blob: b3d53d34aef46413fa7e78719681104e34901126 [file] [log] [blame]
Manuel Pégourié-Gonnard5e94dde2015-05-26 11:57:05 +02001/**
Darryl Greena40a1012018-01-05 15:33:17 +00002 * \file ssl_internal.h
Manuel Pégourié-Gonnard5e94dde2015-05-26 11:57:05 +02003 *
4 * \brief Internal functions shared by the SSL modules
Darryl Greena40a1012018-01-05 15:33:17 +00005 */
6/*
Bence Szépkúti1e148272020-08-07 13:07:28 +02007 * Copyright The Mbed TLS Contributors
Manuel Pégourié-Gonnard37ff1402015-09-04 14:21:07 +02008 * SPDX-License-Identifier: Apache-2.0
9 *
10 * Licensed under the Apache License, Version 2.0 (the "License"); you may
11 * not use this file except in compliance with the License.
12 * You may obtain a copy of the License at
13 *
14 * http://www.apache.org/licenses/LICENSE-2.0
15 *
16 * Unless required by applicable law or agreed to in writing, software
17 * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT
18 * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
19 * See the License for the specific language governing permissions and
20 * limitations under the License.
Manuel Pégourié-Gonnard5e94dde2015-05-26 11:57:05 +020021 */
22#ifndef MBEDTLS_SSL_INTERNAL_H
23#define MBEDTLS_SSL_INTERNAL_H
24
Andrzej Kurekc470b6b2019-01-31 08:20:20 -050025#if !defined(MBEDTLS_CONFIG_FILE)
Jaeden Amero6609aef2019-07-04 20:01:14 +010026#include "mbedtls/config.h"
Andrzej Kurekc470b6b2019-01-31 08:20:20 -050027#else
28#include MBEDTLS_CONFIG_FILE
29#endif
30
Jaeden Amero6609aef2019-07-04 20:01:14 +010031#include "mbedtls/ssl.h"
32#include "mbedtls/cipher.h"
Manuel Pégourié-Gonnard5e94dde2015-05-26 11:57:05 +020033
Andrzej Kurekeb342242019-01-29 09:14:33 -050034#if defined(MBEDTLS_USE_PSA_CRYPTO)
35#include "psa/crypto.h"
36#endif
37
Manuel Pégourié-Gonnard56273da2015-05-26 12:19:45 +020038#if defined(MBEDTLS_MD5_C)
Jaeden Amero6609aef2019-07-04 20:01:14 +010039#include "mbedtls/md5.h"
Manuel Pégourié-Gonnard56273da2015-05-26 12:19:45 +020040#endif
41
42#if defined(MBEDTLS_SHA1_C)
Jaeden Amero6609aef2019-07-04 20:01:14 +010043#include "mbedtls/sha1.h"
Manuel Pégourié-Gonnard56273da2015-05-26 12:19:45 +020044#endif
45
46#if defined(MBEDTLS_SHA256_C)
Jaeden Amero6609aef2019-07-04 20:01:14 +010047#include "mbedtls/sha256.h"
Manuel Pégourié-Gonnard56273da2015-05-26 12:19:45 +020048#endif
49
50#if defined(MBEDTLS_SHA512_C)
Jaeden Amero6609aef2019-07-04 20:01:14 +010051#include "mbedtls/sha512.h"
Manuel Pégourié-Gonnard56273da2015-05-26 12:19:45 +020052#endif
53
Manuel Pégourié-Gonnardeef142d2015-09-16 10:05:04 +020054#if defined(MBEDTLS_KEY_EXCHANGE_ECJPAKE_ENABLED)
Jaeden Amero6609aef2019-07-04 20:01:14 +010055#include "mbedtls/ecjpake.h"
Manuel Pégourié-Gonnard76cfd3f2015-09-15 12:10:54 +020056#endif
57
Hanno Beckerdf51dbe2019-02-18 16:41:55 +000058#if defined(MBEDTLS_USE_PSA_CRYPTO)
59#include "psa/crypto.h"
Jaeden Amero6609aef2019-07-04 20:01:14 +010060#include "mbedtls/psa_util.h"
Hanno Beckerdf51dbe2019-02-18 16:41:55 +000061#endif /* MBEDTLS_USE_PSA_CRYPTO */
62
Manuel Pégourié-Gonnard0223ab92015-10-05 11:40:01 +010063#if ( defined(__ARMCC_VERSION) || defined(_MSC_VER) ) && \
64 !defined(inline) && !defined(__cplusplus)
Manuel Pégourié-Gonnard065122c2015-05-26 12:31:46 +020065#define inline __inline
Manuel Pégourié-Gonnard20af64d2015-07-07 18:33:39 +020066#endif
Manuel Pégourié-Gonnard065122c2015-05-26 12:31:46 +020067
68/* Determine minimum supported version */
69#define MBEDTLS_SSL_MIN_MAJOR_VERSION MBEDTLS_SSL_MAJOR_VERSION_3
70
71#if defined(MBEDTLS_SSL_PROTO_SSL3)
72#define MBEDTLS_SSL_MIN_MINOR_VERSION MBEDTLS_SSL_MINOR_VERSION_0
73#else
74#if defined(MBEDTLS_SSL_PROTO_TLS1)
75#define MBEDTLS_SSL_MIN_MINOR_VERSION MBEDTLS_SSL_MINOR_VERSION_1
76#else
77#if defined(MBEDTLS_SSL_PROTO_TLS1_1)
78#define MBEDTLS_SSL_MIN_MINOR_VERSION MBEDTLS_SSL_MINOR_VERSION_2
79#else
80#if defined(MBEDTLS_SSL_PROTO_TLS1_2)
81#define MBEDTLS_SSL_MIN_MINOR_VERSION MBEDTLS_SSL_MINOR_VERSION_3
82#endif /* MBEDTLS_SSL_PROTO_TLS1_2 */
83#endif /* MBEDTLS_SSL_PROTO_TLS1_1 */
84#endif /* MBEDTLS_SSL_PROTO_TLS1 */
85#endif /* MBEDTLS_SSL_PROTO_SSL3 */
86
Ron Eldor5e9f14d2017-05-28 10:46:38 +030087#define MBEDTLS_SSL_MIN_VALID_MINOR_VERSION MBEDTLS_SSL_MINOR_VERSION_1
88#define MBEDTLS_SSL_MIN_VALID_MAJOR_VERSION MBEDTLS_SSL_MAJOR_VERSION_3
89
Manuel Pégourié-Gonnard065122c2015-05-26 12:31:46 +020090/* Determine maximum supported version */
91#define MBEDTLS_SSL_MAX_MAJOR_VERSION MBEDTLS_SSL_MAJOR_VERSION_3
92
93#if defined(MBEDTLS_SSL_PROTO_TLS1_2)
94#define MBEDTLS_SSL_MAX_MINOR_VERSION MBEDTLS_SSL_MINOR_VERSION_3
95#else
96#if defined(MBEDTLS_SSL_PROTO_TLS1_1)
97#define MBEDTLS_SSL_MAX_MINOR_VERSION MBEDTLS_SSL_MINOR_VERSION_2
98#else
99#if defined(MBEDTLS_SSL_PROTO_TLS1)
100#define MBEDTLS_SSL_MAX_MINOR_VERSION MBEDTLS_SSL_MINOR_VERSION_1
101#else
102#if defined(MBEDTLS_SSL_PROTO_SSL3)
103#define MBEDTLS_SSL_MAX_MINOR_VERSION MBEDTLS_SSL_MINOR_VERSION_0
104#endif /* MBEDTLS_SSL_PROTO_SSL3 */
105#endif /* MBEDTLS_SSL_PROTO_TLS1 */
106#endif /* MBEDTLS_SSL_PROTO_TLS1_1 */
107#endif /* MBEDTLS_SSL_PROTO_TLS1_2 */
108
Manuel Pégourié-Gonnard862cde52017-05-17 11:56:15 +0200109/* Shorthand for restartable ECC */
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +0200110#if defined(MBEDTLS_ECP_RESTARTABLE) && \
111 defined(MBEDTLS_SSL_CLI_C) && \
112 defined(MBEDTLS_SSL_PROTO_TLS1_2) && \
113 defined(MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED)
Gilles Peskineeccd8882020-03-10 12:19:08 +0100114#define MBEDTLS_SSL_ECP_RESTARTABLE_ENABLED
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +0200115#endif
116
Manuel Pégourié-Gonnard065122c2015-05-26 12:31:46 +0200117#define MBEDTLS_SSL_INITIAL_HANDSHAKE 0
118#define MBEDTLS_SSL_RENEGOTIATION_IN_PROGRESS 1 /* In progress */
119#define MBEDTLS_SSL_RENEGOTIATION_DONE 2 /* Done or aborted */
120#define MBEDTLS_SSL_RENEGOTIATION_PENDING 3 /* Requested (server only) */
121
122/*
123 * DTLS retransmission states, see RFC 6347 4.2.4
124 *
125 * The SENDING state is merged in PREPARING for initial sends,
126 * but is distinct for resends.
127 *
128 * Note: initial state is wrong for server, but is not used anyway.
129 */
130#define MBEDTLS_SSL_RETRANS_PREPARING 0
131#define MBEDTLS_SSL_RETRANS_SENDING 1
132#define MBEDTLS_SSL_RETRANS_WAITING 2
133#define MBEDTLS_SSL_RETRANS_FINISHED 3
134
135/*
136 * Allow extra bytes for record, authentication and encryption overhead:
137 * counter (8) + header (5) + IV(16) + MAC (16-48) + padding (0-256)
138 * and allow for a maximum of 1024 of compression expansion if
139 * enabled.
140 */
141#if defined(MBEDTLS_ZLIB_SUPPORT)
142#define MBEDTLS_SSL_COMPRESSION_ADD 1024
143#else
144#define MBEDTLS_SSL_COMPRESSION_ADD 0
145#endif
146
Manuel Pégourié-Gonnard05579c42020-07-31 12:53:39 +0200147/* This macro determines whether CBC is supported. */
Manuel Pégourié-Gonnard2df1f1f2020-07-09 12:11:39 +0200148#if defined(MBEDTLS_CIPHER_MODE_CBC) && \
149 ( defined(MBEDTLS_AES_C) || \
150 defined(MBEDTLS_CAMELLIA_C) || \
151 defined(MBEDTLS_ARIA_C) || \
152 defined(MBEDTLS_DES_C) )
153#define MBEDTLS_SSL_SOME_SUITES_USE_CBC
154#endif
155
Manuel Pégourié-Gonnard05579c42020-07-31 12:53:39 +0200156/* This macro determines whether the CBC construct used in TLS 1.0-1.2 (as
157 * opposed to the very different CBC construct used in SSLv3) is supported. */
Manuel Pégourié-Gonnarded0e8642020-07-21 11:20:30 +0200158#if defined(MBEDTLS_SSL_SOME_SUITES_USE_CBC) && \
159 ( defined(MBEDTLS_SSL_PROTO_TLS1) || \
160 defined(MBEDTLS_SSL_PROTO_TLS1_1) || \
161 defined(MBEDTLS_SSL_PROTO_TLS1_2) )
162#define MBEDTLS_SSL_SOME_SUITES_USE_TLS_CBC
163#endif
164
Hanno Becker52344c22018-01-03 15:24:20 +0000165#if defined(MBEDTLS_ARC4_C) || defined(MBEDTLS_CIPHER_NULL_CIPHER) || \
Manuel Pégourié-Gonnard2df1f1f2020-07-09 12:11:39 +0200166 defined(MBEDTLS_SSL_SOME_SUITES_USE_CBC)
Hanno Becker52344c22018-01-03 15:24:20 +0000167#define MBEDTLS_SSL_SOME_MODES_USE_MAC
168#endif
169
170#if defined(MBEDTLS_SSL_SOME_MODES_USE_MAC)
Manuel Pégourié-Gonnard065122c2015-05-26 12:31:46 +0200171/* Ciphersuites using HMAC */
172#if defined(MBEDTLS_SHA512_C)
173#define MBEDTLS_SSL_MAC_ADD 48 /* SHA-384 used for HMAC */
174#elif defined(MBEDTLS_SHA256_C)
175#define MBEDTLS_SSL_MAC_ADD 32 /* SHA-256 used for HMAC */
176#else
177#define MBEDTLS_SSL_MAC_ADD 20 /* SHA-1 used for HMAC */
178#endif
Hanno Becker52344c22018-01-03 15:24:20 +0000179#else /* MBEDTLS_SSL_SOME_MODES_USE_MAC */
Manuel Pégourié-Gonnard065122c2015-05-26 12:31:46 +0200180/* AEAD ciphersuites: GCM and CCM use a 128 bits tag */
181#define MBEDTLS_SSL_MAC_ADD 16
182#endif
183
184#if defined(MBEDTLS_CIPHER_MODE_CBC)
185#define MBEDTLS_SSL_PADDING_ADD 256
186#else
187#define MBEDTLS_SSL_PADDING_ADD 0
188#endif
189
Hanno Beckera0e20d02019-05-15 14:03:01 +0100190#if defined(MBEDTLS_SSL_DTLS_CONNECTION_ID)
Hanno Beckerb1aa1b32019-05-08 17:37:58 +0100191#define MBEDTLS_SSL_MAX_CID_EXPANSION MBEDTLS_SSL_CID_PADDING_GRANULARITY
Hanno Becker6cbad552019-05-08 15:40:11 +0100192#else
193#define MBEDTLS_SSL_MAX_CID_EXPANSION 0
194#endif
195
Angus Grattond8213d02016-05-25 20:56:48 +1000196#define MBEDTLS_SSL_PAYLOAD_OVERHEAD ( MBEDTLS_SSL_COMPRESSION_ADD + \
197 MBEDTLS_MAX_IV_LENGTH + \
198 MBEDTLS_SSL_MAC_ADD + \
Hanno Becker6cbad552019-05-08 15:40:11 +0100199 MBEDTLS_SSL_PADDING_ADD + \
200 MBEDTLS_SSL_MAX_CID_EXPANSION \
Angus Grattond8213d02016-05-25 20:56:48 +1000201 )
202
203#define MBEDTLS_SSL_IN_PAYLOAD_LEN ( MBEDTLS_SSL_PAYLOAD_OVERHEAD + \
204 ( MBEDTLS_SSL_IN_CONTENT_LEN ) )
205
206#define MBEDTLS_SSL_OUT_PAYLOAD_LEN ( MBEDTLS_SSL_PAYLOAD_OVERHEAD + \
207 ( MBEDTLS_SSL_OUT_CONTENT_LEN ) )
208
Hanno Becker0271f962018-08-16 13:23:47 +0100209/* The maximum number of buffered handshake messages. */
Hanno Beckerd488b9e2018-08-16 16:35:37 +0100210#define MBEDTLS_SSL_MAX_BUFFERED_HS 4
Hanno Becker0271f962018-08-16 13:23:47 +0100211
Angus Grattond8213d02016-05-25 20:56:48 +1000212/* Maximum length we can advertise as our max content length for
213 RFC 6066 max_fragment_length extension negotiation purposes
214 (the lesser of both sizes, if they are unequal.)
215 */
216#define MBEDTLS_TLS_EXT_ADV_CONTENT_LEN ( \
217 (MBEDTLS_SSL_IN_CONTENT_LEN > MBEDTLS_SSL_OUT_CONTENT_LEN) \
218 ? ( MBEDTLS_SSL_OUT_CONTENT_LEN ) \
219 : ( MBEDTLS_SSL_IN_CONTENT_LEN ) \
220 )
Manuel Pégourié-Gonnard065122c2015-05-26 12:31:46 +0200221
Hanno Beckere131bfe2017-04-12 14:54:42 +0100222/* Maximum size in bytes of list in sig-hash algorithm ext., RFC 5246 */
223#define MBEDTLS_SSL_MAX_SIG_HASH_ALG_LIST_LEN 65534
224
225/* Maximum size in bytes of list in supported elliptic curve ext., RFC 4492 */
226#define MBEDTLS_SSL_MAX_CURVE_LIST_LEN 65535
227
Manuel Pégourié-Gonnard065122c2015-05-26 12:31:46 +0200228/*
Hanno Beckera8434e82017-09-18 10:54:39 +0100229 * Check that we obey the standard's message size bounds
230 */
231
232#if MBEDTLS_SSL_MAX_CONTENT_LEN > 16384
Angus Grattond8213d02016-05-25 20:56:48 +1000233#error "Bad configuration - record content too large."
Hanno Beckera8434e82017-09-18 10:54:39 +0100234#endif
235
Angus Grattond8213d02016-05-25 20:56:48 +1000236#if MBEDTLS_SSL_IN_CONTENT_LEN > MBEDTLS_SSL_MAX_CONTENT_LEN
237#error "Bad configuration - incoming record content should not be larger than MBEDTLS_SSL_MAX_CONTENT_LEN."
Hanno Beckera8434e82017-09-18 10:54:39 +0100238#endif
239
Angus Grattond8213d02016-05-25 20:56:48 +1000240#if MBEDTLS_SSL_OUT_CONTENT_LEN > MBEDTLS_SSL_MAX_CONTENT_LEN
241#error "Bad configuration - outgoing record content should not be larger than MBEDTLS_SSL_MAX_CONTENT_LEN."
242#endif
243
244#if MBEDTLS_SSL_IN_PAYLOAD_LEN > MBEDTLS_SSL_MAX_CONTENT_LEN + 2048
245#error "Bad configuration - incoming protected record payload too large."
246#endif
247
248#if MBEDTLS_SSL_OUT_PAYLOAD_LEN > MBEDTLS_SSL_MAX_CONTENT_LEN + 2048
249#error "Bad configuration - outgoing protected record payload too large."
250#endif
251
252/* Calculate buffer sizes */
253
Hanno Becker25d6d1a2017-12-07 08:22:51 +0000254/* Note: Even though the TLS record header is only 5 bytes
255 long, we're internally using 8 bytes to store the
256 implicit sequence number. */
Hanno Beckerd25d4442017-10-04 13:56:42 +0100257#define MBEDTLS_SSL_HEADER_LEN 13
Hanno Beckera8434e82017-09-18 10:54:39 +0100258
Andrzej Kurek033c42a2020-03-03 05:57:59 -0500259#if !defined(MBEDTLS_SSL_DTLS_CONNECTION_ID)
Angus Grattond8213d02016-05-25 20:56:48 +1000260#define MBEDTLS_SSL_IN_BUFFER_LEN \
261 ( ( MBEDTLS_SSL_HEADER_LEN ) + ( MBEDTLS_SSL_IN_PAYLOAD_LEN ) )
Hanno Becker6cbad552019-05-08 15:40:11 +0100262#else
263#define MBEDTLS_SSL_IN_BUFFER_LEN \
264 ( ( MBEDTLS_SSL_HEADER_LEN ) + ( MBEDTLS_SSL_IN_PAYLOAD_LEN ) \
265 + ( MBEDTLS_SSL_CID_IN_LEN_MAX ) )
266#endif
Angus Grattond8213d02016-05-25 20:56:48 +1000267
Andrzej Kurek033c42a2020-03-03 05:57:59 -0500268#if !defined(MBEDTLS_SSL_DTLS_CONNECTION_ID)
Angus Grattond8213d02016-05-25 20:56:48 +1000269#define MBEDTLS_SSL_OUT_BUFFER_LEN \
270 ( ( MBEDTLS_SSL_HEADER_LEN ) + ( MBEDTLS_SSL_OUT_PAYLOAD_LEN ) )
Hanno Becker6cbad552019-05-08 15:40:11 +0100271#else
272#define MBEDTLS_SSL_OUT_BUFFER_LEN \
273 ( ( MBEDTLS_SSL_HEADER_LEN ) + ( MBEDTLS_SSL_OUT_PAYLOAD_LEN ) \
274 + ( MBEDTLS_SSL_CID_OUT_LEN_MAX ) )
275#endif
Angus Grattond8213d02016-05-25 20:56:48 +1000276
Andrzej Kurek0afa2a12020-03-03 10:39:58 -0500277#if defined(MBEDTLS_SSL_VARIABLE_BUFFER_LENGTH)
278static inline uint32_t mbedtls_ssl_get_output_buflen( const mbedtls_ssl_context *ctx )
279{
280#if defined (MBEDTLS_SSL_DTLS_CONNECTION_ID)
Andrzej Kurek90c6e842020-04-03 05:25:29 -0400281 return (uint32_t) mbedtls_ssl_get_output_max_frag_len( ctx )
Andrzej Kurek0afa2a12020-03-03 10:39:58 -0500282 + MBEDTLS_SSL_HEADER_LEN + MBEDTLS_SSL_PAYLOAD_OVERHEAD
283 + MBEDTLS_SSL_CID_OUT_LEN_MAX;
284#else
Andrzej Kurek90c6e842020-04-03 05:25:29 -0400285 return (uint32_t) mbedtls_ssl_get_output_max_frag_len( ctx )
Andrzej Kurek0afa2a12020-03-03 10:39:58 -0500286 + MBEDTLS_SSL_HEADER_LEN + MBEDTLS_SSL_PAYLOAD_OVERHEAD;
287#endif
288}
289
290static inline uint32_t mbedtls_ssl_get_input_buflen( const mbedtls_ssl_context *ctx )
291{
292#if defined (MBEDTLS_SSL_DTLS_CONNECTION_ID)
Andrzej Kurek90c6e842020-04-03 05:25:29 -0400293 return (uint32_t) mbedtls_ssl_get_input_max_frag_len( ctx )
Andrzej Kurek0afa2a12020-03-03 10:39:58 -0500294 + MBEDTLS_SSL_HEADER_LEN + MBEDTLS_SSL_PAYLOAD_OVERHEAD
295 + MBEDTLS_SSL_CID_IN_LEN_MAX;
296#else
Andrzej Kurek90c6e842020-04-03 05:25:29 -0400297 return (uint32_t) mbedtls_ssl_get_input_max_frag_len( ctx )
Andrzej Kurek0afa2a12020-03-03 10:39:58 -0500298 + MBEDTLS_SSL_HEADER_LEN + MBEDTLS_SSL_PAYLOAD_OVERHEAD;
299#endif
300}
301#endif
302
Angus Grattond8213d02016-05-25 20:56:48 +1000303#ifdef MBEDTLS_ZLIB_SUPPORT
304/* Compression buffer holds both IN and OUT buffers, so should be size of the larger */
305#define MBEDTLS_SSL_COMPRESS_BUFFER_LEN ( \
306 ( MBEDTLS_SSL_IN_BUFFER_LEN > MBEDTLS_SSL_OUT_BUFFER_LEN ) \
307 ? MBEDTLS_SSL_IN_BUFFER_LEN \
308 : MBEDTLS_SSL_OUT_BUFFER_LEN \
309 )
310#endif
Hanno Beckera8434e82017-09-18 10:54:39 +0100311
312/*
Manuel Pégourié-Gonnard065122c2015-05-26 12:31:46 +0200313 * TLS extension flags (for extensions with outgoing ServerHello content
314 * that need it (e.g. for RENEGOTIATION_INFO the server already knows because
315 * of state of the renegotiation flag, so no indicator is required)
316 */
317#define MBEDTLS_TLS_EXT_SUPPORTED_POINT_FORMATS_PRESENT (1 << 0)
Manuel Pégourié-Gonnardbf57be62015-09-16 15:04:01 +0200318#define MBEDTLS_TLS_EXT_ECJPAKE_KKPP_OK (1 << 1)
Manuel Pégourié-Gonnard065122c2015-05-26 12:31:46 +0200319
Hanno Becker51018aa2017-04-12 14:54:42 +0100320/**
321 * \brief This function checks if the remaining size in a buffer is
322 * greater or equal than a needed space.
323 *
324 * \param cur Pointer to the current position in the buffer.
325 * \param end Pointer to one past the end of the buffer.
326 * \param need Needed space in bytes.
327 *
Ronald Cronb7b35e12020-06-11 09:50:51 +0200328 * \return Zero if the needed space is available in the buffer, non-zero
Hanno Becker51018aa2017-04-12 14:54:42 +0100329 * otherwise.
330 */
331static inline int mbedtls_ssl_chk_buf_ptr( const uint8_t *cur,
332 const uint8_t *end, size_t need )
333{
Ronald Cronb7b35e12020-06-11 09:50:51 +0200334 return( ( cur > end ) || ( need > (size_t)( end - cur ) ) );
Hanno Becker51018aa2017-04-12 14:54:42 +0100335}
336
337/**
338 * \brief This macro checks if the remaining size in a buffer is
339 * greater or equal than a needed space. If it is not the case,
340 * it returns an SSL_BUFFER_TOO_SMALL error.
341 *
342 * \param cur Pointer to the current position in the buffer.
343 * \param end Pointer to one past the end of the buffer.
344 * \param need Needed space in bytes.
345 *
346 */
347#define MBEDTLS_SSL_CHK_BUF_PTR( cur, end, need ) \
348 do { \
Ronald Cronb7b35e12020-06-11 09:50:51 +0200349 if( mbedtls_ssl_chk_buf_ptr( ( cur ), ( end ), ( need ) ) != 0 ) \
Hanno Becker51018aa2017-04-12 14:54:42 +0100350 { \
351 return( MBEDTLS_ERR_SSL_BUFFER_TOO_SMALL ); \
352 } \
353 } while( 0 )
354
Manuel Pégourié-Gonnard5e94dde2015-05-26 11:57:05 +0200355#ifdef __cplusplus
356extern "C" {
357#endif
358
Hanno Becker7e5437a2017-04-28 17:15:26 +0100359#if defined(MBEDTLS_SSL_PROTO_TLS1_2) && \
Gilles Peskineeccd8882020-03-10 12:19:08 +0100360 defined(MBEDTLS_KEY_EXCHANGE_WITH_CERT_ENABLED)
Hanno Becker7e5437a2017-04-28 17:15:26 +0100361/*
362 * Abstraction for a grid of allowed signature-hash-algorithm pairs.
363 */
364struct mbedtls_ssl_sig_hash_set_t
365{
366 /* At the moment, we only need to remember a single suitable
367 * hash algorithm per signature algorithm. As long as that's
368 * the case - and we don't need a general lookup function -
369 * we can implement the sig-hash-set as a map from signatures
370 * to hash algorithms. */
371 mbedtls_md_type_t rsa;
372 mbedtls_md_type_t ecdsa;
373};
374#endif /* MBEDTLS_SSL_PROTO_TLS1_2 &&
Gilles Peskineeccd8882020-03-10 12:19:08 +0100375 MBEDTLS_KEY_EXCHANGE_WITH_CERT_ENABLED */
Hanno Becker7e5437a2017-04-28 17:15:26 +0100376
Ron Eldor51d3ab52019-05-12 14:54:30 +0300377typedef int mbedtls_ssl_tls_prf_cb( const unsigned char *secret, size_t slen,
378 const char *label,
379 const unsigned char *random, size_t rlen,
380 unsigned char *dstbuf, size_t dlen );
Manuel Pégourié-Gonnardcd4fcc62015-05-26 12:11:48 +0200381/*
382 * This structure contains the parameters only needed during handshake.
383 */
384struct mbedtls_ssl_handshake_params
385{
386 /*
387 * Handshake specific crypto variables
388 */
Hanno Becker7e5437a2017-04-28 17:15:26 +0100389
390#if defined(MBEDTLS_SSL_PROTO_TLS1_2) && \
Gilles Peskineeccd8882020-03-10 12:19:08 +0100391 defined(MBEDTLS_KEY_EXCHANGE_WITH_CERT_ENABLED)
Hanno Becker7e5437a2017-04-28 17:15:26 +0100392 mbedtls_ssl_sig_hash_set_t hash_algs; /*!< Set of suitable sig-hash pairs */
393#endif
Manuel Pégourié-Gonnardcd4fcc62015-05-26 12:11:48 +0200394#if defined(MBEDTLS_DHM_C)
395 mbedtls_dhm_context dhm_ctx; /*!< DHM key exchange */
396#endif
397#if defined(MBEDTLS_ECDH_C)
398 mbedtls_ecdh_context ecdh_ctx; /*!< ECDH key exchange */
Hanno Beckerdf51dbe2019-02-18 16:41:55 +0000399
400#if defined(MBEDTLS_USE_PSA_CRYPTO)
Gilles Peskine42459802019-12-19 13:31:53 +0100401 psa_key_type_t ecdh_psa_type;
402 uint16_t ecdh_bits;
Hanno Beckerdf51dbe2019-02-18 16:41:55 +0000403 psa_key_handle_t ecdh_psa_privkey;
404 unsigned char ecdh_psa_peerkey[MBEDTLS_PSA_MAX_EC_PUBKEY_LENGTH];
405 size_t ecdh_psa_peerkey_len;
406#endif /* MBEDTLS_USE_PSA_CRYPTO */
407#endif /* MBEDTLS_ECDH_C */
408
Manuel Pégourié-Gonnardeef142d2015-09-16 10:05:04 +0200409#if defined(MBEDTLS_KEY_EXCHANGE_ECJPAKE_ENABLED)
Manuel Pégourié-Gonnard76cfd3f2015-09-15 12:10:54 +0200410 mbedtls_ecjpake_context ecjpake_ctx; /*!< EC J-PAKE key exchange */
Manuel Pégourié-Gonnard77c06462015-09-17 13:59:49 +0200411#if defined(MBEDTLS_SSL_CLI_C)
412 unsigned char *ecjpake_cache; /*!< Cache for ClientHello ext */
413 size_t ecjpake_cache_len; /*!< Length of cached data */
414#endif
Hanno Becker1aa267c2017-04-28 17:08:27 +0100415#endif /* MBEDTLS_KEY_EXCHANGE_ECJPAKE_ENABLED */
Manuel Pégourié-Gonnardf4721792015-09-15 10:53:51 +0200416#if defined(MBEDTLS_ECDH_C) || defined(MBEDTLS_ECDSA_C) || \
Manuel Pégourié-Gonnardeef142d2015-09-16 10:05:04 +0200417 defined(MBEDTLS_KEY_EXCHANGE_ECJPAKE_ENABLED)
Manuel Pégourié-Gonnardcd4fcc62015-05-26 12:11:48 +0200418 const mbedtls_ecp_curve_info **curves; /*!< Supported elliptic curves */
419#endif
Gilles Peskineeccd8882020-03-10 12:19:08 +0100420#if defined(MBEDTLS_KEY_EXCHANGE_SOME_PSK_ENABLED)
Hanno Beckerd9f7d432018-10-22 15:29:46 +0100421#if defined(MBEDTLS_USE_PSA_CRYPTO)
Andrzej Kurek2349c4d2019-01-08 09:36:01 -0500422 psa_key_handle_t psk_opaque; /*!< Opaque PSK from the callback */
Hanno Beckerd9f7d432018-10-22 15:29:46 +0100423#endif /* MBEDTLS_USE_PSA_CRYPTO */
Manuel Pégourié-Gonnardcd4fcc62015-05-26 12:11:48 +0200424 unsigned char *psk; /*!< PSK from the callback */
425 size_t psk_len; /*!< Length of PSK from callback */
Gilles Peskineeccd8882020-03-10 12:19:08 +0100426#endif /* MBEDTLS_KEY_EXCHANGE_SOME_PSK_ENABLED */
Manuel Pégourié-Gonnardcd4fcc62015-05-26 12:11:48 +0200427#if defined(MBEDTLS_X509_CRT_PARSE_C)
428 mbedtls_ssl_key_cert *key_cert; /*!< chosen key/cert pair (server) */
429#if defined(MBEDTLS_SSL_SERVER_NAME_INDICATION)
Manuel Pégourié-Gonnardcdc26ae2015-06-19 12:16:31 +0200430 int sni_authmode; /*!< authmode from SNI callback */
Manuel Pégourié-Gonnardcd4fcc62015-05-26 12:11:48 +0200431 mbedtls_ssl_key_cert *sni_key_cert; /*!< key/cert list from SNI */
432 mbedtls_x509_crt *sni_ca_chain; /*!< trusted CAs from SNI callback */
433 mbedtls_x509_crl *sni_ca_crl; /*!< trusted CAs CRLs from SNI */
Hanno Becker1aa267c2017-04-28 17:08:27 +0100434#endif /* MBEDTLS_SSL_SERVER_NAME_INDICATION */
Manuel Pégourié-Gonnardcd4fcc62015-05-26 12:11:48 +0200435#endif /* MBEDTLS_X509_CRT_PARSE_C */
Gilles Peskineeccd8882020-03-10 12:19:08 +0100436#if defined(MBEDTLS_SSL_ECP_RESTARTABLE_ENABLED)
Manuel Pégourié-Gonnardd27d1a52017-08-15 11:49:08 +0200437 int ecrs_enabled; /*!< Handshake supports EC restart? */
Manuel Pégourié-Gonnard6b7301c2017-08-15 12:08:45 +0200438 mbedtls_x509_crt_restart_ctx ecrs_ctx; /*!< restart context */
Manuel Pégourié-Gonnard0b23f162017-08-24 12:08:33 +0200439 enum { /* this complements ssl->state with info on intra-state operations */
440 ssl_ecrs_none = 0, /*!< nothing going on (yet) */
441 ssl_ecrs_crt_verify, /*!< Certificate: crt_verify() */
Manuel Pégourié-Gonnardc37423f2018-10-16 10:28:17 +0200442 ssl_ecrs_ske_start_processing, /*!< ServerKeyExchange: pk_verify() */
443 ssl_ecrs_cke_ecdh_calc_secret, /*!< ClientKeyExchange: ECDH step 2 */
Manuel Pégourié-Gonnard0b23f162017-08-24 12:08:33 +0200444 ssl_ecrs_crt_vrfy_sign, /*!< CertificateVerify: pk_sign() */
445 } ecrs_state; /*!< current (or last) operation */
Hanno Becker3fd3f5e2019-02-25 10:08:06 +0000446 mbedtls_x509_crt *ecrs_peer_cert; /*!< The peer's CRT chain. */
Manuel Pégourié-Gonnard0b23f162017-08-24 12:08:33 +0200447 size_t ecrs_n; /*!< place for saving a length */
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +0200448#endif
Hanno Becker75173122019-02-06 16:18:31 +0000449#if defined(MBEDTLS_X509_CRT_PARSE_C) && \
450 !defined(MBEDTLS_SSL_KEEP_PEER_CERTIFICATE)
451 mbedtls_pk_context peer_pubkey; /*!< The public key from the peer. */
452#endif /* MBEDTLS_X509_CRT_PARSE_C && !MBEDTLS_SSL_KEEP_PEER_CERTIFICATE */
Manuel Pégourié-Gonnardcd4fcc62015-05-26 12:11:48 +0200453#if defined(MBEDTLS_SSL_PROTO_DTLS)
454 unsigned int out_msg_seq; /*!< Outgoing handshake sequence number */
455 unsigned int in_msg_seq; /*!< Incoming handshake sequence number */
456
457 unsigned char *verify_cookie; /*!< Cli: HelloVerifyRequest cookie
458 Srv: unused */
459 unsigned char verify_cookie_len; /*!< Cli: cookie length
460 Srv: flag for sending a cookie */
461
Manuel Pégourié-Gonnardcd4fcc62015-05-26 12:11:48 +0200462 uint32_t retransmit_timeout; /*!< Current value of timeout */
463 unsigned char retransmit_state; /*!< Retransmission state */
Manuel Pégourié-Gonnard28f4bea2017-09-13 14:00:05 +0200464 mbedtls_ssl_flight_item *flight; /*!< Current outgoing flight */
465 mbedtls_ssl_flight_item *cur_msg; /*!< Current message in flight */
466 unsigned char *cur_msg_p; /*!< Position in current message */
Manuel Pégourié-Gonnardcd4fcc62015-05-26 12:11:48 +0200467 unsigned int in_flight_start_seq; /*!< Minimum message sequence in the
468 flight being received */
469 mbedtls_ssl_transform *alt_transform_out; /*!< Alternative transform for
470 resending messages */
471 unsigned char alt_out_ctr[8]; /*!< Alternative record epoch/counter
472 for resending messages */
Hanno Becker2ed6bcc2018-08-15 15:11:57 +0100473
Hanno Beckera0e20d02019-05-15 14:03:01 +0100474#if defined(MBEDTLS_SSL_DTLS_CONNECTION_ID)
Hanno Becker2f28c102019-04-25 15:46:59 +0100475 /* The state of CID configuration in this handshake. */
476
477 uint8_t cid_in_use; /*!< This indicates whether the use of the CID extension
Hanno Beckerf1a28082019-05-15 10:17:48 +0100478 * has been negotiated. Possible values are
Hanno Becker2f28c102019-04-25 15:46:59 +0100479 * #MBEDTLS_SSL_CID_ENABLED and
480 * #MBEDTLS_SSL_CID_DISABLED. */
481 unsigned char peer_cid[ MBEDTLS_SSL_CID_OUT_LEN_MAX ]; /*! The peer's CID */
482 uint8_t peer_cid_len; /*!< The length of
483 * \c peer_cid. */
Hanno Beckera0e20d02019-05-15 14:03:01 +0100484#endif /* MBEDTLS_SSL_DTLS_CONNECTION_ID */
Hanno Becker2f28c102019-04-25 15:46:59 +0100485
Hanno Beckerd7f8ae22018-08-16 09:45:56 +0100486 struct
487 {
Hanno Beckere0b150f2018-08-21 15:51:03 +0100488 size_t total_bytes_buffered; /*!< Cumulative size of heap allocated
489 * buffers used for message buffering. */
490
Hanno Beckerd7f8ae22018-08-16 09:45:56 +0100491 uint8_t seen_ccs; /*!< Indicates if a CCS message has
Hanno Becker2ed6bcc2018-08-15 15:11:57 +0100492 * been seen in the current flight. */
Hanno Beckerd7f8ae22018-08-16 09:45:56 +0100493
Hanno Becker0271f962018-08-16 13:23:47 +0100494 struct mbedtls_ssl_hs_buffer
495 {
Hanno Becker98081a02018-08-22 13:32:50 +0100496 unsigned is_valid : 1;
497 unsigned is_fragmented : 1;
498 unsigned is_complete : 1;
Hanno Becker0271f962018-08-16 13:23:47 +0100499 unsigned char *data;
Hanno Beckere0b150f2018-08-21 15:51:03 +0100500 size_t data_len;
Hanno Becker0271f962018-08-16 13:23:47 +0100501 } hs[MBEDTLS_SSL_MAX_BUFFERED_HS];
502
Hanno Becker5f066e72018-08-16 14:56:31 +0100503 struct
504 {
505 unsigned char *data;
506 size_t len;
507 unsigned epoch;
508 } future_record;
509
Hanno Beckerd7f8ae22018-08-16 09:45:56 +0100510 } buffering;
Hanno Becker35462012018-08-22 10:25:40 +0100511
Manuel Pégourié-Gonnardf47a4af2018-08-22 10:38:52 +0200512 uint16_t mtu; /*!< Handshake mtu, used to fragment outgoing messages */
Hanno Becker1aa267c2017-04-28 17:08:27 +0100513#endif /* MBEDTLS_SSL_PROTO_DTLS */
Manuel Pégourié-Gonnardcd4fcc62015-05-26 12:11:48 +0200514
515 /*
516 * Checksum contexts
517 */
518#if defined(MBEDTLS_SSL_PROTO_SSL3) || defined(MBEDTLS_SSL_PROTO_TLS1) || \
519 defined(MBEDTLS_SSL_PROTO_TLS1_1)
520 mbedtls_md5_context fin_md5;
521 mbedtls_sha1_context fin_sha1;
522#endif
523#if defined(MBEDTLS_SSL_PROTO_TLS1_2)
524#if defined(MBEDTLS_SHA256_C)
Andrzej Kurekeb342242019-01-29 09:14:33 -0500525#if defined(MBEDTLS_USE_PSA_CRYPTO)
526 psa_hash_operation_t fin_sha256_psa;
527#else
Manuel Pégourié-Gonnardcd4fcc62015-05-26 12:11:48 +0200528 mbedtls_sha256_context fin_sha256;
529#endif
Andrzej Kurekeb342242019-01-29 09:14:33 -0500530#endif
Manuel Pégourié-Gonnardcd4fcc62015-05-26 12:11:48 +0200531#if defined(MBEDTLS_SHA512_C)
Andrzej Kurekeb342242019-01-29 09:14:33 -0500532#if defined(MBEDTLS_USE_PSA_CRYPTO)
Andrzej Kurek972fba52019-01-30 03:29:12 -0500533 psa_hash_operation_t fin_sha384_psa;
Andrzej Kurekeb342242019-01-29 09:14:33 -0500534#else
Manuel Pégourié-Gonnardcd4fcc62015-05-26 12:11:48 +0200535 mbedtls_sha512_context fin_sha512;
536#endif
Andrzej Kurekeb342242019-01-29 09:14:33 -0500537#endif
Manuel Pégourié-Gonnardcd4fcc62015-05-26 12:11:48 +0200538#endif /* MBEDTLS_SSL_PROTO_TLS1_2 */
539
540 void (*update_checksum)(mbedtls_ssl_context *, const unsigned char *, size_t);
Manuel Pégourié-Gonnardde718b92019-05-03 11:43:28 +0200541 void (*calc_verify)(const mbedtls_ssl_context *, unsigned char *, size_t *);
Manuel Pégourié-Gonnardcd4fcc62015-05-26 12:11:48 +0200542 void (*calc_finished)(mbedtls_ssl_context *, unsigned char *, int);
Ron Eldor51d3ab52019-05-12 14:54:30 +0300543 mbedtls_ssl_tls_prf_cb *tls_prf;
Manuel Pégourié-Gonnardcd4fcc62015-05-26 12:11:48 +0200544
Hanno Beckere694c3e2017-12-27 21:34:08 +0000545 mbedtls_ssl_ciphersuite_t const *ciphersuite_info;
546
Manuel Pégourié-Gonnardcd4fcc62015-05-26 12:11:48 +0200547 size_t pmslen; /*!< premaster length */
548
549 unsigned char randbytes[64]; /*!< random bytes */
550 unsigned char premaster[MBEDTLS_PREMASTER_SIZE];
551 /*!< premaster secret */
552
553 int resume; /*!< session resume indicator*/
554 int max_major_ver; /*!< max. major version client*/
555 int max_minor_ver; /*!< max. minor version client*/
556 int cli_exts; /*!< client extension presence*/
557
558#if defined(MBEDTLS_SSL_SESSION_TICKETS)
559 int new_session_ticket; /*!< use NewSessionTicket? */
560#endif /* MBEDTLS_SSL_SESSION_TICKETS */
561#if defined(MBEDTLS_SSL_EXTENDED_MASTER_SECRET)
562 int extended_ms; /*!< use Extended Master Secret? */
563#endif
Gilles Peskinedf13d5c2018-04-25 20:39:48 +0200564
565#if defined(MBEDTLS_SSL_ASYNC_PRIVATE)
Gilles Peskine78300732018-04-26 13:03:29 +0200566 unsigned int async_in_progress : 1; /*!< an asynchronous operation is in progress */
Gilles Peskinedf13d5c2018-04-25 20:39:48 +0200567#endif /* MBEDTLS_SSL_ASYNC_PRIVATE */
568
569#if defined(MBEDTLS_SSL_ASYNC_PRIVATE)
570 /** Asynchronous operation context. This field is meant for use by the
571 * asynchronous operation callbacks (mbedtls_ssl_config::f_async_sign_start,
572 * mbedtls_ssl_config::f_async_decrypt_start,
573 * mbedtls_ssl_config::f_async_resume, mbedtls_ssl_config::f_async_cancel).
574 * The library does not use it internally. */
575 void *user_async_ctx;
576#endif /* MBEDTLS_SSL_ASYNC_PRIVATE */
Manuel Pégourié-Gonnardcd4fcc62015-05-26 12:11:48 +0200577};
578
Hanno Becker0271f962018-08-16 13:23:47 +0100579typedef struct mbedtls_ssl_hs_buffer mbedtls_ssl_hs_buffer;
580
Manuel Pégourié-Gonnardcd4fcc62015-05-26 12:11:48 +0200581/*
Hanno Beckerd362dc52018-01-03 15:23:11 +0000582 * Representation of decryption/encryption transformations on records
583 *
584 * There are the following general types of record transformations:
585 * - Stream transformations (TLS versions <= 1.2 only)
586 * Transformation adding a MAC and applying a stream-cipher
587 * to the authenticated message.
588 * - CBC block cipher transformations ([D]TLS versions <= 1.2 only)
589 * In addition to the distinction of the order of encryption and
590 * authentication, there's a fundamental difference between the
591 * handling in SSL3 & TLS 1.0 and TLS 1.1 and TLS 1.2: For SSL3
592 * and TLS 1.0, the final IV after processing a record is used
593 * as the IV for the next record. No explicit IV is contained
594 * in an encrypted record. The IV for the first record is extracted
595 * at key extraction time. In contrast, for TLS 1.1 and 1.2, no
596 * IV is generated at key extraction time, but every encrypted
597 * record is explicitly prefixed by the IV with which it was encrypted.
598 * - AEAD transformations ([D]TLS versions >= 1.2 only)
599 * These come in two fundamentally different versions, the first one
600 * used in TLS 1.2, excluding ChaChaPoly ciphersuites, and the second
601 * one used for ChaChaPoly ciphersuites in TLS 1.2 as well as for TLS 1.3.
602 * In the first transformation, the IV to be used for a record is obtained
603 * as the concatenation of an explicit, static 4-byte IV and the 8-byte
604 * record sequence number, and explicitly prepending this sequence number
605 * to the encrypted record. In contrast, in the second transformation
606 * the IV is obtained by XOR'ing a static IV obtained at key extraction
607 * time with the 8-byte record sequence number, without prepending the
608 * latter to the encrypted record.
609 *
Hanno Becker7d343ec2020-05-04 12:29:05 +0100610 * Additionally, DTLS 1.2 + CID as well as TLS 1.3 use an inner plaintext
611 * which allows to add flexible length padding and to hide a record's true
612 * content type.
613 *
Hanno Beckerd362dc52018-01-03 15:23:11 +0000614 * In addition to type and version, the following parameters are relevant:
615 * - The symmetric cipher algorithm to be used.
616 * - The (static) encryption/decryption keys for the cipher.
617 * - For stream/CBC, the type of message digest to be used.
618 * - For stream/CBC, (static) encryption/decryption keys for the digest.
Hanno Becker0db7e0c2018-10-18 15:39:53 +0100619 * - For AEAD transformations, the size (potentially 0) of an explicit,
620 * random initialization vector placed in encrypted records.
Hanno Beckerd362dc52018-01-03 15:23:11 +0000621 * - For some transformations (currently AEAD and CBC in SSL3 and TLS 1.0)
622 * an implicit IV. It may be static (e.g. AEAD) or dynamic (e.g. CBC)
623 * and (if present) is combined with the explicit IV in a transformation-
624 * dependent way (e.g. appending in TLS 1.2 and XOR'ing in TLS 1.3).
625 * - For stream/CBC, a flag determining the order of encryption and MAC.
626 * - The details of the transformation depend on the SSL/TLS version.
627 * - The length of the authentication tag.
628 *
Hanno Becker0db7e0c2018-10-18 15:39:53 +0100629 * Note: Except for CBC in SSL3 and TLS 1.0, these parameters are
630 * constant across multiple encryption/decryption operations.
631 * For CBC, the implicit IV needs to be updated after each
632 * operation.
633 *
Hanno Beckerd362dc52018-01-03 15:23:11 +0000634 * The struct below refines this abstract view as follows:
635 * - The cipher underlying the transformation is managed in
636 * cipher contexts cipher_ctx_{enc/dec}, which must have the
637 * same cipher type. The mode of these cipher contexts determines
638 * the type of the transformation in the sense above: e.g., if
639 * the type is MBEDTLS_CIPHER_AES_256_CBC resp. MBEDTLS_CIPHER_AES_192_GCM
640 * then the transformation has type CBC resp. AEAD.
641 * - The cipher keys are never stored explicitly but
642 * are maintained within cipher_ctx_{enc/dec}.
643 * - For stream/CBC transformations, the message digest contexts
644 * used for the MAC's are stored in md_ctx_{enc/dec}. These contexts
645 * are unused for AEAD transformations.
646 * - For stream/CBC transformations and versions > SSL3, the
647 * MAC keys are not stored explicitly but maintained within
648 * md_ctx_{enc/dec}.
649 * - For stream/CBC transformations and version SSL3, the MAC
650 * keys are stored explicitly in mac_enc, mac_dec and have
651 * a fixed size of 20 bytes. These fields are unused for
652 * AEAD transformations or transformations >= TLS 1.0.
653 * - For transformations using an implicit IV maintained within
654 * the transformation context, its contents are stored within
655 * iv_{enc/dec}.
656 * - The value of ivlen indicates the length of the IV.
657 * This is redundant in case of stream/CBC transformations
658 * which always use 0 resp. the cipher's block length as the
659 * IV length, but is needed for AEAD ciphers and may be
660 * different from the underlying cipher's block length
661 * in this case.
662 * - The field fixed_ivlen is nonzero for AEAD transformations only
663 * and indicates the length of the static part of the IV which is
664 * constant throughout the communication, and which is stored in
665 * the first fixed_ivlen bytes of the iv_{enc/dec} arrays.
666 * Note: For CBC in SSL3 and TLS 1.0, the fields iv_{enc/dec}
667 * still store IV's for continued use across multiple transformations,
668 * so it is not true that fixed_ivlen == 0 means that iv_{enc/dec} are
669 * not being used!
670 * - minor_ver denotes the SSL/TLS version
671 * - For stream/CBC transformations, maclen denotes the length of the
672 * authentication tag, while taglen is unused and 0.
673 * - For AEAD transformations, taglen denotes the length of the
674 * authentication tag, while maclen is unused and 0.
675 * - For CBC transformations, encrypt_then_mac determines the
676 * order of encryption and authentication. This field is unused
677 * in other transformations.
678 *
Manuel Pégourié-Gonnardcd4fcc62015-05-26 12:11:48 +0200679 */
680struct mbedtls_ssl_transform
681{
682 /*
683 * Session specific crypto layer
684 */
Manuel Pégourié-Gonnardcd4fcc62015-05-26 12:11:48 +0200685 size_t minlen; /*!< min. ciphertext length */
686 size_t ivlen; /*!< IV length */
687 size_t fixed_ivlen; /*!< Fixed part of IV (AEAD) */
Hanno Beckere694c3e2017-12-27 21:34:08 +0000688 size_t maclen; /*!< MAC(CBC) len */
689 size_t taglen; /*!< TAG(AEAD) len */
Manuel Pégourié-Gonnardcd4fcc62015-05-26 12:11:48 +0200690
691 unsigned char iv_enc[16]; /*!< IV (encryption) */
692 unsigned char iv_dec[16]; /*!< IV (decryption) */
693
Hanno Beckerd56ed242018-01-03 15:32:51 +0000694#if defined(MBEDTLS_SSL_SOME_MODES_USE_MAC)
695
Manuel Pégourié-Gonnardcd4fcc62015-05-26 12:11:48 +0200696#if defined(MBEDTLS_SSL_PROTO_SSL3)
697 /* Needed only for SSL v3.0 secret */
698 unsigned char mac_enc[20]; /*!< SSL v3.0 secret (enc) */
699 unsigned char mac_dec[20]; /*!< SSL v3.0 secret (dec) */
700#endif /* MBEDTLS_SSL_PROTO_SSL3 */
701
702 mbedtls_md_context_t md_ctx_enc; /*!< MAC (encryption) */
703 mbedtls_md_context_t md_ctx_dec; /*!< MAC (decryption) */
704
Hanno Becker9eddaeb2017-12-27 21:37:21 +0000705#if defined(MBEDTLS_SSL_ENCRYPT_THEN_MAC)
706 int encrypt_then_mac; /*!< flag for EtM activation */
707#endif
708
Hanno Beckerd56ed242018-01-03 15:32:51 +0000709#endif /* MBEDTLS_SSL_SOME_MODES_USE_MAC */
710
711 mbedtls_cipher_context_t cipher_ctx_enc; /*!< encryption context */
712 mbedtls_cipher_context_t cipher_ctx_dec; /*!< decryption context */
Hanno Becker9eddaeb2017-12-27 21:37:21 +0000713 int minor_ver;
714
Hanno Beckera0e20d02019-05-15 14:03:01 +0100715#if defined(MBEDTLS_SSL_DTLS_CONNECTION_ID)
Hanno Becker1327fa72019-04-25 15:54:02 +0100716 uint8_t in_cid_len;
717 uint8_t out_cid_len;
718 unsigned char in_cid [ MBEDTLS_SSL_CID_OUT_LEN_MAX ];
719 unsigned char out_cid[ MBEDTLS_SSL_CID_OUT_LEN_MAX ];
Hanno Beckera0e20d02019-05-15 14:03:01 +0100720#endif /* MBEDTLS_SSL_DTLS_CONNECTION_ID */
Hanno Becker1327fa72019-04-25 15:54:02 +0100721
Manuel Pégourié-Gonnardcd4fcc62015-05-26 12:11:48 +0200722 /*
723 * Session specific compression layer
724 */
725#if defined(MBEDTLS_ZLIB_SUPPORT)
726 z_stream ctx_deflate; /*!< compression context */
727 z_stream ctx_inflate; /*!< decompression context */
728#endif
Manuel Pégourié-Gonnard96fb0ee2019-07-09 12:54:17 +0200729
730#if defined(MBEDTLS_SSL_CONTEXT_SERIALIZATION)
731 /* We need the Hello random bytes in order to re-derive keys from the
732 * Master Secret and other session info, see ssl_populate_transform() */
733 unsigned char randbytes[64]; /*!< ServerHello.random+ClientHello.random */
734#endif /* MBEDTLS_SSL_CONTEXT_SERIALIZATION */
Manuel Pégourié-Gonnardcd4fcc62015-05-26 12:11:48 +0200735};
736
Hanno Becker12a3a862018-01-05 15:42:50 +0000737/*
Manuel Pégourié-Gonnard1aaf6692019-07-10 14:14:05 +0200738 * Return 1 if the transform uses an AEAD cipher, 0 otherwise.
739 * Equivalently, return 0 if a separate MAC is used, 1 otherwise.
740 */
741static inline int mbedtls_ssl_transform_uses_aead(
742 const mbedtls_ssl_transform *transform )
743{
744#if defined(MBEDTLS_SSL_SOME_MODES_USE_MAC)
745 return( transform->maclen == 0 && transform->taglen != 0 );
746#else
747 (void) transform;
748 return( 1 );
749#endif
750}
751
752/*
Hanno Becker12a3a862018-01-05 15:42:50 +0000753 * Internal representation of record frames
754 *
Hanno Becker12a3a862018-01-05 15:42:50 +0000755 * Instances come in two flavors:
756 * (1) Encrypted
757 * These always have data_offset = 0
758 * (2) Unencrypted
Hanno Beckercd430bc2019-04-04 16:29:48 +0100759 * These have data_offset set to the amount of
760 * pre-expansion during record protection. Concretely,
761 * this is the length of the fixed part of the explicit IV
762 * used for encryption, or 0 if no explicit IV is used
763 * (e.g. for CBC in TLS 1.0, or stream ciphers).
Hanno Becker12a3a862018-01-05 15:42:50 +0000764 *
765 * The reason for the data_offset in the unencrypted case
766 * is to allow for in-place conversion of an unencrypted to
767 * an encrypted record. If the offset wasn't included, the
768 * encrypted content would need to be shifted afterwards to
769 * make space for the fixed IV.
770 *
771 */
Hanno Beckerf2ed4482019-04-29 13:45:54 +0100772#if MBEDTLS_SSL_CID_OUT_LEN_MAX > MBEDTLS_SSL_CID_IN_LEN_MAX
Hanno Becker75f080f2019-04-30 15:01:51 +0100773#define MBEDTLS_SSL_CID_LEN_MAX MBEDTLS_SSL_CID_OUT_LEN_MAX
Hanno Beckerf2ed4482019-04-29 13:45:54 +0100774#else
Hanno Becker75f080f2019-04-30 15:01:51 +0100775#define MBEDTLS_SSL_CID_LEN_MAX MBEDTLS_SSL_CID_IN_LEN_MAX
Hanno Beckerf2ed4482019-04-29 13:45:54 +0100776#endif
777
Hanno Becker12a3a862018-01-05 15:42:50 +0000778typedef struct
779{
Hanno Beckerd840cea2019-07-11 09:24:36 +0100780 uint8_t ctr[8]; /* In TLS: The implicit record sequence number.
781 * In DTLS: The 2-byte epoch followed by
782 * the 6-byte sequence number.
783 * This is stored as a raw big endian byte array
784 * as opposed to a uint64_t because we rarely
785 * need to perform arithmetic on this, but do
786 * need it as a Byte array for the purpose of
787 * MAC computations. */
788 uint8_t type; /* The record content type. */
789 uint8_t ver[2]; /* SSL/TLS version as present on the wire.
790 * Convert to internal presentation of versions
791 * using mbedtls_ssl_read_version() and
792 * mbedtls_ssl_write_version().
793 * Keep wire-format for MAC computations. */
Hanno Becker12a3a862018-01-05 15:42:50 +0000794
Hanno Beckerd840cea2019-07-11 09:24:36 +0100795 unsigned char *buf; /* Memory buffer enclosing the record content */
796 size_t buf_len; /* Buffer length */
797 size_t data_offset; /* Offset of record content */
798 size_t data_len; /* Length of record content */
Hanno Becker12a3a862018-01-05 15:42:50 +0000799
Hanno Beckera0e20d02019-05-15 14:03:01 +0100800#if defined(MBEDTLS_SSL_DTLS_CONNECTION_ID)
Hanno Beckerd840cea2019-07-11 09:24:36 +0100801 uint8_t cid_len; /* Length of the CID (0 if not present) */
802 unsigned char cid[ MBEDTLS_SSL_CID_LEN_MAX ]; /* The CID */
Hanno Beckera0e20d02019-05-15 14:03:01 +0100803#endif /* MBEDTLS_SSL_DTLS_CONNECTION_ID */
Hanno Becker12a3a862018-01-05 15:42:50 +0000804} mbedtls_record;
805
Manuel Pégourié-Gonnardcd4fcc62015-05-26 12:11:48 +0200806#if defined(MBEDTLS_X509_CRT_PARSE_C)
807/*
808 * List of certificate + private key pairs
809 */
810struct mbedtls_ssl_key_cert
811{
812 mbedtls_x509_crt *cert; /*!< cert */
813 mbedtls_pk_context *key; /*!< private key */
814 mbedtls_ssl_key_cert *next; /*!< next key/cert pair */
815};
816#endif /* MBEDTLS_X509_CRT_PARSE_C */
817
818#if defined(MBEDTLS_SSL_PROTO_DTLS)
819/*
820 * List of handshake messages kept around for resending
821 */
822struct mbedtls_ssl_flight_item
823{
824 unsigned char *p; /*!< message, including handshake headers */
825 size_t len; /*!< length of p */
826 unsigned char type; /*!< type of the message: handshake or CCS */
827 mbedtls_ssl_flight_item *next; /*!< next handshake message(s) */
828};
829#endif /* MBEDTLS_SSL_PROTO_DTLS */
830
Hanno Becker7e5437a2017-04-28 17:15:26 +0100831#if defined(MBEDTLS_SSL_PROTO_TLS1_2) && \
Gilles Peskineeccd8882020-03-10 12:19:08 +0100832 defined(MBEDTLS_KEY_EXCHANGE_WITH_CERT_ENABLED)
Hanno Becker7e5437a2017-04-28 17:15:26 +0100833
834/* Find an entry in a signature-hash set matching a given hash algorithm. */
835mbedtls_md_type_t mbedtls_ssl_sig_hash_set_find( mbedtls_ssl_sig_hash_set_t *set,
836 mbedtls_pk_type_t sig_alg );
837/* Add a signature-hash-pair to a signature-hash set */
838void mbedtls_ssl_sig_hash_set_add( mbedtls_ssl_sig_hash_set_t *set,
839 mbedtls_pk_type_t sig_alg,
840 mbedtls_md_type_t md_alg );
841/* Allow exactly one hash algorithm for each signature. */
842void mbedtls_ssl_sig_hash_set_const_hash( mbedtls_ssl_sig_hash_set_t *set,
843 mbedtls_md_type_t md_alg );
844
845/* Setup an empty signature-hash set */
846static inline void mbedtls_ssl_sig_hash_set_init( mbedtls_ssl_sig_hash_set_t *set )
847{
848 mbedtls_ssl_sig_hash_set_const_hash( set, MBEDTLS_MD_NONE );
849}
850
851#endif /* MBEDTLS_SSL_PROTO_TLS1_2) &&
Gilles Peskineeccd8882020-03-10 12:19:08 +0100852 MBEDTLS_KEY_EXCHANGE_WITH_CERT_ENABLED */
Manuel Pégourié-Gonnardcd4fcc62015-05-26 12:11:48 +0200853
854/**
855 * \brief Free referenced items in an SSL transform context and clear
856 * memory
857 *
858 * \param transform SSL transform context
859 */
860void mbedtls_ssl_transform_free( mbedtls_ssl_transform *transform );
861
862/**
863 * \brief Free referenced items in an SSL handshake context and clear
864 * memory
865 *
Gilles Peskine9b562d52018-04-25 20:32:43 +0200866 * \param ssl SSL context
Manuel Pégourié-Gonnardcd4fcc62015-05-26 12:11:48 +0200867 */
Gilles Peskine9b562d52018-04-25 20:32:43 +0200868void mbedtls_ssl_handshake_free( mbedtls_ssl_context *ssl );
Manuel Pégourié-Gonnardcd4fcc62015-05-26 12:11:48 +0200869
Manuel Pégourié-Gonnard5e94dde2015-05-26 11:57:05 +0200870int mbedtls_ssl_handshake_client_step( mbedtls_ssl_context *ssl );
871int mbedtls_ssl_handshake_server_step( mbedtls_ssl_context *ssl );
872void mbedtls_ssl_handshake_wrapup( mbedtls_ssl_context *ssl );
873
874int mbedtls_ssl_send_fatal_handshake_failure( mbedtls_ssl_context *ssl );
875
876void mbedtls_ssl_reset_checksum( mbedtls_ssl_context *ssl );
877int mbedtls_ssl_derive_keys( mbedtls_ssl_context *ssl );
878
Simon Butcher99000142016-10-13 17:21:01 +0100879int mbedtls_ssl_handle_message_type( mbedtls_ssl_context *ssl );
880int mbedtls_ssl_prepare_handshake_record( mbedtls_ssl_context *ssl );
881void mbedtls_ssl_update_handshake_status( mbedtls_ssl_context *ssl );
882
Hanno Becker4a810fb2017-05-24 16:27:30 +0100883/**
884 * \brief Update record layer
885 *
886 * This function roughly separates the implementation
887 * of the logic of (D)TLS from the implementation
888 * of the secure transport.
889 *
Hanno Becker3a0aad12018-08-20 09:44:02 +0100890 * \param ssl The SSL context to use.
891 * \param update_hs_digest This indicates if the handshake digest
892 * should be automatically updated in case
893 * a handshake message is found.
Hanno Becker4a810fb2017-05-24 16:27:30 +0100894 *
895 * \return 0 or non-zero error code.
896 *
897 * \note A clarification on what is called 'record layer' here
898 * is in order, as many sensible definitions are possible:
899 *
900 * The record layer takes as input an untrusted underlying
901 * transport (stream or datagram) and transforms it into
902 * a serially multiplexed, secure transport, which
903 * conceptually provides the following:
904 *
905 * (1) Three datagram based, content-agnostic transports
906 * for handshake, alert and CCS messages.
907 * (2) One stream- or datagram-based transport
908 * for application data.
909 * (3) Functionality for changing the underlying transform
910 * securing the contents.
911 *
912 * The interface to this functionality is given as follows:
913 *
914 * a Updating
915 * [Currently implemented by mbedtls_ssl_read_record]
916 *
917 * Check if and on which of the four 'ports' data is pending:
918 * Nothing, a controlling datagram of type (1), or application
919 * data (2). In any case data is present, internal buffers
920 * provide access to the data for the user to process it.
921 * Consumption of type (1) datagrams is done automatically
922 * on the next update, invalidating that the internal buffers
923 * for previous datagrams, while consumption of application
924 * data (2) is user-controlled.
925 *
926 * b Reading of application data
927 * [Currently manual adaption of ssl->in_offt pointer]
928 *
929 * As mentioned in the last paragraph, consumption of data
930 * is different from the automatic consumption of control
931 * datagrams (1) because application data is treated as a stream.
932 *
933 * c Tracking availability of application data
934 * [Currently manually through decreasing ssl->in_msglen]
935 *
936 * For efficiency and to retain datagram semantics for
937 * application data in case of DTLS, the record layer
938 * provides functionality for checking how much application
939 * data is still available in the internal buffer.
940 *
941 * d Changing the transformation securing the communication.
942 *
943 * Given an opaque implementation of the record layer in the
944 * above sense, it should be possible to implement the logic
945 * of (D)TLS on top of it without the need to know anything
946 * about the record layer's internals. This is done e.g.
947 * in all the handshake handling functions, and in the
948 * application data reading function mbedtls_ssl_read.
949 *
950 * \note The above tries to give a conceptual picture of the
951 * record layer, but the current implementation deviates
952 * from it in some places. For example, our implementation of
953 * the update functionality through mbedtls_ssl_read_record
954 * discards datagrams depending on the current state, which
955 * wouldn't fall under the record layer's responsibility
956 * following the above definition.
957 *
958 */
Hanno Becker3a0aad12018-08-20 09:44:02 +0100959int mbedtls_ssl_read_record( mbedtls_ssl_context *ssl,
960 unsigned update_hs_digest );
Manuel Pégourié-Gonnard5e94dde2015-05-26 11:57:05 +0200961int mbedtls_ssl_fetch_input( mbedtls_ssl_context *ssl, size_t nb_want );
962
Manuel Pégourié-Gonnard31c15862017-09-13 09:38:11 +0200963int mbedtls_ssl_write_handshake_msg( mbedtls_ssl_context *ssl );
Hanno Becker67bc7c32018-08-06 11:33:50 +0100964int mbedtls_ssl_write_record( mbedtls_ssl_context *ssl, uint8_t force_flush );
Manuel Pégourié-Gonnard5e94dde2015-05-26 11:57:05 +0200965int mbedtls_ssl_flush_output( mbedtls_ssl_context *ssl );
966
967int mbedtls_ssl_parse_certificate( mbedtls_ssl_context *ssl );
968int mbedtls_ssl_write_certificate( mbedtls_ssl_context *ssl );
969
970int mbedtls_ssl_parse_change_cipher_spec( mbedtls_ssl_context *ssl );
971int mbedtls_ssl_write_change_cipher_spec( mbedtls_ssl_context *ssl );
972
973int mbedtls_ssl_parse_finished( mbedtls_ssl_context *ssl );
974int mbedtls_ssl_write_finished( mbedtls_ssl_context *ssl );
975
976void mbedtls_ssl_optimize_checksum( mbedtls_ssl_context *ssl,
977 const mbedtls_ssl_ciphersuite_t *ciphersuite_info );
978
Gilles Peskineeccd8882020-03-10 12:19:08 +0100979#if defined(MBEDTLS_KEY_EXCHANGE_SOME_PSK_ENABLED)
Manuel Pégourié-Gonnard5e94dde2015-05-26 11:57:05 +0200980int mbedtls_ssl_psk_derive_premaster( mbedtls_ssl_context *ssl, mbedtls_key_exchange_type_t key_ex );
Guilhem Bryantd511ac32020-03-25 17:06:37 +0000981
Guilhem Bryant8a69ddd2020-03-27 11:13:39 +0000982/**
Guilhem Bryantd511ac32020-03-25 17:06:37 +0000983 * Get the first defined PSK by order of precedence:
984 * 1. handshake PSK set by \c mbedtls_ssl_set_hs_psk() in the PSK callback
985 * 2. static PSK configured by \c mbedtls_ssl_conf_psk()
986 * Return a code and update the pair (PSK, PSK length) passed to this function
987 */
988static inline int mbedtls_ssl_get_psk( const mbedtls_ssl_context *ssl,
989 const unsigned char **psk, size_t *psk_len )
990{
991 if( ssl->handshake->psk != NULL && ssl->handshake->psk_len > 0 )
992 {
993 *psk = ssl->handshake->psk;
994 *psk_len = ssl->handshake->psk_len;
995 }
996
997 else if( ssl->conf->psk != NULL && ssl->conf->psk_len > 0 )
998 {
999 *psk = ssl->conf->psk;
1000 *psk_len = ssl->conf->psk_len;
1001 }
1002
1003 else
1004 {
Guilhem Bryantb5f04e42020-04-01 11:23:58 +01001005 *psk = NULL;
1006 *psk_len = 0;
Guilhem Bryantd511ac32020-03-25 17:06:37 +00001007 return( MBEDTLS_ERR_SSL_PRIVATE_KEY_REQUIRED );
1008 }
1009
1010 return( 0 );
1011}
1012
1013#if defined(MBEDTLS_USE_PSA_CRYPTO)
Guilhem Bryant8a69ddd2020-03-27 11:13:39 +00001014/**
Guilhem Bryantd511ac32020-03-25 17:06:37 +00001015 * Get the first defined opaque PSK by order of precedence:
1016 * 1. handshake PSK set by \c mbedtls_ssl_set_hs_psk_opaque() in the PSK
1017 * callback
1018 * 2. static PSK configured by \c mbedtls_ssl_conf_psk_opaque()
1019 * Return an opaque PSK
1020 */
1021static inline psa_key_handle_t mbedtls_ssl_get_opaque_psk(
1022 const mbedtls_ssl_context *ssl )
1023{
1024 if( ssl->handshake->psk_opaque != 0 )
1025 return( ssl->handshake->psk_opaque );
1026
1027 if( ssl->conf->psk_opaque != 0 )
1028 return( ssl->conf->psk_opaque );
1029
1030 return( 0 );
1031}
1032#endif /* MBEDTLS_USE_PSA_CRYPTO */
1033
1034#endif /* MBEDTLS_KEY_EXCHANGE_SOME_PSK_ENABLED */
Manuel Pégourié-Gonnard5e94dde2015-05-26 11:57:05 +02001035
1036#if defined(MBEDTLS_PK_C)
1037unsigned char mbedtls_ssl_sig_from_pk( mbedtls_pk_context *pk );
Hanno Becker7e5437a2017-04-28 17:15:26 +01001038unsigned char mbedtls_ssl_sig_from_pk_alg( mbedtls_pk_type_t type );
Manuel Pégourié-Gonnard5e94dde2015-05-26 11:57:05 +02001039mbedtls_pk_type_t mbedtls_ssl_pk_alg_from_sig( unsigned char sig );
1040#endif
1041
1042mbedtls_md_type_t mbedtls_ssl_md_alg_from_hash( unsigned char hash );
Manuel Pégourié-Gonnard7bfc1222015-06-17 14:34:48 +02001043unsigned char mbedtls_ssl_hash_from_md_alg( int md );
Simon Butcher99000142016-10-13 17:21:01 +01001044int mbedtls_ssl_set_calc_verify_md( mbedtls_ssl_context *ssl, int md );
Manuel Pégourié-Gonnard5e94dde2015-05-26 11:57:05 +02001045
Manuel Pégourié-Gonnardb541da62015-06-17 11:43:30 +02001046#if defined(MBEDTLS_ECP_C)
Manuel Pégourié-Gonnard9d412d82015-06-17 12:10:46 +02001047int mbedtls_ssl_check_curve( const mbedtls_ssl_context *ssl, mbedtls_ecp_group_id grp_id );
Manuel Pégourié-Gonnard5e94dde2015-05-26 11:57:05 +02001048#endif
1049
Gilles Peskineeccd8882020-03-10 12:19:08 +01001050#if defined(MBEDTLS_KEY_EXCHANGE_WITH_CERT_ENABLED)
Manuel Pégourié-Gonnard7bfc1222015-06-17 14:34:48 +02001051int mbedtls_ssl_check_sig_hash( const mbedtls_ssl_context *ssl,
1052 mbedtls_md_type_t md );
1053#endif
1054
Manuel Pégourié-Gonnard5e94dde2015-05-26 11:57:05 +02001055#if defined(MBEDTLS_X509_CRT_PARSE_C)
1056static inline mbedtls_pk_context *mbedtls_ssl_own_key( mbedtls_ssl_context *ssl )
1057{
1058 mbedtls_ssl_key_cert *key_cert;
1059
1060 if( ssl->handshake != NULL && ssl->handshake->key_cert != NULL )
1061 key_cert = ssl->handshake->key_cert;
1062 else
1063 key_cert = ssl->conf->key_cert;
1064
1065 return( key_cert == NULL ? NULL : key_cert->key );
1066}
1067
1068static inline mbedtls_x509_crt *mbedtls_ssl_own_cert( mbedtls_ssl_context *ssl )
1069{
1070 mbedtls_ssl_key_cert *key_cert;
1071
1072 if( ssl->handshake != NULL && ssl->handshake->key_cert != NULL )
1073 key_cert = ssl->handshake->key_cert;
1074 else
1075 key_cert = ssl->conf->key_cert;
1076
1077 return( key_cert == NULL ? NULL : key_cert->cert );
1078}
1079
1080/*
1081 * Check usage of a certificate wrt extensions:
1082 * keyUsage, extendedKeyUsage (later), and nSCertType (later).
1083 *
1084 * Warning: cert_endpoint is the endpoint of the cert (ie, of our peer when we
1085 * check a cert we received from them)!
1086 *
1087 * Return 0 if everything is OK, -1 if not.
1088 */
1089int mbedtls_ssl_check_cert_usage( const mbedtls_x509_crt *cert,
1090 const mbedtls_ssl_ciphersuite_t *ciphersuite,
1091 int cert_endpoint,
1092 uint32_t *flags );
1093#endif /* MBEDTLS_X509_CRT_PARSE_C */
1094
1095void mbedtls_ssl_write_version( int major, int minor, int transport,
1096 unsigned char ver[2] );
1097void mbedtls_ssl_read_version( int *major, int *minor, int transport,
1098 const unsigned char ver[2] );
1099
Hanno Becker5903de42019-05-03 14:46:38 +01001100static inline size_t mbedtls_ssl_in_hdr_len( const mbedtls_ssl_context *ssl )
Manuel Pégourié-Gonnard5e94dde2015-05-26 11:57:05 +02001101{
Hanno Becker47be7682019-07-12 09:55:46 +01001102#if !defined(MBEDTLS_SSL_PROTO_DTLS)
1103 ((void) ssl);
1104#endif
1105
1106#if defined(MBEDTLS_SSL_PROTO_DTLS)
1107 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM )
1108 {
1109 return( 13 );
1110 }
1111 else
1112#endif /* MBEDTLS_SSL_PROTO_DTLS */
1113 {
1114 return( 5 );
1115 }
Hanno Becker5903de42019-05-03 14:46:38 +01001116}
1117
1118static inline size_t mbedtls_ssl_out_hdr_len( const mbedtls_ssl_context *ssl )
1119{
Hanno Becker3b154c12019-05-03 15:05:27 +01001120 return( (size_t) ( ssl->out_iv - ssl->out_hdr ) );
Manuel Pégourié-Gonnard5e94dde2015-05-26 11:57:05 +02001121}
1122
1123static inline size_t mbedtls_ssl_hs_hdr_len( const mbedtls_ssl_context *ssl )
1124{
1125#if defined(MBEDTLS_SSL_PROTO_DTLS)
1126 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM )
1127 return( 12 );
1128#else
1129 ((void) ssl);
1130#endif
1131 return( 4 );
1132}
1133
1134#if defined(MBEDTLS_SSL_PROTO_DTLS)
1135void mbedtls_ssl_send_flight_completed( mbedtls_ssl_context *ssl );
1136void mbedtls_ssl_recv_flight_completed( mbedtls_ssl_context *ssl );
1137int mbedtls_ssl_resend( mbedtls_ssl_context *ssl );
Manuel Pégourié-Gonnard87a346f2017-09-13 12:45:21 +02001138int mbedtls_ssl_flight_transmit( mbedtls_ssl_context *ssl );
Manuel Pégourié-Gonnard5e94dde2015-05-26 11:57:05 +02001139#endif
1140
1141/* Visible for testing purposes only */
1142#if defined(MBEDTLS_SSL_DTLS_ANTI_REPLAY)
Hanno Becker0183d692019-07-12 08:50:37 +01001143int mbedtls_ssl_dtls_replay_check( mbedtls_ssl_context const *ssl );
Manuel Pégourié-Gonnard5e94dde2015-05-26 11:57:05 +02001144void mbedtls_ssl_dtls_replay_update( mbedtls_ssl_context *ssl );
1145#endif
1146
Hanno Becker52055ae2019-02-06 14:30:46 +00001147int mbedtls_ssl_session_copy( mbedtls_ssl_session *dst,
1148 const mbedtls_ssl_session *src );
1149
Manuel Pégourié-Gonnard5e94dde2015-05-26 11:57:05 +02001150/* constant-time buffer comparison */
1151static inline int mbedtls_ssl_safer_memcmp( const void *a, const void *b, size_t n )
1152{
1153 size_t i;
Hanno Becker59e69632017-06-26 13:26:58 +01001154 volatile const unsigned char *A = (volatile const unsigned char *) a;
1155 volatile const unsigned char *B = (volatile const unsigned char *) b;
1156 volatile unsigned char diff = 0;
Manuel Pégourié-Gonnard5e94dde2015-05-26 11:57:05 +02001157
1158 for( i = 0; i < n; i++ )
Azim Khan45b79cf2018-05-23 16:55:16 +01001159 {
1160 /* Read volatile data in order before computing diff.
1161 * This avoids IAR compiler warning:
1162 * 'the order of volatile accesses is undefined ..' */
1163 unsigned char x = A[i], y = B[i];
1164 diff |= x ^ y;
1165 }
Manuel Pégourié-Gonnard5e94dde2015-05-26 11:57:05 +02001166
1167 return( diff );
1168}
1169
Andres Amaya Garcia46f5a3e2017-07-20 16:17:51 +01001170#if defined(MBEDTLS_SSL_PROTO_SSL3) || defined(MBEDTLS_SSL_PROTO_TLS1) || \
1171 defined(MBEDTLS_SSL_PROTO_TLS1_1)
1172int mbedtls_ssl_get_key_exchange_md_ssl_tls( mbedtls_ssl_context *ssl,
1173 unsigned char *output,
1174 unsigned char *data, size_t data_len );
1175#endif /* MBEDTLS_SSL_PROTO_SSL3 || MBEDTLS_SSL_PROTO_TLS1 || \
1176 MBEDTLS_SSL_PROTO_TLS1_1 */
1177
1178#if defined(MBEDTLS_SSL_PROTO_TLS1) || defined(MBEDTLS_SSL_PROTO_TLS1_1) || \
1179 defined(MBEDTLS_SSL_PROTO_TLS1_2)
Andrzej Kurek814feff2019-01-14 04:35:19 -05001180/* The hash buffer must have at least MBEDTLS_MD_MAX_SIZE bytes of length. */
Andres Amaya Garcia46f5a3e2017-07-20 16:17:51 +01001181int mbedtls_ssl_get_key_exchange_md_tls1_2( mbedtls_ssl_context *ssl,
Gilles Peskineca1d7422018-04-24 11:53:22 +02001182 unsigned char *hash, size_t *hashlen,
1183 unsigned char *data, size_t data_len,
1184 mbedtls_md_type_t md_alg );
Andres Amaya Garcia46f5a3e2017-07-20 16:17:51 +01001185#endif /* MBEDTLS_SSL_PROTO_TLS1 || MBEDTLS_SSL_PROTO_TLS1_1 || \
1186 MBEDTLS_SSL_PROTO_TLS1_2 */
1187
Manuel Pégourié-Gonnard5e94dde2015-05-26 11:57:05 +02001188#ifdef __cplusplus
1189}
1190#endif
1191
Hanno Beckera18d1322018-01-03 14:27:32 +00001192void mbedtls_ssl_transform_init( mbedtls_ssl_transform *transform );
1193int mbedtls_ssl_encrypt_buf( mbedtls_ssl_context *ssl,
1194 mbedtls_ssl_transform *transform,
1195 mbedtls_record *rec,
1196 int (*f_rng)(void *, unsigned char *, size_t),
1197 void *p_rng );
Hanno Becker605949f2019-07-12 08:23:59 +01001198int mbedtls_ssl_decrypt_buf( mbedtls_ssl_context const *ssl,
Hanno Beckera18d1322018-01-03 14:27:32 +00001199 mbedtls_ssl_transform *transform,
1200 mbedtls_record *rec );
1201
Hanno Beckerdd772292020-02-05 10:38:31 +00001202/* Length of the "epoch" field in the record header */
1203static inline size_t mbedtls_ssl_ep_len( const mbedtls_ssl_context *ssl )
1204{
1205#if defined(MBEDTLS_SSL_PROTO_DTLS)
1206 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM )
1207 return( 2 );
1208#else
1209 ((void) ssl);
1210#endif
1211 return( 0 );
1212}
1213
Hanno Becker08f09132020-02-11 15:40:07 +00001214#if defined(MBEDTLS_SSL_PROTO_DTLS)
Hanno Becker786300f2020-02-05 10:46:40 +00001215int mbedtls_ssl_resend_hello_request( mbedtls_ssl_context *ssl );
Hanno Becker08f09132020-02-11 15:40:07 +00001216#endif /* MBEDTLS_SSL_PROTO_DTLS */
Hanno Becker0f57a652020-02-05 10:37:26 +00001217
1218void mbedtls_ssl_set_timer( mbedtls_ssl_context *ssl, uint32_t millisecs );
Hanno Becker7876d122020-02-05 10:39:31 +00001219int mbedtls_ssl_check_timer( mbedtls_ssl_context *ssl );
1220
Hanno Becker3e6f8ab2020-02-05 10:40:57 +00001221void mbedtls_ssl_reset_in_out_pointers( mbedtls_ssl_context *ssl );
1222void mbedtls_ssl_update_out_pointers( mbedtls_ssl_context *ssl,
1223 mbedtls_ssl_transform *transform );
1224void mbedtls_ssl_update_in_pointers( mbedtls_ssl_context *ssl );
1225
Hanno Becker43aefe22020-02-05 10:44:56 +00001226int mbedtls_ssl_session_reset_int( mbedtls_ssl_context *ssl, int partial );
1227
Hanno Becker7e8e6a62020-02-05 10:45:48 +00001228#if defined(MBEDTLS_SSL_DTLS_ANTI_REPLAY)
1229void mbedtls_ssl_dtls_replay_reset( mbedtls_ssl_context *ssl );
1230#endif
1231
Hanno Beckerce5f5fd2020-02-05 10:47:44 +00001232void mbedtls_ssl_handshake_wrapup_free_hs_transform( mbedtls_ssl_context *ssl );
1233
Hanno Becker08f09132020-02-11 15:40:07 +00001234#if defined(MBEDTLS_SSL_RENEGOTIATION)
Hanno Becker40cdaa12020-02-05 10:48:27 +00001235int mbedtls_ssl_start_renegotiation( mbedtls_ssl_context *ssl );
Hanno Becker08f09132020-02-11 15:40:07 +00001236#endif /* MBEDTLS_SSL_RENEGOTIATION */
Hanno Becker89490712020-02-05 10:50:12 +00001237
Hanno Becker533ab5f2020-02-05 10:49:13 +00001238#if defined(MBEDTLS_SSL_PROTO_DTLS)
Hanno Becker08f09132020-02-11 15:40:07 +00001239size_t mbedtls_ssl_get_current_mtu( const mbedtls_ssl_context *ssl );
Hanno Becker533ab5f2020-02-05 10:49:13 +00001240void mbedtls_ssl_buffering_free( mbedtls_ssl_context *ssl );
1241void mbedtls_ssl_flight_free( mbedtls_ssl_flight_item *flight );
1242#endif /* MBEDTLS_SSL_PROTO_DTLS */
1243
Manuel Pégourié-Gonnard5e94dde2015-05-26 11:57:05 +02001244#endif /* ssl_internal.h */