blob: 441109dd413fcad7a5f159eae4e9b8481e301bcb [file] [log] [blame]
Manuel Pégourié-Gonnard5e94dde2015-05-26 11:57:05 +02001/**
Darryl Greena40a1012018-01-05 15:33:17 +00002 * \file ssl_internal.h
Manuel Pégourié-Gonnard5e94dde2015-05-26 11:57:05 +02003 *
4 * \brief Internal functions shared by the SSL modules
Darryl Greena40a1012018-01-05 15:33:17 +00005 */
6/*
Manuel Pégourié-Gonnard6fb81872015-07-27 11:11:48 +02007 * Copyright (C) 2006-2015, ARM Limited, All Rights Reserved
Manuel Pégourié-Gonnard37ff1402015-09-04 14:21:07 +02008 * SPDX-License-Identifier: Apache-2.0
9 *
10 * Licensed under the Apache License, Version 2.0 (the "License"); you may
11 * not use this file except in compliance with the License.
12 * You may obtain a copy of the License at
13 *
14 * http://www.apache.org/licenses/LICENSE-2.0
15 *
16 * Unless required by applicable law or agreed to in writing, software
17 * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT
18 * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
19 * See the License for the specific language governing permissions and
20 * limitations under the License.
Manuel Pégourié-Gonnard5e94dde2015-05-26 11:57:05 +020021 *
22 * This file is part of mbed TLS (https://tls.mbed.org)
Manuel Pégourié-Gonnard5e94dde2015-05-26 11:57:05 +020023 */
24#ifndef MBEDTLS_SSL_INTERNAL_H
25#define MBEDTLS_SSL_INTERNAL_H
26
Ron Eldor8b0cf2e2018-02-14 16:02:41 +020027#if !defined(MBEDTLS_CONFIG_FILE)
28#include "config.h"
29#else
30#include MBEDTLS_CONFIG_FILE
31#endif
32
Manuel Pégourié-Gonnard5e94dde2015-05-26 11:57:05 +020033#include "ssl.h"
Hanno Beckera8434e82017-09-18 10:54:39 +010034#include "cipher.h"
Hanno Beckeree902df2019-08-23 13:47:47 +010035#include "oid.h"
Manuel Pégourié-Gonnard5e94dde2015-05-26 11:57:05 +020036
Manuel Pégourié-Gonnard56273da2015-05-26 12:19:45 +020037#if defined(MBEDTLS_MD5_C)
38#include "md5.h"
39#endif
40
41#if defined(MBEDTLS_SHA1_C)
42#include "sha1.h"
43#endif
44
45#if defined(MBEDTLS_SHA256_C)
46#include "sha256.h"
47#endif
48
49#if defined(MBEDTLS_SHA512_C)
50#include "sha512.h"
51#endif
52
Manuel Pégourié-Gonnardeef142d2015-09-16 10:05:04 +020053#if defined(MBEDTLS_KEY_EXCHANGE_ECJPAKE_ENABLED)
Manuel Pégourié-Gonnard76cfd3f2015-09-15 12:10:54 +020054#include "ecjpake.h"
55#endif
56
Hanno Becker1b826852019-09-03 08:46:06 +010057#if defined(MBEDTLS_ECP_C)
58#include "ecp.h"
59#endif
60
61#if defined(MBEDTLS_ECDH_C)
62#include "ecdh.h"
63#endif
64
Jarno Lamsae12aafb2019-04-04 18:32:56 +030065#if defined(MBEDTLS_USE_TINYCRYPT)
66#include "tinycrypt/ecc.h"
67#include "tinycrypt/ecc_dh.h"
68#endif
69
Hanno Becker8e7f23a2019-08-16 12:12:30 +010070#if defined(__GNUC__) || defined(__arm__)
71#define MBEDTLS_ALWAYS_INLINE __attribute__((always_inline))
Hanno Becker2793f742019-08-16 14:28:43 +010072#define MBEDTLS_NO_INLINE __attribute__((noinline))
Hanno Becker8e7f23a2019-08-16 12:12:30 +010073#else
74#define MBEDTLS_ALWAYS_INLINE
Hanno Becker2793f742019-08-16 14:28:43 +010075#define MBEDTLS_NO_INLINE
Hanno Becker8e7f23a2019-08-16 12:12:30 +010076#endif
77
Manuel Pégourié-Gonnard0223ab92015-10-05 11:40:01 +010078#if ( defined(__ARMCC_VERSION) || defined(_MSC_VER) ) && \
79 !defined(inline) && !defined(__cplusplus)
Manuel Pégourié-Gonnard065122c2015-05-26 12:31:46 +020080#define inline __inline
Manuel Pégourié-Gonnard20af64d2015-07-07 18:33:39 +020081#endif
Manuel Pégourié-Gonnard065122c2015-05-26 12:31:46 +020082
Manuel Pégourié-Gonnardba8b1eb2019-06-17 15:21:07 +020083/* The public option is negative for backwards compatibility,
84 * but internally a poisitive option is more convenient. */
85#if !defined(MBEDTLS_SSL_PROTO_NO_TLS)
86#define MBEDTLS_SSL_PROTO_TLS
87#endif
88
Manuel Pégourié-Gonnard065122c2015-05-26 12:31:46 +020089/* Determine minimum supported version */
90#define MBEDTLS_SSL_MIN_MAJOR_VERSION MBEDTLS_SSL_MAJOR_VERSION_3
91
92#if defined(MBEDTLS_SSL_PROTO_SSL3)
93#define MBEDTLS_SSL_MIN_MINOR_VERSION MBEDTLS_SSL_MINOR_VERSION_0
94#else
95#if defined(MBEDTLS_SSL_PROTO_TLS1)
96#define MBEDTLS_SSL_MIN_MINOR_VERSION MBEDTLS_SSL_MINOR_VERSION_1
97#else
98#if defined(MBEDTLS_SSL_PROTO_TLS1_1)
99#define MBEDTLS_SSL_MIN_MINOR_VERSION MBEDTLS_SSL_MINOR_VERSION_2
100#else
101#if defined(MBEDTLS_SSL_PROTO_TLS1_2)
102#define MBEDTLS_SSL_MIN_MINOR_VERSION MBEDTLS_SSL_MINOR_VERSION_3
103#endif /* MBEDTLS_SSL_PROTO_TLS1_2 */
104#endif /* MBEDTLS_SSL_PROTO_TLS1_1 */
105#endif /* MBEDTLS_SSL_PROTO_TLS1 */
106#endif /* MBEDTLS_SSL_PROTO_SSL3 */
107
Ron Eldor5e9f14d2017-05-28 10:46:38 +0300108#define MBEDTLS_SSL_MIN_VALID_MINOR_VERSION MBEDTLS_SSL_MINOR_VERSION_1
109#define MBEDTLS_SSL_MIN_VALID_MAJOR_VERSION MBEDTLS_SSL_MAJOR_VERSION_3
110
Manuel Pégourié-Gonnard065122c2015-05-26 12:31:46 +0200111/* Determine maximum supported version */
112#define MBEDTLS_SSL_MAX_MAJOR_VERSION MBEDTLS_SSL_MAJOR_VERSION_3
113
114#if defined(MBEDTLS_SSL_PROTO_TLS1_2)
115#define MBEDTLS_SSL_MAX_MINOR_VERSION MBEDTLS_SSL_MINOR_VERSION_3
116#else
117#if defined(MBEDTLS_SSL_PROTO_TLS1_1)
118#define MBEDTLS_SSL_MAX_MINOR_VERSION MBEDTLS_SSL_MINOR_VERSION_2
119#else
120#if defined(MBEDTLS_SSL_PROTO_TLS1)
121#define MBEDTLS_SSL_MAX_MINOR_VERSION MBEDTLS_SSL_MINOR_VERSION_1
122#else
123#if defined(MBEDTLS_SSL_PROTO_SSL3)
124#define MBEDTLS_SSL_MAX_MINOR_VERSION MBEDTLS_SSL_MINOR_VERSION_0
125#endif /* MBEDTLS_SSL_PROTO_SSL3 */
126#endif /* MBEDTLS_SSL_PROTO_TLS1 */
127#endif /* MBEDTLS_SSL_PROTO_TLS1_1 */
128#endif /* MBEDTLS_SSL_PROTO_TLS1_2 */
129
Manuel Pégourié-Gonnard862cde52017-05-17 11:56:15 +0200130/* Shorthand for restartable ECC */
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +0200131#if defined(MBEDTLS_ECP_RESTARTABLE) && \
132 defined(MBEDTLS_SSL_CLI_C) && \
133 defined(MBEDTLS_SSL_PROTO_TLS1_2) && \
134 defined(MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED)
135#define MBEDTLS_SSL__ECP_RESTARTABLE
136#endif
137
Manuel Pégourié-Gonnard065122c2015-05-26 12:31:46 +0200138#define MBEDTLS_SSL_INITIAL_HANDSHAKE 0
139#define MBEDTLS_SSL_RENEGOTIATION_IN_PROGRESS 1 /* In progress */
140#define MBEDTLS_SSL_RENEGOTIATION_DONE 2 /* Done or aborted */
141#define MBEDTLS_SSL_RENEGOTIATION_PENDING 3 /* Requested (server only) */
142
143/*
144 * DTLS retransmission states, see RFC 6347 4.2.4
145 *
146 * The SENDING state is merged in PREPARING for initial sends,
147 * but is distinct for resends.
148 *
149 * Note: initial state is wrong for server, but is not used anyway.
150 */
151#define MBEDTLS_SSL_RETRANS_PREPARING 0
152#define MBEDTLS_SSL_RETRANS_SENDING 1
153#define MBEDTLS_SSL_RETRANS_WAITING 2
154#define MBEDTLS_SSL_RETRANS_FINISHED 3
155
156/*
157 * Allow extra bytes for record, authentication and encryption overhead:
158 * counter (8) + header (5) + IV(16) + MAC (16-48) + padding (0-256)
159 * and allow for a maximum of 1024 of compression expansion if
160 * enabled.
161 */
162#if defined(MBEDTLS_ZLIB_SUPPORT)
163#define MBEDTLS_SSL_COMPRESSION_ADD 1024
164#else
165#define MBEDTLS_SSL_COMPRESSION_ADD 0
166#endif
167
Hanno Becker5cc04d52018-01-03 15:24:20 +0000168#if defined(MBEDTLS_ARC4_C) || defined(MBEDTLS_CIPHER_NULL_CIPHER) || \
169 ( defined(MBEDTLS_CIPHER_MODE_CBC) && \
170 ( defined(MBEDTLS_AES_C) || \
171 defined(MBEDTLS_CAMELLIA_C) || \
Hanno Beckerb628a802018-07-17 10:19:47 +0100172 defined(MBEDTLS_ARIA_C) || \
173 defined(MBEDTLS_DES_C) ) )
Hanno Becker5cc04d52018-01-03 15:24:20 +0000174#define MBEDTLS_SSL_SOME_MODES_USE_MAC
175#endif
176
177#if defined(MBEDTLS_SSL_SOME_MODES_USE_MAC)
Manuel Pégourié-Gonnard065122c2015-05-26 12:31:46 +0200178/* Ciphersuites using HMAC */
179#if defined(MBEDTLS_SHA512_C)
180#define MBEDTLS_SSL_MAC_ADD 48 /* SHA-384 used for HMAC */
181#elif defined(MBEDTLS_SHA256_C)
182#define MBEDTLS_SSL_MAC_ADD 32 /* SHA-256 used for HMAC */
183#else
184#define MBEDTLS_SSL_MAC_ADD 20 /* SHA-1 used for HMAC */
185#endif
Hanno Becker5cc04d52018-01-03 15:24:20 +0000186#else /* MBEDTLS_SSL_SOME_MODES_USE_MAC */
Manuel Pégourié-Gonnard065122c2015-05-26 12:31:46 +0200187/* AEAD ciphersuites: GCM and CCM use a 128 bits tag */
188#define MBEDTLS_SSL_MAC_ADD 16
189#endif
190
191#if defined(MBEDTLS_CIPHER_MODE_CBC)
192#define MBEDTLS_SSL_PADDING_ADD 256
193#else
194#define MBEDTLS_SSL_PADDING_ADD 0
195#endif
196
Hanno Beckera5a2b082019-05-15 14:03:01 +0100197#if defined(MBEDTLS_SSL_DTLS_CONNECTION_ID)
Hanno Becker550e1662019-05-08 17:37:58 +0100198#define MBEDTLS_SSL_MAX_CID_EXPANSION MBEDTLS_SSL_CID_PADDING_GRANULARITY
Hanno Beckeradd01902019-05-08 15:40:11 +0100199#else
200#define MBEDTLS_SSL_MAX_CID_EXPANSION 0
201#endif
202
Angus Grattond8213d02016-05-25 20:56:48 +1000203#define MBEDTLS_SSL_PAYLOAD_OVERHEAD ( MBEDTLS_SSL_COMPRESSION_ADD + \
204 MBEDTLS_MAX_IV_LENGTH + \
205 MBEDTLS_SSL_MAC_ADD + \
Hanno Beckeradd01902019-05-08 15:40:11 +0100206 MBEDTLS_SSL_PADDING_ADD + \
207 MBEDTLS_SSL_MAX_CID_EXPANSION \
Angus Grattond8213d02016-05-25 20:56:48 +1000208 )
209
210#define MBEDTLS_SSL_IN_PAYLOAD_LEN ( MBEDTLS_SSL_PAYLOAD_OVERHEAD + \
211 ( MBEDTLS_SSL_IN_CONTENT_LEN ) )
212
213#define MBEDTLS_SSL_OUT_PAYLOAD_LEN ( MBEDTLS_SSL_PAYLOAD_OVERHEAD + \
214 ( MBEDTLS_SSL_OUT_CONTENT_LEN ) )
215
Hanno Becker0271f962018-08-16 13:23:47 +0100216/* The maximum number of buffered handshake messages. */
Hanno Beckerd488b9e2018-08-16 16:35:37 +0100217#define MBEDTLS_SSL_MAX_BUFFERED_HS 4
Hanno Becker0271f962018-08-16 13:23:47 +0100218
Angus Grattond8213d02016-05-25 20:56:48 +1000219/* Maximum length we can advertise as our max content length for
220 RFC 6066 max_fragment_length extension negotiation purposes
221 (the lesser of both sizes, if they are unequal.)
222 */
223#define MBEDTLS_TLS_EXT_ADV_CONTENT_LEN ( \
224 (MBEDTLS_SSL_IN_CONTENT_LEN > MBEDTLS_SSL_OUT_CONTENT_LEN) \
225 ? ( MBEDTLS_SSL_OUT_CONTENT_LEN ) \
226 : ( MBEDTLS_SSL_IN_CONTENT_LEN ) \
227 )
Manuel Pégourié-Gonnard065122c2015-05-26 12:31:46 +0200228
Jarno Lamsab57d7fd2019-12-17 15:46:48 +0200229#define MBEDTLS_SSL_FI_FLAG_UNSET 0x0
230#define MBEDTLS_SSL_FI_FLAG_SET 0x7F
231
Manuel Pégourié-Gonnard065122c2015-05-26 12:31:46 +0200232/*
Hanno Beckera8434e82017-09-18 10:54:39 +0100233 * Check that we obey the standard's message size bounds
234 */
235
236#if MBEDTLS_SSL_MAX_CONTENT_LEN > 16384
Angus Grattond8213d02016-05-25 20:56:48 +1000237#error "Bad configuration - record content too large."
Hanno Beckera8434e82017-09-18 10:54:39 +0100238#endif
239
Angus Grattond8213d02016-05-25 20:56:48 +1000240#if MBEDTLS_SSL_IN_CONTENT_LEN > MBEDTLS_SSL_MAX_CONTENT_LEN
241#error "Bad configuration - incoming record content should not be larger than MBEDTLS_SSL_MAX_CONTENT_LEN."
Hanno Beckera8434e82017-09-18 10:54:39 +0100242#endif
243
Angus Grattond8213d02016-05-25 20:56:48 +1000244#if MBEDTLS_SSL_OUT_CONTENT_LEN > MBEDTLS_SSL_MAX_CONTENT_LEN
245#error "Bad configuration - outgoing record content should not be larger than MBEDTLS_SSL_MAX_CONTENT_LEN."
246#endif
247
248#if MBEDTLS_SSL_IN_PAYLOAD_LEN > MBEDTLS_SSL_MAX_CONTENT_LEN + 2048
249#error "Bad configuration - incoming protected record payload too large."
250#endif
251
252#if MBEDTLS_SSL_OUT_PAYLOAD_LEN > MBEDTLS_SSL_MAX_CONTENT_LEN + 2048
253#error "Bad configuration - outgoing protected record payload too large."
254#endif
255
256/* Calculate buffer sizes */
257
Hanno Becker25d6d1a2017-12-07 08:22:51 +0000258/* Note: Even though the TLS record header is only 5 bytes
259 long, we're internally using 8 bytes to store the
260 implicit sequence number. */
Hanno Beckerd25d4442017-10-04 13:56:42 +0100261#define MBEDTLS_SSL_HEADER_LEN 13
Hanno Beckera8434e82017-09-18 10:54:39 +0100262
Andrzej Kurekf3844952020-10-16 23:03:01 +0200263#if !defined(MBEDTLS_SSL_DTLS_CONNECTION_ID)
Angus Grattond8213d02016-05-25 20:56:48 +1000264#define MBEDTLS_SSL_IN_BUFFER_LEN \
265 ( ( MBEDTLS_SSL_HEADER_LEN ) + ( MBEDTLS_SSL_IN_PAYLOAD_LEN ) )
Hanno Beckeradd01902019-05-08 15:40:11 +0100266#else
267#define MBEDTLS_SSL_IN_BUFFER_LEN \
268 ( ( MBEDTLS_SSL_HEADER_LEN ) + ( MBEDTLS_SSL_IN_PAYLOAD_LEN ) \
269 + ( MBEDTLS_SSL_CID_IN_LEN_MAX ) )
270#endif
Angus Grattond8213d02016-05-25 20:56:48 +1000271
Andrzej Kurekf3844952020-10-16 23:03:01 +0200272#if !defined(MBEDTLS_SSL_DTLS_CONNECTION_ID)
Angus Grattond8213d02016-05-25 20:56:48 +1000273#define MBEDTLS_SSL_OUT_BUFFER_LEN \
274 ( ( MBEDTLS_SSL_HEADER_LEN ) + ( MBEDTLS_SSL_OUT_PAYLOAD_LEN ) )
Hanno Beckeradd01902019-05-08 15:40:11 +0100275#else
276#define MBEDTLS_SSL_OUT_BUFFER_LEN \
277 ( ( MBEDTLS_SSL_HEADER_LEN ) + ( MBEDTLS_SSL_OUT_PAYLOAD_LEN ) \
278 + ( MBEDTLS_SSL_CID_OUT_LEN_MAX ) )
279#endif
Angus Grattond8213d02016-05-25 20:56:48 +1000280
Andrzej Kurekf3844952020-10-16 23:03:01 +0200281#if defined(MBEDTLS_SSL_VARIABLE_BUFFER_LENGTH)
282static inline uint32_t mbedtls_ssl_get_output_buflen( const mbedtls_ssl_context *ctx )
283{
284#if defined (MBEDTLS_SSL_DTLS_CONNECTION_ID)
285 return (uint32_t) mbedtls_ssl_get_output_max_frag_len( ctx )
286 + MBEDTLS_SSL_HEADER_LEN + MBEDTLS_SSL_PAYLOAD_OVERHEAD
287 + MBEDTLS_SSL_CID_OUT_LEN_MAX;
288#else
289 return (uint32_t) mbedtls_ssl_get_output_max_frag_len( ctx )
290 + MBEDTLS_SSL_HEADER_LEN + MBEDTLS_SSL_PAYLOAD_OVERHEAD;
291#endif
292}
293
294static inline uint32_t mbedtls_ssl_get_input_buflen( const mbedtls_ssl_context *ctx )
295{
296#if defined (MBEDTLS_SSL_DTLS_CONNECTION_ID)
297 return (uint32_t) mbedtls_ssl_get_input_max_frag_len( ctx )
298 + MBEDTLS_SSL_HEADER_LEN + MBEDTLS_SSL_PAYLOAD_OVERHEAD
299 + MBEDTLS_SSL_CID_IN_LEN_MAX;
300#else
301 return (uint32_t) mbedtls_ssl_get_input_max_frag_len( ctx )
302 + MBEDTLS_SSL_HEADER_LEN + MBEDTLS_SSL_PAYLOAD_OVERHEAD;
303#endif
304}
305#endif
306
Angus Grattond8213d02016-05-25 20:56:48 +1000307#ifdef MBEDTLS_ZLIB_SUPPORT
308/* Compression buffer holds both IN and OUT buffers, so should be size of the larger */
309#define MBEDTLS_SSL_COMPRESS_BUFFER_LEN ( \
310 ( MBEDTLS_SSL_IN_BUFFER_LEN > MBEDTLS_SSL_OUT_BUFFER_LEN ) \
311 ? MBEDTLS_SSL_IN_BUFFER_LEN \
312 : MBEDTLS_SSL_OUT_BUFFER_LEN \
313 )
314#endif
Hanno Beckera8434e82017-09-18 10:54:39 +0100315
316/*
Manuel Pégourié-Gonnard065122c2015-05-26 12:31:46 +0200317 * TLS extension flags (for extensions with outgoing ServerHello content
318 * that need it (e.g. for RENEGOTIATION_INFO the server already knows because
319 * of state of the renegotiation flag, so no indicator is required)
320 */
321#define MBEDTLS_TLS_EXT_SUPPORTED_POINT_FORMATS_PRESENT (1 << 0)
Manuel Pégourié-Gonnardbf57be62015-09-16 15:04:01 +0200322#define MBEDTLS_TLS_EXT_ECJPAKE_KKPP_OK (1 << 1)
Manuel Pégourié-Gonnard065122c2015-05-26 12:31:46 +0200323
Manuel Pégourié-Gonnard25838b72019-03-19 10:23:56 +0100324/*
325 * Helpers for code specific to TLS or DTLS.
326 *
327 * Goals for these helpers:
328 * - generate minimal code, eg don't test if mode is DTLS in a DTLS-only build
Manuel Pégourié-Gonnard8794a422019-06-11 10:04:57 +0200329 * - make the flow clear to the compiler, so that in TLS and DTLS combined
Manuel Pégourié-Gonnardec1c2222019-06-12 10:18:26 +0200330 * builds, when there are two branches, it knows exactly one of them is taken
Manuel Pégourié-Gonnard25838b72019-03-19 10:23:56 +0100331 * - preserve readability
332 *
333 * There are three macros:
334 * - MBEDTLS_SSL_TRANSPORT_IS_TLS( transport )
335 * - MBEDTLS_SSL_TRANSPORT_IS_DTLS( transport )
336 * - MBEDTLS_SSL_TRANSPORT_ELSE
337 *
338 * The first two are macros rather than static inline functions because some
339 * compilers (eg arm-none-eabi-gcc 5.4.1 20160919) don't propagate constants
340 * well enough for us with static inline functions.
341 *
342 * Usage 1 (can replace DTLS with TLS):
343 * #if defined(MBEDTLS_SSL_PROTO_DTLS)
344 * if( MBEDTLS_SSL_TRANSPORT_IS_DTLS( transport ) )
345 * // DTLS-specific code
346 * #endif
347 *
348 * Usage 2 (can swap DTLS and TLS);
349 * #if defined(MBEDTLS_SSL_PROTO_DTLS)
350 * if( MBEDTLS_SSL_TRANSPORT_IS_DTLS( transport ) )
351 * // DTLS-specific code
352 * MBEDTLS_SSL_TRANSPORT_ELSE
353 * #endif
354 * #if defined(MBEDTLS_SSL_PROTO_TLS)
355 * // TLS-specific code
356 * #endif
357 */
358#if defined(MBEDTLS_SSL_PROTO_DTLS) && defined(MBEDTLS_SSL_PROTO_TLS) /* both */
Manuel Pégourié-Gonnard8794a422019-06-11 10:04:57 +0200359#define MBEDTLS_SSL_TRANSPORT__BOTH /* shortcut for future tests */
Manuel Pégourié-Gonnard25838b72019-03-19 10:23:56 +0100360#define MBEDTLS_SSL_TRANSPORT_IS_TLS( transport ) \
361 ( (transport) == MBEDTLS_SSL_TRANSPORT_STREAM )
362#define MBEDTLS_SSL_TRANSPORT_IS_DTLS( transport ) \
363 ( (transport) == MBEDTLS_SSL_TRANSPORT_DATAGRAM )
364#define MBEDTLS_SSL_TRANSPORT_ELSE else
365#elif defined(MBEDTLS_SSL_PROTO_DTLS) /* DTLS only */
366#define MBEDTLS_SSL_TRANSPORT_IS_TLS( transport ) 0
367#define MBEDTLS_SSL_TRANSPORT_IS_DTLS( transport ) 1
368#define MBEDTLS_SSL_TRANSPORT_ELSE /* empty: no other branch */
369#else /* TLS only */
370#define MBEDTLS_SSL_TRANSPORT_IS_TLS( transport ) 1
371#define MBEDTLS_SSL_TRANSPORT_IS_DTLS( transport ) 0
372#define MBEDTLS_SSL_TRANSPORT_ELSE /* empty: no other branch */
373#endif /* TLS and/or DTLS */
374
Hanno Becker3010d552019-06-11 14:46:16 +0100375/* Check if the use of the ExtendedMasterSecret extension
376 * is enforced at compile-time. If so, we don't need to
377 * track its status in the handshake parameters. */
378#if defined(MBEDTLS_SSL_CONF_EXTENDED_MASTER_SECRET) && \
379 defined(MBEDTLS_SSL_CONF_ENFORCE_EXTENDED_MASTER_SECRET) && \
380 MBEDTLS_SSL_CONF_EXTENDED_MASTER_SECRET == \
381 MBEDTLS_SSL_EXTENDED_MS_ENABLED && \
382 MBEDTLS_SSL_CONF_ENFORCE_EXTENDED_MASTER_SECRET == \
383 MBEDTLS_SSL_EXTENDED_MS_ENFORCE_ENABLED
384#define MBEDTLS_SSL_EXTENDED_MS_ENFORCED
385#endif
386
Manuel Pégourié-Gonnard5e94dde2015-05-26 11:57:05 +0200387#ifdef __cplusplus
388extern "C" {
389#endif
390
Hanno Becker7e5437a2017-04-28 17:15:26 +0100391#if defined(MBEDTLS_SSL_PROTO_TLS1_2) && \
392 defined(MBEDTLS_KEY_EXCHANGE__WITH_CERT__ENABLED)
393/*
394 * Abstraction for a grid of allowed signature-hash-algorithm pairs.
395 */
396struct mbedtls_ssl_sig_hash_set_t
397{
398 /* At the moment, we only need to remember a single suitable
399 * hash algorithm per signature algorithm. As long as that's
400 * the case - and we don't need a general lookup function -
401 * we can implement the sig-hash-set as a map from signatures
402 * to hash algorithms. */
403 mbedtls_md_type_t rsa;
404 mbedtls_md_type_t ecdsa;
405};
406#endif /* MBEDTLS_SSL_PROTO_TLS1_2 &&
407 MBEDTLS_KEY_EXCHANGE__WITH_CERT__ENABLED */
408
Manuel Pégourié-Gonnardcd4fcc62015-05-26 12:11:48 +0200409/*
410 * This structure contains the parameters only needed during handshake.
411 */
412struct mbedtls_ssl_handshake_params
413{
Manuel Pégourié-Gonnard2829bbf2019-09-19 10:45:14 +0200414#if !defined(MBEDTLS_SSL_KEEP_PEER_CERTIFICATE)
415 uint8_t got_peer_pubkey; /*!< Did we store the peer's public key from its certificate? */
416#endif /* !MBEDTLS_SSL_KEEP_PEER_CERTIFICATE */
Jarno Lamsab57d7fd2019-12-17 15:46:48 +0200417 volatile uint8_t peer_authenticated; /*!< Is the peer authenticated? */
418 volatile uint8_t hello_random_set; /*!< Has the hello random been set? */
419 volatile uint8_t key_derivation_done; /*!< Has the key derivation been done? */
420 volatile uint8_t premaster_generated; /*!< Has the PMS been generated? */
Teppo Järvelin1cd48142019-08-29 08:51:25 +0300421#if defined(MBEDTLS_SSL_PROTO_DTLS)
422 unsigned char verify_cookie_len; /*!< Cli: cookie length
423 Srv: flag for sending a cookie */
424 unsigned char retransmit_state; /*!< Retransmission state */
425#if defined(MBEDTLS_SSL_DTLS_CONNECTION_ID)
426 /* The state of CID configuration in this handshake. */
427
428 uint8_t cid_in_use; /*!< This indicates whether the use of the CID extension
429 * has been negotiated. Possible values are
430 * #MBEDTLS_SSL_CID_ENABLED and
431 * #MBEDTLS_SSL_CID_DISABLED. */
432 uint8_t peer_cid_len; /*!< The length of
433 * \c peer_cid. */
434#endif /* MBEDTLS_SSL_DTLS_CONNECTION_ID */
435 uint16_t mtu; /*!< Handshake mtu, used to fragment outgoing messages */
436
437#endif /* MBEDTLS_SSL_PROTO_DTLS */
Hanno Becker7e5437a2017-04-28 17:15:26 +0100438
439#if defined(MBEDTLS_SSL_PROTO_TLS1_2) && \
440 defined(MBEDTLS_KEY_EXCHANGE__WITH_CERT__ENABLED)
441 mbedtls_ssl_sig_hash_set_t hash_algs; /*!< Set of suitable sig-hash pairs */
442#endif
Manuel Pégourié-Gonnardeef142d2015-09-16 10:05:04 +0200443#if defined(MBEDTLS_KEY_EXCHANGE_ECJPAKE_ENABLED)
Manuel Pégourié-Gonnard76cfd3f2015-09-15 12:10:54 +0200444 mbedtls_ecjpake_context ecjpake_ctx; /*!< EC J-PAKE key exchange */
Manuel Pégourié-Gonnard77c06462015-09-17 13:59:49 +0200445#if defined(MBEDTLS_SSL_CLI_C)
446 unsigned char *ecjpake_cache; /*!< Cache for ClientHello ext */
447 size_t ecjpake_cache_len; /*!< Length of cached data */
448#endif
Hanno Becker1aa267c2017-04-28 17:08:27 +0100449#endif /* MBEDTLS_KEY_EXCHANGE_ECJPAKE_ENABLED */
Jarno Lamsae12aafb2019-04-04 18:32:56 +0300450#if defined(MBEDTLS_ECDH_C) || \
451 defined(MBEDTLS_ECDSA_C) || \
Hanno Becker3a336792019-08-12 15:25:14 +0100452 defined(MBEDTLS_USE_TINYCRYPT) || \
Manuel Pégourié-Gonnardeef142d2015-09-16 10:05:04 +0200453 defined(MBEDTLS_KEY_EXCHANGE_ECJPAKE_ENABLED)
Hanno Becker004619f2019-06-18 16:07:32 +0100454 uint16_t curve_tls_id; /*!< TLS ID of EC for ECDHE. */
Manuel Pégourié-Gonnardcd4fcc62015-05-26 12:11:48 +0200455#endif
Teppo Järvelin1cd48142019-08-29 08:51:25 +0300456
457 size_t pmslen; /*!< premaster length */
Teppo Järvelin1cd48142019-08-29 08:51:25 +0300458 int cli_exts; /*!< client extension presence*/
459
Manuel Pégourié-Gonnardcd4fcc62015-05-26 12:11:48 +0200460#if defined(MBEDTLS_KEY_EXCHANGE__SOME__PSK_ENABLED)
461 unsigned char *psk; /*!< PSK from the callback */
462 size_t psk_len; /*!< Length of PSK from callback */
463#endif
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +0200464#if defined(MBEDTLS_SSL__ECP_RESTARTABLE)
Manuel Pégourié-Gonnardd27d1a52017-08-15 11:49:08 +0200465 int ecrs_enabled; /*!< Handshake supports EC restart? */
Manuel Pégourié-Gonnard6b7301c2017-08-15 12:08:45 +0200466 mbedtls_x509_crt_restart_ctx ecrs_ctx; /*!< restart context */
Manuel Pégourié-Gonnard0b23f162017-08-24 12:08:33 +0200467 enum { /* this complements ssl->state with info on intra-state operations */
468 ssl_ecrs_none = 0, /*!< nothing going on (yet) */
469 ssl_ecrs_crt_verify, /*!< Certificate: crt_verify() */
Manuel Pégourié-Gonnardc37423f2018-10-16 10:28:17 +0200470 ssl_ecrs_cke_ecdh_calc_secret, /*!< ClientKeyExchange: ECDH step 2 */
Manuel Pégourié-Gonnard0b23f162017-08-24 12:08:33 +0200471 ssl_ecrs_crt_vrfy_sign, /*!< CertificateVerify: pk_sign() */
472 } ecrs_state; /*!< current (or last) operation */
Hanno Beckerdd689312019-02-25 10:08:06 +0000473 mbedtls_x509_crt *ecrs_peer_cert; /*!< The peer's CRT chain. */
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +0200474#endif
Manuel Pégourié-Gonnardcd4fcc62015-05-26 12:11:48 +0200475#if defined(MBEDTLS_SSL_PROTO_DTLS)
476 unsigned int out_msg_seq; /*!< Outgoing handshake sequence number */
477 unsigned int in_msg_seq; /*!< Incoming handshake sequence number */
478
479 unsigned char *verify_cookie; /*!< Cli: HelloVerifyRequest cookie
480 Srv: unused */
Manuel Pégourié-Gonnardcd4fcc62015-05-26 12:11:48 +0200481 uint32_t retransmit_timeout; /*!< Current value of timeout */
Manuel Pégourié-Gonnard28f4bea2017-09-13 14:00:05 +0200482 mbedtls_ssl_flight_item *flight; /*!< Current outgoing flight */
483 mbedtls_ssl_flight_item *cur_msg; /*!< Current message in flight */
484 unsigned char *cur_msg_p; /*!< Position in current message */
Manuel Pégourié-Gonnardcd4fcc62015-05-26 12:11:48 +0200485 unsigned int in_flight_start_seq; /*!< Minimum message sequence in the
486 flight being received */
487 mbedtls_ssl_transform *alt_transform_out; /*!< Alternative transform for
488 resending messages */
489 unsigned char alt_out_ctr[8]; /*!< Alternative record epoch/counter
490 for resending messages */
Hanno Beckerd7f8ae22018-08-16 09:45:56 +0100491 struct
492 {
493 uint8_t seen_ccs; /*!< Indicates if a CCS message has
Hanno Becker2ed6bcc2018-08-15 15:11:57 +0100494 * been seen in the current flight. */
Hanno Beckerd7f8ae22018-08-16 09:45:56 +0100495
Teppo Järvelinc3e57162019-08-30 11:25:15 +0300496 size_t total_bytes_buffered; /*!< Cumulative size of heap allocated
497 * buffers used for message buffering. */
Hanno Becker1aa267c2017-04-28 17:08:27 +0100498
Teppo Järvelin1cd48142019-08-29 08:51:25 +0300499 struct
500 {
501 unsigned char *data;
502 size_t len;
503 unsigned epoch;
504 } future_record;
Hanno Beckerd7f8ae22018-08-16 09:45:56 +0100505
Hanno Becker0271f962018-08-16 13:23:47 +0100506 struct mbedtls_ssl_hs_buffer
507 {
Kevin Bracey1d53ce32020-11-03 15:27:21 +0200508 uint8_t is_valid;
509 uint8_t is_fragmented;
510 uint8_t is_complete;
Hanno Becker0271f962018-08-16 13:23:47 +0100511 unsigned char *data;
Hanno Beckere0b150f2018-08-21 15:51:03 +0100512 size_t data_len;
Hanno Becker0271f962018-08-16 13:23:47 +0100513 } hs[MBEDTLS_SSL_MAX_BUFFERED_HS];
Hanno Beckerd7f8ae22018-08-16 09:45:56 +0100514 } buffering;
Teppo Järvelinc3e57162019-08-30 11:25:15 +0300515#if defined(MBEDTLS_SSL_DTLS_CONNECTION_ID)
516 /* The state of CID configuration in this handshake. */
517 unsigned char peer_cid[ MBEDTLS_SSL_CID_OUT_LEN_MAX ]; /*! The peer's CID */
518#endif /* MBEDTLS_SSL_DTLS_CONNECTION_ID */
Manuel Pégourié-Gonnardcd4fcc62015-05-26 12:11:48 +0200519#endif /* MBEDTLS_SSL_PROTO_DTLS */
Kevin Bracey57d9bdc2020-11-03 15:52:30 +0200520#if defined(MBEDTLS_X509_CRT_PARSE_C)
521 mbedtls_ssl_key_cert *key_cert; /*!< chosen key/cert pair (server) */
522#if !defined(MBEDTLS_SSL_KEEP_PEER_CERTIFICATE)
523 mbedtls_pk_context peer_pubkey; /*!< The public key from the peer. */
524#endif /* !MBEDTLS_SSL_KEEP_PEER_CERTIFICATE */
525
526#if defined(MBEDTLS_SSL_SERVER_NAME_INDICATION)
527 int sni_authmode; /*!< authmode from SNI callback */
528 mbedtls_ssl_key_cert *sni_key_cert; /*!< key/cert list from SNI */
529 mbedtls_x509_crt *sni_ca_chain; /*!< trusted CAs from SNI callback */
530 mbedtls_x509_crl *sni_ca_crl; /*!< trusted CAs CRLs from SNI */
531#endif /* MBEDTLS_SSL_SERVER_NAME_INDICATION */
532#endif /* MBEDTLS_X509_CRT_PARSE_C */
Teppo Järvelinc3e57162019-08-30 11:25:15 +0300533 unsigned char randbytes[64]; /*!< random bytes */
534 unsigned char premaster[MBEDTLS_PREMASTER_SIZE];
535 /*!< premaster secret */
Manuel Pégourié-Gonnardcd4fcc62015-05-26 12:11:48 +0200536
Hanno Becker73f4cb12019-06-27 13:51:07 +0100537#if !defined(MBEDTLS_SSL_CONF_SINGLE_CIPHERSUITE)
Hanno Becker473f98f2019-06-26 10:27:32 +0100538 mbedtls_ssl_ciphersuite_handle_t ciphersuite_info;
Hanno Becker73f4cb12019-06-27 13:51:07 +0100539#endif /* !MBEDTLS_SSL_CONF_SINGLE_CIPHERSUITE */
Hanno Becker8759e162017-12-27 21:34:08 +0000540
Jarno Lamsa29f2dd02019-06-20 15:31:52 +0300541#if !defined(MBEDTLS_SSL_NO_SESSION_RESUMPTION)
Jarno Lamsae1621d42019-12-19 08:58:56 +0200542 volatile int resume; /*!< session resume indicator*/
Jarno Lamsa29f2dd02019-06-20 15:31:52 +0300543#endif /* !MBEDTLS_SSL_NO_SESSION_RESUMPTION */
Hanno Becker18729ae2019-06-12 14:47:21 +0100544
545#if defined(MBEDTLS_SSL_SRV_C) && \
546 ( defined(MBEDTLS_KEY_EXCHANGE_RSA_ENABLED) || \
547 defined(MBEDTLS_KEY_EXCHANGE_RSA_PSK_ENABLED ) )
Manuel Pégourié-Gonnardcd4fcc62015-05-26 12:11:48 +0200548 int max_major_ver; /*!< max. major version client*/
549 int max_minor_ver; /*!< max. minor version client*/
Hanno Becker18729ae2019-06-12 14:47:21 +0100550#endif /* MBEDTLS_SSL_SRV_C && ( MBEDTLS_KEY_EXCHANGE_RSA_PSK_ENABLED ||
551 MBEDTLS_KEY_EXCHANGE_RSA_PSK_ENABLED ) */
Manuel Pégourié-Gonnardcd4fcc62015-05-26 12:11:48 +0200552
553#if defined(MBEDTLS_SSL_SESSION_TICKETS)
554 int new_session_ticket; /*!< use NewSessionTicket? */
555#endif /* MBEDTLS_SSL_SESSION_TICKETS */
Hanno Becker1ab322b2019-06-11 14:50:54 +0100556#if defined(MBEDTLS_SSL_EXTENDED_MASTER_SECRET) && \
557 !defined(MBEDTLS_SSL_EXTENDED_MS_ENFORCED)
Manuel Pégourié-Gonnardcd4fcc62015-05-26 12:11:48 +0200558 int extended_ms; /*!< use Extended Master Secret? */
559#endif
Gilles Peskinedf13d5c2018-04-25 20:39:48 +0200560
561#if defined(MBEDTLS_SSL_ASYNC_PRIVATE)
Kevin Bracey1d53ce32020-11-03 15:27:21 +0200562 uint8_t async_in_progress; /*!< an asynchronous operation is in progress */
Gilles Peskinedf13d5c2018-04-25 20:39:48 +0200563#endif /* MBEDTLS_SSL_ASYNC_PRIVATE */
564
565#if defined(MBEDTLS_SSL_ASYNC_PRIVATE)
566 /** Asynchronous operation context. This field is meant for use by the
567 * asynchronous operation callbacks (mbedtls_ssl_config::f_async_sign_start,
568 * mbedtls_ssl_config::f_async_decrypt_start,
569 * mbedtls_ssl_config::f_async_resume, mbedtls_ssl_config::f_async_cancel).
570 * The library does not use it internally. */
571 void *user_async_ctx;
572#endif /* MBEDTLS_SSL_ASYNC_PRIVATE */
Hanno Becker9175c212019-07-24 11:47:22 +0100573
574#if defined(MBEDTLS_USE_TINYCRYPT)
575 uint8_t ecdh_privkey[NUM_ECC_BYTES];
Andrzej Kurek6b5c9a32020-12-21 08:02:59 -0500576#if defined(MBEDTLS_SSL_EARLY_KEY_COMPUTATION)
Hannes Tschofenig32846c62020-12-15 12:50:37 +0100577 uint8_t ecdhe_computed;
Hannes Tschofenigc34d9cf2020-12-03 17:37:06 +0100578 uint8_t ecdh_publickey[2*NUM_ECC_BYTES];
Andrzej Kurek6b5c9a32020-12-21 08:02:59 -0500579#endif /* MBEDTLS_SSL_EARLY_KEY_COMPUTATION */
Hanno Becker9175c212019-07-24 11:47:22 +0100580 uint8_t ecdh_peerkey[2*NUM_ECC_BYTES];
581#endif /* MBEDTLS_USE_TINYCRYPT */
Teppo Järvelin1cd48142019-08-29 08:51:25 +0300582
Teppo Järvelinc3e57162019-08-30 11:25:15 +0300583 /*
Teppo Järvelin1cd48142019-08-29 08:51:25 +0300584 * Checksum contexts
585 */
586#if defined(MBEDTLS_SSL_PROTO_SSL3) || defined(MBEDTLS_SSL_PROTO_TLS1) || \
587 defined(MBEDTLS_SSL_PROTO_TLS1_1)
588 mbedtls_md5_context fin_md5;
589 mbedtls_sha1_context fin_sha1;
590#endif
591#if defined(MBEDTLS_SSL_PROTO_TLS1_2)
592#if defined(MBEDTLS_SHA256_C)
593 mbedtls_sha256_context fin_sha256;
594#endif
595#if defined(MBEDTLS_SHA512_C)
596 mbedtls_sha512_context fin_sha512;
597#endif
598#endif /* MBEDTLS_SSL_PROTO_TLS1_2 */
599
600#if defined(MBEDTLS_DHM_C)
601 mbedtls_dhm_context dhm_ctx; /*!< DHM key exchange */
602#endif
603#if defined(MBEDTLS_ECDH_C)
604 mbedtls_ecdh_context ecdh_ctx; /*!< ECDH key exchange */
605#endif
Manuel Pégourié-Gonnardcd4fcc62015-05-26 12:11:48 +0200606};
607
Hanno Beckera49ec562019-06-11 14:47:55 +0100608/*
609 * Getter functions for fields in mbedtls_ssl_handshake_params which
610 * may be statically implied by the configuration and hence be omitted
611 * from the structure.
612 */
613#if defined(MBEDTLS_SSL_EXTENDED_MASTER_SECRET)
614static inline int mbedtls_ssl_hs_get_extended_ms(
615 mbedtls_ssl_handshake_params const *params )
616{
617#if !defined(MBEDTLS_SSL_EXTENDED_MS_ENFORCED)
618 return( params->extended_ms );
619#else
620 ((void) params);
621 return( MBEDTLS_SSL_EXTENDED_MS_ENABLED );
622#endif /* MBEDTLS_SSL_EXTENDED_MS_ENFORCED */
623}
624#endif /* MBEDTLS_SSL_EXTENDED_MASTER_SECRET */
625
Hanno Becker73f4cb12019-06-27 13:51:07 +0100626#if !defined(MBEDTLS_SSL_CONF_SINGLE_CIPHERSUITE)
Hanno Beckerdf645962019-06-26 13:02:22 +0100627static inline mbedtls_ssl_ciphersuite_handle_t mbedtls_ssl_handshake_get_ciphersuite(
628 mbedtls_ssl_handshake_params const *handshake )
629{
630 return( handshake->ciphersuite_info );
631}
Hanno Becker73f4cb12019-06-27 13:51:07 +0100632#else /* !MBEDTLS_SSL_CONF_SINGLE_CIPHERSUITE */
Hanno Beckerdf645962019-06-26 13:02:22 +0100633static inline mbedtls_ssl_ciphersuite_handle_t mbedtls_ssl_handshake_get_ciphersuite(
634 mbedtls_ssl_handshake_params const *handshake )
635{
636 ((void) handshake);
637 return( MBEDTLS_SSL_CIPHERSUITE_UNIQUE_VALID_HANDLE );
638}
Hanno Becker73f4cb12019-06-27 13:51:07 +0100639#endif /* MBEDTLS_SSL_CONF_SINGLE_CIPHERSUITE */
Hanno Beckerdf645962019-06-26 13:02:22 +0100640
Hanno Becker0271f962018-08-16 13:23:47 +0100641typedef struct mbedtls_ssl_hs_buffer mbedtls_ssl_hs_buffer;
642
Manuel Pégourié-Gonnardcd4fcc62015-05-26 12:11:48 +0200643/*
Hanno Becker4a5eeae2018-01-03 15:23:11 +0000644 * Representation of decryption/encryption transformations on records
645 *
646 * There are the following general types of record transformations:
647 * - Stream transformations (TLS versions <= 1.2 only)
648 * Transformation adding a MAC and applying a stream-cipher
649 * to the authenticated message.
650 * - CBC block cipher transformations ([D]TLS versions <= 1.2 only)
651 * In addition to the distinction of the order of encryption and
652 * authentication, there's a fundamental difference between the
653 * handling in SSL3 & TLS 1.0 and TLS 1.1 and TLS 1.2: For SSL3
654 * and TLS 1.0, the final IV after processing a record is used
655 * as the IV for the next record. No explicit IV is contained
656 * in an encrypted record. The IV for the first record is extracted
657 * at key extraction time. In contrast, for TLS 1.1 and 1.2, no
658 * IV is generated at key extraction time, but every encrypted
659 * record is explicitly prefixed by the IV with which it was encrypted.
660 * - AEAD transformations ([D]TLS versions >= 1.2 only)
661 * These come in two fundamentally different versions, the first one
662 * used in TLS 1.2, excluding ChaChaPoly ciphersuites, and the second
663 * one used for ChaChaPoly ciphersuites in TLS 1.2 as well as for TLS 1.3.
664 * In the first transformation, the IV to be used for a record is obtained
665 * as the concatenation of an explicit, static 4-byte IV and the 8-byte
666 * record sequence number, and explicitly prepending this sequence number
667 * to the encrypted record. In contrast, in the second transformation
668 * the IV is obtained by XOR'ing a static IV obtained at key extraction
669 * time with the 8-byte record sequence number, without prepending the
670 * latter to the encrypted record.
671 *
672 * In addition to type and version, the following parameters are relevant:
673 * - The symmetric cipher algorithm to be used.
674 * - The (static) encryption/decryption keys for the cipher.
675 * - For stream/CBC, the type of message digest to be used.
676 * - For stream/CBC, (static) encryption/decryption keys for the digest.
Hanno Beckera198bb72018-10-18 15:39:53 +0100677 * - For AEAD transformations, the size (potentially 0) of an explicit,
678 * random initialization vector placed in encrypted records.
Hanno Becker4a5eeae2018-01-03 15:23:11 +0000679 * - For some transformations (currently AEAD and CBC in SSL3 and TLS 1.0)
680 * an implicit IV. It may be static (e.g. AEAD) or dynamic (e.g. CBC)
681 * and (if present) is combined with the explicit IV in a transformation-
682 * dependent way (e.g. appending in TLS 1.2 and XOR'ing in TLS 1.3).
683 * - For stream/CBC, a flag determining the order of encryption and MAC.
684 * - The details of the transformation depend on the SSL/TLS version.
685 * - The length of the authentication tag.
686 *
Hanno Beckera198bb72018-10-18 15:39:53 +0100687 * Note: Except for CBC in SSL3 and TLS 1.0, these parameters are
688 * constant across multiple encryption/decryption operations.
689 * For CBC, the implicit IV needs to be updated after each
690 * operation.
691 *
Hanno Becker4a5eeae2018-01-03 15:23:11 +0000692 * The struct below refines this abstract view as follows:
693 * - The cipher underlying the transformation is managed in
694 * cipher contexts cipher_ctx_{enc/dec}, which must have the
695 * same cipher type. The mode of these cipher contexts determines
696 * the type of the transformation in the sense above: e.g., if
697 * the type is MBEDTLS_CIPHER_AES_256_CBC resp. MBEDTLS_CIPHER_AES_192_GCM
698 * then the transformation has type CBC resp. AEAD.
699 * - The cipher keys are never stored explicitly but
700 * are maintained within cipher_ctx_{enc/dec}.
701 * - For stream/CBC transformations, the message digest contexts
702 * used for the MAC's are stored in md_ctx_{enc/dec}. These contexts
703 * are unused for AEAD transformations.
704 * - For stream/CBC transformations and versions > SSL3, the
705 * MAC keys are not stored explicitly but maintained within
706 * md_ctx_{enc/dec}.
707 * - For stream/CBC transformations and version SSL3, the MAC
708 * keys are stored explicitly in mac_enc, mac_dec and have
709 * a fixed size of 20 bytes. These fields are unused for
710 * AEAD transformations or transformations >= TLS 1.0.
711 * - For transformations using an implicit IV maintained within
712 * the transformation context, its contents are stored within
713 * iv_{enc/dec}.
714 * - The value of ivlen indicates the length of the IV.
715 * This is redundant in case of stream/CBC transformations
716 * which always use 0 resp. the cipher's block length as the
717 * IV length, but is needed for AEAD ciphers and may be
718 * different from the underlying cipher's block length
719 * in this case.
720 * - The field fixed_ivlen is nonzero for AEAD transformations only
721 * and indicates the length of the static part of the IV which is
722 * constant throughout the communication, and which is stored in
723 * the first fixed_ivlen bytes of the iv_{enc/dec} arrays.
724 * Note: For CBC in SSL3 and TLS 1.0, the fields iv_{enc/dec}
725 * still store IV's for continued use across multiple transformations,
726 * so it is not true that fixed_ivlen == 0 means that iv_{enc/dec} are
727 * not being used!
728 * - minor_ver denotes the SSL/TLS version
729 * - For stream/CBC transformations, maclen denotes the length of the
730 * authentication tag, while taglen is unused and 0.
731 * - For AEAD transformations, taglen denotes the length of the
732 * authentication tag, while maclen is unused and 0.
733 * - For CBC transformations, encrypt_then_mac determines the
734 * order of encryption and authentication. This field is unused
735 * in other transformations.
736 *
Manuel Pégourié-Gonnardcd4fcc62015-05-26 12:11:48 +0200737 */
738struct mbedtls_ssl_transform
739{
Teppo Järvelin22854512019-08-30 08:45:37 +0300740#if defined(MBEDTLS_SSL_DTLS_CONNECTION_ID)
741 uint8_t in_cid_len;
742 uint8_t out_cid_len;
743#endif /* MBEDTLS_SSL_DTLS_CONNECTION_ID */
Manuel Pégourié-Gonnardcd4fcc62015-05-26 12:11:48 +0200744 /*
745 * Session specific crypto layer
746 */
Manuel Pégourié-Gonnardcd4fcc62015-05-26 12:11:48 +0200747 size_t ivlen; /*!< IV length */
748 size_t fixed_ivlen; /*!< Fixed part of IV (AEAD) */
Hanno Becker8759e162017-12-27 21:34:08 +0000749 size_t maclen; /*!< MAC(CBC) len */
750 size_t taglen; /*!< TAG(AEAD) len */
Manuel Pégourié-Gonnardcd4fcc62015-05-26 12:11:48 +0200751
752 unsigned char iv_enc[16]; /*!< IV (encryption) */
753 unsigned char iv_dec[16]; /*!< IV (decryption) */
754
Hanno Becker92231322018-01-03 15:32:51 +0000755#if defined(MBEDTLS_SSL_SOME_MODES_USE_MAC)
756
Manuel Pégourié-Gonnardcd4fcc62015-05-26 12:11:48 +0200757#if defined(MBEDTLS_SSL_PROTO_SSL3)
758 /* Needed only for SSL v3.0 secret */
759 unsigned char mac_enc[20]; /*!< SSL v3.0 secret (enc) */
760 unsigned char mac_dec[20]; /*!< SSL v3.0 secret (dec) */
761#endif /* MBEDTLS_SSL_PROTO_SSL3 */
762
763 mbedtls_md_context_t md_ctx_enc; /*!< MAC (encryption) */
764 mbedtls_md_context_t md_ctx_dec; /*!< MAC (decryption) */
765
Hanno Becker3307b532017-12-27 21:37:21 +0000766#if defined(MBEDTLS_SSL_ENCRYPT_THEN_MAC)
767 int encrypt_then_mac; /*!< flag for EtM activation */
768#endif
769
Hanno Becker92231322018-01-03 15:32:51 +0000770#endif /* MBEDTLS_SSL_SOME_MODES_USE_MAC */
771
Hanno Becker0a92b812019-06-24 15:46:40 +0100772#if !defined(MBEDTLS_SSL_CONF_FIXED_MINOR_VER)
Hanno Becker3307b532017-12-27 21:37:21 +0000773 int minor_ver;
Hanno Becker0a92b812019-06-24 15:46:40 +0100774#endif
Hanno Becker3307b532017-12-27 21:37:21 +0000775
Hanno Beckera5a2b082019-05-15 14:03:01 +0100776#if defined(MBEDTLS_SSL_DTLS_CONNECTION_ID)
Hanno Becker4f0b15f2019-04-25 15:54:02 +0100777 unsigned char in_cid [ MBEDTLS_SSL_CID_OUT_LEN_MAX ];
778 unsigned char out_cid[ MBEDTLS_SSL_CID_OUT_LEN_MAX ];
Hanno Beckera5a2b082019-05-15 14:03:01 +0100779#endif /* MBEDTLS_SSL_DTLS_CONNECTION_ID */
Hanno Becker4f0b15f2019-04-25 15:54:02 +0100780
Manuel Pégourié-Gonnardcd4fcc62015-05-26 12:11:48 +0200781 /*
782 * Session specific compression layer
783 */
784#if defined(MBEDTLS_ZLIB_SUPPORT)
785 z_stream ctx_deflate; /*!< compression context */
786 z_stream ctx_inflate; /*!< decompression context */
787#endif
Manuel Pégourié-Gonnarda3024ee2019-07-09 12:54:17 +0200788
Andrzej Kurek11750442020-09-17 07:12:06 -0400789#if defined(MBEDTLS_SSL_TRANSFORM_OPTIMIZE_CIPHERS)
790 unsigned char *key_enc;
791 unsigned char *key_dec;
792 unsigned int key_bitlen;
Andrzej Kureka7932372020-09-19 07:56:06 +0200793 mbedtls_cipher_context_t cipher_ctx; /*!< encryption/decryption context */
794#if defined(MBEDTLS_VALIDATE_SSL_KEYS_INTEGRITY)
795 uint32_t key_enc_hash; /*!< hash of the encryption key */
796 uint32_t key_dec_hash; /*!< hash of the decryption key */
797#endif
Andrzej Kurek11750442020-09-17 07:12:06 -0400798#else
Teppo Järvelin22854512019-08-30 08:45:37 +0300799 mbedtls_cipher_context_t cipher_ctx_enc; /*!< encryption context */
800 mbedtls_cipher_context_t cipher_ctx_dec; /*!< decryption context */
Andrzej Kurek11750442020-09-17 07:12:06 -0400801#endif
Manuel Pégourié-Gonnarda3024ee2019-07-09 12:54:17 +0200802#if defined(MBEDTLS_SSL_CONTEXT_SERIALIZATION)
803 /* We need the Hello random bytes in order to re-derive keys from the
804 * Master Secret and other session info, see ssl_populate_transform() */
805 unsigned char randbytes[64]; /*!< ServerHello.random+ClientHello.random */
806#endif /* MBEDTLS_SSL_CONTEXT_SERIALIZATION */
Manuel Pégourié-Gonnardcd4fcc62015-05-26 12:11:48 +0200807};
808
Hanno Becker0a92b812019-06-24 15:46:40 +0100809static inline int mbedtls_ssl_transform_get_minor_ver( mbedtls_ssl_transform const *transform )
810{
811#if !defined(MBEDTLS_SSL_CONF_FIXED_MINOR_VER)
812 return( transform->minor_ver );
813#else
814 ((void) transform);
815 return( MBEDTLS_SSL_CONF_FIXED_MINOR_VER );
816#endif
817}
818
Hanno Becker9d2e4b42018-01-05 15:42:50 +0000819/*
Manuel Pégourié-Gonnard569ed6b2019-07-10 14:14:05 +0200820 * Return 1 if the transform uses an AEAD cipher, 0 otherwise.
821 * Equivalently, return 0 if a separate MAC is used, 1 otherwise.
822 */
823static inline int mbedtls_ssl_transform_uses_aead(
824 const mbedtls_ssl_transform *transform )
825{
826#if defined(MBEDTLS_SSL_SOME_MODES_USE_MAC)
827 return( transform->maclen == 0 && transform->taglen != 0 );
828#else
829 (void) transform;
830 return( 1 );
831#endif
832}
833
834/*
Hanno Becker9d2e4b42018-01-05 15:42:50 +0000835 * Internal representation of record frames
836 *
Hanno Becker9d2e4b42018-01-05 15:42:50 +0000837 * Instances come in two flavors:
838 * (1) Encrypted
839 * These always have data_offset = 0
840 * (2) Unencrypted
Hanno Beckerf8323432019-04-04 16:29:48 +0100841 * These have data_offset set to the amount of
842 * pre-expansion during record protection. Concretely,
843 * this is the length of the fixed part of the explicit IV
844 * used for encryption, or 0 if no explicit IV is used
845 * (e.g. for CBC in TLS 1.0, or stream ciphers).
Hanno Becker9d2e4b42018-01-05 15:42:50 +0000846 *
847 * The reason for the data_offset in the unencrypted case
848 * is to allow for in-place conversion of an unencrypted to
849 * an encrypted record. If the offset wasn't included, the
850 * encrypted content would need to be shifted afterwards to
851 * make space for the fixed IV.
852 *
853 */
Hanno Becker80fe63e2019-04-29 13:45:54 +0100854#if MBEDTLS_SSL_CID_OUT_LEN_MAX > MBEDTLS_SSL_CID_IN_LEN_MAX
Hanno Becker2e7cd5a2019-04-30 15:01:51 +0100855#define MBEDTLS_SSL_CID_LEN_MAX MBEDTLS_SSL_CID_OUT_LEN_MAX
Hanno Becker80fe63e2019-04-29 13:45:54 +0100856#else
Hanno Becker2e7cd5a2019-04-30 15:01:51 +0100857#define MBEDTLS_SSL_CID_LEN_MAX MBEDTLS_SSL_CID_IN_LEN_MAX
Hanno Becker80fe63e2019-04-29 13:45:54 +0100858#endif
859
Hanno Becker9d2e4b42018-01-05 15:42:50 +0000860typedef struct
861{
Teppo Järvelin30185bb2019-08-30 09:06:39 +0300862#if defined(MBEDTLS_SSL_DTLS_CONNECTION_ID)
863 uint8_t cid_len; /* Length of the CID (0 if not present) */
864#endif /* MBEDTLS_SSL_DTLS_CONNECTION_ID */
Hanno Beckere84b28c2019-07-11 09:24:36 +0100865 uint8_t type; /* The record content type. */
866 uint8_t ver[2]; /* SSL/TLS version as present on the wire.
867 * Convert to internal presentation of versions
868 * using mbedtls_ssl_read_version() and
869 * mbedtls_ssl_write_version().
870 * Keep wire-format for MAC computations. */
Hanno Becker9d2e4b42018-01-05 15:42:50 +0000871
Hanno Beckere84b28c2019-07-11 09:24:36 +0100872 unsigned char *buf; /* Memory buffer enclosing the record content */
873 size_t buf_len; /* Buffer length */
874 size_t data_offset; /* Offset of record content */
875 size_t data_len; /* Length of record content */
Teppo Järvelin30185bb2019-08-30 09:06:39 +0300876 uint8_t ctr[8]; /* In TLS: The implicit record sequence number.
877 * In DTLS: The 2-byte epoch followed by
878 * the 6-byte sequence number.
879 * This is stored as a raw big endian byte array
880 * as opposed to a uint64_t because we rarely
881 * need to perform arithmetic on this, but do
882 * need it as a Byte array for the purpose of
883 * MAC computations. */
Hanno Beckera5a2b082019-05-15 14:03:01 +0100884#if defined(MBEDTLS_SSL_DTLS_CONNECTION_ID)
Hanno Beckere84b28c2019-07-11 09:24:36 +0100885 unsigned char cid[ MBEDTLS_SSL_CID_LEN_MAX ]; /* The CID */
Hanno Beckera5a2b082019-05-15 14:03:01 +0100886#endif /* MBEDTLS_SSL_DTLS_CONNECTION_ID */
Hanno Becker9d2e4b42018-01-05 15:42:50 +0000887} mbedtls_record;
888
Manuel Pégourié-Gonnardcd4fcc62015-05-26 12:11:48 +0200889#if defined(MBEDTLS_X509_CRT_PARSE_C)
890/*
891 * List of certificate + private key pairs
892 */
893struct mbedtls_ssl_key_cert
894{
895 mbedtls_x509_crt *cert; /*!< cert */
896 mbedtls_pk_context *key; /*!< private key */
897 mbedtls_ssl_key_cert *next; /*!< next key/cert pair */
898};
899#endif /* MBEDTLS_X509_CRT_PARSE_C */
900
901#if defined(MBEDTLS_SSL_PROTO_DTLS)
902/*
903 * List of handshake messages kept around for resending
904 */
905struct mbedtls_ssl_flight_item
906{
907 unsigned char *p; /*!< message, including handshake headers */
908 size_t len; /*!< length of p */
909 unsigned char type; /*!< type of the message: handshake or CCS */
910 mbedtls_ssl_flight_item *next; /*!< next handshake message(s) */
911};
912#endif /* MBEDTLS_SSL_PROTO_DTLS */
913
Hanno Becker7e5437a2017-04-28 17:15:26 +0100914#if defined(MBEDTLS_SSL_PROTO_TLS1_2) && \
915 defined(MBEDTLS_KEY_EXCHANGE__WITH_CERT__ENABLED)
916
917/* Find an entry in a signature-hash set matching a given hash algorithm. */
918mbedtls_md_type_t mbedtls_ssl_sig_hash_set_find( mbedtls_ssl_sig_hash_set_t *set,
919 mbedtls_pk_type_t sig_alg );
920/* Add a signature-hash-pair to a signature-hash set */
921void mbedtls_ssl_sig_hash_set_add( mbedtls_ssl_sig_hash_set_t *set,
922 mbedtls_pk_type_t sig_alg,
923 mbedtls_md_type_t md_alg );
924/* Allow exactly one hash algorithm for each signature. */
925void mbedtls_ssl_sig_hash_set_const_hash( mbedtls_ssl_sig_hash_set_t *set,
926 mbedtls_md_type_t md_alg );
927
928/* Setup an empty signature-hash set */
929static inline void mbedtls_ssl_sig_hash_set_init( mbedtls_ssl_sig_hash_set_t *set )
930{
931 mbedtls_ssl_sig_hash_set_const_hash( set, MBEDTLS_MD_NONE );
932}
933
934#endif /* MBEDTLS_SSL_PROTO_TLS1_2) &&
935 MBEDTLS_KEY_EXCHANGE__WITH_CERT__ENABLED */
Manuel Pégourié-Gonnardcd4fcc62015-05-26 12:11:48 +0200936
937/**
938 * \brief Free referenced items in an SSL transform context and clear
939 * memory
940 *
941 * \param transform SSL transform context
942 */
943void mbedtls_ssl_transform_free( mbedtls_ssl_transform *transform );
944
945/**
946 * \brief Free referenced items in an SSL handshake context and clear
947 * memory
948 *
Gilles Peskine9b562d52018-04-25 20:32:43 +0200949 * \param ssl SSL context
Manuel Pégourié-Gonnardcd4fcc62015-05-26 12:11:48 +0200950 */
Gilles Peskine9b562d52018-04-25 20:32:43 +0200951void mbedtls_ssl_handshake_free( mbedtls_ssl_context *ssl );
Manuel Pégourié-Gonnardcd4fcc62015-05-26 12:11:48 +0200952
Manuel Pégourié-Gonnard5e94dde2015-05-26 11:57:05 +0200953int mbedtls_ssl_handshake_client_step( mbedtls_ssl_context *ssl );
954int mbedtls_ssl_handshake_server_step( mbedtls_ssl_context *ssl );
Jarno Lamsae1621d42019-12-19 08:58:56 +0200955int mbedtls_ssl_handshake_wrapup( mbedtls_ssl_context *ssl );
Manuel Pégourié-Gonnard5e94dde2015-05-26 11:57:05 +0200956
957int mbedtls_ssl_send_fatal_handshake_failure( mbedtls_ssl_context *ssl );
958
959void mbedtls_ssl_reset_checksum( mbedtls_ssl_context *ssl );
960int mbedtls_ssl_derive_keys( mbedtls_ssl_context *ssl );
961
Simon Butcher99000142016-10-13 17:21:01 +0100962int mbedtls_ssl_handle_message_type( mbedtls_ssl_context *ssl );
963int mbedtls_ssl_prepare_handshake_record( mbedtls_ssl_context *ssl );
964void mbedtls_ssl_update_handshake_status( mbedtls_ssl_context *ssl );
965
Hanno Becker4a810fb2017-05-24 16:27:30 +0100966/**
967 * \brief Update record layer
968 *
969 * This function roughly separates the implementation
970 * of the logic of (D)TLS from the implementation
971 * of the secure transport.
972 *
Hanno Becker3a0aad12018-08-20 09:44:02 +0100973 * \param ssl The SSL context to use.
974 * \param update_hs_digest This indicates if the handshake digest
975 * should be automatically updated in case
976 * a handshake message is found.
Hanno Becker4a810fb2017-05-24 16:27:30 +0100977 *
978 * \return 0 or non-zero error code.
979 *
980 * \note A clarification on what is called 'record layer' here
981 * is in order, as many sensible definitions are possible:
982 *
983 * The record layer takes as input an untrusted underlying
984 * transport (stream or datagram) and transforms it into
985 * a serially multiplexed, secure transport, which
986 * conceptually provides the following:
987 *
988 * (1) Three datagram based, content-agnostic transports
989 * for handshake, alert and CCS messages.
990 * (2) One stream- or datagram-based transport
991 * for application data.
992 * (3) Functionality for changing the underlying transform
993 * securing the contents.
994 *
995 * The interface to this functionality is given as follows:
996 *
997 * a Updating
998 * [Currently implemented by mbedtls_ssl_read_record]
999 *
1000 * Check if and on which of the four 'ports' data is pending:
1001 * Nothing, a controlling datagram of type (1), or application
1002 * data (2). In any case data is present, internal buffers
1003 * provide access to the data for the user to process it.
1004 * Consumption of type (1) datagrams is done automatically
1005 * on the next update, invalidating that the internal buffers
1006 * for previous datagrams, while consumption of application
1007 * data (2) is user-controlled.
1008 *
1009 * b Reading of application data
1010 * [Currently manual adaption of ssl->in_offt pointer]
1011 *
1012 * As mentioned in the last paragraph, consumption of data
1013 * is different from the automatic consumption of control
1014 * datagrams (1) because application data is treated as a stream.
1015 *
1016 * c Tracking availability of application data
1017 * [Currently manually through decreasing ssl->in_msglen]
1018 *
1019 * For efficiency and to retain datagram semantics for
1020 * application data in case of DTLS, the record layer
1021 * provides functionality for checking how much application
1022 * data is still available in the internal buffer.
1023 *
1024 * d Changing the transformation securing the communication.
1025 *
1026 * Given an opaque implementation of the record layer in the
1027 * above sense, it should be possible to implement the logic
1028 * of (D)TLS on top of it without the need to know anything
1029 * about the record layer's internals. This is done e.g.
1030 * in all the handshake handling functions, and in the
1031 * application data reading function mbedtls_ssl_read.
1032 *
1033 * \note The above tries to give a conceptual picture of the
1034 * record layer, but the current implementation deviates
1035 * from it in some places. For example, our implementation of
1036 * the update functionality through mbedtls_ssl_read_record
1037 * discards datagrams depending on the current state, which
1038 * wouldn't fall under the record layer's responsibility
1039 * following the above definition.
1040 *
1041 */
Hanno Becker3a0aad12018-08-20 09:44:02 +01001042int mbedtls_ssl_read_record( mbedtls_ssl_context *ssl,
1043 unsigned update_hs_digest );
Manuel Pégourié-Gonnard5e94dde2015-05-26 11:57:05 +02001044int mbedtls_ssl_fetch_input( mbedtls_ssl_context *ssl, size_t nb_want );
1045
Manuel Pégourié-Gonnard31c15862017-09-13 09:38:11 +02001046int mbedtls_ssl_write_handshake_msg( mbedtls_ssl_context *ssl );
Hanno Becker67bc7c32018-08-06 11:33:50 +01001047int mbedtls_ssl_write_record( mbedtls_ssl_context *ssl, uint8_t force_flush );
Manuel Pégourié-Gonnard5e94dde2015-05-26 11:57:05 +02001048int mbedtls_ssl_flush_output( mbedtls_ssl_context *ssl );
1049
1050int mbedtls_ssl_parse_certificate( mbedtls_ssl_context *ssl );
1051int mbedtls_ssl_write_certificate( mbedtls_ssl_context *ssl );
1052
1053int mbedtls_ssl_parse_change_cipher_spec( mbedtls_ssl_context *ssl );
1054int mbedtls_ssl_write_change_cipher_spec( mbedtls_ssl_context *ssl );
1055
1056int mbedtls_ssl_parse_finished( mbedtls_ssl_context *ssl );
1057int mbedtls_ssl_write_finished( mbedtls_ssl_context *ssl );
1058
1059void mbedtls_ssl_optimize_checksum( mbedtls_ssl_context *ssl,
Hanno Becker473f98f2019-06-26 10:27:32 +01001060 mbedtls_ssl_ciphersuite_handle_t ciphersuite_info );
Manuel Pégourié-Gonnard5e94dde2015-05-26 11:57:05 +02001061
Hanno Becker09d23642019-07-22 17:18:18 +01001062int mbedtls_ssl_build_pms( mbedtls_ssl_context *ssl );
1063
Manuel Pégourié-Gonnard5e94dde2015-05-26 11:57:05 +02001064#if defined(MBEDTLS_KEY_EXCHANGE__SOME__PSK_ENABLED)
1065int mbedtls_ssl_psk_derive_premaster( mbedtls_ssl_context *ssl, mbedtls_key_exchange_type_t key_ex );
1066#endif
1067
1068#if defined(MBEDTLS_PK_C)
1069unsigned char mbedtls_ssl_sig_from_pk( mbedtls_pk_context *pk );
Hanno Becker7e5437a2017-04-28 17:15:26 +01001070unsigned char mbedtls_ssl_sig_from_pk_alg( mbedtls_pk_type_t type );
Manuel Pégourié-Gonnard5e94dde2015-05-26 11:57:05 +02001071mbedtls_pk_type_t mbedtls_ssl_pk_alg_from_sig( unsigned char sig );
1072#endif
1073
1074mbedtls_md_type_t mbedtls_ssl_md_alg_from_hash( unsigned char hash );
Manuel Pégourié-Gonnard7bfc1222015-06-17 14:34:48 +02001075unsigned char mbedtls_ssl_hash_from_md_alg( int md );
Manuel Pégourié-Gonnard5e94dde2015-05-26 11:57:05 +02001076
Hanno Beckeree902df2019-08-23 13:47:47 +01001077#if defined(MBEDTLS_USE_TINYCRYPT)
1078int mbedtls_ssl_check_curve_uecc( const mbedtls_ssl_context *ssl,
1079 mbedtls_uecc_group_id grp_id );
1080#endif
1081
Manuel Pégourié-Gonnardb541da62015-06-17 11:43:30 +02001082#if defined(MBEDTLS_ECP_C)
Hanno Beckeree902df2019-08-23 13:47:47 +01001083int mbedtls_ssl_check_curve( const mbedtls_ssl_context *ssl,
1084 mbedtls_ecp_group_id grp_id );
Manuel Pégourié-Gonnard5e94dde2015-05-26 11:57:05 +02001085#endif
1086
Manuel Pégourié-Gonnarde5f30722015-10-22 17:01:15 +02001087#if defined(MBEDTLS_KEY_EXCHANGE__WITH_CERT__ENABLED)
Manuel Pégourié-Gonnard7bfc1222015-06-17 14:34:48 +02001088int mbedtls_ssl_check_sig_hash( const mbedtls_ssl_context *ssl,
1089 mbedtls_md_type_t md );
1090#endif
1091
Andrzej Kurekad3c4ff2020-12-21 08:11:36 -05001092#if defined(MBEDTLS_KEY_EXCHANGE__WITH_CERT__ENABLED) && defined(MBEDTLS_SSL_DELAYED_SERVER_CERT_VERIFICATION)
Andrzej Kurek777d4212020-12-07 09:32:07 -05001093int mbedtls_ssl_parse_delayed_certificate_verify( mbedtls_ssl_context *ssl,
1094 int authmode,
1095 mbedtls_x509_crt *chain,
1096 void *rs_ctx );
Andrzej Kurekad3c4ff2020-12-21 08:11:36 -05001097#endif /* MBEDTLS_KEY_EXCHANGE__WITH_CERT__ENABLED && MBEDTLS_SSL_DELAYED_SERVER_CERT_VERIFICATION */
Hannes Tschofenig4f8c8832020-12-03 15:48:12 +01001098
1099
Hanno Becker2881d802019-05-22 14:44:53 +01001100static inline int mbedtls_ssl_get_minor_ver( mbedtls_ssl_context const *ssl )
1101{
Hanno Becker381eaa52019-06-12 14:43:01 +01001102#if !defined(MBEDTLS_SSL_CONF_FIXED_MINOR_VER)
Hanno Becker2881d802019-05-22 14:44:53 +01001103 return( ssl->minor_ver );
Hanno Becker381eaa52019-06-12 14:43:01 +01001104#else /* !MBEDTLS_SSL_CONF_FIXED_MINOR_VER */
1105 ((void) ssl);
1106 return( MBEDTLS_SSL_CONF_FIXED_MINOR_VER );
1107#endif /* MBEDTLS_SSL_CONF_FIXED_MINOR_VER */
Hanno Becker2881d802019-05-22 14:44:53 +01001108}
1109
1110static inline int mbedtls_ssl_get_major_ver( mbedtls_ssl_context const *ssl )
1111{
Hanno Becker381eaa52019-06-12 14:43:01 +01001112#if !defined(MBEDTLS_SSL_CONF_FIXED_MAJOR_VER)
Hanno Becker2881d802019-05-22 14:44:53 +01001113 return( ssl->major_ver );
Hanno Becker381eaa52019-06-12 14:43:01 +01001114#else /* !MBEDTLS_SSL_CONF_FIXED_MAJOR_VER */
1115 ((void) ssl);
1116 return( MBEDTLS_SSL_CONF_FIXED_MAJOR_VER );
1117#endif /* MBEDTLS_SSL_CONF_FIXED_MAJOR_VER */
Hanno Becker2881d802019-05-22 14:44:53 +01001118}
1119
Manuel Pégourié-Gonnard5e94dde2015-05-26 11:57:05 +02001120#if defined(MBEDTLS_X509_CRT_PARSE_C)
1121static inline mbedtls_pk_context *mbedtls_ssl_own_key( mbedtls_ssl_context *ssl )
1122{
1123 mbedtls_ssl_key_cert *key_cert;
1124
1125 if( ssl->handshake != NULL && ssl->handshake->key_cert != NULL )
1126 key_cert = ssl->handshake->key_cert;
1127 else
1128 key_cert = ssl->conf->key_cert;
1129
1130 return( key_cert == NULL ? NULL : key_cert->key );
1131}
1132
1133static inline mbedtls_x509_crt *mbedtls_ssl_own_cert( mbedtls_ssl_context *ssl )
1134{
1135 mbedtls_ssl_key_cert *key_cert;
1136
1137 if( ssl->handshake != NULL && ssl->handshake->key_cert != NULL )
1138 key_cert = ssl->handshake->key_cert;
1139 else
1140 key_cert = ssl->conf->key_cert;
1141
1142 return( key_cert == NULL ? NULL : key_cert->cert );
1143}
1144
1145/*
1146 * Check usage of a certificate wrt extensions:
1147 * keyUsage, extendedKeyUsage (later), and nSCertType (later).
1148 *
1149 * Warning: cert_endpoint is the endpoint of the cert (ie, of our peer when we
1150 * check a cert we received from them)!
1151 *
1152 * Return 0 if everything is OK, -1 if not.
1153 */
1154int mbedtls_ssl_check_cert_usage( const mbedtls_x509_crt *cert,
Hanno Becker473f98f2019-06-26 10:27:32 +01001155 mbedtls_ssl_ciphersuite_handle_t ciphersuite,
Manuel Pégourié-Gonnard5e94dde2015-05-26 11:57:05 +02001156 int cert_endpoint,
1157 uint32_t *flags );
1158#endif /* MBEDTLS_X509_CRT_PARSE_C */
1159
Hanno Becker43395762019-05-03 14:46:38 +01001160static inline size_t mbedtls_ssl_in_hdr_len( const mbedtls_ssl_context *ssl )
Manuel Pégourié-Gonnard5e94dde2015-05-26 11:57:05 +02001161{
Hanno Beckerf903dc82019-07-12 09:55:46 +01001162#if !defined(MBEDTLS_SSL_PROTO__BOTH)
1163 ((void) ssl);
1164#endif
1165
1166#if defined(MBEDTLS_SSL_PROTO_DTLS)
1167 if( MBEDTLS_SSL_TRANSPORT_IS_DTLS( ssl->conf->transport ) )
1168 {
1169 return( 13 );
1170 }
1171 MBEDTLS_SSL_TRANSPORT_ELSE
1172#endif /* MBEDTLS_SSL_PROTO_DTLS */
1173#if defined(MBEDTLS_SSL_PROTO_TLS)
1174 {
1175 return( 5 );
1176 }
1177#endif /* MBEDTLS_SSL_PROTO_TLS */
Hanno Becker43395762019-05-03 14:46:38 +01001178}
1179
1180static inline size_t mbedtls_ssl_out_hdr_len( const mbedtls_ssl_context *ssl )
1181{
Hanno Beckerccc24562019-05-03 15:05:27 +01001182 return( (size_t) ( ssl->out_iv - ssl->out_hdr ) );
Manuel Pégourié-Gonnard5e94dde2015-05-26 11:57:05 +02001183}
1184
1185static inline size_t mbedtls_ssl_hs_hdr_len( const mbedtls_ssl_context *ssl )
1186{
Manuel Pégourié-Gonnard25838b72019-03-19 10:23:56 +01001187#if !defined(MBEDTLS_SSL_PROTO__BOTH)
Manuel Pégourié-Gonnard5e94dde2015-05-26 11:57:05 +02001188 ((void) ssl);
1189#endif
Manuel Pégourié-Gonnard25838b72019-03-19 10:23:56 +01001190
1191#if defined(MBEDTLS_SSL_PROTO_DTLS)
1192 if( MBEDTLS_SSL_TRANSPORT_IS_DTLS( ssl->conf->transport ) )
1193 return( 12 );
Manuel Pégourié-Gonnard889bbc72019-06-18 10:56:09 +02001194 MBEDTLS_SSL_TRANSPORT_ELSE
Manuel Pégourié-Gonnard25838b72019-03-19 10:23:56 +01001195#endif
Manuel Pégourié-Gonnard889bbc72019-06-18 10:56:09 +02001196#if defined(MBEDTLS_SSL_PROTO_TLS)
1197 return( 4 );
1198#endif
Manuel Pégourié-Gonnard5e94dde2015-05-26 11:57:05 +02001199}
1200
1201#if defined(MBEDTLS_SSL_PROTO_DTLS)
1202void mbedtls_ssl_send_flight_completed( mbedtls_ssl_context *ssl );
1203void mbedtls_ssl_recv_flight_completed( mbedtls_ssl_context *ssl );
1204int mbedtls_ssl_resend( mbedtls_ssl_context *ssl );
Manuel Pégourié-Gonnard87a346f2017-09-13 12:45:21 +02001205int mbedtls_ssl_flight_transmit( mbedtls_ssl_context *ssl );
Andrzej Kurek4f5549f2020-12-21 07:56:57 -05001206#if defined(MBEDTLS_SSL_IMMEDIATE_TRANSMISSION)
Andrzej Kurek38c7f2d2020-12-15 05:46:54 -05001207void mbedtls_ssl_immediate_flight_done( mbedtls_ssl_context *ssl );
1208#endif
Manuel Pégourié-Gonnard5e94dde2015-05-26 11:57:05 +02001209#endif
1210
1211/* Visible for testing purposes only */
1212#if defined(MBEDTLS_SSL_DTLS_ANTI_REPLAY)
Hanno Beckerfc551722019-07-12 08:50:37 +01001213int mbedtls_ssl_dtls_replay_check( mbedtls_ssl_context const *ssl );
Manuel Pégourié-Gonnard5e94dde2015-05-26 11:57:05 +02001214void mbedtls_ssl_dtls_replay_update( mbedtls_ssl_context *ssl );
1215#endif
1216
Hanno Becker58fccf22019-02-06 14:30:46 +00001217int mbedtls_ssl_session_copy( mbedtls_ssl_session *dst,
1218 const mbedtls_ssl_session *src );
1219
Andres Amaya Garcia46f5a3e2017-07-20 16:17:51 +01001220#if defined(MBEDTLS_SSL_PROTO_SSL3) || defined(MBEDTLS_SSL_PROTO_TLS1) || \
1221 defined(MBEDTLS_SSL_PROTO_TLS1_1)
1222int mbedtls_ssl_get_key_exchange_md_ssl_tls( mbedtls_ssl_context *ssl,
1223 unsigned char *output,
1224 unsigned char *data, size_t data_len );
1225#endif /* MBEDTLS_SSL_PROTO_SSL3 || MBEDTLS_SSL_PROTO_TLS1 || \
1226 MBEDTLS_SSL_PROTO_TLS1_1 */
1227
1228#if defined(MBEDTLS_SSL_PROTO_TLS1) || defined(MBEDTLS_SSL_PROTO_TLS1_1) || \
1229 defined(MBEDTLS_SSL_PROTO_TLS1_2)
1230int mbedtls_ssl_get_key_exchange_md_tls1_2( mbedtls_ssl_context *ssl,
Gilles Peskineca1d7422018-04-24 11:53:22 +02001231 unsigned char *hash, size_t *hashlen,
1232 unsigned char *data, size_t data_len,
1233 mbedtls_md_type_t md_alg );
Andres Amaya Garcia46f5a3e2017-07-20 16:17:51 +01001234#endif /* MBEDTLS_SSL_PROTO_TLS1 || MBEDTLS_SSL_PROTO_TLS1_1 || \
1235 MBEDTLS_SSL_PROTO_TLS1_2 */
1236
Hanno Beckerd5cfe6f2019-07-26 11:59:45 +01001237#if defined(MBEDTLS_SSL_PROTO_TLS)
1238
Hanno Becker7b628e52019-06-12 14:45:11 +01001239/*
1240 * Convert version numbers to/from wire format
1241 * and, for DTLS, to/from TLS equivalent.
1242 *
1243 * For TLS this is the identity.
1244 * For DTLS, use 1's complement (v -> 255 - v, and then map as follows:
1245 * 1.0 <-> 3.2 (DTLS 1.0 is based on TLS 1.1)
1246 * 1.x <-> 3.x+1 for x != 0 (DTLS 1.2 based on TLS 1.2)
1247 */
Hanno Becker8e7f23a2019-08-16 12:12:30 +01001248MBEDTLS_ALWAYS_INLINE static inline void mbedtls_ssl_write_version(
1249 int major, int minor, int transport, unsigned char ver[2] )
Hanno Becker7b628e52019-06-12 14:45:11 +01001250{
1251#if !defined(MBEDTLS_SSL_TRANSPORT__BOTH)
1252 ((void) transport);
1253#endif
1254
1255#if defined(MBEDTLS_SSL_PROTO_DTLS)
1256 if( MBEDTLS_SSL_TRANSPORT_IS_DTLS( transport ) )
1257 {
1258 if( minor == MBEDTLS_SSL_MINOR_VERSION_2 )
1259 --minor; /* DTLS 1.0 stored as TLS 1.1 internally */
1260
1261 ver[0] = (unsigned char)( 255 - ( major - 2 ) );
1262 ver[1] = (unsigned char)( 255 - ( minor - 1 ) );
1263 }
1264 MBEDTLS_SSL_TRANSPORT_ELSE
1265#endif
1266#if defined(MBEDTLS_SSL_PROTO_TLS)
1267 {
1268 ver[0] = (unsigned char) major;
1269 ver[1] = (unsigned char) minor;
1270 }
1271#endif
1272}
1273
Hanno Becker8e7f23a2019-08-16 12:12:30 +01001274MBEDTLS_ALWAYS_INLINE static inline void mbedtls_ssl_read_version(
1275 int *major, int *minor, int transport, const unsigned char ver[2] )
Hanno Becker7b628e52019-06-12 14:45:11 +01001276{
1277#if !defined(MBEDTLS_SSL_TRANSPORT__BOTH)
1278 ((void) transport);
1279#endif
1280
1281#if defined(MBEDTLS_SSL_PROTO_DTLS)
1282 if( MBEDTLS_SSL_TRANSPORT_IS_DTLS( transport ) )
1283 {
1284 *major = 255 - ver[0] + 2;
1285 *minor = 255 - ver[1] + 1;
1286
1287 if( *minor == MBEDTLS_SSL_MINOR_VERSION_1 )
1288 ++*minor; /* DTLS 1.0 stored as TLS 1.1 internally */
1289 }
1290 MBEDTLS_SSL_TRANSPORT_ELSE
1291#endif /* MBEDTLS_SSL_PROTO_DTLS */
1292#if defined(MBEDTLS_SSL_PROTO_TLS)
1293 {
1294 *major = ver[0];
1295 *minor = ver[1];
1296 }
1297#endif /* MBEDTLS_SSL_PROTO_TLS */
1298}
1299
Hanno Becker7bcf2b52019-07-26 09:02:40 +01001300
1301MBEDTLS_ALWAYS_INLINE static inline int mbedtls_ssl_ver_leq( int v0, int v1 )
1302{
1303 return( v0 <= v1 );
1304}
1305
1306MBEDTLS_ALWAYS_INLINE static inline int mbedtls_ssl_ver_lt( int v0, int v1 )
1307{
1308 return( v0 < v1 );
1309}
1310
1311MBEDTLS_ALWAYS_INLINE static inline int mbedtls_ssl_ver_geq( int v0, int v1 )
1312{
1313 return( v0 >= v1 );
1314}
1315
1316MBEDTLS_ALWAYS_INLINE static inline int mbedtls_ssl_ver_gt( int v0, int v1 )
1317{
1318 return( v0 > v1 );
1319}
1320
Hanno Beckerd5cfe6f2019-07-26 11:59:45 +01001321#else /* MBEDTLS_SSL_PROTO_TLS */
1322
1323/* If only DTLS is enabled, we can match the internal encoding
1324 * with the standard's encoding of versions. */
1325static inline void mbedtls_ssl_write_version( int major, int minor,
1326 int transport,
1327 unsigned char ver[2] )
1328{
1329 ((void) transport);
1330 ver[0] = (unsigned char) major;
1331 ver[1] = (unsigned char) minor;
1332}
1333
1334static inline void mbedtls_ssl_read_version( int *major, int *minor,
1335 int transport,
1336 const unsigned char ver[2] )
1337{
1338 ((void) transport);
1339 *major = ver[0];
1340 *minor = ver[1];
1341}
1342
1343MBEDTLS_ALWAYS_INLINE static inline int mbedtls_ssl_ver_leq( int v0, int v1 )
1344{
1345 return( v0 >= v1 );
1346}
1347
1348MBEDTLS_ALWAYS_INLINE static inline int mbedtls_ssl_ver_lt( int v0, int v1 )
1349{
1350 return( v0 > v1 );
1351}
1352
1353MBEDTLS_ALWAYS_INLINE static inline int mbedtls_ssl_ver_geq( int v0, int v1 )
1354{
1355 return( v0 <= v1 );
1356}
1357
1358MBEDTLS_ALWAYS_INLINE static inline int mbedtls_ssl_ver_gt( int v0, int v1 )
1359{
1360 return( v0 < v1 );
1361}
1362
1363#endif /* MBEDTLS_SSL_PROTO_TLS */
1364
Hanno Becker7bcf2b52019-07-26 09:02:40 +01001365MBEDTLS_ALWAYS_INLINE static inline size_t mbedtls_ssl_minor_ver_index(
1366 int ver )
1367{
1368 switch( ver )
1369 {
1370 case MBEDTLS_SSL_MINOR_VERSION_0:
1371 return( 0 );
1372 case MBEDTLS_SSL_MINOR_VERSION_1:
1373 return( 1 );
1374 case MBEDTLS_SSL_MINOR_VERSION_2:
1375 return( 2 );
1376 case MBEDTLS_SSL_MINOR_VERSION_3:
1377 return( 3 );
1378 }
1379 return( 0 );
1380}
1381
Manuel Pégourié-Gonnard5e94dde2015-05-26 11:57:05 +02001382#ifdef __cplusplus
1383}
1384#endif
1385
Hanno Becker611a83b2018-01-03 14:27:32 +00001386void mbedtls_ssl_transform_init( mbedtls_ssl_transform *transform );
1387int mbedtls_ssl_encrypt_buf( mbedtls_ssl_context *ssl,
1388 mbedtls_ssl_transform *transform,
1389 mbedtls_record *rec,
1390 int (*f_rng)(void *, unsigned char *, size_t),
1391 void *p_rng );
Hanno Becker40478be2019-07-12 08:23:59 +01001392int mbedtls_ssl_decrypt_buf( mbedtls_ssl_context const *ssl,
Hanno Becker611a83b2018-01-03 14:27:32 +00001393 mbedtls_ssl_transform *transform,
1394 mbedtls_record *rec );
1395
Hanno Becker57e72c72019-06-12 12:46:31 +01001396
1397/*
Manuel Pégourié-Gonnard1772c9f2019-07-02 15:18:36 +02001398 * Accessor functions for optional fields of various structures
1399 */
1400
1401static inline int mbedtls_ssl_handshake_get_resume(
1402 const mbedtls_ssl_handshake_params *handshake )
1403{
1404#if !defined(MBEDTLS_SSL_NO_SESSION_RESUMPTION)
1405 return( handshake->resume );
1406#else
1407 (void) handshake;
1408 return( 0 );
1409#endif
1410}
1411
1412static inline int mbedtls_ssl_get_renego_status(
1413 const mbedtls_ssl_context *ssl )
1414{
1415#if defined(MBEDTLS_SSL_RENEGOTIATION)
1416 return( ssl->renego_status );
1417#else
1418 (void) ssl;
1419 return( MBEDTLS_SSL_INITIAL_HANDSHAKE );
1420#endif
1421}
1422
Manuel Pégourié-Gonnard18332c52019-07-29 12:17:52 +02001423static inline int mbedtls_ssl_conf_is_renegotiation_enabled(
Manuel Pégourié-Gonnardb3bb31b2019-07-26 16:37:45 +02001424 const mbedtls_ssl_config *conf )
1425{
1426#if defined(MBEDTLS_SSL_RENEGOTIATION)
Manuel Pégourié-Gonnard18332c52019-07-29 12:17:52 +02001427 return( conf->disable_renegotiation ==
1428 MBEDTLS_SSL_RENEGOTIATION_ENABLED );
Manuel Pégourié-Gonnardb3bb31b2019-07-26 16:37:45 +02001429#else
1430 (void) conf;
Manuel Pégourié-Gonnard18332c52019-07-29 12:17:52 +02001431 return( 0 );
Manuel Pégourié-Gonnardb3bb31b2019-07-26 16:37:45 +02001432#endif
1433}
Manuel Pégourié-Gonnard1772c9f2019-07-02 15:18:36 +02001434
1435/*
Hanno Becker57e72c72019-06-12 12:46:31 +01001436 * Getter functions for fields in mbedtls_ssl_config which may
1437 * be fixed at compile time via one of MBEDTLS_SSL_SSL_CONF_XXX.
1438 */
1439
Hanno Beckerc2cfdaa2019-06-13 12:33:03 +01001440#if defined(MBEDTLS_SSL_SRV_C)
1441#if !defined(MBEDTLS_SSL_CONF_CERT_REQ_CA_LIST)
1442static inline unsigned int mbedtls_ssl_conf_get_cert_req_ca_list(
1443 mbedtls_ssl_config const *conf )
1444{
1445 return( conf->cert_req_ca_list );
1446}
1447#else /* !MBEDTLS_SSL_CONF_CERT_REQ_CA_LIST */
1448static inline unsigned int mbedtls_ssl_conf_get_cert_req_ca_list(
1449 mbedtls_ssl_config const *conf )
1450{
1451 ((void) conf);
1452 return( MBEDTLS_SSL_CONF_CERT_REQ_CA_LIST );
1453}
1454#endif /* MBEDTLS_SSL_CONF_CERT_REQ_CA_LIST */
1455#endif /* MBEDTLS_SSL_SRV_C */
1456
Hanno Becker2d9623f2019-06-13 12:07:05 +01001457#if !defined(MBEDTLS_SSL_CONF_ENDPOINT)
1458static inline unsigned int mbedtls_ssl_conf_get_endpoint(
1459 mbedtls_ssl_config const *conf )
1460{
1461 return( conf->endpoint );
1462}
1463#else /* !MBEDTLS_SSL_CONF_ENDPOINT */
1464static inline unsigned int mbedtls_ssl_conf_get_endpoint(
1465 mbedtls_ssl_config const *conf )
1466{
1467 ((void) conf);
1468 return( MBEDTLS_SSL_CONF_ENDPOINT );
1469}
1470#endif /* MBEDTLS_SSL_CONF_ENDPOINT */
1471
Kevin Bracey585e9e02020-11-03 12:22:27 +02001472#if !defined(MBEDTLS_SSL_CONF_TRANSPORT)
1473static inline unsigned int mbedtls_ssl_conf_get_transport(
1474 mbedtls_ssl_config const *conf )
1475{
1476 return( conf->transport );
1477}
1478#else /* !MBEDTLS_SSL_CONF_TRANSPORT */
1479static inline unsigned int mbedtls_ssl_conf_get_transport(
1480 mbedtls_ssl_config const *conf )
1481{
1482 ((void) conf);
1483 return( MBEDTLS_SSL_CONF_TRANSPORT );
1484}
1485#endif /* MBEDTLS_SSL_CONF_TRANSPORT */
1486
Hanno Becker1f835fa2019-06-13 10:14:59 +01001487#if !defined(MBEDTLS_SSL_CONF_READ_TIMEOUT)
1488static inline uint32_t mbedtls_ssl_conf_get_read_timeout(
1489 mbedtls_ssl_config const *conf )
1490{
1491 return( conf->read_timeout );
1492}
1493#else /* !MBEDTLS_SSL_CONF_READ_TIMEOUT */
1494static inline uint32_t mbedtls_ssl_conf_get_read_timeout(
1495 mbedtls_ssl_config const *conf )
1496{
1497 ((void) conf);
1498 return( MBEDTLS_SSL_CONF_READ_TIMEOUT );
1499}
1500#endif /* MBEDTLS_SSL_CONF_READ_TIMEOUT */
1501
1502#if defined(MBEDTLS_SSL_PROTO_DTLS)
1503#if !defined(MBEDTLS_SSL_CONF_HS_TIMEOUT_MIN)
1504static inline uint32_t mbedtls_ssl_conf_get_hs_timeout_min(
1505 mbedtls_ssl_config const *conf )
1506{
1507 return( conf->hs_timeout_min );
1508}
1509#else /* !MBEDTLS_SSL_CONF_HS_TIMEOUT_MIN */
1510static inline uint32_t mbedtls_ssl_conf_get_hs_timeout_min(
1511 mbedtls_ssl_config const *conf )
1512{
1513 ((void) conf);
1514 return( MBEDTLS_SSL_CONF_HS_TIMEOUT_MIN );
1515}
1516#endif /* MBEDTLS_SSL_CONF_HS_TIMEOUT_MIN */
1517
1518#if !defined(MBEDTLS_SSL_CONF_HS_TIMEOUT_MAX)
1519static inline uint32_t mbedtls_ssl_conf_get_hs_timeout_max(
1520 mbedtls_ssl_config const *conf )
1521{
1522 return( conf->hs_timeout_max );
1523}
1524#else /* !MBEDTLS_SSL_CONF_HS_TIMEOUT_MAX */
1525static inline uint32_t mbedtls_ssl_conf_get_hs_timeout_max(
1526 mbedtls_ssl_config const *conf )
1527{
1528 ((void) conf);
1529 return( MBEDTLS_SSL_CONF_HS_TIMEOUT_MAX );
1530}
1531#endif /* MBEDTLS_SSL_CONF_HS_TIMEOUT_MAX */
1532#endif /* MBEDTLS_SSL_PROTO_DTLS */
1533
Hanno Beckere0200da2019-06-13 09:23:43 +01001534#if defined(MBEDTLS_SSL_DTLS_CONNECTION_ID)
1535#if !defined(MBEDTLS_SSL_CONF_CID_LEN)
1536static inline size_t mbedtls_ssl_conf_get_cid_len(
1537 mbedtls_ssl_config const *conf )
1538{
1539 return( conf->cid_len );
1540}
1541#else /* !MBEDTLS_SSL_CONF_CID_LEN */
1542static inline size_t mbedtls_ssl_conf_get_cid_len(
1543 mbedtls_ssl_config const *conf )
1544{
1545 ((void) conf);
1546 return( MBEDTLS_SSL_CONF_CID_LEN );
1547}
1548#endif /* MBEDTLS_SSL_CONF_CID_LEN */
1549
1550#if !defined(MBEDTLS_SSL_CONF_IGNORE_UNEXPECTED_CID)
1551static inline unsigned int mbedtls_ssl_conf_get_ignore_unexpected_cid(
1552 mbedtls_ssl_config const *conf )
1553{
1554 return( conf->ignore_unexpected_cid );
1555}
1556#else /* !MBEDTLS_SSL_CONF_IGNORE_UNEXPECTED_CID */
1557static inline unsigned int mbedtls_ssl_conf_get_ignore_unexpected_cid(
1558 mbedtls_ssl_config const *conf )
1559{
1560 ((void) conf);
1561 return( MBEDTLS_SSL_CONF_IGNORE_UNEXPECTED_CID );
1562}
1563#endif /* MBEDTLS_SSL_CONF_IGNORE_UNEXPECTED_CID */
1564#endif /* MBEDTLS_SSL_DTLS_CONNECTION_ID */
1565
Hanno Beckerb0b2b672019-06-12 16:58:10 +01001566#if !defined(MBEDTLS_SSL_CONF_ALLOW_LEGACY_RENEGOTIATION)
1567static inline unsigned int mbedtls_ssl_conf_get_allow_legacy_renegotiation(
1568 mbedtls_ssl_config const *conf )
1569{
1570 return( conf->allow_legacy_renegotiation );
1571}
1572#else /* !MBEDTLS_SSL_CONF_ALLOW_LEGACY_RENEGOTIATION */
1573static inline unsigned int mbedtls_ssl_conf_get_allow_legacy_renegotiation(
1574 mbedtls_ssl_config const *conf )
1575{
1576 ((void) conf);
1577 return( MBEDTLS_SSL_CONF_ALLOW_LEGACY_RENEGOTIATION );
1578}
1579#endif /* MBEDTLS_SSL_CONF_ALLOW_LEGACY_RENEGOTIATION */
1580
Hanno Beckeracd4fc02019-06-12 16:40:50 +01001581#if !defined(MBEDTLS_SSL_CONF_AUTHMODE)
1582static inline int mbedtls_ssl_conf_get_authmode(
1583 mbedtls_ssl_config const *conf )
1584{
1585 return( conf->authmode );
1586}
1587#else /* !MBEDTLS_SSL_CONF_AUTHMODE */
1588static inline int mbedtls_ssl_conf_get_authmode(
1589 mbedtls_ssl_config const *conf )
1590{
1591 ((void) conf);
1592 return( MBEDTLS_SSL_CONF_AUTHMODE );
1593}
1594#endif /* MBEDTLS_SSL_CONF_AUTHMODE */
1595
Hanno Beckerde671542019-06-12 16:30:46 +01001596#if defined(MBEDTLS_SSL_DTLS_BADMAC_LIMIT)
1597#if !defined(MBEDTLS_SSL_CONF_BADMAC_LIMIT)
1598static inline unsigned int mbedtls_ssl_conf_get_badmac_limit(
1599 mbedtls_ssl_config const *conf )
1600{
1601 return( conf->badmac_limit );
1602}
1603#else /* !MBEDTLS_SSL_CONF_BADMAC_LIMIT */
1604static inline unsigned int mbedtls_ssl_conf_get_badmac_limit(
1605 mbedtls_ssl_config const *conf )
1606{
1607 ((void) conf);
1608 return( MBEDTLS_SSL_CONF_BADMAC_LIMIT );
1609}
1610#endif /* MBEDTLS_SSL_CONF_BADMAC_LIMIT */
1611#endif /* MBEDTLS_SSL_DTLS_BADMAC_LIMIT */
1612
Hanno Becker7f376f42019-06-12 16:20:48 +01001613#if defined(MBEDTLS_SSL_DTLS_ANTI_REPLAY)
1614#if !defined(MBEDTLS_SSL_CONF_ANTI_REPLAY)
1615static inline unsigned int mbedtls_ssl_conf_get_anti_replay(
1616 mbedtls_ssl_config const *conf )
1617{
1618 return( conf->anti_replay );
1619}
1620#else /* !MBEDTLS_SSL_CONF_ANTI_REPLAY */
1621static inline unsigned int mbedtls_ssl_conf_get_anti_replay(
1622 mbedtls_ssl_config const *conf )
1623{
1624 ((void) conf);
1625 return( MBEDTLS_SSL_CONF_ANTI_REPLAY );
1626}
1627#endif /* MBEDTLS_SSL_CONF_ANTI_REPLAY */
1628#endif /* MBEDTLS_SSL_DTLS_ANTI_REPLAY */
1629
Hanno Becker0ae6b242019-06-13 16:45:36 +01001630#if !defined(MBEDTLS_SSL_CONF_SET_TIMER)
1631static inline mbedtls_ssl_set_timer_t* mbedtls_ssl_get_set_timer(
1632 mbedtls_ssl_context const *ssl )
1633{
1634 return( ssl->f_set_timer );
1635}
1636#else /* !MBEDTLS_SSL_CONF_SET_TIMER */
1637
1638#define mbedtls_ssl_conf_set_timer_func MBEDTLS_SSL_CONF_SET_TIMER
1639extern void mbedtls_ssl_conf_set_timer_func( void*, uint32_t, uint32_t );
1640
1641static inline mbedtls_ssl_set_timer_t* mbedtls_ssl_get_set_timer(
1642 mbedtls_ssl_context const *ssl )
1643{
1644 ((void) ssl);
1645 return ((mbedtls_ssl_set_timer_t*) mbedtls_ssl_conf_set_timer_func);
1646}
1647#endif /* MBEDTLS_SSL_CONF_SET_TIMER */
1648
1649#if !defined(MBEDTLS_SSL_CONF_GET_TIMER)
1650static inline mbedtls_ssl_get_timer_t* mbedtls_ssl_get_get_timer(
1651 mbedtls_ssl_context const *ssl )
1652{
1653 return( ssl->f_get_timer );
1654}
1655#else /* !MBEDTLS_SSL_CONF_GET_TIMER */
1656
1657#define mbedtls_ssl_conf_get_timer_func MBEDTLS_SSL_CONF_GET_TIMER
1658extern int mbedtls_ssl_conf_get_timer_func( void* );
1659
1660static inline mbedtls_ssl_get_timer_t* mbedtls_ssl_get_get_timer(
1661 mbedtls_ssl_context const *ssl )
1662{
1663 ((void) ssl);
1664 return ((mbedtls_ssl_get_timer_t*) mbedtls_ssl_conf_get_timer_func);
1665}
1666#endif /* MBEDTLS_SSL_CONF_GET_TIMER */
1667
Hanno Beckera58a8962019-06-13 16:11:15 +01001668#if !defined(MBEDTLS_SSL_CONF_RECV)
1669static inline mbedtls_ssl_recv_t* mbedtls_ssl_get_recv(
1670 mbedtls_ssl_context const *ssl )
1671{
1672 return( ssl->f_recv );
1673}
1674#else /* !MBEDTLS_SSL_CONF_RECV */
1675
1676#define mbedtls_ssl_conf_recv_func MBEDTLS_SSL_CONF_RECV
1677extern int mbedtls_ssl_conf_recv_func( void*, unsigned char*, size_t );
1678
1679static inline mbedtls_ssl_recv_t* mbedtls_ssl_get_recv(
1680 mbedtls_ssl_context const *ssl )
1681{
1682 ((void) ssl);
1683 return ((mbedtls_ssl_recv_t*) mbedtls_ssl_conf_recv_func);
1684}
1685#endif /* MBEDTLS_SSL_CONF_RECV */
1686
1687#if !defined(MBEDTLS_SSL_CONF_SEND)
1688static inline mbedtls_ssl_send_t* mbedtls_ssl_get_send(
1689 mbedtls_ssl_context const *ssl )
1690{
1691 return( ssl->f_send );
1692}
1693#else /* !MBEDTLS_SSL_CONF_SEND */
1694
1695#define mbedtls_ssl_conf_send_func MBEDTLS_SSL_CONF_SEND
1696extern int mbedtls_ssl_conf_send_func( void*, unsigned char const*, size_t );
1697
1698static inline mbedtls_ssl_send_t* mbedtls_ssl_get_send(
1699 mbedtls_ssl_context const *ssl )
1700{
1701 ((void) ssl);
1702 return ((mbedtls_ssl_send_t*) mbedtls_ssl_conf_send_func);
1703}
1704#endif /* MBEDTLS_SSL_CONF_SEND */
1705
1706#if !defined(MBEDTLS_SSL_CONF_RECV_TIMEOUT)
1707static inline mbedtls_ssl_recv_timeout_t* mbedtls_ssl_get_recv_timeout(
1708 mbedtls_ssl_context const *ssl )
1709{
1710 return( ssl->f_recv_timeout );
1711}
1712#else /* !MBEDTLS_SSL_CONF_RECV_TIMEOUT */
1713
1714#define mbedtls_ssl_conf_recv_timeout_func MBEDTLS_SSL_CONF_RECV_TIMEOUT
1715extern int mbedtls_ssl_conf_recv_timeout_func(
1716 void*, unsigned char*, size_t, uint32_t );
1717
1718static inline mbedtls_ssl_recv_timeout_t* mbedtls_ssl_get_recv_timeout(
1719 mbedtls_ssl_context const *ssl )
1720{
1721 ((void) ssl);
1722 return ((mbedtls_ssl_recv_timeout_t*) mbedtls_ssl_conf_recv_timeout_func);
1723}
1724#endif /* MBEDTLS_SSL_CONF_RECV_TIMEOUT */
1725
1726typedef int mbedtls_frng_t( void*, unsigned char*, size_t );
1727
Hanno Beckerece325c2019-06-13 15:39:27 +01001728#if !defined(MBEDTLS_SSL_CONF_RNG)
Hanno Beckera58a8962019-06-13 16:11:15 +01001729static inline mbedtls_frng_t* mbedtls_ssl_conf_get_frng(
Hanno Beckerece325c2019-06-13 15:39:27 +01001730 mbedtls_ssl_config const *conf )
1731{
1732 return( conf->f_rng );
1733}
Hanno Beckerece325c2019-06-13 15:39:27 +01001734
Hanno Becker572d4482019-07-23 13:47:53 +01001735static inline void* mbedtls_ssl_conf_get_prng( mbedtls_ssl_config const *conf )
1736{
1737 return( conf->p_rng );
1738}
1739#else /* !MBEDTLS_SSL_CONF_RNG */
Hanno Beckerece325c2019-06-13 15:39:27 +01001740#define mbedtls_ssl_conf_rng_func MBEDTLS_SSL_CONF_RNG
1741extern int mbedtls_ssl_conf_rng_func( void*, unsigned char*, size_t );
1742
Hanno Beckera58a8962019-06-13 16:11:15 +01001743static inline mbedtls_frng_t* mbedtls_ssl_conf_get_frng(
Hanno Beckerece325c2019-06-13 15:39:27 +01001744 mbedtls_ssl_config const *conf )
1745{
1746 ((void) conf);
1747 return ((mbedtls_frng_t*) mbedtls_ssl_conf_rng_func);
1748}
Hanno Becker572d4482019-07-23 13:47:53 +01001749
1750static inline void* mbedtls_ssl_conf_get_prng( mbedtls_ssl_config const *conf )
1751{
1752 ((void) conf);
1753 return( NULL );
1754}
Hanno Beckerece325c2019-06-13 15:39:27 +01001755#endif /* MBEDTLS_SSL_CONF_RNG */
1756
Hanno Beckere965bd32019-06-12 14:04:34 +01001757static inline int mbedtls_ssl_conf_get_max_major_ver(
1758 mbedtls_ssl_config const *conf )
1759{
1760#if !defined(MBEDTLS_SSL_CONF_MAX_MAJOR_VER)
1761 return( conf->max_major_ver );
1762#else
1763 ((void) conf);
1764 return( MBEDTLS_SSL_CONF_MAX_MAJOR_VER );
1765#endif /* MBEDTLS_SSL_CONF_MAX_MAJOR_VER */
1766}
1767
1768static inline int mbedtls_ssl_conf_get_min_major_ver(
1769 mbedtls_ssl_config const *conf )
1770{
1771#if !defined(MBEDTLS_SSL_CONF_MIN_MAJOR_VER)
1772 return( conf->min_major_ver );
1773#else /* !MBEDTLS_SSL_CONF_MIN_MAJOR_VER */
1774 ((void) conf);
1775 return( MBEDTLS_SSL_CONF_MIN_MAJOR_VER );
1776#endif /* MBEDTLS_SSL_CONF_MIN_MAJOR_VER */
1777}
1778
1779static inline int mbedtls_ssl_conf_get_max_minor_ver(
1780 mbedtls_ssl_config const *conf )
1781{
1782#if !defined(MBEDTLS_SSL_CONF_MAX_MINOR_VER)
1783 return( conf->max_minor_ver );
1784#else /* !MBEDTLS_SSL_CONF_MAX_MINOR_VER */
1785 ((void) conf);
1786 return( MBEDTLS_SSL_CONF_MAX_MINOR_VER );
1787#endif /* MBEDTLS_SSL_CONF_MAX_MINOR_VER */
1788}
1789
1790static inline int mbedtls_ssl_conf_get_min_minor_ver(
1791 mbedtls_ssl_config const *conf )
1792{
1793#if !defined(MBEDTLS_SSL_CONF_MIN_MINOR_VER)
1794 return( conf->min_minor_ver );
1795#else /* !MBEDTLS_SSL_CONF_MIN_MINOR_VER */
1796 ((void) conf);
1797 return( MBEDTLS_SSL_CONF_MIN_MINOR_VER );
1798#endif /* MBEDTLS_SSL_CONF_MIN_MINOR_VER */
1799}
1800
Hanno Becker57e72c72019-06-12 12:46:31 +01001801#if defined(MBEDTLS_SSL_EXTENDED_MASTER_SECRET)
1802static inline unsigned int mbedtls_ssl_conf_get_ems(
1803 mbedtls_ssl_config const *conf )
1804{
1805#if !defined(MBEDTLS_SSL_CONF_EXTENDED_MASTER_SECRET)
1806 return( conf->extended_ms );
1807#else
1808 ((void) conf);
1809 return( MBEDTLS_SSL_CONF_EXTENDED_MASTER_SECRET );
1810#endif /* MBEDTLS_SSL_CONF_EXTENDED_MASTER_SECRET */
1811}
1812
1813static inline unsigned int mbedtls_ssl_conf_get_ems_enforced(
1814 mbedtls_ssl_config const *conf )
1815{
1816#if !defined(MBEDTLS_SSL_CONF_ENFORCE_EXTENDED_MASTER_SECRET)
1817 return( conf->enforce_extended_master_secret );
1818#else
1819 ((void) conf);
1820 return( MBEDTLS_SSL_CONF_ENFORCE_EXTENDED_MASTER_SECRET );
1821#endif /* MBEDTLS_SSL_CONF_ENFORCE_EXTENDED_MASTER_SECRET */
1822}
1823#endif /* MBEDTLS_SSL_EXTENDED_MASTER_SECRET */
1824
Hanno Becker14990272019-06-26 11:47:15 +01001825/*
1826 * Macros for the traversal of the list of all enabled ciphersuites.
1827 * This is implemented as a plain loop in case we have a runtime
1828 * configurable list of ciphersuites, and as a simple variable
1829 * instantiation in case a single ciphersuite is enabled at
1830 * compile-time.
1831 */
Hanno Becker73f4cb12019-06-27 13:51:07 +01001832#if !defined(MBEDTLS_SSL_CONF_SINGLE_CIPHERSUITE)
Hanno Becker14990272019-06-26 11:47:15 +01001833
1834#define MBEDTLS_SSL_BEGIN_FOR_EACH_CIPHERSUITE( ssl, ver, info ) \
1835 { \
1836 int const *__id_ptr; \
Hanno Becker7bcf2b52019-07-26 09:02:40 +01001837 for( __id_ptr=(ssl)->conf->ciphersuite_list[ \
1838 mbedtls_ssl_minor_ver_index( ver ) ]; \
Hanno Becker14990272019-06-26 11:47:15 +01001839 *__id_ptr != 0; __id_ptr++ ) \
1840 { \
1841 const int __id = *__id_ptr; \
1842 mbedtls_ssl_ciphersuite_handle_t info; \
1843 info = mbedtls_ssl_ciphersuite_from_id( __id ); \
1844 if( info == MBEDTLS_SSL_CIPHERSUITE_INVALID_HANDLE ) \
1845 continue;
1846
1847#define MBEDTLS_SSL_END_FOR_EACH_CIPHERSUITE \
1848 } \
1849 }
1850
Hanno Becker73f4cb12019-06-27 13:51:07 +01001851#else /* !MBEDTLS_SSL_CONF_SINGLE_CIPHERSUITE */
Hanno Becker14990272019-06-26 11:47:15 +01001852
1853#define MBEDTLS_SSL_BEGIN_FOR_EACH_CIPHERSUITE( ssl, ver, info ) \
Hanno Beckerf4d6b492019-07-02 17:13:14 +01001854 do { \
Hanno Becker14990272019-06-26 11:47:15 +01001855 const mbedtls_ssl_ciphersuite_handle_t info = \
1856 MBEDTLS_SSL_CIPHERSUITE_UNIQUE_VALID_HANDLE;
1857
1858#define MBEDTLS_SSL_END_FOR_EACH_CIPHERSUITE \
Hanno Beckerf4d6b492019-07-02 17:13:14 +01001859 } while( 0 );
Hanno Becker14990272019-06-26 11:47:15 +01001860
Hanno Becker73f4cb12019-06-27 13:51:07 +01001861#endif /* MBEDTLS_SSL_CONF_SINGLE_CIPHERSUITE */
Hanno Becker14990272019-06-26 11:47:15 +01001862
Hanno Beckerc1096e72019-06-19 12:30:41 +01001863#if !defined(MBEDTLS_SSL_CONF_SINGLE_EC)
1864
Hanno Becker7ae30262019-07-10 09:40:52 +01001865#define MBEDTLS_SSL_BEGIN_FOR_EACH_SUPPORTED_EC_TLS_ID( TLS_ID_VAR ) \
1866 { \
1867 mbedtls_ecp_group_id const *_gid; \
1868 mbedtls_ecp_curve_info const *_info; \
1869 for( _gid = ssl->conf->curve_list; \
1870 *_gid != MBEDTLS_ECP_DP_NONE; _gid++ ) \
1871 { \
1872 uint16_t TLS_ID_VAR; \
1873 _info = mbedtls_ecp_curve_info_from_grp_id( *_gid ) ; \
1874 if( _info == NULL ) \
1875 continue; \
1876 TLS_ID_VAR = _info->tls_id;
Hanno Beckera4a9c692019-06-18 16:55:47 +01001877
1878#define MBEDTLS_SSL_END_FOR_EACH_SUPPORTED_EC_TLS_ID \
1879 } \
1880 }
1881
1882#define MBEDTLS_SSL_BEGIN_FOR_EACH_SUPPORTED_EC_GRP_ID( EC_ID_VAR ) \
1883 { \
Hanno Becker7ae30262019-07-10 09:40:52 +01001884 mbedtls_ecp_group_id const *_gid; \
1885 for( _gid = ssl->conf->curve_list; \
1886 *_gid != MBEDTLS_ECP_DP_NONE; _gid++ ) \
Hanno Beckera4a9c692019-06-18 16:55:47 +01001887 { \
Hanno Becker7ae30262019-07-10 09:40:52 +01001888 mbedtls_ecp_group_id EC_ID_VAR = *_gid; \
Hanno Beckera4a9c692019-06-18 16:55:47 +01001889
1890#define MBEDTLS_SSL_END_FOR_EACH_SUPPORTED_EC_GRP_ID \
1891 } \
1892 }
1893
Hanno Beckerc1096e72019-06-19 12:30:41 +01001894#else /* !MBEDTLS_SSL_CONF_SINGLE_EC */
1895
1896#define MBEDTLS_SSL_BEGIN_FOR_EACH_SUPPORTED_EC_TLS_ID( TLS_ID_VAR ) \
1897 { \
1898 uint16_t TLS_ID_VAR = MBEDTLS_SSL_CONF_SINGLE_EC_TLS_ID; \
1899 ((void) ssl);
1900
1901#define MBEDTLS_SSL_END_FOR_EACH_SUPPORTED_EC_TLS_ID \
1902 }
1903
Hanno Beckeree902df2019-08-23 13:47:47 +01001904#if defined(MBEDTLS_USE_TINYCRYPT)
1905#define MBEDTLS_SSL_BEGIN_FOR_EACH_SUPPORTED_UECC_GRP_ID( EC_ID_VAR ) \
1906 { \
1907 mbedtls_uecc_group_id EC_ID_VAR = MBEDTLS_SSL_CONF_SINGLE_UECC_GRP_ID; \
1908 ((void) ssl);
1909
1910#define MBEDTLS_SSL_END_FOR_EACH_SUPPORTED_UECC_GRP_ID \
1911 }
1912#endif /* MBEDTLS_USE_TINYCRYPT */
1913
1914#if defined(MBEDTLS_ECP_C)
Hanno Beckerc1096e72019-06-19 12:30:41 +01001915#define MBEDTLS_SSL_BEGIN_FOR_EACH_SUPPORTED_EC_GRP_ID( EC_ID_VAR ) \
1916 { \
1917 mbedtls_ecp_group_id EC_ID_VAR = MBEDTLS_SSL_CONF_SINGLE_EC_GRP_ID; \
1918 ((void) ssl);
1919
1920#define MBEDTLS_SSL_END_FOR_EACH_SUPPORTED_EC_GRP_ID \
1921 }
Hanno Beckeree902df2019-08-23 13:47:47 +01001922#endif /* MBEDTLS_ECP_C */
Hanno Beckerc1096e72019-06-19 12:30:41 +01001923
1924#endif /* MBEDTLS_SSL_CONF_SINGLE_EC */
1925
Hanno Becker56595f42019-06-19 16:31:38 +01001926#if !defined(MBEDTLS_SSL_CONF_SINGLE_SIG_HASH)
1927
Hanno Beckerf1bc9e12019-06-19 16:23:21 +01001928#define MBEDTLS_SSL_BEGIN_FOR_EACH_SIG_HASH( MD_VAR ) \
1929 { \
1930 int const *__md; \
1931 for( __md = ssl->conf->sig_hashes; \
1932 *__md != MBEDTLS_MD_NONE; __md++ ) \
1933 { \
1934 mbedtls_md_type_t MD_VAR = (mbedtls_md_type_t) *__md; \
1935
1936 #define MBEDTLS_SSL_END_FOR_EACH_SIG_HASH \
1937 } \
1938 }
1939
1940#define MBEDTLS_SSL_BEGIN_FOR_EACH_SIG_HASH_TLS( HASH_VAR ) \
1941 { \
1942 int const *__md; \
1943 for( __md = ssl->conf->sig_hashes; \
1944 *__md != MBEDTLS_MD_NONE; __md++ ) \
1945 { \
1946 unsigned char HASH_VAR; \
1947 HASH_VAR = mbedtls_ssl_hash_from_md_alg( *__md );
1948
1949#define MBEDTLS_SSL_END_FOR_EACH_SIG_HASH_TLS \
1950 } \
1951 }
1952
Hanno Becker56595f42019-06-19 16:31:38 +01001953#else /* !MBEDTLS_SSL_CONF_SINGLE_SIG_HASH */
1954
1955#define MBEDTLS_SSL_BEGIN_FOR_EACH_SIG_HASH( MD_VAR ) \
1956 { \
1957 mbedtls_md_type_t MD_VAR = MBEDTLS_SSL_CONF_SINGLE_SIG_HASH_MD_ID; \
1958 ((void) ssl);
1959
1960#define MBEDTLS_SSL_END_FOR_EACH_SIG_HASH \
1961 }
1962
1963#define MBEDTLS_SSL_BEGIN_FOR_EACH_SIG_HASH_TLS( HASH_VAR ) \
1964 { \
1965 unsigned char HASH_VAR = MBEDTLS_SSL_CONF_SINGLE_SIG_HASH_TLS_ID; \
1966 ((void) ssl);
1967
1968
1969#define MBEDTLS_SSL_END_FOR_EACH_SIG_HASH_TLS \
1970 }
1971
1972#endif /* MBEDTLS_SSL_CONF_SINGLE_SIG_HASH */
1973
Hanno Beckereeabfa42019-07-25 10:28:30 +01001974/* This internal function can be used to pend a fatal alert for
1975 * later delivery.
1976 *
Hanno Beckerb82350b2019-07-26 07:24:05 +01001977 * The check for pending alerts must be done by calling
Hanno Beckerdd691192019-07-26 09:59:18 +01001978 * the function ssl_send_pending_fatal_alert() in ssl_tls.c.
Hanno Beckerfcb721d2019-07-26 12:47:16 +01001979 * Currently, it happens only during the handshake loop and after
1980 * calling ssl_get_next_record() in the record processing stack.
Hanno Beckereeabfa42019-07-25 10:28:30 +01001981 *
Hanno Beckerc8f52992019-07-25 11:15:08 +01001982 * This function must not be called multiple times without
Hanno Beckerb82350b2019-07-26 07:24:05 +01001983 * sending the pending fatal alerts in between.
Hanno Beckereeabfa42019-07-25 10:28:30 +01001984 */
Hanno Beckerd829d0f2019-07-25 10:28:57 +01001985MBEDTLS_ALWAYS_INLINE static inline void mbedtls_ssl_pend_fatal_alert(
Hanno Beckerf46e1ce2019-07-03 13:56:59 +01001986 mbedtls_ssl_context *ssl,
Hanno Beckerf46e1ce2019-07-03 13:56:59 +01001987 unsigned char message )
1988{
Hanno Beckerc8f52992019-07-25 11:15:08 +01001989 ssl->pending_fatal_alert_msg = message;
Hanno Beckerf46e1ce2019-07-03 13:56:59 +01001990}
1991
Hanno Becker88440552019-07-03 14:16:13 +01001992/*
1993 * Getter functions for fields in SSL session.
1994 */
1995
1996static inline int mbedtls_ssl_session_get_compression(
1997 mbedtls_ssl_session const *session )
1998{
1999#if defined(MBEDTLS_ZLIB_SUPPORT)
2000 return( session->compression );
2001#else
2002 ( (void) session );
2003 return( MBEDTLS_SSL_COMPRESS_NULL );
2004#endif
2005}
2006
Hanno Becker84434912019-08-15 17:07:52 +01002007MBEDTLS_ALWAYS_INLINE static inline void mbedtls_ssl_update_checksum(
2008 mbedtls_ssl_context *ssl,
2009 const unsigned char *buf, size_t len )
2010{
2011#if defined(MBEDTLS_SSL_PROTO_SSL3) || defined(MBEDTLS_SSL_PROTO_TLS1) || \
2012 defined(MBEDTLS_SSL_PROTO_TLS1_1)
2013 mbedtls_md5_update_ret( &ssl->handshake->fin_md5 , buf, len );
2014 mbedtls_sha1_update_ret( &ssl->handshake->fin_sha1, buf, len );
2015#endif
2016#if defined(MBEDTLS_SSL_PROTO_TLS1_2)
2017#if defined(MBEDTLS_SHA256_C)
2018 mbedtls_sha256_update_ret( &ssl->handshake->fin_sha256, buf, len );
2019#endif
2020#if defined(MBEDTLS_SHA512_C)
2021 mbedtls_sha512_update_ret( &ssl->handshake->fin_sha512, buf, len );
2022#endif
2023#endif /* MBEDTLS_SSL_PROTO_TLS1_2 */
2024}
Hanno Becker8a4b5902019-08-15 17:04:57 +01002025
Hanno Becker2f41b242019-08-15 17:29:43 +01002026int mbedtls_ssl_calc_verify( int minor_ver,
2027 mbedtls_md_type_t hash,
2028 mbedtls_ssl_context const *ssl,
2029 unsigned char *dst,
2030 size_t *hlen );
2031
Hanno Becker868cb582019-07-23 14:29:13 +01002032#define MBEDTLS_SSL_CHK(f) do { if( ( ret = f ) < 0 ) goto cleanup; } while( 0 )
Hanno Becker5d397682018-05-21 12:50:34 +01002033
Hanno Becker75f12d12019-07-23 16:16:15 +01002034#if defined(MBEDTLS_USE_TINYCRYPT)
2035int mbedtls_ssl_ecdh_read_peerkey( mbedtls_ssl_context *ssl,
2036 unsigned char **p, unsigned char *end );
2037#endif /* MBEDTLS_USE_TINYCRYPT */
2038
Hanno Becker27b7e502019-08-23 14:39:50 +01002039
2040/*
2041 * Point formats, from RFC 4492's enum ECPointFormat
2042 */
2043#define MBEDTLS_SSL_EC_PF_UNCOMPRESSED 0 /**< Uncompressed point format. */
2044#define MBEDTLS_SSL_EC_PF_COMPRESSED 1 /**< Compressed point format. */
2045
2046/*
2047 * Some other constants from RFC 4492
2048 */
2049#define MBEDTLS_SSL_EC_TLS_NAMED_CURVE 3 /**< The named_curve of ECCurveType. */
2050
Manuel Pégourié-Gonnard5e94dde2015-05-26 11:57:05 +02002051#endif /* ssl_internal.h */