blob: f4bca87d2139acf29a1ae8feaa436fa591f49832 [file] [log] [blame]
Paul Bakker5121ce52009-01-03 21:22:43 +00001/*
2 * SSLv3/TLSv1 shared functions
3 *
Manuel Pégourié-Gonnard6fb81872015-07-27 11:11:48 +02004 * Copyright (C) 2006-2015, ARM Limited, All Rights Reserved
Manuel Pégourié-Gonnard37ff1402015-09-04 14:21:07 +02005 * SPDX-License-Identifier: Apache-2.0
6 *
7 * Licensed under the Apache License, Version 2.0 (the "License"); you may
8 * not use this file except in compliance with the License.
9 * You may obtain a copy of the License at
10 *
11 * http://www.apache.org/licenses/LICENSE-2.0
12 *
13 * Unless required by applicable law or agreed to in writing, software
14 * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT
15 * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
16 * See the License for the specific language governing permissions and
17 * limitations under the License.
Paul Bakkerb96f1542010-07-18 20:36:00 +000018 *
Manuel Pégourié-Gonnardfe446432015-03-06 13:17:10 +000019 * This file is part of mbed TLS (https://tls.mbed.org)
Paul Bakker5121ce52009-01-03 21:22:43 +000020 */
21/*
22 * The SSL 3.0 specification was drafted by Netscape in 1996,
23 * and became an IETF standard in 1999.
24 *
25 * http://wp.netscape.com/eng/ssl3/
26 * http://www.ietf.org/rfc/rfc2246.txt
27 * http://www.ietf.org/rfc/rfc4346.txt
28 */
29
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020030#if !defined(MBEDTLS_CONFIG_FILE)
Manuel Pégourié-Gonnard7f809972015-03-09 17:05:11 +000031#include "mbedtls/config.h"
Manuel Pégourié-Gonnardcef4ad22014-04-29 12:39:06 +020032#else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020033#include MBEDTLS_CONFIG_FILE
Manuel Pégourié-Gonnardcef4ad22014-04-29 12:39:06 +020034#endif
Paul Bakker5121ce52009-01-03 21:22:43 +000035
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020036#if defined(MBEDTLS_SSL_TLS_C)
Paul Bakker5121ce52009-01-03 21:22:43 +000037
SimonBd5800b72016-04-26 07:43:27 +010038#if defined(MBEDTLS_PLATFORM_C)
39#include "mbedtls/platform.h"
40#else
41#include <stdlib.h>
42#define mbedtls_calloc calloc
43#define mbedtls_free free
SimonBd5800b72016-04-26 07:43:27 +010044#endif
45
Manuel Pégourié-Gonnard7f809972015-03-09 17:05:11 +000046#include "mbedtls/debug.h"
47#include "mbedtls/ssl.h"
Manuel Pégourié-Gonnard5e94dde2015-05-26 11:57:05 +020048#include "mbedtls/ssl_internal.h"
Andres Amaya Garcia1f6301b2018-04-17 09:51:09 -050049#include "mbedtls/platform_util.h"
Hanno Beckera835da52019-05-16 12:39:07 +010050#include "mbedtls/version.h"
Paul Bakker0be444a2013-08-27 21:55:01 +020051
Rich Evans00ab4702015-02-06 13:43:58 +000052#include <string.h>
53
Andrzej Kurekd6db9be2019-01-10 05:27:10 -050054#if defined(MBEDTLS_USE_PSA_CRYPTO)
55#include "mbedtls/psa_util.h"
56#include "psa/crypto.h"
57#endif
58
Janos Follath23bdca02016-10-07 14:47:14 +010059#if defined(MBEDTLS_X509_CRT_PARSE_C)
Manuel Pégourié-Gonnard7f809972015-03-09 17:05:11 +000060#include "mbedtls/oid.h"
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +020061#endif
62
Hanno Becker2a43f6f2018-08-10 11:12:52 +010063static void ssl_reset_in_out_pointers( mbedtls_ssl_context *ssl );
Hanno Beckercd9dcda2018-08-28 17:18:56 +010064static uint32_t ssl_get_hs_total_len( mbedtls_ssl_context const *ssl );
Hanno Becker2a43f6f2018-08-10 11:12:52 +010065
Manuel Pégourié-Gonnard5afb1672014-02-16 18:33:22 +010066/* Length of the "epoch" field in the record header */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020067static inline size_t ssl_ep_len( const mbedtls_ssl_context *ssl )
Manuel Pégourié-Gonnard5afb1672014-02-16 18:33:22 +010068{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020069#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +020070 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM )
Manuel Pégourié-Gonnard5afb1672014-02-16 18:33:22 +010071 return( 2 );
Manuel Pégourié-Gonnard34c10112014-03-25 13:36:22 +010072#else
73 ((void) ssl);
Manuel Pégourié-Gonnard5afb1672014-02-16 18:33:22 +010074#endif
75 return( 0 );
76}
77
Manuel Pégourié-Gonnarddb2858c2014-09-29 14:04:42 +020078/*
79 * Start a timer.
80 * Passing millisecs = 0 cancels a running timer.
Manuel Pégourié-Gonnarddb2858c2014-09-29 14:04:42 +020081 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020082static void ssl_set_timer( mbedtls_ssl_context *ssl, uint32_t millisecs )
Manuel Pégourié-Gonnarddb2858c2014-09-29 14:04:42 +020083{
Manuel Pégourié-Gonnard2e012912015-05-12 20:55:41 +020084 if( ssl->f_set_timer == NULL )
85 return;
86
87 MBEDTLS_SSL_DEBUG_MSG( 3, ( "set_timer to %d ms", (int) millisecs ) );
88 ssl->f_set_timer( ssl->p_timer, millisecs / 4, millisecs );
Manuel Pégourié-Gonnarddb2858c2014-09-29 14:04:42 +020089}
90
91/*
92 * Return -1 is timer is expired, 0 if it isn't.
93 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020094static int ssl_check_timer( mbedtls_ssl_context *ssl )
Manuel Pégourié-Gonnarddb2858c2014-09-29 14:04:42 +020095{
Manuel Pégourié-Gonnard2e012912015-05-12 20:55:41 +020096 if( ssl->f_get_timer == NULL )
Manuel Pégourié-Gonnard545102e2015-05-13 17:28:43 +020097 return( 0 );
Manuel Pégourié-Gonnard2e012912015-05-12 20:55:41 +020098
99 if( ssl->f_get_timer( ssl->p_timer ) == 2 )
Manuel Pégourié-Gonnard286a1362015-05-13 16:22:05 +0200100 {
101 MBEDTLS_SSL_DEBUG_MSG( 3, ( "timer expired" ) );
Manuel Pégourié-Gonnarddb2858c2014-09-29 14:04:42 +0200102 return( -1 );
Manuel Pégourié-Gonnard286a1362015-05-13 16:22:05 +0200103 }
Manuel Pégourié-Gonnarddb2858c2014-09-29 14:04:42 +0200104
105 return( 0 );
106}
Manuel Pégourié-Gonnarddb2858c2014-09-29 14:04:42 +0200107
Hanno Becker5aa4e2c2018-08-06 09:26:08 +0100108static void ssl_update_out_pointers( mbedtls_ssl_context *ssl,
109 mbedtls_ssl_transform *transform );
Hanno Becker79594fd2019-05-08 09:38:41 +0100110static void ssl_update_in_pointers( mbedtls_ssl_context *ssl );
Hanno Becker67bc7c32018-08-06 11:33:50 +0100111
Hanno Beckercfe45792019-07-03 16:13:00 +0100112#if defined(MBEDTLS_SSL_RECORD_CHECKING)
Hanno Becker54229812019-07-12 14:40:00 +0100113static int ssl_parse_record_header( mbedtls_ssl_context const *ssl,
114 unsigned char *buf,
115 size_t len,
116 mbedtls_record *rec );
117
Hanno Beckercfe45792019-07-03 16:13:00 +0100118int mbedtls_ssl_check_record( mbedtls_ssl_context const *ssl,
119 unsigned char *buf,
120 size_t buflen )
121{
Hanno Becker54229812019-07-12 14:40:00 +0100122 int ret = 0;
123 mbedtls_record rec;
124 MBEDTLS_SSL_DEBUG_MSG( 1, ( "=> mbedtls_ssl_check_record" ) );
125 MBEDTLS_SSL_DEBUG_BUF( 3, "record buffer", buf, buflen );
126
127 /* We don't support record checking in TLS because
128 * (a) there doesn't seem to be a usecase for it, and
129 * (b) In SSLv3 and TLS 1.0, CBC record decryption has state
130 * and we'd need to backup the transform here.
131 */
132 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_STREAM )
133 {
134 ret = MBEDTLS_ERR_SSL_FEATURE_UNAVAILABLE;
135 goto exit;
136 }
137#if defined(MBEDTLS_SSL_PROTO_DTLS)
138 else
139 {
140 ret = ssl_parse_record_header( ssl, buf, buflen, &rec );
141 if( ret != 0 )
142 {
143 MBEDTLS_SSL_DEBUG_RET( 3, "ssl_parse_record_header", ret );
144 goto exit;
145 }
146
147 if( ssl->transform_in != NULL )
148 {
149 ret = mbedtls_ssl_decrypt_buf( ssl, ssl->transform_in, &rec );
150 if( ret != 0 )
151 {
152 MBEDTLS_SSL_DEBUG_RET( 3, "mbedtls_ssl_decrypt_buf", ret );
153 goto exit;
154 }
155 }
156 }
157#endif /* MBEDTLS_SSL_PROTO_DTLS */
158
159exit:
160 /* On success, we have decrypted the buffer in-place, so make
161 * sure we don't leak any plaintext data. */
162 mbedtls_platform_zeroize( buf, buflen );
163
164 /* For the purpose of this API, treat messages with unexpected CID
165 * as well as such from future epochs as unexpected. */
166 if( ret == MBEDTLS_ERR_SSL_UNEXPECTED_CID ||
167 ret == MBEDTLS_ERR_SSL_EARLY_MESSAGE )
168 {
169 ret = MBEDTLS_ERR_SSL_UNEXPECTED_RECORD;
170 }
171
172 MBEDTLS_SSL_DEBUG_MSG( 1, ( "<= mbedtls_ssl_check_record" ) );
173 return( ret );
Hanno Beckercfe45792019-07-03 16:13:00 +0100174}
175#endif /* MBEDTLS_SSL_RECORD_CHECKING */
176
Hanno Becker67bc7c32018-08-06 11:33:50 +0100177#define SSL_DONT_FORCE_FLUSH 0
178#define SSL_FORCE_FLUSH 1
179
Manuel Pégourié-Gonnard286a1362015-05-13 16:22:05 +0200180#if defined(MBEDTLS_SSL_PROTO_DTLS)
Hanno Becker2b1e3542018-08-06 11:19:13 +0100181
Hanno Beckera0e20d02019-05-15 14:03:01 +0100182#if defined(MBEDTLS_SSL_DTLS_CONNECTION_ID)
Hanno Beckerf8542cf2019-04-09 15:22:03 +0100183/* Top-level Connection ID API */
184
Hanno Becker8367ccc2019-05-14 11:30:10 +0100185int mbedtls_ssl_conf_cid( mbedtls_ssl_config *conf,
186 size_t len,
187 int ignore_other_cid )
Hanno Beckerad4a1372019-05-03 13:06:44 +0100188{
189 if( len > MBEDTLS_SSL_CID_IN_LEN_MAX )
190 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
191
Hanno Becker611ac772019-05-14 11:45:26 +0100192 if( ignore_other_cid != MBEDTLS_SSL_UNEXPECTED_CID_FAIL &&
193 ignore_other_cid != MBEDTLS_SSL_UNEXPECTED_CID_IGNORE )
194 {
195 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
196 }
197
198 conf->ignore_unexpected_cid = ignore_other_cid;
Hanno Beckerad4a1372019-05-03 13:06:44 +0100199 conf->cid_len = len;
200 return( 0 );
201}
202
Hanno Beckerf8542cf2019-04-09 15:22:03 +0100203int mbedtls_ssl_set_cid( mbedtls_ssl_context *ssl,
204 int enable,
205 unsigned char const *own_cid,
206 size_t own_cid_len )
207{
Hanno Becker76a79ab2019-05-03 14:38:32 +0100208 if( ssl->conf->transport != MBEDTLS_SSL_TRANSPORT_DATAGRAM )
209 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
210
Hanno Beckerca092242019-04-25 16:01:49 +0100211 ssl->negotiate_cid = enable;
212 if( enable == MBEDTLS_SSL_CID_DISABLED )
213 {
214 MBEDTLS_SSL_DEBUG_MSG( 3, ( "Disable use of CID extension." ) );
215 return( 0 );
216 }
217 MBEDTLS_SSL_DEBUG_MSG( 3, ( "Enable use of CID extension." ) );
Hanno Beckerad4a1372019-05-03 13:06:44 +0100218 MBEDTLS_SSL_DEBUG_BUF( 3, "Own CID", own_cid, own_cid_len );
Hanno Beckerca092242019-04-25 16:01:49 +0100219
Hanno Beckerad4a1372019-05-03 13:06:44 +0100220 if( own_cid_len != ssl->conf->cid_len )
Hanno Beckerca092242019-04-25 16:01:49 +0100221 {
Hanno Beckerad4a1372019-05-03 13:06:44 +0100222 MBEDTLS_SSL_DEBUG_MSG( 3, ( "CID length %u does not match CID length %u in config",
223 (unsigned) own_cid_len,
224 (unsigned) ssl->conf->cid_len ) );
Hanno Beckerca092242019-04-25 16:01:49 +0100225 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
226 }
227
228 memcpy( ssl->own_cid, own_cid, own_cid_len );
Hanno Beckerb7ee0cf2019-04-30 14:07:31 +0100229 /* Truncation is not an issue here because
230 * MBEDTLS_SSL_CID_IN_LEN_MAX at most 255. */
231 ssl->own_cid_len = (uint8_t) own_cid_len;
Hanno Beckerca092242019-04-25 16:01:49 +0100232
Hanno Beckerf8542cf2019-04-09 15:22:03 +0100233 return( 0 );
234}
235
236int mbedtls_ssl_get_peer_cid( mbedtls_ssl_context *ssl,
237 int *enabled,
238 unsigned char peer_cid[ MBEDTLS_SSL_CID_OUT_LEN_MAX ],
239 size_t *peer_cid_len )
240{
Hanno Beckerf8542cf2019-04-09 15:22:03 +0100241 *enabled = MBEDTLS_SSL_CID_DISABLED;
Hanno Beckerb1f89cd2019-04-26 17:08:02 +0100242
Hanno Becker76a79ab2019-05-03 14:38:32 +0100243 if( ssl->conf->transport != MBEDTLS_SSL_TRANSPORT_DATAGRAM ||
244 ssl->state != MBEDTLS_SSL_HANDSHAKE_OVER )
245 {
Hanno Beckerb1f89cd2019-04-26 17:08:02 +0100246 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
Hanno Becker76a79ab2019-05-03 14:38:32 +0100247 }
Hanno Beckerb1f89cd2019-04-26 17:08:02 +0100248
Hanno Beckerc5f24222019-05-03 12:54:52 +0100249 /* We report MBEDTLS_SSL_CID_DISABLED in case the CID extensions
250 * were used, but client and server requested the empty CID.
251 * This is indistinguishable from not using the CID extension
252 * in the first place. */
Hanno Beckerb1f89cd2019-04-26 17:08:02 +0100253 if( ssl->transform_in->in_cid_len == 0 &&
254 ssl->transform_in->out_cid_len == 0 )
255 {
256 return( 0 );
257 }
258
Hanno Becker615ef172019-05-22 16:50:35 +0100259 if( peer_cid_len != NULL )
260 {
261 *peer_cid_len = ssl->transform_in->out_cid_len;
262 if( peer_cid != NULL )
263 {
264 memcpy( peer_cid, ssl->transform_in->out_cid,
265 ssl->transform_in->out_cid_len );
266 }
267 }
Hanno Beckerb1f89cd2019-04-26 17:08:02 +0100268
269 *enabled = MBEDTLS_SSL_CID_ENABLED;
270
Hanno Beckerf8542cf2019-04-09 15:22:03 +0100271 return( 0 );
272}
Hanno Beckera0e20d02019-05-15 14:03:01 +0100273#endif /* MBEDTLS_SSL_DTLS_CONNECTION_ID */
Hanno Beckerf8542cf2019-04-09 15:22:03 +0100274
Hanno Beckerd5847772018-08-28 10:09:23 +0100275/* Forward declarations for functions related to message buffering. */
276static void ssl_buffering_free( mbedtls_ssl_context *ssl );
277static void ssl_buffering_free_slot( mbedtls_ssl_context *ssl,
278 uint8_t slot );
279static void ssl_free_buffered_record( mbedtls_ssl_context *ssl );
280static int ssl_load_buffered_message( mbedtls_ssl_context *ssl );
281static int ssl_load_buffered_record( mbedtls_ssl_context *ssl );
282static int ssl_buffer_message( mbedtls_ssl_context *ssl );
Hanno Becker519f15d2019-07-11 12:43:20 +0100283static int ssl_buffer_future_record( mbedtls_ssl_context *ssl,
284 mbedtls_record const *rec );
Hanno Beckeref7afdf2018-08-28 17:16:31 +0100285static int ssl_next_record_is_in_datagram( mbedtls_ssl_context *ssl );
Hanno Beckerd5847772018-08-28 10:09:23 +0100286
Hanno Beckera67dee22018-08-22 10:05:20 +0100287static size_t ssl_get_current_mtu( const mbedtls_ssl_context *ssl );
Hanno Becker11682cc2018-08-22 14:41:02 +0100288static size_t ssl_get_maximum_datagram_size( mbedtls_ssl_context const *ssl )
Hanno Becker2b1e3542018-08-06 11:19:13 +0100289{
Hanno Becker11682cc2018-08-22 14:41:02 +0100290 size_t mtu = ssl_get_current_mtu( ssl );
Hanno Becker2b1e3542018-08-06 11:19:13 +0100291
292 if( mtu != 0 && mtu < MBEDTLS_SSL_OUT_BUFFER_LEN )
Hanno Becker11682cc2018-08-22 14:41:02 +0100293 return( mtu );
Hanno Becker2b1e3542018-08-06 11:19:13 +0100294
295 return( MBEDTLS_SSL_OUT_BUFFER_LEN );
296}
297
Hanno Becker67bc7c32018-08-06 11:33:50 +0100298static int ssl_get_remaining_space_in_datagram( mbedtls_ssl_context const *ssl )
299{
Hanno Becker11682cc2018-08-22 14:41:02 +0100300 size_t const bytes_written = ssl->out_left;
301 size_t const mtu = ssl_get_maximum_datagram_size( ssl );
Hanno Becker67bc7c32018-08-06 11:33:50 +0100302
303 /* Double-check that the write-index hasn't gone
304 * past what we can transmit in a single datagram. */
Hanno Becker11682cc2018-08-22 14:41:02 +0100305 if( bytes_written > mtu )
Hanno Becker67bc7c32018-08-06 11:33:50 +0100306 {
307 /* Should never happen... */
308 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
309 }
310
311 return( (int) ( mtu - bytes_written ) );
312}
313
314static int ssl_get_remaining_payload_in_datagram( mbedtls_ssl_context const *ssl )
315{
316 int ret;
317 size_t remaining, expansion;
Andrzej Kurek748face2018-10-11 07:20:19 -0400318 size_t max_len = MBEDTLS_SSL_OUT_CONTENT_LEN;
Hanno Becker67bc7c32018-08-06 11:33:50 +0100319
320#if defined(MBEDTLS_SSL_MAX_FRAGMENT_LENGTH)
321 const size_t mfl = mbedtls_ssl_get_max_frag_len( ssl );
322
323 if( max_len > mfl )
324 max_len = mfl;
Hanno Beckerf4b010e2018-08-24 10:47:29 +0100325
326 /* By the standard (RFC 6066 Sect. 4), the MFL extension
327 * only limits the maximum record payload size, so in theory
328 * we would be allowed to pack multiple records of payload size
329 * MFL into a single datagram. However, this would mean that there's
330 * no way to explicitly communicate MTU restrictions to the peer.
331 *
332 * The following reduction of max_len makes sure that we never
333 * write datagrams larger than MFL + Record Expansion Overhead.
334 */
335 if( max_len <= ssl->out_left )
336 return( 0 );
337
338 max_len -= ssl->out_left;
Hanno Becker67bc7c32018-08-06 11:33:50 +0100339#endif
340
341 ret = ssl_get_remaining_space_in_datagram( ssl );
342 if( ret < 0 )
343 return( ret );
344 remaining = (size_t) ret;
345
346 ret = mbedtls_ssl_get_record_expansion( ssl );
347 if( ret < 0 )
348 return( ret );
349 expansion = (size_t) ret;
350
351 if( remaining <= expansion )
352 return( 0 );
353
354 remaining -= expansion;
355 if( remaining >= max_len )
356 remaining = max_len;
357
358 return( (int) remaining );
359}
360
Manuel Pégourié-Gonnard0ac247f2014-09-30 22:21:31 +0200361/*
362 * Double the retransmit timeout value, within the allowed range,
363 * returning -1 if the maximum value has already been reached.
364 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200365static int ssl_double_retransmit_timeout( mbedtls_ssl_context *ssl )
Manuel Pégourié-Gonnard0ac247f2014-09-30 22:21:31 +0200366{
367 uint32_t new_timeout;
368
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +0200369 if( ssl->handshake->retransmit_timeout >= ssl->conf->hs_timeout_max )
Manuel Pégourié-Gonnard0ac247f2014-09-30 22:21:31 +0200370 return( -1 );
371
Manuel Pégourié-Gonnardb8eec192018-08-20 09:34:02 +0200372 /* Implement the final paragraph of RFC 6347 section 4.1.1.1
373 * in the following way: after the initial transmission and a first
374 * retransmission, back off to a temporary estimated MTU of 508 bytes.
375 * This value is guaranteed to be deliverable (if not guaranteed to be
376 * delivered) of any compliant IPv4 (and IPv6) network, and should work
377 * on most non-IP stacks too. */
378 if( ssl->handshake->retransmit_timeout != ssl->conf->hs_timeout_min )
Andrzej Kurek6290dae2018-10-05 08:06:01 -0400379 {
Manuel Pégourié-Gonnardb8eec192018-08-20 09:34:02 +0200380 ssl->handshake->mtu = 508;
Andrzej Kurek6290dae2018-10-05 08:06:01 -0400381 MBEDTLS_SSL_DEBUG_MSG( 2, ( "mtu autoreduction to %d bytes", ssl->handshake->mtu ) );
382 }
Manuel Pégourié-Gonnardb8eec192018-08-20 09:34:02 +0200383
Manuel Pégourié-Gonnard0ac247f2014-09-30 22:21:31 +0200384 new_timeout = 2 * ssl->handshake->retransmit_timeout;
385
386 /* Avoid arithmetic overflow and range overflow */
387 if( new_timeout < ssl->handshake->retransmit_timeout ||
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +0200388 new_timeout > ssl->conf->hs_timeout_max )
Manuel Pégourié-Gonnard0ac247f2014-09-30 22:21:31 +0200389 {
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +0200390 new_timeout = ssl->conf->hs_timeout_max;
Manuel Pégourié-Gonnard0ac247f2014-09-30 22:21:31 +0200391 }
392
393 ssl->handshake->retransmit_timeout = new_timeout;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200394 MBEDTLS_SSL_DEBUG_MSG( 3, ( "update timeout value to %d millisecs",
Manuel Pégourié-Gonnard0ac247f2014-09-30 22:21:31 +0200395 ssl->handshake->retransmit_timeout ) );
396
397 return( 0 );
398}
399
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200400static void ssl_reset_retransmit_timeout( mbedtls_ssl_context *ssl )
Manuel Pégourié-Gonnard0ac247f2014-09-30 22:21:31 +0200401{
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +0200402 ssl->handshake->retransmit_timeout = ssl->conf->hs_timeout_min;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200403 MBEDTLS_SSL_DEBUG_MSG( 3, ( "update timeout value to %d millisecs",
Manuel Pégourié-Gonnard0ac247f2014-09-30 22:21:31 +0200404 ssl->handshake->retransmit_timeout ) );
405}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200406#endif /* MBEDTLS_SSL_PROTO_DTLS */
Manuel Pégourié-Gonnard0ac247f2014-09-30 22:21:31 +0200407
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200408#if defined(MBEDTLS_SSL_MAX_FRAGMENT_LENGTH)
Manuel Pégourié-Gonnard581e6b62013-07-18 12:32:27 +0200409/*
410 * Convert max_fragment_length codes to length.
411 * RFC 6066 says:
412 * enum{
413 * 2^9(1), 2^10(2), 2^11(3), 2^12(4), (255)
414 * } MaxFragmentLength;
415 * and we add 0 -> extension unused
416 */
Angus Grattond8213d02016-05-25 20:56:48 +1000417static unsigned int ssl_mfl_code_to_length( int mfl )
Manuel Pégourié-Gonnard581e6b62013-07-18 12:32:27 +0200418{
Angus Grattond8213d02016-05-25 20:56:48 +1000419 switch( mfl )
420 {
421 case MBEDTLS_SSL_MAX_FRAG_LEN_NONE:
422 return ( MBEDTLS_TLS_EXT_ADV_CONTENT_LEN );
423 case MBEDTLS_SSL_MAX_FRAG_LEN_512:
424 return 512;
425 case MBEDTLS_SSL_MAX_FRAG_LEN_1024:
426 return 1024;
427 case MBEDTLS_SSL_MAX_FRAG_LEN_2048:
428 return 2048;
429 case MBEDTLS_SSL_MAX_FRAG_LEN_4096:
430 return 4096;
431 default:
432 return ( MBEDTLS_TLS_EXT_ADV_CONTENT_LEN );
433 }
434}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200435#endif /* MBEDTLS_SSL_MAX_FRAGMENT_LENGTH */
Manuel Pégourié-Gonnard581e6b62013-07-18 12:32:27 +0200436
Hanno Becker52055ae2019-02-06 14:30:46 +0000437int mbedtls_ssl_session_copy( mbedtls_ssl_session *dst,
438 const mbedtls_ssl_session *src )
Manuel Pégourié-Gonnard06650f62013-08-02 15:34:52 +0200439{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200440 mbedtls_ssl_session_free( dst );
441 memcpy( dst, src, sizeof( mbedtls_ssl_session ) );
Manuel Pégourié-Gonnard06650f62013-08-02 15:34:52 +0200442
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200443#if defined(MBEDTLS_X509_CRT_PARSE_C)
Hanno Becker6d1986e2019-02-07 12:27:42 +0000444
445#if defined(MBEDTLS_SSL_KEEP_PEER_CERTIFICATE)
Manuel Pégourié-Gonnard06650f62013-08-02 15:34:52 +0200446 if( src->peer_cert != NULL )
447 {
Paul Bakker2292d1f2013-09-15 17:06:49 +0200448 int ret;
449
Manuel Pégourié-Gonnard7551cb92015-05-26 16:04:06 +0200450 dst->peer_cert = mbedtls_calloc( 1, sizeof(mbedtls_x509_crt) );
Paul Bakkerb9cfaa02013-10-11 18:58:55 +0200451 if( dst->peer_cert == NULL )
Manuel Pégourié-Gonnard6a8ca332015-05-28 09:33:39 +0200452 return( MBEDTLS_ERR_SSL_ALLOC_FAILED );
Manuel Pégourié-Gonnard06650f62013-08-02 15:34:52 +0200453
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200454 mbedtls_x509_crt_init( dst->peer_cert );
Manuel Pégourié-Gonnard06650f62013-08-02 15:34:52 +0200455
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200456 if( ( ret = mbedtls_x509_crt_parse_der( dst->peer_cert, src->peer_cert->raw.p,
Manuel Pégourié-Gonnard4d2a8eb2014-06-13 20:33:27 +0200457 src->peer_cert->raw.len ) ) != 0 )
Manuel Pégourié-Gonnard06650f62013-08-02 15:34:52 +0200458 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200459 mbedtls_free( dst->peer_cert );
Manuel Pégourié-Gonnard06650f62013-08-02 15:34:52 +0200460 dst->peer_cert = NULL;
461 return( ret );
462 }
463 }
Hanno Becker6d1986e2019-02-07 12:27:42 +0000464#else /* MBEDTLS_SSL_KEEP_PEER_CERTIFICATE */
Hanno Becker9198ad12019-02-05 17:00:50 +0000465 if( src->peer_cert_digest != NULL )
466 {
Hanno Becker9198ad12019-02-05 17:00:50 +0000467 dst->peer_cert_digest =
Hanno Beckeraccc5992019-02-25 10:06:59 +0000468 mbedtls_calloc( 1, src->peer_cert_digest_len );
Hanno Becker9198ad12019-02-05 17:00:50 +0000469 if( dst->peer_cert_digest == NULL )
470 return( MBEDTLS_ERR_SSL_ALLOC_FAILED );
471
472 memcpy( dst->peer_cert_digest, src->peer_cert_digest,
473 src->peer_cert_digest_len );
474 dst->peer_cert_digest_type = src->peer_cert_digest_type;
Hanno Beckeraccc5992019-02-25 10:06:59 +0000475 dst->peer_cert_digest_len = src->peer_cert_digest_len;
Hanno Becker9198ad12019-02-05 17:00:50 +0000476 }
477#endif /* MBEDTLS_SSL_KEEP_PEER_CERTIFICATE */
478
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200479#endif /* MBEDTLS_X509_CRT_PARSE_C */
Manuel Pégourié-Gonnard06650f62013-08-02 15:34:52 +0200480
Manuel Pégourié-Gonnardb596abf2015-05-20 10:45:29 +0200481#if defined(MBEDTLS_SSL_SESSION_TICKETS) && defined(MBEDTLS_SSL_CLI_C)
Manuel Pégourié-Gonnard06650f62013-08-02 15:34:52 +0200482 if( src->ticket != NULL )
483 {
Manuel Pégourié-Gonnard7551cb92015-05-26 16:04:06 +0200484 dst->ticket = mbedtls_calloc( 1, src->ticket_len );
Paul Bakkerb9cfaa02013-10-11 18:58:55 +0200485 if( dst->ticket == NULL )
Manuel Pégourié-Gonnard6a8ca332015-05-28 09:33:39 +0200486 return( MBEDTLS_ERR_SSL_ALLOC_FAILED );
Manuel Pégourié-Gonnard06650f62013-08-02 15:34:52 +0200487
488 memcpy( dst->ticket, src->ticket, src->ticket_len );
489 }
Manuel Pégourié-Gonnardb596abf2015-05-20 10:45:29 +0200490#endif /* MBEDTLS_SSL_SESSION_TICKETS && MBEDTLS_SSL_CLI_C */
Manuel Pégourié-Gonnard06650f62013-08-02 15:34:52 +0200491
492 return( 0 );
493}
494
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200495#if defined(MBEDTLS_SSL_HW_RECORD_ACCEL)
496int (*mbedtls_ssl_hw_record_init)( mbedtls_ssl_context *ssl,
Paul Bakker9af723c2014-05-01 13:03:14 +0200497 const unsigned char *key_enc, const unsigned char *key_dec,
498 size_t keylen,
499 const unsigned char *iv_enc, const unsigned char *iv_dec,
500 size_t ivlen,
501 const unsigned char *mac_enc, const unsigned char *mac_dec,
Paul Bakker66d5d072014-06-17 16:39:18 +0200502 size_t maclen ) = NULL;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200503int (*mbedtls_ssl_hw_record_activate)( mbedtls_ssl_context *ssl, int direction) = NULL;
504int (*mbedtls_ssl_hw_record_reset)( mbedtls_ssl_context *ssl ) = NULL;
505int (*mbedtls_ssl_hw_record_write)( mbedtls_ssl_context *ssl ) = NULL;
506int (*mbedtls_ssl_hw_record_read)( mbedtls_ssl_context *ssl ) = NULL;
507int (*mbedtls_ssl_hw_record_finish)( mbedtls_ssl_context *ssl ) = NULL;
508#endif /* MBEDTLS_SSL_HW_RECORD_ACCEL */
Paul Bakker05ef8352012-05-08 09:17:57 +0000509
Paul Bakker5121ce52009-01-03 21:22:43 +0000510/*
511 * Key material generation
512 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200513#if defined(MBEDTLS_SSL_PROTO_SSL3)
Paul Bakkerb6c5d2e2013-06-25 16:25:17 +0200514static int ssl3_prf( const unsigned char *secret, size_t slen,
515 const char *label,
516 const unsigned char *random, size_t rlen,
Paul Bakker5f70b252012-09-13 14:23:06 +0000517 unsigned char *dstbuf, size_t dlen )
518{
Andres Amaya Garcia33952502017-07-20 16:29:16 +0100519 int ret = 0;
Paul Bakker5f70b252012-09-13 14:23:06 +0000520 size_t i;
Manuel Pégourié-Gonnardc0bf01e2015-07-06 16:11:18 +0200521 mbedtls_md5_context md5;
522 mbedtls_sha1_context sha1;
Paul Bakker5f70b252012-09-13 14:23:06 +0000523 unsigned char padding[16];
524 unsigned char sha1sum[20];
525 ((void)label);
526
Manuel Pégourié-Gonnardc0bf01e2015-07-06 16:11:18 +0200527 mbedtls_md5_init( &md5 );
528 mbedtls_sha1_init( &sha1 );
Paul Bakker5b4af392014-06-26 12:09:34 +0200529
Paul Bakker5f70b252012-09-13 14:23:06 +0000530 /*
531 * SSLv3:
532 * block =
533 * MD5( secret + SHA1( 'A' + secret + random ) ) +
534 * MD5( secret + SHA1( 'BB' + secret + random ) ) +
535 * MD5( secret + SHA1( 'CCC' + secret + random ) ) +
536 * ...
537 */
538 for( i = 0; i < dlen / 16; i++ )
539 {
Paul Bakkerb9cfaa02013-10-11 18:58:55 +0200540 memset( padding, (unsigned char) ('A' + i), 1 + i );
Paul Bakker5f70b252012-09-13 14:23:06 +0000541
Gilles Peskine9e4f77c2018-01-22 11:48:08 +0100542 if( ( ret = mbedtls_sha1_starts_ret( &sha1 ) ) != 0 )
Andres Amaya Garcia1a607a12017-06-29 17:09:42 +0100543 goto exit;
Gilles Peskine9e4f77c2018-01-22 11:48:08 +0100544 if( ( ret = mbedtls_sha1_update_ret( &sha1, padding, 1 + i ) ) != 0 )
Andres Amaya Garcia1a607a12017-06-29 17:09:42 +0100545 goto exit;
Gilles Peskine9e4f77c2018-01-22 11:48:08 +0100546 if( ( ret = mbedtls_sha1_update_ret( &sha1, secret, slen ) ) != 0 )
Andres Amaya Garcia1a607a12017-06-29 17:09:42 +0100547 goto exit;
Gilles Peskine9e4f77c2018-01-22 11:48:08 +0100548 if( ( ret = mbedtls_sha1_update_ret( &sha1, random, rlen ) ) != 0 )
Andres Amaya Garcia1a607a12017-06-29 17:09:42 +0100549 goto exit;
Gilles Peskine9e4f77c2018-01-22 11:48:08 +0100550 if( ( ret = mbedtls_sha1_finish_ret( &sha1, sha1sum ) ) != 0 )
Andres Amaya Garcia1a607a12017-06-29 17:09:42 +0100551 goto exit;
Paul Bakker5f70b252012-09-13 14:23:06 +0000552
Gilles Peskine9e4f77c2018-01-22 11:48:08 +0100553 if( ( ret = mbedtls_md5_starts_ret( &md5 ) ) != 0 )
Andres Amaya Garcia1a607a12017-06-29 17:09:42 +0100554 goto exit;
Gilles Peskine9e4f77c2018-01-22 11:48:08 +0100555 if( ( ret = mbedtls_md5_update_ret( &md5, secret, slen ) ) != 0 )
Andres Amaya Garcia1a607a12017-06-29 17:09:42 +0100556 goto exit;
Gilles Peskine9e4f77c2018-01-22 11:48:08 +0100557 if( ( ret = mbedtls_md5_update_ret( &md5, sha1sum, 20 ) ) != 0 )
Andres Amaya Garcia1a607a12017-06-29 17:09:42 +0100558 goto exit;
Gilles Peskine9e4f77c2018-01-22 11:48:08 +0100559 if( ( ret = mbedtls_md5_finish_ret( &md5, dstbuf + i * 16 ) ) != 0 )
Andres Amaya Garcia1a607a12017-06-29 17:09:42 +0100560 goto exit;
Paul Bakker5f70b252012-09-13 14:23:06 +0000561 }
562
Andres Amaya Garcia1a607a12017-06-29 17:09:42 +0100563exit:
Manuel Pégourié-Gonnardc0bf01e2015-07-06 16:11:18 +0200564 mbedtls_md5_free( &md5 );
565 mbedtls_sha1_free( &sha1 );
Paul Bakker5f70b252012-09-13 14:23:06 +0000566
Andres Amaya Garcia1f6301b2018-04-17 09:51:09 -0500567 mbedtls_platform_zeroize( padding, sizeof( padding ) );
568 mbedtls_platform_zeroize( sha1sum, sizeof( sha1sum ) );
Paul Bakker5f70b252012-09-13 14:23:06 +0000569
Andres Amaya Garcia1a607a12017-06-29 17:09:42 +0100570 return( ret );
Paul Bakker5f70b252012-09-13 14:23:06 +0000571}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200572#endif /* MBEDTLS_SSL_PROTO_SSL3 */
Paul Bakker5f70b252012-09-13 14:23:06 +0000573
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200574#if defined(MBEDTLS_SSL_PROTO_TLS1) || defined(MBEDTLS_SSL_PROTO_TLS1_1)
Paul Bakkerb6c5d2e2013-06-25 16:25:17 +0200575static int tls1_prf( const unsigned char *secret, size_t slen,
576 const char *label,
577 const unsigned char *random, size_t rlen,
Paul Bakker23986e52011-04-24 08:57:21 +0000578 unsigned char *dstbuf, size_t dlen )
Paul Bakker5121ce52009-01-03 21:22:43 +0000579{
Paul Bakker23986e52011-04-24 08:57:21 +0000580 size_t nb, hs;
581 size_t i, j, k;
Paul Bakkerb6c5d2e2013-06-25 16:25:17 +0200582 const unsigned char *S1, *S2;
Ron Eldor3b350852019-05-07 18:31:49 +0300583 unsigned char *tmp;
584 size_t tmp_len = 0;
Paul Bakker5121ce52009-01-03 21:22:43 +0000585 unsigned char h_i[20];
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200586 const mbedtls_md_info_t *md_info;
587 mbedtls_md_context_t md_ctx;
Manuel Pégourié-Gonnardb7fcca32015-03-26 11:41:28 +0100588 int ret;
589
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200590 mbedtls_md_init( &md_ctx );
Paul Bakker5121ce52009-01-03 21:22:43 +0000591
Ron Eldor3b350852019-05-07 18:31:49 +0300592 tmp_len = 20 + strlen( label ) + rlen;
593 tmp = mbedtls_calloc( 1, tmp_len );
594 if( tmp == NULL )
595 {
596 ret = MBEDTLS_ERR_SSL_ALLOC_FAILED;
597 goto exit;
598 }
Paul Bakker5121ce52009-01-03 21:22:43 +0000599
600 hs = ( slen + 1 ) / 2;
601 S1 = secret;
602 S2 = secret + slen - hs;
603
604 nb = strlen( label );
605 memcpy( tmp + 20, label, nb );
606 memcpy( tmp + 20 + nb, random, rlen );
607 nb += rlen;
608
609 /*
610 * First compute P_md5(secret,label+random)[0..dlen]
611 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200612 if( ( md_info = mbedtls_md_info_from_type( MBEDTLS_MD_MD5 ) ) == NULL )
Ron Eldor3b350852019-05-07 18:31:49 +0300613 {
614 ret = MBEDTLS_ERR_SSL_INTERNAL_ERROR;
615 goto exit;
616 }
Manuel Pégourié-Gonnard7da726b2015-03-24 18:08:19 +0100617
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200618 if( ( ret = mbedtls_md_setup( &md_ctx, md_info, 1 ) ) != 0 )
Ron Eldor3b350852019-05-07 18:31:49 +0300619 {
620 goto exit;
621 }
Manuel Pégourié-Gonnardb7fcca32015-03-26 11:41:28 +0100622
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200623 mbedtls_md_hmac_starts( &md_ctx, S1, hs );
624 mbedtls_md_hmac_update( &md_ctx, tmp + 20, nb );
625 mbedtls_md_hmac_finish( &md_ctx, 4 + tmp );
Paul Bakker5121ce52009-01-03 21:22:43 +0000626
627 for( i = 0; i < dlen; i += 16 )
628 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200629 mbedtls_md_hmac_reset ( &md_ctx );
630 mbedtls_md_hmac_update( &md_ctx, 4 + tmp, 16 + nb );
631 mbedtls_md_hmac_finish( &md_ctx, h_i );
Manuel Pégourié-Gonnardb7fcca32015-03-26 11:41:28 +0100632
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200633 mbedtls_md_hmac_reset ( &md_ctx );
634 mbedtls_md_hmac_update( &md_ctx, 4 + tmp, 16 );
635 mbedtls_md_hmac_finish( &md_ctx, 4 + tmp );
Paul Bakker5121ce52009-01-03 21:22:43 +0000636
637 k = ( i + 16 > dlen ) ? dlen % 16 : 16;
638
639 for( j = 0; j < k; j++ )
640 dstbuf[i + j] = h_i[j];
641 }
642
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200643 mbedtls_md_free( &md_ctx );
Manuel Pégourié-Gonnardb7fcca32015-03-26 11:41:28 +0100644
Paul Bakker5121ce52009-01-03 21:22:43 +0000645 /*
646 * XOR out with P_sha1(secret,label+random)[0..dlen]
647 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200648 if( ( md_info = mbedtls_md_info_from_type( MBEDTLS_MD_SHA1 ) ) == NULL )
Ron Eldor3b350852019-05-07 18:31:49 +0300649 {
650 ret = MBEDTLS_ERR_SSL_INTERNAL_ERROR;
651 goto exit;
652 }
Manuel Pégourié-Gonnard7da726b2015-03-24 18:08:19 +0100653
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200654 if( ( ret = mbedtls_md_setup( &md_ctx, md_info, 1 ) ) != 0 )
Ron Eldor3b350852019-05-07 18:31:49 +0300655 {
656 goto exit;
657 }
Manuel Pégourié-Gonnardb7fcca32015-03-26 11:41:28 +0100658
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200659 mbedtls_md_hmac_starts( &md_ctx, S2, hs );
660 mbedtls_md_hmac_update( &md_ctx, tmp + 20, nb );
661 mbedtls_md_hmac_finish( &md_ctx, tmp );
Paul Bakker5121ce52009-01-03 21:22:43 +0000662
663 for( i = 0; i < dlen; i += 20 )
664 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200665 mbedtls_md_hmac_reset ( &md_ctx );
666 mbedtls_md_hmac_update( &md_ctx, tmp, 20 + nb );
667 mbedtls_md_hmac_finish( &md_ctx, h_i );
Manuel Pégourié-Gonnardb7fcca32015-03-26 11:41:28 +0100668
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200669 mbedtls_md_hmac_reset ( &md_ctx );
670 mbedtls_md_hmac_update( &md_ctx, tmp, 20 );
671 mbedtls_md_hmac_finish( &md_ctx, tmp );
Paul Bakker5121ce52009-01-03 21:22:43 +0000672
673 k = ( i + 20 > dlen ) ? dlen % 20 : 20;
674
675 for( j = 0; j < k; j++ )
676 dstbuf[i + j] = (unsigned char)( dstbuf[i + j] ^ h_i[j] );
677 }
678
Ron Eldor3b350852019-05-07 18:31:49 +0300679exit:
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200680 mbedtls_md_free( &md_ctx );
Manuel Pégourié-Gonnardb7fcca32015-03-26 11:41:28 +0100681
Ron Eldor3b350852019-05-07 18:31:49 +0300682 mbedtls_platform_zeroize( tmp, tmp_len );
Andres Amaya Garcia1f6301b2018-04-17 09:51:09 -0500683 mbedtls_platform_zeroize( h_i, sizeof( h_i ) );
Paul Bakker5121ce52009-01-03 21:22:43 +0000684
Ron Eldor3b350852019-05-07 18:31:49 +0300685 mbedtls_free( tmp );
686 return( ret );
Paul Bakker5121ce52009-01-03 21:22:43 +0000687}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200688#endif /* MBEDTLS_SSL_PROTO_TLS1) || MBEDTLS_SSL_PROTO_TLS1_1 */
Paul Bakker5121ce52009-01-03 21:22:43 +0000689
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200690#if defined(MBEDTLS_SSL_PROTO_TLS1_2)
Andrzej Kurekc929a822019-01-14 03:51:11 -0500691#if defined(MBEDTLS_USE_PSA_CRYPTO)
k-stachowiak81053a52019-08-17 10:30:28 +0200692
693static psa_status_t setup_psa_key_derivation( psa_key_derivation_operation_t* derivation,
694 psa_key_handle_t slot,
695 psa_algorithm_t alg,
696 const unsigned char* seed, size_t seed_length,
697 const unsigned char* label, size_t label_length,
698 size_t capacity )
699{
700 psa_status_t status;
701
702 status = psa_key_derivation_setup( derivation, alg );
703 if( status != PSA_SUCCESS )
704 return( status );
705
706 if( PSA_ALG_IS_TLS12_PRF( alg ) || PSA_ALG_IS_TLS12_PSK_TO_MS( alg ) )
707 {
708 status = psa_key_derivation_input_bytes( derivation,
709 PSA_KEY_DERIVATION_INPUT_SEED,
710 seed, seed_length );
711 if( status != PSA_SUCCESS )
712 return( status );
713
714 status = psa_key_derivation_input_key( derivation,
715 PSA_KEY_DERIVATION_INPUT_SECRET,
716 slot );
717 if( status != PSA_SUCCESS )
718 return( status );
719
720 status = psa_key_derivation_input_bytes( derivation,
721 PSA_KEY_DERIVATION_INPUT_LABEL,
722 label, label_length );
723 if( status != PSA_SUCCESS )
724 return( status );
725 }
726 else
727 {
728 return( PSA_ERROR_NOT_SUPPORTED );
729 }
730
731 status = psa_key_derivation_set_capacity( derivation, capacity );
732 if( status != PSA_SUCCESS )
733 return( status );
734
735 return( PSA_SUCCESS );
736}
737
Andrzej Kurekc929a822019-01-14 03:51:11 -0500738static int tls_prf_generic( mbedtls_md_type_t md_type,
739 const unsigned char *secret, size_t slen,
740 const char *label,
741 const unsigned char *random, size_t rlen,
742 unsigned char *dstbuf, size_t dlen )
743{
744 psa_status_t status;
745 psa_algorithm_t alg;
Janos Follath53b8ec22019-08-08 10:28:27 +0100746 psa_key_attributes_t key_attributes;
Andrzej Kurekac5dc342019-01-23 06:57:34 -0500747 psa_key_handle_t master_slot;
Janos Follathda6ac012019-08-16 13:47:29 +0100748 psa_key_derivation_operation_t derivation =
Janos Follath8dee8772019-07-30 12:53:32 +0100749 PSA_KEY_DERIVATION_OPERATION_INIT;
Andrzej Kurekc929a822019-01-14 03:51:11 -0500750
Andrzej Kurekc929a822019-01-14 03:51:11 -0500751 if( md_type == MBEDTLS_MD_SHA384 )
752 alg = PSA_ALG_TLS12_PRF(PSA_ALG_SHA_384);
753 else
754 alg = PSA_ALG_TLS12_PRF(PSA_ALG_SHA_256);
755
Janos Follath53b8ec22019-08-08 10:28:27 +0100756 key_attributes = psa_key_attributes_init();
757 psa_set_key_usage_flags( &key_attributes, PSA_KEY_USAGE_DERIVE );
758 psa_set_key_algorithm( &key_attributes, alg );
759 psa_set_key_type( &key_attributes, PSA_KEY_TYPE_DERIVE );
Andrzej Kurekc929a822019-01-14 03:51:11 -0500760
Janos Follath53b8ec22019-08-08 10:28:27 +0100761 status = psa_import_key( &key_attributes, secret, slen, &master_slot );
Andrzej Kurekc929a822019-01-14 03:51:11 -0500762 if( status != PSA_SUCCESS )
763 return( MBEDTLS_ERR_SSL_HW_ACCEL_FAILED );
764
k-stachowiak81053a52019-08-17 10:30:28 +0200765 status = setup_psa_key_derivation( &derivation,
766 master_slot, alg,
767 random, rlen,
768 (unsigned char const *) label,
769 (size_t) strlen( label ),
770 dlen );
Andrzej Kurekc929a822019-01-14 03:51:11 -0500771 if( status != PSA_SUCCESS )
772 {
Janos Follathda6ac012019-08-16 13:47:29 +0100773 psa_key_derivation_abort( &derivation );
Andrzej Kurekc929a822019-01-14 03:51:11 -0500774 psa_destroy_key( master_slot );
775 return( MBEDTLS_ERR_SSL_HW_ACCEL_FAILED );
776 }
777
Janos Follathda6ac012019-08-16 13:47:29 +0100778 status = psa_key_derivation_output_bytes( &derivation, dstbuf, dlen );
Andrzej Kurekc929a822019-01-14 03:51:11 -0500779 if( status != PSA_SUCCESS )
780 {
Janos Follathda6ac012019-08-16 13:47:29 +0100781 psa_key_derivation_abort( &derivation );
Andrzej Kurekc929a822019-01-14 03:51:11 -0500782 psa_destroy_key( master_slot );
783 return( MBEDTLS_ERR_SSL_HW_ACCEL_FAILED );
784 }
785
Janos Follathda6ac012019-08-16 13:47:29 +0100786 status = psa_key_derivation_abort( &derivation );
Andrzej Kurekc929a822019-01-14 03:51:11 -0500787 if( status != PSA_SUCCESS )
Andrzej Kurek70737ca2019-01-14 05:37:13 -0500788 {
789 psa_destroy_key( master_slot );
Andrzej Kurekc929a822019-01-14 03:51:11 -0500790 return( MBEDTLS_ERR_SSL_HW_ACCEL_FAILED );
Andrzej Kurek70737ca2019-01-14 05:37:13 -0500791 }
Andrzej Kurekc929a822019-01-14 03:51:11 -0500792
793 status = psa_destroy_key( master_slot );
794 if( status != PSA_SUCCESS )
795 return( MBEDTLS_ERR_SSL_HW_ACCEL_FAILED );
796
Andrzej Kurek33171262019-01-15 03:25:18 -0500797 return( 0 );
Andrzej Kurekc929a822019-01-14 03:51:11 -0500798}
799
800#else /* MBEDTLS_USE_PSA_CRYPTO */
801
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200802static int tls_prf_generic( mbedtls_md_type_t md_type,
Manuel Pégourié-Gonnard6890c6b2015-03-26 11:11:49 +0100803 const unsigned char *secret, size_t slen,
804 const char *label,
805 const unsigned char *random, size_t rlen,
806 unsigned char *dstbuf, size_t dlen )
Paul Bakker1ef83d62012-04-11 12:09:53 +0000807{
808 size_t nb;
Manuel Pégourié-Gonnard6890c6b2015-03-26 11:11:49 +0100809 size_t i, j, k, md_len;
Ron Eldor3b350852019-05-07 18:31:49 +0300810 unsigned char *tmp;
811 size_t tmp_len = 0;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200812 unsigned char h_i[MBEDTLS_MD_MAX_SIZE];
813 const mbedtls_md_info_t *md_info;
814 mbedtls_md_context_t md_ctx;
Manuel Pégourié-Gonnardb7fcca32015-03-26 11:41:28 +0100815 int ret;
816
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200817 mbedtls_md_init( &md_ctx );
Paul Bakker1ef83d62012-04-11 12:09:53 +0000818
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200819 if( ( md_info = mbedtls_md_info_from_type( md_type ) ) == NULL )
820 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Manuel Pégourié-Gonnard6890c6b2015-03-26 11:11:49 +0100821
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200822 md_len = mbedtls_md_get_size( md_info );
Manuel Pégourié-Gonnard6890c6b2015-03-26 11:11:49 +0100823
Ron Eldor3b350852019-05-07 18:31:49 +0300824 tmp_len = md_len + strlen( label ) + rlen;
825 tmp = mbedtls_calloc( 1, tmp_len );
826 if( tmp == NULL )
827 {
828 ret = MBEDTLS_ERR_SSL_ALLOC_FAILED;
829 goto exit;
830 }
Paul Bakker1ef83d62012-04-11 12:09:53 +0000831
832 nb = strlen( label );
Manuel Pégourié-Gonnard6890c6b2015-03-26 11:11:49 +0100833 memcpy( tmp + md_len, label, nb );
834 memcpy( tmp + md_len + nb, random, rlen );
Paul Bakker1ef83d62012-04-11 12:09:53 +0000835 nb += rlen;
836
837 /*
838 * Compute P_<hash>(secret, label + random)[0..dlen]
839 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200840 if ( ( ret = mbedtls_md_setup( &md_ctx, md_info, 1 ) ) != 0 )
Ron Eldor3b350852019-05-07 18:31:49 +0300841 goto exit;
Manuel Pégourié-Gonnardb7fcca32015-03-26 11:41:28 +0100842
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200843 mbedtls_md_hmac_starts( &md_ctx, secret, slen );
844 mbedtls_md_hmac_update( &md_ctx, tmp + md_len, nb );
845 mbedtls_md_hmac_finish( &md_ctx, tmp );
Manuel Pégourié-Gonnard7da726b2015-03-24 18:08:19 +0100846
Manuel Pégourié-Gonnard6890c6b2015-03-26 11:11:49 +0100847 for( i = 0; i < dlen; i += md_len )
Paul Bakker1ef83d62012-04-11 12:09:53 +0000848 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200849 mbedtls_md_hmac_reset ( &md_ctx );
850 mbedtls_md_hmac_update( &md_ctx, tmp, md_len + nb );
851 mbedtls_md_hmac_finish( &md_ctx, h_i );
Manuel Pégourié-Gonnardb7fcca32015-03-26 11:41:28 +0100852
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200853 mbedtls_md_hmac_reset ( &md_ctx );
854 mbedtls_md_hmac_update( &md_ctx, tmp, md_len );
855 mbedtls_md_hmac_finish( &md_ctx, tmp );
Paul Bakker1ef83d62012-04-11 12:09:53 +0000856
Manuel Pégourié-Gonnard6890c6b2015-03-26 11:11:49 +0100857 k = ( i + md_len > dlen ) ? dlen % md_len : md_len;
Paul Bakker1ef83d62012-04-11 12:09:53 +0000858
859 for( j = 0; j < k; j++ )
860 dstbuf[i + j] = h_i[j];
861 }
862
Ron Eldor3b350852019-05-07 18:31:49 +0300863exit:
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200864 mbedtls_md_free( &md_ctx );
Manuel Pégourié-Gonnardb7fcca32015-03-26 11:41:28 +0100865
Ron Eldor3b350852019-05-07 18:31:49 +0300866 mbedtls_platform_zeroize( tmp, tmp_len );
Andres Amaya Garcia1f6301b2018-04-17 09:51:09 -0500867 mbedtls_platform_zeroize( h_i, sizeof( h_i ) );
Paul Bakker1ef83d62012-04-11 12:09:53 +0000868
Ron Eldor3b350852019-05-07 18:31:49 +0300869 mbedtls_free( tmp );
870
871 return( ret );
Paul Bakker1ef83d62012-04-11 12:09:53 +0000872}
Andrzej Kurekc929a822019-01-14 03:51:11 -0500873#endif /* MBEDTLS_USE_PSA_CRYPTO */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200874#if defined(MBEDTLS_SHA256_C)
Manuel Pégourié-Gonnard6890c6b2015-03-26 11:11:49 +0100875static int tls_prf_sha256( const unsigned char *secret, size_t slen,
876 const char *label,
877 const unsigned char *random, size_t rlen,
878 unsigned char *dstbuf, size_t dlen )
879{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200880 return( tls_prf_generic( MBEDTLS_MD_SHA256, secret, slen,
Manuel Pégourié-Gonnard6890c6b2015-03-26 11:11:49 +0100881 label, random, rlen, dstbuf, dlen ) );
882}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200883#endif /* MBEDTLS_SHA256_C */
Paul Bakker1ef83d62012-04-11 12:09:53 +0000884
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200885#if defined(MBEDTLS_SHA512_C)
Paul Bakkerb6c5d2e2013-06-25 16:25:17 +0200886static int tls_prf_sha384( const unsigned char *secret, size_t slen,
887 const char *label,
888 const unsigned char *random, size_t rlen,
Paul Bakkerca4ab492012-04-18 14:23:57 +0000889 unsigned char *dstbuf, size_t dlen )
890{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200891 return( tls_prf_generic( MBEDTLS_MD_SHA384, secret, slen,
Manuel Pégourié-Gonnard6890c6b2015-03-26 11:11:49 +0100892 label, random, rlen, dstbuf, dlen ) );
Paul Bakkerca4ab492012-04-18 14:23:57 +0000893}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200894#endif /* MBEDTLS_SHA512_C */
895#endif /* MBEDTLS_SSL_PROTO_TLS1_2 */
Paul Bakkerca4ab492012-04-18 14:23:57 +0000896
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200897static void ssl_update_checksum_start( mbedtls_ssl_context *, const unsigned char *, size_t );
Paul Bakkerd2f068e2013-08-27 21:19:20 +0200898
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200899#if defined(MBEDTLS_SSL_PROTO_SSL3) || defined(MBEDTLS_SSL_PROTO_TLS1) || \
900 defined(MBEDTLS_SSL_PROTO_TLS1_1)
901static void ssl_update_checksum_md5sha1( mbedtls_ssl_context *, const unsigned char *, size_t );
Paul Bakkerd2f068e2013-08-27 21:19:20 +0200902#endif
Paul Bakker380da532012-04-18 16:10:25 +0000903
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200904#if defined(MBEDTLS_SSL_PROTO_SSL3)
Manuel Pégourié-Gonnardde718b92019-05-03 11:43:28 +0200905static void ssl_calc_verify_ssl( const mbedtls_ssl_context *, unsigned char *, size_t * );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200906static void ssl_calc_finished_ssl( mbedtls_ssl_context *, unsigned char *, int );
Paul Bakkerd2f068e2013-08-27 21:19:20 +0200907#endif
908
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200909#if defined(MBEDTLS_SSL_PROTO_TLS1) || defined(MBEDTLS_SSL_PROTO_TLS1_1)
Manuel Pégourié-Gonnardde718b92019-05-03 11:43:28 +0200910static void ssl_calc_verify_tls( const mbedtls_ssl_context *, unsigned char *, size_t * );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200911static void ssl_calc_finished_tls( mbedtls_ssl_context *, unsigned char *, int );
Paul Bakkerd2f068e2013-08-27 21:19:20 +0200912#endif
913
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200914#if defined(MBEDTLS_SSL_PROTO_TLS1_2)
915#if defined(MBEDTLS_SHA256_C)
916static void ssl_update_checksum_sha256( mbedtls_ssl_context *, const unsigned char *, size_t );
Manuel Pégourié-Gonnardde718b92019-05-03 11:43:28 +0200917static void ssl_calc_verify_tls_sha256( const mbedtls_ssl_context *,unsigned char *, size_t * );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200918static void ssl_calc_finished_tls_sha256( mbedtls_ssl_context *,unsigned char *, int );
Paul Bakkerd2f068e2013-08-27 21:19:20 +0200919#endif
Paul Bakker769075d2012-11-24 11:26:46 +0100920
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200921#if defined(MBEDTLS_SHA512_C)
922static void ssl_update_checksum_sha384( mbedtls_ssl_context *, const unsigned char *, size_t );
Manuel Pégourié-Gonnardde718b92019-05-03 11:43:28 +0200923static void ssl_calc_verify_tls_sha384( const mbedtls_ssl_context *, unsigned char *, size_t * );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200924static void ssl_calc_finished_tls_sha384( mbedtls_ssl_context *, unsigned char *, int );
Paul Bakker769075d2012-11-24 11:26:46 +0100925#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200926#endif /* MBEDTLS_SSL_PROTO_TLS1_2 */
Paul Bakker1ef83d62012-04-11 12:09:53 +0000927
Manuel Pégourié-Gonnard45be3d82019-02-18 23:35:14 +0100928#if defined(MBEDTLS_KEY_EXCHANGE_PSK_ENABLED) && \
Hanno Becker7d0a5692018-10-23 15:26:22 +0100929 defined(MBEDTLS_USE_PSA_CRYPTO)
930static int ssl_use_opaque_psk( mbedtls_ssl_context const *ssl )
931{
932 if( ssl->conf->f_psk != NULL )
933 {
934 /* If we've used a callback to select the PSK,
935 * the static configuration is irrelevant. */
936 if( ssl->handshake->psk_opaque != 0 )
937 return( 1 );
938
939 return( 0 );
940 }
941
942 if( ssl->conf->psk_opaque != 0 )
943 return( 1 );
944
945 return( 0 );
946}
947#endif /* MBEDTLS_USE_PSA_CRYPTO &&
Manuel Pégourié-Gonnard45be3d82019-02-18 23:35:14 +0100948 MBEDTLS_KEY_EXCHANGE_PSK_ENABLED */
Hanno Becker7d0a5692018-10-23 15:26:22 +0100949
Ron Eldorcf280092019-05-14 20:19:13 +0300950#if defined(MBEDTLS_SSL_EXPORT_KEYS)
951static mbedtls_tls_prf_types tls_prf_get_type( mbedtls_ssl_tls_prf_cb *tls_prf )
952{
953#if defined(MBEDTLS_SSL_PROTO_SSL3)
954 if( tls_prf == ssl3_prf )
955 {
Ron Eldor0810f0b2019-05-15 12:32:32 +0300956 return( MBEDTLS_SSL_TLS_PRF_SSL3 );
Ron Eldorcf280092019-05-14 20:19:13 +0300957 }
958 else
959#endif
960#if defined(MBEDTLS_SSL_PROTO_TLS1) || defined(MBEDTLS_SSL_PROTO_TLS1_1)
961 if( tls_prf == tls1_prf )
962 {
963 return( MBEDTLS_SSL_TLS_PRF_TLS1 );
964 }
965 else
966#endif
967#if defined(MBEDTLS_SSL_PROTO_TLS1_2)
968#if defined(MBEDTLS_SHA512_C)
969 if( tls_prf == tls_prf_sha384 )
970 {
971 return( MBEDTLS_SSL_TLS_PRF_SHA384 );
972 }
973 else
974#endif
975#if defined(MBEDTLS_SHA256_C)
976 if( tls_prf == tls_prf_sha256 )
977 {
978 return( MBEDTLS_SSL_TLS_PRF_SHA256 );
979 }
980 else
981#endif
982#endif /* MBEDTLS_SSL_PROTO_TLS1_2 */
983 return( MBEDTLS_SSL_TLS_PRF_NONE );
984}
985#endif /* MBEDTLS_SSL_EXPORT_KEYS */
986
Ron Eldor51d3ab52019-05-12 14:54:30 +0300987int mbedtls_ssl_tls_prf( const mbedtls_tls_prf_types prf,
988 const unsigned char *secret, size_t slen,
989 const char *label,
990 const unsigned char *random, size_t rlen,
991 unsigned char *dstbuf, size_t dlen )
992{
993 mbedtls_ssl_tls_prf_cb *tls_prf = NULL;
994
995 switch( prf )
996 {
997#if defined(MBEDTLS_SSL_PROTO_SSL3)
998 case MBEDTLS_SSL_TLS_PRF_SSL3:
999 tls_prf = ssl3_prf;
1000 break;
Ron Eldord2f25f72019-05-15 14:54:22 +03001001#endif /* MBEDTLS_SSL_PROTO_SSL3 */
Ron Eldor51d3ab52019-05-12 14:54:30 +03001002#if defined(MBEDTLS_SSL_PROTO_TLS1) || defined(MBEDTLS_SSL_PROTO_TLS1_1)
1003 case MBEDTLS_SSL_TLS_PRF_TLS1:
1004 tls_prf = tls1_prf;
1005 break;
Ron Eldord2f25f72019-05-15 14:54:22 +03001006#endif /* MBEDTLS_SSL_PROTO_TLS1 || MBEDTLS_SSL_PROTO_TLS1_1 */
1007
1008#if defined(MBEDTLS_SSL_PROTO_TLS1_2)
Ron Eldor51d3ab52019-05-12 14:54:30 +03001009#if defined(MBEDTLS_SHA512_C)
1010 case MBEDTLS_SSL_TLS_PRF_SHA384:
1011 tls_prf = tls_prf_sha384;
1012 break;
Ron Eldord2f25f72019-05-15 14:54:22 +03001013#endif /* MBEDTLS_SHA512_C */
Ron Eldor51d3ab52019-05-12 14:54:30 +03001014#if defined(MBEDTLS_SHA256_C)
1015 case MBEDTLS_SSL_TLS_PRF_SHA256:
1016 tls_prf = tls_prf_sha256;
1017 break;
Ron Eldord2f25f72019-05-15 14:54:22 +03001018#endif /* MBEDTLS_SHA256_C */
1019#endif /* MBEDTLS_SSL_PROTO_TLS1_2 */
Ron Eldor51d3ab52019-05-12 14:54:30 +03001020 default:
1021 return( MBEDTLS_ERR_SSL_FEATURE_UNAVAILABLE );
1022 }
1023
1024 return( tls_prf( secret, slen, label, random, rlen, dstbuf, dlen ) );
1025}
1026
Manuel Pégourié-Gonnard9b108c22019-05-06 13:32:17 +02001027/* Type for the TLS PRF */
1028typedef int ssl_tls_prf_t(const unsigned char *, size_t, const char *,
1029 const unsigned char *, size_t,
1030 unsigned char *, size_t);
1031
Manuel Pégourié-Gonnarde59ae232019-04-30 11:41:40 +02001032/*
Manuel Pégourié-Gonnardcba40d92019-05-06 12:55:40 +02001033 * Populate a transform structure with session keys and all the other
1034 * necessary information.
Manuel Pégourié-Gonnarde59ae232019-04-30 11:41:40 +02001035 *
Manuel Pégourié-Gonnardcba40d92019-05-06 12:55:40 +02001036 * Parameters:
1037 * - [in/out]: transform: structure to populate
1038 * [in] must be just initialised with mbedtls_ssl_transform_init()
Manuel Pégourié-Gonnardc864f6a2019-05-06 13:48:22 +02001039 * [out] fully populated, ready for use by mbedtls_ssl_{en,de}crypt_buf()
Manuel Pégourié-Gonnard6fa57bf2019-05-10 10:50:04 +02001040 * - [in] ciphersuite
1041 * - [in] master
1042 * - [in] encrypt_then_mac
1043 * - [in] trunc_hmac
1044 * - [in] compression
Manuel Pégourié-Gonnard9b108c22019-05-06 13:32:17 +02001045 * - [in] tls_prf: pointer to PRF to use for key derivation
1046 * - [in] randbytes: buffer holding ServerHello.random + ClientHello.random
Manuel Pégourié-Gonnardc864f6a2019-05-06 13:48:22 +02001047 * - [in] minor_ver: SSL/TLS minor version
1048 * - [in] endpoint: client or server
1049 * - [in] ssl: optionally used for:
1050 * - MBEDTLS_SSL_HW_RECORD_ACCEL: whole context
1051 * - MBEDTLS_SSL_EXPORT_KEYS: ssl->conf->{f,p}_export_keys
1052 * - MBEDTLS_DEBUG_C: ssl->conf->{f,p}_dbg
Manuel Pégourié-Gonnarde59ae232019-04-30 11:41:40 +02001053 */
Manuel Pégourié-Gonnardcba40d92019-05-06 12:55:40 +02001054static int ssl_populate_transform( mbedtls_ssl_transform *transform,
Manuel Pégourié-Gonnard6fa57bf2019-05-10 10:50:04 +02001055 int ciphersuite,
1056 const unsigned char master[48],
Jarno Lamsac84bd242019-08-16 12:06:56 +03001057#if defined(MBEDTLS_SSL_SOME_MODES_USE_MAC)
Manuel Pégourié-Gonnard6fa57bf2019-05-10 10:50:04 +02001058#if defined(MBEDTLS_SSL_ENCRYPT_THEN_MAC)
1059 int encrypt_then_mac,
Jarno Lamsac84bd242019-08-16 12:06:56 +03001060#endif /* MBEDTLS_SSL_ENCRYPT_THEN_MAC */
Manuel Pégourié-Gonnard6fa57bf2019-05-10 10:50:04 +02001061#if defined(MBEDTLS_SSL_TRUNCATED_HMAC)
1062 int trunc_hmac,
Jarno Lamsac84bd242019-08-16 12:06:56 +03001063#endif /* MBEDTLS_SSL_TRUNCATED_HMAC */
1064#endif /* MBEDTLS_SSL_SOME_MODES_USE_MAC */
Manuel Pégourié-Gonnard6fa57bf2019-05-10 10:50:04 +02001065#if defined(MBEDTLS_ZLIB_SUPPORT)
1066 int compression,
1067#endif
Manuel Pégourié-Gonnard9b108c22019-05-06 13:32:17 +02001068 ssl_tls_prf_t tls_prf,
1069 const unsigned char randbytes[64],
Manuel Pégourié-Gonnardc864f6a2019-05-06 13:48:22 +02001070 int minor_ver,
1071 unsigned endpoint,
Manuel Pégourié-Gonnardcba40d92019-05-06 12:55:40 +02001072 const mbedtls_ssl_context *ssl )
Paul Bakker5121ce52009-01-03 21:22:43 +00001073{
Paul Bakkerda02a7f2013-08-31 17:25:14 +02001074 int ret = 0;
Hanno Beckercb1cc802018-11-17 22:27:38 +00001075#if defined(MBEDTLS_USE_PSA_CRYPTO)
1076 int psa_fallthrough;
1077#endif /* MBEDTLS_USE_PSA_CRYPTO */
Paul Bakker5121ce52009-01-03 21:22:43 +00001078 unsigned char keyblk[256];
1079 unsigned char *key1;
1080 unsigned char *key2;
Paul Bakker68884e32013-01-07 18:20:04 +01001081 unsigned char *mac_enc;
1082 unsigned char *mac_dec;
Hanno Becker81c7b182017-11-09 18:39:33 +00001083 size_t mac_key_len;
Paul Bakkerb9cfaa02013-10-11 18:58:55 +02001084 size_t iv_copy_len;
Hanno Becker88aaf652017-12-27 08:17:40 +00001085 unsigned keylen;
Hanno Beckere694c3e2017-12-27 21:34:08 +00001086 const mbedtls_ssl_ciphersuite_t *ciphersuite_info;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001087 const mbedtls_cipher_info_t *cipher_info;
1088 const mbedtls_md_info_t *md_info;
Paul Bakker68884e32013-01-07 18:20:04 +01001089
Manuel Pégourié-Gonnardc864f6a2019-05-06 13:48:22 +02001090#if !defined(MBEDTLS_SSL_HW_RECORD_ACCEL) && \
1091 !defined(MBEDTLS_SSL_EXPORT_KEYS) && \
1092 !defined(MBEDTLS_DEBUG_C)
Manuel Pégourié-Gonnarda7505d12019-05-07 10:17:56 +02001093 ssl = NULL; /* make sure we don't use it except for those cases */
Manuel Pégourié-Gonnardc864f6a2019-05-06 13:48:22 +02001094 (void) ssl;
1095#endif
1096
Manuel Pégourié-Gonnard96fb0ee2019-07-09 12:54:17 +02001097 /*
1098 * Some data just needs copying into the structure
1099 */
Jaeden Amero2de07f12019-06-05 13:32:08 +01001100#if defined(MBEDTLS_SSL_ENCRYPT_THEN_MAC) && \
1101 defined(MBEDTLS_SSL_SOME_MODES_USE_MAC)
Manuel Pégourié-Gonnard6fa57bf2019-05-10 10:50:04 +02001102 transform->encrypt_then_mac = encrypt_then_mac;
Hanno Becker9eddaeb2017-12-27 21:37:21 +00001103#endif
Manuel Pégourié-Gonnardc864f6a2019-05-06 13:48:22 +02001104 transform->minor_ver = minor_ver;
Hanno Beckere694c3e2017-12-27 21:34:08 +00001105
Manuel Pégourié-Gonnard96fb0ee2019-07-09 12:54:17 +02001106#if defined(MBEDTLS_SSL_CONTEXT_SERIALIZATION)
1107 memcpy( transform->randbytes, randbytes, sizeof( transform->randbytes ) );
1108#endif
1109
Manuel Pégourié-Gonnard9b108c22019-05-06 13:32:17 +02001110 /*
1111 * Get various info structures
1112 */
Manuel Pégourié-Gonnard6fa57bf2019-05-10 10:50:04 +02001113 ciphersuite_info = mbedtls_ssl_ciphersuite_from_id( ciphersuite );
Manuel Pégourié-Gonnard9b108c22019-05-06 13:32:17 +02001114 if( ciphersuite_info == NULL )
1115 {
1116 MBEDTLS_SSL_DEBUG_MSG( 1, ( "ciphersuite info for %d not found",
Manuel Pégourié-Gonnard6fa57bf2019-05-10 10:50:04 +02001117 ciphersuite ) );
Manuel Pégourié-Gonnard9b108c22019-05-06 13:32:17 +02001118 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
1119 }
1120
Hanno Beckere694c3e2017-12-27 21:34:08 +00001121 cipher_info = mbedtls_cipher_info_from_type( ciphersuite_info->cipher );
Paul Bakker68884e32013-01-07 18:20:04 +01001122 if( cipher_info == NULL )
1123 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001124 MBEDTLS_SSL_DEBUG_MSG( 1, ( "cipher info for %d not found",
Hanno Beckere694c3e2017-12-27 21:34:08 +00001125 ciphersuite_info->cipher ) );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001126 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
Paul Bakker68884e32013-01-07 18:20:04 +01001127 }
1128
Hanno Beckere694c3e2017-12-27 21:34:08 +00001129 md_info = mbedtls_md_info_from_type( ciphersuite_info->mac );
Paul Bakker68884e32013-01-07 18:20:04 +01001130 if( md_info == NULL )
1131 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001132 MBEDTLS_SSL_DEBUG_MSG( 1, ( "mbedtls_md info for %d not found",
Hanno Beckere694c3e2017-12-27 21:34:08 +00001133 ciphersuite_info->mac ) );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001134 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
Paul Bakker68884e32013-01-07 18:20:04 +01001135 }
1136
Hanno Beckera0e20d02019-05-15 14:03:01 +01001137#if defined(MBEDTLS_SSL_DTLS_CONNECTION_ID)
Hanno Becker4bf74652019-04-26 16:22:27 +01001138 /* Copy own and peer's CID if the use of the CID
1139 * extension has been negotiated. */
1140 if( ssl->handshake->cid_in_use == MBEDTLS_SSL_CID_ENABLED )
1141 {
1142 MBEDTLS_SSL_DEBUG_MSG( 3, ( "Copy CIDs into SSL transform" ) );
Hanno Becker8a7f9722019-04-30 13:52:29 +01001143
Hanno Becker05154c32019-05-03 15:23:51 +01001144 transform->in_cid_len = ssl->own_cid_len;
Hanno Becker05154c32019-05-03 15:23:51 +01001145 memcpy( transform->in_cid, ssl->own_cid, ssl->own_cid_len );
Hanno Becker1c1f0462019-05-03 12:55:51 +01001146 MBEDTLS_SSL_DEBUG_BUF( 3, "Incoming CID", transform->in_cid,
Hanno Becker4bf74652019-04-26 16:22:27 +01001147 transform->in_cid_len );
Hanno Beckerd1f20352019-05-15 10:21:55 +01001148
1149 transform->out_cid_len = ssl->handshake->peer_cid_len;
1150 memcpy( transform->out_cid, ssl->handshake->peer_cid,
1151 ssl->handshake->peer_cid_len );
1152 MBEDTLS_SSL_DEBUG_BUF( 3, "Outgoing CID", transform->out_cid,
1153 transform->out_cid_len );
Hanno Becker4bf74652019-04-26 16:22:27 +01001154 }
Hanno Beckera0e20d02019-05-15 14:03:01 +01001155#endif /* MBEDTLS_SSL_DTLS_CONNECTION_ID */
Hanno Becker4bf74652019-04-26 16:22:27 +01001156
Paul Bakker5121ce52009-01-03 21:22:43 +00001157 /*
Manuel Pégourié-Gonnard9b108c22019-05-06 13:32:17 +02001158 * Compute key block using the PRF
Paul Bakker5121ce52009-01-03 21:22:43 +00001159 */
Manuel Pégourié-Gonnard6fa57bf2019-05-10 10:50:04 +02001160 ret = tls_prf( master, 48, "key expansion", randbytes, 64, keyblk, 256 );
Manuel Pégourié-Gonnarde9608182015-03-26 11:47:47 +01001161 if( ret != 0 )
1162 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001163 MBEDTLS_SSL_DEBUG_RET( 1, "prf", ret );
Manuel Pégourié-Gonnarde9608182015-03-26 11:47:47 +01001164 return( ret );
1165 }
Paul Bakker5121ce52009-01-03 21:22:43 +00001166
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001167 MBEDTLS_SSL_DEBUG_MSG( 3, ( "ciphersuite = %s",
Manuel Pégourié-Gonnardd91efa42019-05-20 10:27:20 +02001168 mbedtls_ssl_get_ciphersuite_name( ciphersuite ) ) );
Manuel Pégourié-Gonnard6fa57bf2019-05-10 10:50:04 +02001169 MBEDTLS_SSL_DEBUG_BUF( 3, "master secret", master, 48 );
Manuel Pégourié-Gonnard9b108c22019-05-06 13:32:17 +02001170 MBEDTLS_SSL_DEBUG_BUF( 4, "random bytes", randbytes, 64 );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001171 MBEDTLS_SSL_DEBUG_BUF( 4, "key block", keyblk, 256 );
Paul Bakker5121ce52009-01-03 21:22:43 +00001172
Paul Bakker5121ce52009-01-03 21:22:43 +00001173 /*
1174 * Determine the appropriate key, IV and MAC length.
1175 */
Paul Bakker68884e32013-01-07 18:20:04 +01001176
Hanno Becker88aaf652017-12-27 08:17:40 +00001177 keylen = cipher_info->key_bitlen / 8;
Manuel Pégourié-Gonnarde800cd82014-06-18 15:34:40 +02001178
Hanno Becker8031d062018-01-03 15:32:31 +00001179#if defined(MBEDTLS_GCM_C) || \
1180 defined(MBEDTLS_CCM_C) || \
1181 defined(MBEDTLS_CHACHAPOLY_C)
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001182 if( cipher_info->mode == MBEDTLS_MODE_GCM ||
Manuel Pégourié-Gonnard2e58e8e2018-06-18 11:16:43 +02001183 cipher_info->mode == MBEDTLS_MODE_CCM ||
1184 cipher_info->mode == MBEDTLS_MODE_CHACHAPOLY )
Paul Bakker5121ce52009-01-03 21:22:43 +00001185 {
Hanno Beckerf704bef2018-11-16 15:21:18 +00001186 size_t explicit_ivlen;
Manuel Pégourié-Gonnard2e58e8e2018-06-18 11:16:43 +02001187
Manuel Pégourié-Gonnarde800cd82014-06-18 15:34:40 +02001188 transform->maclen = 0;
Hanno Becker81c7b182017-11-09 18:39:33 +00001189 mac_key_len = 0;
Hanno Beckere694c3e2017-12-27 21:34:08 +00001190 transform->taglen =
1191 ciphersuite_info->flags & MBEDTLS_CIPHERSUITE_SHORT_TAG ? 8 : 16;
Manuel Pégourié-Gonnarde800cd82014-06-18 15:34:40 +02001192
Manuel Pégourié-Gonnard2e58e8e2018-06-18 11:16:43 +02001193 /* All modes haves 96-bit IVs;
1194 * GCM and CCM has 4 implicit and 8 explicit bytes
1195 * ChachaPoly has all 12 bytes implicit
1196 */
Paul Bakker68884e32013-01-07 18:20:04 +01001197 transform->ivlen = 12;
Manuel Pégourié-Gonnard2e58e8e2018-06-18 11:16:43 +02001198 if( cipher_info->mode == MBEDTLS_MODE_CHACHAPOLY )
1199 transform->fixed_ivlen = 12;
1200 else
1201 transform->fixed_ivlen = 4;
Manuel Pégourié-Gonnarde800cd82014-06-18 15:34:40 +02001202
Manuel Pégourié-Gonnard2e58e8e2018-06-18 11:16:43 +02001203 /* Minimum length of encrypted record */
1204 explicit_ivlen = transform->ivlen - transform->fixed_ivlen;
Hanno Beckere694c3e2017-12-27 21:34:08 +00001205 transform->minlen = explicit_ivlen + transform->taglen;
Paul Bakker68884e32013-01-07 18:20:04 +01001206 }
1207 else
Hanno Becker8031d062018-01-03 15:32:31 +00001208#endif /* MBEDTLS_GCM_C || MBEDTLS_CCM_C || MBEDTLS_CHACHAPOLY_C */
1209#if defined(MBEDTLS_SSL_SOME_MODES_USE_MAC)
1210 if( cipher_info->mode == MBEDTLS_MODE_STREAM ||
1211 cipher_info->mode == MBEDTLS_MODE_CBC )
Paul Bakker68884e32013-01-07 18:20:04 +01001212 {
Manuel Pégourié-Gonnarde800cd82014-06-18 15:34:40 +02001213 /* Initialize HMAC contexts */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001214 if( ( ret = mbedtls_md_setup( &transform->md_ctx_enc, md_info, 1 ) ) != 0 ||
1215 ( ret = mbedtls_md_setup( &transform->md_ctx_dec, md_info, 1 ) ) != 0 )
Paul Bakker68884e32013-01-07 18:20:04 +01001216 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001217 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_md_setup", ret );
Ron Eldore6992702019-05-07 18:27:13 +03001218 goto end;
Paul Bakker68884e32013-01-07 18:20:04 +01001219 }
Paul Bakker5121ce52009-01-03 21:22:43 +00001220
Manuel Pégourié-Gonnarde800cd82014-06-18 15:34:40 +02001221 /* Get MAC length */
Hanno Becker81c7b182017-11-09 18:39:33 +00001222 mac_key_len = mbedtls_md_get_size( md_info );
1223 transform->maclen = mac_key_len;
Manuel Pégourié-Gonnarde800cd82014-06-18 15:34:40 +02001224
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001225#if defined(MBEDTLS_SSL_TRUNCATED_HMAC)
Manuel Pégourié-Gonnarde800cd82014-06-18 15:34:40 +02001226 /*
1227 * If HMAC is to be truncated, we shall keep the leftmost bytes,
1228 * (rfc 6066 page 13 or rfc 2104 section 4),
1229 * so we only need to adjust the length here.
1230 */
Manuel Pégourié-Gonnard6fa57bf2019-05-10 10:50:04 +02001231 if( trunc_hmac == MBEDTLS_SSL_TRUNC_HMAC_ENABLED )
Hanno Beckere89353a2017-11-20 16:36:41 +00001232 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001233 transform->maclen = MBEDTLS_SSL_TRUNCATED_HMAC_LEN;
Hanno Beckere89353a2017-11-20 16:36:41 +00001234
1235#if defined(MBEDTLS_SSL_TRUNCATED_HMAC_COMPAT)
1236 /* Fall back to old, non-compliant version of the truncated
Hanno Becker563423f2017-11-21 17:20:17 +00001237 * HMAC implementation which also truncates the key
1238 * (Mbed TLS versions from 1.3 to 2.6.0) */
Hanno Beckere89353a2017-11-20 16:36:41 +00001239 mac_key_len = transform->maclen;
1240#endif
1241 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001242#endif /* MBEDTLS_SSL_TRUNCATED_HMAC */
Manuel Pégourié-Gonnarde800cd82014-06-18 15:34:40 +02001243
1244 /* IV length */
Paul Bakker68884e32013-01-07 18:20:04 +01001245 transform->ivlen = cipher_info->iv_size;
Paul Bakker5121ce52009-01-03 21:22:43 +00001246
Manuel Pégourié-Gonnardeaa76f72014-06-18 16:06:02 +02001247 /* Minimum length */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001248 if( cipher_info->mode == MBEDTLS_MODE_STREAM )
Manuel Pégourié-Gonnardeaa76f72014-06-18 16:06:02 +02001249 transform->minlen = transform->maclen;
1250 else
Paul Bakker68884e32013-01-07 18:20:04 +01001251 {
Manuel Pégourié-Gonnardeaa76f72014-06-18 16:06:02 +02001252 /*
1253 * GenericBlockCipher:
Manuel Pégourié-Gonnard169dd6a2014-11-04 16:15:39 +01001254 * 1. if EtM is in use: one block plus MAC
1255 * otherwise: * first multiple of blocklen greater than maclen
1256 * 2. IV except for SSL3 and TLS 1.0
Manuel Pégourié-Gonnardeaa76f72014-06-18 16:06:02 +02001257 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001258#if defined(MBEDTLS_SSL_ENCRYPT_THEN_MAC)
Manuel Pégourié-Gonnard6fa57bf2019-05-10 10:50:04 +02001259 if( encrypt_then_mac == MBEDTLS_SSL_ETM_ENABLED )
Manuel Pégourié-Gonnard169dd6a2014-11-04 16:15:39 +01001260 {
1261 transform->minlen = transform->maclen
1262 + cipher_info->block_size;
1263 }
1264 else
1265#endif
1266 {
1267 transform->minlen = transform->maclen
1268 + cipher_info->block_size
1269 - transform->maclen % cipher_info->block_size;
1270 }
Manuel Pégourié-Gonnardeaa76f72014-06-18 16:06:02 +02001271
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001272#if defined(MBEDTLS_SSL_PROTO_SSL3) || defined(MBEDTLS_SSL_PROTO_TLS1)
Manuel Pégourié-Gonnardc864f6a2019-05-06 13:48:22 +02001273 if( minor_ver == MBEDTLS_SSL_MINOR_VERSION_0 ||
1274 minor_ver == MBEDTLS_SSL_MINOR_VERSION_1 )
Manuel Pégourié-Gonnardeaa76f72014-06-18 16:06:02 +02001275 ; /* No need to adjust minlen */
Paul Bakker68884e32013-01-07 18:20:04 +01001276 else
Manuel Pégourié-Gonnardeaa76f72014-06-18 16:06:02 +02001277#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001278#if defined(MBEDTLS_SSL_PROTO_TLS1_1) || defined(MBEDTLS_SSL_PROTO_TLS1_2)
Manuel Pégourié-Gonnardc864f6a2019-05-06 13:48:22 +02001279 if( minor_ver == MBEDTLS_SSL_MINOR_VERSION_2 ||
1280 minor_ver == MBEDTLS_SSL_MINOR_VERSION_3 )
Manuel Pégourié-Gonnardeaa76f72014-06-18 16:06:02 +02001281 {
1282 transform->minlen += transform->ivlen;
1283 }
1284 else
1285#endif
1286 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001287 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
Ron Eldore6992702019-05-07 18:27:13 +03001288 ret = MBEDTLS_ERR_SSL_INTERNAL_ERROR;
1289 goto end;
Manuel Pégourié-Gonnardeaa76f72014-06-18 16:06:02 +02001290 }
Paul Bakker68884e32013-01-07 18:20:04 +01001291 }
Paul Bakker5121ce52009-01-03 21:22:43 +00001292 }
Hanno Becker8031d062018-01-03 15:32:31 +00001293 else
1294#endif /* MBEDTLS_SSL_SOME_MODES_USE_MAC */
1295 {
1296 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
1297 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
1298 }
Paul Bakker5121ce52009-01-03 21:22:43 +00001299
Hanno Becker88aaf652017-12-27 08:17:40 +00001300 MBEDTLS_SSL_DEBUG_MSG( 3, ( "keylen: %u, minlen: %u, ivlen: %u, maclen: %u",
1301 (unsigned) keylen,
1302 (unsigned) transform->minlen,
1303 (unsigned) transform->ivlen,
1304 (unsigned) transform->maclen ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00001305
1306 /*
1307 * Finally setup the cipher contexts, IVs and MAC secrets.
1308 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001309#if defined(MBEDTLS_SSL_CLI_C)
Manuel Pégourié-Gonnardc864f6a2019-05-06 13:48:22 +02001310 if( endpoint == MBEDTLS_SSL_IS_CLIENT )
Paul Bakker5121ce52009-01-03 21:22:43 +00001311 {
Hanno Becker81c7b182017-11-09 18:39:33 +00001312 key1 = keyblk + mac_key_len * 2;
Hanno Becker88aaf652017-12-27 08:17:40 +00001313 key2 = keyblk + mac_key_len * 2 + keylen;
Paul Bakker5121ce52009-01-03 21:22:43 +00001314
Paul Bakker68884e32013-01-07 18:20:04 +01001315 mac_enc = keyblk;
Hanno Becker81c7b182017-11-09 18:39:33 +00001316 mac_dec = keyblk + mac_key_len;
Paul Bakker5121ce52009-01-03 21:22:43 +00001317
Paul Bakker2e11f7d2010-07-25 14:24:53 +00001318 /*
1319 * This is not used in TLS v1.1.
1320 */
Paul Bakker48916f92012-09-16 19:57:18 +00001321 iv_copy_len = ( transform->fixed_ivlen ) ?
1322 transform->fixed_ivlen : transform->ivlen;
Hanno Becker88aaf652017-12-27 08:17:40 +00001323 memcpy( transform->iv_enc, key2 + keylen, iv_copy_len );
1324 memcpy( transform->iv_dec, key2 + keylen + iv_copy_len,
Paul Bakkerca4ab492012-04-18 14:23:57 +00001325 iv_copy_len );
Paul Bakker5121ce52009-01-03 21:22:43 +00001326 }
1327 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001328#endif /* MBEDTLS_SSL_CLI_C */
1329#if defined(MBEDTLS_SSL_SRV_C)
Manuel Pégourié-Gonnardc864f6a2019-05-06 13:48:22 +02001330 if( endpoint == MBEDTLS_SSL_IS_SERVER )
Paul Bakker5121ce52009-01-03 21:22:43 +00001331 {
Hanno Becker88aaf652017-12-27 08:17:40 +00001332 key1 = keyblk + mac_key_len * 2 + keylen;
Hanno Becker81c7b182017-11-09 18:39:33 +00001333 key2 = keyblk + mac_key_len * 2;
Paul Bakker5121ce52009-01-03 21:22:43 +00001334
Hanno Becker81c7b182017-11-09 18:39:33 +00001335 mac_enc = keyblk + mac_key_len;
Paul Bakker68884e32013-01-07 18:20:04 +01001336 mac_dec = keyblk;
Paul Bakker5121ce52009-01-03 21:22:43 +00001337
Paul Bakker2e11f7d2010-07-25 14:24:53 +00001338 /*
1339 * This is not used in TLS v1.1.
1340 */
Paul Bakker48916f92012-09-16 19:57:18 +00001341 iv_copy_len = ( transform->fixed_ivlen ) ?
1342 transform->fixed_ivlen : transform->ivlen;
Hanno Becker88aaf652017-12-27 08:17:40 +00001343 memcpy( transform->iv_dec, key1 + keylen, iv_copy_len );
1344 memcpy( transform->iv_enc, key1 + keylen + iv_copy_len,
Paul Bakkerca4ab492012-04-18 14:23:57 +00001345 iv_copy_len );
Paul Bakker5121ce52009-01-03 21:22:43 +00001346 }
Manuel Pégourié-Gonnardd16d1cb2014-11-20 18:15:05 +01001347 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001348#endif /* MBEDTLS_SSL_SRV_C */
Manuel Pégourié-Gonnardd16d1cb2014-11-20 18:15:05 +01001349 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001350 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
Ron Eldore6992702019-05-07 18:27:13 +03001351 ret = MBEDTLS_ERR_SSL_INTERNAL_ERROR;
1352 goto end;
Manuel Pégourié-Gonnardd16d1cb2014-11-20 18:15:05 +01001353 }
Paul Bakker5121ce52009-01-03 21:22:43 +00001354
Hanno Beckerd56ed242018-01-03 15:32:51 +00001355#if defined(MBEDTLS_SSL_SOME_MODES_USE_MAC)
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001356#if defined(MBEDTLS_SSL_PROTO_SSL3)
Manuel Pégourié-Gonnardc864f6a2019-05-06 13:48:22 +02001357 if( minor_ver == MBEDTLS_SSL_MINOR_VERSION_0 )
Paul Bakker68884e32013-01-07 18:20:04 +01001358 {
Hanno Beckerd56ed242018-01-03 15:32:51 +00001359 if( mac_key_len > sizeof( transform->mac_enc ) )
Manuel Pégourié-Gonnard7cfdcb82014-01-18 18:22:55 +01001360 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001361 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
Ron Eldore6992702019-05-07 18:27:13 +03001362 ret = MBEDTLS_ERR_SSL_INTERNAL_ERROR;
1363 goto end;
Manuel Pégourié-Gonnard7cfdcb82014-01-18 18:22:55 +01001364 }
1365
Hanno Becker81c7b182017-11-09 18:39:33 +00001366 memcpy( transform->mac_enc, mac_enc, mac_key_len );
1367 memcpy( transform->mac_dec, mac_dec, mac_key_len );
Paul Bakker68884e32013-01-07 18:20:04 +01001368 }
1369 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001370#endif /* MBEDTLS_SSL_PROTO_SSL3 */
1371#if defined(MBEDTLS_SSL_PROTO_TLS1) || defined(MBEDTLS_SSL_PROTO_TLS1_1) || \
1372 defined(MBEDTLS_SSL_PROTO_TLS1_2)
Manuel Pégourié-Gonnardc864f6a2019-05-06 13:48:22 +02001373 if( minor_ver >= MBEDTLS_SSL_MINOR_VERSION_1 )
Paul Bakker68884e32013-01-07 18:20:04 +01001374 {
Gilles Peskine039fd122018-03-19 19:06:08 +01001375 /* For HMAC-based ciphersuites, initialize the HMAC transforms.
1376 For AEAD-based ciphersuites, there is nothing to do here. */
1377 if( mac_key_len != 0 )
1378 {
1379 mbedtls_md_hmac_starts( &transform->md_ctx_enc, mac_enc, mac_key_len );
1380 mbedtls_md_hmac_starts( &transform->md_ctx_dec, mac_dec, mac_key_len );
1381 }
Paul Bakker68884e32013-01-07 18:20:04 +01001382 }
Paul Bakkerd2f068e2013-08-27 21:19:20 +02001383 else
1384#endif
Paul Bakker577e0062013-08-28 11:57:20 +02001385 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001386 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
Ron Eldore6992702019-05-07 18:27:13 +03001387 ret = MBEDTLS_ERR_SSL_INTERNAL_ERROR;
1388 goto end;
Paul Bakker577e0062013-08-28 11:57:20 +02001389 }
Hanno Beckerd56ed242018-01-03 15:32:51 +00001390#endif /* MBEDTLS_SSL_SOME_MODES_USE_MAC */
Paul Bakker68884e32013-01-07 18:20:04 +01001391
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001392#if defined(MBEDTLS_SSL_HW_RECORD_ACCEL)
1393 if( mbedtls_ssl_hw_record_init != NULL )
Paul Bakker05ef8352012-05-08 09:17:57 +00001394 {
1395 int ret = 0;
1396
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001397 MBEDTLS_SSL_DEBUG_MSG( 2, ( "going for mbedtls_ssl_hw_record_init()" ) );
Paul Bakker05ef8352012-05-08 09:17:57 +00001398
Hanno Becker88aaf652017-12-27 08:17:40 +00001399 if( ( ret = mbedtls_ssl_hw_record_init( ssl, key1, key2, keylen,
Paul Bakker07eb38b2012-12-19 14:42:06 +01001400 transform->iv_enc, transform->iv_dec,
1401 iv_copy_len,
Paul Bakker68884e32013-01-07 18:20:04 +01001402 mac_enc, mac_dec,
Hanno Becker81c7b182017-11-09 18:39:33 +00001403 mac_key_len ) ) != 0 )
Paul Bakker05ef8352012-05-08 09:17:57 +00001404 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001405 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_hw_record_init", ret );
Ron Eldore6992702019-05-07 18:27:13 +03001406 ret = MBEDTLS_ERR_SSL_HW_ACCEL_FAILED;
1407 goto end;
Paul Bakker05ef8352012-05-08 09:17:57 +00001408 }
1409 }
Hanno Beckerd56ed242018-01-03 15:32:51 +00001410#else
1411 ((void) mac_dec);
1412 ((void) mac_enc);
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001413#endif /* MBEDTLS_SSL_HW_RECORD_ACCEL */
Paul Bakker05ef8352012-05-08 09:17:57 +00001414
Manuel Pégourié-Gonnard024b6df2015-10-19 13:52:53 +02001415#if defined(MBEDTLS_SSL_EXPORT_KEYS)
1416 if( ssl->conf->f_export_keys != NULL )
Robert Cragie4feb7ae2015-10-02 13:33:37 +01001417 {
Manuel Pégourié-Gonnard024b6df2015-10-19 13:52:53 +02001418 ssl->conf->f_export_keys( ssl->conf->p_export_keys,
Manuel Pégourié-Gonnard6fa57bf2019-05-10 10:50:04 +02001419 master, keyblk,
Hanno Becker88aaf652017-12-27 08:17:40 +00001420 mac_key_len, keylen,
Robert Cragie4feb7ae2015-10-02 13:33:37 +01001421 iv_copy_len );
1422 }
Ron Eldorf5cc10d2019-05-07 18:33:40 +03001423
1424 if( ssl->conf->f_export_keys_ext != NULL )
1425 {
1426 ssl->conf->f_export_keys_ext( ssl->conf->p_export_keys,
Manuel Pégourié-Gonnard6fa57bf2019-05-10 10:50:04 +02001427 master, keyblk,
Ron Eldorb7fd64c2019-05-12 11:03:32 +03001428 mac_key_len, keylen,
Ron Eldor51d3ab52019-05-12 14:54:30 +03001429 iv_copy_len,
Manuel Pégourié-Gonnard344460c2019-07-25 13:17:38 +02001430 /* work around bug in exporter type */
Manuel Pégourié-Gonnard9b108c22019-05-06 13:32:17 +02001431 (unsigned char *) randbytes + 32,
1432 (unsigned char *) randbytes,
1433 tls_prf_get_type( tls_prf ) );
Ron Eldorf5cc10d2019-05-07 18:33:40 +03001434 }
Robert Cragie4feb7ae2015-10-02 13:33:37 +01001435#endif
1436
Hanno Beckerf704bef2018-11-16 15:21:18 +00001437#if defined(MBEDTLS_USE_PSA_CRYPTO)
Hanno Beckercb1cc802018-11-17 22:27:38 +00001438
1439 /* Only use PSA-based ciphers for TLS-1.2.
1440 * That's relevant at least for TLS-1.0, where
1441 * we assume that mbedtls_cipher_crypt() updates
1442 * the structure field for the IV, which the PSA-based
1443 * implementation currently doesn't. */
1444#if defined(MBEDTLS_SSL_PROTO_TLS1_2)
1445 if( ssl->minor_ver == MBEDTLS_SSL_MINOR_VERSION_3 )
Hanno Beckerf704bef2018-11-16 15:21:18 +00001446 {
Hanno Beckercb1cc802018-11-17 22:27:38 +00001447 ret = mbedtls_cipher_setup_psa( &transform->cipher_ctx_enc,
Hanno Becker22bf1452019-04-05 11:21:08 +01001448 cipher_info, transform->taglen );
Hanno Beckercb1cc802018-11-17 22:27:38 +00001449 if( ret != 0 && ret != MBEDTLS_ERR_CIPHER_FEATURE_UNAVAILABLE )
1450 {
1451 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_cipher_setup_psa", ret );
Ron Eldore6992702019-05-07 18:27:13 +03001452 goto end;
Hanno Beckercb1cc802018-11-17 22:27:38 +00001453 }
1454
1455 if( ret == 0 )
1456 {
Hanno Becker4c8c7aa2019-04-10 09:25:41 +01001457 MBEDTLS_SSL_DEBUG_MSG( 3, ( "Successfully setup PSA-based encryption cipher context" ) );
Hanno Beckercb1cc802018-11-17 22:27:38 +00001458 psa_fallthrough = 0;
1459 }
1460 else
1461 {
1462 MBEDTLS_SSL_DEBUG_MSG( 1, ( "Failed to setup PSA-based cipher context for record encryption - fall through to default setup." ) );
1463 psa_fallthrough = 1;
1464 }
Hanno Beckerf704bef2018-11-16 15:21:18 +00001465 }
Hanno Beckerf704bef2018-11-16 15:21:18 +00001466 else
Hanno Beckercb1cc802018-11-17 22:27:38 +00001467 psa_fallthrough = 1;
1468#else
1469 psa_fallthrough = 1;
1470#endif /* MBEDTLS_SSL_PROTO_TLS1_2 */
Hanno Beckerf704bef2018-11-16 15:21:18 +00001471
Hanno Beckercb1cc802018-11-17 22:27:38 +00001472 if( psa_fallthrough == 1 )
Hanno Beckerf704bef2018-11-16 15:21:18 +00001473#endif /* MBEDTLS_USE_PSA_CRYPTO */
Manuel Pégourié-Gonnard8473f872015-05-14 13:51:45 +02001474 if( ( ret = mbedtls_cipher_setup( &transform->cipher_ctx_enc,
Manuel Pégourié-Gonnard88665912013-10-25 18:42:44 +02001475 cipher_info ) ) != 0 )
Paul Bakker5121ce52009-01-03 21:22:43 +00001476 {
Manuel Pégourié-Gonnard8473f872015-05-14 13:51:45 +02001477 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_cipher_setup", ret );
Ron Eldore6992702019-05-07 18:27:13 +03001478 goto end;
Manuel Pégourié-Gonnard88665912013-10-25 18:42:44 +02001479 }
Paul Bakkerda02a7f2013-08-31 17:25:14 +02001480
Hanno Beckerf704bef2018-11-16 15:21:18 +00001481#if defined(MBEDTLS_USE_PSA_CRYPTO)
Hanno Beckercb1cc802018-11-17 22:27:38 +00001482 /* Only use PSA-based ciphers for TLS-1.2.
1483 * That's relevant at least for TLS-1.0, where
1484 * we assume that mbedtls_cipher_crypt() updates
1485 * the structure field for the IV, which the PSA-based
1486 * implementation currently doesn't. */
1487#if defined(MBEDTLS_SSL_PROTO_TLS1_2)
1488 if( ssl->minor_ver == MBEDTLS_SSL_MINOR_VERSION_3 )
Hanno Beckerf704bef2018-11-16 15:21:18 +00001489 {
Hanno Beckercb1cc802018-11-17 22:27:38 +00001490 ret = mbedtls_cipher_setup_psa( &transform->cipher_ctx_dec,
Hanno Becker22bf1452019-04-05 11:21:08 +01001491 cipher_info, transform->taglen );
Hanno Beckercb1cc802018-11-17 22:27:38 +00001492 if( ret != 0 && ret != MBEDTLS_ERR_CIPHER_FEATURE_UNAVAILABLE )
1493 {
1494 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_cipher_setup_psa", ret );
Ron Eldore6992702019-05-07 18:27:13 +03001495 goto end;
Hanno Beckercb1cc802018-11-17 22:27:38 +00001496 }
1497
1498 if( ret == 0 )
1499 {
Hanno Becker4c8c7aa2019-04-10 09:25:41 +01001500 MBEDTLS_SSL_DEBUG_MSG( 3, ( "Successfully setup PSA-based decryption cipher context" ) );
Hanno Beckercb1cc802018-11-17 22:27:38 +00001501 psa_fallthrough = 0;
1502 }
1503 else
1504 {
1505 MBEDTLS_SSL_DEBUG_MSG( 1, ( "Failed to setup PSA-based cipher context for record decryption - fall through to default setup." ) );
1506 psa_fallthrough = 1;
1507 }
Hanno Beckerf704bef2018-11-16 15:21:18 +00001508 }
Hanno Beckerf704bef2018-11-16 15:21:18 +00001509 else
Hanno Beckercb1cc802018-11-17 22:27:38 +00001510 psa_fallthrough = 1;
1511#else
1512 psa_fallthrough = 1;
1513#endif /* MBEDTLS_SSL_PROTO_TLS1_2 */
Hanno Beckerf704bef2018-11-16 15:21:18 +00001514
Hanno Beckercb1cc802018-11-17 22:27:38 +00001515 if( psa_fallthrough == 1 )
Hanno Beckerf704bef2018-11-16 15:21:18 +00001516#endif /* MBEDTLS_USE_PSA_CRYPTO */
Manuel Pégourié-Gonnard8473f872015-05-14 13:51:45 +02001517 if( ( ret = mbedtls_cipher_setup( &transform->cipher_ctx_dec,
Manuel Pégourié-Gonnard88665912013-10-25 18:42:44 +02001518 cipher_info ) ) != 0 )
1519 {
Manuel Pégourié-Gonnard8473f872015-05-14 13:51:45 +02001520 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_cipher_setup", ret );
Ron Eldore6992702019-05-07 18:27:13 +03001521 goto end;
Manuel Pégourié-Gonnard88665912013-10-25 18:42:44 +02001522 }
Paul Bakkerda02a7f2013-08-31 17:25:14 +02001523
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001524 if( ( ret = mbedtls_cipher_setkey( &transform->cipher_ctx_enc, key1,
Manuel Pégourié-Gonnard898e0aa2015-06-18 15:28:12 +02001525 cipher_info->key_bitlen,
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001526 MBEDTLS_ENCRYPT ) ) != 0 )
Manuel Pégourié-Gonnard88665912013-10-25 18:42:44 +02001527 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001528 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_cipher_setkey", ret );
Ron Eldore6992702019-05-07 18:27:13 +03001529 goto end;
Manuel Pégourié-Gonnard88665912013-10-25 18:42:44 +02001530 }
Paul Bakkerea6ad3f2013-09-02 14:57:01 +02001531
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001532 if( ( ret = mbedtls_cipher_setkey( &transform->cipher_ctx_dec, key2,
Manuel Pégourié-Gonnard898e0aa2015-06-18 15:28:12 +02001533 cipher_info->key_bitlen,
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001534 MBEDTLS_DECRYPT ) ) != 0 )
Manuel Pégourié-Gonnard88665912013-10-25 18:42:44 +02001535 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001536 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_cipher_setkey", ret );
Ron Eldore6992702019-05-07 18:27:13 +03001537 goto end;
Manuel Pégourié-Gonnard88665912013-10-25 18:42:44 +02001538 }
Paul Bakkerda02a7f2013-08-31 17:25:14 +02001539
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001540#if defined(MBEDTLS_CIPHER_MODE_CBC)
1541 if( cipher_info->mode == MBEDTLS_MODE_CBC )
Manuel Pégourié-Gonnard88665912013-10-25 18:42:44 +02001542 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001543 if( ( ret = mbedtls_cipher_set_padding_mode( &transform->cipher_ctx_enc,
1544 MBEDTLS_PADDING_NONE ) ) != 0 )
Manuel Pégourié-Gonnard126a66f2013-10-25 18:33:32 +02001545 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001546 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_cipher_set_padding_mode", ret );
Ron Eldore6992702019-05-07 18:27:13 +03001547 goto end;
Manuel Pégourié-Gonnard126a66f2013-10-25 18:33:32 +02001548 }
Manuel Pégourié-Gonnard88665912013-10-25 18:42:44 +02001549
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001550 if( ( ret = mbedtls_cipher_set_padding_mode( &transform->cipher_ctx_dec,
1551 MBEDTLS_PADDING_NONE ) ) != 0 )
Manuel Pégourié-Gonnard88665912013-10-25 18:42:44 +02001552 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001553 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_cipher_set_padding_mode", ret );
Ron Eldore6992702019-05-07 18:27:13 +03001554 goto end;
Manuel Pégourié-Gonnard88665912013-10-25 18:42:44 +02001555 }
Paul Bakker5121ce52009-01-03 21:22:43 +00001556 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001557#endif /* MBEDTLS_CIPHER_MODE_CBC */
Paul Bakker5121ce52009-01-03 21:22:43 +00001558
Paul Bakker5121ce52009-01-03 21:22:43 +00001559
Manuel Pégourié-Gonnardd73b47f2019-05-06 12:44:24 +02001560 /* Initialize Zlib contexts */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001561#if defined(MBEDTLS_ZLIB_SUPPORT)
Manuel Pégourié-Gonnard6fa57bf2019-05-10 10:50:04 +02001562 if( compression == MBEDTLS_SSL_COMPRESS_DEFLATE )
Paul Bakker2770fbd2012-07-03 13:30:23 +00001563 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001564 MBEDTLS_SSL_DEBUG_MSG( 3, ( "Initializing zlib states" ) );
Paul Bakker2770fbd2012-07-03 13:30:23 +00001565
Paul Bakker48916f92012-09-16 19:57:18 +00001566 memset( &transform->ctx_deflate, 0, sizeof( transform->ctx_deflate ) );
1567 memset( &transform->ctx_inflate, 0, sizeof( transform->ctx_inflate ) );
Paul Bakker2770fbd2012-07-03 13:30:23 +00001568
Paul Bakkerb9e4e2c2014-05-01 14:18:25 +02001569 if( deflateInit( &transform->ctx_deflate,
1570 Z_DEFAULT_COMPRESSION ) != Z_OK ||
Paul Bakker48916f92012-09-16 19:57:18 +00001571 inflateInit( &transform->ctx_inflate ) != Z_OK )
Paul Bakker2770fbd2012-07-03 13:30:23 +00001572 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001573 MBEDTLS_SSL_DEBUG_MSG( 1, ( "Failed to initialize compression" ) );
Ron Eldore6992702019-05-07 18:27:13 +03001574 ret = MBEDTLS_ERR_SSL_COMPRESSION_FAILED;
1575 goto end;
Paul Bakker2770fbd2012-07-03 13:30:23 +00001576 }
1577 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001578#endif /* MBEDTLS_ZLIB_SUPPORT */
Paul Bakker2770fbd2012-07-03 13:30:23 +00001579
Ron Eldore6992702019-05-07 18:27:13 +03001580end:
Ron Eldora9f9a732019-05-07 18:29:02 +03001581 mbedtls_platform_zeroize( keyblk, sizeof( keyblk ) );
Ron Eldore6992702019-05-07 18:27:13 +03001582 return( ret );
Paul Bakker5121ce52009-01-03 21:22:43 +00001583}
1584
Manuel Pégourié-Gonnard8d2805c2019-04-30 12:08:59 +02001585/*
Manuel Pégourié-Gonnard47e33e12019-05-20 10:10:17 +02001586 * Set appropriate PRF function and other SSL / TLS 1.0/1.1 / TLS1.2 functions
Manuel Pégourié-Gonnard8d2805c2019-04-30 12:08:59 +02001587 *
1588 * Inputs:
1589 * - SSL/TLS minor version
1590 * - hash associated with the ciphersuite (only used by TLS 1.2)
1591 *
Manuel Pégourié-Gonnard31d3ef12019-05-10 10:25:00 +02001592 * Outputs:
Manuel Pégourié-Gonnard8d2805c2019-04-30 12:08:59 +02001593 * - the tls_prf, calc_verify and calc_finished members of handshake structure
1594 */
1595static int ssl_set_handshake_prfs( mbedtls_ssl_handshake_params *handshake,
1596 int minor_ver,
1597 mbedtls_md_type_t hash )
Manuel Pégourié-Gonnard1b00c4f2019-04-30 11:54:22 +02001598{
Manuel Pégourié-Gonnard8d2805c2019-04-30 12:08:59 +02001599#if !defined(MBEDTLS_SSL_PROTO_TLS1_2) || !defined(MBEDTLS_SHA512_C)
1600 (void) hash;
1601#endif
Manuel Pégourié-Gonnard1b00c4f2019-04-30 11:54:22 +02001602
Manuel Pégourié-Gonnard1b00c4f2019-04-30 11:54:22 +02001603#if defined(MBEDTLS_SSL_PROTO_SSL3)
Manuel Pégourié-Gonnard8d2805c2019-04-30 12:08:59 +02001604 if( minor_ver == MBEDTLS_SSL_MINOR_VERSION_0 )
Manuel Pégourié-Gonnard1b00c4f2019-04-30 11:54:22 +02001605 {
1606 handshake->tls_prf = ssl3_prf;
1607 handshake->calc_verify = ssl_calc_verify_ssl;
1608 handshake->calc_finished = ssl_calc_finished_ssl;
1609 }
1610 else
1611#endif
1612#if defined(MBEDTLS_SSL_PROTO_TLS1) || defined(MBEDTLS_SSL_PROTO_TLS1_1)
Manuel Pégourié-Gonnard8d2805c2019-04-30 12:08:59 +02001613 if( minor_ver < MBEDTLS_SSL_MINOR_VERSION_3 )
Manuel Pégourié-Gonnard1b00c4f2019-04-30 11:54:22 +02001614 {
1615 handshake->tls_prf = tls1_prf;
1616 handshake->calc_verify = ssl_calc_verify_tls;
1617 handshake->calc_finished = ssl_calc_finished_tls;
1618 }
1619 else
1620#endif
1621#if defined(MBEDTLS_SSL_PROTO_TLS1_2)
1622#if defined(MBEDTLS_SHA512_C)
Manuel Pégourié-Gonnard8d2805c2019-04-30 12:08:59 +02001623 if( minor_ver == MBEDTLS_SSL_MINOR_VERSION_3 &&
1624 hash == MBEDTLS_MD_SHA384 )
Manuel Pégourié-Gonnard1b00c4f2019-04-30 11:54:22 +02001625 {
1626 handshake->tls_prf = tls_prf_sha384;
1627 handshake->calc_verify = ssl_calc_verify_tls_sha384;
1628 handshake->calc_finished = ssl_calc_finished_tls_sha384;
1629 }
1630 else
1631#endif
1632#if defined(MBEDTLS_SHA256_C)
Manuel Pégourié-Gonnard8d2805c2019-04-30 12:08:59 +02001633 if( minor_ver == MBEDTLS_SSL_MINOR_VERSION_3 )
Manuel Pégourié-Gonnard1b00c4f2019-04-30 11:54:22 +02001634 {
1635 handshake->tls_prf = tls_prf_sha256;
1636 handshake->calc_verify = ssl_calc_verify_tls_sha256;
1637 handshake->calc_finished = ssl_calc_finished_tls_sha256;
1638 }
1639 else
1640#endif
1641#endif /* MBEDTLS_SSL_PROTO_TLS1_2 */
1642 {
Manuel Pégourié-Gonnard1b00c4f2019-04-30 11:54:22 +02001643 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
1644 }
1645
1646 return( 0 );
1647}
1648
Manuel Pégourié-Gonnard9951b712019-04-30 12:08:59 +02001649/*
Manuel Pégourié-Gonnard85680c42019-05-03 09:16:16 +02001650 * Compute master secret if needed
Manuel Pégourié-Gonnardde047ad2019-05-03 09:46:14 +02001651 *
1652 * Parameters:
1653 * [in/out] handshake
1654 * [in] resume, premaster, extended_ms, calc_verify, tls_prf
Manuel Pégourié-Gonnardde718b92019-05-03 11:43:28 +02001655 * (PSA-PSK) ciphersuite_info, psk_opaque
Manuel Pégourié-Gonnardde047ad2019-05-03 09:46:14 +02001656 * [out] premaster (cleared)
Manuel Pégourié-Gonnardde047ad2019-05-03 09:46:14 +02001657 * [out] master
1658 * [in] ssl: optionally used for debugging, EMS and PSA-PSK
1659 * debug: conf->f_dbg, conf->p_dbg
1660 * EMS: passed to calc_verify (debug + (SSL3) session_negotiate)
Manuel Pégourié-Gonnardde718b92019-05-03 11:43:28 +02001661 * PSA-PSA: minor_ver, conf
Manuel Pégourié-Gonnard9951b712019-04-30 12:08:59 +02001662 */
Manuel Pégourié-Gonnardde047ad2019-05-03 09:46:14 +02001663static int ssl_compute_master( mbedtls_ssl_handshake_params *handshake,
Manuel Pégourié-Gonnardde047ad2019-05-03 09:46:14 +02001664 unsigned char *master,
Manuel Pégourié-Gonnard0d56aaa2019-05-03 09:58:33 +02001665 const mbedtls_ssl_context *ssl )
Manuel Pégourié-Gonnard9951b712019-04-30 12:08:59 +02001666{
1667 int ret;
Manuel Pégourié-Gonnard9951b712019-04-30 12:08:59 +02001668
1669 /* cf. RFC 5246, Section 8.1:
1670 * "The master secret is always exactly 48 bytes in length." */
1671 size_t const master_secret_len = 48;
1672
1673#if defined(MBEDTLS_SSL_EXTENDED_MASTER_SECRET)
1674 unsigned char session_hash[48];
1675#endif /* MBEDTLS_SSL_EXTENDED_MASTER_SECRET */
1676
Manuel Pégourié-Gonnard85680c42019-05-03 09:16:16 +02001677 /* The label for the KDF used for key expansion.
1678 * This is either "master secret" or "extended master secret"
1679 * depending on whether the Extended Master Secret extension
1680 * is used. */
1681 char const *lbl = "master secret";
1682
1683 /* The salt for the KDF used for key expansion.
1684 * - If the Extended Master Secret extension is not used,
1685 * this is ClientHello.Random + ServerHello.Random
1686 * (see Sect. 8.1 in RFC 5246).
1687 * - If the Extended Master Secret extension is used,
1688 * this is the transcript of the handshake so far.
1689 * (see Sect. 4 in RFC 7627). */
1690 unsigned char const *salt = handshake->randbytes;
1691 size_t salt_len = 64;
1692
Manuel Pégourié-Gonnardde047ad2019-05-03 09:46:14 +02001693#if !defined(MBEDTLS_DEBUG_C) && \
1694 !defined(MBEDTLS_SSL_EXTENDED_MASTER_SECRET) && \
1695 !(defined(MBEDTLS_USE_PSA_CRYPTO) && \
1696 defined(MBEDTLS_KEY_EXCHANGE_PSK_ENABLED))
Manuel Pégourié-Gonnarda7505d12019-05-07 10:17:56 +02001697 ssl = NULL; /* make sure we don't use it except for those cases */
Manuel Pégourié-Gonnardde047ad2019-05-03 09:46:14 +02001698 (void) ssl;
1699#endif
Manuel Pégourié-Gonnardde047ad2019-05-03 09:46:14 +02001700
Manuel Pégourié-Gonnard9951b712019-04-30 12:08:59 +02001701 if( handshake->resume != 0 )
1702 {
1703 MBEDTLS_SSL_DEBUG_MSG( 3, ( "no premaster (session resumed)" ) );
Manuel Pégourié-Gonnard85680c42019-05-03 09:16:16 +02001704 return( 0 );
Manuel Pégourié-Gonnard9951b712019-04-30 12:08:59 +02001705 }
Manuel Pégourié-Gonnard9951b712019-04-30 12:08:59 +02001706
1707#if defined(MBEDTLS_SSL_EXTENDED_MASTER_SECRET)
Manuel Pégourié-Gonnardde047ad2019-05-03 09:46:14 +02001708 if( handshake->extended_ms == MBEDTLS_SSL_EXTENDED_MS_ENABLED )
Manuel Pégourié-Gonnard85680c42019-05-03 09:16:16 +02001709 {
Manuel Pégourié-Gonnard85680c42019-05-03 09:16:16 +02001710 lbl = "extended master secret";
1711 salt = session_hash;
Manuel Pégourié-Gonnardde718b92019-05-03 11:43:28 +02001712 handshake->calc_verify( ssl, session_hash, &salt_len );
Manuel Pégourié-Gonnard85680c42019-05-03 09:16:16 +02001713
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02001714 MBEDTLS_SSL_DEBUG_BUF( 3, "session hash for extended master secret",
1715 session_hash, salt_len );
Manuel Pégourié-Gonnard85680c42019-05-03 09:16:16 +02001716 }
Manuel Pégourié-Gonnard9951b712019-04-30 12:08:59 +02001717#endif /* MBEDTLS_SSL_EXTENDED_MS_ENABLED */
1718
1719#if defined(MBEDTLS_USE_PSA_CRYPTO) && \
Manuel Pégourié-Gonnardde047ad2019-05-03 09:46:14 +02001720 defined(MBEDTLS_KEY_EXCHANGE_PSK_ENABLED)
1721 if( handshake->ciphersuite_info->key_exchange == MBEDTLS_KEY_EXCHANGE_PSK &&
Manuel Pégourié-Gonnardde718b92019-05-03 11:43:28 +02001722 ssl->minor_ver == MBEDTLS_SSL_MINOR_VERSION_3 &&
Manuel Pégourié-Gonnard85680c42019-05-03 09:16:16 +02001723 ssl_use_opaque_psk( ssl ) == 1 )
1724 {
1725 /* Perform PSK-to-MS expansion in a single step. */
1726 psa_status_t status;
1727 psa_algorithm_t alg;
1728 psa_key_handle_t psk;
1729 psa_key_derivation_operation_t derivation =
1730 PSA_KEY_DERIVATION_OPERATION_INIT;
Manuel Pégourié-Gonnardde718b92019-05-03 11:43:28 +02001731 mbedtls_md_type_t hash_alg = handshake->ciphersuite_info->mac;
Manuel Pégourié-Gonnard9951b712019-04-30 12:08:59 +02001732
Manuel Pégourié-Gonnard85680c42019-05-03 09:16:16 +02001733 MBEDTLS_SSL_DEBUG_MSG( 2, ( "perform PSA-based PSK-to-MS expansion" ) );
Manuel Pégourié-Gonnard9951b712019-04-30 12:08:59 +02001734
Manuel Pégourié-Gonnard85680c42019-05-03 09:16:16 +02001735 psk = ssl->conf->psk_opaque;
Manuel Pégourié-Gonnardde047ad2019-05-03 09:46:14 +02001736 if( handshake->psk_opaque != 0 )
1737 psk = handshake->psk_opaque;
Manuel Pégourié-Gonnard9951b712019-04-30 12:08:59 +02001738
Manuel Pégourié-Gonnardde047ad2019-05-03 09:46:14 +02001739 if( hash_alg == MBEDTLS_MD_SHA384 )
Manuel Pégourié-Gonnard85680c42019-05-03 09:16:16 +02001740 alg = PSA_ALG_TLS12_PSK_TO_MS(PSA_ALG_SHA_384);
Manuel Pégourié-Gonnard9951b712019-04-30 12:08:59 +02001741 else
Manuel Pégourié-Gonnard85680c42019-05-03 09:16:16 +02001742 alg = PSA_ALG_TLS12_PSK_TO_MS(PSA_ALG_SHA_256);
1743
k-stachowiak81053a52019-08-17 10:30:28 +02001744 status = setup_psa_key_derivation( &derivation, psk, alg,
1745 salt, salt_len,
1746 (unsigned char const *) lbl,
1747 (size_t) strlen( lbl ),
1748 master_secret_len );
Manuel Pégourié-Gonnard85680c42019-05-03 09:16:16 +02001749 if( status != PSA_SUCCESS )
Manuel Pégourié-Gonnard9951b712019-04-30 12:08:59 +02001750 {
Manuel Pégourié-Gonnard85680c42019-05-03 09:16:16 +02001751 psa_key_derivation_abort( &derivation );
1752 return( MBEDTLS_ERR_SSL_HW_ACCEL_FAILED );
Manuel Pégourié-Gonnard9951b712019-04-30 12:08:59 +02001753 }
Manuel Pégourié-Gonnard85680c42019-05-03 09:16:16 +02001754
1755 status = psa_key_derivation_output_bytes( &derivation,
Manuel Pégourié-Gonnardde047ad2019-05-03 09:46:14 +02001756 master,
Manuel Pégourié-Gonnard85680c42019-05-03 09:16:16 +02001757 master_secret_len );
1758 if( status != PSA_SUCCESS )
1759 {
1760 psa_key_derivation_abort( &derivation );
1761 return( MBEDTLS_ERR_SSL_HW_ACCEL_FAILED );
1762 }
1763
1764 status = psa_key_derivation_abort( &derivation );
1765 if( status != PSA_SUCCESS )
1766 return( MBEDTLS_ERR_SSL_HW_ACCEL_FAILED );
1767 }
1768 else
1769#endif
1770 {
1771 ret = handshake->tls_prf( handshake->premaster, handshake->pmslen,
1772 lbl, salt, salt_len,
Manuel Pégourié-Gonnardde047ad2019-05-03 09:46:14 +02001773 master,
Manuel Pégourié-Gonnard85680c42019-05-03 09:16:16 +02001774 master_secret_len );
1775 if( ret != 0 )
1776 {
1777 MBEDTLS_SSL_DEBUG_RET( 1, "prf", ret );
1778 return( ret );
1779 }
1780
1781 MBEDTLS_SSL_DEBUG_BUF( 3, "premaster secret",
1782 handshake->premaster,
1783 handshake->pmslen );
1784
1785 mbedtls_platform_zeroize( handshake->premaster,
1786 sizeof(handshake->premaster) );
Manuel Pégourié-Gonnard9951b712019-04-30 12:08:59 +02001787 }
1788
1789 return( 0 );
1790}
Manuel Pégourié-Gonnard1b00c4f2019-04-30 11:54:22 +02001791
Manuel Pégourié-Gonnarde59ae232019-04-30 11:41:40 +02001792int mbedtls_ssl_derive_keys( mbedtls_ssl_context *ssl )
1793{
Manuel Pégourié-Gonnard1b00c4f2019-04-30 11:54:22 +02001794 int ret;
Manuel Pégourié-Gonnard8d2805c2019-04-30 12:08:59 +02001795 const mbedtls_ssl_ciphersuite_t * const ciphersuite_info =
1796 ssl->handshake->ciphersuite_info;
Manuel Pégourié-Gonnard1b00c4f2019-04-30 11:54:22 +02001797
Manuel Pégourié-Gonnard040a9512019-05-06 12:05:58 +02001798 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> derive keys" ) );
1799
1800 /* Set PRF, calc_verify and calc_finished function pointers */
Manuel Pégourié-Gonnard8d2805c2019-04-30 12:08:59 +02001801 ret = ssl_set_handshake_prfs( ssl->handshake,
1802 ssl->minor_ver,
1803 ciphersuite_info->mac );
Manuel Pégourié-Gonnard1b00c4f2019-04-30 11:54:22 +02001804 if( ret != 0 )
Manuel Pégourié-Gonnard8d2805c2019-04-30 12:08:59 +02001805 {
1806 MBEDTLS_SSL_DEBUG_RET( 1, "ssl_set_handshake_prfs", ret );
Manuel Pégourié-Gonnard1b00c4f2019-04-30 11:54:22 +02001807 return( ret );
Manuel Pégourié-Gonnard8d2805c2019-04-30 12:08:59 +02001808 }
Manuel Pégourié-Gonnard1b00c4f2019-04-30 11:54:22 +02001809
Manuel Pégourié-Gonnard040a9512019-05-06 12:05:58 +02001810 /* Compute master secret if needed */
Manuel Pégourié-Gonnardde047ad2019-05-03 09:46:14 +02001811 ret = ssl_compute_master( ssl->handshake,
Manuel Pégourié-Gonnardde047ad2019-05-03 09:46:14 +02001812 ssl->session_negotiate->master,
1813 ssl );
Manuel Pégourié-Gonnard9951b712019-04-30 12:08:59 +02001814 if( ret != 0 )
1815 {
1816 MBEDTLS_SSL_DEBUG_RET( 1, "ssl_compute_master", ret );
1817 return( ret );
1818 }
1819
Manuel Pégourié-Gonnard040a9512019-05-06 12:05:58 +02001820 /* Swap the client and server random values:
1821 * - MS derivation wanted client+server (RFC 5246 8.1)
1822 * - key derivation wants server+client (RFC 5246 6.3) */
1823 {
1824 unsigned char tmp[64];
1825 memcpy( tmp, ssl->handshake->randbytes, 64 );
1826 memcpy( ssl->handshake->randbytes, tmp + 32, 32 );
1827 memcpy( ssl->handshake->randbytes + 32, tmp, 32 );
1828 mbedtls_platform_zeroize( tmp, sizeof( tmp ) );
1829 }
1830
1831 /* Populate transform structure */
Manuel Pégourié-Gonnardcba40d92019-05-06 12:55:40 +02001832 ret = ssl_populate_transform( ssl->transform_negotiate,
Manuel Pégourié-Gonnard6fa57bf2019-05-10 10:50:04 +02001833 ssl->session_negotiate->ciphersuite,
1834 ssl->session_negotiate->master,
Jarno Lamsac84bd242019-08-16 12:06:56 +03001835#if defined(MBEDTLS_SSL_SOME_MODES_USE_MAC)
Manuel Pégourié-Gonnard6fa57bf2019-05-10 10:50:04 +02001836#if defined(MBEDTLS_SSL_ENCRYPT_THEN_MAC)
1837 ssl->session_negotiate->encrypt_then_mac,
Jarno Lamsac84bd242019-08-16 12:06:56 +03001838#endif /* MBEDTLS_SSL_ENCRYPT_THEN_MAC */
Manuel Pégourié-Gonnard6fa57bf2019-05-10 10:50:04 +02001839#if defined(MBEDTLS_SSL_TRUNCATED_HMAC)
1840 ssl->session_negotiate->trunc_hmac,
Jarno Lamsac84bd242019-08-16 12:06:56 +03001841#endif /* MBEDTLS_SSL_TRUNCATED_HMAC */
1842#endif /* MBEDTLS_SSL_SOME_MODES_USE_MAC */
Manuel Pégourié-Gonnard6fa57bf2019-05-10 10:50:04 +02001843#if defined(MBEDTLS_ZLIB_SUPPORT)
1844 ssl->session_negotiate->compression,
1845#endif
Manuel Pégourié-Gonnard9b108c22019-05-06 13:32:17 +02001846 ssl->handshake->tls_prf,
1847 ssl->handshake->randbytes,
Manuel Pégourié-Gonnardc864f6a2019-05-06 13:48:22 +02001848 ssl->minor_ver,
1849 ssl->conf->endpoint,
Manuel Pégourié-Gonnardcba40d92019-05-06 12:55:40 +02001850 ssl );
Manuel Pégourié-Gonnard040a9512019-05-06 12:05:58 +02001851 if( ret != 0 )
1852 {
1853 MBEDTLS_SSL_DEBUG_RET( 1, "ssl_populate_transform", ret );
1854 return( ret );
1855 }
1856
1857 /* We no longer need Server/ClientHello.random values */
1858 mbedtls_platform_zeroize( ssl->handshake->randbytes,
1859 sizeof( ssl->handshake->randbytes ) );
1860
Manuel Pégourié-Gonnardd73b47f2019-05-06 12:44:24 +02001861 /* Allocate compression buffer */
1862#if defined(MBEDTLS_ZLIB_SUPPORT)
1863 if( session->compression == MBEDTLS_SSL_COMPRESS_DEFLATE &&
1864 ssl->compress_buf == NULL )
1865 {
1866 MBEDTLS_SSL_DEBUG_MSG( 3, ( "Allocating compression buffer" ) );
1867 ssl->compress_buf = mbedtls_calloc( 1, MBEDTLS_SSL_COMPRESS_BUFFER_LEN );
1868 if( ssl->compress_buf == NULL )
1869 {
1870 MBEDTLS_SSL_DEBUG_MSG( 1, ( "alloc(%d bytes) failed",
Manuel Pégourié-Gonnardd91efa42019-05-20 10:27:20 +02001871 MBEDTLS_SSL_COMPRESS_BUFFER_LEN ) );
Manuel Pégourié-Gonnardd73b47f2019-05-06 12:44:24 +02001872 return( MBEDTLS_ERR_SSL_ALLOC_FAILED );
1873 }
1874 }
1875#endif
1876
Manuel Pégourié-Gonnard040a9512019-05-06 12:05:58 +02001877 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= derive keys" ) );
1878
1879 return( 0 );
Manuel Pégourié-Gonnarde59ae232019-04-30 11:41:40 +02001880}
1881
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001882#if defined(MBEDTLS_SSL_PROTO_SSL3)
Manuel Pégourié-Gonnardde718b92019-05-03 11:43:28 +02001883void ssl_calc_verify_ssl( const mbedtls_ssl_context *ssl,
1884 unsigned char hash[36],
1885 size_t *hlen )
Paul Bakker5121ce52009-01-03 21:22:43 +00001886{
Manuel Pégourié-Gonnardc0bf01e2015-07-06 16:11:18 +02001887 mbedtls_md5_context md5;
1888 mbedtls_sha1_context sha1;
Paul Bakker5121ce52009-01-03 21:22:43 +00001889 unsigned char pad_1[48];
1890 unsigned char pad_2[48];
1891
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001892 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> calc verify ssl" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00001893
Manuel Pégourié-Gonnard001f2b62015-07-06 16:21:13 +02001894 mbedtls_md5_init( &md5 );
1895 mbedtls_sha1_init( &sha1 );
1896
1897 mbedtls_md5_clone( &md5, &ssl->handshake->fin_md5 );
1898 mbedtls_sha1_clone( &sha1, &ssl->handshake->fin_sha1 );
Paul Bakker5121ce52009-01-03 21:22:43 +00001899
Paul Bakker380da532012-04-18 16:10:25 +00001900 memset( pad_1, 0x36, 48 );
1901 memset( pad_2, 0x5C, 48 );
Paul Bakker5121ce52009-01-03 21:22:43 +00001902
Gilles Peskine9e4f77c2018-01-22 11:48:08 +01001903 mbedtls_md5_update_ret( &md5, ssl->session_negotiate->master, 48 );
1904 mbedtls_md5_update_ret( &md5, pad_1, 48 );
1905 mbedtls_md5_finish_ret( &md5, hash );
Paul Bakker5121ce52009-01-03 21:22:43 +00001906
Gilles Peskine9e4f77c2018-01-22 11:48:08 +01001907 mbedtls_md5_starts_ret( &md5 );
1908 mbedtls_md5_update_ret( &md5, ssl->session_negotiate->master, 48 );
1909 mbedtls_md5_update_ret( &md5, pad_2, 48 );
1910 mbedtls_md5_update_ret( &md5, hash, 16 );
1911 mbedtls_md5_finish_ret( &md5, hash );
Paul Bakker5121ce52009-01-03 21:22:43 +00001912
Gilles Peskine9e4f77c2018-01-22 11:48:08 +01001913 mbedtls_sha1_update_ret( &sha1, ssl->session_negotiate->master, 48 );
1914 mbedtls_sha1_update_ret( &sha1, pad_1, 40 );
1915 mbedtls_sha1_finish_ret( &sha1, hash + 16 );
Paul Bakker380da532012-04-18 16:10:25 +00001916
Gilles Peskine9e4f77c2018-01-22 11:48:08 +01001917 mbedtls_sha1_starts_ret( &sha1 );
1918 mbedtls_sha1_update_ret( &sha1, ssl->session_negotiate->master, 48 );
1919 mbedtls_sha1_update_ret( &sha1, pad_2, 40 );
1920 mbedtls_sha1_update_ret( &sha1, hash + 16, 20 );
1921 mbedtls_sha1_finish_ret( &sha1, hash + 16 );
Paul Bakker380da532012-04-18 16:10:25 +00001922
Manuel Pégourié-Gonnardde718b92019-05-03 11:43:28 +02001923 *hlen = 36;
1924
1925 MBEDTLS_SSL_DEBUG_BUF( 3, "calculated verify result", hash, *hlen );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001926 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= calc verify" ) );
Paul Bakker380da532012-04-18 16:10:25 +00001927
Manuel Pégourié-Gonnardc0bf01e2015-07-06 16:11:18 +02001928 mbedtls_md5_free( &md5 );
1929 mbedtls_sha1_free( &sha1 );
Paul Bakker5b4af392014-06-26 12:09:34 +02001930
Paul Bakker380da532012-04-18 16:10:25 +00001931 return;
1932}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001933#endif /* MBEDTLS_SSL_PROTO_SSL3 */
Paul Bakker380da532012-04-18 16:10:25 +00001934
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001935#if defined(MBEDTLS_SSL_PROTO_TLS1) || defined(MBEDTLS_SSL_PROTO_TLS1_1)
Manuel Pégourié-Gonnardde718b92019-05-03 11:43:28 +02001936void ssl_calc_verify_tls( const mbedtls_ssl_context *ssl,
1937 unsigned char hash[36],
1938 size_t *hlen )
Paul Bakker380da532012-04-18 16:10:25 +00001939{
Manuel Pégourié-Gonnardc0bf01e2015-07-06 16:11:18 +02001940 mbedtls_md5_context md5;
1941 mbedtls_sha1_context sha1;
Paul Bakker380da532012-04-18 16:10:25 +00001942
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001943 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> calc verify tls" ) );
Paul Bakker380da532012-04-18 16:10:25 +00001944
Manuel Pégourié-Gonnard001f2b62015-07-06 16:21:13 +02001945 mbedtls_md5_init( &md5 );
1946 mbedtls_sha1_init( &sha1 );
1947
1948 mbedtls_md5_clone( &md5, &ssl->handshake->fin_md5 );
1949 mbedtls_sha1_clone( &sha1, &ssl->handshake->fin_sha1 );
Paul Bakker380da532012-04-18 16:10:25 +00001950
Andrzej Kurekeb342242019-01-29 09:14:33 -05001951 mbedtls_md5_finish_ret( &md5, hash );
Gilles Peskine9e4f77c2018-01-22 11:48:08 +01001952 mbedtls_sha1_finish_ret( &sha1, hash + 16 );
Paul Bakker380da532012-04-18 16:10:25 +00001953
Manuel Pégourié-Gonnardde718b92019-05-03 11:43:28 +02001954 *hlen = 36;
1955
1956 MBEDTLS_SSL_DEBUG_BUF( 3, "calculated verify result", hash, *hlen );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001957 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= calc verify" ) );
Paul Bakker380da532012-04-18 16:10:25 +00001958
Manuel Pégourié-Gonnardc0bf01e2015-07-06 16:11:18 +02001959 mbedtls_md5_free( &md5 );
1960 mbedtls_sha1_free( &sha1 );
Paul Bakker5b4af392014-06-26 12:09:34 +02001961
Paul Bakker380da532012-04-18 16:10:25 +00001962 return;
1963}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001964#endif /* MBEDTLS_SSL_PROTO_TLS1 || MBEDTLS_SSL_PROTO_TLS1_1 */
Paul Bakker380da532012-04-18 16:10:25 +00001965
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001966#if defined(MBEDTLS_SSL_PROTO_TLS1_2)
1967#if defined(MBEDTLS_SHA256_C)
Manuel Pégourié-Gonnardde718b92019-05-03 11:43:28 +02001968void ssl_calc_verify_tls_sha256( const mbedtls_ssl_context *ssl,
1969 unsigned char hash[32],
1970 size_t *hlen )
Paul Bakker380da532012-04-18 16:10:25 +00001971{
Andrzej Kurekeb342242019-01-29 09:14:33 -05001972#if defined(MBEDTLS_USE_PSA_CRYPTO)
1973 size_t hash_size;
1974 psa_status_t status;
1975 psa_hash_operation_t sha256_psa = psa_hash_operation_init();
1976
1977 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> PSA calc verify sha256" ) );
1978 status = psa_hash_clone( &ssl->handshake->fin_sha256_psa, &sha256_psa );
1979 if( status != PSA_SUCCESS )
1980 {
1981 MBEDTLS_SSL_DEBUG_MSG( 2, ( "PSA hash clone failed" ) );
1982 return;
1983 }
1984
1985 status = psa_hash_finish( &sha256_psa, hash, 32, &hash_size );
1986 if( status != PSA_SUCCESS )
1987 {
1988 MBEDTLS_SSL_DEBUG_MSG( 2, ( "PSA hash finish failed" ) );
1989 return;
1990 }
Manuel Pégourié-Gonnardde718b92019-05-03 11:43:28 +02001991
1992 *hlen = 32;
1993 MBEDTLS_SSL_DEBUG_BUF( 3, "PSA calculated verify result", hash, *hlen );
Andrzej Kurekeb342242019-01-29 09:14:33 -05001994 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= PSA calc verify" ) );
1995#else
Manuel Pégourié-Gonnardc0bf01e2015-07-06 16:11:18 +02001996 mbedtls_sha256_context sha256;
Paul Bakker380da532012-04-18 16:10:25 +00001997
Manuel Pégourié-Gonnard001f2b62015-07-06 16:21:13 +02001998 mbedtls_sha256_init( &sha256 );
1999
Manuel Pégourié-Gonnardc0bf01e2015-07-06 16:11:18 +02002000 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> calc verify sha256" ) );
Paul Bakker380da532012-04-18 16:10:25 +00002001
Manuel Pégourié-Gonnard001f2b62015-07-06 16:21:13 +02002002 mbedtls_sha256_clone( &sha256, &ssl->handshake->fin_sha256 );
Gilles Peskine9e4f77c2018-01-22 11:48:08 +01002003 mbedtls_sha256_finish_ret( &sha256, hash );
Paul Bakker380da532012-04-18 16:10:25 +00002004
Manuel Pégourié-Gonnardde718b92019-05-03 11:43:28 +02002005 *hlen = 32;
2006
2007 MBEDTLS_SSL_DEBUG_BUF( 3, "calculated verify result", hash, *hlen );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002008 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= calc verify" ) );
Paul Bakker380da532012-04-18 16:10:25 +00002009
Manuel Pégourié-Gonnardc0bf01e2015-07-06 16:11:18 +02002010 mbedtls_sha256_free( &sha256 );
Andrzej Kurekeb342242019-01-29 09:14:33 -05002011#endif /* MBEDTLS_USE_PSA_CRYPTO */
Paul Bakker380da532012-04-18 16:10:25 +00002012 return;
2013}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002014#endif /* MBEDTLS_SHA256_C */
Paul Bakker380da532012-04-18 16:10:25 +00002015
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002016#if defined(MBEDTLS_SHA512_C)
Manuel Pégourié-Gonnardde718b92019-05-03 11:43:28 +02002017void ssl_calc_verify_tls_sha384( const mbedtls_ssl_context *ssl,
2018 unsigned char hash[48],
2019 size_t *hlen )
Paul Bakker380da532012-04-18 16:10:25 +00002020{
Andrzej Kurekeb342242019-01-29 09:14:33 -05002021#if defined(MBEDTLS_USE_PSA_CRYPTO)
2022 size_t hash_size;
2023 psa_status_t status;
Andrzej Kurek972fba52019-01-30 03:29:12 -05002024 psa_hash_operation_t sha384_psa = psa_hash_operation_init();
Andrzej Kurekeb342242019-01-29 09:14:33 -05002025
2026 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> PSA calc verify sha384" ) );
Andrzej Kurek972fba52019-01-30 03:29:12 -05002027 status = psa_hash_clone( &ssl->handshake->fin_sha384_psa, &sha384_psa );
Andrzej Kurekeb342242019-01-29 09:14:33 -05002028 if( status != PSA_SUCCESS )
2029 {
2030 MBEDTLS_SSL_DEBUG_MSG( 2, ( "PSA hash clone failed" ) );
2031 return;
2032 }
2033
Andrzej Kurek972fba52019-01-30 03:29:12 -05002034 status = psa_hash_finish( &sha384_psa, hash, 48, &hash_size );
Andrzej Kurekeb342242019-01-29 09:14:33 -05002035 if( status != PSA_SUCCESS )
2036 {
2037 MBEDTLS_SSL_DEBUG_MSG( 2, ( "PSA hash finish failed" ) );
2038 return;
2039 }
Manuel Pégourié-Gonnardde718b92019-05-03 11:43:28 +02002040
2041 *hlen = 48;
2042 MBEDTLS_SSL_DEBUG_BUF( 3, "PSA calculated verify result", hash, *hlen );
Andrzej Kurekeb342242019-01-29 09:14:33 -05002043 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= PSA calc verify" ) );
2044#else
Manuel Pégourié-Gonnardc0bf01e2015-07-06 16:11:18 +02002045 mbedtls_sha512_context sha512;
Paul Bakker380da532012-04-18 16:10:25 +00002046
Manuel Pégourié-Gonnard001f2b62015-07-06 16:21:13 +02002047 mbedtls_sha512_init( &sha512 );
2048
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002049 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> calc verify sha384" ) );
Paul Bakker380da532012-04-18 16:10:25 +00002050
Manuel Pégourié-Gonnardc0bf01e2015-07-06 16:11:18 +02002051 mbedtls_sha512_clone( &sha512, &ssl->handshake->fin_sha512 );
Gilles Peskine9e4f77c2018-01-22 11:48:08 +01002052 mbedtls_sha512_finish_ret( &sha512, hash );
Paul Bakker5121ce52009-01-03 21:22:43 +00002053
Manuel Pégourié-Gonnardde718b92019-05-03 11:43:28 +02002054 *hlen = 48;
2055
2056 MBEDTLS_SSL_DEBUG_BUF( 3, "calculated verify result", hash, *hlen );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002057 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= calc verify" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00002058
Manuel Pégourié-Gonnardc0bf01e2015-07-06 16:11:18 +02002059 mbedtls_sha512_free( &sha512 );
Andrzej Kurekeb342242019-01-29 09:14:33 -05002060#endif /* MBEDTLS_USE_PSA_CRYPTO */
Paul Bakker5121ce52009-01-03 21:22:43 +00002061 return;
2062}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002063#endif /* MBEDTLS_SHA512_C */
2064#endif /* MBEDTLS_SSL_PROTO_TLS1_2 */
Paul Bakker5121ce52009-01-03 21:22:43 +00002065
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002066#if defined(MBEDTLS_KEY_EXCHANGE__SOME__PSK_ENABLED)
2067int mbedtls_ssl_psk_derive_premaster( mbedtls_ssl_context *ssl, mbedtls_key_exchange_type_t key_ex )
Manuel Pégourié-Gonnardbd1ae242013-10-14 13:09:25 +02002068{
Manuel Pégourié-Gonnardbd1ae242013-10-14 13:09:25 +02002069 unsigned char *p = ssl->handshake->premaster;
2070 unsigned char *end = p + sizeof( ssl->handshake->premaster );
Manuel Pégourié-Gonnard4b682962015-05-07 15:59:54 +01002071 const unsigned char *psk = ssl->conf->psk;
2072 size_t psk_len = ssl->conf->psk_len;
2073
2074 /* If the psk callback was called, use its result */
2075 if( ssl->handshake->psk != NULL )
2076 {
2077 psk = ssl->handshake->psk;
2078 psk_len = ssl->handshake->psk_len;
2079 }
Manuel Pégourié-Gonnardbd1ae242013-10-14 13:09:25 +02002080
2081 /*
2082 * PMS = struct {
2083 * opaque other_secret<0..2^16-1>;
2084 * opaque psk<0..2^16-1>;
2085 * };
2086 * with "other_secret" depending on the particular key exchange
2087 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002088#if defined(MBEDTLS_KEY_EXCHANGE_PSK_ENABLED)
2089 if( key_ex == MBEDTLS_KEY_EXCHANGE_PSK )
Manuel Pégourié-Gonnardbd1ae242013-10-14 13:09:25 +02002090 {
Manuel Pégourié-Gonnardbc5e5082015-10-21 12:35:29 +02002091 if( end - p < 2 )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002092 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
Manuel Pégourié-Gonnardbd1ae242013-10-14 13:09:25 +02002093
Manuel Pégourié-Gonnard4b682962015-05-07 15:59:54 +01002094 *(p++) = (unsigned char)( psk_len >> 8 );
2095 *(p++) = (unsigned char)( psk_len );
Manuel Pégourié-Gonnardbc5e5082015-10-21 12:35:29 +02002096
2097 if( end < p || (size_t)( end - p ) < psk_len )
2098 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
2099
2100 memset( p, 0, psk_len );
Manuel Pégourié-Gonnard4b682962015-05-07 15:59:54 +01002101 p += psk_len;
Manuel Pégourié-Gonnardbd1ae242013-10-14 13:09:25 +02002102 }
2103 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002104#endif /* MBEDTLS_KEY_EXCHANGE_PSK_ENABLED */
2105#if defined(MBEDTLS_KEY_EXCHANGE_RSA_PSK_ENABLED)
2106 if( key_ex == MBEDTLS_KEY_EXCHANGE_RSA_PSK )
Manuel Pégourié-Gonnard0fae60b2013-10-14 17:39:48 +02002107 {
2108 /*
2109 * other_secret already set by the ClientKeyExchange message,
2110 * and is 48 bytes long
2111 */
Philippe Antoine747fd532018-05-30 09:13:21 +02002112 if( end - p < 2 )
2113 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
2114
Manuel Pégourié-Gonnard0fae60b2013-10-14 17:39:48 +02002115 *p++ = 0;
2116 *p++ = 48;
2117 p += 48;
2118 }
2119 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002120#endif /* MBEDTLS_KEY_EXCHANGE_RSA_PSK_ENABLED */
2121#if defined(MBEDTLS_KEY_EXCHANGE_DHE_PSK_ENABLED)
2122 if( key_ex == MBEDTLS_KEY_EXCHANGE_DHE_PSK )
Manuel Pégourié-Gonnardbd1ae242013-10-14 13:09:25 +02002123 {
Manuel Pégourié-Gonnard1b62c7f2013-10-14 14:02:19 +02002124 int ret;
Manuel Pégourié-Gonnard33352052015-06-02 16:17:08 +01002125 size_t len;
Manuel Pégourié-Gonnardbd1ae242013-10-14 13:09:25 +02002126
Manuel Pégourié-Gonnard8df68632014-06-23 17:56:08 +02002127 /* Write length only when we know the actual value */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002128 if( ( ret = mbedtls_dhm_calc_secret( &ssl->handshake->dhm_ctx,
Manuel Pégourié-Gonnard33352052015-06-02 16:17:08 +01002129 p + 2, end - ( p + 2 ), &len,
Manuel Pégourié-Gonnard750e4d72015-05-07 12:35:38 +01002130 ssl->conf->f_rng, ssl->conf->p_rng ) ) != 0 )
Manuel Pégourié-Gonnardbd1ae242013-10-14 13:09:25 +02002131 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002132 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_dhm_calc_secret", ret );
Manuel Pégourié-Gonnardbd1ae242013-10-14 13:09:25 +02002133 return( ret );
2134 }
Manuel Pégourié-Gonnard8df68632014-06-23 17:56:08 +02002135 *(p++) = (unsigned char)( len >> 8 );
2136 *(p++) = (unsigned char)( len );
Manuel Pégourié-Gonnardbd1ae242013-10-14 13:09:25 +02002137 p += len;
2138
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002139 MBEDTLS_SSL_DEBUG_MPI( 3, "DHM: K ", &ssl->handshake->dhm_ctx.K );
Manuel Pégourié-Gonnardbd1ae242013-10-14 13:09:25 +02002140 }
2141 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002142#endif /* MBEDTLS_KEY_EXCHANGE_DHE_PSK_ENABLED */
2143#if defined(MBEDTLS_KEY_EXCHANGE_ECDHE_PSK_ENABLED)
2144 if( key_ex == MBEDTLS_KEY_EXCHANGE_ECDHE_PSK )
Manuel Pégourié-Gonnardbd1ae242013-10-14 13:09:25 +02002145 {
Manuel Pégourié-Gonnard1b62c7f2013-10-14 14:02:19 +02002146 int ret;
Manuel Pégourié-Gonnardbd1ae242013-10-14 13:09:25 +02002147 size_t zlen;
2148
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002149 if( ( ret = mbedtls_ecdh_calc_secret( &ssl->handshake->ecdh_ctx, &zlen,
Paul Bakker66d5d072014-06-17 16:39:18 +02002150 p + 2, end - ( p + 2 ),
Manuel Pégourié-Gonnard750e4d72015-05-07 12:35:38 +01002151 ssl->conf->f_rng, ssl->conf->p_rng ) ) != 0 )
Manuel Pégourié-Gonnardbd1ae242013-10-14 13:09:25 +02002152 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002153 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ecdh_calc_secret", ret );
Manuel Pégourié-Gonnardbd1ae242013-10-14 13:09:25 +02002154 return( ret );
2155 }
2156
2157 *(p++) = (unsigned char)( zlen >> 8 );
2158 *(p++) = (unsigned char)( zlen );
2159 p += zlen;
2160
Andrzej Kurekc470b6b2019-01-31 08:20:20 -05002161 MBEDTLS_SSL_DEBUG_ECDH( 3, &ssl->handshake->ecdh_ctx,
2162 MBEDTLS_DEBUG_ECDH_Z );
Manuel Pégourié-Gonnardbd1ae242013-10-14 13:09:25 +02002163 }
2164 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002165#endif /* MBEDTLS_KEY_EXCHANGE_ECDHE_PSK_ENABLED */
Manuel Pégourié-Gonnardbd1ae242013-10-14 13:09:25 +02002166 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002167 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
2168 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Manuel Pégourié-Gonnardbd1ae242013-10-14 13:09:25 +02002169 }
2170
2171 /* opaque psk<0..2^16-1>; */
Manuel Pégourié-Gonnardbc5e5082015-10-21 12:35:29 +02002172 if( end - p < 2 )
2173 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
Manuel Pégourié-Gonnardb2bf5a12014-03-25 16:28:12 +01002174
Manuel Pégourié-Gonnard4b682962015-05-07 15:59:54 +01002175 *(p++) = (unsigned char)( psk_len >> 8 );
2176 *(p++) = (unsigned char)( psk_len );
Manuel Pégourié-Gonnardbc5e5082015-10-21 12:35:29 +02002177
2178 if( end < p || (size_t)( end - p ) < psk_len )
2179 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
2180
Manuel Pégourié-Gonnard4b682962015-05-07 15:59:54 +01002181 memcpy( p, psk, psk_len );
2182 p += psk_len;
Manuel Pégourié-Gonnardbd1ae242013-10-14 13:09:25 +02002183
2184 ssl->handshake->pmslen = p - ssl->handshake->premaster;
2185
2186 return( 0 );
2187}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002188#endif /* MBEDTLS_KEY_EXCHANGE__SOME__PSK_ENABLED */
Manuel Pégourié-Gonnardbd1ae242013-10-14 13:09:25 +02002189
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002190#if defined(MBEDTLS_SSL_PROTO_SSL3)
Paul Bakker5121ce52009-01-03 21:22:43 +00002191/*
2192 * SSLv3.0 MAC functions
2193 */
Manuel Pégourié-Gonnardb053efb2017-12-19 10:03:46 +01002194#define SSL_MAC_MAX_BYTES 20 /* MD-5 or SHA-1 */
Manuel Pégourié-Gonnard464147c2017-12-18 18:04:59 +01002195static void ssl_mac( mbedtls_md_context_t *md_ctx,
2196 const unsigned char *secret,
2197 const unsigned char *buf, size_t len,
2198 const unsigned char *ctr, int type,
Manuel Pégourié-Gonnardb053efb2017-12-19 10:03:46 +01002199 unsigned char out[SSL_MAC_MAX_BYTES] )
Paul Bakker5121ce52009-01-03 21:22:43 +00002200{
2201 unsigned char header[11];
2202 unsigned char padding[48];
Manuel Pégourié-Gonnard8d4ad072014-07-13 14:43:28 +02002203 int padlen;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002204 int md_size = mbedtls_md_get_size( md_ctx->md_info );
2205 int md_type = mbedtls_md_get_type( md_ctx->md_info );
Paul Bakker68884e32013-01-07 18:20:04 +01002206
Manuel Pégourié-Gonnard8d4ad072014-07-13 14:43:28 +02002207 /* Only MD5 and SHA-1 supported */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002208 if( md_type == MBEDTLS_MD_MD5 )
Paul Bakker68884e32013-01-07 18:20:04 +01002209 padlen = 48;
Manuel Pégourié-Gonnard8d4ad072014-07-13 14:43:28 +02002210 else
Paul Bakker68884e32013-01-07 18:20:04 +01002211 padlen = 40;
Paul Bakker5121ce52009-01-03 21:22:43 +00002212
2213 memcpy( header, ctr, 8 );
2214 header[ 8] = (unsigned char) type;
2215 header[ 9] = (unsigned char)( len >> 8 );
2216 header[10] = (unsigned char)( len );
2217
Paul Bakker68884e32013-01-07 18:20:04 +01002218 memset( padding, 0x36, padlen );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002219 mbedtls_md_starts( md_ctx );
2220 mbedtls_md_update( md_ctx, secret, md_size );
2221 mbedtls_md_update( md_ctx, padding, padlen );
2222 mbedtls_md_update( md_ctx, header, 11 );
2223 mbedtls_md_update( md_ctx, buf, len );
Manuel Pégourié-Gonnard464147c2017-12-18 18:04:59 +01002224 mbedtls_md_finish( md_ctx, out );
Paul Bakker5121ce52009-01-03 21:22:43 +00002225
Paul Bakker68884e32013-01-07 18:20:04 +01002226 memset( padding, 0x5C, padlen );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002227 mbedtls_md_starts( md_ctx );
2228 mbedtls_md_update( md_ctx, secret, md_size );
2229 mbedtls_md_update( md_ctx, padding, padlen );
Manuel Pégourié-Gonnard464147c2017-12-18 18:04:59 +01002230 mbedtls_md_update( md_ctx, out, md_size );
2231 mbedtls_md_finish( md_ctx, out );
Paul Bakker5f70b252012-09-13 14:23:06 +00002232}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002233#endif /* MBEDTLS_SSL_PROTO_SSL3 */
Paul Bakker5f70b252012-09-13 14:23:06 +00002234
Manuel Pégourié-Gonnard7b420302018-06-28 10:38:35 +02002235/* The function below is only used in the Lucky 13 counter-measure in
Hanno Beckerb2ca87d2018-10-18 15:43:13 +01002236 * mbedtls_ssl_decrypt_buf(). These are the defines that guard the call site. */
Hanno Becker52344c22018-01-03 15:24:20 +00002237#if defined(MBEDTLS_SSL_SOME_MODES_USE_MAC) && \
Manuel Pégourié-Gonnard7b420302018-06-28 10:38:35 +02002238 ( defined(MBEDTLS_SSL_PROTO_TLS1) || \
2239 defined(MBEDTLS_SSL_PROTO_TLS1_1) || \
2240 defined(MBEDTLS_SSL_PROTO_TLS1_2) )
2241/* This function makes sure every byte in the memory region is accessed
2242 * (in ascending addresses order) */
2243static void ssl_read_memory( unsigned char *p, size_t len )
2244{
2245 unsigned char acc = 0;
2246 volatile unsigned char force;
2247
2248 for( ; len != 0; p++, len-- )
2249 acc ^= *p;
2250
2251 force = acc;
2252 (void) force;
2253}
2254#endif /* SSL_SOME_MODES_USE_MAC && ( TLS1 || TLS1_1 || TLS1_2 ) */
2255
Manuel Pégourié-Gonnard0098e7d2014-10-28 13:08:59 +01002256/*
Paul Bakker5121ce52009-01-03 21:22:43 +00002257 * Encryption/decryption functions
Paul Bakkerf7abd422013-04-16 13:15:56 +02002258 */
Hanno Becker9eddaeb2017-12-27 21:37:21 +00002259
Hanno Beckera0e20d02019-05-15 14:03:01 +01002260#if defined(MBEDTLS_SSL_DTLS_CONNECTION_ID)
Hanno Beckerd3f8c792019-05-20 15:06:12 +01002261/* This functions transforms a DTLS plaintext fragment and a record content
2262 * type into an instance of the DTLSInnerPlaintext structure:
Hanno Becker8b3eb5a2019-04-29 17:31:37 +01002263 *
2264 * struct {
2265 * opaque content[DTLSPlaintext.length];
2266 * ContentType real_type;
2267 * uint8 zeros[length_of_padding];
2268 * } DTLSInnerPlaintext;
2269 *
2270 * Input:
2271 * - `content`: The beginning of the buffer holding the
2272 * plaintext to be wrapped.
2273 * - `*content_size`: The length of the plaintext in Bytes.
2274 * - `max_len`: The number of Bytes available starting from
2275 * `content`. This must be `>= *content_size`.
2276 * - `rec_type`: The desired record content type.
2277 *
2278 * Output:
2279 * - `content`: The beginning of the resulting DTLSInnerPlaintext structure.
2280 * - `*content_size`: The length of the resulting DTLSInnerPlaintext structure.
2281 *
2282 * Returns:
2283 * - `0` on success.
2284 * - A negative error code if `max_len` didn't offer enough space
2285 * for the expansion.
2286 */
2287static int ssl_cid_build_inner_plaintext( unsigned char *content,
2288 size_t *content_size,
2289 size_t remaining,
2290 uint8_t rec_type )
2291{
2292 size_t len = *content_size;
Hanno Beckerb9ec44f2019-05-13 15:31:17 +01002293 size_t pad = ( MBEDTLS_SSL_CID_PADDING_GRANULARITY -
2294 ( len + 1 ) % MBEDTLS_SSL_CID_PADDING_GRANULARITY ) %
2295 MBEDTLS_SSL_CID_PADDING_GRANULARITY;
Hanno Becker8b3eb5a2019-04-29 17:31:37 +01002296
2297 /* Write real content type */
2298 if( remaining == 0 )
2299 return( -1 );
2300 content[ len ] = rec_type;
2301 len++;
2302 remaining--;
2303
2304 if( remaining < pad )
2305 return( -1 );
2306 memset( content + len, 0, pad );
2307 len += pad;
2308 remaining -= pad;
2309
2310 *content_size = len;
2311 return( 0 );
2312}
2313
Hanno Becker07dc97d2019-05-20 15:08:01 +01002314/* This function parses a DTLSInnerPlaintext structure.
2315 * See ssl_cid_build_inner_plaintext() for details. */
Hanno Becker8b3eb5a2019-04-29 17:31:37 +01002316static int ssl_cid_parse_inner_plaintext( unsigned char const *content,
2317 size_t *content_size,
2318 uint8_t *rec_type )
2319{
2320 size_t remaining = *content_size;
2321
2322 /* Determine length of padding by skipping zeroes from the back. */
2323 do
2324 {
2325 if( remaining == 0 )
2326 return( -1 );
2327 remaining--;
2328 } while( content[ remaining ] == 0 );
2329
2330 *content_size = remaining;
2331 *rec_type = content[ remaining ];
2332
2333 return( 0 );
2334}
Hanno Beckera0e20d02019-05-15 14:03:01 +01002335#endif /* MBEDTLS_SSL_DTLS_CONNECTION_ID */
Hanno Becker8b3eb5a2019-04-29 17:31:37 +01002336
Hanno Beckerd5aeab12019-05-20 14:50:53 +01002337/* `add_data` must have size 13 Bytes if the CID extension is disabled,
Hanno Beckerc4a190b2019-05-08 18:15:21 +01002338 * and 13 + 1 + CID-length Bytes if the CID extension is enabled. */
Hanno Becker9eddaeb2017-12-27 21:37:21 +00002339static void ssl_extract_add_data_from_record( unsigned char* add_data,
Hanno Beckercab87e62019-04-29 13:52:53 +01002340 size_t *add_data_len,
Hanno Becker9eddaeb2017-12-27 21:37:21 +00002341 mbedtls_record *rec )
2342{
Hanno Beckerd5aeab12019-05-20 14:50:53 +01002343 /* Quoting RFC 5246 (TLS 1.2):
Hanno Beckercab87e62019-04-29 13:52:53 +01002344 *
2345 * additional_data = seq_num + TLSCompressed.type +
2346 * TLSCompressed.version + TLSCompressed.length;
2347 *
Hanno Beckerd5aeab12019-05-20 14:50:53 +01002348 * For the CID extension, this is extended as follows
2349 * (quoting draft-ietf-tls-dtls-connection-id-05,
2350 * https://tools.ietf.org/html/draft-ietf-tls-dtls-connection-id-05):
Hanno Beckercab87e62019-04-29 13:52:53 +01002351 *
2352 * additional_data = seq_num + DTLSPlaintext.type +
2353 * DTLSPlaintext.version +
Hanno Beckerd5aeab12019-05-20 14:50:53 +01002354 * cid +
2355 * cid_length +
Hanno Beckercab87e62019-04-29 13:52:53 +01002356 * length_of_DTLSInnerPlaintext;
2357 */
2358
Hanno Becker9eddaeb2017-12-27 21:37:21 +00002359 memcpy( add_data, rec->ctr, sizeof( rec->ctr ) );
2360 add_data[8] = rec->type;
Hanno Beckeredb24f82019-05-20 15:01:46 +01002361 memcpy( add_data + 9, rec->ver, sizeof( rec->ver ) );
Hanno Beckercab87e62019-04-29 13:52:53 +01002362
Hanno Beckera0e20d02019-05-15 14:03:01 +01002363#if defined(MBEDTLS_SSL_DTLS_CONNECTION_ID)
Hanno Becker95e4bbc2019-05-09 11:38:24 +01002364 if( rec->cid_len != 0 )
2365 {
2366 memcpy( add_data + 11, rec->cid, rec->cid_len );
2367 add_data[11 + rec->cid_len + 0] = rec->cid_len;
2368 add_data[11 + rec->cid_len + 1] = ( rec->data_len >> 8 ) & 0xFF;
2369 add_data[11 + rec->cid_len + 2] = ( rec->data_len >> 0 ) & 0xFF;
2370 *add_data_len = 13 + 1 + rec->cid_len;
2371 }
2372 else
Hanno Beckera0e20d02019-05-15 14:03:01 +01002373#endif /* MBEDTLS_SSL_DTLS_CONNECTION_ID */
Hanno Becker95e4bbc2019-05-09 11:38:24 +01002374 {
2375 add_data[11 + 0] = ( rec->data_len >> 8 ) & 0xFF;
2376 add_data[11 + 1] = ( rec->data_len >> 0 ) & 0xFF;
2377 *add_data_len = 13;
2378 }
Hanno Becker9eddaeb2017-12-27 21:37:21 +00002379}
2380
Hanno Beckera18d1322018-01-03 14:27:32 +00002381int mbedtls_ssl_encrypt_buf( mbedtls_ssl_context *ssl,
2382 mbedtls_ssl_transform *transform,
2383 mbedtls_record *rec,
2384 int (*f_rng)(void *, unsigned char *, size_t),
2385 void *p_rng )
Paul Bakker5121ce52009-01-03 21:22:43 +00002386{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002387 mbedtls_cipher_mode_t mode;
Manuel Pégourié-Gonnard352143f2015-01-13 10:59:51 +01002388 int auth_done = 0;
Hanno Becker9eddaeb2017-12-27 21:37:21 +00002389 unsigned char * data;
Hanno Becker92fb4fa2019-05-20 14:54:26 +01002390 unsigned char add_data[13 + 1 + MBEDTLS_SSL_CID_OUT_LEN_MAX ];
Hanno Beckercab87e62019-04-29 13:52:53 +01002391 size_t add_data_len;
Hanno Becker9eddaeb2017-12-27 21:37:21 +00002392 size_t post_avail;
2393
2394 /* The SSL context is only used for debugging purposes! */
Hanno Beckera18d1322018-01-03 14:27:32 +00002395#if !defined(MBEDTLS_DEBUG_C)
Manuel Pégourié-Gonnarda7505d12019-05-07 10:17:56 +02002396 ssl = NULL; /* make sure we don't use it except for debug */
Hanno Becker9eddaeb2017-12-27 21:37:21 +00002397 ((void) ssl);
2398#endif
2399
2400 /* The PRNG is used for dynamic IV generation that's used
2401 * for CBC transformations in TLS 1.1 and TLS 1.2. */
2402#if !( defined(MBEDTLS_CIPHER_MODE_CBC) && \
2403 ( defined(MBEDTLS_AES_C) || \
2404 defined(MBEDTLS_ARIA_C) || \
2405 defined(MBEDTLS_CAMELLIA_C) ) && \
2406 ( defined(MBEDTLS_SSL_PROTO_TLS1_1) || defined(MBEDTLS_SSL_PROTO_TLS1_2) ) )
2407 ((void) f_rng);
2408 ((void) p_rng);
2409#endif
Paul Bakker5121ce52009-01-03 21:22:43 +00002410
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002411 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> encrypt buf" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00002412
Hanno Becker9eddaeb2017-12-27 21:37:21 +00002413 if( transform == NULL )
Manuel Pégourié-Gonnard352143f2015-01-13 10:59:51 +01002414 {
Hanno Becker9eddaeb2017-12-27 21:37:21 +00002415 MBEDTLS_SSL_DEBUG_MSG( 1, ( "no transform provided to encrypt_buf" ) );
2416 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
2417 }
Hanno Becker43c24b82019-05-01 09:45:57 +01002418 if( rec == NULL
2419 || rec->buf == NULL
2420 || rec->buf_len < rec->data_offset
2421 || rec->buf_len - rec->data_offset < rec->data_len
Hanno Beckera0e20d02019-05-15 14:03:01 +01002422#if defined(MBEDTLS_SSL_DTLS_CONNECTION_ID)
Hanno Becker43c24b82019-05-01 09:45:57 +01002423 || rec->cid_len != 0
2424#endif
2425 )
Hanno Becker9eddaeb2017-12-27 21:37:21 +00002426 {
2427 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad record structure provided to encrypt_buf" ) );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002428 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Manuel Pégourié-Gonnard352143f2015-01-13 10:59:51 +01002429 }
2430
Hanno Becker9eddaeb2017-12-27 21:37:21 +00002431 data = rec->buf + rec->data_offset;
Hanno Becker8b3eb5a2019-04-29 17:31:37 +01002432 post_avail = rec->buf_len - ( rec->data_len + rec->data_offset );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002433 MBEDTLS_SSL_DEBUG_BUF( 4, "before encrypt: output payload",
Hanno Becker9eddaeb2017-12-27 21:37:21 +00002434 data, rec->data_len );
2435
2436 mode = mbedtls_cipher_get_cipher_mode( &transform->cipher_ctx_enc );
2437
2438 if( rec->data_len > MBEDTLS_SSL_OUT_CONTENT_LEN )
2439 {
2440 MBEDTLS_SSL_DEBUG_MSG( 1, ( "Record content %u too large, maximum %d",
2441 (unsigned) rec->data_len,
2442 MBEDTLS_SSL_OUT_CONTENT_LEN ) );
2443 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
2444 }
Manuel Pégourié-Gonnard60346be2014-11-21 11:38:37 +01002445
Hanno Beckera0e20d02019-05-15 14:03:01 +01002446#if defined(MBEDTLS_SSL_DTLS_CONNECTION_ID)
Hanno Beckercab87e62019-04-29 13:52:53 +01002447 /*
2448 * Add CID information
2449 */
2450 rec->cid_len = transform->out_cid_len;
2451 memcpy( rec->cid, transform->out_cid, transform->out_cid_len );
2452 MBEDTLS_SSL_DEBUG_BUF( 3, "CID", rec->cid, rec->cid_len );
Hanno Becker8b3eb5a2019-04-29 17:31:37 +01002453
2454 if( rec->cid_len != 0 )
2455 {
2456 /*
Hanno Becker07dc97d2019-05-20 15:08:01 +01002457 * Wrap plaintext into DTLSInnerPlaintext structure.
2458 * See ssl_cid_build_inner_plaintext() for more information.
Hanno Becker8b3eb5a2019-04-29 17:31:37 +01002459 *
Hanno Becker07dc97d2019-05-20 15:08:01 +01002460 * Note that this changes `rec->data_len`, and hence
2461 * `post_avail` needs to be recalculated afterwards.
Hanno Becker8b3eb5a2019-04-29 17:31:37 +01002462 */
2463 if( ssl_cid_build_inner_plaintext( data,
2464 &rec->data_len,
2465 post_avail,
2466 rec->type ) != 0 )
2467 {
2468 return( MBEDTLS_ERR_SSL_BUFFER_TOO_SMALL );
2469 }
2470
2471 rec->type = MBEDTLS_SSL_MSG_CID;
2472 }
Hanno Beckera0e20d02019-05-15 14:03:01 +01002473#endif /* MBEDTLS_SSL_DTLS_CONNECTION_ID */
Hanno Beckercab87e62019-04-29 13:52:53 +01002474
Hanno Becker8b3eb5a2019-04-29 17:31:37 +01002475 post_avail = rec->buf_len - ( rec->data_len + rec->data_offset );
2476
Paul Bakker5121ce52009-01-03 21:22:43 +00002477 /*
Manuel Pégourié-Gonnard0098e7d2014-10-28 13:08:59 +01002478 * Add MAC before if needed
Paul Bakker5121ce52009-01-03 21:22:43 +00002479 */
Hanno Becker52344c22018-01-03 15:24:20 +00002480#if defined(MBEDTLS_SSL_SOME_MODES_USE_MAC)
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002481 if( mode == MBEDTLS_MODE_STREAM ||
2482 ( mode == MBEDTLS_MODE_CBC
2483#if defined(MBEDTLS_SSL_ENCRYPT_THEN_MAC)
Hanno Becker9eddaeb2017-12-27 21:37:21 +00002484 && transform->encrypt_then_mac == MBEDTLS_SSL_ETM_DISABLED
Manuel Pégourié-Gonnard352143f2015-01-13 10:59:51 +01002485#endif
2486 ) )
Paul Bakker5121ce52009-01-03 21:22:43 +00002487 {
Hanno Becker9eddaeb2017-12-27 21:37:21 +00002488 if( post_avail < transform->maclen )
2489 {
2490 MBEDTLS_SSL_DEBUG_MSG( 1, ( "Buffer provided for encrypted record not large enough" ) );
2491 return( MBEDTLS_ERR_SSL_BUFFER_TOO_SMALL );
2492 }
2493
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002494#if defined(MBEDTLS_SSL_PROTO_SSL3)
Hanno Becker9eddaeb2017-12-27 21:37:21 +00002495 if( transform->minor_ver == MBEDTLS_SSL_MINOR_VERSION_0 )
Manuel Pégourié-Gonnard71096242013-10-25 19:31:25 +02002496 {
Manuel Pégourié-Gonnardb053efb2017-12-19 10:03:46 +01002497 unsigned char mac[SSL_MAC_MAX_BYTES];
Hanno Becker9eddaeb2017-12-27 21:37:21 +00002498 ssl_mac( &transform->md_ctx_enc, transform->mac_enc,
2499 data, rec->data_len, rec->ctr, rec->type, mac );
2500 memcpy( data + rec->data_len, mac, transform->maclen );
Manuel Pégourié-Gonnard71096242013-10-25 19:31:25 +02002501 }
2502 else
Paul Bakkerd2f068e2013-08-27 21:19:20 +02002503#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002504#if defined(MBEDTLS_SSL_PROTO_TLS1) || defined(MBEDTLS_SSL_PROTO_TLS1_1) || \
2505 defined(MBEDTLS_SSL_PROTO_TLS1_2)
Hanno Becker9eddaeb2017-12-27 21:37:21 +00002506 if( transform->minor_ver >= MBEDTLS_SSL_MINOR_VERSION_1 )
Manuel Pégourié-Gonnard71096242013-10-25 19:31:25 +02002507 {
Hanno Becker992b6872017-11-09 18:57:39 +00002508 unsigned char mac[MBEDTLS_SSL_MAC_ADD];
2509
Hanno Beckercab87e62019-04-29 13:52:53 +01002510 ssl_extract_add_data_from_record( add_data, &add_data_len, rec );
Hanno Becker992b6872017-11-09 18:57:39 +00002511
Hanno Becker9eddaeb2017-12-27 21:37:21 +00002512 mbedtls_md_hmac_update( &transform->md_ctx_enc, add_data,
Hanno Beckercab87e62019-04-29 13:52:53 +01002513 add_data_len );
Hanno Becker9eddaeb2017-12-27 21:37:21 +00002514 mbedtls_md_hmac_update( &transform->md_ctx_enc,
2515 data, rec->data_len );
2516 mbedtls_md_hmac_finish( &transform->md_ctx_enc, mac );
2517 mbedtls_md_hmac_reset( &transform->md_ctx_enc );
2518
2519 memcpy( data + rec->data_len, mac, transform->maclen );
Manuel Pégourié-Gonnard71096242013-10-25 19:31:25 +02002520 }
2521 else
Paul Bakkerd2f068e2013-08-27 21:19:20 +02002522#endif
Manuel Pégourié-Gonnard71096242013-10-25 19:31:25 +02002523 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002524 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
2525 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Manuel Pégourié-Gonnard71096242013-10-25 19:31:25 +02002526 }
2527
Hanno Becker9eddaeb2017-12-27 21:37:21 +00002528 MBEDTLS_SSL_DEBUG_BUF( 4, "computed mac", data + rec->data_len,
2529 transform->maclen );
Manuel Pégourié-Gonnard71096242013-10-25 19:31:25 +02002530
Hanno Becker9eddaeb2017-12-27 21:37:21 +00002531 rec->data_len += transform->maclen;
2532 post_avail -= transform->maclen;
Manuel Pégourié-Gonnard352143f2015-01-13 10:59:51 +01002533 auth_done++;
Paul Bakker577e0062013-08-28 11:57:20 +02002534 }
Hanno Becker52344c22018-01-03 15:24:20 +00002535#endif /* MBEDTLS_SSL_SOME_MODES_USE_MAC */
Paul Bakker5121ce52009-01-03 21:22:43 +00002536
Manuel Pégourié-Gonnard71096242013-10-25 19:31:25 +02002537 /*
2538 * Encrypt
2539 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002540#if defined(MBEDTLS_ARC4_C) || defined(MBEDTLS_CIPHER_NULL_CIPHER)
2541 if( mode == MBEDTLS_MODE_STREAM )
Paul Bakker5121ce52009-01-03 21:22:43 +00002542 {
Paul Bakkerea6ad3f2013-09-02 14:57:01 +02002543 int ret;
Hanno Becker9eddaeb2017-12-27 21:37:21 +00002544 size_t olen;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002545 MBEDTLS_SSL_DEBUG_MSG( 3, ( "before encrypt: msglen = %d, "
Hanno Becker9eddaeb2017-12-27 21:37:21 +00002546 "including %d bytes of padding",
2547 rec->data_len, 0 ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00002548
Hanno Becker9eddaeb2017-12-27 21:37:21 +00002549 if( ( ret = mbedtls_cipher_crypt( &transform->cipher_ctx_enc,
2550 transform->iv_enc, transform->ivlen,
2551 data, rec->data_len,
2552 data, &olen ) ) != 0 )
Paul Bakker45125bc2013-09-04 16:47:11 +02002553 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002554 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_cipher_crypt", ret );
Paul Bakkerea6ad3f2013-09-02 14:57:01 +02002555 return( ret );
2556 }
2557
Hanno Becker9eddaeb2017-12-27 21:37:21 +00002558 if( rec->data_len != olen )
Paul Bakkerea6ad3f2013-09-02 14:57:01 +02002559 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002560 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
2561 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Paul Bakkerea6ad3f2013-09-02 14:57:01 +02002562 }
Paul Bakker5121ce52009-01-03 21:22:43 +00002563 }
Paul Bakker68884e32013-01-07 18:20:04 +01002564 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002565#endif /* MBEDTLS_ARC4_C || MBEDTLS_CIPHER_NULL_CIPHER */
Hanno Becker2e24c3b2017-12-27 21:28:58 +00002566
Manuel Pégourié-Gonnard2e58e8e2018-06-18 11:16:43 +02002567#if defined(MBEDTLS_GCM_C) || \
2568 defined(MBEDTLS_CCM_C) || \
2569 defined(MBEDTLS_CHACHAPOLY_C)
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002570 if( mode == MBEDTLS_MODE_GCM ||
Manuel Pégourié-Gonnard2e58e8e2018-06-18 11:16:43 +02002571 mode == MBEDTLS_MODE_CCM ||
2572 mode == MBEDTLS_MODE_CHACHAPOLY )
Paul Bakkerca4ab492012-04-18 14:23:57 +00002573 {
Manuel Pégourié-Gonnard2e5ee322014-05-14 13:09:22 +02002574 int ret;
Manuel Pégourié-Gonnard2e58e8e2018-06-18 11:16:43 +02002575 unsigned char iv[12];
Hanno Becker9eddaeb2017-12-27 21:37:21 +00002576 size_t explicit_iv_len = transform->ivlen - transform->fixed_ivlen;
Paul Bakkerca4ab492012-04-18 14:23:57 +00002577
Hanno Becker9eddaeb2017-12-27 21:37:21 +00002578 /* Check that there's space for both the authentication tag
2579 * and the explicit IV before and after the record content. */
2580 if( post_avail < transform->taglen ||
2581 rec->data_offset < explicit_iv_len )
2582 {
2583 MBEDTLS_SSL_DEBUG_MSG( 1, ( "Buffer provided for encrypted record not large enough" ) );
2584 return( MBEDTLS_ERR_SSL_BUFFER_TOO_SMALL );
2585 }
Paul Bakkerca4ab492012-04-18 14:23:57 +00002586
Paul Bakker68884e32013-01-07 18:20:04 +01002587 /*
2588 * Generate IV
2589 */
Manuel Pégourié-Gonnard2e58e8e2018-06-18 11:16:43 +02002590 if( transform->ivlen == 12 && transform->fixed_ivlen == 4 )
2591 {
Manuel Pégourié-Gonnard8744a022018-07-11 12:30:40 +02002592 /* GCM and CCM: fixed || explicit (=seqnum) */
Manuel Pégourié-Gonnard2e58e8e2018-06-18 11:16:43 +02002593 memcpy( iv, transform->iv_enc, transform->fixed_ivlen );
Hanno Becker9eddaeb2017-12-27 21:37:21 +00002594 memcpy( iv + transform->fixed_ivlen, rec->ctr,
2595 explicit_iv_len );
2596 /* Prefix record content with explicit IV. */
2597 memcpy( data - explicit_iv_len, rec->ctr, explicit_iv_len );
Manuel Pégourié-Gonnard2e58e8e2018-06-18 11:16:43 +02002598 }
2599 else if( transform->ivlen == 12 && transform->fixed_ivlen == 12 )
2600 {
Manuel Pégourié-Gonnard8744a022018-07-11 12:30:40 +02002601 /* ChachaPoly: fixed XOR sequence number */
Manuel Pégourié-Gonnard2e58e8e2018-06-18 11:16:43 +02002602 unsigned char i;
2603
2604 memcpy( iv, transform->iv_enc, transform->fixed_ivlen );
2605
2606 for( i = 0; i < 8; i++ )
Hanno Becker9eddaeb2017-12-27 21:37:21 +00002607 iv[i+4] ^= rec->ctr[i];
Manuel Pégourié-Gonnard2e58e8e2018-06-18 11:16:43 +02002608 }
2609 else
Manuel Pégourié-Gonnardd056ce02014-10-29 22:29:20 +01002610 {
2611 /* Reminder if we ever add an AEAD mode with a different size */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002612 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
2613 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Manuel Pégourié-Gonnardd056ce02014-10-29 22:29:20 +01002614 }
2615
Hanno Beckercab87e62019-04-29 13:52:53 +01002616 ssl_extract_add_data_from_record( add_data, &add_data_len, rec );
Hanno Becker1f10d762019-04-26 13:34:37 +01002617
Manuel Pégourié-Gonnard2e58e8e2018-06-18 11:16:43 +02002618 MBEDTLS_SSL_DEBUG_BUF( 4, "IV used (internal)",
2619 iv, transform->ivlen );
2620 MBEDTLS_SSL_DEBUG_BUF( 4, "IV used (transmitted)",
Hanno Becker9eddaeb2017-12-27 21:37:21 +00002621 data - explicit_iv_len, explicit_iv_len );
2622 MBEDTLS_SSL_DEBUG_BUF( 4, "additional data used for AEAD",
Hanno Beckercab87e62019-04-29 13:52:53 +01002623 add_data, add_data_len );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002624 MBEDTLS_SSL_DEBUG_MSG( 3, ( "before encrypt: msglen = %d, "
Manuel Pégourié-Gonnard2e58e8e2018-06-18 11:16:43 +02002625 "including 0 bytes of padding",
Hanno Becker9eddaeb2017-12-27 21:37:21 +00002626 rec->data_len ) );
Paul Bakkerca4ab492012-04-18 14:23:57 +00002627
Paul Bakker68884e32013-01-07 18:20:04 +01002628 /*
Manuel Pégourié-Gonnardde7bb442014-05-13 12:41:10 +02002629 * Encrypt and authenticate
Manuel Pégourié-Gonnardd13a4092013-09-05 16:10:41 +02002630 */
Hanno Becker9eddaeb2017-12-27 21:37:21 +00002631
Manuel Pégourié-Gonnard2e58e8e2018-06-18 11:16:43 +02002632 if( ( ret = mbedtls_cipher_auth_encrypt( &transform->cipher_ctx_enc,
Hanno Becker9eddaeb2017-12-27 21:37:21 +00002633 iv, transform->ivlen,
Hanno Beckercab87e62019-04-29 13:52:53 +01002634 add_data, add_data_len, /* add data */
Hanno Becker9eddaeb2017-12-27 21:37:21 +00002635 data, rec->data_len, /* source */
2636 data, &rec->data_len, /* destination */
2637 data + rec->data_len, transform->taglen ) ) != 0 )
Manuel Pégourié-Gonnardd13a4092013-09-05 16:10:41 +02002638 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002639 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_cipher_auth_encrypt", ret );
Manuel Pégourié-Gonnardd13a4092013-09-05 16:10:41 +02002640 return( ret );
2641 }
2642
Hanno Becker9eddaeb2017-12-27 21:37:21 +00002643 MBEDTLS_SSL_DEBUG_BUF( 4, "after encrypt: tag",
2644 data + rec->data_len, transform->taglen );
Manuel Pégourié-Gonnardd13a4092013-09-05 16:10:41 +02002645
Hanno Becker9eddaeb2017-12-27 21:37:21 +00002646 rec->data_len += transform->taglen + explicit_iv_len;
2647 rec->data_offset -= explicit_iv_len;
2648 post_avail -= transform->taglen;
Manuel Pégourié-Gonnard352143f2015-01-13 10:59:51 +01002649 auth_done++;
Paul Bakkerca4ab492012-04-18 14:23:57 +00002650 }
Paul Bakker5121ce52009-01-03 21:22:43 +00002651 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002652#endif /* MBEDTLS_GCM_C || MBEDTLS_CCM_C */
2653#if defined(MBEDTLS_CIPHER_MODE_CBC) && \
Markku-Juhani O. Saarinenc06e1012017-12-07 11:51:13 +00002654 ( defined(MBEDTLS_AES_C) || defined(MBEDTLS_CAMELLIA_C) || defined(MBEDTLS_ARIA_C) )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002655 if( mode == MBEDTLS_MODE_CBC )
Paul Bakker5121ce52009-01-03 21:22:43 +00002656 {
Paul Bakkerda02a7f2013-08-31 17:25:14 +02002657 int ret;
Hanno Becker9eddaeb2017-12-27 21:37:21 +00002658 size_t padlen, i;
2659 size_t olen;
Paul Bakker2e11f7d2010-07-25 14:24:53 +00002660
Hanno Becker9eddaeb2017-12-27 21:37:21 +00002661 /* Currently we're always using minimal padding
2662 * (up to 255 bytes would be allowed). */
2663 padlen = transform->ivlen - ( rec->data_len + 1 ) % transform->ivlen;
2664 if( padlen == transform->ivlen )
Paul Bakker5121ce52009-01-03 21:22:43 +00002665 padlen = 0;
2666
Hanno Becker9eddaeb2017-12-27 21:37:21 +00002667 /* Check there's enough space in the buffer for the padding. */
2668 if( post_avail < padlen + 1 )
2669 {
2670 MBEDTLS_SSL_DEBUG_MSG( 1, ( "Buffer provided for encrypted record not large enough" ) );
2671 return( MBEDTLS_ERR_SSL_BUFFER_TOO_SMALL );
2672 }
2673
Paul Bakker5121ce52009-01-03 21:22:43 +00002674 for( i = 0; i <= padlen; i++ )
Hanno Becker9eddaeb2017-12-27 21:37:21 +00002675 data[rec->data_len + i] = (unsigned char) padlen;
Paul Bakker5121ce52009-01-03 21:22:43 +00002676
Hanno Becker9eddaeb2017-12-27 21:37:21 +00002677 rec->data_len += padlen + 1;
2678 post_avail -= padlen + 1;
Paul Bakker2e11f7d2010-07-25 14:24:53 +00002679
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002680#if defined(MBEDTLS_SSL_PROTO_TLS1_1) || defined(MBEDTLS_SSL_PROTO_TLS1_2)
Paul Bakker2e11f7d2010-07-25 14:24:53 +00002681 /*
Paul Bakker1ef83d62012-04-11 12:09:53 +00002682 * Prepend per-record IV for block cipher in TLS v1.1 and up as per
2683 * Method 1 (6.2.3.2. in RFC4346 and RFC5246)
Paul Bakker2e11f7d2010-07-25 14:24:53 +00002684 */
Hanno Becker9eddaeb2017-12-27 21:37:21 +00002685 if( transform->minor_ver >= MBEDTLS_SSL_MINOR_VERSION_2 )
Paul Bakker2e11f7d2010-07-25 14:24:53 +00002686 {
Hanno Becker9eddaeb2017-12-27 21:37:21 +00002687 if( f_rng == NULL )
2688 {
2689 MBEDTLS_SSL_DEBUG_MSG( 1, ( "No PRNG provided to encrypt_record routine" ) );
2690 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
2691 }
2692
2693 if( rec->data_offset < transform->ivlen )
2694 {
2695 MBEDTLS_SSL_DEBUG_MSG( 1, ( "Buffer provided for encrypted record not large enough" ) );
2696 return( MBEDTLS_ERR_SSL_BUFFER_TOO_SMALL );
2697 }
2698
Paul Bakker2e11f7d2010-07-25 14:24:53 +00002699 /*
2700 * Generate IV
2701 */
Hanno Becker9eddaeb2017-12-27 21:37:21 +00002702 ret = f_rng( p_rng, transform->iv_enc, transform->ivlen );
Paul Bakkera3d195c2011-11-27 21:07:34 +00002703 if( ret != 0 )
2704 return( ret );
Paul Bakker2e11f7d2010-07-25 14:24:53 +00002705
Hanno Becker9eddaeb2017-12-27 21:37:21 +00002706 memcpy( data - transform->ivlen, transform->iv_enc,
2707 transform->ivlen );
Paul Bakker2e11f7d2010-07-25 14:24:53 +00002708
Paul Bakker2e11f7d2010-07-25 14:24:53 +00002709 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002710#endif /* MBEDTLS_SSL_PROTO_TLS1_1 || MBEDTLS_SSL_PROTO_TLS1_2 */
Paul Bakker2e11f7d2010-07-25 14:24:53 +00002711
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002712 MBEDTLS_SSL_DEBUG_MSG( 3, ( "before encrypt: msglen = %d, "
Paul Bakker2e11f7d2010-07-25 14:24:53 +00002713 "including %d bytes of IV and %d bytes of padding",
Hanno Becker9eddaeb2017-12-27 21:37:21 +00002714 rec->data_len, transform->ivlen,
Paul Bakkerb9e4e2c2014-05-01 14:18:25 +02002715 padlen + 1 ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00002716
Hanno Becker9eddaeb2017-12-27 21:37:21 +00002717 if( ( ret = mbedtls_cipher_crypt( &transform->cipher_ctx_enc,
2718 transform->iv_enc,
2719 transform->ivlen,
2720 data, rec->data_len,
2721 data, &olen ) ) != 0 )
Paul Bakker45125bc2013-09-04 16:47:11 +02002722 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002723 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_cipher_crypt", ret );
Paul Bakkercca5b812013-08-31 17:40:26 +02002724 return( ret );
2725 }
Paul Bakkerda02a7f2013-08-31 17:25:14 +02002726
Hanno Becker9eddaeb2017-12-27 21:37:21 +00002727 if( rec->data_len != olen )
Paul Bakkercca5b812013-08-31 17:40:26 +02002728 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002729 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
2730 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Paul Bakkercca5b812013-08-31 17:40:26 +02002731 }
Paul Bakkerda02a7f2013-08-31 17:25:14 +02002732
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002733#if defined(MBEDTLS_SSL_PROTO_SSL3) || defined(MBEDTLS_SSL_PROTO_TLS1)
Hanno Becker9eddaeb2017-12-27 21:37:21 +00002734 if( transform->minor_ver < MBEDTLS_SSL_MINOR_VERSION_2 )
Paul Bakkercca5b812013-08-31 17:40:26 +02002735 {
2736 /*
2737 * Save IV in SSL3 and TLS1
2738 */
Hanno Becker9eddaeb2017-12-27 21:37:21 +00002739 memcpy( transform->iv_enc, transform->cipher_ctx_enc.iv,
2740 transform->ivlen );
Paul Bakker5121ce52009-01-03 21:22:43 +00002741 }
Hanno Becker9eddaeb2017-12-27 21:37:21 +00002742 else
Paul Bakkercca5b812013-08-31 17:40:26 +02002743#endif
Hanno Becker9eddaeb2017-12-27 21:37:21 +00002744 {
2745 data -= transform->ivlen;
2746 rec->data_offset -= transform->ivlen;
2747 rec->data_len += transform->ivlen;
2748 }
Manuel Pégourié-Gonnard313d7962014-10-29 12:07:57 +01002749
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002750#if defined(MBEDTLS_SSL_ENCRYPT_THEN_MAC)
Manuel Pégourié-Gonnard352143f2015-01-13 10:59:51 +01002751 if( auth_done == 0 )
Manuel Pégourié-Gonnard313d7962014-10-29 12:07:57 +01002752 {
Hanno Becker3d8c9072018-01-05 16:24:22 +00002753 unsigned char mac[MBEDTLS_SSL_MAC_ADD];
2754
Manuel Pégourié-Gonnard313d7962014-10-29 12:07:57 +01002755 /*
2756 * MAC(MAC_write_key, seq_num +
2757 * TLSCipherText.type +
2758 * TLSCipherText.version +
Manuel Pégourié-Gonnard08558e52014-11-04 14:40:21 +01002759 * length_of( (IV +) ENC(...) ) +
Manuel Pégourié-Gonnard313d7962014-10-29 12:07:57 +01002760 * IV + // except for TLS 1.0
2761 * ENC(content + padding + padding_length));
2762 */
Hanno Becker9eddaeb2017-12-27 21:37:21 +00002763
2764 if( post_avail < transform->maclen)
2765 {
2766 MBEDTLS_SSL_DEBUG_MSG( 1, ( "Buffer provided for encrypted record not large enough" ) );
2767 return( MBEDTLS_ERR_SSL_BUFFER_TOO_SMALL );
2768 }
Manuel Pégourié-Gonnard313d7962014-10-29 12:07:57 +01002769
Hanno Beckercab87e62019-04-29 13:52:53 +01002770 ssl_extract_add_data_from_record( add_data, &add_data_len, rec );
Hanno Becker1f10d762019-04-26 13:34:37 +01002771
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002772 MBEDTLS_SSL_DEBUG_MSG( 3, ( "using encrypt then mac" ) );
Hanno Becker9eddaeb2017-12-27 21:37:21 +00002773 MBEDTLS_SSL_DEBUG_BUF( 4, "MAC'd meta-data", add_data,
Hanno Beckercab87e62019-04-29 13:52:53 +01002774 add_data_len );
Manuel Pégourié-Gonnard352143f2015-01-13 10:59:51 +01002775
Hanno Becker9eddaeb2017-12-27 21:37:21 +00002776 mbedtls_md_hmac_update( &transform->md_ctx_enc, add_data,
Hanno Beckercab87e62019-04-29 13:52:53 +01002777 add_data_len );
Hanno Becker9eddaeb2017-12-27 21:37:21 +00002778 mbedtls_md_hmac_update( &transform->md_ctx_enc,
2779 data, rec->data_len );
2780 mbedtls_md_hmac_finish( &transform->md_ctx_enc, mac );
2781 mbedtls_md_hmac_reset( &transform->md_ctx_enc );
Manuel Pégourié-Gonnard313d7962014-10-29 12:07:57 +01002782
Hanno Becker9eddaeb2017-12-27 21:37:21 +00002783 memcpy( data + rec->data_len, mac, transform->maclen );
Manuel Pégourié-Gonnard313d7962014-10-29 12:07:57 +01002784
Hanno Becker9eddaeb2017-12-27 21:37:21 +00002785 rec->data_len += transform->maclen;
2786 post_avail -= transform->maclen;
Manuel Pégourié-Gonnard352143f2015-01-13 10:59:51 +01002787 auth_done++;
Manuel Pégourié-Gonnard313d7962014-10-29 12:07:57 +01002788 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002789#endif /* MBEDTLS_SSL_ENCRYPT_THEN_MAC */
Paul Bakker5121ce52009-01-03 21:22:43 +00002790 }
Manuel Pégourié-Gonnardf7dc3782013-09-13 14:10:44 +02002791 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002792#endif /* MBEDTLS_CIPHER_MODE_CBC &&
Markku-Juhani O. Saarinenc06e1012017-12-07 11:51:13 +00002793 ( MBEDTLS_AES_C || MBEDTLS_CAMELLIA_C || MBEDTLS_ARIA_C ) */
Manuel Pégourié-Gonnardf7dc3782013-09-13 14:10:44 +02002794 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002795 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
2796 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Manuel Pégourié-Gonnardf7dc3782013-09-13 14:10:44 +02002797 }
Paul Bakker5121ce52009-01-03 21:22:43 +00002798
Manuel Pégourié-Gonnard352143f2015-01-13 10:59:51 +01002799 /* Make extra sure authentication was performed, exactly once */
2800 if( auth_done != 1 )
2801 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002802 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
2803 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Manuel Pégourié-Gonnard352143f2015-01-13 10:59:51 +01002804 }
2805
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002806 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= encrypt buf" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00002807
2808 return( 0 );
2809}
2810
Hanno Becker605949f2019-07-12 08:23:59 +01002811int mbedtls_ssl_decrypt_buf( mbedtls_ssl_context const *ssl,
Hanno Beckera18d1322018-01-03 14:27:32 +00002812 mbedtls_ssl_transform *transform,
2813 mbedtls_record *rec )
Paul Bakker5121ce52009-01-03 21:22:43 +00002814{
Hanno Becker2e24c3b2017-12-27 21:28:58 +00002815 size_t olen;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002816 mbedtls_cipher_mode_t mode;
Hanno Becker2e24c3b2017-12-27 21:28:58 +00002817 int ret, auth_done = 0;
Hanno Becker52344c22018-01-03 15:24:20 +00002818#if defined(MBEDTLS_SSL_SOME_MODES_USE_MAC)
Paul Bakker1e5369c2013-12-19 16:40:57 +01002819 size_t padlen = 0, correct = 1;
2820#endif
Hanno Becker2e24c3b2017-12-27 21:28:58 +00002821 unsigned char* data;
Hanno Becker92fb4fa2019-05-20 14:54:26 +01002822 unsigned char add_data[13 + 1 + MBEDTLS_SSL_CID_IN_LEN_MAX ];
Hanno Beckercab87e62019-04-29 13:52:53 +01002823 size_t add_data_len;
Hanno Becker2e24c3b2017-12-27 21:28:58 +00002824
Hanno Beckera18d1322018-01-03 14:27:32 +00002825#if !defined(MBEDTLS_DEBUG_C)
Manuel Pégourié-Gonnarda7505d12019-05-07 10:17:56 +02002826 ssl = NULL; /* make sure we don't use it except for debug */
Hanno Becker2e24c3b2017-12-27 21:28:58 +00002827 ((void) ssl);
2828#endif
Paul Bakker5121ce52009-01-03 21:22:43 +00002829
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002830 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> decrypt buf" ) );
Hanno Becker2e24c3b2017-12-27 21:28:58 +00002831 if( rec == NULL ||
2832 rec->buf == NULL ||
2833 rec->buf_len < rec->data_offset ||
2834 rec->buf_len - rec->data_offset < rec->data_len )
2835 {
2836 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad record structure provided to decrypt_buf" ) );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002837 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Manuel Pégourié-Gonnard352143f2015-01-13 10:59:51 +01002838 }
2839
Hanno Becker2e24c3b2017-12-27 21:28:58 +00002840 data = rec->buf + rec->data_offset;
2841 mode = mbedtls_cipher_get_cipher_mode( &transform->cipher_ctx_dec );
Paul Bakker5121ce52009-01-03 21:22:43 +00002842
Hanno Beckera0e20d02019-05-15 14:03:01 +01002843#if defined(MBEDTLS_SSL_DTLS_CONNECTION_ID)
Hanno Beckercab87e62019-04-29 13:52:53 +01002844 /*
2845 * Match record's CID with incoming CID.
2846 */
Hanno Becker938489a2019-05-08 13:02:22 +01002847 if( rec->cid_len != transform->in_cid_len ||
2848 memcmp( rec->cid, transform->in_cid, rec->cid_len ) != 0 )
2849 {
Hanno Becker8367ccc2019-05-14 11:30:10 +01002850 return( MBEDTLS_ERR_SSL_UNEXPECTED_CID );
Hanno Becker938489a2019-05-08 13:02:22 +01002851 }
Hanno Beckera0e20d02019-05-15 14:03:01 +01002852#endif /* MBEDTLS_SSL_DTLS_CONNECTION_ID */
Hanno Beckercab87e62019-04-29 13:52:53 +01002853
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002854#if defined(MBEDTLS_ARC4_C) || defined(MBEDTLS_CIPHER_NULL_CIPHER)
2855 if( mode == MBEDTLS_MODE_STREAM )
Paul Bakker68884e32013-01-07 18:20:04 +01002856 {
2857 padlen = 0;
Hanno Becker2e24c3b2017-12-27 21:28:58 +00002858 if( ( ret = mbedtls_cipher_crypt( &transform->cipher_ctx_dec,
2859 transform->iv_dec,
2860 transform->ivlen,
2861 data, rec->data_len,
2862 data, &olen ) ) != 0 )
Paul Bakker45125bc2013-09-04 16:47:11 +02002863 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002864 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_cipher_crypt", ret );
Paul Bakkerea6ad3f2013-09-02 14:57:01 +02002865 return( ret );
2866 }
2867
Hanno Becker2e24c3b2017-12-27 21:28:58 +00002868 if( rec->data_len != olen )
Paul Bakkerea6ad3f2013-09-02 14:57:01 +02002869 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002870 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
2871 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Paul Bakkerea6ad3f2013-09-02 14:57:01 +02002872 }
Paul Bakker5121ce52009-01-03 21:22:43 +00002873 }
Paul Bakker68884e32013-01-07 18:20:04 +01002874 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002875#endif /* MBEDTLS_ARC4_C || MBEDTLS_CIPHER_NULL_CIPHER */
Manuel Pégourié-Gonnard2e58e8e2018-06-18 11:16:43 +02002876#if defined(MBEDTLS_GCM_C) || \
2877 defined(MBEDTLS_CCM_C) || \
2878 defined(MBEDTLS_CHACHAPOLY_C)
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002879 if( mode == MBEDTLS_MODE_GCM ||
Manuel Pégourié-Gonnard2e58e8e2018-06-18 11:16:43 +02002880 mode == MBEDTLS_MODE_CCM ||
2881 mode == MBEDTLS_MODE_CHACHAPOLY )
Paul Bakkerca4ab492012-04-18 14:23:57 +00002882 {
Manuel Pégourié-Gonnard2e58e8e2018-06-18 11:16:43 +02002883 unsigned char iv[12];
Manuel Pégourié-Gonnard2e58e8e2018-06-18 11:16:43 +02002884 size_t explicit_iv_len = transform->ivlen - transform->fixed_ivlen;
Paul Bakkerca4ab492012-04-18 14:23:57 +00002885
Manuel Pégourié-Gonnard2e58e8e2018-06-18 11:16:43 +02002886 /*
Hanno Beckerd96a6522019-07-10 13:55:25 +01002887 * Prepare IV from explicit and implicit data.
Manuel Pégourié-Gonnard2e58e8e2018-06-18 11:16:43 +02002888 */
Hanno Beckerd96a6522019-07-10 13:55:25 +01002889
2890 /* Check that there's enough space for the explicit IV
2891 * (at the beginning of the record) and the MAC (at the
2892 * end of the record). */
Hanno Becker2e24c3b2017-12-27 21:28:58 +00002893 if( rec->data_len < explicit_iv_len + transform->taglen )
Manuel Pégourié-Gonnard0bcc4e12014-06-17 10:54:17 +02002894 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002895 MBEDTLS_SSL_DEBUG_MSG( 1, ( "msglen (%d) < explicit_iv_len (%d) "
Hanno Becker2e24c3b2017-12-27 21:28:58 +00002896 "+ taglen (%d)", rec->data_len,
2897 explicit_iv_len, transform->taglen ) );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002898 return( MBEDTLS_ERR_SSL_INVALID_MAC );
Manuel Pégourié-Gonnard0bcc4e12014-06-17 10:54:17 +02002899 }
Paul Bakker68884e32013-01-07 18:20:04 +01002900
Hanno Beckerd96a6522019-07-10 13:55:25 +01002901#if defined(MBEDTLS_GCM_C) || defined(MBEDTLS_CCM_C)
Manuel Pégourié-Gonnard2e58e8e2018-06-18 11:16:43 +02002902 if( transform->ivlen == 12 && transform->fixed_ivlen == 4 )
2903 {
Hanno Beckerd96a6522019-07-10 13:55:25 +01002904 /* GCM and CCM: fixed || explicit */
Paul Bakker68884e32013-01-07 18:20:04 +01002905
Hanno Beckerd96a6522019-07-10 13:55:25 +01002906 /* Fixed */
2907 memcpy( iv, transform->iv_dec, transform->fixed_ivlen );
2908 /* Explicit */
2909 memcpy( iv + transform->fixed_ivlen, data, 8 );
Manuel Pégourié-Gonnard2e58e8e2018-06-18 11:16:43 +02002910 }
Hanno Beckerd96a6522019-07-10 13:55:25 +01002911 else
2912#endif /* MBEDTLS_GCM_C || MBEDTLS_CCM_C */
2913#if defined(MBEDTLS_CHACHAPOLY_C)
2914 if( transform->ivlen == 12 && transform->fixed_ivlen == 12 )
Manuel Pégourié-Gonnard2e58e8e2018-06-18 11:16:43 +02002915 {
Manuel Pégourié-Gonnard8744a022018-07-11 12:30:40 +02002916 /* ChachaPoly: fixed XOR sequence number */
Manuel Pégourié-Gonnard2e58e8e2018-06-18 11:16:43 +02002917 unsigned char i;
2918
2919 memcpy( iv, transform->iv_dec, transform->fixed_ivlen );
2920
2921 for( i = 0; i < 8; i++ )
Hanno Becker2e24c3b2017-12-27 21:28:58 +00002922 iv[i+4] ^= rec->ctr[i];
Manuel Pégourié-Gonnard2e58e8e2018-06-18 11:16:43 +02002923 }
2924 else
Hanno Beckerd96a6522019-07-10 13:55:25 +01002925#endif /* MBEDTLS_CHACHAPOLY_C */
Manuel Pégourié-Gonnard2e58e8e2018-06-18 11:16:43 +02002926 {
2927 /* Reminder if we ever add an AEAD mode with a different size */
2928 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
2929 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
2930 }
2931
Hanno Beckerd96a6522019-07-10 13:55:25 +01002932 /* Group changes to data, data_len, and add_data, because
2933 * add_data depends on data_len. */
Hanno Becker2e24c3b2017-12-27 21:28:58 +00002934 data += explicit_iv_len;
2935 rec->data_offset += explicit_iv_len;
2936 rec->data_len -= explicit_iv_len + transform->taglen;
2937
Hanno Beckercab87e62019-04-29 13:52:53 +01002938 ssl_extract_add_data_from_record( add_data, &add_data_len, rec );
Hanno Becker2e24c3b2017-12-27 21:28:58 +00002939 MBEDTLS_SSL_DEBUG_BUF( 4, "additional data used for AEAD",
Hanno Beckercab87e62019-04-29 13:52:53 +01002940 add_data, add_data_len );
Hanno Becker2e24c3b2017-12-27 21:28:58 +00002941
Hanno Beckerd96a6522019-07-10 13:55:25 +01002942 /* Because of the check above, we know that there are
2943 * explicit_iv_len Bytes preceeding data, and taglen
2944 * bytes following data + data_len. This justifies
Hanno Becker20016652019-07-10 11:44:13 +01002945 * the debug message and the invocation of
Hanno Beckerd96a6522019-07-10 13:55:25 +01002946 * mbedtls_cipher_auth_decrypt() below. */
Hanno Becker2e24c3b2017-12-27 21:28:58 +00002947
Manuel Pégourié-Gonnard2e58e8e2018-06-18 11:16:43 +02002948 MBEDTLS_SSL_DEBUG_BUF( 4, "IV used", iv, transform->ivlen );
Hanno Becker2e24c3b2017-12-27 21:28:58 +00002949 MBEDTLS_SSL_DEBUG_BUF( 4, "TAG used", data + rec->data_len,
Hanno Beckere694c3e2017-12-27 21:34:08 +00002950 transform->taglen );
Paul Bakker68884e32013-01-07 18:20:04 +01002951
Manuel Pégourié-Gonnardd13a4092013-09-05 16:10:41 +02002952 /*
Manuel Pégourié-Gonnardde7bb442014-05-13 12:41:10 +02002953 * Decrypt and authenticate
Manuel Pégourié-Gonnardd13a4092013-09-05 16:10:41 +02002954 */
Hanno Becker2e24c3b2017-12-27 21:28:58 +00002955 if( ( ret = mbedtls_cipher_auth_decrypt( &transform->cipher_ctx_dec,
2956 iv, transform->ivlen,
Hanno Beckercab87e62019-04-29 13:52:53 +01002957 add_data, add_data_len,
Hanno Becker2e24c3b2017-12-27 21:28:58 +00002958 data, rec->data_len,
2959 data, &olen,
2960 data + rec->data_len,
2961 transform->taglen ) ) != 0 )
Paul Bakkerca4ab492012-04-18 14:23:57 +00002962 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002963 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_cipher_auth_decrypt", ret );
Manuel Pégourié-Gonnardde7bb442014-05-13 12:41:10 +02002964
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002965 if( ret == MBEDTLS_ERR_CIPHER_AUTH_FAILED )
2966 return( MBEDTLS_ERR_SSL_INVALID_MAC );
Manuel Pégourié-Gonnardde7bb442014-05-13 12:41:10 +02002967
Manuel Pégourié-Gonnardd13a4092013-09-05 16:10:41 +02002968 return( ret );
2969 }
Manuel Pégourié-Gonnard352143f2015-01-13 10:59:51 +01002970 auth_done++;
Paul Bakkerca4ab492012-04-18 14:23:57 +00002971
Hanno Beckerd96a6522019-07-10 13:55:25 +01002972 /* Double-check that AEAD decryption doesn't change content length. */
Hanno Becker2e24c3b2017-12-27 21:28:58 +00002973 if( olen != rec->data_len )
Manuel Pégourié-Gonnardd13a4092013-09-05 16:10:41 +02002974 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002975 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
2976 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Manuel Pégourié-Gonnardd13a4092013-09-05 16:10:41 +02002977 }
Paul Bakkerca4ab492012-04-18 14:23:57 +00002978 }
Paul Bakker5121ce52009-01-03 21:22:43 +00002979 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002980#endif /* MBEDTLS_GCM_C || MBEDTLS_CCM_C */
2981#if defined(MBEDTLS_CIPHER_MODE_CBC) && \
Markku-Juhani O. Saarinenc06e1012017-12-07 11:51:13 +00002982 ( defined(MBEDTLS_AES_C) || defined(MBEDTLS_CAMELLIA_C) || defined(MBEDTLS_ARIA_C) )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002983 if( mode == MBEDTLS_MODE_CBC )
Paul Bakker5121ce52009-01-03 21:22:43 +00002984 {
Paul Bakkere47b34b2013-02-27 14:48:00 +01002985 size_t minlen = 0;
Paul Bakker2e11f7d2010-07-25 14:24:53 +00002986
Paul Bakker5121ce52009-01-03 21:22:43 +00002987 /*
Paul Bakker45829992013-01-03 14:52:21 +01002988 * Check immediate ciphertext sanity
Paul Bakker5121ce52009-01-03 21:22:43 +00002989 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002990#if defined(MBEDTLS_SSL_PROTO_TLS1_1) || defined(MBEDTLS_SSL_PROTO_TLS1_2)
Hanno Becker2e24c3b2017-12-27 21:28:58 +00002991 if( transform->minor_ver >= MBEDTLS_SSL_MINOR_VERSION_2 )
2992 {
2993 /* The ciphertext is prefixed with the CBC IV. */
2994 minlen += transform->ivlen;
2995 }
Paul Bakkerd2f068e2013-08-27 21:19:20 +02002996#endif
Paul Bakker45829992013-01-03 14:52:21 +01002997
Hanno Becker2e24c3b2017-12-27 21:28:58 +00002998 /* Size considerations:
2999 *
3000 * - The CBC cipher text must not be empty and hence
3001 * at least of size transform->ivlen.
3002 *
3003 * Together with the potential IV-prefix, this explains
3004 * the first of the two checks below.
3005 *
3006 * - The record must contain a MAC, either in plain or
3007 * encrypted, depending on whether Encrypt-then-MAC
3008 * is used or not.
3009 * - If it is, the message contains the IV-prefix,
3010 * the CBC ciphertext, and the MAC.
3011 * - If it is not, the padded plaintext, and hence
3012 * the CBC ciphertext, has at least length maclen + 1
3013 * because there is at least the padding length byte.
3014 *
3015 * As the CBC ciphertext is not empty, both cases give the
3016 * lower bound minlen + maclen + 1 on the record size, which
3017 * we test for in the second check below.
3018 */
3019 if( rec->data_len < minlen + transform->ivlen ||
3020 rec->data_len < minlen + transform->maclen + 1 )
Paul Bakker45829992013-01-03 14:52:21 +01003021 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003022 MBEDTLS_SSL_DEBUG_MSG( 1, ( "msglen (%d) < max( ivlen(%d), maclen (%d) "
Hanno Becker2e24c3b2017-12-27 21:28:58 +00003023 "+ 1 ) ( + expl IV )", rec->data_len,
3024 transform->ivlen,
3025 transform->maclen ) );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003026 return( MBEDTLS_ERR_SSL_INVALID_MAC );
Paul Bakker45829992013-01-03 14:52:21 +01003027 }
3028
Manuel Pégourié-Gonnard313d7962014-10-29 12:07:57 +01003029 /*
3030 * Authenticate before decrypt if enabled
3031 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003032#if defined(MBEDTLS_SSL_ENCRYPT_THEN_MAC)
Hanno Becker2e24c3b2017-12-27 21:28:58 +00003033 if( transform->encrypt_then_mac == MBEDTLS_SSL_ETM_ENABLED )
Manuel Pégourié-Gonnard313d7962014-10-29 12:07:57 +01003034 {
Hanno Becker992b6872017-11-09 18:57:39 +00003035 unsigned char mac_expect[MBEDTLS_SSL_MAC_ADD];
Manuel Pégourié-Gonnard313d7962014-10-29 12:07:57 +01003036
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003037 MBEDTLS_SSL_DEBUG_MSG( 3, ( "using encrypt then mac" ) );
Manuel Pégourié-Gonnard352143f2015-01-13 10:59:51 +01003038
Hanno Beckerd96a6522019-07-10 13:55:25 +01003039 /* Update data_len in tandem with add_data.
3040 *
3041 * The subtraction is safe because of the previous check
3042 * data_len >= minlen + maclen + 1.
3043 *
3044 * Afterwards, we know that data + data_len is followed by at
3045 * least maclen Bytes, which justifies the call to
3046 * mbedtls_ssl_safer_memcmp() below.
3047 *
3048 * Further, we still know that data_len > minlen */
Hanno Becker2e24c3b2017-12-27 21:28:58 +00003049 rec->data_len -= transform->maclen;
Hanno Beckercab87e62019-04-29 13:52:53 +01003050 ssl_extract_add_data_from_record( add_data, &add_data_len, rec );
Manuel Pégourié-Gonnard08558e52014-11-04 14:40:21 +01003051
Hanno Beckerd96a6522019-07-10 13:55:25 +01003052 /* Calculate expected MAC. */
Hanno Beckercab87e62019-04-29 13:52:53 +01003053 MBEDTLS_SSL_DEBUG_BUF( 4, "MAC'd meta-data", add_data,
3054 add_data_len );
3055 mbedtls_md_hmac_update( &transform->md_ctx_dec, add_data,
3056 add_data_len );
Hanno Becker2e24c3b2017-12-27 21:28:58 +00003057 mbedtls_md_hmac_update( &transform->md_ctx_dec,
3058 data, rec->data_len );
3059 mbedtls_md_hmac_finish( &transform->md_ctx_dec, mac_expect );
3060 mbedtls_md_hmac_reset( &transform->md_ctx_dec );
Manuel Pégourié-Gonnard08558e52014-11-04 14:40:21 +01003061
Hanno Becker2e24c3b2017-12-27 21:28:58 +00003062 MBEDTLS_SSL_DEBUG_BUF( 4, "message mac", data + rec->data_len,
3063 transform->maclen );
Hanno Becker992b6872017-11-09 18:57:39 +00003064 MBEDTLS_SSL_DEBUG_BUF( 4, "expected mac", mac_expect,
Hanno Becker2e24c3b2017-12-27 21:28:58 +00003065 transform->maclen );
Manuel Pégourié-Gonnard313d7962014-10-29 12:07:57 +01003066
Hanno Beckerd96a6522019-07-10 13:55:25 +01003067 /* Compare expected MAC with MAC at the end of the record. */
Hanno Becker2e24c3b2017-12-27 21:28:58 +00003068 if( mbedtls_ssl_safer_memcmp( data + rec->data_len, mac_expect,
3069 transform->maclen ) != 0 )
Manuel Pégourié-Gonnard313d7962014-10-29 12:07:57 +01003070 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003071 MBEDTLS_SSL_DEBUG_MSG( 1, ( "message mac does not match" ) );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003072 return( MBEDTLS_ERR_SSL_INVALID_MAC );
Manuel Pégourié-Gonnard313d7962014-10-29 12:07:57 +01003073 }
Manuel Pégourié-Gonnard352143f2015-01-13 10:59:51 +01003074 auth_done++;
Manuel Pégourié-Gonnard313d7962014-10-29 12:07:57 +01003075 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003076#endif /* MBEDTLS_SSL_ENCRYPT_THEN_MAC */
Manuel Pégourié-Gonnard313d7962014-10-29 12:07:57 +01003077
3078 /*
3079 * Check length sanity
3080 */
Hanno Beckerd96a6522019-07-10 13:55:25 +01003081
3082 /* We know from above that data_len > minlen >= 0,
3083 * so the following check in particular implies that
3084 * data_len >= minlen + ivlen ( = minlen or 2 * minlen ). */
Hanno Becker2e24c3b2017-12-27 21:28:58 +00003085 if( rec->data_len % transform->ivlen != 0 )
Manuel Pégourié-Gonnard313d7962014-10-29 12:07:57 +01003086 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003087 MBEDTLS_SSL_DEBUG_MSG( 1, ( "msglen (%d) %% ivlen (%d) != 0",
Hanno Becker2e24c3b2017-12-27 21:28:58 +00003088 rec->data_len, transform->ivlen ) );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003089 return( MBEDTLS_ERR_SSL_INVALID_MAC );
Manuel Pégourié-Gonnard313d7962014-10-29 12:07:57 +01003090 }
3091
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003092#if defined(MBEDTLS_SSL_PROTO_TLS1_1) || defined(MBEDTLS_SSL_PROTO_TLS1_2)
Paul Bakker2e11f7d2010-07-25 14:24:53 +00003093 /*
Paul Bakker1ef83d62012-04-11 12:09:53 +00003094 * Initialize for prepended IV for block cipher in TLS v1.1 and up
Paul Bakker2e11f7d2010-07-25 14:24:53 +00003095 */
Hanno Becker2e24c3b2017-12-27 21:28:58 +00003096 if( transform->minor_ver >= MBEDTLS_SSL_MINOR_VERSION_2 )
Paul Bakker2e11f7d2010-07-25 14:24:53 +00003097 {
Hanno Beckerd96a6522019-07-10 13:55:25 +01003098 /* Safe because data_len >= minlen + ivlen = 2 * ivlen. */
Hanno Becker2e24c3b2017-12-27 21:28:58 +00003099 memcpy( transform->iv_dec, data, transform->ivlen );
Paul Bakker2e11f7d2010-07-25 14:24:53 +00003100
Hanno Becker2e24c3b2017-12-27 21:28:58 +00003101 data += transform->ivlen;
3102 rec->data_offset += transform->ivlen;
3103 rec->data_len -= transform->ivlen;
Paul Bakker2e11f7d2010-07-25 14:24:53 +00003104 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003105#endif /* MBEDTLS_SSL_PROTO_TLS1_1 || MBEDTLS_SSL_PROTO_TLS1_2 */
Paul Bakker2e11f7d2010-07-25 14:24:53 +00003106
Hanno Beckerd96a6522019-07-10 13:55:25 +01003107 /* We still have data_len % ivlen == 0 and data_len >= ivlen here. */
3108
Hanno Becker2e24c3b2017-12-27 21:28:58 +00003109 if( ( ret = mbedtls_cipher_crypt( &transform->cipher_ctx_dec,
3110 transform->iv_dec, transform->ivlen,
3111 data, rec->data_len, data, &olen ) ) != 0 )
Paul Bakker45125bc2013-09-04 16:47:11 +02003112 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003113 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_cipher_crypt", ret );
Paul Bakkercca5b812013-08-31 17:40:26 +02003114 return( ret );
3115 }
Paul Bakkerda02a7f2013-08-31 17:25:14 +02003116
Hanno Beckerd96a6522019-07-10 13:55:25 +01003117 /* Double-check that length hasn't changed during decryption. */
Hanno Becker2e24c3b2017-12-27 21:28:58 +00003118 if( rec->data_len != olen )
Paul Bakkercca5b812013-08-31 17:40:26 +02003119 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003120 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
3121 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Paul Bakkercca5b812013-08-31 17:40:26 +02003122 }
Paul Bakkerda02a7f2013-08-31 17:25:14 +02003123
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003124#if defined(MBEDTLS_SSL_PROTO_SSL3) || defined(MBEDTLS_SSL_PROTO_TLS1)
Hanno Becker2e24c3b2017-12-27 21:28:58 +00003125 if( transform->minor_ver < MBEDTLS_SSL_MINOR_VERSION_2 )
Paul Bakkercca5b812013-08-31 17:40:26 +02003126 {
3127 /*
Hanno Beckerd96a6522019-07-10 13:55:25 +01003128 * Save IV in SSL3 and TLS1, where CBC decryption of consecutive
3129 * records is equivalent to CBC decryption of the concatenation
3130 * of the records; in other words, IVs are maintained across
3131 * record decryptions.
Paul Bakkercca5b812013-08-31 17:40:26 +02003132 */
Hanno Becker2e24c3b2017-12-27 21:28:58 +00003133 memcpy( transform->iv_dec, transform->cipher_ctx_dec.iv,
3134 transform->ivlen );
Paul Bakker5121ce52009-01-03 21:22:43 +00003135 }
Paul Bakkercca5b812013-08-31 17:40:26 +02003136#endif
Paul Bakker5121ce52009-01-03 21:22:43 +00003137
Hanno Becker2e24c3b2017-12-27 21:28:58 +00003138 /* Safe since data_len >= minlen + maclen + 1, so after having
3139 * subtracted at most minlen and maclen up to this point,
Hanno Beckerd96a6522019-07-10 13:55:25 +01003140 * data_len > 0 (because of data_len % ivlen == 0, it's actually
3141 * >= ivlen ). */
Hanno Becker2e24c3b2017-12-27 21:28:58 +00003142 padlen = data[rec->data_len - 1];
Paul Bakker45829992013-01-03 14:52:21 +01003143
Hanno Becker2e24c3b2017-12-27 21:28:58 +00003144 if( auth_done == 1 )
3145 {
3146 correct *= ( rec->data_len >= padlen + 1 );
3147 padlen *= ( rec->data_len >= padlen + 1 );
3148 }
3149 else
Paul Bakker45829992013-01-03 14:52:21 +01003150 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003151#if defined(MBEDTLS_SSL_DEBUG_ALL)
Hanno Becker2e24c3b2017-12-27 21:28:58 +00003152 if( rec->data_len < transform->maclen + padlen + 1 )
3153 {
3154 MBEDTLS_SSL_DEBUG_MSG( 1, ( "msglen (%d) < maclen (%d) + padlen (%d)",
3155 rec->data_len,
3156 transform->maclen,
3157 padlen + 1 ) );
3158 }
Paul Bakkerd66f0702013-01-31 16:57:45 +01003159#endif
Hanno Becker2e24c3b2017-12-27 21:28:58 +00003160
3161 correct *= ( rec->data_len >= transform->maclen + padlen + 1 );
3162 padlen *= ( rec->data_len >= transform->maclen + padlen + 1 );
Paul Bakker45829992013-01-03 14:52:21 +01003163 }
Paul Bakker5121ce52009-01-03 21:22:43 +00003164
Hanno Becker2e24c3b2017-12-27 21:28:58 +00003165 padlen++;
3166
3167 /* Regardless of the validity of the padding,
3168 * we have data_len >= padlen here. */
3169
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003170#if defined(MBEDTLS_SSL_PROTO_SSL3)
Hanno Becker2e24c3b2017-12-27 21:28:58 +00003171 if( transform->minor_ver == MBEDTLS_SSL_MINOR_VERSION_0 )
Paul Bakker5121ce52009-01-03 21:22:43 +00003172 {
Hanno Becker2e24c3b2017-12-27 21:28:58 +00003173 if( padlen > transform->ivlen )
Paul Bakker5121ce52009-01-03 21:22:43 +00003174 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003175#if defined(MBEDTLS_SSL_DEBUG_ALL)
3176 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad padding length: is %d, "
Hanno Becker2e24c3b2017-12-27 21:28:58 +00003177 "should be no more than %d",
3178 padlen, transform->ivlen ) );
Paul Bakkerd66f0702013-01-31 16:57:45 +01003179#endif
Paul Bakker45829992013-01-03 14:52:21 +01003180 correct = 0;
Paul Bakker5121ce52009-01-03 21:22:43 +00003181 }
3182 }
3183 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003184#endif /* MBEDTLS_SSL_PROTO_SSL3 */
3185#if defined(MBEDTLS_SSL_PROTO_TLS1) || defined(MBEDTLS_SSL_PROTO_TLS1_1) || \
3186 defined(MBEDTLS_SSL_PROTO_TLS1_2)
Hanno Becker2e24c3b2017-12-27 21:28:58 +00003187 if( transform->minor_ver > MBEDTLS_SSL_MINOR_VERSION_0 )
Paul Bakker5121ce52009-01-03 21:22:43 +00003188 {
Hanno Becker2e24c3b2017-12-27 21:28:58 +00003189 /* The padding check involves a series of up to 256
3190 * consecutive memory reads at the end of the record
3191 * plaintext buffer. In order to hide the length and
3192 * validity of the padding, always perform exactly
3193 * `min(256,plaintext_len)` reads (but take into account
3194 * only the last `padlen` bytes for the padding check). */
3195 size_t pad_count = 0;
3196 size_t real_count = 0;
3197 volatile unsigned char* const check = data;
Paul Bakkere47b34b2013-02-27 14:48:00 +01003198
Hanno Becker2e24c3b2017-12-27 21:28:58 +00003199 /* Index of first padding byte; it has been ensured above
3200 * that the subtraction is safe. */
3201 size_t const padding_idx = rec->data_len - padlen;
3202 size_t const num_checks = rec->data_len <= 256 ? rec->data_len : 256;
3203 size_t const start_idx = rec->data_len - num_checks;
3204 size_t idx;
Paul Bakker956c9e02013-12-19 14:42:28 +01003205
Hanno Becker2e24c3b2017-12-27 21:28:58 +00003206 for( idx = start_idx; idx < rec->data_len; idx++ )
Paul Bakkerca9c87e2013-09-25 18:52:37 +02003207 {
Hanno Becker2e24c3b2017-12-27 21:28:58 +00003208 real_count |= ( idx >= padding_idx );
3209 pad_count += real_count * ( check[idx] == padlen - 1 );
Paul Bakkerca9c87e2013-09-25 18:52:37 +02003210 }
Hanno Becker2e24c3b2017-12-27 21:28:58 +00003211 correct &= ( pad_count == padlen );
Paul Bakkere47b34b2013-02-27 14:48:00 +01003212
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003213#if defined(MBEDTLS_SSL_DEBUG_ALL)
Paul Bakker66d5d072014-06-17 16:39:18 +02003214 if( padlen > 0 && correct == 0 )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003215 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad padding byte detected" ) );
Paul Bakkerd66f0702013-01-31 16:57:45 +01003216#endif
Paul Bakkere47b34b2013-02-27 14:48:00 +01003217 padlen &= correct * 0x1FF;
Paul Bakker5121ce52009-01-03 21:22:43 +00003218 }
Paul Bakkerd2f068e2013-08-27 21:19:20 +02003219 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003220#endif /* MBEDTLS_SSL_PROTO_TLS1 || MBEDTLS_SSL_PROTO_TLS1_1 || \
3221 MBEDTLS_SSL_PROTO_TLS1_2 */
Paul Bakker577e0062013-08-28 11:57:20 +02003222 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003223 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
3224 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Paul Bakker577e0062013-08-28 11:57:20 +02003225 }
Manuel Pégourié-Gonnard313d7962014-10-29 12:07:57 +01003226
Hanno Becker2e24c3b2017-12-27 21:28:58 +00003227 /* If the padding was found to be invalid, padlen == 0
3228 * and the subtraction is safe. If the padding was found valid,
3229 * padlen hasn't been changed and the previous assertion
3230 * data_len >= padlen still holds. */
3231 rec->data_len -= padlen;
Paul Bakker5121ce52009-01-03 21:22:43 +00003232 }
Manuel Pégourié-Gonnardf7dc3782013-09-13 14:10:44 +02003233 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003234#endif /* MBEDTLS_CIPHER_MODE_CBC &&
Markku-Juhani O. Saarinenc06e1012017-12-07 11:51:13 +00003235 ( MBEDTLS_AES_C || MBEDTLS_CAMELLIA_C || MBEDTLS_ARIA_C ) */
Manuel Pégourié-Gonnardf7dc3782013-09-13 14:10:44 +02003236 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003237 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
3238 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Manuel Pégourié-Gonnardf7dc3782013-09-13 14:10:44 +02003239 }
Paul Bakker5121ce52009-01-03 21:22:43 +00003240
Manuel Pégourié-Gonnard6a25cfa2018-07-10 11:15:36 +02003241#if defined(MBEDTLS_SSL_DEBUG_ALL)
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003242 MBEDTLS_SSL_DEBUG_BUF( 4, "raw buffer after decryption",
Hanno Becker2e24c3b2017-12-27 21:28:58 +00003243 data, rec->data_len );
Manuel Pégourié-Gonnard6a25cfa2018-07-10 11:15:36 +02003244#endif
Paul Bakker5121ce52009-01-03 21:22:43 +00003245
3246 /*
Manuel Pégourié-Gonnard313d7962014-10-29 12:07:57 +01003247 * Authenticate if not done yet.
3248 * Compute the MAC regardless of the padding result (RFC4346, CBCTIME).
Paul Bakker5121ce52009-01-03 21:22:43 +00003249 */
Hanno Becker52344c22018-01-03 15:24:20 +00003250#if defined(MBEDTLS_SSL_SOME_MODES_USE_MAC)
Manuel Pégourié-Gonnard352143f2015-01-13 10:59:51 +01003251 if( auth_done == 0 )
Manuel Pégourié-Gonnard71096242013-10-25 19:31:25 +02003252 {
Hanno Becker992b6872017-11-09 18:57:39 +00003253 unsigned char mac_expect[MBEDTLS_SSL_MAC_ADD];
Paul Bakker1e5369c2013-12-19 16:40:57 +01003254
Hanno Becker2e24c3b2017-12-27 21:28:58 +00003255 /* If the initial value of padlen was such that
3256 * data_len < maclen + padlen + 1, then padlen
3257 * got reset to 1, and the initial check
3258 * data_len >= minlen + maclen + 1
3259 * guarantees that at this point we still
3260 * have at least data_len >= maclen.
3261 *
3262 * If the initial value of padlen was such that
3263 * data_len >= maclen + padlen + 1, then we have
3264 * subtracted either padlen + 1 (if the padding was correct)
3265 * or 0 (if the padding was incorrect) since then,
3266 * hence data_len >= maclen in any case.
3267 */
3268 rec->data_len -= transform->maclen;
Hanno Beckercab87e62019-04-29 13:52:53 +01003269 ssl_extract_add_data_from_record( add_data, &add_data_len, rec );
Paul Bakker5121ce52009-01-03 21:22:43 +00003270
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003271#if defined(MBEDTLS_SSL_PROTO_SSL3)
Hanno Becker2e24c3b2017-12-27 21:28:58 +00003272 if( transform->minor_ver == MBEDTLS_SSL_MINOR_VERSION_0 )
Manuel Pégourié-Gonnard71096242013-10-25 19:31:25 +02003273 {
Hanno Becker2e24c3b2017-12-27 21:28:58 +00003274 ssl_mac( &transform->md_ctx_dec,
3275 transform->mac_dec,
3276 data, rec->data_len,
3277 rec->ctr, rec->type,
3278 mac_expect );
Manuel Pégourié-Gonnard71096242013-10-25 19:31:25 +02003279 }
3280 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003281#endif /* MBEDTLS_SSL_PROTO_SSL3 */
3282#if defined(MBEDTLS_SSL_PROTO_TLS1) || defined(MBEDTLS_SSL_PROTO_TLS1_1) || \
3283 defined(MBEDTLS_SSL_PROTO_TLS1_2)
Hanno Becker2e24c3b2017-12-27 21:28:58 +00003284 if( transform->minor_ver > MBEDTLS_SSL_MINOR_VERSION_0 )
Manuel Pégourié-Gonnard71096242013-10-25 19:31:25 +02003285 {
3286 /*
3287 * Process MAC and always update for padlen afterwards to make
Gilles Peskine20b44082018-05-29 14:06:49 +02003288 * total time independent of padlen.
Manuel Pégourié-Gonnard71096242013-10-25 19:31:25 +02003289 *
3290 * Known timing attacks:
3291 * - Lucky Thirteen (http://www.isg.rhul.ac.uk/tls/TLStiming.pdf)
3292 *
Gilles Peskine20b44082018-05-29 14:06:49 +02003293 * To compensate for different timings for the MAC calculation
3294 * depending on how much padding was removed (which is determined
3295 * by padlen), process extra_run more blocks through the hash
3296 * function.
3297 *
3298 * The formula in the paper is
3299 * extra_run = ceil( (L1-55) / 64 ) - ceil( (L2-55) / 64 )
3300 * where L1 is the size of the header plus the decrypted message
3301 * plus CBC padding and L2 is the size of the header plus the
3302 * decrypted message. This is for an underlying hash function
3303 * with 64-byte blocks.
3304 * We use ( (Lx+8) / 64 ) to handle 'negative Lx' values
3305 * correctly. We round down instead of up, so -56 is the correct
3306 * value for our calculations instead of -55.
3307 *
Gilles Peskine1bd9d582018-06-04 11:58:44 +02003308 * Repeat the formula rather than defining a block_size variable.
3309 * This avoids requiring division by a variable at runtime
3310 * (which would be marginally less efficient and would require
3311 * linking an extra division function in some builds).
Manuel Pégourié-Gonnard71096242013-10-25 19:31:25 +02003312 */
3313 size_t j, extra_run = 0;
Hanno Becker2e24c3b2017-12-27 21:28:58 +00003314 unsigned char tmp[MBEDTLS_MD_MAX_BLOCK_SIZE];
Manuel Pégourié-Gonnard7b420302018-06-28 10:38:35 +02003315
3316 /*
3317 * The next two sizes are the minimum and maximum values of
3318 * in_msglen over all padlen values.
3319 *
3320 * They're independent of padlen, since we previously did
Hanno Beckerd96a6522019-07-10 13:55:25 +01003321 * data_len -= padlen.
Manuel Pégourié-Gonnard7b420302018-06-28 10:38:35 +02003322 *
3323 * Note that max_len + maclen is never more than the buffer
3324 * length, as we previously did in_msglen -= maclen too.
3325 */
Hanno Becker2e24c3b2017-12-27 21:28:58 +00003326 const size_t max_len = rec->data_len + padlen;
Manuel Pégourié-Gonnard7b420302018-06-28 10:38:35 +02003327 const size_t min_len = ( max_len > 256 ) ? max_len - 256 : 0;
3328
Hanno Becker2e24c3b2017-12-27 21:28:58 +00003329 memset( tmp, 0, sizeof( tmp ) );
3330
3331 switch( mbedtls_md_get_type( transform->md_ctx_dec.md_info ) )
Gilles Peskine20b44082018-05-29 14:06:49 +02003332 {
Gilles Peskined0e55a42018-06-04 12:03:30 +02003333#if defined(MBEDTLS_MD5_C) || defined(MBEDTLS_SHA1_C) || \
3334 defined(MBEDTLS_SHA256_C)
Gilles Peskine20b44082018-05-29 14:06:49 +02003335 case MBEDTLS_MD_MD5:
3336 case MBEDTLS_MD_SHA1:
Gilles Peskine20b44082018-05-29 14:06:49 +02003337 case MBEDTLS_MD_SHA256:
Gilles Peskine20b44082018-05-29 14:06:49 +02003338 /* 8 bytes of message size, 64-byte compression blocks */
Hanno Beckercab87e62019-04-29 13:52:53 +01003339 extra_run =
3340 ( add_data_len + rec->data_len + padlen + 8 ) / 64 -
3341 ( add_data_len + rec->data_len + 8 ) / 64;
Gilles Peskine20b44082018-05-29 14:06:49 +02003342 break;
3343#endif
Gilles Peskinea7fe25d2018-06-04 12:01:18 +02003344#if defined(MBEDTLS_SHA512_C)
Gilles Peskine20b44082018-05-29 14:06:49 +02003345 case MBEDTLS_MD_SHA384:
Gilles Peskine20b44082018-05-29 14:06:49 +02003346 /* 16 bytes of message size, 128-byte compression blocks */
Hanno Beckercab87e62019-04-29 13:52:53 +01003347 extra_run =
3348 ( add_data_len + rec->data_len + padlen + 16 ) / 128 -
3349 ( add_data_len + rec->data_len + 16 ) / 128;
Gilles Peskine20b44082018-05-29 14:06:49 +02003350 break;
3351#endif
3352 default:
Gilles Peskine5c389842018-06-04 12:02:43 +02003353 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
Gilles Peskine20b44082018-05-29 14:06:49 +02003354 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
3355 }
Paul Bakkere47b34b2013-02-27 14:48:00 +01003356
Manuel Pégourié-Gonnard71096242013-10-25 19:31:25 +02003357 extra_run &= correct * 0xFF;
Paul Bakkere47b34b2013-02-27 14:48:00 +01003358
Hanno Beckercab87e62019-04-29 13:52:53 +01003359 mbedtls_md_hmac_update( &transform->md_ctx_dec, add_data,
3360 add_data_len );
Hanno Becker2e24c3b2017-12-27 21:28:58 +00003361 mbedtls_md_hmac_update( &transform->md_ctx_dec, data,
3362 rec->data_len );
Manuel Pégourié-Gonnard7b420302018-06-28 10:38:35 +02003363 /* Make sure we access everything even when padlen > 0. This
3364 * makes the synchronisation requirements for just-in-time
3365 * Prime+Probe attacks much tighter and hopefully impractical. */
Hanno Becker2e24c3b2017-12-27 21:28:58 +00003366 ssl_read_memory( data + rec->data_len, padlen );
3367 mbedtls_md_hmac_finish( &transform->md_ctx_dec, mac_expect );
Manuel Pégourié-Gonnard7b420302018-06-28 10:38:35 +02003368
3369 /* Call mbedtls_md_process at least once due to cache attacks
3370 * that observe whether md_process() was called of not */
Manuel Pégourié-Gonnard47fede02015-04-29 01:35:48 +02003371 for( j = 0; j < extra_run + 1; j++ )
Hanno Becker2e24c3b2017-12-27 21:28:58 +00003372 mbedtls_md_process( &transform->md_ctx_dec, tmp );
Paul Bakkere47b34b2013-02-27 14:48:00 +01003373
Hanno Becker2e24c3b2017-12-27 21:28:58 +00003374 mbedtls_md_hmac_reset( &transform->md_ctx_dec );
Manuel Pégourié-Gonnard7b420302018-06-28 10:38:35 +02003375
3376 /* Make sure we access all the memory that could contain the MAC,
3377 * before we check it in the next code block. This makes the
3378 * synchronisation requirements for just-in-time Prime+Probe
3379 * attacks much tighter and hopefully impractical. */
Hanno Becker2e24c3b2017-12-27 21:28:58 +00003380 ssl_read_memory( data + min_len,
3381 max_len - min_len + transform->maclen );
Manuel Pégourié-Gonnard71096242013-10-25 19:31:25 +02003382 }
3383 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003384#endif /* MBEDTLS_SSL_PROTO_TLS1 || MBEDTLS_SSL_PROTO_TLS1_1 || \
3385 MBEDTLS_SSL_PROTO_TLS1_2 */
Manuel Pégourié-Gonnard71096242013-10-25 19:31:25 +02003386 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003387 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
3388 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Manuel Pégourié-Gonnard71096242013-10-25 19:31:25 +02003389 }
Paul Bakker5121ce52009-01-03 21:22:43 +00003390
Manuel Pégourié-Gonnard7b420302018-06-28 10:38:35 +02003391#if defined(MBEDTLS_SSL_DEBUG_ALL)
Hanno Becker2e24c3b2017-12-27 21:28:58 +00003392 MBEDTLS_SSL_DEBUG_BUF( 4, "expected mac", mac_expect, transform->maclen );
3393 MBEDTLS_SSL_DEBUG_BUF( 4, "message mac", data + rec->data_len, transform->maclen );
Manuel Pégourié-Gonnard7b420302018-06-28 10:38:35 +02003394#endif
Paul Bakker5121ce52009-01-03 21:22:43 +00003395
Hanno Becker2e24c3b2017-12-27 21:28:58 +00003396 if( mbedtls_ssl_safer_memcmp( data + rec->data_len, mac_expect,
3397 transform->maclen ) != 0 )
Manuel Pégourié-Gonnard71096242013-10-25 19:31:25 +02003398 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003399#if defined(MBEDTLS_SSL_DEBUG_ALL)
3400 MBEDTLS_SSL_DEBUG_MSG( 1, ( "message mac does not match" ) );
Paul Bakkere47b34b2013-02-27 14:48:00 +01003401#endif
Manuel Pégourié-Gonnard71096242013-10-25 19:31:25 +02003402 correct = 0;
3403 }
Manuel Pégourié-Gonnard352143f2015-01-13 10:59:51 +01003404 auth_done++;
Manuel Pégourié-Gonnard71096242013-10-25 19:31:25 +02003405 }
Hanno Beckerdd3ab132018-10-17 14:43:14 +01003406
3407 /*
3408 * Finally check the correct flag
3409 */
3410 if( correct == 0 )
3411 return( MBEDTLS_ERR_SSL_INVALID_MAC );
Hanno Becker52344c22018-01-03 15:24:20 +00003412#endif /* MBEDTLS_SSL_SOME_MODES_USE_MAC */
Manuel Pégourié-Gonnard352143f2015-01-13 10:59:51 +01003413
3414 /* Make extra sure authentication was performed, exactly once */
3415 if( auth_done != 1 )
3416 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003417 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
3418 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Manuel Pégourié-Gonnard352143f2015-01-13 10:59:51 +01003419 }
Paul Bakker5121ce52009-01-03 21:22:43 +00003420
Hanno Beckera0e20d02019-05-15 14:03:01 +01003421#if defined(MBEDTLS_SSL_DTLS_CONNECTION_ID)
Hanno Becker8b3eb5a2019-04-29 17:31:37 +01003422 if( rec->cid_len != 0 )
3423 {
3424 ret = ssl_cid_parse_inner_plaintext( data, &rec->data_len,
3425 &rec->type );
3426 if( ret != 0 )
3427 return( MBEDTLS_ERR_SSL_INVALID_RECORD );
3428 }
Hanno Beckera0e20d02019-05-15 14:03:01 +01003429#endif /* MBEDTLS_SSL_DTLS_CONNECTION_ID */
Hanno Becker8b3eb5a2019-04-29 17:31:37 +01003430
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003431 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= decrypt buf" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00003432
3433 return( 0 );
3434}
3435
Manuel Pégourié-Gonnard0098e7d2014-10-28 13:08:59 +01003436#undef MAC_NONE
3437#undef MAC_PLAINTEXT
3438#undef MAC_CIPHERTEXT
3439
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003440#if defined(MBEDTLS_ZLIB_SUPPORT)
Paul Bakker2770fbd2012-07-03 13:30:23 +00003441/*
3442 * Compression/decompression functions
3443 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003444static int ssl_compress_buf( mbedtls_ssl_context *ssl )
Paul Bakker2770fbd2012-07-03 13:30:23 +00003445{
3446 int ret;
3447 unsigned char *msg_post = ssl->out_msg;
Andrzej Kurek5462e022018-04-20 07:58:53 -04003448 ptrdiff_t bytes_written = ssl->out_msg - ssl->out_buf;
Paul Bakker2770fbd2012-07-03 13:30:23 +00003449 size_t len_pre = ssl->out_msglen;
Paul Bakker16770332013-10-11 09:59:44 +02003450 unsigned char *msg_pre = ssl->compress_buf;
Paul Bakker2770fbd2012-07-03 13:30:23 +00003451
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003452 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> compress buf" ) );
Paul Bakker2770fbd2012-07-03 13:30:23 +00003453
Paul Bakkerabf2f8f2013-06-30 14:57:46 +02003454 if( len_pre == 0 )
3455 return( 0 );
3456
Paul Bakker2770fbd2012-07-03 13:30:23 +00003457 memcpy( msg_pre, ssl->out_msg, len_pre );
3458
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003459 MBEDTLS_SSL_DEBUG_MSG( 3, ( "before compression: msglen = %d, ",
Paul Bakker2770fbd2012-07-03 13:30:23 +00003460 ssl->out_msglen ) );
3461
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003462 MBEDTLS_SSL_DEBUG_BUF( 4, "before compression: output payload",
Paul Bakker2770fbd2012-07-03 13:30:23 +00003463 ssl->out_msg, ssl->out_msglen );
3464
Paul Bakker48916f92012-09-16 19:57:18 +00003465 ssl->transform_out->ctx_deflate.next_in = msg_pre;
3466 ssl->transform_out->ctx_deflate.avail_in = len_pre;
3467 ssl->transform_out->ctx_deflate.next_out = msg_post;
Angus Grattond8213d02016-05-25 20:56:48 +10003468 ssl->transform_out->ctx_deflate.avail_out = MBEDTLS_SSL_OUT_BUFFER_LEN - bytes_written;
Paul Bakker2770fbd2012-07-03 13:30:23 +00003469
Paul Bakker48916f92012-09-16 19:57:18 +00003470 ret = deflate( &ssl->transform_out->ctx_deflate, Z_SYNC_FLUSH );
Paul Bakker2770fbd2012-07-03 13:30:23 +00003471 if( ret != Z_OK )
3472 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003473 MBEDTLS_SSL_DEBUG_MSG( 1, ( "failed to perform compression (%d)", ret ) );
3474 return( MBEDTLS_ERR_SSL_COMPRESSION_FAILED );
Paul Bakker2770fbd2012-07-03 13:30:23 +00003475 }
3476
Angus Grattond8213d02016-05-25 20:56:48 +10003477 ssl->out_msglen = MBEDTLS_SSL_OUT_BUFFER_LEN -
Andrzej Kurek5462e022018-04-20 07:58:53 -04003478 ssl->transform_out->ctx_deflate.avail_out - bytes_written;
Paul Bakker2770fbd2012-07-03 13:30:23 +00003479
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003480 MBEDTLS_SSL_DEBUG_MSG( 3, ( "after compression: msglen = %d, ",
Paul Bakker2770fbd2012-07-03 13:30:23 +00003481 ssl->out_msglen ) );
3482
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003483 MBEDTLS_SSL_DEBUG_BUF( 4, "after compression: output payload",
Paul Bakker2770fbd2012-07-03 13:30:23 +00003484 ssl->out_msg, ssl->out_msglen );
3485
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003486 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= compress buf" ) );
Paul Bakker2770fbd2012-07-03 13:30:23 +00003487
3488 return( 0 );
3489}
3490
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003491static int ssl_decompress_buf( mbedtls_ssl_context *ssl )
Paul Bakker2770fbd2012-07-03 13:30:23 +00003492{
3493 int ret;
3494 unsigned char *msg_post = ssl->in_msg;
Andrzej Kureka9ceef82018-04-24 06:32:44 -04003495 ptrdiff_t header_bytes = ssl->in_msg - ssl->in_buf;
Paul Bakker2770fbd2012-07-03 13:30:23 +00003496 size_t len_pre = ssl->in_msglen;
Paul Bakker16770332013-10-11 09:59:44 +02003497 unsigned char *msg_pre = ssl->compress_buf;
Paul Bakker2770fbd2012-07-03 13:30:23 +00003498
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003499 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> decompress buf" ) );
Paul Bakker2770fbd2012-07-03 13:30:23 +00003500
Paul Bakkerabf2f8f2013-06-30 14:57:46 +02003501 if( len_pre == 0 )
3502 return( 0 );
3503
Paul Bakker2770fbd2012-07-03 13:30:23 +00003504 memcpy( msg_pre, ssl->in_msg, len_pre );
3505
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003506 MBEDTLS_SSL_DEBUG_MSG( 3, ( "before decompression: msglen = %d, ",
Paul Bakker2770fbd2012-07-03 13:30:23 +00003507 ssl->in_msglen ) );
3508
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003509 MBEDTLS_SSL_DEBUG_BUF( 4, "before decompression: input payload",
Paul Bakker2770fbd2012-07-03 13:30:23 +00003510 ssl->in_msg, ssl->in_msglen );
3511
Paul Bakker48916f92012-09-16 19:57:18 +00003512 ssl->transform_in->ctx_inflate.next_in = msg_pre;
3513 ssl->transform_in->ctx_inflate.avail_in = len_pre;
3514 ssl->transform_in->ctx_inflate.next_out = msg_post;
Angus Grattond8213d02016-05-25 20:56:48 +10003515 ssl->transform_in->ctx_inflate.avail_out = MBEDTLS_SSL_IN_BUFFER_LEN -
Andrzej Kureka9ceef82018-04-24 06:32:44 -04003516 header_bytes;
Paul Bakker2770fbd2012-07-03 13:30:23 +00003517
Paul Bakker48916f92012-09-16 19:57:18 +00003518 ret = inflate( &ssl->transform_in->ctx_inflate, Z_SYNC_FLUSH );
Paul Bakker2770fbd2012-07-03 13:30:23 +00003519 if( ret != Z_OK )
3520 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003521 MBEDTLS_SSL_DEBUG_MSG( 1, ( "failed to perform decompression (%d)", ret ) );
3522 return( MBEDTLS_ERR_SSL_COMPRESSION_FAILED );
Paul Bakker2770fbd2012-07-03 13:30:23 +00003523 }
3524
Angus Grattond8213d02016-05-25 20:56:48 +10003525 ssl->in_msglen = MBEDTLS_SSL_IN_BUFFER_LEN -
Andrzej Kureka9ceef82018-04-24 06:32:44 -04003526 ssl->transform_in->ctx_inflate.avail_out - header_bytes;
Paul Bakker2770fbd2012-07-03 13:30:23 +00003527
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003528 MBEDTLS_SSL_DEBUG_MSG( 3, ( "after decompression: msglen = %d, ",
Paul Bakker2770fbd2012-07-03 13:30:23 +00003529 ssl->in_msglen ) );
3530
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003531 MBEDTLS_SSL_DEBUG_BUF( 4, "after decompression: input payload",
Paul Bakker2770fbd2012-07-03 13:30:23 +00003532 ssl->in_msg, ssl->in_msglen );
3533
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003534 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= decompress buf" ) );
Paul Bakker2770fbd2012-07-03 13:30:23 +00003535
3536 return( 0 );
3537}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003538#endif /* MBEDTLS_ZLIB_SUPPORT */
Paul Bakker2770fbd2012-07-03 13:30:23 +00003539
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003540#if defined(MBEDTLS_SSL_SRV_C) && defined(MBEDTLS_SSL_RENEGOTIATION)
3541static int ssl_write_hello_request( mbedtls_ssl_context *ssl );
Manuel Pégourié-Gonnarddf3acd82014-10-15 15:07:45 +02003542
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003543#if defined(MBEDTLS_SSL_PROTO_DTLS)
3544static int ssl_resend_hello_request( mbedtls_ssl_context *ssl )
Manuel Pégourié-Gonnarddf3acd82014-10-15 15:07:45 +02003545{
3546 /* If renegotiation is not enforced, retransmit until we would reach max
3547 * timeout if we were using the usual handshake doubling scheme */
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02003548 if( ssl->conf->renego_max_records < 0 )
Manuel Pégourié-Gonnarddf3acd82014-10-15 15:07:45 +02003549 {
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02003550 uint32_t ratio = ssl->conf->hs_timeout_max / ssl->conf->hs_timeout_min + 1;
Manuel Pégourié-Gonnarddf3acd82014-10-15 15:07:45 +02003551 unsigned char doublings = 1;
3552
3553 while( ratio != 0 )
3554 {
3555 ++doublings;
3556 ratio >>= 1;
3557 }
3558
3559 if( ++ssl->renego_records_seen > doublings )
3560 {
Manuel Pégourié-Gonnardcb0d2122015-07-22 11:52:11 +02003561 MBEDTLS_SSL_DEBUG_MSG( 2, ( "no longer retransmitting hello request" ) );
Manuel Pégourié-Gonnarddf3acd82014-10-15 15:07:45 +02003562 return( 0 );
3563 }
3564 }
3565
3566 return( ssl_write_hello_request( ssl ) );
3567}
3568#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003569#endif /* MBEDTLS_SSL_SRV_C && MBEDTLS_SSL_RENEGOTIATION */
Manuel Pégourié-Gonnard26a4cf62014-10-15 13:52:48 +02003570
Paul Bakker5121ce52009-01-03 21:22:43 +00003571/*
Manuel Pégourié-Gonnardb2f3be82014-07-10 17:54:52 +02003572 * Fill the input message buffer by appending data to it.
3573 * The amount of data already fetched is in ssl->in_left.
Manuel Pégourié-Gonnardfe98ace2014-03-24 13:13:01 +01003574 *
3575 * If we return 0, is it guaranteed that (at least) nb_want bytes are
3576 * available (from this read and/or a previous one). Otherwise, an error code
3577 * is returned (possibly EOF or WANT_READ).
3578 *
Manuel Pégourié-Gonnardb2f3be82014-07-10 17:54:52 +02003579 * With stream transport (TLS) on success ssl->in_left == nb_want, but
3580 * with datagram transport (DTLS) on success ssl->in_left >= nb_want,
3581 * since we always read a whole datagram at once.
3582 *
Manuel Pégourié-Gonnard64dffc52014-09-02 13:39:16 +02003583 * For DTLS, it is up to the caller to set ssl->next_record_offset when
Manuel Pégourié-Gonnardb2f3be82014-07-10 17:54:52 +02003584 * they're done reading a record.
Paul Bakker5121ce52009-01-03 21:22:43 +00003585 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003586int mbedtls_ssl_fetch_input( mbedtls_ssl_context *ssl, size_t nb_want )
Paul Bakker5121ce52009-01-03 21:22:43 +00003587{
Paul Bakker23986e52011-04-24 08:57:21 +00003588 int ret;
3589 size_t len;
Paul Bakker5121ce52009-01-03 21:22:43 +00003590
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003591 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> fetch input" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00003592
Manuel Pégourié-Gonnarde6bdc442014-09-17 11:34:57 +02003593 if( ssl->f_recv == NULL && ssl->f_recv_timeout == NULL )
3594 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003595 MBEDTLS_SSL_DEBUG_MSG( 1, ( "Bad usage of mbedtls_ssl_set_bio() "
Manuel Pégourié-Gonnard1b511f92015-05-06 15:54:23 +01003596 "or mbedtls_ssl_set_bio()" ) );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003597 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
Manuel Pégourié-Gonnarde6bdc442014-09-17 11:34:57 +02003598 }
3599
Angus Grattond8213d02016-05-25 20:56:48 +10003600 if( nb_want > MBEDTLS_SSL_IN_BUFFER_LEN - (size_t)( ssl->in_hdr - ssl->in_buf ) )
Paul Bakker1a1fbba2014-04-30 14:38:05 +02003601 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003602 MBEDTLS_SSL_DEBUG_MSG( 1, ( "requesting more data than fits" ) );
3603 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
Paul Bakker1a1fbba2014-04-30 14:38:05 +02003604 }
3605
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003606#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02003607 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM )
Paul Bakker5121ce52009-01-03 21:22:43 +00003608 {
Manuel Pégourié-Gonnard6b651412014-10-01 18:29:03 +02003609 uint32_t timeout;
3610
Manuel Pégourié-Gonnard2e012912015-05-12 20:55:41 +02003611 /* Just to be sure */
3612 if( ssl->f_set_timer == NULL || ssl->f_get_timer == NULL )
3613 {
3614 MBEDTLS_SSL_DEBUG_MSG( 1, ( "You must use "
3615 "mbedtls_ssl_set_timer_cb() for DTLS" ) );
3616 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
3617 }
3618
Manuel Pégourié-Gonnardb2f3be82014-07-10 17:54:52 +02003619 /*
3620 * The point is, we need to always read a full datagram at once, so we
3621 * sometimes read more then requested, and handle the additional data.
3622 * It could be the rest of the current record (while fetching the
3623 * header) and/or some other records in the same datagram.
3624 */
3625
3626 /*
3627 * Move to the next record in the already read datagram if applicable
3628 */
3629 if( ssl->next_record_offset != 0 )
3630 {
3631 if( ssl->in_left < ssl->next_record_offset )
3632 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003633 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
3634 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Manuel Pégourié-Gonnardb2f3be82014-07-10 17:54:52 +02003635 }
3636
3637 ssl->in_left -= ssl->next_record_offset;
3638
3639 if( ssl->in_left != 0 )
3640 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003641 MBEDTLS_SSL_DEBUG_MSG( 2, ( "next record in same datagram, offset: %d",
Manuel Pégourié-Gonnardb2f3be82014-07-10 17:54:52 +02003642 ssl->next_record_offset ) );
3643 memmove( ssl->in_hdr,
3644 ssl->in_hdr + ssl->next_record_offset,
3645 ssl->in_left );
3646 }
3647
3648 ssl->next_record_offset = 0;
3649 }
3650
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003651 MBEDTLS_SSL_DEBUG_MSG( 2, ( "in_left: %d, nb_want: %d",
Paul Bakker5121ce52009-01-03 21:22:43 +00003652 ssl->in_left, nb_want ) );
Manuel Pégourié-Gonnardfe98ace2014-03-24 13:13:01 +01003653
3654 /*
Manuel Pégourié-Gonnardb2f3be82014-07-10 17:54:52 +02003655 * Done if we already have enough data.
Manuel Pégourié-Gonnardfe98ace2014-03-24 13:13:01 +01003656 */
3657 if( nb_want <= ssl->in_left)
Manuel Pégourié-Gonnard502bf302014-08-20 13:12:58 +02003658 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003659 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= fetch input" ) );
Manuel Pégourié-Gonnardfe98ace2014-03-24 13:13:01 +01003660 return( 0 );
Manuel Pégourié-Gonnard502bf302014-08-20 13:12:58 +02003661 }
Manuel Pégourié-Gonnardfe98ace2014-03-24 13:13:01 +01003662
3663 /*
Antonin Décimo36e89b52019-01-23 15:24:37 +01003664 * A record can't be split across datagrams. If we need to read but
Manuel Pégourié-Gonnardfe98ace2014-03-24 13:13:01 +01003665 * are not at the beginning of a new record, the caller did something
3666 * wrong.
3667 */
3668 if( ssl->in_left != 0 )
3669 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003670 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
3671 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Manuel Pégourié-Gonnardfe98ace2014-03-24 13:13:01 +01003672 }
3673
Manuel Pégourié-Gonnard4e2f2452014-10-02 16:51:56 +02003674 /*
3675 * Don't even try to read if time's out already.
3676 * This avoids by-passing the timer when repeatedly receiving messages
3677 * that will end up being dropped.
3678 */
3679 if( ssl_check_timer( ssl ) != 0 )
Hanno Beckere65ce782017-05-22 14:47:48 +01003680 {
3681 MBEDTLS_SSL_DEBUG_MSG( 2, ( "timer has expired" ) );
Manuel Pégourié-Gonnard88369942015-05-06 16:19:31 +01003682 ret = MBEDTLS_ERR_SSL_TIMEOUT;
Hanno Beckere65ce782017-05-22 14:47:48 +01003683 }
Manuel Pégourié-Gonnard6b651412014-10-01 18:29:03 +02003684 else
Manuel Pégourié-Gonnard6a2bdfa2014-09-19 21:18:23 +02003685 {
Angus Grattond8213d02016-05-25 20:56:48 +10003686 len = MBEDTLS_SSL_IN_BUFFER_LEN - ( ssl->in_hdr - ssl->in_buf );
Manuel Pégourié-Gonnard4e2f2452014-10-02 16:51:56 +02003687
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003688 if( ssl->state != MBEDTLS_SSL_HANDSHAKE_OVER )
Manuel Pégourié-Gonnard4e2f2452014-10-02 16:51:56 +02003689 timeout = ssl->handshake->retransmit_timeout;
3690 else
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02003691 timeout = ssl->conf->read_timeout;
Manuel Pégourié-Gonnard4e2f2452014-10-02 16:51:56 +02003692
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003693 MBEDTLS_SSL_DEBUG_MSG( 3, ( "f_recv_timeout: %u ms", timeout ) );
Manuel Pégourié-Gonnard4e2f2452014-10-02 16:51:56 +02003694
Manuel Pégourié-Gonnard07617332015-06-24 23:00:03 +02003695 if( ssl->f_recv_timeout != NULL )
Manuel Pégourié-Gonnard4e2f2452014-10-02 16:51:56 +02003696 ret = ssl->f_recv_timeout( ssl->p_bio, ssl->in_hdr, len,
3697 timeout );
3698 else
3699 ret = ssl->f_recv( ssl->p_bio, ssl->in_hdr, len );
3700
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003701 MBEDTLS_SSL_DEBUG_RET( 2, "ssl->f_recv(_timeout)", ret );
Manuel Pégourié-Gonnard4e2f2452014-10-02 16:51:56 +02003702
3703 if( ret == 0 )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003704 return( MBEDTLS_ERR_SSL_CONN_EOF );
Manuel Pégourié-Gonnard4e2f2452014-10-02 16:51:56 +02003705 }
3706
Manuel Pégourié-Gonnard88369942015-05-06 16:19:31 +01003707 if( ret == MBEDTLS_ERR_SSL_TIMEOUT )
Manuel Pégourié-Gonnard4e2f2452014-10-02 16:51:56 +02003708 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003709 MBEDTLS_SSL_DEBUG_MSG( 2, ( "timeout" ) );
Manuel Pégourié-Gonnard4e2f2452014-10-02 16:51:56 +02003710 ssl_set_timer( ssl, 0 );
Manuel Pégourié-Gonnard6a2bdfa2014-09-19 21:18:23 +02003711
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003712 if( ssl->state != MBEDTLS_SSL_HANDSHAKE_OVER )
Manuel Pégourié-Gonnard0ac247f2014-09-30 22:21:31 +02003713 {
Manuel Pégourié-Gonnard6b651412014-10-01 18:29:03 +02003714 if( ssl_double_retransmit_timeout( ssl ) != 0 )
3715 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003716 MBEDTLS_SSL_DEBUG_MSG( 1, ( "handshake timeout" ) );
Manuel Pégourié-Gonnard88369942015-05-06 16:19:31 +01003717 return( MBEDTLS_ERR_SSL_TIMEOUT );
Manuel Pégourié-Gonnard6b651412014-10-01 18:29:03 +02003718 }
3719
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003720 if( ( ret = mbedtls_ssl_resend( ssl ) ) != 0 )
Manuel Pégourié-Gonnard6b651412014-10-01 18:29:03 +02003721 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003722 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_resend", ret );
Manuel Pégourié-Gonnard6b651412014-10-01 18:29:03 +02003723 return( ret );
3724 }
3725
Manuel Pégourié-Gonnard88369942015-05-06 16:19:31 +01003726 return( MBEDTLS_ERR_SSL_WANT_READ );
Manuel Pégourié-Gonnard0ac247f2014-09-30 22:21:31 +02003727 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003728#if defined(MBEDTLS_SSL_SRV_C) && defined(MBEDTLS_SSL_RENEGOTIATION)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02003729 else if( ssl->conf->endpoint == MBEDTLS_SSL_IS_SERVER &&
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003730 ssl->renego_status == MBEDTLS_SSL_RENEGOTIATION_PENDING )
Manuel Pégourié-Gonnard26a4cf62014-10-15 13:52:48 +02003731 {
Manuel Pégourié-Gonnarddf3acd82014-10-15 15:07:45 +02003732 if( ( ret = ssl_resend_hello_request( ssl ) ) != 0 )
Manuel Pégourié-Gonnard26a4cf62014-10-15 13:52:48 +02003733 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003734 MBEDTLS_SSL_DEBUG_RET( 1, "ssl_resend_hello_request", ret );
Manuel Pégourié-Gonnard26a4cf62014-10-15 13:52:48 +02003735 return( ret );
3736 }
3737
Manuel Pégourié-Gonnard88369942015-05-06 16:19:31 +01003738 return( MBEDTLS_ERR_SSL_WANT_READ );
Manuel Pégourié-Gonnard26a4cf62014-10-15 13:52:48 +02003739 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003740#endif /* MBEDTLS_SSL_SRV_C && MBEDTLS_SSL_RENEGOTIATION */
Manuel Pégourié-Gonnard6a2bdfa2014-09-19 21:18:23 +02003741 }
3742
Paul Bakker5121ce52009-01-03 21:22:43 +00003743 if( ret < 0 )
3744 return( ret );
3745
Manuel Pégourié-Gonnardfe98ace2014-03-24 13:13:01 +01003746 ssl->in_left = ret;
3747 }
3748 else
3749#endif
3750 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003751 MBEDTLS_SSL_DEBUG_MSG( 2, ( "in_left: %d, nb_want: %d",
Manuel Pégourié-Gonnardb2f3be82014-07-10 17:54:52 +02003752 ssl->in_left, nb_want ) );
3753
Manuel Pégourié-Gonnardfe98ace2014-03-24 13:13:01 +01003754 while( ssl->in_left < nb_want )
3755 {
3756 len = nb_want - ssl->in_left;
Manuel Pégourié-Gonnard286a1362015-05-13 16:22:05 +02003757
3758 if( ssl_check_timer( ssl ) != 0 )
3759 ret = MBEDTLS_ERR_SSL_TIMEOUT;
3760 else
Manuel Pégourié-Gonnard07617332015-06-24 23:00:03 +02003761 {
3762 if( ssl->f_recv_timeout != NULL )
3763 {
3764 ret = ssl->f_recv_timeout( ssl->p_bio,
3765 ssl->in_hdr + ssl->in_left, len,
3766 ssl->conf->read_timeout );
3767 }
3768 else
3769 {
3770 ret = ssl->f_recv( ssl->p_bio,
3771 ssl->in_hdr + ssl->in_left, len );
3772 }
3773 }
Manuel Pégourié-Gonnardfe98ace2014-03-24 13:13:01 +01003774
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003775 MBEDTLS_SSL_DEBUG_MSG( 2, ( "in_left: %d, nb_want: %d",
Manuel Pégourié-Gonnard07617332015-06-24 23:00:03 +02003776 ssl->in_left, nb_want ) );
3777 MBEDTLS_SSL_DEBUG_RET( 2, "ssl->f_recv(_timeout)", ret );
Manuel Pégourié-Gonnardfe98ace2014-03-24 13:13:01 +01003778
3779 if( ret == 0 )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003780 return( MBEDTLS_ERR_SSL_CONN_EOF );
Manuel Pégourié-Gonnardfe98ace2014-03-24 13:13:01 +01003781
3782 if( ret < 0 )
3783 return( ret );
3784
mohammad160352aecb92018-03-28 23:41:40 -07003785 if ( (size_t)ret > len || ( INT_MAX > SIZE_MAX && ret > SIZE_MAX ) )
mohammad16035bd15cb2018-02-28 04:30:59 -08003786 {
Darryl Green11999bb2018-03-13 15:22:58 +00003787 MBEDTLS_SSL_DEBUG_MSG( 1,
3788 ( "f_recv returned %d bytes but only %lu were requested",
mohammad160319d392b2018-04-02 07:25:26 -07003789 ret, (unsigned long)len ) );
mohammad16035bd15cb2018-02-28 04:30:59 -08003790 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
3791 }
3792
Manuel Pégourié-Gonnardfe98ace2014-03-24 13:13:01 +01003793 ssl->in_left += ret;
3794 }
Paul Bakker5121ce52009-01-03 21:22:43 +00003795 }
3796
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003797 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= fetch input" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00003798
3799 return( 0 );
3800}
3801
3802/*
3803 * Flush any data not yet written
3804 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003805int mbedtls_ssl_flush_output( mbedtls_ssl_context *ssl )
Paul Bakker5121ce52009-01-03 21:22:43 +00003806{
Manuel Pégourié-Gonnard5afb1672014-02-16 18:33:22 +01003807 int ret;
Hanno Becker04484622018-08-06 09:49:38 +01003808 unsigned char *buf;
Paul Bakker5121ce52009-01-03 21:22:43 +00003809
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003810 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> flush output" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00003811
Manuel Pégourié-Gonnarde6bdc442014-09-17 11:34:57 +02003812 if( ssl->f_send == NULL )
3813 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003814 MBEDTLS_SSL_DEBUG_MSG( 1, ( "Bad usage of mbedtls_ssl_set_bio() "
Manuel Pégourié-Gonnard1b511f92015-05-06 15:54:23 +01003815 "or mbedtls_ssl_set_bio()" ) );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003816 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
Manuel Pégourié-Gonnarde6bdc442014-09-17 11:34:57 +02003817 }
3818
Manuel Pégourié-Gonnard06193482014-02-14 08:39:32 +01003819 /* Avoid incrementing counter if data is flushed */
3820 if( ssl->out_left == 0 )
3821 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003822 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= flush output" ) );
Manuel Pégourié-Gonnard06193482014-02-14 08:39:32 +01003823 return( 0 );
3824 }
3825
Paul Bakker5121ce52009-01-03 21:22:43 +00003826 while( ssl->out_left > 0 )
3827 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003828 MBEDTLS_SSL_DEBUG_MSG( 2, ( "message length: %d, out_left: %d",
Hanno Becker5903de42019-05-03 14:46:38 +01003829 mbedtls_ssl_out_hdr_len( ssl ) + ssl->out_msglen, ssl->out_left ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00003830
Hanno Becker2b1e3542018-08-06 11:19:13 +01003831 buf = ssl->out_hdr - ssl->out_left;
Manuel Pégourié-Gonnarde6bdc442014-09-17 11:34:57 +02003832 ret = ssl->f_send( ssl->p_bio, buf, ssl->out_left );
Paul Bakker186751d2012-05-08 13:16:14 +00003833
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003834 MBEDTLS_SSL_DEBUG_RET( 2, "ssl->f_send", ret );
Paul Bakker5121ce52009-01-03 21:22:43 +00003835
3836 if( ret <= 0 )
3837 return( ret );
3838
mohammad160352aecb92018-03-28 23:41:40 -07003839 if( (size_t)ret > ssl->out_left || ( INT_MAX > SIZE_MAX && ret > SIZE_MAX ) )
mohammad16034bbaeb42018-02-22 04:29:04 -08003840 {
Darryl Green11999bb2018-03-13 15:22:58 +00003841 MBEDTLS_SSL_DEBUG_MSG( 1,
3842 ( "f_send returned %d bytes but only %lu bytes were sent",
mohammad160319d392b2018-04-02 07:25:26 -07003843 ret, (unsigned long)ssl->out_left ) );
mohammad16034bbaeb42018-02-22 04:29:04 -08003844 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
3845 }
3846
Paul Bakker5121ce52009-01-03 21:22:43 +00003847 ssl->out_left -= ret;
3848 }
3849
Hanno Becker2b1e3542018-08-06 11:19:13 +01003850#if defined(MBEDTLS_SSL_PROTO_DTLS)
3851 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM )
Manuel Pégourié-Gonnard06193482014-02-14 08:39:32 +01003852 {
Hanno Becker2b1e3542018-08-06 11:19:13 +01003853 ssl->out_hdr = ssl->out_buf;
Manuel Pégourié-Gonnard06193482014-02-14 08:39:32 +01003854 }
Hanno Becker2b1e3542018-08-06 11:19:13 +01003855 else
3856#endif
3857 {
3858 ssl->out_hdr = ssl->out_buf + 8;
3859 }
3860 ssl_update_out_pointers( ssl, ssl->transform_out );
Manuel Pégourié-Gonnard06193482014-02-14 08:39:32 +01003861
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003862 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= flush output" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00003863
3864 return( 0 );
3865}
3866
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02003867/*
3868 * Functions to handle the DTLS retransmission state machine
3869 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003870#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02003871/*
3872 * Append current handshake message to current outgoing flight
3873 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003874static int ssl_flight_append( mbedtls_ssl_context *ssl )
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02003875{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003876 mbedtls_ssl_flight_item *msg;
Hanno Becker3b235902018-08-06 09:54:53 +01003877 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> ssl_flight_append" ) );
3878 MBEDTLS_SSL_DEBUG_BUF( 4, "message appended to flight",
3879 ssl->out_msg, ssl->out_msglen );
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02003880
3881 /* Allocate space for current message */
Manuel Pégourié-Gonnard7551cb92015-05-26 16:04:06 +02003882 if( ( msg = mbedtls_calloc( 1, sizeof( mbedtls_ssl_flight_item ) ) ) == NULL )
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02003883 {
Manuel Pégourié-Gonnardb2a18a22015-05-27 16:29:56 +02003884 MBEDTLS_SSL_DEBUG_MSG( 1, ( "alloc %d bytes failed",
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003885 sizeof( mbedtls_ssl_flight_item ) ) );
Manuel Pégourié-Gonnard6a8ca332015-05-28 09:33:39 +02003886 return( MBEDTLS_ERR_SSL_ALLOC_FAILED );
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02003887 }
3888
Manuel Pégourié-Gonnard7551cb92015-05-26 16:04:06 +02003889 if( ( msg->p = mbedtls_calloc( 1, ssl->out_msglen ) ) == NULL )
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02003890 {
Manuel Pégourié-Gonnardb2a18a22015-05-27 16:29:56 +02003891 MBEDTLS_SSL_DEBUG_MSG( 1, ( "alloc %d bytes failed", ssl->out_msglen ) );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003892 mbedtls_free( msg );
Manuel Pégourié-Gonnard6a8ca332015-05-28 09:33:39 +02003893 return( MBEDTLS_ERR_SSL_ALLOC_FAILED );
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02003894 }
3895
3896 /* Copy current handshake message with headers */
3897 memcpy( msg->p, ssl->out_msg, ssl->out_msglen );
3898 msg->len = ssl->out_msglen;
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02003899 msg->type = ssl->out_msgtype;
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02003900 msg->next = NULL;
3901
3902 /* Append to the current flight */
3903 if( ssl->handshake->flight == NULL )
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02003904 ssl->handshake->flight = msg;
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02003905 else
3906 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003907 mbedtls_ssl_flight_item *cur = ssl->handshake->flight;
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02003908 while( cur->next != NULL )
3909 cur = cur->next;
3910 cur->next = msg;
3911 }
3912
Hanno Becker3b235902018-08-06 09:54:53 +01003913 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= ssl_flight_append" ) );
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02003914 return( 0 );
3915}
3916
3917/*
3918 * Free the current flight of handshake messages
3919 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003920static void ssl_flight_free( mbedtls_ssl_flight_item *flight )
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02003921{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003922 mbedtls_ssl_flight_item *cur = flight;
3923 mbedtls_ssl_flight_item *next;
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02003924
3925 while( cur != NULL )
3926 {
3927 next = cur->next;
3928
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003929 mbedtls_free( cur->p );
3930 mbedtls_free( cur );
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02003931
3932 cur = next;
3933 }
3934}
3935
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003936#if defined(MBEDTLS_SSL_DTLS_ANTI_REPLAY)
3937static void ssl_dtls_replay_reset( mbedtls_ssl_context *ssl );
Manuel Pégourié-Gonnardb47368a2014-09-24 13:29:58 +02003938#endif
3939
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02003940/*
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02003941 * Swap transform_out and out_ctr with the alternative ones
3942 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003943static void ssl_swap_epochs( mbedtls_ssl_context *ssl )
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02003944{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003945 mbedtls_ssl_transform *tmp_transform;
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02003946 unsigned char tmp_out_ctr[8];
3947
3948 if( ssl->transform_out == ssl->handshake->alt_transform_out )
3949 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003950 MBEDTLS_SSL_DEBUG_MSG( 3, ( "skip swap epochs" ) );
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02003951 return;
3952 }
3953
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003954 MBEDTLS_SSL_DEBUG_MSG( 3, ( "swap epochs" ) );
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02003955
Manuel Pégourié-Gonnardc715aed2014-09-19 21:39:13 +02003956 /* Swap transforms */
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02003957 tmp_transform = ssl->transform_out;
3958 ssl->transform_out = ssl->handshake->alt_transform_out;
3959 ssl->handshake->alt_transform_out = tmp_transform;
3960
Manuel Pégourié-Gonnardc715aed2014-09-19 21:39:13 +02003961 /* Swap epoch + sequence_number */
Hanno Becker19859472018-08-06 09:40:20 +01003962 memcpy( tmp_out_ctr, ssl->cur_out_ctr, 8 );
3963 memcpy( ssl->cur_out_ctr, ssl->handshake->alt_out_ctr, 8 );
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02003964 memcpy( ssl->handshake->alt_out_ctr, tmp_out_ctr, 8 );
Manuel Pégourié-Gonnardc715aed2014-09-19 21:39:13 +02003965
3966 /* Adjust to the newly activated transform */
Hanno Becker5aa4e2c2018-08-06 09:26:08 +01003967 ssl_update_out_pointers( ssl, ssl->transform_out );
Manuel Pégourié-Gonnardc715aed2014-09-19 21:39:13 +02003968
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003969#if defined(MBEDTLS_SSL_HW_RECORD_ACCEL)
3970 if( mbedtls_ssl_hw_record_activate != NULL )
Manuel Pégourié-Gonnardc715aed2014-09-19 21:39:13 +02003971 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003972 if( ( ret = mbedtls_ssl_hw_record_activate( ssl, MBEDTLS_SSL_CHANNEL_OUTBOUND ) ) != 0 )
Manuel Pégourié-Gonnardc715aed2014-09-19 21:39:13 +02003973 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003974 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_hw_record_activate", ret );
3975 return( MBEDTLS_ERR_SSL_HW_ACCEL_FAILED );
Manuel Pégourié-Gonnardc715aed2014-09-19 21:39:13 +02003976 }
3977 }
3978#endif
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02003979}
3980
3981/*
3982 * Retransmit the current flight of messages.
Manuel Pégourié-Gonnard87a346f2017-09-13 12:45:21 +02003983 */
3984int mbedtls_ssl_resend( mbedtls_ssl_context *ssl )
3985{
3986 int ret = 0;
3987
3988 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> mbedtls_ssl_resend" ) );
3989
3990 ret = mbedtls_ssl_flight_transmit( ssl );
3991
3992 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= mbedtls_ssl_resend" ) );
3993
3994 return( ret );
3995}
3996
3997/*
3998 * Transmit or retransmit the current flight of messages.
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02003999 *
4000 * Need to remember the current message in case flush_output returns
4001 * WANT_WRITE, causing us to exit this function and come back later.
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02004002 * This function must be called until state is no longer SENDING.
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02004003 */
Manuel Pégourié-Gonnard87a346f2017-09-13 12:45:21 +02004004int mbedtls_ssl_flight_transmit( mbedtls_ssl_context *ssl )
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02004005{
Hanno Becker67bc7c32018-08-06 11:33:50 +01004006 int ret;
Manuel Pégourié-Gonnard87a346f2017-09-13 12:45:21 +02004007 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> mbedtls_ssl_flight_transmit" ) );
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02004008
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004009 if( ssl->handshake->retransmit_state != MBEDTLS_SSL_RETRANS_SENDING )
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02004010 {
Manuel Pégourié-Gonnard19c62f92018-08-16 10:50:39 +02004011 MBEDTLS_SSL_DEBUG_MSG( 2, ( "initialise flight transmission" ) );
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02004012
4013 ssl->handshake->cur_msg = ssl->handshake->flight;
Manuel Pégourié-Gonnard28f4bea2017-09-13 14:00:05 +02004014 ssl->handshake->cur_msg_p = ssl->handshake->flight->p + 12;
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02004015 ssl_swap_epochs( ssl );
4016
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004017 ssl->handshake->retransmit_state = MBEDTLS_SSL_RETRANS_SENDING;
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02004018 }
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02004019
4020 while( ssl->handshake->cur_msg != NULL )
4021 {
Hanno Becker67bc7c32018-08-06 11:33:50 +01004022 size_t max_frag_len;
Manuel Pégourié-Gonnard28f4bea2017-09-13 14:00:05 +02004023 const mbedtls_ssl_flight_item * const cur = ssl->handshake->cur_msg;
Hanno Becker67bc7c32018-08-06 11:33:50 +01004024
Hanno Beckere1dcb032018-08-17 16:47:58 +01004025 int const is_finished =
4026 ( cur->type == MBEDTLS_SSL_MSG_HANDSHAKE &&
4027 cur->p[0] == MBEDTLS_SSL_HS_FINISHED );
4028
Hanno Becker04da1892018-08-14 13:22:10 +01004029 uint8_t const force_flush = ssl->disable_datagram_packing == 1 ?
4030 SSL_FORCE_FLUSH : SSL_DONT_FORCE_FLUSH;
4031
Manuel Pégourié-Gonnardc715aed2014-09-19 21:39:13 +02004032 /* Swap epochs before sending Finished: we can't do it after
4033 * sending ChangeCipherSpec, in case write returns WANT_READ.
4034 * Must be done before copying, may change out_msg pointer */
Hanno Beckere1dcb032018-08-17 16:47:58 +01004035 if( is_finished && ssl->handshake->cur_msg_p == ( cur->p + 12 ) )
Manuel Pégourié-Gonnardc715aed2014-09-19 21:39:13 +02004036 {
Hanno Becker67bc7c32018-08-06 11:33:50 +01004037 MBEDTLS_SSL_DEBUG_MSG( 2, ( "swap epochs to send finished message" ) );
Manuel Pégourié-Gonnardc715aed2014-09-19 21:39:13 +02004038 ssl_swap_epochs( ssl );
4039 }
4040
Hanno Becker67bc7c32018-08-06 11:33:50 +01004041 ret = ssl_get_remaining_payload_in_datagram( ssl );
4042 if( ret < 0 )
4043 return( ret );
4044 max_frag_len = (size_t) ret;
4045
Manuel Pégourié-Gonnard28f4bea2017-09-13 14:00:05 +02004046 /* CCS is copied as is, while HS messages may need fragmentation */
4047 if( cur->type == MBEDTLS_SSL_MSG_CHANGE_CIPHER_SPEC )
4048 {
Hanno Becker67bc7c32018-08-06 11:33:50 +01004049 if( max_frag_len == 0 )
4050 {
4051 if( ( ret = mbedtls_ssl_flush_output( ssl ) ) != 0 )
4052 return( ret );
4053
4054 continue;
4055 }
4056
Manuel Pégourié-Gonnard28f4bea2017-09-13 14:00:05 +02004057 memcpy( ssl->out_msg, cur->p, cur->len );
Hanno Becker67bc7c32018-08-06 11:33:50 +01004058 ssl->out_msglen = cur->len;
Manuel Pégourié-Gonnard28f4bea2017-09-13 14:00:05 +02004059 ssl->out_msgtype = cur->type;
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02004060
Manuel Pégourié-Gonnard28f4bea2017-09-13 14:00:05 +02004061 /* Update position inside current message */
4062 ssl->handshake->cur_msg_p += cur->len;
4063 }
4064 else
4065 {
4066 const unsigned char * const p = ssl->handshake->cur_msg_p;
4067 const size_t hs_len = cur->len - 12;
4068 const size_t frag_off = p - ( cur->p + 12 );
4069 const size_t rem_len = hs_len - frag_off;
Hanno Becker67bc7c32018-08-06 11:33:50 +01004070 size_t cur_hs_frag_len, max_hs_frag_len;
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02004071
Hanno Beckere1dcb032018-08-17 16:47:58 +01004072 if( ( max_frag_len < 12 ) || ( max_frag_len == 12 && hs_len != 0 ) )
Manuel Pégourié-Gonnarda1071a52018-08-20 11:56:14 +02004073 {
Hanno Beckere1dcb032018-08-17 16:47:58 +01004074 if( is_finished )
Hanno Becker67bc7c32018-08-06 11:33:50 +01004075 ssl_swap_epochs( ssl );
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02004076
Hanno Becker67bc7c32018-08-06 11:33:50 +01004077 if( ( ret = mbedtls_ssl_flush_output( ssl ) ) != 0 )
4078 return( ret );
4079
4080 continue;
4081 }
4082 max_hs_frag_len = max_frag_len - 12;
4083
4084 cur_hs_frag_len = rem_len > max_hs_frag_len ?
4085 max_hs_frag_len : rem_len;
4086
4087 if( frag_off == 0 && cur_hs_frag_len != hs_len )
Manuel Pégourié-Gonnard19c62f92018-08-16 10:50:39 +02004088 {
4089 MBEDTLS_SSL_DEBUG_MSG( 2, ( "fragmenting handshake message (%u > %u)",
Hanno Becker67bc7c32018-08-06 11:33:50 +01004090 (unsigned) cur_hs_frag_len,
4091 (unsigned) max_hs_frag_len ) );
Manuel Pégourié-Gonnard19c62f92018-08-16 10:50:39 +02004092 }
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +02004093
Manuel Pégourié-Gonnard28f4bea2017-09-13 14:00:05 +02004094 /* Messages are stored with handshake headers as if not fragmented,
4095 * copy beginning of headers then fill fragmentation fields.
4096 * Handshake headers: type(1) len(3) seq(2) f_off(3) f_len(3) */
4097 memcpy( ssl->out_msg, cur->p, 6 );
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02004098
Manuel Pégourié-Gonnard28f4bea2017-09-13 14:00:05 +02004099 ssl->out_msg[6] = ( ( frag_off >> 16 ) & 0xff );
4100 ssl->out_msg[7] = ( ( frag_off >> 8 ) & 0xff );
4101 ssl->out_msg[8] = ( ( frag_off ) & 0xff );
4102
Hanno Becker67bc7c32018-08-06 11:33:50 +01004103 ssl->out_msg[ 9] = ( ( cur_hs_frag_len >> 16 ) & 0xff );
4104 ssl->out_msg[10] = ( ( cur_hs_frag_len >> 8 ) & 0xff );
4105 ssl->out_msg[11] = ( ( cur_hs_frag_len ) & 0xff );
Manuel Pégourié-Gonnard28f4bea2017-09-13 14:00:05 +02004106
4107 MBEDTLS_SSL_DEBUG_BUF( 3, "handshake header", ssl->out_msg, 12 );
4108
Hanno Becker3f7b9732018-08-28 09:53:25 +01004109 /* Copy the handshake message content and set records fields */
Hanno Becker67bc7c32018-08-06 11:33:50 +01004110 memcpy( ssl->out_msg + 12, p, cur_hs_frag_len );
4111 ssl->out_msglen = cur_hs_frag_len + 12;
Manuel Pégourié-Gonnard28f4bea2017-09-13 14:00:05 +02004112 ssl->out_msgtype = cur->type;
4113
4114 /* Update position inside current message */
Hanno Becker67bc7c32018-08-06 11:33:50 +01004115 ssl->handshake->cur_msg_p += cur_hs_frag_len;
Manuel Pégourié-Gonnard28f4bea2017-09-13 14:00:05 +02004116 }
4117
4118 /* If done with the current message move to the next one if any */
4119 if( ssl->handshake->cur_msg_p >= cur->p + cur->len )
4120 {
4121 if( cur->next != NULL )
4122 {
4123 ssl->handshake->cur_msg = cur->next;
4124 ssl->handshake->cur_msg_p = cur->next->p + 12;
4125 }
4126 else
4127 {
4128 ssl->handshake->cur_msg = NULL;
4129 ssl->handshake->cur_msg_p = NULL;
4130 }
4131 }
4132
4133 /* Actually send the message out */
Hanno Becker04da1892018-08-14 13:22:10 +01004134 if( ( ret = mbedtls_ssl_write_record( ssl, force_flush ) ) != 0 )
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02004135 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004136 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_write_record", ret );
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02004137 return( ret );
4138 }
4139 }
4140
Hanno Becker67bc7c32018-08-06 11:33:50 +01004141 if( ( ret = mbedtls_ssl_flush_output( ssl ) ) != 0 )
4142 return( ret );
4143
Manuel Pégourié-Gonnard28f4bea2017-09-13 14:00:05 +02004144 /* Update state and set timer */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004145 if( ssl->state == MBEDTLS_SSL_HANDSHAKE_OVER )
4146 ssl->handshake->retransmit_state = MBEDTLS_SSL_RETRANS_FINISHED;
Manuel Pégourié-Gonnard23b7b702014-09-25 13:50:12 +02004147 else
Manuel Pégourié-Gonnard4e2f2452014-10-02 16:51:56 +02004148 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004149 ssl->handshake->retransmit_state = MBEDTLS_SSL_RETRANS_WAITING;
Manuel Pégourié-Gonnard4e2f2452014-10-02 16:51:56 +02004150 ssl_set_timer( ssl, ssl->handshake->retransmit_timeout );
4151 }
Manuel Pégourié-Gonnard7de3c9e2014-09-29 15:29:48 +02004152
Manuel Pégourié-Gonnard87a346f2017-09-13 12:45:21 +02004153 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= mbedtls_ssl_flight_transmit" ) );
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02004154
4155 return( 0 );
4156}
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02004157
4158/*
4159 * To be called when the last message of an incoming flight is received.
4160 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004161void mbedtls_ssl_recv_flight_completed( mbedtls_ssl_context *ssl )
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02004162{
4163 /* We won't need to resend that one any more */
4164 ssl_flight_free( ssl->handshake->flight );
4165 ssl->handshake->flight = NULL;
4166 ssl->handshake->cur_msg = NULL;
4167
4168 /* The next incoming flight will start with this msg_seq */
4169 ssl->handshake->in_flight_start_seq = ssl->handshake->in_msg_seq;
4170
Hanno Becker2ed6bcc2018-08-15 15:11:57 +01004171 /* We don't want to remember CCS's across flight boundaries. */
Hanno Beckerd7f8ae22018-08-16 09:45:56 +01004172 ssl->handshake->buffering.seen_ccs = 0;
Hanno Becker2ed6bcc2018-08-15 15:11:57 +01004173
Hanno Becker0271f962018-08-16 13:23:47 +01004174 /* Clear future message buffering structure. */
4175 ssl_buffering_free( ssl );
4176
Manuel Pégourié-Gonnard6c1fa3a2014-10-01 16:58:16 +02004177 /* Cancel timer */
Manuel Pégourié-Gonnard7de3c9e2014-09-29 15:29:48 +02004178 ssl_set_timer( ssl, 0 );
4179
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004180 if( ssl->in_msgtype == MBEDTLS_SSL_MSG_HANDSHAKE &&
4181 ssl->in_msg[0] == MBEDTLS_SSL_HS_FINISHED )
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02004182 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004183 ssl->handshake->retransmit_state = MBEDTLS_SSL_RETRANS_FINISHED;
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02004184 }
4185 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004186 ssl->handshake->retransmit_state = MBEDTLS_SSL_RETRANS_PREPARING;
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02004187}
Manuel Pégourié-Gonnard7de3c9e2014-09-29 15:29:48 +02004188
4189/*
4190 * To be called when the last message of an outgoing flight is send.
4191 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004192void mbedtls_ssl_send_flight_completed( mbedtls_ssl_context *ssl )
Manuel Pégourié-Gonnard7de3c9e2014-09-29 15:29:48 +02004193{
Manuel Pégourié-Gonnard6c1fa3a2014-10-01 16:58:16 +02004194 ssl_reset_retransmit_timeout( ssl );
Manuel Pégourié-Gonnard0ac247f2014-09-30 22:21:31 +02004195 ssl_set_timer( ssl, ssl->handshake->retransmit_timeout );
Manuel Pégourié-Gonnard7de3c9e2014-09-29 15:29:48 +02004196
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004197 if( ssl->in_msgtype == MBEDTLS_SSL_MSG_HANDSHAKE &&
4198 ssl->in_msg[0] == MBEDTLS_SSL_HS_FINISHED )
Manuel Pégourié-Gonnard7de3c9e2014-09-29 15:29:48 +02004199 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004200 ssl->handshake->retransmit_state = MBEDTLS_SSL_RETRANS_FINISHED;
Manuel Pégourié-Gonnard7de3c9e2014-09-29 15:29:48 +02004201 }
4202 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004203 ssl->handshake->retransmit_state = MBEDTLS_SSL_RETRANS_WAITING;
Manuel Pégourié-Gonnard7de3c9e2014-09-29 15:29:48 +02004204}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004205#endif /* MBEDTLS_SSL_PROTO_DTLS */
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02004206
Paul Bakker5121ce52009-01-03 21:22:43 +00004207/*
Manuel Pégourié-Gonnard31c15862017-09-13 09:38:11 +02004208 * Handshake layer functions
Paul Bakker5121ce52009-01-03 21:22:43 +00004209 */
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02004210
4211/*
Manuel Pégourié-Gonnard87a346f2017-09-13 12:45:21 +02004212 * Write (DTLS: or queue) current handshake (including CCS) message.
Manuel Pégourié-Gonnard31c15862017-09-13 09:38:11 +02004213 *
4214 * - fill in handshake headers
4215 * - update handshake checksum
4216 * - DTLS: save message for resending
4217 * - then pass to the record layer
4218 *
Manuel Pégourié-Gonnard87a346f2017-09-13 12:45:21 +02004219 * DTLS: except for HelloRequest, messages are only queued, and will only be
4220 * actually sent when calling flight_transmit() or resend().
Manuel Pégourié-Gonnard9c3a8ca2017-09-13 09:54:27 +02004221 *
Manuel Pégourié-Gonnard31c15862017-09-13 09:38:11 +02004222 * Inputs:
4223 * - ssl->out_msglen: 4 + actual handshake message len
4224 * (4 is the size of handshake headers for TLS)
4225 * - ssl->out_msg[0]: the handshake type (ClientHello, ServerHello, etc)
4226 * - ssl->out_msg + 4: the handshake message body
4227 *
Manuel Pégourié-Gonnard065a2a32018-08-20 11:09:26 +02004228 * Outputs, ie state before passing to flight_append() or write_record():
Manuel Pégourié-Gonnard31c15862017-09-13 09:38:11 +02004229 * - ssl->out_msglen: the length of the record contents
4230 * (including handshake headers but excluding record headers)
4231 * - ssl->out_msg: the record contents (handshake headers + content)
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02004232 */
Manuel Pégourié-Gonnard31c15862017-09-13 09:38:11 +02004233int mbedtls_ssl_write_handshake_msg( mbedtls_ssl_context *ssl )
Paul Bakker5121ce52009-01-03 21:22:43 +00004234{
Manuel Pégourié-Gonnard9c3a8ca2017-09-13 09:54:27 +02004235 int ret;
4236 const size_t hs_len = ssl->out_msglen - 4;
4237 const unsigned char hs_type = ssl->out_msg[0];
Paul Bakker5121ce52009-01-03 21:22:43 +00004238
Manuel Pégourié-Gonnard31c15862017-09-13 09:38:11 +02004239 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> write handshake message" ) );
4240
Manuel Pégourié-Gonnard9c3a8ca2017-09-13 09:54:27 +02004241 /*
4242 * Sanity checks
4243 */
Hanno Beckerc83d2b32018-08-22 16:05:47 +01004244 if( ssl->out_msgtype != MBEDTLS_SSL_MSG_HANDSHAKE &&
Manuel Pégourié-Gonnard31c15862017-09-13 09:38:11 +02004245 ssl->out_msgtype != MBEDTLS_SSL_MSG_CHANGE_CIPHER_SPEC )
4246 {
Hanno Beckerc83d2b32018-08-22 16:05:47 +01004247 /* In SSLv3, the client might send a NoCertificate alert. */
4248#if defined(MBEDTLS_SSL_PROTO_SSL3) && defined(MBEDTLS_SSL_CLI_C)
4249 if( ! ( ssl->minor_ver == MBEDTLS_SSL_MINOR_VERSION_0 &&
4250 ssl->out_msgtype == MBEDTLS_SSL_MSG_ALERT &&
4251 ssl->conf->endpoint == MBEDTLS_SSL_IS_CLIENT ) )
4252#endif /* MBEDTLS_SSL_PROTO_SSL3 && MBEDTLS_SSL_SRV_C */
4253 {
4254 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
4255 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
4256 }
Manuel Pégourié-Gonnard31c15862017-09-13 09:38:11 +02004257 }
Paul Bakker5121ce52009-01-03 21:22:43 +00004258
Andrzej Kurekc470b6b2019-01-31 08:20:20 -05004259 /* Whenever we send anything different from a
4260 * HelloRequest we should be in a handshake - double check. */
4261 if( ! ( ssl->out_msgtype == MBEDTLS_SSL_MSG_HANDSHAKE &&
4262 hs_type == MBEDTLS_SSL_HS_HELLO_REQUEST ) &&
Manuel Pégourié-Gonnard9c3a8ca2017-09-13 09:54:27 +02004263 ssl->handshake == NULL )
4264 {
4265 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
4266 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
4267 }
Paul Bakker5121ce52009-01-03 21:22:43 +00004268
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004269#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02004270 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM &&
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02004271 ssl->handshake != NULL &&
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004272 ssl->handshake->retransmit_state == MBEDTLS_SSL_RETRANS_SENDING )
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02004273 {
Manuel Pégourié-Gonnard9c3a8ca2017-09-13 09:54:27 +02004274 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
4275 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02004276 }
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02004277#endif
Manuel Pégourié-Gonnard9c3a8ca2017-09-13 09:54:27 +02004278
Hanno Beckerb50a2532018-08-06 11:52:54 +01004279 /* Double-check that we did not exceed the bounds
4280 * of the outgoing record buffer.
4281 * This should never fail as the various message
4282 * writing functions must obey the bounds of the
4283 * outgoing record buffer, but better be safe.
4284 *
4285 * Note: We deliberately do not check for the MTU or MFL here.
4286 */
4287 if( ssl->out_msglen > MBEDTLS_SSL_OUT_CONTENT_LEN )
4288 {
4289 MBEDTLS_SSL_DEBUG_MSG( 1, ( "Record too large: "
4290 "size %u, maximum %u",
4291 (unsigned) ssl->out_msglen,
4292 (unsigned) MBEDTLS_SSL_OUT_CONTENT_LEN ) );
4293 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
4294 }
4295
Manuel Pégourié-Gonnard9c3a8ca2017-09-13 09:54:27 +02004296 /*
4297 * Fill handshake headers
4298 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004299 if( ssl->out_msgtype == MBEDTLS_SSL_MSG_HANDSHAKE )
Paul Bakker5121ce52009-01-03 21:22:43 +00004300 {
Manuel Pégourié-Gonnard9c3a8ca2017-09-13 09:54:27 +02004301 ssl->out_msg[1] = (unsigned char)( hs_len >> 16 );
4302 ssl->out_msg[2] = (unsigned char)( hs_len >> 8 );
4303 ssl->out_msg[3] = (unsigned char)( hs_len );
Paul Bakker5121ce52009-01-03 21:22:43 +00004304
Manuel Pégourié-Gonnardce441b32014-02-18 17:40:52 +01004305 /*
4306 * DTLS has additional fields in the Handshake layer,
4307 * between the length field and the actual payload:
4308 * uint16 message_seq;
4309 * uint24 fragment_offset;
4310 * uint24 fragment_length;
4311 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004312#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02004313 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM )
Manuel Pégourié-Gonnardce441b32014-02-18 17:40:52 +01004314 {
Manuel Pégourié-Gonnarde89bcf02014-02-18 18:50:02 +01004315 /* Make room for the additional DTLS fields */
Angus Grattond8213d02016-05-25 20:56:48 +10004316 if( MBEDTLS_SSL_OUT_CONTENT_LEN - ssl->out_msglen < 8 )
Hanno Becker9648f8b2017-09-18 10:55:54 +01004317 {
4318 MBEDTLS_SSL_DEBUG_MSG( 1, ( "DTLS handshake message too large: "
4319 "size %u, maximum %u",
Manuel Pégourié-Gonnard9c3a8ca2017-09-13 09:54:27 +02004320 (unsigned) ( hs_len ),
Angus Grattond8213d02016-05-25 20:56:48 +10004321 (unsigned) ( MBEDTLS_SSL_OUT_CONTENT_LEN - 12 ) ) );
Hanno Becker9648f8b2017-09-18 10:55:54 +01004322 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
4323 }
4324
Manuel Pégourié-Gonnard9c3a8ca2017-09-13 09:54:27 +02004325 memmove( ssl->out_msg + 12, ssl->out_msg + 4, hs_len );
Manuel Pégourié-Gonnardce441b32014-02-18 17:40:52 +01004326 ssl->out_msglen += 8;
Manuel Pégourié-Gonnardce441b32014-02-18 17:40:52 +01004327
Manuel Pégourié-Gonnardc392b242014-08-19 17:53:11 +02004328 /* Write message_seq and update it, except for HelloRequest */
Manuel Pégourié-Gonnard9c3a8ca2017-09-13 09:54:27 +02004329 if( hs_type != MBEDTLS_SSL_HS_HELLO_REQUEST )
Manuel Pégourié-Gonnardc392b242014-08-19 17:53:11 +02004330 {
Manuel Pégourié-Gonnardd9ba0d92014-09-02 18:30:26 +02004331 ssl->out_msg[4] = ( ssl->handshake->out_msg_seq >> 8 ) & 0xFF;
4332 ssl->out_msg[5] = ( ssl->handshake->out_msg_seq ) & 0xFF;
4333 ++( ssl->handshake->out_msg_seq );
Manuel Pégourié-Gonnardc392b242014-08-19 17:53:11 +02004334 }
4335 else
4336 {
4337 ssl->out_msg[4] = 0;
4338 ssl->out_msg[5] = 0;
4339 }
Manuel Pégourié-Gonnarde89bcf02014-02-18 18:50:02 +01004340
Manuel Pégourié-Gonnard9c3a8ca2017-09-13 09:54:27 +02004341 /* Handshake hashes are computed without fragmentation,
4342 * so set frag_offset = 0 and frag_len = hs_len for now */
Manuel Pégourié-Gonnarde89bcf02014-02-18 18:50:02 +01004343 memset( ssl->out_msg + 6, 0x00, 3 );
4344 memcpy( ssl->out_msg + 9, ssl->out_msg + 1, 3 );
Manuel Pégourié-Gonnardce441b32014-02-18 17:40:52 +01004345 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004346#endif /* MBEDTLS_SSL_PROTO_DTLS */
Manuel Pégourié-Gonnardce441b32014-02-18 17:40:52 +01004347
Hanno Becker0207e532018-08-28 10:28:28 +01004348 /* Update running hashes of handshake messages seen */
Manuel Pégourié-Gonnard9c3a8ca2017-09-13 09:54:27 +02004349 if( hs_type != MBEDTLS_SSL_HS_HELLO_REQUEST )
4350 ssl->handshake->update_checksum( ssl, ssl->out_msg, ssl->out_msglen );
Paul Bakker5121ce52009-01-03 21:22:43 +00004351 }
4352
Manuel Pégourié-Gonnard87a346f2017-09-13 12:45:21 +02004353 /* Either send now, or just save to be sent (and resent) later */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004354#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02004355 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM &&
Andrzej Kurekc470b6b2019-01-31 08:20:20 -05004356 ! ( ssl->out_msgtype == MBEDTLS_SSL_MSG_HANDSHAKE &&
4357 hs_type == MBEDTLS_SSL_HS_HELLO_REQUEST ) )
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02004358 {
4359 if( ( ret = ssl_flight_append( ssl ) ) != 0 )
4360 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004361 MBEDTLS_SSL_DEBUG_RET( 1, "ssl_flight_append", ret );
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02004362 return( ret );
4363 }
4364 }
Manuel Pégourié-Gonnard87a346f2017-09-13 12:45:21 +02004365 else
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02004366#endif
Manuel Pégourié-Gonnard87a346f2017-09-13 12:45:21 +02004367 {
Hanno Becker67bc7c32018-08-06 11:33:50 +01004368 if( ( ret = mbedtls_ssl_write_record( ssl, SSL_FORCE_FLUSH ) ) != 0 )
Manuel Pégourié-Gonnard87a346f2017-09-13 12:45:21 +02004369 {
4370 MBEDTLS_SSL_DEBUG_RET( 1, "ssl_write_record", ret );
4371 return( ret );
4372 }
4373 }
Manuel Pégourié-Gonnard31c15862017-09-13 09:38:11 +02004374
4375 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= write handshake message" ) );
4376
Manuel Pégourié-Gonnard87a346f2017-09-13 12:45:21 +02004377 return( 0 );
Manuel Pégourié-Gonnard31c15862017-09-13 09:38:11 +02004378}
4379
4380/*
4381 * Record layer functions
4382 */
4383
4384/*
4385 * Write current record.
4386 *
4387 * Uses:
4388 * - ssl->out_msgtype: type of the message (AppData, Handshake, Alert, CCS)
4389 * - ssl->out_msglen: length of the record content (excl headers)
4390 * - ssl->out_msg: record content
4391 */
Hanno Becker67bc7c32018-08-06 11:33:50 +01004392int mbedtls_ssl_write_record( mbedtls_ssl_context *ssl, uint8_t force_flush )
Manuel Pégourié-Gonnard31c15862017-09-13 09:38:11 +02004393{
4394 int ret, done = 0;
4395 size_t len = ssl->out_msglen;
Hanno Becker67bc7c32018-08-06 11:33:50 +01004396 uint8_t flush = force_flush;
Manuel Pégourié-Gonnard31c15862017-09-13 09:38:11 +02004397
4398 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> write record" ) );
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02004399
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004400#if defined(MBEDTLS_ZLIB_SUPPORT)
Paul Bakker48916f92012-09-16 19:57:18 +00004401 if( ssl->transform_out != NULL &&
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004402 ssl->session_out->compression == MBEDTLS_SSL_COMPRESS_DEFLATE )
Paul Bakker2770fbd2012-07-03 13:30:23 +00004403 {
4404 if( ( ret = ssl_compress_buf( ssl ) ) != 0 )
4405 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004406 MBEDTLS_SSL_DEBUG_RET( 1, "ssl_compress_buf", ret );
Paul Bakker2770fbd2012-07-03 13:30:23 +00004407 return( ret );
4408 }
4409
4410 len = ssl->out_msglen;
4411 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004412#endif /*MBEDTLS_ZLIB_SUPPORT */
Paul Bakker2770fbd2012-07-03 13:30:23 +00004413
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004414#if defined(MBEDTLS_SSL_HW_RECORD_ACCEL)
4415 if( mbedtls_ssl_hw_record_write != NULL )
Paul Bakker5121ce52009-01-03 21:22:43 +00004416 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004417 MBEDTLS_SSL_DEBUG_MSG( 2, ( "going for mbedtls_ssl_hw_record_write()" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00004418
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004419 ret = mbedtls_ssl_hw_record_write( ssl );
4420 if( ret != 0 && ret != MBEDTLS_ERR_SSL_HW_ACCEL_FALLTHROUGH )
Paul Bakker05ef8352012-05-08 09:17:57 +00004421 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004422 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_hw_record_write", ret );
4423 return( MBEDTLS_ERR_SSL_HW_ACCEL_FAILED );
Paul Bakker05ef8352012-05-08 09:17:57 +00004424 }
Paul Bakkerc7878112012-12-19 14:41:14 +01004425
4426 if( ret == 0 )
4427 done = 1;
Paul Bakker05ef8352012-05-08 09:17:57 +00004428 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004429#endif /* MBEDTLS_SSL_HW_RECORD_ACCEL */
Paul Bakker05ef8352012-05-08 09:17:57 +00004430 if( !done )
4431 {
Hanno Becker2b1e3542018-08-06 11:19:13 +01004432 unsigned i;
4433 size_t protected_record_size;
4434
Hanno Becker6430faf2019-05-08 11:57:13 +01004435 /* Skip writing the record content type to after the encryption,
4436 * as it may change when using the CID extension. */
4437
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004438 mbedtls_ssl_write_version( ssl->major_ver, ssl->minor_ver,
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02004439 ssl->conf->transport, ssl->out_hdr + 1 );
Manuel Pégourié-Gonnard507e1e42014-02-13 11:17:34 +01004440
Hanno Becker19859472018-08-06 09:40:20 +01004441 memcpy( ssl->out_ctr, ssl->cur_out_ctr, 8 );
Manuel Pégourié-Gonnard507e1e42014-02-13 11:17:34 +01004442 ssl->out_len[0] = (unsigned char)( len >> 8 );
4443 ssl->out_len[1] = (unsigned char)( len );
Paul Bakker05ef8352012-05-08 09:17:57 +00004444
Paul Bakker48916f92012-09-16 19:57:18 +00004445 if( ssl->transform_out != NULL )
Paul Bakker05ef8352012-05-08 09:17:57 +00004446 {
Hanno Becker9eddaeb2017-12-27 21:37:21 +00004447 mbedtls_record rec;
4448
4449 rec.buf = ssl->out_iv;
4450 rec.buf_len = MBEDTLS_SSL_OUT_BUFFER_LEN -
4451 ( ssl->out_iv - ssl->out_buf );
4452 rec.data_len = ssl->out_msglen;
4453 rec.data_offset = ssl->out_msg - rec.buf;
4454
4455 memcpy( &rec.ctr[0], ssl->out_ctr, 8 );
4456 mbedtls_ssl_write_version( ssl->major_ver, ssl->minor_ver,
4457 ssl->conf->transport, rec.ver );
4458 rec.type = ssl->out_msgtype;
4459
Hanno Beckera0e20d02019-05-15 14:03:01 +01004460#if defined(MBEDTLS_SSL_DTLS_CONNECTION_ID)
Hanno Becker43c24b82019-05-01 09:45:57 +01004461 /* The CID is set by mbedtls_ssl_encrypt_buf(). */
Hanno Beckercab87e62019-04-29 13:52:53 +01004462 rec.cid_len = 0;
Hanno Beckera0e20d02019-05-15 14:03:01 +01004463#endif /* MBEDTLS_SSL_DTLS_CONNECTION_ID */
Hanno Beckercab87e62019-04-29 13:52:53 +01004464
Hanno Beckera18d1322018-01-03 14:27:32 +00004465 if( ( ret = mbedtls_ssl_encrypt_buf( ssl, ssl->transform_out, &rec,
Hanno Becker9eddaeb2017-12-27 21:37:21 +00004466 ssl->conf->f_rng, ssl->conf->p_rng ) ) != 0 )
Paul Bakker05ef8352012-05-08 09:17:57 +00004467 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004468 MBEDTLS_SSL_DEBUG_RET( 1, "ssl_encrypt_buf", ret );
Paul Bakker05ef8352012-05-08 09:17:57 +00004469 return( ret );
4470 }
4471
Hanno Becker9eddaeb2017-12-27 21:37:21 +00004472 if( rec.data_offset != 0 )
4473 {
4474 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
4475 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
4476 }
4477
Hanno Becker6430faf2019-05-08 11:57:13 +01004478 /* Update the record content type and CID. */
4479 ssl->out_msgtype = rec.type;
Hanno Beckera0e20d02019-05-15 14:03:01 +01004480#if defined(MBEDTLS_SSL_DTLS_CONNECTION_ID )
Hanno Beckerf9c6a4b2019-05-03 14:34:53 +01004481 memcpy( ssl->out_cid, rec.cid, rec.cid_len );
Hanno Beckera0e20d02019-05-15 14:03:01 +01004482#endif /* MBEDTLS_SSL_DTLS_CONNECTION_ID */
Hanno Becker78f839d2019-03-14 12:56:23 +00004483 ssl->out_msglen = len = rec.data_len;
Hanno Becker9eddaeb2017-12-27 21:37:21 +00004484 ssl->out_len[0] = (unsigned char)( rec.data_len >> 8 );
4485 ssl->out_len[1] = (unsigned char)( rec.data_len );
Paul Bakker05ef8352012-05-08 09:17:57 +00004486 }
4487
Hanno Becker5903de42019-05-03 14:46:38 +01004488 protected_record_size = len + mbedtls_ssl_out_hdr_len( ssl );
Hanno Becker2b1e3542018-08-06 11:19:13 +01004489
4490#if defined(MBEDTLS_SSL_PROTO_DTLS)
4491 /* In case of DTLS, double-check that we don't exceed
4492 * the remaining space in the datagram. */
4493 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM )
4494 {
Hanno Becker554b0af2018-08-22 20:33:41 +01004495 ret = ssl_get_remaining_space_in_datagram( ssl );
Hanno Becker2b1e3542018-08-06 11:19:13 +01004496 if( ret < 0 )
4497 return( ret );
4498
4499 if( protected_record_size > (size_t) ret )
4500 {
4501 /* Should never happen */
4502 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
4503 }
4504 }
4505#endif /* MBEDTLS_SSL_PROTO_DTLS */
Paul Bakker05ef8352012-05-08 09:17:57 +00004506
Hanno Becker6430faf2019-05-08 11:57:13 +01004507 /* Now write the potentially updated record content type. */
4508 ssl->out_hdr[0] = (unsigned char) ssl->out_msgtype;
4509
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004510 MBEDTLS_SSL_DEBUG_MSG( 3, ( "output record: msgtype = %d, "
Hanno Beckerecbdf1c2018-08-28 09:53:54 +01004511 "version = [%d:%d], msglen = %d",
4512 ssl->out_hdr[0], ssl->out_hdr[1],
4513 ssl->out_hdr[2], len ) );
Paul Bakker05ef8352012-05-08 09:17:57 +00004514
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004515 MBEDTLS_SSL_DEBUG_BUF( 4, "output record sent to network",
Hanno Beckerecbdf1c2018-08-28 09:53:54 +01004516 ssl->out_hdr, protected_record_size );
Hanno Becker2b1e3542018-08-06 11:19:13 +01004517
4518 ssl->out_left += protected_record_size;
4519 ssl->out_hdr += protected_record_size;
4520 ssl_update_out_pointers( ssl, ssl->transform_out );
4521
Hanno Becker04484622018-08-06 09:49:38 +01004522 for( i = 8; i > ssl_ep_len( ssl ); i-- )
4523 if( ++ssl->cur_out_ctr[i - 1] != 0 )
4524 break;
4525
4526 /* The loop goes to its end iff the counter is wrapping */
4527 if( i == ssl_ep_len( ssl ) )
4528 {
4529 MBEDTLS_SSL_DEBUG_MSG( 1, ( "outgoing message counter would wrap" ) );
4530 return( MBEDTLS_ERR_SSL_COUNTER_WRAPPING );
4531 }
Paul Bakker5121ce52009-01-03 21:22:43 +00004532 }
4533
Hanno Becker67bc7c32018-08-06 11:33:50 +01004534#if defined(MBEDTLS_SSL_PROTO_DTLS)
Hanno Becker47db8772018-08-21 13:32:13 +01004535 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM &&
4536 flush == SSL_DONT_FORCE_FLUSH )
Hanno Becker67bc7c32018-08-06 11:33:50 +01004537 {
Hanno Becker1f5a15d2018-08-21 13:31:31 +01004538 size_t remaining;
4539 ret = ssl_get_remaining_payload_in_datagram( ssl );
4540 if( ret < 0 )
4541 {
4542 MBEDTLS_SSL_DEBUG_RET( 1, "ssl_get_remaining_payload_in_datagram",
4543 ret );
4544 return( ret );
4545 }
4546
4547 remaining = (size_t) ret;
Hanno Becker67bc7c32018-08-06 11:33:50 +01004548 if( remaining == 0 )
Hanno Beckerf0da6672018-08-28 09:55:10 +01004549 {
Hanno Becker67bc7c32018-08-06 11:33:50 +01004550 flush = SSL_FORCE_FLUSH;
Hanno Beckerf0da6672018-08-28 09:55:10 +01004551 }
Hanno Becker67bc7c32018-08-06 11:33:50 +01004552 else
4553 {
Hanno Becker513815a2018-08-20 11:56:09 +01004554 MBEDTLS_SSL_DEBUG_MSG( 2, ( "Still %u bytes available in current datagram", (unsigned) remaining ) );
Hanno Becker67bc7c32018-08-06 11:33:50 +01004555 }
4556 }
4557#endif /* MBEDTLS_SSL_PROTO_DTLS */
4558
4559 if( ( flush == SSL_FORCE_FLUSH ) &&
4560 ( ret = mbedtls_ssl_flush_output( ssl ) ) != 0 )
Paul Bakker5121ce52009-01-03 21:22:43 +00004561 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004562 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_flush_output", ret );
Paul Bakker5121ce52009-01-03 21:22:43 +00004563 return( ret );
4564 }
4565
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004566 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= write record" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00004567
4568 return( 0 );
4569}
4570
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004571#if defined(MBEDTLS_SSL_PROTO_DTLS)
Hanno Beckere25e3b72018-08-16 09:30:53 +01004572
4573static int ssl_hs_is_proper_fragment( mbedtls_ssl_context *ssl )
4574{
4575 if( ssl->in_msglen < ssl->in_hslen ||
4576 memcmp( ssl->in_msg + 6, "\0\0\0", 3 ) != 0 ||
4577 memcmp( ssl->in_msg + 9, ssl->in_msg + 1, 3 ) != 0 )
4578 {
4579 return( 1 );
4580 }
4581 return( 0 );
4582}
Hanno Becker44650b72018-08-16 12:51:11 +01004583
Hanno Beckercd9dcda2018-08-28 17:18:56 +01004584static uint32_t ssl_get_hs_frag_len( mbedtls_ssl_context const *ssl )
Hanno Becker44650b72018-08-16 12:51:11 +01004585{
4586 return( ( ssl->in_msg[9] << 16 ) |
4587 ( ssl->in_msg[10] << 8 ) |
4588 ssl->in_msg[11] );
4589}
4590
Hanno Beckercd9dcda2018-08-28 17:18:56 +01004591static uint32_t ssl_get_hs_frag_off( mbedtls_ssl_context const *ssl )
Hanno Becker44650b72018-08-16 12:51:11 +01004592{
4593 return( ( ssl->in_msg[6] << 16 ) |
4594 ( ssl->in_msg[7] << 8 ) |
4595 ssl->in_msg[8] );
4596}
4597
Hanno Beckercd9dcda2018-08-28 17:18:56 +01004598static int ssl_check_hs_header( mbedtls_ssl_context const *ssl )
Hanno Becker44650b72018-08-16 12:51:11 +01004599{
4600 uint32_t msg_len, frag_off, frag_len;
4601
4602 msg_len = ssl_get_hs_total_len( ssl );
4603 frag_off = ssl_get_hs_frag_off( ssl );
4604 frag_len = ssl_get_hs_frag_len( ssl );
4605
4606 if( frag_off > msg_len )
4607 return( -1 );
4608
4609 if( frag_len > msg_len - frag_off )
4610 return( -1 );
4611
4612 if( frag_len + 12 > ssl->in_msglen )
4613 return( -1 );
4614
4615 return( 0 );
4616}
4617
Manuel Pégourié-Gonnard502bf302014-08-20 13:12:58 +02004618/*
4619 * Mark bits in bitmask (used for DTLS HS reassembly)
4620 */
4621static void ssl_bitmask_set( unsigned char *mask, size_t offset, size_t len )
4622{
4623 unsigned int start_bits, end_bits;
4624
4625 start_bits = 8 - ( offset % 8 );
4626 if( start_bits != 8 )
4627 {
4628 size_t first_byte_idx = offset / 8;
4629
Manuel Pégourié-Gonnardac030522014-09-02 14:23:40 +02004630 /* Special case */
4631 if( len <= start_bits )
4632 {
4633 for( ; len != 0; len-- )
4634 mask[first_byte_idx] |= 1 << ( start_bits - len );
4635
4636 /* Avoid potential issues with offset or len becoming invalid */
4637 return;
4638 }
4639
Manuel Pégourié-Gonnard502bf302014-08-20 13:12:58 +02004640 offset += start_bits; /* Now offset % 8 == 0 */
4641 len -= start_bits;
4642
4643 for( ; start_bits != 0; start_bits-- )
4644 mask[first_byte_idx] |= 1 << ( start_bits - 1 );
4645 }
4646
4647 end_bits = len % 8;
4648 if( end_bits != 0 )
4649 {
4650 size_t last_byte_idx = ( offset + len ) / 8;
4651
4652 len -= end_bits; /* Now len % 8 == 0 */
4653
4654 for( ; end_bits != 0; end_bits-- )
4655 mask[last_byte_idx] |= 1 << ( 8 - end_bits );
4656 }
4657
4658 memset( mask + offset / 8, 0xFF, len / 8 );
4659}
4660
4661/*
4662 * Check that bitmask is full
4663 */
4664static int ssl_bitmask_check( unsigned char *mask, size_t len )
4665{
4666 size_t i;
4667
4668 for( i = 0; i < len / 8; i++ )
4669 if( mask[i] != 0xFF )
4670 return( -1 );
4671
4672 for( i = 0; i < len % 8; i++ )
4673 if( ( mask[len / 8] & ( 1 << ( 7 - i ) ) ) == 0 )
4674 return( -1 );
4675
4676 return( 0 );
4677}
4678
Hanno Becker56e205e2018-08-16 09:06:12 +01004679/* msg_len does not include the handshake header */
Hanno Becker65dc8852018-08-23 09:40:49 +01004680static size_t ssl_get_reassembly_buffer_size( size_t msg_len,
Hanno Becker2a97b0e2018-08-21 15:47:49 +01004681 unsigned add_bitmap )
Manuel Pégourié-Gonnarded79a4b2014-08-20 10:43:01 +02004682{
Hanno Becker56e205e2018-08-16 09:06:12 +01004683 size_t alloc_len;
Manuel Pégourié-Gonnard502bf302014-08-20 13:12:58 +02004684
Hanno Becker56e205e2018-08-16 09:06:12 +01004685 alloc_len = 12; /* Handshake header */
4686 alloc_len += msg_len; /* Content buffer */
Manuel Pégourié-Gonnarded79a4b2014-08-20 10:43:01 +02004687
Hanno Beckerd07df862018-08-16 09:14:58 +01004688 if( add_bitmap )
4689 alloc_len += msg_len / 8 + ( msg_len % 8 != 0 ); /* Bitmap */
Manuel Pégourié-Gonnard502bf302014-08-20 13:12:58 +02004690
Hanno Becker2a97b0e2018-08-21 15:47:49 +01004691 return( alloc_len );
Manuel Pégourié-Gonnarded79a4b2014-08-20 10:43:01 +02004692}
Hanno Becker56e205e2018-08-16 09:06:12 +01004693
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004694#endif /* MBEDTLS_SSL_PROTO_DTLS */
Manuel Pégourié-Gonnarded79a4b2014-08-20 10:43:01 +02004695
Hanno Beckercd9dcda2018-08-28 17:18:56 +01004696static uint32_t ssl_get_hs_total_len( mbedtls_ssl_context const *ssl )
Hanno Becker12555c62018-08-16 12:47:53 +01004697{
4698 return( ( ssl->in_msg[1] << 16 ) |
4699 ( ssl->in_msg[2] << 8 ) |
4700 ssl->in_msg[3] );
4701}
Hanno Beckere25e3b72018-08-16 09:30:53 +01004702
Simon Butcher99000142016-10-13 17:21:01 +01004703int mbedtls_ssl_prepare_handshake_record( mbedtls_ssl_context *ssl )
Manuel Pégourié-Gonnarda59543a2014-02-18 11:33:49 +01004704{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004705 if( ssl->in_msglen < mbedtls_ssl_hs_hdr_len( ssl ) )
Manuel Pégourié-Gonnard9d1d7192014-09-03 11:01:14 +02004706 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004707 MBEDTLS_SSL_DEBUG_MSG( 1, ( "handshake message too short: %d",
Manuel Pégourié-Gonnard9d1d7192014-09-03 11:01:14 +02004708 ssl->in_msglen ) );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004709 return( MBEDTLS_ERR_SSL_INVALID_RECORD );
Manuel Pégourié-Gonnard9d1d7192014-09-03 11:01:14 +02004710 }
4711
Hanno Becker12555c62018-08-16 12:47:53 +01004712 ssl->in_hslen = mbedtls_ssl_hs_hdr_len( ssl ) + ssl_get_hs_total_len( ssl );
Manuel Pégourié-Gonnarda59543a2014-02-18 11:33:49 +01004713
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004714 MBEDTLS_SSL_DEBUG_MSG( 3, ( "handshake message: msglen ="
Manuel Pégourié-Gonnarda59543a2014-02-18 11:33:49 +01004715 " %d, type = %d, hslen = %d",
Manuel Pégourié-Gonnardce441b32014-02-18 17:40:52 +01004716 ssl->in_msglen, ssl->in_msg[0], ssl->in_hslen ) );
Manuel Pégourié-Gonnarda59543a2014-02-18 11:33:49 +01004717
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004718#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02004719 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM )
Manuel Pégourié-Gonnarda59543a2014-02-18 11:33:49 +01004720 {
Manuel Pégourié-Gonnarded79a4b2014-08-20 10:43:01 +02004721 int ret;
Manuel Pégourié-Gonnard1aa586e2014-09-03 12:54:04 +02004722 unsigned int recv_msg_seq = ( ssl->in_msg[4] << 8 ) | ssl->in_msg[5];
Manuel Pégourié-Gonnarded79a4b2014-08-20 10:43:01 +02004723
Hanno Becker44650b72018-08-16 12:51:11 +01004724 if( ssl_check_hs_header( ssl ) != 0 )
4725 {
4726 MBEDTLS_SSL_DEBUG_MSG( 1, ( "invalid handshake header" ) );
4727 return( MBEDTLS_ERR_SSL_INVALID_RECORD );
4728 }
4729
Manuel Pégourié-Gonnard1aa586e2014-09-03 12:54:04 +02004730 if( ssl->handshake != NULL &&
Hanno Beckerc76c6192017-06-06 10:03:17 +01004731 ( ( ssl->state != MBEDTLS_SSL_HANDSHAKE_OVER &&
4732 recv_msg_seq != ssl->handshake->in_msg_seq ) ||
4733 ( ssl->state == MBEDTLS_SSL_HANDSHAKE_OVER &&
4734 ssl->in_msg[0] != MBEDTLS_SSL_HS_CLIENT_HELLO ) ) )
Manuel Pégourié-Gonnard1aa586e2014-09-03 12:54:04 +02004735 {
Hanno Becker9e1ec222018-08-15 15:54:43 +01004736 if( recv_msg_seq > ssl->handshake->in_msg_seq )
4737 {
4738 MBEDTLS_SSL_DEBUG_MSG( 2, ( "received future handshake message of sequence number %u (next %u)",
4739 recv_msg_seq,
4740 ssl->handshake->in_msg_seq ) );
4741 return( MBEDTLS_ERR_SSL_EARLY_MESSAGE );
4742 }
4743
Manuel Pégourié-Gonnardfc572dd2014-10-09 17:56:57 +02004744 /* Retransmit only on last message from previous flight, to avoid
4745 * too many retransmissions.
4746 * Besides, No sane server ever retransmits HelloVerifyRequest */
4747 if( recv_msg_seq == ssl->handshake->in_flight_start_seq - 1 &&
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004748 ssl->in_msg[0] != MBEDTLS_SSL_HS_HELLO_VERIFY_REQUEST )
Manuel Pégourié-Gonnard6a2bdfa2014-09-19 21:18:23 +02004749 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004750 MBEDTLS_SSL_DEBUG_MSG( 2, ( "received message from last flight, "
Manuel Pégourié-Gonnard6a2bdfa2014-09-19 21:18:23 +02004751 "message_seq = %d, start_of_flight = %d",
4752 recv_msg_seq,
4753 ssl->handshake->in_flight_start_seq ) );
4754
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004755 if( ( ret = mbedtls_ssl_resend( ssl ) ) != 0 )
Manuel Pégourié-Gonnard6a2bdfa2014-09-19 21:18:23 +02004756 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004757 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_resend", ret );
Manuel Pégourié-Gonnard6a2bdfa2014-09-19 21:18:23 +02004758 return( ret );
4759 }
4760 }
4761 else
4762 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004763 MBEDTLS_SSL_DEBUG_MSG( 2, ( "dropping out-of-sequence message: "
Manuel Pégourié-Gonnard6a2bdfa2014-09-19 21:18:23 +02004764 "message_seq = %d, expected = %d",
4765 recv_msg_seq,
4766 ssl->handshake->in_msg_seq ) );
4767 }
4768
Hanno Becker90333da2017-10-10 11:27:13 +01004769 return( MBEDTLS_ERR_SSL_CONTINUE_PROCESSING );
Manuel Pégourié-Gonnard1aa586e2014-09-03 12:54:04 +02004770 }
4771 /* Wait until message completion to increment in_msg_seq */
Manuel Pégourié-Gonnarded79a4b2014-08-20 10:43:01 +02004772
Hanno Becker6d97ef52018-08-16 13:09:04 +01004773 /* Message reassembly is handled alongside buffering of future
4774 * messages; the commonality is that both handshake fragments and
Hanno Becker83ab41c2018-08-28 17:19:38 +01004775 * future messages cannot be forwarded immediately to the
Hanno Becker6d97ef52018-08-16 13:09:04 +01004776 * handshake logic layer. */
Hanno Beckere25e3b72018-08-16 09:30:53 +01004777 if( ssl_hs_is_proper_fragment( ssl ) == 1 )
Manuel Pégourié-Gonnarded79a4b2014-08-20 10:43:01 +02004778 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004779 MBEDTLS_SSL_DEBUG_MSG( 2, ( "found fragmented DTLS handshake message" ) );
Hanno Becker6d97ef52018-08-16 13:09:04 +01004780 return( MBEDTLS_ERR_SSL_EARLY_MESSAGE );
Manuel Pégourié-Gonnarded79a4b2014-08-20 10:43:01 +02004781 }
4782 }
4783 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004784#endif /* MBEDTLS_SSL_PROTO_DTLS */
Manuel Pégourié-Gonnarded79a4b2014-08-20 10:43:01 +02004785 /* With TLS we don't handle fragmentation (for now) */
4786 if( ssl->in_msglen < ssl->in_hslen )
4787 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004788 MBEDTLS_SSL_DEBUG_MSG( 1, ( "TLS handshake fragmentation not supported" ) );
4789 return( MBEDTLS_ERR_SSL_FEATURE_UNAVAILABLE );
Manuel Pégourié-Gonnarda59543a2014-02-18 11:33:49 +01004790 }
4791
Simon Butcher99000142016-10-13 17:21:01 +01004792 return( 0 );
4793}
4794
4795void mbedtls_ssl_update_handshake_status( mbedtls_ssl_context *ssl )
4796{
Hanno Becker0271f962018-08-16 13:23:47 +01004797 mbedtls_ssl_handshake_params * const hs = ssl->handshake;
Simon Butcher99000142016-10-13 17:21:01 +01004798
Hanno Becker0271f962018-08-16 13:23:47 +01004799 if( ssl->state != MBEDTLS_SSL_HANDSHAKE_OVER && hs != NULL )
Manuel Pégourié-Gonnard14bf7062015-06-23 14:07:13 +02004800 {
Manuel Pégourié-Gonnarda59543a2014-02-18 11:33:49 +01004801 ssl->handshake->update_checksum( ssl, ssl->in_msg, ssl->in_hslen );
Manuel Pégourié-Gonnard14bf7062015-06-23 14:07:13 +02004802 }
Manuel Pégourié-Gonnarda59543a2014-02-18 11:33:49 +01004803
Manuel Pégourié-Gonnard1aa586e2014-09-03 12:54:04 +02004804 /* Handshake message is complete, increment counter */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004805#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02004806 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM &&
Manuel Pégourié-Gonnard1aa586e2014-09-03 12:54:04 +02004807 ssl->handshake != NULL )
4808 {
Hanno Becker0271f962018-08-16 13:23:47 +01004809 unsigned offset;
4810 mbedtls_ssl_hs_buffer *hs_buf;
Hanno Beckere25e3b72018-08-16 09:30:53 +01004811
Hanno Becker0271f962018-08-16 13:23:47 +01004812 /* Increment handshake sequence number */
4813 hs->in_msg_seq++;
4814
4815 /*
4816 * Clear up handshake buffering and reassembly structure.
4817 */
4818
4819 /* Free first entry */
Hanno Beckere605b192018-08-21 15:59:07 +01004820 ssl_buffering_free_slot( ssl, 0 );
Hanno Becker0271f962018-08-16 13:23:47 +01004821
4822 /* Shift all other entries */
Hanno Beckere605b192018-08-21 15:59:07 +01004823 for( offset = 0, hs_buf = &hs->buffering.hs[0];
4824 offset + 1 < MBEDTLS_SSL_MAX_BUFFERED_HS;
Hanno Becker0271f962018-08-16 13:23:47 +01004825 offset++, hs_buf++ )
4826 {
4827 *hs_buf = *(hs_buf + 1);
4828 }
4829
4830 /* Create a fresh last entry */
4831 memset( hs_buf, 0, sizeof( mbedtls_ssl_hs_buffer ) );
Manuel Pégourié-Gonnard1aa586e2014-09-03 12:54:04 +02004832 }
4833#endif
Manuel Pégourié-Gonnarda59543a2014-02-18 11:33:49 +01004834}
4835
Manuel Pégourié-Gonnard167a3762014-09-08 16:14:10 +02004836/*
Manuel Pégourié-Gonnard7a7e1402014-09-24 10:52:58 +02004837 * DTLS anti-replay: RFC 6347 4.1.2.6
4838 *
Manuel Pégourié-Gonnard4956fd72014-09-24 11:13:44 +02004839 * in_window is a field of bits numbered from 0 (lsb) to 63 (msb).
4840 * Bit n is set iff record number in_window_top - n has been seen.
4841 *
4842 * Usually, in_window_top is the last record number seen and the lsb of
4843 * in_window is set. The only exception is the initial state (record number 0
4844 * not seen yet).
Manuel Pégourié-Gonnard7a7e1402014-09-24 10:52:58 +02004845 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004846#if defined(MBEDTLS_SSL_DTLS_ANTI_REPLAY)
4847static void ssl_dtls_replay_reset( mbedtls_ssl_context *ssl )
Manuel Pégourié-Gonnard7a7e1402014-09-24 10:52:58 +02004848{
4849 ssl->in_window_top = 0;
4850 ssl->in_window = 0;
4851}
4852
4853static inline uint64_t ssl_load_six_bytes( unsigned char *buf )
4854{
4855 return( ( (uint64_t) buf[0] << 40 ) |
4856 ( (uint64_t) buf[1] << 32 ) |
4857 ( (uint64_t) buf[2] << 24 ) |
4858 ( (uint64_t) buf[3] << 16 ) |
4859 ( (uint64_t) buf[4] << 8 ) |
4860 ( (uint64_t) buf[5] ) );
4861}
4862
4863/*
4864 * Return 0 if sequence number is acceptable, -1 otherwise
4865 */
Hanno Becker0183d692019-07-12 08:50:37 +01004866int mbedtls_ssl_dtls_replay_check( mbedtls_ssl_context const *ssl )
Manuel Pégourié-Gonnard7a7e1402014-09-24 10:52:58 +02004867{
4868 uint64_t rec_seqnum = ssl_load_six_bytes( ssl->in_ctr + 2 );
4869 uint64_t bit;
4870
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02004871 if( ssl->conf->anti_replay == MBEDTLS_SSL_ANTI_REPLAY_DISABLED )
Manuel Pégourié-Gonnard27393132014-09-24 14:41:11 +02004872 return( 0 );
4873
Manuel Pégourié-Gonnard7a7e1402014-09-24 10:52:58 +02004874 if( rec_seqnum > ssl->in_window_top )
4875 return( 0 );
4876
Manuel Pégourié-Gonnard4956fd72014-09-24 11:13:44 +02004877 bit = ssl->in_window_top - rec_seqnum;
Manuel Pégourié-Gonnard7a7e1402014-09-24 10:52:58 +02004878
4879 if( bit >= 64 )
4880 return( -1 );
4881
4882 if( ( ssl->in_window & ( (uint64_t) 1 << bit ) ) != 0 )
4883 return( -1 );
4884
4885 return( 0 );
4886}
4887
4888/*
4889 * Update replay window on new validated record
4890 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004891void mbedtls_ssl_dtls_replay_update( mbedtls_ssl_context *ssl )
Manuel Pégourié-Gonnard7a7e1402014-09-24 10:52:58 +02004892{
4893 uint64_t rec_seqnum = ssl_load_six_bytes( ssl->in_ctr + 2 );
4894
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02004895 if( ssl->conf->anti_replay == MBEDTLS_SSL_ANTI_REPLAY_DISABLED )
Manuel Pégourié-Gonnard27393132014-09-24 14:41:11 +02004896 return;
4897
Manuel Pégourié-Gonnard7a7e1402014-09-24 10:52:58 +02004898 if( rec_seqnum > ssl->in_window_top )
4899 {
4900 /* Update window_top and the contents of the window */
4901 uint64_t shift = rec_seqnum - ssl->in_window_top;
4902
4903 if( shift >= 64 )
Manuel Pégourié-Gonnard4956fd72014-09-24 11:13:44 +02004904 ssl->in_window = 1;
Manuel Pégourié-Gonnard7a7e1402014-09-24 10:52:58 +02004905 else
Manuel Pégourié-Gonnard4956fd72014-09-24 11:13:44 +02004906 {
Manuel Pégourié-Gonnard7a7e1402014-09-24 10:52:58 +02004907 ssl->in_window <<= shift;
Manuel Pégourié-Gonnard4956fd72014-09-24 11:13:44 +02004908 ssl->in_window |= 1;
4909 }
Manuel Pégourié-Gonnard7a7e1402014-09-24 10:52:58 +02004910
4911 ssl->in_window_top = rec_seqnum;
4912 }
Manuel Pégourié-Gonnard7a7e1402014-09-24 10:52:58 +02004913 else
4914 {
4915 /* Mark that number as seen in the current window */
Manuel Pégourié-Gonnard4956fd72014-09-24 11:13:44 +02004916 uint64_t bit = ssl->in_window_top - rec_seqnum;
Manuel Pégourié-Gonnard7a7e1402014-09-24 10:52:58 +02004917
4918 if( bit < 64 ) /* Always true, but be extra sure */
4919 ssl->in_window |= (uint64_t) 1 << bit;
4920 }
4921}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004922#endif /* MBEDTLS_SSL_DTLS_ANTI_REPLAY */
Manuel Pégourié-Gonnard7a7e1402014-09-24 10:52:58 +02004923
Manuel Pégourié-Gonnardddfe5d22015-09-09 12:46:16 +02004924#if defined(MBEDTLS_SSL_DTLS_CLIENT_PORT_REUSE) && defined(MBEDTLS_SSL_SRV_C)
Manuel Pégourié-Gonnard62c74bb2015-09-08 17:50:29 +02004925/* Forward declaration */
Manuel Pégourié-Gonnard3f09b6d2015-09-08 11:58:14 +02004926static int ssl_session_reset_int( mbedtls_ssl_context *ssl, int partial );
4927
Manuel Pégourié-Gonnard11331fc2015-09-08 10:30:55 +02004928/*
Manuel Pégourié-Gonnard62c74bb2015-09-08 17:50:29 +02004929 * Without any SSL context, check if a datagram looks like a ClientHello with
4930 * a valid cookie, and if it doesn't, generate a HelloVerifyRequest message.
Simon Butcher0789aed2015-09-11 17:15:17 +01004931 * Both input and output include full DTLS headers.
Manuel Pégourié-Gonnard62c74bb2015-09-08 17:50:29 +02004932 *
4933 * - if cookie is valid, return 0
4934 * - if ClientHello looks superficially valid but cookie is not,
4935 * fill obuf and set olen, then
4936 * return MBEDTLS_ERR_SSL_HELLO_VERIFY_REQUIRED
4937 * - otherwise return a specific error code
4938 */
4939static int ssl_check_dtls_clihlo_cookie(
4940 mbedtls_ssl_cookie_write_t *f_cookie_write,
4941 mbedtls_ssl_cookie_check_t *f_cookie_check,
4942 void *p_cookie,
4943 const unsigned char *cli_id, size_t cli_id_len,
4944 const unsigned char *in, size_t in_len,
4945 unsigned char *obuf, size_t buf_len, size_t *olen )
4946{
4947 size_t sid_len, cookie_len;
4948 unsigned char *p;
4949
Manuel Pégourié-Gonnard62c74bb2015-09-08 17:50:29 +02004950 /*
4951 * Structure of ClientHello with record and handshake headers,
4952 * and expected values. We don't need to check a lot, more checks will be
4953 * done when actually parsing the ClientHello - skipping those checks
4954 * avoids code duplication and does not make cookie forging any easier.
4955 *
4956 * 0-0 ContentType type; copied, must be handshake
4957 * 1-2 ProtocolVersion version; copied
4958 * 3-4 uint16 epoch; copied, must be 0
4959 * 5-10 uint48 sequence_number; copied
4960 * 11-12 uint16 length; (ignored)
4961 *
4962 * 13-13 HandshakeType msg_type; (ignored)
4963 * 14-16 uint24 length; (ignored)
4964 * 17-18 uint16 message_seq; copied
4965 * 19-21 uint24 fragment_offset; copied, must be 0
4966 * 22-24 uint24 fragment_length; (ignored)
4967 *
4968 * 25-26 ProtocolVersion client_version; (ignored)
4969 * 27-58 Random random; (ignored)
4970 * 59-xx SessionID session_id; 1 byte len + sid_len content
4971 * 60+ opaque cookie<0..2^8-1>; 1 byte len + content
4972 * ...
4973 *
4974 * Minimum length is 61 bytes.
4975 */
4976 if( in_len < 61 ||
4977 in[0] != MBEDTLS_SSL_MSG_HANDSHAKE ||
4978 in[3] != 0 || in[4] != 0 ||
4979 in[19] != 0 || in[20] != 0 || in[21] != 0 )
4980 {
4981 return( MBEDTLS_ERR_SSL_BAD_HS_CLIENT_HELLO );
4982 }
4983
4984 sid_len = in[59];
4985 if( sid_len > in_len - 61 )
4986 return( MBEDTLS_ERR_SSL_BAD_HS_CLIENT_HELLO );
4987
4988 cookie_len = in[60 + sid_len];
4989 if( cookie_len > in_len - 60 )
4990 return( MBEDTLS_ERR_SSL_BAD_HS_CLIENT_HELLO );
4991
4992 if( f_cookie_check( p_cookie, in + sid_len + 61, cookie_len,
4993 cli_id, cli_id_len ) == 0 )
4994 {
4995 /* Valid cookie */
4996 return( 0 );
4997 }
4998
4999 /*
5000 * If we get here, we've got an invalid cookie, let's prepare HVR.
5001 *
5002 * 0-0 ContentType type; copied
5003 * 1-2 ProtocolVersion version; copied
5004 * 3-4 uint16 epoch; copied
5005 * 5-10 uint48 sequence_number; copied
5006 * 11-12 uint16 length; olen - 13
5007 *
5008 * 13-13 HandshakeType msg_type; hello_verify_request
5009 * 14-16 uint24 length; olen - 25
5010 * 17-18 uint16 message_seq; copied
5011 * 19-21 uint24 fragment_offset; copied
5012 * 22-24 uint24 fragment_length; olen - 25
5013 *
5014 * 25-26 ProtocolVersion server_version; 0xfe 0xff
5015 * 27-27 opaque cookie<0..2^8-1>; cookie_len = olen - 27, cookie
5016 *
5017 * Minimum length is 28.
5018 */
5019 if( buf_len < 28 )
5020 return( MBEDTLS_ERR_SSL_BUFFER_TOO_SMALL );
5021
5022 /* Copy most fields and adapt others */
5023 memcpy( obuf, in, 25 );
5024 obuf[13] = MBEDTLS_SSL_HS_HELLO_VERIFY_REQUEST;
5025 obuf[25] = 0xfe;
5026 obuf[26] = 0xff;
5027
5028 /* Generate and write actual cookie */
5029 p = obuf + 28;
5030 if( f_cookie_write( p_cookie,
5031 &p, obuf + buf_len, cli_id, cli_id_len ) != 0 )
5032 {
5033 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
5034 }
5035
5036 *olen = p - obuf;
5037
5038 /* Go back and fill length fields */
5039 obuf[27] = (unsigned char)( *olen - 28 );
5040
5041 obuf[14] = obuf[22] = (unsigned char)( ( *olen - 25 ) >> 16 );
5042 obuf[15] = obuf[23] = (unsigned char)( ( *olen - 25 ) >> 8 );
5043 obuf[16] = obuf[24] = (unsigned char)( ( *olen - 25 ) );
5044
5045 obuf[11] = (unsigned char)( ( *olen - 13 ) >> 8 );
5046 obuf[12] = (unsigned char)( ( *olen - 13 ) );
5047
5048 return( MBEDTLS_ERR_SSL_HELLO_VERIFY_REQUIRED );
5049}
5050
5051/*
Manuel Pégourié-Gonnard11331fc2015-09-08 10:30:55 +02005052 * Handle possible client reconnect with the same UDP quadruplet
5053 * (RFC 6347 Section 4.2.8).
5054 *
5055 * Called by ssl_parse_record_header() in case we receive an epoch 0 record
5056 * that looks like a ClientHello.
5057 *
Manuel Pégourié-Gonnard11331fc2015-09-08 10:30:55 +02005058 * - if the input looks like a ClientHello without cookies,
5059 * send back HelloVerifyRequest, then
Manuel Pégourié-Gonnard62c74bb2015-09-08 17:50:29 +02005060 * return MBEDTLS_ERR_SSL_HELLO_VERIFY_REQUIRED
Manuel Pégourié-Gonnard11331fc2015-09-08 10:30:55 +02005061 * - if the input looks like a ClientHello with a valid cookie,
5062 * reset the session of the current context, and
Manuel Pégourié-Gonnardbe619c12015-09-08 11:21:21 +02005063 * return MBEDTLS_ERR_SSL_CLIENT_RECONNECT
Manuel Pégourié-Gonnard62c74bb2015-09-08 17:50:29 +02005064 * - if anything goes wrong, return a specific error code
Manuel Pégourié-Gonnard11331fc2015-09-08 10:30:55 +02005065 *
Manuel Pégourié-Gonnard62c74bb2015-09-08 17:50:29 +02005066 * mbedtls_ssl_read_record() will ignore the record if anything else than
Simon Butcherd0bf6a32015-09-11 17:34:49 +01005067 * MBEDTLS_ERR_SSL_CLIENT_RECONNECT or 0 is returned, although this function
5068 * cannot not return 0.
Manuel Pégourié-Gonnard11331fc2015-09-08 10:30:55 +02005069 */
5070static int ssl_handle_possible_reconnect( mbedtls_ssl_context *ssl )
5071{
5072 int ret;
Manuel Pégourié-Gonnard62c74bb2015-09-08 17:50:29 +02005073 size_t len;
Manuel Pégourié-Gonnard11331fc2015-09-08 10:30:55 +02005074
Hanno Becker2fddd372019-07-10 14:37:41 +01005075 if( ssl->conf->f_cookie_write == NULL ||
5076 ssl->conf->f_cookie_check == NULL )
5077 {
5078 /* If we can't use cookies to verify reachability of the peer,
5079 * drop the record. */
5080 return( 0 );
5081 }
5082
Manuel Pégourié-Gonnard62c74bb2015-09-08 17:50:29 +02005083 ret = ssl_check_dtls_clihlo_cookie(
5084 ssl->conf->f_cookie_write,
5085 ssl->conf->f_cookie_check,
5086 ssl->conf->p_cookie,
5087 ssl->cli_id, ssl->cli_id_len,
5088 ssl->in_buf, ssl->in_left,
Angus Grattond8213d02016-05-25 20:56:48 +10005089 ssl->out_buf, MBEDTLS_SSL_OUT_CONTENT_LEN, &len );
Manuel Pégourié-Gonnard11331fc2015-09-08 10:30:55 +02005090
Manuel Pégourié-Gonnard62c74bb2015-09-08 17:50:29 +02005091 MBEDTLS_SSL_DEBUG_RET( 2, "ssl_check_dtls_clihlo_cookie", ret );
5092
5093 if( ret == MBEDTLS_ERR_SSL_HELLO_VERIFY_REQUIRED )
Manuel Pégourié-Gonnard11331fc2015-09-08 10:30:55 +02005094 {
Brian J Murray1903fb32016-11-06 04:45:15 -08005095 /* Don't check write errors as we can't do anything here.
Manuel Pégourié-Gonnard62c74bb2015-09-08 17:50:29 +02005096 * If the error is permanent we'll catch it later,
5097 * if it's not, then hopefully it'll work next time. */
5098 (void) ssl->f_send( ssl->p_bio, ssl->out_buf, len );
Hanno Becker2fddd372019-07-10 14:37:41 +01005099 ret = 0;
Manuel Pégourié-Gonnard11331fc2015-09-08 10:30:55 +02005100 }
5101
Manuel Pégourié-Gonnard62c74bb2015-09-08 17:50:29 +02005102 if( ret == 0 )
Manuel Pégourié-Gonnard11331fc2015-09-08 10:30:55 +02005103 {
Manuel Pégourié-Gonnard62c74bb2015-09-08 17:50:29 +02005104 /* Got a valid cookie, partially reset context */
5105 if( ( ret = ssl_session_reset_int( ssl, 1 ) ) != 0 )
5106 {
5107 MBEDTLS_SSL_DEBUG_RET( 1, "reset", ret );
5108 return( ret );
5109 }
5110
5111 return( MBEDTLS_ERR_SSL_CLIENT_RECONNECT );
Manuel Pégourié-Gonnard11331fc2015-09-08 10:30:55 +02005112 }
5113
Manuel Pégourié-Gonnard11331fc2015-09-08 10:30:55 +02005114 return( ret );
5115}
Manuel Pégourié-Gonnardddfe5d22015-09-09 12:46:16 +02005116#endif /* MBEDTLS_SSL_DTLS_CLIENT_PORT_REUSE && MBEDTLS_SSL_SRV_C */
Manuel Pégourié-Gonnard11331fc2015-09-08 10:30:55 +02005117
Hanno Beckerf661c9c2019-05-03 13:25:54 +01005118static int ssl_check_record_type( uint8_t record_type )
5119{
5120 if( record_type != MBEDTLS_SSL_MSG_HANDSHAKE &&
5121 record_type != MBEDTLS_SSL_MSG_ALERT &&
5122 record_type != MBEDTLS_SSL_MSG_CHANGE_CIPHER_SPEC &&
5123 record_type != MBEDTLS_SSL_MSG_APPLICATION_DATA )
5124 {
5125 return( MBEDTLS_ERR_SSL_INVALID_RECORD );
5126 }
5127
5128 return( 0 );
5129}
5130
Manuel Pégourié-Gonnard7a7e1402014-09-24 10:52:58 +02005131/*
Manuel Pégourié-Gonnard167a3762014-09-08 16:14:10 +02005132 * ContentType type;
5133 * ProtocolVersion version;
5134 * uint16 epoch; // DTLS only
5135 * uint48 sequence_number; // DTLS only
5136 * uint16 length;
Manuel Pégourié-Gonnarde2e25e72015-12-03 16:13:17 +01005137 *
5138 * Return 0 if header looks sane (and, for DTLS, the record is expected)
Simon Butcher207990d2015-12-16 01:51:30 +00005139 * MBEDTLS_ERR_SSL_INVALID_RECORD if the header looks bad,
Manuel Pégourié-Gonnarde2e25e72015-12-03 16:13:17 +01005140 * MBEDTLS_ERR_SSL_UNEXPECTED_RECORD (DTLS only) if sane but unexpected.
5141 *
5142 * With DTLS, mbedtls_ssl_read_record() will:
Simon Butcher207990d2015-12-16 01:51:30 +00005143 * 1. proceed with the record if this function returns 0
5144 * 2. drop only the current record if this function returns UNEXPECTED_RECORD
5145 * 3. return CLIENT_RECONNECT if this function return that value
5146 * 4. drop the whole datagram if this function returns anything else.
5147 * Point 2 is needed when the peer is resending, and we have already received
5148 * the first record from a datagram but are still waiting for the others.
Manuel Pégourié-Gonnard167a3762014-09-08 16:14:10 +02005149 */
Hanno Becker331de3d2019-07-12 11:10:16 +01005150static int ssl_parse_record_header( mbedtls_ssl_context const *ssl,
Hanno Beckere5e7e782019-07-11 12:29:35 +01005151 unsigned char *buf,
5152 size_t len,
5153 mbedtls_record *rec )
Paul Bakker5121ce52009-01-03 21:22:43 +00005154{
Manuel Pégourié-Gonnardabc7e3b2014-02-11 18:15:03 +01005155 int major_ver, minor_ver;
Paul Bakker5121ce52009-01-03 21:22:43 +00005156
Hanno Beckere5e7e782019-07-11 12:29:35 +01005157 size_t const rec_hdr_type_offset = 0;
5158 size_t const rec_hdr_type_len = 1;
Manuel Pégourié-Gonnard64dffc52014-09-02 13:39:16 +02005159
Hanno Beckere5e7e782019-07-11 12:29:35 +01005160 size_t const rec_hdr_version_offset = rec_hdr_type_offset +
5161 rec_hdr_type_len;
5162 size_t const rec_hdr_version_len = 2;
Paul Bakker5121ce52009-01-03 21:22:43 +00005163
Hanno Beckere5e7e782019-07-11 12:29:35 +01005164 size_t const rec_hdr_ctr_len = 8;
5165#if defined(MBEDTLS_SSL_PROTO_DTLS)
Hanno Beckerf5466252019-07-25 10:13:02 +01005166 uint32_t rec_epoch;
Hanno Beckere5e7e782019-07-11 12:29:35 +01005167 size_t const rec_hdr_ctr_offset = rec_hdr_version_offset +
5168 rec_hdr_version_len;
5169
Hanno Beckera0e20d02019-05-15 14:03:01 +01005170#if defined(MBEDTLS_SSL_DTLS_CONNECTION_ID)
Hanno Beckere5e7e782019-07-11 12:29:35 +01005171 size_t const rec_hdr_cid_offset = rec_hdr_ctr_offset +
5172 rec_hdr_ctr_len;
Hanno Beckerf5466252019-07-25 10:13:02 +01005173 size_t rec_hdr_cid_len = 0;
Hanno Beckere5e7e782019-07-11 12:29:35 +01005174#endif /* MBEDTLS_SSL_DTLS_CONNECTION_ID */
5175#endif /* MBEDTLS_SSL_PROTO_DTLS */
5176
5177 size_t rec_hdr_len_offset; /* To be determined */
5178 size_t const rec_hdr_len_len = 2;
5179
5180 /*
5181 * Check minimum lengths for record header.
5182 */
5183
5184#if defined(MBEDTLS_SSL_PROTO_DTLS)
5185 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM )
5186 {
5187 rec_hdr_len_offset = rec_hdr_ctr_offset + rec_hdr_ctr_len;
5188 }
5189 else
5190#endif /* MBEDTLS_SSL_PROTO_DTLS */
5191 {
5192 rec_hdr_len_offset = rec_hdr_version_offset + rec_hdr_version_len;
5193 }
5194
5195 if( len < rec_hdr_len_offset + rec_hdr_len_len )
5196 {
5197 MBEDTLS_SSL_DEBUG_MSG( 1, ( "datagram of length %u too small to hold DTLS record header of length %u",
5198 (unsigned) len,
5199 (unsigned)( rec_hdr_len_len + rec_hdr_len_len ) ) );
5200 return( MBEDTLS_ERR_SSL_INVALID_RECORD );
5201 }
5202
5203 /*
5204 * Parse and validate record content type
5205 */
5206
5207 rec->type = buf[ rec_hdr_type_offset ];
Hanno Beckere5e7e782019-07-11 12:29:35 +01005208
5209 /* Check record content type */
5210#if defined(MBEDTLS_SSL_DTLS_CONNECTION_ID)
5211 rec->cid_len = 0;
5212
Hanno Beckerca59c2b2019-05-08 12:03:28 +01005213 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM &&
Hanno Beckere5e7e782019-07-11 12:29:35 +01005214 ssl->conf->cid_len != 0 &&
5215 rec->type == MBEDTLS_SSL_MSG_CID )
Hanno Beckerca59c2b2019-05-08 12:03:28 +01005216 {
5217 /* Shift pointers to account for record header including CID
5218 * struct {
5219 * ContentType special_type = tls12_cid;
5220 * ProtocolVersion version;
5221 * uint16 epoch;
5222 * uint48 sequence_number;
Hanno Becker8e55b0f2019-05-23 17:03:19 +01005223 * opaque cid[cid_length]; // Additional field compared to
5224 * // default DTLS record format
Hanno Beckerca59c2b2019-05-08 12:03:28 +01005225 * uint16 length;
5226 * opaque enc_content[DTLSCiphertext.length];
5227 * } DTLSCiphertext;
5228 */
5229
5230 /* So far, we only support static CID lengths
5231 * fixed in the configuration. */
Hanno Beckere5e7e782019-07-11 12:29:35 +01005232 rec_hdr_cid_len = ssl->conf->cid_len;
5233 rec_hdr_len_offset += rec_hdr_cid_len;
Hanno Beckere538d822019-07-10 14:50:10 +01005234
Hanno Beckere5e7e782019-07-11 12:29:35 +01005235 if( len < rec_hdr_len_offset + rec_hdr_len_len )
Hanno Beckere538d822019-07-10 14:50:10 +01005236 {
Hanno Beckere5e7e782019-07-11 12:29:35 +01005237 MBEDTLS_SSL_DEBUG_MSG( 1, ( "datagram of length %u too small to hold DTLS record header including CID, length %u",
5238 (unsigned) len,
5239 (unsigned)( rec_hdr_len_offset + rec_hdr_len_len ) ) );
Hanno Becker59be60e2019-07-10 14:53:43 +01005240 return( MBEDTLS_ERR_SSL_INVALID_RECORD );
Hanno Beckere538d822019-07-10 14:50:10 +01005241 }
Hanno Beckere5e7e782019-07-11 12:29:35 +01005242
Manuel Pégourié-Gonnard7e821b52019-08-02 10:17:15 +02005243 /* configured CID len is guaranteed at most 255, see
5244 * MBEDTLS_SSL_CID_OUT_LEN_MAX in check_config.h */
5245 rec->cid_len = (uint8_t) rec_hdr_cid_len;
Hanno Beckere5e7e782019-07-11 12:29:35 +01005246 memcpy( rec->cid, buf + rec_hdr_cid_offset, rec_hdr_cid_len );
Hanno Beckerca59c2b2019-05-08 12:03:28 +01005247 }
5248 else
Hanno Beckera0e20d02019-05-15 14:03:01 +01005249#endif /* MBEDTLS_SSL_DTLS_CONNECTION_ID */
Manuel Pégourié-Gonnardedcbe542014-08-11 19:27:24 +02005250 {
Hanno Beckere5e7e782019-07-11 12:29:35 +01005251 if( ssl_check_record_type( rec->type ) )
5252 {
Hanno Becker54229812019-07-12 14:40:00 +01005253 MBEDTLS_SSL_DEBUG_MSG( 1, ( "unknown record type %u",
5254 (unsigned) rec->type ) );
Hanno Beckere5e7e782019-07-11 12:29:35 +01005255 return( MBEDTLS_ERR_SSL_INVALID_RECORD );
5256 }
Manuel Pégourié-Gonnardedcbe542014-08-11 19:27:24 +02005257 }
5258
Hanno Beckere5e7e782019-07-11 12:29:35 +01005259 /*
5260 * Parse and validate record version
5261 */
5262
Hanno Beckerd0b66d02019-07-26 08:07:03 +01005263 rec->ver[0] = buf[ rec_hdr_version_offset + 0 ];
5264 rec->ver[1] = buf[ rec_hdr_version_offset + 1 ];
Hanno Beckere5e7e782019-07-11 12:29:35 +01005265 mbedtls_ssl_read_version( &major_ver, &minor_ver,
5266 ssl->conf->transport,
Hanno Beckerd0b66d02019-07-26 08:07:03 +01005267 &rec->ver[0] );
Hanno Beckere5e7e782019-07-11 12:29:35 +01005268
Manuel Pégourié-Gonnardabc7e3b2014-02-11 18:15:03 +01005269 if( major_ver != ssl->major_ver )
Paul Bakker5121ce52009-01-03 21:22:43 +00005270 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005271 MBEDTLS_SSL_DEBUG_MSG( 1, ( "major version mismatch" ) );
5272 return( MBEDTLS_ERR_SSL_INVALID_RECORD );
Paul Bakker5121ce52009-01-03 21:22:43 +00005273 }
5274
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02005275 if( minor_ver > ssl->conf->max_minor_ver )
Paul Bakker5121ce52009-01-03 21:22:43 +00005276 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005277 MBEDTLS_SSL_DEBUG_MSG( 1, ( "minor version mismatch" ) );
5278 return( MBEDTLS_ERR_SSL_INVALID_RECORD );
Paul Bakker5121ce52009-01-03 21:22:43 +00005279 }
5280
Hanno Beckere5e7e782019-07-11 12:29:35 +01005281 /*
5282 * Parse/Copy record sequence number.
5283 */
Hanno Beckerca59c2b2019-05-08 12:03:28 +01005284
Hanno Beckere5e7e782019-07-11 12:29:35 +01005285#if defined(MBEDTLS_SSL_PROTO_DTLS)
5286 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM )
Paul Bakker1a1fbba2014-04-30 14:38:05 +02005287 {
Hanno Beckere5e7e782019-07-11 12:29:35 +01005288 /* Copy explicit record sequence number from input buffer. */
5289 memcpy( &rec->ctr[0], buf + rec_hdr_ctr_offset,
5290 rec_hdr_ctr_len );
Paul Bakker1a1fbba2014-04-30 14:38:05 +02005291 }
Hanno Beckere5e7e782019-07-11 12:29:35 +01005292 else
5293#endif /* MBEDTLS_SSL_PROTO_DTLS */
5294 {
5295 /* Copy implicit record sequence number from SSL context structure. */
5296 memcpy( &rec->ctr[0], ssl->in_ctr, rec_hdr_ctr_len );
5297 }
Paul Bakker40e46942009-01-03 21:51:57 +00005298
Hanno Beckere5e7e782019-07-11 12:29:35 +01005299 /*
5300 * Parse record length.
5301 */
5302
Hanno Beckere5e7e782019-07-11 12:29:35 +01005303 rec->data_offset = rec_hdr_len_offset + rec_hdr_len_len;
Hanno Becker9eca2762019-07-25 10:16:37 +01005304 rec->data_len = ( (size_t) buf[ rec_hdr_len_offset + 0 ] << 8 ) |
5305 ( (size_t) buf[ rec_hdr_len_offset + 1 ] << 0 );
Hanno Beckere5e7e782019-07-11 12:29:35 +01005306 MBEDTLS_SSL_DEBUG_BUF( 4, "input record header", buf, rec->data_offset );
Paul Bakker5121ce52009-01-03 21:22:43 +00005307
Hanno Beckerca59c2b2019-05-08 12:03:28 +01005308 MBEDTLS_SSL_DEBUG_MSG( 3, ( "input record: msgtype = %d, "
Hanno Becker92d30f52019-05-23 17:03:44 +01005309 "version = [%d:%d], msglen = %d",
Hanno Beckere5e7e782019-07-11 12:29:35 +01005310 rec->type,
5311 major_ver, minor_ver, rec->data_len ) );
5312
5313 rec->buf = buf;
5314 rec->buf_len = rec->data_offset + rec->data_len;
Hanno Beckerca59c2b2019-05-08 12:03:28 +01005315
Hanno Beckerd417cc92019-07-26 08:20:27 +01005316 if( rec->data_len == 0 )
5317 return( MBEDTLS_ERR_SSL_INVALID_RECORD );
Paul Bakker5121ce52009-01-03 21:22:43 +00005318
Manuel Pégourié-Gonnarde2e25e72015-12-03 16:13:17 +01005319 /*
Hanno Becker52c6dc62017-05-26 16:07:36 +01005320 * DTLS-related tests.
5321 * Check epoch before checking length constraint because
5322 * the latter varies with the epoch. E.g., if a ChangeCipherSpec
5323 * message gets duplicated before the corresponding Finished message,
5324 * the second ChangeCipherSpec should be discarded because it belongs
5325 * to an old epoch, but not because its length is shorter than
5326 * the minimum record length for packets using the new record transform.
5327 * Note that these two kinds of failures are handled differently,
5328 * as an unexpected record is silently skipped but an invalid
5329 * record leads to the entire datagram being dropped.
Manuel Pégourié-Gonnarde2e25e72015-12-03 16:13:17 +01005330 */
5331#if defined(MBEDTLS_SSL_PROTO_DTLS)
5332 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM )
5333 {
Hanno Beckere5e7e782019-07-11 12:29:35 +01005334 rec_epoch = ( rec->ctr[0] << 8 ) | rec->ctr[1];
Manuel Pégourié-Gonnarde2e25e72015-12-03 16:13:17 +01005335
Hanno Becker955a5c92019-07-10 17:12:07 +01005336 /* Check that the datagram is large enough to contain a record
5337 * of the advertised length. */
Hanno Beckere5e7e782019-07-11 12:29:35 +01005338 if( len < rec->data_offset + rec->data_len )
Hanno Becker955a5c92019-07-10 17:12:07 +01005339 {
Hanno Beckere5e7e782019-07-11 12:29:35 +01005340 MBEDTLS_SSL_DEBUG_MSG( 1, ( "Datagram of length %u too small to contain record of advertised length %u.",
5341 (unsigned) len,
5342 (unsigned)( rec->data_offset + rec->data_len ) ) );
Hanno Becker955a5c92019-07-10 17:12:07 +01005343 return( MBEDTLS_ERR_SSL_INVALID_RECORD );
5344 }
Hanno Becker37cfe732019-07-10 17:20:01 +01005345
Hanno Becker37cfe732019-07-10 17:20:01 +01005346 /* Records from other, non-matching epochs are silently discarded.
5347 * (The case of same-port Client reconnects must be considered in
5348 * the caller). */
Manuel Pégourié-Gonnarde2e25e72015-12-03 16:13:17 +01005349 if( rec_epoch != ssl->in_epoch )
5350 {
5351 MBEDTLS_SSL_DEBUG_MSG( 1, ( "record from another epoch: "
5352 "expected %d, received %d",
5353 ssl->in_epoch, rec_epoch ) );
5354
Hanno Becker552f7472019-07-19 10:59:12 +01005355 /* Records from the next epoch are considered for buffering
5356 * (concretely: early Finished messages). */
5357 if( rec_epoch == (unsigned) ssl->in_epoch + 1 )
Manuel Pégourié-Gonnarde2e25e72015-12-03 16:13:17 +01005358 {
Hanno Becker552f7472019-07-19 10:59:12 +01005359 MBEDTLS_SSL_DEBUG_MSG( 2, ( "Consider record for buffering" ) );
5360 return( MBEDTLS_ERR_SSL_EARLY_MESSAGE );
Manuel Pégourié-Gonnarde2e25e72015-12-03 16:13:17 +01005361 }
Hanno Becker5f066e72018-08-16 14:56:31 +01005362
Hanno Becker2fddd372019-07-10 14:37:41 +01005363 return( MBEDTLS_ERR_SSL_UNEXPECTED_RECORD );
Manuel Pégourié-Gonnarde2e25e72015-12-03 16:13:17 +01005364 }
Manuel Pégourié-Gonnarde2e25e72015-12-03 16:13:17 +01005365#if defined(MBEDTLS_SSL_DTLS_ANTI_REPLAY)
Hanno Becker37cfe732019-07-10 17:20:01 +01005366 /* For records from the correct epoch, check whether their
5367 * sequence number has been seen before. */
Hanno Becker2fddd372019-07-10 14:37:41 +01005368 else if( mbedtls_ssl_dtls_replay_check( ssl ) != 0 )
Manuel Pégourié-Gonnarde2e25e72015-12-03 16:13:17 +01005369 {
5370 MBEDTLS_SSL_DEBUG_MSG( 1, ( "replayed record" ) );
5371 return( MBEDTLS_ERR_SSL_UNEXPECTED_RECORD );
5372 }
5373#endif
5374 }
5375#endif /* MBEDTLS_SSL_PROTO_DTLS */
5376
Manuel Pégourié-Gonnard167a3762014-09-08 16:14:10 +02005377 return( 0 );
5378}
Paul Bakker5121ce52009-01-03 21:22:43 +00005379
Paul Bakker5121ce52009-01-03 21:22:43 +00005380
Hanno Becker2fddd372019-07-10 14:37:41 +01005381#if defined(MBEDTLS_SSL_DTLS_CLIENT_PORT_REUSE) && defined(MBEDTLS_SSL_SRV_C)
5382static int ssl_check_client_reconnect( mbedtls_ssl_context *ssl )
5383{
5384 unsigned int rec_epoch = ( ssl->in_ctr[0] << 8 ) | ssl->in_ctr[1];
5385
5386 /*
5387 * Check for an epoch 0 ClientHello. We can't use in_msg here to
5388 * access the first byte of record content (handshake type), as we
5389 * have an active transform (possibly iv_len != 0), so use the
5390 * fact that the record header len is 13 instead.
5391 */
5392 if( rec_epoch == 0 &&
5393 ssl->conf->endpoint == MBEDTLS_SSL_IS_SERVER &&
5394 ssl->state == MBEDTLS_SSL_HANDSHAKE_OVER &&
5395 ssl->in_msgtype == MBEDTLS_SSL_MSG_HANDSHAKE &&
5396 ssl->in_left > 13 &&
5397 ssl->in_buf[13] == MBEDTLS_SSL_HS_CLIENT_HELLO )
5398 {
5399 MBEDTLS_SSL_DEBUG_MSG( 1, ( "possible client reconnect "
5400 "from the same port" ) );
5401 return( ssl_handle_possible_reconnect( ssl ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00005402 }
5403
5404 return( 0 );
5405}
Hanno Becker2fddd372019-07-10 14:37:41 +01005406#endif /* MBEDTLS_SSL_DTLS_CLIENT_PORT_REUSE && MBEDTLS_SSL_SRV_C */
Paul Bakker5121ce52009-01-03 21:22:43 +00005407
Manuel Pégourié-Gonnard167a3762014-09-08 16:14:10 +02005408/*
5409 * If applicable, decrypt (and decompress) record content
5410 */
Hanno Beckerfdf66042019-07-11 13:07:45 +01005411static int ssl_prepare_record_content( mbedtls_ssl_context *ssl,
5412 mbedtls_record *rec )
Manuel Pégourié-Gonnard167a3762014-09-08 16:14:10 +02005413{
5414 int ret, done = 0;
Manuel Pégourié-Gonnardb2f3be82014-07-10 17:54:52 +02005415
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005416 MBEDTLS_SSL_DEBUG_BUF( 4, "input record from network",
Hanno Beckerfdf66042019-07-11 13:07:45 +01005417 rec->buf, rec->buf_len );
Paul Bakker5121ce52009-01-03 21:22:43 +00005418
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005419#if defined(MBEDTLS_SSL_HW_RECORD_ACCEL)
5420 if( mbedtls_ssl_hw_record_read != NULL )
Paul Bakker05ef8352012-05-08 09:17:57 +00005421 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005422 MBEDTLS_SSL_DEBUG_MSG( 2, ( "going for mbedtls_ssl_hw_record_read()" ) );
Paul Bakker05ef8352012-05-08 09:17:57 +00005423
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005424 ret = mbedtls_ssl_hw_record_read( ssl );
5425 if( ret != 0 && ret != MBEDTLS_ERR_SSL_HW_ACCEL_FALLTHROUGH )
Paul Bakker05ef8352012-05-08 09:17:57 +00005426 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005427 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_hw_record_read", ret );
5428 return( MBEDTLS_ERR_SSL_HW_ACCEL_FAILED );
Paul Bakker05ef8352012-05-08 09:17:57 +00005429 }
Paul Bakkerc7878112012-12-19 14:41:14 +01005430
5431 if( ret == 0 )
5432 done = 1;
Paul Bakker05ef8352012-05-08 09:17:57 +00005433 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005434#endif /* MBEDTLS_SSL_HW_RECORD_ACCEL */
Paul Bakker48916f92012-09-16 19:57:18 +00005435 if( !done && ssl->transform_in != NULL )
Paul Bakker5121ce52009-01-03 21:22:43 +00005436 {
Hanno Becker58ef0bf2019-07-12 09:35:58 +01005437 unsigned char const old_msg_type = rec->type;
Hanno Becker2e24c3b2017-12-27 21:28:58 +00005438
Hanno Beckera18d1322018-01-03 14:27:32 +00005439 if( ( ret = mbedtls_ssl_decrypt_buf( ssl, ssl->transform_in,
Hanno Beckerfdf66042019-07-11 13:07:45 +01005440 rec ) ) != 0 )
Paul Bakker5121ce52009-01-03 21:22:43 +00005441 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005442 MBEDTLS_SSL_DEBUG_RET( 1, "ssl_decrypt_buf", ret );
Hanno Becker8367ccc2019-05-14 11:30:10 +01005443
Hanno Beckera0e20d02019-05-15 14:03:01 +01005444#if defined(MBEDTLS_SSL_DTLS_CONNECTION_ID)
Hanno Becker8367ccc2019-05-14 11:30:10 +01005445 if( ret == MBEDTLS_ERR_SSL_UNEXPECTED_CID &&
5446 ssl->conf->ignore_unexpected_cid
5447 == MBEDTLS_SSL_UNEXPECTED_CID_IGNORE )
5448 {
Hanno Beckere8d6afd2019-05-24 10:11:06 +01005449 MBEDTLS_SSL_DEBUG_MSG( 3, ( "ignoring unexpected CID" ) );
Hanno Becker16ded982019-05-08 13:02:55 +01005450 ret = MBEDTLS_ERR_SSL_CONTINUE_PROCESSING;
Hanno Becker8367ccc2019-05-14 11:30:10 +01005451 }
Hanno Beckera0e20d02019-05-15 14:03:01 +01005452#endif /* MBEDTLS_SSL_DTLS_CONNECTION_ID */
Hanno Becker16ded982019-05-08 13:02:55 +01005453
Paul Bakker5121ce52009-01-03 21:22:43 +00005454 return( ret );
5455 }
5456
Hanno Becker58ef0bf2019-07-12 09:35:58 +01005457 if( old_msg_type != rec->type )
Hanno Becker6430faf2019-05-08 11:57:13 +01005458 {
5459 MBEDTLS_SSL_DEBUG_MSG( 4, ( "record type after decrypt (before %d): %d",
Hanno Becker58ef0bf2019-07-12 09:35:58 +01005460 old_msg_type, rec->type ) );
Hanno Becker6430faf2019-05-08 11:57:13 +01005461 }
5462
Hanno Becker1c0c37f2018-08-07 14:29:29 +01005463 MBEDTLS_SSL_DEBUG_BUF( 4, "input payload after decrypt",
Hanno Becker58ef0bf2019-07-12 09:35:58 +01005464 rec->buf + rec->data_offset, rec->data_len );
Hanno Becker1c0c37f2018-08-07 14:29:29 +01005465
Hanno Beckera0e20d02019-05-15 14:03:01 +01005466#if defined(MBEDTLS_SSL_DTLS_CONNECTION_ID)
Hanno Becker6430faf2019-05-08 11:57:13 +01005467 /* We have already checked the record content type
5468 * in ssl_parse_record_header(), failing or silently
5469 * dropping the record in the case of an unknown type.
5470 *
5471 * Since with the use of CIDs, the record content type
5472 * might change during decryption, re-check the record
5473 * content type, but treat a failure as fatal this time. */
Hanno Becker58ef0bf2019-07-12 09:35:58 +01005474 if( ssl_check_record_type( rec->type ) )
Hanno Becker6430faf2019-05-08 11:57:13 +01005475 {
5476 MBEDTLS_SSL_DEBUG_MSG( 1, ( "unknown record type" ) );
5477 return( MBEDTLS_ERR_SSL_INVALID_RECORD );
5478 }
Hanno Beckera0e20d02019-05-15 14:03:01 +01005479#endif /* MBEDTLS_SSL_DTLS_CONNECTION_ID */
Hanno Becker6430faf2019-05-08 11:57:13 +01005480
Hanno Becker58ef0bf2019-07-12 09:35:58 +01005481 if( rec->data_len == 0 )
Hanno Becker2e24c3b2017-12-27 21:28:58 +00005482 {
5483#if defined(MBEDTLS_SSL_PROTO_TLS1_2)
5484 if( ssl->minor_ver == MBEDTLS_SSL_MINOR_VERSION_3
Hanno Becker58ef0bf2019-07-12 09:35:58 +01005485 && rec->type != MBEDTLS_SSL_MSG_APPLICATION_DATA )
Hanno Becker2e24c3b2017-12-27 21:28:58 +00005486 {
5487 /* TLS v1.2 explicitly disallows zero-length messages which are not application data */
5488 MBEDTLS_SSL_DEBUG_MSG( 1, ( "invalid zero-length message type: %d", ssl->in_msgtype ) );
5489 return( MBEDTLS_ERR_SSL_INVALID_RECORD );
5490 }
5491#endif /* MBEDTLS_SSL_PROTO_TLS1_2 */
5492
5493 ssl->nb_zero++;
5494
5495 /*
5496 * Three or more empty messages may be a DoS attack
5497 * (excessive CPU consumption).
5498 */
5499 if( ssl->nb_zero > 3 )
5500 {
5501 MBEDTLS_SSL_DEBUG_MSG( 1, ( "received four consecutive empty "
Hanno Becker6e7700d2019-05-08 10:38:32 +01005502 "messages, possible DoS attack" ) );
5503 /* Treat the records as if they were not properly authenticated,
5504 * thereby failing the connection if we see more than allowed
5505 * by the configured bad MAC threshold. */
Hanno Becker2e24c3b2017-12-27 21:28:58 +00005506 return( MBEDTLS_ERR_SSL_INVALID_MAC );
5507 }
5508 }
5509 else
5510 ssl->nb_zero = 0;
5511
5512#if defined(MBEDTLS_SSL_PROTO_DTLS)
5513 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM )
5514 {
5515 ; /* in_ctr read from peer, not maintained internally */
5516 }
5517 else
5518#endif
5519 {
5520 unsigned i;
5521 for( i = 8; i > ssl_ep_len( ssl ); i-- )
5522 if( ++ssl->in_ctr[i - 1] != 0 )
5523 break;
5524
5525 /* The loop goes to its end iff the counter is wrapping */
5526 if( i == ssl_ep_len( ssl ) )
5527 {
5528 MBEDTLS_SSL_DEBUG_MSG( 1, ( "incoming message counter would wrap" ) );
5529 return( MBEDTLS_ERR_SSL_COUNTER_WRAPPING );
5530 }
5531 }
5532
Paul Bakker5121ce52009-01-03 21:22:43 +00005533 }
5534
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005535#if defined(MBEDTLS_ZLIB_SUPPORT)
Paul Bakker48916f92012-09-16 19:57:18 +00005536 if( ssl->transform_in != NULL &&
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005537 ssl->session_in->compression == MBEDTLS_SSL_COMPRESS_DEFLATE )
Paul Bakker2770fbd2012-07-03 13:30:23 +00005538 {
5539 if( ( ret = ssl_decompress_buf( ssl ) ) != 0 )
5540 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005541 MBEDTLS_SSL_DEBUG_RET( 1, "ssl_decompress_buf", ret );
Paul Bakker2770fbd2012-07-03 13:30:23 +00005542 return( ret );
5543 }
Paul Bakker2770fbd2012-07-03 13:30:23 +00005544 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005545#endif /* MBEDTLS_ZLIB_SUPPORT */
Paul Bakker2770fbd2012-07-03 13:30:23 +00005546
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005547#if defined(MBEDTLS_SSL_DTLS_ANTI_REPLAY)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02005548 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM )
Manuel Pégourié-Gonnardb47368a2014-09-24 13:29:58 +02005549 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005550 mbedtls_ssl_dtls_replay_update( ssl );
Manuel Pégourié-Gonnardb47368a2014-09-24 13:29:58 +02005551 }
5552#endif
5553
Hanno Beckerd96e10b2019-07-09 17:30:02 +01005554 /* Check actual (decrypted) record content length against
5555 * configured maximum. */
5556 if( ssl->in_msglen > MBEDTLS_SSL_IN_CONTENT_LEN )
5557 {
5558 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad message length" ) );
5559 return( MBEDTLS_ERR_SSL_INVALID_RECORD );
5560 }
5561
Manuel Pégourié-Gonnard167a3762014-09-08 16:14:10 +02005562 return( 0 );
5563}
5564
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005565static void ssl_handshake_wrapup_free_hs_transform( mbedtls_ssl_context *ssl );
Manuel Pégourié-Gonnardabf16242014-09-23 09:42:16 +02005566
Manuel Pégourié-Gonnard63eca932014-09-08 16:39:08 +02005567/*
5568 * Read a record.
5569 *
Manuel Pégourié-Gonnardfbdf06c2015-10-23 11:13:28 +02005570 * Silently ignore non-fatal alert (and for DTLS, invalid records as well,
5571 * RFC 6347 4.1.2.7) and continue reading until a valid record is found.
5572 *
Manuel Pégourié-Gonnard63eca932014-09-08 16:39:08 +02005573 */
Hanno Becker1097b342018-08-15 14:09:41 +01005574
5575/* Helper functions for mbedtls_ssl_read_record(). */
5576static int ssl_consume_current_message( mbedtls_ssl_context *ssl );
Hanno Beckere74d5562018-08-15 14:26:08 +01005577static int ssl_get_next_record( mbedtls_ssl_context *ssl );
5578static int ssl_record_is_in_progress( mbedtls_ssl_context *ssl );
Hanno Becker4162b112018-08-15 14:05:04 +01005579
Hanno Becker327c93b2018-08-15 13:56:18 +01005580int mbedtls_ssl_read_record( mbedtls_ssl_context *ssl,
Hanno Becker3a0aad12018-08-20 09:44:02 +01005581 unsigned update_hs_digest )
Manuel Pégourié-Gonnard167a3762014-09-08 16:14:10 +02005582{
5583 int ret;
5584
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005585 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> read record" ) );
Manuel Pégourié-Gonnard167a3762014-09-08 16:14:10 +02005586
Hanno Beckeraf0665d2017-05-24 09:16:26 +01005587 if( ssl->keep_current_message == 0 )
5588 {
5589 do {
Simon Butcher99000142016-10-13 17:21:01 +01005590
Hanno Becker26994592018-08-15 14:14:59 +01005591 ret = ssl_consume_current_message( ssl );
Hanno Becker90333da2017-10-10 11:27:13 +01005592 if( ret != 0 )
Hanno Beckeraf0665d2017-05-24 09:16:26 +01005593 return( ret );
Hanno Becker26994592018-08-15 14:14:59 +01005594
Hanno Beckere74d5562018-08-15 14:26:08 +01005595 if( ssl_record_is_in_progress( ssl ) == 0 )
Hanno Beckeraf0665d2017-05-24 09:16:26 +01005596 {
Hanno Becker40f50842018-08-15 14:48:01 +01005597#if defined(MBEDTLS_SSL_PROTO_DTLS)
5598 int have_buffered = 0;
Hanno Beckere74d5562018-08-15 14:26:08 +01005599
Hanno Becker40f50842018-08-15 14:48:01 +01005600 /* We only check for buffered messages if the
5601 * current datagram is fully consumed. */
5602 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM &&
Hanno Beckeref7afdf2018-08-28 17:16:31 +01005603 ssl_next_record_is_in_datagram( ssl ) == 0 )
Hanno Beckere74d5562018-08-15 14:26:08 +01005604 {
Hanno Becker40f50842018-08-15 14:48:01 +01005605 if( ssl_load_buffered_message( ssl ) == 0 )
5606 have_buffered = 1;
5607 }
5608
5609 if( have_buffered == 0 )
5610#endif /* MBEDTLS_SSL_PROTO_DTLS */
5611 {
5612 ret = ssl_get_next_record( ssl );
5613 if( ret == MBEDTLS_ERR_SSL_CONTINUE_PROCESSING )
5614 continue;
5615
5616 if( ret != 0 )
5617 {
Hanno Beckerc573ac32018-08-28 17:15:25 +01005618 MBEDTLS_SSL_DEBUG_RET( 1, ( "ssl_get_next_record" ), ret );
Hanno Becker40f50842018-08-15 14:48:01 +01005619 return( ret );
5620 }
Hanno Beckere74d5562018-08-15 14:26:08 +01005621 }
Hanno Beckeraf0665d2017-05-24 09:16:26 +01005622 }
5623
5624 ret = mbedtls_ssl_handle_message_type( ssl );
5625
Hanno Becker40f50842018-08-15 14:48:01 +01005626#if defined(MBEDTLS_SSL_PROTO_DTLS)
5627 if( ret == MBEDTLS_ERR_SSL_EARLY_MESSAGE )
5628 {
5629 /* Buffer future message */
5630 ret = ssl_buffer_message( ssl );
5631 if( ret != 0 )
5632 return( ret );
5633
5634 ret = MBEDTLS_ERR_SSL_CONTINUE_PROCESSING;
5635 }
5636#endif /* MBEDTLS_SSL_PROTO_DTLS */
5637
Hanno Becker90333da2017-10-10 11:27:13 +01005638 } while( MBEDTLS_ERR_SSL_NON_FATAL == ret ||
5639 MBEDTLS_ERR_SSL_CONTINUE_PROCESSING == ret );
Hanno Beckeraf0665d2017-05-24 09:16:26 +01005640
5641 if( 0 != ret )
Simon Butcher99000142016-10-13 17:21:01 +01005642 {
Hanno Becker05c4fc82017-11-09 14:34:06 +00005643 MBEDTLS_SSL_DEBUG_RET( 1, ( "mbedtls_ssl_handle_message_type" ), ret );
Simon Butcher99000142016-10-13 17:21:01 +01005644 return( ret );
5645 }
5646
Hanno Becker327c93b2018-08-15 13:56:18 +01005647 if( ssl->in_msgtype == MBEDTLS_SSL_MSG_HANDSHAKE &&
Hanno Becker3a0aad12018-08-20 09:44:02 +01005648 update_hs_digest == 1 )
Hanno Beckeraf0665d2017-05-24 09:16:26 +01005649 {
5650 mbedtls_ssl_update_handshake_status( ssl );
5651 }
Simon Butcher99000142016-10-13 17:21:01 +01005652 }
Hanno Beckeraf0665d2017-05-24 09:16:26 +01005653 else
Simon Butcher99000142016-10-13 17:21:01 +01005654 {
Hanno Becker02f59072018-08-15 14:00:24 +01005655 MBEDTLS_SSL_DEBUG_MSG( 2, ( "reuse previously read message" ) );
Hanno Beckeraf0665d2017-05-24 09:16:26 +01005656 ssl->keep_current_message = 0;
Simon Butcher99000142016-10-13 17:21:01 +01005657 }
5658
5659 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= read record" ) );
5660
5661 return( 0 );
5662}
5663
Hanno Becker40f50842018-08-15 14:48:01 +01005664#if defined(MBEDTLS_SSL_PROTO_DTLS)
Hanno Beckeref7afdf2018-08-28 17:16:31 +01005665static int ssl_next_record_is_in_datagram( mbedtls_ssl_context *ssl )
Simon Butcher99000142016-10-13 17:21:01 +01005666{
Hanno Becker40f50842018-08-15 14:48:01 +01005667 if( ssl->in_left > ssl->next_record_offset )
5668 return( 1 );
Simon Butcher99000142016-10-13 17:21:01 +01005669
Hanno Becker40f50842018-08-15 14:48:01 +01005670 return( 0 );
5671}
5672
5673static int ssl_load_buffered_message( mbedtls_ssl_context *ssl )
5674{
Hanno Becker2ed6bcc2018-08-15 15:11:57 +01005675 mbedtls_ssl_handshake_params * const hs = ssl->handshake;
Hanno Becker37f95322018-08-16 13:55:32 +01005676 mbedtls_ssl_hs_buffer * hs_buf;
Hanno Becker2ed6bcc2018-08-15 15:11:57 +01005677 int ret = 0;
5678
Hanno Becker2ed6bcc2018-08-15 15:11:57 +01005679 if( hs == NULL )
5680 return( -1 );
5681
Hanno Beckere00ae372018-08-20 09:39:42 +01005682 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> ssl_load_buffered_messsage" ) );
5683
Hanno Becker2ed6bcc2018-08-15 15:11:57 +01005684 if( ssl->state == MBEDTLS_SSL_CLIENT_CHANGE_CIPHER_SPEC ||
5685 ssl->state == MBEDTLS_SSL_SERVER_CHANGE_CIPHER_SPEC )
5686 {
5687 /* Check if we have seen a ChangeCipherSpec before.
5688 * If yes, synthesize a CCS record. */
Hanno Becker4422bbb2018-08-20 09:40:19 +01005689 if( !hs->buffering.seen_ccs )
Hanno Becker2ed6bcc2018-08-15 15:11:57 +01005690 {
5691 MBEDTLS_SSL_DEBUG_MSG( 2, ( "CCS not seen in the current flight" ) );
5692 ret = -1;
Hanno Becker0d4b3762018-08-20 09:36:59 +01005693 goto exit;
Hanno Becker2ed6bcc2018-08-15 15:11:57 +01005694 }
5695
Hanno Becker39b8bc92018-08-28 17:17:13 +01005696 MBEDTLS_SSL_DEBUG_MSG( 2, ( "Injecting buffered CCS message" ) );
Hanno Becker2ed6bcc2018-08-15 15:11:57 +01005697 ssl->in_msgtype = MBEDTLS_SSL_MSG_CHANGE_CIPHER_SPEC;
5698 ssl->in_msglen = 1;
5699 ssl->in_msg[0] = 1;
5700
5701 /* As long as they are equal, the exact value doesn't matter. */
5702 ssl->in_left = 0;
5703 ssl->next_record_offset = 0;
5704
Hanno Beckerd7f8ae22018-08-16 09:45:56 +01005705 hs->buffering.seen_ccs = 0;
Hanno Becker2ed6bcc2018-08-15 15:11:57 +01005706 goto exit;
5707 }
Hanno Becker37f95322018-08-16 13:55:32 +01005708
Hanno Beckerb8f50142018-08-28 10:01:34 +01005709#if defined(MBEDTLS_DEBUG_C)
Hanno Becker37f95322018-08-16 13:55:32 +01005710 /* Debug only */
5711 {
5712 unsigned offset;
5713 for( offset = 1; offset < MBEDTLS_SSL_MAX_BUFFERED_HS; offset++ )
5714 {
5715 hs_buf = &hs->buffering.hs[offset];
5716 if( hs_buf->is_valid == 1 )
5717 {
5718 MBEDTLS_SSL_DEBUG_MSG( 2, ( "Future message with sequence number %u %s buffered.",
5719 hs->in_msg_seq + offset,
Hanno Beckera591c482018-08-28 17:20:00 +01005720 hs_buf->is_complete ? "fully" : "partially" ) );
Hanno Becker37f95322018-08-16 13:55:32 +01005721 }
5722 }
5723 }
Hanno Beckerb8f50142018-08-28 10:01:34 +01005724#endif /* MBEDTLS_DEBUG_C */
Hanno Becker37f95322018-08-16 13:55:32 +01005725
5726 /* Check if we have buffered and/or fully reassembled the
5727 * next handshake message. */
5728 hs_buf = &hs->buffering.hs[0];
5729 if( ( hs_buf->is_valid == 1 ) && ( hs_buf->is_complete == 1 ) )
5730 {
5731 /* Synthesize a record containing the buffered HS message. */
5732 size_t msg_len = ( hs_buf->data[1] << 16 ) |
5733 ( hs_buf->data[2] << 8 ) |
5734 hs_buf->data[3];
5735
5736 /* Double-check that we haven't accidentally buffered
5737 * a message that doesn't fit into the input buffer. */
5738 if( msg_len + 12 > MBEDTLS_SSL_IN_CONTENT_LEN )
5739 {
5740 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
5741 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
5742 }
5743
5744 MBEDTLS_SSL_DEBUG_MSG( 2, ( "Next handshake message has been buffered - load" ) );
5745 MBEDTLS_SSL_DEBUG_BUF( 3, "Buffered handshake message (incl. header)",
5746 hs_buf->data, msg_len + 12 );
5747
5748 ssl->in_msgtype = MBEDTLS_SSL_MSG_HANDSHAKE;
5749 ssl->in_hslen = msg_len + 12;
5750 ssl->in_msglen = msg_len + 12;
5751 memcpy( ssl->in_msg, hs_buf->data, ssl->in_hslen );
5752
5753 ret = 0;
5754 goto exit;
5755 }
5756 else
5757 {
5758 MBEDTLS_SSL_DEBUG_MSG( 2, ( "Next handshake message %u not or only partially bufffered",
5759 hs->in_msg_seq ) );
5760 }
5761
Hanno Becker2ed6bcc2018-08-15 15:11:57 +01005762 ret = -1;
5763
5764exit:
5765
5766 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= ssl_load_buffered_message" ) );
5767 return( ret );
Hanno Becker40f50842018-08-15 14:48:01 +01005768}
5769
Hanno Beckera02b0b42018-08-21 17:20:27 +01005770static int ssl_buffer_make_space( mbedtls_ssl_context *ssl,
5771 size_t desired )
5772{
5773 int offset;
5774 mbedtls_ssl_handshake_params * const hs = ssl->handshake;
Hanno Becker6e12c1e2018-08-24 14:39:15 +01005775 MBEDTLS_SSL_DEBUG_MSG( 2, ( "Attempt to free buffered messages to have %u bytes available",
5776 (unsigned) desired ) );
Hanno Beckera02b0b42018-08-21 17:20:27 +01005777
Hanno Becker01315ea2018-08-21 17:22:17 +01005778 /* Get rid of future records epoch first, if such exist. */
5779 ssl_free_buffered_record( ssl );
5780
5781 /* Check if we have enough space available now. */
5782 if( desired <= ( MBEDTLS_SSL_DTLS_MAX_BUFFERING -
5783 hs->buffering.total_bytes_buffered ) )
5784 {
Hanno Becker6e12c1e2018-08-24 14:39:15 +01005785 MBEDTLS_SSL_DEBUG_MSG( 2, ( "Enough space available after freeing future epoch record" ) );
Hanno Becker01315ea2018-08-21 17:22:17 +01005786 return( 0 );
5787 }
Hanno Beckera02b0b42018-08-21 17:20:27 +01005788
Hanno Becker4f432ad2018-08-28 10:02:32 +01005789 /* We don't have enough space to buffer the next expected handshake
5790 * message. Remove buffers used for future messages to gain space,
5791 * starting with the most distant one. */
Hanno Beckera02b0b42018-08-21 17:20:27 +01005792 for( offset = MBEDTLS_SSL_MAX_BUFFERED_HS - 1;
5793 offset >= 0; offset-- )
5794 {
5795 MBEDTLS_SSL_DEBUG_MSG( 2, ( "Free buffering slot %d to make space for reassembly of next handshake message",
5796 offset ) );
5797
Hanno Beckerb309b922018-08-23 13:18:05 +01005798 ssl_buffering_free_slot( ssl, (uint8_t) offset );
Hanno Beckera02b0b42018-08-21 17:20:27 +01005799
5800 /* Check if we have enough space available now. */
5801 if( desired <= ( MBEDTLS_SSL_DTLS_MAX_BUFFERING -
5802 hs->buffering.total_bytes_buffered ) )
5803 {
Hanno Becker6e12c1e2018-08-24 14:39:15 +01005804 MBEDTLS_SSL_DEBUG_MSG( 2, ( "Enough space available after freeing buffered HS messages" ) );
Hanno Beckera02b0b42018-08-21 17:20:27 +01005805 return( 0 );
5806 }
5807 }
5808
5809 return( -1 );
5810}
5811
Hanno Becker40f50842018-08-15 14:48:01 +01005812static int ssl_buffer_message( mbedtls_ssl_context *ssl )
5813{
Hanno Becker2ed6bcc2018-08-15 15:11:57 +01005814 int ret = 0;
5815 mbedtls_ssl_handshake_params * const hs = ssl->handshake;
5816
5817 if( hs == NULL )
5818 return( 0 );
5819
5820 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> ssl_buffer_message" ) );
5821
5822 switch( ssl->in_msgtype )
5823 {
5824 case MBEDTLS_SSL_MSG_CHANGE_CIPHER_SPEC:
5825 MBEDTLS_SSL_DEBUG_MSG( 2, ( "Remember CCS message" ) );
Hanno Beckere678eaa2018-08-21 14:57:46 +01005826
Hanno Beckerd7f8ae22018-08-16 09:45:56 +01005827 hs->buffering.seen_ccs = 1;
Hanno Becker2ed6bcc2018-08-15 15:11:57 +01005828 break;
5829
5830 case MBEDTLS_SSL_MSG_HANDSHAKE:
Hanno Becker37f95322018-08-16 13:55:32 +01005831 {
5832 unsigned recv_msg_seq_offset;
5833 unsigned recv_msg_seq = ( ssl->in_msg[4] << 8 ) | ssl->in_msg[5];
5834 mbedtls_ssl_hs_buffer *hs_buf;
5835 size_t msg_len = ssl->in_hslen - 12;
5836
5837 /* We should never receive an old handshake
5838 * message - double-check nonetheless. */
5839 if( recv_msg_seq < ssl->handshake->in_msg_seq )
5840 {
5841 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
5842 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
5843 }
5844
5845 recv_msg_seq_offset = recv_msg_seq - ssl->handshake->in_msg_seq;
5846 if( recv_msg_seq_offset >= MBEDTLS_SSL_MAX_BUFFERED_HS )
5847 {
5848 /* Silently ignore -- message too far in the future */
5849 MBEDTLS_SSL_DEBUG_MSG( 2,
5850 ( "Ignore future HS message with sequence number %u, "
5851 "buffering window %u - %u",
5852 recv_msg_seq, ssl->handshake->in_msg_seq,
5853 ssl->handshake->in_msg_seq + MBEDTLS_SSL_MAX_BUFFERED_HS - 1 ) );
5854
5855 goto exit;
5856 }
5857
5858 MBEDTLS_SSL_DEBUG_MSG( 2, ( "Buffering HS message with sequence number %u, offset %u ",
5859 recv_msg_seq, recv_msg_seq_offset ) );
5860
5861 hs_buf = &hs->buffering.hs[ recv_msg_seq_offset ];
5862
5863 /* Check if the buffering for this seq nr has already commenced. */
Hanno Becker4422bbb2018-08-20 09:40:19 +01005864 if( !hs_buf->is_valid )
Hanno Becker37f95322018-08-16 13:55:32 +01005865 {
Hanno Becker2a97b0e2018-08-21 15:47:49 +01005866 size_t reassembly_buf_sz;
5867
Hanno Becker37f95322018-08-16 13:55:32 +01005868 hs_buf->is_fragmented =
5869 ( ssl_hs_is_proper_fragment( ssl ) == 1 );
5870
5871 /* We copy the message back into the input buffer
5872 * after reassembly, so check that it's not too large.
5873 * This is an implementation-specific limitation
5874 * and not one from the standard, hence it is not
5875 * checked in ssl_check_hs_header(). */
Hanno Becker96a6c692018-08-21 15:56:03 +01005876 if( msg_len + 12 > MBEDTLS_SSL_IN_CONTENT_LEN )
Hanno Becker37f95322018-08-16 13:55:32 +01005877 {
5878 /* Ignore message */
5879 goto exit;
5880 }
5881
Hanno Beckere0b150f2018-08-21 15:51:03 +01005882 /* Check if we have enough space to buffer the message. */
5883 if( hs->buffering.total_bytes_buffered >
5884 MBEDTLS_SSL_DTLS_MAX_BUFFERING )
5885 {
5886 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
5887 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
5888 }
5889
Hanno Becker2a97b0e2018-08-21 15:47:49 +01005890 reassembly_buf_sz = ssl_get_reassembly_buffer_size( msg_len,
5891 hs_buf->is_fragmented );
Hanno Beckere0b150f2018-08-21 15:51:03 +01005892
5893 if( reassembly_buf_sz > ( MBEDTLS_SSL_DTLS_MAX_BUFFERING -
5894 hs->buffering.total_bytes_buffered ) )
5895 {
5896 if( recv_msg_seq_offset > 0 )
5897 {
5898 /* If we can't buffer a future message because
5899 * of space limitations -- ignore. */
5900 MBEDTLS_SSL_DEBUG_MSG( 2, ( "Buffering of future message of size %u would exceed the compile-time limit %u (already %u bytes buffered) -- ignore\n",
5901 (unsigned) msg_len, MBEDTLS_SSL_DTLS_MAX_BUFFERING,
5902 (unsigned) hs->buffering.total_bytes_buffered ) );
5903 goto exit;
5904 }
Hanno Beckere1801392018-08-21 16:51:05 +01005905 else
5906 {
5907 MBEDTLS_SSL_DEBUG_MSG( 2, ( "Buffering of future message of size %u would exceed the compile-time limit %u (already %u bytes buffered) -- attempt to make space by freeing buffered future messages\n",
5908 (unsigned) msg_len, MBEDTLS_SSL_DTLS_MAX_BUFFERING,
5909 (unsigned) hs->buffering.total_bytes_buffered ) );
5910 }
Hanno Beckere0b150f2018-08-21 15:51:03 +01005911
Hanno Beckera02b0b42018-08-21 17:20:27 +01005912 if( ssl_buffer_make_space( ssl, reassembly_buf_sz ) != 0 )
Hanno Becker55e9e2a2018-08-21 16:07:55 +01005913 {
Hanno Becker6e12c1e2018-08-24 14:39:15 +01005914 MBEDTLS_SSL_DEBUG_MSG( 2, ( "Reassembly of next message of size %u (%u with bitmap) would exceed the compile-time limit %u (already %u bytes buffered) -- fail\n",
5915 (unsigned) msg_len,
5916 (unsigned) reassembly_buf_sz,
5917 MBEDTLS_SSL_DTLS_MAX_BUFFERING,
Hanno Beckere0b150f2018-08-21 15:51:03 +01005918 (unsigned) hs->buffering.total_bytes_buffered ) );
Hanno Becker55e9e2a2018-08-21 16:07:55 +01005919 ret = MBEDTLS_ERR_SSL_BUFFER_TOO_SMALL;
5920 goto exit;
5921 }
Hanno Beckere0b150f2018-08-21 15:51:03 +01005922 }
5923
5924 MBEDTLS_SSL_DEBUG_MSG( 2, ( "initialize reassembly, total length = %d",
5925 msg_len ) );
5926
Hanno Becker2a97b0e2018-08-21 15:47:49 +01005927 hs_buf->data = mbedtls_calloc( 1, reassembly_buf_sz );
5928 if( hs_buf->data == NULL )
Hanno Becker37f95322018-08-16 13:55:32 +01005929 {
Hanno Beckere0b150f2018-08-21 15:51:03 +01005930 ret = MBEDTLS_ERR_SSL_ALLOC_FAILED;
Hanno Becker37f95322018-08-16 13:55:32 +01005931 goto exit;
5932 }
Hanno Beckere0b150f2018-08-21 15:51:03 +01005933 hs_buf->data_len = reassembly_buf_sz;
Hanno Becker37f95322018-08-16 13:55:32 +01005934
5935 /* Prepare final header: copy msg_type, length and message_seq,
5936 * then add standardised fragment_offset and fragment_length */
5937 memcpy( hs_buf->data, ssl->in_msg, 6 );
5938 memset( hs_buf->data + 6, 0, 3 );
5939 memcpy( hs_buf->data + 9, hs_buf->data + 1, 3 );
5940
5941 hs_buf->is_valid = 1;
Hanno Beckere0b150f2018-08-21 15:51:03 +01005942
5943 hs->buffering.total_bytes_buffered += reassembly_buf_sz;
Hanno Becker37f95322018-08-16 13:55:32 +01005944 }
5945 else
5946 {
5947 /* Make sure msg_type and length are consistent */
5948 if( memcmp( hs_buf->data, ssl->in_msg, 4 ) != 0 )
5949 {
5950 MBEDTLS_SSL_DEBUG_MSG( 1, ( "Fragment header mismatch - ignore" ) );
5951 /* Ignore */
5952 goto exit;
5953 }
5954 }
5955
Hanno Becker4422bbb2018-08-20 09:40:19 +01005956 if( !hs_buf->is_complete )
Hanno Becker37f95322018-08-16 13:55:32 +01005957 {
5958 size_t frag_len, frag_off;
5959 unsigned char * const msg = hs_buf->data + 12;
5960
5961 /*
5962 * Check and copy current fragment
5963 */
5964
5965 /* Validation of header fields already done in
5966 * mbedtls_ssl_prepare_handshake_record(). */
5967 frag_off = ssl_get_hs_frag_off( ssl );
5968 frag_len = ssl_get_hs_frag_len( ssl );
5969
5970 MBEDTLS_SSL_DEBUG_MSG( 2, ( "adding fragment, offset = %d, length = %d",
5971 frag_off, frag_len ) );
5972 memcpy( msg + frag_off, ssl->in_msg + 12, frag_len );
5973
5974 if( hs_buf->is_fragmented )
5975 {
5976 unsigned char * const bitmask = msg + msg_len;
5977 ssl_bitmask_set( bitmask, frag_off, frag_len );
5978 hs_buf->is_complete = ( ssl_bitmask_check( bitmask,
5979 msg_len ) == 0 );
5980 }
5981 else
5982 {
5983 hs_buf->is_complete = 1;
5984 }
5985
5986 MBEDTLS_SSL_DEBUG_MSG( 2, ( "message %scomplete",
5987 hs_buf->is_complete ? "" : "not yet " ) );
5988 }
5989
Hanno Becker2ed6bcc2018-08-15 15:11:57 +01005990 break;
Hanno Becker37f95322018-08-16 13:55:32 +01005991 }
Hanno Becker2ed6bcc2018-08-15 15:11:57 +01005992
5993 default:
Hanno Becker360bef32018-08-28 10:04:33 +01005994 /* We don't buffer other types of messages. */
Hanno Becker2ed6bcc2018-08-15 15:11:57 +01005995 break;
5996 }
5997
5998exit:
5999
6000 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= ssl_buffer_message" ) );
6001 return( ret );
Hanno Becker40f50842018-08-15 14:48:01 +01006002}
6003#endif /* MBEDTLS_SSL_PROTO_DTLS */
6004
Hanno Becker1097b342018-08-15 14:09:41 +01006005static int ssl_consume_current_message( mbedtls_ssl_context *ssl )
Manuel Pégourié-Gonnard167a3762014-09-08 16:14:10 +02006006{
Hanno Becker4a810fb2017-05-24 16:27:30 +01006007 /*
Hanno Becker4a810fb2017-05-24 16:27:30 +01006008 * Consume last content-layer message and potentially
6009 * update in_msglen which keeps track of the contents'
6010 * consumption state.
6011 *
6012 * (1) Handshake messages:
6013 * Remove last handshake message, move content
6014 * and adapt in_msglen.
6015 *
6016 * (2) Alert messages:
6017 * Consume whole record content, in_msglen = 0.
6018 *
Hanno Becker4a810fb2017-05-24 16:27:30 +01006019 * (3) Change cipher spec:
6020 * Consume whole record content, in_msglen = 0.
6021 *
6022 * (4) Application data:
6023 * Don't do anything - the record layer provides
6024 * the application data as a stream transport
6025 * and consumes through mbedtls_ssl_read only.
6026 *
6027 */
6028
6029 /* Case (1): Handshake messages */
6030 if( ssl->in_hslen != 0 )
Manuel Pégourié-Gonnard167a3762014-09-08 16:14:10 +02006031 {
Hanno Beckerbb9dd0c2017-06-08 11:55:34 +01006032 /* Hard assertion to be sure that no application data
6033 * is in flight, as corrupting ssl->in_msglen during
6034 * ssl->in_offt != NULL is fatal. */
6035 if( ssl->in_offt != NULL )
6036 {
6037 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
6038 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
6039 }
6040
Manuel Pégourié-Gonnard167a3762014-09-08 16:14:10 +02006041 /*
6042 * Get next Handshake message in the current record
6043 */
Manuel Pégourié-Gonnard167a3762014-09-08 16:14:10 +02006044
Hanno Becker4a810fb2017-05-24 16:27:30 +01006045 /* Notes:
Hanno Beckere72489d2017-10-23 13:23:50 +01006046 * (1) in_hslen is not necessarily the size of the
Hanno Becker4a810fb2017-05-24 16:27:30 +01006047 * current handshake content: If DTLS handshake
6048 * fragmentation is used, that's the fragment
6049 * size instead. Using the total handshake message
Hanno Beckere72489d2017-10-23 13:23:50 +01006050 * size here is faulty and should be changed at
6051 * some point.
Hanno Becker4a810fb2017-05-24 16:27:30 +01006052 * (2) While it doesn't seem to cause problems, one
6053 * has to be very careful not to assume that in_hslen
6054 * is always <= in_msglen in a sensible communication.
6055 * Again, it's wrong for DTLS handshake fragmentation.
6056 * The following check is therefore mandatory, and
6057 * should not be treated as a silently corrected assertion.
Hanno Beckerbb9dd0c2017-06-08 11:55:34 +01006058 * Additionally, ssl->in_hslen might be arbitrarily out of
6059 * bounds after handling a DTLS message with an unexpected
6060 * sequence number, see mbedtls_ssl_prepare_handshake_record.
Hanno Becker4a810fb2017-05-24 16:27:30 +01006061 */
6062 if( ssl->in_hslen < ssl->in_msglen )
6063 {
6064 ssl->in_msglen -= ssl->in_hslen;
6065 memmove( ssl->in_msg, ssl->in_msg + ssl->in_hslen,
6066 ssl->in_msglen );
Manuel Pégourié-Gonnard167a3762014-09-08 16:14:10 +02006067
Hanno Becker4a810fb2017-05-24 16:27:30 +01006068 MBEDTLS_SSL_DEBUG_BUF( 4, "remaining content in record",
6069 ssl->in_msg, ssl->in_msglen );
6070 }
6071 else
6072 {
6073 ssl->in_msglen = 0;
6074 }
Manuel Pégourié-Gonnard4a175362014-09-09 17:45:31 +02006075
Hanno Becker4a810fb2017-05-24 16:27:30 +01006076 ssl->in_hslen = 0;
6077 }
6078 /* Case (4): Application data */
6079 else if( ssl->in_offt != NULL )
6080 {
6081 return( 0 );
6082 }
6083 /* Everything else (CCS & Alerts) */
6084 else
6085 {
6086 ssl->in_msglen = 0;
6087 }
6088
Hanno Becker1097b342018-08-15 14:09:41 +01006089 return( 0 );
6090}
Hanno Becker4a810fb2017-05-24 16:27:30 +01006091
Hanno Beckere74d5562018-08-15 14:26:08 +01006092static int ssl_record_is_in_progress( mbedtls_ssl_context *ssl )
6093{
Hanno Becker4a810fb2017-05-24 16:27:30 +01006094 if( ssl->in_msglen > 0 )
Hanno Beckere74d5562018-08-15 14:26:08 +01006095 return( 1 );
6096
6097 return( 0 );
6098}
6099
Hanno Becker5f066e72018-08-16 14:56:31 +01006100#if defined(MBEDTLS_SSL_PROTO_DTLS)
6101
6102static void ssl_free_buffered_record( mbedtls_ssl_context *ssl )
6103{
6104 mbedtls_ssl_handshake_params * const hs = ssl->handshake;
6105 if( hs == NULL )
6106 return;
6107
Hanno Becker01315ea2018-08-21 17:22:17 +01006108 if( hs->buffering.future_record.data != NULL )
Hanno Becker4a810fb2017-05-24 16:27:30 +01006109 {
Hanno Becker01315ea2018-08-21 17:22:17 +01006110 hs->buffering.total_bytes_buffered -=
6111 hs->buffering.future_record.len;
6112
6113 mbedtls_free( hs->buffering.future_record.data );
6114 hs->buffering.future_record.data = NULL;
6115 }
Hanno Becker5f066e72018-08-16 14:56:31 +01006116}
6117
6118static int ssl_load_buffered_record( mbedtls_ssl_context *ssl )
6119{
6120 mbedtls_ssl_handshake_params * const hs = ssl->handshake;
6121 unsigned char * rec;
6122 size_t rec_len;
6123 unsigned rec_epoch;
6124
6125 if( ssl->conf->transport != MBEDTLS_SSL_TRANSPORT_DATAGRAM )
6126 return( 0 );
6127
6128 if( hs == NULL )
6129 return( 0 );
6130
Hanno Becker5f066e72018-08-16 14:56:31 +01006131 rec = hs->buffering.future_record.data;
6132 rec_len = hs->buffering.future_record.len;
6133 rec_epoch = hs->buffering.future_record.epoch;
6134
6135 if( rec == NULL )
6136 return( 0 );
6137
Hanno Becker4cb782d2018-08-20 11:19:05 +01006138 /* Only consider loading future records if the
6139 * input buffer is empty. */
Hanno Beckeref7afdf2018-08-28 17:16:31 +01006140 if( ssl_next_record_is_in_datagram( ssl ) == 1 )
Hanno Becker4cb782d2018-08-20 11:19:05 +01006141 return( 0 );
6142
Hanno Becker5f066e72018-08-16 14:56:31 +01006143 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> ssl_load_buffered_record" ) );
6144
6145 if( rec_epoch != ssl->in_epoch )
6146 {
6147 MBEDTLS_SSL_DEBUG_MSG( 2, ( "Buffered record not from current epoch." ) );
6148 goto exit;
6149 }
6150
6151 MBEDTLS_SSL_DEBUG_MSG( 2, ( "Found buffered record from current epoch - load" ) );
6152
6153 /* Double-check that the record is not too large */
6154 if( rec_len > MBEDTLS_SSL_IN_BUFFER_LEN -
6155 (size_t)( ssl->in_hdr - ssl->in_buf ) )
6156 {
6157 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
6158 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
6159 }
6160
6161 memcpy( ssl->in_hdr, rec, rec_len );
6162 ssl->in_left = rec_len;
6163 ssl->next_record_offset = 0;
6164
6165 ssl_free_buffered_record( ssl );
6166
6167exit:
6168 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= ssl_load_buffered_record" ) );
6169 return( 0 );
6170}
6171
Hanno Becker519f15d2019-07-11 12:43:20 +01006172static int ssl_buffer_future_record( mbedtls_ssl_context *ssl,
6173 mbedtls_record const *rec )
Hanno Becker5f066e72018-08-16 14:56:31 +01006174{
6175 mbedtls_ssl_handshake_params * const hs = ssl->handshake;
Hanno Becker5f066e72018-08-16 14:56:31 +01006176
6177 /* Don't buffer future records outside handshakes. */
6178 if( hs == NULL )
6179 return( 0 );
6180
6181 /* Only buffer handshake records (we are only interested
6182 * in Finished messages). */
Hanno Becker519f15d2019-07-11 12:43:20 +01006183 if( rec->type != MBEDTLS_SSL_MSG_HANDSHAKE )
Hanno Becker5f066e72018-08-16 14:56:31 +01006184 return( 0 );
6185
6186 /* Don't buffer more than one future epoch record. */
6187 if( hs->buffering.future_record.data != NULL )
6188 return( 0 );
6189
Hanno Becker01315ea2018-08-21 17:22:17 +01006190 /* Don't buffer record if there's not enough buffering space remaining. */
Hanno Becker519f15d2019-07-11 12:43:20 +01006191 if( rec->buf_len > ( MBEDTLS_SSL_DTLS_MAX_BUFFERING -
Hanno Becker01315ea2018-08-21 17:22:17 +01006192 hs->buffering.total_bytes_buffered ) )
6193 {
6194 MBEDTLS_SSL_DEBUG_MSG( 2, ( "Buffering of future epoch record of size %u would exceed the compile-time limit %u (already %u bytes buffered) -- ignore\n",
Hanno Becker519f15d2019-07-11 12:43:20 +01006195 (unsigned) rec->buf_len, MBEDTLS_SSL_DTLS_MAX_BUFFERING,
Hanno Becker01315ea2018-08-21 17:22:17 +01006196 (unsigned) hs->buffering.total_bytes_buffered ) );
Manuel Pégourié-Gonnard167a3762014-09-08 16:14:10 +02006197 return( 0 );
6198 }
6199
Hanno Becker5f066e72018-08-16 14:56:31 +01006200 /* Buffer record */
6201 MBEDTLS_SSL_DEBUG_MSG( 2, ( "Buffer record from epoch %u",
6202 ssl->in_epoch + 1 ) );
Hanno Becker519f15d2019-07-11 12:43:20 +01006203 MBEDTLS_SSL_DEBUG_BUF( 3, "Buffered record", rec->buf, rec->buf_len );
Hanno Becker5f066e72018-08-16 14:56:31 +01006204
6205 /* ssl_parse_record_header() only considers records
6206 * of the next epoch as candidates for buffering. */
6207 hs->buffering.future_record.epoch = ssl->in_epoch + 1;
Hanno Becker519f15d2019-07-11 12:43:20 +01006208 hs->buffering.future_record.len = rec->buf_len;
Hanno Becker5f066e72018-08-16 14:56:31 +01006209
6210 hs->buffering.future_record.data =
6211 mbedtls_calloc( 1, hs->buffering.future_record.len );
6212 if( hs->buffering.future_record.data == NULL )
6213 {
6214 /* If we run out of RAM trying to buffer a
6215 * record from the next epoch, just ignore. */
6216 return( 0 );
6217 }
6218
Hanno Becker519f15d2019-07-11 12:43:20 +01006219 memcpy( hs->buffering.future_record.data, rec->buf, rec->buf_len );
Hanno Becker5f066e72018-08-16 14:56:31 +01006220
Hanno Becker519f15d2019-07-11 12:43:20 +01006221 hs->buffering.total_bytes_buffered += rec->buf_len;
Hanno Becker5f066e72018-08-16 14:56:31 +01006222 return( 0 );
6223}
6224
6225#endif /* MBEDTLS_SSL_PROTO_DTLS */
6226
Hanno Beckere74d5562018-08-15 14:26:08 +01006227static int ssl_get_next_record( mbedtls_ssl_context *ssl )
Hanno Becker1097b342018-08-15 14:09:41 +01006228{
6229 int ret;
Hanno Beckere5e7e782019-07-11 12:29:35 +01006230 mbedtls_record rec;
Hanno Becker1097b342018-08-15 14:09:41 +01006231
Hanno Becker5f066e72018-08-16 14:56:31 +01006232#if defined(MBEDTLS_SSL_PROTO_DTLS)
6233 /* We might have buffered a future record; if so,
6234 * and if the epoch matches now, load it.
6235 * On success, this call will set ssl->in_left to
6236 * the length of the buffered record, so that
6237 * the calls to ssl_fetch_input() below will
6238 * essentially be no-ops. */
6239 ret = ssl_load_buffered_record( ssl );
6240 if( ret != 0 )
6241 return( ret );
6242#endif /* MBEDTLS_SSL_PROTO_DTLS */
Hanno Becker4a810fb2017-05-24 16:27:30 +01006243
Hanno Beckerca59c2b2019-05-08 12:03:28 +01006244 /* Ensure that we have enough space available for the default form
6245 * of TLS / DTLS record headers (5 Bytes for TLS, 13 Bytes for DTLS,
6246 * with no space for CIDs counted in). */
6247 ret = mbedtls_ssl_fetch_input( ssl, mbedtls_ssl_in_hdr_len( ssl ) );
6248 if( ret != 0 )
Manuel Pégourié-Gonnard167a3762014-09-08 16:14:10 +02006249 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006250 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_fetch_input", ret );
Manuel Pégourié-Gonnard167a3762014-09-08 16:14:10 +02006251 return( ret );
6252 }
6253
Hanno Beckere5e7e782019-07-11 12:29:35 +01006254 ret = ssl_parse_record_header( ssl, ssl->in_hdr, ssl->in_left, &rec );
6255 if( ret != 0 )
Manuel Pégourié-Gonnard63eca932014-09-08 16:39:08 +02006256 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006257#if defined(MBEDTLS_SSL_PROTO_DTLS)
Hanno Becker2fddd372019-07-10 14:37:41 +01006258 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM )
Manuel Pégourié-Gonnard63eca932014-09-08 16:39:08 +02006259 {
Hanno Becker5f066e72018-08-16 14:56:31 +01006260 if( ret == MBEDTLS_ERR_SSL_EARLY_MESSAGE )
6261 {
Hanno Becker519f15d2019-07-11 12:43:20 +01006262 ret = ssl_buffer_future_record( ssl, &rec );
Hanno Becker5f066e72018-08-16 14:56:31 +01006263 if( ret != 0 )
6264 return( ret );
6265
6266 /* Fall through to handling of unexpected records */
6267 ret = MBEDTLS_ERR_SSL_UNEXPECTED_RECORD;
6268 }
6269
Manuel Pégourié-Gonnarde2e25e72015-12-03 16:13:17 +01006270 if( ret == MBEDTLS_ERR_SSL_UNEXPECTED_RECORD )
6271 {
Hanno Becker2fddd372019-07-10 14:37:41 +01006272#if defined(MBEDTLS_SSL_DTLS_CLIENT_PORT_REUSE) && defined(MBEDTLS_SSL_SRV_C)
Hanno Beckerd8bf8ce2019-07-12 09:23:47 +01006273 /* Reset in pointers to default state for TLS/DTLS records,
6274 * assuming no CID and no offset between record content and
6275 * record plaintext. */
6276 ssl_update_in_pointers( ssl );
6277
Hanno Becker7ae20e02019-07-12 08:33:49 +01006278 /* Setup internal message pointers from record structure. */
6279 ssl->in_msgtype = rec.type;
6280#if defined(MBEDTLS_SSL_DTLS_CONNECTION_ID)
6281 ssl->in_len = ssl->in_cid + rec.cid_len;
6282#endif /* MBEDTLS_SSL_DTLS_CONNECTION_ID */
6283 ssl->in_iv = ssl->in_msg = ssl->in_len + 2;
6284 ssl->in_msglen = rec.data_len;
6285
Hanno Becker2fddd372019-07-10 14:37:41 +01006286 ret = ssl_check_client_reconnect( ssl );
6287 if( ret != 0 )
6288 return( ret );
6289#endif
6290
Manuel Pégourié-Gonnarde2e25e72015-12-03 16:13:17 +01006291 /* Skip unexpected record (but not whole datagram) */
Hanno Becker4acada32019-07-11 12:48:53 +01006292 ssl->next_record_offset = rec.buf_len;
Manuel Pégourié-Gonnard63eca932014-09-08 16:39:08 +02006293
Manuel Pégourié-Gonnarde2e25e72015-12-03 16:13:17 +01006294 MBEDTLS_SSL_DEBUG_MSG( 1, ( "discarding unexpected record "
6295 "(header)" ) );
6296 }
6297 else
6298 {
6299 /* Skip invalid record and the rest of the datagram */
6300 ssl->next_record_offset = 0;
6301 ssl->in_left = 0;
6302
6303 MBEDTLS_SSL_DEBUG_MSG( 1, ( "discarding invalid record "
6304 "(header)" ) );
6305 }
6306
6307 /* Get next record */
Hanno Becker90333da2017-10-10 11:27:13 +01006308 return( MBEDTLS_ERR_SSL_CONTINUE_PROCESSING );
Manuel Pégourié-Gonnard63eca932014-09-08 16:39:08 +02006309 }
Hanno Becker2fddd372019-07-10 14:37:41 +01006310 else
Manuel Pégourié-Gonnard63eca932014-09-08 16:39:08 +02006311#endif
Hanno Becker2fddd372019-07-10 14:37:41 +01006312 {
6313 return( ret );
6314 }
Manuel Pégourié-Gonnard63eca932014-09-08 16:39:08 +02006315 }
Manuel Pégourié-Gonnard167a3762014-09-08 16:14:10 +02006316
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006317#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02006318 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM )
Hanno Beckere65ce782017-05-22 14:47:48 +01006319 {
Hanno Beckera8814792019-07-10 15:01:45 +01006320 /* Remember offset of next record within datagram. */
Hanno Beckerf50da502019-07-11 12:50:10 +01006321 ssl->next_record_offset = rec.buf_len;
Hanno Beckere65ce782017-05-22 14:47:48 +01006322 if( ssl->next_record_offset < ssl->in_left )
6323 {
6324 MBEDTLS_SSL_DEBUG_MSG( 3, ( "more than one record within datagram" ) );
6325 }
6326 }
Manuel Pégourié-Gonnard167a3762014-09-08 16:14:10 +02006327 else
6328#endif
Hanno Beckera8814792019-07-10 15:01:45 +01006329 {
Hanno Becker955a5c92019-07-10 17:12:07 +01006330 /*
6331 * Fetch record contents from underlying transport.
6332 */
Hanno Beckera3175662019-07-11 12:50:29 +01006333 ret = mbedtls_ssl_fetch_input( ssl, rec.buf_len );
Hanno Beckera8814792019-07-10 15:01:45 +01006334 if( ret != 0 )
6335 {
6336 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_fetch_input", ret );
6337 return( ret );
6338 }
Manuel Pégourié-Gonnard167a3762014-09-08 16:14:10 +02006339
Manuel Pégourié-Gonnard167a3762014-09-08 16:14:10 +02006340 ssl->in_left = 0;
Hanno Beckera8814792019-07-10 15:01:45 +01006341 }
6342
6343 /*
6344 * Decrypt record contents.
6345 */
Manuel Pégourié-Gonnard167a3762014-09-08 16:14:10 +02006346
Hanno Beckerfdf66042019-07-11 13:07:45 +01006347 if( ( ret = ssl_prepare_record_content( ssl, &rec ) ) != 0 )
Manuel Pégourié-Gonnard63eca932014-09-08 16:39:08 +02006348 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006349#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02006350 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM )
Manuel Pégourié-Gonnard63eca932014-09-08 16:39:08 +02006351 {
6352 /* Silently discard invalid records */
Hanno Becker82e2a392019-05-03 16:36:59 +01006353 if( ret == MBEDTLS_ERR_SSL_INVALID_MAC )
Manuel Pégourié-Gonnard63eca932014-09-08 16:39:08 +02006354 {
Manuel Pégourié-Gonnard0a885742015-08-04 12:08:35 +02006355 /* Except when waiting for Finished as a bad mac here
6356 * probably means something went wrong in the handshake
6357 * (eg wrong psk used, mitm downgrade attempt, etc.) */
6358 if( ssl->state == MBEDTLS_SSL_CLIENT_FINISHED ||
6359 ssl->state == MBEDTLS_SSL_SERVER_FINISHED )
6360 {
6361#if defined(MBEDTLS_SSL_ALL_ALERT_MESSAGES)
6362 if( ret == MBEDTLS_ERR_SSL_INVALID_MAC )
6363 {
6364 mbedtls_ssl_send_alert_message( ssl,
6365 MBEDTLS_SSL_ALERT_LEVEL_FATAL,
6366 MBEDTLS_SSL_ALERT_MSG_BAD_RECORD_MAC );
6367 }
6368#endif
6369 return( ret );
6370 }
6371
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006372#if defined(MBEDTLS_SSL_DTLS_BADMAC_LIMIT)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02006373 if( ssl->conf->badmac_limit != 0 &&
6374 ++ssl->badmac_seen >= ssl->conf->badmac_limit )
Manuel Pégourié-Gonnardb0643d12014-10-14 18:30:36 +02006375 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006376 MBEDTLS_SSL_DEBUG_MSG( 1, ( "too many records with bad MAC" ) );
6377 return( MBEDTLS_ERR_SSL_INVALID_MAC );
Manuel Pégourié-Gonnardb0643d12014-10-14 18:30:36 +02006378 }
6379#endif
6380
Hanno Becker4a810fb2017-05-24 16:27:30 +01006381 /* As above, invalid records cause
6382 * dismissal of the whole datagram. */
6383
6384 ssl->next_record_offset = 0;
6385 ssl->in_left = 0;
6386
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006387 MBEDTLS_SSL_DEBUG_MSG( 1, ( "discarding invalid record (mac)" ) );
Hanno Becker90333da2017-10-10 11:27:13 +01006388 return( MBEDTLS_ERR_SSL_CONTINUE_PROCESSING );
Manuel Pégourié-Gonnard63eca932014-09-08 16:39:08 +02006389 }
6390
6391 return( ret );
6392 }
6393 else
6394#endif
6395 {
6396 /* Error out (and send alert) on invalid records */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006397#if defined(MBEDTLS_SSL_ALL_ALERT_MESSAGES)
6398 if( ret == MBEDTLS_ERR_SSL_INVALID_MAC )
Manuel Pégourié-Gonnard63eca932014-09-08 16:39:08 +02006399 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006400 mbedtls_ssl_send_alert_message( ssl,
6401 MBEDTLS_SSL_ALERT_LEVEL_FATAL,
6402 MBEDTLS_SSL_ALERT_MSG_BAD_RECORD_MAC );
Manuel Pégourié-Gonnard63eca932014-09-08 16:39:08 +02006403 }
6404#endif
6405 return( ret );
6406 }
6407 }
Manuel Pégourié-Gonnard167a3762014-09-08 16:14:10 +02006408
Hanno Becker44d89b22019-07-12 09:40:44 +01006409
6410 /* Reset in pointers to default state for TLS/DTLS records,
6411 * assuming no CID and no offset between record content and
6412 * record plaintext. */
6413 ssl_update_in_pointers( ssl );
Hanno Becker44d89b22019-07-12 09:40:44 +01006414#if defined(MBEDTLS_SSL_DTLS_CONNECTION_ID)
6415 ssl->in_len = ssl->in_cid + rec.cid_len;
6416#endif /* MBEDTLS_SSL_DTLS_CONNECTION_ID */
6417 ssl->in_iv = ssl->in_msg = ssl->in_len + 2;
Hanno Becker44d89b22019-07-12 09:40:44 +01006418
Hanno Becker8685c822019-07-12 09:37:30 +01006419 /* The record content type may change during decryption,
6420 * so re-read it. */
6421 ssl->in_msgtype = rec.type;
6422 /* Also update the input buffer, because unfortunately
6423 * the server-side ssl_parse_client_hello() reparses the
6424 * record header when receiving a ClientHello initiating
6425 * a renegotiation. */
6426 ssl->in_hdr[0] = rec.type;
6427 ssl->in_msg = rec.buf + rec.data_offset;
6428 ssl->in_msglen = rec.data_len;
6429 ssl->in_len[0] = (unsigned char)( rec.data_len >> 8 );
6430 ssl->in_len[1] = (unsigned char)( rec.data_len );
6431
Simon Butcher99000142016-10-13 17:21:01 +01006432 return( 0 );
6433}
6434
6435int mbedtls_ssl_handle_message_type( mbedtls_ssl_context *ssl )
6436{
6437 int ret;
6438
Manuel Pégourié-Gonnardabf16242014-09-23 09:42:16 +02006439 /*
Manuel Pégourié-Gonnard167a3762014-09-08 16:14:10 +02006440 * Handle particular types of records
6441 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006442 if( ssl->in_msgtype == MBEDTLS_SSL_MSG_HANDSHAKE )
Paul Bakker5121ce52009-01-03 21:22:43 +00006443 {
Simon Butcher99000142016-10-13 17:21:01 +01006444 if( ( ret = mbedtls_ssl_prepare_handshake_record( ssl ) ) != 0 )
6445 {
Manuel Pégourié-Gonnarda59543a2014-02-18 11:33:49 +01006446 return( ret );
Simon Butcher99000142016-10-13 17:21:01 +01006447 }
Paul Bakker5121ce52009-01-03 21:22:43 +00006448 }
6449
Hanno Beckere678eaa2018-08-21 14:57:46 +01006450 if( ssl->in_msgtype == MBEDTLS_SSL_MSG_CHANGE_CIPHER_SPEC )
Hanno Becker2ed6bcc2018-08-15 15:11:57 +01006451 {
Hanno Beckere678eaa2018-08-21 14:57:46 +01006452 if( ssl->in_msglen != 1 )
Hanno Becker2ed6bcc2018-08-15 15:11:57 +01006453 {
Hanno Beckere678eaa2018-08-21 14:57:46 +01006454 MBEDTLS_SSL_DEBUG_MSG( 1, ( "invalid CCS message, len: %d",
6455 ssl->in_msglen ) );
6456 return( MBEDTLS_ERR_SSL_INVALID_RECORD );
Hanno Becker2ed6bcc2018-08-15 15:11:57 +01006457 }
6458
Hanno Beckere678eaa2018-08-21 14:57:46 +01006459 if( ssl->in_msg[0] != 1 )
6460 {
6461 MBEDTLS_SSL_DEBUG_MSG( 1, ( "invalid CCS message, content: %02x",
6462 ssl->in_msg[0] ) );
6463 return( MBEDTLS_ERR_SSL_INVALID_RECORD );
6464 }
6465
6466#if defined(MBEDTLS_SSL_PROTO_DTLS)
6467 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM &&
6468 ssl->state != MBEDTLS_SSL_CLIENT_CHANGE_CIPHER_SPEC &&
6469 ssl->state != MBEDTLS_SSL_SERVER_CHANGE_CIPHER_SPEC )
6470 {
6471 if( ssl->handshake == NULL )
6472 {
6473 MBEDTLS_SSL_DEBUG_MSG( 1, ( "dropping ChangeCipherSpec outside handshake" ) );
6474 return( MBEDTLS_ERR_SSL_UNEXPECTED_RECORD );
6475 }
6476
6477 MBEDTLS_SSL_DEBUG_MSG( 1, ( "received out-of-order ChangeCipherSpec - remember" ) );
6478 return( MBEDTLS_ERR_SSL_EARLY_MESSAGE );
6479 }
Hanno Becker2ed6bcc2018-08-15 15:11:57 +01006480#endif
Hanno Beckere678eaa2018-08-21 14:57:46 +01006481 }
Hanno Becker2ed6bcc2018-08-15 15:11:57 +01006482
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006483 if( ssl->in_msgtype == MBEDTLS_SSL_MSG_ALERT )
Paul Bakker5121ce52009-01-03 21:22:43 +00006484 {
Angus Gratton1a7a17e2018-06-20 15:43:50 +10006485 if( ssl->in_msglen != 2 )
6486 {
6487 /* Note: Standard allows for more than one 2 byte alert
6488 to be packed in a single message, but Mbed TLS doesn't
6489 currently support this. */
6490 MBEDTLS_SSL_DEBUG_MSG( 1, ( "invalid alert message, len: %d",
6491 ssl->in_msglen ) );
6492 return( MBEDTLS_ERR_SSL_INVALID_RECORD );
6493 }
6494
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006495 MBEDTLS_SSL_DEBUG_MSG( 2, ( "got an alert message, type: [%d:%d]",
Paul Bakker5121ce52009-01-03 21:22:43 +00006496 ssl->in_msg[0], ssl->in_msg[1] ) );
6497
6498 /*
Simon Butcher459a9502015-10-27 16:09:03 +00006499 * Ignore non-fatal alerts, except close_notify and no_renegotiation
Paul Bakker5121ce52009-01-03 21:22:43 +00006500 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006501 if( ssl->in_msg[0] == MBEDTLS_SSL_ALERT_LEVEL_FATAL )
Paul Bakker5121ce52009-01-03 21:22:43 +00006502 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006503 MBEDTLS_SSL_DEBUG_MSG( 1, ( "is a fatal alert message (msg %d)",
Paul Bakker2770fbd2012-07-03 13:30:23 +00006504 ssl->in_msg[1] ) );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006505 return( MBEDTLS_ERR_SSL_FATAL_ALERT_MESSAGE );
Paul Bakker5121ce52009-01-03 21:22:43 +00006506 }
6507
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006508 if( ssl->in_msg[0] == MBEDTLS_SSL_ALERT_LEVEL_WARNING &&
6509 ssl->in_msg[1] == MBEDTLS_SSL_ALERT_MSG_CLOSE_NOTIFY )
Paul Bakker5121ce52009-01-03 21:22:43 +00006510 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006511 MBEDTLS_SSL_DEBUG_MSG( 2, ( "is a close notify message" ) );
6512 return( MBEDTLS_ERR_SSL_PEER_CLOSE_NOTIFY );
Paul Bakker5121ce52009-01-03 21:22:43 +00006513 }
Manuel Pégourié-Gonnardfbdf06c2015-10-23 11:13:28 +02006514
6515#if defined(MBEDTLS_SSL_RENEGOTIATION_ENABLED)
6516 if( ssl->in_msg[0] == MBEDTLS_SSL_ALERT_LEVEL_WARNING &&
6517 ssl->in_msg[1] == MBEDTLS_SSL_ALERT_MSG_NO_RENEGOTIATION )
6518 {
Hanno Becker90333da2017-10-10 11:27:13 +01006519 MBEDTLS_SSL_DEBUG_MSG( 2, ( "is a SSLv3 no renegotiation alert" ) );
Manuel Pégourié-Gonnardfbdf06c2015-10-23 11:13:28 +02006520 /* Will be handled when trying to parse ServerHello */
6521 return( 0 );
6522 }
6523#endif
6524
6525#if defined(MBEDTLS_SSL_PROTO_SSL3) && defined(MBEDTLS_SSL_SRV_C)
6526 if( ssl->minor_ver == MBEDTLS_SSL_MINOR_VERSION_0 &&
6527 ssl->conf->endpoint == MBEDTLS_SSL_IS_SERVER &&
6528 ssl->in_msg[0] == MBEDTLS_SSL_ALERT_LEVEL_WARNING &&
6529 ssl->in_msg[1] == MBEDTLS_SSL_ALERT_MSG_NO_CERT )
6530 {
6531 MBEDTLS_SSL_DEBUG_MSG( 2, ( "is a SSLv3 no_cert" ) );
6532 /* Will be handled in mbedtls_ssl_parse_certificate() */
6533 return( 0 );
6534 }
6535#endif /* MBEDTLS_SSL_PROTO_SSL3 && MBEDTLS_SSL_SRV_C */
6536
6537 /* Silently ignore: fetch new message */
Simon Butcher99000142016-10-13 17:21:01 +01006538 return MBEDTLS_ERR_SSL_NON_FATAL;
Paul Bakker5121ce52009-01-03 21:22:43 +00006539 }
6540
Hanno Beckerc76c6192017-06-06 10:03:17 +01006541#if defined(MBEDTLS_SSL_PROTO_DTLS)
Hanno Becker37ae9522019-05-03 16:54:26 +01006542 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM )
Hanno Beckerc76c6192017-06-06 10:03:17 +01006543 {
Hanno Becker37ae9522019-05-03 16:54:26 +01006544 /* Drop unexpected ApplicationData records,
6545 * except at the beginning of renegotiations */
6546 if( ssl->in_msgtype == MBEDTLS_SSL_MSG_APPLICATION_DATA &&
6547 ssl->state != MBEDTLS_SSL_HANDSHAKE_OVER
6548#if defined(MBEDTLS_SSL_RENEGOTIATION)
6549 && ! ( ssl->renego_status == MBEDTLS_SSL_RENEGOTIATION_IN_PROGRESS &&
6550 ssl->state == MBEDTLS_SSL_SERVER_HELLO )
Hanno Beckerc76c6192017-06-06 10:03:17 +01006551#endif
Hanno Becker37ae9522019-05-03 16:54:26 +01006552 )
6553 {
6554 MBEDTLS_SSL_DEBUG_MSG( 1, ( "dropping unexpected ApplicationData" ) );
6555 return( MBEDTLS_ERR_SSL_NON_FATAL );
6556 }
6557
6558 if( ssl->handshake != NULL &&
6559 ssl->state == MBEDTLS_SSL_HANDSHAKE_OVER )
6560 {
6561 ssl_handshake_wrapup_free_hs_transform( ssl );
6562 }
6563 }
Hanno Becker4a4af9f2019-05-08 16:26:21 +01006564#endif /* MBEDTLS_SSL_PROTO_DTLS */
Hanno Beckerc76c6192017-06-06 10:03:17 +01006565
Paul Bakker5121ce52009-01-03 21:22:43 +00006566 return( 0 );
6567}
6568
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006569int mbedtls_ssl_send_fatal_handshake_failure( mbedtls_ssl_context *ssl )
Paul Bakkerd0f6fa72012-09-17 09:18:12 +00006570{
6571 int ret;
6572
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006573 if( ( ret = mbedtls_ssl_send_alert_message( ssl,
6574 MBEDTLS_SSL_ALERT_LEVEL_FATAL,
6575 MBEDTLS_SSL_ALERT_MSG_HANDSHAKE_FAILURE ) ) != 0 )
Paul Bakkerd0f6fa72012-09-17 09:18:12 +00006576 {
6577 return( ret );
6578 }
6579
6580 return( 0 );
6581}
6582
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006583int mbedtls_ssl_send_alert_message( mbedtls_ssl_context *ssl,
Paul Bakker0a925182012-04-16 06:46:41 +00006584 unsigned char level,
6585 unsigned char message )
6586{
6587 int ret;
6588
Manuel Pégourié-Gonnardf81ee2e2015-09-01 17:43:40 +02006589 if( ssl == NULL || ssl->conf == NULL )
6590 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
6591
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006592 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> send alert message" ) );
Gilles Peskine1cc8e342017-05-03 16:28:34 +02006593 MBEDTLS_SSL_DEBUG_MSG( 3, ( "send alert level=%u message=%u", level, message ));
Paul Bakker0a925182012-04-16 06:46:41 +00006594
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006595 ssl->out_msgtype = MBEDTLS_SSL_MSG_ALERT;
Paul Bakker0a925182012-04-16 06:46:41 +00006596 ssl->out_msglen = 2;
6597 ssl->out_msg[0] = level;
6598 ssl->out_msg[1] = message;
6599
Hanno Becker67bc7c32018-08-06 11:33:50 +01006600 if( ( ret = mbedtls_ssl_write_record( ssl, SSL_FORCE_FLUSH ) ) != 0 )
Paul Bakker0a925182012-04-16 06:46:41 +00006601 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006602 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_write_record", ret );
Paul Bakker0a925182012-04-16 06:46:41 +00006603 return( ret );
6604 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006605 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= send alert message" ) );
Paul Bakker0a925182012-04-16 06:46:41 +00006606
6607 return( 0 );
6608}
6609
Hanno Beckerb9d44792019-02-08 07:19:04 +00006610#if defined(MBEDTLS_X509_CRT_PARSE_C)
6611static void ssl_clear_peer_cert( mbedtls_ssl_session *session )
6612{
6613#if defined(MBEDTLS_SSL_KEEP_PEER_CERTIFICATE)
6614 if( session->peer_cert != NULL )
6615 {
6616 mbedtls_x509_crt_free( session->peer_cert );
6617 mbedtls_free( session->peer_cert );
6618 session->peer_cert = NULL;
6619 }
6620#else /* MBEDTLS_SSL_KEEP_PEER_CERTIFICATE */
6621 if( session->peer_cert_digest != NULL )
6622 {
6623 /* Zeroization is not necessary. */
6624 mbedtls_free( session->peer_cert_digest );
6625 session->peer_cert_digest = NULL;
6626 session->peer_cert_digest_type = MBEDTLS_MD_NONE;
6627 session->peer_cert_digest_len = 0;
6628 }
6629#endif /* !MBEDTLS_SSL_KEEP_PEER_CERTIFICATE */
6630}
6631#endif /* MBEDTLS_X509_CRT_PARSE_C */
6632
Paul Bakker5121ce52009-01-03 21:22:43 +00006633/*
6634 * Handshake functions
6635 */
Hanno Becker21489932019-02-05 13:20:55 +00006636#if !defined(MBEDTLS_KEY_EXCHANGE__WITH_CERT__ENABLED)
Gilles Peskinef9828522017-05-03 12:28:43 +02006637/* No certificate support -> dummy functions */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006638int mbedtls_ssl_write_certificate( mbedtls_ssl_context *ssl )
Paul Bakker5121ce52009-01-03 21:22:43 +00006639{
Hanno Beckere694c3e2017-12-27 21:34:08 +00006640 const mbedtls_ssl_ciphersuite_t *ciphersuite_info =
6641 ssl->handshake->ciphersuite_info;
Paul Bakker5121ce52009-01-03 21:22:43 +00006642
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006643 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> write certificate" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00006644
Hanno Becker7177a882019-02-05 13:36:46 +00006645 if( !mbedtls_ssl_ciphersuite_uses_srv_cert( ciphersuite_info ) )
Paul Bakkerd4a56ec2013-04-16 18:05:29 +02006646 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006647 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= skip write certificate" ) );
Paul Bakkerd4a56ec2013-04-16 18:05:29 +02006648 ssl->state++;
6649 return( 0 );
6650 }
6651
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006652 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
6653 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Paul Bakker48f7a5d2013-04-19 14:30:58 +02006654}
6655
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006656int mbedtls_ssl_parse_certificate( mbedtls_ssl_context *ssl )
Paul Bakker48f7a5d2013-04-19 14:30:58 +02006657{
Hanno Beckere694c3e2017-12-27 21:34:08 +00006658 const mbedtls_ssl_ciphersuite_t *ciphersuite_info =
6659 ssl->handshake->ciphersuite_info;
Paul Bakker48f7a5d2013-04-19 14:30:58 +02006660
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006661 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> parse certificate" ) );
Paul Bakker48f7a5d2013-04-19 14:30:58 +02006662
Hanno Becker7177a882019-02-05 13:36:46 +00006663 if( !mbedtls_ssl_ciphersuite_uses_srv_cert( ciphersuite_info ) )
Paul Bakker48f7a5d2013-04-19 14:30:58 +02006664 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006665 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= skip parse certificate" ) );
Paul Bakker48f7a5d2013-04-19 14:30:58 +02006666 ssl->state++;
6667 return( 0 );
6668 }
6669
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006670 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
6671 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Paul Bakker48f7a5d2013-04-19 14:30:58 +02006672}
Gilles Peskinef9828522017-05-03 12:28:43 +02006673
Hanno Becker21489932019-02-05 13:20:55 +00006674#else /* MBEDTLS_KEY_EXCHANGE__WITH_CERT__ENABLED */
Gilles Peskinef9828522017-05-03 12:28:43 +02006675/* Some certificate support -> implement write and parse */
6676
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006677int mbedtls_ssl_write_certificate( mbedtls_ssl_context *ssl )
Paul Bakker48f7a5d2013-04-19 14:30:58 +02006678{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006679 int ret = MBEDTLS_ERR_SSL_FEATURE_UNAVAILABLE;
Paul Bakker48f7a5d2013-04-19 14:30:58 +02006680 size_t i, n;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006681 const mbedtls_x509_crt *crt;
Hanno Beckere694c3e2017-12-27 21:34:08 +00006682 const mbedtls_ssl_ciphersuite_t *ciphersuite_info =
6683 ssl->handshake->ciphersuite_info;
Paul Bakker48f7a5d2013-04-19 14:30:58 +02006684
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006685 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> write certificate" ) );
Paul Bakker48f7a5d2013-04-19 14:30:58 +02006686
Hanno Becker7177a882019-02-05 13:36:46 +00006687 if( !mbedtls_ssl_ciphersuite_uses_srv_cert( ciphersuite_info ) )
Paul Bakker48f7a5d2013-04-19 14:30:58 +02006688 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006689 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= skip write certificate" ) );
Paul Bakker48f7a5d2013-04-19 14:30:58 +02006690 ssl->state++;
6691 return( 0 );
6692 }
6693
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006694#if defined(MBEDTLS_SSL_CLI_C)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02006695 if( ssl->conf->endpoint == MBEDTLS_SSL_IS_CLIENT )
Paul Bakker5121ce52009-01-03 21:22:43 +00006696 {
6697 if( ssl->client_auth == 0 )
6698 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006699 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= skip write certificate" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00006700 ssl->state++;
6701 return( 0 );
6702 }
6703
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006704#if defined(MBEDTLS_SSL_PROTO_SSL3)
Paul Bakker5121ce52009-01-03 21:22:43 +00006705 /*
6706 * If using SSLv3 and got no cert, send an Alert message
6707 * (otherwise an empty Certificate message will be sent).
6708 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006709 if( mbedtls_ssl_own_cert( ssl ) == NULL &&
6710 ssl->minor_ver == MBEDTLS_SSL_MINOR_VERSION_0 )
Paul Bakker5121ce52009-01-03 21:22:43 +00006711 {
6712 ssl->out_msglen = 2;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006713 ssl->out_msgtype = MBEDTLS_SSL_MSG_ALERT;
6714 ssl->out_msg[0] = MBEDTLS_SSL_ALERT_LEVEL_WARNING;
6715 ssl->out_msg[1] = MBEDTLS_SSL_ALERT_MSG_NO_CERT;
Paul Bakker5121ce52009-01-03 21:22:43 +00006716
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006717 MBEDTLS_SSL_DEBUG_MSG( 2, ( "got no certificate to send" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00006718 goto write_msg;
6719 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006720#endif /* MBEDTLS_SSL_PROTO_SSL3 */
Paul Bakker5121ce52009-01-03 21:22:43 +00006721 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006722#endif /* MBEDTLS_SSL_CLI_C */
6723#if defined(MBEDTLS_SSL_SRV_C)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02006724 if( ssl->conf->endpoint == MBEDTLS_SSL_IS_SERVER )
Paul Bakker5121ce52009-01-03 21:22:43 +00006725 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006726 if( mbedtls_ssl_own_cert( ssl ) == NULL )
Paul Bakker5121ce52009-01-03 21:22:43 +00006727 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006728 MBEDTLS_SSL_DEBUG_MSG( 1, ( "got no certificate to send" ) );
6729 return( MBEDTLS_ERR_SSL_CERTIFICATE_REQUIRED );
Paul Bakker5121ce52009-01-03 21:22:43 +00006730 }
6731 }
Manuel Pégourié-Gonnardd16d1cb2014-11-20 18:15:05 +01006732#endif
Paul Bakker5121ce52009-01-03 21:22:43 +00006733
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006734 MBEDTLS_SSL_DEBUG_CRT( 3, "own certificate", mbedtls_ssl_own_cert( ssl ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00006735
6736 /*
6737 * 0 . 0 handshake type
6738 * 1 . 3 handshake length
6739 * 4 . 6 length of all certs
6740 * 7 . 9 length of cert. 1
6741 * 10 . n-1 peer certificate
6742 * n . n+2 length of cert. 2
6743 * n+3 . ... upper level cert, etc.
6744 */
6745 i = 7;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006746 crt = mbedtls_ssl_own_cert( ssl );
Paul Bakker5121ce52009-01-03 21:22:43 +00006747
Paul Bakker29087132010-03-21 21:03:34 +00006748 while( crt != NULL )
Paul Bakker5121ce52009-01-03 21:22:43 +00006749 {
6750 n = crt->raw.len;
Angus Grattond8213d02016-05-25 20:56:48 +10006751 if( n > MBEDTLS_SSL_OUT_CONTENT_LEN - 3 - i )
Paul Bakker5121ce52009-01-03 21:22:43 +00006752 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006753 MBEDTLS_SSL_DEBUG_MSG( 1, ( "certificate too large, %d > %d",
Angus Grattond8213d02016-05-25 20:56:48 +10006754 i + 3 + n, MBEDTLS_SSL_OUT_CONTENT_LEN ) );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006755 return( MBEDTLS_ERR_SSL_CERTIFICATE_TOO_LARGE );
Paul Bakker5121ce52009-01-03 21:22:43 +00006756 }
6757
6758 ssl->out_msg[i ] = (unsigned char)( n >> 16 );
6759 ssl->out_msg[i + 1] = (unsigned char)( n >> 8 );
6760 ssl->out_msg[i + 2] = (unsigned char)( n );
6761
6762 i += 3; memcpy( ssl->out_msg + i, crt->raw.p, n );
6763 i += n; crt = crt->next;
6764 }
6765
6766 ssl->out_msg[4] = (unsigned char)( ( i - 7 ) >> 16 );
6767 ssl->out_msg[5] = (unsigned char)( ( i - 7 ) >> 8 );
6768 ssl->out_msg[6] = (unsigned char)( ( i - 7 ) );
6769
6770 ssl->out_msglen = i;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006771 ssl->out_msgtype = MBEDTLS_SSL_MSG_HANDSHAKE;
6772 ssl->out_msg[0] = MBEDTLS_SSL_HS_CERTIFICATE;
Paul Bakker5121ce52009-01-03 21:22:43 +00006773
Manuel Pégourié-Gonnardcf141ca2015-05-20 10:35:51 +02006774#if defined(MBEDTLS_SSL_PROTO_SSL3) && defined(MBEDTLS_SSL_CLI_C)
Paul Bakker5121ce52009-01-03 21:22:43 +00006775write_msg:
Paul Bakkerd2f068e2013-08-27 21:19:20 +02006776#endif
Paul Bakker5121ce52009-01-03 21:22:43 +00006777
6778 ssl->state++;
6779
Manuel Pégourié-Gonnard31c15862017-09-13 09:38:11 +02006780 if( ( ret = mbedtls_ssl_write_handshake_msg( ssl ) ) != 0 )
Paul Bakker5121ce52009-01-03 21:22:43 +00006781 {
Manuel Pégourié-Gonnard31c15862017-09-13 09:38:11 +02006782 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_write_handshake_msg", ret );
Paul Bakker5121ce52009-01-03 21:22:43 +00006783 return( ret );
6784 }
6785
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006786 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= write certificate" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00006787
Paul Bakkered27a042013-04-18 22:46:23 +02006788 return( ret );
Paul Bakker5121ce52009-01-03 21:22:43 +00006789}
6790
Hanno Becker84879e32019-01-31 07:44:03 +00006791#if defined(MBEDTLS_SSL_RENEGOTIATION) && defined(MBEDTLS_SSL_CLI_C)
Hanno Becker177475a2019-02-05 17:02:46 +00006792
6793#if defined(MBEDTLS_SSL_KEEP_PEER_CERTIFICATE)
Hanno Beckerdef9bdc2019-01-30 14:46:46 +00006794static int ssl_check_peer_crt_unchanged( mbedtls_ssl_context *ssl,
6795 unsigned char *crt_buf,
6796 size_t crt_buf_len )
6797{
6798 mbedtls_x509_crt const * const peer_crt = ssl->session->peer_cert;
6799
6800 if( peer_crt == NULL )
6801 return( -1 );
6802
6803 if( peer_crt->raw.len != crt_buf_len )
6804 return( -1 );
6805
Hanno Becker46f34d02019-02-08 14:00:04 +00006806 return( memcmp( peer_crt->raw.p, crt_buf, crt_buf_len ) );
Hanno Beckerdef9bdc2019-01-30 14:46:46 +00006807}
Hanno Becker177475a2019-02-05 17:02:46 +00006808#else /* MBEDTLS_SSL_KEEP_PEER_CERTIFICATE */
6809static int ssl_check_peer_crt_unchanged( mbedtls_ssl_context *ssl,
6810 unsigned char *crt_buf,
6811 size_t crt_buf_len )
6812{
6813 int ret;
6814 unsigned char const * const peer_cert_digest =
6815 ssl->session->peer_cert_digest;
6816 mbedtls_md_type_t const peer_cert_digest_type =
6817 ssl->session->peer_cert_digest_type;
6818 mbedtls_md_info_t const * const digest_info =
6819 mbedtls_md_info_from_type( peer_cert_digest_type );
6820 unsigned char tmp_digest[MBEDTLS_SSL_PEER_CERT_DIGEST_MAX_LEN];
6821 size_t digest_len;
6822
6823 if( peer_cert_digest == NULL || digest_info == NULL )
6824 return( -1 );
6825
6826 digest_len = mbedtls_md_get_size( digest_info );
6827 if( digest_len > MBEDTLS_SSL_PEER_CERT_DIGEST_MAX_LEN )
6828 return( -1 );
6829
6830 ret = mbedtls_md( digest_info, crt_buf, crt_buf_len, tmp_digest );
6831 if( ret != 0 )
6832 return( -1 );
6833
6834 return( memcmp( tmp_digest, peer_cert_digest, digest_len ) );
6835}
6836#endif /* MBEDTLS_SSL_KEEP_PEER_CERTIFICATE */
Hanno Becker84879e32019-01-31 07:44:03 +00006837#endif /* MBEDTLS_SSL_RENEGOTIATION && MBEDTLS_SSL_CLI_C */
Hanno Beckerdef9bdc2019-01-30 14:46:46 +00006838
Manuel Pégourié-Gonnardfed37ed2017-08-15 13:27:41 +02006839/*
6840 * Once the certificate message is read, parse it into a cert chain and
6841 * perform basic checks, but leave actual verification to the caller
6842 */
Hanno Beckerc7bd7802019-02-05 15:37:23 +00006843static int ssl_parse_certificate_chain( mbedtls_ssl_context *ssl,
6844 mbedtls_x509_crt *chain )
Paul Bakker5121ce52009-01-03 21:22:43 +00006845{
Hanno Beckerc7bd7802019-02-05 15:37:23 +00006846 int ret;
6847#if defined(MBEDTLS_SSL_RENEGOTIATION) && defined(MBEDTLS_SSL_CLI_C)
6848 int crt_cnt=0;
6849#endif
Paul Bakker23986e52011-04-24 08:57:21 +00006850 size_t i, n;
Gilles Peskine064a85c2017-05-10 10:46:40 +02006851 uint8_t alert;
Paul Bakker5121ce52009-01-03 21:22:43 +00006852
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006853 if( ssl->in_msgtype != MBEDTLS_SSL_MSG_HANDSHAKE )
Paul Bakker5121ce52009-01-03 21:22:43 +00006854 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006855 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad certificate message" ) );
Gilles Peskine1cc8e342017-05-03 16:28:34 +02006856 mbedtls_ssl_send_alert_message( ssl, MBEDTLS_SSL_ALERT_LEVEL_FATAL,
6857 MBEDTLS_SSL_ALERT_MSG_UNEXPECTED_MESSAGE );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006858 return( MBEDTLS_ERR_SSL_UNEXPECTED_MESSAGE );
Paul Bakker5121ce52009-01-03 21:22:43 +00006859 }
6860
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006861 if( ssl->in_msg[0] != MBEDTLS_SSL_HS_CERTIFICATE ||
6862 ssl->in_hslen < mbedtls_ssl_hs_hdr_len( ssl ) + 3 + 3 )
Paul Bakker5121ce52009-01-03 21:22:43 +00006863 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006864 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad certificate message" ) );
Gilles Peskine1cc8e342017-05-03 16:28:34 +02006865 mbedtls_ssl_send_alert_message( ssl, MBEDTLS_SSL_ALERT_LEVEL_FATAL,
6866 MBEDTLS_SSL_ALERT_MSG_DECODE_ERROR );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006867 return( MBEDTLS_ERR_SSL_BAD_HS_CERTIFICATE );
Paul Bakker5121ce52009-01-03 21:22:43 +00006868 }
6869
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006870 i = mbedtls_ssl_hs_hdr_len( ssl );
Manuel Pégourié-Gonnardf49a7da2014-09-10 13:30:43 +00006871
Paul Bakker5121ce52009-01-03 21:22:43 +00006872 /*
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006873 * Same message structure as in mbedtls_ssl_write_certificate()
Paul Bakker5121ce52009-01-03 21:22:43 +00006874 */
Manuel Pégourié-Gonnardf49a7da2014-09-10 13:30:43 +00006875 n = ( ssl->in_msg[i+1] << 8 ) | ssl->in_msg[i+2];
Paul Bakker5121ce52009-01-03 21:22:43 +00006876
Manuel Pégourié-Gonnardf49a7da2014-09-10 13:30:43 +00006877 if( ssl->in_msg[i] != 0 ||
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006878 ssl->in_hslen != n + 3 + mbedtls_ssl_hs_hdr_len( ssl ) )
Paul Bakker5121ce52009-01-03 21:22:43 +00006879 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006880 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad certificate message" ) );
Gilles Peskine1cc8e342017-05-03 16:28:34 +02006881 mbedtls_ssl_send_alert_message( ssl, MBEDTLS_SSL_ALERT_LEVEL_FATAL,
6882 MBEDTLS_SSL_ALERT_MSG_DECODE_ERROR );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006883 return( MBEDTLS_ERR_SSL_BAD_HS_CERTIFICATE );
Paul Bakker5121ce52009-01-03 21:22:43 +00006884 }
6885
Hanno Beckerdef9bdc2019-01-30 14:46:46 +00006886 /* Make &ssl->in_msg[i] point to the beginning of the CRT chain. */
6887 i += 3;
6888
Hanno Beckerdef9bdc2019-01-30 14:46:46 +00006889 /* Iterate through and parse the CRTs in the provided chain. */
Paul Bakker5121ce52009-01-03 21:22:43 +00006890 while( i < ssl->in_hslen )
6891 {
Hanno Beckerdef9bdc2019-01-30 14:46:46 +00006892 /* Check that there's room for the next CRT's length fields. */
Philippe Antoine747fd532018-05-30 09:13:21 +02006893 if ( i + 3 > ssl->in_hslen ) {
6894 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad certificate message" ) );
Hanno Beckere2734e22019-01-31 07:44:17 +00006895 mbedtls_ssl_send_alert_message( ssl,
6896 MBEDTLS_SSL_ALERT_LEVEL_FATAL,
6897 MBEDTLS_SSL_ALERT_MSG_DECODE_ERROR );
Philippe Antoine747fd532018-05-30 09:13:21 +02006898 return( MBEDTLS_ERR_SSL_BAD_HS_CERTIFICATE );
6899 }
Hanno Beckerdef9bdc2019-01-30 14:46:46 +00006900 /* In theory, the CRT can be up to 2**24 Bytes, but we don't support
6901 * anything beyond 2**16 ~ 64K. */
Paul Bakker5121ce52009-01-03 21:22:43 +00006902 if( ssl->in_msg[i] != 0 )
6903 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006904 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad certificate message" ) );
Hanno Beckere2734e22019-01-31 07:44:17 +00006905 mbedtls_ssl_send_alert_message( ssl,
6906 MBEDTLS_SSL_ALERT_LEVEL_FATAL,
6907 MBEDTLS_SSL_ALERT_MSG_DECODE_ERROR );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006908 return( MBEDTLS_ERR_SSL_BAD_HS_CERTIFICATE );
Paul Bakker5121ce52009-01-03 21:22:43 +00006909 }
6910
Hanno Beckerdef9bdc2019-01-30 14:46:46 +00006911 /* Read length of the next CRT in the chain. */
Paul Bakker5121ce52009-01-03 21:22:43 +00006912 n = ( (unsigned int) ssl->in_msg[i + 1] << 8 )
6913 | (unsigned int) ssl->in_msg[i + 2];
6914 i += 3;
6915
6916 if( n < 128 || i + n > ssl->in_hslen )
6917 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006918 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad certificate message" ) );
Hanno Beckere2734e22019-01-31 07:44:17 +00006919 mbedtls_ssl_send_alert_message( ssl,
6920 MBEDTLS_SSL_ALERT_LEVEL_FATAL,
6921 MBEDTLS_SSL_ALERT_MSG_DECODE_ERROR );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006922 return( MBEDTLS_ERR_SSL_BAD_HS_CERTIFICATE );
Paul Bakker5121ce52009-01-03 21:22:43 +00006923 }
6924
Hanno Beckerdef9bdc2019-01-30 14:46:46 +00006925 /* Check if we're handling the first CRT in the chain. */
Hanno Beckerc7bd7802019-02-05 15:37:23 +00006926#if defined(MBEDTLS_SSL_RENEGOTIATION) && defined(MBEDTLS_SSL_CLI_C)
6927 if( crt_cnt++ == 0 &&
6928 ssl->conf->endpoint == MBEDTLS_SSL_IS_CLIENT &&
6929 ssl->renego_status == MBEDTLS_SSL_RENEGOTIATION_IN_PROGRESS )
Hanno Beckerdef9bdc2019-01-30 14:46:46 +00006930 {
Hanno Becker46f34d02019-02-08 14:00:04 +00006931 /* During client-side renegotiation, check that the server's
6932 * end-CRTs hasn't changed compared to the initial handshake,
6933 * mitigating the triple handshake attack. On success, reuse
6934 * the original end-CRT instead of parsing it again. */
Hanno Beckerc7bd7802019-02-05 15:37:23 +00006935 MBEDTLS_SSL_DEBUG_MSG( 3, ( "Check that peer CRT hasn't changed during renegotiation" ) );
6936 if( ssl_check_peer_crt_unchanged( ssl,
6937 &ssl->in_msg[i],
6938 n ) != 0 )
Hanno Beckerdef9bdc2019-01-30 14:46:46 +00006939 {
Hanno Beckerc7bd7802019-02-05 15:37:23 +00006940 MBEDTLS_SSL_DEBUG_MSG( 1, ( "new server cert during renegotiation" ) );
6941 mbedtls_ssl_send_alert_message( ssl,
6942 MBEDTLS_SSL_ALERT_LEVEL_FATAL,
6943 MBEDTLS_SSL_ALERT_MSG_ACCESS_DENIED );
6944 return( MBEDTLS_ERR_SSL_BAD_HS_CERTIFICATE );
Hanno Beckerdef9bdc2019-01-30 14:46:46 +00006945 }
Hanno Beckerc7bd7802019-02-05 15:37:23 +00006946
6947 /* Now we can safely free the original chain. */
6948 ssl_clear_peer_cert( ssl->session );
6949 }
Hanno Beckerdef9bdc2019-01-30 14:46:46 +00006950#endif /* MBEDTLS_SSL_RENEGOTIATION && MBEDTLS_SSL_CLI_C */
6951
Hanno Beckerdef9bdc2019-01-30 14:46:46 +00006952 /* Parse the next certificate in the chain. */
Hanno Becker0056eab2019-02-08 14:39:16 +00006953#if defined(MBEDTLS_SSL_KEEP_PEER_CERTIFICATE)
Hanno Beckerc7bd7802019-02-05 15:37:23 +00006954 ret = mbedtls_x509_crt_parse_der( chain, ssl->in_msg + i, n );
Hanno Becker0056eab2019-02-08 14:39:16 +00006955#else
Hanno Becker353a6f02019-02-26 11:51:34 +00006956 /* If we don't need to store the CRT chain permanently, parse
Hanno Becker0056eab2019-02-08 14:39:16 +00006957 * it in-place from the input buffer instead of making a copy. */
6958 ret = mbedtls_x509_crt_parse_der_nocopy( chain, ssl->in_msg + i, n );
6959#endif /* MBEDTLS_SSL_KEEP_PEER_CERTIFICATE */
Gilles Peskine1cc8e342017-05-03 16:28:34 +02006960 switch( ret )
Paul Bakker5121ce52009-01-03 21:22:43 +00006961 {
Hanno Beckerdef9bdc2019-01-30 14:46:46 +00006962 case 0: /*ok*/
6963 case MBEDTLS_ERR_X509_UNKNOWN_SIG_ALG + MBEDTLS_ERR_OID_NOT_FOUND:
6964 /* Ignore certificate with an unknown algorithm: maybe a
6965 prior certificate was already trusted. */
6966 break;
Gilles Peskine1cc8e342017-05-03 16:28:34 +02006967
Hanno Beckerdef9bdc2019-01-30 14:46:46 +00006968 case MBEDTLS_ERR_X509_ALLOC_FAILED:
6969 alert = MBEDTLS_SSL_ALERT_MSG_INTERNAL_ERROR;
6970 goto crt_parse_der_failed;
Gilles Peskine1cc8e342017-05-03 16:28:34 +02006971
Hanno Beckerdef9bdc2019-01-30 14:46:46 +00006972 case MBEDTLS_ERR_X509_UNKNOWN_VERSION:
6973 alert = MBEDTLS_SSL_ALERT_MSG_UNSUPPORTED_CERT;
6974 goto crt_parse_der_failed;
Gilles Peskine1cc8e342017-05-03 16:28:34 +02006975
Hanno Beckerdef9bdc2019-01-30 14:46:46 +00006976 default:
6977 alert = MBEDTLS_SSL_ALERT_MSG_BAD_CERT;
6978 crt_parse_der_failed:
6979 mbedtls_ssl_send_alert_message( ssl, MBEDTLS_SSL_ALERT_LEVEL_FATAL, alert );
6980 MBEDTLS_SSL_DEBUG_RET( 1, " mbedtls_x509_crt_parse_der", ret );
6981 return( ret );
Paul Bakker5121ce52009-01-03 21:22:43 +00006982 }
6983
6984 i += n;
6985 }
6986
Hanno Beckerc7bd7802019-02-05 15:37:23 +00006987 MBEDTLS_SSL_DEBUG_CRT( 3, "peer certificate", chain );
Manuel Pégourié-Gonnardfed37ed2017-08-15 13:27:41 +02006988 return( 0 );
6989}
6990
Hanno Becker4a55f632019-02-05 12:49:06 +00006991#if defined(MBEDTLS_SSL_SRV_C)
6992static int ssl_srv_check_client_no_crt_notification( mbedtls_ssl_context *ssl )
6993{
6994 if( ssl->conf->endpoint == MBEDTLS_SSL_IS_CLIENT )
6995 return( -1 );
6996
6997#if defined(MBEDTLS_SSL_PROTO_SSL3)
6998 /*
6999 * Check if the client sent an empty certificate
7000 */
7001 if( ssl->minor_ver == MBEDTLS_SSL_MINOR_VERSION_0 )
7002 {
7003 if( ssl->in_msglen == 2 &&
7004 ssl->in_msgtype == MBEDTLS_SSL_MSG_ALERT &&
7005 ssl->in_msg[0] == MBEDTLS_SSL_ALERT_LEVEL_WARNING &&
7006 ssl->in_msg[1] == MBEDTLS_SSL_ALERT_MSG_NO_CERT )
7007 {
7008 MBEDTLS_SSL_DEBUG_MSG( 1, ( "SSLv3 client has no certificate" ) );
7009 return( 0 );
7010 }
7011
7012 return( -1 );
7013 }
7014#endif /* MBEDTLS_SSL_PROTO_SSL3 */
7015
7016#if defined(MBEDTLS_SSL_PROTO_TLS1) || defined(MBEDTLS_SSL_PROTO_TLS1_1) || \
7017 defined(MBEDTLS_SSL_PROTO_TLS1_2)
7018 if( ssl->in_hslen == 3 + mbedtls_ssl_hs_hdr_len( ssl ) &&
7019 ssl->in_msgtype == MBEDTLS_SSL_MSG_HANDSHAKE &&
7020 ssl->in_msg[0] == MBEDTLS_SSL_HS_CERTIFICATE &&
7021 memcmp( ssl->in_msg + mbedtls_ssl_hs_hdr_len( ssl ), "\0\0\0", 3 ) == 0 )
7022 {
7023 MBEDTLS_SSL_DEBUG_MSG( 1, ( "TLSv1 client has no certificate" ) );
7024 return( 0 );
7025 }
7026
7027 return( -1 );
7028#endif /* MBEDTLS_SSL_PROTO_TLS1 || MBEDTLS_SSL_PROTO_TLS1_1 || \
7029 MBEDTLS_SSL_PROTO_TLS1_2 */
7030}
7031#endif /* MBEDTLS_SSL_SRV_C */
7032
Hanno Becker28f2fcd2019-02-07 10:11:07 +00007033/* Check if a certificate message is expected.
7034 * Return either
7035 * - SSL_CERTIFICATE_EXPECTED, or
7036 * - SSL_CERTIFICATE_SKIP
7037 * indicating whether a Certificate message is expected or not.
7038 */
7039#define SSL_CERTIFICATE_EXPECTED 0
7040#define SSL_CERTIFICATE_SKIP 1
7041static int ssl_parse_certificate_coordinate( mbedtls_ssl_context *ssl,
7042 int authmode )
7043{
7044 const mbedtls_ssl_ciphersuite_t *ciphersuite_info =
Hanno Beckere694c3e2017-12-27 21:34:08 +00007045 ssl->handshake->ciphersuite_info;
Hanno Becker28f2fcd2019-02-07 10:11:07 +00007046
7047 if( !mbedtls_ssl_ciphersuite_uses_srv_cert( ciphersuite_info ) )
7048 return( SSL_CERTIFICATE_SKIP );
7049
7050#if defined(MBEDTLS_SSL_SRV_C)
7051 if( ssl->conf->endpoint == MBEDTLS_SSL_IS_SERVER )
7052 {
7053 if( ciphersuite_info->key_exchange == MBEDTLS_KEY_EXCHANGE_RSA_PSK )
7054 return( SSL_CERTIFICATE_SKIP );
7055
7056 if( authmode == MBEDTLS_SSL_VERIFY_NONE )
7057 {
Hanno Becker28f2fcd2019-02-07 10:11:07 +00007058 ssl->session_negotiate->verify_result =
7059 MBEDTLS_X509_BADCERT_SKIP_VERIFY;
7060 return( SSL_CERTIFICATE_SKIP );
7061 }
7062 }
Hanno Becker84d9d272019-03-01 08:10:46 +00007063#else
7064 ((void) authmode);
Hanno Becker28f2fcd2019-02-07 10:11:07 +00007065#endif /* MBEDTLS_SSL_SRV_C */
7066
7067 return( SSL_CERTIFICATE_EXPECTED );
7068}
7069
Hanno Becker68636192019-02-05 14:36:34 +00007070static int ssl_parse_certificate_verify( mbedtls_ssl_context *ssl,
7071 int authmode,
7072 mbedtls_x509_crt *chain,
7073 void *rs_ctx )
Manuel Pégourié-Gonnardfed37ed2017-08-15 13:27:41 +02007074{
Hanno Becker6bdfab22019-02-05 13:11:17 +00007075 int ret = 0;
Hanno Becker28f2fcd2019-02-07 10:11:07 +00007076 const mbedtls_ssl_ciphersuite_t *ciphersuite_info =
Hanno Beckere694c3e2017-12-27 21:34:08 +00007077 ssl->handshake->ciphersuite_info;
Hanno Beckerafd0b0a2019-03-27 16:55:01 +00007078 int have_ca_chain = 0;
Hanno Becker68636192019-02-05 14:36:34 +00007079
Hanno Becker8927c832019-04-03 12:52:50 +01007080 int (*f_vrfy)(void *, mbedtls_x509_crt *, int, uint32_t *);
7081 void *p_vrfy;
7082
Hanno Becker68636192019-02-05 14:36:34 +00007083 if( authmode == MBEDTLS_SSL_VERIFY_NONE )
7084 return( 0 );
7085
Hanno Becker8927c832019-04-03 12:52:50 +01007086 if( ssl->f_vrfy != NULL )
7087 {
Hanno Beckerefb440a2019-04-03 13:04:33 +01007088 MBEDTLS_SSL_DEBUG_MSG( 3, ( "Use context-specific verification callback" ) );
Hanno Becker8927c832019-04-03 12:52:50 +01007089 f_vrfy = ssl->f_vrfy;
7090 p_vrfy = ssl->p_vrfy;
7091 }
7092 else
7093 {
Hanno Beckerefb440a2019-04-03 13:04:33 +01007094 MBEDTLS_SSL_DEBUG_MSG( 3, ( "Use configuration-specific verification callback" ) );
Hanno Becker8927c832019-04-03 12:52:50 +01007095 f_vrfy = ssl->conf->f_vrfy;
7096 p_vrfy = ssl->conf->p_vrfy;
7097 }
7098
Hanno Becker68636192019-02-05 14:36:34 +00007099 /*
7100 * Main check: verify certificate
7101 */
Hanno Beckerafd0b0a2019-03-27 16:55:01 +00007102#if defined(MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK)
7103 if( ssl->conf->f_ca_cb != NULL )
7104 {
7105 ((void) rs_ctx);
7106 have_ca_chain = 1;
7107
7108 MBEDTLS_SSL_DEBUG_MSG( 3, ( "use CA callback for X.509 CRT verification" ) );
Jarno Lamsa9822c0d2019-04-01 16:59:48 +03007109 ret = mbedtls_x509_crt_verify_with_ca_cb(
Hanno Beckerafd0b0a2019-03-27 16:55:01 +00007110 chain,
7111 ssl->conf->f_ca_cb,
7112 ssl->conf->p_ca_cb,
7113 ssl->conf->cert_profile,
7114 ssl->hostname,
7115 &ssl->session_negotiate->verify_result,
Jaeden Amerofe710672019-04-16 15:03:12 +01007116 f_vrfy, p_vrfy );
Hanno Beckerafd0b0a2019-03-27 16:55:01 +00007117 }
7118 else
7119#endif /* MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK */
7120 {
7121 mbedtls_x509_crt *ca_chain;
7122 mbedtls_x509_crl *ca_crl;
7123
7124#if defined(MBEDTLS_SSL_SERVER_NAME_INDICATION)
7125 if( ssl->handshake->sni_ca_chain != NULL )
7126 {
7127 ca_chain = ssl->handshake->sni_ca_chain;
7128 ca_crl = ssl->handshake->sni_ca_crl;
7129 }
7130 else
7131#endif
7132 {
7133 ca_chain = ssl->conf->ca_chain;
7134 ca_crl = ssl->conf->ca_crl;
7135 }
7136
7137 if( ca_chain != NULL )
7138 have_ca_chain = 1;
7139
7140 ret = mbedtls_x509_crt_verify_restartable(
7141 chain,
7142 ca_chain, ca_crl,
7143 ssl->conf->cert_profile,
7144 ssl->hostname,
7145 &ssl->session_negotiate->verify_result,
Jaeden Amerofe710672019-04-16 15:03:12 +01007146 f_vrfy, p_vrfy, rs_ctx );
Hanno Beckerafd0b0a2019-03-27 16:55:01 +00007147 }
Hanno Becker68636192019-02-05 14:36:34 +00007148
7149 if( ret != 0 )
7150 {
7151 MBEDTLS_SSL_DEBUG_RET( 1, "x509_verify_cert", ret );
7152 }
7153
7154#if defined(MBEDTLS_SSL__ECP_RESTARTABLE)
7155 if( ret == MBEDTLS_ERR_ECP_IN_PROGRESS )
7156 return( MBEDTLS_ERR_SSL_CRYPTO_IN_PROGRESS );
7157#endif
7158
7159 /*
7160 * Secondary checks: always done, but change 'ret' only if it was 0
7161 */
7162
7163#if defined(MBEDTLS_ECP_C)
7164 {
7165 const mbedtls_pk_context *pk = &chain->pk;
7166
7167 /* If certificate uses an EC key, make sure the curve is OK */
7168 if( mbedtls_pk_can_do( pk, MBEDTLS_PK_ECKEY ) &&
7169 mbedtls_ssl_check_curve( ssl, mbedtls_pk_ec( *pk )->grp.id ) != 0 )
7170 {
7171 ssl->session_negotiate->verify_result |= MBEDTLS_X509_BADCERT_BAD_KEY;
7172
7173 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad certificate (EC key curve)" ) );
7174 if( ret == 0 )
7175 ret = MBEDTLS_ERR_SSL_BAD_HS_CERTIFICATE;
7176 }
7177 }
7178#endif /* MBEDTLS_ECP_C */
7179
7180 if( mbedtls_ssl_check_cert_usage( chain,
7181 ciphersuite_info,
7182 ! ssl->conf->endpoint,
7183 &ssl->session_negotiate->verify_result ) != 0 )
7184 {
7185 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad certificate (usage extensions)" ) );
7186 if( ret == 0 )
7187 ret = MBEDTLS_ERR_SSL_BAD_HS_CERTIFICATE;
7188 }
7189
7190 /* mbedtls_x509_crt_verify_with_profile is supposed to report a
7191 * verification failure through MBEDTLS_ERR_X509_CERT_VERIFY_FAILED,
7192 * with details encoded in the verification flags. All other kinds
7193 * of error codes, including those from the user provided f_vrfy
7194 * functions, are treated as fatal and lead to a failure of
7195 * ssl_parse_certificate even if verification was optional. */
7196 if( authmode == MBEDTLS_SSL_VERIFY_OPTIONAL &&
7197 ( ret == MBEDTLS_ERR_X509_CERT_VERIFY_FAILED ||
7198 ret == MBEDTLS_ERR_SSL_BAD_HS_CERTIFICATE ) )
7199 {
7200 ret = 0;
7201 }
7202
Hanno Beckerafd0b0a2019-03-27 16:55:01 +00007203 if( have_ca_chain == 0 && authmode == MBEDTLS_SSL_VERIFY_REQUIRED )
Hanno Becker68636192019-02-05 14:36:34 +00007204 {
7205 MBEDTLS_SSL_DEBUG_MSG( 1, ( "got no CA chain" ) );
7206 ret = MBEDTLS_ERR_SSL_CA_CHAIN_REQUIRED;
7207 }
7208
7209 if( ret != 0 )
7210 {
7211 uint8_t alert;
7212
7213 /* The certificate may have been rejected for several reasons.
7214 Pick one and send the corresponding alert. Which alert to send
7215 may be a subject of debate in some cases. */
7216 if( ssl->session_negotiate->verify_result & MBEDTLS_X509_BADCERT_OTHER )
7217 alert = MBEDTLS_SSL_ALERT_MSG_ACCESS_DENIED;
7218 else if( ssl->session_negotiate->verify_result & MBEDTLS_X509_BADCERT_CN_MISMATCH )
7219 alert = MBEDTLS_SSL_ALERT_MSG_BAD_CERT;
7220 else if( ssl->session_negotiate->verify_result & MBEDTLS_X509_BADCERT_KEY_USAGE )
7221 alert = MBEDTLS_SSL_ALERT_MSG_UNSUPPORTED_CERT;
7222 else if( ssl->session_negotiate->verify_result & MBEDTLS_X509_BADCERT_EXT_KEY_USAGE )
7223 alert = MBEDTLS_SSL_ALERT_MSG_UNSUPPORTED_CERT;
7224 else if( ssl->session_negotiate->verify_result & MBEDTLS_X509_BADCERT_NS_CERT_TYPE )
7225 alert = MBEDTLS_SSL_ALERT_MSG_UNSUPPORTED_CERT;
7226 else if( ssl->session_negotiate->verify_result & MBEDTLS_X509_BADCERT_BAD_PK )
7227 alert = MBEDTLS_SSL_ALERT_MSG_UNSUPPORTED_CERT;
7228 else if( ssl->session_negotiate->verify_result & MBEDTLS_X509_BADCERT_BAD_KEY )
7229 alert = MBEDTLS_SSL_ALERT_MSG_UNSUPPORTED_CERT;
7230 else if( ssl->session_negotiate->verify_result & MBEDTLS_X509_BADCERT_EXPIRED )
7231 alert = MBEDTLS_SSL_ALERT_MSG_CERT_EXPIRED;
7232 else if( ssl->session_negotiate->verify_result & MBEDTLS_X509_BADCERT_REVOKED )
7233 alert = MBEDTLS_SSL_ALERT_MSG_CERT_REVOKED;
7234 else if( ssl->session_negotiate->verify_result & MBEDTLS_X509_BADCERT_NOT_TRUSTED )
7235 alert = MBEDTLS_SSL_ALERT_MSG_UNKNOWN_CA;
7236 else
7237 alert = MBEDTLS_SSL_ALERT_MSG_CERT_UNKNOWN;
7238 mbedtls_ssl_send_alert_message( ssl, MBEDTLS_SSL_ALERT_LEVEL_FATAL,
7239 alert );
7240 }
7241
7242#if defined(MBEDTLS_DEBUG_C)
7243 if( ssl->session_negotiate->verify_result != 0 )
7244 {
7245 MBEDTLS_SSL_DEBUG_MSG( 3, ( "! Certificate verification flags %x",
7246 ssl->session_negotiate->verify_result ) );
7247 }
7248 else
7249 {
7250 MBEDTLS_SSL_DEBUG_MSG( 3, ( "Certificate verification flags clear" ) );
7251 }
7252#endif /* MBEDTLS_DEBUG_C */
7253
7254 return( ret );
7255}
7256
Hanno Becker6b8fbab2019-02-08 14:59:05 +00007257#if !defined(MBEDTLS_SSL_KEEP_PEER_CERTIFICATE)
7258static int ssl_remember_peer_crt_digest( mbedtls_ssl_context *ssl,
7259 unsigned char *start, size_t len )
7260{
7261 int ret;
7262 /* Remember digest of the peer's end-CRT. */
7263 ssl->session_negotiate->peer_cert_digest =
7264 mbedtls_calloc( 1, MBEDTLS_SSL_PEER_CERT_DIGEST_DFL_LEN );
7265 if( ssl->session_negotiate->peer_cert_digest == NULL )
7266 {
7267 MBEDTLS_SSL_DEBUG_MSG( 1, ( "alloc(%d bytes) failed",
7268 sizeof( MBEDTLS_SSL_PEER_CERT_DIGEST_DFL_LEN ) ) );
7269 mbedtls_ssl_send_alert_message( ssl,
7270 MBEDTLS_SSL_ALERT_LEVEL_FATAL,
7271 MBEDTLS_SSL_ALERT_MSG_INTERNAL_ERROR );
7272
7273 return( MBEDTLS_ERR_SSL_ALLOC_FAILED );
7274 }
7275
7276 ret = mbedtls_md( mbedtls_md_info_from_type(
7277 MBEDTLS_SSL_PEER_CERT_DIGEST_DFL_TYPE ),
7278 start, len,
7279 ssl->session_negotiate->peer_cert_digest );
7280
7281 ssl->session_negotiate->peer_cert_digest_type =
7282 MBEDTLS_SSL_PEER_CERT_DIGEST_DFL_TYPE;
7283 ssl->session_negotiate->peer_cert_digest_len =
7284 MBEDTLS_SSL_PEER_CERT_DIGEST_DFL_LEN;
7285
7286 return( ret );
7287}
7288
7289static int ssl_remember_peer_pubkey( mbedtls_ssl_context *ssl,
7290 unsigned char *start, size_t len )
7291{
7292 unsigned char *end = start + len;
7293 int ret;
7294
7295 /* Make a copy of the peer's raw public key. */
7296 mbedtls_pk_init( &ssl->handshake->peer_pubkey );
7297 ret = mbedtls_pk_parse_subpubkey( &start, end,
7298 &ssl->handshake->peer_pubkey );
7299 if( ret != 0 )
7300 {
7301 /* We should have parsed the public key before. */
7302 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
7303 }
7304
7305 return( 0 );
7306}
7307#endif /* !MBEDTLS_SSL_KEEP_PEER_CERTIFICATE */
7308
Hanno Becker68636192019-02-05 14:36:34 +00007309int mbedtls_ssl_parse_certificate( mbedtls_ssl_context *ssl )
7310{
7311 int ret = 0;
Hanno Becker28f2fcd2019-02-07 10:11:07 +00007312 int crt_expected;
Manuel Pégourié-Gonnardfed37ed2017-08-15 13:27:41 +02007313#if defined(MBEDTLS_SSL_SRV_C) && defined(MBEDTLS_SSL_SERVER_NAME_INDICATION)
7314 const int authmode = ssl->handshake->sni_authmode != MBEDTLS_SSL_VERIFY_UNSET
7315 ? ssl->handshake->sni_authmode
7316 : ssl->conf->authmode;
7317#else
7318 const int authmode = ssl->conf->authmode;
7319#endif
Manuel Pégourié-Gonnard3bf49c42017-08-15 13:47:06 +02007320 void *rs_ctx = NULL;
Hanno Becker3dad3112019-02-05 17:19:52 +00007321 mbedtls_x509_crt *chain = NULL;
Manuel Pégourié-Gonnardfed37ed2017-08-15 13:27:41 +02007322
7323 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> parse certificate" ) );
7324
Hanno Becker28f2fcd2019-02-07 10:11:07 +00007325 crt_expected = ssl_parse_certificate_coordinate( ssl, authmode );
7326 if( crt_expected == SSL_CERTIFICATE_SKIP )
Manuel Pégourié-Gonnardfed37ed2017-08-15 13:27:41 +02007327 {
7328 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= skip parse certificate" ) );
Hanno Becker6bdfab22019-02-05 13:11:17 +00007329 goto exit;
Manuel Pégourié-Gonnardfed37ed2017-08-15 13:27:41 +02007330 }
7331
Manuel Pégourié-Gonnard3bf49c42017-08-15 13:47:06 +02007332#if defined(MBEDTLS_SSL__ECP_RESTARTABLE)
7333 if( ssl->handshake->ecrs_enabled &&
Manuel Pégourié-Gonnard0b23f162017-08-24 12:08:33 +02007334 ssl->handshake->ecrs_state == ssl_ecrs_crt_verify )
Manuel Pégourié-Gonnard3bf49c42017-08-15 13:47:06 +02007335 {
Hanno Becker3dad3112019-02-05 17:19:52 +00007336 chain = ssl->handshake->ecrs_peer_cert;
7337 ssl->handshake->ecrs_peer_cert = NULL;
Manuel Pégourié-Gonnard3bf49c42017-08-15 13:47:06 +02007338 goto crt_verify;
7339 }
7340#endif
7341
Manuel Pégourié-Gonnard125af942018-09-11 11:08:12 +02007342 if( ( ret = mbedtls_ssl_read_record( ssl, 1 ) ) != 0 )
Manuel Pégourié-Gonnardfed37ed2017-08-15 13:27:41 +02007343 {
7344 /* mbedtls_ssl_read_record may have sent an alert already. We
7345 let it decide whether to alert. */
7346 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_read_record", ret );
Hanno Becker3dad3112019-02-05 17:19:52 +00007347 goto exit;
Manuel Pégourié-Gonnardfed37ed2017-08-15 13:27:41 +02007348 }
7349
Hanno Becker4a55f632019-02-05 12:49:06 +00007350#if defined(MBEDTLS_SSL_SRV_C)
7351 if( ssl_srv_check_client_no_crt_notification( ssl ) == 0 )
7352 {
7353 ssl->session_negotiate->verify_result = MBEDTLS_X509_BADCERT_MISSING;
Hanno Becker4a55f632019-02-05 12:49:06 +00007354
7355 if( authmode == MBEDTLS_SSL_VERIFY_OPTIONAL )
Hanno Becker6bdfab22019-02-05 13:11:17 +00007356 ret = 0;
7357 else
7358 ret = MBEDTLS_ERR_SSL_NO_CLIENT_CERTIFICATE;
Hanno Becker4a55f632019-02-05 12:49:06 +00007359
Hanno Becker6bdfab22019-02-05 13:11:17 +00007360 goto exit;
Hanno Becker4a55f632019-02-05 12:49:06 +00007361 }
7362#endif /* MBEDTLS_SSL_SRV_C */
7363
Hanno Beckerc7bd7802019-02-05 15:37:23 +00007364 /* Clear existing peer CRT structure in case we tried to
7365 * reuse a session but it failed, and allocate a new one. */
Hanno Becker7a955a02019-02-05 13:08:01 +00007366 ssl_clear_peer_cert( ssl->session_negotiate );
Hanno Becker3dad3112019-02-05 17:19:52 +00007367
7368 chain = mbedtls_calloc( 1, sizeof( mbedtls_x509_crt ) );
7369 if( chain == NULL )
Hanno Beckerc7bd7802019-02-05 15:37:23 +00007370 {
7371 MBEDTLS_SSL_DEBUG_MSG( 1, ( "alloc(%d bytes) failed",
7372 sizeof( mbedtls_x509_crt ) ) );
7373 mbedtls_ssl_send_alert_message( ssl,
7374 MBEDTLS_SSL_ALERT_LEVEL_FATAL,
7375 MBEDTLS_SSL_ALERT_MSG_INTERNAL_ERROR );
Hanno Becker7a955a02019-02-05 13:08:01 +00007376
Hanno Becker3dad3112019-02-05 17:19:52 +00007377 ret = MBEDTLS_ERR_SSL_ALLOC_FAILED;
7378 goto exit;
7379 }
7380 mbedtls_x509_crt_init( chain );
7381
7382 ret = ssl_parse_certificate_chain( ssl, chain );
Hanno Beckerc7bd7802019-02-05 15:37:23 +00007383 if( ret != 0 )
Hanno Becker3dad3112019-02-05 17:19:52 +00007384 goto exit;
Manuel Pégourié-Gonnardfed37ed2017-08-15 13:27:41 +02007385
Manuel Pégourié-Gonnard3bf49c42017-08-15 13:47:06 +02007386#if defined(MBEDTLS_SSL__ECP_RESTARTABLE)
7387 if( ssl->handshake->ecrs_enabled)
Manuel Pégourié-Gonnard0b23f162017-08-24 12:08:33 +02007388 ssl->handshake->ecrs_state = ssl_ecrs_crt_verify;
Manuel Pégourié-Gonnard3bf49c42017-08-15 13:47:06 +02007389
7390crt_verify:
7391 if( ssl->handshake->ecrs_enabled)
7392 rs_ctx = &ssl->handshake->ecrs_ctx;
7393#endif
7394
Hanno Becker68636192019-02-05 14:36:34 +00007395 ret = ssl_parse_certificate_verify( ssl, authmode,
Hanno Becker3dad3112019-02-05 17:19:52 +00007396 chain, rs_ctx );
Hanno Becker68636192019-02-05 14:36:34 +00007397 if( ret != 0 )
Hanno Becker3dad3112019-02-05 17:19:52 +00007398 goto exit;
Paul Bakker5121ce52009-01-03 21:22:43 +00007399
Hanno Becker6bbd94c2019-02-05 17:02:28 +00007400#if !defined(MBEDTLS_SSL_KEEP_PEER_CERTIFICATE)
Hanno Becker6bbd94c2019-02-05 17:02:28 +00007401 {
Hanno Becker6b8fbab2019-02-08 14:59:05 +00007402 unsigned char *crt_start, *pk_start;
7403 size_t crt_len, pk_len;
Hanno Becker3dad3112019-02-05 17:19:52 +00007404
Hanno Becker6b8fbab2019-02-08 14:59:05 +00007405 /* We parse the CRT chain without copying, so
7406 * these pointers point into the input buffer,
7407 * and are hence still valid after freeing the
7408 * CRT chain. */
Hanno Becker6bbd94c2019-02-05 17:02:28 +00007409
Hanno Becker6b8fbab2019-02-08 14:59:05 +00007410 crt_start = chain->raw.p;
7411 crt_len = chain->raw.len;
Hanno Becker6bbd94c2019-02-05 17:02:28 +00007412
Hanno Becker6b8fbab2019-02-08 14:59:05 +00007413 pk_start = chain->pk_raw.p;
7414 pk_len = chain->pk_raw.len;
7415
7416 /* Free the CRT structures before computing
7417 * digest and copying the peer's public key. */
7418 mbedtls_x509_crt_free( chain );
7419 mbedtls_free( chain );
7420 chain = NULL;
7421
7422 ret = ssl_remember_peer_crt_digest( ssl, crt_start, crt_len );
Hanno Beckera2747532019-02-06 16:19:04 +00007423 if( ret != 0 )
Hanno Beckera2747532019-02-06 16:19:04 +00007424 goto exit;
Hanno Becker6b8fbab2019-02-08 14:59:05 +00007425
7426 ret = ssl_remember_peer_pubkey( ssl, pk_start, pk_len );
7427 if( ret != 0 )
7428 goto exit;
Hanno Beckera2747532019-02-06 16:19:04 +00007429 }
Hanno Becker6b8fbab2019-02-08 14:59:05 +00007430#else /* !MBEDTLS_SSL_KEEP_PEER_CERTIFICATE */
7431 /* Pass ownership to session structure. */
Hanno Becker3dad3112019-02-05 17:19:52 +00007432 ssl->session_negotiate->peer_cert = chain;
7433 chain = NULL;
Hanno Becker6b8fbab2019-02-08 14:59:05 +00007434#endif /* MBEDTLS_SSL_KEEP_PEER_CERTIFICATE */
Hanno Becker3dad3112019-02-05 17:19:52 +00007435
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007436 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= parse certificate" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00007437
Hanno Becker6bdfab22019-02-05 13:11:17 +00007438exit:
7439
Hanno Becker3dad3112019-02-05 17:19:52 +00007440 if( ret == 0 )
7441 ssl->state++;
7442
7443#if defined(MBEDTLS_SSL__ECP_RESTARTABLE)
7444 if( ret == MBEDTLS_ERR_SSL_CRYPTO_IN_PROGRESS )
7445 {
7446 ssl->handshake->ecrs_peer_cert = chain;
7447 chain = NULL;
7448 }
7449#endif
7450
7451 if( chain != NULL )
7452 {
7453 mbedtls_x509_crt_free( chain );
7454 mbedtls_free( chain );
7455 }
7456
Paul Bakker5121ce52009-01-03 21:22:43 +00007457 return( ret );
7458}
Hanno Becker21489932019-02-05 13:20:55 +00007459#endif /* MBEDTLS_KEY_EXCHANGE__WITH_CERT__ENABLED */
Paul Bakker5121ce52009-01-03 21:22:43 +00007460
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007461int mbedtls_ssl_write_change_cipher_spec( mbedtls_ssl_context *ssl )
Paul Bakker5121ce52009-01-03 21:22:43 +00007462{
7463 int ret;
7464
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007465 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> write change cipher spec" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00007466
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007467 ssl->out_msgtype = MBEDTLS_SSL_MSG_CHANGE_CIPHER_SPEC;
Paul Bakker5121ce52009-01-03 21:22:43 +00007468 ssl->out_msglen = 1;
7469 ssl->out_msg[0] = 1;
7470
Paul Bakker5121ce52009-01-03 21:22:43 +00007471 ssl->state++;
7472
Manuel Pégourié-Gonnard31c15862017-09-13 09:38:11 +02007473 if( ( ret = mbedtls_ssl_write_handshake_msg( ssl ) ) != 0 )
Paul Bakker5121ce52009-01-03 21:22:43 +00007474 {
Manuel Pégourié-Gonnard31c15862017-09-13 09:38:11 +02007475 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_write_handshake_msg", ret );
Paul Bakker5121ce52009-01-03 21:22:43 +00007476 return( ret );
7477 }
7478
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007479 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= write change cipher spec" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00007480
7481 return( 0 );
7482}
7483
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007484int mbedtls_ssl_parse_change_cipher_spec( mbedtls_ssl_context *ssl )
Paul Bakker5121ce52009-01-03 21:22:43 +00007485{
7486 int ret;
7487
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007488 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> parse change cipher spec" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00007489
Hanno Becker327c93b2018-08-15 13:56:18 +01007490 if( ( ret = mbedtls_ssl_read_record( ssl, 1 ) ) != 0 )
Paul Bakker5121ce52009-01-03 21:22:43 +00007491 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007492 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_read_record", ret );
Paul Bakker5121ce52009-01-03 21:22:43 +00007493 return( ret );
7494 }
7495
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007496 if( ssl->in_msgtype != MBEDTLS_SSL_MSG_CHANGE_CIPHER_SPEC )
Paul Bakker5121ce52009-01-03 21:22:43 +00007497 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007498 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad change cipher spec message" ) );
Gilles Peskine1cc8e342017-05-03 16:28:34 +02007499 mbedtls_ssl_send_alert_message( ssl, MBEDTLS_SSL_ALERT_LEVEL_FATAL,
7500 MBEDTLS_SSL_ALERT_MSG_UNEXPECTED_MESSAGE );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007501 return( MBEDTLS_ERR_SSL_UNEXPECTED_MESSAGE );
Paul Bakker5121ce52009-01-03 21:22:43 +00007502 }
7503
Hanno Beckere678eaa2018-08-21 14:57:46 +01007504 /* CCS records are only accepted if they have length 1 and content '1',
7505 * so we don't need to check this here. */
Paul Bakker5121ce52009-01-03 21:22:43 +00007506
Manuel Pégourié-Gonnard246c13a2014-09-24 13:56:09 +02007507 /*
7508 * Switch to our negotiated transform and session parameters for inbound
7509 * data.
7510 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007511 MBEDTLS_SSL_DEBUG_MSG( 3, ( "switching to new transform spec for inbound data" ) );
Manuel Pégourié-Gonnard246c13a2014-09-24 13:56:09 +02007512 ssl->transform_in = ssl->transform_negotiate;
7513 ssl->session_in = ssl->session_negotiate;
7514
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007515#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02007516 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM )
Manuel Pégourié-Gonnard246c13a2014-09-24 13:56:09 +02007517 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007518#if defined(MBEDTLS_SSL_DTLS_ANTI_REPLAY)
Manuel Pégourié-Gonnard246c13a2014-09-24 13:56:09 +02007519 ssl_dtls_replay_reset( ssl );
7520#endif
7521
7522 /* Increment epoch */
7523 if( ++ssl->in_epoch == 0 )
7524 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007525 MBEDTLS_SSL_DEBUG_MSG( 1, ( "DTLS epoch would wrap" ) );
Gilles Peskine1cc8e342017-05-03 16:28:34 +02007526 /* This is highly unlikely to happen for legitimate reasons, so
7527 treat it as an attack and don't send an alert. */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007528 return( MBEDTLS_ERR_SSL_COUNTER_WRAPPING );
Manuel Pégourié-Gonnard246c13a2014-09-24 13:56:09 +02007529 }
7530 }
7531 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007532#endif /* MBEDTLS_SSL_PROTO_DTLS */
Manuel Pégourié-Gonnard246c13a2014-09-24 13:56:09 +02007533 memset( ssl->in_ctr, 0, 8 );
7534
Hanno Becker79594fd2019-05-08 09:38:41 +01007535 ssl_update_in_pointers( ssl );
Manuel Pégourié-Gonnard246c13a2014-09-24 13:56:09 +02007536
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007537#if defined(MBEDTLS_SSL_HW_RECORD_ACCEL)
7538 if( mbedtls_ssl_hw_record_activate != NULL )
Manuel Pégourié-Gonnard246c13a2014-09-24 13:56:09 +02007539 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007540 if( ( ret = mbedtls_ssl_hw_record_activate( ssl, MBEDTLS_SSL_CHANNEL_INBOUND ) ) != 0 )
Manuel Pégourié-Gonnard246c13a2014-09-24 13:56:09 +02007541 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007542 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_hw_record_activate", ret );
Gilles Peskine1cc8e342017-05-03 16:28:34 +02007543 mbedtls_ssl_send_alert_message( ssl, MBEDTLS_SSL_ALERT_LEVEL_FATAL,
7544 MBEDTLS_SSL_ALERT_MSG_INTERNAL_ERROR );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007545 return( MBEDTLS_ERR_SSL_HW_ACCEL_FAILED );
Manuel Pégourié-Gonnard246c13a2014-09-24 13:56:09 +02007546 }
7547 }
7548#endif
7549
Paul Bakker5121ce52009-01-03 21:22:43 +00007550 ssl->state++;
7551
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007552 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= parse change cipher spec" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00007553
7554 return( 0 );
7555}
7556
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007557void mbedtls_ssl_optimize_checksum( mbedtls_ssl_context *ssl,
7558 const mbedtls_ssl_ciphersuite_t *ciphersuite_info )
Paul Bakker380da532012-04-18 16:10:25 +00007559{
Paul Bakkerfb08fd22013-08-27 15:06:26 +02007560 ((void) ciphersuite_info);
Paul Bakker769075d2012-11-24 11:26:46 +01007561
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007562#if defined(MBEDTLS_SSL_PROTO_SSL3) || defined(MBEDTLS_SSL_PROTO_TLS1) || \
7563 defined(MBEDTLS_SSL_PROTO_TLS1_1)
7564 if( ssl->minor_ver < MBEDTLS_SSL_MINOR_VERSION_3 )
Paul Bakker48916f92012-09-16 19:57:18 +00007565 ssl->handshake->update_checksum = ssl_update_checksum_md5sha1;
Paul Bakker380da532012-04-18 16:10:25 +00007566 else
Paul Bakkerd2f068e2013-08-27 21:19:20 +02007567#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007568#if defined(MBEDTLS_SSL_PROTO_TLS1_2)
7569#if defined(MBEDTLS_SHA512_C)
7570 if( ciphersuite_info->mac == MBEDTLS_MD_SHA384 )
Paul Bakkerd2f068e2013-08-27 21:19:20 +02007571 ssl->handshake->update_checksum = ssl_update_checksum_sha384;
7572 else
7573#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007574#if defined(MBEDTLS_SHA256_C)
7575 if( ciphersuite_info->mac != MBEDTLS_MD_SHA384 )
Paul Bakker48916f92012-09-16 19:57:18 +00007576 ssl->handshake->update_checksum = ssl_update_checksum_sha256;
Paul Bakkerd2f068e2013-08-27 21:19:20 +02007577 else
7578#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007579#endif /* MBEDTLS_SSL_PROTO_TLS1_2 */
Manuel Pégourié-Gonnard61edffe2014-04-11 17:07:31 +02007580 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007581 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
Paul Bakkerd2f068e2013-08-27 21:19:20 +02007582 return;
Manuel Pégourié-Gonnard61edffe2014-04-11 17:07:31 +02007583 }
Paul Bakker380da532012-04-18 16:10:25 +00007584}
Paul Bakkerf7abd422013-04-16 13:15:56 +02007585
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007586void mbedtls_ssl_reset_checksum( mbedtls_ssl_context *ssl )
Manuel Pégourié-Gonnard67427c02014-07-11 13:45:34 +02007587{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007588#if defined(MBEDTLS_SSL_PROTO_SSL3) || defined(MBEDTLS_SSL_PROTO_TLS1) || \
7589 defined(MBEDTLS_SSL_PROTO_TLS1_1)
Gilles Peskine9e4f77c2018-01-22 11:48:08 +01007590 mbedtls_md5_starts_ret( &ssl->handshake->fin_md5 );
7591 mbedtls_sha1_starts_ret( &ssl->handshake->fin_sha1 );
Manuel Pégourié-Gonnard67427c02014-07-11 13:45:34 +02007592#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007593#if defined(MBEDTLS_SSL_PROTO_TLS1_2)
7594#if defined(MBEDTLS_SHA256_C)
Andrzej Kurekeb342242019-01-29 09:14:33 -05007595#if defined(MBEDTLS_USE_PSA_CRYPTO)
Andrzej Kurek2ad22972019-01-30 03:32:12 -05007596 psa_hash_abort( &ssl->handshake->fin_sha256_psa );
Andrzej Kurekeb342242019-01-29 09:14:33 -05007597 psa_hash_setup( &ssl->handshake->fin_sha256_psa, PSA_ALG_SHA_256 );
7598#else
Gilles Peskine9e4f77c2018-01-22 11:48:08 +01007599 mbedtls_sha256_starts_ret( &ssl->handshake->fin_sha256, 0 );
Manuel Pégourié-Gonnard67427c02014-07-11 13:45:34 +02007600#endif
Andrzej Kurekeb342242019-01-29 09:14:33 -05007601#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007602#if defined(MBEDTLS_SHA512_C)
Andrzej Kurekeb342242019-01-29 09:14:33 -05007603#if defined(MBEDTLS_USE_PSA_CRYPTO)
Andrzej Kurek2ad22972019-01-30 03:32:12 -05007604 psa_hash_abort( &ssl->handshake->fin_sha384_psa );
Andrzej Kurek972fba52019-01-30 03:29:12 -05007605 psa_hash_setup( &ssl->handshake->fin_sha384_psa, PSA_ALG_SHA_384 );
Andrzej Kurekeb342242019-01-29 09:14:33 -05007606#else
Gilles Peskine9e4f77c2018-01-22 11:48:08 +01007607 mbedtls_sha512_starts_ret( &ssl->handshake->fin_sha512, 1 );
Manuel Pégourié-Gonnard67427c02014-07-11 13:45:34 +02007608#endif
Andrzej Kurekeb342242019-01-29 09:14:33 -05007609#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007610#endif /* MBEDTLS_SSL_PROTO_TLS1_2 */
Manuel Pégourié-Gonnard67427c02014-07-11 13:45:34 +02007611}
7612
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007613static void ssl_update_checksum_start( mbedtls_ssl_context *ssl,
Paul Bakkerb6c5d2e2013-06-25 16:25:17 +02007614 const unsigned char *buf, size_t len )
Paul Bakker380da532012-04-18 16:10:25 +00007615{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007616#if defined(MBEDTLS_SSL_PROTO_SSL3) || defined(MBEDTLS_SSL_PROTO_TLS1) || \
7617 defined(MBEDTLS_SSL_PROTO_TLS1_1)
Gilles Peskine9e4f77c2018-01-22 11:48:08 +01007618 mbedtls_md5_update_ret( &ssl->handshake->fin_md5 , buf, len );
7619 mbedtls_sha1_update_ret( &ssl->handshake->fin_sha1, buf, len );
Paul Bakkerd2f068e2013-08-27 21:19:20 +02007620#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007621#if defined(MBEDTLS_SSL_PROTO_TLS1_2)
7622#if defined(MBEDTLS_SHA256_C)
Andrzej Kurekeb342242019-01-29 09:14:33 -05007623#if defined(MBEDTLS_USE_PSA_CRYPTO)
7624 psa_hash_update( &ssl->handshake->fin_sha256_psa, buf, len );
7625#else
Gilles Peskine9e4f77c2018-01-22 11:48:08 +01007626 mbedtls_sha256_update_ret( &ssl->handshake->fin_sha256, buf, len );
Paul Bakkerd2f068e2013-08-27 21:19:20 +02007627#endif
Andrzej Kurekeb342242019-01-29 09:14:33 -05007628#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007629#if defined(MBEDTLS_SHA512_C)
Andrzej Kurekeb342242019-01-29 09:14:33 -05007630#if defined(MBEDTLS_USE_PSA_CRYPTO)
Andrzej Kurek972fba52019-01-30 03:29:12 -05007631 psa_hash_update( &ssl->handshake->fin_sha384_psa, buf, len );
Andrzej Kurekeb342242019-01-29 09:14:33 -05007632#else
Gilles Peskine9e4f77c2018-01-22 11:48:08 +01007633 mbedtls_sha512_update_ret( &ssl->handshake->fin_sha512, buf, len );
Paul Bakker769075d2012-11-24 11:26:46 +01007634#endif
Andrzej Kurekeb342242019-01-29 09:14:33 -05007635#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007636#endif /* MBEDTLS_SSL_PROTO_TLS1_2 */
Paul Bakker380da532012-04-18 16:10:25 +00007637}
7638
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007639#if defined(MBEDTLS_SSL_PROTO_SSL3) || defined(MBEDTLS_SSL_PROTO_TLS1) || \
7640 defined(MBEDTLS_SSL_PROTO_TLS1_1)
7641static void ssl_update_checksum_md5sha1( mbedtls_ssl_context *ssl,
Paul Bakkerb6c5d2e2013-06-25 16:25:17 +02007642 const unsigned char *buf, size_t len )
Paul Bakker380da532012-04-18 16:10:25 +00007643{
Gilles Peskine9e4f77c2018-01-22 11:48:08 +01007644 mbedtls_md5_update_ret( &ssl->handshake->fin_md5 , buf, len );
7645 mbedtls_sha1_update_ret( &ssl->handshake->fin_sha1, buf, len );
Paul Bakker380da532012-04-18 16:10:25 +00007646}
Paul Bakkerd2f068e2013-08-27 21:19:20 +02007647#endif
Paul Bakker380da532012-04-18 16:10:25 +00007648
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007649#if defined(MBEDTLS_SSL_PROTO_TLS1_2)
7650#if defined(MBEDTLS_SHA256_C)
7651static void ssl_update_checksum_sha256( mbedtls_ssl_context *ssl,
Paul Bakkerb6c5d2e2013-06-25 16:25:17 +02007652 const unsigned char *buf, size_t len )
Paul Bakker380da532012-04-18 16:10:25 +00007653{
Andrzej Kurekeb342242019-01-29 09:14:33 -05007654#if defined(MBEDTLS_USE_PSA_CRYPTO)
7655 psa_hash_update( &ssl->handshake->fin_sha256_psa, buf, len );
7656#else
Gilles Peskine9e4f77c2018-01-22 11:48:08 +01007657 mbedtls_sha256_update_ret( &ssl->handshake->fin_sha256, buf, len );
Andrzej Kurekeb342242019-01-29 09:14:33 -05007658#endif
Paul Bakker380da532012-04-18 16:10:25 +00007659}
Paul Bakkerd2f068e2013-08-27 21:19:20 +02007660#endif
Paul Bakker380da532012-04-18 16:10:25 +00007661
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007662#if defined(MBEDTLS_SHA512_C)
7663static void ssl_update_checksum_sha384( mbedtls_ssl_context *ssl,
Paul Bakkerb6c5d2e2013-06-25 16:25:17 +02007664 const unsigned char *buf, size_t len )
Paul Bakker380da532012-04-18 16:10:25 +00007665{
Andrzej Kurekeb342242019-01-29 09:14:33 -05007666#if defined(MBEDTLS_USE_PSA_CRYPTO)
Andrzej Kurek972fba52019-01-30 03:29:12 -05007667 psa_hash_update( &ssl->handshake->fin_sha384_psa, buf, len );
Andrzej Kurekeb342242019-01-29 09:14:33 -05007668#else
Gilles Peskine9e4f77c2018-01-22 11:48:08 +01007669 mbedtls_sha512_update_ret( &ssl->handshake->fin_sha512, buf, len );
Andrzej Kurekeb342242019-01-29 09:14:33 -05007670#endif
Paul Bakker380da532012-04-18 16:10:25 +00007671}
Paul Bakker769075d2012-11-24 11:26:46 +01007672#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007673#endif /* MBEDTLS_SSL_PROTO_TLS1_2 */
Paul Bakker380da532012-04-18 16:10:25 +00007674
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007675#if defined(MBEDTLS_SSL_PROTO_SSL3)
Paul Bakker1ef83d62012-04-11 12:09:53 +00007676static void ssl_calc_finished_ssl(
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007677 mbedtls_ssl_context *ssl, unsigned char *buf, int from )
Paul Bakker5121ce52009-01-03 21:22:43 +00007678{
Paul Bakker3c2122f2013-06-24 19:03:14 +02007679 const char *sender;
Manuel Pégourié-Gonnardc0bf01e2015-07-06 16:11:18 +02007680 mbedtls_md5_context md5;
7681 mbedtls_sha1_context sha1;
Paul Bakker1ef83d62012-04-11 12:09:53 +00007682
Paul Bakker5121ce52009-01-03 21:22:43 +00007683 unsigned char padbuf[48];
7684 unsigned char md5sum[16];
7685 unsigned char sha1sum[20];
7686
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007687 mbedtls_ssl_session *session = ssl->session_negotiate;
Paul Bakker48916f92012-09-16 19:57:18 +00007688 if( !session )
7689 session = ssl->session;
7690
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007691 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> calc finished ssl" ) );
Paul Bakker1ef83d62012-04-11 12:09:53 +00007692
Manuel Pégourié-Gonnard001f2b62015-07-06 16:21:13 +02007693 mbedtls_md5_init( &md5 );
7694 mbedtls_sha1_init( &sha1 );
7695
7696 mbedtls_md5_clone( &md5, &ssl->handshake->fin_md5 );
7697 mbedtls_sha1_clone( &sha1, &ssl->handshake->fin_sha1 );
Paul Bakker5121ce52009-01-03 21:22:43 +00007698
7699 /*
7700 * SSLv3:
7701 * hash =
7702 * MD5( master + pad2 +
7703 * MD5( handshake + sender + master + pad1 ) )
7704 * + SHA1( master + pad2 +
7705 * SHA1( handshake + sender + master + pad1 ) )
Paul Bakker5121ce52009-01-03 21:22:43 +00007706 */
7707
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007708#if !defined(MBEDTLS_MD5_ALT)
Manuel Pégourié-Gonnardc0bf01e2015-07-06 16:11:18 +02007709 MBEDTLS_SSL_DEBUG_BUF( 4, "finished md5 state", (unsigned char *)
7710 md5.state, sizeof( md5.state ) );
Paul Bakker90995b52013-06-24 19:20:35 +02007711#endif
Paul Bakker5121ce52009-01-03 21:22:43 +00007712
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007713#if !defined(MBEDTLS_SHA1_ALT)
Manuel Pégourié-Gonnardc0bf01e2015-07-06 16:11:18 +02007714 MBEDTLS_SSL_DEBUG_BUF( 4, "finished sha1 state", (unsigned char *)
7715 sha1.state, sizeof( sha1.state ) );
Paul Bakker90995b52013-06-24 19:20:35 +02007716#endif
Paul Bakker5121ce52009-01-03 21:22:43 +00007717
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007718 sender = ( from == MBEDTLS_SSL_IS_CLIENT ) ? "CLNT"
Paul Bakker3c2122f2013-06-24 19:03:14 +02007719 : "SRVR";
Paul Bakker5121ce52009-01-03 21:22:43 +00007720
Paul Bakker1ef83d62012-04-11 12:09:53 +00007721 memset( padbuf, 0x36, 48 );
Paul Bakker5121ce52009-01-03 21:22:43 +00007722
Gilles Peskine9e4f77c2018-01-22 11:48:08 +01007723 mbedtls_md5_update_ret( &md5, (const unsigned char *) sender, 4 );
7724 mbedtls_md5_update_ret( &md5, session->master, 48 );
7725 mbedtls_md5_update_ret( &md5, padbuf, 48 );
7726 mbedtls_md5_finish_ret( &md5, md5sum );
Paul Bakker5121ce52009-01-03 21:22:43 +00007727
Gilles Peskine9e4f77c2018-01-22 11:48:08 +01007728 mbedtls_sha1_update_ret( &sha1, (const unsigned char *) sender, 4 );
7729 mbedtls_sha1_update_ret( &sha1, session->master, 48 );
7730 mbedtls_sha1_update_ret( &sha1, padbuf, 40 );
7731 mbedtls_sha1_finish_ret( &sha1, sha1sum );
Paul Bakker5121ce52009-01-03 21:22:43 +00007732
Paul Bakker1ef83d62012-04-11 12:09:53 +00007733 memset( padbuf, 0x5C, 48 );
Paul Bakker5121ce52009-01-03 21:22:43 +00007734
Gilles Peskine9e4f77c2018-01-22 11:48:08 +01007735 mbedtls_md5_starts_ret( &md5 );
7736 mbedtls_md5_update_ret( &md5, session->master, 48 );
7737 mbedtls_md5_update_ret( &md5, padbuf, 48 );
7738 mbedtls_md5_update_ret( &md5, md5sum, 16 );
7739 mbedtls_md5_finish_ret( &md5, buf );
Paul Bakker5121ce52009-01-03 21:22:43 +00007740
Gilles Peskine9e4f77c2018-01-22 11:48:08 +01007741 mbedtls_sha1_starts_ret( &sha1 );
7742 mbedtls_sha1_update_ret( &sha1, session->master, 48 );
7743 mbedtls_sha1_update_ret( &sha1, padbuf , 40 );
7744 mbedtls_sha1_update_ret( &sha1, sha1sum, 20 );
7745 mbedtls_sha1_finish_ret( &sha1, buf + 16 );
Paul Bakker5121ce52009-01-03 21:22:43 +00007746
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007747 MBEDTLS_SSL_DEBUG_BUF( 3, "calc finished result", buf, 36 );
Paul Bakker5121ce52009-01-03 21:22:43 +00007748
Manuel Pégourié-Gonnardc0bf01e2015-07-06 16:11:18 +02007749 mbedtls_md5_free( &md5 );
7750 mbedtls_sha1_free( &sha1 );
Paul Bakker5121ce52009-01-03 21:22:43 +00007751
Andres Amaya Garcia1f6301b2018-04-17 09:51:09 -05007752 mbedtls_platform_zeroize( padbuf, sizeof( padbuf ) );
7753 mbedtls_platform_zeroize( md5sum, sizeof( md5sum ) );
7754 mbedtls_platform_zeroize( sha1sum, sizeof( sha1sum ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00007755
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007756 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= calc finished" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00007757}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007758#endif /* MBEDTLS_SSL_PROTO_SSL3 */
Paul Bakker5121ce52009-01-03 21:22:43 +00007759
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007760#if defined(MBEDTLS_SSL_PROTO_TLS1) || defined(MBEDTLS_SSL_PROTO_TLS1_1)
Paul Bakker1ef83d62012-04-11 12:09:53 +00007761static void ssl_calc_finished_tls(
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007762 mbedtls_ssl_context *ssl, unsigned char *buf, int from )
Paul Bakker5121ce52009-01-03 21:22:43 +00007763{
Paul Bakker1ef83d62012-04-11 12:09:53 +00007764 int len = 12;
Paul Bakker3c2122f2013-06-24 19:03:14 +02007765 const char *sender;
Manuel Pégourié-Gonnardc0bf01e2015-07-06 16:11:18 +02007766 mbedtls_md5_context md5;
7767 mbedtls_sha1_context sha1;
Paul Bakker1ef83d62012-04-11 12:09:53 +00007768 unsigned char padbuf[36];
Paul Bakker5121ce52009-01-03 21:22:43 +00007769
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007770 mbedtls_ssl_session *session = ssl->session_negotiate;
Paul Bakker48916f92012-09-16 19:57:18 +00007771 if( !session )
7772 session = ssl->session;
7773
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007774 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> calc finished tls" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00007775
Manuel Pégourié-Gonnard001f2b62015-07-06 16:21:13 +02007776 mbedtls_md5_init( &md5 );
7777 mbedtls_sha1_init( &sha1 );
7778
7779 mbedtls_md5_clone( &md5, &ssl->handshake->fin_md5 );
7780 mbedtls_sha1_clone( &sha1, &ssl->handshake->fin_sha1 );
Paul Bakker5121ce52009-01-03 21:22:43 +00007781
Paul Bakker1ef83d62012-04-11 12:09:53 +00007782 /*
7783 * TLSv1:
7784 * hash = PRF( master, finished_label,
7785 * MD5( handshake ) + SHA1( handshake ) )[0..11]
7786 */
Paul Bakker5121ce52009-01-03 21:22:43 +00007787
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007788#if !defined(MBEDTLS_MD5_ALT)
Manuel Pégourié-Gonnardc0bf01e2015-07-06 16:11:18 +02007789 MBEDTLS_SSL_DEBUG_BUF( 4, "finished md5 state", (unsigned char *)
7790 md5.state, sizeof( md5.state ) );
Paul Bakker90995b52013-06-24 19:20:35 +02007791#endif
Paul Bakker1ef83d62012-04-11 12:09:53 +00007792
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007793#if !defined(MBEDTLS_SHA1_ALT)
Manuel Pégourié-Gonnardc0bf01e2015-07-06 16:11:18 +02007794 MBEDTLS_SSL_DEBUG_BUF( 4, "finished sha1 state", (unsigned char *)
7795 sha1.state, sizeof( sha1.state ) );
Paul Bakker90995b52013-06-24 19:20:35 +02007796#endif
Paul Bakker1ef83d62012-04-11 12:09:53 +00007797
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007798 sender = ( from == MBEDTLS_SSL_IS_CLIENT )
Paul Bakker3c2122f2013-06-24 19:03:14 +02007799 ? "client finished"
7800 : "server finished";
Paul Bakker1ef83d62012-04-11 12:09:53 +00007801
Gilles Peskine9e4f77c2018-01-22 11:48:08 +01007802 mbedtls_md5_finish_ret( &md5, padbuf );
7803 mbedtls_sha1_finish_ret( &sha1, padbuf + 16 );
Paul Bakker1ef83d62012-04-11 12:09:53 +00007804
Paul Bakkerb6c5d2e2013-06-25 16:25:17 +02007805 ssl->handshake->tls_prf( session->master, 48, sender,
Paul Bakker48916f92012-09-16 19:57:18 +00007806 padbuf, 36, buf, len );
Paul Bakker1ef83d62012-04-11 12:09:53 +00007807
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007808 MBEDTLS_SSL_DEBUG_BUF( 3, "calc finished result", buf, len );
Paul Bakker1ef83d62012-04-11 12:09:53 +00007809
Manuel Pégourié-Gonnardc0bf01e2015-07-06 16:11:18 +02007810 mbedtls_md5_free( &md5 );
7811 mbedtls_sha1_free( &sha1 );
Paul Bakker1ef83d62012-04-11 12:09:53 +00007812
Andres Amaya Garcia1f6301b2018-04-17 09:51:09 -05007813 mbedtls_platform_zeroize( padbuf, sizeof( padbuf ) );
Paul Bakker1ef83d62012-04-11 12:09:53 +00007814
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007815 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= calc finished" ) );
Paul Bakker1ef83d62012-04-11 12:09:53 +00007816}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007817#endif /* MBEDTLS_SSL_PROTO_TLS1 || MBEDTLS_SSL_PROTO_TLS1_1 */
Paul Bakker1ef83d62012-04-11 12:09:53 +00007818
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007819#if defined(MBEDTLS_SSL_PROTO_TLS1_2)
7820#if defined(MBEDTLS_SHA256_C)
Paul Bakkerca4ab492012-04-18 14:23:57 +00007821static void ssl_calc_finished_tls_sha256(
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007822 mbedtls_ssl_context *ssl, unsigned char *buf, int from )
Paul Bakker1ef83d62012-04-11 12:09:53 +00007823{
7824 int len = 12;
Paul Bakker3c2122f2013-06-24 19:03:14 +02007825 const char *sender;
Paul Bakker1ef83d62012-04-11 12:09:53 +00007826 unsigned char padbuf[32];
Andrzej Kurekeb342242019-01-29 09:14:33 -05007827#if defined(MBEDTLS_USE_PSA_CRYPTO)
7828 size_t hash_size;
Jaeden Amero34973232019-02-20 10:32:28 +00007829 psa_hash_operation_t sha256_psa = PSA_HASH_OPERATION_INIT;
Andrzej Kurekeb342242019-01-29 09:14:33 -05007830 psa_status_t status;
7831#else
7832 mbedtls_sha256_context sha256;
7833#endif
Paul Bakker1ef83d62012-04-11 12:09:53 +00007834
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007835 mbedtls_ssl_session *session = ssl->session_negotiate;
Paul Bakker48916f92012-09-16 19:57:18 +00007836 if( !session )
7837 session = ssl->session;
7838
Andrzej Kurekeb342242019-01-29 09:14:33 -05007839 sender = ( from == MBEDTLS_SSL_IS_CLIENT )
7840 ? "client finished"
7841 : "server finished";
7842
7843#if defined(MBEDTLS_USE_PSA_CRYPTO)
7844 sha256_psa = psa_hash_operation_init();
7845
7846 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> calc PSA finished tls sha256" ) );
7847
7848 status = psa_hash_clone( &ssl->handshake->fin_sha256_psa, &sha256_psa );
7849 if( status != PSA_SUCCESS )
7850 {
7851 MBEDTLS_SSL_DEBUG_MSG( 2, ( "PSA hash clone failed" ) );
7852 return;
7853 }
7854
7855 status = psa_hash_finish( &sha256_psa, padbuf, sizeof( padbuf ), &hash_size );
7856 if( status != PSA_SUCCESS )
7857 {
7858 MBEDTLS_SSL_DEBUG_MSG( 2, ( "PSA hash finish failed" ) );
7859 return;
7860 }
7861 MBEDTLS_SSL_DEBUG_BUF( 3, "PSA calculated padbuf", padbuf, 32 );
7862#else
7863
Manuel Pégourié-Gonnard001f2b62015-07-06 16:21:13 +02007864 mbedtls_sha256_init( &sha256 );
7865
Manuel Pégourié-Gonnardc0bf01e2015-07-06 16:11:18 +02007866 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> calc finished tls sha256" ) );
Paul Bakker1ef83d62012-04-11 12:09:53 +00007867
Manuel Pégourié-Gonnard001f2b62015-07-06 16:21:13 +02007868 mbedtls_sha256_clone( &sha256, &ssl->handshake->fin_sha256 );
Paul Bakker1ef83d62012-04-11 12:09:53 +00007869
7870 /*
7871 * TLSv1.2:
7872 * hash = PRF( master, finished_label,
7873 * Hash( handshake ) )[0.11]
7874 */
7875
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007876#if !defined(MBEDTLS_SHA256_ALT)
7877 MBEDTLS_SSL_DEBUG_BUF( 4, "finished sha2 state", (unsigned char *)
Manuel Pégourié-Gonnardc0bf01e2015-07-06 16:11:18 +02007878 sha256.state, sizeof( sha256.state ) );
Paul Bakker90995b52013-06-24 19:20:35 +02007879#endif
Paul Bakker1ef83d62012-04-11 12:09:53 +00007880
Gilles Peskine9e4f77c2018-01-22 11:48:08 +01007881 mbedtls_sha256_finish_ret( &sha256, padbuf );
Andrzej Kurekeb342242019-01-29 09:14:33 -05007882 mbedtls_sha256_free( &sha256 );
7883#endif /* MBEDTLS_USE_PSA_CRYPTO */
Paul Bakker1ef83d62012-04-11 12:09:53 +00007884
Paul Bakkerb6c5d2e2013-06-25 16:25:17 +02007885 ssl->handshake->tls_prf( session->master, 48, sender,
Paul Bakker48916f92012-09-16 19:57:18 +00007886 padbuf, 32, buf, len );
Paul Bakker1ef83d62012-04-11 12:09:53 +00007887
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007888 MBEDTLS_SSL_DEBUG_BUF( 3, "calc finished result", buf, len );
Paul Bakker1ef83d62012-04-11 12:09:53 +00007889
Andres Amaya Garcia1f6301b2018-04-17 09:51:09 -05007890 mbedtls_platform_zeroize( padbuf, sizeof( padbuf ) );
Paul Bakker1ef83d62012-04-11 12:09:53 +00007891
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007892 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= calc finished" ) );
Paul Bakker1ef83d62012-04-11 12:09:53 +00007893}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007894#endif /* MBEDTLS_SHA256_C */
Paul Bakker1ef83d62012-04-11 12:09:53 +00007895
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007896#if defined(MBEDTLS_SHA512_C)
Paul Bakkerca4ab492012-04-18 14:23:57 +00007897static void ssl_calc_finished_tls_sha384(
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007898 mbedtls_ssl_context *ssl, unsigned char *buf, int from )
Paul Bakkerca4ab492012-04-18 14:23:57 +00007899{
7900 int len = 12;
Paul Bakker3c2122f2013-06-24 19:03:14 +02007901 const char *sender;
Paul Bakkerca4ab492012-04-18 14:23:57 +00007902 unsigned char padbuf[48];
Andrzej Kurekeb342242019-01-29 09:14:33 -05007903#if defined(MBEDTLS_USE_PSA_CRYPTO)
7904 size_t hash_size;
Jaeden Amero34973232019-02-20 10:32:28 +00007905 psa_hash_operation_t sha384_psa = PSA_HASH_OPERATION_INIT;
Andrzej Kurekeb342242019-01-29 09:14:33 -05007906 psa_status_t status;
7907#else
7908 mbedtls_sha512_context sha512;
7909#endif
Paul Bakkerca4ab492012-04-18 14:23:57 +00007910
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007911 mbedtls_ssl_session *session = ssl->session_negotiate;
Paul Bakker48916f92012-09-16 19:57:18 +00007912 if( !session )
7913 session = ssl->session;
7914
Andrzej Kurekeb342242019-01-29 09:14:33 -05007915 sender = ( from == MBEDTLS_SSL_IS_CLIENT )
7916 ? "client finished"
7917 : "server finished";
7918
7919#if defined(MBEDTLS_USE_PSA_CRYPTO)
Andrzej Kurek972fba52019-01-30 03:29:12 -05007920 sha384_psa = psa_hash_operation_init();
Andrzej Kurekeb342242019-01-29 09:14:33 -05007921
7922 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> calc PSA finished tls sha384" ) );
7923
Andrzej Kurek972fba52019-01-30 03:29:12 -05007924 status = psa_hash_clone( &ssl->handshake->fin_sha384_psa, &sha384_psa );
Andrzej Kurekeb342242019-01-29 09:14:33 -05007925 if( status != PSA_SUCCESS )
7926 {
7927 MBEDTLS_SSL_DEBUG_MSG( 2, ( "PSA hash clone failed" ) );
7928 return;
7929 }
7930
Andrzej Kurek972fba52019-01-30 03:29:12 -05007931 status = psa_hash_finish( &sha384_psa, padbuf, sizeof( padbuf ), &hash_size );
Andrzej Kurekeb342242019-01-29 09:14:33 -05007932 if( status != PSA_SUCCESS )
7933 {
7934 MBEDTLS_SSL_DEBUG_MSG( 2, ( "PSA hash finish failed" ) );
7935 return;
7936 }
7937 MBEDTLS_SSL_DEBUG_BUF( 3, "PSA calculated padbuf", padbuf, 48 );
7938#else
Manuel Pégourié-Gonnard001f2b62015-07-06 16:21:13 +02007939 mbedtls_sha512_init( &sha512 );
7940
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007941 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> calc finished tls sha384" ) );
Paul Bakkerca4ab492012-04-18 14:23:57 +00007942
Manuel Pégourié-Gonnard001f2b62015-07-06 16:21:13 +02007943 mbedtls_sha512_clone( &sha512, &ssl->handshake->fin_sha512 );
Paul Bakkerca4ab492012-04-18 14:23:57 +00007944
7945 /*
7946 * TLSv1.2:
7947 * hash = PRF( master, finished_label,
7948 * Hash( handshake ) )[0.11]
7949 */
7950
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007951#if !defined(MBEDTLS_SHA512_ALT)
Manuel Pégourié-Gonnardc0bf01e2015-07-06 16:11:18 +02007952 MBEDTLS_SSL_DEBUG_BUF( 4, "finished sha512 state", (unsigned char *)
7953 sha512.state, sizeof( sha512.state ) );
Paul Bakker90995b52013-06-24 19:20:35 +02007954#endif
Paul Bakkerca4ab492012-04-18 14:23:57 +00007955
Gilles Peskine9e4f77c2018-01-22 11:48:08 +01007956 mbedtls_sha512_finish_ret( &sha512, padbuf );
Andrzej Kurekeb342242019-01-29 09:14:33 -05007957 mbedtls_sha512_free( &sha512 );
7958#endif
Paul Bakkerca4ab492012-04-18 14:23:57 +00007959
Paul Bakkerb6c5d2e2013-06-25 16:25:17 +02007960 ssl->handshake->tls_prf( session->master, 48, sender,
Paul Bakker48916f92012-09-16 19:57:18 +00007961 padbuf, 48, buf, len );
Paul Bakkerca4ab492012-04-18 14:23:57 +00007962
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007963 MBEDTLS_SSL_DEBUG_BUF( 3, "calc finished result", buf, len );
Paul Bakkerca4ab492012-04-18 14:23:57 +00007964
Andres Amaya Garcia1f6301b2018-04-17 09:51:09 -05007965 mbedtls_platform_zeroize( padbuf, sizeof( padbuf ) );
Paul Bakkerca4ab492012-04-18 14:23:57 +00007966
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007967 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= calc finished" ) );
Paul Bakkerca4ab492012-04-18 14:23:57 +00007968}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007969#endif /* MBEDTLS_SHA512_C */
7970#endif /* MBEDTLS_SSL_PROTO_TLS1_2 */
Paul Bakkerca4ab492012-04-18 14:23:57 +00007971
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007972static void ssl_handshake_wrapup_free_hs_transform( mbedtls_ssl_context *ssl )
Paul Bakker48916f92012-09-16 19:57:18 +00007973{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007974 MBEDTLS_SSL_DEBUG_MSG( 3, ( "=> handshake wrapup: final free" ) );
Paul Bakker48916f92012-09-16 19:57:18 +00007975
7976 /*
7977 * Free our handshake params
7978 */
Gilles Peskine9b562d52018-04-25 20:32:43 +02007979 mbedtls_ssl_handshake_free( ssl );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007980 mbedtls_free( ssl->handshake );
Paul Bakker48916f92012-09-16 19:57:18 +00007981 ssl->handshake = NULL;
7982
7983 /*
Manuel Pégourié-Gonnardabf16242014-09-23 09:42:16 +02007984 * Free the previous transform and swith in the current one
Paul Bakker48916f92012-09-16 19:57:18 +00007985 */
7986 if( ssl->transform )
7987 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007988 mbedtls_ssl_transform_free( ssl->transform );
7989 mbedtls_free( ssl->transform );
Paul Bakker48916f92012-09-16 19:57:18 +00007990 }
7991 ssl->transform = ssl->transform_negotiate;
7992 ssl->transform_negotiate = NULL;
7993
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007994 MBEDTLS_SSL_DEBUG_MSG( 3, ( "<= handshake wrapup: final free" ) );
Manuel Pégourié-Gonnardabf16242014-09-23 09:42:16 +02007995}
7996
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007997void mbedtls_ssl_handshake_wrapup( mbedtls_ssl_context *ssl )
Manuel Pégourié-Gonnardabf16242014-09-23 09:42:16 +02007998{
7999 int resume = ssl->handshake->resume;
8000
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008001 MBEDTLS_SSL_DEBUG_MSG( 3, ( "=> handshake wrapup" ) );
Manuel Pégourié-Gonnardabf16242014-09-23 09:42:16 +02008002
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008003#if defined(MBEDTLS_SSL_RENEGOTIATION)
8004 if( ssl->renego_status == MBEDTLS_SSL_RENEGOTIATION_IN_PROGRESS )
Manuel Pégourié-Gonnardabf16242014-09-23 09:42:16 +02008005 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008006 ssl->renego_status = MBEDTLS_SSL_RENEGOTIATION_DONE;
Manuel Pégourié-Gonnardabf16242014-09-23 09:42:16 +02008007 ssl->renego_records_seen = 0;
8008 }
Manuel Pégourié-Gonnard615e6772014-11-03 08:23:14 +01008009#endif
Manuel Pégourié-Gonnardabf16242014-09-23 09:42:16 +02008010
8011 /*
8012 * Free the previous session and switch in the current one
8013 */
Paul Bakker0a597072012-09-25 21:55:46 +00008014 if( ssl->session )
8015 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008016#if defined(MBEDTLS_SSL_ENCRYPT_THEN_MAC)
Manuel Pégourié-Gonnard1a034732014-11-04 17:36:18 +01008017 /* RFC 7366 3.1: keep the EtM state */
8018 ssl->session_negotiate->encrypt_then_mac =
8019 ssl->session->encrypt_then_mac;
8020#endif
8021
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008022 mbedtls_ssl_session_free( ssl->session );
8023 mbedtls_free( ssl->session );
Paul Bakker0a597072012-09-25 21:55:46 +00008024 }
8025 ssl->session = ssl->session_negotiate;
Paul Bakker48916f92012-09-16 19:57:18 +00008026 ssl->session_negotiate = NULL;
8027
Paul Bakker0a597072012-09-25 21:55:46 +00008028 /*
8029 * Add cache entry
8030 */
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02008031 if( ssl->conf->f_set_cache != NULL &&
Manuel Pégourié-Gonnard12ad7982015-06-18 15:50:37 +02008032 ssl->session->id_len != 0 &&
Manuel Pégourié-Gonnardc086cce2013-08-02 14:13:02 +02008033 resume == 0 )
8034 {
Manuel Pégourié-Gonnard5cb33082015-05-06 18:06:26 +01008035 if( ssl->conf->f_set_cache( ssl->conf->p_cache, ssl->session ) != 0 )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008036 MBEDTLS_SSL_DEBUG_MSG( 1, ( "cache did not store session" ) );
Manuel Pégourié-Gonnardc086cce2013-08-02 14:13:02 +02008037 }
Paul Bakker0a597072012-09-25 21:55:46 +00008038
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008039#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02008040 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM &&
Manuel Pégourié-Gonnardabf16242014-09-23 09:42:16 +02008041 ssl->handshake->flight != NULL )
8042 {
Manuel Pégourié-Gonnard6b651412014-10-01 18:29:03 +02008043 /* Cancel handshake timer */
8044 ssl_set_timer( ssl, 0 );
8045
Manuel Pégourié-Gonnardabf16242014-09-23 09:42:16 +02008046 /* Keep last flight around in case we need to resend it:
8047 * we need the handshake and transform structures for that */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008048 MBEDTLS_SSL_DEBUG_MSG( 3, ( "skip freeing handshake and transform" ) );
Manuel Pégourié-Gonnardabf16242014-09-23 09:42:16 +02008049 }
8050 else
8051#endif
8052 ssl_handshake_wrapup_free_hs_transform( ssl );
8053
Paul Bakker48916f92012-09-16 19:57:18 +00008054 ssl->state++;
8055
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008056 MBEDTLS_SSL_DEBUG_MSG( 3, ( "<= handshake wrapup" ) );
Paul Bakker48916f92012-09-16 19:57:18 +00008057}
8058
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008059int mbedtls_ssl_write_finished( mbedtls_ssl_context *ssl )
Paul Bakker1ef83d62012-04-11 12:09:53 +00008060{
Manuel Pégourié-Gonnard879a4f92014-07-11 22:31:12 +02008061 int ret, hash_len;
Paul Bakker1ef83d62012-04-11 12:09:53 +00008062
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008063 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> write finished" ) );
Paul Bakker1ef83d62012-04-11 12:09:53 +00008064
Hanno Becker5aa4e2c2018-08-06 09:26:08 +01008065 ssl_update_out_pointers( ssl, ssl->transform_negotiate );
Paul Bakker92be97b2013-01-02 17:30:03 +01008066
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02008067 ssl->handshake->calc_finished( ssl, ssl->out_msg + 4, ssl->conf->endpoint );
Paul Bakker1ef83d62012-04-11 12:09:53 +00008068
Manuel Pégourié-Gonnard214a8482016-02-22 11:27:26 +01008069 /*
8070 * RFC 5246 7.4.9 (Page 63) says 12 is the default length and ciphersuites
8071 * may define some other value. Currently (early 2016), no defined
8072 * ciphersuite does this (and this is unlikely to change as activity has
8073 * moved to TLS 1.3 now) so we can keep the hardcoded 12 here.
8074 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008075 hash_len = ( ssl->minor_ver == MBEDTLS_SSL_MINOR_VERSION_0 ) ? 36 : 12;
Paul Bakker5121ce52009-01-03 21:22:43 +00008076
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008077#if defined(MBEDTLS_SSL_RENEGOTIATION)
Paul Bakker48916f92012-09-16 19:57:18 +00008078 ssl->verify_data_len = hash_len;
8079 memcpy( ssl->own_verify_data, ssl->out_msg + 4, hash_len );
Manuel Pégourié-Gonnard615e6772014-11-03 08:23:14 +01008080#endif
Paul Bakker48916f92012-09-16 19:57:18 +00008081
Paul Bakker5121ce52009-01-03 21:22:43 +00008082 ssl->out_msglen = 4 + hash_len;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008083 ssl->out_msgtype = MBEDTLS_SSL_MSG_HANDSHAKE;
8084 ssl->out_msg[0] = MBEDTLS_SSL_HS_FINISHED;
Paul Bakker5121ce52009-01-03 21:22:43 +00008085
8086 /*
8087 * In case of session resuming, invert the client and server
8088 * ChangeCipherSpec messages order.
8089 */
Paul Bakker0a597072012-09-25 21:55:46 +00008090 if( ssl->handshake->resume != 0 )
Paul Bakker5121ce52009-01-03 21:22:43 +00008091 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008092#if defined(MBEDTLS_SSL_CLI_C)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02008093 if( ssl->conf->endpoint == MBEDTLS_SSL_IS_CLIENT )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008094 ssl->state = MBEDTLS_SSL_HANDSHAKE_WRAPUP;
Manuel Pégourié-Gonnardd16d1cb2014-11-20 18:15:05 +01008095#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008096#if defined(MBEDTLS_SSL_SRV_C)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02008097 if( ssl->conf->endpoint == MBEDTLS_SSL_IS_SERVER )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008098 ssl->state = MBEDTLS_SSL_CLIENT_CHANGE_CIPHER_SPEC;
Manuel Pégourié-Gonnardd16d1cb2014-11-20 18:15:05 +01008099#endif
Paul Bakker5121ce52009-01-03 21:22:43 +00008100 }
8101 else
8102 ssl->state++;
8103
Paul Bakker48916f92012-09-16 19:57:18 +00008104 /*
Paul Bakkerb9e4e2c2014-05-01 14:18:25 +02008105 * Switch to our negotiated transform and session parameters for outbound
8106 * data.
Paul Bakker48916f92012-09-16 19:57:18 +00008107 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008108 MBEDTLS_SSL_DEBUG_MSG( 3, ( "switching to new transform spec for outbound data" ) );
Manuel Pégourié-Gonnard5afb1672014-02-16 18:33:22 +01008109
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008110#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02008111 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM )
Manuel Pégourié-Gonnard879a4f92014-07-11 22:31:12 +02008112 {
8113 unsigned char i;
8114
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02008115 /* Remember current epoch settings for resending */
8116 ssl->handshake->alt_transform_out = ssl->transform_out;
Hanno Becker19859472018-08-06 09:40:20 +01008117 memcpy( ssl->handshake->alt_out_ctr, ssl->cur_out_ctr, 8 );
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02008118
Manuel Pégourié-Gonnard879a4f92014-07-11 22:31:12 +02008119 /* Set sequence_number to zero */
Hanno Becker19859472018-08-06 09:40:20 +01008120 memset( ssl->cur_out_ctr + 2, 0, 6 );
Manuel Pégourié-Gonnard879a4f92014-07-11 22:31:12 +02008121
8122 /* Increment epoch */
8123 for( i = 2; i > 0; i-- )
Hanno Becker19859472018-08-06 09:40:20 +01008124 if( ++ssl->cur_out_ctr[i - 1] != 0 )
Manuel Pégourié-Gonnard879a4f92014-07-11 22:31:12 +02008125 break;
8126
8127 /* The loop goes to its end iff the counter is wrapping */
8128 if( i == 0 )
8129 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008130 MBEDTLS_SSL_DEBUG_MSG( 1, ( "DTLS epoch would wrap" ) );
8131 return( MBEDTLS_ERR_SSL_COUNTER_WRAPPING );
Manuel Pégourié-Gonnard879a4f92014-07-11 22:31:12 +02008132 }
8133 }
8134 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008135#endif /* MBEDTLS_SSL_PROTO_DTLS */
Hanno Becker19859472018-08-06 09:40:20 +01008136 memset( ssl->cur_out_ctr, 0, 8 );
Paul Bakker5121ce52009-01-03 21:22:43 +00008137
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02008138 ssl->transform_out = ssl->transform_negotiate;
8139 ssl->session_out = ssl->session_negotiate;
8140
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008141#if defined(MBEDTLS_SSL_HW_RECORD_ACCEL)
8142 if( mbedtls_ssl_hw_record_activate != NULL )
Paul Bakker07eb38b2012-12-19 14:42:06 +01008143 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008144 if( ( ret = mbedtls_ssl_hw_record_activate( ssl, MBEDTLS_SSL_CHANNEL_OUTBOUND ) ) != 0 )
Paul Bakker07eb38b2012-12-19 14:42:06 +01008145 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008146 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_hw_record_activate", ret );
8147 return( MBEDTLS_ERR_SSL_HW_ACCEL_FAILED );
Paul Bakker07eb38b2012-12-19 14:42:06 +01008148 }
8149 }
8150#endif
8151
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008152#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02008153 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008154 mbedtls_ssl_send_flight_completed( ssl );
Manuel Pégourié-Gonnard7de3c9e2014-09-29 15:29:48 +02008155#endif
8156
Manuel Pégourié-Gonnard31c15862017-09-13 09:38:11 +02008157 if( ( ret = mbedtls_ssl_write_handshake_msg( ssl ) ) != 0 )
Paul Bakker5121ce52009-01-03 21:22:43 +00008158 {
Manuel Pégourié-Gonnard31c15862017-09-13 09:38:11 +02008159 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_write_handshake_msg", ret );
Paul Bakker5121ce52009-01-03 21:22:43 +00008160 return( ret );
8161 }
8162
Manuel Pégourié-Gonnard87a346f2017-09-13 12:45:21 +02008163#if defined(MBEDTLS_SSL_PROTO_DTLS)
8164 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM &&
8165 ( ret = mbedtls_ssl_flight_transmit( ssl ) ) != 0 )
8166 {
8167 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_flight_transmit", ret );
8168 return( ret );
8169 }
8170#endif
8171
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008172 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= write finished" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00008173
8174 return( 0 );
8175}
8176
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008177#if defined(MBEDTLS_SSL_PROTO_SSL3)
Manuel Pégourié-Gonnardca6440b2014-09-10 12:39:54 +00008178#define SSL_MAX_HASH_LEN 36
8179#else
8180#define SSL_MAX_HASH_LEN 12
8181#endif
8182
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008183int mbedtls_ssl_parse_finished( mbedtls_ssl_context *ssl )
Paul Bakker5121ce52009-01-03 21:22:43 +00008184{
Paul Bakker23986e52011-04-24 08:57:21 +00008185 int ret;
Manuel Pégourié-Gonnard879a4f92014-07-11 22:31:12 +02008186 unsigned int hash_len;
Manuel Pégourié-Gonnardca6440b2014-09-10 12:39:54 +00008187 unsigned char buf[SSL_MAX_HASH_LEN];
Paul Bakker5121ce52009-01-03 21:22:43 +00008188
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008189 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> parse finished" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00008190
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02008191 ssl->handshake->calc_finished( ssl, buf, ssl->conf->endpoint ^ 1 );
Paul Bakker5121ce52009-01-03 21:22:43 +00008192
Hanno Becker327c93b2018-08-15 13:56:18 +01008193 if( ( ret = mbedtls_ssl_read_record( ssl, 1 ) ) != 0 )
Paul Bakker5121ce52009-01-03 21:22:43 +00008194 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008195 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_read_record", ret );
Paul Bakker5121ce52009-01-03 21:22:43 +00008196 return( ret );
8197 }
8198
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008199 if( ssl->in_msgtype != MBEDTLS_SSL_MSG_HANDSHAKE )
Paul Bakker5121ce52009-01-03 21:22:43 +00008200 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008201 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad finished message" ) );
Gilles Peskine1cc8e342017-05-03 16:28:34 +02008202 mbedtls_ssl_send_alert_message( ssl, MBEDTLS_SSL_ALERT_LEVEL_FATAL,
8203 MBEDTLS_SSL_ALERT_MSG_UNEXPECTED_MESSAGE );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008204 return( MBEDTLS_ERR_SSL_UNEXPECTED_MESSAGE );
Paul Bakker5121ce52009-01-03 21:22:43 +00008205 }
8206
Manuel Pégourié-Gonnardca6440b2014-09-10 12:39:54 +00008207 /* There is currently no ciphersuite using another length with TLS 1.2 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008208#if defined(MBEDTLS_SSL_PROTO_SSL3)
8209 if( ssl->minor_ver == MBEDTLS_SSL_MINOR_VERSION_0 )
Manuel Pégourié-Gonnardca6440b2014-09-10 12:39:54 +00008210 hash_len = 36;
8211 else
8212#endif
8213 hash_len = 12;
Paul Bakker5121ce52009-01-03 21:22:43 +00008214
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008215 if( ssl->in_msg[0] != MBEDTLS_SSL_HS_FINISHED ||
8216 ssl->in_hslen != mbedtls_ssl_hs_hdr_len( ssl ) + hash_len )
Paul Bakker5121ce52009-01-03 21:22:43 +00008217 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008218 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad finished message" ) );
Gilles Peskine1cc8e342017-05-03 16:28:34 +02008219 mbedtls_ssl_send_alert_message( ssl, MBEDTLS_SSL_ALERT_LEVEL_FATAL,
8220 MBEDTLS_SSL_ALERT_MSG_DECODE_ERROR );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008221 return( MBEDTLS_ERR_SSL_BAD_HS_FINISHED );
Paul Bakker5121ce52009-01-03 21:22:43 +00008222 }
8223
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008224 if( mbedtls_ssl_safer_memcmp( ssl->in_msg + mbedtls_ssl_hs_hdr_len( ssl ),
Manuel Pégourié-Gonnard4abc3272014-09-10 12:02:46 +00008225 buf, hash_len ) != 0 )
Paul Bakker5121ce52009-01-03 21:22:43 +00008226 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008227 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad finished message" ) );
Gilles Peskine1cc8e342017-05-03 16:28:34 +02008228 mbedtls_ssl_send_alert_message( ssl, MBEDTLS_SSL_ALERT_LEVEL_FATAL,
8229 MBEDTLS_SSL_ALERT_MSG_DECODE_ERROR );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008230 return( MBEDTLS_ERR_SSL_BAD_HS_FINISHED );
Paul Bakker5121ce52009-01-03 21:22:43 +00008231 }
8232
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008233#if defined(MBEDTLS_SSL_RENEGOTIATION)
Paul Bakker48916f92012-09-16 19:57:18 +00008234 ssl->verify_data_len = hash_len;
8235 memcpy( ssl->peer_verify_data, buf, hash_len );
Manuel Pégourié-Gonnard615e6772014-11-03 08:23:14 +01008236#endif
Paul Bakker48916f92012-09-16 19:57:18 +00008237
Paul Bakker0a597072012-09-25 21:55:46 +00008238 if( ssl->handshake->resume != 0 )
Paul Bakker5121ce52009-01-03 21:22:43 +00008239 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008240#if defined(MBEDTLS_SSL_CLI_C)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02008241 if( ssl->conf->endpoint == MBEDTLS_SSL_IS_CLIENT )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008242 ssl->state = MBEDTLS_SSL_CLIENT_CHANGE_CIPHER_SPEC;
Manuel Pégourié-Gonnardd16d1cb2014-11-20 18:15:05 +01008243#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008244#if defined(MBEDTLS_SSL_SRV_C)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02008245 if( ssl->conf->endpoint == MBEDTLS_SSL_IS_SERVER )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008246 ssl->state = MBEDTLS_SSL_HANDSHAKE_WRAPUP;
Manuel Pégourié-Gonnardd16d1cb2014-11-20 18:15:05 +01008247#endif
Paul Bakker5121ce52009-01-03 21:22:43 +00008248 }
8249 else
8250 ssl->state++;
8251
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008252#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02008253 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008254 mbedtls_ssl_recv_flight_completed( ssl );
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02008255#endif
8256
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008257 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= parse finished" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00008258
8259 return( 0 );
8260}
8261
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008262static void ssl_handshake_params_init( mbedtls_ssl_handshake_params *handshake )
Paul Bakkeraccaffe2014-06-26 13:37:14 +02008263{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008264 memset( handshake, 0, sizeof( mbedtls_ssl_handshake_params ) );
Paul Bakkeraccaffe2014-06-26 13:37:14 +02008265
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008266#if defined(MBEDTLS_SSL_PROTO_SSL3) || defined(MBEDTLS_SSL_PROTO_TLS1) || \
8267 defined(MBEDTLS_SSL_PROTO_TLS1_1)
8268 mbedtls_md5_init( &handshake->fin_md5 );
8269 mbedtls_sha1_init( &handshake->fin_sha1 );
Gilles Peskine9e4f77c2018-01-22 11:48:08 +01008270 mbedtls_md5_starts_ret( &handshake->fin_md5 );
8271 mbedtls_sha1_starts_ret( &handshake->fin_sha1 );
Paul Bakkeraccaffe2014-06-26 13:37:14 +02008272#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008273#if defined(MBEDTLS_SSL_PROTO_TLS1_2)
8274#if defined(MBEDTLS_SHA256_C)
Andrzej Kurekeb342242019-01-29 09:14:33 -05008275#if defined(MBEDTLS_USE_PSA_CRYPTO)
8276 handshake->fin_sha256_psa = psa_hash_operation_init();
8277 psa_hash_setup( &handshake->fin_sha256_psa, PSA_ALG_SHA_256 );
8278#else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008279 mbedtls_sha256_init( &handshake->fin_sha256 );
Gilles Peskine9e4f77c2018-01-22 11:48:08 +01008280 mbedtls_sha256_starts_ret( &handshake->fin_sha256, 0 );
Paul Bakkeraccaffe2014-06-26 13:37:14 +02008281#endif
Andrzej Kurekeb342242019-01-29 09:14:33 -05008282#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008283#if defined(MBEDTLS_SHA512_C)
Andrzej Kurekeb342242019-01-29 09:14:33 -05008284#if defined(MBEDTLS_USE_PSA_CRYPTO)
Andrzej Kurek972fba52019-01-30 03:29:12 -05008285 handshake->fin_sha384_psa = psa_hash_operation_init();
8286 psa_hash_setup( &handshake->fin_sha384_psa, PSA_ALG_SHA_384 );
Andrzej Kurekeb342242019-01-29 09:14:33 -05008287#else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008288 mbedtls_sha512_init( &handshake->fin_sha512 );
Gilles Peskine9e4f77c2018-01-22 11:48:08 +01008289 mbedtls_sha512_starts_ret( &handshake->fin_sha512, 1 );
Paul Bakkeraccaffe2014-06-26 13:37:14 +02008290#endif
Andrzej Kurekeb342242019-01-29 09:14:33 -05008291#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008292#endif /* MBEDTLS_SSL_PROTO_TLS1_2 */
Paul Bakkeraccaffe2014-06-26 13:37:14 +02008293
8294 handshake->update_checksum = ssl_update_checksum_start;
Hanno Becker7e5437a2017-04-28 17:15:26 +01008295
8296#if defined(MBEDTLS_SSL_PROTO_TLS1_2) && \
8297 defined(MBEDTLS_KEY_EXCHANGE__WITH_CERT__ENABLED)
8298 mbedtls_ssl_sig_hash_set_init( &handshake->hash_algs );
8299#endif
Paul Bakkeraccaffe2014-06-26 13:37:14 +02008300
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008301#if defined(MBEDTLS_DHM_C)
8302 mbedtls_dhm_init( &handshake->dhm_ctx );
Paul Bakkeraccaffe2014-06-26 13:37:14 +02008303#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008304#if defined(MBEDTLS_ECDH_C)
8305 mbedtls_ecdh_init( &handshake->ecdh_ctx );
Paul Bakkeraccaffe2014-06-26 13:37:14 +02008306#endif
Manuel Pégourié-Gonnardeef142d2015-09-16 10:05:04 +02008307#if defined(MBEDTLS_KEY_EXCHANGE_ECJPAKE_ENABLED)
Manuel Pégourié-Gonnard76cfd3f2015-09-15 12:10:54 +02008308 mbedtls_ecjpake_init( &handshake->ecjpake_ctx );
Manuel Pégourié-Gonnard77c06462015-09-17 13:59:49 +02008309#if defined(MBEDTLS_SSL_CLI_C)
8310 handshake->ecjpake_cache = NULL;
8311 handshake->ecjpake_cache_len = 0;
8312#endif
Manuel Pégourié-Gonnard76cfd3f2015-09-15 12:10:54 +02008313#endif
Manuel Pégourié-Gonnardcdc26ae2015-06-19 12:16:31 +02008314
Manuel Pégourié-Gonnard862cde52017-05-17 11:56:15 +02008315#if defined(MBEDTLS_SSL__ECP_RESTARTABLE)
Manuel Pégourié-Gonnard6b7301c2017-08-15 12:08:45 +02008316 mbedtls_x509_crt_restart_init( &handshake->ecrs_ctx );
Manuel Pégourié-Gonnard862cde52017-05-17 11:56:15 +02008317#endif
8318
Manuel Pégourié-Gonnardcdc26ae2015-06-19 12:16:31 +02008319#if defined(MBEDTLS_SSL_SERVER_NAME_INDICATION)
8320 handshake->sni_authmode = MBEDTLS_SSL_VERIFY_UNSET;
8321#endif
Hanno Becker75173122019-02-06 16:18:31 +00008322
8323#if defined(MBEDTLS_X509_CRT_PARSE_C) && \
8324 !defined(MBEDTLS_SSL_KEEP_PEER_CERTIFICATE)
8325 mbedtls_pk_init( &handshake->peer_pubkey );
8326#endif
Paul Bakkeraccaffe2014-06-26 13:37:14 +02008327}
8328
Hanno Beckera18d1322018-01-03 14:27:32 +00008329void mbedtls_ssl_transform_init( mbedtls_ssl_transform *transform )
Paul Bakkeraccaffe2014-06-26 13:37:14 +02008330{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008331 memset( transform, 0, sizeof(mbedtls_ssl_transform) );
Paul Bakker84bbeb52014-07-01 14:53:22 +02008332
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008333 mbedtls_cipher_init( &transform->cipher_ctx_enc );
8334 mbedtls_cipher_init( &transform->cipher_ctx_dec );
Paul Bakker84bbeb52014-07-01 14:53:22 +02008335
Hanno Beckerd56ed242018-01-03 15:32:51 +00008336#if defined(MBEDTLS_SSL_SOME_MODES_USE_MAC)
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008337 mbedtls_md_init( &transform->md_ctx_enc );
8338 mbedtls_md_init( &transform->md_ctx_dec );
Hanno Beckerd56ed242018-01-03 15:32:51 +00008339#endif
Paul Bakkeraccaffe2014-06-26 13:37:14 +02008340}
8341
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008342void mbedtls_ssl_session_init( mbedtls_ssl_session *session )
Paul Bakkeraccaffe2014-06-26 13:37:14 +02008343{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008344 memset( session, 0, sizeof(mbedtls_ssl_session) );
Paul Bakkeraccaffe2014-06-26 13:37:14 +02008345}
8346
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008347static int ssl_handshake_init( mbedtls_ssl_context *ssl )
Paul Bakker48916f92012-09-16 19:57:18 +00008348{
Paul Bakkeraccaffe2014-06-26 13:37:14 +02008349 /* Clear old handshake information if present */
Paul Bakker48916f92012-09-16 19:57:18 +00008350 if( ssl->transform_negotiate )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008351 mbedtls_ssl_transform_free( ssl->transform_negotiate );
Paul Bakkeraccaffe2014-06-26 13:37:14 +02008352 if( ssl->session_negotiate )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008353 mbedtls_ssl_session_free( ssl->session_negotiate );
Paul Bakkeraccaffe2014-06-26 13:37:14 +02008354 if( ssl->handshake )
Gilles Peskine9b562d52018-04-25 20:32:43 +02008355 mbedtls_ssl_handshake_free( ssl );
Paul Bakkeraccaffe2014-06-26 13:37:14 +02008356
8357 /*
8358 * Either the pointers are now NULL or cleared properly and can be freed.
8359 * Now allocate missing structures.
8360 */
8361 if( ssl->transform_negotiate == NULL )
Paul Bakkerb9cfaa02013-10-11 18:58:55 +02008362 {
Manuel Pégourié-Gonnard7551cb92015-05-26 16:04:06 +02008363 ssl->transform_negotiate = mbedtls_calloc( 1, sizeof(mbedtls_ssl_transform) );
Paul Bakkerb9cfaa02013-10-11 18:58:55 +02008364 }
Paul Bakker48916f92012-09-16 19:57:18 +00008365
Paul Bakkeraccaffe2014-06-26 13:37:14 +02008366 if( ssl->session_negotiate == NULL )
Paul Bakkerb9cfaa02013-10-11 18:58:55 +02008367 {
Manuel Pégourié-Gonnard7551cb92015-05-26 16:04:06 +02008368 ssl->session_negotiate = mbedtls_calloc( 1, sizeof(mbedtls_ssl_session) );
Paul Bakkerb9cfaa02013-10-11 18:58:55 +02008369 }
Paul Bakker48916f92012-09-16 19:57:18 +00008370
Paul Bakker82788fb2014-10-20 13:59:19 +02008371 if( ssl->handshake == NULL )
Paul Bakkerb9cfaa02013-10-11 18:58:55 +02008372 {
Manuel Pégourié-Gonnard7551cb92015-05-26 16:04:06 +02008373 ssl->handshake = mbedtls_calloc( 1, sizeof(mbedtls_ssl_handshake_params) );
Paul Bakkerb9cfaa02013-10-11 18:58:55 +02008374 }
Paul Bakker48916f92012-09-16 19:57:18 +00008375
Paul Bakkeraccaffe2014-06-26 13:37:14 +02008376 /* All pointers should exist and can be directly freed without issue */
Paul Bakker48916f92012-09-16 19:57:18 +00008377 if( ssl->handshake == NULL ||
8378 ssl->transform_negotiate == NULL ||
8379 ssl->session_negotiate == NULL )
8380 {
Manuel Pégourié-Gonnardb2a18a22015-05-27 16:29:56 +02008381 MBEDTLS_SSL_DEBUG_MSG( 1, ( "alloc() of ssl sub-contexts failed" ) );
Paul Bakkeraccaffe2014-06-26 13:37:14 +02008382
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008383 mbedtls_free( ssl->handshake );
8384 mbedtls_free( ssl->transform_negotiate );
8385 mbedtls_free( ssl->session_negotiate );
Paul Bakkeraccaffe2014-06-26 13:37:14 +02008386
8387 ssl->handshake = NULL;
8388 ssl->transform_negotiate = NULL;
8389 ssl->session_negotiate = NULL;
8390
Manuel Pégourié-Gonnard6a8ca332015-05-28 09:33:39 +02008391 return( MBEDTLS_ERR_SSL_ALLOC_FAILED );
Paul Bakker48916f92012-09-16 19:57:18 +00008392 }
8393
Paul Bakkeraccaffe2014-06-26 13:37:14 +02008394 /* Initialize structures */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008395 mbedtls_ssl_session_init( ssl->session_negotiate );
Hanno Beckera18d1322018-01-03 14:27:32 +00008396 mbedtls_ssl_transform_init( ssl->transform_negotiate );
Paul Bakker968afaa2014-07-09 11:09:24 +02008397 ssl_handshake_params_init( ssl->handshake );
8398
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008399#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard06939ce2015-05-11 11:25:46 +02008400 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM )
8401 {
8402 ssl->handshake->alt_transform_out = ssl->transform_out;
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02008403
Manuel Pégourié-Gonnard06939ce2015-05-11 11:25:46 +02008404 if( ssl->conf->endpoint == MBEDTLS_SSL_IS_CLIENT )
8405 ssl->handshake->retransmit_state = MBEDTLS_SSL_RETRANS_PREPARING;
8406 else
8407 ssl->handshake->retransmit_state = MBEDTLS_SSL_RETRANS_WAITING;
Manuel Pégourié-Gonnard286a1362015-05-13 16:22:05 +02008408
8409 ssl_set_timer( ssl, 0 );
Manuel Pégourié-Gonnard06939ce2015-05-11 11:25:46 +02008410 }
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02008411#endif
8412
Paul Bakker48916f92012-09-16 19:57:18 +00008413 return( 0 );
8414}
8415
Manuel Pégourié-Gonnarde057d3b2015-05-20 10:59:43 +02008416#if defined(MBEDTLS_SSL_DTLS_HELLO_VERIFY) && defined(MBEDTLS_SSL_SRV_C)
Manuel Pégourié-Gonnard7d38d212014-07-23 17:52:09 +02008417/* Dummy cookie callbacks for defaults */
8418static int ssl_cookie_write_dummy( void *ctx,
8419 unsigned char **p, unsigned char *end,
8420 const unsigned char *cli_id, size_t cli_id_len )
8421{
8422 ((void) ctx);
8423 ((void) p);
8424 ((void) end);
8425 ((void) cli_id);
8426 ((void) cli_id_len);
8427
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008428 return( MBEDTLS_ERR_SSL_FEATURE_UNAVAILABLE );
Manuel Pégourié-Gonnard7d38d212014-07-23 17:52:09 +02008429}
8430
8431static int ssl_cookie_check_dummy( void *ctx,
8432 const unsigned char *cookie, size_t cookie_len,
8433 const unsigned char *cli_id, size_t cli_id_len )
8434{
8435 ((void) ctx);
8436 ((void) cookie);
8437 ((void) cookie_len);
8438 ((void) cli_id);
8439 ((void) cli_id_len);
8440
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008441 return( MBEDTLS_ERR_SSL_FEATURE_UNAVAILABLE );
Manuel Pégourié-Gonnard7d38d212014-07-23 17:52:09 +02008442}
Manuel Pégourié-Gonnarde057d3b2015-05-20 10:59:43 +02008443#endif /* MBEDTLS_SSL_DTLS_HELLO_VERIFY && MBEDTLS_SSL_SRV_C */
Manuel Pégourié-Gonnard7d38d212014-07-23 17:52:09 +02008444
Hanno Becker5aa4e2c2018-08-06 09:26:08 +01008445/* Once ssl->out_hdr as the address of the beginning of the
8446 * next outgoing record is set, deduce the other pointers.
8447 *
8448 * Note: For TLS, we save the implicit record sequence number
8449 * (entering MAC computation) in the 8 bytes before ssl->out_hdr,
8450 * and the caller has to make sure there's space for this.
8451 */
8452
8453static void ssl_update_out_pointers( mbedtls_ssl_context *ssl,
8454 mbedtls_ssl_transform *transform )
8455{
8456#if defined(MBEDTLS_SSL_PROTO_DTLS)
8457 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM )
8458 {
8459 ssl->out_ctr = ssl->out_hdr + 3;
Hanno Beckera0e20d02019-05-15 14:03:01 +01008460#if defined(MBEDTLS_SSL_DTLS_CONNECTION_ID)
Hanno Beckerf9c6a4b2019-05-03 14:34:53 +01008461 ssl->out_cid = ssl->out_ctr + 8;
8462 ssl->out_len = ssl->out_cid;
8463 if( transform != NULL )
8464 ssl->out_len += transform->out_cid_len;
Hanno Beckera0e20d02019-05-15 14:03:01 +01008465#else /* MBEDTLS_SSL_DTLS_CONNECTION_ID */
Hanno Beckerf9c6a4b2019-05-03 14:34:53 +01008466 ssl->out_len = ssl->out_ctr + 8;
Hanno Beckera0e20d02019-05-15 14:03:01 +01008467#endif /* MBEDTLS_SSL_DTLS_CONNECTION_ID */
Hanno Beckerf9c6a4b2019-05-03 14:34:53 +01008468 ssl->out_iv = ssl->out_len + 2;
Hanno Becker5aa4e2c2018-08-06 09:26:08 +01008469 }
8470 else
8471#endif
8472 {
8473 ssl->out_ctr = ssl->out_hdr - 8;
8474 ssl->out_len = ssl->out_hdr + 3;
Hanno Beckera0e20d02019-05-15 14:03:01 +01008475#if defined(MBEDTLS_SSL_DTLS_CONNECTION_ID)
Hanno Becker4c3eb7c2019-05-08 16:43:21 +01008476 ssl->out_cid = ssl->out_len;
8477#endif
Hanno Becker5aa4e2c2018-08-06 09:26:08 +01008478 ssl->out_iv = ssl->out_hdr + 5;
8479 }
8480
8481 /* Adjust out_msg to make space for explicit IV, if used. */
8482 if( transform != NULL &&
8483 ssl->minor_ver >= MBEDTLS_SSL_MINOR_VERSION_2 )
8484 {
8485 ssl->out_msg = ssl->out_iv + transform->ivlen - transform->fixed_ivlen;
8486 }
8487 else
8488 ssl->out_msg = ssl->out_iv;
8489}
8490
8491/* Once ssl->in_hdr as the address of the beginning of the
8492 * next incoming record is set, deduce the other pointers.
8493 *
8494 * Note: For TLS, we save the implicit record sequence number
8495 * (entering MAC computation) in the 8 bytes before ssl->in_hdr,
8496 * and the caller has to make sure there's space for this.
8497 */
8498
Hanno Becker79594fd2019-05-08 09:38:41 +01008499static void ssl_update_in_pointers( mbedtls_ssl_context *ssl )
Hanno Becker5aa4e2c2018-08-06 09:26:08 +01008500{
Hanno Becker79594fd2019-05-08 09:38:41 +01008501 /* This function sets the pointers to match the case
8502 * of unprotected TLS/DTLS records, with both ssl->in_iv
8503 * and ssl->in_msg pointing to the beginning of the record
8504 * content.
8505 *
8506 * When decrypting a protected record, ssl->in_msg
8507 * will be shifted to point to the beginning of the
8508 * record plaintext.
8509 */
8510
Hanno Becker5aa4e2c2018-08-06 09:26:08 +01008511#if defined(MBEDTLS_SSL_PROTO_DTLS)
8512 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM )
8513 {
Hanno Beckerf9c6a4b2019-05-03 14:34:53 +01008514 /* This sets the header pointers to match records
8515 * without CID. When we receive a record containing
8516 * a CID, the fields are shifted accordingly in
8517 * ssl_parse_record_header(). */
Hanno Becker5aa4e2c2018-08-06 09:26:08 +01008518 ssl->in_ctr = ssl->in_hdr + 3;
Hanno Beckera0e20d02019-05-15 14:03:01 +01008519#if defined(MBEDTLS_SSL_DTLS_CONNECTION_ID)
Hanno Beckerf9c6a4b2019-05-03 14:34:53 +01008520 ssl->in_cid = ssl->in_ctr + 8;
8521 ssl->in_len = ssl->in_cid; /* Default: no CID */
Hanno Beckera0e20d02019-05-15 14:03:01 +01008522#else /* MBEDTLS_SSL_DTLS_CONNECTION_ID */
Hanno Beckerf9c6a4b2019-05-03 14:34:53 +01008523 ssl->in_len = ssl->in_ctr + 8;
Hanno Beckera0e20d02019-05-15 14:03:01 +01008524#endif /* MBEDTLS_SSL_DTLS_CONNECTION_ID */
Hanno Beckerf9c6a4b2019-05-03 14:34:53 +01008525 ssl->in_iv = ssl->in_len + 2;
Hanno Becker5aa4e2c2018-08-06 09:26:08 +01008526 }
8527 else
8528#endif
8529 {
8530 ssl->in_ctr = ssl->in_hdr - 8;
8531 ssl->in_len = ssl->in_hdr + 3;
Hanno Beckera0e20d02019-05-15 14:03:01 +01008532#if defined(MBEDTLS_SSL_DTLS_CONNECTION_ID)
Hanno Becker4c3eb7c2019-05-08 16:43:21 +01008533 ssl->in_cid = ssl->in_len;
8534#endif
Hanno Becker5aa4e2c2018-08-06 09:26:08 +01008535 ssl->in_iv = ssl->in_hdr + 5;
8536 }
8537
Hanno Becker79594fd2019-05-08 09:38:41 +01008538 /* This will be adjusted at record decryption time. */
8539 ssl->in_msg = ssl->in_iv;
Hanno Becker5aa4e2c2018-08-06 09:26:08 +01008540}
8541
Paul Bakker5121ce52009-01-03 21:22:43 +00008542/*
8543 * Initialize an SSL context
8544 */
Manuel Pégourié-Gonnard41d479e2015-04-29 00:48:22 +02008545void mbedtls_ssl_init( mbedtls_ssl_context *ssl )
8546{
8547 memset( ssl, 0, sizeof( mbedtls_ssl_context ) );
8548}
8549
8550/*
8551 * Setup an SSL context
8552 */
Hanno Becker2a43f6f2018-08-10 11:12:52 +01008553
8554static void ssl_reset_in_out_pointers( mbedtls_ssl_context *ssl )
8555{
8556 /* Set the incoming and outgoing record pointers. */
8557#if defined(MBEDTLS_SSL_PROTO_DTLS)
8558 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM )
8559 {
8560 ssl->out_hdr = ssl->out_buf;
8561 ssl->in_hdr = ssl->in_buf;
8562 }
8563 else
8564#endif /* MBEDTLS_SSL_PROTO_DTLS */
8565 {
8566 ssl->out_hdr = ssl->out_buf + 8;
8567 ssl->in_hdr = ssl->in_buf + 8;
8568 }
8569
8570 /* Derive other internal pointers. */
8571 ssl_update_out_pointers( ssl, NULL /* no transform enabled */ );
Hanno Becker79594fd2019-05-08 09:38:41 +01008572 ssl_update_in_pointers ( ssl );
Hanno Becker2a43f6f2018-08-10 11:12:52 +01008573}
8574
Manuel Pégourié-Gonnarddef0bbe2015-05-04 14:56:36 +02008575int mbedtls_ssl_setup( mbedtls_ssl_context *ssl,
Manuel Pégourié-Gonnard1897af92015-05-10 23:27:38 +02008576 const mbedtls_ssl_config *conf )
Paul Bakker5121ce52009-01-03 21:22:43 +00008577{
Paul Bakker48916f92012-09-16 19:57:18 +00008578 int ret;
Paul Bakker5121ce52009-01-03 21:22:43 +00008579
Manuel Pégourié-Gonnarddef0bbe2015-05-04 14:56:36 +02008580 ssl->conf = conf;
Paul Bakker62f2dee2012-09-28 07:31:51 +00008581
8582 /*
Manuel Pégourié-Gonnard06193482014-02-14 08:39:32 +01008583 * Prepare base structures
Paul Bakker62f2dee2012-09-28 07:31:51 +00008584 */
k-stachowiakc9a5f022018-07-24 13:53:31 +02008585
8586 /* Set to NULL in case of an error condition */
8587 ssl->out_buf = NULL;
k-stachowiaka47911c2018-07-04 17:41:58 +02008588
Angus Grattond8213d02016-05-25 20:56:48 +10008589 ssl->in_buf = mbedtls_calloc( 1, MBEDTLS_SSL_IN_BUFFER_LEN );
8590 if( ssl->in_buf == NULL )
Paul Bakker5121ce52009-01-03 21:22:43 +00008591 {
Angus Grattond8213d02016-05-25 20:56:48 +10008592 MBEDTLS_SSL_DEBUG_MSG( 1, ( "alloc(%d bytes) failed", MBEDTLS_SSL_IN_BUFFER_LEN) );
k-stachowiak9f7798e2018-07-31 16:52:32 +02008593 ret = MBEDTLS_ERR_SSL_ALLOC_FAILED;
k-stachowiaka47911c2018-07-04 17:41:58 +02008594 goto error;
Angus Grattond8213d02016-05-25 20:56:48 +10008595 }
8596
8597 ssl->out_buf = mbedtls_calloc( 1, MBEDTLS_SSL_OUT_BUFFER_LEN );
8598 if( ssl->out_buf == NULL )
8599 {
8600 MBEDTLS_SSL_DEBUG_MSG( 1, ( "alloc(%d bytes) failed", MBEDTLS_SSL_OUT_BUFFER_LEN) );
k-stachowiak9f7798e2018-07-31 16:52:32 +02008601 ret = MBEDTLS_ERR_SSL_ALLOC_FAILED;
k-stachowiaka47911c2018-07-04 17:41:58 +02008602 goto error;
Paul Bakker5121ce52009-01-03 21:22:43 +00008603 }
8604
Hanno Becker2a43f6f2018-08-10 11:12:52 +01008605 ssl_reset_in_out_pointers( ssl );
Manuel Pégourié-Gonnard419d5ae2015-05-04 19:32:36 +02008606
Paul Bakker48916f92012-09-16 19:57:18 +00008607 if( ( ret = ssl_handshake_init( ssl ) ) != 0 )
k-stachowiaka47911c2018-07-04 17:41:58 +02008608 goto error;
Paul Bakker5121ce52009-01-03 21:22:43 +00008609
8610 return( 0 );
k-stachowiaka47911c2018-07-04 17:41:58 +02008611
8612error:
8613 mbedtls_free( ssl->in_buf );
8614 mbedtls_free( ssl->out_buf );
8615
8616 ssl->conf = NULL;
8617
8618 ssl->in_buf = NULL;
8619 ssl->out_buf = NULL;
8620
8621 ssl->in_hdr = NULL;
8622 ssl->in_ctr = NULL;
8623 ssl->in_len = NULL;
8624 ssl->in_iv = NULL;
8625 ssl->in_msg = NULL;
8626
8627 ssl->out_hdr = NULL;
8628 ssl->out_ctr = NULL;
8629 ssl->out_len = NULL;
8630 ssl->out_iv = NULL;
8631 ssl->out_msg = NULL;
8632
k-stachowiak9f7798e2018-07-31 16:52:32 +02008633 return( ret );
Paul Bakker5121ce52009-01-03 21:22:43 +00008634}
8635
8636/*
Paul Bakker7eb013f2011-10-06 12:37:39 +00008637 * Reset an initialized and used SSL context for re-use while retaining
8638 * all application-set variables, function pointers and data.
Manuel Pégourié-Gonnard3f09b6d2015-09-08 11:58:14 +02008639 *
8640 * If partial is non-zero, keep data in the input buffer and client ID.
8641 * (Use when a DTLS client reconnects from the same port.)
Paul Bakker7eb013f2011-10-06 12:37:39 +00008642 */
Manuel Pégourié-Gonnard3f09b6d2015-09-08 11:58:14 +02008643static int ssl_session_reset_int( mbedtls_ssl_context *ssl, int partial )
Paul Bakker7eb013f2011-10-06 12:37:39 +00008644{
Paul Bakker48916f92012-09-16 19:57:18 +00008645 int ret;
8646
Hanno Becker7e772132018-08-10 12:38:21 +01008647#if !defined(MBEDTLS_SSL_DTLS_CLIENT_PORT_REUSE) || \
8648 !defined(MBEDTLS_SSL_SRV_C)
8649 ((void) partial);
8650#endif
8651
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008652 ssl->state = MBEDTLS_SSL_HELLO_REQUEST;
Manuel Pégourié-Gonnard615e6772014-11-03 08:23:14 +01008653
Manuel Pégourié-Gonnard286a1362015-05-13 16:22:05 +02008654 /* Cancel any possibly running timer */
8655 ssl_set_timer( ssl, 0 );
8656
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008657#if defined(MBEDTLS_SSL_RENEGOTIATION)
8658 ssl->renego_status = MBEDTLS_SSL_INITIAL_HANDSHAKE;
Manuel Pégourié-Gonnard615e6772014-11-03 08:23:14 +01008659 ssl->renego_records_seen = 0;
Paul Bakker48916f92012-09-16 19:57:18 +00008660
8661 ssl->verify_data_len = 0;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008662 memset( ssl->own_verify_data, 0, MBEDTLS_SSL_VERIFY_DATA_MAX_LEN );
8663 memset( ssl->peer_verify_data, 0, MBEDTLS_SSL_VERIFY_DATA_MAX_LEN );
Manuel Pégourié-Gonnard615e6772014-11-03 08:23:14 +01008664#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008665 ssl->secure_renegotiation = MBEDTLS_SSL_LEGACY_RENEGOTIATION;
Paul Bakker48916f92012-09-16 19:57:18 +00008666
Paul Bakker7eb013f2011-10-06 12:37:39 +00008667 ssl->in_offt = NULL;
Hanno Beckerf29d4702018-08-10 11:31:15 +01008668 ssl_reset_in_out_pointers( ssl );
Paul Bakker7eb013f2011-10-06 12:37:39 +00008669
8670 ssl->in_msgtype = 0;
8671 ssl->in_msglen = 0;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008672#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnardb2f3be82014-07-10 17:54:52 +02008673 ssl->next_record_offset = 0;
Manuel Pégourié-Gonnard246c13a2014-09-24 13:56:09 +02008674 ssl->in_epoch = 0;
Manuel Pégourié-Gonnardb2f3be82014-07-10 17:54:52 +02008675#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008676#if defined(MBEDTLS_SSL_DTLS_ANTI_REPLAY)
Manuel Pégourié-Gonnardb47368a2014-09-24 13:29:58 +02008677 ssl_dtls_replay_reset( ssl );
8678#endif
Paul Bakker7eb013f2011-10-06 12:37:39 +00008679
8680 ssl->in_hslen = 0;
8681 ssl->nb_zero = 0;
Hanno Beckeraf0665d2017-05-24 09:16:26 +01008682
8683 ssl->keep_current_message = 0;
Paul Bakker7eb013f2011-10-06 12:37:39 +00008684
8685 ssl->out_msgtype = 0;
8686 ssl->out_msglen = 0;
8687 ssl->out_left = 0;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008688#if defined(MBEDTLS_SSL_CBC_RECORD_SPLITTING)
8689 if( ssl->split_done != MBEDTLS_SSL_CBC_RECORD_SPLITTING_DISABLED )
Manuel Pégourié-Gonnardcfa477e2015-01-07 14:50:54 +01008690 ssl->split_done = 0;
Manuel Pégourié-Gonnardd76314c2015-01-07 12:39:44 +01008691#endif
Paul Bakker7eb013f2011-10-06 12:37:39 +00008692
Hanno Becker19859472018-08-06 09:40:20 +01008693 memset( ssl->cur_out_ctr, 0, sizeof( ssl->cur_out_ctr ) );
8694
Paul Bakker48916f92012-09-16 19:57:18 +00008695 ssl->transform_in = NULL;
8696 ssl->transform_out = NULL;
Paul Bakker7eb013f2011-10-06 12:37:39 +00008697
Hanno Becker78640902018-08-13 16:35:15 +01008698 ssl->session_in = NULL;
8699 ssl->session_out = NULL;
8700
Angus Grattond8213d02016-05-25 20:56:48 +10008701 memset( ssl->out_buf, 0, MBEDTLS_SSL_OUT_BUFFER_LEN );
Hanno Becker4ccbf062018-08-10 11:20:38 +01008702
8703#if defined(MBEDTLS_SSL_DTLS_CLIENT_PORT_REUSE) && defined(MBEDTLS_SSL_SRV_C)
Manuel Pégourié-Gonnard3f09b6d2015-09-08 11:58:14 +02008704 if( partial == 0 )
Hanno Becker4ccbf062018-08-10 11:20:38 +01008705#endif /* MBEDTLS_SSL_DTLS_CLIENT_PORT_REUSE && MBEDTLS_SSL_SRV_C */
8706 {
8707 ssl->in_left = 0;
Angus Grattond8213d02016-05-25 20:56:48 +10008708 memset( ssl->in_buf, 0, MBEDTLS_SSL_IN_BUFFER_LEN );
Hanno Becker4ccbf062018-08-10 11:20:38 +01008709 }
Paul Bakker05ef8352012-05-08 09:17:57 +00008710
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008711#if defined(MBEDTLS_SSL_HW_RECORD_ACCEL)
8712 if( mbedtls_ssl_hw_record_reset != NULL )
Paul Bakker05ef8352012-05-08 09:17:57 +00008713 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008714 MBEDTLS_SSL_DEBUG_MSG( 2, ( "going for mbedtls_ssl_hw_record_reset()" ) );
8715 if( ( ret = mbedtls_ssl_hw_record_reset( ssl ) ) != 0 )
Paul Bakker2770fbd2012-07-03 13:30:23 +00008716 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008717 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_hw_record_reset", ret );
8718 return( MBEDTLS_ERR_SSL_HW_ACCEL_FAILED );
Paul Bakker2770fbd2012-07-03 13:30:23 +00008719 }
Paul Bakker05ef8352012-05-08 09:17:57 +00008720 }
8721#endif
Paul Bakker2770fbd2012-07-03 13:30:23 +00008722
Paul Bakker48916f92012-09-16 19:57:18 +00008723 if( ssl->transform )
Paul Bakker2770fbd2012-07-03 13:30:23 +00008724 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008725 mbedtls_ssl_transform_free( ssl->transform );
8726 mbedtls_free( ssl->transform );
Paul Bakker48916f92012-09-16 19:57:18 +00008727 ssl->transform = NULL;
Paul Bakker2770fbd2012-07-03 13:30:23 +00008728 }
Paul Bakker48916f92012-09-16 19:57:18 +00008729
Paul Bakkerc0463502013-02-14 11:19:38 +01008730 if( ssl->session )
8731 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008732 mbedtls_ssl_session_free( ssl->session );
8733 mbedtls_free( ssl->session );
Paul Bakkerc0463502013-02-14 11:19:38 +01008734 ssl->session = NULL;
8735 }
8736
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008737#if defined(MBEDTLS_SSL_ALPN)
Manuel Pégourié-Gonnard7e250d42014-04-04 16:08:41 +02008738 ssl->alpn_chosen = NULL;
8739#endif
8740
Manuel Pégourié-Gonnarde057d3b2015-05-20 10:59:43 +02008741#if defined(MBEDTLS_SSL_DTLS_HELLO_VERIFY) && defined(MBEDTLS_SSL_SRV_C)
Hanno Becker4ccbf062018-08-10 11:20:38 +01008742#if defined(MBEDTLS_SSL_DTLS_CLIENT_PORT_REUSE)
Manuel Pégourié-Gonnard3f09b6d2015-09-08 11:58:14 +02008743 if( partial == 0 )
Hanno Becker4ccbf062018-08-10 11:20:38 +01008744#endif
Manuel Pégourié-Gonnard3f09b6d2015-09-08 11:58:14 +02008745 {
8746 mbedtls_free( ssl->cli_id );
8747 ssl->cli_id = NULL;
8748 ssl->cli_id_len = 0;
8749 }
Manuel Pégourié-Gonnard43c02182014-07-22 17:32:01 +02008750#endif
8751
Paul Bakker48916f92012-09-16 19:57:18 +00008752 if( ( ret = ssl_handshake_init( ssl ) ) != 0 )
8753 return( ret );
Paul Bakker2770fbd2012-07-03 13:30:23 +00008754
8755 return( 0 );
Paul Bakker7eb013f2011-10-06 12:37:39 +00008756}
8757
Manuel Pégourié-Gonnard779e4292013-08-03 13:50:48 +02008758/*
Manuel Pégourié-Gonnard3f09b6d2015-09-08 11:58:14 +02008759 * Reset an initialized and used SSL context for re-use while retaining
8760 * all application-set variables, function pointers and data.
8761 */
8762int mbedtls_ssl_session_reset( mbedtls_ssl_context *ssl )
8763{
8764 return( ssl_session_reset_int( ssl, 0 ) );
8765}
8766
8767/*
Paul Bakker5121ce52009-01-03 21:22:43 +00008768 * SSL set accessors
8769 */
Manuel Pégourié-Gonnard6729e792015-05-11 09:50:24 +02008770void mbedtls_ssl_conf_endpoint( mbedtls_ssl_config *conf, int endpoint )
Paul Bakker5121ce52009-01-03 21:22:43 +00008771{
Manuel Pégourié-Gonnardd36e33f2015-05-05 10:45:39 +02008772 conf->endpoint = endpoint;
Paul Bakker5121ce52009-01-03 21:22:43 +00008773}
8774
Manuel Pégourié-Gonnard01e5e8c2015-05-11 10:11:56 +02008775void mbedtls_ssl_conf_transport( mbedtls_ssl_config *conf, int transport )
Manuel Pégourié-Gonnard0b1ff292014-02-06 13:04:16 +01008776{
Manuel Pégourié-Gonnardd36e33f2015-05-05 10:45:39 +02008777 conf->transport = transport;
Manuel Pégourié-Gonnard0b1ff292014-02-06 13:04:16 +01008778}
8779
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008780#if defined(MBEDTLS_SSL_DTLS_ANTI_REPLAY)
Manuel Pégourié-Gonnard6729e792015-05-11 09:50:24 +02008781void mbedtls_ssl_conf_dtls_anti_replay( mbedtls_ssl_config *conf, char mode )
Manuel Pégourié-Gonnard27393132014-09-24 14:41:11 +02008782{
Manuel Pégourié-Gonnardd36e33f2015-05-05 10:45:39 +02008783 conf->anti_replay = mode;
Manuel Pégourié-Gonnard27393132014-09-24 14:41:11 +02008784}
8785#endif
8786
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008787#if defined(MBEDTLS_SSL_DTLS_BADMAC_LIMIT)
Manuel Pégourié-Gonnard6729e792015-05-11 09:50:24 +02008788void mbedtls_ssl_conf_dtls_badmac_limit( mbedtls_ssl_config *conf, unsigned limit )
Manuel Pégourié-Gonnardb0643d12014-10-14 18:30:36 +02008789{
Manuel Pégourié-Gonnardd36e33f2015-05-05 10:45:39 +02008790 conf->badmac_limit = limit;
Manuel Pégourié-Gonnardb0643d12014-10-14 18:30:36 +02008791}
8792#endif
8793
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008794#if defined(MBEDTLS_SSL_PROTO_DTLS)
Hanno Becker04da1892018-08-14 13:22:10 +01008795
Hanno Becker1841b0a2018-08-24 11:13:57 +01008796void mbedtls_ssl_set_datagram_packing( mbedtls_ssl_context *ssl,
8797 unsigned allow_packing )
Hanno Becker04da1892018-08-14 13:22:10 +01008798{
8799 ssl->disable_datagram_packing = !allow_packing;
8800}
8801
8802void mbedtls_ssl_conf_handshake_timeout( mbedtls_ssl_config *conf,
8803 uint32_t min, uint32_t max )
Manuel Pégourié-Gonnard905dd242014-10-01 12:03:55 +02008804{
Manuel Pégourié-Gonnardd36e33f2015-05-05 10:45:39 +02008805 conf->hs_timeout_min = min;
8806 conf->hs_timeout_max = max;
Manuel Pégourié-Gonnard905dd242014-10-01 12:03:55 +02008807}
8808#endif
8809
Manuel Pégourié-Gonnard6729e792015-05-11 09:50:24 +02008810void mbedtls_ssl_conf_authmode( mbedtls_ssl_config *conf, int authmode )
Paul Bakker5121ce52009-01-03 21:22:43 +00008811{
Manuel Pégourié-Gonnardd36e33f2015-05-05 10:45:39 +02008812 conf->authmode = authmode;
Paul Bakker5121ce52009-01-03 21:22:43 +00008813}
8814
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008815#if defined(MBEDTLS_X509_CRT_PARSE_C)
Manuel Pégourié-Gonnard6729e792015-05-11 09:50:24 +02008816void mbedtls_ssl_conf_verify( mbedtls_ssl_config *conf,
Manuel Pégourié-Gonnarde6ef16f2015-05-11 19:54:43 +02008817 int (*f_vrfy)(void *, mbedtls_x509_crt *, int, uint32_t *),
Paul Bakkerb63b0af2011-01-13 17:54:59 +00008818 void *p_vrfy )
8819{
Manuel Pégourié-Gonnardd36e33f2015-05-05 10:45:39 +02008820 conf->f_vrfy = f_vrfy;
8821 conf->p_vrfy = p_vrfy;
Paul Bakkerb63b0af2011-01-13 17:54:59 +00008822}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008823#endif /* MBEDTLS_X509_CRT_PARSE_C */
Paul Bakkerb63b0af2011-01-13 17:54:59 +00008824
Manuel Pégourié-Gonnard6729e792015-05-11 09:50:24 +02008825void mbedtls_ssl_conf_rng( mbedtls_ssl_config *conf,
Paul Bakkera3d195c2011-11-27 21:07:34 +00008826 int (*f_rng)(void *, unsigned char *, size_t),
Paul Bakker5121ce52009-01-03 21:22:43 +00008827 void *p_rng )
8828{
Manuel Pégourié-Gonnard750e4d72015-05-07 12:35:38 +01008829 conf->f_rng = f_rng;
8830 conf->p_rng = p_rng;
Paul Bakker5121ce52009-01-03 21:22:43 +00008831}
8832
Manuel Pégourié-Gonnard6729e792015-05-11 09:50:24 +02008833void mbedtls_ssl_conf_dbg( mbedtls_ssl_config *conf,
Manuel Pégourié-Gonnardfd474232015-06-23 16:34:24 +02008834 void (*f_dbg)(void *, int, const char *, int, const char *),
Paul Bakker5121ce52009-01-03 21:22:43 +00008835 void *p_dbg )
8836{
Manuel Pégourié-Gonnardd36e33f2015-05-05 10:45:39 +02008837 conf->f_dbg = f_dbg;
8838 conf->p_dbg = p_dbg;
Paul Bakker5121ce52009-01-03 21:22:43 +00008839}
8840
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008841void mbedtls_ssl_set_bio( mbedtls_ssl_context *ssl,
Manuel Pégourié-Gonnard8fa6dfd2014-09-17 10:47:43 +02008842 void *p_bio,
Simon Butchere846b512016-03-01 17:31:49 +00008843 mbedtls_ssl_send_t *f_send,
8844 mbedtls_ssl_recv_t *f_recv,
8845 mbedtls_ssl_recv_timeout_t *f_recv_timeout )
Manuel Pégourié-Gonnard8fa6dfd2014-09-17 10:47:43 +02008846{
8847 ssl->p_bio = p_bio;
8848 ssl->f_send = f_send;
8849 ssl->f_recv = f_recv;
8850 ssl->f_recv_timeout = f_recv_timeout;
Manuel Pégourié-Gonnard97fd52c2015-05-06 15:38:52 +01008851}
8852
Manuel Pégourié-Gonnard6e7aaca2018-08-20 10:37:23 +02008853#if defined(MBEDTLS_SSL_PROTO_DTLS)
8854void mbedtls_ssl_set_mtu( mbedtls_ssl_context *ssl, uint16_t mtu )
8855{
8856 ssl->mtu = mtu;
8857}
8858#endif
8859
Manuel Pégourié-Gonnard6729e792015-05-11 09:50:24 +02008860void mbedtls_ssl_conf_read_timeout( mbedtls_ssl_config *conf, uint32_t timeout )
Manuel Pégourié-Gonnard97fd52c2015-05-06 15:38:52 +01008861{
8862 conf->read_timeout = timeout;
Manuel Pégourié-Gonnard8fa6dfd2014-09-17 10:47:43 +02008863}
8864
Manuel Pégourié-Gonnard2e012912015-05-12 20:55:41 +02008865void mbedtls_ssl_set_timer_cb( mbedtls_ssl_context *ssl,
8866 void *p_timer,
Simon Butchere846b512016-03-01 17:31:49 +00008867 mbedtls_ssl_set_timer_t *f_set_timer,
8868 mbedtls_ssl_get_timer_t *f_get_timer )
Manuel Pégourié-Gonnard2e012912015-05-12 20:55:41 +02008869{
8870 ssl->p_timer = p_timer;
8871 ssl->f_set_timer = f_set_timer;
8872 ssl->f_get_timer = f_get_timer;
Manuel Pégourié-Gonnard286a1362015-05-13 16:22:05 +02008873
8874 /* Make sure we start with no timer running */
8875 ssl_set_timer( ssl, 0 );
Manuel Pégourié-Gonnard2e012912015-05-12 20:55:41 +02008876}
8877
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008878#if defined(MBEDTLS_SSL_SRV_C)
Manuel Pégourié-Gonnard6729e792015-05-11 09:50:24 +02008879void mbedtls_ssl_conf_session_cache( mbedtls_ssl_config *conf,
Manuel Pégourié-Gonnard5cb33082015-05-06 18:06:26 +01008880 void *p_cache,
8881 int (*f_get_cache)(void *, mbedtls_ssl_session *),
8882 int (*f_set_cache)(void *, const mbedtls_ssl_session *) )
Paul Bakker5121ce52009-01-03 21:22:43 +00008883{
Manuel Pégourié-Gonnard5cb33082015-05-06 18:06:26 +01008884 conf->p_cache = p_cache;
Manuel Pégourié-Gonnardd36e33f2015-05-05 10:45:39 +02008885 conf->f_get_cache = f_get_cache;
Manuel Pégourié-Gonnardd36e33f2015-05-05 10:45:39 +02008886 conf->f_set_cache = f_set_cache;
Paul Bakker5121ce52009-01-03 21:22:43 +00008887}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008888#endif /* MBEDTLS_SSL_SRV_C */
Paul Bakker5121ce52009-01-03 21:22:43 +00008889
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008890#if defined(MBEDTLS_SSL_CLI_C)
8891int mbedtls_ssl_set_session( mbedtls_ssl_context *ssl, const mbedtls_ssl_session *session )
Paul Bakker5121ce52009-01-03 21:22:43 +00008892{
Manuel Pégourié-Gonnard06650f62013-08-02 15:34:52 +02008893 int ret;
8894
8895 if( ssl == NULL ||
8896 session == NULL ||
8897 ssl->session_negotiate == NULL ||
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02008898 ssl->conf->endpoint != MBEDTLS_SSL_IS_CLIENT )
Manuel Pégourié-Gonnard06650f62013-08-02 15:34:52 +02008899 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008900 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
Manuel Pégourié-Gonnard06650f62013-08-02 15:34:52 +02008901 }
8902
Hanno Becker52055ae2019-02-06 14:30:46 +00008903 if( ( ret = mbedtls_ssl_session_copy( ssl->session_negotiate,
8904 session ) ) != 0 )
Manuel Pégourié-Gonnard06650f62013-08-02 15:34:52 +02008905 return( ret );
8906
Paul Bakker0a597072012-09-25 21:55:46 +00008907 ssl->handshake->resume = 1;
Manuel Pégourié-Gonnard06650f62013-08-02 15:34:52 +02008908
8909 return( 0 );
Paul Bakker5121ce52009-01-03 21:22:43 +00008910}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008911#endif /* MBEDTLS_SSL_CLI_C */
Paul Bakker5121ce52009-01-03 21:22:43 +00008912
Manuel Pégourié-Gonnard6729e792015-05-11 09:50:24 +02008913void mbedtls_ssl_conf_ciphersuites( mbedtls_ssl_config *conf,
Manuel Pégourié-Gonnardd36e33f2015-05-05 10:45:39 +02008914 const int *ciphersuites )
Paul Bakker5121ce52009-01-03 21:22:43 +00008915{
Manuel Pégourié-Gonnardd36e33f2015-05-05 10:45:39 +02008916 conf->ciphersuite_list[MBEDTLS_SSL_MINOR_VERSION_0] = ciphersuites;
8917 conf->ciphersuite_list[MBEDTLS_SSL_MINOR_VERSION_1] = ciphersuites;
8918 conf->ciphersuite_list[MBEDTLS_SSL_MINOR_VERSION_2] = ciphersuites;
8919 conf->ciphersuite_list[MBEDTLS_SSL_MINOR_VERSION_3] = ciphersuites;
Paul Bakker8f4ddae2013-04-15 15:09:54 +02008920}
8921
Manuel Pégourié-Gonnard6729e792015-05-11 09:50:24 +02008922void mbedtls_ssl_conf_ciphersuites_for_version( mbedtls_ssl_config *conf,
Paul Bakkerb9e4e2c2014-05-01 14:18:25 +02008923 const int *ciphersuites,
Paul Bakker8f4ddae2013-04-15 15:09:54 +02008924 int major, int minor )
8925{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008926 if( major != MBEDTLS_SSL_MAJOR_VERSION_3 )
Paul Bakker8f4ddae2013-04-15 15:09:54 +02008927 return;
8928
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008929 if( minor < MBEDTLS_SSL_MINOR_VERSION_0 || minor > MBEDTLS_SSL_MINOR_VERSION_3 )
Paul Bakker8f4ddae2013-04-15 15:09:54 +02008930 return;
8931
Manuel Pégourié-Gonnardd36e33f2015-05-05 10:45:39 +02008932 conf->ciphersuite_list[minor] = ciphersuites;
Paul Bakker5121ce52009-01-03 21:22:43 +00008933}
8934
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008935#if defined(MBEDTLS_X509_CRT_PARSE_C)
Manuel Pégourié-Gonnard6e3ee3a2015-06-17 10:58:20 +02008936void mbedtls_ssl_conf_cert_profile( mbedtls_ssl_config *conf,
Nicholas Wilson2088e2e2015-09-08 16:53:18 +01008937 const mbedtls_x509_crt_profile *profile )
Manuel Pégourié-Gonnard6e3ee3a2015-06-17 10:58:20 +02008938{
8939 conf->cert_profile = profile;
8940}
8941
Manuel Pégourié-Gonnard8f618a82015-05-10 21:13:36 +02008942/* Append a new keycert entry to a (possibly empty) list */
8943static int ssl_append_key_cert( mbedtls_ssl_key_cert **head,
8944 mbedtls_x509_crt *cert,
8945 mbedtls_pk_context *key )
Manuel Pégourié-Gonnard834ea852013-09-23 14:46:13 +02008946{
niisato8ee24222018-06-25 19:05:48 +09008947 mbedtls_ssl_key_cert *new_cert;
Manuel Pégourié-Gonnard834ea852013-09-23 14:46:13 +02008948
niisato8ee24222018-06-25 19:05:48 +09008949 new_cert = mbedtls_calloc( 1, sizeof( mbedtls_ssl_key_cert ) );
8950 if( new_cert == NULL )
Manuel Pégourié-Gonnard6a8ca332015-05-28 09:33:39 +02008951 return( MBEDTLS_ERR_SSL_ALLOC_FAILED );
Manuel Pégourié-Gonnard834ea852013-09-23 14:46:13 +02008952
niisato8ee24222018-06-25 19:05:48 +09008953 new_cert->cert = cert;
8954 new_cert->key = key;
8955 new_cert->next = NULL;
Manuel Pégourié-Gonnard834ea852013-09-23 14:46:13 +02008956
Manuel Pégourié-Gonnard8f618a82015-05-10 21:13:36 +02008957 /* Update head is the list was null, else add to the end */
8958 if( *head == NULL )
Paul Bakker0333b972013-11-04 17:08:28 +01008959 {
niisato8ee24222018-06-25 19:05:48 +09008960 *head = new_cert;
Paul Bakker0333b972013-11-04 17:08:28 +01008961 }
Manuel Pégourié-Gonnard834ea852013-09-23 14:46:13 +02008962 else
8963 {
Manuel Pégourié-Gonnard8f618a82015-05-10 21:13:36 +02008964 mbedtls_ssl_key_cert *cur = *head;
8965 while( cur->next != NULL )
8966 cur = cur->next;
niisato8ee24222018-06-25 19:05:48 +09008967 cur->next = new_cert;
Manuel Pégourié-Gonnard834ea852013-09-23 14:46:13 +02008968 }
8969
Manuel Pégourié-Gonnard8f618a82015-05-10 21:13:36 +02008970 return( 0 );
8971}
8972
Manuel Pégourié-Gonnard6729e792015-05-11 09:50:24 +02008973int mbedtls_ssl_conf_own_cert( mbedtls_ssl_config *conf,
Manuel Pégourié-Gonnard8f618a82015-05-10 21:13:36 +02008974 mbedtls_x509_crt *own_cert,
8975 mbedtls_pk_context *pk_key )
8976{
Manuel Pégourié-Gonnard17a40cd2015-05-10 23:17:17 +02008977 return( ssl_append_key_cert( &conf->key_cert, own_cert, pk_key ) );
Manuel Pégourié-Gonnard834ea852013-09-23 14:46:13 +02008978}
8979
Manuel Pégourié-Gonnard6729e792015-05-11 09:50:24 +02008980void mbedtls_ssl_conf_ca_chain( mbedtls_ssl_config *conf,
Manuel Pégourié-Gonnardbc2b7712015-05-06 11:14:19 +01008981 mbedtls_x509_crt *ca_chain,
8982 mbedtls_x509_crl *ca_crl )
Paul Bakker5121ce52009-01-03 21:22:43 +00008983{
Manuel Pégourié-Gonnardbc2b7712015-05-06 11:14:19 +01008984 conf->ca_chain = ca_chain;
8985 conf->ca_crl = ca_crl;
Hanno Becker5adaad92019-03-27 16:54:37 +00008986
8987#if defined(MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK)
8988 /* mbedtls_ssl_conf_ca_chain() and mbedtls_ssl_conf_ca_cb()
8989 * cannot be used together. */
8990 conf->f_ca_cb = NULL;
8991 conf->p_ca_cb = NULL;
8992#endif /* MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK */
Paul Bakker5121ce52009-01-03 21:22:43 +00008993}
Hanno Becker5adaad92019-03-27 16:54:37 +00008994
8995#if defined(MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK)
8996void mbedtls_ssl_conf_ca_cb( mbedtls_ssl_config *conf,
Hanno Beckerafd0b0a2019-03-27 16:55:01 +00008997 mbedtls_x509_crt_ca_cb_t f_ca_cb,
Hanno Becker5adaad92019-03-27 16:54:37 +00008998 void *p_ca_cb )
8999{
9000 conf->f_ca_cb = f_ca_cb;
9001 conf->p_ca_cb = p_ca_cb;
9002
9003 /* mbedtls_ssl_conf_ca_chain() and mbedtls_ssl_conf_ca_cb()
9004 * cannot be used together. */
9005 conf->ca_chain = NULL;
9006 conf->ca_crl = NULL;
9007}
9008#endif /* MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02009009#endif /* MBEDTLS_X509_CRT_PARSE_C */
Paul Bakkereb2c6582012-09-27 19:15:01 +00009010
Manuel Pégourié-Gonnard1af6c852015-05-10 23:10:37 +02009011#if defined(MBEDTLS_SSL_SERVER_NAME_INDICATION)
9012int mbedtls_ssl_set_hs_own_cert( mbedtls_ssl_context *ssl,
9013 mbedtls_x509_crt *own_cert,
9014 mbedtls_pk_context *pk_key )
9015{
9016 return( ssl_append_key_cert( &ssl->handshake->sni_key_cert,
9017 own_cert, pk_key ) );
9018}
Manuel Pégourié-Gonnard22bfa4b2015-05-11 08:46:37 +02009019
9020void mbedtls_ssl_set_hs_ca_chain( mbedtls_ssl_context *ssl,
9021 mbedtls_x509_crt *ca_chain,
9022 mbedtls_x509_crl *ca_crl )
9023{
9024 ssl->handshake->sni_ca_chain = ca_chain;
9025 ssl->handshake->sni_ca_crl = ca_crl;
9026}
Manuel Pégourié-Gonnardcdc26ae2015-06-19 12:16:31 +02009027
9028void mbedtls_ssl_set_hs_authmode( mbedtls_ssl_context *ssl,
9029 int authmode )
9030{
9031 ssl->handshake->sni_authmode = authmode;
9032}
Manuel Pégourié-Gonnard1af6c852015-05-10 23:10:37 +02009033#endif /* MBEDTLS_SSL_SERVER_NAME_INDICATION */
9034
Hanno Becker8927c832019-04-03 12:52:50 +01009035#if defined(MBEDTLS_X509_CRT_PARSE_C)
9036void mbedtls_ssl_set_verify( mbedtls_ssl_context *ssl,
9037 int (*f_vrfy)(void *, mbedtls_x509_crt *, int, uint32_t *),
9038 void *p_vrfy )
9039{
9040 ssl->f_vrfy = f_vrfy;
9041 ssl->p_vrfy = p_vrfy;
9042}
9043#endif
9044
Manuel Pégourié-Gonnardeef142d2015-09-16 10:05:04 +02009045#if defined(MBEDTLS_KEY_EXCHANGE_ECJPAKE_ENABLED)
Manuel Pégourié-Gonnard7002f4a2015-09-15 12:43:43 +02009046/*
9047 * Set EC J-PAKE password for current handshake
9048 */
9049int mbedtls_ssl_set_hs_ecjpake_password( mbedtls_ssl_context *ssl,
9050 const unsigned char *pw,
9051 size_t pw_len )
9052{
9053 mbedtls_ecjpake_role role;
9054
Janos Follath8eb64132016-06-03 15:40:57 +01009055 if( ssl->handshake == NULL || ssl->conf == NULL )
Manuel Pégourié-Gonnard7002f4a2015-09-15 12:43:43 +02009056 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
9057
9058 if( ssl->conf->endpoint == MBEDTLS_SSL_IS_SERVER )
9059 role = MBEDTLS_ECJPAKE_SERVER;
9060 else
9061 role = MBEDTLS_ECJPAKE_CLIENT;
9062
9063 return( mbedtls_ecjpake_setup( &ssl->handshake->ecjpake_ctx,
9064 role,
9065 MBEDTLS_MD_SHA256,
9066 MBEDTLS_ECP_DP_SECP256R1,
9067 pw, pw_len ) );
9068}
Manuel Pégourié-Gonnardeef142d2015-09-16 10:05:04 +02009069#endif /* MBEDTLS_KEY_EXCHANGE_ECJPAKE_ENABLED */
Manuel Pégourié-Gonnard7002f4a2015-09-15 12:43:43 +02009070
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02009071#if defined(MBEDTLS_KEY_EXCHANGE__SOME__PSK_ENABLED)
Hanno Beckerd20a8ca2018-10-22 15:31:26 +01009072
9073static void ssl_conf_remove_psk( mbedtls_ssl_config *conf )
9074{
9075 /* Remove reference to existing PSK, if any. */
9076#if defined(MBEDTLS_USE_PSA_CRYPTO)
9077 if( conf->psk_opaque != 0 )
9078 {
9079 /* The maintenance of the PSK key slot is the
9080 * user's responsibility. */
9081 conf->psk_opaque = 0;
9082 }
Hanno Beckera63ac3f2018-11-05 12:47:16 +00009083 /* This and the following branch should never
9084 * be taken simultaenously as we maintain the
9085 * invariant that raw and opaque PSKs are never
9086 * configured simultaneously. As a safeguard,
9087 * though, `else` is omitted here. */
Hanno Beckerd20a8ca2018-10-22 15:31:26 +01009088#endif /* MBEDTLS_USE_PSA_CRYPTO */
9089 if( conf->psk != NULL )
9090 {
9091 mbedtls_platform_zeroize( conf->psk, conf->psk_len );
9092
9093 mbedtls_free( conf->psk );
9094 conf->psk = NULL;
9095 conf->psk_len = 0;
9096 }
9097
9098 /* Remove reference to PSK identity, if any. */
9099 if( conf->psk_identity != NULL )
9100 {
9101 mbedtls_free( conf->psk_identity );
9102 conf->psk_identity = NULL;
9103 conf->psk_identity_len = 0;
9104 }
9105}
9106
Hanno Becker7390c712018-11-15 13:33:04 +00009107/* This function assumes that PSK identity in the SSL config is unset.
9108 * It checks that the provided identity is well-formed and attempts
9109 * to make a copy of it in the SSL config.
9110 * On failure, the PSK identity in the config remains unset. */
9111static int ssl_conf_set_psk_identity( mbedtls_ssl_config *conf,
9112 unsigned char const *psk_identity,
9113 size_t psk_identity_len )
Paul Bakkerd4a56ec2013-04-16 18:05:29 +02009114{
Manuel Pégourié-Gonnardc6b5d832015-08-27 16:37:35 +02009115 /* Identity len will be encoded on two bytes */
Hanno Becker7390c712018-11-15 13:33:04 +00009116 if( psk_identity == NULL ||
9117 ( psk_identity_len >> 16 ) != 0 ||
Angus Grattond8213d02016-05-25 20:56:48 +10009118 psk_identity_len > MBEDTLS_SSL_OUT_CONTENT_LEN )
Manuel Pégourié-Gonnardc6b5d832015-08-27 16:37:35 +02009119 {
9120 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
9121 }
9122
Hanno Becker7390c712018-11-15 13:33:04 +00009123 conf->psk_identity = mbedtls_calloc( 1, psk_identity_len );
9124 if( conf->psk_identity == NULL )
Manuel Pégourié-Gonnard6a8ca332015-05-28 09:33:39 +02009125 return( MBEDTLS_ERR_SSL_ALLOC_FAILED );
Paul Bakker6db455e2013-09-18 17:29:31 +02009126
Manuel Pégourié-Gonnard120fdbd2015-05-07 17:07:50 +01009127 conf->psk_identity_len = psk_identity_len;
Manuel Pégourié-Gonnard120fdbd2015-05-07 17:07:50 +01009128 memcpy( conf->psk_identity, psk_identity, conf->psk_identity_len );
Paul Bakker5ad403f2013-09-18 21:21:30 +02009129
9130 return( 0 );
Paul Bakker6db455e2013-09-18 17:29:31 +02009131}
9132
Hanno Becker7390c712018-11-15 13:33:04 +00009133int mbedtls_ssl_conf_psk( mbedtls_ssl_config *conf,
9134 const unsigned char *psk, size_t psk_len,
9135 const unsigned char *psk_identity, size_t psk_identity_len )
9136{
9137 int ret;
9138 /* Remove opaque/raw PSK + PSK Identity */
9139 ssl_conf_remove_psk( conf );
9140
9141 /* Check and set raw PSK */
9142 if( psk == NULL || psk_len > MBEDTLS_PSK_MAX_LEN )
9143 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
9144 if( ( conf->psk = mbedtls_calloc( 1, psk_len ) ) == NULL )
9145 return( MBEDTLS_ERR_SSL_ALLOC_FAILED );
9146 conf->psk_len = psk_len;
9147 memcpy( conf->psk, psk, conf->psk_len );
9148
9149 /* Check and set PSK Identity */
9150 ret = ssl_conf_set_psk_identity( conf, psk_identity, psk_identity_len );
9151 if( ret != 0 )
9152 ssl_conf_remove_psk( conf );
9153
9154 return( ret );
9155}
9156
Hanno Beckerd20a8ca2018-10-22 15:31:26 +01009157static void ssl_remove_psk( mbedtls_ssl_context *ssl )
9158{
9159#if defined(MBEDTLS_USE_PSA_CRYPTO)
9160 if( ssl->handshake->psk_opaque != 0 )
9161 {
9162 ssl->handshake->psk_opaque = 0;
9163 }
9164 else
9165#endif /* MBEDTLS_USE_PSA_CRYPTO */
9166 if( ssl->handshake->psk != NULL )
9167 {
9168 mbedtls_platform_zeroize( ssl->handshake->psk,
9169 ssl->handshake->psk_len );
9170 mbedtls_free( ssl->handshake->psk );
9171 ssl->handshake->psk_len = 0;
9172 }
9173}
9174
Manuel Pégourié-Gonnard4b682962015-05-07 15:59:54 +01009175int mbedtls_ssl_set_hs_psk( mbedtls_ssl_context *ssl,
9176 const unsigned char *psk, size_t psk_len )
9177{
9178 if( psk == NULL || ssl->handshake == NULL )
9179 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
9180
9181 if( psk_len > MBEDTLS_PSK_MAX_LEN )
9182 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
9183
Hanno Beckerd20a8ca2018-10-22 15:31:26 +01009184 ssl_remove_psk( ssl );
Manuel Pégourié-Gonnard4b682962015-05-07 15:59:54 +01009185
Manuel Pégourié-Gonnard7551cb92015-05-26 16:04:06 +02009186 if( ( ssl->handshake->psk = mbedtls_calloc( 1, psk_len ) ) == NULL )
Manuel Pégourié-Gonnard6a8ca332015-05-28 09:33:39 +02009187 return( MBEDTLS_ERR_SSL_ALLOC_FAILED );
Manuel Pégourié-Gonnard4b682962015-05-07 15:59:54 +01009188
9189 ssl->handshake->psk_len = psk_len;
9190 memcpy( ssl->handshake->psk, psk, ssl->handshake->psk_len );
9191
9192 return( 0 );
9193}
9194
Hanno Beckerd20a8ca2018-10-22 15:31:26 +01009195#if defined(MBEDTLS_USE_PSA_CRYPTO)
9196int mbedtls_ssl_conf_psk_opaque( mbedtls_ssl_config *conf,
Andrzej Kurek2349c4d2019-01-08 09:36:01 -05009197 psa_key_handle_t psk_slot,
Hanno Beckerd20a8ca2018-10-22 15:31:26 +01009198 const unsigned char *psk_identity,
9199 size_t psk_identity_len )
9200{
Hanno Becker7390c712018-11-15 13:33:04 +00009201 int ret;
9202 /* Clear opaque/raw PSK + PSK Identity, if present. */
Hanno Beckerd20a8ca2018-10-22 15:31:26 +01009203 ssl_conf_remove_psk( conf );
9204
Hanno Becker7390c712018-11-15 13:33:04 +00009205 /* Check and set opaque PSK */
9206 if( psk_slot == 0 )
9207 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
Hanno Beckerd20a8ca2018-10-22 15:31:26 +01009208 conf->psk_opaque = psk_slot;
Hanno Becker7390c712018-11-15 13:33:04 +00009209
9210 /* Check and set PSK Identity */
9211 ret = ssl_conf_set_psk_identity( conf, psk_identity,
9212 psk_identity_len );
9213 if( ret != 0 )
9214 ssl_conf_remove_psk( conf );
9215
9216 return( ret );
Hanno Beckerd20a8ca2018-10-22 15:31:26 +01009217}
9218
9219int mbedtls_ssl_set_hs_psk_opaque( mbedtls_ssl_context *ssl,
Andrzej Kurek2349c4d2019-01-08 09:36:01 -05009220 psa_key_handle_t psk_slot )
Hanno Beckerd20a8ca2018-10-22 15:31:26 +01009221{
9222 if( psk_slot == 0 || ssl->handshake == NULL )
9223 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
9224
9225 ssl_remove_psk( ssl );
9226 ssl->handshake->psk_opaque = psk_slot;
9227 return( 0 );
9228}
9229#endif /* MBEDTLS_USE_PSA_CRYPTO */
9230
Manuel Pégourié-Gonnard6729e792015-05-11 09:50:24 +02009231void mbedtls_ssl_conf_psk_cb( mbedtls_ssl_config *conf,
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02009232 int (*f_psk)(void *, mbedtls_ssl_context *, const unsigned char *,
Paul Bakker6db455e2013-09-18 17:29:31 +02009233 size_t),
9234 void *p_psk )
9235{
Manuel Pégourié-Gonnardd36e33f2015-05-05 10:45:39 +02009236 conf->f_psk = f_psk;
9237 conf->p_psk = p_psk;
Paul Bakkerd4a56ec2013-04-16 18:05:29 +02009238}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02009239#endif /* MBEDTLS_KEY_EXCHANGE__SOME__PSK_ENABLED */
Paul Bakker43b7e352011-01-18 15:27:19 +00009240
Manuel Pégourié-Gonnardcf141ca2015-05-20 10:35:51 +02009241#if defined(MBEDTLS_DHM_C) && defined(MBEDTLS_SSL_SRV_C)
Hanno Becker470a8c42017-10-04 15:28:46 +01009242
9243#if !defined(MBEDTLS_DEPRECATED_REMOVED)
Manuel Pégourié-Gonnard6729e792015-05-11 09:50:24 +02009244int mbedtls_ssl_conf_dh_param( mbedtls_ssl_config *conf, const char *dhm_P, const char *dhm_G )
Paul Bakker5121ce52009-01-03 21:22:43 +00009245{
9246 int ret;
9247
Manuel Pégourié-Gonnard1028b742015-05-06 17:33:07 +01009248 if( ( ret = mbedtls_mpi_read_string( &conf->dhm_P, 16, dhm_P ) ) != 0 ||
9249 ( ret = mbedtls_mpi_read_string( &conf->dhm_G, 16, dhm_G ) ) != 0 )
9250 {
9251 mbedtls_mpi_free( &conf->dhm_P );
9252 mbedtls_mpi_free( &conf->dhm_G );
Paul Bakker5121ce52009-01-03 21:22:43 +00009253 return( ret );
Manuel Pégourié-Gonnard1028b742015-05-06 17:33:07 +01009254 }
Paul Bakker5121ce52009-01-03 21:22:43 +00009255
9256 return( 0 );
9257}
Hanno Becker470a8c42017-10-04 15:28:46 +01009258#endif /* MBEDTLS_DEPRECATED_REMOVED */
Paul Bakker5121ce52009-01-03 21:22:43 +00009259
Hanno Beckera90658f2017-10-04 15:29:08 +01009260int mbedtls_ssl_conf_dh_param_bin( mbedtls_ssl_config *conf,
9261 const unsigned char *dhm_P, size_t P_len,
9262 const unsigned char *dhm_G, size_t G_len )
9263{
9264 int ret;
9265
9266 if( ( ret = mbedtls_mpi_read_binary( &conf->dhm_P, dhm_P, P_len ) ) != 0 ||
9267 ( ret = mbedtls_mpi_read_binary( &conf->dhm_G, dhm_G, G_len ) ) != 0 )
9268 {
9269 mbedtls_mpi_free( &conf->dhm_P );
9270 mbedtls_mpi_free( &conf->dhm_G );
9271 return( ret );
9272 }
9273
9274 return( 0 );
9275}
Paul Bakker5121ce52009-01-03 21:22:43 +00009276
Manuel Pégourié-Gonnard6729e792015-05-11 09:50:24 +02009277int mbedtls_ssl_conf_dh_param_ctx( mbedtls_ssl_config *conf, mbedtls_dhm_context *dhm_ctx )
Paul Bakker1b57b062011-01-06 15:48:19 +00009278{
9279 int ret;
9280
Manuel Pégourié-Gonnard1028b742015-05-06 17:33:07 +01009281 if( ( ret = mbedtls_mpi_copy( &conf->dhm_P, &dhm_ctx->P ) ) != 0 ||
9282 ( ret = mbedtls_mpi_copy( &conf->dhm_G, &dhm_ctx->G ) ) != 0 )
9283 {
9284 mbedtls_mpi_free( &conf->dhm_P );
9285 mbedtls_mpi_free( &conf->dhm_G );
Paul Bakker1b57b062011-01-06 15:48:19 +00009286 return( ret );
Manuel Pégourié-Gonnard1028b742015-05-06 17:33:07 +01009287 }
Paul Bakker1b57b062011-01-06 15:48:19 +00009288
9289 return( 0 );
9290}
Manuel Pégourié-Gonnardcf141ca2015-05-20 10:35:51 +02009291#endif /* MBEDTLS_DHM_C && MBEDTLS_SSL_SRV_C */
Paul Bakker1b57b062011-01-06 15:48:19 +00009292
Manuel Pégourié-Gonnardbd990d62015-06-11 14:49:42 +02009293#if defined(MBEDTLS_DHM_C) && defined(MBEDTLS_SSL_CLI_C)
9294/*
9295 * Set the minimum length for Diffie-Hellman parameters
9296 */
9297void mbedtls_ssl_conf_dhm_min_bitlen( mbedtls_ssl_config *conf,
9298 unsigned int bitlen )
9299{
9300 conf->dhm_min_bitlen = bitlen;
9301}
9302#endif /* MBEDTLS_DHM_C && MBEDTLS_SSL_CLI_C */
9303
Manuel Pégourié-Gonnarde5f30722015-10-22 17:01:15 +02009304#if defined(MBEDTLS_KEY_EXCHANGE__WITH_CERT__ENABLED)
Manuel Pégourié-Gonnard36a8b572015-06-17 12:43:26 +02009305/*
9306 * Set allowed/preferred hashes for handshake signatures
9307 */
9308void mbedtls_ssl_conf_sig_hashes( mbedtls_ssl_config *conf,
9309 const int *hashes )
9310{
9311 conf->sig_hashes = hashes;
9312}
Hanno Becker947194e2017-04-07 13:25:49 +01009313#endif /* MBEDTLS_KEY_EXCHANGE__WITH_CERT__ENABLED */
Manuel Pégourié-Gonnard36a8b572015-06-17 12:43:26 +02009314
Manuel Pégourié-Gonnardb541da62015-06-17 11:43:30 +02009315#if defined(MBEDTLS_ECP_C)
Manuel Pégourié-Gonnard7f38ed02014-02-04 15:52:33 +01009316/*
9317 * Set the allowed elliptic curves
9318 */
Manuel Pégourié-Gonnard6729e792015-05-11 09:50:24 +02009319void mbedtls_ssl_conf_curves( mbedtls_ssl_config *conf,
Manuel Pégourié-Gonnardd36e33f2015-05-05 10:45:39 +02009320 const mbedtls_ecp_group_id *curve_list )
Manuel Pégourié-Gonnard7f38ed02014-02-04 15:52:33 +01009321{
Manuel Pégourié-Gonnardd36e33f2015-05-05 10:45:39 +02009322 conf->curve_list = curve_list;
Manuel Pégourié-Gonnard7f38ed02014-02-04 15:52:33 +01009323}
Hanno Becker947194e2017-04-07 13:25:49 +01009324#endif /* MBEDTLS_ECP_C */
Manuel Pégourié-Gonnard7f38ed02014-02-04 15:52:33 +01009325
Manuel Pégourié-Gonnardbc2b7712015-05-06 11:14:19 +01009326#if defined(MBEDTLS_X509_CRT_PARSE_C)
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02009327int mbedtls_ssl_set_hostname( mbedtls_ssl_context *ssl, const char *hostname )
Paul Bakker5121ce52009-01-03 21:22:43 +00009328{
Hanno Becker947194e2017-04-07 13:25:49 +01009329 /* Initialize to suppress unnecessary compiler warning */
9330 size_t hostname_len = 0;
9331
9332 /* Check if new hostname is valid before
9333 * making any change to current one */
Hanno Becker947194e2017-04-07 13:25:49 +01009334 if( hostname != NULL )
9335 {
9336 hostname_len = strlen( hostname );
9337
9338 if( hostname_len > MBEDTLS_SSL_MAX_HOST_NAME_LEN )
9339 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
9340 }
9341
9342 /* Now it's clear that we will overwrite the old hostname,
9343 * so we can free it safely */
9344
9345 if( ssl->hostname != NULL )
9346 {
Andres Amaya Garcia1f6301b2018-04-17 09:51:09 -05009347 mbedtls_platform_zeroize( ssl->hostname, strlen( ssl->hostname ) );
Hanno Becker947194e2017-04-07 13:25:49 +01009348 mbedtls_free( ssl->hostname );
9349 }
9350
9351 /* Passing NULL as hostname shall clear the old one */
Manuel Pégourié-Gonnardba26c242015-05-06 10:47:06 +01009352
Paul Bakker5121ce52009-01-03 21:22:43 +00009353 if( hostname == NULL )
Hanno Becker947194e2017-04-07 13:25:49 +01009354 {
9355 ssl->hostname = NULL;
9356 }
9357 else
9358 {
9359 ssl->hostname = mbedtls_calloc( 1, hostname_len + 1 );
Hanno Becker947194e2017-04-07 13:25:49 +01009360 if( ssl->hostname == NULL )
9361 return( MBEDTLS_ERR_SSL_ALLOC_FAILED );
Paul Bakker75c1a6f2013-08-19 14:25:29 +02009362
Hanno Becker947194e2017-04-07 13:25:49 +01009363 memcpy( ssl->hostname, hostname, hostname_len );
Paul Bakker75c1a6f2013-08-19 14:25:29 +02009364
Hanno Becker947194e2017-04-07 13:25:49 +01009365 ssl->hostname[hostname_len] = '\0';
9366 }
Paul Bakker5121ce52009-01-03 21:22:43 +00009367
9368 return( 0 );
9369}
Hanno Becker1a9a51c2017-04-07 13:02:16 +01009370#endif /* MBEDTLS_X509_CRT_PARSE_C */
Paul Bakker5121ce52009-01-03 21:22:43 +00009371
Manuel Pégourié-Gonnardbc2b7712015-05-06 11:14:19 +01009372#if defined(MBEDTLS_SSL_SERVER_NAME_INDICATION)
Manuel Pégourié-Gonnard6729e792015-05-11 09:50:24 +02009373void mbedtls_ssl_conf_sni( mbedtls_ssl_config *conf,
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02009374 int (*f_sni)(void *, mbedtls_ssl_context *,
Paul Bakker5701cdc2012-09-27 21:49:42 +00009375 const unsigned char *, size_t),
9376 void *p_sni )
9377{
Manuel Pégourié-Gonnardd36e33f2015-05-05 10:45:39 +02009378 conf->f_sni = f_sni;
9379 conf->p_sni = p_sni;
Paul Bakker5701cdc2012-09-27 21:49:42 +00009380}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02009381#endif /* MBEDTLS_SSL_SERVER_NAME_INDICATION */
Paul Bakker5701cdc2012-09-27 21:49:42 +00009382
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02009383#if defined(MBEDTLS_SSL_ALPN)
Manuel Pégourié-Gonnard6729e792015-05-11 09:50:24 +02009384int mbedtls_ssl_conf_alpn_protocols( mbedtls_ssl_config *conf, const char **protos )
Manuel Pégourié-Gonnard7e250d42014-04-04 16:08:41 +02009385{
Manuel Pégourié-Gonnard0b874dc2014-04-07 10:57:45 +02009386 size_t cur_len, tot_len;
9387 const char **p;
9388
9389 /*
Brian J Murray1903fb32016-11-06 04:45:15 -08009390 * RFC 7301 3.1: "Empty strings MUST NOT be included and byte strings
9391 * MUST NOT be truncated."
9392 * We check lengths now rather than later.
Manuel Pégourié-Gonnard0b874dc2014-04-07 10:57:45 +02009393 */
9394 tot_len = 0;
9395 for( p = protos; *p != NULL; p++ )
9396 {
9397 cur_len = strlen( *p );
9398 tot_len += cur_len;
9399
9400 if( cur_len == 0 || cur_len > 255 || tot_len > 65535 )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02009401 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
Manuel Pégourié-Gonnard0b874dc2014-04-07 10:57:45 +02009402 }
9403
Manuel Pégourié-Gonnardd36e33f2015-05-05 10:45:39 +02009404 conf->alpn_list = protos;
Manuel Pégourié-Gonnard0b874dc2014-04-07 10:57:45 +02009405
9406 return( 0 );
Manuel Pégourié-Gonnard7e250d42014-04-04 16:08:41 +02009407}
9408
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02009409const char *mbedtls_ssl_get_alpn_protocol( const mbedtls_ssl_context *ssl )
Manuel Pégourié-Gonnard7e250d42014-04-04 16:08:41 +02009410{
Paul Bakkerd8bb8262014-06-17 14:06:49 +02009411 return( ssl->alpn_chosen );
Manuel Pégourié-Gonnard7e250d42014-04-04 16:08:41 +02009412}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02009413#endif /* MBEDTLS_SSL_ALPN */
Manuel Pégourié-Gonnard7e250d42014-04-04 16:08:41 +02009414
Manuel Pégourié-Gonnard01e5e8c2015-05-11 10:11:56 +02009415void mbedtls_ssl_conf_max_version( mbedtls_ssl_config *conf, int major, int minor )
Paul Bakker490ecc82011-10-06 13:04:09 +00009416{
Manuel Pégourié-Gonnardd36e33f2015-05-05 10:45:39 +02009417 conf->max_major_ver = major;
9418 conf->max_minor_ver = minor;
Paul Bakker490ecc82011-10-06 13:04:09 +00009419}
9420
Manuel Pégourié-Gonnard01e5e8c2015-05-11 10:11:56 +02009421void mbedtls_ssl_conf_min_version( mbedtls_ssl_config *conf, int major, int minor )
Paul Bakker1d29fb52012-09-28 13:28:45 +00009422{
Manuel Pégourié-Gonnardd36e33f2015-05-05 10:45:39 +02009423 conf->min_major_ver = major;
9424 conf->min_minor_ver = minor;
Paul Bakker1d29fb52012-09-28 13:28:45 +00009425}
9426
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02009427#if defined(MBEDTLS_SSL_FALLBACK_SCSV) && defined(MBEDTLS_SSL_CLI_C)
Manuel Pégourié-Gonnard6729e792015-05-11 09:50:24 +02009428void mbedtls_ssl_conf_fallback( mbedtls_ssl_config *conf, char fallback )
Manuel Pégourié-Gonnard1cbd39d2014-10-20 13:34:59 +02009429{
Manuel Pégourié-Gonnard684b0592015-05-06 09:27:31 +01009430 conf->fallback = fallback;
Manuel Pégourié-Gonnard1cbd39d2014-10-20 13:34:59 +02009431}
9432#endif
9433
Janos Follath088ce432017-04-10 12:42:31 +01009434#if defined(MBEDTLS_SSL_SRV_C)
9435void mbedtls_ssl_conf_cert_req_ca_list( mbedtls_ssl_config *conf,
9436 char cert_req_ca_list )
9437{
9438 conf->cert_req_ca_list = cert_req_ca_list;
9439}
9440#endif
9441
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02009442#if defined(MBEDTLS_SSL_ENCRYPT_THEN_MAC)
Manuel Pégourié-Gonnard6729e792015-05-11 09:50:24 +02009443void mbedtls_ssl_conf_encrypt_then_mac( mbedtls_ssl_config *conf, char etm )
Manuel Pégourié-Gonnard699cafa2014-10-27 13:57:03 +01009444{
Manuel Pégourié-Gonnardd36e33f2015-05-05 10:45:39 +02009445 conf->encrypt_then_mac = etm;
Manuel Pégourié-Gonnard699cafa2014-10-27 13:57:03 +01009446}
9447#endif
9448
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02009449#if defined(MBEDTLS_SSL_EXTENDED_MASTER_SECRET)
Manuel Pégourié-Gonnard6729e792015-05-11 09:50:24 +02009450void mbedtls_ssl_conf_extended_master_secret( mbedtls_ssl_config *conf, char ems )
Manuel Pégourié-Gonnard367381f2014-10-20 18:40:56 +02009451{
Manuel Pégourié-Gonnardd36e33f2015-05-05 10:45:39 +02009452 conf->extended_ms = ems;
Manuel Pégourié-Gonnard367381f2014-10-20 18:40:56 +02009453}
9454#endif
9455
Manuel Pégourié-Gonnard66dc5552015-05-14 12:28:21 +02009456#if defined(MBEDTLS_ARC4_C)
Manuel Pégourié-Gonnard6729e792015-05-11 09:50:24 +02009457void mbedtls_ssl_conf_arc4_support( mbedtls_ssl_config *conf, char arc4 )
Manuel Pégourié-Gonnardbd47a582015-01-12 13:43:29 +01009458{
Manuel Pégourié-Gonnardd36e33f2015-05-05 10:45:39 +02009459 conf->arc4_disabled = arc4;
Manuel Pégourié-Gonnardbd47a582015-01-12 13:43:29 +01009460}
Manuel Pégourié-Gonnard66dc5552015-05-14 12:28:21 +02009461#endif
Manuel Pégourié-Gonnardbd47a582015-01-12 13:43:29 +01009462
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02009463#if defined(MBEDTLS_SSL_MAX_FRAGMENT_LENGTH)
Manuel Pégourié-Gonnard6729e792015-05-11 09:50:24 +02009464int mbedtls_ssl_conf_max_frag_len( mbedtls_ssl_config *conf, unsigned char mfl_code )
Manuel Pégourié-Gonnard8b464592013-07-16 12:45:26 +02009465{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02009466 if( mfl_code >= MBEDTLS_SSL_MAX_FRAG_LEN_INVALID ||
Angus Grattond8213d02016-05-25 20:56:48 +10009467 ssl_mfl_code_to_length( mfl_code ) > MBEDTLS_TLS_EXT_ADV_CONTENT_LEN )
Manuel Pégourié-Gonnard8b464592013-07-16 12:45:26 +02009468 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02009469 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
Manuel Pégourié-Gonnard8b464592013-07-16 12:45:26 +02009470 }
9471
Manuel Pégourié-Gonnard6bf89d62015-05-05 17:01:57 +01009472 conf->mfl_code = mfl_code;
Manuel Pégourié-Gonnard8b464592013-07-16 12:45:26 +02009473
9474 return( 0 );
9475}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02009476#endif /* MBEDTLS_SSL_MAX_FRAGMENT_LENGTH */
Manuel Pégourié-Gonnard8b464592013-07-16 12:45:26 +02009477
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02009478#if defined(MBEDTLS_SSL_TRUNCATED_HMAC)
Manuel Pégourié-Gonnard01e5e8c2015-05-11 10:11:56 +02009479void mbedtls_ssl_conf_truncated_hmac( mbedtls_ssl_config *conf, int truncate )
Manuel Pégourié-Gonnarde980a992013-07-19 11:08:52 +02009480{
Manuel Pégourié-Gonnardd36e33f2015-05-05 10:45:39 +02009481 conf->trunc_hmac = truncate;
Manuel Pégourié-Gonnarde980a992013-07-19 11:08:52 +02009482}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02009483#endif /* MBEDTLS_SSL_TRUNCATED_HMAC */
Manuel Pégourié-Gonnarde980a992013-07-19 11:08:52 +02009484
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02009485#if defined(MBEDTLS_SSL_CBC_RECORD_SPLITTING)
Manuel Pégourié-Gonnard6729e792015-05-11 09:50:24 +02009486void mbedtls_ssl_conf_cbc_record_splitting( mbedtls_ssl_config *conf, char split )
Manuel Pégourié-Gonnardcfa477e2015-01-07 14:50:54 +01009487{
Manuel Pégourié-Gonnard17eab2b2015-05-05 16:34:53 +01009488 conf->cbc_record_splitting = split;
Manuel Pégourié-Gonnardcfa477e2015-01-07 14:50:54 +01009489}
9490#endif
9491
Manuel Pégourié-Gonnard6729e792015-05-11 09:50:24 +02009492void mbedtls_ssl_conf_legacy_renegotiation( mbedtls_ssl_config *conf, int allow_legacy )
Paul Bakker48916f92012-09-16 19:57:18 +00009493{
Manuel Pégourié-Gonnardd36e33f2015-05-05 10:45:39 +02009494 conf->allow_legacy_renegotiation = allow_legacy;
Paul Bakker48916f92012-09-16 19:57:18 +00009495}
9496
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02009497#if defined(MBEDTLS_SSL_RENEGOTIATION)
Manuel Pégourié-Gonnard6729e792015-05-11 09:50:24 +02009498void mbedtls_ssl_conf_renegotiation( mbedtls_ssl_config *conf, int renegotiation )
Manuel Pégourié-Gonnard615e6772014-11-03 08:23:14 +01009499{
Manuel Pégourié-Gonnardd36e33f2015-05-05 10:45:39 +02009500 conf->disable_renegotiation = renegotiation;
Manuel Pégourié-Gonnard615e6772014-11-03 08:23:14 +01009501}
9502
Manuel Pégourié-Gonnard6729e792015-05-11 09:50:24 +02009503void mbedtls_ssl_conf_renegotiation_enforced( mbedtls_ssl_config *conf, int max_records )
Manuel Pégourié-Gonnarda9964db2014-07-03 19:29:16 +02009504{
Manuel Pégourié-Gonnardd36e33f2015-05-05 10:45:39 +02009505 conf->renego_max_records = max_records;
Manuel Pégourié-Gonnarda9964db2014-07-03 19:29:16 +02009506}
9507
Manuel Pégourié-Gonnard6729e792015-05-11 09:50:24 +02009508void mbedtls_ssl_conf_renegotiation_period( mbedtls_ssl_config *conf,
Manuel Pégourié-Gonnard837f0fe2014-11-05 13:58:53 +01009509 const unsigned char period[8] )
9510{
Manuel Pégourié-Gonnardd36e33f2015-05-05 10:45:39 +02009511 memcpy( conf->renego_period, period, 8 );
Manuel Pégourié-Gonnard837f0fe2014-11-05 13:58:53 +01009512}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02009513#endif /* MBEDTLS_SSL_RENEGOTIATION */
Paul Bakker5121ce52009-01-03 21:22:43 +00009514
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02009515#if defined(MBEDTLS_SSL_SESSION_TICKETS)
Manuel Pégourié-Gonnardb596abf2015-05-20 10:45:29 +02009516#if defined(MBEDTLS_SSL_CLI_C)
9517void mbedtls_ssl_conf_session_tickets( mbedtls_ssl_config *conf, int use_tickets )
Manuel Pégourié-Gonnardaa0d4d12013-08-03 13:02:31 +02009518{
Manuel Pégourié-Gonnard2b494452015-05-06 10:05:11 +01009519 conf->session_tickets = use_tickets;
Manuel Pégourié-Gonnardaa0d4d12013-08-03 13:02:31 +02009520}
Manuel Pégourié-Gonnardb596abf2015-05-20 10:45:29 +02009521#endif
Paul Bakker606b4ba2013-08-14 16:52:14 +02009522
Manuel Pégourié-Gonnardb596abf2015-05-20 10:45:29 +02009523#if defined(MBEDTLS_SSL_SRV_C)
Manuel Pégourié-Gonnardd59675d2015-05-19 15:28:00 +02009524void mbedtls_ssl_conf_session_tickets_cb( mbedtls_ssl_config *conf,
9525 mbedtls_ssl_ticket_write_t *f_ticket_write,
9526 mbedtls_ssl_ticket_parse_t *f_ticket_parse,
9527 void *p_ticket )
Paul Bakker606b4ba2013-08-14 16:52:14 +02009528{
Manuel Pégourié-Gonnardd59675d2015-05-19 15:28:00 +02009529 conf->f_ticket_write = f_ticket_write;
9530 conf->f_ticket_parse = f_ticket_parse;
9531 conf->p_ticket = p_ticket;
Paul Bakker606b4ba2013-08-14 16:52:14 +02009532}
Manuel Pégourié-Gonnardb596abf2015-05-20 10:45:29 +02009533#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02009534#endif /* MBEDTLS_SSL_SESSION_TICKETS */
Manuel Pégourié-Gonnardaa0d4d12013-08-03 13:02:31 +02009535
Robert Cragie4feb7ae2015-10-02 13:33:37 +01009536#if defined(MBEDTLS_SSL_EXPORT_KEYS)
9537void mbedtls_ssl_conf_export_keys_cb( mbedtls_ssl_config *conf,
9538 mbedtls_ssl_export_keys_t *f_export_keys,
9539 void *p_export_keys )
9540{
9541 conf->f_export_keys = f_export_keys;
9542 conf->p_export_keys = p_export_keys;
9543}
Ron Eldorf5cc10d2019-05-07 18:33:40 +03009544
9545void mbedtls_ssl_conf_export_keys_ext_cb( mbedtls_ssl_config *conf,
9546 mbedtls_ssl_export_keys_ext_t *f_export_keys_ext,
9547 void *p_export_keys )
9548{
9549 conf->f_export_keys_ext = f_export_keys_ext;
9550 conf->p_export_keys = p_export_keys;
9551}
Robert Cragie4feb7ae2015-10-02 13:33:37 +01009552#endif
9553
Gilles Peskineb74a1c72018-04-24 13:09:22 +02009554#if defined(MBEDTLS_SSL_ASYNC_PRIVATE)
Gilles Peskine8bf79f62018-01-05 21:11:53 +01009555void mbedtls_ssl_conf_async_private_cb(
9556 mbedtls_ssl_config *conf,
9557 mbedtls_ssl_async_sign_t *f_async_sign,
9558 mbedtls_ssl_async_decrypt_t *f_async_decrypt,
9559 mbedtls_ssl_async_resume_t *f_async_resume,
9560 mbedtls_ssl_async_cancel_t *f_async_cancel,
Gilles Peskinedf13d5c2018-04-25 20:39:48 +02009561 void *async_config_data )
Gilles Peskine8bf79f62018-01-05 21:11:53 +01009562{
9563 conf->f_async_sign_start = f_async_sign;
9564 conf->f_async_decrypt_start = f_async_decrypt;
9565 conf->f_async_resume = f_async_resume;
9566 conf->f_async_cancel = f_async_cancel;
Gilles Peskinedf13d5c2018-04-25 20:39:48 +02009567 conf->p_async_config_data = async_config_data;
9568}
9569
Gilles Peskine8f97af72018-04-26 11:46:10 +02009570void *mbedtls_ssl_conf_get_async_config_data( const mbedtls_ssl_config *conf )
9571{
9572 return( conf->p_async_config_data );
9573}
9574
Gilles Peskine1febfef2018-04-30 11:54:39 +02009575void *mbedtls_ssl_get_async_operation_data( const mbedtls_ssl_context *ssl )
Gilles Peskinedf13d5c2018-04-25 20:39:48 +02009576{
9577 if( ssl->handshake == NULL )
9578 return( NULL );
9579 else
9580 return( ssl->handshake->user_async_ctx );
9581}
9582
Gilles Peskine1febfef2018-04-30 11:54:39 +02009583void mbedtls_ssl_set_async_operation_data( mbedtls_ssl_context *ssl,
Gilles Peskinedf13d5c2018-04-25 20:39:48 +02009584 void *ctx )
9585{
9586 if( ssl->handshake != NULL )
9587 ssl->handshake->user_async_ctx = ctx;
Gilles Peskine8bf79f62018-01-05 21:11:53 +01009588}
Gilles Peskineb74a1c72018-04-24 13:09:22 +02009589#endif /* MBEDTLS_SSL_ASYNC_PRIVATE */
Gilles Peskine8bf79f62018-01-05 21:11:53 +01009590
Paul Bakker5121ce52009-01-03 21:22:43 +00009591/*
9592 * SSL get accessors
9593 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02009594size_t mbedtls_ssl_get_bytes_avail( const mbedtls_ssl_context *ssl )
Paul Bakker5121ce52009-01-03 21:22:43 +00009595{
9596 return( ssl->in_offt == NULL ? 0 : ssl->in_msglen );
9597}
9598
Hanno Becker8b170a02017-10-10 11:51:19 +01009599int mbedtls_ssl_check_pending( const mbedtls_ssl_context *ssl )
9600{
9601 /*
9602 * Case A: We're currently holding back
9603 * a message for further processing.
9604 */
9605
9606 if( ssl->keep_current_message == 1 )
9607 {
Hanno Beckera6fb0892017-10-23 13:17:48 +01009608 MBEDTLS_SSL_DEBUG_MSG( 3, ( "ssl_check_pending: record held back for processing" ) );
Hanno Becker8b170a02017-10-10 11:51:19 +01009609 return( 1 );
9610 }
9611
9612 /*
9613 * Case B: Further records are pending in the current datagram.
9614 */
9615
9616#if defined(MBEDTLS_SSL_PROTO_DTLS)
9617 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM &&
9618 ssl->in_left > ssl->next_record_offset )
9619 {
Hanno Beckera6fb0892017-10-23 13:17:48 +01009620 MBEDTLS_SSL_DEBUG_MSG( 3, ( "ssl_check_pending: more records within current datagram" ) );
Hanno Becker8b170a02017-10-10 11:51:19 +01009621 return( 1 );
9622 }
9623#endif /* MBEDTLS_SSL_PROTO_DTLS */
9624
9625 /*
9626 * Case C: A handshake message is being processed.
9627 */
9628
Hanno Becker8b170a02017-10-10 11:51:19 +01009629 if( ssl->in_hslen > 0 && ssl->in_hslen < ssl->in_msglen )
9630 {
Hanno Beckera6fb0892017-10-23 13:17:48 +01009631 MBEDTLS_SSL_DEBUG_MSG( 3, ( "ssl_check_pending: more handshake messages within current record" ) );
Hanno Becker8b170a02017-10-10 11:51:19 +01009632 return( 1 );
9633 }
9634
9635 /*
9636 * Case D: An application data message is being processed
9637 */
9638 if( ssl->in_offt != NULL )
9639 {
Hanno Beckera6fb0892017-10-23 13:17:48 +01009640 MBEDTLS_SSL_DEBUG_MSG( 3, ( "ssl_check_pending: application data record is being processed" ) );
Hanno Becker8b170a02017-10-10 11:51:19 +01009641 return( 1 );
9642 }
9643
9644 /*
9645 * In all other cases, the rest of the message can be dropped.
Hanno Beckerc573ac32018-08-28 17:15:25 +01009646 * As in ssl_get_next_record, this needs to be adapted if
Hanno Becker8b170a02017-10-10 11:51:19 +01009647 * we implement support for multiple alerts in single records.
9648 */
9649
9650 MBEDTLS_SSL_DEBUG_MSG( 3, ( "ssl_check_pending: nothing pending" ) );
9651 return( 0 );
9652}
9653
Manuel Pégourié-Gonnarde6ef16f2015-05-11 19:54:43 +02009654uint32_t mbedtls_ssl_get_verify_result( const mbedtls_ssl_context *ssl )
Paul Bakker5121ce52009-01-03 21:22:43 +00009655{
Manuel Pégourié-Gonnarde89163c2015-01-23 14:30:57 +00009656 if( ssl->session != NULL )
9657 return( ssl->session->verify_result );
9658
9659 if( ssl->session_negotiate != NULL )
9660 return( ssl->session_negotiate->verify_result );
9661
Manuel Pégourié-Gonnard6ab9b002015-05-14 11:25:04 +02009662 return( 0xFFFFFFFF );
Paul Bakker5121ce52009-01-03 21:22:43 +00009663}
9664
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02009665const char *mbedtls_ssl_get_ciphersuite( const mbedtls_ssl_context *ssl )
Paul Bakker72f62662011-01-16 21:27:44 +00009666{
Paul Bakker926c8e42013-03-06 10:23:34 +01009667 if( ssl == NULL || ssl->session == NULL )
Paul Bakkerd8bb8262014-06-17 14:06:49 +02009668 return( NULL );
Paul Bakker926c8e42013-03-06 10:23:34 +01009669
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02009670 return mbedtls_ssl_get_ciphersuite_name( ssl->session->ciphersuite );
Paul Bakker72f62662011-01-16 21:27:44 +00009671}
9672
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02009673const char *mbedtls_ssl_get_version( const mbedtls_ssl_context *ssl )
Paul Bakker43ca69c2011-01-15 17:35:19 +00009674{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02009675#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02009676 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM )
Manuel Pégourié-Gonnardb21ca2a2014-02-10 13:43:33 +01009677 {
9678 switch( ssl->minor_ver )
9679 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02009680 case MBEDTLS_SSL_MINOR_VERSION_2:
Manuel Pégourié-Gonnardb21ca2a2014-02-10 13:43:33 +01009681 return( "DTLSv1.0" );
9682
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02009683 case MBEDTLS_SSL_MINOR_VERSION_3:
Manuel Pégourié-Gonnardb21ca2a2014-02-10 13:43:33 +01009684 return( "DTLSv1.2" );
9685
9686 default:
9687 return( "unknown (DTLS)" );
9688 }
9689 }
9690#endif
9691
Paul Bakker43ca69c2011-01-15 17:35:19 +00009692 switch( ssl->minor_ver )
9693 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02009694 case MBEDTLS_SSL_MINOR_VERSION_0:
Paul Bakker43ca69c2011-01-15 17:35:19 +00009695 return( "SSLv3.0" );
9696
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02009697 case MBEDTLS_SSL_MINOR_VERSION_1:
Paul Bakker43ca69c2011-01-15 17:35:19 +00009698 return( "TLSv1.0" );
9699
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02009700 case MBEDTLS_SSL_MINOR_VERSION_2:
Paul Bakker43ca69c2011-01-15 17:35:19 +00009701 return( "TLSv1.1" );
9702
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02009703 case MBEDTLS_SSL_MINOR_VERSION_3:
Paul Bakker1ef83d62012-04-11 12:09:53 +00009704 return( "TLSv1.2" );
9705
Paul Bakker43ca69c2011-01-15 17:35:19 +00009706 default:
Manuel Pégourié-Gonnardb21ca2a2014-02-10 13:43:33 +01009707 return( "unknown" );
Paul Bakker43ca69c2011-01-15 17:35:19 +00009708 }
Paul Bakker43ca69c2011-01-15 17:35:19 +00009709}
9710
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02009711int mbedtls_ssl_get_record_expansion( const mbedtls_ssl_context *ssl )
Manuel Pégourié-Gonnard9b35f182014-10-14 17:47:31 +02009712{
Hanno Becker3136ede2018-08-17 15:28:19 +01009713 size_t transform_expansion = 0;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02009714 const mbedtls_ssl_transform *transform = ssl->transform_out;
Hanno Becker5b559ac2018-08-03 09:40:07 +01009715 unsigned block_size;
Manuel Pégourié-Gonnard9b35f182014-10-14 17:47:31 +02009716
Hanno Becker5903de42019-05-03 14:46:38 +01009717 size_t out_hdr_len = mbedtls_ssl_out_hdr_len( ssl );
9718
Hanno Becker78640902018-08-13 16:35:15 +01009719 if( transform == NULL )
Hanno Becker5903de42019-05-03 14:46:38 +01009720 return( (int) out_hdr_len );
Hanno Becker78640902018-08-13 16:35:15 +01009721
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02009722#if defined(MBEDTLS_ZLIB_SUPPORT)
9723 if( ssl->session_out->compression != MBEDTLS_SSL_COMPRESS_NULL )
9724 return( MBEDTLS_ERR_SSL_FEATURE_UNAVAILABLE );
Manuel Pégourié-Gonnard9b35f182014-10-14 17:47:31 +02009725#endif
9726
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02009727 switch( mbedtls_cipher_get_cipher_mode( &transform->cipher_ctx_enc ) )
Manuel Pégourié-Gonnard9b35f182014-10-14 17:47:31 +02009728 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02009729 case MBEDTLS_MODE_GCM:
9730 case MBEDTLS_MODE_CCM:
Hanno Becker5b559ac2018-08-03 09:40:07 +01009731 case MBEDTLS_MODE_CHACHAPOLY:
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02009732 case MBEDTLS_MODE_STREAM:
Manuel Pégourié-Gonnard9b35f182014-10-14 17:47:31 +02009733 transform_expansion = transform->minlen;
9734 break;
9735
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02009736 case MBEDTLS_MODE_CBC:
Hanno Becker5b559ac2018-08-03 09:40:07 +01009737
9738 block_size = mbedtls_cipher_get_block_size(
9739 &transform->cipher_ctx_enc );
9740
Hanno Becker3136ede2018-08-17 15:28:19 +01009741 /* Expansion due to the addition of the MAC. */
9742 transform_expansion += transform->maclen;
9743
9744 /* Expansion due to the addition of CBC padding;
9745 * Theoretically up to 256 bytes, but we never use
9746 * more than the block size of the underlying cipher. */
9747 transform_expansion += block_size;
9748
9749 /* For TLS 1.1 or higher, an explicit IV is added
9750 * after the record header. */
Hanno Becker5b559ac2018-08-03 09:40:07 +01009751#if defined(MBEDTLS_SSL_PROTO_TLS1_1) || defined(MBEDTLS_SSL_PROTO_TLS1_2)
9752 if( ssl->minor_ver >= MBEDTLS_SSL_MINOR_VERSION_2 )
Hanno Becker3136ede2018-08-17 15:28:19 +01009753 transform_expansion += block_size;
Hanno Becker5b559ac2018-08-03 09:40:07 +01009754#endif /* MBEDTLS_SSL_PROTO_TLS1_1 || MBEDTLS_SSL_PROTO_TLS1_2 */
Hanno Becker3136ede2018-08-17 15:28:19 +01009755
Manuel Pégourié-Gonnard9b35f182014-10-14 17:47:31 +02009756 break;
9757
9758 default:
Manuel Pégourié-Gonnardcb0d2122015-07-22 11:52:11 +02009759 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02009760 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Manuel Pégourié-Gonnard9b35f182014-10-14 17:47:31 +02009761 }
9762
Hanno Beckera0e20d02019-05-15 14:03:01 +01009763#if defined(MBEDTLS_SSL_DTLS_CONNECTION_ID)
Hanno Becker6cbad552019-05-08 15:40:11 +01009764 if( transform->out_cid_len != 0 )
9765 transform_expansion += MBEDTLS_SSL_MAX_CID_EXPANSION;
Hanno Beckera0e20d02019-05-15 14:03:01 +01009766#endif /* MBEDTLS_SSL_DTLS_CONNECTION_ID */
Hanno Becker6cbad552019-05-08 15:40:11 +01009767
Hanno Becker5903de42019-05-03 14:46:38 +01009768 return( (int)( out_hdr_len + transform_expansion ) );
Manuel Pégourié-Gonnard9b35f182014-10-14 17:47:31 +02009769}
9770
Manuel Pégourié-Gonnarda2cda6b2015-08-31 18:30:52 +02009771#if defined(MBEDTLS_SSL_MAX_FRAGMENT_LENGTH)
9772size_t mbedtls_ssl_get_max_frag_len( const mbedtls_ssl_context *ssl )
9773{
9774 size_t max_len;
9775
9776 /*
9777 * Assume mfl_code is correct since it was checked when set
9778 */
Angus Grattond8213d02016-05-25 20:56:48 +10009779 max_len = ssl_mfl_code_to_length( ssl->conf->mfl_code );
Manuel Pégourié-Gonnarda2cda6b2015-08-31 18:30:52 +02009780
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02009781 /* Check if a smaller max length was negotiated */
Manuel Pégourié-Gonnarda2cda6b2015-08-31 18:30:52 +02009782 if( ssl->session_out != NULL &&
Angus Grattond8213d02016-05-25 20:56:48 +10009783 ssl_mfl_code_to_length( ssl->session_out->mfl_code ) < max_len )
Manuel Pégourié-Gonnarda2cda6b2015-08-31 18:30:52 +02009784 {
Angus Grattond8213d02016-05-25 20:56:48 +10009785 max_len = ssl_mfl_code_to_length( ssl->session_out->mfl_code );
Manuel Pégourié-Gonnarda2cda6b2015-08-31 18:30:52 +02009786 }
9787
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02009788 /* During a handshake, use the value being negotiated */
9789 if( ssl->session_negotiate != NULL &&
9790 ssl_mfl_code_to_length( ssl->session_negotiate->mfl_code ) < max_len )
9791 {
9792 max_len = ssl_mfl_code_to_length( ssl->session_negotiate->mfl_code );
9793 }
9794
Manuel Pégourié-Gonnard9468ff12017-09-21 13:49:50 +02009795 return( max_len );
Manuel Pégourié-Gonnarda2cda6b2015-08-31 18:30:52 +02009796}
9797#endif /* MBEDTLS_SSL_MAX_FRAGMENT_LENGTH */
9798
Manuel Pégourié-Gonnardb8eec192018-08-20 09:34:02 +02009799#if defined(MBEDTLS_SSL_PROTO_DTLS)
9800static size_t ssl_get_current_mtu( const mbedtls_ssl_context *ssl )
9801{
Andrzej Kurekef43ce62018-10-09 08:24:12 -04009802 /* Return unlimited mtu for client hello messages to avoid fragmentation. */
9803 if( ssl->conf->endpoint == MBEDTLS_SSL_IS_CLIENT &&
9804 ( ssl->state == MBEDTLS_SSL_CLIENT_HELLO ||
9805 ssl->state == MBEDTLS_SSL_SERVER_HELLO ) )
9806 return ( 0 );
9807
Manuel Pégourié-Gonnardb8eec192018-08-20 09:34:02 +02009808 if( ssl->handshake == NULL || ssl->handshake->mtu == 0 )
9809 return( ssl->mtu );
9810
9811 if( ssl->mtu == 0 )
9812 return( ssl->handshake->mtu );
9813
9814 return( ssl->mtu < ssl->handshake->mtu ?
9815 ssl->mtu : ssl->handshake->mtu );
9816}
9817#endif /* MBEDTLS_SSL_PROTO_DTLS */
9818
Manuel Pégourié-Gonnard9468ff12017-09-21 13:49:50 +02009819int mbedtls_ssl_get_max_out_record_payload( const mbedtls_ssl_context *ssl )
9820{
9821 size_t max_len = MBEDTLS_SSL_OUT_CONTENT_LEN;
9822
Manuel Pégourié-Gonnard000281e2018-08-21 11:20:58 +02009823#if !defined(MBEDTLS_SSL_MAX_FRAGMENT_LENGTH) && \
9824 !defined(MBEDTLS_SSL_PROTO_DTLS)
9825 (void) ssl;
9826#endif
9827
Manuel Pégourié-Gonnard9468ff12017-09-21 13:49:50 +02009828#if defined(MBEDTLS_SSL_MAX_FRAGMENT_LENGTH)
9829 const size_t mfl = mbedtls_ssl_get_max_frag_len( ssl );
9830
9831 if( max_len > mfl )
9832 max_len = mfl;
9833#endif
9834
9835#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnardb8eec192018-08-20 09:34:02 +02009836 if( ssl_get_current_mtu( ssl ) != 0 )
Manuel Pégourié-Gonnard9468ff12017-09-21 13:49:50 +02009837 {
Manuel Pégourié-Gonnardb8eec192018-08-20 09:34:02 +02009838 const size_t mtu = ssl_get_current_mtu( ssl );
Manuel Pégourié-Gonnard9468ff12017-09-21 13:49:50 +02009839 const int ret = mbedtls_ssl_get_record_expansion( ssl );
9840 const size_t overhead = (size_t) ret;
9841
9842 if( ret < 0 )
9843 return( ret );
9844
9845 if( mtu <= overhead )
9846 {
9847 MBEDTLS_SSL_DEBUG_MSG( 1, ( "MTU too low for record expansion" ) );
9848 return( MBEDTLS_ERR_SSL_FEATURE_UNAVAILABLE );
9849 }
9850
9851 if( max_len > mtu - overhead )
9852 max_len = mtu - overhead;
9853 }
Manuel Pégourié-Gonnardb8eec192018-08-20 09:34:02 +02009854#endif /* MBEDTLS_SSL_PROTO_DTLS */
Manuel Pégourié-Gonnard9468ff12017-09-21 13:49:50 +02009855
Hanno Becker0defedb2018-08-10 12:35:02 +01009856#if !defined(MBEDTLS_SSL_MAX_FRAGMENT_LENGTH) && \
9857 !defined(MBEDTLS_SSL_PROTO_DTLS)
9858 ((void) ssl);
Manuel Pégourié-Gonnard9468ff12017-09-21 13:49:50 +02009859#endif
9860
9861 return( (int) max_len );
9862}
9863
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02009864#if defined(MBEDTLS_X509_CRT_PARSE_C)
9865const mbedtls_x509_crt *mbedtls_ssl_get_peer_cert( const mbedtls_ssl_context *ssl )
Paul Bakkerb0550d92012-10-30 07:51:03 +00009866{
9867 if( ssl == NULL || ssl->session == NULL )
Paul Bakkerd8bb8262014-06-17 14:06:49 +02009868 return( NULL );
Paul Bakkerb0550d92012-10-30 07:51:03 +00009869
Hanno Beckere6824572019-02-07 13:18:46 +00009870#if defined(MBEDTLS_SSL_KEEP_PEER_CERTIFICATE)
Paul Bakkerd8bb8262014-06-17 14:06:49 +02009871 return( ssl->session->peer_cert );
Hanno Beckere6824572019-02-07 13:18:46 +00009872#else
9873 return( NULL );
9874#endif /* MBEDTLS_SSL_KEEP_PEER_CERTIFICATE */
Paul Bakkerb0550d92012-10-30 07:51:03 +00009875}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02009876#endif /* MBEDTLS_X509_CRT_PARSE_C */
Paul Bakkerb0550d92012-10-30 07:51:03 +00009877
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02009878#if defined(MBEDTLS_SSL_CLI_C)
Hanno Beckerf852b1c2019-02-05 11:42:30 +00009879int mbedtls_ssl_get_session( const mbedtls_ssl_context *ssl,
9880 mbedtls_ssl_session *dst )
Manuel Pégourié-Gonnard74718032013-07-30 12:41:56 +02009881{
Manuel Pégourié-Gonnard74718032013-07-30 12:41:56 +02009882 if( ssl == NULL ||
9883 dst == NULL ||
9884 ssl->session == NULL ||
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02009885 ssl->conf->endpoint != MBEDTLS_SSL_IS_CLIENT )
Manuel Pégourié-Gonnard74718032013-07-30 12:41:56 +02009886 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02009887 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
Manuel Pégourié-Gonnard74718032013-07-30 12:41:56 +02009888 }
9889
Hanno Becker52055ae2019-02-06 14:30:46 +00009890 return( mbedtls_ssl_session_copy( dst, ssl->session ) );
Manuel Pégourié-Gonnard74718032013-07-30 12:41:56 +02009891}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02009892#endif /* MBEDTLS_SSL_CLI_C */
Manuel Pégourié-Gonnard74718032013-07-30 12:41:56 +02009893
Manuel Pégourié-Gonnardb5e4e0a2019-05-20 11:12:28 +02009894const mbedtls_ssl_session *mbedtls_ssl_get_session_pointer( const mbedtls_ssl_context *ssl )
9895{
9896 if( ssl == NULL )
9897 return( NULL );
9898
9899 return( ssl->session );
9900}
9901
Paul Bakker5121ce52009-01-03 21:22:43 +00009902/*
Hanno Beckera835da52019-05-16 12:39:07 +01009903 * Define ticket header determining Mbed TLS version
9904 * and structure of the ticket.
9905 */
9906
Hanno Becker94ef3b32019-05-16 12:50:45 +01009907/*
Hanno Becker50b59662019-05-28 14:30:45 +01009908 * Define bitflag determining compile-time settings influencing
9909 * structure of serialized SSL sessions.
Hanno Becker94ef3b32019-05-16 12:50:45 +01009910 */
9911
Hanno Becker50b59662019-05-28 14:30:45 +01009912#if defined(MBEDTLS_HAVE_TIME)
Hanno Becker3e088662019-05-29 11:10:18 +01009913#define SSL_SERIALIZED_SESSION_CONFIG_TIME 1
Hanno Becker50b59662019-05-28 14:30:45 +01009914#else
Hanno Becker3e088662019-05-29 11:10:18 +01009915#define SSL_SERIALIZED_SESSION_CONFIG_TIME 0
Hanno Becker94ef3b32019-05-16 12:50:45 +01009916#endif /* MBEDTLS_HAVE_TIME */
9917
9918#if defined(MBEDTLS_X509_CRT_PARSE_C)
Hanno Becker3e088662019-05-29 11:10:18 +01009919#define SSL_SERIALIZED_SESSION_CONFIG_CRT 1
Hanno Becker94ef3b32019-05-16 12:50:45 +01009920#else
Hanno Becker3e088662019-05-29 11:10:18 +01009921#define SSL_SERIALIZED_SESSION_CONFIG_CRT 0
Hanno Becker94ef3b32019-05-16 12:50:45 +01009922#endif /* MBEDTLS_X509_CRT_PARSE_C */
9923
9924#if defined(MBEDTLS_SSL_CLI_C) && defined(MBEDTLS_SSL_SESSION_TICKETS)
Hanno Becker3e088662019-05-29 11:10:18 +01009925#define SSL_SERIALIZED_SESSION_CONFIG_CLIENT_TICKET 1
Hanno Becker94ef3b32019-05-16 12:50:45 +01009926#else
Hanno Becker3e088662019-05-29 11:10:18 +01009927#define SSL_SERIALIZED_SESSION_CONFIG_CLIENT_TICKET 0
Hanno Becker94ef3b32019-05-16 12:50:45 +01009928#endif /* MBEDTLS_SSL_CLI_C && MBEDTLS_SSL_SESSION_TICKETS */
9929
9930#if defined(MBEDTLS_SSL_MAX_FRAGMENT_LENGTH)
Hanno Becker3e088662019-05-29 11:10:18 +01009931#define SSL_SERIALIZED_SESSION_CONFIG_MFL 1
Hanno Becker94ef3b32019-05-16 12:50:45 +01009932#else
Hanno Becker3e088662019-05-29 11:10:18 +01009933#define SSL_SERIALIZED_SESSION_CONFIG_MFL 0
Hanno Becker94ef3b32019-05-16 12:50:45 +01009934#endif /* MBEDTLS_SSL_MAX_FRAGMENT_LENGTH */
9935
9936#if defined(MBEDTLS_SSL_TRUNCATED_HMAC)
Hanno Becker3e088662019-05-29 11:10:18 +01009937#define SSL_SERIALIZED_SESSION_CONFIG_TRUNC_HMAC 1
Hanno Becker94ef3b32019-05-16 12:50:45 +01009938#else
Hanno Becker3e088662019-05-29 11:10:18 +01009939#define SSL_SERIALIZED_SESSION_CONFIG_TRUNC_HMAC 0
Hanno Becker94ef3b32019-05-16 12:50:45 +01009940#endif /* MBEDTLS_SSL_TRUNCATED_HMAC */
9941
9942#if defined(MBEDTLS_SSL_ENCRYPT_THEN_MAC)
Hanno Becker3e088662019-05-29 11:10:18 +01009943#define SSL_SERIALIZED_SESSION_CONFIG_ETM 1
Hanno Becker94ef3b32019-05-16 12:50:45 +01009944#else
Hanno Becker3e088662019-05-29 11:10:18 +01009945#define SSL_SERIALIZED_SESSION_CONFIG_ETM 0
Hanno Becker94ef3b32019-05-16 12:50:45 +01009946#endif /* MBEDTLS_SSL_ENCRYPT_THEN_MAC */
9947
Hanno Becker94ef3b32019-05-16 12:50:45 +01009948#if defined(MBEDTLS_SSL_SESSION_TICKETS)
9949#define SSL_SERIALIZED_SESSION_CONFIG_TICKET 1
9950#else
9951#define SSL_SERIALIZED_SESSION_CONFIG_TICKET 0
9952#endif /* MBEDTLS_SSL_SESSION_TICKETS */
9953
Hanno Becker3e088662019-05-29 11:10:18 +01009954#define SSL_SERIALIZED_SESSION_CONFIG_TIME_BIT 0
9955#define SSL_SERIALIZED_SESSION_CONFIG_CRT_BIT 1
9956#define SSL_SERIALIZED_SESSION_CONFIG_CLIENT_TICKET_BIT 2
9957#define SSL_SERIALIZED_SESSION_CONFIG_MFL_BIT 3
9958#define SSL_SERIALIZED_SESSION_CONFIG_TRUNC_HMAC_BIT 4
9959#define SSL_SERIALIZED_SESSION_CONFIG_ETM_BIT 5
9960#define SSL_SERIALIZED_SESSION_CONFIG_TICKET_BIT 6
Hanno Becker3e088662019-05-29 11:10:18 +01009961
Hanno Becker50b59662019-05-28 14:30:45 +01009962#define SSL_SERIALIZED_SESSION_CONFIG_BITFLAG \
Hanno Becker3e088662019-05-29 11:10:18 +01009963 ( (uint16_t) ( \
9964 ( SSL_SERIALIZED_SESSION_CONFIG_TIME << SSL_SERIALIZED_SESSION_CONFIG_TIME_BIT ) | \
9965 ( SSL_SERIALIZED_SESSION_CONFIG_CRT << SSL_SERIALIZED_SESSION_CONFIG_CRT_BIT ) | \
9966 ( SSL_SERIALIZED_SESSION_CONFIG_CLIENT_TICKET << SSL_SERIALIZED_SESSION_CONFIG_CLIENT_TICKET_BIT ) | \
9967 ( SSL_SERIALIZED_SESSION_CONFIG_MFL << SSL_SERIALIZED_SESSION_CONFIG_MFL_BIT ) | \
9968 ( SSL_SERIALIZED_SESSION_CONFIG_TRUNC_HMAC << SSL_SERIALIZED_SESSION_CONFIG_TRUNC_HMAC_BIT ) | \
9969 ( SSL_SERIALIZED_SESSION_CONFIG_ETM << SSL_SERIALIZED_SESSION_CONFIG_ETM_BIT ) | \
Hanno Beckerbe34e8e2019-06-04 09:43:16 +01009970 ( SSL_SERIALIZED_SESSION_CONFIG_TICKET << SSL_SERIALIZED_SESSION_CONFIG_TICKET_BIT ) ) )
Hanno Becker94ef3b32019-05-16 12:50:45 +01009971
Hanno Beckerf8787072019-05-16 12:41:07 +01009972static unsigned char ssl_serialized_session_header[] = {
Hanno Becker94ef3b32019-05-16 12:50:45 +01009973 MBEDTLS_VERSION_MAJOR,
9974 MBEDTLS_VERSION_MINOR,
9975 MBEDTLS_VERSION_PATCH,
Hanno Becker50b59662019-05-28 14:30:45 +01009976 ( SSL_SERIALIZED_SESSION_CONFIG_BITFLAG >> 8 ) & 0xFF,
9977 ( SSL_SERIALIZED_SESSION_CONFIG_BITFLAG >> 0 ) & 0xFF,
Hanno Beckerf8787072019-05-16 12:41:07 +01009978};
Hanno Beckera835da52019-05-16 12:39:07 +01009979
9980/*
Manuel Pégourié-Gonnarda3e7c652019-05-16 10:08:35 +02009981 * Serialize a session in the following format:
Manuel Pégourié-Gonnard35eb8022019-05-16 11:11:08 +02009982 * (in the presentation language of TLS, RFC 8446 section 3)
Manuel Pégourié-Gonnarda3e7c652019-05-16 10:08:35 +02009983 *
Hanno Becker50b59662019-05-28 14:30:45 +01009984 * opaque mbedtls_version[3]; // major, minor, patch
9985 * opaque session_format[2]; // version-specific 16-bit field determining
9986 * // the format of the remaining
9987 * // serialized data.
Hanno Beckerdc28b6c2019-05-29 11:08:00 +01009988 *
9989 * Note: When updating the format, remember to keep
9990 * these version+format bytes.
9991 *
Hanno Beckerbe34e8e2019-06-04 09:43:16 +01009992 * // In this version, `session_format` determines
9993 * // the setting of those compile-time
9994 * // configuration options which influence
Hanno Becker50b59662019-05-28 14:30:45 +01009995 * // the structure of mbedtls_ssl_session.
Manuel Pégourié-Gonnardf743c032019-05-24 12:06:29 +02009996 * uint64 start_time;
Hanno Becker50b59662019-05-28 14:30:45 +01009997 * uint8 ciphersuite[2]; // defined by the standard
9998 * uint8 compression; // 0 or 1
9999 * uint8 session_id_len; // at most 32
Manuel Pégourié-Gonnardf743c032019-05-24 12:06:29 +020010000 * opaque session_id[32];
Hanno Becker50b59662019-05-28 14:30:45 +010010001 * opaque master[48]; // fixed length in the standard
Manuel Pégourié-Gonnardf743c032019-05-24 12:06:29 +020010002 * uint32 verify_result;
Hanno Becker50b59662019-05-28 14:30:45 +010010003 * opaque peer_cert<0..2^24-1>; // length 0 means no peer cert
10004 * opaque ticket<0..2^24-1>; // length 0 means no ticket
Manuel Pégourié-Gonnardf743c032019-05-24 12:06:29 +020010005 * uint32 ticket_lifetime;
Hanno Becker50b59662019-05-28 14:30:45 +010010006 * uint8 mfl_code; // up to 255 according to standard
10007 * uint8 trunc_hmac; // 0 or 1
10008 * uint8 encrypt_then_mac; // 0 or 1
Manuel Pégourié-Gonnarda3e7c652019-05-16 10:08:35 +020010009 *
Manuel Pégourié-Gonnardf743c032019-05-24 12:06:29 +020010010 * The order is the same as in the definition of the structure, except
10011 * verify_result is put before peer_cert so that all mandatory fields come
10012 * together in one block.
Manuel Pégourié-Gonnarda3e7c652019-05-16 10:08:35 +020010013 */
Manuel Pégourié-Gonnard45ac1f02019-07-23 16:52:45 +020010014static int ssl_session_save( const mbedtls_ssl_session *session,
10015 unsigned char omit_header,
10016 unsigned char *buf,
10017 size_t buf_len,
10018 size_t *olen )
Manuel Pégourié-Gonnarda3e7c652019-05-16 10:08:35 +020010019{
10020 unsigned char *p = buf;
Manuel Pégourié-Gonnard26f982f2019-05-21 11:01:32 +020010021 size_t used = 0;
Manuel Pégourié-Gonnardf743c032019-05-24 12:06:29 +020010022#if defined(MBEDTLS_HAVE_TIME)
10023 uint64_t start;
10024#endif
Manuel Pégourié-Gonnarda3e7c652019-05-16 10:08:35 +020010025#if defined(MBEDTLS_X509_CRT_PARSE_C)
10026#if defined(MBEDTLS_SSL_KEEP_PEER_CERTIFICATE)
10027 size_t cert_len;
Manuel Pégourié-Gonnarda3e7c652019-05-16 10:08:35 +020010028#endif /* MBEDTLS_SSL_KEEP_PEER_CERTIFICATE */
10029#endif /* MBEDTLS_X509_CRT_PARSE_C */
10030
Manuel Pégourié-Gonnarda3e7c652019-05-16 10:08:35 +020010031
Manuel Pégourié-Gonnard45ac1f02019-07-23 16:52:45 +020010032 if( !omit_header )
Hanno Beckera835da52019-05-16 12:39:07 +010010033 {
Manuel Pégourié-Gonnard45ac1f02019-07-23 16:52:45 +020010034 /*
10035 * Add version identifier
10036 */
10037
10038 used += sizeof( ssl_serialized_session_header );
10039
10040 if( used <= buf_len )
10041 {
10042 memcpy( p, ssl_serialized_session_header,
10043 sizeof( ssl_serialized_session_header ) );
10044 p += sizeof( ssl_serialized_session_header );
10045 }
Hanno Beckera835da52019-05-16 12:39:07 +010010046 }
10047
10048 /*
Manuel Pégourié-Gonnardf743c032019-05-24 12:06:29 +020010049 * Time
10050 */
10051#if defined(MBEDTLS_HAVE_TIME)
10052 used += 8;
10053
Manuel Pégourié-Gonnard26f982f2019-05-21 11:01:32 +020010054 if( used <= buf_len )
10055 {
Manuel Pégourié-Gonnardf743c032019-05-24 12:06:29 +020010056 start = (uint64_t) session->start;
10057
10058 *p++ = (unsigned char)( ( start >> 56 ) & 0xFF );
10059 *p++ = (unsigned char)( ( start >> 48 ) & 0xFF );
10060 *p++ = (unsigned char)( ( start >> 40 ) & 0xFF );
10061 *p++ = (unsigned char)( ( start >> 32 ) & 0xFF );
10062 *p++ = (unsigned char)( ( start >> 24 ) & 0xFF );
10063 *p++ = (unsigned char)( ( start >> 16 ) & 0xFF );
10064 *p++ = (unsigned char)( ( start >> 8 ) & 0xFF );
10065 *p++ = (unsigned char)( ( start ) & 0xFF );
10066 }
10067#endif /* MBEDTLS_HAVE_TIME */
10068
10069 /*
10070 * Basic mandatory fields
10071 */
10072 used += 2 /* ciphersuite */
10073 + 1 /* compression */
10074 + 1 /* id_len */
10075 + sizeof( session->id )
10076 + sizeof( session->master )
10077 + 4; /* verify_result */
10078
10079 if( used <= buf_len )
10080 {
10081 *p++ = (unsigned char)( ( session->ciphersuite >> 8 ) & 0xFF );
10082 *p++ = (unsigned char)( ( session->ciphersuite ) & 0xFF );
10083
10084 *p++ = (unsigned char)( session->compression & 0xFF );
10085
10086 *p++ = (unsigned char)( session->id_len & 0xFF );
10087 memcpy( p, session->id, 32 );
10088 p += 32;
10089
10090 memcpy( p, session->master, 48 );
10091 p += 48;
10092
10093 *p++ = (unsigned char)( ( session->verify_result >> 24 ) & 0xFF );
10094 *p++ = (unsigned char)( ( session->verify_result >> 16 ) & 0xFF );
10095 *p++ = (unsigned char)( ( session->verify_result >> 8 ) & 0xFF );
10096 *p++ = (unsigned char)( ( session->verify_result ) & 0xFF );
Manuel Pégourié-Gonnard26f982f2019-05-21 11:01:32 +020010097 }
Manuel Pégourié-Gonnarda3e7c652019-05-16 10:08:35 +020010098
Manuel Pégourié-Gonnard35eb8022019-05-16 11:11:08 +020010099 /*
Manuel Pégourié-Gonnardf743c032019-05-24 12:06:29 +020010100 * Peer's end-entity certificate
Manuel Pégourié-Gonnard35eb8022019-05-16 11:11:08 +020010101 */
Manuel Pégourié-Gonnarda3e7c652019-05-16 10:08:35 +020010102#if defined(MBEDTLS_X509_CRT_PARSE_C)
10103#if defined(MBEDTLS_SSL_KEEP_PEER_CERTIFICATE)
10104 if( session->peer_cert == NULL )
10105 cert_len = 0;
10106 else
10107 cert_len = session->peer_cert->raw.len;
10108
Manuel Pégourié-Gonnard26f982f2019-05-21 11:01:32 +020010109 used += 3 + cert_len;
Manuel Pégourié-Gonnarda3e7c652019-05-16 10:08:35 +020010110
Manuel Pégourié-Gonnard26f982f2019-05-21 11:01:32 +020010111 if( used <= buf_len )
Manuel Pégourié-Gonnard35eb8022019-05-16 11:11:08 +020010112 {
Manuel Pégourié-Gonnard26f982f2019-05-21 11:01:32 +020010113 *p++ = (unsigned char)( ( cert_len >> 16 ) & 0xFF );
10114 *p++ = (unsigned char)( ( cert_len >> 8 ) & 0xFF );
10115 *p++ = (unsigned char)( ( cert_len ) & 0xFF );
Manuel Pégourié-Gonnarda3e7c652019-05-16 10:08:35 +020010116
Manuel Pégourié-Gonnard26f982f2019-05-21 11:01:32 +020010117 if( session->peer_cert != NULL )
10118 {
10119 memcpy( p, session->peer_cert->raw.p, cert_len );
10120 p += cert_len;
10121 }
10122 }
Manuel Pégourié-Gonnarda3e7c652019-05-16 10:08:35 +020010123#else /* MBEDTLS_SSL_KEEP_PEER_CERTIFICATE */
Manuel Pégourié-Gonnardf743c032019-05-24 12:06:29 +020010124 if( session->peer_cert_digest != NULL )
Manuel Pégourié-Gonnard26f982f2019-05-21 11:01:32 +020010125 {
Manuel Pégourié-Gonnardf743c032019-05-24 12:06:29 +020010126 used += 1 /* type */ + 1 /* length */ + session->peer_cert_digest_len;
10127 if( used <= buf_len )
10128 {
10129 *p++ = (unsigned char) session->peer_cert_digest_type;
10130 *p++ = (unsigned char) session->peer_cert_digest_len;
10131 memcpy( p, session->peer_cert_digest,
10132 session->peer_cert_digest_len );
10133 p += session->peer_cert_digest_len;
10134 }
10135 }
10136 else
10137 {
10138 used += 2;
10139 if( used <= buf_len )
10140 {
10141 *p++ = (unsigned char) MBEDTLS_MD_NONE;
10142 *p++ = 0;
10143 }
Manuel Pégourié-Gonnard26f982f2019-05-21 11:01:32 +020010144 }
Manuel Pégourié-Gonnarda3e7c652019-05-16 10:08:35 +020010145#endif /* !MBEDTLS_SSL_KEEP_PEER_CERTIFICATE */
10146#endif /* MBEDTLS_X509_CRT_PARSE_C */
10147
Manuel Pégourié-Gonnard35eb8022019-05-16 11:11:08 +020010148 /*
Manuel Pégourié-Gonnardf743c032019-05-24 12:06:29 +020010149 * Session ticket if any, plus associated data
Manuel Pégourié-Gonnard35eb8022019-05-16 11:11:08 +020010150 */
10151#if defined(MBEDTLS_SSL_SESSION_TICKETS) && defined(MBEDTLS_SSL_CLI_C)
Manuel Pégourié-Gonnardf743c032019-05-24 12:06:29 +020010152 used += 3 + session->ticket_len + 4; /* len + ticket + lifetime */
Manuel Pégourié-Gonnard35eb8022019-05-16 11:11:08 +020010153
Manuel Pégourié-Gonnard26f982f2019-05-21 11:01:32 +020010154 if( used <= buf_len )
Manuel Pégourié-Gonnard35eb8022019-05-16 11:11:08 +020010155 {
Manuel Pégourié-Gonnard26f982f2019-05-21 11:01:32 +020010156 *p++ = (unsigned char)( ( session->ticket_len >> 16 ) & 0xFF );
10157 *p++ = (unsigned char)( ( session->ticket_len >> 8 ) & 0xFF );
10158 *p++ = (unsigned char)( ( session->ticket_len ) & 0xFF );
10159
10160 if( session->ticket != NULL )
10161 {
10162 memcpy( p, session->ticket, session->ticket_len );
10163 p += session->ticket_len;
10164 }
Manuel Pégourié-Gonnardf743c032019-05-24 12:06:29 +020010165
10166 *p++ = (unsigned char)( ( session->ticket_lifetime >> 24 ) & 0xFF );
10167 *p++ = (unsigned char)( ( session->ticket_lifetime >> 16 ) & 0xFF );
10168 *p++ = (unsigned char)( ( session->ticket_lifetime >> 8 ) & 0xFF );
10169 *p++ = (unsigned char)( ( session->ticket_lifetime ) & 0xFF );
Manuel Pégourié-Gonnard35eb8022019-05-16 11:11:08 +020010170 }
10171#endif /* MBEDTLS_SSL_SESSION_TICKETS && MBEDTLS_SSL_CLI_C */
10172
Manuel Pégourié-Gonnardf743c032019-05-24 12:06:29 +020010173 /*
10174 * Misc extension-related info
10175 */
10176#if defined(MBEDTLS_SSL_MAX_FRAGMENT_LENGTH)
10177 used += 1;
10178
10179 if( used <= buf_len )
10180 *p++ = session->mfl_code;
10181#endif
10182
10183#if defined(MBEDTLS_SSL_TRUNCATED_HMAC)
10184 used += 1;
10185
10186 if( used <= buf_len )
10187 *p++ = (unsigned char)( ( session->trunc_hmac ) & 0xFF );
10188#endif
10189
10190#if defined(MBEDTLS_SSL_ENCRYPT_THEN_MAC)
10191 used += 1;
10192
10193 if( used <= buf_len )
10194 *p++ = (unsigned char)( ( session->encrypt_then_mac ) & 0xFF );
10195#endif
10196
Manuel Pégourié-Gonnard35eb8022019-05-16 11:11:08 +020010197 /* Done */
Manuel Pégourié-Gonnard26f982f2019-05-21 11:01:32 +020010198 *olen = used;
10199
10200 if( used > buf_len )
10201 return( MBEDTLS_ERR_SSL_BUFFER_TOO_SMALL );
Manuel Pégourié-Gonnarda3e7c652019-05-16 10:08:35 +020010202
10203 return( 0 );
10204}
10205
10206/*
Manuel Pégourié-Gonnard45ac1f02019-07-23 16:52:45 +020010207 * Public wrapper for ssl_session_save()
10208 */
10209int mbedtls_ssl_session_save( const mbedtls_ssl_session *session,
10210 unsigned char *buf,
10211 size_t buf_len,
10212 size_t *olen )
10213{
10214 return( ssl_session_save( session, 0, buf, buf_len, olen ) );
10215}
10216
10217/*
Manuel Pégourié-Gonnardb9dfc9f2019-07-12 10:50:19 +020010218 * Deserialize session, see mbedtls_ssl_session_save() for format.
Manuel Pégourié-Gonnarda3d831b2019-05-23 12:28:45 +020010219 *
10220 * This internal version is wrapped by a public function that cleans up in
Manuel Pégourié-Gonnard45ac1f02019-07-23 16:52:45 +020010221 * case of error, and has an extra option omit_header.
Manuel Pégourié-Gonnarda3e7c652019-05-16 10:08:35 +020010222 */
Manuel Pégourié-Gonnarda3d831b2019-05-23 12:28:45 +020010223static int ssl_session_load( mbedtls_ssl_session *session,
Manuel Pégourié-Gonnard45ac1f02019-07-23 16:52:45 +020010224 unsigned char omit_header,
Manuel Pégourié-Gonnarda3d831b2019-05-23 12:28:45 +020010225 const unsigned char *buf,
10226 size_t len )
Manuel Pégourié-Gonnarda3e7c652019-05-16 10:08:35 +020010227{
10228 const unsigned char *p = buf;
10229 const unsigned char * const end = buf + len;
Manuel Pégourié-Gonnardf743c032019-05-24 12:06:29 +020010230#if defined(MBEDTLS_HAVE_TIME)
10231 uint64_t start;
10232#endif
Manuel Pégourié-Gonnarda3e7c652019-05-16 10:08:35 +020010233#if defined(MBEDTLS_X509_CRT_PARSE_C)
10234#if defined(MBEDTLS_SSL_KEEP_PEER_CERTIFICATE)
10235 size_t cert_len;
Manuel Pégourié-Gonnarda3e7c652019-05-16 10:08:35 +020010236#endif /* MBEDTLS_SSL_KEEP_PEER_CERTIFICATE */
10237#endif /* MBEDTLS_X509_CRT_PARSE_C */
10238
Manuel Pégourié-Gonnard45ac1f02019-07-23 16:52:45 +020010239 if( !omit_header )
Hanno Beckera835da52019-05-16 12:39:07 +010010240 {
Manuel Pégourié-Gonnard45ac1f02019-07-23 16:52:45 +020010241 /*
10242 * Check version identifier
10243 */
10244
10245 if( (size_t)( end - p ) < sizeof( ssl_serialized_session_header ) )
10246 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
10247
10248 if( memcmp( p, ssl_serialized_session_header,
10249 sizeof( ssl_serialized_session_header ) ) != 0 )
10250 {
10251 return( MBEDTLS_ERR_SSL_VERSION_MISMATCH );
10252 }
10253 p += sizeof( ssl_serialized_session_header );
Hanno Beckera835da52019-05-16 12:39:07 +010010254 }
Hanno Beckera835da52019-05-16 12:39:07 +010010255
10256 /*
Manuel Pégourié-Gonnardf743c032019-05-24 12:06:29 +020010257 * Time
Manuel Pégourié-Gonnard35eb8022019-05-16 11:11:08 +020010258 */
Manuel Pégourié-Gonnardf743c032019-05-24 12:06:29 +020010259#if defined(MBEDTLS_HAVE_TIME)
10260 if( 8 > (size_t)( end - p ) )
Manuel Pégourié-Gonnarda3e7c652019-05-16 10:08:35 +020010261 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
10262
Manuel Pégourié-Gonnardf743c032019-05-24 12:06:29 +020010263 start = ( (uint64_t) p[0] << 56 ) |
10264 ( (uint64_t) p[1] << 48 ) |
10265 ( (uint64_t) p[2] << 40 ) |
10266 ( (uint64_t) p[3] << 32 ) |
10267 ( (uint64_t) p[4] << 24 ) |
10268 ( (uint64_t) p[5] << 16 ) |
10269 ( (uint64_t) p[6] << 8 ) |
10270 ( (uint64_t) p[7] );
10271 p += 8;
Manuel Pégourié-Gonnarda3e7c652019-05-16 10:08:35 +020010272
Manuel Pégourié-Gonnardf743c032019-05-24 12:06:29 +020010273 session->start = (time_t) start;
10274#endif /* MBEDTLS_HAVE_TIME */
10275
10276 /*
10277 * Basic mandatory fields
10278 */
10279 if( 2 + 1 + 1 + 32 + 48 + 4 > (size_t)( end - p ) )
10280 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
10281
10282 session->ciphersuite = ( p[0] << 8 ) | p[1];
10283 p += 2;
10284
10285 session->compression = *p++;
10286
10287 session->id_len = *p++;
10288 memcpy( session->id, p, 32 );
10289 p += 32;
10290
10291 memcpy( session->master, p, 48 );
10292 p += 48;
10293
10294 session->verify_result = ( (uint32_t) p[0] << 24 ) |
10295 ( (uint32_t) p[1] << 16 ) |
10296 ( (uint32_t) p[2] << 8 ) |
10297 ( (uint32_t) p[3] );
10298 p += 4;
10299
10300 /* Immediately clear invalid pointer values that have been read, in case
10301 * we exit early before we replaced them with valid ones. */
Manuel Pégourié-Gonnarda3e7c652019-05-16 10:08:35 +020010302#if defined(MBEDTLS_X509_CRT_PARSE_C)
10303#if defined(MBEDTLS_SSL_KEEP_PEER_CERTIFICATE)
10304 session->peer_cert = NULL;
10305#else
10306 session->peer_cert_digest = NULL;
10307#endif /* !MBEDTLS_SSL_KEEP_PEER_CERTIFICATE */
10308#endif /* MBEDTLS_X509_CRT_PARSE_C */
10309#if defined(MBEDTLS_SSL_SESSION_TICKETS) && defined(MBEDTLS_SSL_CLI_C)
10310 session->ticket = NULL;
10311#endif /* MBEDTLS_SSL_SESSION_TICKETS && MBEDTLS_SSL_CLI_C */
10312
Manuel Pégourié-Gonnard35eb8022019-05-16 11:11:08 +020010313 /*
10314 * Peer certificate
10315 */
Manuel Pégourié-Gonnarda3e7c652019-05-16 10:08:35 +020010316#if defined(MBEDTLS_X509_CRT_PARSE_C)
10317#if defined(MBEDTLS_SSL_KEEP_PEER_CERTIFICATE)
10318 /* Deserialize CRT from the end of the ticket. */
10319 if( 3 > (size_t)( end - p ) )
10320 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
10321
10322 cert_len = ( p[0] << 16 ) | ( p[1] << 8 ) | p[2];
10323 p += 3;
10324
10325 if( cert_len != 0 )
10326 {
10327 int ret;
10328
10329 if( cert_len > (size_t)( end - p ) )
10330 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
10331
10332 session->peer_cert = mbedtls_calloc( 1, sizeof( mbedtls_x509_crt ) );
10333
10334 if( session->peer_cert == NULL )
10335 return( MBEDTLS_ERR_SSL_ALLOC_FAILED );
10336
10337 mbedtls_x509_crt_init( session->peer_cert );
10338
10339 if( ( ret = mbedtls_x509_crt_parse_der( session->peer_cert,
10340 p, cert_len ) ) != 0 )
10341 {
10342 mbedtls_x509_crt_free( session->peer_cert );
10343 mbedtls_free( session->peer_cert );
10344 session->peer_cert = NULL;
10345 return( ret );
10346 }
10347
10348 p += cert_len;
10349 }
10350#else /* MBEDTLS_SSL_KEEP_PEER_CERTIFICATE */
10351 /* Deserialize CRT digest from the end of the ticket. */
Manuel Pégourié-Gonnardf743c032019-05-24 12:06:29 +020010352 if( 2 > (size_t)( end - p ) )
Manuel Pégourié-Gonnarda3e7c652019-05-16 10:08:35 +020010353 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
10354
Manuel Pégourié-Gonnardf743c032019-05-24 12:06:29 +020010355 session->peer_cert_digest_type = (mbedtls_md_type_t) *p++;
10356 session->peer_cert_digest_len = (size_t) *p++;
Manuel Pégourié-Gonnarda3e7c652019-05-16 10:08:35 +020010357
Manuel Pégourié-Gonnardf743c032019-05-24 12:06:29 +020010358 if( session->peer_cert_digest_len != 0 )
Manuel Pégourié-Gonnarda3e7c652019-05-16 10:08:35 +020010359 {
Manuel Pégourié-Gonnardf743c032019-05-24 12:06:29 +020010360 const mbedtls_md_info_t *md_info =
10361 mbedtls_md_info_from_type( session->peer_cert_digest_type );
10362 if( md_info == NULL )
Manuel Pégourié-Gonnarda3e7c652019-05-16 10:08:35 +020010363 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
Manuel Pégourié-Gonnardf743c032019-05-24 12:06:29 +020010364 if( session->peer_cert_digest_len != mbedtls_md_get_size( md_info ) )
10365 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
Manuel Pégourié-Gonnarda3e7c652019-05-16 10:08:35 +020010366
Manuel Pégourié-Gonnardf743c032019-05-24 12:06:29 +020010367 if( session->peer_cert_digest_len > (size_t)( end - p ) )
10368 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
10369
10370 session->peer_cert_digest =
10371 mbedtls_calloc( 1, session->peer_cert_digest_len );
Manuel Pégourié-Gonnarda3e7c652019-05-16 10:08:35 +020010372 if( session->peer_cert_digest == NULL )
10373 return( MBEDTLS_ERR_SSL_ALLOC_FAILED );
10374
Manuel Pégourié-Gonnardf743c032019-05-24 12:06:29 +020010375 memcpy( session->peer_cert_digest, p,
10376 session->peer_cert_digest_len );
10377 p += session->peer_cert_digest_len;
Manuel Pégourié-Gonnarda3e7c652019-05-16 10:08:35 +020010378 }
10379#endif /* MBEDTLS_SSL_KEEP_PEER_CERTIFICATE */
10380#endif /* MBEDTLS_X509_CRT_PARSE_C */
10381
Manuel Pégourié-Gonnard35eb8022019-05-16 11:11:08 +020010382 /*
Manuel Pégourié-Gonnardf743c032019-05-24 12:06:29 +020010383 * Session ticket and associated data
Manuel Pégourié-Gonnard35eb8022019-05-16 11:11:08 +020010384 */
10385#if defined(MBEDTLS_SSL_SESSION_TICKETS) && defined(MBEDTLS_SSL_CLI_C)
10386 if( 3 > (size_t)( end - p ) )
10387 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
10388
10389 session->ticket_len = ( p[0] << 16 ) | ( p[1] << 8 ) | p[2];
10390 p += 3;
10391
10392 if( session->ticket_len != 0 )
10393 {
10394 if( session->ticket_len > (size_t)( end - p ) )
10395 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
10396
10397 session->ticket = mbedtls_calloc( 1, session->ticket_len );
10398 if( session->ticket == NULL )
10399 return( MBEDTLS_ERR_SSL_ALLOC_FAILED );
10400
10401 memcpy( session->ticket, p, session->ticket_len );
10402 p += session->ticket_len;
10403 }
Manuel Pégourié-Gonnardf743c032019-05-24 12:06:29 +020010404
10405 if( 4 > (size_t)( end - p ) )
10406 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
10407
10408 session->ticket_lifetime = ( (uint32_t) p[0] << 24 ) |
10409 ( (uint32_t) p[1] << 16 ) |
10410 ( (uint32_t) p[2] << 8 ) |
10411 ( (uint32_t) p[3] );
10412 p += 4;
Manuel Pégourié-Gonnard35eb8022019-05-16 11:11:08 +020010413#endif /* MBEDTLS_SSL_SESSION_TICKETS && MBEDTLS_SSL_CLI_C */
10414
Manuel Pégourié-Gonnardf743c032019-05-24 12:06:29 +020010415 /*
10416 * Misc extension-related info
10417 */
10418#if defined(MBEDTLS_SSL_MAX_FRAGMENT_LENGTH)
10419 if( 1 > (size_t)( end - p ) )
10420 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
10421
10422 session->mfl_code = *p++;
10423#endif
10424
10425#if defined(MBEDTLS_SSL_TRUNCATED_HMAC)
10426 if( 1 > (size_t)( end - p ) )
10427 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
10428
10429 session->trunc_hmac = *p++;
10430#endif
10431
10432#if defined(MBEDTLS_SSL_ENCRYPT_THEN_MAC)
10433 if( 1 > (size_t)( end - p ) )
10434 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
10435
10436 session->encrypt_then_mac = *p++;
10437#endif
10438
Manuel Pégourié-Gonnard35eb8022019-05-16 11:11:08 +020010439 /* Done, should have consumed entire buffer */
Manuel Pégourié-Gonnarda3e7c652019-05-16 10:08:35 +020010440 if( p != end )
10441 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
10442
10443 return( 0 );
10444}
10445
10446/*
Manuel Pégourié-Gonnardb9dfc9f2019-07-12 10:50:19 +020010447 * Deserialize session: public wrapper for error cleaning
Manuel Pégourié-Gonnarda3d831b2019-05-23 12:28:45 +020010448 */
10449int mbedtls_ssl_session_load( mbedtls_ssl_session *session,
10450 const unsigned char *buf,
10451 size_t len )
10452{
Manuel Pégourié-Gonnard45ac1f02019-07-23 16:52:45 +020010453 int ret = ssl_session_load( session, 0, buf, len );
Manuel Pégourié-Gonnarda3d831b2019-05-23 12:28:45 +020010454
10455 if( ret != 0 )
10456 mbedtls_ssl_session_free( session );
10457
10458 return( ret );
10459}
10460
10461/*
Paul Bakker1961b702013-01-25 14:49:24 +010010462 * Perform a single step of the SSL handshake
Paul Bakker5121ce52009-01-03 21:22:43 +000010463 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010464int mbedtls_ssl_handshake_step( mbedtls_ssl_context *ssl )
Paul Bakker5121ce52009-01-03 21:22:43 +000010465{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010466 int ret = MBEDTLS_ERR_SSL_FEATURE_UNAVAILABLE;
Paul Bakker5121ce52009-01-03 21:22:43 +000010467
Manuel Pégourié-Gonnardf81ee2e2015-09-01 17:43:40 +020010468 if( ssl == NULL || ssl->conf == NULL )
10469 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
10470
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010471#if defined(MBEDTLS_SSL_CLI_C)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +020010472 if( ssl->conf->endpoint == MBEDTLS_SSL_IS_CLIENT )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010473 ret = mbedtls_ssl_handshake_client_step( ssl );
Paul Bakker5121ce52009-01-03 21:22:43 +000010474#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010475#if defined(MBEDTLS_SSL_SRV_C)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +020010476 if( ssl->conf->endpoint == MBEDTLS_SSL_IS_SERVER )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010477 ret = mbedtls_ssl_handshake_server_step( ssl );
Paul Bakker5121ce52009-01-03 21:22:43 +000010478#endif
10479
Paul Bakker1961b702013-01-25 14:49:24 +010010480 return( ret );
10481}
10482
10483/*
10484 * Perform the SSL handshake
10485 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010486int mbedtls_ssl_handshake( mbedtls_ssl_context *ssl )
Paul Bakker1961b702013-01-25 14:49:24 +010010487{
10488 int ret = 0;
10489
Manuel Pégourié-Gonnardf81ee2e2015-09-01 17:43:40 +020010490 if( ssl == NULL || ssl->conf == NULL )
10491 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
10492
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010493 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> handshake" ) );
Paul Bakker1961b702013-01-25 14:49:24 +010010494
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010495 while( ssl->state != MBEDTLS_SSL_HANDSHAKE_OVER )
Paul Bakker1961b702013-01-25 14:49:24 +010010496 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010497 ret = mbedtls_ssl_handshake_step( ssl );
Paul Bakker1961b702013-01-25 14:49:24 +010010498
10499 if( ret != 0 )
10500 break;
10501 }
10502
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010503 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= handshake" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +000010504
10505 return( ret );
10506}
10507
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010508#if defined(MBEDTLS_SSL_RENEGOTIATION)
10509#if defined(MBEDTLS_SSL_SRV_C)
Paul Bakker5121ce52009-01-03 21:22:43 +000010510/*
Manuel Pégourié-Gonnard214eed32013-10-30 13:06:54 +010010511 * Write HelloRequest to request renegotiation on server
Paul Bakker48916f92012-09-16 19:57:18 +000010512 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010513static int ssl_write_hello_request( mbedtls_ssl_context *ssl )
Manuel Pégourié-Gonnard214eed32013-10-30 13:06:54 +010010514{
10515 int ret;
10516
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010517 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> write hello request" ) );
Manuel Pégourié-Gonnard214eed32013-10-30 13:06:54 +010010518
10519 ssl->out_msglen = 4;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010520 ssl->out_msgtype = MBEDTLS_SSL_MSG_HANDSHAKE;
10521 ssl->out_msg[0] = MBEDTLS_SSL_HS_HELLO_REQUEST;
Manuel Pégourié-Gonnard214eed32013-10-30 13:06:54 +010010522
Manuel Pégourié-Gonnard31c15862017-09-13 09:38:11 +020010523 if( ( ret = mbedtls_ssl_write_handshake_msg( ssl ) ) != 0 )
Manuel Pégourié-Gonnard214eed32013-10-30 13:06:54 +010010524 {
Manuel Pégourié-Gonnard31c15862017-09-13 09:38:11 +020010525 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_write_handshake_msg", ret );
Manuel Pégourié-Gonnard214eed32013-10-30 13:06:54 +010010526 return( ret );
10527 }
10528
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010529 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= write hello request" ) );
Manuel Pégourié-Gonnard214eed32013-10-30 13:06:54 +010010530
10531 return( 0 );
10532}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010533#endif /* MBEDTLS_SSL_SRV_C */
Manuel Pégourié-Gonnard214eed32013-10-30 13:06:54 +010010534
10535/*
10536 * Actually renegotiate current connection, triggered by either:
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010537 * - any side: calling mbedtls_ssl_renegotiate(),
10538 * - client: receiving a HelloRequest during mbedtls_ssl_read(),
10539 * - server: receiving any handshake message on server during mbedtls_ssl_read() after
Manuel Pégourié-Gonnard55e4ff22014-08-19 11:16:35 +020010540 * the initial handshake is completed.
Manuel Pégourié-Gonnard9c1e1892013-10-30 16:41:21 +010010541 * If the handshake doesn't complete due to waiting for I/O, it will continue
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010542 * during the next calls to mbedtls_ssl_renegotiate() or mbedtls_ssl_read() respectively.
Manuel Pégourié-Gonnard214eed32013-10-30 13:06:54 +010010543 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010544static int ssl_start_renegotiation( mbedtls_ssl_context *ssl )
Paul Bakker48916f92012-09-16 19:57:18 +000010545{
10546 int ret;
10547
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010548 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> renegotiate" ) );
Paul Bakker48916f92012-09-16 19:57:18 +000010549
Manuel Pégourié-Gonnard9c1e1892013-10-30 16:41:21 +010010550 if( ( ret = ssl_handshake_init( ssl ) ) != 0 )
10551 return( ret );
Paul Bakker48916f92012-09-16 19:57:18 +000010552
Manuel Pégourié-Gonnard0557bd52014-08-19 19:18:39 +020010553 /* RFC 6347 4.2.2: "[...] the HelloRequest will have message_seq = 0 and
10554 * the ServerHello will have message_seq = 1" */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010555#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +020010556 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM &&
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010557 ssl->renego_status == MBEDTLS_SSL_RENEGOTIATION_PENDING )
Manuel Pégourié-Gonnard0557bd52014-08-19 19:18:39 +020010558 {
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +020010559 if( ssl->conf->endpoint == MBEDTLS_SSL_IS_SERVER )
Manuel Pégourié-Gonnard1aa586e2014-09-03 12:54:04 +020010560 ssl->handshake->out_msg_seq = 1;
10561 else
10562 ssl->handshake->in_msg_seq = 1;
Manuel Pégourié-Gonnard0557bd52014-08-19 19:18:39 +020010563 }
10564#endif
10565
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010566 ssl->state = MBEDTLS_SSL_HELLO_REQUEST;
10567 ssl->renego_status = MBEDTLS_SSL_RENEGOTIATION_IN_PROGRESS;
Paul Bakker48916f92012-09-16 19:57:18 +000010568
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010569 if( ( ret = mbedtls_ssl_handshake( ssl ) ) != 0 )
Paul Bakker48916f92012-09-16 19:57:18 +000010570 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010571 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_handshake", ret );
Paul Bakker48916f92012-09-16 19:57:18 +000010572 return( ret );
10573 }
10574
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010575 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= renegotiate" ) );
Paul Bakker48916f92012-09-16 19:57:18 +000010576
10577 return( 0 );
10578}
10579
10580/*
Manuel Pégourié-Gonnard214eed32013-10-30 13:06:54 +010010581 * Renegotiate current connection on client,
10582 * or request renegotiation on server
10583 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010584int mbedtls_ssl_renegotiate( mbedtls_ssl_context *ssl )
Manuel Pégourié-Gonnard214eed32013-10-30 13:06:54 +010010585{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010586 int ret = MBEDTLS_ERR_SSL_FEATURE_UNAVAILABLE;
Manuel Pégourié-Gonnard9c1e1892013-10-30 16:41:21 +010010587
Manuel Pégourié-Gonnardf81ee2e2015-09-01 17:43:40 +020010588 if( ssl == NULL || ssl->conf == NULL )
10589 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
10590
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010591#if defined(MBEDTLS_SSL_SRV_C)
Manuel Pégourié-Gonnard9c1e1892013-10-30 16:41:21 +010010592 /* On server, just send the request */
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +020010593 if( ssl->conf->endpoint == MBEDTLS_SSL_IS_SERVER )
Manuel Pégourié-Gonnard9c1e1892013-10-30 16:41:21 +010010594 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010595 if( ssl->state != MBEDTLS_SSL_HANDSHAKE_OVER )
10596 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
Manuel Pégourié-Gonnard9c1e1892013-10-30 16:41:21 +010010597
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010598 ssl->renego_status = MBEDTLS_SSL_RENEGOTIATION_PENDING;
Manuel Pégourié-Gonnardf07f4212014-08-15 19:04:47 +020010599
10600 /* Did we already try/start sending HelloRequest? */
10601 if( ssl->out_left != 0 )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010602 return( mbedtls_ssl_flush_output( ssl ) );
Manuel Pégourié-Gonnardf07f4212014-08-15 19:04:47 +020010603
Manuel Pégourié-Gonnard214eed32013-10-30 13:06:54 +010010604 return( ssl_write_hello_request( ssl ) );
Manuel Pégourié-Gonnard9c1e1892013-10-30 16:41:21 +010010605 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010606#endif /* MBEDTLS_SSL_SRV_C */
Manuel Pégourié-Gonnard9c1e1892013-10-30 16:41:21 +010010607
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010608#if defined(MBEDTLS_SSL_CLI_C)
Manuel Pégourié-Gonnard9c1e1892013-10-30 16:41:21 +010010609 /*
10610 * On client, either start the renegotiation process or,
10611 * if already in progress, continue the handshake
10612 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010613 if( ssl->renego_status != MBEDTLS_SSL_RENEGOTIATION_IN_PROGRESS )
Manuel Pégourié-Gonnard9c1e1892013-10-30 16:41:21 +010010614 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010615 if( ssl->state != MBEDTLS_SSL_HANDSHAKE_OVER )
10616 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
Manuel Pégourié-Gonnard9c1e1892013-10-30 16:41:21 +010010617
10618 if( ( ret = ssl_start_renegotiation( ssl ) ) != 0 )
10619 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010620 MBEDTLS_SSL_DEBUG_RET( 1, "ssl_start_renegotiation", ret );
Manuel Pégourié-Gonnard9c1e1892013-10-30 16:41:21 +010010621 return( ret );
10622 }
10623 }
10624 else
10625 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010626 if( ( ret = mbedtls_ssl_handshake( ssl ) ) != 0 )
Manuel Pégourié-Gonnard9c1e1892013-10-30 16:41:21 +010010627 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010628 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_handshake", ret );
Manuel Pégourié-Gonnard9c1e1892013-10-30 16:41:21 +010010629 return( ret );
10630 }
10631 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010632#endif /* MBEDTLS_SSL_CLI_C */
Manuel Pégourié-Gonnard9c1e1892013-10-30 16:41:21 +010010633
Paul Bakker37ce0ff2013-10-31 14:32:04 +010010634 return( ret );
Manuel Pégourié-Gonnard214eed32013-10-30 13:06:54 +010010635}
10636
10637/*
Manuel Pégourié-Gonnardb4458052014-11-04 21:04:22 +010010638 * Check record counters and renegotiate if they're above the limit.
10639 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010640static int ssl_check_ctr_renegotiate( mbedtls_ssl_context *ssl )
Manuel Pégourié-Gonnardb4458052014-11-04 21:04:22 +010010641{
Andres AG2196c7f2016-12-15 17:01:16 +000010642 size_t ep_len = ssl_ep_len( ssl );
10643 int in_ctr_cmp;
10644 int out_ctr_cmp;
10645
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010646 if( ssl->state != MBEDTLS_SSL_HANDSHAKE_OVER ||
10647 ssl->renego_status == MBEDTLS_SSL_RENEGOTIATION_PENDING ||
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +020010648 ssl->conf->disable_renegotiation == MBEDTLS_SSL_RENEGOTIATION_DISABLED )
Manuel Pégourié-Gonnardb4458052014-11-04 21:04:22 +010010649 {
10650 return( 0 );
10651 }
10652
Andres AG2196c7f2016-12-15 17:01:16 +000010653 in_ctr_cmp = memcmp( ssl->in_ctr + ep_len,
10654 ssl->conf->renego_period + ep_len, 8 - ep_len );
Hanno Becker19859472018-08-06 09:40:20 +010010655 out_ctr_cmp = memcmp( ssl->cur_out_ctr + ep_len,
Andres AG2196c7f2016-12-15 17:01:16 +000010656 ssl->conf->renego_period + ep_len, 8 - ep_len );
10657
10658 if( in_ctr_cmp <= 0 && out_ctr_cmp <= 0 )
Manuel Pégourié-Gonnardb4458052014-11-04 21:04:22 +010010659 {
10660 return( 0 );
10661 }
10662
Manuel Pégourié-Gonnardcb0d2122015-07-22 11:52:11 +020010663 MBEDTLS_SSL_DEBUG_MSG( 1, ( "record counter limit reached: renegotiate" ) );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010664 return( mbedtls_ssl_renegotiate( ssl ) );
Manuel Pégourié-Gonnardb4458052014-11-04 21:04:22 +010010665}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010666#endif /* MBEDTLS_SSL_RENEGOTIATION */
Paul Bakker5121ce52009-01-03 21:22:43 +000010667
10668/*
10669 * Receive application data decrypted from the SSL layer
10670 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010671int mbedtls_ssl_read( mbedtls_ssl_context *ssl, unsigned char *buf, size_t len )
Paul Bakker5121ce52009-01-03 21:22:43 +000010672{
Hanno Becker4a810fb2017-05-24 16:27:30 +010010673 int ret;
Paul Bakker23986e52011-04-24 08:57:21 +000010674 size_t n;
Paul Bakker5121ce52009-01-03 21:22:43 +000010675
Manuel Pégourié-Gonnardf81ee2e2015-09-01 17:43:40 +020010676 if( ssl == NULL || ssl->conf == NULL )
10677 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
10678
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010679 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> read" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +000010680
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010681#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +020010682 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM )
Manuel Pégourié-Gonnardabf16242014-09-23 09:42:16 +020010683 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010684 if( ( ret = mbedtls_ssl_flush_output( ssl ) ) != 0 )
Manuel Pégourié-Gonnardabf16242014-09-23 09:42:16 +020010685 return( ret );
10686
Manuel Pégourié-Gonnard26a4cf62014-10-15 13:52:48 +020010687 if( ssl->handshake != NULL &&
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010688 ssl->handshake->retransmit_state == MBEDTLS_SSL_RETRANS_SENDING )
Manuel Pégourié-Gonnard26a4cf62014-10-15 13:52:48 +020010689 {
Manuel Pégourié-Gonnard87a346f2017-09-13 12:45:21 +020010690 if( ( ret = mbedtls_ssl_flight_transmit( ssl ) ) != 0 )
Manuel Pégourié-Gonnard26a4cf62014-10-15 13:52:48 +020010691 return( ret );
10692 }
Manuel Pégourié-Gonnardabf16242014-09-23 09:42:16 +020010693 }
10694#endif
10695
Hanno Becker4a810fb2017-05-24 16:27:30 +010010696 /*
10697 * Check if renegotiation is necessary and/or handshake is
10698 * in process. If yes, perform/continue, and fall through
10699 * if an unexpected packet is received while the client
10700 * is waiting for the ServerHello.
10701 *
10702 * (There is no equivalent to the last condition on
10703 * the server-side as it is not treated as within
10704 * a handshake while waiting for the ClientHello
10705 * after a renegotiation request.)
10706 */
10707
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010708#if defined(MBEDTLS_SSL_RENEGOTIATION)
Hanno Becker4a810fb2017-05-24 16:27:30 +010010709 ret = ssl_check_ctr_renegotiate( ssl );
10710 if( ret != MBEDTLS_ERR_SSL_WAITING_SERVER_HELLO_RENEGO &&
10711 ret != 0 )
Manuel Pégourié-Gonnardb4458052014-11-04 21:04:22 +010010712 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010713 MBEDTLS_SSL_DEBUG_RET( 1, "ssl_check_ctr_renegotiate", ret );
Manuel Pégourié-Gonnardb4458052014-11-04 21:04:22 +010010714 return( ret );
10715 }
10716#endif
10717
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010718 if( ssl->state != MBEDTLS_SSL_HANDSHAKE_OVER )
Paul Bakker5121ce52009-01-03 21:22:43 +000010719 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010720 ret = mbedtls_ssl_handshake( ssl );
Hanno Becker4a810fb2017-05-24 16:27:30 +010010721 if( ret != MBEDTLS_ERR_SSL_WAITING_SERVER_HELLO_RENEGO &&
10722 ret != 0 )
Paul Bakker5121ce52009-01-03 21:22:43 +000010723 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010724 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_handshake", ret );
Paul Bakker5121ce52009-01-03 21:22:43 +000010725 return( ret );
10726 }
10727 }
10728
Hanno Beckere41158b2017-10-23 13:30:32 +010010729 /* Loop as long as no application data record is available */
Hanno Becker90333da2017-10-10 11:27:13 +010010730 while( ssl->in_offt == NULL )
Paul Bakker5121ce52009-01-03 21:22:43 +000010731 {
Manuel Pégourié-Gonnard6b651412014-10-01 18:29:03 +020010732 /* Start timer if not already running */
Manuel Pégourié-Gonnard545102e2015-05-13 17:28:43 +020010733 if( ssl->f_get_timer != NULL &&
10734 ssl->f_get_timer( ssl->p_timer ) == -1 )
10735 {
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +020010736 ssl_set_timer( ssl, ssl->conf->read_timeout );
Manuel Pégourié-Gonnard545102e2015-05-13 17:28:43 +020010737 }
Manuel Pégourié-Gonnard6b651412014-10-01 18:29:03 +020010738
Hanno Becker327c93b2018-08-15 13:56:18 +010010739 if( ( ret = mbedtls_ssl_read_record( ssl, 1 ) ) != 0 )
Paul Bakker5121ce52009-01-03 21:22:43 +000010740 {
Hanno Becker4a810fb2017-05-24 16:27:30 +010010741 if( ret == MBEDTLS_ERR_SSL_CONN_EOF )
10742 return( 0 );
Paul Bakker831a7552011-05-18 13:32:51 +000010743
Hanno Becker4a810fb2017-05-24 16:27:30 +010010744 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_read_record", ret );
10745 return( ret );
Paul Bakker5121ce52009-01-03 21:22:43 +000010746 }
10747
10748 if( ssl->in_msglen == 0 &&
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010749 ssl->in_msgtype == MBEDTLS_SSL_MSG_APPLICATION_DATA )
Paul Bakker5121ce52009-01-03 21:22:43 +000010750 {
10751 /*
10752 * OpenSSL sends empty messages to randomize the IV
10753 */
Hanno Becker327c93b2018-08-15 13:56:18 +010010754 if( ( ret = mbedtls_ssl_read_record( ssl, 1 ) ) != 0 )
Paul Bakker5121ce52009-01-03 21:22:43 +000010755 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010756 if( ret == MBEDTLS_ERR_SSL_CONN_EOF )
Paul Bakker831a7552011-05-18 13:32:51 +000010757 return( 0 );
10758
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010759 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_read_record", ret );
Paul Bakker5121ce52009-01-03 21:22:43 +000010760 return( ret );
10761 }
10762 }
10763
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010764 if( ssl->in_msgtype == MBEDTLS_SSL_MSG_HANDSHAKE )
Paul Bakker48916f92012-09-16 19:57:18 +000010765 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010766 MBEDTLS_SSL_DEBUG_MSG( 1, ( "received handshake message" ) );
Paul Bakker48916f92012-09-16 19:57:18 +000010767
Hanno Becker4a810fb2017-05-24 16:27:30 +010010768 /*
10769 * - For client-side, expect SERVER_HELLO_REQUEST.
10770 * - For server-side, expect CLIENT_HELLO.
10771 * - Fail (TLS) or silently drop record (DTLS) in other cases.
10772 */
10773
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010774#if defined(MBEDTLS_SSL_CLI_C)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +020010775 if( ssl->conf->endpoint == MBEDTLS_SSL_IS_CLIENT &&
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010776 ( ssl->in_msg[0] != MBEDTLS_SSL_HS_HELLO_REQUEST ||
Hanno Becker4a810fb2017-05-24 16:27:30 +010010777 ssl->in_hslen != mbedtls_ssl_hs_hdr_len( ssl ) ) )
Paul Bakker48916f92012-09-16 19:57:18 +000010778 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010779 MBEDTLS_SSL_DEBUG_MSG( 1, ( "handshake received (not HelloRequest)" ) );
Manuel Pégourié-Gonnard990f9e42014-09-06 12:27:02 +020010780
10781 /* With DTLS, drop the packet (probably from last handshake) */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010782#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +020010783 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM )
Hanno Becker90333da2017-10-10 11:27:13 +010010784 {
10785 continue;
10786 }
Manuel Pégourié-Gonnard990f9e42014-09-06 12:27:02 +020010787#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010788 return( MBEDTLS_ERR_SSL_UNEXPECTED_MESSAGE );
Manuel Pégourié-Gonnard990f9e42014-09-06 12:27:02 +020010789 }
Hanno Becker4a810fb2017-05-24 16:27:30 +010010790#endif /* MBEDTLS_SSL_CLI_C */
Manuel Pégourié-Gonnard990f9e42014-09-06 12:27:02 +020010791
Hanno Becker4a810fb2017-05-24 16:27:30 +010010792#if defined(MBEDTLS_SSL_SRV_C)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +020010793 if( ssl->conf->endpoint == MBEDTLS_SSL_IS_SERVER &&
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010794 ssl->in_msg[0] != MBEDTLS_SSL_HS_CLIENT_HELLO )
Manuel Pégourié-Gonnard990f9e42014-09-06 12:27:02 +020010795 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010796 MBEDTLS_SSL_DEBUG_MSG( 1, ( "handshake received (not ClientHello)" ) );
Manuel Pégourié-Gonnard990f9e42014-09-06 12:27:02 +020010797
10798 /* With DTLS, drop the packet (probably from last handshake) */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010799#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +020010800 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM )
Hanno Becker90333da2017-10-10 11:27:13 +010010801 {
10802 continue;
10803 }
Manuel Pégourié-Gonnard990f9e42014-09-06 12:27:02 +020010804#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010805 return( MBEDTLS_ERR_SSL_UNEXPECTED_MESSAGE );
Paul Bakker48916f92012-09-16 19:57:18 +000010806 }
Hanno Becker4a810fb2017-05-24 16:27:30 +010010807#endif /* MBEDTLS_SSL_SRV_C */
10808
Hanno Becker21df7f92017-10-17 11:03:26 +010010809#if defined(MBEDTLS_SSL_RENEGOTIATION)
Hanno Becker4a810fb2017-05-24 16:27:30 +010010810 /* Determine whether renegotiation attempt should be accepted */
Hanno Beckerb4ff0aa2017-10-17 11:03:04 +010010811 if( ! ( ssl->conf->disable_renegotiation == MBEDTLS_SSL_RENEGOTIATION_DISABLED ||
10812 ( ssl->secure_renegotiation == MBEDTLS_SSL_LEGACY_RENEGOTIATION &&
10813 ssl->conf->allow_legacy_renegotiation ==
10814 MBEDTLS_SSL_LEGACY_NO_RENEGOTIATION ) ) )
10815 {
10816 /*
10817 * Accept renegotiation request
10818 */
Paul Bakker48916f92012-09-16 19:57:18 +000010819
Hanno Beckerb4ff0aa2017-10-17 11:03:04 +010010820 /* DTLS clients need to know renego is server-initiated */
10821#if defined(MBEDTLS_SSL_PROTO_DTLS)
10822 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM &&
10823 ssl->conf->endpoint == MBEDTLS_SSL_IS_CLIENT )
10824 {
10825 ssl->renego_status = MBEDTLS_SSL_RENEGOTIATION_PENDING;
10826 }
10827#endif
10828 ret = ssl_start_renegotiation( ssl );
10829 if( ret != MBEDTLS_ERR_SSL_WAITING_SERVER_HELLO_RENEGO &&
10830 ret != 0 )
10831 {
10832 MBEDTLS_SSL_DEBUG_RET( 1, "ssl_start_renegotiation", ret );
10833 return( ret );
10834 }
10835 }
10836 else
Hanno Becker21df7f92017-10-17 11:03:26 +010010837#endif /* MBEDTLS_SSL_RENEGOTIATION */
Paul Bakker48916f92012-09-16 19:57:18 +000010838 {
Hanno Becker4a810fb2017-05-24 16:27:30 +010010839 /*
10840 * Refuse renegotiation
10841 */
10842
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010843 MBEDTLS_SSL_DEBUG_MSG( 3, ( "refusing renegotiation, sending alert" ) );
Paul Bakker48916f92012-09-16 19:57:18 +000010844
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010845#if defined(MBEDTLS_SSL_PROTO_SSL3)
10846 if( ssl->minor_ver == MBEDTLS_SSL_MINOR_VERSION_0 )
Paul Bakker48916f92012-09-16 19:57:18 +000010847 {
Gilles Peskine92e44262017-05-10 17:27:49 +020010848 /* SSLv3 does not have a "no_renegotiation" warning, so
10849 we send a fatal alert and abort the connection. */
10850 mbedtls_ssl_send_alert_message( ssl, MBEDTLS_SSL_ALERT_LEVEL_FATAL,
10851 MBEDTLS_SSL_ALERT_MSG_UNEXPECTED_MESSAGE );
10852 return( MBEDTLS_ERR_SSL_UNEXPECTED_MESSAGE );
Paul Bakkerd0f6fa72012-09-17 09:18:12 +000010853 }
10854 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010855#endif /* MBEDTLS_SSL_PROTO_SSL3 */
10856#if defined(MBEDTLS_SSL_PROTO_TLS1) || defined(MBEDTLS_SSL_PROTO_TLS1_1) || \
10857 defined(MBEDTLS_SSL_PROTO_TLS1_2)
10858 if( ssl->minor_ver >= MBEDTLS_SSL_MINOR_VERSION_1 )
Paul Bakkerd0f6fa72012-09-17 09:18:12 +000010859 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010860 if( ( ret = mbedtls_ssl_send_alert_message( ssl,
10861 MBEDTLS_SSL_ALERT_LEVEL_WARNING,
10862 MBEDTLS_SSL_ALERT_MSG_NO_RENEGOTIATION ) ) != 0 )
Paul Bakkerd0f6fa72012-09-17 09:18:12 +000010863 {
10864 return( ret );
10865 }
Paul Bakker48916f92012-09-16 19:57:18 +000010866 }
Paul Bakkerd2f068e2013-08-27 21:19:20 +020010867 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010868#endif /* MBEDTLS_SSL_PROTO_TLS1 || MBEDTLS_SSL_PROTO_TLS1_1 ||
10869 MBEDTLS_SSL_PROTO_TLS1_2 */
Paul Bakker577e0062013-08-28 11:57:20 +020010870 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010871 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
10872 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Paul Bakker577e0062013-08-28 11:57:20 +020010873 }
Paul Bakker48916f92012-09-16 19:57:18 +000010874 }
Manuel Pégourié-Gonnardf26a1e82014-08-19 12:28:50 +020010875
Hanno Becker90333da2017-10-10 11:27:13 +010010876 /* At this point, we don't know whether the renegotiation has been
10877 * completed or not. The cases to consider are the following:
10878 * 1) The renegotiation is complete. In this case, no new record
10879 * has been read yet.
10880 * 2) The renegotiation is incomplete because the client received
10881 * an application data record while awaiting the ServerHello.
10882 * 3) The renegotiation is incomplete because the client received
10883 * a non-handshake, non-application data message while awaiting
10884 * the ServerHello.
10885 * In each of these case, looping will be the proper action:
10886 * - For 1), the next iteration will read a new record and check
10887 * if it's application data.
10888 * - For 2), the loop condition isn't satisfied as application data
10889 * is present, hence continue is the same as break
10890 * - For 3), the loop condition is satisfied and read_record
10891 * will re-deliver the message that was held back by the client
10892 * when expecting the ServerHello.
10893 */
10894 continue;
Paul Bakker48916f92012-09-16 19:57:18 +000010895 }
Hanno Becker21df7f92017-10-17 11:03:26 +010010896#if defined(MBEDTLS_SSL_RENEGOTIATION)
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010897 else if( ssl->renego_status == MBEDTLS_SSL_RENEGOTIATION_PENDING )
Manuel Pégourié-Gonnard6d8404d2013-10-30 16:41:45 +010010898 {
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +020010899 if( ssl->conf->renego_max_records >= 0 )
Manuel Pégourié-Gonnarda9964db2014-07-03 19:29:16 +020010900 {
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +020010901 if( ++ssl->renego_records_seen > ssl->conf->renego_max_records )
Manuel Pégourié-Gonnarddf3acd82014-10-15 15:07:45 +020010902 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010903 MBEDTLS_SSL_DEBUG_MSG( 1, ( "renegotiation requested, "
Manuel Pégourié-Gonnarddf3acd82014-10-15 15:07:45 +020010904 "but not honored by client" ) );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010905 return( MBEDTLS_ERR_SSL_UNEXPECTED_MESSAGE );
Manuel Pégourié-Gonnarddf3acd82014-10-15 15:07:45 +020010906 }
Manuel Pégourié-Gonnarda9964db2014-07-03 19:29:16 +020010907 }
Manuel Pégourié-Gonnard6d8404d2013-10-30 16:41:45 +010010908 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010909#endif /* MBEDTLS_SSL_RENEGOTIATION */
Manuel Pégourié-Gonnardf26a1e82014-08-19 12:28:50 +020010910
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010911 /* Fatal and closure alerts handled by mbedtls_ssl_read_record() */
10912 if( ssl->in_msgtype == MBEDTLS_SSL_MSG_ALERT )
Manuel Pégourié-Gonnardf26a1e82014-08-19 12:28:50 +020010913 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010914 MBEDTLS_SSL_DEBUG_MSG( 2, ( "ignoring non-fatal non-closure alert" ) );
Manuel Pégourié-Gonnard88369942015-05-06 16:19:31 +010010915 return( MBEDTLS_ERR_SSL_WANT_READ );
Manuel Pégourié-Gonnardf26a1e82014-08-19 12:28:50 +020010916 }
10917
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010918 if( ssl->in_msgtype != MBEDTLS_SSL_MSG_APPLICATION_DATA )
Paul Bakker5121ce52009-01-03 21:22:43 +000010919 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010920 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad application data message" ) );
10921 return( MBEDTLS_ERR_SSL_UNEXPECTED_MESSAGE );
Paul Bakker5121ce52009-01-03 21:22:43 +000010922 }
10923
10924 ssl->in_offt = ssl->in_msg;
Manuel Pégourié-Gonnard6b651412014-10-01 18:29:03 +020010925
Manuel Pégourié-Gonnardba958b82014-10-09 16:13:44 +020010926 /* We're going to return something now, cancel timer,
10927 * except if handshake (renegotiation) is in progress */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010928 if( ssl->state == MBEDTLS_SSL_HANDSHAKE_OVER )
Manuel Pégourié-Gonnardba958b82014-10-09 16:13:44 +020010929 ssl_set_timer( ssl, 0 );
Manuel Pégourié-Gonnard26a4cf62014-10-15 13:52:48 +020010930
Manuel Pégourié-Gonnard286a1362015-05-13 16:22:05 +020010931#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard26a4cf62014-10-15 13:52:48 +020010932 /* If we requested renego but received AppData, resend HelloRequest.
10933 * Do it now, after setting in_offt, to avoid taking this branch
10934 * again if ssl_write_hello_request() returns WANT_WRITE */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010935#if defined(MBEDTLS_SSL_SRV_C) && defined(MBEDTLS_SSL_RENEGOTIATION)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +020010936 if( ssl->conf->endpoint == MBEDTLS_SSL_IS_SERVER &&
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010937 ssl->renego_status == MBEDTLS_SSL_RENEGOTIATION_PENDING )
Manuel Pégourié-Gonnard26a4cf62014-10-15 13:52:48 +020010938 {
Manuel Pégourié-Gonnarddf3acd82014-10-15 15:07:45 +020010939 if( ( ret = ssl_resend_hello_request( ssl ) ) != 0 )
Manuel Pégourié-Gonnard26a4cf62014-10-15 13:52:48 +020010940 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010941 MBEDTLS_SSL_DEBUG_RET( 1, "ssl_resend_hello_request", ret );
Manuel Pégourié-Gonnard26a4cf62014-10-15 13:52:48 +020010942 return( ret );
10943 }
10944 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010945#endif /* MBEDTLS_SSL_SRV_C && MBEDTLS_SSL_RENEGOTIATION */
Hanno Becker4a810fb2017-05-24 16:27:30 +010010946#endif /* MBEDTLS_SSL_PROTO_DTLS */
Paul Bakker5121ce52009-01-03 21:22:43 +000010947 }
10948
10949 n = ( len < ssl->in_msglen )
10950 ? len : ssl->in_msglen;
10951
10952 memcpy( buf, ssl->in_offt, n );
10953 ssl->in_msglen -= n;
10954
10955 if( ssl->in_msglen == 0 )
Hanno Becker4a810fb2017-05-24 16:27:30 +010010956 {
10957 /* all bytes consumed */
Paul Bakker5121ce52009-01-03 21:22:43 +000010958 ssl->in_offt = NULL;
Hanno Beckerbdf39052017-06-09 10:42:03 +010010959 ssl->keep_current_message = 0;
Hanno Becker4a810fb2017-05-24 16:27:30 +010010960 }
Paul Bakker5121ce52009-01-03 21:22:43 +000010961 else
Hanno Becker4a810fb2017-05-24 16:27:30 +010010962 {
Paul Bakker5121ce52009-01-03 21:22:43 +000010963 /* more data available */
10964 ssl->in_offt += n;
Hanno Becker4a810fb2017-05-24 16:27:30 +010010965 }
Paul Bakker5121ce52009-01-03 21:22:43 +000010966
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010967 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= read" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +000010968
Paul Bakker23986e52011-04-24 08:57:21 +000010969 return( (int) n );
Paul Bakker5121ce52009-01-03 21:22:43 +000010970}
10971
10972/*
Andres Amaya Garcia5b923522017-09-28 14:41:17 +010010973 * Send application data to be encrypted by the SSL layer, taking care of max
10974 * fragment length and buffer size.
10975 *
10976 * According to RFC 5246 Section 6.2.1:
10977 *
10978 * Zero-length fragments of Application data MAY be sent as they are
10979 * potentially useful as a traffic analysis countermeasure.
10980 *
10981 * Therefore, it is possible that the input message length is 0 and the
10982 * corresponding return code is 0 on success.
Paul Bakker5121ce52009-01-03 21:22:43 +000010983 */
Manuel Pégourié-Gonnard144bc222015-04-17 20:39:07 +020010984static int ssl_write_real( mbedtls_ssl_context *ssl,
Manuel Pégourié-Gonnarda2fce212015-04-15 19:09:03 +020010985 const unsigned char *buf, size_t len )
Paul Bakker5121ce52009-01-03 21:22:43 +000010986{
Manuel Pégourié-Gonnard9468ff12017-09-21 13:49:50 +020010987 int ret = mbedtls_ssl_get_max_out_record_payload( ssl );
10988 const size_t max_len = (size_t) ret;
10989
10990 if( ret < 0 )
10991 {
10992 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_get_max_out_record_payload", ret );
10993 return( ret );
10994 }
10995
Manuel Pégourié-Gonnard37e08e12014-10-13 17:55:52 +020010996 if( len > max_len )
10997 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010998#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +020010999 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM )
Manuel Pégourié-Gonnard37e08e12014-10-13 17:55:52 +020011000 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020011001 MBEDTLS_SSL_DEBUG_MSG( 1, ( "fragment larger than the (negotiated) "
Manuel Pégourié-Gonnard37e08e12014-10-13 17:55:52 +020011002 "maximum fragment length: %d > %d",
11003 len, max_len ) );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020011004 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
Manuel Pégourié-Gonnard37e08e12014-10-13 17:55:52 +020011005 }
11006 else
11007#endif
11008 len = max_len;
11009 }
Paul Bakker887bd502011-06-08 13:10:54 +000011010
Paul Bakker5121ce52009-01-03 21:22:43 +000011011 if( ssl->out_left != 0 )
11012 {
Andres Amaya Garcia5b923522017-09-28 14:41:17 +010011013 /*
11014 * The user has previously tried to send the data and
11015 * MBEDTLS_ERR_SSL_WANT_WRITE or the message was only partially
11016 * written. In this case, we expect the high-level write function
11017 * (e.g. mbedtls_ssl_write()) to be called with the same parameters
11018 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020011019 if( ( ret = mbedtls_ssl_flush_output( ssl ) ) != 0 )
Paul Bakker5121ce52009-01-03 21:22:43 +000011020 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020011021 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_flush_output", ret );
Paul Bakker5121ce52009-01-03 21:22:43 +000011022 return( ret );
11023 }
11024 }
Paul Bakker887bd502011-06-08 13:10:54 +000011025 else
Paul Bakker1fd00bf2011-03-14 20:50:15 +000011026 {
Andres Amaya Garcia5b923522017-09-28 14:41:17 +010011027 /*
11028 * The user is trying to send a message the first time, so we need to
11029 * copy the data into the internal buffers and setup the data structure
11030 * to keep track of partial writes
11031 */
Manuel Pégourié-Gonnard37e08e12014-10-13 17:55:52 +020011032 ssl->out_msglen = len;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020011033 ssl->out_msgtype = MBEDTLS_SSL_MSG_APPLICATION_DATA;
Manuel Pégourié-Gonnard37e08e12014-10-13 17:55:52 +020011034 memcpy( ssl->out_msg, buf, len );
Paul Bakker887bd502011-06-08 13:10:54 +000011035
Hanno Becker67bc7c32018-08-06 11:33:50 +010011036 if( ( ret = mbedtls_ssl_write_record( ssl, SSL_FORCE_FLUSH ) ) != 0 )
Paul Bakker887bd502011-06-08 13:10:54 +000011037 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020011038 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_write_record", ret );
Paul Bakker887bd502011-06-08 13:10:54 +000011039 return( ret );
11040 }
Paul Bakker5121ce52009-01-03 21:22:43 +000011041 }
11042
Manuel Pégourié-Gonnard37e08e12014-10-13 17:55:52 +020011043 return( (int) len );
Paul Bakker5121ce52009-01-03 21:22:43 +000011044}
11045
11046/*
Manuel Pégourié-Gonnardd76314c2015-01-07 12:39:44 +010011047 * Write application data, doing 1/n-1 splitting if necessary.
11048 *
11049 * With non-blocking I/O, ssl_write_real() may return WANT_WRITE,
Manuel Pégourié-Gonnardcfa477e2015-01-07 14:50:54 +010011050 * then the caller will call us again with the same arguments, so
Hanno Becker2b187c42017-09-18 14:58:11 +010011051 * remember whether we already did the split or not.
Manuel Pégourié-Gonnardd76314c2015-01-07 12:39:44 +010011052 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020011053#if defined(MBEDTLS_SSL_CBC_RECORD_SPLITTING)
Manuel Pégourié-Gonnard144bc222015-04-17 20:39:07 +020011054static int ssl_write_split( mbedtls_ssl_context *ssl,
Manuel Pégourié-Gonnarda2fce212015-04-15 19:09:03 +020011055 const unsigned char *buf, size_t len )
Manuel Pégourié-Gonnardd76314c2015-01-07 12:39:44 +010011056{
11057 int ret;
11058
Manuel Pégourié-Gonnard17eab2b2015-05-05 16:34:53 +010011059 if( ssl->conf->cbc_record_splitting ==
11060 MBEDTLS_SSL_CBC_RECORD_SPLITTING_DISABLED ||
Manuel Pégourié-Gonnardcfa477e2015-01-07 14:50:54 +010011061 len <= 1 ||
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020011062 ssl->minor_ver > MBEDTLS_SSL_MINOR_VERSION_1 ||
11063 mbedtls_cipher_get_cipher_mode( &ssl->transform_out->cipher_ctx_enc )
11064 != MBEDTLS_MODE_CBC )
Manuel Pégourié-Gonnardd76314c2015-01-07 12:39:44 +010011065 {
11066 return( ssl_write_real( ssl, buf, len ) );
11067 }
11068
11069 if( ssl->split_done == 0 )
11070 {
Manuel Pégourié-Gonnarda852cf42015-01-13 20:56:15 +010011071 if( ( ret = ssl_write_real( ssl, buf, 1 ) ) <= 0 )
Manuel Pégourié-Gonnardd76314c2015-01-07 12:39:44 +010011072 return( ret );
Manuel Pégourié-Gonnarda852cf42015-01-13 20:56:15 +010011073 ssl->split_done = 1;
Manuel Pégourié-Gonnardd76314c2015-01-07 12:39:44 +010011074 }
11075
Manuel Pégourié-Gonnarda852cf42015-01-13 20:56:15 +010011076 if( ( ret = ssl_write_real( ssl, buf + 1, len - 1 ) ) <= 0 )
11077 return( ret );
11078 ssl->split_done = 0;
Manuel Pégourié-Gonnardd76314c2015-01-07 12:39:44 +010011079
11080 return( ret + 1 );
11081}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020011082#endif /* MBEDTLS_SSL_CBC_RECORD_SPLITTING */
Manuel Pégourié-Gonnardd76314c2015-01-07 12:39:44 +010011083
11084/*
Manuel Pégourié-Gonnarda2fce212015-04-15 19:09:03 +020011085 * Write application data (public-facing wrapper)
11086 */
Manuel Pégourié-Gonnard144bc222015-04-17 20:39:07 +020011087int mbedtls_ssl_write( mbedtls_ssl_context *ssl, const unsigned char *buf, size_t len )
Manuel Pégourié-Gonnarda2fce212015-04-15 19:09:03 +020011088{
11089 int ret;
11090
Manuel Pégourié-Gonnard144bc222015-04-17 20:39:07 +020011091 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> write" ) );
Manuel Pégourié-Gonnarda2fce212015-04-15 19:09:03 +020011092
Manuel Pégourié-Gonnardf81ee2e2015-09-01 17:43:40 +020011093 if( ssl == NULL || ssl->conf == NULL )
11094 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
11095
Manuel Pégourié-Gonnard144bc222015-04-17 20:39:07 +020011096#if defined(MBEDTLS_SSL_RENEGOTIATION)
Manuel Pégourié-Gonnarda2fce212015-04-15 19:09:03 +020011097 if( ( ret = ssl_check_ctr_renegotiate( ssl ) ) != 0 )
11098 {
Manuel Pégourié-Gonnard144bc222015-04-17 20:39:07 +020011099 MBEDTLS_SSL_DEBUG_RET( 1, "ssl_check_ctr_renegotiate", ret );
Manuel Pégourié-Gonnarda2fce212015-04-15 19:09:03 +020011100 return( ret );
11101 }
11102#endif
11103
Manuel Pégourié-Gonnard144bc222015-04-17 20:39:07 +020011104 if( ssl->state != MBEDTLS_SSL_HANDSHAKE_OVER )
Manuel Pégourié-Gonnarda2fce212015-04-15 19:09:03 +020011105 {
Manuel Pégourié-Gonnard144bc222015-04-17 20:39:07 +020011106 if( ( ret = mbedtls_ssl_handshake( ssl ) ) != 0 )
Manuel Pégourié-Gonnarda2fce212015-04-15 19:09:03 +020011107 {
Manuel Pégourié-Gonnard151dc772015-05-14 13:55:51 +020011108 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_handshake", ret );
Manuel Pégourié-Gonnarda2fce212015-04-15 19:09:03 +020011109 return( ret );
11110 }
11111 }
11112
Manuel Pégourié-Gonnard144bc222015-04-17 20:39:07 +020011113#if defined(MBEDTLS_SSL_CBC_RECORD_SPLITTING)
Manuel Pégourié-Gonnarda2fce212015-04-15 19:09:03 +020011114 ret = ssl_write_split( ssl, buf, len );
11115#else
11116 ret = ssl_write_real( ssl, buf, len );
11117#endif
11118
Manuel Pégourié-Gonnard144bc222015-04-17 20:39:07 +020011119 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= write" ) );
Manuel Pégourié-Gonnarda2fce212015-04-15 19:09:03 +020011120
11121 return( ret );
11122}
11123
11124/*
Paul Bakker5121ce52009-01-03 21:22:43 +000011125 * Notify the peer that the connection is being closed
11126 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020011127int mbedtls_ssl_close_notify( mbedtls_ssl_context *ssl )
Paul Bakker5121ce52009-01-03 21:22:43 +000011128{
11129 int ret;
11130
Manuel Pégourié-Gonnardf81ee2e2015-09-01 17:43:40 +020011131 if( ssl == NULL || ssl->conf == NULL )
11132 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
11133
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020011134 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> write close notify" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +000011135
Manuel Pégourié-Gonnarda13500f2014-08-19 16:14:04 +020011136 if( ssl->out_left != 0 )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020011137 return( mbedtls_ssl_flush_output( ssl ) );
Paul Bakker5121ce52009-01-03 21:22:43 +000011138
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020011139 if( ssl->state == MBEDTLS_SSL_HANDSHAKE_OVER )
Paul Bakker5121ce52009-01-03 21:22:43 +000011140 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020011141 if( ( ret = mbedtls_ssl_send_alert_message( ssl,
11142 MBEDTLS_SSL_ALERT_LEVEL_WARNING,
11143 MBEDTLS_SSL_ALERT_MSG_CLOSE_NOTIFY ) ) != 0 )
Paul Bakker5121ce52009-01-03 21:22:43 +000011144 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020011145 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_send_alert_message", ret );
Paul Bakker5121ce52009-01-03 21:22:43 +000011146 return( ret );
11147 }
11148 }
11149
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020011150 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= write close notify" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +000011151
Manuel Pégourié-Gonnarda13500f2014-08-19 16:14:04 +020011152 return( 0 );
Paul Bakker5121ce52009-01-03 21:22:43 +000011153}
11154
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020011155void mbedtls_ssl_transform_free( mbedtls_ssl_transform *transform )
Paul Bakker48916f92012-09-16 19:57:18 +000011156{
Paul Bakkeraccaffe2014-06-26 13:37:14 +020011157 if( transform == NULL )
11158 return;
11159
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020011160#if defined(MBEDTLS_ZLIB_SUPPORT)
Paul Bakker48916f92012-09-16 19:57:18 +000011161 deflateEnd( &transform->ctx_deflate );
11162 inflateEnd( &transform->ctx_inflate );
11163#endif
11164
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020011165 mbedtls_cipher_free( &transform->cipher_ctx_enc );
11166 mbedtls_cipher_free( &transform->cipher_ctx_dec );
Manuel Pégourié-Gonnardf71e5872013-09-23 17:12:43 +020011167
Hanno Beckerd56ed242018-01-03 15:32:51 +000011168#if defined(MBEDTLS_SSL_SOME_MODES_USE_MAC)
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020011169 mbedtls_md_free( &transform->md_ctx_enc );
11170 mbedtls_md_free( &transform->md_ctx_dec );
Hanno Beckerd56ed242018-01-03 15:32:51 +000011171#endif
Paul Bakker61d113b2013-07-04 11:51:43 +020011172
Andres Amaya Garcia1f6301b2018-04-17 09:51:09 -050011173 mbedtls_platform_zeroize( transform, sizeof( mbedtls_ssl_transform ) );
Paul Bakker48916f92012-09-16 19:57:18 +000011174}
11175
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020011176#if defined(MBEDTLS_X509_CRT_PARSE_C)
11177static void ssl_key_cert_free( mbedtls_ssl_key_cert *key_cert )
Manuel Pégourié-Gonnard705fcca2013-09-23 20:04:20 +020011178{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020011179 mbedtls_ssl_key_cert *cur = key_cert, *next;
Manuel Pégourié-Gonnard705fcca2013-09-23 20:04:20 +020011180
11181 while( cur != NULL )
11182 {
11183 next = cur->next;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020011184 mbedtls_free( cur );
Manuel Pégourié-Gonnard705fcca2013-09-23 20:04:20 +020011185 cur = next;
11186 }
11187}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020011188#endif /* MBEDTLS_X509_CRT_PARSE_C */
Manuel Pégourié-Gonnard705fcca2013-09-23 20:04:20 +020011189
Hanno Becker0271f962018-08-16 13:23:47 +010011190#if defined(MBEDTLS_SSL_PROTO_DTLS)
11191
11192static void ssl_buffering_free( mbedtls_ssl_context *ssl )
11193{
11194 unsigned offset;
11195 mbedtls_ssl_handshake_params * const hs = ssl->handshake;
11196
11197 if( hs == NULL )
11198 return;
11199
Hanno Becker283f5ef2018-08-24 09:34:47 +010011200 ssl_free_buffered_record( ssl );
11201
Hanno Becker0271f962018-08-16 13:23:47 +010011202 for( offset = 0; offset < MBEDTLS_SSL_MAX_BUFFERED_HS; offset++ )
Hanno Beckere605b192018-08-21 15:59:07 +010011203 ssl_buffering_free_slot( ssl, offset );
11204}
11205
11206static void ssl_buffering_free_slot( mbedtls_ssl_context *ssl,
11207 uint8_t slot )
11208{
11209 mbedtls_ssl_handshake_params * const hs = ssl->handshake;
11210 mbedtls_ssl_hs_buffer * const hs_buf = &hs->buffering.hs[slot];
Hanno Beckerb309b922018-08-23 13:18:05 +010011211
11212 if( slot >= MBEDTLS_SSL_MAX_BUFFERED_HS )
11213 return;
11214
Hanno Beckere605b192018-08-21 15:59:07 +010011215 if( hs_buf->is_valid == 1 )
Hanno Becker0271f962018-08-16 13:23:47 +010011216 {
Hanno Beckere605b192018-08-21 15:59:07 +010011217 hs->buffering.total_bytes_buffered -= hs_buf->data_len;
Hanno Becker805f2e12018-10-12 16:31:41 +010011218 mbedtls_platform_zeroize( hs_buf->data, hs_buf->data_len );
Hanno Beckere605b192018-08-21 15:59:07 +010011219 mbedtls_free( hs_buf->data );
11220 memset( hs_buf, 0, sizeof( mbedtls_ssl_hs_buffer ) );
Hanno Becker0271f962018-08-16 13:23:47 +010011221 }
11222}
11223
11224#endif /* MBEDTLS_SSL_PROTO_DTLS */
11225
Gilles Peskine9b562d52018-04-25 20:32:43 +020011226void mbedtls_ssl_handshake_free( mbedtls_ssl_context *ssl )
Paul Bakker48916f92012-09-16 19:57:18 +000011227{
Gilles Peskine9b562d52018-04-25 20:32:43 +020011228 mbedtls_ssl_handshake_params *handshake = ssl->handshake;
11229
Paul Bakkeraccaffe2014-06-26 13:37:14 +020011230 if( handshake == NULL )
11231 return;
11232
Gilles Peskinedf13d5c2018-04-25 20:39:48 +020011233#if defined(MBEDTLS_SSL_ASYNC_PRIVATE)
11234 if( ssl->conf->f_async_cancel != NULL && handshake->async_in_progress != 0 )
11235 {
Gilles Peskine8f97af72018-04-26 11:46:10 +020011236 ssl->conf->f_async_cancel( ssl );
Gilles Peskinedf13d5c2018-04-25 20:39:48 +020011237 handshake->async_in_progress = 0;
11238 }
11239#endif /* MBEDTLS_SSL_ASYNC_PRIVATE */
11240
Manuel Pégourié-Gonnardb9d64e52015-07-06 14:18:56 +020011241#if defined(MBEDTLS_SSL_PROTO_SSL3) || defined(MBEDTLS_SSL_PROTO_TLS1) || \
11242 defined(MBEDTLS_SSL_PROTO_TLS1_1)
11243 mbedtls_md5_free( &handshake->fin_md5 );
11244 mbedtls_sha1_free( &handshake->fin_sha1 );
11245#endif
11246#if defined(MBEDTLS_SSL_PROTO_TLS1_2)
11247#if defined(MBEDTLS_SHA256_C)
Andrzej Kurekeb342242019-01-29 09:14:33 -050011248#if defined(MBEDTLS_USE_PSA_CRYPTO)
11249 psa_hash_abort( &handshake->fin_sha256_psa );
11250#else
Manuel Pégourié-Gonnardb9d64e52015-07-06 14:18:56 +020011251 mbedtls_sha256_free( &handshake->fin_sha256 );
11252#endif
Andrzej Kurekeb342242019-01-29 09:14:33 -050011253#endif
Manuel Pégourié-Gonnardb9d64e52015-07-06 14:18:56 +020011254#if defined(MBEDTLS_SHA512_C)
Andrzej Kurekeb342242019-01-29 09:14:33 -050011255#if defined(MBEDTLS_USE_PSA_CRYPTO)
Andrzej Kurek972fba52019-01-30 03:29:12 -050011256 psa_hash_abort( &handshake->fin_sha384_psa );
Andrzej Kurekeb342242019-01-29 09:14:33 -050011257#else
Manuel Pégourié-Gonnardb9d64e52015-07-06 14:18:56 +020011258 mbedtls_sha512_free( &handshake->fin_sha512 );
11259#endif
Andrzej Kurekeb342242019-01-29 09:14:33 -050011260#endif
Manuel Pégourié-Gonnardb9d64e52015-07-06 14:18:56 +020011261#endif /* MBEDTLS_SSL_PROTO_TLS1_2 */
11262
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020011263#if defined(MBEDTLS_DHM_C)
11264 mbedtls_dhm_free( &handshake->dhm_ctx );
Paul Bakker48916f92012-09-16 19:57:18 +000011265#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020011266#if defined(MBEDTLS_ECDH_C)
11267 mbedtls_ecdh_free( &handshake->ecdh_ctx );
Paul Bakker61d113b2013-07-04 11:51:43 +020011268#endif
Manuel Pégourié-Gonnardeef142d2015-09-16 10:05:04 +020011269#if defined(MBEDTLS_KEY_EXCHANGE_ECJPAKE_ENABLED)
Manuel Pégourié-Gonnard76cfd3f2015-09-15 12:10:54 +020011270 mbedtls_ecjpake_free( &handshake->ecjpake_ctx );
Manuel Pégourié-Gonnard77c06462015-09-17 13:59:49 +020011271#if defined(MBEDTLS_SSL_CLI_C)
11272 mbedtls_free( handshake->ecjpake_cache );
11273 handshake->ecjpake_cache = NULL;
11274 handshake->ecjpake_cache_len = 0;
11275#endif
Manuel Pégourié-Gonnard76cfd3f2015-09-15 12:10:54 +020011276#endif
Paul Bakker61d113b2013-07-04 11:51:43 +020011277
Janos Follath4ae5c292016-02-10 11:27:43 +000011278#if defined(MBEDTLS_ECDH_C) || defined(MBEDTLS_ECDSA_C) || \
11279 defined(MBEDTLS_KEY_EXCHANGE_ECJPAKE_ENABLED)
Paul Bakker9af723c2014-05-01 13:03:14 +020011280 /* explicit void pointer cast for buggy MS compiler */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020011281 mbedtls_free( (void *) handshake->curves );
Manuel Pégourié-Gonnardd09453c2013-09-23 19:11:32 +020011282#endif
11283
Manuel Pégourié-Gonnard4b682962015-05-07 15:59:54 +010011284#if defined(MBEDTLS_KEY_EXCHANGE__SOME__PSK_ENABLED)
11285 if( handshake->psk != NULL )
11286 {
Andres Amaya Garcia1f6301b2018-04-17 09:51:09 -050011287 mbedtls_platform_zeroize( handshake->psk, handshake->psk_len );
Manuel Pégourié-Gonnard4b682962015-05-07 15:59:54 +010011288 mbedtls_free( handshake->psk );
11289 }
11290#endif
11291
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020011292#if defined(MBEDTLS_X509_CRT_PARSE_C) && \
11293 defined(MBEDTLS_SSL_SERVER_NAME_INDICATION)
Manuel Pégourié-Gonnard83724542013-09-24 22:30:56 +020011294 /*
11295 * Free only the linked list wrapper, not the keys themselves
11296 * since the belong to the SNI callback
11297 */
11298 if( handshake->sni_key_cert != NULL )
11299 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020011300 mbedtls_ssl_key_cert *cur = handshake->sni_key_cert, *next;
Manuel Pégourié-Gonnard83724542013-09-24 22:30:56 +020011301
11302 while( cur != NULL )
11303 {
11304 next = cur->next;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020011305 mbedtls_free( cur );
Manuel Pégourié-Gonnard83724542013-09-24 22:30:56 +020011306 cur = next;
11307 }
11308 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020011309#endif /* MBEDTLS_X509_CRT_PARSE_C && MBEDTLS_SSL_SERVER_NAME_INDICATION */
Manuel Pégourié-Gonnard705fcca2013-09-23 20:04:20 +020011310
Manuel Pégourié-Gonnard862cde52017-05-17 11:56:15 +020011311#if defined(MBEDTLS_SSL__ECP_RESTARTABLE)
Manuel Pégourié-Gonnard6b7301c2017-08-15 12:08:45 +020011312 mbedtls_x509_crt_restart_free( &handshake->ecrs_ctx );
Hanno Becker3dad3112019-02-05 17:19:52 +000011313 if( handshake->ecrs_peer_cert != NULL )
11314 {
11315 mbedtls_x509_crt_free( handshake->ecrs_peer_cert );
11316 mbedtls_free( handshake->ecrs_peer_cert );
11317 }
Manuel Pégourié-Gonnard862cde52017-05-17 11:56:15 +020011318#endif
11319
Hanno Becker75173122019-02-06 16:18:31 +000011320#if defined(MBEDTLS_X509_CRT_PARSE_C) && \
11321 !defined(MBEDTLS_SSL_KEEP_PEER_CERTIFICATE)
11322 mbedtls_pk_free( &handshake->peer_pubkey );
11323#endif /* MBEDTLS_X509_CRT_PARSE_C && !MBEDTLS_SSL_KEEP_PEER_CERTIFICATE */
11324
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020011325#if defined(MBEDTLS_SSL_PROTO_DTLS)
11326 mbedtls_free( handshake->verify_cookie );
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +020011327 ssl_flight_free( handshake->flight );
Hanno Becker0271f962018-08-16 13:23:47 +010011328 ssl_buffering_free( ssl );
Manuel Pégourié-Gonnard74848812014-07-11 02:43:49 +020011329#endif
11330
Hanno Becker4a63ed42019-01-08 11:39:35 +000011331#if defined(MBEDTLS_ECDH_C) && \
11332 defined(MBEDTLS_USE_PSA_CRYPTO)
11333 psa_destroy_key( handshake->ecdh_psa_privkey );
11334#endif /* MBEDTLS_ECDH_C && MBEDTLS_USE_PSA_CRYPTO */
11335
Andres Amaya Garcia1f6301b2018-04-17 09:51:09 -050011336 mbedtls_platform_zeroize( handshake,
11337 sizeof( mbedtls_ssl_handshake_params ) );
Paul Bakker48916f92012-09-16 19:57:18 +000011338}
11339
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020011340void mbedtls_ssl_session_free( mbedtls_ssl_session *session )
Paul Bakker48916f92012-09-16 19:57:18 +000011341{
Paul Bakkeraccaffe2014-06-26 13:37:14 +020011342 if( session == NULL )
11343 return;
11344
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020011345#if defined(MBEDTLS_X509_CRT_PARSE_C)
Hanno Becker1294a0b2019-02-05 12:38:15 +000011346 ssl_clear_peer_cert( session );
Paul Bakkered27a042013-04-18 22:46:23 +020011347#endif
Paul Bakker0a597072012-09-25 21:55:46 +000011348
Manuel Pégourié-Gonnardb596abf2015-05-20 10:45:29 +020011349#if defined(MBEDTLS_SSL_SESSION_TICKETS) && defined(MBEDTLS_SSL_CLI_C)
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020011350 mbedtls_free( session->ticket );
Paul Bakkera503a632013-08-14 13:48:06 +020011351#endif
Manuel Pégourié-Gonnard75d44012013-08-02 14:44:04 +020011352
Andres Amaya Garcia1f6301b2018-04-17 09:51:09 -050011353 mbedtls_platform_zeroize( session, sizeof( mbedtls_ssl_session ) );
Paul Bakker48916f92012-09-16 19:57:18 +000011354}
11355
Manuel Pégourié-Gonnard5c0e3772019-07-23 16:13:17 +020011356#if defined(MBEDTLS_SSL_CONTEXT_SERIALIZATION)
Manuel Pégourié-Gonnard4e9370b2019-07-23 16:31:16 +020011357
11358#if defined(MBEDTLS_SSL_DTLS_CONNECTION_ID)
11359#define SSL_SERIALIZED_CONTEXT_CONFIG_DTLS_CONNECTION_ID 1u
11360#else
11361#define SSL_SERIALIZED_CONTEXT_CONFIG_DTLS_CONNECTION_ID 0u
11362#endif /* MBEDTLS_SSL_DTLS_CONNECTION_ID */
11363
11364#if defined(MBEDTLS_SSL_DTLS_BADMAC_LIMIT)
11365#define SSL_SERIALIZED_CONTEXT_CONFIG_DTLS_BADMAC_LIMIT 1u
11366#else
11367#define SSL_SERIALIZED_CONTEXT_CONFIG_DTLS_BADMAC_LIMIT 0u
11368#endif /* MBEDTLS_SSL_DTLS_BADMAC_LIMIT */
11369
11370#if defined(MBEDTLS_SSL_DTLS_ANTI_REPLAY)
11371#define SSL_SERIALIZED_CONTEXT_CONFIG_DTLS_ANTI_REPLAY 1u
11372#else
11373#define SSL_SERIALIZED_CONTEXT_CONFIG_DTLS_ANTI_REPLAY 0u
11374#endif /* MBEDTLS_SSL_DTLS_ANTI_REPLAY */
11375
11376#if defined(MBEDTLS_SSL_ALPN)
11377#define SSL_SERIALIZED_CONTEXT_CONFIG_ALPN 1u
11378#else
11379#define SSL_SERIALIZED_CONTEXT_CONFIG_ALPN 0u
11380#endif /* MBEDTLS_SSL_ALPN */
11381
11382#define SSL_SERIALIZED_CONTEXT_CONFIG_DTLS_CONNECTION_ID_BIT 0
11383#define SSL_SERIALIZED_CONTEXT_CONFIG_DTLS_BADMAC_LIMIT_BIT 1
11384#define SSL_SERIALIZED_CONTEXT_CONFIG_DTLS_ANTI_REPLAY_BIT 2
11385#define SSL_SERIALIZED_CONTEXT_CONFIG_ALPN_BIT 3
11386
11387#define SSL_SERIALIZED_CONTEXT_CONFIG_BITFLAG \
11388 ( (uint32_t) ( \
11389 ( SSL_SERIALIZED_CONTEXT_CONFIG_DTLS_CONNECTION_ID << SSL_SERIALIZED_CONTEXT_CONFIG_DTLS_CONNECTION_ID_BIT ) | \
11390 ( SSL_SERIALIZED_CONTEXT_CONFIG_DTLS_BADMAC_LIMIT << SSL_SERIALIZED_CONTEXT_CONFIG_DTLS_BADMAC_LIMIT_BIT ) | \
11391 ( SSL_SERIALIZED_CONTEXT_CONFIG_DTLS_ANTI_REPLAY << SSL_SERIALIZED_CONTEXT_CONFIG_DTLS_ANTI_REPLAY_BIT ) | \
11392 ( SSL_SERIALIZED_CONTEXT_CONFIG_ALPN << SSL_SERIALIZED_CONTEXT_CONFIG_ALPN_BIT ) | \
11393 0u ) )
11394
Manuel Pégourié-Gonnard4c90e852019-07-11 10:58:10 +020011395static unsigned char ssl_serialized_context_header[] = {
11396 MBEDTLS_VERSION_MAJOR,
11397 MBEDTLS_VERSION_MINOR,
11398 MBEDTLS_VERSION_PATCH,
11399 ( SSL_SERIALIZED_SESSION_CONFIG_BITFLAG >> 8 ) & 0xFF,
11400 ( SSL_SERIALIZED_SESSION_CONFIG_BITFLAG >> 0 ) & 0xFF,
Manuel Pégourié-Gonnard4e9370b2019-07-23 16:31:16 +020011401 ( SSL_SERIALIZED_CONTEXT_CONFIG_BITFLAG >> 16 ) & 0xFF,
11402 ( SSL_SERIALIZED_CONTEXT_CONFIG_BITFLAG >> 8 ) & 0xFF,
11403 ( SSL_SERIALIZED_CONTEXT_CONFIG_BITFLAG >> 0 ) & 0xFF,
Manuel Pégourié-Gonnard4c90e852019-07-11 10:58:10 +020011404};
11405
Paul Bakker5121ce52009-01-03 21:22:43 +000011406/*
Manuel Pégourié-Gonnardac87e282019-05-28 13:02:16 +020011407 * Serialize a full SSL context
Manuel Pégourié-Gonnard00400c22019-07-10 14:58:45 +020011408 *
11409 * The format of the serialized data is:
11410 * (in the presentation language of TLS, RFC 8446 section 3)
11411 *
11412 * // header
11413 * opaque mbedtls_version[3]; // major, minor, patch
Manuel Pégourié-Gonnard4c90e852019-07-11 10:58:10 +020011414 * opaque context_format[5]; // version-specific field determining
Manuel Pégourié-Gonnard00400c22019-07-10 14:58:45 +020011415 * // the format of the remaining
Manuel Pégourié-Gonnard4c90e852019-07-11 10:58:10 +020011416 * // serialized data.
Manuel Pégourié-Gonnard4e9370b2019-07-23 16:31:16 +020011417 * Note: When updating the format, remember to keep these
11418 * version+format bytes. (We may make their size part of the API.)
Manuel Pégourié-Gonnard00400c22019-07-10 14:58:45 +020011419 *
11420 * // session sub-structure
11421 * opaque session<1..2^32-1>; // see mbedtls_ssl_session_save()
11422 * // transform sub-structure
11423 * uint8 random[64]; // ServerHello.random+ClientHello.random
11424 * uint8 in_cid<0..2^8-1> // Connection ID: expected incoming value
11425 * uint8 out_cid<0..2^8-1> // Connection ID: outgoing value to use
11426 * // fields from ssl_context
11427 * uint32 badmac_seen; // DTLS: number of records with failing MAC
11428 * uint64 in_window_top; // DTLS: last validated record seq_num
11429 * uint64 in_window; // DTLS: bitmask for replay protection
11430 * uint8 disable_datagram_packing; // DTLS: only one record per datagram
11431 * uint64 cur_out_ctr; // Record layer: outgoing sequence number
11432 * uint16 mtu; // DTLS: path mtu (max outgoing fragment size)
11433 * uint8 alpn_chosen<0..2^8-1> // ALPN: negotiated application protocol
11434 *
11435 * Note that many fields of the ssl_context or sub-structures are not
11436 * serialized, as they fall in one of the following categories:
11437 *
11438 * 1. forced value (eg in_left must be 0)
11439 * 2. pointer to dynamically-allocated memory (eg session, transform)
11440 * 3. value can be re-derived from other data (eg session keys from MS)
11441 * 4. value was temporary (eg content of input buffer)
11442 * 5. value will be provided by the user again (eg I/O callbacks and context)
Manuel Pégourié-Gonnardac87e282019-05-28 13:02:16 +020011443 */
11444int mbedtls_ssl_context_save( mbedtls_ssl_context *ssl,
11445 unsigned char *buf,
11446 size_t buf_len,
11447 size_t *olen )
11448{
Manuel Pégourié-Gonnard4c90e852019-07-11 10:58:10 +020011449 unsigned char *p = buf;
11450 size_t used = 0;
Manuel Pégourié-Gonnard4b7e6b92019-07-11 12:50:53 +020011451 size_t session_len;
11452 int ret = 0;
Manuel Pégourié-Gonnard4c90e852019-07-11 10:58:10 +020011453
Manuel Pégourié-Gonnard1aaf6692019-07-10 14:14:05 +020011454 /*
Manuel Pégourié-Gonnarde4588692019-07-29 12:28:52 +020011455 * Enforce usage restrictions, see "return BAD_INPUT_DATA" in
11456 * this function's documentation.
11457 *
11458 * These are due to assumptions/limitations in the implementation. Some of
11459 * them are likely to stay (no handshake in progress) some might go away
11460 * (only DTLS) but are currently used to simplify the implementation.
Manuel Pégourié-Gonnard1aaf6692019-07-10 14:14:05 +020011461 */
Manuel Pégourié-Gonnarde4588692019-07-29 12:28:52 +020011462 /* The initial handshake must be over */
11463 if( ssl->state != MBEDTLS_SSL_HANDSHAKE_OVER )
Jarno Lamsa8c51b7c2019-08-21 13:45:05 +030011464 {
11465 MBEDTLS_SSL_DEBUG_MSG( 1, ( "Initial handshake isn't over" ) );
Manuel Pégourié-Gonnard1aaf6692019-07-10 14:14:05 +020011466 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
Jarno Lamsa8c51b7c2019-08-21 13:45:05 +030011467 }
Manuel Pégourié-Gonnarde4588692019-07-29 12:28:52 +020011468 if( ssl->handshake != NULL )
Jarno Lamsa8c51b7c2019-08-21 13:45:05 +030011469 {
11470 MBEDTLS_SSL_DEBUG_MSG( 1, ( "Handshake isn't completed" ) );
Manuel Pégourié-Gonnarde4588692019-07-29 12:28:52 +020011471 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
Jarno Lamsa8c51b7c2019-08-21 13:45:05 +030011472 }
Manuel Pégourié-Gonnarde4588692019-07-29 12:28:52 +020011473 /* Double-check that sub-structures are indeed ready */
11474 if( ssl->transform == NULL || ssl->session == NULL )
Jarno Lamsa8c51b7c2019-08-21 13:45:05 +030011475 {
11476 MBEDTLS_SSL_DEBUG_MSG( 1, ( "Serialised structures aren't ready" ) );
Manuel Pégourié-Gonnarde4588692019-07-29 12:28:52 +020011477 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
Jarno Lamsa8c51b7c2019-08-21 13:45:05 +030011478 }
Manuel Pégourié-Gonnarde4588692019-07-29 12:28:52 +020011479 /* There must be no pending incoming or outgoing data */
11480 if( mbedtls_ssl_check_pending( ssl ) != 0 )
Jarno Lamsa8c51b7c2019-08-21 13:45:05 +030011481 {
11482 MBEDTLS_SSL_DEBUG_MSG( 1, ( "There is pending incoming data" ) );
Manuel Pégourié-Gonnarde4588692019-07-29 12:28:52 +020011483 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
Jarno Lamsa8c51b7c2019-08-21 13:45:05 +030011484 }
Manuel Pégourié-Gonnarde4588692019-07-29 12:28:52 +020011485 if( ssl->out_left != 0 )
Jarno Lamsa8c51b7c2019-08-21 13:45:05 +030011486 {
11487 MBEDTLS_SSL_DEBUG_MSG( 1, ( "There is pending outgoing data" ) );
Manuel Pégourié-Gonnarde4588692019-07-29 12:28:52 +020011488 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
Jarno Lamsa8c51b7c2019-08-21 13:45:05 +030011489 }
Manuel Pégourié-Gonnarde4588692019-07-29 12:28:52 +020011490 /* Protocol must be DLTS, not TLS */
11491 if( ssl->conf->transport != MBEDTLS_SSL_TRANSPORT_DATAGRAM )
Jarno Lamsa8c51b7c2019-08-21 13:45:05 +030011492 {
11493 MBEDTLS_SSL_DEBUG_MSG( 1, ( "Only DTLS is supported" ) );
Manuel Pégourié-Gonnarde4588692019-07-29 12:28:52 +020011494 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
Jarno Lamsa8c51b7c2019-08-21 13:45:05 +030011495 }
Manuel Pégourié-Gonnarde4588692019-07-29 12:28:52 +020011496 /* Version must be 1.2 */
11497 if( ssl->major_ver != MBEDTLS_SSL_MAJOR_VERSION_3 )
Jarno Lamsa8c51b7c2019-08-21 13:45:05 +030011498 {
11499 MBEDTLS_SSL_DEBUG_MSG( 1, ( "Only version 1.2 supported" ) );
Manuel Pégourié-Gonnarde4588692019-07-29 12:28:52 +020011500 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
Jarno Lamsa8c51b7c2019-08-21 13:45:05 +030011501 }
Manuel Pégourié-Gonnarde4588692019-07-29 12:28:52 +020011502 if( ssl->minor_ver != MBEDTLS_SSL_MINOR_VERSION_3 )
Jarno Lamsa8c51b7c2019-08-21 13:45:05 +030011503 {
11504 MBEDTLS_SSL_DEBUG_MSG( 1, ( "Only version 1.2 supported" ) );
Manuel Pégourié-Gonnarde4588692019-07-29 12:28:52 +020011505 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
Jarno Lamsa8c51b7c2019-08-21 13:45:05 +030011506 }
Manuel Pégourié-Gonnarde4588692019-07-29 12:28:52 +020011507 /* We must be using an AEAD ciphersuite */
11508 if( mbedtls_ssl_transform_uses_aead( ssl->transform ) != 1 )
Jarno Lamsa8c51b7c2019-08-21 13:45:05 +030011509 {
11510 MBEDTLS_SSL_DEBUG_MSG( 1, ( "Only AEAD ciphersuites supported" ) );
Manuel Pégourié-Gonnarde4588692019-07-29 12:28:52 +020011511 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
Jarno Lamsa8c51b7c2019-08-21 13:45:05 +030011512 }
Manuel Pégourié-Gonnarde4588692019-07-29 12:28:52 +020011513 /* Renegotiation must not be enabled */
11514#if defined(MBEDTLS_SSL_RENEGOTIATION)
11515 if( ssl->conf->disable_renegotiation != MBEDTLS_SSL_RENEGOTIATION_DISABLED )
Jarno Lamsa8c51b7c2019-08-21 13:45:05 +030011516 {
11517 MBEDTLS_SSL_DEBUG_MSG( 1, ( "Renegotiation must not be enabled" ) );
Manuel Pégourié-Gonnarde4588692019-07-29 12:28:52 +020011518 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
Jarno Lamsa8c51b7c2019-08-21 13:45:05 +030011519 }
Manuel Pégourié-Gonnarde4588692019-07-29 12:28:52 +020011520#endif
Manuel Pégourié-Gonnardac87e282019-05-28 13:02:16 +020011521
Manuel Pégourié-Gonnard4c90e852019-07-11 10:58:10 +020011522 /*
11523 * Version and format identifier
11524 */
11525 used += sizeof( ssl_serialized_context_header );
Manuel Pégourié-Gonnardac87e282019-05-28 13:02:16 +020011526
Manuel Pégourié-Gonnard4c90e852019-07-11 10:58:10 +020011527 if( used <= buf_len )
11528 {
11529 memcpy( p, ssl_serialized_context_header,
11530 sizeof( ssl_serialized_context_header ) );
11531 p += sizeof( ssl_serialized_context_header );
11532 }
11533
11534 /*
Manuel Pégourié-Gonnard4b7e6b92019-07-11 12:50:53 +020011535 * Session (length + data)
11536 */
Manuel Pégourié-Gonnard45ac1f02019-07-23 16:52:45 +020011537 ret = ssl_session_save( ssl->session, 1, NULL, 0, &session_len );
Manuel Pégourié-Gonnard4b7e6b92019-07-11 12:50:53 +020011538 if( ret != MBEDTLS_ERR_SSL_BUFFER_TOO_SMALL )
11539 return( ret );
11540
11541 used += 4 + session_len;
11542 if( used <= buf_len )
11543 {
11544 *p++ = (unsigned char)( ( session_len >> 24 ) & 0xFF );
11545 *p++ = (unsigned char)( ( session_len >> 16 ) & 0xFF );
11546 *p++ = (unsigned char)( ( session_len >> 8 ) & 0xFF );
11547 *p++ = (unsigned char)( ( session_len ) & 0xFF );
11548
Manuel Pégourié-Gonnard45ac1f02019-07-23 16:52:45 +020011549 ret = ssl_session_save( ssl->session, 1,
11550 p, session_len, &session_len );
Manuel Pégourié-Gonnard4b7e6b92019-07-11 12:50:53 +020011551 if( ret != 0 )
11552 return( ret );
11553
11554 p += session_len;
11555 }
11556
11557 /*
Manuel Pégourié-Gonnardc2a7b892019-07-15 09:04:11 +020011558 * Transform
11559 */
11560 used += sizeof( ssl->transform->randbytes );
11561 if( used <= buf_len )
11562 {
11563 memcpy( p, ssl->transform->randbytes,
11564 sizeof( ssl->transform->randbytes ) );
11565 p += sizeof( ssl->transform->randbytes );
11566 }
11567
11568#if defined(MBEDTLS_SSL_DTLS_CONNECTION_ID)
11569 used += 2 + ssl->transform->in_cid_len + ssl->transform->out_cid_len;
11570 if( used <= buf_len )
11571 {
11572 *p++ = ssl->transform->in_cid_len;
11573 memcpy( p, ssl->transform->in_cid, ssl->transform->in_cid_len );
11574 p += ssl->transform->in_cid_len;
11575
11576 *p++ = ssl->transform->out_cid_len;
11577 memcpy( p, ssl->transform->out_cid, ssl->transform->out_cid_len );
11578 p += ssl->transform->out_cid_len;
11579 }
11580#endif /* MBEDTLS_SSL_DTLS_CONNECTION_ID */
11581
11582 /*
Manuel Pégourié-Gonnardc86c5df2019-07-15 11:23:03 +020011583 * Saved fields from top-level ssl_context structure
11584 */
11585#if defined(MBEDTLS_SSL_DTLS_BADMAC_LIMIT)
11586 used += 4;
11587 if( used <= buf_len )
11588 {
11589 *p++ = (unsigned char)( ( ssl->badmac_seen >> 24 ) & 0xFF );
11590 *p++ = (unsigned char)( ( ssl->badmac_seen >> 16 ) & 0xFF );
11591 *p++ = (unsigned char)( ( ssl->badmac_seen >> 8 ) & 0xFF );
11592 *p++ = (unsigned char)( ( ssl->badmac_seen ) & 0xFF );
11593 }
11594#endif /* MBEDTLS_SSL_DTLS_BADMAC_LIMIT */
11595
11596#if defined(MBEDTLS_SSL_DTLS_ANTI_REPLAY)
11597 used += 16;
11598 if( used <= buf_len )
11599 {
11600 *p++ = (unsigned char)( ( ssl->in_window_top >> 56 ) & 0xFF );
11601 *p++ = (unsigned char)( ( ssl->in_window_top >> 48 ) & 0xFF );
11602 *p++ = (unsigned char)( ( ssl->in_window_top >> 40 ) & 0xFF );
11603 *p++ = (unsigned char)( ( ssl->in_window_top >> 32 ) & 0xFF );
11604 *p++ = (unsigned char)( ( ssl->in_window_top >> 24 ) & 0xFF );
11605 *p++ = (unsigned char)( ( ssl->in_window_top >> 16 ) & 0xFF );
11606 *p++ = (unsigned char)( ( ssl->in_window_top >> 8 ) & 0xFF );
11607 *p++ = (unsigned char)( ( ssl->in_window_top ) & 0xFF );
11608
11609 *p++ = (unsigned char)( ( ssl->in_window >> 56 ) & 0xFF );
11610 *p++ = (unsigned char)( ( ssl->in_window >> 48 ) & 0xFF );
11611 *p++ = (unsigned char)( ( ssl->in_window >> 40 ) & 0xFF );
11612 *p++ = (unsigned char)( ( ssl->in_window >> 32 ) & 0xFF );
11613 *p++ = (unsigned char)( ( ssl->in_window >> 24 ) & 0xFF );
11614 *p++ = (unsigned char)( ( ssl->in_window >> 16 ) & 0xFF );
11615 *p++ = (unsigned char)( ( ssl->in_window >> 8 ) & 0xFF );
11616 *p++ = (unsigned char)( ( ssl->in_window ) & 0xFF );
11617 }
11618#endif /* MBEDTLS_SSL_DTLS_ANTI_REPLAY */
11619
11620#if defined(MBEDTLS_SSL_PROTO_DTLS)
11621 used += 1;
11622 if( used <= buf_len )
11623 {
11624 *p++ = ssl->disable_datagram_packing;
11625 }
11626#endif /* MBEDTLS_SSL_PROTO_DTLS */
11627
11628 used += 8;
11629 if( used <= buf_len )
11630 {
11631 memcpy( p, ssl->cur_out_ctr, 8 );
11632 p += 8;
11633 }
11634
11635#if defined(MBEDTLS_SSL_PROTO_DTLS)
11636 used += 2;
11637 if( used <= buf_len )
11638 {
11639 *p++ = (unsigned char)( ( ssl->mtu >> 8 ) & 0xFF );
11640 *p++ = (unsigned char)( ( ssl->mtu ) & 0xFF );
11641 }
11642#endif /* MBEDTLS_SSL_PROTO_DTLS */
11643
11644#if defined(MBEDTLS_SSL_ALPN)
11645 {
11646 const uint8_t alpn_len = ssl->alpn_chosen
Manuel Pégourié-Gonnardf041f4e2019-07-24 00:58:27 +020011647 ? (uint8_t) strlen( ssl->alpn_chosen )
Manuel Pégourié-Gonnardc86c5df2019-07-15 11:23:03 +020011648 : 0;
11649
11650 used += 1 + alpn_len;
11651 if( used <= buf_len )
11652 {
11653 *p++ = alpn_len;
11654
11655 if( ssl->alpn_chosen != NULL )
11656 {
11657 memcpy( p, ssl->alpn_chosen, alpn_len );
11658 p += alpn_len;
11659 }
11660 }
11661 }
11662#endif /* MBEDTLS_SSL_ALPN */
11663
11664 /*
Manuel Pégourié-Gonnard4c90e852019-07-11 10:58:10 +020011665 * Done
11666 */
11667 *olen = used;
11668
11669 if( used > buf_len )
11670 return( MBEDTLS_ERR_SSL_BUFFER_TOO_SMALL );
Manuel Pégourié-Gonnardac87e282019-05-28 13:02:16 +020011671
Manuel Pégourié-Gonnard4b7e6b92019-07-11 12:50:53 +020011672 MBEDTLS_SSL_DEBUG_BUF( 4, "saved context", buf, used );
11673
Manuel Pégourié-Gonnard9df5a822019-07-23 14:51:09 +020011674 return( ssl_session_reset_int( ssl, 0 ) );
Manuel Pégourié-Gonnardac87e282019-05-28 13:02:16 +020011675}
11676
11677/*
Manuel Pégourié-Gonnardc2a7b892019-07-15 09:04:11 +020011678 * Helper to get TLS 1.2 PRF from ciphersuite
11679 * (Duplicates bits of logic from ssl_set_handshake_prfs().)
11680 */
11681typedef int (*tls_prf_fn)( const unsigned char *secret, size_t slen,
11682 const char *label,
11683 const unsigned char *random, size_t rlen,
11684 unsigned char *dstbuf, size_t dlen );
11685static tls_prf_fn ssl_tls12prf_from_cs( int ciphersuite_id )
11686{
Jarno Lamsab7b486c2019-08-21 15:30:44 +030011687#if defined(MBEDTLS_SHA512_C)
Manuel Pégourié-Gonnardc2a7b892019-07-15 09:04:11 +020011688 const mbedtls_ssl_ciphersuite_t * const ciphersuite_info =
11689 mbedtls_ssl_ciphersuite_from_id( ciphersuite_id );
11690
Manuel Pégourié-Gonnard9a96fd72019-07-23 17:11:24 +020011691 if( ciphersuite_info->mac == MBEDTLS_MD_SHA384 )
11692 return( tls_prf_sha384 );
Jarno Lamsab7b486c2019-08-21 15:30:44 +030011693#else
11694 (void) ciphersuite_id;
Manuel Pégourié-Gonnard9a96fd72019-07-23 17:11:24 +020011695#endif
11696 return( tls_prf_sha256 );
Manuel Pégourié-Gonnardc2a7b892019-07-15 09:04:11 +020011697}
11698
11699/*
Manuel Pégourié-Gonnardb9dfc9f2019-07-12 10:50:19 +020011700 * Deserialize context, see mbedtls_ssl_context_save() for format.
Manuel Pégourié-Gonnard4b7e6b92019-07-11 12:50:53 +020011701 *
11702 * This internal version is wrapped by a public function that cleans up in
11703 * case of error.
Manuel Pégourié-Gonnardac87e282019-05-28 13:02:16 +020011704 */
Manuel Pégourié-Gonnard4b7e6b92019-07-11 12:50:53 +020011705static int ssl_context_load( mbedtls_ssl_context *ssl,
11706 const unsigned char *buf,
11707 size_t len )
Manuel Pégourié-Gonnardac87e282019-05-28 13:02:16 +020011708{
Manuel Pégourié-Gonnard4c90e852019-07-11 10:58:10 +020011709 const unsigned char *p = buf;
11710 const unsigned char * const end = buf + len;
Manuel Pégourié-Gonnard4b7e6b92019-07-11 12:50:53 +020011711 size_t session_len;
11712 int ret;
Manuel Pégourié-Gonnard4c90e852019-07-11 10:58:10 +020011713
Manuel Pégourié-Gonnard0ff76402019-07-11 09:56:30 +020011714 /*
11715 * The context should have been freshly setup or reset.
11716 * Give the user an error in case of obvious misuse.
Manuel Pégourié-Gonnard4ca930f2019-07-26 16:31:53 +020011717 * (Checking session is useful because it won't be NULL if we're
Manuel Pégourié-Gonnard0ff76402019-07-11 09:56:30 +020011718 * renegotiating, or if the user mistakenly loaded a session first.)
11719 */
11720 if( ssl->state != MBEDTLS_SSL_HELLO_REQUEST ||
11721 ssl->session != NULL )
11722 {
11723 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
11724 }
11725
11726 /*
11727 * We can't check that the config matches the initial one, but we can at
11728 * least check it matches the requirements for serializing.
11729 */
11730 if( ssl->conf->transport != MBEDTLS_SSL_TRANSPORT_DATAGRAM ||
11731 ssl->conf->max_major_ver < MBEDTLS_SSL_MAJOR_VERSION_3 ||
11732 ssl->conf->min_major_ver > MBEDTLS_SSL_MAJOR_VERSION_3 ||
11733 ssl->conf->max_minor_ver < MBEDTLS_SSL_MINOR_VERSION_3 ||
11734 ssl->conf->min_minor_ver > MBEDTLS_SSL_MINOR_VERSION_3 ||
11735#if defined(MBEDTLS_SSL_RENEGOTIATION)
Manuel Pégourié-Gonnard9a96fd72019-07-23 17:11:24 +020011736 ssl->conf->disable_renegotiation != MBEDTLS_SSL_RENEGOTIATION_DISABLED ||
Manuel Pégourié-Gonnard0ff76402019-07-11 09:56:30 +020011737#endif
Manuel Pégourié-Gonnard9a96fd72019-07-23 17:11:24 +020011738 0 )
Manuel Pégourié-Gonnard0ff76402019-07-11 09:56:30 +020011739 {
11740 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
11741 }
11742
Manuel Pégourié-Gonnard4b7e6b92019-07-11 12:50:53 +020011743 MBEDTLS_SSL_DEBUG_BUF( 4, "context to load", buf, len );
11744
Manuel Pégourié-Gonnard4c90e852019-07-11 10:58:10 +020011745 /*
11746 * Check version identifier
11747 */
11748 if( (size_t)( end - p ) < sizeof( ssl_serialized_context_header ) )
11749 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
11750
11751 if( memcmp( p, ssl_serialized_context_header,
11752 sizeof( ssl_serialized_context_header ) ) != 0 )
11753 {
11754 return( MBEDTLS_ERR_SSL_VERSION_MISMATCH );
11755 }
11756 p += sizeof( ssl_serialized_context_header );
11757
11758 /*
Manuel Pégourié-Gonnard4b7e6b92019-07-11 12:50:53 +020011759 * Session
11760 */
11761 if( (size_t)( end - p ) < 4 )
11762 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
11763
11764 session_len = ( (size_t) p[0] << 24 ) |
11765 ( (size_t) p[1] << 16 ) |
11766 ( (size_t) p[2] << 8 ) |
11767 ( (size_t) p[3] );
11768 p += 4;
11769
Manuel Pégourié-Gonnard142ba732019-07-23 14:43:30 +020011770 /* This has been allocated by ssl_handshake_init(), called by
11771 * by either ssl_session_reset_int() or mbedtls_ssl_setup(). */
11772 ssl->session = ssl->session_negotiate;
Manuel Pégourié-Gonnard4b7e6b92019-07-11 12:50:53 +020011773 ssl->session_in = ssl->session;
11774 ssl->session_out = ssl->session;
Manuel Pégourié-Gonnard142ba732019-07-23 14:43:30 +020011775 ssl->session_negotiate = NULL;
Manuel Pégourié-Gonnard4b7e6b92019-07-11 12:50:53 +020011776
11777 if( (size_t)( end - p ) < session_len )
11778 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
11779
Manuel Pégourié-Gonnard45ac1f02019-07-23 16:52:45 +020011780 ret = ssl_session_load( ssl->session, 1, p, session_len );
Manuel Pégourié-Gonnard4b7e6b92019-07-11 12:50:53 +020011781 if( ret != 0 )
Manuel Pégourié-Gonnard45ac1f02019-07-23 16:52:45 +020011782 {
11783 mbedtls_ssl_session_free( ssl->session );
Manuel Pégourié-Gonnard4b7e6b92019-07-11 12:50:53 +020011784 return( ret );
Manuel Pégourié-Gonnard45ac1f02019-07-23 16:52:45 +020011785 }
Manuel Pégourié-Gonnard4b7e6b92019-07-11 12:50:53 +020011786
11787 p += session_len;
11788
11789 /*
Manuel Pégourié-Gonnardc2a7b892019-07-15 09:04:11 +020011790 * Transform
11791 */
11792
Manuel Pégourié-Gonnard142ba732019-07-23 14:43:30 +020011793 /* This has been allocated by ssl_handshake_init(), called by
11794 * by either ssl_session_reset_int() or mbedtls_ssl_setup(). */
11795 ssl->transform = ssl->transform_negotiate;
Manuel Pégourié-Gonnardc2a7b892019-07-15 09:04:11 +020011796 ssl->transform_in = ssl->transform;
11797 ssl->transform_out = ssl->transform;
Manuel Pégourié-Gonnard142ba732019-07-23 14:43:30 +020011798 ssl->transform_negotiate = NULL;
Manuel Pégourié-Gonnardc2a7b892019-07-15 09:04:11 +020011799
11800 /* Read random bytes and populate structure */
11801 if( (size_t)( end - p ) < sizeof( ssl->transform->randbytes ) )
11802 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
11803
11804 ret = ssl_populate_transform( ssl->transform,
11805 ssl->session->ciphersuite,
11806 ssl->session->master,
11807#if defined(MBEDTLS_SSL_SOME_MODES_USE_MAC)
11808#if defined(MBEDTLS_SSL_ENCRYPT_THEN_MAC)
11809 ssl->session->encrypt_then_mac,
11810#endif
11811#if defined(MBEDTLS_SSL_TRUNCATED_HMAC)
11812 ssl->session->trunc_hmac,
11813#endif
11814#endif /* MBEDTLS_SSL_SOME_MODES_USE_MAC */
11815#if defined(MBEDTLS_ZLIB_SUPPORT)
11816 ssl->session->compression,
11817#endif
11818 ssl_tls12prf_from_cs( ssl->session->ciphersuite ),
11819 p, /* currently pointing to randbytes */
11820 MBEDTLS_SSL_MINOR_VERSION_3, /* (D)TLS 1.2 is forced */
11821 ssl->conf->endpoint,
11822 ssl );
11823 if( ret != 0 )
11824 return( ret );
11825
11826 p += sizeof( ssl->transform->randbytes );
11827
11828#if defined(MBEDTLS_SSL_DTLS_CONNECTION_ID)
11829 /* Read connection IDs and store them */
11830 if( (size_t)( end - p ) < 1 )
11831 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
11832
11833 ssl->transform->in_cid_len = *p++;
11834
Manuel Pégourié-Gonnard5ea13b82019-07-23 15:02:54 +020011835 if( (size_t)( end - p ) < ssl->transform->in_cid_len + 1u )
Manuel Pégourié-Gonnardc2a7b892019-07-15 09:04:11 +020011836 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
11837
11838 memcpy( ssl->transform->in_cid, p, ssl->transform->in_cid_len );
11839 p += ssl->transform->in_cid_len;
11840
11841 ssl->transform->out_cid_len = *p++;
11842
11843 if( (size_t)( end - p ) < ssl->transform->out_cid_len )
11844 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
11845
11846 memcpy( ssl->transform->out_cid, p, ssl->transform->out_cid_len );
11847 p += ssl->transform->out_cid_len;
11848#endif /* MBEDTLS_SSL_DTLS_CONNECTION_ID */
11849
11850 /*
Manuel Pégourié-Gonnardc86c5df2019-07-15 11:23:03 +020011851 * Saved fields from top-level ssl_context structure
11852 */
11853#if defined(MBEDTLS_SSL_DTLS_BADMAC_LIMIT)
11854 if( (size_t)( end - p ) < 4 )
11855 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
11856
11857 ssl->badmac_seen = ( (uint32_t) p[0] << 24 ) |
11858 ( (uint32_t) p[1] << 16 ) |
11859 ( (uint32_t) p[2] << 8 ) |
11860 ( (uint32_t) p[3] );
11861 p += 4;
11862#endif /* MBEDTLS_SSL_DTLS_BADMAC_LIMIT */
11863
11864#if defined(MBEDTLS_SSL_DTLS_ANTI_REPLAY)
11865 if( (size_t)( end - p ) < 16 )
11866 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
11867
11868 ssl->in_window_top = ( (uint64_t) p[0] << 56 ) |
11869 ( (uint64_t) p[1] << 48 ) |
11870 ( (uint64_t) p[2] << 40 ) |
11871 ( (uint64_t) p[3] << 32 ) |
11872 ( (uint64_t) p[4] << 24 ) |
11873 ( (uint64_t) p[5] << 16 ) |
11874 ( (uint64_t) p[6] << 8 ) |
11875 ( (uint64_t) p[7] );
11876 p += 8;
11877
11878 ssl->in_window = ( (uint64_t) p[0] << 56 ) |
11879 ( (uint64_t) p[1] << 48 ) |
11880 ( (uint64_t) p[2] << 40 ) |
11881 ( (uint64_t) p[3] << 32 ) |
11882 ( (uint64_t) p[4] << 24 ) |
11883 ( (uint64_t) p[5] << 16 ) |
11884 ( (uint64_t) p[6] << 8 ) |
11885 ( (uint64_t) p[7] );
11886 p += 8;
11887#endif /* MBEDTLS_SSL_DTLS_ANTI_REPLAY */
11888
11889#if defined(MBEDTLS_SSL_PROTO_DTLS)
11890 if( (size_t)( end - p ) < 1 )
11891 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
11892
11893 ssl->disable_datagram_packing = *p++;
11894#endif /* MBEDTLS_SSL_PROTO_DTLS */
11895
11896 if( (size_t)( end - p ) < 8 )
11897 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
11898
11899 memcpy( ssl->cur_out_ctr, p, 8 );
11900 p += 8;
11901
11902#if defined(MBEDTLS_SSL_PROTO_DTLS)
11903 if( (size_t)( end - p ) < 2 )
11904 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
11905
11906 ssl->mtu = ( p[0] << 8 ) | p[1];
11907 p += 2;
11908#endif /* MBEDTLS_SSL_PROTO_DTLS */
11909
11910#if defined(MBEDTLS_SSL_ALPN)
11911 {
11912 uint8_t alpn_len;
11913 const char **cur;
11914
11915 if( (size_t)( end - p ) < 1 )
11916 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
11917
11918 alpn_len = *p++;
11919
11920 if( alpn_len != 0 && ssl->conf->alpn_list != NULL )
11921 {
11922 /* alpn_chosen should point to an item in the configured list */
11923 for( cur = ssl->conf->alpn_list; *cur != NULL; cur++ )
11924 {
11925 if( strlen( *cur ) == alpn_len &&
11926 memcmp( p, cur, alpn_len ) == 0 )
11927 {
11928 ssl->alpn_chosen = *cur;
11929 break;
11930 }
11931 }
11932 }
11933
11934 /* can only happen on conf mismatch */
11935 if( alpn_len != 0 && ssl->alpn_chosen == NULL )
11936 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
11937
11938 p += alpn_len;
11939 }
11940#endif /* MBEDTLS_SSL_ALPN */
11941
11942 /*
Manuel Pégourié-Gonnard0eb3eac2019-07-15 11:53:51 +020011943 * Forced fields from top-level ssl_context structure
11944 *
11945 * Most of them already set to the correct value by mbedtls_ssl_init() and
11946 * mbedtls_ssl_reset(), so we only need to set the remaining ones.
11947 */
11948 ssl->state = MBEDTLS_SSL_HANDSHAKE_OVER;
11949
11950 ssl->major_ver = MBEDTLS_SSL_MAJOR_VERSION_3;
11951 ssl->minor_ver = MBEDTLS_SSL_MINOR_VERSION_3;
11952
Hanno Becker361b10d2019-08-30 10:42:49 +010011953 /* Adjust pointers for header fields of outgoing records to
11954 * the given transform, accounting for explicit IV and CID. */
11955 ssl_update_out_pointers( ssl, ssl->transform );
11956
Manuel Pégourié-Gonnard0eb3eac2019-07-15 11:53:51 +020011957#if defined(MBEDTLS_SSL_PROTO_DTLS)
11958 ssl->in_epoch = 1;
11959#endif
11960
11961 /* mbedtls_ssl_reset() leaves the handshake sub-structure allocated,
11962 * which we don't want - otherwise we'd end up freeing the wrong transform
11963 * by calling ssl_handshake_wrapup_free_hs_transform() inappropriately. */
11964 if( ssl->handshake != NULL )
11965 {
11966 mbedtls_ssl_handshake_free( ssl );
11967 mbedtls_free( ssl->handshake );
11968 ssl->handshake = NULL;
11969 }
11970
11971 /*
Manuel Pégourié-Gonnard4c90e852019-07-11 10:58:10 +020011972 * Done - should have consumed entire buffer
11973 */
11974 if( p != end )
11975 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
Manuel Pégourié-Gonnardac87e282019-05-28 13:02:16 +020011976
11977 return( 0 );
11978}
11979
11980/*
Manuel Pégourié-Gonnardb9dfc9f2019-07-12 10:50:19 +020011981 * Deserialize context: public wrapper for error cleaning
Manuel Pégourié-Gonnard4b7e6b92019-07-11 12:50:53 +020011982 */
11983int mbedtls_ssl_context_load( mbedtls_ssl_context *context,
11984 const unsigned char *buf,
11985 size_t len )
11986{
11987 int ret = ssl_context_load( context, buf, len );
11988
11989 if( ret != 0 )
11990 mbedtls_ssl_free( context );
11991
11992 return( ret );
11993}
Manuel Pégourié-Gonnard5c0e3772019-07-23 16:13:17 +020011994#endif /* MBEDTLS_SSL_CONTEXT_SERIALIZATION */
Manuel Pégourié-Gonnard4b7e6b92019-07-11 12:50:53 +020011995
11996/*
Paul Bakker5121ce52009-01-03 21:22:43 +000011997 * Free an SSL context
11998 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020011999void mbedtls_ssl_free( mbedtls_ssl_context *ssl )
Paul Bakker5121ce52009-01-03 21:22:43 +000012000{
Paul Bakkeraccaffe2014-06-26 13:37:14 +020012001 if( ssl == NULL )
12002 return;
12003
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020012004 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> free" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +000012005
Manuel Pégourié-Gonnard7ee6f0e2014-02-13 10:54:07 +010012006 if( ssl->out_buf != NULL )
Paul Bakker5121ce52009-01-03 21:22:43 +000012007 {
Angus Grattond8213d02016-05-25 20:56:48 +100012008 mbedtls_platform_zeroize( ssl->out_buf, MBEDTLS_SSL_OUT_BUFFER_LEN );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020012009 mbedtls_free( ssl->out_buf );
Paul Bakker5121ce52009-01-03 21:22:43 +000012010 }
12011
Manuel Pégourié-Gonnard7ee6f0e2014-02-13 10:54:07 +010012012 if( ssl->in_buf != NULL )
Paul Bakker5121ce52009-01-03 21:22:43 +000012013 {
Angus Grattond8213d02016-05-25 20:56:48 +100012014 mbedtls_platform_zeroize( ssl->in_buf, MBEDTLS_SSL_IN_BUFFER_LEN );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020012015 mbedtls_free( ssl->in_buf );
Paul Bakker5121ce52009-01-03 21:22:43 +000012016 }
12017
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020012018#if defined(MBEDTLS_ZLIB_SUPPORT)
Paul Bakker16770332013-10-11 09:59:44 +020012019 if( ssl->compress_buf != NULL )
12020 {
Angus Grattond8213d02016-05-25 20:56:48 +100012021 mbedtls_platform_zeroize( ssl->compress_buf, MBEDTLS_SSL_COMPRESS_BUFFER_LEN );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020012022 mbedtls_free( ssl->compress_buf );
Paul Bakker16770332013-10-11 09:59:44 +020012023 }
12024#endif
12025
Paul Bakker48916f92012-09-16 19:57:18 +000012026 if( ssl->transform )
12027 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020012028 mbedtls_ssl_transform_free( ssl->transform );
12029 mbedtls_free( ssl->transform );
Paul Bakker48916f92012-09-16 19:57:18 +000012030 }
12031
12032 if( ssl->handshake )
12033 {
Gilles Peskine9b562d52018-04-25 20:32:43 +020012034 mbedtls_ssl_handshake_free( ssl );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020012035 mbedtls_ssl_transform_free( ssl->transform_negotiate );
12036 mbedtls_ssl_session_free( ssl->session_negotiate );
Paul Bakker48916f92012-09-16 19:57:18 +000012037
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020012038 mbedtls_free( ssl->handshake );
12039 mbedtls_free( ssl->transform_negotiate );
12040 mbedtls_free( ssl->session_negotiate );
Paul Bakker48916f92012-09-16 19:57:18 +000012041 }
12042
Paul Bakkerc0463502013-02-14 11:19:38 +010012043 if( ssl->session )
12044 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020012045 mbedtls_ssl_session_free( ssl->session );
12046 mbedtls_free( ssl->session );
Paul Bakkerc0463502013-02-14 11:19:38 +010012047 }
12048
Manuel Pégourié-Gonnard55fab2d2015-05-11 16:15:19 +020012049#if defined(MBEDTLS_X509_CRT_PARSE_C)
Paul Bakker66d5d072014-06-17 16:39:18 +020012050 if( ssl->hostname != NULL )
Paul Bakker5121ce52009-01-03 21:22:43 +000012051 {
Andres Amaya Garcia1f6301b2018-04-17 09:51:09 -050012052 mbedtls_platform_zeroize( ssl->hostname, strlen( ssl->hostname ) );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020012053 mbedtls_free( ssl->hostname );
Paul Bakker5121ce52009-01-03 21:22:43 +000012054 }
Paul Bakker0be444a2013-08-27 21:55:01 +020012055#endif
Paul Bakker5121ce52009-01-03 21:22:43 +000012056
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020012057#if defined(MBEDTLS_SSL_HW_RECORD_ACCEL)
12058 if( mbedtls_ssl_hw_record_finish != NULL )
Paul Bakker05ef8352012-05-08 09:17:57 +000012059 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020012060 MBEDTLS_SSL_DEBUG_MSG( 2, ( "going for mbedtls_ssl_hw_record_finish()" ) );
12061 mbedtls_ssl_hw_record_finish( ssl );
Paul Bakker05ef8352012-05-08 09:17:57 +000012062 }
12063#endif
12064
Manuel Pégourié-Gonnarde057d3b2015-05-20 10:59:43 +020012065#if defined(MBEDTLS_SSL_DTLS_HELLO_VERIFY) && defined(MBEDTLS_SSL_SRV_C)
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020012066 mbedtls_free( ssl->cli_id );
Manuel Pégourié-Gonnard43c02182014-07-22 17:32:01 +020012067#endif
12068
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020012069 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= free" ) );
Paul Bakker2da561c2009-02-05 18:00:28 +000012070
Paul Bakker86f04f42013-02-14 11:20:09 +010012071 /* Actually clear after last debug message */
Andres Amaya Garcia1f6301b2018-04-17 09:51:09 -050012072 mbedtls_platform_zeroize( ssl, sizeof( mbedtls_ssl_context ) );
Paul Bakker5121ce52009-01-03 21:22:43 +000012073}
12074
Manuel Pégourié-Gonnardcd523e22015-05-04 13:35:39 +020012075/*
12076 * Initialze mbedtls_ssl_config
12077 */
12078void mbedtls_ssl_config_init( mbedtls_ssl_config *conf )
12079{
12080 memset( conf, 0, sizeof( mbedtls_ssl_config ) );
12081}
12082
Simon Butcherc97b6972015-12-27 23:48:17 +000012083#if defined(MBEDTLS_KEY_EXCHANGE__WITH_CERT__ENABLED)
Manuel Pégourié-Gonnard47229c72015-12-04 15:02:56 +010012084static int ssl_preset_default_hashes[] = {
12085#if defined(MBEDTLS_SHA512_C)
12086 MBEDTLS_MD_SHA512,
12087 MBEDTLS_MD_SHA384,
12088#endif
12089#if defined(MBEDTLS_SHA256_C)
12090 MBEDTLS_MD_SHA256,
12091 MBEDTLS_MD_SHA224,
12092#endif
Gilles Peskine5d2511c2017-05-12 13:16:40 +020012093#if defined(MBEDTLS_SHA1_C) && defined(MBEDTLS_TLS_DEFAULT_ALLOW_SHA1_IN_KEY_EXCHANGE)
Manuel Pégourié-Gonnard47229c72015-12-04 15:02:56 +010012094 MBEDTLS_MD_SHA1,
12095#endif
12096 MBEDTLS_MD_NONE
12097};
Simon Butcherc97b6972015-12-27 23:48:17 +000012098#endif
Manuel Pégourié-Gonnard47229c72015-12-04 15:02:56 +010012099
Manuel Pégourié-Gonnardb31c5f62015-06-17 13:53:47 +020012100static int ssl_preset_suiteb_ciphersuites[] = {
12101 MBEDTLS_TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256,
12102 MBEDTLS_TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384,
12103 0
12104};
12105
Manuel Pégourié-Gonnarde5f30722015-10-22 17:01:15 +020012106#if defined(MBEDTLS_KEY_EXCHANGE__WITH_CERT__ENABLED)
Manuel Pégourié-Gonnardb31c5f62015-06-17 13:53:47 +020012107static int ssl_preset_suiteb_hashes[] = {
12108 MBEDTLS_MD_SHA256,
12109 MBEDTLS_MD_SHA384,
12110 MBEDTLS_MD_NONE
12111};
12112#endif
12113
12114#if defined(MBEDTLS_ECP_C)
12115static mbedtls_ecp_group_id ssl_preset_suiteb_curves[] = {
Jaeden Amerod4311042019-06-03 08:27:16 +010012116#if defined(MBEDTLS_ECP_DP_SECP256R1_ENABLED)
Manuel Pégourié-Gonnardb31c5f62015-06-17 13:53:47 +020012117 MBEDTLS_ECP_DP_SECP256R1,
Jaeden Amerod4311042019-06-03 08:27:16 +010012118#endif
12119#if defined(MBEDTLS_ECP_DP_SECP384R1_ENABLED)
Manuel Pégourié-Gonnardb31c5f62015-06-17 13:53:47 +020012120 MBEDTLS_ECP_DP_SECP384R1,
Jaeden Amerod4311042019-06-03 08:27:16 +010012121#endif
Manuel Pégourié-Gonnardb31c5f62015-06-17 13:53:47 +020012122 MBEDTLS_ECP_DP_NONE
12123};
12124#endif
12125
Manuel Pégourié-Gonnardcd523e22015-05-04 13:35:39 +020012126/*
Tillmann Karras588ad502015-09-25 04:27:22 +020012127 * Load default in mbedtls_ssl_config
Manuel Pégourié-Gonnardcd523e22015-05-04 13:35:39 +020012128 */
Manuel Pégourié-Gonnard419d5ae2015-05-04 19:32:36 +020012129int mbedtls_ssl_config_defaults( mbedtls_ssl_config *conf,
Manuel Pégourié-Gonnardb31c5f62015-06-17 13:53:47 +020012130 int endpoint, int transport, int preset )
Manuel Pégourié-Gonnardcd523e22015-05-04 13:35:39 +020012131{
Manuel Pégourié-Gonnard8b431fb2015-05-11 12:54:52 +020012132#if defined(MBEDTLS_DHM_C) && defined(MBEDTLS_SSL_SRV_C)
Manuel Pégourié-Gonnardcd523e22015-05-04 13:35:39 +020012133 int ret;
Manuel Pégourié-Gonnard8b431fb2015-05-11 12:54:52 +020012134#endif
Manuel Pégourié-Gonnardcd523e22015-05-04 13:35:39 +020012135
Manuel Pégourié-Gonnard0de074f2015-05-14 12:58:01 +020012136 /* Use the functions here so that they are covered in tests,
12137 * but otherwise access member directly for efficiency */
12138 mbedtls_ssl_conf_endpoint( conf, endpoint );
12139 mbedtls_ssl_conf_transport( conf, transport );
Manuel Pégourié-Gonnardcd523e22015-05-04 13:35:39 +020012140
Manuel Pégourié-Gonnardb31c5f62015-06-17 13:53:47 +020012141 /*
12142 * Things that are common to all presets
12143 */
Manuel Pégourié-Gonnard419d5ae2015-05-04 19:32:36 +020012144#if defined(MBEDTLS_SSL_CLI_C)
12145 if( endpoint == MBEDTLS_SSL_IS_CLIENT )
12146 {
12147 conf->authmode = MBEDTLS_SSL_VERIFY_REQUIRED;
12148#if defined(MBEDTLS_SSL_SESSION_TICKETS)
12149 conf->session_tickets = MBEDTLS_SSL_SESSION_TICKETS_ENABLED;
12150#endif
12151 }
12152#endif
12153
Manuel Pégourié-Gonnard66dc5552015-05-14 12:28:21 +020012154#if defined(MBEDTLS_ARC4_C)
Manuel Pégourié-Gonnardcd523e22015-05-04 13:35:39 +020012155 conf->arc4_disabled = MBEDTLS_SSL_ARC4_DISABLED;
Manuel Pégourié-Gonnard66dc5552015-05-14 12:28:21 +020012156#endif
Manuel Pégourié-Gonnardcd523e22015-05-04 13:35:39 +020012157
12158#if defined(MBEDTLS_SSL_ENCRYPT_THEN_MAC)
12159 conf->encrypt_then_mac = MBEDTLS_SSL_ETM_ENABLED;
12160#endif
12161
12162#if defined(MBEDTLS_SSL_EXTENDED_MASTER_SECRET)
12163 conf->extended_ms = MBEDTLS_SSL_EXTENDED_MS_ENABLED;
12164#endif
12165
Manuel Pégourié-Gonnard17eab2b2015-05-05 16:34:53 +010012166#if defined(MBEDTLS_SSL_CBC_RECORD_SPLITTING)
12167 conf->cbc_record_splitting = MBEDTLS_SSL_CBC_RECORD_SPLITTING_ENABLED;
12168#endif
12169
Manuel Pégourié-Gonnarde057d3b2015-05-20 10:59:43 +020012170#if defined(MBEDTLS_SSL_DTLS_HELLO_VERIFY) && defined(MBEDTLS_SSL_SRV_C)
Manuel Pégourié-Gonnardcd523e22015-05-04 13:35:39 +020012171 conf->f_cookie_write = ssl_cookie_write_dummy;
12172 conf->f_cookie_check = ssl_cookie_check_dummy;
12173#endif
12174
12175#if defined(MBEDTLS_SSL_DTLS_ANTI_REPLAY)
12176 conf->anti_replay = MBEDTLS_SSL_ANTI_REPLAY_ENABLED;
12177#endif
12178
Janos Follath088ce432017-04-10 12:42:31 +010012179#if defined(MBEDTLS_SSL_SRV_C)
12180 conf->cert_req_ca_list = MBEDTLS_SSL_CERT_REQ_CA_LIST_ENABLED;
12181#endif
12182
Manuel Pégourié-Gonnardcd523e22015-05-04 13:35:39 +020012183#if defined(MBEDTLS_SSL_PROTO_DTLS)
12184 conf->hs_timeout_min = MBEDTLS_SSL_DTLS_TIMEOUT_DFL_MIN;
12185 conf->hs_timeout_max = MBEDTLS_SSL_DTLS_TIMEOUT_DFL_MAX;
12186#endif
12187
12188#if defined(MBEDTLS_SSL_RENEGOTIATION)
12189 conf->renego_max_records = MBEDTLS_SSL_RENEGO_MAX_RECORDS_DEFAULT;
Andres AG2196c7f2016-12-15 17:01:16 +000012190 memset( conf->renego_period, 0x00, 2 );
12191 memset( conf->renego_period + 2, 0xFF, 6 );
Manuel Pégourié-Gonnardcd523e22015-05-04 13:35:39 +020012192#endif
12193
Manuel Pégourié-Gonnardb31c5f62015-06-17 13:53:47 +020012194#if defined(MBEDTLS_DHM_C) && defined(MBEDTLS_SSL_SRV_C)
12195 if( endpoint == MBEDTLS_SSL_IS_SERVER )
12196 {
Hanno Becker00d0a682017-10-04 13:14:29 +010012197 const unsigned char dhm_p[] =
12198 MBEDTLS_DHM_RFC3526_MODP_2048_P_BIN;
12199 const unsigned char dhm_g[] =
12200 MBEDTLS_DHM_RFC3526_MODP_2048_G_BIN;
12201
Hanno Beckera90658f2017-10-04 15:29:08 +010012202 if ( ( ret = mbedtls_ssl_conf_dh_param_bin( conf,
12203 dhm_p, sizeof( dhm_p ),
12204 dhm_g, sizeof( dhm_g ) ) ) != 0 )
Manuel Pégourié-Gonnardb31c5f62015-06-17 13:53:47 +020012205 {
12206 return( ret );
12207 }
12208 }
Manuel Pégourié-Gonnardbd990d62015-06-11 14:49:42 +020012209#endif
12210
Manuel Pégourié-Gonnardb31c5f62015-06-17 13:53:47 +020012211 /*
12212 * Preset-specific defaults
12213 */
12214 switch( preset )
Manuel Pégourié-Gonnardcd523e22015-05-04 13:35:39 +020012215 {
Manuel Pégourié-Gonnardb31c5f62015-06-17 13:53:47 +020012216 /*
12217 * NSA Suite B
12218 */
12219 case MBEDTLS_SSL_PRESET_SUITEB:
12220 conf->min_major_ver = MBEDTLS_SSL_MAJOR_VERSION_3;
12221 conf->min_minor_ver = MBEDTLS_SSL_MINOR_VERSION_3; /* TLS 1.2 */
12222 conf->max_major_ver = MBEDTLS_SSL_MAX_MAJOR_VERSION;
12223 conf->max_minor_ver = MBEDTLS_SSL_MAX_MINOR_VERSION;
12224
12225 conf->ciphersuite_list[MBEDTLS_SSL_MINOR_VERSION_0] =
12226 conf->ciphersuite_list[MBEDTLS_SSL_MINOR_VERSION_1] =
12227 conf->ciphersuite_list[MBEDTLS_SSL_MINOR_VERSION_2] =
12228 conf->ciphersuite_list[MBEDTLS_SSL_MINOR_VERSION_3] =
12229 ssl_preset_suiteb_ciphersuites;
12230
12231#if defined(MBEDTLS_X509_CRT_PARSE_C)
12232 conf->cert_profile = &mbedtls_x509_crt_profile_suiteb;
Manuel Pégourié-Gonnardcd523e22015-05-04 13:35:39 +020012233#endif
12234
Manuel Pégourié-Gonnarde5f30722015-10-22 17:01:15 +020012235#if defined(MBEDTLS_KEY_EXCHANGE__WITH_CERT__ENABLED)
Manuel Pégourié-Gonnardb31c5f62015-06-17 13:53:47 +020012236 conf->sig_hashes = ssl_preset_suiteb_hashes;
12237#endif
12238
12239#if defined(MBEDTLS_ECP_C)
12240 conf->curve_list = ssl_preset_suiteb_curves;
12241#endif
Manuel Pégourié-Gonnardc98204e2015-08-11 04:21:01 +020012242 break;
Manuel Pégourié-Gonnardb31c5f62015-06-17 13:53:47 +020012243
12244 /*
12245 * Default
12246 */
12247 default:
Ron Eldor5e9f14d2017-05-28 10:46:38 +030012248 conf->min_major_ver = ( MBEDTLS_SSL_MIN_MAJOR_VERSION >
12249 MBEDTLS_SSL_MIN_VALID_MAJOR_VERSION ) ?
12250 MBEDTLS_SSL_MIN_MAJOR_VERSION :
12251 MBEDTLS_SSL_MIN_VALID_MAJOR_VERSION;
12252 conf->min_minor_ver = ( MBEDTLS_SSL_MIN_MINOR_VERSION >
12253 MBEDTLS_SSL_MIN_VALID_MINOR_VERSION ) ?
12254 MBEDTLS_SSL_MIN_MINOR_VERSION :
12255 MBEDTLS_SSL_MIN_VALID_MINOR_VERSION;
Manuel Pégourié-Gonnardb31c5f62015-06-17 13:53:47 +020012256 conf->max_major_ver = MBEDTLS_SSL_MAX_MAJOR_VERSION;
12257 conf->max_minor_ver = MBEDTLS_SSL_MAX_MINOR_VERSION;
12258
12259#if defined(MBEDTLS_SSL_PROTO_DTLS)
12260 if( transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM )
12261 conf->min_minor_ver = MBEDTLS_SSL_MINOR_VERSION_2;
12262#endif
12263
12264 conf->ciphersuite_list[MBEDTLS_SSL_MINOR_VERSION_0] =
12265 conf->ciphersuite_list[MBEDTLS_SSL_MINOR_VERSION_1] =
12266 conf->ciphersuite_list[MBEDTLS_SSL_MINOR_VERSION_2] =
12267 conf->ciphersuite_list[MBEDTLS_SSL_MINOR_VERSION_3] =
12268 mbedtls_ssl_list_ciphersuites();
12269
12270#if defined(MBEDTLS_X509_CRT_PARSE_C)
12271 conf->cert_profile = &mbedtls_x509_crt_profile_default;
12272#endif
12273
Manuel Pégourié-Gonnarde5f30722015-10-22 17:01:15 +020012274#if defined(MBEDTLS_KEY_EXCHANGE__WITH_CERT__ENABLED)
Manuel Pégourié-Gonnard47229c72015-12-04 15:02:56 +010012275 conf->sig_hashes = ssl_preset_default_hashes;
Manuel Pégourié-Gonnardb31c5f62015-06-17 13:53:47 +020012276#endif
12277
12278#if defined(MBEDTLS_ECP_C)
12279 conf->curve_list = mbedtls_ecp_grp_id_list();
12280#endif
12281
12282#if defined(MBEDTLS_DHM_C) && defined(MBEDTLS_SSL_CLI_C)
12283 conf->dhm_min_bitlen = 1024;
12284#endif
12285 }
12286
Manuel Pégourié-Gonnardcd523e22015-05-04 13:35:39 +020012287 return( 0 );
12288}
12289
12290/*
12291 * Free mbedtls_ssl_config
12292 */
12293void mbedtls_ssl_config_free( mbedtls_ssl_config *conf )
12294{
12295#if defined(MBEDTLS_DHM_C)
12296 mbedtls_mpi_free( &conf->dhm_P );
12297 mbedtls_mpi_free( &conf->dhm_G );
12298#endif
12299
12300#if defined(MBEDTLS_KEY_EXCHANGE__SOME__PSK_ENABLED)
12301 if( conf->psk != NULL )
12302 {
Andres Amaya Garcia1f6301b2018-04-17 09:51:09 -050012303 mbedtls_platform_zeroize( conf->psk, conf->psk_len );
Manuel Pégourié-Gonnardcd523e22015-05-04 13:35:39 +020012304 mbedtls_free( conf->psk );
Azim Khan27e8a122018-03-21 14:24:11 +000012305 conf->psk = NULL;
Manuel Pégourié-Gonnardcd523e22015-05-04 13:35:39 +020012306 conf->psk_len = 0;
junyeonLEE316b1622017-12-20 16:29:30 +090012307 }
12308
12309 if( conf->psk_identity != NULL )
12310 {
Andres Amaya Garcia1f6301b2018-04-17 09:51:09 -050012311 mbedtls_platform_zeroize( conf->psk_identity, conf->psk_identity_len );
junyeonLEE316b1622017-12-20 16:29:30 +090012312 mbedtls_free( conf->psk_identity );
Azim Khan27e8a122018-03-21 14:24:11 +000012313 conf->psk_identity = NULL;
Manuel Pégourié-Gonnardcd523e22015-05-04 13:35:39 +020012314 conf->psk_identity_len = 0;
12315 }
12316#endif
12317
12318#if defined(MBEDTLS_X509_CRT_PARSE_C)
12319 ssl_key_cert_free( conf->key_cert );
12320#endif
12321
Andres Amaya Garcia1f6301b2018-04-17 09:51:09 -050012322 mbedtls_platform_zeroize( conf, sizeof( mbedtls_ssl_config ) );
Manuel Pégourié-Gonnardcd523e22015-05-04 13:35:39 +020012323}
12324
Manuel Pégourié-Gonnard5674a972015-10-19 15:14:03 +020012325#if defined(MBEDTLS_PK_C) && \
12326 ( defined(MBEDTLS_RSA_C) || defined(MBEDTLS_ECDSA_C) )
Manuel Pégourié-Gonnard0d420492013-08-21 16:14:26 +020012327/*
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020012328 * Convert between MBEDTLS_PK_XXX and SSL_SIG_XXX
Manuel Pégourié-Gonnard0d420492013-08-21 16:14:26 +020012329 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020012330unsigned char mbedtls_ssl_sig_from_pk( mbedtls_pk_context *pk )
Manuel Pégourié-Gonnard0d420492013-08-21 16:14:26 +020012331{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020012332#if defined(MBEDTLS_RSA_C)
12333 if( mbedtls_pk_can_do( pk, MBEDTLS_PK_RSA ) )
12334 return( MBEDTLS_SSL_SIG_RSA );
Manuel Pégourié-Gonnard0d420492013-08-21 16:14:26 +020012335#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020012336#if defined(MBEDTLS_ECDSA_C)
12337 if( mbedtls_pk_can_do( pk, MBEDTLS_PK_ECDSA ) )
12338 return( MBEDTLS_SSL_SIG_ECDSA );
Manuel Pégourié-Gonnard0d420492013-08-21 16:14:26 +020012339#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020012340 return( MBEDTLS_SSL_SIG_ANON );
Manuel Pégourié-Gonnard0d420492013-08-21 16:14:26 +020012341}
12342
Hanno Becker7e5437a2017-04-28 17:15:26 +010012343unsigned char mbedtls_ssl_sig_from_pk_alg( mbedtls_pk_type_t type )
12344{
12345 switch( type ) {
12346 case MBEDTLS_PK_RSA:
12347 return( MBEDTLS_SSL_SIG_RSA );
12348 case MBEDTLS_PK_ECDSA:
12349 case MBEDTLS_PK_ECKEY:
12350 return( MBEDTLS_SSL_SIG_ECDSA );
12351 default:
12352 return( MBEDTLS_SSL_SIG_ANON );
12353 }
12354}
12355
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020012356mbedtls_pk_type_t mbedtls_ssl_pk_alg_from_sig( unsigned char sig )
Manuel Pégourié-Gonnarda20c58c2013-08-22 13:52:48 +020012357{
12358 switch( sig )
12359 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020012360#if defined(MBEDTLS_RSA_C)
12361 case MBEDTLS_SSL_SIG_RSA:
12362 return( MBEDTLS_PK_RSA );
Manuel Pégourié-Gonnarda20c58c2013-08-22 13:52:48 +020012363#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020012364#if defined(MBEDTLS_ECDSA_C)
12365 case MBEDTLS_SSL_SIG_ECDSA:
12366 return( MBEDTLS_PK_ECDSA );
Manuel Pégourié-Gonnarda20c58c2013-08-22 13:52:48 +020012367#endif
12368 default:
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020012369 return( MBEDTLS_PK_NONE );
Manuel Pégourié-Gonnarda20c58c2013-08-22 13:52:48 +020012370 }
12371}
Manuel Pégourié-Gonnard5674a972015-10-19 15:14:03 +020012372#endif /* MBEDTLS_PK_C && ( MBEDTLS_RSA_C || MBEDTLS_ECDSA_C ) */
Manuel Pégourié-Gonnarda20c58c2013-08-22 13:52:48 +020012373
Hanno Becker7e5437a2017-04-28 17:15:26 +010012374#if defined(MBEDTLS_SSL_PROTO_TLS1_2) && \
12375 defined(MBEDTLS_KEY_EXCHANGE__WITH_CERT__ENABLED)
12376
12377/* Find an entry in a signature-hash set matching a given hash algorithm. */
12378mbedtls_md_type_t mbedtls_ssl_sig_hash_set_find( mbedtls_ssl_sig_hash_set_t *set,
12379 mbedtls_pk_type_t sig_alg )
12380{
12381 switch( sig_alg )
12382 {
12383 case MBEDTLS_PK_RSA:
12384 return( set->rsa );
12385 case MBEDTLS_PK_ECDSA:
12386 return( set->ecdsa );
12387 default:
12388 return( MBEDTLS_MD_NONE );
12389 }
12390}
12391
12392/* Add a signature-hash-pair to a signature-hash set */
12393void mbedtls_ssl_sig_hash_set_add( mbedtls_ssl_sig_hash_set_t *set,
12394 mbedtls_pk_type_t sig_alg,
12395 mbedtls_md_type_t md_alg )
12396{
12397 switch( sig_alg )
12398 {
12399 case MBEDTLS_PK_RSA:
12400 if( set->rsa == MBEDTLS_MD_NONE )
12401 set->rsa = md_alg;
12402 break;
12403
12404 case MBEDTLS_PK_ECDSA:
12405 if( set->ecdsa == MBEDTLS_MD_NONE )
12406 set->ecdsa = md_alg;
12407 break;
12408
12409 default:
12410 break;
12411 }
12412}
12413
12414/* Allow exactly one hash algorithm for each signature. */
12415void mbedtls_ssl_sig_hash_set_const_hash( mbedtls_ssl_sig_hash_set_t *set,
12416 mbedtls_md_type_t md_alg )
12417{
12418 set->rsa = md_alg;
12419 set->ecdsa = md_alg;
12420}
12421
12422#endif /* MBEDTLS_SSL_PROTO_TLS1_2) &&
12423 MBEDTLS_KEY_EXCHANGE__WITH_CERT__ENABLED */
12424
Manuel Pégourié-Gonnard1a483832013-09-20 12:29:15 +020012425/*
Manuel Pégourié-Gonnard7bfc1222015-06-17 14:34:48 +020012426 * Convert from MBEDTLS_SSL_HASH_XXX to MBEDTLS_MD_XXX
Manuel Pégourié-Gonnard1a483832013-09-20 12:29:15 +020012427 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020012428mbedtls_md_type_t mbedtls_ssl_md_alg_from_hash( unsigned char hash )
Manuel Pégourié-Gonnarda20c58c2013-08-22 13:52:48 +020012429{
12430 switch( hash )
12431 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020012432#if defined(MBEDTLS_MD5_C)
12433 case MBEDTLS_SSL_HASH_MD5:
12434 return( MBEDTLS_MD_MD5 );
Manuel Pégourié-Gonnarda20c58c2013-08-22 13:52:48 +020012435#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020012436#if defined(MBEDTLS_SHA1_C)
12437 case MBEDTLS_SSL_HASH_SHA1:
12438 return( MBEDTLS_MD_SHA1 );
Manuel Pégourié-Gonnarda20c58c2013-08-22 13:52:48 +020012439#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020012440#if defined(MBEDTLS_SHA256_C)
12441 case MBEDTLS_SSL_HASH_SHA224:
12442 return( MBEDTLS_MD_SHA224 );
12443 case MBEDTLS_SSL_HASH_SHA256:
12444 return( MBEDTLS_MD_SHA256 );
Manuel Pégourié-Gonnarda20c58c2013-08-22 13:52:48 +020012445#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020012446#if defined(MBEDTLS_SHA512_C)
12447 case MBEDTLS_SSL_HASH_SHA384:
12448 return( MBEDTLS_MD_SHA384 );
12449 case MBEDTLS_SSL_HASH_SHA512:
12450 return( MBEDTLS_MD_SHA512 );
Manuel Pégourié-Gonnarda20c58c2013-08-22 13:52:48 +020012451#endif
12452 default:
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020012453 return( MBEDTLS_MD_NONE );
Manuel Pégourié-Gonnarda20c58c2013-08-22 13:52:48 +020012454 }
12455}
12456
Manuel Pégourié-Gonnard7bfc1222015-06-17 14:34:48 +020012457/*
12458 * Convert from MBEDTLS_MD_XXX to MBEDTLS_SSL_HASH_XXX
12459 */
12460unsigned char mbedtls_ssl_hash_from_md_alg( int md )
12461{
12462 switch( md )
12463 {
12464#if defined(MBEDTLS_MD5_C)
12465 case MBEDTLS_MD_MD5:
12466 return( MBEDTLS_SSL_HASH_MD5 );
12467#endif
12468#if defined(MBEDTLS_SHA1_C)
12469 case MBEDTLS_MD_SHA1:
12470 return( MBEDTLS_SSL_HASH_SHA1 );
12471#endif
12472#if defined(MBEDTLS_SHA256_C)
12473 case MBEDTLS_MD_SHA224:
12474 return( MBEDTLS_SSL_HASH_SHA224 );
12475 case MBEDTLS_MD_SHA256:
12476 return( MBEDTLS_SSL_HASH_SHA256 );
12477#endif
12478#if defined(MBEDTLS_SHA512_C)
12479 case MBEDTLS_MD_SHA384:
12480 return( MBEDTLS_SSL_HASH_SHA384 );
12481 case MBEDTLS_MD_SHA512:
12482 return( MBEDTLS_SSL_HASH_SHA512 );
12483#endif
12484 default:
12485 return( MBEDTLS_SSL_HASH_NONE );
12486 }
12487}
12488
Manuel Pégourié-Gonnardb541da62015-06-17 11:43:30 +020012489#if defined(MBEDTLS_ECP_C)
Manuel Pégourié-Gonnardab240102014-02-04 16:18:07 +010012490/*
Manuel Pégourié-Gonnard7bfc1222015-06-17 14:34:48 +020012491 * Check if a curve proposed by the peer is in our list.
Manuel Pégourié-Gonnard9d412d82015-06-17 12:10:46 +020012492 * Return 0 if we're willing to use it, -1 otherwise.
Manuel Pégourié-Gonnardab240102014-02-04 16:18:07 +010012493 */
Manuel Pégourié-Gonnard9d412d82015-06-17 12:10:46 +020012494int mbedtls_ssl_check_curve( const mbedtls_ssl_context *ssl, mbedtls_ecp_group_id grp_id )
Manuel Pégourié-Gonnardab240102014-02-04 16:18:07 +010012495{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020012496 const mbedtls_ecp_group_id *gid;
Manuel Pégourié-Gonnardab240102014-02-04 16:18:07 +010012497
Manuel Pégourié-Gonnard9d412d82015-06-17 12:10:46 +020012498 if( ssl->conf->curve_list == NULL )
12499 return( -1 );
12500
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +020012501 for( gid = ssl->conf->curve_list; *gid != MBEDTLS_ECP_DP_NONE; gid++ )
Manuel Pégourié-Gonnardab240102014-02-04 16:18:07 +010012502 if( *gid == grp_id )
Manuel Pégourié-Gonnard9d412d82015-06-17 12:10:46 +020012503 return( 0 );
Manuel Pégourié-Gonnardab240102014-02-04 16:18:07 +010012504
Manuel Pégourié-Gonnard9d412d82015-06-17 12:10:46 +020012505 return( -1 );
Manuel Pégourié-Gonnardab240102014-02-04 16:18:07 +010012506}
Manuel Pégourié-Gonnardb541da62015-06-17 11:43:30 +020012507#endif /* MBEDTLS_ECP_C */
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +020012508
Manuel Pégourié-Gonnarde5f30722015-10-22 17:01:15 +020012509#if defined(MBEDTLS_KEY_EXCHANGE__WITH_CERT__ENABLED)
Manuel Pégourié-Gonnard7bfc1222015-06-17 14:34:48 +020012510/*
12511 * Check if a hash proposed by the peer is in our list.
12512 * Return 0 if we're willing to use it, -1 otherwise.
12513 */
12514int mbedtls_ssl_check_sig_hash( const mbedtls_ssl_context *ssl,
12515 mbedtls_md_type_t md )
12516{
12517 const int *cur;
12518
12519 if( ssl->conf->sig_hashes == NULL )
12520 return( -1 );
12521
12522 for( cur = ssl->conf->sig_hashes; *cur != MBEDTLS_MD_NONE; cur++ )
12523 if( *cur == (int) md )
12524 return( 0 );
12525
12526 return( -1 );
12527}
Manuel Pégourié-Gonnarde5f30722015-10-22 17:01:15 +020012528#endif /* MBEDTLS_KEY_EXCHANGE__WITH_CERT__ENABLED */
Manuel Pégourié-Gonnard7bfc1222015-06-17 14:34:48 +020012529
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020012530#if defined(MBEDTLS_X509_CRT_PARSE_C)
12531int mbedtls_ssl_check_cert_usage( const mbedtls_x509_crt *cert,
12532 const mbedtls_ssl_ciphersuite_t *ciphersuite,
Manuel Pégourié-Gonnarde6efa6f2015-04-20 11:01:48 +010012533 int cert_endpoint,
Manuel Pégourié-Gonnarde6ef16f2015-05-11 19:54:43 +020012534 uint32_t *flags )
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +020012535{
Manuel Pégourié-Gonnarde6efa6f2015-04-20 11:01:48 +010012536 int ret = 0;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020012537#if defined(MBEDTLS_X509_CHECK_KEY_USAGE)
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +020012538 int usage = 0;
12539#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020012540#if defined(MBEDTLS_X509_CHECK_EXTENDED_KEY_USAGE)
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +020012541 const char *ext_oid;
12542 size_t ext_len;
12543#endif
12544
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020012545#if !defined(MBEDTLS_X509_CHECK_KEY_USAGE) && \
12546 !defined(MBEDTLS_X509_CHECK_EXTENDED_KEY_USAGE)
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +020012547 ((void) cert);
12548 ((void) cert_endpoint);
Manuel Pégourié-Gonnarde6efa6f2015-04-20 11:01:48 +010012549 ((void) flags);
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +020012550#endif
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +020012551
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020012552#if defined(MBEDTLS_X509_CHECK_KEY_USAGE)
12553 if( cert_endpoint == MBEDTLS_SSL_IS_SERVER )
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +020012554 {
12555 /* Server part of the key exchange */
12556 switch( ciphersuite->key_exchange )
12557 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020012558 case MBEDTLS_KEY_EXCHANGE_RSA:
12559 case MBEDTLS_KEY_EXCHANGE_RSA_PSK:
Manuel Pégourié-Gonnarde6028c92015-04-20 12:19:02 +010012560 usage = MBEDTLS_X509_KU_KEY_ENCIPHERMENT;
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +020012561 break;
12562
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020012563 case MBEDTLS_KEY_EXCHANGE_DHE_RSA:
12564 case MBEDTLS_KEY_EXCHANGE_ECDHE_RSA:
12565 case MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA:
12566 usage = MBEDTLS_X509_KU_DIGITAL_SIGNATURE;
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +020012567 break;
12568
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020012569 case MBEDTLS_KEY_EXCHANGE_ECDH_RSA:
12570 case MBEDTLS_KEY_EXCHANGE_ECDH_ECDSA:
Manuel Pégourié-Gonnarde6028c92015-04-20 12:19:02 +010012571 usage = MBEDTLS_X509_KU_KEY_AGREEMENT;
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +020012572 break;
12573
12574 /* Don't use default: we want warnings when adding new values */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020012575 case MBEDTLS_KEY_EXCHANGE_NONE:
12576 case MBEDTLS_KEY_EXCHANGE_PSK:
12577 case MBEDTLS_KEY_EXCHANGE_DHE_PSK:
12578 case MBEDTLS_KEY_EXCHANGE_ECDHE_PSK:
Manuel Pégourié-Gonnard557535d2015-09-15 17:53:32 +020012579 case MBEDTLS_KEY_EXCHANGE_ECJPAKE:
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +020012580 usage = 0;
12581 }
12582 }
12583 else
12584 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020012585 /* Client auth: we only implement rsa_sign and mbedtls_ecdsa_sign for now */
12586 usage = MBEDTLS_X509_KU_DIGITAL_SIGNATURE;
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +020012587 }
12588
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020012589 if( mbedtls_x509_crt_check_key_usage( cert, usage ) != 0 )
Manuel Pégourié-Gonnarde6efa6f2015-04-20 11:01:48 +010012590 {
Manuel Pégourié-Gonnarde6028c92015-04-20 12:19:02 +010012591 *flags |= MBEDTLS_X509_BADCERT_KEY_USAGE;
Manuel Pégourié-Gonnarde6efa6f2015-04-20 11:01:48 +010012592 ret = -1;
12593 }
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +020012594#else
12595 ((void) ciphersuite);
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020012596#endif /* MBEDTLS_X509_CHECK_KEY_USAGE */
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +020012597
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020012598#if defined(MBEDTLS_X509_CHECK_EXTENDED_KEY_USAGE)
12599 if( cert_endpoint == MBEDTLS_SSL_IS_SERVER )
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +020012600 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020012601 ext_oid = MBEDTLS_OID_SERVER_AUTH;
12602 ext_len = MBEDTLS_OID_SIZE( MBEDTLS_OID_SERVER_AUTH );
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +020012603 }
12604 else
12605 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020012606 ext_oid = MBEDTLS_OID_CLIENT_AUTH;
12607 ext_len = MBEDTLS_OID_SIZE( MBEDTLS_OID_CLIENT_AUTH );
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +020012608 }
12609
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020012610 if( mbedtls_x509_crt_check_extended_key_usage( cert, ext_oid, ext_len ) != 0 )
Manuel Pégourié-Gonnarde6efa6f2015-04-20 11:01:48 +010012611 {
Manuel Pégourié-Gonnarde6028c92015-04-20 12:19:02 +010012612 *flags |= MBEDTLS_X509_BADCERT_EXT_KEY_USAGE;
Manuel Pégourié-Gonnarde6efa6f2015-04-20 11:01:48 +010012613 ret = -1;
12614 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020012615#endif /* MBEDTLS_X509_CHECK_EXTENDED_KEY_USAGE */
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +020012616
Manuel Pégourié-Gonnarde6efa6f2015-04-20 11:01:48 +010012617 return( ret );
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +020012618}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020012619#endif /* MBEDTLS_X509_CRT_PARSE_C */
Manuel Pégourié-Gonnard3a306b92014-04-29 15:11:17 +020012620
Manuel Pégourié-Gonnardabc7e3b2014-02-11 18:15:03 +010012621/*
12622 * Convert version numbers to/from wire format
12623 * and, for DTLS, to/from TLS equivalent.
12624 *
12625 * For TLS this is the identity.
Brian J Murray1903fb32016-11-06 04:45:15 -080012626 * For DTLS, use 1's complement (v -> 255 - v, and then map as follows:
Manuel Pégourié-Gonnardabc7e3b2014-02-11 18:15:03 +010012627 * 1.0 <-> 3.2 (DTLS 1.0 is based on TLS 1.1)
12628 * 1.x <-> 3.x+1 for x != 0 (DTLS 1.2 based on TLS 1.2)
12629 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020012630void mbedtls_ssl_write_version( int major, int minor, int transport,
Manuel Pégourié-Gonnardabc7e3b2014-02-11 18:15:03 +010012631 unsigned char ver[2] )
12632{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020012633#if defined(MBEDTLS_SSL_PROTO_DTLS)
12634 if( transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM )
Manuel Pégourié-Gonnardabc7e3b2014-02-11 18:15:03 +010012635 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020012636 if( minor == MBEDTLS_SSL_MINOR_VERSION_2 )
Manuel Pégourié-Gonnardabc7e3b2014-02-11 18:15:03 +010012637 --minor; /* DTLS 1.0 stored as TLS 1.1 internally */
12638
12639 ver[0] = (unsigned char)( 255 - ( major - 2 ) );
12640 ver[1] = (unsigned char)( 255 - ( minor - 1 ) );
12641 }
Manuel Pégourié-Gonnard34c10112014-03-25 13:36:22 +010012642 else
12643#else
12644 ((void) transport);
Manuel Pégourié-Gonnardabc7e3b2014-02-11 18:15:03 +010012645#endif
Manuel Pégourié-Gonnard34c10112014-03-25 13:36:22 +010012646 {
12647 ver[0] = (unsigned char) major;
12648 ver[1] = (unsigned char) minor;
12649 }
Manuel Pégourié-Gonnardabc7e3b2014-02-11 18:15:03 +010012650}
12651
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020012652void mbedtls_ssl_read_version( int *major, int *minor, int transport,
Manuel Pégourié-Gonnardabc7e3b2014-02-11 18:15:03 +010012653 const unsigned char ver[2] )
12654{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020012655#if defined(MBEDTLS_SSL_PROTO_DTLS)
12656 if( transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM )
Manuel Pégourié-Gonnardabc7e3b2014-02-11 18:15:03 +010012657 {
12658 *major = 255 - ver[0] + 2;
12659 *minor = 255 - ver[1] + 1;
12660
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020012661 if( *minor == MBEDTLS_SSL_MINOR_VERSION_1 )
Manuel Pégourié-Gonnardabc7e3b2014-02-11 18:15:03 +010012662 ++*minor; /* DTLS 1.0 stored as TLS 1.1 internally */
12663 }
Manuel Pégourié-Gonnard34c10112014-03-25 13:36:22 +010012664 else
12665#else
12666 ((void) transport);
Manuel Pégourié-Gonnardabc7e3b2014-02-11 18:15:03 +010012667#endif
Manuel Pégourié-Gonnard34c10112014-03-25 13:36:22 +010012668 {
12669 *major = ver[0];
12670 *minor = ver[1];
12671 }
Manuel Pégourié-Gonnardabc7e3b2014-02-11 18:15:03 +010012672}
12673
Simon Butcher99000142016-10-13 17:21:01 +010012674int mbedtls_ssl_set_calc_verify_md( mbedtls_ssl_context *ssl, int md )
12675{
12676#if defined(MBEDTLS_SSL_PROTO_TLS1_2)
12677 if( ssl->minor_ver != MBEDTLS_SSL_MINOR_VERSION_3 )
12678 return MBEDTLS_ERR_SSL_INVALID_VERIFY_HASH;
12679
12680 switch( md )
12681 {
12682#if defined(MBEDTLS_SSL_PROTO_TLS1) || defined(MBEDTLS_SSL_PROTO_TLS1_1)
12683#if defined(MBEDTLS_MD5_C)
12684 case MBEDTLS_SSL_HASH_MD5:
Janos Follath182013f2016-10-25 10:50:22 +010012685 return MBEDTLS_ERR_SSL_INVALID_VERIFY_HASH;
Simon Butcher99000142016-10-13 17:21:01 +010012686#endif
12687#if defined(MBEDTLS_SHA1_C)
12688 case MBEDTLS_SSL_HASH_SHA1:
12689 ssl->handshake->calc_verify = ssl_calc_verify_tls;
12690 break;
12691#endif
12692#endif /* MBEDTLS_SSL_PROTO_TLS1 || MBEDTLS_SSL_PROTO_TLS1_1 */
12693#if defined(MBEDTLS_SHA512_C)
12694 case MBEDTLS_SSL_HASH_SHA384:
12695 ssl->handshake->calc_verify = ssl_calc_verify_tls_sha384;
12696 break;
12697#endif
12698#if defined(MBEDTLS_SHA256_C)
12699 case MBEDTLS_SSL_HASH_SHA256:
12700 ssl->handshake->calc_verify = ssl_calc_verify_tls_sha256;
12701 break;
12702#endif
12703 default:
12704 return MBEDTLS_ERR_SSL_INVALID_VERIFY_HASH;
12705 }
12706
12707 return 0;
12708#else /* !MBEDTLS_SSL_PROTO_TLS1_2 */
12709 (void) ssl;
12710 (void) md;
12711
12712 return MBEDTLS_ERR_SSL_INVALID_VERIFY_HASH;
12713#endif /* MBEDTLS_SSL_PROTO_TLS1_2 */
12714}
12715
Andres Amaya Garcia46f5a3e2017-07-20 16:17:51 +010012716#if defined(MBEDTLS_SSL_PROTO_SSL3) || defined(MBEDTLS_SSL_PROTO_TLS1) || \
12717 defined(MBEDTLS_SSL_PROTO_TLS1_1)
12718int mbedtls_ssl_get_key_exchange_md_ssl_tls( mbedtls_ssl_context *ssl,
12719 unsigned char *output,
12720 unsigned char *data, size_t data_len )
12721{
12722 int ret = 0;
12723 mbedtls_md5_context mbedtls_md5;
12724 mbedtls_sha1_context mbedtls_sha1;
12725
12726 mbedtls_md5_init( &mbedtls_md5 );
12727 mbedtls_sha1_init( &mbedtls_sha1 );
12728
12729 /*
12730 * digitally-signed struct {
12731 * opaque md5_hash[16];
12732 * opaque sha_hash[20];
12733 * };
12734 *
12735 * md5_hash
12736 * MD5(ClientHello.random + ServerHello.random
12737 * + ServerParams);
12738 * sha_hash
12739 * SHA(ClientHello.random + ServerHello.random
12740 * + ServerParams);
12741 */
Gilles Peskine9e4f77c2018-01-22 11:48:08 +010012742 if( ( ret = mbedtls_md5_starts_ret( &mbedtls_md5 ) ) != 0 )
Andres Amaya Garcia46f5a3e2017-07-20 16:17:51 +010012743 {
Gilles Peskine9e4f77c2018-01-22 11:48:08 +010012744 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_md5_starts_ret", ret );
Andres Amaya Garcia46f5a3e2017-07-20 16:17:51 +010012745 goto exit;
12746 }
Gilles Peskine9e4f77c2018-01-22 11:48:08 +010012747 if( ( ret = mbedtls_md5_update_ret( &mbedtls_md5,
Andres Amaya Garcia46f5a3e2017-07-20 16:17:51 +010012748 ssl->handshake->randbytes, 64 ) ) != 0 )
12749 {
Gilles Peskine9e4f77c2018-01-22 11:48:08 +010012750 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_md5_update_ret", ret );
Andres Amaya Garcia46f5a3e2017-07-20 16:17:51 +010012751 goto exit;
12752 }
Gilles Peskine9e4f77c2018-01-22 11:48:08 +010012753 if( ( ret = mbedtls_md5_update_ret( &mbedtls_md5, data, data_len ) ) != 0 )
Andres Amaya Garcia46f5a3e2017-07-20 16:17:51 +010012754 {
Gilles Peskine9e4f77c2018-01-22 11:48:08 +010012755 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_md5_update_ret", ret );
Andres Amaya Garcia46f5a3e2017-07-20 16:17:51 +010012756 goto exit;
12757 }
Gilles Peskine9e4f77c2018-01-22 11:48:08 +010012758 if( ( ret = mbedtls_md5_finish_ret( &mbedtls_md5, output ) ) != 0 )
Andres Amaya Garcia46f5a3e2017-07-20 16:17:51 +010012759 {
Gilles Peskine9e4f77c2018-01-22 11:48:08 +010012760 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_md5_finish_ret", ret );
Andres Amaya Garcia46f5a3e2017-07-20 16:17:51 +010012761 goto exit;
12762 }
12763
Gilles Peskine9e4f77c2018-01-22 11:48:08 +010012764 if( ( ret = mbedtls_sha1_starts_ret( &mbedtls_sha1 ) ) != 0 )
Andres Amaya Garcia46f5a3e2017-07-20 16:17:51 +010012765 {
Gilles Peskine9e4f77c2018-01-22 11:48:08 +010012766 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_sha1_starts_ret", ret );
Andres Amaya Garcia46f5a3e2017-07-20 16:17:51 +010012767 goto exit;
12768 }
Gilles Peskine9e4f77c2018-01-22 11:48:08 +010012769 if( ( ret = mbedtls_sha1_update_ret( &mbedtls_sha1,
Andres Amaya Garcia46f5a3e2017-07-20 16:17:51 +010012770 ssl->handshake->randbytes, 64 ) ) != 0 )
12771 {
Gilles Peskine9e4f77c2018-01-22 11:48:08 +010012772 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_sha1_update_ret", ret );
Andres Amaya Garcia46f5a3e2017-07-20 16:17:51 +010012773 goto exit;
12774 }
Gilles Peskine9e4f77c2018-01-22 11:48:08 +010012775 if( ( ret = mbedtls_sha1_update_ret( &mbedtls_sha1, data,
Andres Amaya Garcia46f5a3e2017-07-20 16:17:51 +010012776 data_len ) ) != 0 )
12777 {
Gilles Peskine9e4f77c2018-01-22 11:48:08 +010012778 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_sha1_update_ret", ret );
Andres Amaya Garcia46f5a3e2017-07-20 16:17:51 +010012779 goto exit;
12780 }
Gilles Peskine9e4f77c2018-01-22 11:48:08 +010012781 if( ( ret = mbedtls_sha1_finish_ret( &mbedtls_sha1,
Andres Amaya Garcia46f5a3e2017-07-20 16:17:51 +010012782 output + 16 ) ) != 0 )
12783 {
Gilles Peskine9e4f77c2018-01-22 11:48:08 +010012784 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_sha1_finish_ret", ret );
Andres Amaya Garcia46f5a3e2017-07-20 16:17:51 +010012785 goto exit;
12786 }
12787
12788exit:
12789 mbedtls_md5_free( &mbedtls_md5 );
12790 mbedtls_sha1_free( &mbedtls_sha1 );
12791
12792 if( ret != 0 )
12793 mbedtls_ssl_send_alert_message( ssl, MBEDTLS_SSL_ALERT_LEVEL_FATAL,
12794 MBEDTLS_SSL_ALERT_MSG_INTERNAL_ERROR );
12795
12796 return( ret );
12797
12798}
12799#endif /* MBEDTLS_SSL_PROTO_SSL3 || MBEDTLS_SSL_PROTO_TLS1 || \
12800 MBEDTLS_SSL_PROTO_TLS1_1 */
12801
12802#if defined(MBEDTLS_SSL_PROTO_TLS1) || defined(MBEDTLS_SSL_PROTO_TLS1_1) || \
12803 defined(MBEDTLS_SSL_PROTO_TLS1_2)
Andrzej Kurekd6db9be2019-01-10 05:27:10 -050012804
12805#if defined(MBEDTLS_USE_PSA_CRYPTO)
12806int mbedtls_ssl_get_key_exchange_md_tls1_2( mbedtls_ssl_context *ssl,
12807 unsigned char *hash, size_t *hashlen,
12808 unsigned char *data, size_t data_len,
12809 mbedtls_md_type_t md_alg )
12810{
Andrzej Kurek814feff2019-01-14 04:35:19 -050012811 psa_status_t status;
Jaeden Amero34973232019-02-20 10:32:28 +000012812 psa_hash_operation_t hash_operation = PSA_HASH_OPERATION_INIT;
Andrzej Kurekd6db9be2019-01-10 05:27:10 -050012813 psa_algorithm_t hash_alg = mbedtls_psa_translate_md( md_alg );
12814
Hanno Becker4c8c7aa2019-04-10 09:25:41 +010012815 MBEDTLS_SSL_DEBUG_MSG( 3, ( "Perform PSA-based computation of digest of ServerKeyExchange" ) );
Andrzej Kurek814feff2019-01-14 04:35:19 -050012816
12817 if( ( status = psa_hash_setup( &hash_operation,
12818 hash_alg ) ) != PSA_SUCCESS )
Andrzej Kurekd6db9be2019-01-10 05:27:10 -050012819 {
Andrzej Kurek814feff2019-01-14 04:35:19 -050012820 MBEDTLS_SSL_DEBUG_RET( 1, "psa_hash_setup", status );
Andrzej Kurekd6db9be2019-01-10 05:27:10 -050012821 goto exit;
12822 }
12823
Andrzej Kurek814feff2019-01-14 04:35:19 -050012824 if( ( status = psa_hash_update( &hash_operation, ssl->handshake->randbytes,
12825 64 ) ) != PSA_SUCCESS )
Andrzej Kurekd6db9be2019-01-10 05:27:10 -050012826 {
Andrzej Kurek814feff2019-01-14 04:35:19 -050012827 MBEDTLS_SSL_DEBUG_RET( 1, "psa_hash_update", status );
Andrzej Kurekd6db9be2019-01-10 05:27:10 -050012828 goto exit;
12829 }
12830
Andrzej Kurek814feff2019-01-14 04:35:19 -050012831 if( ( status = psa_hash_update( &hash_operation,
12832 data, data_len ) ) != PSA_SUCCESS )
Andrzej Kurekd6db9be2019-01-10 05:27:10 -050012833 {
Andrzej Kurek814feff2019-01-14 04:35:19 -050012834 MBEDTLS_SSL_DEBUG_RET( 1, "psa_hash_update", status );
Andrzej Kurekd6db9be2019-01-10 05:27:10 -050012835 goto exit;
12836 }
12837
Andrzej Kurek814feff2019-01-14 04:35:19 -050012838 if( ( status = psa_hash_finish( &hash_operation, hash, MBEDTLS_MD_MAX_SIZE,
12839 hashlen ) ) != PSA_SUCCESS )
Andrzej Kurekd6db9be2019-01-10 05:27:10 -050012840 {
Andrzej Kurek814feff2019-01-14 04:35:19 -050012841 MBEDTLS_SSL_DEBUG_RET( 1, "psa_hash_finish", status );
Andrzej Kurekd6db9be2019-01-10 05:27:10 -050012842 goto exit;
12843 }
12844
12845exit:
Andrzej Kurek814feff2019-01-14 04:35:19 -050012846 if( status != PSA_SUCCESS )
Andrzej Kurekd6db9be2019-01-10 05:27:10 -050012847 {
12848 mbedtls_ssl_send_alert_message( ssl, MBEDTLS_SSL_ALERT_LEVEL_FATAL,
12849 MBEDTLS_SSL_ALERT_MSG_INTERNAL_ERROR );
Andrzej Kurek814feff2019-01-14 04:35:19 -050012850 switch( status )
Andrzej Kurekd6db9be2019-01-10 05:27:10 -050012851 {
12852 case PSA_ERROR_NOT_SUPPORTED:
12853 return( MBEDTLS_ERR_MD_FEATURE_UNAVAILABLE );
Andrzej Kurek814feff2019-01-14 04:35:19 -050012854 case PSA_ERROR_BAD_STATE: /* Intentional fallthrough */
Andrzej Kurekd6db9be2019-01-10 05:27:10 -050012855 case PSA_ERROR_BUFFER_TOO_SMALL:
12856 return( MBEDTLS_ERR_MD_BAD_INPUT_DATA );
12857 case PSA_ERROR_INSUFFICIENT_MEMORY:
12858 return( MBEDTLS_ERR_MD_ALLOC_FAILED );
12859 default:
12860 return( MBEDTLS_ERR_MD_HW_ACCEL_FAILED );
12861 }
12862 }
12863 return( 0 );
12864}
12865
12866#else
12867
Andres Amaya Garcia46f5a3e2017-07-20 16:17:51 +010012868int mbedtls_ssl_get_key_exchange_md_tls1_2( mbedtls_ssl_context *ssl,
Gilles Peskineca1d7422018-04-24 11:53:22 +020012869 unsigned char *hash, size_t *hashlen,
12870 unsigned char *data, size_t data_len,
12871 mbedtls_md_type_t md_alg )
Andres Amaya Garcia46f5a3e2017-07-20 16:17:51 +010012872{
12873 int ret = 0;
12874 mbedtls_md_context_t ctx;
12875 const mbedtls_md_info_t *md_info = mbedtls_md_info_from_type( md_alg );
Gilles Peskineca1d7422018-04-24 11:53:22 +020012876 *hashlen = mbedtls_md_get_size( md_info );
Andres Amaya Garcia46f5a3e2017-07-20 16:17:51 +010012877
Hanno Becker4c8c7aa2019-04-10 09:25:41 +010012878 MBEDTLS_SSL_DEBUG_MSG( 3, ( "Perform mbedtls-based computation of digest of ServerKeyExchange" ) );
Andrzej Kurek814feff2019-01-14 04:35:19 -050012879
Andres Amaya Garcia46f5a3e2017-07-20 16:17:51 +010012880 mbedtls_md_init( &ctx );
12881
12882 /*
12883 * digitally-signed struct {
12884 * opaque client_random[32];
12885 * opaque server_random[32];
12886 * ServerDHParams params;
12887 * };
12888 */
12889 if( ( ret = mbedtls_md_setup( &ctx, md_info, 0 ) ) != 0 )
12890 {
12891 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_md_setup", ret );
12892 goto exit;
12893 }
12894 if( ( ret = mbedtls_md_starts( &ctx ) ) != 0 )
12895 {
12896 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_md_starts", ret );
12897 goto exit;
12898 }
12899 if( ( ret = mbedtls_md_update( &ctx, ssl->handshake->randbytes, 64 ) ) != 0 )
12900 {
12901 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_md_update", ret );
12902 goto exit;
12903 }
12904 if( ( ret = mbedtls_md_update( &ctx, data, data_len ) ) != 0 )
12905 {
12906 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_md_update", ret );
12907 goto exit;
12908 }
Gilles Peskineca1d7422018-04-24 11:53:22 +020012909 if( ( ret = mbedtls_md_finish( &ctx, hash ) ) != 0 )
Andres Amaya Garcia46f5a3e2017-07-20 16:17:51 +010012910 {
12911 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_md_finish", ret );
12912 goto exit;
12913 }
12914
12915exit:
12916 mbedtls_md_free( &ctx );
12917
12918 if( ret != 0 )
12919 mbedtls_ssl_send_alert_message( ssl, MBEDTLS_SSL_ALERT_LEVEL_FATAL,
12920 MBEDTLS_SSL_ALERT_MSG_INTERNAL_ERROR );
12921
12922 return( ret );
12923}
Andrzej Kurekd6db9be2019-01-10 05:27:10 -050012924#endif /* MBEDTLS_USE_PSA_CRYPTO */
12925
Andres Amaya Garcia46f5a3e2017-07-20 16:17:51 +010012926#endif /* MBEDTLS_SSL_PROTO_TLS1 || MBEDTLS_SSL_PROTO_TLS1_1 || \
12927 MBEDTLS_SSL_PROTO_TLS1_2 */
12928
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020012929#endif /* MBEDTLS_SSL_TLS_C */