Manuel Pégourié-Gonnard | 5e94dde | 2015-05-26 11:57:05 +0200 | [diff] [blame] | 1 | /** |
Chris Jones | 84a773f | 2021-03-05 18:38:47 +0000 | [diff] [blame] | 2 | * \file ssl_misc.h |
Manuel Pégourié-Gonnard | 5e94dde | 2015-05-26 11:57:05 +0200 | [diff] [blame] | 3 | * |
| 4 | * \brief Internal functions shared by the SSL modules |
Darryl Green | a40a101 | 2018-01-05 15:33:17 +0000 | [diff] [blame] | 5 | */ |
| 6 | /* |
Bence Szépkúti | 1e14827 | 2020-08-07 13:07:28 +0200 | [diff] [blame] | 7 | * Copyright The Mbed TLS Contributors |
Dave Rodgman | 16799db | 2023-11-02 19:47:20 +0000 | [diff] [blame] | 8 | * SPDX-License-Identifier: Apache-2.0 OR GPL-2.0-or-later |
Manuel Pégourié-Gonnard | 5e94dde | 2015-05-26 11:57:05 +0200 | [diff] [blame] | 9 | */ |
Chris Jones | 84a773f | 2021-03-05 18:38:47 +0000 | [diff] [blame] | 10 | #ifndef MBEDTLS_SSL_MISC_H |
| 11 | #define MBEDTLS_SSL_MISC_H |
Manuel Pégourié-Gonnard | 5e94dde | 2015-05-26 11:57:05 +0200 | [diff] [blame] | 12 | |
Bence Szépkúti | c662b36 | 2021-05-27 11:25:03 +0200 | [diff] [blame] | 13 | #include "mbedtls/build_info.h" |
Elena Uziunaite | 5adc9c3 | 2024-10-15 16:56:24 +0100 | [diff] [blame] | 14 | #include "common.h" |
Andrzej Kurek | c470b6b | 2019-01-31 08:20:20 -0500 | [diff] [blame] | 15 | |
Manuel Pégourié-Gonnard | d55d66f | 2023-06-20 10:14:58 +0200 | [diff] [blame] | 16 | #include "mbedtls/error.h" |
| 17 | |
Jaeden Amero | 6609aef | 2019-07-04 20:01:14 +0100 | [diff] [blame] | 18 | #include "mbedtls/ssl.h" |
Gilles Peskine | da5f5b2 | 2025-03-07 20:45:29 +0100 | [diff] [blame] | 19 | #include "mbedtls/debug.h" |
| 20 | #include "debug_internal.h" |
| 21 | |
Jaeden Amero | 6609aef | 2019-07-04 20:01:14 +0100 | [diff] [blame] | 22 | #include "mbedtls/cipher.h" |
Manuel Pégourié-Gonnard | 5e94dde | 2015-05-26 11:57:05 +0200 | [diff] [blame] | 23 | |
Przemyslaw Stekiel | b15f33d | 2022-02-10 10:12:12 +0100 | [diff] [blame] | 24 | #if defined(MBEDTLS_USE_PSA_CRYPTO) || defined(MBEDTLS_SSL_PROTO_TLS1_3) |
Andrzej Kurek | eb34224 | 2019-01-29 09:14:33 -0500 | [diff] [blame] | 25 | #include "psa/crypto.h" |
Manuel Pégourié-Gonnard | 2be8c63 | 2023-06-07 13:07:21 +0200 | [diff] [blame] | 26 | #include "psa_util_internal.h" |
Andrzej Kurek | eb34224 | 2019-01-29 09:14:33 -0500 | [diff] [blame] | 27 | #endif |
| 28 | |
Manuel Pégourié-Gonnard | bef824d | 2023-03-17 12:50:01 +0100 | [diff] [blame] | 29 | #if defined(MBEDTLS_MD_CAN_MD5) |
Jaeden Amero | 6609aef | 2019-07-04 20:01:14 +0100 | [diff] [blame] | 30 | #include "mbedtls/md5.h" |
Manuel Pégourié-Gonnard | 56273da | 2015-05-26 12:19:45 +0200 | [diff] [blame] | 31 | #endif |
| 32 | |
Manuel Pégourié-Gonnard | bef824d | 2023-03-17 12:50:01 +0100 | [diff] [blame] | 33 | #if defined(MBEDTLS_MD_CAN_SHA1) |
Jaeden Amero | 6609aef | 2019-07-04 20:01:14 +0100 | [diff] [blame] | 34 | #include "mbedtls/sha1.h" |
Manuel Pégourié-Gonnard | 56273da | 2015-05-26 12:19:45 +0200 | [diff] [blame] | 35 | #endif |
| 36 | |
Manuel Pégourié-Gonnard | bef824d | 2023-03-17 12:50:01 +0100 | [diff] [blame] | 37 | #if defined(MBEDTLS_MD_CAN_SHA256) |
Jaeden Amero | 6609aef | 2019-07-04 20:01:14 +0100 | [diff] [blame] | 38 | #include "mbedtls/sha256.h" |
Manuel Pégourié-Gonnard | 56273da | 2015-05-26 12:19:45 +0200 | [diff] [blame] | 39 | #endif |
| 40 | |
Manuel Pégourié-Gonnard | bef824d | 2023-03-17 12:50:01 +0100 | [diff] [blame] | 41 | #if defined(MBEDTLS_MD_CAN_SHA512) |
Jaeden Amero | 6609aef | 2019-07-04 20:01:14 +0100 | [diff] [blame] | 42 | #include "mbedtls/sha512.h" |
Manuel Pégourié-Gonnard | 56273da | 2015-05-26 12:19:45 +0200 | [diff] [blame] | 43 | #endif |
| 44 | |
Neil Armstrong | ca7d506 | 2022-05-31 14:43:23 +0200 | [diff] [blame] | 45 | #if defined(MBEDTLS_KEY_EXCHANGE_ECJPAKE_ENABLED) && \ |
| 46 | !defined(MBEDTLS_USE_PSA_CRYPTO) |
Jaeden Amero | 6609aef | 2019-07-04 20:01:14 +0100 | [diff] [blame] | 47 | #include "mbedtls/ecjpake.h" |
Manuel Pégourié-Gonnard | 76cfd3f | 2015-09-15 12:10:54 +0200 | [diff] [blame] | 48 | #endif |
| 49 | |
Valerio Setti | 2f1d967 | 2023-03-07 18:14:34 +0100 | [diff] [blame] | 50 | #include "mbedtls/pk.h" |
Valerio Setti | d929106 | 2024-01-17 09:48:06 +0100 | [diff] [blame] | 51 | #include "ssl_ciphersuites_internal.h" |
Valerio Setti | 25b282e | 2024-01-17 10:55:32 +0100 | [diff] [blame] | 52 | #include "x509_internal.h" |
Valerio Setti | 3f00b84 | 2023-05-15 12:57:06 +0200 | [diff] [blame] | 53 | #include "pk_internal.h" |
Elena Uziunaite | 5adc9c3 | 2024-10-15 16:56:24 +0100 | [diff] [blame] | 54 | |
Jerry Yu | 1bab301 | 2022-01-19 17:43:22 +0800 | [diff] [blame] | 55 | |
Manuel Pégourié-Gonnard | 862cde5 | 2017-05-17 11:56:15 +0200 | [diff] [blame] | 56 | /* Shorthand for restartable ECC */ |
Manuel Pégourié-Gonnard | 2350b4e | 2017-05-16 09:26:48 +0200 | [diff] [blame] | 57 | #if defined(MBEDTLS_ECP_RESTARTABLE) && \ |
| 58 | defined(MBEDTLS_SSL_CLI_C) && \ |
| 59 | defined(MBEDTLS_SSL_PROTO_TLS1_2) && \ |
| 60 | defined(MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED) |
Gilles Peskine | eccd888 | 2020-03-10 12:19:08 +0100 | [diff] [blame] | 61 | #define MBEDTLS_SSL_ECP_RESTARTABLE_ENABLED |
Manuel Pégourié-Gonnard | 2350b4e | 2017-05-16 09:26:48 +0200 | [diff] [blame] | 62 | #endif |
| 63 | |
Manuel Pégourié-Gonnard | 065122c | 2015-05-26 12:31:46 +0200 | [diff] [blame] | 64 | #define MBEDTLS_SSL_INITIAL_HANDSHAKE 0 |
| 65 | #define MBEDTLS_SSL_RENEGOTIATION_IN_PROGRESS 1 /* In progress */ |
| 66 | #define MBEDTLS_SSL_RENEGOTIATION_DONE 2 /* Done or aborted */ |
| 67 | #define MBEDTLS_SSL_RENEGOTIATION_PENDING 3 /* Requested (server only) */ |
| 68 | |
Jerry Yu | d25cab0 | 2022-10-31 12:48:30 +0800 | [diff] [blame] | 69 | /* Faked handshake message identity for HelloRetryRequest. */ |
Gilles Peskine | 449bd83 | 2023-01-11 14:50:10 +0100 | [diff] [blame] | 70 | #define MBEDTLS_SSL_TLS1_3_HS_HELLO_RETRY_REQUEST (-MBEDTLS_SSL_HS_SERVER_HELLO) |
Jerry Yu | d25cab0 | 2022-10-31 12:48:30 +0800 | [diff] [blame] | 71 | |
Manuel Pégourié-Gonnard | 065122c | 2015-05-26 12:31:46 +0200 | [diff] [blame] | 72 | /* |
Jerry Yu | ea52ed9 | 2022-11-08 21:01:17 +0800 | [diff] [blame] | 73 | * Internal identity of handshake extensions |
Jerry Yu | 8e7ca04 | 2021-08-26 15:31:37 +0800 | [diff] [blame] | 74 | */ |
Jerry Yu | 7a485c1 | 2022-10-31 13:08:18 +0800 | [diff] [blame] | 75 | #define MBEDTLS_SSL_EXT_ID_UNRECOGNIZED 0 |
| 76 | #define MBEDTLS_SSL_EXT_ID_SERVERNAME 1 |
| 77 | #define MBEDTLS_SSL_EXT_ID_SERVERNAME_HOSTNAME 1 |
| 78 | #define MBEDTLS_SSL_EXT_ID_MAX_FRAGMENT_LENGTH 2 |
| 79 | #define MBEDTLS_SSL_EXT_ID_STATUS_REQUEST 3 |
| 80 | #define MBEDTLS_SSL_EXT_ID_SUPPORTED_GROUPS 4 |
| 81 | #define MBEDTLS_SSL_EXT_ID_SUPPORTED_ELLIPTIC_CURVES 4 |
| 82 | #define MBEDTLS_SSL_EXT_ID_SIG_ALG 5 |
| 83 | #define MBEDTLS_SSL_EXT_ID_USE_SRTP 6 |
| 84 | #define MBEDTLS_SSL_EXT_ID_HEARTBEAT 7 |
| 85 | #define MBEDTLS_SSL_EXT_ID_ALPN 8 |
| 86 | #define MBEDTLS_SSL_EXT_ID_SCT 9 |
| 87 | #define MBEDTLS_SSL_EXT_ID_CLI_CERT_TYPE 10 |
| 88 | #define MBEDTLS_SSL_EXT_ID_SERV_CERT_TYPE 11 |
| 89 | #define MBEDTLS_SSL_EXT_ID_PADDING 12 |
| 90 | #define MBEDTLS_SSL_EXT_ID_PRE_SHARED_KEY 13 |
| 91 | #define MBEDTLS_SSL_EXT_ID_EARLY_DATA 14 |
| 92 | #define MBEDTLS_SSL_EXT_ID_SUPPORTED_VERSIONS 15 |
| 93 | #define MBEDTLS_SSL_EXT_ID_COOKIE 16 |
| 94 | #define MBEDTLS_SSL_EXT_ID_PSK_KEY_EXCHANGE_MODES 17 |
| 95 | #define MBEDTLS_SSL_EXT_ID_CERT_AUTH 18 |
| 96 | #define MBEDTLS_SSL_EXT_ID_OID_FILTERS 19 |
| 97 | #define MBEDTLS_SSL_EXT_ID_POST_HANDSHAKE_AUTH 20 |
| 98 | #define MBEDTLS_SSL_EXT_ID_SIG_ALG_CERT 21 |
| 99 | #define MBEDTLS_SSL_EXT_ID_KEY_SHARE 22 |
| 100 | #define MBEDTLS_SSL_EXT_ID_TRUNCATED_HMAC 23 |
| 101 | #define MBEDTLS_SSL_EXT_ID_SUPPORTED_POINT_FORMATS 24 |
| 102 | #define MBEDTLS_SSL_EXT_ID_ENCRYPT_THEN_MAC 25 |
| 103 | #define MBEDTLS_SSL_EXT_ID_EXTENDED_MASTER_SECRET 26 |
| 104 | #define MBEDTLS_SSL_EXT_ID_SESSION_TICKET 27 |
Jan Bruckner | 151f642 | 2023-02-10 12:45:19 +0100 | [diff] [blame] | 105 | #define MBEDTLS_SSL_EXT_ID_RECORD_SIZE_LIMIT 28 |
Jerry Yu | 8e7ca04 | 2021-08-26 15:31:37 +0800 | [diff] [blame] | 106 | |
Jerry Yu | 7a485c1 | 2022-10-31 13:08:18 +0800 | [diff] [blame] | 107 | /* Utility for translating IANA extension type. */ |
Gilles Peskine | 449bd83 | 2023-01-11 14:50:10 +0100 | [diff] [blame] | 108 | uint32_t mbedtls_ssl_get_extension_id(unsigned int extension_type); |
| 109 | uint32_t mbedtls_ssl_get_extension_mask(unsigned int extension_type); |
Jerry Yu | 7a485c1 | 2022-10-31 13:08:18 +0800 | [diff] [blame] | 110 | /* Macros used to define mask constants */ |
Gilles Peskine | 449bd83 | 2023-01-11 14:50:10 +0100 | [diff] [blame] | 111 | #define MBEDTLS_SSL_EXT_MASK(id) (1ULL << (MBEDTLS_SSL_EXT_ID_##id)) |
Jerry Yu | 7a485c1 | 2022-10-31 13:08:18 +0800 | [diff] [blame] | 112 | /* Reset value of extension mask */ |
| 113 | #define MBEDTLS_SSL_EXT_MASK_NONE 0 |
Jerry Yu | 93bcd61 | 2021-08-18 12:47:24 +0800 | [diff] [blame] | 114 | |
Jerry Yu | c4bf5d6 | 2022-10-29 09:08:47 +0800 | [diff] [blame] | 115 | /* In messages containing extension requests, we should ignore unrecognized |
| 116 | * extensions. In messages containing extension responses, unrecognized |
| 117 | * extensions should result in handshake abortion. Messages containing |
| 118 | * extension requests include ClientHello, CertificateRequest and |
| 119 | * NewSessionTicket. Messages containing extension responses include |
| 120 | * ServerHello, HelloRetryRequest, EncryptedExtensions and Certificate. |
Jerry Yu | e18dc7e | 2022-08-04 16:29:22 +0800 | [diff] [blame] | 121 | * |
Jerry Yu | d15992d | 2022-08-29 10:58:31 +0800 | [diff] [blame] | 122 | * RFC 8446 section 4.1.3 |
Jerry Yu | e18dc7e | 2022-08-04 16:29:22 +0800 | [diff] [blame] | 123 | * |
| 124 | * The ServerHello MUST only include extensions which are required to establish |
| 125 | * the cryptographic context and negotiate the protocol version. |
| 126 | * |
Jerry Yu | d15992d | 2022-08-29 10:58:31 +0800 | [diff] [blame] | 127 | * RFC 8446 section 4.2 |
Jerry Yu | e18dc7e | 2022-08-04 16:29:22 +0800 | [diff] [blame] | 128 | * |
| 129 | * If an implementation receives an extension which it recognizes and which is |
| 130 | * not specified for the message in which it appears, it MUST abort the handshake |
| 131 | * with an "illegal_parameter" alert. |
| 132 | */ |
Jerry Yu | df0ad65 | 2022-10-31 13:20:57 +0800 | [diff] [blame] | 133 | |
Jerry Yu | ea52ed9 | 2022-11-08 21:01:17 +0800 | [diff] [blame] | 134 | /* Extensions that are not recognized by TLS 1.3 */ |
| 135 | #define MBEDTLS_SSL_TLS1_3_EXT_MASK_UNRECOGNIZED \ |
Gilles Peskine | 449bd83 | 2023-01-11 14:50:10 +0100 | [diff] [blame] | 136 | (MBEDTLS_SSL_EXT_MASK(SUPPORTED_POINT_FORMATS) | \ |
| 137 | MBEDTLS_SSL_EXT_MASK(ENCRYPT_THEN_MAC) | \ |
| 138 | MBEDTLS_SSL_EXT_MASK(EXTENDED_MASTER_SECRET) | \ |
| 139 | MBEDTLS_SSL_EXT_MASK(SESSION_TICKET) | \ |
| 140 | MBEDTLS_SSL_EXT_MASK(TRUNCATED_HMAC) | \ |
| 141 | MBEDTLS_SSL_EXT_MASK(UNRECOGNIZED)) |
Jerry Yu | e18dc7e | 2022-08-04 16:29:22 +0800 | [diff] [blame] | 142 | |
Tom Cosgrove | 1797b05 | 2022-12-04 17:19:59 +0000 | [diff] [blame] | 143 | /* RFC 8446 section 4.2. Allowed extensions for ClientHello */ |
Jerry Yu | e18dc7e | 2022-08-04 16:29:22 +0800 | [diff] [blame] | 144 | #define MBEDTLS_SSL_TLS1_3_ALLOWED_EXTS_OF_CH \ |
Gilles Peskine | 449bd83 | 2023-01-11 14:50:10 +0100 | [diff] [blame] | 145 | (MBEDTLS_SSL_EXT_MASK(SERVERNAME) | \ |
| 146 | MBEDTLS_SSL_EXT_MASK(MAX_FRAGMENT_LENGTH) | \ |
| 147 | MBEDTLS_SSL_EXT_MASK(STATUS_REQUEST) | \ |
| 148 | MBEDTLS_SSL_EXT_MASK(SUPPORTED_GROUPS) | \ |
| 149 | MBEDTLS_SSL_EXT_MASK(SIG_ALG) | \ |
| 150 | MBEDTLS_SSL_EXT_MASK(USE_SRTP) | \ |
| 151 | MBEDTLS_SSL_EXT_MASK(HEARTBEAT) | \ |
| 152 | MBEDTLS_SSL_EXT_MASK(ALPN) | \ |
| 153 | MBEDTLS_SSL_EXT_MASK(SCT) | \ |
| 154 | MBEDTLS_SSL_EXT_MASK(CLI_CERT_TYPE) | \ |
| 155 | MBEDTLS_SSL_EXT_MASK(SERV_CERT_TYPE) | \ |
| 156 | MBEDTLS_SSL_EXT_MASK(PADDING) | \ |
| 157 | MBEDTLS_SSL_EXT_MASK(KEY_SHARE) | \ |
| 158 | MBEDTLS_SSL_EXT_MASK(PRE_SHARED_KEY) | \ |
| 159 | MBEDTLS_SSL_EXT_MASK(PSK_KEY_EXCHANGE_MODES) | \ |
| 160 | MBEDTLS_SSL_EXT_MASK(EARLY_DATA) | \ |
| 161 | MBEDTLS_SSL_EXT_MASK(COOKIE) | \ |
| 162 | MBEDTLS_SSL_EXT_MASK(SUPPORTED_VERSIONS) | \ |
| 163 | MBEDTLS_SSL_EXT_MASK(CERT_AUTH) | \ |
| 164 | MBEDTLS_SSL_EXT_MASK(POST_HANDSHAKE_AUTH) | \ |
| 165 | MBEDTLS_SSL_EXT_MASK(SIG_ALG_CERT) | \ |
Jan Bruckner | 151f642 | 2023-02-10 12:45:19 +0100 | [diff] [blame] | 166 | MBEDTLS_SSL_EXT_MASK(RECORD_SIZE_LIMIT) | \ |
Gilles Peskine | 449bd83 | 2023-01-11 14:50:10 +0100 | [diff] [blame] | 167 | MBEDTLS_SSL_TLS1_3_EXT_MASK_UNRECOGNIZED) |
Jerry Yu | e18dc7e | 2022-08-04 16:29:22 +0800 | [diff] [blame] | 168 | |
Jerry Yu | d15992d | 2022-08-29 10:58:31 +0800 | [diff] [blame] | 169 | /* RFC 8446 section 4.2. Allowed extensions for EncryptedExtensions */ |
Jerry Yu | e18dc7e | 2022-08-04 16:29:22 +0800 | [diff] [blame] | 170 | #define MBEDTLS_SSL_TLS1_3_ALLOWED_EXTS_OF_EE \ |
Gilles Peskine | 449bd83 | 2023-01-11 14:50:10 +0100 | [diff] [blame] | 171 | (MBEDTLS_SSL_EXT_MASK(SERVERNAME) | \ |
| 172 | MBEDTLS_SSL_EXT_MASK(MAX_FRAGMENT_LENGTH) | \ |
| 173 | MBEDTLS_SSL_EXT_MASK(SUPPORTED_GROUPS) | \ |
| 174 | MBEDTLS_SSL_EXT_MASK(USE_SRTP) | \ |
| 175 | MBEDTLS_SSL_EXT_MASK(HEARTBEAT) | \ |
| 176 | MBEDTLS_SSL_EXT_MASK(ALPN) | \ |
| 177 | MBEDTLS_SSL_EXT_MASK(CLI_CERT_TYPE) | \ |
| 178 | MBEDTLS_SSL_EXT_MASK(SERV_CERT_TYPE) | \ |
Jan Bruckner | 151f642 | 2023-02-10 12:45:19 +0100 | [diff] [blame] | 179 | MBEDTLS_SSL_EXT_MASK(EARLY_DATA) | \ |
| 180 | MBEDTLS_SSL_EXT_MASK(RECORD_SIZE_LIMIT)) |
Jerry Yu | e18dc7e | 2022-08-04 16:29:22 +0800 | [diff] [blame] | 181 | |
Jerry Yu | d15992d | 2022-08-29 10:58:31 +0800 | [diff] [blame] | 182 | /* RFC 8446 section 4.2. Allowed extensions for CertificateRequest */ |
Jerry Yu | e18dc7e | 2022-08-04 16:29:22 +0800 | [diff] [blame] | 183 | #define MBEDTLS_SSL_TLS1_3_ALLOWED_EXTS_OF_CR \ |
Gilles Peskine | 449bd83 | 2023-01-11 14:50:10 +0100 | [diff] [blame] | 184 | (MBEDTLS_SSL_EXT_MASK(STATUS_REQUEST) | \ |
| 185 | MBEDTLS_SSL_EXT_MASK(SIG_ALG) | \ |
| 186 | MBEDTLS_SSL_EXT_MASK(SCT) | \ |
| 187 | MBEDTLS_SSL_EXT_MASK(CERT_AUTH) | \ |
| 188 | MBEDTLS_SSL_EXT_MASK(OID_FILTERS) | \ |
| 189 | MBEDTLS_SSL_EXT_MASK(SIG_ALG_CERT) | \ |
| 190 | MBEDTLS_SSL_TLS1_3_EXT_MASK_UNRECOGNIZED) |
Jerry Yu | e18dc7e | 2022-08-04 16:29:22 +0800 | [diff] [blame] | 191 | |
Jerry Yu | d15992d | 2022-08-29 10:58:31 +0800 | [diff] [blame] | 192 | /* RFC 8446 section 4.2. Allowed extensions for Certificate */ |
Jerry Yu | e18dc7e | 2022-08-04 16:29:22 +0800 | [diff] [blame] | 193 | #define MBEDTLS_SSL_TLS1_3_ALLOWED_EXTS_OF_CT \ |
Gilles Peskine | 449bd83 | 2023-01-11 14:50:10 +0100 | [diff] [blame] | 194 | (MBEDTLS_SSL_EXT_MASK(STATUS_REQUEST) | \ |
| 195 | MBEDTLS_SSL_EXT_MASK(SCT)) |
Jerry Yu | e18dc7e | 2022-08-04 16:29:22 +0800 | [diff] [blame] | 196 | |
Jerry Yu | d15992d | 2022-08-29 10:58:31 +0800 | [diff] [blame] | 197 | /* RFC 8446 section 4.2. Allowed extensions for ServerHello */ |
Jerry Yu | e18dc7e | 2022-08-04 16:29:22 +0800 | [diff] [blame] | 198 | #define MBEDTLS_SSL_TLS1_3_ALLOWED_EXTS_OF_SH \ |
Gilles Peskine | 449bd83 | 2023-01-11 14:50:10 +0100 | [diff] [blame] | 199 | (MBEDTLS_SSL_EXT_MASK(KEY_SHARE) | \ |
| 200 | MBEDTLS_SSL_EXT_MASK(PRE_SHARED_KEY) | \ |
| 201 | MBEDTLS_SSL_EXT_MASK(SUPPORTED_VERSIONS)) |
Jerry Yu | e18dc7e | 2022-08-04 16:29:22 +0800 | [diff] [blame] | 202 | |
Jerry Yu | d15992d | 2022-08-29 10:58:31 +0800 | [diff] [blame] | 203 | /* RFC 8446 section 4.2. Allowed extensions for HelloRetryRequest */ |
Jerry Yu | e18dc7e | 2022-08-04 16:29:22 +0800 | [diff] [blame] | 204 | #define MBEDTLS_SSL_TLS1_3_ALLOWED_EXTS_OF_HRR \ |
Gilles Peskine | 449bd83 | 2023-01-11 14:50:10 +0100 | [diff] [blame] | 205 | (MBEDTLS_SSL_EXT_MASK(KEY_SHARE) | \ |
| 206 | MBEDTLS_SSL_EXT_MASK(COOKIE) | \ |
| 207 | MBEDTLS_SSL_EXT_MASK(SUPPORTED_VERSIONS)) |
Jerry Yu | e18dc7e | 2022-08-04 16:29:22 +0800 | [diff] [blame] | 208 | |
Jerry Yu | d15992d | 2022-08-29 10:58:31 +0800 | [diff] [blame] | 209 | /* RFC 8446 section 4.2. Allowed extensions for NewSessionTicket */ |
Jerry Yu | e18dc7e | 2022-08-04 16:29:22 +0800 | [diff] [blame] | 210 | #define MBEDTLS_SSL_TLS1_3_ALLOWED_EXTS_OF_NST \ |
Gilles Peskine | 449bd83 | 2023-01-11 14:50:10 +0100 | [diff] [blame] | 211 | (MBEDTLS_SSL_EXT_MASK(EARLY_DATA) | \ |
| 212 | MBEDTLS_SSL_TLS1_3_EXT_MASK_UNRECOGNIZED) |
Jerry Yu | e18dc7e | 2022-08-04 16:29:22 +0800 | [diff] [blame] | 213 | |
Jerry Yu | 5cc8f0a | 2021-08-27 17:21:44 +0800 | [diff] [blame] | 214 | /* |
Jerry Yu | 8c02bb4 | 2021-09-03 21:09:22 +0800 | [diff] [blame] | 215 | * Helper macros for function call with return check. |
Jerry Yu | 5cc8f0a | 2021-08-27 17:21:44 +0800 | [diff] [blame] | 216 | */ |
Jerry Yu | 5cc8f0a | 2021-08-27 17:21:44 +0800 | [diff] [blame] | 217 | /* |
Jerry Yu | 8c02bb4 | 2021-09-03 21:09:22 +0800 | [diff] [blame] | 218 | * Exit when return non-zero value |
Jerry Yu | 5cc8f0a | 2021-08-27 17:21:44 +0800 | [diff] [blame] | 219 | */ |
Gilles Peskine | 449bd83 | 2023-01-11 14:50:10 +0100 | [diff] [blame] | 220 | #define MBEDTLS_SSL_PROC_CHK(f) \ |
Jerry Yu | 65dd2cc | 2021-08-18 16:38:40 +0800 | [diff] [blame] | 221 | do { \ |
Gilles Peskine | 449bd83 | 2023-01-11 14:50:10 +0100 | [diff] [blame] | 222 | ret = (f); \ |
| 223 | if (ret != 0) \ |
Jerry Yu | 65dd2cc | 2021-08-18 16:38:40 +0800 | [diff] [blame] | 224 | { \ |
Jerry Yu | 65dd2cc | 2021-08-18 16:38:40 +0800 | [diff] [blame] | 225 | goto cleanup; \ |
| 226 | } \ |
Gilles Peskine | 449bd83 | 2023-01-11 14:50:10 +0100 | [diff] [blame] | 227 | } while (0) |
Jerry Yu | 5cc8f0a | 2021-08-27 17:21:44 +0800 | [diff] [blame] | 228 | /* |
Jerry Yu | 8c02bb4 | 2021-09-03 21:09:22 +0800 | [diff] [blame] | 229 | * Exit when return negative value |
Jerry Yu | 5cc8f0a | 2021-08-27 17:21:44 +0800 | [diff] [blame] | 230 | */ |
Gilles Peskine | 449bd83 | 2023-01-11 14:50:10 +0100 | [diff] [blame] | 231 | #define MBEDTLS_SSL_PROC_CHK_NEG(f) \ |
Jerry Yu | 65dd2cc | 2021-08-18 16:38:40 +0800 | [diff] [blame] | 232 | do { \ |
Gilles Peskine | 449bd83 | 2023-01-11 14:50:10 +0100 | [diff] [blame] | 233 | ret = (f); \ |
| 234 | if (ret < 0) \ |
Jerry Yu | 65dd2cc | 2021-08-18 16:38:40 +0800 | [diff] [blame] | 235 | { \ |
Jerry Yu | 65dd2cc | 2021-08-18 16:38:40 +0800 | [diff] [blame] | 236 | goto cleanup; \ |
| 237 | } \ |
Gilles Peskine | 449bd83 | 2023-01-11 14:50:10 +0100 | [diff] [blame] | 238 | } while (0) |
Jerry Yu | 65dd2cc | 2021-08-18 16:38:40 +0800 | [diff] [blame] | 239 | |
Manuel Pégourié-Gonnard | 065122c | 2015-05-26 12:31:46 +0200 | [diff] [blame] | 240 | /* |
| 241 | * DTLS retransmission states, see RFC 6347 4.2.4 |
| 242 | * |
| 243 | * The SENDING state is merged in PREPARING for initial sends, |
| 244 | * but is distinct for resends. |
| 245 | * |
| 246 | * Note: initial state is wrong for server, but is not used anyway. |
| 247 | */ |
| 248 | #define MBEDTLS_SSL_RETRANS_PREPARING 0 |
| 249 | #define MBEDTLS_SSL_RETRANS_SENDING 1 |
| 250 | #define MBEDTLS_SSL_RETRANS_WAITING 2 |
| 251 | #define MBEDTLS_SSL_RETRANS_FINISHED 3 |
| 252 | |
| 253 | /* |
| 254 | * Allow extra bytes for record, authentication and encryption overhead: |
Mateusz Starzyk | a3a9984 | 2021-02-19 14:27:22 +0100 | [diff] [blame] | 255 | * counter (8) + header (5) + IV(16) + MAC (16-48) + padding (0-256). |
Manuel Pégourié-Gonnard | 065122c | 2015-05-26 12:31:46 +0200 | [diff] [blame] | 256 | */ |
Manuel Pégourié-Gonnard | 065122c | 2015-05-26 12:31:46 +0200 | [diff] [blame] | 257 | |
TRodziewicz | 4ca18aa | 2021-05-20 14:46:20 +0200 | [diff] [blame] | 258 | #if defined(MBEDTLS_SSL_PROTO_TLS1_2) |
Hanno Becker | 0cc4661 | 2020-11-30 08:56:52 +0000 | [diff] [blame] | 259 | |
Manuel Pégourié-Gonnard | 05579c4 | 2020-07-31 12:53:39 +0200 | [diff] [blame] | 260 | /* This macro determines whether CBC is supported. */ |
Pengyu Lv | 65458fa | 2023-11-08 12:16:29 +0800 | [diff] [blame] | 261 | #if defined(MBEDTLS_SSL_HAVE_CBC) && \ |
| 262 | (defined(MBEDTLS_SSL_HAVE_AES) || \ |
| 263 | defined(MBEDTLS_SSL_HAVE_CAMELLIA) || \ |
Valerio Setti | 5e378d7 | 2023-11-09 11:28:28 +0100 | [diff] [blame] | 264 | defined(MBEDTLS_SSL_HAVE_ARIA)) |
Manuel Pégourié-Gonnard | 2df1f1f | 2020-07-09 12:11:39 +0200 | [diff] [blame] | 265 | #define MBEDTLS_SSL_SOME_SUITES_USE_CBC |
| 266 | #endif |
| 267 | |
Hanno Becker | 0cc4661 | 2020-11-30 08:56:52 +0000 | [diff] [blame] | 268 | /* This macro determines whether a ciphersuite using a |
| 269 | * stream cipher can be used. */ |
| 270 | #if defined(MBEDTLS_CIPHER_NULL_CIPHER) |
| 271 | #define MBEDTLS_SSL_SOME_SUITES_USE_STREAM |
| 272 | #endif |
| 273 | |
TRodziewicz | 0f82ec6 | 2021-05-12 17:49:18 +0200 | [diff] [blame] | 274 | /* This macro determines whether the CBC construct used in TLS 1.2 is supported. */ |
Manuel Pégourié-Gonnard | ed0e864 | 2020-07-21 11:20:30 +0200 | [diff] [blame] | 275 | #if defined(MBEDTLS_SSL_SOME_SUITES_USE_CBC) && \ |
Gilles Peskine | 449bd83 | 2023-01-11 14:50:10 +0100 | [diff] [blame] | 276 | defined(MBEDTLS_SSL_PROTO_TLS1_2) |
Manuel Pégourié-Gonnard | ed0e864 | 2020-07-21 11:20:30 +0200 | [diff] [blame] | 277 | #define MBEDTLS_SSL_SOME_SUITES_USE_TLS_CBC |
| 278 | #endif |
| 279 | |
Hanno Becker | 31351ce | 2021-03-22 11:05:58 +0000 | [diff] [blame] | 280 | #if defined(MBEDTLS_SSL_SOME_SUITES_USE_STREAM) || \ |
Manuel Pégourié-Gonnard | 2df1f1f | 2020-07-09 12:11:39 +0200 | [diff] [blame] | 281 | defined(MBEDTLS_SSL_SOME_SUITES_USE_CBC) |
Hanno Becker | fd86ca8 | 2020-11-30 08:54:23 +0000 | [diff] [blame] | 282 | #define MBEDTLS_SSL_SOME_SUITES_USE_MAC |
Hanno Becker | 52344c2 | 2018-01-03 15:24:20 +0000 | [diff] [blame] | 283 | #endif |
| 284 | |
Neil Armstrong | f2c82f0 | 2022-04-05 11:16:53 +0200 | [diff] [blame] | 285 | /* This macro determines whether a ciphersuite uses Encrypt-then-MAC with CBC */ |
| 286 | #if defined(MBEDTLS_SSL_SOME_SUITES_USE_CBC) && \ |
| 287 | defined(MBEDTLS_SSL_ENCRYPT_THEN_MAC) |
| 288 | #define MBEDTLS_SSL_SOME_SUITES_USE_CBC_ETM |
| 289 | #endif |
| 290 | |
TRodziewicz | 4ca18aa | 2021-05-20 14:46:20 +0200 | [diff] [blame] | 291 | #endif /* MBEDTLS_SSL_PROTO_TLS1_2 */ |
Hanno Becker | 0cc4661 | 2020-11-30 08:56:52 +0000 | [diff] [blame] | 292 | |
Hanno Becker | fd86ca8 | 2020-11-30 08:54:23 +0000 | [diff] [blame] | 293 | #if defined(MBEDTLS_SSL_SOME_SUITES_USE_MAC) |
Manuel Pégourié-Gonnard | 065122c | 2015-05-26 12:31:46 +0200 | [diff] [blame] | 294 | /* Ciphersuites using HMAC */ |
Manuel Pégourié-Gonnard | bef824d | 2023-03-17 12:50:01 +0100 | [diff] [blame] | 295 | #if defined(MBEDTLS_MD_CAN_SHA384) |
Manuel Pégourié-Gonnard | 065122c | 2015-05-26 12:31:46 +0200 | [diff] [blame] | 296 | #define MBEDTLS_SSL_MAC_ADD 48 /* SHA-384 used for HMAC */ |
Manuel Pégourié-Gonnard | bef824d | 2023-03-17 12:50:01 +0100 | [diff] [blame] | 297 | #elif defined(MBEDTLS_MD_CAN_SHA256) |
Manuel Pégourié-Gonnard | 065122c | 2015-05-26 12:31:46 +0200 | [diff] [blame] | 298 | #define MBEDTLS_SSL_MAC_ADD 32 /* SHA-256 used for HMAC */ |
| 299 | #else |
| 300 | #define MBEDTLS_SSL_MAC_ADD 20 /* SHA-1 used for HMAC */ |
| 301 | #endif |
Hanno Becker | fd86ca8 | 2020-11-30 08:54:23 +0000 | [diff] [blame] | 302 | #else /* MBEDTLS_SSL_SOME_SUITES_USE_MAC */ |
Manuel Pégourié-Gonnard | 065122c | 2015-05-26 12:31:46 +0200 | [diff] [blame] | 303 | /* AEAD ciphersuites: GCM and CCM use a 128 bits tag */ |
| 304 | #define MBEDTLS_SSL_MAC_ADD 16 |
| 305 | #endif |
| 306 | |
Pengyu Lv | 65458fa | 2023-11-08 12:16:29 +0800 | [diff] [blame] | 307 | #if defined(MBEDTLS_SSL_HAVE_CBC) |
Manuel Pégourié-Gonnard | 065122c | 2015-05-26 12:31:46 +0200 | [diff] [blame] | 308 | #define MBEDTLS_SSL_PADDING_ADD 256 |
| 309 | #else |
| 310 | #define MBEDTLS_SSL_PADDING_ADD 0 |
| 311 | #endif |
| 312 | |
Hanno Becker | a0e20d0 | 2019-05-15 14:03:01 +0100 | [diff] [blame] | 313 | #if defined(MBEDTLS_SSL_DTLS_CONNECTION_ID) |
TRodziewicz | e8dd709 | 2021-05-12 14:19:11 +0200 | [diff] [blame] | 314 | #define MBEDTLS_SSL_MAX_CID_EXPANSION MBEDTLS_SSL_CID_TLS1_3_PADDING_GRANULARITY |
Hanno Becker | 6cbad55 | 2019-05-08 15:40:11 +0100 | [diff] [blame] | 315 | #else |
| 316 | #define MBEDTLS_SSL_MAX_CID_EXPANSION 0 |
| 317 | #endif |
| 318 | |
Gilles Peskine | 449bd83 | 2023-01-11 14:50:10 +0100 | [diff] [blame] | 319 | #define MBEDTLS_SSL_PAYLOAD_OVERHEAD (MBEDTLS_MAX_IV_LENGTH + \ |
| 320 | MBEDTLS_SSL_MAC_ADD + \ |
| 321 | MBEDTLS_SSL_PADDING_ADD + \ |
| 322 | MBEDTLS_SSL_MAX_CID_EXPANSION \ |
| 323 | ) |
Angus Gratton | d8213d0 | 2016-05-25 20:56:48 +1000 | [diff] [blame] | 324 | |
Gilles Peskine | 449bd83 | 2023-01-11 14:50:10 +0100 | [diff] [blame] | 325 | #define MBEDTLS_SSL_IN_PAYLOAD_LEN (MBEDTLS_SSL_PAYLOAD_OVERHEAD + \ |
| 326 | (MBEDTLS_SSL_IN_CONTENT_LEN)) |
Angus Gratton | d8213d0 | 2016-05-25 20:56:48 +1000 | [diff] [blame] | 327 | |
Gilles Peskine | 449bd83 | 2023-01-11 14:50:10 +0100 | [diff] [blame] | 328 | #define MBEDTLS_SSL_OUT_PAYLOAD_LEN (MBEDTLS_SSL_PAYLOAD_OVERHEAD + \ |
| 329 | (MBEDTLS_SSL_OUT_CONTENT_LEN)) |
Angus Gratton | d8213d0 | 2016-05-25 20:56:48 +1000 | [diff] [blame] | 330 | |
Hanno Becker | 0271f96 | 2018-08-16 13:23:47 +0100 | [diff] [blame] | 331 | /* The maximum number of buffered handshake messages. */ |
Hanno Becker | d488b9e | 2018-08-16 16:35:37 +0100 | [diff] [blame] | 332 | #define MBEDTLS_SSL_MAX_BUFFERED_HS 4 |
Hanno Becker | 0271f96 | 2018-08-16 13:23:47 +0100 | [diff] [blame] | 333 | |
Angus Gratton | d8213d0 | 2016-05-25 20:56:48 +1000 | [diff] [blame] | 334 | /* Maximum length we can advertise as our max content length for |
| 335 | RFC 6066 max_fragment_length extension negotiation purposes |
| 336 | (the lesser of both sizes, if they are unequal.) |
| 337 | */ |
| 338 | #define MBEDTLS_TLS_EXT_ADV_CONTENT_LEN ( \ |
| 339 | (MBEDTLS_SSL_IN_CONTENT_LEN > MBEDTLS_SSL_OUT_CONTENT_LEN) \ |
Gilles Peskine | 449bd83 | 2023-01-11 14:50:10 +0100 | [diff] [blame] | 340 | ? (MBEDTLS_SSL_OUT_CONTENT_LEN) \ |
| 341 | : (MBEDTLS_SSL_IN_CONTENT_LEN) \ |
Angus Gratton | d8213d0 | 2016-05-25 20:56:48 +1000 | [diff] [blame] | 342 | ) |
Manuel Pégourié-Gonnard | 065122c | 2015-05-26 12:31:46 +0200 | [diff] [blame] | 343 | |
Jerry Yu | 4131ec1 | 2022-01-19 10:36:30 +0800 | [diff] [blame] | 344 | /* Maximum size in bytes of list in signature algorithms ext., RFC 5246/8446 */ |
| 345 | #define MBEDTLS_SSL_MAX_SIG_ALG_LIST_LEN 65534 |
| 346 | |
Jerry Yu | 8afd6e4 | 2022-01-20 15:54:26 +0800 | [diff] [blame] | 347 | /* Minimum size in bytes of list in signature algorithms ext., RFC 5246/8446 */ |
Jerry Yu | 4131ec1 | 2022-01-19 10:36:30 +0800 | [diff] [blame] | 348 | #define MBEDTLS_SSL_MIN_SIG_ALG_LIST_LEN 2 |
Hanno Becker | e131bfe | 2017-04-12 14:54:42 +0100 | [diff] [blame] | 349 | |
| 350 | /* Maximum size in bytes of list in supported elliptic curve ext., RFC 4492 */ |
| 351 | #define MBEDTLS_SSL_MAX_CURVE_LIST_LEN 65535 |
| 352 | |
Xiaofei Bai | f5b4d25 | 2022-01-28 06:37:15 +0000 | [diff] [blame] | 353 | #define MBEDTLS_RECEIVED_SIG_ALGS_SIZE 20 |
Xiaofei Bai | 82f0a9a | 2022-01-26 09:21:54 +0000 | [diff] [blame] | 354 | |
Ronald Cron | e68ab4f | 2022-10-05 12:46:29 +0200 | [diff] [blame] | 355 | #if defined(MBEDTLS_SSL_HANDSHAKE_WITH_CERT_ENABLED) |
Gabor Mezei | 15b95a6 | 2022-05-09 16:37:58 +0200 | [diff] [blame] | 356 | |
Gabor Mezei | 24c7c2b | 2022-05-10 12:51:14 +0200 | [diff] [blame] | 357 | #define MBEDTLS_TLS_SIG_NONE MBEDTLS_TLS1_3_SIG_NONE |
| 358 | |
Gabor Mezei | 15b95a6 | 2022-05-09 16:37:58 +0200 | [diff] [blame] | 359 | #if defined(MBEDTLS_SSL_PROTO_TLS1_2) |
Gilles Peskine | 449bd83 | 2023-01-11 14:50:10 +0100 | [diff] [blame] | 360 | #define MBEDTLS_SSL_TLS12_SIG_AND_HASH_ALG(sig, hash) ((hash << 8) | sig) |
Gabor Mezei | 3631cf6 | 2022-05-10 12:59:00 +0200 | [diff] [blame] | 361 | #define MBEDTLS_SSL_TLS12_SIG_ALG_FROM_SIG_AND_HASH_ALG(alg) (alg & 0xFF) |
| 362 | #define MBEDTLS_SSL_TLS12_HASH_ALG_FROM_SIG_AND_HASH_ALG(alg) (alg >> 8) |
Gabor Mezei | 15b95a6 | 2022-05-09 16:37:58 +0200 | [diff] [blame] | 363 | #endif /* MBEDTLS_SSL_PROTO_TLS1_2 */ |
| 364 | |
Ronald Cron | e68ab4f | 2022-10-05 12:46:29 +0200 | [diff] [blame] | 365 | #endif /* MBEDTLS_SSL_HANDSHAKE_WITH_CERT_ENABLED */ |
Gabor Mezei | 15b95a6 | 2022-05-09 16:37:58 +0200 | [diff] [blame] | 366 | |
Manuel Pégourié-Gonnard | 065122c | 2015-05-26 12:31:46 +0200 | [diff] [blame] | 367 | /* |
Hanno Becker | a8434e8 | 2017-09-18 10:54:39 +0100 | [diff] [blame] | 368 | * Check that we obey the standard's message size bounds |
| 369 | */ |
| 370 | |
David Horstmann | 95d516f | 2021-05-04 18:36:56 +0100 | [diff] [blame] | 371 | #if MBEDTLS_SSL_IN_CONTENT_LEN > 16384 |
| 372 | #error "Bad configuration - incoming record content too large." |
Hanno Becker | a8434e8 | 2017-09-18 10:54:39 +0100 | [diff] [blame] | 373 | #endif |
| 374 | |
David Horstmann | 95d516f | 2021-05-04 18:36:56 +0100 | [diff] [blame] | 375 | #if MBEDTLS_SSL_OUT_CONTENT_LEN > 16384 |
| 376 | #error "Bad configuration - outgoing record content too large." |
Hanno Becker | a8434e8 | 2017-09-18 10:54:39 +0100 | [diff] [blame] | 377 | #endif |
| 378 | |
David Horstmann | 95d516f | 2021-05-04 18:36:56 +0100 | [diff] [blame] | 379 | #if MBEDTLS_SSL_IN_PAYLOAD_LEN > MBEDTLS_SSL_IN_CONTENT_LEN + 2048 |
Angus Gratton | d8213d0 | 2016-05-25 20:56:48 +1000 | [diff] [blame] | 380 | #error "Bad configuration - incoming protected record payload too large." |
| 381 | #endif |
| 382 | |
David Horstmann | 95d516f | 2021-05-04 18:36:56 +0100 | [diff] [blame] | 383 | #if MBEDTLS_SSL_OUT_PAYLOAD_LEN > MBEDTLS_SSL_OUT_CONTENT_LEN + 2048 |
Angus Gratton | d8213d0 | 2016-05-25 20:56:48 +1000 | [diff] [blame] | 384 | #error "Bad configuration - outgoing protected record payload too large." |
| 385 | #endif |
| 386 | |
| 387 | /* Calculate buffer sizes */ |
| 388 | |
Hanno Becker | 25d6d1a | 2017-12-07 08:22:51 +0000 | [diff] [blame] | 389 | /* Note: Even though the TLS record header is only 5 bytes |
| 390 | long, we're internally using 8 bytes to store the |
| 391 | implicit sequence number. */ |
Hanno Becker | d25d444 | 2017-10-04 13:56:42 +0100 | [diff] [blame] | 392 | #define MBEDTLS_SSL_HEADER_LEN 13 |
Hanno Becker | a8434e8 | 2017-09-18 10:54:39 +0100 | [diff] [blame] | 393 | |
Andrzej Kurek | 033c42a | 2020-03-03 05:57:59 -0500 | [diff] [blame] | 394 | #if !defined(MBEDTLS_SSL_DTLS_CONNECTION_ID) |
Angus Gratton | d8213d0 | 2016-05-25 20:56:48 +1000 | [diff] [blame] | 395 | #define MBEDTLS_SSL_IN_BUFFER_LEN \ |
Gilles Peskine | 449bd83 | 2023-01-11 14:50:10 +0100 | [diff] [blame] | 396 | ((MBEDTLS_SSL_HEADER_LEN) + (MBEDTLS_SSL_IN_PAYLOAD_LEN)) |
Hanno Becker | 6cbad55 | 2019-05-08 15:40:11 +0100 | [diff] [blame] | 397 | #else |
| 398 | #define MBEDTLS_SSL_IN_BUFFER_LEN \ |
Gilles Peskine | 449bd83 | 2023-01-11 14:50:10 +0100 | [diff] [blame] | 399 | ((MBEDTLS_SSL_HEADER_LEN) + (MBEDTLS_SSL_IN_PAYLOAD_LEN) \ |
| 400 | + (MBEDTLS_SSL_CID_IN_LEN_MAX)) |
Hanno Becker | 6cbad55 | 2019-05-08 15:40:11 +0100 | [diff] [blame] | 401 | #endif |
Angus Gratton | d8213d0 | 2016-05-25 20:56:48 +1000 | [diff] [blame] | 402 | |
Andrzej Kurek | 033c42a | 2020-03-03 05:57:59 -0500 | [diff] [blame] | 403 | #if !defined(MBEDTLS_SSL_DTLS_CONNECTION_ID) |
Angus Gratton | d8213d0 | 2016-05-25 20:56:48 +1000 | [diff] [blame] | 404 | #define MBEDTLS_SSL_OUT_BUFFER_LEN \ |
Gilles Peskine | 449bd83 | 2023-01-11 14:50:10 +0100 | [diff] [blame] | 405 | ((MBEDTLS_SSL_HEADER_LEN) + (MBEDTLS_SSL_OUT_PAYLOAD_LEN)) |
Hanno Becker | 6cbad55 | 2019-05-08 15:40:11 +0100 | [diff] [blame] | 406 | #else |
| 407 | #define MBEDTLS_SSL_OUT_BUFFER_LEN \ |
Gilles Peskine | 449bd83 | 2023-01-11 14:50:10 +0100 | [diff] [blame] | 408 | ((MBEDTLS_SSL_HEADER_LEN) + (MBEDTLS_SSL_OUT_PAYLOAD_LEN) \ |
| 409 | + (MBEDTLS_SSL_CID_OUT_LEN_MAX)) |
Hanno Becker | 6cbad55 | 2019-05-08 15:40:11 +0100 | [diff] [blame] | 410 | #endif |
Angus Gratton | d8213d0 | 2016-05-25 20:56:48 +1000 | [diff] [blame] | 411 | |
Jerry Yu | e6d7e5c | 2021-10-26 10:44:32 +0800 | [diff] [blame] | 412 | #define MBEDTLS_CLIENT_HELLO_RANDOM_LEN 32 |
| 413 | #define MBEDTLS_SERVER_HELLO_RANDOM_LEN 32 |
| 414 | |
Hanno Becker | 9752aad | 2021-04-21 05:54:33 +0100 | [diff] [blame] | 415 | #if defined(MBEDTLS_SSL_MAX_FRAGMENT_LENGTH) |
| 416 | /** |
| 417 | * \brief Return the maximum fragment length (payload, in bytes) for |
| 418 | * the output buffer. For the client, this is the configured |
| 419 | * value. For the server, it is the minimum of two - the |
| 420 | * configured value and the negotiated one. |
| 421 | * |
| 422 | * \sa mbedtls_ssl_conf_max_frag_len() |
| 423 | * \sa mbedtls_ssl_get_max_out_record_payload() |
| 424 | * |
| 425 | * \param ssl SSL context |
| 426 | * |
| 427 | * \return Current maximum fragment length for the output buffer. |
| 428 | */ |
Gilles Peskine | 449bd83 | 2023-01-11 14:50:10 +0100 | [diff] [blame] | 429 | size_t mbedtls_ssl_get_output_max_frag_len(const mbedtls_ssl_context *ssl); |
Hanno Becker | 9752aad | 2021-04-21 05:54:33 +0100 | [diff] [blame] | 430 | |
| 431 | /** |
| 432 | * \brief Return the maximum fragment length (payload, in bytes) for |
| 433 | * the input buffer. This is the negotiated maximum fragment |
Hanno Becker | df3b863 | 2021-06-08 05:30:45 +0100 | [diff] [blame] | 434 | * length, or, if there is none, MBEDTLS_SSL_IN_CONTENT_LEN. |
Hanno Becker | 9752aad | 2021-04-21 05:54:33 +0100 | [diff] [blame] | 435 | * If it is not defined either, the value is 2^14. This function |
| 436 | * works as its predecessor, \c mbedtls_ssl_get_max_frag_len(). |
| 437 | * |
| 438 | * \sa mbedtls_ssl_conf_max_frag_len() |
| 439 | * \sa mbedtls_ssl_get_max_in_record_payload() |
| 440 | * |
| 441 | * \param ssl SSL context |
| 442 | * |
| 443 | * \return Current maximum fragment length for the output buffer. |
| 444 | */ |
Gilles Peskine | 449bd83 | 2023-01-11 14:50:10 +0100 | [diff] [blame] | 445 | size_t mbedtls_ssl_get_input_max_frag_len(const mbedtls_ssl_context *ssl); |
Hanno Becker | 9752aad | 2021-04-21 05:54:33 +0100 | [diff] [blame] | 446 | #endif /* MBEDTLS_SSL_MAX_FRAGMENT_LENGTH */ |
| 447 | |
Jan Bruckner | f482dcc | 2023-03-15 09:09:06 +0100 | [diff] [blame] | 448 | #if defined(MBEDTLS_SSL_RECORD_SIZE_LIMIT) |
| 449 | /** |
Waleed-Ziad Maamoun-Elmelegy | e2d3db5 | 2024-01-05 14:19:16 +0000 | [diff] [blame] | 450 | * \brief Get the size limit in bytes for the protected outgoing records |
| 451 | * as defined in RFC 8449 |
Jan Bruckner | f482dcc | 2023-03-15 09:09:06 +0100 | [diff] [blame] | 452 | * |
| 453 | * \param ssl SSL context |
| 454 | * |
Waleed-Ziad Maamoun-Elmelegy | e2d3db5 | 2024-01-05 14:19:16 +0000 | [diff] [blame] | 455 | * \return The size limit in bytes for the protected outgoing |
| 456 | * records as defined in RFC 8449. |
Jan Bruckner | f482dcc | 2023-03-15 09:09:06 +0100 | [diff] [blame] | 457 | */ |
| 458 | size_t mbedtls_ssl_get_output_record_size_limit(const mbedtls_ssl_context *ssl); |
| 459 | #endif /* MBEDTLS_SSL_RECORD_SIZE_LIMIT */ |
| 460 | |
Andrzej Kurek | 0afa2a1 | 2020-03-03 10:39:58 -0500 | [diff] [blame] | 461 | #if defined(MBEDTLS_SSL_VARIABLE_BUFFER_LENGTH) |
Gilles Peskine | 449bd83 | 2023-01-11 14:50:10 +0100 | [diff] [blame] | 462 | static inline size_t mbedtls_ssl_get_output_buflen(const mbedtls_ssl_context *ctx) |
Andrzej Kurek | 0afa2a1 | 2020-03-03 10:39:58 -0500 | [diff] [blame] | 463 | { |
Gilles Peskine | 449bd83 | 2023-01-11 14:50:10 +0100 | [diff] [blame] | 464 | #if defined(MBEDTLS_SSL_DTLS_CONNECTION_ID) |
| 465 | return mbedtls_ssl_get_output_max_frag_len(ctx) |
| 466 | + MBEDTLS_SSL_HEADER_LEN + MBEDTLS_SSL_PAYLOAD_OVERHEAD |
| 467 | + MBEDTLS_SSL_CID_OUT_LEN_MAX; |
Andrzej Kurek | 0afa2a1 | 2020-03-03 10:39:58 -0500 | [diff] [blame] | 468 | #else |
Gilles Peskine | 449bd83 | 2023-01-11 14:50:10 +0100 | [diff] [blame] | 469 | return mbedtls_ssl_get_output_max_frag_len(ctx) |
| 470 | + MBEDTLS_SSL_HEADER_LEN + MBEDTLS_SSL_PAYLOAD_OVERHEAD; |
Andrzej Kurek | 0afa2a1 | 2020-03-03 10:39:58 -0500 | [diff] [blame] | 471 | #endif |
| 472 | } |
| 473 | |
Gilles Peskine | 449bd83 | 2023-01-11 14:50:10 +0100 | [diff] [blame] | 474 | static inline size_t mbedtls_ssl_get_input_buflen(const mbedtls_ssl_context *ctx) |
Andrzej Kurek | 0afa2a1 | 2020-03-03 10:39:58 -0500 | [diff] [blame] | 475 | { |
Gilles Peskine | 449bd83 | 2023-01-11 14:50:10 +0100 | [diff] [blame] | 476 | #if defined(MBEDTLS_SSL_DTLS_CONNECTION_ID) |
| 477 | return mbedtls_ssl_get_input_max_frag_len(ctx) |
| 478 | + MBEDTLS_SSL_HEADER_LEN + MBEDTLS_SSL_PAYLOAD_OVERHEAD |
| 479 | + MBEDTLS_SSL_CID_IN_LEN_MAX; |
Andrzej Kurek | 0afa2a1 | 2020-03-03 10:39:58 -0500 | [diff] [blame] | 480 | #else |
Gilles Peskine | 449bd83 | 2023-01-11 14:50:10 +0100 | [diff] [blame] | 481 | return mbedtls_ssl_get_input_max_frag_len(ctx) |
| 482 | + MBEDTLS_SSL_HEADER_LEN + MBEDTLS_SSL_PAYLOAD_OVERHEAD; |
Andrzej Kurek | 0afa2a1 | 2020-03-03 10:39:58 -0500 | [diff] [blame] | 483 | #endif |
| 484 | } |
| 485 | #endif |
| 486 | |
Hanno Becker | a8434e8 | 2017-09-18 10:54:39 +0100 | [diff] [blame] | 487 | /* |
Manuel Pégourié-Gonnard | 065122c | 2015-05-26 12:31:46 +0200 | [diff] [blame] | 488 | * TLS extension flags (for extensions with outgoing ServerHello content |
| 489 | * that need it (e.g. for RENEGOTIATION_INFO the server already knows because |
| 490 | * of state of the renegotiation flag, so no indicator is required) |
| 491 | */ |
| 492 | #define MBEDTLS_TLS_EXT_SUPPORTED_POINT_FORMATS_PRESENT (1 << 0) |
Manuel Pégourié-Gonnard | bf57be6 | 2015-09-16 15:04:01 +0200 | [diff] [blame] | 493 | #define MBEDTLS_TLS_EXT_ECJPAKE_KKPP_OK (1 << 1) |
Manuel Pégourié-Gonnard | 065122c | 2015-05-26 12:31:46 +0200 | [diff] [blame] | 494 | |
Hanno Becker | 51018aa | 2017-04-12 14:54:42 +0100 | [diff] [blame] | 495 | /** |
| 496 | * \brief This function checks if the remaining size in a buffer is |
| 497 | * greater or equal than a needed space. |
| 498 | * |
| 499 | * \param cur Pointer to the current position in the buffer. |
| 500 | * \param end Pointer to one past the end of the buffer. |
| 501 | * \param need Needed space in bytes. |
| 502 | * |
Ronald Cron | b7b35e1 | 2020-06-11 09:50:51 +0200 | [diff] [blame] | 503 | * \return Zero if the needed space is available in the buffer, non-zero |
Hanno Becker | 51018aa | 2017-04-12 14:54:42 +0100 | [diff] [blame] | 504 | * otherwise. |
| 505 | */ |
Gilles Peskine | 449bd83 | 2023-01-11 14:50:10 +0100 | [diff] [blame] | 506 | #if !defined(MBEDTLS_TEST_HOOKS) |
| 507 | static inline int mbedtls_ssl_chk_buf_ptr(const uint8_t *cur, |
| 508 | const uint8_t *end, size_t need) |
Hanno Becker | 51018aa | 2017-04-12 14:54:42 +0100 | [diff] [blame] | 509 | { |
Gilles Peskine | 449bd83 | 2023-01-11 14:50:10 +0100 | [diff] [blame] | 510 | return (cur > end) || (need > (size_t) (end - cur)); |
Hanno Becker | 51018aa | 2017-04-12 14:54:42 +0100 | [diff] [blame] | 511 | } |
Ronald Cron | ad8c17b | 2022-06-10 17:18:09 +0200 | [diff] [blame] | 512 | #else |
Gilles Peskine | 449bd83 | 2023-01-11 14:50:10 +0100 | [diff] [blame] | 513 | typedef struct { |
Ronald Cron | ad8c17b | 2022-06-10 17:18:09 +0200 | [diff] [blame] | 514 | const uint8_t *cur; |
| 515 | const uint8_t *end; |
| 516 | size_t need; |
| 517 | } mbedtls_ssl_chk_buf_ptr_args; |
| 518 | |
| 519 | void mbedtls_ssl_set_chk_buf_ptr_fail_args( |
Gilles Peskine | 449bd83 | 2023-01-11 14:50:10 +0100 | [diff] [blame] | 520 | const uint8_t *cur, const uint8_t *end, size_t need); |
| 521 | void mbedtls_ssl_reset_chk_buf_ptr_fail_args(void); |
Ronald Cron | ce7d76e | 2022-07-08 18:56:49 +0200 | [diff] [blame] | 522 | |
| 523 | MBEDTLS_CHECK_RETURN_CRITICAL |
Gilles Peskine | 449bd83 | 2023-01-11 14:50:10 +0100 | [diff] [blame] | 524 | int mbedtls_ssl_cmp_chk_buf_ptr_fail_args(mbedtls_ssl_chk_buf_ptr_args *args); |
Ronald Cron | ad8c17b | 2022-06-10 17:18:09 +0200 | [diff] [blame] | 525 | |
Gilles Peskine | 449bd83 | 2023-01-11 14:50:10 +0100 | [diff] [blame] | 526 | static inline int mbedtls_ssl_chk_buf_ptr(const uint8_t *cur, |
| 527 | const uint8_t *end, size_t need) |
Ronald Cron | ad8c17b | 2022-06-10 17:18:09 +0200 | [diff] [blame] | 528 | { |
Gilles Peskine | 449bd83 | 2023-01-11 14:50:10 +0100 | [diff] [blame] | 529 | if ((cur > end) || (need > (size_t) (end - cur))) { |
| 530 | mbedtls_ssl_set_chk_buf_ptr_fail_args(cur, end, need); |
| 531 | return 1; |
Ronald Cron | ad8c17b | 2022-06-10 17:18:09 +0200 | [diff] [blame] | 532 | } |
Gilles Peskine | 449bd83 | 2023-01-11 14:50:10 +0100 | [diff] [blame] | 533 | return 0; |
Ronald Cron | ad8c17b | 2022-06-10 17:18:09 +0200 | [diff] [blame] | 534 | } |
Ronald Cron | cf600bc | 2022-06-17 15:54:16 +0200 | [diff] [blame] | 535 | #endif /* MBEDTLS_TEST_HOOKS */ |
Hanno Becker | 51018aa | 2017-04-12 14:54:42 +0100 | [diff] [blame] | 536 | |
| 537 | /** |
| 538 | * \brief This macro checks if the remaining size in a buffer is |
| 539 | * greater or equal than a needed space. If it is not the case, |
| 540 | * it returns an SSL_BUFFER_TOO_SMALL error. |
| 541 | * |
| 542 | * \param cur Pointer to the current position in the buffer. |
| 543 | * \param end Pointer to one past the end of the buffer. |
| 544 | * \param need Needed space in bytes. |
| 545 | * |
| 546 | */ |
Gilles Peskine | 449bd83 | 2023-01-11 14:50:10 +0100 | [diff] [blame] | 547 | #define MBEDTLS_SSL_CHK_BUF_PTR(cur, end, need) \ |
Hanno Becker | 51018aa | 2017-04-12 14:54:42 +0100 | [diff] [blame] | 548 | do { \ |
Gilles Peskine | 449bd83 | 2023-01-11 14:50:10 +0100 | [diff] [blame] | 549 | if (mbedtls_ssl_chk_buf_ptr((cur), (end), (need)) != 0) \ |
Hanno Becker | 51018aa | 2017-04-12 14:54:42 +0100 | [diff] [blame] | 550 | { \ |
Gilles Peskine | 449bd83 | 2023-01-11 14:50:10 +0100 | [diff] [blame] | 551 | return MBEDTLS_ERR_SSL_BUFFER_TOO_SMALL; \ |
Hanno Becker | 51018aa | 2017-04-12 14:54:42 +0100 | [diff] [blame] | 552 | } \ |
Gilles Peskine | 449bd83 | 2023-01-11 14:50:10 +0100 | [diff] [blame] | 553 | } while (0) |
Hanno Becker | 51018aa | 2017-04-12 14:54:42 +0100 | [diff] [blame] | 554 | |
Jerry Yu | 34da372 | 2021-09-19 18:05:08 +0800 | [diff] [blame] | 555 | /** |
Jerry Yu | e15e665 | 2021-09-28 21:06:07 +0800 | [diff] [blame] | 556 | * \brief This macro checks if the remaining length in an input buffer is |
| 557 | * greater or equal than a needed length. If it is not the case, it |
Jerry Yu | 205fd82 | 2021-10-08 16:16:24 +0800 | [diff] [blame] | 558 | * returns #MBEDTLS_ERR_SSL_DECODE_ERROR error and pends a |
Jerry Yu | dca3d5d | 2021-10-08 14:19:29 +0800 | [diff] [blame] | 559 | * #MBEDTLS_SSL_ALERT_MSG_DECODE_ERROR alert message. |
Jerry Yu | e4eefc7 | 2021-10-09 10:40:40 +0800 | [diff] [blame] | 560 | * |
| 561 | * This is a function-like macro. It is guaranteed to evaluate each |
| 562 | * argument exactly once. |
Jerry Yu | 34da372 | 2021-09-19 18:05:08 +0800 | [diff] [blame] | 563 | * |
| 564 | * \param cur Pointer to the current position in the buffer. |
| 565 | * \param end Pointer to one past the end of the buffer. |
Jerry Yu | e15e665 | 2021-09-28 21:06:07 +0800 | [diff] [blame] | 566 | * \param need Needed length in bytes. |
Jerry Yu | 34da372 | 2021-09-19 18:05:08 +0800 | [diff] [blame] | 567 | * |
| 568 | */ |
Gilles Peskine | 449bd83 | 2023-01-11 14:50:10 +0100 | [diff] [blame] | 569 | #define MBEDTLS_SSL_CHK_BUF_READ_PTR(cur, end, need) \ |
Jerry Yu | 34da372 | 2021-09-19 18:05:08 +0800 | [diff] [blame] | 570 | do { \ |
Gilles Peskine | 449bd83 | 2023-01-11 14:50:10 +0100 | [diff] [blame] | 571 | if (mbedtls_ssl_chk_buf_ptr((cur), (end), (need)) != 0) \ |
Jerry Yu | 34da372 | 2021-09-19 18:05:08 +0800 | [diff] [blame] | 572 | { \ |
Gilles Peskine | 449bd83 | 2023-01-11 14:50:10 +0100 | [diff] [blame] | 573 | MBEDTLS_SSL_DEBUG_MSG(1, \ |
| 574 | ("missing input data in %s", __func__)); \ |
| 575 | MBEDTLS_SSL_PEND_FATAL_ALERT(MBEDTLS_SSL_ALERT_MSG_DECODE_ERROR, \ |
| 576 | MBEDTLS_ERR_SSL_DECODE_ERROR); \ |
| 577 | return MBEDTLS_ERR_SSL_DECODE_ERROR; \ |
Jerry Yu | 34da372 | 2021-09-19 18:05:08 +0800 | [diff] [blame] | 578 | } \ |
Gilles Peskine | 449bd83 | 2023-01-11 14:50:10 +0100 | [diff] [blame] | 579 | } while (0) |
Jerry Yu | 34da372 | 2021-09-19 18:05:08 +0800 | [diff] [blame] | 580 | |
Manuel Pégourié-Gonnard | 5e94dde | 2015-05-26 11:57:05 +0200 | [diff] [blame] | 581 | #ifdef __cplusplus |
| 582 | extern "C" { |
| 583 | #endif |
| 584 | |
Gilles Peskine | 449bd83 | 2023-01-11 14:50:10 +0100 | [diff] [blame] | 585 | typedef int mbedtls_ssl_tls_prf_cb(const unsigned char *secret, size_t slen, |
| 586 | const char *label, |
| 587 | const unsigned char *random, size_t rlen, |
| 588 | unsigned char *dstbuf, size_t dlen); |
Hanno Becker | 3385a4d | 2020-08-21 13:03:34 +0100 | [diff] [blame] | 589 | |
Hanno Becker | 61baae7 | 2020-09-16 09:24:14 +0100 | [diff] [blame] | 590 | /* cipher.h exports the maximum IV, key and block length from |
Hanno Becker | 1588983 | 2020-09-08 11:29:11 +0100 | [diff] [blame] | 591 | * all ciphers enabled in the config, regardless of whether those |
| 592 | * ciphers are actually usable in SSL/TLS. Notably, XTS is enabled |
| 593 | * in the default configuration and uses 64 Byte keys, but it is |
| 594 | * not used for record protection in SSL/TLS. |
| 595 | * |
| 596 | * In order to prevent unnecessary inflation of key structures, |
| 597 | * we introduce SSL-specific variants of the max-{key,block,IV} |
| 598 | * macros here which are meant to only take those ciphers into |
| 599 | * account which can be negotiated in SSL/TLS. |
| 600 | * |
| 601 | * Since the current definitions of MBEDTLS_MAX_{KEY|BLOCK|IV}_LENGTH |
| 602 | * in cipher.h are rough overapproximations of the real maxima, here |
Hanno Becker | 9a7a2ac | 2020-09-09 09:24:54 +0100 | [diff] [blame] | 603 | * we content ourselves with replicating those overapproximations |
Hanno Becker | 1588983 | 2020-09-08 11:29:11 +0100 | [diff] [blame] | 604 | * for the maximum block and IV length, and excluding XTS from the |
| 605 | * computation of the maximum key length. */ |
| 606 | #define MBEDTLS_SSL_MAX_BLOCK_LENGTH 16 |
| 607 | #define MBEDTLS_SSL_MAX_IV_LENGTH 16 |
| 608 | #define MBEDTLS_SSL_MAX_KEY_LENGTH 32 |
| 609 | |
Hanno Becker | 3385a4d | 2020-08-21 13:03:34 +0100 | [diff] [blame] | 610 | /** |
| 611 | * \brief The data structure holding the cryptographic material (key and IV) |
| 612 | * used for record protection in TLS 1.3. |
| 613 | */ |
Gilles Peskine | 449bd83 | 2023-01-11 14:50:10 +0100 | [diff] [blame] | 614 | struct mbedtls_ssl_key_set { |
Hanno Becker | 3385a4d | 2020-08-21 13:03:34 +0100 | [diff] [blame] | 615 | /*! The key for client->server records. */ |
Gilles Peskine | 449bd83 | 2023-01-11 14:50:10 +0100 | [diff] [blame] | 616 | unsigned char client_write_key[MBEDTLS_SSL_MAX_KEY_LENGTH]; |
Hanno Becker | 3385a4d | 2020-08-21 13:03:34 +0100 | [diff] [blame] | 617 | /*! The key for server->client records. */ |
Gilles Peskine | 449bd83 | 2023-01-11 14:50:10 +0100 | [diff] [blame] | 618 | unsigned char server_write_key[MBEDTLS_SSL_MAX_KEY_LENGTH]; |
Hanno Becker | 3385a4d | 2020-08-21 13:03:34 +0100 | [diff] [blame] | 619 | /*! The IV for client->server records. */ |
Gilles Peskine | 449bd83 | 2023-01-11 14:50:10 +0100 | [diff] [blame] | 620 | unsigned char client_write_iv[MBEDTLS_SSL_MAX_IV_LENGTH]; |
Hanno Becker | 3385a4d | 2020-08-21 13:03:34 +0100 | [diff] [blame] | 621 | /*! The IV for server->client records. */ |
Gilles Peskine | 449bd83 | 2023-01-11 14:50:10 +0100 | [diff] [blame] | 622 | unsigned char server_write_iv[MBEDTLS_SSL_MAX_IV_LENGTH]; |
Hanno Becker | 3385a4d | 2020-08-21 13:03:34 +0100 | [diff] [blame] | 623 | |
Hanno Becker | 493ea7f | 2020-09-08 11:01:00 +0100 | [diff] [blame] | 624 | size_t key_len; /*!< The length of client_write_key and |
| 625 | * server_write_key, in Bytes. */ |
| 626 | size_t iv_len; /*!< The length of client_write_iv and |
| 627 | * server_write_iv, in Bytes. */ |
Hanno Becker | 3385a4d | 2020-08-21 13:03:34 +0100 | [diff] [blame] | 628 | }; |
| 629 | typedef struct mbedtls_ssl_key_set mbedtls_ssl_key_set; |
Hanno Becker | 3385a4d | 2020-08-21 13:03:34 +0100 | [diff] [blame] | 630 | |
Gilles Peskine | 449bd83 | 2023-01-11 14:50:10 +0100 | [diff] [blame] | 631 | typedef struct { |
| 632 | unsigned char binder_key[MBEDTLS_TLS1_3_MD_MAX_SIZE]; |
| 633 | unsigned char client_early_traffic_secret[MBEDTLS_TLS1_3_MD_MAX_SIZE]; |
| 634 | unsigned char early_exporter_master_secret[MBEDTLS_TLS1_3_MD_MAX_SIZE]; |
Xiaofei Bai | 746f948 | 2021-11-12 08:53:56 +0000 | [diff] [blame] | 635 | } mbedtls_ssl_tls13_early_secrets; |
Jerry Yu | 61e35e0 | 2021-09-16 18:59:08 +0800 | [diff] [blame] | 636 | |
Gilles Peskine | 449bd83 | 2023-01-11 14:50:10 +0100 | [diff] [blame] | 637 | typedef struct { |
| 638 | unsigned char client_handshake_traffic_secret[MBEDTLS_TLS1_3_MD_MAX_SIZE]; |
| 639 | unsigned char server_handshake_traffic_secret[MBEDTLS_TLS1_3_MD_MAX_SIZE]; |
Xiaofei Bai | 746f948 | 2021-11-12 08:53:56 +0000 | [diff] [blame] | 640 | } mbedtls_ssl_tls13_handshake_secrets; |
Jerry Yu | 61e35e0 | 2021-09-16 18:59:08 +0800 | [diff] [blame] | 641 | |
Manuel Pégourié-Gonnard | cd4fcc6 | 2015-05-26 12:11:48 +0200 | [diff] [blame] | 642 | /* |
| 643 | * This structure contains the parameters only needed during handshake. |
| 644 | */ |
Gilles Peskine | 449bd83 | 2023-01-11 14:50:10 +0100 | [diff] [blame] | 645 | struct mbedtls_ssl_handshake_params { |
Gilles Peskine | ec45c1e | 2021-11-29 12:18:09 +0100 | [diff] [blame] | 646 | /* Frequently-used boolean or byte fields (placed early to take |
| 647 | * advantage of smaller code size for indirect access on Arm Thumb) */ |
Gilles Peskine | ec45c1e | 2021-11-29 12:18:09 +0100 | [diff] [blame] | 648 | uint8_t resume; /*!< session resume indicator*/ |
| 649 | uint8_t cli_exts; /*!< client extension presence*/ |
| 650 | |
Glenn Strauss | bbdc83b | 2022-04-12 07:31:46 -0400 | [diff] [blame] | 651 | #if defined(MBEDTLS_SSL_SERVER_NAME_INDICATION) |
| 652 | uint8_t sni_authmode; /*!< authmode from SNI callback */ |
| 653 | #endif |
| 654 | |
XiaokangQian | 189ded2 | 2022-05-10 08:12:17 +0000 | [diff] [blame] | 655 | #if defined(MBEDTLS_SSL_SRV_C) |
XiaokangQian | c3017f6 | 2022-05-13 05:55:41 +0000 | [diff] [blame] | 656 | /* Flag indicating if a CertificateRequest message has been sent |
| 657 | * to the client or not. */ |
XiaokangQian | 63e713e | 2022-05-15 04:26:57 +0000 | [diff] [blame] | 658 | uint8_t certificate_request_sent; |
Ronald Cron | 78a38f6 | 2024-02-01 18:30:31 +0100 | [diff] [blame] | 659 | #if defined(MBEDTLS_SSL_EARLY_DATA) |
| 660 | /* Flag indicating if the server has accepted early data or not. */ |
| 661 | uint8_t early_data_accepted; |
| 662 | #endif |
XiaokangQian | 189ded2 | 2022-05-10 08:12:17 +0000 | [diff] [blame] | 663 | #endif /* MBEDTLS_SSL_SRV_C */ |
| 664 | |
Glenn Strauss | bbdc83b | 2022-04-12 07:31:46 -0400 | [diff] [blame] | 665 | #if defined(MBEDTLS_SSL_SESSION_TICKETS) |
| 666 | uint8_t new_session_ticket; /*!< use NewSessionTicket? */ |
| 667 | #endif /* MBEDTLS_SSL_SESSION_TICKETS */ |
| 668 | |
Ronald Cron | 82c785f | 2022-03-31 15:44:41 +0200 | [diff] [blame] | 669 | #if defined(MBEDTLS_SSL_CLI_C) |
Ronald Cron | 217d699 | 2022-04-04 10:23:22 +0200 | [diff] [blame] | 670 | /** Minimum TLS version to be negotiated. |
Ronald Cron | bdb4f58 | 2022-03-31 15:37:44 +0200 | [diff] [blame] | 671 | * |
Ronald Cron | b9a9b1f | 2024-02-14 11:28:05 +0100 | [diff] [blame] | 672 | * It is set up in the ClientHello writing preparation stage and used |
| 673 | * throughout the ClientHello writing. Not relevant anymore as soon as |
| 674 | * the protocol version has been negotiated thus as soon as the |
| 675 | * ServerHello is received. |
| 676 | * For a fresh handshake not linked to any previous handshake, it is |
| 677 | * equal to the configured minimum minor version to be negotiated. When |
| 678 | * renegotiating or resuming a session, it is equal to the previously |
| 679 | * negotiated minor version. |
Ronald Cron | bdb4f58 | 2022-03-31 15:37:44 +0200 | [diff] [blame] | 680 | * |
Ronald Cron | b9a9b1f | 2024-02-14 11:28:05 +0100 | [diff] [blame] | 681 | * There is no maximum TLS version field in this handshake context. |
| 682 | * From the start of the handshake, we need to define a current protocol |
| 683 | * version for the record layer which we define as the maximum TLS |
| 684 | * version to be negotiated. The `tls_version` field of the SSL context is |
| 685 | * used to store this maximum value until it contains the actual |
| 686 | * negotiated value. |
Ronald Cron | bdb4f58 | 2022-03-31 15:37:44 +0200 | [diff] [blame] | 687 | */ |
Glenn Strauss | bbdc83b | 2022-04-12 07:31:46 -0400 | [diff] [blame] | 688 | mbedtls_ssl_protocol_version min_tls_version; |
Ronald Cron | 82c785f | 2022-03-31 15:44:41 +0200 | [diff] [blame] | 689 | #endif |
Ronald Cron | 86a477f | 2022-02-18 17:45:10 +0100 | [diff] [blame] | 690 | |
Gilles Peskine | ec45c1e | 2021-11-29 12:18:09 +0100 | [diff] [blame] | 691 | #if defined(MBEDTLS_SSL_EXTENDED_MASTER_SECRET) |
| 692 | uint8_t extended_ms; /*!< use Extended Master Secret? */ |
| 693 | #endif |
| 694 | |
| 695 | #if defined(MBEDTLS_SSL_ASYNC_PRIVATE) |
| 696 | uint8_t async_in_progress; /*!< an asynchronous operation is in progress */ |
| 697 | #endif /* MBEDTLS_SSL_ASYNC_PRIVATE */ |
| 698 | |
| 699 | #if defined(MBEDTLS_SSL_PROTO_DTLS) |
| 700 | unsigned char retransmit_state; /*!< Retransmission state */ |
| 701 | #endif |
| 702 | |
Gilles Peskine | 41139a2 | 2021-12-08 18:25:39 +0100 | [diff] [blame] | 703 | #if !defined(MBEDTLS_DEPRECATED_REMOVED) |
| 704 | unsigned char group_list_heap_allocated; |
Jerry Yu | f017ee4 | 2022-01-12 15:49:48 +0800 | [diff] [blame] | 705 | unsigned char sig_algs_heap_allocated; |
Gilles Peskine | 41139a2 | 2021-12-08 18:25:39 +0100 | [diff] [blame] | 706 | #endif |
| 707 | |
Gilles Peskine | ec45c1e | 2021-11-29 12:18:09 +0100 | [diff] [blame] | 708 | #if defined(MBEDTLS_SSL_ECP_RESTARTABLE_ENABLED) |
| 709 | uint8_t ecrs_enabled; /*!< Handshake supports EC restart? */ |
Gilles Peskine | ec45c1e | 2021-11-29 12:18:09 +0100 | [diff] [blame] | 710 | enum { /* this complements ssl->state with info on intra-state operations */ |
| 711 | ssl_ecrs_none = 0, /*!< nothing going on (yet) */ |
| 712 | ssl_ecrs_crt_verify, /*!< Certificate: crt_verify() */ |
| 713 | ssl_ecrs_ske_start_processing, /*!< ServerKeyExchange: pk_verify() */ |
| 714 | ssl_ecrs_cke_ecdh_calc_secret, /*!< ClientKeyExchange: ECDH step 2 */ |
| 715 | ssl_ecrs_crt_vrfy_sign, /*!< CertificateVerify: pk_sign() */ |
| 716 | } ecrs_state; /*!< current (or last) operation */ |
| 717 | mbedtls_x509_crt *ecrs_peer_cert; /*!< The peer's CRT chain. */ |
| 718 | size_t ecrs_n; /*!< place for saving a length */ |
| 719 | #endif |
| 720 | |
Gilles Peskine | ec45c1e | 2021-11-29 12:18:09 +0100 | [diff] [blame] | 721 | mbedtls_ssl_ciphersuite_t const *ciphersuite_info; |
| 722 | |
Manuel Pégourié-Gonnard | b8b07aa | 2023-02-06 00:34:21 +0100 | [diff] [blame] | 723 | MBEDTLS_CHECK_RETURN_CRITICAL |
Manuel Pégourié-Gonnard | 226aa15 | 2023-02-05 09:46:59 +0100 | [diff] [blame] | 724 | int (*update_checksum)(mbedtls_ssl_context *, const unsigned char *, size_t); |
Manuel Pégourié-Gonnard | b8b07aa | 2023-02-06 00:34:21 +0100 | [diff] [blame] | 725 | MBEDTLS_CHECK_RETURN_CRITICAL |
Manuel Pégourié-Gonnard | 226aa15 | 2023-02-05 09:46:59 +0100 | [diff] [blame] | 726 | int (*calc_verify)(const mbedtls_ssl_context *, unsigned char *, size_t *); |
Manuel Pégourié-Gonnard | b8b07aa | 2023-02-06 00:34:21 +0100 | [diff] [blame] | 727 | MBEDTLS_CHECK_RETURN_CRITICAL |
Manuel Pégourié-Gonnard | 226aa15 | 2023-02-05 09:46:59 +0100 | [diff] [blame] | 728 | int (*calc_finished)(mbedtls_ssl_context *, unsigned char *, int); |
Gilles Peskine | ec45c1e | 2021-11-29 12:18:09 +0100 | [diff] [blame] | 729 | mbedtls_ssl_tls_prf_cb *tls_prf; |
| 730 | |
Manuel Pégourié-Gonnard | cd4fcc6 | 2015-05-26 12:11:48 +0200 | [diff] [blame] | 731 | /* |
| 732 | * Handshake specific crypto variables |
| 733 | */ |
Ronald Cron | 6f135e1 | 2021-12-08 16:57:54 +0100 | [diff] [blame] | 734 | #if defined(MBEDTLS_SSL_PROTO_TLS1_3) |
Ronald Cron | 8538549 | 2022-07-20 16:44:00 +0200 | [diff] [blame] | 735 | uint8_t key_exchange_mode; /*!< Selected key exchange mode */ |
Hanno Becker | 7e5437a | 2017-04-28 17:15:26 +0100 | [diff] [blame] | 736 | |
Ronald Cron | 5fbd270 | 2024-02-14 10:03:36 +0100 | [diff] [blame] | 737 | /** |
| 738 | * Flag indicating if, in the course of the current handshake, an |
| 739 | * HelloRetryRequest message has been sent by the server or received by |
| 740 | * the client (<> 0) or not (0). |
| 741 | */ |
| 742 | uint8_t hello_retry_request_flag; |
Ronald Cron | fe59ff7 | 2024-01-24 14:31:50 +0100 | [diff] [blame] | 743 | |
| 744 | #if defined(MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE) |
| 745 | /** |
Ronald Cron | 5fbd270 | 2024-02-14 10:03:36 +0100 | [diff] [blame] | 746 | * Flag indicating if, in the course of the current handshake, a dummy |
| 747 | * change_cipher_spec (CCS) record has already been sent. Used to send only |
| 748 | * one CCS per handshake while not complicating the handshake state |
| 749 | * transitions for that purpose. |
Ronald Cron | fe59ff7 | 2024-01-24 14:31:50 +0100 | [diff] [blame] | 750 | */ |
Ronald Cron | 5fbd270 | 2024-02-14 10:03:36 +0100 | [diff] [blame] | 751 | uint8_t ccs_sent; |
Ronald Cron | fe59ff7 | 2024-01-24 14:31:50 +0100 | [diff] [blame] | 752 | #endif |
Ronald Cron | bc817ba | 2022-07-21 09:35:20 +0200 | [diff] [blame] | 753 | |
XiaokangQian | 0803755 | 2022-04-20 07:16:41 +0000 | [diff] [blame] | 754 | #if defined(MBEDTLS_SSL_SRV_C) |
Ronald Cron | 41a443a | 2022-10-04 16:38:25 +0200 | [diff] [blame] | 755 | #if defined(MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_SOME_PSK_ENABLED) |
Ronald Cron | bc817ba | 2022-07-21 09:35:20 +0200 | [diff] [blame] | 756 | uint8_t tls13_kex_modes; /*!< Key exchange modes supported by the client */ |
| 757 | #endif |
Ronald Cron | fe59ff7 | 2024-01-24 14:31:50 +0100 | [diff] [blame] | 758 | /** selected_group of key_share extension in HelloRetryRequest message. */ |
| 759 | uint16_t hrr_selected_group; |
Jerry Yu | d4e7500 | 2022-08-09 13:33:50 +0800 | [diff] [blame] | 760 | #if defined(MBEDTLS_SSL_SESSION_TICKETS) |
Jerry Yu | f3bdf9d | 2022-09-22 23:30:49 +0800 | [diff] [blame] | 761 | uint16_t new_session_tickets_count; /*!< number of session tickets */ |
Jerry Yu | d4e7500 | 2022-08-09 13:33:50 +0800 | [diff] [blame] | 762 | #endif |
XiaokangQian | 0803755 | 2022-04-20 07:16:41 +0000 | [diff] [blame] | 763 | #endif /* MBEDTLS_SSL_SRV_C */ |
Ronald Cron | bc817ba | 2022-07-21 09:35:20 +0200 | [diff] [blame] | 764 | |
Jerry Yu | 582dd06 | 2022-04-22 21:59:01 +0800 | [diff] [blame] | 765 | #endif /* MBEDTLS_SSL_PROTO_TLS1_3 */ |
XiaokangQian | 0803755 | 2022-04-20 07:16:41 +0000 | [diff] [blame] | 766 | |
Ronald Cron | e68ab4f | 2022-10-05 12:46:29 +0200 | [diff] [blame] | 767 | #if defined(MBEDTLS_SSL_HANDSHAKE_WITH_CERT_ENABLED) |
Xiaofei Bai | f5b4d25 | 2022-01-28 06:37:15 +0000 | [diff] [blame] | 768 | uint16_t received_sig_algs[MBEDTLS_RECEIVED_SIG_ALGS_SIZE]; |
| 769 | #endif |
| 770 | |
Gilles Peskine | 41139a2 | 2021-12-08 18:25:39 +0100 | [diff] [blame] | 771 | #if !defined(MBEDTLS_DEPRECATED_REMOVED) |
| 772 | const uint16_t *group_list; |
Jerry Yu | f017ee4 | 2022-01-12 15:49:48 +0800 | [diff] [blame] | 773 | const uint16_t *sig_algs; |
Gilles Peskine | 41139a2 | 2021-12-08 18:25:39 +0100 | [diff] [blame] | 774 | #endif |
| 775 | |
Manuel Pégourié-Gonnard | cd4fcc6 | 2015-05-26 12:11:48 +0200 | [diff] [blame] | 776 | #if defined(MBEDTLS_DHM_C) |
| 777 | mbedtls_dhm_context dhm_ctx; /*!< DHM key exchange */ |
| 778 | #endif |
Gilles Peskine | 8716f17 | 2021-11-16 15:21:44 +0100 | [diff] [blame] | 779 | |
Valerio Setti | 7aeec54 | 2023-07-05 18:57:21 +0200 | [diff] [blame] | 780 | #if !defined(MBEDTLS_USE_PSA_CRYPTO) && \ |
Valerio Setti | 6eb0054 | 2023-07-07 17:04:24 +0200 | [diff] [blame] | 781 | defined(MBEDTLS_KEY_EXCHANGE_SOME_ECDH_OR_ECDHE_1_2_ENABLED) |
Manuel Pégourié-Gonnard | cd4fcc6 | 2015-05-26 12:11:48 +0200 | [diff] [blame] | 782 | mbedtls_ecdh_context ecdh_ctx; /*!< ECDH key exchange */ |
Valerio Setti | 7aeec54 | 2023-07-05 18:57:21 +0200 | [diff] [blame] | 783 | #endif /* !MBEDTLS_USE_PSA_CRYPTO && |
Valerio Setti | 6eb0054 | 2023-07-07 17:04:24 +0200 | [diff] [blame] | 784 | MBEDTLS_KEY_EXCHANGE_SOME_ECDH_OR_ECDHE_1_2_ENABLED */ |
Hanno Becker | df51dbe | 2019-02-18 16:41:55 +0000 | [diff] [blame] | 785 | |
Valerio Setti | ea59c43 | 2023-07-25 11:14:03 +0200 | [diff] [blame] | 786 | #if defined(MBEDTLS_KEY_EXCHANGE_SOME_XXDH_PSA_ANY_ENABLED) |
Przemek Stekiel | 7ac93be | 2023-07-04 10:02:38 +0200 | [diff] [blame] | 787 | psa_key_type_t xxdh_psa_type; |
Valerio Setti | ea59c43 | 2023-07-25 11:14:03 +0200 | [diff] [blame] | 788 | size_t xxdh_psa_bits; |
Przemek Stekiel | 7ac93be | 2023-07-04 10:02:38 +0200 | [diff] [blame] | 789 | mbedtls_svc_key_id_t xxdh_psa_privkey; |
| 790 | uint8_t xxdh_psa_privkey_is_external; |
Valerio Setti | da403b7 | 2023-07-10 14:31:39 +0200 | [diff] [blame] | 791 | unsigned char xxdh_psa_peerkey[PSA_EXPORT_PUBLIC_KEY_MAX_SIZE]; |
Przemek Stekiel | 7ac93be | 2023-07-04 10:02:38 +0200 | [diff] [blame] | 792 | size_t xxdh_psa_peerkey_len; |
Valerio Setti | ea59c43 | 2023-07-25 11:14:03 +0200 | [diff] [blame] | 793 | #endif /* MBEDTLS_KEY_EXCHANGE_SOME_XXDH_PSA_ANY_ENABLED */ |
Hanno Becker | df51dbe | 2019-02-18 16:41:55 +0000 | [diff] [blame] | 794 | |
Manuel Pégourié-Gonnard | eef142d | 2015-09-16 10:05:04 +0200 | [diff] [blame] | 795 | #if defined(MBEDTLS_KEY_EXCHANGE_ECJPAKE_ENABLED) |
Neil Armstrong | ca7d506 | 2022-05-31 14:43:23 +0200 | [diff] [blame] | 796 | #if defined(MBEDTLS_USE_PSA_CRYPTO) |
| 797 | psa_pake_operation_t psa_pake_ctx; /*!< EC J-PAKE key exchange */ |
| 798 | mbedtls_svc_key_id_t psa_pake_password; |
| 799 | uint8_t psa_pake_ctx_is_ok; |
| 800 | #else |
Manuel Pégourié-Gonnard | 76cfd3f | 2015-09-15 12:10:54 +0200 | [diff] [blame] | 801 | mbedtls_ecjpake_context ecjpake_ctx; /*!< EC J-PAKE key exchange */ |
Neil Armstrong | ca7d506 | 2022-05-31 14:43:23 +0200 | [diff] [blame] | 802 | #endif /* MBEDTLS_USE_PSA_CRYPTO */ |
Manuel Pégourié-Gonnard | 77c0646 | 2015-09-17 13:59:49 +0200 | [diff] [blame] | 803 | #if defined(MBEDTLS_SSL_CLI_C) |
| 804 | unsigned char *ecjpake_cache; /*!< Cache for ClientHello ext */ |
| 805 | size_t ecjpake_cache_len; /*!< Length of cached data */ |
| 806 | #endif |
Hanno Becker | 1aa267c | 2017-04-28 17:08:27 +0100 | [diff] [blame] | 807 | #endif /* MBEDTLS_KEY_EXCHANGE_ECJPAKE_ENABLED */ |
Gilles Peskine | 8716f17 | 2021-11-16 15:21:44 +0100 | [diff] [blame] | 808 | |
Valerio Setti | c2232ea | 2023-07-05 18:57:52 +0200 | [diff] [blame] | 809 | #if defined(MBEDTLS_KEY_EXCHANGE_SOME_ECDH_OR_ECDHE_ANY_ENABLED) || \ |
Valerio Setti | e9646ec | 2023-08-02 20:02:28 +0200 | [diff] [blame] | 810 | defined(MBEDTLS_KEY_EXCHANGE_ECDSA_CERT_REQ_ANY_ALLOWED_ENABLED) || \ |
Manuel Pégourié-Gonnard | eef142d | 2015-09-16 10:05:04 +0200 | [diff] [blame] | 811 | defined(MBEDTLS_KEY_EXCHANGE_ECJPAKE_ENABLED) |
Valerio Setti | 18c9fed | 2022-12-30 17:44:24 +0100 | [diff] [blame] | 812 | uint16_t *curves_tls_id; /*!< List of TLS IDs of supported elliptic curves */ |
Manuel Pégourié-Gonnard | cd4fcc6 | 2015-05-26 12:11:48 +0200 | [diff] [blame] | 813 | #endif |
Gilles Peskine | 8716f17 | 2021-11-16 15:21:44 +0100 | [diff] [blame] | 814 | |
Ronald Cron | 73fe8df | 2022-10-05 14:31:43 +0200 | [diff] [blame] | 815 | #if defined(MBEDTLS_SSL_HANDSHAKE_WITH_PSK_ENABLED) |
Hanno Becker | d9f7d43 | 2018-10-22 15:29:46 +0100 | [diff] [blame] | 816 | #if defined(MBEDTLS_USE_PSA_CRYPTO) |
Andrzej Kurek | 03e0146 | 2022-01-03 12:53:24 +0100 | [diff] [blame] | 817 | mbedtls_svc_key_id_t psk_opaque; /*!< Opaque PSK from the callback */ |
Neil Armstrong | 501c932 | 2022-05-03 09:35:09 +0200 | [diff] [blame] | 818 | uint8_t psk_opaque_is_internal; |
Neil Armstrong | e952a30 | 2022-05-03 10:22:14 +0200 | [diff] [blame] | 819 | #else |
Manuel Pégourié-Gonnard | cd4fcc6 | 2015-05-26 12:11:48 +0200 | [diff] [blame] | 820 | unsigned char *psk; /*!< PSK from the callback */ |
| 821 | size_t psk_len; /*!< Length of PSK from callback */ |
Neil Armstrong | e952a30 | 2022-05-03 10:22:14 +0200 | [diff] [blame] | 822 | #endif /* MBEDTLS_USE_PSA_CRYPTO */ |
Jerry Yu | 96a2e36 | 2022-07-21 15:11:34 +0800 | [diff] [blame] | 823 | uint16_t selected_identity; |
Ronald Cron | 73fe8df | 2022-10-05 14:31:43 +0200 | [diff] [blame] | 824 | #endif /* MBEDTLS_SSL_HANDSHAKE_WITH_PSK_ENABLED */ |
Gilles Peskine | 8716f17 | 2021-11-16 15:21:44 +0100 | [diff] [blame] | 825 | |
Gilles Peskine | cfe74a3 | 2021-12-08 18:38:51 +0100 | [diff] [blame] | 826 | #if defined(MBEDTLS_SSL_ECP_RESTARTABLE_ENABLED) |
| 827 | mbedtls_x509_crt_restart_ctx ecrs_ctx; /*!< restart context */ |
| 828 | #endif |
| 829 | |
Manuel Pégourié-Gonnard | cd4fcc6 | 2015-05-26 12:11:48 +0200 | [diff] [blame] | 830 | #if defined(MBEDTLS_X509_CRT_PARSE_C) |
| 831 | mbedtls_ssl_key_cert *key_cert; /*!< chosen key/cert pair (server) */ |
| 832 | #if defined(MBEDTLS_SSL_SERVER_NAME_INDICATION) |
| 833 | mbedtls_ssl_key_cert *sni_key_cert; /*!< key/cert list from SNI */ |
| 834 | mbedtls_x509_crt *sni_ca_chain; /*!< trusted CAs from SNI callback */ |
| 835 | mbedtls_x509_crl *sni_ca_crl; /*!< trusted CAs CRLs from SNI */ |
Hanno Becker | 1aa267c | 2017-04-28 17:08:27 +0100 | [diff] [blame] | 836 | #endif /* MBEDTLS_SSL_SERVER_NAME_INDICATION */ |
Manuel Pégourié-Gonnard | cd4fcc6 | 2015-05-26 12:11:48 +0200 | [diff] [blame] | 837 | #endif /* MBEDTLS_X509_CRT_PARSE_C */ |
Gilles Peskine | 8716f17 | 2021-11-16 15:21:44 +0100 | [diff] [blame] | 838 | |
Gilles Peskine | 8716f17 | 2021-11-16 15:21:44 +0100 | [diff] [blame] | 839 | #if defined(MBEDTLS_X509_CRT_PARSE_C) && \ |
Hanno Becker | 7517312 | 2019-02-06 16:18:31 +0000 | [diff] [blame] | 840 | !defined(MBEDTLS_SSL_KEEP_PEER_CERTIFICATE) |
| 841 | mbedtls_pk_context peer_pubkey; /*!< The public key from the peer. */ |
| 842 | #endif /* MBEDTLS_X509_CRT_PARSE_C && !MBEDTLS_SSL_KEEP_PEER_CERTIFICATE */ |
Hanno Becker | 2f28c10 | 2019-04-25 15:46:59 +0100 | [diff] [blame] | 843 | |
Gilles Peskine | 449bd83 | 2023-01-11 14:50:10 +0100 | [diff] [blame] | 844 | struct { |
Hanno Becker | e0b150f | 2018-08-21 15:51:03 +0100 | [diff] [blame] | 845 | size_t total_bytes_buffered; /*!< Cumulative size of heap allocated |
| 846 | * buffers used for message buffering. */ |
| 847 | |
Hanno Becker | d7f8ae2 | 2018-08-16 09:45:56 +0100 | [diff] [blame] | 848 | uint8_t seen_ccs; /*!< Indicates if a CCS message has |
Hanno Becker | 2ed6bcc | 2018-08-15 15:11:57 +0100 | [diff] [blame] | 849 | * been seen in the current flight. */ |
Hanno Becker | d7f8ae2 | 2018-08-16 09:45:56 +0100 | [diff] [blame] | 850 | |
Gilles Peskine | 449bd83 | 2023-01-11 14:50:10 +0100 | [diff] [blame] | 851 | struct mbedtls_ssl_hs_buffer { |
Hanno Becker | 98081a0 | 2018-08-22 13:32:50 +0100 | [diff] [blame] | 852 | unsigned is_valid : 1; |
| 853 | unsigned is_fragmented : 1; |
| 854 | unsigned is_complete : 1; |
Hanno Becker | 0271f96 | 2018-08-16 13:23:47 +0100 | [diff] [blame] | 855 | unsigned char *data; |
Hanno Becker | e0b150f | 2018-08-21 15:51:03 +0100 | [diff] [blame] | 856 | size_t data_len; |
Hanno Becker | 0271f96 | 2018-08-16 13:23:47 +0100 | [diff] [blame] | 857 | } hs[MBEDTLS_SSL_MAX_BUFFERED_HS]; |
| 858 | |
Gilles Peskine | 449bd83 | 2023-01-11 14:50:10 +0100 | [diff] [blame] | 859 | struct { |
Hanno Becker | 5f066e7 | 2018-08-16 14:56:31 +0100 | [diff] [blame] | 860 | unsigned char *data; |
| 861 | size_t len; |
| 862 | unsigned epoch; |
| 863 | } future_record; |
| 864 | |
Hanno Becker | d7f8ae2 | 2018-08-16 09:45:56 +0100 | [diff] [blame] | 865 | } buffering; |
Hanno Becker | 3546201 | 2018-08-22 10:25:40 +0100 | [diff] [blame] | 866 | |
XiaokangQian | 9b93c0d | 2022-02-09 06:02:25 +0000 | [diff] [blame] | 867 | #if defined(MBEDTLS_SSL_CLI_C) && \ |
Gilles Peskine | 449bd83 | 2023-01-11 14:50:10 +0100 | [diff] [blame] | 868 | (defined(MBEDTLS_SSL_PROTO_DTLS) || \ |
| 869 | defined(MBEDTLS_SSL_PROTO_TLS1_3)) |
Jerry Yu | ac5ca5a | 2022-03-04 12:50:46 +0800 | [diff] [blame] | 870 | unsigned char *cookie; /*!< HelloVerifyRequest cookie for DTLS |
| 871 | * HelloRetryRequest cookie for TLS 1.3 */ |
| 872 | #if !defined(MBEDTLS_SSL_PROTO_TLS1_3) |
| 873 | /* RFC 6347 page 15 |
| 874 | ... |
| 875 | opaque cookie<0..2^8-1>; |
| 876 | ... |
| 877 | */ |
| 878 | uint8_t cookie_len; |
| 879 | #else |
| 880 | /* RFC 8446 page 39 |
| 881 | ... |
| 882 | opaque cookie<0..2^16-1>; |
| 883 | ... |
| 884 | If TLS1_3 is enabled, the max length is 2^16 - 1 |
| 885 | */ |
| 886 | uint16_t cookie_len; /*!< DTLS: HelloVerifyRequest cookie length |
| 887 | * TLS1_3: HelloRetryRequest cookie length */ |
| 888 | #endif |
XiaokangQian | 9b93c0d | 2022-02-09 06:02:25 +0000 | [diff] [blame] | 889 | #endif /* MBEDTLS_SSL_CLI_C && |
Jerry Yu | ac5ca5a | 2022-03-04 12:50:46 +0800 | [diff] [blame] | 890 | ( MBEDTLS_SSL_PROTO_DTLS || |
| 891 | MBEDTLS_SSL_PROTO_TLS1_3 ) */ |
| 892 | #if defined(MBEDTLS_SSL_SRV_C) && defined(MBEDTLS_SSL_PROTO_DTLS) |
| 893 | unsigned char cookie_verify_result; /*!< Srv: flag for sending a cookie */ |
| 894 | #endif /* MBEDTLS_SSL_SRV_C && MBEDTLS_SSL_PROTO_DTLS */ |
XiaokangQian | 52da558 | 2022-01-26 09:49:29 +0000 | [diff] [blame] | 895 | |
| 896 | #if defined(MBEDTLS_SSL_PROTO_DTLS) |
| 897 | unsigned int out_msg_seq; /*!< Outgoing handshake sequence number */ |
| 898 | unsigned int in_msg_seq; /*!< Incoming handshake sequence number */ |
Gilles Peskine | ec45c1e | 2021-11-29 12:18:09 +0100 | [diff] [blame] | 899 | |
| 900 | uint32_t retransmit_timeout; /*!< Current value of timeout */ |
| 901 | mbedtls_ssl_flight_item *flight; /*!< Current outgoing flight */ |
| 902 | mbedtls_ssl_flight_item *cur_msg; /*!< Current message in flight */ |
| 903 | unsigned char *cur_msg_p; /*!< Position in current message */ |
| 904 | unsigned int in_flight_start_seq; /*!< Minimum message sequence in the |
| 905 | flight being received */ |
| 906 | mbedtls_ssl_transform *alt_transform_out; /*!< Alternative transform for |
Gilles Peskine | 449bd83 | 2023-01-11 14:50:10 +0100 | [diff] [blame] | 907 | resending messages */ |
Gilles Peskine | ec45c1e | 2021-11-29 12:18:09 +0100 | [diff] [blame] | 908 | unsigned char alt_out_ctr[MBEDTLS_SSL_SEQUENCE_NUMBER_LEN]; /*!< Alternative record epoch/counter |
| 909 | for resending messages */ |
| 910 | |
| 911 | #if defined(MBEDTLS_SSL_DTLS_CONNECTION_ID) |
| 912 | /* The state of CID configuration in this handshake. */ |
| 913 | |
| 914 | uint8_t cid_in_use; /*!< This indicates whether the use of the CID extension |
| 915 | * has been negotiated. Possible values are |
| 916 | * #MBEDTLS_SSL_CID_ENABLED and |
| 917 | * #MBEDTLS_SSL_CID_DISABLED. */ |
Gilles Peskine | 449bd83 | 2023-01-11 14:50:10 +0100 | [diff] [blame] | 918 | unsigned char peer_cid[MBEDTLS_SSL_CID_OUT_LEN_MAX]; /*! The peer's CID */ |
Gilles Peskine | ec45c1e | 2021-11-29 12:18:09 +0100 | [diff] [blame] | 919 | uint8_t peer_cid_len; /*!< The length of |
| 920 | * \c peer_cid. */ |
| 921 | #endif /* MBEDTLS_SSL_DTLS_CONNECTION_ID */ |
| 922 | |
Manuel Pégourié-Gonnard | f47a4af | 2018-08-22 10:38:52 +0200 | [diff] [blame] | 923 | uint16_t mtu; /*!< Handshake mtu, used to fragment outgoing messages */ |
Hanno Becker | 1aa267c | 2017-04-28 17:08:27 +0100 | [diff] [blame] | 924 | #endif /* MBEDTLS_SSL_PROTO_DTLS */ |
Manuel Pégourié-Gonnard | cd4fcc6 | 2015-05-26 12:11:48 +0200 | [diff] [blame] | 925 | |
| 926 | /* |
| 927 | * Checksum contexts |
| 928 | */ |
Manuel Pégourié-Gonnard | bef824d | 2023-03-17 12:50:01 +0100 | [diff] [blame] | 929 | #if defined(MBEDTLS_MD_CAN_SHA256) |
Andrzej Kurek | eb34224 | 2019-01-29 09:14:33 -0500 | [diff] [blame] | 930 | #if defined(MBEDTLS_USE_PSA_CRYPTO) |
| 931 | psa_hash_operation_t fin_sha256_psa; |
| 932 | #else |
Manuel Pégourié-Gonnard | f057ecf | 2023-02-24 13:19:17 +0100 | [diff] [blame] | 933 | mbedtls_md_context_t fin_sha256; |
Manuel Pégourié-Gonnard | cd4fcc6 | 2015-05-26 12:11:48 +0200 | [diff] [blame] | 934 | #endif |
Andrzej Kurek | eb34224 | 2019-01-29 09:14:33 -0500 | [diff] [blame] | 935 | #endif |
Manuel Pégourié-Gonnard | bef824d | 2023-03-17 12:50:01 +0100 | [diff] [blame] | 936 | #if defined(MBEDTLS_MD_CAN_SHA384) |
Andrzej Kurek | eb34224 | 2019-01-29 09:14:33 -0500 | [diff] [blame] | 937 | #if defined(MBEDTLS_USE_PSA_CRYPTO) |
Andrzej Kurek | 972fba5 | 2019-01-30 03:29:12 -0500 | [diff] [blame] | 938 | psa_hash_operation_t fin_sha384_psa; |
Andrzej Kurek | eb34224 | 2019-01-29 09:14:33 -0500 | [diff] [blame] | 939 | #else |
Manuel Pégourié-Gonnard | f057ecf | 2023-02-24 13:19:17 +0100 | [diff] [blame] | 940 | mbedtls_md_context_t fin_sha384; |
Manuel Pégourié-Gonnard | cd4fcc6 | 2015-05-26 12:11:48 +0200 | [diff] [blame] | 941 | #endif |
Andrzej Kurek | eb34224 | 2019-01-29 09:14:33 -0500 | [diff] [blame] | 942 | #endif |
Manuel Pégourié-Gonnard | cd4fcc6 | 2015-05-26 12:11:48 +0200 | [diff] [blame] | 943 | |
Ronald Cron | 6f135e1 | 2021-12-08 16:57:54 +0100 | [diff] [blame] | 944 | #if defined(MBEDTLS_SSL_PROTO_TLS1_3) |
Jerry Yu | 56fc07f | 2021-09-01 17:48:49 +0800 | [diff] [blame] | 945 | uint16_t offered_group_id; /* The NamedGroup value for the group |
| 946 | * that is being used for ephemeral |
| 947 | * key exchange. |
| 948 | * |
| 949 | * On the client: Defaults to the first |
| 950 | * entry in the client's group list, |
| 951 | * but can be overwritten by the HRR. */ |
Ronald Cron | 6f135e1 | 2021-12-08 16:57:54 +0100 | [diff] [blame] | 952 | #endif /* MBEDTLS_SSL_PROTO_TLS1_3 */ |
Jerry Yu | 56fc07f | 2021-09-01 17:48:49 +0800 | [diff] [blame] | 953 | |
Jerry Yu | fb28b88 | 2022-01-28 11:05:58 +0800 | [diff] [blame] | 954 | #if defined(MBEDTLS_SSL_CLI_C) |
Jerry Yu | 2d9a694 | 2022-02-08 21:07:10 +0800 | [diff] [blame] | 955 | uint8_t client_auth; /*!< used to check if CertificateRequest has been |
Jerry Yu | 5c7d1cc | 2022-02-08 21:08:29 +0800 | [diff] [blame] | 956 | received from server side. If CertificateRequest |
Jerry Yu | 0ff8ac8 | 2022-02-08 10:10:48 +0800 | [diff] [blame] | 957 | has been received, Certificate and CertificateVerify |
Jerry Yu | fb28b88 | 2022-01-28 11:05:58 +0800 | [diff] [blame] | 958 | should be sent to server */ |
| 959 | #endif /* MBEDTLS_SSL_CLI_C */ |
XiaokangQian | aa5f5c1 | 2021-09-18 06:20:25 +0000 | [diff] [blame] | 960 | /* |
| 961 | * State-local variables used during the processing |
| 962 | * of a specific handshake state. |
| 963 | */ |
Gilles Peskine | 449bd83 | 2023-01-11 14:50:10 +0100 | [diff] [blame] | 964 | union { |
XiaokangQian | aa5f5c1 | 2021-09-18 06:20:25 +0000 | [diff] [blame] | 965 | /* Outgoing Finished message */ |
Gilles Peskine | 449bd83 | 2023-01-11 14:50:10 +0100 | [diff] [blame] | 966 | struct { |
XiaokangQian | aa5f5c1 | 2021-09-18 06:20:25 +0000 | [diff] [blame] | 967 | uint8_t preparation_done; |
| 968 | |
| 969 | /* Buffer holding digest of the handshake up to |
| 970 | * but excluding the outgoing finished message. */ |
XiaokangQian | c5c39d5 | 2021-11-09 11:55:10 +0000 | [diff] [blame] | 971 | unsigned char digest[MBEDTLS_TLS1_3_MD_MAX_SIZE]; |
XiaokangQian | aa5f5c1 | 2021-09-18 06:20:25 +0000 | [diff] [blame] | 972 | size_t digest_len; |
| 973 | } finished_out; |
| 974 | |
| 975 | /* Incoming Finished message */ |
Gilles Peskine | 449bd83 | 2023-01-11 14:50:10 +0100 | [diff] [blame] | 976 | struct { |
XiaokangQian | 57b2aff | 2021-11-10 03:12:11 +0000 | [diff] [blame] | 977 | uint8_t preparation_done; |
| 978 | |
XiaokangQian | aa5f5c1 | 2021-09-18 06:20:25 +0000 | [diff] [blame] | 979 | /* Buffer holding digest of the handshake up to but |
| 980 | * excluding the peer's incoming finished message. */ |
XiaokangQian | c5c39d5 | 2021-11-09 11:55:10 +0000 | [diff] [blame] | 981 | unsigned char digest[MBEDTLS_TLS1_3_MD_MAX_SIZE]; |
XiaokangQian | aa5f5c1 | 2021-09-18 06:20:25 +0000 | [diff] [blame] | 982 | size_t digest_len; |
| 983 | } finished_in; |
| 984 | |
XiaokangQian | aa5f5c1 | 2021-09-18 06:20:25 +0000 | [diff] [blame] | 985 | } state_local; |
| 986 | |
| 987 | /* End of state-local variables. */ |
| 988 | |
Jerry Yu | e6d7e5c | 2021-10-26 10:44:32 +0800 | [diff] [blame] | 989 | unsigned char randbytes[MBEDTLS_CLIENT_HELLO_RANDOM_LEN + |
| 990 | MBEDTLS_SERVER_HELLO_RANDOM_LEN]; |
Gilles Peskine | 449bd83 | 2023-01-11 14:50:10 +0100 | [diff] [blame] | 991 | /*!< random bytes */ |
Ronald Cron | 3b05620 | 2022-10-05 17:20:21 +0200 | [diff] [blame] | 992 | #if defined(MBEDTLS_SSL_PROTO_TLS1_2) |
Manuel Pégourié-Gonnard | cd4fcc6 | 2015-05-26 12:11:48 +0200 | [diff] [blame] | 993 | unsigned char premaster[MBEDTLS_PREMASTER_SIZE]; |
Gilles Peskine | 449bd83 | 2023-01-11 14:50:10 +0100 | [diff] [blame] | 994 | /*!< premaster secret */ |
Ronald Cron | 3b05620 | 2022-10-05 17:20:21 +0200 | [diff] [blame] | 995 | size_t pmslen; /*!< premaster length */ |
| 996 | #endif |
Manuel Pégourié-Gonnard | cd4fcc6 | 2015-05-26 12:11:48 +0200 | [diff] [blame] | 997 | |
Ronald Cron | 6f135e1 | 2021-12-08 16:57:54 +0100 | [diff] [blame] | 998 | #if defined(MBEDTLS_SSL_PROTO_TLS1_3) |
Jerry Yu | 0c354a2 | 2022-08-29 15:25:36 +0800 | [diff] [blame] | 999 | uint32_t sent_extensions; /*!< extensions sent by endpoint */ |
| 1000 | uint32_t received_extensions; /*!< extensions received by endpoint */ |
Jerry Yu | 89ea321 | 2021-09-09 14:31:24 +0800 | [diff] [blame] | 1001 | |
Ronald Cron | e68ab4f | 2022-10-05 12:46:29 +0200 | [diff] [blame] | 1002 | #if defined(MBEDTLS_SSL_HANDSHAKE_WITH_CERT_ENABLED) |
Xiaofei Bai | a0ab777 | 2022-01-16 12:14:45 +0000 | [diff] [blame] | 1003 | unsigned char certificate_request_context_len; |
| 1004 | unsigned char *certificate_request_context; |
Xiaofei Bai | e1e3442 | 2021-12-23 12:09:05 +0000 | [diff] [blame] | 1005 | #endif |
| 1006 | |
Jerry Yu | 3d9b590 | 2022-11-04 14:07:25 +0800 | [diff] [blame] | 1007 | /** TLS 1.3 transform for encrypted handshake messages. */ |
| 1008 | mbedtls_ssl_transform *transform_handshake; |
Gilles Peskine | 449bd83 | 2023-01-11 14:50:10 +0100 | [diff] [blame] | 1009 | union { |
| 1010 | unsigned char early[MBEDTLS_TLS1_3_MD_MAX_SIZE]; |
Jerry Yu | d1ab262 | 2021-10-08 15:36:57 +0800 | [diff] [blame] | 1011 | unsigned char handshake[MBEDTLS_TLS1_3_MD_MAX_SIZE]; |
Gilles Peskine | 449bd83 | 2023-01-11 14:50:10 +0100 | [diff] [blame] | 1012 | unsigned char app[MBEDTLS_TLS1_3_MD_MAX_SIZE]; |
Xiaofei Bai | d25fab6 | 2021-12-02 06:36:27 +0000 | [diff] [blame] | 1013 | } tls13_master_secrets; |
Jerry Yu | 61e35e0 | 2021-09-16 18:59:08 +0800 | [diff] [blame] | 1014 | |
Xiaofei Bai | 746f948 | 2021-11-12 08:53:56 +0000 | [diff] [blame] | 1015 | mbedtls_ssl_tls13_handshake_secrets tls13_hs_secrets; |
Jerry Yu | 3d9b590 | 2022-11-04 14:07:25 +0800 | [diff] [blame] | 1016 | #if defined(MBEDTLS_SSL_EARLY_DATA) |
Jerry Yu | 3ce61ff | 2022-11-21 22:45:58 +0800 | [diff] [blame] | 1017 | /** TLS 1.3 transform for early data and handshake messages. */ |
Jerry Yu | 3d9b590 | 2022-11-04 14:07:25 +0800 | [diff] [blame] | 1018 | mbedtls_ssl_transform *transform_earlydata; |
| 1019 | #endif |
Ronald Cron | 6f135e1 | 2021-12-08 16:57:54 +0100 | [diff] [blame] | 1020 | #endif /* MBEDTLS_SSL_PROTO_TLS1_3 */ |
Manuel Pégourié-Gonnard | cd4fcc6 | 2015-05-26 12:11:48 +0200 | [diff] [blame] | 1021 | |
Gilles Peskine | df13d5c | 2018-04-25 20:39:48 +0200 | [diff] [blame] | 1022 | #if defined(MBEDTLS_SSL_ASYNC_PRIVATE) |
| 1023 | /** Asynchronous operation context. This field is meant for use by the |
| 1024 | * asynchronous operation callbacks (mbedtls_ssl_config::f_async_sign_start, |
| 1025 | * mbedtls_ssl_config::f_async_decrypt_start, |
| 1026 | * mbedtls_ssl_config::f_async_resume, mbedtls_ssl_config::f_async_cancel). |
| 1027 | * The library does not use it internally. */ |
| 1028 | void *user_async_ctx; |
| 1029 | #endif /* MBEDTLS_SSL_ASYNC_PRIVATE */ |
Glenn Strauss | 6989407 | 2022-01-24 12:58:00 -0500 | [diff] [blame] | 1030 | |
| 1031 | #if defined(MBEDTLS_SSL_SERVER_NAME_INDICATION) |
| 1032 | const unsigned char *sni_name; /*!< raw SNI */ |
| 1033 | size_t sni_name_len; /*!< raw SNI len */ |
Glenn Strauss | 999ef70 | 2022-03-11 01:37:23 -0500 | [diff] [blame] | 1034 | #if defined(MBEDTLS_KEY_EXCHANGE_CERT_REQ_ALLOWED_ENABLED) |
| 1035 | const mbedtls_x509_crt *dn_hints; /*!< acceptable client cert issuers */ |
| 1036 | #endif |
Glenn Strauss | 6989407 | 2022-01-24 12:58:00 -0500 | [diff] [blame] | 1037 | #endif /* MBEDTLS_SSL_SERVER_NAME_INDICATION */ |
Manuel Pégourié-Gonnard | cd4fcc6 | 2015-05-26 12:11:48 +0200 | [diff] [blame] | 1038 | }; |
| 1039 | |
Hanno Becker | 0271f96 | 2018-08-16 13:23:47 +0100 | [diff] [blame] | 1040 | typedef struct mbedtls_ssl_hs_buffer mbedtls_ssl_hs_buffer; |
| 1041 | |
Manuel Pégourié-Gonnard | cd4fcc6 | 2015-05-26 12:11:48 +0200 | [diff] [blame] | 1042 | /* |
Hanno Becker | d362dc5 | 2018-01-03 15:23:11 +0000 | [diff] [blame] | 1043 | * Representation of decryption/encryption transformations on records |
| 1044 | * |
| 1045 | * There are the following general types of record transformations: |
TRodziewicz | 2abf03c | 2021-06-25 14:40:09 +0200 | [diff] [blame] | 1046 | * - Stream transformations (TLS versions == 1.2 only) |
Hanno Becker | d362dc5 | 2018-01-03 15:23:11 +0000 | [diff] [blame] | 1047 | * Transformation adding a MAC and applying a stream-cipher |
| 1048 | * to the authenticated message. |
TRodziewicz | 2abf03c | 2021-06-25 14:40:09 +0200 | [diff] [blame] | 1049 | * - CBC block cipher transformations ([D]TLS versions == 1.2 only) |
| 1050 | * For TLS 1.2, no IV is generated at key extraction time, but every |
| 1051 | * encrypted record is explicitly prefixed by the IV with which it was |
| 1052 | * encrypted. |
| 1053 | * - AEAD transformations ([D]TLS versions == 1.2 only) |
Hanno Becker | d362dc5 | 2018-01-03 15:23:11 +0000 | [diff] [blame] | 1054 | * These come in two fundamentally different versions, the first one |
| 1055 | * used in TLS 1.2, excluding ChaChaPoly ciphersuites, and the second |
| 1056 | * one used for ChaChaPoly ciphersuites in TLS 1.2 as well as for TLS 1.3. |
| 1057 | * In the first transformation, the IV to be used for a record is obtained |
| 1058 | * as the concatenation of an explicit, static 4-byte IV and the 8-byte |
| 1059 | * record sequence number, and explicitly prepending this sequence number |
| 1060 | * to the encrypted record. In contrast, in the second transformation |
| 1061 | * the IV is obtained by XOR'ing a static IV obtained at key extraction |
| 1062 | * time with the 8-byte record sequence number, without prepending the |
| 1063 | * latter to the encrypted record. |
| 1064 | * |
Hanno Becker | 7d343ec | 2020-05-04 12:29:05 +0100 | [diff] [blame] | 1065 | * Additionally, DTLS 1.2 + CID as well as TLS 1.3 use an inner plaintext |
| 1066 | * which allows to add flexible length padding and to hide a record's true |
| 1067 | * content type. |
| 1068 | * |
Hanno Becker | d362dc5 | 2018-01-03 15:23:11 +0000 | [diff] [blame] | 1069 | * In addition to type and version, the following parameters are relevant: |
| 1070 | * - The symmetric cipher algorithm to be used. |
| 1071 | * - The (static) encryption/decryption keys for the cipher. |
| 1072 | * - For stream/CBC, the type of message digest to be used. |
| 1073 | * - For stream/CBC, (static) encryption/decryption keys for the digest. |
Hanno Becker | 0db7e0c | 2018-10-18 15:39:53 +0100 | [diff] [blame] | 1074 | * - For AEAD transformations, the size (potentially 0) of an explicit, |
| 1075 | * random initialization vector placed in encrypted records. |
TRodziewicz | 299510e | 2021-07-09 16:55:11 +0200 | [diff] [blame] | 1076 | * - For some transformations (currently AEAD) an implicit IV. It is static |
Hanno Becker | d362dc5 | 2018-01-03 15:23:11 +0000 | [diff] [blame] | 1077 | * and (if present) is combined with the explicit IV in a transformation- |
TRodziewicz | 299510e | 2021-07-09 16:55:11 +0200 | [diff] [blame] | 1078 | * -dependent way (e.g. appending in TLS 1.2 and XOR'ing in TLS 1.3). |
Hanno Becker | d362dc5 | 2018-01-03 15:23:11 +0000 | [diff] [blame] | 1079 | * - For stream/CBC, a flag determining the order of encryption and MAC. |
| 1080 | * - The details of the transformation depend on the SSL/TLS version. |
| 1081 | * - The length of the authentication tag. |
| 1082 | * |
| 1083 | * The struct below refines this abstract view as follows: |
| 1084 | * - The cipher underlying the transformation is managed in |
| 1085 | * cipher contexts cipher_ctx_{enc/dec}, which must have the |
| 1086 | * same cipher type. The mode of these cipher contexts determines |
| 1087 | * the type of the transformation in the sense above: e.g., if |
| 1088 | * the type is MBEDTLS_CIPHER_AES_256_CBC resp. MBEDTLS_CIPHER_AES_192_GCM |
| 1089 | * then the transformation has type CBC resp. AEAD. |
| 1090 | * - The cipher keys are never stored explicitly but |
| 1091 | * are maintained within cipher_ctx_{enc/dec}. |
| 1092 | * - For stream/CBC transformations, the message digest contexts |
| 1093 | * used for the MAC's are stored in md_ctx_{enc/dec}. These contexts |
| 1094 | * are unused for AEAD transformations. |
TRodziewicz | 2abf03c | 2021-06-25 14:40:09 +0200 | [diff] [blame] | 1095 | * - For stream/CBC transformations, the MAC keys are not stored explicitly |
| 1096 | * but maintained within md_ctx_{enc/dec}. |
| 1097 | * - The mac_enc and mac_dec fields are unused for EAD transformations. |
Hanno Becker | d362dc5 | 2018-01-03 15:23:11 +0000 | [diff] [blame] | 1098 | * - For transformations using an implicit IV maintained within |
| 1099 | * the transformation context, its contents are stored within |
| 1100 | * iv_{enc/dec}. |
| 1101 | * - The value of ivlen indicates the length of the IV. |
| 1102 | * This is redundant in case of stream/CBC transformations |
| 1103 | * which always use 0 resp. the cipher's block length as the |
| 1104 | * IV length, but is needed for AEAD ciphers and may be |
| 1105 | * different from the underlying cipher's block length |
| 1106 | * in this case. |
| 1107 | * - The field fixed_ivlen is nonzero for AEAD transformations only |
| 1108 | * and indicates the length of the static part of the IV which is |
| 1109 | * constant throughout the communication, and which is stored in |
| 1110 | * the first fixed_ivlen bytes of the iv_{enc/dec} arrays. |
Glenn Strauss | 07c6416 | 2022-03-14 12:34:51 -0400 | [diff] [blame] | 1111 | * - tls_version denotes the 2-byte TLS version |
Hanno Becker | d362dc5 | 2018-01-03 15:23:11 +0000 | [diff] [blame] | 1112 | * - For stream/CBC transformations, maclen denotes the length of the |
| 1113 | * authentication tag, while taglen is unused and 0. |
| 1114 | * - For AEAD transformations, taglen denotes the length of the |
| 1115 | * authentication tag, while maclen is unused and 0. |
| 1116 | * - For CBC transformations, encrypt_then_mac determines the |
| 1117 | * order of encryption and authentication. This field is unused |
| 1118 | * in other transformations. |
| 1119 | * |
Manuel Pégourié-Gonnard | cd4fcc6 | 2015-05-26 12:11:48 +0200 | [diff] [blame] | 1120 | */ |
Gilles Peskine | 449bd83 | 2023-01-11 14:50:10 +0100 | [diff] [blame] | 1121 | struct mbedtls_ssl_transform { |
Manuel Pégourié-Gonnard | cd4fcc6 | 2015-05-26 12:11:48 +0200 | [diff] [blame] | 1122 | /* |
| 1123 | * Session specific crypto layer |
| 1124 | */ |
Manuel Pégourié-Gonnard | cd4fcc6 | 2015-05-26 12:11:48 +0200 | [diff] [blame] | 1125 | size_t minlen; /*!< min. ciphertext length */ |
| 1126 | size_t ivlen; /*!< IV length */ |
| 1127 | size_t fixed_ivlen; /*!< Fixed part of IV (AEAD) */ |
Hanno Becker | e694c3e | 2017-12-27 21:34:08 +0000 | [diff] [blame] | 1128 | size_t maclen; /*!< MAC(CBC) len */ |
| 1129 | size_t taglen; /*!< TAG(AEAD) len */ |
Manuel Pégourié-Gonnard | cd4fcc6 | 2015-05-26 12:11:48 +0200 | [diff] [blame] | 1130 | |
| 1131 | unsigned char iv_enc[16]; /*!< IV (encryption) */ |
| 1132 | unsigned char iv_dec[16]; /*!< IV (decryption) */ |
| 1133 | |
Hanno Becker | fd86ca8 | 2020-11-30 08:54:23 +0000 | [diff] [blame] | 1134 | #if defined(MBEDTLS_SSL_SOME_SUITES_USE_MAC) |
Hanno Becker | d56ed24 | 2018-01-03 15:32:51 +0000 | [diff] [blame] | 1135 | |
Neil Armstrong | 39b8e7d | 2022-02-23 09:24:45 +0100 | [diff] [blame] | 1136 | #if defined(MBEDTLS_USE_PSA_CRYPTO) |
| 1137 | mbedtls_svc_key_id_t psa_mac_enc; /*!< MAC (encryption) */ |
| 1138 | mbedtls_svc_key_id_t psa_mac_dec; /*!< MAC (decryption) */ |
| 1139 | psa_algorithm_t psa_mac_alg; /*!< psa MAC algorithm */ |
Neil Armstrong | cf8841a | 2022-02-24 11:17:45 +0100 | [diff] [blame] | 1140 | #else |
Manuel Pégourié-Gonnard | cd4fcc6 | 2015-05-26 12:11:48 +0200 | [diff] [blame] | 1141 | mbedtls_md_context_t md_ctx_enc; /*!< MAC (encryption) */ |
| 1142 | mbedtls_md_context_t md_ctx_dec; /*!< MAC (decryption) */ |
Neil Armstrong | cf8841a | 2022-02-24 11:17:45 +0100 | [diff] [blame] | 1143 | #endif /* MBEDTLS_USE_PSA_CRYPTO */ |
Manuel Pégourié-Gonnard | cd4fcc6 | 2015-05-26 12:11:48 +0200 | [diff] [blame] | 1144 | |
Hanno Becker | 9eddaeb | 2017-12-27 21:37:21 +0000 | [diff] [blame] | 1145 | #if defined(MBEDTLS_SSL_ENCRYPT_THEN_MAC) |
| 1146 | int encrypt_then_mac; /*!< flag for EtM activation */ |
| 1147 | #endif |
| 1148 | |
Hanno Becker | fd86ca8 | 2020-11-30 08:54:23 +0000 | [diff] [blame] | 1149 | #endif /* MBEDTLS_SSL_SOME_SUITES_USE_MAC */ |
Hanno Becker | d56ed24 | 2018-01-03 15:32:51 +0000 | [diff] [blame] | 1150 | |
Glenn Strauss | 07c6416 | 2022-03-14 12:34:51 -0400 | [diff] [blame] | 1151 | mbedtls_ssl_protocol_version tls_version; |
Hanno Becker | 9eddaeb | 2017-12-27 21:37:21 +0000 | [diff] [blame] | 1152 | |
Przemyslaw Stekiel | 44187d7 | 2022-01-11 08:25:29 +0100 | [diff] [blame] | 1153 | #if defined(MBEDTLS_USE_PSA_CRYPTO) |
| 1154 | mbedtls_svc_key_id_t psa_key_enc; /*!< psa encryption key */ |
| 1155 | mbedtls_svc_key_id_t psa_key_dec; /*!< psa decryption key */ |
| 1156 | psa_algorithm_t psa_alg; /*!< psa algorithm */ |
Przemyslaw Stekiel | 6be9cf5 | 2022-01-19 16:00:22 +0100 | [diff] [blame] | 1157 | #else |
| 1158 | mbedtls_cipher_context_t cipher_ctx_enc; /*!< encryption context */ |
| 1159 | mbedtls_cipher_context_t cipher_ctx_dec; /*!< decryption context */ |
Przemyslaw Stekiel | 44187d7 | 2022-01-11 08:25:29 +0100 | [diff] [blame] | 1160 | #endif /* MBEDTLS_USE_PSA_CRYPTO */ |
| 1161 | |
Hanno Becker | a0e20d0 | 2019-05-15 14:03:01 +0100 | [diff] [blame] | 1162 | #if defined(MBEDTLS_SSL_DTLS_CONNECTION_ID) |
Hanno Becker | 1327fa7 | 2019-04-25 15:54:02 +0100 | [diff] [blame] | 1163 | uint8_t in_cid_len; |
| 1164 | uint8_t out_cid_len; |
Gilles Peskine | 449bd83 | 2023-01-11 14:50:10 +0100 | [diff] [blame] | 1165 | unsigned char in_cid[MBEDTLS_SSL_CID_IN_LEN_MAX]; |
| 1166 | unsigned char out_cid[MBEDTLS_SSL_CID_OUT_LEN_MAX]; |
Hanno Becker | a0e20d0 | 2019-05-15 14:03:01 +0100 | [diff] [blame] | 1167 | #endif /* MBEDTLS_SSL_DTLS_CONNECTION_ID */ |
Hanno Becker | 1327fa7 | 2019-04-25 15:54:02 +0100 | [diff] [blame] | 1168 | |
Max Fillinger | 951b886 | 2024-10-25 00:52:24 +0200 | [diff] [blame] | 1169 | #if defined(MBEDTLS_SSL_KEEP_RANDBYTES) |
Manuel Pégourié-Gonnard | 96fb0ee | 2019-07-09 12:54:17 +0200 | [diff] [blame] | 1170 | /* We need the Hello random bytes in order to re-derive keys from the |
Max Fillinger | 951b886 | 2024-10-25 00:52:24 +0200 | [diff] [blame] | 1171 | * Master Secret and other session info and for the keying material |
| 1172 | * exporter in TLS 1.2. |
| 1173 | * See ssl_tls12_populate_transform() */ |
Jerry Yu | e6d7e5c | 2021-10-26 10:44:32 +0800 | [diff] [blame] | 1174 | unsigned char randbytes[MBEDTLS_SERVER_HELLO_RANDOM_LEN + |
| 1175 | MBEDTLS_CLIENT_HELLO_RANDOM_LEN]; |
Gilles Peskine | 449bd83 | 2023-01-11 14:50:10 +0100 | [diff] [blame] | 1176 | /*!< ServerHello.random+ClientHello.random */ |
Max Fillinger | 8fa7252 | 2024-10-28 14:44:25 +0100 | [diff] [blame] | 1177 | #endif /* defined(MBEDTLS_SSL_KEEP_RANDBYTES) */ |
Manuel Pégourié-Gonnard | cd4fcc6 | 2015-05-26 12:11:48 +0200 | [diff] [blame] | 1178 | }; |
| 1179 | |
Hanno Becker | 12a3a86 | 2018-01-05 15:42:50 +0000 | [diff] [blame] | 1180 | /* |
Manuel Pégourié-Gonnard | 1aaf669 | 2019-07-10 14:14:05 +0200 | [diff] [blame] | 1181 | * Return 1 if the transform uses an AEAD cipher, 0 otherwise. |
| 1182 | * Equivalently, return 0 if a separate MAC is used, 1 otherwise. |
| 1183 | */ |
| 1184 | static inline int mbedtls_ssl_transform_uses_aead( |
Gilles Peskine | 449bd83 | 2023-01-11 14:50:10 +0100 | [diff] [blame] | 1185 | const mbedtls_ssl_transform *transform) |
Manuel Pégourié-Gonnard | 1aaf669 | 2019-07-10 14:14:05 +0200 | [diff] [blame] | 1186 | { |
Hanno Becker | fd86ca8 | 2020-11-30 08:54:23 +0000 | [diff] [blame] | 1187 | #if defined(MBEDTLS_SSL_SOME_SUITES_USE_MAC) |
Gilles Peskine | 449bd83 | 2023-01-11 14:50:10 +0100 | [diff] [blame] | 1188 | return transform->maclen == 0 && transform->taglen != 0; |
Manuel Pégourié-Gonnard | 1aaf669 | 2019-07-10 14:14:05 +0200 | [diff] [blame] | 1189 | #else |
| 1190 | (void) transform; |
Gilles Peskine | 449bd83 | 2023-01-11 14:50:10 +0100 | [diff] [blame] | 1191 | return 1; |
Manuel Pégourié-Gonnard | 1aaf669 | 2019-07-10 14:14:05 +0200 | [diff] [blame] | 1192 | #endif |
| 1193 | } |
| 1194 | |
| 1195 | /* |
Hanno Becker | 12a3a86 | 2018-01-05 15:42:50 +0000 | [diff] [blame] | 1196 | * Internal representation of record frames |
| 1197 | * |
Hanno Becker | 12a3a86 | 2018-01-05 15:42:50 +0000 | [diff] [blame] | 1198 | * Instances come in two flavors: |
| 1199 | * (1) Encrypted |
| 1200 | * These always have data_offset = 0 |
| 1201 | * (2) Unencrypted |
Hanno Becker | cd430bc | 2019-04-04 16:29:48 +0100 | [diff] [blame] | 1202 | * These have data_offset set to the amount of |
| 1203 | * pre-expansion during record protection. Concretely, |
| 1204 | * this is the length of the fixed part of the explicit IV |
| 1205 | * used for encryption, or 0 if no explicit IV is used |
TRodziewicz | 2abf03c | 2021-06-25 14:40:09 +0200 | [diff] [blame] | 1206 | * (e.g. for stream ciphers). |
Hanno Becker | 12a3a86 | 2018-01-05 15:42:50 +0000 | [diff] [blame] | 1207 | * |
| 1208 | * The reason for the data_offset in the unencrypted case |
| 1209 | * is to allow for in-place conversion of an unencrypted to |
| 1210 | * an encrypted record. If the offset wasn't included, the |
| 1211 | * encrypted content would need to be shifted afterwards to |
| 1212 | * make space for the fixed IV. |
| 1213 | * |
| 1214 | */ |
Hanno Becker | f2ed448 | 2019-04-29 13:45:54 +0100 | [diff] [blame] | 1215 | #if MBEDTLS_SSL_CID_OUT_LEN_MAX > MBEDTLS_SSL_CID_IN_LEN_MAX |
Hanno Becker | 75f080f | 2019-04-30 15:01:51 +0100 | [diff] [blame] | 1216 | #define MBEDTLS_SSL_CID_LEN_MAX MBEDTLS_SSL_CID_OUT_LEN_MAX |
Hanno Becker | f2ed448 | 2019-04-29 13:45:54 +0100 | [diff] [blame] | 1217 | #else |
Hanno Becker | 75f080f | 2019-04-30 15:01:51 +0100 | [diff] [blame] | 1218 | #define MBEDTLS_SSL_CID_LEN_MAX MBEDTLS_SSL_CID_IN_LEN_MAX |
Hanno Becker | f2ed448 | 2019-04-29 13:45:54 +0100 | [diff] [blame] | 1219 | #endif |
| 1220 | |
Gilles Peskine | 449bd83 | 2023-01-11 14:50:10 +0100 | [diff] [blame] | 1221 | typedef struct { |
Jerry Yu | ae0b2e2 | 2021-10-08 15:21:19 +0800 | [diff] [blame] | 1222 | uint8_t ctr[MBEDTLS_SSL_SEQUENCE_NUMBER_LEN]; /* In TLS: The implicit record sequence number. |
| 1223 | * In DTLS: The 2-byte epoch followed by |
| 1224 | * the 6-byte sequence number. |
| 1225 | * This is stored as a raw big endian byte array |
| 1226 | * as opposed to a uint64_t because we rarely |
| 1227 | * need to perform arithmetic on this, but do |
| 1228 | * need it as a Byte array for the purpose of |
| 1229 | * MAC computations. */ |
Hanno Becker | d840cea | 2019-07-11 09:24:36 +0100 | [diff] [blame] | 1230 | uint8_t type; /* The record content type. */ |
| 1231 | uint8_t ver[2]; /* SSL/TLS version as present on the wire. |
| 1232 | * Convert to internal presentation of versions |
| 1233 | * using mbedtls_ssl_read_version() and |
| 1234 | * mbedtls_ssl_write_version(). |
| 1235 | * Keep wire-format for MAC computations. */ |
Hanno Becker | 12a3a86 | 2018-01-05 15:42:50 +0000 | [diff] [blame] | 1236 | |
Hanno Becker | d840cea | 2019-07-11 09:24:36 +0100 | [diff] [blame] | 1237 | unsigned char *buf; /* Memory buffer enclosing the record content */ |
| 1238 | size_t buf_len; /* Buffer length */ |
| 1239 | size_t data_offset; /* Offset of record content */ |
| 1240 | size_t data_len; /* Length of record content */ |
Hanno Becker | 12a3a86 | 2018-01-05 15:42:50 +0000 | [diff] [blame] | 1241 | |
Hanno Becker | a0e20d0 | 2019-05-15 14:03:01 +0100 | [diff] [blame] | 1242 | #if defined(MBEDTLS_SSL_DTLS_CONNECTION_ID) |
Hanno Becker | d840cea | 2019-07-11 09:24:36 +0100 | [diff] [blame] | 1243 | uint8_t cid_len; /* Length of the CID (0 if not present) */ |
Gilles Peskine | 449bd83 | 2023-01-11 14:50:10 +0100 | [diff] [blame] | 1244 | unsigned char cid[MBEDTLS_SSL_CID_LEN_MAX]; /* The CID */ |
Hanno Becker | a0e20d0 | 2019-05-15 14:03:01 +0100 | [diff] [blame] | 1245 | #endif /* MBEDTLS_SSL_DTLS_CONNECTION_ID */ |
Hanno Becker | 12a3a86 | 2018-01-05 15:42:50 +0000 | [diff] [blame] | 1246 | } mbedtls_record; |
| 1247 | |
Manuel Pégourié-Gonnard | cd4fcc6 | 2015-05-26 12:11:48 +0200 | [diff] [blame] | 1248 | #if defined(MBEDTLS_X509_CRT_PARSE_C) |
| 1249 | /* |
| 1250 | * List of certificate + private key pairs |
| 1251 | */ |
Gilles Peskine | 449bd83 | 2023-01-11 14:50:10 +0100 | [diff] [blame] | 1252 | struct mbedtls_ssl_key_cert { |
Manuel Pégourié-Gonnard | cd4fcc6 | 2015-05-26 12:11:48 +0200 | [diff] [blame] | 1253 | mbedtls_x509_crt *cert; /*!< cert */ |
| 1254 | mbedtls_pk_context *key; /*!< private key */ |
| 1255 | mbedtls_ssl_key_cert *next; /*!< next key/cert pair */ |
| 1256 | }; |
| 1257 | #endif /* MBEDTLS_X509_CRT_PARSE_C */ |
| 1258 | |
| 1259 | #if defined(MBEDTLS_SSL_PROTO_DTLS) |
| 1260 | /* |
| 1261 | * List of handshake messages kept around for resending |
| 1262 | */ |
Gilles Peskine | 449bd83 | 2023-01-11 14:50:10 +0100 | [diff] [blame] | 1263 | struct mbedtls_ssl_flight_item { |
Manuel Pégourié-Gonnard | cd4fcc6 | 2015-05-26 12:11:48 +0200 | [diff] [blame] | 1264 | unsigned char *p; /*!< message, including handshake headers */ |
| 1265 | size_t len; /*!< length of p */ |
| 1266 | unsigned char type; /*!< type of the message: handshake or CCS */ |
| 1267 | mbedtls_ssl_flight_item *next; /*!< next handshake message(s) */ |
| 1268 | }; |
| 1269 | #endif /* MBEDTLS_SSL_PROTO_DTLS */ |
| 1270 | |
Ronald Cron | 4079abc | 2022-02-20 10:35:26 +0100 | [diff] [blame] | 1271 | #if defined(MBEDTLS_SSL_PROTO_TLS1_2) |
| 1272 | /** |
| 1273 | * \brief Given an SSL context and its associated configuration, write the TLS |
| 1274 | * 1.2 specific extensions of the ClientHello message. |
| 1275 | * |
| 1276 | * \param[in] ssl SSL context |
| 1277 | * \param[in] buf Base address of the buffer where to write the extensions |
| 1278 | * \param[in] end End address of the buffer where to write the extensions |
| 1279 | * \param uses_ec Whether one proposed ciphersuite uses an elliptic curve |
| 1280 | * (<> 0) or not ( 0 ). |
| 1281 | * \param[out] out_len Length of the data written into the buffer \p buf |
| 1282 | */ |
Manuel Pégourié-Gonnard | a82a8b9 | 2022-06-17 10:53:58 +0200 | [diff] [blame] | 1283 | MBEDTLS_CHECK_RETURN_CRITICAL |
Gilles Peskine | 449bd83 | 2023-01-11 14:50:10 +0100 | [diff] [blame] | 1284 | int mbedtls_ssl_tls12_write_client_hello_exts(mbedtls_ssl_context *ssl, |
| 1285 | unsigned char *buf, |
| 1286 | const unsigned char *end, |
| 1287 | int uses_ec, |
| 1288 | size_t *out_len); |
Ronald Cron | 4079abc | 2022-02-20 10:35:26 +0100 | [diff] [blame] | 1289 | #endif |
| 1290 | |
Hanno Becker | 7e5437a | 2017-04-28 17:15:26 +0100 | [diff] [blame] | 1291 | #if defined(MBEDTLS_SSL_PROTO_TLS1_2) && \ |
Gilles Peskine | eccd888 | 2020-03-10 12:19:08 +0100 | [diff] [blame] | 1292 | defined(MBEDTLS_KEY_EXCHANGE_WITH_CERT_ENABLED) |
Hanno Becker | 7e5437a | 2017-04-28 17:15:26 +0100 | [diff] [blame] | 1293 | |
Gabor Mezei | a3d016c | 2022-05-10 12:44:09 +0200 | [diff] [blame] | 1294 | /** |
| 1295 | * \brief Find the preferred hash for a given signature algorithm. |
| 1296 | * |
| 1297 | * \param[in] ssl SSL context |
| 1298 | * \param[in] sig_alg A signature algorithm identifier as defined in the |
| 1299 | * TLS 1.2 SignatureAlgorithm enumeration. |
| 1300 | * |
| 1301 | * \return The preferred hash algorithm for \p sig_alg. It is a hash algorithm |
| 1302 | * identifier as defined in the TLS 1.2 HashAlgorithm enumeration. |
| 1303 | */ |
| 1304 | unsigned int mbedtls_ssl_tls12_get_preferred_hash_for_sig_alg( |
Gilles Peskine | 449bd83 | 2023-01-11 14:50:10 +0100 | [diff] [blame] | 1305 | mbedtls_ssl_context *ssl, |
| 1306 | unsigned int sig_alg); |
Hanno Becker | 7e5437a | 2017-04-28 17:15:26 +0100 | [diff] [blame] | 1307 | |
Gabor Mezei | 078e803 | 2022-04-27 21:17:56 +0200 | [diff] [blame] | 1308 | #endif /* MBEDTLS_SSL_PROTO_TLS1_2 && |
Gilles Peskine | eccd888 | 2020-03-10 12:19:08 +0100 | [diff] [blame] | 1309 | MBEDTLS_KEY_EXCHANGE_WITH_CERT_ENABLED */ |
Manuel Pégourié-Gonnard | cd4fcc6 | 2015-05-26 12:11:48 +0200 | [diff] [blame] | 1310 | |
| 1311 | /** |
| 1312 | * \brief Free referenced items in an SSL transform context and clear |
| 1313 | * memory |
| 1314 | * |
| 1315 | * \param transform SSL transform context |
| 1316 | */ |
Gilles Peskine | 449bd83 | 2023-01-11 14:50:10 +0100 | [diff] [blame] | 1317 | void mbedtls_ssl_transform_free(mbedtls_ssl_transform *transform); |
Manuel Pégourié-Gonnard | cd4fcc6 | 2015-05-26 12:11:48 +0200 | [diff] [blame] | 1318 | |
| 1319 | /** |
| 1320 | * \brief Free referenced items in an SSL handshake context and clear |
| 1321 | * memory |
| 1322 | * |
Gilles Peskine | 9b562d5 | 2018-04-25 20:32:43 +0200 | [diff] [blame] | 1323 | * \param ssl SSL context |
Manuel Pégourié-Gonnard | cd4fcc6 | 2015-05-26 12:11:48 +0200 | [diff] [blame] | 1324 | */ |
Gilles Peskine | 449bd83 | 2023-01-11 14:50:10 +0100 | [diff] [blame] | 1325 | void mbedtls_ssl_handshake_free(mbedtls_ssl_context *ssl); |
Manuel Pégourié-Gonnard | cd4fcc6 | 2015-05-26 12:11:48 +0200 | [diff] [blame] | 1326 | |
Jerry Yu | c7875b5 | 2021-09-05 21:05:50 +0800 | [diff] [blame] | 1327 | /* set inbound transform of ssl context */ |
Gilles Peskine | 449bd83 | 2023-01-11 14:50:10 +0100 | [diff] [blame] | 1328 | void mbedtls_ssl_set_inbound_transform(mbedtls_ssl_context *ssl, |
| 1329 | mbedtls_ssl_transform *transform); |
Jerry Yu | c7875b5 | 2021-09-05 21:05:50 +0800 | [diff] [blame] | 1330 | |
| 1331 | /* set outbound transform of ssl context */ |
Gilles Peskine | 449bd83 | 2023-01-11 14:50:10 +0100 | [diff] [blame] | 1332 | void mbedtls_ssl_set_outbound_transform(mbedtls_ssl_context *ssl, |
| 1333 | mbedtls_ssl_transform *transform); |
Jerry Yu | c7875b5 | 2021-09-05 21:05:50 +0800 | [diff] [blame] | 1334 | |
Manuel Pégourié-Gonnard | a82a8b9 | 2022-06-17 10:53:58 +0200 | [diff] [blame] | 1335 | MBEDTLS_CHECK_RETURN_CRITICAL |
Gilles Peskine | 449bd83 | 2023-01-11 14:50:10 +0100 | [diff] [blame] | 1336 | int mbedtls_ssl_handshake_client_step(mbedtls_ssl_context *ssl); |
Manuel Pégourié-Gonnard | a82a8b9 | 2022-06-17 10:53:58 +0200 | [diff] [blame] | 1337 | MBEDTLS_CHECK_RETURN_CRITICAL |
Gilles Peskine | 449bd83 | 2023-01-11 14:50:10 +0100 | [diff] [blame] | 1338 | int mbedtls_ssl_handshake_server_step(mbedtls_ssl_context *ssl); |
| 1339 | void mbedtls_ssl_handshake_wrapup(mbedtls_ssl_context *ssl); |
Gilles Peskine | 49f179d | 2025-03-07 15:09:32 +0100 | [diff] [blame] | 1340 | |
Gilles Peskine | da5f5b2 | 2025-03-07 20:45:29 +0100 | [diff] [blame] | 1341 | #if defined(MBEDTLS_DEBUG_C) |
| 1342 | /* Declared in "ssl_debug_helpers.h". We can't include this file from |
| 1343 | * "ssl_misc.h" because it includes "ssl_misc.h" because it needs some |
| 1344 | * type definitions. TODO: split the type definitions and the helper |
| 1345 | * functions into different headers. |
| 1346 | */ |
| 1347 | const char *mbedtls_ssl_states_str(mbedtls_ssl_states state); |
| 1348 | #endif |
| 1349 | |
Gilles Peskine | 449bd83 | 2023-01-11 14:50:10 +0100 | [diff] [blame] | 1350 | static inline void mbedtls_ssl_handshake_set_state(mbedtls_ssl_context *ssl, |
| 1351 | mbedtls_ssl_states state) |
Ronald Cron | 8f6d39a | 2022-03-10 18:56:50 +0100 | [diff] [blame] | 1352 | { |
Gilles Peskine | da5f5b2 | 2025-03-07 20:45:29 +0100 | [diff] [blame] | 1353 | MBEDTLS_SSL_DEBUG_MSG(3, ("handshake state: %d (%s) -> %d (%s)", |
| 1354 | ssl->state, mbedtls_ssl_states_str(ssl->state), |
Gilles Peskine | 544fdc6 | 2025-03-07 22:28:23 +0100 | [diff] [blame] | 1355 | (int) state, mbedtls_ssl_states_str(state))); |
Gilles Peskine | 449bd83 | 2023-01-11 14:50:10 +0100 | [diff] [blame] | 1356 | ssl->state = (int) state; |
Ronald Cron | 8f6d39a | 2022-03-10 18:56:50 +0100 | [diff] [blame] | 1357 | } |
Manuel Pégourié-Gonnard | 5e94dde | 2015-05-26 11:57:05 +0200 | [diff] [blame] | 1358 | |
Gilles Peskine | 49f179d | 2025-03-07 15:09:32 +0100 | [diff] [blame] | 1359 | static inline void mbedtls_ssl_handshake_increment_state(mbedtls_ssl_context *ssl) |
| 1360 | { |
| 1361 | mbedtls_ssl_handshake_set_state(ssl, ssl->state + 1); |
| 1362 | } |
| 1363 | |
Manuel Pégourié-Gonnard | a82a8b9 | 2022-06-17 10:53:58 +0200 | [diff] [blame] | 1364 | MBEDTLS_CHECK_RETURN_CRITICAL |
Gilles Peskine | 449bd83 | 2023-01-11 14:50:10 +0100 | [diff] [blame] | 1365 | int mbedtls_ssl_send_fatal_handshake_failure(mbedtls_ssl_context *ssl); |
Manuel Pégourié-Gonnard | 5e94dde | 2015-05-26 11:57:05 +0200 | [diff] [blame] | 1366 | |
Manuel Pégourié-Gonnard | b8b07aa | 2023-02-06 00:34:21 +0100 | [diff] [blame] | 1367 | MBEDTLS_CHECK_RETURN_CRITICAL |
Manuel Pégourié-Gonnard | 226aa15 | 2023-02-05 09:46:59 +0100 | [diff] [blame] | 1368 | int mbedtls_ssl_reset_checksum(mbedtls_ssl_context *ssl); |
Jerry Yu | bef175d | 2022-01-28 10:52:05 +0800 | [diff] [blame] | 1369 | |
| 1370 | #if defined(MBEDTLS_SSL_PROTO_TLS1_2) |
Manuel Pégourié-Gonnard | a82a8b9 | 2022-06-17 10:53:58 +0200 | [diff] [blame] | 1371 | MBEDTLS_CHECK_RETURN_CRITICAL |
Gilles Peskine | 449bd83 | 2023-01-11 14:50:10 +0100 | [diff] [blame] | 1372 | int mbedtls_ssl_derive_keys(mbedtls_ssl_context *ssl); |
Jerry Yu | bef175d | 2022-01-28 10:52:05 +0800 | [diff] [blame] | 1373 | #endif /* MBEDTLS_SSL_PROTO_TLS1_2 */ |
Manuel Pégourié-Gonnard | 5e94dde | 2015-05-26 11:57:05 +0200 | [diff] [blame] | 1374 | |
Manuel Pégourié-Gonnard | a82a8b9 | 2022-06-17 10:53:58 +0200 | [diff] [blame] | 1375 | MBEDTLS_CHECK_RETURN_CRITICAL |
Gilles Peskine | 449bd83 | 2023-01-11 14:50:10 +0100 | [diff] [blame] | 1376 | int mbedtls_ssl_handle_message_type(mbedtls_ssl_context *ssl); |
Manuel Pégourié-Gonnard | a82a8b9 | 2022-06-17 10:53:58 +0200 | [diff] [blame] | 1377 | MBEDTLS_CHECK_RETURN_CRITICAL |
Gilles Peskine | 449bd83 | 2023-01-11 14:50:10 +0100 | [diff] [blame] | 1378 | int mbedtls_ssl_prepare_handshake_record(mbedtls_ssl_context *ssl); |
Manuel Pégourié-Gonnard | b8b07aa | 2023-02-06 00:34:21 +0100 | [diff] [blame] | 1379 | MBEDTLS_CHECK_RETURN_CRITICAL |
| 1380 | int mbedtls_ssl_update_handshake_status(mbedtls_ssl_context *ssl); |
Simon Butcher | 9900014 | 2016-10-13 17:21:01 +0100 | [diff] [blame] | 1381 | |
Hanno Becker | 4a810fb | 2017-05-24 16:27:30 +0100 | [diff] [blame] | 1382 | /** |
| 1383 | * \brief Update record layer |
| 1384 | * |
| 1385 | * This function roughly separates the implementation |
| 1386 | * of the logic of (D)TLS from the implementation |
| 1387 | * of the secure transport. |
| 1388 | * |
Hanno Becker | 3a0aad1 | 2018-08-20 09:44:02 +0100 | [diff] [blame] | 1389 | * \param ssl The SSL context to use. |
| 1390 | * \param update_hs_digest This indicates if the handshake digest |
| 1391 | * should be automatically updated in case |
| 1392 | * a handshake message is found. |
Hanno Becker | 4a810fb | 2017-05-24 16:27:30 +0100 | [diff] [blame] | 1393 | * |
| 1394 | * \return 0 or non-zero error code. |
| 1395 | * |
| 1396 | * \note A clarification on what is called 'record layer' here |
| 1397 | * is in order, as many sensible definitions are possible: |
| 1398 | * |
| 1399 | * The record layer takes as input an untrusted underlying |
| 1400 | * transport (stream or datagram) and transforms it into |
| 1401 | * a serially multiplexed, secure transport, which |
| 1402 | * conceptually provides the following: |
| 1403 | * |
| 1404 | * (1) Three datagram based, content-agnostic transports |
| 1405 | * for handshake, alert and CCS messages. |
| 1406 | * (2) One stream- or datagram-based transport |
| 1407 | * for application data. |
| 1408 | * (3) Functionality for changing the underlying transform |
| 1409 | * securing the contents. |
| 1410 | * |
| 1411 | * The interface to this functionality is given as follows: |
| 1412 | * |
| 1413 | * a Updating |
| 1414 | * [Currently implemented by mbedtls_ssl_read_record] |
| 1415 | * |
| 1416 | * Check if and on which of the four 'ports' data is pending: |
| 1417 | * Nothing, a controlling datagram of type (1), or application |
| 1418 | * data (2). In any case data is present, internal buffers |
| 1419 | * provide access to the data for the user to process it. |
| 1420 | * Consumption of type (1) datagrams is done automatically |
| 1421 | * on the next update, invalidating that the internal buffers |
| 1422 | * for previous datagrams, while consumption of application |
| 1423 | * data (2) is user-controlled. |
| 1424 | * |
| 1425 | * b Reading of application data |
| 1426 | * [Currently manual adaption of ssl->in_offt pointer] |
| 1427 | * |
| 1428 | * As mentioned in the last paragraph, consumption of data |
| 1429 | * is different from the automatic consumption of control |
| 1430 | * datagrams (1) because application data is treated as a stream. |
| 1431 | * |
| 1432 | * c Tracking availability of application data |
| 1433 | * [Currently manually through decreasing ssl->in_msglen] |
| 1434 | * |
| 1435 | * For efficiency and to retain datagram semantics for |
| 1436 | * application data in case of DTLS, the record layer |
| 1437 | * provides functionality for checking how much application |
| 1438 | * data is still available in the internal buffer. |
| 1439 | * |
| 1440 | * d Changing the transformation securing the communication. |
| 1441 | * |
| 1442 | * Given an opaque implementation of the record layer in the |
| 1443 | * above sense, it should be possible to implement the logic |
| 1444 | * of (D)TLS on top of it without the need to know anything |
| 1445 | * about the record layer's internals. This is done e.g. |
| 1446 | * in all the handshake handling functions, and in the |
| 1447 | * application data reading function mbedtls_ssl_read. |
| 1448 | * |
| 1449 | * \note The above tries to give a conceptual picture of the |
| 1450 | * record layer, but the current implementation deviates |
| 1451 | * from it in some places. For example, our implementation of |
| 1452 | * the update functionality through mbedtls_ssl_read_record |
| 1453 | * discards datagrams depending on the current state, which |
| 1454 | * wouldn't fall under the record layer's responsibility |
| 1455 | * following the above definition. |
| 1456 | * |
| 1457 | */ |
Manuel Pégourié-Gonnard | a82a8b9 | 2022-06-17 10:53:58 +0200 | [diff] [blame] | 1458 | MBEDTLS_CHECK_RETURN_CRITICAL |
Gilles Peskine | 449bd83 | 2023-01-11 14:50:10 +0100 | [diff] [blame] | 1459 | int mbedtls_ssl_read_record(mbedtls_ssl_context *ssl, |
| 1460 | unsigned update_hs_digest); |
Manuel Pégourié-Gonnard | a82a8b9 | 2022-06-17 10:53:58 +0200 | [diff] [blame] | 1461 | MBEDTLS_CHECK_RETURN_CRITICAL |
Gilles Peskine | 449bd83 | 2023-01-11 14:50:10 +0100 | [diff] [blame] | 1462 | int mbedtls_ssl_fetch_input(mbedtls_ssl_context *ssl, size_t nb_want); |
Manuel Pégourié-Gonnard | 5e94dde | 2015-05-26 11:57:05 +0200 | [diff] [blame] | 1463 | |
Ronald Cron | 8f6d39a | 2022-03-10 18:56:50 +0100 | [diff] [blame] | 1464 | /* |
| 1465 | * Write handshake message header |
| 1466 | */ |
Manuel Pégourié-Gonnard | a82a8b9 | 2022-06-17 10:53:58 +0200 | [diff] [blame] | 1467 | MBEDTLS_CHECK_RETURN_CRITICAL |
Dave Rodgman | c37ad44 | 2023-11-03 23:36:06 +0000 | [diff] [blame] | 1468 | int mbedtls_ssl_start_handshake_msg(mbedtls_ssl_context *ssl, unsigned char hs_type, |
Gilles Peskine | 449bd83 | 2023-01-11 14:50:10 +0100 | [diff] [blame] | 1469 | unsigned char **buf, size_t *buf_len); |
Ronald Cron | 8f6d39a | 2022-03-10 18:56:50 +0100 | [diff] [blame] | 1470 | |
Manuel Pégourié-Gonnard | a82a8b9 | 2022-06-17 10:53:58 +0200 | [diff] [blame] | 1471 | MBEDTLS_CHECK_RETURN_CRITICAL |
Gilles Peskine | 449bd83 | 2023-01-11 14:50:10 +0100 | [diff] [blame] | 1472 | int mbedtls_ssl_write_handshake_msg_ext(mbedtls_ssl_context *ssl, |
| 1473 | int update_checksum, |
| 1474 | int force_flush); |
| 1475 | static inline int mbedtls_ssl_write_handshake_msg(mbedtls_ssl_context *ssl) |
Hanno Becker | f3cce8b | 2021-08-07 14:29:49 +0100 | [diff] [blame] | 1476 | { |
Gilles Peskine | 449bd83 | 2023-01-11 14:50:10 +0100 | [diff] [blame] | 1477 | return mbedtls_ssl_write_handshake_msg_ext(ssl, 1 /* update checksum */, 1 /* force flush */); |
Hanno Becker | f3cce8b | 2021-08-07 14:29:49 +0100 | [diff] [blame] | 1478 | } |
| 1479 | |
Ronald Cron | 8f6d39a | 2022-03-10 18:56:50 +0100 | [diff] [blame] | 1480 | /* |
| 1481 | * Write handshake message tail |
| 1482 | */ |
Manuel Pégourié-Gonnard | a82a8b9 | 2022-06-17 10:53:58 +0200 | [diff] [blame] | 1483 | MBEDTLS_CHECK_RETURN_CRITICAL |
Gilles Peskine | 449bd83 | 2023-01-11 14:50:10 +0100 | [diff] [blame] | 1484 | int mbedtls_ssl_finish_handshake_msg(mbedtls_ssl_context *ssl, |
| 1485 | size_t buf_len, size_t msg_len); |
Ronald Cron | 8f6d39a | 2022-03-10 18:56:50 +0100 | [diff] [blame] | 1486 | |
Manuel Pégourié-Gonnard | a82a8b9 | 2022-06-17 10:53:58 +0200 | [diff] [blame] | 1487 | MBEDTLS_CHECK_RETURN_CRITICAL |
Gilles Peskine | 449bd83 | 2023-01-11 14:50:10 +0100 | [diff] [blame] | 1488 | int mbedtls_ssl_write_record(mbedtls_ssl_context *ssl, int force_flush); |
Manuel Pégourié-Gonnard | a82a8b9 | 2022-06-17 10:53:58 +0200 | [diff] [blame] | 1489 | MBEDTLS_CHECK_RETURN_CRITICAL |
Gilles Peskine | 449bd83 | 2023-01-11 14:50:10 +0100 | [diff] [blame] | 1490 | int mbedtls_ssl_flush_output(mbedtls_ssl_context *ssl); |
Manuel Pégourié-Gonnard | 5e94dde | 2015-05-26 11:57:05 +0200 | [diff] [blame] | 1491 | |
Manuel Pégourié-Gonnard | a82a8b9 | 2022-06-17 10:53:58 +0200 | [diff] [blame] | 1492 | MBEDTLS_CHECK_RETURN_CRITICAL |
Gilles Peskine | 449bd83 | 2023-01-11 14:50:10 +0100 | [diff] [blame] | 1493 | int mbedtls_ssl_parse_certificate(mbedtls_ssl_context *ssl); |
Manuel Pégourié-Gonnard | a82a8b9 | 2022-06-17 10:53:58 +0200 | [diff] [blame] | 1494 | MBEDTLS_CHECK_RETURN_CRITICAL |
Gilles Peskine | 449bd83 | 2023-01-11 14:50:10 +0100 | [diff] [blame] | 1495 | int mbedtls_ssl_write_certificate(mbedtls_ssl_context *ssl); |
Manuel Pégourié-Gonnard | 5e94dde | 2015-05-26 11:57:05 +0200 | [diff] [blame] | 1496 | |
Manuel Pégourié-Gonnard | a82a8b9 | 2022-06-17 10:53:58 +0200 | [diff] [blame] | 1497 | MBEDTLS_CHECK_RETURN_CRITICAL |
Gilles Peskine | 449bd83 | 2023-01-11 14:50:10 +0100 | [diff] [blame] | 1498 | int mbedtls_ssl_parse_change_cipher_spec(mbedtls_ssl_context *ssl); |
Manuel Pégourié-Gonnard | a82a8b9 | 2022-06-17 10:53:58 +0200 | [diff] [blame] | 1499 | MBEDTLS_CHECK_RETURN_CRITICAL |
Gilles Peskine | 449bd83 | 2023-01-11 14:50:10 +0100 | [diff] [blame] | 1500 | int mbedtls_ssl_write_change_cipher_spec(mbedtls_ssl_context *ssl); |
Manuel Pégourié-Gonnard | 5e94dde | 2015-05-26 11:57:05 +0200 | [diff] [blame] | 1501 | |
Manuel Pégourié-Gonnard | a82a8b9 | 2022-06-17 10:53:58 +0200 | [diff] [blame] | 1502 | MBEDTLS_CHECK_RETURN_CRITICAL |
Gilles Peskine | 449bd83 | 2023-01-11 14:50:10 +0100 | [diff] [blame] | 1503 | int mbedtls_ssl_parse_finished(mbedtls_ssl_context *ssl); |
Manuel Pégourié-Gonnard | a82a8b9 | 2022-06-17 10:53:58 +0200 | [diff] [blame] | 1504 | MBEDTLS_CHECK_RETURN_CRITICAL |
Gilles Peskine | 449bd83 | 2023-01-11 14:50:10 +0100 | [diff] [blame] | 1505 | int mbedtls_ssl_write_finished(mbedtls_ssl_context *ssl); |
Manuel Pégourié-Gonnard | 5e94dde | 2015-05-26 11:57:05 +0200 | [diff] [blame] | 1506 | |
Gilles Peskine | 449bd83 | 2023-01-11 14:50:10 +0100 | [diff] [blame] | 1507 | void mbedtls_ssl_optimize_checksum(mbedtls_ssl_context *ssl, |
| 1508 | const mbedtls_ssl_ciphersuite_t *ciphersuite_info); |
Manuel Pégourié-Gonnard | 5e94dde | 2015-05-26 11:57:05 +0200 | [diff] [blame] | 1509 | |
Ronald Cron | 8f6d39a | 2022-03-10 18:56:50 +0100 | [diff] [blame] | 1510 | /* |
| 1511 | * Update checksum of handshake messages. |
| 1512 | */ |
Manuel Pégourié-Gonnard | b8b07aa | 2023-02-06 00:34:21 +0100 | [diff] [blame] | 1513 | MBEDTLS_CHECK_RETURN_CRITICAL |
| 1514 | int mbedtls_ssl_add_hs_msg_to_checksum(mbedtls_ssl_context *ssl, |
Manuel Pégourié-Gonnard | 43cc127 | 2023-02-06 11:48:19 +0100 | [diff] [blame] | 1515 | unsigned hs_type, |
| 1516 | unsigned char const *msg, |
| 1517 | size_t msg_len); |
Ronald Cron | 8f6d39a | 2022-03-10 18:56:50 +0100 | [diff] [blame] | 1518 | |
Manuel Pégourié-Gonnard | b8b07aa | 2023-02-06 00:34:21 +0100 | [diff] [blame] | 1519 | MBEDTLS_CHECK_RETURN_CRITICAL |
| 1520 | int mbedtls_ssl_add_hs_hdr_to_checksum(mbedtls_ssl_context *ssl, |
Manuel Pégourié-Gonnard | 43cc127 | 2023-02-06 11:48:19 +0100 | [diff] [blame] | 1521 | unsigned hs_type, |
| 1522 | size_t total_hs_len); |
XiaokangQian | 8698195 | 2022-07-19 09:51:50 +0000 | [diff] [blame] | 1523 | |
Gilles Peskine | eccd888 | 2020-03-10 12:19:08 +0100 | [diff] [blame] | 1524 | #if defined(MBEDTLS_KEY_EXCHANGE_SOME_PSK_ENABLED) |
Neil Armstrong | 80f6f32 | 2022-05-03 17:56:38 +0200 | [diff] [blame] | 1525 | #if !defined(MBEDTLS_USE_PSA_CRYPTO) |
Manuel Pégourié-Gonnard | a82a8b9 | 2022-06-17 10:53:58 +0200 | [diff] [blame] | 1526 | MBEDTLS_CHECK_RETURN_CRITICAL |
Gilles Peskine | 449bd83 | 2023-01-11 14:50:10 +0100 | [diff] [blame] | 1527 | int mbedtls_ssl_psk_derive_premaster(mbedtls_ssl_context *ssl, |
| 1528 | mbedtls_key_exchange_type_t key_ex); |
Neil Armstrong | 80f6f32 | 2022-05-03 17:56:38 +0200 | [diff] [blame] | 1529 | #endif /* !MBEDTLS_USE_PSA_CRYPTO */ |
Ronald Cron | 73fe8df | 2022-10-05 14:31:43 +0200 | [diff] [blame] | 1530 | #endif /* MBEDTLS_KEY_EXCHANGE_SOME_PSK_ENABLED */ |
Ronald Cron | d29e13e | 2022-10-19 10:33:48 +0200 | [diff] [blame] | 1531 | |
Ronald Cron | 73fe8df | 2022-10-05 14:31:43 +0200 | [diff] [blame] | 1532 | #if defined(MBEDTLS_SSL_HANDSHAKE_WITH_PSK_ENABLED) |
Michael Schuster | c9184fe | 2024-05-27 19:59:21 +0200 | [diff] [blame] | 1533 | #if defined(MBEDTLS_SSL_CLI_C) || defined(MBEDTLS_SSL_SRV_C) |
Manuel Pégourié-Gonnard | a82a8b9 | 2022-06-17 10:53:58 +0200 | [diff] [blame] | 1534 | MBEDTLS_CHECK_RETURN_CRITICAL |
Gilles Peskine | 449bd83 | 2023-01-11 14:50:10 +0100 | [diff] [blame] | 1535 | int mbedtls_ssl_conf_has_static_psk(mbedtls_ssl_config const *conf); |
Ronald Cron | d491c2d | 2022-02-19 18:30:46 +0100 | [diff] [blame] | 1536 | #endif |
Neil Armstrong | 044a32c | 2022-05-03 10:35:56 +0200 | [diff] [blame] | 1537 | #if defined(MBEDTLS_USE_PSA_CRYPTO) |
| 1538 | /** |
| 1539 | * Get the first defined opaque PSK by order of precedence: |
| 1540 | * 1. handshake PSK set by \c mbedtls_ssl_set_hs_psk_opaque() in the PSK |
| 1541 | * callback |
| 1542 | * 2. static PSK configured by \c mbedtls_ssl_conf_psk_opaque() |
| 1543 | * Return an opaque PSK |
| 1544 | */ |
| 1545 | static inline mbedtls_svc_key_id_t mbedtls_ssl_get_opaque_psk( |
Gilles Peskine | 449bd83 | 2023-01-11 14:50:10 +0100 | [diff] [blame] | 1546 | const mbedtls_ssl_context *ssl) |
Neil Armstrong | 044a32c | 2022-05-03 10:35:56 +0200 | [diff] [blame] | 1547 | { |
Gilles Peskine | 449bd83 | 2023-01-11 14:50:10 +0100 | [diff] [blame] | 1548 | if (!mbedtls_svc_key_id_is_null(ssl->handshake->psk_opaque)) { |
| 1549 | return ssl->handshake->psk_opaque; |
| 1550 | } |
Neil Armstrong | 044a32c | 2022-05-03 10:35:56 +0200 | [diff] [blame] | 1551 | |
Gilles Peskine | 449bd83 | 2023-01-11 14:50:10 +0100 | [diff] [blame] | 1552 | if (!mbedtls_svc_key_id_is_null(ssl->conf->psk_opaque)) { |
| 1553 | return ssl->conf->psk_opaque; |
| 1554 | } |
Neil Armstrong | 044a32c | 2022-05-03 10:35:56 +0200 | [diff] [blame] | 1555 | |
Gilles Peskine | 449bd83 | 2023-01-11 14:50:10 +0100 | [diff] [blame] | 1556 | return MBEDTLS_SVC_KEY_ID_INIT; |
Neil Armstrong | 044a32c | 2022-05-03 10:35:56 +0200 | [diff] [blame] | 1557 | } |
| 1558 | #else |
Guilhem Bryant | 8a69ddd | 2020-03-27 11:13:39 +0000 | [diff] [blame] | 1559 | /** |
Guilhem Bryant | d511ac3 | 2020-03-25 17:06:37 +0000 | [diff] [blame] | 1560 | * Get the first defined PSK by order of precedence: |
| 1561 | * 1. handshake PSK set by \c mbedtls_ssl_set_hs_psk() in the PSK callback |
| 1562 | * 2. static PSK configured by \c mbedtls_ssl_conf_psk() |
| 1563 | * Return a code and update the pair (PSK, PSK length) passed to this function |
| 1564 | */ |
Gilles Peskine | 449bd83 | 2023-01-11 14:50:10 +0100 | [diff] [blame] | 1565 | static inline int mbedtls_ssl_get_psk(const mbedtls_ssl_context *ssl, |
| 1566 | const unsigned char **psk, size_t *psk_len) |
Guilhem Bryant | d511ac3 | 2020-03-25 17:06:37 +0000 | [diff] [blame] | 1567 | { |
Gilles Peskine | 449bd83 | 2023-01-11 14:50:10 +0100 | [diff] [blame] | 1568 | if (ssl->handshake->psk != NULL && ssl->handshake->psk_len > 0) { |
Guilhem Bryant | d511ac3 | 2020-03-25 17:06:37 +0000 | [diff] [blame] | 1569 | *psk = ssl->handshake->psk; |
| 1570 | *psk_len = ssl->handshake->psk_len; |
Gilles Peskine | 449bd83 | 2023-01-11 14:50:10 +0100 | [diff] [blame] | 1571 | } else if (ssl->conf->psk != NULL && ssl->conf->psk_len > 0) { |
Guilhem Bryant | d511ac3 | 2020-03-25 17:06:37 +0000 | [diff] [blame] | 1572 | *psk = ssl->conf->psk; |
| 1573 | *psk_len = ssl->conf->psk_len; |
Gilles Peskine | 449bd83 | 2023-01-11 14:50:10 +0100 | [diff] [blame] | 1574 | } else { |
Guilhem Bryant | b5f04e4 | 2020-04-01 11:23:58 +0100 | [diff] [blame] | 1575 | *psk = NULL; |
| 1576 | *psk_len = 0; |
Gilles Peskine | 449bd83 | 2023-01-11 14:50:10 +0100 | [diff] [blame] | 1577 | return MBEDTLS_ERR_SSL_PRIVATE_KEY_REQUIRED; |
Guilhem Bryant | d511ac3 | 2020-03-25 17:06:37 +0000 | [diff] [blame] | 1578 | } |
| 1579 | |
Gilles Peskine | 449bd83 | 2023-01-11 14:50:10 +0100 | [diff] [blame] | 1580 | return 0; |
Guilhem Bryant | d511ac3 | 2020-03-25 17:06:37 +0000 | [diff] [blame] | 1581 | } |
Guilhem Bryant | d511ac3 | 2020-03-25 17:06:37 +0000 | [diff] [blame] | 1582 | #endif /* MBEDTLS_USE_PSA_CRYPTO */ |
| 1583 | |
Ronald Cron | 73fe8df | 2022-10-05 14:31:43 +0200 | [diff] [blame] | 1584 | #endif /* MBEDTLS_SSL_HANDSHAKE_WITH_PSK_ENABLED */ |
Manuel Pégourié-Gonnard | 5e94dde | 2015-05-26 11:57:05 +0200 | [diff] [blame] | 1585 | |
| 1586 | #if defined(MBEDTLS_PK_C) |
Gilles Peskine | 449bd83 | 2023-01-11 14:50:10 +0100 | [diff] [blame] | 1587 | unsigned char mbedtls_ssl_sig_from_pk(mbedtls_pk_context *pk); |
| 1588 | unsigned char mbedtls_ssl_sig_from_pk_alg(mbedtls_pk_type_t type); |
| 1589 | mbedtls_pk_type_t mbedtls_ssl_pk_alg_from_sig(unsigned char sig); |
Manuel Pégourié-Gonnard | 5e94dde | 2015-05-26 11:57:05 +0200 | [diff] [blame] | 1590 | #endif |
| 1591 | |
Gilles Peskine | 449bd83 | 2023-01-11 14:50:10 +0100 | [diff] [blame] | 1592 | mbedtls_md_type_t mbedtls_ssl_md_alg_from_hash(unsigned char hash); |
| 1593 | unsigned char mbedtls_ssl_hash_from_md_alg(int md); |
Ronald Cron | 4dcbca9 | 2022-03-07 10:21:40 +0100 | [diff] [blame] | 1594 | |
| 1595 | #if defined(MBEDTLS_SSL_PROTO_TLS1_2) |
Manuel Pégourié-Gonnard | a82a8b9 | 2022-06-17 10:53:58 +0200 | [diff] [blame] | 1596 | MBEDTLS_CHECK_RETURN_CRITICAL |
Gilles Peskine | 449bd83 | 2023-01-11 14:50:10 +0100 | [diff] [blame] | 1597 | int mbedtls_ssl_set_calc_verify_md(mbedtls_ssl_context *ssl, int md); |
Ronald Cron | 4dcbca9 | 2022-03-07 10:21:40 +0100 | [diff] [blame] | 1598 | #endif |
Manuel Pégourié-Gonnard | 5e94dde | 2015-05-26 11:57:05 +0200 | [diff] [blame] | 1599 | |
Manuel Pégourié-Gonnard | a82a8b9 | 2022-06-17 10:53:58 +0200 | [diff] [blame] | 1600 | MBEDTLS_CHECK_RETURN_CRITICAL |
Gilles Peskine | 449bd83 | 2023-01-11 14:50:10 +0100 | [diff] [blame] | 1601 | int mbedtls_ssl_check_curve_tls_id(const mbedtls_ssl_context *ssl, uint16_t tls_id); |
Valerio Setti | 49e6907 | 2023-06-27 17:27:51 +0200 | [diff] [blame] | 1602 | #if defined(MBEDTLS_PK_HAVE_ECC_KEYS) |
Manuel Pégourié-Gonnard | a82a8b9 | 2022-06-17 10:53:58 +0200 | [diff] [blame] | 1603 | MBEDTLS_CHECK_RETURN_CRITICAL |
Gilles Peskine | 449bd83 | 2023-01-11 14:50:10 +0100 | [diff] [blame] | 1604 | int mbedtls_ssl_check_curve(const mbedtls_ssl_context *ssl, mbedtls_ecp_group_id grp_id); |
Valerio Setti | 49e6907 | 2023-06-27 17:27:51 +0200 | [diff] [blame] | 1605 | #endif /* MBEDTLS_PK_HAVE_ECC_KEYS */ |
Manuel Pégourié-Gonnard | 5e94dde | 2015-05-26 11:57:05 +0200 | [diff] [blame] | 1606 | |
Valerio Setti | 18c9fed | 2022-12-30 17:44:24 +0100 | [diff] [blame] | 1607 | /** |
| 1608 | * \brief Return PSA EC info for the specified TLS ID. |
| 1609 | * |
| 1610 | * \param tls_id The TLS ID to look for |
Przemek Stekiel | da4fba6 | 2023-06-02 14:52:28 +0200 | [diff] [blame] | 1611 | * \param type If the TLD ID is supported, then proper \c psa_key_type_t |
Valerio Setti | 18c9fed | 2022-12-30 17:44:24 +0100 | [diff] [blame] | 1612 | * value is returned here. Can be NULL. |
| 1613 | * \param bits If the TLD ID is supported, then proper bit size is returned |
| 1614 | * here. Can be NULL. |
| 1615 | * \return PSA_SUCCESS if the TLS ID is supported, |
| 1616 | * PSA_ERROR_NOT_SUPPORTED otherwise |
| 1617 | * |
| 1618 | * \note If either \c family or \c bits parameters are NULL, then |
| 1619 | * the corresponding value is not returned. |
| 1620 | * The function can be called with both parameters as NULL |
| 1621 | * simply to check if a specific TLS ID is supported. |
| 1622 | */ |
Gilles Peskine | 449bd83 | 2023-01-11 14:50:10 +0100 | [diff] [blame] | 1623 | int mbedtls_ssl_get_psa_curve_info_from_tls_id(uint16_t tls_id, |
Przemek Stekiel | da4fba6 | 2023-06-02 14:52:28 +0200 | [diff] [blame] | 1624 | psa_key_type_t *type, |
Gilles Peskine | 449bd83 | 2023-01-11 14:50:10 +0100 | [diff] [blame] | 1625 | size_t *bits); |
Valerio Setti | 18c9fed | 2022-12-30 17:44:24 +0100 | [diff] [blame] | 1626 | |
| 1627 | /** |
| 1628 | * \brief Return \c mbedtls_ecp_group_id for the specified TLS ID. |
| 1629 | * |
| 1630 | * \param tls_id The TLS ID to look for |
| 1631 | * \return Proper \c mbedtls_ecp_group_id if the TLS ID is supported, |
| 1632 | * or MBEDTLS_ECP_DP_NONE otherwise |
| 1633 | */ |
Gilles Peskine | 449bd83 | 2023-01-11 14:50:10 +0100 | [diff] [blame] | 1634 | mbedtls_ecp_group_id mbedtls_ssl_get_ecp_group_id_from_tls_id(uint16_t tls_id); |
Valerio Setti | 18c9fed | 2022-12-30 17:44:24 +0100 | [diff] [blame] | 1635 | |
| 1636 | /** |
| 1637 | * \brief Return TLS ID for the specified \c mbedtls_ecp_group_id. |
| 1638 | * |
| 1639 | * \param grp_id The \c mbedtls_ecp_group_id ID to look for |
| 1640 | * \return Proper TLS ID if the \c mbedtls_ecp_group_id is supported, |
| 1641 | * or 0 otherwise |
| 1642 | */ |
Gilles Peskine | 449bd83 | 2023-01-11 14:50:10 +0100 | [diff] [blame] | 1643 | uint16_t mbedtls_ssl_get_tls_id_from_ecp_group_id(mbedtls_ecp_group_id grp_id); |
Valerio Setti | 18c9fed | 2022-12-30 17:44:24 +0100 | [diff] [blame] | 1644 | |
Valerio Setti | 67419f0 | 2023-01-04 16:12:42 +0100 | [diff] [blame] | 1645 | #if defined(MBEDTLS_DEBUG_C) |
Valerio Setti | 18c9fed | 2022-12-30 17:44:24 +0100 | [diff] [blame] | 1646 | /** |
| 1647 | * \brief Return EC's name for the specified TLS ID. |
| 1648 | * |
| 1649 | * \param tls_id The TLS ID to look for |
| 1650 | * \return A pointer to a const string with the proper name. If TLS |
Valerio Setti | 1e868cc | 2023-01-09 17:30:01 +0100 | [diff] [blame] | 1651 | * ID is not supported, a NULL pointer is returned instead. |
Valerio Setti | 18c9fed | 2022-12-30 17:44:24 +0100 | [diff] [blame] | 1652 | */ |
Gilles Peskine | 449bd83 | 2023-01-11 14:50:10 +0100 | [diff] [blame] | 1653 | const char *mbedtls_ssl_get_curve_name_from_tls_id(uint16_t tls_id); |
Valerio Setti | 67419f0 | 2023-01-04 16:12:42 +0100 | [diff] [blame] | 1654 | #endif |
Valerio Setti | 18c9fed | 2022-12-30 17:44:24 +0100 | [diff] [blame] | 1655 | |
Ron Eldor | 089c9fe | 2018-12-06 17:12:49 +0200 | [diff] [blame] | 1656 | #if defined(MBEDTLS_SSL_DTLS_SRTP) |
Johan Pascal | 43f9490 | 2020-09-22 12:25:52 +0200 | [diff] [blame] | 1657 | static inline mbedtls_ssl_srtp_profile mbedtls_ssl_check_srtp_profile_value |
Gilles Peskine | 449bd83 | 2023-01-11 14:50:10 +0100 | [diff] [blame] | 1658 | (const uint16_t srtp_profile_value) |
Ron Eldor | 089c9fe | 2018-12-06 17:12:49 +0200 | [diff] [blame] | 1659 | { |
Gilles Peskine | 449bd83 | 2023-01-11 14:50:10 +0100 | [diff] [blame] | 1660 | switch (srtp_profile_value) { |
Johan Pascal | 8526957 | 2020-08-25 10:01:54 +0200 | [diff] [blame] | 1661 | case MBEDTLS_TLS_SRTP_AES128_CM_HMAC_SHA1_80: |
Johan Pascal | 8526957 | 2020-08-25 10:01:54 +0200 | [diff] [blame] | 1662 | case MBEDTLS_TLS_SRTP_AES128_CM_HMAC_SHA1_32: |
Johan Pascal | 8526957 | 2020-08-25 10:01:54 +0200 | [diff] [blame] | 1663 | case MBEDTLS_TLS_SRTP_NULL_HMAC_SHA1_80: |
Johan Pascal | 8526957 | 2020-08-25 10:01:54 +0200 | [diff] [blame] | 1664 | case MBEDTLS_TLS_SRTP_NULL_HMAC_SHA1_32: |
Johan Pascal | 43f9490 | 2020-09-22 12:25:52 +0200 | [diff] [blame] | 1665 | return srtp_profile_value; |
Ron Eldor | 089c9fe | 2018-12-06 17:12:49 +0200 | [diff] [blame] | 1666 | default: break; |
| 1667 | } |
Gilles Peskine | 449bd83 | 2023-01-11 14:50:10 +0100 | [diff] [blame] | 1668 | return MBEDTLS_TLS_SRTP_UNSET; |
Ron Eldor | 089c9fe | 2018-12-06 17:12:49 +0200 | [diff] [blame] | 1669 | } |
| 1670 | #endif |
| 1671 | |
Manuel Pégourié-Gonnard | 5e94dde | 2015-05-26 11:57:05 +0200 | [diff] [blame] | 1672 | #if defined(MBEDTLS_X509_CRT_PARSE_C) |
Gilles Peskine | 449bd83 | 2023-01-11 14:50:10 +0100 | [diff] [blame] | 1673 | static inline mbedtls_pk_context *mbedtls_ssl_own_key(mbedtls_ssl_context *ssl) |
Manuel Pégourié-Gonnard | 5e94dde | 2015-05-26 11:57:05 +0200 | [diff] [blame] | 1674 | { |
| 1675 | mbedtls_ssl_key_cert *key_cert; |
| 1676 | |
Gilles Peskine | 449bd83 | 2023-01-11 14:50:10 +0100 | [diff] [blame] | 1677 | if (ssl->handshake != NULL && ssl->handshake->key_cert != NULL) { |
Manuel Pégourié-Gonnard | 5e94dde | 2015-05-26 11:57:05 +0200 | [diff] [blame] | 1678 | key_cert = ssl->handshake->key_cert; |
Gilles Peskine | 449bd83 | 2023-01-11 14:50:10 +0100 | [diff] [blame] | 1679 | } else { |
Manuel Pégourié-Gonnard | 5e94dde | 2015-05-26 11:57:05 +0200 | [diff] [blame] | 1680 | key_cert = ssl->conf->key_cert; |
Gilles Peskine | 449bd83 | 2023-01-11 14:50:10 +0100 | [diff] [blame] | 1681 | } |
Manuel Pégourié-Gonnard | 5e94dde | 2015-05-26 11:57:05 +0200 | [diff] [blame] | 1682 | |
Gilles Peskine | 449bd83 | 2023-01-11 14:50:10 +0100 | [diff] [blame] | 1683 | return key_cert == NULL ? NULL : key_cert->key; |
Manuel Pégourié-Gonnard | 5e94dde | 2015-05-26 11:57:05 +0200 | [diff] [blame] | 1684 | } |
| 1685 | |
Gilles Peskine | 449bd83 | 2023-01-11 14:50:10 +0100 | [diff] [blame] | 1686 | static inline mbedtls_x509_crt *mbedtls_ssl_own_cert(mbedtls_ssl_context *ssl) |
Manuel Pégourié-Gonnard | 5e94dde | 2015-05-26 11:57:05 +0200 | [diff] [blame] | 1687 | { |
| 1688 | mbedtls_ssl_key_cert *key_cert; |
| 1689 | |
Gilles Peskine | 449bd83 | 2023-01-11 14:50:10 +0100 | [diff] [blame] | 1690 | if (ssl->handshake != NULL && ssl->handshake->key_cert != NULL) { |
Manuel Pégourié-Gonnard | 5e94dde | 2015-05-26 11:57:05 +0200 | [diff] [blame] | 1691 | key_cert = ssl->handshake->key_cert; |
Gilles Peskine | 449bd83 | 2023-01-11 14:50:10 +0100 | [diff] [blame] | 1692 | } else { |
Manuel Pégourié-Gonnard | 5e94dde | 2015-05-26 11:57:05 +0200 | [diff] [blame] | 1693 | key_cert = ssl->conf->key_cert; |
Gilles Peskine | 449bd83 | 2023-01-11 14:50:10 +0100 | [diff] [blame] | 1694 | } |
Manuel Pégourié-Gonnard | 5e94dde | 2015-05-26 11:57:05 +0200 | [diff] [blame] | 1695 | |
Gilles Peskine | 449bd83 | 2023-01-11 14:50:10 +0100 | [diff] [blame] | 1696 | return key_cert == NULL ? NULL : key_cert->cert; |
Manuel Pégourié-Gonnard | 5e94dde | 2015-05-26 11:57:05 +0200 | [diff] [blame] | 1697 | } |
| 1698 | |
| 1699 | /* |
Manuel Pégourié-Gonnard | ce60330 | 2024-08-16 11:03:42 +0200 | [diff] [blame] | 1700 | * Verify a certificate. |
Manuel Pégourié-Gonnard | 5e94dde | 2015-05-26 11:57:05 +0200 | [diff] [blame] | 1701 | * |
Manuel Pégourié-Gonnard | ce60330 | 2024-08-16 11:03:42 +0200 | [diff] [blame] | 1702 | * [in/out] ssl: misc. things read |
| 1703 | * ssl->session_negotiate->verify_result updated |
| 1704 | * [in] authmode: one of MBEDTLS_SSL_VERIFY_{NONE,OPTIONAL,REQUIRED} |
| 1705 | * [in] chain: the certificate chain to verify (ie the peer's chain) |
| 1706 | * [in] ciphersuite_info: For TLS 1.2, this session's ciphersuite; |
| 1707 | * for TLS 1.3, may be left NULL. |
| 1708 | * [in] rs_ctx: restart context if restartable ECC is in use; |
| 1709 | * leave NULL for no restartable behaviour. |
| 1710 | * |
| 1711 | * Return: |
Manuel Pégourié-Gonnard | 565da76 | 2024-08-20 10:58:20 +0200 | [diff] [blame] | 1712 | * - 0 if the handshake should continue. Depending on the |
Manuel Pégourié-Gonnard | ce60330 | 2024-08-16 11:03:42 +0200 | [diff] [blame] | 1713 | * authmode it means: |
| 1714 | * - REQUIRED: the certificate was found to be valid, trusted & acceptable. |
| 1715 | * ssl->session_negotiate->verify_result is 0. |
| 1716 | * - OPTIONAL: the certificate may or may not be acceptable, but |
| 1717 | * ssl->session_negotiate->verify_result was updated with the result. |
| 1718 | * - NONE: the certificate wasn't even checked. |
| 1719 | * - MBEDTLS_ERR_X509_CERT_VERIFY_FAILED or MBEDTLS_ERR_SSL_BAD_CERTIFICATE if |
| 1720 | * the certificate was found to be invalid/untrusted/unacceptable and the |
| 1721 | * handshake should be aborted (can only happen with REQUIRED). |
| 1722 | * - another error code if another error happened (out-of-memory, etc.) |
| 1723 | */ |
| 1724 | MBEDTLS_CHECK_RETURN_CRITICAL |
| 1725 | int mbedtls_ssl_verify_certificate(mbedtls_ssl_context *ssl, |
| 1726 | int authmode, |
| 1727 | mbedtls_x509_crt *chain, |
| 1728 | const mbedtls_ssl_ciphersuite_t *ciphersuite_info, |
| 1729 | void *rs_ctx); |
| 1730 | |
| 1731 | /* |
Manuel Pégourié-Gonnard | 96a0c5c | 2024-08-09 11:26:25 +0200 | [diff] [blame] | 1732 | * Check usage of a certificate wrt usage extensions: |
| 1733 | * keyUsage and extendedKeyUsage. |
| 1734 | * (Note: nSCertType is deprecated and not standard, we don't check it.) |
Manuel Pégourié-Gonnard | 5e94dde | 2015-05-26 11:57:05 +0200 | [diff] [blame] | 1735 | * |
Manuel Pégourié-Gonnard | 4938b69 | 2024-08-09 11:49:12 +0200 | [diff] [blame] | 1736 | * Note: if tls_version is 1.3, ciphersuite is ignored and can be NULL. |
| 1737 | * |
Manuel Pégourié-Gonnard | 96a0c5c | 2024-08-09 11:26:25 +0200 | [diff] [blame] | 1738 | * Note: recv_endpoint is the receiver's endpoint. |
Manuel Pégourié-Gonnard | 5e94dde | 2015-05-26 11:57:05 +0200 | [diff] [blame] | 1739 | * |
| 1740 | * Return 0 if everything is OK, -1 if not. |
| 1741 | */ |
Manuel Pégourié-Gonnard | a82a8b9 | 2022-06-17 10:53:58 +0200 | [diff] [blame] | 1742 | MBEDTLS_CHECK_RETURN_CRITICAL |
Gilles Peskine | 449bd83 | 2023-01-11 14:50:10 +0100 | [diff] [blame] | 1743 | int mbedtls_ssl_check_cert_usage(const mbedtls_x509_crt *cert, |
| 1744 | const mbedtls_ssl_ciphersuite_t *ciphersuite, |
Manuel Pégourié-Gonnard | 96a0c5c | 2024-08-09 11:26:25 +0200 | [diff] [blame] | 1745 | int recv_endpoint, |
Manuel Pégourié-Gonnard | 4938b69 | 2024-08-09 11:49:12 +0200 | [diff] [blame] | 1746 | mbedtls_ssl_protocol_version tls_version, |
Gilles Peskine | 449bd83 | 2023-01-11 14:50:10 +0100 | [diff] [blame] | 1747 | uint32_t *flags); |
Manuel Pégourié-Gonnard | 5e94dde | 2015-05-26 11:57:05 +0200 | [diff] [blame] | 1748 | #endif /* MBEDTLS_X509_CRT_PARSE_C */ |
| 1749 | |
Gilles Peskine | 449bd83 | 2023-01-11 14:50:10 +0100 | [diff] [blame] | 1750 | void mbedtls_ssl_write_version(unsigned char version[2], int transport, |
| 1751 | mbedtls_ssl_protocol_version tls_version); |
| 1752 | uint16_t mbedtls_ssl_read_version(const unsigned char version[2], |
| 1753 | int transport); |
Manuel Pégourié-Gonnard | 5e94dde | 2015-05-26 11:57:05 +0200 | [diff] [blame] | 1754 | |
Gilles Peskine | 449bd83 | 2023-01-11 14:50:10 +0100 | [diff] [blame] | 1755 | static inline size_t mbedtls_ssl_in_hdr_len(const mbedtls_ssl_context *ssl) |
Manuel Pégourié-Gonnard | 5e94dde | 2015-05-26 11:57:05 +0200 | [diff] [blame] | 1756 | { |
Hanno Becker | 47be768 | 2019-07-12 09:55:46 +0100 | [diff] [blame] | 1757 | #if !defined(MBEDTLS_SSL_PROTO_DTLS) |
| 1758 | ((void) ssl); |
| 1759 | #endif |
| 1760 | |
| 1761 | #if defined(MBEDTLS_SSL_PROTO_DTLS) |
Gilles Peskine | 449bd83 | 2023-01-11 14:50:10 +0100 | [diff] [blame] | 1762 | if (ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM) { |
| 1763 | return 13; |
| 1764 | } else |
Hanno Becker | 47be768 | 2019-07-12 09:55:46 +0100 | [diff] [blame] | 1765 | #endif /* MBEDTLS_SSL_PROTO_DTLS */ |
| 1766 | { |
Gilles Peskine | 449bd83 | 2023-01-11 14:50:10 +0100 | [diff] [blame] | 1767 | return 5; |
Hanno Becker | 47be768 | 2019-07-12 09:55:46 +0100 | [diff] [blame] | 1768 | } |
Hanno Becker | 5903de4 | 2019-05-03 14:46:38 +0100 | [diff] [blame] | 1769 | } |
| 1770 | |
Gilles Peskine | 449bd83 | 2023-01-11 14:50:10 +0100 | [diff] [blame] | 1771 | static inline size_t mbedtls_ssl_out_hdr_len(const mbedtls_ssl_context *ssl) |
Hanno Becker | 5903de4 | 2019-05-03 14:46:38 +0100 | [diff] [blame] | 1772 | { |
Gilles Peskine | 449bd83 | 2023-01-11 14:50:10 +0100 | [diff] [blame] | 1773 | return (size_t) (ssl->out_iv - ssl->out_hdr); |
Manuel Pégourié-Gonnard | 5e94dde | 2015-05-26 11:57:05 +0200 | [diff] [blame] | 1774 | } |
| 1775 | |
Gilles Peskine | 449bd83 | 2023-01-11 14:50:10 +0100 | [diff] [blame] | 1776 | static inline size_t mbedtls_ssl_hs_hdr_len(const mbedtls_ssl_context *ssl) |
Manuel Pégourié-Gonnard | 5e94dde | 2015-05-26 11:57:05 +0200 | [diff] [blame] | 1777 | { |
| 1778 | #if defined(MBEDTLS_SSL_PROTO_DTLS) |
Gilles Peskine | 449bd83 | 2023-01-11 14:50:10 +0100 | [diff] [blame] | 1779 | if (ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM) { |
| 1780 | return 12; |
| 1781 | } |
Manuel Pégourié-Gonnard | 5e94dde | 2015-05-26 11:57:05 +0200 | [diff] [blame] | 1782 | #else |
| 1783 | ((void) ssl); |
| 1784 | #endif |
Gilles Peskine | 449bd83 | 2023-01-11 14:50:10 +0100 | [diff] [blame] | 1785 | return 4; |
Manuel Pégourié-Gonnard | 5e94dde | 2015-05-26 11:57:05 +0200 | [diff] [blame] | 1786 | } |
| 1787 | |
| 1788 | #if defined(MBEDTLS_SSL_PROTO_DTLS) |
Gilles Peskine | 449bd83 | 2023-01-11 14:50:10 +0100 | [diff] [blame] | 1789 | void mbedtls_ssl_send_flight_completed(mbedtls_ssl_context *ssl); |
| 1790 | void mbedtls_ssl_recv_flight_completed(mbedtls_ssl_context *ssl); |
Manuel Pégourié-Gonnard | a82a8b9 | 2022-06-17 10:53:58 +0200 | [diff] [blame] | 1791 | MBEDTLS_CHECK_RETURN_CRITICAL |
Gilles Peskine | 449bd83 | 2023-01-11 14:50:10 +0100 | [diff] [blame] | 1792 | int mbedtls_ssl_resend(mbedtls_ssl_context *ssl); |
Manuel Pégourié-Gonnard | a82a8b9 | 2022-06-17 10:53:58 +0200 | [diff] [blame] | 1793 | MBEDTLS_CHECK_RETURN_CRITICAL |
Gilles Peskine | 449bd83 | 2023-01-11 14:50:10 +0100 | [diff] [blame] | 1794 | int mbedtls_ssl_flight_transmit(mbedtls_ssl_context *ssl); |
Manuel Pégourié-Gonnard | 5e94dde | 2015-05-26 11:57:05 +0200 | [diff] [blame] | 1795 | #endif |
| 1796 | |
| 1797 | /* Visible for testing purposes only */ |
| 1798 | #if defined(MBEDTLS_SSL_DTLS_ANTI_REPLAY) |
Manuel Pégourié-Gonnard | a82a8b9 | 2022-06-17 10:53:58 +0200 | [diff] [blame] | 1799 | MBEDTLS_CHECK_RETURN_CRITICAL |
Gilles Peskine | 449bd83 | 2023-01-11 14:50:10 +0100 | [diff] [blame] | 1800 | int mbedtls_ssl_dtls_replay_check(mbedtls_ssl_context const *ssl); |
| 1801 | void mbedtls_ssl_dtls_replay_update(mbedtls_ssl_context *ssl); |
Manuel Pégourié-Gonnard | 5e94dde | 2015-05-26 11:57:05 +0200 | [diff] [blame] | 1802 | #endif |
| 1803 | |
Manuel Pégourié-Gonnard | a82a8b9 | 2022-06-17 10:53:58 +0200 | [diff] [blame] | 1804 | MBEDTLS_CHECK_RETURN_CRITICAL |
Gilles Peskine | 449bd83 | 2023-01-11 14:50:10 +0100 | [diff] [blame] | 1805 | int mbedtls_ssl_session_copy(mbedtls_ssl_session *dst, |
| 1806 | const mbedtls_ssl_session *src); |
Hanno Becker | 52055ae | 2019-02-06 14:30:46 +0000 | [diff] [blame] | 1807 | |
TRodziewicz | 0f82ec6 | 2021-05-12 17:49:18 +0200 | [diff] [blame] | 1808 | #if defined(MBEDTLS_SSL_PROTO_TLS1_2) |
Andrzej Kurek | 814feff | 2019-01-14 04:35:19 -0500 | [diff] [blame] | 1809 | /* The hash buffer must have at least MBEDTLS_MD_MAX_SIZE bytes of length. */ |
Manuel Pégourié-Gonnard | a82a8b9 | 2022-06-17 10:53:58 +0200 | [diff] [blame] | 1810 | MBEDTLS_CHECK_RETURN_CRITICAL |
Gilles Peskine | 449bd83 | 2023-01-11 14:50:10 +0100 | [diff] [blame] | 1811 | int mbedtls_ssl_get_key_exchange_md_tls1_2(mbedtls_ssl_context *ssl, |
| 1812 | unsigned char *hash, size_t *hashlen, |
| 1813 | unsigned char *data, size_t data_len, |
| 1814 | mbedtls_md_type_t md_alg); |
TRodziewicz | 0f82ec6 | 2021-05-12 17:49:18 +0200 | [diff] [blame] | 1815 | #endif /* MBEDTLS_SSL_PROTO_TLS1_2 */ |
Andres Amaya Garcia | 46f5a3e | 2017-07-20 16:17:51 +0100 | [diff] [blame] | 1816 | |
Manuel Pégourié-Gonnard | 5e94dde | 2015-05-26 11:57:05 +0200 | [diff] [blame] | 1817 | #ifdef __cplusplus |
| 1818 | } |
| 1819 | #endif |
| 1820 | |
Gilles Peskine | 449bd83 | 2023-01-11 14:50:10 +0100 | [diff] [blame] | 1821 | void mbedtls_ssl_transform_init(mbedtls_ssl_transform *transform); |
Manuel Pégourié-Gonnard | a82a8b9 | 2022-06-17 10:53:58 +0200 | [diff] [blame] | 1822 | MBEDTLS_CHECK_RETURN_CRITICAL |
Gilles Peskine | 449bd83 | 2023-01-11 14:50:10 +0100 | [diff] [blame] | 1823 | int mbedtls_ssl_encrypt_buf(mbedtls_ssl_context *ssl, |
| 1824 | mbedtls_ssl_transform *transform, |
| 1825 | mbedtls_record *rec, |
| 1826 | int (*f_rng)(void *, unsigned char *, size_t), |
| 1827 | void *p_rng); |
Manuel Pégourié-Gonnard | a82a8b9 | 2022-06-17 10:53:58 +0200 | [diff] [blame] | 1828 | MBEDTLS_CHECK_RETURN_CRITICAL |
Gilles Peskine | 449bd83 | 2023-01-11 14:50:10 +0100 | [diff] [blame] | 1829 | int mbedtls_ssl_decrypt_buf(mbedtls_ssl_context const *ssl, |
| 1830 | mbedtls_ssl_transform *transform, |
| 1831 | mbedtls_record *rec); |
Hanno Becker | a18d132 | 2018-01-03 14:27:32 +0000 | [diff] [blame] | 1832 | |
Hanno Becker | dd77229 | 2020-02-05 10:38:31 +0000 | [diff] [blame] | 1833 | /* Length of the "epoch" field in the record header */ |
Gilles Peskine | 449bd83 | 2023-01-11 14:50:10 +0100 | [diff] [blame] | 1834 | static inline size_t mbedtls_ssl_ep_len(const mbedtls_ssl_context *ssl) |
Hanno Becker | dd77229 | 2020-02-05 10:38:31 +0000 | [diff] [blame] | 1835 | { |
| 1836 | #if defined(MBEDTLS_SSL_PROTO_DTLS) |
Gilles Peskine | 449bd83 | 2023-01-11 14:50:10 +0100 | [diff] [blame] | 1837 | if (ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM) { |
| 1838 | return 2; |
| 1839 | } |
Hanno Becker | dd77229 | 2020-02-05 10:38:31 +0000 | [diff] [blame] | 1840 | #else |
| 1841 | ((void) ssl); |
| 1842 | #endif |
Gilles Peskine | 449bd83 | 2023-01-11 14:50:10 +0100 | [diff] [blame] | 1843 | return 0; |
Hanno Becker | dd77229 | 2020-02-05 10:38:31 +0000 | [diff] [blame] | 1844 | } |
| 1845 | |
Hanno Becker | 08f0913 | 2020-02-11 15:40:07 +0000 | [diff] [blame] | 1846 | #if defined(MBEDTLS_SSL_PROTO_DTLS) |
Manuel Pégourié-Gonnard | a82a8b9 | 2022-06-17 10:53:58 +0200 | [diff] [blame] | 1847 | MBEDTLS_CHECK_RETURN_CRITICAL |
Gilles Peskine | 449bd83 | 2023-01-11 14:50:10 +0100 | [diff] [blame] | 1848 | int mbedtls_ssl_resend_hello_request(mbedtls_ssl_context *ssl); |
Hanno Becker | 08f0913 | 2020-02-11 15:40:07 +0000 | [diff] [blame] | 1849 | #endif /* MBEDTLS_SSL_PROTO_DTLS */ |
Hanno Becker | 0f57a65 | 2020-02-05 10:37:26 +0000 | [diff] [blame] | 1850 | |
Gilles Peskine | 449bd83 | 2023-01-11 14:50:10 +0100 | [diff] [blame] | 1851 | void mbedtls_ssl_set_timer(mbedtls_ssl_context *ssl, uint32_t millisecs); |
Manuel Pégourié-Gonnard | a82a8b9 | 2022-06-17 10:53:58 +0200 | [diff] [blame] | 1852 | MBEDTLS_CHECK_RETURN_CRITICAL |
Gilles Peskine | 449bd83 | 2023-01-11 14:50:10 +0100 | [diff] [blame] | 1853 | int mbedtls_ssl_check_timer(mbedtls_ssl_context *ssl); |
Hanno Becker | 7876d12 | 2020-02-05 10:39:31 +0000 | [diff] [blame] | 1854 | |
Deomid rojer Ryabkov | 3fc5a4d | 2024-03-10 02:11:03 +0000 | [diff] [blame] | 1855 | void mbedtls_ssl_reset_in_pointers(mbedtls_ssl_context *ssl); |
Deomid rojer Ryabkov | 96e2290 | 2025-01-26 10:43:42 +0200 | [diff] [blame] | 1856 | void mbedtls_ssl_update_in_pointers(mbedtls_ssl_context *ssl); |
Deomid rojer Ryabkov | 3fc5a4d | 2024-03-10 02:11:03 +0000 | [diff] [blame] | 1857 | void mbedtls_ssl_reset_out_pointers(mbedtls_ssl_context *ssl); |
Gilles Peskine | 449bd83 | 2023-01-11 14:50:10 +0100 | [diff] [blame] | 1858 | void mbedtls_ssl_update_out_pointers(mbedtls_ssl_context *ssl, |
| 1859 | mbedtls_ssl_transform *transform); |
Hanno Becker | 3e6f8ab | 2020-02-05 10:40:57 +0000 | [diff] [blame] | 1860 | |
Manuel Pégourié-Gonnard | a82a8b9 | 2022-06-17 10:53:58 +0200 | [diff] [blame] | 1861 | MBEDTLS_CHECK_RETURN_CRITICAL |
Gilles Peskine | 449bd83 | 2023-01-11 14:50:10 +0100 | [diff] [blame] | 1862 | int mbedtls_ssl_session_reset_int(mbedtls_ssl_context *ssl, int partial); |
| 1863 | void mbedtls_ssl_session_reset_msg_layer(mbedtls_ssl_context *ssl, |
| 1864 | int partial); |
Hanno Becker | 43aefe2 | 2020-02-05 10:44:56 +0000 | [diff] [blame] | 1865 | |
Jerry Yu | e704781 | 2021-09-13 19:26:39 +0800 | [diff] [blame] | 1866 | /* |
Jerry Yu | 394ece6 | 2021-09-14 22:17:21 +0800 | [diff] [blame] | 1867 | * Send pending alert |
Jerry Yu | e704781 | 2021-09-13 19:26:39 +0800 | [diff] [blame] | 1868 | */ |
Manuel Pégourié-Gonnard | a82a8b9 | 2022-06-17 10:53:58 +0200 | [diff] [blame] | 1869 | MBEDTLS_CHECK_RETURN_CRITICAL |
Gilles Peskine | 449bd83 | 2023-01-11 14:50:10 +0100 | [diff] [blame] | 1870 | int mbedtls_ssl_handle_pending_alert(mbedtls_ssl_context *ssl); |
Jerry Yu | e704781 | 2021-09-13 19:26:39 +0800 | [diff] [blame] | 1871 | |
Jerry Yu | 394ece6 | 2021-09-14 22:17:21 +0800 | [diff] [blame] | 1872 | /* |
| 1873 | * Set pending fatal alert flag. |
| 1874 | */ |
Gilles Peskine | 449bd83 | 2023-01-11 14:50:10 +0100 | [diff] [blame] | 1875 | void mbedtls_ssl_pend_fatal_alert(mbedtls_ssl_context *ssl, |
| 1876 | unsigned char alert_type, |
| 1877 | int alert_reason); |
Jerry Yu | 394ece6 | 2021-09-14 22:17:21 +0800 | [diff] [blame] | 1878 | |
| 1879 | /* Alias of mbedtls_ssl_pend_fatal_alert */ |
Gilles Peskine | 449bd83 | 2023-01-11 14:50:10 +0100 | [diff] [blame] | 1880 | #define MBEDTLS_SSL_PEND_FATAL_ALERT(type, user_return_value) \ |
| 1881 | mbedtls_ssl_pend_fatal_alert(ssl, type, user_return_value) |
Jerry Yu | 394ece6 | 2021-09-14 22:17:21 +0800 | [diff] [blame] | 1882 | |
Hanno Becker | 7e8e6a6 | 2020-02-05 10:45:48 +0000 | [diff] [blame] | 1883 | #if defined(MBEDTLS_SSL_DTLS_ANTI_REPLAY) |
Gilles Peskine | 449bd83 | 2023-01-11 14:50:10 +0100 | [diff] [blame] | 1884 | void mbedtls_ssl_dtls_replay_reset(mbedtls_ssl_context *ssl); |
Hanno Becker | 7e8e6a6 | 2020-02-05 10:45:48 +0000 | [diff] [blame] | 1885 | #endif |
| 1886 | |
Gilles Peskine | 449bd83 | 2023-01-11 14:50:10 +0100 | [diff] [blame] | 1887 | void mbedtls_ssl_handshake_wrapup_free_hs_transform(mbedtls_ssl_context *ssl); |
Hanno Becker | ce5f5fd | 2020-02-05 10:47:44 +0000 | [diff] [blame] | 1888 | |
Hanno Becker | 08f0913 | 2020-02-11 15:40:07 +0000 | [diff] [blame] | 1889 | #if defined(MBEDTLS_SSL_RENEGOTIATION) |
Manuel Pégourié-Gonnard | a82a8b9 | 2022-06-17 10:53:58 +0200 | [diff] [blame] | 1890 | MBEDTLS_CHECK_RETURN_CRITICAL |
Gilles Peskine | 449bd83 | 2023-01-11 14:50:10 +0100 | [diff] [blame] | 1891 | int mbedtls_ssl_start_renegotiation(mbedtls_ssl_context *ssl); |
Hanno Becker | 08f0913 | 2020-02-11 15:40:07 +0000 | [diff] [blame] | 1892 | #endif /* MBEDTLS_SSL_RENEGOTIATION */ |
Hanno Becker | 8949071 | 2020-02-05 10:50:12 +0000 | [diff] [blame] | 1893 | |
Hanno Becker | 533ab5f | 2020-02-05 10:49:13 +0000 | [diff] [blame] | 1894 | #if defined(MBEDTLS_SSL_PROTO_DTLS) |
Gilles Peskine | 449bd83 | 2023-01-11 14:50:10 +0100 | [diff] [blame] | 1895 | size_t mbedtls_ssl_get_current_mtu(const mbedtls_ssl_context *ssl); |
| 1896 | void mbedtls_ssl_buffering_free(mbedtls_ssl_context *ssl); |
| 1897 | void mbedtls_ssl_flight_free(mbedtls_ssl_flight_item *flight); |
Hanno Becker | 533ab5f | 2020-02-05 10:49:13 +0000 | [diff] [blame] | 1898 | #endif /* MBEDTLS_SSL_PROTO_DTLS */ |
| 1899 | |
Jerry Yu | 60835a8 | 2021-08-04 10:13:52 +0800 | [diff] [blame] | 1900 | /** |
| 1901 | * ssl utils functions for checking configuration. |
| 1902 | */ |
| 1903 | |
Ronald Cron | 6f135e1 | 2021-12-08 16:57:54 +0100 | [diff] [blame] | 1904 | #if defined(MBEDTLS_SSL_PROTO_TLS1_3) |
Gilles Peskine | 449bd83 | 2023-01-11 14:50:10 +0100 | [diff] [blame] | 1905 | static inline int mbedtls_ssl_conf_is_tls13_only(const mbedtls_ssl_config *conf) |
Jerry Yu | 60835a8 | 2021-08-04 10:13:52 +0800 | [diff] [blame] | 1906 | { |
Gilles Peskine | 449bd83 | 2023-01-11 14:50:10 +0100 | [diff] [blame] | 1907 | return conf->min_tls_version == MBEDTLS_SSL_VERSION_TLS1_3 && |
| 1908 | conf->max_tls_version == MBEDTLS_SSL_VERSION_TLS1_3; |
Jerry Yu | 60835a8 | 2021-08-04 10:13:52 +0800 | [diff] [blame] | 1909 | } |
Jerry Yu | 3ad14ac | 2022-01-11 17:13:16 +0800 | [diff] [blame] | 1910 | |
Ronald Cron | 6f135e1 | 2021-12-08 16:57:54 +0100 | [diff] [blame] | 1911 | #endif /* MBEDTLS_SSL_PROTO_TLS1_3 */ |
Jerry Yu | 60835a8 | 2021-08-04 10:13:52 +0800 | [diff] [blame] | 1912 | |
| 1913 | #if defined(MBEDTLS_SSL_PROTO_TLS1_2) |
Gilles Peskine | 449bd83 | 2023-01-11 14:50:10 +0100 | [diff] [blame] | 1914 | static inline int mbedtls_ssl_conf_is_tls12_only(const mbedtls_ssl_config *conf) |
Jerry Yu | 60835a8 | 2021-08-04 10:13:52 +0800 | [diff] [blame] | 1915 | { |
Gilles Peskine | 449bd83 | 2023-01-11 14:50:10 +0100 | [diff] [blame] | 1916 | return conf->min_tls_version == MBEDTLS_SSL_VERSION_TLS1_2 && |
| 1917 | conf->max_tls_version == MBEDTLS_SSL_VERSION_TLS1_2; |
Jerry Yu | 60835a8 | 2021-08-04 10:13:52 +0800 | [diff] [blame] | 1918 | } |
Jerry Yu | 3ad14ac | 2022-01-11 17:13:16 +0800 | [diff] [blame] | 1919 | |
Jerry Yu | 60835a8 | 2021-08-04 10:13:52 +0800 | [diff] [blame] | 1920 | #endif /* MBEDTLS_SSL_PROTO_TLS1_2 */ |
| 1921 | |
Gilles Peskine | 449bd83 | 2023-01-11 14:50:10 +0100 | [diff] [blame] | 1922 | static inline int mbedtls_ssl_conf_is_tls13_enabled(const mbedtls_ssl_config *conf) |
Jerry Yu | 3ad14ac | 2022-01-11 17:13:16 +0800 | [diff] [blame] | 1923 | { |
| 1924 | #if defined(MBEDTLS_SSL_PROTO_TLS1_3) |
Gilles Peskine | 449bd83 | 2023-01-11 14:50:10 +0100 | [diff] [blame] | 1925 | return conf->min_tls_version <= MBEDTLS_SSL_VERSION_TLS1_3 && |
| 1926 | conf->max_tls_version >= MBEDTLS_SSL_VERSION_TLS1_3; |
Jerry Yu | 3ad14ac | 2022-01-11 17:13:16 +0800 | [diff] [blame] | 1927 | #else |
| 1928 | ((void) conf); |
Gilles Peskine | 449bd83 | 2023-01-11 14:50:10 +0100 | [diff] [blame] | 1929 | return 0; |
Jerry Yu | 3ad14ac | 2022-01-11 17:13:16 +0800 | [diff] [blame] | 1930 | #endif |
| 1931 | } |
| 1932 | |
Gilles Peskine | 449bd83 | 2023-01-11 14:50:10 +0100 | [diff] [blame] | 1933 | static inline int mbedtls_ssl_conf_is_tls12_enabled(const mbedtls_ssl_config *conf) |
Jerry Yu | 3ad14ac | 2022-01-11 17:13:16 +0800 | [diff] [blame] | 1934 | { |
| 1935 | #if defined(MBEDTLS_SSL_PROTO_TLS1_2) |
Gilles Peskine | 449bd83 | 2023-01-11 14:50:10 +0100 | [diff] [blame] | 1936 | return conf->min_tls_version <= MBEDTLS_SSL_VERSION_TLS1_2 && |
| 1937 | conf->max_tls_version >= MBEDTLS_SSL_VERSION_TLS1_2; |
Jerry Yu | 3ad14ac | 2022-01-11 17:13:16 +0800 | [diff] [blame] | 1938 | #else |
| 1939 | ((void) conf); |
Gilles Peskine | 449bd83 | 2023-01-11 14:50:10 +0100 | [diff] [blame] | 1940 | return 0; |
Jerry Yu | 3ad14ac | 2022-01-11 17:13:16 +0800 | [diff] [blame] | 1941 | #endif |
| 1942 | } |
| 1943 | |
Ronald Cron | 6f135e1 | 2021-12-08 16:57:54 +0100 | [diff] [blame] | 1944 | #if defined(MBEDTLS_SSL_PROTO_TLS1_2) && defined(MBEDTLS_SSL_PROTO_TLS1_3) |
Gilles Peskine | 449bd83 | 2023-01-11 14:50:10 +0100 | [diff] [blame] | 1945 | static inline int mbedtls_ssl_conf_is_hybrid_tls12_tls13(const mbedtls_ssl_config *conf) |
Jerry Yu | 60835a8 | 2021-08-04 10:13:52 +0800 | [diff] [blame] | 1946 | { |
Gilles Peskine | 449bd83 | 2023-01-11 14:50:10 +0100 | [diff] [blame] | 1947 | return conf->min_tls_version == MBEDTLS_SSL_VERSION_TLS1_2 && |
| 1948 | conf->max_tls_version == MBEDTLS_SSL_VERSION_TLS1_3; |
Jerry Yu | 60835a8 | 2021-08-04 10:13:52 +0800 | [diff] [blame] | 1949 | } |
Ronald Cron | 6f135e1 | 2021-12-08 16:57:54 +0100 | [diff] [blame] | 1950 | #endif /* MBEDTLS_SSL_PROTO_TLS1_2 && MBEDTLS_SSL_PROTO_TLS1_3 */ |
Jerry Yu | 60835a8 | 2021-08-04 10:13:52 +0800 | [diff] [blame] | 1951 | |
Ronald Cron | 6f135e1 | 2021-12-08 16:57:54 +0100 | [diff] [blame] | 1952 | #if defined(MBEDTLS_SSL_PROTO_TLS1_3) |
Gilles Peskine | 069bccd | 2024-08-23 21:55:24 +0200 | [diff] [blame] | 1953 | |
| 1954 | /** \brief Initialize the PSA crypto subsystem if necessary. |
| 1955 | * |
| 1956 | * Call this function before doing any cryptography in a TLS 1.3 handshake. |
| 1957 | * |
| 1958 | * This is necessary in Mbed TLS 3.x for backward compatibility. |
| 1959 | * Up to Mbed TLS 3.5, in the default configuration, you could perform |
| 1960 | * a TLS connection with default parameters without having called |
| 1961 | * psa_crypto_init(), since the TLS layer only supported TLS 1.2 and |
| 1962 | * did not use PSA crypto. (TLS 1.2 only uses PSA crypto if |
| 1963 | * MBEDTLS_USE_PSA_CRYPTO is enabled, which is not the case in the default |
| 1964 | * configuration.) Starting with Mbed TLS 3.6.0, TLS 1.3 is enabled |
| 1965 | * by default, and the TLS 1.3 layer uses PSA crypto. This means that |
| 1966 | * applications that are not otherwise using PSA crypto and that worked |
| 1967 | * with Mbed TLS 3.5 started failing in TLS 3.6.0 if they connected to |
| 1968 | * a peer that supports TLS 1.3. See |
| 1969 | * https://github.com/Mbed-TLS/mbedtls/issues/9072 |
| 1970 | */ |
| 1971 | int mbedtls_ssl_tls13_crypto_init(mbedtls_ssl_context *ssl); |
| 1972 | |
Jerry Yu | fbe3e64 | 2022-04-25 19:31:51 +0800 | [diff] [blame] | 1973 | extern const uint8_t mbedtls_ssl_tls13_hello_retry_request_magic[ |
Gilles Peskine | 449bd83 | 2023-01-11 14:50:10 +0100 | [diff] [blame] | 1974 | MBEDTLS_SERVER_HELLO_RANDOM_LEN]; |
Manuel Pégourié-Gonnard | a82a8b9 | 2022-06-17 10:53:58 +0200 | [diff] [blame] | 1975 | MBEDTLS_CHECK_RETURN_CRITICAL |
Gilles Peskine | 449bd83 | 2023-01-11 14:50:10 +0100 | [diff] [blame] | 1976 | int mbedtls_ssl_tls13_process_finished_message(mbedtls_ssl_context *ssl); |
Manuel Pégourié-Gonnard | a82a8b9 | 2022-06-17 10:53:58 +0200 | [diff] [blame] | 1977 | MBEDTLS_CHECK_RETURN_CRITICAL |
Gilles Peskine | 449bd83 | 2023-01-11 14:50:10 +0100 | [diff] [blame] | 1978 | int mbedtls_ssl_tls13_write_finished_message(mbedtls_ssl_context *ssl); |
| 1979 | void mbedtls_ssl_tls13_handshake_wrapup(mbedtls_ssl_context *ssl); |
Jerry Yu | a6e6c27 | 2021-11-17 17:54:13 +0800 | [diff] [blame] | 1980 | |
| 1981 | /** |
Ronald Cron | 3d580bf | 2022-02-18 17:24:56 +0100 | [diff] [blame] | 1982 | * \brief Given an SSL context and its associated configuration, write the TLS |
| 1983 | * 1.3 specific extensions of the ClientHello message. |
| 1984 | * |
| 1985 | * \param[in] ssl SSL context |
| 1986 | * \param[in] buf Base address of the buffer where to write the extensions |
| 1987 | * \param[in] end End address of the buffer where to write the extensions |
| 1988 | * \param[out] out_len Length of the data written into the buffer \p buf |
| 1989 | */ |
Manuel Pégourié-Gonnard | a82a8b9 | 2022-06-17 10:53:58 +0200 | [diff] [blame] | 1990 | MBEDTLS_CHECK_RETURN_CRITICAL |
Gilles Peskine | 449bd83 | 2023-01-11 14:50:10 +0100 | [diff] [blame] | 1991 | int mbedtls_ssl_tls13_write_client_hello_exts(mbedtls_ssl_context *ssl, |
| 1992 | unsigned char *buf, |
| 1993 | unsigned char *end, |
| 1994 | size_t *out_len); |
Ronald Cron | 3d580bf | 2022-02-18 17:24:56 +0100 | [diff] [blame] | 1995 | |
| 1996 | /** |
Jerry Yu | a6e6c27 | 2021-11-17 17:54:13 +0800 | [diff] [blame] | 1997 | * \brief TLS 1.3 client side state machine entry |
| 1998 | * |
| 1999 | * \param ssl SSL context |
| 2000 | */ |
Manuel Pégourié-Gonnard | a82a8b9 | 2022-06-17 10:53:58 +0200 | [diff] [blame] | 2001 | MBEDTLS_CHECK_RETURN_CRITICAL |
Gilles Peskine | 449bd83 | 2023-01-11 14:50:10 +0100 | [diff] [blame] | 2002 | int mbedtls_ssl_tls13_handshake_client_step(mbedtls_ssl_context *ssl); |
Jerry Yu | a6e6c27 | 2021-11-17 17:54:13 +0800 | [diff] [blame] | 2003 | |
| 2004 | /** |
| 2005 | * \brief TLS 1.3 server side state machine entry |
| 2006 | * |
| 2007 | * \param ssl SSL context |
| 2008 | */ |
Manuel Pégourié-Gonnard | a82a8b9 | 2022-06-17 10:53:58 +0200 | [diff] [blame] | 2009 | MBEDTLS_CHECK_RETURN_CRITICAL |
Gilles Peskine | 449bd83 | 2023-01-11 14:50:10 +0100 | [diff] [blame] | 2010 | int mbedtls_ssl_tls13_handshake_server_step(mbedtls_ssl_context *ssl); |
Jerry Yu | a6e6c27 | 2021-11-17 17:54:13 +0800 | [diff] [blame] | 2011 | |
Jerry Yu | 26f4d15 | 2021-08-23 17:42:37 +0800 | [diff] [blame] | 2012 | |
| 2013 | /* |
| 2014 | * Helper functions around key exchange modes. |
| 2015 | */ |
Pengyu Lv | fc2cb96 | 2023-11-10 10:22:36 +0800 | [diff] [blame] | 2016 | static inline int mbedtls_ssl_conf_tls13_is_kex_mode_enabled(mbedtls_ssl_context *ssl, |
| 2017 | int kex_mode_mask) |
Jerry Yu | 26f4d15 | 2021-08-23 17:42:37 +0800 | [diff] [blame] | 2018 | { |
Gilles Peskine | 449bd83 | 2023-01-11 14:50:10 +0100 | [diff] [blame] | 2019 | return (ssl->conf->tls13_kex_modes & kex_mode_mask) != 0; |
Jerry Yu | 26f4d15 | 2021-08-23 17:42:37 +0800 | [diff] [blame] | 2020 | } |
| 2021 | |
Pengyu Lv | 0a1ff2b | 2023-11-14 11:03:32 +0800 | [diff] [blame] | 2022 | static inline int mbedtls_ssl_conf_tls13_is_psk_enabled(mbedtls_ssl_context *ssl) |
Jerry Yu | 26f4d15 | 2021-08-23 17:42:37 +0800 | [diff] [blame] | 2023 | { |
Pengyu Lv | fc2cb96 | 2023-11-10 10:22:36 +0800 | [diff] [blame] | 2024 | return mbedtls_ssl_conf_tls13_is_kex_mode_enabled(ssl, |
| 2025 | MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_PSK); |
Jerry Yu | 26f4d15 | 2021-08-23 17:42:37 +0800 | [diff] [blame] | 2026 | } |
| 2027 | |
Pengyu Lv | 0a1ff2b | 2023-11-14 11:03:32 +0800 | [diff] [blame] | 2028 | static inline int mbedtls_ssl_conf_tls13_is_psk_ephemeral_enabled(mbedtls_ssl_context *ssl) |
Jerry Yu | 26f4d15 | 2021-08-23 17:42:37 +0800 | [diff] [blame] | 2029 | { |
Pengyu Lv | fc2cb96 | 2023-11-10 10:22:36 +0800 | [diff] [blame] | 2030 | return mbedtls_ssl_conf_tls13_is_kex_mode_enabled(ssl, |
| 2031 | MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_PSK_EPHEMERAL); |
Jerry Yu | 26f4d15 | 2021-08-23 17:42:37 +0800 | [diff] [blame] | 2032 | } |
| 2033 | |
Pengyu Lv | 0a1ff2b | 2023-11-14 11:03:32 +0800 | [diff] [blame] | 2034 | static inline int mbedtls_ssl_conf_tls13_is_ephemeral_enabled(mbedtls_ssl_context *ssl) |
Jerry Yu | 26f4d15 | 2021-08-23 17:42:37 +0800 | [diff] [blame] | 2035 | { |
Pengyu Lv | fc2cb96 | 2023-11-10 10:22:36 +0800 | [diff] [blame] | 2036 | return mbedtls_ssl_conf_tls13_is_kex_mode_enabled(ssl, |
| 2037 | MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL); |
Jerry Yu | 26f4d15 | 2021-08-23 17:42:37 +0800 | [diff] [blame] | 2038 | } |
| 2039 | |
Pengyu Lv | 0a1ff2b | 2023-11-14 11:03:32 +0800 | [diff] [blame] | 2040 | static inline int mbedtls_ssl_conf_tls13_is_some_ephemeral_enabled(mbedtls_ssl_context *ssl) |
Jerry Yu | 26f4d15 | 2021-08-23 17:42:37 +0800 | [diff] [blame] | 2041 | { |
Pengyu Lv | fc2cb96 | 2023-11-10 10:22:36 +0800 | [diff] [blame] | 2042 | return mbedtls_ssl_conf_tls13_is_kex_mode_enabled(ssl, |
| 2043 | MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ALL); |
Jerry Yu | 26f4d15 | 2021-08-23 17:42:37 +0800 | [diff] [blame] | 2044 | } |
| 2045 | |
Pengyu Lv | 0a1ff2b | 2023-11-14 11:03:32 +0800 | [diff] [blame] | 2046 | static inline int mbedtls_ssl_conf_tls13_is_some_psk_enabled(mbedtls_ssl_context *ssl) |
Jerry Yu | 26f4d15 | 2021-08-23 17:42:37 +0800 | [diff] [blame] | 2047 | { |
Pengyu Lv | fc2cb96 | 2023-11-10 10:22:36 +0800 | [diff] [blame] | 2048 | return mbedtls_ssl_conf_tls13_is_kex_mode_enabled(ssl, |
| 2049 | MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_PSK_ALL); |
Jerry Yu | 26f4d15 | 2021-08-23 17:42:37 +0800 | [diff] [blame] | 2050 | } |
| 2051 | |
Ronald Cron | 41a443a | 2022-10-04 16:38:25 +0200 | [diff] [blame] | 2052 | #if defined(MBEDTLS_SSL_SRV_C) && \ |
| 2053 | defined(MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_SOME_PSK_ENABLED) |
Jerry Yu | adf861a | 2021-09-29 21:22:08 +0800 | [diff] [blame] | 2054 | /** |
| 2055 | * Given a list of key exchange modes, check if at least one of them is |
Pengyu Lv | 2333b82 | 2023-11-14 12:03:49 +0800 | [diff] [blame] | 2056 | * supported by peer. |
Jerry Yu | adf861a | 2021-09-29 21:22:08 +0800 | [diff] [blame] | 2057 | * |
| 2058 | * \param[in] ssl SSL context |
Jerry Yu | 0cabad3 | 2021-09-30 09:52:35 +0800 | [diff] [blame] | 2059 | * \param kex_modes_mask Mask of the key exchange modes to check |
Jerry Yu | adf861a | 2021-09-29 21:22:08 +0800 | [diff] [blame] | 2060 | * |
Pengyu Lv | abd844f | 2023-12-05 15:28:58 +0800 | [diff] [blame] | 2061 | * \return Non-zero if at least one of the key exchange modes is supported by |
| 2062 | * the peer, otherwise \c 0. |
Jerry Yu | adf861a | 2021-09-29 21:22:08 +0800 | [diff] [blame] | 2063 | */ |
Pengyu Lv | 2333b82 | 2023-11-14 12:03:49 +0800 | [diff] [blame] | 2064 | static inline int mbedtls_ssl_tls13_is_kex_mode_supported(mbedtls_ssl_context *ssl, |
| 2065 | int kex_modes_mask) |
Jerry Yu | 1b7c4a4 | 2021-09-09 17:09:12 +0800 | [diff] [blame] | 2066 | { |
Pengyu Lv | 2333b82 | 2023-11-14 12:03:49 +0800 | [diff] [blame] | 2067 | return (ssl->handshake->tls13_kex_modes & kex_modes_mask) != 0; |
Jerry Yu | 1b7c4a4 | 2021-09-09 17:09:12 +0800 | [diff] [blame] | 2068 | } |
| 2069 | |
Pengyu Lv | b2cfafb | 2023-11-14 13:56:13 +0800 | [diff] [blame] | 2070 | static inline int mbedtls_ssl_tls13_is_psk_supported(mbedtls_ssl_context *ssl) |
Jerry Yu | 1b7c4a4 | 2021-09-09 17:09:12 +0800 | [diff] [blame] | 2071 | { |
Pengyu Lv | 2333b82 | 2023-11-14 12:03:49 +0800 | [diff] [blame] | 2072 | return mbedtls_ssl_tls13_is_kex_mode_supported(ssl, |
| 2073 | MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_PSK); |
Jerry Yu | 1b7c4a4 | 2021-09-09 17:09:12 +0800 | [diff] [blame] | 2074 | } |
| 2075 | |
Pengyu Lv | b2cfafb | 2023-11-14 13:56:13 +0800 | [diff] [blame] | 2076 | static inline int mbedtls_ssl_tls13_is_psk_ephemeral_supported( |
Gilles Peskine | 449bd83 | 2023-01-11 14:50:10 +0100 | [diff] [blame] | 2077 | mbedtls_ssl_context *ssl) |
Jerry Yu | 1b7c4a4 | 2021-09-09 17:09:12 +0800 | [diff] [blame] | 2078 | { |
Pengyu Lv | 2333b82 | 2023-11-14 12:03:49 +0800 | [diff] [blame] | 2079 | return mbedtls_ssl_tls13_is_kex_mode_supported(ssl, |
| 2080 | MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_PSK_EPHEMERAL); |
Jerry Yu | 1b7c4a4 | 2021-09-09 17:09:12 +0800 | [diff] [blame] | 2081 | } |
| 2082 | |
Pengyu Lv | b2cfafb | 2023-11-14 13:56:13 +0800 | [diff] [blame] | 2083 | static inline int mbedtls_ssl_tls13_is_ephemeral_supported(mbedtls_ssl_context *ssl) |
Jerry Yu | 1b7c4a4 | 2021-09-09 17:09:12 +0800 | [diff] [blame] | 2084 | { |
Pengyu Lv | 2333b82 | 2023-11-14 12:03:49 +0800 | [diff] [blame] | 2085 | return mbedtls_ssl_tls13_is_kex_mode_supported(ssl, |
| 2086 | MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL); |
Jerry Yu | 1b7c4a4 | 2021-09-09 17:09:12 +0800 | [diff] [blame] | 2087 | } |
| 2088 | |
Pengyu Lv | b2cfafb | 2023-11-14 13:56:13 +0800 | [diff] [blame] | 2089 | static inline int mbedtls_ssl_tls13_is_some_ephemeral_supported(mbedtls_ssl_context *ssl) |
Jerry Yu | 1b7c4a4 | 2021-09-09 17:09:12 +0800 | [diff] [blame] | 2090 | { |
Pengyu Lv | 2333b82 | 2023-11-14 12:03:49 +0800 | [diff] [blame] | 2091 | return mbedtls_ssl_tls13_is_kex_mode_supported(ssl, |
| 2092 | MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ALL); |
Jerry Yu | 1b7c4a4 | 2021-09-09 17:09:12 +0800 | [diff] [blame] | 2093 | } |
| 2094 | |
Pengyu Lv | b2cfafb | 2023-11-14 13:56:13 +0800 | [diff] [blame] | 2095 | static inline int mbedtls_ssl_tls13_is_some_psk_supported(mbedtls_ssl_context *ssl) |
Jerry Yu | 1b7c4a4 | 2021-09-09 17:09:12 +0800 | [diff] [blame] | 2096 | { |
Pengyu Lv | 2333b82 | 2023-11-14 12:03:49 +0800 | [diff] [blame] | 2097 | return mbedtls_ssl_tls13_is_kex_mode_supported(ssl, |
| 2098 | MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_PSK_ALL); |
Jerry Yu | 1b7c4a4 | 2021-09-09 17:09:12 +0800 | [diff] [blame] | 2099 | } |
Ronald Cron | 41a443a | 2022-10-04 16:38:25 +0200 | [diff] [blame] | 2100 | #endif /* MBEDTLS_SSL_SRV_C && |
| 2101 | MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_SOME_PSK_ENABLED */ |
Jerry Yu | 1b7c4a4 | 2021-09-09 17:09:12 +0800 | [diff] [blame] | 2102 | |
Jerry Yu | 5cc8f0a | 2021-08-27 17:21:44 +0800 | [diff] [blame] | 2103 | /* |
Jerry Yu | ea52ed9 | 2022-11-08 21:01:17 +0800 | [diff] [blame] | 2104 | * Helper functions for extensions checking. |
Jerry Yu | e18dc7e | 2022-08-04 16:29:22 +0800 | [diff] [blame] | 2105 | */ |
Jerry Yu | e18dc7e | 2022-08-04 16:29:22 +0800 | [diff] [blame] | 2106 | |
Jerry Yu | 0c354a2 | 2022-08-29 15:25:36 +0800 | [diff] [blame] | 2107 | MBEDTLS_CHECK_RETURN_CRITICAL |
Jerry Yu | c4bf5d6 | 2022-10-29 09:08:47 +0800 | [diff] [blame] | 2108 | int mbedtls_ssl_tls13_check_received_extension( |
Gilles Peskine | 449bd83 | 2023-01-11 14:50:10 +0100 | [diff] [blame] | 2109 | mbedtls_ssl_context *ssl, |
| 2110 | int hs_msg_type, |
| 2111 | unsigned int received_extension_type, |
| 2112 | uint32_t hs_msg_allowed_extensions_mask); |
Jerry Yu | 0c354a2 | 2022-08-29 15:25:36 +0800 | [diff] [blame] | 2113 | |
Jerry Yu | c4bf5d6 | 2022-10-29 09:08:47 +0800 | [diff] [blame] | 2114 | static inline void mbedtls_ssl_tls13_set_hs_sent_ext_mask( |
Gilles Peskine | 449bd83 | 2023-01-11 14:50:10 +0100 | [diff] [blame] | 2115 | mbedtls_ssl_context *ssl, unsigned int extension_type) |
Jerry Yu | 0c354a2 | 2022-08-29 15:25:36 +0800 | [diff] [blame] | 2116 | { |
| 2117 | ssl->handshake->sent_extensions |= |
Gilles Peskine | 449bd83 | 2023-01-11 14:50:10 +0100 | [diff] [blame] | 2118 | mbedtls_ssl_get_extension_mask(extension_type); |
Jerry Yu | 0c354a2 | 2022-08-29 15:25:36 +0800 | [diff] [blame] | 2119 | } |
Jerry Yu | e18dc7e | 2022-08-04 16:29:22 +0800 | [diff] [blame] | 2120 | |
| 2121 | /* |
Ronald Cron | 8538549 | 2022-07-20 16:44:00 +0200 | [diff] [blame] | 2122 | * Helper functions to check the selected key exchange mode. |
| 2123 | */ |
| 2124 | static inline int mbedtls_ssl_tls13_key_exchange_mode_check( |
Gilles Peskine | 449bd83 | 2023-01-11 14:50:10 +0100 | [diff] [blame] | 2125 | mbedtls_ssl_context *ssl, int kex_mask) |
Ronald Cron | 8538549 | 2022-07-20 16:44:00 +0200 | [diff] [blame] | 2126 | { |
Gilles Peskine | 449bd83 | 2023-01-11 14:50:10 +0100 | [diff] [blame] | 2127 | return (ssl->handshake->key_exchange_mode & kex_mask) != 0; |
Ronald Cron | 8538549 | 2022-07-20 16:44:00 +0200 | [diff] [blame] | 2128 | } |
| 2129 | |
| 2130 | static inline int mbedtls_ssl_tls13_key_exchange_mode_with_psk( |
Gilles Peskine | 449bd83 | 2023-01-11 14:50:10 +0100 | [diff] [blame] | 2131 | mbedtls_ssl_context *ssl) |
Ronald Cron | 8538549 | 2022-07-20 16:44:00 +0200 | [diff] [blame] | 2132 | { |
Gilles Peskine | 449bd83 | 2023-01-11 14:50:10 +0100 | [diff] [blame] | 2133 | return mbedtls_ssl_tls13_key_exchange_mode_check(ssl, |
| 2134 | MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_PSK_ALL); |
Ronald Cron | 8538549 | 2022-07-20 16:44:00 +0200 | [diff] [blame] | 2135 | } |
| 2136 | |
| 2137 | static inline int mbedtls_ssl_tls13_key_exchange_mode_with_ephemeral( |
Gilles Peskine | 449bd83 | 2023-01-11 14:50:10 +0100 | [diff] [blame] | 2138 | mbedtls_ssl_context *ssl) |
Ronald Cron | 8538549 | 2022-07-20 16:44:00 +0200 | [diff] [blame] | 2139 | { |
Gilles Peskine | 449bd83 | 2023-01-11 14:50:10 +0100 | [diff] [blame] | 2140 | return mbedtls_ssl_tls13_key_exchange_mode_check(ssl, |
| 2141 | MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ALL); |
Ronald Cron | 8538549 | 2022-07-20 16:44:00 +0200 | [diff] [blame] | 2142 | } |
| 2143 | |
| 2144 | /* |
XiaokangQian | 6b226b0 | 2021-09-24 07:51:16 +0000 | [diff] [blame] | 2145 | * Fetch TLS 1.3 handshake message header |
| 2146 | */ |
Manuel Pégourié-Gonnard | a82a8b9 | 2022-06-17 10:53:58 +0200 | [diff] [blame] | 2147 | MBEDTLS_CHECK_RETURN_CRITICAL |
Gilles Peskine | 449bd83 | 2023-01-11 14:50:10 +0100 | [diff] [blame] | 2148 | int mbedtls_ssl_tls13_fetch_handshake_msg(mbedtls_ssl_context *ssl, |
| 2149 | unsigned hs_type, |
| 2150 | unsigned char **buf, |
| 2151 | size_t *buf_len); |
XiaokangQian | 6b226b0 | 2021-09-24 07:51:16 +0000 | [diff] [blame] | 2152 | |
Ronald Cron | 47dce63 | 2023-02-08 17:38:29 +0100 | [diff] [blame] | 2153 | /** |
| 2154 | * \brief Detect if a list of extensions contains a supported_versions |
| 2155 | * extension or not. |
| 2156 | * |
| 2157 | * \param[in] ssl SSL context |
| 2158 | * \param[in] buf Address of the first byte of the extensions vector. |
| 2159 | * \param[in] end End of the buffer containing the list of extensions. |
Ronald Cron | eff5673 | 2023-04-03 17:36:31 +0200 | [diff] [blame] | 2160 | * \param[out] supported_versions_data If the extension is present, address of |
| 2161 | * its first byte of data, NULL otherwise. |
| 2162 | * \param[out] supported_versions_data_end If the extension is present, address |
| 2163 | * of the first byte immediately |
| 2164 | * following the extension data, NULL |
| 2165 | * otherwise. |
Ronald Cron | 47dce63 | 2023-02-08 17:38:29 +0100 | [diff] [blame] | 2166 | * \return 0 if the list of extensions does not contain a supported_versions |
| 2167 | * extension. |
| 2168 | * \return 1 if the list of extensions contains a supported_versions |
| 2169 | * extension. |
| 2170 | * \return A negative value if an error occurred while parsing the |
| 2171 | * extensions. |
| 2172 | */ |
| 2173 | MBEDTLS_CHECK_RETURN_CRITICAL |
| 2174 | int mbedtls_ssl_tls13_is_supported_versions_ext_present_in_exts( |
| 2175 | mbedtls_ssl_context *ssl, |
| 2176 | const unsigned char *buf, const unsigned char *end, |
Ronald Cron | eff5673 | 2023-04-03 17:36:31 +0200 | [diff] [blame] | 2177 | const unsigned char **supported_versions_data, |
| 2178 | const unsigned char **supported_versions_data_end); |
Ronald Cron | 47dce63 | 2023-02-08 17:38:29 +0100 | [diff] [blame] | 2179 | |
XiaokangQian | 6b226b0 | 2021-09-24 07:51:16 +0000 | [diff] [blame] | 2180 | /* |
Xiaofei Bai | 947571e | 2021-09-29 09:12:03 +0000 | [diff] [blame] | 2181 | * Handler of TLS 1.3 server certificate message |
| 2182 | */ |
Manuel Pégourié-Gonnard | a82a8b9 | 2022-06-17 10:53:58 +0200 | [diff] [blame] | 2183 | MBEDTLS_CHECK_RETURN_CRITICAL |
Gilles Peskine | 449bd83 | 2023-01-11 14:50:10 +0100 | [diff] [blame] | 2184 | int mbedtls_ssl_tls13_process_certificate(mbedtls_ssl_context *ssl); |
Xiaofei Bai | 947571e | 2021-09-29 09:12:03 +0000 | [diff] [blame] | 2185 | |
Ronald Cron | 928cbd3 | 2022-10-04 16:14:26 +0200 | [diff] [blame] | 2186 | #if defined(MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED) |
Jerry Yu | 5cc8f0a | 2021-08-27 17:21:44 +0800 | [diff] [blame] | 2187 | /* |
Jerry Yu | 3e53644 | 2022-02-15 11:05:59 +0800 | [diff] [blame] | 2188 | * Handler of TLS 1.3 write Certificate message |
Jerry Yu | 5cc3506 | 2022-01-28 16:16:08 +0800 | [diff] [blame] | 2189 | */ |
Manuel Pégourié-Gonnard | a82a8b9 | 2022-06-17 10:53:58 +0200 | [diff] [blame] | 2190 | MBEDTLS_CHECK_RETURN_CRITICAL |
Gilles Peskine | 449bd83 | 2023-01-11 14:50:10 +0100 | [diff] [blame] | 2191 | int mbedtls_ssl_tls13_write_certificate(mbedtls_ssl_context *ssl); |
Jerry Yu | 5cc3506 | 2022-01-28 16:16:08 +0800 | [diff] [blame] | 2192 | |
| 2193 | /* |
Jerry Yu | 3e53644 | 2022-02-15 11:05:59 +0800 | [diff] [blame] | 2194 | * Handler of TLS 1.3 write Certificate Verify message |
Jerry Yu | 8511f12 | 2022-01-29 10:01:04 +0800 | [diff] [blame] | 2195 | */ |
Manuel Pégourié-Gonnard | a82a8b9 | 2022-06-17 10:53:58 +0200 | [diff] [blame] | 2196 | MBEDTLS_CHECK_RETURN_CRITICAL |
Gilles Peskine | 449bd83 | 2023-01-11 14:50:10 +0100 | [diff] [blame] | 2197 | int mbedtls_ssl_tls13_write_certificate_verify(mbedtls_ssl_context *ssl); |
Jerry Yu | 90f152d | 2022-01-29 22:12:42 +0800 | [diff] [blame] | 2198 | |
Ronald Cron | 928cbd3 | 2022-10-04 16:14:26 +0200 | [diff] [blame] | 2199 | #endif /* MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED */ |
Jerry Yu | 90f152d | 2022-01-29 22:12:42 +0800 | [diff] [blame] | 2200 | |
Jerry Yu | 8511f12 | 2022-01-29 10:01:04 +0800 | [diff] [blame] | 2201 | /* |
Jerry Yu | 30b071c | 2021-09-12 20:16:03 +0800 | [diff] [blame] | 2202 | * Generic handler of Certificate Verify |
| 2203 | */ |
Manuel Pégourié-Gonnard | a82a8b9 | 2022-06-17 10:53:58 +0200 | [diff] [blame] | 2204 | MBEDTLS_CHECK_RETURN_CRITICAL |
Gilles Peskine | 449bd83 | 2023-01-11 14:50:10 +0100 | [diff] [blame] | 2205 | int mbedtls_ssl_tls13_process_certificate_verify(mbedtls_ssl_context *ssl); |
Jerry Yu | 30b071c | 2021-09-12 20:16:03 +0800 | [diff] [blame] | 2206 | |
| 2207 | /* |
Ronald Cron | 49ad619 | 2021-11-24 16:25:31 +0100 | [diff] [blame] | 2208 | * Write of dummy-CCS's for middlebox compatibility |
| 2209 | */ |
Manuel Pégourié-Gonnard | a82a8b9 | 2022-06-17 10:53:58 +0200 | [diff] [blame] | 2210 | MBEDTLS_CHECK_RETURN_CRITICAL |
Gilles Peskine | 449bd83 | 2023-01-11 14:50:10 +0100 | [diff] [blame] | 2211 | int mbedtls_ssl_tls13_write_change_cipher_spec(mbedtls_ssl_context *ssl); |
Ronald Cron | 49ad619 | 2021-11-24 16:25:31 +0100 | [diff] [blame] | 2212 | |
Manuel Pégourié-Gonnard | a82a8b9 | 2022-06-17 10:53:58 +0200 | [diff] [blame] | 2213 | MBEDTLS_CHECK_RETURN_CRITICAL |
Gilles Peskine | 449bd83 | 2023-01-11 14:50:10 +0100 | [diff] [blame] | 2214 | int mbedtls_ssl_reset_transcript_for_hrr(mbedtls_ssl_context *ssl); |
XiaokangQian | 647719a | 2021-12-07 09:16:29 +0000 | [diff] [blame] | 2215 | |
Przemek Stekiel | 29c219c | 2023-05-31 15:21:04 +0200 | [diff] [blame] | 2216 | #if defined(PSA_WANT_ALG_ECDH) || defined(PSA_WANT_ALG_FFDH) |
Manuel Pégourié-Gonnard | a82a8b9 | 2022-06-17 10:53:58 +0200 | [diff] [blame] | 2217 | MBEDTLS_CHECK_RETURN_CRITICAL |
Przemek Stekiel | 408569f | 2023-07-06 11:26:44 +0200 | [diff] [blame] | 2218 | int mbedtls_ssl_tls13_generate_and_write_xxdh_key_exchange( |
Gilles Peskine | 449bd83 | 2023-01-11 14:50:10 +0100 | [diff] [blame] | 2219 | mbedtls_ssl_context *ssl, |
| 2220 | uint16_t named_group, |
| 2221 | unsigned char *buf, |
| 2222 | unsigned char *end, |
| 2223 | size_t *out_len); |
Przemek Stekiel | 29c219c | 2023-05-31 15:21:04 +0200 | [diff] [blame] | 2224 | #endif /* PSA_WANT_ALG_ECDH || PSA_WANT_ALG_FFDH */ |
Jerry Yu | 89e103c | 2022-03-30 22:43:29 +0800 | [diff] [blame] | 2225 | |
Xiaokang Qian | 0e97d4d | 2022-10-24 11:12:51 +0000 | [diff] [blame] | 2226 | #if defined(MBEDTLS_SSL_EARLY_DATA) |
Gilles Peskine | 449bd83 | 2023-01-11 14:50:10 +0100 | [diff] [blame] | 2227 | int mbedtls_ssl_tls13_write_early_data_ext(mbedtls_ssl_context *ssl, |
Jerry Yu | c59c586 | 2023-12-05 10:40:49 +0800 | [diff] [blame] | 2228 | int in_new_session_ticket, |
Gilles Peskine | 449bd83 | 2023-01-11 14:50:10 +0100 | [diff] [blame] | 2229 | unsigned char *buf, |
| 2230 | const unsigned char *end, |
Jerry Yu | c59c586 | 2023-12-05 10:40:49 +0800 | [diff] [blame] | 2231 | size_t *out_len); |
Ronald Cron | 8571804 | 2024-02-22 10:22:09 +0100 | [diff] [blame] | 2232 | |
| 2233 | int mbedtls_ssl_tls13_check_early_data_len(mbedtls_ssl_context *ssl, |
| 2234 | size_t early_data_len); |
Ronald Cron | aa35931 | 2024-03-11 17:24:39 +0100 | [diff] [blame] | 2235 | |
| 2236 | typedef enum { |
| 2237 | /* |
| 2238 | * The client has not sent the first ClientHello yet, the negotiation of early |
| 2239 | * data has not started yet. |
| 2240 | */ |
| 2241 | MBEDTLS_SSL_EARLY_DATA_STATE_IDLE, |
| 2242 | |
| 2243 | /* |
| 2244 | * In its ClientHello, the client has not included an early data indication |
| 2245 | * extension. |
| 2246 | */ |
| 2247 | MBEDTLS_SSL_EARLY_DATA_STATE_NO_IND_SENT, |
| 2248 | |
| 2249 | /* |
| 2250 | * The client has sent an early data indication extension in its first |
| 2251 | * ClientHello, it has not received the response (ServerHello or |
| 2252 | * HelloRetryRequest) from the server yet. The transform to protect early data |
Ronald Cron | fd4c0c8 | 2024-03-11 17:28:44 +0100 | [diff] [blame] | 2253 | * is not set either as for middlebox compatibility a dummy CCS may have to be |
Ronald Cron | aa35931 | 2024-03-11 17:24:39 +0100 | [diff] [blame] | 2254 | * sent in clear. Early data cannot be sent to the server yet. |
| 2255 | */ |
| 2256 | MBEDTLS_SSL_EARLY_DATA_STATE_IND_SENT, |
| 2257 | |
| 2258 | /* |
| 2259 | * The client has sent an early data indication extension in its first |
| 2260 | * ClientHello, it has not received the response (ServerHello or |
| 2261 | * HelloRetryRequest) from the server yet. The transform to protect early data |
| 2262 | * has been set and early data can be written now. |
| 2263 | */ |
| 2264 | MBEDTLS_SSL_EARLY_DATA_STATE_CAN_WRITE, |
| 2265 | |
| 2266 | /* |
| 2267 | * The client has indicated the use of early data and the server has accepted |
| 2268 | * it. |
| 2269 | */ |
| 2270 | MBEDTLS_SSL_EARLY_DATA_STATE_ACCEPTED, |
| 2271 | |
| 2272 | /* |
| 2273 | * The client has indicated the use of early data but the server has rejected |
| 2274 | * it. |
| 2275 | */ |
| 2276 | MBEDTLS_SSL_EARLY_DATA_STATE_REJECTED, |
| 2277 | |
| 2278 | /* |
| 2279 | * The client has sent an early data indication extension in its first |
| 2280 | * ClientHello, the server has accepted them and the client has received the |
| 2281 | * server Finished message. It cannot send early data to the server anymore. |
| 2282 | */ |
| 2283 | MBEDTLS_SSL_EARLY_DATA_STATE_SERVER_FINISHED_RECEIVED, |
| 2284 | |
| 2285 | } mbedtls_ssl_early_data_state; |
Xiaokang Qian | 0e97d4d | 2022-10-24 11:12:51 +0000 | [diff] [blame] | 2286 | #endif /* MBEDTLS_SSL_EARLY_DATA */ |
Jerry Yu | 89e103c | 2022-03-30 22:43:29 +0800 | [diff] [blame] | 2287 | |
Jerry Yu | f017ee4 | 2022-01-12 15:49:48 +0800 | [diff] [blame] | 2288 | #endif /* MBEDTLS_SSL_PROTO_TLS1_3 */ |
| 2289 | |
Ronald Cron | e68ab4f | 2022-10-05 12:46:29 +0200 | [diff] [blame] | 2290 | #if defined(MBEDTLS_SSL_HANDSHAKE_WITH_CERT_ENABLED) |
Jerry Yu | 5cc8f0a | 2021-08-27 17:21:44 +0800 | [diff] [blame] | 2291 | /* |
Jerry Yu | ddda050 | 2022-12-01 19:43:12 +0800 | [diff] [blame] | 2292 | * Write Signature Algorithm extension |
| 2293 | */ |
| 2294 | MBEDTLS_CHECK_RETURN_CRITICAL |
Gilles Peskine | 449bd83 | 2023-01-11 14:50:10 +0100 | [diff] [blame] | 2295 | int mbedtls_ssl_write_sig_alg_ext(mbedtls_ssl_context *ssl, unsigned char *buf, |
| 2296 | const unsigned char *end, size_t *out_len); |
Jerry Yu | ddda050 | 2022-12-01 19:43:12 +0800 | [diff] [blame] | 2297 | /* |
Gabor Mezei | 53a3b14 | 2022-05-10 13:20:55 +0200 | [diff] [blame] | 2298 | * Parse TLS Signature Algorithm extension |
Xiaofei Bai | 69fcd39 | 2022-01-20 08:25:00 +0000 | [diff] [blame] | 2299 | */ |
Manuel Pégourié-Gonnard | a82a8b9 | 2022-06-17 10:53:58 +0200 | [diff] [blame] | 2300 | MBEDTLS_CHECK_RETURN_CRITICAL |
Gilles Peskine | 449bd83 | 2023-01-11 14:50:10 +0100 | [diff] [blame] | 2301 | int mbedtls_ssl_parse_sig_alg_ext(mbedtls_ssl_context *ssl, |
| 2302 | const unsigned char *buf, |
| 2303 | const unsigned char *end); |
Ronald Cron | e68ab4f | 2022-10-05 12:46:29 +0200 | [diff] [blame] | 2304 | #endif /* MBEDTLS_SSL_HANDSHAKE_WITH_CERT_ENABLED */ |
Jerry Yu | 65dd2cc | 2021-08-18 16:38:40 +0800 | [diff] [blame] | 2305 | |
Jerry Yu | 000f976 | 2021-09-14 11:12:51 +0800 | [diff] [blame] | 2306 | /* Get handshake transcript */ |
Manuel Pégourié-Gonnard | a82a8b9 | 2022-06-17 10:53:58 +0200 | [diff] [blame] | 2307 | MBEDTLS_CHECK_RETURN_CRITICAL |
Gilles Peskine | 449bd83 | 2023-01-11 14:50:10 +0100 | [diff] [blame] | 2308 | int mbedtls_ssl_get_handshake_transcript(mbedtls_ssl_context *ssl, |
| 2309 | const mbedtls_md_type_t md, |
| 2310 | unsigned char *dst, |
| 2311 | size_t dst_len, |
| 2312 | size_t *olen); |
Jerry Yu | 000f976 | 2021-09-14 11:12:51 +0800 | [diff] [blame] | 2313 | |
Brett Warren | e0edc84 | 2021-08-17 09:53:13 +0100 | [diff] [blame] | 2314 | /* |
| 2315 | * Return supported groups. |
| 2316 | * |
| 2317 | * In future, invocations can be changed to ssl->conf->group_list |
| 2318 | * when mbedtls_ssl_conf_curves() is deleted. |
| 2319 | * |
| 2320 | * ssl->handshake->group_list is either a translation of curve_list to IANA TLS group |
| 2321 | * identifiers when mbedtls_ssl_conf_curves() has been used, or a pointer to |
| 2322 | * ssl->conf->group_list when mbedtls_ssl_conf_groups() has been more recently invoked. |
| 2323 | * |
| 2324 | */ |
Gilles Peskine | 449bd83 | 2023-01-11 14:50:10 +0100 | [diff] [blame] | 2325 | static inline const void *mbedtls_ssl_get_groups(const mbedtls_ssl_context *ssl) |
Brett Warren | e0edc84 | 2021-08-17 09:53:13 +0100 | [diff] [blame] | 2326 | { |
| 2327 | #if defined(MBEDTLS_DEPRECATED_REMOVED) || !defined(MBEDTLS_ECP_C) |
Gilles Peskine | 449bd83 | 2023-01-11 14:50:10 +0100 | [diff] [blame] | 2328 | return ssl->conf->group_list; |
Brett Warren | e0edc84 | 2021-08-17 09:53:13 +0100 | [diff] [blame] | 2329 | #else |
Gilles Peskine | 449bd83 | 2023-01-11 14:50:10 +0100 | [diff] [blame] | 2330 | if ((ssl->handshake != NULL) && (ssl->handshake->group_list != NULL)) { |
| 2331 | return ssl->handshake->group_list; |
| 2332 | } else { |
| 2333 | return ssl->conf->group_list; |
| 2334 | } |
Brett Warren | e0edc84 | 2021-08-17 09:53:13 +0100 | [diff] [blame] | 2335 | #endif |
| 2336 | } |
| 2337 | |
Jerry Yu | ba07342 | 2021-12-20 22:22:15 +0800 | [diff] [blame] | 2338 | /* |
| 2339 | * Helper functions for NamedGroup. |
| 2340 | */ |
Gilles Peskine | 449bd83 | 2023-01-11 14:50:10 +0100 | [diff] [blame] | 2341 | static inline int mbedtls_ssl_tls12_named_group_is_ecdhe(uint16_t named_group) |
Jerry Yu | ba07342 | 2021-12-20 22:22:15 +0800 | [diff] [blame] | 2342 | { |
| 2343 | /* |
Jerry Yu | 3ad14ac | 2022-01-11 17:13:16 +0800 | [diff] [blame] | 2344 | * RFC 8422 section 5.1.1 |
Jerry Yu | ba07342 | 2021-12-20 22:22:15 +0800 | [diff] [blame] | 2345 | */ |
Gilles Peskine | 449bd83 | 2023-01-11 14:50:10 +0100 | [diff] [blame] | 2346 | return named_group == MBEDTLS_SSL_IANA_TLS_GROUP_X25519 || |
| 2347 | named_group == MBEDTLS_SSL_IANA_TLS_GROUP_BP256R1 || |
| 2348 | named_group == MBEDTLS_SSL_IANA_TLS_GROUP_BP384R1 || |
| 2349 | named_group == MBEDTLS_SSL_IANA_TLS_GROUP_BP512R1 || |
| 2350 | named_group == MBEDTLS_SSL_IANA_TLS_GROUP_X448 || |
| 2351 | /* Below deprecated curves should be removed with notice to users */ |
| 2352 | named_group == MBEDTLS_SSL_IANA_TLS_GROUP_SECP192K1 || |
| 2353 | named_group == MBEDTLS_SSL_IANA_TLS_GROUP_SECP192R1 || |
| 2354 | named_group == MBEDTLS_SSL_IANA_TLS_GROUP_SECP224K1 || |
| 2355 | named_group == MBEDTLS_SSL_IANA_TLS_GROUP_SECP224R1 || |
| 2356 | named_group == MBEDTLS_SSL_IANA_TLS_GROUP_SECP256K1 || |
| 2357 | named_group == MBEDTLS_SSL_IANA_TLS_GROUP_SECP256R1 || |
| 2358 | named_group == MBEDTLS_SSL_IANA_TLS_GROUP_SECP384R1 || |
| 2359 | named_group == MBEDTLS_SSL_IANA_TLS_GROUP_SECP521R1; |
Jerry Yu | ba07342 | 2021-12-20 22:22:15 +0800 | [diff] [blame] | 2360 | } |
| 2361 | |
Gilles Peskine | 449bd83 | 2023-01-11 14:50:10 +0100 | [diff] [blame] | 2362 | static inline int mbedtls_ssl_tls13_named_group_is_ecdhe(uint16_t named_group) |
Jerry Yu | ba07342 | 2021-12-20 22:22:15 +0800 | [diff] [blame] | 2363 | { |
Gilles Peskine | 449bd83 | 2023-01-11 14:50:10 +0100 | [diff] [blame] | 2364 | return named_group == MBEDTLS_SSL_IANA_TLS_GROUP_X25519 || |
| 2365 | named_group == MBEDTLS_SSL_IANA_TLS_GROUP_SECP256R1 || |
| 2366 | named_group == MBEDTLS_SSL_IANA_TLS_GROUP_SECP384R1 || |
| 2367 | named_group == MBEDTLS_SSL_IANA_TLS_GROUP_SECP521R1 || |
| 2368 | named_group == MBEDTLS_SSL_IANA_TLS_GROUP_X448; |
Jerry Yu | ba07342 | 2021-12-20 22:22:15 +0800 | [diff] [blame] | 2369 | } |
| 2370 | |
Przemek Stekiel | d5f79e7 | 2023-06-29 09:08:43 +0200 | [diff] [blame] | 2371 | static inline int mbedtls_ssl_tls13_named_group_is_ffdh(uint16_t named_group) |
Jerry Yu | ba07342 | 2021-12-20 22:22:15 +0800 | [diff] [blame] | 2372 | { |
Gilles Peskine | 449bd83 | 2023-01-11 14:50:10 +0100 | [diff] [blame] | 2373 | return named_group >= MBEDTLS_SSL_IANA_TLS_GROUP_FFDHE2048 && |
| 2374 | named_group <= MBEDTLS_SSL_IANA_TLS_GROUP_FFDHE8192; |
Jerry Yu | ba07342 | 2021-12-20 22:22:15 +0800 | [diff] [blame] | 2375 | } |
| 2376 | |
XiaokangQian | 0803755 | 2022-04-20 07:16:41 +0000 | [diff] [blame] | 2377 | static inline int mbedtls_ssl_named_group_is_offered( |
Gilles Peskine | 449bd83 | 2023-01-11 14:50:10 +0100 | [diff] [blame] | 2378 | const mbedtls_ssl_context *ssl, uint16_t named_group) |
XiaokangQian | 0803755 | 2022-04-20 07:16:41 +0000 | [diff] [blame] | 2379 | { |
Gilles Peskine | 449bd83 | 2023-01-11 14:50:10 +0100 | [diff] [blame] | 2380 | const uint16_t *group_list = mbedtls_ssl_get_groups(ssl); |
XiaokangQian | 0803755 | 2022-04-20 07:16:41 +0000 | [diff] [blame] | 2381 | |
Gilles Peskine | 449bd83 | 2023-01-11 14:50:10 +0100 | [diff] [blame] | 2382 | if (group_list == NULL) { |
| 2383 | return 0; |
XiaokangQian | 0803755 | 2022-04-20 07:16:41 +0000 | [diff] [blame] | 2384 | } |
| 2385 | |
Gilles Peskine | 449bd83 | 2023-01-11 14:50:10 +0100 | [diff] [blame] | 2386 | for (; *group_list != 0; group_list++) { |
| 2387 | if (*group_list == named_group) { |
| 2388 | return 1; |
| 2389 | } |
| 2390 | } |
| 2391 | |
| 2392 | return 0; |
XiaokangQian | 0803755 | 2022-04-20 07:16:41 +0000 | [diff] [blame] | 2393 | } |
| 2394 | |
Gilles Peskine | 449bd83 | 2023-01-11 14:50:10 +0100 | [diff] [blame] | 2395 | static inline int mbedtls_ssl_named_group_is_supported(uint16_t named_group) |
XiaokangQian | 0803755 | 2022-04-20 07:16:41 +0000 | [diff] [blame] | 2396 | { |
Valerio Setti | 080a22b | 2023-03-20 15:22:47 +0100 | [diff] [blame] | 2397 | #if defined(PSA_WANT_ALG_ECDH) |
Gilles Peskine | 449bd83 | 2023-01-11 14:50:10 +0100 | [diff] [blame] | 2398 | if (mbedtls_ssl_tls13_named_group_is_ecdhe(named_group)) { |
| 2399 | if (mbedtls_ssl_get_ecp_group_id_from_tls_id(named_group) != |
| 2400 | MBEDTLS_ECP_DP_NONE) { |
| 2401 | return 1; |
| 2402 | } |
XiaokangQian | 0803755 | 2022-04-20 07:16:41 +0000 | [diff] [blame] | 2403 | } |
Przemek Stekiel | cceb933 | 2023-05-18 14:31:10 +0200 | [diff] [blame] | 2404 | #endif |
| 2405 | #if defined(PSA_WANT_ALG_FFDH) |
Przemek Stekiel | d5f79e7 | 2023-06-29 09:08:43 +0200 | [diff] [blame] | 2406 | if (mbedtls_ssl_tls13_named_group_is_ffdh(named_group)) { |
Przemek Stekiel | cceb933 | 2023-05-18 14:31:10 +0200 | [diff] [blame] | 2407 | return 1; |
| 2408 | } |
| 2409 | #endif |
| 2410 | #if !defined(PSA_WANT_ALG_ECDH) && !defined(PSA_WANT_ALG_FFDH) |
| 2411 | (void) named_group; |
| 2412 | #endif |
Gilles Peskine | 449bd83 | 2023-01-11 14:50:10 +0100 | [diff] [blame] | 2413 | return 0; |
XiaokangQian | 0803755 | 2022-04-20 07:16:41 +0000 | [diff] [blame] | 2414 | } |
| 2415 | |
Jerry Yu | afdfed1 | 2021-12-22 10:49:02 +0800 | [diff] [blame] | 2416 | /* |
Jerry Yu | 713013f | 2022-01-17 18:16:35 +0800 | [diff] [blame] | 2417 | * Return supported signature algorithms. |
| 2418 | * |
| 2419 | * In future, invocations can be changed to ssl->conf->sig_algs when |
| 2420 | * mbedtls_ssl_conf_sig_hashes() is deleted. |
| 2421 | * |
Jerry Yu | 7ddc38c | 2022-01-19 11:08:05 +0800 | [diff] [blame] | 2422 | * ssl->handshake->sig_algs is either a translation of sig_hashes to IANA TLS |
| 2423 | * signature algorithm identifiers when mbedtls_ssl_conf_sig_hashes() has been |
| 2424 | * used, or a pointer to ssl->conf->sig_algs when mbedtls_ssl_conf_sig_algs() has |
| 2425 | * been more recently invoked. |
| 2426 | * |
Jerry Yu | afdfed1 | 2021-12-22 10:49:02 +0800 | [diff] [blame] | 2427 | */ |
Jerry Yu | 713013f | 2022-01-17 18:16:35 +0800 | [diff] [blame] | 2428 | static inline const void *mbedtls_ssl_get_sig_algs( |
Gilles Peskine | 449bd83 | 2023-01-11 14:50:10 +0100 | [diff] [blame] | 2429 | const mbedtls_ssl_context *ssl) |
Jerry Yu | afdfed1 | 2021-12-22 10:49:02 +0800 | [diff] [blame] | 2430 | { |
Ronald Cron | e68ab4f | 2022-10-05 12:46:29 +0200 | [diff] [blame] | 2431 | #if defined(MBEDTLS_SSL_HANDSHAKE_WITH_CERT_ENABLED) |
Manuel Pégourié-Gonnard | f7d704d | 2022-01-28 10:05:56 +0100 | [diff] [blame] | 2432 | |
Jerry Yu | 6106fdc | 2022-01-12 16:36:14 +0800 | [diff] [blame] | 2433 | #if !defined(MBEDTLS_DEPRECATED_REMOVED) |
Gilles Peskine | 449bd83 | 2023-01-11 14:50:10 +0100 | [diff] [blame] | 2434 | if (ssl->handshake != NULL && |
Jerry Yu | cc53910 | 2022-06-27 16:27:35 +0800 | [diff] [blame] | 2435 | ssl->handshake->sig_algs_heap_allocated == 1 && |
Gilles Peskine | 449bd83 | 2023-01-11 14:50:10 +0100 | [diff] [blame] | 2436 | ssl->handshake->sig_algs != NULL) { |
| 2437 | return ssl->handshake->sig_algs; |
Jerry Yu | ee28e7a | 2022-06-24 19:35:40 +0800 | [diff] [blame] | 2438 | } |
Jerry Yu | 6106fdc | 2022-01-12 16:36:14 +0800 | [diff] [blame] | 2439 | #endif |
Gilles Peskine | 449bd83 | 2023-01-11 14:50:10 +0100 | [diff] [blame] | 2440 | return ssl->conf->sig_algs; |
Manuel Pégourié-Gonnard | f7d704d | 2022-01-28 10:05:56 +0100 | [diff] [blame] | 2441 | |
Ronald Cron | e68ab4f | 2022-10-05 12:46:29 +0200 | [diff] [blame] | 2442 | #else /* MBEDTLS_SSL_HANDSHAKE_WITH_CERT_ENABLED */ |
Jerry Yu | afdfed1 | 2021-12-22 10:49:02 +0800 | [diff] [blame] | 2443 | |
Jerry Yu | 6106fdc | 2022-01-12 16:36:14 +0800 | [diff] [blame] | 2444 | ((void) ssl); |
Gilles Peskine | 449bd83 | 2023-01-11 14:50:10 +0100 | [diff] [blame] | 2445 | return NULL; |
Ronald Cron | e68ab4f | 2022-10-05 12:46:29 +0200 | [diff] [blame] | 2446 | #endif /* MBEDTLS_SSL_HANDSHAKE_WITH_CERT_ENABLED */ |
Jerry Yu | afdfed1 | 2021-12-22 10:49:02 +0800 | [diff] [blame] | 2447 | } |
Jerry Yu | ba07342 | 2021-12-20 22:22:15 +0800 | [diff] [blame] | 2448 | |
Ronald Cron | 928cbd3 | 2022-10-04 16:14:26 +0200 | [diff] [blame] | 2449 | #if defined(MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED) |
Gilles Peskine | 449bd83 | 2023-01-11 14:50:10 +0100 | [diff] [blame] | 2450 | static inline int mbedtls_ssl_sig_alg_is_received(const mbedtls_ssl_context *ssl, |
| 2451 | uint16_t own_sig_alg) |
Jerry Yu | 8511f12 | 2022-01-29 10:01:04 +0800 | [diff] [blame] | 2452 | { |
Jerry Yu | 1bb5a1f | 2022-01-30 10:52:11 +0800 | [diff] [blame] | 2453 | const uint16_t *sig_alg = ssl->handshake->received_sig_algs; |
Gilles Peskine | 449bd83 | 2023-01-11 14:50:10 +0100 | [diff] [blame] | 2454 | if (sig_alg == NULL) { |
| 2455 | return 0; |
Jerry Yu | 1bb5a1f | 2022-01-30 10:52:11 +0800 | [diff] [blame] | 2456 | } |
Gilles Peskine | 449bd83 | 2023-01-11 14:50:10 +0100 | [diff] [blame] | 2457 | |
| 2458 | for (; *sig_alg != MBEDTLS_TLS_SIG_NONE; sig_alg++) { |
| 2459 | if (*sig_alg == own_sig_alg) { |
| 2460 | return 1; |
| 2461 | } |
| 2462 | } |
| 2463 | return 0; |
Jerry Yu | 8511f12 | 2022-01-29 10:01:04 +0800 | [diff] [blame] | 2464 | } |
| 2465 | |
Jerry Yu | a1255e6 | 2022-06-24 10:10:47 +0800 | [diff] [blame] | 2466 | static inline int mbedtls_ssl_tls13_sig_alg_for_cert_verify_is_supported( |
Gilles Peskine | 449bd83 | 2023-01-11 14:50:10 +0100 | [diff] [blame] | 2467 | const uint16_t sig_alg) |
Jerry Yu | 0ebce95 | 2022-06-16 13:54:47 +0800 | [diff] [blame] | 2468 | { |
Gilles Peskine | 449bd83 | 2023-01-11 14:50:10 +0100 | [diff] [blame] | 2469 | switch (sig_alg) { |
Valerio Setti | f250ada | 2023-08-16 09:57:50 +0200 | [diff] [blame] | 2470 | #if defined(MBEDTLS_PK_CAN_ECDSA_SOME) |
Valerio Setti | cf29c5d | 2023-09-01 09:03:41 +0200 | [diff] [blame] | 2471 | #if defined(PSA_WANT_ALG_SHA_256) && defined(PSA_WANT_ECC_SECP_R1_256) |
Jerry Yu | 96ee23e | 2022-06-21 16:34:57 +0800 | [diff] [blame] | 2472 | case MBEDTLS_TLS1_3_SIG_ECDSA_SECP256R1_SHA256: |
| 2473 | break; |
Przemyslaw Stekiel | 004c218 | 2022-09-14 09:09:16 +0200 | [diff] [blame] | 2474 | #endif /* PSA_WANT_ALG_SHA_256 && MBEDTLS_ECP_DP_SECP256R1_ENABLED */ |
Valerio Setti | cf29c5d | 2023-09-01 09:03:41 +0200 | [diff] [blame] | 2475 | #if defined(PSA_WANT_ALG_SHA_384) && defined(PSA_WANT_ECC_SECP_R1_384) |
Jerry Yu | 96ee23e | 2022-06-21 16:34:57 +0800 | [diff] [blame] | 2476 | case MBEDTLS_TLS1_3_SIG_ECDSA_SECP384R1_SHA384: |
| 2477 | break; |
Przemyslaw Stekiel | 004c218 | 2022-09-14 09:09:16 +0200 | [diff] [blame] | 2478 | #endif /* PSA_WANT_ALG_SHA_384 && MBEDTLS_ECP_DP_SECP384R1_ENABLED */ |
Valerio Setti | cf29c5d | 2023-09-01 09:03:41 +0200 | [diff] [blame] | 2479 | #if defined(PSA_WANT_ALG_SHA_512) && defined(PSA_WANT_ECC_SECP_R1_521) |
Jerry Yu | 96ee23e | 2022-06-21 16:34:57 +0800 | [diff] [blame] | 2480 | case MBEDTLS_TLS1_3_SIG_ECDSA_SECP521R1_SHA512: |
| 2481 | break; |
Przemyslaw Stekiel | 004c218 | 2022-09-14 09:09:16 +0200 | [diff] [blame] | 2482 | #endif /* PSA_WANT_ALG_SHA_512 && MBEDTLS_ECP_DP_SECP521R1_ENABLED */ |
Valerio Setti | f250ada | 2023-08-16 09:57:50 +0200 | [diff] [blame] | 2483 | #endif /* MBEDTLS_PK_CAN_ECDSA_SOME */ |
Jerry Yu | 96ee23e | 2022-06-21 16:34:57 +0800 | [diff] [blame] | 2484 | |
Jerry Yu | 52b7d92 | 2022-07-01 18:03:31 +0800 | [diff] [blame] | 2485 | #if defined(MBEDTLS_PKCS1_V21) |
Przemyslaw Stekiel | 004c218 | 2022-09-14 09:09:16 +0200 | [diff] [blame] | 2486 | #if defined(PSA_WANT_ALG_SHA_256) |
Jerry Yu | 96ee23e | 2022-06-21 16:34:57 +0800 | [diff] [blame] | 2487 | case MBEDTLS_TLS1_3_SIG_RSA_PSS_RSAE_SHA256: |
| 2488 | break; |
Przemyslaw Stekiel | 004c218 | 2022-09-14 09:09:16 +0200 | [diff] [blame] | 2489 | #endif /* PSA_WANT_ALG_SHA_256 */ |
| 2490 | #if defined(PSA_WANT_ALG_SHA_384) |
Jerry Yu | 96ee23e | 2022-06-21 16:34:57 +0800 | [diff] [blame] | 2491 | case MBEDTLS_TLS1_3_SIG_RSA_PSS_RSAE_SHA384: |
| 2492 | break; |
Przemyslaw Stekiel | 004c218 | 2022-09-14 09:09:16 +0200 | [diff] [blame] | 2493 | #endif /* PSA_WANT_ALG_SHA_384 */ |
| 2494 | #if defined(PSA_WANT_ALG_SHA_512) |
Jerry Yu | 96ee23e | 2022-06-21 16:34:57 +0800 | [diff] [blame] | 2495 | case MBEDTLS_TLS1_3_SIG_RSA_PSS_RSAE_SHA512: |
| 2496 | break; |
Przemyslaw Stekiel | 004c218 | 2022-09-14 09:09:16 +0200 | [diff] [blame] | 2497 | #endif /* PSA_WANT_ALG_SHA_512 */ |
Jerry Yu | 52b7d92 | 2022-07-01 18:03:31 +0800 | [diff] [blame] | 2498 | #endif /* MBEDTLS_PKCS1_V21 */ |
Jerry Yu | 96ee23e | 2022-06-21 16:34:57 +0800 | [diff] [blame] | 2499 | default: |
Gilles Peskine | 449bd83 | 2023-01-11 14:50:10 +0100 | [diff] [blame] | 2500 | return 0; |
Jerry Yu | 96ee23e | 2022-06-21 16:34:57 +0800 | [diff] [blame] | 2501 | } |
Gilles Peskine | 449bd83 | 2023-01-11 14:50:10 +0100 | [diff] [blame] | 2502 | return 1; |
Jerry Yu | 80dd5db | 2022-06-22 19:30:32 +0800 | [diff] [blame] | 2503 | |
| 2504 | } |
| 2505 | |
| 2506 | static inline int mbedtls_ssl_tls13_sig_alg_is_supported( |
Gilles Peskine | 449bd83 | 2023-01-11 14:50:10 +0100 | [diff] [blame] | 2507 | const uint16_t sig_alg) |
Jerry Yu | 80dd5db | 2022-06-22 19:30:32 +0800 | [diff] [blame] | 2508 | { |
Gilles Peskine | 449bd83 | 2023-01-11 14:50:10 +0100 | [diff] [blame] | 2509 | switch (sig_alg) { |
Jerry Yu | 52b7d92 | 2022-07-01 18:03:31 +0800 | [diff] [blame] | 2510 | #if defined(MBEDTLS_PKCS1_V15) |
Manuel Pégourié-Gonnard | bef824d | 2023-03-17 12:50:01 +0100 | [diff] [blame] | 2511 | #if defined(MBEDTLS_MD_CAN_SHA256) |
Jerry Yu | 80dd5db | 2022-06-22 19:30:32 +0800 | [diff] [blame] | 2512 | case MBEDTLS_TLS1_3_SIG_RSA_PKCS1_SHA256: |
| 2513 | break; |
Manuel Pégourié-Gonnard | bef824d | 2023-03-17 12:50:01 +0100 | [diff] [blame] | 2514 | #endif /* MBEDTLS_MD_CAN_SHA256 */ |
| 2515 | #if defined(MBEDTLS_MD_CAN_SHA384) |
Jerry Yu | 80dd5db | 2022-06-22 19:30:32 +0800 | [diff] [blame] | 2516 | case MBEDTLS_TLS1_3_SIG_RSA_PKCS1_SHA384: |
| 2517 | break; |
Manuel Pégourié-Gonnard | bef824d | 2023-03-17 12:50:01 +0100 | [diff] [blame] | 2518 | #endif /* MBEDTLS_MD_CAN_SHA384 */ |
| 2519 | #if defined(MBEDTLS_MD_CAN_SHA512) |
Jerry Yu | 80dd5db | 2022-06-22 19:30:32 +0800 | [diff] [blame] | 2520 | case MBEDTLS_TLS1_3_SIG_RSA_PKCS1_SHA512: |
| 2521 | break; |
Manuel Pégourié-Gonnard | bef824d | 2023-03-17 12:50:01 +0100 | [diff] [blame] | 2522 | #endif /* MBEDTLS_MD_CAN_SHA512 */ |
Jerry Yu | 52b7d92 | 2022-07-01 18:03:31 +0800 | [diff] [blame] | 2523 | #endif /* MBEDTLS_PKCS1_V15 */ |
Jerry Yu | 80dd5db | 2022-06-22 19:30:32 +0800 | [diff] [blame] | 2524 | default: |
Gilles Peskine | 449bd83 | 2023-01-11 14:50:10 +0100 | [diff] [blame] | 2525 | return mbedtls_ssl_tls13_sig_alg_for_cert_verify_is_supported( |
| 2526 | sig_alg); |
Jerry Yu | 80dd5db | 2022-06-22 19:30:32 +0800 | [diff] [blame] | 2527 | } |
Gilles Peskine | 449bd83 | 2023-01-11 14:50:10 +0100 | [diff] [blame] | 2528 | return 1; |
Jerry Yu | 0ebce95 | 2022-06-16 13:54:47 +0800 | [diff] [blame] | 2529 | } |
Xiaokang Qian | a3b451f | 2022-10-11 06:20:56 +0000 | [diff] [blame] | 2530 | |
Ronald Cron | 928cbd3 | 2022-10-04 16:14:26 +0200 | [diff] [blame] | 2531 | MBEDTLS_CHECK_RETURN_CRITICAL |
Gilles Peskine | 449bd83 | 2023-01-11 14:50:10 +0100 | [diff] [blame] | 2532 | int mbedtls_ssl_tls13_check_sig_alg_cert_key_match(uint16_t sig_alg, |
| 2533 | mbedtls_pk_context *key); |
Ronald Cron | 928cbd3 | 2022-10-04 16:14:26 +0200 | [diff] [blame] | 2534 | #endif /* MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED */ |
| 2535 | |
Ronald Cron | e68ab4f | 2022-10-05 12:46:29 +0200 | [diff] [blame] | 2536 | #if defined(MBEDTLS_SSL_HANDSHAKE_WITH_CERT_ENABLED) |
Gilles Peskine | 449bd83 | 2023-01-11 14:50:10 +0100 | [diff] [blame] | 2537 | static inline int mbedtls_ssl_sig_alg_is_offered(const mbedtls_ssl_context *ssl, |
| 2538 | uint16_t proposed_sig_alg) |
Ronald Cron | 928cbd3 | 2022-10-04 16:14:26 +0200 | [diff] [blame] | 2539 | { |
Gilles Peskine | 449bd83 | 2023-01-11 14:50:10 +0100 | [diff] [blame] | 2540 | const uint16_t *sig_alg = mbedtls_ssl_get_sig_algs(ssl); |
| 2541 | if (sig_alg == NULL) { |
| 2542 | return 0; |
Ronald Cron | 928cbd3 | 2022-10-04 16:14:26 +0200 | [diff] [blame] | 2543 | } |
Gilles Peskine | 449bd83 | 2023-01-11 14:50:10 +0100 | [diff] [blame] | 2544 | |
| 2545 | for (; *sig_alg != MBEDTLS_TLS_SIG_NONE; sig_alg++) { |
| 2546 | if (*sig_alg == proposed_sig_alg) { |
| 2547 | return 1; |
| 2548 | } |
| 2549 | } |
| 2550 | return 0; |
Ronald Cron | 928cbd3 | 2022-10-04 16:14:26 +0200 | [diff] [blame] | 2551 | } |
| 2552 | |
| 2553 | static inline int mbedtls_ssl_get_pk_type_and_md_alg_from_sig_alg( |
Gilles Peskine | 449bd83 | 2023-01-11 14:50:10 +0100 | [diff] [blame] | 2554 | uint16_t sig_alg, mbedtls_pk_type_t *pk_type, mbedtls_md_type_t *md_alg) |
Ronald Cron | 928cbd3 | 2022-10-04 16:14:26 +0200 | [diff] [blame] | 2555 | { |
Gilles Peskine | 449bd83 | 2023-01-11 14:50:10 +0100 | [diff] [blame] | 2556 | *pk_type = mbedtls_ssl_pk_alg_from_sig(sig_alg & 0xff); |
| 2557 | *md_alg = mbedtls_ssl_md_alg_from_hash((sig_alg >> 8) & 0xff); |
Ronald Cron | 928cbd3 | 2022-10-04 16:14:26 +0200 | [diff] [blame] | 2558 | |
Gilles Peskine | 449bd83 | 2023-01-11 14:50:10 +0100 | [diff] [blame] | 2559 | if (*pk_type != MBEDTLS_PK_NONE && *md_alg != MBEDTLS_MD_NONE) { |
| 2560 | return 0; |
| 2561 | } |
Ronald Cron | 928cbd3 | 2022-10-04 16:14:26 +0200 | [diff] [blame] | 2562 | |
Gilles Peskine | 449bd83 | 2023-01-11 14:50:10 +0100 | [diff] [blame] | 2563 | switch (sig_alg) { |
Ronald Cron | 928cbd3 | 2022-10-04 16:14:26 +0200 | [diff] [blame] | 2564 | #if defined(MBEDTLS_PKCS1_V21) |
Manuel Pégourié-Gonnard | bef824d | 2023-03-17 12:50:01 +0100 | [diff] [blame] | 2565 | #if defined(MBEDTLS_MD_CAN_SHA256) |
Ronald Cron | 928cbd3 | 2022-10-04 16:14:26 +0200 | [diff] [blame] | 2566 | case MBEDTLS_TLS1_3_SIG_RSA_PSS_RSAE_SHA256: |
| 2567 | *md_alg = MBEDTLS_MD_SHA256; |
| 2568 | *pk_type = MBEDTLS_PK_RSASSA_PSS; |
| 2569 | break; |
Manuel Pégourié-Gonnard | bef824d | 2023-03-17 12:50:01 +0100 | [diff] [blame] | 2570 | #endif /* MBEDTLS_MD_CAN_SHA256 */ |
| 2571 | #if defined(MBEDTLS_MD_CAN_SHA384) |
Ronald Cron | 928cbd3 | 2022-10-04 16:14:26 +0200 | [diff] [blame] | 2572 | case MBEDTLS_TLS1_3_SIG_RSA_PSS_RSAE_SHA384: |
| 2573 | *md_alg = MBEDTLS_MD_SHA384; |
| 2574 | *pk_type = MBEDTLS_PK_RSASSA_PSS; |
| 2575 | break; |
Manuel Pégourié-Gonnard | bef824d | 2023-03-17 12:50:01 +0100 | [diff] [blame] | 2576 | #endif /* MBEDTLS_MD_CAN_SHA384 */ |
| 2577 | #if defined(MBEDTLS_MD_CAN_SHA512) |
Ronald Cron | 928cbd3 | 2022-10-04 16:14:26 +0200 | [diff] [blame] | 2578 | case MBEDTLS_TLS1_3_SIG_RSA_PSS_RSAE_SHA512: |
| 2579 | *md_alg = MBEDTLS_MD_SHA512; |
| 2580 | *pk_type = MBEDTLS_PK_RSASSA_PSS; |
| 2581 | break; |
Manuel Pégourié-Gonnard | bef824d | 2023-03-17 12:50:01 +0100 | [diff] [blame] | 2582 | #endif /* MBEDTLS_MD_CAN_SHA512 */ |
Ronald Cron | 928cbd3 | 2022-10-04 16:14:26 +0200 | [diff] [blame] | 2583 | #endif /* MBEDTLS_PKCS1_V21 */ |
Gilles Peskine | 449bd83 | 2023-01-11 14:50:10 +0100 | [diff] [blame] | 2584 | default: |
| 2585 | return MBEDTLS_ERR_SSL_FEATURE_UNAVAILABLE; |
| 2586 | } |
| 2587 | return 0; |
Ronald Cron | 928cbd3 | 2022-10-04 16:14:26 +0200 | [diff] [blame] | 2588 | } |
Jerry Yu | 8c33886 | 2022-03-23 13:34:04 +0800 | [diff] [blame] | 2589 | |
Jerry Yu | 0ebce95 | 2022-06-16 13:54:47 +0800 | [diff] [blame] | 2590 | #if defined(MBEDTLS_SSL_PROTO_TLS1_2) |
| 2591 | static inline int mbedtls_ssl_tls12_sig_alg_is_supported( |
Gilles Peskine | 449bd83 | 2023-01-11 14:50:10 +0100 | [diff] [blame] | 2592 | const uint16_t sig_alg) |
Jerry Yu | 0ebce95 | 2022-06-16 13:54:47 +0800 | [diff] [blame] | 2593 | { |
| 2594 | /* High byte is hash */ |
Gilles Peskine | 449bd83 | 2023-01-11 14:50:10 +0100 | [diff] [blame] | 2595 | unsigned char hash = MBEDTLS_BYTE_1(sig_alg); |
| 2596 | unsigned char sig = MBEDTLS_BYTE_0(sig_alg); |
Jerry Yu | 0ebce95 | 2022-06-16 13:54:47 +0800 | [diff] [blame] | 2597 | |
Gilles Peskine | 449bd83 | 2023-01-11 14:50:10 +0100 | [diff] [blame] | 2598 | switch (hash) { |
Manuel Pégourié-Gonnard | bef824d | 2023-03-17 12:50:01 +0100 | [diff] [blame] | 2599 | #if defined(MBEDTLS_MD_CAN_MD5) |
Jerry Yu | 0ebce95 | 2022-06-16 13:54:47 +0800 | [diff] [blame] | 2600 | case MBEDTLS_SSL_HASH_MD5: |
| 2601 | break; |
| 2602 | #endif |
| 2603 | |
Manuel Pégourié-Gonnard | bef824d | 2023-03-17 12:50:01 +0100 | [diff] [blame] | 2604 | #if defined(MBEDTLS_MD_CAN_SHA1) |
Jerry Yu | 0ebce95 | 2022-06-16 13:54:47 +0800 | [diff] [blame] | 2605 | case MBEDTLS_SSL_HASH_SHA1: |
| 2606 | break; |
| 2607 | #endif |
| 2608 | |
Manuel Pégourié-Gonnard | bef824d | 2023-03-17 12:50:01 +0100 | [diff] [blame] | 2609 | #if defined(MBEDTLS_MD_CAN_SHA224) |
Jerry Yu | 0ebce95 | 2022-06-16 13:54:47 +0800 | [diff] [blame] | 2610 | case MBEDTLS_SSL_HASH_SHA224: |
| 2611 | break; |
| 2612 | #endif |
| 2613 | |
Manuel Pégourié-Gonnard | bef824d | 2023-03-17 12:50:01 +0100 | [diff] [blame] | 2614 | #if defined(MBEDTLS_MD_CAN_SHA256) |
Jerry Yu | 0ebce95 | 2022-06-16 13:54:47 +0800 | [diff] [blame] | 2615 | case MBEDTLS_SSL_HASH_SHA256: |
| 2616 | break; |
| 2617 | #endif |
| 2618 | |
Manuel Pégourié-Gonnard | bef824d | 2023-03-17 12:50:01 +0100 | [diff] [blame] | 2619 | #if defined(MBEDTLS_MD_CAN_SHA384) |
Jerry Yu | 0ebce95 | 2022-06-16 13:54:47 +0800 | [diff] [blame] | 2620 | case MBEDTLS_SSL_HASH_SHA384: |
| 2621 | break; |
| 2622 | #endif |
| 2623 | |
Manuel Pégourié-Gonnard | bef824d | 2023-03-17 12:50:01 +0100 | [diff] [blame] | 2624 | #if defined(MBEDTLS_MD_CAN_SHA512) |
Jerry Yu | 0ebce95 | 2022-06-16 13:54:47 +0800 | [diff] [blame] | 2625 | case MBEDTLS_SSL_HASH_SHA512: |
| 2626 | break; |
| 2627 | #endif |
| 2628 | |
| 2629 | default: |
Gilles Peskine | 449bd83 | 2023-01-11 14:50:10 +0100 | [diff] [blame] | 2630 | return 0; |
Jerry Yu | 0ebce95 | 2022-06-16 13:54:47 +0800 | [diff] [blame] | 2631 | } |
| 2632 | |
Gilles Peskine | 449bd83 | 2023-01-11 14:50:10 +0100 | [diff] [blame] | 2633 | switch (sig) { |
Jerry Yu | 0ebce95 | 2022-06-16 13:54:47 +0800 | [diff] [blame] | 2634 | #if defined(MBEDTLS_RSA_C) |
| 2635 | case MBEDTLS_SSL_SIG_RSA: |
| 2636 | break; |
| 2637 | #endif |
| 2638 | |
Valerio Setti | e9646ec | 2023-08-02 20:02:28 +0200 | [diff] [blame] | 2639 | #if defined(MBEDTLS_KEY_EXCHANGE_ECDSA_CERT_REQ_ALLOWED_ENABLED) |
Jerry Yu | 0ebce95 | 2022-06-16 13:54:47 +0800 | [diff] [blame] | 2640 | case MBEDTLS_SSL_SIG_ECDSA: |
| 2641 | break; |
| 2642 | #endif |
| 2643 | |
Gilles Peskine | 449bd83 | 2023-01-11 14:50:10 +0100 | [diff] [blame] | 2644 | default: |
| 2645 | return 0; |
Jerry Yu | 0ebce95 | 2022-06-16 13:54:47 +0800 | [diff] [blame] | 2646 | } |
| 2647 | |
Gilles Peskine | 449bd83 | 2023-01-11 14:50:10 +0100 | [diff] [blame] | 2648 | return 1; |
Jerry Yu | 0ebce95 | 2022-06-16 13:54:47 +0800 | [diff] [blame] | 2649 | } |
| 2650 | #endif /* MBEDTLS_SSL_PROTO_TLS1_2 */ |
| 2651 | |
Jerry Yu | 1bab301 | 2022-01-19 17:43:22 +0800 | [diff] [blame] | 2652 | static inline int mbedtls_ssl_sig_alg_is_supported( |
Gilles Peskine | 449bd83 | 2023-01-11 14:50:10 +0100 | [diff] [blame] | 2653 | const mbedtls_ssl_context *ssl, |
| 2654 | const uint16_t sig_alg) |
Jerry Yu | 1bab301 | 2022-01-19 17:43:22 +0800 | [diff] [blame] | 2655 | { |
| 2656 | |
| 2657 | #if defined(MBEDTLS_SSL_PROTO_TLS1_2) |
Gilles Peskine | 449bd83 | 2023-01-11 14:50:10 +0100 | [diff] [blame] | 2658 | if (ssl->tls_version == MBEDTLS_SSL_VERSION_TLS1_2) { |
| 2659 | return mbedtls_ssl_tls12_sig_alg_is_supported(sig_alg); |
Jerry Yu | 1bab301 | 2022-01-19 17:43:22 +0800 | [diff] [blame] | 2660 | } |
| 2661 | #endif /* MBEDTLS_SSL_PROTO_TLS1_2 */ |
| 2662 | |
Ronald Cron | 928cbd3 | 2022-10-04 16:14:26 +0200 | [diff] [blame] | 2663 | #if defined(MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED) |
Gilles Peskine | 449bd83 | 2023-01-11 14:50:10 +0100 | [diff] [blame] | 2664 | if (ssl->tls_version == MBEDTLS_SSL_VERSION_TLS1_3) { |
| 2665 | return mbedtls_ssl_tls13_sig_alg_is_supported(sig_alg); |
Jerry Yu | 1bab301 | 2022-01-19 17:43:22 +0800 | [diff] [blame] | 2666 | } |
Ronald Cron | 928cbd3 | 2022-10-04 16:14:26 +0200 | [diff] [blame] | 2667 | #endif |
Jerry Yu | 1bab301 | 2022-01-19 17:43:22 +0800 | [diff] [blame] | 2668 | ((void) ssl); |
| 2669 | ((void) sig_alg); |
Gilles Peskine | 449bd83 | 2023-01-11 14:50:10 +0100 | [diff] [blame] | 2670 | return 0; |
Jerry Yu | 1bab301 | 2022-01-19 17:43:22 +0800 | [diff] [blame] | 2671 | } |
Ronald Cron | e68ab4f | 2022-10-05 12:46:29 +0200 | [diff] [blame] | 2672 | #endif /* MBEDTLS_SSL_HANDSHAKE_WITH_CERT_ENABLED */ |
Jerry Yu | 1bab301 | 2022-01-19 17:43:22 +0800 | [diff] [blame] | 2673 | |
Neil Armstrong | 8395d7a | 2022-05-18 11:44:56 +0200 | [diff] [blame] | 2674 | #if defined(MBEDTLS_USE_PSA_CRYPTO) || defined(MBEDTLS_SSL_PROTO_TLS1_3) |
Przemyslaw Stekiel | e5c2238 | 2022-01-25 00:56:34 +0100 | [diff] [blame] | 2675 | /* Corresponding PSA algorithm for MBEDTLS_CIPHER_NULL. |
Andrzej Kurek | 5c65c57 | 2022-04-13 14:28:52 -0400 | [diff] [blame] | 2676 | * Same value is used for PSA_ALG_CATEGORY_CIPHER, hence it is |
Przemyslaw Stekiel | e5c2238 | 2022-01-25 00:56:34 +0100 | [diff] [blame] | 2677 | * guaranteed to not be a valid PSA algorithm identifier. |
| 2678 | */ |
| 2679 | #define MBEDTLS_SSL_NULL_CIPHER 0x04000000 |
| 2680 | |
| 2681 | /** |
| 2682 | * \brief Translate mbedtls cipher type/taglen pair to psa: |
| 2683 | * algorithm, key type and key size. |
| 2684 | * |
| 2685 | * \param mbedtls_cipher_type [in] given mbedtls cipher type |
| 2686 | * \param taglen [in] given tag length |
| 2687 | * 0 - default tag length |
| 2688 | * \param alg [out] corresponding PSA alg |
| 2689 | * There is no corresponding PSA |
Przemyslaw Stekiel | 8c010eb | 2022-02-03 10:44:02 +0100 | [diff] [blame] | 2690 | * alg for MBEDTLS_CIPHER_NULL, so |
| 2691 | * in this case MBEDTLS_SSL_NULL_CIPHER |
| 2692 | * is returned via this parameter |
Przemyslaw Stekiel | e5c2238 | 2022-01-25 00:56:34 +0100 | [diff] [blame] | 2693 | * \param key_type [out] corresponding PSA key type |
| 2694 | * \param key_size [out] corresponding PSA key size |
| 2695 | * |
| 2696 | * \return PSA_SUCCESS on success or PSA_ERROR_NOT_SUPPORTED if |
| 2697 | * conversion is not supported. |
| 2698 | */ |
Gilles Peskine | 449bd83 | 2023-01-11 14:50:10 +0100 | [diff] [blame] | 2699 | psa_status_t mbedtls_ssl_cipher_to_psa(mbedtls_cipher_type_t mbedtls_cipher_type, |
| 2700 | size_t taglen, |
| 2701 | psa_algorithm_t *alg, |
| 2702 | psa_key_type_t *key_type, |
| 2703 | size_t *key_size); |
Przemyslaw Stekiel | e5c2238 | 2022-01-25 00:56:34 +0100 | [diff] [blame] | 2704 | |
Andrzej Kurek | 8a045ce | 2022-12-23 11:00:06 -0500 | [diff] [blame] | 2705 | #if !defined(MBEDTLS_DEPRECATED_REMOVED) |
Przemyslaw Stekiel | e5c2238 | 2022-01-25 00:56:34 +0100 | [diff] [blame] | 2706 | /** |
| 2707 | * \brief Convert given PSA status to mbedtls error code. |
| 2708 | * |
| 2709 | * \param status [in] given PSA status |
| 2710 | * |
| 2711 | * \return corresponding mbedtls error code |
| 2712 | */ |
Andrzej Kurek | 8a045ce | 2022-12-23 11:00:06 -0500 | [diff] [blame] | 2713 | static inline MBEDTLS_DEPRECATED int psa_ssl_status_to_mbedtls(psa_status_t status) |
Przemyslaw Stekiel | e5c2238 | 2022-01-25 00:56:34 +0100 | [diff] [blame] | 2714 | { |
Gilles Peskine | 449bd83 | 2023-01-11 14:50:10 +0100 | [diff] [blame] | 2715 | switch (status) { |
Przemyslaw Stekiel | e5c2238 | 2022-01-25 00:56:34 +0100 | [diff] [blame] | 2716 | case PSA_SUCCESS: |
Gilles Peskine | 449bd83 | 2023-01-11 14:50:10 +0100 | [diff] [blame] | 2717 | return 0; |
Przemyslaw Stekiel | e5c2238 | 2022-01-25 00:56:34 +0100 | [diff] [blame] | 2718 | case PSA_ERROR_INSUFFICIENT_MEMORY: |
Gilles Peskine | 449bd83 | 2023-01-11 14:50:10 +0100 | [diff] [blame] | 2719 | return MBEDTLS_ERR_SSL_ALLOC_FAILED; |
Przemyslaw Stekiel | e5c2238 | 2022-01-25 00:56:34 +0100 | [diff] [blame] | 2720 | case PSA_ERROR_NOT_SUPPORTED: |
Gilles Peskine | 449bd83 | 2023-01-11 14:50:10 +0100 | [diff] [blame] | 2721 | return MBEDTLS_ERR_SSL_FEATURE_UNAVAILABLE; |
Przemyslaw Stekiel | 89dad93 | 2022-01-31 09:18:07 +0100 | [diff] [blame] | 2722 | case PSA_ERROR_INVALID_SIGNATURE: |
Gilles Peskine | 449bd83 | 2023-01-11 14:50:10 +0100 | [diff] [blame] | 2723 | return MBEDTLS_ERR_SSL_INVALID_MAC; |
Gabor Mezei | adfeadc | 2022-03-21 12:17:49 +0100 | [diff] [blame] | 2724 | case PSA_ERROR_INVALID_ARGUMENT: |
Gilles Peskine | 449bd83 | 2023-01-11 14:50:10 +0100 | [diff] [blame] | 2725 | return MBEDTLS_ERR_SSL_BAD_INPUT_DATA; |
Gabor Mezei | adfeadc | 2022-03-21 12:17:49 +0100 | [diff] [blame] | 2726 | case PSA_ERROR_BAD_STATE: |
Gilles Peskine | 449bd83 | 2023-01-11 14:50:10 +0100 | [diff] [blame] | 2727 | return MBEDTLS_ERR_SSL_INTERNAL_ERROR; |
Przemek Stekiel | 8583627 | 2022-04-05 10:50:53 +0200 | [diff] [blame] | 2728 | case PSA_ERROR_BUFFER_TOO_SMALL: |
Gilles Peskine | 449bd83 | 2023-01-11 14:50:10 +0100 | [diff] [blame] | 2729 | return MBEDTLS_ERR_SSL_BUFFER_TOO_SMALL; |
Przemyslaw Stekiel | e5c2238 | 2022-01-25 00:56:34 +0100 | [diff] [blame] | 2730 | default: |
Gilles Peskine | 449bd83 | 2023-01-11 14:50:10 +0100 | [diff] [blame] | 2731 | return MBEDTLS_ERR_PLATFORM_HW_ACCEL_FAILED; |
Przemyslaw Stekiel | e5c2238 | 2022-01-25 00:56:34 +0100 | [diff] [blame] | 2732 | } |
| 2733 | } |
Andrzej Kurek | 8a045ce | 2022-12-23 11:00:06 -0500 | [diff] [blame] | 2734 | #endif /* !MBEDTLS_DEPRECATED_REMOVED */ |
Przemyslaw Stekiel | b15f33d | 2022-02-10 10:12:12 +0100 | [diff] [blame] | 2735 | #endif /* MBEDTLS_USE_PSA_CRYPTO || MBEDTLS_SSL_PROTO_TLS1_3 */ |
Jerry Yu | 1bab301 | 2022-01-19 17:43:22 +0800 | [diff] [blame] | 2736 | |
Valerio Setti | 02c25b5 | 2022-11-15 14:08:42 +0100 | [diff] [blame] | 2737 | #if defined(MBEDTLS_KEY_EXCHANGE_ECJPAKE_ENABLED) && \ |
| 2738 | defined(MBEDTLS_USE_PSA_CRYPTO) |
Valerio Setti | fbbc1f3 | 2022-11-15 16:39:55 +0100 | [diff] [blame] | 2739 | |
Valerio Setti | 6b3dab0 | 2022-11-17 17:14:54 +0100 | [diff] [blame] | 2740 | typedef enum { |
| 2741 | MBEDTLS_ECJPAKE_ROUND_ONE, |
| 2742 | MBEDTLS_ECJPAKE_ROUND_TWO |
| 2743 | } mbedtls_ecjpake_rounds_t; |
| 2744 | |
Valerio Setti | 02c25b5 | 2022-11-15 14:08:42 +0100 | [diff] [blame] | 2745 | /** |
| 2746 | * \brief Parse the provided input buffer for getting the first round |
| 2747 | * of key exchange. This code is common between server and client |
| 2748 | * |
| 2749 | * \param pake_ctx [in] the PAKE's operation/context structure |
| 2750 | * \param buf [in] input buffer to parse |
| 2751 | * \param len [in] length of the input buffer |
Valerio Setti | 6b3dab0 | 2022-11-17 17:14:54 +0100 | [diff] [blame] | 2752 | * \param round [in] either MBEDTLS_ECJPAKE_ROUND_ONE or |
| 2753 | * MBEDTLS_ECJPAKE_ROUND_TWO |
Valerio Setti | 02c25b5 | 2022-11-15 14:08:42 +0100 | [diff] [blame] | 2754 | * |
| 2755 | * \return 0 on success or a negative error code in case of failure |
| 2756 | */ |
Valerio Setti | 6b3dab0 | 2022-11-17 17:14:54 +0100 | [diff] [blame] | 2757 | int mbedtls_psa_ecjpake_read_round( |
Gilles Peskine | 449bd83 | 2023-01-11 14:50:10 +0100 | [diff] [blame] | 2758 | psa_pake_operation_t *pake_ctx, |
| 2759 | const unsigned char *buf, |
| 2760 | size_t len, mbedtls_ecjpake_rounds_t round); |
Valerio Setti | 02c25b5 | 2022-11-15 14:08:42 +0100 | [diff] [blame] | 2761 | |
| 2762 | /** |
| 2763 | * \brief Write the first round of key exchange into the provided output |
| 2764 | * buffer. This code is common between server and client |
| 2765 | * |
| 2766 | * \param pake_ctx [in] the PAKE's operation/context structure |
| 2767 | * \param buf [out] the output buffer in which data will be written to |
| 2768 | * \param len [in] length of the output buffer |
| 2769 | * \param olen [out] the length of the data really written on the buffer |
Valerio Setti | 6b3dab0 | 2022-11-17 17:14:54 +0100 | [diff] [blame] | 2770 | * \param round [in] either MBEDTLS_ECJPAKE_ROUND_ONE or |
| 2771 | * MBEDTLS_ECJPAKE_ROUND_TWO |
Valerio Setti | 02c25b5 | 2022-11-15 14:08:42 +0100 | [diff] [blame] | 2772 | * |
| 2773 | * \return 0 on success or a negative error code in case of failure |
| 2774 | */ |
Valerio Setti | 6b3dab0 | 2022-11-17 17:14:54 +0100 | [diff] [blame] | 2775 | int mbedtls_psa_ecjpake_write_round( |
Gilles Peskine | 449bd83 | 2023-01-11 14:50:10 +0100 | [diff] [blame] | 2776 | psa_pake_operation_t *pake_ctx, |
| 2777 | unsigned char *buf, |
| 2778 | size_t len, size_t *olen, |
| 2779 | mbedtls_ecjpake_rounds_t round); |
Valerio Setti | 02c25b5 | 2022-11-15 14:08:42 +0100 | [diff] [blame] | 2780 | |
Valerio Setti | 02c25b5 | 2022-11-15 14:08:42 +0100 | [diff] [blame] | 2781 | #endif //MBEDTLS_KEY_EXCHANGE_ECJPAKE_ENABLED && MBEDTLS_USE_PSA_CRYPTO |
| 2782 | |
Neil Armstrong | 8a0f3e8 | 2022-03-30 10:57:37 +0200 | [diff] [blame] | 2783 | /** |
| 2784 | * \brief TLS record protection modes |
| 2785 | */ |
| 2786 | typedef enum { |
| 2787 | MBEDTLS_SSL_MODE_STREAM = 0, |
| 2788 | MBEDTLS_SSL_MODE_CBC, |
| 2789 | MBEDTLS_SSL_MODE_CBC_ETM, |
| 2790 | MBEDTLS_SSL_MODE_AEAD |
| 2791 | } mbedtls_ssl_mode_t; |
| 2792 | |
Neil Armstrong | ab555e0 | 2022-04-04 11:07:59 +0200 | [diff] [blame] | 2793 | mbedtls_ssl_mode_t mbedtls_ssl_get_mode_from_transform( |
Gilles Peskine | 449bd83 | 2023-01-11 14:50:10 +0100 | [diff] [blame] | 2794 | const mbedtls_ssl_transform *transform); |
Neil Armstrong | 8a0f3e8 | 2022-03-30 10:57:37 +0200 | [diff] [blame] | 2795 | |
Neil Armstrong | f2c82f0 | 2022-04-05 11:16:53 +0200 | [diff] [blame] | 2796 | #if defined(MBEDTLS_SSL_SOME_SUITES_USE_CBC_ETM) |
Neil Armstrong | ab555e0 | 2022-04-04 11:07:59 +0200 | [diff] [blame] | 2797 | mbedtls_ssl_mode_t mbedtls_ssl_get_mode_from_ciphersuite( |
Gilles Peskine | 449bd83 | 2023-01-11 14:50:10 +0100 | [diff] [blame] | 2798 | int encrypt_then_mac, |
| 2799 | const mbedtls_ssl_ciphersuite_t *suite); |
Neil Armstrong | 4bf4c86 | 2022-04-01 10:35:48 +0200 | [diff] [blame] | 2800 | #else |
Neil Armstrong | ab555e0 | 2022-04-04 11:07:59 +0200 | [diff] [blame] | 2801 | mbedtls_ssl_mode_t mbedtls_ssl_get_mode_from_ciphersuite( |
Gilles Peskine | 449bd83 | 2023-01-11 14:50:10 +0100 | [diff] [blame] | 2802 | const mbedtls_ssl_ciphersuite_t *suite); |
Neil Armstrong | f2c82f0 | 2022-04-05 11:16:53 +0200 | [diff] [blame] | 2803 | #endif /* MBEDTLS_SSL_SOME_SUITES_USE_CBC_ETM */ |
Neil Armstrong | 4bf4c86 | 2022-04-01 10:35:48 +0200 | [diff] [blame] | 2804 | |
Przemek Stekiel | 6370662 | 2023-05-23 16:31:56 +0200 | [diff] [blame] | 2805 | #if defined(PSA_WANT_ALG_ECDH) || defined(PSA_WANT_ALG_FFDH) |
XiaokangQian | 9b5d04b | 2022-04-10 10:20:43 +0000 | [diff] [blame] | 2806 | |
Manuel Pégourié-Gonnard | a82a8b9 | 2022-06-17 10:53:58 +0200 | [diff] [blame] | 2807 | MBEDTLS_CHECK_RETURN_CRITICAL |
Przemek Stekiel | 7ac93be | 2023-07-04 10:02:38 +0200 | [diff] [blame] | 2808 | int mbedtls_ssl_tls13_read_public_xxdhe_share(mbedtls_ssl_context *ssl, |
Gilles Peskine | 449bd83 | 2023-01-11 14:50:10 +0100 | [diff] [blame] | 2809 | const unsigned char *buf, |
| 2810 | size_t buf_len); |
XiaokangQian | 9b5d04b | 2022-04-10 10:20:43 +0000 | [diff] [blame] | 2811 | |
Przemek Stekiel | 6370662 | 2023-05-23 16:31:56 +0200 | [diff] [blame] | 2812 | #endif /* PSA_WANT_ALG_ECDH || PSA_WANT_ALG_FFDH */ |
XiaokangQian | 9b5d04b | 2022-04-10 10:20:43 +0000 | [diff] [blame] | 2813 | |
XiaokangQian | 0a1b54e | 2022-04-21 03:01:38 +0000 | [diff] [blame] | 2814 | static inline int mbedtls_ssl_tls13_cipher_suite_is_offered( |
Gilles Peskine | 449bd83 | 2023-01-11 14:50:10 +0100 | [diff] [blame] | 2815 | mbedtls_ssl_context *ssl, int cipher_suite) |
XiaokangQian | 0a1b54e | 2022-04-21 03:01:38 +0000 | [diff] [blame] | 2816 | { |
| 2817 | const int *ciphersuite_list = ssl->conf->ciphersuite_list; |
| 2818 | |
| 2819 | /* Check whether we have offered this ciphersuite */ |
Gilles Peskine | 449bd83 | 2023-01-11 14:50:10 +0100 | [diff] [blame] | 2820 | for (size_t i = 0; ciphersuite_list[i] != 0; i++) { |
| 2821 | if (ciphersuite_list[i] == cipher_suite) { |
| 2822 | return 1; |
XiaokangQian | 0a1b54e | 2022-04-21 03:01:38 +0000 | [diff] [blame] | 2823 | } |
| 2824 | } |
Gilles Peskine | 449bd83 | 2023-01-11 14:50:10 +0100 | [diff] [blame] | 2825 | return 0; |
XiaokangQian | 0a1b54e | 2022-04-21 03:01:38 +0000 | [diff] [blame] | 2826 | } |
| 2827 | |
| 2828 | /** |
| 2829 | * \brief Validate cipher suite against config in SSL context. |
| 2830 | * |
| 2831 | * \param ssl SSL context |
| 2832 | * \param suite_info Cipher suite to validate |
| 2833 | * \param min_tls_version Minimal TLS version to accept a cipher suite |
| 2834 | * \param max_tls_version Maximal TLS version to accept a cipher suite |
| 2835 | * |
| 2836 | * \return 0 if valid, negative value otherwise. |
| 2837 | */ |
Manuel Pégourié-Gonnard | a82a8b9 | 2022-06-17 10:53:58 +0200 | [diff] [blame] | 2838 | MBEDTLS_CHECK_RETURN_CRITICAL |
XiaokangQian | 0a1b54e | 2022-04-21 03:01:38 +0000 | [diff] [blame] | 2839 | int mbedtls_ssl_validate_ciphersuite( |
| 2840 | const mbedtls_ssl_context *ssl, |
| 2841 | const mbedtls_ssl_ciphersuite_t *suite_info, |
| 2842 | mbedtls_ssl_protocol_version min_tls_version, |
Gilles Peskine | 449bd83 | 2023-01-11 14:50:10 +0100 | [diff] [blame] | 2843 | mbedtls_ssl_protocol_version max_tls_version); |
XiaokangQian | 0803755 | 2022-04-20 07:16:41 +0000 | [diff] [blame] | 2844 | |
XiaokangQian | 40a3523 | 2022-05-07 09:02:40 +0000 | [diff] [blame] | 2845 | #if defined(MBEDTLS_SSL_SERVER_NAME_INDICATION) |
Ronald Cron | ce7d76e | 2022-07-08 18:56:49 +0200 | [diff] [blame] | 2846 | MBEDTLS_CHECK_RETURN_CRITICAL |
Gilles Peskine | 449bd83 | 2023-01-11 14:50:10 +0100 | [diff] [blame] | 2847 | int mbedtls_ssl_parse_server_name_ext(mbedtls_ssl_context *ssl, |
| 2848 | const unsigned char *buf, |
| 2849 | const unsigned char *end); |
XiaokangQian | 40a3523 | 2022-05-07 09:02:40 +0000 | [diff] [blame] | 2850 | #endif /* MBEDTLS_SSL_SERVER_NAME_INDICATION */ |
| 2851 | |
Jan Bruckner | 151f642 | 2023-02-10 12:45:19 +0100 | [diff] [blame] | 2852 | #if defined(MBEDTLS_SSL_RECORD_SIZE_LIMIT) |
Jan Bruckner | a0589e7 | 2023-03-15 11:04:45 +0100 | [diff] [blame] | 2853 | #define MBEDTLS_SSL_RECORD_SIZE_LIMIT_EXTENSION_DATA_LENGTH (2) |
Waleed Elmelegy | f0ccf46 | 2024-01-12 10:52:45 +0000 | [diff] [blame] | 2854 | #define MBEDTLS_SSL_RECORD_SIZE_LIMIT_MIN (64) /* As defined in RFC 8449 */ |
Jan Bruckner | a0589e7 | 2023-03-15 11:04:45 +0100 | [diff] [blame] | 2855 | |
Jan Bruckner | 151f642 | 2023-02-10 12:45:19 +0100 | [diff] [blame] | 2856 | MBEDTLS_CHECK_RETURN_CRITICAL |
| 2857 | int mbedtls_ssl_tls13_parse_record_size_limit_ext(mbedtls_ssl_context *ssl, |
| 2858 | const unsigned char *buf, |
| 2859 | const unsigned char *end); |
Yanray Wang | a8b4291 | 2023-11-08 11:10:47 +0800 | [diff] [blame] | 2860 | |
| 2861 | MBEDTLS_CHECK_RETURN_CRITICAL |
| 2862 | int mbedtls_ssl_tls13_write_record_size_limit_ext(mbedtls_ssl_context *ssl, |
Yanray Wang | a8b4291 | 2023-11-08 11:10:47 +0800 | [diff] [blame] | 2863 | unsigned char *buf, |
| 2864 | const unsigned char *end, |
| 2865 | size_t *out_len); |
Jan Bruckner | 151f642 | 2023-02-10 12:45:19 +0100 | [diff] [blame] | 2866 | #endif /* MBEDTLS_SSL_RECORD_SIZE_LIMIT */ |
| 2867 | |
XiaokangQian | acb3992 | 2022-06-17 10:18:48 +0000 | [diff] [blame] | 2868 | #if defined(MBEDTLS_SSL_ALPN) |
Ronald Cron | ce7d76e | 2022-07-08 18:56:49 +0200 | [diff] [blame] | 2869 | MBEDTLS_CHECK_RETURN_CRITICAL |
Gilles Peskine | 449bd83 | 2023-01-11 14:50:10 +0100 | [diff] [blame] | 2870 | int mbedtls_ssl_parse_alpn_ext(mbedtls_ssl_context *ssl, |
| 2871 | const unsigned char *buf, |
| 2872 | const unsigned char *end); |
XiaokangQian | acb3992 | 2022-06-17 10:18:48 +0000 | [diff] [blame] | 2873 | |
| 2874 | |
Ronald Cron | ce7d76e | 2022-07-08 18:56:49 +0200 | [diff] [blame] | 2875 | MBEDTLS_CHECK_RETURN_CRITICAL |
Gilles Peskine | 449bd83 | 2023-01-11 14:50:10 +0100 | [diff] [blame] | 2876 | int mbedtls_ssl_write_alpn_ext(mbedtls_ssl_context *ssl, |
| 2877 | unsigned char *buf, |
| 2878 | unsigned char *end, |
| 2879 | size_t *out_len); |
XiaokangQian | acb3992 | 2022-06-17 10:18:48 +0000 | [diff] [blame] | 2880 | #endif /* MBEDTLS_SSL_ALPN */ |
| 2881 | |
Andrzej Kurek | cfb0194 | 2022-06-06 13:08:23 -0400 | [diff] [blame] | 2882 | #if defined(MBEDTLS_TEST_HOOKS) |
Andrzej Kurek | 078e9bc | 2022-06-08 11:47:33 -0400 | [diff] [blame] | 2883 | int mbedtls_ssl_check_dtls_clihlo_cookie( |
Gilles Peskine | 449bd83 | 2023-01-11 14:50:10 +0100 | [diff] [blame] | 2884 | mbedtls_ssl_context *ssl, |
| 2885 | const unsigned char *cli_id, size_t cli_id_len, |
| 2886 | const unsigned char *in, size_t in_len, |
| 2887 | unsigned char *obuf, size_t buf_len, size_t *olen); |
Andrzej Kurek | cfb0194 | 2022-06-06 13:08:23 -0400 | [diff] [blame] | 2888 | #endif |
| 2889 | |
Ronald Cron | 41a443a | 2022-10-04 16:38:25 +0200 | [diff] [blame] | 2890 | #if defined(MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_SOME_PSK_ENABLED) |
XiaokangQian | eb69aee | 2022-07-05 08:21:43 +0000 | [diff] [blame] | 2891 | /** |
| 2892 | * \brief Given an SSL context and its associated configuration, write the TLS |
| 2893 | * 1.3 specific Pre-Shared key extension. |
| 2894 | * |
| 2895 | * \param[in] ssl SSL context |
| 2896 | * \param[in] buf Base address of the buffer where to write the extension |
| 2897 | * \param[in] end End address of the buffer where to write the extension |
XiaokangQian | 008d2bf | 2022-07-14 07:54:01 +0000 | [diff] [blame] | 2898 | * \param[out] out_len Length in bytes of the Pre-Shared key extension: data |
| 2899 | * written into the buffer \p buf by this function plus |
| 2900 | * the length of the binders to be written. |
XiaokangQian | eb69aee | 2022-07-05 08:21:43 +0000 | [diff] [blame] | 2901 | * \param[out] binders_len Length of the binders to be written at the end of |
XiaokangQian | 008d2bf | 2022-07-14 07:54:01 +0000 | [diff] [blame] | 2902 | * the extension. |
XiaokangQian | eb69aee | 2022-07-05 08:21:43 +0000 | [diff] [blame] | 2903 | */ |
XiaokangQian | 8698195 | 2022-07-19 09:51:50 +0000 | [diff] [blame] | 2904 | MBEDTLS_CHECK_RETURN_CRITICAL |
XiaokangQian | 3ad67bf | 2022-07-21 02:26:21 +0000 | [diff] [blame] | 2905 | int mbedtls_ssl_tls13_write_identities_of_pre_shared_key_ext( |
XiaokangQian | eb69aee | 2022-07-05 08:21:43 +0000 | [diff] [blame] | 2906 | mbedtls_ssl_context *ssl, |
| 2907 | unsigned char *buf, unsigned char *end, |
Gilles Peskine | 449bd83 | 2023-01-11 14:50:10 +0100 | [diff] [blame] | 2908 | size_t *out_len, size_t *binders_len); |
XiaokangQian | eb69aee | 2022-07-05 08:21:43 +0000 | [diff] [blame] | 2909 | |
| 2910 | /** |
| 2911 | * \brief Given an SSL context and its associated configuration, write the TLS |
| 2912 | * 1.3 specific Pre-Shared key extension binders at the end of the |
| 2913 | * ClientHello. |
| 2914 | * |
| 2915 | * \param[in] ssl SSL context |
XiaokangQian | 008d2bf | 2022-07-14 07:54:01 +0000 | [diff] [blame] | 2916 | * \param[in] buf Base address of the buffer where to write the binders |
| 2917 | * \param[in] end End address of the buffer where to write the binders |
XiaokangQian | eb69aee | 2022-07-05 08:21:43 +0000 | [diff] [blame] | 2918 | */ |
XiaokangQian | 8698195 | 2022-07-19 09:51:50 +0000 | [diff] [blame] | 2919 | MBEDTLS_CHECK_RETURN_CRITICAL |
| 2920 | int mbedtls_ssl_tls13_write_binders_of_pre_shared_key_ext( |
XiaokangQian | eb69aee | 2022-07-05 08:21:43 +0000 | [diff] [blame] | 2921 | mbedtls_ssl_context *ssl, |
Gilles Peskine | 449bd83 | 2023-01-11 14:50:10 +0100 | [diff] [blame] | 2922 | unsigned char *buf, unsigned char *end); |
Ronald Cron | 41a443a | 2022-10-04 16:38:25 +0200 | [diff] [blame] | 2923 | #endif /* MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_SOME_PSK_ENABLED */ |
XiaokangQian | eb69aee | 2022-07-05 08:21:43 +0000 | [diff] [blame] | 2924 | |
Gilles Peskine | e61852e | 2025-02-12 23:28:48 +0100 | [diff] [blame] | 2925 | #if defined(MBEDTLS_SSL_SERVER_NAME_INDICATION) |
| 2926 | /** Get the host name from the SSL context. |
| 2927 | * |
| 2928 | * \param[in] ssl SSL context |
| 2929 | * |
| 2930 | * \return The \p hostname pointer from the SSL context. |
| 2931 | * \c NULL if mbedtls_ssl_set_hostname() has never been called on |
| 2932 | * \p ssl or if it was last called with \p NULL. |
| 2933 | */ |
| 2934 | const char *mbedtls_ssl_get_hostname_pointer(const mbedtls_ssl_context *ssl); |
| 2935 | #endif /* MBEDTLS_SSL_SERVER_NAME_INDICATION */ |
| 2936 | |
Xiaokang Qian | a3b451f | 2022-10-11 06:20:56 +0000 | [diff] [blame] | 2937 | #if defined(MBEDTLS_SSL_PROTO_TLS1_3) && \ |
Xiaokang Qian | 0340929 | 2022-10-12 02:49:52 +0000 | [diff] [blame] | 2938 | defined(MBEDTLS_SSL_SESSION_TICKETS) && \ |
Xiaokang Qian | ed0620c | 2022-10-12 06:58:13 +0000 | [diff] [blame] | 2939 | defined(MBEDTLS_SSL_SERVER_NAME_INDICATION) && \ |
Xiaokang Qian | ed3afcd | 2022-10-12 08:31:11 +0000 | [diff] [blame] | 2940 | defined(MBEDTLS_SSL_CLI_C) |
Xiaokang Qian | 0340929 | 2022-10-12 02:49:52 +0000 | [diff] [blame] | 2941 | MBEDTLS_CHECK_RETURN_CRITICAL |
Gilles Peskine | 449bd83 | 2023-01-11 14:50:10 +0100 | [diff] [blame] | 2942 | int mbedtls_ssl_session_set_hostname(mbedtls_ssl_session *session, |
| 2943 | const char *hostname); |
Xiaokang Qian | a3b451f | 2022-10-11 06:20:56 +0000 | [diff] [blame] | 2944 | #endif |
| 2945 | |
Waleed Elmelegy | 883f77c | 2024-03-06 19:09:41 +0000 | [diff] [blame] | 2946 | #if defined(MBEDTLS_SSL_SRV_C) && defined(MBEDTLS_SSL_EARLY_DATA) && \ |
| 2947 | defined(MBEDTLS_SSL_ALPN) |
| 2948 | MBEDTLS_CHECK_RETURN_CRITICAL |
Waleed Elmelegy | 5bc5263 | 2024-03-12 16:25:08 +0000 | [diff] [blame] | 2949 | int mbedtls_ssl_session_set_ticket_alpn(mbedtls_ssl_session *session, |
| 2950 | const char *alpn); |
Waleed Elmelegy | 883f77c | 2024-03-06 19:09:41 +0000 | [diff] [blame] | 2951 | #endif |
| 2952 | |
Pengyu Lv | b7d50ac | 2022-11-17 15:14:12 +0800 | [diff] [blame] | 2953 | #if defined(MBEDTLS_SSL_PROTO_TLS1_3) && defined(MBEDTLS_SSL_SESSION_TICKETS) |
Jerry Yu | 46c7926 | 2023-11-10 13:58:16 +0800 | [diff] [blame] | 2954 | |
Jerry Yu | 8e0174a | 2023-11-10 13:58:16 +0800 | [diff] [blame] | 2955 | #define MBEDTLS_SSL_TLS1_3_MAX_ALLOWED_TICKET_LIFETIME (604800) |
| 2956 | |
Pengyu Lv | 94a42cc | 2023-12-06 10:04:17 +0800 | [diff] [blame] | 2957 | static inline unsigned int mbedtls_ssl_tls13_session_get_ticket_flags( |
Pengyu Lv | acecf9c | 2023-01-16 11:23:24 +0800 | [diff] [blame] | 2958 | mbedtls_ssl_session *session, unsigned int flags) |
Pengyu Lv | b7d50ac | 2022-11-17 15:14:12 +0800 | [diff] [blame] | 2959 | { |
| 2960 | return session->ticket_flags & |
| 2961 | (flags & MBEDTLS_SSL_TLS1_3_TICKET_FLAGS_MASK); |
| 2962 | } |
| 2963 | |
Pengyu Lv | 4f537f7 | 2023-11-13 18:07:22 +0800 | [diff] [blame] | 2964 | /** |
| 2965 | * Check if at least one of the given flags is set in |
| 2966 | * the session ticket. See the definition of |
| 2967 | * `MBEDTLS_SSL_TLS1_3_TICKET_FLAGS_MASK` to get all |
| 2968 | * permitted flags. |
| 2969 | */ |
Pengyu Lv | 94a42cc | 2023-12-06 10:04:17 +0800 | [diff] [blame] | 2970 | static inline int mbedtls_ssl_tls13_session_ticket_has_flags( |
Pengyu Lv | 7b71171 | 2023-10-24 17:07:14 +0800 | [diff] [blame] | 2971 | mbedtls_ssl_session *session, unsigned int flags) |
| 2972 | { |
Pengyu Lv | 94a42cc | 2023-12-06 10:04:17 +0800 | [diff] [blame] | 2973 | return mbedtls_ssl_tls13_session_get_ticket_flags(session, flags) != 0; |
Pengyu Lv | 7b71171 | 2023-10-24 17:07:14 +0800 | [diff] [blame] | 2974 | } |
| 2975 | |
Pengyu Lv | 94a42cc | 2023-12-06 10:04:17 +0800 | [diff] [blame] | 2976 | static inline int mbedtls_ssl_tls13_session_ticket_allow_psk( |
Pengyu Lv | dbd1e0d | 2023-10-31 10:08:10 +0800 | [diff] [blame] | 2977 | mbedtls_ssl_session *session) |
| 2978 | { |
Pengyu Lv | 94a42cc | 2023-12-06 10:04:17 +0800 | [diff] [blame] | 2979 | return mbedtls_ssl_tls13_session_ticket_has_flags( |
| 2980 | session, MBEDTLS_SSL_TLS1_3_TICKET_ALLOW_PSK_RESUMPTION); |
Pengyu Lv | dbd1e0d | 2023-10-31 10:08:10 +0800 | [diff] [blame] | 2981 | } |
| 2982 | |
Pengyu Lv | 94a42cc | 2023-12-06 10:04:17 +0800 | [diff] [blame] | 2983 | static inline int mbedtls_ssl_tls13_session_ticket_allow_psk_ephemeral( |
Pengyu Lv | dbd1e0d | 2023-10-31 10:08:10 +0800 | [diff] [blame] | 2984 | mbedtls_ssl_session *session) |
| 2985 | { |
Pengyu Lv | 94a42cc | 2023-12-06 10:04:17 +0800 | [diff] [blame] | 2986 | return mbedtls_ssl_tls13_session_ticket_has_flags( |
| 2987 | session, MBEDTLS_SSL_TLS1_3_TICKET_ALLOW_PSK_EPHEMERAL_RESUMPTION); |
Pengyu Lv | dbd1e0d | 2023-10-31 10:08:10 +0800 | [diff] [blame] | 2988 | } |
| 2989 | |
Pengyu Lv | 94a42cc | 2023-12-06 10:04:17 +0800 | [diff] [blame] | 2990 | static inline unsigned int mbedtls_ssl_tls13_session_ticket_allow_early_data( |
Jerry Yu | 4da7c22 | 2023-11-21 17:30:43 +0800 | [diff] [blame] | 2991 | mbedtls_ssl_session *session) |
| 2992 | { |
Pengyu Lv | 94a42cc | 2023-12-06 10:04:17 +0800 | [diff] [blame] | 2993 | return mbedtls_ssl_tls13_session_ticket_has_flags( |
| 2994 | session, MBEDTLS_SSL_TLS1_3_TICKET_ALLOW_EARLY_DATA); |
Jerry Yu | 4da7c22 | 2023-11-21 17:30:43 +0800 | [diff] [blame] | 2995 | } |
| 2996 | |
Pengyu Lv | 94a42cc | 2023-12-06 10:04:17 +0800 | [diff] [blame] | 2997 | static inline void mbedtls_ssl_tls13_session_set_ticket_flags( |
Pengyu Lv | acecf9c | 2023-01-16 11:23:24 +0800 | [diff] [blame] | 2998 | mbedtls_ssl_session *session, unsigned int flags) |
Pengyu Lv | b7d50ac | 2022-11-17 15:14:12 +0800 | [diff] [blame] | 2999 | { |
| 3000 | session->ticket_flags |= (flags & MBEDTLS_SSL_TLS1_3_TICKET_FLAGS_MASK); |
| 3001 | } |
| 3002 | |
Pengyu Lv | 94a42cc | 2023-12-06 10:04:17 +0800 | [diff] [blame] | 3003 | static inline void mbedtls_ssl_tls13_session_clear_ticket_flags( |
Pengyu Lv | acecf9c | 2023-01-16 11:23:24 +0800 | [diff] [blame] | 3004 | mbedtls_ssl_session *session, unsigned int flags) |
Pengyu Lv | b7d50ac | 2022-11-17 15:14:12 +0800 | [diff] [blame] | 3005 | { |
| 3006 | session->ticket_flags &= ~(flags & MBEDTLS_SSL_TLS1_3_TICKET_FLAGS_MASK); |
| 3007 | } |
Ronald Cron | ba45a44 | 2024-08-28 13:20:56 +0200 | [diff] [blame] | 3008 | |
Pengyu Lv | a1aa31b | 2022-12-13 13:49:59 +0800 | [diff] [blame] | 3009 | #endif /* MBEDTLS_SSL_PROTO_TLS1_3 && MBEDTLS_SSL_SESSION_TICKETS */ |
Pengyu Lv | b7d50ac | 2022-11-17 15:14:12 +0800 | [diff] [blame] | 3010 | |
Ronald Cron | ba45a44 | 2024-08-28 13:20:56 +0200 | [diff] [blame] | 3011 | #if defined(MBEDTLS_SSL_SESSION_TICKETS) && defined(MBEDTLS_SSL_CLI_C) |
| 3012 | #define MBEDTLS_SSL_SESSION_TICKETS_TLS1_2_BIT 0 |
| 3013 | #define MBEDTLS_SSL_SESSION_TICKETS_TLS1_3_BIT 1 |
| 3014 | |
| 3015 | #define MBEDTLS_SSL_SESSION_TICKETS_TLS1_2_MASK \ |
| 3016 | (1 << MBEDTLS_SSL_SESSION_TICKETS_TLS1_2_BIT) |
| 3017 | #define MBEDTLS_SSL_SESSION_TICKETS_TLS1_3_MASK \ |
| 3018 | (1 << MBEDTLS_SSL_SESSION_TICKETS_TLS1_3_BIT) |
| 3019 | |
Manuel Pégourié-Gonnard | 1116de3 | 2024-09-04 10:55:36 +0200 | [diff] [blame] | 3020 | #if defined(MBEDTLS_SSL_PROTO_TLS1_2) |
Ronald Cron | ba45a44 | 2024-08-28 13:20:56 +0200 | [diff] [blame] | 3021 | static inline int mbedtls_ssl_conf_get_session_tickets( |
| 3022 | const mbedtls_ssl_config *conf) |
| 3023 | { |
| 3024 | return conf->session_tickets & MBEDTLS_SSL_SESSION_TICKETS_TLS1_2_MASK ? |
| 3025 | MBEDTLS_SSL_SESSION_TICKETS_ENABLED : |
| 3026 | MBEDTLS_SSL_SESSION_TICKETS_DISABLED; |
| 3027 | } |
Manuel Pégourié-Gonnard | 1116de3 | 2024-09-04 10:55:36 +0200 | [diff] [blame] | 3028 | #endif /* MBEDTLS_SSL_PROTO_TLS1_2 */ |
Ronald Cron | ba45a44 | 2024-08-28 13:20:56 +0200 | [diff] [blame] | 3029 | |
| 3030 | #if defined(MBEDTLS_SSL_PROTO_TLS1_3) |
Ronald Cron | 9f44c88 | 2024-08-28 16:44:10 +0200 | [diff] [blame] | 3031 | static inline int mbedtls_ssl_conf_is_signal_new_session_tickets_enabled( |
Ronald Cron | ba45a44 | 2024-08-28 13:20:56 +0200 | [diff] [blame] | 3032 | const mbedtls_ssl_config *conf) |
| 3033 | { |
| 3034 | return conf->session_tickets & MBEDTLS_SSL_SESSION_TICKETS_TLS1_3_MASK ? |
Ronald Cron | 9f44c88 | 2024-08-28 16:44:10 +0200 | [diff] [blame] | 3035 | MBEDTLS_SSL_TLS1_3_SIGNAL_NEW_SESSION_TICKETS_ENABLED : |
| 3036 | MBEDTLS_SSL_TLS1_3_SIGNAL_NEW_SESSION_TICKETS_DISABLED; |
Ronald Cron | ba45a44 | 2024-08-28 13:20:56 +0200 | [diff] [blame] | 3037 | } |
| 3038 | #endif /* MBEDTLS_SSL_PROTO_TLS1_3 */ |
| 3039 | #endif /* MBEDTLS_SSL_SESSION_TICKETS && MBEDTLS_SSL_CLI_C */ |
| 3040 | |
Xiaokang Qian | b46275c | 2023-01-04 07:38:50 +0000 | [diff] [blame] | 3041 | #if defined(MBEDTLS_SSL_CLI_C) && defined(MBEDTLS_SSL_PROTO_TLS1_3) |
Xiaokang Qian | 934ce6f | 2023-02-06 10:23:04 +0000 | [diff] [blame] | 3042 | int mbedtls_ssl_tls13_finalize_client_hello(mbedtls_ssl_context *ssl); |
Xiaokang Qian | b46275c | 2023-01-04 07:38:50 +0000 | [diff] [blame] | 3043 | #endif |
Xiaokang Qian | 126929f | 2023-01-03 10:29:41 +0000 | [diff] [blame] | 3044 | |
Dave Rodgman | 2801f7f | 2023-05-09 11:00:07 +0100 | [diff] [blame] | 3045 | #if defined(MBEDTLS_TEST_HOOKS) && defined(MBEDTLS_SSL_SOME_SUITES_USE_MAC) |
| 3046 | |
| 3047 | /** Compute the HMAC of variable-length data with constant flow. |
| 3048 | * |
| 3049 | * This function computes the HMAC of the concatenation of \p add_data and \p |
| 3050 | * data, and does with a code flow and memory access pattern that does not |
| 3051 | * depend on \p data_len_secret, but only on \p min_data_len and \p |
| 3052 | * max_data_len. In particular, this function always reads exactly \p |
| 3053 | * max_data_len bytes from \p data. |
| 3054 | * |
| 3055 | * \param ctx The HMAC context. It must have keys configured |
| 3056 | * with mbedtls_md_hmac_starts() and use one of the |
| 3057 | * following hashes: SHA-384, SHA-256, SHA-1 or MD-5. |
| 3058 | * It is reset using mbedtls_md_hmac_reset() after |
| 3059 | * the computation is complete to prepare for the |
| 3060 | * next computation. |
| 3061 | * \param add_data The first part of the message whose HMAC is being |
| 3062 | * calculated. This must point to a readable buffer |
| 3063 | * of \p add_data_len bytes. |
| 3064 | * \param add_data_len The length of \p add_data in bytes. |
| 3065 | * \param data The buffer containing the second part of the |
| 3066 | * message. This must point to a readable buffer |
| 3067 | * of \p max_data_len bytes. |
| 3068 | * \param data_len_secret The length of the data to process in \p data. |
| 3069 | * This must be no less than \p min_data_len and no |
| 3070 | * greater than \p max_data_len. |
| 3071 | * \param min_data_len The minimal length of the second part of the |
| 3072 | * message, read from \p data. |
| 3073 | * \param max_data_len The maximal length of the second part of the |
| 3074 | * message, read from \p data. |
| 3075 | * \param output The HMAC will be written here. This must point to |
| 3076 | * a writable buffer of sufficient size to hold the |
| 3077 | * HMAC value. |
| 3078 | * |
| 3079 | * \retval 0 on success. |
| 3080 | * \retval #MBEDTLS_ERR_PLATFORM_HW_ACCEL_FAILED |
| 3081 | * The hardware accelerator failed. |
| 3082 | */ |
| 3083 | #if defined(MBEDTLS_USE_PSA_CRYPTO) |
| 3084 | int mbedtls_ct_hmac(mbedtls_svc_key_id_t key, |
| 3085 | psa_algorithm_t mac_alg, |
| 3086 | const unsigned char *add_data, |
| 3087 | size_t add_data_len, |
| 3088 | const unsigned char *data, |
| 3089 | size_t data_len_secret, |
| 3090 | size_t min_data_len, |
| 3091 | size_t max_data_len, |
| 3092 | unsigned char *output); |
| 3093 | #else |
| 3094 | int mbedtls_ct_hmac(mbedtls_md_context_t *ctx, |
| 3095 | const unsigned char *add_data, |
| 3096 | size_t add_data_len, |
| 3097 | const unsigned char *data, |
| 3098 | size_t data_len_secret, |
| 3099 | size_t min_data_len, |
| 3100 | size_t max_data_len, |
| 3101 | unsigned char *output); |
| 3102 | #endif /* defined(MBEDTLS_USE_PSA_CRYPTO) */ |
| 3103 | #endif /* MBEDTLS_TEST_HOOKS && defined(MBEDTLS_SSL_SOME_SUITES_USE_MAC) */ |
| 3104 | |
Chris Jones | 84a773f | 2021-03-05 18:38:47 +0000 | [diff] [blame] | 3105 | #endif /* ssl_misc.h */ |