blob: f990243eeab015865216bd6d578c17395de06ccc [file] [log] [blame]
Manuel Pégourié-Gonnard5e94dde2015-05-26 11:57:05 +02001/**
2 * \file ssl_ticket.h
3 *
4 * \brief Internal functions shared by the SSL modules
5 *
Manuel Pégourié-Gonnard6fb81872015-07-27 11:11:48 +02006 * Copyright (C) 2006-2015, ARM Limited, All Rights Reserved
Manuel Pégourié-Gonnard37ff1402015-09-04 14:21:07 +02007 * SPDX-License-Identifier: Apache-2.0
8 *
9 * Licensed under the Apache License, Version 2.0 (the "License"); you may
10 * not use this file except in compliance with the License.
11 * You may obtain a copy of the License at
12 *
13 * http://www.apache.org/licenses/LICENSE-2.0
14 *
15 * Unless required by applicable law or agreed to in writing, software
16 * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT
17 * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
18 * See the License for the specific language governing permissions and
19 * limitations under the License.
Manuel Pégourié-Gonnard5e94dde2015-05-26 11:57:05 +020020 *
21 * This file is part of mbed TLS (https://tls.mbed.org)
Manuel Pégourié-Gonnard5e94dde2015-05-26 11:57:05 +020022 */
23#ifndef MBEDTLS_SSL_INTERNAL_H
24#define MBEDTLS_SSL_INTERNAL_H
25
26#include "ssl.h"
27
Manuel Pégourié-Gonnard56273da2015-05-26 12:19:45 +020028#if defined(MBEDTLS_MD5_C)
29#include "md5.h"
30#endif
31
32#if defined(MBEDTLS_SHA1_C)
33#include "sha1.h"
34#endif
35
36#if defined(MBEDTLS_SHA256_C)
37#include "sha256.h"
38#endif
39
40#if defined(MBEDTLS_SHA512_C)
41#include "sha512.h"
42#endif
43
Manuel Pégourié-Gonnardeef142d2015-09-16 10:05:04 +020044#if defined(MBEDTLS_KEY_EXCHANGE_ECJPAKE_ENABLED)
Manuel Pégourié-Gonnard76cfd3f2015-09-15 12:10:54 +020045#include "ecjpake.h"
46#endif
47
Manuel Pégourié-Gonnard0223ab92015-10-05 11:40:01 +010048#if ( defined(__ARMCC_VERSION) || defined(_MSC_VER) ) && \
49 !defined(inline) && !defined(__cplusplus)
Manuel Pégourié-Gonnard065122c2015-05-26 12:31:46 +020050#define inline __inline
Manuel Pégourié-Gonnard20af64d2015-07-07 18:33:39 +020051#endif
Manuel Pégourié-Gonnard065122c2015-05-26 12:31:46 +020052
53/* Determine minimum supported version */
54#define MBEDTLS_SSL_MIN_MAJOR_VERSION MBEDTLS_SSL_MAJOR_VERSION_3
55
56#if defined(MBEDTLS_SSL_PROTO_SSL3)
57#define MBEDTLS_SSL_MIN_MINOR_VERSION MBEDTLS_SSL_MINOR_VERSION_0
58#else
59#if defined(MBEDTLS_SSL_PROTO_TLS1)
60#define MBEDTLS_SSL_MIN_MINOR_VERSION MBEDTLS_SSL_MINOR_VERSION_1
61#else
62#if defined(MBEDTLS_SSL_PROTO_TLS1_1)
63#define MBEDTLS_SSL_MIN_MINOR_VERSION MBEDTLS_SSL_MINOR_VERSION_2
64#else
65#if defined(MBEDTLS_SSL_PROTO_TLS1_2)
66#define MBEDTLS_SSL_MIN_MINOR_VERSION MBEDTLS_SSL_MINOR_VERSION_3
67#endif /* MBEDTLS_SSL_PROTO_TLS1_2 */
68#endif /* MBEDTLS_SSL_PROTO_TLS1_1 */
69#endif /* MBEDTLS_SSL_PROTO_TLS1 */
70#endif /* MBEDTLS_SSL_PROTO_SSL3 */
71
72/* Determine maximum supported version */
73#define MBEDTLS_SSL_MAX_MAJOR_VERSION MBEDTLS_SSL_MAJOR_VERSION_3
74
75#if defined(MBEDTLS_SSL_PROTO_TLS1_2)
76#define MBEDTLS_SSL_MAX_MINOR_VERSION MBEDTLS_SSL_MINOR_VERSION_3
77#else
78#if defined(MBEDTLS_SSL_PROTO_TLS1_1)
79#define MBEDTLS_SSL_MAX_MINOR_VERSION MBEDTLS_SSL_MINOR_VERSION_2
80#else
81#if defined(MBEDTLS_SSL_PROTO_TLS1)
82#define MBEDTLS_SSL_MAX_MINOR_VERSION MBEDTLS_SSL_MINOR_VERSION_1
83#else
84#if defined(MBEDTLS_SSL_PROTO_SSL3)
85#define MBEDTLS_SSL_MAX_MINOR_VERSION MBEDTLS_SSL_MINOR_VERSION_0
86#endif /* MBEDTLS_SSL_PROTO_SSL3 */
87#endif /* MBEDTLS_SSL_PROTO_TLS1 */
88#endif /* MBEDTLS_SSL_PROTO_TLS1_1 */
89#endif /* MBEDTLS_SSL_PROTO_TLS1_2 */
90
91#define MBEDTLS_SSL_INITIAL_HANDSHAKE 0
92#define MBEDTLS_SSL_RENEGOTIATION_IN_PROGRESS 1 /* In progress */
93#define MBEDTLS_SSL_RENEGOTIATION_DONE 2 /* Done or aborted */
94#define MBEDTLS_SSL_RENEGOTIATION_PENDING 3 /* Requested (server only) */
95
96/*
97 * DTLS retransmission states, see RFC 6347 4.2.4
98 *
99 * The SENDING state is merged in PREPARING for initial sends,
100 * but is distinct for resends.
101 *
102 * Note: initial state is wrong for server, but is not used anyway.
103 */
104#define MBEDTLS_SSL_RETRANS_PREPARING 0
105#define MBEDTLS_SSL_RETRANS_SENDING 1
106#define MBEDTLS_SSL_RETRANS_WAITING 2
107#define MBEDTLS_SSL_RETRANS_FINISHED 3
108
109/*
110 * Allow extra bytes for record, authentication and encryption overhead:
111 * counter (8) + header (5) + IV(16) + MAC (16-48) + padding (0-256)
112 * and allow for a maximum of 1024 of compression expansion if
113 * enabled.
114 */
115#if defined(MBEDTLS_ZLIB_SUPPORT)
116#define MBEDTLS_SSL_COMPRESSION_ADD 1024
117#else
118#define MBEDTLS_SSL_COMPRESSION_ADD 0
119#endif
120
121#if defined(MBEDTLS_ARC4_C) || defined(MBEDTLS_CIPHER_MODE_CBC)
122/* Ciphersuites using HMAC */
123#if defined(MBEDTLS_SHA512_C)
124#define MBEDTLS_SSL_MAC_ADD 48 /* SHA-384 used for HMAC */
125#elif defined(MBEDTLS_SHA256_C)
126#define MBEDTLS_SSL_MAC_ADD 32 /* SHA-256 used for HMAC */
127#else
128#define MBEDTLS_SSL_MAC_ADD 20 /* SHA-1 used for HMAC */
129#endif
130#else
131/* AEAD ciphersuites: GCM and CCM use a 128 bits tag */
132#define MBEDTLS_SSL_MAC_ADD 16
133#endif
134
135#if defined(MBEDTLS_CIPHER_MODE_CBC)
136#define MBEDTLS_SSL_PADDING_ADD 256
137#else
138#define MBEDTLS_SSL_PADDING_ADD 0
139#endif
140
141#define MBEDTLS_SSL_BUFFER_LEN ( MBEDTLS_SSL_MAX_CONTENT_LEN \
142 + MBEDTLS_SSL_COMPRESSION_ADD \
143 + 29 /* counter + header + IV */ \
144 + MBEDTLS_SSL_MAC_ADD \
145 + MBEDTLS_SSL_PADDING_ADD \
146 )
147
148/*
149 * TLS extension flags (for extensions with outgoing ServerHello content
150 * that need it (e.g. for RENEGOTIATION_INFO the server already knows because
151 * of state of the renegotiation flag, so no indicator is required)
152 */
153#define MBEDTLS_TLS_EXT_SUPPORTED_POINT_FORMATS_PRESENT (1 << 0)
Manuel Pégourié-Gonnardbf57be62015-09-16 15:04:01 +0200154#define MBEDTLS_TLS_EXT_ECJPAKE_KKPP_OK (1 << 1)
Manuel Pégourié-Gonnard065122c2015-05-26 12:31:46 +0200155
Manuel Pégourié-Gonnard5e94dde2015-05-26 11:57:05 +0200156#ifdef __cplusplus
157extern "C" {
158#endif
159
Hanno Becker7e5437a2017-04-28 17:15:26 +0100160#if defined(MBEDTLS_SSL_PROTO_TLS1_2) && \
161 defined(MBEDTLS_KEY_EXCHANGE__WITH_CERT__ENABLED)
162/*
163 * Abstraction for a grid of allowed signature-hash-algorithm pairs.
164 */
165struct mbedtls_ssl_sig_hash_set_t
166{
167 /* At the moment, we only need to remember a single suitable
168 * hash algorithm per signature algorithm. As long as that's
169 * the case - and we don't need a general lookup function -
170 * we can implement the sig-hash-set as a map from signatures
171 * to hash algorithms. */
172 mbedtls_md_type_t rsa;
173 mbedtls_md_type_t ecdsa;
174};
175#endif /* MBEDTLS_SSL_PROTO_TLS1_2 &&
176 MBEDTLS_KEY_EXCHANGE__WITH_CERT__ENABLED */
177
Manuel Pégourié-Gonnardcd4fcc62015-05-26 12:11:48 +0200178/*
179 * This structure contains the parameters only needed during handshake.
180 */
181struct mbedtls_ssl_handshake_params
182{
183 /*
184 * Handshake specific crypto variables
185 */
Hanno Becker7e5437a2017-04-28 17:15:26 +0100186
187#if defined(MBEDTLS_SSL_PROTO_TLS1_2) && \
188 defined(MBEDTLS_KEY_EXCHANGE__WITH_CERT__ENABLED)
189 mbedtls_ssl_sig_hash_set_t hash_algs; /*!< Set of suitable sig-hash pairs */
190#endif
Manuel Pégourié-Gonnardcd4fcc62015-05-26 12:11:48 +0200191#if defined(MBEDTLS_DHM_C)
192 mbedtls_dhm_context dhm_ctx; /*!< DHM key exchange */
193#endif
194#if defined(MBEDTLS_ECDH_C)
195 mbedtls_ecdh_context ecdh_ctx; /*!< ECDH key exchange */
196#endif
Manuel Pégourié-Gonnardeef142d2015-09-16 10:05:04 +0200197#if defined(MBEDTLS_KEY_EXCHANGE_ECJPAKE_ENABLED)
Manuel Pégourié-Gonnard76cfd3f2015-09-15 12:10:54 +0200198 mbedtls_ecjpake_context ecjpake_ctx; /*!< EC J-PAKE key exchange */
Manuel Pégourié-Gonnard77c06462015-09-17 13:59:49 +0200199#if defined(MBEDTLS_SSL_CLI_C)
200 unsigned char *ecjpake_cache; /*!< Cache for ClientHello ext */
201 size_t ecjpake_cache_len; /*!< Length of cached data */
202#endif
Hanno Becker1aa267c2017-04-28 17:08:27 +0100203#endif /* MBEDTLS_KEY_EXCHANGE_ECJPAKE_ENABLED */
Manuel Pégourié-Gonnardf4721792015-09-15 10:53:51 +0200204#if defined(MBEDTLS_ECDH_C) || defined(MBEDTLS_ECDSA_C) || \
Manuel Pégourié-Gonnardeef142d2015-09-16 10:05:04 +0200205 defined(MBEDTLS_KEY_EXCHANGE_ECJPAKE_ENABLED)
Manuel Pégourié-Gonnardcd4fcc62015-05-26 12:11:48 +0200206 const mbedtls_ecp_curve_info **curves; /*!< Supported elliptic curves */
207#endif
208#if defined(MBEDTLS_KEY_EXCHANGE__SOME__PSK_ENABLED)
209 unsigned char *psk; /*!< PSK from the callback */
210 size_t psk_len; /*!< Length of PSK from callback */
211#endif
212#if defined(MBEDTLS_X509_CRT_PARSE_C)
213 mbedtls_ssl_key_cert *key_cert; /*!< chosen key/cert pair (server) */
214#if defined(MBEDTLS_SSL_SERVER_NAME_INDICATION)
Manuel Pégourié-Gonnardcdc26ae2015-06-19 12:16:31 +0200215 int sni_authmode; /*!< authmode from SNI callback */
Manuel Pégourié-Gonnardcd4fcc62015-05-26 12:11:48 +0200216 mbedtls_ssl_key_cert *sni_key_cert; /*!< key/cert list from SNI */
217 mbedtls_x509_crt *sni_ca_chain; /*!< trusted CAs from SNI callback */
218 mbedtls_x509_crl *sni_ca_crl; /*!< trusted CAs CRLs from SNI */
Hanno Becker1aa267c2017-04-28 17:08:27 +0100219#endif /* MBEDTLS_SSL_SERVER_NAME_INDICATION */
Manuel Pégourié-Gonnardcd4fcc62015-05-26 12:11:48 +0200220#endif /* MBEDTLS_X509_CRT_PARSE_C */
221#if defined(MBEDTLS_SSL_PROTO_DTLS)
222 unsigned int out_msg_seq; /*!< Outgoing handshake sequence number */
223 unsigned int in_msg_seq; /*!< Incoming handshake sequence number */
224
225 unsigned char *verify_cookie; /*!< Cli: HelloVerifyRequest cookie
226 Srv: unused */
227 unsigned char verify_cookie_len; /*!< Cli: cookie length
228 Srv: flag for sending a cookie */
229
230 unsigned char *hs_msg; /*!< Reassembled handshake message */
231
232 uint32_t retransmit_timeout; /*!< Current value of timeout */
233 unsigned char retransmit_state; /*!< Retransmission state */
234 mbedtls_ssl_flight_item *flight; /*!< Current outgoing flight */
235 mbedtls_ssl_flight_item *cur_msg; /*!< Current message in flight */
236 unsigned int in_flight_start_seq; /*!< Minimum message sequence in the
237 flight being received */
238 mbedtls_ssl_transform *alt_transform_out; /*!< Alternative transform for
239 resending messages */
240 unsigned char alt_out_ctr[8]; /*!< Alternative record epoch/counter
241 for resending messages */
Hanno Becker1aa267c2017-04-28 17:08:27 +0100242#endif /* MBEDTLS_SSL_PROTO_DTLS */
Manuel Pégourié-Gonnardcd4fcc62015-05-26 12:11:48 +0200243
244 /*
245 * Checksum contexts
246 */
247#if defined(MBEDTLS_SSL_PROTO_SSL3) || defined(MBEDTLS_SSL_PROTO_TLS1) || \
248 defined(MBEDTLS_SSL_PROTO_TLS1_1)
249 mbedtls_md5_context fin_md5;
250 mbedtls_sha1_context fin_sha1;
251#endif
252#if defined(MBEDTLS_SSL_PROTO_TLS1_2)
253#if defined(MBEDTLS_SHA256_C)
254 mbedtls_sha256_context fin_sha256;
255#endif
256#if defined(MBEDTLS_SHA512_C)
257 mbedtls_sha512_context fin_sha512;
258#endif
259#endif /* MBEDTLS_SSL_PROTO_TLS1_2 */
260
261 void (*update_checksum)(mbedtls_ssl_context *, const unsigned char *, size_t);
262 void (*calc_verify)(mbedtls_ssl_context *, unsigned char *);
263 void (*calc_finished)(mbedtls_ssl_context *, unsigned char *, int);
264 int (*tls_prf)(const unsigned char *, size_t, const char *,
265 const unsigned char *, size_t,
266 unsigned char *, size_t);
267
268 size_t pmslen; /*!< premaster length */
269
270 unsigned char randbytes[64]; /*!< random bytes */
271 unsigned char premaster[MBEDTLS_PREMASTER_SIZE];
272 /*!< premaster secret */
273
274 int resume; /*!< session resume indicator*/
275 int max_major_ver; /*!< max. major version client*/
276 int max_minor_ver; /*!< max. minor version client*/
277 int cli_exts; /*!< client extension presence*/
278
279#if defined(MBEDTLS_SSL_SESSION_TICKETS)
280 int new_session_ticket; /*!< use NewSessionTicket? */
281#endif /* MBEDTLS_SSL_SESSION_TICKETS */
282#if defined(MBEDTLS_SSL_EXTENDED_MASTER_SECRET)
283 int extended_ms; /*!< use Extended Master Secret? */
284#endif
285};
286
287/*
288 * This structure contains a full set of runtime transform parameters
289 * either in negotiation or active.
290 */
291struct mbedtls_ssl_transform
292{
293 /*
294 * Session specific crypto layer
295 */
296 const mbedtls_ssl_ciphersuite_t *ciphersuite_info;
297 /*!< Chosen cipersuite_info */
Manuel Pégourié-Gonnard39a48f42015-06-18 16:06:55 +0200298 unsigned int keylen; /*!< symmetric key length (bytes) */
Manuel Pégourié-Gonnardcd4fcc62015-05-26 12:11:48 +0200299 size_t minlen; /*!< min. ciphertext length */
300 size_t ivlen; /*!< IV length */
301 size_t fixed_ivlen; /*!< Fixed part of IV (AEAD) */
302 size_t maclen; /*!< MAC length */
303
304 unsigned char iv_enc[16]; /*!< IV (encryption) */
305 unsigned char iv_dec[16]; /*!< IV (decryption) */
306
307#if defined(MBEDTLS_SSL_PROTO_SSL3)
308 /* Needed only for SSL v3.0 secret */
309 unsigned char mac_enc[20]; /*!< SSL v3.0 secret (enc) */
310 unsigned char mac_dec[20]; /*!< SSL v3.0 secret (dec) */
311#endif /* MBEDTLS_SSL_PROTO_SSL3 */
312
313 mbedtls_md_context_t md_ctx_enc; /*!< MAC (encryption) */
314 mbedtls_md_context_t md_ctx_dec; /*!< MAC (decryption) */
315
316 mbedtls_cipher_context_t cipher_ctx_enc; /*!< encryption context */
317 mbedtls_cipher_context_t cipher_ctx_dec; /*!< decryption context */
318
319 /*
320 * Session specific compression layer
321 */
322#if defined(MBEDTLS_ZLIB_SUPPORT)
323 z_stream ctx_deflate; /*!< compression context */
324 z_stream ctx_inflate; /*!< decompression context */
325#endif
326};
327
328#if defined(MBEDTLS_X509_CRT_PARSE_C)
329/*
330 * List of certificate + private key pairs
331 */
332struct mbedtls_ssl_key_cert
333{
334 mbedtls_x509_crt *cert; /*!< cert */
335 mbedtls_pk_context *key; /*!< private key */
336 mbedtls_ssl_key_cert *next; /*!< next key/cert pair */
337};
338#endif /* MBEDTLS_X509_CRT_PARSE_C */
339
340#if defined(MBEDTLS_SSL_PROTO_DTLS)
341/*
342 * List of handshake messages kept around for resending
343 */
344struct mbedtls_ssl_flight_item
345{
346 unsigned char *p; /*!< message, including handshake headers */
347 size_t len; /*!< length of p */
348 unsigned char type; /*!< type of the message: handshake or CCS */
349 mbedtls_ssl_flight_item *next; /*!< next handshake message(s) */
350};
351#endif /* MBEDTLS_SSL_PROTO_DTLS */
352
Hanno Becker7e5437a2017-04-28 17:15:26 +0100353#if defined(MBEDTLS_SSL_PROTO_TLS1_2) && \
354 defined(MBEDTLS_KEY_EXCHANGE__WITH_CERT__ENABLED)
355
356/* Find an entry in a signature-hash set matching a given hash algorithm. */
357mbedtls_md_type_t mbedtls_ssl_sig_hash_set_find( mbedtls_ssl_sig_hash_set_t *set,
358 mbedtls_pk_type_t sig_alg );
359/* Add a signature-hash-pair to a signature-hash set */
360void mbedtls_ssl_sig_hash_set_add( mbedtls_ssl_sig_hash_set_t *set,
361 mbedtls_pk_type_t sig_alg,
362 mbedtls_md_type_t md_alg );
363/* Allow exactly one hash algorithm for each signature. */
364void mbedtls_ssl_sig_hash_set_const_hash( mbedtls_ssl_sig_hash_set_t *set,
365 mbedtls_md_type_t md_alg );
366
367/* Setup an empty signature-hash set */
368static inline void mbedtls_ssl_sig_hash_set_init( mbedtls_ssl_sig_hash_set_t *set )
369{
370 mbedtls_ssl_sig_hash_set_const_hash( set, MBEDTLS_MD_NONE );
371}
372
373#endif /* MBEDTLS_SSL_PROTO_TLS1_2) &&
374 MBEDTLS_KEY_EXCHANGE__WITH_CERT__ENABLED */
Manuel Pégourié-Gonnardcd4fcc62015-05-26 12:11:48 +0200375
376/**
377 * \brief Free referenced items in an SSL transform context and clear
378 * memory
379 *
380 * \param transform SSL transform context
381 */
382void mbedtls_ssl_transform_free( mbedtls_ssl_transform *transform );
383
384/**
385 * \brief Free referenced items in an SSL handshake context and clear
386 * memory
387 *
Gilles Peskine59e83d92018-01-05 21:08:15 +0100388 * \param conf SSL configuration
Manuel Pégourié-Gonnardcd4fcc62015-05-26 12:11:48 +0200389 * \param handshake SSL handshake context
390 */
Gilles Peskine59e83d92018-01-05 21:08:15 +0100391void mbedtls_ssl_handshake_free( const mbedtls_ssl_config *conf,
392 mbedtls_ssl_handshake_params *handshake );
Manuel Pégourié-Gonnardcd4fcc62015-05-26 12:11:48 +0200393
Manuel Pégourié-Gonnard5e94dde2015-05-26 11:57:05 +0200394int mbedtls_ssl_handshake_client_step( mbedtls_ssl_context *ssl );
395int mbedtls_ssl_handshake_server_step( mbedtls_ssl_context *ssl );
396void mbedtls_ssl_handshake_wrapup( mbedtls_ssl_context *ssl );
397
398int mbedtls_ssl_send_fatal_handshake_failure( mbedtls_ssl_context *ssl );
399
400void mbedtls_ssl_reset_checksum( mbedtls_ssl_context *ssl );
401int mbedtls_ssl_derive_keys( mbedtls_ssl_context *ssl );
402
Simon Butcher99000142016-10-13 17:21:01 +0100403int mbedtls_ssl_read_record_layer( mbedtls_ssl_context *ssl );
404int mbedtls_ssl_handle_message_type( mbedtls_ssl_context *ssl );
405int mbedtls_ssl_prepare_handshake_record( mbedtls_ssl_context *ssl );
406void mbedtls_ssl_update_handshake_status( mbedtls_ssl_context *ssl );
407
Hanno Becker4a810fb2017-05-24 16:27:30 +0100408/**
409 * \brief Update record layer
410 *
411 * This function roughly separates the implementation
412 * of the logic of (D)TLS from the implementation
413 * of the secure transport.
414 *
415 * \param ssl SSL context to use
416 *
417 * \return 0 or non-zero error code.
418 *
419 * \note A clarification on what is called 'record layer' here
420 * is in order, as many sensible definitions are possible:
421 *
422 * The record layer takes as input an untrusted underlying
423 * transport (stream or datagram) and transforms it into
424 * a serially multiplexed, secure transport, which
425 * conceptually provides the following:
426 *
427 * (1) Three datagram based, content-agnostic transports
428 * for handshake, alert and CCS messages.
429 * (2) One stream- or datagram-based transport
430 * for application data.
431 * (3) Functionality for changing the underlying transform
432 * securing the contents.
433 *
434 * The interface to this functionality is given as follows:
435 *
436 * a Updating
437 * [Currently implemented by mbedtls_ssl_read_record]
438 *
439 * Check if and on which of the four 'ports' data is pending:
440 * Nothing, a controlling datagram of type (1), or application
441 * data (2). In any case data is present, internal buffers
442 * provide access to the data for the user to process it.
443 * Consumption of type (1) datagrams is done automatically
444 * on the next update, invalidating that the internal buffers
445 * for previous datagrams, while consumption of application
446 * data (2) is user-controlled.
447 *
448 * b Reading of application data
449 * [Currently manual adaption of ssl->in_offt pointer]
450 *
451 * As mentioned in the last paragraph, consumption of data
452 * is different from the automatic consumption of control
453 * datagrams (1) because application data is treated as a stream.
454 *
455 * c Tracking availability of application data
456 * [Currently manually through decreasing ssl->in_msglen]
457 *
458 * For efficiency and to retain datagram semantics for
459 * application data in case of DTLS, the record layer
460 * provides functionality for checking how much application
461 * data is still available in the internal buffer.
462 *
463 * d Changing the transformation securing the communication.
464 *
465 * Given an opaque implementation of the record layer in the
466 * above sense, it should be possible to implement the logic
467 * of (D)TLS on top of it without the need to know anything
468 * about the record layer's internals. This is done e.g.
469 * in all the handshake handling functions, and in the
470 * application data reading function mbedtls_ssl_read.
471 *
472 * \note The above tries to give a conceptual picture of the
473 * record layer, but the current implementation deviates
474 * from it in some places. For example, our implementation of
475 * the update functionality through mbedtls_ssl_read_record
476 * discards datagrams depending on the current state, which
477 * wouldn't fall under the record layer's responsibility
478 * following the above definition.
479 *
480 */
Manuel Pégourié-Gonnard5e94dde2015-05-26 11:57:05 +0200481int mbedtls_ssl_read_record( mbedtls_ssl_context *ssl );
482int mbedtls_ssl_fetch_input( mbedtls_ssl_context *ssl, size_t nb_want );
483
484int mbedtls_ssl_write_record( mbedtls_ssl_context *ssl );
485int mbedtls_ssl_flush_output( mbedtls_ssl_context *ssl );
486
487int mbedtls_ssl_parse_certificate( mbedtls_ssl_context *ssl );
488int mbedtls_ssl_write_certificate( mbedtls_ssl_context *ssl );
489
490int mbedtls_ssl_parse_change_cipher_spec( mbedtls_ssl_context *ssl );
491int mbedtls_ssl_write_change_cipher_spec( mbedtls_ssl_context *ssl );
492
493int mbedtls_ssl_parse_finished( mbedtls_ssl_context *ssl );
494int mbedtls_ssl_write_finished( mbedtls_ssl_context *ssl );
495
496void mbedtls_ssl_optimize_checksum( mbedtls_ssl_context *ssl,
497 const mbedtls_ssl_ciphersuite_t *ciphersuite_info );
498
499#if defined(MBEDTLS_KEY_EXCHANGE__SOME__PSK_ENABLED)
500int mbedtls_ssl_psk_derive_premaster( mbedtls_ssl_context *ssl, mbedtls_key_exchange_type_t key_ex );
501#endif
502
503#if defined(MBEDTLS_PK_C)
504unsigned char mbedtls_ssl_sig_from_pk( mbedtls_pk_context *pk );
Hanno Becker7e5437a2017-04-28 17:15:26 +0100505unsigned char mbedtls_ssl_sig_from_pk_alg( mbedtls_pk_type_t type );
Manuel Pégourié-Gonnard5e94dde2015-05-26 11:57:05 +0200506mbedtls_pk_type_t mbedtls_ssl_pk_alg_from_sig( unsigned char sig );
507#endif
508
509mbedtls_md_type_t mbedtls_ssl_md_alg_from_hash( unsigned char hash );
Manuel Pégourié-Gonnard7bfc1222015-06-17 14:34:48 +0200510unsigned char mbedtls_ssl_hash_from_md_alg( int md );
Simon Butcher99000142016-10-13 17:21:01 +0100511int mbedtls_ssl_set_calc_verify_md( mbedtls_ssl_context *ssl, int md );
Manuel Pégourié-Gonnard5e94dde2015-05-26 11:57:05 +0200512
Manuel Pégourié-Gonnardb541da62015-06-17 11:43:30 +0200513#if defined(MBEDTLS_ECP_C)
Manuel Pégourié-Gonnard9d412d82015-06-17 12:10:46 +0200514int mbedtls_ssl_check_curve( const mbedtls_ssl_context *ssl, mbedtls_ecp_group_id grp_id );
Manuel Pégourié-Gonnard5e94dde2015-05-26 11:57:05 +0200515#endif
516
Manuel Pégourié-Gonnarde5f30722015-10-22 17:01:15 +0200517#if defined(MBEDTLS_KEY_EXCHANGE__WITH_CERT__ENABLED)
Manuel Pégourié-Gonnard7bfc1222015-06-17 14:34:48 +0200518int mbedtls_ssl_check_sig_hash( const mbedtls_ssl_context *ssl,
519 mbedtls_md_type_t md );
520#endif
521
Manuel Pégourié-Gonnard5e94dde2015-05-26 11:57:05 +0200522#if defined(MBEDTLS_X509_CRT_PARSE_C)
523static inline mbedtls_pk_context *mbedtls_ssl_own_key( mbedtls_ssl_context *ssl )
524{
525 mbedtls_ssl_key_cert *key_cert;
526
527 if( ssl->handshake != NULL && ssl->handshake->key_cert != NULL )
528 key_cert = ssl->handshake->key_cert;
529 else
530 key_cert = ssl->conf->key_cert;
531
532 return( key_cert == NULL ? NULL : key_cert->key );
533}
534
535static inline mbedtls_x509_crt *mbedtls_ssl_own_cert( mbedtls_ssl_context *ssl )
536{
537 mbedtls_ssl_key_cert *key_cert;
538
539 if( ssl->handshake != NULL && ssl->handshake->key_cert != NULL )
540 key_cert = ssl->handshake->key_cert;
541 else
542 key_cert = ssl->conf->key_cert;
543
544 return( key_cert == NULL ? NULL : key_cert->cert );
545}
546
547/*
548 * Check usage of a certificate wrt extensions:
549 * keyUsage, extendedKeyUsage (later), and nSCertType (later).
550 *
551 * Warning: cert_endpoint is the endpoint of the cert (ie, of our peer when we
552 * check a cert we received from them)!
553 *
554 * Return 0 if everything is OK, -1 if not.
555 */
556int mbedtls_ssl_check_cert_usage( const mbedtls_x509_crt *cert,
557 const mbedtls_ssl_ciphersuite_t *ciphersuite,
558 int cert_endpoint,
559 uint32_t *flags );
560#endif /* MBEDTLS_X509_CRT_PARSE_C */
561
562void mbedtls_ssl_write_version( int major, int minor, int transport,
563 unsigned char ver[2] );
564void mbedtls_ssl_read_version( int *major, int *minor, int transport,
565 const unsigned char ver[2] );
566
567static inline size_t mbedtls_ssl_hdr_len( const mbedtls_ssl_context *ssl )
568{
569#if defined(MBEDTLS_SSL_PROTO_DTLS)
570 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM )
571 return( 13 );
572#else
573 ((void) ssl);
574#endif
575 return( 5 );
576}
577
578static inline size_t mbedtls_ssl_hs_hdr_len( const mbedtls_ssl_context *ssl )
579{
580#if defined(MBEDTLS_SSL_PROTO_DTLS)
581 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM )
582 return( 12 );
583#else
584 ((void) ssl);
585#endif
586 return( 4 );
587}
588
589#if defined(MBEDTLS_SSL_PROTO_DTLS)
590void mbedtls_ssl_send_flight_completed( mbedtls_ssl_context *ssl );
591void mbedtls_ssl_recv_flight_completed( mbedtls_ssl_context *ssl );
592int mbedtls_ssl_resend( mbedtls_ssl_context *ssl );
593#endif
594
595/* Visible for testing purposes only */
596#if defined(MBEDTLS_SSL_DTLS_ANTI_REPLAY)
597int mbedtls_ssl_dtls_replay_check( mbedtls_ssl_context *ssl );
598void mbedtls_ssl_dtls_replay_update( mbedtls_ssl_context *ssl );
599#endif
600
601/* constant-time buffer comparison */
602static inline int mbedtls_ssl_safer_memcmp( const void *a, const void *b, size_t n )
603{
604 size_t i;
605 const unsigned char *A = (const unsigned char *) a;
606 const unsigned char *B = (const unsigned char *) b;
607 unsigned char diff = 0;
608
609 for( i = 0; i < n; i++ )
610 diff |= A[i] ^ B[i];
611
612 return( diff );
613}
614
615#ifdef __cplusplus
616}
617#endif
618
619#endif /* ssl_internal.h */