blob: 536316e6742fa4d259b8463e367eed8026a16b94 [file] [log] [blame]
Manuel Pégourié-Gonnard5e94dde2015-05-26 11:57:05 +02001/**
Darryl Greena40a1012018-01-05 15:33:17 +00002 * \file ssl_internal.h
Manuel Pégourié-Gonnard5e94dde2015-05-26 11:57:05 +02003 *
4 * \brief Internal functions shared by the SSL modules
Darryl Greena40a1012018-01-05 15:33:17 +00005 */
6/*
Manuel Pégourié-Gonnard6fb81872015-07-27 11:11:48 +02007 * Copyright (C) 2006-2015, ARM Limited, All Rights Reserved
Manuel Pégourié-Gonnard37ff1402015-09-04 14:21:07 +02008 * SPDX-License-Identifier: Apache-2.0
9 *
10 * Licensed under the Apache License, Version 2.0 (the "License"); you may
11 * not use this file except in compliance with the License.
12 * You may obtain a copy of the License at
13 *
14 * http://www.apache.org/licenses/LICENSE-2.0
15 *
16 * Unless required by applicable law or agreed to in writing, software
17 * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT
18 * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
19 * See the License for the specific language governing permissions and
20 * limitations under the License.
Manuel Pégourié-Gonnard5e94dde2015-05-26 11:57:05 +020021 *
22 * This file is part of mbed TLS (https://tls.mbed.org)
Manuel Pégourié-Gonnard5e94dde2015-05-26 11:57:05 +020023 */
24#ifndef MBEDTLS_SSL_INTERNAL_H
25#define MBEDTLS_SSL_INTERNAL_H
26
Ron Eldor8b0cf2e2018-02-14 16:02:41 +020027#if !defined(MBEDTLS_CONFIG_FILE)
28#include "config.h"
29#else
30#include MBEDTLS_CONFIG_FILE
31#endif
32
Manuel Pégourié-Gonnard5e94dde2015-05-26 11:57:05 +020033#include "ssl.h"
Hanno Beckera8434e82017-09-18 10:54:39 +010034#include "cipher.h"
Manuel Pégourié-Gonnard5e94dde2015-05-26 11:57:05 +020035
Manuel Pégourié-Gonnard56273da2015-05-26 12:19:45 +020036#if defined(MBEDTLS_MD5_C)
37#include "md5.h"
38#endif
39
40#if defined(MBEDTLS_SHA1_C)
41#include "sha1.h"
42#endif
43
44#if defined(MBEDTLS_SHA256_C)
45#include "sha256.h"
46#endif
47
48#if defined(MBEDTLS_SHA512_C)
49#include "sha512.h"
50#endif
51
Manuel Pégourié-Gonnardeef142d2015-09-16 10:05:04 +020052#if defined(MBEDTLS_KEY_EXCHANGE_ECJPAKE_ENABLED)
Manuel Pégourié-Gonnard76cfd3f2015-09-15 12:10:54 +020053#include "ecjpake.h"
54#endif
55
Jarno Lamsae12aafb2019-04-04 18:32:56 +030056#if defined(MBEDTLS_USE_TINYCRYPT)
57#include "tinycrypt/ecc.h"
58#include "tinycrypt/ecc_dh.h"
59#endif
60
Manuel Pégourié-Gonnard0223ab92015-10-05 11:40:01 +010061#if ( defined(__ARMCC_VERSION) || defined(_MSC_VER) ) && \
62 !defined(inline) && !defined(__cplusplus)
Manuel Pégourié-Gonnard065122c2015-05-26 12:31:46 +020063#define inline __inline
Manuel Pégourié-Gonnard20af64d2015-07-07 18:33:39 +020064#endif
Manuel Pégourié-Gonnard065122c2015-05-26 12:31:46 +020065
Manuel Pégourié-Gonnardba8b1eb2019-06-17 15:21:07 +020066/* The public option is negative for backwards compatibility,
67 * but internally a poisitive option is more convenient. */
68#if !defined(MBEDTLS_SSL_PROTO_NO_TLS)
69#define MBEDTLS_SSL_PROTO_TLS
70#endif
71
Manuel Pégourié-Gonnard065122c2015-05-26 12:31:46 +020072/* Determine minimum supported version */
73#define MBEDTLS_SSL_MIN_MAJOR_VERSION MBEDTLS_SSL_MAJOR_VERSION_3
74
75#if defined(MBEDTLS_SSL_PROTO_SSL3)
76#define MBEDTLS_SSL_MIN_MINOR_VERSION MBEDTLS_SSL_MINOR_VERSION_0
77#else
78#if defined(MBEDTLS_SSL_PROTO_TLS1)
79#define MBEDTLS_SSL_MIN_MINOR_VERSION MBEDTLS_SSL_MINOR_VERSION_1
80#else
81#if defined(MBEDTLS_SSL_PROTO_TLS1_1)
82#define MBEDTLS_SSL_MIN_MINOR_VERSION MBEDTLS_SSL_MINOR_VERSION_2
83#else
84#if defined(MBEDTLS_SSL_PROTO_TLS1_2)
85#define MBEDTLS_SSL_MIN_MINOR_VERSION MBEDTLS_SSL_MINOR_VERSION_3
86#endif /* MBEDTLS_SSL_PROTO_TLS1_2 */
87#endif /* MBEDTLS_SSL_PROTO_TLS1_1 */
88#endif /* MBEDTLS_SSL_PROTO_TLS1 */
89#endif /* MBEDTLS_SSL_PROTO_SSL3 */
90
Ron Eldor5e9f14d2017-05-28 10:46:38 +030091#define MBEDTLS_SSL_MIN_VALID_MINOR_VERSION MBEDTLS_SSL_MINOR_VERSION_1
92#define MBEDTLS_SSL_MIN_VALID_MAJOR_VERSION MBEDTLS_SSL_MAJOR_VERSION_3
93
Manuel Pégourié-Gonnard065122c2015-05-26 12:31:46 +020094/* Determine maximum supported version */
95#define MBEDTLS_SSL_MAX_MAJOR_VERSION MBEDTLS_SSL_MAJOR_VERSION_3
96
97#if defined(MBEDTLS_SSL_PROTO_TLS1_2)
98#define MBEDTLS_SSL_MAX_MINOR_VERSION MBEDTLS_SSL_MINOR_VERSION_3
99#else
100#if defined(MBEDTLS_SSL_PROTO_TLS1_1)
101#define MBEDTLS_SSL_MAX_MINOR_VERSION MBEDTLS_SSL_MINOR_VERSION_2
102#else
103#if defined(MBEDTLS_SSL_PROTO_TLS1)
104#define MBEDTLS_SSL_MAX_MINOR_VERSION MBEDTLS_SSL_MINOR_VERSION_1
105#else
106#if defined(MBEDTLS_SSL_PROTO_SSL3)
107#define MBEDTLS_SSL_MAX_MINOR_VERSION MBEDTLS_SSL_MINOR_VERSION_0
108#endif /* MBEDTLS_SSL_PROTO_SSL3 */
109#endif /* MBEDTLS_SSL_PROTO_TLS1 */
110#endif /* MBEDTLS_SSL_PROTO_TLS1_1 */
111#endif /* MBEDTLS_SSL_PROTO_TLS1_2 */
112
Manuel Pégourié-Gonnard862cde52017-05-17 11:56:15 +0200113/* Shorthand for restartable ECC */
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +0200114#if defined(MBEDTLS_ECP_RESTARTABLE) && \
115 defined(MBEDTLS_SSL_CLI_C) && \
116 defined(MBEDTLS_SSL_PROTO_TLS1_2) && \
117 defined(MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED)
118#define MBEDTLS_SSL__ECP_RESTARTABLE
119#endif
120
Manuel Pégourié-Gonnard065122c2015-05-26 12:31:46 +0200121#define MBEDTLS_SSL_INITIAL_HANDSHAKE 0
122#define MBEDTLS_SSL_RENEGOTIATION_IN_PROGRESS 1 /* In progress */
123#define MBEDTLS_SSL_RENEGOTIATION_DONE 2 /* Done or aborted */
124#define MBEDTLS_SSL_RENEGOTIATION_PENDING 3 /* Requested (server only) */
125
126/*
127 * DTLS retransmission states, see RFC 6347 4.2.4
128 *
129 * The SENDING state is merged in PREPARING for initial sends,
130 * but is distinct for resends.
131 *
132 * Note: initial state is wrong for server, but is not used anyway.
133 */
134#define MBEDTLS_SSL_RETRANS_PREPARING 0
135#define MBEDTLS_SSL_RETRANS_SENDING 1
136#define MBEDTLS_SSL_RETRANS_WAITING 2
137#define MBEDTLS_SSL_RETRANS_FINISHED 3
138
139/*
140 * Allow extra bytes for record, authentication and encryption overhead:
141 * counter (8) + header (5) + IV(16) + MAC (16-48) + padding (0-256)
142 * and allow for a maximum of 1024 of compression expansion if
143 * enabled.
144 */
145#if defined(MBEDTLS_ZLIB_SUPPORT)
146#define MBEDTLS_SSL_COMPRESSION_ADD 1024
147#else
148#define MBEDTLS_SSL_COMPRESSION_ADD 0
149#endif
150
Hanno Becker5cc04d52018-01-03 15:24:20 +0000151#if defined(MBEDTLS_ARC4_C) || defined(MBEDTLS_CIPHER_NULL_CIPHER) || \
152 ( defined(MBEDTLS_CIPHER_MODE_CBC) && \
153 ( defined(MBEDTLS_AES_C) || \
154 defined(MBEDTLS_CAMELLIA_C) || \
Hanno Beckerb628a802018-07-17 10:19:47 +0100155 defined(MBEDTLS_ARIA_C) || \
156 defined(MBEDTLS_DES_C) ) )
Hanno Becker5cc04d52018-01-03 15:24:20 +0000157#define MBEDTLS_SSL_SOME_MODES_USE_MAC
158#endif
159
160#if defined(MBEDTLS_SSL_SOME_MODES_USE_MAC)
Manuel Pégourié-Gonnard065122c2015-05-26 12:31:46 +0200161/* Ciphersuites using HMAC */
162#if defined(MBEDTLS_SHA512_C)
163#define MBEDTLS_SSL_MAC_ADD 48 /* SHA-384 used for HMAC */
164#elif defined(MBEDTLS_SHA256_C)
165#define MBEDTLS_SSL_MAC_ADD 32 /* SHA-256 used for HMAC */
166#else
167#define MBEDTLS_SSL_MAC_ADD 20 /* SHA-1 used for HMAC */
168#endif
Hanno Becker5cc04d52018-01-03 15:24:20 +0000169#else /* MBEDTLS_SSL_SOME_MODES_USE_MAC */
Manuel Pégourié-Gonnard065122c2015-05-26 12:31:46 +0200170/* AEAD ciphersuites: GCM and CCM use a 128 bits tag */
171#define MBEDTLS_SSL_MAC_ADD 16
172#endif
173
174#if defined(MBEDTLS_CIPHER_MODE_CBC)
175#define MBEDTLS_SSL_PADDING_ADD 256
176#else
177#define MBEDTLS_SSL_PADDING_ADD 0
178#endif
179
Hanno Beckera5a2b082019-05-15 14:03:01 +0100180#if defined(MBEDTLS_SSL_DTLS_CONNECTION_ID)
Hanno Becker550e1662019-05-08 17:37:58 +0100181#define MBEDTLS_SSL_MAX_CID_EXPANSION MBEDTLS_SSL_CID_PADDING_GRANULARITY
Hanno Beckeradd01902019-05-08 15:40:11 +0100182#else
183#define MBEDTLS_SSL_MAX_CID_EXPANSION 0
184#endif
185
Angus Grattond8213d02016-05-25 20:56:48 +1000186#define MBEDTLS_SSL_PAYLOAD_OVERHEAD ( MBEDTLS_SSL_COMPRESSION_ADD + \
187 MBEDTLS_MAX_IV_LENGTH + \
188 MBEDTLS_SSL_MAC_ADD + \
Hanno Beckeradd01902019-05-08 15:40:11 +0100189 MBEDTLS_SSL_PADDING_ADD + \
190 MBEDTLS_SSL_MAX_CID_EXPANSION \
Angus Grattond8213d02016-05-25 20:56:48 +1000191 )
192
193#define MBEDTLS_SSL_IN_PAYLOAD_LEN ( MBEDTLS_SSL_PAYLOAD_OVERHEAD + \
194 ( MBEDTLS_SSL_IN_CONTENT_LEN ) )
195
196#define MBEDTLS_SSL_OUT_PAYLOAD_LEN ( MBEDTLS_SSL_PAYLOAD_OVERHEAD + \
197 ( MBEDTLS_SSL_OUT_CONTENT_LEN ) )
198
Hanno Becker0271f962018-08-16 13:23:47 +0100199/* The maximum number of buffered handshake messages. */
Hanno Beckerd488b9e2018-08-16 16:35:37 +0100200#define MBEDTLS_SSL_MAX_BUFFERED_HS 4
Hanno Becker0271f962018-08-16 13:23:47 +0100201
Angus Grattond8213d02016-05-25 20:56:48 +1000202/* Maximum length we can advertise as our max content length for
203 RFC 6066 max_fragment_length extension negotiation purposes
204 (the lesser of both sizes, if they are unequal.)
205 */
206#define MBEDTLS_TLS_EXT_ADV_CONTENT_LEN ( \
207 (MBEDTLS_SSL_IN_CONTENT_LEN > MBEDTLS_SSL_OUT_CONTENT_LEN) \
208 ? ( MBEDTLS_SSL_OUT_CONTENT_LEN ) \
209 : ( MBEDTLS_SSL_IN_CONTENT_LEN ) \
210 )
Manuel Pégourié-Gonnard065122c2015-05-26 12:31:46 +0200211
212/*
Hanno Beckera8434e82017-09-18 10:54:39 +0100213 * Check that we obey the standard's message size bounds
214 */
215
216#if MBEDTLS_SSL_MAX_CONTENT_LEN > 16384
Angus Grattond8213d02016-05-25 20:56:48 +1000217#error "Bad configuration - record content too large."
Hanno Beckera8434e82017-09-18 10:54:39 +0100218#endif
219
Angus Grattond8213d02016-05-25 20:56:48 +1000220#if MBEDTLS_SSL_IN_CONTENT_LEN > MBEDTLS_SSL_MAX_CONTENT_LEN
221#error "Bad configuration - incoming record content should not be larger than MBEDTLS_SSL_MAX_CONTENT_LEN."
Hanno Beckera8434e82017-09-18 10:54:39 +0100222#endif
223
Angus Grattond8213d02016-05-25 20:56:48 +1000224#if MBEDTLS_SSL_OUT_CONTENT_LEN > MBEDTLS_SSL_MAX_CONTENT_LEN
225#error "Bad configuration - outgoing record content should not be larger than MBEDTLS_SSL_MAX_CONTENT_LEN."
226#endif
227
228#if MBEDTLS_SSL_IN_PAYLOAD_LEN > MBEDTLS_SSL_MAX_CONTENT_LEN + 2048
229#error "Bad configuration - incoming protected record payload too large."
230#endif
231
232#if MBEDTLS_SSL_OUT_PAYLOAD_LEN > MBEDTLS_SSL_MAX_CONTENT_LEN + 2048
233#error "Bad configuration - outgoing protected record payload too large."
234#endif
235
236/* Calculate buffer sizes */
237
Hanno Becker25d6d1a2017-12-07 08:22:51 +0000238/* Note: Even though the TLS record header is only 5 bytes
239 long, we're internally using 8 bytes to store the
240 implicit sequence number. */
Hanno Beckerd25d4442017-10-04 13:56:42 +0100241#define MBEDTLS_SSL_HEADER_LEN 13
Hanno Beckera8434e82017-09-18 10:54:39 +0100242
Hanno Beckera5a2b082019-05-15 14:03:01 +0100243#if defined(MBEDTLS_SSL_DTLS_CONNECTION_ID)
Angus Grattond8213d02016-05-25 20:56:48 +1000244#define MBEDTLS_SSL_IN_BUFFER_LEN \
245 ( ( MBEDTLS_SSL_HEADER_LEN ) + ( MBEDTLS_SSL_IN_PAYLOAD_LEN ) )
Hanno Beckeradd01902019-05-08 15:40:11 +0100246#else
247#define MBEDTLS_SSL_IN_BUFFER_LEN \
248 ( ( MBEDTLS_SSL_HEADER_LEN ) + ( MBEDTLS_SSL_IN_PAYLOAD_LEN ) \
249 + ( MBEDTLS_SSL_CID_IN_LEN_MAX ) )
250#endif
Angus Grattond8213d02016-05-25 20:56:48 +1000251
Hanno Beckera5a2b082019-05-15 14:03:01 +0100252#if defined(MBEDTLS_SSL_DTLS_CONNECTION_ID)
Angus Grattond8213d02016-05-25 20:56:48 +1000253#define MBEDTLS_SSL_OUT_BUFFER_LEN \
254 ( ( MBEDTLS_SSL_HEADER_LEN ) + ( MBEDTLS_SSL_OUT_PAYLOAD_LEN ) )
Hanno Beckeradd01902019-05-08 15:40:11 +0100255#else
256#define MBEDTLS_SSL_OUT_BUFFER_LEN \
257 ( ( MBEDTLS_SSL_HEADER_LEN ) + ( MBEDTLS_SSL_OUT_PAYLOAD_LEN ) \
258 + ( MBEDTLS_SSL_CID_OUT_LEN_MAX ) )
259#endif
Angus Grattond8213d02016-05-25 20:56:48 +1000260
261#ifdef MBEDTLS_ZLIB_SUPPORT
262/* Compression buffer holds both IN and OUT buffers, so should be size of the larger */
263#define MBEDTLS_SSL_COMPRESS_BUFFER_LEN ( \
264 ( MBEDTLS_SSL_IN_BUFFER_LEN > MBEDTLS_SSL_OUT_BUFFER_LEN ) \
265 ? MBEDTLS_SSL_IN_BUFFER_LEN \
266 : MBEDTLS_SSL_OUT_BUFFER_LEN \
267 )
268#endif
Hanno Beckera8434e82017-09-18 10:54:39 +0100269
270/*
Manuel Pégourié-Gonnard065122c2015-05-26 12:31:46 +0200271 * TLS extension flags (for extensions with outgoing ServerHello content
272 * that need it (e.g. for RENEGOTIATION_INFO the server already knows because
273 * of state of the renegotiation flag, so no indicator is required)
274 */
275#define MBEDTLS_TLS_EXT_SUPPORTED_POINT_FORMATS_PRESENT (1 << 0)
Manuel Pégourié-Gonnardbf57be62015-09-16 15:04:01 +0200276#define MBEDTLS_TLS_EXT_ECJPAKE_KKPP_OK (1 << 1)
Manuel Pégourié-Gonnard065122c2015-05-26 12:31:46 +0200277
Manuel Pégourié-Gonnard25838b72019-03-19 10:23:56 +0100278/*
279 * Helpers for code specific to TLS or DTLS.
280 *
281 * Goals for these helpers:
282 * - generate minimal code, eg don't test if mode is DTLS in a DTLS-only build
Manuel Pégourié-Gonnard8794a422019-06-11 10:04:57 +0200283 * - make the flow clear to the compiler, so that in TLS and DTLS combined
Manuel Pégourié-Gonnardec1c2222019-06-12 10:18:26 +0200284 * builds, when there are two branches, it knows exactly one of them is taken
Manuel Pégourié-Gonnard25838b72019-03-19 10:23:56 +0100285 * - preserve readability
286 *
287 * There are three macros:
288 * - MBEDTLS_SSL_TRANSPORT_IS_TLS( transport )
289 * - MBEDTLS_SSL_TRANSPORT_IS_DTLS( transport )
290 * - MBEDTLS_SSL_TRANSPORT_ELSE
291 *
292 * The first two are macros rather than static inline functions because some
293 * compilers (eg arm-none-eabi-gcc 5.4.1 20160919) don't propagate constants
294 * well enough for us with static inline functions.
295 *
296 * Usage 1 (can replace DTLS with TLS):
297 * #if defined(MBEDTLS_SSL_PROTO_DTLS)
298 * if( MBEDTLS_SSL_TRANSPORT_IS_DTLS( transport ) )
299 * // DTLS-specific code
300 * #endif
301 *
302 * Usage 2 (can swap DTLS and TLS);
303 * #if defined(MBEDTLS_SSL_PROTO_DTLS)
304 * if( MBEDTLS_SSL_TRANSPORT_IS_DTLS( transport ) )
305 * // DTLS-specific code
306 * MBEDTLS_SSL_TRANSPORT_ELSE
307 * #endif
308 * #if defined(MBEDTLS_SSL_PROTO_TLS)
309 * // TLS-specific code
310 * #endif
311 */
312#if defined(MBEDTLS_SSL_PROTO_DTLS) && defined(MBEDTLS_SSL_PROTO_TLS) /* both */
Manuel Pégourié-Gonnard8794a422019-06-11 10:04:57 +0200313#define MBEDTLS_SSL_TRANSPORT__BOTH /* shortcut for future tests */
Manuel Pégourié-Gonnard25838b72019-03-19 10:23:56 +0100314#define MBEDTLS_SSL_TRANSPORT_IS_TLS( transport ) \
315 ( (transport) == MBEDTLS_SSL_TRANSPORT_STREAM )
316#define MBEDTLS_SSL_TRANSPORT_IS_DTLS( transport ) \
317 ( (transport) == MBEDTLS_SSL_TRANSPORT_DATAGRAM )
318#define MBEDTLS_SSL_TRANSPORT_ELSE else
319#elif defined(MBEDTLS_SSL_PROTO_DTLS) /* DTLS only */
320#define MBEDTLS_SSL_TRANSPORT_IS_TLS( transport ) 0
321#define MBEDTLS_SSL_TRANSPORT_IS_DTLS( transport ) 1
322#define MBEDTLS_SSL_TRANSPORT_ELSE /* empty: no other branch */
323#else /* TLS only */
324#define MBEDTLS_SSL_TRANSPORT_IS_TLS( transport ) 1
325#define MBEDTLS_SSL_TRANSPORT_IS_DTLS( transport ) 0
326#define MBEDTLS_SSL_TRANSPORT_ELSE /* empty: no other branch */
327#endif /* TLS and/or DTLS */
328
Hanno Becker3010d552019-06-11 14:46:16 +0100329/* Check if the use of the ExtendedMasterSecret extension
330 * is enforced at compile-time. If so, we don't need to
331 * track its status in the handshake parameters. */
332#if defined(MBEDTLS_SSL_CONF_EXTENDED_MASTER_SECRET) && \
333 defined(MBEDTLS_SSL_CONF_ENFORCE_EXTENDED_MASTER_SECRET) && \
334 MBEDTLS_SSL_CONF_EXTENDED_MASTER_SECRET == \
335 MBEDTLS_SSL_EXTENDED_MS_ENABLED && \
336 MBEDTLS_SSL_CONF_ENFORCE_EXTENDED_MASTER_SECRET == \
337 MBEDTLS_SSL_EXTENDED_MS_ENFORCE_ENABLED
338#define MBEDTLS_SSL_EXTENDED_MS_ENFORCED
339#endif
340
Manuel Pégourié-Gonnard5e94dde2015-05-26 11:57:05 +0200341#ifdef __cplusplus
342extern "C" {
343#endif
344
Hanno Becker7e5437a2017-04-28 17:15:26 +0100345#if defined(MBEDTLS_SSL_PROTO_TLS1_2) && \
346 defined(MBEDTLS_KEY_EXCHANGE__WITH_CERT__ENABLED)
347/*
348 * Abstraction for a grid of allowed signature-hash-algorithm pairs.
349 */
350struct mbedtls_ssl_sig_hash_set_t
351{
352 /* At the moment, we only need to remember a single suitable
353 * hash algorithm per signature algorithm. As long as that's
354 * the case - and we don't need a general lookup function -
355 * we can implement the sig-hash-set as a map from signatures
356 * to hash algorithms. */
357 mbedtls_md_type_t rsa;
358 mbedtls_md_type_t ecdsa;
359};
360#endif /* MBEDTLS_SSL_PROTO_TLS1_2 &&
361 MBEDTLS_KEY_EXCHANGE__WITH_CERT__ENABLED */
362
Manuel Pégourié-Gonnardcd4fcc62015-05-26 12:11:48 +0200363/*
364 * This structure contains the parameters only needed during handshake.
365 */
366struct mbedtls_ssl_handshake_params
367{
368 /*
369 * Handshake specific crypto variables
370 */
Hanno Becker7e5437a2017-04-28 17:15:26 +0100371
372#if defined(MBEDTLS_SSL_PROTO_TLS1_2) && \
373 defined(MBEDTLS_KEY_EXCHANGE__WITH_CERT__ENABLED)
374 mbedtls_ssl_sig_hash_set_t hash_algs; /*!< Set of suitable sig-hash pairs */
375#endif
Manuel Pégourié-Gonnardcd4fcc62015-05-26 12:11:48 +0200376#if defined(MBEDTLS_DHM_C)
377 mbedtls_dhm_context dhm_ctx; /*!< DHM key exchange */
378#endif
379#if defined(MBEDTLS_ECDH_C)
380 mbedtls_ecdh_context ecdh_ctx; /*!< ECDH key exchange */
381#endif
Manuel Pégourié-Gonnardeef142d2015-09-16 10:05:04 +0200382#if defined(MBEDTLS_KEY_EXCHANGE_ECJPAKE_ENABLED)
Manuel Pégourié-Gonnard76cfd3f2015-09-15 12:10:54 +0200383 mbedtls_ecjpake_context ecjpake_ctx; /*!< EC J-PAKE key exchange */
Manuel Pégourié-Gonnard77c06462015-09-17 13:59:49 +0200384#if defined(MBEDTLS_SSL_CLI_C)
385 unsigned char *ecjpake_cache; /*!< Cache for ClientHello ext */
386 size_t ecjpake_cache_len; /*!< Length of cached data */
387#endif
Hanno Becker1aa267c2017-04-28 17:08:27 +0100388#endif /* MBEDTLS_KEY_EXCHANGE_ECJPAKE_ENABLED */
Jarno Lamsae12aafb2019-04-04 18:32:56 +0300389#if defined(MBEDTLS_ECDH_C) || \
390 defined(MBEDTLS_ECDSA_C) || \
Hanno Becker3a336792019-08-12 15:25:14 +0100391 defined(MBEDTLS_USE_TINYCRYPT) || \
Manuel Pégourié-Gonnardeef142d2015-09-16 10:05:04 +0200392 defined(MBEDTLS_KEY_EXCHANGE_ECJPAKE_ENABLED)
Hanno Becker004619f2019-06-18 16:07:32 +0100393 uint16_t curve_tls_id; /*!< TLS ID of EC for ECDHE. */
Manuel Pégourié-Gonnardcd4fcc62015-05-26 12:11:48 +0200394#endif
395#if defined(MBEDTLS_KEY_EXCHANGE__SOME__PSK_ENABLED)
396 unsigned char *psk; /*!< PSK from the callback */
397 size_t psk_len; /*!< Length of PSK from callback */
398#endif
399#if defined(MBEDTLS_X509_CRT_PARSE_C)
400 mbedtls_ssl_key_cert *key_cert; /*!< chosen key/cert pair (server) */
401#if defined(MBEDTLS_SSL_SERVER_NAME_INDICATION)
Manuel Pégourié-Gonnardcdc26ae2015-06-19 12:16:31 +0200402 int sni_authmode; /*!< authmode from SNI callback */
Manuel Pégourié-Gonnardcd4fcc62015-05-26 12:11:48 +0200403 mbedtls_ssl_key_cert *sni_key_cert; /*!< key/cert list from SNI */
404 mbedtls_x509_crt *sni_ca_chain; /*!< trusted CAs from SNI callback */
405 mbedtls_x509_crl *sni_ca_crl; /*!< trusted CAs CRLs from SNI */
Hanno Becker1aa267c2017-04-28 17:08:27 +0100406#endif /* MBEDTLS_SSL_SERVER_NAME_INDICATION */
Manuel Pégourié-Gonnardcd4fcc62015-05-26 12:11:48 +0200407#endif /* MBEDTLS_X509_CRT_PARSE_C */
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +0200408#if defined(MBEDTLS_SSL__ECP_RESTARTABLE)
Manuel Pégourié-Gonnardd27d1a52017-08-15 11:49:08 +0200409 int ecrs_enabled; /*!< Handshake supports EC restart? */
Manuel Pégourié-Gonnard6b7301c2017-08-15 12:08:45 +0200410 mbedtls_x509_crt_restart_ctx ecrs_ctx; /*!< restart context */
Manuel Pégourié-Gonnard0b23f162017-08-24 12:08:33 +0200411 enum { /* this complements ssl->state with info on intra-state operations */
412 ssl_ecrs_none = 0, /*!< nothing going on (yet) */
413 ssl_ecrs_crt_verify, /*!< Certificate: crt_verify() */
Manuel Pégourié-Gonnardc37423f2018-10-16 10:28:17 +0200414 ssl_ecrs_cke_ecdh_calc_secret, /*!< ClientKeyExchange: ECDH step 2 */
Manuel Pégourié-Gonnard0b23f162017-08-24 12:08:33 +0200415 ssl_ecrs_crt_vrfy_sign, /*!< CertificateVerify: pk_sign() */
416 } ecrs_state; /*!< current (or last) operation */
Hanno Beckerdd689312019-02-25 10:08:06 +0000417 mbedtls_x509_crt *ecrs_peer_cert; /*!< The peer's CRT chain. */
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +0200418#endif
Hanno Becker3bf8cdf2019-02-06 16:18:31 +0000419#if defined(MBEDTLS_X509_CRT_PARSE_C) && \
420 !defined(MBEDTLS_SSL_KEEP_PEER_CERTIFICATE)
421 mbedtls_pk_context peer_pubkey; /*!< The public key from the peer. */
422#endif /* MBEDTLS_X509_CRT_PARSE_C && !MBEDTLS_SSL_KEEP_PEER_CERTIFICATE */
Manuel Pégourié-Gonnardcd4fcc62015-05-26 12:11:48 +0200423#if defined(MBEDTLS_SSL_PROTO_DTLS)
424 unsigned int out_msg_seq; /*!< Outgoing handshake sequence number */
425 unsigned int in_msg_seq; /*!< Incoming handshake sequence number */
426
427 unsigned char *verify_cookie; /*!< Cli: HelloVerifyRequest cookie
428 Srv: unused */
429 unsigned char verify_cookie_len; /*!< Cli: cookie length
430 Srv: flag for sending a cookie */
431
Manuel Pégourié-Gonnardcd4fcc62015-05-26 12:11:48 +0200432 uint32_t retransmit_timeout; /*!< Current value of timeout */
433 unsigned char retransmit_state; /*!< Retransmission state */
Manuel Pégourié-Gonnard28f4bea2017-09-13 14:00:05 +0200434 mbedtls_ssl_flight_item *flight; /*!< Current outgoing flight */
435 mbedtls_ssl_flight_item *cur_msg; /*!< Current message in flight */
436 unsigned char *cur_msg_p; /*!< Position in current message */
Manuel Pégourié-Gonnardcd4fcc62015-05-26 12:11:48 +0200437 unsigned int in_flight_start_seq; /*!< Minimum message sequence in the
438 flight being received */
439 mbedtls_ssl_transform *alt_transform_out; /*!< Alternative transform for
440 resending messages */
441 unsigned char alt_out_ctr[8]; /*!< Alternative record epoch/counter
442 for resending messages */
Hanno Becker2ed6bcc2018-08-15 15:11:57 +0100443
Hanno Beckera5a2b082019-05-15 14:03:01 +0100444#if defined(MBEDTLS_SSL_DTLS_CONNECTION_ID)
Hanno Beckere5e7f622019-04-25 15:46:59 +0100445 /* The state of CID configuration in this handshake. */
446
447 uint8_t cid_in_use; /*!< This indicates whether the use of the CID extension
Hanno Beckercfa6be72019-05-15 10:17:48 +0100448 * has been negotiated. Possible values are
Hanno Beckere5e7f622019-04-25 15:46:59 +0100449 * #MBEDTLS_SSL_CID_ENABLED and
450 * #MBEDTLS_SSL_CID_DISABLED. */
451 unsigned char peer_cid[ MBEDTLS_SSL_CID_OUT_LEN_MAX ]; /*! The peer's CID */
452 uint8_t peer_cid_len; /*!< The length of
453 * \c peer_cid. */
Hanno Beckera5a2b082019-05-15 14:03:01 +0100454#endif /* MBEDTLS_SSL_DTLS_CONNECTION_ID */
Hanno Beckere5e7f622019-04-25 15:46:59 +0100455
Hanno Beckerd7f8ae22018-08-16 09:45:56 +0100456 struct
457 {
Hanno Beckere0b150f2018-08-21 15:51:03 +0100458 size_t total_bytes_buffered; /*!< Cumulative size of heap allocated
459 * buffers used for message buffering. */
460
Hanno Beckerd7f8ae22018-08-16 09:45:56 +0100461 uint8_t seen_ccs; /*!< Indicates if a CCS message has
Hanno Becker2ed6bcc2018-08-15 15:11:57 +0100462 * been seen in the current flight. */
Hanno Beckerd7f8ae22018-08-16 09:45:56 +0100463
Hanno Becker0271f962018-08-16 13:23:47 +0100464 struct mbedtls_ssl_hs_buffer
465 {
Hanno Becker98081a02018-08-22 13:32:50 +0100466 unsigned is_valid : 1;
467 unsigned is_fragmented : 1;
468 unsigned is_complete : 1;
Hanno Becker0271f962018-08-16 13:23:47 +0100469 unsigned char *data;
Hanno Beckere0b150f2018-08-21 15:51:03 +0100470 size_t data_len;
Hanno Becker0271f962018-08-16 13:23:47 +0100471 } hs[MBEDTLS_SSL_MAX_BUFFERED_HS];
472
Hanno Becker5f066e72018-08-16 14:56:31 +0100473 struct
474 {
475 unsigned char *data;
476 size_t len;
477 unsigned epoch;
478 } future_record;
479
Hanno Beckerd7f8ae22018-08-16 09:45:56 +0100480 } buffering;
Hanno Becker35462012018-08-22 10:25:40 +0100481
Manuel Pégourié-Gonnardf47a4af2018-08-22 10:38:52 +0200482 uint16_t mtu; /*!< Handshake mtu, used to fragment outgoing messages */
Hanno Becker1aa267c2017-04-28 17:08:27 +0100483#endif /* MBEDTLS_SSL_PROTO_DTLS */
Manuel Pégourié-Gonnardcd4fcc62015-05-26 12:11:48 +0200484
485 /*
486 * Checksum contexts
487 */
488#if defined(MBEDTLS_SSL_PROTO_SSL3) || defined(MBEDTLS_SSL_PROTO_TLS1) || \
489 defined(MBEDTLS_SSL_PROTO_TLS1_1)
490 mbedtls_md5_context fin_md5;
491 mbedtls_sha1_context fin_sha1;
492#endif
493#if defined(MBEDTLS_SSL_PROTO_TLS1_2)
494#if defined(MBEDTLS_SHA256_C)
495 mbedtls_sha256_context fin_sha256;
496#endif
497#if defined(MBEDTLS_SHA512_C)
498 mbedtls_sha512_context fin_sha512;
499#endif
500#endif /* MBEDTLS_SSL_PROTO_TLS1_2 */
501
Hanno Becker73f4cb12019-06-27 13:51:07 +0100502#if !defined(MBEDTLS_SSL_CONF_SINGLE_CIPHERSUITE)
Hanno Becker473f98f2019-06-26 10:27:32 +0100503 mbedtls_ssl_ciphersuite_handle_t ciphersuite_info;
Hanno Becker73f4cb12019-06-27 13:51:07 +0100504#endif /* !MBEDTLS_SSL_CONF_SINGLE_CIPHERSUITE */
Hanno Becker8759e162017-12-27 21:34:08 +0000505
Manuel Pégourié-Gonnardcd4fcc62015-05-26 12:11:48 +0200506 size_t pmslen; /*!< premaster length */
507
508 unsigned char randbytes[64]; /*!< random bytes */
509 unsigned char premaster[MBEDTLS_PREMASTER_SIZE];
510 /*!< premaster secret */
511
Jarno Lamsa29f2dd02019-06-20 15:31:52 +0300512#if !defined(MBEDTLS_SSL_NO_SESSION_RESUMPTION)
Manuel Pégourié-Gonnardcd4fcc62015-05-26 12:11:48 +0200513 int resume; /*!< session resume indicator*/
Jarno Lamsa29f2dd02019-06-20 15:31:52 +0300514#endif /* !MBEDTLS_SSL_NO_SESSION_RESUMPTION */
Hanno Becker18729ae2019-06-12 14:47:21 +0100515
516#if defined(MBEDTLS_SSL_SRV_C) && \
517 ( defined(MBEDTLS_KEY_EXCHANGE_RSA_ENABLED) || \
518 defined(MBEDTLS_KEY_EXCHANGE_RSA_PSK_ENABLED ) )
Manuel Pégourié-Gonnardcd4fcc62015-05-26 12:11:48 +0200519 int max_major_ver; /*!< max. major version client*/
520 int max_minor_ver; /*!< max. minor version client*/
Hanno Becker18729ae2019-06-12 14:47:21 +0100521#endif /* MBEDTLS_SSL_SRV_C && ( MBEDTLS_KEY_EXCHANGE_RSA_PSK_ENABLED ||
522 MBEDTLS_KEY_EXCHANGE_RSA_PSK_ENABLED ) */
Manuel Pégourié-Gonnardcd4fcc62015-05-26 12:11:48 +0200523 int cli_exts; /*!< client extension presence*/
524
525#if defined(MBEDTLS_SSL_SESSION_TICKETS)
526 int new_session_ticket; /*!< use NewSessionTicket? */
527#endif /* MBEDTLS_SSL_SESSION_TICKETS */
Hanno Becker1ab322b2019-06-11 14:50:54 +0100528#if defined(MBEDTLS_SSL_EXTENDED_MASTER_SECRET) && \
529 !defined(MBEDTLS_SSL_EXTENDED_MS_ENFORCED)
Manuel Pégourié-Gonnardcd4fcc62015-05-26 12:11:48 +0200530 int extended_ms; /*!< use Extended Master Secret? */
531#endif
Gilles Peskinedf13d5c2018-04-25 20:39:48 +0200532
533#if defined(MBEDTLS_SSL_ASYNC_PRIVATE)
Gilles Peskine78300732018-04-26 13:03:29 +0200534 unsigned int async_in_progress : 1; /*!< an asynchronous operation is in progress */
Gilles Peskinedf13d5c2018-04-25 20:39:48 +0200535#endif /* MBEDTLS_SSL_ASYNC_PRIVATE */
536
537#if defined(MBEDTLS_SSL_ASYNC_PRIVATE)
538 /** Asynchronous operation context. This field is meant for use by the
539 * asynchronous operation callbacks (mbedtls_ssl_config::f_async_sign_start,
540 * mbedtls_ssl_config::f_async_decrypt_start,
541 * mbedtls_ssl_config::f_async_resume, mbedtls_ssl_config::f_async_cancel).
542 * The library does not use it internally. */
543 void *user_async_ctx;
544#endif /* MBEDTLS_SSL_ASYNC_PRIVATE */
Hanno Becker9175c212019-07-24 11:47:22 +0100545
546#if defined(MBEDTLS_USE_TINYCRYPT)
547 uint8_t ecdh_privkey[NUM_ECC_BYTES];
Hanno Becker9175c212019-07-24 11:47:22 +0100548 uint8_t ecdh_peerkey[2*NUM_ECC_BYTES];
549#endif /* MBEDTLS_USE_TINYCRYPT */
Manuel Pégourié-Gonnardcd4fcc62015-05-26 12:11:48 +0200550};
551
Hanno Beckera49ec562019-06-11 14:47:55 +0100552/*
553 * Getter functions for fields in mbedtls_ssl_handshake_params which
554 * may be statically implied by the configuration and hence be omitted
555 * from the structure.
556 */
557#if defined(MBEDTLS_SSL_EXTENDED_MASTER_SECRET)
558static inline int mbedtls_ssl_hs_get_extended_ms(
559 mbedtls_ssl_handshake_params const *params )
560{
561#if !defined(MBEDTLS_SSL_EXTENDED_MS_ENFORCED)
562 return( params->extended_ms );
563#else
564 ((void) params);
565 return( MBEDTLS_SSL_EXTENDED_MS_ENABLED );
566#endif /* MBEDTLS_SSL_EXTENDED_MS_ENFORCED */
567}
568#endif /* MBEDTLS_SSL_EXTENDED_MASTER_SECRET */
569
Hanno Becker73f4cb12019-06-27 13:51:07 +0100570#if !defined(MBEDTLS_SSL_CONF_SINGLE_CIPHERSUITE)
Hanno Beckerdf645962019-06-26 13:02:22 +0100571static inline mbedtls_ssl_ciphersuite_handle_t mbedtls_ssl_handshake_get_ciphersuite(
572 mbedtls_ssl_handshake_params const *handshake )
573{
574 return( handshake->ciphersuite_info );
575}
Hanno Becker73f4cb12019-06-27 13:51:07 +0100576#else /* !MBEDTLS_SSL_CONF_SINGLE_CIPHERSUITE */
Hanno Beckerdf645962019-06-26 13:02:22 +0100577static inline mbedtls_ssl_ciphersuite_handle_t mbedtls_ssl_handshake_get_ciphersuite(
578 mbedtls_ssl_handshake_params const *handshake )
579{
580 ((void) handshake);
581 return( MBEDTLS_SSL_CIPHERSUITE_UNIQUE_VALID_HANDLE );
582}
Hanno Becker73f4cb12019-06-27 13:51:07 +0100583#endif /* MBEDTLS_SSL_CONF_SINGLE_CIPHERSUITE */
Hanno Beckerdf645962019-06-26 13:02:22 +0100584
Hanno Becker0271f962018-08-16 13:23:47 +0100585typedef struct mbedtls_ssl_hs_buffer mbedtls_ssl_hs_buffer;
586
Manuel Pégourié-Gonnardcd4fcc62015-05-26 12:11:48 +0200587/*
Hanno Becker4a5eeae2018-01-03 15:23:11 +0000588 * Representation of decryption/encryption transformations on records
589 *
590 * There are the following general types of record transformations:
591 * - Stream transformations (TLS versions <= 1.2 only)
592 * Transformation adding a MAC and applying a stream-cipher
593 * to the authenticated message.
594 * - CBC block cipher transformations ([D]TLS versions <= 1.2 only)
595 * In addition to the distinction of the order of encryption and
596 * authentication, there's a fundamental difference between the
597 * handling in SSL3 & TLS 1.0 and TLS 1.1 and TLS 1.2: For SSL3
598 * and TLS 1.0, the final IV after processing a record is used
599 * as the IV for the next record. No explicit IV is contained
600 * in an encrypted record. The IV for the first record is extracted
601 * at key extraction time. In contrast, for TLS 1.1 and 1.2, no
602 * IV is generated at key extraction time, but every encrypted
603 * record is explicitly prefixed by the IV with which it was encrypted.
604 * - AEAD transformations ([D]TLS versions >= 1.2 only)
605 * These come in two fundamentally different versions, the first one
606 * used in TLS 1.2, excluding ChaChaPoly ciphersuites, and the second
607 * one used for ChaChaPoly ciphersuites in TLS 1.2 as well as for TLS 1.3.
608 * In the first transformation, the IV to be used for a record is obtained
609 * as the concatenation of an explicit, static 4-byte IV and the 8-byte
610 * record sequence number, and explicitly prepending this sequence number
611 * to the encrypted record. In contrast, in the second transformation
612 * the IV is obtained by XOR'ing a static IV obtained at key extraction
613 * time with the 8-byte record sequence number, without prepending the
614 * latter to the encrypted record.
615 *
616 * In addition to type and version, the following parameters are relevant:
617 * - The symmetric cipher algorithm to be used.
618 * - The (static) encryption/decryption keys for the cipher.
619 * - For stream/CBC, the type of message digest to be used.
620 * - For stream/CBC, (static) encryption/decryption keys for the digest.
Hanno Beckera198bb72018-10-18 15:39:53 +0100621 * - For AEAD transformations, the size (potentially 0) of an explicit,
622 * random initialization vector placed in encrypted records.
Hanno Becker4a5eeae2018-01-03 15:23:11 +0000623 * - For some transformations (currently AEAD and CBC in SSL3 and TLS 1.0)
624 * an implicit IV. It may be static (e.g. AEAD) or dynamic (e.g. CBC)
625 * and (if present) is combined with the explicit IV in a transformation-
626 * dependent way (e.g. appending in TLS 1.2 and XOR'ing in TLS 1.3).
627 * - For stream/CBC, a flag determining the order of encryption and MAC.
628 * - The details of the transformation depend on the SSL/TLS version.
629 * - The length of the authentication tag.
630 *
Hanno Beckera198bb72018-10-18 15:39:53 +0100631 * Note: Except for CBC in SSL3 and TLS 1.0, these parameters are
632 * constant across multiple encryption/decryption operations.
633 * For CBC, the implicit IV needs to be updated after each
634 * operation.
635 *
Hanno Becker4a5eeae2018-01-03 15:23:11 +0000636 * The struct below refines this abstract view as follows:
637 * - The cipher underlying the transformation is managed in
638 * cipher contexts cipher_ctx_{enc/dec}, which must have the
639 * same cipher type. The mode of these cipher contexts determines
640 * the type of the transformation in the sense above: e.g., if
641 * the type is MBEDTLS_CIPHER_AES_256_CBC resp. MBEDTLS_CIPHER_AES_192_GCM
642 * then the transformation has type CBC resp. AEAD.
643 * - The cipher keys are never stored explicitly but
644 * are maintained within cipher_ctx_{enc/dec}.
645 * - For stream/CBC transformations, the message digest contexts
646 * used for the MAC's are stored in md_ctx_{enc/dec}. These contexts
647 * are unused for AEAD transformations.
648 * - For stream/CBC transformations and versions > SSL3, the
649 * MAC keys are not stored explicitly but maintained within
650 * md_ctx_{enc/dec}.
651 * - For stream/CBC transformations and version SSL3, the MAC
652 * keys are stored explicitly in mac_enc, mac_dec and have
653 * a fixed size of 20 bytes. These fields are unused for
654 * AEAD transformations or transformations >= TLS 1.0.
655 * - For transformations using an implicit IV maintained within
656 * the transformation context, its contents are stored within
657 * iv_{enc/dec}.
658 * - The value of ivlen indicates the length of the IV.
659 * This is redundant in case of stream/CBC transformations
660 * which always use 0 resp. the cipher's block length as the
661 * IV length, but is needed for AEAD ciphers and may be
662 * different from the underlying cipher's block length
663 * in this case.
664 * - The field fixed_ivlen is nonzero for AEAD transformations only
665 * and indicates the length of the static part of the IV which is
666 * constant throughout the communication, and which is stored in
667 * the first fixed_ivlen bytes of the iv_{enc/dec} arrays.
668 * Note: For CBC in SSL3 and TLS 1.0, the fields iv_{enc/dec}
669 * still store IV's for continued use across multiple transformations,
670 * so it is not true that fixed_ivlen == 0 means that iv_{enc/dec} are
671 * not being used!
672 * - minor_ver denotes the SSL/TLS version
673 * - For stream/CBC transformations, maclen denotes the length of the
674 * authentication tag, while taglen is unused and 0.
675 * - For AEAD transformations, taglen denotes the length of the
676 * authentication tag, while maclen is unused and 0.
677 * - For CBC transformations, encrypt_then_mac determines the
678 * order of encryption and authentication. This field is unused
679 * in other transformations.
680 *
Manuel Pégourié-Gonnardcd4fcc62015-05-26 12:11:48 +0200681 */
682struct mbedtls_ssl_transform
683{
684 /*
685 * Session specific crypto layer
686 */
Manuel Pégourié-Gonnardcd4fcc62015-05-26 12:11:48 +0200687 size_t ivlen; /*!< IV length */
688 size_t fixed_ivlen; /*!< Fixed part of IV (AEAD) */
Hanno Becker8759e162017-12-27 21:34:08 +0000689 size_t maclen; /*!< MAC(CBC) len */
690 size_t taglen; /*!< TAG(AEAD) len */
Manuel Pégourié-Gonnardcd4fcc62015-05-26 12:11:48 +0200691
692 unsigned char iv_enc[16]; /*!< IV (encryption) */
693 unsigned char iv_dec[16]; /*!< IV (decryption) */
694
Hanno Becker92231322018-01-03 15:32:51 +0000695#if defined(MBEDTLS_SSL_SOME_MODES_USE_MAC)
696
Manuel Pégourié-Gonnardcd4fcc62015-05-26 12:11:48 +0200697#if defined(MBEDTLS_SSL_PROTO_SSL3)
698 /* Needed only for SSL v3.0 secret */
699 unsigned char mac_enc[20]; /*!< SSL v3.0 secret (enc) */
700 unsigned char mac_dec[20]; /*!< SSL v3.0 secret (dec) */
701#endif /* MBEDTLS_SSL_PROTO_SSL3 */
702
703 mbedtls_md_context_t md_ctx_enc; /*!< MAC (encryption) */
704 mbedtls_md_context_t md_ctx_dec; /*!< MAC (decryption) */
705
Hanno Becker3307b532017-12-27 21:37:21 +0000706#if defined(MBEDTLS_SSL_ENCRYPT_THEN_MAC)
707 int encrypt_then_mac; /*!< flag for EtM activation */
708#endif
709
Hanno Becker92231322018-01-03 15:32:51 +0000710#endif /* MBEDTLS_SSL_SOME_MODES_USE_MAC */
711
712 mbedtls_cipher_context_t cipher_ctx_enc; /*!< encryption context */
713 mbedtls_cipher_context_t cipher_ctx_dec; /*!< decryption context */
Hanno Becker0a92b812019-06-24 15:46:40 +0100714
715#if !defined(MBEDTLS_SSL_CONF_FIXED_MINOR_VER)
Hanno Becker3307b532017-12-27 21:37:21 +0000716 int minor_ver;
Hanno Becker0a92b812019-06-24 15:46:40 +0100717#endif
Hanno Becker3307b532017-12-27 21:37:21 +0000718
Hanno Beckera5a2b082019-05-15 14:03:01 +0100719#if defined(MBEDTLS_SSL_DTLS_CONNECTION_ID)
Hanno Becker4f0b15f2019-04-25 15:54:02 +0100720 uint8_t in_cid_len;
721 uint8_t out_cid_len;
722 unsigned char in_cid [ MBEDTLS_SSL_CID_OUT_LEN_MAX ];
723 unsigned char out_cid[ MBEDTLS_SSL_CID_OUT_LEN_MAX ];
Hanno Beckera5a2b082019-05-15 14:03:01 +0100724#endif /* MBEDTLS_SSL_DTLS_CONNECTION_ID */
Hanno Becker4f0b15f2019-04-25 15:54:02 +0100725
Manuel Pégourié-Gonnardcd4fcc62015-05-26 12:11:48 +0200726 /*
727 * Session specific compression layer
728 */
729#if defined(MBEDTLS_ZLIB_SUPPORT)
730 z_stream ctx_deflate; /*!< compression context */
731 z_stream ctx_inflate; /*!< decompression context */
732#endif
Manuel Pégourié-Gonnarda3024ee2019-07-09 12:54:17 +0200733
734#if defined(MBEDTLS_SSL_CONTEXT_SERIALIZATION)
735 /* We need the Hello random bytes in order to re-derive keys from the
736 * Master Secret and other session info, see ssl_populate_transform() */
737 unsigned char randbytes[64]; /*!< ServerHello.random+ClientHello.random */
738#endif /* MBEDTLS_SSL_CONTEXT_SERIALIZATION */
Manuel Pégourié-Gonnardcd4fcc62015-05-26 12:11:48 +0200739};
740
Hanno Becker0a92b812019-06-24 15:46:40 +0100741static inline int mbedtls_ssl_transform_get_minor_ver( mbedtls_ssl_transform const *transform )
742{
743#if !defined(MBEDTLS_SSL_CONF_FIXED_MINOR_VER)
744 return( transform->minor_ver );
745#else
746 ((void) transform);
747 return( MBEDTLS_SSL_CONF_FIXED_MINOR_VER );
748#endif
749}
750
Hanno Becker9d2e4b42018-01-05 15:42:50 +0000751/*
Manuel Pégourié-Gonnard569ed6b2019-07-10 14:14:05 +0200752 * Return 1 if the transform uses an AEAD cipher, 0 otherwise.
753 * Equivalently, return 0 if a separate MAC is used, 1 otherwise.
754 */
755static inline int mbedtls_ssl_transform_uses_aead(
756 const mbedtls_ssl_transform *transform )
757{
758#if defined(MBEDTLS_SSL_SOME_MODES_USE_MAC)
759 return( transform->maclen == 0 && transform->taglen != 0 );
760#else
761 (void) transform;
762 return( 1 );
763#endif
764}
765
766/*
Hanno Becker9d2e4b42018-01-05 15:42:50 +0000767 * Internal representation of record frames
768 *
Hanno Becker9d2e4b42018-01-05 15:42:50 +0000769 * Instances come in two flavors:
770 * (1) Encrypted
771 * These always have data_offset = 0
772 * (2) Unencrypted
Hanno Beckerf8323432019-04-04 16:29:48 +0100773 * These have data_offset set to the amount of
774 * pre-expansion during record protection. Concretely,
775 * this is the length of the fixed part of the explicit IV
776 * used for encryption, or 0 if no explicit IV is used
777 * (e.g. for CBC in TLS 1.0, or stream ciphers).
Hanno Becker9d2e4b42018-01-05 15:42:50 +0000778 *
779 * The reason for the data_offset in the unencrypted case
780 * is to allow for in-place conversion of an unencrypted to
781 * an encrypted record. If the offset wasn't included, the
782 * encrypted content would need to be shifted afterwards to
783 * make space for the fixed IV.
784 *
785 */
Hanno Becker80fe63e2019-04-29 13:45:54 +0100786#if MBEDTLS_SSL_CID_OUT_LEN_MAX > MBEDTLS_SSL_CID_IN_LEN_MAX
Hanno Becker2e7cd5a2019-04-30 15:01:51 +0100787#define MBEDTLS_SSL_CID_LEN_MAX MBEDTLS_SSL_CID_OUT_LEN_MAX
Hanno Becker80fe63e2019-04-29 13:45:54 +0100788#else
Hanno Becker2e7cd5a2019-04-30 15:01:51 +0100789#define MBEDTLS_SSL_CID_LEN_MAX MBEDTLS_SSL_CID_IN_LEN_MAX
Hanno Becker80fe63e2019-04-29 13:45:54 +0100790#endif
791
Hanno Becker9d2e4b42018-01-05 15:42:50 +0000792typedef struct
793{
Hanno Beckere84b28c2019-07-11 09:24:36 +0100794 uint8_t ctr[8]; /* In TLS: The implicit record sequence number.
795 * In DTLS: The 2-byte epoch followed by
796 * the 6-byte sequence number.
797 * This is stored as a raw big endian byte array
798 * as opposed to a uint64_t because we rarely
799 * need to perform arithmetic on this, but do
800 * need it as a Byte array for the purpose of
801 * MAC computations. */
802 uint8_t type; /* The record content type. */
803 uint8_t ver[2]; /* SSL/TLS version as present on the wire.
804 * Convert to internal presentation of versions
805 * using mbedtls_ssl_read_version() and
806 * mbedtls_ssl_write_version().
807 * Keep wire-format for MAC computations. */
Hanno Becker9d2e4b42018-01-05 15:42:50 +0000808
Hanno Beckere84b28c2019-07-11 09:24:36 +0100809 unsigned char *buf; /* Memory buffer enclosing the record content */
810 size_t buf_len; /* Buffer length */
811 size_t data_offset; /* Offset of record content */
812 size_t data_len; /* Length of record content */
Hanno Becker9d2e4b42018-01-05 15:42:50 +0000813
Hanno Beckera5a2b082019-05-15 14:03:01 +0100814#if defined(MBEDTLS_SSL_DTLS_CONNECTION_ID)
Hanno Beckere84b28c2019-07-11 09:24:36 +0100815 uint8_t cid_len; /* Length of the CID (0 if not present) */
816 unsigned char cid[ MBEDTLS_SSL_CID_LEN_MAX ]; /* The CID */
Hanno Beckera5a2b082019-05-15 14:03:01 +0100817#endif /* MBEDTLS_SSL_DTLS_CONNECTION_ID */
Hanno Becker9d2e4b42018-01-05 15:42:50 +0000818} mbedtls_record;
819
Manuel Pégourié-Gonnardcd4fcc62015-05-26 12:11:48 +0200820#if defined(MBEDTLS_X509_CRT_PARSE_C)
821/*
822 * List of certificate + private key pairs
823 */
824struct mbedtls_ssl_key_cert
825{
826 mbedtls_x509_crt *cert; /*!< cert */
827 mbedtls_pk_context *key; /*!< private key */
828 mbedtls_ssl_key_cert *next; /*!< next key/cert pair */
829};
830#endif /* MBEDTLS_X509_CRT_PARSE_C */
831
832#if defined(MBEDTLS_SSL_PROTO_DTLS)
833/*
834 * List of handshake messages kept around for resending
835 */
836struct mbedtls_ssl_flight_item
837{
838 unsigned char *p; /*!< message, including handshake headers */
839 size_t len; /*!< length of p */
840 unsigned char type; /*!< type of the message: handshake or CCS */
841 mbedtls_ssl_flight_item *next; /*!< next handshake message(s) */
842};
843#endif /* MBEDTLS_SSL_PROTO_DTLS */
844
Hanno Becker7e5437a2017-04-28 17:15:26 +0100845#if defined(MBEDTLS_SSL_PROTO_TLS1_2) && \
846 defined(MBEDTLS_KEY_EXCHANGE__WITH_CERT__ENABLED)
847
848/* Find an entry in a signature-hash set matching a given hash algorithm. */
849mbedtls_md_type_t mbedtls_ssl_sig_hash_set_find( mbedtls_ssl_sig_hash_set_t *set,
850 mbedtls_pk_type_t sig_alg );
851/* Add a signature-hash-pair to a signature-hash set */
852void mbedtls_ssl_sig_hash_set_add( mbedtls_ssl_sig_hash_set_t *set,
853 mbedtls_pk_type_t sig_alg,
854 mbedtls_md_type_t md_alg );
855/* Allow exactly one hash algorithm for each signature. */
856void mbedtls_ssl_sig_hash_set_const_hash( mbedtls_ssl_sig_hash_set_t *set,
857 mbedtls_md_type_t md_alg );
858
859/* Setup an empty signature-hash set */
860static inline void mbedtls_ssl_sig_hash_set_init( mbedtls_ssl_sig_hash_set_t *set )
861{
862 mbedtls_ssl_sig_hash_set_const_hash( set, MBEDTLS_MD_NONE );
863}
864
865#endif /* MBEDTLS_SSL_PROTO_TLS1_2) &&
866 MBEDTLS_KEY_EXCHANGE__WITH_CERT__ENABLED */
Manuel Pégourié-Gonnardcd4fcc62015-05-26 12:11:48 +0200867
868/**
869 * \brief Free referenced items in an SSL transform context and clear
870 * memory
871 *
872 * \param transform SSL transform context
873 */
874void mbedtls_ssl_transform_free( mbedtls_ssl_transform *transform );
875
876/**
877 * \brief Free referenced items in an SSL handshake context and clear
878 * memory
879 *
Gilles Peskine9b562d52018-04-25 20:32:43 +0200880 * \param ssl SSL context
Manuel Pégourié-Gonnardcd4fcc62015-05-26 12:11:48 +0200881 */
Gilles Peskine9b562d52018-04-25 20:32:43 +0200882void mbedtls_ssl_handshake_free( mbedtls_ssl_context *ssl );
Manuel Pégourié-Gonnardcd4fcc62015-05-26 12:11:48 +0200883
Manuel Pégourié-Gonnard5e94dde2015-05-26 11:57:05 +0200884int mbedtls_ssl_handshake_client_step( mbedtls_ssl_context *ssl );
885int mbedtls_ssl_handshake_server_step( mbedtls_ssl_context *ssl );
886void mbedtls_ssl_handshake_wrapup( mbedtls_ssl_context *ssl );
887
888int mbedtls_ssl_send_fatal_handshake_failure( mbedtls_ssl_context *ssl );
889
890void mbedtls_ssl_reset_checksum( mbedtls_ssl_context *ssl );
891int mbedtls_ssl_derive_keys( mbedtls_ssl_context *ssl );
892
Simon Butcher99000142016-10-13 17:21:01 +0100893int mbedtls_ssl_handle_message_type( mbedtls_ssl_context *ssl );
894int mbedtls_ssl_prepare_handshake_record( mbedtls_ssl_context *ssl );
895void mbedtls_ssl_update_handshake_status( mbedtls_ssl_context *ssl );
896
Hanno Becker4a810fb2017-05-24 16:27:30 +0100897/**
898 * \brief Update record layer
899 *
900 * This function roughly separates the implementation
901 * of the logic of (D)TLS from the implementation
902 * of the secure transport.
903 *
Hanno Becker3a0aad12018-08-20 09:44:02 +0100904 * \param ssl The SSL context to use.
905 * \param update_hs_digest This indicates if the handshake digest
906 * should be automatically updated in case
907 * a handshake message is found.
Hanno Becker4a810fb2017-05-24 16:27:30 +0100908 *
909 * \return 0 or non-zero error code.
910 *
911 * \note A clarification on what is called 'record layer' here
912 * is in order, as many sensible definitions are possible:
913 *
914 * The record layer takes as input an untrusted underlying
915 * transport (stream or datagram) and transforms it into
916 * a serially multiplexed, secure transport, which
917 * conceptually provides the following:
918 *
919 * (1) Three datagram based, content-agnostic transports
920 * for handshake, alert and CCS messages.
921 * (2) One stream- or datagram-based transport
922 * for application data.
923 * (3) Functionality for changing the underlying transform
924 * securing the contents.
925 *
926 * The interface to this functionality is given as follows:
927 *
928 * a Updating
929 * [Currently implemented by mbedtls_ssl_read_record]
930 *
931 * Check if and on which of the four 'ports' data is pending:
932 * Nothing, a controlling datagram of type (1), or application
933 * data (2). In any case data is present, internal buffers
934 * provide access to the data for the user to process it.
935 * Consumption of type (1) datagrams is done automatically
936 * on the next update, invalidating that the internal buffers
937 * for previous datagrams, while consumption of application
938 * data (2) is user-controlled.
939 *
940 * b Reading of application data
941 * [Currently manual adaption of ssl->in_offt pointer]
942 *
943 * As mentioned in the last paragraph, consumption of data
944 * is different from the automatic consumption of control
945 * datagrams (1) because application data is treated as a stream.
946 *
947 * c Tracking availability of application data
948 * [Currently manually through decreasing ssl->in_msglen]
949 *
950 * For efficiency and to retain datagram semantics for
951 * application data in case of DTLS, the record layer
952 * provides functionality for checking how much application
953 * data is still available in the internal buffer.
954 *
955 * d Changing the transformation securing the communication.
956 *
957 * Given an opaque implementation of the record layer in the
958 * above sense, it should be possible to implement the logic
959 * of (D)TLS on top of it without the need to know anything
960 * about the record layer's internals. This is done e.g.
961 * in all the handshake handling functions, and in the
962 * application data reading function mbedtls_ssl_read.
963 *
964 * \note The above tries to give a conceptual picture of the
965 * record layer, but the current implementation deviates
966 * from it in some places. For example, our implementation of
967 * the update functionality through mbedtls_ssl_read_record
968 * discards datagrams depending on the current state, which
969 * wouldn't fall under the record layer's responsibility
970 * following the above definition.
971 *
972 */
Hanno Becker3a0aad12018-08-20 09:44:02 +0100973int mbedtls_ssl_read_record( mbedtls_ssl_context *ssl,
974 unsigned update_hs_digest );
Manuel Pégourié-Gonnard5e94dde2015-05-26 11:57:05 +0200975int mbedtls_ssl_fetch_input( mbedtls_ssl_context *ssl, size_t nb_want );
976
Manuel Pégourié-Gonnard31c15862017-09-13 09:38:11 +0200977int mbedtls_ssl_write_handshake_msg( mbedtls_ssl_context *ssl );
Hanno Becker67bc7c32018-08-06 11:33:50 +0100978int mbedtls_ssl_write_record( mbedtls_ssl_context *ssl, uint8_t force_flush );
Manuel Pégourié-Gonnard5e94dde2015-05-26 11:57:05 +0200979int mbedtls_ssl_flush_output( mbedtls_ssl_context *ssl );
980
981int mbedtls_ssl_parse_certificate( mbedtls_ssl_context *ssl );
982int mbedtls_ssl_write_certificate( mbedtls_ssl_context *ssl );
983
984int mbedtls_ssl_parse_change_cipher_spec( mbedtls_ssl_context *ssl );
985int mbedtls_ssl_write_change_cipher_spec( mbedtls_ssl_context *ssl );
986
987int mbedtls_ssl_parse_finished( mbedtls_ssl_context *ssl );
988int mbedtls_ssl_write_finished( mbedtls_ssl_context *ssl );
989
990void mbedtls_ssl_optimize_checksum( mbedtls_ssl_context *ssl,
Hanno Becker473f98f2019-06-26 10:27:32 +0100991 mbedtls_ssl_ciphersuite_handle_t ciphersuite_info );
Manuel Pégourié-Gonnard5e94dde2015-05-26 11:57:05 +0200992
Hanno Becker09d23642019-07-22 17:18:18 +0100993int mbedtls_ssl_build_pms( mbedtls_ssl_context *ssl );
994
Manuel Pégourié-Gonnard5e94dde2015-05-26 11:57:05 +0200995#if defined(MBEDTLS_KEY_EXCHANGE__SOME__PSK_ENABLED)
996int mbedtls_ssl_psk_derive_premaster( mbedtls_ssl_context *ssl, mbedtls_key_exchange_type_t key_ex );
997#endif
998
999#if defined(MBEDTLS_PK_C)
1000unsigned char mbedtls_ssl_sig_from_pk( mbedtls_pk_context *pk );
Hanno Becker7e5437a2017-04-28 17:15:26 +01001001unsigned char mbedtls_ssl_sig_from_pk_alg( mbedtls_pk_type_t type );
Manuel Pégourié-Gonnard5e94dde2015-05-26 11:57:05 +02001002mbedtls_pk_type_t mbedtls_ssl_pk_alg_from_sig( unsigned char sig );
1003#endif
1004
1005mbedtls_md_type_t mbedtls_ssl_md_alg_from_hash( unsigned char hash );
Manuel Pégourié-Gonnard7bfc1222015-06-17 14:34:48 +02001006unsigned char mbedtls_ssl_hash_from_md_alg( int md );
Manuel Pégourié-Gonnard5e94dde2015-05-26 11:57:05 +02001007
Manuel Pégourié-Gonnardb541da62015-06-17 11:43:30 +02001008#if defined(MBEDTLS_ECP_C)
Manuel Pégourié-Gonnard9d412d82015-06-17 12:10:46 +02001009int mbedtls_ssl_check_curve( const mbedtls_ssl_context *ssl, mbedtls_ecp_group_id grp_id );
Manuel Pégourié-Gonnard5e94dde2015-05-26 11:57:05 +02001010#endif
1011
Manuel Pégourié-Gonnarde5f30722015-10-22 17:01:15 +02001012#if defined(MBEDTLS_KEY_EXCHANGE__WITH_CERT__ENABLED)
Manuel Pégourié-Gonnard7bfc1222015-06-17 14:34:48 +02001013int mbedtls_ssl_check_sig_hash( const mbedtls_ssl_context *ssl,
1014 mbedtls_md_type_t md );
1015#endif
1016
Hanno Becker2881d802019-05-22 14:44:53 +01001017static inline int mbedtls_ssl_get_minor_ver( mbedtls_ssl_context const *ssl )
1018{
Hanno Becker381eaa52019-06-12 14:43:01 +01001019#if !defined(MBEDTLS_SSL_CONF_FIXED_MINOR_VER)
Hanno Becker2881d802019-05-22 14:44:53 +01001020 return( ssl->minor_ver );
Hanno Becker381eaa52019-06-12 14:43:01 +01001021#else /* !MBEDTLS_SSL_CONF_FIXED_MINOR_VER */
1022 ((void) ssl);
1023 return( MBEDTLS_SSL_CONF_FIXED_MINOR_VER );
1024#endif /* MBEDTLS_SSL_CONF_FIXED_MINOR_VER */
Hanno Becker2881d802019-05-22 14:44:53 +01001025}
1026
1027static inline int mbedtls_ssl_get_major_ver( mbedtls_ssl_context const *ssl )
1028{
Hanno Becker381eaa52019-06-12 14:43:01 +01001029#if !defined(MBEDTLS_SSL_CONF_FIXED_MAJOR_VER)
Hanno Becker2881d802019-05-22 14:44:53 +01001030 return( ssl->major_ver );
Hanno Becker381eaa52019-06-12 14:43:01 +01001031#else /* !MBEDTLS_SSL_CONF_FIXED_MAJOR_VER */
1032 ((void) ssl);
1033 return( MBEDTLS_SSL_CONF_FIXED_MAJOR_VER );
1034#endif /* MBEDTLS_SSL_CONF_FIXED_MAJOR_VER */
Hanno Becker2881d802019-05-22 14:44:53 +01001035}
1036
Manuel Pégourié-Gonnard5e94dde2015-05-26 11:57:05 +02001037#if defined(MBEDTLS_X509_CRT_PARSE_C)
1038static inline mbedtls_pk_context *mbedtls_ssl_own_key( mbedtls_ssl_context *ssl )
1039{
1040 mbedtls_ssl_key_cert *key_cert;
1041
1042 if( ssl->handshake != NULL && ssl->handshake->key_cert != NULL )
1043 key_cert = ssl->handshake->key_cert;
1044 else
1045 key_cert = ssl->conf->key_cert;
1046
1047 return( key_cert == NULL ? NULL : key_cert->key );
1048}
1049
1050static inline mbedtls_x509_crt *mbedtls_ssl_own_cert( mbedtls_ssl_context *ssl )
1051{
1052 mbedtls_ssl_key_cert *key_cert;
1053
1054 if( ssl->handshake != NULL && ssl->handshake->key_cert != NULL )
1055 key_cert = ssl->handshake->key_cert;
1056 else
1057 key_cert = ssl->conf->key_cert;
1058
1059 return( key_cert == NULL ? NULL : key_cert->cert );
1060}
1061
1062/*
1063 * Check usage of a certificate wrt extensions:
1064 * keyUsage, extendedKeyUsage (later), and nSCertType (later).
1065 *
1066 * Warning: cert_endpoint is the endpoint of the cert (ie, of our peer when we
1067 * check a cert we received from them)!
1068 *
1069 * Return 0 if everything is OK, -1 if not.
1070 */
1071int mbedtls_ssl_check_cert_usage( const mbedtls_x509_crt *cert,
Hanno Becker473f98f2019-06-26 10:27:32 +01001072 mbedtls_ssl_ciphersuite_handle_t ciphersuite,
Manuel Pégourié-Gonnard5e94dde2015-05-26 11:57:05 +02001073 int cert_endpoint,
1074 uint32_t *flags );
1075#endif /* MBEDTLS_X509_CRT_PARSE_C */
1076
Hanno Becker43395762019-05-03 14:46:38 +01001077static inline size_t mbedtls_ssl_in_hdr_len( const mbedtls_ssl_context *ssl )
Manuel Pégourié-Gonnard5e94dde2015-05-26 11:57:05 +02001078{
Hanno Beckerf903dc82019-07-12 09:55:46 +01001079#if !defined(MBEDTLS_SSL_PROTO__BOTH)
1080 ((void) ssl);
1081#endif
1082
1083#if defined(MBEDTLS_SSL_PROTO_DTLS)
1084 if( MBEDTLS_SSL_TRANSPORT_IS_DTLS( ssl->conf->transport ) )
1085 {
1086 return( 13 );
1087 }
1088 MBEDTLS_SSL_TRANSPORT_ELSE
1089#endif /* MBEDTLS_SSL_PROTO_DTLS */
1090#if defined(MBEDTLS_SSL_PROTO_TLS)
1091 {
1092 return( 5 );
1093 }
1094#endif /* MBEDTLS_SSL_PROTO_TLS */
Hanno Becker43395762019-05-03 14:46:38 +01001095}
1096
1097static inline size_t mbedtls_ssl_out_hdr_len( const mbedtls_ssl_context *ssl )
1098{
Hanno Beckerccc24562019-05-03 15:05:27 +01001099 return( (size_t) ( ssl->out_iv - ssl->out_hdr ) );
Manuel Pégourié-Gonnard5e94dde2015-05-26 11:57:05 +02001100}
1101
1102static inline size_t mbedtls_ssl_hs_hdr_len( const mbedtls_ssl_context *ssl )
1103{
Manuel Pégourié-Gonnard25838b72019-03-19 10:23:56 +01001104#if !defined(MBEDTLS_SSL_PROTO__BOTH)
Manuel Pégourié-Gonnard5e94dde2015-05-26 11:57:05 +02001105 ((void) ssl);
1106#endif
Manuel Pégourié-Gonnard25838b72019-03-19 10:23:56 +01001107
1108#if defined(MBEDTLS_SSL_PROTO_DTLS)
1109 if( MBEDTLS_SSL_TRANSPORT_IS_DTLS( ssl->conf->transport ) )
1110 return( 12 );
Manuel Pégourié-Gonnard889bbc72019-06-18 10:56:09 +02001111 MBEDTLS_SSL_TRANSPORT_ELSE
Manuel Pégourié-Gonnard25838b72019-03-19 10:23:56 +01001112#endif
Manuel Pégourié-Gonnard889bbc72019-06-18 10:56:09 +02001113#if defined(MBEDTLS_SSL_PROTO_TLS)
1114 return( 4 );
1115#endif
Manuel Pégourié-Gonnard5e94dde2015-05-26 11:57:05 +02001116}
1117
1118#if defined(MBEDTLS_SSL_PROTO_DTLS)
1119void mbedtls_ssl_send_flight_completed( mbedtls_ssl_context *ssl );
1120void mbedtls_ssl_recv_flight_completed( mbedtls_ssl_context *ssl );
1121int mbedtls_ssl_resend( mbedtls_ssl_context *ssl );
Manuel Pégourié-Gonnard87a346f2017-09-13 12:45:21 +02001122int mbedtls_ssl_flight_transmit( mbedtls_ssl_context *ssl );
Manuel Pégourié-Gonnard5e94dde2015-05-26 11:57:05 +02001123#endif
1124
1125/* Visible for testing purposes only */
1126#if defined(MBEDTLS_SSL_DTLS_ANTI_REPLAY)
Hanno Beckerfc551722019-07-12 08:50:37 +01001127int mbedtls_ssl_dtls_replay_check( mbedtls_ssl_context const *ssl );
Manuel Pégourié-Gonnard5e94dde2015-05-26 11:57:05 +02001128void mbedtls_ssl_dtls_replay_update( mbedtls_ssl_context *ssl );
1129#endif
1130
Hanno Becker58fccf22019-02-06 14:30:46 +00001131int mbedtls_ssl_session_copy( mbedtls_ssl_session *dst,
1132 const mbedtls_ssl_session *src );
1133
Manuel Pégourié-Gonnard5e94dde2015-05-26 11:57:05 +02001134/* constant-time buffer comparison */
1135static inline int mbedtls_ssl_safer_memcmp( const void *a, const void *b, size_t n )
1136{
1137 size_t i;
Hanno Becker59e69632017-06-26 13:26:58 +01001138 volatile const unsigned char *A = (volatile const unsigned char *) a;
1139 volatile const unsigned char *B = (volatile const unsigned char *) b;
1140 volatile unsigned char diff = 0;
Manuel Pégourié-Gonnard5e94dde2015-05-26 11:57:05 +02001141
1142 for( i = 0; i < n; i++ )
Azim Khan45b79cf2018-05-23 16:55:16 +01001143 {
1144 /* Read volatile data in order before computing diff.
1145 * This avoids IAR compiler warning:
1146 * 'the order of volatile accesses is undefined ..' */
1147 unsigned char x = A[i], y = B[i];
1148 diff |= x ^ y;
1149 }
Manuel Pégourié-Gonnard5e94dde2015-05-26 11:57:05 +02001150
1151 return( diff );
1152}
1153
Andres Amaya Garcia46f5a3e2017-07-20 16:17:51 +01001154#if defined(MBEDTLS_SSL_PROTO_SSL3) || defined(MBEDTLS_SSL_PROTO_TLS1) || \
1155 defined(MBEDTLS_SSL_PROTO_TLS1_1)
1156int mbedtls_ssl_get_key_exchange_md_ssl_tls( mbedtls_ssl_context *ssl,
1157 unsigned char *output,
1158 unsigned char *data, size_t data_len );
1159#endif /* MBEDTLS_SSL_PROTO_SSL3 || MBEDTLS_SSL_PROTO_TLS1 || \
1160 MBEDTLS_SSL_PROTO_TLS1_1 */
1161
1162#if defined(MBEDTLS_SSL_PROTO_TLS1) || defined(MBEDTLS_SSL_PROTO_TLS1_1) || \
1163 defined(MBEDTLS_SSL_PROTO_TLS1_2)
1164int mbedtls_ssl_get_key_exchange_md_tls1_2( mbedtls_ssl_context *ssl,
Gilles Peskineca1d7422018-04-24 11:53:22 +02001165 unsigned char *hash, size_t *hashlen,
1166 unsigned char *data, size_t data_len,
1167 mbedtls_md_type_t md_alg );
Andres Amaya Garcia46f5a3e2017-07-20 16:17:51 +01001168#endif /* MBEDTLS_SSL_PROTO_TLS1 || MBEDTLS_SSL_PROTO_TLS1_1 || \
1169 MBEDTLS_SSL_PROTO_TLS1_2 */
1170
Hanno Becker7b628e52019-06-12 14:45:11 +01001171/*
1172 * Convert version numbers to/from wire format
1173 * and, for DTLS, to/from TLS equivalent.
1174 *
1175 * For TLS this is the identity.
1176 * For DTLS, use 1's complement (v -> 255 - v, and then map as follows:
1177 * 1.0 <-> 3.2 (DTLS 1.0 is based on TLS 1.1)
1178 * 1.x <-> 3.x+1 for x != 0 (DTLS 1.2 based on TLS 1.2)
1179 */
1180static inline void mbedtls_ssl_write_version( int major, int minor,
1181 int transport,
1182 unsigned char ver[2] )
1183{
1184#if !defined(MBEDTLS_SSL_TRANSPORT__BOTH)
1185 ((void) transport);
1186#endif
1187
1188#if defined(MBEDTLS_SSL_PROTO_DTLS)
1189 if( MBEDTLS_SSL_TRANSPORT_IS_DTLS( transport ) )
1190 {
1191 if( minor == MBEDTLS_SSL_MINOR_VERSION_2 )
1192 --minor; /* DTLS 1.0 stored as TLS 1.1 internally */
1193
1194 ver[0] = (unsigned char)( 255 - ( major - 2 ) );
1195 ver[1] = (unsigned char)( 255 - ( minor - 1 ) );
1196 }
1197 MBEDTLS_SSL_TRANSPORT_ELSE
1198#endif
1199#if defined(MBEDTLS_SSL_PROTO_TLS)
1200 {
1201 ver[0] = (unsigned char) major;
1202 ver[1] = (unsigned char) minor;
1203 }
1204#endif
1205}
1206
1207static inline void mbedtls_ssl_read_version( int *major, int *minor,
1208 int transport,
1209 const unsigned char ver[2] )
1210{
1211#if !defined(MBEDTLS_SSL_TRANSPORT__BOTH)
1212 ((void) transport);
1213#endif
1214
1215#if defined(MBEDTLS_SSL_PROTO_DTLS)
1216 if( MBEDTLS_SSL_TRANSPORT_IS_DTLS( transport ) )
1217 {
1218 *major = 255 - ver[0] + 2;
1219 *minor = 255 - ver[1] + 1;
1220
1221 if( *minor == MBEDTLS_SSL_MINOR_VERSION_1 )
1222 ++*minor; /* DTLS 1.0 stored as TLS 1.1 internally */
1223 }
1224 MBEDTLS_SSL_TRANSPORT_ELSE
1225#endif /* MBEDTLS_SSL_PROTO_DTLS */
1226#if defined(MBEDTLS_SSL_PROTO_TLS)
1227 {
1228 *major = ver[0];
1229 *minor = ver[1];
1230 }
1231#endif /* MBEDTLS_SSL_PROTO_TLS */
1232}
1233
Manuel Pégourié-Gonnard5e94dde2015-05-26 11:57:05 +02001234#ifdef __cplusplus
1235}
1236#endif
1237
Hanno Becker611a83b2018-01-03 14:27:32 +00001238void mbedtls_ssl_transform_init( mbedtls_ssl_transform *transform );
1239int mbedtls_ssl_encrypt_buf( mbedtls_ssl_context *ssl,
1240 mbedtls_ssl_transform *transform,
1241 mbedtls_record *rec,
1242 int (*f_rng)(void *, unsigned char *, size_t),
1243 void *p_rng );
Hanno Becker40478be2019-07-12 08:23:59 +01001244int mbedtls_ssl_decrypt_buf( mbedtls_ssl_context const *ssl,
Hanno Becker611a83b2018-01-03 14:27:32 +00001245 mbedtls_ssl_transform *transform,
1246 mbedtls_record *rec );
1247
Hanno Becker57e72c72019-06-12 12:46:31 +01001248
1249/*
Manuel Pégourié-Gonnard1772c9f2019-07-02 15:18:36 +02001250 * Accessor functions for optional fields of various structures
1251 */
1252
1253static inline int mbedtls_ssl_handshake_get_resume(
1254 const mbedtls_ssl_handshake_params *handshake )
1255{
1256#if !defined(MBEDTLS_SSL_NO_SESSION_RESUMPTION)
1257 return( handshake->resume );
1258#else
1259 (void) handshake;
1260 return( 0 );
1261#endif
1262}
1263
1264static inline int mbedtls_ssl_get_renego_status(
1265 const mbedtls_ssl_context *ssl )
1266{
1267#if defined(MBEDTLS_SSL_RENEGOTIATION)
1268 return( ssl->renego_status );
1269#else
1270 (void) ssl;
1271 return( MBEDTLS_SSL_INITIAL_HANDSHAKE );
1272#endif
1273}
1274
Manuel Pégourié-Gonnard18332c52019-07-29 12:17:52 +02001275static inline int mbedtls_ssl_conf_is_renegotiation_enabled(
Manuel Pégourié-Gonnardb3bb31b2019-07-26 16:37:45 +02001276 const mbedtls_ssl_config *conf )
1277{
1278#if defined(MBEDTLS_SSL_RENEGOTIATION)
Manuel Pégourié-Gonnard18332c52019-07-29 12:17:52 +02001279 return( conf->disable_renegotiation ==
1280 MBEDTLS_SSL_RENEGOTIATION_ENABLED );
Manuel Pégourié-Gonnardb3bb31b2019-07-26 16:37:45 +02001281#else
1282 (void) conf;
Manuel Pégourié-Gonnard18332c52019-07-29 12:17:52 +02001283 return( 0 );
Manuel Pégourié-Gonnardb3bb31b2019-07-26 16:37:45 +02001284#endif
1285}
Manuel Pégourié-Gonnard1772c9f2019-07-02 15:18:36 +02001286
1287/*
Hanno Becker57e72c72019-06-12 12:46:31 +01001288 * Getter functions for fields in mbedtls_ssl_config which may
1289 * be fixed at compile time via one of MBEDTLS_SSL_SSL_CONF_XXX.
1290 */
1291
Hanno Beckerc2cfdaa2019-06-13 12:33:03 +01001292#if defined(MBEDTLS_SSL_SRV_C)
1293#if !defined(MBEDTLS_SSL_CONF_CERT_REQ_CA_LIST)
1294static inline unsigned int mbedtls_ssl_conf_get_cert_req_ca_list(
1295 mbedtls_ssl_config const *conf )
1296{
1297 return( conf->cert_req_ca_list );
1298}
1299#else /* !MBEDTLS_SSL_CONF_CERT_REQ_CA_LIST */
1300static inline unsigned int mbedtls_ssl_conf_get_cert_req_ca_list(
1301 mbedtls_ssl_config const *conf )
1302{
1303 ((void) conf);
1304 return( MBEDTLS_SSL_CONF_CERT_REQ_CA_LIST );
1305}
1306#endif /* MBEDTLS_SSL_CONF_CERT_REQ_CA_LIST */
1307#endif /* MBEDTLS_SSL_SRV_C */
1308
Hanno Becker2d9623f2019-06-13 12:07:05 +01001309#if !defined(MBEDTLS_SSL_CONF_ENDPOINT)
1310static inline unsigned int mbedtls_ssl_conf_get_endpoint(
1311 mbedtls_ssl_config const *conf )
1312{
1313 return( conf->endpoint );
1314}
1315#else /* !MBEDTLS_SSL_CONF_ENDPOINT */
1316static inline unsigned int mbedtls_ssl_conf_get_endpoint(
1317 mbedtls_ssl_config const *conf )
1318{
1319 ((void) conf);
1320 return( MBEDTLS_SSL_CONF_ENDPOINT );
1321}
1322#endif /* MBEDTLS_SSL_CONF_ENDPOINT */
1323
Hanno Becker1f835fa2019-06-13 10:14:59 +01001324#if !defined(MBEDTLS_SSL_CONF_READ_TIMEOUT)
1325static inline uint32_t mbedtls_ssl_conf_get_read_timeout(
1326 mbedtls_ssl_config const *conf )
1327{
1328 return( conf->read_timeout );
1329}
1330#else /* !MBEDTLS_SSL_CONF_READ_TIMEOUT */
1331static inline uint32_t mbedtls_ssl_conf_get_read_timeout(
1332 mbedtls_ssl_config const *conf )
1333{
1334 ((void) conf);
1335 return( MBEDTLS_SSL_CONF_READ_TIMEOUT );
1336}
1337#endif /* MBEDTLS_SSL_CONF_READ_TIMEOUT */
1338
1339#if defined(MBEDTLS_SSL_PROTO_DTLS)
1340#if !defined(MBEDTLS_SSL_CONF_HS_TIMEOUT_MIN)
1341static inline uint32_t mbedtls_ssl_conf_get_hs_timeout_min(
1342 mbedtls_ssl_config const *conf )
1343{
1344 return( conf->hs_timeout_min );
1345}
1346#else /* !MBEDTLS_SSL_CONF_HS_TIMEOUT_MIN */
1347static inline uint32_t mbedtls_ssl_conf_get_hs_timeout_min(
1348 mbedtls_ssl_config const *conf )
1349{
1350 ((void) conf);
1351 return( MBEDTLS_SSL_CONF_HS_TIMEOUT_MIN );
1352}
1353#endif /* MBEDTLS_SSL_CONF_HS_TIMEOUT_MIN */
1354
1355#if !defined(MBEDTLS_SSL_CONF_HS_TIMEOUT_MAX)
1356static inline uint32_t mbedtls_ssl_conf_get_hs_timeout_max(
1357 mbedtls_ssl_config const *conf )
1358{
1359 return( conf->hs_timeout_max );
1360}
1361#else /* !MBEDTLS_SSL_CONF_HS_TIMEOUT_MAX */
1362static inline uint32_t mbedtls_ssl_conf_get_hs_timeout_max(
1363 mbedtls_ssl_config const *conf )
1364{
1365 ((void) conf);
1366 return( MBEDTLS_SSL_CONF_HS_TIMEOUT_MAX );
1367}
1368#endif /* MBEDTLS_SSL_CONF_HS_TIMEOUT_MAX */
1369#endif /* MBEDTLS_SSL_PROTO_DTLS */
1370
Hanno Beckere0200da2019-06-13 09:23:43 +01001371#if defined(MBEDTLS_SSL_DTLS_CONNECTION_ID)
1372#if !defined(MBEDTLS_SSL_CONF_CID_LEN)
1373static inline size_t mbedtls_ssl_conf_get_cid_len(
1374 mbedtls_ssl_config const *conf )
1375{
1376 return( conf->cid_len );
1377}
1378#else /* !MBEDTLS_SSL_CONF_CID_LEN */
1379static inline size_t mbedtls_ssl_conf_get_cid_len(
1380 mbedtls_ssl_config const *conf )
1381{
1382 ((void) conf);
1383 return( MBEDTLS_SSL_CONF_CID_LEN );
1384}
1385#endif /* MBEDTLS_SSL_CONF_CID_LEN */
1386
1387#if !defined(MBEDTLS_SSL_CONF_IGNORE_UNEXPECTED_CID)
1388static inline unsigned int mbedtls_ssl_conf_get_ignore_unexpected_cid(
1389 mbedtls_ssl_config const *conf )
1390{
1391 return( conf->ignore_unexpected_cid );
1392}
1393#else /* !MBEDTLS_SSL_CONF_IGNORE_UNEXPECTED_CID */
1394static inline unsigned int mbedtls_ssl_conf_get_ignore_unexpected_cid(
1395 mbedtls_ssl_config const *conf )
1396{
1397 ((void) conf);
1398 return( MBEDTLS_SSL_CONF_IGNORE_UNEXPECTED_CID );
1399}
1400#endif /* MBEDTLS_SSL_CONF_IGNORE_UNEXPECTED_CID */
1401#endif /* MBEDTLS_SSL_DTLS_CONNECTION_ID */
1402
Hanno Beckerb0b2b672019-06-12 16:58:10 +01001403#if !defined(MBEDTLS_SSL_CONF_ALLOW_LEGACY_RENEGOTIATION)
1404static inline unsigned int mbedtls_ssl_conf_get_allow_legacy_renegotiation(
1405 mbedtls_ssl_config const *conf )
1406{
1407 return( conf->allow_legacy_renegotiation );
1408}
1409#else /* !MBEDTLS_SSL_CONF_ALLOW_LEGACY_RENEGOTIATION */
1410static inline unsigned int mbedtls_ssl_conf_get_allow_legacy_renegotiation(
1411 mbedtls_ssl_config const *conf )
1412{
1413 ((void) conf);
1414 return( MBEDTLS_SSL_CONF_ALLOW_LEGACY_RENEGOTIATION );
1415}
1416#endif /* MBEDTLS_SSL_CONF_ALLOW_LEGACY_RENEGOTIATION */
1417
Hanno Beckeracd4fc02019-06-12 16:40:50 +01001418#if !defined(MBEDTLS_SSL_CONF_AUTHMODE)
1419static inline int mbedtls_ssl_conf_get_authmode(
1420 mbedtls_ssl_config const *conf )
1421{
1422 return( conf->authmode );
1423}
1424#else /* !MBEDTLS_SSL_CONF_AUTHMODE */
1425static inline int mbedtls_ssl_conf_get_authmode(
1426 mbedtls_ssl_config const *conf )
1427{
1428 ((void) conf);
1429 return( MBEDTLS_SSL_CONF_AUTHMODE );
1430}
1431#endif /* MBEDTLS_SSL_CONF_AUTHMODE */
1432
Hanno Beckerde671542019-06-12 16:30:46 +01001433#if defined(MBEDTLS_SSL_DTLS_BADMAC_LIMIT)
1434#if !defined(MBEDTLS_SSL_CONF_BADMAC_LIMIT)
1435static inline unsigned int mbedtls_ssl_conf_get_badmac_limit(
1436 mbedtls_ssl_config const *conf )
1437{
1438 return( conf->badmac_limit );
1439}
1440#else /* !MBEDTLS_SSL_CONF_BADMAC_LIMIT */
1441static inline unsigned int mbedtls_ssl_conf_get_badmac_limit(
1442 mbedtls_ssl_config const *conf )
1443{
1444 ((void) conf);
1445 return( MBEDTLS_SSL_CONF_BADMAC_LIMIT );
1446}
1447#endif /* MBEDTLS_SSL_CONF_BADMAC_LIMIT */
1448#endif /* MBEDTLS_SSL_DTLS_BADMAC_LIMIT */
1449
Hanno Becker7f376f42019-06-12 16:20:48 +01001450#if defined(MBEDTLS_SSL_DTLS_ANTI_REPLAY)
1451#if !defined(MBEDTLS_SSL_CONF_ANTI_REPLAY)
1452static inline unsigned int mbedtls_ssl_conf_get_anti_replay(
1453 mbedtls_ssl_config const *conf )
1454{
1455 return( conf->anti_replay );
1456}
1457#else /* !MBEDTLS_SSL_CONF_ANTI_REPLAY */
1458static inline unsigned int mbedtls_ssl_conf_get_anti_replay(
1459 mbedtls_ssl_config const *conf )
1460{
1461 ((void) conf);
1462 return( MBEDTLS_SSL_CONF_ANTI_REPLAY );
1463}
1464#endif /* MBEDTLS_SSL_CONF_ANTI_REPLAY */
1465#endif /* MBEDTLS_SSL_DTLS_ANTI_REPLAY */
1466
Hanno Becker0ae6b242019-06-13 16:45:36 +01001467#if !defined(MBEDTLS_SSL_CONF_SET_TIMER)
1468static inline mbedtls_ssl_set_timer_t* mbedtls_ssl_get_set_timer(
1469 mbedtls_ssl_context const *ssl )
1470{
1471 return( ssl->f_set_timer );
1472}
1473#else /* !MBEDTLS_SSL_CONF_SET_TIMER */
1474
1475#define mbedtls_ssl_conf_set_timer_func MBEDTLS_SSL_CONF_SET_TIMER
1476extern void mbedtls_ssl_conf_set_timer_func( void*, uint32_t, uint32_t );
1477
1478static inline mbedtls_ssl_set_timer_t* mbedtls_ssl_get_set_timer(
1479 mbedtls_ssl_context const *ssl )
1480{
1481 ((void) ssl);
1482 return ((mbedtls_ssl_set_timer_t*) mbedtls_ssl_conf_set_timer_func);
1483}
1484#endif /* MBEDTLS_SSL_CONF_SET_TIMER */
1485
1486#if !defined(MBEDTLS_SSL_CONF_GET_TIMER)
1487static inline mbedtls_ssl_get_timer_t* mbedtls_ssl_get_get_timer(
1488 mbedtls_ssl_context const *ssl )
1489{
1490 return( ssl->f_get_timer );
1491}
1492#else /* !MBEDTLS_SSL_CONF_GET_TIMER */
1493
1494#define mbedtls_ssl_conf_get_timer_func MBEDTLS_SSL_CONF_GET_TIMER
1495extern int mbedtls_ssl_conf_get_timer_func( void* );
1496
1497static inline mbedtls_ssl_get_timer_t* mbedtls_ssl_get_get_timer(
1498 mbedtls_ssl_context const *ssl )
1499{
1500 ((void) ssl);
1501 return ((mbedtls_ssl_get_timer_t*) mbedtls_ssl_conf_get_timer_func);
1502}
1503#endif /* MBEDTLS_SSL_CONF_GET_TIMER */
1504
Hanno Beckera58a8962019-06-13 16:11:15 +01001505#if !defined(MBEDTLS_SSL_CONF_RECV)
1506static inline mbedtls_ssl_recv_t* mbedtls_ssl_get_recv(
1507 mbedtls_ssl_context const *ssl )
1508{
1509 return( ssl->f_recv );
1510}
1511#else /* !MBEDTLS_SSL_CONF_RECV */
1512
1513#define mbedtls_ssl_conf_recv_func MBEDTLS_SSL_CONF_RECV
1514extern int mbedtls_ssl_conf_recv_func( void*, unsigned char*, size_t );
1515
1516static inline mbedtls_ssl_recv_t* mbedtls_ssl_get_recv(
1517 mbedtls_ssl_context const *ssl )
1518{
1519 ((void) ssl);
1520 return ((mbedtls_ssl_recv_t*) mbedtls_ssl_conf_recv_func);
1521}
1522#endif /* MBEDTLS_SSL_CONF_RECV */
1523
1524#if !defined(MBEDTLS_SSL_CONF_SEND)
1525static inline mbedtls_ssl_send_t* mbedtls_ssl_get_send(
1526 mbedtls_ssl_context const *ssl )
1527{
1528 return( ssl->f_send );
1529}
1530#else /* !MBEDTLS_SSL_CONF_SEND */
1531
1532#define mbedtls_ssl_conf_send_func MBEDTLS_SSL_CONF_SEND
1533extern int mbedtls_ssl_conf_send_func( void*, unsigned char const*, size_t );
1534
1535static inline mbedtls_ssl_send_t* mbedtls_ssl_get_send(
1536 mbedtls_ssl_context const *ssl )
1537{
1538 ((void) ssl);
1539 return ((mbedtls_ssl_send_t*) mbedtls_ssl_conf_send_func);
1540}
1541#endif /* MBEDTLS_SSL_CONF_SEND */
1542
1543#if !defined(MBEDTLS_SSL_CONF_RECV_TIMEOUT)
1544static inline mbedtls_ssl_recv_timeout_t* mbedtls_ssl_get_recv_timeout(
1545 mbedtls_ssl_context const *ssl )
1546{
1547 return( ssl->f_recv_timeout );
1548}
1549#else /* !MBEDTLS_SSL_CONF_RECV_TIMEOUT */
1550
1551#define mbedtls_ssl_conf_recv_timeout_func MBEDTLS_SSL_CONF_RECV_TIMEOUT
1552extern int mbedtls_ssl_conf_recv_timeout_func(
1553 void*, unsigned char*, size_t, uint32_t );
1554
1555static inline mbedtls_ssl_recv_timeout_t* mbedtls_ssl_get_recv_timeout(
1556 mbedtls_ssl_context const *ssl )
1557{
1558 ((void) ssl);
1559 return ((mbedtls_ssl_recv_timeout_t*) mbedtls_ssl_conf_recv_timeout_func);
1560}
1561#endif /* MBEDTLS_SSL_CONF_RECV_TIMEOUT */
1562
1563typedef int mbedtls_frng_t( void*, unsigned char*, size_t );
1564
Hanno Beckerece325c2019-06-13 15:39:27 +01001565#if !defined(MBEDTLS_SSL_CONF_RNG)
Hanno Beckera58a8962019-06-13 16:11:15 +01001566static inline mbedtls_frng_t* mbedtls_ssl_conf_get_frng(
Hanno Beckerece325c2019-06-13 15:39:27 +01001567 mbedtls_ssl_config const *conf )
1568{
1569 return( conf->f_rng );
1570}
Hanno Beckerece325c2019-06-13 15:39:27 +01001571
Hanno Becker572d4482019-07-23 13:47:53 +01001572static inline void* mbedtls_ssl_conf_get_prng( mbedtls_ssl_config const *conf )
1573{
1574 return( conf->p_rng );
1575}
1576#else /* !MBEDTLS_SSL_CONF_RNG */
Hanno Beckerece325c2019-06-13 15:39:27 +01001577#define mbedtls_ssl_conf_rng_func MBEDTLS_SSL_CONF_RNG
1578extern int mbedtls_ssl_conf_rng_func( void*, unsigned char*, size_t );
1579
Hanno Beckera58a8962019-06-13 16:11:15 +01001580static inline mbedtls_frng_t* mbedtls_ssl_conf_get_frng(
Hanno Beckerece325c2019-06-13 15:39:27 +01001581 mbedtls_ssl_config const *conf )
1582{
1583 ((void) conf);
1584 return ((mbedtls_frng_t*) mbedtls_ssl_conf_rng_func);
1585}
Hanno Becker572d4482019-07-23 13:47:53 +01001586
1587static inline void* mbedtls_ssl_conf_get_prng( mbedtls_ssl_config const *conf )
1588{
1589 ((void) conf);
1590 return( NULL );
1591}
Hanno Beckerece325c2019-06-13 15:39:27 +01001592#endif /* MBEDTLS_SSL_CONF_RNG */
1593
Hanno Beckere965bd32019-06-12 14:04:34 +01001594static inline int mbedtls_ssl_conf_get_max_major_ver(
1595 mbedtls_ssl_config const *conf )
1596{
1597#if !defined(MBEDTLS_SSL_CONF_MAX_MAJOR_VER)
1598 return( conf->max_major_ver );
1599#else
1600 ((void) conf);
1601 return( MBEDTLS_SSL_CONF_MAX_MAJOR_VER );
1602#endif /* MBEDTLS_SSL_CONF_MAX_MAJOR_VER */
1603}
1604
1605static inline int mbedtls_ssl_conf_get_min_major_ver(
1606 mbedtls_ssl_config const *conf )
1607{
1608#if !defined(MBEDTLS_SSL_CONF_MIN_MAJOR_VER)
1609 return( conf->min_major_ver );
1610#else /* !MBEDTLS_SSL_CONF_MIN_MAJOR_VER */
1611 ((void) conf);
1612 return( MBEDTLS_SSL_CONF_MIN_MAJOR_VER );
1613#endif /* MBEDTLS_SSL_CONF_MIN_MAJOR_VER */
1614}
1615
1616static inline int mbedtls_ssl_conf_get_max_minor_ver(
1617 mbedtls_ssl_config const *conf )
1618{
1619#if !defined(MBEDTLS_SSL_CONF_MAX_MINOR_VER)
1620 return( conf->max_minor_ver );
1621#else /* !MBEDTLS_SSL_CONF_MAX_MINOR_VER */
1622 ((void) conf);
1623 return( MBEDTLS_SSL_CONF_MAX_MINOR_VER );
1624#endif /* MBEDTLS_SSL_CONF_MAX_MINOR_VER */
1625}
1626
1627static inline int mbedtls_ssl_conf_get_min_minor_ver(
1628 mbedtls_ssl_config const *conf )
1629{
1630#if !defined(MBEDTLS_SSL_CONF_MIN_MINOR_VER)
1631 return( conf->min_minor_ver );
1632#else /* !MBEDTLS_SSL_CONF_MIN_MINOR_VER */
1633 ((void) conf);
1634 return( MBEDTLS_SSL_CONF_MIN_MINOR_VER );
1635#endif /* MBEDTLS_SSL_CONF_MIN_MINOR_VER */
1636}
1637
Hanno Becker57e72c72019-06-12 12:46:31 +01001638#if defined(MBEDTLS_SSL_EXTENDED_MASTER_SECRET)
1639static inline unsigned int mbedtls_ssl_conf_get_ems(
1640 mbedtls_ssl_config const *conf )
1641{
1642#if !defined(MBEDTLS_SSL_CONF_EXTENDED_MASTER_SECRET)
1643 return( conf->extended_ms );
1644#else
1645 ((void) conf);
1646 return( MBEDTLS_SSL_CONF_EXTENDED_MASTER_SECRET );
1647#endif /* MBEDTLS_SSL_CONF_EXTENDED_MASTER_SECRET */
1648}
1649
1650static inline unsigned int mbedtls_ssl_conf_get_ems_enforced(
1651 mbedtls_ssl_config const *conf )
1652{
1653#if !defined(MBEDTLS_SSL_CONF_ENFORCE_EXTENDED_MASTER_SECRET)
1654 return( conf->enforce_extended_master_secret );
1655#else
1656 ((void) conf);
1657 return( MBEDTLS_SSL_CONF_ENFORCE_EXTENDED_MASTER_SECRET );
1658#endif /* MBEDTLS_SSL_CONF_ENFORCE_EXTENDED_MASTER_SECRET */
1659}
1660#endif /* MBEDTLS_SSL_EXTENDED_MASTER_SECRET */
1661
Hanno Becker14990272019-06-26 11:47:15 +01001662/*
1663 * Macros for the traversal of the list of all enabled ciphersuites.
1664 * This is implemented as a plain loop in case we have a runtime
1665 * configurable list of ciphersuites, and as a simple variable
1666 * instantiation in case a single ciphersuite is enabled at
1667 * compile-time.
1668 */
Hanno Becker73f4cb12019-06-27 13:51:07 +01001669#if !defined(MBEDTLS_SSL_CONF_SINGLE_CIPHERSUITE)
Hanno Becker14990272019-06-26 11:47:15 +01001670
1671#define MBEDTLS_SSL_BEGIN_FOR_EACH_CIPHERSUITE( ssl, ver, info ) \
1672 { \
1673 int const *__id_ptr; \
1674 for( __id_ptr=(ssl)->conf->ciphersuite_list[ (ver) ]; \
1675 *__id_ptr != 0; __id_ptr++ ) \
1676 { \
1677 const int __id = *__id_ptr; \
1678 mbedtls_ssl_ciphersuite_handle_t info; \
1679 info = mbedtls_ssl_ciphersuite_from_id( __id ); \
1680 if( info == MBEDTLS_SSL_CIPHERSUITE_INVALID_HANDLE ) \
1681 continue;
1682
1683#define MBEDTLS_SSL_END_FOR_EACH_CIPHERSUITE \
1684 } \
1685 }
1686
Hanno Becker73f4cb12019-06-27 13:51:07 +01001687#else /* !MBEDTLS_SSL_CONF_SINGLE_CIPHERSUITE */
Hanno Becker14990272019-06-26 11:47:15 +01001688
1689#define MBEDTLS_SSL_BEGIN_FOR_EACH_CIPHERSUITE( ssl, ver, info ) \
Hanno Beckerf4d6b492019-07-02 17:13:14 +01001690 do { \
Hanno Becker14990272019-06-26 11:47:15 +01001691 const mbedtls_ssl_ciphersuite_handle_t info = \
1692 MBEDTLS_SSL_CIPHERSUITE_UNIQUE_VALID_HANDLE;
1693
1694#define MBEDTLS_SSL_END_FOR_EACH_CIPHERSUITE \
Hanno Beckerf4d6b492019-07-02 17:13:14 +01001695 } while( 0 );
Hanno Becker14990272019-06-26 11:47:15 +01001696
Hanno Becker73f4cb12019-06-27 13:51:07 +01001697#endif /* MBEDTLS_SSL_CONF_SINGLE_CIPHERSUITE */
Hanno Becker14990272019-06-26 11:47:15 +01001698
Hanno Beckerc1096e72019-06-19 12:30:41 +01001699#if !defined(MBEDTLS_SSL_CONF_SINGLE_EC)
1700
Hanno Becker7ae30262019-07-10 09:40:52 +01001701#define MBEDTLS_SSL_BEGIN_FOR_EACH_SUPPORTED_EC_TLS_ID( TLS_ID_VAR ) \
1702 { \
1703 mbedtls_ecp_group_id const *_gid; \
1704 mbedtls_ecp_curve_info const *_info; \
1705 for( _gid = ssl->conf->curve_list; \
1706 *_gid != MBEDTLS_ECP_DP_NONE; _gid++ ) \
1707 { \
1708 uint16_t TLS_ID_VAR; \
1709 _info = mbedtls_ecp_curve_info_from_grp_id( *_gid ) ; \
1710 if( _info == NULL ) \
1711 continue; \
1712 TLS_ID_VAR = _info->tls_id;
Hanno Beckera4a9c692019-06-18 16:55:47 +01001713
1714#define MBEDTLS_SSL_END_FOR_EACH_SUPPORTED_EC_TLS_ID \
1715 } \
1716 }
1717
1718#define MBEDTLS_SSL_BEGIN_FOR_EACH_SUPPORTED_EC_GRP_ID( EC_ID_VAR ) \
1719 { \
Hanno Becker7ae30262019-07-10 09:40:52 +01001720 mbedtls_ecp_group_id const *_gid; \
1721 for( _gid = ssl->conf->curve_list; \
1722 *_gid != MBEDTLS_ECP_DP_NONE; _gid++ ) \
Hanno Beckera4a9c692019-06-18 16:55:47 +01001723 { \
Hanno Becker7ae30262019-07-10 09:40:52 +01001724 mbedtls_ecp_group_id EC_ID_VAR = *_gid; \
Hanno Beckera4a9c692019-06-18 16:55:47 +01001725
1726#define MBEDTLS_SSL_END_FOR_EACH_SUPPORTED_EC_GRP_ID \
1727 } \
1728 }
1729
Hanno Beckerc1096e72019-06-19 12:30:41 +01001730#else /* !MBEDTLS_SSL_CONF_SINGLE_EC */
1731
1732#define MBEDTLS_SSL_BEGIN_FOR_EACH_SUPPORTED_EC_TLS_ID( TLS_ID_VAR ) \
1733 { \
1734 uint16_t TLS_ID_VAR = MBEDTLS_SSL_CONF_SINGLE_EC_TLS_ID; \
1735 ((void) ssl);
1736
1737#define MBEDTLS_SSL_END_FOR_EACH_SUPPORTED_EC_TLS_ID \
1738 }
1739
1740#define MBEDTLS_SSL_BEGIN_FOR_EACH_SUPPORTED_EC_GRP_ID( EC_ID_VAR ) \
1741 { \
1742 mbedtls_ecp_group_id EC_ID_VAR = MBEDTLS_SSL_CONF_SINGLE_EC_GRP_ID; \
1743 ((void) ssl);
1744
1745#define MBEDTLS_SSL_END_FOR_EACH_SUPPORTED_EC_GRP_ID \
1746 }
1747
1748#endif /* MBEDTLS_SSL_CONF_SINGLE_EC */
1749
Hanno Becker56595f42019-06-19 16:31:38 +01001750#if !defined(MBEDTLS_SSL_CONF_SINGLE_SIG_HASH)
1751
Hanno Beckerf1bc9e12019-06-19 16:23:21 +01001752#define MBEDTLS_SSL_BEGIN_FOR_EACH_SIG_HASH( MD_VAR ) \
1753 { \
1754 int const *__md; \
1755 for( __md = ssl->conf->sig_hashes; \
1756 *__md != MBEDTLS_MD_NONE; __md++ ) \
1757 { \
1758 mbedtls_md_type_t MD_VAR = (mbedtls_md_type_t) *__md; \
1759
1760 #define MBEDTLS_SSL_END_FOR_EACH_SIG_HASH \
1761 } \
1762 }
1763
1764#define MBEDTLS_SSL_BEGIN_FOR_EACH_SIG_HASH_TLS( HASH_VAR ) \
1765 { \
1766 int const *__md; \
1767 for( __md = ssl->conf->sig_hashes; \
1768 *__md != MBEDTLS_MD_NONE; __md++ ) \
1769 { \
1770 unsigned char HASH_VAR; \
1771 HASH_VAR = mbedtls_ssl_hash_from_md_alg( *__md );
1772
1773#define MBEDTLS_SSL_END_FOR_EACH_SIG_HASH_TLS \
1774 } \
1775 }
1776
Hanno Becker56595f42019-06-19 16:31:38 +01001777#else /* !MBEDTLS_SSL_CONF_SINGLE_SIG_HASH */
1778
1779#define MBEDTLS_SSL_BEGIN_FOR_EACH_SIG_HASH( MD_VAR ) \
1780 { \
1781 mbedtls_md_type_t MD_VAR = MBEDTLS_SSL_CONF_SINGLE_SIG_HASH_MD_ID; \
1782 ((void) ssl);
1783
1784#define MBEDTLS_SSL_END_FOR_EACH_SIG_HASH \
1785 }
1786
1787#define MBEDTLS_SSL_BEGIN_FOR_EACH_SIG_HASH_TLS( HASH_VAR ) \
1788 { \
1789 unsigned char HASH_VAR = MBEDTLS_SSL_CONF_SINGLE_SIG_HASH_TLS_ID; \
1790 ((void) ssl);
1791
1792
1793#define MBEDTLS_SSL_END_FOR_EACH_SIG_HASH_TLS \
1794 }
1795
1796#endif /* MBEDTLS_SSL_CONF_SINGLE_SIG_HASH */
1797
Hanno Becker1f5a7932019-07-03 14:58:59 +01001798#if defined(__GNUC__) || defined(__arm__)
1799#define MBEDTLS_ALWAYS_INLINE __attribute__((always_inline))
1800#else
1801#define MBEDTLS_ALWAYS_INLINE
1802#endif
1803
Hanno Beckereeabfa42019-07-25 10:28:30 +01001804/* This internal function can be used to pend a fatal alert for
1805 * later delivery.
1806 *
Hanno Beckerb82350b2019-07-26 07:24:05 +01001807 * The check for pending alerts must be done by calling
Hanno Beckerdd691192019-07-26 09:59:18 +01001808 * the function ssl_send_pending_fatal_alert() in ssl_tls.c.
Hanno Beckerfcb721d2019-07-26 12:47:16 +01001809 * Currently, it happens only during the handshake loop and after
1810 * calling ssl_get_next_record() in the record processing stack.
Hanno Beckereeabfa42019-07-25 10:28:30 +01001811 *
Hanno Beckerc8f52992019-07-25 11:15:08 +01001812 * This function must not be called multiple times without
Hanno Beckerb82350b2019-07-26 07:24:05 +01001813 * sending the pending fatal alerts in between.
Hanno Beckereeabfa42019-07-25 10:28:30 +01001814 */
Hanno Beckerd829d0f2019-07-25 10:28:57 +01001815MBEDTLS_ALWAYS_INLINE static inline void mbedtls_ssl_pend_fatal_alert(
Hanno Beckerf46e1ce2019-07-03 13:56:59 +01001816 mbedtls_ssl_context *ssl,
Hanno Beckerf46e1ce2019-07-03 13:56:59 +01001817 unsigned char message )
1818{
Hanno Beckerc8f52992019-07-25 11:15:08 +01001819 ssl->pending_fatal_alert_msg = message;
Hanno Beckerf46e1ce2019-07-03 13:56:59 +01001820}
1821
Hanno Becker88440552019-07-03 14:16:13 +01001822/*
1823 * Getter functions for fields in SSL session.
1824 */
1825
1826static inline int mbedtls_ssl_session_get_compression(
1827 mbedtls_ssl_session const *session )
1828{
1829#if defined(MBEDTLS_ZLIB_SUPPORT)
1830 return( session->compression );
1831#else
1832 ( (void) session );
1833 return( MBEDTLS_SSL_COMPRESS_NULL );
1834#endif
1835}
1836
Hanno Becker84434912019-08-15 17:07:52 +01001837MBEDTLS_ALWAYS_INLINE static inline void mbedtls_ssl_update_checksum(
1838 mbedtls_ssl_context *ssl,
1839 const unsigned char *buf, size_t len )
1840{
1841#if defined(MBEDTLS_SSL_PROTO_SSL3) || defined(MBEDTLS_SSL_PROTO_TLS1) || \
1842 defined(MBEDTLS_SSL_PROTO_TLS1_1)
1843 mbedtls_md5_update_ret( &ssl->handshake->fin_md5 , buf, len );
1844 mbedtls_sha1_update_ret( &ssl->handshake->fin_sha1, buf, len );
1845#endif
1846#if defined(MBEDTLS_SSL_PROTO_TLS1_2)
1847#if defined(MBEDTLS_SHA256_C)
1848 mbedtls_sha256_update_ret( &ssl->handshake->fin_sha256, buf, len );
1849#endif
1850#if defined(MBEDTLS_SHA512_C)
1851 mbedtls_sha512_update_ret( &ssl->handshake->fin_sha512, buf, len );
1852#endif
1853#endif /* MBEDTLS_SSL_PROTO_TLS1_2 */
1854}
Hanno Becker8a4b5902019-08-15 17:04:57 +01001855
Hanno Becker2f41b242019-08-15 17:29:43 +01001856int mbedtls_ssl_calc_verify( int minor_ver,
1857 mbedtls_md_type_t hash,
1858 mbedtls_ssl_context const *ssl,
1859 unsigned char *dst,
1860 size_t *hlen );
1861
Hanno Becker868cb582019-07-23 14:29:13 +01001862#define MBEDTLS_SSL_CHK(f) do { if( ( ret = f ) < 0 ) goto cleanup; } while( 0 )
Hanno Becker5d397682018-05-21 12:50:34 +01001863
Hanno Becker75f12d12019-07-23 16:16:15 +01001864#if defined(MBEDTLS_USE_TINYCRYPT)
1865int mbedtls_ssl_ecdh_read_peerkey( mbedtls_ssl_context *ssl,
1866 unsigned char **p, unsigned char *end );
1867#endif /* MBEDTLS_USE_TINYCRYPT */
1868
Manuel Pégourié-Gonnard5e94dde2015-05-26 11:57:05 +02001869#endif /* ssl_internal.h */