blob: 596e7bc833102aac3a770254f00bfb8f461040c1 [file] [log] [blame]
Manuel Pégourié-Gonnard5e94dde2015-05-26 11:57:05 +02001/**
Chris Jones84a773f2021-03-05 18:38:47 +00002 * \file ssl_misc.h
Manuel Pégourié-Gonnard5e94dde2015-05-26 11:57:05 +02003 *
4 * \brief Internal functions shared by the SSL modules
Darryl Greena40a1012018-01-05 15:33:17 +00005 */
6/*
Bence Szépkúti1e148272020-08-07 13:07:28 +02007 * Copyright The Mbed TLS Contributors
Dave Rodgman16799db2023-11-02 19:47:20 +00008 * SPDX-License-Identifier: Apache-2.0 OR GPL-2.0-or-later
Manuel Pégourié-Gonnard5e94dde2015-05-26 11:57:05 +02009 */
Chris Jones84a773f2021-03-05 18:38:47 +000010#ifndef MBEDTLS_SSL_MISC_H
11#define MBEDTLS_SSL_MISC_H
Manuel Pégourié-Gonnard5e94dde2015-05-26 11:57:05 +020012
Harry Ramsey0f6bc412024-10-04 10:36:54 +010013#include "common.h"
Ronald Cron51f228c2024-11-06 14:32:52 +010014#include "mbedtls/build_info.h"
Andrzej Kurekc470b6b2019-01-31 08:20:20 -050015
Manuel Pégourié-Gonnardd55d66f2023-06-20 10:14:58 +020016#include "mbedtls/error.h"
17
Jaeden Amero6609aef2019-07-04 20:01:14 +010018#include "mbedtls/ssl.h"
19#include "mbedtls/cipher.h"
Manuel Pégourié-Gonnard5e94dde2015-05-26 11:57:05 +020020
Andrzej Kurekeb342242019-01-29 09:14:33 -050021#include "psa/crypto.h"
Manuel Pégourié-Gonnard2be8c632023-06-07 13:07:21 +020022#include "psa_util_internal.h"
Harry Ramsey2547ae92025-01-20 10:04:53 +000023extern const mbedtls_error_pair_t psa_to_ssl_errors[7];
Andrzej Kurekeb342242019-01-29 09:14:33 -050024
Elena Uziunaiteb66a9912024-05-10 14:25:58 +010025#if defined(PSA_WANT_ALG_MD5)
Jaeden Amero6609aef2019-07-04 20:01:14 +010026#include "mbedtls/md5.h"
Manuel Pégourié-Gonnard56273da2015-05-26 12:19:45 +020027#endif
28
Elena Uziunaite9fc5be02024-09-04 18:12:59 +010029#if defined(PSA_WANT_ALG_SHA_1)
Jaeden Amero6609aef2019-07-04 20:01:14 +010030#include "mbedtls/sha1.h"
Manuel Pégourié-Gonnard56273da2015-05-26 12:19:45 +020031#endif
32
Elena Uziunaite0916cd72024-05-23 17:01:07 +010033#if defined(PSA_WANT_ALG_SHA_256)
Jaeden Amero6609aef2019-07-04 20:01:14 +010034#include "mbedtls/sha256.h"
Manuel Pégourié-Gonnard56273da2015-05-26 12:19:45 +020035#endif
36
Gabor Mezeic15ef932024-06-13 12:53:54 +020037#if defined(PSA_WANT_ALG_SHA_512)
Jaeden Amero6609aef2019-07-04 20:01:14 +010038#include "mbedtls/sha512.h"
Manuel Pégourié-Gonnard56273da2015-05-26 12:19:45 +020039#endif
40
Valerio Setti2f1d9672023-03-07 18:14:34 +010041#include "mbedtls/pk.h"
Valerio Settid9291062024-01-17 09:48:06 +010042#include "ssl_ciphersuites_internal.h"
Valerio Setti25b282e2024-01-17 10:55:32 +010043#include "x509_internal.h"
Valerio Setti3f00b842023-05-15 12:57:06 +020044#include "pk_internal.h"
Jerry Yu1bab3012022-01-19 17:43:22 +080045
Manuel Pégourié-Gonnard862cde52017-05-17 11:56:15 +020046/* Shorthand for restartable ECC */
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +020047#if defined(MBEDTLS_ECP_RESTARTABLE) && \
48 defined(MBEDTLS_SSL_CLI_C) && \
49 defined(MBEDTLS_SSL_PROTO_TLS1_2) && \
50 defined(MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED)
Gilles Peskineeccd8882020-03-10 12:19:08 +010051#define MBEDTLS_SSL_ECP_RESTARTABLE_ENABLED
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +020052#endif
53
Manuel Pégourié-Gonnard065122c2015-05-26 12:31:46 +020054#define MBEDTLS_SSL_INITIAL_HANDSHAKE 0
55#define MBEDTLS_SSL_RENEGOTIATION_IN_PROGRESS 1 /* In progress */
56#define MBEDTLS_SSL_RENEGOTIATION_DONE 2 /* Done or aborted */
57#define MBEDTLS_SSL_RENEGOTIATION_PENDING 3 /* Requested (server only) */
58
Jerry Yud25cab02022-10-31 12:48:30 +080059/* Faked handshake message identity for HelloRetryRequest. */
Gilles Peskine449bd832023-01-11 14:50:10 +010060#define MBEDTLS_SSL_TLS1_3_HS_HELLO_RETRY_REQUEST (-MBEDTLS_SSL_HS_SERVER_HELLO)
Jerry Yud25cab02022-10-31 12:48:30 +080061
Manuel Pégourié-Gonnard065122c2015-05-26 12:31:46 +020062/*
Jerry Yuea52ed92022-11-08 21:01:17 +080063 * Internal identity of handshake extensions
Jerry Yu8e7ca042021-08-26 15:31:37 +080064 */
Jerry Yu7a485c12022-10-31 13:08:18 +080065#define MBEDTLS_SSL_EXT_ID_UNRECOGNIZED 0
66#define MBEDTLS_SSL_EXT_ID_SERVERNAME 1
67#define MBEDTLS_SSL_EXT_ID_SERVERNAME_HOSTNAME 1
68#define MBEDTLS_SSL_EXT_ID_MAX_FRAGMENT_LENGTH 2
69#define MBEDTLS_SSL_EXT_ID_STATUS_REQUEST 3
70#define MBEDTLS_SSL_EXT_ID_SUPPORTED_GROUPS 4
71#define MBEDTLS_SSL_EXT_ID_SUPPORTED_ELLIPTIC_CURVES 4
72#define MBEDTLS_SSL_EXT_ID_SIG_ALG 5
73#define MBEDTLS_SSL_EXT_ID_USE_SRTP 6
74#define MBEDTLS_SSL_EXT_ID_HEARTBEAT 7
75#define MBEDTLS_SSL_EXT_ID_ALPN 8
76#define MBEDTLS_SSL_EXT_ID_SCT 9
77#define MBEDTLS_SSL_EXT_ID_CLI_CERT_TYPE 10
78#define MBEDTLS_SSL_EXT_ID_SERV_CERT_TYPE 11
79#define MBEDTLS_SSL_EXT_ID_PADDING 12
80#define MBEDTLS_SSL_EXT_ID_PRE_SHARED_KEY 13
81#define MBEDTLS_SSL_EXT_ID_EARLY_DATA 14
82#define MBEDTLS_SSL_EXT_ID_SUPPORTED_VERSIONS 15
83#define MBEDTLS_SSL_EXT_ID_COOKIE 16
84#define MBEDTLS_SSL_EXT_ID_PSK_KEY_EXCHANGE_MODES 17
85#define MBEDTLS_SSL_EXT_ID_CERT_AUTH 18
86#define MBEDTLS_SSL_EXT_ID_OID_FILTERS 19
87#define MBEDTLS_SSL_EXT_ID_POST_HANDSHAKE_AUTH 20
88#define MBEDTLS_SSL_EXT_ID_SIG_ALG_CERT 21
89#define MBEDTLS_SSL_EXT_ID_KEY_SHARE 22
90#define MBEDTLS_SSL_EXT_ID_TRUNCATED_HMAC 23
91#define MBEDTLS_SSL_EXT_ID_SUPPORTED_POINT_FORMATS 24
92#define MBEDTLS_SSL_EXT_ID_ENCRYPT_THEN_MAC 25
93#define MBEDTLS_SSL_EXT_ID_EXTENDED_MASTER_SECRET 26
94#define MBEDTLS_SSL_EXT_ID_SESSION_TICKET 27
Jan Bruckner151f6422023-02-10 12:45:19 +010095#define MBEDTLS_SSL_EXT_ID_RECORD_SIZE_LIMIT 28
Jerry Yu8e7ca042021-08-26 15:31:37 +080096
Jerry Yu7a485c12022-10-31 13:08:18 +080097/* Utility for translating IANA extension type. */
Gilles Peskine449bd832023-01-11 14:50:10 +010098uint32_t mbedtls_ssl_get_extension_id(unsigned int extension_type);
99uint32_t mbedtls_ssl_get_extension_mask(unsigned int extension_type);
Jerry Yu7a485c12022-10-31 13:08:18 +0800100/* Macros used to define mask constants */
Gilles Peskine449bd832023-01-11 14:50:10 +0100101#define MBEDTLS_SSL_EXT_MASK(id) (1ULL << (MBEDTLS_SSL_EXT_ID_##id))
Jerry Yu7a485c12022-10-31 13:08:18 +0800102/* Reset value of extension mask */
103#define MBEDTLS_SSL_EXT_MASK_NONE 0
Jerry Yu93bcd612021-08-18 12:47:24 +0800104
Jerry Yuc4bf5d62022-10-29 09:08:47 +0800105/* In messages containing extension requests, we should ignore unrecognized
106 * extensions. In messages containing extension responses, unrecognized
107 * extensions should result in handshake abortion. Messages containing
108 * extension requests include ClientHello, CertificateRequest and
109 * NewSessionTicket. Messages containing extension responses include
110 * ServerHello, HelloRetryRequest, EncryptedExtensions and Certificate.
Jerry Yue18dc7e2022-08-04 16:29:22 +0800111 *
Jerry Yud15992d2022-08-29 10:58:31 +0800112 * RFC 8446 section 4.1.3
Jerry Yue18dc7e2022-08-04 16:29:22 +0800113 *
114 * The ServerHello MUST only include extensions which are required to establish
115 * the cryptographic context and negotiate the protocol version.
116 *
Jerry Yud15992d2022-08-29 10:58:31 +0800117 * RFC 8446 section 4.2
Jerry Yue18dc7e2022-08-04 16:29:22 +0800118 *
119 * If an implementation receives an extension which it recognizes and which is
120 * not specified for the message in which it appears, it MUST abort the handshake
121 * with an "illegal_parameter" alert.
122 */
Jerry Yudf0ad652022-10-31 13:20:57 +0800123
Jerry Yuea52ed92022-11-08 21:01:17 +0800124/* Extensions that are not recognized by TLS 1.3 */
125#define MBEDTLS_SSL_TLS1_3_EXT_MASK_UNRECOGNIZED \
Gilles Peskine449bd832023-01-11 14:50:10 +0100126 (MBEDTLS_SSL_EXT_MASK(SUPPORTED_POINT_FORMATS) | \
127 MBEDTLS_SSL_EXT_MASK(ENCRYPT_THEN_MAC) | \
128 MBEDTLS_SSL_EXT_MASK(EXTENDED_MASTER_SECRET) | \
129 MBEDTLS_SSL_EXT_MASK(SESSION_TICKET) | \
130 MBEDTLS_SSL_EXT_MASK(TRUNCATED_HMAC) | \
131 MBEDTLS_SSL_EXT_MASK(UNRECOGNIZED))
Jerry Yue18dc7e2022-08-04 16:29:22 +0800132
Tom Cosgrove1797b052022-12-04 17:19:59 +0000133/* RFC 8446 section 4.2. Allowed extensions for ClientHello */
Jerry Yue18dc7e2022-08-04 16:29:22 +0800134#define MBEDTLS_SSL_TLS1_3_ALLOWED_EXTS_OF_CH \
Gilles Peskine449bd832023-01-11 14:50:10 +0100135 (MBEDTLS_SSL_EXT_MASK(SERVERNAME) | \
136 MBEDTLS_SSL_EXT_MASK(MAX_FRAGMENT_LENGTH) | \
137 MBEDTLS_SSL_EXT_MASK(STATUS_REQUEST) | \
138 MBEDTLS_SSL_EXT_MASK(SUPPORTED_GROUPS) | \
139 MBEDTLS_SSL_EXT_MASK(SIG_ALG) | \
140 MBEDTLS_SSL_EXT_MASK(USE_SRTP) | \
141 MBEDTLS_SSL_EXT_MASK(HEARTBEAT) | \
142 MBEDTLS_SSL_EXT_MASK(ALPN) | \
143 MBEDTLS_SSL_EXT_MASK(SCT) | \
144 MBEDTLS_SSL_EXT_MASK(CLI_CERT_TYPE) | \
145 MBEDTLS_SSL_EXT_MASK(SERV_CERT_TYPE) | \
146 MBEDTLS_SSL_EXT_MASK(PADDING) | \
147 MBEDTLS_SSL_EXT_MASK(KEY_SHARE) | \
148 MBEDTLS_SSL_EXT_MASK(PRE_SHARED_KEY) | \
149 MBEDTLS_SSL_EXT_MASK(PSK_KEY_EXCHANGE_MODES) | \
150 MBEDTLS_SSL_EXT_MASK(EARLY_DATA) | \
151 MBEDTLS_SSL_EXT_MASK(COOKIE) | \
152 MBEDTLS_SSL_EXT_MASK(SUPPORTED_VERSIONS) | \
153 MBEDTLS_SSL_EXT_MASK(CERT_AUTH) | \
154 MBEDTLS_SSL_EXT_MASK(POST_HANDSHAKE_AUTH) | \
155 MBEDTLS_SSL_EXT_MASK(SIG_ALG_CERT) | \
Jan Bruckner151f6422023-02-10 12:45:19 +0100156 MBEDTLS_SSL_EXT_MASK(RECORD_SIZE_LIMIT) | \
Gilles Peskine449bd832023-01-11 14:50:10 +0100157 MBEDTLS_SSL_TLS1_3_EXT_MASK_UNRECOGNIZED)
Jerry Yue18dc7e2022-08-04 16:29:22 +0800158
Jerry Yud15992d2022-08-29 10:58:31 +0800159/* RFC 8446 section 4.2. Allowed extensions for EncryptedExtensions */
Jerry Yue18dc7e2022-08-04 16:29:22 +0800160#define MBEDTLS_SSL_TLS1_3_ALLOWED_EXTS_OF_EE \
Gilles Peskine449bd832023-01-11 14:50:10 +0100161 (MBEDTLS_SSL_EXT_MASK(SERVERNAME) | \
162 MBEDTLS_SSL_EXT_MASK(MAX_FRAGMENT_LENGTH) | \
163 MBEDTLS_SSL_EXT_MASK(SUPPORTED_GROUPS) | \
164 MBEDTLS_SSL_EXT_MASK(USE_SRTP) | \
165 MBEDTLS_SSL_EXT_MASK(HEARTBEAT) | \
166 MBEDTLS_SSL_EXT_MASK(ALPN) | \
167 MBEDTLS_SSL_EXT_MASK(CLI_CERT_TYPE) | \
168 MBEDTLS_SSL_EXT_MASK(SERV_CERT_TYPE) | \
Jan Bruckner151f6422023-02-10 12:45:19 +0100169 MBEDTLS_SSL_EXT_MASK(EARLY_DATA) | \
170 MBEDTLS_SSL_EXT_MASK(RECORD_SIZE_LIMIT))
Jerry Yue18dc7e2022-08-04 16:29:22 +0800171
Jerry Yud15992d2022-08-29 10:58:31 +0800172/* RFC 8446 section 4.2. Allowed extensions for CertificateRequest */
Jerry Yue18dc7e2022-08-04 16:29:22 +0800173#define MBEDTLS_SSL_TLS1_3_ALLOWED_EXTS_OF_CR \
Gilles Peskine449bd832023-01-11 14:50:10 +0100174 (MBEDTLS_SSL_EXT_MASK(STATUS_REQUEST) | \
175 MBEDTLS_SSL_EXT_MASK(SIG_ALG) | \
176 MBEDTLS_SSL_EXT_MASK(SCT) | \
177 MBEDTLS_SSL_EXT_MASK(CERT_AUTH) | \
178 MBEDTLS_SSL_EXT_MASK(OID_FILTERS) | \
179 MBEDTLS_SSL_EXT_MASK(SIG_ALG_CERT) | \
180 MBEDTLS_SSL_TLS1_3_EXT_MASK_UNRECOGNIZED)
Jerry Yue18dc7e2022-08-04 16:29:22 +0800181
Jerry Yud15992d2022-08-29 10:58:31 +0800182/* RFC 8446 section 4.2. Allowed extensions for Certificate */
Jerry Yue18dc7e2022-08-04 16:29:22 +0800183#define MBEDTLS_SSL_TLS1_3_ALLOWED_EXTS_OF_CT \
Gilles Peskine449bd832023-01-11 14:50:10 +0100184 (MBEDTLS_SSL_EXT_MASK(STATUS_REQUEST) | \
185 MBEDTLS_SSL_EXT_MASK(SCT))
Jerry Yue18dc7e2022-08-04 16:29:22 +0800186
Jerry Yud15992d2022-08-29 10:58:31 +0800187/* RFC 8446 section 4.2. Allowed extensions for ServerHello */
Jerry Yue18dc7e2022-08-04 16:29:22 +0800188#define MBEDTLS_SSL_TLS1_3_ALLOWED_EXTS_OF_SH \
Gilles Peskine449bd832023-01-11 14:50:10 +0100189 (MBEDTLS_SSL_EXT_MASK(KEY_SHARE) | \
190 MBEDTLS_SSL_EXT_MASK(PRE_SHARED_KEY) | \
191 MBEDTLS_SSL_EXT_MASK(SUPPORTED_VERSIONS))
Jerry Yue18dc7e2022-08-04 16:29:22 +0800192
Jerry Yud15992d2022-08-29 10:58:31 +0800193/* RFC 8446 section 4.2. Allowed extensions for HelloRetryRequest */
Jerry Yue18dc7e2022-08-04 16:29:22 +0800194#define MBEDTLS_SSL_TLS1_3_ALLOWED_EXTS_OF_HRR \
Gilles Peskine449bd832023-01-11 14:50:10 +0100195 (MBEDTLS_SSL_EXT_MASK(KEY_SHARE) | \
196 MBEDTLS_SSL_EXT_MASK(COOKIE) | \
197 MBEDTLS_SSL_EXT_MASK(SUPPORTED_VERSIONS))
Jerry Yue18dc7e2022-08-04 16:29:22 +0800198
Jerry Yud15992d2022-08-29 10:58:31 +0800199/* RFC 8446 section 4.2. Allowed extensions for NewSessionTicket */
Jerry Yue18dc7e2022-08-04 16:29:22 +0800200#define MBEDTLS_SSL_TLS1_3_ALLOWED_EXTS_OF_NST \
Gilles Peskine449bd832023-01-11 14:50:10 +0100201 (MBEDTLS_SSL_EXT_MASK(EARLY_DATA) | \
202 MBEDTLS_SSL_TLS1_3_EXT_MASK_UNRECOGNIZED)
Jerry Yue18dc7e2022-08-04 16:29:22 +0800203
Jerry Yu5cc8f0a2021-08-27 17:21:44 +0800204/*
Jerry Yu8c02bb42021-09-03 21:09:22 +0800205 * Helper macros for function call with return check.
Jerry Yu5cc8f0a2021-08-27 17:21:44 +0800206 */
Jerry Yu5cc8f0a2021-08-27 17:21:44 +0800207/*
Jerry Yu8c02bb42021-09-03 21:09:22 +0800208 * Exit when return non-zero value
Jerry Yu5cc8f0a2021-08-27 17:21:44 +0800209 */
Gilles Peskine449bd832023-01-11 14:50:10 +0100210#define MBEDTLS_SSL_PROC_CHK(f) \
Jerry Yu65dd2cc2021-08-18 16:38:40 +0800211 do { \
Gilles Peskine449bd832023-01-11 14:50:10 +0100212 ret = (f); \
213 if (ret != 0) \
Jerry Yu65dd2cc2021-08-18 16:38:40 +0800214 { \
Jerry Yu65dd2cc2021-08-18 16:38:40 +0800215 goto cleanup; \
216 } \
Gilles Peskine449bd832023-01-11 14:50:10 +0100217 } while (0)
Jerry Yu5cc8f0a2021-08-27 17:21:44 +0800218/*
Jerry Yu8c02bb42021-09-03 21:09:22 +0800219 * Exit when return negative value
Jerry Yu5cc8f0a2021-08-27 17:21:44 +0800220 */
Gilles Peskine449bd832023-01-11 14:50:10 +0100221#define MBEDTLS_SSL_PROC_CHK_NEG(f) \
Jerry Yu65dd2cc2021-08-18 16:38:40 +0800222 do { \
Gilles Peskine449bd832023-01-11 14:50:10 +0100223 ret = (f); \
224 if (ret < 0) \
Jerry Yu65dd2cc2021-08-18 16:38:40 +0800225 { \
Jerry Yu65dd2cc2021-08-18 16:38:40 +0800226 goto cleanup; \
227 } \
Gilles Peskine449bd832023-01-11 14:50:10 +0100228 } while (0)
Jerry Yu65dd2cc2021-08-18 16:38:40 +0800229
Manuel Pégourié-Gonnard065122c2015-05-26 12:31:46 +0200230/*
231 * DTLS retransmission states, see RFC 6347 4.2.4
232 *
233 * The SENDING state is merged in PREPARING for initial sends,
234 * but is distinct for resends.
235 *
236 * Note: initial state is wrong for server, but is not used anyway.
237 */
238#define MBEDTLS_SSL_RETRANS_PREPARING 0
239#define MBEDTLS_SSL_RETRANS_SENDING 1
240#define MBEDTLS_SSL_RETRANS_WAITING 2
241#define MBEDTLS_SSL_RETRANS_FINISHED 3
242
243/*
244 * Allow extra bytes for record, authentication and encryption overhead:
Mateusz Starzyka3a99842021-02-19 14:27:22 +0100245 * counter (8) + header (5) + IV(16) + MAC (16-48) + padding (0-256).
Manuel Pégourié-Gonnard065122c2015-05-26 12:31:46 +0200246 */
Manuel Pégourié-Gonnard065122c2015-05-26 12:31:46 +0200247
TRodziewicz4ca18aa2021-05-20 14:46:20 +0200248#if defined(MBEDTLS_SSL_PROTO_TLS1_2)
Hanno Becker0cc46612020-11-30 08:56:52 +0000249
Manuel Pégourié-Gonnard05579c42020-07-31 12:53:39 +0200250/* This macro determines whether CBC is supported. */
Elena Uziunaite74342c72024-07-05 11:31:29 +0100251#if defined(PSA_WANT_ALG_CBC_NO_PADDING) && \
Elena Uziunaite6121a342024-07-05 11:16:53 +0100252 (defined(PSA_WANT_KEY_TYPE_AES) || \
Elena Uziunaiteda41b602024-07-05 11:27:21 +0100253 defined(PSA_WANT_KEY_TYPE_CAMELLIA) || \
Elena Uziunaite51c85a02024-07-05 11:20:17 +0100254 defined(PSA_WANT_KEY_TYPE_ARIA))
Manuel Pégourié-Gonnard2df1f1f2020-07-09 12:11:39 +0200255#define MBEDTLS_SSL_SOME_SUITES_USE_CBC
256#endif
257
Hanno Becker0cc46612020-11-30 08:56:52 +0000258/* This macro determines whether a ciphersuite using a
259 * stream cipher can be used. */
260#if defined(MBEDTLS_CIPHER_NULL_CIPHER)
261#define MBEDTLS_SSL_SOME_SUITES_USE_STREAM
262#endif
263
TRodziewicz0f82ec62021-05-12 17:49:18 +0200264/* This macro determines whether the CBC construct used in TLS 1.2 is supported. */
Manuel Pégourié-Gonnarded0e8642020-07-21 11:20:30 +0200265#if defined(MBEDTLS_SSL_SOME_SUITES_USE_CBC) && \
Gilles Peskine449bd832023-01-11 14:50:10 +0100266 defined(MBEDTLS_SSL_PROTO_TLS1_2)
Manuel Pégourié-Gonnarded0e8642020-07-21 11:20:30 +0200267#define MBEDTLS_SSL_SOME_SUITES_USE_TLS_CBC
268#endif
269
Hanno Becker31351ce2021-03-22 11:05:58 +0000270#if defined(MBEDTLS_SSL_SOME_SUITES_USE_STREAM) || \
Manuel Pégourié-Gonnard2df1f1f2020-07-09 12:11:39 +0200271 defined(MBEDTLS_SSL_SOME_SUITES_USE_CBC)
Hanno Beckerfd86ca82020-11-30 08:54:23 +0000272#define MBEDTLS_SSL_SOME_SUITES_USE_MAC
Hanno Becker52344c22018-01-03 15:24:20 +0000273#endif
274
Neil Armstrongf2c82f02022-04-05 11:16:53 +0200275/* This macro determines whether a ciphersuite uses Encrypt-then-MAC with CBC */
276#if defined(MBEDTLS_SSL_SOME_SUITES_USE_CBC) && \
277 defined(MBEDTLS_SSL_ENCRYPT_THEN_MAC)
278#define MBEDTLS_SSL_SOME_SUITES_USE_CBC_ETM
279#endif
280
TRodziewicz4ca18aa2021-05-20 14:46:20 +0200281#endif /* MBEDTLS_SSL_PROTO_TLS1_2 */
Hanno Becker0cc46612020-11-30 08:56:52 +0000282
Hanno Beckerfd86ca82020-11-30 08:54:23 +0000283#if defined(MBEDTLS_SSL_SOME_SUITES_USE_MAC)
Manuel Pégourié-Gonnard065122c2015-05-26 12:31:46 +0200284/* Ciphersuites using HMAC */
Elena Uziunaiteb476d4b2024-05-23 15:33:41 +0100285#if defined(PSA_WANT_ALG_SHA_384)
Manuel Pégourié-Gonnard065122c2015-05-26 12:31:46 +0200286#define MBEDTLS_SSL_MAC_ADD 48 /* SHA-384 used for HMAC */
Elena Uziunaite0916cd72024-05-23 17:01:07 +0100287#elif defined(PSA_WANT_ALG_SHA_256)
Manuel Pégourié-Gonnard065122c2015-05-26 12:31:46 +0200288#define MBEDTLS_SSL_MAC_ADD 32 /* SHA-256 used for HMAC */
289#else
290#define MBEDTLS_SSL_MAC_ADD 20 /* SHA-1 used for HMAC */
291#endif
Hanno Beckerfd86ca82020-11-30 08:54:23 +0000292#else /* MBEDTLS_SSL_SOME_SUITES_USE_MAC */
Manuel Pégourié-Gonnard065122c2015-05-26 12:31:46 +0200293/* AEAD ciphersuites: GCM and CCM use a 128 bits tag */
294#define MBEDTLS_SSL_MAC_ADD 16
295#endif
296
Elena Uziunaite74342c72024-07-05 11:31:29 +0100297#if defined(PSA_WANT_ALG_CBC_NO_PADDING)
Manuel Pégourié-Gonnard065122c2015-05-26 12:31:46 +0200298#define MBEDTLS_SSL_PADDING_ADD 256
299#else
300#define MBEDTLS_SSL_PADDING_ADD 0
301#endif
302
Hanno Beckera0e20d02019-05-15 14:03:01 +0100303#if defined(MBEDTLS_SSL_DTLS_CONNECTION_ID)
TRodziewicze8dd7092021-05-12 14:19:11 +0200304#define MBEDTLS_SSL_MAX_CID_EXPANSION MBEDTLS_SSL_CID_TLS1_3_PADDING_GRANULARITY
Hanno Becker6cbad552019-05-08 15:40:11 +0100305#else
306#define MBEDTLS_SSL_MAX_CID_EXPANSION 0
307#endif
308
Gilles Peskine449bd832023-01-11 14:50:10 +0100309#define MBEDTLS_SSL_PAYLOAD_OVERHEAD (MBEDTLS_MAX_IV_LENGTH + \
310 MBEDTLS_SSL_MAC_ADD + \
311 MBEDTLS_SSL_PADDING_ADD + \
312 MBEDTLS_SSL_MAX_CID_EXPANSION \
313 )
Angus Grattond8213d02016-05-25 20:56:48 +1000314
Gilles Peskine449bd832023-01-11 14:50:10 +0100315#define MBEDTLS_SSL_IN_PAYLOAD_LEN (MBEDTLS_SSL_PAYLOAD_OVERHEAD + \
316 (MBEDTLS_SSL_IN_CONTENT_LEN))
Angus Grattond8213d02016-05-25 20:56:48 +1000317
Gilles Peskine449bd832023-01-11 14:50:10 +0100318#define MBEDTLS_SSL_OUT_PAYLOAD_LEN (MBEDTLS_SSL_PAYLOAD_OVERHEAD + \
319 (MBEDTLS_SSL_OUT_CONTENT_LEN))
Angus Grattond8213d02016-05-25 20:56:48 +1000320
Hanno Becker0271f962018-08-16 13:23:47 +0100321/* The maximum number of buffered handshake messages. */
Hanno Beckerd488b9e2018-08-16 16:35:37 +0100322#define MBEDTLS_SSL_MAX_BUFFERED_HS 4
Hanno Becker0271f962018-08-16 13:23:47 +0100323
Angus Grattond8213d02016-05-25 20:56:48 +1000324/* Maximum length we can advertise as our max content length for
325 RFC 6066 max_fragment_length extension negotiation purposes
326 (the lesser of both sizes, if they are unequal.)
327 */
328#define MBEDTLS_TLS_EXT_ADV_CONTENT_LEN ( \
329 (MBEDTLS_SSL_IN_CONTENT_LEN > MBEDTLS_SSL_OUT_CONTENT_LEN) \
Gilles Peskine449bd832023-01-11 14:50:10 +0100330 ? (MBEDTLS_SSL_OUT_CONTENT_LEN) \
331 : (MBEDTLS_SSL_IN_CONTENT_LEN) \
Angus Grattond8213d02016-05-25 20:56:48 +1000332 )
Manuel Pégourié-Gonnard065122c2015-05-26 12:31:46 +0200333
Jerry Yu4131ec12022-01-19 10:36:30 +0800334/* Maximum size in bytes of list in signature algorithms ext., RFC 5246/8446 */
335#define MBEDTLS_SSL_MAX_SIG_ALG_LIST_LEN 65534
336
Jerry Yu8afd6e42022-01-20 15:54:26 +0800337/* Minimum size in bytes of list in signature algorithms ext., RFC 5246/8446 */
Jerry Yu4131ec12022-01-19 10:36:30 +0800338#define MBEDTLS_SSL_MIN_SIG_ALG_LIST_LEN 2
Hanno Beckere131bfe2017-04-12 14:54:42 +0100339
340/* Maximum size in bytes of list in supported elliptic curve ext., RFC 4492 */
341#define MBEDTLS_SSL_MAX_CURVE_LIST_LEN 65535
342
Xiaofei Baif5b4d252022-01-28 06:37:15 +0000343#define MBEDTLS_RECEIVED_SIG_ALGS_SIZE 20
Xiaofei Bai82f0a9a2022-01-26 09:21:54 +0000344
Ronald Crone68ab4f2022-10-05 12:46:29 +0200345#if defined(MBEDTLS_SSL_HANDSHAKE_WITH_CERT_ENABLED)
Gabor Mezei15b95a62022-05-09 16:37:58 +0200346
Gabor Mezei24c7c2b2022-05-10 12:51:14 +0200347#define MBEDTLS_TLS_SIG_NONE MBEDTLS_TLS1_3_SIG_NONE
348
Gabor Mezei15b95a62022-05-09 16:37:58 +0200349#if defined(MBEDTLS_SSL_PROTO_TLS1_2)
Gilles Peskine449bd832023-01-11 14:50:10 +0100350#define MBEDTLS_SSL_TLS12_SIG_AND_HASH_ALG(sig, hash) ((hash << 8) | sig)
Gabor Mezei3631cf62022-05-10 12:59:00 +0200351#define MBEDTLS_SSL_TLS12_SIG_ALG_FROM_SIG_AND_HASH_ALG(alg) (alg & 0xFF)
352#define MBEDTLS_SSL_TLS12_HASH_ALG_FROM_SIG_AND_HASH_ALG(alg) (alg >> 8)
Gabor Mezei15b95a62022-05-09 16:37:58 +0200353#endif /* MBEDTLS_SSL_PROTO_TLS1_2 */
354
Ronald Crone68ab4f2022-10-05 12:46:29 +0200355#endif /* MBEDTLS_SSL_HANDSHAKE_WITH_CERT_ENABLED */
Gabor Mezei15b95a62022-05-09 16:37:58 +0200356
Manuel Pégourié-Gonnard065122c2015-05-26 12:31:46 +0200357/*
Hanno Beckera8434e82017-09-18 10:54:39 +0100358 * Check that we obey the standard's message size bounds
359 */
360
David Horstmann95d516f2021-05-04 18:36:56 +0100361#if MBEDTLS_SSL_IN_CONTENT_LEN > 16384
362#error "Bad configuration - incoming record content too large."
Hanno Beckera8434e82017-09-18 10:54:39 +0100363#endif
364
David Horstmann95d516f2021-05-04 18:36:56 +0100365#if MBEDTLS_SSL_OUT_CONTENT_LEN > 16384
366#error "Bad configuration - outgoing record content too large."
Hanno Beckera8434e82017-09-18 10:54:39 +0100367#endif
368
David Horstmann95d516f2021-05-04 18:36:56 +0100369#if MBEDTLS_SSL_IN_PAYLOAD_LEN > MBEDTLS_SSL_IN_CONTENT_LEN + 2048
Angus Grattond8213d02016-05-25 20:56:48 +1000370#error "Bad configuration - incoming protected record payload too large."
371#endif
372
David Horstmann95d516f2021-05-04 18:36:56 +0100373#if MBEDTLS_SSL_OUT_PAYLOAD_LEN > MBEDTLS_SSL_OUT_CONTENT_LEN + 2048
Angus Grattond8213d02016-05-25 20:56:48 +1000374#error "Bad configuration - outgoing protected record payload too large."
375#endif
376
377/* Calculate buffer sizes */
378
Hanno Becker25d6d1a2017-12-07 08:22:51 +0000379/* Note: Even though the TLS record header is only 5 bytes
380 long, we're internally using 8 bytes to store the
381 implicit sequence number. */
Hanno Beckerd25d4442017-10-04 13:56:42 +0100382#define MBEDTLS_SSL_HEADER_LEN 13
Hanno Beckera8434e82017-09-18 10:54:39 +0100383
Andrzej Kurek033c42a2020-03-03 05:57:59 -0500384#if !defined(MBEDTLS_SSL_DTLS_CONNECTION_ID)
Angus Grattond8213d02016-05-25 20:56:48 +1000385#define MBEDTLS_SSL_IN_BUFFER_LEN \
Gilles Peskine449bd832023-01-11 14:50:10 +0100386 ((MBEDTLS_SSL_HEADER_LEN) + (MBEDTLS_SSL_IN_PAYLOAD_LEN))
Hanno Becker6cbad552019-05-08 15:40:11 +0100387#else
388#define MBEDTLS_SSL_IN_BUFFER_LEN \
Gilles Peskine449bd832023-01-11 14:50:10 +0100389 ((MBEDTLS_SSL_HEADER_LEN) + (MBEDTLS_SSL_IN_PAYLOAD_LEN) \
390 + (MBEDTLS_SSL_CID_IN_LEN_MAX))
Hanno Becker6cbad552019-05-08 15:40:11 +0100391#endif
Angus Grattond8213d02016-05-25 20:56:48 +1000392
Andrzej Kurek033c42a2020-03-03 05:57:59 -0500393#if !defined(MBEDTLS_SSL_DTLS_CONNECTION_ID)
Angus Grattond8213d02016-05-25 20:56:48 +1000394#define MBEDTLS_SSL_OUT_BUFFER_LEN \
Gilles Peskine449bd832023-01-11 14:50:10 +0100395 ((MBEDTLS_SSL_HEADER_LEN) + (MBEDTLS_SSL_OUT_PAYLOAD_LEN))
Hanno Becker6cbad552019-05-08 15:40:11 +0100396#else
397#define MBEDTLS_SSL_OUT_BUFFER_LEN \
Gilles Peskine449bd832023-01-11 14:50:10 +0100398 ((MBEDTLS_SSL_HEADER_LEN) + (MBEDTLS_SSL_OUT_PAYLOAD_LEN) \
399 + (MBEDTLS_SSL_CID_OUT_LEN_MAX))
Hanno Becker6cbad552019-05-08 15:40:11 +0100400#endif
Angus Grattond8213d02016-05-25 20:56:48 +1000401
Jerry Yue6d7e5c2021-10-26 10:44:32 +0800402#define MBEDTLS_CLIENT_HELLO_RANDOM_LEN 32
403#define MBEDTLS_SERVER_HELLO_RANDOM_LEN 32
404
Hanno Becker9752aad2021-04-21 05:54:33 +0100405#if defined(MBEDTLS_SSL_MAX_FRAGMENT_LENGTH)
406/**
407 * \brief Return the maximum fragment length (payload, in bytes) for
408 * the output buffer. For the client, this is the configured
409 * value. For the server, it is the minimum of two - the
410 * configured value and the negotiated one.
411 *
412 * \sa mbedtls_ssl_conf_max_frag_len()
413 * \sa mbedtls_ssl_get_max_out_record_payload()
414 *
415 * \param ssl SSL context
416 *
417 * \return Current maximum fragment length for the output buffer.
418 */
Gilles Peskine449bd832023-01-11 14:50:10 +0100419size_t mbedtls_ssl_get_output_max_frag_len(const mbedtls_ssl_context *ssl);
Hanno Becker9752aad2021-04-21 05:54:33 +0100420
421/**
422 * \brief Return the maximum fragment length (payload, in bytes) for
423 * the input buffer. This is the negotiated maximum fragment
Hanno Beckerdf3b8632021-06-08 05:30:45 +0100424 * length, or, if there is none, MBEDTLS_SSL_IN_CONTENT_LEN.
Hanno Becker9752aad2021-04-21 05:54:33 +0100425 * If it is not defined either, the value is 2^14. This function
426 * works as its predecessor, \c mbedtls_ssl_get_max_frag_len().
427 *
428 * \sa mbedtls_ssl_conf_max_frag_len()
429 * \sa mbedtls_ssl_get_max_in_record_payload()
430 *
431 * \param ssl SSL context
432 *
433 * \return Current maximum fragment length for the output buffer.
434 */
Gilles Peskine449bd832023-01-11 14:50:10 +0100435size_t mbedtls_ssl_get_input_max_frag_len(const mbedtls_ssl_context *ssl);
Hanno Becker9752aad2021-04-21 05:54:33 +0100436#endif /* MBEDTLS_SSL_MAX_FRAGMENT_LENGTH */
437
Jan Brucknerf482dcc2023-03-15 09:09:06 +0100438#if defined(MBEDTLS_SSL_RECORD_SIZE_LIMIT)
439/**
Waleed-Ziad Maamoun-Elmelegye2d3db52024-01-05 14:19:16 +0000440 * \brief Get the size limit in bytes for the protected outgoing records
441 * as defined in RFC 8449
Jan Brucknerf482dcc2023-03-15 09:09:06 +0100442 *
443 * \param ssl SSL context
444 *
Waleed-Ziad Maamoun-Elmelegye2d3db52024-01-05 14:19:16 +0000445 * \return The size limit in bytes for the protected outgoing
446 * records as defined in RFC 8449.
Jan Brucknerf482dcc2023-03-15 09:09:06 +0100447 */
448size_t mbedtls_ssl_get_output_record_size_limit(const mbedtls_ssl_context *ssl);
449#endif /* MBEDTLS_SSL_RECORD_SIZE_LIMIT */
450
Andrzej Kurek0afa2a12020-03-03 10:39:58 -0500451#if defined(MBEDTLS_SSL_VARIABLE_BUFFER_LENGTH)
Gilles Peskine449bd832023-01-11 14:50:10 +0100452static inline size_t mbedtls_ssl_get_output_buflen(const mbedtls_ssl_context *ctx)
Andrzej Kurek0afa2a12020-03-03 10:39:58 -0500453{
Gilles Peskine449bd832023-01-11 14:50:10 +0100454#if defined(MBEDTLS_SSL_DTLS_CONNECTION_ID)
455 return mbedtls_ssl_get_output_max_frag_len(ctx)
456 + MBEDTLS_SSL_HEADER_LEN + MBEDTLS_SSL_PAYLOAD_OVERHEAD
457 + MBEDTLS_SSL_CID_OUT_LEN_MAX;
Andrzej Kurek0afa2a12020-03-03 10:39:58 -0500458#else
Gilles Peskine449bd832023-01-11 14:50:10 +0100459 return mbedtls_ssl_get_output_max_frag_len(ctx)
460 + MBEDTLS_SSL_HEADER_LEN + MBEDTLS_SSL_PAYLOAD_OVERHEAD;
Andrzej Kurek0afa2a12020-03-03 10:39:58 -0500461#endif
462}
463
Gilles Peskine449bd832023-01-11 14:50:10 +0100464static inline size_t mbedtls_ssl_get_input_buflen(const mbedtls_ssl_context *ctx)
Andrzej Kurek0afa2a12020-03-03 10:39:58 -0500465{
Gilles Peskine449bd832023-01-11 14:50:10 +0100466#if defined(MBEDTLS_SSL_DTLS_CONNECTION_ID)
467 return mbedtls_ssl_get_input_max_frag_len(ctx)
468 + MBEDTLS_SSL_HEADER_LEN + MBEDTLS_SSL_PAYLOAD_OVERHEAD
469 + MBEDTLS_SSL_CID_IN_LEN_MAX;
Andrzej Kurek0afa2a12020-03-03 10:39:58 -0500470#else
Gilles Peskine449bd832023-01-11 14:50:10 +0100471 return mbedtls_ssl_get_input_max_frag_len(ctx)
472 + MBEDTLS_SSL_HEADER_LEN + MBEDTLS_SSL_PAYLOAD_OVERHEAD;
Andrzej Kurek0afa2a12020-03-03 10:39:58 -0500473#endif
474}
475#endif
476
Hanno Beckera8434e82017-09-18 10:54:39 +0100477/*
Manuel Pégourié-Gonnard065122c2015-05-26 12:31:46 +0200478 * TLS extension flags (for extensions with outgoing ServerHello content
479 * that need it (e.g. for RENEGOTIATION_INFO the server already knows because
480 * of state of the renegotiation flag, so no indicator is required)
481 */
482#define MBEDTLS_TLS_EXT_SUPPORTED_POINT_FORMATS_PRESENT (1 << 0)
Manuel Pégourié-Gonnardbf57be62015-09-16 15:04:01 +0200483#define MBEDTLS_TLS_EXT_ECJPAKE_KKPP_OK (1 << 1)
Manuel Pégourié-Gonnard065122c2015-05-26 12:31:46 +0200484
Hanno Becker51018aa2017-04-12 14:54:42 +0100485/**
486 * \brief This function checks if the remaining size in a buffer is
487 * greater or equal than a needed space.
488 *
489 * \param cur Pointer to the current position in the buffer.
490 * \param end Pointer to one past the end of the buffer.
491 * \param need Needed space in bytes.
492 *
Ronald Cronb7b35e12020-06-11 09:50:51 +0200493 * \return Zero if the needed space is available in the buffer, non-zero
Hanno Becker51018aa2017-04-12 14:54:42 +0100494 * otherwise.
495 */
Gilles Peskine449bd832023-01-11 14:50:10 +0100496#if !defined(MBEDTLS_TEST_HOOKS)
497static inline int mbedtls_ssl_chk_buf_ptr(const uint8_t *cur,
498 const uint8_t *end, size_t need)
Hanno Becker51018aa2017-04-12 14:54:42 +0100499{
Gilles Peskine449bd832023-01-11 14:50:10 +0100500 return (cur > end) || (need > (size_t) (end - cur));
Hanno Becker51018aa2017-04-12 14:54:42 +0100501}
Ronald Cronad8c17b2022-06-10 17:18:09 +0200502#else
Gilles Peskine449bd832023-01-11 14:50:10 +0100503typedef struct {
Ronald Cronad8c17b2022-06-10 17:18:09 +0200504 const uint8_t *cur;
505 const uint8_t *end;
506 size_t need;
507} mbedtls_ssl_chk_buf_ptr_args;
508
509void mbedtls_ssl_set_chk_buf_ptr_fail_args(
Gilles Peskine449bd832023-01-11 14:50:10 +0100510 const uint8_t *cur, const uint8_t *end, size_t need);
511void mbedtls_ssl_reset_chk_buf_ptr_fail_args(void);
Ronald Cronce7d76e2022-07-08 18:56:49 +0200512
513MBEDTLS_CHECK_RETURN_CRITICAL
Gilles Peskine449bd832023-01-11 14:50:10 +0100514int mbedtls_ssl_cmp_chk_buf_ptr_fail_args(mbedtls_ssl_chk_buf_ptr_args *args);
Ronald Cronad8c17b2022-06-10 17:18:09 +0200515
Gilles Peskine449bd832023-01-11 14:50:10 +0100516static inline int mbedtls_ssl_chk_buf_ptr(const uint8_t *cur,
517 const uint8_t *end, size_t need)
Ronald Cronad8c17b2022-06-10 17:18:09 +0200518{
Gilles Peskine449bd832023-01-11 14:50:10 +0100519 if ((cur > end) || (need > (size_t) (end - cur))) {
520 mbedtls_ssl_set_chk_buf_ptr_fail_args(cur, end, need);
521 return 1;
Ronald Cronad8c17b2022-06-10 17:18:09 +0200522 }
Gilles Peskine449bd832023-01-11 14:50:10 +0100523 return 0;
Ronald Cronad8c17b2022-06-10 17:18:09 +0200524}
Ronald Croncf600bc2022-06-17 15:54:16 +0200525#endif /* MBEDTLS_TEST_HOOKS */
Hanno Becker51018aa2017-04-12 14:54:42 +0100526
527/**
528 * \brief This macro checks if the remaining size in a buffer is
529 * greater or equal than a needed space. If it is not the case,
530 * it returns an SSL_BUFFER_TOO_SMALL error.
531 *
532 * \param cur Pointer to the current position in the buffer.
533 * \param end Pointer to one past the end of the buffer.
534 * \param need Needed space in bytes.
535 *
536 */
Gilles Peskine449bd832023-01-11 14:50:10 +0100537#define MBEDTLS_SSL_CHK_BUF_PTR(cur, end, need) \
Hanno Becker51018aa2017-04-12 14:54:42 +0100538 do { \
Gilles Peskine449bd832023-01-11 14:50:10 +0100539 if (mbedtls_ssl_chk_buf_ptr((cur), (end), (need)) != 0) \
Hanno Becker51018aa2017-04-12 14:54:42 +0100540 { \
Gilles Peskine449bd832023-01-11 14:50:10 +0100541 return MBEDTLS_ERR_SSL_BUFFER_TOO_SMALL; \
Hanno Becker51018aa2017-04-12 14:54:42 +0100542 } \
Gilles Peskine449bd832023-01-11 14:50:10 +0100543 } while (0)
Hanno Becker51018aa2017-04-12 14:54:42 +0100544
Jerry Yu34da3722021-09-19 18:05:08 +0800545/**
Jerry Yue15e6652021-09-28 21:06:07 +0800546 * \brief This macro checks if the remaining length in an input buffer is
547 * greater or equal than a needed length. If it is not the case, it
Jerry Yu205fd822021-10-08 16:16:24 +0800548 * returns #MBEDTLS_ERR_SSL_DECODE_ERROR error and pends a
Jerry Yudca3d5d2021-10-08 14:19:29 +0800549 * #MBEDTLS_SSL_ALERT_MSG_DECODE_ERROR alert message.
Jerry Yue4eefc72021-10-09 10:40:40 +0800550 *
551 * This is a function-like macro. It is guaranteed to evaluate each
552 * argument exactly once.
Jerry Yu34da3722021-09-19 18:05:08 +0800553 *
554 * \param cur Pointer to the current position in the buffer.
555 * \param end Pointer to one past the end of the buffer.
Jerry Yue15e6652021-09-28 21:06:07 +0800556 * \param need Needed length in bytes.
Jerry Yu34da3722021-09-19 18:05:08 +0800557 *
558 */
Gilles Peskine449bd832023-01-11 14:50:10 +0100559#define MBEDTLS_SSL_CHK_BUF_READ_PTR(cur, end, need) \
Jerry Yu34da3722021-09-19 18:05:08 +0800560 do { \
Gilles Peskine449bd832023-01-11 14:50:10 +0100561 if (mbedtls_ssl_chk_buf_ptr((cur), (end), (need)) != 0) \
Jerry Yu34da3722021-09-19 18:05:08 +0800562 { \
Gilles Peskine449bd832023-01-11 14:50:10 +0100563 MBEDTLS_SSL_DEBUG_MSG(1, \
564 ("missing input data in %s", __func__)); \
565 MBEDTLS_SSL_PEND_FATAL_ALERT(MBEDTLS_SSL_ALERT_MSG_DECODE_ERROR, \
566 MBEDTLS_ERR_SSL_DECODE_ERROR); \
567 return MBEDTLS_ERR_SSL_DECODE_ERROR; \
Jerry Yu34da3722021-09-19 18:05:08 +0800568 } \
Gilles Peskine449bd832023-01-11 14:50:10 +0100569 } while (0)
Jerry Yu34da3722021-09-19 18:05:08 +0800570
Manuel Pégourié-Gonnard5e94dde2015-05-26 11:57:05 +0200571#ifdef __cplusplus
572extern "C" {
573#endif
574
Gilles Peskine449bd832023-01-11 14:50:10 +0100575typedef int mbedtls_ssl_tls_prf_cb(const unsigned char *secret, size_t slen,
576 const char *label,
577 const unsigned char *random, size_t rlen,
578 unsigned char *dstbuf, size_t dlen);
Hanno Becker3385a4d2020-08-21 13:03:34 +0100579
Hanno Becker61baae72020-09-16 09:24:14 +0100580/* cipher.h exports the maximum IV, key and block length from
Hanno Becker15889832020-09-08 11:29:11 +0100581 * all ciphers enabled in the config, regardless of whether those
582 * ciphers are actually usable in SSL/TLS. Notably, XTS is enabled
583 * in the default configuration and uses 64 Byte keys, but it is
584 * not used for record protection in SSL/TLS.
585 *
586 * In order to prevent unnecessary inflation of key structures,
587 * we introduce SSL-specific variants of the max-{key,block,IV}
588 * macros here which are meant to only take those ciphers into
589 * account which can be negotiated in SSL/TLS.
590 *
591 * Since the current definitions of MBEDTLS_MAX_{KEY|BLOCK|IV}_LENGTH
592 * in cipher.h are rough overapproximations of the real maxima, here
Hanno Becker9a7a2ac2020-09-09 09:24:54 +0100593 * we content ourselves with replicating those overapproximations
Hanno Becker15889832020-09-08 11:29:11 +0100594 * for the maximum block and IV length, and excluding XTS from the
595 * computation of the maximum key length. */
596#define MBEDTLS_SSL_MAX_BLOCK_LENGTH 16
597#define MBEDTLS_SSL_MAX_IV_LENGTH 16
598#define MBEDTLS_SSL_MAX_KEY_LENGTH 32
599
Hanno Becker3385a4d2020-08-21 13:03:34 +0100600/**
601 * \brief The data structure holding the cryptographic material (key and IV)
602 * used for record protection in TLS 1.3.
603 */
Gilles Peskine449bd832023-01-11 14:50:10 +0100604struct mbedtls_ssl_key_set {
Hanno Becker3385a4d2020-08-21 13:03:34 +0100605 /*! The key for client->server records. */
Gilles Peskine449bd832023-01-11 14:50:10 +0100606 unsigned char client_write_key[MBEDTLS_SSL_MAX_KEY_LENGTH];
Hanno Becker3385a4d2020-08-21 13:03:34 +0100607 /*! The key for server->client records. */
Gilles Peskine449bd832023-01-11 14:50:10 +0100608 unsigned char server_write_key[MBEDTLS_SSL_MAX_KEY_LENGTH];
Hanno Becker3385a4d2020-08-21 13:03:34 +0100609 /*! The IV for client->server records. */
Gilles Peskine449bd832023-01-11 14:50:10 +0100610 unsigned char client_write_iv[MBEDTLS_SSL_MAX_IV_LENGTH];
Hanno Becker3385a4d2020-08-21 13:03:34 +0100611 /*! The IV for server->client records. */
Gilles Peskine449bd832023-01-11 14:50:10 +0100612 unsigned char server_write_iv[MBEDTLS_SSL_MAX_IV_LENGTH];
Hanno Becker3385a4d2020-08-21 13:03:34 +0100613
Hanno Becker493ea7f2020-09-08 11:01:00 +0100614 size_t key_len; /*!< The length of client_write_key and
615 * server_write_key, in Bytes. */
616 size_t iv_len; /*!< The length of client_write_iv and
617 * server_write_iv, in Bytes. */
Hanno Becker3385a4d2020-08-21 13:03:34 +0100618};
619typedef struct mbedtls_ssl_key_set mbedtls_ssl_key_set;
Hanno Becker3385a4d2020-08-21 13:03:34 +0100620
Gilles Peskine449bd832023-01-11 14:50:10 +0100621typedef struct {
622 unsigned char binder_key[MBEDTLS_TLS1_3_MD_MAX_SIZE];
623 unsigned char client_early_traffic_secret[MBEDTLS_TLS1_3_MD_MAX_SIZE];
624 unsigned char early_exporter_master_secret[MBEDTLS_TLS1_3_MD_MAX_SIZE];
Xiaofei Bai746f9482021-11-12 08:53:56 +0000625} mbedtls_ssl_tls13_early_secrets;
Jerry Yu61e35e02021-09-16 18:59:08 +0800626
Gilles Peskine449bd832023-01-11 14:50:10 +0100627typedef struct {
628 unsigned char client_handshake_traffic_secret[MBEDTLS_TLS1_3_MD_MAX_SIZE];
629 unsigned char server_handshake_traffic_secret[MBEDTLS_TLS1_3_MD_MAX_SIZE];
Xiaofei Bai746f9482021-11-12 08:53:56 +0000630} mbedtls_ssl_tls13_handshake_secrets;
Jerry Yu61e35e02021-09-16 18:59:08 +0800631
Manuel Pégourié-Gonnardcd4fcc62015-05-26 12:11:48 +0200632/*
633 * This structure contains the parameters only needed during handshake.
634 */
Gilles Peskine449bd832023-01-11 14:50:10 +0100635struct mbedtls_ssl_handshake_params {
Gilles Peskineec45c1e2021-11-29 12:18:09 +0100636 /* Frequently-used boolean or byte fields (placed early to take
637 * advantage of smaller code size for indirect access on Arm Thumb) */
Gilles Peskineec45c1e2021-11-29 12:18:09 +0100638 uint8_t resume; /*!< session resume indicator*/
639 uint8_t cli_exts; /*!< client extension presence*/
640
Glenn Straussbbdc83b2022-04-12 07:31:46 -0400641#if defined(MBEDTLS_SSL_SERVER_NAME_INDICATION)
642 uint8_t sni_authmode; /*!< authmode from SNI callback */
643#endif
644
XiaokangQian189ded22022-05-10 08:12:17 +0000645#if defined(MBEDTLS_SSL_SRV_C)
XiaokangQianc3017f62022-05-13 05:55:41 +0000646 /* Flag indicating if a CertificateRequest message has been sent
647 * to the client or not. */
XiaokangQian63e713e2022-05-15 04:26:57 +0000648 uint8_t certificate_request_sent;
Ronald Cron78a38f62024-02-01 18:30:31 +0100649#if defined(MBEDTLS_SSL_EARLY_DATA)
650 /* Flag indicating if the server has accepted early data or not. */
651 uint8_t early_data_accepted;
652#endif
XiaokangQian189ded22022-05-10 08:12:17 +0000653#endif /* MBEDTLS_SSL_SRV_C */
654
Glenn Straussbbdc83b2022-04-12 07:31:46 -0400655#if defined(MBEDTLS_SSL_SESSION_TICKETS)
656 uint8_t new_session_ticket; /*!< use NewSessionTicket? */
657#endif /* MBEDTLS_SSL_SESSION_TICKETS */
658
Ronald Cron82c785f2022-03-31 15:44:41 +0200659#if defined(MBEDTLS_SSL_CLI_C)
Ronald Cron217d6992022-04-04 10:23:22 +0200660 /** Minimum TLS version to be negotiated.
Ronald Cronbdb4f582022-03-31 15:37:44 +0200661 *
Ronald Cronb9a9b1f2024-02-14 11:28:05 +0100662 * It is set up in the ClientHello writing preparation stage and used
663 * throughout the ClientHello writing. Not relevant anymore as soon as
664 * the protocol version has been negotiated thus as soon as the
665 * ServerHello is received.
666 * For a fresh handshake not linked to any previous handshake, it is
667 * equal to the configured minimum minor version to be negotiated. When
668 * renegotiating or resuming a session, it is equal to the previously
669 * negotiated minor version.
Ronald Cronbdb4f582022-03-31 15:37:44 +0200670 *
Ronald Cronb9a9b1f2024-02-14 11:28:05 +0100671 * There is no maximum TLS version field in this handshake context.
672 * From the start of the handshake, we need to define a current protocol
673 * version for the record layer which we define as the maximum TLS
674 * version to be negotiated. The `tls_version` field of the SSL context is
675 * used to store this maximum value until it contains the actual
676 * negotiated value.
Ronald Cronbdb4f582022-03-31 15:37:44 +0200677 */
Glenn Straussbbdc83b2022-04-12 07:31:46 -0400678 mbedtls_ssl_protocol_version min_tls_version;
Ronald Cron82c785f2022-03-31 15:44:41 +0200679#endif
Ronald Cron86a477f2022-02-18 17:45:10 +0100680
Gilles Peskineec45c1e2021-11-29 12:18:09 +0100681#if defined(MBEDTLS_SSL_EXTENDED_MASTER_SECRET)
682 uint8_t extended_ms; /*!< use Extended Master Secret? */
683#endif
684
685#if defined(MBEDTLS_SSL_ASYNC_PRIVATE)
686 uint8_t async_in_progress; /*!< an asynchronous operation is in progress */
687#endif /* MBEDTLS_SSL_ASYNC_PRIVATE */
688
689#if defined(MBEDTLS_SSL_PROTO_DTLS)
690 unsigned char retransmit_state; /*!< Retransmission state */
691#endif
692
Gilles Peskine41139a22021-12-08 18:25:39 +0100693#if !defined(MBEDTLS_DEPRECATED_REMOVED)
694 unsigned char group_list_heap_allocated;
Jerry Yuf017ee42022-01-12 15:49:48 +0800695 unsigned char sig_algs_heap_allocated;
Gilles Peskine41139a22021-12-08 18:25:39 +0100696#endif
697
Gilles Peskineec45c1e2021-11-29 12:18:09 +0100698#if defined(MBEDTLS_SSL_ECP_RESTARTABLE_ENABLED)
699 uint8_t ecrs_enabled; /*!< Handshake supports EC restart? */
Gilles Peskineec45c1e2021-11-29 12:18:09 +0100700 enum { /* this complements ssl->state with info on intra-state operations */
701 ssl_ecrs_none = 0, /*!< nothing going on (yet) */
702 ssl_ecrs_crt_verify, /*!< Certificate: crt_verify() */
703 ssl_ecrs_ske_start_processing, /*!< ServerKeyExchange: pk_verify() */
704 ssl_ecrs_cke_ecdh_calc_secret, /*!< ClientKeyExchange: ECDH step 2 */
705 ssl_ecrs_crt_vrfy_sign, /*!< CertificateVerify: pk_sign() */
706 } ecrs_state; /*!< current (or last) operation */
707 mbedtls_x509_crt *ecrs_peer_cert; /*!< The peer's CRT chain. */
708 size_t ecrs_n; /*!< place for saving a length */
709#endif
710
Gilles Peskineec45c1e2021-11-29 12:18:09 +0100711 mbedtls_ssl_ciphersuite_t const *ciphersuite_info;
712
Manuel Pégourié-Gonnardb8b07aa2023-02-06 00:34:21 +0100713 MBEDTLS_CHECK_RETURN_CRITICAL
Manuel Pégourié-Gonnard226aa152023-02-05 09:46:59 +0100714 int (*update_checksum)(mbedtls_ssl_context *, const unsigned char *, size_t);
Manuel Pégourié-Gonnardb8b07aa2023-02-06 00:34:21 +0100715 MBEDTLS_CHECK_RETURN_CRITICAL
Manuel Pégourié-Gonnard226aa152023-02-05 09:46:59 +0100716 int (*calc_verify)(const mbedtls_ssl_context *, unsigned char *, size_t *);
Manuel Pégourié-Gonnardb8b07aa2023-02-06 00:34:21 +0100717 MBEDTLS_CHECK_RETURN_CRITICAL
Manuel Pégourié-Gonnard226aa152023-02-05 09:46:59 +0100718 int (*calc_finished)(mbedtls_ssl_context *, unsigned char *, int);
Gilles Peskineec45c1e2021-11-29 12:18:09 +0100719 mbedtls_ssl_tls_prf_cb *tls_prf;
720
Manuel Pégourié-Gonnardcd4fcc62015-05-26 12:11:48 +0200721 /*
722 * Handshake specific crypto variables
723 */
Ronald Cron6f135e12021-12-08 16:57:54 +0100724#if defined(MBEDTLS_SSL_PROTO_TLS1_3)
Ronald Cron85385492022-07-20 16:44:00 +0200725 uint8_t key_exchange_mode; /*!< Selected key exchange mode */
Hanno Becker7e5437a2017-04-28 17:15:26 +0100726
Ronald Cron5fbd2702024-02-14 10:03:36 +0100727 /**
728 * Flag indicating if, in the course of the current handshake, an
729 * HelloRetryRequest message has been sent by the server or received by
730 * the client (<> 0) or not (0).
731 */
732 uint8_t hello_retry_request_flag;
Ronald Cronfe59ff72024-01-24 14:31:50 +0100733
734#if defined(MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE)
735 /**
Ronald Cron5fbd2702024-02-14 10:03:36 +0100736 * Flag indicating if, in the course of the current handshake, a dummy
737 * change_cipher_spec (CCS) record has already been sent. Used to send only
738 * one CCS per handshake while not complicating the handshake state
739 * transitions for that purpose.
Ronald Cronfe59ff72024-01-24 14:31:50 +0100740 */
Ronald Cron5fbd2702024-02-14 10:03:36 +0100741 uint8_t ccs_sent;
Ronald Cronfe59ff72024-01-24 14:31:50 +0100742#endif
Ronald Cronbc817ba2022-07-21 09:35:20 +0200743
XiaokangQian08037552022-04-20 07:16:41 +0000744#if defined(MBEDTLS_SSL_SRV_C)
Ronald Cron41a443a2022-10-04 16:38:25 +0200745#if defined(MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_SOME_PSK_ENABLED)
Ronald Cronbc817ba2022-07-21 09:35:20 +0200746 uint8_t tls13_kex_modes; /*!< Key exchange modes supported by the client */
747#endif
Ronald Cronfe59ff72024-01-24 14:31:50 +0100748 /** selected_group of key_share extension in HelloRetryRequest message. */
749 uint16_t hrr_selected_group;
Jerry Yud4e75002022-08-09 13:33:50 +0800750#if defined(MBEDTLS_SSL_SESSION_TICKETS)
Jerry Yuf3bdf9d2022-09-22 23:30:49 +0800751 uint16_t new_session_tickets_count; /*!< number of session tickets */
Jerry Yud4e75002022-08-09 13:33:50 +0800752#endif
XiaokangQian08037552022-04-20 07:16:41 +0000753#endif /* MBEDTLS_SSL_SRV_C */
Ronald Cronbc817ba2022-07-21 09:35:20 +0200754
Jerry Yu582dd062022-04-22 21:59:01 +0800755#endif /* MBEDTLS_SSL_PROTO_TLS1_3 */
XiaokangQian08037552022-04-20 07:16:41 +0000756
Ronald Crone68ab4f2022-10-05 12:46:29 +0200757#if defined(MBEDTLS_SSL_HANDSHAKE_WITH_CERT_ENABLED)
Xiaofei Baif5b4d252022-01-28 06:37:15 +0000758 uint16_t received_sig_algs[MBEDTLS_RECEIVED_SIG_ALGS_SIZE];
759#endif
760
Gilles Peskine41139a22021-12-08 18:25:39 +0100761#if !defined(MBEDTLS_DEPRECATED_REMOVED)
762 const uint16_t *group_list;
Jerry Yuf017ee42022-01-12 15:49:48 +0800763 const uint16_t *sig_algs;
Gilles Peskine41139a22021-12-08 18:25:39 +0100764#endif
765
Valerio Settiea59c432023-07-25 11:14:03 +0200766#if defined(MBEDTLS_KEY_EXCHANGE_SOME_XXDH_PSA_ANY_ENABLED)
Przemek Stekiel7ac93be2023-07-04 10:02:38 +0200767 psa_key_type_t xxdh_psa_type;
Valerio Settiea59c432023-07-25 11:14:03 +0200768 size_t xxdh_psa_bits;
Przemek Stekiel7ac93be2023-07-04 10:02:38 +0200769 mbedtls_svc_key_id_t xxdh_psa_privkey;
770 uint8_t xxdh_psa_privkey_is_external;
Valerio Settida403b72023-07-10 14:31:39 +0200771 unsigned char xxdh_psa_peerkey[PSA_EXPORT_PUBLIC_KEY_MAX_SIZE];
Przemek Stekiel7ac93be2023-07-04 10:02:38 +0200772 size_t xxdh_psa_peerkey_len;
Valerio Settiea59c432023-07-25 11:14:03 +0200773#endif /* MBEDTLS_KEY_EXCHANGE_SOME_XXDH_PSA_ANY_ENABLED */
Hanno Beckerdf51dbe2019-02-18 16:41:55 +0000774
Manuel Pégourié-Gonnardeef142d2015-09-16 10:05:04 +0200775#if defined(MBEDTLS_KEY_EXCHANGE_ECJPAKE_ENABLED)
Neil Armstrongca7d5062022-05-31 14:43:23 +0200776 psa_pake_operation_t psa_pake_ctx; /*!< EC J-PAKE key exchange */
777 mbedtls_svc_key_id_t psa_pake_password;
778 uint8_t psa_pake_ctx_is_ok;
Manuel Pégourié-Gonnard77c06462015-09-17 13:59:49 +0200779#if defined(MBEDTLS_SSL_CLI_C)
780 unsigned char *ecjpake_cache; /*!< Cache for ClientHello ext */
781 size_t ecjpake_cache_len; /*!< Length of cached data */
782#endif
Hanno Becker1aa267c2017-04-28 17:08:27 +0100783#endif /* MBEDTLS_KEY_EXCHANGE_ECJPAKE_ENABLED */
Gilles Peskine8716f172021-11-16 15:21:44 +0100784
Valerio Settic2232ea2023-07-05 18:57:52 +0200785#if defined(MBEDTLS_KEY_EXCHANGE_SOME_ECDH_OR_ECDHE_ANY_ENABLED) || \
Valerio Settie9646ec2023-08-02 20:02:28 +0200786 defined(MBEDTLS_KEY_EXCHANGE_ECDSA_CERT_REQ_ANY_ALLOWED_ENABLED) || \
Manuel Pégourié-Gonnardeef142d2015-09-16 10:05:04 +0200787 defined(MBEDTLS_KEY_EXCHANGE_ECJPAKE_ENABLED)
Valerio Setti18c9fed2022-12-30 17:44:24 +0100788 uint16_t *curves_tls_id; /*!< List of TLS IDs of supported elliptic curves */
Manuel Pégourié-Gonnardcd4fcc62015-05-26 12:11:48 +0200789#endif
Gilles Peskine8716f172021-11-16 15:21:44 +0100790
Ronald Cron73fe8df2022-10-05 14:31:43 +0200791#if defined(MBEDTLS_SSL_HANDSHAKE_WITH_PSK_ENABLED)
Andrzej Kurek03e01462022-01-03 12:53:24 +0100792 mbedtls_svc_key_id_t psk_opaque; /*!< Opaque PSK from the callback */
Neil Armstrong501c9322022-05-03 09:35:09 +0200793 uint8_t psk_opaque_is_internal;
Jerry Yu96a2e362022-07-21 15:11:34 +0800794 uint16_t selected_identity;
Ronald Cron73fe8df2022-10-05 14:31:43 +0200795#endif /* MBEDTLS_SSL_HANDSHAKE_WITH_PSK_ENABLED */
Gilles Peskine8716f172021-11-16 15:21:44 +0100796
Gilles Peskinecfe74a32021-12-08 18:38:51 +0100797#if defined(MBEDTLS_SSL_ECP_RESTARTABLE_ENABLED)
798 mbedtls_x509_crt_restart_ctx ecrs_ctx; /*!< restart context */
799#endif
800
Manuel Pégourié-Gonnardcd4fcc62015-05-26 12:11:48 +0200801#if defined(MBEDTLS_X509_CRT_PARSE_C)
802 mbedtls_ssl_key_cert *key_cert; /*!< chosen key/cert pair (server) */
803#if defined(MBEDTLS_SSL_SERVER_NAME_INDICATION)
804 mbedtls_ssl_key_cert *sni_key_cert; /*!< key/cert list from SNI */
805 mbedtls_x509_crt *sni_ca_chain; /*!< trusted CAs from SNI callback */
806 mbedtls_x509_crl *sni_ca_crl; /*!< trusted CAs CRLs from SNI */
Hanno Becker1aa267c2017-04-28 17:08:27 +0100807#endif /* MBEDTLS_SSL_SERVER_NAME_INDICATION */
Manuel Pégourié-Gonnardcd4fcc62015-05-26 12:11:48 +0200808#endif /* MBEDTLS_X509_CRT_PARSE_C */
Gilles Peskine8716f172021-11-16 15:21:44 +0100809
Gilles Peskine8716f172021-11-16 15:21:44 +0100810#if defined(MBEDTLS_X509_CRT_PARSE_C) && \
Hanno Becker75173122019-02-06 16:18:31 +0000811 !defined(MBEDTLS_SSL_KEEP_PEER_CERTIFICATE)
812 mbedtls_pk_context peer_pubkey; /*!< The public key from the peer. */
813#endif /* MBEDTLS_X509_CRT_PARSE_C && !MBEDTLS_SSL_KEEP_PEER_CERTIFICATE */
Hanno Becker2f28c102019-04-25 15:46:59 +0100814
Gilles Peskine449bd832023-01-11 14:50:10 +0100815 struct {
Hanno Beckere0b150f2018-08-21 15:51:03 +0100816 size_t total_bytes_buffered; /*!< Cumulative size of heap allocated
817 * buffers used for message buffering. */
818
Hanno Beckerd7f8ae22018-08-16 09:45:56 +0100819 uint8_t seen_ccs; /*!< Indicates if a CCS message has
Hanno Becker2ed6bcc2018-08-15 15:11:57 +0100820 * been seen in the current flight. */
Hanno Beckerd7f8ae22018-08-16 09:45:56 +0100821
Gilles Peskine449bd832023-01-11 14:50:10 +0100822 struct mbedtls_ssl_hs_buffer {
Hanno Becker98081a02018-08-22 13:32:50 +0100823 unsigned is_valid : 1;
824 unsigned is_fragmented : 1;
825 unsigned is_complete : 1;
Hanno Becker0271f962018-08-16 13:23:47 +0100826 unsigned char *data;
Hanno Beckere0b150f2018-08-21 15:51:03 +0100827 size_t data_len;
Hanno Becker0271f962018-08-16 13:23:47 +0100828 } hs[MBEDTLS_SSL_MAX_BUFFERED_HS];
829
Gilles Peskine449bd832023-01-11 14:50:10 +0100830 struct {
Hanno Becker5f066e72018-08-16 14:56:31 +0100831 unsigned char *data;
832 size_t len;
833 unsigned epoch;
834 } future_record;
835
Hanno Beckerd7f8ae22018-08-16 09:45:56 +0100836 } buffering;
Hanno Becker35462012018-08-22 10:25:40 +0100837
XiaokangQian9b93c0d2022-02-09 06:02:25 +0000838#if defined(MBEDTLS_SSL_CLI_C) && \
Gilles Peskine449bd832023-01-11 14:50:10 +0100839 (defined(MBEDTLS_SSL_PROTO_DTLS) || \
840 defined(MBEDTLS_SSL_PROTO_TLS1_3))
Jerry Yuac5ca5a2022-03-04 12:50:46 +0800841 unsigned char *cookie; /*!< HelloVerifyRequest cookie for DTLS
842 * HelloRetryRequest cookie for TLS 1.3 */
843#if !defined(MBEDTLS_SSL_PROTO_TLS1_3)
844 /* RFC 6347 page 15
845 ...
846 opaque cookie<0..2^8-1>;
847 ...
848 */
849 uint8_t cookie_len;
850#else
851 /* RFC 8446 page 39
852 ...
853 opaque cookie<0..2^16-1>;
854 ...
855 If TLS1_3 is enabled, the max length is 2^16 - 1
856 */
857 uint16_t cookie_len; /*!< DTLS: HelloVerifyRequest cookie length
858 * TLS1_3: HelloRetryRequest cookie length */
859#endif
XiaokangQian9b93c0d2022-02-09 06:02:25 +0000860#endif /* MBEDTLS_SSL_CLI_C &&
Jerry Yuac5ca5a2022-03-04 12:50:46 +0800861 ( MBEDTLS_SSL_PROTO_DTLS ||
862 MBEDTLS_SSL_PROTO_TLS1_3 ) */
863#if defined(MBEDTLS_SSL_SRV_C) && defined(MBEDTLS_SSL_PROTO_DTLS)
864 unsigned char cookie_verify_result; /*!< Srv: flag for sending a cookie */
865#endif /* MBEDTLS_SSL_SRV_C && MBEDTLS_SSL_PROTO_DTLS */
XiaokangQian52da5582022-01-26 09:49:29 +0000866
867#if defined(MBEDTLS_SSL_PROTO_DTLS)
868 unsigned int out_msg_seq; /*!< Outgoing handshake sequence number */
869 unsigned int in_msg_seq; /*!< Incoming handshake sequence number */
Gilles Peskineec45c1e2021-11-29 12:18:09 +0100870
871 uint32_t retransmit_timeout; /*!< Current value of timeout */
872 mbedtls_ssl_flight_item *flight; /*!< Current outgoing flight */
873 mbedtls_ssl_flight_item *cur_msg; /*!< Current message in flight */
874 unsigned char *cur_msg_p; /*!< Position in current message */
875 unsigned int in_flight_start_seq; /*!< Minimum message sequence in the
876 flight being received */
877 mbedtls_ssl_transform *alt_transform_out; /*!< Alternative transform for
Gilles Peskine449bd832023-01-11 14:50:10 +0100878 resending messages */
Gilles Peskineec45c1e2021-11-29 12:18:09 +0100879 unsigned char alt_out_ctr[MBEDTLS_SSL_SEQUENCE_NUMBER_LEN]; /*!< Alternative record epoch/counter
880 for resending messages */
881
882#if defined(MBEDTLS_SSL_DTLS_CONNECTION_ID)
883 /* The state of CID configuration in this handshake. */
884
885 uint8_t cid_in_use; /*!< This indicates whether the use of the CID extension
886 * has been negotiated. Possible values are
887 * #MBEDTLS_SSL_CID_ENABLED and
888 * #MBEDTLS_SSL_CID_DISABLED. */
Gilles Peskine449bd832023-01-11 14:50:10 +0100889 unsigned char peer_cid[MBEDTLS_SSL_CID_OUT_LEN_MAX]; /*! The peer's CID */
Gilles Peskineec45c1e2021-11-29 12:18:09 +0100890 uint8_t peer_cid_len; /*!< The length of
891 * \c peer_cid. */
892#endif /* MBEDTLS_SSL_DTLS_CONNECTION_ID */
893
Manuel Pégourié-Gonnardf47a4af2018-08-22 10:38:52 +0200894 uint16_t mtu; /*!< Handshake mtu, used to fragment outgoing messages */
Hanno Becker1aa267c2017-04-28 17:08:27 +0100895#endif /* MBEDTLS_SSL_PROTO_DTLS */
Manuel Pégourié-Gonnardcd4fcc62015-05-26 12:11:48 +0200896
897 /*
898 * Checksum contexts
899 */
Elena Uziunaite0916cd72024-05-23 17:01:07 +0100900#if defined(PSA_WANT_ALG_SHA_256)
Andrzej Kurekeb342242019-01-29 09:14:33 -0500901 psa_hash_operation_t fin_sha256_psa;
Andrzej Kurekeb342242019-01-29 09:14:33 -0500902#endif
Elena Uziunaiteb476d4b2024-05-23 15:33:41 +0100903#if defined(PSA_WANT_ALG_SHA_384)
Andrzej Kurek972fba52019-01-30 03:29:12 -0500904 psa_hash_operation_t fin_sha384_psa;
Andrzej Kurekeb342242019-01-29 09:14:33 -0500905#endif
Manuel Pégourié-Gonnardcd4fcc62015-05-26 12:11:48 +0200906
Ronald Cron6f135e12021-12-08 16:57:54 +0100907#if defined(MBEDTLS_SSL_PROTO_TLS1_3)
Jerry Yu56fc07f2021-09-01 17:48:49 +0800908 uint16_t offered_group_id; /* The NamedGroup value for the group
909 * that is being used for ephemeral
910 * key exchange.
911 *
912 * On the client: Defaults to the first
913 * entry in the client's group list,
914 * but can be overwritten by the HRR. */
Ronald Cron6f135e12021-12-08 16:57:54 +0100915#endif /* MBEDTLS_SSL_PROTO_TLS1_3 */
Jerry Yu56fc07f2021-09-01 17:48:49 +0800916
Jerry Yufb28b882022-01-28 11:05:58 +0800917#if defined(MBEDTLS_SSL_CLI_C)
Jerry Yu2d9a6942022-02-08 21:07:10 +0800918 uint8_t client_auth; /*!< used to check if CertificateRequest has been
Jerry Yu5c7d1cc2022-02-08 21:08:29 +0800919 received from server side. If CertificateRequest
Jerry Yu0ff8ac82022-02-08 10:10:48 +0800920 has been received, Certificate and CertificateVerify
Jerry Yufb28b882022-01-28 11:05:58 +0800921 should be sent to server */
922#endif /* MBEDTLS_SSL_CLI_C */
XiaokangQianaa5f5c12021-09-18 06:20:25 +0000923 /*
924 * State-local variables used during the processing
925 * of a specific handshake state.
926 */
Gilles Peskine449bd832023-01-11 14:50:10 +0100927 union {
XiaokangQianaa5f5c12021-09-18 06:20:25 +0000928 /* Outgoing Finished message */
Gilles Peskine449bd832023-01-11 14:50:10 +0100929 struct {
XiaokangQianaa5f5c12021-09-18 06:20:25 +0000930 uint8_t preparation_done;
931
932 /* Buffer holding digest of the handshake up to
933 * but excluding the outgoing finished message. */
XiaokangQianc5c39d52021-11-09 11:55:10 +0000934 unsigned char digest[MBEDTLS_TLS1_3_MD_MAX_SIZE];
XiaokangQianaa5f5c12021-09-18 06:20:25 +0000935 size_t digest_len;
936 } finished_out;
937
938 /* Incoming Finished message */
Gilles Peskine449bd832023-01-11 14:50:10 +0100939 struct {
XiaokangQian57b2aff2021-11-10 03:12:11 +0000940 uint8_t preparation_done;
941
XiaokangQianaa5f5c12021-09-18 06:20:25 +0000942 /* Buffer holding digest of the handshake up to but
943 * excluding the peer's incoming finished message. */
XiaokangQianc5c39d52021-11-09 11:55:10 +0000944 unsigned char digest[MBEDTLS_TLS1_3_MD_MAX_SIZE];
XiaokangQianaa5f5c12021-09-18 06:20:25 +0000945 size_t digest_len;
946 } finished_in;
947
XiaokangQianaa5f5c12021-09-18 06:20:25 +0000948 } state_local;
949
950 /* End of state-local variables. */
951
Jerry Yue6d7e5c2021-10-26 10:44:32 +0800952 unsigned char randbytes[MBEDTLS_CLIENT_HELLO_RANDOM_LEN +
953 MBEDTLS_SERVER_HELLO_RANDOM_LEN];
Gilles Peskine449bd832023-01-11 14:50:10 +0100954 /*!< random bytes */
Ronald Cron3b056202022-10-05 17:20:21 +0200955#if defined(MBEDTLS_SSL_PROTO_TLS1_2)
Manuel Pégourié-Gonnardcd4fcc62015-05-26 12:11:48 +0200956 unsigned char premaster[MBEDTLS_PREMASTER_SIZE];
Gilles Peskine449bd832023-01-11 14:50:10 +0100957 /*!< premaster secret */
Ronald Cron3b056202022-10-05 17:20:21 +0200958 size_t pmslen; /*!< premaster length */
959#endif
Manuel Pégourié-Gonnardcd4fcc62015-05-26 12:11:48 +0200960
Ronald Cron6f135e12021-12-08 16:57:54 +0100961#if defined(MBEDTLS_SSL_PROTO_TLS1_3)
Jerry Yu0c354a22022-08-29 15:25:36 +0800962 uint32_t sent_extensions; /*!< extensions sent by endpoint */
963 uint32_t received_extensions; /*!< extensions received by endpoint */
Jerry Yu89ea3212021-09-09 14:31:24 +0800964
Ronald Crone68ab4f2022-10-05 12:46:29 +0200965#if defined(MBEDTLS_SSL_HANDSHAKE_WITH_CERT_ENABLED)
Xiaofei Baia0ab7772022-01-16 12:14:45 +0000966 unsigned char certificate_request_context_len;
967 unsigned char *certificate_request_context;
Xiaofei Baie1e34422021-12-23 12:09:05 +0000968#endif
969
Jerry Yu3d9b5902022-11-04 14:07:25 +0800970 /** TLS 1.3 transform for encrypted handshake messages. */
971 mbedtls_ssl_transform *transform_handshake;
Gilles Peskine449bd832023-01-11 14:50:10 +0100972 union {
973 unsigned char early[MBEDTLS_TLS1_3_MD_MAX_SIZE];
Jerry Yud1ab2622021-10-08 15:36:57 +0800974 unsigned char handshake[MBEDTLS_TLS1_3_MD_MAX_SIZE];
Gilles Peskine449bd832023-01-11 14:50:10 +0100975 unsigned char app[MBEDTLS_TLS1_3_MD_MAX_SIZE];
Xiaofei Baid25fab62021-12-02 06:36:27 +0000976 } tls13_master_secrets;
Jerry Yu61e35e02021-09-16 18:59:08 +0800977
Xiaofei Bai746f9482021-11-12 08:53:56 +0000978 mbedtls_ssl_tls13_handshake_secrets tls13_hs_secrets;
Jerry Yu3d9b5902022-11-04 14:07:25 +0800979#if defined(MBEDTLS_SSL_EARLY_DATA)
Jerry Yu3ce61ff2022-11-21 22:45:58 +0800980 /** TLS 1.3 transform for early data and handshake messages. */
Jerry Yu3d9b5902022-11-04 14:07:25 +0800981 mbedtls_ssl_transform *transform_earlydata;
982#endif
Ronald Cron6f135e12021-12-08 16:57:54 +0100983#endif /* MBEDTLS_SSL_PROTO_TLS1_3 */
Manuel Pégourié-Gonnardcd4fcc62015-05-26 12:11:48 +0200984
Gilles Peskinedf13d5c2018-04-25 20:39:48 +0200985#if defined(MBEDTLS_SSL_ASYNC_PRIVATE)
986 /** Asynchronous operation context. This field is meant for use by the
987 * asynchronous operation callbacks (mbedtls_ssl_config::f_async_sign_start,
Gilles Peskinedf13d5c2018-04-25 20:39:48 +0200988 * mbedtls_ssl_config::f_async_resume, mbedtls_ssl_config::f_async_cancel).
989 * The library does not use it internally. */
990 void *user_async_ctx;
991#endif /* MBEDTLS_SSL_ASYNC_PRIVATE */
Glenn Strauss69894072022-01-24 12:58:00 -0500992
993#if defined(MBEDTLS_SSL_SERVER_NAME_INDICATION)
994 const unsigned char *sni_name; /*!< raw SNI */
995 size_t sni_name_len; /*!< raw SNI len */
Glenn Strauss999ef702022-03-11 01:37:23 -0500996#if defined(MBEDTLS_KEY_EXCHANGE_CERT_REQ_ALLOWED_ENABLED)
997 const mbedtls_x509_crt *dn_hints; /*!< acceptable client cert issuers */
998#endif
Glenn Strauss69894072022-01-24 12:58:00 -0500999#endif /* MBEDTLS_SSL_SERVER_NAME_INDICATION */
Manuel Pégourié-Gonnardcd4fcc62015-05-26 12:11:48 +02001000};
1001
Hanno Becker0271f962018-08-16 13:23:47 +01001002typedef struct mbedtls_ssl_hs_buffer mbedtls_ssl_hs_buffer;
1003
Manuel Pégourié-Gonnardcd4fcc62015-05-26 12:11:48 +02001004/*
Hanno Beckerd362dc52018-01-03 15:23:11 +00001005 * Representation of decryption/encryption transformations on records
1006 *
1007 * There are the following general types of record transformations:
TRodziewicz2abf03c2021-06-25 14:40:09 +02001008 * - Stream transformations (TLS versions == 1.2 only)
Hanno Beckerd362dc52018-01-03 15:23:11 +00001009 * Transformation adding a MAC and applying a stream-cipher
1010 * to the authenticated message.
TRodziewicz2abf03c2021-06-25 14:40:09 +02001011 * - CBC block cipher transformations ([D]TLS versions == 1.2 only)
1012 * For TLS 1.2, no IV is generated at key extraction time, but every
1013 * encrypted record is explicitly prefixed by the IV with which it was
1014 * encrypted.
1015 * - AEAD transformations ([D]TLS versions == 1.2 only)
Hanno Beckerd362dc52018-01-03 15:23:11 +00001016 * These come in two fundamentally different versions, the first one
1017 * used in TLS 1.2, excluding ChaChaPoly ciphersuites, and the second
1018 * one used for ChaChaPoly ciphersuites in TLS 1.2 as well as for TLS 1.3.
1019 * In the first transformation, the IV to be used for a record is obtained
1020 * as the concatenation of an explicit, static 4-byte IV and the 8-byte
1021 * record sequence number, and explicitly prepending this sequence number
1022 * to the encrypted record. In contrast, in the second transformation
1023 * the IV is obtained by XOR'ing a static IV obtained at key extraction
1024 * time with the 8-byte record sequence number, without prepending the
1025 * latter to the encrypted record.
1026 *
Hanno Becker7d343ec2020-05-04 12:29:05 +01001027 * Additionally, DTLS 1.2 + CID as well as TLS 1.3 use an inner plaintext
1028 * which allows to add flexible length padding and to hide a record's true
1029 * content type.
1030 *
Hanno Beckerd362dc52018-01-03 15:23:11 +00001031 * In addition to type and version, the following parameters are relevant:
1032 * - The symmetric cipher algorithm to be used.
1033 * - The (static) encryption/decryption keys for the cipher.
1034 * - For stream/CBC, the type of message digest to be used.
1035 * - For stream/CBC, (static) encryption/decryption keys for the digest.
Hanno Becker0db7e0c2018-10-18 15:39:53 +01001036 * - For AEAD transformations, the size (potentially 0) of an explicit,
1037 * random initialization vector placed in encrypted records.
TRodziewicz299510e2021-07-09 16:55:11 +02001038 * - For some transformations (currently AEAD) an implicit IV. It is static
Hanno Beckerd362dc52018-01-03 15:23:11 +00001039 * and (if present) is combined with the explicit IV in a transformation-
TRodziewicz299510e2021-07-09 16:55:11 +02001040 * -dependent way (e.g. appending in TLS 1.2 and XOR'ing in TLS 1.3).
Hanno Beckerd362dc52018-01-03 15:23:11 +00001041 * - For stream/CBC, a flag determining the order of encryption and MAC.
1042 * - The details of the transformation depend on the SSL/TLS version.
1043 * - The length of the authentication tag.
1044 *
1045 * The struct below refines this abstract view as follows:
1046 * - The cipher underlying the transformation is managed in
1047 * cipher contexts cipher_ctx_{enc/dec}, which must have the
1048 * same cipher type. The mode of these cipher contexts determines
1049 * the type of the transformation in the sense above: e.g., if
1050 * the type is MBEDTLS_CIPHER_AES_256_CBC resp. MBEDTLS_CIPHER_AES_192_GCM
1051 * then the transformation has type CBC resp. AEAD.
1052 * - The cipher keys are never stored explicitly but
1053 * are maintained within cipher_ctx_{enc/dec}.
1054 * - For stream/CBC transformations, the message digest contexts
1055 * used for the MAC's are stored in md_ctx_{enc/dec}. These contexts
1056 * are unused for AEAD transformations.
TRodziewicz2abf03c2021-06-25 14:40:09 +02001057 * - For stream/CBC transformations, the MAC keys are not stored explicitly
1058 * but maintained within md_ctx_{enc/dec}.
1059 * - The mac_enc and mac_dec fields are unused for EAD transformations.
Hanno Beckerd362dc52018-01-03 15:23:11 +00001060 * - For transformations using an implicit IV maintained within
1061 * the transformation context, its contents are stored within
1062 * iv_{enc/dec}.
1063 * - The value of ivlen indicates the length of the IV.
1064 * This is redundant in case of stream/CBC transformations
1065 * which always use 0 resp. the cipher's block length as the
1066 * IV length, but is needed for AEAD ciphers and may be
1067 * different from the underlying cipher's block length
1068 * in this case.
1069 * - The field fixed_ivlen is nonzero for AEAD transformations only
1070 * and indicates the length of the static part of the IV which is
1071 * constant throughout the communication, and which is stored in
1072 * the first fixed_ivlen bytes of the iv_{enc/dec} arrays.
Glenn Strauss07c64162022-03-14 12:34:51 -04001073 * - tls_version denotes the 2-byte TLS version
Hanno Beckerd362dc52018-01-03 15:23:11 +00001074 * - For stream/CBC transformations, maclen denotes the length of the
1075 * authentication tag, while taglen is unused and 0.
1076 * - For AEAD transformations, taglen denotes the length of the
1077 * authentication tag, while maclen is unused and 0.
1078 * - For CBC transformations, encrypt_then_mac determines the
1079 * order of encryption and authentication. This field is unused
1080 * in other transformations.
1081 *
Manuel Pégourié-Gonnardcd4fcc62015-05-26 12:11:48 +02001082 */
Gilles Peskine449bd832023-01-11 14:50:10 +01001083struct mbedtls_ssl_transform {
Manuel Pégourié-Gonnardcd4fcc62015-05-26 12:11:48 +02001084 /*
1085 * Session specific crypto layer
1086 */
Manuel Pégourié-Gonnardcd4fcc62015-05-26 12:11:48 +02001087 size_t minlen; /*!< min. ciphertext length */
1088 size_t ivlen; /*!< IV length */
1089 size_t fixed_ivlen; /*!< Fixed part of IV (AEAD) */
Hanno Beckere694c3e2017-12-27 21:34:08 +00001090 size_t maclen; /*!< MAC(CBC) len */
1091 size_t taglen; /*!< TAG(AEAD) len */
Manuel Pégourié-Gonnardcd4fcc62015-05-26 12:11:48 +02001092
1093 unsigned char iv_enc[16]; /*!< IV (encryption) */
1094 unsigned char iv_dec[16]; /*!< IV (decryption) */
1095
Hanno Beckerfd86ca82020-11-30 08:54:23 +00001096#if defined(MBEDTLS_SSL_SOME_SUITES_USE_MAC)
Hanno Beckerd56ed242018-01-03 15:32:51 +00001097
Neil Armstrong39b8e7d2022-02-23 09:24:45 +01001098 mbedtls_svc_key_id_t psa_mac_enc; /*!< MAC (encryption) */
1099 mbedtls_svc_key_id_t psa_mac_dec; /*!< MAC (decryption) */
1100 psa_algorithm_t psa_mac_alg; /*!< psa MAC algorithm */
Manuel Pégourié-Gonnardcd4fcc62015-05-26 12:11:48 +02001101
Hanno Becker9eddaeb2017-12-27 21:37:21 +00001102#if defined(MBEDTLS_SSL_ENCRYPT_THEN_MAC)
1103 int encrypt_then_mac; /*!< flag for EtM activation */
1104#endif
1105
Hanno Beckerfd86ca82020-11-30 08:54:23 +00001106#endif /* MBEDTLS_SSL_SOME_SUITES_USE_MAC */
Hanno Beckerd56ed242018-01-03 15:32:51 +00001107
Glenn Strauss07c64162022-03-14 12:34:51 -04001108 mbedtls_ssl_protocol_version tls_version;
Hanno Becker9eddaeb2017-12-27 21:37:21 +00001109
Przemyslaw Stekiel44187d72022-01-11 08:25:29 +01001110 mbedtls_svc_key_id_t psa_key_enc; /*!< psa encryption key */
1111 mbedtls_svc_key_id_t psa_key_dec; /*!< psa decryption key */
1112 psa_algorithm_t psa_alg; /*!< psa algorithm */
Przemyslaw Stekiel44187d72022-01-11 08:25:29 +01001113
Hanno Beckera0e20d02019-05-15 14:03:01 +01001114#if defined(MBEDTLS_SSL_DTLS_CONNECTION_ID)
Hanno Becker1327fa72019-04-25 15:54:02 +01001115 uint8_t in_cid_len;
1116 uint8_t out_cid_len;
Gilles Peskine449bd832023-01-11 14:50:10 +01001117 unsigned char in_cid[MBEDTLS_SSL_CID_IN_LEN_MAX];
1118 unsigned char out_cid[MBEDTLS_SSL_CID_OUT_LEN_MAX];
Hanno Beckera0e20d02019-05-15 14:03:01 +01001119#endif /* MBEDTLS_SSL_DTLS_CONNECTION_ID */
Hanno Becker1327fa72019-04-25 15:54:02 +01001120
Max Fillinger2fe35f62024-10-25 00:52:24 +02001121#if defined(MBEDTLS_SSL_KEEP_RANDBYTES)
Manuel Pégourié-Gonnard96fb0ee2019-07-09 12:54:17 +02001122 /* We need the Hello random bytes in order to re-derive keys from the
Max Fillinger2fe35f62024-10-25 00:52:24 +02001123 * Master Secret and other session info and for the keying material
1124 * exporter in TLS 1.2.
1125 * See ssl_tls12_populate_transform() */
Jerry Yue6d7e5c2021-10-26 10:44:32 +08001126 unsigned char randbytes[MBEDTLS_SERVER_HELLO_RANDOM_LEN +
1127 MBEDTLS_CLIENT_HELLO_RANDOM_LEN];
Gilles Peskine449bd832023-01-11 14:50:10 +01001128 /*!< ServerHello.random+ClientHello.random */
Manuel Pégourié-Gonnard96fb0ee2019-07-09 12:54:17 +02001129#endif /* MBEDTLS_SSL_CONTEXT_SERIALIZATION */
Manuel Pégourié-Gonnardcd4fcc62015-05-26 12:11:48 +02001130};
1131
Hanno Becker12a3a862018-01-05 15:42:50 +00001132/*
Manuel Pégourié-Gonnard1aaf6692019-07-10 14:14:05 +02001133 * Return 1 if the transform uses an AEAD cipher, 0 otherwise.
1134 * Equivalently, return 0 if a separate MAC is used, 1 otherwise.
1135 */
1136static inline int mbedtls_ssl_transform_uses_aead(
Gilles Peskine449bd832023-01-11 14:50:10 +01001137 const mbedtls_ssl_transform *transform)
Manuel Pégourié-Gonnard1aaf6692019-07-10 14:14:05 +02001138{
Hanno Beckerfd86ca82020-11-30 08:54:23 +00001139#if defined(MBEDTLS_SSL_SOME_SUITES_USE_MAC)
Gilles Peskine449bd832023-01-11 14:50:10 +01001140 return transform->maclen == 0 && transform->taglen != 0;
Manuel Pégourié-Gonnard1aaf6692019-07-10 14:14:05 +02001141#else
1142 (void) transform;
Gilles Peskine449bd832023-01-11 14:50:10 +01001143 return 1;
Manuel Pégourié-Gonnard1aaf6692019-07-10 14:14:05 +02001144#endif
1145}
1146
1147/*
Hanno Becker12a3a862018-01-05 15:42:50 +00001148 * Internal representation of record frames
1149 *
Hanno Becker12a3a862018-01-05 15:42:50 +00001150 * Instances come in two flavors:
1151 * (1) Encrypted
1152 * These always have data_offset = 0
1153 * (2) Unencrypted
Hanno Beckercd430bc2019-04-04 16:29:48 +01001154 * These have data_offset set to the amount of
1155 * pre-expansion during record protection. Concretely,
1156 * this is the length of the fixed part of the explicit IV
1157 * used for encryption, or 0 if no explicit IV is used
TRodziewicz2abf03c2021-06-25 14:40:09 +02001158 * (e.g. for stream ciphers).
Hanno Becker12a3a862018-01-05 15:42:50 +00001159 *
1160 * The reason for the data_offset in the unencrypted case
1161 * is to allow for in-place conversion of an unencrypted to
1162 * an encrypted record. If the offset wasn't included, the
1163 * encrypted content would need to be shifted afterwards to
1164 * make space for the fixed IV.
1165 *
1166 */
Hanno Beckerf2ed4482019-04-29 13:45:54 +01001167#if MBEDTLS_SSL_CID_OUT_LEN_MAX > MBEDTLS_SSL_CID_IN_LEN_MAX
Hanno Becker75f080f2019-04-30 15:01:51 +01001168#define MBEDTLS_SSL_CID_LEN_MAX MBEDTLS_SSL_CID_OUT_LEN_MAX
Hanno Beckerf2ed4482019-04-29 13:45:54 +01001169#else
Hanno Becker75f080f2019-04-30 15:01:51 +01001170#define MBEDTLS_SSL_CID_LEN_MAX MBEDTLS_SSL_CID_IN_LEN_MAX
Hanno Beckerf2ed4482019-04-29 13:45:54 +01001171#endif
1172
Gilles Peskine449bd832023-01-11 14:50:10 +01001173typedef struct {
Jerry Yuae0b2e22021-10-08 15:21:19 +08001174 uint8_t ctr[MBEDTLS_SSL_SEQUENCE_NUMBER_LEN]; /* In TLS: The implicit record sequence number.
1175 * In DTLS: The 2-byte epoch followed by
1176 * the 6-byte sequence number.
1177 * This is stored as a raw big endian byte array
1178 * as opposed to a uint64_t because we rarely
1179 * need to perform arithmetic on this, but do
1180 * need it as a Byte array for the purpose of
1181 * MAC computations. */
Hanno Beckerd840cea2019-07-11 09:24:36 +01001182 uint8_t type; /* The record content type. */
1183 uint8_t ver[2]; /* SSL/TLS version as present on the wire.
1184 * Convert to internal presentation of versions
1185 * using mbedtls_ssl_read_version() and
1186 * mbedtls_ssl_write_version().
1187 * Keep wire-format for MAC computations. */
Hanno Becker12a3a862018-01-05 15:42:50 +00001188
Hanno Beckerd840cea2019-07-11 09:24:36 +01001189 unsigned char *buf; /* Memory buffer enclosing the record content */
1190 size_t buf_len; /* Buffer length */
1191 size_t data_offset; /* Offset of record content */
1192 size_t data_len; /* Length of record content */
Hanno Becker12a3a862018-01-05 15:42:50 +00001193
Hanno Beckera0e20d02019-05-15 14:03:01 +01001194#if defined(MBEDTLS_SSL_DTLS_CONNECTION_ID)
Hanno Beckerd840cea2019-07-11 09:24:36 +01001195 uint8_t cid_len; /* Length of the CID (0 if not present) */
Gilles Peskine449bd832023-01-11 14:50:10 +01001196 unsigned char cid[MBEDTLS_SSL_CID_LEN_MAX]; /* The CID */
Hanno Beckera0e20d02019-05-15 14:03:01 +01001197#endif /* MBEDTLS_SSL_DTLS_CONNECTION_ID */
Hanno Becker12a3a862018-01-05 15:42:50 +00001198} mbedtls_record;
1199
Manuel Pégourié-Gonnardcd4fcc62015-05-26 12:11:48 +02001200#if defined(MBEDTLS_X509_CRT_PARSE_C)
1201/*
1202 * List of certificate + private key pairs
1203 */
Gilles Peskine449bd832023-01-11 14:50:10 +01001204struct mbedtls_ssl_key_cert {
Manuel Pégourié-Gonnardcd4fcc62015-05-26 12:11:48 +02001205 mbedtls_x509_crt *cert; /*!< cert */
1206 mbedtls_pk_context *key; /*!< private key */
1207 mbedtls_ssl_key_cert *next; /*!< next key/cert pair */
1208};
1209#endif /* MBEDTLS_X509_CRT_PARSE_C */
1210
1211#if defined(MBEDTLS_SSL_PROTO_DTLS)
1212/*
1213 * List of handshake messages kept around for resending
1214 */
Gilles Peskine449bd832023-01-11 14:50:10 +01001215struct mbedtls_ssl_flight_item {
Manuel Pégourié-Gonnardcd4fcc62015-05-26 12:11:48 +02001216 unsigned char *p; /*!< message, including handshake headers */
1217 size_t len; /*!< length of p */
1218 unsigned char type; /*!< type of the message: handshake or CCS */
1219 mbedtls_ssl_flight_item *next; /*!< next handshake message(s) */
1220};
1221#endif /* MBEDTLS_SSL_PROTO_DTLS */
1222
Ronald Cron4079abc2022-02-20 10:35:26 +01001223#if defined(MBEDTLS_SSL_PROTO_TLS1_2)
1224/**
1225 * \brief Given an SSL context and its associated configuration, write the TLS
1226 * 1.2 specific extensions of the ClientHello message.
1227 *
1228 * \param[in] ssl SSL context
1229 * \param[in] buf Base address of the buffer where to write the extensions
1230 * \param[in] end End address of the buffer where to write the extensions
1231 * \param uses_ec Whether one proposed ciphersuite uses an elliptic curve
1232 * (<> 0) or not ( 0 ).
1233 * \param[out] out_len Length of the data written into the buffer \p buf
1234 */
Manuel Pégourié-Gonnarda82a8b92022-06-17 10:53:58 +02001235MBEDTLS_CHECK_RETURN_CRITICAL
Gilles Peskine449bd832023-01-11 14:50:10 +01001236int mbedtls_ssl_tls12_write_client_hello_exts(mbedtls_ssl_context *ssl,
1237 unsigned char *buf,
1238 const unsigned char *end,
1239 int uses_ec,
1240 size_t *out_len);
Ronald Cron4079abc2022-02-20 10:35:26 +01001241#endif
1242
Hanno Becker7e5437a2017-04-28 17:15:26 +01001243#if defined(MBEDTLS_SSL_PROTO_TLS1_2) && \
Gilles Peskineeccd8882020-03-10 12:19:08 +01001244 defined(MBEDTLS_KEY_EXCHANGE_WITH_CERT_ENABLED)
Hanno Becker7e5437a2017-04-28 17:15:26 +01001245
Gabor Mezeia3d016c2022-05-10 12:44:09 +02001246/**
1247 * \brief Find the preferred hash for a given signature algorithm.
1248 *
1249 * \param[in] ssl SSL context
1250 * \param[in] sig_alg A signature algorithm identifier as defined in the
1251 * TLS 1.2 SignatureAlgorithm enumeration.
1252 *
1253 * \return The preferred hash algorithm for \p sig_alg. It is a hash algorithm
1254 * identifier as defined in the TLS 1.2 HashAlgorithm enumeration.
1255 */
1256unsigned int mbedtls_ssl_tls12_get_preferred_hash_for_sig_alg(
Gilles Peskine449bd832023-01-11 14:50:10 +01001257 mbedtls_ssl_context *ssl,
1258 unsigned int sig_alg);
Hanno Becker7e5437a2017-04-28 17:15:26 +01001259
Gabor Mezei078e8032022-04-27 21:17:56 +02001260#endif /* MBEDTLS_SSL_PROTO_TLS1_2 &&
Gilles Peskineeccd8882020-03-10 12:19:08 +01001261 MBEDTLS_KEY_EXCHANGE_WITH_CERT_ENABLED */
Manuel Pégourié-Gonnardcd4fcc62015-05-26 12:11:48 +02001262
1263/**
1264 * \brief Free referenced items in an SSL transform context and clear
1265 * memory
1266 *
1267 * \param transform SSL transform context
1268 */
Gilles Peskine449bd832023-01-11 14:50:10 +01001269void mbedtls_ssl_transform_free(mbedtls_ssl_transform *transform);
Manuel Pégourié-Gonnardcd4fcc62015-05-26 12:11:48 +02001270
1271/**
1272 * \brief Free referenced items in an SSL handshake context and clear
1273 * memory
1274 *
Gilles Peskine9b562d52018-04-25 20:32:43 +02001275 * \param ssl SSL context
Manuel Pégourié-Gonnardcd4fcc62015-05-26 12:11:48 +02001276 */
Gilles Peskine449bd832023-01-11 14:50:10 +01001277void mbedtls_ssl_handshake_free(mbedtls_ssl_context *ssl);
Manuel Pégourié-Gonnardcd4fcc62015-05-26 12:11:48 +02001278
Jerry Yuc7875b52021-09-05 21:05:50 +08001279/* set inbound transform of ssl context */
Gilles Peskine449bd832023-01-11 14:50:10 +01001280void mbedtls_ssl_set_inbound_transform(mbedtls_ssl_context *ssl,
1281 mbedtls_ssl_transform *transform);
Jerry Yuc7875b52021-09-05 21:05:50 +08001282
1283/* set outbound transform of ssl context */
Gilles Peskine449bd832023-01-11 14:50:10 +01001284void mbedtls_ssl_set_outbound_transform(mbedtls_ssl_context *ssl,
1285 mbedtls_ssl_transform *transform);
Jerry Yuc7875b52021-09-05 21:05:50 +08001286
Manuel Pégourié-Gonnarda82a8b92022-06-17 10:53:58 +02001287MBEDTLS_CHECK_RETURN_CRITICAL
Gilles Peskine449bd832023-01-11 14:50:10 +01001288int mbedtls_ssl_handshake_client_step(mbedtls_ssl_context *ssl);
Manuel Pégourié-Gonnarda82a8b92022-06-17 10:53:58 +02001289MBEDTLS_CHECK_RETURN_CRITICAL
Gilles Peskine449bd832023-01-11 14:50:10 +01001290int mbedtls_ssl_handshake_server_step(mbedtls_ssl_context *ssl);
1291void mbedtls_ssl_handshake_wrapup(mbedtls_ssl_context *ssl);
1292static inline void mbedtls_ssl_handshake_set_state(mbedtls_ssl_context *ssl,
1293 mbedtls_ssl_states state)
Ronald Cron8f6d39a2022-03-10 18:56:50 +01001294{
Gilles Peskine449bd832023-01-11 14:50:10 +01001295 ssl->state = (int) state;
Ronald Cron8f6d39a2022-03-10 18:56:50 +01001296}
Manuel Pégourié-Gonnard5e94dde2015-05-26 11:57:05 +02001297
Manuel Pégourié-Gonnarda82a8b92022-06-17 10:53:58 +02001298MBEDTLS_CHECK_RETURN_CRITICAL
Gilles Peskine449bd832023-01-11 14:50:10 +01001299int mbedtls_ssl_send_fatal_handshake_failure(mbedtls_ssl_context *ssl);
Manuel Pégourié-Gonnard5e94dde2015-05-26 11:57:05 +02001300
Manuel Pégourié-Gonnardb8b07aa2023-02-06 00:34:21 +01001301MBEDTLS_CHECK_RETURN_CRITICAL
Manuel Pégourié-Gonnard226aa152023-02-05 09:46:59 +01001302int mbedtls_ssl_reset_checksum(mbedtls_ssl_context *ssl);
Jerry Yubef175d2022-01-28 10:52:05 +08001303
1304#if defined(MBEDTLS_SSL_PROTO_TLS1_2)
Manuel Pégourié-Gonnarda82a8b92022-06-17 10:53:58 +02001305MBEDTLS_CHECK_RETURN_CRITICAL
Gilles Peskine449bd832023-01-11 14:50:10 +01001306int mbedtls_ssl_derive_keys(mbedtls_ssl_context *ssl);
Jerry Yubef175d2022-01-28 10:52:05 +08001307#endif /* MBEDTLS_SSL_PROTO_TLS1_2 */
Manuel Pégourié-Gonnard5e94dde2015-05-26 11:57:05 +02001308
Manuel Pégourié-Gonnarda82a8b92022-06-17 10:53:58 +02001309MBEDTLS_CHECK_RETURN_CRITICAL
Gilles Peskine449bd832023-01-11 14:50:10 +01001310int mbedtls_ssl_handle_message_type(mbedtls_ssl_context *ssl);
Manuel Pégourié-Gonnarda82a8b92022-06-17 10:53:58 +02001311MBEDTLS_CHECK_RETURN_CRITICAL
Gilles Peskine449bd832023-01-11 14:50:10 +01001312int mbedtls_ssl_prepare_handshake_record(mbedtls_ssl_context *ssl);
Manuel Pégourié-Gonnardb8b07aa2023-02-06 00:34:21 +01001313MBEDTLS_CHECK_RETURN_CRITICAL
1314int mbedtls_ssl_update_handshake_status(mbedtls_ssl_context *ssl);
Simon Butcher99000142016-10-13 17:21:01 +01001315
Hanno Becker4a810fb2017-05-24 16:27:30 +01001316/**
1317 * \brief Update record layer
1318 *
1319 * This function roughly separates the implementation
1320 * of the logic of (D)TLS from the implementation
1321 * of the secure transport.
1322 *
Hanno Becker3a0aad12018-08-20 09:44:02 +01001323 * \param ssl The SSL context to use.
1324 * \param update_hs_digest This indicates if the handshake digest
1325 * should be automatically updated in case
1326 * a handshake message is found.
Hanno Becker4a810fb2017-05-24 16:27:30 +01001327 *
1328 * \return 0 or non-zero error code.
1329 *
1330 * \note A clarification on what is called 'record layer' here
1331 * is in order, as many sensible definitions are possible:
1332 *
1333 * The record layer takes as input an untrusted underlying
1334 * transport (stream or datagram) and transforms it into
1335 * a serially multiplexed, secure transport, which
1336 * conceptually provides the following:
1337 *
1338 * (1) Three datagram based, content-agnostic transports
1339 * for handshake, alert and CCS messages.
1340 * (2) One stream- or datagram-based transport
1341 * for application data.
1342 * (3) Functionality for changing the underlying transform
1343 * securing the contents.
1344 *
1345 * The interface to this functionality is given as follows:
1346 *
1347 * a Updating
1348 * [Currently implemented by mbedtls_ssl_read_record]
1349 *
1350 * Check if and on which of the four 'ports' data is pending:
1351 * Nothing, a controlling datagram of type (1), or application
1352 * data (2). In any case data is present, internal buffers
1353 * provide access to the data for the user to process it.
1354 * Consumption of type (1) datagrams is done automatically
1355 * on the next update, invalidating that the internal buffers
1356 * for previous datagrams, while consumption of application
1357 * data (2) is user-controlled.
1358 *
1359 * b Reading of application data
1360 * [Currently manual adaption of ssl->in_offt pointer]
1361 *
1362 * As mentioned in the last paragraph, consumption of data
1363 * is different from the automatic consumption of control
1364 * datagrams (1) because application data is treated as a stream.
1365 *
1366 * c Tracking availability of application data
1367 * [Currently manually through decreasing ssl->in_msglen]
1368 *
1369 * For efficiency and to retain datagram semantics for
1370 * application data in case of DTLS, the record layer
1371 * provides functionality for checking how much application
1372 * data is still available in the internal buffer.
1373 *
1374 * d Changing the transformation securing the communication.
1375 *
1376 * Given an opaque implementation of the record layer in the
1377 * above sense, it should be possible to implement the logic
1378 * of (D)TLS on top of it without the need to know anything
1379 * about the record layer's internals. This is done e.g.
1380 * in all the handshake handling functions, and in the
1381 * application data reading function mbedtls_ssl_read.
1382 *
1383 * \note The above tries to give a conceptual picture of the
1384 * record layer, but the current implementation deviates
1385 * from it in some places. For example, our implementation of
1386 * the update functionality through mbedtls_ssl_read_record
1387 * discards datagrams depending on the current state, which
1388 * wouldn't fall under the record layer's responsibility
1389 * following the above definition.
1390 *
1391 */
Manuel Pégourié-Gonnarda82a8b92022-06-17 10:53:58 +02001392MBEDTLS_CHECK_RETURN_CRITICAL
Gilles Peskine449bd832023-01-11 14:50:10 +01001393int mbedtls_ssl_read_record(mbedtls_ssl_context *ssl,
1394 unsigned update_hs_digest);
Manuel Pégourié-Gonnarda82a8b92022-06-17 10:53:58 +02001395MBEDTLS_CHECK_RETURN_CRITICAL
Gilles Peskine449bd832023-01-11 14:50:10 +01001396int mbedtls_ssl_fetch_input(mbedtls_ssl_context *ssl, size_t nb_want);
Manuel Pégourié-Gonnard5e94dde2015-05-26 11:57:05 +02001397
Ronald Cron8f6d39a2022-03-10 18:56:50 +01001398/*
1399 * Write handshake message header
1400 */
Manuel Pégourié-Gonnarda82a8b92022-06-17 10:53:58 +02001401MBEDTLS_CHECK_RETURN_CRITICAL
Dave Rodgmanc37ad442023-11-03 23:36:06 +00001402int mbedtls_ssl_start_handshake_msg(mbedtls_ssl_context *ssl, unsigned char hs_type,
Gilles Peskine449bd832023-01-11 14:50:10 +01001403 unsigned char **buf, size_t *buf_len);
Ronald Cron8f6d39a2022-03-10 18:56:50 +01001404
Manuel Pégourié-Gonnarda82a8b92022-06-17 10:53:58 +02001405MBEDTLS_CHECK_RETURN_CRITICAL
Gilles Peskine449bd832023-01-11 14:50:10 +01001406int mbedtls_ssl_write_handshake_msg_ext(mbedtls_ssl_context *ssl,
1407 int update_checksum,
1408 int force_flush);
1409static inline int mbedtls_ssl_write_handshake_msg(mbedtls_ssl_context *ssl)
Hanno Beckerf3cce8b2021-08-07 14:29:49 +01001410{
Gilles Peskine449bd832023-01-11 14:50:10 +01001411 return mbedtls_ssl_write_handshake_msg_ext(ssl, 1 /* update checksum */, 1 /* force flush */);
Hanno Beckerf3cce8b2021-08-07 14:29:49 +01001412}
1413
Ronald Cron8f6d39a2022-03-10 18:56:50 +01001414/*
1415 * Write handshake message tail
1416 */
Manuel Pégourié-Gonnarda82a8b92022-06-17 10:53:58 +02001417MBEDTLS_CHECK_RETURN_CRITICAL
Gilles Peskine449bd832023-01-11 14:50:10 +01001418int mbedtls_ssl_finish_handshake_msg(mbedtls_ssl_context *ssl,
1419 size_t buf_len, size_t msg_len);
Ronald Cron8f6d39a2022-03-10 18:56:50 +01001420
Manuel Pégourié-Gonnarda82a8b92022-06-17 10:53:58 +02001421MBEDTLS_CHECK_RETURN_CRITICAL
Gilles Peskine449bd832023-01-11 14:50:10 +01001422int mbedtls_ssl_write_record(mbedtls_ssl_context *ssl, int force_flush);
Manuel Pégourié-Gonnarda82a8b92022-06-17 10:53:58 +02001423MBEDTLS_CHECK_RETURN_CRITICAL
Gilles Peskine449bd832023-01-11 14:50:10 +01001424int mbedtls_ssl_flush_output(mbedtls_ssl_context *ssl);
Manuel Pégourié-Gonnard5e94dde2015-05-26 11:57:05 +02001425
Manuel Pégourié-Gonnarda82a8b92022-06-17 10:53:58 +02001426MBEDTLS_CHECK_RETURN_CRITICAL
Gilles Peskine449bd832023-01-11 14:50:10 +01001427int mbedtls_ssl_parse_certificate(mbedtls_ssl_context *ssl);
Manuel Pégourié-Gonnarda82a8b92022-06-17 10:53:58 +02001428MBEDTLS_CHECK_RETURN_CRITICAL
Gilles Peskine449bd832023-01-11 14:50:10 +01001429int mbedtls_ssl_write_certificate(mbedtls_ssl_context *ssl);
Manuel Pégourié-Gonnard5e94dde2015-05-26 11:57:05 +02001430
Manuel Pégourié-Gonnarda82a8b92022-06-17 10:53:58 +02001431MBEDTLS_CHECK_RETURN_CRITICAL
Gilles Peskine449bd832023-01-11 14:50:10 +01001432int mbedtls_ssl_parse_change_cipher_spec(mbedtls_ssl_context *ssl);
Manuel Pégourié-Gonnarda82a8b92022-06-17 10:53:58 +02001433MBEDTLS_CHECK_RETURN_CRITICAL
Gilles Peskine449bd832023-01-11 14:50:10 +01001434int mbedtls_ssl_write_change_cipher_spec(mbedtls_ssl_context *ssl);
Manuel Pégourié-Gonnard5e94dde2015-05-26 11:57:05 +02001435
Manuel Pégourié-Gonnarda82a8b92022-06-17 10:53:58 +02001436MBEDTLS_CHECK_RETURN_CRITICAL
Gilles Peskine449bd832023-01-11 14:50:10 +01001437int mbedtls_ssl_parse_finished(mbedtls_ssl_context *ssl);
Manuel Pégourié-Gonnarda82a8b92022-06-17 10:53:58 +02001438MBEDTLS_CHECK_RETURN_CRITICAL
Gilles Peskine449bd832023-01-11 14:50:10 +01001439int mbedtls_ssl_write_finished(mbedtls_ssl_context *ssl);
Manuel Pégourié-Gonnard5e94dde2015-05-26 11:57:05 +02001440
Gilles Peskine449bd832023-01-11 14:50:10 +01001441void mbedtls_ssl_optimize_checksum(mbedtls_ssl_context *ssl,
1442 const mbedtls_ssl_ciphersuite_t *ciphersuite_info);
Manuel Pégourié-Gonnard5e94dde2015-05-26 11:57:05 +02001443
Ronald Cron8f6d39a2022-03-10 18:56:50 +01001444/*
1445 * Update checksum of handshake messages.
1446 */
Manuel Pégourié-Gonnardb8b07aa2023-02-06 00:34:21 +01001447MBEDTLS_CHECK_RETURN_CRITICAL
1448int mbedtls_ssl_add_hs_msg_to_checksum(mbedtls_ssl_context *ssl,
Manuel Pégourié-Gonnard43cc1272023-02-06 11:48:19 +01001449 unsigned hs_type,
1450 unsigned char const *msg,
1451 size_t msg_len);
Ronald Cron8f6d39a2022-03-10 18:56:50 +01001452
Manuel Pégourié-Gonnardb8b07aa2023-02-06 00:34:21 +01001453MBEDTLS_CHECK_RETURN_CRITICAL
1454int mbedtls_ssl_add_hs_hdr_to_checksum(mbedtls_ssl_context *ssl,
Manuel Pégourié-Gonnard43cc1272023-02-06 11:48:19 +01001455 unsigned hs_type,
1456 size_t total_hs_len);
XiaokangQian86981952022-07-19 09:51:50 +00001457
Ronald Cron73fe8df2022-10-05 14:31:43 +02001458#if defined(MBEDTLS_SSL_HANDSHAKE_WITH_PSK_ENABLED)
Michael Schuster43940672024-05-27 19:59:21 +02001459#if defined(MBEDTLS_SSL_CLI_C) || defined(MBEDTLS_SSL_SRV_C)
Manuel Pégourié-Gonnarda82a8b92022-06-17 10:53:58 +02001460MBEDTLS_CHECK_RETURN_CRITICAL
Gilles Peskine449bd832023-01-11 14:50:10 +01001461int mbedtls_ssl_conf_has_static_psk(mbedtls_ssl_config const *conf);
Ronald Crond491c2d2022-02-19 18:30:46 +01001462#endif
Neil Armstrong044a32c2022-05-03 10:35:56 +02001463/**
1464 * Get the first defined opaque PSK by order of precedence:
1465 * 1. handshake PSK set by \c mbedtls_ssl_set_hs_psk_opaque() in the PSK
1466 * callback
1467 * 2. static PSK configured by \c mbedtls_ssl_conf_psk_opaque()
1468 * Return an opaque PSK
1469 */
1470static inline mbedtls_svc_key_id_t mbedtls_ssl_get_opaque_psk(
Gilles Peskine449bd832023-01-11 14:50:10 +01001471 const mbedtls_ssl_context *ssl)
Neil Armstrong044a32c2022-05-03 10:35:56 +02001472{
Gilles Peskine449bd832023-01-11 14:50:10 +01001473 if (!mbedtls_svc_key_id_is_null(ssl->handshake->psk_opaque)) {
1474 return ssl->handshake->psk_opaque;
1475 }
Neil Armstrong044a32c2022-05-03 10:35:56 +02001476
Gilles Peskine449bd832023-01-11 14:50:10 +01001477 if (!mbedtls_svc_key_id_is_null(ssl->conf->psk_opaque)) {
1478 return ssl->conf->psk_opaque;
1479 }
Neil Armstrong044a32c2022-05-03 10:35:56 +02001480
Gilles Peskine449bd832023-01-11 14:50:10 +01001481 return MBEDTLS_SVC_KEY_ID_INIT;
Neil Armstrong044a32c2022-05-03 10:35:56 +02001482}
Guilhem Bryantd511ac32020-03-25 17:06:37 +00001483
Ronald Cron73fe8df2022-10-05 14:31:43 +02001484#endif /* MBEDTLS_SSL_HANDSHAKE_WITH_PSK_ENABLED */
Manuel Pégourié-Gonnard5e94dde2015-05-26 11:57:05 +02001485
1486#if defined(MBEDTLS_PK_C)
Gilles Peskine449bd832023-01-11 14:50:10 +01001487unsigned char mbedtls_ssl_sig_from_pk(mbedtls_pk_context *pk);
1488unsigned char mbedtls_ssl_sig_from_pk_alg(mbedtls_pk_type_t type);
1489mbedtls_pk_type_t mbedtls_ssl_pk_alg_from_sig(unsigned char sig);
Manuel Pégourié-Gonnard5e94dde2015-05-26 11:57:05 +02001490#endif
1491
Gilles Peskine449bd832023-01-11 14:50:10 +01001492mbedtls_md_type_t mbedtls_ssl_md_alg_from_hash(unsigned char hash);
1493unsigned char mbedtls_ssl_hash_from_md_alg(int md);
Ronald Cron4dcbca92022-03-07 10:21:40 +01001494
1495#if defined(MBEDTLS_SSL_PROTO_TLS1_2)
Manuel Pégourié-Gonnarda82a8b92022-06-17 10:53:58 +02001496MBEDTLS_CHECK_RETURN_CRITICAL
Gilles Peskine449bd832023-01-11 14:50:10 +01001497int mbedtls_ssl_set_calc_verify_md(mbedtls_ssl_context *ssl, int md);
Ronald Cron4dcbca92022-03-07 10:21:40 +01001498#endif
Manuel Pégourié-Gonnard5e94dde2015-05-26 11:57:05 +02001499
Manuel Pégourié-Gonnarda82a8b92022-06-17 10:53:58 +02001500MBEDTLS_CHECK_RETURN_CRITICAL
Gilles Peskine449bd832023-01-11 14:50:10 +01001501int mbedtls_ssl_check_curve_tls_id(const mbedtls_ssl_context *ssl, uint16_t tls_id);
Elena Uziunaite8dde3b32024-07-05 12:10:21 +01001502#if defined(PSA_WANT_KEY_TYPE_ECC_PUBLIC_KEY)
Manuel Pégourié-Gonnarda82a8b92022-06-17 10:53:58 +02001503MBEDTLS_CHECK_RETURN_CRITICAL
Gilles Peskine449bd832023-01-11 14:50:10 +01001504int mbedtls_ssl_check_curve(const mbedtls_ssl_context *ssl, mbedtls_ecp_group_id grp_id);
Elena Uziunaite8dde3b32024-07-05 12:10:21 +01001505#endif /* PSA_WANT_KEY_TYPE_ECC_PUBLIC_KEY */
Manuel Pégourié-Gonnard5e94dde2015-05-26 11:57:05 +02001506
Valerio Setti18c9fed2022-12-30 17:44:24 +01001507/**
1508 * \brief Return PSA EC info for the specified TLS ID.
1509 *
1510 * \param tls_id The TLS ID to look for
Przemek Stekielda4fba62023-06-02 14:52:28 +02001511 * \param type If the TLD ID is supported, then proper \c psa_key_type_t
Valerio Setti18c9fed2022-12-30 17:44:24 +01001512 * value is returned here. Can be NULL.
1513 * \param bits If the TLD ID is supported, then proper bit size is returned
1514 * here. Can be NULL.
1515 * \return PSA_SUCCESS if the TLS ID is supported,
1516 * PSA_ERROR_NOT_SUPPORTED otherwise
1517 *
1518 * \note If either \c family or \c bits parameters are NULL, then
1519 * the corresponding value is not returned.
1520 * The function can be called with both parameters as NULL
1521 * simply to check if a specific TLS ID is supported.
1522 */
Gilles Peskine449bd832023-01-11 14:50:10 +01001523int mbedtls_ssl_get_psa_curve_info_from_tls_id(uint16_t tls_id,
Przemek Stekielda4fba62023-06-02 14:52:28 +02001524 psa_key_type_t *type,
Gilles Peskine449bd832023-01-11 14:50:10 +01001525 size_t *bits);
Valerio Setti18c9fed2022-12-30 17:44:24 +01001526
1527/**
1528 * \brief Return \c mbedtls_ecp_group_id for the specified TLS ID.
1529 *
1530 * \param tls_id The TLS ID to look for
1531 * \return Proper \c mbedtls_ecp_group_id if the TLS ID is supported,
1532 * or MBEDTLS_ECP_DP_NONE otherwise
1533 */
Gilles Peskine449bd832023-01-11 14:50:10 +01001534mbedtls_ecp_group_id mbedtls_ssl_get_ecp_group_id_from_tls_id(uint16_t tls_id);
Valerio Setti18c9fed2022-12-30 17:44:24 +01001535
1536/**
1537 * \brief Return TLS ID for the specified \c mbedtls_ecp_group_id.
1538 *
1539 * \param grp_id The \c mbedtls_ecp_group_id ID to look for
1540 * \return Proper TLS ID if the \c mbedtls_ecp_group_id is supported,
1541 * or 0 otherwise
1542 */
Gilles Peskine449bd832023-01-11 14:50:10 +01001543uint16_t mbedtls_ssl_get_tls_id_from_ecp_group_id(mbedtls_ecp_group_id grp_id);
Valerio Setti18c9fed2022-12-30 17:44:24 +01001544
Valerio Setti67419f02023-01-04 16:12:42 +01001545#if defined(MBEDTLS_DEBUG_C)
Valerio Setti18c9fed2022-12-30 17:44:24 +01001546/**
1547 * \brief Return EC's name for the specified TLS ID.
1548 *
1549 * \param tls_id The TLS ID to look for
1550 * \return A pointer to a const string with the proper name. If TLS
Valerio Setti1e868cc2023-01-09 17:30:01 +01001551 * ID is not supported, a NULL pointer is returned instead.
Valerio Setti18c9fed2022-12-30 17:44:24 +01001552 */
Gilles Peskine449bd832023-01-11 14:50:10 +01001553const char *mbedtls_ssl_get_curve_name_from_tls_id(uint16_t tls_id);
Valerio Setti67419f02023-01-04 16:12:42 +01001554#endif
Valerio Setti18c9fed2022-12-30 17:44:24 +01001555
Ron Eldor089c9fe2018-12-06 17:12:49 +02001556#if defined(MBEDTLS_SSL_DTLS_SRTP)
Johan Pascal43f94902020-09-22 12:25:52 +02001557static inline mbedtls_ssl_srtp_profile mbedtls_ssl_check_srtp_profile_value
Gilles Peskine449bd832023-01-11 14:50:10 +01001558 (const uint16_t srtp_profile_value)
Ron Eldor089c9fe2018-12-06 17:12:49 +02001559{
Gilles Peskine449bd832023-01-11 14:50:10 +01001560 switch (srtp_profile_value) {
Johan Pascal85269572020-08-25 10:01:54 +02001561 case MBEDTLS_TLS_SRTP_AES128_CM_HMAC_SHA1_80:
Johan Pascal85269572020-08-25 10:01:54 +02001562 case MBEDTLS_TLS_SRTP_AES128_CM_HMAC_SHA1_32:
Johan Pascal85269572020-08-25 10:01:54 +02001563 case MBEDTLS_TLS_SRTP_NULL_HMAC_SHA1_80:
Johan Pascal85269572020-08-25 10:01:54 +02001564 case MBEDTLS_TLS_SRTP_NULL_HMAC_SHA1_32:
Johan Pascal43f94902020-09-22 12:25:52 +02001565 return srtp_profile_value;
Ron Eldor089c9fe2018-12-06 17:12:49 +02001566 default: break;
1567 }
Gilles Peskine449bd832023-01-11 14:50:10 +01001568 return MBEDTLS_TLS_SRTP_UNSET;
Ron Eldor089c9fe2018-12-06 17:12:49 +02001569}
1570#endif
1571
Manuel Pégourié-Gonnard5e94dde2015-05-26 11:57:05 +02001572#if defined(MBEDTLS_X509_CRT_PARSE_C)
Gilles Peskine449bd832023-01-11 14:50:10 +01001573static inline mbedtls_pk_context *mbedtls_ssl_own_key(mbedtls_ssl_context *ssl)
Manuel Pégourié-Gonnard5e94dde2015-05-26 11:57:05 +02001574{
1575 mbedtls_ssl_key_cert *key_cert;
1576
Gilles Peskine449bd832023-01-11 14:50:10 +01001577 if (ssl->handshake != NULL && ssl->handshake->key_cert != NULL) {
Manuel Pégourié-Gonnard5e94dde2015-05-26 11:57:05 +02001578 key_cert = ssl->handshake->key_cert;
Gilles Peskine449bd832023-01-11 14:50:10 +01001579 } else {
Manuel Pégourié-Gonnard5e94dde2015-05-26 11:57:05 +02001580 key_cert = ssl->conf->key_cert;
Gilles Peskine449bd832023-01-11 14:50:10 +01001581 }
Manuel Pégourié-Gonnard5e94dde2015-05-26 11:57:05 +02001582
Gilles Peskine449bd832023-01-11 14:50:10 +01001583 return key_cert == NULL ? NULL : key_cert->key;
Manuel Pégourié-Gonnard5e94dde2015-05-26 11:57:05 +02001584}
1585
Gilles Peskine449bd832023-01-11 14:50:10 +01001586static inline mbedtls_x509_crt *mbedtls_ssl_own_cert(mbedtls_ssl_context *ssl)
Manuel Pégourié-Gonnard5e94dde2015-05-26 11:57:05 +02001587{
1588 mbedtls_ssl_key_cert *key_cert;
1589
Gilles Peskine449bd832023-01-11 14:50:10 +01001590 if (ssl->handshake != NULL && ssl->handshake->key_cert != NULL) {
Manuel Pégourié-Gonnard5e94dde2015-05-26 11:57:05 +02001591 key_cert = ssl->handshake->key_cert;
Gilles Peskine449bd832023-01-11 14:50:10 +01001592 } else {
Manuel Pégourié-Gonnard5e94dde2015-05-26 11:57:05 +02001593 key_cert = ssl->conf->key_cert;
Gilles Peskine449bd832023-01-11 14:50:10 +01001594 }
Manuel Pégourié-Gonnard5e94dde2015-05-26 11:57:05 +02001595
Gilles Peskine449bd832023-01-11 14:50:10 +01001596 return key_cert == NULL ? NULL : key_cert->cert;
Manuel Pégourié-Gonnard5e94dde2015-05-26 11:57:05 +02001597}
1598
1599/*
Manuel Pégourié-Gonnard19dd9f52024-08-16 11:03:42 +02001600 * Verify a certificate.
Manuel Pégourié-Gonnard5e94dde2015-05-26 11:57:05 +02001601 *
Manuel Pégourié-Gonnard19dd9f52024-08-16 11:03:42 +02001602 * [in/out] ssl: misc. things read
1603 * ssl->session_negotiate->verify_result updated
1604 * [in] authmode: one of MBEDTLS_SSL_VERIFY_{NONE,OPTIONAL,REQUIRED}
1605 * [in] chain: the certificate chain to verify (ie the peer's chain)
1606 * [in] ciphersuite_info: For TLS 1.2, this session's ciphersuite;
1607 * for TLS 1.3, may be left NULL.
1608 * [in] rs_ctx: restart context if restartable ECC is in use;
1609 * leave NULL for no restartable behaviour.
1610 *
1611 * Return:
Manuel Pégourié-Gonnard9e3e9912024-08-20 10:58:20 +02001612 * - 0 if the handshake should continue. Depending on the
Manuel Pégourié-Gonnard19dd9f52024-08-16 11:03:42 +02001613 * authmode it means:
1614 * - REQUIRED: the certificate was found to be valid, trusted & acceptable.
1615 * ssl->session_negotiate->verify_result is 0.
1616 * - OPTIONAL: the certificate may or may not be acceptable, but
1617 * ssl->session_negotiate->verify_result was updated with the result.
1618 * - NONE: the certificate wasn't even checked.
1619 * - MBEDTLS_ERR_X509_CERT_VERIFY_FAILED or MBEDTLS_ERR_SSL_BAD_CERTIFICATE if
1620 * the certificate was found to be invalid/untrusted/unacceptable and the
1621 * handshake should be aborted (can only happen with REQUIRED).
1622 * - another error code if another error happened (out-of-memory, etc.)
1623 */
1624MBEDTLS_CHECK_RETURN_CRITICAL
1625int mbedtls_ssl_verify_certificate(mbedtls_ssl_context *ssl,
1626 int authmode,
1627 mbedtls_x509_crt *chain,
1628 const mbedtls_ssl_ciphersuite_t *ciphersuite_info,
1629 void *rs_ctx);
1630
1631/*
Manuel Pégourié-Gonnard94f70222024-08-09 11:26:25 +02001632 * Check usage of a certificate wrt usage extensions:
1633 * keyUsage and extendedKeyUsage.
1634 * (Note: nSCertType is deprecated and not standard, we don't check it.)
Manuel Pégourié-Gonnard5e94dde2015-05-26 11:57:05 +02001635 *
Manuel Pégourié-Gonnard7a4aa4d2024-08-09 11:49:12 +02001636 * Note: if tls_version is 1.3, ciphersuite is ignored and can be NULL.
1637 *
Manuel Pégourié-Gonnard94f70222024-08-09 11:26:25 +02001638 * Note: recv_endpoint is the receiver's endpoint.
Manuel Pégourié-Gonnard5e94dde2015-05-26 11:57:05 +02001639 *
1640 * Return 0 if everything is OK, -1 if not.
1641 */
Manuel Pégourié-Gonnarda82a8b92022-06-17 10:53:58 +02001642MBEDTLS_CHECK_RETURN_CRITICAL
Gilles Peskine449bd832023-01-11 14:50:10 +01001643int mbedtls_ssl_check_cert_usage(const mbedtls_x509_crt *cert,
1644 const mbedtls_ssl_ciphersuite_t *ciphersuite,
Manuel Pégourié-Gonnard94f70222024-08-09 11:26:25 +02001645 int recv_endpoint,
Manuel Pégourié-Gonnard7a4aa4d2024-08-09 11:49:12 +02001646 mbedtls_ssl_protocol_version tls_version,
Gilles Peskine449bd832023-01-11 14:50:10 +01001647 uint32_t *flags);
Manuel Pégourié-Gonnard5e94dde2015-05-26 11:57:05 +02001648#endif /* MBEDTLS_X509_CRT_PARSE_C */
1649
Gilles Peskine449bd832023-01-11 14:50:10 +01001650void mbedtls_ssl_write_version(unsigned char version[2], int transport,
1651 mbedtls_ssl_protocol_version tls_version);
1652uint16_t mbedtls_ssl_read_version(const unsigned char version[2],
1653 int transport);
Manuel Pégourié-Gonnard5e94dde2015-05-26 11:57:05 +02001654
Gilles Peskine449bd832023-01-11 14:50:10 +01001655static inline size_t mbedtls_ssl_in_hdr_len(const mbedtls_ssl_context *ssl)
Manuel Pégourié-Gonnard5e94dde2015-05-26 11:57:05 +02001656{
Hanno Becker47be7682019-07-12 09:55:46 +01001657#if !defined(MBEDTLS_SSL_PROTO_DTLS)
1658 ((void) ssl);
1659#endif
1660
1661#if defined(MBEDTLS_SSL_PROTO_DTLS)
Gilles Peskine449bd832023-01-11 14:50:10 +01001662 if (ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM) {
1663 return 13;
1664 } else
Hanno Becker47be7682019-07-12 09:55:46 +01001665#endif /* MBEDTLS_SSL_PROTO_DTLS */
1666 {
Gilles Peskine449bd832023-01-11 14:50:10 +01001667 return 5;
Hanno Becker47be7682019-07-12 09:55:46 +01001668 }
Hanno Becker5903de42019-05-03 14:46:38 +01001669}
1670
Gilles Peskine449bd832023-01-11 14:50:10 +01001671static inline size_t mbedtls_ssl_out_hdr_len(const mbedtls_ssl_context *ssl)
Hanno Becker5903de42019-05-03 14:46:38 +01001672{
Gilles Peskine449bd832023-01-11 14:50:10 +01001673 return (size_t) (ssl->out_iv - ssl->out_hdr);
Manuel Pégourié-Gonnard5e94dde2015-05-26 11:57:05 +02001674}
1675
Gilles Peskine449bd832023-01-11 14:50:10 +01001676static inline size_t mbedtls_ssl_hs_hdr_len(const mbedtls_ssl_context *ssl)
Manuel Pégourié-Gonnard5e94dde2015-05-26 11:57:05 +02001677{
1678#if defined(MBEDTLS_SSL_PROTO_DTLS)
Gilles Peskine449bd832023-01-11 14:50:10 +01001679 if (ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM) {
1680 return 12;
1681 }
Manuel Pégourié-Gonnard5e94dde2015-05-26 11:57:05 +02001682#else
1683 ((void) ssl);
1684#endif
Gilles Peskine449bd832023-01-11 14:50:10 +01001685 return 4;
Manuel Pégourié-Gonnard5e94dde2015-05-26 11:57:05 +02001686}
1687
1688#if defined(MBEDTLS_SSL_PROTO_DTLS)
Gilles Peskine449bd832023-01-11 14:50:10 +01001689void mbedtls_ssl_send_flight_completed(mbedtls_ssl_context *ssl);
1690void mbedtls_ssl_recv_flight_completed(mbedtls_ssl_context *ssl);
Manuel Pégourié-Gonnarda82a8b92022-06-17 10:53:58 +02001691MBEDTLS_CHECK_RETURN_CRITICAL
Gilles Peskine449bd832023-01-11 14:50:10 +01001692int mbedtls_ssl_resend(mbedtls_ssl_context *ssl);
Manuel Pégourié-Gonnarda82a8b92022-06-17 10:53:58 +02001693MBEDTLS_CHECK_RETURN_CRITICAL
Gilles Peskine449bd832023-01-11 14:50:10 +01001694int mbedtls_ssl_flight_transmit(mbedtls_ssl_context *ssl);
Manuel Pégourié-Gonnard5e94dde2015-05-26 11:57:05 +02001695#endif
1696
1697/* Visible for testing purposes only */
1698#if defined(MBEDTLS_SSL_DTLS_ANTI_REPLAY)
Manuel Pégourié-Gonnarda82a8b92022-06-17 10:53:58 +02001699MBEDTLS_CHECK_RETURN_CRITICAL
Gilles Peskine449bd832023-01-11 14:50:10 +01001700int mbedtls_ssl_dtls_replay_check(mbedtls_ssl_context const *ssl);
1701void mbedtls_ssl_dtls_replay_update(mbedtls_ssl_context *ssl);
Manuel Pégourié-Gonnard5e94dde2015-05-26 11:57:05 +02001702#endif
1703
Manuel Pégourié-Gonnarda82a8b92022-06-17 10:53:58 +02001704MBEDTLS_CHECK_RETURN_CRITICAL
Gilles Peskine449bd832023-01-11 14:50:10 +01001705int mbedtls_ssl_session_copy(mbedtls_ssl_session *dst,
1706 const mbedtls_ssl_session *src);
Hanno Becker52055ae2019-02-06 14:30:46 +00001707
TRodziewicz0f82ec62021-05-12 17:49:18 +02001708#if defined(MBEDTLS_SSL_PROTO_TLS1_2)
Andrzej Kurek814feff2019-01-14 04:35:19 -05001709/* The hash buffer must have at least MBEDTLS_MD_MAX_SIZE bytes of length. */
Manuel Pégourié-Gonnarda82a8b92022-06-17 10:53:58 +02001710MBEDTLS_CHECK_RETURN_CRITICAL
Gilles Peskine449bd832023-01-11 14:50:10 +01001711int mbedtls_ssl_get_key_exchange_md_tls1_2(mbedtls_ssl_context *ssl,
1712 unsigned char *hash, size_t *hashlen,
1713 unsigned char *data, size_t data_len,
1714 mbedtls_md_type_t md_alg);
TRodziewicz0f82ec62021-05-12 17:49:18 +02001715#endif /* MBEDTLS_SSL_PROTO_TLS1_2 */
Andres Amaya Garcia46f5a3e2017-07-20 16:17:51 +01001716
Manuel Pégourié-Gonnard5e94dde2015-05-26 11:57:05 +02001717#ifdef __cplusplus
1718}
1719#endif
1720
Gilles Peskine449bd832023-01-11 14:50:10 +01001721void mbedtls_ssl_transform_init(mbedtls_ssl_transform *transform);
Manuel Pégourié-Gonnarda82a8b92022-06-17 10:53:58 +02001722MBEDTLS_CHECK_RETURN_CRITICAL
Gilles Peskine449bd832023-01-11 14:50:10 +01001723int mbedtls_ssl_encrypt_buf(mbedtls_ssl_context *ssl,
1724 mbedtls_ssl_transform *transform,
Ben Taylor602b2962025-03-07 15:52:50 +00001725 mbedtls_record *rec);
Manuel Pégourié-Gonnarda82a8b92022-06-17 10:53:58 +02001726MBEDTLS_CHECK_RETURN_CRITICAL
Gilles Peskine449bd832023-01-11 14:50:10 +01001727int mbedtls_ssl_decrypt_buf(mbedtls_ssl_context const *ssl,
1728 mbedtls_ssl_transform *transform,
1729 mbedtls_record *rec);
Hanno Beckera18d1322018-01-03 14:27:32 +00001730
Hanno Beckerdd772292020-02-05 10:38:31 +00001731/* Length of the "epoch" field in the record header */
Gilles Peskine449bd832023-01-11 14:50:10 +01001732static inline size_t mbedtls_ssl_ep_len(const mbedtls_ssl_context *ssl)
Hanno Beckerdd772292020-02-05 10:38:31 +00001733{
1734#if defined(MBEDTLS_SSL_PROTO_DTLS)
Gilles Peskine449bd832023-01-11 14:50:10 +01001735 if (ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM) {
1736 return 2;
1737 }
Hanno Beckerdd772292020-02-05 10:38:31 +00001738#else
1739 ((void) ssl);
1740#endif
Gilles Peskine449bd832023-01-11 14:50:10 +01001741 return 0;
Hanno Beckerdd772292020-02-05 10:38:31 +00001742}
1743
Hanno Becker08f09132020-02-11 15:40:07 +00001744#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnarda82a8b92022-06-17 10:53:58 +02001745MBEDTLS_CHECK_RETURN_CRITICAL
Gilles Peskine449bd832023-01-11 14:50:10 +01001746int mbedtls_ssl_resend_hello_request(mbedtls_ssl_context *ssl);
Hanno Becker08f09132020-02-11 15:40:07 +00001747#endif /* MBEDTLS_SSL_PROTO_DTLS */
Hanno Becker0f57a652020-02-05 10:37:26 +00001748
Gilles Peskine449bd832023-01-11 14:50:10 +01001749void mbedtls_ssl_set_timer(mbedtls_ssl_context *ssl, uint32_t millisecs);
Manuel Pégourié-Gonnarda82a8b92022-06-17 10:53:58 +02001750MBEDTLS_CHECK_RETURN_CRITICAL
Gilles Peskine449bd832023-01-11 14:50:10 +01001751int mbedtls_ssl_check_timer(mbedtls_ssl_context *ssl);
Hanno Becker7876d122020-02-05 10:39:31 +00001752
Deomid rojer Ryabkovac2cf1f2024-03-10 02:11:03 +00001753void mbedtls_ssl_reset_in_pointers(mbedtls_ssl_context *ssl);
Deomid rojer Ryabkov3dfe75e2025-01-26 10:43:42 +02001754void mbedtls_ssl_update_in_pointers(mbedtls_ssl_context *ssl);
Deomid rojer Ryabkovac2cf1f2024-03-10 02:11:03 +00001755void mbedtls_ssl_reset_out_pointers(mbedtls_ssl_context *ssl);
Gilles Peskine449bd832023-01-11 14:50:10 +01001756void mbedtls_ssl_update_out_pointers(mbedtls_ssl_context *ssl,
1757 mbedtls_ssl_transform *transform);
Hanno Becker3e6f8ab2020-02-05 10:40:57 +00001758
Manuel Pégourié-Gonnarda82a8b92022-06-17 10:53:58 +02001759MBEDTLS_CHECK_RETURN_CRITICAL
Gilles Peskine449bd832023-01-11 14:50:10 +01001760int mbedtls_ssl_session_reset_int(mbedtls_ssl_context *ssl, int partial);
1761void mbedtls_ssl_session_reset_msg_layer(mbedtls_ssl_context *ssl,
1762 int partial);
Hanno Becker43aefe22020-02-05 10:44:56 +00001763
Jerry Yue7047812021-09-13 19:26:39 +08001764/*
Jerry Yu394ece62021-09-14 22:17:21 +08001765 * Send pending alert
Jerry Yue7047812021-09-13 19:26:39 +08001766 */
Manuel Pégourié-Gonnarda82a8b92022-06-17 10:53:58 +02001767MBEDTLS_CHECK_RETURN_CRITICAL
Gilles Peskine449bd832023-01-11 14:50:10 +01001768int mbedtls_ssl_handle_pending_alert(mbedtls_ssl_context *ssl);
Jerry Yue7047812021-09-13 19:26:39 +08001769
Jerry Yu394ece62021-09-14 22:17:21 +08001770/*
1771 * Set pending fatal alert flag.
1772 */
Gilles Peskine449bd832023-01-11 14:50:10 +01001773void mbedtls_ssl_pend_fatal_alert(mbedtls_ssl_context *ssl,
1774 unsigned char alert_type,
1775 int alert_reason);
Jerry Yu394ece62021-09-14 22:17:21 +08001776
1777/* Alias of mbedtls_ssl_pend_fatal_alert */
Gilles Peskine449bd832023-01-11 14:50:10 +01001778#define MBEDTLS_SSL_PEND_FATAL_ALERT(type, user_return_value) \
1779 mbedtls_ssl_pend_fatal_alert(ssl, type, user_return_value)
Jerry Yu394ece62021-09-14 22:17:21 +08001780
Hanno Becker7e8e6a62020-02-05 10:45:48 +00001781#if defined(MBEDTLS_SSL_DTLS_ANTI_REPLAY)
Gilles Peskine449bd832023-01-11 14:50:10 +01001782void mbedtls_ssl_dtls_replay_reset(mbedtls_ssl_context *ssl);
Hanno Becker7e8e6a62020-02-05 10:45:48 +00001783#endif
1784
Gilles Peskine449bd832023-01-11 14:50:10 +01001785void mbedtls_ssl_handshake_wrapup_free_hs_transform(mbedtls_ssl_context *ssl);
Hanno Beckerce5f5fd2020-02-05 10:47:44 +00001786
Hanno Becker08f09132020-02-11 15:40:07 +00001787#if defined(MBEDTLS_SSL_RENEGOTIATION)
Manuel Pégourié-Gonnarda82a8b92022-06-17 10:53:58 +02001788MBEDTLS_CHECK_RETURN_CRITICAL
Gilles Peskine449bd832023-01-11 14:50:10 +01001789int mbedtls_ssl_start_renegotiation(mbedtls_ssl_context *ssl);
Hanno Becker08f09132020-02-11 15:40:07 +00001790#endif /* MBEDTLS_SSL_RENEGOTIATION */
Hanno Becker89490712020-02-05 10:50:12 +00001791
Hanno Becker533ab5f2020-02-05 10:49:13 +00001792#if defined(MBEDTLS_SSL_PROTO_DTLS)
Gilles Peskine449bd832023-01-11 14:50:10 +01001793size_t mbedtls_ssl_get_current_mtu(const mbedtls_ssl_context *ssl);
1794void mbedtls_ssl_buffering_free(mbedtls_ssl_context *ssl);
1795void mbedtls_ssl_flight_free(mbedtls_ssl_flight_item *flight);
Hanno Becker533ab5f2020-02-05 10:49:13 +00001796#endif /* MBEDTLS_SSL_PROTO_DTLS */
1797
Jerry Yu60835a82021-08-04 10:13:52 +08001798/**
1799 * ssl utils functions for checking configuration.
1800 */
1801
Ronald Cron6f135e12021-12-08 16:57:54 +01001802#if defined(MBEDTLS_SSL_PROTO_TLS1_3)
Gilles Peskine449bd832023-01-11 14:50:10 +01001803static inline int mbedtls_ssl_conf_is_tls13_only(const mbedtls_ssl_config *conf)
Jerry Yu60835a82021-08-04 10:13:52 +08001804{
Gilles Peskine449bd832023-01-11 14:50:10 +01001805 return conf->min_tls_version == MBEDTLS_SSL_VERSION_TLS1_3 &&
1806 conf->max_tls_version == MBEDTLS_SSL_VERSION_TLS1_3;
Jerry Yu60835a82021-08-04 10:13:52 +08001807}
Jerry Yu3ad14ac2022-01-11 17:13:16 +08001808
Ronald Cron6f135e12021-12-08 16:57:54 +01001809#endif /* MBEDTLS_SSL_PROTO_TLS1_3 */
Jerry Yu60835a82021-08-04 10:13:52 +08001810
1811#if defined(MBEDTLS_SSL_PROTO_TLS1_2)
Gilles Peskine449bd832023-01-11 14:50:10 +01001812static inline int mbedtls_ssl_conf_is_tls12_only(const mbedtls_ssl_config *conf)
Jerry Yu60835a82021-08-04 10:13:52 +08001813{
Gilles Peskine449bd832023-01-11 14:50:10 +01001814 return conf->min_tls_version == MBEDTLS_SSL_VERSION_TLS1_2 &&
1815 conf->max_tls_version == MBEDTLS_SSL_VERSION_TLS1_2;
Jerry Yu60835a82021-08-04 10:13:52 +08001816}
Jerry Yu3ad14ac2022-01-11 17:13:16 +08001817
Jerry Yu60835a82021-08-04 10:13:52 +08001818#endif /* MBEDTLS_SSL_PROTO_TLS1_2 */
1819
Gilles Peskine449bd832023-01-11 14:50:10 +01001820static inline int mbedtls_ssl_conf_is_tls13_enabled(const mbedtls_ssl_config *conf)
Jerry Yu3ad14ac2022-01-11 17:13:16 +08001821{
1822#if defined(MBEDTLS_SSL_PROTO_TLS1_3)
Gilles Peskine449bd832023-01-11 14:50:10 +01001823 return conf->min_tls_version <= MBEDTLS_SSL_VERSION_TLS1_3 &&
1824 conf->max_tls_version >= MBEDTLS_SSL_VERSION_TLS1_3;
Jerry Yu3ad14ac2022-01-11 17:13:16 +08001825#else
1826 ((void) conf);
Gilles Peskine449bd832023-01-11 14:50:10 +01001827 return 0;
Jerry Yu3ad14ac2022-01-11 17:13:16 +08001828#endif
1829}
1830
Gilles Peskine449bd832023-01-11 14:50:10 +01001831static inline int mbedtls_ssl_conf_is_tls12_enabled(const mbedtls_ssl_config *conf)
Jerry Yu3ad14ac2022-01-11 17:13:16 +08001832{
1833#if defined(MBEDTLS_SSL_PROTO_TLS1_2)
Gilles Peskine449bd832023-01-11 14:50:10 +01001834 return conf->min_tls_version <= MBEDTLS_SSL_VERSION_TLS1_2 &&
1835 conf->max_tls_version >= MBEDTLS_SSL_VERSION_TLS1_2;
Jerry Yu3ad14ac2022-01-11 17:13:16 +08001836#else
1837 ((void) conf);
Gilles Peskine449bd832023-01-11 14:50:10 +01001838 return 0;
Jerry Yu3ad14ac2022-01-11 17:13:16 +08001839#endif
1840}
1841
Ronald Cron6f135e12021-12-08 16:57:54 +01001842#if defined(MBEDTLS_SSL_PROTO_TLS1_2) && defined(MBEDTLS_SSL_PROTO_TLS1_3)
Gilles Peskine449bd832023-01-11 14:50:10 +01001843static inline int mbedtls_ssl_conf_is_hybrid_tls12_tls13(const mbedtls_ssl_config *conf)
Jerry Yu60835a82021-08-04 10:13:52 +08001844{
Gilles Peskine449bd832023-01-11 14:50:10 +01001845 return conf->min_tls_version == MBEDTLS_SSL_VERSION_TLS1_2 &&
1846 conf->max_tls_version == MBEDTLS_SSL_VERSION_TLS1_3;
Jerry Yu60835a82021-08-04 10:13:52 +08001847}
Ronald Cron6f135e12021-12-08 16:57:54 +01001848#endif /* MBEDTLS_SSL_PROTO_TLS1_2 && MBEDTLS_SSL_PROTO_TLS1_3 */
Jerry Yu60835a82021-08-04 10:13:52 +08001849
Ronald Cron6f135e12021-12-08 16:57:54 +01001850#if defined(MBEDTLS_SSL_PROTO_TLS1_3)
Jerry Yufbe3e642022-04-25 19:31:51 +08001851extern const uint8_t mbedtls_ssl_tls13_hello_retry_request_magic[
Gilles Peskine449bd832023-01-11 14:50:10 +01001852 MBEDTLS_SERVER_HELLO_RANDOM_LEN];
Manuel Pégourié-Gonnarda82a8b92022-06-17 10:53:58 +02001853MBEDTLS_CHECK_RETURN_CRITICAL
Gilles Peskine449bd832023-01-11 14:50:10 +01001854int mbedtls_ssl_tls13_process_finished_message(mbedtls_ssl_context *ssl);
Manuel Pégourié-Gonnarda82a8b92022-06-17 10:53:58 +02001855MBEDTLS_CHECK_RETURN_CRITICAL
Gilles Peskine449bd832023-01-11 14:50:10 +01001856int mbedtls_ssl_tls13_write_finished_message(mbedtls_ssl_context *ssl);
1857void mbedtls_ssl_tls13_handshake_wrapup(mbedtls_ssl_context *ssl);
Jerry Yua6e6c272021-11-17 17:54:13 +08001858
1859/**
Ronald Cron3d580bf2022-02-18 17:24:56 +01001860 * \brief Given an SSL context and its associated configuration, write the TLS
1861 * 1.3 specific extensions of the ClientHello message.
1862 *
1863 * \param[in] ssl SSL context
1864 * \param[in] buf Base address of the buffer where to write the extensions
1865 * \param[in] end End address of the buffer where to write the extensions
1866 * \param[out] out_len Length of the data written into the buffer \p buf
1867 */
Manuel Pégourié-Gonnarda82a8b92022-06-17 10:53:58 +02001868MBEDTLS_CHECK_RETURN_CRITICAL
Gilles Peskine449bd832023-01-11 14:50:10 +01001869int mbedtls_ssl_tls13_write_client_hello_exts(mbedtls_ssl_context *ssl,
1870 unsigned char *buf,
1871 unsigned char *end,
1872 size_t *out_len);
Ronald Cron3d580bf2022-02-18 17:24:56 +01001873
1874/**
Jerry Yua6e6c272021-11-17 17:54:13 +08001875 * \brief TLS 1.3 client side state machine entry
1876 *
1877 * \param ssl SSL context
1878 */
Manuel Pégourié-Gonnarda82a8b92022-06-17 10:53:58 +02001879MBEDTLS_CHECK_RETURN_CRITICAL
Gilles Peskine449bd832023-01-11 14:50:10 +01001880int mbedtls_ssl_tls13_handshake_client_step(mbedtls_ssl_context *ssl);
Jerry Yua6e6c272021-11-17 17:54:13 +08001881
1882/**
1883 * \brief TLS 1.3 server side state machine entry
1884 *
1885 * \param ssl SSL context
1886 */
Manuel Pégourié-Gonnarda82a8b92022-06-17 10:53:58 +02001887MBEDTLS_CHECK_RETURN_CRITICAL
Gilles Peskine449bd832023-01-11 14:50:10 +01001888int mbedtls_ssl_tls13_handshake_server_step(mbedtls_ssl_context *ssl);
Jerry Yua6e6c272021-11-17 17:54:13 +08001889
Jerry Yu26f4d152021-08-23 17:42:37 +08001890
1891/*
1892 * Helper functions around key exchange modes.
1893 */
Pengyu Lvfc2cb962023-11-10 10:22:36 +08001894static inline int mbedtls_ssl_conf_tls13_is_kex_mode_enabled(mbedtls_ssl_context *ssl,
1895 int kex_mode_mask)
Jerry Yu26f4d152021-08-23 17:42:37 +08001896{
Gilles Peskine449bd832023-01-11 14:50:10 +01001897 return (ssl->conf->tls13_kex_modes & kex_mode_mask) != 0;
Jerry Yu26f4d152021-08-23 17:42:37 +08001898}
1899
Pengyu Lv0a1ff2b2023-11-14 11:03:32 +08001900static inline int mbedtls_ssl_conf_tls13_is_psk_enabled(mbedtls_ssl_context *ssl)
Jerry Yu26f4d152021-08-23 17:42:37 +08001901{
Pengyu Lvfc2cb962023-11-10 10:22:36 +08001902 return mbedtls_ssl_conf_tls13_is_kex_mode_enabled(ssl,
1903 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_PSK);
Jerry Yu26f4d152021-08-23 17:42:37 +08001904}
1905
Pengyu Lv0a1ff2b2023-11-14 11:03:32 +08001906static inline int mbedtls_ssl_conf_tls13_is_psk_ephemeral_enabled(mbedtls_ssl_context *ssl)
Jerry Yu26f4d152021-08-23 17:42:37 +08001907{
Pengyu Lvfc2cb962023-11-10 10:22:36 +08001908 return mbedtls_ssl_conf_tls13_is_kex_mode_enabled(ssl,
1909 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_PSK_EPHEMERAL);
Jerry Yu26f4d152021-08-23 17:42:37 +08001910}
1911
Pengyu Lv0a1ff2b2023-11-14 11:03:32 +08001912static inline int mbedtls_ssl_conf_tls13_is_ephemeral_enabled(mbedtls_ssl_context *ssl)
Jerry Yu26f4d152021-08-23 17:42:37 +08001913{
Pengyu Lvfc2cb962023-11-10 10:22:36 +08001914 return mbedtls_ssl_conf_tls13_is_kex_mode_enabled(ssl,
1915 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL);
Jerry Yu26f4d152021-08-23 17:42:37 +08001916}
1917
Pengyu Lv0a1ff2b2023-11-14 11:03:32 +08001918static inline int mbedtls_ssl_conf_tls13_is_some_ephemeral_enabled(mbedtls_ssl_context *ssl)
Jerry Yu26f4d152021-08-23 17:42:37 +08001919{
Pengyu Lvfc2cb962023-11-10 10:22:36 +08001920 return mbedtls_ssl_conf_tls13_is_kex_mode_enabled(ssl,
1921 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ALL);
Jerry Yu26f4d152021-08-23 17:42:37 +08001922}
1923
Pengyu Lv0a1ff2b2023-11-14 11:03:32 +08001924static inline int mbedtls_ssl_conf_tls13_is_some_psk_enabled(mbedtls_ssl_context *ssl)
Jerry Yu26f4d152021-08-23 17:42:37 +08001925{
Pengyu Lvfc2cb962023-11-10 10:22:36 +08001926 return mbedtls_ssl_conf_tls13_is_kex_mode_enabled(ssl,
1927 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_PSK_ALL);
Jerry Yu26f4d152021-08-23 17:42:37 +08001928}
1929
Ronald Cron41a443a2022-10-04 16:38:25 +02001930#if defined(MBEDTLS_SSL_SRV_C) && \
1931 defined(MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_SOME_PSK_ENABLED)
Jerry Yuadf861a2021-09-29 21:22:08 +08001932/**
1933 * Given a list of key exchange modes, check if at least one of them is
Pengyu Lv2333b822023-11-14 12:03:49 +08001934 * supported by peer.
Jerry Yuadf861a2021-09-29 21:22:08 +08001935 *
1936 * \param[in] ssl SSL context
Jerry Yu0cabad32021-09-30 09:52:35 +08001937 * \param kex_modes_mask Mask of the key exchange modes to check
Jerry Yuadf861a2021-09-29 21:22:08 +08001938 *
Pengyu Lvabd844f2023-12-05 15:28:58 +08001939 * \return Non-zero if at least one of the key exchange modes is supported by
1940 * the peer, otherwise \c 0.
Jerry Yuadf861a2021-09-29 21:22:08 +08001941 */
Pengyu Lv2333b822023-11-14 12:03:49 +08001942static inline int mbedtls_ssl_tls13_is_kex_mode_supported(mbedtls_ssl_context *ssl,
1943 int kex_modes_mask)
Jerry Yu1b7c4a42021-09-09 17:09:12 +08001944{
Pengyu Lv2333b822023-11-14 12:03:49 +08001945 return (ssl->handshake->tls13_kex_modes & kex_modes_mask) != 0;
Jerry Yu1b7c4a42021-09-09 17:09:12 +08001946}
1947
Pengyu Lvb2cfafb2023-11-14 13:56:13 +08001948static inline int mbedtls_ssl_tls13_is_psk_supported(mbedtls_ssl_context *ssl)
Jerry Yu1b7c4a42021-09-09 17:09:12 +08001949{
Pengyu Lv2333b822023-11-14 12:03:49 +08001950 return mbedtls_ssl_tls13_is_kex_mode_supported(ssl,
1951 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_PSK);
Jerry Yu1b7c4a42021-09-09 17:09:12 +08001952}
1953
Pengyu Lvb2cfafb2023-11-14 13:56:13 +08001954static inline int mbedtls_ssl_tls13_is_psk_ephemeral_supported(
Gilles Peskine449bd832023-01-11 14:50:10 +01001955 mbedtls_ssl_context *ssl)
Jerry Yu1b7c4a42021-09-09 17:09:12 +08001956{
Pengyu Lv2333b822023-11-14 12:03:49 +08001957 return mbedtls_ssl_tls13_is_kex_mode_supported(ssl,
1958 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_PSK_EPHEMERAL);
Jerry Yu1b7c4a42021-09-09 17:09:12 +08001959}
1960
Pengyu Lvb2cfafb2023-11-14 13:56:13 +08001961static inline int mbedtls_ssl_tls13_is_ephemeral_supported(mbedtls_ssl_context *ssl)
Jerry Yu1b7c4a42021-09-09 17:09:12 +08001962{
Pengyu Lv2333b822023-11-14 12:03:49 +08001963 return mbedtls_ssl_tls13_is_kex_mode_supported(ssl,
1964 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL);
Jerry Yu1b7c4a42021-09-09 17:09:12 +08001965}
1966
Pengyu Lvb2cfafb2023-11-14 13:56:13 +08001967static inline int mbedtls_ssl_tls13_is_some_ephemeral_supported(mbedtls_ssl_context *ssl)
Jerry Yu1b7c4a42021-09-09 17:09:12 +08001968{
Pengyu Lv2333b822023-11-14 12:03:49 +08001969 return mbedtls_ssl_tls13_is_kex_mode_supported(ssl,
1970 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ALL);
Jerry Yu1b7c4a42021-09-09 17:09:12 +08001971}
1972
Pengyu Lvb2cfafb2023-11-14 13:56:13 +08001973static inline int mbedtls_ssl_tls13_is_some_psk_supported(mbedtls_ssl_context *ssl)
Jerry Yu1b7c4a42021-09-09 17:09:12 +08001974{
Pengyu Lv2333b822023-11-14 12:03:49 +08001975 return mbedtls_ssl_tls13_is_kex_mode_supported(ssl,
1976 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_PSK_ALL);
Jerry Yu1b7c4a42021-09-09 17:09:12 +08001977}
Ronald Cron41a443a2022-10-04 16:38:25 +02001978#endif /* MBEDTLS_SSL_SRV_C &&
1979 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_SOME_PSK_ENABLED */
Jerry Yu1b7c4a42021-09-09 17:09:12 +08001980
Jerry Yu5cc8f0a2021-08-27 17:21:44 +08001981/*
Jerry Yuea52ed92022-11-08 21:01:17 +08001982 * Helper functions for extensions checking.
Jerry Yue18dc7e2022-08-04 16:29:22 +08001983 */
Jerry Yue18dc7e2022-08-04 16:29:22 +08001984
Jerry Yu0c354a22022-08-29 15:25:36 +08001985MBEDTLS_CHECK_RETURN_CRITICAL
Jerry Yuc4bf5d62022-10-29 09:08:47 +08001986int mbedtls_ssl_tls13_check_received_extension(
Gilles Peskine449bd832023-01-11 14:50:10 +01001987 mbedtls_ssl_context *ssl,
1988 int hs_msg_type,
1989 unsigned int received_extension_type,
1990 uint32_t hs_msg_allowed_extensions_mask);
Jerry Yu0c354a22022-08-29 15:25:36 +08001991
Jerry Yuc4bf5d62022-10-29 09:08:47 +08001992static inline void mbedtls_ssl_tls13_set_hs_sent_ext_mask(
Gilles Peskine449bd832023-01-11 14:50:10 +01001993 mbedtls_ssl_context *ssl, unsigned int extension_type)
Jerry Yu0c354a22022-08-29 15:25:36 +08001994{
1995 ssl->handshake->sent_extensions |=
Gilles Peskine449bd832023-01-11 14:50:10 +01001996 mbedtls_ssl_get_extension_mask(extension_type);
Jerry Yu0c354a22022-08-29 15:25:36 +08001997}
Jerry Yue18dc7e2022-08-04 16:29:22 +08001998
1999/*
Ronald Cron85385492022-07-20 16:44:00 +02002000 * Helper functions to check the selected key exchange mode.
2001 */
2002static inline int mbedtls_ssl_tls13_key_exchange_mode_check(
Gilles Peskine449bd832023-01-11 14:50:10 +01002003 mbedtls_ssl_context *ssl, int kex_mask)
Ronald Cron85385492022-07-20 16:44:00 +02002004{
Gilles Peskine449bd832023-01-11 14:50:10 +01002005 return (ssl->handshake->key_exchange_mode & kex_mask) != 0;
Ronald Cron85385492022-07-20 16:44:00 +02002006}
2007
2008static inline int mbedtls_ssl_tls13_key_exchange_mode_with_psk(
Gilles Peskine449bd832023-01-11 14:50:10 +01002009 mbedtls_ssl_context *ssl)
Ronald Cron85385492022-07-20 16:44:00 +02002010{
Gilles Peskine449bd832023-01-11 14:50:10 +01002011 return mbedtls_ssl_tls13_key_exchange_mode_check(ssl,
2012 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_PSK_ALL);
Ronald Cron85385492022-07-20 16:44:00 +02002013}
2014
2015static inline int mbedtls_ssl_tls13_key_exchange_mode_with_ephemeral(
Gilles Peskine449bd832023-01-11 14:50:10 +01002016 mbedtls_ssl_context *ssl)
Ronald Cron85385492022-07-20 16:44:00 +02002017{
Gilles Peskine449bd832023-01-11 14:50:10 +01002018 return mbedtls_ssl_tls13_key_exchange_mode_check(ssl,
2019 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ALL);
Ronald Cron85385492022-07-20 16:44:00 +02002020}
2021
2022/*
XiaokangQian6b226b02021-09-24 07:51:16 +00002023 * Fetch TLS 1.3 handshake message header
2024 */
Manuel Pégourié-Gonnarda82a8b92022-06-17 10:53:58 +02002025MBEDTLS_CHECK_RETURN_CRITICAL
Gilles Peskine449bd832023-01-11 14:50:10 +01002026int mbedtls_ssl_tls13_fetch_handshake_msg(mbedtls_ssl_context *ssl,
2027 unsigned hs_type,
2028 unsigned char **buf,
2029 size_t *buf_len);
XiaokangQian6b226b02021-09-24 07:51:16 +00002030
Ronald Cron47dce632023-02-08 17:38:29 +01002031/**
2032 * \brief Detect if a list of extensions contains a supported_versions
2033 * extension or not.
2034 *
2035 * \param[in] ssl SSL context
2036 * \param[in] buf Address of the first byte of the extensions vector.
2037 * \param[in] end End of the buffer containing the list of extensions.
Ronald Croneff56732023-04-03 17:36:31 +02002038 * \param[out] supported_versions_data If the extension is present, address of
2039 * its first byte of data, NULL otherwise.
2040 * \param[out] supported_versions_data_end If the extension is present, address
2041 * of the first byte immediately
2042 * following the extension data, NULL
2043 * otherwise.
Ronald Cron47dce632023-02-08 17:38:29 +01002044 * \return 0 if the list of extensions does not contain a supported_versions
2045 * extension.
2046 * \return 1 if the list of extensions contains a supported_versions
2047 * extension.
2048 * \return A negative value if an error occurred while parsing the
2049 * extensions.
2050 */
2051MBEDTLS_CHECK_RETURN_CRITICAL
2052int mbedtls_ssl_tls13_is_supported_versions_ext_present_in_exts(
2053 mbedtls_ssl_context *ssl,
2054 const unsigned char *buf, const unsigned char *end,
Ronald Croneff56732023-04-03 17:36:31 +02002055 const unsigned char **supported_versions_data,
2056 const unsigned char **supported_versions_data_end);
Ronald Cron47dce632023-02-08 17:38:29 +01002057
XiaokangQian6b226b02021-09-24 07:51:16 +00002058/*
Xiaofei Bai947571e2021-09-29 09:12:03 +00002059 * Handler of TLS 1.3 server certificate message
2060 */
Manuel Pégourié-Gonnarda82a8b92022-06-17 10:53:58 +02002061MBEDTLS_CHECK_RETURN_CRITICAL
Gilles Peskine449bd832023-01-11 14:50:10 +01002062int mbedtls_ssl_tls13_process_certificate(mbedtls_ssl_context *ssl);
Xiaofei Bai947571e2021-09-29 09:12:03 +00002063
Ronald Cron928cbd32022-10-04 16:14:26 +02002064#if defined(MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED)
Jerry Yu5cc8f0a2021-08-27 17:21:44 +08002065/*
Jerry Yu3e536442022-02-15 11:05:59 +08002066 * Handler of TLS 1.3 write Certificate message
Jerry Yu5cc35062022-01-28 16:16:08 +08002067 */
Manuel Pégourié-Gonnarda82a8b92022-06-17 10:53:58 +02002068MBEDTLS_CHECK_RETURN_CRITICAL
Gilles Peskine449bd832023-01-11 14:50:10 +01002069int mbedtls_ssl_tls13_write_certificate(mbedtls_ssl_context *ssl);
Jerry Yu5cc35062022-01-28 16:16:08 +08002070
2071/*
Jerry Yu3e536442022-02-15 11:05:59 +08002072 * Handler of TLS 1.3 write Certificate Verify message
Jerry Yu8511f122022-01-29 10:01:04 +08002073 */
Manuel Pégourié-Gonnarda82a8b92022-06-17 10:53:58 +02002074MBEDTLS_CHECK_RETURN_CRITICAL
Gilles Peskine449bd832023-01-11 14:50:10 +01002075int mbedtls_ssl_tls13_write_certificate_verify(mbedtls_ssl_context *ssl);
Jerry Yu90f152d2022-01-29 22:12:42 +08002076
Ronald Cron928cbd32022-10-04 16:14:26 +02002077#endif /* MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED */
Jerry Yu90f152d2022-01-29 22:12:42 +08002078
Jerry Yu8511f122022-01-29 10:01:04 +08002079/*
Jerry Yu30b071c2021-09-12 20:16:03 +08002080 * Generic handler of Certificate Verify
2081 */
Manuel Pégourié-Gonnarda82a8b92022-06-17 10:53:58 +02002082MBEDTLS_CHECK_RETURN_CRITICAL
Gilles Peskine449bd832023-01-11 14:50:10 +01002083int mbedtls_ssl_tls13_process_certificate_verify(mbedtls_ssl_context *ssl);
Jerry Yu30b071c2021-09-12 20:16:03 +08002084
2085/*
Ronald Cron49ad6192021-11-24 16:25:31 +01002086 * Write of dummy-CCS's for middlebox compatibility
2087 */
Manuel Pégourié-Gonnarda82a8b92022-06-17 10:53:58 +02002088MBEDTLS_CHECK_RETURN_CRITICAL
Gilles Peskine449bd832023-01-11 14:50:10 +01002089int mbedtls_ssl_tls13_write_change_cipher_spec(mbedtls_ssl_context *ssl);
Ronald Cron49ad6192021-11-24 16:25:31 +01002090
Manuel Pégourié-Gonnarda82a8b92022-06-17 10:53:58 +02002091MBEDTLS_CHECK_RETURN_CRITICAL
Gilles Peskine449bd832023-01-11 14:50:10 +01002092int mbedtls_ssl_reset_transcript_for_hrr(mbedtls_ssl_context *ssl);
XiaokangQian647719a2021-12-07 09:16:29 +00002093
Przemek Stekiel29c219c2023-05-31 15:21:04 +02002094#if defined(PSA_WANT_ALG_ECDH) || defined(PSA_WANT_ALG_FFDH)
Manuel Pégourié-Gonnarda82a8b92022-06-17 10:53:58 +02002095MBEDTLS_CHECK_RETURN_CRITICAL
Przemek Stekiel408569f2023-07-06 11:26:44 +02002096int mbedtls_ssl_tls13_generate_and_write_xxdh_key_exchange(
Gilles Peskine449bd832023-01-11 14:50:10 +01002097 mbedtls_ssl_context *ssl,
2098 uint16_t named_group,
2099 unsigned char *buf,
2100 unsigned char *end,
2101 size_t *out_len);
Przemek Stekiel29c219c2023-05-31 15:21:04 +02002102#endif /* PSA_WANT_ALG_ECDH || PSA_WANT_ALG_FFDH */
Jerry Yu89e103c2022-03-30 22:43:29 +08002103
Xiaokang Qian0e97d4d2022-10-24 11:12:51 +00002104#if defined(MBEDTLS_SSL_EARLY_DATA)
Gilles Peskine449bd832023-01-11 14:50:10 +01002105int mbedtls_ssl_tls13_write_early_data_ext(mbedtls_ssl_context *ssl,
Jerry Yuc59c5862023-12-05 10:40:49 +08002106 int in_new_session_ticket,
Gilles Peskine449bd832023-01-11 14:50:10 +01002107 unsigned char *buf,
2108 const unsigned char *end,
Jerry Yuc59c5862023-12-05 10:40:49 +08002109 size_t *out_len);
Ronald Cron85718042024-02-22 10:22:09 +01002110
2111int mbedtls_ssl_tls13_check_early_data_len(mbedtls_ssl_context *ssl,
2112 size_t early_data_len);
Ronald Cronaa359312024-03-11 17:24:39 +01002113
2114typedef enum {
2115/*
2116 * The client has not sent the first ClientHello yet, the negotiation of early
2117 * data has not started yet.
2118 */
2119 MBEDTLS_SSL_EARLY_DATA_STATE_IDLE,
2120
2121/*
2122 * In its ClientHello, the client has not included an early data indication
2123 * extension.
2124 */
2125 MBEDTLS_SSL_EARLY_DATA_STATE_NO_IND_SENT,
2126
2127/*
2128 * The client has sent an early data indication extension in its first
2129 * ClientHello, it has not received the response (ServerHello or
2130 * HelloRetryRequest) from the server yet. The transform to protect early data
Ronald Cronfd4c0c82024-03-11 17:28:44 +01002131 * is not set either as for middlebox compatibility a dummy CCS may have to be
Ronald Cronaa359312024-03-11 17:24:39 +01002132 * sent in clear. Early data cannot be sent to the server yet.
2133 */
2134 MBEDTLS_SSL_EARLY_DATA_STATE_IND_SENT,
2135
2136/*
2137 * The client has sent an early data indication extension in its first
2138 * ClientHello, it has not received the response (ServerHello or
2139 * HelloRetryRequest) from the server yet. The transform to protect early data
2140 * has been set and early data can be written now.
2141 */
2142 MBEDTLS_SSL_EARLY_DATA_STATE_CAN_WRITE,
2143
2144/*
2145 * The client has indicated the use of early data and the server has accepted
2146 * it.
2147 */
2148 MBEDTLS_SSL_EARLY_DATA_STATE_ACCEPTED,
2149
2150/*
2151 * The client has indicated the use of early data but the server has rejected
2152 * it.
2153 */
2154 MBEDTLS_SSL_EARLY_DATA_STATE_REJECTED,
2155
2156/*
2157 * The client has sent an early data indication extension in its first
2158 * ClientHello, the server has accepted them and the client has received the
2159 * server Finished message. It cannot send early data to the server anymore.
2160 */
2161 MBEDTLS_SSL_EARLY_DATA_STATE_SERVER_FINISHED_RECEIVED,
2162
2163} mbedtls_ssl_early_data_state;
Xiaokang Qian0e97d4d2022-10-24 11:12:51 +00002164#endif /* MBEDTLS_SSL_EARLY_DATA */
Jerry Yu89e103c2022-03-30 22:43:29 +08002165
Jerry Yuf017ee42022-01-12 15:49:48 +08002166#endif /* MBEDTLS_SSL_PROTO_TLS1_3 */
2167
Ronald Crone68ab4f2022-10-05 12:46:29 +02002168#if defined(MBEDTLS_SSL_HANDSHAKE_WITH_CERT_ENABLED)
Jerry Yu5cc8f0a2021-08-27 17:21:44 +08002169/*
Jerry Yuddda0502022-12-01 19:43:12 +08002170 * Write Signature Algorithm extension
2171 */
2172MBEDTLS_CHECK_RETURN_CRITICAL
Gilles Peskine449bd832023-01-11 14:50:10 +01002173int mbedtls_ssl_write_sig_alg_ext(mbedtls_ssl_context *ssl, unsigned char *buf,
2174 const unsigned char *end, size_t *out_len);
Jerry Yuddda0502022-12-01 19:43:12 +08002175/*
Gabor Mezei53a3b142022-05-10 13:20:55 +02002176 * Parse TLS Signature Algorithm extension
Xiaofei Bai69fcd392022-01-20 08:25:00 +00002177 */
Manuel Pégourié-Gonnarda82a8b92022-06-17 10:53:58 +02002178MBEDTLS_CHECK_RETURN_CRITICAL
Gilles Peskine449bd832023-01-11 14:50:10 +01002179int mbedtls_ssl_parse_sig_alg_ext(mbedtls_ssl_context *ssl,
2180 const unsigned char *buf,
2181 const unsigned char *end);
Ronald Crone68ab4f2022-10-05 12:46:29 +02002182#endif /* MBEDTLS_SSL_HANDSHAKE_WITH_CERT_ENABLED */
Jerry Yu65dd2cc2021-08-18 16:38:40 +08002183
Jerry Yu000f9762021-09-14 11:12:51 +08002184/* Get handshake transcript */
Manuel Pégourié-Gonnarda82a8b92022-06-17 10:53:58 +02002185MBEDTLS_CHECK_RETURN_CRITICAL
Gilles Peskine449bd832023-01-11 14:50:10 +01002186int mbedtls_ssl_get_handshake_transcript(mbedtls_ssl_context *ssl,
2187 const mbedtls_md_type_t md,
2188 unsigned char *dst,
2189 size_t dst_len,
2190 size_t *olen);
Jerry Yu000f9762021-09-14 11:12:51 +08002191
Brett Warrene0edc842021-08-17 09:53:13 +01002192/*
Jerry Yuba073422021-12-20 22:22:15 +08002193 * Helper functions for NamedGroup.
2194 */
Gilles Peskine449bd832023-01-11 14:50:10 +01002195static inline int mbedtls_ssl_tls12_named_group_is_ecdhe(uint16_t named_group)
Jerry Yuba073422021-12-20 22:22:15 +08002196{
2197 /*
Jerry Yu3ad14ac2022-01-11 17:13:16 +08002198 * RFC 8422 section 5.1.1
Jerry Yuba073422021-12-20 22:22:15 +08002199 */
Gilles Peskine449bd832023-01-11 14:50:10 +01002200 return named_group == MBEDTLS_SSL_IANA_TLS_GROUP_X25519 ||
2201 named_group == MBEDTLS_SSL_IANA_TLS_GROUP_BP256R1 ||
2202 named_group == MBEDTLS_SSL_IANA_TLS_GROUP_BP384R1 ||
2203 named_group == MBEDTLS_SSL_IANA_TLS_GROUP_BP512R1 ||
2204 named_group == MBEDTLS_SSL_IANA_TLS_GROUP_X448 ||
2205 /* Below deprecated curves should be removed with notice to users */
2206 named_group == MBEDTLS_SSL_IANA_TLS_GROUP_SECP192K1 ||
2207 named_group == MBEDTLS_SSL_IANA_TLS_GROUP_SECP192R1 ||
2208 named_group == MBEDTLS_SSL_IANA_TLS_GROUP_SECP224K1 ||
2209 named_group == MBEDTLS_SSL_IANA_TLS_GROUP_SECP224R1 ||
2210 named_group == MBEDTLS_SSL_IANA_TLS_GROUP_SECP256K1 ||
2211 named_group == MBEDTLS_SSL_IANA_TLS_GROUP_SECP256R1 ||
2212 named_group == MBEDTLS_SSL_IANA_TLS_GROUP_SECP384R1 ||
2213 named_group == MBEDTLS_SSL_IANA_TLS_GROUP_SECP521R1;
Jerry Yuba073422021-12-20 22:22:15 +08002214}
2215
Gilles Peskine449bd832023-01-11 14:50:10 +01002216static inline int mbedtls_ssl_tls13_named_group_is_ecdhe(uint16_t named_group)
Jerry Yuba073422021-12-20 22:22:15 +08002217{
Gilles Peskine449bd832023-01-11 14:50:10 +01002218 return named_group == MBEDTLS_SSL_IANA_TLS_GROUP_X25519 ||
2219 named_group == MBEDTLS_SSL_IANA_TLS_GROUP_SECP256R1 ||
2220 named_group == MBEDTLS_SSL_IANA_TLS_GROUP_SECP384R1 ||
2221 named_group == MBEDTLS_SSL_IANA_TLS_GROUP_SECP521R1 ||
2222 named_group == MBEDTLS_SSL_IANA_TLS_GROUP_X448;
Jerry Yuba073422021-12-20 22:22:15 +08002223}
2224
Przemek Stekield5f79e72023-06-29 09:08:43 +02002225static inline int mbedtls_ssl_tls13_named_group_is_ffdh(uint16_t named_group)
Jerry Yuba073422021-12-20 22:22:15 +08002226{
Gilles Peskine449bd832023-01-11 14:50:10 +01002227 return named_group >= MBEDTLS_SSL_IANA_TLS_GROUP_FFDHE2048 &&
2228 named_group <= MBEDTLS_SSL_IANA_TLS_GROUP_FFDHE8192;
Jerry Yuba073422021-12-20 22:22:15 +08002229}
2230
XiaokangQian08037552022-04-20 07:16:41 +00002231static inline int mbedtls_ssl_named_group_is_offered(
Gilles Peskine449bd832023-01-11 14:50:10 +01002232 const mbedtls_ssl_context *ssl, uint16_t named_group)
XiaokangQian08037552022-04-20 07:16:41 +00002233{
Manuel Pégourié-Gonnard6402c352025-01-14 12:23:56 +01002234 const uint16_t *group_list = ssl->conf->group_list;
XiaokangQian08037552022-04-20 07:16:41 +00002235
Gilles Peskine449bd832023-01-11 14:50:10 +01002236 if (group_list == NULL) {
2237 return 0;
XiaokangQian08037552022-04-20 07:16:41 +00002238 }
2239
Gilles Peskine449bd832023-01-11 14:50:10 +01002240 for (; *group_list != 0; group_list++) {
2241 if (*group_list == named_group) {
2242 return 1;
2243 }
2244 }
2245
2246 return 0;
XiaokangQian08037552022-04-20 07:16:41 +00002247}
2248
Gilles Peskine449bd832023-01-11 14:50:10 +01002249static inline int mbedtls_ssl_named_group_is_supported(uint16_t named_group)
XiaokangQian08037552022-04-20 07:16:41 +00002250{
Valerio Setti080a22b2023-03-20 15:22:47 +01002251#if defined(PSA_WANT_ALG_ECDH)
Gilles Peskine449bd832023-01-11 14:50:10 +01002252 if (mbedtls_ssl_tls13_named_group_is_ecdhe(named_group)) {
2253 if (mbedtls_ssl_get_ecp_group_id_from_tls_id(named_group) !=
2254 MBEDTLS_ECP_DP_NONE) {
2255 return 1;
2256 }
XiaokangQian08037552022-04-20 07:16:41 +00002257 }
Przemek Stekielcceb9332023-05-18 14:31:10 +02002258#endif
2259#if defined(PSA_WANT_ALG_FFDH)
Przemek Stekield5f79e72023-06-29 09:08:43 +02002260 if (mbedtls_ssl_tls13_named_group_is_ffdh(named_group)) {
Przemek Stekielcceb9332023-05-18 14:31:10 +02002261 return 1;
2262 }
2263#endif
2264#if !defined(PSA_WANT_ALG_ECDH) && !defined(PSA_WANT_ALG_FFDH)
2265 (void) named_group;
2266#endif
Gilles Peskine449bd832023-01-11 14:50:10 +01002267 return 0;
XiaokangQian08037552022-04-20 07:16:41 +00002268}
2269
Jerry Yuafdfed12021-12-22 10:49:02 +08002270/*
Jerry Yu713013f2022-01-17 18:16:35 +08002271 * Return supported signature algorithms.
2272 *
2273 * In future, invocations can be changed to ssl->conf->sig_algs when
2274 * mbedtls_ssl_conf_sig_hashes() is deleted.
2275 *
Jerry Yu7ddc38c2022-01-19 11:08:05 +08002276 * ssl->handshake->sig_algs is either a translation of sig_hashes to IANA TLS
2277 * signature algorithm identifiers when mbedtls_ssl_conf_sig_hashes() has been
2278 * used, or a pointer to ssl->conf->sig_algs when mbedtls_ssl_conf_sig_algs() has
2279 * been more recently invoked.
2280 *
Jerry Yuafdfed12021-12-22 10:49:02 +08002281 */
Jerry Yu713013f2022-01-17 18:16:35 +08002282static inline const void *mbedtls_ssl_get_sig_algs(
Gilles Peskine449bd832023-01-11 14:50:10 +01002283 const mbedtls_ssl_context *ssl)
Jerry Yuafdfed12021-12-22 10:49:02 +08002284{
Ronald Crone68ab4f2022-10-05 12:46:29 +02002285#if defined(MBEDTLS_SSL_HANDSHAKE_WITH_CERT_ENABLED)
Manuel Pégourié-Gonnardf7d704d2022-01-28 10:05:56 +01002286
Jerry Yu6106fdc2022-01-12 16:36:14 +08002287#if !defined(MBEDTLS_DEPRECATED_REMOVED)
Gilles Peskine449bd832023-01-11 14:50:10 +01002288 if (ssl->handshake != NULL &&
Jerry Yucc539102022-06-27 16:27:35 +08002289 ssl->handshake->sig_algs_heap_allocated == 1 &&
Gilles Peskine449bd832023-01-11 14:50:10 +01002290 ssl->handshake->sig_algs != NULL) {
2291 return ssl->handshake->sig_algs;
Jerry Yuee28e7a2022-06-24 19:35:40 +08002292 }
Jerry Yu6106fdc2022-01-12 16:36:14 +08002293#endif
Gilles Peskine449bd832023-01-11 14:50:10 +01002294 return ssl->conf->sig_algs;
Manuel Pégourié-Gonnardf7d704d2022-01-28 10:05:56 +01002295
Ronald Crone68ab4f2022-10-05 12:46:29 +02002296#else /* MBEDTLS_SSL_HANDSHAKE_WITH_CERT_ENABLED */
Jerry Yuafdfed12021-12-22 10:49:02 +08002297
Jerry Yu6106fdc2022-01-12 16:36:14 +08002298 ((void) ssl);
Gilles Peskine449bd832023-01-11 14:50:10 +01002299 return NULL;
Ronald Crone68ab4f2022-10-05 12:46:29 +02002300#endif /* MBEDTLS_SSL_HANDSHAKE_WITH_CERT_ENABLED */
Jerry Yuafdfed12021-12-22 10:49:02 +08002301}
Jerry Yuba073422021-12-20 22:22:15 +08002302
Ronald Cron928cbd32022-10-04 16:14:26 +02002303#if defined(MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED)
Gilles Peskine449bd832023-01-11 14:50:10 +01002304static inline int mbedtls_ssl_sig_alg_is_received(const mbedtls_ssl_context *ssl,
2305 uint16_t own_sig_alg)
Jerry Yu8511f122022-01-29 10:01:04 +08002306{
Jerry Yu1bb5a1f2022-01-30 10:52:11 +08002307 const uint16_t *sig_alg = ssl->handshake->received_sig_algs;
Gilles Peskine449bd832023-01-11 14:50:10 +01002308 if (sig_alg == NULL) {
2309 return 0;
Jerry Yu1bb5a1f2022-01-30 10:52:11 +08002310 }
Gilles Peskine449bd832023-01-11 14:50:10 +01002311
2312 for (; *sig_alg != MBEDTLS_TLS_SIG_NONE; sig_alg++) {
2313 if (*sig_alg == own_sig_alg) {
2314 return 1;
2315 }
2316 }
2317 return 0;
Jerry Yu8511f122022-01-29 10:01:04 +08002318}
2319
Jerry Yua1255e62022-06-24 10:10:47 +08002320static inline int mbedtls_ssl_tls13_sig_alg_for_cert_verify_is_supported(
Gilles Peskine449bd832023-01-11 14:50:10 +01002321 const uint16_t sig_alg)
Jerry Yu0ebce952022-06-16 13:54:47 +08002322{
Gilles Peskine449bd832023-01-11 14:50:10 +01002323 switch (sig_alg) {
Elena Uziunaitea6950b82024-07-30 13:55:59 +01002324#if defined(PSA_HAVE_ALG_SOME_ECDSA)
Valerio Setticf29c5d2023-09-01 09:03:41 +02002325#if defined(PSA_WANT_ALG_SHA_256) && defined(PSA_WANT_ECC_SECP_R1_256)
Jerry Yu96ee23e2022-06-21 16:34:57 +08002326 case MBEDTLS_TLS1_3_SIG_ECDSA_SECP256R1_SHA256:
2327 break;
Przemyslaw Stekiel004c2182022-09-14 09:09:16 +02002328#endif /* PSA_WANT_ALG_SHA_256 && MBEDTLS_ECP_DP_SECP256R1_ENABLED */
Valerio Setticf29c5d2023-09-01 09:03:41 +02002329#if defined(PSA_WANT_ALG_SHA_384) && defined(PSA_WANT_ECC_SECP_R1_384)
Jerry Yu96ee23e2022-06-21 16:34:57 +08002330 case MBEDTLS_TLS1_3_SIG_ECDSA_SECP384R1_SHA384:
2331 break;
Przemyslaw Stekiel004c2182022-09-14 09:09:16 +02002332#endif /* PSA_WANT_ALG_SHA_384 && MBEDTLS_ECP_DP_SECP384R1_ENABLED */
Valerio Setticf29c5d2023-09-01 09:03:41 +02002333#if defined(PSA_WANT_ALG_SHA_512) && defined(PSA_WANT_ECC_SECP_R1_521)
Jerry Yu96ee23e2022-06-21 16:34:57 +08002334 case MBEDTLS_TLS1_3_SIG_ECDSA_SECP521R1_SHA512:
2335 break;
Przemyslaw Stekiel004c2182022-09-14 09:09:16 +02002336#endif /* PSA_WANT_ALG_SHA_512 && MBEDTLS_ECP_DP_SECP521R1_ENABLED */
Elena Uziunaitea6950b82024-07-30 13:55:59 +01002337#endif /* PSA_HAVE_ALG_SOME_ECDSA */
Jerry Yu96ee23e2022-06-21 16:34:57 +08002338
Jerry Yu52b7d922022-07-01 18:03:31 +08002339#if defined(MBEDTLS_PKCS1_V21)
Przemyslaw Stekiel004c2182022-09-14 09:09:16 +02002340#if defined(PSA_WANT_ALG_SHA_256)
Jerry Yu96ee23e2022-06-21 16:34:57 +08002341 case MBEDTLS_TLS1_3_SIG_RSA_PSS_RSAE_SHA256:
2342 break;
Przemyslaw Stekiel004c2182022-09-14 09:09:16 +02002343#endif /* PSA_WANT_ALG_SHA_256 */
2344#if defined(PSA_WANT_ALG_SHA_384)
Jerry Yu96ee23e2022-06-21 16:34:57 +08002345 case MBEDTLS_TLS1_3_SIG_RSA_PSS_RSAE_SHA384:
2346 break;
Przemyslaw Stekiel004c2182022-09-14 09:09:16 +02002347#endif /* PSA_WANT_ALG_SHA_384 */
2348#if defined(PSA_WANT_ALG_SHA_512)
Jerry Yu96ee23e2022-06-21 16:34:57 +08002349 case MBEDTLS_TLS1_3_SIG_RSA_PSS_RSAE_SHA512:
2350 break;
Przemyslaw Stekiel004c2182022-09-14 09:09:16 +02002351#endif /* PSA_WANT_ALG_SHA_512 */
Jerry Yu52b7d922022-07-01 18:03:31 +08002352#endif /* MBEDTLS_PKCS1_V21 */
Jerry Yu96ee23e2022-06-21 16:34:57 +08002353 default:
Gilles Peskine449bd832023-01-11 14:50:10 +01002354 return 0;
Jerry Yu96ee23e2022-06-21 16:34:57 +08002355 }
Gilles Peskine449bd832023-01-11 14:50:10 +01002356 return 1;
Jerry Yu80dd5db2022-06-22 19:30:32 +08002357
2358}
2359
2360static inline int mbedtls_ssl_tls13_sig_alg_is_supported(
Gilles Peskine449bd832023-01-11 14:50:10 +01002361 const uint16_t sig_alg)
Jerry Yu80dd5db2022-06-22 19:30:32 +08002362{
Gilles Peskine449bd832023-01-11 14:50:10 +01002363 switch (sig_alg) {
Jerry Yu52b7d922022-07-01 18:03:31 +08002364#if defined(MBEDTLS_PKCS1_V15)
Elena Uziunaite0916cd72024-05-23 17:01:07 +01002365#if defined(PSA_WANT_ALG_SHA_256)
Jerry Yu80dd5db2022-06-22 19:30:32 +08002366 case MBEDTLS_TLS1_3_SIG_RSA_PKCS1_SHA256:
2367 break;
Elena Uziunaite0916cd72024-05-23 17:01:07 +01002368#endif /* PSA_WANT_ALG_SHA_256 */
Elena Uziunaiteb476d4b2024-05-23 15:33:41 +01002369#if defined(PSA_WANT_ALG_SHA_384)
Jerry Yu80dd5db2022-06-22 19:30:32 +08002370 case MBEDTLS_TLS1_3_SIG_RSA_PKCS1_SHA384:
2371 break;
Elena Uziunaiteb476d4b2024-05-23 15:33:41 +01002372#endif /* PSA_WANT_ALG_SHA_384 */
Gabor Mezeic15ef932024-06-13 12:53:54 +02002373#if defined(PSA_WANT_ALG_SHA_512)
Jerry Yu80dd5db2022-06-22 19:30:32 +08002374 case MBEDTLS_TLS1_3_SIG_RSA_PKCS1_SHA512:
2375 break;
Gabor Mezeic15ef932024-06-13 12:53:54 +02002376#endif /* PSA_WANT_ALG_SHA_512 */
Jerry Yu52b7d922022-07-01 18:03:31 +08002377#endif /* MBEDTLS_PKCS1_V15 */
Jerry Yu80dd5db2022-06-22 19:30:32 +08002378 default:
Gilles Peskine449bd832023-01-11 14:50:10 +01002379 return mbedtls_ssl_tls13_sig_alg_for_cert_verify_is_supported(
2380 sig_alg);
Jerry Yu80dd5db2022-06-22 19:30:32 +08002381 }
Gilles Peskine449bd832023-01-11 14:50:10 +01002382 return 1;
Jerry Yu0ebce952022-06-16 13:54:47 +08002383}
Xiaokang Qiana3b451f2022-10-11 06:20:56 +00002384
Ronald Cron928cbd32022-10-04 16:14:26 +02002385MBEDTLS_CHECK_RETURN_CRITICAL
Gilles Peskine449bd832023-01-11 14:50:10 +01002386int mbedtls_ssl_tls13_check_sig_alg_cert_key_match(uint16_t sig_alg,
2387 mbedtls_pk_context *key);
Ronald Cron928cbd32022-10-04 16:14:26 +02002388#endif /* MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED */
2389
Ronald Crone68ab4f2022-10-05 12:46:29 +02002390#if defined(MBEDTLS_SSL_HANDSHAKE_WITH_CERT_ENABLED)
Gilles Peskine449bd832023-01-11 14:50:10 +01002391static inline int mbedtls_ssl_sig_alg_is_offered(const mbedtls_ssl_context *ssl,
2392 uint16_t proposed_sig_alg)
Ronald Cron928cbd32022-10-04 16:14:26 +02002393{
Gilles Peskine449bd832023-01-11 14:50:10 +01002394 const uint16_t *sig_alg = mbedtls_ssl_get_sig_algs(ssl);
2395 if (sig_alg == NULL) {
2396 return 0;
Ronald Cron928cbd32022-10-04 16:14:26 +02002397 }
Gilles Peskine449bd832023-01-11 14:50:10 +01002398
2399 for (; *sig_alg != MBEDTLS_TLS_SIG_NONE; sig_alg++) {
2400 if (*sig_alg == proposed_sig_alg) {
2401 return 1;
2402 }
2403 }
2404 return 0;
Ronald Cron928cbd32022-10-04 16:14:26 +02002405}
2406
2407static inline int mbedtls_ssl_get_pk_type_and_md_alg_from_sig_alg(
Gilles Peskine449bd832023-01-11 14:50:10 +01002408 uint16_t sig_alg, mbedtls_pk_type_t *pk_type, mbedtls_md_type_t *md_alg)
Ronald Cron928cbd32022-10-04 16:14:26 +02002409{
Gilles Peskine449bd832023-01-11 14:50:10 +01002410 *pk_type = mbedtls_ssl_pk_alg_from_sig(sig_alg & 0xff);
2411 *md_alg = mbedtls_ssl_md_alg_from_hash((sig_alg >> 8) & 0xff);
Ronald Cron928cbd32022-10-04 16:14:26 +02002412
Gilles Peskine449bd832023-01-11 14:50:10 +01002413 if (*pk_type != MBEDTLS_PK_NONE && *md_alg != MBEDTLS_MD_NONE) {
2414 return 0;
2415 }
Ronald Cron928cbd32022-10-04 16:14:26 +02002416
Gilles Peskine449bd832023-01-11 14:50:10 +01002417 switch (sig_alg) {
Ronald Cron928cbd32022-10-04 16:14:26 +02002418#if defined(MBEDTLS_PKCS1_V21)
Elena Uziunaite0916cd72024-05-23 17:01:07 +01002419#if defined(PSA_WANT_ALG_SHA_256)
Ronald Cron928cbd32022-10-04 16:14:26 +02002420 case MBEDTLS_TLS1_3_SIG_RSA_PSS_RSAE_SHA256:
2421 *md_alg = MBEDTLS_MD_SHA256;
2422 *pk_type = MBEDTLS_PK_RSASSA_PSS;
2423 break;
Elena Uziunaite0916cd72024-05-23 17:01:07 +01002424#endif /* PSA_WANT_ALG_SHA_256 */
Elena Uziunaiteb476d4b2024-05-23 15:33:41 +01002425#if defined(PSA_WANT_ALG_SHA_384)
Ronald Cron928cbd32022-10-04 16:14:26 +02002426 case MBEDTLS_TLS1_3_SIG_RSA_PSS_RSAE_SHA384:
2427 *md_alg = MBEDTLS_MD_SHA384;
2428 *pk_type = MBEDTLS_PK_RSASSA_PSS;
2429 break;
Elena Uziunaiteb476d4b2024-05-23 15:33:41 +01002430#endif /* PSA_WANT_ALG_SHA_384 */
Gabor Mezeic15ef932024-06-13 12:53:54 +02002431#if defined(PSA_WANT_ALG_SHA_512)
Ronald Cron928cbd32022-10-04 16:14:26 +02002432 case MBEDTLS_TLS1_3_SIG_RSA_PSS_RSAE_SHA512:
2433 *md_alg = MBEDTLS_MD_SHA512;
2434 *pk_type = MBEDTLS_PK_RSASSA_PSS;
2435 break;
Gabor Mezeic15ef932024-06-13 12:53:54 +02002436#endif /* PSA_WANT_ALG_SHA_512 */
Ronald Cron928cbd32022-10-04 16:14:26 +02002437#endif /* MBEDTLS_PKCS1_V21 */
Gilles Peskine449bd832023-01-11 14:50:10 +01002438 default:
2439 return MBEDTLS_ERR_SSL_FEATURE_UNAVAILABLE;
2440 }
2441 return 0;
Ronald Cron928cbd32022-10-04 16:14:26 +02002442}
Jerry Yu8c338862022-03-23 13:34:04 +08002443
Jerry Yu0ebce952022-06-16 13:54:47 +08002444#if defined(MBEDTLS_SSL_PROTO_TLS1_2)
2445static inline int mbedtls_ssl_tls12_sig_alg_is_supported(
Gilles Peskine449bd832023-01-11 14:50:10 +01002446 const uint16_t sig_alg)
Jerry Yu0ebce952022-06-16 13:54:47 +08002447{
2448 /* High byte is hash */
Gilles Peskine449bd832023-01-11 14:50:10 +01002449 unsigned char hash = MBEDTLS_BYTE_1(sig_alg);
2450 unsigned char sig = MBEDTLS_BYTE_0(sig_alg);
Jerry Yu0ebce952022-06-16 13:54:47 +08002451
Gilles Peskine449bd832023-01-11 14:50:10 +01002452 switch (hash) {
Elena Uziunaiteb66a9912024-05-10 14:25:58 +01002453#if defined(PSA_WANT_ALG_MD5)
Jerry Yu0ebce952022-06-16 13:54:47 +08002454 case MBEDTLS_SSL_HASH_MD5:
2455 break;
2456#endif
2457
Elena Uziunaite9fc5be02024-09-04 18:12:59 +01002458#if defined(PSA_WANT_ALG_SHA_1)
Jerry Yu0ebce952022-06-16 13:54:47 +08002459 case MBEDTLS_SSL_HASH_SHA1:
2460 break;
2461#endif
2462
Elena Uziunaitefcc9afa2024-05-23 14:43:22 +01002463#if defined(PSA_WANT_ALG_SHA_224)
Jerry Yu0ebce952022-06-16 13:54:47 +08002464 case MBEDTLS_SSL_HASH_SHA224:
2465 break;
2466#endif
2467
Elena Uziunaite0916cd72024-05-23 17:01:07 +01002468#if defined(PSA_WANT_ALG_SHA_256)
Jerry Yu0ebce952022-06-16 13:54:47 +08002469 case MBEDTLS_SSL_HASH_SHA256:
2470 break;
2471#endif
2472
Elena Uziunaiteb476d4b2024-05-23 15:33:41 +01002473#if defined(PSA_WANT_ALG_SHA_384)
Jerry Yu0ebce952022-06-16 13:54:47 +08002474 case MBEDTLS_SSL_HASH_SHA384:
2475 break;
2476#endif
2477
Gabor Mezeic15ef932024-06-13 12:53:54 +02002478#if defined(PSA_WANT_ALG_SHA_512)
Jerry Yu0ebce952022-06-16 13:54:47 +08002479 case MBEDTLS_SSL_HASH_SHA512:
2480 break;
2481#endif
2482
2483 default:
Gilles Peskine449bd832023-01-11 14:50:10 +01002484 return 0;
Jerry Yu0ebce952022-06-16 13:54:47 +08002485 }
2486
Gilles Peskine449bd832023-01-11 14:50:10 +01002487 switch (sig) {
Jerry Yu0ebce952022-06-16 13:54:47 +08002488#if defined(MBEDTLS_RSA_C)
2489 case MBEDTLS_SSL_SIG_RSA:
2490 break;
2491#endif
2492
Valerio Settie9646ec2023-08-02 20:02:28 +02002493#if defined(MBEDTLS_KEY_EXCHANGE_ECDSA_CERT_REQ_ALLOWED_ENABLED)
Jerry Yu0ebce952022-06-16 13:54:47 +08002494 case MBEDTLS_SSL_SIG_ECDSA:
2495 break;
2496#endif
2497
Gilles Peskine449bd832023-01-11 14:50:10 +01002498 default:
2499 return 0;
Jerry Yu0ebce952022-06-16 13:54:47 +08002500 }
2501
Gilles Peskine449bd832023-01-11 14:50:10 +01002502 return 1;
Jerry Yu0ebce952022-06-16 13:54:47 +08002503}
2504#endif /* MBEDTLS_SSL_PROTO_TLS1_2 */
2505
Jerry Yu1bab3012022-01-19 17:43:22 +08002506static inline int mbedtls_ssl_sig_alg_is_supported(
Gilles Peskine449bd832023-01-11 14:50:10 +01002507 const mbedtls_ssl_context *ssl,
2508 const uint16_t sig_alg)
Jerry Yu1bab3012022-01-19 17:43:22 +08002509{
2510
2511#if defined(MBEDTLS_SSL_PROTO_TLS1_2)
Gilles Peskine449bd832023-01-11 14:50:10 +01002512 if (ssl->tls_version == MBEDTLS_SSL_VERSION_TLS1_2) {
2513 return mbedtls_ssl_tls12_sig_alg_is_supported(sig_alg);
Jerry Yu1bab3012022-01-19 17:43:22 +08002514 }
2515#endif /* MBEDTLS_SSL_PROTO_TLS1_2 */
2516
Ronald Cron928cbd32022-10-04 16:14:26 +02002517#if defined(MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED)
Gilles Peskine449bd832023-01-11 14:50:10 +01002518 if (ssl->tls_version == MBEDTLS_SSL_VERSION_TLS1_3) {
2519 return mbedtls_ssl_tls13_sig_alg_is_supported(sig_alg);
Jerry Yu1bab3012022-01-19 17:43:22 +08002520 }
Ronald Cron928cbd32022-10-04 16:14:26 +02002521#endif
Jerry Yu1bab3012022-01-19 17:43:22 +08002522 ((void) ssl);
2523 ((void) sig_alg);
Gilles Peskine449bd832023-01-11 14:50:10 +01002524 return 0;
Jerry Yu1bab3012022-01-19 17:43:22 +08002525}
Ronald Crone68ab4f2022-10-05 12:46:29 +02002526#endif /* MBEDTLS_SSL_HANDSHAKE_WITH_CERT_ENABLED */
Jerry Yu1bab3012022-01-19 17:43:22 +08002527
Przemyslaw Stekiele5c22382022-01-25 00:56:34 +01002528/* Corresponding PSA algorithm for MBEDTLS_CIPHER_NULL.
Andrzej Kurek5c65c572022-04-13 14:28:52 -04002529 * Same value is used for PSA_ALG_CATEGORY_CIPHER, hence it is
Przemyslaw Stekiele5c22382022-01-25 00:56:34 +01002530 * guaranteed to not be a valid PSA algorithm identifier.
2531 */
2532#define MBEDTLS_SSL_NULL_CIPHER 0x04000000
2533
2534/**
2535 * \brief Translate mbedtls cipher type/taglen pair to psa:
2536 * algorithm, key type and key size.
2537 *
2538 * \param mbedtls_cipher_type [in] given mbedtls cipher type
2539 * \param taglen [in] given tag length
2540 * 0 - default tag length
2541 * \param alg [out] corresponding PSA alg
2542 * There is no corresponding PSA
Przemyslaw Stekiel8c010eb2022-02-03 10:44:02 +01002543 * alg for MBEDTLS_CIPHER_NULL, so
2544 * in this case MBEDTLS_SSL_NULL_CIPHER
2545 * is returned via this parameter
Przemyslaw Stekiele5c22382022-01-25 00:56:34 +01002546 * \param key_type [out] corresponding PSA key type
2547 * \param key_size [out] corresponding PSA key size
2548 *
2549 * \return PSA_SUCCESS on success or PSA_ERROR_NOT_SUPPORTED if
2550 * conversion is not supported.
2551 */
Gilles Peskine449bd832023-01-11 14:50:10 +01002552psa_status_t mbedtls_ssl_cipher_to_psa(mbedtls_cipher_type_t mbedtls_cipher_type,
2553 size_t taglen,
2554 psa_algorithm_t *alg,
2555 psa_key_type_t *key_type,
2556 size_t *key_size);
Przemyslaw Stekiele5c22382022-01-25 00:56:34 +01002557
Andrzej Kurek8a045ce2022-12-23 11:00:06 -05002558#if !defined(MBEDTLS_DEPRECATED_REMOVED)
Przemyslaw Stekiele5c22382022-01-25 00:56:34 +01002559/**
2560 * \brief Convert given PSA status to mbedtls error code.
2561 *
2562 * \param status [in] given PSA status
2563 *
2564 * \return corresponding mbedtls error code
2565 */
Andrzej Kurek8a045ce2022-12-23 11:00:06 -05002566static inline MBEDTLS_DEPRECATED int psa_ssl_status_to_mbedtls(psa_status_t status)
Przemyslaw Stekiele5c22382022-01-25 00:56:34 +01002567{
Gilles Peskine449bd832023-01-11 14:50:10 +01002568 switch (status) {
Przemyslaw Stekiele5c22382022-01-25 00:56:34 +01002569 case PSA_SUCCESS:
Gilles Peskine449bd832023-01-11 14:50:10 +01002570 return 0;
Przemyslaw Stekiele5c22382022-01-25 00:56:34 +01002571 case PSA_ERROR_INSUFFICIENT_MEMORY:
Gilles Peskine449bd832023-01-11 14:50:10 +01002572 return MBEDTLS_ERR_SSL_ALLOC_FAILED;
Przemyslaw Stekiele5c22382022-01-25 00:56:34 +01002573 case PSA_ERROR_NOT_SUPPORTED:
Gilles Peskine449bd832023-01-11 14:50:10 +01002574 return MBEDTLS_ERR_SSL_FEATURE_UNAVAILABLE;
Przemyslaw Stekiel89dad932022-01-31 09:18:07 +01002575 case PSA_ERROR_INVALID_SIGNATURE:
Gilles Peskine449bd832023-01-11 14:50:10 +01002576 return MBEDTLS_ERR_SSL_INVALID_MAC;
Gabor Mezeiadfeadc2022-03-21 12:17:49 +01002577 case PSA_ERROR_INVALID_ARGUMENT:
Gilles Peskine449bd832023-01-11 14:50:10 +01002578 return MBEDTLS_ERR_SSL_BAD_INPUT_DATA;
Gabor Mezeiadfeadc2022-03-21 12:17:49 +01002579 case PSA_ERROR_BAD_STATE:
Gilles Peskine449bd832023-01-11 14:50:10 +01002580 return MBEDTLS_ERR_SSL_INTERNAL_ERROR;
Przemek Stekiel85836272022-04-05 10:50:53 +02002581 case PSA_ERROR_BUFFER_TOO_SMALL:
Gilles Peskine449bd832023-01-11 14:50:10 +01002582 return MBEDTLS_ERR_SSL_BUFFER_TOO_SMALL;
Przemyslaw Stekiele5c22382022-01-25 00:56:34 +01002583 default:
Gilles Peskine449bd832023-01-11 14:50:10 +01002584 return MBEDTLS_ERR_PLATFORM_HW_ACCEL_FAILED;
Przemyslaw Stekiele5c22382022-01-25 00:56:34 +01002585 }
2586}
Andrzej Kurek8a045ce2022-12-23 11:00:06 -05002587#endif /* !MBEDTLS_DEPRECATED_REMOVED */
Jerry Yu1bab3012022-01-19 17:43:22 +08002588
Manuel Pégourié-Gonnard615914b2025-01-22 13:03:55 +01002589#if defined(MBEDTLS_KEY_EXCHANGE_ECJPAKE_ENABLED)
Valerio Settifbbc1f32022-11-15 16:39:55 +01002590
Valerio Setti6b3dab02022-11-17 17:14:54 +01002591typedef enum {
2592 MBEDTLS_ECJPAKE_ROUND_ONE,
2593 MBEDTLS_ECJPAKE_ROUND_TWO
2594} mbedtls_ecjpake_rounds_t;
2595
Valerio Setti02c25b52022-11-15 14:08:42 +01002596/**
2597 * \brief Parse the provided input buffer for getting the first round
2598 * of key exchange. This code is common between server and client
2599 *
2600 * \param pake_ctx [in] the PAKE's operation/context structure
2601 * \param buf [in] input buffer to parse
2602 * \param len [in] length of the input buffer
Valerio Setti6b3dab02022-11-17 17:14:54 +01002603 * \param round [in] either MBEDTLS_ECJPAKE_ROUND_ONE or
2604 * MBEDTLS_ECJPAKE_ROUND_TWO
Valerio Setti02c25b52022-11-15 14:08:42 +01002605 *
2606 * \return 0 on success or a negative error code in case of failure
2607 */
Valerio Setti6b3dab02022-11-17 17:14:54 +01002608int mbedtls_psa_ecjpake_read_round(
Gilles Peskine449bd832023-01-11 14:50:10 +01002609 psa_pake_operation_t *pake_ctx,
2610 const unsigned char *buf,
2611 size_t len, mbedtls_ecjpake_rounds_t round);
Valerio Setti02c25b52022-11-15 14:08:42 +01002612
2613/**
2614 * \brief Write the first round of key exchange into the provided output
2615 * buffer. This code is common between server and client
2616 *
2617 * \param pake_ctx [in] the PAKE's operation/context structure
2618 * \param buf [out] the output buffer in which data will be written to
2619 * \param len [in] length of the output buffer
2620 * \param olen [out] the length of the data really written on the buffer
Valerio Setti6b3dab02022-11-17 17:14:54 +01002621 * \param round [in] either MBEDTLS_ECJPAKE_ROUND_ONE or
2622 * MBEDTLS_ECJPAKE_ROUND_TWO
Valerio Setti02c25b52022-11-15 14:08:42 +01002623 *
2624 * \return 0 on success or a negative error code in case of failure
2625 */
Valerio Setti6b3dab02022-11-17 17:14:54 +01002626int mbedtls_psa_ecjpake_write_round(
Gilles Peskine449bd832023-01-11 14:50:10 +01002627 psa_pake_operation_t *pake_ctx,
2628 unsigned char *buf,
2629 size_t len, size_t *olen,
2630 mbedtls_ecjpake_rounds_t round);
Valerio Setti02c25b52022-11-15 14:08:42 +01002631
Manuel Pégourié-Gonnard615914b2025-01-22 13:03:55 +01002632#endif /* MBEDTLS_KEY_EXCHANGE_ECJPAKE_ENABLED */
Valerio Setti02c25b52022-11-15 14:08:42 +01002633
Neil Armstrong8a0f3e82022-03-30 10:57:37 +02002634/**
2635 * \brief TLS record protection modes
2636 */
2637typedef enum {
2638 MBEDTLS_SSL_MODE_STREAM = 0,
2639 MBEDTLS_SSL_MODE_CBC,
2640 MBEDTLS_SSL_MODE_CBC_ETM,
2641 MBEDTLS_SSL_MODE_AEAD
2642} mbedtls_ssl_mode_t;
2643
Neil Armstrongab555e02022-04-04 11:07:59 +02002644mbedtls_ssl_mode_t mbedtls_ssl_get_mode_from_transform(
Gilles Peskine449bd832023-01-11 14:50:10 +01002645 const mbedtls_ssl_transform *transform);
Neil Armstrong8a0f3e82022-03-30 10:57:37 +02002646
Neil Armstrongf2c82f02022-04-05 11:16:53 +02002647#if defined(MBEDTLS_SSL_SOME_SUITES_USE_CBC_ETM)
Neil Armstrongab555e02022-04-04 11:07:59 +02002648mbedtls_ssl_mode_t mbedtls_ssl_get_mode_from_ciphersuite(
Gilles Peskine449bd832023-01-11 14:50:10 +01002649 int encrypt_then_mac,
2650 const mbedtls_ssl_ciphersuite_t *suite);
Neil Armstrong4bf4c862022-04-01 10:35:48 +02002651#else
Neil Armstrongab555e02022-04-04 11:07:59 +02002652mbedtls_ssl_mode_t mbedtls_ssl_get_mode_from_ciphersuite(
Gilles Peskine449bd832023-01-11 14:50:10 +01002653 const mbedtls_ssl_ciphersuite_t *suite);
Neil Armstrongf2c82f02022-04-05 11:16:53 +02002654#endif /* MBEDTLS_SSL_SOME_SUITES_USE_CBC_ETM */
Neil Armstrong4bf4c862022-04-01 10:35:48 +02002655
Przemek Stekiel63706622023-05-23 16:31:56 +02002656#if defined(PSA_WANT_ALG_ECDH) || defined(PSA_WANT_ALG_FFDH)
XiaokangQian9b5d04b2022-04-10 10:20:43 +00002657
Manuel Pégourié-Gonnarda82a8b92022-06-17 10:53:58 +02002658MBEDTLS_CHECK_RETURN_CRITICAL
Przemek Stekiel7ac93be2023-07-04 10:02:38 +02002659int mbedtls_ssl_tls13_read_public_xxdhe_share(mbedtls_ssl_context *ssl,
Gilles Peskine449bd832023-01-11 14:50:10 +01002660 const unsigned char *buf,
2661 size_t buf_len);
XiaokangQian9b5d04b2022-04-10 10:20:43 +00002662
Przemek Stekiel63706622023-05-23 16:31:56 +02002663#endif /* PSA_WANT_ALG_ECDH || PSA_WANT_ALG_FFDH */
XiaokangQian9b5d04b2022-04-10 10:20:43 +00002664
XiaokangQian0a1b54e2022-04-21 03:01:38 +00002665static inline int mbedtls_ssl_tls13_cipher_suite_is_offered(
Gilles Peskine449bd832023-01-11 14:50:10 +01002666 mbedtls_ssl_context *ssl, int cipher_suite)
XiaokangQian0a1b54e2022-04-21 03:01:38 +00002667{
2668 const int *ciphersuite_list = ssl->conf->ciphersuite_list;
2669
2670 /* Check whether we have offered this ciphersuite */
Gilles Peskine449bd832023-01-11 14:50:10 +01002671 for (size_t i = 0; ciphersuite_list[i] != 0; i++) {
2672 if (ciphersuite_list[i] == cipher_suite) {
2673 return 1;
XiaokangQian0a1b54e2022-04-21 03:01:38 +00002674 }
2675 }
Gilles Peskine449bd832023-01-11 14:50:10 +01002676 return 0;
XiaokangQian0a1b54e2022-04-21 03:01:38 +00002677}
2678
2679/**
2680 * \brief Validate cipher suite against config in SSL context.
2681 *
2682 * \param ssl SSL context
2683 * \param suite_info Cipher suite to validate
2684 * \param min_tls_version Minimal TLS version to accept a cipher suite
2685 * \param max_tls_version Maximal TLS version to accept a cipher suite
2686 *
2687 * \return 0 if valid, negative value otherwise.
2688 */
Manuel Pégourié-Gonnarda82a8b92022-06-17 10:53:58 +02002689MBEDTLS_CHECK_RETURN_CRITICAL
XiaokangQian0a1b54e2022-04-21 03:01:38 +00002690int mbedtls_ssl_validate_ciphersuite(
2691 const mbedtls_ssl_context *ssl,
2692 const mbedtls_ssl_ciphersuite_t *suite_info,
2693 mbedtls_ssl_protocol_version min_tls_version,
Gilles Peskine449bd832023-01-11 14:50:10 +01002694 mbedtls_ssl_protocol_version max_tls_version);
XiaokangQian08037552022-04-20 07:16:41 +00002695
XiaokangQian40a35232022-05-07 09:02:40 +00002696#if defined(MBEDTLS_SSL_SERVER_NAME_INDICATION)
Ronald Cronce7d76e2022-07-08 18:56:49 +02002697MBEDTLS_CHECK_RETURN_CRITICAL
Gilles Peskine449bd832023-01-11 14:50:10 +01002698int mbedtls_ssl_parse_server_name_ext(mbedtls_ssl_context *ssl,
2699 const unsigned char *buf,
2700 const unsigned char *end);
XiaokangQian40a35232022-05-07 09:02:40 +00002701#endif /* MBEDTLS_SSL_SERVER_NAME_INDICATION */
2702
Jan Bruckner151f6422023-02-10 12:45:19 +01002703#if defined(MBEDTLS_SSL_RECORD_SIZE_LIMIT)
Jan Brucknera0589e72023-03-15 11:04:45 +01002704#define MBEDTLS_SSL_RECORD_SIZE_LIMIT_EXTENSION_DATA_LENGTH (2)
Waleed Elmelegyf0ccf462024-01-12 10:52:45 +00002705#define MBEDTLS_SSL_RECORD_SIZE_LIMIT_MIN (64) /* As defined in RFC 8449 */
Jan Brucknera0589e72023-03-15 11:04:45 +01002706
Jan Bruckner151f6422023-02-10 12:45:19 +01002707MBEDTLS_CHECK_RETURN_CRITICAL
2708int mbedtls_ssl_tls13_parse_record_size_limit_ext(mbedtls_ssl_context *ssl,
2709 const unsigned char *buf,
2710 const unsigned char *end);
Yanray Wanga8b42912023-11-08 11:10:47 +08002711
2712MBEDTLS_CHECK_RETURN_CRITICAL
2713int mbedtls_ssl_tls13_write_record_size_limit_ext(mbedtls_ssl_context *ssl,
Yanray Wanga8b42912023-11-08 11:10:47 +08002714 unsigned char *buf,
2715 const unsigned char *end,
2716 size_t *out_len);
Jan Bruckner151f6422023-02-10 12:45:19 +01002717#endif /* MBEDTLS_SSL_RECORD_SIZE_LIMIT */
2718
XiaokangQianacb39922022-06-17 10:18:48 +00002719#if defined(MBEDTLS_SSL_ALPN)
Ronald Cronce7d76e2022-07-08 18:56:49 +02002720MBEDTLS_CHECK_RETURN_CRITICAL
Gilles Peskine449bd832023-01-11 14:50:10 +01002721int mbedtls_ssl_parse_alpn_ext(mbedtls_ssl_context *ssl,
2722 const unsigned char *buf,
2723 const unsigned char *end);
XiaokangQianacb39922022-06-17 10:18:48 +00002724
2725
Ronald Cronce7d76e2022-07-08 18:56:49 +02002726MBEDTLS_CHECK_RETURN_CRITICAL
Gilles Peskine449bd832023-01-11 14:50:10 +01002727int mbedtls_ssl_write_alpn_ext(mbedtls_ssl_context *ssl,
2728 unsigned char *buf,
2729 unsigned char *end,
2730 size_t *out_len);
XiaokangQianacb39922022-06-17 10:18:48 +00002731#endif /* MBEDTLS_SSL_ALPN */
2732
Andrzej Kurekcfb01942022-06-06 13:08:23 -04002733#if defined(MBEDTLS_TEST_HOOKS)
Andrzej Kurek078e9bc2022-06-08 11:47:33 -04002734int mbedtls_ssl_check_dtls_clihlo_cookie(
Gilles Peskine449bd832023-01-11 14:50:10 +01002735 mbedtls_ssl_context *ssl,
2736 const unsigned char *cli_id, size_t cli_id_len,
2737 const unsigned char *in, size_t in_len,
2738 unsigned char *obuf, size_t buf_len, size_t *olen);
Andrzej Kurekcfb01942022-06-06 13:08:23 -04002739#endif
2740
Ronald Cron41a443a2022-10-04 16:38:25 +02002741#if defined(MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_SOME_PSK_ENABLED)
XiaokangQianeb69aee2022-07-05 08:21:43 +00002742/**
2743 * \brief Given an SSL context and its associated configuration, write the TLS
2744 * 1.3 specific Pre-Shared key extension.
2745 *
2746 * \param[in] ssl SSL context
2747 * \param[in] buf Base address of the buffer where to write the extension
2748 * \param[in] end End address of the buffer where to write the extension
XiaokangQian008d2bf2022-07-14 07:54:01 +00002749 * \param[out] out_len Length in bytes of the Pre-Shared key extension: data
2750 * written into the buffer \p buf by this function plus
2751 * the length of the binders to be written.
XiaokangQianeb69aee2022-07-05 08:21:43 +00002752 * \param[out] binders_len Length of the binders to be written at the end of
XiaokangQian008d2bf2022-07-14 07:54:01 +00002753 * the extension.
XiaokangQianeb69aee2022-07-05 08:21:43 +00002754 */
XiaokangQian86981952022-07-19 09:51:50 +00002755MBEDTLS_CHECK_RETURN_CRITICAL
XiaokangQian3ad67bf2022-07-21 02:26:21 +00002756int mbedtls_ssl_tls13_write_identities_of_pre_shared_key_ext(
XiaokangQianeb69aee2022-07-05 08:21:43 +00002757 mbedtls_ssl_context *ssl,
2758 unsigned char *buf, unsigned char *end,
Gilles Peskine449bd832023-01-11 14:50:10 +01002759 size_t *out_len, size_t *binders_len);
XiaokangQianeb69aee2022-07-05 08:21:43 +00002760
2761/**
2762 * \brief Given an SSL context and its associated configuration, write the TLS
2763 * 1.3 specific Pre-Shared key extension binders at the end of the
2764 * ClientHello.
2765 *
2766 * \param[in] ssl SSL context
XiaokangQian008d2bf2022-07-14 07:54:01 +00002767 * \param[in] buf Base address of the buffer where to write the binders
2768 * \param[in] end End address of the buffer where to write the binders
XiaokangQianeb69aee2022-07-05 08:21:43 +00002769 */
XiaokangQian86981952022-07-19 09:51:50 +00002770MBEDTLS_CHECK_RETURN_CRITICAL
2771int mbedtls_ssl_tls13_write_binders_of_pre_shared_key_ext(
XiaokangQianeb69aee2022-07-05 08:21:43 +00002772 mbedtls_ssl_context *ssl,
Gilles Peskine449bd832023-01-11 14:50:10 +01002773 unsigned char *buf, unsigned char *end);
Ronald Cron41a443a2022-10-04 16:38:25 +02002774#endif /* MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_SOME_PSK_ENABLED */
XiaokangQianeb69aee2022-07-05 08:21:43 +00002775
Xiaokang Qiana3b451f2022-10-11 06:20:56 +00002776#if defined(MBEDTLS_SSL_PROTO_TLS1_3) && \
Xiaokang Qian03409292022-10-12 02:49:52 +00002777 defined(MBEDTLS_SSL_SESSION_TICKETS) && \
Xiaokang Qianed0620c2022-10-12 06:58:13 +00002778 defined(MBEDTLS_SSL_SERVER_NAME_INDICATION) && \
Xiaokang Qianed3afcd2022-10-12 08:31:11 +00002779 defined(MBEDTLS_SSL_CLI_C)
Xiaokang Qian03409292022-10-12 02:49:52 +00002780MBEDTLS_CHECK_RETURN_CRITICAL
Gilles Peskine449bd832023-01-11 14:50:10 +01002781int mbedtls_ssl_session_set_hostname(mbedtls_ssl_session *session,
2782 const char *hostname);
Xiaokang Qiana3b451f2022-10-11 06:20:56 +00002783#endif
2784
Waleed Elmelegy883f77c2024-03-06 19:09:41 +00002785#if defined(MBEDTLS_SSL_SRV_C) && defined(MBEDTLS_SSL_EARLY_DATA) && \
2786 defined(MBEDTLS_SSL_ALPN)
2787MBEDTLS_CHECK_RETURN_CRITICAL
Waleed Elmelegy5bc52632024-03-12 16:25:08 +00002788int mbedtls_ssl_session_set_ticket_alpn(mbedtls_ssl_session *session,
2789 const char *alpn);
Waleed Elmelegy883f77c2024-03-06 19:09:41 +00002790#endif
2791
Pengyu Lvb7d50ac2022-11-17 15:14:12 +08002792#if defined(MBEDTLS_SSL_PROTO_TLS1_3) && defined(MBEDTLS_SSL_SESSION_TICKETS)
Jerry Yu46c79262023-11-10 13:58:16 +08002793
Jerry Yu8e0174a2023-11-10 13:58:16 +08002794#define MBEDTLS_SSL_TLS1_3_MAX_ALLOWED_TICKET_LIFETIME (604800)
2795
Pengyu Lv94a42cc2023-12-06 10:04:17 +08002796static inline unsigned int mbedtls_ssl_tls13_session_get_ticket_flags(
Pengyu Lvacecf9c2023-01-16 11:23:24 +08002797 mbedtls_ssl_session *session, unsigned int flags)
Pengyu Lvb7d50ac2022-11-17 15:14:12 +08002798{
2799 return session->ticket_flags &
2800 (flags & MBEDTLS_SSL_TLS1_3_TICKET_FLAGS_MASK);
2801}
2802
Pengyu Lv4f537f72023-11-13 18:07:22 +08002803/**
2804 * Check if at least one of the given flags is set in
2805 * the session ticket. See the definition of
2806 * `MBEDTLS_SSL_TLS1_3_TICKET_FLAGS_MASK` to get all
2807 * permitted flags.
2808 */
Pengyu Lv94a42cc2023-12-06 10:04:17 +08002809static inline int mbedtls_ssl_tls13_session_ticket_has_flags(
Pengyu Lv7b711712023-10-24 17:07:14 +08002810 mbedtls_ssl_session *session, unsigned int flags)
2811{
Pengyu Lv94a42cc2023-12-06 10:04:17 +08002812 return mbedtls_ssl_tls13_session_get_ticket_flags(session, flags) != 0;
Pengyu Lv7b711712023-10-24 17:07:14 +08002813}
2814
Pengyu Lv94a42cc2023-12-06 10:04:17 +08002815static inline int mbedtls_ssl_tls13_session_ticket_allow_psk(
Pengyu Lvdbd1e0d2023-10-31 10:08:10 +08002816 mbedtls_ssl_session *session)
2817{
Pengyu Lv94a42cc2023-12-06 10:04:17 +08002818 return mbedtls_ssl_tls13_session_ticket_has_flags(
2819 session, MBEDTLS_SSL_TLS1_3_TICKET_ALLOW_PSK_RESUMPTION);
Pengyu Lvdbd1e0d2023-10-31 10:08:10 +08002820}
2821
Pengyu Lv94a42cc2023-12-06 10:04:17 +08002822static inline int mbedtls_ssl_tls13_session_ticket_allow_psk_ephemeral(
Pengyu Lvdbd1e0d2023-10-31 10:08:10 +08002823 mbedtls_ssl_session *session)
2824{
Pengyu Lv94a42cc2023-12-06 10:04:17 +08002825 return mbedtls_ssl_tls13_session_ticket_has_flags(
2826 session, MBEDTLS_SSL_TLS1_3_TICKET_ALLOW_PSK_EPHEMERAL_RESUMPTION);
Pengyu Lvdbd1e0d2023-10-31 10:08:10 +08002827}
2828
Pengyu Lv94a42cc2023-12-06 10:04:17 +08002829static inline unsigned int mbedtls_ssl_tls13_session_ticket_allow_early_data(
Jerry Yu4da7c222023-11-21 17:30:43 +08002830 mbedtls_ssl_session *session)
2831{
Pengyu Lv94a42cc2023-12-06 10:04:17 +08002832 return mbedtls_ssl_tls13_session_ticket_has_flags(
2833 session, MBEDTLS_SSL_TLS1_3_TICKET_ALLOW_EARLY_DATA);
Jerry Yu4da7c222023-11-21 17:30:43 +08002834}
2835
Pengyu Lv94a42cc2023-12-06 10:04:17 +08002836static inline void mbedtls_ssl_tls13_session_set_ticket_flags(
Pengyu Lvacecf9c2023-01-16 11:23:24 +08002837 mbedtls_ssl_session *session, unsigned int flags)
Pengyu Lvb7d50ac2022-11-17 15:14:12 +08002838{
2839 session->ticket_flags |= (flags & MBEDTLS_SSL_TLS1_3_TICKET_FLAGS_MASK);
2840}
2841
Pengyu Lv94a42cc2023-12-06 10:04:17 +08002842static inline void mbedtls_ssl_tls13_session_clear_ticket_flags(
Pengyu Lvacecf9c2023-01-16 11:23:24 +08002843 mbedtls_ssl_session *session, unsigned int flags)
Pengyu Lvb7d50ac2022-11-17 15:14:12 +08002844{
2845 session->ticket_flags &= ~(flags & MBEDTLS_SSL_TLS1_3_TICKET_FLAGS_MASK);
2846}
Pengyu Lva1aa31b2022-12-13 13:49:59 +08002847#endif /* MBEDTLS_SSL_PROTO_TLS1_3 && MBEDTLS_SSL_SESSION_TICKETS */
Pengyu Lvb7d50ac2022-11-17 15:14:12 +08002848
Xiaokang Qianb46275c2023-01-04 07:38:50 +00002849#if defined(MBEDTLS_SSL_CLI_C) && defined(MBEDTLS_SSL_PROTO_TLS1_3)
Xiaokang Qian934ce6f2023-02-06 10:23:04 +00002850int mbedtls_ssl_tls13_finalize_client_hello(mbedtls_ssl_context *ssl);
Xiaokang Qianb46275c2023-01-04 07:38:50 +00002851#endif
Xiaokang Qian126929f2023-01-03 10:29:41 +00002852
Dave Rodgman2801f7f2023-05-09 11:00:07 +01002853#if defined(MBEDTLS_TEST_HOOKS) && defined(MBEDTLS_SSL_SOME_SUITES_USE_MAC)
2854
2855/** Compute the HMAC of variable-length data with constant flow.
2856 *
2857 * This function computes the HMAC of the concatenation of \p add_data and \p
2858 * data, and does with a code flow and memory access pattern that does not
2859 * depend on \p data_len_secret, but only on \p min_data_len and \p
2860 * max_data_len. In particular, this function always reads exactly \p
2861 * max_data_len bytes from \p data.
2862 *
Manuel Pégourié-Gonnard53fe26c2025-01-24 09:38:29 +01002863 * \param key The HMAC key.
2864 * \param mac_alg The hash algorithm.
2865 * Must be one of SHA-384, SHA-256, SHA-1 or MD-5.
Dave Rodgman2801f7f2023-05-09 11:00:07 +01002866 * \param add_data The first part of the message whose HMAC is being
2867 * calculated. This must point to a readable buffer
2868 * of \p add_data_len bytes.
2869 * \param add_data_len The length of \p add_data in bytes.
2870 * \param data The buffer containing the second part of the
2871 * message. This must point to a readable buffer
2872 * of \p max_data_len bytes.
2873 * \param data_len_secret The length of the data to process in \p data.
2874 * This must be no less than \p min_data_len and no
2875 * greater than \p max_data_len.
2876 * \param min_data_len The minimal length of the second part of the
2877 * message, read from \p data.
2878 * \param max_data_len The maximal length of the second part of the
2879 * message, read from \p data.
2880 * \param output The HMAC will be written here. This must point to
2881 * a writable buffer of sufficient size to hold the
2882 * HMAC value.
2883 *
2884 * \retval 0 on success.
2885 * \retval #MBEDTLS_ERR_PLATFORM_HW_ACCEL_FAILED
2886 * The hardware accelerator failed.
2887 */
Dave Rodgman2801f7f2023-05-09 11:00:07 +01002888int mbedtls_ct_hmac(mbedtls_svc_key_id_t key,
2889 psa_algorithm_t mac_alg,
2890 const unsigned char *add_data,
2891 size_t add_data_len,
2892 const unsigned char *data,
2893 size_t data_len_secret,
2894 size_t min_data_len,
2895 size_t max_data_len,
2896 unsigned char *output);
Dave Rodgman2801f7f2023-05-09 11:00:07 +01002897#endif /* MBEDTLS_TEST_HOOKS && defined(MBEDTLS_SSL_SOME_SUITES_USE_MAC) */
2898
Chris Jones84a773f2021-03-05 18:38:47 +00002899#endif /* ssl_misc.h */