blob: 9ff61fd3cd85506fc7780a9efc530a9d844a9acf [file] [log] [blame]
Manuel Pégourié-Gonnard5e94dde2015-05-26 11:57:05 +02001/**
Darryl Greena40a1012018-01-05 15:33:17 +00002 * \file ssl_internal.h
Manuel Pégourié-Gonnard5e94dde2015-05-26 11:57:05 +02003 *
4 * \brief Internal functions shared by the SSL modules
Darryl Greena40a1012018-01-05 15:33:17 +00005 */
6/*
Manuel Pégourié-Gonnard6fb81872015-07-27 11:11:48 +02007 * Copyright (C) 2006-2015, ARM Limited, All Rights Reserved
Manuel Pégourié-Gonnard37ff1402015-09-04 14:21:07 +02008 * SPDX-License-Identifier: Apache-2.0
9 *
10 * Licensed under the Apache License, Version 2.0 (the "License"); you may
11 * not use this file except in compliance with the License.
12 * You may obtain a copy of the License at
13 *
14 * http://www.apache.org/licenses/LICENSE-2.0
15 *
16 * Unless required by applicable law or agreed to in writing, software
17 * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT
18 * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
19 * See the License for the specific language governing permissions and
20 * limitations under the License.
Manuel Pégourié-Gonnard5e94dde2015-05-26 11:57:05 +020021 *
22 * This file is part of mbed TLS (https://tls.mbed.org)
Manuel Pégourié-Gonnard5e94dde2015-05-26 11:57:05 +020023 */
24#ifndef MBEDTLS_SSL_INTERNAL_H
25#define MBEDTLS_SSL_INTERNAL_H
26
Andrzej Kurekc470b6b2019-01-31 08:20:20 -050027#if !defined(MBEDTLS_CONFIG_FILE)
Jaeden Amero6609aef2019-07-04 20:01:14 +010028#include "mbedtls/config.h"
Andrzej Kurekc470b6b2019-01-31 08:20:20 -050029#else
30#include MBEDTLS_CONFIG_FILE
31#endif
32
Jaeden Amero6609aef2019-07-04 20:01:14 +010033#include "mbedtls/ssl.h"
34#include "mbedtls/cipher.h"
Manuel Pégourié-Gonnard5e94dde2015-05-26 11:57:05 +020035
Andrzej Kurekeb342242019-01-29 09:14:33 -050036#if defined(MBEDTLS_USE_PSA_CRYPTO)
37#include "psa/crypto.h"
38#endif
39
Manuel Pégourié-Gonnard56273da2015-05-26 12:19:45 +020040#if defined(MBEDTLS_MD5_C)
Jaeden Amero6609aef2019-07-04 20:01:14 +010041#include "mbedtls/md5.h"
Manuel Pégourié-Gonnard56273da2015-05-26 12:19:45 +020042#endif
43
44#if defined(MBEDTLS_SHA1_C)
Jaeden Amero6609aef2019-07-04 20:01:14 +010045#include "mbedtls/sha1.h"
Manuel Pégourié-Gonnard56273da2015-05-26 12:19:45 +020046#endif
47
48#if defined(MBEDTLS_SHA256_C)
Jaeden Amero6609aef2019-07-04 20:01:14 +010049#include "mbedtls/sha256.h"
Manuel Pégourié-Gonnard56273da2015-05-26 12:19:45 +020050#endif
51
52#if defined(MBEDTLS_SHA512_C)
Jaeden Amero6609aef2019-07-04 20:01:14 +010053#include "mbedtls/sha512.h"
Manuel Pégourié-Gonnard56273da2015-05-26 12:19:45 +020054#endif
55
Manuel Pégourié-Gonnardeef142d2015-09-16 10:05:04 +020056#if defined(MBEDTLS_KEY_EXCHANGE_ECJPAKE_ENABLED)
Jaeden Amero6609aef2019-07-04 20:01:14 +010057#include "mbedtls/ecjpake.h"
Manuel Pégourié-Gonnard76cfd3f2015-09-15 12:10:54 +020058#endif
59
Hanno Beckerdf51dbe2019-02-18 16:41:55 +000060#if defined(MBEDTLS_USE_PSA_CRYPTO)
61#include "psa/crypto.h"
Jaeden Amero6609aef2019-07-04 20:01:14 +010062#include "mbedtls/psa_util.h"
Hanno Beckerdf51dbe2019-02-18 16:41:55 +000063#endif /* MBEDTLS_USE_PSA_CRYPTO */
64
Manuel Pégourié-Gonnard0223ab92015-10-05 11:40:01 +010065#if ( defined(__ARMCC_VERSION) || defined(_MSC_VER) ) && \
66 !defined(inline) && !defined(__cplusplus)
Manuel Pégourié-Gonnard065122c2015-05-26 12:31:46 +020067#define inline __inline
Manuel Pégourié-Gonnard20af64d2015-07-07 18:33:39 +020068#endif
Manuel Pégourié-Gonnard065122c2015-05-26 12:31:46 +020069
70/* Determine minimum supported version */
71#define MBEDTLS_SSL_MIN_MAJOR_VERSION MBEDTLS_SSL_MAJOR_VERSION_3
72
73#if defined(MBEDTLS_SSL_PROTO_SSL3)
74#define MBEDTLS_SSL_MIN_MINOR_VERSION MBEDTLS_SSL_MINOR_VERSION_0
75#else
76#if defined(MBEDTLS_SSL_PROTO_TLS1)
77#define MBEDTLS_SSL_MIN_MINOR_VERSION MBEDTLS_SSL_MINOR_VERSION_1
78#else
79#if defined(MBEDTLS_SSL_PROTO_TLS1_1)
80#define MBEDTLS_SSL_MIN_MINOR_VERSION MBEDTLS_SSL_MINOR_VERSION_2
81#else
82#if defined(MBEDTLS_SSL_PROTO_TLS1_2)
83#define MBEDTLS_SSL_MIN_MINOR_VERSION MBEDTLS_SSL_MINOR_VERSION_3
84#endif /* MBEDTLS_SSL_PROTO_TLS1_2 */
85#endif /* MBEDTLS_SSL_PROTO_TLS1_1 */
86#endif /* MBEDTLS_SSL_PROTO_TLS1 */
87#endif /* MBEDTLS_SSL_PROTO_SSL3 */
88
Ron Eldor5e9f14d2017-05-28 10:46:38 +030089#define MBEDTLS_SSL_MIN_VALID_MINOR_VERSION MBEDTLS_SSL_MINOR_VERSION_1
90#define MBEDTLS_SSL_MIN_VALID_MAJOR_VERSION MBEDTLS_SSL_MAJOR_VERSION_3
91
Manuel Pégourié-Gonnard065122c2015-05-26 12:31:46 +020092/* Determine maximum supported version */
93#define MBEDTLS_SSL_MAX_MAJOR_VERSION MBEDTLS_SSL_MAJOR_VERSION_3
94
95#if defined(MBEDTLS_SSL_PROTO_TLS1_2)
96#define MBEDTLS_SSL_MAX_MINOR_VERSION MBEDTLS_SSL_MINOR_VERSION_3
97#else
98#if defined(MBEDTLS_SSL_PROTO_TLS1_1)
99#define MBEDTLS_SSL_MAX_MINOR_VERSION MBEDTLS_SSL_MINOR_VERSION_2
100#else
101#if defined(MBEDTLS_SSL_PROTO_TLS1)
102#define MBEDTLS_SSL_MAX_MINOR_VERSION MBEDTLS_SSL_MINOR_VERSION_1
103#else
104#if defined(MBEDTLS_SSL_PROTO_SSL3)
105#define MBEDTLS_SSL_MAX_MINOR_VERSION MBEDTLS_SSL_MINOR_VERSION_0
106#endif /* MBEDTLS_SSL_PROTO_SSL3 */
107#endif /* MBEDTLS_SSL_PROTO_TLS1 */
108#endif /* MBEDTLS_SSL_PROTO_TLS1_1 */
109#endif /* MBEDTLS_SSL_PROTO_TLS1_2 */
110
Manuel Pégourié-Gonnard862cde52017-05-17 11:56:15 +0200111/* Shorthand for restartable ECC */
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +0200112#if defined(MBEDTLS_ECP_RESTARTABLE) && \
113 defined(MBEDTLS_SSL_CLI_C) && \
114 defined(MBEDTLS_SSL_PROTO_TLS1_2) && \
115 defined(MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED)
Gilles Peskineeccd8882020-03-10 12:19:08 +0100116#define MBEDTLS_SSL_ECP_RESTARTABLE_ENABLED
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +0200117#endif
118
Manuel Pégourié-Gonnard065122c2015-05-26 12:31:46 +0200119#define MBEDTLS_SSL_INITIAL_HANDSHAKE 0
120#define MBEDTLS_SSL_RENEGOTIATION_IN_PROGRESS 1 /* In progress */
121#define MBEDTLS_SSL_RENEGOTIATION_DONE 2 /* Done or aborted */
122#define MBEDTLS_SSL_RENEGOTIATION_PENDING 3 /* Requested (server only) */
123
124/*
125 * DTLS retransmission states, see RFC 6347 4.2.4
126 *
127 * The SENDING state is merged in PREPARING for initial sends,
128 * but is distinct for resends.
129 *
130 * Note: initial state is wrong for server, but is not used anyway.
131 */
132#define MBEDTLS_SSL_RETRANS_PREPARING 0
133#define MBEDTLS_SSL_RETRANS_SENDING 1
134#define MBEDTLS_SSL_RETRANS_WAITING 2
135#define MBEDTLS_SSL_RETRANS_FINISHED 3
136
137/*
138 * Allow extra bytes for record, authentication and encryption overhead:
139 * counter (8) + header (5) + IV(16) + MAC (16-48) + padding (0-256)
140 * and allow for a maximum of 1024 of compression expansion if
141 * enabled.
142 */
143#if defined(MBEDTLS_ZLIB_SUPPORT)
144#define MBEDTLS_SSL_COMPRESSION_ADD 1024
145#else
146#define MBEDTLS_SSL_COMPRESSION_ADD 0
147#endif
148
Hanno Becker52344c22018-01-03 15:24:20 +0000149#if defined(MBEDTLS_ARC4_C) || defined(MBEDTLS_CIPHER_NULL_CIPHER) || \
150 ( defined(MBEDTLS_CIPHER_MODE_CBC) && \
151 ( defined(MBEDTLS_AES_C) || \
152 defined(MBEDTLS_CAMELLIA_C) || \
Hanno Becker34f88af2018-07-17 10:19:47 +0100153 defined(MBEDTLS_ARIA_C) || \
154 defined(MBEDTLS_DES_C) ) )
Hanno Becker52344c22018-01-03 15:24:20 +0000155#define MBEDTLS_SSL_SOME_MODES_USE_MAC
156#endif
157
158#if defined(MBEDTLS_SSL_SOME_MODES_USE_MAC)
Manuel Pégourié-Gonnard065122c2015-05-26 12:31:46 +0200159/* Ciphersuites using HMAC */
160#if defined(MBEDTLS_SHA512_C)
161#define MBEDTLS_SSL_MAC_ADD 48 /* SHA-384 used for HMAC */
162#elif defined(MBEDTLS_SHA256_C)
163#define MBEDTLS_SSL_MAC_ADD 32 /* SHA-256 used for HMAC */
164#else
165#define MBEDTLS_SSL_MAC_ADD 20 /* SHA-1 used for HMAC */
166#endif
Hanno Becker52344c22018-01-03 15:24:20 +0000167#else /* MBEDTLS_SSL_SOME_MODES_USE_MAC */
Manuel Pégourié-Gonnard065122c2015-05-26 12:31:46 +0200168/* AEAD ciphersuites: GCM and CCM use a 128 bits tag */
169#define MBEDTLS_SSL_MAC_ADD 16
170#endif
171
172#if defined(MBEDTLS_CIPHER_MODE_CBC)
173#define MBEDTLS_SSL_PADDING_ADD 256
174#else
175#define MBEDTLS_SSL_PADDING_ADD 0
176#endif
177
Hanno Beckera0e20d02019-05-15 14:03:01 +0100178#if defined(MBEDTLS_SSL_DTLS_CONNECTION_ID)
Hanno Beckerb1aa1b32019-05-08 17:37:58 +0100179#define MBEDTLS_SSL_MAX_CID_EXPANSION MBEDTLS_SSL_CID_PADDING_GRANULARITY
Hanno Becker6cbad552019-05-08 15:40:11 +0100180#else
181#define MBEDTLS_SSL_MAX_CID_EXPANSION 0
182#endif
183
Angus Grattond8213d02016-05-25 20:56:48 +1000184#define MBEDTLS_SSL_PAYLOAD_OVERHEAD ( MBEDTLS_SSL_COMPRESSION_ADD + \
185 MBEDTLS_MAX_IV_LENGTH + \
186 MBEDTLS_SSL_MAC_ADD + \
Hanno Becker6cbad552019-05-08 15:40:11 +0100187 MBEDTLS_SSL_PADDING_ADD + \
188 MBEDTLS_SSL_MAX_CID_EXPANSION \
Angus Grattond8213d02016-05-25 20:56:48 +1000189 )
190
191#define MBEDTLS_SSL_IN_PAYLOAD_LEN ( MBEDTLS_SSL_PAYLOAD_OVERHEAD + \
192 ( MBEDTLS_SSL_IN_CONTENT_LEN ) )
193
194#define MBEDTLS_SSL_OUT_PAYLOAD_LEN ( MBEDTLS_SSL_PAYLOAD_OVERHEAD + \
195 ( MBEDTLS_SSL_OUT_CONTENT_LEN ) )
196
Hanno Becker0271f962018-08-16 13:23:47 +0100197/* The maximum number of buffered handshake messages. */
Hanno Beckerd488b9e2018-08-16 16:35:37 +0100198#define MBEDTLS_SSL_MAX_BUFFERED_HS 4
Hanno Becker0271f962018-08-16 13:23:47 +0100199
Angus Grattond8213d02016-05-25 20:56:48 +1000200/* Maximum length we can advertise as our max content length for
201 RFC 6066 max_fragment_length extension negotiation purposes
202 (the lesser of both sizes, if they are unequal.)
203 */
204#define MBEDTLS_TLS_EXT_ADV_CONTENT_LEN ( \
205 (MBEDTLS_SSL_IN_CONTENT_LEN > MBEDTLS_SSL_OUT_CONTENT_LEN) \
206 ? ( MBEDTLS_SSL_OUT_CONTENT_LEN ) \
207 : ( MBEDTLS_SSL_IN_CONTENT_LEN ) \
208 )
Manuel Pégourié-Gonnard065122c2015-05-26 12:31:46 +0200209
210/*
Hanno Beckera8434e82017-09-18 10:54:39 +0100211 * Check that we obey the standard's message size bounds
212 */
213
214#if MBEDTLS_SSL_MAX_CONTENT_LEN > 16384
Angus Grattond8213d02016-05-25 20:56:48 +1000215#error "Bad configuration - record content too large."
Hanno Beckera8434e82017-09-18 10:54:39 +0100216#endif
217
Angus Grattond8213d02016-05-25 20:56:48 +1000218#if MBEDTLS_SSL_IN_CONTENT_LEN > MBEDTLS_SSL_MAX_CONTENT_LEN
219#error "Bad configuration - incoming record content should not be larger than MBEDTLS_SSL_MAX_CONTENT_LEN."
Hanno Beckera8434e82017-09-18 10:54:39 +0100220#endif
221
Angus Grattond8213d02016-05-25 20:56:48 +1000222#if MBEDTLS_SSL_OUT_CONTENT_LEN > MBEDTLS_SSL_MAX_CONTENT_LEN
223#error "Bad configuration - outgoing record content should not be larger than MBEDTLS_SSL_MAX_CONTENT_LEN."
224#endif
225
226#if MBEDTLS_SSL_IN_PAYLOAD_LEN > MBEDTLS_SSL_MAX_CONTENT_LEN + 2048
227#error "Bad configuration - incoming protected record payload too large."
228#endif
229
230#if MBEDTLS_SSL_OUT_PAYLOAD_LEN > MBEDTLS_SSL_MAX_CONTENT_LEN + 2048
231#error "Bad configuration - outgoing protected record payload too large."
232#endif
233
234/* Calculate buffer sizes */
235
Hanno Becker25d6d1a2017-12-07 08:22:51 +0000236/* Note: Even though the TLS record header is only 5 bytes
237 long, we're internally using 8 bytes to store the
238 implicit sequence number. */
Hanno Beckerd25d4442017-10-04 13:56:42 +0100239#define MBEDTLS_SSL_HEADER_LEN 13
Hanno Beckera8434e82017-09-18 10:54:39 +0100240
Andrzej Kurek033c42a2020-03-03 05:57:59 -0500241#if !defined(MBEDTLS_SSL_DTLS_CONNECTION_ID)
Angus Grattond8213d02016-05-25 20:56:48 +1000242#define MBEDTLS_SSL_IN_BUFFER_LEN \
243 ( ( MBEDTLS_SSL_HEADER_LEN ) + ( MBEDTLS_SSL_IN_PAYLOAD_LEN ) )
Hanno Becker6cbad552019-05-08 15:40:11 +0100244#else
245#define MBEDTLS_SSL_IN_BUFFER_LEN \
246 ( ( MBEDTLS_SSL_HEADER_LEN ) + ( MBEDTLS_SSL_IN_PAYLOAD_LEN ) \
247 + ( MBEDTLS_SSL_CID_IN_LEN_MAX ) )
248#endif
Angus Grattond8213d02016-05-25 20:56:48 +1000249
Andrzej Kurek033c42a2020-03-03 05:57:59 -0500250#if !defined(MBEDTLS_SSL_DTLS_CONNECTION_ID)
Angus Grattond8213d02016-05-25 20:56:48 +1000251#define MBEDTLS_SSL_OUT_BUFFER_LEN \
252 ( ( MBEDTLS_SSL_HEADER_LEN ) + ( MBEDTLS_SSL_OUT_PAYLOAD_LEN ) )
Hanno Becker6cbad552019-05-08 15:40:11 +0100253#else
254#define MBEDTLS_SSL_OUT_BUFFER_LEN \
255 ( ( MBEDTLS_SSL_HEADER_LEN ) + ( MBEDTLS_SSL_OUT_PAYLOAD_LEN ) \
256 + ( MBEDTLS_SSL_CID_OUT_LEN_MAX ) )
257#endif
Angus Grattond8213d02016-05-25 20:56:48 +1000258
Andrzej Kurek0afa2a12020-03-03 10:39:58 -0500259#if defined(MBEDTLS_SSL_VARIABLE_BUFFER_LENGTH)
260static inline uint32_t mbedtls_ssl_get_output_buflen( const mbedtls_ssl_context *ctx )
261{
262#if defined (MBEDTLS_SSL_DTLS_CONNECTION_ID)
263 return (uint32_t) mbedtls_ssl_get_max_frag_len( ctx )
264 + MBEDTLS_SSL_HEADER_LEN + MBEDTLS_SSL_PAYLOAD_OVERHEAD
265 + MBEDTLS_SSL_CID_OUT_LEN_MAX;
266#else
267 return (uint32_t) mbedtls_ssl_get_max_frag_len( ctx )
268 + MBEDTLS_SSL_HEADER_LEN + MBEDTLS_SSL_PAYLOAD_OVERHEAD;
269#endif
270}
271
272static inline uint32_t mbedtls_ssl_get_input_buflen( const mbedtls_ssl_context *ctx )
273{
274#if defined (MBEDTLS_SSL_DTLS_CONNECTION_ID)
275 return (uint32_t) mbedtls_ssl_get_max_frag_len( ctx )
276 + MBEDTLS_SSL_HEADER_LEN + MBEDTLS_SSL_PAYLOAD_OVERHEAD
277 + MBEDTLS_SSL_CID_IN_LEN_MAX;
278#else
279 return (uint32_t) mbedtls_ssl_get_max_frag_len( ctx )
280 + MBEDTLS_SSL_HEADER_LEN + MBEDTLS_SSL_PAYLOAD_OVERHEAD;
281#endif
282}
283#endif
284
Angus Grattond8213d02016-05-25 20:56:48 +1000285#ifdef MBEDTLS_ZLIB_SUPPORT
286/* Compression buffer holds both IN and OUT buffers, so should be size of the larger */
287#define MBEDTLS_SSL_COMPRESS_BUFFER_LEN ( \
288 ( MBEDTLS_SSL_IN_BUFFER_LEN > MBEDTLS_SSL_OUT_BUFFER_LEN ) \
289 ? MBEDTLS_SSL_IN_BUFFER_LEN \
290 : MBEDTLS_SSL_OUT_BUFFER_LEN \
291 )
292#endif
Hanno Beckera8434e82017-09-18 10:54:39 +0100293
294/*
Manuel Pégourié-Gonnard065122c2015-05-26 12:31:46 +0200295 * TLS extension flags (for extensions with outgoing ServerHello content
296 * that need it (e.g. for RENEGOTIATION_INFO the server already knows because
297 * of state of the renegotiation flag, so no indicator is required)
298 */
299#define MBEDTLS_TLS_EXT_SUPPORTED_POINT_FORMATS_PRESENT (1 << 0)
Manuel Pégourié-Gonnardbf57be62015-09-16 15:04:01 +0200300#define MBEDTLS_TLS_EXT_ECJPAKE_KKPP_OK (1 << 1)
Manuel Pégourié-Gonnard065122c2015-05-26 12:31:46 +0200301
Manuel Pégourié-Gonnard5e94dde2015-05-26 11:57:05 +0200302#ifdef __cplusplus
303extern "C" {
304#endif
305
Hanno Becker7e5437a2017-04-28 17:15:26 +0100306#if defined(MBEDTLS_SSL_PROTO_TLS1_2) && \
Gilles Peskineeccd8882020-03-10 12:19:08 +0100307 defined(MBEDTLS_KEY_EXCHANGE_WITH_CERT_ENABLED)
Hanno Becker7e5437a2017-04-28 17:15:26 +0100308/*
309 * Abstraction for a grid of allowed signature-hash-algorithm pairs.
310 */
311struct mbedtls_ssl_sig_hash_set_t
312{
313 /* At the moment, we only need to remember a single suitable
314 * hash algorithm per signature algorithm. As long as that's
315 * the case - and we don't need a general lookup function -
316 * we can implement the sig-hash-set as a map from signatures
317 * to hash algorithms. */
318 mbedtls_md_type_t rsa;
319 mbedtls_md_type_t ecdsa;
320};
321#endif /* MBEDTLS_SSL_PROTO_TLS1_2 &&
Gilles Peskineeccd8882020-03-10 12:19:08 +0100322 MBEDTLS_KEY_EXCHANGE_WITH_CERT_ENABLED */
Hanno Becker7e5437a2017-04-28 17:15:26 +0100323
Ron Eldor51d3ab52019-05-12 14:54:30 +0300324typedef int mbedtls_ssl_tls_prf_cb( const unsigned char *secret, size_t slen,
325 const char *label,
326 const unsigned char *random, size_t rlen,
327 unsigned char *dstbuf, size_t dlen );
Manuel Pégourié-Gonnardcd4fcc62015-05-26 12:11:48 +0200328/*
329 * This structure contains the parameters only needed during handshake.
330 */
331struct mbedtls_ssl_handshake_params
332{
333 /*
334 * Handshake specific crypto variables
335 */
Hanno Becker7e5437a2017-04-28 17:15:26 +0100336
337#if defined(MBEDTLS_SSL_PROTO_TLS1_2) && \
Gilles Peskineeccd8882020-03-10 12:19:08 +0100338 defined(MBEDTLS_KEY_EXCHANGE_WITH_CERT_ENABLED)
Hanno Becker7e5437a2017-04-28 17:15:26 +0100339 mbedtls_ssl_sig_hash_set_t hash_algs; /*!< Set of suitable sig-hash pairs */
340#endif
Manuel Pégourié-Gonnardcd4fcc62015-05-26 12:11:48 +0200341#if defined(MBEDTLS_DHM_C)
342 mbedtls_dhm_context dhm_ctx; /*!< DHM key exchange */
343#endif
344#if defined(MBEDTLS_ECDH_C)
345 mbedtls_ecdh_context ecdh_ctx; /*!< ECDH key exchange */
Hanno Beckerdf51dbe2019-02-18 16:41:55 +0000346
347#if defined(MBEDTLS_USE_PSA_CRYPTO)
Gilles Peskine42459802019-12-19 13:31:53 +0100348 psa_key_type_t ecdh_psa_type;
349 uint16_t ecdh_bits;
Hanno Beckerdf51dbe2019-02-18 16:41:55 +0000350 psa_key_handle_t ecdh_psa_privkey;
351 unsigned char ecdh_psa_peerkey[MBEDTLS_PSA_MAX_EC_PUBKEY_LENGTH];
352 size_t ecdh_psa_peerkey_len;
353#endif /* MBEDTLS_USE_PSA_CRYPTO */
354#endif /* MBEDTLS_ECDH_C */
355
Manuel Pégourié-Gonnardeef142d2015-09-16 10:05:04 +0200356#if defined(MBEDTLS_KEY_EXCHANGE_ECJPAKE_ENABLED)
Manuel Pégourié-Gonnard76cfd3f2015-09-15 12:10:54 +0200357 mbedtls_ecjpake_context ecjpake_ctx; /*!< EC J-PAKE key exchange */
Manuel Pégourié-Gonnard77c06462015-09-17 13:59:49 +0200358#if defined(MBEDTLS_SSL_CLI_C)
359 unsigned char *ecjpake_cache; /*!< Cache for ClientHello ext */
360 size_t ecjpake_cache_len; /*!< Length of cached data */
361#endif
Hanno Becker1aa267c2017-04-28 17:08:27 +0100362#endif /* MBEDTLS_KEY_EXCHANGE_ECJPAKE_ENABLED */
Manuel Pégourié-Gonnardf4721792015-09-15 10:53:51 +0200363#if defined(MBEDTLS_ECDH_C) || defined(MBEDTLS_ECDSA_C) || \
Manuel Pégourié-Gonnardeef142d2015-09-16 10:05:04 +0200364 defined(MBEDTLS_KEY_EXCHANGE_ECJPAKE_ENABLED)
Manuel Pégourié-Gonnardcd4fcc62015-05-26 12:11:48 +0200365 const mbedtls_ecp_curve_info **curves; /*!< Supported elliptic curves */
366#endif
Gilles Peskineeccd8882020-03-10 12:19:08 +0100367#if defined(MBEDTLS_KEY_EXCHANGE_SOME_PSK_ENABLED)
Hanno Beckerd9f7d432018-10-22 15:29:46 +0100368#if defined(MBEDTLS_USE_PSA_CRYPTO)
Andrzej Kurek2349c4d2019-01-08 09:36:01 -0500369 psa_key_handle_t psk_opaque; /*!< Opaque PSK from the callback */
Hanno Beckerd9f7d432018-10-22 15:29:46 +0100370#endif /* MBEDTLS_USE_PSA_CRYPTO */
Manuel Pégourié-Gonnardcd4fcc62015-05-26 12:11:48 +0200371 unsigned char *psk; /*!< PSK from the callback */
372 size_t psk_len; /*!< Length of PSK from callback */
Gilles Peskineeccd8882020-03-10 12:19:08 +0100373#endif /* MBEDTLS_KEY_EXCHANGE_SOME_PSK_ENABLED */
Manuel Pégourié-Gonnardcd4fcc62015-05-26 12:11:48 +0200374#if defined(MBEDTLS_X509_CRT_PARSE_C)
375 mbedtls_ssl_key_cert *key_cert; /*!< chosen key/cert pair (server) */
376#if defined(MBEDTLS_SSL_SERVER_NAME_INDICATION)
Manuel Pégourié-Gonnardcdc26ae2015-06-19 12:16:31 +0200377 int sni_authmode; /*!< authmode from SNI callback */
Manuel Pégourié-Gonnardcd4fcc62015-05-26 12:11:48 +0200378 mbedtls_ssl_key_cert *sni_key_cert; /*!< key/cert list from SNI */
379 mbedtls_x509_crt *sni_ca_chain; /*!< trusted CAs from SNI callback */
380 mbedtls_x509_crl *sni_ca_crl; /*!< trusted CAs CRLs from SNI */
Hanno Becker1aa267c2017-04-28 17:08:27 +0100381#endif /* MBEDTLS_SSL_SERVER_NAME_INDICATION */
Manuel Pégourié-Gonnardcd4fcc62015-05-26 12:11:48 +0200382#endif /* MBEDTLS_X509_CRT_PARSE_C */
Gilles Peskineeccd8882020-03-10 12:19:08 +0100383#if defined(MBEDTLS_SSL_ECP_RESTARTABLE_ENABLED)
Manuel Pégourié-Gonnardd27d1a52017-08-15 11:49:08 +0200384 int ecrs_enabled; /*!< Handshake supports EC restart? */
Manuel Pégourié-Gonnard6b7301c2017-08-15 12:08:45 +0200385 mbedtls_x509_crt_restart_ctx ecrs_ctx; /*!< restart context */
Manuel Pégourié-Gonnard0b23f162017-08-24 12:08:33 +0200386 enum { /* this complements ssl->state with info on intra-state operations */
387 ssl_ecrs_none = 0, /*!< nothing going on (yet) */
388 ssl_ecrs_crt_verify, /*!< Certificate: crt_verify() */
Manuel Pégourié-Gonnardc37423f2018-10-16 10:28:17 +0200389 ssl_ecrs_ske_start_processing, /*!< ServerKeyExchange: pk_verify() */
390 ssl_ecrs_cke_ecdh_calc_secret, /*!< ClientKeyExchange: ECDH step 2 */
Manuel Pégourié-Gonnard0b23f162017-08-24 12:08:33 +0200391 ssl_ecrs_crt_vrfy_sign, /*!< CertificateVerify: pk_sign() */
392 } ecrs_state; /*!< current (or last) operation */
Hanno Becker3fd3f5e2019-02-25 10:08:06 +0000393 mbedtls_x509_crt *ecrs_peer_cert; /*!< The peer's CRT chain. */
Manuel Pégourié-Gonnard0b23f162017-08-24 12:08:33 +0200394 size_t ecrs_n; /*!< place for saving a length */
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +0200395#endif
Hanno Becker75173122019-02-06 16:18:31 +0000396#if defined(MBEDTLS_X509_CRT_PARSE_C) && \
397 !defined(MBEDTLS_SSL_KEEP_PEER_CERTIFICATE)
398 mbedtls_pk_context peer_pubkey; /*!< The public key from the peer. */
399#endif /* MBEDTLS_X509_CRT_PARSE_C && !MBEDTLS_SSL_KEEP_PEER_CERTIFICATE */
Manuel Pégourié-Gonnardcd4fcc62015-05-26 12:11:48 +0200400#if defined(MBEDTLS_SSL_PROTO_DTLS)
401 unsigned int out_msg_seq; /*!< Outgoing handshake sequence number */
402 unsigned int in_msg_seq; /*!< Incoming handshake sequence number */
403
404 unsigned char *verify_cookie; /*!< Cli: HelloVerifyRequest cookie
405 Srv: unused */
406 unsigned char verify_cookie_len; /*!< Cli: cookie length
407 Srv: flag for sending a cookie */
408
Manuel Pégourié-Gonnardcd4fcc62015-05-26 12:11:48 +0200409 uint32_t retransmit_timeout; /*!< Current value of timeout */
410 unsigned char retransmit_state; /*!< Retransmission state */
Manuel Pégourié-Gonnard28f4bea2017-09-13 14:00:05 +0200411 mbedtls_ssl_flight_item *flight; /*!< Current outgoing flight */
412 mbedtls_ssl_flight_item *cur_msg; /*!< Current message in flight */
413 unsigned char *cur_msg_p; /*!< Position in current message */
Manuel Pégourié-Gonnardcd4fcc62015-05-26 12:11:48 +0200414 unsigned int in_flight_start_seq; /*!< Minimum message sequence in the
415 flight being received */
416 mbedtls_ssl_transform *alt_transform_out; /*!< Alternative transform for
417 resending messages */
418 unsigned char alt_out_ctr[8]; /*!< Alternative record epoch/counter
419 for resending messages */
Hanno Becker2ed6bcc2018-08-15 15:11:57 +0100420
Hanno Beckera0e20d02019-05-15 14:03:01 +0100421#if defined(MBEDTLS_SSL_DTLS_CONNECTION_ID)
Hanno Becker2f28c102019-04-25 15:46:59 +0100422 /* The state of CID configuration in this handshake. */
423
424 uint8_t cid_in_use; /*!< This indicates whether the use of the CID extension
Hanno Beckerf1a28082019-05-15 10:17:48 +0100425 * has been negotiated. Possible values are
Hanno Becker2f28c102019-04-25 15:46:59 +0100426 * #MBEDTLS_SSL_CID_ENABLED and
427 * #MBEDTLS_SSL_CID_DISABLED. */
428 unsigned char peer_cid[ MBEDTLS_SSL_CID_OUT_LEN_MAX ]; /*! The peer's CID */
429 uint8_t peer_cid_len; /*!< The length of
430 * \c peer_cid. */
Hanno Beckera0e20d02019-05-15 14:03:01 +0100431#endif /* MBEDTLS_SSL_DTLS_CONNECTION_ID */
Hanno Becker2f28c102019-04-25 15:46:59 +0100432
Hanno Beckerd7f8ae22018-08-16 09:45:56 +0100433 struct
434 {
Hanno Beckere0b150f2018-08-21 15:51:03 +0100435 size_t total_bytes_buffered; /*!< Cumulative size of heap allocated
436 * buffers used for message buffering. */
437
Hanno Beckerd7f8ae22018-08-16 09:45:56 +0100438 uint8_t seen_ccs; /*!< Indicates if a CCS message has
Hanno Becker2ed6bcc2018-08-15 15:11:57 +0100439 * been seen in the current flight. */
Hanno Beckerd7f8ae22018-08-16 09:45:56 +0100440
Hanno Becker0271f962018-08-16 13:23:47 +0100441 struct mbedtls_ssl_hs_buffer
442 {
Hanno Becker98081a02018-08-22 13:32:50 +0100443 unsigned is_valid : 1;
444 unsigned is_fragmented : 1;
445 unsigned is_complete : 1;
Hanno Becker0271f962018-08-16 13:23:47 +0100446 unsigned char *data;
Hanno Beckere0b150f2018-08-21 15:51:03 +0100447 size_t data_len;
Hanno Becker0271f962018-08-16 13:23:47 +0100448 } hs[MBEDTLS_SSL_MAX_BUFFERED_HS];
449
Hanno Becker5f066e72018-08-16 14:56:31 +0100450 struct
451 {
452 unsigned char *data;
453 size_t len;
454 unsigned epoch;
455 } future_record;
456
Hanno Beckerd7f8ae22018-08-16 09:45:56 +0100457 } buffering;
Hanno Becker35462012018-08-22 10:25:40 +0100458
Manuel Pégourié-Gonnardf47a4af2018-08-22 10:38:52 +0200459 uint16_t mtu; /*!< Handshake mtu, used to fragment outgoing messages */
Hanno Becker1aa267c2017-04-28 17:08:27 +0100460#endif /* MBEDTLS_SSL_PROTO_DTLS */
Manuel Pégourié-Gonnardcd4fcc62015-05-26 12:11:48 +0200461
462 /*
463 * Checksum contexts
464 */
465#if defined(MBEDTLS_SSL_PROTO_SSL3) || defined(MBEDTLS_SSL_PROTO_TLS1) || \
466 defined(MBEDTLS_SSL_PROTO_TLS1_1)
467 mbedtls_md5_context fin_md5;
468 mbedtls_sha1_context fin_sha1;
469#endif
470#if defined(MBEDTLS_SSL_PROTO_TLS1_2)
471#if defined(MBEDTLS_SHA256_C)
Andrzej Kurekeb342242019-01-29 09:14:33 -0500472#if defined(MBEDTLS_USE_PSA_CRYPTO)
473 psa_hash_operation_t fin_sha256_psa;
474#else
Manuel Pégourié-Gonnardcd4fcc62015-05-26 12:11:48 +0200475 mbedtls_sha256_context fin_sha256;
476#endif
Andrzej Kurekeb342242019-01-29 09:14:33 -0500477#endif
Manuel Pégourié-Gonnardcd4fcc62015-05-26 12:11:48 +0200478#if defined(MBEDTLS_SHA512_C)
Andrzej Kurekeb342242019-01-29 09:14:33 -0500479#if defined(MBEDTLS_USE_PSA_CRYPTO)
Andrzej Kurek972fba52019-01-30 03:29:12 -0500480 psa_hash_operation_t fin_sha384_psa;
Andrzej Kurekeb342242019-01-29 09:14:33 -0500481#else
Manuel Pégourié-Gonnardcd4fcc62015-05-26 12:11:48 +0200482 mbedtls_sha512_context fin_sha512;
483#endif
Andrzej Kurekeb342242019-01-29 09:14:33 -0500484#endif
Manuel Pégourié-Gonnardcd4fcc62015-05-26 12:11:48 +0200485#endif /* MBEDTLS_SSL_PROTO_TLS1_2 */
486
487 void (*update_checksum)(mbedtls_ssl_context *, const unsigned char *, size_t);
Manuel Pégourié-Gonnardde718b92019-05-03 11:43:28 +0200488 void (*calc_verify)(const mbedtls_ssl_context *, unsigned char *, size_t *);
Manuel Pégourié-Gonnardcd4fcc62015-05-26 12:11:48 +0200489 void (*calc_finished)(mbedtls_ssl_context *, unsigned char *, int);
Ron Eldor51d3ab52019-05-12 14:54:30 +0300490 mbedtls_ssl_tls_prf_cb *tls_prf;
Manuel Pégourié-Gonnardcd4fcc62015-05-26 12:11:48 +0200491
Hanno Beckere694c3e2017-12-27 21:34:08 +0000492 mbedtls_ssl_ciphersuite_t const *ciphersuite_info;
493
Manuel Pégourié-Gonnardcd4fcc62015-05-26 12:11:48 +0200494 size_t pmslen; /*!< premaster length */
495
496 unsigned char randbytes[64]; /*!< random bytes */
497 unsigned char premaster[MBEDTLS_PREMASTER_SIZE];
498 /*!< premaster secret */
499
500 int resume; /*!< session resume indicator*/
501 int max_major_ver; /*!< max. major version client*/
502 int max_minor_ver; /*!< max. minor version client*/
503 int cli_exts; /*!< client extension presence*/
504
505#if defined(MBEDTLS_SSL_SESSION_TICKETS)
506 int new_session_ticket; /*!< use NewSessionTicket? */
507#endif /* MBEDTLS_SSL_SESSION_TICKETS */
508#if defined(MBEDTLS_SSL_EXTENDED_MASTER_SECRET)
509 int extended_ms; /*!< use Extended Master Secret? */
510#endif
Gilles Peskinedf13d5c2018-04-25 20:39:48 +0200511
512#if defined(MBEDTLS_SSL_ASYNC_PRIVATE)
Gilles Peskine78300732018-04-26 13:03:29 +0200513 unsigned int async_in_progress : 1; /*!< an asynchronous operation is in progress */
Gilles Peskinedf13d5c2018-04-25 20:39:48 +0200514#endif /* MBEDTLS_SSL_ASYNC_PRIVATE */
515
516#if defined(MBEDTLS_SSL_ASYNC_PRIVATE)
517 /** Asynchronous operation context. This field is meant for use by the
518 * asynchronous operation callbacks (mbedtls_ssl_config::f_async_sign_start,
519 * mbedtls_ssl_config::f_async_decrypt_start,
520 * mbedtls_ssl_config::f_async_resume, mbedtls_ssl_config::f_async_cancel).
521 * The library does not use it internally. */
522 void *user_async_ctx;
523#endif /* MBEDTLS_SSL_ASYNC_PRIVATE */
Manuel Pégourié-Gonnardcd4fcc62015-05-26 12:11:48 +0200524};
525
Hanno Becker0271f962018-08-16 13:23:47 +0100526typedef struct mbedtls_ssl_hs_buffer mbedtls_ssl_hs_buffer;
527
Manuel Pégourié-Gonnardcd4fcc62015-05-26 12:11:48 +0200528/*
Hanno Beckerd362dc52018-01-03 15:23:11 +0000529 * Representation of decryption/encryption transformations on records
530 *
531 * There are the following general types of record transformations:
532 * - Stream transformations (TLS versions <= 1.2 only)
533 * Transformation adding a MAC and applying a stream-cipher
534 * to the authenticated message.
535 * - CBC block cipher transformations ([D]TLS versions <= 1.2 only)
536 * In addition to the distinction of the order of encryption and
537 * authentication, there's a fundamental difference between the
538 * handling in SSL3 & TLS 1.0 and TLS 1.1 and TLS 1.2: For SSL3
539 * and TLS 1.0, the final IV after processing a record is used
540 * as the IV for the next record. No explicit IV is contained
541 * in an encrypted record. The IV for the first record is extracted
542 * at key extraction time. In contrast, for TLS 1.1 and 1.2, no
543 * IV is generated at key extraction time, but every encrypted
544 * record is explicitly prefixed by the IV with which it was encrypted.
545 * - AEAD transformations ([D]TLS versions >= 1.2 only)
546 * These come in two fundamentally different versions, the first one
547 * used in TLS 1.2, excluding ChaChaPoly ciphersuites, and the second
548 * one used for ChaChaPoly ciphersuites in TLS 1.2 as well as for TLS 1.3.
549 * In the first transformation, the IV to be used for a record is obtained
550 * as the concatenation of an explicit, static 4-byte IV and the 8-byte
551 * record sequence number, and explicitly prepending this sequence number
552 * to the encrypted record. In contrast, in the second transformation
553 * the IV is obtained by XOR'ing a static IV obtained at key extraction
554 * time with the 8-byte record sequence number, without prepending the
555 * latter to the encrypted record.
556 *
557 * In addition to type and version, the following parameters are relevant:
558 * - The symmetric cipher algorithm to be used.
559 * - The (static) encryption/decryption keys for the cipher.
560 * - For stream/CBC, the type of message digest to be used.
561 * - For stream/CBC, (static) encryption/decryption keys for the digest.
Hanno Becker0db7e0c2018-10-18 15:39:53 +0100562 * - For AEAD transformations, the size (potentially 0) of an explicit,
563 * random initialization vector placed in encrypted records.
Hanno Beckerd362dc52018-01-03 15:23:11 +0000564 * - For some transformations (currently AEAD and CBC in SSL3 and TLS 1.0)
565 * an implicit IV. It may be static (e.g. AEAD) or dynamic (e.g. CBC)
566 * and (if present) is combined with the explicit IV in a transformation-
567 * dependent way (e.g. appending in TLS 1.2 and XOR'ing in TLS 1.3).
568 * - For stream/CBC, a flag determining the order of encryption and MAC.
569 * - The details of the transformation depend on the SSL/TLS version.
570 * - The length of the authentication tag.
571 *
Hanno Becker0db7e0c2018-10-18 15:39:53 +0100572 * Note: Except for CBC in SSL3 and TLS 1.0, these parameters are
573 * constant across multiple encryption/decryption operations.
574 * For CBC, the implicit IV needs to be updated after each
575 * operation.
576 *
Hanno Beckerd362dc52018-01-03 15:23:11 +0000577 * The struct below refines this abstract view as follows:
578 * - The cipher underlying the transformation is managed in
579 * cipher contexts cipher_ctx_{enc/dec}, which must have the
580 * same cipher type. The mode of these cipher contexts determines
581 * the type of the transformation in the sense above: e.g., if
582 * the type is MBEDTLS_CIPHER_AES_256_CBC resp. MBEDTLS_CIPHER_AES_192_GCM
583 * then the transformation has type CBC resp. AEAD.
584 * - The cipher keys are never stored explicitly but
585 * are maintained within cipher_ctx_{enc/dec}.
586 * - For stream/CBC transformations, the message digest contexts
587 * used for the MAC's are stored in md_ctx_{enc/dec}. These contexts
588 * are unused for AEAD transformations.
589 * - For stream/CBC transformations and versions > SSL3, the
590 * MAC keys are not stored explicitly but maintained within
591 * md_ctx_{enc/dec}.
592 * - For stream/CBC transformations and version SSL3, the MAC
593 * keys are stored explicitly in mac_enc, mac_dec and have
594 * a fixed size of 20 bytes. These fields are unused for
595 * AEAD transformations or transformations >= TLS 1.0.
596 * - For transformations using an implicit IV maintained within
597 * the transformation context, its contents are stored within
598 * iv_{enc/dec}.
599 * - The value of ivlen indicates the length of the IV.
600 * This is redundant in case of stream/CBC transformations
601 * which always use 0 resp. the cipher's block length as the
602 * IV length, but is needed for AEAD ciphers and may be
603 * different from the underlying cipher's block length
604 * in this case.
605 * - The field fixed_ivlen is nonzero for AEAD transformations only
606 * and indicates the length of the static part of the IV which is
607 * constant throughout the communication, and which is stored in
608 * the first fixed_ivlen bytes of the iv_{enc/dec} arrays.
609 * Note: For CBC in SSL3 and TLS 1.0, the fields iv_{enc/dec}
610 * still store IV's for continued use across multiple transformations,
611 * so it is not true that fixed_ivlen == 0 means that iv_{enc/dec} are
612 * not being used!
613 * - minor_ver denotes the SSL/TLS version
614 * - For stream/CBC transformations, maclen denotes the length of the
615 * authentication tag, while taglen is unused and 0.
616 * - For AEAD transformations, taglen denotes the length of the
617 * authentication tag, while maclen is unused and 0.
618 * - For CBC transformations, encrypt_then_mac determines the
619 * order of encryption and authentication. This field is unused
620 * in other transformations.
621 *
Manuel Pégourié-Gonnardcd4fcc62015-05-26 12:11:48 +0200622 */
623struct mbedtls_ssl_transform
624{
625 /*
626 * Session specific crypto layer
627 */
Manuel Pégourié-Gonnardcd4fcc62015-05-26 12:11:48 +0200628 size_t minlen; /*!< min. ciphertext length */
629 size_t ivlen; /*!< IV length */
630 size_t fixed_ivlen; /*!< Fixed part of IV (AEAD) */
Hanno Beckere694c3e2017-12-27 21:34:08 +0000631 size_t maclen; /*!< MAC(CBC) len */
632 size_t taglen; /*!< TAG(AEAD) len */
Manuel Pégourié-Gonnardcd4fcc62015-05-26 12:11:48 +0200633
634 unsigned char iv_enc[16]; /*!< IV (encryption) */
635 unsigned char iv_dec[16]; /*!< IV (decryption) */
636
Hanno Beckerd56ed242018-01-03 15:32:51 +0000637#if defined(MBEDTLS_SSL_SOME_MODES_USE_MAC)
638
Manuel Pégourié-Gonnardcd4fcc62015-05-26 12:11:48 +0200639#if defined(MBEDTLS_SSL_PROTO_SSL3)
640 /* Needed only for SSL v3.0 secret */
641 unsigned char mac_enc[20]; /*!< SSL v3.0 secret (enc) */
642 unsigned char mac_dec[20]; /*!< SSL v3.0 secret (dec) */
643#endif /* MBEDTLS_SSL_PROTO_SSL3 */
644
645 mbedtls_md_context_t md_ctx_enc; /*!< MAC (encryption) */
646 mbedtls_md_context_t md_ctx_dec; /*!< MAC (decryption) */
647
Hanno Becker9eddaeb2017-12-27 21:37:21 +0000648#if defined(MBEDTLS_SSL_ENCRYPT_THEN_MAC)
649 int encrypt_then_mac; /*!< flag for EtM activation */
650#endif
651
Hanno Beckerd56ed242018-01-03 15:32:51 +0000652#endif /* MBEDTLS_SSL_SOME_MODES_USE_MAC */
653
654 mbedtls_cipher_context_t cipher_ctx_enc; /*!< encryption context */
655 mbedtls_cipher_context_t cipher_ctx_dec; /*!< decryption context */
Hanno Becker9eddaeb2017-12-27 21:37:21 +0000656 int minor_ver;
657
Hanno Beckera0e20d02019-05-15 14:03:01 +0100658#if defined(MBEDTLS_SSL_DTLS_CONNECTION_ID)
Hanno Becker1327fa72019-04-25 15:54:02 +0100659 uint8_t in_cid_len;
660 uint8_t out_cid_len;
661 unsigned char in_cid [ MBEDTLS_SSL_CID_OUT_LEN_MAX ];
662 unsigned char out_cid[ MBEDTLS_SSL_CID_OUT_LEN_MAX ];
Hanno Beckera0e20d02019-05-15 14:03:01 +0100663#endif /* MBEDTLS_SSL_DTLS_CONNECTION_ID */
Hanno Becker1327fa72019-04-25 15:54:02 +0100664
Manuel Pégourié-Gonnardcd4fcc62015-05-26 12:11:48 +0200665 /*
666 * Session specific compression layer
667 */
668#if defined(MBEDTLS_ZLIB_SUPPORT)
669 z_stream ctx_deflate; /*!< compression context */
670 z_stream ctx_inflate; /*!< decompression context */
671#endif
Manuel Pégourié-Gonnard96fb0ee2019-07-09 12:54:17 +0200672
673#if defined(MBEDTLS_SSL_CONTEXT_SERIALIZATION)
674 /* We need the Hello random bytes in order to re-derive keys from the
675 * Master Secret and other session info, see ssl_populate_transform() */
676 unsigned char randbytes[64]; /*!< ServerHello.random+ClientHello.random */
677#endif /* MBEDTLS_SSL_CONTEXT_SERIALIZATION */
Manuel Pégourié-Gonnardcd4fcc62015-05-26 12:11:48 +0200678};
679
Hanno Becker12a3a862018-01-05 15:42:50 +0000680/*
Manuel Pégourié-Gonnard1aaf6692019-07-10 14:14:05 +0200681 * Return 1 if the transform uses an AEAD cipher, 0 otherwise.
682 * Equivalently, return 0 if a separate MAC is used, 1 otherwise.
683 */
684static inline int mbedtls_ssl_transform_uses_aead(
685 const mbedtls_ssl_transform *transform )
686{
687#if defined(MBEDTLS_SSL_SOME_MODES_USE_MAC)
688 return( transform->maclen == 0 && transform->taglen != 0 );
689#else
690 (void) transform;
691 return( 1 );
692#endif
693}
694
695/*
Hanno Becker12a3a862018-01-05 15:42:50 +0000696 * Internal representation of record frames
697 *
Hanno Becker12a3a862018-01-05 15:42:50 +0000698 * Instances come in two flavors:
699 * (1) Encrypted
700 * These always have data_offset = 0
701 * (2) Unencrypted
Hanno Beckercd430bc2019-04-04 16:29:48 +0100702 * These have data_offset set to the amount of
703 * pre-expansion during record protection. Concretely,
704 * this is the length of the fixed part of the explicit IV
705 * used for encryption, or 0 if no explicit IV is used
706 * (e.g. for CBC in TLS 1.0, or stream ciphers).
Hanno Becker12a3a862018-01-05 15:42:50 +0000707 *
708 * The reason for the data_offset in the unencrypted case
709 * is to allow for in-place conversion of an unencrypted to
710 * an encrypted record. If the offset wasn't included, the
711 * encrypted content would need to be shifted afterwards to
712 * make space for the fixed IV.
713 *
714 */
Hanno Beckerf2ed4482019-04-29 13:45:54 +0100715#if MBEDTLS_SSL_CID_OUT_LEN_MAX > MBEDTLS_SSL_CID_IN_LEN_MAX
Hanno Becker75f080f2019-04-30 15:01:51 +0100716#define MBEDTLS_SSL_CID_LEN_MAX MBEDTLS_SSL_CID_OUT_LEN_MAX
Hanno Beckerf2ed4482019-04-29 13:45:54 +0100717#else
Hanno Becker75f080f2019-04-30 15:01:51 +0100718#define MBEDTLS_SSL_CID_LEN_MAX MBEDTLS_SSL_CID_IN_LEN_MAX
Hanno Beckerf2ed4482019-04-29 13:45:54 +0100719#endif
720
Hanno Becker12a3a862018-01-05 15:42:50 +0000721typedef struct
722{
Hanno Beckerd840cea2019-07-11 09:24:36 +0100723 uint8_t ctr[8]; /* In TLS: The implicit record sequence number.
724 * In DTLS: The 2-byte epoch followed by
725 * the 6-byte sequence number.
726 * This is stored as a raw big endian byte array
727 * as opposed to a uint64_t because we rarely
728 * need to perform arithmetic on this, but do
729 * need it as a Byte array for the purpose of
730 * MAC computations. */
731 uint8_t type; /* The record content type. */
732 uint8_t ver[2]; /* SSL/TLS version as present on the wire.
733 * Convert to internal presentation of versions
734 * using mbedtls_ssl_read_version() and
735 * mbedtls_ssl_write_version().
736 * Keep wire-format for MAC computations. */
Hanno Becker12a3a862018-01-05 15:42:50 +0000737
Hanno Beckerd840cea2019-07-11 09:24:36 +0100738 unsigned char *buf; /* Memory buffer enclosing the record content */
739 size_t buf_len; /* Buffer length */
740 size_t data_offset; /* Offset of record content */
741 size_t data_len; /* Length of record content */
Hanno Becker12a3a862018-01-05 15:42:50 +0000742
Hanno Beckera0e20d02019-05-15 14:03:01 +0100743#if defined(MBEDTLS_SSL_DTLS_CONNECTION_ID)
Hanno Beckerd840cea2019-07-11 09:24:36 +0100744 uint8_t cid_len; /* Length of the CID (0 if not present) */
745 unsigned char cid[ MBEDTLS_SSL_CID_LEN_MAX ]; /* The CID */
Hanno Beckera0e20d02019-05-15 14:03:01 +0100746#endif /* MBEDTLS_SSL_DTLS_CONNECTION_ID */
Hanno Becker12a3a862018-01-05 15:42:50 +0000747} mbedtls_record;
748
Manuel Pégourié-Gonnardcd4fcc62015-05-26 12:11:48 +0200749#if defined(MBEDTLS_X509_CRT_PARSE_C)
750/*
751 * List of certificate + private key pairs
752 */
753struct mbedtls_ssl_key_cert
754{
755 mbedtls_x509_crt *cert; /*!< cert */
756 mbedtls_pk_context *key; /*!< private key */
757 mbedtls_ssl_key_cert *next; /*!< next key/cert pair */
758};
759#endif /* MBEDTLS_X509_CRT_PARSE_C */
760
761#if defined(MBEDTLS_SSL_PROTO_DTLS)
762/*
763 * List of handshake messages kept around for resending
764 */
765struct mbedtls_ssl_flight_item
766{
767 unsigned char *p; /*!< message, including handshake headers */
768 size_t len; /*!< length of p */
769 unsigned char type; /*!< type of the message: handshake or CCS */
770 mbedtls_ssl_flight_item *next; /*!< next handshake message(s) */
771};
772#endif /* MBEDTLS_SSL_PROTO_DTLS */
773
Hanno Becker7e5437a2017-04-28 17:15:26 +0100774#if defined(MBEDTLS_SSL_PROTO_TLS1_2) && \
Gilles Peskineeccd8882020-03-10 12:19:08 +0100775 defined(MBEDTLS_KEY_EXCHANGE_WITH_CERT_ENABLED)
Hanno Becker7e5437a2017-04-28 17:15:26 +0100776
777/* Find an entry in a signature-hash set matching a given hash algorithm. */
778mbedtls_md_type_t mbedtls_ssl_sig_hash_set_find( mbedtls_ssl_sig_hash_set_t *set,
779 mbedtls_pk_type_t sig_alg );
780/* Add a signature-hash-pair to a signature-hash set */
781void mbedtls_ssl_sig_hash_set_add( mbedtls_ssl_sig_hash_set_t *set,
782 mbedtls_pk_type_t sig_alg,
783 mbedtls_md_type_t md_alg );
784/* Allow exactly one hash algorithm for each signature. */
785void mbedtls_ssl_sig_hash_set_const_hash( mbedtls_ssl_sig_hash_set_t *set,
786 mbedtls_md_type_t md_alg );
787
788/* Setup an empty signature-hash set */
789static inline void mbedtls_ssl_sig_hash_set_init( mbedtls_ssl_sig_hash_set_t *set )
790{
791 mbedtls_ssl_sig_hash_set_const_hash( set, MBEDTLS_MD_NONE );
792}
793
794#endif /* MBEDTLS_SSL_PROTO_TLS1_2) &&
Gilles Peskineeccd8882020-03-10 12:19:08 +0100795 MBEDTLS_KEY_EXCHANGE_WITH_CERT_ENABLED */
Manuel Pégourié-Gonnardcd4fcc62015-05-26 12:11:48 +0200796
797/**
798 * \brief Free referenced items in an SSL transform context and clear
799 * memory
800 *
801 * \param transform SSL transform context
802 */
803void mbedtls_ssl_transform_free( mbedtls_ssl_transform *transform );
804
805/**
806 * \brief Free referenced items in an SSL handshake context and clear
807 * memory
808 *
Gilles Peskine9b562d52018-04-25 20:32:43 +0200809 * \param ssl SSL context
Manuel Pégourié-Gonnardcd4fcc62015-05-26 12:11:48 +0200810 */
Gilles Peskine9b562d52018-04-25 20:32:43 +0200811void mbedtls_ssl_handshake_free( mbedtls_ssl_context *ssl );
Manuel Pégourié-Gonnardcd4fcc62015-05-26 12:11:48 +0200812
Manuel Pégourié-Gonnard5e94dde2015-05-26 11:57:05 +0200813int mbedtls_ssl_handshake_client_step( mbedtls_ssl_context *ssl );
814int mbedtls_ssl_handshake_server_step( mbedtls_ssl_context *ssl );
815void mbedtls_ssl_handshake_wrapup( mbedtls_ssl_context *ssl );
816
817int mbedtls_ssl_send_fatal_handshake_failure( mbedtls_ssl_context *ssl );
818
819void mbedtls_ssl_reset_checksum( mbedtls_ssl_context *ssl );
820int mbedtls_ssl_derive_keys( mbedtls_ssl_context *ssl );
821
Simon Butcher99000142016-10-13 17:21:01 +0100822int mbedtls_ssl_handle_message_type( mbedtls_ssl_context *ssl );
823int mbedtls_ssl_prepare_handshake_record( mbedtls_ssl_context *ssl );
824void mbedtls_ssl_update_handshake_status( mbedtls_ssl_context *ssl );
825
Hanno Becker4a810fb2017-05-24 16:27:30 +0100826/**
827 * \brief Update record layer
828 *
829 * This function roughly separates the implementation
830 * of the logic of (D)TLS from the implementation
831 * of the secure transport.
832 *
Hanno Becker3a0aad12018-08-20 09:44:02 +0100833 * \param ssl The SSL context to use.
834 * \param update_hs_digest This indicates if the handshake digest
835 * should be automatically updated in case
836 * a handshake message is found.
Hanno Becker4a810fb2017-05-24 16:27:30 +0100837 *
838 * \return 0 or non-zero error code.
839 *
840 * \note A clarification on what is called 'record layer' here
841 * is in order, as many sensible definitions are possible:
842 *
843 * The record layer takes as input an untrusted underlying
844 * transport (stream or datagram) and transforms it into
845 * a serially multiplexed, secure transport, which
846 * conceptually provides the following:
847 *
848 * (1) Three datagram based, content-agnostic transports
849 * for handshake, alert and CCS messages.
850 * (2) One stream- or datagram-based transport
851 * for application data.
852 * (3) Functionality for changing the underlying transform
853 * securing the contents.
854 *
855 * The interface to this functionality is given as follows:
856 *
857 * a Updating
858 * [Currently implemented by mbedtls_ssl_read_record]
859 *
860 * Check if and on which of the four 'ports' data is pending:
861 * Nothing, a controlling datagram of type (1), or application
862 * data (2). In any case data is present, internal buffers
863 * provide access to the data for the user to process it.
864 * Consumption of type (1) datagrams is done automatically
865 * on the next update, invalidating that the internal buffers
866 * for previous datagrams, while consumption of application
867 * data (2) is user-controlled.
868 *
869 * b Reading of application data
870 * [Currently manual adaption of ssl->in_offt pointer]
871 *
872 * As mentioned in the last paragraph, consumption of data
873 * is different from the automatic consumption of control
874 * datagrams (1) because application data is treated as a stream.
875 *
876 * c Tracking availability of application data
877 * [Currently manually through decreasing ssl->in_msglen]
878 *
879 * For efficiency and to retain datagram semantics for
880 * application data in case of DTLS, the record layer
881 * provides functionality for checking how much application
882 * data is still available in the internal buffer.
883 *
884 * d Changing the transformation securing the communication.
885 *
886 * Given an opaque implementation of the record layer in the
887 * above sense, it should be possible to implement the logic
888 * of (D)TLS on top of it without the need to know anything
889 * about the record layer's internals. This is done e.g.
890 * in all the handshake handling functions, and in the
891 * application data reading function mbedtls_ssl_read.
892 *
893 * \note The above tries to give a conceptual picture of the
894 * record layer, but the current implementation deviates
895 * from it in some places. For example, our implementation of
896 * the update functionality through mbedtls_ssl_read_record
897 * discards datagrams depending on the current state, which
898 * wouldn't fall under the record layer's responsibility
899 * following the above definition.
900 *
901 */
Hanno Becker3a0aad12018-08-20 09:44:02 +0100902int mbedtls_ssl_read_record( mbedtls_ssl_context *ssl,
903 unsigned update_hs_digest );
Manuel Pégourié-Gonnard5e94dde2015-05-26 11:57:05 +0200904int mbedtls_ssl_fetch_input( mbedtls_ssl_context *ssl, size_t nb_want );
905
Manuel Pégourié-Gonnard31c15862017-09-13 09:38:11 +0200906int mbedtls_ssl_write_handshake_msg( mbedtls_ssl_context *ssl );
Hanno Becker67bc7c32018-08-06 11:33:50 +0100907int mbedtls_ssl_write_record( mbedtls_ssl_context *ssl, uint8_t force_flush );
Manuel Pégourié-Gonnard5e94dde2015-05-26 11:57:05 +0200908int mbedtls_ssl_flush_output( mbedtls_ssl_context *ssl );
909
910int mbedtls_ssl_parse_certificate( mbedtls_ssl_context *ssl );
911int mbedtls_ssl_write_certificate( mbedtls_ssl_context *ssl );
912
913int mbedtls_ssl_parse_change_cipher_spec( mbedtls_ssl_context *ssl );
914int mbedtls_ssl_write_change_cipher_spec( mbedtls_ssl_context *ssl );
915
916int mbedtls_ssl_parse_finished( mbedtls_ssl_context *ssl );
917int mbedtls_ssl_write_finished( mbedtls_ssl_context *ssl );
918
919void mbedtls_ssl_optimize_checksum( mbedtls_ssl_context *ssl,
920 const mbedtls_ssl_ciphersuite_t *ciphersuite_info );
921
Gilles Peskineeccd8882020-03-10 12:19:08 +0100922#if defined(MBEDTLS_KEY_EXCHANGE_SOME_PSK_ENABLED)
Manuel Pégourié-Gonnard5e94dde2015-05-26 11:57:05 +0200923int mbedtls_ssl_psk_derive_premaster( mbedtls_ssl_context *ssl, mbedtls_key_exchange_type_t key_ex );
924#endif
925
926#if defined(MBEDTLS_PK_C)
927unsigned char mbedtls_ssl_sig_from_pk( mbedtls_pk_context *pk );
Hanno Becker7e5437a2017-04-28 17:15:26 +0100928unsigned char mbedtls_ssl_sig_from_pk_alg( mbedtls_pk_type_t type );
Manuel Pégourié-Gonnard5e94dde2015-05-26 11:57:05 +0200929mbedtls_pk_type_t mbedtls_ssl_pk_alg_from_sig( unsigned char sig );
930#endif
931
932mbedtls_md_type_t mbedtls_ssl_md_alg_from_hash( unsigned char hash );
Manuel Pégourié-Gonnard7bfc1222015-06-17 14:34:48 +0200933unsigned char mbedtls_ssl_hash_from_md_alg( int md );
Simon Butcher99000142016-10-13 17:21:01 +0100934int mbedtls_ssl_set_calc_verify_md( mbedtls_ssl_context *ssl, int md );
Manuel Pégourié-Gonnard5e94dde2015-05-26 11:57:05 +0200935
Manuel Pégourié-Gonnardb541da62015-06-17 11:43:30 +0200936#if defined(MBEDTLS_ECP_C)
Manuel Pégourié-Gonnard9d412d82015-06-17 12:10:46 +0200937int mbedtls_ssl_check_curve( const mbedtls_ssl_context *ssl, mbedtls_ecp_group_id grp_id );
Manuel Pégourié-Gonnard5e94dde2015-05-26 11:57:05 +0200938#endif
939
Gilles Peskineeccd8882020-03-10 12:19:08 +0100940#if defined(MBEDTLS_KEY_EXCHANGE_WITH_CERT_ENABLED)
Manuel Pégourié-Gonnard7bfc1222015-06-17 14:34:48 +0200941int mbedtls_ssl_check_sig_hash( const mbedtls_ssl_context *ssl,
942 mbedtls_md_type_t md );
943#endif
944
Manuel Pégourié-Gonnard5e94dde2015-05-26 11:57:05 +0200945#if defined(MBEDTLS_X509_CRT_PARSE_C)
946static inline mbedtls_pk_context *mbedtls_ssl_own_key( mbedtls_ssl_context *ssl )
947{
948 mbedtls_ssl_key_cert *key_cert;
949
950 if( ssl->handshake != NULL && ssl->handshake->key_cert != NULL )
951 key_cert = ssl->handshake->key_cert;
952 else
953 key_cert = ssl->conf->key_cert;
954
955 return( key_cert == NULL ? NULL : key_cert->key );
956}
957
958static inline mbedtls_x509_crt *mbedtls_ssl_own_cert( mbedtls_ssl_context *ssl )
959{
960 mbedtls_ssl_key_cert *key_cert;
961
962 if( ssl->handshake != NULL && ssl->handshake->key_cert != NULL )
963 key_cert = ssl->handshake->key_cert;
964 else
965 key_cert = ssl->conf->key_cert;
966
967 return( key_cert == NULL ? NULL : key_cert->cert );
968}
969
970/*
971 * Check usage of a certificate wrt extensions:
972 * keyUsage, extendedKeyUsage (later), and nSCertType (later).
973 *
974 * Warning: cert_endpoint is the endpoint of the cert (ie, of our peer when we
975 * check a cert we received from them)!
976 *
977 * Return 0 if everything is OK, -1 if not.
978 */
979int mbedtls_ssl_check_cert_usage( const mbedtls_x509_crt *cert,
980 const mbedtls_ssl_ciphersuite_t *ciphersuite,
981 int cert_endpoint,
982 uint32_t *flags );
983#endif /* MBEDTLS_X509_CRT_PARSE_C */
984
985void mbedtls_ssl_write_version( int major, int minor, int transport,
986 unsigned char ver[2] );
987void mbedtls_ssl_read_version( int *major, int *minor, int transport,
988 const unsigned char ver[2] );
989
Hanno Becker5903de42019-05-03 14:46:38 +0100990static inline size_t mbedtls_ssl_in_hdr_len( const mbedtls_ssl_context *ssl )
Manuel Pégourié-Gonnard5e94dde2015-05-26 11:57:05 +0200991{
Hanno Becker47be7682019-07-12 09:55:46 +0100992#if !defined(MBEDTLS_SSL_PROTO_DTLS)
993 ((void) ssl);
994#endif
995
996#if defined(MBEDTLS_SSL_PROTO_DTLS)
997 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM )
998 {
999 return( 13 );
1000 }
1001 else
1002#endif /* MBEDTLS_SSL_PROTO_DTLS */
1003 {
1004 return( 5 );
1005 }
Hanno Becker5903de42019-05-03 14:46:38 +01001006}
1007
1008static inline size_t mbedtls_ssl_out_hdr_len( const mbedtls_ssl_context *ssl )
1009{
Hanno Becker3b154c12019-05-03 15:05:27 +01001010 return( (size_t) ( ssl->out_iv - ssl->out_hdr ) );
Manuel Pégourié-Gonnard5e94dde2015-05-26 11:57:05 +02001011}
1012
1013static inline size_t mbedtls_ssl_hs_hdr_len( const mbedtls_ssl_context *ssl )
1014{
1015#if defined(MBEDTLS_SSL_PROTO_DTLS)
1016 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM )
1017 return( 12 );
1018#else
1019 ((void) ssl);
1020#endif
1021 return( 4 );
1022}
1023
1024#if defined(MBEDTLS_SSL_PROTO_DTLS)
1025void mbedtls_ssl_send_flight_completed( mbedtls_ssl_context *ssl );
1026void mbedtls_ssl_recv_flight_completed( mbedtls_ssl_context *ssl );
1027int mbedtls_ssl_resend( mbedtls_ssl_context *ssl );
Manuel Pégourié-Gonnard87a346f2017-09-13 12:45:21 +02001028int mbedtls_ssl_flight_transmit( mbedtls_ssl_context *ssl );
Manuel Pégourié-Gonnard5e94dde2015-05-26 11:57:05 +02001029#endif
1030
1031/* Visible for testing purposes only */
1032#if defined(MBEDTLS_SSL_DTLS_ANTI_REPLAY)
Hanno Becker0183d692019-07-12 08:50:37 +01001033int mbedtls_ssl_dtls_replay_check( mbedtls_ssl_context const *ssl );
Manuel Pégourié-Gonnard5e94dde2015-05-26 11:57:05 +02001034void mbedtls_ssl_dtls_replay_update( mbedtls_ssl_context *ssl );
1035#endif
1036
Hanno Becker52055ae2019-02-06 14:30:46 +00001037int mbedtls_ssl_session_copy( mbedtls_ssl_session *dst,
1038 const mbedtls_ssl_session *src );
1039
Manuel Pégourié-Gonnard5e94dde2015-05-26 11:57:05 +02001040/* constant-time buffer comparison */
1041static inline int mbedtls_ssl_safer_memcmp( const void *a, const void *b, size_t n )
1042{
1043 size_t i;
Hanno Becker59e69632017-06-26 13:26:58 +01001044 volatile const unsigned char *A = (volatile const unsigned char *) a;
1045 volatile const unsigned char *B = (volatile const unsigned char *) b;
1046 volatile unsigned char diff = 0;
Manuel Pégourié-Gonnard5e94dde2015-05-26 11:57:05 +02001047
1048 for( i = 0; i < n; i++ )
Azim Khan45b79cf2018-05-23 16:55:16 +01001049 {
1050 /* Read volatile data in order before computing diff.
1051 * This avoids IAR compiler warning:
1052 * 'the order of volatile accesses is undefined ..' */
1053 unsigned char x = A[i], y = B[i];
1054 diff |= x ^ y;
1055 }
Manuel Pégourié-Gonnard5e94dde2015-05-26 11:57:05 +02001056
1057 return( diff );
1058}
1059
Andres Amaya Garcia46f5a3e2017-07-20 16:17:51 +01001060#if defined(MBEDTLS_SSL_PROTO_SSL3) || defined(MBEDTLS_SSL_PROTO_TLS1) || \
1061 defined(MBEDTLS_SSL_PROTO_TLS1_1)
1062int mbedtls_ssl_get_key_exchange_md_ssl_tls( mbedtls_ssl_context *ssl,
1063 unsigned char *output,
1064 unsigned char *data, size_t data_len );
1065#endif /* MBEDTLS_SSL_PROTO_SSL3 || MBEDTLS_SSL_PROTO_TLS1 || \
1066 MBEDTLS_SSL_PROTO_TLS1_1 */
1067
1068#if defined(MBEDTLS_SSL_PROTO_TLS1) || defined(MBEDTLS_SSL_PROTO_TLS1_1) || \
1069 defined(MBEDTLS_SSL_PROTO_TLS1_2)
Andrzej Kurek814feff2019-01-14 04:35:19 -05001070/* The hash buffer must have at least MBEDTLS_MD_MAX_SIZE bytes of length. */
Andres Amaya Garcia46f5a3e2017-07-20 16:17:51 +01001071int mbedtls_ssl_get_key_exchange_md_tls1_2( mbedtls_ssl_context *ssl,
Gilles Peskineca1d7422018-04-24 11:53:22 +02001072 unsigned char *hash, size_t *hashlen,
1073 unsigned char *data, size_t data_len,
1074 mbedtls_md_type_t md_alg );
Andres Amaya Garcia46f5a3e2017-07-20 16:17:51 +01001075#endif /* MBEDTLS_SSL_PROTO_TLS1 || MBEDTLS_SSL_PROTO_TLS1_1 || \
1076 MBEDTLS_SSL_PROTO_TLS1_2 */
1077
Manuel Pégourié-Gonnard5e94dde2015-05-26 11:57:05 +02001078#ifdef __cplusplus
1079}
1080#endif
1081
Hanno Beckera18d1322018-01-03 14:27:32 +00001082void mbedtls_ssl_transform_init( mbedtls_ssl_transform *transform );
1083int mbedtls_ssl_encrypt_buf( mbedtls_ssl_context *ssl,
1084 mbedtls_ssl_transform *transform,
1085 mbedtls_record *rec,
1086 int (*f_rng)(void *, unsigned char *, size_t),
1087 void *p_rng );
Hanno Becker605949f2019-07-12 08:23:59 +01001088int mbedtls_ssl_decrypt_buf( mbedtls_ssl_context const *ssl,
Hanno Beckera18d1322018-01-03 14:27:32 +00001089 mbedtls_ssl_transform *transform,
1090 mbedtls_record *rec );
1091
Hanno Beckerdd772292020-02-05 10:38:31 +00001092/* Length of the "epoch" field in the record header */
1093static inline size_t mbedtls_ssl_ep_len( const mbedtls_ssl_context *ssl )
1094{
1095#if defined(MBEDTLS_SSL_PROTO_DTLS)
1096 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM )
1097 return( 2 );
1098#else
1099 ((void) ssl);
1100#endif
1101 return( 0 );
1102}
1103
Hanno Becker08f09132020-02-11 15:40:07 +00001104#if defined(MBEDTLS_SSL_PROTO_DTLS)
Hanno Becker786300f2020-02-05 10:46:40 +00001105int mbedtls_ssl_resend_hello_request( mbedtls_ssl_context *ssl );
Hanno Becker08f09132020-02-11 15:40:07 +00001106#endif /* MBEDTLS_SSL_PROTO_DTLS */
Hanno Becker0f57a652020-02-05 10:37:26 +00001107
1108void mbedtls_ssl_set_timer( mbedtls_ssl_context *ssl, uint32_t millisecs );
Hanno Becker7876d122020-02-05 10:39:31 +00001109int mbedtls_ssl_check_timer( mbedtls_ssl_context *ssl );
1110
Hanno Becker3e6f8ab2020-02-05 10:40:57 +00001111void mbedtls_ssl_reset_in_out_pointers( mbedtls_ssl_context *ssl );
1112void mbedtls_ssl_update_out_pointers( mbedtls_ssl_context *ssl,
1113 mbedtls_ssl_transform *transform );
1114void mbedtls_ssl_update_in_pointers( mbedtls_ssl_context *ssl );
1115
Hanno Becker43aefe22020-02-05 10:44:56 +00001116int mbedtls_ssl_session_reset_int( mbedtls_ssl_context *ssl, int partial );
1117
Hanno Becker7e8e6a62020-02-05 10:45:48 +00001118#if defined(MBEDTLS_SSL_DTLS_ANTI_REPLAY)
1119void mbedtls_ssl_dtls_replay_reset( mbedtls_ssl_context *ssl );
1120#endif
1121
Hanno Beckerce5f5fd2020-02-05 10:47:44 +00001122void mbedtls_ssl_handshake_wrapup_free_hs_transform( mbedtls_ssl_context *ssl );
1123
Hanno Becker08f09132020-02-11 15:40:07 +00001124#if defined(MBEDTLS_SSL_RENEGOTIATION)
Hanno Becker40cdaa12020-02-05 10:48:27 +00001125int mbedtls_ssl_start_renegotiation( mbedtls_ssl_context *ssl );
Hanno Becker08f09132020-02-11 15:40:07 +00001126#endif /* MBEDTLS_SSL_RENEGOTIATION */
Hanno Becker89490712020-02-05 10:50:12 +00001127
Hanno Becker533ab5f2020-02-05 10:49:13 +00001128#if defined(MBEDTLS_SSL_PROTO_DTLS)
Hanno Becker08f09132020-02-11 15:40:07 +00001129size_t mbedtls_ssl_get_current_mtu( const mbedtls_ssl_context *ssl );
Hanno Becker533ab5f2020-02-05 10:49:13 +00001130void mbedtls_ssl_buffering_free( mbedtls_ssl_context *ssl );
1131void mbedtls_ssl_flight_free( mbedtls_ssl_flight_item *flight );
1132#endif /* MBEDTLS_SSL_PROTO_DTLS */
1133
Manuel Pégourié-Gonnard5e94dde2015-05-26 11:57:05 +02001134#endif /* ssl_internal.h */