blob: f1186eaff115dc200f13513da01dc7867b8cc997 [file] [log] [blame]
Manuel Pégourié-Gonnard5e94dde2015-05-26 11:57:05 +02001/**
Darryl Greena40a1012018-01-05 15:33:17 +00002 * \file ssl_internal.h
Manuel Pégourié-Gonnard5e94dde2015-05-26 11:57:05 +02003 *
4 * \brief Internal functions shared by the SSL modules
Darryl Greena40a1012018-01-05 15:33:17 +00005 */
6/*
Manuel Pégourié-Gonnard6fb81872015-07-27 11:11:48 +02007 * Copyright (C) 2006-2015, ARM Limited, All Rights Reserved
Manuel Pégourié-Gonnard37ff1402015-09-04 14:21:07 +02008 * SPDX-License-Identifier: Apache-2.0
9 *
10 * Licensed under the Apache License, Version 2.0 (the "License"); you may
11 * not use this file except in compliance with the License.
12 * You may obtain a copy of the License at
13 *
14 * http://www.apache.org/licenses/LICENSE-2.0
15 *
16 * Unless required by applicable law or agreed to in writing, software
17 * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT
18 * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
19 * See the License for the specific language governing permissions and
20 * limitations under the License.
Manuel Pégourié-Gonnard5e94dde2015-05-26 11:57:05 +020021 *
22 * This file is part of mbed TLS (https://tls.mbed.org)
Manuel Pégourié-Gonnard5e94dde2015-05-26 11:57:05 +020023 */
24#ifndef MBEDTLS_SSL_INTERNAL_H
25#define MBEDTLS_SSL_INTERNAL_H
26
Ron Eldor8b0cf2e2018-02-14 16:02:41 +020027#if !defined(MBEDTLS_CONFIG_FILE)
28#include "config.h"
29#else
30#include MBEDTLS_CONFIG_FILE
31#endif
32
Manuel Pégourié-Gonnard5e94dde2015-05-26 11:57:05 +020033#include "ssl.h"
Hanno Beckera8434e82017-09-18 10:54:39 +010034#include "cipher.h"
Manuel Pégourié-Gonnard5e94dde2015-05-26 11:57:05 +020035
Manuel Pégourié-Gonnard56273da2015-05-26 12:19:45 +020036#if defined(MBEDTLS_MD5_C)
37#include "md5.h"
38#endif
39
40#if defined(MBEDTLS_SHA1_C)
41#include "sha1.h"
42#endif
43
44#if defined(MBEDTLS_SHA256_C)
45#include "sha256.h"
46#endif
47
48#if defined(MBEDTLS_SHA512_C)
49#include "sha512.h"
50#endif
51
Manuel Pégourié-Gonnardeef142d2015-09-16 10:05:04 +020052#if defined(MBEDTLS_KEY_EXCHANGE_ECJPAKE_ENABLED)
Manuel Pégourié-Gonnard76cfd3f2015-09-15 12:10:54 +020053#include "ecjpake.h"
54#endif
55
Manuel Pégourié-Gonnard0223ab92015-10-05 11:40:01 +010056#if ( defined(__ARMCC_VERSION) || defined(_MSC_VER) ) && \
57 !defined(inline) && !defined(__cplusplus)
Manuel Pégourié-Gonnard065122c2015-05-26 12:31:46 +020058#define inline __inline
Manuel Pégourié-Gonnard20af64d2015-07-07 18:33:39 +020059#endif
Manuel Pégourié-Gonnard065122c2015-05-26 12:31:46 +020060
Manuel Pégourié-Gonnardba8b1eb2019-06-17 15:21:07 +020061/* The public option is negative for backwards compatibility,
62 * but internally a poisitive option is more convenient. */
63#if !defined(MBEDTLS_SSL_PROTO_NO_TLS)
64#define MBEDTLS_SSL_PROTO_TLS
65#endif
66
Manuel Pégourié-Gonnard065122c2015-05-26 12:31:46 +020067/* Determine minimum supported version */
68#define MBEDTLS_SSL_MIN_MAJOR_VERSION MBEDTLS_SSL_MAJOR_VERSION_3
69
70#if defined(MBEDTLS_SSL_PROTO_SSL3)
71#define MBEDTLS_SSL_MIN_MINOR_VERSION MBEDTLS_SSL_MINOR_VERSION_0
72#else
73#if defined(MBEDTLS_SSL_PROTO_TLS1)
74#define MBEDTLS_SSL_MIN_MINOR_VERSION MBEDTLS_SSL_MINOR_VERSION_1
75#else
76#if defined(MBEDTLS_SSL_PROTO_TLS1_1)
77#define MBEDTLS_SSL_MIN_MINOR_VERSION MBEDTLS_SSL_MINOR_VERSION_2
78#else
79#if defined(MBEDTLS_SSL_PROTO_TLS1_2)
80#define MBEDTLS_SSL_MIN_MINOR_VERSION MBEDTLS_SSL_MINOR_VERSION_3
81#endif /* MBEDTLS_SSL_PROTO_TLS1_2 */
82#endif /* MBEDTLS_SSL_PROTO_TLS1_1 */
83#endif /* MBEDTLS_SSL_PROTO_TLS1 */
84#endif /* MBEDTLS_SSL_PROTO_SSL3 */
85
Ron Eldor5e9f14d2017-05-28 10:46:38 +030086#define MBEDTLS_SSL_MIN_VALID_MINOR_VERSION MBEDTLS_SSL_MINOR_VERSION_1
87#define MBEDTLS_SSL_MIN_VALID_MAJOR_VERSION MBEDTLS_SSL_MAJOR_VERSION_3
88
Manuel Pégourié-Gonnard065122c2015-05-26 12:31:46 +020089/* Determine maximum supported version */
90#define MBEDTLS_SSL_MAX_MAJOR_VERSION MBEDTLS_SSL_MAJOR_VERSION_3
91
92#if defined(MBEDTLS_SSL_PROTO_TLS1_2)
93#define MBEDTLS_SSL_MAX_MINOR_VERSION MBEDTLS_SSL_MINOR_VERSION_3
94#else
95#if defined(MBEDTLS_SSL_PROTO_TLS1_1)
96#define MBEDTLS_SSL_MAX_MINOR_VERSION MBEDTLS_SSL_MINOR_VERSION_2
97#else
98#if defined(MBEDTLS_SSL_PROTO_TLS1)
99#define MBEDTLS_SSL_MAX_MINOR_VERSION MBEDTLS_SSL_MINOR_VERSION_1
100#else
101#if defined(MBEDTLS_SSL_PROTO_SSL3)
102#define MBEDTLS_SSL_MAX_MINOR_VERSION MBEDTLS_SSL_MINOR_VERSION_0
103#endif /* MBEDTLS_SSL_PROTO_SSL3 */
104#endif /* MBEDTLS_SSL_PROTO_TLS1 */
105#endif /* MBEDTLS_SSL_PROTO_TLS1_1 */
106#endif /* MBEDTLS_SSL_PROTO_TLS1_2 */
107
Manuel Pégourié-Gonnard862cde52017-05-17 11:56:15 +0200108/* Shorthand for restartable ECC */
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +0200109#if defined(MBEDTLS_ECP_RESTARTABLE) && \
110 defined(MBEDTLS_SSL_CLI_C) && \
111 defined(MBEDTLS_SSL_PROTO_TLS1_2) && \
112 defined(MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED)
113#define MBEDTLS_SSL__ECP_RESTARTABLE
114#endif
115
Manuel Pégourié-Gonnard065122c2015-05-26 12:31:46 +0200116#define MBEDTLS_SSL_INITIAL_HANDSHAKE 0
117#define MBEDTLS_SSL_RENEGOTIATION_IN_PROGRESS 1 /* In progress */
118#define MBEDTLS_SSL_RENEGOTIATION_DONE 2 /* Done or aborted */
119#define MBEDTLS_SSL_RENEGOTIATION_PENDING 3 /* Requested (server only) */
120
121/*
122 * DTLS retransmission states, see RFC 6347 4.2.4
123 *
124 * The SENDING state is merged in PREPARING for initial sends,
125 * but is distinct for resends.
126 *
127 * Note: initial state is wrong for server, but is not used anyway.
128 */
129#define MBEDTLS_SSL_RETRANS_PREPARING 0
130#define MBEDTLS_SSL_RETRANS_SENDING 1
131#define MBEDTLS_SSL_RETRANS_WAITING 2
132#define MBEDTLS_SSL_RETRANS_FINISHED 3
133
134/*
135 * Allow extra bytes for record, authentication and encryption overhead:
136 * counter (8) + header (5) + IV(16) + MAC (16-48) + padding (0-256)
137 * and allow for a maximum of 1024 of compression expansion if
138 * enabled.
139 */
140#if defined(MBEDTLS_ZLIB_SUPPORT)
141#define MBEDTLS_SSL_COMPRESSION_ADD 1024
142#else
143#define MBEDTLS_SSL_COMPRESSION_ADD 0
144#endif
145
Hanno Becker5cc04d52018-01-03 15:24:20 +0000146#if defined(MBEDTLS_ARC4_C) || defined(MBEDTLS_CIPHER_NULL_CIPHER) || \
147 ( defined(MBEDTLS_CIPHER_MODE_CBC) && \
148 ( defined(MBEDTLS_AES_C) || \
149 defined(MBEDTLS_CAMELLIA_C) || \
Hanno Beckerb628a802018-07-17 10:19:47 +0100150 defined(MBEDTLS_ARIA_C) || \
151 defined(MBEDTLS_DES_C) ) )
Hanno Becker5cc04d52018-01-03 15:24:20 +0000152#define MBEDTLS_SSL_SOME_MODES_USE_MAC
153#endif
154
155#if defined(MBEDTLS_SSL_SOME_MODES_USE_MAC)
Manuel Pégourié-Gonnard065122c2015-05-26 12:31:46 +0200156/* Ciphersuites using HMAC */
157#if defined(MBEDTLS_SHA512_C)
158#define MBEDTLS_SSL_MAC_ADD 48 /* SHA-384 used for HMAC */
159#elif defined(MBEDTLS_SHA256_C)
160#define MBEDTLS_SSL_MAC_ADD 32 /* SHA-256 used for HMAC */
161#else
162#define MBEDTLS_SSL_MAC_ADD 20 /* SHA-1 used for HMAC */
163#endif
Hanno Becker5cc04d52018-01-03 15:24:20 +0000164#else /* MBEDTLS_SSL_SOME_MODES_USE_MAC */
Manuel Pégourié-Gonnard065122c2015-05-26 12:31:46 +0200165/* AEAD ciphersuites: GCM and CCM use a 128 bits tag */
166#define MBEDTLS_SSL_MAC_ADD 16
167#endif
168
169#if defined(MBEDTLS_CIPHER_MODE_CBC)
170#define MBEDTLS_SSL_PADDING_ADD 256
171#else
172#define MBEDTLS_SSL_PADDING_ADD 0
173#endif
174
Hanno Beckera5a2b082019-05-15 14:03:01 +0100175#if defined(MBEDTLS_SSL_DTLS_CONNECTION_ID)
Hanno Becker550e1662019-05-08 17:37:58 +0100176#define MBEDTLS_SSL_MAX_CID_EXPANSION MBEDTLS_SSL_CID_PADDING_GRANULARITY
Hanno Beckeradd01902019-05-08 15:40:11 +0100177#else
178#define MBEDTLS_SSL_MAX_CID_EXPANSION 0
179#endif
180
Angus Grattond8213d02016-05-25 20:56:48 +1000181#define MBEDTLS_SSL_PAYLOAD_OVERHEAD ( MBEDTLS_SSL_COMPRESSION_ADD + \
182 MBEDTLS_MAX_IV_LENGTH + \
183 MBEDTLS_SSL_MAC_ADD + \
Hanno Beckeradd01902019-05-08 15:40:11 +0100184 MBEDTLS_SSL_PADDING_ADD + \
185 MBEDTLS_SSL_MAX_CID_EXPANSION \
Angus Grattond8213d02016-05-25 20:56:48 +1000186 )
187
188#define MBEDTLS_SSL_IN_PAYLOAD_LEN ( MBEDTLS_SSL_PAYLOAD_OVERHEAD + \
189 ( MBEDTLS_SSL_IN_CONTENT_LEN ) )
190
191#define MBEDTLS_SSL_OUT_PAYLOAD_LEN ( MBEDTLS_SSL_PAYLOAD_OVERHEAD + \
192 ( MBEDTLS_SSL_OUT_CONTENT_LEN ) )
193
Hanno Becker0271f962018-08-16 13:23:47 +0100194/* The maximum number of buffered handshake messages. */
Hanno Beckerd488b9e2018-08-16 16:35:37 +0100195#define MBEDTLS_SSL_MAX_BUFFERED_HS 4
Hanno Becker0271f962018-08-16 13:23:47 +0100196
Angus Grattond8213d02016-05-25 20:56:48 +1000197/* Maximum length we can advertise as our max content length for
198 RFC 6066 max_fragment_length extension negotiation purposes
199 (the lesser of both sizes, if they are unequal.)
200 */
201#define MBEDTLS_TLS_EXT_ADV_CONTENT_LEN ( \
202 (MBEDTLS_SSL_IN_CONTENT_LEN > MBEDTLS_SSL_OUT_CONTENT_LEN) \
203 ? ( MBEDTLS_SSL_OUT_CONTENT_LEN ) \
204 : ( MBEDTLS_SSL_IN_CONTENT_LEN ) \
205 )
Manuel Pégourié-Gonnard065122c2015-05-26 12:31:46 +0200206
207/*
Hanno Beckera8434e82017-09-18 10:54:39 +0100208 * Check that we obey the standard's message size bounds
209 */
210
211#if MBEDTLS_SSL_MAX_CONTENT_LEN > 16384
Angus Grattond8213d02016-05-25 20:56:48 +1000212#error "Bad configuration - record content too large."
Hanno Beckera8434e82017-09-18 10:54:39 +0100213#endif
214
Angus Grattond8213d02016-05-25 20:56:48 +1000215#if MBEDTLS_SSL_IN_CONTENT_LEN > MBEDTLS_SSL_MAX_CONTENT_LEN
216#error "Bad configuration - incoming record content should not be larger than MBEDTLS_SSL_MAX_CONTENT_LEN."
Hanno Beckera8434e82017-09-18 10:54:39 +0100217#endif
218
Angus Grattond8213d02016-05-25 20:56:48 +1000219#if MBEDTLS_SSL_OUT_CONTENT_LEN > MBEDTLS_SSL_MAX_CONTENT_LEN
220#error "Bad configuration - outgoing record content should not be larger than MBEDTLS_SSL_MAX_CONTENT_LEN."
221#endif
222
223#if MBEDTLS_SSL_IN_PAYLOAD_LEN > MBEDTLS_SSL_MAX_CONTENT_LEN + 2048
224#error "Bad configuration - incoming protected record payload too large."
225#endif
226
227#if MBEDTLS_SSL_OUT_PAYLOAD_LEN > MBEDTLS_SSL_MAX_CONTENT_LEN + 2048
228#error "Bad configuration - outgoing protected record payload too large."
229#endif
230
231/* Calculate buffer sizes */
232
Hanno Becker25d6d1a2017-12-07 08:22:51 +0000233/* Note: Even though the TLS record header is only 5 bytes
234 long, we're internally using 8 bytes to store the
235 implicit sequence number. */
Hanno Beckerd25d4442017-10-04 13:56:42 +0100236#define MBEDTLS_SSL_HEADER_LEN 13
Hanno Beckera8434e82017-09-18 10:54:39 +0100237
Hanno Beckera5a2b082019-05-15 14:03:01 +0100238#if defined(MBEDTLS_SSL_DTLS_CONNECTION_ID)
Angus Grattond8213d02016-05-25 20:56:48 +1000239#define MBEDTLS_SSL_IN_BUFFER_LEN \
240 ( ( MBEDTLS_SSL_HEADER_LEN ) + ( MBEDTLS_SSL_IN_PAYLOAD_LEN ) )
Hanno Beckeradd01902019-05-08 15:40:11 +0100241#else
242#define MBEDTLS_SSL_IN_BUFFER_LEN \
243 ( ( MBEDTLS_SSL_HEADER_LEN ) + ( MBEDTLS_SSL_IN_PAYLOAD_LEN ) \
244 + ( MBEDTLS_SSL_CID_IN_LEN_MAX ) )
245#endif
Angus Grattond8213d02016-05-25 20:56:48 +1000246
Hanno Beckera5a2b082019-05-15 14:03:01 +0100247#if defined(MBEDTLS_SSL_DTLS_CONNECTION_ID)
Angus Grattond8213d02016-05-25 20:56:48 +1000248#define MBEDTLS_SSL_OUT_BUFFER_LEN \
249 ( ( MBEDTLS_SSL_HEADER_LEN ) + ( MBEDTLS_SSL_OUT_PAYLOAD_LEN ) )
Hanno Beckeradd01902019-05-08 15:40:11 +0100250#else
251#define MBEDTLS_SSL_OUT_BUFFER_LEN \
252 ( ( MBEDTLS_SSL_HEADER_LEN ) + ( MBEDTLS_SSL_OUT_PAYLOAD_LEN ) \
253 + ( MBEDTLS_SSL_CID_OUT_LEN_MAX ) )
254#endif
Angus Grattond8213d02016-05-25 20:56:48 +1000255
256#ifdef MBEDTLS_ZLIB_SUPPORT
257/* Compression buffer holds both IN and OUT buffers, so should be size of the larger */
258#define MBEDTLS_SSL_COMPRESS_BUFFER_LEN ( \
259 ( MBEDTLS_SSL_IN_BUFFER_LEN > MBEDTLS_SSL_OUT_BUFFER_LEN ) \
260 ? MBEDTLS_SSL_IN_BUFFER_LEN \
261 : MBEDTLS_SSL_OUT_BUFFER_LEN \
262 )
263#endif
Hanno Beckera8434e82017-09-18 10:54:39 +0100264
265/*
Manuel Pégourié-Gonnard065122c2015-05-26 12:31:46 +0200266 * TLS extension flags (for extensions with outgoing ServerHello content
267 * that need it (e.g. for RENEGOTIATION_INFO the server already knows because
268 * of state of the renegotiation flag, so no indicator is required)
269 */
270#define MBEDTLS_TLS_EXT_SUPPORTED_POINT_FORMATS_PRESENT (1 << 0)
Manuel Pégourié-Gonnardbf57be62015-09-16 15:04:01 +0200271#define MBEDTLS_TLS_EXT_ECJPAKE_KKPP_OK (1 << 1)
Manuel Pégourié-Gonnard065122c2015-05-26 12:31:46 +0200272
Manuel Pégourié-Gonnard25838b72019-03-19 10:23:56 +0100273/*
274 * Helpers for code specific to TLS or DTLS.
275 *
276 * Goals for these helpers:
277 * - generate minimal code, eg don't test if mode is DTLS in a DTLS-only build
Manuel Pégourié-Gonnard8794a422019-06-11 10:04:57 +0200278 * - make the flow clear to the compiler, so that in TLS and DTLS combined
Manuel Pégourié-Gonnardec1c2222019-06-12 10:18:26 +0200279 * builds, when there are two branches, it knows exactly one of them is taken
Manuel Pégourié-Gonnard25838b72019-03-19 10:23:56 +0100280 * - preserve readability
281 *
282 * There are three macros:
283 * - MBEDTLS_SSL_TRANSPORT_IS_TLS( transport )
284 * - MBEDTLS_SSL_TRANSPORT_IS_DTLS( transport )
285 * - MBEDTLS_SSL_TRANSPORT_ELSE
286 *
287 * The first two are macros rather than static inline functions because some
288 * compilers (eg arm-none-eabi-gcc 5.4.1 20160919) don't propagate constants
289 * well enough for us with static inline functions.
290 *
291 * Usage 1 (can replace DTLS with TLS):
292 * #if defined(MBEDTLS_SSL_PROTO_DTLS)
293 * if( MBEDTLS_SSL_TRANSPORT_IS_DTLS( transport ) )
294 * // DTLS-specific code
295 * #endif
296 *
297 * Usage 2 (can swap DTLS and TLS);
298 * #if defined(MBEDTLS_SSL_PROTO_DTLS)
299 * if( MBEDTLS_SSL_TRANSPORT_IS_DTLS( transport ) )
300 * // DTLS-specific code
301 * MBEDTLS_SSL_TRANSPORT_ELSE
302 * #endif
303 * #if defined(MBEDTLS_SSL_PROTO_TLS)
304 * // TLS-specific code
305 * #endif
306 */
307#if defined(MBEDTLS_SSL_PROTO_DTLS) && defined(MBEDTLS_SSL_PROTO_TLS) /* both */
Manuel Pégourié-Gonnard8794a422019-06-11 10:04:57 +0200308#define MBEDTLS_SSL_TRANSPORT__BOTH /* shortcut for future tests */
Manuel Pégourié-Gonnard25838b72019-03-19 10:23:56 +0100309#define MBEDTLS_SSL_TRANSPORT_IS_TLS( transport ) \
310 ( (transport) == MBEDTLS_SSL_TRANSPORT_STREAM )
311#define MBEDTLS_SSL_TRANSPORT_IS_DTLS( transport ) \
312 ( (transport) == MBEDTLS_SSL_TRANSPORT_DATAGRAM )
313#define MBEDTLS_SSL_TRANSPORT_ELSE else
314#elif defined(MBEDTLS_SSL_PROTO_DTLS) /* DTLS only */
315#define MBEDTLS_SSL_TRANSPORT_IS_TLS( transport ) 0
316#define MBEDTLS_SSL_TRANSPORT_IS_DTLS( transport ) 1
317#define MBEDTLS_SSL_TRANSPORT_ELSE /* empty: no other branch */
318#else /* TLS only */
319#define MBEDTLS_SSL_TRANSPORT_IS_TLS( transport ) 1
320#define MBEDTLS_SSL_TRANSPORT_IS_DTLS( transport ) 0
321#define MBEDTLS_SSL_TRANSPORT_ELSE /* empty: no other branch */
322#endif /* TLS and/or DTLS */
323
Hanno Becker3010d552019-06-11 14:46:16 +0100324/* Check if the use of the ExtendedMasterSecret extension
325 * is enforced at compile-time. If so, we don't need to
326 * track its status in the handshake parameters. */
327#if defined(MBEDTLS_SSL_CONF_EXTENDED_MASTER_SECRET) && \
328 defined(MBEDTLS_SSL_CONF_ENFORCE_EXTENDED_MASTER_SECRET) && \
329 MBEDTLS_SSL_CONF_EXTENDED_MASTER_SECRET == \
330 MBEDTLS_SSL_EXTENDED_MS_ENABLED && \
331 MBEDTLS_SSL_CONF_ENFORCE_EXTENDED_MASTER_SECRET == \
332 MBEDTLS_SSL_EXTENDED_MS_ENFORCE_ENABLED
333#define MBEDTLS_SSL_EXTENDED_MS_ENFORCED
334#endif
335
Manuel Pégourié-Gonnard5e94dde2015-05-26 11:57:05 +0200336#ifdef __cplusplus
337extern "C" {
338#endif
339
Hanno Becker7e5437a2017-04-28 17:15:26 +0100340#if defined(MBEDTLS_SSL_PROTO_TLS1_2) && \
341 defined(MBEDTLS_KEY_EXCHANGE__WITH_CERT__ENABLED)
342/*
343 * Abstraction for a grid of allowed signature-hash-algorithm pairs.
344 */
345struct mbedtls_ssl_sig_hash_set_t
346{
347 /* At the moment, we only need to remember a single suitable
348 * hash algorithm per signature algorithm. As long as that's
349 * the case - and we don't need a general lookup function -
350 * we can implement the sig-hash-set as a map from signatures
351 * to hash algorithms. */
352 mbedtls_md_type_t rsa;
353 mbedtls_md_type_t ecdsa;
354};
355#endif /* MBEDTLS_SSL_PROTO_TLS1_2 &&
356 MBEDTLS_KEY_EXCHANGE__WITH_CERT__ENABLED */
357
Manuel Pégourié-Gonnardcd4fcc62015-05-26 12:11:48 +0200358/*
359 * This structure contains the parameters only needed during handshake.
360 */
361struct mbedtls_ssl_handshake_params
362{
363 /*
364 * Handshake specific crypto variables
365 */
Hanno Becker7e5437a2017-04-28 17:15:26 +0100366
367#if defined(MBEDTLS_SSL_PROTO_TLS1_2) && \
368 defined(MBEDTLS_KEY_EXCHANGE__WITH_CERT__ENABLED)
369 mbedtls_ssl_sig_hash_set_t hash_algs; /*!< Set of suitable sig-hash pairs */
370#endif
Manuel Pégourié-Gonnardcd4fcc62015-05-26 12:11:48 +0200371#if defined(MBEDTLS_DHM_C)
372 mbedtls_dhm_context dhm_ctx; /*!< DHM key exchange */
373#endif
374#if defined(MBEDTLS_ECDH_C)
375 mbedtls_ecdh_context ecdh_ctx; /*!< ECDH key exchange */
376#endif
Manuel Pégourié-Gonnardeef142d2015-09-16 10:05:04 +0200377#if defined(MBEDTLS_KEY_EXCHANGE_ECJPAKE_ENABLED)
Manuel Pégourié-Gonnard76cfd3f2015-09-15 12:10:54 +0200378 mbedtls_ecjpake_context ecjpake_ctx; /*!< EC J-PAKE key exchange */
Manuel Pégourié-Gonnard77c06462015-09-17 13:59:49 +0200379#if defined(MBEDTLS_SSL_CLI_C)
380 unsigned char *ecjpake_cache; /*!< Cache for ClientHello ext */
381 size_t ecjpake_cache_len; /*!< Length of cached data */
382#endif
Hanno Becker1aa267c2017-04-28 17:08:27 +0100383#endif /* MBEDTLS_KEY_EXCHANGE_ECJPAKE_ENABLED */
Manuel Pégourié-Gonnardf4721792015-09-15 10:53:51 +0200384#if defined(MBEDTLS_ECDH_C) || defined(MBEDTLS_ECDSA_C) || \
Manuel Pégourié-Gonnardeef142d2015-09-16 10:05:04 +0200385 defined(MBEDTLS_KEY_EXCHANGE_ECJPAKE_ENABLED)
Hanno Becker004619f2019-06-18 16:07:32 +0100386 uint16_t curve_tls_id; /*!< TLS ID of EC for ECDHE. */
Manuel Pégourié-Gonnardcd4fcc62015-05-26 12:11:48 +0200387#endif
388#if defined(MBEDTLS_KEY_EXCHANGE__SOME__PSK_ENABLED)
389 unsigned char *psk; /*!< PSK from the callback */
390 size_t psk_len; /*!< Length of PSK from callback */
391#endif
392#if defined(MBEDTLS_X509_CRT_PARSE_C)
393 mbedtls_ssl_key_cert *key_cert; /*!< chosen key/cert pair (server) */
394#if defined(MBEDTLS_SSL_SERVER_NAME_INDICATION)
Manuel Pégourié-Gonnardcdc26ae2015-06-19 12:16:31 +0200395 int sni_authmode; /*!< authmode from SNI callback */
Manuel Pégourié-Gonnardcd4fcc62015-05-26 12:11:48 +0200396 mbedtls_ssl_key_cert *sni_key_cert; /*!< key/cert list from SNI */
397 mbedtls_x509_crt *sni_ca_chain; /*!< trusted CAs from SNI callback */
398 mbedtls_x509_crl *sni_ca_crl; /*!< trusted CAs CRLs from SNI */
Hanno Becker1aa267c2017-04-28 17:08:27 +0100399#endif /* MBEDTLS_SSL_SERVER_NAME_INDICATION */
Manuel Pégourié-Gonnardcd4fcc62015-05-26 12:11:48 +0200400#endif /* MBEDTLS_X509_CRT_PARSE_C */
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +0200401#if defined(MBEDTLS_SSL__ECP_RESTARTABLE)
Manuel Pégourié-Gonnardd27d1a52017-08-15 11:49:08 +0200402 int ecrs_enabled; /*!< Handshake supports EC restart? */
Manuel Pégourié-Gonnard6b7301c2017-08-15 12:08:45 +0200403 mbedtls_x509_crt_restart_ctx ecrs_ctx; /*!< restart context */
Manuel Pégourié-Gonnard0b23f162017-08-24 12:08:33 +0200404 enum { /* this complements ssl->state with info on intra-state operations */
405 ssl_ecrs_none = 0, /*!< nothing going on (yet) */
406 ssl_ecrs_crt_verify, /*!< Certificate: crt_verify() */
Manuel Pégourié-Gonnardc37423f2018-10-16 10:28:17 +0200407 ssl_ecrs_ske_start_processing, /*!< ServerKeyExchange: pk_verify() */
408 ssl_ecrs_cke_ecdh_calc_secret, /*!< ClientKeyExchange: ECDH step 2 */
Manuel Pégourié-Gonnard0b23f162017-08-24 12:08:33 +0200409 ssl_ecrs_crt_vrfy_sign, /*!< CertificateVerify: pk_sign() */
410 } ecrs_state; /*!< current (or last) operation */
Hanno Beckerdd689312019-02-25 10:08:06 +0000411 mbedtls_x509_crt *ecrs_peer_cert; /*!< The peer's CRT chain. */
Manuel Pégourié-Gonnard0b23f162017-08-24 12:08:33 +0200412 size_t ecrs_n; /*!< place for saving a length */
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +0200413#endif
Hanno Becker3bf8cdf2019-02-06 16:18:31 +0000414#if defined(MBEDTLS_X509_CRT_PARSE_C) && \
415 !defined(MBEDTLS_SSL_KEEP_PEER_CERTIFICATE)
416 mbedtls_pk_context peer_pubkey; /*!< The public key from the peer. */
417#endif /* MBEDTLS_X509_CRT_PARSE_C && !MBEDTLS_SSL_KEEP_PEER_CERTIFICATE */
Manuel Pégourié-Gonnardcd4fcc62015-05-26 12:11:48 +0200418#if defined(MBEDTLS_SSL_PROTO_DTLS)
419 unsigned int out_msg_seq; /*!< Outgoing handshake sequence number */
420 unsigned int in_msg_seq; /*!< Incoming handshake sequence number */
421
422 unsigned char *verify_cookie; /*!< Cli: HelloVerifyRequest cookie
423 Srv: unused */
424 unsigned char verify_cookie_len; /*!< Cli: cookie length
425 Srv: flag for sending a cookie */
426
Manuel Pégourié-Gonnardcd4fcc62015-05-26 12:11:48 +0200427 uint32_t retransmit_timeout; /*!< Current value of timeout */
428 unsigned char retransmit_state; /*!< Retransmission state */
Manuel Pégourié-Gonnard28f4bea2017-09-13 14:00:05 +0200429 mbedtls_ssl_flight_item *flight; /*!< Current outgoing flight */
430 mbedtls_ssl_flight_item *cur_msg; /*!< Current message in flight */
431 unsigned char *cur_msg_p; /*!< Position in current message */
Manuel Pégourié-Gonnardcd4fcc62015-05-26 12:11:48 +0200432 unsigned int in_flight_start_seq; /*!< Minimum message sequence in the
433 flight being received */
434 mbedtls_ssl_transform *alt_transform_out; /*!< Alternative transform for
435 resending messages */
436 unsigned char alt_out_ctr[8]; /*!< Alternative record epoch/counter
437 for resending messages */
Hanno Becker2ed6bcc2018-08-15 15:11:57 +0100438
Hanno Beckera5a2b082019-05-15 14:03:01 +0100439#if defined(MBEDTLS_SSL_DTLS_CONNECTION_ID)
Hanno Beckere5e7f622019-04-25 15:46:59 +0100440 /* The state of CID configuration in this handshake. */
441
442 uint8_t cid_in_use; /*!< This indicates whether the use of the CID extension
Hanno Beckercfa6be72019-05-15 10:17:48 +0100443 * has been negotiated. Possible values are
Hanno Beckere5e7f622019-04-25 15:46:59 +0100444 * #MBEDTLS_SSL_CID_ENABLED and
445 * #MBEDTLS_SSL_CID_DISABLED. */
446 unsigned char peer_cid[ MBEDTLS_SSL_CID_OUT_LEN_MAX ]; /*! The peer's CID */
447 uint8_t peer_cid_len; /*!< The length of
448 * \c peer_cid. */
Hanno Beckera5a2b082019-05-15 14:03:01 +0100449#endif /* MBEDTLS_SSL_DTLS_CONNECTION_ID */
Hanno Beckere5e7f622019-04-25 15:46:59 +0100450
Hanno Beckerd7f8ae22018-08-16 09:45:56 +0100451 struct
452 {
Hanno Beckere0b150f2018-08-21 15:51:03 +0100453 size_t total_bytes_buffered; /*!< Cumulative size of heap allocated
454 * buffers used for message buffering. */
455
Hanno Beckerd7f8ae22018-08-16 09:45:56 +0100456 uint8_t seen_ccs; /*!< Indicates if a CCS message has
Hanno Becker2ed6bcc2018-08-15 15:11:57 +0100457 * been seen in the current flight. */
Hanno Beckerd7f8ae22018-08-16 09:45:56 +0100458
Hanno Becker0271f962018-08-16 13:23:47 +0100459 struct mbedtls_ssl_hs_buffer
460 {
Hanno Becker98081a02018-08-22 13:32:50 +0100461 unsigned is_valid : 1;
462 unsigned is_fragmented : 1;
463 unsigned is_complete : 1;
Hanno Becker0271f962018-08-16 13:23:47 +0100464 unsigned char *data;
Hanno Beckere0b150f2018-08-21 15:51:03 +0100465 size_t data_len;
Hanno Becker0271f962018-08-16 13:23:47 +0100466 } hs[MBEDTLS_SSL_MAX_BUFFERED_HS];
467
Hanno Becker5f066e72018-08-16 14:56:31 +0100468 struct
469 {
470 unsigned char *data;
471 size_t len;
472 unsigned epoch;
473 } future_record;
474
Hanno Beckerd7f8ae22018-08-16 09:45:56 +0100475 } buffering;
Hanno Becker35462012018-08-22 10:25:40 +0100476
Manuel Pégourié-Gonnardf47a4af2018-08-22 10:38:52 +0200477 uint16_t mtu; /*!< Handshake mtu, used to fragment outgoing messages */
Hanno Becker1aa267c2017-04-28 17:08:27 +0100478#endif /* MBEDTLS_SSL_PROTO_DTLS */
Manuel Pégourié-Gonnardcd4fcc62015-05-26 12:11:48 +0200479
480 /*
481 * Checksum contexts
482 */
483#if defined(MBEDTLS_SSL_PROTO_SSL3) || defined(MBEDTLS_SSL_PROTO_TLS1) || \
484 defined(MBEDTLS_SSL_PROTO_TLS1_1)
485 mbedtls_md5_context fin_md5;
486 mbedtls_sha1_context fin_sha1;
487#endif
488#if defined(MBEDTLS_SSL_PROTO_TLS1_2)
489#if defined(MBEDTLS_SHA256_C)
490 mbedtls_sha256_context fin_sha256;
491#endif
492#if defined(MBEDTLS_SHA512_C)
493 mbedtls_sha512_context fin_sha512;
494#endif
495#endif /* MBEDTLS_SSL_PROTO_TLS1_2 */
496
497 void (*update_checksum)(mbedtls_ssl_context *, const unsigned char *, size_t);
Manuel Pégourié-Gonnarda5759752019-05-03 11:43:28 +0200498 void (*calc_verify)(const mbedtls_ssl_context *, unsigned char *, size_t *);
Manuel Pégourié-Gonnardcd4fcc62015-05-26 12:11:48 +0200499 void (*calc_finished)(mbedtls_ssl_context *, unsigned char *, int);
500 int (*tls_prf)(const unsigned char *, size_t, const char *,
501 const unsigned char *, size_t,
502 unsigned char *, size_t);
503
Hanno Becker73f4cb12019-06-27 13:51:07 +0100504#if !defined(MBEDTLS_SSL_CONF_SINGLE_CIPHERSUITE)
Hanno Becker473f98f2019-06-26 10:27:32 +0100505 mbedtls_ssl_ciphersuite_handle_t ciphersuite_info;
Hanno Becker73f4cb12019-06-27 13:51:07 +0100506#endif /* !MBEDTLS_SSL_CONF_SINGLE_CIPHERSUITE */
Hanno Becker8759e162017-12-27 21:34:08 +0000507
Manuel Pégourié-Gonnardcd4fcc62015-05-26 12:11:48 +0200508 size_t pmslen; /*!< premaster length */
509
510 unsigned char randbytes[64]; /*!< random bytes */
511 unsigned char premaster[MBEDTLS_PREMASTER_SIZE];
512 /*!< premaster secret */
513
Jarno Lamsa29f2dd02019-06-20 15:31:52 +0300514#if !defined(MBEDTLS_SSL_NO_SESSION_RESUMPTION)
Manuel Pégourié-Gonnardcd4fcc62015-05-26 12:11:48 +0200515 int resume; /*!< session resume indicator*/
Jarno Lamsa29f2dd02019-06-20 15:31:52 +0300516#endif /* !MBEDTLS_SSL_NO_SESSION_RESUMPTION */
Hanno Becker18729ae2019-06-12 14:47:21 +0100517
518#if defined(MBEDTLS_SSL_SRV_C) && \
519 ( defined(MBEDTLS_KEY_EXCHANGE_RSA_ENABLED) || \
520 defined(MBEDTLS_KEY_EXCHANGE_RSA_PSK_ENABLED ) )
Manuel Pégourié-Gonnardcd4fcc62015-05-26 12:11:48 +0200521 int max_major_ver; /*!< max. major version client*/
522 int max_minor_ver; /*!< max. minor version client*/
Hanno Becker18729ae2019-06-12 14:47:21 +0100523#endif /* MBEDTLS_SSL_SRV_C && ( MBEDTLS_KEY_EXCHANGE_RSA_PSK_ENABLED ||
524 MBEDTLS_KEY_EXCHANGE_RSA_PSK_ENABLED ) */
Manuel Pégourié-Gonnardcd4fcc62015-05-26 12:11:48 +0200525 int cli_exts; /*!< client extension presence*/
526
527#if defined(MBEDTLS_SSL_SESSION_TICKETS)
528 int new_session_ticket; /*!< use NewSessionTicket? */
529#endif /* MBEDTLS_SSL_SESSION_TICKETS */
Hanno Becker1ab322b2019-06-11 14:50:54 +0100530#if defined(MBEDTLS_SSL_EXTENDED_MASTER_SECRET) && \
531 !defined(MBEDTLS_SSL_EXTENDED_MS_ENFORCED)
Manuel Pégourié-Gonnardcd4fcc62015-05-26 12:11:48 +0200532 int extended_ms; /*!< use Extended Master Secret? */
533#endif
Gilles Peskinedf13d5c2018-04-25 20:39:48 +0200534
535#if defined(MBEDTLS_SSL_ASYNC_PRIVATE)
Gilles Peskine78300732018-04-26 13:03:29 +0200536 unsigned int async_in_progress : 1; /*!< an asynchronous operation is in progress */
Gilles Peskinedf13d5c2018-04-25 20:39:48 +0200537#endif /* MBEDTLS_SSL_ASYNC_PRIVATE */
538
539#if defined(MBEDTLS_SSL_ASYNC_PRIVATE)
540 /** Asynchronous operation context. This field is meant for use by the
541 * asynchronous operation callbacks (mbedtls_ssl_config::f_async_sign_start,
542 * mbedtls_ssl_config::f_async_decrypt_start,
543 * mbedtls_ssl_config::f_async_resume, mbedtls_ssl_config::f_async_cancel).
544 * The library does not use it internally. */
545 void *user_async_ctx;
546#endif /* MBEDTLS_SSL_ASYNC_PRIVATE */
Manuel Pégourié-Gonnardcd4fcc62015-05-26 12:11:48 +0200547};
548
Hanno Beckera49ec562019-06-11 14:47:55 +0100549/*
550 * Getter functions for fields in mbedtls_ssl_handshake_params which
551 * may be statically implied by the configuration and hence be omitted
552 * from the structure.
553 */
554#if defined(MBEDTLS_SSL_EXTENDED_MASTER_SECRET)
555static inline int mbedtls_ssl_hs_get_extended_ms(
556 mbedtls_ssl_handshake_params const *params )
557{
558#if !defined(MBEDTLS_SSL_EXTENDED_MS_ENFORCED)
559 return( params->extended_ms );
560#else
561 ((void) params);
562 return( MBEDTLS_SSL_EXTENDED_MS_ENABLED );
563#endif /* MBEDTLS_SSL_EXTENDED_MS_ENFORCED */
564}
565#endif /* MBEDTLS_SSL_EXTENDED_MASTER_SECRET */
566
Hanno Becker73f4cb12019-06-27 13:51:07 +0100567#if !defined(MBEDTLS_SSL_CONF_SINGLE_CIPHERSUITE)
Hanno Beckerdf645962019-06-26 13:02:22 +0100568static inline mbedtls_ssl_ciphersuite_handle_t mbedtls_ssl_handshake_get_ciphersuite(
569 mbedtls_ssl_handshake_params const *handshake )
570{
571 return( handshake->ciphersuite_info );
572}
Hanno Becker73f4cb12019-06-27 13:51:07 +0100573#else /* !MBEDTLS_SSL_CONF_SINGLE_CIPHERSUITE */
Hanno Beckerdf645962019-06-26 13:02:22 +0100574static inline mbedtls_ssl_ciphersuite_handle_t mbedtls_ssl_handshake_get_ciphersuite(
575 mbedtls_ssl_handshake_params const *handshake )
576{
577 ((void) handshake);
578 return( MBEDTLS_SSL_CIPHERSUITE_UNIQUE_VALID_HANDLE );
579}
Hanno Becker73f4cb12019-06-27 13:51:07 +0100580#endif /* MBEDTLS_SSL_CONF_SINGLE_CIPHERSUITE */
Hanno Beckerdf645962019-06-26 13:02:22 +0100581
Hanno Becker0271f962018-08-16 13:23:47 +0100582typedef struct mbedtls_ssl_hs_buffer mbedtls_ssl_hs_buffer;
583
Manuel Pégourié-Gonnardcd4fcc62015-05-26 12:11:48 +0200584/*
Hanno Becker4a5eeae2018-01-03 15:23:11 +0000585 * Representation of decryption/encryption transformations on records
586 *
587 * There are the following general types of record transformations:
588 * - Stream transformations (TLS versions <= 1.2 only)
589 * Transformation adding a MAC and applying a stream-cipher
590 * to the authenticated message.
591 * - CBC block cipher transformations ([D]TLS versions <= 1.2 only)
592 * In addition to the distinction of the order of encryption and
593 * authentication, there's a fundamental difference between the
594 * handling in SSL3 & TLS 1.0 and TLS 1.1 and TLS 1.2: For SSL3
595 * and TLS 1.0, the final IV after processing a record is used
596 * as the IV for the next record. No explicit IV is contained
597 * in an encrypted record. The IV for the first record is extracted
598 * at key extraction time. In contrast, for TLS 1.1 and 1.2, no
599 * IV is generated at key extraction time, but every encrypted
600 * record is explicitly prefixed by the IV with which it was encrypted.
601 * - AEAD transformations ([D]TLS versions >= 1.2 only)
602 * These come in two fundamentally different versions, the first one
603 * used in TLS 1.2, excluding ChaChaPoly ciphersuites, and the second
604 * one used for ChaChaPoly ciphersuites in TLS 1.2 as well as for TLS 1.3.
605 * In the first transformation, the IV to be used for a record is obtained
606 * as the concatenation of an explicit, static 4-byte IV and the 8-byte
607 * record sequence number, and explicitly prepending this sequence number
608 * to the encrypted record. In contrast, in the second transformation
609 * the IV is obtained by XOR'ing a static IV obtained at key extraction
610 * time with the 8-byte record sequence number, without prepending the
611 * latter to the encrypted record.
612 *
613 * In addition to type and version, the following parameters are relevant:
614 * - The symmetric cipher algorithm to be used.
615 * - The (static) encryption/decryption keys for the cipher.
616 * - For stream/CBC, the type of message digest to be used.
617 * - For stream/CBC, (static) encryption/decryption keys for the digest.
Hanno Beckera198bb72018-10-18 15:39:53 +0100618 * - For AEAD transformations, the size (potentially 0) of an explicit,
619 * random initialization vector placed in encrypted records.
Hanno Becker4a5eeae2018-01-03 15:23:11 +0000620 * - For some transformations (currently AEAD and CBC in SSL3 and TLS 1.0)
621 * an implicit IV. It may be static (e.g. AEAD) or dynamic (e.g. CBC)
622 * and (if present) is combined with the explicit IV in a transformation-
623 * dependent way (e.g. appending in TLS 1.2 and XOR'ing in TLS 1.3).
624 * - For stream/CBC, a flag determining the order of encryption and MAC.
625 * - The details of the transformation depend on the SSL/TLS version.
626 * - The length of the authentication tag.
627 *
Hanno Beckera198bb72018-10-18 15:39:53 +0100628 * Note: Except for CBC in SSL3 and TLS 1.0, these parameters are
629 * constant across multiple encryption/decryption operations.
630 * For CBC, the implicit IV needs to be updated after each
631 * operation.
632 *
Hanno Becker4a5eeae2018-01-03 15:23:11 +0000633 * The struct below refines this abstract view as follows:
634 * - The cipher underlying the transformation is managed in
635 * cipher contexts cipher_ctx_{enc/dec}, which must have the
636 * same cipher type. The mode of these cipher contexts determines
637 * the type of the transformation in the sense above: e.g., if
638 * the type is MBEDTLS_CIPHER_AES_256_CBC resp. MBEDTLS_CIPHER_AES_192_GCM
639 * then the transformation has type CBC resp. AEAD.
640 * - The cipher keys are never stored explicitly but
641 * are maintained within cipher_ctx_{enc/dec}.
642 * - For stream/CBC transformations, the message digest contexts
643 * used for the MAC's are stored in md_ctx_{enc/dec}. These contexts
644 * are unused for AEAD transformations.
645 * - For stream/CBC transformations and versions > SSL3, the
646 * MAC keys are not stored explicitly but maintained within
647 * md_ctx_{enc/dec}.
648 * - For stream/CBC transformations and version SSL3, the MAC
649 * keys are stored explicitly in mac_enc, mac_dec and have
650 * a fixed size of 20 bytes. These fields are unused for
651 * AEAD transformations or transformations >= TLS 1.0.
652 * - For transformations using an implicit IV maintained within
653 * the transformation context, its contents are stored within
654 * iv_{enc/dec}.
655 * - The value of ivlen indicates the length of the IV.
656 * This is redundant in case of stream/CBC transformations
657 * which always use 0 resp. the cipher's block length as the
658 * IV length, but is needed for AEAD ciphers and may be
659 * different from the underlying cipher's block length
660 * in this case.
661 * - The field fixed_ivlen is nonzero for AEAD transformations only
662 * and indicates the length of the static part of the IV which is
663 * constant throughout the communication, and which is stored in
664 * the first fixed_ivlen bytes of the iv_{enc/dec} arrays.
665 * Note: For CBC in SSL3 and TLS 1.0, the fields iv_{enc/dec}
666 * still store IV's for continued use across multiple transformations,
667 * so it is not true that fixed_ivlen == 0 means that iv_{enc/dec} are
668 * not being used!
669 * - minor_ver denotes the SSL/TLS version
670 * - For stream/CBC transformations, maclen denotes the length of the
671 * authentication tag, while taglen is unused and 0.
672 * - For AEAD transformations, taglen denotes the length of the
673 * authentication tag, while maclen is unused and 0.
674 * - For CBC transformations, encrypt_then_mac determines the
675 * order of encryption and authentication. This field is unused
676 * in other transformations.
677 *
Manuel Pégourié-Gonnardcd4fcc62015-05-26 12:11:48 +0200678 */
679struct mbedtls_ssl_transform
680{
681 /*
682 * Session specific crypto layer
683 */
Manuel Pégourié-Gonnardcd4fcc62015-05-26 12:11:48 +0200684 size_t minlen; /*!< min. ciphertext length */
685 size_t ivlen; /*!< IV length */
686 size_t fixed_ivlen; /*!< Fixed part of IV (AEAD) */
Hanno Becker8759e162017-12-27 21:34:08 +0000687 size_t maclen; /*!< MAC(CBC) len */
688 size_t taglen; /*!< TAG(AEAD) len */
Manuel Pégourié-Gonnardcd4fcc62015-05-26 12:11:48 +0200689
690 unsigned char iv_enc[16]; /*!< IV (encryption) */
691 unsigned char iv_dec[16]; /*!< IV (decryption) */
692
Hanno Becker92231322018-01-03 15:32:51 +0000693#if defined(MBEDTLS_SSL_SOME_MODES_USE_MAC)
694
Manuel Pégourié-Gonnardcd4fcc62015-05-26 12:11:48 +0200695#if defined(MBEDTLS_SSL_PROTO_SSL3)
696 /* Needed only for SSL v3.0 secret */
697 unsigned char mac_enc[20]; /*!< SSL v3.0 secret (enc) */
698 unsigned char mac_dec[20]; /*!< SSL v3.0 secret (dec) */
699#endif /* MBEDTLS_SSL_PROTO_SSL3 */
700
701 mbedtls_md_context_t md_ctx_enc; /*!< MAC (encryption) */
702 mbedtls_md_context_t md_ctx_dec; /*!< MAC (decryption) */
703
Hanno Becker3307b532017-12-27 21:37:21 +0000704#if defined(MBEDTLS_SSL_ENCRYPT_THEN_MAC)
705 int encrypt_then_mac; /*!< flag for EtM activation */
706#endif
707
Hanno Becker92231322018-01-03 15:32:51 +0000708#endif /* MBEDTLS_SSL_SOME_MODES_USE_MAC */
709
710 mbedtls_cipher_context_t cipher_ctx_enc; /*!< encryption context */
711 mbedtls_cipher_context_t cipher_ctx_dec; /*!< decryption context */
Hanno Becker0a92b812019-06-24 15:46:40 +0100712
713#if !defined(MBEDTLS_SSL_CONF_FIXED_MINOR_VER)
Hanno Becker3307b532017-12-27 21:37:21 +0000714 int minor_ver;
Hanno Becker0a92b812019-06-24 15:46:40 +0100715#endif
Hanno Becker3307b532017-12-27 21:37:21 +0000716
Hanno Beckera5a2b082019-05-15 14:03:01 +0100717#if defined(MBEDTLS_SSL_DTLS_CONNECTION_ID)
Hanno Becker4f0b15f2019-04-25 15:54:02 +0100718 uint8_t in_cid_len;
719 uint8_t out_cid_len;
720 unsigned char in_cid [ MBEDTLS_SSL_CID_OUT_LEN_MAX ];
721 unsigned char out_cid[ MBEDTLS_SSL_CID_OUT_LEN_MAX ];
Hanno Beckera5a2b082019-05-15 14:03:01 +0100722#endif /* MBEDTLS_SSL_DTLS_CONNECTION_ID */
Hanno Becker4f0b15f2019-04-25 15:54:02 +0100723
Manuel Pégourié-Gonnardcd4fcc62015-05-26 12:11:48 +0200724 /*
725 * Session specific compression layer
726 */
727#if defined(MBEDTLS_ZLIB_SUPPORT)
728 z_stream ctx_deflate; /*!< compression context */
729 z_stream ctx_inflate; /*!< decompression context */
730#endif
731};
732
Hanno Becker0a92b812019-06-24 15:46:40 +0100733static inline int mbedtls_ssl_transform_get_minor_ver( mbedtls_ssl_transform const *transform )
734{
735#if !defined(MBEDTLS_SSL_CONF_FIXED_MINOR_VER)
736 return( transform->minor_ver );
737#else
738 ((void) transform);
739 return( MBEDTLS_SSL_CONF_FIXED_MINOR_VER );
740#endif
741}
742
Hanno Becker9d2e4b42018-01-05 15:42:50 +0000743/*
744 * Internal representation of record frames
745 *
Hanno Becker9d2e4b42018-01-05 15:42:50 +0000746 * Instances come in two flavors:
747 * (1) Encrypted
748 * These always have data_offset = 0
749 * (2) Unencrypted
Hanno Beckerf8323432019-04-04 16:29:48 +0100750 * These have data_offset set to the amount of
751 * pre-expansion during record protection. Concretely,
752 * this is the length of the fixed part of the explicit IV
753 * used for encryption, or 0 if no explicit IV is used
754 * (e.g. for CBC in TLS 1.0, or stream ciphers).
Hanno Becker9d2e4b42018-01-05 15:42:50 +0000755 *
756 * The reason for the data_offset in the unencrypted case
757 * is to allow for in-place conversion of an unencrypted to
758 * an encrypted record. If the offset wasn't included, the
759 * encrypted content would need to be shifted afterwards to
760 * make space for the fixed IV.
761 *
762 */
Hanno Becker80fe63e2019-04-29 13:45:54 +0100763#if MBEDTLS_SSL_CID_OUT_LEN_MAX > MBEDTLS_SSL_CID_IN_LEN_MAX
Hanno Becker2e7cd5a2019-04-30 15:01:51 +0100764#define MBEDTLS_SSL_CID_LEN_MAX MBEDTLS_SSL_CID_OUT_LEN_MAX
Hanno Becker80fe63e2019-04-29 13:45:54 +0100765#else
Hanno Becker2e7cd5a2019-04-30 15:01:51 +0100766#define MBEDTLS_SSL_CID_LEN_MAX MBEDTLS_SSL_CID_IN_LEN_MAX
Hanno Becker80fe63e2019-04-29 13:45:54 +0100767#endif
768
Hanno Becker9d2e4b42018-01-05 15:42:50 +0000769typedef struct
770{
Hanno Becker346a5902019-05-20 14:49:02 +0100771 uint8_t ctr[8]; /* Record sequence number */
772 uint8_t type; /* Record type */
773 uint8_t ver[2]; /* SSL/TLS version */
Hanno Becker9d2e4b42018-01-05 15:42:50 +0000774
Hanno Becker346a5902019-05-20 14:49:02 +0100775 unsigned char *buf; /* Memory buffer enclosing the record content */
776 size_t buf_len; /* Buffer length */
777 size_t data_offset; /* Offset of record content */
778 size_t data_len; /* Length of record content */
Hanno Becker9d2e4b42018-01-05 15:42:50 +0000779
Hanno Beckera5a2b082019-05-15 14:03:01 +0100780#if defined(MBEDTLS_SSL_DTLS_CONNECTION_ID)
Hanno Becker346a5902019-05-20 14:49:02 +0100781 uint8_t cid_len; /* Length of the CID (0 if not present) */
782 unsigned char cid[ MBEDTLS_SSL_CID_LEN_MAX ]; /* The CID */
Hanno Beckera5a2b082019-05-15 14:03:01 +0100783#endif /* MBEDTLS_SSL_DTLS_CONNECTION_ID */
Hanno Becker9d2e4b42018-01-05 15:42:50 +0000784} mbedtls_record;
785
Manuel Pégourié-Gonnardcd4fcc62015-05-26 12:11:48 +0200786#if defined(MBEDTLS_X509_CRT_PARSE_C)
787/*
788 * List of certificate + private key pairs
789 */
790struct mbedtls_ssl_key_cert
791{
792 mbedtls_x509_crt *cert; /*!< cert */
793 mbedtls_pk_context *key; /*!< private key */
794 mbedtls_ssl_key_cert *next; /*!< next key/cert pair */
795};
796#endif /* MBEDTLS_X509_CRT_PARSE_C */
797
798#if defined(MBEDTLS_SSL_PROTO_DTLS)
799/*
800 * List of handshake messages kept around for resending
801 */
802struct mbedtls_ssl_flight_item
803{
804 unsigned char *p; /*!< message, including handshake headers */
805 size_t len; /*!< length of p */
806 unsigned char type; /*!< type of the message: handshake or CCS */
807 mbedtls_ssl_flight_item *next; /*!< next handshake message(s) */
808};
809#endif /* MBEDTLS_SSL_PROTO_DTLS */
810
Hanno Becker7e5437a2017-04-28 17:15:26 +0100811#if defined(MBEDTLS_SSL_PROTO_TLS1_2) && \
812 defined(MBEDTLS_KEY_EXCHANGE__WITH_CERT__ENABLED)
813
814/* Find an entry in a signature-hash set matching a given hash algorithm. */
815mbedtls_md_type_t mbedtls_ssl_sig_hash_set_find( mbedtls_ssl_sig_hash_set_t *set,
816 mbedtls_pk_type_t sig_alg );
817/* Add a signature-hash-pair to a signature-hash set */
818void mbedtls_ssl_sig_hash_set_add( mbedtls_ssl_sig_hash_set_t *set,
819 mbedtls_pk_type_t sig_alg,
820 mbedtls_md_type_t md_alg );
821/* Allow exactly one hash algorithm for each signature. */
822void mbedtls_ssl_sig_hash_set_const_hash( mbedtls_ssl_sig_hash_set_t *set,
823 mbedtls_md_type_t md_alg );
824
825/* Setup an empty signature-hash set */
826static inline void mbedtls_ssl_sig_hash_set_init( mbedtls_ssl_sig_hash_set_t *set )
827{
828 mbedtls_ssl_sig_hash_set_const_hash( set, MBEDTLS_MD_NONE );
829}
830
831#endif /* MBEDTLS_SSL_PROTO_TLS1_2) &&
832 MBEDTLS_KEY_EXCHANGE__WITH_CERT__ENABLED */
Manuel Pégourié-Gonnardcd4fcc62015-05-26 12:11:48 +0200833
834/**
835 * \brief Free referenced items in an SSL transform context and clear
836 * memory
837 *
838 * \param transform SSL transform context
839 */
840void mbedtls_ssl_transform_free( mbedtls_ssl_transform *transform );
841
842/**
843 * \brief Free referenced items in an SSL handshake context and clear
844 * memory
845 *
Gilles Peskine9b562d52018-04-25 20:32:43 +0200846 * \param ssl SSL context
Manuel Pégourié-Gonnardcd4fcc62015-05-26 12:11:48 +0200847 */
Gilles Peskine9b562d52018-04-25 20:32:43 +0200848void mbedtls_ssl_handshake_free( mbedtls_ssl_context *ssl );
Manuel Pégourié-Gonnardcd4fcc62015-05-26 12:11:48 +0200849
Manuel Pégourié-Gonnard5e94dde2015-05-26 11:57:05 +0200850int mbedtls_ssl_handshake_client_step( mbedtls_ssl_context *ssl );
851int mbedtls_ssl_handshake_server_step( mbedtls_ssl_context *ssl );
852void mbedtls_ssl_handshake_wrapup( mbedtls_ssl_context *ssl );
853
854int mbedtls_ssl_send_fatal_handshake_failure( mbedtls_ssl_context *ssl );
855
856void mbedtls_ssl_reset_checksum( mbedtls_ssl_context *ssl );
857int mbedtls_ssl_derive_keys( mbedtls_ssl_context *ssl );
858
Simon Butcher99000142016-10-13 17:21:01 +0100859int mbedtls_ssl_handle_message_type( mbedtls_ssl_context *ssl );
860int mbedtls_ssl_prepare_handshake_record( mbedtls_ssl_context *ssl );
861void mbedtls_ssl_update_handshake_status( mbedtls_ssl_context *ssl );
862
Hanno Becker4a810fb2017-05-24 16:27:30 +0100863/**
864 * \brief Update record layer
865 *
866 * This function roughly separates the implementation
867 * of the logic of (D)TLS from the implementation
868 * of the secure transport.
869 *
Hanno Becker3a0aad12018-08-20 09:44:02 +0100870 * \param ssl The SSL context to use.
871 * \param update_hs_digest This indicates if the handshake digest
872 * should be automatically updated in case
873 * a handshake message is found.
Hanno Becker4a810fb2017-05-24 16:27:30 +0100874 *
875 * \return 0 or non-zero error code.
876 *
877 * \note A clarification on what is called 'record layer' here
878 * is in order, as many sensible definitions are possible:
879 *
880 * The record layer takes as input an untrusted underlying
881 * transport (stream or datagram) and transforms it into
882 * a serially multiplexed, secure transport, which
883 * conceptually provides the following:
884 *
885 * (1) Three datagram based, content-agnostic transports
886 * for handshake, alert and CCS messages.
887 * (2) One stream- or datagram-based transport
888 * for application data.
889 * (3) Functionality for changing the underlying transform
890 * securing the contents.
891 *
892 * The interface to this functionality is given as follows:
893 *
894 * a Updating
895 * [Currently implemented by mbedtls_ssl_read_record]
896 *
897 * Check if and on which of the four 'ports' data is pending:
898 * Nothing, a controlling datagram of type (1), or application
899 * data (2). In any case data is present, internal buffers
900 * provide access to the data for the user to process it.
901 * Consumption of type (1) datagrams is done automatically
902 * on the next update, invalidating that the internal buffers
903 * for previous datagrams, while consumption of application
904 * data (2) is user-controlled.
905 *
906 * b Reading of application data
907 * [Currently manual adaption of ssl->in_offt pointer]
908 *
909 * As mentioned in the last paragraph, consumption of data
910 * is different from the automatic consumption of control
911 * datagrams (1) because application data is treated as a stream.
912 *
913 * c Tracking availability of application data
914 * [Currently manually through decreasing ssl->in_msglen]
915 *
916 * For efficiency and to retain datagram semantics for
917 * application data in case of DTLS, the record layer
918 * provides functionality for checking how much application
919 * data is still available in the internal buffer.
920 *
921 * d Changing the transformation securing the communication.
922 *
923 * Given an opaque implementation of the record layer in the
924 * above sense, it should be possible to implement the logic
925 * of (D)TLS on top of it without the need to know anything
926 * about the record layer's internals. This is done e.g.
927 * in all the handshake handling functions, and in the
928 * application data reading function mbedtls_ssl_read.
929 *
930 * \note The above tries to give a conceptual picture of the
931 * record layer, but the current implementation deviates
932 * from it in some places. For example, our implementation of
933 * the update functionality through mbedtls_ssl_read_record
934 * discards datagrams depending on the current state, which
935 * wouldn't fall under the record layer's responsibility
936 * following the above definition.
937 *
938 */
Hanno Becker3a0aad12018-08-20 09:44:02 +0100939int mbedtls_ssl_read_record( mbedtls_ssl_context *ssl,
940 unsigned update_hs_digest );
Manuel Pégourié-Gonnard5e94dde2015-05-26 11:57:05 +0200941int mbedtls_ssl_fetch_input( mbedtls_ssl_context *ssl, size_t nb_want );
942
Manuel Pégourié-Gonnard31c15862017-09-13 09:38:11 +0200943int mbedtls_ssl_write_handshake_msg( mbedtls_ssl_context *ssl );
Hanno Becker67bc7c32018-08-06 11:33:50 +0100944int mbedtls_ssl_write_record( mbedtls_ssl_context *ssl, uint8_t force_flush );
Manuel Pégourié-Gonnard5e94dde2015-05-26 11:57:05 +0200945int mbedtls_ssl_flush_output( mbedtls_ssl_context *ssl );
946
947int mbedtls_ssl_parse_certificate( mbedtls_ssl_context *ssl );
948int mbedtls_ssl_write_certificate( mbedtls_ssl_context *ssl );
949
950int mbedtls_ssl_parse_change_cipher_spec( mbedtls_ssl_context *ssl );
951int mbedtls_ssl_write_change_cipher_spec( mbedtls_ssl_context *ssl );
952
953int mbedtls_ssl_parse_finished( mbedtls_ssl_context *ssl );
954int mbedtls_ssl_write_finished( mbedtls_ssl_context *ssl );
955
956void mbedtls_ssl_optimize_checksum( mbedtls_ssl_context *ssl,
Hanno Becker473f98f2019-06-26 10:27:32 +0100957 mbedtls_ssl_ciphersuite_handle_t ciphersuite_info );
Manuel Pégourié-Gonnard5e94dde2015-05-26 11:57:05 +0200958
959#if defined(MBEDTLS_KEY_EXCHANGE__SOME__PSK_ENABLED)
960int mbedtls_ssl_psk_derive_premaster( mbedtls_ssl_context *ssl, mbedtls_key_exchange_type_t key_ex );
961#endif
962
963#if defined(MBEDTLS_PK_C)
964unsigned char mbedtls_ssl_sig_from_pk( mbedtls_pk_context *pk );
Hanno Becker7e5437a2017-04-28 17:15:26 +0100965unsigned char mbedtls_ssl_sig_from_pk_alg( mbedtls_pk_type_t type );
Manuel Pégourié-Gonnard5e94dde2015-05-26 11:57:05 +0200966mbedtls_pk_type_t mbedtls_ssl_pk_alg_from_sig( unsigned char sig );
967#endif
968
969mbedtls_md_type_t mbedtls_ssl_md_alg_from_hash( unsigned char hash );
Manuel Pégourié-Gonnard7bfc1222015-06-17 14:34:48 +0200970unsigned char mbedtls_ssl_hash_from_md_alg( int md );
Simon Butcher99000142016-10-13 17:21:01 +0100971int mbedtls_ssl_set_calc_verify_md( mbedtls_ssl_context *ssl, int md );
Manuel Pégourié-Gonnard5e94dde2015-05-26 11:57:05 +0200972
Manuel Pégourié-Gonnardb541da62015-06-17 11:43:30 +0200973#if defined(MBEDTLS_ECP_C)
Manuel Pégourié-Gonnard9d412d82015-06-17 12:10:46 +0200974int mbedtls_ssl_check_curve( const mbedtls_ssl_context *ssl, mbedtls_ecp_group_id grp_id );
Manuel Pégourié-Gonnard5e94dde2015-05-26 11:57:05 +0200975#endif
976
Manuel Pégourié-Gonnarde5f30722015-10-22 17:01:15 +0200977#if defined(MBEDTLS_KEY_EXCHANGE__WITH_CERT__ENABLED)
Manuel Pégourié-Gonnard7bfc1222015-06-17 14:34:48 +0200978int mbedtls_ssl_check_sig_hash( const mbedtls_ssl_context *ssl,
979 mbedtls_md_type_t md );
980#endif
981
Hanno Becker2881d802019-05-22 14:44:53 +0100982static inline int mbedtls_ssl_get_minor_ver( mbedtls_ssl_context const *ssl )
983{
Hanno Becker381eaa52019-06-12 14:43:01 +0100984#if !defined(MBEDTLS_SSL_CONF_FIXED_MINOR_VER)
Hanno Becker2881d802019-05-22 14:44:53 +0100985 return( ssl->minor_ver );
Hanno Becker381eaa52019-06-12 14:43:01 +0100986#else /* !MBEDTLS_SSL_CONF_FIXED_MINOR_VER */
987 ((void) ssl);
988 return( MBEDTLS_SSL_CONF_FIXED_MINOR_VER );
989#endif /* MBEDTLS_SSL_CONF_FIXED_MINOR_VER */
Hanno Becker2881d802019-05-22 14:44:53 +0100990}
991
992static inline int mbedtls_ssl_get_major_ver( mbedtls_ssl_context const *ssl )
993{
Hanno Becker381eaa52019-06-12 14:43:01 +0100994#if !defined(MBEDTLS_SSL_CONF_FIXED_MAJOR_VER)
Hanno Becker2881d802019-05-22 14:44:53 +0100995 return( ssl->major_ver );
Hanno Becker381eaa52019-06-12 14:43:01 +0100996#else /* !MBEDTLS_SSL_CONF_FIXED_MAJOR_VER */
997 ((void) ssl);
998 return( MBEDTLS_SSL_CONF_FIXED_MAJOR_VER );
999#endif /* MBEDTLS_SSL_CONF_FIXED_MAJOR_VER */
Hanno Becker2881d802019-05-22 14:44:53 +01001000}
1001
Manuel Pégourié-Gonnard5e94dde2015-05-26 11:57:05 +02001002#if defined(MBEDTLS_X509_CRT_PARSE_C)
1003static inline mbedtls_pk_context *mbedtls_ssl_own_key( mbedtls_ssl_context *ssl )
1004{
1005 mbedtls_ssl_key_cert *key_cert;
1006
1007 if( ssl->handshake != NULL && ssl->handshake->key_cert != NULL )
1008 key_cert = ssl->handshake->key_cert;
1009 else
1010 key_cert = ssl->conf->key_cert;
1011
1012 return( key_cert == NULL ? NULL : key_cert->key );
1013}
1014
1015static inline mbedtls_x509_crt *mbedtls_ssl_own_cert( mbedtls_ssl_context *ssl )
1016{
1017 mbedtls_ssl_key_cert *key_cert;
1018
1019 if( ssl->handshake != NULL && ssl->handshake->key_cert != NULL )
1020 key_cert = ssl->handshake->key_cert;
1021 else
1022 key_cert = ssl->conf->key_cert;
1023
1024 return( key_cert == NULL ? NULL : key_cert->cert );
1025}
1026
1027/*
1028 * Check usage of a certificate wrt extensions:
1029 * keyUsage, extendedKeyUsage (later), and nSCertType (later).
1030 *
1031 * Warning: cert_endpoint is the endpoint of the cert (ie, of our peer when we
1032 * check a cert we received from them)!
1033 *
1034 * Return 0 if everything is OK, -1 if not.
1035 */
1036int mbedtls_ssl_check_cert_usage( const mbedtls_x509_crt *cert,
Hanno Becker473f98f2019-06-26 10:27:32 +01001037 mbedtls_ssl_ciphersuite_handle_t ciphersuite,
Manuel Pégourié-Gonnard5e94dde2015-05-26 11:57:05 +02001038 int cert_endpoint,
1039 uint32_t *flags );
1040#endif /* MBEDTLS_X509_CRT_PARSE_C */
1041
Hanno Becker43395762019-05-03 14:46:38 +01001042static inline size_t mbedtls_ssl_in_hdr_len( const mbedtls_ssl_context *ssl )
Manuel Pégourié-Gonnard5e94dde2015-05-26 11:57:05 +02001043{
Hanno Beckerccc24562019-05-03 15:05:27 +01001044 return( (size_t) ( ssl->in_iv - ssl->in_hdr ) );
Hanno Becker43395762019-05-03 14:46:38 +01001045}
1046
1047static inline size_t mbedtls_ssl_out_hdr_len( const mbedtls_ssl_context *ssl )
1048{
Hanno Beckerccc24562019-05-03 15:05:27 +01001049 return( (size_t) ( ssl->out_iv - ssl->out_hdr ) );
Manuel Pégourié-Gonnard5e94dde2015-05-26 11:57:05 +02001050}
1051
1052static inline size_t mbedtls_ssl_hs_hdr_len( const mbedtls_ssl_context *ssl )
1053{
Manuel Pégourié-Gonnard25838b72019-03-19 10:23:56 +01001054#if !defined(MBEDTLS_SSL_PROTO__BOTH)
Manuel Pégourié-Gonnard5e94dde2015-05-26 11:57:05 +02001055 ((void) ssl);
1056#endif
Manuel Pégourié-Gonnard25838b72019-03-19 10:23:56 +01001057
1058#if defined(MBEDTLS_SSL_PROTO_DTLS)
1059 if( MBEDTLS_SSL_TRANSPORT_IS_DTLS( ssl->conf->transport ) )
1060 return( 12 );
Manuel Pégourié-Gonnard889bbc72019-06-18 10:56:09 +02001061 MBEDTLS_SSL_TRANSPORT_ELSE
Manuel Pégourié-Gonnard25838b72019-03-19 10:23:56 +01001062#endif
Manuel Pégourié-Gonnard889bbc72019-06-18 10:56:09 +02001063#if defined(MBEDTLS_SSL_PROTO_TLS)
1064 return( 4 );
1065#endif
Manuel Pégourié-Gonnard5e94dde2015-05-26 11:57:05 +02001066}
1067
1068#if defined(MBEDTLS_SSL_PROTO_DTLS)
1069void mbedtls_ssl_send_flight_completed( mbedtls_ssl_context *ssl );
1070void mbedtls_ssl_recv_flight_completed( mbedtls_ssl_context *ssl );
1071int mbedtls_ssl_resend( mbedtls_ssl_context *ssl );
Manuel Pégourié-Gonnard87a346f2017-09-13 12:45:21 +02001072int mbedtls_ssl_flight_transmit( mbedtls_ssl_context *ssl );
Manuel Pégourié-Gonnard5e94dde2015-05-26 11:57:05 +02001073#endif
1074
1075/* Visible for testing purposes only */
1076#if defined(MBEDTLS_SSL_DTLS_ANTI_REPLAY)
1077int mbedtls_ssl_dtls_replay_check( mbedtls_ssl_context *ssl );
1078void mbedtls_ssl_dtls_replay_update( mbedtls_ssl_context *ssl );
1079#endif
1080
Hanno Becker58fccf22019-02-06 14:30:46 +00001081int mbedtls_ssl_session_copy( mbedtls_ssl_session *dst,
1082 const mbedtls_ssl_session *src );
1083
Manuel Pégourié-Gonnard5e94dde2015-05-26 11:57:05 +02001084/* constant-time buffer comparison */
1085static inline int mbedtls_ssl_safer_memcmp( const void *a, const void *b, size_t n )
1086{
1087 size_t i;
Hanno Becker59e69632017-06-26 13:26:58 +01001088 volatile const unsigned char *A = (volatile const unsigned char *) a;
1089 volatile const unsigned char *B = (volatile const unsigned char *) b;
1090 volatile unsigned char diff = 0;
Manuel Pégourié-Gonnard5e94dde2015-05-26 11:57:05 +02001091
1092 for( i = 0; i < n; i++ )
Azim Khan45b79cf2018-05-23 16:55:16 +01001093 {
1094 /* Read volatile data in order before computing diff.
1095 * This avoids IAR compiler warning:
1096 * 'the order of volatile accesses is undefined ..' */
1097 unsigned char x = A[i], y = B[i];
1098 diff |= x ^ y;
1099 }
Manuel Pégourié-Gonnard5e94dde2015-05-26 11:57:05 +02001100
1101 return( diff );
1102}
1103
Andres Amaya Garcia46f5a3e2017-07-20 16:17:51 +01001104#if defined(MBEDTLS_SSL_PROTO_SSL3) || defined(MBEDTLS_SSL_PROTO_TLS1) || \
1105 defined(MBEDTLS_SSL_PROTO_TLS1_1)
1106int mbedtls_ssl_get_key_exchange_md_ssl_tls( mbedtls_ssl_context *ssl,
1107 unsigned char *output,
1108 unsigned char *data, size_t data_len );
1109#endif /* MBEDTLS_SSL_PROTO_SSL3 || MBEDTLS_SSL_PROTO_TLS1 || \
1110 MBEDTLS_SSL_PROTO_TLS1_1 */
1111
1112#if defined(MBEDTLS_SSL_PROTO_TLS1) || defined(MBEDTLS_SSL_PROTO_TLS1_1) || \
1113 defined(MBEDTLS_SSL_PROTO_TLS1_2)
1114int mbedtls_ssl_get_key_exchange_md_tls1_2( mbedtls_ssl_context *ssl,
Gilles Peskineca1d7422018-04-24 11:53:22 +02001115 unsigned char *hash, size_t *hashlen,
1116 unsigned char *data, size_t data_len,
1117 mbedtls_md_type_t md_alg );
Andres Amaya Garcia46f5a3e2017-07-20 16:17:51 +01001118#endif /* MBEDTLS_SSL_PROTO_TLS1 || MBEDTLS_SSL_PROTO_TLS1_1 || \
1119 MBEDTLS_SSL_PROTO_TLS1_2 */
1120
Hanno Becker7b628e52019-06-12 14:45:11 +01001121/*
1122 * Convert version numbers to/from wire format
1123 * and, for DTLS, to/from TLS equivalent.
1124 *
1125 * For TLS this is the identity.
1126 * For DTLS, use 1's complement (v -> 255 - v, and then map as follows:
1127 * 1.0 <-> 3.2 (DTLS 1.0 is based on TLS 1.1)
1128 * 1.x <-> 3.x+1 for x != 0 (DTLS 1.2 based on TLS 1.2)
1129 */
1130static inline void mbedtls_ssl_write_version( int major, int minor,
1131 int transport,
1132 unsigned char ver[2] )
1133{
1134#if !defined(MBEDTLS_SSL_TRANSPORT__BOTH)
1135 ((void) transport);
1136#endif
1137
1138#if defined(MBEDTLS_SSL_PROTO_DTLS)
1139 if( MBEDTLS_SSL_TRANSPORT_IS_DTLS( transport ) )
1140 {
1141 if( minor == MBEDTLS_SSL_MINOR_VERSION_2 )
1142 --minor; /* DTLS 1.0 stored as TLS 1.1 internally */
1143
1144 ver[0] = (unsigned char)( 255 - ( major - 2 ) );
1145 ver[1] = (unsigned char)( 255 - ( minor - 1 ) );
1146 }
1147 MBEDTLS_SSL_TRANSPORT_ELSE
1148#endif
1149#if defined(MBEDTLS_SSL_PROTO_TLS)
1150 {
1151 ver[0] = (unsigned char) major;
1152 ver[1] = (unsigned char) minor;
1153 }
1154#endif
1155}
1156
1157static inline void mbedtls_ssl_read_version( int *major, int *minor,
1158 int transport,
1159 const unsigned char ver[2] )
1160{
1161#if !defined(MBEDTLS_SSL_TRANSPORT__BOTH)
1162 ((void) transport);
1163#endif
1164
1165#if defined(MBEDTLS_SSL_PROTO_DTLS)
1166 if( MBEDTLS_SSL_TRANSPORT_IS_DTLS( transport ) )
1167 {
1168 *major = 255 - ver[0] + 2;
1169 *minor = 255 - ver[1] + 1;
1170
1171 if( *minor == MBEDTLS_SSL_MINOR_VERSION_1 )
1172 ++*minor; /* DTLS 1.0 stored as TLS 1.1 internally */
1173 }
1174 MBEDTLS_SSL_TRANSPORT_ELSE
1175#endif /* MBEDTLS_SSL_PROTO_DTLS */
1176#if defined(MBEDTLS_SSL_PROTO_TLS)
1177 {
1178 *major = ver[0];
1179 *minor = ver[1];
1180 }
1181#endif /* MBEDTLS_SSL_PROTO_TLS */
1182}
1183
Manuel Pégourié-Gonnard5e94dde2015-05-26 11:57:05 +02001184#ifdef __cplusplus
1185}
1186#endif
1187
Hanno Becker611a83b2018-01-03 14:27:32 +00001188void mbedtls_ssl_transform_init( mbedtls_ssl_transform *transform );
1189int mbedtls_ssl_encrypt_buf( mbedtls_ssl_context *ssl,
1190 mbedtls_ssl_transform *transform,
1191 mbedtls_record *rec,
1192 int (*f_rng)(void *, unsigned char *, size_t),
1193 void *p_rng );
1194int mbedtls_ssl_decrypt_buf( mbedtls_ssl_context *ssl,
1195 mbedtls_ssl_transform *transform,
1196 mbedtls_record *rec );
1197
Hanno Becker57e72c72019-06-12 12:46:31 +01001198
1199/*
Manuel Pégourié-Gonnard1772c9f2019-07-02 15:18:36 +02001200 * Accessor functions for optional fields of various structures
1201 */
1202
1203static inline int mbedtls_ssl_handshake_get_resume(
1204 const mbedtls_ssl_handshake_params *handshake )
1205{
1206#if !defined(MBEDTLS_SSL_NO_SESSION_RESUMPTION)
1207 return( handshake->resume );
1208#else
1209 (void) handshake;
1210 return( 0 );
1211#endif
1212}
1213
1214static inline int mbedtls_ssl_get_renego_status(
1215 const mbedtls_ssl_context *ssl )
1216{
1217#if defined(MBEDTLS_SSL_RENEGOTIATION)
1218 return( ssl->renego_status );
1219#else
1220 (void) ssl;
1221 return( MBEDTLS_SSL_INITIAL_HANDSHAKE );
1222#endif
1223}
1224
1225
1226/*
Hanno Becker57e72c72019-06-12 12:46:31 +01001227 * Getter functions for fields in mbedtls_ssl_config which may
1228 * be fixed at compile time via one of MBEDTLS_SSL_SSL_CONF_XXX.
1229 */
1230
Hanno Beckerc2cfdaa2019-06-13 12:33:03 +01001231#if defined(MBEDTLS_SSL_SRV_C)
1232#if !defined(MBEDTLS_SSL_CONF_CERT_REQ_CA_LIST)
1233static inline unsigned int mbedtls_ssl_conf_get_cert_req_ca_list(
1234 mbedtls_ssl_config const *conf )
1235{
1236 return( conf->cert_req_ca_list );
1237}
1238#else /* !MBEDTLS_SSL_CONF_CERT_REQ_CA_LIST */
1239static inline unsigned int mbedtls_ssl_conf_get_cert_req_ca_list(
1240 mbedtls_ssl_config const *conf )
1241{
1242 ((void) conf);
1243 return( MBEDTLS_SSL_CONF_CERT_REQ_CA_LIST );
1244}
1245#endif /* MBEDTLS_SSL_CONF_CERT_REQ_CA_LIST */
1246#endif /* MBEDTLS_SSL_SRV_C */
1247
Hanno Becker2d9623f2019-06-13 12:07:05 +01001248#if !defined(MBEDTLS_SSL_CONF_ENDPOINT)
1249static inline unsigned int mbedtls_ssl_conf_get_endpoint(
1250 mbedtls_ssl_config const *conf )
1251{
1252 return( conf->endpoint );
1253}
1254#else /* !MBEDTLS_SSL_CONF_ENDPOINT */
1255static inline unsigned int mbedtls_ssl_conf_get_endpoint(
1256 mbedtls_ssl_config const *conf )
1257{
1258 ((void) conf);
1259 return( MBEDTLS_SSL_CONF_ENDPOINT );
1260}
1261#endif /* MBEDTLS_SSL_CONF_ENDPOINT */
1262
Hanno Becker1f835fa2019-06-13 10:14:59 +01001263#if !defined(MBEDTLS_SSL_CONF_READ_TIMEOUT)
1264static inline uint32_t mbedtls_ssl_conf_get_read_timeout(
1265 mbedtls_ssl_config const *conf )
1266{
1267 return( conf->read_timeout );
1268}
1269#else /* !MBEDTLS_SSL_CONF_READ_TIMEOUT */
1270static inline uint32_t mbedtls_ssl_conf_get_read_timeout(
1271 mbedtls_ssl_config const *conf )
1272{
1273 ((void) conf);
1274 return( MBEDTLS_SSL_CONF_READ_TIMEOUT );
1275}
1276#endif /* MBEDTLS_SSL_CONF_READ_TIMEOUT */
1277
1278#if defined(MBEDTLS_SSL_PROTO_DTLS)
1279#if !defined(MBEDTLS_SSL_CONF_HS_TIMEOUT_MIN)
1280static inline uint32_t mbedtls_ssl_conf_get_hs_timeout_min(
1281 mbedtls_ssl_config const *conf )
1282{
1283 return( conf->hs_timeout_min );
1284}
1285#else /* !MBEDTLS_SSL_CONF_HS_TIMEOUT_MIN */
1286static inline uint32_t mbedtls_ssl_conf_get_hs_timeout_min(
1287 mbedtls_ssl_config const *conf )
1288{
1289 ((void) conf);
1290 return( MBEDTLS_SSL_CONF_HS_TIMEOUT_MIN );
1291}
1292#endif /* MBEDTLS_SSL_CONF_HS_TIMEOUT_MIN */
1293
1294#if !defined(MBEDTLS_SSL_CONF_HS_TIMEOUT_MAX)
1295static inline uint32_t mbedtls_ssl_conf_get_hs_timeout_max(
1296 mbedtls_ssl_config const *conf )
1297{
1298 return( conf->hs_timeout_max );
1299}
1300#else /* !MBEDTLS_SSL_CONF_HS_TIMEOUT_MAX */
1301static inline uint32_t mbedtls_ssl_conf_get_hs_timeout_max(
1302 mbedtls_ssl_config const *conf )
1303{
1304 ((void) conf);
1305 return( MBEDTLS_SSL_CONF_HS_TIMEOUT_MAX );
1306}
1307#endif /* MBEDTLS_SSL_CONF_HS_TIMEOUT_MAX */
1308#endif /* MBEDTLS_SSL_PROTO_DTLS */
1309
Hanno Beckere0200da2019-06-13 09:23:43 +01001310#if defined(MBEDTLS_SSL_DTLS_CONNECTION_ID)
1311#if !defined(MBEDTLS_SSL_CONF_CID_LEN)
1312static inline size_t mbedtls_ssl_conf_get_cid_len(
1313 mbedtls_ssl_config const *conf )
1314{
1315 return( conf->cid_len );
1316}
1317#else /* !MBEDTLS_SSL_CONF_CID_LEN */
1318static inline size_t mbedtls_ssl_conf_get_cid_len(
1319 mbedtls_ssl_config const *conf )
1320{
1321 ((void) conf);
1322 return( MBEDTLS_SSL_CONF_CID_LEN );
1323}
1324#endif /* MBEDTLS_SSL_CONF_CID_LEN */
1325
1326#if !defined(MBEDTLS_SSL_CONF_IGNORE_UNEXPECTED_CID)
1327static inline unsigned int mbedtls_ssl_conf_get_ignore_unexpected_cid(
1328 mbedtls_ssl_config const *conf )
1329{
1330 return( conf->ignore_unexpected_cid );
1331}
1332#else /* !MBEDTLS_SSL_CONF_IGNORE_UNEXPECTED_CID */
1333static inline unsigned int mbedtls_ssl_conf_get_ignore_unexpected_cid(
1334 mbedtls_ssl_config const *conf )
1335{
1336 ((void) conf);
1337 return( MBEDTLS_SSL_CONF_IGNORE_UNEXPECTED_CID );
1338}
1339#endif /* MBEDTLS_SSL_CONF_IGNORE_UNEXPECTED_CID */
1340#endif /* MBEDTLS_SSL_DTLS_CONNECTION_ID */
1341
Hanno Beckerb0b2b672019-06-12 16:58:10 +01001342#if !defined(MBEDTLS_SSL_CONF_ALLOW_LEGACY_RENEGOTIATION)
1343static inline unsigned int mbedtls_ssl_conf_get_allow_legacy_renegotiation(
1344 mbedtls_ssl_config const *conf )
1345{
1346 return( conf->allow_legacy_renegotiation );
1347}
1348#else /* !MBEDTLS_SSL_CONF_ALLOW_LEGACY_RENEGOTIATION */
1349static inline unsigned int mbedtls_ssl_conf_get_allow_legacy_renegotiation(
1350 mbedtls_ssl_config const *conf )
1351{
1352 ((void) conf);
1353 return( MBEDTLS_SSL_CONF_ALLOW_LEGACY_RENEGOTIATION );
1354}
1355#endif /* MBEDTLS_SSL_CONF_ALLOW_LEGACY_RENEGOTIATION */
1356
Hanno Beckeracd4fc02019-06-12 16:40:50 +01001357#if !defined(MBEDTLS_SSL_CONF_AUTHMODE)
1358static inline int mbedtls_ssl_conf_get_authmode(
1359 mbedtls_ssl_config const *conf )
1360{
1361 return( conf->authmode );
1362}
1363#else /* !MBEDTLS_SSL_CONF_AUTHMODE */
1364static inline int mbedtls_ssl_conf_get_authmode(
1365 mbedtls_ssl_config const *conf )
1366{
1367 ((void) conf);
1368 return( MBEDTLS_SSL_CONF_AUTHMODE );
1369}
1370#endif /* MBEDTLS_SSL_CONF_AUTHMODE */
1371
Hanno Beckerde671542019-06-12 16:30:46 +01001372#if defined(MBEDTLS_SSL_DTLS_BADMAC_LIMIT)
1373#if !defined(MBEDTLS_SSL_CONF_BADMAC_LIMIT)
1374static inline unsigned int mbedtls_ssl_conf_get_badmac_limit(
1375 mbedtls_ssl_config const *conf )
1376{
1377 return( conf->badmac_limit );
1378}
1379#else /* !MBEDTLS_SSL_CONF_BADMAC_LIMIT */
1380static inline unsigned int mbedtls_ssl_conf_get_badmac_limit(
1381 mbedtls_ssl_config const *conf )
1382{
1383 ((void) conf);
1384 return( MBEDTLS_SSL_CONF_BADMAC_LIMIT );
1385}
1386#endif /* MBEDTLS_SSL_CONF_BADMAC_LIMIT */
1387#endif /* MBEDTLS_SSL_DTLS_BADMAC_LIMIT */
1388
Hanno Becker7f376f42019-06-12 16:20:48 +01001389#if defined(MBEDTLS_SSL_DTLS_ANTI_REPLAY)
1390#if !defined(MBEDTLS_SSL_CONF_ANTI_REPLAY)
1391static inline unsigned int mbedtls_ssl_conf_get_anti_replay(
1392 mbedtls_ssl_config const *conf )
1393{
1394 return( conf->anti_replay );
1395}
1396#else /* !MBEDTLS_SSL_CONF_ANTI_REPLAY */
1397static inline unsigned int mbedtls_ssl_conf_get_anti_replay(
1398 mbedtls_ssl_config const *conf )
1399{
1400 ((void) conf);
1401 return( MBEDTLS_SSL_CONF_ANTI_REPLAY );
1402}
1403#endif /* MBEDTLS_SSL_CONF_ANTI_REPLAY */
1404#endif /* MBEDTLS_SSL_DTLS_ANTI_REPLAY */
1405
Hanno Becker0ae6b242019-06-13 16:45:36 +01001406#if !defined(MBEDTLS_SSL_CONF_SET_TIMER)
1407static inline mbedtls_ssl_set_timer_t* mbedtls_ssl_get_set_timer(
1408 mbedtls_ssl_context const *ssl )
1409{
1410 return( ssl->f_set_timer );
1411}
1412#else /* !MBEDTLS_SSL_CONF_SET_TIMER */
1413
1414#define mbedtls_ssl_conf_set_timer_func MBEDTLS_SSL_CONF_SET_TIMER
1415extern void mbedtls_ssl_conf_set_timer_func( void*, uint32_t, uint32_t );
1416
1417static inline mbedtls_ssl_set_timer_t* mbedtls_ssl_get_set_timer(
1418 mbedtls_ssl_context const *ssl )
1419{
1420 ((void) ssl);
1421 return ((mbedtls_ssl_set_timer_t*) mbedtls_ssl_conf_set_timer_func);
1422}
1423#endif /* MBEDTLS_SSL_CONF_SET_TIMER */
1424
1425#if !defined(MBEDTLS_SSL_CONF_GET_TIMER)
1426static inline mbedtls_ssl_get_timer_t* mbedtls_ssl_get_get_timer(
1427 mbedtls_ssl_context const *ssl )
1428{
1429 return( ssl->f_get_timer );
1430}
1431#else /* !MBEDTLS_SSL_CONF_GET_TIMER */
1432
1433#define mbedtls_ssl_conf_get_timer_func MBEDTLS_SSL_CONF_GET_TIMER
1434extern int mbedtls_ssl_conf_get_timer_func( void* );
1435
1436static inline mbedtls_ssl_get_timer_t* mbedtls_ssl_get_get_timer(
1437 mbedtls_ssl_context const *ssl )
1438{
1439 ((void) ssl);
1440 return ((mbedtls_ssl_get_timer_t*) mbedtls_ssl_conf_get_timer_func);
1441}
1442#endif /* MBEDTLS_SSL_CONF_GET_TIMER */
1443
Hanno Beckera58a8962019-06-13 16:11:15 +01001444#if !defined(MBEDTLS_SSL_CONF_RECV)
1445static inline mbedtls_ssl_recv_t* mbedtls_ssl_get_recv(
1446 mbedtls_ssl_context const *ssl )
1447{
1448 return( ssl->f_recv );
1449}
1450#else /* !MBEDTLS_SSL_CONF_RECV */
1451
1452#define mbedtls_ssl_conf_recv_func MBEDTLS_SSL_CONF_RECV
1453extern int mbedtls_ssl_conf_recv_func( void*, unsigned char*, size_t );
1454
1455static inline mbedtls_ssl_recv_t* mbedtls_ssl_get_recv(
1456 mbedtls_ssl_context const *ssl )
1457{
1458 ((void) ssl);
1459 return ((mbedtls_ssl_recv_t*) mbedtls_ssl_conf_recv_func);
1460}
1461#endif /* MBEDTLS_SSL_CONF_RECV */
1462
1463#if !defined(MBEDTLS_SSL_CONF_SEND)
1464static inline mbedtls_ssl_send_t* mbedtls_ssl_get_send(
1465 mbedtls_ssl_context const *ssl )
1466{
1467 return( ssl->f_send );
1468}
1469#else /* !MBEDTLS_SSL_CONF_SEND */
1470
1471#define mbedtls_ssl_conf_send_func MBEDTLS_SSL_CONF_SEND
1472extern int mbedtls_ssl_conf_send_func( void*, unsigned char const*, size_t );
1473
1474static inline mbedtls_ssl_send_t* mbedtls_ssl_get_send(
1475 mbedtls_ssl_context const *ssl )
1476{
1477 ((void) ssl);
1478 return ((mbedtls_ssl_send_t*) mbedtls_ssl_conf_send_func);
1479}
1480#endif /* MBEDTLS_SSL_CONF_SEND */
1481
1482#if !defined(MBEDTLS_SSL_CONF_RECV_TIMEOUT)
1483static inline mbedtls_ssl_recv_timeout_t* mbedtls_ssl_get_recv_timeout(
1484 mbedtls_ssl_context const *ssl )
1485{
1486 return( ssl->f_recv_timeout );
1487}
1488#else /* !MBEDTLS_SSL_CONF_RECV_TIMEOUT */
1489
1490#define mbedtls_ssl_conf_recv_timeout_func MBEDTLS_SSL_CONF_RECV_TIMEOUT
1491extern int mbedtls_ssl_conf_recv_timeout_func(
1492 void*, unsigned char*, size_t, uint32_t );
1493
1494static inline mbedtls_ssl_recv_timeout_t* mbedtls_ssl_get_recv_timeout(
1495 mbedtls_ssl_context const *ssl )
1496{
1497 ((void) ssl);
1498 return ((mbedtls_ssl_recv_timeout_t*) mbedtls_ssl_conf_recv_timeout_func);
1499}
1500#endif /* MBEDTLS_SSL_CONF_RECV_TIMEOUT */
1501
1502typedef int mbedtls_frng_t( void*, unsigned char*, size_t );
1503
Hanno Beckerece325c2019-06-13 15:39:27 +01001504#if !defined(MBEDTLS_SSL_CONF_RNG)
Hanno Beckera58a8962019-06-13 16:11:15 +01001505static inline mbedtls_frng_t* mbedtls_ssl_conf_get_frng(
Hanno Beckerece325c2019-06-13 15:39:27 +01001506 mbedtls_ssl_config const *conf )
1507{
1508 return( conf->f_rng );
1509}
1510#else /* !MBEDTLS_SSL_CONF_RNG */
1511
1512#define mbedtls_ssl_conf_rng_func MBEDTLS_SSL_CONF_RNG
1513extern int mbedtls_ssl_conf_rng_func( void*, unsigned char*, size_t );
1514
Hanno Beckera58a8962019-06-13 16:11:15 +01001515static inline mbedtls_frng_t* mbedtls_ssl_conf_get_frng(
Hanno Beckerece325c2019-06-13 15:39:27 +01001516 mbedtls_ssl_config const *conf )
1517{
1518 ((void) conf);
1519 return ((mbedtls_frng_t*) mbedtls_ssl_conf_rng_func);
1520}
1521#endif /* MBEDTLS_SSL_CONF_RNG */
1522
Hanno Beckere965bd32019-06-12 14:04:34 +01001523static inline int mbedtls_ssl_conf_get_max_major_ver(
1524 mbedtls_ssl_config const *conf )
1525{
1526#if !defined(MBEDTLS_SSL_CONF_MAX_MAJOR_VER)
1527 return( conf->max_major_ver );
1528#else
1529 ((void) conf);
1530 return( MBEDTLS_SSL_CONF_MAX_MAJOR_VER );
1531#endif /* MBEDTLS_SSL_CONF_MAX_MAJOR_VER */
1532}
1533
1534static inline int mbedtls_ssl_conf_get_min_major_ver(
1535 mbedtls_ssl_config const *conf )
1536{
1537#if !defined(MBEDTLS_SSL_CONF_MIN_MAJOR_VER)
1538 return( conf->min_major_ver );
1539#else /* !MBEDTLS_SSL_CONF_MIN_MAJOR_VER */
1540 ((void) conf);
1541 return( MBEDTLS_SSL_CONF_MIN_MAJOR_VER );
1542#endif /* MBEDTLS_SSL_CONF_MIN_MAJOR_VER */
1543}
1544
1545static inline int mbedtls_ssl_conf_get_max_minor_ver(
1546 mbedtls_ssl_config const *conf )
1547{
1548#if !defined(MBEDTLS_SSL_CONF_MAX_MINOR_VER)
1549 return( conf->max_minor_ver );
1550#else /* !MBEDTLS_SSL_CONF_MAX_MINOR_VER */
1551 ((void) conf);
1552 return( MBEDTLS_SSL_CONF_MAX_MINOR_VER );
1553#endif /* MBEDTLS_SSL_CONF_MAX_MINOR_VER */
1554}
1555
1556static inline int mbedtls_ssl_conf_get_min_minor_ver(
1557 mbedtls_ssl_config const *conf )
1558{
1559#if !defined(MBEDTLS_SSL_CONF_MIN_MINOR_VER)
1560 return( conf->min_minor_ver );
1561#else /* !MBEDTLS_SSL_CONF_MIN_MINOR_VER */
1562 ((void) conf);
1563 return( MBEDTLS_SSL_CONF_MIN_MINOR_VER );
1564#endif /* MBEDTLS_SSL_CONF_MIN_MINOR_VER */
1565}
1566
Hanno Becker57e72c72019-06-12 12:46:31 +01001567#if defined(MBEDTLS_SSL_EXTENDED_MASTER_SECRET)
1568static inline unsigned int mbedtls_ssl_conf_get_ems(
1569 mbedtls_ssl_config const *conf )
1570{
1571#if !defined(MBEDTLS_SSL_CONF_EXTENDED_MASTER_SECRET)
1572 return( conf->extended_ms );
1573#else
1574 ((void) conf);
1575 return( MBEDTLS_SSL_CONF_EXTENDED_MASTER_SECRET );
1576#endif /* MBEDTLS_SSL_CONF_EXTENDED_MASTER_SECRET */
1577}
1578
1579static inline unsigned int mbedtls_ssl_conf_get_ems_enforced(
1580 mbedtls_ssl_config const *conf )
1581{
1582#if !defined(MBEDTLS_SSL_CONF_ENFORCE_EXTENDED_MASTER_SECRET)
1583 return( conf->enforce_extended_master_secret );
1584#else
1585 ((void) conf);
1586 return( MBEDTLS_SSL_CONF_ENFORCE_EXTENDED_MASTER_SECRET );
1587#endif /* MBEDTLS_SSL_CONF_ENFORCE_EXTENDED_MASTER_SECRET */
1588}
1589#endif /* MBEDTLS_SSL_EXTENDED_MASTER_SECRET */
1590
Hanno Becker14990272019-06-26 11:47:15 +01001591/*
1592 * Macros for the traversal of the list of all enabled ciphersuites.
1593 * This is implemented as a plain loop in case we have a runtime
1594 * configurable list of ciphersuites, and as a simple variable
1595 * instantiation in case a single ciphersuite is enabled at
1596 * compile-time.
1597 */
Hanno Becker73f4cb12019-06-27 13:51:07 +01001598#if !defined(MBEDTLS_SSL_CONF_SINGLE_CIPHERSUITE)
Hanno Becker14990272019-06-26 11:47:15 +01001599
1600#define MBEDTLS_SSL_BEGIN_FOR_EACH_CIPHERSUITE( ssl, ver, info ) \
1601 { \
1602 int const *__id_ptr; \
1603 for( __id_ptr=(ssl)->conf->ciphersuite_list[ (ver) ]; \
1604 *__id_ptr != 0; __id_ptr++ ) \
1605 { \
1606 const int __id = *__id_ptr; \
1607 mbedtls_ssl_ciphersuite_handle_t info; \
1608 info = mbedtls_ssl_ciphersuite_from_id( __id ); \
1609 if( info == MBEDTLS_SSL_CIPHERSUITE_INVALID_HANDLE ) \
1610 continue;
1611
1612#define MBEDTLS_SSL_END_FOR_EACH_CIPHERSUITE \
1613 } \
1614 }
1615
Hanno Becker73f4cb12019-06-27 13:51:07 +01001616#else /* !MBEDTLS_SSL_CONF_SINGLE_CIPHERSUITE */
Hanno Becker14990272019-06-26 11:47:15 +01001617
1618#define MBEDTLS_SSL_BEGIN_FOR_EACH_CIPHERSUITE( ssl, ver, info ) \
Hanno Beckerf4d6b492019-07-02 17:13:14 +01001619 do { \
Hanno Becker14990272019-06-26 11:47:15 +01001620 const mbedtls_ssl_ciphersuite_handle_t info = \
1621 MBEDTLS_SSL_CIPHERSUITE_UNIQUE_VALID_HANDLE;
1622
1623#define MBEDTLS_SSL_END_FOR_EACH_CIPHERSUITE \
Hanno Beckerf4d6b492019-07-02 17:13:14 +01001624 } while( 0 );
Hanno Becker14990272019-06-26 11:47:15 +01001625
Hanno Becker73f4cb12019-06-27 13:51:07 +01001626#endif /* MBEDTLS_SSL_CONF_SINGLE_CIPHERSUITE */
Hanno Becker14990272019-06-26 11:47:15 +01001627
Hanno Beckerc1096e72019-06-19 12:30:41 +01001628#if !defined(MBEDTLS_SSL_CONF_SINGLE_EC)
1629
Hanno Becker7ae30262019-07-10 09:40:52 +01001630#define MBEDTLS_SSL_BEGIN_FOR_EACH_SUPPORTED_EC_TLS_ID( TLS_ID_VAR ) \
1631 { \
1632 mbedtls_ecp_group_id const *_gid; \
1633 mbedtls_ecp_curve_info const *_info; \
1634 for( _gid = ssl->conf->curve_list; \
1635 *_gid != MBEDTLS_ECP_DP_NONE; _gid++ ) \
1636 { \
1637 uint16_t TLS_ID_VAR; \
1638 _info = mbedtls_ecp_curve_info_from_grp_id( *_gid ) ; \
1639 if( _info == NULL ) \
1640 continue; \
1641 TLS_ID_VAR = _info->tls_id;
Hanno Beckera4a9c692019-06-18 16:55:47 +01001642
1643#define MBEDTLS_SSL_END_FOR_EACH_SUPPORTED_EC_TLS_ID \
1644 } \
1645 }
1646
1647#define MBEDTLS_SSL_BEGIN_FOR_EACH_SUPPORTED_EC_GRP_ID( EC_ID_VAR ) \
1648 { \
Hanno Becker7ae30262019-07-10 09:40:52 +01001649 mbedtls_ecp_group_id const *_gid; \
1650 for( _gid = ssl->conf->curve_list; \
1651 *_gid != MBEDTLS_ECP_DP_NONE; _gid++ ) \
Hanno Beckera4a9c692019-06-18 16:55:47 +01001652 { \
Hanno Becker7ae30262019-07-10 09:40:52 +01001653 mbedtls_ecp_group_id EC_ID_VAR = *_gid; \
Hanno Beckera4a9c692019-06-18 16:55:47 +01001654
1655#define MBEDTLS_SSL_END_FOR_EACH_SUPPORTED_EC_GRP_ID \
1656 } \
1657 }
1658
Hanno Beckerc1096e72019-06-19 12:30:41 +01001659#else /* !MBEDTLS_SSL_CONF_SINGLE_EC */
1660
1661#define MBEDTLS_SSL_BEGIN_FOR_EACH_SUPPORTED_EC_TLS_ID( TLS_ID_VAR ) \
1662 { \
1663 uint16_t TLS_ID_VAR = MBEDTLS_SSL_CONF_SINGLE_EC_TLS_ID; \
1664 ((void) ssl);
1665
1666#define MBEDTLS_SSL_END_FOR_EACH_SUPPORTED_EC_TLS_ID \
1667 }
1668
1669#define MBEDTLS_SSL_BEGIN_FOR_EACH_SUPPORTED_EC_GRP_ID( EC_ID_VAR ) \
1670 { \
1671 mbedtls_ecp_group_id EC_ID_VAR = MBEDTLS_SSL_CONF_SINGLE_EC_GRP_ID; \
1672 ((void) ssl);
1673
1674#define MBEDTLS_SSL_END_FOR_EACH_SUPPORTED_EC_GRP_ID \
1675 }
1676
1677#endif /* MBEDTLS_SSL_CONF_SINGLE_EC */
1678
Hanno Becker56595f42019-06-19 16:31:38 +01001679#if !defined(MBEDTLS_SSL_CONF_SINGLE_SIG_HASH)
1680
Hanno Beckerf1bc9e12019-06-19 16:23:21 +01001681#define MBEDTLS_SSL_BEGIN_FOR_EACH_SIG_HASH( MD_VAR ) \
1682 { \
1683 int const *__md; \
1684 for( __md = ssl->conf->sig_hashes; \
1685 *__md != MBEDTLS_MD_NONE; __md++ ) \
1686 { \
1687 mbedtls_md_type_t MD_VAR = (mbedtls_md_type_t) *__md; \
1688
1689 #define MBEDTLS_SSL_END_FOR_EACH_SIG_HASH \
1690 } \
1691 }
1692
1693#define MBEDTLS_SSL_BEGIN_FOR_EACH_SIG_HASH_TLS( HASH_VAR ) \
1694 { \
1695 int const *__md; \
1696 for( __md = ssl->conf->sig_hashes; \
1697 *__md != MBEDTLS_MD_NONE; __md++ ) \
1698 { \
1699 unsigned char HASH_VAR; \
1700 HASH_VAR = mbedtls_ssl_hash_from_md_alg( *__md );
1701
1702#define MBEDTLS_SSL_END_FOR_EACH_SIG_HASH_TLS \
1703 } \
1704 }
1705
Hanno Becker56595f42019-06-19 16:31:38 +01001706#else /* !MBEDTLS_SSL_CONF_SINGLE_SIG_HASH */
1707
1708#define MBEDTLS_SSL_BEGIN_FOR_EACH_SIG_HASH( MD_VAR ) \
1709 { \
1710 mbedtls_md_type_t MD_VAR = MBEDTLS_SSL_CONF_SINGLE_SIG_HASH_MD_ID; \
1711 ((void) ssl);
1712
1713#define MBEDTLS_SSL_END_FOR_EACH_SIG_HASH \
1714 }
1715
1716#define MBEDTLS_SSL_BEGIN_FOR_EACH_SIG_HASH_TLS( HASH_VAR ) \
1717 { \
1718 unsigned char HASH_VAR = MBEDTLS_SSL_CONF_SINGLE_SIG_HASH_TLS_ID; \
1719 ((void) ssl);
1720
1721
1722#define MBEDTLS_SSL_END_FOR_EACH_SIG_HASH_TLS \
1723 }
1724
1725#endif /* MBEDTLS_SSL_CONF_SINGLE_SIG_HASH */
1726
Hanno Becker1f5a7932019-07-03 14:58:59 +01001727#if defined(__GNUC__) || defined(__arm__)
1728#define MBEDTLS_ALWAYS_INLINE __attribute__((always_inline))
1729#else
1730#define MBEDTLS_ALWAYS_INLINE
1731#endif
1732
1733MBEDTLS_ALWAYS_INLINE static inline int mbedtls_ssl_pend_alert_message(
Hanno Beckerf46e1ce2019-07-03 13:56:59 +01001734 mbedtls_ssl_context *ssl,
1735 unsigned char level,
1736 unsigned char message )
1737{
1738 if( level != MBEDTLS_SSL_ALERT_LEVEL_FATAL )
1739 ssl->pend_alert_level = level;
1740 ssl->pend_alert_msg = message;
1741 return( 0 );
1742}
1743
Manuel Pégourié-Gonnard5e94dde2015-05-26 11:57:05 +02001744#endif /* ssl_internal.h */