blob: 4e7c01bc9e20821e6e7c9a2dab87852642cd3dd3 [file] [log] [blame]
Paul Bakker5121ce52009-01-03 21:22:43 +00001/*
2 * SSLv3/TLSv1 shared functions
3 *
Manuel Pégourié-Gonnard6fb81872015-07-27 11:11:48 +02004 * Copyright (C) 2006-2015, ARM Limited, All Rights Reserved
Manuel Pégourié-Gonnard37ff1402015-09-04 14:21:07 +02005 * SPDX-License-Identifier: Apache-2.0
6 *
7 * Licensed under the Apache License, Version 2.0 (the "License"); you may
8 * not use this file except in compliance with the License.
9 * You may obtain a copy of the License at
10 *
11 * http://www.apache.org/licenses/LICENSE-2.0
12 *
13 * Unless required by applicable law or agreed to in writing, software
14 * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT
15 * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
16 * See the License for the specific language governing permissions and
17 * limitations under the License.
Paul Bakkerb96f1542010-07-18 20:36:00 +000018 *
Manuel Pégourié-Gonnardfe446432015-03-06 13:17:10 +000019 * This file is part of mbed TLS (https://tls.mbed.org)
Paul Bakker5121ce52009-01-03 21:22:43 +000020 */
21/*
22 * The SSL 3.0 specification was drafted by Netscape in 1996,
23 * and became an IETF standard in 1999.
24 *
25 * http://wp.netscape.com/eng/ssl3/
26 * http://www.ietf.org/rfc/rfc2246.txt
27 * http://www.ietf.org/rfc/rfc4346.txt
28 */
29
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020030#if !defined(MBEDTLS_CONFIG_FILE)
Manuel Pégourié-Gonnard7f809972015-03-09 17:05:11 +000031#include "mbedtls/config.h"
Manuel Pégourié-Gonnardcef4ad22014-04-29 12:39:06 +020032#else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020033#include MBEDTLS_CONFIG_FILE
Manuel Pégourié-Gonnardcef4ad22014-04-29 12:39:06 +020034#endif
Paul Bakker5121ce52009-01-03 21:22:43 +000035
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020036#if defined(MBEDTLS_SSL_TLS_C)
Paul Bakker5121ce52009-01-03 21:22:43 +000037
SimonBd5800b72016-04-26 07:43:27 +010038#if defined(MBEDTLS_PLATFORM_C)
39#include "mbedtls/platform.h"
40#else
41#include <stdlib.h>
42#define mbedtls_calloc calloc
43#define mbedtls_free free
SimonBd5800b72016-04-26 07:43:27 +010044#endif
45
Manuel Pégourié-Gonnard7f809972015-03-09 17:05:11 +000046#include "mbedtls/debug.h"
47#include "mbedtls/ssl.h"
Manuel Pégourié-Gonnard5e94dde2015-05-26 11:57:05 +020048#include "mbedtls/ssl_internal.h"
Andres Amaya Garcia1f6301b2018-04-17 09:51:09 -050049#include "mbedtls/platform_util.h"
Hanno Beckera835da52019-05-16 12:39:07 +010050#include "mbedtls/version.h"
Paul Bakker0be444a2013-08-27 21:55:01 +020051
Rich Evans00ab4702015-02-06 13:43:58 +000052#include <string.h>
53
Andrzej Kurekd6db9be2019-01-10 05:27:10 -050054#if defined(MBEDTLS_USE_PSA_CRYPTO)
55#include "mbedtls/psa_util.h"
56#include "psa/crypto.h"
57#endif
58
Janos Follath23bdca02016-10-07 14:47:14 +010059#if defined(MBEDTLS_X509_CRT_PARSE_C)
Manuel Pégourié-Gonnard7f809972015-03-09 17:05:11 +000060#include "mbedtls/oid.h"
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +020061#endif
62
Hanno Becker2a43f6f2018-08-10 11:12:52 +010063static void ssl_reset_in_out_pointers( mbedtls_ssl_context *ssl );
Hanno Beckercd9dcda2018-08-28 17:18:56 +010064static uint32_t ssl_get_hs_total_len( mbedtls_ssl_context const *ssl );
Hanno Becker2a43f6f2018-08-10 11:12:52 +010065
Manuel Pégourié-Gonnard5afb1672014-02-16 18:33:22 +010066/* Length of the "epoch" field in the record header */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020067static inline size_t ssl_ep_len( const mbedtls_ssl_context *ssl )
Manuel Pégourié-Gonnard5afb1672014-02-16 18:33:22 +010068{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020069#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +020070 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM )
Manuel Pégourié-Gonnard5afb1672014-02-16 18:33:22 +010071 return( 2 );
Manuel Pégourié-Gonnard34c10112014-03-25 13:36:22 +010072#else
73 ((void) ssl);
Manuel Pégourié-Gonnard5afb1672014-02-16 18:33:22 +010074#endif
75 return( 0 );
76}
77
Manuel Pégourié-Gonnarddb2858c2014-09-29 14:04:42 +020078/*
79 * Start a timer.
80 * Passing millisecs = 0 cancels a running timer.
Manuel Pégourié-Gonnarddb2858c2014-09-29 14:04:42 +020081 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020082static void ssl_set_timer( mbedtls_ssl_context *ssl, uint32_t millisecs )
Manuel Pégourié-Gonnarddb2858c2014-09-29 14:04:42 +020083{
Manuel Pégourié-Gonnard2e012912015-05-12 20:55:41 +020084 if( ssl->f_set_timer == NULL )
85 return;
86
87 MBEDTLS_SSL_DEBUG_MSG( 3, ( "set_timer to %d ms", (int) millisecs ) );
88 ssl->f_set_timer( ssl->p_timer, millisecs / 4, millisecs );
Manuel Pégourié-Gonnarddb2858c2014-09-29 14:04:42 +020089}
90
91/*
92 * Return -1 is timer is expired, 0 if it isn't.
93 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020094static int ssl_check_timer( mbedtls_ssl_context *ssl )
Manuel Pégourié-Gonnarddb2858c2014-09-29 14:04:42 +020095{
Manuel Pégourié-Gonnard2e012912015-05-12 20:55:41 +020096 if( ssl->f_get_timer == NULL )
Manuel Pégourié-Gonnard545102e2015-05-13 17:28:43 +020097 return( 0 );
Manuel Pégourié-Gonnard2e012912015-05-12 20:55:41 +020098
99 if( ssl->f_get_timer( ssl->p_timer ) == 2 )
Manuel Pégourié-Gonnard286a1362015-05-13 16:22:05 +0200100 {
101 MBEDTLS_SSL_DEBUG_MSG( 3, ( "timer expired" ) );
Manuel Pégourié-Gonnarddb2858c2014-09-29 14:04:42 +0200102 return( -1 );
Manuel Pégourié-Gonnard286a1362015-05-13 16:22:05 +0200103 }
Manuel Pégourié-Gonnarddb2858c2014-09-29 14:04:42 +0200104
105 return( 0 );
106}
Manuel Pégourié-Gonnarddb2858c2014-09-29 14:04:42 +0200107
Hanno Becker5aa4e2c2018-08-06 09:26:08 +0100108static void ssl_update_out_pointers( mbedtls_ssl_context *ssl,
109 mbedtls_ssl_transform *transform );
Hanno Becker79594fd2019-05-08 09:38:41 +0100110static void ssl_update_in_pointers( mbedtls_ssl_context *ssl );
Hanno Becker67bc7c32018-08-06 11:33:50 +0100111
Hanno Beckercfe45792019-07-03 16:13:00 +0100112#if defined(MBEDTLS_SSL_RECORD_CHECKING)
Hanno Becker54229812019-07-12 14:40:00 +0100113static int ssl_parse_record_header( mbedtls_ssl_context const *ssl,
114 unsigned char *buf,
115 size_t len,
116 mbedtls_record *rec );
117
Hanno Beckercfe45792019-07-03 16:13:00 +0100118int mbedtls_ssl_check_record( mbedtls_ssl_context const *ssl,
119 unsigned char *buf,
120 size_t buflen )
121{
Hanno Becker54229812019-07-12 14:40:00 +0100122 int ret = 0;
123 mbedtls_record rec;
124 MBEDTLS_SSL_DEBUG_MSG( 1, ( "=> mbedtls_ssl_check_record" ) );
125 MBEDTLS_SSL_DEBUG_BUF( 3, "record buffer", buf, buflen );
126
127 /* We don't support record checking in TLS because
128 * (a) there doesn't seem to be a usecase for it, and
129 * (b) In SSLv3 and TLS 1.0, CBC record decryption has state
130 * and we'd need to backup the transform here.
131 */
132 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_STREAM )
133 {
134 ret = MBEDTLS_ERR_SSL_FEATURE_UNAVAILABLE;
135 goto exit;
136 }
137#if defined(MBEDTLS_SSL_PROTO_DTLS)
138 else
139 {
140 ret = ssl_parse_record_header( ssl, buf, buflen, &rec );
141 if( ret != 0 )
142 {
143 MBEDTLS_SSL_DEBUG_RET( 3, "ssl_parse_record_header", ret );
144 goto exit;
145 }
146
147 if( ssl->transform_in != NULL )
148 {
149 ret = mbedtls_ssl_decrypt_buf( ssl, ssl->transform_in, &rec );
150 if( ret != 0 )
151 {
152 MBEDTLS_SSL_DEBUG_RET( 3, "mbedtls_ssl_decrypt_buf", ret );
153 goto exit;
154 }
155 }
156 }
157#endif /* MBEDTLS_SSL_PROTO_DTLS */
158
159exit:
160 /* On success, we have decrypted the buffer in-place, so make
161 * sure we don't leak any plaintext data. */
162 mbedtls_platform_zeroize( buf, buflen );
163
164 /* For the purpose of this API, treat messages with unexpected CID
165 * as well as such from future epochs as unexpected. */
166 if( ret == MBEDTLS_ERR_SSL_UNEXPECTED_CID ||
167 ret == MBEDTLS_ERR_SSL_EARLY_MESSAGE )
168 {
169 ret = MBEDTLS_ERR_SSL_UNEXPECTED_RECORD;
170 }
171
172 MBEDTLS_SSL_DEBUG_MSG( 1, ( "<= mbedtls_ssl_check_record" ) );
173 return( ret );
Hanno Beckercfe45792019-07-03 16:13:00 +0100174}
175#endif /* MBEDTLS_SSL_RECORD_CHECKING */
176
Hanno Becker67bc7c32018-08-06 11:33:50 +0100177#define SSL_DONT_FORCE_FLUSH 0
178#define SSL_FORCE_FLUSH 1
179
Manuel Pégourié-Gonnard286a1362015-05-13 16:22:05 +0200180#if defined(MBEDTLS_SSL_PROTO_DTLS)
Hanno Becker2b1e3542018-08-06 11:19:13 +0100181
Hanno Beckera0e20d02019-05-15 14:03:01 +0100182#if defined(MBEDTLS_SSL_DTLS_CONNECTION_ID)
Hanno Beckerf8542cf2019-04-09 15:22:03 +0100183/* Top-level Connection ID API */
184
Hanno Becker8367ccc2019-05-14 11:30:10 +0100185int mbedtls_ssl_conf_cid( mbedtls_ssl_config *conf,
186 size_t len,
187 int ignore_other_cid )
Hanno Beckerad4a1372019-05-03 13:06:44 +0100188{
189 if( len > MBEDTLS_SSL_CID_IN_LEN_MAX )
190 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
191
Hanno Becker611ac772019-05-14 11:45:26 +0100192 if( ignore_other_cid != MBEDTLS_SSL_UNEXPECTED_CID_FAIL &&
193 ignore_other_cid != MBEDTLS_SSL_UNEXPECTED_CID_IGNORE )
194 {
195 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
196 }
197
198 conf->ignore_unexpected_cid = ignore_other_cid;
Hanno Beckerad4a1372019-05-03 13:06:44 +0100199 conf->cid_len = len;
200 return( 0 );
201}
202
Hanno Beckerf8542cf2019-04-09 15:22:03 +0100203int mbedtls_ssl_set_cid( mbedtls_ssl_context *ssl,
204 int enable,
205 unsigned char const *own_cid,
206 size_t own_cid_len )
207{
Hanno Becker76a79ab2019-05-03 14:38:32 +0100208 if( ssl->conf->transport != MBEDTLS_SSL_TRANSPORT_DATAGRAM )
209 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
210
Hanno Beckerca092242019-04-25 16:01:49 +0100211 ssl->negotiate_cid = enable;
212 if( enable == MBEDTLS_SSL_CID_DISABLED )
213 {
214 MBEDTLS_SSL_DEBUG_MSG( 3, ( "Disable use of CID extension." ) );
215 return( 0 );
216 }
217 MBEDTLS_SSL_DEBUG_MSG( 3, ( "Enable use of CID extension." ) );
Hanno Beckerad4a1372019-05-03 13:06:44 +0100218 MBEDTLS_SSL_DEBUG_BUF( 3, "Own CID", own_cid, own_cid_len );
Hanno Beckerca092242019-04-25 16:01:49 +0100219
Hanno Beckerad4a1372019-05-03 13:06:44 +0100220 if( own_cid_len != ssl->conf->cid_len )
Hanno Beckerca092242019-04-25 16:01:49 +0100221 {
Hanno Beckerad4a1372019-05-03 13:06:44 +0100222 MBEDTLS_SSL_DEBUG_MSG( 3, ( "CID length %u does not match CID length %u in config",
223 (unsigned) own_cid_len,
224 (unsigned) ssl->conf->cid_len ) );
Hanno Beckerca092242019-04-25 16:01:49 +0100225 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
226 }
227
228 memcpy( ssl->own_cid, own_cid, own_cid_len );
Hanno Beckerb7ee0cf2019-04-30 14:07:31 +0100229 /* Truncation is not an issue here because
230 * MBEDTLS_SSL_CID_IN_LEN_MAX at most 255. */
231 ssl->own_cid_len = (uint8_t) own_cid_len;
Hanno Beckerca092242019-04-25 16:01:49 +0100232
Hanno Beckerf8542cf2019-04-09 15:22:03 +0100233 return( 0 );
234}
235
236int mbedtls_ssl_get_peer_cid( mbedtls_ssl_context *ssl,
237 int *enabled,
238 unsigned char peer_cid[ MBEDTLS_SSL_CID_OUT_LEN_MAX ],
239 size_t *peer_cid_len )
240{
Hanno Beckerf8542cf2019-04-09 15:22:03 +0100241 *enabled = MBEDTLS_SSL_CID_DISABLED;
Hanno Beckerb1f89cd2019-04-26 17:08:02 +0100242
Hanno Becker76a79ab2019-05-03 14:38:32 +0100243 if( ssl->conf->transport != MBEDTLS_SSL_TRANSPORT_DATAGRAM ||
244 ssl->state != MBEDTLS_SSL_HANDSHAKE_OVER )
245 {
Hanno Beckerb1f89cd2019-04-26 17:08:02 +0100246 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
Hanno Becker76a79ab2019-05-03 14:38:32 +0100247 }
Hanno Beckerb1f89cd2019-04-26 17:08:02 +0100248
Hanno Beckerc5f24222019-05-03 12:54:52 +0100249 /* We report MBEDTLS_SSL_CID_DISABLED in case the CID extensions
250 * were used, but client and server requested the empty CID.
251 * This is indistinguishable from not using the CID extension
252 * in the first place. */
Hanno Beckerb1f89cd2019-04-26 17:08:02 +0100253 if( ssl->transform_in->in_cid_len == 0 &&
254 ssl->transform_in->out_cid_len == 0 )
255 {
256 return( 0 );
257 }
258
Hanno Becker615ef172019-05-22 16:50:35 +0100259 if( peer_cid_len != NULL )
260 {
261 *peer_cid_len = ssl->transform_in->out_cid_len;
262 if( peer_cid != NULL )
263 {
264 memcpy( peer_cid, ssl->transform_in->out_cid,
265 ssl->transform_in->out_cid_len );
266 }
267 }
Hanno Beckerb1f89cd2019-04-26 17:08:02 +0100268
269 *enabled = MBEDTLS_SSL_CID_ENABLED;
270
Hanno Beckerf8542cf2019-04-09 15:22:03 +0100271 return( 0 );
272}
Hanno Beckera0e20d02019-05-15 14:03:01 +0100273#endif /* MBEDTLS_SSL_DTLS_CONNECTION_ID */
Hanno Beckerf8542cf2019-04-09 15:22:03 +0100274
Hanno Beckerd5847772018-08-28 10:09:23 +0100275/* Forward declarations for functions related to message buffering. */
276static void ssl_buffering_free( mbedtls_ssl_context *ssl );
277static void ssl_buffering_free_slot( mbedtls_ssl_context *ssl,
278 uint8_t slot );
279static void ssl_free_buffered_record( mbedtls_ssl_context *ssl );
280static int ssl_load_buffered_message( mbedtls_ssl_context *ssl );
281static int ssl_load_buffered_record( mbedtls_ssl_context *ssl );
282static int ssl_buffer_message( mbedtls_ssl_context *ssl );
Hanno Becker519f15d2019-07-11 12:43:20 +0100283static int ssl_buffer_future_record( mbedtls_ssl_context *ssl,
284 mbedtls_record const *rec );
Hanno Beckeref7afdf2018-08-28 17:16:31 +0100285static int ssl_next_record_is_in_datagram( mbedtls_ssl_context *ssl );
Hanno Beckerd5847772018-08-28 10:09:23 +0100286
Hanno Beckera67dee22018-08-22 10:05:20 +0100287static size_t ssl_get_current_mtu( const mbedtls_ssl_context *ssl );
Hanno Becker11682cc2018-08-22 14:41:02 +0100288static size_t ssl_get_maximum_datagram_size( mbedtls_ssl_context const *ssl )
Hanno Becker2b1e3542018-08-06 11:19:13 +0100289{
Hanno Becker11682cc2018-08-22 14:41:02 +0100290 size_t mtu = ssl_get_current_mtu( ssl );
Hanno Becker2b1e3542018-08-06 11:19:13 +0100291
292 if( mtu != 0 && mtu < MBEDTLS_SSL_OUT_BUFFER_LEN )
Hanno Becker11682cc2018-08-22 14:41:02 +0100293 return( mtu );
Hanno Becker2b1e3542018-08-06 11:19:13 +0100294
295 return( MBEDTLS_SSL_OUT_BUFFER_LEN );
296}
297
Hanno Becker67bc7c32018-08-06 11:33:50 +0100298static int ssl_get_remaining_space_in_datagram( mbedtls_ssl_context const *ssl )
299{
Hanno Becker11682cc2018-08-22 14:41:02 +0100300 size_t const bytes_written = ssl->out_left;
301 size_t const mtu = ssl_get_maximum_datagram_size( ssl );
Hanno Becker67bc7c32018-08-06 11:33:50 +0100302
303 /* Double-check that the write-index hasn't gone
304 * past what we can transmit in a single datagram. */
Hanno Becker11682cc2018-08-22 14:41:02 +0100305 if( bytes_written > mtu )
Hanno Becker67bc7c32018-08-06 11:33:50 +0100306 {
307 /* Should never happen... */
308 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
309 }
310
311 return( (int) ( mtu - bytes_written ) );
312}
313
314static int ssl_get_remaining_payload_in_datagram( mbedtls_ssl_context const *ssl )
315{
316 int ret;
317 size_t remaining, expansion;
Andrzej Kurek748face2018-10-11 07:20:19 -0400318 size_t max_len = MBEDTLS_SSL_OUT_CONTENT_LEN;
Hanno Becker67bc7c32018-08-06 11:33:50 +0100319
320#if defined(MBEDTLS_SSL_MAX_FRAGMENT_LENGTH)
321 const size_t mfl = mbedtls_ssl_get_max_frag_len( ssl );
322
323 if( max_len > mfl )
324 max_len = mfl;
Hanno Beckerf4b010e2018-08-24 10:47:29 +0100325
326 /* By the standard (RFC 6066 Sect. 4), the MFL extension
327 * only limits the maximum record payload size, so in theory
328 * we would be allowed to pack multiple records of payload size
329 * MFL into a single datagram. However, this would mean that there's
330 * no way to explicitly communicate MTU restrictions to the peer.
331 *
332 * The following reduction of max_len makes sure that we never
333 * write datagrams larger than MFL + Record Expansion Overhead.
334 */
335 if( max_len <= ssl->out_left )
336 return( 0 );
337
338 max_len -= ssl->out_left;
Hanno Becker67bc7c32018-08-06 11:33:50 +0100339#endif
340
341 ret = ssl_get_remaining_space_in_datagram( ssl );
342 if( ret < 0 )
343 return( ret );
344 remaining = (size_t) ret;
345
346 ret = mbedtls_ssl_get_record_expansion( ssl );
347 if( ret < 0 )
348 return( ret );
349 expansion = (size_t) ret;
350
351 if( remaining <= expansion )
352 return( 0 );
353
354 remaining -= expansion;
355 if( remaining >= max_len )
356 remaining = max_len;
357
358 return( (int) remaining );
359}
360
Manuel Pégourié-Gonnard0ac247f2014-09-30 22:21:31 +0200361/*
362 * Double the retransmit timeout value, within the allowed range,
363 * returning -1 if the maximum value has already been reached.
364 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200365static int ssl_double_retransmit_timeout( mbedtls_ssl_context *ssl )
Manuel Pégourié-Gonnard0ac247f2014-09-30 22:21:31 +0200366{
367 uint32_t new_timeout;
368
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +0200369 if( ssl->handshake->retransmit_timeout >= ssl->conf->hs_timeout_max )
Manuel Pégourié-Gonnard0ac247f2014-09-30 22:21:31 +0200370 return( -1 );
371
Manuel Pégourié-Gonnardb8eec192018-08-20 09:34:02 +0200372 /* Implement the final paragraph of RFC 6347 section 4.1.1.1
373 * in the following way: after the initial transmission and a first
374 * retransmission, back off to a temporary estimated MTU of 508 bytes.
375 * This value is guaranteed to be deliverable (if not guaranteed to be
376 * delivered) of any compliant IPv4 (and IPv6) network, and should work
377 * on most non-IP stacks too. */
378 if( ssl->handshake->retransmit_timeout != ssl->conf->hs_timeout_min )
Andrzej Kurek6290dae2018-10-05 08:06:01 -0400379 {
Manuel Pégourié-Gonnardb8eec192018-08-20 09:34:02 +0200380 ssl->handshake->mtu = 508;
Andrzej Kurek6290dae2018-10-05 08:06:01 -0400381 MBEDTLS_SSL_DEBUG_MSG( 2, ( "mtu autoreduction to %d bytes", ssl->handshake->mtu ) );
382 }
Manuel Pégourié-Gonnardb8eec192018-08-20 09:34:02 +0200383
Manuel Pégourié-Gonnard0ac247f2014-09-30 22:21:31 +0200384 new_timeout = 2 * ssl->handshake->retransmit_timeout;
385
386 /* Avoid arithmetic overflow and range overflow */
387 if( new_timeout < ssl->handshake->retransmit_timeout ||
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +0200388 new_timeout > ssl->conf->hs_timeout_max )
Manuel Pégourié-Gonnard0ac247f2014-09-30 22:21:31 +0200389 {
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +0200390 new_timeout = ssl->conf->hs_timeout_max;
Manuel Pégourié-Gonnard0ac247f2014-09-30 22:21:31 +0200391 }
392
393 ssl->handshake->retransmit_timeout = new_timeout;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200394 MBEDTLS_SSL_DEBUG_MSG( 3, ( "update timeout value to %d millisecs",
Manuel Pégourié-Gonnard0ac247f2014-09-30 22:21:31 +0200395 ssl->handshake->retransmit_timeout ) );
396
397 return( 0 );
398}
399
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200400static void ssl_reset_retransmit_timeout( mbedtls_ssl_context *ssl )
Manuel Pégourié-Gonnard0ac247f2014-09-30 22:21:31 +0200401{
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +0200402 ssl->handshake->retransmit_timeout = ssl->conf->hs_timeout_min;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200403 MBEDTLS_SSL_DEBUG_MSG( 3, ( "update timeout value to %d millisecs",
Manuel Pégourié-Gonnard0ac247f2014-09-30 22:21:31 +0200404 ssl->handshake->retransmit_timeout ) );
405}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200406#endif /* MBEDTLS_SSL_PROTO_DTLS */
Manuel Pégourié-Gonnard0ac247f2014-09-30 22:21:31 +0200407
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200408#if defined(MBEDTLS_SSL_MAX_FRAGMENT_LENGTH)
Manuel Pégourié-Gonnard581e6b62013-07-18 12:32:27 +0200409/*
410 * Convert max_fragment_length codes to length.
411 * RFC 6066 says:
412 * enum{
413 * 2^9(1), 2^10(2), 2^11(3), 2^12(4), (255)
414 * } MaxFragmentLength;
415 * and we add 0 -> extension unused
416 */
Angus Grattond8213d02016-05-25 20:56:48 +1000417static unsigned int ssl_mfl_code_to_length( int mfl )
Manuel Pégourié-Gonnard581e6b62013-07-18 12:32:27 +0200418{
Angus Grattond8213d02016-05-25 20:56:48 +1000419 switch( mfl )
420 {
421 case MBEDTLS_SSL_MAX_FRAG_LEN_NONE:
422 return ( MBEDTLS_TLS_EXT_ADV_CONTENT_LEN );
423 case MBEDTLS_SSL_MAX_FRAG_LEN_512:
424 return 512;
425 case MBEDTLS_SSL_MAX_FRAG_LEN_1024:
426 return 1024;
427 case MBEDTLS_SSL_MAX_FRAG_LEN_2048:
428 return 2048;
429 case MBEDTLS_SSL_MAX_FRAG_LEN_4096:
430 return 4096;
431 default:
432 return ( MBEDTLS_TLS_EXT_ADV_CONTENT_LEN );
433 }
434}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200435#endif /* MBEDTLS_SSL_MAX_FRAGMENT_LENGTH */
Manuel Pégourié-Gonnard581e6b62013-07-18 12:32:27 +0200436
Hanno Becker52055ae2019-02-06 14:30:46 +0000437int mbedtls_ssl_session_copy( mbedtls_ssl_session *dst,
438 const mbedtls_ssl_session *src )
Manuel Pégourié-Gonnard06650f62013-08-02 15:34:52 +0200439{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200440 mbedtls_ssl_session_free( dst );
441 memcpy( dst, src, sizeof( mbedtls_ssl_session ) );
Manuel Pégourié-Gonnard06650f62013-08-02 15:34:52 +0200442
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200443#if defined(MBEDTLS_X509_CRT_PARSE_C)
Hanno Becker6d1986e2019-02-07 12:27:42 +0000444
445#if defined(MBEDTLS_SSL_KEEP_PEER_CERTIFICATE)
Manuel Pégourié-Gonnard06650f62013-08-02 15:34:52 +0200446 if( src->peer_cert != NULL )
447 {
Paul Bakker2292d1f2013-09-15 17:06:49 +0200448 int ret;
449
Manuel Pégourié-Gonnard7551cb92015-05-26 16:04:06 +0200450 dst->peer_cert = mbedtls_calloc( 1, sizeof(mbedtls_x509_crt) );
Paul Bakkerb9cfaa02013-10-11 18:58:55 +0200451 if( dst->peer_cert == NULL )
Manuel Pégourié-Gonnard6a8ca332015-05-28 09:33:39 +0200452 return( MBEDTLS_ERR_SSL_ALLOC_FAILED );
Manuel Pégourié-Gonnard06650f62013-08-02 15:34:52 +0200453
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200454 mbedtls_x509_crt_init( dst->peer_cert );
Manuel Pégourié-Gonnard06650f62013-08-02 15:34:52 +0200455
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200456 if( ( ret = mbedtls_x509_crt_parse_der( dst->peer_cert, src->peer_cert->raw.p,
Manuel Pégourié-Gonnard4d2a8eb2014-06-13 20:33:27 +0200457 src->peer_cert->raw.len ) ) != 0 )
Manuel Pégourié-Gonnard06650f62013-08-02 15:34:52 +0200458 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200459 mbedtls_free( dst->peer_cert );
Manuel Pégourié-Gonnard06650f62013-08-02 15:34:52 +0200460 dst->peer_cert = NULL;
461 return( ret );
462 }
463 }
Hanno Becker6d1986e2019-02-07 12:27:42 +0000464#else /* MBEDTLS_SSL_KEEP_PEER_CERTIFICATE */
Hanno Becker9198ad12019-02-05 17:00:50 +0000465 if( src->peer_cert_digest != NULL )
466 {
Hanno Becker9198ad12019-02-05 17:00:50 +0000467 dst->peer_cert_digest =
Hanno Beckeraccc5992019-02-25 10:06:59 +0000468 mbedtls_calloc( 1, src->peer_cert_digest_len );
Hanno Becker9198ad12019-02-05 17:00:50 +0000469 if( dst->peer_cert_digest == NULL )
470 return( MBEDTLS_ERR_SSL_ALLOC_FAILED );
471
472 memcpy( dst->peer_cert_digest, src->peer_cert_digest,
473 src->peer_cert_digest_len );
474 dst->peer_cert_digest_type = src->peer_cert_digest_type;
Hanno Beckeraccc5992019-02-25 10:06:59 +0000475 dst->peer_cert_digest_len = src->peer_cert_digest_len;
Hanno Becker9198ad12019-02-05 17:00:50 +0000476 }
477#endif /* MBEDTLS_SSL_KEEP_PEER_CERTIFICATE */
478
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200479#endif /* MBEDTLS_X509_CRT_PARSE_C */
Manuel Pégourié-Gonnard06650f62013-08-02 15:34:52 +0200480
Manuel Pégourié-Gonnardb596abf2015-05-20 10:45:29 +0200481#if defined(MBEDTLS_SSL_SESSION_TICKETS) && defined(MBEDTLS_SSL_CLI_C)
Manuel Pégourié-Gonnard06650f62013-08-02 15:34:52 +0200482 if( src->ticket != NULL )
483 {
Manuel Pégourié-Gonnard7551cb92015-05-26 16:04:06 +0200484 dst->ticket = mbedtls_calloc( 1, src->ticket_len );
Paul Bakkerb9cfaa02013-10-11 18:58:55 +0200485 if( dst->ticket == NULL )
Manuel Pégourié-Gonnard6a8ca332015-05-28 09:33:39 +0200486 return( MBEDTLS_ERR_SSL_ALLOC_FAILED );
Manuel Pégourié-Gonnard06650f62013-08-02 15:34:52 +0200487
488 memcpy( dst->ticket, src->ticket, src->ticket_len );
489 }
Manuel Pégourié-Gonnardb596abf2015-05-20 10:45:29 +0200490#endif /* MBEDTLS_SSL_SESSION_TICKETS && MBEDTLS_SSL_CLI_C */
Manuel Pégourié-Gonnard06650f62013-08-02 15:34:52 +0200491
492 return( 0 );
493}
494
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200495#if defined(MBEDTLS_SSL_HW_RECORD_ACCEL)
496int (*mbedtls_ssl_hw_record_init)( mbedtls_ssl_context *ssl,
Paul Bakker9af723c2014-05-01 13:03:14 +0200497 const unsigned char *key_enc, const unsigned char *key_dec,
498 size_t keylen,
499 const unsigned char *iv_enc, const unsigned char *iv_dec,
500 size_t ivlen,
501 const unsigned char *mac_enc, const unsigned char *mac_dec,
Paul Bakker66d5d072014-06-17 16:39:18 +0200502 size_t maclen ) = NULL;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200503int (*mbedtls_ssl_hw_record_activate)( mbedtls_ssl_context *ssl, int direction) = NULL;
504int (*mbedtls_ssl_hw_record_reset)( mbedtls_ssl_context *ssl ) = NULL;
505int (*mbedtls_ssl_hw_record_write)( mbedtls_ssl_context *ssl ) = NULL;
506int (*mbedtls_ssl_hw_record_read)( mbedtls_ssl_context *ssl ) = NULL;
507int (*mbedtls_ssl_hw_record_finish)( mbedtls_ssl_context *ssl ) = NULL;
508#endif /* MBEDTLS_SSL_HW_RECORD_ACCEL */
Paul Bakker05ef8352012-05-08 09:17:57 +0000509
Paul Bakker5121ce52009-01-03 21:22:43 +0000510/*
511 * Key material generation
512 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200513#if defined(MBEDTLS_SSL_PROTO_SSL3)
Paul Bakkerb6c5d2e2013-06-25 16:25:17 +0200514static int ssl3_prf( const unsigned char *secret, size_t slen,
515 const char *label,
516 const unsigned char *random, size_t rlen,
Paul Bakker5f70b252012-09-13 14:23:06 +0000517 unsigned char *dstbuf, size_t dlen )
518{
Andres Amaya Garcia33952502017-07-20 16:29:16 +0100519 int ret = 0;
Paul Bakker5f70b252012-09-13 14:23:06 +0000520 size_t i;
Manuel Pégourié-Gonnardc0bf01e2015-07-06 16:11:18 +0200521 mbedtls_md5_context md5;
522 mbedtls_sha1_context sha1;
Paul Bakker5f70b252012-09-13 14:23:06 +0000523 unsigned char padding[16];
524 unsigned char sha1sum[20];
525 ((void)label);
526
Manuel Pégourié-Gonnardc0bf01e2015-07-06 16:11:18 +0200527 mbedtls_md5_init( &md5 );
528 mbedtls_sha1_init( &sha1 );
Paul Bakker5b4af392014-06-26 12:09:34 +0200529
Paul Bakker5f70b252012-09-13 14:23:06 +0000530 /*
531 * SSLv3:
532 * block =
533 * MD5( secret + SHA1( 'A' + secret + random ) ) +
534 * MD5( secret + SHA1( 'BB' + secret + random ) ) +
535 * MD5( secret + SHA1( 'CCC' + secret + random ) ) +
536 * ...
537 */
538 for( i = 0; i < dlen / 16; i++ )
539 {
Paul Bakkerb9cfaa02013-10-11 18:58:55 +0200540 memset( padding, (unsigned char) ('A' + i), 1 + i );
Paul Bakker5f70b252012-09-13 14:23:06 +0000541
Gilles Peskine9e4f77c2018-01-22 11:48:08 +0100542 if( ( ret = mbedtls_sha1_starts_ret( &sha1 ) ) != 0 )
Andres Amaya Garcia1a607a12017-06-29 17:09:42 +0100543 goto exit;
Gilles Peskine9e4f77c2018-01-22 11:48:08 +0100544 if( ( ret = mbedtls_sha1_update_ret( &sha1, padding, 1 + i ) ) != 0 )
Andres Amaya Garcia1a607a12017-06-29 17:09:42 +0100545 goto exit;
Gilles Peskine9e4f77c2018-01-22 11:48:08 +0100546 if( ( ret = mbedtls_sha1_update_ret( &sha1, secret, slen ) ) != 0 )
Andres Amaya Garcia1a607a12017-06-29 17:09:42 +0100547 goto exit;
Gilles Peskine9e4f77c2018-01-22 11:48:08 +0100548 if( ( ret = mbedtls_sha1_update_ret( &sha1, random, rlen ) ) != 0 )
Andres Amaya Garcia1a607a12017-06-29 17:09:42 +0100549 goto exit;
Gilles Peskine9e4f77c2018-01-22 11:48:08 +0100550 if( ( ret = mbedtls_sha1_finish_ret( &sha1, sha1sum ) ) != 0 )
Andres Amaya Garcia1a607a12017-06-29 17:09:42 +0100551 goto exit;
Paul Bakker5f70b252012-09-13 14:23:06 +0000552
Gilles Peskine9e4f77c2018-01-22 11:48:08 +0100553 if( ( ret = mbedtls_md5_starts_ret( &md5 ) ) != 0 )
Andres Amaya Garcia1a607a12017-06-29 17:09:42 +0100554 goto exit;
Gilles Peskine9e4f77c2018-01-22 11:48:08 +0100555 if( ( ret = mbedtls_md5_update_ret( &md5, secret, slen ) ) != 0 )
Andres Amaya Garcia1a607a12017-06-29 17:09:42 +0100556 goto exit;
Gilles Peskine9e4f77c2018-01-22 11:48:08 +0100557 if( ( ret = mbedtls_md5_update_ret( &md5, sha1sum, 20 ) ) != 0 )
Andres Amaya Garcia1a607a12017-06-29 17:09:42 +0100558 goto exit;
Gilles Peskine9e4f77c2018-01-22 11:48:08 +0100559 if( ( ret = mbedtls_md5_finish_ret( &md5, dstbuf + i * 16 ) ) != 0 )
Andres Amaya Garcia1a607a12017-06-29 17:09:42 +0100560 goto exit;
Paul Bakker5f70b252012-09-13 14:23:06 +0000561 }
562
Andres Amaya Garcia1a607a12017-06-29 17:09:42 +0100563exit:
Manuel Pégourié-Gonnardc0bf01e2015-07-06 16:11:18 +0200564 mbedtls_md5_free( &md5 );
565 mbedtls_sha1_free( &sha1 );
Paul Bakker5f70b252012-09-13 14:23:06 +0000566
Andres Amaya Garcia1f6301b2018-04-17 09:51:09 -0500567 mbedtls_platform_zeroize( padding, sizeof( padding ) );
568 mbedtls_platform_zeroize( sha1sum, sizeof( sha1sum ) );
Paul Bakker5f70b252012-09-13 14:23:06 +0000569
Andres Amaya Garcia1a607a12017-06-29 17:09:42 +0100570 return( ret );
Paul Bakker5f70b252012-09-13 14:23:06 +0000571}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200572#endif /* MBEDTLS_SSL_PROTO_SSL3 */
Paul Bakker5f70b252012-09-13 14:23:06 +0000573
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200574#if defined(MBEDTLS_SSL_PROTO_TLS1) || defined(MBEDTLS_SSL_PROTO_TLS1_1)
Paul Bakkerb6c5d2e2013-06-25 16:25:17 +0200575static int tls1_prf( const unsigned char *secret, size_t slen,
576 const char *label,
577 const unsigned char *random, size_t rlen,
Paul Bakker23986e52011-04-24 08:57:21 +0000578 unsigned char *dstbuf, size_t dlen )
Paul Bakker5121ce52009-01-03 21:22:43 +0000579{
Paul Bakker23986e52011-04-24 08:57:21 +0000580 size_t nb, hs;
581 size_t i, j, k;
Paul Bakkerb6c5d2e2013-06-25 16:25:17 +0200582 const unsigned char *S1, *S2;
Ron Eldor3b350852019-05-07 18:31:49 +0300583 unsigned char *tmp;
584 size_t tmp_len = 0;
Paul Bakker5121ce52009-01-03 21:22:43 +0000585 unsigned char h_i[20];
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200586 const mbedtls_md_info_t *md_info;
587 mbedtls_md_context_t md_ctx;
Manuel Pégourié-Gonnardb7fcca32015-03-26 11:41:28 +0100588 int ret;
589
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200590 mbedtls_md_init( &md_ctx );
Paul Bakker5121ce52009-01-03 21:22:43 +0000591
Ron Eldor3b350852019-05-07 18:31:49 +0300592 tmp_len = 20 + strlen( label ) + rlen;
593 tmp = mbedtls_calloc( 1, tmp_len );
594 if( tmp == NULL )
595 {
596 ret = MBEDTLS_ERR_SSL_ALLOC_FAILED;
597 goto exit;
598 }
Paul Bakker5121ce52009-01-03 21:22:43 +0000599
600 hs = ( slen + 1 ) / 2;
601 S1 = secret;
602 S2 = secret + slen - hs;
603
604 nb = strlen( label );
605 memcpy( tmp + 20, label, nb );
606 memcpy( tmp + 20 + nb, random, rlen );
607 nb += rlen;
608
609 /*
610 * First compute P_md5(secret,label+random)[0..dlen]
611 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200612 if( ( md_info = mbedtls_md_info_from_type( MBEDTLS_MD_MD5 ) ) == NULL )
Ron Eldor3b350852019-05-07 18:31:49 +0300613 {
614 ret = MBEDTLS_ERR_SSL_INTERNAL_ERROR;
615 goto exit;
616 }
Manuel Pégourié-Gonnard7da726b2015-03-24 18:08:19 +0100617
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200618 if( ( ret = mbedtls_md_setup( &md_ctx, md_info, 1 ) ) != 0 )
Ron Eldor3b350852019-05-07 18:31:49 +0300619 {
620 goto exit;
621 }
Manuel Pégourié-Gonnardb7fcca32015-03-26 11:41:28 +0100622
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200623 mbedtls_md_hmac_starts( &md_ctx, S1, hs );
624 mbedtls_md_hmac_update( &md_ctx, tmp + 20, nb );
625 mbedtls_md_hmac_finish( &md_ctx, 4 + tmp );
Paul Bakker5121ce52009-01-03 21:22:43 +0000626
627 for( i = 0; i < dlen; i += 16 )
628 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200629 mbedtls_md_hmac_reset ( &md_ctx );
630 mbedtls_md_hmac_update( &md_ctx, 4 + tmp, 16 + nb );
631 mbedtls_md_hmac_finish( &md_ctx, h_i );
Manuel Pégourié-Gonnardb7fcca32015-03-26 11:41:28 +0100632
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200633 mbedtls_md_hmac_reset ( &md_ctx );
634 mbedtls_md_hmac_update( &md_ctx, 4 + tmp, 16 );
635 mbedtls_md_hmac_finish( &md_ctx, 4 + tmp );
Paul Bakker5121ce52009-01-03 21:22:43 +0000636
637 k = ( i + 16 > dlen ) ? dlen % 16 : 16;
638
639 for( j = 0; j < k; j++ )
640 dstbuf[i + j] = h_i[j];
641 }
642
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200643 mbedtls_md_free( &md_ctx );
Manuel Pégourié-Gonnardb7fcca32015-03-26 11:41:28 +0100644
Paul Bakker5121ce52009-01-03 21:22:43 +0000645 /*
646 * XOR out with P_sha1(secret,label+random)[0..dlen]
647 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200648 if( ( md_info = mbedtls_md_info_from_type( MBEDTLS_MD_SHA1 ) ) == NULL )
Ron Eldor3b350852019-05-07 18:31:49 +0300649 {
650 ret = MBEDTLS_ERR_SSL_INTERNAL_ERROR;
651 goto exit;
652 }
Manuel Pégourié-Gonnard7da726b2015-03-24 18:08:19 +0100653
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200654 if( ( ret = mbedtls_md_setup( &md_ctx, md_info, 1 ) ) != 0 )
Ron Eldor3b350852019-05-07 18:31:49 +0300655 {
656 goto exit;
657 }
Manuel Pégourié-Gonnardb7fcca32015-03-26 11:41:28 +0100658
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200659 mbedtls_md_hmac_starts( &md_ctx, S2, hs );
660 mbedtls_md_hmac_update( &md_ctx, tmp + 20, nb );
661 mbedtls_md_hmac_finish( &md_ctx, tmp );
Paul Bakker5121ce52009-01-03 21:22:43 +0000662
663 for( i = 0; i < dlen; i += 20 )
664 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200665 mbedtls_md_hmac_reset ( &md_ctx );
666 mbedtls_md_hmac_update( &md_ctx, tmp, 20 + nb );
667 mbedtls_md_hmac_finish( &md_ctx, h_i );
Manuel Pégourié-Gonnardb7fcca32015-03-26 11:41:28 +0100668
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200669 mbedtls_md_hmac_reset ( &md_ctx );
670 mbedtls_md_hmac_update( &md_ctx, tmp, 20 );
671 mbedtls_md_hmac_finish( &md_ctx, tmp );
Paul Bakker5121ce52009-01-03 21:22:43 +0000672
673 k = ( i + 20 > dlen ) ? dlen % 20 : 20;
674
675 for( j = 0; j < k; j++ )
676 dstbuf[i + j] = (unsigned char)( dstbuf[i + j] ^ h_i[j] );
677 }
678
Ron Eldor3b350852019-05-07 18:31:49 +0300679exit:
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200680 mbedtls_md_free( &md_ctx );
Manuel Pégourié-Gonnardb7fcca32015-03-26 11:41:28 +0100681
Ron Eldor3b350852019-05-07 18:31:49 +0300682 mbedtls_platform_zeroize( tmp, tmp_len );
Andres Amaya Garcia1f6301b2018-04-17 09:51:09 -0500683 mbedtls_platform_zeroize( h_i, sizeof( h_i ) );
Paul Bakker5121ce52009-01-03 21:22:43 +0000684
Ron Eldor3b350852019-05-07 18:31:49 +0300685 mbedtls_free( tmp );
686 return( ret );
Paul Bakker5121ce52009-01-03 21:22:43 +0000687}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200688#endif /* MBEDTLS_SSL_PROTO_TLS1) || MBEDTLS_SSL_PROTO_TLS1_1 */
Paul Bakker5121ce52009-01-03 21:22:43 +0000689
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200690#if defined(MBEDTLS_SSL_PROTO_TLS1_2)
Andrzej Kurekc929a822019-01-14 03:51:11 -0500691#if defined(MBEDTLS_USE_PSA_CRYPTO)
k-stachowiak81053a52019-08-17 10:30:28 +0200692
693static psa_status_t setup_psa_key_derivation( psa_key_derivation_operation_t* derivation,
694 psa_key_handle_t slot,
695 psa_algorithm_t alg,
696 const unsigned char* seed, size_t seed_length,
697 const unsigned char* label, size_t label_length,
698 size_t capacity )
699{
700 psa_status_t status;
701
702 status = psa_key_derivation_setup( derivation, alg );
703 if( status != PSA_SUCCESS )
704 return( status );
705
706 if( PSA_ALG_IS_TLS12_PRF( alg ) || PSA_ALG_IS_TLS12_PSK_TO_MS( alg ) )
707 {
708 status = psa_key_derivation_input_bytes( derivation,
709 PSA_KEY_DERIVATION_INPUT_SEED,
710 seed, seed_length );
711 if( status != PSA_SUCCESS )
712 return( status );
713
Gilles Peskine311f54d2019-09-23 18:19:22 +0200714 if( slot == 0 )
715 {
716 status = psa_key_derivation_input_bytes(
717 derivation, PSA_KEY_DERIVATION_INPUT_SECRET,
718 NULL, 0 );
719 }
720 else
721 {
722 status = psa_key_derivation_input_key(
723 derivation, PSA_KEY_DERIVATION_INPUT_SECRET,
724 slot );
725 }
k-stachowiak81053a52019-08-17 10:30:28 +0200726 if( status != PSA_SUCCESS )
727 return( status );
728
729 status = psa_key_derivation_input_bytes( derivation,
730 PSA_KEY_DERIVATION_INPUT_LABEL,
731 label, label_length );
732 if( status != PSA_SUCCESS )
733 return( status );
734 }
735 else
736 {
737 return( PSA_ERROR_NOT_SUPPORTED );
738 }
739
740 status = psa_key_derivation_set_capacity( derivation, capacity );
741 if( status != PSA_SUCCESS )
742 return( status );
743
744 return( PSA_SUCCESS );
745}
746
Andrzej Kurekc929a822019-01-14 03:51:11 -0500747static int tls_prf_generic( mbedtls_md_type_t md_type,
748 const unsigned char *secret, size_t slen,
749 const char *label,
750 const unsigned char *random, size_t rlen,
751 unsigned char *dstbuf, size_t dlen )
752{
753 psa_status_t status;
754 psa_algorithm_t alg;
Gilles Peskine311f54d2019-09-23 18:19:22 +0200755 psa_key_handle_t master_slot = 0;
Janos Follathda6ac012019-08-16 13:47:29 +0100756 psa_key_derivation_operation_t derivation =
Janos Follath8dee8772019-07-30 12:53:32 +0100757 PSA_KEY_DERIVATION_OPERATION_INIT;
Andrzej Kurekc929a822019-01-14 03:51:11 -0500758
Andrzej Kurekc929a822019-01-14 03:51:11 -0500759 if( md_type == MBEDTLS_MD_SHA384 )
760 alg = PSA_ALG_TLS12_PRF(PSA_ALG_SHA_384);
761 else
762 alg = PSA_ALG_TLS12_PRF(PSA_ALG_SHA_256);
763
Gilles Peskine311f54d2019-09-23 18:19:22 +0200764 /* Normally a "secret" should be long enough to be impossible to
765 * find by brute force, and in particular should not be empty. But
766 * this PRF is also used to derive an IV, in particular in EAP-TLS,
767 * and for this use case it makes sense to have a 0-length "secret".
768 * Since the key API doesn't allow importing a key of length 0,
769 * keep master_slot=0, which setup_psa_key_derivation() understands
770 * to mean a 0-length "secret" input. */
771 if( slen != 0 )
772 {
773 psa_key_attributes_t key_attributes = psa_key_attributes_init();
774 psa_set_key_usage_flags( &key_attributes, PSA_KEY_USAGE_DERIVE );
775 psa_set_key_algorithm( &key_attributes, alg );
776 psa_set_key_type( &key_attributes, PSA_KEY_TYPE_DERIVE );
Andrzej Kurekc929a822019-01-14 03:51:11 -0500777
Gilles Peskine311f54d2019-09-23 18:19:22 +0200778 status = psa_import_key( &key_attributes, secret, slen, &master_slot );
779 if( status != PSA_SUCCESS )
780 return( MBEDTLS_ERR_SSL_HW_ACCEL_FAILED );
781 }
Andrzej Kurekc929a822019-01-14 03:51:11 -0500782
k-stachowiak81053a52019-08-17 10:30:28 +0200783 status = setup_psa_key_derivation( &derivation,
784 master_slot, alg,
785 random, rlen,
786 (unsigned char const *) label,
787 (size_t) strlen( label ),
788 dlen );
Andrzej Kurekc929a822019-01-14 03:51:11 -0500789 if( status != PSA_SUCCESS )
790 {
Janos Follathda6ac012019-08-16 13:47:29 +0100791 psa_key_derivation_abort( &derivation );
Andrzej Kurekc929a822019-01-14 03:51:11 -0500792 psa_destroy_key( master_slot );
793 return( MBEDTLS_ERR_SSL_HW_ACCEL_FAILED );
794 }
795
Janos Follathda6ac012019-08-16 13:47:29 +0100796 status = psa_key_derivation_output_bytes( &derivation, dstbuf, dlen );
Andrzej Kurekc929a822019-01-14 03:51:11 -0500797 if( status != PSA_SUCCESS )
798 {
Janos Follathda6ac012019-08-16 13:47:29 +0100799 psa_key_derivation_abort( &derivation );
Andrzej Kurekc929a822019-01-14 03:51:11 -0500800 psa_destroy_key( master_slot );
801 return( MBEDTLS_ERR_SSL_HW_ACCEL_FAILED );
802 }
803
Janos Follathda6ac012019-08-16 13:47:29 +0100804 status = psa_key_derivation_abort( &derivation );
Andrzej Kurekc929a822019-01-14 03:51:11 -0500805 if( status != PSA_SUCCESS )
Andrzej Kurek70737ca2019-01-14 05:37:13 -0500806 {
807 psa_destroy_key( master_slot );
Andrzej Kurekc929a822019-01-14 03:51:11 -0500808 return( MBEDTLS_ERR_SSL_HW_ACCEL_FAILED );
Andrzej Kurek70737ca2019-01-14 05:37:13 -0500809 }
Andrzej Kurekc929a822019-01-14 03:51:11 -0500810
Gilles Peskine311f54d2019-09-23 18:19:22 +0200811 if( master_slot != 0 )
812 status = psa_destroy_key( master_slot );
Andrzej Kurekc929a822019-01-14 03:51:11 -0500813 if( status != PSA_SUCCESS )
814 return( MBEDTLS_ERR_SSL_HW_ACCEL_FAILED );
815
Andrzej Kurek33171262019-01-15 03:25:18 -0500816 return( 0 );
Andrzej Kurekc929a822019-01-14 03:51:11 -0500817}
818
819#else /* MBEDTLS_USE_PSA_CRYPTO */
820
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200821static int tls_prf_generic( mbedtls_md_type_t md_type,
Manuel Pégourié-Gonnard6890c6b2015-03-26 11:11:49 +0100822 const unsigned char *secret, size_t slen,
823 const char *label,
824 const unsigned char *random, size_t rlen,
825 unsigned char *dstbuf, size_t dlen )
Paul Bakker1ef83d62012-04-11 12:09:53 +0000826{
827 size_t nb;
Manuel Pégourié-Gonnard6890c6b2015-03-26 11:11:49 +0100828 size_t i, j, k, md_len;
Ron Eldor3b350852019-05-07 18:31:49 +0300829 unsigned char *tmp;
830 size_t tmp_len = 0;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200831 unsigned char h_i[MBEDTLS_MD_MAX_SIZE];
832 const mbedtls_md_info_t *md_info;
833 mbedtls_md_context_t md_ctx;
Manuel Pégourié-Gonnardb7fcca32015-03-26 11:41:28 +0100834 int ret;
835
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200836 mbedtls_md_init( &md_ctx );
Paul Bakker1ef83d62012-04-11 12:09:53 +0000837
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200838 if( ( md_info = mbedtls_md_info_from_type( md_type ) ) == NULL )
839 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Manuel Pégourié-Gonnard6890c6b2015-03-26 11:11:49 +0100840
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200841 md_len = mbedtls_md_get_size( md_info );
Manuel Pégourié-Gonnard6890c6b2015-03-26 11:11:49 +0100842
Ron Eldor3b350852019-05-07 18:31:49 +0300843 tmp_len = md_len + strlen( label ) + rlen;
844 tmp = mbedtls_calloc( 1, tmp_len );
845 if( tmp == NULL )
846 {
847 ret = MBEDTLS_ERR_SSL_ALLOC_FAILED;
848 goto exit;
849 }
Paul Bakker1ef83d62012-04-11 12:09:53 +0000850
851 nb = strlen( label );
Manuel Pégourié-Gonnard6890c6b2015-03-26 11:11:49 +0100852 memcpy( tmp + md_len, label, nb );
853 memcpy( tmp + md_len + nb, random, rlen );
Paul Bakker1ef83d62012-04-11 12:09:53 +0000854 nb += rlen;
855
856 /*
857 * Compute P_<hash>(secret, label + random)[0..dlen]
858 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200859 if ( ( ret = mbedtls_md_setup( &md_ctx, md_info, 1 ) ) != 0 )
Ron Eldor3b350852019-05-07 18:31:49 +0300860 goto exit;
Manuel Pégourié-Gonnardb7fcca32015-03-26 11:41:28 +0100861
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200862 mbedtls_md_hmac_starts( &md_ctx, secret, slen );
863 mbedtls_md_hmac_update( &md_ctx, tmp + md_len, nb );
864 mbedtls_md_hmac_finish( &md_ctx, tmp );
Manuel Pégourié-Gonnard7da726b2015-03-24 18:08:19 +0100865
Manuel Pégourié-Gonnard6890c6b2015-03-26 11:11:49 +0100866 for( i = 0; i < dlen; i += md_len )
Paul Bakker1ef83d62012-04-11 12:09:53 +0000867 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200868 mbedtls_md_hmac_reset ( &md_ctx );
869 mbedtls_md_hmac_update( &md_ctx, tmp, md_len + nb );
870 mbedtls_md_hmac_finish( &md_ctx, h_i );
Manuel Pégourié-Gonnardb7fcca32015-03-26 11:41:28 +0100871
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200872 mbedtls_md_hmac_reset ( &md_ctx );
873 mbedtls_md_hmac_update( &md_ctx, tmp, md_len );
874 mbedtls_md_hmac_finish( &md_ctx, tmp );
Paul Bakker1ef83d62012-04-11 12:09:53 +0000875
Manuel Pégourié-Gonnard6890c6b2015-03-26 11:11:49 +0100876 k = ( i + md_len > dlen ) ? dlen % md_len : md_len;
Paul Bakker1ef83d62012-04-11 12:09:53 +0000877
878 for( j = 0; j < k; j++ )
879 dstbuf[i + j] = h_i[j];
880 }
881
Ron Eldor3b350852019-05-07 18:31:49 +0300882exit:
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200883 mbedtls_md_free( &md_ctx );
Manuel Pégourié-Gonnardb7fcca32015-03-26 11:41:28 +0100884
Ron Eldor3b350852019-05-07 18:31:49 +0300885 mbedtls_platform_zeroize( tmp, tmp_len );
Andres Amaya Garcia1f6301b2018-04-17 09:51:09 -0500886 mbedtls_platform_zeroize( h_i, sizeof( h_i ) );
Paul Bakker1ef83d62012-04-11 12:09:53 +0000887
Ron Eldor3b350852019-05-07 18:31:49 +0300888 mbedtls_free( tmp );
889
890 return( ret );
Paul Bakker1ef83d62012-04-11 12:09:53 +0000891}
Andrzej Kurekc929a822019-01-14 03:51:11 -0500892#endif /* MBEDTLS_USE_PSA_CRYPTO */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200893#if defined(MBEDTLS_SHA256_C)
Manuel Pégourié-Gonnard6890c6b2015-03-26 11:11:49 +0100894static int tls_prf_sha256( const unsigned char *secret, size_t slen,
895 const char *label,
896 const unsigned char *random, size_t rlen,
897 unsigned char *dstbuf, size_t dlen )
898{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200899 return( tls_prf_generic( MBEDTLS_MD_SHA256, secret, slen,
Manuel Pégourié-Gonnard6890c6b2015-03-26 11:11:49 +0100900 label, random, rlen, dstbuf, dlen ) );
901}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200902#endif /* MBEDTLS_SHA256_C */
Paul Bakker1ef83d62012-04-11 12:09:53 +0000903
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200904#if defined(MBEDTLS_SHA512_C)
Paul Bakkerb6c5d2e2013-06-25 16:25:17 +0200905static int tls_prf_sha384( const unsigned char *secret, size_t slen,
906 const char *label,
907 const unsigned char *random, size_t rlen,
Paul Bakkerca4ab492012-04-18 14:23:57 +0000908 unsigned char *dstbuf, size_t dlen )
909{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200910 return( tls_prf_generic( MBEDTLS_MD_SHA384, secret, slen,
Manuel Pégourié-Gonnard6890c6b2015-03-26 11:11:49 +0100911 label, random, rlen, dstbuf, dlen ) );
Paul Bakkerca4ab492012-04-18 14:23:57 +0000912}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200913#endif /* MBEDTLS_SHA512_C */
914#endif /* MBEDTLS_SSL_PROTO_TLS1_2 */
Paul Bakkerca4ab492012-04-18 14:23:57 +0000915
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200916static void ssl_update_checksum_start( mbedtls_ssl_context *, const unsigned char *, size_t );
Paul Bakkerd2f068e2013-08-27 21:19:20 +0200917
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200918#if defined(MBEDTLS_SSL_PROTO_SSL3) || defined(MBEDTLS_SSL_PROTO_TLS1) || \
919 defined(MBEDTLS_SSL_PROTO_TLS1_1)
920static void ssl_update_checksum_md5sha1( mbedtls_ssl_context *, const unsigned char *, size_t );
Paul Bakkerd2f068e2013-08-27 21:19:20 +0200921#endif
Paul Bakker380da532012-04-18 16:10:25 +0000922
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200923#if defined(MBEDTLS_SSL_PROTO_SSL3)
Manuel Pégourié-Gonnardde718b92019-05-03 11:43:28 +0200924static void ssl_calc_verify_ssl( const mbedtls_ssl_context *, unsigned char *, size_t * );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200925static void ssl_calc_finished_ssl( mbedtls_ssl_context *, unsigned char *, int );
Paul Bakkerd2f068e2013-08-27 21:19:20 +0200926#endif
927
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200928#if defined(MBEDTLS_SSL_PROTO_TLS1) || defined(MBEDTLS_SSL_PROTO_TLS1_1)
Manuel Pégourié-Gonnardde718b92019-05-03 11:43:28 +0200929static void ssl_calc_verify_tls( const mbedtls_ssl_context *, unsigned char *, size_t * );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200930static void ssl_calc_finished_tls( mbedtls_ssl_context *, unsigned char *, int );
Paul Bakkerd2f068e2013-08-27 21:19:20 +0200931#endif
932
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200933#if defined(MBEDTLS_SSL_PROTO_TLS1_2)
934#if defined(MBEDTLS_SHA256_C)
935static void ssl_update_checksum_sha256( mbedtls_ssl_context *, const unsigned char *, size_t );
Manuel Pégourié-Gonnardde718b92019-05-03 11:43:28 +0200936static void ssl_calc_verify_tls_sha256( const mbedtls_ssl_context *,unsigned char *, size_t * );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200937static void ssl_calc_finished_tls_sha256( mbedtls_ssl_context *,unsigned char *, int );
Paul Bakkerd2f068e2013-08-27 21:19:20 +0200938#endif
Paul Bakker769075d2012-11-24 11:26:46 +0100939
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200940#if defined(MBEDTLS_SHA512_C)
941static void ssl_update_checksum_sha384( mbedtls_ssl_context *, const unsigned char *, size_t );
Manuel Pégourié-Gonnardde718b92019-05-03 11:43:28 +0200942static void ssl_calc_verify_tls_sha384( const mbedtls_ssl_context *, unsigned char *, size_t * );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200943static void ssl_calc_finished_tls_sha384( mbedtls_ssl_context *, unsigned char *, int );
Paul Bakker769075d2012-11-24 11:26:46 +0100944#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200945#endif /* MBEDTLS_SSL_PROTO_TLS1_2 */
Paul Bakker1ef83d62012-04-11 12:09:53 +0000946
Manuel Pégourié-Gonnard45be3d82019-02-18 23:35:14 +0100947#if defined(MBEDTLS_KEY_EXCHANGE_PSK_ENABLED) && \
Hanno Becker7d0a5692018-10-23 15:26:22 +0100948 defined(MBEDTLS_USE_PSA_CRYPTO)
949static int ssl_use_opaque_psk( mbedtls_ssl_context const *ssl )
950{
951 if( ssl->conf->f_psk != NULL )
952 {
953 /* If we've used a callback to select the PSK,
954 * the static configuration is irrelevant. */
955 if( ssl->handshake->psk_opaque != 0 )
956 return( 1 );
957
958 return( 0 );
959 }
960
961 if( ssl->conf->psk_opaque != 0 )
962 return( 1 );
963
964 return( 0 );
965}
966#endif /* MBEDTLS_USE_PSA_CRYPTO &&
Manuel Pégourié-Gonnard45be3d82019-02-18 23:35:14 +0100967 MBEDTLS_KEY_EXCHANGE_PSK_ENABLED */
Hanno Becker7d0a5692018-10-23 15:26:22 +0100968
Ron Eldorcf280092019-05-14 20:19:13 +0300969#if defined(MBEDTLS_SSL_EXPORT_KEYS)
970static mbedtls_tls_prf_types tls_prf_get_type( mbedtls_ssl_tls_prf_cb *tls_prf )
971{
972#if defined(MBEDTLS_SSL_PROTO_SSL3)
973 if( tls_prf == ssl3_prf )
974 {
Ron Eldor0810f0b2019-05-15 12:32:32 +0300975 return( MBEDTLS_SSL_TLS_PRF_SSL3 );
Ron Eldorcf280092019-05-14 20:19:13 +0300976 }
977 else
978#endif
979#if defined(MBEDTLS_SSL_PROTO_TLS1) || defined(MBEDTLS_SSL_PROTO_TLS1_1)
980 if( tls_prf == tls1_prf )
981 {
982 return( MBEDTLS_SSL_TLS_PRF_TLS1 );
983 }
984 else
985#endif
986#if defined(MBEDTLS_SSL_PROTO_TLS1_2)
987#if defined(MBEDTLS_SHA512_C)
988 if( tls_prf == tls_prf_sha384 )
989 {
990 return( MBEDTLS_SSL_TLS_PRF_SHA384 );
991 }
992 else
993#endif
994#if defined(MBEDTLS_SHA256_C)
995 if( tls_prf == tls_prf_sha256 )
996 {
997 return( MBEDTLS_SSL_TLS_PRF_SHA256 );
998 }
999 else
1000#endif
1001#endif /* MBEDTLS_SSL_PROTO_TLS1_2 */
1002 return( MBEDTLS_SSL_TLS_PRF_NONE );
1003}
1004#endif /* MBEDTLS_SSL_EXPORT_KEYS */
1005
Ron Eldor51d3ab52019-05-12 14:54:30 +03001006int mbedtls_ssl_tls_prf( const mbedtls_tls_prf_types prf,
1007 const unsigned char *secret, size_t slen,
1008 const char *label,
1009 const unsigned char *random, size_t rlen,
1010 unsigned char *dstbuf, size_t dlen )
1011{
1012 mbedtls_ssl_tls_prf_cb *tls_prf = NULL;
1013
1014 switch( prf )
1015 {
1016#if defined(MBEDTLS_SSL_PROTO_SSL3)
1017 case MBEDTLS_SSL_TLS_PRF_SSL3:
1018 tls_prf = ssl3_prf;
1019 break;
Ron Eldord2f25f72019-05-15 14:54:22 +03001020#endif /* MBEDTLS_SSL_PROTO_SSL3 */
Ron Eldor51d3ab52019-05-12 14:54:30 +03001021#if defined(MBEDTLS_SSL_PROTO_TLS1) || defined(MBEDTLS_SSL_PROTO_TLS1_1)
1022 case MBEDTLS_SSL_TLS_PRF_TLS1:
1023 tls_prf = tls1_prf;
1024 break;
Ron Eldord2f25f72019-05-15 14:54:22 +03001025#endif /* MBEDTLS_SSL_PROTO_TLS1 || MBEDTLS_SSL_PROTO_TLS1_1 */
1026
1027#if defined(MBEDTLS_SSL_PROTO_TLS1_2)
Ron Eldor51d3ab52019-05-12 14:54:30 +03001028#if defined(MBEDTLS_SHA512_C)
1029 case MBEDTLS_SSL_TLS_PRF_SHA384:
1030 tls_prf = tls_prf_sha384;
1031 break;
Ron Eldord2f25f72019-05-15 14:54:22 +03001032#endif /* MBEDTLS_SHA512_C */
Ron Eldor51d3ab52019-05-12 14:54:30 +03001033#if defined(MBEDTLS_SHA256_C)
1034 case MBEDTLS_SSL_TLS_PRF_SHA256:
1035 tls_prf = tls_prf_sha256;
1036 break;
Ron Eldord2f25f72019-05-15 14:54:22 +03001037#endif /* MBEDTLS_SHA256_C */
1038#endif /* MBEDTLS_SSL_PROTO_TLS1_2 */
Ron Eldor51d3ab52019-05-12 14:54:30 +03001039 default:
1040 return( MBEDTLS_ERR_SSL_FEATURE_UNAVAILABLE );
1041 }
1042
1043 return( tls_prf( secret, slen, label, random, rlen, dstbuf, dlen ) );
1044}
1045
Manuel Pégourié-Gonnard9b108c22019-05-06 13:32:17 +02001046/* Type for the TLS PRF */
1047typedef int ssl_tls_prf_t(const unsigned char *, size_t, const char *,
1048 const unsigned char *, size_t,
1049 unsigned char *, size_t);
1050
Manuel Pégourié-Gonnarde59ae232019-04-30 11:41:40 +02001051/*
Manuel Pégourié-Gonnardcba40d92019-05-06 12:55:40 +02001052 * Populate a transform structure with session keys and all the other
1053 * necessary information.
Manuel Pégourié-Gonnarde59ae232019-04-30 11:41:40 +02001054 *
Manuel Pégourié-Gonnardcba40d92019-05-06 12:55:40 +02001055 * Parameters:
1056 * - [in/out]: transform: structure to populate
1057 * [in] must be just initialised with mbedtls_ssl_transform_init()
Manuel Pégourié-Gonnardc864f6a2019-05-06 13:48:22 +02001058 * [out] fully populated, ready for use by mbedtls_ssl_{en,de}crypt_buf()
Manuel Pégourié-Gonnard6fa57bf2019-05-10 10:50:04 +02001059 * - [in] ciphersuite
1060 * - [in] master
1061 * - [in] encrypt_then_mac
1062 * - [in] trunc_hmac
1063 * - [in] compression
Manuel Pégourié-Gonnard9b108c22019-05-06 13:32:17 +02001064 * - [in] tls_prf: pointer to PRF to use for key derivation
1065 * - [in] randbytes: buffer holding ServerHello.random + ClientHello.random
Manuel Pégourié-Gonnardc864f6a2019-05-06 13:48:22 +02001066 * - [in] minor_ver: SSL/TLS minor version
1067 * - [in] endpoint: client or server
1068 * - [in] ssl: optionally used for:
1069 * - MBEDTLS_SSL_HW_RECORD_ACCEL: whole context
1070 * - MBEDTLS_SSL_EXPORT_KEYS: ssl->conf->{f,p}_export_keys
1071 * - MBEDTLS_DEBUG_C: ssl->conf->{f,p}_dbg
Manuel Pégourié-Gonnarde59ae232019-04-30 11:41:40 +02001072 */
Manuel Pégourié-Gonnardcba40d92019-05-06 12:55:40 +02001073static int ssl_populate_transform( mbedtls_ssl_transform *transform,
Manuel Pégourié-Gonnard6fa57bf2019-05-10 10:50:04 +02001074 int ciphersuite,
1075 const unsigned char master[48],
Jarno Lamsac84bd242019-08-16 12:06:56 +03001076#if defined(MBEDTLS_SSL_SOME_MODES_USE_MAC)
Manuel Pégourié-Gonnard6fa57bf2019-05-10 10:50:04 +02001077#if defined(MBEDTLS_SSL_ENCRYPT_THEN_MAC)
1078 int encrypt_then_mac,
Jarno Lamsac84bd242019-08-16 12:06:56 +03001079#endif /* MBEDTLS_SSL_ENCRYPT_THEN_MAC */
Manuel Pégourié-Gonnard6fa57bf2019-05-10 10:50:04 +02001080#if defined(MBEDTLS_SSL_TRUNCATED_HMAC)
1081 int trunc_hmac,
Jarno Lamsac84bd242019-08-16 12:06:56 +03001082#endif /* MBEDTLS_SSL_TRUNCATED_HMAC */
1083#endif /* MBEDTLS_SSL_SOME_MODES_USE_MAC */
Manuel Pégourié-Gonnard6fa57bf2019-05-10 10:50:04 +02001084#if defined(MBEDTLS_ZLIB_SUPPORT)
1085 int compression,
1086#endif
Manuel Pégourié-Gonnard9b108c22019-05-06 13:32:17 +02001087 ssl_tls_prf_t tls_prf,
1088 const unsigned char randbytes[64],
Manuel Pégourié-Gonnardc864f6a2019-05-06 13:48:22 +02001089 int minor_ver,
1090 unsigned endpoint,
Manuel Pégourié-Gonnardcba40d92019-05-06 12:55:40 +02001091 const mbedtls_ssl_context *ssl )
Paul Bakker5121ce52009-01-03 21:22:43 +00001092{
Paul Bakkerda02a7f2013-08-31 17:25:14 +02001093 int ret = 0;
Hanno Beckercb1cc802018-11-17 22:27:38 +00001094#if defined(MBEDTLS_USE_PSA_CRYPTO)
1095 int psa_fallthrough;
1096#endif /* MBEDTLS_USE_PSA_CRYPTO */
Paul Bakker5121ce52009-01-03 21:22:43 +00001097 unsigned char keyblk[256];
1098 unsigned char *key1;
1099 unsigned char *key2;
Paul Bakker68884e32013-01-07 18:20:04 +01001100 unsigned char *mac_enc;
1101 unsigned char *mac_dec;
Hanno Becker81c7b182017-11-09 18:39:33 +00001102 size_t mac_key_len;
Paul Bakkerb9cfaa02013-10-11 18:58:55 +02001103 size_t iv_copy_len;
Hanno Becker88aaf652017-12-27 08:17:40 +00001104 unsigned keylen;
Hanno Beckere694c3e2017-12-27 21:34:08 +00001105 const mbedtls_ssl_ciphersuite_t *ciphersuite_info;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001106 const mbedtls_cipher_info_t *cipher_info;
1107 const mbedtls_md_info_t *md_info;
Paul Bakker68884e32013-01-07 18:20:04 +01001108
Manuel Pégourié-Gonnardc864f6a2019-05-06 13:48:22 +02001109#if !defined(MBEDTLS_SSL_HW_RECORD_ACCEL) && \
1110 !defined(MBEDTLS_SSL_EXPORT_KEYS) && \
1111 !defined(MBEDTLS_DEBUG_C)
Manuel Pégourié-Gonnarda7505d12019-05-07 10:17:56 +02001112 ssl = NULL; /* make sure we don't use it except for those cases */
Manuel Pégourié-Gonnardc864f6a2019-05-06 13:48:22 +02001113 (void) ssl;
1114#endif
1115
Manuel Pégourié-Gonnard96fb0ee2019-07-09 12:54:17 +02001116 /*
1117 * Some data just needs copying into the structure
1118 */
Jaeden Amero2de07f12019-06-05 13:32:08 +01001119#if defined(MBEDTLS_SSL_ENCRYPT_THEN_MAC) && \
1120 defined(MBEDTLS_SSL_SOME_MODES_USE_MAC)
Manuel Pégourié-Gonnard6fa57bf2019-05-10 10:50:04 +02001121 transform->encrypt_then_mac = encrypt_then_mac;
Hanno Becker9eddaeb2017-12-27 21:37:21 +00001122#endif
Manuel Pégourié-Gonnardc864f6a2019-05-06 13:48:22 +02001123 transform->minor_ver = minor_ver;
Hanno Beckere694c3e2017-12-27 21:34:08 +00001124
Manuel Pégourié-Gonnard96fb0ee2019-07-09 12:54:17 +02001125#if defined(MBEDTLS_SSL_CONTEXT_SERIALIZATION)
1126 memcpy( transform->randbytes, randbytes, sizeof( transform->randbytes ) );
1127#endif
1128
Manuel Pégourié-Gonnard9b108c22019-05-06 13:32:17 +02001129 /*
1130 * Get various info structures
1131 */
Manuel Pégourié-Gonnard6fa57bf2019-05-10 10:50:04 +02001132 ciphersuite_info = mbedtls_ssl_ciphersuite_from_id( ciphersuite );
Manuel Pégourié-Gonnard9b108c22019-05-06 13:32:17 +02001133 if( ciphersuite_info == NULL )
1134 {
1135 MBEDTLS_SSL_DEBUG_MSG( 1, ( "ciphersuite info for %d not found",
Manuel Pégourié-Gonnard6fa57bf2019-05-10 10:50:04 +02001136 ciphersuite ) );
Manuel Pégourié-Gonnard9b108c22019-05-06 13:32:17 +02001137 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
1138 }
1139
Hanno Beckere694c3e2017-12-27 21:34:08 +00001140 cipher_info = mbedtls_cipher_info_from_type( ciphersuite_info->cipher );
Paul Bakker68884e32013-01-07 18:20:04 +01001141 if( cipher_info == NULL )
1142 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001143 MBEDTLS_SSL_DEBUG_MSG( 1, ( "cipher info for %d not found",
Hanno Beckere694c3e2017-12-27 21:34:08 +00001144 ciphersuite_info->cipher ) );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001145 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
Paul Bakker68884e32013-01-07 18:20:04 +01001146 }
1147
Hanno Beckere694c3e2017-12-27 21:34:08 +00001148 md_info = mbedtls_md_info_from_type( ciphersuite_info->mac );
Paul Bakker68884e32013-01-07 18:20:04 +01001149 if( md_info == NULL )
1150 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001151 MBEDTLS_SSL_DEBUG_MSG( 1, ( "mbedtls_md info for %d not found",
Hanno Beckere694c3e2017-12-27 21:34:08 +00001152 ciphersuite_info->mac ) );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001153 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
Paul Bakker68884e32013-01-07 18:20:04 +01001154 }
1155
Hanno Beckera0e20d02019-05-15 14:03:01 +01001156#if defined(MBEDTLS_SSL_DTLS_CONNECTION_ID)
Hanno Becker4bf74652019-04-26 16:22:27 +01001157 /* Copy own and peer's CID if the use of the CID
1158 * extension has been negotiated. */
1159 if( ssl->handshake->cid_in_use == MBEDTLS_SSL_CID_ENABLED )
1160 {
1161 MBEDTLS_SSL_DEBUG_MSG( 3, ( "Copy CIDs into SSL transform" ) );
Hanno Becker8a7f9722019-04-30 13:52:29 +01001162
Hanno Becker05154c32019-05-03 15:23:51 +01001163 transform->in_cid_len = ssl->own_cid_len;
Hanno Becker05154c32019-05-03 15:23:51 +01001164 memcpy( transform->in_cid, ssl->own_cid, ssl->own_cid_len );
Hanno Becker1c1f0462019-05-03 12:55:51 +01001165 MBEDTLS_SSL_DEBUG_BUF( 3, "Incoming CID", transform->in_cid,
Hanno Becker4bf74652019-04-26 16:22:27 +01001166 transform->in_cid_len );
Hanno Beckerd1f20352019-05-15 10:21:55 +01001167
1168 transform->out_cid_len = ssl->handshake->peer_cid_len;
1169 memcpy( transform->out_cid, ssl->handshake->peer_cid,
1170 ssl->handshake->peer_cid_len );
1171 MBEDTLS_SSL_DEBUG_BUF( 3, "Outgoing CID", transform->out_cid,
1172 transform->out_cid_len );
Hanno Becker4bf74652019-04-26 16:22:27 +01001173 }
Hanno Beckera0e20d02019-05-15 14:03:01 +01001174#endif /* MBEDTLS_SSL_DTLS_CONNECTION_ID */
Hanno Becker4bf74652019-04-26 16:22:27 +01001175
Paul Bakker5121ce52009-01-03 21:22:43 +00001176 /*
Manuel Pégourié-Gonnard9b108c22019-05-06 13:32:17 +02001177 * Compute key block using the PRF
Paul Bakker5121ce52009-01-03 21:22:43 +00001178 */
Manuel Pégourié-Gonnard6fa57bf2019-05-10 10:50:04 +02001179 ret = tls_prf( master, 48, "key expansion", randbytes, 64, keyblk, 256 );
Manuel Pégourié-Gonnarde9608182015-03-26 11:47:47 +01001180 if( ret != 0 )
1181 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001182 MBEDTLS_SSL_DEBUG_RET( 1, "prf", ret );
Manuel Pégourié-Gonnarde9608182015-03-26 11:47:47 +01001183 return( ret );
1184 }
Paul Bakker5121ce52009-01-03 21:22:43 +00001185
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001186 MBEDTLS_SSL_DEBUG_MSG( 3, ( "ciphersuite = %s",
Manuel Pégourié-Gonnardd91efa42019-05-20 10:27:20 +02001187 mbedtls_ssl_get_ciphersuite_name( ciphersuite ) ) );
Manuel Pégourié-Gonnard6fa57bf2019-05-10 10:50:04 +02001188 MBEDTLS_SSL_DEBUG_BUF( 3, "master secret", master, 48 );
Manuel Pégourié-Gonnard9b108c22019-05-06 13:32:17 +02001189 MBEDTLS_SSL_DEBUG_BUF( 4, "random bytes", randbytes, 64 );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001190 MBEDTLS_SSL_DEBUG_BUF( 4, "key block", keyblk, 256 );
Paul Bakker5121ce52009-01-03 21:22:43 +00001191
Paul Bakker5121ce52009-01-03 21:22:43 +00001192 /*
1193 * Determine the appropriate key, IV and MAC length.
1194 */
Paul Bakker68884e32013-01-07 18:20:04 +01001195
Hanno Becker88aaf652017-12-27 08:17:40 +00001196 keylen = cipher_info->key_bitlen / 8;
Manuel Pégourié-Gonnarde800cd82014-06-18 15:34:40 +02001197
Hanno Becker8031d062018-01-03 15:32:31 +00001198#if defined(MBEDTLS_GCM_C) || \
1199 defined(MBEDTLS_CCM_C) || \
1200 defined(MBEDTLS_CHACHAPOLY_C)
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001201 if( cipher_info->mode == MBEDTLS_MODE_GCM ||
Manuel Pégourié-Gonnard2e58e8e2018-06-18 11:16:43 +02001202 cipher_info->mode == MBEDTLS_MODE_CCM ||
1203 cipher_info->mode == MBEDTLS_MODE_CHACHAPOLY )
Paul Bakker5121ce52009-01-03 21:22:43 +00001204 {
Hanno Beckerf704bef2018-11-16 15:21:18 +00001205 size_t explicit_ivlen;
Manuel Pégourié-Gonnard2e58e8e2018-06-18 11:16:43 +02001206
Manuel Pégourié-Gonnarde800cd82014-06-18 15:34:40 +02001207 transform->maclen = 0;
Hanno Becker81c7b182017-11-09 18:39:33 +00001208 mac_key_len = 0;
Hanno Beckere694c3e2017-12-27 21:34:08 +00001209 transform->taglen =
1210 ciphersuite_info->flags & MBEDTLS_CIPHERSUITE_SHORT_TAG ? 8 : 16;
Manuel Pégourié-Gonnarde800cd82014-06-18 15:34:40 +02001211
Manuel Pégourié-Gonnard2e58e8e2018-06-18 11:16:43 +02001212 /* All modes haves 96-bit IVs;
1213 * GCM and CCM has 4 implicit and 8 explicit bytes
1214 * ChachaPoly has all 12 bytes implicit
1215 */
Paul Bakker68884e32013-01-07 18:20:04 +01001216 transform->ivlen = 12;
Manuel Pégourié-Gonnard2e58e8e2018-06-18 11:16:43 +02001217 if( cipher_info->mode == MBEDTLS_MODE_CHACHAPOLY )
1218 transform->fixed_ivlen = 12;
1219 else
1220 transform->fixed_ivlen = 4;
Manuel Pégourié-Gonnarde800cd82014-06-18 15:34:40 +02001221
Manuel Pégourié-Gonnard2e58e8e2018-06-18 11:16:43 +02001222 /* Minimum length of encrypted record */
1223 explicit_ivlen = transform->ivlen - transform->fixed_ivlen;
Hanno Beckere694c3e2017-12-27 21:34:08 +00001224 transform->minlen = explicit_ivlen + transform->taglen;
Paul Bakker68884e32013-01-07 18:20:04 +01001225 }
1226 else
Hanno Becker8031d062018-01-03 15:32:31 +00001227#endif /* MBEDTLS_GCM_C || MBEDTLS_CCM_C || MBEDTLS_CHACHAPOLY_C */
1228#if defined(MBEDTLS_SSL_SOME_MODES_USE_MAC)
1229 if( cipher_info->mode == MBEDTLS_MODE_STREAM ||
1230 cipher_info->mode == MBEDTLS_MODE_CBC )
Paul Bakker68884e32013-01-07 18:20:04 +01001231 {
Manuel Pégourié-Gonnarde800cd82014-06-18 15:34:40 +02001232 /* Initialize HMAC contexts */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001233 if( ( ret = mbedtls_md_setup( &transform->md_ctx_enc, md_info, 1 ) ) != 0 ||
1234 ( ret = mbedtls_md_setup( &transform->md_ctx_dec, md_info, 1 ) ) != 0 )
Paul Bakker68884e32013-01-07 18:20:04 +01001235 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001236 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_md_setup", ret );
Ron Eldore6992702019-05-07 18:27:13 +03001237 goto end;
Paul Bakker68884e32013-01-07 18:20:04 +01001238 }
Paul Bakker5121ce52009-01-03 21:22:43 +00001239
Manuel Pégourié-Gonnarde800cd82014-06-18 15:34:40 +02001240 /* Get MAC length */
Hanno Becker81c7b182017-11-09 18:39:33 +00001241 mac_key_len = mbedtls_md_get_size( md_info );
1242 transform->maclen = mac_key_len;
Manuel Pégourié-Gonnarde800cd82014-06-18 15:34:40 +02001243
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001244#if defined(MBEDTLS_SSL_TRUNCATED_HMAC)
Manuel Pégourié-Gonnarde800cd82014-06-18 15:34:40 +02001245 /*
1246 * If HMAC is to be truncated, we shall keep the leftmost bytes,
1247 * (rfc 6066 page 13 or rfc 2104 section 4),
1248 * so we only need to adjust the length here.
1249 */
Manuel Pégourié-Gonnard6fa57bf2019-05-10 10:50:04 +02001250 if( trunc_hmac == MBEDTLS_SSL_TRUNC_HMAC_ENABLED )
Hanno Beckere89353a2017-11-20 16:36:41 +00001251 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001252 transform->maclen = MBEDTLS_SSL_TRUNCATED_HMAC_LEN;
Hanno Beckere89353a2017-11-20 16:36:41 +00001253
1254#if defined(MBEDTLS_SSL_TRUNCATED_HMAC_COMPAT)
1255 /* Fall back to old, non-compliant version of the truncated
Hanno Becker563423f2017-11-21 17:20:17 +00001256 * HMAC implementation which also truncates the key
1257 * (Mbed TLS versions from 1.3 to 2.6.0) */
Hanno Beckere89353a2017-11-20 16:36:41 +00001258 mac_key_len = transform->maclen;
1259#endif
1260 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001261#endif /* MBEDTLS_SSL_TRUNCATED_HMAC */
Manuel Pégourié-Gonnarde800cd82014-06-18 15:34:40 +02001262
1263 /* IV length */
Paul Bakker68884e32013-01-07 18:20:04 +01001264 transform->ivlen = cipher_info->iv_size;
Paul Bakker5121ce52009-01-03 21:22:43 +00001265
Manuel Pégourié-Gonnardeaa76f72014-06-18 16:06:02 +02001266 /* Minimum length */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001267 if( cipher_info->mode == MBEDTLS_MODE_STREAM )
Manuel Pégourié-Gonnardeaa76f72014-06-18 16:06:02 +02001268 transform->minlen = transform->maclen;
1269 else
Paul Bakker68884e32013-01-07 18:20:04 +01001270 {
Manuel Pégourié-Gonnardeaa76f72014-06-18 16:06:02 +02001271 /*
1272 * GenericBlockCipher:
Manuel Pégourié-Gonnard169dd6a2014-11-04 16:15:39 +01001273 * 1. if EtM is in use: one block plus MAC
1274 * otherwise: * first multiple of blocklen greater than maclen
1275 * 2. IV except for SSL3 and TLS 1.0
Manuel Pégourié-Gonnardeaa76f72014-06-18 16:06:02 +02001276 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001277#if defined(MBEDTLS_SSL_ENCRYPT_THEN_MAC)
Manuel Pégourié-Gonnard6fa57bf2019-05-10 10:50:04 +02001278 if( encrypt_then_mac == MBEDTLS_SSL_ETM_ENABLED )
Manuel Pégourié-Gonnard169dd6a2014-11-04 16:15:39 +01001279 {
1280 transform->minlen = transform->maclen
1281 + cipher_info->block_size;
1282 }
1283 else
1284#endif
1285 {
1286 transform->minlen = transform->maclen
1287 + cipher_info->block_size
1288 - transform->maclen % cipher_info->block_size;
1289 }
Manuel Pégourié-Gonnardeaa76f72014-06-18 16:06:02 +02001290
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001291#if defined(MBEDTLS_SSL_PROTO_SSL3) || defined(MBEDTLS_SSL_PROTO_TLS1)
Manuel Pégourié-Gonnardc864f6a2019-05-06 13:48:22 +02001292 if( minor_ver == MBEDTLS_SSL_MINOR_VERSION_0 ||
1293 minor_ver == MBEDTLS_SSL_MINOR_VERSION_1 )
Manuel Pégourié-Gonnardeaa76f72014-06-18 16:06:02 +02001294 ; /* No need to adjust minlen */
Paul Bakker68884e32013-01-07 18:20:04 +01001295 else
Manuel Pégourié-Gonnardeaa76f72014-06-18 16:06:02 +02001296#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001297#if defined(MBEDTLS_SSL_PROTO_TLS1_1) || defined(MBEDTLS_SSL_PROTO_TLS1_2)
Manuel Pégourié-Gonnardc864f6a2019-05-06 13:48:22 +02001298 if( minor_ver == MBEDTLS_SSL_MINOR_VERSION_2 ||
1299 minor_ver == MBEDTLS_SSL_MINOR_VERSION_3 )
Manuel Pégourié-Gonnardeaa76f72014-06-18 16:06:02 +02001300 {
1301 transform->minlen += transform->ivlen;
1302 }
1303 else
1304#endif
1305 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001306 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
Ron Eldore6992702019-05-07 18:27:13 +03001307 ret = MBEDTLS_ERR_SSL_INTERNAL_ERROR;
1308 goto end;
Manuel Pégourié-Gonnardeaa76f72014-06-18 16:06:02 +02001309 }
Paul Bakker68884e32013-01-07 18:20:04 +01001310 }
Paul Bakker5121ce52009-01-03 21:22:43 +00001311 }
Hanno Becker8031d062018-01-03 15:32:31 +00001312 else
1313#endif /* MBEDTLS_SSL_SOME_MODES_USE_MAC */
1314 {
1315 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
1316 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
1317 }
Paul Bakker5121ce52009-01-03 21:22:43 +00001318
Hanno Becker88aaf652017-12-27 08:17:40 +00001319 MBEDTLS_SSL_DEBUG_MSG( 3, ( "keylen: %u, minlen: %u, ivlen: %u, maclen: %u",
1320 (unsigned) keylen,
1321 (unsigned) transform->minlen,
1322 (unsigned) transform->ivlen,
1323 (unsigned) transform->maclen ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00001324
1325 /*
1326 * Finally setup the cipher contexts, IVs and MAC secrets.
1327 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001328#if defined(MBEDTLS_SSL_CLI_C)
Manuel Pégourié-Gonnardc864f6a2019-05-06 13:48:22 +02001329 if( endpoint == MBEDTLS_SSL_IS_CLIENT )
Paul Bakker5121ce52009-01-03 21:22:43 +00001330 {
Hanno Becker81c7b182017-11-09 18:39:33 +00001331 key1 = keyblk + mac_key_len * 2;
Hanno Becker88aaf652017-12-27 08:17:40 +00001332 key2 = keyblk + mac_key_len * 2 + keylen;
Paul Bakker5121ce52009-01-03 21:22:43 +00001333
Paul Bakker68884e32013-01-07 18:20:04 +01001334 mac_enc = keyblk;
Hanno Becker81c7b182017-11-09 18:39:33 +00001335 mac_dec = keyblk + mac_key_len;
Paul Bakker5121ce52009-01-03 21:22:43 +00001336
Paul Bakker2e11f7d2010-07-25 14:24:53 +00001337 /*
1338 * This is not used in TLS v1.1.
1339 */
Paul Bakker48916f92012-09-16 19:57:18 +00001340 iv_copy_len = ( transform->fixed_ivlen ) ?
1341 transform->fixed_ivlen : transform->ivlen;
Hanno Becker88aaf652017-12-27 08:17:40 +00001342 memcpy( transform->iv_enc, key2 + keylen, iv_copy_len );
1343 memcpy( transform->iv_dec, key2 + keylen + iv_copy_len,
Paul Bakkerca4ab492012-04-18 14:23:57 +00001344 iv_copy_len );
Paul Bakker5121ce52009-01-03 21:22:43 +00001345 }
1346 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001347#endif /* MBEDTLS_SSL_CLI_C */
1348#if defined(MBEDTLS_SSL_SRV_C)
Manuel Pégourié-Gonnardc864f6a2019-05-06 13:48:22 +02001349 if( endpoint == MBEDTLS_SSL_IS_SERVER )
Paul Bakker5121ce52009-01-03 21:22:43 +00001350 {
Hanno Becker88aaf652017-12-27 08:17:40 +00001351 key1 = keyblk + mac_key_len * 2 + keylen;
Hanno Becker81c7b182017-11-09 18:39:33 +00001352 key2 = keyblk + mac_key_len * 2;
Paul Bakker5121ce52009-01-03 21:22:43 +00001353
Hanno Becker81c7b182017-11-09 18:39:33 +00001354 mac_enc = keyblk + mac_key_len;
Paul Bakker68884e32013-01-07 18:20:04 +01001355 mac_dec = keyblk;
Paul Bakker5121ce52009-01-03 21:22:43 +00001356
Paul Bakker2e11f7d2010-07-25 14:24:53 +00001357 /*
1358 * This is not used in TLS v1.1.
1359 */
Paul Bakker48916f92012-09-16 19:57:18 +00001360 iv_copy_len = ( transform->fixed_ivlen ) ?
1361 transform->fixed_ivlen : transform->ivlen;
Hanno Becker88aaf652017-12-27 08:17:40 +00001362 memcpy( transform->iv_dec, key1 + keylen, iv_copy_len );
1363 memcpy( transform->iv_enc, key1 + keylen + iv_copy_len,
Paul Bakkerca4ab492012-04-18 14:23:57 +00001364 iv_copy_len );
Paul Bakker5121ce52009-01-03 21:22:43 +00001365 }
Manuel Pégourié-Gonnardd16d1cb2014-11-20 18:15:05 +01001366 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001367#endif /* MBEDTLS_SSL_SRV_C */
Manuel Pégourié-Gonnardd16d1cb2014-11-20 18:15:05 +01001368 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001369 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
Ron Eldore6992702019-05-07 18:27:13 +03001370 ret = MBEDTLS_ERR_SSL_INTERNAL_ERROR;
1371 goto end;
Manuel Pégourié-Gonnardd16d1cb2014-11-20 18:15:05 +01001372 }
Paul Bakker5121ce52009-01-03 21:22:43 +00001373
Hanno Beckerd56ed242018-01-03 15:32:51 +00001374#if defined(MBEDTLS_SSL_SOME_MODES_USE_MAC)
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001375#if defined(MBEDTLS_SSL_PROTO_SSL3)
Manuel Pégourié-Gonnardc864f6a2019-05-06 13:48:22 +02001376 if( minor_ver == MBEDTLS_SSL_MINOR_VERSION_0 )
Paul Bakker68884e32013-01-07 18:20:04 +01001377 {
Hanno Beckerd56ed242018-01-03 15:32:51 +00001378 if( mac_key_len > sizeof( transform->mac_enc ) )
Manuel Pégourié-Gonnard7cfdcb82014-01-18 18:22:55 +01001379 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001380 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
Ron Eldore6992702019-05-07 18:27:13 +03001381 ret = MBEDTLS_ERR_SSL_INTERNAL_ERROR;
1382 goto end;
Manuel Pégourié-Gonnard7cfdcb82014-01-18 18:22:55 +01001383 }
1384
Hanno Becker81c7b182017-11-09 18:39:33 +00001385 memcpy( transform->mac_enc, mac_enc, mac_key_len );
1386 memcpy( transform->mac_dec, mac_dec, mac_key_len );
Paul Bakker68884e32013-01-07 18:20:04 +01001387 }
1388 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001389#endif /* MBEDTLS_SSL_PROTO_SSL3 */
1390#if defined(MBEDTLS_SSL_PROTO_TLS1) || defined(MBEDTLS_SSL_PROTO_TLS1_1) || \
1391 defined(MBEDTLS_SSL_PROTO_TLS1_2)
Manuel Pégourié-Gonnardc864f6a2019-05-06 13:48:22 +02001392 if( minor_ver >= MBEDTLS_SSL_MINOR_VERSION_1 )
Paul Bakker68884e32013-01-07 18:20:04 +01001393 {
Gilles Peskine039fd122018-03-19 19:06:08 +01001394 /* For HMAC-based ciphersuites, initialize the HMAC transforms.
1395 For AEAD-based ciphersuites, there is nothing to do here. */
1396 if( mac_key_len != 0 )
1397 {
1398 mbedtls_md_hmac_starts( &transform->md_ctx_enc, mac_enc, mac_key_len );
1399 mbedtls_md_hmac_starts( &transform->md_ctx_dec, mac_dec, mac_key_len );
1400 }
Paul Bakker68884e32013-01-07 18:20:04 +01001401 }
Paul Bakkerd2f068e2013-08-27 21:19:20 +02001402 else
1403#endif
Paul Bakker577e0062013-08-28 11:57:20 +02001404 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001405 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
Ron Eldore6992702019-05-07 18:27:13 +03001406 ret = MBEDTLS_ERR_SSL_INTERNAL_ERROR;
1407 goto end;
Paul Bakker577e0062013-08-28 11:57:20 +02001408 }
Hanno Beckerd56ed242018-01-03 15:32:51 +00001409#endif /* MBEDTLS_SSL_SOME_MODES_USE_MAC */
Paul Bakker68884e32013-01-07 18:20:04 +01001410
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001411#if defined(MBEDTLS_SSL_HW_RECORD_ACCEL)
1412 if( mbedtls_ssl_hw_record_init != NULL )
Paul Bakker05ef8352012-05-08 09:17:57 +00001413 {
1414 int ret = 0;
1415
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001416 MBEDTLS_SSL_DEBUG_MSG( 2, ( "going for mbedtls_ssl_hw_record_init()" ) );
Paul Bakker05ef8352012-05-08 09:17:57 +00001417
Hanno Becker88aaf652017-12-27 08:17:40 +00001418 if( ( ret = mbedtls_ssl_hw_record_init( ssl, key1, key2, keylen,
Paul Bakker07eb38b2012-12-19 14:42:06 +01001419 transform->iv_enc, transform->iv_dec,
1420 iv_copy_len,
Paul Bakker68884e32013-01-07 18:20:04 +01001421 mac_enc, mac_dec,
Hanno Becker81c7b182017-11-09 18:39:33 +00001422 mac_key_len ) ) != 0 )
Paul Bakker05ef8352012-05-08 09:17:57 +00001423 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001424 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_hw_record_init", ret );
Ron Eldore6992702019-05-07 18:27:13 +03001425 ret = MBEDTLS_ERR_SSL_HW_ACCEL_FAILED;
1426 goto end;
Paul Bakker05ef8352012-05-08 09:17:57 +00001427 }
1428 }
Hanno Beckerd56ed242018-01-03 15:32:51 +00001429#else
1430 ((void) mac_dec);
1431 ((void) mac_enc);
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001432#endif /* MBEDTLS_SSL_HW_RECORD_ACCEL */
Paul Bakker05ef8352012-05-08 09:17:57 +00001433
Manuel Pégourié-Gonnard024b6df2015-10-19 13:52:53 +02001434#if defined(MBEDTLS_SSL_EXPORT_KEYS)
1435 if( ssl->conf->f_export_keys != NULL )
Robert Cragie4feb7ae2015-10-02 13:33:37 +01001436 {
Manuel Pégourié-Gonnard024b6df2015-10-19 13:52:53 +02001437 ssl->conf->f_export_keys( ssl->conf->p_export_keys,
Manuel Pégourié-Gonnard6fa57bf2019-05-10 10:50:04 +02001438 master, keyblk,
Hanno Becker88aaf652017-12-27 08:17:40 +00001439 mac_key_len, keylen,
Robert Cragie4feb7ae2015-10-02 13:33:37 +01001440 iv_copy_len );
1441 }
Ron Eldorf5cc10d2019-05-07 18:33:40 +03001442
1443 if( ssl->conf->f_export_keys_ext != NULL )
1444 {
1445 ssl->conf->f_export_keys_ext( ssl->conf->p_export_keys,
Manuel Pégourié-Gonnard6fa57bf2019-05-10 10:50:04 +02001446 master, keyblk,
Ron Eldorb7fd64c2019-05-12 11:03:32 +03001447 mac_key_len, keylen,
Ron Eldor51d3ab52019-05-12 14:54:30 +03001448 iv_copy_len,
Jaeden Amerofa636452019-09-12 10:47:37 +01001449 randbytes + 32,
1450 randbytes,
Manuel Pégourié-Gonnard9b108c22019-05-06 13:32:17 +02001451 tls_prf_get_type( tls_prf ) );
Ron Eldorf5cc10d2019-05-07 18:33:40 +03001452 }
Robert Cragie4feb7ae2015-10-02 13:33:37 +01001453#endif
1454
Hanno Beckerf704bef2018-11-16 15:21:18 +00001455#if defined(MBEDTLS_USE_PSA_CRYPTO)
Hanno Beckercb1cc802018-11-17 22:27:38 +00001456
1457 /* Only use PSA-based ciphers for TLS-1.2.
1458 * That's relevant at least for TLS-1.0, where
1459 * we assume that mbedtls_cipher_crypt() updates
1460 * the structure field for the IV, which the PSA-based
1461 * implementation currently doesn't. */
1462#if defined(MBEDTLS_SSL_PROTO_TLS1_2)
1463 if( ssl->minor_ver == MBEDTLS_SSL_MINOR_VERSION_3 )
Hanno Beckerf704bef2018-11-16 15:21:18 +00001464 {
Hanno Beckercb1cc802018-11-17 22:27:38 +00001465 ret = mbedtls_cipher_setup_psa( &transform->cipher_ctx_enc,
Hanno Becker22bf1452019-04-05 11:21:08 +01001466 cipher_info, transform->taglen );
Hanno Beckercb1cc802018-11-17 22:27:38 +00001467 if( ret != 0 && ret != MBEDTLS_ERR_CIPHER_FEATURE_UNAVAILABLE )
1468 {
1469 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_cipher_setup_psa", ret );
Ron Eldore6992702019-05-07 18:27:13 +03001470 goto end;
Hanno Beckercb1cc802018-11-17 22:27:38 +00001471 }
1472
1473 if( ret == 0 )
1474 {
Hanno Becker4c8c7aa2019-04-10 09:25:41 +01001475 MBEDTLS_SSL_DEBUG_MSG( 3, ( "Successfully setup PSA-based encryption cipher context" ) );
Hanno Beckercb1cc802018-11-17 22:27:38 +00001476 psa_fallthrough = 0;
1477 }
1478 else
1479 {
1480 MBEDTLS_SSL_DEBUG_MSG( 1, ( "Failed to setup PSA-based cipher context for record encryption - fall through to default setup." ) );
1481 psa_fallthrough = 1;
1482 }
Hanno Beckerf704bef2018-11-16 15:21:18 +00001483 }
Hanno Beckerf704bef2018-11-16 15:21:18 +00001484 else
Hanno Beckercb1cc802018-11-17 22:27:38 +00001485 psa_fallthrough = 1;
1486#else
1487 psa_fallthrough = 1;
1488#endif /* MBEDTLS_SSL_PROTO_TLS1_2 */
Hanno Beckerf704bef2018-11-16 15:21:18 +00001489
Hanno Beckercb1cc802018-11-17 22:27:38 +00001490 if( psa_fallthrough == 1 )
Hanno Beckerf704bef2018-11-16 15:21:18 +00001491#endif /* MBEDTLS_USE_PSA_CRYPTO */
Manuel Pégourié-Gonnard8473f872015-05-14 13:51:45 +02001492 if( ( ret = mbedtls_cipher_setup( &transform->cipher_ctx_enc,
Manuel Pégourié-Gonnard88665912013-10-25 18:42:44 +02001493 cipher_info ) ) != 0 )
Paul Bakker5121ce52009-01-03 21:22:43 +00001494 {
Manuel Pégourié-Gonnard8473f872015-05-14 13:51:45 +02001495 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_cipher_setup", ret );
Ron Eldore6992702019-05-07 18:27:13 +03001496 goto end;
Manuel Pégourié-Gonnard88665912013-10-25 18:42:44 +02001497 }
Paul Bakkerda02a7f2013-08-31 17:25:14 +02001498
Hanno Beckerf704bef2018-11-16 15:21:18 +00001499#if defined(MBEDTLS_USE_PSA_CRYPTO)
Hanno Beckercb1cc802018-11-17 22:27:38 +00001500 /* Only use PSA-based ciphers for TLS-1.2.
1501 * That's relevant at least for TLS-1.0, where
1502 * we assume that mbedtls_cipher_crypt() updates
1503 * the structure field for the IV, which the PSA-based
1504 * implementation currently doesn't. */
1505#if defined(MBEDTLS_SSL_PROTO_TLS1_2)
1506 if( ssl->minor_ver == MBEDTLS_SSL_MINOR_VERSION_3 )
Hanno Beckerf704bef2018-11-16 15:21:18 +00001507 {
Hanno Beckercb1cc802018-11-17 22:27:38 +00001508 ret = mbedtls_cipher_setup_psa( &transform->cipher_ctx_dec,
Hanno Becker22bf1452019-04-05 11:21:08 +01001509 cipher_info, transform->taglen );
Hanno Beckercb1cc802018-11-17 22:27:38 +00001510 if( ret != 0 && ret != MBEDTLS_ERR_CIPHER_FEATURE_UNAVAILABLE )
1511 {
1512 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_cipher_setup_psa", ret );
Ron Eldore6992702019-05-07 18:27:13 +03001513 goto end;
Hanno Beckercb1cc802018-11-17 22:27:38 +00001514 }
1515
1516 if( ret == 0 )
1517 {
Hanno Becker4c8c7aa2019-04-10 09:25:41 +01001518 MBEDTLS_SSL_DEBUG_MSG( 3, ( "Successfully setup PSA-based decryption cipher context" ) );
Hanno Beckercb1cc802018-11-17 22:27:38 +00001519 psa_fallthrough = 0;
1520 }
1521 else
1522 {
1523 MBEDTLS_SSL_DEBUG_MSG( 1, ( "Failed to setup PSA-based cipher context for record decryption - fall through to default setup." ) );
1524 psa_fallthrough = 1;
1525 }
Hanno Beckerf704bef2018-11-16 15:21:18 +00001526 }
Hanno Beckerf704bef2018-11-16 15:21:18 +00001527 else
Hanno Beckercb1cc802018-11-17 22:27:38 +00001528 psa_fallthrough = 1;
1529#else
1530 psa_fallthrough = 1;
1531#endif /* MBEDTLS_SSL_PROTO_TLS1_2 */
Hanno Beckerf704bef2018-11-16 15:21:18 +00001532
Hanno Beckercb1cc802018-11-17 22:27:38 +00001533 if( psa_fallthrough == 1 )
Hanno Beckerf704bef2018-11-16 15:21:18 +00001534#endif /* MBEDTLS_USE_PSA_CRYPTO */
Manuel Pégourié-Gonnard8473f872015-05-14 13:51:45 +02001535 if( ( ret = mbedtls_cipher_setup( &transform->cipher_ctx_dec,
Manuel Pégourié-Gonnard88665912013-10-25 18:42:44 +02001536 cipher_info ) ) != 0 )
1537 {
Manuel Pégourié-Gonnard8473f872015-05-14 13:51:45 +02001538 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_cipher_setup", ret );
Ron Eldore6992702019-05-07 18:27:13 +03001539 goto end;
Manuel Pégourié-Gonnard88665912013-10-25 18:42:44 +02001540 }
Paul Bakkerda02a7f2013-08-31 17:25:14 +02001541
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001542 if( ( ret = mbedtls_cipher_setkey( &transform->cipher_ctx_enc, key1,
Manuel Pégourié-Gonnard898e0aa2015-06-18 15:28:12 +02001543 cipher_info->key_bitlen,
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001544 MBEDTLS_ENCRYPT ) ) != 0 )
Manuel Pégourié-Gonnard88665912013-10-25 18:42:44 +02001545 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001546 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_cipher_setkey", ret );
Ron Eldore6992702019-05-07 18:27:13 +03001547 goto end;
Manuel Pégourié-Gonnard88665912013-10-25 18:42:44 +02001548 }
Paul Bakkerea6ad3f2013-09-02 14:57:01 +02001549
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001550 if( ( ret = mbedtls_cipher_setkey( &transform->cipher_ctx_dec, key2,
Manuel Pégourié-Gonnard898e0aa2015-06-18 15:28:12 +02001551 cipher_info->key_bitlen,
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001552 MBEDTLS_DECRYPT ) ) != 0 )
Manuel Pégourié-Gonnard88665912013-10-25 18:42:44 +02001553 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001554 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_cipher_setkey", ret );
Ron Eldore6992702019-05-07 18:27:13 +03001555 goto end;
Manuel Pégourié-Gonnard88665912013-10-25 18:42:44 +02001556 }
Paul Bakkerda02a7f2013-08-31 17:25:14 +02001557
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001558#if defined(MBEDTLS_CIPHER_MODE_CBC)
1559 if( cipher_info->mode == MBEDTLS_MODE_CBC )
Manuel Pégourié-Gonnard88665912013-10-25 18:42:44 +02001560 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001561 if( ( ret = mbedtls_cipher_set_padding_mode( &transform->cipher_ctx_enc,
1562 MBEDTLS_PADDING_NONE ) ) != 0 )
Manuel Pégourié-Gonnard126a66f2013-10-25 18:33:32 +02001563 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001564 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_cipher_set_padding_mode", ret );
Ron Eldore6992702019-05-07 18:27:13 +03001565 goto end;
Manuel Pégourié-Gonnard126a66f2013-10-25 18:33:32 +02001566 }
Manuel Pégourié-Gonnard88665912013-10-25 18:42:44 +02001567
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001568 if( ( ret = mbedtls_cipher_set_padding_mode( &transform->cipher_ctx_dec,
1569 MBEDTLS_PADDING_NONE ) ) != 0 )
Manuel Pégourié-Gonnard88665912013-10-25 18:42:44 +02001570 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001571 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_cipher_set_padding_mode", ret );
Ron Eldore6992702019-05-07 18:27:13 +03001572 goto end;
Manuel Pégourié-Gonnard88665912013-10-25 18:42:44 +02001573 }
Paul Bakker5121ce52009-01-03 21:22:43 +00001574 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001575#endif /* MBEDTLS_CIPHER_MODE_CBC */
Paul Bakker5121ce52009-01-03 21:22:43 +00001576
Paul Bakker5121ce52009-01-03 21:22:43 +00001577
Manuel Pégourié-Gonnardd73b47f2019-05-06 12:44:24 +02001578 /* Initialize Zlib contexts */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001579#if defined(MBEDTLS_ZLIB_SUPPORT)
Manuel Pégourié-Gonnard6fa57bf2019-05-10 10:50:04 +02001580 if( compression == MBEDTLS_SSL_COMPRESS_DEFLATE )
Paul Bakker2770fbd2012-07-03 13:30:23 +00001581 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001582 MBEDTLS_SSL_DEBUG_MSG( 3, ( "Initializing zlib states" ) );
Paul Bakker2770fbd2012-07-03 13:30:23 +00001583
Paul Bakker48916f92012-09-16 19:57:18 +00001584 memset( &transform->ctx_deflate, 0, sizeof( transform->ctx_deflate ) );
1585 memset( &transform->ctx_inflate, 0, sizeof( transform->ctx_inflate ) );
Paul Bakker2770fbd2012-07-03 13:30:23 +00001586
Paul Bakkerb9e4e2c2014-05-01 14:18:25 +02001587 if( deflateInit( &transform->ctx_deflate,
1588 Z_DEFAULT_COMPRESSION ) != Z_OK ||
Paul Bakker48916f92012-09-16 19:57:18 +00001589 inflateInit( &transform->ctx_inflate ) != Z_OK )
Paul Bakker2770fbd2012-07-03 13:30:23 +00001590 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001591 MBEDTLS_SSL_DEBUG_MSG( 1, ( "Failed to initialize compression" ) );
Ron Eldore6992702019-05-07 18:27:13 +03001592 ret = MBEDTLS_ERR_SSL_COMPRESSION_FAILED;
1593 goto end;
Paul Bakker2770fbd2012-07-03 13:30:23 +00001594 }
1595 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001596#endif /* MBEDTLS_ZLIB_SUPPORT */
Paul Bakker2770fbd2012-07-03 13:30:23 +00001597
Ron Eldore6992702019-05-07 18:27:13 +03001598end:
Ron Eldora9f9a732019-05-07 18:29:02 +03001599 mbedtls_platform_zeroize( keyblk, sizeof( keyblk ) );
Ron Eldore6992702019-05-07 18:27:13 +03001600 return( ret );
Paul Bakker5121ce52009-01-03 21:22:43 +00001601}
1602
Manuel Pégourié-Gonnard8d2805c2019-04-30 12:08:59 +02001603/*
Manuel Pégourié-Gonnard47e33e12019-05-20 10:10:17 +02001604 * Set appropriate PRF function and other SSL / TLS 1.0/1.1 / TLS1.2 functions
Manuel Pégourié-Gonnard8d2805c2019-04-30 12:08:59 +02001605 *
1606 * Inputs:
1607 * - SSL/TLS minor version
1608 * - hash associated with the ciphersuite (only used by TLS 1.2)
1609 *
Manuel Pégourié-Gonnard31d3ef12019-05-10 10:25:00 +02001610 * Outputs:
Manuel Pégourié-Gonnard8d2805c2019-04-30 12:08:59 +02001611 * - the tls_prf, calc_verify and calc_finished members of handshake structure
1612 */
1613static int ssl_set_handshake_prfs( mbedtls_ssl_handshake_params *handshake,
1614 int minor_ver,
1615 mbedtls_md_type_t hash )
Manuel Pégourié-Gonnard1b00c4f2019-04-30 11:54:22 +02001616{
Manuel Pégourié-Gonnard8d2805c2019-04-30 12:08:59 +02001617#if !defined(MBEDTLS_SSL_PROTO_TLS1_2) || !defined(MBEDTLS_SHA512_C)
1618 (void) hash;
1619#endif
Manuel Pégourié-Gonnard1b00c4f2019-04-30 11:54:22 +02001620
Manuel Pégourié-Gonnard1b00c4f2019-04-30 11:54:22 +02001621#if defined(MBEDTLS_SSL_PROTO_SSL3)
Manuel Pégourié-Gonnard8d2805c2019-04-30 12:08:59 +02001622 if( minor_ver == MBEDTLS_SSL_MINOR_VERSION_0 )
Manuel Pégourié-Gonnard1b00c4f2019-04-30 11:54:22 +02001623 {
1624 handshake->tls_prf = ssl3_prf;
1625 handshake->calc_verify = ssl_calc_verify_ssl;
1626 handshake->calc_finished = ssl_calc_finished_ssl;
1627 }
1628 else
1629#endif
1630#if defined(MBEDTLS_SSL_PROTO_TLS1) || defined(MBEDTLS_SSL_PROTO_TLS1_1)
Manuel Pégourié-Gonnard8d2805c2019-04-30 12:08:59 +02001631 if( minor_ver < MBEDTLS_SSL_MINOR_VERSION_3 )
Manuel Pégourié-Gonnard1b00c4f2019-04-30 11:54:22 +02001632 {
1633 handshake->tls_prf = tls1_prf;
1634 handshake->calc_verify = ssl_calc_verify_tls;
1635 handshake->calc_finished = ssl_calc_finished_tls;
1636 }
1637 else
1638#endif
1639#if defined(MBEDTLS_SSL_PROTO_TLS1_2)
1640#if defined(MBEDTLS_SHA512_C)
Manuel Pégourié-Gonnard8d2805c2019-04-30 12:08:59 +02001641 if( minor_ver == MBEDTLS_SSL_MINOR_VERSION_3 &&
1642 hash == MBEDTLS_MD_SHA384 )
Manuel Pégourié-Gonnard1b00c4f2019-04-30 11:54:22 +02001643 {
1644 handshake->tls_prf = tls_prf_sha384;
1645 handshake->calc_verify = ssl_calc_verify_tls_sha384;
1646 handshake->calc_finished = ssl_calc_finished_tls_sha384;
1647 }
1648 else
1649#endif
1650#if defined(MBEDTLS_SHA256_C)
Manuel Pégourié-Gonnard8d2805c2019-04-30 12:08:59 +02001651 if( minor_ver == MBEDTLS_SSL_MINOR_VERSION_3 )
Manuel Pégourié-Gonnard1b00c4f2019-04-30 11:54:22 +02001652 {
1653 handshake->tls_prf = tls_prf_sha256;
1654 handshake->calc_verify = ssl_calc_verify_tls_sha256;
1655 handshake->calc_finished = ssl_calc_finished_tls_sha256;
1656 }
1657 else
1658#endif
1659#endif /* MBEDTLS_SSL_PROTO_TLS1_2 */
1660 {
Manuel Pégourié-Gonnard1b00c4f2019-04-30 11:54:22 +02001661 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
1662 }
1663
1664 return( 0 );
1665}
1666
Manuel Pégourié-Gonnard9951b712019-04-30 12:08:59 +02001667/*
Manuel Pégourié-Gonnard85680c42019-05-03 09:16:16 +02001668 * Compute master secret if needed
Manuel Pégourié-Gonnardde047ad2019-05-03 09:46:14 +02001669 *
1670 * Parameters:
1671 * [in/out] handshake
1672 * [in] resume, premaster, extended_ms, calc_verify, tls_prf
Manuel Pégourié-Gonnardde718b92019-05-03 11:43:28 +02001673 * (PSA-PSK) ciphersuite_info, psk_opaque
Manuel Pégourié-Gonnardde047ad2019-05-03 09:46:14 +02001674 * [out] premaster (cleared)
Manuel Pégourié-Gonnardde047ad2019-05-03 09:46:14 +02001675 * [out] master
1676 * [in] ssl: optionally used for debugging, EMS and PSA-PSK
1677 * debug: conf->f_dbg, conf->p_dbg
1678 * EMS: passed to calc_verify (debug + (SSL3) session_negotiate)
Manuel Pégourié-Gonnardde718b92019-05-03 11:43:28 +02001679 * PSA-PSA: minor_ver, conf
Manuel Pégourié-Gonnard9951b712019-04-30 12:08:59 +02001680 */
Manuel Pégourié-Gonnardde047ad2019-05-03 09:46:14 +02001681static int ssl_compute_master( mbedtls_ssl_handshake_params *handshake,
Manuel Pégourié-Gonnardde047ad2019-05-03 09:46:14 +02001682 unsigned char *master,
Manuel Pégourié-Gonnard0d56aaa2019-05-03 09:58:33 +02001683 const mbedtls_ssl_context *ssl )
Manuel Pégourié-Gonnard9951b712019-04-30 12:08:59 +02001684{
1685 int ret;
Manuel Pégourié-Gonnard9951b712019-04-30 12:08:59 +02001686
1687 /* cf. RFC 5246, Section 8.1:
1688 * "The master secret is always exactly 48 bytes in length." */
1689 size_t const master_secret_len = 48;
1690
1691#if defined(MBEDTLS_SSL_EXTENDED_MASTER_SECRET)
1692 unsigned char session_hash[48];
1693#endif /* MBEDTLS_SSL_EXTENDED_MASTER_SECRET */
1694
Manuel Pégourié-Gonnard85680c42019-05-03 09:16:16 +02001695 /* The label for the KDF used for key expansion.
1696 * This is either "master secret" or "extended master secret"
1697 * depending on whether the Extended Master Secret extension
1698 * is used. */
1699 char const *lbl = "master secret";
1700
1701 /* The salt for the KDF used for key expansion.
1702 * - If the Extended Master Secret extension is not used,
1703 * this is ClientHello.Random + ServerHello.Random
1704 * (see Sect. 8.1 in RFC 5246).
1705 * - If the Extended Master Secret extension is used,
1706 * this is the transcript of the handshake so far.
1707 * (see Sect. 4 in RFC 7627). */
1708 unsigned char const *salt = handshake->randbytes;
1709 size_t salt_len = 64;
1710
Manuel Pégourié-Gonnardde047ad2019-05-03 09:46:14 +02001711#if !defined(MBEDTLS_DEBUG_C) && \
1712 !defined(MBEDTLS_SSL_EXTENDED_MASTER_SECRET) && \
1713 !(defined(MBEDTLS_USE_PSA_CRYPTO) && \
1714 defined(MBEDTLS_KEY_EXCHANGE_PSK_ENABLED))
Manuel Pégourié-Gonnarda7505d12019-05-07 10:17:56 +02001715 ssl = NULL; /* make sure we don't use it except for those cases */
Manuel Pégourié-Gonnardde047ad2019-05-03 09:46:14 +02001716 (void) ssl;
1717#endif
Manuel Pégourié-Gonnardde047ad2019-05-03 09:46:14 +02001718
Manuel Pégourié-Gonnard9951b712019-04-30 12:08:59 +02001719 if( handshake->resume != 0 )
1720 {
1721 MBEDTLS_SSL_DEBUG_MSG( 3, ( "no premaster (session resumed)" ) );
Manuel Pégourié-Gonnard85680c42019-05-03 09:16:16 +02001722 return( 0 );
Manuel Pégourié-Gonnard9951b712019-04-30 12:08:59 +02001723 }
Manuel Pégourié-Gonnard9951b712019-04-30 12:08:59 +02001724
1725#if defined(MBEDTLS_SSL_EXTENDED_MASTER_SECRET)
Manuel Pégourié-Gonnardde047ad2019-05-03 09:46:14 +02001726 if( handshake->extended_ms == MBEDTLS_SSL_EXTENDED_MS_ENABLED )
Manuel Pégourié-Gonnard85680c42019-05-03 09:16:16 +02001727 {
Manuel Pégourié-Gonnard85680c42019-05-03 09:16:16 +02001728 lbl = "extended master secret";
1729 salt = session_hash;
Manuel Pégourié-Gonnardde718b92019-05-03 11:43:28 +02001730 handshake->calc_verify( ssl, session_hash, &salt_len );
Manuel Pégourié-Gonnard85680c42019-05-03 09:16:16 +02001731
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02001732 MBEDTLS_SSL_DEBUG_BUF( 3, "session hash for extended master secret",
1733 session_hash, salt_len );
Manuel Pégourié-Gonnard85680c42019-05-03 09:16:16 +02001734 }
Manuel Pégourié-Gonnard9951b712019-04-30 12:08:59 +02001735#endif /* MBEDTLS_SSL_EXTENDED_MS_ENABLED */
1736
1737#if defined(MBEDTLS_USE_PSA_CRYPTO) && \
Manuel Pégourié-Gonnardde047ad2019-05-03 09:46:14 +02001738 defined(MBEDTLS_KEY_EXCHANGE_PSK_ENABLED)
1739 if( handshake->ciphersuite_info->key_exchange == MBEDTLS_KEY_EXCHANGE_PSK &&
Manuel Pégourié-Gonnardde718b92019-05-03 11:43:28 +02001740 ssl->minor_ver == MBEDTLS_SSL_MINOR_VERSION_3 &&
Manuel Pégourié-Gonnard85680c42019-05-03 09:16:16 +02001741 ssl_use_opaque_psk( ssl ) == 1 )
1742 {
1743 /* Perform PSK-to-MS expansion in a single step. */
1744 psa_status_t status;
1745 psa_algorithm_t alg;
1746 psa_key_handle_t psk;
1747 psa_key_derivation_operation_t derivation =
1748 PSA_KEY_DERIVATION_OPERATION_INIT;
Manuel Pégourié-Gonnardde718b92019-05-03 11:43:28 +02001749 mbedtls_md_type_t hash_alg = handshake->ciphersuite_info->mac;
Manuel Pégourié-Gonnard9951b712019-04-30 12:08:59 +02001750
Manuel Pégourié-Gonnard85680c42019-05-03 09:16:16 +02001751 MBEDTLS_SSL_DEBUG_MSG( 2, ( "perform PSA-based PSK-to-MS expansion" ) );
Manuel Pégourié-Gonnard9951b712019-04-30 12:08:59 +02001752
Manuel Pégourié-Gonnard85680c42019-05-03 09:16:16 +02001753 psk = ssl->conf->psk_opaque;
Manuel Pégourié-Gonnardde047ad2019-05-03 09:46:14 +02001754 if( handshake->psk_opaque != 0 )
1755 psk = handshake->psk_opaque;
Manuel Pégourié-Gonnard9951b712019-04-30 12:08:59 +02001756
Manuel Pégourié-Gonnardde047ad2019-05-03 09:46:14 +02001757 if( hash_alg == MBEDTLS_MD_SHA384 )
Manuel Pégourié-Gonnard85680c42019-05-03 09:16:16 +02001758 alg = PSA_ALG_TLS12_PSK_TO_MS(PSA_ALG_SHA_384);
Manuel Pégourié-Gonnard9951b712019-04-30 12:08:59 +02001759 else
Manuel Pégourié-Gonnard85680c42019-05-03 09:16:16 +02001760 alg = PSA_ALG_TLS12_PSK_TO_MS(PSA_ALG_SHA_256);
1761
k-stachowiak81053a52019-08-17 10:30:28 +02001762 status = setup_psa_key_derivation( &derivation, psk, alg,
1763 salt, salt_len,
1764 (unsigned char const *) lbl,
1765 (size_t) strlen( lbl ),
1766 master_secret_len );
Manuel Pégourié-Gonnard85680c42019-05-03 09:16:16 +02001767 if( status != PSA_SUCCESS )
Manuel Pégourié-Gonnard9951b712019-04-30 12:08:59 +02001768 {
Manuel Pégourié-Gonnard85680c42019-05-03 09:16:16 +02001769 psa_key_derivation_abort( &derivation );
1770 return( MBEDTLS_ERR_SSL_HW_ACCEL_FAILED );
Manuel Pégourié-Gonnard9951b712019-04-30 12:08:59 +02001771 }
Manuel Pégourié-Gonnard85680c42019-05-03 09:16:16 +02001772
1773 status = psa_key_derivation_output_bytes( &derivation,
Manuel Pégourié-Gonnardde047ad2019-05-03 09:46:14 +02001774 master,
Manuel Pégourié-Gonnard85680c42019-05-03 09:16:16 +02001775 master_secret_len );
1776 if( status != PSA_SUCCESS )
1777 {
1778 psa_key_derivation_abort( &derivation );
1779 return( MBEDTLS_ERR_SSL_HW_ACCEL_FAILED );
1780 }
1781
1782 status = psa_key_derivation_abort( &derivation );
1783 if( status != PSA_SUCCESS )
1784 return( MBEDTLS_ERR_SSL_HW_ACCEL_FAILED );
1785 }
1786 else
1787#endif
1788 {
1789 ret = handshake->tls_prf( handshake->premaster, handshake->pmslen,
1790 lbl, salt, salt_len,
Manuel Pégourié-Gonnardde047ad2019-05-03 09:46:14 +02001791 master,
Manuel Pégourié-Gonnard85680c42019-05-03 09:16:16 +02001792 master_secret_len );
1793 if( ret != 0 )
1794 {
1795 MBEDTLS_SSL_DEBUG_RET( 1, "prf", ret );
1796 return( ret );
1797 }
1798
1799 MBEDTLS_SSL_DEBUG_BUF( 3, "premaster secret",
1800 handshake->premaster,
1801 handshake->pmslen );
1802
1803 mbedtls_platform_zeroize( handshake->premaster,
1804 sizeof(handshake->premaster) );
Manuel Pégourié-Gonnard9951b712019-04-30 12:08:59 +02001805 }
1806
1807 return( 0 );
1808}
Manuel Pégourié-Gonnard1b00c4f2019-04-30 11:54:22 +02001809
Manuel Pégourié-Gonnarde59ae232019-04-30 11:41:40 +02001810int mbedtls_ssl_derive_keys( mbedtls_ssl_context *ssl )
1811{
Manuel Pégourié-Gonnard1b00c4f2019-04-30 11:54:22 +02001812 int ret;
Manuel Pégourié-Gonnard8d2805c2019-04-30 12:08:59 +02001813 const mbedtls_ssl_ciphersuite_t * const ciphersuite_info =
1814 ssl->handshake->ciphersuite_info;
Manuel Pégourié-Gonnard1b00c4f2019-04-30 11:54:22 +02001815
Manuel Pégourié-Gonnard040a9512019-05-06 12:05:58 +02001816 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> derive keys" ) );
1817
1818 /* Set PRF, calc_verify and calc_finished function pointers */
Manuel Pégourié-Gonnard8d2805c2019-04-30 12:08:59 +02001819 ret = ssl_set_handshake_prfs( ssl->handshake,
1820 ssl->minor_ver,
1821 ciphersuite_info->mac );
Manuel Pégourié-Gonnard1b00c4f2019-04-30 11:54:22 +02001822 if( ret != 0 )
Manuel Pégourié-Gonnard8d2805c2019-04-30 12:08:59 +02001823 {
1824 MBEDTLS_SSL_DEBUG_RET( 1, "ssl_set_handshake_prfs", ret );
Manuel Pégourié-Gonnard1b00c4f2019-04-30 11:54:22 +02001825 return( ret );
Manuel Pégourié-Gonnard8d2805c2019-04-30 12:08:59 +02001826 }
Manuel Pégourié-Gonnard1b00c4f2019-04-30 11:54:22 +02001827
Manuel Pégourié-Gonnard040a9512019-05-06 12:05:58 +02001828 /* Compute master secret if needed */
Manuel Pégourié-Gonnardde047ad2019-05-03 09:46:14 +02001829 ret = ssl_compute_master( ssl->handshake,
Manuel Pégourié-Gonnardde047ad2019-05-03 09:46:14 +02001830 ssl->session_negotiate->master,
1831 ssl );
Manuel Pégourié-Gonnard9951b712019-04-30 12:08:59 +02001832 if( ret != 0 )
1833 {
1834 MBEDTLS_SSL_DEBUG_RET( 1, "ssl_compute_master", ret );
1835 return( ret );
1836 }
1837
Manuel Pégourié-Gonnard040a9512019-05-06 12:05:58 +02001838 /* Swap the client and server random values:
1839 * - MS derivation wanted client+server (RFC 5246 8.1)
1840 * - key derivation wants server+client (RFC 5246 6.3) */
1841 {
1842 unsigned char tmp[64];
1843 memcpy( tmp, ssl->handshake->randbytes, 64 );
1844 memcpy( ssl->handshake->randbytes, tmp + 32, 32 );
1845 memcpy( ssl->handshake->randbytes + 32, tmp, 32 );
1846 mbedtls_platform_zeroize( tmp, sizeof( tmp ) );
1847 }
1848
1849 /* Populate transform structure */
Manuel Pégourié-Gonnardcba40d92019-05-06 12:55:40 +02001850 ret = ssl_populate_transform( ssl->transform_negotiate,
Manuel Pégourié-Gonnard6fa57bf2019-05-10 10:50:04 +02001851 ssl->session_negotiate->ciphersuite,
1852 ssl->session_negotiate->master,
Jarno Lamsac84bd242019-08-16 12:06:56 +03001853#if defined(MBEDTLS_SSL_SOME_MODES_USE_MAC)
Manuel Pégourié-Gonnard6fa57bf2019-05-10 10:50:04 +02001854#if defined(MBEDTLS_SSL_ENCRYPT_THEN_MAC)
1855 ssl->session_negotiate->encrypt_then_mac,
Jarno Lamsac84bd242019-08-16 12:06:56 +03001856#endif /* MBEDTLS_SSL_ENCRYPT_THEN_MAC */
Manuel Pégourié-Gonnard6fa57bf2019-05-10 10:50:04 +02001857#if defined(MBEDTLS_SSL_TRUNCATED_HMAC)
1858 ssl->session_negotiate->trunc_hmac,
Jarno Lamsac84bd242019-08-16 12:06:56 +03001859#endif /* MBEDTLS_SSL_TRUNCATED_HMAC */
1860#endif /* MBEDTLS_SSL_SOME_MODES_USE_MAC */
Manuel Pégourié-Gonnard6fa57bf2019-05-10 10:50:04 +02001861#if defined(MBEDTLS_ZLIB_SUPPORT)
1862 ssl->session_negotiate->compression,
1863#endif
Manuel Pégourié-Gonnard9b108c22019-05-06 13:32:17 +02001864 ssl->handshake->tls_prf,
1865 ssl->handshake->randbytes,
Manuel Pégourié-Gonnardc864f6a2019-05-06 13:48:22 +02001866 ssl->minor_ver,
1867 ssl->conf->endpoint,
Manuel Pégourié-Gonnardcba40d92019-05-06 12:55:40 +02001868 ssl );
Manuel Pégourié-Gonnard040a9512019-05-06 12:05:58 +02001869 if( ret != 0 )
1870 {
1871 MBEDTLS_SSL_DEBUG_RET( 1, "ssl_populate_transform", ret );
1872 return( ret );
1873 }
1874
1875 /* We no longer need Server/ClientHello.random values */
1876 mbedtls_platform_zeroize( ssl->handshake->randbytes,
1877 sizeof( ssl->handshake->randbytes ) );
1878
Manuel Pégourié-Gonnardd73b47f2019-05-06 12:44:24 +02001879 /* Allocate compression buffer */
1880#if defined(MBEDTLS_ZLIB_SUPPORT)
1881 if( session->compression == MBEDTLS_SSL_COMPRESS_DEFLATE &&
1882 ssl->compress_buf == NULL )
1883 {
1884 MBEDTLS_SSL_DEBUG_MSG( 3, ( "Allocating compression buffer" ) );
1885 ssl->compress_buf = mbedtls_calloc( 1, MBEDTLS_SSL_COMPRESS_BUFFER_LEN );
1886 if( ssl->compress_buf == NULL )
1887 {
1888 MBEDTLS_SSL_DEBUG_MSG( 1, ( "alloc(%d bytes) failed",
Manuel Pégourié-Gonnardd91efa42019-05-20 10:27:20 +02001889 MBEDTLS_SSL_COMPRESS_BUFFER_LEN ) );
Manuel Pégourié-Gonnardd73b47f2019-05-06 12:44:24 +02001890 return( MBEDTLS_ERR_SSL_ALLOC_FAILED );
1891 }
1892 }
1893#endif
1894
Manuel Pégourié-Gonnard040a9512019-05-06 12:05:58 +02001895 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= derive keys" ) );
1896
1897 return( 0 );
Manuel Pégourié-Gonnarde59ae232019-04-30 11:41:40 +02001898}
1899
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001900#if defined(MBEDTLS_SSL_PROTO_SSL3)
Manuel Pégourié-Gonnardde718b92019-05-03 11:43:28 +02001901void ssl_calc_verify_ssl( const mbedtls_ssl_context *ssl,
1902 unsigned char hash[36],
1903 size_t *hlen )
Paul Bakker5121ce52009-01-03 21:22:43 +00001904{
Manuel Pégourié-Gonnardc0bf01e2015-07-06 16:11:18 +02001905 mbedtls_md5_context md5;
1906 mbedtls_sha1_context sha1;
Paul Bakker5121ce52009-01-03 21:22:43 +00001907 unsigned char pad_1[48];
1908 unsigned char pad_2[48];
1909
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001910 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> calc verify ssl" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00001911
Manuel Pégourié-Gonnard001f2b62015-07-06 16:21:13 +02001912 mbedtls_md5_init( &md5 );
1913 mbedtls_sha1_init( &sha1 );
1914
1915 mbedtls_md5_clone( &md5, &ssl->handshake->fin_md5 );
1916 mbedtls_sha1_clone( &sha1, &ssl->handshake->fin_sha1 );
Paul Bakker5121ce52009-01-03 21:22:43 +00001917
Paul Bakker380da532012-04-18 16:10:25 +00001918 memset( pad_1, 0x36, 48 );
1919 memset( pad_2, 0x5C, 48 );
Paul Bakker5121ce52009-01-03 21:22:43 +00001920
Gilles Peskine9e4f77c2018-01-22 11:48:08 +01001921 mbedtls_md5_update_ret( &md5, ssl->session_negotiate->master, 48 );
1922 mbedtls_md5_update_ret( &md5, pad_1, 48 );
1923 mbedtls_md5_finish_ret( &md5, hash );
Paul Bakker5121ce52009-01-03 21:22:43 +00001924
Gilles Peskine9e4f77c2018-01-22 11:48:08 +01001925 mbedtls_md5_starts_ret( &md5 );
1926 mbedtls_md5_update_ret( &md5, ssl->session_negotiate->master, 48 );
1927 mbedtls_md5_update_ret( &md5, pad_2, 48 );
1928 mbedtls_md5_update_ret( &md5, hash, 16 );
1929 mbedtls_md5_finish_ret( &md5, hash );
Paul Bakker5121ce52009-01-03 21:22:43 +00001930
Gilles Peskine9e4f77c2018-01-22 11:48:08 +01001931 mbedtls_sha1_update_ret( &sha1, ssl->session_negotiate->master, 48 );
1932 mbedtls_sha1_update_ret( &sha1, pad_1, 40 );
1933 mbedtls_sha1_finish_ret( &sha1, hash + 16 );
Paul Bakker380da532012-04-18 16:10:25 +00001934
Gilles Peskine9e4f77c2018-01-22 11:48:08 +01001935 mbedtls_sha1_starts_ret( &sha1 );
1936 mbedtls_sha1_update_ret( &sha1, ssl->session_negotiate->master, 48 );
1937 mbedtls_sha1_update_ret( &sha1, pad_2, 40 );
1938 mbedtls_sha1_update_ret( &sha1, hash + 16, 20 );
1939 mbedtls_sha1_finish_ret( &sha1, hash + 16 );
Paul Bakker380da532012-04-18 16:10:25 +00001940
Manuel Pégourié-Gonnardde718b92019-05-03 11:43:28 +02001941 *hlen = 36;
1942
1943 MBEDTLS_SSL_DEBUG_BUF( 3, "calculated verify result", hash, *hlen );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001944 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= calc verify" ) );
Paul Bakker380da532012-04-18 16:10:25 +00001945
Manuel Pégourié-Gonnardc0bf01e2015-07-06 16:11:18 +02001946 mbedtls_md5_free( &md5 );
1947 mbedtls_sha1_free( &sha1 );
Paul Bakker5b4af392014-06-26 12:09:34 +02001948
Paul Bakker380da532012-04-18 16:10:25 +00001949 return;
1950}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001951#endif /* MBEDTLS_SSL_PROTO_SSL3 */
Paul Bakker380da532012-04-18 16:10:25 +00001952
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001953#if defined(MBEDTLS_SSL_PROTO_TLS1) || defined(MBEDTLS_SSL_PROTO_TLS1_1)
Manuel Pégourié-Gonnardde718b92019-05-03 11:43:28 +02001954void ssl_calc_verify_tls( const mbedtls_ssl_context *ssl,
1955 unsigned char hash[36],
1956 size_t *hlen )
Paul Bakker380da532012-04-18 16:10:25 +00001957{
Manuel Pégourié-Gonnardc0bf01e2015-07-06 16:11:18 +02001958 mbedtls_md5_context md5;
1959 mbedtls_sha1_context sha1;
Paul Bakker380da532012-04-18 16:10:25 +00001960
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001961 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> calc verify tls" ) );
Paul Bakker380da532012-04-18 16:10:25 +00001962
Manuel Pégourié-Gonnard001f2b62015-07-06 16:21:13 +02001963 mbedtls_md5_init( &md5 );
1964 mbedtls_sha1_init( &sha1 );
1965
1966 mbedtls_md5_clone( &md5, &ssl->handshake->fin_md5 );
1967 mbedtls_sha1_clone( &sha1, &ssl->handshake->fin_sha1 );
Paul Bakker380da532012-04-18 16:10:25 +00001968
Andrzej Kurekeb342242019-01-29 09:14:33 -05001969 mbedtls_md5_finish_ret( &md5, hash );
Gilles Peskine9e4f77c2018-01-22 11:48:08 +01001970 mbedtls_sha1_finish_ret( &sha1, hash + 16 );
Paul Bakker380da532012-04-18 16:10:25 +00001971
Manuel Pégourié-Gonnardde718b92019-05-03 11:43:28 +02001972 *hlen = 36;
1973
1974 MBEDTLS_SSL_DEBUG_BUF( 3, "calculated verify result", hash, *hlen );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001975 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= calc verify" ) );
Paul Bakker380da532012-04-18 16:10:25 +00001976
Manuel Pégourié-Gonnardc0bf01e2015-07-06 16:11:18 +02001977 mbedtls_md5_free( &md5 );
1978 mbedtls_sha1_free( &sha1 );
Paul Bakker5b4af392014-06-26 12:09:34 +02001979
Paul Bakker380da532012-04-18 16:10:25 +00001980 return;
1981}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001982#endif /* MBEDTLS_SSL_PROTO_TLS1 || MBEDTLS_SSL_PROTO_TLS1_1 */
Paul Bakker380da532012-04-18 16:10:25 +00001983
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001984#if defined(MBEDTLS_SSL_PROTO_TLS1_2)
1985#if defined(MBEDTLS_SHA256_C)
Manuel Pégourié-Gonnardde718b92019-05-03 11:43:28 +02001986void ssl_calc_verify_tls_sha256( const mbedtls_ssl_context *ssl,
1987 unsigned char hash[32],
1988 size_t *hlen )
Paul Bakker380da532012-04-18 16:10:25 +00001989{
Andrzej Kurekeb342242019-01-29 09:14:33 -05001990#if defined(MBEDTLS_USE_PSA_CRYPTO)
1991 size_t hash_size;
1992 psa_status_t status;
1993 psa_hash_operation_t sha256_psa = psa_hash_operation_init();
1994
1995 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> PSA calc verify sha256" ) );
1996 status = psa_hash_clone( &ssl->handshake->fin_sha256_psa, &sha256_psa );
1997 if( status != PSA_SUCCESS )
1998 {
1999 MBEDTLS_SSL_DEBUG_MSG( 2, ( "PSA hash clone failed" ) );
2000 return;
2001 }
2002
2003 status = psa_hash_finish( &sha256_psa, hash, 32, &hash_size );
2004 if( status != PSA_SUCCESS )
2005 {
2006 MBEDTLS_SSL_DEBUG_MSG( 2, ( "PSA hash finish failed" ) );
2007 return;
2008 }
Manuel Pégourié-Gonnardde718b92019-05-03 11:43:28 +02002009
2010 *hlen = 32;
2011 MBEDTLS_SSL_DEBUG_BUF( 3, "PSA calculated verify result", hash, *hlen );
Andrzej Kurekeb342242019-01-29 09:14:33 -05002012 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= PSA calc verify" ) );
2013#else
Manuel Pégourié-Gonnardc0bf01e2015-07-06 16:11:18 +02002014 mbedtls_sha256_context sha256;
Paul Bakker380da532012-04-18 16:10:25 +00002015
Manuel Pégourié-Gonnard001f2b62015-07-06 16:21:13 +02002016 mbedtls_sha256_init( &sha256 );
2017
Manuel Pégourié-Gonnardc0bf01e2015-07-06 16:11:18 +02002018 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> calc verify sha256" ) );
Paul Bakker380da532012-04-18 16:10:25 +00002019
Manuel Pégourié-Gonnard001f2b62015-07-06 16:21:13 +02002020 mbedtls_sha256_clone( &sha256, &ssl->handshake->fin_sha256 );
Gilles Peskine9e4f77c2018-01-22 11:48:08 +01002021 mbedtls_sha256_finish_ret( &sha256, hash );
Paul Bakker380da532012-04-18 16:10:25 +00002022
Manuel Pégourié-Gonnardde718b92019-05-03 11:43:28 +02002023 *hlen = 32;
2024
2025 MBEDTLS_SSL_DEBUG_BUF( 3, "calculated verify result", hash, *hlen );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002026 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= calc verify" ) );
Paul Bakker380da532012-04-18 16:10:25 +00002027
Manuel Pégourié-Gonnardc0bf01e2015-07-06 16:11:18 +02002028 mbedtls_sha256_free( &sha256 );
Andrzej Kurekeb342242019-01-29 09:14:33 -05002029#endif /* MBEDTLS_USE_PSA_CRYPTO */
Paul Bakker380da532012-04-18 16:10:25 +00002030 return;
2031}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002032#endif /* MBEDTLS_SHA256_C */
Paul Bakker380da532012-04-18 16:10:25 +00002033
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002034#if defined(MBEDTLS_SHA512_C)
Manuel Pégourié-Gonnardde718b92019-05-03 11:43:28 +02002035void ssl_calc_verify_tls_sha384( const mbedtls_ssl_context *ssl,
2036 unsigned char hash[48],
2037 size_t *hlen )
Paul Bakker380da532012-04-18 16:10:25 +00002038{
Andrzej Kurekeb342242019-01-29 09:14:33 -05002039#if defined(MBEDTLS_USE_PSA_CRYPTO)
2040 size_t hash_size;
2041 psa_status_t status;
Andrzej Kurek972fba52019-01-30 03:29:12 -05002042 psa_hash_operation_t sha384_psa = psa_hash_operation_init();
Andrzej Kurekeb342242019-01-29 09:14:33 -05002043
2044 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> PSA calc verify sha384" ) );
Andrzej Kurek972fba52019-01-30 03:29:12 -05002045 status = psa_hash_clone( &ssl->handshake->fin_sha384_psa, &sha384_psa );
Andrzej Kurekeb342242019-01-29 09:14:33 -05002046 if( status != PSA_SUCCESS )
2047 {
2048 MBEDTLS_SSL_DEBUG_MSG( 2, ( "PSA hash clone failed" ) );
2049 return;
2050 }
2051
Andrzej Kurek972fba52019-01-30 03:29:12 -05002052 status = psa_hash_finish( &sha384_psa, hash, 48, &hash_size );
Andrzej Kurekeb342242019-01-29 09:14:33 -05002053 if( status != PSA_SUCCESS )
2054 {
2055 MBEDTLS_SSL_DEBUG_MSG( 2, ( "PSA hash finish failed" ) );
2056 return;
2057 }
Manuel Pégourié-Gonnardde718b92019-05-03 11:43:28 +02002058
2059 *hlen = 48;
2060 MBEDTLS_SSL_DEBUG_BUF( 3, "PSA calculated verify result", hash, *hlen );
Andrzej Kurekeb342242019-01-29 09:14:33 -05002061 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= PSA calc verify" ) );
2062#else
Manuel Pégourié-Gonnardc0bf01e2015-07-06 16:11:18 +02002063 mbedtls_sha512_context sha512;
Paul Bakker380da532012-04-18 16:10:25 +00002064
Manuel Pégourié-Gonnard001f2b62015-07-06 16:21:13 +02002065 mbedtls_sha512_init( &sha512 );
2066
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002067 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> calc verify sha384" ) );
Paul Bakker380da532012-04-18 16:10:25 +00002068
Manuel Pégourié-Gonnardc0bf01e2015-07-06 16:11:18 +02002069 mbedtls_sha512_clone( &sha512, &ssl->handshake->fin_sha512 );
Gilles Peskine9e4f77c2018-01-22 11:48:08 +01002070 mbedtls_sha512_finish_ret( &sha512, hash );
Paul Bakker5121ce52009-01-03 21:22:43 +00002071
Manuel Pégourié-Gonnardde718b92019-05-03 11:43:28 +02002072 *hlen = 48;
2073
2074 MBEDTLS_SSL_DEBUG_BUF( 3, "calculated verify result", hash, *hlen );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002075 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= calc verify" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00002076
Manuel Pégourié-Gonnardc0bf01e2015-07-06 16:11:18 +02002077 mbedtls_sha512_free( &sha512 );
Andrzej Kurekeb342242019-01-29 09:14:33 -05002078#endif /* MBEDTLS_USE_PSA_CRYPTO */
Paul Bakker5121ce52009-01-03 21:22:43 +00002079 return;
2080}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002081#endif /* MBEDTLS_SHA512_C */
2082#endif /* MBEDTLS_SSL_PROTO_TLS1_2 */
Paul Bakker5121ce52009-01-03 21:22:43 +00002083
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002084#if defined(MBEDTLS_KEY_EXCHANGE__SOME__PSK_ENABLED)
2085int mbedtls_ssl_psk_derive_premaster( mbedtls_ssl_context *ssl, mbedtls_key_exchange_type_t key_ex )
Manuel Pégourié-Gonnardbd1ae242013-10-14 13:09:25 +02002086{
Manuel Pégourié-Gonnardbd1ae242013-10-14 13:09:25 +02002087 unsigned char *p = ssl->handshake->premaster;
2088 unsigned char *end = p + sizeof( ssl->handshake->premaster );
Manuel Pégourié-Gonnard4b682962015-05-07 15:59:54 +01002089 const unsigned char *psk = ssl->conf->psk;
2090 size_t psk_len = ssl->conf->psk_len;
2091
2092 /* If the psk callback was called, use its result */
2093 if( ssl->handshake->psk != NULL )
2094 {
2095 psk = ssl->handshake->psk;
2096 psk_len = ssl->handshake->psk_len;
2097 }
Manuel Pégourié-Gonnardbd1ae242013-10-14 13:09:25 +02002098
2099 /*
2100 * PMS = struct {
2101 * opaque other_secret<0..2^16-1>;
2102 * opaque psk<0..2^16-1>;
2103 * };
2104 * with "other_secret" depending on the particular key exchange
2105 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002106#if defined(MBEDTLS_KEY_EXCHANGE_PSK_ENABLED)
2107 if( key_ex == MBEDTLS_KEY_EXCHANGE_PSK )
Manuel Pégourié-Gonnardbd1ae242013-10-14 13:09:25 +02002108 {
Manuel Pégourié-Gonnardbc5e5082015-10-21 12:35:29 +02002109 if( end - p < 2 )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002110 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
Manuel Pégourié-Gonnardbd1ae242013-10-14 13:09:25 +02002111
Manuel Pégourié-Gonnard4b682962015-05-07 15:59:54 +01002112 *(p++) = (unsigned char)( psk_len >> 8 );
2113 *(p++) = (unsigned char)( psk_len );
Manuel Pégourié-Gonnardbc5e5082015-10-21 12:35:29 +02002114
2115 if( end < p || (size_t)( end - p ) < psk_len )
2116 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
2117
2118 memset( p, 0, psk_len );
Manuel Pégourié-Gonnard4b682962015-05-07 15:59:54 +01002119 p += psk_len;
Manuel Pégourié-Gonnardbd1ae242013-10-14 13:09:25 +02002120 }
2121 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002122#endif /* MBEDTLS_KEY_EXCHANGE_PSK_ENABLED */
2123#if defined(MBEDTLS_KEY_EXCHANGE_RSA_PSK_ENABLED)
2124 if( key_ex == MBEDTLS_KEY_EXCHANGE_RSA_PSK )
Manuel Pégourié-Gonnard0fae60b2013-10-14 17:39:48 +02002125 {
2126 /*
2127 * other_secret already set by the ClientKeyExchange message,
2128 * and is 48 bytes long
2129 */
Philippe Antoine747fd532018-05-30 09:13:21 +02002130 if( end - p < 2 )
2131 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
2132
Manuel Pégourié-Gonnard0fae60b2013-10-14 17:39:48 +02002133 *p++ = 0;
2134 *p++ = 48;
2135 p += 48;
2136 }
2137 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002138#endif /* MBEDTLS_KEY_EXCHANGE_RSA_PSK_ENABLED */
2139#if defined(MBEDTLS_KEY_EXCHANGE_DHE_PSK_ENABLED)
2140 if( key_ex == MBEDTLS_KEY_EXCHANGE_DHE_PSK )
Manuel Pégourié-Gonnardbd1ae242013-10-14 13:09:25 +02002141 {
Manuel Pégourié-Gonnard1b62c7f2013-10-14 14:02:19 +02002142 int ret;
Manuel Pégourié-Gonnard33352052015-06-02 16:17:08 +01002143 size_t len;
Manuel Pégourié-Gonnardbd1ae242013-10-14 13:09:25 +02002144
Manuel Pégourié-Gonnard8df68632014-06-23 17:56:08 +02002145 /* Write length only when we know the actual value */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002146 if( ( ret = mbedtls_dhm_calc_secret( &ssl->handshake->dhm_ctx,
Manuel Pégourié-Gonnard33352052015-06-02 16:17:08 +01002147 p + 2, end - ( p + 2 ), &len,
Manuel Pégourié-Gonnard750e4d72015-05-07 12:35:38 +01002148 ssl->conf->f_rng, ssl->conf->p_rng ) ) != 0 )
Manuel Pégourié-Gonnardbd1ae242013-10-14 13:09:25 +02002149 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002150 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_dhm_calc_secret", ret );
Manuel Pégourié-Gonnardbd1ae242013-10-14 13:09:25 +02002151 return( ret );
2152 }
Manuel Pégourié-Gonnard8df68632014-06-23 17:56:08 +02002153 *(p++) = (unsigned char)( len >> 8 );
2154 *(p++) = (unsigned char)( len );
Manuel Pégourié-Gonnardbd1ae242013-10-14 13:09:25 +02002155 p += len;
2156
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002157 MBEDTLS_SSL_DEBUG_MPI( 3, "DHM: K ", &ssl->handshake->dhm_ctx.K );
Manuel Pégourié-Gonnardbd1ae242013-10-14 13:09:25 +02002158 }
2159 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002160#endif /* MBEDTLS_KEY_EXCHANGE_DHE_PSK_ENABLED */
2161#if defined(MBEDTLS_KEY_EXCHANGE_ECDHE_PSK_ENABLED)
2162 if( key_ex == MBEDTLS_KEY_EXCHANGE_ECDHE_PSK )
Manuel Pégourié-Gonnardbd1ae242013-10-14 13:09:25 +02002163 {
Manuel Pégourié-Gonnard1b62c7f2013-10-14 14:02:19 +02002164 int ret;
Manuel Pégourié-Gonnardbd1ae242013-10-14 13:09:25 +02002165 size_t zlen;
2166
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002167 if( ( ret = mbedtls_ecdh_calc_secret( &ssl->handshake->ecdh_ctx, &zlen,
Paul Bakker66d5d072014-06-17 16:39:18 +02002168 p + 2, end - ( p + 2 ),
Manuel Pégourié-Gonnard750e4d72015-05-07 12:35:38 +01002169 ssl->conf->f_rng, ssl->conf->p_rng ) ) != 0 )
Manuel Pégourié-Gonnardbd1ae242013-10-14 13:09:25 +02002170 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002171 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ecdh_calc_secret", ret );
Manuel Pégourié-Gonnardbd1ae242013-10-14 13:09:25 +02002172 return( ret );
2173 }
2174
2175 *(p++) = (unsigned char)( zlen >> 8 );
2176 *(p++) = (unsigned char)( zlen );
2177 p += zlen;
2178
Andrzej Kurekc470b6b2019-01-31 08:20:20 -05002179 MBEDTLS_SSL_DEBUG_ECDH( 3, &ssl->handshake->ecdh_ctx,
2180 MBEDTLS_DEBUG_ECDH_Z );
Manuel Pégourié-Gonnardbd1ae242013-10-14 13:09:25 +02002181 }
2182 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002183#endif /* MBEDTLS_KEY_EXCHANGE_ECDHE_PSK_ENABLED */
Manuel Pégourié-Gonnardbd1ae242013-10-14 13:09:25 +02002184 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002185 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
2186 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Manuel Pégourié-Gonnardbd1ae242013-10-14 13:09:25 +02002187 }
2188
2189 /* opaque psk<0..2^16-1>; */
Manuel Pégourié-Gonnardbc5e5082015-10-21 12:35:29 +02002190 if( end - p < 2 )
2191 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
Manuel Pégourié-Gonnardb2bf5a12014-03-25 16:28:12 +01002192
Manuel Pégourié-Gonnard4b682962015-05-07 15:59:54 +01002193 *(p++) = (unsigned char)( psk_len >> 8 );
2194 *(p++) = (unsigned char)( psk_len );
Manuel Pégourié-Gonnardbc5e5082015-10-21 12:35:29 +02002195
2196 if( end < p || (size_t)( end - p ) < psk_len )
2197 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
2198
Manuel Pégourié-Gonnard4b682962015-05-07 15:59:54 +01002199 memcpy( p, psk, psk_len );
2200 p += psk_len;
Manuel Pégourié-Gonnardbd1ae242013-10-14 13:09:25 +02002201
2202 ssl->handshake->pmslen = p - ssl->handshake->premaster;
2203
2204 return( 0 );
2205}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002206#endif /* MBEDTLS_KEY_EXCHANGE__SOME__PSK_ENABLED */
Manuel Pégourié-Gonnardbd1ae242013-10-14 13:09:25 +02002207
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002208#if defined(MBEDTLS_SSL_PROTO_SSL3)
Paul Bakker5121ce52009-01-03 21:22:43 +00002209/*
2210 * SSLv3.0 MAC functions
2211 */
Manuel Pégourié-Gonnardb053efb2017-12-19 10:03:46 +01002212#define SSL_MAC_MAX_BYTES 20 /* MD-5 or SHA-1 */
Manuel Pégourié-Gonnard464147c2017-12-18 18:04:59 +01002213static void ssl_mac( mbedtls_md_context_t *md_ctx,
2214 const unsigned char *secret,
2215 const unsigned char *buf, size_t len,
2216 const unsigned char *ctr, int type,
Manuel Pégourié-Gonnardb053efb2017-12-19 10:03:46 +01002217 unsigned char out[SSL_MAC_MAX_BYTES] )
Paul Bakker5121ce52009-01-03 21:22:43 +00002218{
2219 unsigned char header[11];
2220 unsigned char padding[48];
Manuel Pégourié-Gonnard8d4ad072014-07-13 14:43:28 +02002221 int padlen;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002222 int md_size = mbedtls_md_get_size( md_ctx->md_info );
2223 int md_type = mbedtls_md_get_type( md_ctx->md_info );
Paul Bakker68884e32013-01-07 18:20:04 +01002224
Manuel Pégourié-Gonnard8d4ad072014-07-13 14:43:28 +02002225 /* Only MD5 and SHA-1 supported */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002226 if( md_type == MBEDTLS_MD_MD5 )
Paul Bakker68884e32013-01-07 18:20:04 +01002227 padlen = 48;
Manuel Pégourié-Gonnard8d4ad072014-07-13 14:43:28 +02002228 else
Paul Bakker68884e32013-01-07 18:20:04 +01002229 padlen = 40;
Paul Bakker5121ce52009-01-03 21:22:43 +00002230
2231 memcpy( header, ctr, 8 );
2232 header[ 8] = (unsigned char) type;
2233 header[ 9] = (unsigned char)( len >> 8 );
2234 header[10] = (unsigned char)( len );
2235
Paul Bakker68884e32013-01-07 18:20:04 +01002236 memset( padding, 0x36, padlen );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002237 mbedtls_md_starts( md_ctx );
2238 mbedtls_md_update( md_ctx, secret, md_size );
2239 mbedtls_md_update( md_ctx, padding, padlen );
2240 mbedtls_md_update( md_ctx, header, 11 );
2241 mbedtls_md_update( md_ctx, buf, len );
Manuel Pégourié-Gonnard464147c2017-12-18 18:04:59 +01002242 mbedtls_md_finish( md_ctx, out );
Paul Bakker5121ce52009-01-03 21:22:43 +00002243
Paul Bakker68884e32013-01-07 18:20:04 +01002244 memset( padding, 0x5C, padlen );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002245 mbedtls_md_starts( md_ctx );
2246 mbedtls_md_update( md_ctx, secret, md_size );
2247 mbedtls_md_update( md_ctx, padding, padlen );
Manuel Pégourié-Gonnard464147c2017-12-18 18:04:59 +01002248 mbedtls_md_update( md_ctx, out, md_size );
2249 mbedtls_md_finish( md_ctx, out );
Paul Bakker5f70b252012-09-13 14:23:06 +00002250}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002251#endif /* MBEDTLS_SSL_PROTO_SSL3 */
Paul Bakker5f70b252012-09-13 14:23:06 +00002252
Manuel Pégourié-Gonnard7b420302018-06-28 10:38:35 +02002253/* The function below is only used in the Lucky 13 counter-measure in
Hanno Beckerb2ca87d2018-10-18 15:43:13 +01002254 * mbedtls_ssl_decrypt_buf(). These are the defines that guard the call site. */
Hanno Becker52344c22018-01-03 15:24:20 +00002255#if defined(MBEDTLS_SSL_SOME_MODES_USE_MAC) && \
Manuel Pégourié-Gonnard7b420302018-06-28 10:38:35 +02002256 ( defined(MBEDTLS_SSL_PROTO_TLS1) || \
2257 defined(MBEDTLS_SSL_PROTO_TLS1_1) || \
2258 defined(MBEDTLS_SSL_PROTO_TLS1_2) )
2259/* This function makes sure every byte in the memory region is accessed
2260 * (in ascending addresses order) */
2261static void ssl_read_memory( unsigned char *p, size_t len )
2262{
2263 unsigned char acc = 0;
2264 volatile unsigned char force;
2265
2266 for( ; len != 0; p++, len-- )
2267 acc ^= *p;
2268
2269 force = acc;
2270 (void) force;
2271}
2272#endif /* SSL_SOME_MODES_USE_MAC && ( TLS1 || TLS1_1 || TLS1_2 ) */
2273
Manuel Pégourié-Gonnard0098e7d2014-10-28 13:08:59 +01002274/*
Paul Bakker5121ce52009-01-03 21:22:43 +00002275 * Encryption/decryption functions
Paul Bakkerf7abd422013-04-16 13:15:56 +02002276 */
Hanno Becker9eddaeb2017-12-27 21:37:21 +00002277
Hanno Beckera0e20d02019-05-15 14:03:01 +01002278#if defined(MBEDTLS_SSL_DTLS_CONNECTION_ID)
Hanno Beckerd3f8c792019-05-20 15:06:12 +01002279/* This functions transforms a DTLS plaintext fragment and a record content
2280 * type into an instance of the DTLSInnerPlaintext structure:
Hanno Becker8b3eb5a2019-04-29 17:31:37 +01002281 *
2282 * struct {
2283 * opaque content[DTLSPlaintext.length];
2284 * ContentType real_type;
2285 * uint8 zeros[length_of_padding];
2286 * } DTLSInnerPlaintext;
2287 *
2288 * Input:
2289 * - `content`: The beginning of the buffer holding the
2290 * plaintext to be wrapped.
2291 * - `*content_size`: The length of the plaintext in Bytes.
2292 * - `max_len`: The number of Bytes available starting from
2293 * `content`. This must be `>= *content_size`.
2294 * - `rec_type`: The desired record content type.
2295 *
2296 * Output:
2297 * - `content`: The beginning of the resulting DTLSInnerPlaintext structure.
2298 * - `*content_size`: The length of the resulting DTLSInnerPlaintext structure.
2299 *
2300 * Returns:
2301 * - `0` on success.
2302 * - A negative error code if `max_len` didn't offer enough space
2303 * for the expansion.
2304 */
2305static int ssl_cid_build_inner_plaintext( unsigned char *content,
2306 size_t *content_size,
2307 size_t remaining,
2308 uint8_t rec_type )
2309{
2310 size_t len = *content_size;
Hanno Beckerb9ec44f2019-05-13 15:31:17 +01002311 size_t pad = ( MBEDTLS_SSL_CID_PADDING_GRANULARITY -
2312 ( len + 1 ) % MBEDTLS_SSL_CID_PADDING_GRANULARITY ) %
2313 MBEDTLS_SSL_CID_PADDING_GRANULARITY;
Hanno Becker8b3eb5a2019-04-29 17:31:37 +01002314
2315 /* Write real content type */
2316 if( remaining == 0 )
2317 return( -1 );
2318 content[ len ] = rec_type;
2319 len++;
2320 remaining--;
2321
2322 if( remaining < pad )
2323 return( -1 );
2324 memset( content + len, 0, pad );
2325 len += pad;
2326 remaining -= pad;
2327
2328 *content_size = len;
2329 return( 0 );
2330}
2331
Hanno Becker07dc97d2019-05-20 15:08:01 +01002332/* This function parses a DTLSInnerPlaintext structure.
2333 * See ssl_cid_build_inner_plaintext() for details. */
Hanno Becker8b3eb5a2019-04-29 17:31:37 +01002334static int ssl_cid_parse_inner_plaintext( unsigned char const *content,
2335 size_t *content_size,
2336 uint8_t *rec_type )
2337{
2338 size_t remaining = *content_size;
2339
2340 /* Determine length of padding by skipping zeroes from the back. */
2341 do
2342 {
2343 if( remaining == 0 )
2344 return( -1 );
2345 remaining--;
2346 } while( content[ remaining ] == 0 );
2347
2348 *content_size = remaining;
2349 *rec_type = content[ remaining ];
2350
2351 return( 0 );
2352}
Hanno Beckera0e20d02019-05-15 14:03:01 +01002353#endif /* MBEDTLS_SSL_DTLS_CONNECTION_ID */
Hanno Becker8b3eb5a2019-04-29 17:31:37 +01002354
Hanno Beckerd5aeab12019-05-20 14:50:53 +01002355/* `add_data` must have size 13 Bytes if the CID extension is disabled,
Hanno Beckerc4a190b2019-05-08 18:15:21 +01002356 * and 13 + 1 + CID-length Bytes if the CID extension is enabled. */
Hanno Becker9eddaeb2017-12-27 21:37:21 +00002357static void ssl_extract_add_data_from_record( unsigned char* add_data,
Hanno Beckercab87e62019-04-29 13:52:53 +01002358 size_t *add_data_len,
Hanno Becker9eddaeb2017-12-27 21:37:21 +00002359 mbedtls_record *rec )
2360{
Hanno Beckerd5aeab12019-05-20 14:50:53 +01002361 /* Quoting RFC 5246 (TLS 1.2):
Hanno Beckercab87e62019-04-29 13:52:53 +01002362 *
2363 * additional_data = seq_num + TLSCompressed.type +
2364 * TLSCompressed.version + TLSCompressed.length;
2365 *
Hanno Beckerd5aeab12019-05-20 14:50:53 +01002366 * For the CID extension, this is extended as follows
2367 * (quoting draft-ietf-tls-dtls-connection-id-05,
2368 * https://tools.ietf.org/html/draft-ietf-tls-dtls-connection-id-05):
Hanno Beckercab87e62019-04-29 13:52:53 +01002369 *
2370 * additional_data = seq_num + DTLSPlaintext.type +
2371 * DTLSPlaintext.version +
Hanno Beckerd5aeab12019-05-20 14:50:53 +01002372 * cid +
2373 * cid_length +
Hanno Beckercab87e62019-04-29 13:52:53 +01002374 * length_of_DTLSInnerPlaintext;
2375 */
2376
Hanno Becker9eddaeb2017-12-27 21:37:21 +00002377 memcpy( add_data, rec->ctr, sizeof( rec->ctr ) );
2378 add_data[8] = rec->type;
Hanno Beckeredb24f82019-05-20 15:01:46 +01002379 memcpy( add_data + 9, rec->ver, sizeof( rec->ver ) );
Hanno Beckercab87e62019-04-29 13:52:53 +01002380
Hanno Beckera0e20d02019-05-15 14:03:01 +01002381#if defined(MBEDTLS_SSL_DTLS_CONNECTION_ID)
Hanno Becker95e4bbc2019-05-09 11:38:24 +01002382 if( rec->cid_len != 0 )
2383 {
2384 memcpy( add_data + 11, rec->cid, rec->cid_len );
2385 add_data[11 + rec->cid_len + 0] = rec->cid_len;
2386 add_data[11 + rec->cid_len + 1] = ( rec->data_len >> 8 ) & 0xFF;
2387 add_data[11 + rec->cid_len + 2] = ( rec->data_len >> 0 ) & 0xFF;
2388 *add_data_len = 13 + 1 + rec->cid_len;
2389 }
2390 else
Hanno Beckera0e20d02019-05-15 14:03:01 +01002391#endif /* MBEDTLS_SSL_DTLS_CONNECTION_ID */
Hanno Becker95e4bbc2019-05-09 11:38:24 +01002392 {
2393 add_data[11 + 0] = ( rec->data_len >> 8 ) & 0xFF;
2394 add_data[11 + 1] = ( rec->data_len >> 0 ) & 0xFF;
2395 *add_data_len = 13;
2396 }
Hanno Becker9eddaeb2017-12-27 21:37:21 +00002397}
2398
Hanno Beckera18d1322018-01-03 14:27:32 +00002399int mbedtls_ssl_encrypt_buf( mbedtls_ssl_context *ssl,
2400 mbedtls_ssl_transform *transform,
2401 mbedtls_record *rec,
2402 int (*f_rng)(void *, unsigned char *, size_t),
2403 void *p_rng )
Paul Bakker5121ce52009-01-03 21:22:43 +00002404{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002405 mbedtls_cipher_mode_t mode;
Manuel Pégourié-Gonnard352143f2015-01-13 10:59:51 +01002406 int auth_done = 0;
Hanno Becker9eddaeb2017-12-27 21:37:21 +00002407 unsigned char * data;
Hanno Becker92fb4fa2019-05-20 14:54:26 +01002408 unsigned char add_data[13 + 1 + MBEDTLS_SSL_CID_OUT_LEN_MAX ];
Hanno Beckercab87e62019-04-29 13:52:53 +01002409 size_t add_data_len;
Hanno Becker9eddaeb2017-12-27 21:37:21 +00002410 size_t post_avail;
2411
2412 /* The SSL context is only used for debugging purposes! */
Hanno Beckera18d1322018-01-03 14:27:32 +00002413#if !defined(MBEDTLS_DEBUG_C)
Manuel Pégourié-Gonnarda7505d12019-05-07 10:17:56 +02002414 ssl = NULL; /* make sure we don't use it except for debug */
Hanno Becker9eddaeb2017-12-27 21:37:21 +00002415 ((void) ssl);
2416#endif
2417
2418 /* The PRNG is used for dynamic IV generation that's used
2419 * for CBC transformations in TLS 1.1 and TLS 1.2. */
2420#if !( defined(MBEDTLS_CIPHER_MODE_CBC) && \
2421 ( defined(MBEDTLS_AES_C) || \
2422 defined(MBEDTLS_ARIA_C) || \
2423 defined(MBEDTLS_CAMELLIA_C) ) && \
2424 ( defined(MBEDTLS_SSL_PROTO_TLS1_1) || defined(MBEDTLS_SSL_PROTO_TLS1_2) ) )
2425 ((void) f_rng);
2426 ((void) p_rng);
2427#endif
Paul Bakker5121ce52009-01-03 21:22:43 +00002428
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002429 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> encrypt buf" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00002430
Hanno Becker9eddaeb2017-12-27 21:37:21 +00002431 if( transform == NULL )
Manuel Pégourié-Gonnard352143f2015-01-13 10:59:51 +01002432 {
Hanno Becker9eddaeb2017-12-27 21:37:21 +00002433 MBEDTLS_SSL_DEBUG_MSG( 1, ( "no transform provided to encrypt_buf" ) );
2434 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
2435 }
Hanno Becker43c24b82019-05-01 09:45:57 +01002436 if( rec == NULL
2437 || rec->buf == NULL
2438 || rec->buf_len < rec->data_offset
2439 || rec->buf_len - rec->data_offset < rec->data_len
Hanno Beckera0e20d02019-05-15 14:03:01 +01002440#if defined(MBEDTLS_SSL_DTLS_CONNECTION_ID)
Hanno Becker43c24b82019-05-01 09:45:57 +01002441 || rec->cid_len != 0
2442#endif
2443 )
Hanno Becker9eddaeb2017-12-27 21:37:21 +00002444 {
2445 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad record structure provided to encrypt_buf" ) );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002446 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Manuel Pégourié-Gonnard352143f2015-01-13 10:59:51 +01002447 }
2448
Hanno Becker9eddaeb2017-12-27 21:37:21 +00002449 data = rec->buf + rec->data_offset;
Hanno Becker8b3eb5a2019-04-29 17:31:37 +01002450 post_avail = rec->buf_len - ( rec->data_len + rec->data_offset );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002451 MBEDTLS_SSL_DEBUG_BUF( 4, "before encrypt: output payload",
Hanno Becker9eddaeb2017-12-27 21:37:21 +00002452 data, rec->data_len );
2453
2454 mode = mbedtls_cipher_get_cipher_mode( &transform->cipher_ctx_enc );
2455
2456 if( rec->data_len > MBEDTLS_SSL_OUT_CONTENT_LEN )
2457 {
2458 MBEDTLS_SSL_DEBUG_MSG( 1, ( "Record content %u too large, maximum %d",
2459 (unsigned) rec->data_len,
2460 MBEDTLS_SSL_OUT_CONTENT_LEN ) );
2461 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
2462 }
Manuel Pégourié-Gonnard60346be2014-11-21 11:38:37 +01002463
Hanno Beckera0e20d02019-05-15 14:03:01 +01002464#if defined(MBEDTLS_SSL_DTLS_CONNECTION_ID)
Hanno Beckercab87e62019-04-29 13:52:53 +01002465 /*
2466 * Add CID information
2467 */
2468 rec->cid_len = transform->out_cid_len;
2469 memcpy( rec->cid, transform->out_cid, transform->out_cid_len );
2470 MBEDTLS_SSL_DEBUG_BUF( 3, "CID", rec->cid, rec->cid_len );
Hanno Becker8b3eb5a2019-04-29 17:31:37 +01002471
2472 if( rec->cid_len != 0 )
2473 {
2474 /*
Hanno Becker07dc97d2019-05-20 15:08:01 +01002475 * Wrap plaintext into DTLSInnerPlaintext structure.
2476 * See ssl_cid_build_inner_plaintext() for more information.
Hanno Becker8b3eb5a2019-04-29 17:31:37 +01002477 *
Hanno Becker07dc97d2019-05-20 15:08:01 +01002478 * Note that this changes `rec->data_len`, and hence
2479 * `post_avail` needs to be recalculated afterwards.
Hanno Becker8b3eb5a2019-04-29 17:31:37 +01002480 */
2481 if( ssl_cid_build_inner_plaintext( data,
2482 &rec->data_len,
2483 post_avail,
2484 rec->type ) != 0 )
2485 {
2486 return( MBEDTLS_ERR_SSL_BUFFER_TOO_SMALL );
2487 }
2488
2489 rec->type = MBEDTLS_SSL_MSG_CID;
2490 }
Hanno Beckera0e20d02019-05-15 14:03:01 +01002491#endif /* MBEDTLS_SSL_DTLS_CONNECTION_ID */
Hanno Beckercab87e62019-04-29 13:52:53 +01002492
Hanno Becker8b3eb5a2019-04-29 17:31:37 +01002493 post_avail = rec->buf_len - ( rec->data_len + rec->data_offset );
2494
Paul Bakker5121ce52009-01-03 21:22:43 +00002495 /*
Manuel Pégourié-Gonnard0098e7d2014-10-28 13:08:59 +01002496 * Add MAC before if needed
Paul Bakker5121ce52009-01-03 21:22:43 +00002497 */
Hanno Becker52344c22018-01-03 15:24:20 +00002498#if defined(MBEDTLS_SSL_SOME_MODES_USE_MAC)
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002499 if( mode == MBEDTLS_MODE_STREAM ||
2500 ( mode == MBEDTLS_MODE_CBC
2501#if defined(MBEDTLS_SSL_ENCRYPT_THEN_MAC)
Hanno Becker9eddaeb2017-12-27 21:37:21 +00002502 && transform->encrypt_then_mac == MBEDTLS_SSL_ETM_DISABLED
Manuel Pégourié-Gonnard352143f2015-01-13 10:59:51 +01002503#endif
2504 ) )
Paul Bakker5121ce52009-01-03 21:22:43 +00002505 {
Hanno Becker9eddaeb2017-12-27 21:37:21 +00002506 if( post_avail < transform->maclen )
2507 {
2508 MBEDTLS_SSL_DEBUG_MSG( 1, ( "Buffer provided for encrypted record not large enough" ) );
2509 return( MBEDTLS_ERR_SSL_BUFFER_TOO_SMALL );
2510 }
2511
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002512#if defined(MBEDTLS_SSL_PROTO_SSL3)
Hanno Becker9eddaeb2017-12-27 21:37:21 +00002513 if( transform->minor_ver == MBEDTLS_SSL_MINOR_VERSION_0 )
Manuel Pégourié-Gonnard71096242013-10-25 19:31:25 +02002514 {
Manuel Pégourié-Gonnardb053efb2017-12-19 10:03:46 +01002515 unsigned char mac[SSL_MAC_MAX_BYTES];
Hanno Becker9eddaeb2017-12-27 21:37:21 +00002516 ssl_mac( &transform->md_ctx_enc, transform->mac_enc,
2517 data, rec->data_len, rec->ctr, rec->type, mac );
2518 memcpy( data + rec->data_len, mac, transform->maclen );
Manuel Pégourié-Gonnard71096242013-10-25 19:31:25 +02002519 }
2520 else
Paul Bakkerd2f068e2013-08-27 21:19:20 +02002521#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002522#if defined(MBEDTLS_SSL_PROTO_TLS1) || defined(MBEDTLS_SSL_PROTO_TLS1_1) || \
2523 defined(MBEDTLS_SSL_PROTO_TLS1_2)
Hanno Becker9eddaeb2017-12-27 21:37:21 +00002524 if( transform->minor_ver >= MBEDTLS_SSL_MINOR_VERSION_1 )
Manuel Pégourié-Gonnard71096242013-10-25 19:31:25 +02002525 {
Hanno Becker992b6872017-11-09 18:57:39 +00002526 unsigned char mac[MBEDTLS_SSL_MAC_ADD];
2527
Hanno Beckercab87e62019-04-29 13:52:53 +01002528 ssl_extract_add_data_from_record( add_data, &add_data_len, rec );
Hanno Becker992b6872017-11-09 18:57:39 +00002529
Hanno Becker9eddaeb2017-12-27 21:37:21 +00002530 mbedtls_md_hmac_update( &transform->md_ctx_enc, add_data,
Hanno Beckercab87e62019-04-29 13:52:53 +01002531 add_data_len );
Hanno Becker9eddaeb2017-12-27 21:37:21 +00002532 mbedtls_md_hmac_update( &transform->md_ctx_enc,
2533 data, rec->data_len );
2534 mbedtls_md_hmac_finish( &transform->md_ctx_enc, mac );
2535 mbedtls_md_hmac_reset( &transform->md_ctx_enc );
2536
2537 memcpy( data + rec->data_len, mac, transform->maclen );
Manuel Pégourié-Gonnard71096242013-10-25 19:31:25 +02002538 }
2539 else
Paul Bakkerd2f068e2013-08-27 21:19:20 +02002540#endif
Manuel Pégourié-Gonnard71096242013-10-25 19:31:25 +02002541 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002542 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
2543 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Manuel Pégourié-Gonnard71096242013-10-25 19:31:25 +02002544 }
2545
Hanno Becker9eddaeb2017-12-27 21:37:21 +00002546 MBEDTLS_SSL_DEBUG_BUF( 4, "computed mac", data + rec->data_len,
2547 transform->maclen );
Manuel Pégourié-Gonnard71096242013-10-25 19:31:25 +02002548
Hanno Becker9eddaeb2017-12-27 21:37:21 +00002549 rec->data_len += transform->maclen;
2550 post_avail -= transform->maclen;
Manuel Pégourié-Gonnard352143f2015-01-13 10:59:51 +01002551 auth_done++;
Paul Bakker577e0062013-08-28 11:57:20 +02002552 }
Hanno Becker52344c22018-01-03 15:24:20 +00002553#endif /* MBEDTLS_SSL_SOME_MODES_USE_MAC */
Paul Bakker5121ce52009-01-03 21:22:43 +00002554
Manuel Pégourié-Gonnard71096242013-10-25 19:31:25 +02002555 /*
2556 * Encrypt
2557 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002558#if defined(MBEDTLS_ARC4_C) || defined(MBEDTLS_CIPHER_NULL_CIPHER)
2559 if( mode == MBEDTLS_MODE_STREAM )
Paul Bakker5121ce52009-01-03 21:22:43 +00002560 {
Paul Bakkerea6ad3f2013-09-02 14:57:01 +02002561 int ret;
Hanno Becker9eddaeb2017-12-27 21:37:21 +00002562 size_t olen;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002563 MBEDTLS_SSL_DEBUG_MSG( 3, ( "before encrypt: msglen = %d, "
Hanno Becker9eddaeb2017-12-27 21:37:21 +00002564 "including %d bytes of padding",
2565 rec->data_len, 0 ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00002566
Hanno Becker9eddaeb2017-12-27 21:37:21 +00002567 if( ( ret = mbedtls_cipher_crypt( &transform->cipher_ctx_enc,
2568 transform->iv_enc, transform->ivlen,
2569 data, rec->data_len,
2570 data, &olen ) ) != 0 )
Paul Bakker45125bc2013-09-04 16:47:11 +02002571 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002572 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_cipher_crypt", ret );
Paul Bakkerea6ad3f2013-09-02 14:57:01 +02002573 return( ret );
2574 }
2575
Hanno Becker9eddaeb2017-12-27 21:37:21 +00002576 if( rec->data_len != olen )
Paul Bakkerea6ad3f2013-09-02 14:57:01 +02002577 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002578 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
2579 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Paul Bakkerea6ad3f2013-09-02 14:57:01 +02002580 }
Paul Bakker5121ce52009-01-03 21:22:43 +00002581 }
Paul Bakker68884e32013-01-07 18:20:04 +01002582 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002583#endif /* MBEDTLS_ARC4_C || MBEDTLS_CIPHER_NULL_CIPHER */
Hanno Becker2e24c3b2017-12-27 21:28:58 +00002584
Manuel Pégourié-Gonnard2e58e8e2018-06-18 11:16:43 +02002585#if defined(MBEDTLS_GCM_C) || \
2586 defined(MBEDTLS_CCM_C) || \
2587 defined(MBEDTLS_CHACHAPOLY_C)
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002588 if( mode == MBEDTLS_MODE_GCM ||
Manuel Pégourié-Gonnard2e58e8e2018-06-18 11:16:43 +02002589 mode == MBEDTLS_MODE_CCM ||
2590 mode == MBEDTLS_MODE_CHACHAPOLY )
Paul Bakkerca4ab492012-04-18 14:23:57 +00002591 {
Manuel Pégourié-Gonnard2e5ee322014-05-14 13:09:22 +02002592 int ret;
Manuel Pégourié-Gonnard2e58e8e2018-06-18 11:16:43 +02002593 unsigned char iv[12];
Hanno Becker9eddaeb2017-12-27 21:37:21 +00002594 size_t explicit_iv_len = transform->ivlen - transform->fixed_ivlen;
Paul Bakkerca4ab492012-04-18 14:23:57 +00002595
Hanno Becker9eddaeb2017-12-27 21:37:21 +00002596 /* Check that there's space for both the authentication tag
2597 * and the explicit IV before and after the record content. */
2598 if( post_avail < transform->taglen ||
2599 rec->data_offset < explicit_iv_len )
2600 {
2601 MBEDTLS_SSL_DEBUG_MSG( 1, ( "Buffer provided for encrypted record not large enough" ) );
2602 return( MBEDTLS_ERR_SSL_BUFFER_TOO_SMALL );
2603 }
Paul Bakkerca4ab492012-04-18 14:23:57 +00002604
Paul Bakker68884e32013-01-07 18:20:04 +01002605 /*
2606 * Generate IV
2607 */
Manuel Pégourié-Gonnard2e58e8e2018-06-18 11:16:43 +02002608 if( transform->ivlen == 12 && transform->fixed_ivlen == 4 )
2609 {
Manuel Pégourié-Gonnard8744a022018-07-11 12:30:40 +02002610 /* GCM and CCM: fixed || explicit (=seqnum) */
Manuel Pégourié-Gonnard2e58e8e2018-06-18 11:16:43 +02002611 memcpy( iv, transform->iv_enc, transform->fixed_ivlen );
Hanno Becker9eddaeb2017-12-27 21:37:21 +00002612 memcpy( iv + transform->fixed_ivlen, rec->ctr,
2613 explicit_iv_len );
2614 /* Prefix record content with explicit IV. */
2615 memcpy( data - explicit_iv_len, rec->ctr, explicit_iv_len );
Manuel Pégourié-Gonnard2e58e8e2018-06-18 11:16:43 +02002616 }
2617 else if( transform->ivlen == 12 && transform->fixed_ivlen == 12 )
2618 {
Manuel Pégourié-Gonnard8744a022018-07-11 12:30:40 +02002619 /* ChachaPoly: fixed XOR sequence number */
Manuel Pégourié-Gonnard2e58e8e2018-06-18 11:16:43 +02002620 unsigned char i;
2621
2622 memcpy( iv, transform->iv_enc, transform->fixed_ivlen );
2623
2624 for( i = 0; i < 8; i++ )
Hanno Becker9eddaeb2017-12-27 21:37:21 +00002625 iv[i+4] ^= rec->ctr[i];
Manuel Pégourié-Gonnard2e58e8e2018-06-18 11:16:43 +02002626 }
2627 else
Manuel Pégourié-Gonnardd056ce02014-10-29 22:29:20 +01002628 {
2629 /* Reminder if we ever add an AEAD mode with a different size */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002630 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
2631 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Manuel Pégourié-Gonnardd056ce02014-10-29 22:29:20 +01002632 }
2633
Hanno Beckercab87e62019-04-29 13:52:53 +01002634 ssl_extract_add_data_from_record( add_data, &add_data_len, rec );
Hanno Becker1f10d762019-04-26 13:34:37 +01002635
Manuel Pégourié-Gonnard2e58e8e2018-06-18 11:16:43 +02002636 MBEDTLS_SSL_DEBUG_BUF( 4, "IV used (internal)",
2637 iv, transform->ivlen );
2638 MBEDTLS_SSL_DEBUG_BUF( 4, "IV used (transmitted)",
Hanno Becker9eddaeb2017-12-27 21:37:21 +00002639 data - explicit_iv_len, explicit_iv_len );
2640 MBEDTLS_SSL_DEBUG_BUF( 4, "additional data used for AEAD",
Hanno Beckercab87e62019-04-29 13:52:53 +01002641 add_data, add_data_len );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002642 MBEDTLS_SSL_DEBUG_MSG( 3, ( "before encrypt: msglen = %d, "
Manuel Pégourié-Gonnard2e58e8e2018-06-18 11:16:43 +02002643 "including 0 bytes of padding",
Hanno Becker9eddaeb2017-12-27 21:37:21 +00002644 rec->data_len ) );
Paul Bakkerca4ab492012-04-18 14:23:57 +00002645
Paul Bakker68884e32013-01-07 18:20:04 +01002646 /*
Manuel Pégourié-Gonnardde7bb442014-05-13 12:41:10 +02002647 * Encrypt and authenticate
Manuel Pégourié-Gonnardd13a4092013-09-05 16:10:41 +02002648 */
Hanno Becker9eddaeb2017-12-27 21:37:21 +00002649
Manuel Pégourié-Gonnard2e58e8e2018-06-18 11:16:43 +02002650 if( ( ret = mbedtls_cipher_auth_encrypt( &transform->cipher_ctx_enc,
Hanno Becker9eddaeb2017-12-27 21:37:21 +00002651 iv, transform->ivlen,
Hanno Beckercab87e62019-04-29 13:52:53 +01002652 add_data, add_data_len, /* add data */
Hanno Becker9eddaeb2017-12-27 21:37:21 +00002653 data, rec->data_len, /* source */
2654 data, &rec->data_len, /* destination */
2655 data + rec->data_len, transform->taglen ) ) != 0 )
Manuel Pégourié-Gonnardd13a4092013-09-05 16:10:41 +02002656 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002657 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_cipher_auth_encrypt", ret );
Manuel Pégourié-Gonnardd13a4092013-09-05 16:10:41 +02002658 return( ret );
2659 }
2660
Hanno Becker9eddaeb2017-12-27 21:37:21 +00002661 MBEDTLS_SSL_DEBUG_BUF( 4, "after encrypt: tag",
2662 data + rec->data_len, transform->taglen );
Manuel Pégourié-Gonnardd13a4092013-09-05 16:10:41 +02002663
Hanno Becker9eddaeb2017-12-27 21:37:21 +00002664 rec->data_len += transform->taglen + explicit_iv_len;
2665 rec->data_offset -= explicit_iv_len;
2666 post_avail -= transform->taglen;
Manuel Pégourié-Gonnard352143f2015-01-13 10:59:51 +01002667 auth_done++;
Paul Bakkerca4ab492012-04-18 14:23:57 +00002668 }
Paul Bakker5121ce52009-01-03 21:22:43 +00002669 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002670#endif /* MBEDTLS_GCM_C || MBEDTLS_CCM_C */
2671#if defined(MBEDTLS_CIPHER_MODE_CBC) && \
Markku-Juhani O. Saarinenc06e1012017-12-07 11:51:13 +00002672 ( defined(MBEDTLS_AES_C) || defined(MBEDTLS_CAMELLIA_C) || defined(MBEDTLS_ARIA_C) )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002673 if( mode == MBEDTLS_MODE_CBC )
Paul Bakker5121ce52009-01-03 21:22:43 +00002674 {
Paul Bakkerda02a7f2013-08-31 17:25:14 +02002675 int ret;
Hanno Becker9eddaeb2017-12-27 21:37:21 +00002676 size_t padlen, i;
2677 size_t olen;
Paul Bakker2e11f7d2010-07-25 14:24:53 +00002678
Hanno Becker9eddaeb2017-12-27 21:37:21 +00002679 /* Currently we're always using minimal padding
2680 * (up to 255 bytes would be allowed). */
2681 padlen = transform->ivlen - ( rec->data_len + 1 ) % transform->ivlen;
2682 if( padlen == transform->ivlen )
Paul Bakker5121ce52009-01-03 21:22:43 +00002683 padlen = 0;
2684
Hanno Becker9eddaeb2017-12-27 21:37:21 +00002685 /* Check there's enough space in the buffer for the padding. */
2686 if( post_avail < padlen + 1 )
2687 {
2688 MBEDTLS_SSL_DEBUG_MSG( 1, ( "Buffer provided for encrypted record not large enough" ) );
2689 return( MBEDTLS_ERR_SSL_BUFFER_TOO_SMALL );
2690 }
2691
Paul Bakker5121ce52009-01-03 21:22:43 +00002692 for( i = 0; i <= padlen; i++ )
Hanno Becker9eddaeb2017-12-27 21:37:21 +00002693 data[rec->data_len + i] = (unsigned char) padlen;
Paul Bakker5121ce52009-01-03 21:22:43 +00002694
Hanno Becker9eddaeb2017-12-27 21:37:21 +00002695 rec->data_len += padlen + 1;
2696 post_avail -= padlen + 1;
Paul Bakker2e11f7d2010-07-25 14:24:53 +00002697
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002698#if defined(MBEDTLS_SSL_PROTO_TLS1_1) || defined(MBEDTLS_SSL_PROTO_TLS1_2)
Paul Bakker2e11f7d2010-07-25 14:24:53 +00002699 /*
Paul Bakker1ef83d62012-04-11 12:09:53 +00002700 * Prepend per-record IV for block cipher in TLS v1.1 and up as per
2701 * Method 1 (6.2.3.2. in RFC4346 and RFC5246)
Paul Bakker2e11f7d2010-07-25 14:24:53 +00002702 */
Hanno Becker9eddaeb2017-12-27 21:37:21 +00002703 if( transform->minor_ver >= MBEDTLS_SSL_MINOR_VERSION_2 )
Paul Bakker2e11f7d2010-07-25 14:24:53 +00002704 {
Hanno Becker9eddaeb2017-12-27 21:37:21 +00002705 if( f_rng == NULL )
2706 {
2707 MBEDTLS_SSL_DEBUG_MSG( 1, ( "No PRNG provided to encrypt_record routine" ) );
2708 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
2709 }
2710
2711 if( rec->data_offset < transform->ivlen )
2712 {
2713 MBEDTLS_SSL_DEBUG_MSG( 1, ( "Buffer provided for encrypted record not large enough" ) );
2714 return( MBEDTLS_ERR_SSL_BUFFER_TOO_SMALL );
2715 }
2716
Paul Bakker2e11f7d2010-07-25 14:24:53 +00002717 /*
2718 * Generate IV
2719 */
Hanno Becker9eddaeb2017-12-27 21:37:21 +00002720 ret = f_rng( p_rng, transform->iv_enc, transform->ivlen );
Paul Bakkera3d195c2011-11-27 21:07:34 +00002721 if( ret != 0 )
2722 return( ret );
Paul Bakker2e11f7d2010-07-25 14:24:53 +00002723
Hanno Becker9eddaeb2017-12-27 21:37:21 +00002724 memcpy( data - transform->ivlen, transform->iv_enc,
2725 transform->ivlen );
Paul Bakker2e11f7d2010-07-25 14:24:53 +00002726
Paul Bakker2e11f7d2010-07-25 14:24:53 +00002727 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002728#endif /* MBEDTLS_SSL_PROTO_TLS1_1 || MBEDTLS_SSL_PROTO_TLS1_2 */
Paul Bakker2e11f7d2010-07-25 14:24:53 +00002729
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002730 MBEDTLS_SSL_DEBUG_MSG( 3, ( "before encrypt: msglen = %d, "
Paul Bakker2e11f7d2010-07-25 14:24:53 +00002731 "including %d bytes of IV and %d bytes of padding",
Hanno Becker9eddaeb2017-12-27 21:37:21 +00002732 rec->data_len, transform->ivlen,
Paul Bakkerb9e4e2c2014-05-01 14:18:25 +02002733 padlen + 1 ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00002734
Hanno Becker9eddaeb2017-12-27 21:37:21 +00002735 if( ( ret = mbedtls_cipher_crypt( &transform->cipher_ctx_enc,
2736 transform->iv_enc,
2737 transform->ivlen,
2738 data, rec->data_len,
2739 data, &olen ) ) != 0 )
Paul Bakker45125bc2013-09-04 16:47:11 +02002740 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002741 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_cipher_crypt", ret );
Paul Bakkercca5b812013-08-31 17:40:26 +02002742 return( ret );
2743 }
Paul Bakkerda02a7f2013-08-31 17:25:14 +02002744
Hanno Becker9eddaeb2017-12-27 21:37:21 +00002745 if( rec->data_len != olen )
Paul Bakkercca5b812013-08-31 17:40:26 +02002746 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002747 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
2748 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Paul Bakkercca5b812013-08-31 17:40:26 +02002749 }
Paul Bakkerda02a7f2013-08-31 17:25:14 +02002750
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002751#if defined(MBEDTLS_SSL_PROTO_SSL3) || defined(MBEDTLS_SSL_PROTO_TLS1)
Hanno Becker9eddaeb2017-12-27 21:37:21 +00002752 if( transform->minor_ver < MBEDTLS_SSL_MINOR_VERSION_2 )
Paul Bakkercca5b812013-08-31 17:40:26 +02002753 {
2754 /*
2755 * Save IV in SSL3 and TLS1
2756 */
Hanno Becker9eddaeb2017-12-27 21:37:21 +00002757 memcpy( transform->iv_enc, transform->cipher_ctx_enc.iv,
2758 transform->ivlen );
Paul Bakker5121ce52009-01-03 21:22:43 +00002759 }
Hanno Becker9eddaeb2017-12-27 21:37:21 +00002760 else
Paul Bakkercca5b812013-08-31 17:40:26 +02002761#endif
Hanno Becker9eddaeb2017-12-27 21:37:21 +00002762 {
2763 data -= transform->ivlen;
2764 rec->data_offset -= transform->ivlen;
2765 rec->data_len += transform->ivlen;
2766 }
Manuel Pégourié-Gonnard313d7962014-10-29 12:07:57 +01002767
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002768#if defined(MBEDTLS_SSL_ENCRYPT_THEN_MAC)
Manuel Pégourié-Gonnard352143f2015-01-13 10:59:51 +01002769 if( auth_done == 0 )
Manuel Pégourié-Gonnard313d7962014-10-29 12:07:57 +01002770 {
Hanno Becker3d8c9072018-01-05 16:24:22 +00002771 unsigned char mac[MBEDTLS_SSL_MAC_ADD];
2772
Manuel Pégourié-Gonnard313d7962014-10-29 12:07:57 +01002773 /*
2774 * MAC(MAC_write_key, seq_num +
2775 * TLSCipherText.type +
2776 * TLSCipherText.version +
Manuel Pégourié-Gonnard08558e52014-11-04 14:40:21 +01002777 * length_of( (IV +) ENC(...) ) +
Manuel Pégourié-Gonnard313d7962014-10-29 12:07:57 +01002778 * IV + // except for TLS 1.0
2779 * ENC(content + padding + padding_length));
2780 */
Hanno Becker9eddaeb2017-12-27 21:37:21 +00002781
2782 if( post_avail < transform->maclen)
2783 {
2784 MBEDTLS_SSL_DEBUG_MSG( 1, ( "Buffer provided for encrypted record not large enough" ) );
2785 return( MBEDTLS_ERR_SSL_BUFFER_TOO_SMALL );
2786 }
Manuel Pégourié-Gonnard313d7962014-10-29 12:07:57 +01002787
Hanno Beckercab87e62019-04-29 13:52:53 +01002788 ssl_extract_add_data_from_record( add_data, &add_data_len, rec );
Hanno Becker1f10d762019-04-26 13:34:37 +01002789
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002790 MBEDTLS_SSL_DEBUG_MSG( 3, ( "using encrypt then mac" ) );
Hanno Becker9eddaeb2017-12-27 21:37:21 +00002791 MBEDTLS_SSL_DEBUG_BUF( 4, "MAC'd meta-data", add_data,
Hanno Beckercab87e62019-04-29 13:52:53 +01002792 add_data_len );
Manuel Pégourié-Gonnard352143f2015-01-13 10:59:51 +01002793
Hanno Becker9eddaeb2017-12-27 21:37:21 +00002794 mbedtls_md_hmac_update( &transform->md_ctx_enc, add_data,
Hanno Beckercab87e62019-04-29 13:52:53 +01002795 add_data_len );
Hanno Becker9eddaeb2017-12-27 21:37:21 +00002796 mbedtls_md_hmac_update( &transform->md_ctx_enc,
2797 data, rec->data_len );
2798 mbedtls_md_hmac_finish( &transform->md_ctx_enc, mac );
2799 mbedtls_md_hmac_reset( &transform->md_ctx_enc );
Manuel Pégourié-Gonnard313d7962014-10-29 12:07:57 +01002800
Hanno Becker9eddaeb2017-12-27 21:37:21 +00002801 memcpy( data + rec->data_len, mac, transform->maclen );
Manuel Pégourié-Gonnard313d7962014-10-29 12:07:57 +01002802
Hanno Becker9eddaeb2017-12-27 21:37:21 +00002803 rec->data_len += transform->maclen;
2804 post_avail -= transform->maclen;
Manuel Pégourié-Gonnard352143f2015-01-13 10:59:51 +01002805 auth_done++;
Manuel Pégourié-Gonnard313d7962014-10-29 12:07:57 +01002806 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002807#endif /* MBEDTLS_SSL_ENCRYPT_THEN_MAC */
Paul Bakker5121ce52009-01-03 21:22:43 +00002808 }
Manuel Pégourié-Gonnardf7dc3782013-09-13 14:10:44 +02002809 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002810#endif /* MBEDTLS_CIPHER_MODE_CBC &&
Markku-Juhani O. Saarinenc06e1012017-12-07 11:51:13 +00002811 ( MBEDTLS_AES_C || MBEDTLS_CAMELLIA_C || MBEDTLS_ARIA_C ) */
Manuel Pégourié-Gonnardf7dc3782013-09-13 14:10:44 +02002812 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002813 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
2814 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Manuel Pégourié-Gonnardf7dc3782013-09-13 14:10:44 +02002815 }
Paul Bakker5121ce52009-01-03 21:22:43 +00002816
Manuel Pégourié-Gonnard352143f2015-01-13 10:59:51 +01002817 /* Make extra sure authentication was performed, exactly once */
2818 if( auth_done != 1 )
2819 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002820 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
2821 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Manuel Pégourié-Gonnard352143f2015-01-13 10:59:51 +01002822 }
2823
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002824 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= encrypt buf" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00002825
2826 return( 0 );
2827}
2828
Hanno Becker605949f2019-07-12 08:23:59 +01002829int mbedtls_ssl_decrypt_buf( mbedtls_ssl_context const *ssl,
Hanno Beckera18d1322018-01-03 14:27:32 +00002830 mbedtls_ssl_transform *transform,
2831 mbedtls_record *rec )
Paul Bakker5121ce52009-01-03 21:22:43 +00002832{
Hanno Becker2e24c3b2017-12-27 21:28:58 +00002833 size_t olen;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002834 mbedtls_cipher_mode_t mode;
Hanno Becker2e24c3b2017-12-27 21:28:58 +00002835 int ret, auth_done = 0;
Hanno Becker52344c22018-01-03 15:24:20 +00002836#if defined(MBEDTLS_SSL_SOME_MODES_USE_MAC)
Paul Bakker1e5369c2013-12-19 16:40:57 +01002837 size_t padlen = 0, correct = 1;
2838#endif
Hanno Becker2e24c3b2017-12-27 21:28:58 +00002839 unsigned char* data;
Hanno Becker92fb4fa2019-05-20 14:54:26 +01002840 unsigned char add_data[13 + 1 + MBEDTLS_SSL_CID_IN_LEN_MAX ];
Hanno Beckercab87e62019-04-29 13:52:53 +01002841 size_t add_data_len;
Hanno Becker2e24c3b2017-12-27 21:28:58 +00002842
Hanno Beckera18d1322018-01-03 14:27:32 +00002843#if !defined(MBEDTLS_DEBUG_C)
Manuel Pégourié-Gonnarda7505d12019-05-07 10:17:56 +02002844 ssl = NULL; /* make sure we don't use it except for debug */
Hanno Becker2e24c3b2017-12-27 21:28:58 +00002845 ((void) ssl);
2846#endif
Paul Bakker5121ce52009-01-03 21:22:43 +00002847
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002848 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> decrypt buf" ) );
Hanno Becker2e24c3b2017-12-27 21:28:58 +00002849 if( rec == NULL ||
2850 rec->buf == NULL ||
2851 rec->buf_len < rec->data_offset ||
2852 rec->buf_len - rec->data_offset < rec->data_len )
2853 {
2854 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad record structure provided to decrypt_buf" ) );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002855 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Manuel Pégourié-Gonnard352143f2015-01-13 10:59:51 +01002856 }
2857
Hanno Becker2e24c3b2017-12-27 21:28:58 +00002858 data = rec->buf + rec->data_offset;
2859 mode = mbedtls_cipher_get_cipher_mode( &transform->cipher_ctx_dec );
Paul Bakker5121ce52009-01-03 21:22:43 +00002860
Hanno Beckera0e20d02019-05-15 14:03:01 +01002861#if defined(MBEDTLS_SSL_DTLS_CONNECTION_ID)
Hanno Beckercab87e62019-04-29 13:52:53 +01002862 /*
2863 * Match record's CID with incoming CID.
2864 */
Hanno Becker938489a2019-05-08 13:02:22 +01002865 if( rec->cid_len != transform->in_cid_len ||
2866 memcmp( rec->cid, transform->in_cid, rec->cid_len ) != 0 )
2867 {
Hanno Becker8367ccc2019-05-14 11:30:10 +01002868 return( MBEDTLS_ERR_SSL_UNEXPECTED_CID );
Hanno Becker938489a2019-05-08 13:02:22 +01002869 }
Hanno Beckera0e20d02019-05-15 14:03:01 +01002870#endif /* MBEDTLS_SSL_DTLS_CONNECTION_ID */
Hanno Beckercab87e62019-04-29 13:52:53 +01002871
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002872#if defined(MBEDTLS_ARC4_C) || defined(MBEDTLS_CIPHER_NULL_CIPHER)
2873 if( mode == MBEDTLS_MODE_STREAM )
Paul Bakker68884e32013-01-07 18:20:04 +01002874 {
2875 padlen = 0;
Hanno Becker2e24c3b2017-12-27 21:28:58 +00002876 if( ( ret = mbedtls_cipher_crypt( &transform->cipher_ctx_dec,
2877 transform->iv_dec,
2878 transform->ivlen,
2879 data, rec->data_len,
2880 data, &olen ) ) != 0 )
Paul Bakker45125bc2013-09-04 16:47:11 +02002881 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002882 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_cipher_crypt", ret );
Paul Bakkerea6ad3f2013-09-02 14:57:01 +02002883 return( ret );
2884 }
2885
Hanno Becker2e24c3b2017-12-27 21:28:58 +00002886 if( rec->data_len != olen )
Paul Bakkerea6ad3f2013-09-02 14:57:01 +02002887 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002888 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
2889 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Paul Bakkerea6ad3f2013-09-02 14:57:01 +02002890 }
Paul Bakker5121ce52009-01-03 21:22:43 +00002891 }
Paul Bakker68884e32013-01-07 18:20:04 +01002892 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002893#endif /* MBEDTLS_ARC4_C || MBEDTLS_CIPHER_NULL_CIPHER */
Manuel Pégourié-Gonnard2e58e8e2018-06-18 11:16:43 +02002894#if defined(MBEDTLS_GCM_C) || \
2895 defined(MBEDTLS_CCM_C) || \
2896 defined(MBEDTLS_CHACHAPOLY_C)
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002897 if( mode == MBEDTLS_MODE_GCM ||
Manuel Pégourié-Gonnard2e58e8e2018-06-18 11:16:43 +02002898 mode == MBEDTLS_MODE_CCM ||
2899 mode == MBEDTLS_MODE_CHACHAPOLY )
Paul Bakkerca4ab492012-04-18 14:23:57 +00002900 {
Manuel Pégourié-Gonnard2e58e8e2018-06-18 11:16:43 +02002901 unsigned char iv[12];
Manuel Pégourié-Gonnard2e58e8e2018-06-18 11:16:43 +02002902 size_t explicit_iv_len = transform->ivlen - transform->fixed_ivlen;
Paul Bakkerca4ab492012-04-18 14:23:57 +00002903
Manuel Pégourié-Gonnard2e58e8e2018-06-18 11:16:43 +02002904 /*
Hanno Beckerd96a6522019-07-10 13:55:25 +01002905 * Prepare IV from explicit and implicit data.
Manuel Pégourié-Gonnard2e58e8e2018-06-18 11:16:43 +02002906 */
Hanno Beckerd96a6522019-07-10 13:55:25 +01002907
2908 /* Check that there's enough space for the explicit IV
2909 * (at the beginning of the record) and the MAC (at the
2910 * end of the record). */
Hanno Becker2e24c3b2017-12-27 21:28:58 +00002911 if( rec->data_len < explicit_iv_len + transform->taglen )
Manuel Pégourié-Gonnard0bcc4e12014-06-17 10:54:17 +02002912 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002913 MBEDTLS_SSL_DEBUG_MSG( 1, ( "msglen (%d) < explicit_iv_len (%d) "
Hanno Becker2e24c3b2017-12-27 21:28:58 +00002914 "+ taglen (%d)", rec->data_len,
2915 explicit_iv_len, transform->taglen ) );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002916 return( MBEDTLS_ERR_SSL_INVALID_MAC );
Manuel Pégourié-Gonnard0bcc4e12014-06-17 10:54:17 +02002917 }
Paul Bakker68884e32013-01-07 18:20:04 +01002918
Hanno Beckerd96a6522019-07-10 13:55:25 +01002919#if defined(MBEDTLS_GCM_C) || defined(MBEDTLS_CCM_C)
Manuel Pégourié-Gonnard2e58e8e2018-06-18 11:16:43 +02002920 if( transform->ivlen == 12 && transform->fixed_ivlen == 4 )
2921 {
Hanno Beckerd96a6522019-07-10 13:55:25 +01002922 /* GCM and CCM: fixed || explicit */
Paul Bakker68884e32013-01-07 18:20:04 +01002923
Hanno Beckerd96a6522019-07-10 13:55:25 +01002924 /* Fixed */
2925 memcpy( iv, transform->iv_dec, transform->fixed_ivlen );
2926 /* Explicit */
2927 memcpy( iv + transform->fixed_ivlen, data, 8 );
Manuel Pégourié-Gonnard2e58e8e2018-06-18 11:16:43 +02002928 }
Hanno Beckerd96a6522019-07-10 13:55:25 +01002929 else
2930#endif /* MBEDTLS_GCM_C || MBEDTLS_CCM_C */
2931#if defined(MBEDTLS_CHACHAPOLY_C)
2932 if( transform->ivlen == 12 && transform->fixed_ivlen == 12 )
Manuel Pégourié-Gonnard2e58e8e2018-06-18 11:16:43 +02002933 {
Manuel Pégourié-Gonnard8744a022018-07-11 12:30:40 +02002934 /* ChachaPoly: fixed XOR sequence number */
Manuel Pégourié-Gonnard2e58e8e2018-06-18 11:16:43 +02002935 unsigned char i;
2936
2937 memcpy( iv, transform->iv_dec, transform->fixed_ivlen );
2938
2939 for( i = 0; i < 8; i++ )
Hanno Becker2e24c3b2017-12-27 21:28:58 +00002940 iv[i+4] ^= rec->ctr[i];
Manuel Pégourié-Gonnard2e58e8e2018-06-18 11:16:43 +02002941 }
2942 else
Hanno Beckerd96a6522019-07-10 13:55:25 +01002943#endif /* MBEDTLS_CHACHAPOLY_C */
Manuel Pégourié-Gonnard2e58e8e2018-06-18 11:16:43 +02002944 {
2945 /* Reminder if we ever add an AEAD mode with a different size */
2946 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
2947 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
2948 }
2949
Hanno Beckerd96a6522019-07-10 13:55:25 +01002950 /* Group changes to data, data_len, and add_data, because
2951 * add_data depends on data_len. */
Hanno Becker2e24c3b2017-12-27 21:28:58 +00002952 data += explicit_iv_len;
2953 rec->data_offset += explicit_iv_len;
2954 rec->data_len -= explicit_iv_len + transform->taglen;
2955
Hanno Beckercab87e62019-04-29 13:52:53 +01002956 ssl_extract_add_data_from_record( add_data, &add_data_len, rec );
Hanno Becker2e24c3b2017-12-27 21:28:58 +00002957 MBEDTLS_SSL_DEBUG_BUF( 4, "additional data used for AEAD",
Hanno Beckercab87e62019-04-29 13:52:53 +01002958 add_data, add_data_len );
Hanno Becker2e24c3b2017-12-27 21:28:58 +00002959
Hanno Beckerd96a6522019-07-10 13:55:25 +01002960 /* Because of the check above, we know that there are
2961 * explicit_iv_len Bytes preceeding data, and taglen
2962 * bytes following data + data_len. This justifies
Hanno Becker20016652019-07-10 11:44:13 +01002963 * the debug message and the invocation of
Hanno Beckerd96a6522019-07-10 13:55:25 +01002964 * mbedtls_cipher_auth_decrypt() below. */
Hanno Becker2e24c3b2017-12-27 21:28:58 +00002965
Manuel Pégourié-Gonnard2e58e8e2018-06-18 11:16:43 +02002966 MBEDTLS_SSL_DEBUG_BUF( 4, "IV used", iv, transform->ivlen );
Hanno Becker2e24c3b2017-12-27 21:28:58 +00002967 MBEDTLS_SSL_DEBUG_BUF( 4, "TAG used", data + rec->data_len,
Hanno Beckere694c3e2017-12-27 21:34:08 +00002968 transform->taglen );
Paul Bakker68884e32013-01-07 18:20:04 +01002969
Manuel Pégourié-Gonnardd13a4092013-09-05 16:10:41 +02002970 /*
Manuel Pégourié-Gonnardde7bb442014-05-13 12:41:10 +02002971 * Decrypt and authenticate
Manuel Pégourié-Gonnardd13a4092013-09-05 16:10:41 +02002972 */
Hanno Becker2e24c3b2017-12-27 21:28:58 +00002973 if( ( ret = mbedtls_cipher_auth_decrypt( &transform->cipher_ctx_dec,
2974 iv, transform->ivlen,
Hanno Beckercab87e62019-04-29 13:52:53 +01002975 add_data, add_data_len,
Hanno Becker2e24c3b2017-12-27 21:28:58 +00002976 data, rec->data_len,
2977 data, &olen,
2978 data + rec->data_len,
2979 transform->taglen ) ) != 0 )
Paul Bakkerca4ab492012-04-18 14:23:57 +00002980 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002981 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_cipher_auth_decrypt", ret );
Manuel Pégourié-Gonnardde7bb442014-05-13 12:41:10 +02002982
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002983 if( ret == MBEDTLS_ERR_CIPHER_AUTH_FAILED )
2984 return( MBEDTLS_ERR_SSL_INVALID_MAC );
Manuel Pégourié-Gonnardde7bb442014-05-13 12:41:10 +02002985
Manuel Pégourié-Gonnardd13a4092013-09-05 16:10:41 +02002986 return( ret );
2987 }
Manuel Pégourié-Gonnard352143f2015-01-13 10:59:51 +01002988 auth_done++;
Paul Bakkerca4ab492012-04-18 14:23:57 +00002989
Hanno Beckerd96a6522019-07-10 13:55:25 +01002990 /* Double-check that AEAD decryption doesn't change content length. */
Hanno Becker2e24c3b2017-12-27 21:28:58 +00002991 if( olen != rec->data_len )
Manuel Pégourié-Gonnardd13a4092013-09-05 16:10:41 +02002992 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002993 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
2994 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Manuel Pégourié-Gonnardd13a4092013-09-05 16:10:41 +02002995 }
Paul Bakkerca4ab492012-04-18 14:23:57 +00002996 }
Paul Bakker5121ce52009-01-03 21:22:43 +00002997 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002998#endif /* MBEDTLS_GCM_C || MBEDTLS_CCM_C */
2999#if defined(MBEDTLS_CIPHER_MODE_CBC) && \
Markku-Juhani O. Saarinenc06e1012017-12-07 11:51:13 +00003000 ( defined(MBEDTLS_AES_C) || defined(MBEDTLS_CAMELLIA_C) || defined(MBEDTLS_ARIA_C) )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003001 if( mode == MBEDTLS_MODE_CBC )
Paul Bakker5121ce52009-01-03 21:22:43 +00003002 {
Paul Bakkere47b34b2013-02-27 14:48:00 +01003003 size_t minlen = 0;
Paul Bakker2e11f7d2010-07-25 14:24:53 +00003004
Paul Bakker5121ce52009-01-03 21:22:43 +00003005 /*
Paul Bakker45829992013-01-03 14:52:21 +01003006 * Check immediate ciphertext sanity
Paul Bakker5121ce52009-01-03 21:22:43 +00003007 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003008#if defined(MBEDTLS_SSL_PROTO_TLS1_1) || defined(MBEDTLS_SSL_PROTO_TLS1_2)
Hanno Becker2e24c3b2017-12-27 21:28:58 +00003009 if( transform->minor_ver >= MBEDTLS_SSL_MINOR_VERSION_2 )
3010 {
3011 /* The ciphertext is prefixed with the CBC IV. */
3012 minlen += transform->ivlen;
3013 }
Paul Bakkerd2f068e2013-08-27 21:19:20 +02003014#endif
Paul Bakker45829992013-01-03 14:52:21 +01003015
Hanno Becker2e24c3b2017-12-27 21:28:58 +00003016 /* Size considerations:
3017 *
3018 * - The CBC cipher text must not be empty and hence
3019 * at least of size transform->ivlen.
3020 *
3021 * Together with the potential IV-prefix, this explains
3022 * the first of the two checks below.
3023 *
3024 * - The record must contain a MAC, either in plain or
3025 * encrypted, depending on whether Encrypt-then-MAC
3026 * is used or not.
3027 * - If it is, the message contains the IV-prefix,
3028 * the CBC ciphertext, and the MAC.
3029 * - If it is not, the padded plaintext, and hence
3030 * the CBC ciphertext, has at least length maclen + 1
3031 * because there is at least the padding length byte.
3032 *
3033 * As the CBC ciphertext is not empty, both cases give the
3034 * lower bound minlen + maclen + 1 on the record size, which
3035 * we test for in the second check below.
3036 */
3037 if( rec->data_len < minlen + transform->ivlen ||
3038 rec->data_len < minlen + transform->maclen + 1 )
Paul Bakker45829992013-01-03 14:52:21 +01003039 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003040 MBEDTLS_SSL_DEBUG_MSG( 1, ( "msglen (%d) < max( ivlen(%d), maclen (%d) "
Hanno Becker2e24c3b2017-12-27 21:28:58 +00003041 "+ 1 ) ( + expl IV )", rec->data_len,
3042 transform->ivlen,
3043 transform->maclen ) );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003044 return( MBEDTLS_ERR_SSL_INVALID_MAC );
Paul Bakker45829992013-01-03 14:52:21 +01003045 }
3046
Manuel Pégourié-Gonnard313d7962014-10-29 12:07:57 +01003047 /*
3048 * Authenticate before decrypt if enabled
3049 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003050#if defined(MBEDTLS_SSL_ENCRYPT_THEN_MAC)
Hanno Becker2e24c3b2017-12-27 21:28:58 +00003051 if( transform->encrypt_then_mac == MBEDTLS_SSL_ETM_ENABLED )
Manuel Pégourié-Gonnard313d7962014-10-29 12:07:57 +01003052 {
Hanno Becker992b6872017-11-09 18:57:39 +00003053 unsigned char mac_expect[MBEDTLS_SSL_MAC_ADD];
Manuel Pégourié-Gonnard313d7962014-10-29 12:07:57 +01003054
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003055 MBEDTLS_SSL_DEBUG_MSG( 3, ( "using encrypt then mac" ) );
Manuel Pégourié-Gonnard352143f2015-01-13 10:59:51 +01003056
Hanno Beckerd96a6522019-07-10 13:55:25 +01003057 /* Update data_len in tandem with add_data.
3058 *
3059 * The subtraction is safe because of the previous check
3060 * data_len >= minlen + maclen + 1.
3061 *
3062 * Afterwards, we know that data + data_len is followed by at
3063 * least maclen Bytes, which justifies the call to
3064 * mbedtls_ssl_safer_memcmp() below.
3065 *
3066 * Further, we still know that data_len > minlen */
Hanno Becker2e24c3b2017-12-27 21:28:58 +00003067 rec->data_len -= transform->maclen;
Hanno Beckercab87e62019-04-29 13:52:53 +01003068 ssl_extract_add_data_from_record( add_data, &add_data_len, rec );
Manuel Pégourié-Gonnard08558e52014-11-04 14:40:21 +01003069
Hanno Beckerd96a6522019-07-10 13:55:25 +01003070 /* Calculate expected MAC. */
Hanno Beckercab87e62019-04-29 13:52:53 +01003071 MBEDTLS_SSL_DEBUG_BUF( 4, "MAC'd meta-data", add_data,
3072 add_data_len );
3073 mbedtls_md_hmac_update( &transform->md_ctx_dec, add_data,
3074 add_data_len );
Hanno Becker2e24c3b2017-12-27 21:28:58 +00003075 mbedtls_md_hmac_update( &transform->md_ctx_dec,
3076 data, rec->data_len );
3077 mbedtls_md_hmac_finish( &transform->md_ctx_dec, mac_expect );
3078 mbedtls_md_hmac_reset( &transform->md_ctx_dec );
Manuel Pégourié-Gonnard08558e52014-11-04 14:40:21 +01003079
Hanno Becker2e24c3b2017-12-27 21:28:58 +00003080 MBEDTLS_SSL_DEBUG_BUF( 4, "message mac", data + rec->data_len,
3081 transform->maclen );
Hanno Becker992b6872017-11-09 18:57:39 +00003082 MBEDTLS_SSL_DEBUG_BUF( 4, "expected mac", mac_expect,
Hanno Becker2e24c3b2017-12-27 21:28:58 +00003083 transform->maclen );
Manuel Pégourié-Gonnard313d7962014-10-29 12:07:57 +01003084
Hanno Beckerd96a6522019-07-10 13:55:25 +01003085 /* Compare expected MAC with MAC at the end of the record. */
Hanno Becker2e24c3b2017-12-27 21:28:58 +00003086 if( mbedtls_ssl_safer_memcmp( data + rec->data_len, mac_expect,
3087 transform->maclen ) != 0 )
Manuel Pégourié-Gonnard313d7962014-10-29 12:07:57 +01003088 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003089 MBEDTLS_SSL_DEBUG_MSG( 1, ( "message mac does not match" ) );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003090 return( MBEDTLS_ERR_SSL_INVALID_MAC );
Manuel Pégourié-Gonnard313d7962014-10-29 12:07:57 +01003091 }
Manuel Pégourié-Gonnard352143f2015-01-13 10:59:51 +01003092 auth_done++;
Manuel Pégourié-Gonnard313d7962014-10-29 12:07:57 +01003093 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003094#endif /* MBEDTLS_SSL_ENCRYPT_THEN_MAC */
Manuel Pégourié-Gonnard313d7962014-10-29 12:07:57 +01003095
3096 /*
3097 * Check length sanity
3098 */
Hanno Beckerd96a6522019-07-10 13:55:25 +01003099
3100 /* We know from above that data_len > minlen >= 0,
3101 * so the following check in particular implies that
3102 * data_len >= minlen + ivlen ( = minlen or 2 * minlen ). */
Hanno Becker2e24c3b2017-12-27 21:28:58 +00003103 if( rec->data_len % transform->ivlen != 0 )
Manuel Pégourié-Gonnard313d7962014-10-29 12:07:57 +01003104 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003105 MBEDTLS_SSL_DEBUG_MSG( 1, ( "msglen (%d) %% ivlen (%d) != 0",
Hanno Becker2e24c3b2017-12-27 21:28:58 +00003106 rec->data_len, transform->ivlen ) );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003107 return( MBEDTLS_ERR_SSL_INVALID_MAC );
Manuel Pégourié-Gonnard313d7962014-10-29 12:07:57 +01003108 }
3109
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003110#if defined(MBEDTLS_SSL_PROTO_TLS1_1) || defined(MBEDTLS_SSL_PROTO_TLS1_2)
Paul Bakker2e11f7d2010-07-25 14:24:53 +00003111 /*
Paul Bakker1ef83d62012-04-11 12:09:53 +00003112 * Initialize for prepended IV for block cipher in TLS v1.1 and up
Paul Bakker2e11f7d2010-07-25 14:24:53 +00003113 */
Hanno Becker2e24c3b2017-12-27 21:28:58 +00003114 if( transform->minor_ver >= MBEDTLS_SSL_MINOR_VERSION_2 )
Paul Bakker2e11f7d2010-07-25 14:24:53 +00003115 {
Hanno Beckerd96a6522019-07-10 13:55:25 +01003116 /* Safe because data_len >= minlen + ivlen = 2 * ivlen. */
Hanno Becker2e24c3b2017-12-27 21:28:58 +00003117 memcpy( transform->iv_dec, data, transform->ivlen );
Paul Bakker2e11f7d2010-07-25 14:24:53 +00003118
Hanno Becker2e24c3b2017-12-27 21:28:58 +00003119 data += transform->ivlen;
3120 rec->data_offset += transform->ivlen;
3121 rec->data_len -= transform->ivlen;
Paul Bakker2e11f7d2010-07-25 14:24:53 +00003122 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003123#endif /* MBEDTLS_SSL_PROTO_TLS1_1 || MBEDTLS_SSL_PROTO_TLS1_2 */
Paul Bakker2e11f7d2010-07-25 14:24:53 +00003124
Hanno Beckerd96a6522019-07-10 13:55:25 +01003125 /* We still have data_len % ivlen == 0 and data_len >= ivlen here. */
3126
Hanno Becker2e24c3b2017-12-27 21:28:58 +00003127 if( ( ret = mbedtls_cipher_crypt( &transform->cipher_ctx_dec,
3128 transform->iv_dec, transform->ivlen,
3129 data, rec->data_len, data, &olen ) ) != 0 )
Paul Bakker45125bc2013-09-04 16:47:11 +02003130 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003131 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_cipher_crypt", ret );
Paul Bakkercca5b812013-08-31 17:40:26 +02003132 return( ret );
3133 }
Paul Bakkerda02a7f2013-08-31 17:25:14 +02003134
Hanno Beckerd96a6522019-07-10 13:55:25 +01003135 /* Double-check that length hasn't changed during decryption. */
Hanno Becker2e24c3b2017-12-27 21:28:58 +00003136 if( rec->data_len != olen )
Paul Bakkercca5b812013-08-31 17:40:26 +02003137 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003138 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
3139 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Paul Bakkercca5b812013-08-31 17:40:26 +02003140 }
Paul Bakkerda02a7f2013-08-31 17:25:14 +02003141
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003142#if defined(MBEDTLS_SSL_PROTO_SSL3) || defined(MBEDTLS_SSL_PROTO_TLS1)
Hanno Becker2e24c3b2017-12-27 21:28:58 +00003143 if( transform->minor_ver < MBEDTLS_SSL_MINOR_VERSION_2 )
Paul Bakkercca5b812013-08-31 17:40:26 +02003144 {
3145 /*
Hanno Beckerd96a6522019-07-10 13:55:25 +01003146 * Save IV in SSL3 and TLS1, where CBC decryption of consecutive
3147 * records is equivalent to CBC decryption of the concatenation
3148 * of the records; in other words, IVs are maintained across
3149 * record decryptions.
Paul Bakkercca5b812013-08-31 17:40:26 +02003150 */
Hanno Becker2e24c3b2017-12-27 21:28:58 +00003151 memcpy( transform->iv_dec, transform->cipher_ctx_dec.iv,
3152 transform->ivlen );
Paul Bakker5121ce52009-01-03 21:22:43 +00003153 }
Paul Bakkercca5b812013-08-31 17:40:26 +02003154#endif
Paul Bakker5121ce52009-01-03 21:22:43 +00003155
Hanno Becker2e24c3b2017-12-27 21:28:58 +00003156 /* Safe since data_len >= minlen + maclen + 1, so after having
3157 * subtracted at most minlen and maclen up to this point,
Hanno Beckerd96a6522019-07-10 13:55:25 +01003158 * data_len > 0 (because of data_len % ivlen == 0, it's actually
3159 * >= ivlen ). */
Hanno Becker2e24c3b2017-12-27 21:28:58 +00003160 padlen = data[rec->data_len - 1];
Paul Bakker45829992013-01-03 14:52:21 +01003161
Hanno Becker2e24c3b2017-12-27 21:28:58 +00003162 if( auth_done == 1 )
3163 {
3164 correct *= ( rec->data_len >= padlen + 1 );
3165 padlen *= ( rec->data_len >= padlen + 1 );
3166 }
3167 else
Paul Bakker45829992013-01-03 14:52:21 +01003168 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003169#if defined(MBEDTLS_SSL_DEBUG_ALL)
Hanno Becker2e24c3b2017-12-27 21:28:58 +00003170 if( rec->data_len < transform->maclen + padlen + 1 )
3171 {
3172 MBEDTLS_SSL_DEBUG_MSG( 1, ( "msglen (%d) < maclen (%d) + padlen (%d)",
3173 rec->data_len,
3174 transform->maclen,
3175 padlen + 1 ) );
3176 }
Paul Bakkerd66f0702013-01-31 16:57:45 +01003177#endif
Hanno Becker2e24c3b2017-12-27 21:28:58 +00003178
3179 correct *= ( rec->data_len >= transform->maclen + padlen + 1 );
3180 padlen *= ( rec->data_len >= transform->maclen + padlen + 1 );
Paul Bakker45829992013-01-03 14:52:21 +01003181 }
Paul Bakker5121ce52009-01-03 21:22:43 +00003182
Hanno Becker2e24c3b2017-12-27 21:28:58 +00003183 padlen++;
3184
3185 /* Regardless of the validity of the padding,
3186 * we have data_len >= padlen here. */
3187
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003188#if defined(MBEDTLS_SSL_PROTO_SSL3)
Hanno Becker2e24c3b2017-12-27 21:28:58 +00003189 if( transform->minor_ver == MBEDTLS_SSL_MINOR_VERSION_0 )
Paul Bakker5121ce52009-01-03 21:22:43 +00003190 {
Hanno Becker2e24c3b2017-12-27 21:28:58 +00003191 if( padlen > transform->ivlen )
Paul Bakker5121ce52009-01-03 21:22:43 +00003192 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003193#if defined(MBEDTLS_SSL_DEBUG_ALL)
3194 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad padding length: is %d, "
Hanno Becker2e24c3b2017-12-27 21:28:58 +00003195 "should be no more than %d",
3196 padlen, transform->ivlen ) );
Paul Bakkerd66f0702013-01-31 16:57:45 +01003197#endif
Paul Bakker45829992013-01-03 14:52:21 +01003198 correct = 0;
Paul Bakker5121ce52009-01-03 21:22:43 +00003199 }
3200 }
3201 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003202#endif /* MBEDTLS_SSL_PROTO_SSL3 */
3203#if defined(MBEDTLS_SSL_PROTO_TLS1) || defined(MBEDTLS_SSL_PROTO_TLS1_1) || \
3204 defined(MBEDTLS_SSL_PROTO_TLS1_2)
Hanno Becker2e24c3b2017-12-27 21:28:58 +00003205 if( transform->minor_ver > MBEDTLS_SSL_MINOR_VERSION_0 )
Paul Bakker5121ce52009-01-03 21:22:43 +00003206 {
Hanno Becker2e24c3b2017-12-27 21:28:58 +00003207 /* The padding check involves a series of up to 256
3208 * consecutive memory reads at the end of the record
3209 * plaintext buffer. In order to hide the length and
3210 * validity of the padding, always perform exactly
3211 * `min(256,plaintext_len)` reads (but take into account
3212 * only the last `padlen` bytes for the padding check). */
3213 size_t pad_count = 0;
3214 size_t real_count = 0;
3215 volatile unsigned char* const check = data;
Paul Bakkere47b34b2013-02-27 14:48:00 +01003216
Hanno Becker2e24c3b2017-12-27 21:28:58 +00003217 /* Index of first padding byte; it has been ensured above
3218 * that the subtraction is safe. */
3219 size_t const padding_idx = rec->data_len - padlen;
3220 size_t const num_checks = rec->data_len <= 256 ? rec->data_len : 256;
3221 size_t const start_idx = rec->data_len - num_checks;
3222 size_t idx;
Paul Bakker956c9e02013-12-19 14:42:28 +01003223
Hanno Becker2e24c3b2017-12-27 21:28:58 +00003224 for( idx = start_idx; idx < rec->data_len; idx++ )
Paul Bakkerca9c87e2013-09-25 18:52:37 +02003225 {
Hanno Becker2e24c3b2017-12-27 21:28:58 +00003226 real_count |= ( idx >= padding_idx );
3227 pad_count += real_count * ( check[idx] == padlen - 1 );
Paul Bakkerca9c87e2013-09-25 18:52:37 +02003228 }
Hanno Becker2e24c3b2017-12-27 21:28:58 +00003229 correct &= ( pad_count == padlen );
Paul Bakkere47b34b2013-02-27 14:48:00 +01003230
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003231#if defined(MBEDTLS_SSL_DEBUG_ALL)
Paul Bakker66d5d072014-06-17 16:39:18 +02003232 if( padlen > 0 && correct == 0 )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003233 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad padding byte detected" ) );
Paul Bakkerd66f0702013-01-31 16:57:45 +01003234#endif
Paul Bakkere47b34b2013-02-27 14:48:00 +01003235 padlen &= correct * 0x1FF;
Paul Bakker5121ce52009-01-03 21:22:43 +00003236 }
Paul Bakkerd2f068e2013-08-27 21:19:20 +02003237 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003238#endif /* MBEDTLS_SSL_PROTO_TLS1 || MBEDTLS_SSL_PROTO_TLS1_1 || \
3239 MBEDTLS_SSL_PROTO_TLS1_2 */
Paul Bakker577e0062013-08-28 11:57:20 +02003240 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003241 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
3242 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Paul Bakker577e0062013-08-28 11:57:20 +02003243 }
Manuel Pégourié-Gonnard313d7962014-10-29 12:07:57 +01003244
Hanno Becker2e24c3b2017-12-27 21:28:58 +00003245 /* If the padding was found to be invalid, padlen == 0
3246 * and the subtraction is safe. If the padding was found valid,
3247 * padlen hasn't been changed and the previous assertion
3248 * data_len >= padlen still holds. */
3249 rec->data_len -= padlen;
Paul Bakker5121ce52009-01-03 21:22:43 +00003250 }
Manuel Pégourié-Gonnardf7dc3782013-09-13 14:10:44 +02003251 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003252#endif /* MBEDTLS_CIPHER_MODE_CBC &&
Markku-Juhani O. Saarinenc06e1012017-12-07 11:51:13 +00003253 ( MBEDTLS_AES_C || MBEDTLS_CAMELLIA_C || MBEDTLS_ARIA_C ) */
Manuel Pégourié-Gonnardf7dc3782013-09-13 14:10:44 +02003254 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003255 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
3256 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Manuel Pégourié-Gonnardf7dc3782013-09-13 14:10:44 +02003257 }
Paul Bakker5121ce52009-01-03 21:22:43 +00003258
Manuel Pégourié-Gonnard6a25cfa2018-07-10 11:15:36 +02003259#if defined(MBEDTLS_SSL_DEBUG_ALL)
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003260 MBEDTLS_SSL_DEBUG_BUF( 4, "raw buffer after decryption",
Hanno Becker2e24c3b2017-12-27 21:28:58 +00003261 data, rec->data_len );
Manuel Pégourié-Gonnard6a25cfa2018-07-10 11:15:36 +02003262#endif
Paul Bakker5121ce52009-01-03 21:22:43 +00003263
3264 /*
Manuel Pégourié-Gonnard313d7962014-10-29 12:07:57 +01003265 * Authenticate if not done yet.
3266 * Compute the MAC regardless of the padding result (RFC4346, CBCTIME).
Paul Bakker5121ce52009-01-03 21:22:43 +00003267 */
Hanno Becker52344c22018-01-03 15:24:20 +00003268#if defined(MBEDTLS_SSL_SOME_MODES_USE_MAC)
Manuel Pégourié-Gonnard352143f2015-01-13 10:59:51 +01003269 if( auth_done == 0 )
Manuel Pégourié-Gonnard71096242013-10-25 19:31:25 +02003270 {
Hanno Becker992b6872017-11-09 18:57:39 +00003271 unsigned char mac_expect[MBEDTLS_SSL_MAC_ADD];
Paul Bakker1e5369c2013-12-19 16:40:57 +01003272
Hanno Becker2e24c3b2017-12-27 21:28:58 +00003273 /* If the initial value of padlen was such that
3274 * data_len < maclen + padlen + 1, then padlen
3275 * got reset to 1, and the initial check
3276 * data_len >= minlen + maclen + 1
3277 * guarantees that at this point we still
3278 * have at least data_len >= maclen.
3279 *
3280 * If the initial value of padlen was such that
3281 * data_len >= maclen + padlen + 1, then we have
3282 * subtracted either padlen + 1 (if the padding was correct)
3283 * or 0 (if the padding was incorrect) since then,
3284 * hence data_len >= maclen in any case.
3285 */
3286 rec->data_len -= transform->maclen;
Hanno Beckercab87e62019-04-29 13:52:53 +01003287 ssl_extract_add_data_from_record( add_data, &add_data_len, rec );
Paul Bakker5121ce52009-01-03 21:22:43 +00003288
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003289#if defined(MBEDTLS_SSL_PROTO_SSL3)
Hanno Becker2e24c3b2017-12-27 21:28:58 +00003290 if( transform->minor_ver == MBEDTLS_SSL_MINOR_VERSION_0 )
Manuel Pégourié-Gonnard71096242013-10-25 19:31:25 +02003291 {
Hanno Becker2e24c3b2017-12-27 21:28:58 +00003292 ssl_mac( &transform->md_ctx_dec,
3293 transform->mac_dec,
3294 data, rec->data_len,
3295 rec->ctr, rec->type,
3296 mac_expect );
Manuel Pégourié-Gonnard71096242013-10-25 19:31:25 +02003297 }
3298 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003299#endif /* MBEDTLS_SSL_PROTO_SSL3 */
3300#if defined(MBEDTLS_SSL_PROTO_TLS1) || defined(MBEDTLS_SSL_PROTO_TLS1_1) || \
3301 defined(MBEDTLS_SSL_PROTO_TLS1_2)
Hanno Becker2e24c3b2017-12-27 21:28:58 +00003302 if( transform->minor_ver > MBEDTLS_SSL_MINOR_VERSION_0 )
Manuel Pégourié-Gonnard71096242013-10-25 19:31:25 +02003303 {
3304 /*
3305 * Process MAC and always update for padlen afterwards to make
Gilles Peskine20b44082018-05-29 14:06:49 +02003306 * total time independent of padlen.
Manuel Pégourié-Gonnard71096242013-10-25 19:31:25 +02003307 *
3308 * Known timing attacks:
3309 * - Lucky Thirteen (http://www.isg.rhul.ac.uk/tls/TLStiming.pdf)
3310 *
Gilles Peskine20b44082018-05-29 14:06:49 +02003311 * To compensate for different timings for the MAC calculation
3312 * depending on how much padding was removed (which is determined
3313 * by padlen), process extra_run more blocks through the hash
3314 * function.
3315 *
3316 * The formula in the paper is
3317 * extra_run = ceil( (L1-55) / 64 ) - ceil( (L2-55) / 64 )
3318 * where L1 is the size of the header plus the decrypted message
3319 * plus CBC padding and L2 is the size of the header plus the
3320 * decrypted message. This is for an underlying hash function
3321 * with 64-byte blocks.
3322 * We use ( (Lx+8) / 64 ) to handle 'negative Lx' values
3323 * correctly. We round down instead of up, so -56 is the correct
3324 * value for our calculations instead of -55.
3325 *
Gilles Peskine1bd9d582018-06-04 11:58:44 +02003326 * Repeat the formula rather than defining a block_size variable.
3327 * This avoids requiring division by a variable at runtime
3328 * (which would be marginally less efficient and would require
3329 * linking an extra division function in some builds).
Manuel Pégourié-Gonnard71096242013-10-25 19:31:25 +02003330 */
3331 size_t j, extra_run = 0;
Hanno Becker2e24c3b2017-12-27 21:28:58 +00003332 unsigned char tmp[MBEDTLS_MD_MAX_BLOCK_SIZE];
Manuel Pégourié-Gonnard7b420302018-06-28 10:38:35 +02003333
3334 /*
3335 * The next two sizes are the minimum and maximum values of
3336 * in_msglen over all padlen values.
3337 *
3338 * They're independent of padlen, since we previously did
Hanno Beckerd96a6522019-07-10 13:55:25 +01003339 * data_len -= padlen.
Manuel Pégourié-Gonnard7b420302018-06-28 10:38:35 +02003340 *
3341 * Note that max_len + maclen is never more than the buffer
3342 * length, as we previously did in_msglen -= maclen too.
3343 */
Hanno Becker2e24c3b2017-12-27 21:28:58 +00003344 const size_t max_len = rec->data_len + padlen;
Manuel Pégourié-Gonnard7b420302018-06-28 10:38:35 +02003345 const size_t min_len = ( max_len > 256 ) ? max_len - 256 : 0;
3346
Hanno Becker2e24c3b2017-12-27 21:28:58 +00003347 memset( tmp, 0, sizeof( tmp ) );
3348
3349 switch( mbedtls_md_get_type( transform->md_ctx_dec.md_info ) )
Gilles Peskine20b44082018-05-29 14:06:49 +02003350 {
Gilles Peskined0e55a42018-06-04 12:03:30 +02003351#if defined(MBEDTLS_MD5_C) || defined(MBEDTLS_SHA1_C) || \
3352 defined(MBEDTLS_SHA256_C)
Gilles Peskine20b44082018-05-29 14:06:49 +02003353 case MBEDTLS_MD_MD5:
3354 case MBEDTLS_MD_SHA1:
Gilles Peskine20b44082018-05-29 14:06:49 +02003355 case MBEDTLS_MD_SHA256:
Gilles Peskine20b44082018-05-29 14:06:49 +02003356 /* 8 bytes of message size, 64-byte compression blocks */
Hanno Beckercab87e62019-04-29 13:52:53 +01003357 extra_run =
3358 ( add_data_len + rec->data_len + padlen + 8 ) / 64 -
3359 ( add_data_len + rec->data_len + 8 ) / 64;
Gilles Peskine20b44082018-05-29 14:06:49 +02003360 break;
3361#endif
Gilles Peskinea7fe25d2018-06-04 12:01:18 +02003362#if defined(MBEDTLS_SHA512_C)
Gilles Peskine20b44082018-05-29 14:06:49 +02003363 case MBEDTLS_MD_SHA384:
Gilles Peskine20b44082018-05-29 14:06:49 +02003364 /* 16 bytes of message size, 128-byte compression blocks */
Hanno Beckercab87e62019-04-29 13:52:53 +01003365 extra_run =
3366 ( add_data_len + rec->data_len + padlen + 16 ) / 128 -
3367 ( add_data_len + rec->data_len + 16 ) / 128;
Gilles Peskine20b44082018-05-29 14:06:49 +02003368 break;
3369#endif
3370 default:
Gilles Peskine5c389842018-06-04 12:02:43 +02003371 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
Gilles Peskine20b44082018-05-29 14:06:49 +02003372 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
3373 }
Paul Bakkere47b34b2013-02-27 14:48:00 +01003374
Manuel Pégourié-Gonnard71096242013-10-25 19:31:25 +02003375 extra_run &= correct * 0xFF;
Paul Bakkere47b34b2013-02-27 14:48:00 +01003376
Hanno Beckercab87e62019-04-29 13:52:53 +01003377 mbedtls_md_hmac_update( &transform->md_ctx_dec, add_data,
3378 add_data_len );
Hanno Becker2e24c3b2017-12-27 21:28:58 +00003379 mbedtls_md_hmac_update( &transform->md_ctx_dec, data,
3380 rec->data_len );
Manuel Pégourié-Gonnard7b420302018-06-28 10:38:35 +02003381 /* Make sure we access everything even when padlen > 0. This
3382 * makes the synchronisation requirements for just-in-time
3383 * Prime+Probe attacks much tighter and hopefully impractical. */
Hanno Becker2e24c3b2017-12-27 21:28:58 +00003384 ssl_read_memory( data + rec->data_len, padlen );
3385 mbedtls_md_hmac_finish( &transform->md_ctx_dec, mac_expect );
Manuel Pégourié-Gonnard7b420302018-06-28 10:38:35 +02003386
3387 /* Call mbedtls_md_process at least once due to cache attacks
3388 * that observe whether md_process() was called of not */
Manuel Pégourié-Gonnard47fede02015-04-29 01:35:48 +02003389 for( j = 0; j < extra_run + 1; j++ )
Hanno Becker2e24c3b2017-12-27 21:28:58 +00003390 mbedtls_md_process( &transform->md_ctx_dec, tmp );
Paul Bakkere47b34b2013-02-27 14:48:00 +01003391
Hanno Becker2e24c3b2017-12-27 21:28:58 +00003392 mbedtls_md_hmac_reset( &transform->md_ctx_dec );
Manuel Pégourié-Gonnard7b420302018-06-28 10:38:35 +02003393
3394 /* Make sure we access all the memory that could contain the MAC,
3395 * before we check it in the next code block. This makes the
3396 * synchronisation requirements for just-in-time Prime+Probe
3397 * attacks much tighter and hopefully impractical. */
Hanno Becker2e24c3b2017-12-27 21:28:58 +00003398 ssl_read_memory( data + min_len,
3399 max_len - min_len + transform->maclen );
Manuel Pégourié-Gonnard71096242013-10-25 19:31:25 +02003400 }
3401 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003402#endif /* MBEDTLS_SSL_PROTO_TLS1 || MBEDTLS_SSL_PROTO_TLS1_1 || \
3403 MBEDTLS_SSL_PROTO_TLS1_2 */
Manuel Pégourié-Gonnard71096242013-10-25 19:31:25 +02003404 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003405 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
3406 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Manuel Pégourié-Gonnard71096242013-10-25 19:31:25 +02003407 }
Paul Bakker5121ce52009-01-03 21:22:43 +00003408
Manuel Pégourié-Gonnard7b420302018-06-28 10:38:35 +02003409#if defined(MBEDTLS_SSL_DEBUG_ALL)
Hanno Becker2e24c3b2017-12-27 21:28:58 +00003410 MBEDTLS_SSL_DEBUG_BUF( 4, "expected mac", mac_expect, transform->maclen );
3411 MBEDTLS_SSL_DEBUG_BUF( 4, "message mac", data + rec->data_len, transform->maclen );
Manuel Pégourié-Gonnard7b420302018-06-28 10:38:35 +02003412#endif
Paul Bakker5121ce52009-01-03 21:22:43 +00003413
Hanno Becker2e24c3b2017-12-27 21:28:58 +00003414 if( mbedtls_ssl_safer_memcmp( data + rec->data_len, mac_expect,
3415 transform->maclen ) != 0 )
Manuel Pégourié-Gonnard71096242013-10-25 19:31:25 +02003416 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003417#if defined(MBEDTLS_SSL_DEBUG_ALL)
3418 MBEDTLS_SSL_DEBUG_MSG( 1, ( "message mac does not match" ) );
Paul Bakkere47b34b2013-02-27 14:48:00 +01003419#endif
Manuel Pégourié-Gonnard71096242013-10-25 19:31:25 +02003420 correct = 0;
3421 }
Manuel Pégourié-Gonnard352143f2015-01-13 10:59:51 +01003422 auth_done++;
Manuel Pégourié-Gonnard71096242013-10-25 19:31:25 +02003423 }
Hanno Beckerdd3ab132018-10-17 14:43:14 +01003424
3425 /*
3426 * Finally check the correct flag
3427 */
3428 if( correct == 0 )
3429 return( MBEDTLS_ERR_SSL_INVALID_MAC );
Hanno Becker52344c22018-01-03 15:24:20 +00003430#endif /* MBEDTLS_SSL_SOME_MODES_USE_MAC */
Manuel Pégourié-Gonnard352143f2015-01-13 10:59:51 +01003431
3432 /* Make extra sure authentication was performed, exactly once */
3433 if( auth_done != 1 )
3434 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003435 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
3436 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Manuel Pégourié-Gonnard352143f2015-01-13 10:59:51 +01003437 }
Paul Bakker5121ce52009-01-03 21:22:43 +00003438
Hanno Beckera0e20d02019-05-15 14:03:01 +01003439#if defined(MBEDTLS_SSL_DTLS_CONNECTION_ID)
Hanno Becker8b3eb5a2019-04-29 17:31:37 +01003440 if( rec->cid_len != 0 )
3441 {
3442 ret = ssl_cid_parse_inner_plaintext( data, &rec->data_len,
3443 &rec->type );
3444 if( ret != 0 )
3445 return( MBEDTLS_ERR_SSL_INVALID_RECORD );
3446 }
Hanno Beckera0e20d02019-05-15 14:03:01 +01003447#endif /* MBEDTLS_SSL_DTLS_CONNECTION_ID */
Hanno Becker8b3eb5a2019-04-29 17:31:37 +01003448
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003449 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= decrypt buf" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00003450
3451 return( 0 );
3452}
3453
Manuel Pégourié-Gonnard0098e7d2014-10-28 13:08:59 +01003454#undef MAC_NONE
3455#undef MAC_PLAINTEXT
3456#undef MAC_CIPHERTEXT
3457
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003458#if defined(MBEDTLS_ZLIB_SUPPORT)
Paul Bakker2770fbd2012-07-03 13:30:23 +00003459/*
3460 * Compression/decompression functions
3461 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003462static int ssl_compress_buf( mbedtls_ssl_context *ssl )
Paul Bakker2770fbd2012-07-03 13:30:23 +00003463{
3464 int ret;
3465 unsigned char *msg_post = ssl->out_msg;
Andrzej Kurek5462e022018-04-20 07:58:53 -04003466 ptrdiff_t bytes_written = ssl->out_msg - ssl->out_buf;
Paul Bakker2770fbd2012-07-03 13:30:23 +00003467 size_t len_pre = ssl->out_msglen;
Paul Bakker16770332013-10-11 09:59:44 +02003468 unsigned char *msg_pre = ssl->compress_buf;
Paul Bakker2770fbd2012-07-03 13:30:23 +00003469
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003470 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> compress buf" ) );
Paul Bakker2770fbd2012-07-03 13:30:23 +00003471
Paul Bakkerabf2f8f2013-06-30 14:57:46 +02003472 if( len_pre == 0 )
3473 return( 0 );
3474
Paul Bakker2770fbd2012-07-03 13:30:23 +00003475 memcpy( msg_pre, ssl->out_msg, len_pre );
3476
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003477 MBEDTLS_SSL_DEBUG_MSG( 3, ( "before compression: msglen = %d, ",
Paul Bakker2770fbd2012-07-03 13:30:23 +00003478 ssl->out_msglen ) );
3479
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003480 MBEDTLS_SSL_DEBUG_BUF( 4, "before compression: output payload",
Paul Bakker2770fbd2012-07-03 13:30:23 +00003481 ssl->out_msg, ssl->out_msglen );
3482
Paul Bakker48916f92012-09-16 19:57:18 +00003483 ssl->transform_out->ctx_deflate.next_in = msg_pre;
3484 ssl->transform_out->ctx_deflate.avail_in = len_pre;
3485 ssl->transform_out->ctx_deflate.next_out = msg_post;
Angus Grattond8213d02016-05-25 20:56:48 +10003486 ssl->transform_out->ctx_deflate.avail_out = MBEDTLS_SSL_OUT_BUFFER_LEN - bytes_written;
Paul Bakker2770fbd2012-07-03 13:30:23 +00003487
Paul Bakker48916f92012-09-16 19:57:18 +00003488 ret = deflate( &ssl->transform_out->ctx_deflate, Z_SYNC_FLUSH );
Paul Bakker2770fbd2012-07-03 13:30:23 +00003489 if( ret != Z_OK )
3490 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003491 MBEDTLS_SSL_DEBUG_MSG( 1, ( "failed to perform compression (%d)", ret ) );
3492 return( MBEDTLS_ERR_SSL_COMPRESSION_FAILED );
Paul Bakker2770fbd2012-07-03 13:30:23 +00003493 }
3494
Angus Grattond8213d02016-05-25 20:56:48 +10003495 ssl->out_msglen = MBEDTLS_SSL_OUT_BUFFER_LEN -
Andrzej Kurek5462e022018-04-20 07:58:53 -04003496 ssl->transform_out->ctx_deflate.avail_out - bytes_written;
Paul Bakker2770fbd2012-07-03 13:30:23 +00003497
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003498 MBEDTLS_SSL_DEBUG_MSG( 3, ( "after compression: msglen = %d, ",
Paul Bakker2770fbd2012-07-03 13:30:23 +00003499 ssl->out_msglen ) );
3500
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003501 MBEDTLS_SSL_DEBUG_BUF( 4, "after compression: output payload",
Paul Bakker2770fbd2012-07-03 13:30:23 +00003502 ssl->out_msg, ssl->out_msglen );
3503
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003504 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= compress buf" ) );
Paul Bakker2770fbd2012-07-03 13:30:23 +00003505
3506 return( 0 );
3507}
3508
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003509static int ssl_decompress_buf( mbedtls_ssl_context *ssl )
Paul Bakker2770fbd2012-07-03 13:30:23 +00003510{
3511 int ret;
3512 unsigned char *msg_post = ssl->in_msg;
Andrzej Kureka9ceef82018-04-24 06:32:44 -04003513 ptrdiff_t header_bytes = ssl->in_msg - ssl->in_buf;
Paul Bakker2770fbd2012-07-03 13:30:23 +00003514 size_t len_pre = ssl->in_msglen;
Paul Bakker16770332013-10-11 09:59:44 +02003515 unsigned char *msg_pre = ssl->compress_buf;
Paul Bakker2770fbd2012-07-03 13:30:23 +00003516
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003517 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> decompress buf" ) );
Paul Bakker2770fbd2012-07-03 13:30:23 +00003518
Paul Bakkerabf2f8f2013-06-30 14:57:46 +02003519 if( len_pre == 0 )
3520 return( 0 );
3521
Paul Bakker2770fbd2012-07-03 13:30:23 +00003522 memcpy( msg_pre, ssl->in_msg, len_pre );
3523
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003524 MBEDTLS_SSL_DEBUG_MSG( 3, ( "before decompression: msglen = %d, ",
Paul Bakker2770fbd2012-07-03 13:30:23 +00003525 ssl->in_msglen ) );
3526
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003527 MBEDTLS_SSL_DEBUG_BUF( 4, "before decompression: input payload",
Paul Bakker2770fbd2012-07-03 13:30:23 +00003528 ssl->in_msg, ssl->in_msglen );
3529
Paul Bakker48916f92012-09-16 19:57:18 +00003530 ssl->transform_in->ctx_inflate.next_in = msg_pre;
3531 ssl->transform_in->ctx_inflate.avail_in = len_pre;
3532 ssl->transform_in->ctx_inflate.next_out = msg_post;
Angus Grattond8213d02016-05-25 20:56:48 +10003533 ssl->transform_in->ctx_inflate.avail_out = MBEDTLS_SSL_IN_BUFFER_LEN -
Andrzej Kureka9ceef82018-04-24 06:32:44 -04003534 header_bytes;
Paul Bakker2770fbd2012-07-03 13:30:23 +00003535
Paul Bakker48916f92012-09-16 19:57:18 +00003536 ret = inflate( &ssl->transform_in->ctx_inflate, Z_SYNC_FLUSH );
Paul Bakker2770fbd2012-07-03 13:30:23 +00003537 if( ret != Z_OK )
3538 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003539 MBEDTLS_SSL_DEBUG_MSG( 1, ( "failed to perform decompression (%d)", ret ) );
3540 return( MBEDTLS_ERR_SSL_COMPRESSION_FAILED );
Paul Bakker2770fbd2012-07-03 13:30:23 +00003541 }
3542
Angus Grattond8213d02016-05-25 20:56:48 +10003543 ssl->in_msglen = MBEDTLS_SSL_IN_BUFFER_LEN -
Andrzej Kureka9ceef82018-04-24 06:32:44 -04003544 ssl->transform_in->ctx_inflate.avail_out - header_bytes;
Paul Bakker2770fbd2012-07-03 13:30:23 +00003545
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003546 MBEDTLS_SSL_DEBUG_MSG( 3, ( "after decompression: msglen = %d, ",
Paul Bakker2770fbd2012-07-03 13:30:23 +00003547 ssl->in_msglen ) );
3548
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003549 MBEDTLS_SSL_DEBUG_BUF( 4, "after decompression: input payload",
Paul Bakker2770fbd2012-07-03 13:30:23 +00003550 ssl->in_msg, ssl->in_msglen );
3551
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003552 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= decompress buf" ) );
Paul Bakker2770fbd2012-07-03 13:30:23 +00003553
3554 return( 0 );
3555}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003556#endif /* MBEDTLS_ZLIB_SUPPORT */
Paul Bakker2770fbd2012-07-03 13:30:23 +00003557
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003558#if defined(MBEDTLS_SSL_SRV_C) && defined(MBEDTLS_SSL_RENEGOTIATION)
3559static int ssl_write_hello_request( mbedtls_ssl_context *ssl );
Manuel Pégourié-Gonnarddf3acd82014-10-15 15:07:45 +02003560
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003561#if defined(MBEDTLS_SSL_PROTO_DTLS)
3562static int ssl_resend_hello_request( mbedtls_ssl_context *ssl )
Manuel Pégourié-Gonnarddf3acd82014-10-15 15:07:45 +02003563{
3564 /* If renegotiation is not enforced, retransmit until we would reach max
3565 * timeout if we were using the usual handshake doubling scheme */
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02003566 if( ssl->conf->renego_max_records < 0 )
Manuel Pégourié-Gonnarddf3acd82014-10-15 15:07:45 +02003567 {
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02003568 uint32_t ratio = ssl->conf->hs_timeout_max / ssl->conf->hs_timeout_min + 1;
Manuel Pégourié-Gonnarddf3acd82014-10-15 15:07:45 +02003569 unsigned char doublings = 1;
3570
3571 while( ratio != 0 )
3572 {
3573 ++doublings;
3574 ratio >>= 1;
3575 }
3576
3577 if( ++ssl->renego_records_seen > doublings )
3578 {
Manuel Pégourié-Gonnardcb0d2122015-07-22 11:52:11 +02003579 MBEDTLS_SSL_DEBUG_MSG( 2, ( "no longer retransmitting hello request" ) );
Manuel Pégourié-Gonnarddf3acd82014-10-15 15:07:45 +02003580 return( 0 );
3581 }
3582 }
3583
3584 return( ssl_write_hello_request( ssl ) );
3585}
3586#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003587#endif /* MBEDTLS_SSL_SRV_C && MBEDTLS_SSL_RENEGOTIATION */
Manuel Pégourié-Gonnard26a4cf62014-10-15 13:52:48 +02003588
Paul Bakker5121ce52009-01-03 21:22:43 +00003589/*
Manuel Pégourié-Gonnardb2f3be82014-07-10 17:54:52 +02003590 * Fill the input message buffer by appending data to it.
3591 * The amount of data already fetched is in ssl->in_left.
Manuel Pégourié-Gonnardfe98ace2014-03-24 13:13:01 +01003592 *
3593 * If we return 0, is it guaranteed that (at least) nb_want bytes are
3594 * available (from this read and/or a previous one). Otherwise, an error code
3595 * is returned (possibly EOF or WANT_READ).
3596 *
Manuel Pégourié-Gonnardb2f3be82014-07-10 17:54:52 +02003597 * With stream transport (TLS) on success ssl->in_left == nb_want, but
3598 * with datagram transport (DTLS) on success ssl->in_left >= nb_want,
3599 * since we always read a whole datagram at once.
3600 *
Manuel Pégourié-Gonnard64dffc52014-09-02 13:39:16 +02003601 * For DTLS, it is up to the caller to set ssl->next_record_offset when
Manuel Pégourié-Gonnardb2f3be82014-07-10 17:54:52 +02003602 * they're done reading a record.
Paul Bakker5121ce52009-01-03 21:22:43 +00003603 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003604int mbedtls_ssl_fetch_input( mbedtls_ssl_context *ssl, size_t nb_want )
Paul Bakker5121ce52009-01-03 21:22:43 +00003605{
Paul Bakker23986e52011-04-24 08:57:21 +00003606 int ret;
3607 size_t len;
Paul Bakker5121ce52009-01-03 21:22:43 +00003608
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003609 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> fetch input" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00003610
Manuel Pégourié-Gonnarde6bdc442014-09-17 11:34:57 +02003611 if( ssl->f_recv == NULL && ssl->f_recv_timeout == NULL )
3612 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003613 MBEDTLS_SSL_DEBUG_MSG( 1, ( "Bad usage of mbedtls_ssl_set_bio() "
Manuel Pégourié-Gonnard1b511f92015-05-06 15:54:23 +01003614 "or mbedtls_ssl_set_bio()" ) );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003615 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
Manuel Pégourié-Gonnarde6bdc442014-09-17 11:34:57 +02003616 }
3617
Angus Grattond8213d02016-05-25 20:56:48 +10003618 if( nb_want > MBEDTLS_SSL_IN_BUFFER_LEN - (size_t)( ssl->in_hdr - ssl->in_buf ) )
Paul Bakker1a1fbba2014-04-30 14:38:05 +02003619 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003620 MBEDTLS_SSL_DEBUG_MSG( 1, ( "requesting more data than fits" ) );
3621 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
Paul Bakker1a1fbba2014-04-30 14:38:05 +02003622 }
3623
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003624#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02003625 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM )
Paul Bakker5121ce52009-01-03 21:22:43 +00003626 {
Manuel Pégourié-Gonnard6b651412014-10-01 18:29:03 +02003627 uint32_t timeout;
3628
Manuel Pégourié-Gonnard2e012912015-05-12 20:55:41 +02003629 /* Just to be sure */
3630 if( ssl->f_set_timer == NULL || ssl->f_get_timer == NULL )
3631 {
3632 MBEDTLS_SSL_DEBUG_MSG( 1, ( "You must use "
3633 "mbedtls_ssl_set_timer_cb() for DTLS" ) );
3634 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
3635 }
3636
Manuel Pégourié-Gonnardb2f3be82014-07-10 17:54:52 +02003637 /*
3638 * The point is, we need to always read a full datagram at once, so we
3639 * sometimes read more then requested, and handle the additional data.
3640 * It could be the rest of the current record (while fetching the
3641 * header) and/or some other records in the same datagram.
3642 */
3643
3644 /*
3645 * Move to the next record in the already read datagram if applicable
3646 */
3647 if( ssl->next_record_offset != 0 )
3648 {
3649 if( ssl->in_left < ssl->next_record_offset )
3650 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003651 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
3652 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Manuel Pégourié-Gonnardb2f3be82014-07-10 17:54:52 +02003653 }
3654
3655 ssl->in_left -= ssl->next_record_offset;
3656
3657 if( ssl->in_left != 0 )
3658 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003659 MBEDTLS_SSL_DEBUG_MSG( 2, ( "next record in same datagram, offset: %d",
Manuel Pégourié-Gonnardb2f3be82014-07-10 17:54:52 +02003660 ssl->next_record_offset ) );
3661 memmove( ssl->in_hdr,
3662 ssl->in_hdr + ssl->next_record_offset,
3663 ssl->in_left );
3664 }
3665
3666 ssl->next_record_offset = 0;
3667 }
3668
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003669 MBEDTLS_SSL_DEBUG_MSG( 2, ( "in_left: %d, nb_want: %d",
Paul Bakker5121ce52009-01-03 21:22:43 +00003670 ssl->in_left, nb_want ) );
Manuel Pégourié-Gonnardfe98ace2014-03-24 13:13:01 +01003671
3672 /*
Manuel Pégourié-Gonnardb2f3be82014-07-10 17:54:52 +02003673 * Done if we already have enough data.
Manuel Pégourié-Gonnardfe98ace2014-03-24 13:13:01 +01003674 */
3675 if( nb_want <= ssl->in_left)
Manuel Pégourié-Gonnard502bf302014-08-20 13:12:58 +02003676 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003677 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= fetch input" ) );
Manuel Pégourié-Gonnardfe98ace2014-03-24 13:13:01 +01003678 return( 0 );
Manuel Pégourié-Gonnard502bf302014-08-20 13:12:58 +02003679 }
Manuel Pégourié-Gonnardfe98ace2014-03-24 13:13:01 +01003680
3681 /*
Antonin Décimo36e89b52019-01-23 15:24:37 +01003682 * A record can't be split across datagrams. If we need to read but
Manuel Pégourié-Gonnardfe98ace2014-03-24 13:13:01 +01003683 * are not at the beginning of a new record, the caller did something
3684 * wrong.
3685 */
3686 if( ssl->in_left != 0 )
3687 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003688 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
3689 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Manuel Pégourié-Gonnardfe98ace2014-03-24 13:13:01 +01003690 }
3691
Manuel Pégourié-Gonnard4e2f2452014-10-02 16:51:56 +02003692 /*
3693 * Don't even try to read if time's out already.
3694 * This avoids by-passing the timer when repeatedly receiving messages
3695 * that will end up being dropped.
3696 */
3697 if( ssl_check_timer( ssl ) != 0 )
Hanno Beckere65ce782017-05-22 14:47:48 +01003698 {
3699 MBEDTLS_SSL_DEBUG_MSG( 2, ( "timer has expired" ) );
Manuel Pégourié-Gonnard88369942015-05-06 16:19:31 +01003700 ret = MBEDTLS_ERR_SSL_TIMEOUT;
Hanno Beckere65ce782017-05-22 14:47:48 +01003701 }
Manuel Pégourié-Gonnard6b651412014-10-01 18:29:03 +02003702 else
Manuel Pégourié-Gonnard6a2bdfa2014-09-19 21:18:23 +02003703 {
Angus Grattond8213d02016-05-25 20:56:48 +10003704 len = MBEDTLS_SSL_IN_BUFFER_LEN - ( ssl->in_hdr - ssl->in_buf );
Manuel Pégourié-Gonnard4e2f2452014-10-02 16:51:56 +02003705
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003706 if( ssl->state != MBEDTLS_SSL_HANDSHAKE_OVER )
Manuel Pégourié-Gonnard4e2f2452014-10-02 16:51:56 +02003707 timeout = ssl->handshake->retransmit_timeout;
3708 else
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02003709 timeout = ssl->conf->read_timeout;
Manuel Pégourié-Gonnard4e2f2452014-10-02 16:51:56 +02003710
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003711 MBEDTLS_SSL_DEBUG_MSG( 3, ( "f_recv_timeout: %u ms", timeout ) );
Manuel Pégourié-Gonnard4e2f2452014-10-02 16:51:56 +02003712
Manuel Pégourié-Gonnard07617332015-06-24 23:00:03 +02003713 if( ssl->f_recv_timeout != NULL )
Manuel Pégourié-Gonnard4e2f2452014-10-02 16:51:56 +02003714 ret = ssl->f_recv_timeout( ssl->p_bio, ssl->in_hdr, len,
3715 timeout );
3716 else
3717 ret = ssl->f_recv( ssl->p_bio, ssl->in_hdr, len );
3718
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003719 MBEDTLS_SSL_DEBUG_RET( 2, "ssl->f_recv(_timeout)", ret );
Manuel Pégourié-Gonnard4e2f2452014-10-02 16:51:56 +02003720
3721 if( ret == 0 )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003722 return( MBEDTLS_ERR_SSL_CONN_EOF );
Manuel Pégourié-Gonnard4e2f2452014-10-02 16:51:56 +02003723 }
3724
Manuel Pégourié-Gonnard88369942015-05-06 16:19:31 +01003725 if( ret == MBEDTLS_ERR_SSL_TIMEOUT )
Manuel Pégourié-Gonnard4e2f2452014-10-02 16:51:56 +02003726 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003727 MBEDTLS_SSL_DEBUG_MSG( 2, ( "timeout" ) );
Manuel Pégourié-Gonnard4e2f2452014-10-02 16:51:56 +02003728 ssl_set_timer( ssl, 0 );
Manuel Pégourié-Gonnard6a2bdfa2014-09-19 21:18:23 +02003729
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003730 if( ssl->state != MBEDTLS_SSL_HANDSHAKE_OVER )
Manuel Pégourié-Gonnard0ac247f2014-09-30 22:21:31 +02003731 {
Manuel Pégourié-Gonnard6b651412014-10-01 18:29:03 +02003732 if( ssl_double_retransmit_timeout( ssl ) != 0 )
3733 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003734 MBEDTLS_SSL_DEBUG_MSG( 1, ( "handshake timeout" ) );
Manuel Pégourié-Gonnard88369942015-05-06 16:19:31 +01003735 return( MBEDTLS_ERR_SSL_TIMEOUT );
Manuel Pégourié-Gonnard6b651412014-10-01 18:29:03 +02003736 }
3737
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003738 if( ( ret = mbedtls_ssl_resend( ssl ) ) != 0 )
Manuel Pégourié-Gonnard6b651412014-10-01 18:29:03 +02003739 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003740 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_resend", ret );
Manuel Pégourié-Gonnard6b651412014-10-01 18:29:03 +02003741 return( ret );
3742 }
3743
Manuel Pégourié-Gonnard88369942015-05-06 16:19:31 +01003744 return( MBEDTLS_ERR_SSL_WANT_READ );
Manuel Pégourié-Gonnard0ac247f2014-09-30 22:21:31 +02003745 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003746#if defined(MBEDTLS_SSL_SRV_C) && defined(MBEDTLS_SSL_RENEGOTIATION)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02003747 else if( ssl->conf->endpoint == MBEDTLS_SSL_IS_SERVER &&
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003748 ssl->renego_status == MBEDTLS_SSL_RENEGOTIATION_PENDING )
Manuel Pégourié-Gonnard26a4cf62014-10-15 13:52:48 +02003749 {
Manuel Pégourié-Gonnarddf3acd82014-10-15 15:07:45 +02003750 if( ( ret = ssl_resend_hello_request( ssl ) ) != 0 )
Manuel Pégourié-Gonnard26a4cf62014-10-15 13:52:48 +02003751 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003752 MBEDTLS_SSL_DEBUG_RET( 1, "ssl_resend_hello_request", ret );
Manuel Pégourié-Gonnard26a4cf62014-10-15 13:52:48 +02003753 return( ret );
3754 }
3755
Manuel Pégourié-Gonnard88369942015-05-06 16:19:31 +01003756 return( MBEDTLS_ERR_SSL_WANT_READ );
Manuel Pégourié-Gonnard26a4cf62014-10-15 13:52:48 +02003757 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003758#endif /* MBEDTLS_SSL_SRV_C && MBEDTLS_SSL_RENEGOTIATION */
Manuel Pégourié-Gonnard6a2bdfa2014-09-19 21:18:23 +02003759 }
3760
Paul Bakker5121ce52009-01-03 21:22:43 +00003761 if( ret < 0 )
3762 return( ret );
3763
Manuel Pégourié-Gonnardfe98ace2014-03-24 13:13:01 +01003764 ssl->in_left = ret;
3765 }
3766 else
3767#endif
3768 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003769 MBEDTLS_SSL_DEBUG_MSG( 2, ( "in_left: %d, nb_want: %d",
Manuel Pégourié-Gonnardb2f3be82014-07-10 17:54:52 +02003770 ssl->in_left, nb_want ) );
3771
Manuel Pégourié-Gonnardfe98ace2014-03-24 13:13:01 +01003772 while( ssl->in_left < nb_want )
3773 {
3774 len = nb_want - ssl->in_left;
Manuel Pégourié-Gonnard286a1362015-05-13 16:22:05 +02003775
3776 if( ssl_check_timer( ssl ) != 0 )
3777 ret = MBEDTLS_ERR_SSL_TIMEOUT;
3778 else
Manuel Pégourié-Gonnard07617332015-06-24 23:00:03 +02003779 {
3780 if( ssl->f_recv_timeout != NULL )
3781 {
3782 ret = ssl->f_recv_timeout( ssl->p_bio,
3783 ssl->in_hdr + ssl->in_left, len,
3784 ssl->conf->read_timeout );
3785 }
3786 else
3787 {
3788 ret = ssl->f_recv( ssl->p_bio,
3789 ssl->in_hdr + ssl->in_left, len );
3790 }
3791 }
Manuel Pégourié-Gonnardfe98ace2014-03-24 13:13:01 +01003792
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003793 MBEDTLS_SSL_DEBUG_MSG( 2, ( "in_left: %d, nb_want: %d",
Manuel Pégourié-Gonnard07617332015-06-24 23:00:03 +02003794 ssl->in_left, nb_want ) );
3795 MBEDTLS_SSL_DEBUG_RET( 2, "ssl->f_recv(_timeout)", ret );
Manuel Pégourié-Gonnardfe98ace2014-03-24 13:13:01 +01003796
3797 if( ret == 0 )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003798 return( MBEDTLS_ERR_SSL_CONN_EOF );
Manuel Pégourié-Gonnardfe98ace2014-03-24 13:13:01 +01003799
3800 if( ret < 0 )
3801 return( ret );
3802
mohammad160352aecb92018-03-28 23:41:40 -07003803 if ( (size_t)ret > len || ( INT_MAX > SIZE_MAX && ret > SIZE_MAX ) )
mohammad16035bd15cb2018-02-28 04:30:59 -08003804 {
Darryl Green11999bb2018-03-13 15:22:58 +00003805 MBEDTLS_SSL_DEBUG_MSG( 1,
3806 ( "f_recv returned %d bytes but only %lu were requested",
mohammad160319d392b2018-04-02 07:25:26 -07003807 ret, (unsigned long)len ) );
mohammad16035bd15cb2018-02-28 04:30:59 -08003808 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
3809 }
3810
Manuel Pégourié-Gonnardfe98ace2014-03-24 13:13:01 +01003811 ssl->in_left += ret;
3812 }
Paul Bakker5121ce52009-01-03 21:22:43 +00003813 }
3814
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003815 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= fetch input" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00003816
3817 return( 0 );
3818}
3819
3820/*
3821 * Flush any data not yet written
3822 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003823int mbedtls_ssl_flush_output( mbedtls_ssl_context *ssl )
Paul Bakker5121ce52009-01-03 21:22:43 +00003824{
Manuel Pégourié-Gonnard5afb1672014-02-16 18:33:22 +01003825 int ret;
Hanno Becker04484622018-08-06 09:49:38 +01003826 unsigned char *buf;
Paul Bakker5121ce52009-01-03 21:22:43 +00003827
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003828 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> flush output" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00003829
Manuel Pégourié-Gonnarde6bdc442014-09-17 11:34:57 +02003830 if( ssl->f_send == NULL )
3831 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003832 MBEDTLS_SSL_DEBUG_MSG( 1, ( "Bad usage of mbedtls_ssl_set_bio() "
Manuel Pégourié-Gonnard1b511f92015-05-06 15:54:23 +01003833 "or mbedtls_ssl_set_bio()" ) );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003834 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
Manuel Pégourié-Gonnarde6bdc442014-09-17 11:34:57 +02003835 }
3836
Manuel Pégourié-Gonnard06193482014-02-14 08:39:32 +01003837 /* Avoid incrementing counter if data is flushed */
3838 if( ssl->out_left == 0 )
3839 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003840 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= flush output" ) );
Manuel Pégourié-Gonnard06193482014-02-14 08:39:32 +01003841 return( 0 );
3842 }
3843
Paul Bakker5121ce52009-01-03 21:22:43 +00003844 while( ssl->out_left > 0 )
3845 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003846 MBEDTLS_SSL_DEBUG_MSG( 2, ( "message length: %d, out_left: %d",
Hanno Becker5903de42019-05-03 14:46:38 +01003847 mbedtls_ssl_out_hdr_len( ssl ) + ssl->out_msglen, ssl->out_left ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00003848
Hanno Becker2b1e3542018-08-06 11:19:13 +01003849 buf = ssl->out_hdr - ssl->out_left;
Manuel Pégourié-Gonnarde6bdc442014-09-17 11:34:57 +02003850 ret = ssl->f_send( ssl->p_bio, buf, ssl->out_left );
Paul Bakker186751d2012-05-08 13:16:14 +00003851
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003852 MBEDTLS_SSL_DEBUG_RET( 2, "ssl->f_send", ret );
Paul Bakker5121ce52009-01-03 21:22:43 +00003853
3854 if( ret <= 0 )
3855 return( ret );
3856
mohammad160352aecb92018-03-28 23:41:40 -07003857 if( (size_t)ret > ssl->out_left || ( INT_MAX > SIZE_MAX && ret > SIZE_MAX ) )
mohammad16034bbaeb42018-02-22 04:29:04 -08003858 {
Darryl Green11999bb2018-03-13 15:22:58 +00003859 MBEDTLS_SSL_DEBUG_MSG( 1,
3860 ( "f_send returned %d bytes but only %lu bytes were sent",
mohammad160319d392b2018-04-02 07:25:26 -07003861 ret, (unsigned long)ssl->out_left ) );
mohammad16034bbaeb42018-02-22 04:29:04 -08003862 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
3863 }
3864
Paul Bakker5121ce52009-01-03 21:22:43 +00003865 ssl->out_left -= ret;
3866 }
3867
Hanno Becker2b1e3542018-08-06 11:19:13 +01003868#if defined(MBEDTLS_SSL_PROTO_DTLS)
3869 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM )
Manuel Pégourié-Gonnard06193482014-02-14 08:39:32 +01003870 {
Hanno Becker2b1e3542018-08-06 11:19:13 +01003871 ssl->out_hdr = ssl->out_buf;
Manuel Pégourié-Gonnard06193482014-02-14 08:39:32 +01003872 }
Hanno Becker2b1e3542018-08-06 11:19:13 +01003873 else
3874#endif
3875 {
3876 ssl->out_hdr = ssl->out_buf + 8;
3877 }
3878 ssl_update_out_pointers( ssl, ssl->transform_out );
Manuel Pégourié-Gonnard06193482014-02-14 08:39:32 +01003879
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003880 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= flush output" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00003881
3882 return( 0 );
3883}
3884
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02003885/*
3886 * Functions to handle the DTLS retransmission state machine
3887 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003888#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02003889/*
3890 * Append current handshake message to current outgoing flight
3891 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003892static int ssl_flight_append( mbedtls_ssl_context *ssl )
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02003893{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003894 mbedtls_ssl_flight_item *msg;
Hanno Becker3b235902018-08-06 09:54:53 +01003895 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> ssl_flight_append" ) );
3896 MBEDTLS_SSL_DEBUG_BUF( 4, "message appended to flight",
3897 ssl->out_msg, ssl->out_msglen );
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02003898
3899 /* Allocate space for current message */
Manuel Pégourié-Gonnard7551cb92015-05-26 16:04:06 +02003900 if( ( msg = mbedtls_calloc( 1, sizeof( mbedtls_ssl_flight_item ) ) ) == NULL )
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02003901 {
Manuel Pégourié-Gonnardb2a18a22015-05-27 16:29:56 +02003902 MBEDTLS_SSL_DEBUG_MSG( 1, ( "alloc %d bytes failed",
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003903 sizeof( mbedtls_ssl_flight_item ) ) );
Manuel Pégourié-Gonnard6a8ca332015-05-28 09:33:39 +02003904 return( MBEDTLS_ERR_SSL_ALLOC_FAILED );
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02003905 }
3906
Manuel Pégourié-Gonnard7551cb92015-05-26 16:04:06 +02003907 if( ( msg->p = mbedtls_calloc( 1, ssl->out_msglen ) ) == NULL )
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02003908 {
Manuel Pégourié-Gonnardb2a18a22015-05-27 16:29:56 +02003909 MBEDTLS_SSL_DEBUG_MSG( 1, ( "alloc %d bytes failed", ssl->out_msglen ) );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003910 mbedtls_free( msg );
Manuel Pégourié-Gonnard6a8ca332015-05-28 09:33:39 +02003911 return( MBEDTLS_ERR_SSL_ALLOC_FAILED );
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02003912 }
3913
3914 /* Copy current handshake message with headers */
3915 memcpy( msg->p, ssl->out_msg, ssl->out_msglen );
3916 msg->len = ssl->out_msglen;
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02003917 msg->type = ssl->out_msgtype;
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02003918 msg->next = NULL;
3919
3920 /* Append to the current flight */
3921 if( ssl->handshake->flight == NULL )
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02003922 ssl->handshake->flight = msg;
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02003923 else
3924 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003925 mbedtls_ssl_flight_item *cur = ssl->handshake->flight;
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02003926 while( cur->next != NULL )
3927 cur = cur->next;
3928 cur->next = msg;
3929 }
3930
Hanno Becker3b235902018-08-06 09:54:53 +01003931 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= ssl_flight_append" ) );
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02003932 return( 0 );
3933}
3934
3935/*
3936 * Free the current flight of handshake messages
3937 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003938static void ssl_flight_free( mbedtls_ssl_flight_item *flight )
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02003939{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003940 mbedtls_ssl_flight_item *cur = flight;
3941 mbedtls_ssl_flight_item *next;
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02003942
3943 while( cur != NULL )
3944 {
3945 next = cur->next;
3946
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003947 mbedtls_free( cur->p );
3948 mbedtls_free( cur );
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02003949
3950 cur = next;
3951 }
3952}
3953
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003954#if defined(MBEDTLS_SSL_DTLS_ANTI_REPLAY)
3955static void ssl_dtls_replay_reset( mbedtls_ssl_context *ssl );
Manuel Pégourié-Gonnardb47368a2014-09-24 13:29:58 +02003956#endif
3957
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02003958/*
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02003959 * Swap transform_out and out_ctr with the alternative ones
3960 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003961static void ssl_swap_epochs( mbedtls_ssl_context *ssl )
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02003962{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003963 mbedtls_ssl_transform *tmp_transform;
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02003964 unsigned char tmp_out_ctr[8];
3965
3966 if( ssl->transform_out == ssl->handshake->alt_transform_out )
3967 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003968 MBEDTLS_SSL_DEBUG_MSG( 3, ( "skip swap epochs" ) );
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02003969 return;
3970 }
3971
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003972 MBEDTLS_SSL_DEBUG_MSG( 3, ( "swap epochs" ) );
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02003973
Manuel Pégourié-Gonnardc715aed2014-09-19 21:39:13 +02003974 /* Swap transforms */
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02003975 tmp_transform = ssl->transform_out;
3976 ssl->transform_out = ssl->handshake->alt_transform_out;
3977 ssl->handshake->alt_transform_out = tmp_transform;
3978
Manuel Pégourié-Gonnardc715aed2014-09-19 21:39:13 +02003979 /* Swap epoch + sequence_number */
Hanno Becker19859472018-08-06 09:40:20 +01003980 memcpy( tmp_out_ctr, ssl->cur_out_ctr, 8 );
3981 memcpy( ssl->cur_out_ctr, ssl->handshake->alt_out_ctr, 8 );
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02003982 memcpy( ssl->handshake->alt_out_ctr, tmp_out_ctr, 8 );
Manuel Pégourié-Gonnardc715aed2014-09-19 21:39:13 +02003983
3984 /* Adjust to the newly activated transform */
Hanno Becker5aa4e2c2018-08-06 09:26:08 +01003985 ssl_update_out_pointers( ssl, ssl->transform_out );
Manuel Pégourié-Gonnardc715aed2014-09-19 21:39:13 +02003986
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003987#if defined(MBEDTLS_SSL_HW_RECORD_ACCEL)
3988 if( mbedtls_ssl_hw_record_activate != NULL )
Manuel Pégourié-Gonnardc715aed2014-09-19 21:39:13 +02003989 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003990 if( ( ret = mbedtls_ssl_hw_record_activate( ssl, MBEDTLS_SSL_CHANNEL_OUTBOUND ) ) != 0 )
Manuel Pégourié-Gonnardc715aed2014-09-19 21:39:13 +02003991 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003992 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_hw_record_activate", ret );
3993 return( MBEDTLS_ERR_SSL_HW_ACCEL_FAILED );
Manuel Pégourié-Gonnardc715aed2014-09-19 21:39:13 +02003994 }
3995 }
3996#endif
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02003997}
3998
3999/*
4000 * Retransmit the current flight of messages.
Manuel Pégourié-Gonnard87a346f2017-09-13 12:45:21 +02004001 */
4002int mbedtls_ssl_resend( mbedtls_ssl_context *ssl )
4003{
4004 int ret = 0;
4005
4006 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> mbedtls_ssl_resend" ) );
4007
4008 ret = mbedtls_ssl_flight_transmit( ssl );
4009
4010 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= mbedtls_ssl_resend" ) );
4011
4012 return( ret );
4013}
4014
4015/*
4016 * Transmit or retransmit the current flight of messages.
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02004017 *
4018 * Need to remember the current message in case flush_output returns
4019 * WANT_WRITE, causing us to exit this function and come back later.
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02004020 * This function must be called until state is no longer SENDING.
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02004021 */
Manuel Pégourié-Gonnard87a346f2017-09-13 12:45:21 +02004022int mbedtls_ssl_flight_transmit( mbedtls_ssl_context *ssl )
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02004023{
Hanno Becker67bc7c32018-08-06 11:33:50 +01004024 int ret;
Manuel Pégourié-Gonnard87a346f2017-09-13 12:45:21 +02004025 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> mbedtls_ssl_flight_transmit" ) );
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02004026
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004027 if( ssl->handshake->retransmit_state != MBEDTLS_SSL_RETRANS_SENDING )
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02004028 {
Manuel Pégourié-Gonnard19c62f92018-08-16 10:50:39 +02004029 MBEDTLS_SSL_DEBUG_MSG( 2, ( "initialise flight transmission" ) );
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02004030
4031 ssl->handshake->cur_msg = ssl->handshake->flight;
Manuel Pégourié-Gonnard28f4bea2017-09-13 14:00:05 +02004032 ssl->handshake->cur_msg_p = ssl->handshake->flight->p + 12;
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02004033 ssl_swap_epochs( ssl );
4034
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004035 ssl->handshake->retransmit_state = MBEDTLS_SSL_RETRANS_SENDING;
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02004036 }
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02004037
4038 while( ssl->handshake->cur_msg != NULL )
4039 {
Hanno Becker67bc7c32018-08-06 11:33:50 +01004040 size_t max_frag_len;
Manuel Pégourié-Gonnard28f4bea2017-09-13 14:00:05 +02004041 const mbedtls_ssl_flight_item * const cur = ssl->handshake->cur_msg;
Hanno Becker67bc7c32018-08-06 11:33:50 +01004042
Hanno Beckere1dcb032018-08-17 16:47:58 +01004043 int const is_finished =
4044 ( cur->type == MBEDTLS_SSL_MSG_HANDSHAKE &&
4045 cur->p[0] == MBEDTLS_SSL_HS_FINISHED );
4046
Hanno Becker04da1892018-08-14 13:22:10 +01004047 uint8_t const force_flush = ssl->disable_datagram_packing == 1 ?
4048 SSL_FORCE_FLUSH : SSL_DONT_FORCE_FLUSH;
4049
Manuel Pégourié-Gonnardc715aed2014-09-19 21:39:13 +02004050 /* Swap epochs before sending Finished: we can't do it after
4051 * sending ChangeCipherSpec, in case write returns WANT_READ.
4052 * Must be done before copying, may change out_msg pointer */
Hanno Beckere1dcb032018-08-17 16:47:58 +01004053 if( is_finished && ssl->handshake->cur_msg_p == ( cur->p + 12 ) )
Manuel Pégourié-Gonnardc715aed2014-09-19 21:39:13 +02004054 {
Hanno Becker67bc7c32018-08-06 11:33:50 +01004055 MBEDTLS_SSL_DEBUG_MSG( 2, ( "swap epochs to send finished message" ) );
Manuel Pégourié-Gonnardc715aed2014-09-19 21:39:13 +02004056 ssl_swap_epochs( ssl );
4057 }
4058
Hanno Becker67bc7c32018-08-06 11:33:50 +01004059 ret = ssl_get_remaining_payload_in_datagram( ssl );
4060 if( ret < 0 )
4061 return( ret );
4062 max_frag_len = (size_t) ret;
4063
Manuel Pégourié-Gonnard28f4bea2017-09-13 14:00:05 +02004064 /* CCS is copied as is, while HS messages may need fragmentation */
4065 if( cur->type == MBEDTLS_SSL_MSG_CHANGE_CIPHER_SPEC )
4066 {
Hanno Becker67bc7c32018-08-06 11:33:50 +01004067 if( max_frag_len == 0 )
4068 {
4069 if( ( ret = mbedtls_ssl_flush_output( ssl ) ) != 0 )
4070 return( ret );
4071
4072 continue;
4073 }
4074
Manuel Pégourié-Gonnard28f4bea2017-09-13 14:00:05 +02004075 memcpy( ssl->out_msg, cur->p, cur->len );
Hanno Becker67bc7c32018-08-06 11:33:50 +01004076 ssl->out_msglen = cur->len;
Manuel Pégourié-Gonnard28f4bea2017-09-13 14:00:05 +02004077 ssl->out_msgtype = cur->type;
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02004078
Manuel Pégourié-Gonnard28f4bea2017-09-13 14:00:05 +02004079 /* Update position inside current message */
4080 ssl->handshake->cur_msg_p += cur->len;
4081 }
4082 else
4083 {
4084 const unsigned char * const p = ssl->handshake->cur_msg_p;
4085 const size_t hs_len = cur->len - 12;
4086 const size_t frag_off = p - ( cur->p + 12 );
4087 const size_t rem_len = hs_len - frag_off;
Hanno Becker67bc7c32018-08-06 11:33:50 +01004088 size_t cur_hs_frag_len, max_hs_frag_len;
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02004089
Hanno Beckere1dcb032018-08-17 16:47:58 +01004090 if( ( max_frag_len < 12 ) || ( max_frag_len == 12 && hs_len != 0 ) )
Manuel Pégourié-Gonnarda1071a52018-08-20 11:56:14 +02004091 {
Hanno Beckere1dcb032018-08-17 16:47:58 +01004092 if( is_finished )
Hanno Becker67bc7c32018-08-06 11:33:50 +01004093 ssl_swap_epochs( ssl );
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02004094
Hanno Becker67bc7c32018-08-06 11:33:50 +01004095 if( ( ret = mbedtls_ssl_flush_output( ssl ) ) != 0 )
4096 return( ret );
4097
4098 continue;
4099 }
4100 max_hs_frag_len = max_frag_len - 12;
4101
4102 cur_hs_frag_len = rem_len > max_hs_frag_len ?
4103 max_hs_frag_len : rem_len;
4104
4105 if( frag_off == 0 && cur_hs_frag_len != hs_len )
Manuel Pégourié-Gonnard19c62f92018-08-16 10:50:39 +02004106 {
4107 MBEDTLS_SSL_DEBUG_MSG( 2, ( "fragmenting handshake message (%u > %u)",
Hanno Becker67bc7c32018-08-06 11:33:50 +01004108 (unsigned) cur_hs_frag_len,
4109 (unsigned) max_hs_frag_len ) );
Manuel Pégourié-Gonnard19c62f92018-08-16 10:50:39 +02004110 }
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +02004111
Manuel Pégourié-Gonnard28f4bea2017-09-13 14:00:05 +02004112 /* Messages are stored with handshake headers as if not fragmented,
4113 * copy beginning of headers then fill fragmentation fields.
4114 * Handshake headers: type(1) len(3) seq(2) f_off(3) f_len(3) */
4115 memcpy( ssl->out_msg, cur->p, 6 );
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02004116
Manuel Pégourié-Gonnard28f4bea2017-09-13 14:00:05 +02004117 ssl->out_msg[6] = ( ( frag_off >> 16 ) & 0xff );
4118 ssl->out_msg[7] = ( ( frag_off >> 8 ) & 0xff );
4119 ssl->out_msg[8] = ( ( frag_off ) & 0xff );
4120
Hanno Becker67bc7c32018-08-06 11:33:50 +01004121 ssl->out_msg[ 9] = ( ( cur_hs_frag_len >> 16 ) & 0xff );
4122 ssl->out_msg[10] = ( ( cur_hs_frag_len >> 8 ) & 0xff );
4123 ssl->out_msg[11] = ( ( cur_hs_frag_len ) & 0xff );
Manuel Pégourié-Gonnard28f4bea2017-09-13 14:00:05 +02004124
4125 MBEDTLS_SSL_DEBUG_BUF( 3, "handshake header", ssl->out_msg, 12 );
4126
Hanno Becker3f7b9732018-08-28 09:53:25 +01004127 /* Copy the handshake message content and set records fields */
Hanno Becker67bc7c32018-08-06 11:33:50 +01004128 memcpy( ssl->out_msg + 12, p, cur_hs_frag_len );
4129 ssl->out_msglen = cur_hs_frag_len + 12;
Manuel Pégourié-Gonnard28f4bea2017-09-13 14:00:05 +02004130 ssl->out_msgtype = cur->type;
4131
4132 /* Update position inside current message */
Hanno Becker67bc7c32018-08-06 11:33:50 +01004133 ssl->handshake->cur_msg_p += cur_hs_frag_len;
Manuel Pégourié-Gonnard28f4bea2017-09-13 14:00:05 +02004134 }
4135
4136 /* If done with the current message move to the next one if any */
4137 if( ssl->handshake->cur_msg_p >= cur->p + cur->len )
4138 {
4139 if( cur->next != NULL )
4140 {
4141 ssl->handshake->cur_msg = cur->next;
4142 ssl->handshake->cur_msg_p = cur->next->p + 12;
4143 }
4144 else
4145 {
4146 ssl->handshake->cur_msg = NULL;
4147 ssl->handshake->cur_msg_p = NULL;
4148 }
4149 }
4150
4151 /* Actually send the message out */
Hanno Becker04da1892018-08-14 13:22:10 +01004152 if( ( ret = mbedtls_ssl_write_record( ssl, force_flush ) ) != 0 )
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02004153 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004154 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_write_record", ret );
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02004155 return( ret );
4156 }
4157 }
4158
Hanno Becker67bc7c32018-08-06 11:33:50 +01004159 if( ( ret = mbedtls_ssl_flush_output( ssl ) ) != 0 )
4160 return( ret );
4161
Manuel Pégourié-Gonnard28f4bea2017-09-13 14:00:05 +02004162 /* Update state and set timer */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004163 if( ssl->state == MBEDTLS_SSL_HANDSHAKE_OVER )
4164 ssl->handshake->retransmit_state = MBEDTLS_SSL_RETRANS_FINISHED;
Manuel Pégourié-Gonnard23b7b702014-09-25 13:50:12 +02004165 else
Manuel Pégourié-Gonnard4e2f2452014-10-02 16:51:56 +02004166 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004167 ssl->handshake->retransmit_state = MBEDTLS_SSL_RETRANS_WAITING;
Manuel Pégourié-Gonnard4e2f2452014-10-02 16:51:56 +02004168 ssl_set_timer( ssl, ssl->handshake->retransmit_timeout );
4169 }
Manuel Pégourié-Gonnard7de3c9e2014-09-29 15:29:48 +02004170
Manuel Pégourié-Gonnard87a346f2017-09-13 12:45:21 +02004171 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= mbedtls_ssl_flight_transmit" ) );
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02004172
4173 return( 0 );
4174}
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02004175
4176/*
4177 * To be called when the last message of an incoming flight is received.
4178 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004179void mbedtls_ssl_recv_flight_completed( mbedtls_ssl_context *ssl )
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02004180{
4181 /* We won't need to resend that one any more */
4182 ssl_flight_free( ssl->handshake->flight );
4183 ssl->handshake->flight = NULL;
4184 ssl->handshake->cur_msg = NULL;
4185
4186 /* The next incoming flight will start with this msg_seq */
4187 ssl->handshake->in_flight_start_seq = ssl->handshake->in_msg_seq;
4188
Hanno Becker2ed6bcc2018-08-15 15:11:57 +01004189 /* We don't want to remember CCS's across flight boundaries. */
Hanno Beckerd7f8ae22018-08-16 09:45:56 +01004190 ssl->handshake->buffering.seen_ccs = 0;
Hanno Becker2ed6bcc2018-08-15 15:11:57 +01004191
Hanno Becker0271f962018-08-16 13:23:47 +01004192 /* Clear future message buffering structure. */
4193 ssl_buffering_free( ssl );
4194
Manuel Pégourié-Gonnard6c1fa3a2014-10-01 16:58:16 +02004195 /* Cancel timer */
Manuel Pégourié-Gonnard7de3c9e2014-09-29 15:29:48 +02004196 ssl_set_timer( ssl, 0 );
4197
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004198 if( ssl->in_msgtype == MBEDTLS_SSL_MSG_HANDSHAKE &&
4199 ssl->in_msg[0] == MBEDTLS_SSL_HS_FINISHED )
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02004200 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004201 ssl->handshake->retransmit_state = MBEDTLS_SSL_RETRANS_FINISHED;
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02004202 }
4203 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004204 ssl->handshake->retransmit_state = MBEDTLS_SSL_RETRANS_PREPARING;
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02004205}
Manuel Pégourié-Gonnard7de3c9e2014-09-29 15:29:48 +02004206
4207/*
4208 * To be called when the last message of an outgoing flight is send.
4209 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004210void mbedtls_ssl_send_flight_completed( mbedtls_ssl_context *ssl )
Manuel Pégourié-Gonnard7de3c9e2014-09-29 15:29:48 +02004211{
Manuel Pégourié-Gonnard6c1fa3a2014-10-01 16:58:16 +02004212 ssl_reset_retransmit_timeout( ssl );
Manuel Pégourié-Gonnard0ac247f2014-09-30 22:21:31 +02004213 ssl_set_timer( ssl, ssl->handshake->retransmit_timeout );
Manuel Pégourié-Gonnard7de3c9e2014-09-29 15:29:48 +02004214
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004215 if( ssl->in_msgtype == MBEDTLS_SSL_MSG_HANDSHAKE &&
4216 ssl->in_msg[0] == MBEDTLS_SSL_HS_FINISHED )
Manuel Pégourié-Gonnard7de3c9e2014-09-29 15:29:48 +02004217 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004218 ssl->handshake->retransmit_state = MBEDTLS_SSL_RETRANS_FINISHED;
Manuel Pégourié-Gonnard7de3c9e2014-09-29 15:29:48 +02004219 }
4220 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004221 ssl->handshake->retransmit_state = MBEDTLS_SSL_RETRANS_WAITING;
Manuel Pégourié-Gonnard7de3c9e2014-09-29 15:29:48 +02004222}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004223#endif /* MBEDTLS_SSL_PROTO_DTLS */
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02004224
Paul Bakker5121ce52009-01-03 21:22:43 +00004225/*
Manuel Pégourié-Gonnard31c15862017-09-13 09:38:11 +02004226 * Handshake layer functions
Paul Bakker5121ce52009-01-03 21:22:43 +00004227 */
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02004228
4229/*
Manuel Pégourié-Gonnard87a346f2017-09-13 12:45:21 +02004230 * Write (DTLS: or queue) current handshake (including CCS) message.
Manuel Pégourié-Gonnard31c15862017-09-13 09:38:11 +02004231 *
4232 * - fill in handshake headers
4233 * - update handshake checksum
4234 * - DTLS: save message for resending
4235 * - then pass to the record layer
4236 *
Manuel Pégourié-Gonnard87a346f2017-09-13 12:45:21 +02004237 * DTLS: except for HelloRequest, messages are only queued, and will only be
4238 * actually sent when calling flight_transmit() or resend().
Manuel Pégourié-Gonnard9c3a8ca2017-09-13 09:54:27 +02004239 *
Manuel Pégourié-Gonnard31c15862017-09-13 09:38:11 +02004240 * Inputs:
4241 * - ssl->out_msglen: 4 + actual handshake message len
4242 * (4 is the size of handshake headers for TLS)
4243 * - ssl->out_msg[0]: the handshake type (ClientHello, ServerHello, etc)
4244 * - ssl->out_msg + 4: the handshake message body
4245 *
Manuel Pégourié-Gonnard065a2a32018-08-20 11:09:26 +02004246 * Outputs, ie state before passing to flight_append() or write_record():
Manuel Pégourié-Gonnard31c15862017-09-13 09:38:11 +02004247 * - ssl->out_msglen: the length of the record contents
4248 * (including handshake headers but excluding record headers)
4249 * - ssl->out_msg: the record contents (handshake headers + content)
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02004250 */
Manuel Pégourié-Gonnard31c15862017-09-13 09:38:11 +02004251int mbedtls_ssl_write_handshake_msg( mbedtls_ssl_context *ssl )
Paul Bakker5121ce52009-01-03 21:22:43 +00004252{
Manuel Pégourié-Gonnard9c3a8ca2017-09-13 09:54:27 +02004253 int ret;
4254 const size_t hs_len = ssl->out_msglen - 4;
4255 const unsigned char hs_type = ssl->out_msg[0];
Paul Bakker5121ce52009-01-03 21:22:43 +00004256
Manuel Pégourié-Gonnard31c15862017-09-13 09:38:11 +02004257 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> write handshake message" ) );
4258
Manuel Pégourié-Gonnard9c3a8ca2017-09-13 09:54:27 +02004259 /*
4260 * Sanity checks
4261 */
Hanno Beckerc83d2b32018-08-22 16:05:47 +01004262 if( ssl->out_msgtype != MBEDTLS_SSL_MSG_HANDSHAKE &&
Manuel Pégourié-Gonnard31c15862017-09-13 09:38:11 +02004263 ssl->out_msgtype != MBEDTLS_SSL_MSG_CHANGE_CIPHER_SPEC )
4264 {
Hanno Beckerc83d2b32018-08-22 16:05:47 +01004265 /* In SSLv3, the client might send a NoCertificate alert. */
4266#if defined(MBEDTLS_SSL_PROTO_SSL3) && defined(MBEDTLS_SSL_CLI_C)
4267 if( ! ( ssl->minor_ver == MBEDTLS_SSL_MINOR_VERSION_0 &&
4268 ssl->out_msgtype == MBEDTLS_SSL_MSG_ALERT &&
4269 ssl->conf->endpoint == MBEDTLS_SSL_IS_CLIENT ) )
4270#endif /* MBEDTLS_SSL_PROTO_SSL3 && MBEDTLS_SSL_SRV_C */
4271 {
4272 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
4273 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
4274 }
Manuel Pégourié-Gonnard31c15862017-09-13 09:38:11 +02004275 }
Paul Bakker5121ce52009-01-03 21:22:43 +00004276
Andrzej Kurekc470b6b2019-01-31 08:20:20 -05004277 /* Whenever we send anything different from a
4278 * HelloRequest we should be in a handshake - double check. */
4279 if( ! ( ssl->out_msgtype == MBEDTLS_SSL_MSG_HANDSHAKE &&
4280 hs_type == MBEDTLS_SSL_HS_HELLO_REQUEST ) &&
Manuel Pégourié-Gonnard9c3a8ca2017-09-13 09:54:27 +02004281 ssl->handshake == NULL )
4282 {
4283 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
4284 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
4285 }
Paul Bakker5121ce52009-01-03 21:22:43 +00004286
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004287#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02004288 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM &&
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02004289 ssl->handshake != NULL &&
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004290 ssl->handshake->retransmit_state == MBEDTLS_SSL_RETRANS_SENDING )
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02004291 {
Manuel Pégourié-Gonnard9c3a8ca2017-09-13 09:54:27 +02004292 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
4293 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02004294 }
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02004295#endif
Manuel Pégourié-Gonnard9c3a8ca2017-09-13 09:54:27 +02004296
Hanno Beckerb50a2532018-08-06 11:52:54 +01004297 /* Double-check that we did not exceed the bounds
4298 * of the outgoing record buffer.
4299 * This should never fail as the various message
4300 * writing functions must obey the bounds of the
4301 * outgoing record buffer, but better be safe.
4302 *
4303 * Note: We deliberately do not check for the MTU or MFL here.
4304 */
4305 if( ssl->out_msglen > MBEDTLS_SSL_OUT_CONTENT_LEN )
4306 {
4307 MBEDTLS_SSL_DEBUG_MSG( 1, ( "Record too large: "
4308 "size %u, maximum %u",
4309 (unsigned) ssl->out_msglen,
4310 (unsigned) MBEDTLS_SSL_OUT_CONTENT_LEN ) );
4311 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
4312 }
4313
Manuel Pégourié-Gonnard9c3a8ca2017-09-13 09:54:27 +02004314 /*
4315 * Fill handshake headers
4316 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004317 if( ssl->out_msgtype == MBEDTLS_SSL_MSG_HANDSHAKE )
Paul Bakker5121ce52009-01-03 21:22:43 +00004318 {
Manuel Pégourié-Gonnard9c3a8ca2017-09-13 09:54:27 +02004319 ssl->out_msg[1] = (unsigned char)( hs_len >> 16 );
4320 ssl->out_msg[2] = (unsigned char)( hs_len >> 8 );
4321 ssl->out_msg[3] = (unsigned char)( hs_len );
Paul Bakker5121ce52009-01-03 21:22:43 +00004322
Manuel Pégourié-Gonnardce441b32014-02-18 17:40:52 +01004323 /*
4324 * DTLS has additional fields in the Handshake layer,
4325 * between the length field and the actual payload:
4326 * uint16 message_seq;
4327 * uint24 fragment_offset;
4328 * uint24 fragment_length;
4329 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004330#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02004331 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM )
Manuel Pégourié-Gonnardce441b32014-02-18 17:40:52 +01004332 {
Manuel Pégourié-Gonnarde89bcf02014-02-18 18:50:02 +01004333 /* Make room for the additional DTLS fields */
Angus Grattond8213d02016-05-25 20:56:48 +10004334 if( MBEDTLS_SSL_OUT_CONTENT_LEN - ssl->out_msglen < 8 )
Hanno Becker9648f8b2017-09-18 10:55:54 +01004335 {
4336 MBEDTLS_SSL_DEBUG_MSG( 1, ( "DTLS handshake message too large: "
4337 "size %u, maximum %u",
Manuel Pégourié-Gonnard9c3a8ca2017-09-13 09:54:27 +02004338 (unsigned) ( hs_len ),
Angus Grattond8213d02016-05-25 20:56:48 +10004339 (unsigned) ( MBEDTLS_SSL_OUT_CONTENT_LEN - 12 ) ) );
Hanno Becker9648f8b2017-09-18 10:55:54 +01004340 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
4341 }
4342
Manuel Pégourié-Gonnard9c3a8ca2017-09-13 09:54:27 +02004343 memmove( ssl->out_msg + 12, ssl->out_msg + 4, hs_len );
Manuel Pégourié-Gonnardce441b32014-02-18 17:40:52 +01004344 ssl->out_msglen += 8;
Manuel Pégourié-Gonnardce441b32014-02-18 17:40:52 +01004345
Manuel Pégourié-Gonnardc392b242014-08-19 17:53:11 +02004346 /* Write message_seq and update it, except for HelloRequest */
Manuel Pégourié-Gonnard9c3a8ca2017-09-13 09:54:27 +02004347 if( hs_type != MBEDTLS_SSL_HS_HELLO_REQUEST )
Manuel Pégourié-Gonnardc392b242014-08-19 17:53:11 +02004348 {
Manuel Pégourié-Gonnardd9ba0d92014-09-02 18:30:26 +02004349 ssl->out_msg[4] = ( ssl->handshake->out_msg_seq >> 8 ) & 0xFF;
4350 ssl->out_msg[5] = ( ssl->handshake->out_msg_seq ) & 0xFF;
4351 ++( ssl->handshake->out_msg_seq );
Manuel Pégourié-Gonnardc392b242014-08-19 17:53:11 +02004352 }
4353 else
4354 {
4355 ssl->out_msg[4] = 0;
4356 ssl->out_msg[5] = 0;
4357 }
Manuel Pégourié-Gonnarde89bcf02014-02-18 18:50:02 +01004358
Manuel Pégourié-Gonnard9c3a8ca2017-09-13 09:54:27 +02004359 /* Handshake hashes are computed without fragmentation,
4360 * so set frag_offset = 0 and frag_len = hs_len for now */
Manuel Pégourié-Gonnarde89bcf02014-02-18 18:50:02 +01004361 memset( ssl->out_msg + 6, 0x00, 3 );
4362 memcpy( ssl->out_msg + 9, ssl->out_msg + 1, 3 );
Manuel Pégourié-Gonnardce441b32014-02-18 17:40:52 +01004363 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004364#endif /* MBEDTLS_SSL_PROTO_DTLS */
Manuel Pégourié-Gonnardce441b32014-02-18 17:40:52 +01004365
Hanno Becker0207e532018-08-28 10:28:28 +01004366 /* Update running hashes of handshake messages seen */
Manuel Pégourié-Gonnard9c3a8ca2017-09-13 09:54:27 +02004367 if( hs_type != MBEDTLS_SSL_HS_HELLO_REQUEST )
4368 ssl->handshake->update_checksum( ssl, ssl->out_msg, ssl->out_msglen );
Paul Bakker5121ce52009-01-03 21:22:43 +00004369 }
4370
Manuel Pégourié-Gonnard87a346f2017-09-13 12:45:21 +02004371 /* Either send now, or just save to be sent (and resent) later */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004372#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02004373 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM &&
Andrzej Kurekc470b6b2019-01-31 08:20:20 -05004374 ! ( ssl->out_msgtype == MBEDTLS_SSL_MSG_HANDSHAKE &&
4375 hs_type == MBEDTLS_SSL_HS_HELLO_REQUEST ) )
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02004376 {
4377 if( ( ret = ssl_flight_append( ssl ) ) != 0 )
4378 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004379 MBEDTLS_SSL_DEBUG_RET( 1, "ssl_flight_append", ret );
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02004380 return( ret );
4381 }
4382 }
Manuel Pégourié-Gonnard87a346f2017-09-13 12:45:21 +02004383 else
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02004384#endif
Manuel Pégourié-Gonnard87a346f2017-09-13 12:45:21 +02004385 {
Hanno Becker67bc7c32018-08-06 11:33:50 +01004386 if( ( ret = mbedtls_ssl_write_record( ssl, SSL_FORCE_FLUSH ) ) != 0 )
Manuel Pégourié-Gonnard87a346f2017-09-13 12:45:21 +02004387 {
4388 MBEDTLS_SSL_DEBUG_RET( 1, "ssl_write_record", ret );
4389 return( ret );
4390 }
4391 }
Manuel Pégourié-Gonnard31c15862017-09-13 09:38:11 +02004392
4393 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= write handshake message" ) );
4394
Manuel Pégourié-Gonnard87a346f2017-09-13 12:45:21 +02004395 return( 0 );
Manuel Pégourié-Gonnard31c15862017-09-13 09:38:11 +02004396}
4397
4398/*
4399 * Record layer functions
4400 */
4401
4402/*
4403 * Write current record.
4404 *
4405 * Uses:
4406 * - ssl->out_msgtype: type of the message (AppData, Handshake, Alert, CCS)
4407 * - ssl->out_msglen: length of the record content (excl headers)
4408 * - ssl->out_msg: record content
4409 */
Hanno Becker67bc7c32018-08-06 11:33:50 +01004410int mbedtls_ssl_write_record( mbedtls_ssl_context *ssl, uint8_t force_flush )
Manuel Pégourié-Gonnard31c15862017-09-13 09:38:11 +02004411{
4412 int ret, done = 0;
4413 size_t len = ssl->out_msglen;
Hanno Becker67bc7c32018-08-06 11:33:50 +01004414 uint8_t flush = force_flush;
Manuel Pégourié-Gonnard31c15862017-09-13 09:38:11 +02004415
4416 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> write record" ) );
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02004417
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004418#if defined(MBEDTLS_ZLIB_SUPPORT)
Paul Bakker48916f92012-09-16 19:57:18 +00004419 if( ssl->transform_out != NULL &&
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004420 ssl->session_out->compression == MBEDTLS_SSL_COMPRESS_DEFLATE )
Paul Bakker2770fbd2012-07-03 13:30:23 +00004421 {
4422 if( ( ret = ssl_compress_buf( ssl ) ) != 0 )
4423 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004424 MBEDTLS_SSL_DEBUG_RET( 1, "ssl_compress_buf", ret );
Paul Bakker2770fbd2012-07-03 13:30:23 +00004425 return( ret );
4426 }
4427
4428 len = ssl->out_msglen;
4429 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004430#endif /*MBEDTLS_ZLIB_SUPPORT */
Paul Bakker2770fbd2012-07-03 13:30:23 +00004431
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004432#if defined(MBEDTLS_SSL_HW_RECORD_ACCEL)
4433 if( mbedtls_ssl_hw_record_write != NULL )
Paul Bakker5121ce52009-01-03 21:22:43 +00004434 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004435 MBEDTLS_SSL_DEBUG_MSG( 2, ( "going for mbedtls_ssl_hw_record_write()" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00004436
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004437 ret = mbedtls_ssl_hw_record_write( ssl );
4438 if( ret != 0 && ret != MBEDTLS_ERR_SSL_HW_ACCEL_FALLTHROUGH )
Paul Bakker05ef8352012-05-08 09:17:57 +00004439 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004440 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_hw_record_write", ret );
4441 return( MBEDTLS_ERR_SSL_HW_ACCEL_FAILED );
Paul Bakker05ef8352012-05-08 09:17:57 +00004442 }
Paul Bakkerc7878112012-12-19 14:41:14 +01004443
4444 if( ret == 0 )
4445 done = 1;
Paul Bakker05ef8352012-05-08 09:17:57 +00004446 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004447#endif /* MBEDTLS_SSL_HW_RECORD_ACCEL */
Paul Bakker05ef8352012-05-08 09:17:57 +00004448 if( !done )
4449 {
Hanno Becker2b1e3542018-08-06 11:19:13 +01004450 unsigned i;
4451 size_t protected_record_size;
4452
Hanno Becker6430faf2019-05-08 11:57:13 +01004453 /* Skip writing the record content type to after the encryption,
4454 * as it may change when using the CID extension. */
4455
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004456 mbedtls_ssl_write_version( ssl->major_ver, ssl->minor_ver,
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02004457 ssl->conf->transport, ssl->out_hdr + 1 );
Manuel Pégourié-Gonnard507e1e42014-02-13 11:17:34 +01004458
Hanno Becker19859472018-08-06 09:40:20 +01004459 memcpy( ssl->out_ctr, ssl->cur_out_ctr, 8 );
Manuel Pégourié-Gonnard507e1e42014-02-13 11:17:34 +01004460 ssl->out_len[0] = (unsigned char)( len >> 8 );
4461 ssl->out_len[1] = (unsigned char)( len );
Paul Bakker05ef8352012-05-08 09:17:57 +00004462
Paul Bakker48916f92012-09-16 19:57:18 +00004463 if( ssl->transform_out != NULL )
Paul Bakker05ef8352012-05-08 09:17:57 +00004464 {
Hanno Becker9eddaeb2017-12-27 21:37:21 +00004465 mbedtls_record rec;
4466
4467 rec.buf = ssl->out_iv;
4468 rec.buf_len = MBEDTLS_SSL_OUT_BUFFER_LEN -
4469 ( ssl->out_iv - ssl->out_buf );
4470 rec.data_len = ssl->out_msglen;
4471 rec.data_offset = ssl->out_msg - rec.buf;
4472
4473 memcpy( &rec.ctr[0], ssl->out_ctr, 8 );
4474 mbedtls_ssl_write_version( ssl->major_ver, ssl->minor_ver,
4475 ssl->conf->transport, rec.ver );
4476 rec.type = ssl->out_msgtype;
4477
Hanno Beckera0e20d02019-05-15 14:03:01 +01004478#if defined(MBEDTLS_SSL_DTLS_CONNECTION_ID)
Hanno Becker43c24b82019-05-01 09:45:57 +01004479 /* The CID is set by mbedtls_ssl_encrypt_buf(). */
Hanno Beckercab87e62019-04-29 13:52:53 +01004480 rec.cid_len = 0;
Hanno Beckera0e20d02019-05-15 14:03:01 +01004481#endif /* MBEDTLS_SSL_DTLS_CONNECTION_ID */
Hanno Beckercab87e62019-04-29 13:52:53 +01004482
Hanno Beckera18d1322018-01-03 14:27:32 +00004483 if( ( ret = mbedtls_ssl_encrypt_buf( ssl, ssl->transform_out, &rec,
Hanno Becker9eddaeb2017-12-27 21:37:21 +00004484 ssl->conf->f_rng, ssl->conf->p_rng ) ) != 0 )
Paul Bakker05ef8352012-05-08 09:17:57 +00004485 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004486 MBEDTLS_SSL_DEBUG_RET( 1, "ssl_encrypt_buf", ret );
Paul Bakker05ef8352012-05-08 09:17:57 +00004487 return( ret );
4488 }
4489
Hanno Becker9eddaeb2017-12-27 21:37:21 +00004490 if( rec.data_offset != 0 )
4491 {
4492 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
4493 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
4494 }
4495
Hanno Becker6430faf2019-05-08 11:57:13 +01004496 /* Update the record content type and CID. */
4497 ssl->out_msgtype = rec.type;
Hanno Beckera0e20d02019-05-15 14:03:01 +01004498#if defined(MBEDTLS_SSL_DTLS_CONNECTION_ID )
Hanno Beckerf9c6a4b2019-05-03 14:34:53 +01004499 memcpy( ssl->out_cid, rec.cid, rec.cid_len );
Hanno Beckera0e20d02019-05-15 14:03:01 +01004500#endif /* MBEDTLS_SSL_DTLS_CONNECTION_ID */
Hanno Becker78f839d2019-03-14 12:56:23 +00004501 ssl->out_msglen = len = rec.data_len;
Hanno Becker9eddaeb2017-12-27 21:37:21 +00004502 ssl->out_len[0] = (unsigned char)( rec.data_len >> 8 );
4503 ssl->out_len[1] = (unsigned char)( rec.data_len );
Paul Bakker05ef8352012-05-08 09:17:57 +00004504 }
4505
Hanno Becker5903de42019-05-03 14:46:38 +01004506 protected_record_size = len + mbedtls_ssl_out_hdr_len( ssl );
Hanno Becker2b1e3542018-08-06 11:19:13 +01004507
4508#if defined(MBEDTLS_SSL_PROTO_DTLS)
4509 /* In case of DTLS, double-check that we don't exceed
4510 * the remaining space in the datagram. */
4511 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM )
4512 {
Hanno Becker554b0af2018-08-22 20:33:41 +01004513 ret = ssl_get_remaining_space_in_datagram( ssl );
Hanno Becker2b1e3542018-08-06 11:19:13 +01004514 if( ret < 0 )
4515 return( ret );
4516
4517 if( protected_record_size > (size_t) ret )
4518 {
4519 /* Should never happen */
4520 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
4521 }
4522 }
4523#endif /* MBEDTLS_SSL_PROTO_DTLS */
Paul Bakker05ef8352012-05-08 09:17:57 +00004524
Hanno Becker6430faf2019-05-08 11:57:13 +01004525 /* Now write the potentially updated record content type. */
4526 ssl->out_hdr[0] = (unsigned char) ssl->out_msgtype;
4527
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004528 MBEDTLS_SSL_DEBUG_MSG( 3, ( "output record: msgtype = %d, "
Hanno Beckerecbdf1c2018-08-28 09:53:54 +01004529 "version = [%d:%d], msglen = %d",
4530 ssl->out_hdr[0], ssl->out_hdr[1],
4531 ssl->out_hdr[2], len ) );
Paul Bakker05ef8352012-05-08 09:17:57 +00004532
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004533 MBEDTLS_SSL_DEBUG_BUF( 4, "output record sent to network",
Hanno Beckerecbdf1c2018-08-28 09:53:54 +01004534 ssl->out_hdr, protected_record_size );
Hanno Becker2b1e3542018-08-06 11:19:13 +01004535
4536 ssl->out_left += protected_record_size;
4537 ssl->out_hdr += protected_record_size;
4538 ssl_update_out_pointers( ssl, ssl->transform_out );
4539
Hanno Becker04484622018-08-06 09:49:38 +01004540 for( i = 8; i > ssl_ep_len( ssl ); i-- )
4541 if( ++ssl->cur_out_ctr[i - 1] != 0 )
4542 break;
4543
4544 /* The loop goes to its end iff the counter is wrapping */
4545 if( i == ssl_ep_len( ssl ) )
4546 {
4547 MBEDTLS_SSL_DEBUG_MSG( 1, ( "outgoing message counter would wrap" ) );
4548 return( MBEDTLS_ERR_SSL_COUNTER_WRAPPING );
4549 }
Paul Bakker5121ce52009-01-03 21:22:43 +00004550 }
4551
Hanno Becker67bc7c32018-08-06 11:33:50 +01004552#if defined(MBEDTLS_SSL_PROTO_DTLS)
Hanno Becker47db8772018-08-21 13:32:13 +01004553 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM &&
4554 flush == SSL_DONT_FORCE_FLUSH )
Hanno Becker67bc7c32018-08-06 11:33:50 +01004555 {
Hanno Becker1f5a15d2018-08-21 13:31:31 +01004556 size_t remaining;
4557 ret = ssl_get_remaining_payload_in_datagram( ssl );
4558 if( ret < 0 )
4559 {
4560 MBEDTLS_SSL_DEBUG_RET( 1, "ssl_get_remaining_payload_in_datagram",
4561 ret );
4562 return( ret );
4563 }
4564
4565 remaining = (size_t) ret;
Hanno Becker67bc7c32018-08-06 11:33:50 +01004566 if( remaining == 0 )
Hanno Beckerf0da6672018-08-28 09:55:10 +01004567 {
Hanno Becker67bc7c32018-08-06 11:33:50 +01004568 flush = SSL_FORCE_FLUSH;
Hanno Beckerf0da6672018-08-28 09:55:10 +01004569 }
Hanno Becker67bc7c32018-08-06 11:33:50 +01004570 else
4571 {
Hanno Becker513815a2018-08-20 11:56:09 +01004572 MBEDTLS_SSL_DEBUG_MSG( 2, ( "Still %u bytes available in current datagram", (unsigned) remaining ) );
Hanno Becker67bc7c32018-08-06 11:33:50 +01004573 }
4574 }
4575#endif /* MBEDTLS_SSL_PROTO_DTLS */
4576
4577 if( ( flush == SSL_FORCE_FLUSH ) &&
4578 ( ret = mbedtls_ssl_flush_output( ssl ) ) != 0 )
Paul Bakker5121ce52009-01-03 21:22:43 +00004579 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004580 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_flush_output", ret );
Paul Bakker5121ce52009-01-03 21:22:43 +00004581 return( ret );
4582 }
4583
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004584 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= write record" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00004585
4586 return( 0 );
4587}
4588
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004589#if defined(MBEDTLS_SSL_PROTO_DTLS)
Hanno Beckere25e3b72018-08-16 09:30:53 +01004590
4591static int ssl_hs_is_proper_fragment( mbedtls_ssl_context *ssl )
4592{
4593 if( ssl->in_msglen < ssl->in_hslen ||
4594 memcmp( ssl->in_msg + 6, "\0\0\0", 3 ) != 0 ||
4595 memcmp( ssl->in_msg + 9, ssl->in_msg + 1, 3 ) != 0 )
4596 {
4597 return( 1 );
4598 }
4599 return( 0 );
4600}
Hanno Becker44650b72018-08-16 12:51:11 +01004601
Hanno Beckercd9dcda2018-08-28 17:18:56 +01004602static uint32_t ssl_get_hs_frag_len( mbedtls_ssl_context const *ssl )
Hanno Becker44650b72018-08-16 12:51:11 +01004603{
4604 return( ( ssl->in_msg[9] << 16 ) |
4605 ( ssl->in_msg[10] << 8 ) |
4606 ssl->in_msg[11] );
4607}
4608
Hanno Beckercd9dcda2018-08-28 17:18:56 +01004609static uint32_t ssl_get_hs_frag_off( mbedtls_ssl_context const *ssl )
Hanno Becker44650b72018-08-16 12:51:11 +01004610{
4611 return( ( ssl->in_msg[6] << 16 ) |
4612 ( ssl->in_msg[7] << 8 ) |
4613 ssl->in_msg[8] );
4614}
4615
Hanno Beckercd9dcda2018-08-28 17:18:56 +01004616static int ssl_check_hs_header( mbedtls_ssl_context const *ssl )
Hanno Becker44650b72018-08-16 12:51:11 +01004617{
4618 uint32_t msg_len, frag_off, frag_len;
4619
4620 msg_len = ssl_get_hs_total_len( ssl );
4621 frag_off = ssl_get_hs_frag_off( ssl );
4622 frag_len = ssl_get_hs_frag_len( ssl );
4623
4624 if( frag_off > msg_len )
4625 return( -1 );
4626
4627 if( frag_len > msg_len - frag_off )
4628 return( -1 );
4629
4630 if( frag_len + 12 > ssl->in_msglen )
4631 return( -1 );
4632
4633 return( 0 );
4634}
4635
Manuel Pégourié-Gonnard502bf302014-08-20 13:12:58 +02004636/*
4637 * Mark bits in bitmask (used for DTLS HS reassembly)
4638 */
4639static void ssl_bitmask_set( unsigned char *mask, size_t offset, size_t len )
4640{
4641 unsigned int start_bits, end_bits;
4642
4643 start_bits = 8 - ( offset % 8 );
4644 if( start_bits != 8 )
4645 {
4646 size_t first_byte_idx = offset / 8;
4647
Manuel Pégourié-Gonnardac030522014-09-02 14:23:40 +02004648 /* Special case */
4649 if( len <= start_bits )
4650 {
4651 for( ; len != 0; len-- )
4652 mask[first_byte_idx] |= 1 << ( start_bits - len );
4653
4654 /* Avoid potential issues with offset or len becoming invalid */
4655 return;
4656 }
4657
Manuel Pégourié-Gonnard502bf302014-08-20 13:12:58 +02004658 offset += start_bits; /* Now offset % 8 == 0 */
4659 len -= start_bits;
4660
4661 for( ; start_bits != 0; start_bits-- )
4662 mask[first_byte_idx] |= 1 << ( start_bits - 1 );
4663 }
4664
4665 end_bits = len % 8;
4666 if( end_bits != 0 )
4667 {
4668 size_t last_byte_idx = ( offset + len ) / 8;
4669
4670 len -= end_bits; /* Now len % 8 == 0 */
4671
4672 for( ; end_bits != 0; end_bits-- )
4673 mask[last_byte_idx] |= 1 << ( 8 - end_bits );
4674 }
4675
4676 memset( mask + offset / 8, 0xFF, len / 8 );
4677}
4678
4679/*
4680 * Check that bitmask is full
4681 */
4682static int ssl_bitmask_check( unsigned char *mask, size_t len )
4683{
4684 size_t i;
4685
4686 for( i = 0; i < len / 8; i++ )
4687 if( mask[i] != 0xFF )
4688 return( -1 );
4689
4690 for( i = 0; i < len % 8; i++ )
4691 if( ( mask[len / 8] & ( 1 << ( 7 - i ) ) ) == 0 )
4692 return( -1 );
4693
4694 return( 0 );
4695}
4696
Hanno Becker56e205e2018-08-16 09:06:12 +01004697/* msg_len does not include the handshake header */
Hanno Becker65dc8852018-08-23 09:40:49 +01004698static size_t ssl_get_reassembly_buffer_size( size_t msg_len,
Hanno Becker2a97b0e2018-08-21 15:47:49 +01004699 unsigned add_bitmap )
Manuel Pégourié-Gonnarded79a4b2014-08-20 10:43:01 +02004700{
Hanno Becker56e205e2018-08-16 09:06:12 +01004701 size_t alloc_len;
Manuel Pégourié-Gonnard502bf302014-08-20 13:12:58 +02004702
Hanno Becker56e205e2018-08-16 09:06:12 +01004703 alloc_len = 12; /* Handshake header */
4704 alloc_len += msg_len; /* Content buffer */
Manuel Pégourié-Gonnarded79a4b2014-08-20 10:43:01 +02004705
Hanno Beckerd07df862018-08-16 09:14:58 +01004706 if( add_bitmap )
4707 alloc_len += msg_len / 8 + ( msg_len % 8 != 0 ); /* Bitmap */
Manuel Pégourié-Gonnard502bf302014-08-20 13:12:58 +02004708
Hanno Becker2a97b0e2018-08-21 15:47:49 +01004709 return( alloc_len );
Manuel Pégourié-Gonnarded79a4b2014-08-20 10:43:01 +02004710}
Hanno Becker56e205e2018-08-16 09:06:12 +01004711
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004712#endif /* MBEDTLS_SSL_PROTO_DTLS */
Manuel Pégourié-Gonnarded79a4b2014-08-20 10:43:01 +02004713
Hanno Beckercd9dcda2018-08-28 17:18:56 +01004714static uint32_t ssl_get_hs_total_len( mbedtls_ssl_context const *ssl )
Hanno Becker12555c62018-08-16 12:47:53 +01004715{
4716 return( ( ssl->in_msg[1] << 16 ) |
4717 ( ssl->in_msg[2] << 8 ) |
4718 ssl->in_msg[3] );
4719}
Hanno Beckere25e3b72018-08-16 09:30:53 +01004720
Simon Butcher99000142016-10-13 17:21:01 +01004721int mbedtls_ssl_prepare_handshake_record( mbedtls_ssl_context *ssl )
Manuel Pégourié-Gonnarda59543a2014-02-18 11:33:49 +01004722{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004723 if( ssl->in_msglen < mbedtls_ssl_hs_hdr_len( ssl ) )
Manuel Pégourié-Gonnard9d1d7192014-09-03 11:01:14 +02004724 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004725 MBEDTLS_SSL_DEBUG_MSG( 1, ( "handshake message too short: %d",
Manuel Pégourié-Gonnard9d1d7192014-09-03 11:01:14 +02004726 ssl->in_msglen ) );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004727 return( MBEDTLS_ERR_SSL_INVALID_RECORD );
Manuel Pégourié-Gonnard9d1d7192014-09-03 11:01:14 +02004728 }
4729
Hanno Becker12555c62018-08-16 12:47:53 +01004730 ssl->in_hslen = mbedtls_ssl_hs_hdr_len( ssl ) + ssl_get_hs_total_len( ssl );
Manuel Pégourié-Gonnarda59543a2014-02-18 11:33:49 +01004731
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004732 MBEDTLS_SSL_DEBUG_MSG( 3, ( "handshake message: msglen ="
Manuel Pégourié-Gonnarda59543a2014-02-18 11:33:49 +01004733 " %d, type = %d, hslen = %d",
Manuel Pégourié-Gonnardce441b32014-02-18 17:40:52 +01004734 ssl->in_msglen, ssl->in_msg[0], ssl->in_hslen ) );
Manuel Pégourié-Gonnarda59543a2014-02-18 11:33:49 +01004735
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004736#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02004737 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM )
Manuel Pégourié-Gonnarda59543a2014-02-18 11:33:49 +01004738 {
Manuel Pégourié-Gonnarded79a4b2014-08-20 10:43:01 +02004739 int ret;
Manuel Pégourié-Gonnard1aa586e2014-09-03 12:54:04 +02004740 unsigned int recv_msg_seq = ( ssl->in_msg[4] << 8 ) | ssl->in_msg[5];
Manuel Pégourié-Gonnarded79a4b2014-08-20 10:43:01 +02004741
Hanno Becker44650b72018-08-16 12:51:11 +01004742 if( ssl_check_hs_header( ssl ) != 0 )
4743 {
4744 MBEDTLS_SSL_DEBUG_MSG( 1, ( "invalid handshake header" ) );
4745 return( MBEDTLS_ERR_SSL_INVALID_RECORD );
4746 }
4747
Manuel Pégourié-Gonnard1aa586e2014-09-03 12:54:04 +02004748 if( ssl->handshake != NULL &&
Hanno Beckerc76c6192017-06-06 10:03:17 +01004749 ( ( ssl->state != MBEDTLS_SSL_HANDSHAKE_OVER &&
4750 recv_msg_seq != ssl->handshake->in_msg_seq ) ||
4751 ( ssl->state == MBEDTLS_SSL_HANDSHAKE_OVER &&
4752 ssl->in_msg[0] != MBEDTLS_SSL_HS_CLIENT_HELLO ) ) )
Manuel Pégourié-Gonnard1aa586e2014-09-03 12:54:04 +02004753 {
Hanno Becker9e1ec222018-08-15 15:54:43 +01004754 if( recv_msg_seq > ssl->handshake->in_msg_seq )
4755 {
4756 MBEDTLS_SSL_DEBUG_MSG( 2, ( "received future handshake message of sequence number %u (next %u)",
4757 recv_msg_seq,
4758 ssl->handshake->in_msg_seq ) );
4759 return( MBEDTLS_ERR_SSL_EARLY_MESSAGE );
4760 }
4761
Manuel Pégourié-Gonnardfc572dd2014-10-09 17:56:57 +02004762 /* Retransmit only on last message from previous flight, to avoid
4763 * too many retransmissions.
4764 * Besides, No sane server ever retransmits HelloVerifyRequest */
4765 if( recv_msg_seq == ssl->handshake->in_flight_start_seq - 1 &&
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004766 ssl->in_msg[0] != MBEDTLS_SSL_HS_HELLO_VERIFY_REQUEST )
Manuel Pégourié-Gonnard6a2bdfa2014-09-19 21:18:23 +02004767 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004768 MBEDTLS_SSL_DEBUG_MSG( 2, ( "received message from last flight, "
Manuel Pégourié-Gonnard6a2bdfa2014-09-19 21:18:23 +02004769 "message_seq = %d, start_of_flight = %d",
4770 recv_msg_seq,
4771 ssl->handshake->in_flight_start_seq ) );
4772
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004773 if( ( ret = mbedtls_ssl_resend( ssl ) ) != 0 )
Manuel Pégourié-Gonnard6a2bdfa2014-09-19 21:18:23 +02004774 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004775 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_resend", ret );
Manuel Pégourié-Gonnard6a2bdfa2014-09-19 21:18:23 +02004776 return( ret );
4777 }
4778 }
4779 else
4780 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004781 MBEDTLS_SSL_DEBUG_MSG( 2, ( "dropping out-of-sequence message: "
Manuel Pégourié-Gonnard6a2bdfa2014-09-19 21:18:23 +02004782 "message_seq = %d, expected = %d",
4783 recv_msg_seq,
4784 ssl->handshake->in_msg_seq ) );
4785 }
4786
Hanno Becker90333da2017-10-10 11:27:13 +01004787 return( MBEDTLS_ERR_SSL_CONTINUE_PROCESSING );
Manuel Pégourié-Gonnard1aa586e2014-09-03 12:54:04 +02004788 }
4789 /* Wait until message completion to increment in_msg_seq */
Manuel Pégourié-Gonnarded79a4b2014-08-20 10:43:01 +02004790
Hanno Becker6d97ef52018-08-16 13:09:04 +01004791 /* Message reassembly is handled alongside buffering of future
4792 * messages; the commonality is that both handshake fragments and
Hanno Becker83ab41c2018-08-28 17:19:38 +01004793 * future messages cannot be forwarded immediately to the
Hanno Becker6d97ef52018-08-16 13:09:04 +01004794 * handshake logic layer. */
Hanno Beckere25e3b72018-08-16 09:30:53 +01004795 if( ssl_hs_is_proper_fragment( ssl ) == 1 )
Manuel Pégourié-Gonnarded79a4b2014-08-20 10:43:01 +02004796 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004797 MBEDTLS_SSL_DEBUG_MSG( 2, ( "found fragmented DTLS handshake message" ) );
Hanno Becker6d97ef52018-08-16 13:09:04 +01004798 return( MBEDTLS_ERR_SSL_EARLY_MESSAGE );
Manuel Pégourié-Gonnarded79a4b2014-08-20 10:43:01 +02004799 }
4800 }
4801 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004802#endif /* MBEDTLS_SSL_PROTO_DTLS */
Manuel Pégourié-Gonnarded79a4b2014-08-20 10:43:01 +02004803 /* With TLS we don't handle fragmentation (for now) */
4804 if( ssl->in_msglen < ssl->in_hslen )
4805 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004806 MBEDTLS_SSL_DEBUG_MSG( 1, ( "TLS handshake fragmentation not supported" ) );
4807 return( MBEDTLS_ERR_SSL_FEATURE_UNAVAILABLE );
Manuel Pégourié-Gonnarda59543a2014-02-18 11:33:49 +01004808 }
4809
Simon Butcher99000142016-10-13 17:21:01 +01004810 return( 0 );
4811}
4812
4813void mbedtls_ssl_update_handshake_status( mbedtls_ssl_context *ssl )
4814{
Hanno Becker0271f962018-08-16 13:23:47 +01004815 mbedtls_ssl_handshake_params * const hs = ssl->handshake;
Simon Butcher99000142016-10-13 17:21:01 +01004816
Hanno Becker0271f962018-08-16 13:23:47 +01004817 if( ssl->state != MBEDTLS_SSL_HANDSHAKE_OVER && hs != NULL )
Manuel Pégourié-Gonnard14bf7062015-06-23 14:07:13 +02004818 {
Manuel Pégourié-Gonnarda59543a2014-02-18 11:33:49 +01004819 ssl->handshake->update_checksum( ssl, ssl->in_msg, ssl->in_hslen );
Manuel Pégourié-Gonnard14bf7062015-06-23 14:07:13 +02004820 }
Manuel Pégourié-Gonnarda59543a2014-02-18 11:33:49 +01004821
Manuel Pégourié-Gonnard1aa586e2014-09-03 12:54:04 +02004822 /* Handshake message is complete, increment counter */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004823#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02004824 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM &&
Manuel Pégourié-Gonnard1aa586e2014-09-03 12:54:04 +02004825 ssl->handshake != NULL )
4826 {
Hanno Becker0271f962018-08-16 13:23:47 +01004827 unsigned offset;
4828 mbedtls_ssl_hs_buffer *hs_buf;
Hanno Beckere25e3b72018-08-16 09:30:53 +01004829
Hanno Becker0271f962018-08-16 13:23:47 +01004830 /* Increment handshake sequence number */
4831 hs->in_msg_seq++;
4832
4833 /*
4834 * Clear up handshake buffering and reassembly structure.
4835 */
4836
4837 /* Free first entry */
Hanno Beckere605b192018-08-21 15:59:07 +01004838 ssl_buffering_free_slot( ssl, 0 );
Hanno Becker0271f962018-08-16 13:23:47 +01004839
4840 /* Shift all other entries */
Hanno Beckere605b192018-08-21 15:59:07 +01004841 for( offset = 0, hs_buf = &hs->buffering.hs[0];
4842 offset + 1 < MBEDTLS_SSL_MAX_BUFFERED_HS;
Hanno Becker0271f962018-08-16 13:23:47 +01004843 offset++, hs_buf++ )
4844 {
4845 *hs_buf = *(hs_buf + 1);
4846 }
4847
4848 /* Create a fresh last entry */
4849 memset( hs_buf, 0, sizeof( mbedtls_ssl_hs_buffer ) );
Manuel Pégourié-Gonnard1aa586e2014-09-03 12:54:04 +02004850 }
4851#endif
Manuel Pégourié-Gonnarda59543a2014-02-18 11:33:49 +01004852}
4853
Manuel Pégourié-Gonnard167a3762014-09-08 16:14:10 +02004854/*
Manuel Pégourié-Gonnard7a7e1402014-09-24 10:52:58 +02004855 * DTLS anti-replay: RFC 6347 4.1.2.6
4856 *
Manuel Pégourié-Gonnard4956fd72014-09-24 11:13:44 +02004857 * in_window is a field of bits numbered from 0 (lsb) to 63 (msb).
4858 * Bit n is set iff record number in_window_top - n has been seen.
4859 *
4860 * Usually, in_window_top is the last record number seen and the lsb of
4861 * in_window is set. The only exception is the initial state (record number 0
4862 * not seen yet).
Manuel Pégourié-Gonnard7a7e1402014-09-24 10:52:58 +02004863 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004864#if defined(MBEDTLS_SSL_DTLS_ANTI_REPLAY)
4865static void ssl_dtls_replay_reset( mbedtls_ssl_context *ssl )
Manuel Pégourié-Gonnard7a7e1402014-09-24 10:52:58 +02004866{
4867 ssl->in_window_top = 0;
4868 ssl->in_window = 0;
4869}
4870
4871static inline uint64_t ssl_load_six_bytes( unsigned char *buf )
4872{
4873 return( ( (uint64_t) buf[0] << 40 ) |
4874 ( (uint64_t) buf[1] << 32 ) |
4875 ( (uint64_t) buf[2] << 24 ) |
4876 ( (uint64_t) buf[3] << 16 ) |
4877 ( (uint64_t) buf[4] << 8 ) |
4878 ( (uint64_t) buf[5] ) );
4879}
4880
4881/*
4882 * Return 0 if sequence number is acceptable, -1 otherwise
4883 */
Hanno Becker0183d692019-07-12 08:50:37 +01004884int mbedtls_ssl_dtls_replay_check( mbedtls_ssl_context const *ssl )
Manuel Pégourié-Gonnard7a7e1402014-09-24 10:52:58 +02004885{
4886 uint64_t rec_seqnum = ssl_load_six_bytes( ssl->in_ctr + 2 );
4887 uint64_t bit;
4888
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02004889 if( ssl->conf->anti_replay == MBEDTLS_SSL_ANTI_REPLAY_DISABLED )
Manuel Pégourié-Gonnard27393132014-09-24 14:41:11 +02004890 return( 0 );
4891
Manuel Pégourié-Gonnard7a7e1402014-09-24 10:52:58 +02004892 if( rec_seqnum > ssl->in_window_top )
4893 return( 0 );
4894
Manuel Pégourié-Gonnard4956fd72014-09-24 11:13:44 +02004895 bit = ssl->in_window_top - rec_seqnum;
Manuel Pégourié-Gonnard7a7e1402014-09-24 10:52:58 +02004896
4897 if( bit >= 64 )
4898 return( -1 );
4899
4900 if( ( ssl->in_window & ( (uint64_t) 1 << bit ) ) != 0 )
4901 return( -1 );
4902
4903 return( 0 );
4904}
4905
4906/*
4907 * Update replay window on new validated record
4908 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004909void mbedtls_ssl_dtls_replay_update( mbedtls_ssl_context *ssl )
Manuel Pégourié-Gonnard7a7e1402014-09-24 10:52:58 +02004910{
4911 uint64_t rec_seqnum = ssl_load_six_bytes( ssl->in_ctr + 2 );
4912
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02004913 if( ssl->conf->anti_replay == MBEDTLS_SSL_ANTI_REPLAY_DISABLED )
Manuel Pégourié-Gonnard27393132014-09-24 14:41:11 +02004914 return;
4915
Manuel Pégourié-Gonnard7a7e1402014-09-24 10:52:58 +02004916 if( rec_seqnum > ssl->in_window_top )
4917 {
4918 /* Update window_top and the contents of the window */
4919 uint64_t shift = rec_seqnum - ssl->in_window_top;
4920
4921 if( shift >= 64 )
Manuel Pégourié-Gonnard4956fd72014-09-24 11:13:44 +02004922 ssl->in_window = 1;
Manuel Pégourié-Gonnard7a7e1402014-09-24 10:52:58 +02004923 else
Manuel Pégourié-Gonnard4956fd72014-09-24 11:13:44 +02004924 {
Manuel Pégourié-Gonnard7a7e1402014-09-24 10:52:58 +02004925 ssl->in_window <<= shift;
Manuel Pégourié-Gonnard4956fd72014-09-24 11:13:44 +02004926 ssl->in_window |= 1;
4927 }
Manuel Pégourié-Gonnard7a7e1402014-09-24 10:52:58 +02004928
4929 ssl->in_window_top = rec_seqnum;
4930 }
Manuel Pégourié-Gonnard7a7e1402014-09-24 10:52:58 +02004931 else
4932 {
4933 /* Mark that number as seen in the current window */
Manuel Pégourié-Gonnard4956fd72014-09-24 11:13:44 +02004934 uint64_t bit = ssl->in_window_top - rec_seqnum;
Manuel Pégourié-Gonnard7a7e1402014-09-24 10:52:58 +02004935
4936 if( bit < 64 ) /* Always true, but be extra sure */
4937 ssl->in_window |= (uint64_t) 1 << bit;
4938 }
4939}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004940#endif /* MBEDTLS_SSL_DTLS_ANTI_REPLAY */
Manuel Pégourié-Gonnard7a7e1402014-09-24 10:52:58 +02004941
Manuel Pégourié-Gonnardddfe5d22015-09-09 12:46:16 +02004942#if defined(MBEDTLS_SSL_DTLS_CLIENT_PORT_REUSE) && defined(MBEDTLS_SSL_SRV_C)
Manuel Pégourié-Gonnard62c74bb2015-09-08 17:50:29 +02004943/* Forward declaration */
Manuel Pégourié-Gonnard3f09b6d2015-09-08 11:58:14 +02004944static int ssl_session_reset_int( mbedtls_ssl_context *ssl, int partial );
4945
Manuel Pégourié-Gonnard11331fc2015-09-08 10:30:55 +02004946/*
Manuel Pégourié-Gonnard62c74bb2015-09-08 17:50:29 +02004947 * Without any SSL context, check if a datagram looks like a ClientHello with
4948 * a valid cookie, and if it doesn't, generate a HelloVerifyRequest message.
Simon Butcher0789aed2015-09-11 17:15:17 +01004949 * Both input and output include full DTLS headers.
Manuel Pégourié-Gonnard62c74bb2015-09-08 17:50:29 +02004950 *
4951 * - if cookie is valid, return 0
4952 * - if ClientHello looks superficially valid but cookie is not,
4953 * fill obuf and set olen, then
4954 * return MBEDTLS_ERR_SSL_HELLO_VERIFY_REQUIRED
4955 * - otherwise return a specific error code
4956 */
4957static int ssl_check_dtls_clihlo_cookie(
4958 mbedtls_ssl_cookie_write_t *f_cookie_write,
4959 mbedtls_ssl_cookie_check_t *f_cookie_check,
4960 void *p_cookie,
4961 const unsigned char *cli_id, size_t cli_id_len,
4962 const unsigned char *in, size_t in_len,
4963 unsigned char *obuf, size_t buf_len, size_t *olen )
4964{
4965 size_t sid_len, cookie_len;
4966 unsigned char *p;
4967
Manuel Pégourié-Gonnard62c74bb2015-09-08 17:50:29 +02004968 /*
4969 * Structure of ClientHello with record and handshake headers,
4970 * and expected values. We don't need to check a lot, more checks will be
4971 * done when actually parsing the ClientHello - skipping those checks
4972 * avoids code duplication and does not make cookie forging any easier.
4973 *
4974 * 0-0 ContentType type; copied, must be handshake
4975 * 1-2 ProtocolVersion version; copied
4976 * 3-4 uint16 epoch; copied, must be 0
4977 * 5-10 uint48 sequence_number; copied
4978 * 11-12 uint16 length; (ignored)
4979 *
4980 * 13-13 HandshakeType msg_type; (ignored)
4981 * 14-16 uint24 length; (ignored)
4982 * 17-18 uint16 message_seq; copied
4983 * 19-21 uint24 fragment_offset; copied, must be 0
4984 * 22-24 uint24 fragment_length; (ignored)
4985 *
4986 * 25-26 ProtocolVersion client_version; (ignored)
4987 * 27-58 Random random; (ignored)
4988 * 59-xx SessionID session_id; 1 byte len + sid_len content
4989 * 60+ opaque cookie<0..2^8-1>; 1 byte len + content
4990 * ...
4991 *
4992 * Minimum length is 61 bytes.
4993 */
4994 if( in_len < 61 ||
4995 in[0] != MBEDTLS_SSL_MSG_HANDSHAKE ||
4996 in[3] != 0 || in[4] != 0 ||
4997 in[19] != 0 || in[20] != 0 || in[21] != 0 )
4998 {
4999 return( MBEDTLS_ERR_SSL_BAD_HS_CLIENT_HELLO );
5000 }
5001
5002 sid_len = in[59];
5003 if( sid_len > in_len - 61 )
5004 return( MBEDTLS_ERR_SSL_BAD_HS_CLIENT_HELLO );
5005
5006 cookie_len = in[60 + sid_len];
5007 if( cookie_len > in_len - 60 )
5008 return( MBEDTLS_ERR_SSL_BAD_HS_CLIENT_HELLO );
5009
5010 if( f_cookie_check( p_cookie, in + sid_len + 61, cookie_len,
5011 cli_id, cli_id_len ) == 0 )
5012 {
5013 /* Valid cookie */
5014 return( 0 );
5015 }
5016
5017 /*
5018 * If we get here, we've got an invalid cookie, let's prepare HVR.
5019 *
5020 * 0-0 ContentType type; copied
5021 * 1-2 ProtocolVersion version; copied
5022 * 3-4 uint16 epoch; copied
5023 * 5-10 uint48 sequence_number; copied
5024 * 11-12 uint16 length; olen - 13
5025 *
5026 * 13-13 HandshakeType msg_type; hello_verify_request
5027 * 14-16 uint24 length; olen - 25
5028 * 17-18 uint16 message_seq; copied
5029 * 19-21 uint24 fragment_offset; copied
5030 * 22-24 uint24 fragment_length; olen - 25
5031 *
5032 * 25-26 ProtocolVersion server_version; 0xfe 0xff
5033 * 27-27 opaque cookie<0..2^8-1>; cookie_len = olen - 27, cookie
5034 *
5035 * Minimum length is 28.
5036 */
5037 if( buf_len < 28 )
5038 return( MBEDTLS_ERR_SSL_BUFFER_TOO_SMALL );
5039
5040 /* Copy most fields and adapt others */
5041 memcpy( obuf, in, 25 );
5042 obuf[13] = MBEDTLS_SSL_HS_HELLO_VERIFY_REQUEST;
5043 obuf[25] = 0xfe;
5044 obuf[26] = 0xff;
5045
5046 /* Generate and write actual cookie */
5047 p = obuf + 28;
5048 if( f_cookie_write( p_cookie,
5049 &p, obuf + buf_len, cli_id, cli_id_len ) != 0 )
5050 {
5051 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
5052 }
5053
5054 *olen = p - obuf;
5055
5056 /* Go back and fill length fields */
5057 obuf[27] = (unsigned char)( *olen - 28 );
5058
5059 obuf[14] = obuf[22] = (unsigned char)( ( *olen - 25 ) >> 16 );
5060 obuf[15] = obuf[23] = (unsigned char)( ( *olen - 25 ) >> 8 );
5061 obuf[16] = obuf[24] = (unsigned char)( ( *olen - 25 ) );
5062
5063 obuf[11] = (unsigned char)( ( *olen - 13 ) >> 8 );
5064 obuf[12] = (unsigned char)( ( *olen - 13 ) );
5065
5066 return( MBEDTLS_ERR_SSL_HELLO_VERIFY_REQUIRED );
5067}
5068
5069/*
Manuel Pégourié-Gonnard11331fc2015-09-08 10:30:55 +02005070 * Handle possible client reconnect with the same UDP quadruplet
5071 * (RFC 6347 Section 4.2.8).
5072 *
5073 * Called by ssl_parse_record_header() in case we receive an epoch 0 record
5074 * that looks like a ClientHello.
5075 *
Manuel Pégourié-Gonnard11331fc2015-09-08 10:30:55 +02005076 * - if the input looks like a ClientHello without cookies,
5077 * send back HelloVerifyRequest, then
Manuel Pégourié-Gonnard62c74bb2015-09-08 17:50:29 +02005078 * return MBEDTLS_ERR_SSL_HELLO_VERIFY_REQUIRED
Manuel Pégourié-Gonnard11331fc2015-09-08 10:30:55 +02005079 * - if the input looks like a ClientHello with a valid cookie,
5080 * reset the session of the current context, and
Manuel Pégourié-Gonnardbe619c12015-09-08 11:21:21 +02005081 * return MBEDTLS_ERR_SSL_CLIENT_RECONNECT
Manuel Pégourié-Gonnard62c74bb2015-09-08 17:50:29 +02005082 * - if anything goes wrong, return a specific error code
Manuel Pégourié-Gonnard11331fc2015-09-08 10:30:55 +02005083 *
Manuel Pégourié-Gonnard62c74bb2015-09-08 17:50:29 +02005084 * mbedtls_ssl_read_record() will ignore the record if anything else than
Simon Butcherd0bf6a32015-09-11 17:34:49 +01005085 * MBEDTLS_ERR_SSL_CLIENT_RECONNECT or 0 is returned, although this function
5086 * cannot not return 0.
Manuel Pégourié-Gonnard11331fc2015-09-08 10:30:55 +02005087 */
5088static int ssl_handle_possible_reconnect( mbedtls_ssl_context *ssl )
5089{
5090 int ret;
Manuel Pégourié-Gonnard62c74bb2015-09-08 17:50:29 +02005091 size_t len;
Manuel Pégourié-Gonnard11331fc2015-09-08 10:30:55 +02005092
Hanno Becker2fddd372019-07-10 14:37:41 +01005093 if( ssl->conf->f_cookie_write == NULL ||
5094 ssl->conf->f_cookie_check == NULL )
5095 {
5096 /* If we can't use cookies to verify reachability of the peer,
5097 * drop the record. */
5098 return( 0 );
5099 }
5100
Manuel Pégourié-Gonnard62c74bb2015-09-08 17:50:29 +02005101 ret = ssl_check_dtls_clihlo_cookie(
5102 ssl->conf->f_cookie_write,
5103 ssl->conf->f_cookie_check,
5104 ssl->conf->p_cookie,
5105 ssl->cli_id, ssl->cli_id_len,
5106 ssl->in_buf, ssl->in_left,
Angus Grattond8213d02016-05-25 20:56:48 +10005107 ssl->out_buf, MBEDTLS_SSL_OUT_CONTENT_LEN, &len );
Manuel Pégourié-Gonnard11331fc2015-09-08 10:30:55 +02005108
Manuel Pégourié-Gonnard62c74bb2015-09-08 17:50:29 +02005109 MBEDTLS_SSL_DEBUG_RET( 2, "ssl_check_dtls_clihlo_cookie", ret );
5110
5111 if( ret == MBEDTLS_ERR_SSL_HELLO_VERIFY_REQUIRED )
Manuel Pégourié-Gonnard11331fc2015-09-08 10:30:55 +02005112 {
Brian J Murray1903fb32016-11-06 04:45:15 -08005113 /* Don't check write errors as we can't do anything here.
Manuel Pégourié-Gonnard62c74bb2015-09-08 17:50:29 +02005114 * If the error is permanent we'll catch it later,
5115 * if it's not, then hopefully it'll work next time. */
5116 (void) ssl->f_send( ssl->p_bio, ssl->out_buf, len );
Hanno Becker2fddd372019-07-10 14:37:41 +01005117 ret = 0;
Manuel Pégourié-Gonnard11331fc2015-09-08 10:30:55 +02005118 }
5119
Manuel Pégourié-Gonnard62c74bb2015-09-08 17:50:29 +02005120 if( ret == 0 )
Manuel Pégourié-Gonnard11331fc2015-09-08 10:30:55 +02005121 {
Manuel Pégourié-Gonnard62c74bb2015-09-08 17:50:29 +02005122 /* Got a valid cookie, partially reset context */
5123 if( ( ret = ssl_session_reset_int( ssl, 1 ) ) != 0 )
5124 {
5125 MBEDTLS_SSL_DEBUG_RET( 1, "reset", ret );
5126 return( ret );
5127 }
5128
5129 return( MBEDTLS_ERR_SSL_CLIENT_RECONNECT );
Manuel Pégourié-Gonnard11331fc2015-09-08 10:30:55 +02005130 }
5131
Manuel Pégourié-Gonnard11331fc2015-09-08 10:30:55 +02005132 return( ret );
5133}
Manuel Pégourié-Gonnardddfe5d22015-09-09 12:46:16 +02005134#endif /* MBEDTLS_SSL_DTLS_CLIENT_PORT_REUSE && MBEDTLS_SSL_SRV_C */
Manuel Pégourié-Gonnard11331fc2015-09-08 10:30:55 +02005135
Hanno Beckerf661c9c2019-05-03 13:25:54 +01005136static int ssl_check_record_type( uint8_t record_type )
5137{
5138 if( record_type != MBEDTLS_SSL_MSG_HANDSHAKE &&
5139 record_type != MBEDTLS_SSL_MSG_ALERT &&
5140 record_type != MBEDTLS_SSL_MSG_CHANGE_CIPHER_SPEC &&
5141 record_type != MBEDTLS_SSL_MSG_APPLICATION_DATA )
5142 {
5143 return( MBEDTLS_ERR_SSL_INVALID_RECORD );
5144 }
5145
5146 return( 0 );
5147}
5148
Manuel Pégourié-Gonnard7a7e1402014-09-24 10:52:58 +02005149/*
Manuel Pégourié-Gonnard167a3762014-09-08 16:14:10 +02005150 * ContentType type;
5151 * ProtocolVersion version;
5152 * uint16 epoch; // DTLS only
5153 * uint48 sequence_number; // DTLS only
5154 * uint16 length;
Manuel Pégourié-Gonnarde2e25e72015-12-03 16:13:17 +01005155 *
5156 * Return 0 if header looks sane (and, for DTLS, the record is expected)
Simon Butcher207990d2015-12-16 01:51:30 +00005157 * MBEDTLS_ERR_SSL_INVALID_RECORD if the header looks bad,
Manuel Pégourié-Gonnarde2e25e72015-12-03 16:13:17 +01005158 * MBEDTLS_ERR_SSL_UNEXPECTED_RECORD (DTLS only) if sane but unexpected.
5159 *
5160 * With DTLS, mbedtls_ssl_read_record() will:
Simon Butcher207990d2015-12-16 01:51:30 +00005161 * 1. proceed with the record if this function returns 0
5162 * 2. drop only the current record if this function returns UNEXPECTED_RECORD
5163 * 3. return CLIENT_RECONNECT if this function return that value
5164 * 4. drop the whole datagram if this function returns anything else.
5165 * Point 2 is needed when the peer is resending, and we have already received
5166 * the first record from a datagram but are still waiting for the others.
Manuel Pégourié-Gonnard167a3762014-09-08 16:14:10 +02005167 */
Hanno Becker331de3d2019-07-12 11:10:16 +01005168static int ssl_parse_record_header( mbedtls_ssl_context const *ssl,
Hanno Beckere5e7e782019-07-11 12:29:35 +01005169 unsigned char *buf,
5170 size_t len,
5171 mbedtls_record *rec )
Paul Bakker5121ce52009-01-03 21:22:43 +00005172{
Manuel Pégourié-Gonnardabc7e3b2014-02-11 18:15:03 +01005173 int major_ver, minor_ver;
Paul Bakker5121ce52009-01-03 21:22:43 +00005174
Hanno Beckere5e7e782019-07-11 12:29:35 +01005175 size_t const rec_hdr_type_offset = 0;
5176 size_t const rec_hdr_type_len = 1;
Manuel Pégourié-Gonnard64dffc52014-09-02 13:39:16 +02005177
Hanno Beckere5e7e782019-07-11 12:29:35 +01005178 size_t const rec_hdr_version_offset = rec_hdr_type_offset +
5179 rec_hdr_type_len;
5180 size_t const rec_hdr_version_len = 2;
Paul Bakker5121ce52009-01-03 21:22:43 +00005181
Hanno Beckere5e7e782019-07-11 12:29:35 +01005182 size_t const rec_hdr_ctr_len = 8;
5183#if defined(MBEDTLS_SSL_PROTO_DTLS)
Hanno Beckerf5466252019-07-25 10:13:02 +01005184 uint32_t rec_epoch;
Hanno Beckere5e7e782019-07-11 12:29:35 +01005185 size_t const rec_hdr_ctr_offset = rec_hdr_version_offset +
5186 rec_hdr_version_len;
5187
Hanno Beckera0e20d02019-05-15 14:03:01 +01005188#if defined(MBEDTLS_SSL_DTLS_CONNECTION_ID)
Hanno Beckere5e7e782019-07-11 12:29:35 +01005189 size_t const rec_hdr_cid_offset = rec_hdr_ctr_offset +
5190 rec_hdr_ctr_len;
Hanno Beckerf5466252019-07-25 10:13:02 +01005191 size_t rec_hdr_cid_len = 0;
Hanno Beckere5e7e782019-07-11 12:29:35 +01005192#endif /* MBEDTLS_SSL_DTLS_CONNECTION_ID */
5193#endif /* MBEDTLS_SSL_PROTO_DTLS */
5194
5195 size_t rec_hdr_len_offset; /* To be determined */
5196 size_t const rec_hdr_len_len = 2;
5197
5198 /*
5199 * Check minimum lengths for record header.
5200 */
5201
5202#if defined(MBEDTLS_SSL_PROTO_DTLS)
5203 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM )
5204 {
5205 rec_hdr_len_offset = rec_hdr_ctr_offset + rec_hdr_ctr_len;
5206 }
5207 else
5208#endif /* MBEDTLS_SSL_PROTO_DTLS */
5209 {
5210 rec_hdr_len_offset = rec_hdr_version_offset + rec_hdr_version_len;
5211 }
5212
5213 if( len < rec_hdr_len_offset + rec_hdr_len_len )
5214 {
5215 MBEDTLS_SSL_DEBUG_MSG( 1, ( "datagram of length %u too small to hold DTLS record header of length %u",
5216 (unsigned) len,
5217 (unsigned)( rec_hdr_len_len + rec_hdr_len_len ) ) );
5218 return( MBEDTLS_ERR_SSL_INVALID_RECORD );
5219 }
5220
5221 /*
5222 * Parse and validate record content type
5223 */
5224
5225 rec->type = buf[ rec_hdr_type_offset ];
Hanno Beckere5e7e782019-07-11 12:29:35 +01005226
5227 /* Check record content type */
5228#if defined(MBEDTLS_SSL_DTLS_CONNECTION_ID)
5229 rec->cid_len = 0;
5230
Hanno Beckerca59c2b2019-05-08 12:03:28 +01005231 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM &&
Hanno Beckere5e7e782019-07-11 12:29:35 +01005232 ssl->conf->cid_len != 0 &&
5233 rec->type == MBEDTLS_SSL_MSG_CID )
Hanno Beckerca59c2b2019-05-08 12:03:28 +01005234 {
5235 /* Shift pointers to account for record header including CID
5236 * struct {
5237 * ContentType special_type = tls12_cid;
5238 * ProtocolVersion version;
5239 * uint16 epoch;
5240 * uint48 sequence_number;
Hanno Becker8e55b0f2019-05-23 17:03:19 +01005241 * opaque cid[cid_length]; // Additional field compared to
5242 * // default DTLS record format
Hanno Beckerca59c2b2019-05-08 12:03:28 +01005243 * uint16 length;
5244 * opaque enc_content[DTLSCiphertext.length];
5245 * } DTLSCiphertext;
5246 */
5247
5248 /* So far, we only support static CID lengths
5249 * fixed in the configuration. */
Hanno Beckere5e7e782019-07-11 12:29:35 +01005250 rec_hdr_cid_len = ssl->conf->cid_len;
5251 rec_hdr_len_offset += rec_hdr_cid_len;
Hanno Beckere538d822019-07-10 14:50:10 +01005252
Hanno Beckere5e7e782019-07-11 12:29:35 +01005253 if( len < rec_hdr_len_offset + rec_hdr_len_len )
Hanno Beckere538d822019-07-10 14:50:10 +01005254 {
Hanno Beckere5e7e782019-07-11 12:29:35 +01005255 MBEDTLS_SSL_DEBUG_MSG( 1, ( "datagram of length %u too small to hold DTLS record header including CID, length %u",
5256 (unsigned) len,
5257 (unsigned)( rec_hdr_len_offset + rec_hdr_len_len ) ) );
Hanno Becker59be60e2019-07-10 14:53:43 +01005258 return( MBEDTLS_ERR_SSL_INVALID_RECORD );
Hanno Beckere538d822019-07-10 14:50:10 +01005259 }
Hanno Beckere5e7e782019-07-11 12:29:35 +01005260
Manuel Pégourié-Gonnard7e821b52019-08-02 10:17:15 +02005261 /* configured CID len is guaranteed at most 255, see
5262 * MBEDTLS_SSL_CID_OUT_LEN_MAX in check_config.h */
5263 rec->cid_len = (uint8_t) rec_hdr_cid_len;
Hanno Beckere5e7e782019-07-11 12:29:35 +01005264 memcpy( rec->cid, buf + rec_hdr_cid_offset, rec_hdr_cid_len );
Hanno Beckerca59c2b2019-05-08 12:03:28 +01005265 }
5266 else
Hanno Beckera0e20d02019-05-15 14:03:01 +01005267#endif /* MBEDTLS_SSL_DTLS_CONNECTION_ID */
Manuel Pégourié-Gonnardedcbe542014-08-11 19:27:24 +02005268 {
Hanno Beckere5e7e782019-07-11 12:29:35 +01005269 if( ssl_check_record_type( rec->type ) )
5270 {
Hanno Becker54229812019-07-12 14:40:00 +01005271 MBEDTLS_SSL_DEBUG_MSG( 1, ( "unknown record type %u",
5272 (unsigned) rec->type ) );
Hanno Beckere5e7e782019-07-11 12:29:35 +01005273 return( MBEDTLS_ERR_SSL_INVALID_RECORD );
5274 }
Manuel Pégourié-Gonnardedcbe542014-08-11 19:27:24 +02005275 }
5276
Hanno Beckere5e7e782019-07-11 12:29:35 +01005277 /*
5278 * Parse and validate record version
5279 */
5280
Hanno Beckerd0b66d02019-07-26 08:07:03 +01005281 rec->ver[0] = buf[ rec_hdr_version_offset + 0 ];
5282 rec->ver[1] = buf[ rec_hdr_version_offset + 1 ];
Hanno Beckere5e7e782019-07-11 12:29:35 +01005283 mbedtls_ssl_read_version( &major_ver, &minor_ver,
5284 ssl->conf->transport,
Hanno Beckerd0b66d02019-07-26 08:07:03 +01005285 &rec->ver[0] );
Hanno Beckere5e7e782019-07-11 12:29:35 +01005286
Manuel Pégourié-Gonnardabc7e3b2014-02-11 18:15:03 +01005287 if( major_ver != ssl->major_ver )
Paul Bakker5121ce52009-01-03 21:22:43 +00005288 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005289 MBEDTLS_SSL_DEBUG_MSG( 1, ( "major version mismatch" ) );
5290 return( MBEDTLS_ERR_SSL_INVALID_RECORD );
Paul Bakker5121ce52009-01-03 21:22:43 +00005291 }
5292
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02005293 if( minor_ver > ssl->conf->max_minor_ver )
Paul Bakker5121ce52009-01-03 21:22:43 +00005294 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005295 MBEDTLS_SSL_DEBUG_MSG( 1, ( "minor version mismatch" ) );
5296 return( MBEDTLS_ERR_SSL_INVALID_RECORD );
Paul Bakker5121ce52009-01-03 21:22:43 +00005297 }
5298
Hanno Beckere5e7e782019-07-11 12:29:35 +01005299 /*
5300 * Parse/Copy record sequence number.
5301 */
Hanno Beckerca59c2b2019-05-08 12:03:28 +01005302
Hanno Beckere5e7e782019-07-11 12:29:35 +01005303#if defined(MBEDTLS_SSL_PROTO_DTLS)
5304 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM )
Paul Bakker1a1fbba2014-04-30 14:38:05 +02005305 {
Hanno Beckere5e7e782019-07-11 12:29:35 +01005306 /* Copy explicit record sequence number from input buffer. */
5307 memcpy( &rec->ctr[0], buf + rec_hdr_ctr_offset,
5308 rec_hdr_ctr_len );
Paul Bakker1a1fbba2014-04-30 14:38:05 +02005309 }
Hanno Beckere5e7e782019-07-11 12:29:35 +01005310 else
5311#endif /* MBEDTLS_SSL_PROTO_DTLS */
5312 {
5313 /* Copy implicit record sequence number from SSL context structure. */
5314 memcpy( &rec->ctr[0], ssl->in_ctr, rec_hdr_ctr_len );
5315 }
Paul Bakker40e46942009-01-03 21:51:57 +00005316
Hanno Beckere5e7e782019-07-11 12:29:35 +01005317 /*
5318 * Parse record length.
5319 */
5320
Hanno Beckere5e7e782019-07-11 12:29:35 +01005321 rec->data_offset = rec_hdr_len_offset + rec_hdr_len_len;
Hanno Becker9eca2762019-07-25 10:16:37 +01005322 rec->data_len = ( (size_t) buf[ rec_hdr_len_offset + 0 ] << 8 ) |
5323 ( (size_t) buf[ rec_hdr_len_offset + 1 ] << 0 );
Hanno Beckere5e7e782019-07-11 12:29:35 +01005324 MBEDTLS_SSL_DEBUG_BUF( 4, "input record header", buf, rec->data_offset );
Paul Bakker5121ce52009-01-03 21:22:43 +00005325
Hanno Beckerca59c2b2019-05-08 12:03:28 +01005326 MBEDTLS_SSL_DEBUG_MSG( 3, ( "input record: msgtype = %d, "
Hanno Becker92d30f52019-05-23 17:03:44 +01005327 "version = [%d:%d], msglen = %d",
Hanno Beckere5e7e782019-07-11 12:29:35 +01005328 rec->type,
5329 major_ver, minor_ver, rec->data_len ) );
5330
5331 rec->buf = buf;
5332 rec->buf_len = rec->data_offset + rec->data_len;
Hanno Beckerca59c2b2019-05-08 12:03:28 +01005333
Hanno Beckerd417cc92019-07-26 08:20:27 +01005334 if( rec->data_len == 0 )
5335 return( MBEDTLS_ERR_SSL_INVALID_RECORD );
Paul Bakker5121ce52009-01-03 21:22:43 +00005336
Manuel Pégourié-Gonnarde2e25e72015-12-03 16:13:17 +01005337 /*
Hanno Becker52c6dc62017-05-26 16:07:36 +01005338 * DTLS-related tests.
5339 * Check epoch before checking length constraint because
5340 * the latter varies with the epoch. E.g., if a ChangeCipherSpec
5341 * message gets duplicated before the corresponding Finished message,
5342 * the second ChangeCipherSpec should be discarded because it belongs
5343 * to an old epoch, but not because its length is shorter than
5344 * the minimum record length for packets using the new record transform.
5345 * Note that these two kinds of failures are handled differently,
5346 * as an unexpected record is silently skipped but an invalid
5347 * record leads to the entire datagram being dropped.
Manuel Pégourié-Gonnarde2e25e72015-12-03 16:13:17 +01005348 */
5349#if defined(MBEDTLS_SSL_PROTO_DTLS)
5350 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM )
5351 {
Hanno Beckere5e7e782019-07-11 12:29:35 +01005352 rec_epoch = ( rec->ctr[0] << 8 ) | rec->ctr[1];
Manuel Pégourié-Gonnarde2e25e72015-12-03 16:13:17 +01005353
Hanno Becker955a5c92019-07-10 17:12:07 +01005354 /* Check that the datagram is large enough to contain a record
5355 * of the advertised length. */
Hanno Beckere5e7e782019-07-11 12:29:35 +01005356 if( len < rec->data_offset + rec->data_len )
Hanno Becker955a5c92019-07-10 17:12:07 +01005357 {
Hanno Beckere5e7e782019-07-11 12:29:35 +01005358 MBEDTLS_SSL_DEBUG_MSG( 1, ( "Datagram of length %u too small to contain record of advertised length %u.",
5359 (unsigned) len,
5360 (unsigned)( rec->data_offset + rec->data_len ) ) );
Hanno Becker955a5c92019-07-10 17:12:07 +01005361 return( MBEDTLS_ERR_SSL_INVALID_RECORD );
5362 }
Hanno Becker37cfe732019-07-10 17:20:01 +01005363
Hanno Becker37cfe732019-07-10 17:20:01 +01005364 /* Records from other, non-matching epochs are silently discarded.
5365 * (The case of same-port Client reconnects must be considered in
5366 * the caller). */
Manuel Pégourié-Gonnarde2e25e72015-12-03 16:13:17 +01005367 if( rec_epoch != ssl->in_epoch )
5368 {
5369 MBEDTLS_SSL_DEBUG_MSG( 1, ( "record from another epoch: "
5370 "expected %d, received %d",
5371 ssl->in_epoch, rec_epoch ) );
5372
Hanno Becker552f7472019-07-19 10:59:12 +01005373 /* Records from the next epoch are considered for buffering
5374 * (concretely: early Finished messages). */
5375 if( rec_epoch == (unsigned) ssl->in_epoch + 1 )
Manuel Pégourié-Gonnarde2e25e72015-12-03 16:13:17 +01005376 {
Hanno Becker552f7472019-07-19 10:59:12 +01005377 MBEDTLS_SSL_DEBUG_MSG( 2, ( "Consider record for buffering" ) );
5378 return( MBEDTLS_ERR_SSL_EARLY_MESSAGE );
Manuel Pégourié-Gonnarde2e25e72015-12-03 16:13:17 +01005379 }
Hanno Becker5f066e72018-08-16 14:56:31 +01005380
Hanno Becker2fddd372019-07-10 14:37:41 +01005381 return( MBEDTLS_ERR_SSL_UNEXPECTED_RECORD );
Manuel Pégourié-Gonnarde2e25e72015-12-03 16:13:17 +01005382 }
Manuel Pégourié-Gonnarde2e25e72015-12-03 16:13:17 +01005383#if defined(MBEDTLS_SSL_DTLS_ANTI_REPLAY)
Hanno Becker37cfe732019-07-10 17:20:01 +01005384 /* For records from the correct epoch, check whether their
5385 * sequence number has been seen before. */
Hanno Becker2fddd372019-07-10 14:37:41 +01005386 else if( mbedtls_ssl_dtls_replay_check( ssl ) != 0 )
Manuel Pégourié-Gonnarde2e25e72015-12-03 16:13:17 +01005387 {
5388 MBEDTLS_SSL_DEBUG_MSG( 1, ( "replayed record" ) );
5389 return( MBEDTLS_ERR_SSL_UNEXPECTED_RECORD );
5390 }
5391#endif
5392 }
5393#endif /* MBEDTLS_SSL_PROTO_DTLS */
5394
Manuel Pégourié-Gonnard167a3762014-09-08 16:14:10 +02005395 return( 0 );
5396}
Paul Bakker5121ce52009-01-03 21:22:43 +00005397
Paul Bakker5121ce52009-01-03 21:22:43 +00005398
Hanno Becker2fddd372019-07-10 14:37:41 +01005399#if defined(MBEDTLS_SSL_DTLS_CLIENT_PORT_REUSE) && defined(MBEDTLS_SSL_SRV_C)
5400static int ssl_check_client_reconnect( mbedtls_ssl_context *ssl )
5401{
5402 unsigned int rec_epoch = ( ssl->in_ctr[0] << 8 ) | ssl->in_ctr[1];
5403
5404 /*
5405 * Check for an epoch 0 ClientHello. We can't use in_msg here to
5406 * access the first byte of record content (handshake type), as we
5407 * have an active transform (possibly iv_len != 0), so use the
5408 * fact that the record header len is 13 instead.
5409 */
5410 if( rec_epoch == 0 &&
5411 ssl->conf->endpoint == MBEDTLS_SSL_IS_SERVER &&
5412 ssl->state == MBEDTLS_SSL_HANDSHAKE_OVER &&
5413 ssl->in_msgtype == MBEDTLS_SSL_MSG_HANDSHAKE &&
5414 ssl->in_left > 13 &&
5415 ssl->in_buf[13] == MBEDTLS_SSL_HS_CLIENT_HELLO )
5416 {
5417 MBEDTLS_SSL_DEBUG_MSG( 1, ( "possible client reconnect "
5418 "from the same port" ) );
5419 return( ssl_handle_possible_reconnect( ssl ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00005420 }
5421
5422 return( 0 );
5423}
Hanno Becker2fddd372019-07-10 14:37:41 +01005424#endif /* MBEDTLS_SSL_DTLS_CLIENT_PORT_REUSE && MBEDTLS_SSL_SRV_C */
Paul Bakker5121ce52009-01-03 21:22:43 +00005425
Manuel Pégourié-Gonnard167a3762014-09-08 16:14:10 +02005426/*
5427 * If applicable, decrypt (and decompress) record content
5428 */
Hanno Beckerfdf66042019-07-11 13:07:45 +01005429static int ssl_prepare_record_content( mbedtls_ssl_context *ssl,
5430 mbedtls_record *rec )
Manuel Pégourié-Gonnard167a3762014-09-08 16:14:10 +02005431{
5432 int ret, done = 0;
Manuel Pégourié-Gonnardb2f3be82014-07-10 17:54:52 +02005433
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005434 MBEDTLS_SSL_DEBUG_BUF( 4, "input record from network",
Hanno Beckerfdf66042019-07-11 13:07:45 +01005435 rec->buf, rec->buf_len );
Paul Bakker5121ce52009-01-03 21:22:43 +00005436
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005437#if defined(MBEDTLS_SSL_HW_RECORD_ACCEL)
5438 if( mbedtls_ssl_hw_record_read != NULL )
Paul Bakker05ef8352012-05-08 09:17:57 +00005439 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005440 MBEDTLS_SSL_DEBUG_MSG( 2, ( "going for mbedtls_ssl_hw_record_read()" ) );
Paul Bakker05ef8352012-05-08 09:17:57 +00005441
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005442 ret = mbedtls_ssl_hw_record_read( ssl );
5443 if( ret != 0 && ret != MBEDTLS_ERR_SSL_HW_ACCEL_FALLTHROUGH )
Paul Bakker05ef8352012-05-08 09:17:57 +00005444 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005445 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_hw_record_read", ret );
5446 return( MBEDTLS_ERR_SSL_HW_ACCEL_FAILED );
Paul Bakker05ef8352012-05-08 09:17:57 +00005447 }
Paul Bakkerc7878112012-12-19 14:41:14 +01005448
5449 if( ret == 0 )
5450 done = 1;
Paul Bakker05ef8352012-05-08 09:17:57 +00005451 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005452#endif /* MBEDTLS_SSL_HW_RECORD_ACCEL */
Paul Bakker48916f92012-09-16 19:57:18 +00005453 if( !done && ssl->transform_in != NULL )
Paul Bakker5121ce52009-01-03 21:22:43 +00005454 {
Hanno Becker58ef0bf2019-07-12 09:35:58 +01005455 unsigned char const old_msg_type = rec->type;
Hanno Becker2e24c3b2017-12-27 21:28:58 +00005456
Hanno Beckera18d1322018-01-03 14:27:32 +00005457 if( ( ret = mbedtls_ssl_decrypt_buf( ssl, ssl->transform_in,
Hanno Beckerfdf66042019-07-11 13:07:45 +01005458 rec ) ) != 0 )
Paul Bakker5121ce52009-01-03 21:22:43 +00005459 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005460 MBEDTLS_SSL_DEBUG_RET( 1, "ssl_decrypt_buf", ret );
Hanno Becker8367ccc2019-05-14 11:30:10 +01005461
Hanno Beckera0e20d02019-05-15 14:03:01 +01005462#if defined(MBEDTLS_SSL_DTLS_CONNECTION_ID)
Hanno Becker8367ccc2019-05-14 11:30:10 +01005463 if( ret == MBEDTLS_ERR_SSL_UNEXPECTED_CID &&
5464 ssl->conf->ignore_unexpected_cid
5465 == MBEDTLS_SSL_UNEXPECTED_CID_IGNORE )
5466 {
Hanno Beckere8d6afd2019-05-24 10:11:06 +01005467 MBEDTLS_SSL_DEBUG_MSG( 3, ( "ignoring unexpected CID" ) );
Hanno Becker16ded982019-05-08 13:02:55 +01005468 ret = MBEDTLS_ERR_SSL_CONTINUE_PROCESSING;
Hanno Becker8367ccc2019-05-14 11:30:10 +01005469 }
Hanno Beckera0e20d02019-05-15 14:03:01 +01005470#endif /* MBEDTLS_SSL_DTLS_CONNECTION_ID */
Hanno Becker16ded982019-05-08 13:02:55 +01005471
Paul Bakker5121ce52009-01-03 21:22:43 +00005472 return( ret );
5473 }
5474
Hanno Becker58ef0bf2019-07-12 09:35:58 +01005475 if( old_msg_type != rec->type )
Hanno Becker6430faf2019-05-08 11:57:13 +01005476 {
5477 MBEDTLS_SSL_DEBUG_MSG( 4, ( "record type after decrypt (before %d): %d",
Hanno Becker58ef0bf2019-07-12 09:35:58 +01005478 old_msg_type, rec->type ) );
Hanno Becker6430faf2019-05-08 11:57:13 +01005479 }
5480
Hanno Becker1c0c37f2018-08-07 14:29:29 +01005481 MBEDTLS_SSL_DEBUG_BUF( 4, "input payload after decrypt",
Hanno Becker58ef0bf2019-07-12 09:35:58 +01005482 rec->buf + rec->data_offset, rec->data_len );
Hanno Becker1c0c37f2018-08-07 14:29:29 +01005483
Hanno Beckera0e20d02019-05-15 14:03:01 +01005484#if defined(MBEDTLS_SSL_DTLS_CONNECTION_ID)
Hanno Becker6430faf2019-05-08 11:57:13 +01005485 /* We have already checked the record content type
5486 * in ssl_parse_record_header(), failing or silently
5487 * dropping the record in the case of an unknown type.
5488 *
5489 * Since with the use of CIDs, the record content type
5490 * might change during decryption, re-check the record
5491 * content type, but treat a failure as fatal this time. */
Hanno Becker58ef0bf2019-07-12 09:35:58 +01005492 if( ssl_check_record_type( rec->type ) )
Hanno Becker6430faf2019-05-08 11:57:13 +01005493 {
5494 MBEDTLS_SSL_DEBUG_MSG( 1, ( "unknown record type" ) );
5495 return( MBEDTLS_ERR_SSL_INVALID_RECORD );
5496 }
Hanno Beckera0e20d02019-05-15 14:03:01 +01005497#endif /* MBEDTLS_SSL_DTLS_CONNECTION_ID */
Hanno Becker6430faf2019-05-08 11:57:13 +01005498
Hanno Becker58ef0bf2019-07-12 09:35:58 +01005499 if( rec->data_len == 0 )
Hanno Becker2e24c3b2017-12-27 21:28:58 +00005500 {
5501#if defined(MBEDTLS_SSL_PROTO_TLS1_2)
5502 if( ssl->minor_ver == MBEDTLS_SSL_MINOR_VERSION_3
Hanno Becker58ef0bf2019-07-12 09:35:58 +01005503 && rec->type != MBEDTLS_SSL_MSG_APPLICATION_DATA )
Hanno Becker2e24c3b2017-12-27 21:28:58 +00005504 {
5505 /* TLS v1.2 explicitly disallows zero-length messages which are not application data */
5506 MBEDTLS_SSL_DEBUG_MSG( 1, ( "invalid zero-length message type: %d", ssl->in_msgtype ) );
5507 return( MBEDTLS_ERR_SSL_INVALID_RECORD );
5508 }
5509#endif /* MBEDTLS_SSL_PROTO_TLS1_2 */
5510
5511 ssl->nb_zero++;
5512
5513 /*
5514 * Three or more empty messages may be a DoS attack
5515 * (excessive CPU consumption).
5516 */
5517 if( ssl->nb_zero > 3 )
5518 {
5519 MBEDTLS_SSL_DEBUG_MSG( 1, ( "received four consecutive empty "
Hanno Becker6e7700d2019-05-08 10:38:32 +01005520 "messages, possible DoS attack" ) );
5521 /* Treat the records as if they were not properly authenticated,
5522 * thereby failing the connection if we see more than allowed
5523 * by the configured bad MAC threshold. */
Hanno Becker2e24c3b2017-12-27 21:28:58 +00005524 return( MBEDTLS_ERR_SSL_INVALID_MAC );
5525 }
5526 }
5527 else
5528 ssl->nb_zero = 0;
5529
5530#if defined(MBEDTLS_SSL_PROTO_DTLS)
5531 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM )
5532 {
5533 ; /* in_ctr read from peer, not maintained internally */
5534 }
5535 else
5536#endif
5537 {
5538 unsigned i;
5539 for( i = 8; i > ssl_ep_len( ssl ); i-- )
5540 if( ++ssl->in_ctr[i - 1] != 0 )
5541 break;
5542
5543 /* The loop goes to its end iff the counter is wrapping */
5544 if( i == ssl_ep_len( ssl ) )
5545 {
5546 MBEDTLS_SSL_DEBUG_MSG( 1, ( "incoming message counter would wrap" ) );
5547 return( MBEDTLS_ERR_SSL_COUNTER_WRAPPING );
5548 }
5549 }
5550
Paul Bakker5121ce52009-01-03 21:22:43 +00005551 }
5552
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005553#if defined(MBEDTLS_ZLIB_SUPPORT)
Paul Bakker48916f92012-09-16 19:57:18 +00005554 if( ssl->transform_in != NULL &&
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005555 ssl->session_in->compression == MBEDTLS_SSL_COMPRESS_DEFLATE )
Paul Bakker2770fbd2012-07-03 13:30:23 +00005556 {
5557 if( ( ret = ssl_decompress_buf( ssl ) ) != 0 )
5558 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005559 MBEDTLS_SSL_DEBUG_RET( 1, "ssl_decompress_buf", ret );
Paul Bakker2770fbd2012-07-03 13:30:23 +00005560 return( ret );
5561 }
Paul Bakker2770fbd2012-07-03 13:30:23 +00005562 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005563#endif /* MBEDTLS_ZLIB_SUPPORT */
Paul Bakker2770fbd2012-07-03 13:30:23 +00005564
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005565#if defined(MBEDTLS_SSL_DTLS_ANTI_REPLAY)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02005566 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM )
Manuel Pégourié-Gonnardb47368a2014-09-24 13:29:58 +02005567 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005568 mbedtls_ssl_dtls_replay_update( ssl );
Manuel Pégourié-Gonnardb47368a2014-09-24 13:29:58 +02005569 }
5570#endif
5571
Hanno Beckerd96e10b2019-07-09 17:30:02 +01005572 /* Check actual (decrypted) record content length against
5573 * configured maximum. */
5574 if( ssl->in_msglen > MBEDTLS_SSL_IN_CONTENT_LEN )
5575 {
5576 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad message length" ) );
5577 return( MBEDTLS_ERR_SSL_INVALID_RECORD );
5578 }
5579
Manuel Pégourié-Gonnard167a3762014-09-08 16:14:10 +02005580 return( 0 );
5581}
5582
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005583static void ssl_handshake_wrapup_free_hs_transform( mbedtls_ssl_context *ssl );
Manuel Pégourié-Gonnardabf16242014-09-23 09:42:16 +02005584
Manuel Pégourié-Gonnard63eca932014-09-08 16:39:08 +02005585/*
5586 * Read a record.
5587 *
Manuel Pégourié-Gonnardfbdf06c2015-10-23 11:13:28 +02005588 * Silently ignore non-fatal alert (and for DTLS, invalid records as well,
5589 * RFC 6347 4.1.2.7) and continue reading until a valid record is found.
5590 *
Manuel Pégourié-Gonnard63eca932014-09-08 16:39:08 +02005591 */
Hanno Becker1097b342018-08-15 14:09:41 +01005592
5593/* Helper functions for mbedtls_ssl_read_record(). */
5594static int ssl_consume_current_message( mbedtls_ssl_context *ssl );
Hanno Beckere74d5562018-08-15 14:26:08 +01005595static int ssl_get_next_record( mbedtls_ssl_context *ssl );
5596static int ssl_record_is_in_progress( mbedtls_ssl_context *ssl );
Hanno Becker4162b112018-08-15 14:05:04 +01005597
Hanno Becker327c93b2018-08-15 13:56:18 +01005598int mbedtls_ssl_read_record( mbedtls_ssl_context *ssl,
Hanno Becker3a0aad12018-08-20 09:44:02 +01005599 unsigned update_hs_digest )
Manuel Pégourié-Gonnard167a3762014-09-08 16:14:10 +02005600{
5601 int ret;
5602
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005603 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> read record" ) );
Manuel Pégourié-Gonnard167a3762014-09-08 16:14:10 +02005604
Hanno Beckeraf0665d2017-05-24 09:16:26 +01005605 if( ssl->keep_current_message == 0 )
5606 {
5607 do {
Simon Butcher99000142016-10-13 17:21:01 +01005608
Hanno Becker26994592018-08-15 14:14:59 +01005609 ret = ssl_consume_current_message( ssl );
Hanno Becker90333da2017-10-10 11:27:13 +01005610 if( ret != 0 )
Hanno Beckeraf0665d2017-05-24 09:16:26 +01005611 return( ret );
Hanno Becker26994592018-08-15 14:14:59 +01005612
Hanno Beckere74d5562018-08-15 14:26:08 +01005613 if( ssl_record_is_in_progress( ssl ) == 0 )
Hanno Beckeraf0665d2017-05-24 09:16:26 +01005614 {
Hanno Becker40f50842018-08-15 14:48:01 +01005615#if defined(MBEDTLS_SSL_PROTO_DTLS)
5616 int have_buffered = 0;
Hanno Beckere74d5562018-08-15 14:26:08 +01005617
Hanno Becker40f50842018-08-15 14:48:01 +01005618 /* We only check for buffered messages if the
5619 * current datagram is fully consumed. */
5620 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM &&
Hanno Beckeref7afdf2018-08-28 17:16:31 +01005621 ssl_next_record_is_in_datagram( ssl ) == 0 )
Hanno Beckere74d5562018-08-15 14:26:08 +01005622 {
Hanno Becker40f50842018-08-15 14:48:01 +01005623 if( ssl_load_buffered_message( ssl ) == 0 )
5624 have_buffered = 1;
5625 }
5626
5627 if( have_buffered == 0 )
5628#endif /* MBEDTLS_SSL_PROTO_DTLS */
5629 {
5630 ret = ssl_get_next_record( ssl );
5631 if( ret == MBEDTLS_ERR_SSL_CONTINUE_PROCESSING )
5632 continue;
5633
5634 if( ret != 0 )
5635 {
Hanno Beckerc573ac32018-08-28 17:15:25 +01005636 MBEDTLS_SSL_DEBUG_RET( 1, ( "ssl_get_next_record" ), ret );
Hanno Becker40f50842018-08-15 14:48:01 +01005637 return( ret );
5638 }
Hanno Beckere74d5562018-08-15 14:26:08 +01005639 }
Hanno Beckeraf0665d2017-05-24 09:16:26 +01005640 }
5641
5642 ret = mbedtls_ssl_handle_message_type( ssl );
5643
Hanno Becker40f50842018-08-15 14:48:01 +01005644#if defined(MBEDTLS_SSL_PROTO_DTLS)
5645 if( ret == MBEDTLS_ERR_SSL_EARLY_MESSAGE )
5646 {
5647 /* Buffer future message */
5648 ret = ssl_buffer_message( ssl );
5649 if( ret != 0 )
5650 return( ret );
5651
5652 ret = MBEDTLS_ERR_SSL_CONTINUE_PROCESSING;
5653 }
5654#endif /* MBEDTLS_SSL_PROTO_DTLS */
5655
Hanno Becker90333da2017-10-10 11:27:13 +01005656 } while( MBEDTLS_ERR_SSL_NON_FATAL == ret ||
5657 MBEDTLS_ERR_SSL_CONTINUE_PROCESSING == ret );
Hanno Beckeraf0665d2017-05-24 09:16:26 +01005658
5659 if( 0 != ret )
Simon Butcher99000142016-10-13 17:21:01 +01005660 {
Hanno Becker05c4fc82017-11-09 14:34:06 +00005661 MBEDTLS_SSL_DEBUG_RET( 1, ( "mbedtls_ssl_handle_message_type" ), ret );
Simon Butcher99000142016-10-13 17:21:01 +01005662 return( ret );
5663 }
5664
Hanno Becker327c93b2018-08-15 13:56:18 +01005665 if( ssl->in_msgtype == MBEDTLS_SSL_MSG_HANDSHAKE &&
Hanno Becker3a0aad12018-08-20 09:44:02 +01005666 update_hs_digest == 1 )
Hanno Beckeraf0665d2017-05-24 09:16:26 +01005667 {
5668 mbedtls_ssl_update_handshake_status( ssl );
5669 }
Simon Butcher99000142016-10-13 17:21:01 +01005670 }
Hanno Beckeraf0665d2017-05-24 09:16:26 +01005671 else
Simon Butcher99000142016-10-13 17:21:01 +01005672 {
Hanno Becker02f59072018-08-15 14:00:24 +01005673 MBEDTLS_SSL_DEBUG_MSG( 2, ( "reuse previously read message" ) );
Hanno Beckeraf0665d2017-05-24 09:16:26 +01005674 ssl->keep_current_message = 0;
Simon Butcher99000142016-10-13 17:21:01 +01005675 }
5676
5677 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= read record" ) );
5678
5679 return( 0 );
5680}
5681
Hanno Becker40f50842018-08-15 14:48:01 +01005682#if defined(MBEDTLS_SSL_PROTO_DTLS)
Hanno Beckeref7afdf2018-08-28 17:16:31 +01005683static int ssl_next_record_is_in_datagram( mbedtls_ssl_context *ssl )
Simon Butcher99000142016-10-13 17:21:01 +01005684{
Hanno Becker40f50842018-08-15 14:48:01 +01005685 if( ssl->in_left > ssl->next_record_offset )
5686 return( 1 );
Simon Butcher99000142016-10-13 17:21:01 +01005687
Hanno Becker40f50842018-08-15 14:48:01 +01005688 return( 0 );
5689}
5690
5691static int ssl_load_buffered_message( mbedtls_ssl_context *ssl )
5692{
Hanno Becker2ed6bcc2018-08-15 15:11:57 +01005693 mbedtls_ssl_handshake_params * const hs = ssl->handshake;
Hanno Becker37f95322018-08-16 13:55:32 +01005694 mbedtls_ssl_hs_buffer * hs_buf;
Hanno Becker2ed6bcc2018-08-15 15:11:57 +01005695 int ret = 0;
5696
Hanno Becker2ed6bcc2018-08-15 15:11:57 +01005697 if( hs == NULL )
5698 return( -1 );
5699
Hanno Beckere00ae372018-08-20 09:39:42 +01005700 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> ssl_load_buffered_messsage" ) );
5701
Hanno Becker2ed6bcc2018-08-15 15:11:57 +01005702 if( ssl->state == MBEDTLS_SSL_CLIENT_CHANGE_CIPHER_SPEC ||
5703 ssl->state == MBEDTLS_SSL_SERVER_CHANGE_CIPHER_SPEC )
5704 {
5705 /* Check if we have seen a ChangeCipherSpec before.
5706 * If yes, synthesize a CCS record. */
Hanno Becker4422bbb2018-08-20 09:40:19 +01005707 if( !hs->buffering.seen_ccs )
Hanno Becker2ed6bcc2018-08-15 15:11:57 +01005708 {
5709 MBEDTLS_SSL_DEBUG_MSG( 2, ( "CCS not seen in the current flight" ) );
5710 ret = -1;
Hanno Becker0d4b3762018-08-20 09:36:59 +01005711 goto exit;
Hanno Becker2ed6bcc2018-08-15 15:11:57 +01005712 }
5713
Hanno Becker39b8bc92018-08-28 17:17:13 +01005714 MBEDTLS_SSL_DEBUG_MSG( 2, ( "Injecting buffered CCS message" ) );
Hanno Becker2ed6bcc2018-08-15 15:11:57 +01005715 ssl->in_msgtype = MBEDTLS_SSL_MSG_CHANGE_CIPHER_SPEC;
5716 ssl->in_msglen = 1;
5717 ssl->in_msg[0] = 1;
5718
5719 /* As long as they are equal, the exact value doesn't matter. */
5720 ssl->in_left = 0;
5721 ssl->next_record_offset = 0;
5722
Hanno Beckerd7f8ae22018-08-16 09:45:56 +01005723 hs->buffering.seen_ccs = 0;
Hanno Becker2ed6bcc2018-08-15 15:11:57 +01005724 goto exit;
5725 }
Hanno Becker37f95322018-08-16 13:55:32 +01005726
Hanno Beckerb8f50142018-08-28 10:01:34 +01005727#if defined(MBEDTLS_DEBUG_C)
Hanno Becker37f95322018-08-16 13:55:32 +01005728 /* Debug only */
5729 {
5730 unsigned offset;
5731 for( offset = 1; offset < MBEDTLS_SSL_MAX_BUFFERED_HS; offset++ )
5732 {
5733 hs_buf = &hs->buffering.hs[offset];
5734 if( hs_buf->is_valid == 1 )
5735 {
5736 MBEDTLS_SSL_DEBUG_MSG( 2, ( "Future message with sequence number %u %s buffered.",
5737 hs->in_msg_seq + offset,
Hanno Beckera591c482018-08-28 17:20:00 +01005738 hs_buf->is_complete ? "fully" : "partially" ) );
Hanno Becker37f95322018-08-16 13:55:32 +01005739 }
5740 }
5741 }
Hanno Beckerb8f50142018-08-28 10:01:34 +01005742#endif /* MBEDTLS_DEBUG_C */
Hanno Becker37f95322018-08-16 13:55:32 +01005743
5744 /* Check if we have buffered and/or fully reassembled the
5745 * next handshake message. */
5746 hs_buf = &hs->buffering.hs[0];
5747 if( ( hs_buf->is_valid == 1 ) && ( hs_buf->is_complete == 1 ) )
5748 {
5749 /* Synthesize a record containing the buffered HS message. */
5750 size_t msg_len = ( hs_buf->data[1] << 16 ) |
5751 ( hs_buf->data[2] << 8 ) |
5752 hs_buf->data[3];
5753
5754 /* Double-check that we haven't accidentally buffered
5755 * a message that doesn't fit into the input buffer. */
5756 if( msg_len + 12 > MBEDTLS_SSL_IN_CONTENT_LEN )
5757 {
5758 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
5759 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
5760 }
5761
5762 MBEDTLS_SSL_DEBUG_MSG( 2, ( "Next handshake message has been buffered - load" ) );
5763 MBEDTLS_SSL_DEBUG_BUF( 3, "Buffered handshake message (incl. header)",
5764 hs_buf->data, msg_len + 12 );
5765
5766 ssl->in_msgtype = MBEDTLS_SSL_MSG_HANDSHAKE;
5767 ssl->in_hslen = msg_len + 12;
5768 ssl->in_msglen = msg_len + 12;
5769 memcpy( ssl->in_msg, hs_buf->data, ssl->in_hslen );
5770
5771 ret = 0;
5772 goto exit;
5773 }
5774 else
5775 {
5776 MBEDTLS_SSL_DEBUG_MSG( 2, ( "Next handshake message %u not or only partially bufffered",
5777 hs->in_msg_seq ) );
5778 }
5779
Hanno Becker2ed6bcc2018-08-15 15:11:57 +01005780 ret = -1;
5781
5782exit:
5783
5784 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= ssl_load_buffered_message" ) );
5785 return( ret );
Hanno Becker40f50842018-08-15 14:48:01 +01005786}
5787
Hanno Beckera02b0b42018-08-21 17:20:27 +01005788static int ssl_buffer_make_space( mbedtls_ssl_context *ssl,
5789 size_t desired )
5790{
5791 int offset;
5792 mbedtls_ssl_handshake_params * const hs = ssl->handshake;
Hanno Becker6e12c1e2018-08-24 14:39:15 +01005793 MBEDTLS_SSL_DEBUG_MSG( 2, ( "Attempt to free buffered messages to have %u bytes available",
5794 (unsigned) desired ) );
Hanno Beckera02b0b42018-08-21 17:20:27 +01005795
Hanno Becker01315ea2018-08-21 17:22:17 +01005796 /* Get rid of future records epoch first, if such exist. */
5797 ssl_free_buffered_record( ssl );
5798
5799 /* Check if we have enough space available now. */
5800 if( desired <= ( MBEDTLS_SSL_DTLS_MAX_BUFFERING -
5801 hs->buffering.total_bytes_buffered ) )
5802 {
Hanno Becker6e12c1e2018-08-24 14:39:15 +01005803 MBEDTLS_SSL_DEBUG_MSG( 2, ( "Enough space available after freeing future epoch record" ) );
Hanno Becker01315ea2018-08-21 17:22:17 +01005804 return( 0 );
5805 }
Hanno Beckera02b0b42018-08-21 17:20:27 +01005806
Hanno Becker4f432ad2018-08-28 10:02:32 +01005807 /* We don't have enough space to buffer the next expected handshake
5808 * message. Remove buffers used for future messages to gain space,
5809 * starting with the most distant one. */
Hanno Beckera02b0b42018-08-21 17:20:27 +01005810 for( offset = MBEDTLS_SSL_MAX_BUFFERED_HS - 1;
5811 offset >= 0; offset-- )
5812 {
5813 MBEDTLS_SSL_DEBUG_MSG( 2, ( "Free buffering slot %d to make space for reassembly of next handshake message",
5814 offset ) );
5815
Hanno Beckerb309b922018-08-23 13:18:05 +01005816 ssl_buffering_free_slot( ssl, (uint8_t) offset );
Hanno Beckera02b0b42018-08-21 17:20:27 +01005817
5818 /* Check if we have enough space available now. */
5819 if( desired <= ( MBEDTLS_SSL_DTLS_MAX_BUFFERING -
5820 hs->buffering.total_bytes_buffered ) )
5821 {
Hanno Becker6e12c1e2018-08-24 14:39:15 +01005822 MBEDTLS_SSL_DEBUG_MSG( 2, ( "Enough space available after freeing buffered HS messages" ) );
Hanno Beckera02b0b42018-08-21 17:20:27 +01005823 return( 0 );
5824 }
5825 }
5826
5827 return( -1 );
5828}
5829
Hanno Becker40f50842018-08-15 14:48:01 +01005830static int ssl_buffer_message( mbedtls_ssl_context *ssl )
5831{
Hanno Becker2ed6bcc2018-08-15 15:11:57 +01005832 int ret = 0;
5833 mbedtls_ssl_handshake_params * const hs = ssl->handshake;
5834
5835 if( hs == NULL )
5836 return( 0 );
5837
5838 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> ssl_buffer_message" ) );
5839
5840 switch( ssl->in_msgtype )
5841 {
5842 case MBEDTLS_SSL_MSG_CHANGE_CIPHER_SPEC:
5843 MBEDTLS_SSL_DEBUG_MSG( 2, ( "Remember CCS message" ) );
Hanno Beckere678eaa2018-08-21 14:57:46 +01005844
Hanno Beckerd7f8ae22018-08-16 09:45:56 +01005845 hs->buffering.seen_ccs = 1;
Hanno Becker2ed6bcc2018-08-15 15:11:57 +01005846 break;
5847
5848 case MBEDTLS_SSL_MSG_HANDSHAKE:
Hanno Becker37f95322018-08-16 13:55:32 +01005849 {
5850 unsigned recv_msg_seq_offset;
5851 unsigned recv_msg_seq = ( ssl->in_msg[4] << 8 ) | ssl->in_msg[5];
5852 mbedtls_ssl_hs_buffer *hs_buf;
5853 size_t msg_len = ssl->in_hslen - 12;
5854
5855 /* We should never receive an old handshake
5856 * message - double-check nonetheless. */
5857 if( recv_msg_seq < ssl->handshake->in_msg_seq )
5858 {
5859 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
5860 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
5861 }
5862
5863 recv_msg_seq_offset = recv_msg_seq - ssl->handshake->in_msg_seq;
5864 if( recv_msg_seq_offset >= MBEDTLS_SSL_MAX_BUFFERED_HS )
5865 {
5866 /* Silently ignore -- message too far in the future */
5867 MBEDTLS_SSL_DEBUG_MSG( 2,
5868 ( "Ignore future HS message with sequence number %u, "
5869 "buffering window %u - %u",
5870 recv_msg_seq, ssl->handshake->in_msg_seq,
5871 ssl->handshake->in_msg_seq + MBEDTLS_SSL_MAX_BUFFERED_HS - 1 ) );
5872
5873 goto exit;
5874 }
5875
5876 MBEDTLS_SSL_DEBUG_MSG( 2, ( "Buffering HS message with sequence number %u, offset %u ",
5877 recv_msg_seq, recv_msg_seq_offset ) );
5878
5879 hs_buf = &hs->buffering.hs[ recv_msg_seq_offset ];
5880
5881 /* Check if the buffering for this seq nr has already commenced. */
Hanno Becker4422bbb2018-08-20 09:40:19 +01005882 if( !hs_buf->is_valid )
Hanno Becker37f95322018-08-16 13:55:32 +01005883 {
Hanno Becker2a97b0e2018-08-21 15:47:49 +01005884 size_t reassembly_buf_sz;
5885
Hanno Becker37f95322018-08-16 13:55:32 +01005886 hs_buf->is_fragmented =
5887 ( ssl_hs_is_proper_fragment( ssl ) == 1 );
5888
5889 /* We copy the message back into the input buffer
5890 * after reassembly, so check that it's not too large.
5891 * This is an implementation-specific limitation
5892 * and not one from the standard, hence it is not
5893 * checked in ssl_check_hs_header(). */
Hanno Becker96a6c692018-08-21 15:56:03 +01005894 if( msg_len + 12 > MBEDTLS_SSL_IN_CONTENT_LEN )
Hanno Becker37f95322018-08-16 13:55:32 +01005895 {
5896 /* Ignore message */
5897 goto exit;
5898 }
5899
Hanno Beckere0b150f2018-08-21 15:51:03 +01005900 /* Check if we have enough space to buffer the message. */
5901 if( hs->buffering.total_bytes_buffered >
5902 MBEDTLS_SSL_DTLS_MAX_BUFFERING )
5903 {
5904 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
5905 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
5906 }
5907
Hanno Becker2a97b0e2018-08-21 15:47:49 +01005908 reassembly_buf_sz = ssl_get_reassembly_buffer_size( msg_len,
5909 hs_buf->is_fragmented );
Hanno Beckere0b150f2018-08-21 15:51:03 +01005910
5911 if( reassembly_buf_sz > ( MBEDTLS_SSL_DTLS_MAX_BUFFERING -
5912 hs->buffering.total_bytes_buffered ) )
5913 {
5914 if( recv_msg_seq_offset > 0 )
5915 {
5916 /* If we can't buffer a future message because
5917 * of space limitations -- ignore. */
5918 MBEDTLS_SSL_DEBUG_MSG( 2, ( "Buffering of future message of size %u would exceed the compile-time limit %u (already %u bytes buffered) -- ignore\n",
5919 (unsigned) msg_len, MBEDTLS_SSL_DTLS_MAX_BUFFERING,
5920 (unsigned) hs->buffering.total_bytes_buffered ) );
5921 goto exit;
5922 }
Hanno Beckere1801392018-08-21 16:51:05 +01005923 else
5924 {
5925 MBEDTLS_SSL_DEBUG_MSG( 2, ( "Buffering of future message of size %u would exceed the compile-time limit %u (already %u bytes buffered) -- attempt to make space by freeing buffered future messages\n",
5926 (unsigned) msg_len, MBEDTLS_SSL_DTLS_MAX_BUFFERING,
5927 (unsigned) hs->buffering.total_bytes_buffered ) );
5928 }
Hanno Beckere0b150f2018-08-21 15:51:03 +01005929
Hanno Beckera02b0b42018-08-21 17:20:27 +01005930 if( ssl_buffer_make_space( ssl, reassembly_buf_sz ) != 0 )
Hanno Becker55e9e2a2018-08-21 16:07:55 +01005931 {
Hanno Becker6e12c1e2018-08-24 14:39:15 +01005932 MBEDTLS_SSL_DEBUG_MSG( 2, ( "Reassembly of next message of size %u (%u with bitmap) would exceed the compile-time limit %u (already %u bytes buffered) -- fail\n",
5933 (unsigned) msg_len,
5934 (unsigned) reassembly_buf_sz,
5935 MBEDTLS_SSL_DTLS_MAX_BUFFERING,
Hanno Beckere0b150f2018-08-21 15:51:03 +01005936 (unsigned) hs->buffering.total_bytes_buffered ) );
Hanno Becker55e9e2a2018-08-21 16:07:55 +01005937 ret = MBEDTLS_ERR_SSL_BUFFER_TOO_SMALL;
5938 goto exit;
5939 }
Hanno Beckere0b150f2018-08-21 15:51:03 +01005940 }
5941
5942 MBEDTLS_SSL_DEBUG_MSG( 2, ( "initialize reassembly, total length = %d",
5943 msg_len ) );
5944
Hanno Becker2a97b0e2018-08-21 15:47:49 +01005945 hs_buf->data = mbedtls_calloc( 1, reassembly_buf_sz );
5946 if( hs_buf->data == NULL )
Hanno Becker37f95322018-08-16 13:55:32 +01005947 {
Hanno Beckere0b150f2018-08-21 15:51:03 +01005948 ret = MBEDTLS_ERR_SSL_ALLOC_FAILED;
Hanno Becker37f95322018-08-16 13:55:32 +01005949 goto exit;
5950 }
Hanno Beckere0b150f2018-08-21 15:51:03 +01005951 hs_buf->data_len = reassembly_buf_sz;
Hanno Becker37f95322018-08-16 13:55:32 +01005952
5953 /* Prepare final header: copy msg_type, length and message_seq,
5954 * then add standardised fragment_offset and fragment_length */
5955 memcpy( hs_buf->data, ssl->in_msg, 6 );
5956 memset( hs_buf->data + 6, 0, 3 );
5957 memcpy( hs_buf->data + 9, hs_buf->data + 1, 3 );
5958
5959 hs_buf->is_valid = 1;
Hanno Beckere0b150f2018-08-21 15:51:03 +01005960
5961 hs->buffering.total_bytes_buffered += reassembly_buf_sz;
Hanno Becker37f95322018-08-16 13:55:32 +01005962 }
5963 else
5964 {
5965 /* Make sure msg_type and length are consistent */
5966 if( memcmp( hs_buf->data, ssl->in_msg, 4 ) != 0 )
5967 {
5968 MBEDTLS_SSL_DEBUG_MSG( 1, ( "Fragment header mismatch - ignore" ) );
5969 /* Ignore */
5970 goto exit;
5971 }
5972 }
5973
Hanno Becker4422bbb2018-08-20 09:40:19 +01005974 if( !hs_buf->is_complete )
Hanno Becker37f95322018-08-16 13:55:32 +01005975 {
5976 size_t frag_len, frag_off;
5977 unsigned char * const msg = hs_buf->data + 12;
5978
5979 /*
5980 * Check and copy current fragment
5981 */
5982
5983 /* Validation of header fields already done in
5984 * mbedtls_ssl_prepare_handshake_record(). */
5985 frag_off = ssl_get_hs_frag_off( ssl );
5986 frag_len = ssl_get_hs_frag_len( ssl );
5987
5988 MBEDTLS_SSL_DEBUG_MSG( 2, ( "adding fragment, offset = %d, length = %d",
5989 frag_off, frag_len ) );
5990 memcpy( msg + frag_off, ssl->in_msg + 12, frag_len );
5991
5992 if( hs_buf->is_fragmented )
5993 {
5994 unsigned char * const bitmask = msg + msg_len;
5995 ssl_bitmask_set( bitmask, frag_off, frag_len );
5996 hs_buf->is_complete = ( ssl_bitmask_check( bitmask,
5997 msg_len ) == 0 );
5998 }
5999 else
6000 {
6001 hs_buf->is_complete = 1;
6002 }
6003
6004 MBEDTLS_SSL_DEBUG_MSG( 2, ( "message %scomplete",
6005 hs_buf->is_complete ? "" : "not yet " ) );
6006 }
6007
Hanno Becker2ed6bcc2018-08-15 15:11:57 +01006008 break;
Hanno Becker37f95322018-08-16 13:55:32 +01006009 }
Hanno Becker2ed6bcc2018-08-15 15:11:57 +01006010
6011 default:
Hanno Becker360bef32018-08-28 10:04:33 +01006012 /* We don't buffer other types of messages. */
Hanno Becker2ed6bcc2018-08-15 15:11:57 +01006013 break;
6014 }
6015
6016exit:
6017
6018 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= ssl_buffer_message" ) );
6019 return( ret );
Hanno Becker40f50842018-08-15 14:48:01 +01006020}
6021#endif /* MBEDTLS_SSL_PROTO_DTLS */
6022
Hanno Becker1097b342018-08-15 14:09:41 +01006023static int ssl_consume_current_message( mbedtls_ssl_context *ssl )
Manuel Pégourié-Gonnard167a3762014-09-08 16:14:10 +02006024{
Hanno Becker4a810fb2017-05-24 16:27:30 +01006025 /*
Hanno Becker4a810fb2017-05-24 16:27:30 +01006026 * Consume last content-layer message and potentially
6027 * update in_msglen which keeps track of the contents'
6028 * consumption state.
6029 *
6030 * (1) Handshake messages:
6031 * Remove last handshake message, move content
6032 * and adapt in_msglen.
6033 *
6034 * (2) Alert messages:
6035 * Consume whole record content, in_msglen = 0.
6036 *
Hanno Becker4a810fb2017-05-24 16:27:30 +01006037 * (3) Change cipher spec:
6038 * Consume whole record content, in_msglen = 0.
6039 *
6040 * (4) Application data:
6041 * Don't do anything - the record layer provides
6042 * the application data as a stream transport
6043 * and consumes through mbedtls_ssl_read only.
6044 *
6045 */
6046
6047 /* Case (1): Handshake messages */
6048 if( ssl->in_hslen != 0 )
Manuel Pégourié-Gonnard167a3762014-09-08 16:14:10 +02006049 {
Hanno Beckerbb9dd0c2017-06-08 11:55:34 +01006050 /* Hard assertion to be sure that no application data
6051 * is in flight, as corrupting ssl->in_msglen during
6052 * ssl->in_offt != NULL is fatal. */
6053 if( ssl->in_offt != NULL )
6054 {
6055 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
6056 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
6057 }
6058
Manuel Pégourié-Gonnard167a3762014-09-08 16:14:10 +02006059 /*
6060 * Get next Handshake message in the current record
6061 */
Manuel Pégourié-Gonnard167a3762014-09-08 16:14:10 +02006062
Hanno Becker4a810fb2017-05-24 16:27:30 +01006063 /* Notes:
Hanno Beckere72489d2017-10-23 13:23:50 +01006064 * (1) in_hslen is not necessarily the size of the
Hanno Becker4a810fb2017-05-24 16:27:30 +01006065 * current handshake content: If DTLS handshake
6066 * fragmentation is used, that's the fragment
6067 * size instead. Using the total handshake message
Hanno Beckere72489d2017-10-23 13:23:50 +01006068 * size here is faulty and should be changed at
6069 * some point.
Hanno Becker4a810fb2017-05-24 16:27:30 +01006070 * (2) While it doesn't seem to cause problems, one
6071 * has to be very careful not to assume that in_hslen
6072 * is always <= in_msglen in a sensible communication.
6073 * Again, it's wrong for DTLS handshake fragmentation.
6074 * The following check is therefore mandatory, and
6075 * should not be treated as a silently corrected assertion.
Hanno Beckerbb9dd0c2017-06-08 11:55:34 +01006076 * Additionally, ssl->in_hslen might be arbitrarily out of
6077 * bounds after handling a DTLS message with an unexpected
6078 * sequence number, see mbedtls_ssl_prepare_handshake_record.
Hanno Becker4a810fb2017-05-24 16:27:30 +01006079 */
6080 if( ssl->in_hslen < ssl->in_msglen )
6081 {
6082 ssl->in_msglen -= ssl->in_hslen;
6083 memmove( ssl->in_msg, ssl->in_msg + ssl->in_hslen,
6084 ssl->in_msglen );
Manuel Pégourié-Gonnard167a3762014-09-08 16:14:10 +02006085
Hanno Becker4a810fb2017-05-24 16:27:30 +01006086 MBEDTLS_SSL_DEBUG_BUF( 4, "remaining content in record",
6087 ssl->in_msg, ssl->in_msglen );
6088 }
6089 else
6090 {
6091 ssl->in_msglen = 0;
6092 }
Manuel Pégourié-Gonnard4a175362014-09-09 17:45:31 +02006093
Hanno Becker4a810fb2017-05-24 16:27:30 +01006094 ssl->in_hslen = 0;
6095 }
6096 /* Case (4): Application data */
6097 else if( ssl->in_offt != NULL )
6098 {
6099 return( 0 );
6100 }
6101 /* Everything else (CCS & Alerts) */
6102 else
6103 {
6104 ssl->in_msglen = 0;
6105 }
6106
Hanno Becker1097b342018-08-15 14:09:41 +01006107 return( 0 );
6108}
Hanno Becker4a810fb2017-05-24 16:27:30 +01006109
Hanno Beckere74d5562018-08-15 14:26:08 +01006110static int ssl_record_is_in_progress( mbedtls_ssl_context *ssl )
6111{
Hanno Becker4a810fb2017-05-24 16:27:30 +01006112 if( ssl->in_msglen > 0 )
Hanno Beckere74d5562018-08-15 14:26:08 +01006113 return( 1 );
6114
6115 return( 0 );
6116}
6117
Hanno Becker5f066e72018-08-16 14:56:31 +01006118#if defined(MBEDTLS_SSL_PROTO_DTLS)
6119
6120static void ssl_free_buffered_record( mbedtls_ssl_context *ssl )
6121{
6122 mbedtls_ssl_handshake_params * const hs = ssl->handshake;
6123 if( hs == NULL )
6124 return;
6125
Hanno Becker01315ea2018-08-21 17:22:17 +01006126 if( hs->buffering.future_record.data != NULL )
Hanno Becker4a810fb2017-05-24 16:27:30 +01006127 {
Hanno Becker01315ea2018-08-21 17:22:17 +01006128 hs->buffering.total_bytes_buffered -=
6129 hs->buffering.future_record.len;
6130
6131 mbedtls_free( hs->buffering.future_record.data );
6132 hs->buffering.future_record.data = NULL;
6133 }
Hanno Becker5f066e72018-08-16 14:56:31 +01006134}
6135
6136static int ssl_load_buffered_record( mbedtls_ssl_context *ssl )
6137{
6138 mbedtls_ssl_handshake_params * const hs = ssl->handshake;
6139 unsigned char * rec;
6140 size_t rec_len;
6141 unsigned rec_epoch;
6142
6143 if( ssl->conf->transport != MBEDTLS_SSL_TRANSPORT_DATAGRAM )
6144 return( 0 );
6145
6146 if( hs == NULL )
6147 return( 0 );
6148
Hanno Becker5f066e72018-08-16 14:56:31 +01006149 rec = hs->buffering.future_record.data;
6150 rec_len = hs->buffering.future_record.len;
6151 rec_epoch = hs->buffering.future_record.epoch;
6152
6153 if( rec == NULL )
6154 return( 0 );
6155
Hanno Becker4cb782d2018-08-20 11:19:05 +01006156 /* Only consider loading future records if the
6157 * input buffer is empty. */
Hanno Beckeref7afdf2018-08-28 17:16:31 +01006158 if( ssl_next_record_is_in_datagram( ssl ) == 1 )
Hanno Becker4cb782d2018-08-20 11:19:05 +01006159 return( 0 );
6160
Hanno Becker5f066e72018-08-16 14:56:31 +01006161 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> ssl_load_buffered_record" ) );
6162
6163 if( rec_epoch != ssl->in_epoch )
6164 {
6165 MBEDTLS_SSL_DEBUG_MSG( 2, ( "Buffered record not from current epoch." ) );
6166 goto exit;
6167 }
6168
6169 MBEDTLS_SSL_DEBUG_MSG( 2, ( "Found buffered record from current epoch - load" ) );
6170
6171 /* Double-check that the record is not too large */
6172 if( rec_len > MBEDTLS_SSL_IN_BUFFER_LEN -
6173 (size_t)( ssl->in_hdr - ssl->in_buf ) )
6174 {
6175 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
6176 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
6177 }
6178
6179 memcpy( ssl->in_hdr, rec, rec_len );
6180 ssl->in_left = rec_len;
6181 ssl->next_record_offset = 0;
6182
6183 ssl_free_buffered_record( ssl );
6184
6185exit:
6186 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= ssl_load_buffered_record" ) );
6187 return( 0 );
6188}
6189
Hanno Becker519f15d2019-07-11 12:43:20 +01006190static int ssl_buffer_future_record( mbedtls_ssl_context *ssl,
6191 mbedtls_record const *rec )
Hanno Becker5f066e72018-08-16 14:56:31 +01006192{
6193 mbedtls_ssl_handshake_params * const hs = ssl->handshake;
Hanno Becker5f066e72018-08-16 14:56:31 +01006194
6195 /* Don't buffer future records outside handshakes. */
6196 if( hs == NULL )
6197 return( 0 );
6198
6199 /* Only buffer handshake records (we are only interested
6200 * in Finished messages). */
Hanno Becker519f15d2019-07-11 12:43:20 +01006201 if( rec->type != MBEDTLS_SSL_MSG_HANDSHAKE )
Hanno Becker5f066e72018-08-16 14:56:31 +01006202 return( 0 );
6203
6204 /* Don't buffer more than one future epoch record. */
6205 if( hs->buffering.future_record.data != NULL )
6206 return( 0 );
6207
Hanno Becker01315ea2018-08-21 17:22:17 +01006208 /* Don't buffer record if there's not enough buffering space remaining. */
Hanno Becker519f15d2019-07-11 12:43:20 +01006209 if( rec->buf_len > ( MBEDTLS_SSL_DTLS_MAX_BUFFERING -
Hanno Becker01315ea2018-08-21 17:22:17 +01006210 hs->buffering.total_bytes_buffered ) )
6211 {
6212 MBEDTLS_SSL_DEBUG_MSG( 2, ( "Buffering of future epoch record of size %u would exceed the compile-time limit %u (already %u bytes buffered) -- ignore\n",
Hanno Becker519f15d2019-07-11 12:43:20 +01006213 (unsigned) rec->buf_len, MBEDTLS_SSL_DTLS_MAX_BUFFERING,
Hanno Becker01315ea2018-08-21 17:22:17 +01006214 (unsigned) hs->buffering.total_bytes_buffered ) );
Manuel Pégourié-Gonnard167a3762014-09-08 16:14:10 +02006215 return( 0 );
6216 }
6217
Hanno Becker5f066e72018-08-16 14:56:31 +01006218 /* Buffer record */
6219 MBEDTLS_SSL_DEBUG_MSG( 2, ( "Buffer record from epoch %u",
6220 ssl->in_epoch + 1 ) );
Hanno Becker519f15d2019-07-11 12:43:20 +01006221 MBEDTLS_SSL_DEBUG_BUF( 3, "Buffered record", rec->buf, rec->buf_len );
Hanno Becker5f066e72018-08-16 14:56:31 +01006222
6223 /* ssl_parse_record_header() only considers records
6224 * of the next epoch as candidates for buffering. */
6225 hs->buffering.future_record.epoch = ssl->in_epoch + 1;
Hanno Becker519f15d2019-07-11 12:43:20 +01006226 hs->buffering.future_record.len = rec->buf_len;
Hanno Becker5f066e72018-08-16 14:56:31 +01006227
6228 hs->buffering.future_record.data =
6229 mbedtls_calloc( 1, hs->buffering.future_record.len );
6230 if( hs->buffering.future_record.data == NULL )
6231 {
6232 /* If we run out of RAM trying to buffer a
6233 * record from the next epoch, just ignore. */
6234 return( 0 );
6235 }
6236
Hanno Becker519f15d2019-07-11 12:43:20 +01006237 memcpy( hs->buffering.future_record.data, rec->buf, rec->buf_len );
Hanno Becker5f066e72018-08-16 14:56:31 +01006238
Hanno Becker519f15d2019-07-11 12:43:20 +01006239 hs->buffering.total_bytes_buffered += rec->buf_len;
Hanno Becker5f066e72018-08-16 14:56:31 +01006240 return( 0 );
6241}
6242
6243#endif /* MBEDTLS_SSL_PROTO_DTLS */
6244
Hanno Beckere74d5562018-08-15 14:26:08 +01006245static int ssl_get_next_record( mbedtls_ssl_context *ssl )
Hanno Becker1097b342018-08-15 14:09:41 +01006246{
6247 int ret;
Hanno Beckere5e7e782019-07-11 12:29:35 +01006248 mbedtls_record rec;
Hanno Becker1097b342018-08-15 14:09:41 +01006249
Hanno Becker5f066e72018-08-16 14:56:31 +01006250#if defined(MBEDTLS_SSL_PROTO_DTLS)
6251 /* We might have buffered a future record; if so,
6252 * and if the epoch matches now, load it.
6253 * On success, this call will set ssl->in_left to
6254 * the length of the buffered record, so that
6255 * the calls to ssl_fetch_input() below will
6256 * essentially be no-ops. */
6257 ret = ssl_load_buffered_record( ssl );
6258 if( ret != 0 )
6259 return( ret );
6260#endif /* MBEDTLS_SSL_PROTO_DTLS */
Hanno Becker4a810fb2017-05-24 16:27:30 +01006261
Hanno Beckerca59c2b2019-05-08 12:03:28 +01006262 /* Ensure that we have enough space available for the default form
6263 * of TLS / DTLS record headers (5 Bytes for TLS, 13 Bytes for DTLS,
6264 * with no space for CIDs counted in). */
6265 ret = mbedtls_ssl_fetch_input( ssl, mbedtls_ssl_in_hdr_len( ssl ) );
6266 if( ret != 0 )
Manuel Pégourié-Gonnard167a3762014-09-08 16:14:10 +02006267 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006268 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_fetch_input", ret );
Manuel Pégourié-Gonnard167a3762014-09-08 16:14:10 +02006269 return( ret );
6270 }
6271
Hanno Beckere5e7e782019-07-11 12:29:35 +01006272 ret = ssl_parse_record_header( ssl, ssl->in_hdr, ssl->in_left, &rec );
6273 if( ret != 0 )
Manuel Pégourié-Gonnard63eca932014-09-08 16:39:08 +02006274 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006275#if defined(MBEDTLS_SSL_PROTO_DTLS)
Hanno Becker2fddd372019-07-10 14:37:41 +01006276 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM )
Manuel Pégourié-Gonnard63eca932014-09-08 16:39:08 +02006277 {
Hanno Becker5f066e72018-08-16 14:56:31 +01006278 if( ret == MBEDTLS_ERR_SSL_EARLY_MESSAGE )
6279 {
Hanno Becker519f15d2019-07-11 12:43:20 +01006280 ret = ssl_buffer_future_record( ssl, &rec );
Hanno Becker5f066e72018-08-16 14:56:31 +01006281 if( ret != 0 )
6282 return( ret );
6283
6284 /* Fall through to handling of unexpected records */
6285 ret = MBEDTLS_ERR_SSL_UNEXPECTED_RECORD;
6286 }
6287
Manuel Pégourié-Gonnarde2e25e72015-12-03 16:13:17 +01006288 if( ret == MBEDTLS_ERR_SSL_UNEXPECTED_RECORD )
6289 {
Hanno Becker2fddd372019-07-10 14:37:41 +01006290#if defined(MBEDTLS_SSL_DTLS_CLIENT_PORT_REUSE) && defined(MBEDTLS_SSL_SRV_C)
Hanno Beckerd8bf8ce2019-07-12 09:23:47 +01006291 /* Reset in pointers to default state for TLS/DTLS records,
6292 * assuming no CID and no offset between record content and
6293 * record plaintext. */
6294 ssl_update_in_pointers( ssl );
6295
Hanno Becker7ae20e02019-07-12 08:33:49 +01006296 /* Setup internal message pointers from record structure. */
6297 ssl->in_msgtype = rec.type;
6298#if defined(MBEDTLS_SSL_DTLS_CONNECTION_ID)
6299 ssl->in_len = ssl->in_cid + rec.cid_len;
6300#endif /* MBEDTLS_SSL_DTLS_CONNECTION_ID */
6301 ssl->in_iv = ssl->in_msg = ssl->in_len + 2;
6302 ssl->in_msglen = rec.data_len;
6303
Hanno Becker2fddd372019-07-10 14:37:41 +01006304 ret = ssl_check_client_reconnect( ssl );
6305 if( ret != 0 )
6306 return( ret );
6307#endif
6308
Manuel Pégourié-Gonnarde2e25e72015-12-03 16:13:17 +01006309 /* Skip unexpected record (but not whole datagram) */
Hanno Becker4acada32019-07-11 12:48:53 +01006310 ssl->next_record_offset = rec.buf_len;
Manuel Pégourié-Gonnard63eca932014-09-08 16:39:08 +02006311
Manuel Pégourié-Gonnarde2e25e72015-12-03 16:13:17 +01006312 MBEDTLS_SSL_DEBUG_MSG( 1, ( "discarding unexpected record "
6313 "(header)" ) );
6314 }
6315 else
6316 {
6317 /* Skip invalid record and the rest of the datagram */
6318 ssl->next_record_offset = 0;
6319 ssl->in_left = 0;
6320
6321 MBEDTLS_SSL_DEBUG_MSG( 1, ( "discarding invalid record "
6322 "(header)" ) );
6323 }
6324
6325 /* Get next record */
Hanno Becker90333da2017-10-10 11:27:13 +01006326 return( MBEDTLS_ERR_SSL_CONTINUE_PROCESSING );
Manuel Pégourié-Gonnard63eca932014-09-08 16:39:08 +02006327 }
Hanno Becker2fddd372019-07-10 14:37:41 +01006328 else
Manuel Pégourié-Gonnard63eca932014-09-08 16:39:08 +02006329#endif
Hanno Becker2fddd372019-07-10 14:37:41 +01006330 {
6331 return( ret );
6332 }
Manuel Pégourié-Gonnard63eca932014-09-08 16:39:08 +02006333 }
Manuel Pégourié-Gonnard167a3762014-09-08 16:14:10 +02006334
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006335#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02006336 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM )
Hanno Beckere65ce782017-05-22 14:47:48 +01006337 {
Hanno Beckera8814792019-07-10 15:01:45 +01006338 /* Remember offset of next record within datagram. */
Hanno Beckerf50da502019-07-11 12:50:10 +01006339 ssl->next_record_offset = rec.buf_len;
Hanno Beckere65ce782017-05-22 14:47:48 +01006340 if( ssl->next_record_offset < ssl->in_left )
6341 {
6342 MBEDTLS_SSL_DEBUG_MSG( 3, ( "more than one record within datagram" ) );
6343 }
6344 }
Manuel Pégourié-Gonnard167a3762014-09-08 16:14:10 +02006345 else
6346#endif
Hanno Beckera8814792019-07-10 15:01:45 +01006347 {
Hanno Becker955a5c92019-07-10 17:12:07 +01006348 /*
6349 * Fetch record contents from underlying transport.
6350 */
Hanno Beckera3175662019-07-11 12:50:29 +01006351 ret = mbedtls_ssl_fetch_input( ssl, rec.buf_len );
Hanno Beckera8814792019-07-10 15:01:45 +01006352 if( ret != 0 )
6353 {
6354 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_fetch_input", ret );
6355 return( ret );
6356 }
Manuel Pégourié-Gonnard167a3762014-09-08 16:14:10 +02006357
Manuel Pégourié-Gonnard167a3762014-09-08 16:14:10 +02006358 ssl->in_left = 0;
Hanno Beckera8814792019-07-10 15:01:45 +01006359 }
6360
6361 /*
6362 * Decrypt record contents.
6363 */
Manuel Pégourié-Gonnard167a3762014-09-08 16:14:10 +02006364
Hanno Beckerfdf66042019-07-11 13:07:45 +01006365 if( ( ret = ssl_prepare_record_content( ssl, &rec ) ) != 0 )
Manuel Pégourié-Gonnard63eca932014-09-08 16:39:08 +02006366 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006367#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02006368 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM )
Manuel Pégourié-Gonnard63eca932014-09-08 16:39:08 +02006369 {
6370 /* Silently discard invalid records */
Hanno Becker82e2a392019-05-03 16:36:59 +01006371 if( ret == MBEDTLS_ERR_SSL_INVALID_MAC )
Manuel Pégourié-Gonnard63eca932014-09-08 16:39:08 +02006372 {
Manuel Pégourié-Gonnard0a885742015-08-04 12:08:35 +02006373 /* Except when waiting for Finished as a bad mac here
6374 * probably means something went wrong in the handshake
6375 * (eg wrong psk used, mitm downgrade attempt, etc.) */
6376 if( ssl->state == MBEDTLS_SSL_CLIENT_FINISHED ||
6377 ssl->state == MBEDTLS_SSL_SERVER_FINISHED )
6378 {
6379#if defined(MBEDTLS_SSL_ALL_ALERT_MESSAGES)
6380 if( ret == MBEDTLS_ERR_SSL_INVALID_MAC )
6381 {
6382 mbedtls_ssl_send_alert_message( ssl,
6383 MBEDTLS_SSL_ALERT_LEVEL_FATAL,
6384 MBEDTLS_SSL_ALERT_MSG_BAD_RECORD_MAC );
6385 }
6386#endif
6387 return( ret );
6388 }
6389
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006390#if defined(MBEDTLS_SSL_DTLS_BADMAC_LIMIT)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02006391 if( ssl->conf->badmac_limit != 0 &&
6392 ++ssl->badmac_seen >= ssl->conf->badmac_limit )
Manuel Pégourié-Gonnardb0643d12014-10-14 18:30:36 +02006393 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006394 MBEDTLS_SSL_DEBUG_MSG( 1, ( "too many records with bad MAC" ) );
6395 return( MBEDTLS_ERR_SSL_INVALID_MAC );
Manuel Pégourié-Gonnardb0643d12014-10-14 18:30:36 +02006396 }
6397#endif
6398
Hanno Becker4a810fb2017-05-24 16:27:30 +01006399 /* As above, invalid records cause
6400 * dismissal of the whole datagram. */
6401
6402 ssl->next_record_offset = 0;
6403 ssl->in_left = 0;
6404
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006405 MBEDTLS_SSL_DEBUG_MSG( 1, ( "discarding invalid record (mac)" ) );
Hanno Becker90333da2017-10-10 11:27:13 +01006406 return( MBEDTLS_ERR_SSL_CONTINUE_PROCESSING );
Manuel Pégourié-Gonnard63eca932014-09-08 16:39:08 +02006407 }
6408
6409 return( ret );
6410 }
6411 else
6412#endif
6413 {
6414 /* Error out (and send alert) on invalid records */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006415#if defined(MBEDTLS_SSL_ALL_ALERT_MESSAGES)
6416 if( ret == MBEDTLS_ERR_SSL_INVALID_MAC )
Manuel Pégourié-Gonnard63eca932014-09-08 16:39:08 +02006417 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006418 mbedtls_ssl_send_alert_message( ssl,
6419 MBEDTLS_SSL_ALERT_LEVEL_FATAL,
6420 MBEDTLS_SSL_ALERT_MSG_BAD_RECORD_MAC );
Manuel Pégourié-Gonnard63eca932014-09-08 16:39:08 +02006421 }
6422#endif
6423 return( ret );
6424 }
6425 }
Manuel Pégourié-Gonnard167a3762014-09-08 16:14:10 +02006426
Hanno Becker44d89b22019-07-12 09:40:44 +01006427
6428 /* Reset in pointers to default state for TLS/DTLS records,
6429 * assuming no CID and no offset between record content and
6430 * record plaintext. */
6431 ssl_update_in_pointers( ssl );
Hanno Becker44d89b22019-07-12 09:40:44 +01006432#if defined(MBEDTLS_SSL_DTLS_CONNECTION_ID)
6433 ssl->in_len = ssl->in_cid + rec.cid_len;
6434#endif /* MBEDTLS_SSL_DTLS_CONNECTION_ID */
6435 ssl->in_iv = ssl->in_msg = ssl->in_len + 2;
Hanno Becker44d89b22019-07-12 09:40:44 +01006436
Hanno Becker8685c822019-07-12 09:37:30 +01006437 /* The record content type may change during decryption,
6438 * so re-read it. */
6439 ssl->in_msgtype = rec.type;
6440 /* Also update the input buffer, because unfortunately
6441 * the server-side ssl_parse_client_hello() reparses the
6442 * record header when receiving a ClientHello initiating
6443 * a renegotiation. */
6444 ssl->in_hdr[0] = rec.type;
6445 ssl->in_msg = rec.buf + rec.data_offset;
6446 ssl->in_msglen = rec.data_len;
6447 ssl->in_len[0] = (unsigned char)( rec.data_len >> 8 );
6448 ssl->in_len[1] = (unsigned char)( rec.data_len );
6449
Simon Butcher99000142016-10-13 17:21:01 +01006450 return( 0 );
6451}
6452
6453int mbedtls_ssl_handle_message_type( mbedtls_ssl_context *ssl )
6454{
6455 int ret;
6456
Manuel Pégourié-Gonnardabf16242014-09-23 09:42:16 +02006457 /*
Manuel Pégourié-Gonnard167a3762014-09-08 16:14:10 +02006458 * Handle particular types of records
6459 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006460 if( ssl->in_msgtype == MBEDTLS_SSL_MSG_HANDSHAKE )
Paul Bakker5121ce52009-01-03 21:22:43 +00006461 {
Simon Butcher99000142016-10-13 17:21:01 +01006462 if( ( ret = mbedtls_ssl_prepare_handshake_record( ssl ) ) != 0 )
6463 {
Manuel Pégourié-Gonnarda59543a2014-02-18 11:33:49 +01006464 return( ret );
Simon Butcher99000142016-10-13 17:21:01 +01006465 }
Paul Bakker5121ce52009-01-03 21:22:43 +00006466 }
6467
Hanno Beckere678eaa2018-08-21 14:57:46 +01006468 if( ssl->in_msgtype == MBEDTLS_SSL_MSG_CHANGE_CIPHER_SPEC )
Hanno Becker2ed6bcc2018-08-15 15:11:57 +01006469 {
Hanno Beckere678eaa2018-08-21 14:57:46 +01006470 if( ssl->in_msglen != 1 )
Hanno Becker2ed6bcc2018-08-15 15:11:57 +01006471 {
Hanno Beckere678eaa2018-08-21 14:57:46 +01006472 MBEDTLS_SSL_DEBUG_MSG( 1, ( "invalid CCS message, len: %d",
6473 ssl->in_msglen ) );
6474 return( MBEDTLS_ERR_SSL_INVALID_RECORD );
Hanno Becker2ed6bcc2018-08-15 15:11:57 +01006475 }
6476
Hanno Beckere678eaa2018-08-21 14:57:46 +01006477 if( ssl->in_msg[0] != 1 )
6478 {
6479 MBEDTLS_SSL_DEBUG_MSG( 1, ( "invalid CCS message, content: %02x",
6480 ssl->in_msg[0] ) );
6481 return( MBEDTLS_ERR_SSL_INVALID_RECORD );
6482 }
6483
6484#if defined(MBEDTLS_SSL_PROTO_DTLS)
6485 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM &&
6486 ssl->state != MBEDTLS_SSL_CLIENT_CHANGE_CIPHER_SPEC &&
6487 ssl->state != MBEDTLS_SSL_SERVER_CHANGE_CIPHER_SPEC )
6488 {
6489 if( ssl->handshake == NULL )
6490 {
6491 MBEDTLS_SSL_DEBUG_MSG( 1, ( "dropping ChangeCipherSpec outside handshake" ) );
6492 return( MBEDTLS_ERR_SSL_UNEXPECTED_RECORD );
6493 }
6494
6495 MBEDTLS_SSL_DEBUG_MSG( 1, ( "received out-of-order ChangeCipherSpec - remember" ) );
6496 return( MBEDTLS_ERR_SSL_EARLY_MESSAGE );
6497 }
Hanno Becker2ed6bcc2018-08-15 15:11:57 +01006498#endif
Hanno Beckere678eaa2018-08-21 14:57:46 +01006499 }
Hanno Becker2ed6bcc2018-08-15 15:11:57 +01006500
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006501 if( ssl->in_msgtype == MBEDTLS_SSL_MSG_ALERT )
Paul Bakker5121ce52009-01-03 21:22:43 +00006502 {
Angus Gratton1a7a17e2018-06-20 15:43:50 +10006503 if( ssl->in_msglen != 2 )
6504 {
6505 /* Note: Standard allows for more than one 2 byte alert
6506 to be packed in a single message, but Mbed TLS doesn't
6507 currently support this. */
6508 MBEDTLS_SSL_DEBUG_MSG( 1, ( "invalid alert message, len: %d",
6509 ssl->in_msglen ) );
6510 return( MBEDTLS_ERR_SSL_INVALID_RECORD );
6511 }
6512
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006513 MBEDTLS_SSL_DEBUG_MSG( 2, ( "got an alert message, type: [%d:%d]",
Paul Bakker5121ce52009-01-03 21:22:43 +00006514 ssl->in_msg[0], ssl->in_msg[1] ) );
6515
6516 /*
Simon Butcher459a9502015-10-27 16:09:03 +00006517 * Ignore non-fatal alerts, except close_notify and no_renegotiation
Paul Bakker5121ce52009-01-03 21:22:43 +00006518 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006519 if( ssl->in_msg[0] == MBEDTLS_SSL_ALERT_LEVEL_FATAL )
Paul Bakker5121ce52009-01-03 21:22:43 +00006520 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006521 MBEDTLS_SSL_DEBUG_MSG( 1, ( "is a fatal alert message (msg %d)",
Paul Bakker2770fbd2012-07-03 13:30:23 +00006522 ssl->in_msg[1] ) );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006523 return( MBEDTLS_ERR_SSL_FATAL_ALERT_MESSAGE );
Paul Bakker5121ce52009-01-03 21:22:43 +00006524 }
6525
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006526 if( ssl->in_msg[0] == MBEDTLS_SSL_ALERT_LEVEL_WARNING &&
6527 ssl->in_msg[1] == MBEDTLS_SSL_ALERT_MSG_CLOSE_NOTIFY )
Paul Bakker5121ce52009-01-03 21:22:43 +00006528 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006529 MBEDTLS_SSL_DEBUG_MSG( 2, ( "is a close notify message" ) );
6530 return( MBEDTLS_ERR_SSL_PEER_CLOSE_NOTIFY );
Paul Bakker5121ce52009-01-03 21:22:43 +00006531 }
Manuel Pégourié-Gonnardfbdf06c2015-10-23 11:13:28 +02006532
6533#if defined(MBEDTLS_SSL_RENEGOTIATION_ENABLED)
6534 if( ssl->in_msg[0] == MBEDTLS_SSL_ALERT_LEVEL_WARNING &&
6535 ssl->in_msg[1] == MBEDTLS_SSL_ALERT_MSG_NO_RENEGOTIATION )
6536 {
Hanno Becker90333da2017-10-10 11:27:13 +01006537 MBEDTLS_SSL_DEBUG_MSG( 2, ( "is a SSLv3 no renegotiation alert" ) );
Manuel Pégourié-Gonnardfbdf06c2015-10-23 11:13:28 +02006538 /* Will be handled when trying to parse ServerHello */
6539 return( 0 );
6540 }
6541#endif
6542
6543#if defined(MBEDTLS_SSL_PROTO_SSL3) && defined(MBEDTLS_SSL_SRV_C)
6544 if( ssl->minor_ver == MBEDTLS_SSL_MINOR_VERSION_0 &&
6545 ssl->conf->endpoint == MBEDTLS_SSL_IS_SERVER &&
6546 ssl->in_msg[0] == MBEDTLS_SSL_ALERT_LEVEL_WARNING &&
6547 ssl->in_msg[1] == MBEDTLS_SSL_ALERT_MSG_NO_CERT )
6548 {
6549 MBEDTLS_SSL_DEBUG_MSG( 2, ( "is a SSLv3 no_cert" ) );
6550 /* Will be handled in mbedtls_ssl_parse_certificate() */
6551 return( 0 );
6552 }
6553#endif /* MBEDTLS_SSL_PROTO_SSL3 && MBEDTLS_SSL_SRV_C */
6554
6555 /* Silently ignore: fetch new message */
Simon Butcher99000142016-10-13 17:21:01 +01006556 return MBEDTLS_ERR_SSL_NON_FATAL;
Paul Bakker5121ce52009-01-03 21:22:43 +00006557 }
6558
Hanno Beckerc76c6192017-06-06 10:03:17 +01006559#if defined(MBEDTLS_SSL_PROTO_DTLS)
Hanno Becker37ae9522019-05-03 16:54:26 +01006560 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM )
Hanno Beckerc76c6192017-06-06 10:03:17 +01006561 {
Hanno Becker37ae9522019-05-03 16:54:26 +01006562 /* Drop unexpected ApplicationData records,
6563 * except at the beginning of renegotiations */
6564 if( ssl->in_msgtype == MBEDTLS_SSL_MSG_APPLICATION_DATA &&
6565 ssl->state != MBEDTLS_SSL_HANDSHAKE_OVER
6566#if defined(MBEDTLS_SSL_RENEGOTIATION)
6567 && ! ( ssl->renego_status == MBEDTLS_SSL_RENEGOTIATION_IN_PROGRESS &&
6568 ssl->state == MBEDTLS_SSL_SERVER_HELLO )
Hanno Beckerc76c6192017-06-06 10:03:17 +01006569#endif
Hanno Becker37ae9522019-05-03 16:54:26 +01006570 )
6571 {
6572 MBEDTLS_SSL_DEBUG_MSG( 1, ( "dropping unexpected ApplicationData" ) );
6573 return( MBEDTLS_ERR_SSL_NON_FATAL );
6574 }
6575
6576 if( ssl->handshake != NULL &&
6577 ssl->state == MBEDTLS_SSL_HANDSHAKE_OVER )
6578 {
6579 ssl_handshake_wrapup_free_hs_transform( ssl );
6580 }
6581 }
Hanno Becker4a4af9f2019-05-08 16:26:21 +01006582#endif /* MBEDTLS_SSL_PROTO_DTLS */
Hanno Beckerc76c6192017-06-06 10:03:17 +01006583
Paul Bakker5121ce52009-01-03 21:22:43 +00006584 return( 0 );
6585}
6586
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006587int mbedtls_ssl_send_fatal_handshake_failure( mbedtls_ssl_context *ssl )
Paul Bakkerd0f6fa72012-09-17 09:18:12 +00006588{
6589 int ret;
6590
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006591 if( ( ret = mbedtls_ssl_send_alert_message( ssl,
6592 MBEDTLS_SSL_ALERT_LEVEL_FATAL,
6593 MBEDTLS_SSL_ALERT_MSG_HANDSHAKE_FAILURE ) ) != 0 )
Paul Bakkerd0f6fa72012-09-17 09:18:12 +00006594 {
6595 return( ret );
6596 }
6597
6598 return( 0 );
6599}
6600
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006601int mbedtls_ssl_send_alert_message( mbedtls_ssl_context *ssl,
Paul Bakker0a925182012-04-16 06:46:41 +00006602 unsigned char level,
6603 unsigned char message )
6604{
6605 int ret;
6606
Manuel Pégourié-Gonnardf81ee2e2015-09-01 17:43:40 +02006607 if( ssl == NULL || ssl->conf == NULL )
6608 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
6609
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006610 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> send alert message" ) );
Gilles Peskine1cc8e342017-05-03 16:28:34 +02006611 MBEDTLS_SSL_DEBUG_MSG( 3, ( "send alert level=%u message=%u", level, message ));
Paul Bakker0a925182012-04-16 06:46:41 +00006612
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006613 ssl->out_msgtype = MBEDTLS_SSL_MSG_ALERT;
Paul Bakker0a925182012-04-16 06:46:41 +00006614 ssl->out_msglen = 2;
6615 ssl->out_msg[0] = level;
6616 ssl->out_msg[1] = message;
6617
Hanno Becker67bc7c32018-08-06 11:33:50 +01006618 if( ( ret = mbedtls_ssl_write_record( ssl, SSL_FORCE_FLUSH ) ) != 0 )
Paul Bakker0a925182012-04-16 06:46:41 +00006619 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006620 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_write_record", ret );
Paul Bakker0a925182012-04-16 06:46:41 +00006621 return( ret );
6622 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006623 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= send alert message" ) );
Paul Bakker0a925182012-04-16 06:46:41 +00006624
6625 return( 0 );
6626}
6627
Hanno Beckerb9d44792019-02-08 07:19:04 +00006628#if defined(MBEDTLS_X509_CRT_PARSE_C)
6629static void ssl_clear_peer_cert( mbedtls_ssl_session *session )
6630{
6631#if defined(MBEDTLS_SSL_KEEP_PEER_CERTIFICATE)
6632 if( session->peer_cert != NULL )
6633 {
6634 mbedtls_x509_crt_free( session->peer_cert );
6635 mbedtls_free( session->peer_cert );
6636 session->peer_cert = NULL;
6637 }
6638#else /* MBEDTLS_SSL_KEEP_PEER_CERTIFICATE */
6639 if( session->peer_cert_digest != NULL )
6640 {
6641 /* Zeroization is not necessary. */
6642 mbedtls_free( session->peer_cert_digest );
6643 session->peer_cert_digest = NULL;
6644 session->peer_cert_digest_type = MBEDTLS_MD_NONE;
6645 session->peer_cert_digest_len = 0;
6646 }
6647#endif /* !MBEDTLS_SSL_KEEP_PEER_CERTIFICATE */
6648}
6649#endif /* MBEDTLS_X509_CRT_PARSE_C */
6650
Paul Bakker5121ce52009-01-03 21:22:43 +00006651/*
6652 * Handshake functions
6653 */
Hanno Becker21489932019-02-05 13:20:55 +00006654#if !defined(MBEDTLS_KEY_EXCHANGE__WITH_CERT__ENABLED)
Gilles Peskinef9828522017-05-03 12:28:43 +02006655/* No certificate support -> dummy functions */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006656int mbedtls_ssl_write_certificate( mbedtls_ssl_context *ssl )
Paul Bakker5121ce52009-01-03 21:22:43 +00006657{
Hanno Beckere694c3e2017-12-27 21:34:08 +00006658 const mbedtls_ssl_ciphersuite_t *ciphersuite_info =
6659 ssl->handshake->ciphersuite_info;
Paul Bakker5121ce52009-01-03 21:22:43 +00006660
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006661 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> write certificate" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00006662
Hanno Becker7177a882019-02-05 13:36:46 +00006663 if( !mbedtls_ssl_ciphersuite_uses_srv_cert( ciphersuite_info ) )
Paul Bakkerd4a56ec2013-04-16 18:05:29 +02006664 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006665 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= skip write certificate" ) );
Paul Bakkerd4a56ec2013-04-16 18:05:29 +02006666 ssl->state++;
6667 return( 0 );
6668 }
6669
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006670 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
6671 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Paul Bakker48f7a5d2013-04-19 14:30:58 +02006672}
6673
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006674int mbedtls_ssl_parse_certificate( mbedtls_ssl_context *ssl )
Paul Bakker48f7a5d2013-04-19 14:30:58 +02006675{
Hanno Beckere694c3e2017-12-27 21:34:08 +00006676 const mbedtls_ssl_ciphersuite_t *ciphersuite_info =
6677 ssl->handshake->ciphersuite_info;
Paul Bakker48f7a5d2013-04-19 14:30:58 +02006678
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006679 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> parse certificate" ) );
Paul Bakker48f7a5d2013-04-19 14:30:58 +02006680
Hanno Becker7177a882019-02-05 13:36:46 +00006681 if( !mbedtls_ssl_ciphersuite_uses_srv_cert( ciphersuite_info ) )
Paul Bakker48f7a5d2013-04-19 14:30:58 +02006682 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006683 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= skip parse certificate" ) );
Paul Bakker48f7a5d2013-04-19 14:30:58 +02006684 ssl->state++;
6685 return( 0 );
6686 }
6687
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006688 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
6689 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Paul Bakker48f7a5d2013-04-19 14:30:58 +02006690}
Gilles Peskinef9828522017-05-03 12:28:43 +02006691
Hanno Becker21489932019-02-05 13:20:55 +00006692#else /* MBEDTLS_KEY_EXCHANGE__WITH_CERT__ENABLED */
Gilles Peskinef9828522017-05-03 12:28:43 +02006693/* Some certificate support -> implement write and parse */
6694
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006695int mbedtls_ssl_write_certificate( mbedtls_ssl_context *ssl )
Paul Bakker48f7a5d2013-04-19 14:30:58 +02006696{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006697 int ret = MBEDTLS_ERR_SSL_FEATURE_UNAVAILABLE;
Paul Bakker48f7a5d2013-04-19 14:30:58 +02006698 size_t i, n;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006699 const mbedtls_x509_crt *crt;
Hanno Beckere694c3e2017-12-27 21:34:08 +00006700 const mbedtls_ssl_ciphersuite_t *ciphersuite_info =
6701 ssl->handshake->ciphersuite_info;
Paul Bakker48f7a5d2013-04-19 14:30:58 +02006702
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006703 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> write certificate" ) );
Paul Bakker48f7a5d2013-04-19 14:30:58 +02006704
Hanno Becker7177a882019-02-05 13:36:46 +00006705 if( !mbedtls_ssl_ciphersuite_uses_srv_cert( ciphersuite_info ) )
Paul Bakker48f7a5d2013-04-19 14:30:58 +02006706 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006707 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= skip write certificate" ) );
Paul Bakker48f7a5d2013-04-19 14:30:58 +02006708 ssl->state++;
6709 return( 0 );
6710 }
6711
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006712#if defined(MBEDTLS_SSL_CLI_C)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02006713 if( ssl->conf->endpoint == MBEDTLS_SSL_IS_CLIENT )
Paul Bakker5121ce52009-01-03 21:22:43 +00006714 {
6715 if( ssl->client_auth == 0 )
6716 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006717 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= skip write certificate" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00006718 ssl->state++;
6719 return( 0 );
6720 }
6721
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006722#if defined(MBEDTLS_SSL_PROTO_SSL3)
Paul Bakker5121ce52009-01-03 21:22:43 +00006723 /*
6724 * If using SSLv3 and got no cert, send an Alert message
6725 * (otherwise an empty Certificate message will be sent).
6726 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006727 if( mbedtls_ssl_own_cert( ssl ) == NULL &&
6728 ssl->minor_ver == MBEDTLS_SSL_MINOR_VERSION_0 )
Paul Bakker5121ce52009-01-03 21:22:43 +00006729 {
6730 ssl->out_msglen = 2;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006731 ssl->out_msgtype = MBEDTLS_SSL_MSG_ALERT;
6732 ssl->out_msg[0] = MBEDTLS_SSL_ALERT_LEVEL_WARNING;
6733 ssl->out_msg[1] = MBEDTLS_SSL_ALERT_MSG_NO_CERT;
Paul Bakker5121ce52009-01-03 21:22:43 +00006734
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006735 MBEDTLS_SSL_DEBUG_MSG( 2, ( "got no certificate to send" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00006736 goto write_msg;
6737 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006738#endif /* MBEDTLS_SSL_PROTO_SSL3 */
Paul Bakker5121ce52009-01-03 21:22:43 +00006739 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006740#endif /* MBEDTLS_SSL_CLI_C */
6741#if defined(MBEDTLS_SSL_SRV_C)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02006742 if( ssl->conf->endpoint == MBEDTLS_SSL_IS_SERVER )
Paul Bakker5121ce52009-01-03 21:22:43 +00006743 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006744 if( mbedtls_ssl_own_cert( ssl ) == NULL )
Paul Bakker5121ce52009-01-03 21:22:43 +00006745 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006746 MBEDTLS_SSL_DEBUG_MSG( 1, ( "got no certificate to send" ) );
6747 return( MBEDTLS_ERR_SSL_CERTIFICATE_REQUIRED );
Paul Bakker5121ce52009-01-03 21:22:43 +00006748 }
6749 }
Manuel Pégourié-Gonnardd16d1cb2014-11-20 18:15:05 +01006750#endif
Paul Bakker5121ce52009-01-03 21:22:43 +00006751
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006752 MBEDTLS_SSL_DEBUG_CRT( 3, "own certificate", mbedtls_ssl_own_cert( ssl ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00006753
6754 /*
6755 * 0 . 0 handshake type
6756 * 1 . 3 handshake length
6757 * 4 . 6 length of all certs
6758 * 7 . 9 length of cert. 1
6759 * 10 . n-1 peer certificate
6760 * n . n+2 length of cert. 2
6761 * n+3 . ... upper level cert, etc.
6762 */
6763 i = 7;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006764 crt = mbedtls_ssl_own_cert( ssl );
Paul Bakker5121ce52009-01-03 21:22:43 +00006765
Paul Bakker29087132010-03-21 21:03:34 +00006766 while( crt != NULL )
Paul Bakker5121ce52009-01-03 21:22:43 +00006767 {
6768 n = crt->raw.len;
Angus Grattond8213d02016-05-25 20:56:48 +10006769 if( n > MBEDTLS_SSL_OUT_CONTENT_LEN - 3 - i )
Paul Bakker5121ce52009-01-03 21:22:43 +00006770 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006771 MBEDTLS_SSL_DEBUG_MSG( 1, ( "certificate too large, %d > %d",
Angus Grattond8213d02016-05-25 20:56:48 +10006772 i + 3 + n, MBEDTLS_SSL_OUT_CONTENT_LEN ) );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006773 return( MBEDTLS_ERR_SSL_CERTIFICATE_TOO_LARGE );
Paul Bakker5121ce52009-01-03 21:22:43 +00006774 }
6775
6776 ssl->out_msg[i ] = (unsigned char)( n >> 16 );
6777 ssl->out_msg[i + 1] = (unsigned char)( n >> 8 );
6778 ssl->out_msg[i + 2] = (unsigned char)( n );
6779
6780 i += 3; memcpy( ssl->out_msg + i, crt->raw.p, n );
6781 i += n; crt = crt->next;
6782 }
6783
6784 ssl->out_msg[4] = (unsigned char)( ( i - 7 ) >> 16 );
6785 ssl->out_msg[5] = (unsigned char)( ( i - 7 ) >> 8 );
6786 ssl->out_msg[6] = (unsigned char)( ( i - 7 ) );
6787
6788 ssl->out_msglen = i;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006789 ssl->out_msgtype = MBEDTLS_SSL_MSG_HANDSHAKE;
6790 ssl->out_msg[0] = MBEDTLS_SSL_HS_CERTIFICATE;
Paul Bakker5121ce52009-01-03 21:22:43 +00006791
Manuel Pégourié-Gonnardcf141ca2015-05-20 10:35:51 +02006792#if defined(MBEDTLS_SSL_PROTO_SSL3) && defined(MBEDTLS_SSL_CLI_C)
Paul Bakker5121ce52009-01-03 21:22:43 +00006793write_msg:
Paul Bakkerd2f068e2013-08-27 21:19:20 +02006794#endif
Paul Bakker5121ce52009-01-03 21:22:43 +00006795
6796 ssl->state++;
6797
Manuel Pégourié-Gonnard31c15862017-09-13 09:38:11 +02006798 if( ( ret = mbedtls_ssl_write_handshake_msg( ssl ) ) != 0 )
Paul Bakker5121ce52009-01-03 21:22:43 +00006799 {
Manuel Pégourié-Gonnard31c15862017-09-13 09:38:11 +02006800 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_write_handshake_msg", ret );
Paul Bakker5121ce52009-01-03 21:22:43 +00006801 return( ret );
6802 }
6803
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006804 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= write certificate" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00006805
Paul Bakkered27a042013-04-18 22:46:23 +02006806 return( ret );
Paul Bakker5121ce52009-01-03 21:22:43 +00006807}
6808
Hanno Becker84879e32019-01-31 07:44:03 +00006809#if defined(MBEDTLS_SSL_RENEGOTIATION) && defined(MBEDTLS_SSL_CLI_C)
Hanno Becker177475a2019-02-05 17:02:46 +00006810
6811#if defined(MBEDTLS_SSL_KEEP_PEER_CERTIFICATE)
Hanno Beckerdef9bdc2019-01-30 14:46:46 +00006812static int ssl_check_peer_crt_unchanged( mbedtls_ssl_context *ssl,
6813 unsigned char *crt_buf,
6814 size_t crt_buf_len )
6815{
6816 mbedtls_x509_crt const * const peer_crt = ssl->session->peer_cert;
6817
6818 if( peer_crt == NULL )
6819 return( -1 );
6820
6821 if( peer_crt->raw.len != crt_buf_len )
6822 return( -1 );
6823
Hanno Becker46f34d02019-02-08 14:00:04 +00006824 return( memcmp( peer_crt->raw.p, crt_buf, crt_buf_len ) );
Hanno Beckerdef9bdc2019-01-30 14:46:46 +00006825}
Hanno Becker177475a2019-02-05 17:02:46 +00006826#else /* MBEDTLS_SSL_KEEP_PEER_CERTIFICATE */
6827static int ssl_check_peer_crt_unchanged( mbedtls_ssl_context *ssl,
6828 unsigned char *crt_buf,
6829 size_t crt_buf_len )
6830{
6831 int ret;
6832 unsigned char const * const peer_cert_digest =
6833 ssl->session->peer_cert_digest;
6834 mbedtls_md_type_t const peer_cert_digest_type =
6835 ssl->session->peer_cert_digest_type;
6836 mbedtls_md_info_t const * const digest_info =
6837 mbedtls_md_info_from_type( peer_cert_digest_type );
6838 unsigned char tmp_digest[MBEDTLS_SSL_PEER_CERT_DIGEST_MAX_LEN];
6839 size_t digest_len;
6840
6841 if( peer_cert_digest == NULL || digest_info == NULL )
6842 return( -1 );
6843
6844 digest_len = mbedtls_md_get_size( digest_info );
6845 if( digest_len > MBEDTLS_SSL_PEER_CERT_DIGEST_MAX_LEN )
6846 return( -1 );
6847
6848 ret = mbedtls_md( digest_info, crt_buf, crt_buf_len, tmp_digest );
6849 if( ret != 0 )
6850 return( -1 );
6851
6852 return( memcmp( tmp_digest, peer_cert_digest, digest_len ) );
6853}
6854#endif /* MBEDTLS_SSL_KEEP_PEER_CERTIFICATE */
Hanno Becker84879e32019-01-31 07:44:03 +00006855#endif /* MBEDTLS_SSL_RENEGOTIATION && MBEDTLS_SSL_CLI_C */
Hanno Beckerdef9bdc2019-01-30 14:46:46 +00006856
Manuel Pégourié-Gonnardfed37ed2017-08-15 13:27:41 +02006857/*
6858 * Once the certificate message is read, parse it into a cert chain and
6859 * perform basic checks, but leave actual verification to the caller
6860 */
Hanno Beckerc7bd7802019-02-05 15:37:23 +00006861static int ssl_parse_certificate_chain( mbedtls_ssl_context *ssl,
6862 mbedtls_x509_crt *chain )
Paul Bakker5121ce52009-01-03 21:22:43 +00006863{
Hanno Beckerc7bd7802019-02-05 15:37:23 +00006864 int ret;
6865#if defined(MBEDTLS_SSL_RENEGOTIATION) && defined(MBEDTLS_SSL_CLI_C)
6866 int crt_cnt=0;
6867#endif
Paul Bakker23986e52011-04-24 08:57:21 +00006868 size_t i, n;
Gilles Peskine064a85c2017-05-10 10:46:40 +02006869 uint8_t alert;
Paul Bakker5121ce52009-01-03 21:22:43 +00006870
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006871 if( ssl->in_msgtype != MBEDTLS_SSL_MSG_HANDSHAKE )
Paul Bakker5121ce52009-01-03 21:22:43 +00006872 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006873 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad certificate message" ) );
Gilles Peskine1cc8e342017-05-03 16:28:34 +02006874 mbedtls_ssl_send_alert_message( ssl, MBEDTLS_SSL_ALERT_LEVEL_FATAL,
6875 MBEDTLS_SSL_ALERT_MSG_UNEXPECTED_MESSAGE );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006876 return( MBEDTLS_ERR_SSL_UNEXPECTED_MESSAGE );
Paul Bakker5121ce52009-01-03 21:22:43 +00006877 }
6878
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006879 if( ssl->in_msg[0] != MBEDTLS_SSL_HS_CERTIFICATE ||
6880 ssl->in_hslen < mbedtls_ssl_hs_hdr_len( ssl ) + 3 + 3 )
Paul Bakker5121ce52009-01-03 21:22:43 +00006881 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006882 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad certificate message" ) );
Gilles Peskine1cc8e342017-05-03 16:28:34 +02006883 mbedtls_ssl_send_alert_message( ssl, MBEDTLS_SSL_ALERT_LEVEL_FATAL,
6884 MBEDTLS_SSL_ALERT_MSG_DECODE_ERROR );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006885 return( MBEDTLS_ERR_SSL_BAD_HS_CERTIFICATE );
Paul Bakker5121ce52009-01-03 21:22:43 +00006886 }
6887
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006888 i = mbedtls_ssl_hs_hdr_len( ssl );
Manuel Pégourié-Gonnardf49a7da2014-09-10 13:30:43 +00006889
Paul Bakker5121ce52009-01-03 21:22:43 +00006890 /*
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006891 * Same message structure as in mbedtls_ssl_write_certificate()
Paul Bakker5121ce52009-01-03 21:22:43 +00006892 */
Manuel Pégourié-Gonnardf49a7da2014-09-10 13:30:43 +00006893 n = ( ssl->in_msg[i+1] << 8 ) | ssl->in_msg[i+2];
Paul Bakker5121ce52009-01-03 21:22:43 +00006894
Manuel Pégourié-Gonnardf49a7da2014-09-10 13:30:43 +00006895 if( ssl->in_msg[i] != 0 ||
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006896 ssl->in_hslen != n + 3 + mbedtls_ssl_hs_hdr_len( ssl ) )
Paul Bakker5121ce52009-01-03 21:22:43 +00006897 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006898 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad certificate message" ) );
Gilles Peskine1cc8e342017-05-03 16:28:34 +02006899 mbedtls_ssl_send_alert_message( ssl, MBEDTLS_SSL_ALERT_LEVEL_FATAL,
6900 MBEDTLS_SSL_ALERT_MSG_DECODE_ERROR );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006901 return( MBEDTLS_ERR_SSL_BAD_HS_CERTIFICATE );
Paul Bakker5121ce52009-01-03 21:22:43 +00006902 }
6903
Hanno Beckerdef9bdc2019-01-30 14:46:46 +00006904 /* Make &ssl->in_msg[i] point to the beginning of the CRT chain. */
6905 i += 3;
6906
Hanno Beckerdef9bdc2019-01-30 14:46:46 +00006907 /* Iterate through and parse the CRTs in the provided chain. */
Paul Bakker5121ce52009-01-03 21:22:43 +00006908 while( i < ssl->in_hslen )
6909 {
Hanno Beckerdef9bdc2019-01-30 14:46:46 +00006910 /* Check that there's room for the next CRT's length fields. */
Philippe Antoine747fd532018-05-30 09:13:21 +02006911 if ( i + 3 > ssl->in_hslen ) {
6912 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad certificate message" ) );
Hanno Beckere2734e22019-01-31 07:44:17 +00006913 mbedtls_ssl_send_alert_message( ssl,
6914 MBEDTLS_SSL_ALERT_LEVEL_FATAL,
6915 MBEDTLS_SSL_ALERT_MSG_DECODE_ERROR );
Philippe Antoine747fd532018-05-30 09:13:21 +02006916 return( MBEDTLS_ERR_SSL_BAD_HS_CERTIFICATE );
6917 }
Hanno Beckerdef9bdc2019-01-30 14:46:46 +00006918 /* In theory, the CRT can be up to 2**24 Bytes, but we don't support
6919 * anything beyond 2**16 ~ 64K. */
Paul Bakker5121ce52009-01-03 21:22:43 +00006920 if( ssl->in_msg[i] != 0 )
6921 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006922 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad certificate message" ) );
Hanno Beckere2734e22019-01-31 07:44:17 +00006923 mbedtls_ssl_send_alert_message( ssl,
6924 MBEDTLS_SSL_ALERT_LEVEL_FATAL,
6925 MBEDTLS_SSL_ALERT_MSG_DECODE_ERROR );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006926 return( MBEDTLS_ERR_SSL_BAD_HS_CERTIFICATE );
Paul Bakker5121ce52009-01-03 21:22:43 +00006927 }
6928
Hanno Beckerdef9bdc2019-01-30 14:46:46 +00006929 /* Read length of the next CRT in the chain. */
Paul Bakker5121ce52009-01-03 21:22:43 +00006930 n = ( (unsigned int) ssl->in_msg[i + 1] << 8 )
6931 | (unsigned int) ssl->in_msg[i + 2];
6932 i += 3;
6933
6934 if( n < 128 || i + n > ssl->in_hslen )
6935 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006936 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad certificate message" ) );
Hanno Beckere2734e22019-01-31 07:44:17 +00006937 mbedtls_ssl_send_alert_message( ssl,
6938 MBEDTLS_SSL_ALERT_LEVEL_FATAL,
6939 MBEDTLS_SSL_ALERT_MSG_DECODE_ERROR );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006940 return( MBEDTLS_ERR_SSL_BAD_HS_CERTIFICATE );
Paul Bakker5121ce52009-01-03 21:22:43 +00006941 }
6942
Hanno Beckerdef9bdc2019-01-30 14:46:46 +00006943 /* Check if we're handling the first CRT in the chain. */
Hanno Beckerc7bd7802019-02-05 15:37:23 +00006944#if defined(MBEDTLS_SSL_RENEGOTIATION) && defined(MBEDTLS_SSL_CLI_C)
6945 if( crt_cnt++ == 0 &&
6946 ssl->conf->endpoint == MBEDTLS_SSL_IS_CLIENT &&
6947 ssl->renego_status == MBEDTLS_SSL_RENEGOTIATION_IN_PROGRESS )
Hanno Beckerdef9bdc2019-01-30 14:46:46 +00006948 {
Hanno Becker46f34d02019-02-08 14:00:04 +00006949 /* During client-side renegotiation, check that the server's
6950 * end-CRTs hasn't changed compared to the initial handshake,
6951 * mitigating the triple handshake attack. On success, reuse
6952 * the original end-CRT instead of parsing it again. */
Hanno Beckerc7bd7802019-02-05 15:37:23 +00006953 MBEDTLS_SSL_DEBUG_MSG( 3, ( "Check that peer CRT hasn't changed during renegotiation" ) );
6954 if( ssl_check_peer_crt_unchanged( ssl,
6955 &ssl->in_msg[i],
6956 n ) != 0 )
Hanno Beckerdef9bdc2019-01-30 14:46:46 +00006957 {
Hanno Beckerc7bd7802019-02-05 15:37:23 +00006958 MBEDTLS_SSL_DEBUG_MSG( 1, ( "new server cert during renegotiation" ) );
6959 mbedtls_ssl_send_alert_message( ssl,
6960 MBEDTLS_SSL_ALERT_LEVEL_FATAL,
6961 MBEDTLS_SSL_ALERT_MSG_ACCESS_DENIED );
6962 return( MBEDTLS_ERR_SSL_BAD_HS_CERTIFICATE );
Hanno Beckerdef9bdc2019-01-30 14:46:46 +00006963 }
Hanno Beckerc7bd7802019-02-05 15:37:23 +00006964
6965 /* Now we can safely free the original chain. */
6966 ssl_clear_peer_cert( ssl->session );
6967 }
Hanno Beckerdef9bdc2019-01-30 14:46:46 +00006968#endif /* MBEDTLS_SSL_RENEGOTIATION && MBEDTLS_SSL_CLI_C */
6969
Hanno Beckerdef9bdc2019-01-30 14:46:46 +00006970 /* Parse the next certificate in the chain. */
Hanno Becker0056eab2019-02-08 14:39:16 +00006971#if defined(MBEDTLS_SSL_KEEP_PEER_CERTIFICATE)
Hanno Beckerc7bd7802019-02-05 15:37:23 +00006972 ret = mbedtls_x509_crt_parse_der( chain, ssl->in_msg + i, n );
Hanno Becker0056eab2019-02-08 14:39:16 +00006973#else
Hanno Becker353a6f02019-02-26 11:51:34 +00006974 /* If we don't need to store the CRT chain permanently, parse
Hanno Becker0056eab2019-02-08 14:39:16 +00006975 * it in-place from the input buffer instead of making a copy. */
6976 ret = mbedtls_x509_crt_parse_der_nocopy( chain, ssl->in_msg + i, n );
6977#endif /* MBEDTLS_SSL_KEEP_PEER_CERTIFICATE */
Gilles Peskine1cc8e342017-05-03 16:28:34 +02006978 switch( ret )
Paul Bakker5121ce52009-01-03 21:22:43 +00006979 {
Hanno Beckerdef9bdc2019-01-30 14:46:46 +00006980 case 0: /*ok*/
6981 case MBEDTLS_ERR_X509_UNKNOWN_SIG_ALG + MBEDTLS_ERR_OID_NOT_FOUND:
6982 /* Ignore certificate with an unknown algorithm: maybe a
6983 prior certificate was already trusted. */
6984 break;
Gilles Peskine1cc8e342017-05-03 16:28:34 +02006985
Hanno Beckerdef9bdc2019-01-30 14:46:46 +00006986 case MBEDTLS_ERR_X509_ALLOC_FAILED:
6987 alert = MBEDTLS_SSL_ALERT_MSG_INTERNAL_ERROR;
6988 goto crt_parse_der_failed;
Gilles Peskine1cc8e342017-05-03 16:28:34 +02006989
Hanno Beckerdef9bdc2019-01-30 14:46:46 +00006990 case MBEDTLS_ERR_X509_UNKNOWN_VERSION:
6991 alert = MBEDTLS_SSL_ALERT_MSG_UNSUPPORTED_CERT;
6992 goto crt_parse_der_failed;
Gilles Peskine1cc8e342017-05-03 16:28:34 +02006993
Hanno Beckerdef9bdc2019-01-30 14:46:46 +00006994 default:
6995 alert = MBEDTLS_SSL_ALERT_MSG_BAD_CERT;
6996 crt_parse_der_failed:
6997 mbedtls_ssl_send_alert_message( ssl, MBEDTLS_SSL_ALERT_LEVEL_FATAL, alert );
6998 MBEDTLS_SSL_DEBUG_RET( 1, " mbedtls_x509_crt_parse_der", ret );
6999 return( ret );
Paul Bakker5121ce52009-01-03 21:22:43 +00007000 }
7001
7002 i += n;
7003 }
7004
Hanno Beckerc7bd7802019-02-05 15:37:23 +00007005 MBEDTLS_SSL_DEBUG_CRT( 3, "peer certificate", chain );
Manuel Pégourié-Gonnardfed37ed2017-08-15 13:27:41 +02007006 return( 0 );
7007}
7008
Hanno Becker4a55f632019-02-05 12:49:06 +00007009#if defined(MBEDTLS_SSL_SRV_C)
7010static int ssl_srv_check_client_no_crt_notification( mbedtls_ssl_context *ssl )
7011{
7012 if( ssl->conf->endpoint == MBEDTLS_SSL_IS_CLIENT )
7013 return( -1 );
7014
7015#if defined(MBEDTLS_SSL_PROTO_SSL3)
7016 /*
7017 * Check if the client sent an empty certificate
7018 */
7019 if( ssl->minor_ver == MBEDTLS_SSL_MINOR_VERSION_0 )
7020 {
7021 if( ssl->in_msglen == 2 &&
7022 ssl->in_msgtype == MBEDTLS_SSL_MSG_ALERT &&
7023 ssl->in_msg[0] == MBEDTLS_SSL_ALERT_LEVEL_WARNING &&
7024 ssl->in_msg[1] == MBEDTLS_SSL_ALERT_MSG_NO_CERT )
7025 {
7026 MBEDTLS_SSL_DEBUG_MSG( 1, ( "SSLv3 client has no certificate" ) );
7027 return( 0 );
7028 }
7029
7030 return( -1 );
7031 }
7032#endif /* MBEDTLS_SSL_PROTO_SSL3 */
7033
7034#if defined(MBEDTLS_SSL_PROTO_TLS1) || defined(MBEDTLS_SSL_PROTO_TLS1_1) || \
7035 defined(MBEDTLS_SSL_PROTO_TLS1_2)
7036 if( ssl->in_hslen == 3 + mbedtls_ssl_hs_hdr_len( ssl ) &&
7037 ssl->in_msgtype == MBEDTLS_SSL_MSG_HANDSHAKE &&
7038 ssl->in_msg[0] == MBEDTLS_SSL_HS_CERTIFICATE &&
7039 memcmp( ssl->in_msg + mbedtls_ssl_hs_hdr_len( ssl ), "\0\0\0", 3 ) == 0 )
7040 {
7041 MBEDTLS_SSL_DEBUG_MSG( 1, ( "TLSv1 client has no certificate" ) );
7042 return( 0 );
7043 }
7044
7045 return( -1 );
7046#endif /* MBEDTLS_SSL_PROTO_TLS1 || MBEDTLS_SSL_PROTO_TLS1_1 || \
7047 MBEDTLS_SSL_PROTO_TLS1_2 */
7048}
7049#endif /* MBEDTLS_SSL_SRV_C */
7050
Hanno Becker28f2fcd2019-02-07 10:11:07 +00007051/* Check if a certificate message is expected.
7052 * Return either
7053 * - SSL_CERTIFICATE_EXPECTED, or
7054 * - SSL_CERTIFICATE_SKIP
7055 * indicating whether a Certificate message is expected or not.
7056 */
7057#define SSL_CERTIFICATE_EXPECTED 0
7058#define SSL_CERTIFICATE_SKIP 1
7059static int ssl_parse_certificate_coordinate( mbedtls_ssl_context *ssl,
7060 int authmode )
7061{
7062 const mbedtls_ssl_ciphersuite_t *ciphersuite_info =
Hanno Beckere694c3e2017-12-27 21:34:08 +00007063 ssl->handshake->ciphersuite_info;
Hanno Becker28f2fcd2019-02-07 10:11:07 +00007064
7065 if( !mbedtls_ssl_ciphersuite_uses_srv_cert( ciphersuite_info ) )
7066 return( SSL_CERTIFICATE_SKIP );
7067
7068#if defined(MBEDTLS_SSL_SRV_C)
7069 if( ssl->conf->endpoint == MBEDTLS_SSL_IS_SERVER )
7070 {
7071 if( ciphersuite_info->key_exchange == MBEDTLS_KEY_EXCHANGE_RSA_PSK )
7072 return( SSL_CERTIFICATE_SKIP );
7073
7074 if( authmode == MBEDTLS_SSL_VERIFY_NONE )
7075 {
Hanno Becker28f2fcd2019-02-07 10:11:07 +00007076 ssl->session_negotiate->verify_result =
7077 MBEDTLS_X509_BADCERT_SKIP_VERIFY;
7078 return( SSL_CERTIFICATE_SKIP );
7079 }
7080 }
Hanno Becker84d9d272019-03-01 08:10:46 +00007081#else
7082 ((void) authmode);
Hanno Becker28f2fcd2019-02-07 10:11:07 +00007083#endif /* MBEDTLS_SSL_SRV_C */
7084
7085 return( SSL_CERTIFICATE_EXPECTED );
7086}
7087
Hanno Becker68636192019-02-05 14:36:34 +00007088static int ssl_parse_certificate_verify( mbedtls_ssl_context *ssl,
7089 int authmode,
7090 mbedtls_x509_crt *chain,
7091 void *rs_ctx )
Manuel Pégourié-Gonnardfed37ed2017-08-15 13:27:41 +02007092{
Hanno Becker6bdfab22019-02-05 13:11:17 +00007093 int ret = 0;
Hanno Becker28f2fcd2019-02-07 10:11:07 +00007094 const mbedtls_ssl_ciphersuite_t *ciphersuite_info =
Hanno Beckere694c3e2017-12-27 21:34:08 +00007095 ssl->handshake->ciphersuite_info;
Hanno Beckerafd0b0a2019-03-27 16:55:01 +00007096 int have_ca_chain = 0;
Hanno Becker68636192019-02-05 14:36:34 +00007097
Hanno Becker8927c832019-04-03 12:52:50 +01007098 int (*f_vrfy)(void *, mbedtls_x509_crt *, int, uint32_t *);
7099 void *p_vrfy;
7100
Hanno Becker68636192019-02-05 14:36:34 +00007101 if( authmode == MBEDTLS_SSL_VERIFY_NONE )
7102 return( 0 );
7103
Hanno Becker8927c832019-04-03 12:52:50 +01007104 if( ssl->f_vrfy != NULL )
7105 {
Hanno Beckerefb440a2019-04-03 13:04:33 +01007106 MBEDTLS_SSL_DEBUG_MSG( 3, ( "Use context-specific verification callback" ) );
Hanno Becker8927c832019-04-03 12:52:50 +01007107 f_vrfy = ssl->f_vrfy;
7108 p_vrfy = ssl->p_vrfy;
7109 }
7110 else
7111 {
Hanno Beckerefb440a2019-04-03 13:04:33 +01007112 MBEDTLS_SSL_DEBUG_MSG( 3, ( "Use configuration-specific verification callback" ) );
Hanno Becker8927c832019-04-03 12:52:50 +01007113 f_vrfy = ssl->conf->f_vrfy;
7114 p_vrfy = ssl->conf->p_vrfy;
7115 }
7116
Hanno Becker68636192019-02-05 14:36:34 +00007117 /*
7118 * Main check: verify certificate
7119 */
Hanno Beckerafd0b0a2019-03-27 16:55:01 +00007120#if defined(MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK)
7121 if( ssl->conf->f_ca_cb != NULL )
7122 {
7123 ((void) rs_ctx);
7124 have_ca_chain = 1;
7125
7126 MBEDTLS_SSL_DEBUG_MSG( 3, ( "use CA callback for X.509 CRT verification" ) );
Jarno Lamsa9822c0d2019-04-01 16:59:48 +03007127 ret = mbedtls_x509_crt_verify_with_ca_cb(
Hanno Beckerafd0b0a2019-03-27 16:55:01 +00007128 chain,
7129 ssl->conf->f_ca_cb,
7130 ssl->conf->p_ca_cb,
7131 ssl->conf->cert_profile,
7132 ssl->hostname,
7133 &ssl->session_negotiate->verify_result,
Jaeden Amerofe710672019-04-16 15:03:12 +01007134 f_vrfy, p_vrfy );
Hanno Beckerafd0b0a2019-03-27 16:55:01 +00007135 }
7136 else
7137#endif /* MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK */
7138 {
7139 mbedtls_x509_crt *ca_chain;
7140 mbedtls_x509_crl *ca_crl;
7141
7142#if defined(MBEDTLS_SSL_SERVER_NAME_INDICATION)
7143 if( ssl->handshake->sni_ca_chain != NULL )
7144 {
7145 ca_chain = ssl->handshake->sni_ca_chain;
7146 ca_crl = ssl->handshake->sni_ca_crl;
7147 }
7148 else
7149#endif
7150 {
7151 ca_chain = ssl->conf->ca_chain;
7152 ca_crl = ssl->conf->ca_crl;
7153 }
7154
7155 if( ca_chain != NULL )
7156 have_ca_chain = 1;
7157
7158 ret = mbedtls_x509_crt_verify_restartable(
7159 chain,
7160 ca_chain, ca_crl,
7161 ssl->conf->cert_profile,
7162 ssl->hostname,
7163 &ssl->session_negotiate->verify_result,
Jaeden Amerofe710672019-04-16 15:03:12 +01007164 f_vrfy, p_vrfy, rs_ctx );
Hanno Beckerafd0b0a2019-03-27 16:55:01 +00007165 }
Hanno Becker68636192019-02-05 14:36:34 +00007166
7167 if( ret != 0 )
7168 {
7169 MBEDTLS_SSL_DEBUG_RET( 1, "x509_verify_cert", ret );
7170 }
7171
7172#if defined(MBEDTLS_SSL__ECP_RESTARTABLE)
7173 if( ret == MBEDTLS_ERR_ECP_IN_PROGRESS )
7174 return( MBEDTLS_ERR_SSL_CRYPTO_IN_PROGRESS );
7175#endif
7176
7177 /*
7178 * Secondary checks: always done, but change 'ret' only if it was 0
7179 */
7180
7181#if defined(MBEDTLS_ECP_C)
7182 {
7183 const mbedtls_pk_context *pk = &chain->pk;
7184
7185 /* If certificate uses an EC key, make sure the curve is OK */
7186 if( mbedtls_pk_can_do( pk, MBEDTLS_PK_ECKEY ) &&
7187 mbedtls_ssl_check_curve( ssl, mbedtls_pk_ec( *pk )->grp.id ) != 0 )
7188 {
7189 ssl->session_negotiate->verify_result |= MBEDTLS_X509_BADCERT_BAD_KEY;
7190
7191 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad certificate (EC key curve)" ) );
7192 if( ret == 0 )
7193 ret = MBEDTLS_ERR_SSL_BAD_HS_CERTIFICATE;
7194 }
7195 }
7196#endif /* MBEDTLS_ECP_C */
7197
7198 if( mbedtls_ssl_check_cert_usage( chain,
7199 ciphersuite_info,
7200 ! ssl->conf->endpoint,
7201 &ssl->session_negotiate->verify_result ) != 0 )
7202 {
7203 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad certificate (usage extensions)" ) );
7204 if( ret == 0 )
7205 ret = MBEDTLS_ERR_SSL_BAD_HS_CERTIFICATE;
7206 }
7207
7208 /* mbedtls_x509_crt_verify_with_profile is supposed to report a
7209 * verification failure through MBEDTLS_ERR_X509_CERT_VERIFY_FAILED,
7210 * with details encoded in the verification flags. All other kinds
7211 * of error codes, including those from the user provided f_vrfy
7212 * functions, are treated as fatal and lead to a failure of
7213 * ssl_parse_certificate even if verification was optional. */
7214 if( authmode == MBEDTLS_SSL_VERIFY_OPTIONAL &&
7215 ( ret == MBEDTLS_ERR_X509_CERT_VERIFY_FAILED ||
7216 ret == MBEDTLS_ERR_SSL_BAD_HS_CERTIFICATE ) )
7217 {
7218 ret = 0;
7219 }
7220
Hanno Beckerafd0b0a2019-03-27 16:55:01 +00007221 if( have_ca_chain == 0 && authmode == MBEDTLS_SSL_VERIFY_REQUIRED )
Hanno Becker68636192019-02-05 14:36:34 +00007222 {
7223 MBEDTLS_SSL_DEBUG_MSG( 1, ( "got no CA chain" ) );
7224 ret = MBEDTLS_ERR_SSL_CA_CHAIN_REQUIRED;
7225 }
7226
7227 if( ret != 0 )
7228 {
7229 uint8_t alert;
7230
7231 /* The certificate may have been rejected for several reasons.
7232 Pick one and send the corresponding alert. Which alert to send
7233 may be a subject of debate in some cases. */
7234 if( ssl->session_negotiate->verify_result & MBEDTLS_X509_BADCERT_OTHER )
7235 alert = MBEDTLS_SSL_ALERT_MSG_ACCESS_DENIED;
7236 else if( ssl->session_negotiate->verify_result & MBEDTLS_X509_BADCERT_CN_MISMATCH )
7237 alert = MBEDTLS_SSL_ALERT_MSG_BAD_CERT;
7238 else if( ssl->session_negotiate->verify_result & MBEDTLS_X509_BADCERT_KEY_USAGE )
7239 alert = MBEDTLS_SSL_ALERT_MSG_UNSUPPORTED_CERT;
7240 else if( ssl->session_negotiate->verify_result & MBEDTLS_X509_BADCERT_EXT_KEY_USAGE )
7241 alert = MBEDTLS_SSL_ALERT_MSG_UNSUPPORTED_CERT;
7242 else if( ssl->session_negotiate->verify_result & MBEDTLS_X509_BADCERT_NS_CERT_TYPE )
7243 alert = MBEDTLS_SSL_ALERT_MSG_UNSUPPORTED_CERT;
7244 else if( ssl->session_negotiate->verify_result & MBEDTLS_X509_BADCERT_BAD_PK )
7245 alert = MBEDTLS_SSL_ALERT_MSG_UNSUPPORTED_CERT;
7246 else if( ssl->session_negotiate->verify_result & MBEDTLS_X509_BADCERT_BAD_KEY )
7247 alert = MBEDTLS_SSL_ALERT_MSG_UNSUPPORTED_CERT;
7248 else if( ssl->session_negotiate->verify_result & MBEDTLS_X509_BADCERT_EXPIRED )
7249 alert = MBEDTLS_SSL_ALERT_MSG_CERT_EXPIRED;
7250 else if( ssl->session_negotiate->verify_result & MBEDTLS_X509_BADCERT_REVOKED )
7251 alert = MBEDTLS_SSL_ALERT_MSG_CERT_REVOKED;
7252 else if( ssl->session_negotiate->verify_result & MBEDTLS_X509_BADCERT_NOT_TRUSTED )
7253 alert = MBEDTLS_SSL_ALERT_MSG_UNKNOWN_CA;
7254 else
7255 alert = MBEDTLS_SSL_ALERT_MSG_CERT_UNKNOWN;
7256 mbedtls_ssl_send_alert_message( ssl, MBEDTLS_SSL_ALERT_LEVEL_FATAL,
7257 alert );
7258 }
7259
7260#if defined(MBEDTLS_DEBUG_C)
7261 if( ssl->session_negotiate->verify_result != 0 )
7262 {
7263 MBEDTLS_SSL_DEBUG_MSG( 3, ( "! Certificate verification flags %x",
7264 ssl->session_negotiate->verify_result ) );
7265 }
7266 else
7267 {
7268 MBEDTLS_SSL_DEBUG_MSG( 3, ( "Certificate verification flags clear" ) );
7269 }
7270#endif /* MBEDTLS_DEBUG_C */
7271
7272 return( ret );
7273}
7274
Hanno Becker6b8fbab2019-02-08 14:59:05 +00007275#if !defined(MBEDTLS_SSL_KEEP_PEER_CERTIFICATE)
7276static int ssl_remember_peer_crt_digest( mbedtls_ssl_context *ssl,
7277 unsigned char *start, size_t len )
7278{
7279 int ret;
7280 /* Remember digest of the peer's end-CRT. */
7281 ssl->session_negotiate->peer_cert_digest =
7282 mbedtls_calloc( 1, MBEDTLS_SSL_PEER_CERT_DIGEST_DFL_LEN );
7283 if( ssl->session_negotiate->peer_cert_digest == NULL )
7284 {
7285 MBEDTLS_SSL_DEBUG_MSG( 1, ( "alloc(%d bytes) failed",
7286 sizeof( MBEDTLS_SSL_PEER_CERT_DIGEST_DFL_LEN ) ) );
7287 mbedtls_ssl_send_alert_message( ssl,
7288 MBEDTLS_SSL_ALERT_LEVEL_FATAL,
7289 MBEDTLS_SSL_ALERT_MSG_INTERNAL_ERROR );
7290
7291 return( MBEDTLS_ERR_SSL_ALLOC_FAILED );
7292 }
7293
7294 ret = mbedtls_md( mbedtls_md_info_from_type(
7295 MBEDTLS_SSL_PEER_CERT_DIGEST_DFL_TYPE ),
7296 start, len,
7297 ssl->session_negotiate->peer_cert_digest );
7298
7299 ssl->session_negotiate->peer_cert_digest_type =
7300 MBEDTLS_SSL_PEER_CERT_DIGEST_DFL_TYPE;
7301 ssl->session_negotiate->peer_cert_digest_len =
7302 MBEDTLS_SSL_PEER_CERT_DIGEST_DFL_LEN;
7303
7304 return( ret );
7305}
7306
7307static int ssl_remember_peer_pubkey( mbedtls_ssl_context *ssl,
7308 unsigned char *start, size_t len )
7309{
7310 unsigned char *end = start + len;
7311 int ret;
7312
7313 /* Make a copy of the peer's raw public key. */
7314 mbedtls_pk_init( &ssl->handshake->peer_pubkey );
7315 ret = mbedtls_pk_parse_subpubkey( &start, end,
7316 &ssl->handshake->peer_pubkey );
7317 if( ret != 0 )
7318 {
7319 /* We should have parsed the public key before. */
7320 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
7321 }
7322
7323 return( 0 );
7324}
7325#endif /* !MBEDTLS_SSL_KEEP_PEER_CERTIFICATE */
7326
Hanno Becker68636192019-02-05 14:36:34 +00007327int mbedtls_ssl_parse_certificate( mbedtls_ssl_context *ssl )
7328{
7329 int ret = 0;
Hanno Becker28f2fcd2019-02-07 10:11:07 +00007330 int crt_expected;
Manuel Pégourié-Gonnardfed37ed2017-08-15 13:27:41 +02007331#if defined(MBEDTLS_SSL_SRV_C) && defined(MBEDTLS_SSL_SERVER_NAME_INDICATION)
7332 const int authmode = ssl->handshake->sni_authmode != MBEDTLS_SSL_VERIFY_UNSET
7333 ? ssl->handshake->sni_authmode
7334 : ssl->conf->authmode;
7335#else
7336 const int authmode = ssl->conf->authmode;
7337#endif
Manuel Pégourié-Gonnard3bf49c42017-08-15 13:47:06 +02007338 void *rs_ctx = NULL;
Hanno Becker3dad3112019-02-05 17:19:52 +00007339 mbedtls_x509_crt *chain = NULL;
Manuel Pégourié-Gonnardfed37ed2017-08-15 13:27:41 +02007340
7341 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> parse certificate" ) );
7342
Hanno Becker28f2fcd2019-02-07 10:11:07 +00007343 crt_expected = ssl_parse_certificate_coordinate( ssl, authmode );
7344 if( crt_expected == SSL_CERTIFICATE_SKIP )
Manuel Pégourié-Gonnardfed37ed2017-08-15 13:27:41 +02007345 {
7346 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= skip parse certificate" ) );
Hanno Becker6bdfab22019-02-05 13:11:17 +00007347 goto exit;
Manuel Pégourié-Gonnardfed37ed2017-08-15 13:27:41 +02007348 }
7349
Manuel Pégourié-Gonnard3bf49c42017-08-15 13:47:06 +02007350#if defined(MBEDTLS_SSL__ECP_RESTARTABLE)
7351 if( ssl->handshake->ecrs_enabled &&
Manuel Pégourié-Gonnard0b23f162017-08-24 12:08:33 +02007352 ssl->handshake->ecrs_state == ssl_ecrs_crt_verify )
Manuel Pégourié-Gonnard3bf49c42017-08-15 13:47:06 +02007353 {
Hanno Becker3dad3112019-02-05 17:19:52 +00007354 chain = ssl->handshake->ecrs_peer_cert;
7355 ssl->handshake->ecrs_peer_cert = NULL;
Manuel Pégourié-Gonnard3bf49c42017-08-15 13:47:06 +02007356 goto crt_verify;
7357 }
7358#endif
7359
Manuel Pégourié-Gonnard125af942018-09-11 11:08:12 +02007360 if( ( ret = mbedtls_ssl_read_record( ssl, 1 ) ) != 0 )
Manuel Pégourié-Gonnardfed37ed2017-08-15 13:27:41 +02007361 {
7362 /* mbedtls_ssl_read_record may have sent an alert already. We
7363 let it decide whether to alert. */
7364 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_read_record", ret );
Hanno Becker3dad3112019-02-05 17:19:52 +00007365 goto exit;
Manuel Pégourié-Gonnardfed37ed2017-08-15 13:27:41 +02007366 }
7367
Hanno Becker4a55f632019-02-05 12:49:06 +00007368#if defined(MBEDTLS_SSL_SRV_C)
7369 if( ssl_srv_check_client_no_crt_notification( ssl ) == 0 )
7370 {
7371 ssl->session_negotiate->verify_result = MBEDTLS_X509_BADCERT_MISSING;
Hanno Becker4a55f632019-02-05 12:49:06 +00007372
7373 if( authmode == MBEDTLS_SSL_VERIFY_OPTIONAL )
Hanno Becker6bdfab22019-02-05 13:11:17 +00007374 ret = 0;
7375 else
7376 ret = MBEDTLS_ERR_SSL_NO_CLIENT_CERTIFICATE;
Hanno Becker4a55f632019-02-05 12:49:06 +00007377
Hanno Becker6bdfab22019-02-05 13:11:17 +00007378 goto exit;
Hanno Becker4a55f632019-02-05 12:49:06 +00007379 }
7380#endif /* MBEDTLS_SSL_SRV_C */
7381
Hanno Beckerc7bd7802019-02-05 15:37:23 +00007382 /* Clear existing peer CRT structure in case we tried to
7383 * reuse a session but it failed, and allocate a new one. */
Hanno Becker7a955a02019-02-05 13:08:01 +00007384 ssl_clear_peer_cert( ssl->session_negotiate );
Hanno Becker3dad3112019-02-05 17:19:52 +00007385
7386 chain = mbedtls_calloc( 1, sizeof( mbedtls_x509_crt ) );
7387 if( chain == NULL )
Hanno Beckerc7bd7802019-02-05 15:37:23 +00007388 {
7389 MBEDTLS_SSL_DEBUG_MSG( 1, ( "alloc(%d bytes) failed",
7390 sizeof( mbedtls_x509_crt ) ) );
7391 mbedtls_ssl_send_alert_message( ssl,
7392 MBEDTLS_SSL_ALERT_LEVEL_FATAL,
7393 MBEDTLS_SSL_ALERT_MSG_INTERNAL_ERROR );
Hanno Becker7a955a02019-02-05 13:08:01 +00007394
Hanno Becker3dad3112019-02-05 17:19:52 +00007395 ret = MBEDTLS_ERR_SSL_ALLOC_FAILED;
7396 goto exit;
7397 }
7398 mbedtls_x509_crt_init( chain );
7399
7400 ret = ssl_parse_certificate_chain( ssl, chain );
Hanno Beckerc7bd7802019-02-05 15:37:23 +00007401 if( ret != 0 )
Hanno Becker3dad3112019-02-05 17:19:52 +00007402 goto exit;
Manuel Pégourié-Gonnardfed37ed2017-08-15 13:27:41 +02007403
Manuel Pégourié-Gonnard3bf49c42017-08-15 13:47:06 +02007404#if defined(MBEDTLS_SSL__ECP_RESTARTABLE)
7405 if( ssl->handshake->ecrs_enabled)
Manuel Pégourié-Gonnard0b23f162017-08-24 12:08:33 +02007406 ssl->handshake->ecrs_state = ssl_ecrs_crt_verify;
Manuel Pégourié-Gonnard3bf49c42017-08-15 13:47:06 +02007407
7408crt_verify:
7409 if( ssl->handshake->ecrs_enabled)
7410 rs_ctx = &ssl->handshake->ecrs_ctx;
7411#endif
7412
Hanno Becker68636192019-02-05 14:36:34 +00007413 ret = ssl_parse_certificate_verify( ssl, authmode,
Hanno Becker3dad3112019-02-05 17:19:52 +00007414 chain, rs_ctx );
Hanno Becker68636192019-02-05 14:36:34 +00007415 if( ret != 0 )
Hanno Becker3dad3112019-02-05 17:19:52 +00007416 goto exit;
Paul Bakker5121ce52009-01-03 21:22:43 +00007417
Hanno Becker6bbd94c2019-02-05 17:02:28 +00007418#if !defined(MBEDTLS_SSL_KEEP_PEER_CERTIFICATE)
Hanno Becker6bbd94c2019-02-05 17:02:28 +00007419 {
Hanno Becker6b8fbab2019-02-08 14:59:05 +00007420 unsigned char *crt_start, *pk_start;
7421 size_t crt_len, pk_len;
Hanno Becker3dad3112019-02-05 17:19:52 +00007422
Hanno Becker6b8fbab2019-02-08 14:59:05 +00007423 /* We parse the CRT chain without copying, so
7424 * these pointers point into the input buffer,
7425 * and are hence still valid after freeing the
7426 * CRT chain. */
Hanno Becker6bbd94c2019-02-05 17:02:28 +00007427
Hanno Becker6b8fbab2019-02-08 14:59:05 +00007428 crt_start = chain->raw.p;
7429 crt_len = chain->raw.len;
Hanno Becker6bbd94c2019-02-05 17:02:28 +00007430
Hanno Becker6b8fbab2019-02-08 14:59:05 +00007431 pk_start = chain->pk_raw.p;
7432 pk_len = chain->pk_raw.len;
7433
7434 /* Free the CRT structures before computing
7435 * digest and copying the peer's public key. */
7436 mbedtls_x509_crt_free( chain );
7437 mbedtls_free( chain );
7438 chain = NULL;
7439
7440 ret = ssl_remember_peer_crt_digest( ssl, crt_start, crt_len );
Hanno Beckera2747532019-02-06 16:19:04 +00007441 if( ret != 0 )
Hanno Beckera2747532019-02-06 16:19:04 +00007442 goto exit;
Hanno Becker6b8fbab2019-02-08 14:59:05 +00007443
7444 ret = ssl_remember_peer_pubkey( ssl, pk_start, pk_len );
7445 if( ret != 0 )
7446 goto exit;
Hanno Beckera2747532019-02-06 16:19:04 +00007447 }
Hanno Becker6b8fbab2019-02-08 14:59:05 +00007448#else /* !MBEDTLS_SSL_KEEP_PEER_CERTIFICATE */
7449 /* Pass ownership to session structure. */
Hanno Becker3dad3112019-02-05 17:19:52 +00007450 ssl->session_negotiate->peer_cert = chain;
7451 chain = NULL;
Hanno Becker6b8fbab2019-02-08 14:59:05 +00007452#endif /* MBEDTLS_SSL_KEEP_PEER_CERTIFICATE */
Hanno Becker3dad3112019-02-05 17:19:52 +00007453
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007454 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= parse certificate" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00007455
Hanno Becker6bdfab22019-02-05 13:11:17 +00007456exit:
7457
Hanno Becker3dad3112019-02-05 17:19:52 +00007458 if( ret == 0 )
7459 ssl->state++;
7460
7461#if defined(MBEDTLS_SSL__ECP_RESTARTABLE)
7462 if( ret == MBEDTLS_ERR_SSL_CRYPTO_IN_PROGRESS )
7463 {
7464 ssl->handshake->ecrs_peer_cert = chain;
7465 chain = NULL;
7466 }
7467#endif
7468
7469 if( chain != NULL )
7470 {
7471 mbedtls_x509_crt_free( chain );
7472 mbedtls_free( chain );
7473 }
7474
Paul Bakker5121ce52009-01-03 21:22:43 +00007475 return( ret );
7476}
Hanno Becker21489932019-02-05 13:20:55 +00007477#endif /* MBEDTLS_KEY_EXCHANGE__WITH_CERT__ENABLED */
Paul Bakker5121ce52009-01-03 21:22:43 +00007478
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007479int mbedtls_ssl_write_change_cipher_spec( mbedtls_ssl_context *ssl )
Paul Bakker5121ce52009-01-03 21:22:43 +00007480{
7481 int ret;
7482
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007483 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> write change cipher spec" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00007484
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007485 ssl->out_msgtype = MBEDTLS_SSL_MSG_CHANGE_CIPHER_SPEC;
Paul Bakker5121ce52009-01-03 21:22:43 +00007486 ssl->out_msglen = 1;
7487 ssl->out_msg[0] = 1;
7488
Paul Bakker5121ce52009-01-03 21:22:43 +00007489 ssl->state++;
7490
Manuel Pégourié-Gonnard31c15862017-09-13 09:38:11 +02007491 if( ( ret = mbedtls_ssl_write_handshake_msg( ssl ) ) != 0 )
Paul Bakker5121ce52009-01-03 21:22:43 +00007492 {
Manuel Pégourié-Gonnard31c15862017-09-13 09:38:11 +02007493 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_write_handshake_msg", ret );
Paul Bakker5121ce52009-01-03 21:22:43 +00007494 return( ret );
7495 }
7496
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007497 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= write change cipher spec" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00007498
7499 return( 0 );
7500}
7501
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007502int mbedtls_ssl_parse_change_cipher_spec( mbedtls_ssl_context *ssl )
Paul Bakker5121ce52009-01-03 21:22:43 +00007503{
7504 int ret;
7505
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007506 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> parse change cipher spec" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00007507
Hanno Becker327c93b2018-08-15 13:56:18 +01007508 if( ( ret = mbedtls_ssl_read_record( ssl, 1 ) ) != 0 )
Paul Bakker5121ce52009-01-03 21:22:43 +00007509 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007510 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_read_record", ret );
Paul Bakker5121ce52009-01-03 21:22:43 +00007511 return( ret );
7512 }
7513
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007514 if( ssl->in_msgtype != MBEDTLS_SSL_MSG_CHANGE_CIPHER_SPEC )
Paul Bakker5121ce52009-01-03 21:22:43 +00007515 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007516 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad change cipher spec message" ) );
Gilles Peskine1cc8e342017-05-03 16:28:34 +02007517 mbedtls_ssl_send_alert_message( ssl, MBEDTLS_SSL_ALERT_LEVEL_FATAL,
7518 MBEDTLS_SSL_ALERT_MSG_UNEXPECTED_MESSAGE );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007519 return( MBEDTLS_ERR_SSL_UNEXPECTED_MESSAGE );
Paul Bakker5121ce52009-01-03 21:22:43 +00007520 }
7521
Hanno Beckere678eaa2018-08-21 14:57:46 +01007522 /* CCS records are only accepted if they have length 1 and content '1',
7523 * so we don't need to check this here. */
Paul Bakker5121ce52009-01-03 21:22:43 +00007524
Manuel Pégourié-Gonnard246c13a2014-09-24 13:56:09 +02007525 /*
7526 * Switch to our negotiated transform and session parameters for inbound
7527 * data.
7528 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007529 MBEDTLS_SSL_DEBUG_MSG( 3, ( "switching to new transform spec for inbound data" ) );
Manuel Pégourié-Gonnard246c13a2014-09-24 13:56:09 +02007530 ssl->transform_in = ssl->transform_negotiate;
7531 ssl->session_in = ssl->session_negotiate;
7532
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007533#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02007534 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM )
Manuel Pégourié-Gonnard246c13a2014-09-24 13:56:09 +02007535 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007536#if defined(MBEDTLS_SSL_DTLS_ANTI_REPLAY)
Manuel Pégourié-Gonnard246c13a2014-09-24 13:56:09 +02007537 ssl_dtls_replay_reset( ssl );
7538#endif
7539
7540 /* Increment epoch */
7541 if( ++ssl->in_epoch == 0 )
7542 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007543 MBEDTLS_SSL_DEBUG_MSG( 1, ( "DTLS epoch would wrap" ) );
Gilles Peskine1cc8e342017-05-03 16:28:34 +02007544 /* This is highly unlikely to happen for legitimate reasons, so
7545 treat it as an attack and don't send an alert. */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007546 return( MBEDTLS_ERR_SSL_COUNTER_WRAPPING );
Manuel Pégourié-Gonnard246c13a2014-09-24 13:56:09 +02007547 }
7548 }
7549 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007550#endif /* MBEDTLS_SSL_PROTO_DTLS */
Manuel Pégourié-Gonnard246c13a2014-09-24 13:56:09 +02007551 memset( ssl->in_ctr, 0, 8 );
7552
Hanno Becker79594fd2019-05-08 09:38:41 +01007553 ssl_update_in_pointers( ssl );
Manuel Pégourié-Gonnard246c13a2014-09-24 13:56:09 +02007554
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007555#if defined(MBEDTLS_SSL_HW_RECORD_ACCEL)
7556 if( mbedtls_ssl_hw_record_activate != NULL )
Manuel Pégourié-Gonnard246c13a2014-09-24 13:56:09 +02007557 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007558 if( ( ret = mbedtls_ssl_hw_record_activate( ssl, MBEDTLS_SSL_CHANNEL_INBOUND ) ) != 0 )
Manuel Pégourié-Gonnard246c13a2014-09-24 13:56:09 +02007559 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007560 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_hw_record_activate", ret );
Gilles Peskine1cc8e342017-05-03 16:28:34 +02007561 mbedtls_ssl_send_alert_message( ssl, MBEDTLS_SSL_ALERT_LEVEL_FATAL,
7562 MBEDTLS_SSL_ALERT_MSG_INTERNAL_ERROR );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007563 return( MBEDTLS_ERR_SSL_HW_ACCEL_FAILED );
Manuel Pégourié-Gonnard246c13a2014-09-24 13:56:09 +02007564 }
7565 }
7566#endif
7567
Paul Bakker5121ce52009-01-03 21:22:43 +00007568 ssl->state++;
7569
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007570 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= parse change cipher spec" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00007571
7572 return( 0 );
7573}
7574
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007575void mbedtls_ssl_optimize_checksum( mbedtls_ssl_context *ssl,
7576 const mbedtls_ssl_ciphersuite_t *ciphersuite_info )
Paul Bakker380da532012-04-18 16:10:25 +00007577{
Paul Bakkerfb08fd22013-08-27 15:06:26 +02007578 ((void) ciphersuite_info);
Paul Bakker769075d2012-11-24 11:26:46 +01007579
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007580#if defined(MBEDTLS_SSL_PROTO_SSL3) || defined(MBEDTLS_SSL_PROTO_TLS1) || \
7581 defined(MBEDTLS_SSL_PROTO_TLS1_1)
7582 if( ssl->minor_ver < MBEDTLS_SSL_MINOR_VERSION_3 )
Paul Bakker48916f92012-09-16 19:57:18 +00007583 ssl->handshake->update_checksum = ssl_update_checksum_md5sha1;
Paul Bakker380da532012-04-18 16:10:25 +00007584 else
Paul Bakkerd2f068e2013-08-27 21:19:20 +02007585#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007586#if defined(MBEDTLS_SSL_PROTO_TLS1_2)
7587#if defined(MBEDTLS_SHA512_C)
7588 if( ciphersuite_info->mac == MBEDTLS_MD_SHA384 )
Paul Bakkerd2f068e2013-08-27 21:19:20 +02007589 ssl->handshake->update_checksum = ssl_update_checksum_sha384;
7590 else
7591#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007592#if defined(MBEDTLS_SHA256_C)
7593 if( ciphersuite_info->mac != MBEDTLS_MD_SHA384 )
Paul Bakker48916f92012-09-16 19:57:18 +00007594 ssl->handshake->update_checksum = ssl_update_checksum_sha256;
Paul Bakkerd2f068e2013-08-27 21:19:20 +02007595 else
7596#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007597#endif /* MBEDTLS_SSL_PROTO_TLS1_2 */
Manuel Pégourié-Gonnard61edffe2014-04-11 17:07:31 +02007598 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007599 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
Paul Bakkerd2f068e2013-08-27 21:19:20 +02007600 return;
Manuel Pégourié-Gonnard61edffe2014-04-11 17:07:31 +02007601 }
Paul Bakker380da532012-04-18 16:10:25 +00007602}
Paul Bakkerf7abd422013-04-16 13:15:56 +02007603
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007604void mbedtls_ssl_reset_checksum( mbedtls_ssl_context *ssl )
Manuel Pégourié-Gonnard67427c02014-07-11 13:45:34 +02007605{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007606#if defined(MBEDTLS_SSL_PROTO_SSL3) || defined(MBEDTLS_SSL_PROTO_TLS1) || \
7607 defined(MBEDTLS_SSL_PROTO_TLS1_1)
Gilles Peskine9e4f77c2018-01-22 11:48:08 +01007608 mbedtls_md5_starts_ret( &ssl->handshake->fin_md5 );
7609 mbedtls_sha1_starts_ret( &ssl->handshake->fin_sha1 );
Manuel Pégourié-Gonnard67427c02014-07-11 13:45:34 +02007610#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007611#if defined(MBEDTLS_SSL_PROTO_TLS1_2)
7612#if defined(MBEDTLS_SHA256_C)
Andrzej Kurekeb342242019-01-29 09:14:33 -05007613#if defined(MBEDTLS_USE_PSA_CRYPTO)
Andrzej Kurek2ad22972019-01-30 03:32:12 -05007614 psa_hash_abort( &ssl->handshake->fin_sha256_psa );
Andrzej Kurekeb342242019-01-29 09:14:33 -05007615 psa_hash_setup( &ssl->handshake->fin_sha256_psa, PSA_ALG_SHA_256 );
7616#else
Gilles Peskine9e4f77c2018-01-22 11:48:08 +01007617 mbedtls_sha256_starts_ret( &ssl->handshake->fin_sha256, 0 );
Manuel Pégourié-Gonnard67427c02014-07-11 13:45:34 +02007618#endif
Andrzej Kurekeb342242019-01-29 09:14:33 -05007619#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007620#if defined(MBEDTLS_SHA512_C)
Andrzej Kurekeb342242019-01-29 09:14:33 -05007621#if defined(MBEDTLS_USE_PSA_CRYPTO)
Andrzej Kurek2ad22972019-01-30 03:32:12 -05007622 psa_hash_abort( &ssl->handshake->fin_sha384_psa );
Andrzej Kurek972fba52019-01-30 03:29:12 -05007623 psa_hash_setup( &ssl->handshake->fin_sha384_psa, PSA_ALG_SHA_384 );
Andrzej Kurekeb342242019-01-29 09:14:33 -05007624#else
Gilles Peskine9e4f77c2018-01-22 11:48:08 +01007625 mbedtls_sha512_starts_ret( &ssl->handshake->fin_sha512, 1 );
Manuel Pégourié-Gonnard67427c02014-07-11 13:45:34 +02007626#endif
Andrzej Kurekeb342242019-01-29 09:14:33 -05007627#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007628#endif /* MBEDTLS_SSL_PROTO_TLS1_2 */
Manuel Pégourié-Gonnard67427c02014-07-11 13:45:34 +02007629}
7630
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007631static void ssl_update_checksum_start( mbedtls_ssl_context *ssl,
Paul Bakkerb6c5d2e2013-06-25 16:25:17 +02007632 const unsigned char *buf, size_t len )
Paul Bakker380da532012-04-18 16:10:25 +00007633{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007634#if defined(MBEDTLS_SSL_PROTO_SSL3) || defined(MBEDTLS_SSL_PROTO_TLS1) || \
7635 defined(MBEDTLS_SSL_PROTO_TLS1_1)
Gilles Peskine9e4f77c2018-01-22 11:48:08 +01007636 mbedtls_md5_update_ret( &ssl->handshake->fin_md5 , buf, len );
7637 mbedtls_sha1_update_ret( &ssl->handshake->fin_sha1, buf, len );
Paul Bakkerd2f068e2013-08-27 21:19:20 +02007638#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007639#if defined(MBEDTLS_SSL_PROTO_TLS1_2)
7640#if defined(MBEDTLS_SHA256_C)
Andrzej Kurekeb342242019-01-29 09:14:33 -05007641#if defined(MBEDTLS_USE_PSA_CRYPTO)
7642 psa_hash_update( &ssl->handshake->fin_sha256_psa, buf, len );
7643#else
Gilles Peskine9e4f77c2018-01-22 11:48:08 +01007644 mbedtls_sha256_update_ret( &ssl->handshake->fin_sha256, buf, len );
Paul Bakkerd2f068e2013-08-27 21:19:20 +02007645#endif
Andrzej Kurekeb342242019-01-29 09:14:33 -05007646#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007647#if defined(MBEDTLS_SHA512_C)
Andrzej Kurekeb342242019-01-29 09:14:33 -05007648#if defined(MBEDTLS_USE_PSA_CRYPTO)
Andrzej Kurek972fba52019-01-30 03:29:12 -05007649 psa_hash_update( &ssl->handshake->fin_sha384_psa, buf, len );
Andrzej Kurekeb342242019-01-29 09:14:33 -05007650#else
Gilles Peskine9e4f77c2018-01-22 11:48:08 +01007651 mbedtls_sha512_update_ret( &ssl->handshake->fin_sha512, buf, len );
Paul Bakker769075d2012-11-24 11:26:46 +01007652#endif
Andrzej Kurekeb342242019-01-29 09:14:33 -05007653#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007654#endif /* MBEDTLS_SSL_PROTO_TLS1_2 */
Paul Bakker380da532012-04-18 16:10:25 +00007655}
7656
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007657#if defined(MBEDTLS_SSL_PROTO_SSL3) || defined(MBEDTLS_SSL_PROTO_TLS1) || \
7658 defined(MBEDTLS_SSL_PROTO_TLS1_1)
7659static void ssl_update_checksum_md5sha1( mbedtls_ssl_context *ssl,
Paul Bakkerb6c5d2e2013-06-25 16:25:17 +02007660 const unsigned char *buf, size_t len )
Paul Bakker380da532012-04-18 16:10:25 +00007661{
Gilles Peskine9e4f77c2018-01-22 11:48:08 +01007662 mbedtls_md5_update_ret( &ssl->handshake->fin_md5 , buf, len );
7663 mbedtls_sha1_update_ret( &ssl->handshake->fin_sha1, buf, len );
Paul Bakker380da532012-04-18 16:10:25 +00007664}
Paul Bakkerd2f068e2013-08-27 21:19:20 +02007665#endif
Paul Bakker380da532012-04-18 16:10:25 +00007666
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007667#if defined(MBEDTLS_SSL_PROTO_TLS1_2)
7668#if defined(MBEDTLS_SHA256_C)
7669static void ssl_update_checksum_sha256( mbedtls_ssl_context *ssl,
Paul Bakkerb6c5d2e2013-06-25 16:25:17 +02007670 const unsigned char *buf, size_t len )
Paul Bakker380da532012-04-18 16:10:25 +00007671{
Andrzej Kurekeb342242019-01-29 09:14:33 -05007672#if defined(MBEDTLS_USE_PSA_CRYPTO)
7673 psa_hash_update( &ssl->handshake->fin_sha256_psa, buf, len );
7674#else
Gilles Peskine9e4f77c2018-01-22 11:48:08 +01007675 mbedtls_sha256_update_ret( &ssl->handshake->fin_sha256, buf, len );
Andrzej Kurekeb342242019-01-29 09:14:33 -05007676#endif
Paul Bakker380da532012-04-18 16:10:25 +00007677}
Paul Bakkerd2f068e2013-08-27 21:19:20 +02007678#endif
Paul Bakker380da532012-04-18 16:10:25 +00007679
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007680#if defined(MBEDTLS_SHA512_C)
7681static void ssl_update_checksum_sha384( mbedtls_ssl_context *ssl,
Paul Bakkerb6c5d2e2013-06-25 16:25:17 +02007682 const unsigned char *buf, size_t len )
Paul Bakker380da532012-04-18 16:10:25 +00007683{
Andrzej Kurekeb342242019-01-29 09:14:33 -05007684#if defined(MBEDTLS_USE_PSA_CRYPTO)
Andrzej Kurek972fba52019-01-30 03:29:12 -05007685 psa_hash_update( &ssl->handshake->fin_sha384_psa, buf, len );
Andrzej Kurekeb342242019-01-29 09:14:33 -05007686#else
Gilles Peskine9e4f77c2018-01-22 11:48:08 +01007687 mbedtls_sha512_update_ret( &ssl->handshake->fin_sha512, buf, len );
Andrzej Kurekeb342242019-01-29 09:14:33 -05007688#endif
Paul Bakker380da532012-04-18 16:10:25 +00007689}
Paul Bakker769075d2012-11-24 11:26:46 +01007690#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007691#endif /* MBEDTLS_SSL_PROTO_TLS1_2 */
Paul Bakker380da532012-04-18 16:10:25 +00007692
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007693#if defined(MBEDTLS_SSL_PROTO_SSL3)
Paul Bakker1ef83d62012-04-11 12:09:53 +00007694static void ssl_calc_finished_ssl(
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007695 mbedtls_ssl_context *ssl, unsigned char *buf, int from )
Paul Bakker5121ce52009-01-03 21:22:43 +00007696{
Paul Bakker3c2122f2013-06-24 19:03:14 +02007697 const char *sender;
Manuel Pégourié-Gonnardc0bf01e2015-07-06 16:11:18 +02007698 mbedtls_md5_context md5;
7699 mbedtls_sha1_context sha1;
Paul Bakker1ef83d62012-04-11 12:09:53 +00007700
Paul Bakker5121ce52009-01-03 21:22:43 +00007701 unsigned char padbuf[48];
7702 unsigned char md5sum[16];
7703 unsigned char sha1sum[20];
7704
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007705 mbedtls_ssl_session *session = ssl->session_negotiate;
Paul Bakker48916f92012-09-16 19:57:18 +00007706 if( !session )
7707 session = ssl->session;
7708
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007709 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> calc finished ssl" ) );
Paul Bakker1ef83d62012-04-11 12:09:53 +00007710
Manuel Pégourié-Gonnard001f2b62015-07-06 16:21:13 +02007711 mbedtls_md5_init( &md5 );
7712 mbedtls_sha1_init( &sha1 );
7713
7714 mbedtls_md5_clone( &md5, &ssl->handshake->fin_md5 );
7715 mbedtls_sha1_clone( &sha1, &ssl->handshake->fin_sha1 );
Paul Bakker5121ce52009-01-03 21:22:43 +00007716
7717 /*
7718 * SSLv3:
7719 * hash =
7720 * MD5( master + pad2 +
7721 * MD5( handshake + sender + master + pad1 ) )
7722 * + SHA1( master + pad2 +
7723 * SHA1( handshake + sender + master + pad1 ) )
Paul Bakker5121ce52009-01-03 21:22:43 +00007724 */
7725
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007726#if !defined(MBEDTLS_MD5_ALT)
Manuel Pégourié-Gonnardc0bf01e2015-07-06 16:11:18 +02007727 MBEDTLS_SSL_DEBUG_BUF( 4, "finished md5 state", (unsigned char *)
7728 md5.state, sizeof( md5.state ) );
Paul Bakker90995b52013-06-24 19:20:35 +02007729#endif
Paul Bakker5121ce52009-01-03 21:22:43 +00007730
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007731#if !defined(MBEDTLS_SHA1_ALT)
Manuel Pégourié-Gonnardc0bf01e2015-07-06 16:11:18 +02007732 MBEDTLS_SSL_DEBUG_BUF( 4, "finished sha1 state", (unsigned char *)
7733 sha1.state, sizeof( sha1.state ) );
Paul Bakker90995b52013-06-24 19:20:35 +02007734#endif
Paul Bakker5121ce52009-01-03 21:22:43 +00007735
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007736 sender = ( from == MBEDTLS_SSL_IS_CLIENT ) ? "CLNT"
Paul Bakker3c2122f2013-06-24 19:03:14 +02007737 : "SRVR";
Paul Bakker5121ce52009-01-03 21:22:43 +00007738
Paul Bakker1ef83d62012-04-11 12:09:53 +00007739 memset( padbuf, 0x36, 48 );
Paul Bakker5121ce52009-01-03 21:22:43 +00007740
Gilles Peskine9e4f77c2018-01-22 11:48:08 +01007741 mbedtls_md5_update_ret( &md5, (const unsigned char *) sender, 4 );
7742 mbedtls_md5_update_ret( &md5, session->master, 48 );
7743 mbedtls_md5_update_ret( &md5, padbuf, 48 );
7744 mbedtls_md5_finish_ret( &md5, md5sum );
Paul Bakker5121ce52009-01-03 21:22:43 +00007745
Gilles Peskine9e4f77c2018-01-22 11:48:08 +01007746 mbedtls_sha1_update_ret( &sha1, (const unsigned char *) sender, 4 );
7747 mbedtls_sha1_update_ret( &sha1, session->master, 48 );
7748 mbedtls_sha1_update_ret( &sha1, padbuf, 40 );
7749 mbedtls_sha1_finish_ret( &sha1, sha1sum );
Paul Bakker5121ce52009-01-03 21:22:43 +00007750
Paul Bakker1ef83d62012-04-11 12:09:53 +00007751 memset( padbuf, 0x5C, 48 );
Paul Bakker5121ce52009-01-03 21:22:43 +00007752
Gilles Peskine9e4f77c2018-01-22 11:48:08 +01007753 mbedtls_md5_starts_ret( &md5 );
7754 mbedtls_md5_update_ret( &md5, session->master, 48 );
7755 mbedtls_md5_update_ret( &md5, padbuf, 48 );
7756 mbedtls_md5_update_ret( &md5, md5sum, 16 );
7757 mbedtls_md5_finish_ret( &md5, buf );
Paul Bakker5121ce52009-01-03 21:22:43 +00007758
Gilles Peskine9e4f77c2018-01-22 11:48:08 +01007759 mbedtls_sha1_starts_ret( &sha1 );
7760 mbedtls_sha1_update_ret( &sha1, session->master, 48 );
7761 mbedtls_sha1_update_ret( &sha1, padbuf , 40 );
7762 mbedtls_sha1_update_ret( &sha1, sha1sum, 20 );
7763 mbedtls_sha1_finish_ret( &sha1, buf + 16 );
Paul Bakker5121ce52009-01-03 21:22:43 +00007764
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007765 MBEDTLS_SSL_DEBUG_BUF( 3, "calc finished result", buf, 36 );
Paul Bakker5121ce52009-01-03 21:22:43 +00007766
Manuel Pégourié-Gonnardc0bf01e2015-07-06 16:11:18 +02007767 mbedtls_md5_free( &md5 );
7768 mbedtls_sha1_free( &sha1 );
Paul Bakker5121ce52009-01-03 21:22:43 +00007769
Andres Amaya Garcia1f6301b2018-04-17 09:51:09 -05007770 mbedtls_platform_zeroize( padbuf, sizeof( padbuf ) );
7771 mbedtls_platform_zeroize( md5sum, sizeof( md5sum ) );
7772 mbedtls_platform_zeroize( sha1sum, sizeof( sha1sum ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00007773
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007774 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= calc finished" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00007775}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007776#endif /* MBEDTLS_SSL_PROTO_SSL3 */
Paul Bakker5121ce52009-01-03 21:22:43 +00007777
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007778#if defined(MBEDTLS_SSL_PROTO_TLS1) || defined(MBEDTLS_SSL_PROTO_TLS1_1)
Paul Bakker1ef83d62012-04-11 12:09:53 +00007779static void ssl_calc_finished_tls(
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007780 mbedtls_ssl_context *ssl, unsigned char *buf, int from )
Paul Bakker5121ce52009-01-03 21:22:43 +00007781{
Paul Bakker1ef83d62012-04-11 12:09:53 +00007782 int len = 12;
Paul Bakker3c2122f2013-06-24 19:03:14 +02007783 const char *sender;
Manuel Pégourié-Gonnardc0bf01e2015-07-06 16:11:18 +02007784 mbedtls_md5_context md5;
7785 mbedtls_sha1_context sha1;
Paul Bakker1ef83d62012-04-11 12:09:53 +00007786 unsigned char padbuf[36];
Paul Bakker5121ce52009-01-03 21:22:43 +00007787
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007788 mbedtls_ssl_session *session = ssl->session_negotiate;
Paul Bakker48916f92012-09-16 19:57:18 +00007789 if( !session )
7790 session = ssl->session;
7791
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007792 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> calc finished tls" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00007793
Manuel Pégourié-Gonnard001f2b62015-07-06 16:21:13 +02007794 mbedtls_md5_init( &md5 );
7795 mbedtls_sha1_init( &sha1 );
7796
7797 mbedtls_md5_clone( &md5, &ssl->handshake->fin_md5 );
7798 mbedtls_sha1_clone( &sha1, &ssl->handshake->fin_sha1 );
Paul Bakker5121ce52009-01-03 21:22:43 +00007799
Paul Bakker1ef83d62012-04-11 12:09:53 +00007800 /*
7801 * TLSv1:
7802 * hash = PRF( master, finished_label,
7803 * MD5( handshake ) + SHA1( handshake ) )[0..11]
7804 */
Paul Bakker5121ce52009-01-03 21:22:43 +00007805
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007806#if !defined(MBEDTLS_MD5_ALT)
Manuel Pégourié-Gonnardc0bf01e2015-07-06 16:11:18 +02007807 MBEDTLS_SSL_DEBUG_BUF( 4, "finished md5 state", (unsigned char *)
7808 md5.state, sizeof( md5.state ) );
Paul Bakker90995b52013-06-24 19:20:35 +02007809#endif
Paul Bakker1ef83d62012-04-11 12:09:53 +00007810
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007811#if !defined(MBEDTLS_SHA1_ALT)
Manuel Pégourié-Gonnardc0bf01e2015-07-06 16:11:18 +02007812 MBEDTLS_SSL_DEBUG_BUF( 4, "finished sha1 state", (unsigned char *)
7813 sha1.state, sizeof( sha1.state ) );
Paul Bakker90995b52013-06-24 19:20:35 +02007814#endif
Paul Bakker1ef83d62012-04-11 12:09:53 +00007815
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007816 sender = ( from == MBEDTLS_SSL_IS_CLIENT )
Paul Bakker3c2122f2013-06-24 19:03:14 +02007817 ? "client finished"
7818 : "server finished";
Paul Bakker1ef83d62012-04-11 12:09:53 +00007819
Gilles Peskine9e4f77c2018-01-22 11:48:08 +01007820 mbedtls_md5_finish_ret( &md5, padbuf );
7821 mbedtls_sha1_finish_ret( &sha1, padbuf + 16 );
Paul Bakker1ef83d62012-04-11 12:09:53 +00007822
Paul Bakkerb6c5d2e2013-06-25 16:25:17 +02007823 ssl->handshake->tls_prf( session->master, 48, sender,
Paul Bakker48916f92012-09-16 19:57:18 +00007824 padbuf, 36, buf, len );
Paul Bakker1ef83d62012-04-11 12:09:53 +00007825
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007826 MBEDTLS_SSL_DEBUG_BUF( 3, "calc finished result", buf, len );
Paul Bakker1ef83d62012-04-11 12:09:53 +00007827
Manuel Pégourié-Gonnardc0bf01e2015-07-06 16:11:18 +02007828 mbedtls_md5_free( &md5 );
7829 mbedtls_sha1_free( &sha1 );
Paul Bakker1ef83d62012-04-11 12:09:53 +00007830
Andres Amaya Garcia1f6301b2018-04-17 09:51:09 -05007831 mbedtls_platform_zeroize( padbuf, sizeof( padbuf ) );
Paul Bakker1ef83d62012-04-11 12:09:53 +00007832
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007833 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= calc finished" ) );
Paul Bakker1ef83d62012-04-11 12:09:53 +00007834}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007835#endif /* MBEDTLS_SSL_PROTO_TLS1 || MBEDTLS_SSL_PROTO_TLS1_1 */
Paul Bakker1ef83d62012-04-11 12:09:53 +00007836
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007837#if defined(MBEDTLS_SSL_PROTO_TLS1_2)
7838#if defined(MBEDTLS_SHA256_C)
Paul Bakkerca4ab492012-04-18 14:23:57 +00007839static void ssl_calc_finished_tls_sha256(
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007840 mbedtls_ssl_context *ssl, unsigned char *buf, int from )
Paul Bakker1ef83d62012-04-11 12:09:53 +00007841{
7842 int len = 12;
Paul Bakker3c2122f2013-06-24 19:03:14 +02007843 const char *sender;
Paul Bakker1ef83d62012-04-11 12:09:53 +00007844 unsigned char padbuf[32];
Andrzej Kurekeb342242019-01-29 09:14:33 -05007845#if defined(MBEDTLS_USE_PSA_CRYPTO)
7846 size_t hash_size;
Jaeden Amero34973232019-02-20 10:32:28 +00007847 psa_hash_operation_t sha256_psa = PSA_HASH_OPERATION_INIT;
Andrzej Kurekeb342242019-01-29 09:14:33 -05007848 psa_status_t status;
7849#else
7850 mbedtls_sha256_context sha256;
7851#endif
Paul Bakker1ef83d62012-04-11 12:09:53 +00007852
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007853 mbedtls_ssl_session *session = ssl->session_negotiate;
Paul Bakker48916f92012-09-16 19:57:18 +00007854 if( !session )
7855 session = ssl->session;
7856
Andrzej Kurekeb342242019-01-29 09:14:33 -05007857 sender = ( from == MBEDTLS_SSL_IS_CLIENT )
7858 ? "client finished"
7859 : "server finished";
7860
7861#if defined(MBEDTLS_USE_PSA_CRYPTO)
7862 sha256_psa = psa_hash_operation_init();
7863
7864 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> calc PSA finished tls sha256" ) );
7865
7866 status = psa_hash_clone( &ssl->handshake->fin_sha256_psa, &sha256_psa );
7867 if( status != PSA_SUCCESS )
7868 {
7869 MBEDTLS_SSL_DEBUG_MSG( 2, ( "PSA hash clone failed" ) );
7870 return;
7871 }
7872
7873 status = psa_hash_finish( &sha256_psa, padbuf, sizeof( padbuf ), &hash_size );
7874 if( status != PSA_SUCCESS )
7875 {
7876 MBEDTLS_SSL_DEBUG_MSG( 2, ( "PSA hash finish failed" ) );
7877 return;
7878 }
7879 MBEDTLS_SSL_DEBUG_BUF( 3, "PSA calculated padbuf", padbuf, 32 );
7880#else
7881
Manuel Pégourié-Gonnard001f2b62015-07-06 16:21:13 +02007882 mbedtls_sha256_init( &sha256 );
7883
Manuel Pégourié-Gonnardc0bf01e2015-07-06 16:11:18 +02007884 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> calc finished tls sha256" ) );
Paul Bakker1ef83d62012-04-11 12:09:53 +00007885
Manuel Pégourié-Gonnard001f2b62015-07-06 16:21:13 +02007886 mbedtls_sha256_clone( &sha256, &ssl->handshake->fin_sha256 );
Paul Bakker1ef83d62012-04-11 12:09:53 +00007887
7888 /*
7889 * TLSv1.2:
7890 * hash = PRF( master, finished_label,
7891 * Hash( handshake ) )[0.11]
7892 */
7893
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007894#if !defined(MBEDTLS_SHA256_ALT)
7895 MBEDTLS_SSL_DEBUG_BUF( 4, "finished sha2 state", (unsigned char *)
Manuel Pégourié-Gonnardc0bf01e2015-07-06 16:11:18 +02007896 sha256.state, sizeof( sha256.state ) );
Paul Bakker90995b52013-06-24 19:20:35 +02007897#endif
Paul Bakker1ef83d62012-04-11 12:09:53 +00007898
Gilles Peskine9e4f77c2018-01-22 11:48:08 +01007899 mbedtls_sha256_finish_ret( &sha256, padbuf );
Andrzej Kurekeb342242019-01-29 09:14:33 -05007900 mbedtls_sha256_free( &sha256 );
7901#endif /* MBEDTLS_USE_PSA_CRYPTO */
Paul Bakker1ef83d62012-04-11 12:09:53 +00007902
Paul Bakkerb6c5d2e2013-06-25 16:25:17 +02007903 ssl->handshake->tls_prf( session->master, 48, sender,
Paul Bakker48916f92012-09-16 19:57:18 +00007904 padbuf, 32, buf, len );
Paul Bakker1ef83d62012-04-11 12:09:53 +00007905
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007906 MBEDTLS_SSL_DEBUG_BUF( 3, "calc finished result", buf, len );
Paul Bakker1ef83d62012-04-11 12:09:53 +00007907
Andres Amaya Garcia1f6301b2018-04-17 09:51:09 -05007908 mbedtls_platform_zeroize( padbuf, sizeof( padbuf ) );
Paul Bakker1ef83d62012-04-11 12:09:53 +00007909
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007910 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= calc finished" ) );
Paul Bakker1ef83d62012-04-11 12:09:53 +00007911}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007912#endif /* MBEDTLS_SHA256_C */
Paul Bakker1ef83d62012-04-11 12:09:53 +00007913
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007914#if defined(MBEDTLS_SHA512_C)
Paul Bakkerca4ab492012-04-18 14:23:57 +00007915static void ssl_calc_finished_tls_sha384(
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007916 mbedtls_ssl_context *ssl, unsigned char *buf, int from )
Paul Bakkerca4ab492012-04-18 14:23:57 +00007917{
7918 int len = 12;
Paul Bakker3c2122f2013-06-24 19:03:14 +02007919 const char *sender;
Paul Bakkerca4ab492012-04-18 14:23:57 +00007920 unsigned char padbuf[48];
Andrzej Kurekeb342242019-01-29 09:14:33 -05007921#if defined(MBEDTLS_USE_PSA_CRYPTO)
7922 size_t hash_size;
Jaeden Amero34973232019-02-20 10:32:28 +00007923 psa_hash_operation_t sha384_psa = PSA_HASH_OPERATION_INIT;
Andrzej Kurekeb342242019-01-29 09:14:33 -05007924 psa_status_t status;
7925#else
7926 mbedtls_sha512_context sha512;
7927#endif
Paul Bakkerca4ab492012-04-18 14:23:57 +00007928
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007929 mbedtls_ssl_session *session = ssl->session_negotiate;
Paul Bakker48916f92012-09-16 19:57:18 +00007930 if( !session )
7931 session = ssl->session;
7932
Andrzej Kurekeb342242019-01-29 09:14:33 -05007933 sender = ( from == MBEDTLS_SSL_IS_CLIENT )
7934 ? "client finished"
7935 : "server finished";
7936
7937#if defined(MBEDTLS_USE_PSA_CRYPTO)
Andrzej Kurek972fba52019-01-30 03:29:12 -05007938 sha384_psa = psa_hash_operation_init();
Andrzej Kurekeb342242019-01-29 09:14:33 -05007939
7940 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> calc PSA finished tls sha384" ) );
7941
Andrzej Kurek972fba52019-01-30 03:29:12 -05007942 status = psa_hash_clone( &ssl->handshake->fin_sha384_psa, &sha384_psa );
Andrzej Kurekeb342242019-01-29 09:14:33 -05007943 if( status != PSA_SUCCESS )
7944 {
7945 MBEDTLS_SSL_DEBUG_MSG( 2, ( "PSA hash clone failed" ) );
7946 return;
7947 }
7948
Andrzej Kurek972fba52019-01-30 03:29:12 -05007949 status = psa_hash_finish( &sha384_psa, padbuf, sizeof( padbuf ), &hash_size );
Andrzej Kurekeb342242019-01-29 09:14:33 -05007950 if( status != PSA_SUCCESS )
7951 {
7952 MBEDTLS_SSL_DEBUG_MSG( 2, ( "PSA hash finish failed" ) );
7953 return;
7954 }
7955 MBEDTLS_SSL_DEBUG_BUF( 3, "PSA calculated padbuf", padbuf, 48 );
7956#else
Manuel Pégourié-Gonnard001f2b62015-07-06 16:21:13 +02007957 mbedtls_sha512_init( &sha512 );
7958
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007959 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> calc finished tls sha384" ) );
Paul Bakkerca4ab492012-04-18 14:23:57 +00007960
Manuel Pégourié-Gonnard001f2b62015-07-06 16:21:13 +02007961 mbedtls_sha512_clone( &sha512, &ssl->handshake->fin_sha512 );
Paul Bakkerca4ab492012-04-18 14:23:57 +00007962
7963 /*
7964 * TLSv1.2:
7965 * hash = PRF( master, finished_label,
7966 * Hash( handshake ) )[0.11]
7967 */
7968
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007969#if !defined(MBEDTLS_SHA512_ALT)
Manuel Pégourié-Gonnardc0bf01e2015-07-06 16:11:18 +02007970 MBEDTLS_SSL_DEBUG_BUF( 4, "finished sha512 state", (unsigned char *)
7971 sha512.state, sizeof( sha512.state ) );
Paul Bakker90995b52013-06-24 19:20:35 +02007972#endif
Paul Bakkerca4ab492012-04-18 14:23:57 +00007973
Gilles Peskine9e4f77c2018-01-22 11:48:08 +01007974 mbedtls_sha512_finish_ret( &sha512, padbuf );
Andrzej Kurekeb342242019-01-29 09:14:33 -05007975 mbedtls_sha512_free( &sha512 );
7976#endif
Paul Bakkerca4ab492012-04-18 14:23:57 +00007977
Paul Bakkerb6c5d2e2013-06-25 16:25:17 +02007978 ssl->handshake->tls_prf( session->master, 48, sender,
Paul Bakker48916f92012-09-16 19:57:18 +00007979 padbuf, 48, buf, len );
Paul Bakkerca4ab492012-04-18 14:23:57 +00007980
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007981 MBEDTLS_SSL_DEBUG_BUF( 3, "calc finished result", buf, len );
Paul Bakkerca4ab492012-04-18 14:23:57 +00007982
Andres Amaya Garcia1f6301b2018-04-17 09:51:09 -05007983 mbedtls_platform_zeroize( padbuf, sizeof( padbuf ) );
Paul Bakkerca4ab492012-04-18 14:23:57 +00007984
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007985 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= calc finished" ) );
Paul Bakkerca4ab492012-04-18 14:23:57 +00007986}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007987#endif /* MBEDTLS_SHA512_C */
7988#endif /* MBEDTLS_SSL_PROTO_TLS1_2 */
Paul Bakkerca4ab492012-04-18 14:23:57 +00007989
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007990static void ssl_handshake_wrapup_free_hs_transform( mbedtls_ssl_context *ssl )
Paul Bakker48916f92012-09-16 19:57:18 +00007991{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007992 MBEDTLS_SSL_DEBUG_MSG( 3, ( "=> handshake wrapup: final free" ) );
Paul Bakker48916f92012-09-16 19:57:18 +00007993
7994 /*
7995 * Free our handshake params
7996 */
Gilles Peskine9b562d52018-04-25 20:32:43 +02007997 mbedtls_ssl_handshake_free( ssl );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007998 mbedtls_free( ssl->handshake );
Paul Bakker48916f92012-09-16 19:57:18 +00007999 ssl->handshake = NULL;
8000
8001 /*
Manuel Pégourié-Gonnardabf16242014-09-23 09:42:16 +02008002 * Free the previous transform and swith in the current one
Paul Bakker48916f92012-09-16 19:57:18 +00008003 */
8004 if( ssl->transform )
8005 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008006 mbedtls_ssl_transform_free( ssl->transform );
8007 mbedtls_free( ssl->transform );
Paul Bakker48916f92012-09-16 19:57:18 +00008008 }
8009 ssl->transform = ssl->transform_negotiate;
8010 ssl->transform_negotiate = NULL;
8011
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008012 MBEDTLS_SSL_DEBUG_MSG( 3, ( "<= handshake wrapup: final free" ) );
Manuel Pégourié-Gonnardabf16242014-09-23 09:42:16 +02008013}
8014
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008015void mbedtls_ssl_handshake_wrapup( mbedtls_ssl_context *ssl )
Manuel Pégourié-Gonnardabf16242014-09-23 09:42:16 +02008016{
8017 int resume = ssl->handshake->resume;
8018
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008019 MBEDTLS_SSL_DEBUG_MSG( 3, ( "=> handshake wrapup" ) );
Manuel Pégourié-Gonnardabf16242014-09-23 09:42:16 +02008020
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008021#if defined(MBEDTLS_SSL_RENEGOTIATION)
8022 if( ssl->renego_status == MBEDTLS_SSL_RENEGOTIATION_IN_PROGRESS )
Manuel Pégourié-Gonnardabf16242014-09-23 09:42:16 +02008023 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008024 ssl->renego_status = MBEDTLS_SSL_RENEGOTIATION_DONE;
Manuel Pégourié-Gonnardabf16242014-09-23 09:42:16 +02008025 ssl->renego_records_seen = 0;
8026 }
Manuel Pégourié-Gonnard615e6772014-11-03 08:23:14 +01008027#endif
Manuel Pégourié-Gonnardabf16242014-09-23 09:42:16 +02008028
8029 /*
8030 * Free the previous session and switch in the current one
8031 */
Paul Bakker0a597072012-09-25 21:55:46 +00008032 if( ssl->session )
8033 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008034#if defined(MBEDTLS_SSL_ENCRYPT_THEN_MAC)
Manuel Pégourié-Gonnard1a034732014-11-04 17:36:18 +01008035 /* RFC 7366 3.1: keep the EtM state */
8036 ssl->session_negotiate->encrypt_then_mac =
8037 ssl->session->encrypt_then_mac;
8038#endif
8039
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008040 mbedtls_ssl_session_free( ssl->session );
8041 mbedtls_free( ssl->session );
Paul Bakker0a597072012-09-25 21:55:46 +00008042 }
8043 ssl->session = ssl->session_negotiate;
Paul Bakker48916f92012-09-16 19:57:18 +00008044 ssl->session_negotiate = NULL;
8045
Paul Bakker0a597072012-09-25 21:55:46 +00008046 /*
8047 * Add cache entry
8048 */
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02008049 if( ssl->conf->f_set_cache != NULL &&
Manuel Pégourié-Gonnard12ad7982015-06-18 15:50:37 +02008050 ssl->session->id_len != 0 &&
Manuel Pégourié-Gonnardc086cce2013-08-02 14:13:02 +02008051 resume == 0 )
8052 {
Manuel Pégourié-Gonnard5cb33082015-05-06 18:06:26 +01008053 if( ssl->conf->f_set_cache( ssl->conf->p_cache, ssl->session ) != 0 )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008054 MBEDTLS_SSL_DEBUG_MSG( 1, ( "cache did not store session" ) );
Manuel Pégourié-Gonnardc086cce2013-08-02 14:13:02 +02008055 }
Paul Bakker0a597072012-09-25 21:55:46 +00008056
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008057#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02008058 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM &&
Manuel Pégourié-Gonnardabf16242014-09-23 09:42:16 +02008059 ssl->handshake->flight != NULL )
8060 {
Manuel Pégourié-Gonnard6b651412014-10-01 18:29:03 +02008061 /* Cancel handshake timer */
8062 ssl_set_timer( ssl, 0 );
8063
Manuel Pégourié-Gonnardabf16242014-09-23 09:42:16 +02008064 /* Keep last flight around in case we need to resend it:
8065 * we need the handshake and transform structures for that */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008066 MBEDTLS_SSL_DEBUG_MSG( 3, ( "skip freeing handshake and transform" ) );
Manuel Pégourié-Gonnardabf16242014-09-23 09:42:16 +02008067 }
8068 else
8069#endif
8070 ssl_handshake_wrapup_free_hs_transform( ssl );
8071
Paul Bakker48916f92012-09-16 19:57:18 +00008072 ssl->state++;
8073
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008074 MBEDTLS_SSL_DEBUG_MSG( 3, ( "<= handshake wrapup" ) );
Paul Bakker48916f92012-09-16 19:57:18 +00008075}
8076
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008077int mbedtls_ssl_write_finished( mbedtls_ssl_context *ssl )
Paul Bakker1ef83d62012-04-11 12:09:53 +00008078{
Manuel Pégourié-Gonnard879a4f92014-07-11 22:31:12 +02008079 int ret, hash_len;
Paul Bakker1ef83d62012-04-11 12:09:53 +00008080
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008081 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> write finished" ) );
Paul Bakker1ef83d62012-04-11 12:09:53 +00008082
Hanno Becker5aa4e2c2018-08-06 09:26:08 +01008083 ssl_update_out_pointers( ssl, ssl->transform_negotiate );
Paul Bakker92be97b2013-01-02 17:30:03 +01008084
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02008085 ssl->handshake->calc_finished( ssl, ssl->out_msg + 4, ssl->conf->endpoint );
Paul Bakker1ef83d62012-04-11 12:09:53 +00008086
Manuel Pégourié-Gonnard214a8482016-02-22 11:27:26 +01008087 /*
8088 * RFC 5246 7.4.9 (Page 63) says 12 is the default length and ciphersuites
8089 * may define some other value. Currently (early 2016), no defined
8090 * ciphersuite does this (and this is unlikely to change as activity has
8091 * moved to TLS 1.3 now) so we can keep the hardcoded 12 here.
8092 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008093 hash_len = ( ssl->minor_ver == MBEDTLS_SSL_MINOR_VERSION_0 ) ? 36 : 12;
Paul Bakker5121ce52009-01-03 21:22:43 +00008094
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008095#if defined(MBEDTLS_SSL_RENEGOTIATION)
Paul Bakker48916f92012-09-16 19:57:18 +00008096 ssl->verify_data_len = hash_len;
8097 memcpy( ssl->own_verify_data, ssl->out_msg + 4, hash_len );
Manuel Pégourié-Gonnard615e6772014-11-03 08:23:14 +01008098#endif
Paul Bakker48916f92012-09-16 19:57:18 +00008099
Paul Bakker5121ce52009-01-03 21:22:43 +00008100 ssl->out_msglen = 4 + hash_len;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008101 ssl->out_msgtype = MBEDTLS_SSL_MSG_HANDSHAKE;
8102 ssl->out_msg[0] = MBEDTLS_SSL_HS_FINISHED;
Paul Bakker5121ce52009-01-03 21:22:43 +00008103
8104 /*
8105 * In case of session resuming, invert the client and server
8106 * ChangeCipherSpec messages order.
8107 */
Paul Bakker0a597072012-09-25 21:55:46 +00008108 if( ssl->handshake->resume != 0 )
Paul Bakker5121ce52009-01-03 21:22:43 +00008109 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008110#if defined(MBEDTLS_SSL_CLI_C)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02008111 if( ssl->conf->endpoint == MBEDTLS_SSL_IS_CLIENT )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008112 ssl->state = MBEDTLS_SSL_HANDSHAKE_WRAPUP;
Manuel Pégourié-Gonnardd16d1cb2014-11-20 18:15:05 +01008113#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008114#if defined(MBEDTLS_SSL_SRV_C)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02008115 if( ssl->conf->endpoint == MBEDTLS_SSL_IS_SERVER )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008116 ssl->state = MBEDTLS_SSL_CLIENT_CHANGE_CIPHER_SPEC;
Manuel Pégourié-Gonnardd16d1cb2014-11-20 18:15:05 +01008117#endif
Paul Bakker5121ce52009-01-03 21:22:43 +00008118 }
8119 else
8120 ssl->state++;
8121
Paul Bakker48916f92012-09-16 19:57:18 +00008122 /*
Paul Bakkerb9e4e2c2014-05-01 14:18:25 +02008123 * Switch to our negotiated transform and session parameters for outbound
8124 * data.
Paul Bakker48916f92012-09-16 19:57:18 +00008125 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008126 MBEDTLS_SSL_DEBUG_MSG( 3, ( "switching to new transform spec for outbound data" ) );
Manuel Pégourié-Gonnard5afb1672014-02-16 18:33:22 +01008127
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008128#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02008129 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM )
Manuel Pégourié-Gonnard879a4f92014-07-11 22:31:12 +02008130 {
8131 unsigned char i;
8132
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02008133 /* Remember current epoch settings for resending */
8134 ssl->handshake->alt_transform_out = ssl->transform_out;
Hanno Becker19859472018-08-06 09:40:20 +01008135 memcpy( ssl->handshake->alt_out_ctr, ssl->cur_out_ctr, 8 );
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02008136
Manuel Pégourié-Gonnard879a4f92014-07-11 22:31:12 +02008137 /* Set sequence_number to zero */
Hanno Becker19859472018-08-06 09:40:20 +01008138 memset( ssl->cur_out_ctr + 2, 0, 6 );
Manuel Pégourié-Gonnard879a4f92014-07-11 22:31:12 +02008139
8140 /* Increment epoch */
8141 for( i = 2; i > 0; i-- )
Hanno Becker19859472018-08-06 09:40:20 +01008142 if( ++ssl->cur_out_ctr[i - 1] != 0 )
Manuel Pégourié-Gonnard879a4f92014-07-11 22:31:12 +02008143 break;
8144
8145 /* The loop goes to its end iff the counter is wrapping */
8146 if( i == 0 )
8147 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008148 MBEDTLS_SSL_DEBUG_MSG( 1, ( "DTLS epoch would wrap" ) );
8149 return( MBEDTLS_ERR_SSL_COUNTER_WRAPPING );
Manuel Pégourié-Gonnard879a4f92014-07-11 22:31:12 +02008150 }
8151 }
8152 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008153#endif /* MBEDTLS_SSL_PROTO_DTLS */
Hanno Becker19859472018-08-06 09:40:20 +01008154 memset( ssl->cur_out_ctr, 0, 8 );
Paul Bakker5121ce52009-01-03 21:22:43 +00008155
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02008156 ssl->transform_out = ssl->transform_negotiate;
8157 ssl->session_out = ssl->session_negotiate;
8158
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008159#if defined(MBEDTLS_SSL_HW_RECORD_ACCEL)
8160 if( mbedtls_ssl_hw_record_activate != NULL )
Paul Bakker07eb38b2012-12-19 14:42:06 +01008161 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008162 if( ( ret = mbedtls_ssl_hw_record_activate( ssl, MBEDTLS_SSL_CHANNEL_OUTBOUND ) ) != 0 )
Paul Bakker07eb38b2012-12-19 14:42:06 +01008163 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008164 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_hw_record_activate", ret );
8165 return( MBEDTLS_ERR_SSL_HW_ACCEL_FAILED );
Paul Bakker07eb38b2012-12-19 14:42:06 +01008166 }
8167 }
8168#endif
8169
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008170#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02008171 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008172 mbedtls_ssl_send_flight_completed( ssl );
Manuel Pégourié-Gonnard7de3c9e2014-09-29 15:29:48 +02008173#endif
8174
Manuel Pégourié-Gonnard31c15862017-09-13 09:38:11 +02008175 if( ( ret = mbedtls_ssl_write_handshake_msg( ssl ) ) != 0 )
Paul Bakker5121ce52009-01-03 21:22:43 +00008176 {
Manuel Pégourié-Gonnard31c15862017-09-13 09:38:11 +02008177 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_write_handshake_msg", ret );
Paul Bakker5121ce52009-01-03 21:22:43 +00008178 return( ret );
8179 }
8180
Manuel Pégourié-Gonnard87a346f2017-09-13 12:45:21 +02008181#if defined(MBEDTLS_SSL_PROTO_DTLS)
8182 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM &&
8183 ( ret = mbedtls_ssl_flight_transmit( ssl ) ) != 0 )
8184 {
8185 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_flight_transmit", ret );
8186 return( ret );
8187 }
8188#endif
8189
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008190 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= write finished" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00008191
8192 return( 0 );
8193}
8194
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008195#if defined(MBEDTLS_SSL_PROTO_SSL3)
Manuel Pégourié-Gonnardca6440b2014-09-10 12:39:54 +00008196#define SSL_MAX_HASH_LEN 36
8197#else
8198#define SSL_MAX_HASH_LEN 12
8199#endif
8200
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008201int mbedtls_ssl_parse_finished( mbedtls_ssl_context *ssl )
Paul Bakker5121ce52009-01-03 21:22:43 +00008202{
Paul Bakker23986e52011-04-24 08:57:21 +00008203 int ret;
Manuel Pégourié-Gonnard879a4f92014-07-11 22:31:12 +02008204 unsigned int hash_len;
Manuel Pégourié-Gonnardca6440b2014-09-10 12:39:54 +00008205 unsigned char buf[SSL_MAX_HASH_LEN];
Paul Bakker5121ce52009-01-03 21:22:43 +00008206
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008207 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> parse finished" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00008208
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02008209 ssl->handshake->calc_finished( ssl, buf, ssl->conf->endpoint ^ 1 );
Paul Bakker5121ce52009-01-03 21:22:43 +00008210
Hanno Becker327c93b2018-08-15 13:56:18 +01008211 if( ( ret = mbedtls_ssl_read_record( ssl, 1 ) ) != 0 )
Paul Bakker5121ce52009-01-03 21:22:43 +00008212 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008213 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_read_record", ret );
Paul Bakker5121ce52009-01-03 21:22:43 +00008214 return( ret );
8215 }
8216
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008217 if( ssl->in_msgtype != MBEDTLS_SSL_MSG_HANDSHAKE )
Paul Bakker5121ce52009-01-03 21:22:43 +00008218 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008219 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad finished message" ) );
Gilles Peskine1cc8e342017-05-03 16:28:34 +02008220 mbedtls_ssl_send_alert_message( ssl, MBEDTLS_SSL_ALERT_LEVEL_FATAL,
8221 MBEDTLS_SSL_ALERT_MSG_UNEXPECTED_MESSAGE );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008222 return( MBEDTLS_ERR_SSL_UNEXPECTED_MESSAGE );
Paul Bakker5121ce52009-01-03 21:22:43 +00008223 }
8224
Manuel Pégourié-Gonnardca6440b2014-09-10 12:39:54 +00008225 /* There is currently no ciphersuite using another length with TLS 1.2 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008226#if defined(MBEDTLS_SSL_PROTO_SSL3)
8227 if( ssl->minor_ver == MBEDTLS_SSL_MINOR_VERSION_0 )
Manuel Pégourié-Gonnardca6440b2014-09-10 12:39:54 +00008228 hash_len = 36;
8229 else
8230#endif
8231 hash_len = 12;
Paul Bakker5121ce52009-01-03 21:22:43 +00008232
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008233 if( ssl->in_msg[0] != MBEDTLS_SSL_HS_FINISHED ||
8234 ssl->in_hslen != mbedtls_ssl_hs_hdr_len( ssl ) + hash_len )
Paul Bakker5121ce52009-01-03 21:22:43 +00008235 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008236 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad finished message" ) );
Gilles Peskine1cc8e342017-05-03 16:28:34 +02008237 mbedtls_ssl_send_alert_message( ssl, MBEDTLS_SSL_ALERT_LEVEL_FATAL,
8238 MBEDTLS_SSL_ALERT_MSG_DECODE_ERROR );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008239 return( MBEDTLS_ERR_SSL_BAD_HS_FINISHED );
Paul Bakker5121ce52009-01-03 21:22:43 +00008240 }
8241
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008242 if( mbedtls_ssl_safer_memcmp( ssl->in_msg + mbedtls_ssl_hs_hdr_len( ssl ),
Manuel Pégourié-Gonnard4abc3272014-09-10 12:02:46 +00008243 buf, hash_len ) != 0 )
Paul Bakker5121ce52009-01-03 21:22:43 +00008244 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008245 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad finished message" ) );
Gilles Peskine1cc8e342017-05-03 16:28:34 +02008246 mbedtls_ssl_send_alert_message( ssl, MBEDTLS_SSL_ALERT_LEVEL_FATAL,
8247 MBEDTLS_SSL_ALERT_MSG_DECODE_ERROR );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008248 return( MBEDTLS_ERR_SSL_BAD_HS_FINISHED );
Paul Bakker5121ce52009-01-03 21:22:43 +00008249 }
8250
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008251#if defined(MBEDTLS_SSL_RENEGOTIATION)
Paul Bakker48916f92012-09-16 19:57:18 +00008252 ssl->verify_data_len = hash_len;
8253 memcpy( ssl->peer_verify_data, buf, hash_len );
Manuel Pégourié-Gonnard615e6772014-11-03 08:23:14 +01008254#endif
Paul Bakker48916f92012-09-16 19:57:18 +00008255
Paul Bakker0a597072012-09-25 21:55:46 +00008256 if( ssl->handshake->resume != 0 )
Paul Bakker5121ce52009-01-03 21:22:43 +00008257 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008258#if defined(MBEDTLS_SSL_CLI_C)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02008259 if( ssl->conf->endpoint == MBEDTLS_SSL_IS_CLIENT )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008260 ssl->state = MBEDTLS_SSL_CLIENT_CHANGE_CIPHER_SPEC;
Manuel Pégourié-Gonnardd16d1cb2014-11-20 18:15:05 +01008261#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008262#if defined(MBEDTLS_SSL_SRV_C)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02008263 if( ssl->conf->endpoint == MBEDTLS_SSL_IS_SERVER )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008264 ssl->state = MBEDTLS_SSL_HANDSHAKE_WRAPUP;
Manuel Pégourié-Gonnardd16d1cb2014-11-20 18:15:05 +01008265#endif
Paul Bakker5121ce52009-01-03 21:22:43 +00008266 }
8267 else
8268 ssl->state++;
8269
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008270#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02008271 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008272 mbedtls_ssl_recv_flight_completed( ssl );
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02008273#endif
8274
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008275 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= parse finished" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00008276
8277 return( 0 );
8278}
8279
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008280static void ssl_handshake_params_init( mbedtls_ssl_handshake_params *handshake )
Paul Bakkeraccaffe2014-06-26 13:37:14 +02008281{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008282 memset( handshake, 0, sizeof( mbedtls_ssl_handshake_params ) );
Paul Bakkeraccaffe2014-06-26 13:37:14 +02008283
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008284#if defined(MBEDTLS_SSL_PROTO_SSL3) || defined(MBEDTLS_SSL_PROTO_TLS1) || \
8285 defined(MBEDTLS_SSL_PROTO_TLS1_1)
8286 mbedtls_md5_init( &handshake->fin_md5 );
8287 mbedtls_sha1_init( &handshake->fin_sha1 );
Gilles Peskine9e4f77c2018-01-22 11:48:08 +01008288 mbedtls_md5_starts_ret( &handshake->fin_md5 );
8289 mbedtls_sha1_starts_ret( &handshake->fin_sha1 );
Paul Bakkeraccaffe2014-06-26 13:37:14 +02008290#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008291#if defined(MBEDTLS_SSL_PROTO_TLS1_2)
8292#if defined(MBEDTLS_SHA256_C)
Andrzej Kurekeb342242019-01-29 09:14:33 -05008293#if defined(MBEDTLS_USE_PSA_CRYPTO)
8294 handshake->fin_sha256_psa = psa_hash_operation_init();
8295 psa_hash_setup( &handshake->fin_sha256_psa, PSA_ALG_SHA_256 );
8296#else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008297 mbedtls_sha256_init( &handshake->fin_sha256 );
Gilles Peskine9e4f77c2018-01-22 11:48:08 +01008298 mbedtls_sha256_starts_ret( &handshake->fin_sha256, 0 );
Paul Bakkeraccaffe2014-06-26 13:37:14 +02008299#endif
Andrzej Kurekeb342242019-01-29 09:14:33 -05008300#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008301#if defined(MBEDTLS_SHA512_C)
Andrzej Kurekeb342242019-01-29 09:14:33 -05008302#if defined(MBEDTLS_USE_PSA_CRYPTO)
Andrzej Kurek972fba52019-01-30 03:29:12 -05008303 handshake->fin_sha384_psa = psa_hash_operation_init();
8304 psa_hash_setup( &handshake->fin_sha384_psa, PSA_ALG_SHA_384 );
Andrzej Kurekeb342242019-01-29 09:14:33 -05008305#else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008306 mbedtls_sha512_init( &handshake->fin_sha512 );
Gilles Peskine9e4f77c2018-01-22 11:48:08 +01008307 mbedtls_sha512_starts_ret( &handshake->fin_sha512, 1 );
Paul Bakkeraccaffe2014-06-26 13:37:14 +02008308#endif
Andrzej Kurekeb342242019-01-29 09:14:33 -05008309#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008310#endif /* MBEDTLS_SSL_PROTO_TLS1_2 */
Paul Bakkeraccaffe2014-06-26 13:37:14 +02008311
8312 handshake->update_checksum = ssl_update_checksum_start;
Hanno Becker7e5437a2017-04-28 17:15:26 +01008313
8314#if defined(MBEDTLS_SSL_PROTO_TLS1_2) && \
8315 defined(MBEDTLS_KEY_EXCHANGE__WITH_CERT__ENABLED)
8316 mbedtls_ssl_sig_hash_set_init( &handshake->hash_algs );
8317#endif
Paul Bakkeraccaffe2014-06-26 13:37:14 +02008318
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008319#if defined(MBEDTLS_DHM_C)
8320 mbedtls_dhm_init( &handshake->dhm_ctx );
Paul Bakkeraccaffe2014-06-26 13:37:14 +02008321#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008322#if defined(MBEDTLS_ECDH_C)
8323 mbedtls_ecdh_init( &handshake->ecdh_ctx );
Paul Bakkeraccaffe2014-06-26 13:37:14 +02008324#endif
Manuel Pégourié-Gonnardeef142d2015-09-16 10:05:04 +02008325#if defined(MBEDTLS_KEY_EXCHANGE_ECJPAKE_ENABLED)
Manuel Pégourié-Gonnard76cfd3f2015-09-15 12:10:54 +02008326 mbedtls_ecjpake_init( &handshake->ecjpake_ctx );
Manuel Pégourié-Gonnard77c06462015-09-17 13:59:49 +02008327#if defined(MBEDTLS_SSL_CLI_C)
8328 handshake->ecjpake_cache = NULL;
8329 handshake->ecjpake_cache_len = 0;
8330#endif
Manuel Pégourié-Gonnard76cfd3f2015-09-15 12:10:54 +02008331#endif
Manuel Pégourié-Gonnardcdc26ae2015-06-19 12:16:31 +02008332
Manuel Pégourié-Gonnard862cde52017-05-17 11:56:15 +02008333#if defined(MBEDTLS_SSL__ECP_RESTARTABLE)
Manuel Pégourié-Gonnard6b7301c2017-08-15 12:08:45 +02008334 mbedtls_x509_crt_restart_init( &handshake->ecrs_ctx );
Manuel Pégourié-Gonnard862cde52017-05-17 11:56:15 +02008335#endif
8336
Manuel Pégourié-Gonnardcdc26ae2015-06-19 12:16:31 +02008337#if defined(MBEDTLS_SSL_SERVER_NAME_INDICATION)
8338 handshake->sni_authmode = MBEDTLS_SSL_VERIFY_UNSET;
8339#endif
Hanno Becker75173122019-02-06 16:18:31 +00008340
8341#if defined(MBEDTLS_X509_CRT_PARSE_C) && \
8342 !defined(MBEDTLS_SSL_KEEP_PEER_CERTIFICATE)
8343 mbedtls_pk_init( &handshake->peer_pubkey );
8344#endif
Paul Bakkeraccaffe2014-06-26 13:37:14 +02008345}
8346
Hanno Beckera18d1322018-01-03 14:27:32 +00008347void mbedtls_ssl_transform_init( mbedtls_ssl_transform *transform )
Paul Bakkeraccaffe2014-06-26 13:37:14 +02008348{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008349 memset( transform, 0, sizeof(mbedtls_ssl_transform) );
Paul Bakker84bbeb52014-07-01 14:53:22 +02008350
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008351 mbedtls_cipher_init( &transform->cipher_ctx_enc );
8352 mbedtls_cipher_init( &transform->cipher_ctx_dec );
Paul Bakker84bbeb52014-07-01 14:53:22 +02008353
Hanno Beckerd56ed242018-01-03 15:32:51 +00008354#if defined(MBEDTLS_SSL_SOME_MODES_USE_MAC)
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008355 mbedtls_md_init( &transform->md_ctx_enc );
8356 mbedtls_md_init( &transform->md_ctx_dec );
Hanno Beckerd56ed242018-01-03 15:32:51 +00008357#endif
Paul Bakkeraccaffe2014-06-26 13:37:14 +02008358}
8359
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008360void mbedtls_ssl_session_init( mbedtls_ssl_session *session )
Paul Bakkeraccaffe2014-06-26 13:37:14 +02008361{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008362 memset( session, 0, sizeof(mbedtls_ssl_session) );
Paul Bakkeraccaffe2014-06-26 13:37:14 +02008363}
8364
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008365static int ssl_handshake_init( mbedtls_ssl_context *ssl )
Paul Bakker48916f92012-09-16 19:57:18 +00008366{
Paul Bakkeraccaffe2014-06-26 13:37:14 +02008367 /* Clear old handshake information if present */
Paul Bakker48916f92012-09-16 19:57:18 +00008368 if( ssl->transform_negotiate )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008369 mbedtls_ssl_transform_free( ssl->transform_negotiate );
Paul Bakkeraccaffe2014-06-26 13:37:14 +02008370 if( ssl->session_negotiate )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008371 mbedtls_ssl_session_free( ssl->session_negotiate );
Paul Bakkeraccaffe2014-06-26 13:37:14 +02008372 if( ssl->handshake )
Gilles Peskine9b562d52018-04-25 20:32:43 +02008373 mbedtls_ssl_handshake_free( ssl );
Paul Bakkeraccaffe2014-06-26 13:37:14 +02008374
8375 /*
8376 * Either the pointers are now NULL or cleared properly and can be freed.
8377 * Now allocate missing structures.
8378 */
8379 if( ssl->transform_negotiate == NULL )
Paul Bakkerb9cfaa02013-10-11 18:58:55 +02008380 {
Manuel Pégourié-Gonnard7551cb92015-05-26 16:04:06 +02008381 ssl->transform_negotiate = mbedtls_calloc( 1, sizeof(mbedtls_ssl_transform) );
Paul Bakkerb9cfaa02013-10-11 18:58:55 +02008382 }
Paul Bakker48916f92012-09-16 19:57:18 +00008383
Paul Bakkeraccaffe2014-06-26 13:37:14 +02008384 if( ssl->session_negotiate == NULL )
Paul Bakkerb9cfaa02013-10-11 18:58:55 +02008385 {
Manuel Pégourié-Gonnard7551cb92015-05-26 16:04:06 +02008386 ssl->session_negotiate = mbedtls_calloc( 1, sizeof(mbedtls_ssl_session) );
Paul Bakkerb9cfaa02013-10-11 18:58:55 +02008387 }
Paul Bakker48916f92012-09-16 19:57:18 +00008388
Paul Bakker82788fb2014-10-20 13:59:19 +02008389 if( ssl->handshake == NULL )
Paul Bakkerb9cfaa02013-10-11 18:58:55 +02008390 {
Manuel Pégourié-Gonnard7551cb92015-05-26 16:04:06 +02008391 ssl->handshake = mbedtls_calloc( 1, sizeof(mbedtls_ssl_handshake_params) );
Paul Bakkerb9cfaa02013-10-11 18:58:55 +02008392 }
Paul Bakker48916f92012-09-16 19:57:18 +00008393
Paul Bakkeraccaffe2014-06-26 13:37:14 +02008394 /* All pointers should exist and can be directly freed without issue */
Paul Bakker48916f92012-09-16 19:57:18 +00008395 if( ssl->handshake == NULL ||
8396 ssl->transform_negotiate == NULL ||
8397 ssl->session_negotiate == NULL )
8398 {
Manuel Pégourié-Gonnardb2a18a22015-05-27 16:29:56 +02008399 MBEDTLS_SSL_DEBUG_MSG( 1, ( "alloc() of ssl sub-contexts failed" ) );
Paul Bakkeraccaffe2014-06-26 13:37:14 +02008400
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008401 mbedtls_free( ssl->handshake );
8402 mbedtls_free( ssl->transform_negotiate );
8403 mbedtls_free( ssl->session_negotiate );
Paul Bakkeraccaffe2014-06-26 13:37:14 +02008404
8405 ssl->handshake = NULL;
8406 ssl->transform_negotiate = NULL;
8407 ssl->session_negotiate = NULL;
8408
Manuel Pégourié-Gonnard6a8ca332015-05-28 09:33:39 +02008409 return( MBEDTLS_ERR_SSL_ALLOC_FAILED );
Paul Bakker48916f92012-09-16 19:57:18 +00008410 }
8411
Paul Bakkeraccaffe2014-06-26 13:37:14 +02008412 /* Initialize structures */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008413 mbedtls_ssl_session_init( ssl->session_negotiate );
Hanno Beckera18d1322018-01-03 14:27:32 +00008414 mbedtls_ssl_transform_init( ssl->transform_negotiate );
Paul Bakker968afaa2014-07-09 11:09:24 +02008415 ssl_handshake_params_init( ssl->handshake );
8416
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008417#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard06939ce2015-05-11 11:25:46 +02008418 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM )
8419 {
8420 ssl->handshake->alt_transform_out = ssl->transform_out;
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02008421
Manuel Pégourié-Gonnard06939ce2015-05-11 11:25:46 +02008422 if( ssl->conf->endpoint == MBEDTLS_SSL_IS_CLIENT )
8423 ssl->handshake->retransmit_state = MBEDTLS_SSL_RETRANS_PREPARING;
8424 else
8425 ssl->handshake->retransmit_state = MBEDTLS_SSL_RETRANS_WAITING;
Manuel Pégourié-Gonnard286a1362015-05-13 16:22:05 +02008426
8427 ssl_set_timer( ssl, 0 );
Manuel Pégourié-Gonnard06939ce2015-05-11 11:25:46 +02008428 }
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02008429#endif
8430
Paul Bakker48916f92012-09-16 19:57:18 +00008431 return( 0 );
8432}
8433
Manuel Pégourié-Gonnarde057d3b2015-05-20 10:59:43 +02008434#if defined(MBEDTLS_SSL_DTLS_HELLO_VERIFY) && defined(MBEDTLS_SSL_SRV_C)
Manuel Pégourié-Gonnard7d38d212014-07-23 17:52:09 +02008435/* Dummy cookie callbacks for defaults */
8436static int ssl_cookie_write_dummy( void *ctx,
8437 unsigned char **p, unsigned char *end,
8438 const unsigned char *cli_id, size_t cli_id_len )
8439{
8440 ((void) ctx);
8441 ((void) p);
8442 ((void) end);
8443 ((void) cli_id);
8444 ((void) cli_id_len);
8445
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008446 return( MBEDTLS_ERR_SSL_FEATURE_UNAVAILABLE );
Manuel Pégourié-Gonnard7d38d212014-07-23 17:52:09 +02008447}
8448
8449static int ssl_cookie_check_dummy( void *ctx,
8450 const unsigned char *cookie, size_t cookie_len,
8451 const unsigned char *cli_id, size_t cli_id_len )
8452{
8453 ((void) ctx);
8454 ((void) cookie);
8455 ((void) cookie_len);
8456 ((void) cli_id);
8457 ((void) cli_id_len);
8458
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008459 return( MBEDTLS_ERR_SSL_FEATURE_UNAVAILABLE );
Manuel Pégourié-Gonnard7d38d212014-07-23 17:52:09 +02008460}
Manuel Pégourié-Gonnarde057d3b2015-05-20 10:59:43 +02008461#endif /* MBEDTLS_SSL_DTLS_HELLO_VERIFY && MBEDTLS_SSL_SRV_C */
Manuel Pégourié-Gonnard7d38d212014-07-23 17:52:09 +02008462
Hanno Becker5aa4e2c2018-08-06 09:26:08 +01008463/* Once ssl->out_hdr as the address of the beginning of the
8464 * next outgoing record is set, deduce the other pointers.
8465 *
8466 * Note: For TLS, we save the implicit record sequence number
8467 * (entering MAC computation) in the 8 bytes before ssl->out_hdr,
8468 * and the caller has to make sure there's space for this.
8469 */
8470
8471static void ssl_update_out_pointers( mbedtls_ssl_context *ssl,
8472 mbedtls_ssl_transform *transform )
8473{
8474#if defined(MBEDTLS_SSL_PROTO_DTLS)
8475 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM )
8476 {
8477 ssl->out_ctr = ssl->out_hdr + 3;
Hanno Beckera0e20d02019-05-15 14:03:01 +01008478#if defined(MBEDTLS_SSL_DTLS_CONNECTION_ID)
Hanno Beckerf9c6a4b2019-05-03 14:34:53 +01008479 ssl->out_cid = ssl->out_ctr + 8;
8480 ssl->out_len = ssl->out_cid;
8481 if( transform != NULL )
8482 ssl->out_len += transform->out_cid_len;
Hanno Beckera0e20d02019-05-15 14:03:01 +01008483#else /* MBEDTLS_SSL_DTLS_CONNECTION_ID */
Hanno Beckerf9c6a4b2019-05-03 14:34:53 +01008484 ssl->out_len = ssl->out_ctr + 8;
Hanno Beckera0e20d02019-05-15 14:03:01 +01008485#endif /* MBEDTLS_SSL_DTLS_CONNECTION_ID */
Hanno Beckerf9c6a4b2019-05-03 14:34:53 +01008486 ssl->out_iv = ssl->out_len + 2;
Hanno Becker5aa4e2c2018-08-06 09:26:08 +01008487 }
8488 else
8489#endif
8490 {
8491 ssl->out_ctr = ssl->out_hdr - 8;
8492 ssl->out_len = ssl->out_hdr + 3;
Hanno Beckera0e20d02019-05-15 14:03:01 +01008493#if defined(MBEDTLS_SSL_DTLS_CONNECTION_ID)
Hanno Becker4c3eb7c2019-05-08 16:43:21 +01008494 ssl->out_cid = ssl->out_len;
8495#endif
Hanno Becker5aa4e2c2018-08-06 09:26:08 +01008496 ssl->out_iv = ssl->out_hdr + 5;
8497 }
8498
8499 /* Adjust out_msg to make space for explicit IV, if used. */
8500 if( transform != NULL &&
8501 ssl->minor_ver >= MBEDTLS_SSL_MINOR_VERSION_2 )
8502 {
8503 ssl->out_msg = ssl->out_iv + transform->ivlen - transform->fixed_ivlen;
8504 }
8505 else
8506 ssl->out_msg = ssl->out_iv;
8507}
8508
8509/* Once ssl->in_hdr as the address of the beginning of the
8510 * next incoming record is set, deduce the other pointers.
8511 *
8512 * Note: For TLS, we save the implicit record sequence number
8513 * (entering MAC computation) in the 8 bytes before ssl->in_hdr,
8514 * and the caller has to make sure there's space for this.
8515 */
8516
Hanno Becker79594fd2019-05-08 09:38:41 +01008517static void ssl_update_in_pointers( mbedtls_ssl_context *ssl )
Hanno Becker5aa4e2c2018-08-06 09:26:08 +01008518{
Hanno Becker79594fd2019-05-08 09:38:41 +01008519 /* This function sets the pointers to match the case
8520 * of unprotected TLS/DTLS records, with both ssl->in_iv
8521 * and ssl->in_msg pointing to the beginning of the record
8522 * content.
8523 *
8524 * When decrypting a protected record, ssl->in_msg
8525 * will be shifted to point to the beginning of the
8526 * record plaintext.
8527 */
8528
Hanno Becker5aa4e2c2018-08-06 09:26:08 +01008529#if defined(MBEDTLS_SSL_PROTO_DTLS)
8530 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM )
8531 {
Hanno Beckerf9c6a4b2019-05-03 14:34:53 +01008532 /* This sets the header pointers to match records
8533 * without CID. When we receive a record containing
8534 * a CID, the fields are shifted accordingly in
8535 * ssl_parse_record_header(). */
Hanno Becker5aa4e2c2018-08-06 09:26:08 +01008536 ssl->in_ctr = ssl->in_hdr + 3;
Hanno Beckera0e20d02019-05-15 14:03:01 +01008537#if defined(MBEDTLS_SSL_DTLS_CONNECTION_ID)
Hanno Beckerf9c6a4b2019-05-03 14:34:53 +01008538 ssl->in_cid = ssl->in_ctr + 8;
8539 ssl->in_len = ssl->in_cid; /* Default: no CID */
Hanno Beckera0e20d02019-05-15 14:03:01 +01008540#else /* MBEDTLS_SSL_DTLS_CONNECTION_ID */
Hanno Beckerf9c6a4b2019-05-03 14:34:53 +01008541 ssl->in_len = ssl->in_ctr + 8;
Hanno Beckera0e20d02019-05-15 14:03:01 +01008542#endif /* MBEDTLS_SSL_DTLS_CONNECTION_ID */
Hanno Beckerf9c6a4b2019-05-03 14:34:53 +01008543 ssl->in_iv = ssl->in_len + 2;
Hanno Becker5aa4e2c2018-08-06 09:26:08 +01008544 }
8545 else
8546#endif
8547 {
8548 ssl->in_ctr = ssl->in_hdr - 8;
8549 ssl->in_len = ssl->in_hdr + 3;
Hanno Beckera0e20d02019-05-15 14:03:01 +01008550#if defined(MBEDTLS_SSL_DTLS_CONNECTION_ID)
Hanno Becker4c3eb7c2019-05-08 16:43:21 +01008551 ssl->in_cid = ssl->in_len;
8552#endif
Hanno Becker5aa4e2c2018-08-06 09:26:08 +01008553 ssl->in_iv = ssl->in_hdr + 5;
8554 }
8555
Hanno Becker79594fd2019-05-08 09:38:41 +01008556 /* This will be adjusted at record decryption time. */
8557 ssl->in_msg = ssl->in_iv;
Hanno Becker5aa4e2c2018-08-06 09:26:08 +01008558}
8559
Paul Bakker5121ce52009-01-03 21:22:43 +00008560/*
8561 * Initialize an SSL context
8562 */
Manuel Pégourié-Gonnard41d479e2015-04-29 00:48:22 +02008563void mbedtls_ssl_init( mbedtls_ssl_context *ssl )
8564{
8565 memset( ssl, 0, sizeof( mbedtls_ssl_context ) );
8566}
8567
8568/*
8569 * Setup an SSL context
8570 */
Hanno Becker2a43f6f2018-08-10 11:12:52 +01008571
8572static void ssl_reset_in_out_pointers( mbedtls_ssl_context *ssl )
8573{
8574 /* Set the incoming and outgoing record pointers. */
8575#if defined(MBEDTLS_SSL_PROTO_DTLS)
8576 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM )
8577 {
8578 ssl->out_hdr = ssl->out_buf;
8579 ssl->in_hdr = ssl->in_buf;
8580 }
8581 else
8582#endif /* MBEDTLS_SSL_PROTO_DTLS */
8583 {
8584 ssl->out_hdr = ssl->out_buf + 8;
8585 ssl->in_hdr = ssl->in_buf + 8;
8586 }
8587
8588 /* Derive other internal pointers. */
8589 ssl_update_out_pointers( ssl, NULL /* no transform enabled */ );
Hanno Becker79594fd2019-05-08 09:38:41 +01008590 ssl_update_in_pointers ( ssl );
Hanno Becker2a43f6f2018-08-10 11:12:52 +01008591}
8592
Manuel Pégourié-Gonnarddef0bbe2015-05-04 14:56:36 +02008593int mbedtls_ssl_setup( mbedtls_ssl_context *ssl,
Manuel Pégourié-Gonnard1897af92015-05-10 23:27:38 +02008594 const mbedtls_ssl_config *conf )
Paul Bakker5121ce52009-01-03 21:22:43 +00008595{
Paul Bakker48916f92012-09-16 19:57:18 +00008596 int ret;
Paul Bakker5121ce52009-01-03 21:22:43 +00008597
Manuel Pégourié-Gonnarddef0bbe2015-05-04 14:56:36 +02008598 ssl->conf = conf;
Paul Bakker62f2dee2012-09-28 07:31:51 +00008599
8600 /*
Manuel Pégourié-Gonnard06193482014-02-14 08:39:32 +01008601 * Prepare base structures
Paul Bakker62f2dee2012-09-28 07:31:51 +00008602 */
k-stachowiakc9a5f022018-07-24 13:53:31 +02008603
8604 /* Set to NULL in case of an error condition */
8605 ssl->out_buf = NULL;
k-stachowiaka47911c2018-07-04 17:41:58 +02008606
Angus Grattond8213d02016-05-25 20:56:48 +10008607 ssl->in_buf = mbedtls_calloc( 1, MBEDTLS_SSL_IN_BUFFER_LEN );
8608 if( ssl->in_buf == NULL )
Paul Bakker5121ce52009-01-03 21:22:43 +00008609 {
Angus Grattond8213d02016-05-25 20:56:48 +10008610 MBEDTLS_SSL_DEBUG_MSG( 1, ( "alloc(%d bytes) failed", MBEDTLS_SSL_IN_BUFFER_LEN) );
k-stachowiak9f7798e2018-07-31 16:52:32 +02008611 ret = MBEDTLS_ERR_SSL_ALLOC_FAILED;
k-stachowiaka47911c2018-07-04 17:41:58 +02008612 goto error;
Angus Grattond8213d02016-05-25 20:56:48 +10008613 }
8614
8615 ssl->out_buf = mbedtls_calloc( 1, MBEDTLS_SSL_OUT_BUFFER_LEN );
8616 if( ssl->out_buf == NULL )
8617 {
8618 MBEDTLS_SSL_DEBUG_MSG( 1, ( "alloc(%d bytes) failed", MBEDTLS_SSL_OUT_BUFFER_LEN) );
k-stachowiak9f7798e2018-07-31 16:52:32 +02008619 ret = MBEDTLS_ERR_SSL_ALLOC_FAILED;
k-stachowiaka47911c2018-07-04 17:41:58 +02008620 goto error;
Paul Bakker5121ce52009-01-03 21:22:43 +00008621 }
8622
Hanno Becker2a43f6f2018-08-10 11:12:52 +01008623 ssl_reset_in_out_pointers( ssl );
Manuel Pégourié-Gonnard419d5ae2015-05-04 19:32:36 +02008624
Paul Bakker48916f92012-09-16 19:57:18 +00008625 if( ( ret = ssl_handshake_init( ssl ) ) != 0 )
k-stachowiaka47911c2018-07-04 17:41:58 +02008626 goto error;
Paul Bakker5121ce52009-01-03 21:22:43 +00008627
8628 return( 0 );
k-stachowiaka47911c2018-07-04 17:41:58 +02008629
8630error:
8631 mbedtls_free( ssl->in_buf );
8632 mbedtls_free( ssl->out_buf );
8633
8634 ssl->conf = NULL;
8635
8636 ssl->in_buf = NULL;
8637 ssl->out_buf = NULL;
8638
8639 ssl->in_hdr = NULL;
8640 ssl->in_ctr = NULL;
8641 ssl->in_len = NULL;
8642 ssl->in_iv = NULL;
8643 ssl->in_msg = NULL;
8644
8645 ssl->out_hdr = NULL;
8646 ssl->out_ctr = NULL;
8647 ssl->out_len = NULL;
8648 ssl->out_iv = NULL;
8649 ssl->out_msg = NULL;
8650
k-stachowiak9f7798e2018-07-31 16:52:32 +02008651 return( ret );
Paul Bakker5121ce52009-01-03 21:22:43 +00008652}
8653
8654/*
Paul Bakker7eb013f2011-10-06 12:37:39 +00008655 * Reset an initialized and used SSL context for re-use while retaining
8656 * all application-set variables, function pointers and data.
Manuel Pégourié-Gonnard3f09b6d2015-09-08 11:58:14 +02008657 *
8658 * If partial is non-zero, keep data in the input buffer and client ID.
8659 * (Use when a DTLS client reconnects from the same port.)
Paul Bakker7eb013f2011-10-06 12:37:39 +00008660 */
Manuel Pégourié-Gonnard3f09b6d2015-09-08 11:58:14 +02008661static int ssl_session_reset_int( mbedtls_ssl_context *ssl, int partial )
Paul Bakker7eb013f2011-10-06 12:37:39 +00008662{
Paul Bakker48916f92012-09-16 19:57:18 +00008663 int ret;
8664
Hanno Becker7e772132018-08-10 12:38:21 +01008665#if !defined(MBEDTLS_SSL_DTLS_CLIENT_PORT_REUSE) || \
8666 !defined(MBEDTLS_SSL_SRV_C)
8667 ((void) partial);
8668#endif
8669
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008670 ssl->state = MBEDTLS_SSL_HELLO_REQUEST;
Manuel Pégourié-Gonnard615e6772014-11-03 08:23:14 +01008671
Manuel Pégourié-Gonnard286a1362015-05-13 16:22:05 +02008672 /* Cancel any possibly running timer */
8673 ssl_set_timer( ssl, 0 );
8674
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008675#if defined(MBEDTLS_SSL_RENEGOTIATION)
8676 ssl->renego_status = MBEDTLS_SSL_INITIAL_HANDSHAKE;
Manuel Pégourié-Gonnard615e6772014-11-03 08:23:14 +01008677 ssl->renego_records_seen = 0;
Paul Bakker48916f92012-09-16 19:57:18 +00008678
8679 ssl->verify_data_len = 0;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008680 memset( ssl->own_verify_data, 0, MBEDTLS_SSL_VERIFY_DATA_MAX_LEN );
8681 memset( ssl->peer_verify_data, 0, MBEDTLS_SSL_VERIFY_DATA_MAX_LEN );
Manuel Pégourié-Gonnard615e6772014-11-03 08:23:14 +01008682#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008683 ssl->secure_renegotiation = MBEDTLS_SSL_LEGACY_RENEGOTIATION;
Paul Bakker48916f92012-09-16 19:57:18 +00008684
Paul Bakker7eb013f2011-10-06 12:37:39 +00008685 ssl->in_offt = NULL;
Hanno Beckerf29d4702018-08-10 11:31:15 +01008686 ssl_reset_in_out_pointers( ssl );
Paul Bakker7eb013f2011-10-06 12:37:39 +00008687
8688 ssl->in_msgtype = 0;
8689 ssl->in_msglen = 0;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008690#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnardb2f3be82014-07-10 17:54:52 +02008691 ssl->next_record_offset = 0;
Manuel Pégourié-Gonnard246c13a2014-09-24 13:56:09 +02008692 ssl->in_epoch = 0;
Manuel Pégourié-Gonnardb2f3be82014-07-10 17:54:52 +02008693#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008694#if defined(MBEDTLS_SSL_DTLS_ANTI_REPLAY)
Manuel Pégourié-Gonnardb47368a2014-09-24 13:29:58 +02008695 ssl_dtls_replay_reset( ssl );
8696#endif
Paul Bakker7eb013f2011-10-06 12:37:39 +00008697
8698 ssl->in_hslen = 0;
8699 ssl->nb_zero = 0;
Hanno Beckeraf0665d2017-05-24 09:16:26 +01008700
8701 ssl->keep_current_message = 0;
Paul Bakker7eb013f2011-10-06 12:37:39 +00008702
8703 ssl->out_msgtype = 0;
8704 ssl->out_msglen = 0;
8705 ssl->out_left = 0;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008706#if defined(MBEDTLS_SSL_CBC_RECORD_SPLITTING)
8707 if( ssl->split_done != MBEDTLS_SSL_CBC_RECORD_SPLITTING_DISABLED )
Manuel Pégourié-Gonnardcfa477e2015-01-07 14:50:54 +01008708 ssl->split_done = 0;
Manuel Pégourié-Gonnardd76314c2015-01-07 12:39:44 +01008709#endif
Paul Bakker7eb013f2011-10-06 12:37:39 +00008710
Hanno Becker19859472018-08-06 09:40:20 +01008711 memset( ssl->cur_out_ctr, 0, sizeof( ssl->cur_out_ctr ) );
8712
Paul Bakker48916f92012-09-16 19:57:18 +00008713 ssl->transform_in = NULL;
8714 ssl->transform_out = NULL;
Paul Bakker7eb013f2011-10-06 12:37:39 +00008715
Hanno Becker78640902018-08-13 16:35:15 +01008716 ssl->session_in = NULL;
8717 ssl->session_out = NULL;
8718
Angus Grattond8213d02016-05-25 20:56:48 +10008719 memset( ssl->out_buf, 0, MBEDTLS_SSL_OUT_BUFFER_LEN );
Hanno Becker4ccbf062018-08-10 11:20:38 +01008720
8721#if defined(MBEDTLS_SSL_DTLS_CLIENT_PORT_REUSE) && defined(MBEDTLS_SSL_SRV_C)
Manuel Pégourié-Gonnard3f09b6d2015-09-08 11:58:14 +02008722 if( partial == 0 )
Hanno Becker4ccbf062018-08-10 11:20:38 +01008723#endif /* MBEDTLS_SSL_DTLS_CLIENT_PORT_REUSE && MBEDTLS_SSL_SRV_C */
8724 {
8725 ssl->in_left = 0;
Angus Grattond8213d02016-05-25 20:56:48 +10008726 memset( ssl->in_buf, 0, MBEDTLS_SSL_IN_BUFFER_LEN );
Hanno Becker4ccbf062018-08-10 11:20:38 +01008727 }
Paul Bakker05ef8352012-05-08 09:17:57 +00008728
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008729#if defined(MBEDTLS_SSL_HW_RECORD_ACCEL)
8730 if( mbedtls_ssl_hw_record_reset != NULL )
Paul Bakker05ef8352012-05-08 09:17:57 +00008731 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008732 MBEDTLS_SSL_DEBUG_MSG( 2, ( "going for mbedtls_ssl_hw_record_reset()" ) );
8733 if( ( ret = mbedtls_ssl_hw_record_reset( ssl ) ) != 0 )
Paul Bakker2770fbd2012-07-03 13:30:23 +00008734 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008735 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_hw_record_reset", ret );
8736 return( MBEDTLS_ERR_SSL_HW_ACCEL_FAILED );
Paul Bakker2770fbd2012-07-03 13:30:23 +00008737 }
Paul Bakker05ef8352012-05-08 09:17:57 +00008738 }
8739#endif
Paul Bakker2770fbd2012-07-03 13:30:23 +00008740
Paul Bakker48916f92012-09-16 19:57:18 +00008741 if( ssl->transform )
Paul Bakker2770fbd2012-07-03 13:30:23 +00008742 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008743 mbedtls_ssl_transform_free( ssl->transform );
8744 mbedtls_free( ssl->transform );
Paul Bakker48916f92012-09-16 19:57:18 +00008745 ssl->transform = NULL;
Paul Bakker2770fbd2012-07-03 13:30:23 +00008746 }
Paul Bakker48916f92012-09-16 19:57:18 +00008747
Paul Bakkerc0463502013-02-14 11:19:38 +01008748 if( ssl->session )
8749 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008750 mbedtls_ssl_session_free( ssl->session );
8751 mbedtls_free( ssl->session );
Paul Bakkerc0463502013-02-14 11:19:38 +01008752 ssl->session = NULL;
8753 }
8754
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008755#if defined(MBEDTLS_SSL_ALPN)
Manuel Pégourié-Gonnard7e250d42014-04-04 16:08:41 +02008756 ssl->alpn_chosen = NULL;
8757#endif
8758
Manuel Pégourié-Gonnarde057d3b2015-05-20 10:59:43 +02008759#if defined(MBEDTLS_SSL_DTLS_HELLO_VERIFY) && defined(MBEDTLS_SSL_SRV_C)
Hanno Becker4ccbf062018-08-10 11:20:38 +01008760#if defined(MBEDTLS_SSL_DTLS_CLIENT_PORT_REUSE)
Manuel Pégourié-Gonnard3f09b6d2015-09-08 11:58:14 +02008761 if( partial == 0 )
Hanno Becker4ccbf062018-08-10 11:20:38 +01008762#endif
Manuel Pégourié-Gonnard3f09b6d2015-09-08 11:58:14 +02008763 {
8764 mbedtls_free( ssl->cli_id );
8765 ssl->cli_id = NULL;
8766 ssl->cli_id_len = 0;
8767 }
Manuel Pégourié-Gonnard43c02182014-07-22 17:32:01 +02008768#endif
8769
Paul Bakker48916f92012-09-16 19:57:18 +00008770 if( ( ret = ssl_handshake_init( ssl ) ) != 0 )
8771 return( ret );
Paul Bakker2770fbd2012-07-03 13:30:23 +00008772
8773 return( 0 );
Paul Bakker7eb013f2011-10-06 12:37:39 +00008774}
8775
Manuel Pégourié-Gonnard779e4292013-08-03 13:50:48 +02008776/*
Manuel Pégourié-Gonnard3f09b6d2015-09-08 11:58:14 +02008777 * Reset an initialized and used SSL context for re-use while retaining
8778 * all application-set variables, function pointers and data.
8779 */
8780int mbedtls_ssl_session_reset( mbedtls_ssl_context *ssl )
8781{
8782 return( ssl_session_reset_int( ssl, 0 ) );
8783}
8784
8785/*
Paul Bakker5121ce52009-01-03 21:22:43 +00008786 * SSL set accessors
8787 */
Manuel Pégourié-Gonnard6729e792015-05-11 09:50:24 +02008788void mbedtls_ssl_conf_endpoint( mbedtls_ssl_config *conf, int endpoint )
Paul Bakker5121ce52009-01-03 21:22:43 +00008789{
Manuel Pégourié-Gonnardd36e33f2015-05-05 10:45:39 +02008790 conf->endpoint = endpoint;
Paul Bakker5121ce52009-01-03 21:22:43 +00008791}
8792
Manuel Pégourié-Gonnard01e5e8c2015-05-11 10:11:56 +02008793void mbedtls_ssl_conf_transport( mbedtls_ssl_config *conf, int transport )
Manuel Pégourié-Gonnard0b1ff292014-02-06 13:04:16 +01008794{
Manuel Pégourié-Gonnardd36e33f2015-05-05 10:45:39 +02008795 conf->transport = transport;
Manuel Pégourié-Gonnard0b1ff292014-02-06 13:04:16 +01008796}
8797
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008798#if defined(MBEDTLS_SSL_DTLS_ANTI_REPLAY)
Manuel Pégourié-Gonnard6729e792015-05-11 09:50:24 +02008799void mbedtls_ssl_conf_dtls_anti_replay( mbedtls_ssl_config *conf, char mode )
Manuel Pégourié-Gonnard27393132014-09-24 14:41:11 +02008800{
Manuel Pégourié-Gonnardd36e33f2015-05-05 10:45:39 +02008801 conf->anti_replay = mode;
Manuel Pégourié-Gonnard27393132014-09-24 14:41:11 +02008802}
8803#endif
8804
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008805#if defined(MBEDTLS_SSL_DTLS_BADMAC_LIMIT)
Manuel Pégourié-Gonnard6729e792015-05-11 09:50:24 +02008806void mbedtls_ssl_conf_dtls_badmac_limit( mbedtls_ssl_config *conf, unsigned limit )
Manuel Pégourié-Gonnardb0643d12014-10-14 18:30:36 +02008807{
Manuel Pégourié-Gonnardd36e33f2015-05-05 10:45:39 +02008808 conf->badmac_limit = limit;
Manuel Pégourié-Gonnardb0643d12014-10-14 18:30:36 +02008809}
8810#endif
8811
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008812#if defined(MBEDTLS_SSL_PROTO_DTLS)
Hanno Becker04da1892018-08-14 13:22:10 +01008813
Hanno Becker1841b0a2018-08-24 11:13:57 +01008814void mbedtls_ssl_set_datagram_packing( mbedtls_ssl_context *ssl,
8815 unsigned allow_packing )
Hanno Becker04da1892018-08-14 13:22:10 +01008816{
8817 ssl->disable_datagram_packing = !allow_packing;
8818}
8819
8820void mbedtls_ssl_conf_handshake_timeout( mbedtls_ssl_config *conf,
8821 uint32_t min, uint32_t max )
Manuel Pégourié-Gonnard905dd242014-10-01 12:03:55 +02008822{
Manuel Pégourié-Gonnardd36e33f2015-05-05 10:45:39 +02008823 conf->hs_timeout_min = min;
8824 conf->hs_timeout_max = max;
Manuel Pégourié-Gonnard905dd242014-10-01 12:03:55 +02008825}
8826#endif
8827
Manuel Pégourié-Gonnard6729e792015-05-11 09:50:24 +02008828void mbedtls_ssl_conf_authmode( mbedtls_ssl_config *conf, int authmode )
Paul Bakker5121ce52009-01-03 21:22:43 +00008829{
Manuel Pégourié-Gonnardd36e33f2015-05-05 10:45:39 +02008830 conf->authmode = authmode;
Paul Bakker5121ce52009-01-03 21:22:43 +00008831}
8832
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008833#if defined(MBEDTLS_X509_CRT_PARSE_C)
Manuel Pégourié-Gonnard6729e792015-05-11 09:50:24 +02008834void mbedtls_ssl_conf_verify( mbedtls_ssl_config *conf,
Manuel Pégourié-Gonnarde6ef16f2015-05-11 19:54:43 +02008835 int (*f_vrfy)(void *, mbedtls_x509_crt *, int, uint32_t *),
Paul Bakkerb63b0af2011-01-13 17:54:59 +00008836 void *p_vrfy )
8837{
Manuel Pégourié-Gonnardd36e33f2015-05-05 10:45:39 +02008838 conf->f_vrfy = f_vrfy;
8839 conf->p_vrfy = p_vrfy;
Paul Bakkerb63b0af2011-01-13 17:54:59 +00008840}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008841#endif /* MBEDTLS_X509_CRT_PARSE_C */
Paul Bakkerb63b0af2011-01-13 17:54:59 +00008842
Manuel Pégourié-Gonnard6729e792015-05-11 09:50:24 +02008843void mbedtls_ssl_conf_rng( mbedtls_ssl_config *conf,
Paul Bakkera3d195c2011-11-27 21:07:34 +00008844 int (*f_rng)(void *, unsigned char *, size_t),
Paul Bakker5121ce52009-01-03 21:22:43 +00008845 void *p_rng )
8846{
Manuel Pégourié-Gonnard750e4d72015-05-07 12:35:38 +01008847 conf->f_rng = f_rng;
8848 conf->p_rng = p_rng;
Paul Bakker5121ce52009-01-03 21:22:43 +00008849}
8850
Manuel Pégourié-Gonnard6729e792015-05-11 09:50:24 +02008851void mbedtls_ssl_conf_dbg( mbedtls_ssl_config *conf,
Manuel Pégourié-Gonnardfd474232015-06-23 16:34:24 +02008852 void (*f_dbg)(void *, int, const char *, int, const char *),
Paul Bakker5121ce52009-01-03 21:22:43 +00008853 void *p_dbg )
8854{
Manuel Pégourié-Gonnardd36e33f2015-05-05 10:45:39 +02008855 conf->f_dbg = f_dbg;
8856 conf->p_dbg = p_dbg;
Paul Bakker5121ce52009-01-03 21:22:43 +00008857}
8858
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008859void mbedtls_ssl_set_bio( mbedtls_ssl_context *ssl,
Manuel Pégourié-Gonnard8fa6dfd2014-09-17 10:47:43 +02008860 void *p_bio,
Simon Butchere846b512016-03-01 17:31:49 +00008861 mbedtls_ssl_send_t *f_send,
8862 mbedtls_ssl_recv_t *f_recv,
8863 mbedtls_ssl_recv_timeout_t *f_recv_timeout )
Manuel Pégourié-Gonnard8fa6dfd2014-09-17 10:47:43 +02008864{
8865 ssl->p_bio = p_bio;
8866 ssl->f_send = f_send;
8867 ssl->f_recv = f_recv;
8868 ssl->f_recv_timeout = f_recv_timeout;
Manuel Pégourié-Gonnard97fd52c2015-05-06 15:38:52 +01008869}
8870
Manuel Pégourié-Gonnard6e7aaca2018-08-20 10:37:23 +02008871#if defined(MBEDTLS_SSL_PROTO_DTLS)
8872void mbedtls_ssl_set_mtu( mbedtls_ssl_context *ssl, uint16_t mtu )
8873{
8874 ssl->mtu = mtu;
8875}
8876#endif
8877
Manuel Pégourié-Gonnard6729e792015-05-11 09:50:24 +02008878void mbedtls_ssl_conf_read_timeout( mbedtls_ssl_config *conf, uint32_t timeout )
Manuel Pégourié-Gonnard97fd52c2015-05-06 15:38:52 +01008879{
8880 conf->read_timeout = timeout;
Manuel Pégourié-Gonnard8fa6dfd2014-09-17 10:47:43 +02008881}
8882
Manuel Pégourié-Gonnard2e012912015-05-12 20:55:41 +02008883void mbedtls_ssl_set_timer_cb( mbedtls_ssl_context *ssl,
8884 void *p_timer,
Simon Butchere846b512016-03-01 17:31:49 +00008885 mbedtls_ssl_set_timer_t *f_set_timer,
8886 mbedtls_ssl_get_timer_t *f_get_timer )
Manuel Pégourié-Gonnard2e012912015-05-12 20:55:41 +02008887{
8888 ssl->p_timer = p_timer;
8889 ssl->f_set_timer = f_set_timer;
8890 ssl->f_get_timer = f_get_timer;
Manuel Pégourié-Gonnard286a1362015-05-13 16:22:05 +02008891
8892 /* Make sure we start with no timer running */
8893 ssl_set_timer( ssl, 0 );
Manuel Pégourié-Gonnard2e012912015-05-12 20:55:41 +02008894}
8895
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008896#if defined(MBEDTLS_SSL_SRV_C)
Manuel Pégourié-Gonnard6729e792015-05-11 09:50:24 +02008897void mbedtls_ssl_conf_session_cache( mbedtls_ssl_config *conf,
Manuel Pégourié-Gonnard5cb33082015-05-06 18:06:26 +01008898 void *p_cache,
8899 int (*f_get_cache)(void *, mbedtls_ssl_session *),
8900 int (*f_set_cache)(void *, const mbedtls_ssl_session *) )
Paul Bakker5121ce52009-01-03 21:22:43 +00008901{
Manuel Pégourié-Gonnard5cb33082015-05-06 18:06:26 +01008902 conf->p_cache = p_cache;
Manuel Pégourié-Gonnardd36e33f2015-05-05 10:45:39 +02008903 conf->f_get_cache = f_get_cache;
Manuel Pégourié-Gonnardd36e33f2015-05-05 10:45:39 +02008904 conf->f_set_cache = f_set_cache;
Paul Bakker5121ce52009-01-03 21:22:43 +00008905}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008906#endif /* MBEDTLS_SSL_SRV_C */
Paul Bakker5121ce52009-01-03 21:22:43 +00008907
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008908#if defined(MBEDTLS_SSL_CLI_C)
8909int mbedtls_ssl_set_session( mbedtls_ssl_context *ssl, const mbedtls_ssl_session *session )
Paul Bakker5121ce52009-01-03 21:22:43 +00008910{
Manuel Pégourié-Gonnard06650f62013-08-02 15:34:52 +02008911 int ret;
8912
8913 if( ssl == NULL ||
8914 session == NULL ||
8915 ssl->session_negotiate == NULL ||
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02008916 ssl->conf->endpoint != MBEDTLS_SSL_IS_CLIENT )
Manuel Pégourié-Gonnard06650f62013-08-02 15:34:52 +02008917 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008918 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
Manuel Pégourié-Gonnard06650f62013-08-02 15:34:52 +02008919 }
8920
Hanno Becker52055ae2019-02-06 14:30:46 +00008921 if( ( ret = mbedtls_ssl_session_copy( ssl->session_negotiate,
8922 session ) ) != 0 )
Manuel Pégourié-Gonnard06650f62013-08-02 15:34:52 +02008923 return( ret );
8924
Paul Bakker0a597072012-09-25 21:55:46 +00008925 ssl->handshake->resume = 1;
Manuel Pégourié-Gonnard06650f62013-08-02 15:34:52 +02008926
8927 return( 0 );
Paul Bakker5121ce52009-01-03 21:22:43 +00008928}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008929#endif /* MBEDTLS_SSL_CLI_C */
Paul Bakker5121ce52009-01-03 21:22:43 +00008930
Manuel Pégourié-Gonnard6729e792015-05-11 09:50:24 +02008931void mbedtls_ssl_conf_ciphersuites( mbedtls_ssl_config *conf,
Manuel Pégourié-Gonnardd36e33f2015-05-05 10:45:39 +02008932 const int *ciphersuites )
Paul Bakker5121ce52009-01-03 21:22:43 +00008933{
Manuel Pégourié-Gonnardd36e33f2015-05-05 10:45:39 +02008934 conf->ciphersuite_list[MBEDTLS_SSL_MINOR_VERSION_0] = ciphersuites;
8935 conf->ciphersuite_list[MBEDTLS_SSL_MINOR_VERSION_1] = ciphersuites;
8936 conf->ciphersuite_list[MBEDTLS_SSL_MINOR_VERSION_2] = ciphersuites;
8937 conf->ciphersuite_list[MBEDTLS_SSL_MINOR_VERSION_3] = ciphersuites;
Paul Bakker8f4ddae2013-04-15 15:09:54 +02008938}
8939
Manuel Pégourié-Gonnard6729e792015-05-11 09:50:24 +02008940void mbedtls_ssl_conf_ciphersuites_for_version( mbedtls_ssl_config *conf,
Paul Bakkerb9e4e2c2014-05-01 14:18:25 +02008941 const int *ciphersuites,
Paul Bakker8f4ddae2013-04-15 15:09:54 +02008942 int major, int minor )
8943{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008944 if( major != MBEDTLS_SSL_MAJOR_VERSION_3 )
Paul Bakker8f4ddae2013-04-15 15:09:54 +02008945 return;
8946
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008947 if( minor < MBEDTLS_SSL_MINOR_VERSION_0 || minor > MBEDTLS_SSL_MINOR_VERSION_3 )
Paul Bakker8f4ddae2013-04-15 15:09:54 +02008948 return;
8949
Manuel Pégourié-Gonnardd36e33f2015-05-05 10:45:39 +02008950 conf->ciphersuite_list[minor] = ciphersuites;
Paul Bakker5121ce52009-01-03 21:22:43 +00008951}
8952
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008953#if defined(MBEDTLS_X509_CRT_PARSE_C)
Manuel Pégourié-Gonnard6e3ee3a2015-06-17 10:58:20 +02008954void mbedtls_ssl_conf_cert_profile( mbedtls_ssl_config *conf,
Nicholas Wilson2088e2e2015-09-08 16:53:18 +01008955 const mbedtls_x509_crt_profile *profile )
Manuel Pégourié-Gonnard6e3ee3a2015-06-17 10:58:20 +02008956{
8957 conf->cert_profile = profile;
8958}
8959
Manuel Pégourié-Gonnard8f618a82015-05-10 21:13:36 +02008960/* Append a new keycert entry to a (possibly empty) list */
8961static int ssl_append_key_cert( mbedtls_ssl_key_cert **head,
8962 mbedtls_x509_crt *cert,
8963 mbedtls_pk_context *key )
Manuel Pégourié-Gonnard834ea852013-09-23 14:46:13 +02008964{
niisato8ee24222018-06-25 19:05:48 +09008965 mbedtls_ssl_key_cert *new_cert;
Manuel Pégourié-Gonnard834ea852013-09-23 14:46:13 +02008966
niisato8ee24222018-06-25 19:05:48 +09008967 new_cert = mbedtls_calloc( 1, sizeof( mbedtls_ssl_key_cert ) );
8968 if( new_cert == NULL )
Manuel Pégourié-Gonnard6a8ca332015-05-28 09:33:39 +02008969 return( MBEDTLS_ERR_SSL_ALLOC_FAILED );
Manuel Pégourié-Gonnard834ea852013-09-23 14:46:13 +02008970
niisato8ee24222018-06-25 19:05:48 +09008971 new_cert->cert = cert;
8972 new_cert->key = key;
8973 new_cert->next = NULL;
Manuel Pégourié-Gonnard834ea852013-09-23 14:46:13 +02008974
Manuel Pégourié-Gonnard8f618a82015-05-10 21:13:36 +02008975 /* Update head is the list was null, else add to the end */
8976 if( *head == NULL )
Paul Bakker0333b972013-11-04 17:08:28 +01008977 {
niisato8ee24222018-06-25 19:05:48 +09008978 *head = new_cert;
Paul Bakker0333b972013-11-04 17:08:28 +01008979 }
Manuel Pégourié-Gonnard834ea852013-09-23 14:46:13 +02008980 else
8981 {
Manuel Pégourié-Gonnard8f618a82015-05-10 21:13:36 +02008982 mbedtls_ssl_key_cert *cur = *head;
8983 while( cur->next != NULL )
8984 cur = cur->next;
niisato8ee24222018-06-25 19:05:48 +09008985 cur->next = new_cert;
Manuel Pégourié-Gonnard834ea852013-09-23 14:46:13 +02008986 }
8987
Manuel Pégourié-Gonnard8f618a82015-05-10 21:13:36 +02008988 return( 0 );
8989}
8990
Manuel Pégourié-Gonnard6729e792015-05-11 09:50:24 +02008991int mbedtls_ssl_conf_own_cert( mbedtls_ssl_config *conf,
Manuel Pégourié-Gonnard8f618a82015-05-10 21:13:36 +02008992 mbedtls_x509_crt *own_cert,
8993 mbedtls_pk_context *pk_key )
8994{
Manuel Pégourié-Gonnard17a40cd2015-05-10 23:17:17 +02008995 return( ssl_append_key_cert( &conf->key_cert, own_cert, pk_key ) );
Manuel Pégourié-Gonnard834ea852013-09-23 14:46:13 +02008996}
8997
Manuel Pégourié-Gonnard6729e792015-05-11 09:50:24 +02008998void mbedtls_ssl_conf_ca_chain( mbedtls_ssl_config *conf,
Manuel Pégourié-Gonnardbc2b7712015-05-06 11:14:19 +01008999 mbedtls_x509_crt *ca_chain,
9000 mbedtls_x509_crl *ca_crl )
Paul Bakker5121ce52009-01-03 21:22:43 +00009001{
Manuel Pégourié-Gonnardbc2b7712015-05-06 11:14:19 +01009002 conf->ca_chain = ca_chain;
9003 conf->ca_crl = ca_crl;
Hanno Becker5adaad92019-03-27 16:54:37 +00009004
9005#if defined(MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK)
9006 /* mbedtls_ssl_conf_ca_chain() and mbedtls_ssl_conf_ca_cb()
9007 * cannot be used together. */
9008 conf->f_ca_cb = NULL;
9009 conf->p_ca_cb = NULL;
9010#endif /* MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK */
Paul Bakker5121ce52009-01-03 21:22:43 +00009011}
Hanno Becker5adaad92019-03-27 16:54:37 +00009012
9013#if defined(MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK)
9014void mbedtls_ssl_conf_ca_cb( mbedtls_ssl_config *conf,
Hanno Beckerafd0b0a2019-03-27 16:55:01 +00009015 mbedtls_x509_crt_ca_cb_t f_ca_cb,
Hanno Becker5adaad92019-03-27 16:54:37 +00009016 void *p_ca_cb )
9017{
9018 conf->f_ca_cb = f_ca_cb;
9019 conf->p_ca_cb = p_ca_cb;
9020
9021 /* mbedtls_ssl_conf_ca_chain() and mbedtls_ssl_conf_ca_cb()
9022 * cannot be used together. */
9023 conf->ca_chain = NULL;
9024 conf->ca_crl = NULL;
9025}
9026#endif /* MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02009027#endif /* MBEDTLS_X509_CRT_PARSE_C */
Paul Bakkereb2c6582012-09-27 19:15:01 +00009028
Manuel Pégourié-Gonnard1af6c852015-05-10 23:10:37 +02009029#if defined(MBEDTLS_SSL_SERVER_NAME_INDICATION)
9030int mbedtls_ssl_set_hs_own_cert( mbedtls_ssl_context *ssl,
9031 mbedtls_x509_crt *own_cert,
9032 mbedtls_pk_context *pk_key )
9033{
9034 return( ssl_append_key_cert( &ssl->handshake->sni_key_cert,
9035 own_cert, pk_key ) );
9036}
Manuel Pégourié-Gonnard22bfa4b2015-05-11 08:46:37 +02009037
9038void mbedtls_ssl_set_hs_ca_chain( mbedtls_ssl_context *ssl,
9039 mbedtls_x509_crt *ca_chain,
9040 mbedtls_x509_crl *ca_crl )
9041{
9042 ssl->handshake->sni_ca_chain = ca_chain;
9043 ssl->handshake->sni_ca_crl = ca_crl;
9044}
Manuel Pégourié-Gonnardcdc26ae2015-06-19 12:16:31 +02009045
9046void mbedtls_ssl_set_hs_authmode( mbedtls_ssl_context *ssl,
9047 int authmode )
9048{
9049 ssl->handshake->sni_authmode = authmode;
9050}
Manuel Pégourié-Gonnard1af6c852015-05-10 23:10:37 +02009051#endif /* MBEDTLS_SSL_SERVER_NAME_INDICATION */
9052
Hanno Becker8927c832019-04-03 12:52:50 +01009053#if defined(MBEDTLS_X509_CRT_PARSE_C)
9054void mbedtls_ssl_set_verify( mbedtls_ssl_context *ssl,
9055 int (*f_vrfy)(void *, mbedtls_x509_crt *, int, uint32_t *),
9056 void *p_vrfy )
9057{
9058 ssl->f_vrfy = f_vrfy;
9059 ssl->p_vrfy = p_vrfy;
9060}
9061#endif
9062
Manuel Pégourié-Gonnardeef142d2015-09-16 10:05:04 +02009063#if defined(MBEDTLS_KEY_EXCHANGE_ECJPAKE_ENABLED)
Manuel Pégourié-Gonnard7002f4a2015-09-15 12:43:43 +02009064/*
9065 * Set EC J-PAKE password for current handshake
9066 */
9067int mbedtls_ssl_set_hs_ecjpake_password( mbedtls_ssl_context *ssl,
9068 const unsigned char *pw,
9069 size_t pw_len )
9070{
9071 mbedtls_ecjpake_role role;
9072
Janos Follath8eb64132016-06-03 15:40:57 +01009073 if( ssl->handshake == NULL || ssl->conf == NULL )
Manuel Pégourié-Gonnard7002f4a2015-09-15 12:43:43 +02009074 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
9075
9076 if( ssl->conf->endpoint == MBEDTLS_SSL_IS_SERVER )
9077 role = MBEDTLS_ECJPAKE_SERVER;
9078 else
9079 role = MBEDTLS_ECJPAKE_CLIENT;
9080
9081 return( mbedtls_ecjpake_setup( &ssl->handshake->ecjpake_ctx,
9082 role,
9083 MBEDTLS_MD_SHA256,
9084 MBEDTLS_ECP_DP_SECP256R1,
9085 pw, pw_len ) );
9086}
Manuel Pégourié-Gonnardeef142d2015-09-16 10:05:04 +02009087#endif /* MBEDTLS_KEY_EXCHANGE_ECJPAKE_ENABLED */
Manuel Pégourié-Gonnard7002f4a2015-09-15 12:43:43 +02009088
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02009089#if defined(MBEDTLS_KEY_EXCHANGE__SOME__PSK_ENABLED)
Hanno Beckerd20a8ca2018-10-22 15:31:26 +01009090
9091static void ssl_conf_remove_psk( mbedtls_ssl_config *conf )
9092{
9093 /* Remove reference to existing PSK, if any. */
9094#if defined(MBEDTLS_USE_PSA_CRYPTO)
9095 if( conf->psk_opaque != 0 )
9096 {
9097 /* The maintenance of the PSK key slot is the
9098 * user's responsibility. */
9099 conf->psk_opaque = 0;
9100 }
Hanno Beckera63ac3f2018-11-05 12:47:16 +00009101 /* This and the following branch should never
9102 * be taken simultaenously as we maintain the
9103 * invariant that raw and opaque PSKs are never
9104 * configured simultaneously. As a safeguard,
9105 * though, `else` is omitted here. */
Hanno Beckerd20a8ca2018-10-22 15:31:26 +01009106#endif /* MBEDTLS_USE_PSA_CRYPTO */
9107 if( conf->psk != NULL )
9108 {
9109 mbedtls_platform_zeroize( conf->psk, conf->psk_len );
9110
9111 mbedtls_free( conf->psk );
9112 conf->psk = NULL;
9113 conf->psk_len = 0;
9114 }
9115
9116 /* Remove reference to PSK identity, if any. */
9117 if( conf->psk_identity != NULL )
9118 {
9119 mbedtls_free( conf->psk_identity );
9120 conf->psk_identity = NULL;
9121 conf->psk_identity_len = 0;
9122 }
9123}
9124
Hanno Becker7390c712018-11-15 13:33:04 +00009125/* This function assumes that PSK identity in the SSL config is unset.
9126 * It checks that the provided identity is well-formed and attempts
9127 * to make a copy of it in the SSL config.
9128 * On failure, the PSK identity in the config remains unset. */
9129static int ssl_conf_set_psk_identity( mbedtls_ssl_config *conf,
9130 unsigned char const *psk_identity,
9131 size_t psk_identity_len )
Paul Bakkerd4a56ec2013-04-16 18:05:29 +02009132{
Manuel Pégourié-Gonnardc6b5d832015-08-27 16:37:35 +02009133 /* Identity len will be encoded on two bytes */
Hanno Becker7390c712018-11-15 13:33:04 +00009134 if( psk_identity == NULL ||
9135 ( psk_identity_len >> 16 ) != 0 ||
Angus Grattond8213d02016-05-25 20:56:48 +10009136 psk_identity_len > MBEDTLS_SSL_OUT_CONTENT_LEN )
Manuel Pégourié-Gonnardc6b5d832015-08-27 16:37:35 +02009137 {
9138 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
9139 }
9140
Hanno Becker7390c712018-11-15 13:33:04 +00009141 conf->psk_identity = mbedtls_calloc( 1, psk_identity_len );
9142 if( conf->psk_identity == NULL )
Manuel Pégourié-Gonnard6a8ca332015-05-28 09:33:39 +02009143 return( MBEDTLS_ERR_SSL_ALLOC_FAILED );
Paul Bakker6db455e2013-09-18 17:29:31 +02009144
Manuel Pégourié-Gonnard120fdbd2015-05-07 17:07:50 +01009145 conf->psk_identity_len = psk_identity_len;
Manuel Pégourié-Gonnard120fdbd2015-05-07 17:07:50 +01009146 memcpy( conf->psk_identity, psk_identity, conf->psk_identity_len );
Paul Bakker5ad403f2013-09-18 21:21:30 +02009147
9148 return( 0 );
Paul Bakker6db455e2013-09-18 17:29:31 +02009149}
9150
Hanno Becker7390c712018-11-15 13:33:04 +00009151int mbedtls_ssl_conf_psk( mbedtls_ssl_config *conf,
9152 const unsigned char *psk, size_t psk_len,
9153 const unsigned char *psk_identity, size_t psk_identity_len )
9154{
9155 int ret;
9156 /* Remove opaque/raw PSK + PSK Identity */
9157 ssl_conf_remove_psk( conf );
9158
9159 /* Check and set raw PSK */
9160 if( psk == NULL || psk_len > MBEDTLS_PSK_MAX_LEN )
9161 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
9162 if( ( conf->psk = mbedtls_calloc( 1, psk_len ) ) == NULL )
9163 return( MBEDTLS_ERR_SSL_ALLOC_FAILED );
9164 conf->psk_len = psk_len;
9165 memcpy( conf->psk, psk, conf->psk_len );
9166
9167 /* Check and set PSK Identity */
9168 ret = ssl_conf_set_psk_identity( conf, psk_identity, psk_identity_len );
9169 if( ret != 0 )
9170 ssl_conf_remove_psk( conf );
9171
9172 return( ret );
9173}
9174
Hanno Beckerd20a8ca2018-10-22 15:31:26 +01009175static void ssl_remove_psk( mbedtls_ssl_context *ssl )
9176{
9177#if defined(MBEDTLS_USE_PSA_CRYPTO)
9178 if( ssl->handshake->psk_opaque != 0 )
9179 {
9180 ssl->handshake->psk_opaque = 0;
9181 }
9182 else
9183#endif /* MBEDTLS_USE_PSA_CRYPTO */
9184 if( ssl->handshake->psk != NULL )
9185 {
9186 mbedtls_platform_zeroize( ssl->handshake->psk,
9187 ssl->handshake->psk_len );
9188 mbedtls_free( ssl->handshake->psk );
9189 ssl->handshake->psk_len = 0;
9190 }
9191}
9192
Manuel Pégourié-Gonnard4b682962015-05-07 15:59:54 +01009193int mbedtls_ssl_set_hs_psk( mbedtls_ssl_context *ssl,
9194 const unsigned char *psk, size_t psk_len )
9195{
9196 if( psk == NULL || ssl->handshake == NULL )
9197 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
9198
9199 if( psk_len > MBEDTLS_PSK_MAX_LEN )
9200 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
9201
Hanno Beckerd20a8ca2018-10-22 15:31:26 +01009202 ssl_remove_psk( ssl );
Manuel Pégourié-Gonnard4b682962015-05-07 15:59:54 +01009203
Manuel Pégourié-Gonnard7551cb92015-05-26 16:04:06 +02009204 if( ( ssl->handshake->psk = mbedtls_calloc( 1, psk_len ) ) == NULL )
Manuel Pégourié-Gonnard6a8ca332015-05-28 09:33:39 +02009205 return( MBEDTLS_ERR_SSL_ALLOC_FAILED );
Manuel Pégourié-Gonnard4b682962015-05-07 15:59:54 +01009206
9207 ssl->handshake->psk_len = psk_len;
9208 memcpy( ssl->handshake->psk, psk, ssl->handshake->psk_len );
9209
9210 return( 0 );
9211}
9212
Hanno Beckerd20a8ca2018-10-22 15:31:26 +01009213#if defined(MBEDTLS_USE_PSA_CRYPTO)
9214int mbedtls_ssl_conf_psk_opaque( mbedtls_ssl_config *conf,
Andrzej Kurek2349c4d2019-01-08 09:36:01 -05009215 psa_key_handle_t psk_slot,
Hanno Beckerd20a8ca2018-10-22 15:31:26 +01009216 const unsigned char *psk_identity,
9217 size_t psk_identity_len )
9218{
Hanno Becker7390c712018-11-15 13:33:04 +00009219 int ret;
9220 /* Clear opaque/raw PSK + PSK Identity, if present. */
Hanno Beckerd20a8ca2018-10-22 15:31:26 +01009221 ssl_conf_remove_psk( conf );
9222
Hanno Becker7390c712018-11-15 13:33:04 +00009223 /* Check and set opaque PSK */
9224 if( psk_slot == 0 )
9225 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
Hanno Beckerd20a8ca2018-10-22 15:31:26 +01009226 conf->psk_opaque = psk_slot;
Hanno Becker7390c712018-11-15 13:33:04 +00009227
9228 /* Check and set PSK Identity */
9229 ret = ssl_conf_set_psk_identity( conf, psk_identity,
9230 psk_identity_len );
9231 if( ret != 0 )
9232 ssl_conf_remove_psk( conf );
9233
9234 return( ret );
Hanno Beckerd20a8ca2018-10-22 15:31:26 +01009235}
9236
9237int mbedtls_ssl_set_hs_psk_opaque( mbedtls_ssl_context *ssl,
Andrzej Kurek2349c4d2019-01-08 09:36:01 -05009238 psa_key_handle_t psk_slot )
Hanno Beckerd20a8ca2018-10-22 15:31:26 +01009239{
9240 if( psk_slot == 0 || ssl->handshake == NULL )
9241 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
9242
9243 ssl_remove_psk( ssl );
9244 ssl->handshake->psk_opaque = psk_slot;
9245 return( 0 );
9246}
9247#endif /* MBEDTLS_USE_PSA_CRYPTO */
9248
Manuel Pégourié-Gonnard6729e792015-05-11 09:50:24 +02009249void mbedtls_ssl_conf_psk_cb( mbedtls_ssl_config *conf,
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02009250 int (*f_psk)(void *, mbedtls_ssl_context *, const unsigned char *,
Paul Bakker6db455e2013-09-18 17:29:31 +02009251 size_t),
9252 void *p_psk )
9253{
Manuel Pégourié-Gonnardd36e33f2015-05-05 10:45:39 +02009254 conf->f_psk = f_psk;
9255 conf->p_psk = p_psk;
Paul Bakkerd4a56ec2013-04-16 18:05:29 +02009256}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02009257#endif /* MBEDTLS_KEY_EXCHANGE__SOME__PSK_ENABLED */
Paul Bakker43b7e352011-01-18 15:27:19 +00009258
Manuel Pégourié-Gonnardcf141ca2015-05-20 10:35:51 +02009259#if defined(MBEDTLS_DHM_C) && defined(MBEDTLS_SSL_SRV_C)
Hanno Becker470a8c42017-10-04 15:28:46 +01009260
9261#if !defined(MBEDTLS_DEPRECATED_REMOVED)
Manuel Pégourié-Gonnard6729e792015-05-11 09:50:24 +02009262int mbedtls_ssl_conf_dh_param( mbedtls_ssl_config *conf, const char *dhm_P, const char *dhm_G )
Paul Bakker5121ce52009-01-03 21:22:43 +00009263{
9264 int ret;
9265
Manuel Pégourié-Gonnard1028b742015-05-06 17:33:07 +01009266 if( ( ret = mbedtls_mpi_read_string( &conf->dhm_P, 16, dhm_P ) ) != 0 ||
9267 ( ret = mbedtls_mpi_read_string( &conf->dhm_G, 16, dhm_G ) ) != 0 )
9268 {
9269 mbedtls_mpi_free( &conf->dhm_P );
9270 mbedtls_mpi_free( &conf->dhm_G );
Paul Bakker5121ce52009-01-03 21:22:43 +00009271 return( ret );
Manuel Pégourié-Gonnard1028b742015-05-06 17:33:07 +01009272 }
Paul Bakker5121ce52009-01-03 21:22:43 +00009273
9274 return( 0 );
9275}
Hanno Becker470a8c42017-10-04 15:28:46 +01009276#endif /* MBEDTLS_DEPRECATED_REMOVED */
Paul Bakker5121ce52009-01-03 21:22:43 +00009277
Hanno Beckera90658f2017-10-04 15:29:08 +01009278int mbedtls_ssl_conf_dh_param_bin( mbedtls_ssl_config *conf,
9279 const unsigned char *dhm_P, size_t P_len,
9280 const unsigned char *dhm_G, size_t G_len )
9281{
9282 int ret;
9283
9284 if( ( ret = mbedtls_mpi_read_binary( &conf->dhm_P, dhm_P, P_len ) ) != 0 ||
9285 ( ret = mbedtls_mpi_read_binary( &conf->dhm_G, dhm_G, G_len ) ) != 0 )
9286 {
9287 mbedtls_mpi_free( &conf->dhm_P );
9288 mbedtls_mpi_free( &conf->dhm_G );
9289 return( ret );
9290 }
9291
9292 return( 0 );
9293}
Paul Bakker5121ce52009-01-03 21:22:43 +00009294
Manuel Pégourié-Gonnard6729e792015-05-11 09:50:24 +02009295int mbedtls_ssl_conf_dh_param_ctx( mbedtls_ssl_config *conf, mbedtls_dhm_context *dhm_ctx )
Paul Bakker1b57b062011-01-06 15:48:19 +00009296{
9297 int ret;
9298
Manuel Pégourié-Gonnard1028b742015-05-06 17:33:07 +01009299 if( ( ret = mbedtls_mpi_copy( &conf->dhm_P, &dhm_ctx->P ) ) != 0 ||
9300 ( ret = mbedtls_mpi_copy( &conf->dhm_G, &dhm_ctx->G ) ) != 0 )
9301 {
9302 mbedtls_mpi_free( &conf->dhm_P );
9303 mbedtls_mpi_free( &conf->dhm_G );
Paul Bakker1b57b062011-01-06 15:48:19 +00009304 return( ret );
Manuel Pégourié-Gonnard1028b742015-05-06 17:33:07 +01009305 }
Paul Bakker1b57b062011-01-06 15:48:19 +00009306
9307 return( 0 );
9308}
Manuel Pégourié-Gonnardcf141ca2015-05-20 10:35:51 +02009309#endif /* MBEDTLS_DHM_C && MBEDTLS_SSL_SRV_C */
Paul Bakker1b57b062011-01-06 15:48:19 +00009310
Manuel Pégourié-Gonnardbd990d62015-06-11 14:49:42 +02009311#if defined(MBEDTLS_DHM_C) && defined(MBEDTLS_SSL_CLI_C)
9312/*
9313 * Set the minimum length for Diffie-Hellman parameters
9314 */
9315void mbedtls_ssl_conf_dhm_min_bitlen( mbedtls_ssl_config *conf,
9316 unsigned int bitlen )
9317{
9318 conf->dhm_min_bitlen = bitlen;
9319}
9320#endif /* MBEDTLS_DHM_C && MBEDTLS_SSL_CLI_C */
9321
Manuel Pégourié-Gonnarde5f30722015-10-22 17:01:15 +02009322#if defined(MBEDTLS_KEY_EXCHANGE__WITH_CERT__ENABLED)
Manuel Pégourié-Gonnard36a8b572015-06-17 12:43:26 +02009323/*
9324 * Set allowed/preferred hashes for handshake signatures
9325 */
9326void mbedtls_ssl_conf_sig_hashes( mbedtls_ssl_config *conf,
9327 const int *hashes )
9328{
9329 conf->sig_hashes = hashes;
9330}
Hanno Becker947194e2017-04-07 13:25:49 +01009331#endif /* MBEDTLS_KEY_EXCHANGE__WITH_CERT__ENABLED */
Manuel Pégourié-Gonnard36a8b572015-06-17 12:43:26 +02009332
Manuel Pégourié-Gonnardb541da62015-06-17 11:43:30 +02009333#if defined(MBEDTLS_ECP_C)
Manuel Pégourié-Gonnard7f38ed02014-02-04 15:52:33 +01009334/*
9335 * Set the allowed elliptic curves
9336 */
Manuel Pégourié-Gonnard6729e792015-05-11 09:50:24 +02009337void mbedtls_ssl_conf_curves( mbedtls_ssl_config *conf,
Manuel Pégourié-Gonnardd36e33f2015-05-05 10:45:39 +02009338 const mbedtls_ecp_group_id *curve_list )
Manuel Pégourié-Gonnard7f38ed02014-02-04 15:52:33 +01009339{
Manuel Pégourié-Gonnardd36e33f2015-05-05 10:45:39 +02009340 conf->curve_list = curve_list;
Manuel Pégourié-Gonnard7f38ed02014-02-04 15:52:33 +01009341}
Hanno Becker947194e2017-04-07 13:25:49 +01009342#endif /* MBEDTLS_ECP_C */
Manuel Pégourié-Gonnard7f38ed02014-02-04 15:52:33 +01009343
Manuel Pégourié-Gonnardbc2b7712015-05-06 11:14:19 +01009344#if defined(MBEDTLS_X509_CRT_PARSE_C)
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02009345int mbedtls_ssl_set_hostname( mbedtls_ssl_context *ssl, const char *hostname )
Paul Bakker5121ce52009-01-03 21:22:43 +00009346{
Hanno Becker947194e2017-04-07 13:25:49 +01009347 /* Initialize to suppress unnecessary compiler warning */
9348 size_t hostname_len = 0;
9349
9350 /* Check if new hostname is valid before
9351 * making any change to current one */
Hanno Becker947194e2017-04-07 13:25:49 +01009352 if( hostname != NULL )
9353 {
9354 hostname_len = strlen( hostname );
9355
9356 if( hostname_len > MBEDTLS_SSL_MAX_HOST_NAME_LEN )
9357 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
9358 }
9359
9360 /* Now it's clear that we will overwrite the old hostname,
9361 * so we can free it safely */
9362
9363 if( ssl->hostname != NULL )
9364 {
Andres Amaya Garcia1f6301b2018-04-17 09:51:09 -05009365 mbedtls_platform_zeroize( ssl->hostname, strlen( ssl->hostname ) );
Hanno Becker947194e2017-04-07 13:25:49 +01009366 mbedtls_free( ssl->hostname );
9367 }
9368
9369 /* Passing NULL as hostname shall clear the old one */
Manuel Pégourié-Gonnardba26c242015-05-06 10:47:06 +01009370
Paul Bakker5121ce52009-01-03 21:22:43 +00009371 if( hostname == NULL )
Hanno Becker947194e2017-04-07 13:25:49 +01009372 {
9373 ssl->hostname = NULL;
9374 }
9375 else
9376 {
9377 ssl->hostname = mbedtls_calloc( 1, hostname_len + 1 );
Hanno Becker947194e2017-04-07 13:25:49 +01009378 if( ssl->hostname == NULL )
9379 return( MBEDTLS_ERR_SSL_ALLOC_FAILED );
Paul Bakker75c1a6f2013-08-19 14:25:29 +02009380
Hanno Becker947194e2017-04-07 13:25:49 +01009381 memcpy( ssl->hostname, hostname, hostname_len );
Paul Bakker75c1a6f2013-08-19 14:25:29 +02009382
Hanno Becker947194e2017-04-07 13:25:49 +01009383 ssl->hostname[hostname_len] = '\0';
9384 }
Paul Bakker5121ce52009-01-03 21:22:43 +00009385
9386 return( 0 );
9387}
Hanno Becker1a9a51c2017-04-07 13:02:16 +01009388#endif /* MBEDTLS_X509_CRT_PARSE_C */
Paul Bakker5121ce52009-01-03 21:22:43 +00009389
Manuel Pégourié-Gonnardbc2b7712015-05-06 11:14:19 +01009390#if defined(MBEDTLS_SSL_SERVER_NAME_INDICATION)
Manuel Pégourié-Gonnard6729e792015-05-11 09:50:24 +02009391void mbedtls_ssl_conf_sni( mbedtls_ssl_config *conf,
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02009392 int (*f_sni)(void *, mbedtls_ssl_context *,
Paul Bakker5701cdc2012-09-27 21:49:42 +00009393 const unsigned char *, size_t),
9394 void *p_sni )
9395{
Manuel Pégourié-Gonnardd36e33f2015-05-05 10:45:39 +02009396 conf->f_sni = f_sni;
9397 conf->p_sni = p_sni;
Paul Bakker5701cdc2012-09-27 21:49:42 +00009398}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02009399#endif /* MBEDTLS_SSL_SERVER_NAME_INDICATION */
Paul Bakker5701cdc2012-09-27 21:49:42 +00009400
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02009401#if defined(MBEDTLS_SSL_ALPN)
Manuel Pégourié-Gonnard6729e792015-05-11 09:50:24 +02009402int mbedtls_ssl_conf_alpn_protocols( mbedtls_ssl_config *conf, const char **protos )
Manuel Pégourié-Gonnard7e250d42014-04-04 16:08:41 +02009403{
Manuel Pégourié-Gonnard0b874dc2014-04-07 10:57:45 +02009404 size_t cur_len, tot_len;
9405 const char **p;
9406
9407 /*
Brian J Murray1903fb32016-11-06 04:45:15 -08009408 * RFC 7301 3.1: "Empty strings MUST NOT be included and byte strings
9409 * MUST NOT be truncated."
9410 * We check lengths now rather than later.
Manuel Pégourié-Gonnard0b874dc2014-04-07 10:57:45 +02009411 */
9412 tot_len = 0;
9413 for( p = protos; *p != NULL; p++ )
9414 {
9415 cur_len = strlen( *p );
9416 tot_len += cur_len;
9417
9418 if( cur_len == 0 || cur_len > 255 || tot_len > 65535 )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02009419 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
Manuel Pégourié-Gonnard0b874dc2014-04-07 10:57:45 +02009420 }
9421
Manuel Pégourié-Gonnardd36e33f2015-05-05 10:45:39 +02009422 conf->alpn_list = protos;
Manuel Pégourié-Gonnard0b874dc2014-04-07 10:57:45 +02009423
9424 return( 0 );
Manuel Pégourié-Gonnard7e250d42014-04-04 16:08:41 +02009425}
9426
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02009427const char *mbedtls_ssl_get_alpn_protocol( const mbedtls_ssl_context *ssl )
Manuel Pégourié-Gonnard7e250d42014-04-04 16:08:41 +02009428{
Paul Bakkerd8bb8262014-06-17 14:06:49 +02009429 return( ssl->alpn_chosen );
Manuel Pégourié-Gonnard7e250d42014-04-04 16:08:41 +02009430}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02009431#endif /* MBEDTLS_SSL_ALPN */
Manuel Pégourié-Gonnard7e250d42014-04-04 16:08:41 +02009432
Manuel Pégourié-Gonnard01e5e8c2015-05-11 10:11:56 +02009433void mbedtls_ssl_conf_max_version( mbedtls_ssl_config *conf, int major, int minor )
Paul Bakker490ecc82011-10-06 13:04:09 +00009434{
Manuel Pégourié-Gonnardd36e33f2015-05-05 10:45:39 +02009435 conf->max_major_ver = major;
9436 conf->max_minor_ver = minor;
Paul Bakker490ecc82011-10-06 13:04:09 +00009437}
9438
Manuel Pégourié-Gonnard01e5e8c2015-05-11 10:11:56 +02009439void mbedtls_ssl_conf_min_version( mbedtls_ssl_config *conf, int major, int minor )
Paul Bakker1d29fb52012-09-28 13:28:45 +00009440{
Manuel Pégourié-Gonnardd36e33f2015-05-05 10:45:39 +02009441 conf->min_major_ver = major;
9442 conf->min_minor_ver = minor;
Paul Bakker1d29fb52012-09-28 13:28:45 +00009443}
9444
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02009445#if defined(MBEDTLS_SSL_FALLBACK_SCSV) && defined(MBEDTLS_SSL_CLI_C)
Manuel Pégourié-Gonnard6729e792015-05-11 09:50:24 +02009446void mbedtls_ssl_conf_fallback( mbedtls_ssl_config *conf, char fallback )
Manuel Pégourié-Gonnard1cbd39d2014-10-20 13:34:59 +02009447{
Manuel Pégourié-Gonnard684b0592015-05-06 09:27:31 +01009448 conf->fallback = fallback;
Manuel Pégourié-Gonnard1cbd39d2014-10-20 13:34:59 +02009449}
9450#endif
9451
Janos Follath088ce432017-04-10 12:42:31 +01009452#if defined(MBEDTLS_SSL_SRV_C)
9453void mbedtls_ssl_conf_cert_req_ca_list( mbedtls_ssl_config *conf,
9454 char cert_req_ca_list )
9455{
9456 conf->cert_req_ca_list = cert_req_ca_list;
9457}
9458#endif
9459
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02009460#if defined(MBEDTLS_SSL_ENCRYPT_THEN_MAC)
Manuel Pégourié-Gonnard6729e792015-05-11 09:50:24 +02009461void mbedtls_ssl_conf_encrypt_then_mac( mbedtls_ssl_config *conf, char etm )
Manuel Pégourié-Gonnard699cafa2014-10-27 13:57:03 +01009462{
Manuel Pégourié-Gonnardd36e33f2015-05-05 10:45:39 +02009463 conf->encrypt_then_mac = etm;
Manuel Pégourié-Gonnard699cafa2014-10-27 13:57:03 +01009464}
9465#endif
9466
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02009467#if defined(MBEDTLS_SSL_EXTENDED_MASTER_SECRET)
Manuel Pégourié-Gonnard6729e792015-05-11 09:50:24 +02009468void mbedtls_ssl_conf_extended_master_secret( mbedtls_ssl_config *conf, char ems )
Manuel Pégourié-Gonnard367381f2014-10-20 18:40:56 +02009469{
Manuel Pégourié-Gonnardd36e33f2015-05-05 10:45:39 +02009470 conf->extended_ms = ems;
Manuel Pégourié-Gonnard367381f2014-10-20 18:40:56 +02009471}
9472#endif
9473
Manuel Pégourié-Gonnard66dc5552015-05-14 12:28:21 +02009474#if defined(MBEDTLS_ARC4_C)
Manuel Pégourié-Gonnard6729e792015-05-11 09:50:24 +02009475void mbedtls_ssl_conf_arc4_support( mbedtls_ssl_config *conf, char arc4 )
Manuel Pégourié-Gonnardbd47a582015-01-12 13:43:29 +01009476{
Manuel Pégourié-Gonnardd36e33f2015-05-05 10:45:39 +02009477 conf->arc4_disabled = arc4;
Manuel Pégourié-Gonnardbd47a582015-01-12 13:43:29 +01009478}
Manuel Pégourié-Gonnard66dc5552015-05-14 12:28:21 +02009479#endif
Manuel Pégourié-Gonnardbd47a582015-01-12 13:43:29 +01009480
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02009481#if defined(MBEDTLS_SSL_MAX_FRAGMENT_LENGTH)
Manuel Pégourié-Gonnard6729e792015-05-11 09:50:24 +02009482int mbedtls_ssl_conf_max_frag_len( mbedtls_ssl_config *conf, unsigned char mfl_code )
Manuel Pégourié-Gonnard8b464592013-07-16 12:45:26 +02009483{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02009484 if( mfl_code >= MBEDTLS_SSL_MAX_FRAG_LEN_INVALID ||
Angus Grattond8213d02016-05-25 20:56:48 +10009485 ssl_mfl_code_to_length( mfl_code ) > MBEDTLS_TLS_EXT_ADV_CONTENT_LEN )
Manuel Pégourié-Gonnard8b464592013-07-16 12:45:26 +02009486 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02009487 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
Manuel Pégourié-Gonnard8b464592013-07-16 12:45:26 +02009488 }
9489
Manuel Pégourié-Gonnard6bf89d62015-05-05 17:01:57 +01009490 conf->mfl_code = mfl_code;
Manuel Pégourié-Gonnard8b464592013-07-16 12:45:26 +02009491
9492 return( 0 );
9493}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02009494#endif /* MBEDTLS_SSL_MAX_FRAGMENT_LENGTH */
Manuel Pégourié-Gonnard8b464592013-07-16 12:45:26 +02009495
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02009496#if defined(MBEDTLS_SSL_TRUNCATED_HMAC)
Manuel Pégourié-Gonnard01e5e8c2015-05-11 10:11:56 +02009497void mbedtls_ssl_conf_truncated_hmac( mbedtls_ssl_config *conf, int truncate )
Manuel Pégourié-Gonnarde980a992013-07-19 11:08:52 +02009498{
Manuel Pégourié-Gonnardd36e33f2015-05-05 10:45:39 +02009499 conf->trunc_hmac = truncate;
Manuel Pégourié-Gonnarde980a992013-07-19 11:08:52 +02009500}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02009501#endif /* MBEDTLS_SSL_TRUNCATED_HMAC */
Manuel Pégourié-Gonnarde980a992013-07-19 11:08:52 +02009502
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02009503#if defined(MBEDTLS_SSL_CBC_RECORD_SPLITTING)
Manuel Pégourié-Gonnard6729e792015-05-11 09:50:24 +02009504void mbedtls_ssl_conf_cbc_record_splitting( mbedtls_ssl_config *conf, char split )
Manuel Pégourié-Gonnardcfa477e2015-01-07 14:50:54 +01009505{
Manuel Pégourié-Gonnard17eab2b2015-05-05 16:34:53 +01009506 conf->cbc_record_splitting = split;
Manuel Pégourié-Gonnardcfa477e2015-01-07 14:50:54 +01009507}
9508#endif
9509
Manuel Pégourié-Gonnard6729e792015-05-11 09:50:24 +02009510void mbedtls_ssl_conf_legacy_renegotiation( mbedtls_ssl_config *conf, int allow_legacy )
Paul Bakker48916f92012-09-16 19:57:18 +00009511{
Manuel Pégourié-Gonnardd36e33f2015-05-05 10:45:39 +02009512 conf->allow_legacy_renegotiation = allow_legacy;
Paul Bakker48916f92012-09-16 19:57:18 +00009513}
9514
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02009515#if defined(MBEDTLS_SSL_RENEGOTIATION)
Manuel Pégourié-Gonnard6729e792015-05-11 09:50:24 +02009516void mbedtls_ssl_conf_renegotiation( mbedtls_ssl_config *conf, int renegotiation )
Manuel Pégourié-Gonnard615e6772014-11-03 08:23:14 +01009517{
Manuel Pégourié-Gonnardd36e33f2015-05-05 10:45:39 +02009518 conf->disable_renegotiation = renegotiation;
Manuel Pégourié-Gonnard615e6772014-11-03 08:23:14 +01009519}
9520
Manuel Pégourié-Gonnard6729e792015-05-11 09:50:24 +02009521void mbedtls_ssl_conf_renegotiation_enforced( mbedtls_ssl_config *conf, int max_records )
Manuel Pégourié-Gonnarda9964db2014-07-03 19:29:16 +02009522{
Manuel Pégourié-Gonnardd36e33f2015-05-05 10:45:39 +02009523 conf->renego_max_records = max_records;
Manuel Pégourié-Gonnarda9964db2014-07-03 19:29:16 +02009524}
9525
Manuel Pégourié-Gonnard6729e792015-05-11 09:50:24 +02009526void mbedtls_ssl_conf_renegotiation_period( mbedtls_ssl_config *conf,
Manuel Pégourié-Gonnard837f0fe2014-11-05 13:58:53 +01009527 const unsigned char period[8] )
9528{
Manuel Pégourié-Gonnardd36e33f2015-05-05 10:45:39 +02009529 memcpy( conf->renego_period, period, 8 );
Manuel Pégourié-Gonnard837f0fe2014-11-05 13:58:53 +01009530}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02009531#endif /* MBEDTLS_SSL_RENEGOTIATION */
Paul Bakker5121ce52009-01-03 21:22:43 +00009532
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02009533#if defined(MBEDTLS_SSL_SESSION_TICKETS)
Manuel Pégourié-Gonnardb596abf2015-05-20 10:45:29 +02009534#if defined(MBEDTLS_SSL_CLI_C)
9535void mbedtls_ssl_conf_session_tickets( mbedtls_ssl_config *conf, int use_tickets )
Manuel Pégourié-Gonnardaa0d4d12013-08-03 13:02:31 +02009536{
Manuel Pégourié-Gonnard2b494452015-05-06 10:05:11 +01009537 conf->session_tickets = use_tickets;
Manuel Pégourié-Gonnardaa0d4d12013-08-03 13:02:31 +02009538}
Manuel Pégourié-Gonnardb596abf2015-05-20 10:45:29 +02009539#endif
Paul Bakker606b4ba2013-08-14 16:52:14 +02009540
Manuel Pégourié-Gonnardb596abf2015-05-20 10:45:29 +02009541#if defined(MBEDTLS_SSL_SRV_C)
Manuel Pégourié-Gonnardd59675d2015-05-19 15:28:00 +02009542void mbedtls_ssl_conf_session_tickets_cb( mbedtls_ssl_config *conf,
9543 mbedtls_ssl_ticket_write_t *f_ticket_write,
9544 mbedtls_ssl_ticket_parse_t *f_ticket_parse,
9545 void *p_ticket )
Paul Bakker606b4ba2013-08-14 16:52:14 +02009546{
Manuel Pégourié-Gonnardd59675d2015-05-19 15:28:00 +02009547 conf->f_ticket_write = f_ticket_write;
9548 conf->f_ticket_parse = f_ticket_parse;
9549 conf->p_ticket = p_ticket;
Paul Bakker606b4ba2013-08-14 16:52:14 +02009550}
Manuel Pégourié-Gonnardb596abf2015-05-20 10:45:29 +02009551#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02009552#endif /* MBEDTLS_SSL_SESSION_TICKETS */
Manuel Pégourié-Gonnardaa0d4d12013-08-03 13:02:31 +02009553
Robert Cragie4feb7ae2015-10-02 13:33:37 +01009554#if defined(MBEDTLS_SSL_EXPORT_KEYS)
9555void mbedtls_ssl_conf_export_keys_cb( mbedtls_ssl_config *conf,
9556 mbedtls_ssl_export_keys_t *f_export_keys,
9557 void *p_export_keys )
9558{
9559 conf->f_export_keys = f_export_keys;
9560 conf->p_export_keys = p_export_keys;
9561}
Ron Eldorf5cc10d2019-05-07 18:33:40 +03009562
9563void mbedtls_ssl_conf_export_keys_ext_cb( mbedtls_ssl_config *conf,
9564 mbedtls_ssl_export_keys_ext_t *f_export_keys_ext,
9565 void *p_export_keys )
9566{
9567 conf->f_export_keys_ext = f_export_keys_ext;
9568 conf->p_export_keys = p_export_keys;
9569}
Robert Cragie4feb7ae2015-10-02 13:33:37 +01009570#endif
9571
Gilles Peskineb74a1c72018-04-24 13:09:22 +02009572#if defined(MBEDTLS_SSL_ASYNC_PRIVATE)
Gilles Peskine8bf79f62018-01-05 21:11:53 +01009573void mbedtls_ssl_conf_async_private_cb(
9574 mbedtls_ssl_config *conf,
9575 mbedtls_ssl_async_sign_t *f_async_sign,
9576 mbedtls_ssl_async_decrypt_t *f_async_decrypt,
9577 mbedtls_ssl_async_resume_t *f_async_resume,
9578 mbedtls_ssl_async_cancel_t *f_async_cancel,
Gilles Peskinedf13d5c2018-04-25 20:39:48 +02009579 void *async_config_data )
Gilles Peskine8bf79f62018-01-05 21:11:53 +01009580{
9581 conf->f_async_sign_start = f_async_sign;
9582 conf->f_async_decrypt_start = f_async_decrypt;
9583 conf->f_async_resume = f_async_resume;
9584 conf->f_async_cancel = f_async_cancel;
Gilles Peskinedf13d5c2018-04-25 20:39:48 +02009585 conf->p_async_config_data = async_config_data;
9586}
9587
Gilles Peskine8f97af72018-04-26 11:46:10 +02009588void *mbedtls_ssl_conf_get_async_config_data( const mbedtls_ssl_config *conf )
9589{
9590 return( conf->p_async_config_data );
9591}
9592
Gilles Peskine1febfef2018-04-30 11:54:39 +02009593void *mbedtls_ssl_get_async_operation_data( const mbedtls_ssl_context *ssl )
Gilles Peskinedf13d5c2018-04-25 20:39:48 +02009594{
9595 if( ssl->handshake == NULL )
9596 return( NULL );
9597 else
9598 return( ssl->handshake->user_async_ctx );
9599}
9600
Gilles Peskine1febfef2018-04-30 11:54:39 +02009601void mbedtls_ssl_set_async_operation_data( mbedtls_ssl_context *ssl,
Gilles Peskinedf13d5c2018-04-25 20:39:48 +02009602 void *ctx )
9603{
9604 if( ssl->handshake != NULL )
9605 ssl->handshake->user_async_ctx = ctx;
Gilles Peskine8bf79f62018-01-05 21:11:53 +01009606}
Gilles Peskineb74a1c72018-04-24 13:09:22 +02009607#endif /* MBEDTLS_SSL_ASYNC_PRIVATE */
Gilles Peskine8bf79f62018-01-05 21:11:53 +01009608
Paul Bakker5121ce52009-01-03 21:22:43 +00009609/*
9610 * SSL get accessors
9611 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02009612size_t mbedtls_ssl_get_bytes_avail( const mbedtls_ssl_context *ssl )
Paul Bakker5121ce52009-01-03 21:22:43 +00009613{
9614 return( ssl->in_offt == NULL ? 0 : ssl->in_msglen );
9615}
9616
Hanno Becker8b170a02017-10-10 11:51:19 +01009617int mbedtls_ssl_check_pending( const mbedtls_ssl_context *ssl )
9618{
9619 /*
9620 * Case A: We're currently holding back
9621 * a message for further processing.
9622 */
9623
9624 if( ssl->keep_current_message == 1 )
9625 {
Hanno Beckera6fb0892017-10-23 13:17:48 +01009626 MBEDTLS_SSL_DEBUG_MSG( 3, ( "ssl_check_pending: record held back for processing" ) );
Hanno Becker8b170a02017-10-10 11:51:19 +01009627 return( 1 );
9628 }
9629
9630 /*
9631 * Case B: Further records are pending in the current datagram.
9632 */
9633
9634#if defined(MBEDTLS_SSL_PROTO_DTLS)
9635 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM &&
9636 ssl->in_left > ssl->next_record_offset )
9637 {
Hanno Beckera6fb0892017-10-23 13:17:48 +01009638 MBEDTLS_SSL_DEBUG_MSG( 3, ( "ssl_check_pending: more records within current datagram" ) );
Hanno Becker8b170a02017-10-10 11:51:19 +01009639 return( 1 );
9640 }
9641#endif /* MBEDTLS_SSL_PROTO_DTLS */
9642
9643 /*
9644 * Case C: A handshake message is being processed.
9645 */
9646
Hanno Becker8b170a02017-10-10 11:51:19 +01009647 if( ssl->in_hslen > 0 && ssl->in_hslen < ssl->in_msglen )
9648 {
Hanno Beckera6fb0892017-10-23 13:17:48 +01009649 MBEDTLS_SSL_DEBUG_MSG( 3, ( "ssl_check_pending: more handshake messages within current record" ) );
Hanno Becker8b170a02017-10-10 11:51:19 +01009650 return( 1 );
9651 }
9652
9653 /*
9654 * Case D: An application data message is being processed
9655 */
9656 if( ssl->in_offt != NULL )
9657 {
Hanno Beckera6fb0892017-10-23 13:17:48 +01009658 MBEDTLS_SSL_DEBUG_MSG( 3, ( "ssl_check_pending: application data record is being processed" ) );
Hanno Becker8b170a02017-10-10 11:51:19 +01009659 return( 1 );
9660 }
9661
9662 /*
9663 * In all other cases, the rest of the message can be dropped.
Hanno Beckerc573ac32018-08-28 17:15:25 +01009664 * As in ssl_get_next_record, this needs to be adapted if
Hanno Becker8b170a02017-10-10 11:51:19 +01009665 * we implement support for multiple alerts in single records.
9666 */
9667
9668 MBEDTLS_SSL_DEBUG_MSG( 3, ( "ssl_check_pending: nothing pending" ) );
9669 return( 0 );
9670}
9671
Manuel Pégourié-Gonnarde6ef16f2015-05-11 19:54:43 +02009672uint32_t mbedtls_ssl_get_verify_result( const mbedtls_ssl_context *ssl )
Paul Bakker5121ce52009-01-03 21:22:43 +00009673{
Manuel Pégourié-Gonnarde89163c2015-01-23 14:30:57 +00009674 if( ssl->session != NULL )
9675 return( ssl->session->verify_result );
9676
9677 if( ssl->session_negotiate != NULL )
9678 return( ssl->session_negotiate->verify_result );
9679
Manuel Pégourié-Gonnard6ab9b002015-05-14 11:25:04 +02009680 return( 0xFFFFFFFF );
Paul Bakker5121ce52009-01-03 21:22:43 +00009681}
9682
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02009683const char *mbedtls_ssl_get_ciphersuite( const mbedtls_ssl_context *ssl )
Paul Bakker72f62662011-01-16 21:27:44 +00009684{
Paul Bakker926c8e42013-03-06 10:23:34 +01009685 if( ssl == NULL || ssl->session == NULL )
Paul Bakkerd8bb8262014-06-17 14:06:49 +02009686 return( NULL );
Paul Bakker926c8e42013-03-06 10:23:34 +01009687
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02009688 return mbedtls_ssl_get_ciphersuite_name( ssl->session->ciphersuite );
Paul Bakker72f62662011-01-16 21:27:44 +00009689}
9690
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02009691const char *mbedtls_ssl_get_version( const mbedtls_ssl_context *ssl )
Paul Bakker43ca69c2011-01-15 17:35:19 +00009692{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02009693#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02009694 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM )
Manuel Pégourié-Gonnardb21ca2a2014-02-10 13:43:33 +01009695 {
9696 switch( ssl->minor_ver )
9697 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02009698 case MBEDTLS_SSL_MINOR_VERSION_2:
Manuel Pégourié-Gonnardb21ca2a2014-02-10 13:43:33 +01009699 return( "DTLSv1.0" );
9700
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02009701 case MBEDTLS_SSL_MINOR_VERSION_3:
Manuel Pégourié-Gonnardb21ca2a2014-02-10 13:43:33 +01009702 return( "DTLSv1.2" );
9703
9704 default:
9705 return( "unknown (DTLS)" );
9706 }
9707 }
9708#endif
9709
Paul Bakker43ca69c2011-01-15 17:35:19 +00009710 switch( ssl->minor_ver )
9711 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02009712 case MBEDTLS_SSL_MINOR_VERSION_0:
Paul Bakker43ca69c2011-01-15 17:35:19 +00009713 return( "SSLv3.0" );
9714
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02009715 case MBEDTLS_SSL_MINOR_VERSION_1:
Paul Bakker43ca69c2011-01-15 17:35:19 +00009716 return( "TLSv1.0" );
9717
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02009718 case MBEDTLS_SSL_MINOR_VERSION_2:
Paul Bakker43ca69c2011-01-15 17:35:19 +00009719 return( "TLSv1.1" );
9720
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02009721 case MBEDTLS_SSL_MINOR_VERSION_3:
Paul Bakker1ef83d62012-04-11 12:09:53 +00009722 return( "TLSv1.2" );
9723
Paul Bakker43ca69c2011-01-15 17:35:19 +00009724 default:
Manuel Pégourié-Gonnardb21ca2a2014-02-10 13:43:33 +01009725 return( "unknown" );
Paul Bakker43ca69c2011-01-15 17:35:19 +00009726 }
Paul Bakker43ca69c2011-01-15 17:35:19 +00009727}
9728
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02009729int mbedtls_ssl_get_record_expansion( const mbedtls_ssl_context *ssl )
Manuel Pégourié-Gonnard9b35f182014-10-14 17:47:31 +02009730{
Hanno Becker3136ede2018-08-17 15:28:19 +01009731 size_t transform_expansion = 0;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02009732 const mbedtls_ssl_transform *transform = ssl->transform_out;
Hanno Becker5b559ac2018-08-03 09:40:07 +01009733 unsigned block_size;
Manuel Pégourié-Gonnard9b35f182014-10-14 17:47:31 +02009734
Hanno Becker5903de42019-05-03 14:46:38 +01009735 size_t out_hdr_len = mbedtls_ssl_out_hdr_len( ssl );
9736
Hanno Becker78640902018-08-13 16:35:15 +01009737 if( transform == NULL )
Hanno Becker5903de42019-05-03 14:46:38 +01009738 return( (int) out_hdr_len );
Hanno Becker78640902018-08-13 16:35:15 +01009739
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02009740#if defined(MBEDTLS_ZLIB_SUPPORT)
9741 if( ssl->session_out->compression != MBEDTLS_SSL_COMPRESS_NULL )
9742 return( MBEDTLS_ERR_SSL_FEATURE_UNAVAILABLE );
Manuel Pégourié-Gonnard9b35f182014-10-14 17:47:31 +02009743#endif
9744
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02009745 switch( mbedtls_cipher_get_cipher_mode( &transform->cipher_ctx_enc ) )
Manuel Pégourié-Gonnard9b35f182014-10-14 17:47:31 +02009746 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02009747 case MBEDTLS_MODE_GCM:
9748 case MBEDTLS_MODE_CCM:
Hanno Becker5b559ac2018-08-03 09:40:07 +01009749 case MBEDTLS_MODE_CHACHAPOLY:
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02009750 case MBEDTLS_MODE_STREAM:
Manuel Pégourié-Gonnard9b35f182014-10-14 17:47:31 +02009751 transform_expansion = transform->minlen;
9752 break;
9753
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02009754 case MBEDTLS_MODE_CBC:
Hanno Becker5b559ac2018-08-03 09:40:07 +01009755
9756 block_size = mbedtls_cipher_get_block_size(
9757 &transform->cipher_ctx_enc );
9758
Hanno Becker3136ede2018-08-17 15:28:19 +01009759 /* Expansion due to the addition of the MAC. */
9760 transform_expansion += transform->maclen;
9761
9762 /* Expansion due to the addition of CBC padding;
9763 * Theoretically up to 256 bytes, but we never use
9764 * more than the block size of the underlying cipher. */
9765 transform_expansion += block_size;
9766
9767 /* For TLS 1.1 or higher, an explicit IV is added
9768 * after the record header. */
Hanno Becker5b559ac2018-08-03 09:40:07 +01009769#if defined(MBEDTLS_SSL_PROTO_TLS1_1) || defined(MBEDTLS_SSL_PROTO_TLS1_2)
9770 if( ssl->minor_ver >= MBEDTLS_SSL_MINOR_VERSION_2 )
Hanno Becker3136ede2018-08-17 15:28:19 +01009771 transform_expansion += block_size;
Hanno Becker5b559ac2018-08-03 09:40:07 +01009772#endif /* MBEDTLS_SSL_PROTO_TLS1_1 || MBEDTLS_SSL_PROTO_TLS1_2 */
Hanno Becker3136ede2018-08-17 15:28:19 +01009773
Manuel Pégourié-Gonnard9b35f182014-10-14 17:47:31 +02009774 break;
9775
9776 default:
Manuel Pégourié-Gonnardcb0d2122015-07-22 11:52:11 +02009777 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02009778 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Manuel Pégourié-Gonnard9b35f182014-10-14 17:47:31 +02009779 }
9780
Hanno Beckera0e20d02019-05-15 14:03:01 +01009781#if defined(MBEDTLS_SSL_DTLS_CONNECTION_ID)
Hanno Becker6cbad552019-05-08 15:40:11 +01009782 if( transform->out_cid_len != 0 )
9783 transform_expansion += MBEDTLS_SSL_MAX_CID_EXPANSION;
Hanno Beckera0e20d02019-05-15 14:03:01 +01009784#endif /* MBEDTLS_SSL_DTLS_CONNECTION_ID */
Hanno Becker6cbad552019-05-08 15:40:11 +01009785
Hanno Becker5903de42019-05-03 14:46:38 +01009786 return( (int)( out_hdr_len + transform_expansion ) );
Manuel Pégourié-Gonnard9b35f182014-10-14 17:47:31 +02009787}
9788
Manuel Pégourié-Gonnarda2cda6b2015-08-31 18:30:52 +02009789#if defined(MBEDTLS_SSL_MAX_FRAGMENT_LENGTH)
9790size_t mbedtls_ssl_get_max_frag_len( const mbedtls_ssl_context *ssl )
9791{
9792 size_t max_len;
9793
9794 /*
9795 * Assume mfl_code is correct since it was checked when set
9796 */
Angus Grattond8213d02016-05-25 20:56:48 +10009797 max_len = ssl_mfl_code_to_length( ssl->conf->mfl_code );
Manuel Pégourié-Gonnarda2cda6b2015-08-31 18:30:52 +02009798
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02009799 /* Check if a smaller max length was negotiated */
Manuel Pégourié-Gonnarda2cda6b2015-08-31 18:30:52 +02009800 if( ssl->session_out != NULL &&
Angus Grattond8213d02016-05-25 20:56:48 +10009801 ssl_mfl_code_to_length( ssl->session_out->mfl_code ) < max_len )
Manuel Pégourié-Gonnarda2cda6b2015-08-31 18:30:52 +02009802 {
Angus Grattond8213d02016-05-25 20:56:48 +10009803 max_len = ssl_mfl_code_to_length( ssl->session_out->mfl_code );
Manuel Pégourié-Gonnarda2cda6b2015-08-31 18:30:52 +02009804 }
9805
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02009806 /* During a handshake, use the value being negotiated */
9807 if( ssl->session_negotiate != NULL &&
9808 ssl_mfl_code_to_length( ssl->session_negotiate->mfl_code ) < max_len )
9809 {
9810 max_len = ssl_mfl_code_to_length( ssl->session_negotiate->mfl_code );
9811 }
9812
Manuel Pégourié-Gonnard9468ff12017-09-21 13:49:50 +02009813 return( max_len );
Manuel Pégourié-Gonnarda2cda6b2015-08-31 18:30:52 +02009814}
9815#endif /* MBEDTLS_SSL_MAX_FRAGMENT_LENGTH */
9816
Manuel Pégourié-Gonnardb8eec192018-08-20 09:34:02 +02009817#if defined(MBEDTLS_SSL_PROTO_DTLS)
9818static size_t ssl_get_current_mtu( const mbedtls_ssl_context *ssl )
9819{
Andrzej Kurekef43ce62018-10-09 08:24:12 -04009820 /* Return unlimited mtu for client hello messages to avoid fragmentation. */
9821 if( ssl->conf->endpoint == MBEDTLS_SSL_IS_CLIENT &&
9822 ( ssl->state == MBEDTLS_SSL_CLIENT_HELLO ||
9823 ssl->state == MBEDTLS_SSL_SERVER_HELLO ) )
9824 return ( 0 );
9825
Manuel Pégourié-Gonnardb8eec192018-08-20 09:34:02 +02009826 if( ssl->handshake == NULL || ssl->handshake->mtu == 0 )
9827 return( ssl->mtu );
9828
9829 if( ssl->mtu == 0 )
9830 return( ssl->handshake->mtu );
9831
9832 return( ssl->mtu < ssl->handshake->mtu ?
9833 ssl->mtu : ssl->handshake->mtu );
9834}
9835#endif /* MBEDTLS_SSL_PROTO_DTLS */
9836
Manuel Pégourié-Gonnard9468ff12017-09-21 13:49:50 +02009837int mbedtls_ssl_get_max_out_record_payload( const mbedtls_ssl_context *ssl )
9838{
9839 size_t max_len = MBEDTLS_SSL_OUT_CONTENT_LEN;
9840
Manuel Pégourié-Gonnard000281e2018-08-21 11:20:58 +02009841#if !defined(MBEDTLS_SSL_MAX_FRAGMENT_LENGTH) && \
9842 !defined(MBEDTLS_SSL_PROTO_DTLS)
9843 (void) ssl;
9844#endif
9845
Manuel Pégourié-Gonnard9468ff12017-09-21 13:49:50 +02009846#if defined(MBEDTLS_SSL_MAX_FRAGMENT_LENGTH)
9847 const size_t mfl = mbedtls_ssl_get_max_frag_len( ssl );
9848
9849 if( max_len > mfl )
9850 max_len = mfl;
9851#endif
9852
9853#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnardb8eec192018-08-20 09:34:02 +02009854 if( ssl_get_current_mtu( ssl ) != 0 )
Manuel Pégourié-Gonnard9468ff12017-09-21 13:49:50 +02009855 {
Manuel Pégourié-Gonnardb8eec192018-08-20 09:34:02 +02009856 const size_t mtu = ssl_get_current_mtu( ssl );
Manuel Pégourié-Gonnard9468ff12017-09-21 13:49:50 +02009857 const int ret = mbedtls_ssl_get_record_expansion( ssl );
9858 const size_t overhead = (size_t) ret;
9859
9860 if( ret < 0 )
9861 return( ret );
9862
9863 if( mtu <= overhead )
9864 {
9865 MBEDTLS_SSL_DEBUG_MSG( 1, ( "MTU too low for record expansion" ) );
9866 return( MBEDTLS_ERR_SSL_FEATURE_UNAVAILABLE );
9867 }
9868
9869 if( max_len > mtu - overhead )
9870 max_len = mtu - overhead;
9871 }
Manuel Pégourié-Gonnardb8eec192018-08-20 09:34:02 +02009872#endif /* MBEDTLS_SSL_PROTO_DTLS */
Manuel Pégourié-Gonnard9468ff12017-09-21 13:49:50 +02009873
Hanno Becker0defedb2018-08-10 12:35:02 +01009874#if !defined(MBEDTLS_SSL_MAX_FRAGMENT_LENGTH) && \
9875 !defined(MBEDTLS_SSL_PROTO_DTLS)
9876 ((void) ssl);
Manuel Pégourié-Gonnard9468ff12017-09-21 13:49:50 +02009877#endif
9878
9879 return( (int) max_len );
9880}
9881
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02009882#if defined(MBEDTLS_X509_CRT_PARSE_C)
9883const mbedtls_x509_crt *mbedtls_ssl_get_peer_cert( const mbedtls_ssl_context *ssl )
Paul Bakkerb0550d92012-10-30 07:51:03 +00009884{
9885 if( ssl == NULL || ssl->session == NULL )
Paul Bakkerd8bb8262014-06-17 14:06:49 +02009886 return( NULL );
Paul Bakkerb0550d92012-10-30 07:51:03 +00009887
Hanno Beckere6824572019-02-07 13:18:46 +00009888#if defined(MBEDTLS_SSL_KEEP_PEER_CERTIFICATE)
Paul Bakkerd8bb8262014-06-17 14:06:49 +02009889 return( ssl->session->peer_cert );
Hanno Beckere6824572019-02-07 13:18:46 +00009890#else
9891 return( NULL );
9892#endif /* MBEDTLS_SSL_KEEP_PEER_CERTIFICATE */
Paul Bakkerb0550d92012-10-30 07:51:03 +00009893}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02009894#endif /* MBEDTLS_X509_CRT_PARSE_C */
Paul Bakkerb0550d92012-10-30 07:51:03 +00009895
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02009896#if defined(MBEDTLS_SSL_CLI_C)
Hanno Beckerf852b1c2019-02-05 11:42:30 +00009897int mbedtls_ssl_get_session( const mbedtls_ssl_context *ssl,
9898 mbedtls_ssl_session *dst )
Manuel Pégourié-Gonnard74718032013-07-30 12:41:56 +02009899{
Manuel Pégourié-Gonnard74718032013-07-30 12:41:56 +02009900 if( ssl == NULL ||
9901 dst == NULL ||
9902 ssl->session == NULL ||
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02009903 ssl->conf->endpoint != MBEDTLS_SSL_IS_CLIENT )
Manuel Pégourié-Gonnard74718032013-07-30 12:41:56 +02009904 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02009905 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
Manuel Pégourié-Gonnard74718032013-07-30 12:41:56 +02009906 }
9907
Hanno Becker52055ae2019-02-06 14:30:46 +00009908 return( mbedtls_ssl_session_copy( dst, ssl->session ) );
Manuel Pégourié-Gonnard74718032013-07-30 12:41:56 +02009909}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02009910#endif /* MBEDTLS_SSL_CLI_C */
Manuel Pégourié-Gonnard74718032013-07-30 12:41:56 +02009911
Manuel Pégourié-Gonnardb5e4e0a2019-05-20 11:12:28 +02009912const mbedtls_ssl_session *mbedtls_ssl_get_session_pointer( const mbedtls_ssl_context *ssl )
9913{
9914 if( ssl == NULL )
9915 return( NULL );
9916
9917 return( ssl->session );
9918}
9919
Paul Bakker5121ce52009-01-03 21:22:43 +00009920/*
Hanno Beckera835da52019-05-16 12:39:07 +01009921 * Define ticket header determining Mbed TLS version
9922 * and structure of the ticket.
9923 */
9924
Hanno Becker94ef3b32019-05-16 12:50:45 +01009925/*
Hanno Becker50b59662019-05-28 14:30:45 +01009926 * Define bitflag determining compile-time settings influencing
9927 * structure of serialized SSL sessions.
Hanno Becker94ef3b32019-05-16 12:50:45 +01009928 */
9929
Hanno Becker50b59662019-05-28 14:30:45 +01009930#if defined(MBEDTLS_HAVE_TIME)
Hanno Becker3e088662019-05-29 11:10:18 +01009931#define SSL_SERIALIZED_SESSION_CONFIG_TIME 1
Hanno Becker50b59662019-05-28 14:30:45 +01009932#else
Hanno Becker3e088662019-05-29 11:10:18 +01009933#define SSL_SERIALIZED_SESSION_CONFIG_TIME 0
Hanno Becker94ef3b32019-05-16 12:50:45 +01009934#endif /* MBEDTLS_HAVE_TIME */
9935
9936#if defined(MBEDTLS_X509_CRT_PARSE_C)
Hanno Becker3e088662019-05-29 11:10:18 +01009937#define SSL_SERIALIZED_SESSION_CONFIG_CRT 1
Hanno Becker94ef3b32019-05-16 12:50:45 +01009938#else
Hanno Becker3e088662019-05-29 11:10:18 +01009939#define SSL_SERIALIZED_SESSION_CONFIG_CRT 0
Hanno Becker94ef3b32019-05-16 12:50:45 +01009940#endif /* MBEDTLS_X509_CRT_PARSE_C */
9941
9942#if defined(MBEDTLS_SSL_CLI_C) && defined(MBEDTLS_SSL_SESSION_TICKETS)
Hanno Becker3e088662019-05-29 11:10:18 +01009943#define SSL_SERIALIZED_SESSION_CONFIG_CLIENT_TICKET 1
Hanno Becker94ef3b32019-05-16 12:50:45 +01009944#else
Hanno Becker3e088662019-05-29 11:10:18 +01009945#define SSL_SERIALIZED_SESSION_CONFIG_CLIENT_TICKET 0
Hanno Becker94ef3b32019-05-16 12:50:45 +01009946#endif /* MBEDTLS_SSL_CLI_C && MBEDTLS_SSL_SESSION_TICKETS */
9947
9948#if defined(MBEDTLS_SSL_MAX_FRAGMENT_LENGTH)
Hanno Becker3e088662019-05-29 11:10:18 +01009949#define SSL_SERIALIZED_SESSION_CONFIG_MFL 1
Hanno Becker94ef3b32019-05-16 12:50:45 +01009950#else
Hanno Becker3e088662019-05-29 11:10:18 +01009951#define SSL_SERIALIZED_SESSION_CONFIG_MFL 0
Hanno Becker94ef3b32019-05-16 12:50:45 +01009952#endif /* MBEDTLS_SSL_MAX_FRAGMENT_LENGTH */
9953
9954#if defined(MBEDTLS_SSL_TRUNCATED_HMAC)
Hanno Becker3e088662019-05-29 11:10:18 +01009955#define SSL_SERIALIZED_SESSION_CONFIG_TRUNC_HMAC 1
Hanno Becker94ef3b32019-05-16 12:50:45 +01009956#else
Hanno Becker3e088662019-05-29 11:10:18 +01009957#define SSL_SERIALIZED_SESSION_CONFIG_TRUNC_HMAC 0
Hanno Becker94ef3b32019-05-16 12:50:45 +01009958#endif /* MBEDTLS_SSL_TRUNCATED_HMAC */
9959
9960#if defined(MBEDTLS_SSL_ENCRYPT_THEN_MAC)
Hanno Becker3e088662019-05-29 11:10:18 +01009961#define SSL_SERIALIZED_SESSION_CONFIG_ETM 1
Hanno Becker94ef3b32019-05-16 12:50:45 +01009962#else
Hanno Becker3e088662019-05-29 11:10:18 +01009963#define SSL_SERIALIZED_SESSION_CONFIG_ETM 0
Hanno Becker94ef3b32019-05-16 12:50:45 +01009964#endif /* MBEDTLS_SSL_ENCRYPT_THEN_MAC */
9965
Hanno Becker94ef3b32019-05-16 12:50:45 +01009966#if defined(MBEDTLS_SSL_SESSION_TICKETS)
9967#define SSL_SERIALIZED_SESSION_CONFIG_TICKET 1
9968#else
9969#define SSL_SERIALIZED_SESSION_CONFIG_TICKET 0
9970#endif /* MBEDTLS_SSL_SESSION_TICKETS */
9971
Hanno Becker3e088662019-05-29 11:10:18 +01009972#define SSL_SERIALIZED_SESSION_CONFIG_TIME_BIT 0
9973#define SSL_SERIALIZED_SESSION_CONFIG_CRT_BIT 1
9974#define SSL_SERIALIZED_SESSION_CONFIG_CLIENT_TICKET_BIT 2
9975#define SSL_SERIALIZED_SESSION_CONFIG_MFL_BIT 3
9976#define SSL_SERIALIZED_SESSION_CONFIG_TRUNC_HMAC_BIT 4
9977#define SSL_SERIALIZED_SESSION_CONFIG_ETM_BIT 5
9978#define SSL_SERIALIZED_SESSION_CONFIG_TICKET_BIT 6
Hanno Becker3e088662019-05-29 11:10:18 +01009979
Hanno Becker50b59662019-05-28 14:30:45 +01009980#define SSL_SERIALIZED_SESSION_CONFIG_BITFLAG \
Hanno Becker3e088662019-05-29 11:10:18 +01009981 ( (uint16_t) ( \
9982 ( SSL_SERIALIZED_SESSION_CONFIG_TIME << SSL_SERIALIZED_SESSION_CONFIG_TIME_BIT ) | \
9983 ( SSL_SERIALIZED_SESSION_CONFIG_CRT << SSL_SERIALIZED_SESSION_CONFIG_CRT_BIT ) | \
9984 ( SSL_SERIALIZED_SESSION_CONFIG_CLIENT_TICKET << SSL_SERIALIZED_SESSION_CONFIG_CLIENT_TICKET_BIT ) | \
9985 ( SSL_SERIALIZED_SESSION_CONFIG_MFL << SSL_SERIALIZED_SESSION_CONFIG_MFL_BIT ) | \
9986 ( SSL_SERIALIZED_SESSION_CONFIG_TRUNC_HMAC << SSL_SERIALIZED_SESSION_CONFIG_TRUNC_HMAC_BIT ) | \
9987 ( SSL_SERIALIZED_SESSION_CONFIG_ETM << SSL_SERIALIZED_SESSION_CONFIG_ETM_BIT ) | \
Hanno Beckerbe34e8e2019-06-04 09:43:16 +01009988 ( SSL_SERIALIZED_SESSION_CONFIG_TICKET << SSL_SERIALIZED_SESSION_CONFIG_TICKET_BIT ) ) )
Hanno Becker94ef3b32019-05-16 12:50:45 +01009989
Hanno Beckerf8787072019-05-16 12:41:07 +01009990static unsigned char ssl_serialized_session_header[] = {
Hanno Becker94ef3b32019-05-16 12:50:45 +01009991 MBEDTLS_VERSION_MAJOR,
9992 MBEDTLS_VERSION_MINOR,
9993 MBEDTLS_VERSION_PATCH,
Hanno Becker50b59662019-05-28 14:30:45 +01009994 ( SSL_SERIALIZED_SESSION_CONFIG_BITFLAG >> 8 ) & 0xFF,
9995 ( SSL_SERIALIZED_SESSION_CONFIG_BITFLAG >> 0 ) & 0xFF,
Hanno Beckerf8787072019-05-16 12:41:07 +01009996};
Hanno Beckera835da52019-05-16 12:39:07 +01009997
9998/*
Manuel Pégourié-Gonnarda3e7c652019-05-16 10:08:35 +02009999 * Serialize a session in the following format:
Manuel Pégourié-Gonnard35eb8022019-05-16 11:11:08 +020010000 * (in the presentation language of TLS, RFC 8446 section 3)
Manuel Pégourié-Gonnarda3e7c652019-05-16 10:08:35 +020010001 *
Hanno Becker50b59662019-05-28 14:30:45 +010010002 * opaque mbedtls_version[3]; // major, minor, patch
10003 * opaque session_format[2]; // version-specific 16-bit field determining
10004 * // the format of the remaining
10005 * // serialized data.
Hanno Beckerdc28b6c2019-05-29 11:08:00 +010010006 *
10007 * Note: When updating the format, remember to keep
10008 * these version+format bytes.
10009 *
Hanno Beckerbe34e8e2019-06-04 09:43:16 +010010010 * // In this version, `session_format` determines
10011 * // the setting of those compile-time
10012 * // configuration options which influence
Hanno Becker50b59662019-05-28 14:30:45 +010010013 * // the structure of mbedtls_ssl_session.
Manuel Pégourié-Gonnardf743c032019-05-24 12:06:29 +020010014 * uint64 start_time;
Hanno Becker50b59662019-05-28 14:30:45 +010010015 * uint8 ciphersuite[2]; // defined by the standard
10016 * uint8 compression; // 0 or 1
10017 * uint8 session_id_len; // at most 32
Manuel Pégourié-Gonnardf743c032019-05-24 12:06:29 +020010018 * opaque session_id[32];
Hanno Becker50b59662019-05-28 14:30:45 +010010019 * opaque master[48]; // fixed length in the standard
Manuel Pégourié-Gonnardf743c032019-05-24 12:06:29 +020010020 * uint32 verify_result;
Hanno Becker50b59662019-05-28 14:30:45 +010010021 * opaque peer_cert<0..2^24-1>; // length 0 means no peer cert
10022 * opaque ticket<0..2^24-1>; // length 0 means no ticket
Manuel Pégourié-Gonnardf743c032019-05-24 12:06:29 +020010023 * uint32 ticket_lifetime;
Hanno Becker50b59662019-05-28 14:30:45 +010010024 * uint8 mfl_code; // up to 255 according to standard
10025 * uint8 trunc_hmac; // 0 or 1
10026 * uint8 encrypt_then_mac; // 0 or 1
Manuel Pégourié-Gonnarda3e7c652019-05-16 10:08:35 +020010027 *
Manuel Pégourié-Gonnardf743c032019-05-24 12:06:29 +020010028 * The order is the same as in the definition of the structure, except
10029 * verify_result is put before peer_cert so that all mandatory fields come
10030 * together in one block.
Manuel Pégourié-Gonnarda3e7c652019-05-16 10:08:35 +020010031 */
Manuel Pégourié-Gonnard45ac1f02019-07-23 16:52:45 +020010032static int ssl_session_save( const mbedtls_ssl_session *session,
10033 unsigned char omit_header,
10034 unsigned char *buf,
10035 size_t buf_len,
10036 size_t *olen )
Manuel Pégourié-Gonnarda3e7c652019-05-16 10:08:35 +020010037{
10038 unsigned char *p = buf;
Manuel Pégourié-Gonnard26f982f2019-05-21 11:01:32 +020010039 size_t used = 0;
Manuel Pégourié-Gonnardf743c032019-05-24 12:06:29 +020010040#if defined(MBEDTLS_HAVE_TIME)
10041 uint64_t start;
10042#endif
Manuel Pégourié-Gonnarda3e7c652019-05-16 10:08:35 +020010043#if defined(MBEDTLS_X509_CRT_PARSE_C)
10044#if defined(MBEDTLS_SSL_KEEP_PEER_CERTIFICATE)
10045 size_t cert_len;
Manuel Pégourié-Gonnarda3e7c652019-05-16 10:08:35 +020010046#endif /* MBEDTLS_SSL_KEEP_PEER_CERTIFICATE */
10047#endif /* MBEDTLS_X509_CRT_PARSE_C */
10048
Manuel Pégourié-Gonnarda3e7c652019-05-16 10:08:35 +020010049
Manuel Pégourié-Gonnard45ac1f02019-07-23 16:52:45 +020010050 if( !omit_header )
Hanno Beckera835da52019-05-16 12:39:07 +010010051 {
Manuel Pégourié-Gonnard45ac1f02019-07-23 16:52:45 +020010052 /*
10053 * Add version identifier
10054 */
10055
10056 used += sizeof( ssl_serialized_session_header );
10057
10058 if( used <= buf_len )
10059 {
10060 memcpy( p, ssl_serialized_session_header,
10061 sizeof( ssl_serialized_session_header ) );
10062 p += sizeof( ssl_serialized_session_header );
10063 }
Hanno Beckera835da52019-05-16 12:39:07 +010010064 }
10065
10066 /*
Manuel Pégourié-Gonnardf743c032019-05-24 12:06:29 +020010067 * Time
10068 */
10069#if defined(MBEDTLS_HAVE_TIME)
10070 used += 8;
10071
Manuel Pégourié-Gonnard26f982f2019-05-21 11:01:32 +020010072 if( used <= buf_len )
10073 {
Manuel Pégourié-Gonnardf743c032019-05-24 12:06:29 +020010074 start = (uint64_t) session->start;
10075
10076 *p++ = (unsigned char)( ( start >> 56 ) & 0xFF );
10077 *p++ = (unsigned char)( ( start >> 48 ) & 0xFF );
10078 *p++ = (unsigned char)( ( start >> 40 ) & 0xFF );
10079 *p++ = (unsigned char)( ( start >> 32 ) & 0xFF );
10080 *p++ = (unsigned char)( ( start >> 24 ) & 0xFF );
10081 *p++ = (unsigned char)( ( start >> 16 ) & 0xFF );
10082 *p++ = (unsigned char)( ( start >> 8 ) & 0xFF );
10083 *p++ = (unsigned char)( ( start ) & 0xFF );
10084 }
10085#endif /* MBEDTLS_HAVE_TIME */
10086
10087 /*
10088 * Basic mandatory fields
10089 */
10090 used += 2 /* ciphersuite */
10091 + 1 /* compression */
10092 + 1 /* id_len */
10093 + sizeof( session->id )
10094 + sizeof( session->master )
10095 + 4; /* verify_result */
10096
10097 if( used <= buf_len )
10098 {
10099 *p++ = (unsigned char)( ( session->ciphersuite >> 8 ) & 0xFF );
10100 *p++ = (unsigned char)( ( session->ciphersuite ) & 0xFF );
10101
10102 *p++ = (unsigned char)( session->compression & 0xFF );
10103
10104 *p++ = (unsigned char)( session->id_len & 0xFF );
10105 memcpy( p, session->id, 32 );
10106 p += 32;
10107
10108 memcpy( p, session->master, 48 );
10109 p += 48;
10110
10111 *p++ = (unsigned char)( ( session->verify_result >> 24 ) & 0xFF );
10112 *p++ = (unsigned char)( ( session->verify_result >> 16 ) & 0xFF );
10113 *p++ = (unsigned char)( ( session->verify_result >> 8 ) & 0xFF );
10114 *p++ = (unsigned char)( ( session->verify_result ) & 0xFF );
Manuel Pégourié-Gonnard26f982f2019-05-21 11:01:32 +020010115 }
Manuel Pégourié-Gonnarda3e7c652019-05-16 10:08:35 +020010116
Manuel Pégourié-Gonnard35eb8022019-05-16 11:11:08 +020010117 /*
Manuel Pégourié-Gonnardf743c032019-05-24 12:06:29 +020010118 * Peer's end-entity certificate
Manuel Pégourié-Gonnard35eb8022019-05-16 11:11:08 +020010119 */
Manuel Pégourié-Gonnarda3e7c652019-05-16 10:08:35 +020010120#if defined(MBEDTLS_X509_CRT_PARSE_C)
10121#if defined(MBEDTLS_SSL_KEEP_PEER_CERTIFICATE)
10122 if( session->peer_cert == NULL )
10123 cert_len = 0;
10124 else
10125 cert_len = session->peer_cert->raw.len;
10126
Manuel Pégourié-Gonnard26f982f2019-05-21 11:01:32 +020010127 used += 3 + cert_len;
Manuel Pégourié-Gonnarda3e7c652019-05-16 10:08:35 +020010128
Manuel Pégourié-Gonnard26f982f2019-05-21 11:01:32 +020010129 if( used <= buf_len )
Manuel Pégourié-Gonnard35eb8022019-05-16 11:11:08 +020010130 {
Manuel Pégourié-Gonnard26f982f2019-05-21 11:01:32 +020010131 *p++ = (unsigned char)( ( cert_len >> 16 ) & 0xFF );
10132 *p++ = (unsigned char)( ( cert_len >> 8 ) & 0xFF );
10133 *p++ = (unsigned char)( ( cert_len ) & 0xFF );
Manuel Pégourié-Gonnarda3e7c652019-05-16 10:08:35 +020010134
Manuel Pégourié-Gonnard26f982f2019-05-21 11:01:32 +020010135 if( session->peer_cert != NULL )
10136 {
10137 memcpy( p, session->peer_cert->raw.p, cert_len );
10138 p += cert_len;
10139 }
10140 }
Manuel Pégourié-Gonnarda3e7c652019-05-16 10:08:35 +020010141#else /* MBEDTLS_SSL_KEEP_PEER_CERTIFICATE */
Manuel Pégourié-Gonnardf743c032019-05-24 12:06:29 +020010142 if( session->peer_cert_digest != NULL )
Manuel Pégourié-Gonnard26f982f2019-05-21 11:01:32 +020010143 {
Manuel Pégourié-Gonnardf743c032019-05-24 12:06:29 +020010144 used += 1 /* type */ + 1 /* length */ + session->peer_cert_digest_len;
10145 if( used <= buf_len )
10146 {
10147 *p++ = (unsigned char) session->peer_cert_digest_type;
10148 *p++ = (unsigned char) session->peer_cert_digest_len;
10149 memcpy( p, session->peer_cert_digest,
10150 session->peer_cert_digest_len );
10151 p += session->peer_cert_digest_len;
10152 }
10153 }
10154 else
10155 {
10156 used += 2;
10157 if( used <= buf_len )
10158 {
10159 *p++ = (unsigned char) MBEDTLS_MD_NONE;
10160 *p++ = 0;
10161 }
Manuel Pégourié-Gonnard26f982f2019-05-21 11:01:32 +020010162 }
Manuel Pégourié-Gonnarda3e7c652019-05-16 10:08:35 +020010163#endif /* !MBEDTLS_SSL_KEEP_PEER_CERTIFICATE */
10164#endif /* MBEDTLS_X509_CRT_PARSE_C */
10165
Manuel Pégourié-Gonnard35eb8022019-05-16 11:11:08 +020010166 /*
Manuel Pégourié-Gonnardf743c032019-05-24 12:06:29 +020010167 * Session ticket if any, plus associated data
Manuel Pégourié-Gonnard35eb8022019-05-16 11:11:08 +020010168 */
10169#if defined(MBEDTLS_SSL_SESSION_TICKETS) && defined(MBEDTLS_SSL_CLI_C)
Manuel Pégourié-Gonnardf743c032019-05-24 12:06:29 +020010170 used += 3 + session->ticket_len + 4; /* len + ticket + lifetime */
Manuel Pégourié-Gonnard35eb8022019-05-16 11:11:08 +020010171
Manuel Pégourié-Gonnard26f982f2019-05-21 11:01:32 +020010172 if( used <= buf_len )
Manuel Pégourié-Gonnard35eb8022019-05-16 11:11:08 +020010173 {
Manuel Pégourié-Gonnard26f982f2019-05-21 11:01:32 +020010174 *p++ = (unsigned char)( ( session->ticket_len >> 16 ) & 0xFF );
10175 *p++ = (unsigned char)( ( session->ticket_len >> 8 ) & 0xFF );
10176 *p++ = (unsigned char)( ( session->ticket_len ) & 0xFF );
10177
10178 if( session->ticket != NULL )
10179 {
10180 memcpy( p, session->ticket, session->ticket_len );
10181 p += session->ticket_len;
10182 }
Manuel Pégourié-Gonnardf743c032019-05-24 12:06:29 +020010183
10184 *p++ = (unsigned char)( ( session->ticket_lifetime >> 24 ) & 0xFF );
10185 *p++ = (unsigned char)( ( session->ticket_lifetime >> 16 ) & 0xFF );
10186 *p++ = (unsigned char)( ( session->ticket_lifetime >> 8 ) & 0xFF );
10187 *p++ = (unsigned char)( ( session->ticket_lifetime ) & 0xFF );
Manuel Pégourié-Gonnard35eb8022019-05-16 11:11:08 +020010188 }
10189#endif /* MBEDTLS_SSL_SESSION_TICKETS && MBEDTLS_SSL_CLI_C */
10190
Manuel Pégourié-Gonnardf743c032019-05-24 12:06:29 +020010191 /*
10192 * Misc extension-related info
10193 */
10194#if defined(MBEDTLS_SSL_MAX_FRAGMENT_LENGTH)
10195 used += 1;
10196
10197 if( used <= buf_len )
10198 *p++ = session->mfl_code;
10199#endif
10200
10201#if defined(MBEDTLS_SSL_TRUNCATED_HMAC)
10202 used += 1;
10203
10204 if( used <= buf_len )
10205 *p++ = (unsigned char)( ( session->trunc_hmac ) & 0xFF );
10206#endif
10207
10208#if defined(MBEDTLS_SSL_ENCRYPT_THEN_MAC)
10209 used += 1;
10210
10211 if( used <= buf_len )
10212 *p++ = (unsigned char)( ( session->encrypt_then_mac ) & 0xFF );
10213#endif
10214
Manuel Pégourié-Gonnard35eb8022019-05-16 11:11:08 +020010215 /* Done */
Manuel Pégourié-Gonnard26f982f2019-05-21 11:01:32 +020010216 *olen = used;
10217
10218 if( used > buf_len )
10219 return( MBEDTLS_ERR_SSL_BUFFER_TOO_SMALL );
Manuel Pégourié-Gonnarda3e7c652019-05-16 10:08:35 +020010220
10221 return( 0 );
10222}
10223
10224/*
Manuel Pégourié-Gonnard45ac1f02019-07-23 16:52:45 +020010225 * Public wrapper for ssl_session_save()
10226 */
10227int mbedtls_ssl_session_save( const mbedtls_ssl_session *session,
10228 unsigned char *buf,
10229 size_t buf_len,
10230 size_t *olen )
10231{
10232 return( ssl_session_save( session, 0, buf, buf_len, olen ) );
10233}
10234
10235/*
Manuel Pégourié-Gonnardb9dfc9f2019-07-12 10:50:19 +020010236 * Deserialize session, see mbedtls_ssl_session_save() for format.
Manuel Pégourié-Gonnarda3d831b2019-05-23 12:28:45 +020010237 *
10238 * This internal version is wrapped by a public function that cleans up in
Manuel Pégourié-Gonnard45ac1f02019-07-23 16:52:45 +020010239 * case of error, and has an extra option omit_header.
Manuel Pégourié-Gonnarda3e7c652019-05-16 10:08:35 +020010240 */
Manuel Pégourié-Gonnarda3d831b2019-05-23 12:28:45 +020010241static int ssl_session_load( mbedtls_ssl_session *session,
Manuel Pégourié-Gonnard45ac1f02019-07-23 16:52:45 +020010242 unsigned char omit_header,
Manuel Pégourié-Gonnarda3d831b2019-05-23 12:28:45 +020010243 const unsigned char *buf,
10244 size_t len )
Manuel Pégourié-Gonnarda3e7c652019-05-16 10:08:35 +020010245{
10246 const unsigned char *p = buf;
10247 const unsigned char * const end = buf + len;
Manuel Pégourié-Gonnardf743c032019-05-24 12:06:29 +020010248#if defined(MBEDTLS_HAVE_TIME)
10249 uint64_t start;
10250#endif
Manuel Pégourié-Gonnarda3e7c652019-05-16 10:08:35 +020010251#if defined(MBEDTLS_X509_CRT_PARSE_C)
10252#if defined(MBEDTLS_SSL_KEEP_PEER_CERTIFICATE)
10253 size_t cert_len;
Manuel Pégourié-Gonnarda3e7c652019-05-16 10:08:35 +020010254#endif /* MBEDTLS_SSL_KEEP_PEER_CERTIFICATE */
10255#endif /* MBEDTLS_X509_CRT_PARSE_C */
10256
Manuel Pégourié-Gonnard45ac1f02019-07-23 16:52:45 +020010257 if( !omit_header )
Hanno Beckera835da52019-05-16 12:39:07 +010010258 {
Manuel Pégourié-Gonnard45ac1f02019-07-23 16:52:45 +020010259 /*
10260 * Check version identifier
10261 */
10262
10263 if( (size_t)( end - p ) < sizeof( ssl_serialized_session_header ) )
10264 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
10265
10266 if( memcmp( p, ssl_serialized_session_header,
10267 sizeof( ssl_serialized_session_header ) ) != 0 )
10268 {
10269 return( MBEDTLS_ERR_SSL_VERSION_MISMATCH );
10270 }
10271 p += sizeof( ssl_serialized_session_header );
Hanno Beckera835da52019-05-16 12:39:07 +010010272 }
Hanno Beckera835da52019-05-16 12:39:07 +010010273
10274 /*
Manuel Pégourié-Gonnardf743c032019-05-24 12:06:29 +020010275 * Time
Manuel Pégourié-Gonnard35eb8022019-05-16 11:11:08 +020010276 */
Manuel Pégourié-Gonnardf743c032019-05-24 12:06:29 +020010277#if defined(MBEDTLS_HAVE_TIME)
10278 if( 8 > (size_t)( end - p ) )
Manuel Pégourié-Gonnarda3e7c652019-05-16 10:08:35 +020010279 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
10280
Manuel Pégourié-Gonnardf743c032019-05-24 12:06:29 +020010281 start = ( (uint64_t) p[0] << 56 ) |
10282 ( (uint64_t) p[1] << 48 ) |
10283 ( (uint64_t) p[2] << 40 ) |
10284 ( (uint64_t) p[3] << 32 ) |
10285 ( (uint64_t) p[4] << 24 ) |
10286 ( (uint64_t) p[5] << 16 ) |
10287 ( (uint64_t) p[6] << 8 ) |
10288 ( (uint64_t) p[7] );
10289 p += 8;
Manuel Pégourié-Gonnarda3e7c652019-05-16 10:08:35 +020010290
Manuel Pégourié-Gonnardf743c032019-05-24 12:06:29 +020010291 session->start = (time_t) start;
10292#endif /* MBEDTLS_HAVE_TIME */
10293
10294 /*
10295 * Basic mandatory fields
10296 */
10297 if( 2 + 1 + 1 + 32 + 48 + 4 > (size_t)( end - p ) )
10298 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
10299
10300 session->ciphersuite = ( p[0] << 8 ) | p[1];
10301 p += 2;
10302
10303 session->compression = *p++;
10304
10305 session->id_len = *p++;
10306 memcpy( session->id, p, 32 );
10307 p += 32;
10308
10309 memcpy( session->master, p, 48 );
10310 p += 48;
10311
10312 session->verify_result = ( (uint32_t) p[0] << 24 ) |
10313 ( (uint32_t) p[1] << 16 ) |
10314 ( (uint32_t) p[2] << 8 ) |
10315 ( (uint32_t) p[3] );
10316 p += 4;
10317
10318 /* Immediately clear invalid pointer values that have been read, in case
10319 * we exit early before we replaced them with valid ones. */
Manuel Pégourié-Gonnarda3e7c652019-05-16 10:08:35 +020010320#if defined(MBEDTLS_X509_CRT_PARSE_C)
10321#if defined(MBEDTLS_SSL_KEEP_PEER_CERTIFICATE)
10322 session->peer_cert = NULL;
10323#else
10324 session->peer_cert_digest = NULL;
10325#endif /* !MBEDTLS_SSL_KEEP_PEER_CERTIFICATE */
10326#endif /* MBEDTLS_X509_CRT_PARSE_C */
10327#if defined(MBEDTLS_SSL_SESSION_TICKETS) && defined(MBEDTLS_SSL_CLI_C)
10328 session->ticket = NULL;
10329#endif /* MBEDTLS_SSL_SESSION_TICKETS && MBEDTLS_SSL_CLI_C */
10330
Manuel Pégourié-Gonnard35eb8022019-05-16 11:11:08 +020010331 /*
10332 * Peer certificate
10333 */
Manuel Pégourié-Gonnarda3e7c652019-05-16 10:08:35 +020010334#if defined(MBEDTLS_X509_CRT_PARSE_C)
10335#if defined(MBEDTLS_SSL_KEEP_PEER_CERTIFICATE)
10336 /* Deserialize CRT from the end of the ticket. */
10337 if( 3 > (size_t)( end - p ) )
10338 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
10339
10340 cert_len = ( p[0] << 16 ) | ( p[1] << 8 ) | p[2];
10341 p += 3;
10342
10343 if( cert_len != 0 )
10344 {
10345 int ret;
10346
10347 if( cert_len > (size_t)( end - p ) )
10348 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
10349
10350 session->peer_cert = mbedtls_calloc( 1, sizeof( mbedtls_x509_crt ) );
10351
10352 if( session->peer_cert == NULL )
10353 return( MBEDTLS_ERR_SSL_ALLOC_FAILED );
10354
10355 mbedtls_x509_crt_init( session->peer_cert );
10356
10357 if( ( ret = mbedtls_x509_crt_parse_der( session->peer_cert,
10358 p, cert_len ) ) != 0 )
10359 {
10360 mbedtls_x509_crt_free( session->peer_cert );
10361 mbedtls_free( session->peer_cert );
10362 session->peer_cert = NULL;
10363 return( ret );
10364 }
10365
10366 p += cert_len;
10367 }
10368#else /* MBEDTLS_SSL_KEEP_PEER_CERTIFICATE */
10369 /* Deserialize CRT digest from the end of the ticket. */
Manuel Pégourié-Gonnardf743c032019-05-24 12:06:29 +020010370 if( 2 > (size_t)( end - p ) )
Manuel Pégourié-Gonnarda3e7c652019-05-16 10:08:35 +020010371 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
10372
Manuel Pégourié-Gonnardf743c032019-05-24 12:06:29 +020010373 session->peer_cert_digest_type = (mbedtls_md_type_t) *p++;
10374 session->peer_cert_digest_len = (size_t) *p++;
Manuel Pégourié-Gonnarda3e7c652019-05-16 10:08:35 +020010375
Manuel Pégourié-Gonnardf743c032019-05-24 12:06:29 +020010376 if( session->peer_cert_digest_len != 0 )
Manuel Pégourié-Gonnarda3e7c652019-05-16 10:08:35 +020010377 {
Manuel Pégourié-Gonnardf743c032019-05-24 12:06:29 +020010378 const mbedtls_md_info_t *md_info =
10379 mbedtls_md_info_from_type( session->peer_cert_digest_type );
10380 if( md_info == NULL )
Manuel Pégourié-Gonnarda3e7c652019-05-16 10:08:35 +020010381 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
Manuel Pégourié-Gonnardf743c032019-05-24 12:06:29 +020010382 if( session->peer_cert_digest_len != mbedtls_md_get_size( md_info ) )
10383 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
Manuel Pégourié-Gonnarda3e7c652019-05-16 10:08:35 +020010384
Manuel Pégourié-Gonnardf743c032019-05-24 12:06:29 +020010385 if( session->peer_cert_digest_len > (size_t)( end - p ) )
10386 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
10387
10388 session->peer_cert_digest =
10389 mbedtls_calloc( 1, session->peer_cert_digest_len );
Manuel Pégourié-Gonnarda3e7c652019-05-16 10:08:35 +020010390 if( session->peer_cert_digest == NULL )
10391 return( MBEDTLS_ERR_SSL_ALLOC_FAILED );
10392
Manuel Pégourié-Gonnardf743c032019-05-24 12:06:29 +020010393 memcpy( session->peer_cert_digest, p,
10394 session->peer_cert_digest_len );
10395 p += session->peer_cert_digest_len;
Manuel Pégourié-Gonnarda3e7c652019-05-16 10:08:35 +020010396 }
10397#endif /* MBEDTLS_SSL_KEEP_PEER_CERTIFICATE */
10398#endif /* MBEDTLS_X509_CRT_PARSE_C */
10399
Manuel Pégourié-Gonnard35eb8022019-05-16 11:11:08 +020010400 /*
Manuel Pégourié-Gonnardf743c032019-05-24 12:06:29 +020010401 * Session ticket and associated data
Manuel Pégourié-Gonnard35eb8022019-05-16 11:11:08 +020010402 */
10403#if defined(MBEDTLS_SSL_SESSION_TICKETS) && defined(MBEDTLS_SSL_CLI_C)
10404 if( 3 > (size_t)( end - p ) )
10405 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
10406
10407 session->ticket_len = ( p[0] << 16 ) | ( p[1] << 8 ) | p[2];
10408 p += 3;
10409
10410 if( session->ticket_len != 0 )
10411 {
10412 if( session->ticket_len > (size_t)( end - p ) )
10413 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
10414
10415 session->ticket = mbedtls_calloc( 1, session->ticket_len );
10416 if( session->ticket == NULL )
10417 return( MBEDTLS_ERR_SSL_ALLOC_FAILED );
10418
10419 memcpy( session->ticket, p, session->ticket_len );
10420 p += session->ticket_len;
10421 }
Manuel Pégourié-Gonnardf743c032019-05-24 12:06:29 +020010422
10423 if( 4 > (size_t)( end - p ) )
10424 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
10425
10426 session->ticket_lifetime = ( (uint32_t) p[0] << 24 ) |
10427 ( (uint32_t) p[1] << 16 ) |
10428 ( (uint32_t) p[2] << 8 ) |
10429 ( (uint32_t) p[3] );
10430 p += 4;
Manuel Pégourié-Gonnard35eb8022019-05-16 11:11:08 +020010431#endif /* MBEDTLS_SSL_SESSION_TICKETS && MBEDTLS_SSL_CLI_C */
10432
Manuel Pégourié-Gonnardf743c032019-05-24 12:06:29 +020010433 /*
10434 * Misc extension-related info
10435 */
10436#if defined(MBEDTLS_SSL_MAX_FRAGMENT_LENGTH)
10437 if( 1 > (size_t)( end - p ) )
10438 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
10439
10440 session->mfl_code = *p++;
10441#endif
10442
10443#if defined(MBEDTLS_SSL_TRUNCATED_HMAC)
10444 if( 1 > (size_t)( end - p ) )
10445 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
10446
10447 session->trunc_hmac = *p++;
10448#endif
10449
10450#if defined(MBEDTLS_SSL_ENCRYPT_THEN_MAC)
10451 if( 1 > (size_t)( end - p ) )
10452 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
10453
10454 session->encrypt_then_mac = *p++;
10455#endif
10456
Manuel Pégourié-Gonnard35eb8022019-05-16 11:11:08 +020010457 /* Done, should have consumed entire buffer */
Manuel Pégourié-Gonnarda3e7c652019-05-16 10:08:35 +020010458 if( p != end )
10459 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
10460
10461 return( 0 );
10462}
10463
10464/*
Manuel Pégourié-Gonnardb9dfc9f2019-07-12 10:50:19 +020010465 * Deserialize session: public wrapper for error cleaning
Manuel Pégourié-Gonnarda3d831b2019-05-23 12:28:45 +020010466 */
10467int mbedtls_ssl_session_load( mbedtls_ssl_session *session,
10468 const unsigned char *buf,
10469 size_t len )
10470{
Manuel Pégourié-Gonnard45ac1f02019-07-23 16:52:45 +020010471 int ret = ssl_session_load( session, 0, buf, len );
Manuel Pégourié-Gonnarda3d831b2019-05-23 12:28:45 +020010472
10473 if( ret != 0 )
10474 mbedtls_ssl_session_free( session );
10475
10476 return( ret );
10477}
10478
10479/*
Paul Bakker1961b702013-01-25 14:49:24 +010010480 * Perform a single step of the SSL handshake
Paul Bakker5121ce52009-01-03 21:22:43 +000010481 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010482int mbedtls_ssl_handshake_step( mbedtls_ssl_context *ssl )
Paul Bakker5121ce52009-01-03 21:22:43 +000010483{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010484 int ret = MBEDTLS_ERR_SSL_FEATURE_UNAVAILABLE;
Paul Bakker5121ce52009-01-03 21:22:43 +000010485
Manuel Pégourié-Gonnardf81ee2e2015-09-01 17:43:40 +020010486 if( ssl == NULL || ssl->conf == NULL )
10487 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
10488
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010489#if defined(MBEDTLS_SSL_CLI_C)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +020010490 if( ssl->conf->endpoint == MBEDTLS_SSL_IS_CLIENT )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010491 ret = mbedtls_ssl_handshake_client_step( ssl );
Paul Bakker5121ce52009-01-03 21:22:43 +000010492#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010493#if defined(MBEDTLS_SSL_SRV_C)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +020010494 if( ssl->conf->endpoint == MBEDTLS_SSL_IS_SERVER )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010495 ret = mbedtls_ssl_handshake_server_step( ssl );
Paul Bakker5121ce52009-01-03 21:22:43 +000010496#endif
10497
Paul Bakker1961b702013-01-25 14:49:24 +010010498 return( ret );
10499}
10500
10501/*
10502 * Perform the SSL handshake
10503 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010504int mbedtls_ssl_handshake( mbedtls_ssl_context *ssl )
Paul Bakker1961b702013-01-25 14:49:24 +010010505{
10506 int ret = 0;
10507
Manuel Pégourié-Gonnardf81ee2e2015-09-01 17:43:40 +020010508 if( ssl == NULL || ssl->conf == NULL )
10509 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
10510
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010511 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> handshake" ) );
Paul Bakker1961b702013-01-25 14:49:24 +010010512
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010513 while( ssl->state != MBEDTLS_SSL_HANDSHAKE_OVER )
Paul Bakker1961b702013-01-25 14:49:24 +010010514 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010515 ret = mbedtls_ssl_handshake_step( ssl );
Paul Bakker1961b702013-01-25 14:49:24 +010010516
10517 if( ret != 0 )
10518 break;
10519 }
10520
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010521 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= handshake" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +000010522
10523 return( ret );
10524}
10525
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010526#if defined(MBEDTLS_SSL_RENEGOTIATION)
10527#if defined(MBEDTLS_SSL_SRV_C)
Paul Bakker5121ce52009-01-03 21:22:43 +000010528/*
Manuel Pégourié-Gonnard214eed32013-10-30 13:06:54 +010010529 * Write HelloRequest to request renegotiation on server
Paul Bakker48916f92012-09-16 19:57:18 +000010530 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010531static int ssl_write_hello_request( mbedtls_ssl_context *ssl )
Manuel Pégourié-Gonnard214eed32013-10-30 13:06:54 +010010532{
10533 int ret;
10534
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010535 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> write hello request" ) );
Manuel Pégourié-Gonnard214eed32013-10-30 13:06:54 +010010536
10537 ssl->out_msglen = 4;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010538 ssl->out_msgtype = MBEDTLS_SSL_MSG_HANDSHAKE;
10539 ssl->out_msg[0] = MBEDTLS_SSL_HS_HELLO_REQUEST;
Manuel Pégourié-Gonnard214eed32013-10-30 13:06:54 +010010540
Manuel Pégourié-Gonnard31c15862017-09-13 09:38:11 +020010541 if( ( ret = mbedtls_ssl_write_handshake_msg( ssl ) ) != 0 )
Manuel Pégourié-Gonnard214eed32013-10-30 13:06:54 +010010542 {
Manuel Pégourié-Gonnard31c15862017-09-13 09:38:11 +020010543 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_write_handshake_msg", ret );
Manuel Pégourié-Gonnard214eed32013-10-30 13:06:54 +010010544 return( ret );
10545 }
10546
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010547 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= write hello request" ) );
Manuel Pégourié-Gonnard214eed32013-10-30 13:06:54 +010010548
10549 return( 0 );
10550}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010551#endif /* MBEDTLS_SSL_SRV_C */
Manuel Pégourié-Gonnard214eed32013-10-30 13:06:54 +010010552
10553/*
10554 * Actually renegotiate current connection, triggered by either:
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010555 * - any side: calling mbedtls_ssl_renegotiate(),
10556 * - client: receiving a HelloRequest during mbedtls_ssl_read(),
10557 * - server: receiving any handshake message on server during mbedtls_ssl_read() after
Manuel Pégourié-Gonnard55e4ff22014-08-19 11:16:35 +020010558 * the initial handshake is completed.
Manuel Pégourié-Gonnard9c1e1892013-10-30 16:41:21 +010010559 * If the handshake doesn't complete due to waiting for I/O, it will continue
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010560 * during the next calls to mbedtls_ssl_renegotiate() or mbedtls_ssl_read() respectively.
Manuel Pégourié-Gonnard214eed32013-10-30 13:06:54 +010010561 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010562static int ssl_start_renegotiation( mbedtls_ssl_context *ssl )
Paul Bakker48916f92012-09-16 19:57:18 +000010563{
10564 int ret;
10565
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010566 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> renegotiate" ) );
Paul Bakker48916f92012-09-16 19:57:18 +000010567
Manuel Pégourié-Gonnard9c1e1892013-10-30 16:41:21 +010010568 if( ( ret = ssl_handshake_init( ssl ) ) != 0 )
10569 return( ret );
Paul Bakker48916f92012-09-16 19:57:18 +000010570
Manuel Pégourié-Gonnard0557bd52014-08-19 19:18:39 +020010571 /* RFC 6347 4.2.2: "[...] the HelloRequest will have message_seq = 0 and
10572 * the ServerHello will have message_seq = 1" */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010573#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +020010574 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM &&
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010575 ssl->renego_status == MBEDTLS_SSL_RENEGOTIATION_PENDING )
Manuel Pégourié-Gonnard0557bd52014-08-19 19:18:39 +020010576 {
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +020010577 if( ssl->conf->endpoint == MBEDTLS_SSL_IS_SERVER )
Manuel Pégourié-Gonnard1aa586e2014-09-03 12:54:04 +020010578 ssl->handshake->out_msg_seq = 1;
10579 else
10580 ssl->handshake->in_msg_seq = 1;
Manuel Pégourié-Gonnard0557bd52014-08-19 19:18:39 +020010581 }
10582#endif
10583
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010584 ssl->state = MBEDTLS_SSL_HELLO_REQUEST;
10585 ssl->renego_status = MBEDTLS_SSL_RENEGOTIATION_IN_PROGRESS;
Paul Bakker48916f92012-09-16 19:57:18 +000010586
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010587 if( ( ret = mbedtls_ssl_handshake( ssl ) ) != 0 )
Paul Bakker48916f92012-09-16 19:57:18 +000010588 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010589 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_handshake", ret );
Paul Bakker48916f92012-09-16 19:57:18 +000010590 return( ret );
10591 }
10592
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010593 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= renegotiate" ) );
Paul Bakker48916f92012-09-16 19:57:18 +000010594
10595 return( 0 );
10596}
10597
10598/*
Manuel Pégourié-Gonnard214eed32013-10-30 13:06:54 +010010599 * Renegotiate current connection on client,
10600 * or request renegotiation on server
10601 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010602int mbedtls_ssl_renegotiate( mbedtls_ssl_context *ssl )
Manuel Pégourié-Gonnard214eed32013-10-30 13:06:54 +010010603{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010604 int ret = MBEDTLS_ERR_SSL_FEATURE_UNAVAILABLE;
Manuel Pégourié-Gonnard9c1e1892013-10-30 16:41:21 +010010605
Manuel Pégourié-Gonnardf81ee2e2015-09-01 17:43:40 +020010606 if( ssl == NULL || ssl->conf == NULL )
10607 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
10608
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010609#if defined(MBEDTLS_SSL_SRV_C)
Manuel Pégourié-Gonnard9c1e1892013-10-30 16:41:21 +010010610 /* On server, just send the request */
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +020010611 if( ssl->conf->endpoint == MBEDTLS_SSL_IS_SERVER )
Manuel Pégourié-Gonnard9c1e1892013-10-30 16:41:21 +010010612 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010613 if( ssl->state != MBEDTLS_SSL_HANDSHAKE_OVER )
10614 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
Manuel Pégourié-Gonnard9c1e1892013-10-30 16:41:21 +010010615
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010616 ssl->renego_status = MBEDTLS_SSL_RENEGOTIATION_PENDING;
Manuel Pégourié-Gonnardf07f4212014-08-15 19:04:47 +020010617
10618 /* Did we already try/start sending HelloRequest? */
10619 if( ssl->out_left != 0 )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010620 return( mbedtls_ssl_flush_output( ssl ) );
Manuel Pégourié-Gonnardf07f4212014-08-15 19:04:47 +020010621
Manuel Pégourié-Gonnard214eed32013-10-30 13:06:54 +010010622 return( ssl_write_hello_request( ssl ) );
Manuel Pégourié-Gonnard9c1e1892013-10-30 16:41:21 +010010623 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010624#endif /* MBEDTLS_SSL_SRV_C */
Manuel Pégourié-Gonnard9c1e1892013-10-30 16:41:21 +010010625
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010626#if defined(MBEDTLS_SSL_CLI_C)
Manuel Pégourié-Gonnard9c1e1892013-10-30 16:41:21 +010010627 /*
10628 * On client, either start the renegotiation process or,
10629 * if already in progress, continue the handshake
10630 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010631 if( ssl->renego_status != MBEDTLS_SSL_RENEGOTIATION_IN_PROGRESS )
Manuel Pégourié-Gonnard9c1e1892013-10-30 16:41:21 +010010632 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010633 if( ssl->state != MBEDTLS_SSL_HANDSHAKE_OVER )
10634 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
Manuel Pégourié-Gonnard9c1e1892013-10-30 16:41:21 +010010635
10636 if( ( ret = ssl_start_renegotiation( ssl ) ) != 0 )
10637 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010638 MBEDTLS_SSL_DEBUG_RET( 1, "ssl_start_renegotiation", ret );
Manuel Pégourié-Gonnard9c1e1892013-10-30 16:41:21 +010010639 return( ret );
10640 }
10641 }
10642 else
10643 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010644 if( ( ret = mbedtls_ssl_handshake( ssl ) ) != 0 )
Manuel Pégourié-Gonnard9c1e1892013-10-30 16:41:21 +010010645 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010646 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_handshake", ret );
Manuel Pégourié-Gonnard9c1e1892013-10-30 16:41:21 +010010647 return( ret );
10648 }
10649 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010650#endif /* MBEDTLS_SSL_CLI_C */
Manuel Pégourié-Gonnard9c1e1892013-10-30 16:41:21 +010010651
Paul Bakker37ce0ff2013-10-31 14:32:04 +010010652 return( ret );
Manuel Pégourié-Gonnard214eed32013-10-30 13:06:54 +010010653}
10654
10655/*
Manuel Pégourié-Gonnardb4458052014-11-04 21:04:22 +010010656 * Check record counters and renegotiate if they're above the limit.
10657 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010658static int ssl_check_ctr_renegotiate( mbedtls_ssl_context *ssl )
Manuel Pégourié-Gonnardb4458052014-11-04 21:04:22 +010010659{
Andres AG2196c7f2016-12-15 17:01:16 +000010660 size_t ep_len = ssl_ep_len( ssl );
10661 int in_ctr_cmp;
10662 int out_ctr_cmp;
10663
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010664 if( ssl->state != MBEDTLS_SSL_HANDSHAKE_OVER ||
10665 ssl->renego_status == MBEDTLS_SSL_RENEGOTIATION_PENDING ||
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +020010666 ssl->conf->disable_renegotiation == MBEDTLS_SSL_RENEGOTIATION_DISABLED )
Manuel Pégourié-Gonnardb4458052014-11-04 21:04:22 +010010667 {
10668 return( 0 );
10669 }
10670
Andres AG2196c7f2016-12-15 17:01:16 +000010671 in_ctr_cmp = memcmp( ssl->in_ctr + ep_len,
10672 ssl->conf->renego_period + ep_len, 8 - ep_len );
Hanno Becker19859472018-08-06 09:40:20 +010010673 out_ctr_cmp = memcmp( ssl->cur_out_ctr + ep_len,
Andres AG2196c7f2016-12-15 17:01:16 +000010674 ssl->conf->renego_period + ep_len, 8 - ep_len );
10675
10676 if( in_ctr_cmp <= 0 && out_ctr_cmp <= 0 )
Manuel Pégourié-Gonnardb4458052014-11-04 21:04:22 +010010677 {
10678 return( 0 );
10679 }
10680
Manuel Pégourié-Gonnardcb0d2122015-07-22 11:52:11 +020010681 MBEDTLS_SSL_DEBUG_MSG( 1, ( "record counter limit reached: renegotiate" ) );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010682 return( mbedtls_ssl_renegotiate( ssl ) );
Manuel Pégourié-Gonnardb4458052014-11-04 21:04:22 +010010683}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010684#endif /* MBEDTLS_SSL_RENEGOTIATION */
Paul Bakker5121ce52009-01-03 21:22:43 +000010685
10686/*
10687 * Receive application data decrypted from the SSL layer
10688 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010689int mbedtls_ssl_read( mbedtls_ssl_context *ssl, unsigned char *buf, size_t len )
Paul Bakker5121ce52009-01-03 21:22:43 +000010690{
Hanno Becker4a810fb2017-05-24 16:27:30 +010010691 int ret;
Paul Bakker23986e52011-04-24 08:57:21 +000010692 size_t n;
Paul Bakker5121ce52009-01-03 21:22:43 +000010693
Manuel Pégourié-Gonnardf81ee2e2015-09-01 17:43:40 +020010694 if( ssl == NULL || ssl->conf == NULL )
10695 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
10696
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010697 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> read" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +000010698
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010699#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +020010700 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM )
Manuel Pégourié-Gonnardabf16242014-09-23 09:42:16 +020010701 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010702 if( ( ret = mbedtls_ssl_flush_output( ssl ) ) != 0 )
Manuel Pégourié-Gonnardabf16242014-09-23 09:42:16 +020010703 return( ret );
10704
Manuel Pégourié-Gonnard26a4cf62014-10-15 13:52:48 +020010705 if( ssl->handshake != NULL &&
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010706 ssl->handshake->retransmit_state == MBEDTLS_SSL_RETRANS_SENDING )
Manuel Pégourié-Gonnard26a4cf62014-10-15 13:52:48 +020010707 {
Manuel Pégourié-Gonnard87a346f2017-09-13 12:45:21 +020010708 if( ( ret = mbedtls_ssl_flight_transmit( ssl ) ) != 0 )
Manuel Pégourié-Gonnard26a4cf62014-10-15 13:52:48 +020010709 return( ret );
10710 }
Manuel Pégourié-Gonnardabf16242014-09-23 09:42:16 +020010711 }
10712#endif
10713
Hanno Becker4a810fb2017-05-24 16:27:30 +010010714 /*
10715 * Check if renegotiation is necessary and/or handshake is
10716 * in process. If yes, perform/continue, and fall through
10717 * if an unexpected packet is received while the client
10718 * is waiting for the ServerHello.
10719 *
10720 * (There is no equivalent to the last condition on
10721 * the server-side as it is not treated as within
10722 * a handshake while waiting for the ClientHello
10723 * after a renegotiation request.)
10724 */
10725
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010726#if defined(MBEDTLS_SSL_RENEGOTIATION)
Hanno Becker4a810fb2017-05-24 16:27:30 +010010727 ret = ssl_check_ctr_renegotiate( ssl );
10728 if( ret != MBEDTLS_ERR_SSL_WAITING_SERVER_HELLO_RENEGO &&
10729 ret != 0 )
Manuel Pégourié-Gonnardb4458052014-11-04 21:04:22 +010010730 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010731 MBEDTLS_SSL_DEBUG_RET( 1, "ssl_check_ctr_renegotiate", ret );
Manuel Pégourié-Gonnardb4458052014-11-04 21:04:22 +010010732 return( ret );
10733 }
10734#endif
10735
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010736 if( ssl->state != MBEDTLS_SSL_HANDSHAKE_OVER )
Paul Bakker5121ce52009-01-03 21:22:43 +000010737 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010738 ret = mbedtls_ssl_handshake( ssl );
Hanno Becker4a810fb2017-05-24 16:27:30 +010010739 if( ret != MBEDTLS_ERR_SSL_WAITING_SERVER_HELLO_RENEGO &&
10740 ret != 0 )
Paul Bakker5121ce52009-01-03 21:22:43 +000010741 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010742 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_handshake", ret );
Paul Bakker5121ce52009-01-03 21:22:43 +000010743 return( ret );
10744 }
10745 }
10746
Hanno Beckere41158b2017-10-23 13:30:32 +010010747 /* Loop as long as no application data record is available */
Hanno Becker90333da2017-10-10 11:27:13 +010010748 while( ssl->in_offt == NULL )
Paul Bakker5121ce52009-01-03 21:22:43 +000010749 {
Manuel Pégourié-Gonnard6b651412014-10-01 18:29:03 +020010750 /* Start timer if not already running */
Manuel Pégourié-Gonnard545102e2015-05-13 17:28:43 +020010751 if( ssl->f_get_timer != NULL &&
10752 ssl->f_get_timer( ssl->p_timer ) == -1 )
10753 {
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +020010754 ssl_set_timer( ssl, ssl->conf->read_timeout );
Manuel Pégourié-Gonnard545102e2015-05-13 17:28:43 +020010755 }
Manuel Pégourié-Gonnard6b651412014-10-01 18:29:03 +020010756
Hanno Becker327c93b2018-08-15 13:56:18 +010010757 if( ( ret = mbedtls_ssl_read_record( ssl, 1 ) ) != 0 )
Paul Bakker5121ce52009-01-03 21:22:43 +000010758 {
Hanno Becker4a810fb2017-05-24 16:27:30 +010010759 if( ret == MBEDTLS_ERR_SSL_CONN_EOF )
10760 return( 0 );
Paul Bakker831a7552011-05-18 13:32:51 +000010761
Hanno Becker4a810fb2017-05-24 16:27:30 +010010762 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_read_record", ret );
10763 return( ret );
Paul Bakker5121ce52009-01-03 21:22:43 +000010764 }
10765
10766 if( ssl->in_msglen == 0 &&
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010767 ssl->in_msgtype == MBEDTLS_SSL_MSG_APPLICATION_DATA )
Paul Bakker5121ce52009-01-03 21:22:43 +000010768 {
10769 /*
10770 * OpenSSL sends empty messages to randomize the IV
10771 */
Hanno Becker327c93b2018-08-15 13:56:18 +010010772 if( ( ret = mbedtls_ssl_read_record( ssl, 1 ) ) != 0 )
Paul Bakker5121ce52009-01-03 21:22:43 +000010773 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010774 if( ret == MBEDTLS_ERR_SSL_CONN_EOF )
Paul Bakker831a7552011-05-18 13:32:51 +000010775 return( 0 );
10776
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010777 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_read_record", ret );
Paul Bakker5121ce52009-01-03 21:22:43 +000010778 return( ret );
10779 }
10780 }
10781
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010782 if( ssl->in_msgtype == MBEDTLS_SSL_MSG_HANDSHAKE )
Paul Bakker48916f92012-09-16 19:57:18 +000010783 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010784 MBEDTLS_SSL_DEBUG_MSG( 1, ( "received handshake message" ) );
Paul Bakker48916f92012-09-16 19:57:18 +000010785
Hanno Becker4a810fb2017-05-24 16:27:30 +010010786 /*
10787 * - For client-side, expect SERVER_HELLO_REQUEST.
10788 * - For server-side, expect CLIENT_HELLO.
10789 * - Fail (TLS) or silently drop record (DTLS) in other cases.
10790 */
10791
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010792#if defined(MBEDTLS_SSL_CLI_C)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +020010793 if( ssl->conf->endpoint == MBEDTLS_SSL_IS_CLIENT &&
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010794 ( ssl->in_msg[0] != MBEDTLS_SSL_HS_HELLO_REQUEST ||
Hanno Becker4a810fb2017-05-24 16:27:30 +010010795 ssl->in_hslen != mbedtls_ssl_hs_hdr_len( ssl ) ) )
Paul Bakker48916f92012-09-16 19:57:18 +000010796 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010797 MBEDTLS_SSL_DEBUG_MSG( 1, ( "handshake received (not HelloRequest)" ) );
Manuel Pégourié-Gonnard990f9e42014-09-06 12:27:02 +020010798
10799 /* With DTLS, drop the packet (probably from last handshake) */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010800#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +020010801 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM )
Hanno Becker90333da2017-10-10 11:27:13 +010010802 {
10803 continue;
10804 }
Manuel Pégourié-Gonnard990f9e42014-09-06 12:27:02 +020010805#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010806 return( MBEDTLS_ERR_SSL_UNEXPECTED_MESSAGE );
Manuel Pégourié-Gonnard990f9e42014-09-06 12:27:02 +020010807 }
Hanno Becker4a810fb2017-05-24 16:27:30 +010010808#endif /* MBEDTLS_SSL_CLI_C */
Manuel Pégourié-Gonnard990f9e42014-09-06 12:27:02 +020010809
Hanno Becker4a810fb2017-05-24 16:27:30 +010010810#if defined(MBEDTLS_SSL_SRV_C)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +020010811 if( ssl->conf->endpoint == MBEDTLS_SSL_IS_SERVER &&
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010812 ssl->in_msg[0] != MBEDTLS_SSL_HS_CLIENT_HELLO )
Manuel Pégourié-Gonnard990f9e42014-09-06 12:27:02 +020010813 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010814 MBEDTLS_SSL_DEBUG_MSG( 1, ( "handshake received (not ClientHello)" ) );
Manuel Pégourié-Gonnard990f9e42014-09-06 12:27:02 +020010815
10816 /* With DTLS, drop the packet (probably from last handshake) */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010817#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +020010818 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM )
Hanno Becker90333da2017-10-10 11:27:13 +010010819 {
10820 continue;
10821 }
Manuel Pégourié-Gonnard990f9e42014-09-06 12:27:02 +020010822#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010823 return( MBEDTLS_ERR_SSL_UNEXPECTED_MESSAGE );
Paul Bakker48916f92012-09-16 19:57:18 +000010824 }
Hanno Becker4a810fb2017-05-24 16:27:30 +010010825#endif /* MBEDTLS_SSL_SRV_C */
10826
Hanno Becker21df7f92017-10-17 11:03:26 +010010827#if defined(MBEDTLS_SSL_RENEGOTIATION)
Hanno Becker4a810fb2017-05-24 16:27:30 +010010828 /* Determine whether renegotiation attempt should be accepted */
Hanno Beckerb4ff0aa2017-10-17 11:03:04 +010010829 if( ! ( ssl->conf->disable_renegotiation == MBEDTLS_SSL_RENEGOTIATION_DISABLED ||
10830 ( ssl->secure_renegotiation == MBEDTLS_SSL_LEGACY_RENEGOTIATION &&
10831 ssl->conf->allow_legacy_renegotiation ==
10832 MBEDTLS_SSL_LEGACY_NO_RENEGOTIATION ) ) )
10833 {
10834 /*
10835 * Accept renegotiation request
10836 */
Paul Bakker48916f92012-09-16 19:57:18 +000010837
Hanno Beckerb4ff0aa2017-10-17 11:03:04 +010010838 /* DTLS clients need to know renego is server-initiated */
10839#if defined(MBEDTLS_SSL_PROTO_DTLS)
10840 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM &&
10841 ssl->conf->endpoint == MBEDTLS_SSL_IS_CLIENT )
10842 {
10843 ssl->renego_status = MBEDTLS_SSL_RENEGOTIATION_PENDING;
10844 }
10845#endif
10846 ret = ssl_start_renegotiation( ssl );
10847 if( ret != MBEDTLS_ERR_SSL_WAITING_SERVER_HELLO_RENEGO &&
10848 ret != 0 )
10849 {
10850 MBEDTLS_SSL_DEBUG_RET( 1, "ssl_start_renegotiation", ret );
10851 return( ret );
10852 }
10853 }
10854 else
Hanno Becker21df7f92017-10-17 11:03:26 +010010855#endif /* MBEDTLS_SSL_RENEGOTIATION */
Paul Bakker48916f92012-09-16 19:57:18 +000010856 {
Hanno Becker4a810fb2017-05-24 16:27:30 +010010857 /*
10858 * Refuse renegotiation
10859 */
10860
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010861 MBEDTLS_SSL_DEBUG_MSG( 3, ( "refusing renegotiation, sending alert" ) );
Paul Bakker48916f92012-09-16 19:57:18 +000010862
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010863#if defined(MBEDTLS_SSL_PROTO_SSL3)
10864 if( ssl->minor_ver == MBEDTLS_SSL_MINOR_VERSION_0 )
Paul Bakker48916f92012-09-16 19:57:18 +000010865 {
Gilles Peskine92e44262017-05-10 17:27:49 +020010866 /* SSLv3 does not have a "no_renegotiation" warning, so
10867 we send a fatal alert and abort the connection. */
10868 mbedtls_ssl_send_alert_message( ssl, MBEDTLS_SSL_ALERT_LEVEL_FATAL,
10869 MBEDTLS_SSL_ALERT_MSG_UNEXPECTED_MESSAGE );
10870 return( MBEDTLS_ERR_SSL_UNEXPECTED_MESSAGE );
Paul Bakkerd0f6fa72012-09-17 09:18:12 +000010871 }
10872 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010873#endif /* MBEDTLS_SSL_PROTO_SSL3 */
10874#if defined(MBEDTLS_SSL_PROTO_TLS1) || defined(MBEDTLS_SSL_PROTO_TLS1_1) || \
10875 defined(MBEDTLS_SSL_PROTO_TLS1_2)
10876 if( ssl->minor_ver >= MBEDTLS_SSL_MINOR_VERSION_1 )
Paul Bakkerd0f6fa72012-09-17 09:18:12 +000010877 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010878 if( ( ret = mbedtls_ssl_send_alert_message( ssl,
10879 MBEDTLS_SSL_ALERT_LEVEL_WARNING,
10880 MBEDTLS_SSL_ALERT_MSG_NO_RENEGOTIATION ) ) != 0 )
Paul Bakkerd0f6fa72012-09-17 09:18:12 +000010881 {
10882 return( ret );
10883 }
Paul Bakker48916f92012-09-16 19:57:18 +000010884 }
Paul Bakkerd2f068e2013-08-27 21:19:20 +020010885 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010886#endif /* MBEDTLS_SSL_PROTO_TLS1 || MBEDTLS_SSL_PROTO_TLS1_1 ||
10887 MBEDTLS_SSL_PROTO_TLS1_2 */
Paul Bakker577e0062013-08-28 11:57:20 +020010888 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010889 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
10890 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Paul Bakker577e0062013-08-28 11:57:20 +020010891 }
Paul Bakker48916f92012-09-16 19:57:18 +000010892 }
Manuel Pégourié-Gonnardf26a1e82014-08-19 12:28:50 +020010893
Hanno Becker90333da2017-10-10 11:27:13 +010010894 /* At this point, we don't know whether the renegotiation has been
10895 * completed or not. The cases to consider are the following:
10896 * 1) The renegotiation is complete. In this case, no new record
10897 * has been read yet.
10898 * 2) The renegotiation is incomplete because the client received
10899 * an application data record while awaiting the ServerHello.
10900 * 3) The renegotiation is incomplete because the client received
10901 * a non-handshake, non-application data message while awaiting
10902 * the ServerHello.
10903 * In each of these case, looping will be the proper action:
10904 * - For 1), the next iteration will read a new record and check
10905 * if it's application data.
10906 * - For 2), the loop condition isn't satisfied as application data
10907 * is present, hence continue is the same as break
10908 * - For 3), the loop condition is satisfied and read_record
10909 * will re-deliver the message that was held back by the client
10910 * when expecting the ServerHello.
10911 */
10912 continue;
Paul Bakker48916f92012-09-16 19:57:18 +000010913 }
Hanno Becker21df7f92017-10-17 11:03:26 +010010914#if defined(MBEDTLS_SSL_RENEGOTIATION)
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010915 else if( ssl->renego_status == MBEDTLS_SSL_RENEGOTIATION_PENDING )
Manuel Pégourié-Gonnard6d8404d2013-10-30 16:41:45 +010010916 {
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +020010917 if( ssl->conf->renego_max_records >= 0 )
Manuel Pégourié-Gonnarda9964db2014-07-03 19:29:16 +020010918 {
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +020010919 if( ++ssl->renego_records_seen > ssl->conf->renego_max_records )
Manuel Pégourié-Gonnarddf3acd82014-10-15 15:07:45 +020010920 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010921 MBEDTLS_SSL_DEBUG_MSG( 1, ( "renegotiation requested, "
Manuel Pégourié-Gonnarddf3acd82014-10-15 15:07:45 +020010922 "but not honored by client" ) );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010923 return( MBEDTLS_ERR_SSL_UNEXPECTED_MESSAGE );
Manuel Pégourié-Gonnarddf3acd82014-10-15 15:07:45 +020010924 }
Manuel Pégourié-Gonnarda9964db2014-07-03 19:29:16 +020010925 }
Manuel Pégourié-Gonnard6d8404d2013-10-30 16:41:45 +010010926 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010927#endif /* MBEDTLS_SSL_RENEGOTIATION */
Manuel Pégourié-Gonnardf26a1e82014-08-19 12:28:50 +020010928
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010929 /* Fatal and closure alerts handled by mbedtls_ssl_read_record() */
10930 if( ssl->in_msgtype == MBEDTLS_SSL_MSG_ALERT )
Manuel Pégourié-Gonnardf26a1e82014-08-19 12:28:50 +020010931 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010932 MBEDTLS_SSL_DEBUG_MSG( 2, ( "ignoring non-fatal non-closure alert" ) );
Manuel Pégourié-Gonnard88369942015-05-06 16:19:31 +010010933 return( MBEDTLS_ERR_SSL_WANT_READ );
Manuel Pégourié-Gonnardf26a1e82014-08-19 12:28:50 +020010934 }
10935
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010936 if( ssl->in_msgtype != MBEDTLS_SSL_MSG_APPLICATION_DATA )
Paul Bakker5121ce52009-01-03 21:22:43 +000010937 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010938 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad application data message" ) );
10939 return( MBEDTLS_ERR_SSL_UNEXPECTED_MESSAGE );
Paul Bakker5121ce52009-01-03 21:22:43 +000010940 }
10941
10942 ssl->in_offt = ssl->in_msg;
Manuel Pégourié-Gonnard6b651412014-10-01 18:29:03 +020010943
Manuel Pégourié-Gonnardba958b82014-10-09 16:13:44 +020010944 /* We're going to return something now, cancel timer,
10945 * except if handshake (renegotiation) is in progress */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010946 if( ssl->state == MBEDTLS_SSL_HANDSHAKE_OVER )
Manuel Pégourié-Gonnardba958b82014-10-09 16:13:44 +020010947 ssl_set_timer( ssl, 0 );
Manuel Pégourié-Gonnard26a4cf62014-10-15 13:52:48 +020010948
Manuel Pégourié-Gonnard286a1362015-05-13 16:22:05 +020010949#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard26a4cf62014-10-15 13:52:48 +020010950 /* If we requested renego but received AppData, resend HelloRequest.
10951 * Do it now, after setting in_offt, to avoid taking this branch
10952 * again if ssl_write_hello_request() returns WANT_WRITE */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010953#if defined(MBEDTLS_SSL_SRV_C) && defined(MBEDTLS_SSL_RENEGOTIATION)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +020010954 if( ssl->conf->endpoint == MBEDTLS_SSL_IS_SERVER &&
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010955 ssl->renego_status == MBEDTLS_SSL_RENEGOTIATION_PENDING )
Manuel Pégourié-Gonnard26a4cf62014-10-15 13:52:48 +020010956 {
Manuel Pégourié-Gonnarddf3acd82014-10-15 15:07:45 +020010957 if( ( ret = ssl_resend_hello_request( ssl ) ) != 0 )
Manuel Pégourié-Gonnard26a4cf62014-10-15 13:52:48 +020010958 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010959 MBEDTLS_SSL_DEBUG_RET( 1, "ssl_resend_hello_request", ret );
Manuel Pégourié-Gonnard26a4cf62014-10-15 13:52:48 +020010960 return( ret );
10961 }
10962 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010963#endif /* MBEDTLS_SSL_SRV_C && MBEDTLS_SSL_RENEGOTIATION */
Hanno Becker4a810fb2017-05-24 16:27:30 +010010964#endif /* MBEDTLS_SSL_PROTO_DTLS */
Paul Bakker5121ce52009-01-03 21:22:43 +000010965 }
10966
10967 n = ( len < ssl->in_msglen )
10968 ? len : ssl->in_msglen;
10969
10970 memcpy( buf, ssl->in_offt, n );
10971 ssl->in_msglen -= n;
10972
10973 if( ssl->in_msglen == 0 )
Hanno Becker4a810fb2017-05-24 16:27:30 +010010974 {
10975 /* all bytes consumed */
Paul Bakker5121ce52009-01-03 21:22:43 +000010976 ssl->in_offt = NULL;
Hanno Beckerbdf39052017-06-09 10:42:03 +010010977 ssl->keep_current_message = 0;
Hanno Becker4a810fb2017-05-24 16:27:30 +010010978 }
Paul Bakker5121ce52009-01-03 21:22:43 +000010979 else
Hanno Becker4a810fb2017-05-24 16:27:30 +010010980 {
Paul Bakker5121ce52009-01-03 21:22:43 +000010981 /* more data available */
10982 ssl->in_offt += n;
Hanno Becker4a810fb2017-05-24 16:27:30 +010010983 }
Paul Bakker5121ce52009-01-03 21:22:43 +000010984
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010985 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= read" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +000010986
Paul Bakker23986e52011-04-24 08:57:21 +000010987 return( (int) n );
Paul Bakker5121ce52009-01-03 21:22:43 +000010988}
10989
10990/*
Andres Amaya Garcia5b923522017-09-28 14:41:17 +010010991 * Send application data to be encrypted by the SSL layer, taking care of max
10992 * fragment length and buffer size.
10993 *
10994 * According to RFC 5246 Section 6.2.1:
10995 *
10996 * Zero-length fragments of Application data MAY be sent as they are
10997 * potentially useful as a traffic analysis countermeasure.
10998 *
10999 * Therefore, it is possible that the input message length is 0 and the
11000 * corresponding return code is 0 on success.
Paul Bakker5121ce52009-01-03 21:22:43 +000011001 */
Manuel Pégourié-Gonnard144bc222015-04-17 20:39:07 +020011002static int ssl_write_real( mbedtls_ssl_context *ssl,
Manuel Pégourié-Gonnarda2fce212015-04-15 19:09:03 +020011003 const unsigned char *buf, size_t len )
Paul Bakker5121ce52009-01-03 21:22:43 +000011004{
Manuel Pégourié-Gonnard9468ff12017-09-21 13:49:50 +020011005 int ret = mbedtls_ssl_get_max_out_record_payload( ssl );
11006 const size_t max_len = (size_t) ret;
11007
11008 if( ret < 0 )
11009 {
11010 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_get_max_out_record_payload", ret );
11011 return( ret );
11012 }
11013
Manuel Pégourié-Gonnard37e08e12014-10-13 17:55:52 +020011014 if( len > max_len )
11015 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020011016#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +020011017 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM )
Manuel Pégourié-Gonnard37e08e12014-10-13 17:55:52 +020011018 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020011019 MBEDTLS_SSL_DEBUG_MSG( 1, ( "fragment larger than the (negotiated) "
Manuel Pégourié-Gonnard37e08e12014-10-13 17:55:52 +020011020 "maximum fragment length: %d > %d",
11021 len, max_len ) );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020011022 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
Manuel Pégourié-Gonnard37e08e12014-10-13 17:55:52 +020011023 }
11024 else
11025#endif
11026 len = max_len;
11027 }
Paul Bakker887bd502011-06-08 13:10:54 +000011028
Paul Bakker5121ce52009-01-03 21:22:43 +000011029 if( ssl->out_left != 0 )
11030 {
Andres Amaya Garcia5b923522017-09-28 14:41:17 +010011031 /*
11032 * The user has previously tried to send the data and
11033 * MBEDTLS_ERR_SSL_WANT_WRITE or the message was only partially
11034 * written. In this case, we expect the high-level write function
11035 * (e.g. mbedtls_ssl_write()) to be called with the same parameters
11036 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020011037 if( ( ret = mbedtls_ssl_flush_output( ssl ) ) != 0 )
Paul Bakker5121ce52009-01-03 21:22:43 +000011038 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020011039 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_flush_output", ret );
Paul Bakker5121ce52009-01-03 21:22:43 +000011040 return( ret );
11041 }
11042 }
Paul Bakker887bd502011-06-08 13:10:54 +000011043 else
Paul Bakker1fd00bf2011-03-14 20:50:15 +000011044 {
Andres Amaya Garcia5b923522017-09-28 14:41:17 +010011045 /*
11046 * The user is trying to send a message the first time, so we need to
11047 * copy the data into the internal buffers and setup the data structure
11048 * to keep track of partial writes
11049 */
Manuel Pégourié-Gonnard37e08e12014-10-13 17:55:52 +020011050 ssl->out_msglen = len;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020011051 ssl->out_msgtype = MBEDTLS_SSL_MSG_APPLICATION_DATA;
Manuel Pégourié-Gonnard37e08e12014-10-13 17:55:52 +020011052 memcpy( ssl->out_msg, buf, len );
Paul Bakker887bd502011-06-08 13:10:54 +000011053
Hanno Becker67bc7c32018-08-06 11:33:50 +010011054 if( ( ret = mbedtls_ssl_write_record( ssl, SSL_FORCE_FLUSH ) ) != 0 )
Paul Bakker887bd502011-06-08 13:10:54 +000011055 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020011056 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_write_record", ret );
Paul Bakker887bd502011-06-08 13:10:54 +000011057 return( ret );
11058 }
Paul Bakker5121ce52009-01-03 21:22:43 +000011059 }
11060
Manuel Pégourié-Gonnard37e08e12014-10-13 17:55:52 +020011061 return( (int) len );
Paul Bakker5121ce52009-01-03 21:22:43 +000011062}
11063
11064/*
Manuel Pégourié-Gonnardd76314c2015-01-07 12:39:44 +010011065 * Write application data, doing 1/n-1 splitting if necessary.
11066 *
11067 * With non-blocking I/O, ssl_write_real() may return WANT_WRITE,
Manuel Pégourié-Gonnardcfa477e2015-01-07 14:50:54 +010011068 * then the caller will call us again with the same arguments, so
Hanno Becker2b187c42017-09-18 14:58:11 +010011069 * remember whether we already did the split or not.
Manuel Pégourié-Gonnardd76314c2015-01-07 12:39:44 +010011070 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020011071#if defined(MBEDTLS_SSL_CBC_RECORD_SPLITTING)
Manuel Pégourié-Gonnard144bc222015-04-17 20:39:07 +020011072static int ssl_write_split( mbedtls_ssl_context *ssl,
Manuel Pégourié-Gonnarda2fce212015-04-15 19:09:03 +020011073 const unsigned char *buf, size_t len )
Manuel Pégourié-Gonnardd76314c2015-01-07 12:39:44 +010011074{
11075 int ret;
11076
Manuel Pégourié-Gonnard17eab2b2015-05-05 16:34:53 +010011077 if( ssl->conf->cbc_record_splitting ==
11078 MBEDTLS_SSL_CBC_RECORD_SPLITTING_DISABLED ||
Manuel Pégourié-Gonnardcfa477e2015-01-07 14:50:54 +010011079 len <= 1 ||
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020011080 ssl->minor_ver > MBEDTLS_SSL_MINOR_VERSION_1 ||
11081 mbedtls_cipher_get_cipher_mode( &ssl->transform_out->cipher_ctx_enc )
11082 != MBEDTLS_MODE_CBC )
Manuel Pégourié-Gonnardd76314c2015-01-07 12:39:44 +010011083 {
11084 return( ssl_write_real( ssl, buf, len ) );
11085 }
11086
11087 if( ssl->split_done == 0 )
11088 {
Manuel Pégourié-Gonnarda852cf42015-01-13 20:56:15 +010011089 if( ( ret = ssl_write_real( ssl, buf, 1 ) ) <= 0 )
Manuel Pégourié-Gonnardd76314c2015-01-07 12:39:44 +010011090 return( ret );
Manuel Pégourié-Gonnarda852cf42015-01-13 20:56:15 +010011091 ssl->split_done = 1;
Manuel Pégourié-Gonnardd76314c2015-01-07 12:39:44 +010011092 }
11093
Manuel Pégourié-Gonnarda852cf42015-01-13 20:56:15 +010011094 if( ( ret = ssl_write_real( ssl, buf + 1, len - 1 ) ) <= 0 )
11095 return( ret );
11096 ssl->split_done = 0;
Manuel Pégourié-Gonnardd76314c2015-01-07 12:39:44 +010011097
11098 return( ret + 1 );
11099}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020011100#endif /* MBEDTLS_SSL_CBC_RECORD_SPLITTING */
Manuel Pégourié-Gonnardd76314c2015-01-07 12:39:44 +010011101
11102/*
Manuel Pégourié-Gonnarda2fce212015-04-15 19:09:03 +020011103 * Write application data (public-facing wrapper)
11104 */
Manuel Pégourié-Gonnard144bc222015-04-17 20:39:07 +020011105int mbedtls_ssl_write( mbedtls_ssl_context *ssl, const unsigned char *buf, size_t len )
Manuel Pégourié-Gonnarda2fce212015-04-15 19:09:03 +020011106{
11107 int ret;
11108
Manuel Pégourié-Gonnard144bc222015-04-17 20:39:07 +020011109 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> write" ) );
Manuel Pégourié-Gonnarda2fce212015-04-15 19:09:03 +020011110
Manuel Pégourié-Gonnardf81ee2e2015-09-01 17:43:40 +020011111 if( ssl == NULL || ssl->conf == NULL )
11112 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
11113
Manuel Pégourié-Gonnard144bc222015-04-17 20:39:07 +020011114#if defined(MBEDTLS_SSL_RENEGOTIATION)
Manuel Pégourié-Gonnarda2fce212015-04-15 19:09:03 +020011115 if( ( ret = ssl_check_ctr_renegotiate( ssl ) ) != 0 )
11116 {
Manuel Pégourié-Gonnard144bc222015-04-17 20:39:07 +020011117 MBEDTLS_SSL_DEBUG_RET( 1, "ssl_check_ctr_renegotiate", ret );
Manuel Pégourié-Gonnarda2fce212015-04-15 19:09:03 +020011118 return( ret );
11119 }
11120#endif
11121
Manuel Pégourié-Gonnard144bc222015-04-17 20:39:07 +020011122 if( ssl->state != MBEDTLS_SSL_HANDSHAKE_OVER )
Manuel Pégourié-Gonnarda2fce212015-04-15 19:09:03 +020011123 {
Manuel Pégourié-Gonnard144bc222015-04-17 20:39:07 +020011124 if( ( ret = mbedtls_ssl_handshake( ssl ) ) != 0 )
Manuel Pégourié-Gonnarda2fce212015-04-15 19:09:03 +020011125 {
Manuel Pégourié-Gonnard151dc772015-05-14 13:55:51 +020011126 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_handshake", ret );
Manuel Pégourié-Gonnarda2fce212015-04-15 19:09:03 +020011127 return( ret );
11128 }
11129 }
11130
Manuel Pégourié-Gonnard144bc222015-04-17 20:39:07 +020011131#if defined(MBEDTLS_SSL_CBC_RECORD_SPLITTING)
Manuel Pégourié-Gonnarda2fce212015-04-15 19:09:03 +020011132 ret = ssl_write_split( ssl, buf, len );
11133#else
11134 ret = ssl_write_real( ssl, buf, len );
11135#endif
11136
Manuel Pégourié-Gonnard144bc222015-04-17 20:39:07 +020011137 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= write" ) );
Manuel Pégourié-Gonnarda2fce212015-04-15 19:09:03 +020011138
11139 return( ret );
11140}
11141
11142/*
Paul Bakker5121ce52009-01-03 21:22:43 +000011143 * Notify the peer that the connection is being closed
11144 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020011145int mbedtls_ssl_close_notify( mbedtls_ssl_context *ssl )
Paul Bakker5121ce52009-01-03 21:22:43 +000011146{
11147 int ret;
11148
Manuel Pégourié-Gonnardf81ee2e2015-09-01 17:43:40 +020011149 if( ssl == NULL || ssl->conf == NULL )
11150 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
11151
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020011152 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> write close notify" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +000011153
Manuel Pégourié-Gonnarda13500f2014-08-19 16:14:04 +020011154 if( ssl->out_left != 0 )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020011155 return( mbedtls_ssl_flush_output( ssl ) );
Paul Bakker5121ce52009-01-03 21:22:43 +000011156
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020011157 if( ssl->state == MBEDTLS_SSL_HANDSHAKE_OVER )
Paul Bakker5121ce52009-01-03 21:22:43 +000011158 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020011159 if( ( ret = mbedtls_ssl_send_alert_message( ssl,
11160 MBEDTLS_SSL_ALERT_LEVEL_WARNING,
11161 MBEDTLS_SSL_ALERT_MSG_CLOSE_NOTIFY ) ) != 0 )
Paul Bakker5121ce52009-01-03 21:22:43 +000011162 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020011163 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_send_alert_message", ret );
Paul Bakker5121ce52009-01-03 21:22:43 +000011164 return( ret );
11165 }
11166 }
11167
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020011168 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= write close notify" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +000011169
Manuel Pégourié-Gonnarda13500f2014-08-19 16:14:04 +020011170 return( 0 );
Paul Bakker5121ce52009-01-03 21:22:43 +000011171}
11172
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020011173void mbedtls_ssl_transform_free( mbedtls_ssl_transform *transform )
Paul Bakker48916f92012-09-16 19:57:18 +000011174{
Paul Bakkeraccaffe2014-06-26 13:37:14 +020011175 if( transform == NULL )
11176 return;
11177
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020011178#if defined(MBEDTLS_ZLIB_SUPPORT)
Paul Bakker48916f92012-09-16 19:57:18 +000011179 deflateEnd( &transform->ctx_deflate );
11180 inflateEnd( &transform->ctx_inflate );
11181#endif
11182
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020011183 mbedtls_cipher_free( &transform->cipher_ctx_enc );
11184 mbedtls_cipher_free( &transform->cipher_ctx_dec );
Manuel Pégourié-Gonnardf71e5872013-09-23 17:12:43 +020011185
Hanno Beckerd56ed242018-01-03 15:32:51 +000011186#if defined(MBEDTLS_SSL_SOME_MODES_USE_MAC)
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020011187 mbedtls_md_free( &transform->md_ctx_enc );
11188 mbedtls_md_free( &transform->md_ctx_dec );
Hanno Beckerd56ed242018-01-03 15:32:51 +000011189#endif
Paul Bakker61d113b2013-07-04 11:51:43 +020011190
Andres Amaya Garcia1f6301b2018-04-17 09:51:09 -050011191 mbedtls_platform_zeroize( transform, sizeof( mbedtls_ssl_transform ) );
Paul Bakker48916f92012-09-16 19:57:18 +000011192}
11193
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020011194#if defined(MBEDTLS_X509_CRT_PARSE_C)
11195static void ssl_key_cert_free( mbedtls_ssl_key_cert *key_cert )
Manuel Pégourié-Gonnard705fcca2013-09-23 20:04:20 +020011196{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020011197 mbedtls_ssl_key_cert *cur = key_cert, *next;
Manuel Pégourié-Gonnard705fcca2013-09-23 20:04:20 +020011198
11199 while( cur != NULL )
11200 {
11201 next = cur->next;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020011202 mbedtls_free( cur );
Manuel Pégourié-Gonnard705fcca2013-09-23 20:04:20 +020011203 cur = next;
11204 }
11205}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020011206#endif /* MBEDTLS_X509_CRT_PARSE_C */
Manuel Pégourié-Gonnard705fcca2013-09-23 20:04:20 +020011207
Hanno Becker0271f962018-08-16 13:23:47 +010011208#if defined(MBEDTLS_SSL_PROTO_DTLS)
11209
11210static void ssl_buffering_free( mbedtls_ssl_context *ssl )
11211{
11212 unsigned offset;
11213 mbedtls_ssl_handshake_params * const hs = ssl->handshake;
11214
11215 if( hs == NULL )
11216 return;
11217
Hanno Becker283f5ef2018-08-24 09:34:47 +010011218 ssl_free_buffered_record( ssl );
11219
Hanno Becker0271f962018-08-16 13:23:47 +010011220 for( offset = 0; offset < MBEDTLS_SSL_MAX_BUFFERED_HS; offset++ )
Hanno Beckere605b192018-08-21 15:59:07 +010011221 ssl_buffering_free_slot( ssl, offset );
11222}
11223
11224static void ssl_buffering_free_slot( mbedtls_ssl_context *ssl,
11225 uint8_t slot )
11226{
11227 mbedtls_ssl_handshake_params * const hs = ssl->handshake;
11228 mbedtls_ssl_hs_buffer * const hs_buf = &hs->buffering.hs[slot];
Hanno Beckerb309b922018-08-23 13:18:05 +010011229
11230 if( slot >= MBEDTLS_SSL_MAX_BUFFERED_HS )
11231 return;
11232
Hanno Beckere605b192018-08-21 15:59:07 +010011233 if( hs_buf->is_valid == 1 )
Hanno Becker0271f962018-08-16 13:23:47 +010011234 {
Hanno Beckere605b192018-08-21 15:59:07 +010011235 hs->buffering.total_bytes_buffered -= hs_buf->data_len;
Hanno Becker805f2e12018-10-12 16:31:41 +010011236 mbedtls_platform_zeroize( hs_buf->data, hs_buf->data_len );
Hanno Beckere605b192018-08-21 15:59:07 +010011237 mbedtls_free( hs_buf->data );
11238 memset( hs_buf, 0, sizeof( mbedtls_ssl_hs_buffer ) );
Hanno Becker0271f962018-08-16 13:23:47 +010011239 }
11240}
11241
11242#endif /* MBEDTLS_SSL_PROTO_DTLS */
11243
Gilles Peskine9b562d52018-04-25 20:32:43 +020011244void mbedtls_ssl_handshake_free( mbedtls_ssl_context *ssl )
Paul Bakker48916f92012-09-16 19:57:18 +000011245{
Gilles Peskine9b562d52018-04-25 20:32:43 +020011246 mbedtls_ssl_handshake_params *handshake = ssl->handshake;
11247
Paul Bakkeraccaffe2014-06-26 13:37:14 +020011248 if( handshake == NULL )
11249 return;
11250
Gilles Peskinedf13d5c2018-04-25 20:39:48 +020011251#if defined(MBEDTLS_SSL_ASYNC_PRIVATE)
11252 if( ssl->conf->f_async_cancel != NULL && handshake->async_in_progress != 0 )
11253 {
Gilles Peskine8f97af72018-04-26 11:46:10 +020011254 ssl->conf->f_async_cancel( ssl );
Gilles Peskinedf13d5c2018-04-25 20:39:48 +020011255 handshake->async_in_progress = 0;
11256 }
11257#endif /* MBEDTLS_SSL_ASYNC_PRIVATE */
11258
Manuel Pégourié-Gonnardb9d64e52015-07-06 14:18:56 +020011259#if defined(MBEDTLS_SSL_PROTO_SSL3) || defined(MBEDTLS_SSL_PROTO_TLS1) || \
11260 defined(MBEDTLS_SSL_PROTO_TLS1_1)
11261 mbedtls_md5_free( &handshake->fin_md5 );
11262 mbedtls_sha1_free( &handshake->fin_sha1 );
11263#endif
11264#if defined(MBEDTLS_SSL_PROTO_TLS1_2)
11265#if defined(MBEDTLS_SHA256_C)
Andrzej Kurekeb342242019-01-29 09:14:33 -050011266#if defined(MBEDTLS_USE_PSA_CRYPTO)
11267 psa_hash_abort( &handshake->fin_sha256_psa );
11268#else
Manuel Pégourié-Gonnardb9d64e52015-07-06 14:18:56 +020011269 mbedtls_sha256_free( &handshake->fin_sha256 );
11270#endif
Andrzej Kurekeb342242019-01-29 09:14:33 -050011271#endif
Manuel Pégourié-Gonnardb9d64e52015-07-06 14:18:56 +020011272#if defined(MBEDTLS_SHA512_C)
Andrzej Kurekeb342242019-01-29 09:14:33 -050011273#if defined(MBEDTLS_USE_PSA_CRYPTO)
Andrzej Kurek972fba52019-01-30 03:29:12 -050011274 psa_hash_abort( &handshake->fin_sha384_psa );
Andrzej Kurekeb342242019-01-29 09:14:33 -050011275#else
Manuel Pégourié-Gonnardb9d64e52015-07-06 14:18:56 +020011276 mbedtls_sha512_free( &handshake->fin_sha512 );
11277#endif
Andrzej Kurekeb342242019-01-29 09:14:33 -050011278#endif
Manuel Pégourié-Gonnardb9d64e52015-07-06 14:18:56 +020011279#endif /* MBEDTLS_SSL_PROTO_TLS1_2 */
11280
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020011281#if defined(MBEDTLS_DHM_C)
11282 mbedtls_dhm_free( &handshake->dhm_ctx );
Paul Bakker48916f92012-09-16 19:57:18 +000011283#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020011284#if defined(MBEDTLS_ECDH_C)
11285 mbedtls_ecdh_free( &handshake->ecdh_ctx );
Paul Bakker61d113b2013-07-04 11:51:43 +020011286#endif
Manuel Pégourié-Gonnardeef142d2015-09-16 10:05:04 +020011287#if defined(MBEDTLS_KEY_EXCHANGE_ECJPAKE_ENABLED)
Manuel Pégourié-Gonnard76cfd3f2015-09-15 12:10:54 +020011288 mbedtls_ecjpake_free( &handshake->ecjpake_ctx );
Manuel Pégourié-Gonnard77c06462015-09-17 13:59:49 +020011289#if defined(MBEDTLS_SSL_CLI_C)
11290 mbedtls_free( handshake->ecjpake_cache );
11291 handshake->ecjpake_cache = NULL;
11292 handshake->ecjpake_cache_len = 0;
11293#endif
Manuel Pégourié-Gonnard76cfd3f2015-09-15 12:10:54 +020011294#endif
Paul Bakker61d113b2013-07-04 11:51:43 +020011295
Janos Follath4ae5c292016-02-10 11:27:43 +000011296#if defined(MBEDTLS_ECDH_C) || defined(MBEDTLS_ECDSA_C) || \
11297 defined(MBEDTLS_KEY_EXCHANGE_ECJPAKE_ENABLED)
Paul Bakker9af723c2014-05-01 13:03:14 +020011298 /* explicit void pointer cast for buggy MS compiler */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020011299 mbedtls_free( (void *) handshake->curves );
Manuel Pégourié-Gonnardd09453c2013-09-23 19:11:32 +020011300#endif
11301
Manuel Pégourié-Gonnard4b682962015-05-07 15:59:54 +010011302#if defined(MBEDTLS_KEY_EXCHANGE__SOME__PSK_ENABLED)
11303 if( handshake->psk != NULL )
11304 {
Andres Amaya Garcia1f6301b2018-04-17 09:51:09 -050011305 mbedtls_platform_zeroize( handshake->psk, handshake->psk_len );
Manuel Pégourié-Gonnard4b682962015-05-07 15:59:54 +010011306 mbedtls_free( handshake->psk );
11307 }
11308#endif
11309
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020011310#if defined(MBEDTLS_X509_CRT_PARSE_C) && \
11311 defined(MBEDTLS_SSL_SERVER_NAME_INDICATION)
Manuel Pégourié-Gonnard83724542013-09-24 22:30:56 +020011312 /*
11313 * Free only the linked list wrapper, not the keys themselves
11314 * since the belong to the SNI callback
11315 */
11316 if( handshake->sni_key_cert != NULL )
11317 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020011318 mbedtls_ssl_key_cert *cur = handshake->sni_key_cert, *next;
Manuel Pégourié-Gonnard83724542013-09-24 22:30:56 +020011319
11320 while( cur != NULL )
11321 {
11322 next = cur->next;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020011323 mbedtls_free( cur );
Manuel Pégourié-Gonnard83724542013-09-24 22:30:56 +020011324 cur = next;
11325 }
11326 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020011327#endif /* MBEDTLS_X509_CRT_PARSE_C && MBEDTLS_SSL_SERVER_NAME_INDICATION */
Manuel Pégourié-Gonnard705fcca2013-09-23 20:04:20 +020011328
Manuel Pégourié-Gonnard862cde52017-05-17 11:56:15 +020011329#if defined(MBEDTLS_SSL__ECP_RESTARTABLE)
Manuel Pégourié-Gonnard6b7301c2017-08-15 12:08:45 +020011330 mbedtls_x509_crt_restart_free( &handshake->ecrs_ctx );
Hanno Becker3dad3112019-02-05 17:19:52 +000011331 if( handshake->ecrs_peer_cert != NULL )
11332 {
11333 mbedtls_x509_crt_free( handshake->ecrs_peer_cert );
11334 mbedtls_free( handshake->ecrs_peer_cert );
11335 }
Manuel Pégourié-Gonnard862cde52017-05-17 11:56:15 +020011336#endif
11337
Hanno Becker75173122019-02-06 16:18:31 +000011338#if defined(MBEDTLS_X509_CRT_PARSE_C) && \
11339 !defined(MBEDTLS_SSL_KEEP_PEER_CERTIFICATE)
11340 mbedtls_pk_free( &handshake->peer_pubkey );
11341#endif /* MBEDTLS_X509_CRT_PARSE_C && !MBEDTLS_SSL_KEEP_PEER_CERTIFICATE */
11342
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020011343#if defined(MBEDTLS_SSL_PROTO_DTLS)
11344 mbedtls_free( handshake->verify_cookie );
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +020011345 ssl_flight_free( handshake->flight );
Hanno Becker0271f962018-08-16 13:23:47 +010011346 ssl_buffering_free( ssl );
Manuel Pégourié-Gonnard74848812014-07-11 02:43:49 +020011347#endif
11348
Hanno Becker4a63ed42019-01-08 11:39:35 +000011349#if defined(MBEDTLS_ECDH_C) && \
11350 defined(MBEDTLS_USE_PSA_CRYPTO)
11351 psa_destroy_key( handshake->ecdh_psa_privkey );
11352#endif /* MBEDTLS_ECDH_C && MBEDTLS_USE_PSA_CRYPTO */
11353
Andres Amaya Garcia1f6301b2018-04-17 09:51:09 -050011354 mbedtls_platform_zeroize( handshake,
11355 sizeof( mbedtls_ssl_handshake_params ) );
Paul Bakker48916f92012-09-16 19:57:18 +000011356}
11357
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020011358void mbedtls_ssl_session_free( mbedtls_ssl_session *session )
Paul Bakker48916f92012-09-16 19:57:18 +000011359{
Paul Bakkeraccaffe2014-06-26 13:37:14 +020011360 if( session == NULL )
11361 return;
11362
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020011363#if defined(MBEDTLS_X509_CRT_PARSE_C)
Hanno Becker1294a0b2019-02-05 12:38:15 +000011364 ssl_clear_peer_cert( session );
Paul Bakkered27a042013-04-18 22:46:23 +020011365#endif
Paul Bakker0a597072012-09-25 21:55:46 +000011366
Manuel Pégourié-Gonnardb596abf2015-05-20 10:45:29 +020011367#if defined(MBEDTLS_SSL_SESSION_TICKETS) && defined(MBEDTLS_SSL_CLI_C)
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020011368 mbedtls_free( session->ticket );
Paul Bakkera503a632013-08-14 13:48:06 +020011369#endif
Manuel Pégourié-Gonnard75d44012013-08-02 14:44:04 +020011370
Andres Amaya Garcia1f6301b2018-04-17 09:51:09 -050011371 mbedtls_platform_zeroize( session, sizeof( mbedtls_ssl_session ) );
Paul Bakker48916f92012-09-16 19:57:18 +000011372}
11373
Manuel Pégourié-Gonnard5c0e3772019-07-23 16:13:17 +020011374#if defined(MBEDTLS_SSL_CONTEXT_SERIALIZATION)
Manuel Pégourié-Gonnard4e9370b2019-07-23 16:31:16 +020011375
11376#if defined(MBEDTLS_SSL_DTLS_CONNECTION_ID)
11377#define SSL_SERIALIZED_CONTEXT_CONFIG_DTLS_CONNECTION_ID 1u
11378#else
11379#define SSL_SERIALIZED_CONTEXT_CONFIG_DTLS_CONNECTION_ID 0u
11380#endif /* MBEDTLS_SSL_DTLS_CONNECTION_ID */
11381
11382#if defined(MBEDTLS_SSL_DTLS_BADMAC_LIMIT)
11383#define SSL_SERIALIZED_CONTEXT_CONFIG_DTLS_BADMAC_LIMIT 1u
11384#else
11385#define SSL_SERIALIZED_CONTEXT_CONFIG_DTLS_BADMAC_LIMIT 0u
11386#endif /* MBEDTLS_SSL_DTLS_BADMAC_LIMIT */
11387
11388#if defined(MBEDTLS_SSL_DTLS_ANTI_REPLAY)
11389#define SSL_SERIALIZED_CONTEXT_CONFIG_DTLS_ANTI_REPLAY 1u
11390#else
11391#define SSL_SERIALIZED_CONTEXT_CONFIG_DTLS_ANTI_REPLAY 0u
11392#endif /* MBEDTLS_SSL_DTLS_ANTI_REPLAY */
11393
11394#if defined(MBEDTLS_SSL_ALPN)
11395#define SSL_SERIALIZED_CONTEXT_CONFIG_ALPN 1u
11396#else
11397#define SSL_SERIALIZED_CONTEXT_CONFIG_ALPN 0u
11398#endif /* MBEDTLS_SSL_ALPN */
11399
11400#define SSL_SERIALIZED_CONTEXT_CONFIG_DTLS_CONNECTION_ID_BIT 0
11401#define SSL_SERIALIZED_CONTEXT_CONFIG_DTLS_BADMAC_LIMIT_BIT 1
11402#define SSL_SERIALIZED_CONTEXT_CONFIG_DTLS_ANTI_REPLAY_BIT 2
11403#define SSL_SERIALIZED_CONTEXT_CONFIG_ALPN_BIT 3
11404
11405#define SSL_SERIALIZED_CONTEXT_CONFIG_BITFLAG \
11406 ( (uint32_t) ( \
11407 ( SSL_SERIALIZED_CONTEXT_CONFIG_DTLS_CONNECTION_ID << SSL_SERIALIZED_CONTEXT_CONFIG_DTLS_CONNECTION_ID_BIT ) | \
11408 ( SSL_SERIALIZED_CONTEXT_CONFIG_DTLS_BADMAC_LIMIT << SSL_SERIALIZED_CONTEXT_CONFIG_DTLS_BADMAC_LIMIT_BIT ) | \
11409 ( SSL_SERIALIZED_CONTEXT_CONFIG_DTLS_ANTI_REPLAY << SSL_SERIALIZED_CONTEXT_CONFIG_DTLS_ANTI_REPLAY_BIT ) | \
11410 ( SSL_SERIALIZED_CONTEXT_CONFIG_ALPN << SSL_SERIALIZED_CONTEXT_CONFIG_ALPN_BIT ) | \
11411 0u ) )
11412
Manuel Pégourié-Gonnard4c90e852019-07-11 10:58:10 +020011413static unsigned char ssl_serialized_context_header[] = {
11414 MBEDTLS_VERSION_MAJOR,
11415 MBEDTLS_VERSION_MINOR,
11416 MBEDTLS_VERSION_PATCH,
11417 ( SSL_SERIALIZED_SESSION_CONFIG_BITFLAG >> 8 ) & 0xFF,
11418 ( SSL_SERIALIZED_SESSION_CONFIG_BITFLAG >> 0 ) & 0xFF,
Manuel Pégourié-Gonnard4e9370b2019-07-23 16:31:16 +020011419 ( SSL_SERIALIZED_CONTEXT_CONFIG_BITFLAG >> 16 ) & 0xFF,
11420 ( SSL_SERIALIZED_CONTEXT_CONFIG_BITFLAG >> 8 ) & 0xFF,
11421 ( SSL_SERIALIZED_CONTEXT_CONFIG_BITFLAG >> 0 ) & 0xFF,
Manuel Pégourié-Gonnard4c90e852019-07-11 10:58:10 +020011422};
11423
Paul Bakker5121ce52009-01-03 21:22:43 +000011424/*
Manuel Pégourié-Gonnardac87e282019-05-28 13:02:16 +020011425 * Serialize a full SSL context
Manuel Pégourié-Gonnard00400c22019-07-10 14:58:45 +020011426 *
11427 * The format of the serialized data is:
11428 * (in the presentation language of TLS, RFC 8446 section 3)
11429 *
11430 * // header
11431 * opaque mbedtls_version[3]; // major, minor, patch
Manuel Pégourié-Gonnard4c90e852019-07-11 10:58:10 +020011432 * opaque context_format[5]; // version-specific field determining
Manuel Pégourié-Gonnard00400c22019-07-10 14:58:45 +020011433 * // the format of the remaining
Manuel Pégourié-Gonnard4c90e852019-07-11 10:58:10 +020011434 * // serialized data.
Manuel Pégourié-Gonnard4e9370b2019-07-23 16:31:16 +020011435 * Note: When updating the format, remember to keep these
11436 * version+format bytes. (We may make their size part of the API.)
Manuel Pégourié-Gonnard00400c22019-07-10 14:58:45 +020011437 *
11438 * // session sub-structure
11439 * opaque session<1..2^32-1>; // see mbedtls_ssl_session_save()
11440 * // transform sub-structure
11441 * uint8 random[64]; // ServerHello.random+ClientHello.random
11442 * uint8 in_cid<0..2^8-1> // Connection ID: expected incoming value
11443 * uint8 out_cid<0..2^8-1> // Connection ID: outgoing value to use
11444 * // fields from ssl_context
11445 * uint32 badmac_seen; // DTLS: number of records with failing MAC
11446 * uint64 in_window_top; // DTLS: last validated record seq_num
11447 * uint64 in_window; // DTLS: bitmask for replay protection
11448 * uint8 disable_datagram_packing; // DTLS: only one record per datagram
11449 * uint64 cur_out_ctr; // Record layer: outgoing sequence number
11450 * uint16 mtu; // DTLS: path mtu (max outgoing fragment size)
11451 * uint8 alpn_chosen<0..2^8-1> // ALPN: negotiated application protocol
11452 *
11453 * Note that many fields of the ssl_context or sub-structures are not
11454 * serialized, as they fall in one of the following categories:
11455 *
11456 * 1. forced value (eg in_left must be 0)
11457 * 2. pointer to dynamically-allocated memory (eg session, transform)
11458 * 3. value can be re-derived from other data (eg session keys from MS)
11459 * 4. value was temporary (eg content of input buffer)
11460 * 5. value will be provided by the user again (eg I/O callbacks and context)
Manuel Pégourié-Gonnardac87e282019-05-28 13:02:16 +020011461 */
11462int mbedtls_ssl_context_save( mbedtls_ssl_context *ssl,
11463 unsigned char *buf,
11464 size_t buf_len,
11465 size_t *olen )
11466{
Manuel Pégourié-Gonnard4c90e852019-07-11 10:58:10 +020011467 unsigned char *p = buf;
11468 size_t used = 0;
Manuel Pégourié-Gonnard4b7e6b92019-07-11 12:50:53 +020011469 size_t session_len;
11470 int ret = 0;
Manuel Pégourié-Gonnard4c90e852019-07-11 10:58:10 +020011471
Manuel Pégourié-Gonnard1aaf6692019-07-10 14:14:05 +020011472 /*
Manuel Pégourié-Gonnarde4588692019-07-29 12:28:52 +020011473 * Enforce usage restrictions, see "return BAD_INPUT_DATA" in
11474 * this function's documentation.
11475 *
11476 * These are due to assumptions/limitations in the implementation. Some of
11477 * them are likely to stay (no handshake in progress) some might go away
11478 * (only DTLS) but are currently used to simplify the implementation.
Manuel Pégourié-Gonnard1aaf6692019-07-10 14:14:05 +020011479 */
Manuel Pégourié-Gonnarde4588692019-07-29 12:28:52 +020011480 /* The initial handshake must be over */
11481 if( ssl->state != MBEDTLS_SSL_HANDSHAKE_OVER )
Jarno Lamsa8c51b7c2019-08-21 13:45:05 +030011482 {
11483 MBEDTLS_SSL_DEBUG_MSG( 1, ( "Initial handshake isn't over" ) );
Manuel Pégourié-Gonnard1aaf6692019-07-10 14:14:05 +020011484 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
Jarno Lamsa8c51b7c2019-08-21 13:45:05 +030011485 }
Manuel Pégourié-Gonnarde4588692019-07-29 12:28:52 +020011486 if( ssl->handshake != NULL )
Jarno Lamsa8c51b7c2019-08-21 13:45:05 +030011487 {
11488 MBEDTLS_SSL_DEBUG_MSG( 1, ( "Handshake isn't completed" ) );
Manuel Pégourié-Gonnarde4588692019-07-29 12:28:52 +020011489 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
Jarno Lamsa8c51b7c2019-08-21 13:45:05 +030011490 }
Manuel Pégourié-Gonnarde4588692019-07-29 12:28:52 +020011491 /* Double-check that sub-structures are indeed ready */
11492 if( ssl->transform == NULL || ssl->session == NULL )
Jarno Lamsa8c51b7c2019-08-21 13:45:05 +030011493 {
11494 MBEDTLS_SSL_DEBUG_MSG( 1, ( "Serialised structures aren't ready" ) );
Manuel Pégourié-Gonnarde4588692019-07-29 12:28:52 +020011495 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
Jarno Lamsa8c51b7c2019-08-21 13:45:05 +030011496 }
Manuel Pégourié-Gonnarde4588692019-07-29 12:28:52 +020011497 /* There must be no pending incoming or outgoing data */
11498 if( mbedtls_ssl_check_pending( ssl ) != 0 )
Jarno Lamsa8c51b7c2019-08-21 13:45:05 +030011499 {
11500 MBEDTLS_SSL_DEBUG_MSG( 1, ( "There is pending incoming data" ) );
Manuel Pégourié-Gonnarde4588692019-07-29 12:28:52 +020011501 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
Jarno Lamsa8c51b7c2019-08-21 13:45:05 +030011502 }
Manuel Pégourié-Gonnarde4588692019-07-29 12:28:52 +020011503 if( ssl->out_left != 0 )
Jarno Lamsa8c51b7c2019-08-21 13:45:05 +030011504 {
11505 MBEDTLS_SSL_DEBUG_MSG( 1, ( "There is pending outgoing data" ) );
Manuel Pégourié-Gonnarde4588692019-07-29 12:28:52 +020011506 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
Jarno Lamsa8c51b7c2019-08-21 13:45:05 +030011507 }
Manuel Pégourié-Gonnarde4588692019-07-29 12:28:52 +020011508 /* Protocol must be DLTS, not TLS */
11509 if( ssl->conf->transport != MBEDTLS_SSL_TRANSPORT_DATAGRAM )
Jarno Lamsa8c51b7c2019-08-21 13:45:05 +030011510 {
11511 MBEDTLS_SSL_DEBUG_MSG( 1, ( "Only DTLS is supported" ) );
Manuel Pégourié-Gonnarde4588692019-07-29 12:28:52 +020011512 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
Jarno Lamsa8c51b7c2019-08-21 13:45:05 +030011513 }
Manuel Pégourié-Gonnarde4588692019-07-29 12:28:52 +020011514 /* Version must be 1.2 */
11515 if( ssl->major_ver != MBEDTLS_SSL_MAJOR_VERSION_3 )
Jarno Lamsa8c51b7c2019-08-21 13:45:05 +030011516 {
11517 MBEDTLS_SSL_DEBUG_MSG( 1, ( "Only version 1.2 supported" ) );
Manuel Pégourié-Gonnarde4588692019-07-29 12:28:52 +020011518 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
Jarno Lamsa8c51b7c2019-08-21 13:45:05 +030011519 }
Manuel Pégourié-Gonnarde4588692019-07-29 12:28:52 +020011520 if( ssl->minor_ver != MBEDTLS_SSL_MINOR_VERSION_3 )
Jarno Lamsa8c51b7c2019-08-21 13:45:05 +030011521 {
11522 MBEDTLS_SSL_DEBUG_MSG( 1, ( "Only version 1.2 supported" ) );
Manuel Pégourié-Gonnarde4588692019-07-29 12:28:52 +020011523 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
Jarno Lamsa8c51b7c2019-08-21 13:45:05 +030011524 }
Manuel Pégourié-Gonnarde4588692019-07-29 12:28:52 +020011525 /* We must be using an AEAD ciphersuite */
11526 if( mbedtls_ssl_transform_uses_aead( ssl->transform ) != 1 )
Jarno Lamsa8c51b7c2019-08-21 13:45:05 +030011527 {
11528 MBEDTLS_SSL_DEBUG_MSG( 1, ( "Only AEAD ciphersuites supported" ) );
Manuel Pégourié-Gonnarde4588692019-07-29 12:28:52 +020011529 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
Jarno Lamsa8c51b7c2019-08-21 13:45:05 +030011530 }
Manuel Pégourié-Gonnarde4588692019-07-29 12:28:52 +020011531 /* Renegotiation must not be enabled */
11532#if defined(MBEDTLS_SSL_RENEGOTIATION)
11533 if( ssl->conf->disable_renegotiation != MBEDTLS_SSL_RENEGOTIATION_DISABLED )
Jarno Lamsa8c51b7c2019-08-21 13:45:05 +030011534 {
11535 MBEDTLS_SSL_DEBUG_MSG( 1, ( "Renegotiation must not be enabled" ) );
Manuel Pégourié-Gonnarde4588692019-07-29 12:28:52 +020011536 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
Jarno Lamsa8c51b7c2019-08-21 13:45:05 +030011537 }
Manuel Pégourié-Gonnarde4588692019-07-29 12:28:52 +020011538#endif
Manuel Pégourié-Gonnardac87e282019-05-28 13:02:16 +020011539
Manuel Pégourié-Gonnard4c90e852019-07-11 10:58:10 +020011540 /*
11541 * Version and format identifier
11542 */
11543 used += sizeof( ssl_serialized_context_header );
Manuel Pégourié-Gonnardac87e282019-05-28 13:02:16 +020011544
Manuel Pégourié-Gonnard4c90e852019-07-11 10:58:10 +020011545 if( used <= buf_len )
11546 {
11547 memcpy( p, ssl_serialized_context_header,
11548 sizeof( ssl_serialized_context_header ) );
11549 p += sizeof( ssl_serialized_context_header );
11550 }
11551
11552 /*
Manuel Pégourié-Gonnard4b7e6b92019-07-11 12:50:53 +020011553 * Session (length + data)
11554 */
Manuel Pégourié-Gonnard45ac1f02019-07-23 16:52:45 +020011555 ret = ssl_session_save( ssl->session, 1, NULL, 0, &session_len );
Manuel Pégourié-Gonnard4b7e6b92019-07-11 12:50:53 +020011556 if( ret != MBEDTLS_ERR_SSL_BUFFER_TOO_SMALL )
11557 return( ret );
11558
11559 used += 4 + session_len;
11560 if( used <= buf_len )
11561 {
11562 *p++ = (unsigned char)( ( session_len >> 24 ) & 0xFF );
11563 *p++ = (unsigned char)( ( session_len >> 16 ) & 0xFF );
11564 *p++ = (unsigned char)( ( session_len >> 8 ) & 0xFF );
11565 *p++ = (unsigned char)( ( session_len ) & 0xFF );
11566
Manuel Pégourié-Gonnard45ac1f02019-07-23 16:52:45 +020011567 ret = ssl_session_save( ssl->session, 1,
11568 p, session_len, &session_len );
Manuel Pégourié-Gonnard4b7e6b92019-07-11 12:50:53 +020011569 if( ret != 0 )
11570 return( ret );
11571
11572 p += session_len;
11573 }
11574
11575 /*
Manuel Pégourié-Gonnardc2a7b892019-07-15 09:04:11 +020011576 * Transform
11577 */
11578 used += sizeof( ssl->transform->randbytes );
11579 if( used <= buf_len )
11580 {
11581 memcpy( p, ssl->transform->randbytes,
11582 sizeof( ssl->transform->randbytes ) );
11583 p += sizeof( ssl->transform->randbytes );
11584 }
11585
11586#if defined(MBEDTLS_SSL_DTLS_CONNECTION_ID)
11587 used += 2 + ssl->transform->in_cid_len + ssl->transform->out_cid_len;
11588 if( used <= buf_len )
11589 {
11590 *p++ = ssl->transform->in_cid_len;
11591 memcpy( p, ssl->transform->in_cid, ssl->transform->in_cid_len );
11592 p += ssl->transform->in_cid_len;
11593
11594 *p++ = ssl->transform->out_cid_len;
11595 memcpy( p, ssl->transform->out_cid, ssl->transform->out_cid_len );
11596 p += ssl->transform->out_cid_len;
11597 }
11598#endif /* MBEDTLS_SSL_DTLS_CONNECTION_ID */
11599
11600 /*
Manuel Pégourié-Gonnardc86c5df2019-07-15 11:23:03 +020011601 * Saved fields from top-level ssl_context structure
11602 */
11603#if defined(MBEDTLS_SSL_DTLS_BADMAC_LIMIT)
11604 used += 4;
11605 if( used <= buf_len )
11606 {
11607 *p++ = (unsigned char)( ( ssl->badmac_seen >> 24 ) & 0xFF );
11608 *p++ = (unsigned char)( ( ssl->badmac_seen >> 16 ) & 0xFF );
11609 *p++ = (unsigned char)( ( ssl->badmac_seen >> 8 ) & 0xFF );
11610 *p++ = (unsigned char)( ( ssl->badmac_seen ) & 0xFF );
11611 }
11612#endif /* MBEDTLS_SSL_DTLS_BADMAC_LIMIT */
11613
11614#if defined(MBEDTLS_SSL_DTLS_ANTI_REPLAY)
11615 used += 16;
11616 if( used <= buf_len )
11617 {
11618 *p++ = (unsigned char)( ( ssl->in_window_top >> 56 ) & 0xFF );
11619 *p++ = (unsigned char)( ( ssl->in_window_top >> 48 ) & 0xFF );
11620 *p++ = (unsigned char)( ( ssl->in_window_top >> 40 ) & 0xFF );
11621 *p++ = (unsigned char)( ( ssl->in_window_top >> 32 ) & 0xFF );
11622 *p++ = (unsigned char)( ( ssl->in_window_top >> 24 ) & 0xFF );
11623 *p++ = (unsigned char)( ( ssl->in_window_top >> 16 ) & 0xFF );
11624 *p++ = (unsigned char)( ( ssl->in_window_top >> 8 ) & 0xFF );
11625 *p++ = (unsigned char)( ( ssl->in_window_top ) & 0xFF );
11626
11627 *p++ = (unsigned char)( ( ssl->in_window >> 56 ) & 0xFF );
11628 *p++ = (unsigned char)( ( ssl->in_window >> 48 ) & 0xFF );
11629 *p++ = (unsigned char)( ( ssl->in_window >> 40 ) & 0xFF );
11630 *p++ = (unsigned char)( ( ssl->in_window >> 32 ) & 0xFF );
11631 *p++ = (unsigned char)( ( ssl->in_window >> 24 ) & 0xFF );
11632 *p++ = (unsigned char)( ( ssl->in_window >> 16 ) & 0xFF );
11633 *p++ = (unsigned char)( ( ssl->in_window >> 8 ) & 0xFF );
11634 *p++ = (unsigned char)( ( ssl->in_window ) & 0xFF );
11635 }
11636#endif /* MBEDTLS_SSL_DTLS_ANTI_REPLAY */
11637
11638#if defined(MBEDTLS_SSL_PROTO_DTLS)
11639 used += 1;
11640 if( used <= buf_len )
11641 {
11642 *p++ = ssl->disable_datagram_packing;
11643 }
11644#endif /* MBEDTLS_SSL_PROTO_DTLS */
11645
11646 used += 8;
11647 if( used <= buf_len )
11648 {
11649 memcpy( p, ssl->cur_out_ctr, 8 );
11650 p += 8;
11651 }
11652
11653#if defined(MBEDTLS_SSL_PROTO_DTLS)
11654 used += 2;
11655 if( used <= buf_len )
11656 {
11657 *p++ = (unsigned char)( ( ssl->mtu >> 8 ) & 0xFF );
11658 *p++ = (unsigned char)( ( ssl->mtu ) & 0xFF );
11659 }
11660#endif /* MBEDTLS_SSL_PROTO_DTLS */
11661
11662#if defined(MBEDTLS_SSL_ALPN)
11663 {
11664 const uint8_t alpn_len = ssl->alpn_chosen
Manuel Pégourié-Gonnardf041f4e2019-07-24 00:58:27 +020011665 ? (uint8_t) strlen( ssl->alpn_chosen )
Manuel Pégourié-Gonnardc86c5df2019-07-15 11:23:03 +020011666 : 0;
11667
11668 used += 1 + alpn_len;
11669 if( used <= buf_len )
11670 {
11671 *p++ = alpn_len;
11672
11673 if( ssl->alpn_chosen != NULL )
11674 {
11675 memcpy( p, ssl->alpn_chosen, alpn_len );
11676 p += alpn_len;
11677 }
11678 }
11679 }
11680#endif /* MBEDTLS_SSL_ALPN */
11681
11682 /*
Manuel Pégourié-Gonnard4c90e852019-07-11 10:58:10 +020011683 * Done
11684 */
11685 *olen = used;
11686
11687 if( used > buf_len )
11688 return( MBEDTLS_ERR_SSL_BUFFER_TOO_SMALL );
Manuel Pégourié-Gonnardac87e282019-05-28 13:02:16 +020011689
Manuel Pégourié-Gonnard4b7e6b92019-07-11 12:50:53 +020011690 MBEDTLS_SSL_DEBUG_BUF( 4, "saved context", buf, used );
11691
Manuel Pégourié-Gonnard9df5a822019-07-23 14:51:09 +020011692 return( ssl_session_reset_int( ssl, 0 ) );
Manuel Pégourié-Gonnardac87e282019-05-28 13:02:16 +020011693}
11694
11695/*
Manuel Pégourié-Gonnardc2a7b892019-07-15 09:04:11 +020011696 * Helper to get TLS 1.2 PRF from ciphersuite
11697 * (Duplicates bits of logic from ssl_set_handshake_prfs().)
11698 */
11699typedef int (*tls_prf_fn)( const unsigned char *secret, size_t slen,
11700 const char *label,
11701 const unsigned char *random, size_t rlen,
11702 unsigned char *dstbuf, size_t dlen );
11703static tls_prf_fn ssl_tls12prf_from_cs( int ciphersuite_id )
11704{
Jarno Lamsab7b486c2019-08-21 15:30:44 +030011705#if defined(MBEDTLS_SHA512_C)
Manuel Pégourié-Gonnardc2a7b892019-07-15 09:04:11 +020011706 const mbedtls_ssl_ciphersuite_t * const ciphersuite_info =
11707 mbedtls_ssl_ciphersuite_from_id( ciphersuite_id );
11708
Manuel Pégourié-Gonnard9a96fd72019-07-23 17:11:24 +020011709 if( ciphersuite_info->mac == MBEDTLS_MD_SHA384 )
11710 return( tls_prf_sha384 );
Jarno Lamsab7b486c2019-08-21 15:30:44 +030011711#else
11712 (void) ciphersuite_id;
Manuel Pégourié-Gonnard9a96fd72019-07-23 17:11:24 +020011713#endif
11714 return( tls_prf_sha256 );
Manuel Pégourié-Gonnardc2a7b892019-07-15 09:04:11 +020011715}
11716
11717/*
Manuel Pégourié-Gonnardb9dfc9f2019-07-12 10:50:19 +020011718 * Deserialize context, see mbedtls_ssl_context_save() for format.
Manuel Pégourié-Gonnard4b7e6b92019-07-11 12:50:53 +020011719 *
11720 * This internal version is wrapped by a public function that cleans up in
11721 * case of error.
Manuel Pégourié-Gonnardac87e282019-05-28 13:02:16 +020011722 */
Manuel Pégourié-Gonnard4b7e6b92019-07-11 12:50:53 +020011723static int ssl_context_load( mbedtls_ssl_context *ssl,
11724 const unsigned char *buf,
11725 size_t len )
Manuel Pégourié-Gonnardac87e282019-05-28 13:02:16 +020011726{
Manuel Pégourié-Gonnard4c90e852019-07-11 10:58:10 +020011727 const unsigned char *p = buf;
11728 const unsigned char * const end = buf + len;
Manuel Pégourié-Gonnard4b7e6b92019-07-11 12:50:53 +020011729 size_t session_len;
11730 int ret;
Manuel Pégourié-Gonnard4c90e852019-07-11 10:58:10 +020011731
Manuel Pégourié-Gonnard0ff76402019-07-11 09:56:30 +020011732 /*
11733 * The context should have been freshly setup or reset.
11734 * Give the user an error in case of obvious misuse.
Manuel Pégourié-Gonnard4ca930f2019-07-26 16:31:53 +020011735 * (Checking session is useful because it won't be NULL if we're
Manuel Pégourié-Gonnard0ff76402019-07-11 09:56:30 +020011736 * renegotiating, or if the user mistakenly loaded a session first.)
11737 */
11738 if( ssl->state != MBEDTLS_SSL_HELLO_REQUEST ||
11739 ssl->session != NULL )
11740 {
11741 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
11742 }
11743
11744 /*
11745 * We can't check that the config matches the initial one, but we can at
11746 * least check it matches the requirements for serializing.
11747 */
11748 if( ssl->conf->transport != MBEDTLS_SSL_TRANSPORT_DATAGRAM ||
11749 ssl->conf->max_major_ver < MBEDTLS_SSL_MAJOR_VERSION_3 ||
11750 ssl->conf->min_major_ver > MBEDTLS_SSL_MAJOR_VERSION_3 ||
11751 ssl->conf->max_minor_ver < MBEDTLS_SSL_MINOR_VERSION_3 ||
11752 ssl->conf->min_minor_ver > MBEDTLS_SSL_MINOR_VERSION_3 ||
11753#if defined(MBEDTLS_SSL_RENEGOTIATION)
Manuel Pégourié-Gonnard9a96fd72019-07-23 17:11:24 +020011754 ssl->conf->disable_renegotiation != MBEDTLS_SSL_RENEGOTIATION_DISABLED ||
Manuel Pégourié-Gonnard0ff76402019-07-11 09:56:30 +020011755#endif
Manuel Pégourié-Gonnard9a96fd72019-07-23 17:11:24 +020011756 0 )
Manuel Pégourié-Gonnard0ff76402019-07-11 09:56:30 +020011757 {
11758 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
11759 }
11760
Manuel Pégourié-Gonnard4b7e6b92019-07-11 12:50:53 +020011761 MBEDTLS_SSL_DEBUG_BUF( 4, "context to load", buf, len );
11762
Manuel Pégourié-Gonnard4c90e852019-07-11 10:58:10 +020011763 /*
11764 * Check version identifier
11765 */
11766 if( (size_t)( end - p ) < sizeof( ssl_serialized_context_header ) )
11767 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
11768
11769 if( memcmp( p, ssl_serialized_context_header,
11770 sizeof( ssl_serialized_context_header ) ) != 0 )
11771 {
11772 return( MBEDTLS_ERR_SSL_VERSION_MISMATCH );
11773 }
11774 p += sizeof( ssl_serialized_context_header );
11775
11776 /*
Manuel Pégourié-Gonnard4b7e6b92019-07-11 12:50:53 +020011777 * Session
11778 */
11779 if( (size_t)( end - p ) < 4 )
11780 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
11781
11782 session_len = ( (size_t) p[0] << 24 ) |
11783 ( (size_t) p[1] << 16 ) |
11784 ( (size_t) p[2] << 8 ) |
11785 ( (size_t) p[3] );
11786 p += 4;
11787
Manuel Pégourié-Gonnard142ba732019-07-23 14:43:30 +020011788 /* This has been allocated by ssl_handshake_init(), called by
11789 * by either ssl_session_reset_int() or mbedtls_ssl_setup(). */
11790 ssl->session = ssl->session_negotiate;
Manuel Pégourié-Gonnard4b7e6b92019-07-11 12:50:53 +020011791 ssl->session_in = ssl->session;
11792 ssl->session_out = ssl->session;
Manuel Pégourié-Gonnard142ba732019-07-23 14:43:30 +020011793 ssl->session_negotiate = NULL;
Manuel Pégourié-Gonnard4b7e6b92019-07-11 12:50:53 +020011794
11795 if( (size_t)( end - p ) < session_len )
11796 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
11797
Manuel Pégourié-Gonnard45ac1f02019-07-23 16:52:45 +020011798 ret = ssl_session_load( ssl->session, 1, p, session_len );
Manuel Pégourié-Gonnard4b7e6b92019-07-11 12:50:53 +020011799 if( ret != 0 )
Manuel Pégourié-Gonnard45ac1f02019-07-23 16:52:45 +020011800 {
11801 mbedtls_ssl_session_free( ssl->session );
Manuel Pégourié-Gonnard4b7e6b92019-07-11 12:50:53 +020011802 return( ret );
Manuel Pégourié-Gonnard45ac1f02019-07-23 16:52:45 +020011803 }
Manuel Pégourié-Gonnard4b7e6b92019-07-11 12:50:53 +020011804
11805 p += session_len;
11806
11807 /*
Manuel Pégourié-Gonnardc2a7b892019-07-15 09:04:11 +020011808 * Transform
11809 */
11810
Manuel Pégourié-Gonnard142ba732019-07-23 14:43:30 +020011811 /* This has been allocated by ssl_handshake_init(), called by
11812 * by either ssl_session_reset_int() or mbedtls_ssl_setup(). */
11813 ssl->transform = ssl->transform_negotiate;
Manuel Pégourié-Gonnardc2a7b892019-07-15 09:04:11 +020011814 ssl->transform_in = ssl->transform;
11815 ssl->transform_out = ssl->transform;
Manuel Pégourié-Gonnard142ba732019-07-23 14:43:30 +020011816 ssl->transform_negotiate = NULL;
Manuel Pégourié-Gonnardc2a7b892019-07-15 09:04:11 +020011817
11818 /* Read random bytes and populate structure */
11819 if( (size_t)( end - p ) < sizeof( ssl->transform->randbytes ) )
11820 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
11821
11822 ret = ssl_populate_transform( ssl->transform,
11823 ssl->session->ciphersuite,
11824 ssl->session->master,
11825#if defined(MBEDTLS_SSL_SOME_MODES_USE_MAC)
11826#if defined(MBEDTLS_SSL_ENCRYPT_THEN_MAC)
11827 ssl->session->encrypt_then_mac,
11828#endif
11829#if defined(MBEDTLS_SSL_TRUNCATED_HMAC)
11830 ssl->session->trunc_hmac,
11831#endif
11832#endif /* MBEDTLS_SSL_SOME_MODES_USE_MAC */
11833#if defined(MBEDTLS_ZLIB_SUPPORT)
11834 ssl->session->compression,
11835#endif
11836 ssl_tls12prf_from_cs( ssl->session->ciphersuite ),
11837 p, /* currently pointing to randbytes */
11838 MBEDTLS_SSL_MINOR_VERSION_3, /* (D)TLS 1.2 is forced */
11839 ssl->conf->endpoint,
11840 ssl );
11841 if( ret != 0 )
11842 return( ret );
11843
11844 p += sizeof( ssl->transform->randbytes );
11845
11846#if defined(MBEDTLS_SSL_DTLS_CONNECTION_ID)
11847 /* Read connection IDs and store them */
11848 if( (size_t)( end - p ) < 1 )
11849 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
11850
11851 ssl->transform->in_cid_len = *p++;
11852
Manuel Pégourié-Gonnard5ea13b82019-07-23 15:02:54 +020011853 if( (size_t)( end - p ) < ssl->transform->in_cid_len + 1u )
Manuel Pégourié-Gonnardc2a7b892019-07-15 09:04:11 +020011854 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
11855
11856 memcpy( ssl->transform->in_cid, p, ssl->transform->in_cid_len );
11857 p += ssl->transform->in_cid_len;
11858
11859 ssl->transform->out_cid_len = *p++;
11860
11861 if( (size_t)( end - p ) < ssl->transform->out_cid_len )
11862 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
11863
11864 memcpy( ssl->transform->out_cid, p, ssl->transform->out_cid_len );
11865 p += ssl->transform->out_cid_len;
11866#endif /* MBEDTLS_SSL_DTLS_CONNECTION_ID */
11867
11868 /*
Manuel Pégourié-Gonnardc86c5df2019-07-15 11:23:03 +020011869 * Saved fields from top-level ssl_context structure
11870 */
11871#if defined(MBEDTLS_SSL_DTLS_BADMAC_LIMIT)
11872 if( (size_t)( end - p ) < 4 )
11873 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
11874
11875 ssl->badmac_seen = ( (uint32_t) p[0] << 24 ) |
11876 ( (uint32_t) p[1] << 16 ) |
11877 ( (uint32_t) p[2] << 8 ) |
11878 ( (uint32_t) p[3] );
11879 p += 4;
11880#endif /* MBEDTLS_SSL_DTLS_BADMAC_LIMIT */
11881
11882#if defined(MBEDTLS_SSL_DTLS_ANTI_REPLAY)
11883 if( (size_t)( end - p ) < 16 )
11884 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
11885
11886 ssl->in_window_top = ( (uint64_t) p[0] << 56 ) |
11887 ( (uint64_t) p[1] << 48 ) |
11888 ( (uint64_t) p[2] << 40 ) |
11889 ( (uint64_t) p[3] << 32 ) |
11890 ( (uint64_t) p[4] << 24 ) |
11891 ( (uint64_t) p[5] << 16 ) |
11892 ( (uint64_t) p[6] << 8 ) |
11893 ( (uint64_t) p[7] );
11894 p += 8;
11895
11896 ssl->in_window = ( (uint64_t) p[0] << 56 ) |
11897 ( (uint64_t) p[1] << 48 ) |
11898 ( (uint64_t) p[2] << 40 ) |
11899 ( (uint64_t) p[3] << 32 ) |
11900 ( (uint64_t) p[4] << 24 ) |
11901 ( (uint64_t) p[5] << 16 ) |
11902 ( (uint64_t) p[6] << 8 ) |
11903 ( (uint64_t) p[7] );
11904 p += 8;
11905#endif /* MBEDTLS_SSL_DTLS_ANTI_REPLAY */
11906
11907#if defined(MBEDTLS_SSL_PROTO_DTLS)
11908 if( (size_t)( end - p ) < 1 )
11909 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
11910
11911 ssl->disable_datagram_packing = *p++;
11912#endif /* MBEDTLS_SSL_PROTO_DTLS */
11913
11914 if( (size_t)( end - p ) < 8 )
11915 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
11916
11917 memcpy( ssl->cur_out_ctr, p, 8 );
11918 p += 8;
11919
11920#if defined(MBEDTLS_SSL_PROTO_DTLS)
11921 if( (size_t)( end - p ) < 2 )
11922 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
11923
11924 ssl->mtu = ( p[0] << 8 ) | p[1];
11925 p += 2;
11926#endif /* MBEDTLS_SSL_PROTO_DTLS */
11927
11928#if defined(MBEDTLS_SSL_ALPN)
11929 {
11930 uint8_t alpn_len;
11931 const char **cur;
11932
11933 if( (size_t)( end - p ) < 1 )
11934 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
11935
11936 alpn_len = *p++;
11937
11938 if( alpn_len != 0 && ssl->conf->alpn_list != NULL )
11939 {
11940 /* alpn_chosen should point to an item in the configured list */
11941 for( cur = ssl->conf->alpn_list; *cur != NULL; cur++ )
11942 {
11943 if( strlen( *cur ) == alpn_len &&
11944 memcmp( p, cur, alpn_len ) == 0 )
11945 {
11946 ssl->alpn_chosen = *cur;
11947 break;
11948 }
11949 }
11950 }
11951
11952 /* can only happen on conf mismatch */
11953 if( alpn_len != 0 && ssl->alpn_chosen == NULL )
11954 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
11955
11956 p += alpn_len;
11957 }
11958#endif /* MBEDTLS_SSL_ALPN */
11959
11960 /*
Manuel Pégourié-Gonnard0eb3eac2019-07-15 11:53:51 +020011961 * Forced fields from top-level ssl_context structure
11962 *
11963 * Most of them already set to the correct value by mbedtls_ssl_init() and
11964 * mbedtls_ssl_reset(), so we only need to set the remaining ones.
11965 */
11966 ssl->state = MBEDTLS_SSL_HANDSHAKE_OVER;
11967
11968 ssl->major_ver = MBEDTLS_SSL_MAJOR_VERSION_3;
11969 ssl->minor_ver = MBEDTLS_SSL_MINOR_VERSION_3;
11970
Hanno Becker361b10d2019-08-30 10:42:49 +010011971 /* Adjust pointers for header fields of outgoing records to
11972 * the given transform, accounting for explicit IV and CID. */
11973 ssl_update_out_pointers( ssl, ssl->transform );
11974
Manuel Pégourié-Gonnard0eb3eac2019-07-15 11:53:51 +020011975#if defined(MBEDTLS_SSL_PROTO_DTLS)
11976 ssl->in_epoch = 1;
11977#endif
11978
11979 /* mbedtls_ssl_reset() leaves the handshake sub-structure allocated,
11980 * which we don't want - otherwise we'd end up freeing the wrong transform
11981 * by calling ssl_handshake_wrapup_free_hs_transform() inappropriately. */
11982 if( ssl->handshake != NULL )
11983 {
11984 mbedtls_ssl_handshake_free( ssl );
11985 mbedtls_free( ssl->handshake );
11986 ssl->handshake = NULL;
11987 }
11988
11989 /*
Manuel Pégourié-Gonnard4c90e852019-07-11 10:58:10 +020011990 * Done - should have consumed entire buffer
11991 */
11992 if( p != end )
11993 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
Manuel Pégourié-Gonnardac87e282019-05-28 13:02:16 +020011994
11995 return( 0 );
11996}
11997
11998/*
Manuel Pégourié-Gonnardb9dfc9f2019-07-12 10:50:19 +020011999 * Deserialize context: public wrapper for error cleaning
Manuel Pégourié-Gonnard4b7e6b92019-07-11 12:50:53 +020012000 */
12001int mbedtls_ssl_context_load( mbedtls_ssl_context *context,
12002 const unsigned char *buf,
12003 size_t len )
12004{
12005 int ret = ssl_context_load( context, buf, len );
12006
12007 if( ret != 0 )
12008 mbedtls_ssl_free( context );
12009
12010 return( ret );
12011}
Manuel Pégourié-Gonnard5c0e3772019-07-23 16:13:17 +020012012#endif /* MBEDTLS_SSL_CONTEXT_SERIALIZATION */
Manuel Pégourié-Gonnard4b7e6b92019-07-11 12:50:53 +020012013
12014/*
Paul Bakker5121ce52009-01-03 21:22:43 +000012015 * Free an SSL context
12016 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020012017void mbedtls_ssl_free( mbedtls_ssl_context *ssl )
Paul Bakker5121ce52009-01-03 21:22:43 +000012018{
Paul Bakkeraccaffe2014-06-26 13:37:14 +020012019 if( ssl == NULL )
12020 return;
12021
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020012022 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> free" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +000012023
Manuel Pégourié-Gonnard7ee6f0e2014-02-13 10:54:07 +010012024 if( ssl->out_buf != NULL )
Paul Bakker5121ce52009-01-03 21:22:43 +000012025 {
Angus Grattond8213d02016-05-25 20:56:48 +100012026 mbedtls_platform_zeroize( ssl->out_buf, MBEDTLS_SSL_OUT_BUFFER_LEN );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020012027 mbedtls_free( ssl->out_buf );
Paul Bakker5121ce52009-01-03 21:22:43 +000012028 }
12029
Manuel Pégourié-Gonnard7ee6f0e2014-02-13 10:54:07 +010012030 if( ssl->in_buf != NULL )
Paul Bakker5121ce52009-01-03 21:22:43 +000012031 {
Angus Grattond8213d02016-05-25 20:56:48 +100012032 mbedtls_platform_zeroize( ssl->in_buf, MBEDTLS_SSL_IN_BUFFER_LEN );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020012033 mbedtls_free( ssl->in_buf );
Paul Bakker5121ce52009-01-03 21:22:43 +000012034 }
12035
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020012036#if defined(MBEDTLS_ZLIB_SUPPORT)
Paul Bakker16770332013-10-11 09:59:44 +020012037 if( ssl->compress_buf != NULL )
12038 {
Angus Grattond8213d02016-05-25 20:56:48 +100012039 mbedtls_platform_zeroize( ssl->compress_buf, MBEDTLS_SSL_COMPRESS_BUFFER_LEN );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020012040 mbedtls_free( ssl->compress_buf );
Paul Bakker16770332013-10-11 09:59:44 +020012041 }
12042#endif
12043
Paul Bakker48916f92012-09-16 19:57:18 +000012044 if( ssl->transform )
12045 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020012046 mbedtls_ssl_transform_free( ssl->transform );
12047 mbedtls_free( ssl->transform );
Paul Bakker48916f92012-09-16 19:57:18 +000012048 }
12049
12050 if( ssl->handshake )
12051 {
Gilles Peskine9b562d52018-04-25 20:32:43 +020012052 mbedtls_ssl_handshake_free( ssl );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020012053 mbedtls_ssl_transform_free( ssl->transform_negotiate );
12054 mbedtls_ssl_session_free( ssl->session_negotiate );
Paul Bakker48916f92012-09-16 19:57:18 +000012055
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020012056 mbedtls_free( ssl->handshake );
12057 mbedtls_free( ssl->transform_negotiate );
12058 mbedtls_free( ssl->session_negotiate );
Paul Bakker48916f92012-09-16 19:57:18 +000012059 }
12060
Paul Bakkerc0463502013-02-14 11:19:38 +010012061 if( ssl->session )
12062 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020012063 mbedtls_ssl_session_free( ssl->session );
12064 mbedtls_free( ssl->session );
Paul Bakkerc0463502013-02-14 11:19:38 +010012065 }
12066
Manuel Pégourié-Gonnard55fab2d2015-05-11 16:15:19 +020012067#if defined(MBEDTLS_X509_CRT_PARSE_C)
Paul Bakker66d5d072014-06-17 16:39:18 +020012068 if( ssl->hostname != NULL )
Paul Bakker5121ce52009-01-03 21:22:43 +000012069 {
Andres Amaya Garcia1f6301b2018-04-17 09:51:09 -050012070 mbedtls_platform_zeroize( ssl->hostname, strlen( ssl->hostname ) );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020012071 mbedtls_free( ssl->hostname );
Paul Bakker5121ce52009-01-03 21:22:43 +000012072 }
Paul Bakker0be444a2013-08-27 21:55:01 +020012073#endif
Paul Bakker5121ce52009-01-03 21:22:43 +000012074
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020012075#if defined(MBEDTLS_SSL_HW_RECORD_ACCEL)
12076 if( mbedtls_ssl_hw_record_finish != NULL )
Paul Bakker05ef8352012-05-08 09:17:57 +000012077 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020012078 MBEDTLS_SSL_DEBUG_MSG( 2, ( "going for mbedtls_ssl_hw_record_finish()" ) );
12079 mbedtls_ssl_hw_record_finish( ssl );
Paul Bakker05ef8352012-05-08 09:17:57 +000012080 }
12081#endif
12082
Manuel Pégourié-Gonnarde057d3b2015-05-20 10:59:43 +020012083#if defined(MBEDTLS_SSL_DTLS_HELLO_VERIFY) && defined(MBEDTLS_SSL_SRV_C)
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020012084 mbedtls_free( ssl->cli_id );
Manuel Pégourié-Gonnard43c02182014-07-22 17:32:01 +020012085#endif
12086
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020012087 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= free" ) );
Paul Bakker2da561c2009-02-05 18:00:28 +000012088
Paul Bakker86f04f42013-02-14 11:20:09 +010012089 /* Actually clear after last debug message */
Andres Amaya Garcia1f6301b2018-04-17 09:51:09 -050012090 mbedtls_platform_zeroize( ssl, sizeof( mbedtls_ssl_context ) );
Paul Bakker5121ce52009-01-03 21:22:43 +000012091}
12092
Manuel Pégourié-Gonnardcd523e22015-05-04 13:35:39 +020012093/*
12094 * Initialze mbedtls_ssl_config
12095 */
12096void mbedtls_ssl_config_init( mbedtls_ssl_config *conf )
12097{
12098 memset( conf, 0, sizeof( mbedtls_ssl_config ) );
12099}
12100
Simon Butcherc97b6972015-12-27 23:48:17 +000012101#if defined(MBEDTLS_KEY_EXCHANGE__WITH_CERT__ENABLED)
Manuel Pégourié-Gonnard47229c72015-12-04 15:02:56 +010012102static int ssl_preset_default_hashes[] = {
12103#if defined(MBEDTLS_SHA512_C)
12104 MBEDTLS_MD_SHA512,
12105 MBEDTLS_MD_SHA384,
12106#endif
12107#if defined(MBEDTLS_SHA256_C)
12108 MBEDTLS_MD_SHA256,
12109 MBEDTLS_MD_SHA224,
12110#endif
Gilles Peskine5d2511c2017-05-12 13:16:40 +020012111#if defined(MBEDTLS_SHA1_C) && defined(MBEDTLS_TLS_DEFAULT_ALLOW_SHA1_IN_KEY_EXCHANGE)
Manuel Pégourié-Gonnard47229c72015-12-04 15:02:56 +010012112 MBEDTLS_MD_SHA1,
12113#endif
12114 MBEDTLS_MD_NONE
12115};
Simon Butcherc97b6972015-12-27 23:48:17 +000012116#endif
Manuel Pégourié-Gonnard47229c72015-12-04 15:02:56 +010012117
Manuel Pégourié-Gonnardb31c5f62015-06-17 13:53:47 +020012118static int ssl_preset_suiteb_ciphersuites[] = {
12119 MBEDTLS_TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256,
12120 MBEDTLS_TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384,
12121 0
12122};
12123
Manuel Pégourié-Gonnarde5f30722015-10-22 17:01:15 +020012124#if defined(MBEDTLS_KEY_EXCHANGE__WITH_CERT__ENABLED)
Manuel Pégourié-Gonnardb31c5f62015-06-17 13:53:47 +020012125static int ssl_preset_suiteb_hashes[] = {
12126 MBEDTLS_MD_SHA256,
12127 MBEDTLS_MD_SHA384,
12128 MBEDTLS_MD_NONE
12129};
12130#endif
12131
12132#if defined(MBEDTLS_ECP_C)
12133static mbedtls_ecp_group_id ssl_preset_suiteb_curves[] = {
Jaeden Amerod4311042019-06-03 08:27:16 +010012134#if defined(MBEDTLS_ECP_DP_SECP256R1_ENABLED)
Manuel Pégourié-Gonnardb31c5f62015-06-17 13:53:47 +020012135 MBEDTLS_ECP_DP_SECP256R1,
Jaeden Amerod4311042019-06-03 08:27:16 +010012136#endif
12137#if defined(MBEDTLS_ECP_DP_SECP384R1_ENABLED)
Manuel Pégourié-Gonnardb31c5f62015-06-17 13:53:47 +020012138 MBEDTLS_ECP_DP_SECP384R1,
Jaeden Amerod4311042019-06-03 08:27:16 +010012139#endif
Manuel Pégourié-Gonnardb31c5f62015-06-17 13:53:47 +020012140 MBEDTLS_ECP_DP_NONE
12141};
12142#endif
12143
Manuel Pégourié-Gonnardcd523e22015-05-04 13:35:39 +020012144/*
Tillmann Karras588ad502015-09-25 04:27:22 +020012145 * Load default in mbedtls_ssl_config
Manuel Pégourié-Gonnardcd523e22015-05-04 13:35:39 +020012146 */
Manuel Pégourié-Gonnard419d5ae2015-05-04 19:32:36 +020012147int mbedtls_ssl_config_defaults( mbedtls_ssl_config *conf,
Manuel Pégourié-Gonnardb31c5f62015-06-17 13:53:47 +020012148 int endpoint, int transport, int preset )
Manuel Pégourié-Gonnardcd523e22015-05-04 13:35:39 +020012149{
Manuel Pégourié-Gonnard8b431fb2015-05-11 12:54:52 +020012150#if defined(MBEDTLS_DHM_C) && defined(MBEDTLS_SSL_SRV_C)
Manuel Pégourié-Gonnardcd523e22015-05-04 13:35:39 +020012151 int ret;
Manuel Pégourié-Gonnard8b431fb2015-05-11 12:54:52 +020012152#endif
Manuel Pégourié-Gonnardcd523e22015-05-04 13:35:39 +020012153
Manuel Pégourié-Gonnard0de074f2015-05-14 12:58:01 +020012154 /* Use the functions here so that they are covered in tests,
12155 * but otherwise access member directly for efficiency */
12156 mbedtls_ssl_conf_endpoint( conf, endpoint );
12157 mbedtls_ssl_conf_transport( conf, transport );
Manuel Pégourié-Gonnardcd523e22015-05-04 13:35:39 +020012158
Manuel Pégourié-Gonnardb31c5f62015-06-17 13:53:47 +020012159 /*
12160 * Things that are common to all presets
12161 */
Manuel Pégourié-Gonnard419d5ae2015-05-04 19:32:36 +020012162#if defined(MBEDTLS_SSL_CLI_C)
12163 if( endpoint == MBEDTLS_SSL_IS_CLIENT )
12164 {
12165 conf->authmode = MBEDTLS_SSL_VERIFY_REQUIRED;
12166#if defined(MBEDTLS_SSL_SESSION_TICKETS)
12167 conf->session_tickets = MBEDTLS_SSL_SESSION_TICKETS_ENABLED;
12168#endif
12169 }
12170#endif
12171
Manuel Pégourié-Gonnard66dc5552015-05-14 12:28:21 +020012172#if defined(MBEDTLS_ARC4_C)
Manuel Pégourié-Gonnardcd523e22015-05-04 13:35:39 +020012173 conf->arc4_disabled = MBEDTLS_SSL_ARC4_DISABLED;
Manuel Pégourié-Gonnard66dc5552015-05-14 12:28:21 +020012174#endif
Manuel Pégourié-Gonnardcd523e22015-05-04 13:35:39 +020012175
12176#if defined(MBEDTLS_SSL_ENCRYPT_THEN_MAC)
12177 conf->encrypt_then_mac = MBEDTLS_SSL_ETM_ENABLED;
12178#endif
12179
12180#if defined(MBEDTLS_SSL_EXTENDED_MASTER_SECRET)
12181 conf->extended_ms = MBEDTLS_SSL_EXTENDED_MS_ENABLED;
12182#endif
12183
Manuel Pégourié-Gonnard17eab2b2015-05-05 16:34:53 +010012184#if defined(MBEDTLS_SSL_CBC_RECORD_SPLITTING)
12185 conf->cbc_record_splitting = MBEDTLS_SSL_CBC_RECORD_SPLITTING_ENABLED;
12186#endif
12187
Manuel Pégourié-Gonnarde057d3b2015-05-20 10:59:43 +020012188#if defined(MBEDTLS_SSL_DTLS_HELLO_VERIFY) && defined(MBEDTLS_SSL_SRV_C)
Manuel Pégourié-Gonnardcd523e22015-05-04 13:35:39 +020012189 conf->f_cookie_write = ssl_cookie_write_dummy;
12190 conf->f_cookie_check = ssl_cookie_check_dummy;
12191#endif
12192
12193#if defined(MBEDTLS_SSL_DTLS_ANTI_REPLAY)
12194 conf->anti_replay = MBEDTLS_SSL_ANTI_REPLAY_ENABLED;
12195#endif
12196
Janos Follath088ce432017-04-10 12:42:31 +010012197#if defined(MBEDTLS_SSL_SRV_C)
12198 conf->cert_req_ca_list = MBEDTLS_SSL_CERT_REQ_CA_LIST_ENABLED;
12199#endif
12200
Manuel Pégourié-Gonnardcd523e22015-05-04 13:35:39 +020012201#if defined(MBEDTLS_SSL_PROTO_DTLS)
12202 conf->hs_timeout_min = MBEDTLS_SSL_DTLS_TIMEOUT_DFL_MIN;
12203 conf->hs_timeout_max = MBEDTLS_SSL_DTLS_TIMEOUT_DFL_MAX;
12204#endif
12205
12206#if defined(MBEDTLS_SSL_RENEGOTIATION)
12207 conf->renego_max_records = MBEDTLS_SSL_RENEGO_MAX_RECORDS_DEFAULT;
Andres AG2196c7f2016-12-15 17:01:16 +000012208 memset( conf->renego_period, 0x00, 2 );
12209 memset( conf->renego_period + 2, 0xFF, 6 );
Manuel Pégourié-Gonnardcd523e22015-05-04 13:35:39 +020012210#endif
12211
Manuel Pégourié-Gonnardb31c5f62015-06-17 13:53:47 +020012212#if defined(MBEDTLS_DHM_C) && defined(MBEDTLS_SSL_SRV_C)
12213 if( endpoint == MBEDTLS_SSL_IS_SERVER )
12214 {
Hanno Becker00d0a682017-10-04 13:14:29 +010012215 const unsigned char dhm_p[] =
12216 MBEDTLS_DHM_RFC3526_MODP_2048_P_BIN;
12217 const unsigned char dhm_g[] =
12218 MBEDTLS_DHM_RFC3526_MODP_2048_G_BIN;
12219
Hanno Beckera90658f2017-10-04 15:29:08 +010012220 if ( ( ret = mbedtls_ssl_conf_dh_param_bin( conf,
12221 dhm_p, sizeof( dhm_p ),
12222 dhm_g, sizeof( dhm_g ) ) ) != 0 )
Manuel Pégourié-Gonnardb31c5f62015-06-17 13:53:47 +020012223 {
12224 return( ret );
12225 }
12226 }
Manuel Pégourié-Gonnardbd990d62015-06-11 14:49:42 +020012227#endif
12228
Manuel Pégourié-Gonnardb31c5f62015-06-17 13:53:47 +020012229 /*
12230 * Preset-specific defaults
12231 */
12232 switch( preset )
Manuel Pégourié-Gonnardcd523e22015-05-04 13:35:39 +020012233 {
Manuel Pégourié-Gonnardb31c5f62015-06-17 13:53:47 +020012234 /*
12235 * NSA Suite B
12236 */
12237 case MBEDTLS_SSL_PRESET_SUITEB:
12238 conf->min_major_ver = MBEDTLS_SSL_MAJOR_VERSION_3;
12239 conf->min_minor_ver = MBEDTLS_SSL_MINOR_VERSION_3; /* TLS 1.2 */
12240 conf->max_major_ver = MBEDTLS_SSL_MAX_MAJOR_VERSION;
12241 conf->max_minor_ver = MBEDTLS_SSL_MAX_MINOR_VERSION;
12242
12243 conf->ciphersuite_list[MBEDTLS_SSL_MINOR_VERSION_0] =
12244 conf->ciphersuite_list[MBEDTLS_SSL_MINOR_VERSION_1] =
12245 conf->ciphersuite_list[MBEDTLS_SSL_MINOR_VERSION_2] =
12246 conf->ciphersuite_list[MBEDTLS_SSL_MINOR_VERSION_3] =
12247 ssl_preset_suiteb_ciphersuites;
12248
12249#if defined(MBEDTLS_X509_CRT_PARSE_C)
12250 conf->cert_profile = &mbedtls_x509_crt_profile_suiteb;
Manuel Pégourié-Gonnardcd523e22015-05-04 13:35:39 +020012251#endif
12252
Manuel Pégourié-Gonnarde5f30722015-10-22 17:01:15 +020012253#if defined(MBEDTLS_KEY_EXCHANGE__WITH_CERT__ENABLED)
Manuel Pégourié-Gonnardb31c5f62015-06-17 13:53:47 +020012254 conf->sig_hashes = ssl_preset_suiteb_hashes;
12255#endif
12256
12257#if defined(MBEDTLS_ECP_C)
12258 conf->curve_list = ssl_preset_suiteb_curves;
12259#endif
Manuel Pégourié-Gonnardc98204e2015-08-11 04:21:01 +020012260 break;
Manuel Pégourié-Gonnardb31c5f62015-06-17 13:53:47 +020012261
12262 /*
12263 * Default
12264 */
12265 default:
Ron Eldor5e9f14d2017-05-28 10:46:38 +030012266 conf->min_major_ver = ( MBEDTLS_SSL_MIN_MAJOR_VERSION >
12267 MBEDTLS_SSL_MIN_VALID_MAJOR_VERSION ) ?
12268 MBEDTLS_SSL_MIN_MAJOR_VERSION :
12269 MBEDTLS_SSL_MIN_VALID_MAJOR_VERSION;
12270 conf->min_minor_ver = ( MBEDTLS_SSL_MIN_MINOR_VERSION >
12271 MBEDTLS_SSL_MIN_VALID_MINOR_VERSION ) ?
12272 MBEDTLS_SSL_MIN_MINOR_VERSION :
12273 MBEDTLS_SSL_MIN_VALID_MINOR_VERSION;
Manuel Pégourié-Gonnardb31c5f62015-06-17 13:53:47 +020012274 conf->max_major_ver = MBEDTLS_SSL_MAX_MAJOR_VERSION;
12275 conf->max_minor_ver = MBEDTLS_SSL_MAX_MINOR_VERSION;
12276
12277#if defined(MBEDTLS_SSL_PROTO_DTLS)
12278 if( transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM )
12279 conf->min_minor_ver = MBEDTLS_SSL_MINOR_VERSION_2;
12280#endif
12281
12282 conf->ciphersuite_list[MBEDTLS_SSL_MINOR_VERSION_0] =
12283 conf->ciphersuite_list[MBEDTLS_SSL_MINOR_VERSION_1] =
12284 conf->ciphersuite_list[MBEDTLS_SSL_MINOR_VERSION_2] =
12285 conf->ciphersuite_list[MBEDTLS_SSL_MINOR_VERSION_3] =
12286 mbedtls_ssl_list_ciphersuites();
12287
12288#if defined(MBEDTLS_X509_CRT_PARSE_C)
12289 conf->cert_profile = &mbedtls_x509_crt_profile_default;
12290#endif
12291
Manuel Pégourié-Gonnarde5f30722015-10-22 17:01:15 +020012292#if defined(MBEDTLS_KEY_EXCHANGE__WITH_CERT__ENABLED)
Manuel Pégourié-Gonnard47229c72015-12-04 15:02:56 +010012293 conf->sig_hashes = ssl_preset_default_hashes;
Manuel Pégourié-Gonnardb31c5f62015-06-17 13:53:47 +020012294#endif
12295
12296#if defined(MBEDTLS_ECP_C)
12297 conf->curve_list = mbedtls_ecp_grp_id_list();
12298#endif
12299
12300#if defined(MBEDTLS_DHM_C) && defined(MBEDTLS_SSL_CLI_C)
12301 conf->dhm_min_bitlen = 1024;
12302#endif
12303 }
12304
Manuel Pégourié-Gonnardcd523e22015-05-04 13:35:39 +020012305 return( 0 );
12306}
12307
12308/*
12309 * Free mbedtls_ssl_config
12310 */
12311void mbedtls_ssl_config_free( mbedtls_ssl_config *conf )
12312{
12313#if defined(MBEDTLS_DHM_C)
12314 mbedtls_mpi_free( &conf->dhm_P );
12315 mbedtls_mpi_free( &conf->dhm_G );
12316#endif
12317
12318#if defined(MBEDTLS_KEY_EXCHANGE__SOME__PSK_ENABLED)
12319 if( conf->psk != NULL )
12320 {
Andres Amaya Garcia1f6301b2018-04-17 09:51:09 -050012321 mbedtls_platform_zeroize( conf->psk, conf->psk_len );
Manuel Pégourié-Gonnardcd523e22015-05-04 13:35:39 +020012322 mbedtls_free( conf->psk );
Azim Khan27e8a122018-03-21 14:24:11 +000012323 conf->psk = NULL;
Manuel Pégourié-Gonnardcd523e22015-05-04 13:35:39 +020012324 conf->psk_len = 0;
junyeonLEE316b1622017-12-20 16:29:30 +090012325 }
12326
12327 if( conf->psk_identity != NULL )
12328 {
Andres Amaya Garcia1f6301b2018-04-17 09:51:09 -050012329 mbedtls_platform_zeroize( conf->psk_identity, conf->psk_identity_len );
junyeonLEE316b1622017-12-20 16:29:30 +090012330 mbedtls_free( conf->psk_identity );
Azim Khan27e8a122018-03-21 14:24:11 +000012331 conf->psk_identity = NULL;
Manuel Pégourié-Gonnardcd523e22015-05-04 13:35:39 +020012332 conf->psk_identity_len = 0;
12333 }
12334#endif
12335
12336#if defined(MBEDTLS_X509_CRT_PARSE_C)
12337 ssl_key_cert_free( conf->key_cert );
12338#endif
12339
Andres Amaya Garcia1f6301b2018-04-17 09:51:09 -050012340 mbedtls_platform_zeroize( conf, sizeof( mbedtls_ssl_config ) );
Manuel Pégourié-Gonnardcd523e22015-05-04 13:35:39 +020012341}
12342
Manuel Pégourié-Gonnard5674a972015-10-19 15:14:03 +020012343#if defined(MBEDTLS_PK_C) && \
12344 ( defined(MBEDTLS_RSA_C) || defined(MBEDTLS_ECDSA_C) )
Manuel Pégourié-Gonnard0d420492013-08-21 16:14:26 +020012345/*
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020012346 * Convert between MBEDTLS_PK_XXX and SSL_SIG_XXX
Manuel Pégourié-Gonnard0d420492013-08-21 16:14:26 +020012347 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020012348unsigned char mbedtls_ssl_sig_from_pk( mbedtls_pk_context *pk )
Manuel Pégourié-Gonnard0d420492013-08-21 16:14:26 +020012349{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020012350#if defined(MBEDTLS_RSA_C)
12351 if( mbedtls_pk_can_do( pk, MBEDTLS_PK_RSA ) )
12352 return( MBEDTLS_SSL_SIG_RSA );
Manuel Pégourié-Gonnard0d420492013-08-21 16:14:26 +020012353#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020012354#if defined(MBEDTLS_ECDSA_C)
12355 if( mbedtls_pk_can_do( pk, MBEDTLS_PK_ECDSA ) )
12356 return( MBEDTLS_SSL_SIG_ECDSA );
Manuel Pégourié-Gonnard0d420492013-08-21 16:14:26 +020012357#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020012358 return( MBEDTLS_SSL_SIG_ANON );
Manuel Pégourié-Gonnard0d420492013-08-21 16:14:26 +020012359}
12360
Hanno Becker7e5437a2017-04-28 17:15:26 +010012361unsigned char mbedtls_ssl_sig_from_pk_alg( mbedtls_pk_type_t type )
12362{
12363 switch( type ) {
12364 case MBEDTLS_PK_RSA:
12365 return( MBEDTLS_SSL_SIG_RSA );
12366 case MBEDTLS_PK_ECDSA:
12367 case MBEDTLS_PK_ECKEY:
12368 return( MBEDTLS_SSL_SIG_ECDSA );
12369 default:
12370 return( MBEDTLS_SSL_SIG_ANON );
12371 }
12372}
12373
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020012374mbedtls_pk_type_t mbedtls_ssl_pk_alg_from_sig( unsigned char sig )
Manuel Pégourié-Gonnarda20c58c2013-08-22 13:52:48 +020012375{
12376 switch( sig )
12377 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020012378#if defined(MBEDTLS_RSA_C)
12379 case MBEDTLS_SSL_SIG_RSA:
12380 return( MBEDTLS_PK_RSA );
Manuel Pégourié-Gonnarda20c58c2013-08-22 13:52:48 +020012381#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020012382#if defined(MBEDTLS_ECDSA_C)
12383 case MBEDTLS_SSL_SIG_ECDSA:
12384 return( MBEDTLS_PK_ECDSA );
Manuel Pégourié-Gonnarda20c58c2013-08-22 13:52:48 +020012385#endif
12386 default:
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020012387 return( MBEDTLS_PK_NONE );
Manuel Pégourié-Gonnarda20c58c2013-08-22 13:52:48 +020012388 }
12389}
Manuel Pégourié-Gonnard5674a972015-10-19 15:14:03 +020012390#endif /* MBEDTLS_PK_C && ( MBEDTLS_RSA_C || MBEDTLS_ECDSA_C ) */
Manuel Pégourié-Gonnarda20c58c2013-08-22 13:52:48 +020012391
Hanno Becker7e5437a2017-04-28 17:15:26 +010012392#if defined(MBEDTLS_SSL_PROTO_TLS1_2) && \
12393 defined(MBEDTLS_KEY_EXCHANGE__WITH_CERT__ENABLED)
12394
12395/* Find an entry in a signature-hash set matching a given hash algorithm. */
12396mbedtls_md_type_t mbedtls_ssl_sig_hash_set_find( mbedtls_ssl_sig_hash_set_t *set,
12397 mbedtls_pk_type_t sig_alg )
12398{
12399 switch( sig_alg )
12400 {
12401 case MBEDTLS_PK_RSA:
12402 return( set->rsa );
12403 case MBEDTLS_PK_ECDSA:
12404 return( set->ecdsa );
12405 default:
12406 return( MBEDTLS_MD_NONE );
12407 }
12408}
12409
12410/* Add a signature-hash-pair to a signature-hash set */
12411void mbedtls_ssl_sig_hash_set_add( mbedtls_ssl_sig_hash_set_t *set,
12412 mbedtls_pk_type_t sig_alg,
12413 mbedtls_md_type_t md_alg )
12414{
12415 switch( sig_alg )
12416 {
12417 case MBEDTLS_PK_RSA:
12418 if( set->rsa == MBEDTLS_MD_NONE )
12419 set->rsa = md_alg;
12420 break;
12421
12422 case MBEDTLS_PK_ECDSA:
12423 if( set->ecdsa == MBEDTLS_MD_NONE )
12424 set->ecdsa = md_alg;
12425 break;
12426
12427 default:
12428 break;
12429 }
12430}
12431
12432/* Allow exactly one hash algorithm for each signature. */
12433void mbedtls_ssl_sig_hash_set_const_hash( mbedtls_ssl_sig_hash_set_t *set,
12434 mbedtls_md_type_t md_alg )
12435{
12436 set->rsa = md_alg;
12437 set->ecdsa = md_alg;
12438}
12439
12440#endif /* MBEDTLS_SSL_PROTO_TLS1_2) &&
12441 MBEDTLS_KEY_EXCHANGE__WITH_CERT__ENABLED */
12442
Manuel Pégourié-Gonnard1a483832013-09-20 12:29:15 +020012443/*
Manuel Pégourié-Gonnard7bfc1222015-06-17 14:34:48 +020012444 * Convert from MBEDTLS_SSL_HASH_XXX to MBEDTLS_MD_XXX
Manuel Pégourié-Gonnard1a483832013-09-20 12:29:15 +020012445 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020012446mbedtls_md_type_t mbedtls_ssl_md_alg_from_hash( unsigned char hash )
Manuel Pégourié-Gonnarda20c58c2013-08-22 13:52:48 +020012447{
12448 switch( hash )
12449 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020012450#if defined(MBEDTLS_MD5_C)
12451 case MBEDTLS_SSL_HASH_MD5:
12452 return( MBEDTLS_MD_MD5 );
Manuel Pégourié-Gonnarda20c58c2013-08-22 13:52:48 +020012453#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020012454#if defined(MBEDTLS_SHA1_C)
12455 case MBEDTLS_SSL_HASH_SHA1:
12456 return( MBEDTLS_MD_SHA1 );
Manuel Pégourié-Gonnarda20c58c2013-08-22 13:52:48 +020012457#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020012458#if defined(MBEDTLS_SHA256_C)
12459 case MBEDTLS_SSL_HASH_SHA224:
12460 return( MBEDTLS_MD_SHA224 );
12461 case MBEDTLS_SSL_HASH_SHA256:
12462 return( MBEDTLS_MD_SHA256 );
Manuel Pégourié-Gonnarda20c58c2013-08-22 13:52:48 +020012463#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020012464#if defined(MBEDTLS_SHA512_C)
12465 case MBEDTLS_SSL_HASH_SHA384:
12466 return( MBEDTLS_MD_SHA384 );
12467 case MBEDTLS_SSL_HASH_SHA512:
12468 return( MBEDTLS_MD_SHA512 );
Manuel Pégourié-Gonnarda20c58c2013-08-22 13:52:48 +020012469#endif
12470 default:
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020012471 return( MBEDTLS_MD_NONE );
Manuel Pégourié-Gonnarda20c58c2013-08-22 13:52:48 +020012472 }
12473}
12474
Manuel Pégourié-Gonnard7bfc1222015-06-17 14:34:48 +020012475/*
12476 * Convert from MBEDTLS_MD_XXX to MBEDTLS_SSL_HASH_XXX
12477 */
12478unsigned char mbedtls_ssl_hash_from_md_alg( int md )
12479{
12480 switch( md )
12481 {
12482#if defined(MBEDTLS_MD5_C)
12483 case MBEDTLS_MD_MD5:
12484 return( MBEDTLS_SSL_HASH_MD5 );
12485#endif
12486#if defined(MBEDTLS_SHA1_C)
12487 case MBEDTLS_MD_SHA1:
12488 return( MBEDTLS_SSL_HASH_SHA1 );
12489#endif
12490#if defined(MBEDTLS_SHA256_C)
12491 case MBEDTLS_MD_SHA224:
12492 return( MBEDTLS_SSL_HASH_SHA224 );
12493 case MBEDTLS_MD_SHA256:
12494 return( MBEDTLS_SSL_HASH_SHA256 );
12495#endif
12496#if defined(MBEDTLS_SHA512_C)
12497 case MBEDTLS_MD_SHA384:
12498 return( MBEDTLS_SSL_HASH_SHA384 );
12499 case MBEDTLS_MD_SHA512:
12500 return( MBEDTLS_SSL_HASH_SHA512 );
12501#endif
12502 default:
12503 return( MBEDTLS_SSL_HASH_NONE );
12504 }
12505}
12506
Manuel Pégourié-Gonnardb541da62015-06-17 11:43:30 +020012507#if defined(MBEDTLS_ECP_C)
Manuel Pégourié-Gonnardab240102014-02-04 16:18:07 +010012508/*
Manuel Pégourié-Gonnard7bfc1222015-06-17 14:34:48 +020012509 * Check if a curve proposed by the peer is in our list.
Manuel Pégourié-Gonnard9d412d82015-06-17 12:10:46 +020012510 * Return 0 if we're willing to use it, -1 otherwise.
Manuel Pégourié-Gonnardab240102014-02-04 16:18:07 +010012511 */
Manuel Pégourié-Gonnard9d412d82015-06-17 12:10:46 +020012512int mbedtls_ssl_check_curve( const mbedtls_ssl_context *ssl, mbedtls_ecp_group_id grp_id )
Manuel Pégourié-Gonnardab240102014-02-04 16:18:07 +010012513{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020012514 const mbedtls_ecp_group_id *gid;
Manuel Pégourié-Gonnardab240102014-02-04 16:18:07 +010012515
Manuel Pégourié-Gonnard9d412d82015-06-17 12:10:46 +020012516 if( ssl->conf->curve_list == NULL )
12517 return( -1 );
12518
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +020012519 for( gid = ssl->conf->curve_list; *gid != MBEDTLS_ECP_DP_NONE; gid++ )
Manuel Pégourié-Gonnardab240102014-02-04 16:18:07 +010012520 if( *gid == grp_id )
Manuel Pégourié-Gonnard9d412d82015-06-17 12:10:46 +020012521 return( 0 );
Manuel Pégourié-Gonnardab240102014-02-04 16:18:07 +010012522
Manuel Pégourié-Gonnard9d412d82015-06-17 12:10:46 +020012523 return( -1 );
Manuel Pégourié-Gonnardab240102014-02-04 16:18:07 +010012524}
Manuel Pégourié-Gonnardb541da62015-06-17 11:43:30 +020012525#endif /* MBEDTLS_ECP_C */
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +020012526
Manuel Pégourié-Gonnarde5f30722015-10-22 17:01:15 +020012527#if defined(MBEDTLS_KEY_EXCHANGE__WITH_CERT__ENABLED)
Manuel Pégourié-Gonnard7bfc1222015-06-17 14:34:48 +020012528/*
12529 * Check if a hash proposed by the peer is in our list.
12530 * Return 0 if we're willing to use it, -1 otherwise.
12531 */
12532int mbedtls_ssl_check_sig_hash( const mbedtls_ssl_context *ssl,
12533 mbedtls_md_type_t md )
12534{
12535 const int *cur;
12536
12537 if( ssl->conf->sig_hashes == NULL )
12538 return( -1 );
12539
12540 for( cur = ssl->conf->sig_hashes; *cur != MBEDTLS_MD_NONE; cur++ )
12541 if( *cur == (int) md )
12542 return( 0 );
12543
12544 return( -1 );
12545}
Manuel Pégourié-Gonnarde5f30722015-10-22 17:01:15 +020012546#endif /* MBEDTLS_KEY_EXCHANGE__WITH_CERT__ENABLED */
Manuel Pégourié-Gonnard7bfc1222015-06-17 14:34:48 +020012547
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020012548#if defined(MBEDTLS_X509_CRT_PARSE_C)
12549int mbedtls_ssl_check_cert_usage( const mbedtls_x509_crt *cert,
12550 const mbedtls_ssl_ciphersuite_t *ciphersuite,
Manuel Pégourié-Gonnarde6efa6f2015-04-20 11:01:48 +010012551 int cert_endpoint,
Manuel Pégourié-Gonnarde6ef16f2015-05-11 19:54:43 +020012552 uint32_t *flags )
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +020012553{
Manuel Pégourié-Gonnarde6efa6f2015-04-20 11:01:48 +010012554 int ret = 0;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020012555#if defined(MBEDTLS_X509_CHECK_KEY_USAGE)
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +020012556 int usage = 0;
12557#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020012558#if defined(MBEDTLS_X509_CHECK_EXTENDED_KEY_USAGE)
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +020012559 const char *ext_oid;
12560 size_t ext_len;
12561#endif
12562
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020012563#if !defined(MBEDTLS_X509_CHECK_KEY_USAGE) && \
12564 !defined(MBEDTLS_X509_CHECK_EXTENDED_KEY_USAGE)
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +020012565 ((void) cert);
12566 ((void) cert_endpoint);
Manuel Pégourié-Gonnarde6efa6f2015-04-20 11:01:48 +010012567 ((void) flags);
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +020012568#endif
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +020012569
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020012570#if defined(MBEDTLS_X509_CHECK_KEY_USAGE)
12571 if( cert_endpoint == MBEDTLS_SSL_IS_SERVER )
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +020012572 {
12573 /* Server part of the key exchange */
12574 switch( ciphersuite->key_exchange )
12575 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020012576 case MBEDTLS_KEY_EXCHANGE_RSA:
12577 case MBEDTLS_KEY_EXCHANGE_RSA_PSK:
Manuel Pégourié-Gonnarde6028c92015-04-20 12:19:02 +010012578 usage = MBEDTLS_X509_KU_KEY_ENCIPHERMENT;
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +020012579 break;
12580
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020012581 case MBEDTLS_KEY_EXCHANGE_DHE_RSA:
12582 case MBEDTLS_KEY_EXCHANGE_ECDHE_RSA:
12583 case MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA:
12584 usage = MBEDTLS_X509_KU_DIGITAL_SIGNATURE;
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +020012585 break;
12586
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020012587 case MBEDTLS_KEY_EXCHANGE_ECDH_RSA:
12588 case MBEDTLS_KEY_EXCHANGE_ECDH_ECDSA:
Manuel Pégourié-Gonnarde6028c92015-04-20 12:19:02 +010012589 usage = MBEDTLS_X509_KU_KEY_AGREEMENT;
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +020012590 break;
12591
12592 /* Don't use default: we want warnings when adding new values */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020012593 case MBEDTLS_KEY_EXCHANGE_NONE:
12594 case MBEDTLS_KEY_EXCHANGE_PSK:
12595 case MBEDTLS_KEY_EXCHANGE_DHE_PSK:
12596 case MBEDTLS_KEY_EXCHANGE_ECDHE_PSK:
Manuel Pégourié-Gonnard557535d2015-09-15 17:53:32 +020012597 case MBEDTLS_KEY_EXCHANGE_ECJPAKE:
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +020012598 usage = 0;
12599 }
12600 }
12601 else
12602 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020012603 /* Client auth: we only implement rsa_sign and mbedtls_ecdsa_sign for now */
12604 usage = MBEDTLS_X509_KU_DIGITAL_SIGNATURE;
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +020012605 }
12606
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020012607 if( mbedtls_x509_crt_check_key_usage( cert, usage ) != 0 )
Manuel Pégourié-Gonnarde6efa6f2015-04-20 11:01:48 +010012608 {
Manuel Pégourié-Gonnarde6028c92015-04-20 12:19:02 +010012609 *flags |= MBEDTLS_X509_BADCERT_KEY_USAGE;
Manuel Pégourié-Gonnarde6efa6f2015-04-20 11:01:48 +010012610 ret = -1;
12611 }
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +020012612#else
12613 ((void) ciphersuite);
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020012614#endif /* MBEDTLS_X509_CHECK_KEY_USAGE */
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +020012615
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020012616#if defined(MBEDTLS_X509_CHECK_EXTENDED_KEY_USAGE)
12617 if( cert_endpoint == MBEDTLS_SSL_IS_SERVER )
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +020012618 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020012619 ext_oid = MBEDTLS_OID_SERVER_AUTH;
12620 ext_len = MBEDTLS_OID_SIZE( MBEDTLS_OID_SERVER_AUTH );
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +020012621 }
12622 else
12623 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020012624 ext_oid = MBEDTLS_OID_CLIENT_AUTH;
12625 ext_len = MBEDTLS_OID_SIZE( MBEDTLS_OID_CLIENT_AUTH );
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +020012626 }
12627
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020012628 if( mbedtls_x509_crt_check_extended_key_usage( cert, ext_oid, ext_len ) != 0 )
Manuel Pégourié-Gonnarde6efa6f2015-04-20 11:01:48 +010012629 {
Manuel Pégourié-Gonnarde6028c92015-04-20 12:19:02 +010012630 *flags |= MBEDTLS_X509_BADCERT_EXT_KEY_USAGE;
Manuel Pégourié-Gonnarde6efa6f2015-04-20 11:01:48 +010012631 ret = -1;
12632 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020012633#endif /* MBEDTLS_X509_CHECK_EXTENDED_KEY_USAGE */
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +020012634
Manuel Pégourié-Gonnarde6efa6f2015-04-20 11:01:48 +010012635 return( ret );
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +020012636}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020012637#endif /* MBEDTLS_X509_CRT_PARSE_C */
Manuel Pégourié-Gonnard3a306b92014-04-29 15:11:17 +020012638
Manuel Pégourié-Gonnardabc7e3b2014-02-11 18:15:03 +010012639/*
12640 * Convert version numbers to/from wire format
12641 * and, for DTLS, to/from TLS equivalent.
12642 *
12643 * For TLS this is the identity.
Brian J Murray1903fb32016-11-06 04:45:15 -080012644 * For DTLS, use 1's complement (v -> 255 - v, and then map as follows:
Manuel Pégourié-Gonnardabc7e3b2014-02-11 18:15:03 +010012645 * 1.0 <-> 3.2 (DTLS 1.0 is based on TLS 1.1)
12646 * 1.x <-> 3.x+1 for x != 0 (DTLS 1.2 based on TLS 1.2)
12647 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020012648void mbedtls_ssl_write_version( int major, int minor, int transport,
Manuel Pégourié-Gonnardabc7e3b2014-02-11 18:15:03 +010012649 unsigned char ver[2] )
12650{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020012651#if defined(MBEDTLS_SSL_PROTO_DTLS)
12652 if( transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM )
Manuel Pégourié-Gonnardabc7e3b2014-02-11 18:15:03 +010012653 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020012654 if( minor == MBEDTLS_SSL_MINOR_VERSION_2 )
Manuel Pégourié-Gonnardabc7e3b2014-02-11 18:15:03 +010012655 --minor; /* DTLS 1.0 stored as TLS 1.1 internally */
12656
12657 ver[0] = (unsigned char)( 255 - ( major - 2 ) );
12658 ver[1] = (unsigned char)( 255 - ( minor - 1 ) );
12659 }
Manuel Pégourié-Gonnard34c10112014-03-25 13:36:22 +010012660 else
12661#else
12662 ((void) transport);
Manuel Pégourié-Gonnardabc7e3b2014-02-11 18:15:03 +010012663#endif
Manuel Pégourié-Gonnard34c10112014-03-25 13:36:22 +010012664 {
12665 ver[0] = (unsigned char) major;
12666 ver[1] = (unsigned char) minor;
12667 }
Manuel Pégourié-Gonnardabc7e3b2014-02-11 18:15:03 +010012668}
12669
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020012670void mbedtls_ssl_read_version( int *major, int *minor, int transport,
Manuel Pégourié-Gonnardabc7e3b2014-02-11 18:15:03 +010012671 const unsigned char ver[2] )
12672{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020012673#if defined(MBEDTLS_SSL_PROTO_DTLS)
12674 if( transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM )
Manuel Pégourié-Gonnardabc7e3b2014-02-11 18:15:03 +010012675 {
12676 *major = 255 - ver[0] + 2;
12677 *minor = 255 - ver[1] + 1;
12678
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020012679 if( *minor == MBEDTLS_SSL_MINOR_VERSION_1 )
Manuel Pégourié-Gonnardabc7e3b2014-02-11 18:15:03 +010012680 ++*minor; /* DTLS 1.0 stored as TLS 1.1 internally */
12681 }
Manuel Pégourié-Gonnard34c10112014-03-25 13:36:22 +010012682 else
12683#else
12684 ((void) transport);
Manuel Pégourié-Gonnardabc7e3b2014-02-11 18:15:03 +010012685#endif
Manuel Pégourié-Gonnard34c10112014-03-25 13:36:22 +010012686 {
12687 *major = ver[0];
12688 *minor = ver[1];
12689 }
Manuel Pégourié-Gonnardabc7e3b2014-02-11 18:15:03 +010012690}
12691
Simon Butcher99000142016-10-13 17:21:01 +010012692int mbedtls_ssl_set_calc_verify_md( mbedtls_ssl_context *ssl, int md )
12693{
12694#if defined(MBEDTLS_SSL_PROTO_TLS1_2)
12695 if( ssl->minor_ver != MBEDTLS_SSL_MINOR_VERSION_3 )
12696 return MBEDTLS_ERR_SSL_INVALID_VERIFY_HASH;
12697
12698 switch( md )
12699 {
12700#if defined(MBEDTLS_SSL_PROTO_TLS1) || defined(MBEDTLS_SSL_PROTO_TLS1_1)
12701#if defined(MBEDTLS_MD5_C)
12702 case MBEDTLS_SSL_HASH_MD5:
Janos Follath182013f2016-10-25 10:50:22 +010012703 return MBEDTLS_ERR_SSL_INVALID_VERIFY_HASH;
Simon Butcher99000142016-10-13 17:21:01 +010012704#endif
12705#if defined(MBEDTLS_SHA1_C)
12706 case MBEDTLS_SSL_HASH_SHA1:
12707 ssl->handshake->calc_verify = ssl_calc_verify_tls;
12708 break;
12709#endif
12710#endif /* MBEDTLS_SSL_PROTO_TLS1 || MBEDTLS_SSL_PROTO_TLS1_1 */
12711#if defined(MBEDTLS_SHA512_C)
12712 case MBEDTLS_SSL_HASH_SHA384:
12713 ssl->handshake->calc_verify = ssl_calc_verify_tls_sha384;
12714 break;
12715#endif
12716#if defined(MBEDTLS_SHA256_C)
12717 case MBEDTLS_SSL_HASH_SHA256:
12718 ssl->handshake->calc_verify = ssl_calc_verify_tls_sha256;
12719 break;
12720#endif
12721 default:
12722 return MBEDTLS_ERR_SSL_INVALID_VERIFY_HASH;
12723 }
12724
12725 return 0;
12726#else /* !MBEDTLS_SSL_PROTO_TLS1_2 */
12727 (void) ssl;
12728 (void) md;
12729
12730 return MBEDTLS_ERR_SSL_INVALID_VERIFY_HASH;
12731#endif /* MBEDTLS_SSL_PROTO_TLS1_2 */
12732}
12733
Andres Amaya Garcia46f5a3e2017-07-20 16:17:51 +010012734#if defined(MBEDTLS_SSL_PROTO_SSL3) || defined(MBEDTLS_SSL_PROTO_TLS1) || \
12735 defined(MBEDTLS_SSL_PROTO_TLS1_1)
12736int mbedtls_ssl_get_key_exchange_md_ssl_tls( mbedtls_ssl_context *ssl,
12737 unsigned char *output,
12738 unsigned char *data, size_t data_len )
12739{
12740 int ret = 0;
12741 mbedtls_md5_context mbedtls_md5;
12742 mbedtls_sha1_context mbedtls_sha1;
12743
12744 mbedtls_md5_init( &mbedtls_md5 );
12745 mbedtls_sha1_init( &mbedtls_sha1 );
12746
12747 /*
12748 * digitally-signed struct {
12749 * opaque md5_hash[16];
12750 * opaque sha_hash[20];
12751 * };
12752 *
12753 * md5_hash
12754 * MD5(ClientHello.random + ServerHello.random
12755 * + ServerParams);
12756 * sha_hash
12757 * SHA(ClientHello.random + ServerHello.random
12758 * + ServerParams);
12759 */
Gilles Peskine9e4f77c2018-01-22 11:48:08 +010012760 if( ( ret = mbedtls_md5_starts_ret( &mbedtls_md5 ) ) != 0 )
Andres Amaya Garcia46f5a3e2017-07-20 16:17:51 +010012761 {
Gilles Peskine9e4f77c2018-01-22 11:48:08 +010012762 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_md5_starts_ret", ret );
Andres Amaya Garcia46f5a3e2017-07-20 16:17:51 +010012763 goto exit;
12764 }
Gilles Peskine9e4f77c2018-01-22 11:48:08 +010012765 if( ( ret = mbedtls_md5_update_ret( &mbedtls_md5,
Andres Amaya Garcia46f5a3e2017-07-20 16:17:51 +010012766 ssl->handshake->randbytes, 64 ) ) != 0 )
12767 {
Gilles Peskine9e4f77c2018-01-22 11:48:08 +010012768 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_md5_update_ret", ret );
Andres Amaya Garcia46f5a3e2017-07-20 16:17:51 +010012769 goto exit;
12770 }
Gilles Peskine9e4f77c2018-01-22 11:48:08 +010012771 if( ( ret = mbedtls_md5_update_ret( &mbedtls_md5, data, data_len ) ) != 0 )
Andres Amaya Garcia46f5a3e2017-07-20 16:17:51 +010012772 {
Gilles Peskine9e4f77c2018-01-22 11:48:08 +010012773 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_md5_update_ret", ret );
Andres Amaya Garcia46f5a3e2017-07-20 16:17:51 +010012774 goto exit;
12775 }
Gilles Peskine9e4f77c2018-01-22 11:48:08 +010012776 if( ( ret = mbedtls_md5_finish_ret( &mbedtls_md5, output ) ) != 0 )
Andres Amaya Garcia46f5a3e2017-07-20 16:17:51 +010012777 {
Gilles Peskine9e4f77c2018-01-22 11:48:08 +010012778 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_md5_finish_ret", ret );
Andres Amaya Garcia46f5a3e2017-07-20 16:17:51 +010012779 goto exit;
12780 }
12781
Gilles Peskine9e4f77c2018-01-22 11:48:08 +010012782 if( ( ret = mbedtls_sha1_starts_ret( &mbedtls_sha1 ) ) != 0 )
Andres Amaya Garcia46f5a3e2017-07-20 16:17:51 +010012783 {
Gilles Peskine9e4f77c2018-01-22 11:48:08 +010012784 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_sha1_starts_ret", ret );
Andres Amaya Garcia46f5a3e2017-07-20 16:17:51 +010012785 goto exit;
12786 }
Gilles Peskine9e4f77c2018-01-22 11:48:08 +010012787 if( ( ret = mbedtls_sha1_update_ret( &mbedtls_sha1,
Andres Amaya Garcia46f5a3e2017-07-20 16:17:51 +010012788 ssl->handshake->randbytes, 64 ) ) != 0 )
12789 {
Gilles Peskine9e4f77c2018-01-22 11:48:08 +010012790 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_sha1_update_ret", ret );
Andres Amaya Garcia46f5a3e2017-07-20 16:17:51 +010012791 goto exit;
12792 }
Gilles Peskine9e4f77c2018-01-22 11:48:08 +010012793 if( ( ret = mbedtls_sha1_update_ret( &mbedtls_sha1, data,
Andres Amaya Garcia46f5a3e2017-07-20 16:17:51 +010012794 data_len ) ) != 0 )
12795 {
Gilles Peskine9e4f77c2018-01-22 11:48:08 +010012796 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_sha1_update_ret", ret );
Andres Amaya Garcia46f5a3e2017-07-20 16:17:51 +010012797 goto exit;
12798 }
Gilles Peskine9e4f77c2018-01-22 11:48:08 +010012799 if( ( ret = mbedtls_sha1_finish_ret( &mbedtls_sha1,
Andres Amaya Garcia46f5a3e2017-07-20 16:17:51 +010012800 output + 16 ) ) != 0 )
12801 {
Gilles Peskine9e4f77c2018-01-22 11:48:08 +010012802 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_sha1_finish_ret", ret );
Andres Amaya Garcia46f5a3e2017-07-20 16:17:51 +010012803 goto exit;
12804 }
12805
12806exit:
12807 mbedtls_md5_free( &mbedtls_md5 );
12808 mbedtls_sha1_free( &mbedtls_sha1 );
12809
12810 if( ret != 0 )
12811 mbedtls_ssl_send_alert_message( ssl, MBEDTLS_SSL_ALERT_LEVEL_FATAL,
12812 MBEDTLS_SSL_ALERT_MSG_INTERNAL_ERROR );
12813
12814 return( ret );
12815
12816}
12817#endif /* MBEDTLS_SSL_PROTO_SSL3 || MBEDTLS_SSL_PROTO_TLS1 || \
12818 MBEDTLS_SSL_PROTO_TLS1_1 */
12819
12820#if defined(MBEDTLS_SSL_PROTO_TLS1) || defined(MBEDTLS_SSL_PROTO_TLS1_1) || \
12821 defined(MBEDTLS_SSL_PROTO_TLS1_2)
Andrzej Kurekd6db9be2019-01-10 05:27:10 -050012822
12823#if defined(MBEDTLS_USE_PSA_CRYPTO)
12824int mbedtls_ssl_get_key_exchange_md_tls1_2( mbedtls_ssl_context *ssl,
12825 unsigned char *hash, size_t *hashlen,
12826 unsigned char *data, size_t data_len,
12827 mbedtls_md_type_t md_alg )
12828{
Andrzej Kurek814feff2019-01-14 04:35:19 -050012829 psa_status_t status;
Jaeden Amero34973232019-02-20 10:32:28 +000012830 psa_hash_operation_t hash_operation = PSA_HASH_OPERATION_INIT;
Andrzej Kurekd6db9be2019-01-10 05:27:10 -050012831 psa_algorithm_t hash_alg = mbedtls_psa_translate_md( md_alg );
12832
Hanno Becker4c8c7aa2019-04-10 09:25:41 +010012833 MBEDTLS_SSL_DEBUG_MSG( 3, ( "Perform PSA-based computation of digest of ServerKeyExchange" ) );
Andrzej Kurek814feff2019-01-14 04:35:19 -050012834
12835 if( ( status = psa_hash_setup( &hash_operation,
12836 hash_alg ) ) != PSA_SUCCESS )
Andrzej Kurekd6db9be2019-01-10 05:27:10 -050012837 {
Andrzej Kurek814feff2019-01-14 04:35:19 -050012838 MBEDTLS_SSL_DEBUG_RET( 1, "psa_hash_setup", status );
Andrzej Kurekd6db9be2019-01-10 05:27:10 -050012839 goto exit;
12840 }
12841
Andrzej Kurek814feff2019-01-14 04:35:19 -050012842 if( ( status = psa_hash_update( &hash_operation, ssl->handshake->randbytes,
12843 64 ) ) != PSA_SUCCESS )
Andrzej Kurekd6db9be2019-01-10 05:27:10 -050012844 {
Andrzej Kurek814feff2019-01-14 04:35:19 -050012845 MBEDTLS_SSL_DEBUG_RET( 1, "psa_hash_update", status );
Andrzej Kurekd6db9be2019-01-10 05:27:10 -050012846 goto exit;
12847 }
12848
Andrzej Kurek814feff2019-01-14 04:35:19 -050012849 if( ( status = psa_hash_update( &hash_operation,
12850 data, data_len ) ) != PSA_SUCCESS )
Andrzej Kurekd6db9be2019-01-10 05:27:10 -050012851 {
Andrzej Kurek814feff2019-01-14 04:35:19 -050012852 MBEDTLS_SSL_DEBUG_RET( 1, "psa_hash_update", status );
Andrzej Kurekd6db9be2019-01-10 05:27:10 -050012853 goto exit;
12854 }
12855
Andrzej Kurek814feff2019-01-14 04:35:19 -050012856 if( ( status = psa_hash_finish( &hash_operation, hash, MBEDTLS_MD_MAX_SIZE,
12857 hashlen ) ) != PSA_SUCCESS )
Andrzej Kurekd6db9be2019-01-10 05:27:10 -050012858 {
Andrzej Kurek814feff2019-01-14 04:35:19 -050012859 MBEDTLS_SSL_DEBUG_RET( 1, "psa_hash_finish", status );
Andrzej Kurekd6db9be2019-01-10 05:27:10 -050012860 goto exit;
12861 }
12862
12863exit:
Andrzej Kurek814feff2019-01-14 04:35:19 -050012864 if( status != PSA_SUCCESS )
Andrzej Kurekd6db9be2019-01-10 05:27:10 -050012865 {
12866 mbedtls_ssl_send_alert_message( ssl, MBEDTLS_SSL_ALERT_LEVEL_FATAL,
12867 MBEDTLS_SSL_ALERT_MSG_INTERNAL_ERROR );
Andrzej Kurek814feff2019-01-14 04:35:19 -050012868 switch( status )
Andrzej Kurekd6db9be2019-01-10 05:27:10 -050012869 {
12870 case PSA_ERROR_NOT_SUPPORTED:
12871 return( MBEDTLS_ERR_MD_FEATURE_UNAVAILABLE );
Andrzej Kurek814feff2019-01-14 04:35:19 -050012872 case PSA_ERROR_BAD_STATE: /* Intentional fallthrough */
Andrzej Kurekd6db9be2019-01-10 05:27:10 -050012873 case PSA_ERROR_BUFFER_TOO_SMALL:
12874 return( MBEDTLS_ERR_MD_BAD_INPUT_DATA );
12875 case PSA_ERROR_INSUFFICIENT_MEMORY:
12876 return( MBEDTLS_ERR_MD_ALLOC_FAILED );
12877 default:
12878 return( MBEDTLS_ERR_MD_HW_ACCEL_FAILED );
12879 }
12880 }
12881 return( 0 );
12882}
12883
12884#else
12885
Andres Amaya Garcia46f5a3e2017-07-20 16:17:51 +010012886int mbedtls_ssl_get_key_exchange_md_tls1_2( mbedtls_ssl_context *ssl,
Gilles Peskineca1d7422018-04-24 11:53:22 +020012887 unsigned char *hash, size_t *hashlen,
12888 unsigned char *data, size_t data_len,
12889 mbedtls_md_type_t md_alg )
Andres Amaya Garcia46f5a3e2017-07-20 16:17:51 +010012890{
12891 int ret = 0;
12892 mbedtls_md_context_t ctx;
12893 const mbedtls_md_info_t *md_info = mbedtls_md_info_from_type( md_alg );
Gilles Peskineca1d7422018-04-24 11:53:22 +020012894 *hashlen = mbedtls_md_get_size( md_info );
Andres Amaya Garcia46f5a3e2017-07-20 16:17:51 +010012895
Hanno Becker4c8c7aa2019-04-10 09:25:41 +010012896 MBEDTLS_SSL_DEBUG_MSG( 3, ( "Perform mbedtls-based computation of digest of ServerKeyExchange" ) );
Andrzej Kurek814feff2019-01-14 04:35:19 -050012897
Andres Amaya Garcia46f5a3e2017-07-20 16:17:51 +010012898 mbedtls_md_init( &ctx );
12899
12900 /*
12901 * digitally-signed struct {
12902 * opaque client_random[32];
12903 * opaque server_random[32];
12904 * ServerDHParams params;
12905 * };
12906 */
12907 if( ( ret = mbedtls_md_setup( &ctx, md_info, 0 ) ) != 0 )
12908 {
12909 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_md_setup", ret );
12910 goto exit;
12911 }
12912 if( ( ret = mbedtls_md_starts( &ctx ) ) != 0 )
12913 {
12914 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_md_starts", ret );
12915 goto exit;
12916 }
12917 if( ( ret = mbedtls_md_update( &ctx, ssl->handshake->randbytes, 64 ) ) != 0 )
12918 {
12919 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_md_update", ret );
12920 goto exit;
12921 }
12922 if( ( ret = mbedtls_md_update( &ctx, data, data_len ) ) != 0 )
12923 {
12924 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_md_update", ret );
12925 goto exit;
12926 }
Gilles Peskineca1d7422018-04-24 11:53:22 +020012927 if( ( ret = mbedtls_md_finish( &ctx, hash ) ) != 0 )
Andres Amaya Garcia46f5a3e2017-07-20 16:17:51 +010012928 {
12929 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_md_finish", ret );
12930 goto exit;
12931 }
12932
12933exit:
12934 mbedtls_md_free( &ctx );
12935
12936 if( ret != 0 )
12937 mbedtls_ssl_send_alert_message( ssl, MBEDTLS_SSL_ALERT_LEVEL_FATAL,
12938 MBEDTLS_SSL_ALERT_MSG_INTERNAL_ERROR );
12939
12940 return( ret );
12941}
Andrzej Kurekd6db9be2019-01-10 05:27:10 -050012942#endif /* MBEDTLS_USE_PSA_CRYPTO */
12943
Andres Amaya Garcia46f5a3e2017-07-20 16:17:51 +010012944#endif /* MBEDTLS_SSL_PROTO_TLS1 || MBEDTLS_SSL_PROTO_TLS1_1 || \
12945 MBEDTLS_SSL_PROTO_TLS1_2 */
12946
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020012947#endif /* MBEDTLS_SSL_TLS_C */