edhoc 1.3.3 → 2.0.0

This diff represents the content of publicly available package versions that have been released to one of the supported registries. The information contained in this diff is provided for informational purposes only and reflects changes between package versions as they appear in their respective public registries.
Files changed (759) hide show
  1. package/.clang-format +79 -0
  2. package/README.md +6 -5
  3. package/dist/cbor-utils.d.ts +30 -0
  4. package/dist/cbor-utils.d.ts.map +1 -0
  5. package/dist/cbor-utils.js +179 -0
  6. package/dist/cipher-suites.d.ts +13 -0
  7. package/dist/cipher-suites.d.ts.map +1 -0
  8. package/dist/cipher-suites.js +22 -0
  9. package/dist/edhoc.d.ts +85 -277
  10. package/dist/edhoc.d.ts.map +1 -1
  11. package/dist/edhoc.js +562 -34
  12. package/package.json +5 -19
  13. package/.gitmodules +0 -3
  14. package/binding.gyp +0 -66
  15. package/dist/bindings.d.ts +0 -5
  16. package/dist/bindings.d.ts.map +0 -1
  17. package/dist/bindings.js +0 -10
  18. package/external/libedhoc/backends/cbor/include/backend_cbor_bstr_type_decode.h +0 -35
  19. package/external/libedhoc/backends/cbor/include/backend_cbor_bstr_type_encode.h +0 -35
  20. package/external/libedhoc/backends/cbor/include/backend_cbor_bstr_type_types.h +0 -34
  21. package/external/libedhoc/backends/cbor/include/backend_cbor_ead_decode.h +0 -35
  22. package/external/libedhoc/backends/cbor/include/backend_cbor_ead_encode.h +0 -35
  23. package/external/libedhoc/backends/cbor/include/backend_cbor_edhoc_types.h +0 -102
  24. package/external/libedhoc/backends/cbor/include/backend_cbor_enc_structure_decode.h +0 -35
  25. package/external/libedhoc/backends/cbor/include/backend_cbor_enc_structure_encode.h +0 -35
  26. package/external/libedhoc/backends/cbor/include/backend_cbor_enc_structure_types.h +0 -37
  27. package/external/libedhoc/backends/cbor/include/backend_cbor_id_cred_x_decode.h +0 -35
  28. package/external/libedhoc/backends/cbor/include/backend_cbor_id_cred_x_encode.h +0 -35
  29. package/external/libedhoc/backends/cbor/include/backend_cbor_info_decode.h +0 -35
  30. package/external/libedhoc/backends/cbor/include/backend_cbor_info_encode.h +0 -35
  31. package/external/libedhoc/backends/cbor/include/backend_cbor_int_type_decode.h +0 -35
  32. package/external/libedhoc/backends/cbor/include/backend_cbor_int_type_encode.h +0 -35
  33. package/external/libedhoc/backends/cbor/include/backend_cbor_int_type_types.h +0 -34
  34. package/external/libedhoc/backends/cbor/include/backend_cbor_message_1_decode.h +0 -35
  35. package/external/libedhoc/backends/cbor/include/backend_cbor_message_1_encode.h +0 -35
  36. package/external/libedhoc/backends/cbor/include/backend_cbor_message_2_decode.h +0 -35
  37. package/external/libedhoc/backends/cbor/include/backend_cbor_message_2_encode.h +0 -35
  38. package/external/libedhoc/backends/cbor/include/backend_cbor_message_3_decode.h +0 -35
  39. package/external/libedhoc/backends/cbor/include/backend_cbor_message_3_encode.h +0 -35
  40. package/external/libedhoc/backends/cbor/include/backend_cbor_message_4_decode.h +0 -35
  41. package/external/libedhoc/backends/cbor/include/backend_cbor_message_4_encode.h +0 -35
  42. package/external/libedhoc/backends/cbor/include/backend_cbor_message_error_decode.h +0 -35
  43. package/external/libedhoc/backends/cbor/include/backend_cbor_message_error_encode.h +0 -35
  44. package/external/libedhoc/backends/cbor/include/backend_cbor_plaintext_2_decode.h +0 -35
  45. package/external/libedhoc/backends/cbor/include/backend_cbor_plaintext_2_encode.h +0 -35
  46. package/external/libedhoc/backends/cbor/include/backend_cbor_plaintext_3_decode.h +0 -35
  47. package/external/libedhoc/backends/cbor/include/backend_cbor_plaintext_3_encode.h +0 -35
  48. package/external/libedhoc/backends/cbor/include/backend_cbor_plaintext_4_decode.h +0 -35
  49. package/external/libedhoc/backends/cbor/include/backend_cbor_plaintext_4_encode.h +0 -35
  50. package/external/libedhoc/backends/cbor/include/backend_cbor_sig_structure_decode.h +0 -35
  51. package/external/libedhoc/backends/cbor/include/backend_cbor_sig_structure_encode.h +0 -35
  52. package/external/libedhoc/backends/cbor/include/backend_cbor_sig_structure_types.h +0 -38
  53. package/external/libedhoc/backends/cbor/include/backend_cbor_x509_types.h +0 -180
  54. package/external/libedhoc/backends/cbor/src/backend_cbor_bstr_type_decode.c +0 -50
  55. package/external/libedhoc/backends/cbor/src/backend_cbor_bstr_type_encode.c +0 -50
  56. package/external/libedhoc/backends/cbor/src/backend_cbor_ead_decode.c +0 -69
  57. package/external/libedhoc/backends/cbor/src/backend_cbor_ead_encode.c +0 -69
  58. package/external/libedhoc/backends/cbor/src/backend_cbor_enc_structure_decode.c +0 -53
  59. package/external/libedhoc/backends/cbor/src/backend_cbor_enc_structure_encode.c +0 -53
  60. package/external/libedhoc/backends/cbor/src/backend_cbor_id_cred_x_decode.c +0 -152
  61. package/external/libedhoc/backends/cbor/src/backend_cbor_id_cred_x_encode.c +0 -152
  62. package/external/libedhoc/backends/cbor/src/backend_cbor_info_decode.c +0 -52
  63. package/external/libedhoc/backends/cbor/src/backend_cbor_info_encode.c +0 -52
  64. package/external/libedhoc/backends/cbor/src/backend_cbor_int_type_decode.c +0 -50
  65. package/external/libedhoc/backends/cbor/src/backend_cbor_int_type_encode.c +0 -50
  66. package/external/libedhoc/backends/cbor/src/backend_cbor_message_1_decode.c +0 -115
  67. package/external/libedhoc/backends/cbor/src/backend_cbor_message_1_encode.c +0 -115
  68. package/external/libedhoc/backends/cbor/src/backend_cbor_message_2_decode.c +0 -50
  69. package/external/libedhoc/backends/cbor/src/backend_cbor_message_2_encode.c +0 -50
  70. package/external/libedhoc/backends/cbor/src/backend_cbor_message_3_decode.c +0 -50
  71. package/external/libedhoc/backends/cbor/src/backend_cbor_message_3_encode.c +0 -50
  72. package/external/libedhoc/backends/cbor/src/backend_cbor_message_4_decode.c +0 -50
  73. package/external/libedhoc/backends/cbor/src/backend_cbor_message_4_encode.c +0 -50
  74. package/external/libedhoc/backends/cbor/src/backend_cbor_message_error_decode.c +0 -92
  75. package/external/libedhoc/backends/cbor/src/backend_cbor_message_error_encode.c +0 -92
  76. package/external/libedhoc/backends/cbor/src/backend_cbor_plaintext_2_decode.c +0 -216
  77. package/external/libedhoc/backends/cbor/src/backend_cbor_plaintext_2_encode.c +0 -217
  78. package/external/libedhoc/backends/cbor/src/backend_cbor_plaintext_3_decode.c +0 -212
  79. package/external/libedhoc/backends/cbor/src/backend_cbor_plaintext_3_encode.c +0 -212
  80. package/external/libedhoc/backends/cbor/src/backend_cbor_plaintext_4_decode.c +0 -87
  81. package/external/libedhoc/backends/cbor/src/backend_cbor_plaintext_4_encode.c +0 -87
  82. package/external/libedhoc/backends/cbor/src/backend_cbor_sig_structure_decode.c +0 -54
  83. package/external/libedhoc/backends/cbor/src/backend_cbor_sig_structure_encode.c +0 -54
  84. package/external/libedhoc/externals/Unity/examples/example_1/src/ProductionCode.c +0 -31
  85. package/external/libedhoc/externals/Unity/examples/example_1/src/ProductionCode.h +0 -10
  86. package/external/libedhoc/externals/Unity/examples/example_1/src/ProductionCode2.c +0 -18
  87. package/external/libedhoc/externals/Unity/examples/example_1/src/ProductionCode2.h +0 -9
  88. package/external/libedhoc/externals/Unity/examples/example_1/test/TestProductionCode.c +0 -69
  89. package/external/libedhoc/externals/Unity/examples/example_1/test/TestProductionCode2.c +0 -38
  90. package/external/libedhoc/externals/Unity/examples/example_1/test/test_runners/TestProductionCode2_Runner.c +0 -53
  91. package/external/libedhoc/externals/Unity/examples/example_1/test/test_runners/TestProductionCode_Runner.c +0 -57
  92. package/external/libedhoc/externals/Unity/examples/example_2/src/ProductionCode.c +0 -31
  93. package/external/libedhoc/externals/Unity/examples/example_2/src/ProductionCode.h +0 -10
  94. package/external/libedhoc/externals/Unity/examples/example_2/src/ProductionCode2.c +0 -18
  95. package/external/libedhoc/externals/Unity/examples/example_2/src/ProductionCode2.h +0 -9
  96. package/external/libedhoc/externals/Unity/examples/example_2/test/TestProductionCode.c +0 -71
  97. package/external/libedhoc/externals/Unity/examples/example_2/test/TestProductionCode2.c +0 -40
  98. package/external/libedhoc/externals/Unity/examples/example_2/test/test_runners/TestProductionCode2_Runner.c +0 -16
  99. package/external/libedhoc/externals/Unity/examples/example_2/test/test_runners/TestProductionCode_Runner.c +0 -18
  100. package/external/libedhoc/externals/Unity/examples/example_2/test/test_runners/all_tests.c +0 -19
  101. package/external/libedhoc/externals/Unity/examples/example_3/helper/UnityHelper.c +0 -17
  102. package/external/libedhoc/externals/Unity/examples/example_3/helper/UnityHelper.h +0 -19
  103. package/external/libedhoc/externals/Unity/examples/example_3/src/ProductionCode.c +0 -31
  104. package/external/libedhoc/externals/Unity/examples/example_3/src/ProductionCode.h +0 -10
  105. package/external/libedhoc/externals/Unity/examples/example_3/src/ProductionCode2.c +0 -18
  106. package/external/libedhoc/externals/Unity/examples/example_3/src/ProductionCode2.h +0 -9
  107. package/external/libedhoc/externals/Unity/examples/example_3/test/TestProductionCode.c +0 -69
  108. package/external/libedhoc/externals/Unity/examples/example_3/test/TestProductionCode2.c +0 -38
  109. package/external/libedhoc/externals/Unity/examples/example_4/src/ProductionCode.c +0 -31
  110. package/external/libedhoc/externals/Unity/examples/example_4/src/ProductionCode.h +0 -10
  111. package/external/libedhoc/externals/Unity/examples/example_4/src/ProductionCode2.c +0 -18
  112. package/external/libedhoc/externals/Unity/examples/example_4/src/ProductionCode2.h +0 -9
  113. package/external/libedhoc/externals/Unity/examples/example_4/test/TestProductionCode.c +0 -70
  114. package/external/libedhoc/externals/Unity/examples/example_4/test/TestProductionCode2.c +0 -42
  115. package/external/libedhoc/externals/Unity/examples/example_4/test/test_runners/TestProductionCode2_Runner.c +0 -53
  116. package/external/libedhoc/externals/Unity/examples/example_4/test/test_runners/TestProductionCode_Runner.c +0 -57
  117. package/external/libedhoc/externals/Unity/examples/unity_config.h +0 -251
  118. package/external/libedhoc/externals/Unity/extras/bdd/src/unity_bdd.h +0 -44
  119. package/external/libedhoc/externals/Unity/extras/bdd/test/test_bdd.c +0 -129
  120. package/external/libedhoc/externals/Unity/extras/fixture/src/unity_fixture.c +0 -310
  121. package/external/libedhoc/externals/Unity/extras/fixture/src/unity_fixture.h +0 -95
  122. package/external/libedhoc/externals/Unity/extras/fixture/src/unity_fixture_internals.h +0 -51
  123. package/external/libedhoc/externals/Unity/extras/fixture/test/main/AllTests.c +0 -20
  124. package/external/libedhoc/externals/Unity/extras/fixture/test/template_fixture_tests.c +0 -40
  125. package/external/libedhoc/externals/Unity/extras/fixture/test/unity_fixture_Test.c +0 -246
  126. package/external/libedhoc/externals/Unity/extras/fixture/test/unity_fixture_TestRunner.c +0 -33
  127. package/external/libedhoc/externals/Unity/extras/memory/src/unity_memory.c +0 -203
  128. package/external/libedhoc/externals/Unity/extras/memory/src/unity_memory.h +0 -61
  129. package/external/libedhoc/externals/Unity/extras/memory/test/unity_memory_Test.c +0 -326
  130. package/external/libedhoc/externals/Unity/extras/memory/test/unity_memory_TestRunner.c +0 -50
  131. package/external/libedhoc/externals/Unity/extras/memory/test/unity_output_Spy.c +0 -57
  132. package/external/libedhoc/externals/Unity/extras/memory/test/unity_output_Spy.h +0 -17
  133. package/external/libedhoc/externals/Unity/src/unity.c +0 -2501
  134. package/external/libedhoc/externals/Unity/src/unity.h +0 -698
  135. package/external/libedhoc/externals/Unity/src/unity_internals.h +0 -1183
  136. package/external/libedhoc/externals/Unity/test/expectdata/testsample_cmd.c +0 -61
  137. package/external/libedhoc/externals/Unity/test/expectdata/testsample_def.c +0 -57
  138. package/external/libedhoc/externals/Unity/test/expectdata/testsample_head1.c +0 -55
  139. package/external/libedhoc/externals/Unity/test/expectdata/testsample_head1.h +0 -15
  140. package/external/libedhoc/externals/Unity/test/expectdata/testsample_mock_cmd.c +0 -80
  141. package/external/libedhoc/externals/Unity/test/expectdata/testsample_mock_def.c +0 -76
  142. package/external/libedhoc/externals/Unity/test/expectdata/testsample_mock_head1.c +0 -75
  143. package/external/libedhoc/externals/Unity/test/expectdata/testsample_mock_head1.h +0 -13
  144. package/external/libedhoc/externals/Unity/test/expectdata/testsample_mock_new1.c +0 -89
  145. package/external/libedhoc/externals/Unity/test/expectdata/testsample_mock_new2.c +0 -89
  146. package/external/libedhoc/externals/Unity/test/expectdata/testsample_mock_param.c +0 -77
  147. package/external/libedhoc/externals/Unity/test/expectdata/testsample_mock_run1.c +0 -89
  148. package/external/libedhoc/externals/Unity/test/expectdata/testsample_mock_run2.c +0 -89
  149. package/external/libedhoc/externals/Unity/test/expectdata/testsample_mock_yaml.c +0 -90
  150. package/external/libedhoc/externals/Unity/test/expectdata/testsample_new1.c +0 -67
  151. package/external/libedhoc/externals/Unity/test/expectdata/testsample_new2.c +0 -70
  152. package/external/libedhoc/externals/Unity/test/expectdata/testsample_param.c +0 -58
  153. package/external/libedhoc/externals/Unity/test/expectdata/testsample_run1.c +0 -67
  154. package/external/libedhoc/externals/Unity/test/expectdata/testsample_run2.c +0 -70
  155. package/external/libedhoc/externals/Unity/test/expectdata/testsample_yaml.c +0 -71
  156. package/external/libedhoc/externals/Unity/test/testdata/CException.h +0 -18
  157. package/external/libedhoc/externals/Unity/test/testdata/Defs.h +0 -16
  158. package/external/libedhoc/externals/Unity/test/testdata/cmock.h +0 -21
  159. package/external/libedhoc/externals/Unity/test/testdata/mockMock.h +0 -20
  160. package/external/libedhoc/externals/Unity/test/testdata/testRunnerGenerator.c +0 -204
  161. package/external/libedhoc/externals/Unity/test/testdata/testRunnerGeneratorSmall.c +0 -73
  162. package/external/libedhoc/externals/Unity/test/testdata/testRunnerGeneratorWithMocks.c +0 -200
  163. package/external/libedhoc/externals/Unity/test/tests/self_assessment_utils.h +0 -151
  164. package/external/libedhoc/externals/Unity/test/tests/test_unity_arrays.c +0 -2941
  165. package/external/libedhoc/externals/Unity/test/tests/test_unity_core.c +0 -375
  166. package/external/libedhoc/externals/Unity/test/tests/test_unity_doubles.c +0 -1285
  167. package/external/libedhoc/externals/Unity/test/tests/test_unity_floats.c +0 -1395
  168. package/external/libedhoc/externals/Unity/test/tests/test_unity_integers.c +0 -2863
  169. package/external/libedhoc/externals/Unity/test/tests/test_unity_integers_64.c +0 -783
  170. package/external/libedhoc/externals/Unity/test/tests/test_unity_memory.c +0 -82
  171. package/external/libedhoc/externals/Unity/test/tests/test_unity_parameterized.c +0 -309
  172. package/external/libedhoc/externals/Unity/test/tests/test_unity_parameterizedDemo.c +0 -28
  173. package/external/libedhoc/externals/Unity/test/tests/test_unity_strings.c +0 -330
  174. package/external/libedhoc/externals/Unity/test/tests/types_for_test.h +0 -21
  175. package/external/libedhoc/externals/compact25519/src/c25519/c25519.c +0 -126
  176. package/external/libedhoc/externals/compact25519/src/c25519/c25519.h +0 -49
  177. package/external/libedhoc/externals/compact25519/src/c25519/ed25519.c +0 -323
  178. package/external/libedhoc/externals/compact25519/src/c25519/ed25519.h +0 -84
  179. package/external/libedhoc/externals/compact25519/src/c25519/edsign.c +0 -171
  180. package/external/libedhoc/externals/compact25519/src/c25519/edsign.h +0 -53
  181. package/external/libedhoc/externals/compact25519/src/c25519/f25519.c +0 -330
  182. package/external/libedhoc/externals/compact25519/src/c25519/f25519.h +0 -98
  183. package/external/libedhoc/externals/compact25519/src/c25519/fprime.c +0 -226
  184. package/external/libedhoc/externals/compact25519/src/c25519/fprime.h +0 -81
  185. package/external/libedhoc/externals/compact25519/src/c25519/sha512.c +0 -230
  186. package/external/libedhoc/externals/compact25519/src/c25519/sha512.h +0 -54
  187. package/external/libedhoc/externals/compact25519/src/compact_ed25519.c +0 -46
  188. package/external/libedhoc/externals/compact25519/src/compact_ed25519.h +0 -110
  189. package/external/libedhoc/externals/compact25519/src/compact_wipe.c +0 -12
  190. package/external/libedhoc/externals/compact25519/src/compact_wipe.h +0 -14
  191. package/external/libedhoc/externals/compact25519/src/compact_x25519.c +0 -68
  192. package/external/libedhoc/externals/compact25519/src/compact_x25519.h +0 -101
  193. package/external/libedhoc/externals/compact25519/test/pcg_random.h +0 -25
  194. package/external/libedhoc/externals/compact25519/test/run-all.c +0 -178
  195. package/external/libedhoc/externals/mbedtls/3rdparty/everest/include/everest/Hacl_Curve25519.h +0 -21
  196. package/external/libedhoc/externals/mbedtls/3rdparty/everest/include/everest/everest.h +0 -234
  197. package/external/libedhoc/externals/mbedtls/3rdparty/everest/include/everest/kremlib/FStar_UInt128.h +0 -124
  198. package/external/libedhoc/externals/mbedtls/3rdparty/everest/include/everest/kremlib/FStar_UInt64_FStar_UInt32_FStar_UInt16_FStar_UInt8.h +0 -280
  199. package/external/libedhoc/externals/mbedtls/3rdparty/everest/include/everest/kremlib.h +0 -29
  200. package/external/libedhoc/externals/mbedtls/3rdparty/everest/include/everest/kremlin/c_endianness.h +0 -204
  201. package/external/libedhoc/externals/mbedtls/3rdparty/everest/include/everest/kremlin/internal/builtin.h +0 -16
  202. package/external/libedhoc/externals/mbedtls/3rdparty/everest/include/everest/kremlin/internal/callconv.h +0 -46
  203. package/external/libedhoc/externals/mbedtls/3rdparty/everest/include/everest/kremlin/internal/compat.h +0 -34
  204. package/external/libedhoc/externals/mbedtls/3rdparty/everest/include/everest/kremlin/internal/debug.h +0 -57
  205. package/external/libedhoc/externals/mbedtls/3rdparty/everest/include/everest/kremlin/internal/target.h +0 -102
  206. package/external/libedhoc/externals/mbedtls/3rdparty/everest/include/everest/kremlin/internal/types.h +0 -61
  207. package/external/libedhoc/externals/mbedtls/3rdparty/everest/include/everest/kremlin/internal/wasmsupport.h +0 -5
  208. package/external/libedhoc/externals/mbedtls/3rdparty/everest/include/everest/vs2013/Hacl_Curve25519.h +0 -21
  209. package/external/libedhoc/externals/mbedtls/3rdparty/everest/include/everest/vs2013/inttypes.h +0 -36
  210. package/external/libedhoc/externals/mbedtls/3rdparty/everest/include/everest/vs2013/stdbool.h +0 -31
  211. package/external/libedhoc/externals/mbedtls/3rdparty/everest/include/everest/x25519.h +0 -190
  212. package/external/libedhoc/externals/mbedtls/3rdparty/everest/library/Hacl_Curve25519.c +0 -760
  213. package/external/libedhoc/externals/mbedtls/3rdparty/everest/library/Hacl_Curve25519_joined.c +0 -50
  214. package/external/libedhoc/externals/mbedtls/3rdparty/everest/library/everest.c +0 -102
  215. package/external/libedhoc/externals/mbedtls/3rdparty/everest/library/kremlib/FStar_UInt128_extracted.c +0 -413
  216. package/external/libedhoc/externals/mbedtls/3rdparty/everest/library/kremlib/FStar_UInt64_FStar_UInt32_FStar_UInt16_FStar_UInt8.c +0 -100
  217. package/external/libedhoc/externals/mbedtls/3rdparty/everest/library/legacy/Hacl_Curve25519.c +0 -805
  218. package/external/libedhoc/externals/mbedtls/3rdparty/everest/library/x25519.c +0 -186
  219. package/external/libedhoc/externals/mbedtls/3rdparty/p256-m/p256-m/p256-m.c +0 -1514
  220. package/external/libedhoc/externals/mbedtls/3rdparty/p256-m/p256-m/p256-m.h +0 -135
  221. package/external/libedhoc/externals/mbedtls/3rdparty/p256-m/p256-m_driver_entrypoints.c +0 -312
  222. package/external/libedhoc/externals/mbedtls/3rdparty/p256-m/p256-m_driver_entrypoints.h +0 -219
  223. package/external/libedhoc/externals/mbedtls/configs/config-ccm-psk-dtls1_2.h +0 -92
  224. package/external/libedhoc/externals/mbedtls/configs/config-ccm-psk-tls1_2.h +0 -83
  225. package/external/libedhoc/externals/mbedtls/configs/config-no-entropy.h +0 -73
  226. package/external/libedhoc/externals/mbedtls/configs/config-suite-b.h +0 -106
  227. package/external/libedhoc/externals/mbedtls/configs/config-symmetric-only.h +0 -77
  228. package/external/libedhoc/externals/mbedtls/configs/config-thread.h +0 -76
  229. package/external/libedhoc/externals/mbedtls/configs/crypto-config-ccm-aes-sha256.h +0 -25
  230. package/external/libedhoc/externals/mbedtls/configs/crypto_config_profile_medium.h +0 -136
  231. package/external/libedhoc/externals/mbedtls/configs/tfm_mbedcrypto_config_profile_medium.h +0 -609
  232. package/external/libedhoc/externals/mbedtls/doxygen/input/doc_encdec.h +0 -54
  233. package/external/libedhoc/externals/mbedtls/doxygen/input/doc_hashing.h +0 -30
  234. package/external/libedhoc/externals/mbedtls/doxygen/input/doc_mainpage.h +0 -19
  235. package/external/libedhoc/externals/mbedtls/doxygen/input/doc_rng.h +0 -27
  236. package/external/libedhoc/externals/mbedtls/doxygen/input/doc_ssltls.h +0 -37
  237. package/external/libedhoc/externals/mbedtls/doxygen/input/doc_tcpip.h +0 -32
  238. package/external/libedhoc/externals/mbedtls/doxygen/input/doc_x509.h +0 -31
  239. package/external/libedhoc/externals/mbedtls/include/mbedtls/aes.h +0 -627
  240. package/external/libedhoc/externals/mbedtls/include/mbedtls/aria.h +0 -341
  241. package/external/libedhoc/externals/mbedtls/include/mbedtls/asn1.h +0 -641
  242. package/external/libedhoc/externals/mbedtls/include/mbedtls/asn1write.h +0 -389
  243. package/external/libedhoc/externals/mbedtls/include/mbedtls/base64.h +0 -82
  244. package/external/libedhoc/externals/mbedtls/include/mbedtls/bignum.h +0 -1084
  245. package/external/libedhoc/externals/mbedtls/include/mbedtls/build_info.h +0 -146
  246. package/external/libedhoc/externals/mbedtls/include/mbedtls/camellia.h +0 -303
  247. package/external/libedhoc/externals/mbedtls/include/mbedtls/ccm.h +0 -518
  248. package/external/libedhoc/externals/mbedtls/include/mbedtls/chacha20.h +0 -202
  249. package/external/libedhoc/externals/mbedtls/include/mbedtls/chachapoly.h +0 -342
  250. package/external/libedhoc/externals/mbedtls/include/mbedtls/check_config.h +0 -1206
  251. package/external/libedhoc/externals/mbedtls/include/mbedtls/cipher.h +0 -1183
  252. package/external/libedhoc/externals/mbedtls/include/mbedtls/cmac.h +0 -246
  253. package/external/libedhoc/externals/mbedtls/include/mbedtls/compat-2.x.h +0 -46
  254. package/external/libedhoc/externals/mbedtls/include/mbedtls/config_adjust_legacy_crypto.h +0 -183
  255. package/external/libedhoc/externals/mbedtls/include/mbedtls/config_adjust_legacy_from_psa.h +0 -877
  256. package/external/libedhoc/externals/mbedtls/include/mbedtls/config_adjust_psa_from_legacy.h +0 -334
  257. package/external/libedhoc/externals/mbedtls/include/mbedtls/config_adjust_psa_superset_legacy.h +0 -142
  258. package/external/libedhoc/externals/mbedtls/include/mbedtls/config_adjust_ssl.h +0 -76
  259. package/external/libedhoc/externals/mbedtls/include/mbedtls/config_adjust_x509.h +0 -25
  260. package/external/libedhoc/externals/mbedtls/include/mbedtls/config_psa.h +0 -55
  261. package/external/libedhoc/externals/mbedtls/include/mbedtls/constant_time.h +0 -36
  262. package/external/libedhoc/externals/mbedtls/include/mbedtls/ctr_drbg.h +0 -564
  263. package/external/libedhoc/externals/mbedtls/include/mbedtls/debug.h +0 -308
  264. package/external/libedhoc/externals/mbedtls/include/mbedtls/des.h +0 -385
  265. package/external/libedhoc/externals/mbedtls/include/mbedtls/dhm.h +0 -972
  266. package/external/libedhoc/externals/mbedtls/include/mbedtls/ecdh.h +0 -441
  267. package/external/libedhoc/externals/mbedtls/include/mbedtls/ecdsa.h +0 -671
  268. package/external/libedhoc/externals/mbedtls/include/mbedtls/ecjpake.h +0 -298
  269. package/external/libedhoc/externals/mbedtls/include/mbedtls/ecp.h +0 -1362
  270. package/external/libedhoc/externals/mbedtls/include/mbedtls/entropy.h +0 -273
  271. package/external/libedhoc/externals/mbedtls/include/mbedtls/error.h +0 -201
  272. package/external/libedhoc/externals/mbedtls/include/mbedtls/gcm.h +0 -370
  273. package/external/libedhoc/externals/mbedtls/include/mbedtls/hkdf.h +0 -124
  274. package/external/libedhoc/externals/mbedtls/include/mbedtls/hmac_drbg.h +0 -434
  275. package/external/libedhoc/externals/mbedtls/include/mbedtls/lms.h +0 -440
  276. package/external/libedhoc/externals/mbedtls/include/mbedtls/mbedtls_config.h +0 -4116
  277. package/external/libedhoc/externals/mbedtls/include/mbedtls/md.h +0 -640
  278. package/external/libedhoc/externals/mbedtls/include/mbedtls/md5.h +0 -190
  279. package/external/libedhoc/externals/mbedtls/include/mbedtls/memory_buffer_alloc.h +0 -142
  280. package/external/libedhoc/externals/mbedtls/include/mbedtls/net_sockets.h +0 -299
  281. package/external/libedhoc/externals/mbedtls/include/mbedtls/nist_kw.h +0 -166
  282. package/external/libedhoc/externals/mbedtls/include/mbedtls/oid.h +0 -722
  283. package/external/libedhoc/externals/mbedtls/include/mbedtls/pem.h +0 -160
  284. package/external/libedhoc/externals/mbedtls/include/mbedtls/pk.h +0 -1091
  285. package/external/libedhoc/externals/mbedtls/include/mbedtls/pkcs12.h +0 -186
  286. package/external/libedhoc/externals/mbedtls/include/mbedtls/pkcs5.h +0 -197
  287. package/external/libedhoc/externals/mbedtls/include/mbedtls/pkcs7.h +0 -241
  288. package/external/libedhoc/externals/mbedtls/include/mbedtls/platform.h +0 -485
  289. package/external/libedhoc/externals/mbedtls/include/mbedtls/platform_time.h +0 -79
  290. package/external/libedhoc/externals/mbedtls/include/mbedtls/platform_util.h +0 -201
  291. package/external/libedhoc/externals/mbedtls/include/mbedtls/poly1305.h +0 -168
  292. package/external/libedhoc/externals/mbedtls/include/mbedtls/private_access.h +0 -20
  293. package/external/libedhoc/externals/mbedtls/include/mbedtls/psa_util.h +0 -104
  294. package/external/libedhoc/externals/mbedtls/include/mbedtls/ripemd160.h +0 -136
  295. package/external/libedhoc/externals/mbedtls/include/mbedtls/rsa.h +0 -1143
  296. package/external/libedhoc/externals/mbedtls/include/mbedtls/sha1.h +0 -219
  297. package/external/libedhoc/externals/mbedtls/include/mbedtls/sha256.h +0 -198
  298. package/external/libedhoc/externals/mbedtls/include/mbedtls/sha3.h +0 -172
  299. package/external/libedhoc/externals/mbedtls/include/mbedtls/sha512.h +0 -208
  300. package/external/libedhoc/externals/mbedtls/include/mbedtls/ssl.h +0 -5369
  301. package/external/libedhoc/externals/mbedtls/include/mbedtls/ssl_cache.h +0 -187
  302. package/external/libedhoc/externals/mbedtls/include/mbedtls/ssl_ciphersuites.h +0 -616
  303. package/external/libedhoc/externals/mbedtls/include/mbedtls/ssl_cookie.h +0 -106
  304. package/external/libedhoc/externals/mbedtls/include/mbedtls/ssl_ticket.h +0 -181
  305. package/external/libedhoc/externals/mbedtls/include/mbedtls/threading.h +0 -105
  306. package/external/libedhoc/externals/mbedtls/include/mbedtls/timing.h +0 -94
  307. package/external/libedhoc/externals/mbedtls/include/mbedtls/version.h +0 -78
  308. package/external/libedhoc/externals/mbedtls/include/mbedtls/x509.h +0 -550
  309. package/external/libedhoc/externals/mbedtls/include/mbedtls/x509_crl.h +0 -184
  310. package/external/libedhoc/externals/mbedtls/include/mbedtls/x509_crt.h +0 -1196
  311. package/external/libedhoc/externals/mbedtls/include/mbedtls/x509_csr.h +0 -319
  312. package/external/libedhoc/externals/mbedtls/include/psa/build_info.h +0 -20
  313. package/external/libedhoc/externals/mbedtls/include/psa/crypto.h +0 -4685
  314. package/external/libedhoc/externals/mbedtls/include/psa/crypto_adjust_auto_enabled.h +0 -21
  315. package/external/libedhoc/externals/mbedtls/include/psa/crypto_adjust_config_key_pair_types.h +0 -91
  316. package/external/libedhoc/externals/mbedtls/include/psa/crypto_adjust_config_synonyms.h +0 -45
  317. package/external/libedhoc/externals/mbedtls/include/psa/crypto_builtin_composites.h +0 -210
  318. package/external/libedhoc/externals/mbedtls/include/psa/crypto_builtin_key_derivation.h +0 -118
  319. package/external/libedhoc/externals/mbedtls/include/psa/crypto_builtin_primitives.h +0 -114
  320. package/external/libedhoc/externals/mbedtls/include/psa/crypto_compat.h +0 -153
  321. package/external/libedhoc/externals/mbedtls/include/psa/crypto_config.h +0 -153
  322. package/external/libedhoc/externals/mbedtls/include/psa/crypto_driver_common.h +0 -44
  323. package/external/libedhoc/externals/mbedtls/include/psa/crypto_driver_contexts_composites.h +0 -151
  324. package/external/libedhoc/externals/mbedtls/include/psa/crypto_driver_contexts_key_derivation.h +0 -52
  325. package/external/libedhoc/externals/mbedtls/include/psa/crypto_driver_contexts_primitives.h +0 -105
  326. package/external/libedhoc/externals/mbedtls/include/psa/crypto_extra.h +0 -2064
  327. package/external/libedhoc/externals/mbedtls/include/psa/crypto_legacy.h +0 -88
  328. package/external/libedhoc/externals/mbedtls/include/psa/crypto_platform.h +0 -92
  329. package/external/libedhoc/externals/mbedtls/include/psa/crypto_se_driver.h +0 -1383
  330. package/external/libedhoc/externals/mbedtls/include/psa/crypto_sizes.h +0 -1282
  331. package/external/libedhoc/externals/mbedtls/include/psa/crypto_struct.h +0 -460
  332. package/external/libedhoc/externals/mbedtls/include/psa/crypto_types.h +0 -453
  333. package/external/libedhoc/externals/mbedtls/include/psa/crypto_values.h +0 -2756
  334. package/external/libedhoc/externals/mbedtls/library/aes.c +0 -2315
  335. package/external/libedhoc/externals/mbedtls/library/aesce.c +0 -503
  336. package/external/libedhoc/externals/mbedtls/library/aesce.h +0 -121
  337. package/external/libedhoc/externals/mbedtls/library/aesni.c +0 -802
  338. package/external/libedhoc/externals/mbedtls/library/aesni.h +0 -158
  339. package/external/libedhoc/externals/mbedtls/library/alignment.h +0 -509
  340. package/external/libedhoc/externals/mbedtls/library/aria.c +0 -991
  341. package/external/libedhoc/externals/mbedtls/library/asn1parse.c +0 -467
  342. package/external/libedhoc/externals/mbedtls/library/asn1write.c +0 -436
  343. package/external/libedhoc/externals/mbedtls/library/base64.c +0 -299
  344. package/external/libedhoc/externals/mbedtls/library/base64_internal.h +0 -45
  345. package/external/libedhoc/externals/mbedtls/library/bignum.c +0 -2806
  346. package/external/libedhoc/externals/mbedtls/library/bignum_core.c +0 -894
  347. package/external/libedhoc/externals/mbedtls/library/bignum_core.h +0 -763
  348. package/external/libedhoc/externals/mbedtls/library/bignum_mod.c +0 -394
  349. package/external/libedhoc/externals/mbedtls/library/bignum_mod.h +0 -452
  350. package/external/libedhoc/externals/mbedtls/library/bignum_mod_raw.c +0 -276
  351. package/external/libedhoc/externals/mbedtls/library/bignum_mod_raw.h +0 -416
  352. package/external/libedhoc/externals/mbedtls/library/bignum_mod_raw_invasive.h +0 -34
  353. package/external/libedhoc/externals/mbedtls/library/bn_mul.h +0 -1094
  354. package/external/libedhoc/externals/mbedtls/library/camellia.c +0 -1044
  355. package/external/libedhoc/externals/mbedtls/library/ccm.c +0 -712
  356. package/external/libedhoc/externals/mbedtls/library/chacha20.c +0 -497
  357. package/external/libedhoc/externals/mbedtls/library/chachapoly.c +0 -478
  358. package/external/libedhoc/externals/mbedtls/library/check_crypto_config.h +0 -141
  359. package/external/libedhoc/externals/mbedtls/library/cipher.c +0 -1664
  360. package/external/libedhoc/externals/mbedtls/library/cipher_wrap.c +0 -2422
  361. package/external/libedhoc/externals/mbedtls/library/cipher_wrap.h +0 -132
  362. package/external/libedhoc/externals/mbedtls/library/cmac.c +0 -1067
  363. package/external/libedhoc/externals/mbedtls/library/common.h +0 -325
  364. package/external/libedhoc/externals/mbedtls/library/constant_time.c +0 -261
  365. package/external/libedhoc/externals/mbedtls/library/constant_time_impl.h +0 -554
  366. package/external/libedhoc/externals/mbedtls/library/constant_time_internal.h +0 -579
  367. package/external/libedhoc/externals/mbedtls/library/ctr_drbg.c +0 -881
  368. package/external/libedhoc/externals/mbedtls/library/debug.c +0 -465
  369. package/external/libedhoc/externals/mbedtls/library/des.c +0 -1042
  370. package/external/libedhoc/externals/mbedtls/library/dhm.c +0 -712
  371. package/external/libedhoc/externals/mbedtls/library/ecdh.c +0 -685
  372. package/external/libedhoc/externals/mbedtls/library/ecdsa.c +0 -867
  373. package/external/libedhoc/externals/mbedtls/library/ecjpake.c +0 -1216
  374. package/external/libedhoc/externals/mbedtls/library/ecp.c +0 -3631
  375. package/external/libedhoc/externals/mbedtls/library/ecp_curves.c +0 -5467
  376. package/external/libedhoc/externals/mbedtls/library/ecp_curves_new.c +0 -6043
  377. package/external/libedhoc/externals/mbedtls/library/ecp_internal_alt.h +0 -287
  378. package/external/libedhoc/externals/mbedtls/library/ecp_invasive.h +0 -325
  379. package/external/libedhoc/externals/mbedtls/library/entropy.c +0 -676
  380. package/external/libedhoc/externals/mbedtls/library/entropy_poll.c +0 -229
  381. package/external/libedhoc/externals/mbedtls/library/entropy_poll.h +0 -64
  382. package/external/libedhoc/externals/mbedtls/library/error.c +0 -878
  383. package/external/libedhoc/externals/mbedtls/library/gcm.c +0 -1168
  384. package/external/libedhoc/externals/mbedtls/library/hkdf.c +0 -161
  385. package/external/libedhoc/externals/mbedtls/library/hmac_drbg.c +0 -633
  386. package/external/libedhoc/externals/mbedtls/library/lmots.c +0 -821
  387. package/external/libedhoc/externals/mbedtls/library/lmots.h +0 -311
  388. package/external/libedhoc/externals/mbedtls/library/lms.c +0 -779
  389. package/external/libedhoc/externals/mbedtls/library/md.c +0 -1108
  390. package/external/libedhoc/externals/mbedtls/library/md5.c +0 -426
  391. package/external/libedhoc/externals/mbedtls/library/md_psa.h +0 -63
  392. package/external/libedhoc/externals/mbedtls/library/md_wrap.h +0 -46
  393. package/external/libedhoc/externals/mbedtls/library/memory_buffer_alloc.c +0 -745
  394. package/external/libedhoc/externals/mbedtls/library/mps_common.h +0 -181
  395. package/external/libedhoc/externals/mbedtls/library/mps_error.h +0 -89
  396. package/external/libedhoc/externals/mbedtls/library/mps_reader.c +0 -538
  397. package/external/libedhoc/externals/mbedtls/library/mps_reader.h +0 -366
  398. package/external/libedhoc/externals/mbedtls/library/mps_trace.c +0 -112
  399. package/external/libedhoc/externals/mbedtls/library/mps_trace.h +0 -154
  400. package/external/libedhoc/externals/mbedtls/library/net_sockets.c +0 -696
  401. package/external/libedhoc/externals/mbedtls/library/nist_kw.c +0 -725
  402. package/external/libedhoc/externals/mbedtls/library/oid.c +0 -1154
  403. package/external/libedhoc/externals/mbedtls/library/padlock.c +0 -155
  404. package/external/libedhoc/externals/mbedtls/library/padlock.h +0 -111
  405. package/external/libedhoc/externals/mbedtls/library/pem.c +0 -520
  406. package/external/libedhoc/externals/mbedtls/library/pk.c +0 -970
  407. package/external/libedhoc/externals/mbedtls/library/pk_internal.h +0 -118
  408. package/external/libedhoc/externals/mbedtls/library/pk_wrap.c +0 -1834
  409. package/external/libedhoc/externals/mbedtls/library/pk_wrap.h +0 -156
  410. package/external/libedhoc/externals/mbedtls/library/pkcs12.c +0 -447
  411. package/external/libedhoc/externals/mbedtls/library/pkcs5.c +0 -496
  412. package/external/libedhoc/externals/mbedtls/library/pkcs7.c +0 -773
  413. package/external/libedhoc/externals/mbedtls/library/pkparse.c +0 -1845
  414. package/external/libedhoc/externals/mbedtls/library/pkwrite.c +0 -836
  415. package/external/libedhoc/externals/mbedtls/library/pkwrite.h +0 -112
  416. package/external/libedhoc/externals/mbedtls/library/platform.c +0 -402
  417. package/external/libedhoc/externals/mbedtls/library/platform_util.c +0 -285
  418. package/external/libedhoc/externals/mbedtls/library/poly1305.c +0 -492
  419. package/external/libedhoc/externals/mbedtls/library/psa_crypto.c +0 -8432
  420. package/external/libedhoc/externals/mbedtls/library/psa_crypto_aead.c +0 -653
  421. package/external/libedhoc/externals/mbedtls/library/psa_crypto_aead.h +0 -499
  422. package/external/libedhoc/externals/mbedtls/library/psa_crypto_cipher.c +0 -590
  423. package/external/libedhoc/externals/mbedtls/library/psa_crypto_cipher.h +0 -293
  424. package/external/libedhoc/externals/mbedtls/library/psa_crypto_client.c +0 -67
  425. package/external/libedhoc/externals/mbedtls/library/psa_crypto_core.h +0 -838
  426. package/external/libedhoc/externals/mbedtls/library/psa_crypto_core_common.h +0 -52
  427. package/external/libedhoc/externals/mbedtls/library/psa_crypto_driver_wrappers.h +0 -2871
  428. package/external/libedhoc/externals/mbedtls/library/psa_crypto_driver_wrappers_no_static.c +0 -256
  429. package/external/libedhoc/externals/mbedtls/library/psa_crypto_driver_wrappers_no_static.h +0 -31
  430. package/external/libedhoc/externals/mbedtls/library/psa_crypto_ecp.c +0 -561
  431. package/external/libedhoc/externals/mbedtls/library/psa_crypto_ecp.h +0 -267
  432. package/external/libedhoc/externals/mbedtls/library/psa_crypto_ffdh.c +0 -295
  433. package/external/libedhoc/externals/mbedtls/library/psa_crypto_ffdh.h +0 -132
  434. package/external/libedhoc/externals/mbedtls/library/psa_crypto_hash.c +0 -470
  435. package/external/libedhoc/externals/mbedtls/library/psa_crypto_hash.h +0 -211
  436. package/external/libedhoc/externals/mbedtls/library/psa_crypto_invasive.h +0 -70
  437. package/external/libedhoc/externals/mbedtls/library/psa_crypto_its.h +0 -131
  438. package/external/libedhoc/externals/mbedtls/library/psa_crypto_mac.c +0 -496
  439. package/external/libedhoc/externals/mbedtls/library/psa_crypto_mac.h +0 -264
  440. package/external/libedhoc/externals/mbedtls/library/psa_crypto_pake.c +0 -571
  441. package/external/libedhoc/externals/mbedtls/library/psa_crypto_pake.h +0 -159
  442. package/external/libedhoc/externals/mbedtls/library/psa_crypto_random_impl.h +0 -192
  443. package/external/libedhoc/externals/mbedtls/library/psa_crypto_rsa.c +0 -727
  444. package/external/libedhoc/externals/mbedtls/library/psa_crypto_rsa.h +0 -317
  445. package/external/libedhoc/externals/mbedtls/library/psa_crypto_se.c +0 -373
  446. package/external/libedhoc/externals/mbedtls/library/psa_crypto_se.h +0 -185
  447. package/external/libedhoc/externals/mbedtls/library/psa_crypto_slot_management.c +0 -559
  448. package/external/libedhoc/externals/mbedtls/library/psa_crypto_slot_management.h +0 -213
  449. package/external/libedhoc/externals/mbedtls/library/psa_crypto_storage.c +0 -481
  450. package/external/libedhoc/externals/mbedtls/library/psa_crypto_storage.h +0 -384
  451. package/external/libedhoc/externals/mbedtls/library/psa_its_file.c +0 -259
  452. package/external/libedhoc/externals/mbedtls/library/psa_util.c +0 -160
  453. package/external/libedhoc/externals/mbedtls/library/psa_util_internal.h +0 -96
  454. package/external/libedhoc/externals/mbedtls/library/ripemd160.c +0 -490
  455. package/external/libedhoc/externals/mbedtls/library/rsa.c +0 -2640
  456. package/external/libedhoc/externals/mbedtls/library/rsa_alt_helpers.c +0 -447
  457. package/external/libedhoc/externals/mbedtls/library/rsa_alt_helpers.h +0 -208
  458. package/external/libedhoc/externals/mbedtls/library/sha1.c +0 -480
  459. package/external/libedhoc/externals/mbedtls/library/sha256.c +0 -946
  460. package/external/libedhoc/externals/mbedtls/library/sha3.c +0 -626
  461. package/external/libedhoc/externals/mbedtls/library/sha512.c +0 -1111
  462. package/external/libedhoc/externals/mbedtls/library/ssl_cache.c +0 -410
  463. package/external/libedhoc/externals/mbedtls/library/ssl_ciphersuites.c +0 -2050
  464. package/external/libedhoc/externals/mbedtls/library/ssl_client.c +0 -1017
  465. package/external/libedhoc/externals/mbedtls/library/ssl_client.h +0 -22
  466. package/external/libedhoc/externals/mbedtls/library/ssl_cookie.c +0 -380
  467. package/external/libedhoc/externals/mbedtls/library/ssl_debug_helpers.h +0 -78
  468. package/external/libedhoc/externals/mbedtls/library/ssl_debug_helpers_generated.c +0 -234
  469. package/external/libedhoc/externals/mbedtls/library/ssl_misc.h +0 -2847
  470. package/external/libedhoc/externals/mbedtls/library/ssl_msg.c +0 -6155
  471. package/external/libedhoc/externals/mbedtls/library/ssl_ticket.c +0 -540
  472. package/external/libedhoc/externals/mbedtls/library/ssl_tls.c +0 -9577
  473. package/external/libedhoc/externals/mbedtls/library/ssl_tls12_client.c +0 -3607
  474. package/external/libedhoc/externals/mbedtls/library/ssl_tls12_server.c +0 -4403
  475. package/external/libedhoc/externals/mbedtls/library/ssl_tls13_client.c +0 -3046
  476. package/external/libedhoc/externals/mbedtls/library/ssl_tls13_generic.c +0 -1740
  477. package/external/libedhoc/externals/mbedtls/library/ssl_tls13_invasive.h +0 -23
  478. package/external/libedhoc/externals/mbedtls/library/ssl_tls13_keys.c +0 -1897
  479. package/external/libedhoc/externals/mbedtls/library/ssl_tls13_keys.h +0 -651
  480. package/external/libedhoc/externals/mbedtls/library/ssl_tls13_server.c +0 -3146
  481. package/external/libedhoc/externals/mbedtls/library/threading.c +0 -181
  482. package/external/libedhoc/externals/mbedtls/library/timing.c +0 -154
  483. package/external/libedhoc/externals/mbedtls/library/version.c +0 -32
  484. package/external/libedhoc/externals/mbedtls/library/version_features.c +0 -826
  485. package/external/libedhoc/externals/mbedtls/library/x509.c +0 -1776
  486. package/external/libedhoc/externals/mbedtls/library/x509_create.c +0 -557
  487. package/external/libedhoc/externals/mbedtls/library/x509_crl.c +0 -712
  488. package/external/libedhoc/externals/mbedtls/library/x509_crt.c +0 -3292
  489. package/external/libedhoc/externals/mbedtls/library/x509_csr.c +0 -574
  490. package/external/libedhoc/externals/mbedtls/library/x509write.c +0 -174
  491. package/external/libedhoc/externals/mbedtls/library/x509write_crt.c +0 -681
  492. package/external/libedhoc/externals/mbedtls/library/x509write_csr.c +0 -331
  493. package/external/libedhoc/externals/mbedtls/programs/aes/crypt_and_hash.c +0 -573
  494. package/external/libedhoc/externals/mbedtls/programs/cipher/cipher_aead_demo.c +0 -259
  495. package/external/libedhoc/externals/mbedtls/programs/fuzz/common.c +0 -105
  496. package/external/libedhoc/externals/mbedtls/programs/fuzz/common.h +0 -25
  497. package/external/libedhoc/externals/mbedtls/programs/fuzz/fuzz_client.c +0 -195
  498. package/external/libedhoc/externals/mbedtls/programs/fuzz/fuzz_dtlsclient.c +0 -138
  499. package/external/libedhoc/externals/mbedtls/programs/fuzz/fuzz_dtlsserver.c +0 -183
  500. package/external/libedhoc/externals/mbedtls/programs/fuzz/fuzz_pkcs7.c +0 -20
  501. package/external/libedhoc/externals/mbedtls/programs/fuzz/fuzz_privkey.c +0 -106
  502. package/external/libedhoc/externals/mbedtls/programs/fuzz/fuzz_pubkey.c +0 -86
  503. package/external/libedhoc/externals/mbedtls/programs/fuzz/fuzz_server.c +0 -218
  504. package/external/libedhoc/externals/mbedtls/programs/fuzz/fuzz_x509crl.c +0 -41
  505. package/external/libedhoc/externals/mbedtls/programs/fuzz/fuzz_x509crt.c +0 -41
  506. package/external/libedhoc/externals/mbedtls/programs/fuzz/fuzz_x509csr.c +0 -41
  507. package/external/libedhoc/externals/mbedtls/programs/fuzz/onefile.c +0 -69
  508. package/external/libedhoc/externals/mbedtls/programs/hash/generic_sum.c +0 -209
  509. package/external/libedhoc/externals/mbedtls/programs/hash/hello.c +0 -45
  510. package/external/libedhoc/externals/mbedtls/programs/hash/md_hmac_demo.c +0 -136
  511. package/external/libedhoc/externals/mbedtls/programs/pkey/dh_client.c +0 -274
  512. package/external/libedhoc/externals/mbedtls/programs/pkey/dh_genprime.c +0 -161
  513. package/external/libedhoc/externals/mbedtls/programs/pkey/dh_server.c +0 -296
  514. package/external/libedhoc/externals/mbedtls/programs/pkey/ecdh_curve25519.c +0 -189
  515. package/external/libedhoc/externals/mbedtls/programs/pkey/ecdsa.c +0 -217
  516. package/external/libedhoc/externals/mbedtls/programs/pkey/gen_key.c +0 -419
  517. package/external/libedhoc/externals/mbedtls/programs/pkey/key_app.c +0 -316
  518. package/external/libedhoc/externals/mbedtls/programs/pkey/key_app_writer.c +0 -435
  519. package/external/libedhoc/externals/mbedtls/programs/pkey/mpi_demo.c +0 -84
  520. package/external/libedhoc/externals/mbedtls/programs/pkey/pk_decrypt.c +0 -153
  521. package/external/libedhoc/externals/mbedtls/programs/pkey/pk_encrypt.c +0 -154
  522. package/external/libedhoc/externals/mbedtls/programs/pkey/pk_sign.c +0 -155
  523. package/external/libedhoc/externals/mbedtls/programs/pkey/pk_verify.c +0 -128
  524. package/external/libedhoc/externals/mbedtls/programs/pkey/rsa_decrypt.c +0 -172
  525. package/external/libedhoc/externals/mbedtls/programs/pkey/rsa_encrypt.c +0 -149
  526. package/external/libedhoc/externals/mbedtls/programs/pkey/rsa_genkey.c +0 -141
  527. package/external/libedhoc/externals/mbedtls/programs/pkey/rsa_sign.c +0 -155
  528. package/external/libedhoc/externals/mbedtls/programs/pkey/rsa_sign_pss.c +0 -161
  529. package/external/libedhoc/externals/mbedtls/programs/pkey/rsa_verify.c +0 -131
  530. package/external/libedhoc/externals/mbedtls/programs/pkey/rsa_verify_pss.c +0 -136
  531. package/external/libedhoc/externals/mbedtls/programs/psa/aead_demo.c +0 -281
  532. package/external/libedhoc/externals/mbedtls/programs/psa/crypto_examples.c +0 -321
  533. package/external/libedhoc/externals/mbedtls/programs/psa/hmac_demo.c +0 -159
  534. package/external/libedhoc/externals/mbedtls/programs/psa/key_ladder_demo.c +0 -691
  535. package/external/libedhoc/externals/mbedtls/programs/psa/psa_constant_names.c +0 -310
  536. package/external/libedhoc/externals/mbedtls/programs/psa/psa_constant_names_generated.c +0 -474
  537. package/external/libedhoc/externals/mbedtls/programs/random/gen_entropy.c +0 -75
  538. package/external/libedhoc/externals/mbedtls/programs/random/gen_random_ctr_drbg.c +0 -107
  539. package/external/libedhoc/externals/mbedtls/programs/ssl/dtls_client.c +0 -342
  540. package/external/libedhoc/externals/mbedtls/programs/ssl/dtls_server.c +0 -408
  541. package/external/libedhoc/externals/mbedtls/programs/ssl/mini_client.c +0 -274
  542. package/external/libedhoc/externals/mbedtls/programs/ssl/ssl_client1.c +0 -288
  543. package/external/libedhoc/externals/mbedtls/programs/ssl/ssl_client2.c +0 -3118
  544. package/external/libedhoc/externals/mbedtls/programs/ssl/ssl_context_info.c +0 -1009
  545. package/external/libedhoc/externals/mbedtls/programs/ssl/ssl_fork_server.c +0 -381
  546. package/external/libedhoc/externals/mbedtls/programs/ssl/ssl_mail_client.c +0 -804
  547. package/external/libedhoc/externals/mbedtls/programs/ssl/ssl_pthread_server.c +0 -489
  548. package/external/libedhoc/externals/mbedtls/programs/ssl/ssl_server.c +0 -362
  549. package/external/libedhoc/externals/mbedtls/programs/ssl/ssl_server2.c +0 -4268
  550. package/external/libedhoc/externals/mbedtls/programs/ssl/ssl_test_common_source.c +0 -375
  551. package/external/libedhoc/externals/mbedtls/programs/ssl/ssl_test_lib.c +0 -601
  552. package/external/libedhoc/externals/mbedtls/programs/ssl/ssl_test_lib.h +0 -306
  553. package/external/libedhoc/externals/mbedtls/programs/test/benchmark.c +0 -1284
  554. package/external/libedhoc/externals/mbedtls/programs/test/cmake_package/cmake_package.c +0 -27
  555. package/external/libedhoc/externals/mbedtls/programs/test/cmake_package_install/cmake_package_install.c +0 -28
  556. package/external/libedhoc/externals/mbedtls/programs/test/cmake_subproject/cmake_subproject.c +0 -28
  557. package/external/libedhoc/externals/mbedtls/programs/test/dlopen.c +0 -92
  558. package/external/libedhoc/externals/mbedtls/programs/test/query_compile_time_config.c +0 -66
  559. package/external/libedhoc/externals/mbedtls/programs/test/query_config.c +0 -5137
  560. package/external/libedhoc/externals/mbedtls/programs/test/query_config.h +0 -34
  561. package/external/libedhoc/externals/mbedtls/programs/test/query_included_headers.c +0 -29
  562. package/external/libedhoc/externals/mbedtls/programs/test/selftest.c +0 -583
  563. package/external/libedhoc/externals/mbedtls/programs/test/udp_proxy.c +0 -967
  564. package/external/libedhoc/externals/mbedtls/programs/test/zeroize.c +0 -72
  565. package/external/libedhoc/externals/mbedtls/programs/util/pem2der.c +0 -265
  566. package/external/libedhoc/externals/mbedtls/programs/util/strerror.c +0 -61
  567. package/external/libedhoc/externals/mbedtls/programs/wince_main.c +0 -31
  568. package/external/libedhoc/externals/mbedtls/programs/x509/cert_app.c +0 -456
  569. package/external/libedhoc/externals/mbedtls/programs/x509/cert_req.c +0 -509
  570. package/external/libedhoc/externals/mbedtls/programs/x509/cert_write.c +0 -1012
  571. package/external/libedhoc/externals/mbedtls/programs/x509/crl_app.c +0 -132
  572. package/external/libedhoc/externals/mbedtls/programs/x509/load_roots.c +0 -165
  573. package/external/libedhoc/externals/mbedtls/programs/x509/req_app.c +0 -132
  574. package/external/libedhoc/externals/mbedtls/tests/configs/tls13-only.h +0 -31
  575. package/external/libedhoc/externals/mbedtls/tests/configs/user-config-for-test.h +0 -89
  576. package/external/libedhoc/externals/mbedtls/tests/configs/user-config-malloc-0-null.h +0 -22
  577. package/external/libedhoc/externals/mbedtls/tests/configs/user-config-zeroize-memset.h +0 -17
  578. package/external/libedhoc/externals/mbedtls/tests/include/alt-dummy/aes_alt.h +0 -23
  579. package/external/libedhoc/externals/mbedtls/tests/include/alt-dummy/aria_alt.h +0 -16
  580. package/external/libedhoc/externals/mbedtls/tests/include/alt-dummy/camellia_alt.h +0 -16
  581. package/external/libedhoc/externals/mbedtls/tests/include/alt-dummy/ccm_alt.h +0 -16
  582. package/external/libedhoc/externals/mbedtls/tests/include/alt-dummy/chacha20_alt.h +0 -16
  583. package/external/libedhoc/externals/mbedtls/tests/include/alt-dummy/chachapoly_alt.h +0 -18
  584. package/external/libedhoc/externals/mbedtls/tests/include/alt-dummy/cmac_alt.h +0 -15
  585. package/external/libedhoc/externals/mbedtls/tests/include/alt-dummy/des_alt.h +0 -22
  586. package/external/libedhoc/externals/mbedtls/tests/include/alt-dummy/dhm_alt.h +0 -16
  587. package/external/libedhoc/externals/mbedtls/tests/include/alt-dummy/ecjpake_alt.h +0 -15
  588. package/external/libedhoc/externals/mbedtls/tests/include/alt-dummy/ecp_alt.h +0 -22
  589. package/external/libedhoc/externals/mbedtls/tests/include/alt-dummy/gcm_alt.h +0 -16
  590. package/external/libedhoc/externals/mbedtls/tests/include/alt-dummy/md5_alt.h +0 -16
  591. package/external/libedhoc/externals/mbedtls/tests/include/alt-dummy/nist_kw_alt.h +0 -15
  592. package/external/libedhoc/externals/mbedtls/tests/include/alt-dummy/platform_alt.h +0 -16
  593. package/external/libedhoc/externals/mbedtls/tests/include/alt-dummy/poly1305_alt.h +0 -16
  594. package/external/libedhoc/externals/mbedtls/tests/include/alt-dummy/ripemd160_alt.h +0 -16
  595. package/external/libedhoc/externals/mbedtls/tests/include/alt-dummy/rsa_alt.h +0 -16
  596. package/external/libedhoc/externals/mbedtls/tests/include/alt-dummy/sha1_alt.h +0 -16
  597. package/external/libedhoc/externals/mbedtls/tests/include/alt-dummy/sha256_alt.h +0 -16
  598. package/external/libedhoc/externals/mbedtls/tests/include/alt-dummy/sha512_alt.h +0 -16
  599. package/external/libedhoc/externals/mbedtls/tests/include/alt-dummy/threading_alt.h +0 -14
  600. package/external/libedhoc/externals/mbedtls/tests/include/alt-dummy/timing_alt.h +0 -19
  601. package/external/libedhoc/externals/mbedtls/tests/include/alt-extra/psa/crypto.h +0 -7
  602. package/external/libedhoc/externals/mbedtls/tests/include/baremetal-override/time.h +0 -6
  603. package/external/libedhoc/externals/mbedtls/tests/include/spe/crypto_spe.h +0 -131
  604. package/external/libedhoc/externals/mbedtls/tests/include/test/arguments.h +0 -26
  605. package/external/libedhoc/externals/mbedtls/tests/include/test/asn1_helpers.h +0 -38
  606. package/external/libedhoc/externals/mbedtls/tests/include/test/bignum_helpers.h +0 -106
  607. package/external/libedhoc/externals/mbedtls/tests/include/test/certs.h +0 -234
  608. package/external/libedhoc/externals/mbedtls/tests/include/test/constant_flow.h +0 -71
  609. package/external/libedhoc/externals/mbedtls/tests/include/test/drivers/aead.h +0 -121
  610. package/external/libedhoc/externals/mbedtls/tests/include/test/drivers/asymmetric_encryption.h +0 -67
  611. package/external/libedhoc/externals/mbedtls/tests/include/test/drivers/cipher.h +0 -130
  612. package/external/libedhoc/externals/mbedtls/tests/include/test/drivers/config_test_driver.h +0 -44
  613. package/external/libedhoc/externals/mbedtls/tests/include/test/drivers/crypto_config_test_driver_extension.h +0 -430
  614. package/external/libedhoc/externals/mbedtls/tests/include/test/drivers/hash.h +0 -64
  615. package/external/libedhoc/externals/mbedtls/tests/include/test/drivers/key_agreement.h +0 -62
  616. package/external/libedhoc/externals/mbedtls/tests/include/test/drivers/key_management.h +0 -123
  617. package/external/libedhoc/externals/mbedtls/tests/include/test/drivers/mac.h +0 -125
  618. package/external/libedhoc/externals/mbedtls/tests/include/test/drivers/pake.h +0 -75
  619. package/external/libedhoc/externals/mbedtls/tests/include/test/drivers/signature.h +0 -112
  620. package/external/libedhoc/externals/mbedtls/tests/include/test/drivers/test_driver.h +0 -32
  621. package/external/libedhoc/externals/mbedtls/tests/include/test/fake_external_rng_for_test.h +0 -40
  622. package/external/libedhoc/externals/mbedtls/tests/include/test/helpers.h +0 -268
  623. package/external/libedhoc/externals/mbedtls/tests/include/test/macros.h +0 -250
  624. package/external/libedhoc/externals/mbedtls/tests/include/test/psa_crypto_helpers.h +0 -398
  625. package/external/libedhoc/externals/mbedtls/tests/include/test/psa_exercise_key.h +0 -223
  626. package/external/libedhoc/externals/mbedtls/tests/include/test/psa_helpers.h +0 -24
  627. package/external/libedhoc/externals/mbedtls/tests/include/test/random.h +0 -91
  628. package/external/libedhoc/externals/mbedtls/tests/include/test/ssl_helpers.h +0 -628
  629. package/external/libedhoc/externals/mbedtls/tests/src/asn1_helpers.c +0 -62
  630. package/external/libedhoc/externals/mbedtls/tests/src/bignum_helpers.c +0 -145
  631. package/external/libedhoc/externals/mbedtls/tests/src/certs.c +0 -480
  632. package/external/libedhoc/externals/mbedtls/tests/src/drivers/hash.c +0 -199
  633. package/external/libedhoc/externals/mbedtls/tests/src/drivers/platform_builtin_keys.c +0 -78
  634. package/external/libedhoc/externals/mbedtls/tests/src/drivers/test_driver_aead.c +0 -462
  635. package/external/libedhoc/externals/mbedtls/tests/src/drivers/test_driver_asymmetric_encryption.c +0 -151
  636. package/external/libedhoc/externals/mbedtls/tests/src/drivers/test_driver_cipher.c +0 -424
  637. package/external/libedhoc/externals/mbedtls/tests/src/drivers/test_driver_key_agreement.c +0 -147
  638. package/external/libedhoc/externals/mbedtls/tests/src/drivers/test_driver_key_management.c +0 -783
  639. package/external/libedhoc/externals/mbedtls/tests/src/drivers/test_driver_mac.c +0 -422
  640. package/external/libedhoc/externals/mbedtls/tests/src/drivers/test_driver_pake.c +0 -202
  641. package/external/libedhoc/externals/mbedtls/tests/src/drivers/test_driver_signature.c +0 -405
  642. package/external/libedhoc/externals/mbedtls/tests/src/fake_external_rng_for_test.c +0 -45
  643. package/external/libedhoc/externals/mbedtls/tests/src/helpers.c +0 -353
  644. package/external/libedhoc/externals/mbedtls/tests/src/psa_crypto_helpers.c +0 -196
  645. package/external/libedhoc/externals/mbedtls/tests/src/psa_exercise_key.c +0 -989
  646. package/external/libedhoc/externals/mbedtls/tests/src/random.c +0 -136
  647. package/external/libedhoc/externals/mbedtls/tests/src/test_certs.h +0 -1226
  648. package/external/libedhoc/externals/mbedtls/tests/src/test_helpers/ssl_helpers.c +0 -2292
  649. package/external/libedhoc/externals/mbedtls/tests/src/threading_helpers.c +0 -210
  650. package/external/libedhoc/externals/zcbor/include/zcbor_common.h +0 -509
  651. package/external/libedhoc/externals/zcbor/include/zcbor_decode.h +0 -447
  652. package/external/libedhoc/externals/zcbor/include/zcbor_encode.h +0 -240
  653. package/external/libedhoc/externals/zcbor/include/zcbor_print.h +0 -165
  654. package/external/libedhoc/externals/zcbor/include/zcbor_tags.h +0 -94
  655. package/external/libedhoc/externals/zcbor/samples/hello_world/src/main.c +0 -41
  656. package/external/libedhoc/externals/zcbor/samples/pet/include/pet_decode.h +0 -39
  657. package/external/libedhoc/externals/zcbor/samples/pet/include/pet_encode.h +0 -39
  658. package/external/libedhoc/externals/zcbor/samples/pet/include/pet_types.h +0 -47
  659. package/external/libedhoc/externals/zcbor/samples/pet/src/main.c +0 -128
  660. package/external/libedhoc/externals/zcbor/samples/pet/src/pet_decode.c +0 -60
  661. package/external/libedhoc/externals/zcbor/samples/pet/src/pet_encode.c +0 -61
  662. package/external/libedhoc/externals/zcbor/src/zcbor_common.c +0 -430
  663. package/external/libedhoc/externals/zcbor/src/zcbor_decode.c +0 -1567
  664. package/external/libedhoc/externals/zcbor/src/zcbor_encode.c +0 -609
  665. package/external/libedhoc/externals/zcbor/tests/decode/test1_suit_old_formats/src/main.c +0 -367
  666. package/external/libedhoc/externals/zcbor/tests/decode/test2_suit/src/main.c +0 -189
  667. package/external/libedhoc/externals/zcbor/tests/decode/test3_simple/src/main.c +0 -528
  668. package/external/libedhoc/externals/zcbor/tests/decode/test5_corner_cases/src/main.c +0 -2154
  669. package/external/libedhoc/externals/zcbor/tests/decode/test7_suit9_simple/src/main.c +0 -134
  670. package/external/libedhoc/externals/zcbor/tests/decode/test8_suit12/src/main.c +0 -862
  671. package/external/libedhoc/externals/zcbor/tests/decode/test9_manifest14/src/main.c +0 -363
  672. package/external/libedhoc/externals/zcbor/tests/encode/test1_suit/src/main.c +0 -453
  673. package/external/libedhoc/externals/zcbor/tests/encode/test2_simple/src/main.c +0 -122
  674. package/external/libedhoc/externals/zcbor/tests/encode/test3_corner_cases/src/main.c +0 -1554
  675. package/external/libedhoc/externals/zcbor/tests/encode/test4_senml/src/main.c +0 -65
  676. package/external/libedhoc/externals/zcbor/tests/fuzz/fuzz_everything.c +0 -12
  677. package/external/libedhoc/externals/zcbor/tests/fuzz/fuzz_manifest12.c +0 -136
  678. package/external/libedhoc/externals/zcbor/tests/fuzz/fuzz_pet.c +0 -12
  679. package/external/libedhoc/externals/zcbor/tests/fuzz/main_entry.c +0 -60
  680. package/external/libedhoc/externals/zcbor/tests/fuzz/main_entry.h +0 -5
  681. package/external/libedhoc/externals/zcbor/tests/unit/test1_unit_tests/src/main.c +0 -1437
  682. package/external/libedhoc/externals/zcbor/tests/unit/test3_float16/src/main.c +0 -203
  683. package/external/libedhoc/include/edhoc.h +0 -687
  684. package/external/libedhoc/include/edhoc_common.h +0 -289
  685. package/external/libedhoc/include/edhoc_context.h +0 -343
  686. package/external/libedhoc/include/edhoc_credentials.h +0 -265
  687. package/external/libedhoc/include/edhoc_crypto.h +0 -331
  688. package/external/libedhoc/include/edhoc_ead.h +0 -102
  689. package/external/libedhoc/include/edhoc_macros.h +0 -60
  690. package/external/libedhoc/include/edhoc_values.h +0 -181
  691. package/external/libedhoc/library/edhoc.c +0 -253
  692. package/external/libedhoc/library/edhoc_common.c +0 -1314
  693. package/external/libedhoc/library/edhoc_exporter.c +0 -542
  694. package/external/libedhoc/library/edhoc_message_1.c +0 -474
  695. package/external/libedhoc/library/edhoc_message_2.c +0 -1697
  696. package/external/libedhoc/library/edhoc_message_3.c +0 -1467
  697. package/external/libedhoc/library/edhoc_message_4.c +0 -828
  698. package/external/libedhoc/library/edhoc_message_error.c +0 -238
  699. package/external/libedhoc/tests/include/cipher_suite_0.h +0 -131
  700. package/external/libedhoc/tests/include/cipher_suite_2.h +0 -139
  701. package/external/libedhoc/tests/include/test_vector_rfc9529_chapter_2.h +0 -786
  702. package/external/libedhoc/tests/include/test_vector_rfc9529_chapter_3.h +0 -529
  703. package/external/libedhoc/tests/include/test_vector_x5chain_sign_keys_suite_0.h +0 -137
  704. package/external/libedhoc/tests/include/test_vector_x5chain_sign_keys_suite_2.h +0 -168
  705. package/external/libedhoc/tests/include/test_vector_x5chain_static_dh_keys_suite_2.h +0 -162
  706. package/external/libedhoc/tests/include/test_vector_x5t_sign_keys_suite_2.h +0 -180
  707. package/external/libedhoc/tests/src/cipher_suite_0.c +0 -445
  708. package/external/libedhoc/tests/src/cipher_suite_2.c +0 -600
  709. package/external/libedhoc/tests/src/module_test_api.c +0 -430
  710. package/external/libedhoc/tests/src/module_test_cipher_suite_0.c +0 -395
  711. package/external/libedhoc/tests/src/module_test_cipher_suite_2.c +0 -392
  712. package/external/libedhoc/tests/src/module_test_error_message.c +0 -251
  713. package/external/libedhoc/tests/src/module_test_main.c +0 -49
  714. package/external/libedhoc/tests/src/module_test_rfc9528_suites_negotiation.c +0 -541
  715. package/external/libedhoc/tests/src/module_test_rfc9529_chapter_2.c +0 -2681
  716. package/external/libedhoc/tests/src/module_test_rfc9529_chapter_3.c +0 -1635
  717. package/external/libedhoc/tests/src/module_test_x5chain_sign_keys_suite_0.c +0 -1135
  718. package/external/libedhoc/tests/src/module_test_x5chain_sign_keys_suite_2.c +0 -1249
  719. package/external/libedhoc/tests/src/module_test_x5chain_static_dh_keys_suite_2.c +0 -798
  720. package/external/libedhoc/tests/src/module_test_x5t_sign_keys_suite_2.c +0 -956
  721. package/include/Binding.h +0 -348
  722. package/include/EdhocComposeAsyncWorker.h +0 -49
  723. package/include/EdhocCredentialManager.h +0 -89
  724. package/include/EdhocCryptoManager.h +0 -495
  725. package/include/EdhocEadManager.h +0 -147
  726. package/include/EdhocExportOscoreAsyncWorker.h +0 -57
  727. package/include/EdhocKeyExporterAsyncWorker.h +0 -56
  728. package/include/EdhocKeyUpdateAsyncWorker.h +0 -55
  729. package/include/EdhocProcessAsyncWorker.h +0 -55
  730. package/include/RunningContext.h +0 -102
  731. package/include/Suites.h +0 -27
  732. package/include/Utils.h +0 -71
  733. package/patches/prebuildify-cross+5.1.0.dev.patch +0 -26
  734. package/patches/prebuildify-cross+5.1.1.dev.patch +0 -26
  735. package/prebuilds/android-arm/edhoc.armv7.node +0 -0
  736. package/prebuilds/android-arm64/edhoc.armv8.node +0 -0
  737. package/prebuilds/darwin-arm64/edhoc.node +0 -0
  738. package/prebuilds/darwin-x64/edhoc.node +0 -0
  739. package/prebuilds/linux-arm/edhoc.armv6.node +0 -0
  740. package/prebuilds/linux-arm/edhoc.armv7.node +0 -0
  741. package/prebuilds/linux-arm64/edhoc.armv8.node +0 -0
  742. package/prebuilds/linux-x64/edhoc.glibc.node +0 -0
  743. package/prebuilds/linux-x64/edhoc.musl.node +0 -0
  744. package/prebuilds/win32-ia32/edhoc.node +0 -0
  745. package/prebuilds/win32-x64/edhoc.node +0 -0
  746. package/src/Binding.cpp +0 -434
  747. package/src/EdhocComposeAsyncWorker.cpp +0 -60
  748. package/src/EdhocCredentialManager.cpp +0 -314
  749. package/src/EdhocCryptoManager.cpp +0 -593
  750. package/src/EdhocEadManager.cpp +0 -148
  751. package/src/EdhocExportOscoreAsyncWorker.cpp +0 -67
  752. package/src/EdhocKeyExporterAsyncWorker.cpp +0 -39
  753. package/src/EdhocKeyUpdateAsyncWorker.cpp +0 -31
  754. package/src/EdhocProcessAsyncWorker.cpp +0 -120
  755. package/src/RunningContext.cpp +0 -95
  756. package/src/Suites.cpp +0 -120
  757. package/src/Utils.cpp +0 -54
  758. package/test/basic.test.ts +0 -118
  759. package/test/vectors.test.ts +0 -111
@@ -1,1740 +0,0 @@
1
- /*
2
- * TLS 1.3 functionality shared between client and server
3
- *
4
- * Copyright The Mbed TLS Contributors
5
- * SPDX-License-Identifier: Apache-2.0 OR GPL-2.0-or-later
6
- */
7
-
8
- #include "common.h"
9
-
10
- #if defined(MBEDTLS_SSL_TLS_C) && defined(MBEDTLS_SSL_PROTO_TLS1_3)
11
-
12
- #include <string.h>
13
-
14
- #include "mbedtls/error.h"
15
- #include "mbedtls/debug.h"
16
- #include "mbedtls/oid.h"
17
- #include "mbedtls/platform.h"
18
- #include "mbedtls/constant_time.h"
19
- #include "psa/crypto.h"
20
- #include "md_psa.h"
21
-
22
- #include "ssl_misc.h"
23
- #include "ssl_tls13_invasive.h"
24
- #include "ssl_tls13_keys.h"
25
- #include "ssl_debug_helpers.h"
26
-
27
- #include "psa/crypto.h"
28
- #include "psa_util_internal.h"
29
-
30
- #if defined(MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_SOME_EPHEMERAL_ENABLED)
31
- /* Define a local translating function to save code size by not using too many
32
- * arguments in each translating place. */
33
- static int local_err_translation(psa_status_t status)
34
- {
35
- return psa_status_to_mbedtls(status, psa_to_ssl_errors,
36
- ARRAY_LENGTH(psa_to_ssl_errors),
37
- psa_generic_status_to_mbedtls);
38
- }
39
- #define PSA_TO_MBEDTLS_ERR(status) local_err_translation(status)
40
- #endif
41
-
42
- const uint8_t mbedtls_ssl_tls13_hello_retry_request_magic[
43
- MBEDTLS_SERVER_HELLO_RANDOM_LEN] =
44
- { 0xCF, 0x21, 0xAD, 0x74, 0xE5, 0x9A, 0x61, 0x11,
45
- 0xBE, 0x1D, 0x8C, 0x02, 0x1E, 0x65, 0xB8, 0x91,
46
- 0xC2, 0xA2, 0x11, 0x16, 0x7A, 0xBB, 0x8C, 0x5E,
47
- 0x07, 0x9E, 0x09, 0xE2, 0xC8, 0xA8, 0x33, 0x9C };
48
-
49
- int mbedtls_ssl_tls13_fetch_handshake_msg(mbedtls_ssl_context *ssl,
50
- unsigned hs_type,
51
- unsigned char **buf,
52
- size_t *buf_len)
53
- {
54
- int ret;
55
-
56
- if ((ret = mbedtls_ssl_read_record(ssl, 0)) != 0) {
57
- MBEDTLS_SSL_DEBUG_RET(1, "mbedtls_ssl_read_record", ret);
58
- goto cleanup;
59
- }
60
-
61
- if (ssl->in_msgtype != MBEDTLS_SSL_MSG_HANDSHAKE ||
62
- ssl->in_msg[0] != hs_type) {
63
- MBEDTLS_SSL_DEBUG_MSG(1, ("Receive unexpected handshake message."));
64
- MBEDTLS_SSL_PEND_FATAL_ALERT(MBEDTLS_SSL_ALERT_MSG_UNEXPECTED_MESSAGE,
65
- MBEDTLS_ERR_SSL_UNEXPECTED_MESSAGE);
66
- ret = MBEDTLS_ERR_SSL_UNEXPECTED_MESSAGE;
67
- goto cleanup;
68
- }
69
-
70
- /*
71
- * Jump handshake header (4 bytes, see Section 4 of RFC 8446).
72
- * ...
73
- * HandshakeType msg_type;
74
- * uint24 length;
75
- * ...
76
- */
77
- *buf = ssl->in_msg + 4;
78
- *buf_len = ssl->in_hslen - 4;
79
-
80
- cleanup:
81
-
82
- return ret;
83
- }
84
-
85
- int mbedtls_ssl_tls13_is_supported_versions_ext_present_in_exts(
86
- mbedtls_ssl_context *ssl,
87
- const unsigned char *buf, const unsigned char *end,
88
- const unsigned char **supported_versions_data,
89
- const unsigned char **supported_versions_data_end)
90
- {
91
- const unsigned char *p = buf;
92
- size_t extensions_len;
93
- const unsigned char *extensions_end;
94
-
95
- *supported_versions_data = NULL;
96
- *supported_versions_data_end = NULL;
97
-
98
- /* Case of no extension */
99
- if (p == end) {
100
- return 0;
101
- }
102
-
103
- /* ...
104
- * Extension extensions<x..2^16-1>;
105
- * ...
106
- * struct {
107
- * ExtensionType extension_type; (2 bytes)
108
- * opaque extension_data<0..2^16-1>;
109
- * } Extension;
110
- */
111
- MBEDTLS_SSL_CHK_BUF_READ_PTR(p, end, 2);
112
- extensions_len = MBEDTLS_GET_UINT16_BE(p, 0);
113
- p += 2;
114
-
115
- /* Check extensions do not go beyond the buffer of data. */
116
- MBEDTLS_SSL_CHK_BUF_READ_PTR(p, end, extensions_len);
117
- extensions_end = p + extensions_len;
118
-
119
- while (p < extensions_end) {
120
- unsigned int extension_type;
121
- size_t extension_data_len;
122
-
123
- MBEDTLS_SSL_CHK_BUF_READ_PTR(p, extensions_end, 4);
124
- extension_type = MBEDTLS_GET_UINT16_BE(p, 0);
125
- extension_data_len = MBEDTLS_GET_UINT16_BE(p, 2);
126
- p += 4;
127
- MBEDTLS_SSL_CHK_BUF_READ_PTR(p, extensions_end, extension_data_len);
128
-
129
- if (extension_type == MBEDTLS_TLS_EXT_SUPPORTED_VERSIONS) {
130
- *supported_versions_data = p;
131
- *supported_versions_data_end = p + extension_data_len;
132
- return 1;
133
- }
134
- p += extension_data_len;
135
- }
136
-
137
- return 0;
138
- }
139
-
140
- #if defined(MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED)
141
- /*
142
- * STATE HANDLING: Read CertificateVerify
143
- */
144
- /* Macro to express the maximum length of the verify structure.
145
- *
146
- * The structure is computed per TLS 1.3 specification as:
147
- * - 64 bytes of octet 32,
148
- * - 33 bytes for the context string
149
- * (which is either "TLS 1.3, client CertificateVerify"
150
- * or "TLS 1.3, server CertificateVerify"),
151
- * - 1 byte for the octet 0x0, which serves as a separator,
152
- * - 32 or 48 bytes for the Transcript-Hash(Handshake Context, Certificate)
153
- * (depending on the size of the transcript_hash)
154
- *
155
- * This results in a total size of
156
- * - 130 bytes for a SHA256-based transcript hash, or
157
- * (64 + 33 + 1 + 32 bytes)
158
- * - 146 bytes for a SHA384-based transcript hash.
159
- * (64 + 33 + 1 + 48 bytes)
160
- *
161
- */
162
- #define SSL_VERIFY_STRUCT_MAX_SIZE (64 + \
163
- 33 + \
164
- 1 + \
165
- MBEDTLS_TLS1_3_MD_MAX_SIZE \
166
- )
167
-
168
- /*
169
- * The ssl_tls13_create_verify_structure() creates the verify structure.
170
- * As input, it requires the transcript hash.
171
- *
172
- * The caller has to ensure that the buffer has size at least
173
- * SSL_VERIFY_STRUCT_MAX_SIZE bytes.
174
- */
175
- static void ssl_tls13_create_verify_structure(const unsigned char *transcript_hash,
176
- size_t transcript_hash_len,
177
- unsigned char *verify_buffer,
178
- size_t *verify_buffer_len,
179
- int from)
180
- {
181
- size_t idx;
182
-
183
- /* RFC 8446, Section 4.4.3:
184
- *
185
- * The digital signature [in the CertificateVerify message] is then
186
- * computed over the concatenation of:
187
- * - A string that consists of octet 32 (0x20) repeated 64 times
188
- * - The context string
189
- * - A single 0 byte which serves as the separator
190
- * - The content to be signed
191
- */
192
- memset(verify_buffer, 0x20, 64);
193
- idx = 64;
194
-
195
- if (from == MBEDTLS_SSL_IS_CLIENT) {
196
- memcpy(verify_buffer + idx, MBEDTLS_SSL_TLS1_3_LBL_WITH_LEN(client_cv));
197
- idx += MBEDTLS_SSL_TLS1_3_LBL_LEN(client_cv);
198
- } else { /* from == MBEDTLS_SSL_IS_SERVER */
199
- memcpy(verify_buffer + idx, MBEDTLS_SSL_TLS1_3_LBL_WITH_LEN(server_cv));
200
- idx += MBEDTLS_SSL_TLS1_3_LBL_LEN(server_cv);
201
- }
202
-
203
- verify_buffer[idx++] = 0x0;
204
-
205
- memcpy(verify_buffer + idx, transcript_hash, transcript_hash_len);
206
- idx += transcript_hash_len;
207
-
208
- *verify_buffer_len = idx;
209
- }
210
-
211
- MBEDTLS_CHECK_RETURN_CRITICAL
212
- static int ssl_tls13_parse_certificate_verify(mbedtls_ssl_context *ssl,
213
- const unsigned char *buf,
214
- const unsigned char *end,
215
- const unsigned char *verify_buffer,
216
- size_t verify_buffer_len)
217
- {
218
- int ret = MBEDTLS_ERR_ERROR_CORRUPTION_DETECTED;
219
- psa_status_t status = PSA_ERROR_CORRUPTION_DETECTED;
220
- const unsigned char *p = buf;
221
- uint16_t algorithm;
222
- size_t signature_len;
223
- mbedtls_pk_type_t sig_alg;
224
- mbedtls_md_type_t md_alg;
225
- psa_algorithm_t hash_alg = PSA_ALG_NONE;
226
- unsigned char verify_hash[PSA_HASH_MAX_SIZE];
227
- size_t verify_hash_len;
228
-
229
- void const *options = NULL;
230
- #if defined(MBEDTLS_X509_RSASSA_PSS_SUPPORT)
231
- mbedtls_pk_rsassa_pss_options rsassa_pss_options;
232
- #endif /* MBEDTLS_X509_RSASSA_PSS_SUPPORT */
233
-
234
- /*
235
- * struct {
236
- * SignatureScheme algorithm;
237
- * opaque signature<0..2^16-1>;
238
- * } CertificateVerify;
239
- */
240
- MBEDTLS_SSL_CHK_BUF_READ_PTR(p, end, 2);
241
- algorithm = MBEDTLS_GET_UINT16_BE(p, 0);
242
- p += 2;
243
-
244
- /* RFC 8446 section 4.4.3
245
- *
246
- * If the CertificateVerify message is sent by a server, the signature
247
- * algorithm MUST be one offered in the client's "signature_algorithms"
248
- * extension unless no valid certificate chain can be produced without
249
- * unsupported algorithms
250
- *
251
- * RFC 8446 section 4.4.2.2
252
- *
253
- * If the client cannot construct an acceptable chain using the provided
254
- * certificates and decides to abort the handshake, then it MUST abort the
255
- * handshake with an appropriate certificate-related alert
256
- * (by default, "unsupported_certificate").
257
- *
258
- * Check if algorithm is an offered signature algorithm.
259
- */
260
- if (!mbedtls_ssl_sig_alg_is_offered(ssl, algorithm)) {
261
- /* algorithm not in offered signature algorithms list */
262
- MBEDTLS_SSL_DEBUG_MSG(1, ("Received signature algorithm(%04x) is not "
263
- "offered.",
264
- (unsigned int) algorithm));
265
- goto error;
266
- }
267
-
268
- if (mbedtls_ssl_get_pk_type_and_md_alg_from_sig_alg(
269
- algorithm, &sig_alg, &md_alg) != 0) {
270
- goto error;
271
- }
272
-
273
- hash_alg = mbedtls_md_psa_alg_from_type(md_alg);
274
- if (hash_alg == 0) {
275
- goto error;
276
- }
277
-
278
- MBEDTLS_SSL_DEBUG_MSG(3, ("Certificate Verify: Signature algorithm ( %04x )",
279
- (unsigned int) algorithm));
280
-
281
- /*
282
- * Check the certificate's key type matches the signature alg
283
- */
284
- if (!mbedtls_pk_can_do(&ssl->session_negotiate->peer_cert->pk, sig_alg)) {
285
- MBEDTLS_SSL_DEBUG_MSG(1, ("signature algorithm doesn't match cert key"));
286
- goto error;
287
- }
288
-
289
- MBEDTLS_SSL_CHK_BUF_READ_PTR(p, end, 2);
290
- signature_len = MBEDTLS_GET_UINT16_BE(p, 0);
291
- p += 2;
292
- MBEDTLS_SSL_CHK_BUF_READ_PTR(p, end, signature_len);
293
-
294
- status = psa_hash_compute(hash_alg,
295
- verify_buffer,
296
- verify_buffer_len,
297
- verify_hash,
298
- sizeof(verify_hash),
299
- &verify_hash_len);
300
- if (status != PSA_SUCCESS) {
301
- MBEDTLS_SSL_DEBUG_RET(1, "hash computation PSA error", status);
302
- goto error;
303
- }
304
-
305
- MBEDTLS_SSL_DEBUG_BUF(3, "verify hash", verify_hash, verify_hash_len);
306
- #if defined(MBEDTLS_X509_RSASSA_PSS_SUPPORT)
307
- if (sig_alg == MBEDTLS_PK_RSASSA_PSS) {
308
- rsassa_pss_options.mgf1_hash_id = md_alg;
309
-
310
- rsassa_pss_options.expected_salt_len = PSA_HASH_LENGTH(hash_alg);
311
- options = (const void *) &rsassa_pss_options;
312
- }
313
- #endif /* MBEDTLS_X509_RSASSA_PSS_SUPPORT */
314
-
315
- if ((ret = mbedtls_pk_verify_ext(sig_alg, options,
316
- &ssl->session_negotiate->peer_cert->pk,
317
- md_alg, verify_hash, verify_hash_len,
318
- p, signature_len)) == 0) {
319
- return 0;
320
- }
321
- MBEDTLS_SSL_DEBUG_RET(1, "mbedtls_pk_verify_ext", ret);
322
-
323
- error:
324
- /* RFC 8446 section 4.4.3
325
- *
326
- * If the verification fails, the receiver MUST terminate the handshake
327
- * with a "decrypt_error" alert.
328
- */
329
- MBEDTLS_SSL_PEND_FATAL_ALERT(MBEDTLS_SSL_ALERT_MSG_DECRYPT_ERROR,
330
- MBEDTLS_ERR_SSL_HANDSHAKE_FAILURE);
331
- return MBEDTLS_ERR_SSL_HANDSHAKE_FAILURE;
332
-
333
- }
334
- #endif /* MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED */
335
-
336
- int mbedtls_ssl_tls13_process_certificate_verify(mbedtls_ssl_context *ssl)
337
- {
338
-
339
- #if defined(MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED)
340
- int ret = MBEDTLS_ERR_ERROR_CORRUPTION_DETECTED;
341
- unsigned char verify_buffer[SSL_VERIFY_STRUCT_MAX_SIZE];
342
- size_t verify_buffer_len;
343
- unsigned char transcript[MBEDTLS_TLS1_3_MD_MAX_SIZE];
344
- size_t transcript_len;
345
- unsigned char *buf;
346
- size_t buf_len;
347
-
348
- MBEDTLS_SSL_DEBUG_MSG(2, ("=> parse certificate verify"));
349
-
350
- MBEDTLS_SSL_PROC_CHK(
351
- mbedtls_ssl_tls13_fetch_handshake_msg(
352
- ssl, MBEDTLS_SSL_HS_CERTIFICATE_VERIFY, &buf, &buf_len));
353
-
354
- /* Need to calculate the hash of the transcript first
355
- * before reading the message since otherwise it gets
356
- * included in the transcript
357
- */
358
- ret = mbedtls_ssl_get_handshake_transcript(
359
- ssl,
360
- ssl->handshake->ciphersuite_info->mac,
361
- transcript, sizeof(transcript),
362
- &transcript_len);
363
- if (ret != 0) {
364
- MBEDTLS_SSL_PEND_FATAL_ALERT(
365
- MBEDTLS_SSL_ALERT_MSG_INTERNAL_ERROR,
366
- MBEDTLS_ERR_SSL_INTERNAL_ERROR);
367
- return ret;
368
- }
369
-
370
- MBEDTLS_SSL_DEBUG_BUF(3, "handshake hash", transcript, transcript_len);
371
-
372
- /* Create verify structure */
373
- ssl_tls13_create_verify_structure(transcript,
374
- transcript_len,
375
- verify_buffer,
376
- &verify_buffer_len,
377
- (ssl->conf->endpoint == MBEDTLS_SSL_IS_CLIENT) ?
378
- MBEDTLS_SSL_IS_SERVER :
379
- MBEDTLS_SSL_IS_CLIENT);
380
-
381
- /* Process the message contents */
382
- MBEDTLS_SSL_PROC_CHK(ssl_tls13_parse_certificate_verify(
383
- ssl, buf, buf + buf_len,
384
- verify_buffer, verify_buffer_len));
385
-
386
- MBEDTLS_SSL_PROC_CHK(mbedtls_ssl_add_hs_msg_to_checksum(
387
- ssl, MBEDTLS_SSL_HS_CERTIFICATE_VERIFY,
388
- buf, buf_len));
389
-
390
- cleanup:
391
-
392
- MBEDTLS_SSL_DEBUG_MSG(2, ("<= parse certificate verify"));
393
- MBEDTLS_SSL_DEBUG_RET(1, "mbedtls_ssl_tls13_process_certificate_verify", ret);
394
- return ret;
395
- #else
396
- ((void) ssl);
397
- MBEDTLS_SSL_DEBUG_MSG(1, ("should never happen"));
398
- return MBEDTLS_ERR_SSL_INTERNAL_ERROR;
399
- #endif /* MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED */
400
- }
401
-
402
- /*
403
- *
404
- * STATE HANDLING: Incoming Certificate.
405
- *
406
- */
407
-
408
- #if defined(MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED)
409
- #if defined(MBEDTLS_SSL_KEEP_PEER_CERTIFICATE)
410
- /*
411
- * Structure of Certificate message:
412
- *
413
- * enum {
414
- * X509(0),
415
- * RawPublicKey(2),
416
- * (255)
417
- * } CertificateType;
418
- *
419
- * struct {
420
- * select (certificate_type) {
421
- * case RawPublicKey:
422
- * * From RFC 7250 ASN.1_subjectPublicKeyInfo *
423
- * opaque ASN1_subjectPublicKeyInfo<1..2^24-1>;
424
- * case X509:
425
- * opaque cert_data<1..2^24-1>;
426
- * };
427
- * Extension extensions<0..2^16-1>;
428
- * } CertificateEntry;
429
- *
430
- * struct {
431
- * opaque certificate_request_context<0..2^8-1>;
432
- * CertificateEntry certificate_list<0..2^24-1>;
433
- * } Certificate;
434
- *
435
- */
436
-
437
- /* Parse certificate chain send by the server. */
438
- MBEDTLS_CHECK_RETURN_CRITICAL
439
- MBEDTLS_STATIC_TESTABLE
440
- int mbedtls_ssl_tls13_parse_certificate(mbedtls_ssl_context *ssl,
441
- const unsigned char *buf,
442
- const unsigned char *end)
443
- {
444
- int ret = MBEDTLS_ERR_ERROR_CORRUPTION_DETECTED;
445
- size_t certificate_request_context_len = 0;
446
- size_t certificate_list_len = 0;
447
- const unsigned char *p = buf;
448
- const unsigned char *certificate_list_end;
449
- mbedtls_ssl_handshake_params *handshake = ssl->handshake;
450
-
451
- MBEDTLS_SSL_CHK_BUF_READ_PTR(p, end, 4);
452
- certificate_request_context_len = p[0];
453
- certificate_list_len = MBEDTLS_GET_UINT24_BE(p, 1);
454
- p += 4;
455
-
456
- /* In theory, the certificate list can be up to 2^24 Bytes, but we don't
457
- * support anything beyond 2^16 = 64K.
458
- */
459
- if ((certificate_request_context_len != 0) ||
460
- (certificate_list_len >= 0x10000)) {
461
- MBEDTLS_SSL_DEBUG_MSG(1, ("bad certificate message"));
462
- MBEDTLS_SSL_PEND_FATAL_ALERT(MBEDTLS_SSL_ALERT_MSG_DECODE_ERROR,
463
- MBEDTLS_ERR_SSL_DECODE_ERROR);
464
- return MBEDTLS_ERR_SSL_DECODE_ERROR;
465
- }
466
-
467
- /* In case we tried to reuse a session but it failed */
468
- if (ssl->session_negotiate->peer_cert != NULL) {
469
- mbedtls_x509_crt_free(ssl->session_negotiate->peer_cert);
470
- mbedtls_free(ssl->session_negotiate->peer_cert);
471
- }
472
-
473
- if (certificate_list_len == 0) {
474
- ssl->session_negotiate->peer_cert = NULL;
475
- ret = 0;
476
- goto exit;
477
- }
478
-
479
- if ((ssl->session_negotiate->peer_cert =
480
- mbedtls_calloc(1, sizeof(mbedtls_x509_crt))) == NULL) {
481
- MBEDTLS_SSL_DEBUG_MSG(1, ("alloc( %" MBEDTLS_PRINTF_SIZET " bytes ) failed",
482
- sizeof(mbedtls_x509_crt)));
483
- MBEDTLS_SSL_PEND_FATAL_ALERT(MBEDTLS_SSL_ALERT_MSG_INTERNAL_ERROR,
484
- MBEDTLS_ERR_SSL_ALLOC_FAILED);
485
- return MBEDTLS_ERR_SSL_ALLOC_FAILED;
486
- }
487
-
488
- mbedtls_x509_crt_init(ssl->session_negotiate->peer_cert);
489
-
490
- MBEDTLS_SSL_CHK_BUF_READ_PTR(p, end, certificate_list_len);
491
- certificate_list_end = p + certificate_list_len;
492
- while (p < certificate_list_end) {
493
- size_t cert_data_len, extensions_len;
494
- const unsigned char *extensions_end;
495
-
496
- MBEDTLS_SSL_CHK_BUF_READ_PTR(p, certificate_list_end, 3);
497
- cert_data_len = MBEDTLS_GET_UINT24_BE(p, 0);
498
- p += 3;
499
-
500
- /* In theory, the CRT can be up to 2^24 Bytes, but we don't support
501
- * anything beyond 2^16 = 64K. Otherwise as in the TLS 1.2 code,
502
- * check that we have a minimum of 128 bytes of data, this is not
503
- * clear why we need that though.
504
- */
505
- if ((cert_data_len < 128) || (cert_data_len >= 0x10000)) {
506
- MBEDTLS_SSL_DEBUG_MSG(1, ("bad Certificate message"));
507
- MBEDTLS_SSL_PEND_FATAL_ALERT(MBEDTLS_SSL_ALERT_MSG_DECODE_ERROR,
508
- MBEDTLS_ERR_SSL_DECODE_ERROR);
509
- return MBEDTLS_ERR_SSL_DECODE_ERROR;
510
- }
511
-
512
- MBEDTLS_SSL_CHK_BUF_READ_PTR(p, certificate_list_end, cert_data_len);
513
- ret = mbedtls_x509_crt_parse_der(ssl->session_negotiate->peer_cert,
514
- p, cert_data_len);
515
-
516
- switch (ret) {
517
- case 0: /*ok*/
518
- break;
519
- case MBEDTLS_ERR_X509_UNKNOWN_SIG_ALG + MBEDTLS_ERR_OID_NOT_FOUND:
520
- /* Ignore certificate with an unknown algorithm: maybe a
521
- prior certificate was already trusted. */
522
- break;
523
-
524
- case MBEDTLS_ERR_X509_ALLOC_FAILED:
525
- MBEDTLS_SSL_PEND_FATAL_ALERT(MBEDTLS_SSL_ALERT_MSG_INTERNAL_ERROR,
526
- MBEDTLS_ERR_X509_ALLOC_FAILED);
527
- MBEDTLS_SSL_DEBUG_RET(1, " mbedtls_x509_crt_parse_der", ret);
528
- return ret;
529
-
530
- case MBEDTLS_ERR_X509_UNKNOWN_VERSION:
531
- MBEDTLS_SSL_PEND_FATAL_ALERT(MBEDTLS_SSL_ALERT_MSG_UNSUPPORTED_CERT,
532
- MBEDTLS_ERR_X509_UNKNOWN_VERSION);
533
- MBEDTLS_SSL_DEBUG_RET(1, " mbedtls_x509_crt_parse_der", ret);
534
- return ret;
535
-
536
- default:
537
- MBEDTLS_SSL_PEND_FATAL_ALERT(MBEDTLS_SSL_ALERT_MSG_BAD_CERT,
538
- ret);
539
- MBEDTLS_SSL_DEBUG_RET(1, " mbedtls_x509_crt_parse_der", ret);
540
- return ret;
541
- }
542
-
543
- p += cert_data_len;
544
-
545
- /* Certificate extensions length */
546
- MBEDTLS_SSL_CHK_BUF_READ_PTR(p, certificate_list_end, 2);
547
- extensions_len = MBEDTLS_GET_UINT16_BE(p, 0);
548
- p += 2;
549
- MBEDTLS_SSL_CHK_BUF_READ_PTR(p, certificate_list_end, extensions_len);
550
-
551
- extensions_end = p + extensions_len;
552
- handshake->received_extensions = MBEDTLS_SSL_EXT_MASK_NONE;
553
-
554
- while (p < extensions_end) {
555
- unsigned int extension_type;
556
- size_t extension_data_len;
557
-
558
- /*
559
- * struct {
560
- * ExtensionType extension_type; (2 bytes)
561
- * opaque extension_data<0..2^16-1>;
562
- * } Extension;
563
- */
564
- MBEDTLS_SSL_CHK_BUF_READ_PTR(p, extensions_end, 4);
565
- extension_type = MBEDTLS_GET_UINT16_BE(p, 0);
566
- extension_data_len = MBEDTLS_GET_UINT16_BE(p, 2);
567
- p += 4;
568
-
569
- MBEDTLS_SSL_CHK_BUF_READ_PTR(p, extensions_end, extension_data_len);
570
-
571
- ret = mbedtls_ssl_tls13_check_received_extension(
572
- ssl, MBEDTLS_SSL_HS_CERTIFICATE, extension_type,
573
- MBEDTLS_SSL_TLS1_3_ALLOWED_EXTS_OF_CT);
574
- if (ret != 0) {
575
- return ret;
576
- }
577
-
578
- switch (extension_type) {
579
- default:
580
- MBEDTLS_SSL_PRINT_EXT(
581
- 3, MBEDTLS_SSL_HS_CERTIFICATE,
582
- extension_type, "( ignored )");
583
- break;
584
- }
585
-
586
- p += extension_data_len;
587
- }
588
-
589
- MBEDTLS_SSL_PRINT_EXTS(3, MBEDTLS_SSL_HS_CERTIFICATE,
590
- handshake->received_extensions);
591
- }
592
-
593
- exit:
594
- /* Check that all the message is consumed. */
595
- if (p != end) {
596
- MBEDTLS_SSL_DEBUG_MSG(1, ("bad Certificate message"));
597
- MBEDTLS_SSL_PEND_FATAL_ALERT(MBEDTLS_SSL_ALERT_MSG_DECODE_ERROR,
598
- MBEDTLS_ERR_SSL_DECODE_ERROR);
599
- return MBEDTLS_ERR_SSL_DECODE_ERROR;
600
- }
601
-
602
- MBEDTLS_SSL_DEBUG_CRT(3, "peer certificate",
603
- ssl->session_negotiate->peer_cert);
604
-
605
- return ret;
606
- }
607
- #else
608
- MBEDTLS_CHECK_RETURN_CRITICAL
609
- MBEDTLS_STATIC_TESTABLE
610
- int mbedtls_ssl_tls13_parse_certificate(mbedtls_ssl_context *ssl,
611
- const unsigned char *buf,
612
- const unsigned char *end)
613
- {
614
- ((void) ssl);
615
- ((void) buf);
616
- ((void) end);
617
- return MBEDTLS_ERR_SSL_FEATURE_UNAVAILABLE;
618
- }
619
- #endif /* MBEDTLS_SSL_KEEP_PEER_CERTIFICATE */
620
- #endif /* MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED */
621
-
622
- #if defined(MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED)
623
- #if defined(MBEDTLS_SSL_KEEP_PEER_CERTIFICATE)
624
- /* Validate certificate chain sent by the server. */
625
- MBEDTLS_CHECK_RETURN_CRITICAL
626
- static int ssl_tls13_validate_certificate(mbedtls_ssl_context *ssl)
627
- {
628
- int ret = 0;
629
- int authmode = MBEDTLS_SSL_VERIFY_REQUIRED;
630
- mbedtls_x509_crt *ca_chain;
631
- mbedtls_x509_crl *ca_crl;
632
- const char *ext_oid;
633
- size_t ext_len;
634
- uint32_t verify_result = 0;
635
-
636
- /* If SNI was used, overwrite authentication mode
637
- * from the configuration. */
638
- #if defined(MBEDTLS_SSL_SRV_C)
639
- if (ssl->conf->endpoint == MBEDTLS_SSL_IS_SERVER) {
640
- #if defined(MBEDTLS_SSL_SERVER_NAME_INDICATION)
641
- if (ssl->handshake->sni_authmode != MBEDTLS_SSL_VERIFY_UNSET) {
642
- authmode = ssl->handshake->sni_authmode;
643
- } else
644
- #endif
645
- authmode = ssl->conf->authmode;
646
- }
647
- #endif
648
-
649
- /*
650
- * If the peer hasn't sent a certificate ( i.e. it sent
651
- * an empty certificate chain ), this is reflected in the peer CRT
652
- * structure being unset.
653
- * Check for that and handle it depending on the
654
- * authentication mode.
655
- */
656
- if (ssl->session_negotiate->peer_cert == NULL) {
657
- MBEDTLS_SSL_DEBUG_MSG(1, ("peer has no certificate"));
658
-
659
- #if defined(MBEDTLS_SSL_SRV_C)
660
- if (ssl->conf->endpoint == MBEDTLS_SSL_IS_SERVER) {
661
- /* The client was asked for a certificate but didn't send
662
- * one. The client should know what's going on, so we
663
- * don't send an alert.
664
- */
665
- ssl->session_negotiate->verify_result = MBEDTLS_X509_BADCERT_MISSING;
666
- if (authmode == MBEDTLS_SSL_VERIFY_OPTIONAL) {
667
- return 0;
668
- } else {
669
- MBEDTLS_SSL_PEND_FATAL_ALERT(
670
- MBEDTLS_SSL_ALERT_MSG_NO_CERT,
671
- MBEDTLS_ERR_SSL_NO_CLIENT_CERTIFICATE);
672
- return MBEDTLS_ERR_SSL_NO_CLIENT_CERTIFICATE;
673
- }
674
- }
675
- #endif /* MBEDTLS_SSL_SRV_C */
676
-
677
- #if defined(MBEDTLS_SSL_CLI_C)
678
- if (ssl->conf->endpoint == MBEDTLS_SSL_IS_CLIENT) {
679
- MBEDTLS_SSL_PEND_FATAL_ALERT(MBEDTLS_SSL_ALERT_MSG_NO_CERT,
680
- MBEDTLS_ERR_SSL_FATAL_ALERT_MESSAGE);
681
- return MBEDTLS_ERR_SSL_FATAL_ALERT_MESSAGE;
682
- }
683
- #endif /* MBEDTLS_SSL_CLI_C */
684
- }
685
-
686
- #if defined(MBEDTLS_SSL_SERVER_NAME_INDICATION)
687
- if (ssl->handshake->sni_ca_chain != NULL) {
688
- ca_chain = ssl->handshake->sni_ca_chain;
689
- ca_crl = ssl->handshake->sni_ca_crl;
690
- } else
691
- #endif /* MBEDTLS_SSL_SERVER_NAME_INDICATION */
692
- {
693
- ca_chain = ssl->conf->ca_chain;
694
- ca_crl = ssl->conf->ca_crl;
695
- }
696
-
697
- /*
698
- * Main check: verify certificate
699
- */
700
- ret = mbedtls_x509_crt_verify_with_profile(
701
- ssl->session_negotiate->peer_cert,
702
- ca_chain, ca_crl,
703
- ssl->conf->cert_profile,
704
- ssl->hostname,
705
- &verify_result,
706
- ssl->conf->f_vrfy, ssl->conf->p_vrfy);
707
-
708
- if (ret != 0) {
709
- MBEDTLS_SSL_DEBUG_RET(1, "x509_verify_cert", ret);
710
- }
711
-
712
- /*
713
- * Secondary checks: always done, but change 'ret' only if it was 0
714
- */
715
- if (ssl->conf->endpoint == MBEDTLS_SSL_IS_CLIENT) {
716
- ext_oid = MBEDTLS_OID_SERVER_AUTH;
717
- ext_len = MBEDTLS_OID_SIZE(MBEDTLS_OID_SERVER_AUTH);
718
- } else {
719
- ext_oid = MBEDTLS_OID_CLIENT_AUTH;
720
- ext_len = MBEDTLS_OID_SIZE(MBEDTLS_OID_CLIENT_AUTH);
721
- }
722
-
723
- if ((mbedtls_x509_crt_check_key_usage(
724
- ssl->session_negotiate->peer_cert,
725
- MBEDTLS_X509_KU_DIGITAL_SIGNATURE) != 0) ||
726
- (mbedtls_x509_crt_check_extended_key_usage(
727
- ssl->session_negotiate->peer_cert,
728
- ext_oid, ext_len) != 0)) {
729
- MBEDTLS_SSL_DEBUG_MSG(1, ("bad certificate (usage extensions)"));
730
- if (ret == 0) {
731
- ret = MBEDTLS_ERR_SSL_BAD_CERTIFICATE;
732
- }
733
- }
734
-
735
- /* mbedtls_x509_crt_verify_with_profile is supposed to report a
736
- * verification failure through MBEDTLS_ERR_X509_CERT_VERIFY_FAILED,
737
- * with details encoded in the verification flags. All other kinds
738
- * of error codes, including those from the user provided f_vrfy
739
- * functions, are treated as fatal and lead to a failure of
740
- * mbedtls_ssl_tls13_parse_certificate even if verification was optional.
741
- */
742
- if (authmode == MBEDTLS_SSL_VERIFY_OPTIONAL &&
743
- (ret == MBEDTLS_ERR_X509_CERT_VERIFY_FAILED ||
744
- ret == MBEDTLS_ERR_SSL_BAD_CERTIFICATE)) {
745
- ret = 0;
746
- }
747
-
748
- if (ca_chain == NULL && authmode == MBEDTLS_SSL_VERIFY_REQUIRED) {
749
- MBEDTLS_SSL_DEBUG_MSG(1, ("got no CA chain"));
750
- ret = MBEDTLS_ERR_SSL_CA_CHAIN_REQUIRED;
751
- }
752
-
753
- if (ret != 0) {
754
- /* The certificate may have been rejected for several reasons.
755
- Pick one and send the corresponding alert. Which alert to send
756
- may be a subject of debate in some cases. */
757
- if (verify_result & MBEDTLS_X509_BADCERT_OTHER) {
758
- MBEDTLS_SSL_PEND_FATAL_ALERT(
759
- MBEDTLS_SSL_ALERT_MSG_ACCESS_DENIED, ret);
760
- } else if (verify_result & MBEDTLS_X509_BADCERT_CN_MISMATCH) {
761
- MBEDTLS_SSL_PEND_FATAL_ALERT(MBEDTLS_SSL_ALERT_MSG_BAD_CERT, ret);
762
- } else if (verify_result & (MBEDTLS_X509_BADCERT_KEY_USAGE |
763
- MBEDTLS_X509_BADCERT_EXT_KEY_USAGE |
764
- MBEDTLS_X509_BADCERT_NS_CERT_TYPE |
765
- MBEDTLS_X509_BADCERT_BAD_PK |
766
- MBEDTLS_X509_BADCERT_BAD_KEY)) {
767
- MBEDTLS_SSL_PEND_FATAL_ALERT(
768
- MBEDTLS_SSL_ALERT_MSG_UNSUPPORTED_CERT, ret);
769
- } else if (verify_result & MBEDTLS_X509_BADCERT_EXPIRED) {
770
- MBEDTLS_SSL_PEND_FATAL_ALERT(
771
- MBEDTLS_SSL_ALERT_MSG_CERT_EXPIRED, ret);
772
- } else if (verify_result & MBEDTLS_X509_BADCERT_REVOKED) {
773
- MBEDTLS_SSL_PEND_FATAL_ALERT(
774
- MBEDTLS_SSL_ALERT_MSG_CERT_REVOKED, ret);
775
- } else if (verify_result & MBEDTLS_X509_BADCERT_NOT_TRUSTED) {
776
- MBEDTLS_SSL_PEND_FATAL_ALERT(MBEDTLS_SSL_ALERT_MSG_UNKNOWN_CA, ret);
777
- } else {
778
- MBEDTLS_SSL_PEND_FATAL_ALERT(
779
- MBEDTLS_SSL_ALERT_MSG_CERT_UNKNOWN, ret);
780
- }
781
- }
782
-
783
- #if defined(MBEDTLS_DEBUG_C)
784
- if (verify_result != 0) {
785
- MBEDTLS_SSL_DEBUG_MSG(3, ("! Certificate verification flags %08x",
786
- (unsigned int) verify_result));
787
- } else {
788
- MBEDTLS_SSL_DEBUG_MSG(3, ("Certificate verification flags clear"));
789
- }
790
- #endif /* MBEDTLS_DEBUG_C */
791
-
792
- ssl->session_negotiate->verify_result = verify_result;
793
- return ret;
794
- }
795
- #else /* MBEDTLS_SSL_KEEP_PEER_CERTIFICATE */
796
- MBEDTLS_CHECK_RETURN_CRITICAL
797
- static int ssl_tls13_validate_certificate(mbedtls_ssl_context *ssl)
798
- {
799
- ((void) ssl);
800
- return MBEDTLS_ERR_SSL_FEATURE_UNAVAILABLE;
801
- }
802
- #endif /* MBEDTLS_SSL_KEEP_PEER_CERTIFICATE */
803
- #endif /* MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED */
804
-
805
- int mbedtls_ssl_tls13_process_certificate(mbedtls_ssl_context *ssl)
806
- {
807
- int ret = MBEDTLS_ERR_ERROR_CORRUPTION_DETECTED;
808
- MBEDTLS_SSL_DEBUG_MSG(2, ("=> parse certificate"));
809
-
810
- #if defined(MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED)
811
- unsigned char *buf;
812
- size_t buf_len;
813
-
814
- MBEDTLS_SSL_PROC_CHK(mbedtls_ssl_tls13_fetch_handshake_msg(
815
- ssl, MBEDTLS_SSL_HS_CERTIFICATE,
816
- &buf, &buf_len));
817
-
818
- /* Parse the certificate chain sent by the peer. */
819
- MBEDTLS_SSL_PROC_CHK(mbedtls_ssl_tls13_parse_certificate(ssl, buf,
820
- buf + buf_len));
821
- /* Validate the certificate chain and set the verification results. */
822
- MBEDTLS_SSL_PROC_CHK(ssl_tls13_validate_certificate(ssl));
823
-
824
- MBEDTLS_SSL_PROC_CHK(mbedtls_ssl_add_hs_msg_to_checksum(
825
- ssl, MBEDTLS_SSL_HS_CERTIFICATE, buf, buf_len));
826
-
827
- cleanup:
828
- #else /* MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED */
829
- (void) ssl;
830
- #endif /* MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED */
831
-
832
- MBEDTLS_SSL_DEBUG_MSG(2, ("<= parse certificate"));
833
- return ret;
834
- }
835
- #if defined(MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED)
836
- /*
837
- * enum {
838
- * X509(0),
839
- * RawPublicKey(2),
840
- * (255)
841
- * } CertificateType;
842
- *
843
- * struct {
844
- * select (certificate_type) {
845
- * case RawPublicKey:
846
- * // From RFC 7250 ASN.1_subjectPublicKeyInfo
847
- * opaque ASN1_subjectPublicKeyInfo<1..2^24-1>;
848
- *
849
- * case X509:
850
- * opaque cert_data<1..2^24-1>;
851
- * };
852
- * Extension extensions<0..2^16-1>;
853
- * } CertificateEntry;
854
- *
855
- * struct {
856
- * opaque certificate_request_context<0..2^8-1>;
857
- * CertificateEntry certificate_list<0..2^24-1>;
858
- * } Certificate;
859
- */
860
- MBEDTLS_CHECK_RETURN_CRITICAL
861
- static int ssl_tls13_write_certificate_body(mbedtls_ssl_context *ssl,
862
- unsigned char *buf,
863
- unsigned char *end,
864
- size_t *out_len)
865
- {
866
- const mbedtls_x509_crt *crt = mbedtls_ssl_own_cert(ssl);
867
- unsigned char *p = buf;
868
- unsigned char *certificate_request_context =
869
- ssl->handshake->certificate_request_context;
870
- unsigned char certificate_request_context_len =
871
- ssl->handshake->certificate_request_context_len;
872
- unsigned char *p_certificate_list_len;
873
-
874
-
875
- /* ...
876
- * opaque certificate_request_context<0..2^8-1>;
877
- * ...
878
- */
879
- MBEDTLS_SSL_CHK_BUF_PTR(p, end, certificate_request_context_len + 1);
880
- *p++ = certificate_request_context_len;
881
- if (certificate_request_context_len > 0) {
882
- memcpy(p, certificate_request_context, certificate_request_context_len);
883
- p += certificate_request_context_len;
884
- }
885
-
886
- /* ...
887
- * CertificateEntry certificate_list<0..2^24-1>;
888
- * ...
889
- */
890
- MBEDTLS_SSL_CHK_BUF_PTR(p, end, 3);
891
- p_certificate_list_len = p;
892
- p += 3;
893
-
894
- MBEDTLS_SSL_DEBUG_CRT(3, "own certificate", crt);
895
-
896
- while (crt != NULL) {
897
- size_t cert_data_len = crt->raw.len;
898
-
899
- MBEDTLS_SSL_CHK_BUF_PTR(p, end, cert_data_len + 3 + 2);
900
- MBEDTLS_PUT_UINT24_BE(cert_data_len, p, 0);
901
- p += 3;
902
-
903
- memcpy(p, crt->raw.p, cert_data_len);
904
- p += cert_data_len;
905
- crt = crt->next;
906
-
907
- /* Currently, we don't have any certificate extensions defined.
908
- * Hence, we are sending an empty extension with length zero.
909
- */
910
- MBEDTLS_PUT_UINT16_BE(0, p, 0);
911
- p += 2;
912
- }
913
-
914
- MBEDTLS_PUT_UINT24_BE(p - p_certificate_list_len - 3,
915
- p_certificate_list_len, 0);
916
-
917
- *out_len = p - buf;
918
-
919
- MBEDTLS_SSL_PRINT_EXTS(
920
- 3, MBEDTLS_SSL_HS_CERTIFICATE, ssl->handshake->sent_extensions);
921
-
922
- return 0;
923
- }
924
-
925
- int mbedtls_ssl_tls13_write_certificate(mbedtls_ssl_context *ssl)
926
- {
927
- int ret;
928
- unsigned char *buf;
929
- size_t buf_len, msg_len;
930
-
931
- MBEDTLS_SSL_DEBUG_MSG(2, ("=> write certificate"));
932
-
933
- MBEDTLS_SSL_PROC_CHK(mbedtls_ssl_start_handshake_msg(
934
- ssl, MBEDTLS_SSL_HS_CERTIFICATE, &buf, &buf_len));
935
-
936
- MBEDTLS_SSL_PROC_CHK(ssl_tls13_write_certificate_body(ssl,
937
- buf,
938
- buf + buf_len,
939
- &msg_len));
940
-
941
- MBEDTLS_SSL_PROC_CHK(mbedtls_ssl_add_hs_msg_to_checksum(
942
- ssl, MBEDTLS_SSL_HS_CERTIFICATE, buf, msg_len));
943
-
944
- MBEDTLS_SSL_PROC_CHK(mbedtls_ssl_finish_handshake_msg(
945
- ssl, buf_len, msg_len));
946
- cleanup:
947
-
948
- MBEDTLS_SSL_DEBUG_MSG(2, ("<= write certificate"));
949
- return ret;
950
- }
951
-
952
- /*
953
- * STATE HANDLING: Output Certificate Verify
954
- */
955
- int mbedtls_ssl_tls13_check_sig_alg_cert_key_match(uint16_t sig_alg,
956
- mbedtls_pk_context *key)
957
- {
958
- mbedtls_pk_type_t pk_type = mbedtls_ssl_sig_from_pk(key);
959
- size_t key_size = mbedtls_pk_get_bitlen(key);
960
-
961
- switch (pk_type) {
962
- case MBEDTLS_SSL_SIG_ECDSA:
963
- switch (key_size) {
964
- case 256:
965
- return
966
- sig_alg == MBEDTLS_TLS1_3_SIG_ECDSA_SECP256R1_SHA256;
967
-
968
- case 384:
969
- return
970
- sig_alg == MBEDTLS_TLS1_3_SIG_ECDSA_SECP384R1_SHA384;
971
-
972
- case 521:
973
- return
974
- sig_alg == MBEDTLS_TLS1_3_SIG_ECDSA_SECP521R1_SHA512;
975
- default:
976
- break;
977
- }
978
- break;
979
-
980
- case MBEDTLS_SSL_SIG_RSA:
981
- switch (sig_alg) {
982
- case MBEDTLS_TLS1_3_SIG_RSA_PSS_RSAE_SHA256: /* Intentional fallthrough */
983
- case MBEDTLS_TLS1_3_SIG_RSA_PSS_RSAE_SHA384: /* Intentional fallthrough */
984
- case MBEDTLS_TLS1_3_SIG_RSA_PSS_RSAE_SHA512:
985
- return 1;
986
-
987
- default:
988
- break;
989
- }
990
- break;
991
-
992
- default:
993
- break;
994
- }
995
-
996
- return 0;
997
- }
998
-
999
- MBEDTLS_CHECK_RETURN_CRITICAL
1000
- static int ssl_tls13_write_certificate_verify_body(mbedtls_ssl_context *ssl,
1001
- unsigned char *buf,
1002
- unsigned char *end,
1003
- size_t *out_len)
1004
- {
1005
- int ret = MBEDTLS_ERR_ERROR_CORRUPTION_DETECTED;
1006
- unsigned char *p = buf;
1007
- mbedtls_pk_context *own_key;
1008
-
1009
- unsigned char handshake_hash[MBEDTLS_TLS1_3_MD_MAX_SIZE];
1010
- size_t handshake_hash_len;
1011
- unsigned char verify_buffer[SSL_VERIFY_STRUCT_MAX_SIZE];
1012
- size_t verify_buffer_len;
1013
-
1014
- uint16_t *sig_alg = ssl->handshake->received_sig_algs;
1015
- size_t signature_len = 0;
1016
-
1017
- *out_len = 0;
1018
-
1019
- own_key = mbedtls_ssl_own_key(ssl);
1020
- if (own_key == NULL) {
1021
- MBEDTLS_SSL_DEBUG_MSG(1, ("should never happen"));
1022
- return MBEDTLS_ERR_SSL_INTERNAL_ERROR;
1023
- }
1024
-
1025
- ret = mbedtls_ssl_get_handshake_transcript(
1026
- ssl, ssl->handshake->ciphersuite_info->mac,
1027
- handshake_hash, sizeof(handshake_hash), &handshake_hash_len);
1028
- if (ret != 0) {
1029
- return ret;
1030
- }
1031
-
1032
- MBEDTLS_SSL_DEBUG_BUF(3, "handshake hash",
1033
- handshake_hash,
1034
- handshake_hash_len);
1035
-
1036
- ssl_tls13_create_verify_structure(handshake_hash, handshake_hash_len,
1037
- verify_buffer, &verify_buffer_len,
1038
- ssl->conf->endpoint);
1039
-
1040
- /*
1041
- * struct {
1042
- * SignatureScheme algorithm;
1043
- * opaque signature<0..2^16-1>;
1044
- * } CertificateVerify;
1045
- */
1046
- /* Check there is space for the algorithm identifier (2 bytes) and the
1047
- * signature length (2 bytes).
1048
- */
1049
- MBEDTLS_SSL_CHK_BUF_PTR(p, end, 4);
1050
-
1051
- for (; *sig_alg != MBEDTLS_TLS1_3_SIG_NONE; sig_alg++) {
1052
- psa_status_t status = PSA_ERROR_CORRUPTION_DETECTED;
1053
- mbedtls_pk_type_t pk_type = MBEDTLS_PK_NONE;
1054
- mbedtls_md_type_t md_alg = MBEDTLS_MD_NONE;
1055
- psa_algorithm_t psa_algorithm = PSA_ALG_NONE;
1056
- unsigned char verify_hash[PSA_HASH_MAX_SIZE];
1057
- size_t verify_hash_len;
1058
-
1059
- if (!mbedtls_ssl_sig_alg_is_offered(ssl, *sig_alg)) {
1060
- continue;
1061
- }
1062
-
1063
- if (!mbedtls_ssl_tls13_sig_alg_for_cert_verify_is_supported(*sig_alg)) {
1064
- continue;
1065
- }
1066
-
1067
- if (!mbedtls_ssl_tls13_check_sig_alg_cert_key_match(*sig_alg, own_key)) {
1068
- continue;
1069
- }
1070
-
1071
- if (mbedtls_ssl_get_pk_type_and_md_alg_from_sig_alg(
1072
- *sig_alg, &pk_type, &md_alg) != 0) {
1073
- return MBEDTLS_ERR_SSL_INTERNAL_ERROR;
1074
- }
1075
-
1076
- /* Hash verify buffer with indicated hash function */
1077
- psa_algorithm = mbedtls_md_psa_alg_from_type(md_alg);
1078
- status = psa_hash_compute(psa_algorithm,
1079
- verify_buffer,
1080
- verify_buffer_len,
1081
- verify_hash, sizeof(verify_hash),
1082
- &verify_hash_len);
1083
- if (status != PSA_SUCCESS) {
1084
- return PSA_TO_MBEDTLS_ERR(status);
1085
- }
1086
-
1087
- MBEDTLS_SSL_DEBUG_BUF(3, "verify hash", verify_hash, verify_hash_len);
1088
-
1089
- if ((ret = mbedtls_pk_sign_ext(pk_type, own_key,
1090
- md_alg, verify_hash, verify_hash_len,
1091
- p + 4, (size_t) (end - (p + 4)), &signature_len,
1092
- ssl->conf->f_rng, ssl->conf->p_rng)) != 0) {
1093
- MBEDTLS_SSL_DEBUG_MSG(2, ("CertificateVerify signature failed with %s",
1094
- mbedtls_ssl_sig_alg_to_str(*sig_alg)));
1095
- MBEDTLS_SSL_DEBUG_RET(2, "mbedtls_pk_sign_ext", ret);
1096
-
1097
- /* The signature failed. This is possible if the private key
1098
- * was not suitable for the signature operation as purposely we
1099
- * did not check its suitability completely. Let's try with
1100
- * another signature algorithm.
1101
- */
1102
- continue;
1103
- }
1104
-
1105
- MBEDTLS_SSL_DEBUG_MSG(2, ("CertificateVerify signature with %s",
1106
- mbedtls_ssl_sig_alg_to_str(*sig_alg)));
1107
-
1108
- break;
1109
- }
1110
-
1111
- if (*sig_alg == MBEDTLS_TLS1_3_SIG_NONE) {
1112
- MBEDTLS_SSL_DEBUG_MSG(1, ("no suitable signature algorithm"));
1113
- MBEDTLS_SSL_PEND_FATAL_ALERT(MBEDTLS_SSL_ALERT_MSG_HANDSHAKE_FAILURE,
1114
- MBEDTLS_ERR_SSL_HANDSHAKE_FAILURE);
1115
- return MBEDTLS_ERR_SSL_HANDSHAKE_FAILURE;
1116
- }
1117
-
1118
- MBEDTLS_PUT_UINT16_BE(*sig_alg, p, 0);
1119
- MBEDTLS_PUT_UINT16_BE(signature_len, p, 2);
1120
-
1121
- *out_len = 4 + signature_len;
1122
-
1123
- return 0;
1124
- }
1125
-
1126
- int mbedtls_ssl_tls13_write_certificate_verify(mbedtls_ssl_context *ssl)
1127
- {
1128
- int ret = 0;
1129
- unsigned char *buf;
1130
- size_t buf_len, msg_len;
1131
-
1132
- MBEDTLS_SSL_DEBUG_MSG(2, ("=> write certificate verify"));
1133
-
1134
- MBEDTLS_SSL_PROC_CHK(mbedtls_ssl_start_handshake_msg(
1135
- ssl, MBEDTLS_SSL_HS_CERTIFICATE_VERIFY,
1136
- &buf, &buf_len));
1137
-
1138
- MBEDTLS_SSL_PROC_CHK(ssl_tls13_write_certificate_verify_body(
1139
- ssl, buf, buf + buf_len, &msg_len));
1140
-
1141
- MBEDTLS_SSL_PROC_CHK(mbedtls_ssl_add_hs_msg_to_checksum(
1142
- ssl, MBEDTLS_SSL_HS_CERTIFICATE_VERIFY,
1143
- buf, msg_len));
1144
-
1145
- MBEDTLS_SSL_PROC_CHK(mbedtls_ssl_finish_handshake_msg(
1146
- ssl, buf_len, msg_len));
1147
-
1148
- cleanup:
1149
-
1150
- MBEDTLS_SSL_DEBUG_MSG(2, ("<= write certificate verify"));
1151
- return ret;
1152
- }
1153
-
1154
- #endif /* MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED */
1155
-
1156
- /*
1157
- *
1158
- * STATE HANDLING: Incoming Finished message.
1159
- */
1160
- /*
1161
- * Implementation
1162
- */
1163
-
1164
- MBEDTLS_CHECK_RETURN_CRITICAL
1165
- static int ssl_tls13_preprocess_finished_message(mbedtls_ssl_context *ssl)
1166
- {
1167
- int ret;
1168
-
1169
- ret = mbedtls_ssl_tls13_calculate_verify_data(
1170
- ssl,
1171
- ssl->handshake->state_local.finished_in.digest,
1172
- sizeof(ssl->handshake->state_local.finished_in.digest),
1173
- &ssl->handshake->state_local.finished_in.digest_len,
1174
- ssl->conf->endpoint == MBEDTLS_SSL_IS_CLIENT ?
1175
- MBEDTLS_SSL_IS_SERVER : MBEDTLS_SSL_IS_CLIENT);
1176
- if (ret != 0) {
1177
- MBEDTLS_SSL_DEBUG_RET(1, "mbedtls_ssl_tls13_calculate_verify_data", ret);
1178
- return ret;
1179
- }
1180
-
1181
- return 0;
1182
- }
1183
-
1184
- MBEDTLS_CHECK_RETURN_CRITICAL
1185
- static int ssl_tls13_parse_finished_message(mbedtls_ssl_context *ssl,
1186
- const unsigned char *buf,
1187
- const unsigned char *end)
1188
- {
1189
- /*
1190
- * struct {
1191
- * opaque verify_data[Hash.length];
1192
- * } Finished;
1193
- */
1194
- const unsigned char *expected_verify_data =
1195
- ssl->handshake->state_local.finished_in.digest;
1196
- size_t expected_verify_data_len =
1197
- ssl->handshake->state_local.finished_in.digest_len;
1198
- /* Structural validation */
1199
- if ((size_t) (end - buf) != expected_verify_data_len) {
1200
- MBEDTLS_SSL_DEBUG_MSG(1, ("bad finished message"));
1201
-
1202
- MBEDTLS_SSL_PEND_FATAL_ALERT(MBEDTLS_SSL_ALERT_MSG_DECODE_ERROR,
1203
- MBEDTLS_ERR_SSL_DECODE_ERROR);
1204
- return MBEDTLS_ERR_SSL_DECODE_ERROR;
1205
- }
1206
-
1207
- MBEDTLS_SSL_DEBUG_BUF(4, "verify_data (self-computed):",
1208
- expected_verify_data,
1209
- expected_verify_data_len);
1210
- MBEDTLS_SSL_DEBUG_BUF(4, "verify_data (received message):", buf,
1211
- expected_verify_data_len);
1212
-
1213
- /* Semantic validation */
1214
- if (mbedtls_ct_memcmp(buf,
1215
- expected_verify_data,
1216
- expected_verify_data_len) != 0) {
1217
- MBEDTLS_SSL_DEBUG_MSG(1, ("bad finished message"));
1218
-
1219
- MBEDTLS_SSL_PEND_FATAL_ALERT(MBEDTLS_SSL_ALERT_MSG_DECRYPT_ERROR,
1220
- MBEDTLS_ERR_SSL_HANDSHAKE_FAILURE);
1221
- return MBEDTLS_ERR_SSL_HANDSHAKE_FAILURE;
1222
- }
1223
- return 0;
1224
- }
1225
-
1226
- int mbedtls_ssl_tls13_process_finished_message(mbedtls_ssl_context *ssl)
1227
- {
1228
- int ret = MBEDTLS_ERR_ERROR_CORRUPTION_DETECTED;
1229
- unsigned char *buf;
1230
- size_t buf_len;
1231
-
1232
- MBEDTLS_SSL_DEBUG_MSG(2, ("=> parse finished message"));
1233
-
1234
- MBEDTLS_SSL_PROC_CHK(mbedtls_ssl_tls13_fetch_handshake_msg(
1235
- ssl, MBEDTLS_SSL_HS_FINISHED, &buf, &buf_len));
1236
-
1237
- /* Preprocessing step: Compute handshake digest */
1238
- MBEDTLS_SSL_PROC_CHK(ssl_tls13_preprocess_finished_message(ssl));
1239
-
1240
- MBEDTLS_SSL_PROC_CHK(ssl_tls13_parse_finished_message(
1241
- ssl, buf, buf + buf_len));
1242
-
1243
- MBEDTLS_SSL_PROC_CHK(mbedtls_ssl_add_hs_msg_to_checksum(
1244
- ssl, MBEDTLS_SSL_HS_FINISHED, buf, buf_len));
1245
-
1246
- cleanup:
1247
-
1248
- MBEDTLS_SSL_DEBUG_MSG(2, ("<= parse finished message"));
1249
- return ret;
1250
- }
1251
-
1252
- /*
1253
- *
1254
- * STATE HANDLING: Write and send Finished message.
1255
- *
1256
- */
1257
- /*
1258
- * Implement
1259
- */
1260
-
1261
- MBEDTLS_CHECK_RETURN_CRITICAL
1262
- static int ssl_tls13_prepare_finished_message(mbedtls_ssl_context *ssl)
1263
- {
1264
- int ret;
1265
-
1266
- /* Compute transcript of handshake up to now. */
1267
- ret = mbedtls_ssl_tls13_calculate_verify_data(ssl,
1268
- ssl->handshake->state_local.finished_out.digest,
1269
- sizeof(ssl->handshake->state_local.finished_out.
1270
- digest),
1271
- &ssl->handshake->state_local.finished_out.digest_len,
1272
- ssl->conf->endpoint);
1273
-
1274
- if (ret != 0) {
1275
- MBEDTLS_SSL_DEBUG_RET(1, "calculate_verify_data failed", ret);
1276
- return ret;
1277
- }
1278
-
1279
- return 0;
1280
- }
1281
-
1282
- MBEDTLS_CHECK_RETURN_CRITICAL
1283
- static int ssl_tls13_write_finished_message_body(mbedtls_ssl_context *ssl,
1284
- unsigned char *buf,
1285
- unsigned char *end,
1286
- size_t *out_len)
1287
- {
1288
- size_t verify_data_len = ssl->handshake->state_local.finished_out.digest_len;
1289
- /*
1290
- * struct {
1291
- * opaque verify_data[Hash.length];
1292
- * } Finished;
1293
- */
1294
- MBEDTLS_SSL_CHK_BUF_PTR(buf, end, verify_data_len);
1295
-
1296
- memcpy(buf, ssl->handshake->state_local.finished_out.digest,
1297
- verify_data_len);
1298
-
1299
- *out_len = verify_data_len;
1300
- return 0;
1301
- }
1302
-
1303
- /* Main entry point: orchestrates the other functions */
1304
- int mbedtls_ssl_tls13_write_finished_message(mbedtls_ssl_context *ssl)
1305
- {
1306
- int ret = MBEDTLS_ERR_ERROR_CORRUPTION_DETECTED;
1307
- unsigned char *buf;
1308
- size_t buf_len, msg_len;
1309
-
1310
- MBEDTLS_SSL_DEBUG_MSG(2, ("=> write finished message"));
1311
-
1312
- MBEDTLS_SSL_PROC_CHK(ssl_tls13_prepare_finished_message(ssl));
1313
-
1314
- MBEDTLS_SSL_PROC_CHK(mbedtls_ssl_start_handshake_msg(ssl,
1315
- MBEDTLS_SSL_HS_FINISHED, &buf, &buf_len));
1316
-
1317
- MBEDTLS_SSL_PROC_CHK(ssl_tls13_write_finished_message_body(
1318
- ssl, buf, buf + buf_len, &msg_len));
1319
-
1320
- MBEDTLS_SSL_PROC_CHK(mbedtls_ssl_add_hs_msg_to_checksum(ssl,
1321
- MBEDTLS_SSL_HS_FINISHED, buf, msg_len));
1322
-
1323
- MBEDTLS_SSL_PROC_CHK(mbedtls_ssl_finish_handshake_msg(
1324
- ssl, buf_len, msg_len));
1325
- cleanup:
1326
-
1327
- MBEDTLS_SSL_DEBUG_MSG(2, ("<= write finished message"));
1328
- return ret;
1329
- }
1330
-
1331
- void mbedtls_ssl_tls13_handshake_wrapup(mbedtls_ssl_context *ssl)
1332
- {
1333
-
1334
- MBEDTLS_SSL_DEBUG_MSG(3, ("=> handshake wrapup"));
1335
-
1336
- MBEDTLS_SSL_DEBUG_MSG(1, ("Switch to application keys for inbound traffic"));
1337
- mbedtls_ssl_set_inbound_transform(ssl, ssl->transform_application);
1338
-
1339
- MBEDTLS_SSL_DEBUG_MSG(1, ("Switch to application keys for outbound traffic"));
1340
- mbedtls_ssl_set_outbound_transform(ssl, ssl->transform_application);
1341
-
1342
- /*
1343
- * Free the previous session and switch to the current one.
1344
- */
1345
- if (ssl->session) {
1346
- mbedtls_ssl_session_free(ssl->session);
1347
- mbedtls_free(ssl->session);
1348
- }
1349
- ssl->session = ssl->session_negotiate;
1350
- ssl->session_negotiate = NULL;
1351
-
1352
- MBEDTLS_SSL_DEBUG_MSG(3, ("<= handshake wrapup"));
1353
- }
1354
-
1355
- /*
1356
- *
1357
- * STATE HANDLING: Write ChangeCipherSpec
1358
- *
1359
- */
1360
- #if defined(MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE)
1361
- MBEDTLS_CHECK_RETURN_CRITICAL
1362
- static int ssl_tls13_write_change_cipher_spec_body(mbedtls_ssl_context *ssl,
1363
- unsigned char *buf,
1364
- unsigned char *end,
1365
- size_t *olen)
1366
- {
1367
- ((void) ssl);
1368
-
1369
- MBEDTLS_SSL_CHK_BUF_PTR(buf, end, 1);
1370
- buf[0] = 1;
1371
- *olen = 1;
1372
-
1373
- return 0;
1374
- }
1375
-
1376
- int mbedtls_ssl_tls13_write_change_cipher_spec(mbedtls_ssl_context *ssl)
1377
- {
1378
- int ret = MBEDTLS_ERR_ERROR_CORRUPTION_DETECTED;
1379
-
1380
- MBEDTLS_SSL_DEBUG_MSG(2, ("=> write change cipher spec"));
1381
-
1382
- /* Write CCS message */
1383
- MBEDTLS_SSL_PROC_CHK(ssl_tls13_write_change_cipher_spec_body(
1384
- ssl, ssl->out_msg,
1385
- ssl->out_msg + MBEDTLS_SSL_OUT_CONTENT_LEN,
1386
- &ssl->out_msglen));
1387
-
1388
- ssl->out_msgtype = MBEDTLS_SSL_MSG_CHANGE_CIPHER_SPEC;
1389
-
1390
- /* Dispatch message */
1391
- MBEDTLS_SSL_PROC_CHK(mbedtls_ssl_write_record(ssl, 0));
1392
-
1393
- cleanup:
1394
-
1395
- MBEDTLS_SSL_DEBUG_MSG(2, ("<= write change cipher spec"));
1396
- return ret;
1397
- }
1398
-
1399
- #endif /* MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE */
1400
-
1401
- /* Early Data Indication Extension
1402
- *
1403
- * struct {
1404
- * select ( Handshake.msg_type ) {
1405
- * ...
1406
- * case client_hello: Empty;
1407
- * case encrypted_extensions: Empty;
1408
- * };
1409
- * } EarlyDataIndication;
1410
- */
1411
- #if defined(MBEDTLS_SSL_EARLY_DATA)
1412
- int mbedtls_ssl_tls13_write_early_data_ext(mbedtls_ssl_context *ssl,
1413
- unsigned char *buf,
1414
- const unsigned char *end,
1415
- size_t *out_len)
1416
- {
1417
- unsigned char *p = buf;
1418
- *out_len = 0;
1419
- ((void) ssl);
1420
-
1421
- MBEDTLS_SSL_CHK_BUF_PTR(p, end, 4);
1422
-
1423
- MBEDTLS_PUT_UINT16_BE(MBEDTLS_TLS_EXT_EARLY_DATA, p, 0);
1424
- MBEDTLS_PUT_UINT16_BE(0, p, 2);
1425
-
1426
- *out_len = 4;
1427
-
1428
- mbedtls_ssl_tls13_set_hs_sent_ext_mask(ssl, MBEDTLS_TLS_EXT_EARLY_DATA);
1429
-
1430
- return 0;
1431
- }
1432
- #endif /* MBEDTLS_SSL_EARLY_DATA */
1433
-
1434
- /* Reset SSL context and update hash for handling HRR.
1435
- *
1436
- * Replace Transcript-Hash(X) by
1437
- * Transcript-Hash( message_hash ||
1438
- * 00 00 Hash.length ||
1439
- * X )
1440
- * A few states of the handshake are preserved, including:
1441
- * - session ID
1442
- * - session ticket
1443
- * - negotiated ciphersuite
1444
- */
1445
- int mbedtls_ssl_reset_transcript_for_hrr(mbedtls_ssl_context *ssl)
1446
- {
1447
- int ret = MBEDTLS_ERR_ERROR_CORRUPTION_DETECTED;
1448
- unsigned char hash_transcript[PSA_HASH_MAX_SIZE + 4];
1449
- size_t hash_len;
1450
- const mbedtls_ssl_ciphersuite_t *ciphersuite_info =
1451
- ssl->handshake->ciphersuite_info;
1452
-
1453
- MBEDTLS_SSL_DEBUG_MSG(3, ("Reset SSL session for HRR"));
1454
-
1455
- ret = mbedtls_ssl_get_handshake_transcript(ssl, ciphersuite_info->mac,
1456
- hash_transcript + 4,
1457
- PSA_HASH_MAX_SIZE,
1458
- &hash_len);
1459
- if (ret != 0) {
1460
- MBEDTLS_SSL_DEBUG_RET(1, "mbedtls_ssl_get_handshake_transcript", ret);
1461
- return ret;
1462
- }
1463
-
1464
- hash_transcript[0] = MBEDTLS_SSL_HS_MESSAGE_HASH;
1465
- hash_transcript[1] = 0;
1466
- hash_transcript[2] = 0;
1467
- hash_transcript[3] = (unsigned char) hash_len;
1468
-
1469
- hash_len += 4;
1470
-
1471
- MBEDTLS_SSL_DEBUG_BUF(4, "Truncated handshake transcript",
1472
- hash_transcript, hash_len);
1473
-
1474
- /* Reset running hash and replace it with a hash of the transcript */
1475
- ret = mbedtls_ssl_reset_checksum(ssl);
1476
- if (ret != 0) {
1477
- MBEDTLS_SSL_DEBUG_RET(1, "mbedtls_ssl_reset_checksum", ret);
1478
- return ret;
1479
- }
1480
- ret = ssl->handshake->update_checksum(ssl, hash_transcript, hash_len);
1481
- if (ret != 0) {
1482
- MBEDTLS_SSL_DEBUG_RET(1, "update_checksum", ret);
1483
- return ret;
1484
- }
1485
-
1486
- return ret;
1487
- }
1488
-
1489
- #if defined(MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_SOME_EPHEMERAL_ENABLED)
1490
-
1491
- int mbedtls_ssl_tls13_read_public_xxdhe_share(mbedtls_ssl_context *ssl,
1492
- const unsigned char *buf,
1493
- size_t buf_len)
1494
- {
1495
- uint8_t *p = (uint8_t *) buf;
1496
- const uint8_t *end = buf + buf_len;
1497
- mbedtls_ssl_handshake_params *handshake = ssl->handshake;
1498
-
1499
- /* Get size of the TLS opaque key_exchange field of the KeyShareEntry struct. */
1500
- MBEDTLS_SSL_CHK_BUF_READ_PTR(p, end, 2);
1501
- uint16_t peerkey_len = MBEDTLS_GET_UINT16_BE(p, 0);
1502
- p += 2;
1503
-
1504
- /* Check if key size is consistent with given buffer length. */
1505
- MBEDTLS_SSL_CHK_BUF_READ_PTR(p, end, peerkey_len);
1506
-
1507
- /* Store peer's ECDH/FFDH public key. */
1508
- if (peerkey_len > sizeof(handshake->xxdh_psa_peerkey)) {
1509
- MBEDTLS_SSL_DEBUG_MSG(1, ("Invalid public key length: %u > %" MBEDTLS_PRINTF_SIZET,
1510
- (unsigned) peerkey_len,
1511
- sizeof(handshake->xxdh_psa_peerkey)));
1512
- return MBEDTLS_ERR_SSL_HANDSHAKE_FAILURE;
1513
- }
1514
- memcpy(handshake->xxdh_psa_peerkey, p, peerkey_len);
1515
- handshake->xxdh_psa_peerkey_len = peerkey_len;
1516
-
1517
- return 0;
1518
- }
1519
-
1520
- #if defined(PSA_WANT_ALG_FFDH)
1521
- static psa_status_t mbedtls_ssl_get_psa_ffdh_info_from_tls_id(
1522
- uint16_t tls_id, size_t *bits, psa_key_type_t *key_type)
1523
- {
1524
- switch (tls_id) {
1525
- case MBEDTLS_SSL_IANA_TLS_GROUP_FFDHE2048:
1526
- *bits = 2048;
1527
- *key_type = PSA_KEY_TYPE_DH_KEY_PAIR(PSA_DH_FAMILY_RFC7919);
1528
- return PSA_SUCCESS;
1529
- case MBEDTLS_SSL_IANA_TLS_GROUP_FFDHE3072:
1530
- *bits = 3072;
1531
- *key_type = PSA_KEY_TYPE_DH_KEY_PAIR(PSA_DH_FAMILY_RFC7919);
1532
- return PSA_SUCCESS;
1533
- case MBEDTLS_SSL_IANA_TLS_GROUP_FFDHE4096:
1534
- *bits = 4096;
1535
- *key_type = PSA_KEY_TYPE_DH_KEY_PAIR(PSA_DH_FAMILY_RFC7919);
1536
- return PSA_SUCCESS;
1537
- case MBEDTLS_SSL_IANA_TLS_GROUP_FFDHE6144:
1538
- *bits = 6144;
1539
- *key_type = PSA_KEY_TYPE_DH_KEY_PAIR(PSA_DH_FAMILY_RFC7919);
1540
- return PSA_SUCCESS;
1541
- case MBEDTLS_SSL_IANA_TLS_GROUP_FFDHE8192:
1542
- *bits = 8192;
1543
- *key_type = PSA_KEY_TYPE_DH_KEY_PAIR(PSA_DH_FAMILY_RFC7919);
1544
- return PSA_SUCCESS;
1545
- default:
1546
- return PSA_ERROR_NOT_SUPPORTED;
1547
- }
1548
- }
1549
- #endif /* PSA_WANT_ALG_FFDH */
1550
-
1551
- int mbedtls_ssl_tls13_generate_and_write_xxdh_key_exchange(
1552
- mbedtls_ssl_context *ssl,
1553
- uint16_t named_group,
1554
- unsigned char *buf,
1555
- unsigned char *end,
1556
- size_t *out_len)
1557
- {
1558
- psa_status_t status = PSA_ERROR_GENERIC_ERROR;
1559
- int ret = MBEDTLS_ERR_SSL_FEATURE_UNAVAILABLE;
1560
- psa_key_attributes_t key_attributes;
1561
- size_t own_pubkey_len;
1562
- mbedtls_ssl_handshake_params *handshake = ssl->handshake;
1563
- size_t bits = 0;
1564
- psa_key_type_t key_type = PSA_KEY_TYPE_NONE;
1565
- psa_algorithm_t alg = PSA_ALG_NONE;
1566
- size_t buf_size = (size_t) (end - buf);
1567
-
1568
- MBEDTLS_SSL_DEBUG_MSG(1, ("Perform PSA-based ECDH/FFDH computation."));
1569
-
1570
- /* Convert EC's TLS ID to PSA key type. */
1571
- #if defined(PSA_WANT_ALG_ECDH)
1572
- if (mbedtls_ssl_get_psa_curve_info_from_tls_id(
1573
- named_group, &key_type, &bits) == PSA_SUCCESS) {
1574
- alg = PSA_ALG_ECDH;
1575
- }
1576
- #endif
1577
- #if defined(PSA_WANT_ALG_FFDH)
1578
- if (mbedtls_ssl_get_psa_ffdh_info_from_tls_id(named_group, &bits,
1579
- &key_type) == PSA_SUCCESS) {
1580
- alg = PSA_ALG_FFDH;
1581
- }
1582
- #endif
1583
-
1584
- if (key_type == PSA_KEY_TYPE_NONE) {
1585
- return MBEDTLS_ERR_SSL_HANDSHAKE_FAILURE;
1586
- }
1587
-
1588
- if (buf_size < PSA_BITS_TO_BYTES(bits)) {
1589
- return MBEDTLS_ERR_SSL_BUFFER_TOO_SMALL;
1590
- }
1591
-
1592
- handshake->xxdh_psa_type = key_type;
1593
- ssl->handshake->xxdh_psa_bits = bits;
1594
-
1595
- key_attributes = psa_key_attributes_init();
1596
- psa_set_key_usage_flags(&key_attributes, PSA_KEY_USAGE_DERIVE);
1597
- psa_set_key_algorithm(&key_attributes, alg);
1598
- psa_set_key_type(&key_attributes, handshake->xxdh_psa_type);
1599
- psa_set_key_bits(&key_attributes, handshake->xxdh_psa_bits);
1600
-
1601
- /* Generate ECDH/FFDH private key. */
1602
- status = psa_generate_key(&key_attributes,
1603
- &handshake->xxdh_psa_privkey);
1604
- if (status != PSA_SUCCESS) {
1605
- ret = PSA_TO_MBEDTLS_ERR(status);
1606
- MBEDTLS_SSL_DEBUG_RET(1, "psa_generate_key", ret);
1607
- return ret;
1608
-
1609
- }
1610
-
1611
- /* Export the public part of the ECDH/FFDH private key from PSA. */
1612
- status = psa_export_public_key(handshake->xxdh_psa_privkey,
1613
- buf, buf_size,
1614
- &own_pubkey_len);
1615
-
1616
- if (status != PSA_SUCCESS) {
1617
- ret = PSA_TO_MBEDTLS_ERR(status);
1618
- MBEDTLS_SSL_DEBUG_RET(1, "psa_export_public_key", ret);
1619
- return ret;
1620
- }
1621
-
1622
- *out_len = own_pubkey_len;
1623
-
1624
- return 0;
1625
- }
1626
- #endif /* MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_SOME_EPHEMERAL_ENABLED */
1627
-
1628
- /* RFC 8446 section 4.2
1629
- *
1630
- * If an implementation receives an extension which it recognizes and which is
1631
- * not specified for the message in which it appears, it MUST abort the handshake
1632
- * with an "illegal_parameter" alert.
1633
- *
1634
- */
1635
- int mbedtls_ssl_tls13_check_received_extension(
1636
- mbedtls_ssl_context *ssl,
1637
- int hs_msg_type,
1638
- unsigned int received_extension_type,
1639
- uint32_t hs_msg_allowed_extensions_mask)
1640
- {
1641
- uint32_t extension_mask = mbedtls_ssl_get_extension_mask(
1642
- received_extension_type);
1643
-
1644
- MBEDTLS_SSL_PRINT_EXT(
1645
- 3, hs_msg_type, received_extension_type, "received");
1646
-
1647
- if ((extension_mask & hs_msg_allowed_extensions_mask) == 0) {
1648
- MBEDTLS_SSL_PRINT_EXT(
1649
- 3, hs_msg_type, received_extension_type, "is illegal");
1650
- MBEDTLS_SSL_PEND_FATAL_ALERT(
1651
- MBEDTLS_SSL_ALERT_MSG_ILLEGAL_PARAMETER,
1652
- MBEDTLS_ERR_SSL_ILLEGAL_PARAMETER);
1653
- return MBEDTLS_ERR_SSL_ILLEGAL_PARAMETER;
1654
- }
1655
-
1656
- ssl->handshake->received_extensions |= extension_mask;
1657
- /*
1658
- * If it is a message containing extension responses, check that we
1659
- * previously sent the extension.
1660
- */
1661
- switch (hs_msg_type) {
1662
- case MBEDTLS_SSL_HS_SERVER_HELLO:
1663
- case MBEDTLS_SSL_TLS1_3_HS_HELLO_RETRY_REQUEST:
1664
- case MBEDTLS_SSL_HS_ENCRYPTED_EXTENSIONS:
1665
- case MBEDTLS_SSL_HS_CERTIFICATE:
1666
- /* Check if the received extension is sent by peer message.*/
1667
- if ((ssl->handshake->sent_extensions & extension_mask) != 0) {
1668
- return 0;
1669
- }
1670
- break;
1671
- default:
1672
- return 0;
1673
- }
1674
-
1675
- MBEDTLS_SSL_PRINT_EXT(
1676
- 3, hs_msg_type, received_extension_type, "is unsupported");
1677
- MBEDTLS_SSL_PEND_FATAL_ALERT(
1678
- MBEDTLS_SSL_ALERT_MSG_UNSUPPORTED_EXT,
1679
- MBEDTLS_ERR_SSL_UNSUPPORTED_EXTENSION);
1680
- return MBEDTLS_ERR_SSL_UNSUPPORTED_EXTENSION;
1681
- }
1682
-
1683
- #if defined(MBEDTLS_SSL_RECORD_SIZE_LIMIT)
1684
- /* RFC 8449, section 4:
1685
- *
1686
- * The ExtensionData of the "record_size_limit" extension is
1687
- * RecordSizeLimit:
1688
- * uint16 RecordSizeLimit;
1689
- */
1690
- MBEDTLS_CHECK_RETURN_CRITICAL
1691
- int mbedtls_ssl_tls13_parse_record_size_limit_ext(mbedtls_ssl_context *ssl,
1692
- const unsigned char *buf,
1693
- const unsigned char *end)
1694
- {
1695
- const unsigned char *p = buf;
1696
- uint16_t record_size_limit;
1697
- const size_t extension_data_len = end - buf;
1698
-
1699
- if (extension_data_len !=
1700
- MBEDTLS_SSL_RECORD_SIZE_LIMIT_EXTENSION_DATA_LENGTH) {
1701
- MBEDTLS_SSL_DEBUG_MSG(2,
1702
- ("record_size_limit extension has invalid length: %"
1703
- MBEDTLS_PRINTF_SIZET " Bytes",
1704
- extension_data_len));
1705
-
1706
- MBEDTLS_SSL_PEND_FATAL_ALERT(
1707
- MBEDTLS_SSL_ALERT_MSG_ILLEGAL_PARAMETER,
1708
- MBEDTLS_ERR_SSL_ILLEGAL_PARAMETER);
1709
- return MBEDTLS_ERR_SSL_ILLEGAL_PARAMETER;
1710
- }
1711
-
1712
- MBEDTLS_SSL_CHK_BUF_READ_PTR(p, end, 2);
1713
- record_size_limit = MBEDTLS_GET_UINT16_BE(p, 0);
1714
-
1715
- MBEDTLS_SSL_DEBUG_MSG(2, ("RecordSizeLimit: %u Bytes", record_size_limit));
1716
-
1717
- /* RFC 8449, section 4
1718
- *
1719
- * Endpoints MUST NOT send a "record_size_limit" extension with a value
1720
- * smaller than 64. An endpoint MUST treat receipt of a smaller value
1721
- * as a fatal error and generate an "illegal_parameter" alert.
1722
- */
1723
- if (record_size_limit < MBEDTLS_SSL_RECORD_SIZE_LIMIT_MIN) {
1724
- MBEDTLS_SSL_PEND_FATAL_ALERT(
1725
- MBEDTLS_SSL_ALERT_MSG_ILLEGAL_PARAMETER,
1726
- MBEDTLS_ERR_SSL_ILLEGAL_PARAMETER);
1727
- return MBEDTLS_ERR_SSL_ILLEGAL_PARAMETER;
1728
- }
1729
-
1730
- MBEDTLS_SSL_DEBUG_MSG(
1731
- 2, ("record_size_limit extension is still in development. Aborting handshake."));
1732
-
1733
- MBEDTLS_SSL_PEND_FATAL_ALERT(
1734
- MBEDTLS_SSL_ALERT_MSG_UNSUPPORTED_EXT,
1735
- MBEDTLS_ERR_SSL_UNSUPPORTED_EXTENSION);
1736
- return MBEDTLS_ERR_SSL_UNSUPPORTED_EXTENSION;
1737
- }
1738
- #endif /* MBEDTLS_SSL_RECORD_SIZE_LIMIT */
1739
-
1740
- #endif /* MBEDTLS_SSL_TLS_C && MBEDTLS_SSL_PROTO_TLS1_3 */