blob: 73ffdef92e286a8de4973c678aa8233ffa7e0785 [file] [log] [blame]
Manuel Pégourié-Gonnard5e94dde2015-05-26 11:57:05 +02001/**
Chris Jones84a773f2021-03-05 18:38:47 +00002 * \file ssl_misc.h
Manuel Pégourié-Gonnard5e94dde2015-05-26 11:57:05 +02003 *
4 * \brief Internal functions shared by the SSL modules
Darryl Greena40a1012018-01-05 15:33:17 +00005 */
6/*
Bence Szépkúti1e148272020-08-07 13:07:28 +02007 * Copyright The Mbed TLS Contributors
Manuel Pégourié-Gonnard37ff1402015-09-04 14:21:07 +02008 * SPDX-License-Identifier: Apache-2.0
9 *
10 * Licensed under the Apache License, Version 2.0 (the "License"); you may
11 * not use this file except in compliance with the License.
12 * You may obtain a copy of the License at
13 *
14 * http://www.apache.org/licenses/LICENSE-2.0
15 *
16 * Unless required by applicable law or agreed to in writing, software
17 * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT
18 * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
19 * See the License for the specific language governing permissions and
20 * limitations under the License.
Manuel Pégourié-Gonnard5e94dde2015-05-26 11:57:05 +020021 */
Chris Jones84a773f2021-03-05 18:38:47 +000022#ifndef MBEDTLS_SSL_MISC_H
23#define MBEDTLS_SSL_MISC_H
Manuel Pégourié-Gonnard5e94dde2015-05-26 11:57:05 +020024
Andrzej Kurekc470b6b2019-01-31 08:20:20 -050025#if !defined(MBEDTLS_CONFIG_FILE)
Jaeden Amero6609aef2019-07-04 20:01:14 +010026#include "mbedtls/config.h"
Andrzej Kurekc470b6b2019-01-31 08:20:20 -050027#else
28#include MBEDTLS_CONFIG_FILE
29#endif
30
Jaeden Amero6609aef2019-07-04 20:01:14 +010031#include "mbedtls/ssl.h"
32#include "mbedtls/cipher.h"
Manuel Pégourié-Gonnard5e94dde2015-05-26 11:57:05 +020033
Andrzej Kurekeb342242019-01-29 09:14:33 -050034#if defined(MBEDTLS_USE_PSA_CRYPTO)
35#include "psa/crypto.h"
36#endif
37
Manuel Pégourié-Gonnard56273da2015-05-26 12:19:45 +020038#if defined(MBEDTLS_MD5_C)
Jaeden Amero6609aef2019-07-04 20:01:14 +010039#include "mbedtls/md5.h"
Manuel Pégourié-Gonnard56273da2015-05-26 12:19:45 +020040#endif
41
42#if defined(MBEDTLS_SHA1_C)
Jaeden Amero6609aef2019-07-04 20:01:14 +010043#include "mbedtls/sha1.h"
Manuel Pégourié-Gonnard56273da2015-05-26 12:19:45 +020044#endif
45
46#if defined(MBEDTLS_SHA256_C)
Jaeden Amero6609aef2019-07-04 20:01:14 +010047#include "mbedtls/sha256.h"
Manuel Pégourié-Gonnard56273da2015-05-26 12:19:45 +020048#endif
49
50#if defined(MBEDTLS_SHA512_C)
Jaeden Amero6609aef2019-07-04 20:01:14 +010051#include "mbedtls/sha512.h"
Manuel Pégourié-Gonnard56273da2015-05-26 12:19:45 +020052#endif
53
Manuel Pégourié-Gonnardeef142d2015-09-16 10:05:04 +020054#if defined(MBEDTLS_KEY_EXCHANGE_ECJPAKE_ENABLED)
Jaeden Amero6609aef2019-07-04 20:01:14 +010055#include "mbedtls/ecjpake.h"
Manuel Pégourié-Gonnard76cfd3f2015-09-15 12:10:54 +020056#endif
57
Hanno Beckerdf51dbe2019-02-18 16:41:55 +000058#if defined(MBEDTLS_USE_PSA_CRYPTO)
59#include "psa/crypto.h"
Jaeden Amero6609aef2019-07-04 20:01:14 +010060#include "mbedtls/psa_util.h"
Hanno Beckerdf51dbe2019-02-18 16:41:55 +000061#endif /* MBEDTLS_USE_PSA_CRYPTO */
62
Manuel Pégourié-Gonnard0223ab92015-10-05 11:40:01 +010063#if ( defined(__ARMCC_VERSION) || defined(_MSC_VER) ) && \
64 !defined(inline) && !defined(__cplusplus)
Manuel Pégourié-Gonnard065122c2015-05-26 12:31:46 +020065#define inline __inline
Manuel Pégourié-Gonnard20af64d2015-07-07 18:33:39 +020066#endif
Manuel Pégourié-Gonnard065122c2015-05-26 12:31:46 +020067
68/* Determine minimum supported version */
69#define MBEDTLS_SSL_MIN_MAJOR_VERSION MBEDTLS_SSL_MAJOR_VERSION_3
70
Manuel Pégourié-Gonnard065122c2015-05-26 12:31:46 +020071#if defined(MBEDTLS_SSL_PROTO_TLS1_2)
72#define MBEDTLS_SSL_MIN_MINOR_VERSION MBEDTLS_SSL_MINOR_VERSION_3
73#endif /* MBEDTLS_SSL_PROTO_TLS1_2 */
Manuel Pégourié-Gonnard065122c2015-05-26 12:31:46 +020074
TRodziewicz4ca18aa2021-05-20 14:46:20 +020075#define MBEDTLS_SSL_MIN_VALID_MINOR_VERSION MBEDTLS_SSL_MINOR_VERSION_3
Ron Eldor5e9f14d2017-05-28 10:46:38 +030076#define MBEDTLS_SSL_MIN_VALID_MAJOR_VERSION MBEDTLS_SSL_MAJOR_VERSION_3
77
Manuel Pégourié-Gonnard065122c2015-05-26 12:31:46 +020078/* Determine maximum supported version */
79#define MBEDTLS_SSL_MAX_MAJOR_VERSION MBEDTLS_SSL_MAJOR_VERSION_3
80
81#if defined(MBEDTLS_SSL_PROTO_TLS1_2)
82#define MBEDTLS_SSL_MAX_MINOR_VERSION MBEDTLS_SSL_MINOR_VERSION_3
Manuel Pégourié-Gonnard065122c2015-05-26 12:31:46 +020083#endif /* MBEDTLS_SSL_PROTO_TLS1_2 */
84
Manuel Pégourié-Gonnard862cde52017-05-17 11:56:15 +020085/* Shorthand for restartable ECC */
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +020086#if defined(MBEDTLS_ECP_RESTARTABLE) && \
87 defined(MBEDTLS_SSL_CLI_C) && \
88 defined(MBEDTLS_SSL_PROTO_TLS1_2) && \
89 defined(MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED)
Gilles Peskineeccd8882020-03-10 12:19:08 +010090#define MBEDTLS_SSL_ECP_RESTARTABLE_ENABLED
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +020091#endif
92
Manuel Pégourié-Gonnard065122c2015-05-26 12:31:46 +020093#define MBEDTLS_SSL_INITIAL_HANDSHAKE 0
94#define MBEDTLS_SSL_RENEGOTIATION_IN_PROGRESS 1 /* In progress */
95#define MBEDTLS_SSL_RENEGOTIATION_DONE 2 /* Done or aborted */
96#define MBEDTLS_SSL_RENEGOTIATION_PENDING 3 /* Requested (server only) */
97
98/*
99 * DTLS retransmission states, see RFC 6347 4.2.4
100 *
101 * The SENDING state is merged in PREPARING for initial sends,
102 * but is distinct for resends.
103 *
104 * Note: initial state is wrong for server, but is not used anyway.
105 */
106#define MBEDTLS_SSL_RETRANS_PREPARING 0
107#define MBEDTLS_SSL_RETRANS_SENDING 1
108#define MBEDTLS_SSL_RETRANS_WAITING 2
109#define MBEDTLS_SSL_RETRANS_FINISHED 3
110
111/*
112 * Allow extra bytes for record, authentication and encryption overhead:
Mateusz Starzyka3a99842021-02-19 14:27:22 +0100113 * counter (8) + header (5) + IV(16) + MAC (16-48) + padding (0-256).
Manuel Pégourié-Gonnard065122c2015-05-26 12:31:46 +0200114 */
Manuel Pégourié-Gonnard065122c2015-05-26 12:31:46 +0200115
TRodziewicz4ca18aa2021-05-20 14:46:20 +0200116#if defined(MBEDTLS_SSL_PROTO_TLS1_2)
Hanno Becker0cc46612020-11-30 08:56:52 +0000117
Manuel Pégourié-Gonnard05579c42020-07-31 12:53:39 +0200118/* This macro determines whether CBC is supported. */
Manuel Pégourié-Gonnard2df1f1f2020-07-09 12:11:39 +0200119#if defined(MBEDTLS_CIPHER_MODE_CBC) && \
120 ( defined(MBEDTLS_AES_C) || \
121 defined(MBEDTLS_CAMELLIA_C) || \
122 defined(MBEDTLS_ARIA_C) || \
123 defined(MBEDTLS_DES_C) )
124#define MBEDTLS_SSL_SOME_SUITES_USE_CBC
125#endif
126
Hanno Becker0cc46612020-11-30 08:56:52 +0000127/* This macro determines whether a ciphersuite using a
128 * stream cipher can be used. */
129#if defined(MBEDTLS_CIPHER_NULL_CIPHER)
130#define MBEDTLS_SSL_SOME_SUITES_USE_STREAM
131#endif
132
TRodziewicz0f82ec62021-05-12 17:49:18 +0200133/* This macro determines whether the CBC construct used in TLS 1.2 is supported. */
Manuel Pégourié-Gonnarded0e8642020-07-21 11:20:30 +0200134#if defined(MBEDTLS_SSL_SOME_SUITES_USE_CBC) && \
TRodziewicz0f82ec62021-05-12 17:49:18 +0200135 defined(MBEDTLS_SSL_PROTO_TLS1_2)
Manuel Pégourié-Gonnarded0e8642020-07-21 11:20:30 +0200136#define MBEDTLS_SSL_SOME_SUITES_USE_TLS_CBC
137#endif
138
Hanno Becker31351ce2021-03-22 11:05:58 +0000139#if defined(MBEDTLS_SSL_SOME_SUITES_USE_STREAM) || \
Manuel Pégourié-Gonnard2df1f1f2020-07-09 12:11:39 +0200140 defined(MBEDTLS_SSL_SOME_SUITES_USE_CBC)
Hanno Beckerfd86ca82020-11-30 08:54:23 +0000141#define MBEDTLS_SSL_SOME_SUITES_USE_MAC
Hanno Becker52344c22018-01-03 15:24:20 +0000142#endif
143
TRodziewicz4ca18aa2021-05-20 14:46:20 +0200144#endif /* MBEDTLS_SSL_PROTO_TLS1_2 */
Hanno Becker0cc46612020-11-30 08:56:52 +0000145
Hanno Beckerfd86ca82020-11-30 08:54:23 +0000146#if defined(MBEDTLS_SSL_SOME_SUITES_USE_MAC)
Manuel Pégourié-Gonnard065122c2015-05-26 12:31:46 +0200147/* Ciphersuites using HMAC */
Mateusz Starzykc6d94ab2021-05-19 13:31:59 +0200148#if defined(MBEDTLS_SHA384_C)
Manuel Pégourié-Gonnard065122c2015-05-26 12:31:46 +0200149#define MBEDTLS_SSL_MAC_ADD 48 /* SHA-384 used for HMAC */
150#elif defined(MBEDTLS_SHA256_C)
151#define MBEDTLS_SSL_MAC_ADD 32 /* SHA-256 used for HMAC */
152#else
153#define MBEDTLS_SSL_MAC_ADD 20 /* SHA-1 used for HMAC */
154#endif
Hanno Beckerfd86ca82020-11-30 08:54:23 +0000155#else /* MBEDTLS_SSL_SOME_SUITES_USE_MAC */
Manuel Pégourié-Gonnard065122c2015-05-26 12:31:46 +0200156/* AEAD ciphersuites: GCM and CCM use a 128 bits tag */
157#define MBEDTLS_SSL_MAC_ADD 16
158#endif
159
160#if defined(MBEDTLS_CIPHER_MODE_CBC)
161#define MBEDTLS_SSL_PADDING_ADD 256
162#else
163#define MBEDTLS_SSL_PADDING_ADD 0
164#endif
165
Hanno Beckera0e20d02019-05-15 14:03:01 +0100166#if defined(MBEDTLS_SSL_DTLS_CONNECTION_ID)
TRodziewicze8dd7092021-05-12 14:19:11 +0200167#define MBEDTLS_SSL_MAX_CID_EXPANSION MBEDTLS_SSL_CID_TLS1_3_PADDING_GRANULARITY
Hanno Becker6cbad552019-05-08 15:40:11 +0100168#else
169#define MBEDTLS_SSL_MAX_CID_EXPANSION 0
170#endif
171
Mateusz Starzyka3a99842021-02-19 14:27:22 +0100172#define MBEDTLS_SSL_PAYLOAD_OVERHEAD ( MBEDTLS_MAX_IV_LENGTH + \
Angus Grattond8213d02016-05-25 20:56:48 +1000173 MBEDTLS_SSL_MAC_ADD + \
Hanno Becker6cbad552019-05-08 15:40:11 +0100174 MBEDTLS_SSL_PADDING_ADD + \
175 MBEDTLS_SSL_MAX_CID_EXPANSION \
Angus Grattond8213d02016-05-25 20:56:48 +1000176 )
177
178#define MBEDTLS_SSL_IN_PAYLOAD_LEN ( MBEDTLS_SSL_PAYLOAD_OVERHEAD + \
179 ( MBEDTLS_SSL_IN_CONTENT_LEN ) )
180
181#define MBEDTLS_SSL_OUT_PAYLOAD_LEN ( MBEDTLS_SSL_PAYLOAD_OVERHEAD + \
182 ( MBEDTLS_SSL_OUT_CONTENT_LEN ) )
183
Hanno Becker0271f962018-08-16 13:23:47 +0100184/* The maximum number of buffered handshake messages. */
Hanno Beckerd488b9e2018-08-16 16:35:37 +0100185#define MBEDTLS_SSL_MAX_BUFFERED_HS 4
Hanno Becker0271f962018-08-16 13:23:47 +0100186
Angus Grattond8213d02016-05-25 20:56:48 +1000187/* Maximum length we can advertise as our max content length for
188 RFC 6066 max_fragment_length extension negotiation purposes
189 (the lesser of both sizes, if they are unequal.)
190 */
191#define MBEDTLS_TLS_EXT_ADV_CONTENT_LEN ( \
192 (MBEDTLS_SSL_IN_CONTENT_LEN > MBEDTLS_SSL_OUT_CONTENT_LEN) \
193 ? ( MBEDTLS_SSL_OUT_CONTENT_LEN ) \
194 : ( MBEDTLS_SSL_IN_CONTENT_LEN ) \
195 )
Manuel Pégourié-Gonnard065122c2015-05-26 12:31:46 +0200196
Hanno Beckere131bfe2017-04-12 14:54:42 +0100197/* Maximum size in bytes of list in sig-hash algorithm ext., RFC 5246 */
198#define MBEDTLS_SSL_MAX_SIG_HASH_ALG_LIST_LEN 65534
199
200/* Maximum size in bytes of list in supported elliptic curve ext., RFC 4492 */
201#define MBEDTLS_SSL_MAX_CURVE_LIST_LEN 65535
202
Manuel Pégourié-Gonnard065122c2015-05-26 12:31:46 +0200203/*
Hanno Beckera8434e82017-09-18 10:54:39 +0100204 * Check that we obey the standard's message size bounds
205 */
206
David Horstmann95d516f2021-05-04 18:36:56 +0100207#if MBEDTLS_SSL_IN_CONTENT_LEN > 16384
208#error "Bad configuration - incoming record content too large."
Hanno Beckera8434e82017-09-18 10:54:39 +0100209#endif
210
David Horstmann95d516f2021-05-04 18:36:56 +0100211#if MBEDTLS_SSL_OUT_CONTENT_LEN > 16384
212#error "Bad configuration - outgoing record content too large."
Hanno Beckera8434e82017-09-18 10:54:39 +0100213#endif
214
David Horstmann95d516f2021-05-04 18:36:56 +0100215#if MBEDTLS_SSL_IN_PAYLOAD_LEN > MBEDTLS_SSL_IN_CONTENT_LEN + 2048
Angus Grattond8213d02016-05-25 20:56:48 +1000216#error "Bad configuration - incoming protected record payload too large."
217#endif
218
David Horstmann95d516f2021-05-04 18:36:56 +0100219#if MBEDTLS_SSL_OUT_PAYLOAD_LEN > MBEDTLS_SSL_OUT_CONTENT_LEN + 2048
Angus Grattond8213d02016-05-25 20:56:48 +1000220#error "Bad configuration - outgoing protected record payload too large."
221#endif
222
223/* Calculate buffer sizes */
224
Hanno Becker25d6d1a2017-12-07 08:22:51 +0000225/* Note: Even though the TLS record header is only 5 bytes
226 long, we're internally using 8 bytes to store the
227 implicit sequence number. */
Hanno Beckerd25d4442017-10-04 13:56:42 +0100228#define MBEDTLS_SSL_HEADER_LEN 13
Hanno Beckera8434e82017-09-18 10:54:39 +0100229
Andrzej Kurek033c42a2020-03-03 05:57:59 -0500230#if !defined(MBEDTLS_SSL_DTLS_CONNECTION_ID)
Angus Grattond8213d02016-05-25 20:56:48 +1000231#define MBEDTLS_SSL_IN_BUFFER_LEN \
232 ( ( MBEDTLS_SSL_HEADER_LEN ) + ( MBEDTLS_SSL_IN_PAYLOAD_LEN ) )
Hanno Becker6cbad552019-05-08 15:40:11 +0100233#else
234#define MBEDTLS_SSL_IN_BUFFER_LEN \
235 ( ( MBEDTLS_SSL_HEADER_LEN ) + ( MBEDTLS_SSL_IN_PAYLOAD_LEN ) \
236 + ( MBEDTLS_SSL_CID_IN_LEN_MAX ) )
237#endif
Angus Grattond8213d02016-05-25 20:56:48 +1000238
Andrzej Kurek033c42a2020-03-03 05:57:59 -0500239#if !defined(MBEDTLS_SSL_DTLS_CONNECTION_ID)
Angus Grattond8213d02016-05-25 20:56:48 +1000240#define MBEDTLS_SSL_OUT_BUFFER_LEN \
241 ( ( MBEDTLS_SSL_HEADER_LEN ) + ( MBEDTLS_SSL_OUT_PAYLOAD_LEN ) )
Hanno Becker6cbad552019-05-08 15:40:11 +0100242#else
243#define MBEDTLS_SSL_OUT_BUFFER_LEN \
244 ( ( MBEDTLS_SSL_HEADER_LEN ) + ( MBEDTLS_SSL_OUT_PAYLOAD_LEN ) \
245 + ( MBEDTLS_SSL_CID_OUT_LEN_MAX ) )
246#endif
Angus Grattond8213d02016-05-25 20:56:48 +1000247
Andrzej Kurek0afa2a12020-03-03 10:39:58 -0500248#if defined(MBEDTLS_SSL_VARIABLE_BUFFER_LENGTH)
Andrzej Kurek069fa962021-01-07 08:02:15 -0500249static inline size_t mbedtls_ssl_get_output_buflen( const mbedtls_ssl_context *ctx )
Andrzej Kurek0afa2a12020-03-03 10:39:58 -0500250{
251#if defined (MBEDTLS_SSL_DTLS_CONNECTION_ID)
Andrzej Kurek069fa962021-01-07 08:02:15 -0500252 return mbedtls_ssl_get_output_max_frag_len( ctx )
Andrzej Kurek0afa2a12020-03-03 10:39:58 -0500253 + MBEDTLS_SSL_HEADER_LEN + MBEDTLS_SSL_PAYLOAD_OVERHEAD
254 + MBEDTLS_SSL_CID_OUT_LEN_MAX;
255#else
Andrzej Kurek069fa962021-01-07 08:02:15 -0500256 return mbedtls_ssl_get_output_max_frag_len( ctx )
Andrzej Kurek0afa2a12020-03-03 10:39:58 -0500257 + MBEDTLS_SSL_HEADER_LEN + MBEDTLS_SSL_PAYLOAD_OVERHEAD;
258#endif
259}
260
Andrzej Kurek069fa962021-01-07 08:02:15 -0500261static inline size_t mbedtls_ssl_get_input_buflen( const mbedtls_ssl_context *ctx )
Andrzej Kurek0afa2a12020-03-03 10:39:58 -0500262{
263#if defined (MBEDTLS_SSL_DTLS_CONNECTION_ID)
Andrzej Kurek069fa962021-01-07 08:02:15 -0500264 return mbedtls_ssl_get_input_max_frag_len( ctx )
Andrzej Kurek0afa2a12020-03-03 10:39:58 -0500265 + MBEDTLS_SSL_HEADER_LEN + MBEDTLS_SSL_PAYLOAD_OVERHEAD
266 + MBEDTLS_SSL_CID_IN_LEN_MAX;
267#else
Andrzej Kurek069fa962021-01-07 08:02:15 -0500268 return mbedtls_ssl_get_input_max_frag_len( ctx )
Andrzej Kurek0afa2a12020-03-03 10:39:58 -0500269 + MBEDTLS_SSL_HEADER_LEN + MBEDTLS_SSL_PAYLOAD_OVERHEAD;
270#endif
271}
272#endif
273
Hanno Beckera8434e82017-09-18 10:54:39 +0100274/*
Manuel Pégourié-Gonnard065122c2015-05-26 12:31:46 +0200275 * TLS extension flags (for extensions with outgoing ServerHello content
276 * that need it (e.g. for RENEGOTIATION_INFO the server already knows because
277 * of state of the renegotiation flag, so no indicator is required)
278 */
279#define MBEDTLS_TLS_EXT_SUPPORTED_POINT_FORMATS_PRESENT (1 << 0)
Manuel Pégourié-Gonnardbf57be62015-09-16 15:04:01 +0200280#define MBEDTLS_TLS_EXT_ECJPAKE_KKPP_OK (1 << 1)
Manuel Pégourié-Gonnard065122c2015-05-26 12:31:46 +0200281
Hanno Becker51018aa2017-04-12 14:54:42 +0100282/**
283 * \brief This function checks if the remaining size in a buffer is
284 * greater or equal than a needed space.
285 *
286 * \param cur Pointer to the current position in the buffer.
287 * \param end Pointer to one past the end of the buffer.
288 * \param need Needed space in bytes.
289 *
Ronald Cronb7b35e12020-06-11 09:50:51 +0200290 * \return Zero if the needed space is available in the buffer, non-zero
Hanno Becker51018aa2017-04-12 14:54:42 +0100291 * otherwise.
292 */
293static inline int mbedtls_ssl_chk_buf_ptr( const uint8_t *cur,
294 const uint8_t *end, size_t need )
295{
Ronald Cronb7b35e12020-06-11 09:50:51 +0200296 return( ( cur > end ) || ( need > (size_t)( end - cur ) ) );
Hanno Becker51018aa2017-04-12 14:54:42 +0100297}
298
299/**
300 * \brief This macro checks if the remaining size in a buffer is
301 * greater or equal than a needed space. If it is not the case,
302 * it returns an SSL_BUFFER_TOO_SMALL error.
303 *
304 * \param cur Pointer to the current position in the buffer.
305 * \param end Pointer to one past the end of the buffer.
306 * \param need Needed space in bytes.
307 *
308 */
309#define MBEDTLS_SSL_CHK_BUF_PTR( cur, end, need ) \
310 do { \
Ronald Cronb7b35e12020-06-11 09:50:51 +0200311 if( mbedtls_ssl_chk_buf_ptr( ( cur ), ( end ), ( need ) ) != 0 ) \
Hanno Becker51018aa2017-04-12 14:54:42 +0100312 { \
313 return( MBEDTLS_ERR_SSL_BUFFER_TOO_SMALL ); \
314 } \
315 } while( 0 )
316
Manuel Pégourié-Gonnard5e94dde2015-05-26 11:57:05 +0200317#ifdef __cplusplus
318extern "C" {
319#endif
320
Hanno Becker7e5437a2017-04-28 17:15:26 +0100321#if defined(MBEDTLS_SSL_PROTO_TLS1_2) && \
Gilles Peskineeccd8882020-03-10 12:19:08 +0100322 defined(MBEDTLS_KEY_EXCHANGE_WITH_CERT_ENABLED)
Hanno Becker7e5437a2017-04-28 17:15:26 +0100323/*
324 * Abstraction for a grid of allowed signature-hash-algorithm pairs.
325 */
326struct mbedtls_ssl_sig_hash_set_t
327{
328 /* At the moment, we only need to remember a single suitable
329 * hash algorithm per signature algorithm. As long as that's
330 * the case - and we don't need a general lookup function -
331 * we can implement the sig-hash-set as a map from signatures
332 * to hash algorithms. */
333 mbedtls_md_type_t rsa;
334 mbedtls_md_type_t ecdsa;
335};
336#endif /* MBEDTLS_SSL_PROTO_TLS1_2 &&
Gilles Peskineeccd8882020-03-10 12:19:08 +0100337 MBEDTLS_KEY_EXCHANGE_WITH_CERT_ENABLED */
Hanno Becker7e5437a2017-04-28 17:15:26 +0100338
Ron Eldor51d3ab52019-05-12 14:54:30 +0300339typedef int mbedtls_ssl_tls_prf_cb( const unsigned char *secret, size_t slen,
340 const char *label,
341 const unsigned char *random, size_t rlen,
342 unsigned char *dstbuf, size_t dlen );
Hanno Becker3385a4d2020-08-21 13:03:34 +0100343
Hanno Becker61baae72020-09-16 09:24:14 +0100344/* cipher.h exports the maximum IV, key and block length from
Hanno Becker15889832020-09-08 11:29:11 +0100345 * all ciphers enabled in the config, regardless of whether those
346 * ciphers are actually usable in SSL/TLS. Notably, XTS is enabled
347 * in the default configuration and uses 64 Byte keys, but it is
348 * not used for record protection in SSL/TLS.
349 *
350 * In order to prevent unnecessary inflation of key structures,
351 * we introduce SSL-specific variants of the max-{key,block,IV}
352 * macros here which are meant to only take those ciphers into
353 * account which can be negotiated in SSL/TLS.
354 *
355 * Since the current definitions of MBEDTLS_MAX_{KEY|BLOCK|IV}_LENGTH
356 * in cipher.h are rough overapproximations of the real maxima, here
Hanno Becker9a7a2ac2020-09-09 09:24:54 +0100357 * we content ourselves with replicating those overapproximations
Hanno Becker15889832020-09-08 11:29:11 +0100358 * for the maximum block and IV length, and excluding XTS from the
359 * computation of the maximum key length. */
360#define MBEDTLS_SSL_MAX_BLOCK_LENGTH 16
361#define MBEDTLS_SSL_MAX_IV_LENGTH 16
362#define MBEDTLS_SSL_MAX_KEY_LENGTH 32
363
Hanno Becker3385a4d2020-08-21 13:03:34 +0100364/**
365 * \brief The data structure holding the cryptographic material (key and IV)
366 * used for record protection in TLS 1.3.
367 */
368struct mbedtls_ssl_key_set
369{
370 /*! The key for client->server records. */
Hanno Becker15889832020-09-08 11:29:11 +0100371 unsigned char client_write_key[ MBEDTLS_SSL_MAX_KEY_LENGTH ];
Hanno Becker3385a4d2020-08-21 13:03:34 +0100372 /*! The key for server->client records. */
Hanno Becker15889832020-09-08 11:29:11 +0100373 unsigned char server_write_key[ MBEDTLS_SSL_MAX_KEY_LENGTH ];
Hanno Becker3385a4d2020-08-21 13:03:34 +0100374 /*! The IV for client->server records. */
Hanno Becker15889832020-09-08 11:29:11 +0100375 unsigned char client_write_iv[ MBEDTLS_SSL_MAX_IV_LENGTH ];
Hanno Becker3385a4d2020-08-21 13:03:34 +0100376 /*! The IV for server->client records. */
Hanno Becker15889832020-09-08 11:29:11 +0100377 unsigned char server_write_iv[ MBEDTLS_SSL_MAX_IV_LENGTH ];
Hanno Becker3385a4d2020-08-21 13:03:34 +0100378
Hanno Becker493ea7f2020-09-08 11:01:00 +0100379 size_t key_len; /*!< The length of client_write_key and
380 * server_write_key, in Bytes. */
381 size_t iv_len; /*!< The length of client_write_iv and
382 * server_write_iv, in Bytes. */
Hanno Becker3385a4d2020-08-21 13:03:34 +0100383};
384typedef struct mbedtls_ssl_key_set mbedtls_ssl_key_set;
Hanno Becker3385a4d2020-08-21 13:03:34 +0100385
Manuel Pégourié-Gonnardcd4fcc62015-05-26 12:11:48 +0200386/*
387 * This structure contains the parameters only needed during handshake.
388 */
389struct mbedtls_ssl_handshake_params
390{
391 /*
392 * Handshake specific crypto variables
393 */
Hanno Becker7e5437a2017-04-28 17:15:26 +0100394
395#if defined(MBEDTLS_SSL_PROTO_TLS1_2) && \
Gilles Peskineeccd8882020-03-10 12:19:08 +0100396 defined(MBEDTLS_KEY_EXCHANGE_WITH_CERT_ENABLED)
Hanno Becker7e5437a2017-04-28 17:15:26 +0100397 mbedtls_ssl_sig_hash_set_t hash_algs; /*!< Set of suitable sig-hash pairs */
398#endif
Manuel Pégourié-Gonnardcd4fcc62015-05-26 12:11:48 +0200399#if defined(MBEDTLS_DHM_C)
400 mbedtls_dhm_context dhm_ctx; /*!< DHM key exchange */
401#endif
John Durkop07cc04a2020-11-16 22:08:34 -0800402/* Adding guard for MBEDTLS_ECDSA_C to ensure no compile errors due
403 * to guards also being in ssl_srv.c and ssl_cli.c. There is a gap
404 * in functionality that access to ecdh_ctx structure is needed for
405 * MBEDTLS_ECDSA_C which does not seem correct.
406 */
407#if defined(MBEDTLS_ECDH_C) || defined(MBEDTLS_ECDSA_C)
Manuel Pégourié-Gonnardcd4fcc62015-05-26 12:11:48 +0200408 mbedtls_ecdh_context ecdh_ctx; /*!< ECDH key exchange */
Hanno Beckerdf51dbe2019-02-18 16:41:55 +0000409
410#if defined(MBEDTLS_USE_PSA_CRYPTO)
Gilles Peskine42459802019-12-19 13:31:53 +0100411 psa_key_type_t ecdh_psa_type;
412 uint16_t ecdh_bits;
Ronald Croncf56a0a2020-08-04 09:51:30 +0200413 psa_key_id_t ecdh_psa_privkey;
Hanno Beckerdf51dbe2019-02-18 16:41:55 +0000414 unsigned char ecdh_psa_peerkey[MBEDTLS_PSA_MAX_EC_PUBKEY_LENGTH];
415 size_t ecdh_psa_peerkey_len;
416#endif /* MBEDTLS_USE_PSA_CRYPTO */
John Durkop07cc04a2020-11-16 22:08:34 -0800417#endif /* MBEDTLS_ECDH_C || MBEDTLS_ECDSA_C */
Hanno Beckerdf51dbe2019-02-18 16:41:55 +0000418
Manuel Pégourié-Gonnardeef142d2015-09-16 10:05:04 +0200419#if defined(MBEDTLS_KEY_EXCHANGE_ECJPAKE_ENABLED)
Manuel Pégourié-Gonnard76cfd3f2015-09-15 12:10:54 +0200420 mbedtls_ecjpake_context ecjpake_ctx; /*!< EC J-PAKE key exchange */
Manuel Pégourié-Gonnard77c06462015-09-17 13:59:49 +0200421#if defined(MBEDTLS_SSL_CLI_C)
422 unsigned char *ecjpake_cache; /*!< Cache for ClientHello ext */
423 size_t ecjpake_cache_len; /*!< Length of cached data */
424#endif
Hanno Becker1aa267c2017-04-28 17:08:27 +0100425#endif /* MBEDTLS_KEY_EXCHANGE_ECJPAKE_ENABLED */
Manuel Pégourié-Gonnardf4721792015-09-15 10:53:51 +0200426#if defined(MBEDTLS_ECDH_C) || defined(MBEDTLS_ECDSA_C) || \
Manuel Pégourié-Gonnardeef142d2015-09-16 10:05:04 +0200427 defined(MBEDTLS_KEY_EXCHANGE_ECJPAKE_ENABLED)
Manuel Pégourié-Gonnardcd4fcc62015-05-26 12:11:48 +0200428 const mbedtls_ecp_curve_info **curves; /*!< Supported elliptic curves */
429#endif
Gilles Peskineeccd8882020-03-10 12:19:08 +0100430#if defined(MBEDTLS_KEY_EXCHANGE_SOME_PSK_ENABLED)
Hanno Beckerd9f7d432018-10-22 15:29:46 +0100431#if defined(MBEDTLS_USE_PSA_CRYPTO)
Ronald Croncf56a0a2020-08-04 09:51:30 +0200432 psa_key_id_t psk_opaque; /*!< Opaque PSK from the callback */
Hanno Beckerd9f7d432018-10-22 15:29:46 +0100433#endif /* MBEDTLS_USE_PSA_CRYPTO */
Manuel Pégourié-Gonnardcd4fcc62015-05-26 12:11:48 +0200434 unsigned char *psk; /*!< PSK from the callback */
435 size_t psk_len; /*!< Length of PSK from callback */
Gilles Peskineeccd8882020-03-10 12:19:08 +0100436#endif /* MBEDTLS_KEY_EXCHANGE_SOME_PSK_ENABLED */
Manuel Pégourié-Gonnardcd4fcc62015-05-26 12:11:48 +0200437#if defined(MBEDTLS_X509_CRT_PARSE_C)
438 mbedtls_ssl_key_cert *key_cert; /*!< chosen key/cert pair (server) */
439#if defined(MBEDTLS_SSL_SERVER_NAME_INDICATION)
Manuel Pégourié-Gonnardcdc26ae2015-06-19 12:16:31 +0200440 int sni_authmode; /*!< authmode from SNI callback */
Manuel Pégourié-Gonnardcd4fcc62015-05-26 12:11:48 +0200441 mbedtls_ssl_key_cert *sni_key_cert; /*!< key/cert list from SNI */
442 mbedtls_x509_crt *sni_ca_chain; /*!< trusted CAs from SNI callback */
443 mbedtls_x509_crl *sni_ca_crl; /*!< trusted CAs CRLs from SNI */
Hanno Becker1aa267c2017-04-28 17:08:27 +0100444#endif /* MBEDTLS_SSL_SERVER_NAME_INDICATION */
Manuel Pégourié-Gonnardcd4fcc62015-05-26 12:11:48 +0200445#endif /* MBEDTLS_X509_CRT_PARSE_C */
Gilles Peskineeccd8882020-03-10 12:19:08 +0100446#if defined(MBEDTLS_SSL_ECP_RESTARTABLE_ENABLED)
Manuel Pégourié-Gonnardd27d1a52017-08-15 11:49:08 +0200447 int ecrs_enabled; /*!< Handshake supports EC restart? */
Manuel Pégourié-Gonnard6b7301c2017-08-15 12:08:45 +0200448 mbedtls_x509_crt_restart_ctx ecrs_ctx; /*!< restart context */
Manuel Pégourié-Gonnard0b23f162017-08-24 12:08:33 +0200449 enum { /* this complements ssl->state with info on intra-state operations */
450 ssl_ecrs_none = 0, /*!< nothing going on (yet) */
451 ssl_ecrs_crt_verify, /*!< Certificate: crt_verify() */
Manuel Pégourié-Gonnardc37423f2018-10-16 10:28:17 +0200452 ssl_ecrs_ske_start_processing, /*!< ServerKeyExchange: pk_verify() */
453 ssl_ecrs_cke_ecdh_calc_secret, /*!< ClientKeyExchange: ECDH step 2 */
Manuel Pégourié-Gonnard0b23f162017-08-24 12:08:33 +0200454 ssl_ecrs_crt_vrfy_sign, /*!< CertificateVerify: pk_sign() */
455 } ecrs_state; /*!< current (or last) operation */
Hanno Becker3fd3f5e2019-02-25 10:08:06 +0000456 mbedtls_x509_crt *ecrs_peer_cert; /*!< The peer's CRT chain. */
Manuel Pégourié-Gonnard0b23f162017-08-24 12:08:33 +0200457 size_t ecrs_n; /*!< place for saving a length */
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +0200458#endif
Hanno Becker75173122019-02-06 16:18:31 +0000459#if defined(MBEDTLS_X509_CRT_PARSE_C) && \
460 !defined(MBEDTLS_SSL_KEEP_PEER_CERTIFICATE)
461 mbedtls_pk_context peer_pubkey; /*!< The public key from the peer. */
462#endif /* MBEDTLS_X509_CRT_PARSE_C && !MBEDTLS_SSL_KEEP_PEER_CERTIFICATE */
Manuel Pégourié-Gonnardcd4fcc62015-05-26 12:11:48 +0200463#if defined(MBEDTLS_SSL_PROTO_DTLS)
464 unsigned int out_msg_seq; /*!< Outgoing handshake sequence number */
465 unsigned int in_msg_seq; /*!< Incoming handshake sequence number */
466
467 unsigned char *verify_cookie; /*!< Cli: HelloVerifyRequest cookie
468 Srv: unused */
469 unsigned char verify_cookie_len; /*!< Cli: cookie length
470 Srv: flag for sending a cookie */
471
Manuel Pégourié-Gonnardcd4fcc62015-05-26 12:11:48 +0200472 uint32_t retransmit_timeout; /*!< Current value of timeout */
473 unsigned char retransmit_state; /*!< Retransmission state */
Manuel Pégourié-Gonnard28f4bea2017-09-13 14:00:05 +0200474 mbedtls_ssl_flight_item *flight; /*!< Current outgoing flight */
475 mbedtls_ssl_flight_item *cur_msg; /*!< Current message in flight */
476 unsigned char *cur_msg_p; /*!< Position in current message */
Manuel Pégourié-Gonnardcd4fcc62015-05-26 12:11:48 +0200477 unsigned int in_flight_start_seq; /*!< Minimum message sequence in the
478 flight being received */
479 mbedtls_ssl_transform *alt_transform_out; /*!< Alternative transform for
480 resending messages */
481 unsigned char alt_out_ctr[8]; /*!< Alternative record epoch/counter
482 for resending messages */
Hanno Becker2ed6bcc2018-08-15 15:11:57 +0100483
Hanno Beckera0e20d02019-05-15 14:03:01 +0100484#if defined(MBEDTLS_SSL_DTLS_CONNECTION_ID)
Hanno Becker2f28c102019-04-25 15:46:59 +0100485 /* The state of CID configuration in this handshake. */
486
487 uint8_t cid_in_use; /*!< This indicates whether the use of the CID extension
Hanno Beckerf1a28082019-05-15 10:17:48 +0100488 * has been negotiated. Possible values are
Hanno Becker2f28c102019-04-25 15:46:59 +0100489 * #MBEDTLS_SSL_CID_ENABLED and
490 * #MBEDTLS_SSL_CID_DISABLED. */
491 unsigned char peer_cid[ MBEDTLS_SSL_CID_OUT_LEN_MAX ]; /*! The peer's CID */
492 uint8_t peer_cid_len; /*!< The length of
493 * \c peer_cid. */
Hanno Beckera0e20d02019-05-15 14:03:01 +0100494#endif /* MBEDTLS_SSL_DTLS_CONNECTION_ID */
Hanno Becker2f28c102019-04-25 15:46:59 +0100495
Hanno Beckerd7f8ae22018-08-16 09:45:56 +0100496 struct
497 {
Hanno Beckere0b150f2018-08-21 15:51:03 +0100498 size_t total_bytes_buffered; /*!< Cumulative size of heap allocated
499 * buffers used for message buffering. */
500
Hanno Beckerd7f8ae22018-08-16 09:45:56 +0100501 uint8_t seen_ccs; /*!< Indicates if a CCS message has
Hanno Becker2ed6bcc2018-08-15 15:11:57 +0100502 * been seen in the current flight. */
Hanno Beckerd7f8ae22018-08-16 09:45:56 +0100503
Hanno Becker0271f962018-08-16 13:23:47 +0100504 struct mbedtls_ssl_hs_buffer
505 {
Hanno Becker98081a02018-08-22 13:32:50 +0100506 unsigned is_valid : 1;
507 unsigned is_fragmented : 1;
508 unsigned is_complete : 1;
Hanno Becker0271f962018-08-16 13:23:47 +0100509 unsigned char *data;
Hanno Beckere0b150f2018-08-21 15:51:03 +0100510 size_t data_len;
Hanno Becker0271f962018-08-16 13:23:47 +0100511 } hs[MBEDTLS_SSL_MAX_BUFFERED_HS];
512
Hanno Becker5f066e72018-08-16 14:56:31 +0100513 struct
514 {
515 unsigned char *data;
516 size_t len;
517 unsigned epoch;
518 } future_record;
519
Hanno Beckerd7f8ae22018-08-16 09:45:56 +0100520 } buffering;
Hanno Becker35462012018-08-22 10:25:40 +0100521
Manuel Pégourié-Gonnardf47a4af2018-08-22 10:38:52 +0200522 uint16_t mtu; /*!< Handshake mtu, used to fragment outgoing messages */
Hanno Becker1aa267c2017-04-28 17:08:27 +0100523#endif /* MBEDTLS_SSL_PROTO_DTLS */
Manuel Pégourié-Gonnardcd4fcc62015-05-26 12:11:48 +0200524
525 /*
526 * Checksum contexts
527 */
Manuel Pégourié-Gonnardcd4fcc62015-05-26 12:11:48 +0200528#if defined(MBEDTLS_SSL_PROTO_TLS1_2)
529#if defined(MBEDTLS_SHA256_C)
Andrzej Kurekeb342242019-01-29 09:14:33 -0500530#if defined(MBEDTLS_USE_PSA_CRYPTO)
531 psa_hash_operation_t fin_sha256_psa;
532#else
Manuel Pégourié-Gonnardcd4fcc62015-05-26 12:11:48 +0200533 mbedtls_sha256_context fin_sha256;
534#endif
Andrzej Kurekeb342242019-01-29 09:14:33 -0500535#endif
Mateusz Starzykc6d94ab2021-05-19 13:31:59 +0200536#if defined(MBEDTLS_SHA384_C)
Andrzej Kurekeb342242019-01-29 09:14:33 -0500537#if defined(MBEDTLS_USE_PSA_CRYPTO)
Andrzej Kurek972fba52019-01-30 03:29:12 -0500538 psa_hash_operation_t fin_sha384_psa;
Andrzej Kurekeb342242019-01-29 09:14:33 -0500539#else
Manuel Pégourié-Gonnardcd4fcc62015-05-26 12:11:48 +0200540 mbedtls_sha512_context fin_sha512;
541#endif
Andrzej Kurekeb342242019-01-29 09:14:33 -0500542#endif
Manuel Pégourié-Gonnardcd4fcc62015-05-26 12:11:48 +0200543#endif /* MBEDTLS_SSL_PROTO_TLS1_2 */
544
545 void (*update_checksum)(mbedtls_ssl_context *, const unsigned char *, size_t);
Manuel Pégourié-Gonnardde718b92019-05-03 11:43:28 +0200546 void (*calc_verify)(const mbedtls_ssl_context *, unsigned char *, size_t *);
Manuel Pégourié-Gonnardcd4fcc62015-05-26 12:11:48 +0200547 void (*calc_finished)(mbedtls_ssl_context *, unsigned char *, int);
Ron Eldor51d3ab52019-05-12 14:54:30 +0300548 mbedtls_ssl_tls_prf_cb *tls_prf;
Manuel Pégourié-Gonnardcd4fcc62015-05-26 12:11:48 +0200549
Hanno Beckere694c3e2017-12-27 21:34:08 +0000550 mbedtls_ssl_ciphersuite_t const *ciphersuite_info;
551
Manuel Pégourié-Gonnardcd4fcc62015-05-26 12:11:48 +0200552 size_t pmslen; /*!< premaster length */
553
554 unsigned char randbytes[64]; /*!< random bytes */
555 unsigned char premaster[MBEDTLS_PREMASTER_SIZE];
556 /*!< premaster secret */
557
558 int resume; /*!< session resume indicator*/
559 int max_major_ver; /*!< max. major version client*/
560 int max_minor_ver; /*!< max. minor version client*/
561 int cli_exts; /*!< client extension presence*/
562
563#if defined(MBEDTLS_SSL_SESSION_TICKETS)
564 int new_session_ticket; /*!< use NewSessionTicket? */
565#endif /* MBEDTLS_SSL_SESSION_TICKETS */
566#if defined(MBEDTLS_SSL_EXTENDED_MASTER_SECRET)
567 int extended_ms; /*!< use Extended Master Secret? */
568#endif
Gilles Peskinedf13d5c2018-04-25 20:39:48 +0200569
570#if defined(MBEDTLS_SSL_ASYNC_PRIVATE)
Gilles Peskine78300732018-04-26 13:03:29 +0200571 unsigned int async_in_progress : 1; /*!< an asynchronous operation is in progress */
Gilles Peskinedf13d5c2018-04-25 20:39:48 +0200572#endif /* MBEDTLS_SSL_ASYNC_PRIVATE */
573
574#if defined(MBEDTLS_SSL_ASYNC_PRIVATE)
575 /** Asynchronous operation context. This field is meant for use by the
576 * asynchronous operation callbacks (mbedtls_ssl_config::f_async_sign_start,
577 * mbedtls_ssl_config::f_async_decrypt_start,
578 * mbedtls_ssl_config::f_async_resume, mbedtls_ssl_config::f_async_cancel).
579 * The library does not use it internally. */
580 void *user_async_ctx;
581#endif /* MBEDTLS_SSL_ASYNC_PRIVATE */
Manuel Pégourié-Gonnardcd4fcc62015-05-26 12:11:48 +0200582};
583
Hanno Becker0271f962018-08-16 13:23:47 +0100584typedef struct mbedtls_ssl_hs_buffer mbedtls_ssl_hs_buffer;
585
Manuel Pégourié-Gonnardcd4fcc62015-05-26 12:11:48 +0200586/*
Hanno Beckerd362dc52018-01-03 15:23:11 +0000587 * Representation of decryption/encryption transformations on records
588 *
589 * There are the following general types of record transformations:
590 * - Stream transformations (TLS versions <= 1.2 only)
591 * Transformation adding a MAC and applying a stream-cipher
592 * to the authenticated message.
593 * - CBC block cipher transformations ([D]TLS versions <= 1.2 only)
594 * In addition to the distinction of the order of encryption and
595 * authentication, there's a fundamental difference between the
Mateusz Starzyk06b07fb2021-02-18 13:55:21 +0100596 * handling in TLS 1.0 and TLS 1.1 and TLS 1.2: For TLS 1.0,
597 * the final IV after processing a record is used
Hanno Beckerd362dc52018-01-03 15:23:11 +0000598 * as the IV for the next record. No explicit IV is contained
599 * in an encrypted record. The IV for the first record is extracted
600 * at key extraction time. In contrast, for TLS 1.1 and 1.2, no
601 * IV is generated at key extraction time, but every encrypted
602 * record is explicitly prefixed by the IV with which it was encrypted.
603 * - AEAD transformations ([D]TLS versions >= 1.2 only)
604 * These come in two fundamentally different versions, the first one
605 * used in TLS 1.2, excluding ChaChaPoly ciphersuites, and the second
606 * one used for ChaChaPoly ciphersuites in TLS 1.2 as well as for TLS 1.3.
607 * In the first transformation, the IV to be used for a record is obtained
608 * as the concatenation of an explicit, static 4-byte IV and the 8-byte
609 * record sequence number, and explicitly prepending this sequence number
610 * to the encrypted record. In contrast, in the second transformation
611 * the IV is obtained by XOR'ing a static IV obtained at key extraction
612 * time with the 8-byte record sequence number, without prepending the
613 * latter to the encrypted record.
614 *
Hanno Becker7d343ec2020-05-04 12:29:05 +0100615 * Additionally, DTLS 1.2 + CID as well as TLS 1.3 use an inner plaintext
616 * which allows to add flexible length padding and to hide a record's true
617 * content type.
618 *
Hanno Beckerd362dc52018-01-03 15:23:11 +0000619 * In addition to type and version, the following parameters are relevant:
620 * - The symmetric cipher algorithm to be used.
621 * - The (static) encryption/decryption keys for the cipher.
622 * - For stream/CBC, the type of message digest to be used.
623 * - For stream/CBC, (static) encryption/decryption keys for the digest.
Hanno Becker0db7e0c2018-10-18 15:39:53 +0100624 * - For AEAD transformations, the size (potentially 0) of an explicit,
625 * random initialization vector placed in encrypted records.
Mateusz Starzyk06b07fb2021-02-18 13:55:21 +0100626 * - For some transformations (currently AEAD and CBC in TLS 1.0)
Hanno Beckerd362dc52018-01-03 15:23:11 +0000627 * an implicit IV. It may be static (e.g. AEAD) or dynamic (e.g. CBC)
628 * and (if present) is combined with the explicit IV in a transformation-
629 * dependent way (e.g. appending in TLS 1.2 and XOR'ing in TLS 1.3).
630 * - For stream/CBC, a flag determining the order of encryption and MAC.
631 * - The details of the transformation depend on the SSL/TLS version.
632 * - The length of the authentication tag.
633 *
Mateusz Starzyk06b07fb2021-02-18 13:55:21 +0100634 * Note: Except for CBC in TLS 1.0, these parameters are
Hanno Becker0db7e0c2018-10-18 15:39:53 +0100635 * constant across multiple encryption/decryption operations.
636 * For CBC, the implicit IV needs to be updated after each
637 * operation.
638 *
Hanno Beckerd362dc52018-01-03 15:23:11 +0000639 * The struct below refines this abstract view as follows:
640 * - The cipher underlying the transformation is managed in
641 * cipher contexts cipher_ctx_{enc/dec}, which must have the
642 * same cipher type. The mode of these cipher contexts determines
643 * the type of the transformation in the sense above: e.g., if
644 * the type is MBEDTLS_CIPHER_AES_256_CBC resp. MBEDTLS_CIPHER_AES_192_GCM
645 * then the transformation has type CBC resp. AEAD.
646 * - The cipher keys are never stored explicitly but
647 * are maintained within cipher_ctx_{enc/dec}.
648 * - For stream/CBC transformations, the message digest contexts
649 * used for the MAC's are stored in md_ctx_{enc/dec}. These contexts
650 * are unused for AEAD transformations.
Mateusz Starzyk06b07fb2021-02-18 13:55:21 +0100651 * - For stream/CBC transformations and versions >= TLS 1.0, the
Hanno Beckerd362dc52018-01-03 15:23:11 +0000652 * MAC keys are not stored explicitly but maintained within
653 * md_ctx_{enc/dec}.
Mateusz Starzyk06b07fb2021-02-18 13:55:21 +0100654 * - The mac_enc and mac_dec fields are unused for EAD transformations or
655 * transformations >= TLS 1.0.
Hanno Beckerd362dc52018-01-03 15:23:11 +0000656 * - For transformations using an implicit IV maintained within
657 * the transformation context, its contents are stored within
658 * iv_{enc/dec}.
659 * - The value of ivlen indicates the length of the IV.
660 * This is redundant in case of stream/CBC transformations
661 * which always use 0 resp. the cipher's block length as the
662 * IV length, but is needed for AEAD ciphers and may be
663 * different from the underlying cipher's block length
664 * in this case.
665 * - The field fixed_ivlen is nonzero for AEAD transformations only
666 * and indicates the length of the static part of the IV which is
667 * constant throughout the communication, and which is stored in
668 * the first fixed_ivlen bytes of the iv_{enc/dec} arrays.
Mateusz Starzyk06b07fb2021-02-18 13:55:21 +0100669 * Note: For CBC in TLS 1.0, the fields iv_{enc/dec}
Hanno Beckerd362dc52018-01-03 15:23:11 +0000670 * still store IV's for continued use across multiple transformations,
671 * so it is not true that fixed_ivlen == 0 means that iv_{enc/dec} are
672 * not being used!
673 * - minor_ver denotes the SSL/TLS version
674 * - For stream/CBC transformations, maclen denotes the length of the
675 * authentication tag, while taglen is unused and 0.
676 * - For AEAD transformations, taglen denotes the length of the
677 * authentication tag, while maclen is unused and 0.
678 * - For CBC transformations, encrypt_then_mac determines the
679 * order of encryption and authentication. This field is unused
680 * in other transformations.
681 *
Manuel Pégourié-Gonnardcd4fcc62015-05-26 12:11:48 +0200682 */
683struct mbedtls_ssl_transform
684{
685 /*
686 * Session specific crypto layer
687 */
Manuel Pégourié-Gonnardcd4fcc62015-05-26 12:11:48 +0200688 size_t minlen; /*!< min. ciphertext length */
689 size_t ivlen; /*!< IV length */
690 size_t fixed_ivlen; /*!< Fixed part of IV (AEAD) */
Hanno Beckere694c3e2017-12-27 21:34:08 +0000691 size_t maclen; /*!< MAC(CBC) len */
692 size_t taglen; /*!< TAG(AEAD) len */
Manuel Pégourié-Gonnardcd4fcc62015-05-26 12:11:48 +0200693
694 unsigned char iv_enc[16]; /*!< IV (encryption) */
695 unsigned char iv_dec[16]; /*!< IV (decryption) */
696
Hanno Beckerfd86ca82020-11-30 08:54:23 +0000697#if defined(MBEDTLS_SSL_SOME_SUITES_USE_MAC)
Hanno Beckerd56ed242018-01-03 15:32:51 +0000698
Manuel Pégourié-Gonnardcd4fcc62015-05-26 12:11:48 +0200699 mbedtls_md_context_t md_ctx_enc; /*!< MAC (encryption) */
700 mbedtls_md_context_t md_ctx_dec; /*!< MAC (decryption) */
701
Hanno Becker9eddaeb2017-12-27 21:37:21 +0000702#if defined(MBEDTLS_SSL_ENCRYPT_THEN_MAC)
703 int encrypt_then_mac; /*!< flag for EtM activation */
704#endif
705
Hanno Beckerfd86ca82020-11-30 08:54:23 +0000706#endif /* MBEDTLS_SSL_SOME_SUITES_USE_MAC */
Hanno Beckerd56ed242018-01-03 15:32:51 +0000707
708 mbedtls_cipher_context_t cipher_ctx_enc; /*!< encryption context */
709 mbedtls_cipher_context_t cipher_ctx_dec; /*!< decryption context */
Hanno Becker9eddaeb2017-12-27 21:37:21 +0000710 int minor_ver;
711
Hanno Beckera0e20d02019-05-15 14:03:01 +0100712#if defined(MBEDTLS_SSL_DTLS_CONNECTION_ID)
Hanno Becker1327fa72019-04-25 15:54:02 +0100713 uint8_t in_cid_len;
714 uint8_t out_cid_len;
715 unsigned char in_cid [ MBEDTLS_SSL_CID_OUT_LEN_MAX ];
716 unsigned char out_cid[ MBEDTLS_SSL_CID_OUT_LEN_MAX ];
Hanno Beckera0e20d02019-05-15 14:03:01 +0100717#endif /* MBEDTLS_SSL_DTLS_CONNECTION_ID */
Hanno Becker1327fa72019-04-25 15:54:02 +0100718
Manuel Pégourié-Gonnard96fb0ee2019-07-09 12:54:17 +0200719#if defined(MBEDTLS_SSL_CONTEXT_SERIALIZATION)
720 /* We need the Hello random bytes in order to re-derive keys from the
721 * Master Secret and other session info, see ssl_populate_transform() */
722 unsigned char randbytes[64]; /*!< ServerHello.random+ClientHello.random */
723#endif /* MBEDTLS_SSL_CONTEXT_SERIALIZATION */
Manuel Pégourié-Gonnardcd4fcc62015-05-26 12:11:48 +0200724};
725
Hanno Becker12a3a862018-01-05 15:42:50 +0000726/*
Manuel Pégourié-Gonnard1aaf6692019-07-10 14:14:05 +0200727 * Return 1 if the transform uses an AEAD cipher, 0 otherwise.
728 * Equivalently, return 0 if a separate MAC is used, 1 otherwise.
729 */
730static inline int mbedtls_ssl_transform_uses_aead(
731 const mbedtls_ssl_transform *transform )
732{
Hanno Beckerfd86ca82020-11-30 08:54:23 +0000733#if defined(MBEDTLS_SSL_SOME_SUITES_USE_MAC)
Manuel Pégourié-Gonnard1aaf6692019-07-10 14:14:05 +0200734 return( transform->maclen == 0 && transform->taglen != 0 );
735#else
736 (void) transform;
737 return( 1 );
738#endif
739}
740
741/*
Hanno Becker12a3a862018-01-05 15:42:50 +0000742 * Internal representation of record frames
743 *
Hanno Becker12a3a862018-01-05 15:42:50 +0000744 * Instances come in two flavors:
745 * (1) Encrypted
746 * These always have data_offset = 0
747 * (2) Unencrypted
Hanno Beckercd430bc2019-04-04 16:29:48 +0100748 * These have data_offset set to the amount of
749 * pre-expansion during record protection. Concretely,
750 * this is the length of the fixed part of the explicit IV
751 * used for encryption, or 0 if no explicit IV is used
752 * (e.g. for CBC in TLS 1.0, or stream ciphers).
Hanno Becker12a3a862018-01-05 15:42:50 +0000753 *
754 * The reason for the data_offset in the unencrypted case
755 * is to allow for in-place conversion of an unencrypted to
756 * an encrypted record. If the offset wasn't included, the
757 * encrypted content would need to be shifted afterwards to
758 * make space for the fixed IV.
759 *
760 */
Hanno Beckerf2ed4482019-04-29 13:45:54 +0100761#if MBEDTLS_SSL_CID_OUT_LEN_MAX > MBEDTLS_SSL_CID_IN_LEN_MAX
Hanno Becker75f080f2019-04-30 15:01:51 +0100762#define MBEDTLS_SSL_CID_LEN_MAX MBEDTLS_SSL_CID_OUT_LEN_MAX
Hanno Beckerf2ed4482019-04-29 13:45:54 +0100763#else
Hanno Becker75f080f2019-04-30 15:01:51 +0100764#define MBEDTLS_SSL_CID_LEN_MAX MBEDTLS_SSL_CID_IN_LEN_MAX
Hanno Beckerf2ed4482019-04-29 13:45:54 +0100765#endif
766
Hanno Becker12a3a862018-01-05 15:42:50 +0000767typedef struct
768{
Hanno Beckerd840cea2019-07-11 09:24:36 +0100769 uint8_t ctr[8]; /* In TLS: The implicit record sequence number.
770 * In DTLS: The 2-byte epoch followed by
771 * the 6-byte sequence number.
772 * This is stored as a raw big endian byte array
773 * as opposed to a uint64_t because we rarely
774 * need to perform arithmetic on this, but do
775 * need it as a Byte array for the purpose of
776 * MAC computations. */
777 uint8_t type; /* The record content type. */
778 uint8_t ver[2]; /* SSL/TLS version as present on the wire.
779 * Convert to internal presentation of versions
780 * using mbedtls_ssl_read_version() and
781 * mbedtls_ssl_write_version().
782 * Keep wire-format for MAC computations. */
Hanno Becker12a3a862018-01-05 15:42:50 +0000783
Hanno Beckerd840cea2019-07-11 09:24:36 +0100784 unsigned char *buf; /* Memory buffer enclosing the record content */
785 size_t buf_len; /* Buffer length */
786 size_t data_offset; /* Offset of record content */
787 size_t data_len; /* Length of record content */
Hanno Becker12a3a862018-01-05 15:42:50 +0000788
Hanno Beckera0e20d02019-05-15 14:03:01 +0100789#if defined(MBEDTLS_SSL_DTLS_CONNECTION_ID)
Hanno Beckerd840cea2019-07-11 09:24:36 +0100790 uint8_t cid_len; /* Length of the CID (0 if not present) */
791 unsigned char cid[ MBEDTLS_SSL_CID_LEN_MAX ]; /* The CID */
Hanno Beckera0e20d02019-05-15 14:03:01 +0100792#endif /* MBEDTLS_SSL_DTLS_CONNECTION_ID */
Hanno Becker12a3a862018-01-05 15:42:50 +0000793} mbedtls_record;
794
Manuel Pégourié-Gonnardcd4fcc62015-05-26 12:11:48 +0200795#if defined(MBEDTLS_X509_CRT_PARSE_C)
796/*
797 * List of certificate + private key pairs
798 */
799struct mbedtls_ssl_key_cert
800{
801 mbedtls_x509_crt *cert; /*!< cert */
802 mbedtls_pk_context *key; /*!< private key */
803 mbedtls_ssl_key_cert *next; /*!< next key/cert pair */
804};
805#endif /* MBEDTLS_X509_CRT_PARSE_C */
806
807#if defined(MBEDTLS_SSL_PROTO_DTLS)
808/*
809 * List of handshake messages kept around for resending
810 */
811struct mbedtls_ssl_flight_item
812{
813 unsigned char *p; /*!< message, including handshake headers */
814 size_t len; /*!< length of p */
815 unsigned char type; /*!< type of the message: handshake or CCS */
816 mbedtls_ssl_flight_item *next; /*!< next handshake message(s) */
817};
818#endif /* MBEDTLS_SSL_PROTO_DTLS */
819
Hanno Becker7e5437a2017-04-28 17:15:26 +0100820#if defined(MBEDTLS_SSL_PROTO_TLS1_2) && \
Gilles Peskineeccd8882020-03-10 12:19:08 +0100821 defined(MBEDTLS_KEY_EXCHANGE_WITH_CERT_ENABLED)
Hanno Becker7e5437a2017-04-28 17:15:26 +0100822
823/* Find an entry in a signature-hash set matching a given hash algorithm. */
824mbedtls_md_type_t mbedtls_ssl_sig_hash_set_find( mbedtls_ssl_sig_hash_set_t *set,
825 mbedtls_pk_type_t sig_alg );
826/* Add a signature-hash-pair to a signature-hash set */
827void mbedtls_ssl_sig_hash_set_add( mbedtls_ssl_sig_hash_set_t *set,
828 mbedtls_pk_type_t sig_alg,
829 mbedtls_md_type_t md_alg );
830/* Allow exactly one hash algorithm for each signature. */
831void mbedtls_ssl_sig_hash_set_const_hash( mbedtls_ssl_sig_hash_set_t *set,
832 mbedtls_md_type_t md_alg );
833
834/* Setup an empty signature-hash set */
835static inline void mbedtls_ssl_sig_hash_set_init( mbedtls_ssl_sig_hash_set_t *set )
836{
837 mbedtls_ssl_sig_hash_set_const_hash( set, MBEDTLS_MD_NONE );
838}
839
840#endif /* MBEDTLS_SSL_PROTO_TLS1_2) &&
Gilles Peskineeccd8882020-03-10 12:19:08 +0100841 MBEDTLS_KEY_EXCHANGE_WITH_CERT_ENABLED */
Manuel Pégourié-Gonnardcd4fcc62015-05-26 12:11:48 +0200842
843/**
844 * \brief Free referenced items in an SSL transform context and clear
845 * memory
846 *
847 * \param transform SSL transform context
848 */
849void mbedtls_ssl_transform_free( mbedtls_ssl_transform *transform );
850
851/**
852 * \brief Free referenced items in an SSL handshake context and clear
853 * memory
854 *
Gilles Peskine9b562d52018-04-25 20:32:43 +0200855 * \param ssl SSL context
Manuel Pégourié-Gonnardcd4fcc62015-05-26 12:11:48 +0200856 */
Gilles Peskine9b562d52018-04-25 20:32:43 +0200857void mbedtls_ssl_handshake_free( mbedtls_ssl_context *ssl );
Manuel Pégourié-Gonnardcd4fcc62015-05-26 12:11:48 +0200858
Manuel Pégourié-Gonnard5e94dde2015-05-26 11:57:05 +0200859int mbedtls_ssl_handshake_client_step( mbedtls_ssl_context *ssl );
860int mbedtls_ssl_handshake_server_step( mbedtls_ssl_context *ssl );
861void mbedtls_ssl_handshake_wrapup( mbedtls_ssl_context *ssl );
862
863int mbedtls_ssl_send_fatal_handshake_failure( mbedtls_ssl_context *ssl );
864
865void mbedtls_ssl_reset_checksum( mbedtls_ssl_context *ssl );
866int mbedtls_ssl_derive_keys( mbedtls_ssl_context *ssl );
867
Simon Butcher99000142016-10-13 17:21:01 +0100868int mbedtls_ssl_handle_message_type( mbedtls_ssl_context *ssl );
869int mbedtls_ssl_prepare_handshake_record( mbedtls_ssl_context *ssl );
870void mbedtls_ssl_update_handshake_status( mbedtls_ssl_context *ssl );
871
Hanno Becker4a810fb2017-05-24 16:27:30 +0100872/**
873 * \brief Update record layer
874 *
875 * This function roughly separates the implementation
876 * of the logic of (D)TLS from the implementation
877 * of the secure transport.
878 *
Hanno Becker3a0aad12018-08-20 09:44:02 +0100879 * \param ssl The SSL context to use.
880 * \param update_hs_digest This indicates if the handshake digest
881 * should be automatically updated in case
882 * a handshake message is found.
Hanno Becker4a810fb2017-05-24 16:27:30 +0100883 *
884 * \return 0 or non-zero error code.
885 *
886 * \note A clarification on what is called 'record layer' here
887 * is in order, as many sensible definitions are possible:
888 *
889 * The record layer takes as input an untrusted underlying
890 * transport (stream or datagram) and transforms it into
891 * a serially multiplexed, secure transport, which
892 * conceptually provides the following:
893 *
894 * (1) Three datagram based, content-agnostic transports
895 * for handshake, alert and CCS messages.
896 * (2) One stream- or datagram-based transport
897 * for application data.
898 * (3) Functionality for changing the underlying transform
899 * securing the contents.
900 *
901 * The interface to this functionality is given as follows:
902 *
903 * a Updating
904 * [Currently implemented by mbedtls_ssl_read_record]
905 *
906 * Check if and on which of the four 'ports' data is pending:
907 * Nothing, a controlling datagram of type (1), or application
908 * data (2). In any case data is present, internal buffers
909 * provide access to the data for the user to process it.
910 * Consumption of type (1) datagrams is done automatically
911 * on the next update, invalidating that the internal buffers
912 * for previous datagrams, while consumption of application
913 * data (2) is user-controlled.
914 *
915 * b Reading of application data
916 * [Currently manual adaption of ssl->in_offt pointer]
917 *
918 * As mentioned in the last paragraph, consumption of data
919 * is different from the automatic consumption of control
920 * datagrams (1) because application data is treated as a stream.
921 *
922 * c Tracking availability of application data
923 * [Currently manually through decreasing ssl->in_msglen]
924 *
925 * For efficiency and to retain datagram semantics for
926 * application data in case of DTLS, the record layer
927 * provides functionality for checking how much application
928 * data is still available in the internal buffer.
929 *
930 * d Changing the transformation securing the communication.
931 *
932 * Given an opaque implementation of the record layer in the
933 * above sense, it should be possible to implement the logic
934 * of (D)TLS on top of it without the need to know anything
935 * about the record layer's internals. This is done e.g.
936 * in all the handshake handling functions, and in the
937 * application data reading function mbedtls_ssl_read.
938 *
939 * \note The above tries to give a conceptual picture of the
940 * record layer, but the current implementation deviates
941 * from it in some places. For example, our implementation of
942 * the update functionality through mbedtls_ssl_read_record
943 * discards datagrams depending on the current state, which
944 * wouldn't fall under the record layer's responsibility
945 * following the above definition.
946 *
947 */
Hanno Becker3a0aad12018-08-20 09:44:02 +0100948int mbedtls_ssl_read_record( mbedtls_ssl_context *ssl,
949 unsigned update_hs_digest );
Manuel Pégourié-Gonnard5e94dde2015-05-26 11:57:05 +0200950int mbedtls_ssl_fetch_input( mbedtls_ssl_context *ssl, size_t nb_want );
951
Manuel Pégourié-Gonnard31c15862017-09-13 09:38:11 +0200952int mbedtls_ssl_write_handshake_msg( mbedtls_ssl_context *ssl );
Hanno Becker67bc7c32018-08-06 11:33:50 +0100953int mbedtls_ssl_write_record( mbedtls_ssl_context *ssl, uint8_t force_flush );
Manuel Pégourié-Gonnard5e94dde2015-05-26 11:57:05 +0200954int mbedtls_ssl_flush_output( mbedtls_ssl_context *ssl );
955
956int mbedtls_ssl_parse_certificate( mbedtls_ssl_context *ssl );
957int mbedtls_ssl_write_certificate( mbedtls_ssl_context *ssl );
958
959int mbedtls_ssl_parse_change_cipher_spec( mbedtls_ssl_context *ssl );
960int mbedtls_ssl_write_change_cipher_spec( mbedtls_ssl_context *ssl );
961
962int mbedtls_ssl_parse_finished( mbedtls_ssl_context *ssl );
963int mbedtls_ssl_write_finished( mbedtls_ssl_context *ssl );
964
965void mbedtls_ssl_optimize_checksum( mbedtls_ssl_context *ssl,
966 const mbedtls_ssl_ciphersuite_t *ciphersuite_info );
967
Gilles Peskineeccd8882020-03-10 12:19:08 +0100968#if defined(MBEDTLS_KEY_EXCHANGE_SOME_PSK_ENABLED)
Manuel Pégourié-Gonnard5e94dde2015-05-26 11:57:05 +0200969int mbedtls_ssl_psk_derive_premaster( mbedtls_ssl_context *ssl, mbedtls_key_exchange_type_t key_ex );
Guilhem Bryantd511ac32020-03-25 17:06:37 +0000970
Guilhem Bryant8a69ddd2020-03-27 11:13:39 +0000971/**
Guilhem Bryantd511ac32020-03-25 17:06:37 +0000972 * Get the first defined PSK by order of precedence:
973 * 1. handshake PSK set by \c mbedtls_ssl_set_hs_psk() in the PSK callback
974 * 2. static PSK configured by \c mbedtls_ssl_conf_psk()
975 * Return a code and update the pair (PSK, PSK length) passed to this function
976 */
977static inline int mbedtls_ssl_get_psk( const mbedtls_ssl_context *ssl,
978 const unsigned char **psk, size_t *psk_len )
979{
980 if( ssl->handshake->psk != NULL && ssl->handshake->psk_len > 0 )
981 {
982 *psk = ssl->handshake->psk;
983 *psk_len = ssl->handshake->psk_len;
984 }
985
986 else if( ssl->conf->psk != NULL && ssl->conf->psk_len > 0 )
987 {
988 *psk = ssl->conf->psk;
989 *psk_len = ssl->conf->psk_len;
990 }
991
992 else
993 {
Guilhem Bryantb5f04e42020-04-01 11:23:58 +0100994 *psk = NULL;
995 *psk_len = 0;
Guilhem Bryantd511ac32020-03-25 17:06:37 +0000996 return( MBEDTLS_ERR_SSL_PRIVATE_KEY_REQUIRED );
997 }
998
999 return( 0 );
1000}
1001
1002#if defined(MBEDTLS_USE_PSA_CRYPTO)
Guilhem Bryant8a69ddd2020-03-27 11:13:39 +00001003/**
Guilhem Bryantd511ac32020-03-25 17:06:37 +00001004 * Get the first defined opaque PSK by order of precedence:
1005 * 1. handshake PSK set by \c mbedtls_ssl_set_hs_psk_opaque() in the PSK
1006 * callback
1007 * 2. static PSK configured by \c mbedtls_ssl_conf_psk_opaque()
1008 * Return an opaque PSK
1009 */
Ronald Croncf56a0a2020-08-04 09:51:30 +02001010static inline psa_key_id_t mbedtls_ssl_get_opaque_psk(
Guilhem Bryantd511ac32020-03-25 17:06:37 +00001011 const mbedtls_ssl_context *ssl )
1012{
Ronald Croncf56a0a2020-08-04 09:51:30 +02001013 if( ! mbedtls_svc_key_id_is_null( ssl->handshake->psk_opaque ) )
Guilhem Bryantd511ac32020-03-25 17:06:37 +00001014 return( ssl->handshake->psk_opaque );
1015
Ronald Croncf56a0a2020-08-04 09:51:30 +02001016 if( ! mbedtls_svc_key_id_is_null( ssl->conf->psk_opaque ) )
Guilhem Bryantd511ac32020-03-25 17:06:37 +00001017 return( ssl->conf->psk_opaque );
1018
Ronald Croncf56a0a2020-08-04 09:51:30 +02001019 return( MBEDTLS_SVC_KEY_ID_INIT );
Guilhem Bryantd511ac32020-03-25 17:06:37 +00001020}
1021#endif /* MBEDTLS_USE_PSA_CRYPTO */
1022
1023#endif /* MBEDTLS_KEY_EXCHANGE_SOME_PSK_ENABLED */
Manuel Pégourié-Gonnard5e94dde2015-05-26 11:57:05 +02001024
1025#if defined(MBEDTLS_PK_C)
1026unsigned char mbedtls_ssl_sig_from_pk( mbedtls_pk_context *pk );
Hanno Becker7e5437a2017-04-28 17:15:26 +01001027unsigned char mbedtls_ssl_sig_from_pk_alg( mbedtls_pk_type_t type );
Manuel Pégourié-Gonnard5e94dde2015-05-26 11:57:05 +02001028mbedtls_pk_type_t mbedtls_ssl_pk_alg_from_sig( unsigned char sig );
1029#endif
1030
1031mbedtls_md_type_t mbedtls_ssl_md_alg_from_hash( unsigned char hash );
Manuel Pégourié-Gonnard7bfc1222015-06-17 14:34:48 +02001032unsigned char mbedtls_ssl_hash_from_md_alg( int md );
Simon Butcher99000142016-10-13 17:21:01 +01001033int mbedtls_ssl_set_calc_verify_md( mbedtls_ssl_context *ssl, int md );
Manuel Pégourié-Gonnard5e94dde2015-05-26 11:57:05 +02001034
Manuel Pégourié-Gonnardb541da62015-06-17 11:43:30 +02001035#if defined(MBEDTLS_ECP_C)
Manuel Pégourié-Gonnard9d412d82015-06-17 12:10:46 +02001036int mbedtls_ssl_check_curve( const mbedtls_ssl_context *ssl, mbedtls_ecp_group_id grp_id );
Manuel Pégourié-Gonnard5e94dde2015-05-26 11:57:05 +02001037#endif
1038
Gilles Peskineeccd8882020-03-10 12:19:08 +01001039#if defined(MBEDTLS_KEY_EXCHANGE_WITH_CERT_ENABLED)
Manuel Pégourié-Gonnard7bfc1222015-06-17 14:34:48 +02001040int mbedtls_ssl_check_sig_hash( const mbedtls_ssl_context *ssl,
1041 mbedtls_md_type_t md );
1042#endif
1043
Ron Eldor089c9fe2018-12-06 17:12:49 +02001044#if defined(MBEDTLS_SSL_DTLS_SRTP)
Johan Pascal43f94902020-09-22 12:25:52 +02001045static inline mbedtls_ssl_srtp_profile mbedtls_ssl_check_srtp_profile_value
1046 ( const uint16_t srtp_profile_value )
Ron Eldor089c9fe2018-12-06 17:12:49 +02001047{
Johan Pascal43f94902020-09-22 12:25:52 +02001048 switch( srtp_profile_value )
Ron Eldor089c9fe2018-12-06 17:12:49 +02001049 {
Johan Pascal85269572020-08-25 10:01:54 +02001050 case MBEDTLS_TLS_SRTP_AES128_CM_HMAC_SHA1_80:
Johan Pascal85269572020-08-25 10:01:54 +02001051 case MBEDTLS_TLS_SRTP_AES128_CM_HMAC_SHA1_32:
Johan Pascal85269572020-08-25 10:01:54 +02001052 case MBEDTLS_TLS_SRTP_NULL_HMAC_SHA1_80:
Johan Pascal85269572020-08-25 10:01:54 +02001053 case MBEDTLS_TLS_SRTP_NULL_HMAC_SHA1_32:
Johan Pascal43f94902020-09-22 12:25:52 +02001054 return srtp_profile_value;
Ron Eldor089c9fe2018-12-06 17:12:49 +02001055 default: break;
1056 }
Johan Pascal43f94902020-09-22 12:25:52 +02001057 return( MBEDTLS_TLS_SRTP_UNSET );
Ron Eldor089c9fe2018-12-06 17:12:49 +02001058}
1059#endif
1060
Manuel Pégourié-Gonnard5e94dde2015-05-26 11:57:05 +02001061#if defined(MBEDTLS_X509_CRT_PARSE_C)
1062static inline mbedtls_pk_context *mbedtls_ssl_own_key( mbedtls_ssl_context *ssl )
1063{
1064 mbedtls_ssl_key_cert *key_cert;
1065
1066 if( ssl->handshake != NULL && ssl->handshake->key_cert != NULL )
1067 key_cert = ssl->handshake->key_cert;
1068 else
1069 key_cert = ssl->conf->key_cert;
1070
1071 return( key_cert == NULL ? NULL : key_cert->key );
1072}
1073
1074static inline mbedtls_x509_crt *mbedtls_ssl_own_cert( mbedtls_ssl_context *ssl )
1075{
1076 mbedtls_ssl_key_cert *key_cert;
1077
1078 if( ssl->handshake != NULL && ssl->handshake->key_cert != NULL )
1079 key_cert = ssl->handshake->key_cert;
1080 else
1081 key_cert = ssl->conf->key_cert;
1082
1083 return( key_cert == NULL ? NULL : key_cert->cert );
1084}
1085
1086/*
1087 * Check usage of a certificate wrt extensions:
1088 * keyUsage, extendedKeyUsage (later), and nSCertType (later).
1089 *
1090 * Warning: cert_endpoint is the endpoint of the cert (ie, of our peer when we
1091 * check a cert we received from them)!
1092 *
1093 * Return 0 if everything is OK, -1 if not.
1094 */
1095int mbedtls_ssl_check_cert_usage( const mbedtls_x509_crt *cert,
1096 const mbedtls_ssl_ciphersuite_t *ciphersuite,
1097 int cert_endpoint,
1098 uint32_t *flags );
1099#endif /* MBEDTLS_X509_CRT_PARSE_C */
1100
1101void mbedtls_ssl_write_version( int major, int minor, int transport,
1102 unsigned char ver[2] );
1103void mbedtls_ssl_read_version( int *major, int *minor, int transport,
1104 const unsigned char ver[2] );
1105
Hanno Becker5903de42019-05-03 14:46:38 +01001106static inline size_t mbedtls_ssl_in_hdr_len( const mbedtls_ssl_context *ssl )
Manuel Pégourié-Gonnard5e94dde2015-05-26 11:57:05 +02001107{
Hanno Becker47be7682019-07-12 09:55:46 +01001108#if !defined(MBEDTLS_SSL_PROTO_DTLS)
1109 ((void) ssl);
1110#endif
1111
1112#if defined(MBEDTLS_SSL_PROTO_DTLS)
1113 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM )
1114 {
1115 return( 13 );
1116 }
1117 else
1118#endif /* MBEDTLS_SSL_PROTO_DTLS */
1119 {
1120 return( 5 );
1121 }
Hanno Becker5903de42019-05-03 14:46:38 +01001122}
1123
1124static inline size_t mbedtls_ssl_out_hdr_len( const mbedtls_ssl_context *ssl )
1125{
Hanno Becker3b154c12019-05-03 15:05:27 +01001126 return( (size_t) ( ssl->out_iv - ssl->out_hdr ) );
Manuel Pégourié-Gonnard5e94dde2015-05-26 11:57:05 +02001127}
1128
1129static inline size_t mbedtls_ssl_hs_hdr_len( const mbedtls_ssl_context *ssl )
1130{
1131#if defined(MBEDTLS_SSL_PROTO_DTLS)
1132 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM )
1133 return( 12 );
1134#else
1135 ((void) ssl);
1136#endif
1137 return( 4 );
1138}
1139
1140#if defined(MBEDTLS_SSL_PROTO_DTLS)
1141void mbedtls_ssl_send_flight_completed( mbedtls_ssl_context *ssl );
1142void mbedtls_ssl_recv_flight_completed( mbedtls_ssl_context *ssl );
1143int mbedtls_ssl_resend( mbedtls_ssl_context *ssl );
Manuel Pégourié-Gonnard87a346f2017-09-13 12:45:21 +02001144int mbedtls_ssl_flight_transmit( mbedtls_ssl_context *ssl );
Manuel Pégourié-Gonnard5e94dde2015-05-26 11:57:05 +02001145#endif
1146
1147/* Visible for testing purposes only */
1148#if defined(MBEDTLS_SSL_DTLS_ANTI_REPLAY)
Hanno Becker0183d692019-07-12 08:50:37 +01001149int mbedtls_ssl_dtls_replay_check( mbedtls_ssl_context const *ssl );
Manuel Pégourié-Gonnard5e94dde2015-05-26 11:57:05 +02001150void mbedtls_ssl_dtls_replay_update( mbedtls_ssl_context *ssl );
1151#endif
1152
Hanno Becker52055ae2019-02-06 14:30:46 +00001153int mbedtls_ssl_session_copy( mbedtls_ssl_session *dst,
1154 const mbedtls_ssl_session *src );
1155
Manuel Pégourié-Gonnard5e94dde2015-05-26 11:57:05 +02001156/* constant-time buffer comparison */
1157static inline int mbedtls_ssl_safer_memcmp( const void *a, const void *b, size_t n )
1158{
1159 size_t i;
Hanno Becker59e69632017-06-26 13:26:58 +01001160 volatile const unsigned char *A = (volatile const unsigned char *) a;
1161 volatile const unsigned char *B = (volatile const unsigned char *) b;
1162 volatile unsigned char diff = 0;
Manuel Pégourié-Gonnard5e94dde2015-05-26 11:57:05 +02001163
1164 for( i = 0; i < n; i++ )
Azim Khan45b79cf2018-05-23 16:55:16 +01001165 {
1166 /* Read volatile data in order before computing diff.
1167 * This avoids IAR compiler warning:
1168 * 'the order of volatile accesses is undefined ..' */
1169 unsigned char x = A[i], y = B[i];
1170 diff |= x ^ y;
1171 }
Manuel Pégourié-Gonnard5e94dde2015-05-26 11:57:05 +02001172
1173 return( diff );
1174}
1175
TRodziewicz0f82ec62021-05-12 17:49:18 +02001176#if defined(MBEDTLS_SSL_PROTO_TLS1_2)
Andrzej Kurek814feff2019-01-14 04:35:19 -05001177/* The hash buffer must have at least MBEDTLS_MD_MAX_SIZE bytes of length. */
Andres Amaya Garcia46f5a3e2017-07-20 16:17:51 +01001178int mbedtls_ssl_get_key_exchange_md_tls1_2( mbedtls_ssl_context *ssl,
Gilles Peskineca1d7422018-04-24 11:53:22 +02001179 unsigned char *hash, size_t *hashlen,
1180 unsigned char *data, size_t data_len,
1181 mbedtls_md_type_t md_alg );
TRodziewicz0f82ec62021-05-12 17:49:18 +02001182#endif /* MBEDTLS_SSL_PROTO_TLS1_2 */
Andres Amaya Garcia46f5a3e2017-07-20 16:17:51 +01001183
Manuel Pégourié-Gonnard5e94dde2015-05-26 11:57:05 +02001184#ifdef __cplusplus
1185}
1186#endif
1187
Hanno Beckera18d1322018-01-03 14:27:32 +00001188void mbedtls_ssl_transform_init( mbedtls_ssl_transform *transform );
1189int mbedtls_ssl_encrypt_buf( mbedtls_ssl_context *ssl,
1190 mbedtls_ssl_transform *transform,
1191 mbedtls_record *rec,
1192 int (*f_rng)(void *, unsigned char *, size_t),
1193 void *p_rng );
Hanno Becker605949f2019-07-12 08:23:59 +01001194int mbedtls_ssl_decrypt_buf( mbedtls_ssl_context const *ssl,
Hanno Beckera18d1322018-01-03 14:27:32 +00001195 mbedtls_ssl_transform *transform,
1196 mbedtls_record *rec );
1197
Hanno Beckerdd772292020-02-05 10:38:31 +00001198/* Length of the "epoch" field in the record header */
1199static inline size_t mbedtls_ssl_ep_len( const mbedtls_ssl_context *ssl )
1200{
1201#if defined(MBEDTLS_SSL_PROTO_DTLS)
1202 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM )
1203 return( 2 );
1204#else
1205 ((void) ssl);
1206#endif
1207 return( 0 );
1208}
1209
Hanno Becker08f09132020-02-11 15:40:07 +00001210#if defined(MBEDTLS_SSL_PROTO_DTLS)
Hanno Becker786300f2020-02-05 10:46:40 +00001211int mbedtls_ssl_resend_hello_request( mbedtls_ssl_context *ssl );
Hanno Becker08f09132020-02-11 15:40:07 +00001212#endif /* MBEDTLS_SSL_PROTO_DTLS */
Hanno Becker0f57a652020-02-05 10:37:26 +00001213
1214void mbedtls_ssl_set_timer( mbedtls_ssl_context *ssl, uint32_t millisecs );
Hanno Becker7876d122020-02-05 10:39:31 +00001215int mbedtls_ssl_check_timer( mbedtls_ssl_context *ssl );
1216
Hanno Becker3e6f8ab2020-02-05 10:40:57 +00001217void mbedtls_ssl_reset_in_out_pointers( mbedtls_ssl_context *ssl );
1218void mbedtls_ssl_update_out_pointers( mbedtls_ssl_context *ssl,
1219 mbedtls_ssl_transform *transform );
1220void mbedtls_ssl_update_in_pointers( mbedtls_ssl_context *ssl );
1221
Hanno Becker43aefe22020-02-05 10:44:56 +00001222int mbedtls_ssl_session_reset_int( mbedtls_ssl_context *ssl, int partial );
1223
Hanno Becker7e8e6a62020-02-05 10:45:48 +00001224#if defined(MBEDTLS_SSL_DTLS_ANTI_REPLAY)
1225void mbedtls_ssl_dtls_replay_reset( mbedtls_ssl_context *ssl );
1226#endif
1227
Hanno Beckerce5f5fd2020-02-05 10:47:44 +00001228void mbedtls_ssl_handshake_wrapup_free_hs_transform( mbedtls_ssl_context *ssl );
1229
Hanno Becker08f09132020-02-11 15:40:07 +00001230#if defined(MBEDTLS_SSL_RENEGOTIATION)
Hanno Becker40cdaa12020-02-05 10:48:27 +00001231int mbedtls_ssl_start_renegotiation( mbedtls_ssl_context *ssl );
Hanno Becker08f09132020-02-11 15:40:07 +00001232#endif /* MBEDTLS_SSL_RENEGOTIATION */
Hanno Becker89490712020-02-05 10:50:12 +00001233
Hanno Becker533ab5f2020-02-05 10:49:13 +00001234#if defined(MBEDTLS_SSL_PROTO_DTLS)
Hanno Becker08f09132020-02-11 15:40:07 +00001235size_t mbedtls_ssl_get_current_mtu( const mbedtls_ssl_context *ssl );
Hanno Becker533ab5f2020-02-05 10:49:13 +00001236void mbedtls_ssl_buffering_free( mbedtls_ssl_context *ssl );
1237void mbedtls_ssl_flight_free( mbedtls_ssl_flight_item *flight );
1238#endif /* MBEDTLS_SSL_PROTO_DTLS */
1239
Chris Jones84a773f2021-03-05 18:38:47 +00001240#endif /* ssl_misc.h */