blob: 4754b7f82e5588db040fc80ce34742cb2b4fd064 [file] [log] [blame]
Paul Bakker5121ce52009-01-03 21:22:43 +00001/*
2 * SSLv3/TLSv1 shared functions
3 *
Manuel Pégourié-Gonnard6fb81872015-07-27 11:11:48 +02004 * Copyright (C) 2006-2015, ARM Limited, All Rights Reserved
Manuel Pégourié-Gonnard37ff1402015-09-04 14:21:07 +02005 * SPDX-License-Identifier: Apache-2.0
6 *
7 * Licensed under the Apache License, Version 2.0 (the "License"); you may
8 * not use this file except in compliance with the License.
9 * You may obtain a copy of the License at
10 *
11 * http://www.apache.org/licenses/LICENSE-2.0
12 *
13 * Unless required by applicable law or agreed to in writing, software
14 * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT
15 * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
16 * See the License for the specific language governing permissions and
17 * limitations under the License.
Paul Bakkerb96f1542010-07-18 20:36:00 +000018 *
Manuel Pégourié-Gonnardfe446432015-03-06 13:17:10 +000019 * This file is part of mbed TLS (https://tls.mbed.org)
Paul Bakker5121ce52009-01-03 21:22:43 +000020 */
21/*
22 * The SSL 3.0 specification was drafted by Netscape in 1996,
23 * and became an IETF standard in 1999.
24 *
25 * http://wp.netscape.com/eng/ssl3/
26 * http://www.ietf.org/rfc/rfc2246.txt
27 * http://www.ietf.org/rfc/rfc4346.txt
28 */
29
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020030#if !defined(MBEDTLS_CONFIG_FILE)
Manuel Pégourié-Gonnard7f809972015-03-09 17:05:11 +000031#include "mbedtls/config.h"
Manuel Pégourié-Gonnardcef4ad22014-04-29 12:39:06 +020032#else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020033#include MBEDTLS_CONFIG_FILE
Manuel Pégourié-Gonnardcef4ad22014-04-29 12:39:06 +020034#endif
Paul Bakker5121ce52009-01-03 21:22:43 +000035
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020036#if defined(MBEDTLS_SSL_TLS_C)
Paul Bakker5121ce52009-01-03 21:22:43 +000037
SimonBd5800b72016-04-26 07:43:27 +010038#if defined(MBEDTLS_PLATFORM_C)
39#include "mbedtls/platform.h"
40#else
41#include <stdlib.h>
42#define mbedtls_calloc calloc
43#define mbedtls_free free
SimonBd5800b72016-04-26 07:43:27 +010044#endif
45
Manuel Pégourié-Gonnard7f809972015-03-09 17:05:11 +000046#include "mbedtls/ssl.h"
Manuel Pégourié-Gonnard5e94dde2015-05-26 11:57:05 +020047#include "mbedtls/ssl_internal.h"
Janos Follath73c616b2019-12-18 15:07:04 +000048#include "mbedtls/debug.h"
49#include "mbedtls/error.h"
Andres Amaya Garcia1f6301b2018-04-17 09:51:09 -050050#include "mbedtls/platform_util.h"
Hanno Beckera835da52019-05-16 12:39:07 +010051#include "mbedtls/version.h"
Paul Bakker0be444a2013-08-27 21:55:01 +020052
Rich Evans00ab4702015-02-06 13:43:58 +000053#include <string.h>
54
Andrzej Kurekd6db9be2019-01-10 05:27:10 -050055#if defined(MBEDTLS_USE_PSA_CRYPTO)
56#include "mbedtls/psa_util.h"
57#include "psa/crypto.h"
58#endif
59
Janos Follath23bdca02016-10-07 14:47:14 +010060#if defined(MBEDTLS_X509_CRT_PARSE_C)
Manuel Pégourié-Gonnard7f809972015-03-09 17:05:11 +000061#include "mbedtls/oid.h"
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +020062#endif
63
Hanno Beckercd9dcda2018-08-28 17:18:56 +010064static uint32_t ssl_get_hs_total_len( mbedtls_ssl_context const *ssl );
Hanno Becker2a43f6f2018-08-10 11:12:52 +010065
Manuel Pégourié-Gonnarddb2858c2014-09-29 14:04:42 +020066/*
67 * Start a timer.
68 * Passing millisecs = 0 cancels a running timer.
Manuel Pégourié-Gonnarddb2858c2014-09-29 14:04:42 +020069 */
Hanno Becker0f57a652020-02-05 10:37:26 +000070void mbedtls_ssl_set_timer( mbedtls_ssl_context *ssl, uint32_t millisecs )
Manuel Pégourié-Gonnarddb2858c2014-09-29 14:04:42 +020071{
Manuel Pégourié-Gonnard2e012912015-05-12 20:55:41 +020072 if( ssl->f_set_timer == NULL )
73 return;
74
75 MBEDTLS_SSL_DEBUG_MSG( 3, ( "set_timer to %d ms", (int) millisecs ) );
76 ssl->f_set_timer( ssl->p_timer, millisecs / 4, millisecs );
Manuel Pégourié-Gonnarddb2858c2014-09-29 14:04:42 +020077}
78
79/*
80 * Return -1 is timer is expired, 0 if it isn't.
81 */
Hanno Becker7876d122020-02-05 10:39:31 +000082int mbedtls_ssl_check_timer( mbedtls_ssl_context *ssl )
Manuel Pégourié-Gonnarddb2858c2014-09-29 14:04:42 +020083{
Manuel Pégourié-Gonnard2e012912015-05-12 20:55:41 +020084 if( ssl->f_get_timer == NULL )
Manuel Pégourié-Gonnard545102e2015-05-13 17:28:43 +020085 return( 0 );
Manuel Pégourié-Gonnard2e012912015-05-12 20:55:41 +020086
87 if( ssl->f_get_timer( ssl->p_timer ) == 2 )
Manuel Pégourié-Gonnard286a1362015-05-13 16:22:05 +020088 {
89 MBEDTLS_SSL_DEBUG_MSG( 3, ( "timer expired" ) );
Manuel Pégourié-Gonnarddb2858c2014-09-29 14:04:42 +020090 return( -1 );
Manuel Pégourié-Gonnard286a1362015-05-13 16:22:05 +020091 }
Manuel Pégourié-Gonnarddb2858c2014-09-29 14:04:42 +020092
93 return( 0 );
94}
Manuel Pégourié-Gonnarddb2858c2014-09-29 14:04:42 +020095
Hanno Beckercfe45792019-07-03 16:13:00 +010096#if defined(MBEDTLS_SSL_RECORD_CHECKING)
Hanno Becker54229812019-07-12 14:40:00 +010097static int ssl_parse_record_header( mbedtls_ssl_context const *ssl,
98 unsigned char *buf,
99 size_t len,
100 mbedtls_record *rec );
101
Hanno Beckercfe45792019-07-03 16:13:00 +0100102int mbedtls_ssl_check_record( mbedtls_ssl_context const *ssl,
103 unsigned char *buf,
104 size_t buflen )
105{
Hanno Becker54229812019-07-12 14:40:00 +0100106 int ret = 0;
Hanno Becker54229812019-07-12 14:40:00 +0100107 MBEDTLS_SSL_DEBUG_MSG( 1, ( "=> mbedtls_ssl_check_record" ) );
108 MBEDTLS_SSL_DEBUG_BUF( 3, "record buffer", buf, buflen );
109
110 /* We don't support record checking in TLS because
111 * (a) there doesn't seem to be a usecase for it, and
112 * (b) In SSLv3 and TLS 1.0, CBC record decryption has state
113 * and we'd need to backup the transform here.
114 */
115 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_STREAM )
116 {
117 ret = MBEDTLS_ERR_SSL_FEATURE_UNAVAILABLE;
118 goto exit;
119 }
120#if defined(MBEDTLS_SSL_PROTO_DTLS)
121 else
122 {
irwir734f0cf2019-09-26 21:03:24 +0300123 mbedtls_record rec;
124
Hanno Becker54229812019-07-12 14:40:00 +0100125 ret = ssl_parse_record_header( ssl, buf, buflen, &rec );
126 if( ret != 0 )
127 {
128 MBEDTLS_SSL_DEBUG_RET( 3, "ssl_parse_record_header", ret );
129 goto exit;
130 }
131
132 if( ssl->transform_in != NULL )
133 {
134 ret = mbedtls_ssl_decrypt_buf( ssl, ssl->transform_in, &rec );
135 if( ret != 0 )
136 {
137 MBEDTLS_SSL_DEBUG_RET( 3, "mbedtls_ssl_decrypt_buf", ret );
138 goto exit;
139 }
140 }
141 }
142#endif /* MBEDTLS_SSL_PROTO_DTLS */
143
144exit:
145 /* On success, we have decrypted the buffer in-place, so make
146 * sure we don't leak any plaintext data. */
147 mbedtls_platform_zeroize( buf, buflen );
148
149 /* For the purpose of this API, treat messages with unexpected CID
150 * as well as such from future epochs as unexpected. */
151 if( ret == MBEDTLS_ERR_SSL_UNEXPECTED_CID ||
152 ret == MBEDTLS_ERR_SSL_EARLY_MESSAGE )
153 {
154 ret = MBEDTLS_ERR_SSL_UNEXPECTED_RECORD;
155 }
156
157 MBEDTLS_SSL_DEBUG_MSG( 1, ( "<= mbedtls_ssl_check_record" ) );
158 return( ret );
Hanno Beckercfe45792019-07-03 16:13:00 +0100159}
160#endif /* MBEDTLS_SSL_RECORD_CHECKING */
161
Hanno Becker67bc7c32018-08-06 11:33:50 +0100162#define SSL_DONT_FORCE_FLUSH 0
163#define SSL_FORCE_FLUSH 1
164
Manuel Pégourié-Gonnard286a1362015-05-13 16:22:05 +0200165#if defined(MBEDTLS_SSL_PROTO_DTLS)
Hanno Becker2b1e3542018-08-06 11:19:13 +0100166
Hanno Beckera0e20d02019-05-15 14:03:01 +0100167#if defined(MBEDTLS_SSL_DTLS_CONNECTION_ID)
Hanno Beckerf8542cf2019-04-09 15:22:03 +0100168/* Top-level Connection ID API */
169
Hanno Becker8367ccc2019-05-14 11:30:10 +0100170int mbedtls_ssl_conf_cid( mbedtls_ssl_config *conf,
171 size_t len,
172 int ignore_other_cid )
Hanno Beckerad4a1372019-05-03 13:06:44 +0100173{
174 if( len > MBEDTLS_SSL_CID_IN_LEN_MAX )
175 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
176
Hanno Becker611ac772019-05-14 11:45:26 +0100177 if( ignore_other_cid != MBEDTLS_SSL_UNEXPECTED_CID_FAIL &&
178 ignore_other_cid != MBEDTLS_SSL_UNEXPECTED_CID_IGNORE )
179 {
180 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
181 }
182
183 conf->ignore_unexpected_cid = ignore_other_cid;
Hanno Beckerad4a1372019-05-03 13:06:44 +0100184 conf->cid_len = len;
185 return( 0 );
186}
187
Hanno Beckerf8542cf2019-04-09 15:22:03 +0100188int mbedtls_ssl_set_cid( mbedtls_ssl_context *ssl,
189 int enable,
190 unsigned char const *own_cid,
191 size_t own_cid_len )
192{
Hanno Becker76a79ab2019-05-03 14:38:32 +0100193 if( ssl->conf->transport != MBEDTLS_SSL_TRANSPORT_DATAGRAM )
194 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
195
Hanno Beckerca092242019-04-25 16:01:49 +0100196 ssl->negotiate_cid = enable;
197 if( enable == MBEDTLS_SSL_CID_DISABLED )
198 {
199 MBEDTLS_SSL_DEBUG_MSG( 3, ( "Disable use of CID extension." ) );
200 return( 0 );
201 }
202 MBEDTLS_SSL_DEBUG_MSG( 3, ( "Enable use of CID extension." ) );
Hanno Beckerad4a1372019-05-03 13:06:44 +0100203 MBEDTLS_SSL_DEBUG_BUF( 3, "Own CID", own_cid, own_cid_len );
Hanno Beckerca092242019-04-25 16:01:49 +0100204
Hanno Beckerad4a1372019-05-03 13:06:44 +0100205 if( own_cid_len != ssl->conf->cid_len )
Hanno Beckerca092242019-04-25 16:01:49 +0100206 {
Hanno Beckerad4a1372019-05-03 13:06:44 +0100207 MBEDTLS_SSL_DEBUG_MSG( 3, ( "CID length %u does not match CID length %u in config",
208 (unsigned) own_cid_len,
209 (unsigned) ssl->conf->cid_len ) );
Hanno Beckerca092242019-04-25 16:01:49 +0100210 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
211 }
212
213 memcpy( ssl->own_cid, own_cid, own_cid_len );
Hanno Beckerb7ee0cf2019-04-30 14:07:31 +0100214 /* Truncation is not an issue here because
215 * MBEDTLS_SSL_CID_IN_LEN_MAX at most 255. */
216 ssl->own_cid_len = (uint8_t) own_cid_len;
Hanno Beckerca092242019-04-25 16:01:49 +0100217
Hanno Beckerf8542cf2019-04-09 15:22:03 +0100218 return( 0 );
219}
220
221int mbedtls_ssl_get_peer_cid( mbedtls_ssl_context *ssl,
222 int *enabled,
223 unsigned char peer_cid[ MBEDTLS_SSL_CID_OUT_LEN_MAX ],
224 size_t *peer_cid_len )
225{
Hanno Beckerf8542cf2019-04-09 15:22:03 +0100226 *enabled = MBEDTLS_SSL_CID_DISABLED;
Hanno Beckerb1f89cd2019-04-26 17:08:02 +0100227
Hanno Becker76a79ab2019-05-03 14:38:32 +0100228 if( ssl->conf->transport != MBEDTLS_SSL_TRANSPORT_DATAGRAM ||
229 ssl->state != MBEDTLS_SSL_HANDSHAKE_OVER )
230 {
Hanno Beckerb1f89cd2019-04-26 17:08:02 +0100231 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
Hanno Becker76a79ab2019-05-03 14:38:32 +0100232 }
Hanno Beckerb1f89cd2019-04-26 17:08:02 +0100233
Hanno Beckerc5f24222019-05-03 12:54:52 +0100234 /* We report MBEDTLS_SSL_CID_DISABLED in case the CID extensions
235 * were used, but client and server requested the empty CID.
236 * This is indistinguishable from not using the CID extension
237 * in the first place. */
Hanno Beckerb1f89cd2019-04-26 17:08:02 +0100238 if( ssl->transform_in->in_cid_len == 0 &&
239 ssl->transform_in->out_cid_len == 0 )
240 {
241 return( 0 );
242 }
243
Hanno Becker615ef172019-05-22 16:50:35 +0100244 if( peer_cid_len != NULL )
245 {
246 *peer_cid_len = ssl->transform_in->out_cid_len;
247 if( peer_cid != NULL )
248 {
249 memcpy( peer_cid, ssl->transform_in->out_cid,
250 ssl->transform_in->out_cid_len );
251 }
252 }
Hanno Beckerb1f89cd2019-04-26 17:08:02 +0100253
254 *enabled = MBEDTLS_SSL_CID_ENABLED;
255
Hanno Beckerf8542cf2019-04-09 15:22:03 +0100256 return( 0 );
257}
Hanno Beckera0e20d02019-05-15 14:03:01 +0100258#endif /* MBEDTLS_SSL_DTLS_CONNECTION_ID */
Hanno Beckerf8542cf2019-04-09 15:22:03 +0100259
Hanno Beckerd5847772018-08-28 10:09:23 +0100260/* Forward declarations for functions related to message buffering. */
261static void ssl_buffering_free( mbedtls_ssl_context *ssl );
262static void ssl_buffering_free_slot( mbedtls_ssl_context *ssl,
263 uint8_t slot );
264static void ssl_free_buffered_record( mbedtls_ssl_context *ssl );
265static int ssl_load_buffered_message( mbedtls_ssl_context *ssl );
266static int ssl_load_buffered_record( mbedtls_ssl_context *ssl );
267static int ssl_buffer_message( mbedtls_ssl_context *ssl );
Hanno Becker519f15d2019-07-11 12:43:20 +0100268static int ssl_buffer_future_record( mbedtls_ssl_context *ssl,
269 mbedtls_record const *rec );
Hanno Beckeref7afdf2018-08-28 17:16:31 +0100270static int ssl_next_record_is_in_datagram( mbedtls_ssl_context *ssl );
Hanno Beckerd5847772018-08-28 10:09:23 +0100271
Hanno Beckera67dee22018-08-22 10:05:20 +0100272static size_t ssl_get_current_mtu( const mbedtls_ssl_context *ssl );
Hanno Becker11682cc2018-08-22 14:41:02 +0100273static size_t ssl_get_maximum_datagram_size( mbedtls_ssl_context const *ssl )
Hanno Becker2b1e3542018-08-06 11:19:13 +0100274{
Hanno Becker11682cc2018-08-22 14:41:02 +0100275 size_t mtu = ssl_get_current_mtu( ssl );
Hanno Becker2b1e3542018-08-06 11:19:13 +0100276
277 if( mtu != 0 && mtu < MBEDTLS_SSL_OUT_BUFFER_LEN )
Hanno Becker11682cc2018-08-22 14:41:02 +0100278 return( mtu );
Hanno Becker2b1e3542018-08-06 11:19:13 +0100279
280 return( MBEDTLS_SSL_OUT_BUFFER_LEN );
281}
282
Hanno Becker67bc7c32018-08-06 11:33:50 +0100283static int ssl_get_remaining_space_in_datagram( mbedtls_ssl_context const *ssl )
284{
Hanno Becker11682cc2018-08-22 14:41:02 +0100285 size_t const bytes_written = ssl->out_left;
286 size_t const mtu = ssl_get_maximum_datagram_size( ssl );
Hanno Becker67bc7c32018-08-06 11:33:50 +0100287
288 /* Double-check that the write-index hasn't gone
289 * past what we can transmit in a single datagram. */
Hanno Becker11682cc2018-08-22 14:41:02 +0100290 if( bytes_written > mtu )
Hanno Becker67bc7c32018-08-06 11:33:50 +0100291 {
292 /* Should never happen... */
293 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
294 }
295
296 return( (int) ( mtu - bytes_written ) );
297}
298
299static int ssl_get_remaining_payload_in_datagram( mbedtls_ssl_context const *ssl )
300{
Janos Follath865b3eb2019-12-16 11:46:15 +0000301 int ret = MBEDTLS_ERR_ERROR_CORRUPTION_DETECTED;
Hanno Becker67bc7c32018-08-06 11:33:50 +0100302 size_t remaining, expansion;
Andrzej Kurek748face2018-10-11 07:20:19 -0400303 size_t max_len = MBEDTLS_SSL_OUT_CONTENT_LEN;
Hanno Becker67bc7c32018-08-06 11:33:50 +0100304
305#if defined(MBEDTLS_SSL_MAX_FRAGMENT_LENGTH)
306 const size_t mfl = mbedtls_ssl_get_max_frag_len( ssl );
307
308 if( max_len > mfl )
309 max_len = mfl;
Hanno Beckerf4b010e2018-08-24 10:47:29 +0100310
311 /* By the standard (RFC 6066 Sect. 4), the MFL extension
312 * only limits the maximum record payload size, so in theory
313 * we would be allowed to pack multiple records of payload size
314 * MFL into a single datagram. However, this would mean that there's
315 * no way to explicitly communicate MTU restrictions to the peer.
316 *
317 * The following reduction of max_len makes sure that we never
318 * write datagrams larger than MFL + Record Expansion Overhead.
319 */
320 if( max_len <= ssl->out_left )
321 return( 0 );
322
323 max_len -= ssl->out_left;
Hanno Becker67bc7c32018-08-06 11:33:50 +0100324#endif
325
326 ret = ssl_get_remaining_space_in_datagram( ssl );
327 if( ret < 0 )
328 return( ret );
329 remaining = (size_t) ret;
330
331 ret = mbedtls_ssl_get_record_expansion( ssl );
332 if( ret < 0 )
333 return( ret );
334 expansion = (size_t) ret;
335
336 if( remaining <= expansion )
337 return( 0 );
338
339 remaining -= expansion;
340 if( remaining >= max_len )
341 remaining = max_len;
342
343 return( (int) remaining );
344}
345
Manuel Pégourié-Gonnard0ac247f2014-09-30 22:21:31 +0200346/*
347 * Double the retransmit timeout value, within the allowed range,
348 * returning -1 if the maximum value has already been reached.
349 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200350static int ssl_double_retransmit_timeout( mbedtls_ssl_context *ssl )
Manuel Pégourié-Gonnard0ac247f2014-09-30 22:21:31 +0200351{
352 uint32_t new_timeout;
353
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +0200354 if( ssl->handshake->retransmit_timeout >= ssl->conf->hs_timeout_max )
Manuel Pégourié-Gonnard0ac247f2014-09-30 22:21:31 +0200355 return( -1 );
356
Manuel Pégourié-Gonnardb8eec192018-08-20 09:34:02 +0200357 /* Implement the final paragraph of RFC 6347 section 4.1.1.1
358 * in the following way: after the initial transmission and a first
359 * retransmission, back off to a temporary estimated MTU of 508 bytes.
360 * This value is guaranteed to be deliverable (if not guaranteed to be
361 * delivered) of any compliant IPv4 (and IPv6) network, and should work
362 * on most non-IP stacks too. */
363 if( ssl->handshake->retransmit_timeout != ssl->conf->hs_timeout_min )
Andrzej Kurek6290dae2018-10-05 08:06:01 -0400364 {
Manuel Pégourié-Gonnardb8eec192018-08-20 09:34:02 +0200365 ssl->handshake->mtu = 508;
Andrzej Kurek6290dae2018-10-05 08:06:01 -0400366 MBEDTLS_SSL_DEBUG_MSG( 2, ( "mtu autoreduction to %d bytes", ssl->handshake->mtu ) );
367 }
Manuel Pégourié-Gonnardb8eec192018-08-20 09:34:02 +0200368
Manuel Pégourié-Gonnard0ac247f2014-09-30 22:21:31 +0200369 new_timeout = 2 * ssl->handshake->retransmit_timeout;
370
371 /* Avoid arithmetic overflow and range overflow */
372 if( new_timeout < ssl->handshake->retransmit_timeout ||
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +0200373 new_timeout > ssl->conf->hs_timeout_max )
Manuel Pégourié-Gonnard0ac247f2014-09-30 22:21:31 +0200374 {
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +0200375 new_timeout = ssl->conf->hs_timeout_max;
Manuel Pégourié-Gonnard0ac247f2014-09-30 22:21:31 +0200376 }
377
378 ssl->handshake->retransmit_timeout = new_timeout;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200379 MBEDTLS_SSL_DEBUG_MSG( 3, ( "update timeout value to %d millisecs",
Manuel Pégourié-Gonnard0ac247f2014-09-30 22:21:31 +0200380 ssl->handshake->retransmit_timeout ) );
381
382 return( 0 );
383}
384
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200385static void ssl_reset_retransmit_timeout( mbedtls_ssl_context *ssl )
Manuel Pégourié-Gonnard0ac247f2014-09-30 22:21:31 +0200386{
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +0200387 ssl->handshake->retransmit_timeout = ssl->conf->hs_timeout_min;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200388 MBEDTLS_SSL_DEBUG_MSG( 3, ( "update timeout value to %d millisecs",
Manuel Pégourié-Gonnard0ac247f2014-09-30 22:21:31 +0200389 ssl->handshake->retransmit_timeout ) );
390}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200391#endif /* MBEDTLS_SSL_PROTO_DTLS */
Manuel Pégourié-Gonnard0ac247f2014-09-30 22:21:31 +0200392
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200393#if defined(MBEDTLS_SSL_MAX_FRAGMENT_LENGTH)
Manuel Pégourié-Gonnard581e6b62013-07-18 12:32:27 +0200394/*
395 * Convert max_fragment_length codes to length.
396 * RFC 6066 says:
397 * enum{
398 * 2^9(1), 2^10(2), 2^11(3), 2^12(4), (255)
399 * } MaxFragmentLength;
400 * and we add 0 -> extension unused
401 */
Angus Grattond8213d02016-05-25 20:56:48 +1000402static unsigned int ssl_mfl_code_to_length( int mfl )
Manuel Pégourié-Gonnard581e6b62013-07-18 12:32:27 +0200403{
Angus Grattond8213d02016-05-25 20:56:48 +1000404 switch( mfl )
405 {
406 case MBEDTLS_SSL_MAX_FRAG_LEN_NONE:
407 return ( MBEDTLS_TLS_EXT_ADV_CONTENT_LEN );
408 case MBEDTLS_SSL_MAX_FRAG_LEN_512:
409 return 512;
410 case MBEDTLS_SSL_MAX_FRAG_LEN_1024:
411 return 1024;
412 case MBEDTLS_SSL_MAX_FRAG_LEN_2048:
413 return 2048;
414 case MBEDTLS_SSL_MAX_FRAG_LEN_4096:
415 return 4096;
416 default:
417 return ( MBEDTLS_TLS_EXT_ADV_CONTENT_LEN );
418 }
419}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200420#endif /* MBEDTLS_SSL_MAX_FRAGMENT_LENGTH */
Manuel Pégourié-Gonnard581e6b62013-07-18 12:32:27 +0200421
Hanno Becker52055ae2019-02-06 14:30:46 +0000422int mbedtls_ssl_session_copy( mbedtls_ssl_session *dst,
423 const mbedtls_ssl_session *src )
Manuel Pégourié-Gonnard06650f62013-08-02 15:34:52 +0200424{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200425 mbedtls_ssl_session_free( dst );
426 memcpy( dst, src, sizeof( mbedtls_ssl_session ) );
Manuel Pégourié-Gonnard06650f62013-08-02 15:34:52 +0200427
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200428#if defined(MBEDTLS_X509_CRT_PARSE_C)
Hanno Becker6d1986e2019-02-07 12:27:42 +0000429
430#if defined(MBEDTLS_SSL_KEEP_PEER_CERTIFICATE)
Manuel Pégourié-Gonnard06650f62013-08-02 15:34:52 +0200431 if( src->peer_cert != NULL )
432 {
Janos Follath865b3eb2019-12-16 11:46:15 +0000433 int ret = MBEDTLS_ERR_ERROR_CORRUPTION_DETECTED;
Paul Bakker2292d1f2013-09-15 17:06:49 +0200434
Manuel Pégourié-Gonnard7551cb92015-05-26 16:04:06 +0200435 dst->peer_cert = mbedtls_calloc( 1, sizeof(mbedtls_x509_crt) );
Paul Bakkerb9cfaa02013-10-11 18:58:55 +0200436 if( dst->peer_cert == NULL )
Manuel Pégourié-Gonnard6a8ca332015-05-28 09:33:39 +0200437 return( MBEDTLS_ERR_SSL_ALLOC_FAILED );
Manuel Pégourié-Gonnard06650f62013-08-02 15:34:52 +0200438
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200439 mbedtls_x509_crt_init( dst->peer_cert );
Manuel Pégourié-Gonnard06650f62013-08-02 15:34:52 +0200440
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200441 if( ( ret = mbedtls_x509_crt_parse_der( dst->peer_cert, src->peer_cert->raw.p,
Manuel Pégourié-Gonnard4d2a8eb2014-06-13 20:33:27 +0200442 src->peer_cert->raw.len ) ) != 0 )
Manuel Pégourié-Gonnard06650f62013-08-02 15:34:52 +0200443 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200444 mbedtls_free( dst->peer_cert );
Manuel Pégourié-Gonnard06650f62013-08-02 15:34:52 +0200445 dst->peer_cert = NULL;
446 return( ret );
447 }
448 }
Hanno Becker6d1986e2019-02-07 12:27:42 +0000449#else /* MBEDTLS_SSL_KEEP_PEER_CERTIFICATE */
Hanno Becker9198ad12019-02-05 17:00:50 +0000450 if( src->peer_cert_digest != NULL )
451 {
Hanno Becker9198ad12019-02-05 17:00:50 +0000452 dst->peer_cert_digest =
Hanno Beckeraccc5992019-02-25 10:06:59 +0000453 mbedtls_calloc( 1, src->peer_cert_digest_len );
Hanno Becker9198ad12019-02-05 17:00:50 +0000454 if( dst->peer_cert_digest == NULL )
455 return( MBEDTLS_ERR_SSL_ALLOC_FAILED );
456
457 memcpy( dst->peer_cert_digest, src->peer_cert_digest,
458 src->peer_cert_digest_len );
459 dst->peer_cert_digest_type = src->peer_cert_digest_type;
Hanno Beckeraccc5992019-02-25 10:06:59 +0000460 dst->peer_cert_digest_len = src->peer_cert_digest_len;
Hanno Becker9198ad12019-02-05 17:00:50 +0000461 }
462#endif /* MBEDTLS_SSL_KEEP_PEER_CERTIFICATE */
463
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200464#endif /* MBEDTLS_X509_CRT_PARSE_C */
Manuel Pégourié-Gonnard06650f62013-08-02 15:34:52 +0200465
Manuel Pégourié-Gonnardb596abf2015-05-20 10:45:29 +0200466#if defined(MBEDTLS_SSL_SESSION_TICKETS) && defined(MBEDTLS_SSL_CLI_C)
Manuel Pégourié-Gonnard06650f62013-08-02 15:34:52 +0200467 if( src->ticket != NULL )
468 {
Manuel Pégourié-Gonnard7551cb92015-05-26 16:04:06 +0200469 dst->ticket = mbedtls_calloc( 1, src->ticket_len );
Paul Bakkerb9cfaa02013-10-11 18:58:55 +0200470 if( dst->ticket == NULL )
Manuel Pégourié-Gonnard6a8ca332015-05-28 09:33:39 +0200471 return( MBEDTLS_ERR_SSL_ALLOC_FAILED );
Manuel Pégourié-Gonnard06650f62013-08-02 15:34:52 +0200472
473 memcpy( dst->ticket, src->ticket, src->ticket_len );
474 }
Manuel Pégourié-Gonnardb596abf2015-05-20 10:45:29 +0200475#endif /* MBEDTLS_SSL_SESSION_TICKETS && MBEDTLS_SSL_CLI_C */
Manuel Pégourié-Gonnard06650f62013-08-02 15:34:52 +0200476
477 return( 0 );
478}
479
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200480#if defined(MBEDTLS_SSL_HW_RECORD_ACCEL)
481int (*mbedtls_ssl_hw_record_init)( mbedtls_ssl_context *ssl,
Paul Bakker9af723c2014-05-01 13:03:14 +0200482 const unsigned char *key_enc, const unsigned char *key_dec,
483 size_t keylen,
484 const unsigned char *iv_enc, const unsigned char *iv_dec,
485 size_t ivlen,
486 const unsigned char *mac_enc, const unsigned char *mac_dec,
Paul Bakker66d5d072014-06-17 16:39:18 +0200487 size_t maclen ) = NULL;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200488int (*mbedtls_ssl_hw_record_activate)( mbedtls_ssl_context *ssl, int direction) = NULL;
489int (*mbedtls_ssl_hw_record_reset)( mbedtls_ssl_context *ssl ) = NULL;
490int (*mbedtls_ssl_hw_record_write)( mbedtls_ssl_context *ssl ) = NULL;
491int (*mbedtls_ssl_hw_record_read)( mbedtls_ssl_context *ssl ) = NULL;
492int (*mbedtls_ssl_hw_record_finish)( mbedtls_ssl_context *ssl ) = NULL;
493#endif /* MBEDTLS_SSL_HW_RECORD_ACCEL */
Paul Bakker05ef8352012-05-08 09:17:57 +0000494
Paul Bakker5121ce52009-01-03 21:22:43 +0000495/*
496 * Key material generation
497 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200498#if defined(MBEDTLS_SSL_PROTO_SSL3)
Paul Bakkerb6c5d2e2013-06-25 16:25:17 +0200499static int ssl3_prf( const unsigned char *secret, size_t slen,
500 const char *label,
501 const unsigned char *random, size_t rlen,
Paul Bakker5f70b252012-09-13 14:23:06 +0000502 unsigned char *dstbuf, size_t dlen )
503{
Andres Amaya Garcia33952502017-07-20 16:29:16 +0100504 int ret = 0;
Paul Bakker5f70b252012-09-13 14:23:06 +0000505 size_t i;
Manuel Pégourié-Gonnardc0bf01e2015-07-06 16:11:18 +0200506 mbedtls_md5_context md5;
507 mbedtls_sha1_context sha1;
Paul Bakker5f70b252012-09-13 14:23:06 +0000508 unsigned char padding[16];
509 unsigned char sha1sum[20];
510 ((void)label);
511
Manuel Pégourié-Gonnardc0bf01e2015-07-06 16:11:18 +0200512 mbedtls_md5_init( &md5 );
513 mbedtls_sha1_init( &sha1 );
Paul Bakker5b4af392014-06-26 12:09:34 +0200514
Paul Bakker5f70b252012-09-13 14:23:06 +0000515 /*
516 * SSLv3:
517 * block =
518 * MD5( secret + SHA1( 'A' + secret + random ) ) +
519 * MD5( secret + SHA1( 'BB' + secret + random ) ) +
520 * MD5( secret + SHA1( 'CCC' + secret + random ) ) +
521 * ...
522 */
523 for( i = 0; i < dlen / 16; i++ )
524 {
Paul Bakkerb9cfaa02013-10-11 18:58:55 +0200525 memset( padding, (unsigned char) ('A' + i), 1 + i );
Paul Bakker5f70b252012-09-13 14:23:06 +0000526
Gilles Peskine9e4f77c2018-01-22 11:48:08 +0100527 if( ( ret = mbedtls_sha1_starts_ret( &sha1 ) ) != 0 )
Andres Amaya Garcia1a607a12017-06-29 17:09:42 +0100528 goto exit;
Gilles Peskine9e4f77c2018-01-22 11:48:08 +0100529 if( ( ret = mbedtls_sha1_update_ret( &sha1, padding, 1 + i ) ) != 0 )
Andres Amaya Garcia1a607a12017-06-29 17:09:42 +0100530 goto exit;
Gilles Peskine9e4f77c2018-01-22 11:48:08 +0100531 if( ( ret = mbedtls_sha1_update_ret( &sha1, secret, slen ) ) != 0 )
Andres Amaya Garcia1a607a12017-06-29 17:09:42 +0100532 goto exit;
Gilles Peskine9e4f77c2018-01-22 11:48:08 +0100533 if( ( ret = mbedtls_sha1_update_ret( &sha1, random, rlen ) ) != 0 )
Andres Amaya Garcia1a607a12017-06-29 17:09:42 +0100534 goto exit;
Gilles Peskine9e4f77c2018-01-22 11:48:08 +0100535 if( ( ret = mbedtls_sha1_finish_ret( &sha1, sha1sum ) ) != 0 )
Andres Amaya Garcia1a607a12017-06-29 17:09:42 +0100536 goto exit;
Paul Bakker5f70b252012-09-13 14:23:06 +0000537
Gilles Peskine9e4f77c2018-01-22 11:48:08 +0100538 if( ( ret = mbedtls_md5_starts_ret( &md5 ) ) != 0 )
Andres Amaya Garcia1a607a12017-06-29 17:09:42 +0100539 goto exit;
Gilles Peskine9e4f77c2018-01-22 11:48:08 +0100540 if( ( ret = mbedtls_md5_update_ret( &md5, secret, slen ) ) != 0 )
Andres Amaya Garcia1a607a12017-06-29 17:09:42 +0100541 goto exit;
Gilles Peskine9e4f77c2018-01-22 11:48:08 +0100542 if( ( ret = mbedtls_md5_update_ret( &md5, sha1sum, 20 ) ) != 0 )
Andres Amaya Garcia1a607a12017-06-29 17:09:42 +0100543 goto exit;
Gilles Peskine9e4f77c2018-01-22 11:48:08 +0100544 if( ( ret = mbedtls_md5_finish_ret( &md5, dstbuf + i * 16 ) ) != 0 )
Andres Amaya Garcia1a607a12017-06-29 17:09:42 +0100545 goto exit;
Paul Bakker5f70b252012-09-13 14:23:06 +0000546 }
547
Andres Amaya Garcia1a607a12017-06-29 17:09:42 +0100548exit:
Manuel Pégourié-Gonnardc0bf01e2015-07-06 16:11:18 +0200549 mbedtls_md5_free( &md5 );
550 mbedtls_sha1_free( &sha1 );
Paul Bakker5f70b252012-09-13 14:23:06 +0000551
Andres Amaya Garcia1f6301b2018-04-17 09:51:09 -0500552 mbedtls_platform_zeroize( padding, sizeof( padding ) );
553 mbedtls_platform_zeroize( sha1sum, sizeof( sha1sum ) );
Paul Bakker5f70b252012-09-13 14:23:06 +0000554
Andres Amaya Garcia1a607a12017-06-29 17:09:42 +0100555 return( ret );
Paul Bakker5f70b252012-09-13 14:23:06 +0000556}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200557#endif /* MBEDTLS_SSL_PROTO_SSL3 */
Paul Bakker5f70b252012-09-13 14:23:06 +0000558
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200559#if defined(MBEDTLS_SSL_PROTO_TLS1) || defined(MBEDTLS_SSL_PROTO_TLS1_1)
Paul Bakkerb6c5d2e2013-06-25 16:25:17 +0200560static int tls1_prf( const unsigned char *secret, size_t slen,
561 const char *label,
562 const unsigned char *random, size_t rlen,
Paul Bakker23986e52011-04-24 08:57:21 +0000563 unsigned char *dstbuf, size_t dlen )
Paul Bakker5121ce52009-01-03 21:22:43 +0000564{
Paul Bakker23986e52011-04-24 08:57:21 +0000565 size_t nb, hs;
566 size_t i, j, k;
Paul Bakkerb6c5d2e2013-06-25 16:25:17 +0200567 const unsigned char *S1, *S2;
Ron Eldor3b350852019-05-07 18:31:49 +0300568 unsigned char *tmp;
569 size_t tmp_len = 0;
Paul Bakker5121ce52009-01-03 21:22:43 +0000570 unsigned char h_i[20];
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200571 const mbedtls_md_info_t *md_info;
572 mbedtls_md_context_t md_ctx;
Janos Follath865b3eb2019-12-16 11:46:15 +0000573 int ret = MBEDTLS_ERR_ERROR_CORRUPTION_DETECTED;
Manuel Pégourié-Gonnardb7fcca32015-03-26 11:41:28 +0100574
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200575 mbedtls_md_init( &md_ctx );
Paul Bakker5121ce52009-01-03 21:22:43 +0000576
Ron Eldor3b350852019-05-07 18:31:49 +0300577 tmp_len = 20 + strlen( label ) + rlen;
578 tmp = mbedtls_calloc( 1, tmp_len );
579 if( tmp == NULL )
580 {
581 ret = MBEDTLS_ERR_SSL_ALLOC_FAILED;
582 goto exit;
583 }
Paul Bakker5121ce52009-01-03 21:22:43 +0000584
585 hs = ( slen + 1 ) / 2;
586 S1 = secret;
587 S2 = secret + slen - hs;
588
589 nb = strlen( label );
590 memcpy( tmp + 20, label, nb );
591 memcpy( tmp + 20 + nb, random, rlen );
592 nb += rlen;
593
594 /*
595 * First compute P_md5(secret,label+random)[0..dlen]
596 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200597 if( ( md_info = mbedtls_md_info_from_type( MBEDTLS_MD_MD5 ) ) == NULL )
Ron Eldor3b350852019-05-07 18:31:49 +0300598 {
599 ret = MBEDTLS_ERR_SSL_INTERNAL_ERROR;
600 goto exit;
601 }
Manuel Pégourié-Gonnard7da726b2015-03-24 18:08:19 +0100602
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200603 if( ( ret = mbedtls_md_setup( &md_ctx, md_info, 1 ) ) != 0 )
Ron Eldor3b350852019-05-07 18:31:49 +0300604 {
605 goto exit;
606 }
Manuel Pégourié-Gonnardb7fcca32015-03-26 11:41:28 +0100607
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200608 mbedtls_md_hmac_starts( &md_ctx, S1, hs );
609 mbedtls_md_hmac_update( &md_ctx, tmp + 20, nb );
610 mbedtls_md_hmac_finish( &md_ctx, 4 + tmp );
Paul Bakker5121ce52009-01-03 21:22:43 +0000611
612 for( i = 0; i < dlen; i += 16 )
613 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200614 mbedtls_md_hmac_reset ( &md_ctx );
615 mbedtls_md_hmac_update( &md_ctx, 4 + tmp, 16 + nb );
616 mbedtls_md_hmac_finish( &md_ctx, h_i );
Manuel Pégourié-Gonnardb7fcca32015-03-26 11:41:28 +0100617
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200618 mbedtls_md_hmac_reset ( &md_ctx );
619 mbedtls_md_hmac_update( &md_ctx, 4 + tmp, 16 );
620 mbedtls_md_hmac_finish( &md_ctx, 4 + tmp );
Paul Bakker5121ce52009-01-03 21:22:43 +0000621
622 k = ( i + 16 > dlen ) ? dlen % 16 : 16;
623
624 for( j = 0; j < k; j++ )
625 dstbuf[i + j] = h_i[j];
626 }
627
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200628 mbedtls_md_free( &md_ctx );
Manuel Pégourié-Gonnardb7fcca32015-03-26 11:41:28 +0100629
Paul Bakker5121ce52009-01-03 21:22:43 +0000630 /*
631 * XOR out with P_sha1(secret,label+random)[0..dlen]
632 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200633 if( ( md_info = mbedtls_md_info_from_type( MBEDTLS_MD_SHA1 ) ) == NULL )
Ron Eldor3b350852019-05-07 18:31:49 +0300634 {
635 ret = MBEDTLS_ERR_SSL_INTERNAL_ERROR;
636 goto exit;
637 }
Manuel Pégourié-Gonnard7da726b2015-03-24 18:08:19 +0100638
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200639 if( ( ret = mbedtls_md_setup( &md_ctx, md_info, 1 ) ) != 0 )
Ron Eldor3b350852019-05-07 18:31:49 +0300640 {
641 goto exit;
642 }
Manuel Pégourié-Gonnardb7fcca32015-03-26 11:41:28 +0100643
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200644 mbedtls_md_hmac_starts( &md_ctx, S2, hs );
645 mbedtls_md_hmac_update( &md_ctx, tmp + 20, nb );
646 mbedtls_md_hmac_finish( &md_ctx, tmp );
Paul Bakker5121ce52009-01-03 21:22:43 +0000647
648 for( i = 0; i < dlen; i += 20 )
649 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200650 mbedtls_md_hmac_reset ( &md_ctx );
651 mbedtls_md_hmac_update( &md_ctx, tmp, 20 + nb );
652 mbedtls_md_hmac_finish( &md_ctx, h_i );
Manuel Pégourié-Gonnardb7fcca32015-03-26 11:41:28 +0100653
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200654 mbedtls_md_hmac_reset ( &md_ctx );
655 mbedtls_md_hmac_update( &md_ctx, tmp, 20 );
656 mbedtls_md_hmac_finish( &md_ctx, tmp );
Paul Bakker5121ce52009-01-03 21:22:43 +0000657
658 k = ( i + 20 > dlen ) ? dlen % 20 : 20;
659
660 for( j = 0; j < k; j++ )
661 dstbuf[i + j] = (unsigned char)( dstbuf[i + j] ^ h_i[j] );
662 }
663
Ron Eldor3b350852019-05-07 18:31:49 +0300664exit:
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200665 mbedtls_md_free( &md_ctx );
Manuel Pégourié-Gonnardb7fcca32015-03-26 11:41:28 +0100666
Ron Eldor3b350852019-05-07 18:31:49 +0300667 mbedtls_platform_zeroize( tmp, tmp_len );
Andres Amaya Garcia1f6301b2018-04-17 09:51:09 -0500668 mbedtls_platform_zeroize( h_i, sizeof( h_i ) );
Paul Bakker5121ce52009-01-03 21:22:43 +0000669
Ron Eldor3b350852019-05-07 18:31:49 +0300670 mbedtls_free( tmp );
671 return( ret );
Paul Bakker5121ce52009-01-03 21:22:43 +0000672}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200673#endif /* MBEDTLS_SSL_PROTO_TLS1) || MBEDTLS_SSL_PROTO_TLS1_1 */
Paul Bakker5121ce52009-01-03 21:22:43 +0000674
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200675#if defined(MBEDTLS_SSL_PROTO_TLS1_2)
Andrzej Kurekc929a822019-01-14 03:51:11 -0500676#if defined(MBEDTLS_USE_PSA_CRYPTO)
k-stachowiak81053a52019-08-17 10:30:28 +0200677
678static psa_status_t setup_psa_key_derivation( psa_key_derivation_operation_t* derivation,
679 psa_key_handle_t slot,
680 psa_algorithm_t alg,
681 const unsigned char* seed, size_t seed_length,
682 const unsigned char* label, size_t label_length,
683 size_t capacity )
684{
685 psa_status_t status;
686
687 status = psa_key_derivation_setup( derivation, alg );
688 if( status != PSA_SUCCESS )
689 return( status );
690
691 if( PSA_ALG_IS_TLS12_PRF( alg ) || PSA_ALG_IS_TLS12_PSK_TO_MS( alg ) )
692 {
693 status = psa_key_derivation_input_bytes( derivation,
694 PSA_KEY_DERIVATION_INPUT_SEED,
695 seed, seed_length );
696 if( status != PSA_SUCCESS )
697 return( status );
698
Gilles Peskine311f54d2019-09-23 18:19:22 +0200699 if( slot == 0 )
700 {
701 status = psa_key_derivation_input_bytes(
702 derivation, PSA_KEY_DERIVATION_INPUT_SECRET,
703 NULL, 0 );
704 }
705 else
706 {
707 status = psa_key_derivation_input_key(
708 derivation, PSA_KEY_DERIVATION_INPUT_SECRET,
709 slot );
710 }
k-stachowiak81053a52019-08-17 10:30:28 +0200711 if( status != PSA_SUCCESS )
712 return( status );
713
714 status = psa_key_derivation_input_bytes( derivation,
715 PSA_KEY_DERIVATION_INPUT_LABEL,
716 label, label_length );
717 if( status != PSA_SUCCESS )
718 return( status );
719 }
720 else
721 {
722 return( PSA_ERROR_NOT_SUPPORTED );
723 }
724
725 status = psa_key_derivation_set_capacity( derivation, capacity );
726 if( status != PSA_SUCCESS )
727 return( status );
728
729 return( PSA_SUCCESS );
730}
731
Andrzej Kurekc929a822019-01-14 03:51:11 -0500732static int tls_prf_generic( mbedtls_md_type_t md_type,
733 const unsigned char *secret, size_t slen,
734 const char *label,
735 const unsigned char *random, size_t rlen,
736 unsigned char *dstbuf, size_t dlen )
737{
738 psa_status_t status;
739 psa_algorithm_t alg;
Gilles Peskine311f54d2019-09-23 18:19:22 +0200740 psa_key_handle_t master_slot = 0;
Janos Follathda6ac012019-08-16 13:47:29 +0100741 psa_key_derivation_operation_t derivation =
Janos Follath8dee8772019-07-30 12:53:32 +0100742 PSA_KEY_DERIVATION_OPERATION_INIT;
Andrzej Kurekc929a822019-01-14 03:51:11 -0500743
Andrzej Kurekc929a822019-01-14 03:51:11 -0500744 if( md_type == MBEDTLS_MD_SHA384 )
745 alg = PSA_ALG_TLS12_PRF(PSA_ALG_SHA_384);
746 else
747 alg = PSA_ALG_TLS12_PRF(PSA_ALG_SHA_256);
748
Gilles Peskine311f54d2019-09-23 18:19:22 +0200749 /* Normally a "secret" should be long enough to be impossible to
750 * find by brute force, and in particular should not be empty. But
751 * this PRF is also used to derive an IV, in particular in EAP-TLS,
752 * and for this use case it makes sense to have a 0-length "secret".
753 * Since the key API doesn't allow importing a key of length 0,
754 * keep master_slot=0, which setup_psa_key_derivation() understands
755 * to mean a 0-length "secret" input. */
756 if( slen != 0 )
757 {
758 psa_key_attributes_t key_attributes = psa_key_attributes_init();
759 psa_set_key_usage_flags( &key_attributes, PSA_KEY_USAGE_DERIVE );
760 psa_set_key_algorithm( &key_attributes, alg );
761 psa_set_key_type( &key_attributes, PSA_KEY_TYPE_DERIVE );
Andrzej Kurekc929a822019-01-14 03:51:11 -0500762
Gilles Peskine311f54d2019-09-23 18:19:22 +0200763 status = psa_import_key( &key_attributes, secret, slen, &master_slot );
764 if( status != PSA_SUCCESS )
765 return( MBEDTLS_ERR_SSL_HW_ACCEL_FAILED );
766 }
Andrzej Kurekc929a822019-01-14 03:51:11 -0500767
k-stachowiak81053a52019-08-17 10:30:28 +0200768 status = setup_psa_key_derivation( &derivation,
769 master_slot, alg,
770 random, rlen,
771 (unsigned char const *) label,
772 (size_t) strlen( label ),
773 dlen );
Andrzej Kurekc929a822019-01-14 03:51:11 -0500774 if( status != PSA_SUCCESS )
775 {
Janos Follathda6ac012019-08-16 13:47:29 +0100776 psa_key_derivation_abort( &derivation );
Andrzej Kurekc929a822019-01-14 03:51:11 -0500777 psa_destroy_key( master_slot );
778 return( MBEDTLS_ERR_SSL_HW_ACCEL_FAILED );
779 }
780
Janos Follathda6ac012019-08-16 13:47:29 +0100781 status = psa_key_derivation_output_bytes( &derivation, dstbuf, dlen );
Andrzej Kurekc929a822019-01-14 03:51:11 -0500782 if( status != PSA_SUCCESS )
783 {
Janos Follathda6ac012019-08-16 13:47:29 +0100784 psa_key_derivation_abort( &derivation );
Andrzej Kurekc929a822019-01-14 03:51:11 -0500785 psa_destroy_key( master_slot );
786 return( MBEDTLS_ERR_SSL_HW_ACCEL_FAILED );
787 }
788
Janos Follathda6ac012019-08-16 13:47:29 +0100789 status = psa_key_derivation_abort( &derivation );
Andrzej Kurekc929a822019-01-14 03:51:11 -0500790 if( status != PSA_SUCCESS )
Andrzej Kurek70737ca2019-01-14 05:37:13 -0500791 {
792 psa_destroy_key( master_slot );
Andrzej Kurekc929a822019-01-14 03:51:11 -0500793 return( MBEDTLS_ERR_SSL_HW_ACCEL_FAILED );
Andrzej Kurek70737ca2019-01-14 05:37:13 -0500794 }
Andrzej Kurekc929a822019-01-14 03:51:11 -0500795
Gilles Peskine311f54d2019-09-23 18:19:22 +0200796 if( master_slot != 0 )
797 status = psa_destroy_key( master_slot );
Andrzej Kurekc929a822019-01-14 03:51:11 -0500798 if( status != PSA_SUCCESS )
799 return( MBEDTLS_ERR_SSL_HW_ACCEL_FAILED );
800
Andrzej Kurek33171262019-01-15 03:25:18 -0500801 return( 0 );
Andrzej Kurekc929a822019-01-14 03:51:11 -0500802}
803
804#else /* MBEDTLS_USE_PSA_CRYPTO */
805
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200806static int tls_prf_generic( mbedtls_md_type_t md_type,
Manuel Pégourié-Gonnard6890c6b2015-03-26 11:11:49 +0100807 const unsigned char *secret, size_t slen,
808 const char *label,
809 const unsigned char *random, size_t rlen,
810 unsigned char *dstbuf, size_t dlen )
Paul Bakker1ef83d62012-04-11 12:09:53 +0000811{
812 size_t nb;
Manuel Pégourié-Gonnard6890c6b2015-03-26 11:11:49 +0100813 size_t i, j, k, md_len;
Ron Eldor3b350852019-05-07 18:31:49 +0300814 unsigned char *tmp;
815 size_t tmp_len = 0;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200816 unsigned char h_i[MBEDTLS_MD_MAX_SIZE];
817 const mbedtls_md_info_t *md_info;
818 mbedtls_md_context_t md_ctx;
Janos Follath865b3eb2019-12-16 11:46:15 +0000819 int ret = MBEDTLS_ERR_ERROR_CORRUPTION_DETECTED;
Manuel Pégourié-Gonnardb7fcca32015-03-26 11:41:28 +0100820
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200821 mbedtls_md_init( &md_ctx );
Paul Bakker1ef83d62012-04-11 12:09:53 +0000822
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200823 if( ( md_info = mbedtls_md_info_from_type( md_type ) ) == NULL )
824 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Manuel Pégourié-Gonnard6890c6b2015-03-26 11:11:49 +0100825
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200826 md_len = mbedtls_md_get_size( md_info );
Manuel Pégourié-Gonnard6890c6b2015-03-26 11:11:49 +0100827
Ron Eldor3b350852019-05-07 18:31:49 +0300828 tmp_len = md_len + strlen( label ) + rlen;
829 tmp = mbedtls_calloc( 1, tmp_len );
830 if( tmp == NULL )
831 {
832 ret = MBEDTLS_ERR_SSL_ALLOC_FAILED;
833 goto exit;
834 }
Paul Bakker1ef83d62012-04-11 12:09:53 +0000835
836 nb = strlen( label );
Manuel Pégourié-Gonnard6890c6b2015-03-26 11:11:49 +0100837 memcpy( tmp + md_len, label, nb );
838 memcpy( tmp + md_len + nb, random, rlen );
Paul Bakker1ef83d62012-04-11 12:09:53 +0000839 nb += rlen;
840
841 /*
842 * Compute P_<hash>(secret, label + random)[0..dlen]
843 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200844 if ( ( ret = mbedtls_md_setup( &md_ctx, md_info, 1 ) ) != 0 )
Ron Eldor3b350852019-05-07 18:31:49 +0300845 goto exit;
Manuel Pégourié-Gonnardb7fcca32015-03-26 11:41:28 +0100846
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200847 mbedtls_md_hmac_starts( &md_ctx, secret, slen );
848 mbedtls_md_hmac_update( &md_ctx, tmp + md_len, nb );
849 mbedtls_md_hmac_finish( &md_ctx, tmp );
Manuel Pégourié-Gonnard7da726b2015-03-24 18:08:19 +0100850
Manuel Pégourié-Gonnard6890c6b2015-03-26 11:11:49 +0100851 for( i = 0; i < dlen; i += md_len )
Paul Bakker1ef83d62012-04-11 12:09:53 +0000852 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200853 mbedtls_md_hmac_reset ( &md_ctx );
854 mbedtls_md_hmac_update( &md_ctx, tmp, md_len + nb );
855 mbedtls_md_hmac_finish( &md_ctx, h_i );
Manuel Pégourié-Gonnardb7fcca32015-03-26 11:41:28 +0100856
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200857 mbedtls_md_hmac_reset ( &md_ctx );
858 mbedtls_md_hmac_update( &md_ctx, tmp, md_len );
859 mbedtls_md_hmac_finish( &md_ctx, tmp );
Paul Bakker1ef83d62012-04-11 12:09:53 +0000860
Manuel Pégourié-Gonnard6890c6b2015-03-26 11:11:49 +0100861 k = ( i + md_len > dlen ) ? dlen % md_len : md_len;
Paul Bakker1ef83d62012-04-11 12:09:53 +0000862
863 for( j = 0; j < k; j++ )
864 dstbuf[i + j] = h_i[j];
865 }
866
Ron Eldor3b350852019-05-07 18:31:49 +0300867exit:
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200868 mbedtls_md_free( &md_ctx );
Manuel Pégourié-Gonnardb7fcca32015-03-26 11:41:28 +0100869
Ron Eldor3b350852019-05-07 18:31:49 +0300870 mbedtls_platform_zeroize( tmp, tmp_len );
Andres Amaya Garcia1f6301b2018-04-17 09:51:09 -0500871 mbedtls_platform_zeroize( h_i, sizeof( h_i ) );
Paul Bakker1ef83d62012-04-11 12:09:53 +0000872
Ron Eldor3b350852019-05-07 18:31:49 +0300873 mbedtls_free( tmp );
874
875 return( ret );
Paul Bakker1ef83d62012-04-11 12:09:53 +0000876}
Andrzej Kurekc929a822019-01-14 03:51:11 -0500877#endif /* MBEDTLS_USE_PSA_CRYPTO */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200878#if defined(MBEDTLS_SHA256_C)
Manuel Pégourié-Gonnard6890c6b2015-03-26 11:11:49 +0100879static int tls_prf_sha256( const unsigned char *secret, size_t slen,
880 const char *label,
881 const unsigned char *random, size_t rlen,
882 unsigned char *dstbuf, size_t dlen )
883{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200884 return( tls_prf_generic( MBEDTLS_MD_SHA256, secret, slen,
Manuel Pégourié-Gonnard6890c6b2015-03-26 11:11:49 +0100885 label, random, rlen, dstbuf, dlen ) );
886}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200887#endif /* MBEDTLS_SHA256_C */
Paul Bakker1ef83d62012-04-11 12:09:53 +0000888
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200889#if defined(MBEDTLS_SHA512_C)
Paul Bakkerb6c5d2e2013-06-25 16:25:17 +0200890static int tls_prf_sha384( const unsigned char *secret, size_t slen,
891 const char *label,
892 const unsigned char *random, size_t rlen,
Paul Bakkerca4ab492012-04-18 14:23:57 +0000893 unsigned char *dstbuf, size_t dlen )
894{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200895 return( tls_prf_generic( MBEDTLS_MD_SHA384, secret, slen,
Manuel Pégourié-Gonnard6890c6b2015-03-26 11:11:49 +0100896 label, random, rlen, dstbuf, dlen ) );
Paul Bakkerca4ab492012-04-18 14:23:57 +0000897}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200898#endif /* MBEDTLS_SHA512_C */
899#endif /* MBEDTLS_SSL_PROTO_TLS1_2 */
Paul Bakkerca4ab492012-04-18 14:23:57 +0000900
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200901static void ssl_update_checksum_start( mbedtls_ssl_context *, const unsigned char *, size_t );
Paul Bakkerd2f068e2013-08-27 21:19:20 +0200902
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200903#if defined(MBEDTLS_SSL_PROTO_SSL3) || defined(MBEDTLS_SSL_PROTO_TLS1) || \
904 defined(MBEDTLS_SSL_PROTO_TLS1_1)
905static void ssl_update_checksum_md5sha1( mbedtls_ssl_context *, const unsigned char *, size_t );
Paul Bakkerd2f068e2013-08-27 21:19:20 +0200906#endif
Paul Bakker380da532012-04-18 16:10:25 +0000907
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200908#if defined(MBEDTLS_SSL_PROTO_SSL3)
Manuel Pégourié-Gonnardde718b92019-05-03 11:43:28 +0200909static void ssl_calc_verify_ssl( const mbedtls_ssl_context *, unsigned char *, size_t * );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200910static void ssl_calc_finished_ssl( mbedtls_ssl_context *, unsigned char *, int );
Paul Bakkerd2f068e2013-08-27 21:19:20 +0200911#endif
912
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200913#if defined(MBEDTLS_SSL_PROTO_TLS1) || defined(MBEDTLS_SSL_PROTO_TLS1_1)
Manuel Pégourié-Gonnardde718b92019-05-03 11:43:28 +0200914static void ssl_calc_verify_tls( const mbedtls_ssl_context *, unsigned char *, size_t * );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200915static void ssl_calc_finished_tls( mbedtls_ssl_context *, unsigned char *, int );
Paul Bakkerd2f068e2013-08-27 21:19:20 +0200916#endif
917
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200918#if defined(MBEDTLS_SSL_PROTO_TLS1_2)
919#if defined(MBEDTLS_SHA256_C)
920static void ssl_update_checksum_sha256( mbedtls_ssl_context *, const unsigned char *, size_t );
Manuel Pégourié-Gonnardde718b92019-05-03 11:43:28 +0200921static void ssl_calc_verify_tls_sha256( const mbedtls_ssl_context *,unsigned char *, size_t * );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200922static void ssl_calc_finished_tls_sha256( mbedtls_ssl_context *,unsigned char *, int );
Paul Bakkerd2f068e2013-08-27 21:19:20 +0200923#endif
Paul Bakker769075d2012-11-24 11:26:46 +0100924
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200925#if defined(MBEDTLS_SHA512_C)
926static void ssl_update_checksum_sha384( mbedtls_ssl_context *, const unsigned char *, size_t );
Manuel Pégourié-Gonnardde718b92019-05-03 11:43:28 +0200927static void ssl_calc_verify_tls_sha384( const mbedtls_ssl_context *, unsigned char *, size_t * );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200928static void ssl_calc_finished_tls_sha384( mbedtls_ssl_context *, unsigned char *, int );
Paul Bakker769075d2012-11-24 11:26:46 +0100929#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200930#endif /* MBEDTLS_SSL_PROTO_TLS1_2 */
Paul Bakker1ef83d62012-04-11 12:09:53 +0000931
Manuel Pégourié-Gonnard45be3d82019-02-18 23:35:14 +0100932#if defined(MBEDTLS_KEY_EXCHANGE_PSK_ENABLED) && \
Hanno Becker7d0a5692018-10-23 15:26:22 +0100933 defined(MBEDTLS_USE_PSA_CRYPTO)
934static int ssl_use_opaque_psk( mbedtls_ssl_context const *ssl )
935{
936 if( ssl->conf->f_psk != NULL )
937 {
938 /* If we've used a callback to select the PSK,
939 * the static configuration is irrelevant. */
940 if( ssl->handshake->psk_opaque != 0 )
941 return( 1 );
942
943 return( 0 );
944 }
945
946 if( ssl->conf->psk_opaque != 0 )
947 return( 1 );
948
949 return( 0 );
950}
951#endif /* MBEDTLS_USE_PSA_CRYPTO &&
Manuel Pégourié-Gonnard45be3d82019-02-18 23:35:14 +0100952 MBEDTLS_KEY_EXCHANGE_PSK_ENABLED */
Hanno Becker7d0a5692018-10-23 15:26:22 +0100953
Ron Eldorcf280092019-05-14 20:19:13 +0300954#if defined(MBEDTLS_SSL_EXPORT_KEYS)
955static mbedtls_tls_prf_types tls_prf_get_type( mbedtls_ssl_tls_prf_cb *tls_prf )
956{
957#if defined(MBEDTLS_SSL_PROTO_SSL3)
958 if( tls_prf == ssl3_prf )
959 {
Ron Eldor0810f0b2019-05-15 12:32:32 +0300960 return( MBEDTLS_SSL_TLS_PRF_SSL3 );
Ron Eldorcf280092019-05-14 20:19:13 +0300961 }
962 else
963#endif
964#if defined(MBEDTLS_SSL_PROTO_TLS1) || defined(MBEDTLS_SSL_PROTO_TLS1_1)
965 if( tls_prf == tls1_prf )
966 {
967 return( MBEDTLS_SSL_TLS_PRF_TLS1 );
968 }
969 else
970#endif
971#if defined(MBEDTLS_SSL_PROTO_TLS1_2)
972#if defined(MBEDTLS_SHA512_C)
973 if( tls_prf == tls_prf_sha384 )
974 {
975 return( MBEDTLS_SSL_TLS_PRF_SHA384 );
976 }
977 else
978#endif
979#if defined(MBEDTLS_SHA256_C)
980 if( tls_prf == tls_prf_sha256 )
981 {
982 return( MBEDTLS_SSL_TLS_PRF_SHA256 );
983 }
984 else
985#endif
986#endif /* MBEDTLS_SSL_PROTO_TLS1_2 */
987 return( MBEDTLS_SSL_TLS_PRF_NONE );
988}
989#endif /* MBEDTLS_SSL_EXPORT_KEYS */
990
Ron Eldor51d3ab52019-05-12 14:54:30 +0300991int mbedtls_ssl_tls_prf( const mbedtls_tls_prf_types prf,
992 const unsigned char *secret, size_t slen,
993 const char *label,
994 const unsigned char *random, size_t rlen,
995 unsigned char *dstbuf, size_t dlen )
996{
997 mbedtls_ssl_tls_prf_cb *tls_prf = NULL;
998
999 switch( prf )
1000 {
1001#if defined(MBEDTLS_SSL_PROTO_SSL3)
1002 case MBEDTLS_SSL_TLS_PRF_SSL3:
1003 tls_prf = ssl3_prf;
1004 break;
Ron Eldord2f25f72019-05-15 14:54:22 +03001005#endif /* MBEDTLS_SSL_PROTO_SSL3 */
Ron Eldor51d3ab52019-05-12 14:54:30 +03001006#if defined(MBEDTLS_SSL_PROTO_TLS1) || defined(MBEDTLS_SSL_PROTO_TLS1_1)
1007 case MBEDTLS_SSL_TLS_PRF_TLS1:
1008 tls_prf = tls1_prf;
1009 break;
Ron Eldord2f25f72019-05-15 14:54:22 +03001010#endif /* MBEDTLS_SSL_PROTO_TLS1 || MBEDTLS_SSL_PROTO_TLS1_1 */
1011
1012#if defined(MBEDTLS_SSL_PROTO_TLS1_2)
Ron Eldor51d3ab52019-05-12 14:54:30 +03001013#if defined(MBEDTLS_SHA512_C)
1014 case MBEDTLS_SSL_TLS_PRF_SHA384:
1015 tls_prf = tls_prf_sha384;
1016 break;
Ron Eldord2f25f72019-05-15 14:54:22 +03001017#endif /* MBEDTLS_SHA512_C */
Ron Eldor51d3ab52019-05-12 14:54:30 +03001018#if defined(MBEDTLS_SHA256_C)
1019 case MBEDTLS_SSL_TLS_PRF_SHA256:
1020 tls_prf = tls_prf_sha256;
1021 break;
Ron Eldord2f25f72019-05-15 14:54:22 +03001022#endif /* MBEDTLS_SHA256_C */
1023#endif /* MBEDTLS_SSL_PROTO_TLS1_2 */
Ron Eldor51d3ab52019-05-12 14:54:30 +03001024 default:
1025 return( MBEDTLS_ERR_SSL_FEATURE_UNAVAILABLE );
1026 }
1027
1028 return( tls_prf( secret, slen, label, random, rlen, dstbuf, dlen ) );
1029}
1030
Manuel Pégourié-Gonnard9b108c22019-05-06 13:32:17 +02001031/* Type for the TLS PRF */
1032typedef int ssl_tls_prf_t(const unsigned char *, size_t, const char *,
1033 const unsigned char *, size_t,
1034 unsigned char *, size_t);
1035
Manuel Pégourié-Gonnarde59ae232019-04-30 11:41:40 +02001036/*
Manuel Pégourié-Gonnardcba40d92019-05-06 12:55:40 +02001037 * Populate a transform structure with session keys and all the other
1038 * necessary information.
Manuel Pégourié-Gonnarde59ae232019-04-30 11:41:40 +02001039 *
Manuel Pégourié-Gonnardcba40d92019-05-06 12:55:40 +02001040 * Parameters:
1041 * - [in/out]: transform: structure to populate
1042 * [in] must be just initialised with mbedtls_ssl_transform_init()
Manuel Pégourié-Gonnardc864f6a2019-05-06 13:48:22 +02001043 * [out] fully populated, ready for use by mbedtls_ssl_{en,de}crypt_buf()
Manuel Pégourié-Gonnard6fa57bf2019-05-10 10:50:04 +02001044 * - [in] ciphersuite
1045 * - [in] master
1046 * - [in] encrypt_then_mac
1047 * - [in] trunc_hmac
1048 * - [in] compression
Manuel Pégourié-Gonnard9b108c22019-05-06 13:32:17 +02001049 * - [in] tls_prf: pointer to PRF to use for key derivation
1050 * - [in] randbytes: buffer holding ServerHello.random + ClientHello.random
Manuel Pégourié-Gonnardc864f6a2019-05-06 13:48:22 +02001051 * - [in] minor_ver: SSL/TLS minor version
1052 * - [in] endpoint: client or server
1053 * - [in] ssl: optionally used for:
1054 * - MBEDTLS_SSL_HW_RECORD_ACCEL: whole context
1055 * - MBEDTLS_SSL_EXPORT_KEYS: ssl->conf->{f,p}_export_keys
1056 * - MBEDTLS_DEBUG_C: ssl->conf->{f,p}_dbg
Manuel Pégourié-Gonnarde59ae232019-04-30 11:41:40 +02001057 */
Manuel Pégourié-Gonnardcba40d92019-05-06 12:55:40 +02001058static int ssl_populate_transform( mbedtls_ssl_transform *transform,
Manuel Pégourié-Gonnard6fa57bf2019-05-10 10:50:04 +02001059 int ciphersuite,
1060 const unsigned char master[48],
Jarno Lamsac84bd242019-08-16 12:06:56 +03001061#if defined(MBEDTLS_SSL_SOME_MODES_USE_MAC)
Manuel Pégourié-Gonnard6fa57bf2019-05-10 10:50:04 +02001062#if defined(MBEDTLS_SSL_ENCRYPT_THEN_MAC)
1063 int encrypt_then_mac,
Jarno Lamsac84bd242019-08-16 12:06:56 +03001064#endif /* MBEDTLS_SSL_ENCRYPT_THEN_MAC */
Manuel Pégourié-Gonnard6fa57bf2019-05-10 10:50:04 +02001065#if defined(MBEDTLS_SSL_TRUNCATED_HMAC)
1066 int trunc_hmac,
Jarno Lamsac84bd242019-08-16 12:06:56 +03001067#endif /* MBEDTLS_SSL_TRUNCATED_HMAC */
1068#endif /* MBEDTLS_SSL_SOME_MODES_USE_MAC */
Manuel Pégourié-Gonnard6fa57bf2019-05-10 10:50:04 +02001069#if defined(MBEDTLS_ZLIB_SUPPORT)
1070 int compression,
1071#endif
Manuel Pégourié-Gonnard9b108c22019-05-06 13:32:17 +02001072 ssl_tls_prf_t tls_prf,
1073 const unsigned char randbytes[64],
Manuel Pégourié-Gonnardc864f6a2019-05-06 13:48:22 +02001074 int minor_ver,
1075 unsigned endpoint,
Manuel Pégourié-Gonnardcba40d92019-05-06 12:55:40 +02001076 const mbedtls_ssl_context *ssl )
Paul Bakker5121ce52009-01-03 21:22:43 +00001077{
Paul Bakkerda02a7f2013-08-31 17:25:14 +02001078 int ret = 0;
Hanno Beckercb1cc802018-11-17 22:27:38 +00001079#if defined(MBEDTLS_USE_PSA_CRYPTO)
1080 int psa_fallthrough;
1081#endif /* MBEDTLS_USE_PSA_CRYPTO */
Paul Bakker5121ce52009-01-03 21:22:43 +00001082 unsigned char keyblk[256];
1083 unsigned char *key1;
1084 unsigned char *key2;
Paul Bakker68884e32013-01-07 18:20:04 +01001085 unsigned char *mac_enc;
1086 unsigned char *mac_dec;
Hanno Becker81c7b182017-11-09 18:39:33 +00001087 size_t mac_key_len;
Paul Bakkerb9cfaa02013-10-11 18:58:55 +02001088 size_t iv_copy_len;
Hanno Becker88aaf652017-12-27 08:17:40 +00001089 unsigned keylen;
Hanno Beckere694c3e2017-12-27 21:34:08 +00001090 const mbedtls_ssl_ciphersuite_t *ciphersuite_info;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001091 const mbedtls_cipher_info_t *cipher_info;
1092 const mbedtls_md_info_t *md_info;
Paul Bakker68884e32013-01-07 18:20:04 +01001093
Manuel Pégourié-Gonnardc864f6a2019-05-06 13:48:22 +02001094#if !defined(MBEDTLS_SSL_HW_RECORD_ACCEL) && \
1095 !defined(MBEDTLS_SSL_EXPORT_KEYS) && \
1096 !defined(MBEDTLS_DEBUG_C)
Manuel Pégourié-Gonnarda7505d12019-05-07 10:17:56 +02001097 ssl = NULL; /* make sure we don't use it except for those cases */
Manuel Pégourié-Gonnardc864f6a2019-05-06 13:48:22 +02001098 (void) ssl;
1099#endif
1100
Manuel Pégourié-Gonnard96fb0ee2019-07-09 12:54:17 +02001101 /*
1102 * Some data just needs copying into the structure
1103 */
Jaeden Amero2de07f12019-06-05 13:32:08 +01001104#if defined(MBEDTLS_SSL_ENCRYPT_THEN_MAC) && \
1105 defined(MBEDTLS_SSL_SOME_MODES_USE_MAC)
Manuel Pégourié-Gonnard6fa57bf2019-05-10 10:50:04 +02001106 transform->encrypt_then_mac = encrypt_then_mac;
Hanno Becker9eddaeb2017-12-27 21:37:21 +00001107#endif
Manuel Pégourié-Gonnardc864f6a2019-05-06 13:48:22 +02001108 transform->minor_ver = minor_ver;
Hanno Beckere694c3e2017-12-27 21:34:08 +00001109
Manuel Pégourié-Gonnard96fb0ee2019-07-09 12:54:17 +02001110#if defined(MBEDTLS_SSL_CONTEXT_SERIALIZATION)
1111 memcpy( transform->randbytes, randbytes, sizeof( transform->randbytes ) );
1112#endif
1113
Manuel Pégourié-Gonnard9b108c22019-05-06 13:32:17 +02001114 /*
1115 * Get various info structures
1116 */
Manuel Pégourié-Gonnard6fa57bf2019-05-10 10:50:04 +02001117 ciphersuite_info = mbedtls_ssl_ciphersuite_from_id( ciphersuite );
Manuel Pégourié-Gonnard9b108c22019-05-06 13:32:17 +02001118 if( ciphersuite_info == NULL )
1119 {
1120 MBEDTLS_SSL_DEBUG_MSG( 1, ( "ciphersuite info for %d not found",
Manuel Pégourié-Gonnard6fa57bf2019-05-10 10:50:04 +02001121 ciphersuite ) );
Manuel Pégourié-Gonnard9b108c22019-05-06 13:32:17 +02001122 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
1123 }
1124
Hanno Beckere694c3e2017-12-27 21:34:08 +00001125 cipher_info = mbedtls_cipher_info_from_type( ciphersuite_info->cipher );
Paul Bakker68884e32013-01-07 18:20:04 +01001126 if( cipher_info == NULL )
1127 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001128 MBEDTLS_SSL_DEBUG_MSG( 1, ( "cipher info for %d not found",
Hanno Beckere694c3e2017-12-27 21:34:08 +00001129 ciphersuite_info->cipher ) );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001130 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
Paul Bakker68884e32013-01-07 18:20:04 +01001131 }
1132
Hanno Beckere694c3e2017-12-27 21:34:08 +00001133 md_info = mbedtls_md_info_from_type( ciphersuite_info->mac );
Paul Bakker68884e32013-01-07 18:20:04 +01001134 if( md_info == NULL )
1135 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001136 MBEDTLS_SSL_DEBUG_MSG( 1, ( "mbedtls_md info for %d not found",
Hanno Beckere694c3e2017-12-27 21:34:08 +00001137 ciphersuite_info->mac ) );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001138 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
Paul Bakker68884e32013-01-07 18:20:04 +01001139 }
1140
Hanno Beckera0e20d02019-05-15 14:03:01 +01001141#if defined(MBEDTLS_SSL_DTLS_CONNECTION_ID)
Hanno Becker4bf74652019-04-26 16:22:27 +01001142 /* Copy own and peer's CID if the use of the CID
1143 * extension has been negotiated. */
1144 if( ssl->handshake->cid_in_use == MBEDTLS_SSL_CID_ENABLED )
1145 {
1146 MBEDTLS_SSL_DEBUG_MSG( 3, ( "Copy CIDs into SSL transform" ) );
Hanno Becker8a7f9722019-04-30 13:52:29 +01001147
Hanno Becker05154c32019-05-03 15:23:51 +01001148 transform->in_cid_len = ssl->own_cid_len;
Hanno Becker05154c32019-05-03 15:23:51 +01001149 memcpy( transform->in_cid, ssl->own_cid, ssl->own_cid_len );
Hanno Becker1c1f0462019-05-03 12:55:51 +01001150 MBEDTLS_SSL_DEBUG_BUF( 3, "Incoming CID", transform->in_cid,
Hanno Becker4bf74652019-04-26 16:22:27 +01001151 transform->in_cid_len );
Hanno Beckerd1f20352019-05-15 10:21:55 +01001152
1153 transform->out_cid_len = ssl->handshake->peer_cid_len;
1154 memcpy( transform->out_cid, ssl->handshake->peer_cid,
1155 ssl->handshake->peer_cid_len );
1156 MBEDTLS_SSL_DEBUG_BUF( 3, "Outgoing CID", transform->out_cid,
1157 transform->out_cid_len );
Hanno Becker4bf74652019-04-26 16:22:27 +01001158 }
Hanno Beckera0e20d02019-05-15 14:03:01 +01001159#endif /* MBEDTLS_SSL_DTLS_CONNECTION_ID */
Hanno Becker4bf74652019-04-26 16:22:27 +01001160
Paul Bakker5121ce52009-01-03 21:22:43 +00001161 /*
Manuel Pégourié-Gonnard9b108c22019-05-06 13:32:17 +02001162 * Compute key block using the PRF
Paul Bakker5121ce52009-01-03 21:22:43 +00001163 */
Manuel Pégourié-Gonnard6fa57bf2019-05-10 10:50:04 +02001164 ret = tls_prf( master, 48, "key expansion", randbytes, 64, keyblk, 256 );
Manuel Pégourié-Gonnarde9608182015-03-26 11:47:47 +01001165 if( ret != 0 )
1166 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001167 MBEDTLS_SSL_DEBUG_RET( 1, "prf", ret );
Manuel Pégourié-Gonnarde9608182015-03-26 11:47:47 +01001168 return( ret );
1169 }
Paul Bakker5121ce52009-01-03 21:22:43 +00001170
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001171 MBEDTLS_SSL_DEBUG_MSG( 3, ( "ciphersuite = %s",
Manuel Pégourié-Gonnardd91efa42019-05-20 10:27:20 +02001172 mbedtls_ssl_get_ciphersuite_name( ciphersuite ) ) );
Manuel Pégourié-Gonnard6fa57bf2019-05-10 10:50:04 +02001173 MBEDTLS_SSL_DEBUG_BUF( 3, "master secret", master, 48 );
Manuel Pégourié-Gonnard9b108c22019-05-06 13:32:17 +02001174 MBEDTLS_SSL_DEBUG_BUF( 4, "random bytes", randbytes, 64 );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001175 MBEDTLS_SSL_DEBUG_BUF( 4, "key block", keyblk, 256 );
Paul Bakker5121ce52009-01-03 21:22:43 +00001176
Paul Bakker5121ce52009-01-03 21:22:43 +00001177 /*
1178 * Determine the appropriate key, IV and MAC length.
1179 */
Paul Bakker68884e32013-01-07 18:20:04 +01001180
Hanno Becker88aaf652017-12-27 08:17:40 +00001181 keylen = cipher_info->key_bitlen / 8;
Manuel Pégourié-Gonnarde800cd82014-06-18 15:34:40 +02001182
Hanno Becker8031d062018-01-03 15:32:31 +00001183#if defined(MBEDTLS_GCM_C) || \
1184 defined(MBEDTLS_CCM_C) || \
1185 defined(MBEDTLS_CHACHAPOLY_C)
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001186 if( cipher_info->mode == MBEDTLS_MODE_GCM ||
Manuel Pégourié-Gonnard2e58e8e2018-06-18 11:16:43 +02001187 cipher_info->mode == MBEDTLS_MODE_CCM ||
1188 cipher_info->mode == MBEDTLS_MODE_CHACHAPOLY )
Paul Bakker5121ce52009-01-03 21:22:43 +00001189 {
Hanno Beckerf704bef2018-11-16 15:21:18 +00001190 size_t explicit_ivlen;
Manuel Pégourié-Gonnard2e58e8e2018-06-18 11:16:43 +02001191
Manuel Pégourié-Gonnarde800cd82014-06-18 15:34:40 +02001192 transform->maclen = 0;
Hanno Becker81c7b182017-11-09 18:39:33 +00001193 mac_key_len = 0;
Hanno Beckere694c3e2017-12-27 21:34:08 +00001194 transform->taglen =
1195 ciphersuite_info->flags & MBEDTLS_CIPHERSUITE_SHORT_TAG ? 8 : 16;
Manuel Pégourié-Gonnarde800cd82014-06-18 15:34:40 +02001196
Manuel Pégourié-Gonnard2e58e8e2018-06-18 11:16:43 +02001197 /* All modes haves 96-bit IVs;
1198 * GCM and CCM has 4 implicit and 8 explicit bytes
1199 * ChachaPoly has all 12 bytes implicit
1200 */
Paul Bakker68884e32013-01-07 18:20:04 +01001201 transform->ivlen = 12;
Manuel Pégourié-Gonnard2e58e8e2018-06-18 11:16:43 +02001202 if( cipher_info->mode == MBEDTLS_MODE_CHACHAPOLY )
1203 transform->fixed_ivlen = 12;
1204 else
1205 transform->fixed_ivlen = 4;
Manuel Pégourié-Gonnarde800cd82014-06-18 15:34:40 +02001206
Manuel Pégourié-Gonnard2e58e8e2018-06-18 11:16:43 +02001207 /* Minimum length of encrypted record */
1208 explicit_ivlen = transform->ivlen - transform->fixed_ivlen;
Hanno Beckere694c3e2017-12-27 21:34:08 +00001209 transform->minlen = explicit_ivlen + transform->taglen;
Paul Bakker68884e32013-01-07 18:20:04 +01001210 }
1211 else
Hanno Becker8031d062018-01-03 15:32:31 +00001212#endif /* MBEDTLS_GCM_C || MBEDTLS_CCM_C || MBEDTLS_CHACHAPOLY_C */
1213#if defined(MBEDTLS_SSL_SOME_MODES_USE_MAC)
1214 if( cipher_info->mode == MBEDTLS_MODE_STREAM ||
1215 cipher_info->mode == MBEDTLS_MODE_CBC )
Paul Bakker68884e32013-01-07 18:20:04 +01001216 {
Manuel Pégourié-Gonnarde800cd82014-06-18 15:34:40 +02001217 /* Initialize HMAC contexts */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001218 if( ( ret = mbedtls_md_setup( &transform->md_ctx_enc, md_info, 1 ) ) != 0 ||
1219 ( ret = mbedtls_md_setup( &transform->md_ctx_dec, md_info, 1 ) ) != 0 )
Paul Bakker68884e32013-01-07 18:20:04 +01001220 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001221 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_md_setup", ret );
Ron Eldore6992702019-05-07 18:27:13 +03001222 goto end;
Paul Bakker68884e32013-01-07 18:20:04 +01001223 }
Paul Bakker5121ce52009-01-03 21:22:43 +00001224
Manuel Pégourié-Gonnarde800cd82014-06-18 15:34:40 +02001225 /* Get MAC length */
Hanno Becker81c7b182017-11-09 18:39:33 +00001226 mac_key_len = mbedtls_md_get_size( md_info );
1227 transform->maclen = mac_key_len;
Manuel Pégourié-Gonnarde800cd82014-06-18 15:34:40 +02001228
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001229#if defined(MBEDTLS_SSL_TRUNCATED_HMAC)
Manuel Pégourié-Gonnarde800cd82014-06-18 15:34:40 +02001230 /*
1231 * If HMAC is to be truncated, we shall keep the leftmost bytes,
1232 * (rfc 6066 page 13 or rfc 2104 section 4),
1233 * so we only need to adjust the length here.
1234 */
Manuel Pégourié-Gonnard6fa57bf2019-05-10 10:50:04 +02001235 if( trunc_hmac == MBEDTLS_SSL_TRUNC_HMAC_ENABLED )
Hanno Beckere89353a2017-11-20 16:36:41 +00001236 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001237 transform->maclen = MBEDTLS_SSL_TRUNCATED_HMAC_LEN;
Hanno Beckere89353a2017-11-20 16:36:41 +00001238
1239#if defined(MBEDTLS_SSL_TRUNCATED_HMAC_COMPAT)
1240 /* Fall back to old, non-compliant version of the truncated
Hanno Becker563423f2017-11-21 17:20:17 +00001241 * HMAC implementation which also truncates the key
1242 * (Mbed TLS versions from 1.3 to 2.6.0) */
Hanno Beckere89353a2017-11-20 16:36:41 +00001243 mac_key_len = transform->maclen;
1244#endif
1245 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001246#endif /* MBEDTLS_SSL_TRUNCATED_HMAC */
Manuel Pégourié-Gonnarde800cd82014-06-18 15:34:40 +02001247
1248 /* IV length */
Paul Bakker68884e32013-01-07 18:20:04 +01001249 transform->ivlen = cipher_info->iv_size;
Paul Bakker5121ce52009-01-03 21:22:43 +00001250
Manuel Pégourié-Gonnardeaa76f72014-06-18 16:06:02 +02001251 /* Minimum length */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001252 if( cipher_info->mode == MBEDTLS_MODE_STREAM )
Manuel Pégourié-Gonnardeaa76f72014-06-18 16:06:02 +02001253 transform->minlen = transform->maclen;
1254 else
Paul Bakker68884e32013-01-07 18:20:04 +01001255 {
Manuel Pégourié-Gonnardeaa76f72014-06-18 16:06:02 +02001256 /*
1257 * GenericBlockCipher:
Manuel Pégourié-Gonnard169dd6a2014-11-04 16:15:39 +01001258 * 1. if EtM is in use: one block plus MAC
1259 * otherwise: * first multiple of blocklen greater than maclen
1260 * 2. IV except for SSL3 and TLS 1.0
Manuel Pégourié-Gonnardeaa76f72014-06-18 16:06:02 +02001261 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001262#if defined(MBEDTLS_SSL_ENCRYPT_THEN_MAC)
Manuel Pégourié-Gonnard6fa57bf2019-05-10 10:50:04 +02001263 if( encrypt_then_mac == MBEDTLS_SSL_ETM_ENABLED )
Manuel Pégourié-Gonnard169dd6a2014-11-04 16:15:39 +01001264 {
1265 transform->minlen = transform->maclen
1266 + cipher_info->block_size;
1267 }
1268 else
1269#endif
1270 {
1271 transform->minlen = transform->maclen
1272 + cipher_info->block_size
1273 - transform->maclen % cipher_info->block_size;
1274 }
Manuel Pégourié-Gonnardeaa76f72014-06-18 16:06:02 +02001275
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001276#if defined(MBEDTLS_SSL_PROTO_SSL3) || defined(MBEDTLS_SSL_PROTO_TLS1)
Manuel Pégourié-Gonnardc864f6a2019-05-06 13:48:22 +02001277 if( minor_ver == MBEDTLS_SSL_MINOR_VERSION_0 ||
1278 minor_ver == MBEDTLS_SSL_MINOR_VERSION_1 )
Manuel Pégourié-Gonnardeaa76f72014-06-18 16:06:02 +02001279 ; /* No need to adjust minlen */
Paul Bakker68884e32013-01-07 18:20:04 +01001280 else
Manuel Pégourié-Gonnardeaa76f72014-06-18 16:06:02 +02001281#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001282#if defined(MBEDTLS_SSL_PROTO_TLS1_1) || defined(MBEDTLS_SSL_PROTO_TLS1_2)
Manuel Pégourié-Gonnardc864f6a2019-05-06 13:48:22 +02001283 if( minor_ver == MBEDTLS_SSL_MINOR_VERSION_2 ||
1284 minor_ver == MBEDTLS_SSL_MINOR_VERSION_3 )
Manuel Pégourié-Gonnardeaa76f72014-06-18 16:06:02 +02001285 {
1286 transform->minlen += transform->ivlen;
1287 }
1288 else
1289#endif
1290 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001291 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
Ron Eldore6992702019-05-07 18:27:13 +03001292 ret = MBEDTLS_ERR_SSL_INTERNAL_ERROR;
1293 goto end;
Manuel Pégourié-Gonnardeaa76f72014-06-18 16:06:02 +02001294 }
Paul Bakker68884e32013-01-07 18:20:04 +01001295 }
Paul Bakker5121ce52009-01-03 21:22:43 +00001296 }
Hanno Becker8031d062018-01-03 15:32:31 +00001297 else
1298#endif /* MBEDTLS_SSL_SOME_MODES_USE_MAC */
1299 {
1300 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
1301 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
1302 }
Paul Bakker5121ce52009-01-03 21:22:43 +00001303
Hanno Becker88aaf652017-12-27 08:17:40 +00001304 MBEDTLS_SSL_DEBUG_MSG( 3, ( "keylen: %u, minlen: %u, ivlen: %u, maclen: %u",
1305 (unsigned) keylen,
1306 (unsigned) transform->minlen,
1307 (unsigned) transform->ivlen,
1308 (unsigned) transform->maclen ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00001309
1310 /*
1311 * Finally setup the cipher contexts, IVs and MAC secrets.
1312 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001313#if defined(MBEDTLS_SSL_CLI_C)
Manuel Pégourié-Gonnardc864f6a2019-05-06 13:48:22 +02001314 if( endpoint == MBEDTLS_SSL_IS_CLIENT )
Paul Bakker5121ce52009-01-03 21:22:43 +00001315 {
Hanno Becker81c7b182017-11-09 18:39:33 +00001316 key1 = keyblk + mac_key_len * 2;
Hanno Becker88aaf652017-12-27 08:17:40 +00001317 key2 = keyblk + mac_key_len * 2 + keylen;
Paul Bakker5121ce52009-01-03 21:22:43 +00001318
Paul Bakker68884e32013-01-07 18:20:04 +01001319 mac_enc = keyblk;
Hanno Becker81c7b182017-11-09 18:39:33 +00001320 mac_dec = keyblk + mac_key_len;
Paul Bakker5121ce52009-01-03 21:22:43 +00001321
Paul Bakker2e11f7d2010-07-25 14:24:53 +00001322 /*
1323 * This is not used in TLS v1.1.
1324 */
Paul Bakker48916f92012-09-16 19:57:18 +00001325 iv_copy_len = ( transform->fixed_ivlen ) ?
1326 transform->fixed_ivlen : transform->ivlen;
Hanno Becker88aaf652017-12-27 08:17:40 +00001327 memcpy( transform->iv_enc, key2 + keylen, iv_copy_len );
1328 memcpy( transform->iv_dec, key2 + keylen + iv_copy_len,
Paul Bakkerca4ab492012-04-18 14:23:57 +00001329 iv_copy_len );
Paul Bakker5121ce52009-01-03 21:22:43 +00001330 }
1331 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001332#endif /* MBEDTLS_SSL_CLI_C */
1333#if defined(MBEDTLS_SSL_SRV_C)
Manuel Pégourié-Gonnardc864f6a2019-05-06 13:48:22 +02001334 if( endpoint == MBEDTLS_SSL_IS_SERVER )
Paul Bakker5121ce52009-01-03 21:22:43 +00001335 {
Hanno Becker88aaf652017-12-27 08:17:40 +00001336 key1 = keyblk + mac_key_len * 2 + keylen;
Hanno Becker81c7b182017-11-09 18:39:33 +00001337 key2 = keyblk + mac_key_len * 2;
Paul Bakker5121ce52009-01-03 21:22:43 +00001338
Hanno Becker81c7b182017-11-09 18:39:33 +00001339 mac_enc = keyblk + mac_key_len;
Paul Bakker68884e32013-01-07 18:20:04 +01001340 mac_dec = keyblk;
Paul Bakker5121ce52009-01-03 21:22:43 +00001341
Paul Bakker2e11f7d2010-07-25 14:24:53 +00001342 /*
1343 * This is not used in TLS v1.1.
1344 */
Paul Bakker48916f92012-09-16 19:57:18 +00001345 iv_copy_len = ( transform->fixed_ivlen ) ?
1346 transform->fixed_ivlen : transform->ivlen;
Hanno Becker88aaf652017-12-27 08:17:40 +00001347 memcpy( transform->iv_dec, key1 + keylen, iv_copy_len );
1348 memcpy( transform->iv_enc, key1 + keylen + iv_copy_len,
Paul Bakkerca4ab492012-04-18 14:23:57 +00001349 iv_copy_len );
Paul Bakker5121ce52009-01-03 21:22:43 +00001350 }
Manuel Pégourié-Gonnardd16d1cb2014-11-20 18:15:05 +01001351 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001352#endif /* MBEDTLS_SSL_SRV_C */
Manuel Pégourié-Gonnardd16d1cb2014-11-20 18:15:05 +01001353 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001354 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
Ron Eldore6992702019-05-07 18:27:13 +03001355 ret = MBEDTLS_ERR_SSL_INTERNAL_ERROR;
1356 goto end;
Manuel Pégourié-Gonnardd16d1cb2014-11-20 18:15:05 +01001357 }
Paul Bakker5121ce52009-01-03 21:22:43 +00001358
Hanno Beckerd56ed242018-01-03 15:32:51 +00001359#if defined(MBEDTLS_SSL_SOME_MODES_USE_MAC)
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001360#if defined(MBEDTLS_SSL_PROTO_SSL3)
Manuel Pégourié-Gonnardc864f6a2019-05-06 13:48:22 +02001361 if( minor_ver == MBEDTLS_SSL_MINOR_VERSION_0 )
Paul Bakker68884e32013-01-07 18:20:04 +01001362 {
Hanno Beckerd56ed242018-01-03 15:32:51 +00001363 if( mac_key_len > sizeof( transform->mac_enc ) )
Manuel Pégourié-Gonnard7cfdcb82014-01-18 18:22:55 +01001364 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001365 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
Ron Eldore6992702019-05-07 18:27:13 +03001366 ret = MBEDTLS_ERR_SSL_INTERNAL_ERROR;
1367 goto end;
Manuel Pégourié-Gonnard7cfdcb82014-01-18 18:22:55 +01001368 }
1369
Hanno Becker81c7b182017-11-09 18:39:33 +00001370 memcpy( transform->mac_enc, mac_enc, mac_key_len );
1371 memcpy( transform->mac_dec, mac_dec, mac_key_len );
Paul Bakker68884e32013-01-07 18:20:04 +01001372 }
1373 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001374#endif /* MBEDTLS_SSL_PROTO_SSL3 */
1375#if defined(MBEDTLS_SSL_PROTO_TLS1) || defined(MBEDTLS_SSL_PROTO_TLS1_1) || \
1376 defined(MBEDTLS_SSL_PROTO_TLS1_2)
Manuel Pégourié-Gonnardc864f6a2019-05-06 13:48:22 +02001377 if( minor_ver >= MBEDTLS_SSL_MINOR_VERSION_1 )
Paul Bakker68884e32013-01-07 18:20:04 +01001378 {
Gilles Peskine039fd122018-03-19 19:06:08 +01001379 /* For HMAC-based ciphersuites, initialize the HMAC transforms.
1380 For AEAD-based ciphersuites, there is nothing to do here. */
1381 if( mac_key_len != 0 )
1382 {
1383 mbedtls_md_hmac_starts( &transform->md_ctx_enc, mac_enc, mac_key_len );
1384 mbedtls_md_hmac_starts( &transform->md_ctx_dec, mac_dec, mac_key_len );
1385 }
Paul Bakker68884e32013-01-07 18:20:04 +01001386 }
Paul Bakkerd2f068e2013-08-27 21:19:20 +02001387 else
1388#endif
Paul Bakker577e0062013-08-28 11:57:20 +02001389 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001390 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
Ron Eldore6992702019-05-07 18:27:13 +03001391 ret = MBEDTLS_ERR_SSL_INTERNAL_ERROR;
1392 goto end;
Paul Bakker577e0062013-08-28 11:57:20 +02001393 }
Hanno Beckerd56ed242018-01-03 15:32:51 +00001394#endif /* MBEDTLS_SSL_SOME_MODES_USE_MAC */
Paul Bakker68884e32013-01-07 18:20:04 +01001395
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001396#if defined(MBEDTLS_SSL_HW_RECORD_ACCEL)
1397 if( mbedtls_ssl_hw_record_init != NULL )
Paul Bakker05ef8352012-05-08 09:17:57 +00001398 {
1399 int ret = 0;
1400
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001401 MBEDTLS_SSL_DEBUG_MSG( 2, ( "going for mbedtls_ssl_hw_record_init()" ) );
Paul Bakker05ef8352012-05-08 09:17:57 +00001402
Hanno Becker88aaf652017-12-27 08:17:40 +00001403 if( ( ret = mbedtls_ssl_hw_record_init( ssl, key1, key2, keylen,
Paul Bakker07eb38b2012-12-19 14:42:06 +01001404 transform->iv_enc, transform->iv_dec,
1405 iv_copy_len,
Paul Bakker68884e32013-01-07 18:20:04 +01001406 mac_enc, mac_dec,
Hanno Becker81c7b182017-11-09 18:39:33 +00001407 mac_key_len ) ) != 0 )
Paul Bakker05ef8352012-05-08 09:17:57 +00001408 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001409 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_hw_record_init", ret );
Ron Eldore6992702019-05-07 18:27:13 +03001410 ret = MBEDTLS_ERR_SSL_HW_ACCEL_FAILED;
1411 goto end;
Paul Bakker05ef8352012-05-08 09:17:57 +00001412 }
1413 }
Hanno Beckerd56ed242018-01-03 15:32:51 +00001414#else
1415 ((void) mac_dec);
1416 ((void) mac_enc);
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001417#endif /* MBEDTLS_SSL_HW_RECORD_ACCEL */
Paul Bakker05ef8352012-05-08 09:17:57 +00001418
Manuel Pégourié-Gonnard024b6df2015-10-19 13:52:53 +02001419#if defined(MBEDTLS_SSL_EXPORT_KEYS)
1420 if( ssl->conf->f_export_keys != NULL )
Robert Cragie4feb7ae2015-10-02 13:33:37 +01001421 {
Manuel Pégourié-Gonnard024b6df2015-10-19 13:52:53 +02001422 ssl->conf->f_export_keys( ssl->conf->p_export_keys,
Manuel Pégourié-Gonnard6fa57bf2019-05-10 10:50:04 +02001423 master, keyblk,
Hanno Becker88aaf652017-12-27 08:17:40 +00001424 mac_key_len, keylen,
Robert Cragie4feb7ae2015-10-02 13:33:37 +01001425 iv_copy_len );
1426 }
Ron Eldorf5cc10d2019-05-07 18:33:40 +03001427
1428 if( ssl->conf->f_export_keys_ext != NULL )
1429 {
1430 ssl->conf->f_export_keys_ext( ssl->conf->p_export_keys,
Manuel Pégourié-Gonnard6fa57bf2019-05-10 10:50:04 +02001431 master, keyblk,
Ron Eldorb7fd64c2019-05-12 11:03:32 +03001432 mac_key_len, keylen,
Ron Eldor51d3ab52019-05-12 14:54:30 +03001433 iv_copy_len,
Jaeden Amerofa636452019-09-12 10:47:37 +01001434 randbytes + 32,
1435 randbytes,
Manuel Pégourié-Gonnard9b108c22019-05-06 13:32:17 +02001436 tls_prf_get_type( tls_prf ) );
Ron Eldorf5cc10d2019-05-07 18:33:40 +03001437 }
Robert Cragie4feb7ae2015-10-02 13:33:37 +01001438#endif
1439
Hanno Beckerf704bef2018-11-16 15:21:18 +00001440#if defined(MBEDTLS_USE_PSA_CRYPTO)
Hanno Beckercb1cc802018-11-17 22:27:38 +00001441
1442 /* Only use PSA-based ciphers for TLS-1.2.
1443 * That's relevant at least for TLS-1.0, where
1444 * we assume that mbedtls_cipher_crypt() updates
1445 * the structure field for the IV, which the PSA-based
1446 * implementation currently doesn't. */
1447#if defined(MBEDTLS_SSL_PROTO_TLS1_2)
1448 if( ssl->minor_ver == MBEDTLS_SSL_MINOR_VERSION_3 )
Hanno Beckerf704bef2018-11-16 15:21:18 +00001449 {
Hanno Beckercb1cc802018-11-17 22:27:38 +00001450 ret = mbedtls_cipher_setup_psa( &transform->cipher_ctx_enc,
Hanno Becker22bf1452019-04-05 11:21:08 +01001451 cipher_info, transform->taglen );
Hanno Beckercb1cc802018-11-17 22:27:38 +00001452 if( ret != 0 && ret != MBEDTLS_ERR_CIPHER_FEATURE_UNAVAILABLE )
1453 {
1454 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_cipher_setup_psa", ret );
Ron Eldore6992702019-05-07 18:27:13 +03001455 goto end;
Hanno Beckercb1cc802018-11-17 22:27:38 +00001456 }
1457
1458 if( ret == 0 )
1459 {
Hanno Becker4c8c7aa2019-04-10 09:25:41 +01001460 MBEDTLS_SSL_DEBUG_MSG( 3, ( "Successfully setup PSA-based encryption cipher context" ) );
Hanno Beckercb1cc802018-11-17 22:27:38 +00001461 psa_fallthrough = 0;
1462 }
1463 else
1464 {
1465 MBEDTLS_SSL_DEBUG_MSG( 1, ( "Failed to setup PSA-based cipher context for record encryption - fall through to default setup." ) );
1466 psa_fallthrough = 1;
1467 }
Hanno Beckerf704bef2018-11-16 15:21:18 +00001468 }
Hanno Beckerf704bef2018-11-16 15:21:18 +00001469 else
Hanno Beckercb1cc802018-11-17 22:27:38 +00001470 psa_fallthrough = 1;
1471#else
1472 psa_fallthrough = 1;
1473#endif /* MBEDTLS_SSL_PROTO_TLS1_2 */
Hanno Beckerf704bef2018-11-16 15:21:18 +00001474
Hanno Beckercb1cc802018-11-17 22:27:38 +00001475 if( psa_fallthrough == 1 )
Hanno Beckerf704bef2018-11-16 15:21:18 +00001476#endif /* MBEDTLS_USE_PSA_CRYPTO */
Manuel Pégourié-Gonnard8473f872015-05-14 13:51:45 +02001477 if( ( ret = mbedtls_cipher_setup( &transform->cipher_ctx_enc,
Manuel Pégourié-Gonnard88665912013-10-25 18:42:44 +02001478 cipher_info ) ) != 0 )
Paul Bakker5121ce52009-01-03 21:22:43 +00001479 {
Manuel Pégourié-Gonnard8473f872015-05-14 13:51:45 +02001480 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_cipher_setup", ret );
Ron Eldore6992702019-05-07 18:27:13 +03001481 goto end;
Manuel Pégourié-Gonnard88665912013-10-25 18:42:44 +02001482 }
Paul Bakkerda02a7f2013-08-31 17:25:14 +02001483
Hanno Beckerf704bef2018-11-16 15:21:18 +00001484#if defined(MBEDTLS_USE_PSA_CRYPTO)
Hanno Beckercb1cc802018-11-17 22:27:38 +00001485 /* Only use PSA-based ciphers for TLS-1.2.
1486 * That's relevant at least for TLS-1.0, where
1487 * we assume that mbedtls_cipher_crypt() updates
1488 * the structure field for the IV, which the PSA-based
1489 * implementation currently doesn't. */
1490#if defined(MBEDTLS_SSL_PROTO_TLS1_2)
1491 if( ssl->minor_ver == MBEDTLS_SSL_MINOR_VERSION_3 )
Hanno Beckerf704bef2018-11-16 15:21:18 +00001492 {
Hanno Beckercb1cc802018-11-17 22:27:38 +00001493 ret = mbedtls_cipher_setup_psa( &transform->cipher_ctx_dec,
Hanno Becker22bf1452019-04-05 11:21:08 +01001494 cipher_info, transform->taglen );
Hanno Beckercb1cc802018-11-17 22:27:38 +00001495 if( ret != 0 && ret != MBEDTLS_ERR_CIPHER_FEATURE_UNAVAILABLE )
1496 {
1497 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_cipher_setup_psa", ret );
Ron Eldore6992702019-05-07 18:27:13 +03001498 goto end;
Hanno Beckercb1cc802018-11-17 22:27:38 +00001499 }
1500
1501 if( ret == 0 )
1502 {
Hanno Becker4c8c7aa2019-04-10 09:25:41 +01001503 MBEDTLS_SSL_DEBUG_MSG( 3, ( "Successfully setup PSA-based decryption cipher context" ) );
Hanno Beckercb1cc802018-11-17 22:27:38 +00001504 psa_fallthrough = 0;
1505 }
1506 else
1507 {
1508 MBEDTLS_SSL_DEBUG_MSG( 1, ( "Failed to setup PSA-based cipher context for record decryption - fall through to default setup." ) );
1509 psa_fallthrough = 1;
1510 }
Hanno Beckerf704bef2018-11-16 15:21:18 +00001511 }
Hanno Beckerf704bef2018-11-16 15:21:18 +00001512 else
Hanno Beckercb1cc802018-11-17 22:27:38 +00001513 psa_fallthrough = 1;
1514#else
1515 psa_fallthrough = 1;
1516#endif /* MBEDTLS_SSL_PROTO_TLS1_2 */
Hanno Beckerf704bef2018-11-16 15:21:18 +00001517
Hanno Beckercb1cc802018-11-17 22:27:38 +00001518 if( psa_fallthrough == 1 )
Hanno Beckerf704bef2018-11-16 15:21:18 +00001519#endif /* MBEDTLS_USE_PSA_CRYPTO */
Manuel Pégourié-Gonnard8473f872015-05-14 13:51:45 +02001520 if( ( ret = mbedtls_cipher_setup( &transform->cipher_ctx_dec,
Manuel Pégourié-Gonnard88665912013-10-25 18:42:44 +02001521 cipher_info ) ) != 0 )
1522 {
Manuel Pégourié-Gonnard8473f872015-05-14 13:51:45 +02001523 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_cipher_setup", ret );
Ron Eldore6992702019-05-07 18:27:13 +03001524 goto end;
Manuel Pégourié-Gonnard88665912013-10-25 18:42:44 +02001525 }
Paul Bakkerda02a7f2013-08-31 17:25:14 +02001526
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001527 if( ( ret = mbedtls_cipher_setkey( &transform->cipher_ctx_enc, key1,
Manuel Pégourié-Gonnard898e0aa2015-06-18 15:28:12 +02001528 cipher_info->key_bitlen,
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001529 MBEDTLS_ENCRYPT ) ) != 0 )
Manuel Pégourié-Gonnard88665912013-10-25 18:42:44 +02001530 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001531 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_cipher_setkey", ret );
Ron Eldore6992702019-05-07 18:27:13 +03001532 goto end;
Manuel Pégourié-Gonnard88665912013-10-25 18:42:44 +02001533 }
Paul Bakkerea6ad3f2013-09-02 14:57:01 +02001534
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001535 if( ( ret = mbedtls_cipher_setkey( &transform->cipher_ctx_dec, key2,
Manuel Pégourié-Gonnard898e0aa2015-06-18 15:28:12 +02001536 cipher_info->key_bitlen,
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001537 MBEDTLS_DECRYPT ) ) != 0 )
Manuel Pégourié-Gonnard88665912013-10-25 18:42:44 +02001538 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001539 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_cipher_setkey", ret );
Ron Eldore6992702019-05-07 18:27:13 +03001540 goto end;
Manuel Pégourié-Gonnard88665912013-10-25 18:42:44 +02001541 }
Paul Bakkerda02a7f2013-08-31 17:25:14 +02001542
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001543#if defined(MBEDTLS_CIPHER_MODE_CBC)
1544 if( cipher_info->mode == MBEDTLS_MODE_CBC )
Manuel Pégourié-Gonnard88665912013-10-25 18:42:44 +02001545 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001546 if( ( ret = mbedtls_cipher_set_padding_mode( &transform->cipher_ctx_enc,
1547 MBEDTLS_PADDING_NONE ) ) != 0 )
Manuel Pégourié-Gonnard126a66f2013-10-25 18:33:32 +02001548 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001549 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_cipher_set_padding_mode", ret );
Ron Eldore6992702019-05-07 18:27:13 +03001550 goto end;
Manuel Pégourié-Gonnard126a66f2013-10-25 18:33:32 +02001551 }
Manuel Pégourié-Gonnard88665912013-10-25 18:42:44 +02001552
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001553 if( ( ret = mbedtls_cipher_set_padding_mode( &transform->cipher_ctx_dec,
1554 MBEDTLS_PADDING_NONE ) ) != 0 )
Manuel Pégourié-Gonnard88665912013-10-25 18:42:44 +02001555 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001556 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_cipher_set_padding_mode", ret );
Ron Eldore6992702019-05-07 18:27:13 +03001557 goto end;
Manuel Pégourié-Gonnard88665912013-10-25 18:42:44 +02001558 }
Paul Bakker5121ce52009-01-03 21:22:43 +00001559 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001560#endif /* MBEDTLS_CIPHER_MODE_CBC */
Paul Bakker5121ce52009-01-03 21:22:43 +00001561
Paul Bakker5121ce52009-01-03 21:22:43 +00001562
Manuel Pégourié-Gonnardd73b47f2019-05-06 12:44:24 +02001563 /* Initialize Zlib contexts */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001564#if defined(MBEDTLS_ZLIB_SUPPORT)
Manuel Pégourié-Gonnard6fa57bf2019-05-10 10:50:04 +02001565 if( compression == MBEDTLS_SSL_COMPRESS_DEFLATE )
Paul Bakker2770fbd2012-07-03 13:30:23 +00001566 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001567 MBEDTLS_SSL_DEBUG_MSG( 3, ( "Initializing zlib states" ) );
Paul Bakker2770fbd2012-07-03 13:30:23 +00001568
Paul Bakker48916f92012-09-16 19:57:18 +00001569 memset( &transform->ctx_deflate, 0, sizeof( transform->ctx_deflate ) );
1570 memset( &transform->ctx_inflate, 0, sizeof( transform->ctx_inflate ) );
Paul Bakker2770fbd2012-07-03 13:30:23 +00001571
Paul Bakkerb9e4e2c2014-05-01 14:18:25 +02001572 if( deflateInit( &transform->ctx_deflate,
1573 Z_DEFAULT_COMPRESSION ) != Z_OK ||
Paul Bakker48916f92012-09-16 19:57:18 +00001574 inflateInit( &transform->ctx_inflate ) != Z_OK )
Paul Bakker2770fbd2012-07-03 13:30:23 +00001575 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001576 MBEDTLS_SSL_DEBUG_MSG( 1, ( "Failed to initialize compression" ) );
Ron Eldore6992702019-05-07 18:27:13 +03001577 ret = MBEDTLS_ERR_SSL_COMPRESSION_FAILED;
1578 goto end;
Paul Bakker2770fbd2012-07-03 13:30:23 +00001579 }
1580 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001581#endif /* MBEDTLS_ZLIB_SUPPORT */
Paul Bakker2770fbd2012-07-03 13:30:23 +00001582
Ron Eldore6992702019-05-07 18:27:13 +03001583end:
Ron Eldora9f9a732019-05-07 18:29:02 +03001584 mbedtls_platform_zeroize( keyblk, sizeof( keyblk ) );
Ron Eldore6992702019-05-07 18:27:13 +03001585 return( ret );
Paul Bakker5121ce52009-01-03 21:22:43 +00001586}
1587
Manuel Pégourié-Gonnard8d2805c2019-04-30 12:08:59 +02001588/*
Manuel Pégourié-Gonnard47e33e12019-05-20 10:10:17 +02001589 * Set appropriate PRF function and other SSL / TLS 1.0/1.1 / TLS1.2 functions
Manuel Pégourié-Gonnard8d2805c2019-04-30 12:08:59 +02001590 *
1591 * Inputs:
1592 * - SSL/TLS minor version
1593 * - hash associated with the ciphersuite (only used by TLS 1.2)
1594 *
Manuel Pégourié-Gonnard31d3ef12019-05-10 10:25:00 +02001595 * Outputs:
Manuel Pégourié-Gonnard8d2805c2019-04-30 12:08:59 +02001596 * - the tls_prf, calc_verify and calc_finished members of handshake structure
1597 */
1598static int ssl_set_handshake_prfs( mbedtls_ssl_handshake_params *handshake,
1599 int minor_ver,
1600 mbedtls_md_type_t hash )
Manuel Pégourié-Gonnard1b00c4f2019-04-30 11:54:22 +02001601{
Manuel Pégourié-Gonnard8d2805c2019-04-30 12:08:59 +02001602#if !defined(MBEDTLS_SSL_PROTO_TLS1_2) || !defined(MBEDTLS_SHA512_C)
1603 (void) hash;
1604#endif
Manuel Pégourié-Gonnard1b00c4f2019-04-30 11:54:22 +02001605
Manuel Pégourié-Gonnard1b00c4f2019-04-30 11:54:22 +02001606#if defined(MBEDTLS_SSL_PROTO_SSL3)
Manuel Pégourié-Gonnard8d2805c2019-04-30 12:08:59 +02001607 if( minor_ver == MBEDTLS_SSL_MINOR_VERSION_0 )
Manuel Pégourié-Gonnard1b00c4f2019-04-30 11:54:22 +02001608 {
1609 handshake->tls_prf = ssl3_prf;
1610 handshake->calc_verify = ssl_calc_verify_ssl;
1611 handshake->calc_finished = ssl_calc_finished_ssl;
1612 }
1613 else
1614#endif
1615#if defined(MBEDTLS_SSL_PROTO_TLS1) || defined(MBEDTLS_SSL_PROTO_TLS1_1)
Manuel Pégourié-Gonnard8d2805c2019-04-30 12:08:59 +02001616 if( minor_ver < MBEDTLS_SSL_MINOR_VERSION_3 )
Manuel Pégourié-Gonnard1b00c4f2019-04-30 11:54:22 +02001617 {
1618 handshake->tls_prf = tls1_prf;
1619 handshake->calc_verify = ssl_calc_verify_tls;
1620 handshake->calc_finished = ssl_calc_finished_tls;
1621 }
1622 else
1623#endif
1624#if defined(MBEDTLS_SSL_PROTO_TLS1_2)
1625#if defined(MBEDTLS_SHA512_C)
Manuel Pégourié-Gonnard8d2805c2019-04-30 12:08:59 +02001626 if( minor_ver == MBEDTLS_SSL_MINOR_VERSION_3 &&
1627 hash == MBEDTLS_MD_SHA384 )
Manuel Pégourié-Gonnard1b00c4f2019-04-30 11:54:22 +02001628 {
1629 handshake->tls_prf = tls_prf_sha384;
1630 handshake->calc_verify = ssl_calc_verify_tls_sha384;
1631 handshake->calc_finished = ssl_calc_finished_tls_sha384;
1632 }
1633 else
1634#endif
1635#if defined(MBEDTLS_SHA256_C)
Manuel Pégourié-Gonnard8d2805c2019-04-30 12:08:59 +02001636 if( minor_ver == MBEDTLS_SSL_MINOR_VERSION_3 )
Manuel Pégourié-Gonnard1b00c4f2019-04-30 11:54:22 +02001637 {
1638 handshake->tls_prf = tls_prf_sha256;
1639 handshake->calc_verify = ssl_calc_verify_tls_sha256;
1640 handshake->calc_finished = ssl_calc_finished_tls_sha256;
1641 }
1642 else
1643#endif
1644#endif /* MBEDTLS_SSL_PROTO_TLS1_2 */
1645 {
Manuel Pégourié-Gonnard1b00c4f2019-04-30 11:54:22 +02001646 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
1647 }
1648
1649 return( 0 );
1650}
1651
Manuel Pégourié-Gonnard9951b712019-04-30 12:08:59 +02001652/*
Manuel Pégourié-Gonnard85680c42019-05-03 09:16:16 +02001653 * Compute master secret if needed
Manuel Pégourié-Gonnardde047ad2019-05-03 09:46:14 +02001654 *
1655 * Parameters:
1656 * [in/out] handshake
1657 * [in] resume, premaster, extended_ms, calc_verify, tls_prf
Manuel Pégourié-Gonnardde718b92019-05-03 11:43:28 +02001658 * (PSA-PSK) ciphersuite_info, psk_opaque
Manuel Pégourié-Gonnardde047ad2019-05-03 09:46:14 +02001659 * [out] premaster (cleared)
Manuel Pégourié-Gonnardde047ad2019-05-03 09:46:14 +02001660 * [out] master
1661 * [in] ssl: optionally used for debugging, EMS and PSA-PSK
1662 * debug: conf->f_dbg, conf->p_dbg
1663 * EMS: passed to calc_verify (debug + (SSL3) session_negotiate)
Manuel Pégourié-Gonnardde718b92019-05-03 11:43:28 +02001664 * PSA-PSA: minor_ver, conf
Manuel Pégourié-Gonnard9951b712019-04-30 12:08:59 +02001665 */
Manuel Pégourié-Gonnardde047ad2019-05-03 09:46:14 +02001666static int ssl_compute_master( mbedtls_ssl_handshake_params *handshake,
Manuel Pégourié-Gonnardde047ad2019-05-03 09:46:14 +02001667 unsigned char *master,
Manuel Pégourié-Gonnard0d56aaa2019-05-03 09:58:33 +02001668 const mbedtls_ssl_context *ssl )
Manuel Pégourié-Gonnard9951b712019-04-30 12:08:59 +02001669{
Janos Follath865b3eb2019-12-16 11:46:15 +00001670 int ret = MBEDTLS_ERR_ERROR_CORRUPTION_DETECTED;
Manuel Pégourié-Gonnard9951b712019-04-30 12:08:59 +02001671
1672 /* cf. RFC 5246, Section 8.1:
1673 * "The master secret is always exactly 48 bytes in length." */
1674 size_t const master_secret_len = 48;
1675
1676#if defined(MBEDTLS_SSL_EXTENDED_MASTER_SECRET)
1677 unsigned char session_hash[48];
1678#endif /* MBEDTLS_SSL_EXTENDED_MASTER_SECRET */
1679
Manuel Pégourié-Gonnard85680c42019-05-03 09:16:16 +02001680 /* The label for the KDF used for key expansion.
1681 * This is either "master secret" or "extended master secret"
1682 * depending on whether the Extended Master Secret extension
1683 * is used. */
1684 char const *lbl = "master secret";
1685
1686 /* The salt for the KDF used for key expansion.
1687 * - If the Extended Master Secret extension is not used,
1688 * this is ClientHello.Random + ServerHello.Random
1689 * (see Sect. 8.1 in RFC 5246).
1690 * - If the Extended Master Secret extension is used,
1691 * this is the transcript of the handshake so far.
1692 * (see Sect. 4 in RFC 7627). */
1693 unsigned char const *salt = handshake->randbytes;
1694 size_t salt_len = 64;
1695
Manuel Pégourié-Gonnardde047ad2019-05-03 09:46:14 +02001696#if !defined(MBEDTLS_DEBUG_C) && \
1697 !defined(MBEDTLS_SSL_EXTENDED_MASTER_SECRET) && \
1698 !(defined(MBEDTLS_USE_PSA_CRYPTO) && \
1699 defined(MBEDTLS_KEY_EXCHANGE_PSK_ENABLED))
Manuel Pégourié-Gonnarda7505d12019-05-07 10:17:56 +02001700 ssl = NULL; /* make sure we don't use it except for those cases */
Manuel Pégourié-Gonnardde047ad2019-05-03 09:46:14 +02001701 (void) ssl;
1702#endif
Manuel Pégourié-Gonnardde047ad2019-05-03 09:46:14 +02001703
Manuel Pégourié-Gonnard9951b712019-04-30 12:08:59 +02001704 if( handshake->resume != 0 )
1705 {
1706 MBEDTLS_SSL_DEBUG_MSG( 3, ( "no premaster (session resumed)" ) );
Manuel Pégourié-Gonnard85680c42019-05-03 09:16:16 +02001707 return( 0 );
Manuel Pégourié-Gonnard9951b712019-04-30 12:08:59 +02001708 }
Manuel Pégourié-Gonnard9951b712019-04-30 12:08:59 +02001709
1710#if defined(MBEDTLS_SSL_EXTENDED_MASTER_SECRET)
Manuel Pégourié-Gonnardde047ad2019-05-03 09:46:14 +02001711 if( handshake->extended_ms == MBEDTLS_SSL_EXTENDED_MS_ENABLED )
Manuel Pégourié-Gonnard85680c42019-05-03 09:16:16 +02001712 {
Manuel Pégourié-Gonnard85680c42019-05-03 09:16:16 +02001713 lbl = "extended master secret";
1714 salt = session_hash;
Manuel Pégourié-Gonnardde718b92019-05-03 11:43:28 +02001715 handshake->calc_verify( ssl, session_hash, &salt_len );
Manuel Pégourié-Gonnard85680c42019-05-03 09:16:16 +02001716
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02001717 MBEDTLS_SSL_DEBUG_BUF( 3, "session hash for extended master secret",
1718 session_hash, salt_len );
Manuel Pégourié-Gonnard85680c42019-05-03 09:16:16 +02001719 }
Manuel Pégourié-Gonnard9951b712019-04-30 12:08:59 +02001720#endif /* MBEDTLS_SSL_EXTENDED_MS_ENABLED */
1721
1722#if defined(MBEDTLS_USE_PSA_CRYPTO) && \
Manuel Pégourié-Gonnardde047ad2019-05-03 09:46:14 +02001723 defined(MBEDTLS_KEY_EXCHANGE_PSK_ENABLED)
1724 if( handshake->ciphersuite_info->key_exchange == MBEDTLS_KEY_EXCHANGE_PSK &&
Manuel Pégourié-Gonnardde718b92019-05-03 11:43:28 +02001725 ssl->minor_ver == MBEDTLS_SSL_MINOR_VERSION_3 &&
Manuel Pégourié-Gonnard85680c42019-05-03 09:16:16 +02001726 ssl_use_opaque_psk( ssl ) == 1 )
1727 {
1728 /* Perform PSK-to-MS expansion in a single step. */
1729 psa_status_t status;
1730 psa_algorithm_t alg;
1731 psa_key_handle_t psk;
1732 psa_key_derivation_operation_t derivation =
1733 PSA_KEY_DERIVATION_OPERATION_INIT;
Manuel Pégourié-Gonnardde718b92019-05-03 11:43:28 +02001734 mbedtls_md_type_t hash_alg = handshake->ciphersuite_info->mac;
Manuel Pégourié-Gonnard9951b712019-04-30 12:08:59 +02001735
Manuel Pégourié-Gonnard85680c42019-05-03 09:16:16 +02001736 MBEDTLS_SSL_DEBUG_MSG( 2, ( "perform PSA-based PSK-to-MS expansion" ) );
Manuel Pégourié-Gonnard9951b712019-04-30 12:08:59 +02001737
Manuel Pégourié-Gonnard85680c42019-05-03 09:16:16 +02001738 psk = ssl->conf->psk_opaque;
Manuel Pégourié-Gonnardde047ad2019-05-03 09:46:14 +02001739 if( handshake->psk_opaque != 0 )
1740 psk = handshake->psk_opaque;
Manuel Pégourié-Gonnard9951b712019-04-30 12:08:59 +02001741
Manuel Pégourié-Gonnardde047ad2019-05-03 09:46:14 +02001742 if( hash_alg == MBEDTLS_MD_SHA384 )
Manuel Pégourié-Gonnard85680c42019-05-03 09:16:16 +02001743 alg = PSA_ALG_TLS12_PSK_TO_MS(PSA_ALG_SHA_384);
Manuel Pégourié-Gonnard9951b712019-04-30 12:08:59 +02001744 else
Manuel Pégourié-Gonnard85680c42019-05-03 09:16:16 +02001745 alg = PSA_ALG_TLS12_PSK_TO_MS(PSA_ALG_SHA_256);
1746
k-stachowiak81053a52019-08-17 10:30:28 +02001747 status = setup_psa_key_derivation( &derivation, psk, alg,
1748 salt, salt_len,
1749 (unsigned char const *) lbl,
1750 (size_t) strlen( lbl ),
1751 master_secret_len );
Manuel Pégourié-Gonnard85680c42019-05-03 09:16:16 +02001752 if( status != PSA_SUCCESS )
Manuel Pégourié-Gonnard9951b712019-04-30 12:08:59 +02001753 {
Manuel Pégourié-Gonnard85680c42019-05-03 09:16:16 +02001754 psa_key_derivation_abort( &derivation );
1755 return( MBEDTLS_ERR_SSL_HW_ACCEL_FAILED );
Manuel Pégourié-Gonnard9951b712019-04-30 12:08:59 +02001756 }
Manuel Pégourié-Gonnard85680c42019-05-03 09:16:16 +02001757
1758 status = psa_key_derivation_output_bytes( &derivation,
Manuel Pégourié-Gonnardde047ad2019-05-03 09:46:14 +02001759 master,
Manuel Pégourié-Gonnard85680c42019-05-03 09:16:16 +02001760 master_secret_len );
1761 if( status != PSA_SUCCESS )
1762 {
1763 psa_key_derivation_abort( &derivation );
1764 return( MBEDTLS_ERR_SSL_HW_ACCEL_FAILED );
1765 }
1766
1767 status = psa_key_derivation_abort( &derivation );
1768 if( status != PSA_SUCCESS )
1769 return( MBEDTLS_ERR_SSL_HW_ACCEL_FAILED );
1770 }
1771 else
1772#endif
1773 {
1774 ret = handshake->tls_prf( handshake->premaster, handshake->pmslen,
1775 lbl, salt, salt_len,
Manuel Pégourié-Gonnardde047ad2019-05-03 09:46:14 +02001776 master,
Manuel Pégourié-Gonnard85680c42019-05-03 09:16:16 +02001777 master_secret_len );
1778 if( ret != 0 )
1779 {
1780 MBEDTLS_SSL_DEBUG_RET( 1, "prf", ret );
1781 return( ret );
1782 }
1783
1784 MBEDTLS_SSL_DEBUG_BUF( 3, "premaster secret",
1785 handshake->premaster,
1786 handshake->pmslen );
1787
1788 mbedtls_platform_zeroize( handshake->premaster,
1789 sizeof(handshake->premaster) );
Manuel Pégourié-Gonnard9951b712019-04-30 12:08:59 +02001790 }
1791
1792 return( 0 );
1793}
Manuel Pégourié-Gonnard1b00c4f2019-04-30 11:54:22 +02001794
Manuel Pégourié-Gonnarde59ae232019-04-30 11:41:40 +02001795int mbedtls_ssl_derive_keys( mbedtls_ssl_context *ssl )
1796{
Janos Follath865b3eb2019-12-16 11:46:15 +00001797 int ret = MBEDTLS_ERR_ERROR_CORRUPTION_DETECTED;
Manuel Pégourié-Gonnard8d2805c2019-04-30 12:08:59 +02001798 const mbedtls_ssl_ciphersuite_t * const ciphersuite_info =
1799 ssl->handshake->ciphersuite_info;
Manuel Pégourié-Gonnard1b00c4f2019-04-30 11:54:22 +02001800
Manuel Pégourié-Gonnard040a9512019-05-06 12:05:58 +02001801 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> derive keys" ) );
1802
1803 /* Set PRF, calc_verify and calc_finished function pointers */
Manuel Pégourié-Gonnard8d2805c2019-04-30 12:08:59 +02001804 ret = ssl_set_handshake_prfs( ssl->handshake,
1805 ssl->minor_ver,
1806 ciphersuite_info->mac );
Manuel Pégourié-Gonnard1b00c4f2019-04-30 11:54:22 +02001807 if( ret != 0 )
Manuel Pégourié-Gonnard8d2805c2019-04-30 12:08:59 +02001808 {
1809 MBEDTLS_SSL_DEBUG_RET( 1, "ssl_set_handshake_prfs", ret );
Manuel Pégourié-Gonnard1b00c4f2019-04-30 11:54:22 +02001810 return( ret );
Manuel Pégourié-Gonnard8d2805c2019-04-30 12:08:59 +02001811 }
Manuel Pégourié-Gonnard1b00c4f2019-04-30 11:54:22 +02001812
Manuel Pégourié-Gonnard040a9512019-05-06 12:05:58 +02001813 /* Compute master secret if needed */
Manuel Pégourié-Gonnardde047ad2019-05-03 09:46:14 +02001814 ret = ssl_compute_master( ssl->handshake,
Manuel Pégourié-Gonnardde047ad2019-05-03 09:46:14 +02001815 ssl->session_negotiate->master,
1816 ssl );
Manuel Pégourié-Gonnard9951b712019-04-30 12:08:59 +02001817 if( ret != 0 )
1818 {
1819 MBEDTLS_SSL_DEBUG_RET( 1, "ssl_compute_master", ret );
1820 return( ret );
1821 }
1822
Manuel Pégourié-Gonnard040a9512019-05-06 12:05:58 +02001823 /* Swap the client and server random values:
1824 * - MS derivation wanted client+server (RFC 5246 8.1)
1825 * - key derivation wants server+client (RFC 5246 6.3) */
1826 {
1827 unsigned char tmp[64];
1828 memcpy( tmp, ssl->handshake->randbytes, 64 );
1829 memcpy( ssl->handshake->randbytes, tmp + 32, 32 );
1830 memcpy( ssl->handshake->randbytes + 32, tmp, 32 );
1831 mbedtls_platform_zeroize( tmp, sizeof( tmp ) );
1832 }
1833
1834 /* Populate transform structure */
Manuel Pégourié-Gonnardcba40d92019-05-06 12:55:40 +02001835 ret = ssl_populate_transform( ssl->transform_negotiate,
Manuel Pégourié-Gonnard6fa57bf2019-05-10 10:50:04 +02001836 ssl->session_negotiate->ciphersuite,
1837 ssl->session_negotiate->master,
Jarno Lamsac84bd242019-08-16 12:06:56 +03001838#if defined(MBEDTLS_SSL_SOME_MODES_USE_MAC)
Manuel Pégourié-Gonnard6fa57bf2019-05-10 10:50:04 +02001839#if defined(MBEDTLS_SSL_ENCRYPT_THEN_MAC)
1840 ssl->session_negotiate->encrypt_then_mac,
Jarno Lamsac84bd242019-08-16 12:06:56 +03001841#endif /* MBEDTLS_SSL_ENCRYPT_THEN_MAC */
Manuel Pégourié-Gonnard6fa57bf2019-05-10 10:50:04 +02001842#if defined(MBEDTLS_SSL_TRUNCATED_HMAC)
1843 ssl->session_negotiate->trunc_hmac,
Jarno Lamsac84bd242019-08-16 12:06:56 +03001844#endif /* MBEDTLS_SSL_TRUNCATED_HMAC */
1845#endif /* MBEDTLS_SSL_SOME_MODES_USE_MAC */
Manuel Pégourié-Gonnard6fa57bf2019-05-10 10:50:04 +02001846#if defined(MBEDTLS_ZLIB_SUPPORT)
1847 ssl->session_negotiate->compression,
1848#endif
Manuel Pégourié-Gonnard9b108c22019-05-06 13:32:17 +02001849 ssl->handshake->tls_prf,
1850 ssl->handshake->randbytes,
Manuel Pégourié-Gonnardc864f6a2019-05-06 13:48:22 +02001851 ssl->minor_ver,
1852 ssl->conf->endpoint,
Manuel Pégourié-Gonnardcba40d92019-05-06 12:55:40 +02001853 ssl );
Manuel Pégourié-Gonnard040a9512019-05-06 12:05:58 +02001854 if( ret != 0 )
1855 {
1856 MBEDTLS_SSL_DEBUG_RET( 1, "ssl_populate_transform", ret );
1857 return( ret );
1858 }
1859
1860 /* We no longer need Server/ClientHello.random values */
1861 mbedtls_platform_zeroize( ssl->handshake->randbytes,
1862 sizeof( ssl->handshake->randbytes ) );
1863
Manuel Pégourié-Gonnardd73b47f2019-05-06 12:44:24 +02001864 /* Allocate compression buffer */
1865#if defined(MBEDTLS_ZLIB_SUPPORT)
jiblime9f25b8d2019-12-18 21:40:01 -08001866 if( ssl->session_negotiate->compression == MBEDTLS_SSL_COMPRESS_DEFLATE &&
Manuel Pégourié-Gonnardd73b47f2019-05-06 12:44:24 +02001867 ssl->compress_buf == NULL )
1868 {
1869 MBEDTLS_SSL_DEBUG_MSG( 3, ( "Allocating compression buffer" ) );
1870 ssl->compress_buf = mbedtls_calloc( 1, MBEDTLS_SSL_COMPRESS_BUFFER_LEN );
1871 if( ssl->compress_buf == NULL )
1872 {
1873 MBEDTLS_SSL_DEBUG_MSG( 1, ( "alloc(%d bytes) failed",
Manuel Pégourié-Gonnardd91efa42019-05-20 10:27:20 +02001874 MBEDTLS_SSL_COMPRESS_BUFFER_LEN ) );
Manuel Pégourié-Gonnardd73b47f2019-05-06 12:44:24 +02001875 return( MBEDTLS_ERR_SSL_ALLOC_FAILED );
1876 }
1877 }
1878#endif
1879
Manuel Pégourié-Gonnard040a9512019-05-06 12:05:58 +02001880 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= derive keys" ) );
1881
1882 return( 0 );
Manuel Pégourié-Gonnarde59ae232019-04-30 11:41:40 +02001883}
1884
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001885#if defined(MBEDTLS_SSL_PROTO_SSL3)
Manuel Pégourié-Gonnardde718b92019-05-03 11:43:28 +02001886void ssl_calc_verify_ssl( const mbedtls_ssl_context *ssl,
1887 unsigned char hash[36],
1888 size_t *hlen )
Paul Bakker5121ce52009-01-03 21:22:43 +00001889{
Manuel Pégourié-Gonnardc0bf01e2015-07-06 16:11:18 +02001890 mbedtls_md5_context md5;
1891 mbedtls_sha1_context sha1;
Paul Bakker5121ce52009-01-03 21:22:43 +00001892 unsigned char pad_1[48];
1893 unsigned char pad_2[48];
1894
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001895 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> calc verify ssl" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00001896
Manuel Pégourié-Gonnard001f2b62015-07-06 16:21:13 +02001897 mbedtls_md5_init( &md5 );
1898 mbedtls_sha1_init( &sha1 );
1899
1900 mbedtls_md5_clone( &md5, &ssl->handshake->fin_md5 );
1901 mbedtls_sha1_clone( &sha1, &ssl->handshake->fin_sha1 );
Paul Bakker5121ce52009-01-03 21:22:43 +00001902
Paul Bakker380da532012-04-18 16:10:25 +00001903 memset( pad_1, 0x36, 48 );
1904 memset( pad_2, 0x5C, 48 );
Paul Bakker5121ce52009-01-03 21:22:43 +00001905
Gilles Peskine9e4f77c2018-01-22 11:48:08 +01001906 mbedtls_md5_update_ret( &md5, ssl->session_negotiate->master, 48 );
1907 mbedtls_md5_update_ret( &md5, pad_1, 48 );
1908 mbedtls_md5_finish_ret( &md5, hash );
Paul Bakker5121ce52009-01-03 21:22:43 +00001909
Gilles Peskine9e4f77c2018-01-22 11:48:08 +01001910 mbedtls_md5_starts_ret( &md5 );
1911 mbedtls_md5_update_ret( &md5, ssl->session_negotiate->master, 48 );
1912 mbedtls_md5_update_ret( &md5, pad_2, 48 );
1913 mbedtls_md5_update_ret( &md5, hash, 16 );
1914 mbedtls_md5_finish_ret( &md5, hash );
Paul Bakker5121ce52009-01-03 21:22:43 +00001915
Gilles Peskine9e4f77c2018-01-22 11:48:08 +01001916 mbedtls_sha1_update_ret( &sha1, ssl->session_negotiate->master, 48 );
1917 mbedtls_sha1_update_ret( &sha1, pad_1, 40 );
1918 mbedtls_sha1_finish_ret( &sha1, hash + 16 );
Paul Bakker380da532012-04-18 16:10:25 +00001919
Gilles Peskine9e4f77c2018-01-22 11:48:08 +01001920 mbedtls_sha1_starts_ret( &sha1 );
1921 mbedtls_sha1_update_ret( &sha1, ssl->session_negotiate->master, 48 );
1922 mbedtls_sha1_update_ret( &sha1, pad_2, 40 );
1923 mbedtls_sha1_update_ret( &sha1, hash + 16, 20 );
1924 mbedtls_sha1_finish_ret( &sha1, hash + 16 );
Paul Bakker380da532012-04-18 16:10:25 +00001925
Manuel Pégourié-Gonnardde718b92019-05-03 11:43:28 +02001926 *hlen = 36;
1927
1928 MBEDTLS_SSL_DEBUG_BUF( 3, "calculated verify result", hash, *hlen );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001929 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= calc verify" ) );
Paul Bakker380da532012-04-18 16:10:25 +00001930
Manuel Pégourié-Gonnardc0bf01e2015-07-06 16:11:18 +02001931 mbedtls_md5_free( &md5 );
1932 mbedtls_sha1_free( &sha1 );
Paul Bakker5b4af392014-06-26 12:09:34 +02001933
Paul Bakker380da532012-04-18 16:10:25 +00001934 return;
1935}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001936#endif /* MBEDTLS_SSL_PROTO_SSL3 */
Paul Bakker380da532012-04-18 16:10:25 +00001937
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001938#if defined(MBEDTLS_SSL_PROTO_TLS1) || defined(MBEDTLS_SSL_PROTO_TLS1_1)
Manuel Pégourié-Gonnardde718b92019-05-03 11:43:28 +02001939void ssl_calc_verify_tls( const mbedtls_ssl_context *ssl,
1940 unsigned char hash[36],
1941 size_t *hlen )
Paul Bakker380da532012-04-18 16:10:25 +00001942{
Manuel Pégourié-Gonnardc0bf01e2015-07-06 16:11:18 +02001943 mbedtls_md5_context md5;
1944 mbedtls_sha1_context sha1;
Paul Bakker380da532012-04-18 16:10:25 +00001945
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001946 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> calc verify tls" ) );
Paul Bakker380da532012-04-18 16:10:25 +00001947
Manuel Pégourié-Gonnard001f2b62015-07-06 16:21:13 +02001948 mbedtls_md5_init( &md5 );
1949 mbedtls_sha1_init( &sha1 );
1950
1951 mbedtls_md5_clone( &md5, &ssl->handshake->fin_md5 );
1952 mbedtls_sha1_clone( &sha1, &ssl->handshake->fin_sha1 );
Paul Bakker380da532012-04-18 16:10:25 +00001953
Andrzej Kurekeb342242019-01-29 09:14:33 -05001954 mbedtls_md5_finish_ret( &md5, hash );
Gilles Peskine9e4f77c2018-01-22 11:48:08 +01001955 mbedtls_sha1_finish_ret( &sha1, hash + 16 );
Paul Bakker380da532012-04-18 16:10:25 +00001956
Manuel Pégourié-Gonnardde718b92019-05-03 11:43:28 +02001957 *hlen = 36;
1958
1959 MBEDTLS_SSL_DEBUG_BUF( 3, "calculated verify result", hash, *hlen );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001960 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= calc verify" ) );
Paul Bakker380da532012-04-18 16:10:25 +00001961
Manuel Pégourié-Gonnardc0bf01e2015-07-06 16:11:18 +02001962 mbedtls_md5_free( &md5 );
1963 mbedtls_sha1_free( &sha1 );
Paul Bakker5b4af392014-06-26 12:09:34 +02001964
Paul Bakker380da532012-04-18 16:10:25 +00001965 return;
1966}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001967#endif /* MBEDTLS_SSL_PROTO_TLS1 || MBEDTLS_SSL_PROTO_TLS1_1 */
Paul Bakker380da532012-04-18 16:10:25 +00001968
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001969#if defined(MBEDTLS_SSL_PROTO_TLS1_2)
1970#if defined(MBEDTLS_SHA256_C)
Manuel Pégourié-Gonnardde718b92019-05-03 11:43:28 +02001971void ssl_calc_verify_tls_sha256( const mbedtls_ssl_context *ssl,
1972 unsigned char hash[32],
1973 size_t *hlen )
Paul Bakker380da532012-04-18 16:10:25 +00001974{
Andrzej Kurekeb342242019-01-29 09:14:33 -05001975#if defined(MBEDTLS_USE_PSA_CRYPTO)
1976 size_t hash_size;
1977 psa_status_t status;
1978 psa_hash_operation_t sha256_psa = psa_hash_operation_init();
1979
1980 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> PSA calc verify sha256" ) );
1981 status = psa_hash_clone( &ssl->handshake->fin_sha256_psa, &sha256_psa );
1982 if( status != PSA_SUCCESS )
1983 {
1984 MBEDTLS_SSL_DEBUG_MSG( 2, ( "PSA hash clone failed" ) );
1985 return;
1986 }
1987
1988 status = psa_hash_finish( &sha256_psa, hash, 32, &hash_size );
1989 if( status != PSA_SUCCESS )
1990 {
1991 MBEDTLS_SSL_DEBUG_MSG( 2, ( "PSA hash finish failed" ) );
1992 return;
1993 }
Manuel Pégourié-Gonnardde718b92019-05-03 11:43:28 +02001994
1995 *hlen = 32;
1996 MBEDTLS_SSL_DEBUG_BUF( 3, "PSA calculated verify result", hash, *hlen );
Andrzej Kurekeb342242019-01-29 09:14:33 -05001997 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= PSA calc verify" ) );
1998#else
Manuel Pégourié-Gonnardc0bf01e2015-07-06 16:11:18 +02001999 mbedtls_sha256_context sha256;
Paul Bakker380da532012-04-18 16:10:25 +00002000
Manuel Pégourié-Gonnard001f2b62015-07-06 16:21:13 +02002001 mbedtls_sha256_init( &sha256 );
2002
Manuel Pégourié-Gonnardc0bf01e2015-07-06 16:11:18 +02002003 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> calc verify sha256" ) );
Paul Bakker380da532012-04-18 16:10:25 +00002004
Manuel Pégourié-Gonnard001f2b62015-07-06 16:21:13 +02002005 mbedtls_sha256_clone( &sha256, &ssl->handshake->fin_sha256 );
Gilles Peskine9e4f77c2018-01-22 11:48:08 +01002006 mbedtls_sha256_finish_ret( &sha256, hash );
Paul Bakker380da532012-04-18 16:10:25 +00002007
Manuel Pégourié-Gonnardde718b92019-05-03 11:43:28 +02002008 *hlen = 32;
2009
2010 MBEDTLS_SSL_DEBUG_BUF( 3, "calculated verify result", hash, *hlen );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002011 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= calc verify" ) );
Paul Bakker380da532012-04-18 16:10:25 +00002012
Manuel Pégourié-Gonnardc0bf01e2015-07-06 16:11:18 +02002013 mbedtls_sha256_free( &sha256 );
Andrzej Kurekeb342242019-01-29 09:14:33 -05002014#endif /* MBEDTLS_USE_PSA_CRYPTO */
Paul Bakker380da532012-04-18 16:10:25 +00002015 return;
2016}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002017#endif /* MBEDTLS_SHA256_C */
Paul Bakker380da532012-04-18 16:10:25 +00002018
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002019#if defined(MBEDTLS_SHA512_C)
Manuel Pégourié-Gonnardde718b92019-05-03 11:43:28 +02002020void ssl_calc_verify_tls_sha384( const mbedtls_ssl_context *ssl,
2021 unsigned char hash[48],
2022 size_t *hlen )
Paul Bakker380da532012-04-18 16:10:25 +00002023{
Andrzej Kurekeb342242019-01-29 09:14:33 -05002024#if defined(MBEDTLS_USE_PSA_CRYPTO)
2025 size_t hash_size;
2026 psa_status_t status;
Andrzej Kurek972fba52019-01-30 03:29:12 -05002027 psa_hash_operation_t sha384_psa = psa_hash_operation_init();
Andrzej Kurekeb342242019-01-29 09:14:33 -05002028
2029 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> PSA calc verify sha384" ) );
Andrzej Kurek972fba52019-01-30 03:29:12 -05002030 status = psa_hash_clone( &ssl->handshake->fin_sha384_psa, &sha384_psa );
Andrzej Kurekeb342242019-01-29 09:14:33 -05002031 if( status != PSA_SUCCESS )
2032 {
2033 MBEDTLS_SSL_DEBUG_MSG( 2, ( "PSA hash clone failed" ) );
2034 return;
2035 }
2036
Andrzej Kurek972fba52019-01-30 03:29:12 -05002037 status = psa_hash_finish( &sha384_psa, hash, 48, &hash_size );
Andrzej Kurekeb342242019-01-29 09:14:33 -05002038 if( status != PSA_SUCCESS )
2039 {
2040 MBEDTLS_SSL_DEBUG_MSG( 2, ( "PSA hash finish failed" ) );
2041 return;
2042 }
Manuel Pégourié-Gonnardde718b92019-05-03 11:43:28 +02002043
2044 *hlen = 48;
2045 MBEDTLS_SSL_DEBUG_BUF( 3, "PSA calculated verify result", hash, *hlen );
Andrzej Kurekeb342242019-01-29 09:14:33 -05002046 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= PSA calc verify" ) );
2047#else
Manuel Pégourié-Gonnardc0bf01e2015-07-06 16:11:18 +02002048 mbedtls_sha512_context sha512;
Paul Bakker380da532012-04-18 16:10:25 +00002049
Manuel Pégourié-Gonnard001f2b62015-07-06 16:21:13 +02002050 mbedtls_sha512_init( &sha512 );
2051
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002052 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> calc verify sha384" ) );
Paul Bakker380da532012-04-18 16:10:25 +00002053
Manuel Pégourié-Gonnardc0bf01e2015-07-06 16:11:18 +02002054 mbedtls_sha512_clone( &sha512, &ssl->handshake->fin_sha512 );
Gilles Peskine9e4f77c2018-01-22 11:48:08 +01002055 mbedtls_sha512_finish_ret( &sha512, hash );
Paul Bakker5121ce52009-01-03 21:22:43 +00002056
Manuel Pégourié-Gonnardde718b92019-05-03 11:43:28 +02002057 *hlen = 48;
2058
2059 MBEDTLS_SSL_DEBUG_BUF( 3, "calculated verify result", hash, *hlen );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002060 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= calc verify" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00002061
Manuel Pégourié-Gonnardc0bf01e2015-07-06 16:11:18 +02002062 mbedtls_sha512_free( &sha512 );
Andrzej Kurekeb342242019-01-29 09:14:33 -05002063#endif /* MBEDTLS_USE_PSA_CRYPTO */
Paul Bakker5121ce52009-01-03 21:22:43 +00002064 return;
2065}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002066#endif /* MBEDTLS_SHA512_C */
2067#endif /* MBEDTLS_SSL_PROTO_TLS1_2 */
Paul Bakker5121ce52009-01-03 21:22:43 +00002068
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002069#if defined(MBEDTLS_KEY_EXCHANGE__SOME__PSK_ENABLED)
2070int mbedtls_ssl_psk_derive_premaster( mbedtls_ssl_context *ssl, mbedtls_key_exchange_type_t key_ex )
Manuel Pégourié-Gonnardbd1ae242013-10-14 13:09:25 +02002071{
Manuel Pégourié-Gonnardbd1ae242013-10-14 13:09:25 +02002072 unsigned char *p = ssl->handshake->premaster;
2073 unsigned char *end = p + sizeof( ssl->handshake->premaster );
Manuel Pégourié-Gonnard4b682962015-05-07 15:59:54 +01002074 const unsigned char *psk = ssl->conf->psk;
2075 size_t psk_len = ssl->conf->psk_len;
2076
2077 /* If the psk callback was called, use its result */
2078 if( ssl->handshake->psk != NULL )
2079 {
2080 psk = ssl->handshake->psk;
2081 psk_len = ssl->handshake->psk_len;
2082 }
Manuel Pégourié-Gonnardbd1ae242013-10-14 13:09:25 +02002083
2084 /*
2085 * PMS = struct {
2086 * opaque other_secret<0..2^16-1>;
2087 * opaque psk<0..2^16-1>;
2088 * };
2089 * with "other_secret" depending on the particular key exchange
2090 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002091#if defined(MBEDTLS_KEY_EXCHANGE_PSK_ENABLED)
2092 if( key_ex == MBEDTLS_KEY_EXCHANGE_PSK )
Manuel Pégourié-Gonnardbd1ae242013-10-14 13:09:25 +02002093 {
Manuel Pégourié-Gonnardbc5e5082015-10-21 12:35:29 +02002094 if( end - p < 2 )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002095 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
Manuel Pégourié-Gonnardbd1ae242013-10-14 13:09:25 +02002096
Manuel Pégourié-Gonnard4b682962015-05-07 15:59:54 +01002097 *(p++) = (unsigned char)( psk_len >> 8 );
2098 *(p++) = (unsigned char)( psk_len );
Manuel Pégourié-Gonnardbc5e5082015-10-21 12:35:29 +02002099
2100 if( end < p || (size_t)( end - p ) < psk_len )
2101 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
2102
2103 memset( p, 0, psk_len );
Manuel Pégourié-Gonnard4b682962015-05-07 15:59:54 +01002104 p += psk_len;
Manuel Pégourié-Gonnardbd1ae242013-10-14 13:09:25 +02002105 }
2106 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002107#endif /* MBEDTLS_KEY_EXCHANGE_PSK_ENABLED */
2108#if defined(MBEDTLS_KEY_EXCHANGE_RSA_PSK_ENABLED)
2109 if( key_ex == MBEDTLS_KEY_EXCHANGE_RSA_PSK )
Manuel Pégourié-Gonnard0fae60b2013-10-14 17:39:48 +02002110 {
2111 /*
2112 * other_secret already set by the ClientKeyExchange message,
2113 * and is 48 bytes long
2114 */
Philippe Antoine747fd532018-05-30 09:13:21 +02002115 if( end - p < 2 )
2116 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
2117
Manuel Pégourié-Gonnard0fae60b2013-10-14 17:39:48 +02002118 *p++ = 0;
2119 *p++ = 48;
2120 p += 48;
2121 }
2122 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002123#endif /* MBEDTLS_KEY_EXCHANGE_RSA_PSK_ENABLED */
2124#if defined(MBEDTLS_KEY_EXCHANGE_DHE_PSK_ENABLED)
2125 if( key_ex == MBEDTLS_KEY_EXCHANGE_DHE_PSK )
Manuel Pégourié-Gonnardbd1ae242013-10-14 13:09:25 +02002126 {
Janos Follath865b3eb2019-12-16 11:46:15 +00002127 int ret = MBEDTLS_ERR_ERROR_CORRUPTION_DETECTED;
Manuel Pégourié-Gonnard33352052015-06-02 16:17:08 +01002128 size_t len;
Manuel Pégourié-Gonnardbd1ae242013-10-14 13:09:25 +02002129
Manuel Pégourié-Gonnard8df68632014-06-23 17:56:08 +02002130 /* Write length only when we know the actual value */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002131 if( ( ret = mbedtls_dhm_calc_secret( &ssl->handshake->dhm_ctx,
Manuel Pégourié-Gonnard33352052015-06-02 16:17:08 +01002132 p + 2, end - ( p + 2 ), &len,
Manuel Pégourié-Gonnard750e4d72015-05-07 12:35:38 +01002133 ssl->conf->f_rng, ssl->conf->p_rng ) ) != 0 )
Manuel Pégourié-Gonnardbd1ae242013-10-14 13:09:25 +02002134 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002135 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_dhm_calc_secret", ret );
Manuel Pégourié-Gonnardbd1ae242013-10-14 13:09:25 +02002136 return( ret );
2137 }
Manuel Pégourié-Gonnard8df68632014-06-23 17:56:08 +02002138 *(p++) = (unsigned char)( len >> 8 );
2139 *(p++) = (unsigned char)( len );
Manuel Pégourié-Gonnardbd1ae242013-10-14 13:09:25 +02002140 p += len;
2141
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002142 MBEDTLS_SSL_DEBUG_MPI( 3, "DHM: K ", &ssl->handshake->dhm_ctx.K );
Manuel Pégourié-Gonnardbd1ae242013-10-14 13:09:25 +02002143 }
2144 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002145#endif /* MBEDTLS_KEY_EXCHANGE_DHE_PSK_ENABLED */
2146#if defined(MBEDTLS_KEY_EXCHANGE_ECDHE_PSK_ENABLED)
2147 if( key_ex == MBEDTLS_KEY_EXCHANGE_ECDHE_PSK )
Manuel Pégourié-Gonnardbd1ae242013-10-14 13:09:25 +02002148 {
Janos Follath865b3eb2019-12-16 11:46:15 +00002149 int ret = MBEDTLS_ERR_ERROR_CORRUPTION_DETECTED;
Manuel Pégourié-Gonnardbd1ae242013-10-14 13:09:25 +02002150 size_t zlen;
2151
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002152 if( ( ret = mbedtls_ecdh_calc_secret( &ssl->handshake->ecdh_ctx, &zlen,
Paul Bakker66d5d072014-06-17 16:39:18 +02002153 p + 2, end - ( p + 2 ),
Manuel Pégourié-Gonnard750e4d72015-05-07 12:35:38 +01002154 ssl->conf->f_rng, ssl->conf->p_rng ) ) != 0 )
Manuel Pégourié-Gonnardbd1ae242013-10-14 13:09:25 +02002155 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002156 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ecdh_calc_secret", ret );
Manuel Pégourié-Gonnardbd1ae242013-10-14 13:09:25 +02002157 return( ret );
2158 }
2159
2160 *(p++) = (unsigned char)( zlen >> 8 );
2161 *(p++) = (unsigned char)( zlen );
2162 p += zlen;
2163
Andrzej Kurekc470b6b2019-01-31 08:20:20 -05002164 MBEDTLS_SSL_DEBUG_ECDH( 3, &ssl->handshake->ecdh_ctx,
2165 MBEDTLS_DEBUG_ECDH_Z );
Manuel Pégourié-Gonnardbd1ae242013-10-14 13:09:25 +02002166 }
2167 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002168#endif /* MBEDTLS_KEY_EXCHANGE_ECDHE_PSK_ENABLED */
Manuel Pégourié-Gonnardbd1ae242013-10-14 13:09:25 +02002169 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002170 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
2171 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Manuel Pégourié-Gonnardbd1ae242013-10-14 13:09:25 +02002172 }
2173
2174 /* opaque psk<0..2^16-1>; */
Manuel Pégourié-Gonnardbc5e5082015-10-21 12:35:29 +02002175 if( end - p < 2 )
2176 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
Manuel Pégourié-Gonnardb2bf5a12014-03-25 16:28:12 +01002177
Manuel Pégourié-Gonnard4b682962015-05-07 15:59:54 +01002178 *(p++) = (unsigned char)( psk_len >> 8 );
2179 *(p++) = (unsigned char)( psk_len );
Manuel Pégourié-Gonnardbc5e5082015-10-21 12:35:29 +02002180
2181 if( end < p || (size_t)( end - p ) < psk_len )
2182 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
2183
Manuel Pégourié-Gonnard4b682962015-05-07 15:59:54 +01002184 memcpy( p, psk, psk_len );
2185 p += psk_len;
Manuel Pégourié-Gonnardbd1ae242013-10-14 13:09:25 +02002186
2187 ssl->handshake->pmslen = p - ssl->handshake->premaster;
2188
2189 return( 0 );
2190}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002191#endif /* MBEDTLS_KEY_EXCHANGE__SOME__PSK_ENABLED */
Manuel Pégourié-Gonnardbd1ae242013-10-14 13:09:25 +02002192
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002193#if defined(MBEDTLS_SSL_PROTO_SSL3)
Paul Bakker5121ce52009-01-03 21:22:43 +00002194/*
2195 * SSLv3.0 MAC functions
2196 */
Manuel Pégourié-Gonnardb053efb2017-12-19 10:03:46 +01002197#define SSL_MAC_MAX_BYTES 20 /* MD-5 or SHA-1 */
Manuel Pégourié-Gonnard464147c2017-12-18 18:04:59 +01002198static void ssl_mac( mbedtls_md_context_t *md_ctx,
2199 const unsigned char *secret,
2200 const unsigned char *buf, size_t len,
2201 const unsigned char *ctr, int type,
Manuel Pégourié-Gonnardb053efb2017-12-19 10:03:46 +01002202 unsigned char out[SSL_MAC_MAX_BYTES] )
Paul Bakker5121ce52009-01-03 21:22:43 +00002203{
2204 unsigned char header[11];
2205 unsigned char padding[48];
Manuel Pégourié-Gonnard8d4ad072014-07-13 14:43:28 +02002206 int padlen;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002207 int md_size = mbedtls_md_get_size( md_ctx->md_info );
2208 int md_type = mbedtls_md_get_type( md_ctx->md_info );
Paul Bakker68884e32013-01-07 18:20:04 +01002209
Manuel Pégourié-Gonnard8d4ad072014-07-13 14:43:28 +02002210 /* Only MD5 and SHA-1 supported */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002211 if( md_type == MBEDTLS_MD_MD5 )
Paul Bakker68884e32013-01-07 18:20:04 +01002212 padlen = 48;
Manuel Pégourié-Gonnard8d4ad072014-07-13 14:43:28 +02002213 else
Paul Bakker68884e32013-01-07 18:20:04 +01002214 padlen = 40;
Paul Bakker5121ce52009-01-03 21:22:43 +00002215
2216 memcpy( header, ctr, 8 );
2217 header[ 8] = (unsigned char) type;
2218 header[ 9] = (unsigned char)( len >> 8 );
2219 header[10] = (unsigned char)( len );
2220
Paul Bakker68884e32013-01-07 18:20:04 +01002221 memset( padding, 0x36, padlen );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002222 mbedtls_md_starts( md_ctx );
2223 mbedtls_md_update( md_ctx, secret, md_size );
2224 mbedtls_md_update( md_ctx, padding, padlen );
2225 mbedtls_md_update( md_ctx, header, 11 );
2226 mbedtls_md_update( md_ctx, buf, len );
Manuel Pégourié-Gonnard464147c2017-12-18 18:04:59 +01002227 mbedtls_md_finish( md_ctx, out );
Paul Bakker5121ce52009-01-03 21:22:43 +00002228
Paul Bakker68884e32013-01-07 18:20:04 +01002229 memset( padding, 0x5C, padlen );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002230 mbedtls_md_starts( md_ctx );
2231 mbedtls_md_update( md_ctx, secret, md_size );
2232 mbedtls_md_update( md_ctx, padding, padlen );
Manuel Pégourié-Gonnard464147c2017-12-18 18:04:59 +01002233 mbedtls_md_update( md_ctx, out, md_size );
2234 mbedtls_md_finish( md_ctx, out );
Paul Bakker5f70b252012-09-13 14:23:06 +00002235}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002236#endif /* MBEDTLS_SSL_PROTO_SSL3 */
Paul Bakker5f70b252012-09-13 14:23:06 +00002237
Manuel Pégourié-Gonnard7b420302018-06-28 10:38:35 +02002238/* The function below is only used in the Lucky 13 counter-measure in
Hanno Beckerb2ca87d2018-10-18 15:43:13 +01002239 * mbedtls_ssl_decrypt_buf(). These are the defines that guard the call site. */
Hanno Becker52344c22018-01-03 15:24:20 +00002240#if defined(MBEDTLS_SSL_SOME_MODES_USE_MAC) && \
Manuel Pégourié-Gonnard7b420302018-06-28 10:38:35 +02002241 ( defined(MBEDTLS_SSL_PROTO_TLS1) || \
2242 defined(MBEDTLS_SSL_PROTO_TLS1_1) || \
2243 defined(MBEDTLS_SSL_PROTO_TLS1_2) )
2244/* This function makes sure every byte in the memory region is accessed
2245 * (in ascending addresses order) */
2246static void ssl_read_memory( unsigned char *p, size_t len )
2247{
2248 unsigned char acc = 0;
2249 volatile unsigned char force;
2250
2251 for( ; len != 0; p++, len-- )
2252 acc ^= *p;
2253
2254 force = acc;
2255 (void) force;
2256}
2257#endif /* SSL_SOME_MODES_USE_MAC && ( TLS1 || TLS1_1 || TLS1_2 ) */
2258
Manuel Pégourié-Gonnard0098e7d2014-10-28 13:08:59 +01002259/*
Paul Bakker5121ce52009-01-03 21:22:43 +00002260 * Encryption/decryption functions
Paul Bakkerf7abd422013-04-16 13:15:56 +02002261 */
Hanno Becker9eddaeb2017-12-27 21:37:21 +00002262
Hanno Beckera0e20d02019-05-15 14:03:01 +01002263#if defined(MBEDTLS_SSL_DTLS_CONNECTION_ID)
Hanno Beckerd3f8c792019-05-20 15:06:12 +01002264/* This functions transforms a DTLS plaintext fragment and a record content
2265 * type into an instance of the DTLSInnerPlaintext structure:
Hanno Becker8b3eb5a2019-04-29 17:31:37 +01002266 *
2267 * struct {
2268 * opaque content[DTLSPlaintext.length];
2269 * ContentType real_type;
2270 * uint8 zeros[length_of_padding];
2271 * } DTLSInnerPlaintext;
2272 *
2273 * Input:
2274 * - `content`: The beginning of the buffer holding the
2275 * plaintext to be wrapped.
2276 * - `*content_size`: The length of the plaintext in Bytes.
2277 * - `max_len`: The number of Bytes available starting from
2278 * `content`. This must be `>= *content_size`.
2279 * - `rec_type`: The desired record content type.
2280 *
2281 * Output:
2282 * - `content`: The beginning of the resulting DTLSInnerPlaintext structure.
2283 * - `*content_size`: The length of the resulting DTLSInnerPlaintext structure.
2284 *
2285 * Returns:
2286 * - `0` on success.
2287 * - A negative error code if `max_len` didn't offer enough space
2288 * for the expansion.
2289 */
2290static int ssl_cid_build_inner_plaintext( unsigned char *content,
2291 size_t *content_size,
2292 size_t remaining,
2293 uint8_t rec_type )
2294{
2295 size_t len = *content_size;
Hanno Beckerb9ec44f2019-05-13 15:31:17 +01002296 size_t pad = ( MBEDTLS_SSL_CID_PADDING_GRANULARITY -
2297 ( len + 1 ) % MBEDTLS_SSL_CID_PADDING_GRANULARITY ) %
2298 MBEDTLS_SSL_CID_PADDING_GRANULARITY;
Hanno Becker8b3eb5a2019-04-29 17:31:37 +01002299
2300 /* Write real content type */
2301 if( remaining == 0 )
2302 return( -1 );
2303 content[ len ] = rec_type;
2304 len++;
2305 remaining--;
2306
2307 if( remaining < pad )
2308 return( -1 );
2309 memset( content + len, 0, pad );
2310 len += pad;
2311 remaining -= pad;
2312
2313 *content_size = len;
2314 return( 0 );
2315}
2316
Hanno Becker07dc97d2019-05-20 15:08:01 +01002317/* This function parses a DTLSInnerPlaintext structure.
2318 * See ssl_cid_build_inner_plaintext() for details. */
Hanno Becker8b3eb5a2019-04-29 17:31:37 +01002319static int ssl_cid_parse_inner_plaintext( unsigned char const *content,
2320 size_t *content_size,
2321 uint8_t *rec_type )
2322{
2323 size_t remaining = *content_size;
2324
2325 /* Determine length of padding by skipping zeroes from the back. */
2326 do
2327 {
2328 if( remaining == 0 )
2329 return( -1 );
2330 remaining--;
2331 } while( content[ remaining ] == 0 );
2332
2333 *content_size = remaining;
2334 *rec_type = content[ remaining ];
2335
2336 return( 0 );
2337}
Hanno Beckera0e20d02019-05-15 14:03:01 +01002338#endif /* MBEDTLS_SSL_DTLS_CONNECTION_ID */
Hanno Becker8b3eb5a2019-04-29 17:31:37 +01002339
Hanno Beckerd5aeab12019-05-20 14:50:53 +01002340/* `add_data` must have size 13 Bytes if the CID extension is disabled,
Hanno Beckerc4a190b2019-05-08 18:15:21 +01002341 * and 13 + 1 + CID-length Bytes if the CID extension is enabled. */
Hanno Becker9eddaeb2017-12-27 21:37:21 +00002342static void ssl_extract_add_data_from_record( unsigned char* add_data,
Hanno Beckercab87e62019-04-29 13:52:53 +01002343 size_t *add_data_len,
Hanno Becker9eddaeb2017-12-27 21:37:21 +00002344 mbedtls_record *rec )
2345{
Hanno Beckerd5aeab12019-05-20 14:50:53 +01002346 /* Quoting RFC 5246 (TLS 1.2):
Hanno Beckercab87e62019-04-29 13:52:53 +01002347 *
2348 * additional_data = seq_num + TLSCompressed.type +
2349 * TLSCompressed.version + TLSCompressed.length;
2350 *
Hanno Beckerd5aeab12019-05-20 14:50:53 +01002351 * For the CID extension, this is extended as follows
2352 * (quoting draft-ietf-tls-dtls-connection-id-05,
2353 * https://tools.ietf.org/html/draft-ietf-tls-dtls-connection-id-05):
Hanno Beckercab87e62019-04-29 13:52:53 +01002354 *
2355 * additional_data = seq_num + DTLSPlaintext.type +
2356 * DTLSPlaintext.version +
Hanno Beckerd5aeab12019-05-20 14:50:53 +01002357 * cid +
2358 * cid_length +
Hanno Beckercab87e62019-04-29 13:52:53 +01002359 * length_of_DTLSInnerPlaintext;
2360 */
2361
Hanno Becker9eddaeb2017-12-27 21:37:21 +00002362 memcpy( add_data, rec->ctr, sizeof( rec->ctr ) );
2363 add_data[8] = rec->type;
Hanno Beckeredb24f82019-05-20 15:01:46 +01002364 memcpy( add_data + 9, rec->ver, sizeof( rec->ver ) );
Hanno Beckercab87e62019-04-29 13:52:53 +01002365
Hanno Beckera0e20d02019-05-15 14:03:01 +01002366#if defined(MBEDTLS_SSL_DTLS_CONNECTION_ID)
Hanno Becker95e4bbc2019-05-09 11:38:24 +01002367 if( rec->cid_len != 0 )
2368 {
2369 memcpy( add_data + 11, rec->cid, rec->cid_len );
2370 add_data[11 + rec->cid_len + 0] = rec->cid_len;
2371 add_data[11 + rec->cid_len + 1] = ( rec->data_len >> 8 ) & 0xFF;
2372 add_data[11 + rec->cid_len + 2] = ( rec->data_len >> 0 ) & 0xFF;
2373 *add_data_len = 13 + 1 + rec->cid_len;
2374 }
2375 else
Hanno Beckera0e20d02019-05-15 14:03:01 +01002376#endif /* MBEDTLS_SSL_DTLS_CONNECTION_ID */
Hanno Becker95e4bbc2019-05-09 11:38:24 +01002377 {
2378 add_data[11 + 0] = ( rec->data_len >> 8 ) & 0xFF;
2379 add_data[11 + 1] = ( rec->data_len >> 0 ) & 0xFF;
2380 *add_data_len = 13;
2381 }
Hanno Becker9eddaeb2017-12-27 21:37:21 +00002382}
2383
Hanno Beckera18d1322018-01-03 14:27:32 +00002384int mbedtls_ssl_encrypt_buf( mbedtls_ssl_context *ssl,
2385 mbedtls_ssl_transform *transform,
2386 mbedtls_record *rec,
2387 int (*f_rng)(void *, unsigned char *, size_t),
2388 void *p_rng )
Paul Bakker5121ce52009-01-03 21:22:43 +00002389{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002390 mbedtls_cipher_mode_t mode;
Manuel Pégourié-Gonnard352143f2015-01-13 10:59:51 +01002391 int auth_done = 0;
Hanno Becker9eddaeb2017-12-27 21:37:21 +00002392 unsigned char * data;
Hanno Becker92fb4fa2019-05-20 14:54:26 +01002393 unsigned char add_data[13 + 1 + MBEDTLS_SSL_CID_OUT_LEN_MAX ];
Hanno Beckercab87e62019-04-29 13:52:53 +01002394 size_t add_data_len;
Hanno Becker9eddaeb2017-12-27 21:37:21 +00002395 size_t post_avail;
2396
2397 /* The SSL context is only used for debugging purposes! */
Hanno Beckera18d1322018-01-03 14:27:32 +00002398#if !defined(MBEDTLS_DEBUG_C)
Manuel Pégourié-Gonnarda7505d12019-05-07 10:17:56 +02002399 ssl = NULL; /* make sure we don't use it except for debug */
Hanno Becker9eddaeb2017-12-27 21:37:21 +00002400 ((void) ssl);
2401#endif
2402
2403 /* The PRNG is used for dynamic IV generation that's used
2404 * for CBC transformations in TLS 1.1 and TLS 1.2. */
2405#if !( defined(MBEDTLS_CIPHER_MODE_CBC) && \
2406 ( defined(MBEDTLS_AES_C) || \
2407 defined(MBEDTLS_ARIA_C) || \
2408 defined(MBEDTLS_CAMELLIA_C) ) && \
2409 ( defined(MBEDTLS_SSL_PROTO_TLS1_1) || defined(MBEDTLS_SSL_PROTO_TLS1_2) ) )
2410 ((void) f_rng);
2411 ((void) p_rng);
2412#endif
Paul Bakker5121ce52009-01-03 21:22:43 +00002413
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002414 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> encrypt buf" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00002415
Hanno Becker9eddaeb2017-12-27 21:37:21 +00002416 if( transform == NULL )
Manuel Pégourié-Gonnard352143f2015-01-13 10:59:51 +01002417 {
Hanno Becker9eddaeb2017-12-27 21:37:21 +00002418 MBEDTLS_SSL_DEBUG_MSG( 1, ( "no transform provided to encrypt_buf" ) );
2419 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
2420 }
Hanno Becker43c24b82019-05-01 09:45:57 +01002421 if( rec == NULL
2422 || rec->buf == NULL
2423 || rec->buf_len < rec->data_offset
2424 || rec->buf_len - rec->data_offset < rec->data_len
Hanno Beckera0e20d02019-05-15 14:03:01 +01002425#if defined(MBEDTLS_SSL_DTLS_CONNECTION_ID)
Hanno Becker43c24b82019-05-01 09:45:57 +01002426 || rec->cid_len != 0
2427#endif
2428 )
Hanno Becker9eddaeb2017-12-27 21:37:21 +00002429 {
2430 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad record structure provided to encrypt_buf" ) );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002431 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Manuel Pégourié-Gonnard352143f2015-01-13 10:59:51 +01002432 }
2433
Hanno Becker9eddaeb2017-12-27 21:37:21 +00002434 data = rec->buf + rec->data_offset;
Hanno Becker8b3eb5a2019-04-29 17:31:37 +01002435 post_avail = rec->buf_len - ( rec->data_len + rec->data_offset );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002436 MBEDTLS_SSL_DEBUG_BUF( 4, "before encrypt: output payload",
Hanno Becker9eddaeb2017-12-27 21:37:21 +00002437 data, rec->data_len );
2438
2439 mode = mbedtls_cipher_get_cipher_mode( &transform->cipher_ctx_enc );
2440
2441 if( rec->data_len > MBEDTLS_SSL_OUT_CONTENT_LEN )
2442 {
2443 MBEDTLS_SSL_DEBUG_MSG( 1, ( "Record content %u too large, maximum %d",
2444 (unsigned) rec->data_len,
2445 MBEDTLS_SSL_OUT_CONTENT_LEN ) );
2446 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
2447 }
Manuel Pégourié-Gonnard60346be2014-11-21 11:38:37 +01002448
Hanno Beckera0e20d02019-05-15 14:03:01 +01002449#if defined(MBEDTLS_SSL_DTLS_CONNECTION_ID)
Hanno Beckercab87e62019-04-29 13:52:53 +01002450 /*
2451 * Add CID information
2452 */
2453 rec->cid_len = transform->out_cid_len;
2454 memcpy( rec->cid, transform->out_cid, transform->out_cid_len );
2455 MBEDTLS_SSL_DEBUG_BUF( 3, "CID", rec->cid, rec->cid_len );
Hanno Becker8b3eb5a2019-04-29 17:31:37 +01002456
2457 if( rec->cid_len != 0 )
2458 {
2459 /*
Hanno Becker07dc97d2019-05-20 15:08:01 +01002460 * Wrap plaintext into DTLSInnerPlaintext structure.
2461 * See ssl_cid_build_inner_plaintext() for more information.
Hanno Becker8b3eb5a2019-04-29 17:31:37 +01002462 *
Hanno Becker07dc97d2019-05-20 15:08:01 +01002463 * Note that this changes `rec->data_len`, and hence
2464 * `post_avail` needs to be recalculated afterwards.
Hanno Becker8b3eb5a2019-04-29 17:31:37 +01002465 */
2466 if( ssl_cid_build_inner_plaintext( data,
2467 &rec->data_len,
2468 post_avail,
2469 rec->type ) != 0 )
2470 {
2471 return( MBEDTLS_ERR_SSL_BUFFER_TOO_SMALL );
2472 }
2473
2474 rec->type = MBEDTLS_SSL_MSG_CID;
2475 }
Hanno Beckera0e20d02019-05-15 14:03:01 +01002476#endif /* MBEDTLS_SSL_DTLS_CONNECTION_ID */
Hanno Beckercab87e62019-04-29 13:52:53 +01002477
Hanno Becker8b3eb5a2019-04-29 17:31:37 +01002478 post_avail = rec->buf_len - ( rec->data_len + rec->data_offset );
2479
Paul Bakker5121ce52009-01-03 21:22:43 +00002480 /*
Manuel Pégourié-Gonnard0098e7d2014-10-28 13:08:59 +01002481 * Add MAC before if needed
Paul Bakker5121ce52009-01-03 21:22:43 +00002482 */
Hanno Becker52344c22018-01-03 15:24:20 +00002483#if defined(MBEDTLS_SSL_SOME_MODES_USE_MAC)
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002484 if( mode == MBEDTLS_MODE_STREAM ||
2485 ( mode == MBEDTLS_MODE_CBC
2486#if defined(MBEDTLS_SSL_ENCRYPT_THEN_MAC)
Hanno Becker9eddaeb2017-12-27 21:37:21 +00002487 && transform->encrypt_then_mac == MBEDTLS_SSL_ETM_DISABLED
Manuel Pégourié-Gonnard352143f2015-01-13 10:59:51 +01002488#endif
2489 ) )
Paul Bakker5121ce52009-01-03 21:22:43 +00002490 {
Hanno Becker9eddaeb2017-12-27 21:37:21 +00002491 if( post_avail < transform->maclen )
2492 {
2493 MBEDTLS_SSL_DEBUG_MSG( 1, ( "Buffer provided for encrypted record not large enough" ) );
2494 return( MBEDTLS_ERR_SSL_BUFFER_TOO_SMALL );
2495 }
2496
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002497#if defined(MBEDTLS_SSL_PROTO_SSL3)
Hanno Becker9eddaeb2017-12-27 21:37:21 +00002498 if( transform->minor_ver == MBEDTLS_SSL_MINOR_VERSION_0 )
Manuel Pégourié-Gonnard71096242013-10-25 19:31:25 +02002499 {
Manuel Pégourié-Gonnardb053efb2017-12-19 10:03:46 +01002500 unsigned char mac[SSL_MAC_MAX_BYTES];
Hanno Becker9eddaeb2017-12-27 21:37:21 +00002501 ssl_mac( &transform->md_ctx_enc, transform->mac_enc,
2502 data, rec->data_len, rec->ctr, rec->type, mac );
2503 memcpy( data + rec->data_len, mac, transform->maclen );
Manuel Pégourié-Gonnard71096242013-10-25 19:31:25 +02002504 }
2505 else
Paul Bakkerd2f068e2013-08-27 21:19:20 +02002506#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002507#if defined(MBEDTLS_SSL_PROTO_TLS1) || defined(MBEDTLS_SSL_PROTO_TLS1_1) || \
2508 defined(MBEDTLS_SSL_PROTO_TLS1_2)
Hanno Becker9eddaeb2017-12-27 21:37:21 +00002509 if( transform->minor_ver >= MBEDTLS_SSL_MINOR_VERSION_1 )
Manuel Pégourié-Gonnard71096242013-10-25 19:31:25 +02002510 {
Hanno Becker992b6872017-11-09 18:57:39 +00002511 unsigned char mac[MBEDTLS_SSL_MAC_ADD];
2512
Hanno Beckercab87e62019-04-29 13:52:53 +01002513 ssl_extract_add_data_from_record( add_data, &add_data_len, rec );
Hanno Becker992b6872017-11-09 18:57:39 +00002514
Hanno Becker9eddaeb2017-12-27 21:37:21 +00002515 mbedtls_md_hmac_update( &transform->md_ctx_enc, add_data,
Hanno Beckercab87e62019-04-29 13:52:53 +01002516 add_data_len );
Hanno Becker9eddaeb2017-12-27 21:37:21 +00002517 mbedtls_md_hmac_update( &transform->md_ctx_enc,
2518 data, rec->data_len );
2519 mbedtls_md_hmac_finish( &transform->md_ctx_enc, mac );
2520 mbedtls_md_hmac_reset( &transform->md_ctx_enc );
2521
2522 memcpy( data + rec->data_len, mac, transform->maclen );
Manuel Pégourié-Gonnard71096242013-10-25 19:31:25 +02002523 }
2524 else
Paul Bakkerd2f068e2013-08-27 21:19:20 +02002525#endif
Manuel Pégourié-Gonnard71096242013-10-25 19:31:25 +02002526 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002527 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
2528 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Manuel Pégourié-Gonnard71096242013-10-25 19:31:25 +02002529 }
2530
Hanno Becker9eddaeb2017-12-27 21:37:21 +00002531 MBEDTLS_SSL_DEBUG_BUF( 4, "computed mac", data + rec->data_len,
2532 transform->maclen );
Manuel Pégourié-Gonnard71096242013-10-25 19:31:25 +02002533
Hanno Becker9eddaeb2017-12-27 21:37:21 +00002534 rec->data_len += transform->maclen;
2535 post_avail -= transform->maclen;
Manuel Pégourié-Gonnard352143f2015-01-13 10:59:51 +01002536 auth_done++;
Paul Bakker577e0062013-08-28 11:57:20 +02002537 }
Hanno Becker52344c22018-01-03 15:24:20 +00002538#endif /* MBEDTLS_SSL_SOME_MODES_USE_MAC */
Paul Bakker5121ce52009-01-03 21:22:43 +00002539
Manuel Pégourié-Gonnard71096242013-10-25 19:31:25 +02002540 /*
2541 * Encrypt
2542 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002543#if defined(MBEDTLS_ARC4_C) || defined(MBEDTLS_CIPHER_NULL_CIPHER)
2544 if( mode == MBEDTLS_MODE_STREAM )
Paul Bakker5121ce52009-01-03 21:22:43 +00002545 {
Janos Follath865b3eb2019-12-16 11:46:15 +00002546 int ret = MBEDTLS_ERR_ERROR_CORRUPTION_DETECTED;
Hanno Becker9eddaeb2017-12-27 21:37:21 +00002547 size_t olen;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002548 MBEDTLS_SSL_DEBUG_MSG( 3, ( "before encrypt: msglen = %d, "
Hanno Becker9eddaeb2017-12-27 21:37:21 +00002549 "including %d bytes of padding",
2550 rec->data_len, 0 ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00002551
Hanno Becker9eddaeb2017-12-27 21:37:21 +00002552 if( ( ret = mbedtls_cipher_crypt( &transform->cipher_ctx_enc,
2553 transform->iv_enc, transform->ivlen,
2554 data, rec->data_len,
2555 data, &olen ) ) != 0 )
Paul Bakker45125bc2013-09-04 16:47:11 +02002556 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002557 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_cipher_crypt", ret );
Paul Bakkerea6ad3f2013-09-02 14:57:01 +02002558 return( ret );
2559 }
2560
Hanno Becker9eddaeb2017-12-27 21:37:21 +00002561 if( rec->data_len != olen )
Paul Bakkerea6ad3f2013-09-02 14:57:01 +02002562 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002563 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
2564 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Paul Bakkerea6ad3f2013-09-02 14:57:01 +02002565 }
Paul Bakker5121ce52009-01-03 21:22:43 +00002566 }
Paul Bakker68884e32013-01-07 18:20:04 +01002567 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002568#endif /* MBEDTLS_ARC4_C || MBEDTLS_CIPHER_NULL_CIPHER */
Hanno Becker2e24c3b2017-12-27 21:28:58 +00002569
Manuel Pégourié-Gonnard2e58e8e2018-06-18 11:16:43 +02002570#if defined(MBEDTLS_GCM_C) || \
2571 defined(MBEDTLS_CCM_C) || \
2572 defined(MBEDTLS_CHACHAPOLY_C)
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002573 if( mode == MBEDTLS_MODE_GCM ||
Manuel Pégourié-Gonnard2e58e8e2018-06-18 11:16:43 +02002574 mode == MBEDTLS_MODE_CCM ||
2575 mode == MBEDTLS_MODE_CHACHAPOLY )
Paul Bakkerca4ab492012-04-18 14:23:57 +00002576 {
Janos Follath865b3eb2019-12-16 11:46:15 +00002577 int ret = MBEDTLS_ERR_ERROR_CORRUPTION_DETECTED;
Manuel Pégourié-Gonnard2e58e8e2018-06-18 11:16:43 +02002578 unsigned char iv[12];
Hanno Becker9eddaeb2017-12-27 21:37:21 +00002579 size_t explicit_iv_len = transform->ivlen - transform->fixed_ivlen;
Paul Bakkerca4ab492012-04-18 14:23:57 +00002580
Hanno Becker9eddaeb2017-12-27 21:37:21 +00002581 /* Check that there's space for both the authentication tag
2582 * and the explicit IV before and after the record content. */
2583 if( post_avail < transform->taglen ||
2584 rec->data_offset < explicit_iv_len )
2585 {
2586 MBEDTLS_SSL_DEBUG_MSG( 1, ( "Buffer provided for encrypted record not large enough" ) );
2587 return( MBEDTLS_ERR_SSL_BUFFER_TOO_SMALL );
2588 }
Paul Bakkerca4ab492012-04-18 14:23:57 +00002589
Paul Bakker68884e32013-01-07 18:20:04 +01002590 /*
2591 * Generate IV
2592 */
Manuel Pégourié-Gonnard2e58e8e2018-06-18 11:16:43 +02002593 if( transform->ivlen == 12 && transform->fixed_ivlen == 4 )
2594 {
Manuel Pégourié-Gonnard8744a022018-07-11 12:30:40 +02002595 /* GCM and CCM: fixed || explicit (=seqnum) */
Manuel Pégourié-Gonnard2e58e8e2018-06-18 11:16:43 +02002596 memcpy( iv, transform->iv_enc, transform->fixed_ivlen );
Hanno Becker9eddaeb2017-12-27 21:37:21 +00002597 memcpy( iv + transform->fixed_ivlen, rec->ctr,
2598 explicit_iv_len );
2599 /* Prefix record content with explicit IV. */
2600 memcpy( data - explicit_iv_len, rec->ctr, explicit_iv_len );
Manuel Pégourié-Gonnard2e58e8e2018-06-18 11:16:43 +02002601 }
2602 else if( transform->ivlen == 12 && transform->fixed_ivlen == 12 )
2603 {
Manuel Pégourié-Gonnard8744a022018-07-11 12:30:40 +02002604 /* ChachaPoly: fixed XOR sequence number */
Manuel Pégourié-Gonnard2e58e8e2018-06-18 11:16:43 +02002605 unsigned char i;
2606
2607 memcpy( iv, transform->iv_enc, transform->fixed_ivlen );
2608
2609 for( i = 0; i < 8; i++ )
Hanno Becker9eddaeb2017-12-27 21:37:21 +00002610 iv[i+4] ^= rec->ctr[i];
Manuel Pégourié-Gonnard2e58e8e2018-06-18 11:16:43 +02002611 }
2612 else
Manuel Pégourié-Gonnardd056ce02014-10-29 22:29:20 +01002613 {
2614 /* Reminder if we ever add an AEAD mode with a different size */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002615 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
2616 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Manuel Pégourié-Gonnardd056ce02014-10-29 22:29:20 +01002617 }
2618
Hanno Beckercab87e62019-04-29 13:52:53 +01002619 ssl_extract_add_data_from_record( add_data, &add_data_len, rec );
Hanno Becker1f10d762019-04-26 13:34:37 +01002620
Manuel Pégourié-Gonnard2e58e8e2018-06-18 11:16:43 +02002621 MBEDTLS_SSL_DEBUG_BUF( 4, "IV used (internal)",
2622 iv, transform->ivlen );
2623 MBEDTLS_SSL_DEBUG_BUF( 4, "IV used (transmitted)",
Hanno Becker9eddaeb2017-12-27 21:37:21 +00002624 data - explicit_iv_len, explicit_iv_len );
2625 MBEDTLS_SSL_DEBUG_BUF( 4, "additional data used for AEAD",
Hanno Beckercab87e62019-04-29 13:52:53 +01002626 add_data, add_data_len );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002627 MBEDTLS_SSL_DEBUG_MSG( 3, ( "before encrypt: msglen = %d, "
Manuel Pégourié-Gonnard2e58e8e2018-06-18 11:16:43 +02002628 "including 0 bytes of padding",
Hanno Becker9eddaeb2017-12-27 21:37:21 +00002629 rec->data_len ) );
Paul Bakkerca4ab492012-04-18 14:23:57 +00002630
Paul Bakker68884e32013-01-07 18:20:04 +01002631 /*
Manuel Pégourié-Gonnardde7bb442014-05-13 12:41:10 +02002632 * Encrypt and authenticate
Manuel Pégourié-Gonnardd13a4092013-09-05 16:10:41 +02002633 */
Hanno Becker9eddaeb2017-12-27 21:37:21 +00002634
Manuel Pégourié-Gonnard2e58e8e2018-06-18 11:16:43 +02002635 if( ( ret = mbedtls_cipher_auth_encrypt( &transform->cipher_ctx_enc,
Hanno Becker9eddaeb2017-12-27 21:37:21 +00002636 iv, transform->ivlen,
Hanno Beckercab87e62019-04-29 13:52:53 +01002637 add_data, add_data_len, /* add data */
Hanno Becker9eddaeb2017-12-27 21:37:21 +00002638 data, rec->data_len, /* source */
2639 data, &rec->data_len, /* destination */
2640 data + rec->data_len, transform->taglen ) ) != 0 )
Manuel Pégourié-Gonnardd13a4092013-09-05 16:10:41 +02002641 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002642 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_cipher_auth_encrypt", ret );
Manuel Pégourié-Gonnardd13a4092013-09-05 16:10:41 +02002643 return( ret );
2644 }
2645
Hanno Becker9eddaeb2017-12-27 21:37:21 +00002646 MBEDTLS_SSL_DEBUG_BUF( 4, "after encrypt: tag",
2647 data + rec->data_len, transform->taglen );
Manuel Pégourié-Gonnardd13a4092013-09-05 16:10:41 +02002648
Hanno Becker9eddaeb2017-12-27 21:37:21 +00002649 rec->data_len += transform->taglen + explicit_iv_len;
2650 rec->data_offset -= explicit_iv_len;
2651 post_avail -= transform->taglen;
Manuel Pégourié-Gonnard352143f2015-01-13 10:59:51 +01002652 auth_done++;
Paul Bakkerca4ab492012-04-18 14:23:57 +00002653 }
Paul Bakker5121ce52009-01-03 21:22:43 +00002654 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002655#endif /* MBEDTLS_GCM_C || MBEDTLS_CCM_C */
2656#if defined(MBEDTLS_CIPHER_MODE_CBC) && \
Markku-Juhani O. Saarinenc06e1012017-12-07 11:51:13 +00002657 ( defined(MBEDTLS_AES_C) || defined(MBEDTLS_CAMELLIA_C) || defined(MBEDTLS_ARIA_C) )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002658 if( mode == MBEDTLS_MODE_CBC )
Paul Bakker5121ce52009-01-03 21:22:43 +00002659 {
Janos Follath865b3eb2019-12-16 11:46:15 +00002660 int ret = MBEDTLS_ERR_ERROR_CORRUPTION_DETECTED;
Hanno Becker9eddaeb2017-12-27 21:37:21 +00002661 size_t padlen, i;
2662 size_t olen;
Paul Bakker2e11f7d2010-07-25 14:24:53 +00002663
Hanno Becker9eddaeb2017-12-27 21:37:21 +00002664 /* Currently we're always using minimal padding
2665 * (up to 255 bytes would be allowed). */
2666 padlen = transform->ivlen - ( rec->data_len + 1 ) % transform->ivlen;
2667 if( padlen == transform->ivlen )
Paul Bakker5121ce52009-01-03 21:22:43 +00002668 padlen = 0;
2669
Hanno Becker9eddaeb2017-12-27 21:37:21 +00002670 /* Check there's enough space in the buffer for the padding. */
2671 if( post_avail < padlen + 1 )
2672 {
2673 MBEDTLS_SSL_DEBUG_MSG( 1, ( "Buffer provided for encrypted record not large enough" ) );
2674 return( MBEDTLS_ERR_SSL_BUFFER_TOO_SMALL );
2675 }
2676
Paul Bakker5121ce52009-01-03 21:22:43 +00002677 for( i = 0; i <= padlen; i++ )
Hanno Becker9eddaeb2017-12-27 21:37:21 +00002678 data[rec->data_len + i] = (unsigned char) padlen;
Paul Bakker5121ce52009-01-03 21:22:43 +00002679
Hanno Becker9eddaeb2017-12-27 21:37:21 +00002680 rec->data_len += padlen + 1;
2681 post_avail -= padlen + 1;
Paul Bakker2e11f7d2010-07-25 14:24:53 +00002682
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002683#if defined(MBEDTLS_SSL_PROTO_TLS1_1) || defined(MBEDTLS_SSL_PROTO_TLS1_2)
Paul Bakker2e11f7d2010-07-25 14:24:53 +00002684 /*
Paul Bakker1ef83d62012-04-11 12:09:53 +00002685 * Prepend per-record IV for block cipher in TLS v1.1 and up as per
2686 * Method 1 (6.2.3.2. in RFC4346 and RFC5246)
Paul Bakker2e11f7d2010-07-25 14:24:53 +00002687 */
Hanno Becker9eddaeb2017-12-27 21:37:21 +00002688 if( transform->minor_ver >= MBEDTLS_SSL_MINOR_VERSION_2 )
Paul Bakker2e11f7d2010-07-25 14:24:53 +00002689 {
Hanno Becker9eddaeb2017-12-27 21:37:21 +00002690 if( f_rng == NULL )
2691 {
2692 MBEDTLS_SSL_DEBUG_MSG( 1, ( "No PRNG provided to encrypt_record routine" ) );
2693 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
2694 }
2695
2696 if( rec->data_offset < transform->ivlen )
2697 {
2698 MBEDTLS_SSL_DEBUG_MSG( 1, ( "Buffer provided for encrypted record not large enough" ) );
2699 return( MBEDTLS_ERR_SSL_BUFFER_TOO_SMALL );
2700 }
2701
Paul Bakker2e11f7d2010-07-25 14:24:53 +00002702 /*
2703 * Generate IV
2704 */
Hanno Becker9eddaeb2017-12-27 21:37:21 +00002705 ret = f_rng( p_rng, transform->iv_enc, transform->ivlen );
Paul Bakkera3d195c2011-11-27 21:07:34 +00002706 if( ret != 0 )
2707 return( ret );
Paul Bakker2e11f7d2010-07-25 14:24:53 +00002708
Hanno Becker9eddaeb2017-12-27 21:37:21 +00002709 memcpy( data - transform->ivlen, transform->iv_enc,
2710 transform->ivlen );
Paul Bakker2e11f7d2010-07-25 14:24:53 +00002711
Paul Bakker2e11f7d2010-07-25 14:24:53 +00002712 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002713#endif /* MBEDTLS_SSL_PROTO_TLS1_1 || MBEDTLS_SSL_PROTO_TLS1_2 */
Paul Bakker2e11f7d2010-07-25 14:24:53 +00002714
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002715 MBEDTLS_SSL_DEBUG_MSG( 3, ( "before encrypt: msglen = %d, "
Paul Bakker2e11f7d2010-07-25 14:24:53 +00002716 "including %d bytes of IV and %d bytes of padding",
Hanno Becker9eddaeb2017-12-27 21:37:21 +00002717 rec->data_len, transform->ivlen,
Paul Bakkerb9e4e2c2014-05-01 14:18:25 +02002718 padlen + 1 ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00002719
Hanno Becker9eddaeb2017-12-27 21:37:21 +00002720 if( ( ret = mbedtls_cipher_crypt( &transform->cipher_ctx_enc,
2721 transform->iv_enc,
2722 transform->ivlen,
2723 data, rec->data_len,
2724 data, &olen ) ) != 0 )
Paul Bakker45125bc2013-09-04 16:47:11 +02002725 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002726 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_cipher_crypt", ret );
Paul Bakkercca5b812013-08-31 17:40:26 +02002727 return( ret );
2728 }
Paul Bakkerda02a7f2013-08-31 17:25:14 +02002729
Hanno Becker9eddaeb2017-12-27 21:37:21 +00002730 if( rec->data_len != olen )
Paul Bakkercca5b812013-08-31 17:40:26 +02002731 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002732 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
2733 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Paul Bakkercca5b812013-08-31 17:40:26 +02002734 }
Paul Bakkerda02a7f2013-08-31 17:25:14 +02002735
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002736#if defined(MBEDTLS_SSL_PROTO_SSL3) || defined(MBEDTLS_SSL_PROTO_TLS1)
Hanno Becker9eddaeb2017-12-27 21:37:21 +00002737 if( transform->minor_ver < MBEDTLS_SSL_MINOR_VERSION_2 )
Paul Bakkercca5b812013-08-31 17:40:26 +02002738 {
2739 /*
2740 * Save IV in SSL3 and TLS1
2741 */
Hanno Becker9eddaeb2017-12-27 21:37:21 +00002742 memcpy( transform->iv_enc, transform->cipher_ctx_enc.iv,
2743 transform->ivlen );
Paul Bakker5121ce52009-01-03 21:22:43 +00002744 }
Hanno Becker9eddaeb2017-12-27 21:37:21 +00002745 else
Paul Bakkercca5b812013-08-31 17:40:26 +02002746#endif
Hanno Becker9eddaeb2017-12-27 21:37:21 +00002747 {
2748 data -= transform->ivlen;
2749 rec->data_offset -= transform->ivlen;
2750 rec->data_len += transform->ivlen;
2751 }
Manuel Pégourié-Gonnard313d7962014-10-29 12:07:57 +01002752
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002753#if defined(MBEDTLS_SSL_ENCRYPT_THEN_MAC)
Manuel Pégourié-Gonnard352143f2015-01-13 10:59:51 +01002754 if( auth_done == 0 )
Manuel Pégourié-Gonnard313d7962014-10-29 12:07:57 +01002755 {
Hanno Becker3d8c9072018-01-05 16:24:22 +00002756 unsigned char mac[MBEDTLS_SSL_MAC_ADD];
2757
Manuel Pégourié-Gonnard313d7962014-10-29 12:07:57 +01002758 /*
2759 * MAC(MAC_write_key, seq_num +
2760 * TLSCipherText.type +
2761 * TLSCipherText.version +
Manuel Pégourié-Gonnard08558e52014-11-04 14:40:21 +01002762 * length_of( (IV +) ENC(...) ) +
Manuel Pégourié-Gonnard313d7962014-10-29 12:07:57 +01002763 * IV + // except for TLS 1.0
2764 * ENC(content + padding + padding_length));
2765 */
Hanno Becker9eddaeb2017-12-27 21:37:21 +00002766
2767 if( post_avail < transform->maclen)
2768 {
2769 MBEDTLS_SSL_DEBUG_MSG( 1, ( "Buffer provided for encrypted record not large enough" ) );
2770 return( MBEDTLS_ERR_SSL_BUFFER_TOO_SMALL );
2771 }
Manuel Pégourié-Gonnard313d7962014-10-29 12:07:57 +01002772
Hanno Beckercab87e62019-04-29 13:52:53 +01002773 ssl_extract_add_data_from_record( add_data, &add_data_len, rec );
Hanno Becker1f10d762019-04-26 13:34:37 +01002774
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002775 MBEDTLS_SSL_DEBUG_MSG( 3, ( "using encrypt then mac" ) );
Hanno Becker9eddaeb2017-12-27 21:37:21 +00002776 MBEDTLS_SSL_DEBUG_BUF( 4, "MAC'd meta-data", add_data,
Hanno Beckercab87e62019-04-29 13:52:53 +01002777 add_data_len );
Manuel Pégourié-Gonnard352143f2015-01-13 10:59:51 +01002778
Hanno Becker9eddaeb2017-12-27 21:37:21 +00002779 mbedtls_md_hmac_update( &transform->md_ctx_enc, add_data,
Hanno Beckercab87e62019-04-29 13:52:53 +01002780 add_data_len );
Hanno Becker9eddaeb2017-12-27 21:37:21 +00002781 mbedtls_md_hmac_update( &transform->md_ctx_enc,
2782 data, rec->data_len );
2783 mbedtls_md_hmac_finish( &transform->md_ctx_enc, mac );
2784 mbedtls_md_hmac_reset( &transform->md_ctx_enc );
Manuel Pégourié-Gonnard313d7962014-10-29 12:07:57 +01002785
Hanno Becker9eddaeb2017-12-27 21:37:21 +00002786 memcpy( data + rec->data_len, mac, transform->maclen );
Manuel Pégourié-Gonnard313d7962014-10-29 12:07:57 +01002787
Hanno Becker9eddaeb2017-12-27 21:37:21 +00002788 rec->data_len += transform->maclen;
2789 post_avail -= transform->maclen;
Manuel Pégourié-Gonnard352143f2015-01-13 10:59:51 +01002790 auth_done++;
Manuel Pégourié-Gonnard313d7962014-10-29 12:07:57 +01002791 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002792#endif /* MBEDTLS_SSL_ENCRYPT_THEN_MAC */
Paul Bakker5121ce52009-01-03 21:22:43 +00002793 }
Manuel Pégourié-Gonnardf7dc3782013-09-13 14:10:44 +02002794 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002795#endif /* MBEDTLS_CIPHER_MODE_CBC &&
Markku-Juhani O. Saarinenc06e1012017-12-07 11:51:13 +00002796 ( MBEDTLS_AES_C || MBEDTLS_CAMELLIA_C || MBEDTLS_ARIA_C ) */
Manuel Pégourié-Gonnardf7dc3782013-09-13 14:10:44 +02002797 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002798 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
2799 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Manuel Pégourié-Gonnardf7dc3782013-09-13 14:10:44 +02002800 }
Paul Bakker5121ce52009-01-03 21:22:43 +00002801
Manuel Pégourié-Gonnard352143f2015-01-13 10:59:51 +01002802 /* Make extra sure authentication was performed, exactly once */
2803 if( auth_done != 1 )
2804 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002805 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
2806 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Manuel Pégourié-Gonnard352143f2015-01-13 10:59:51 +01002807 }
2808
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002809 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= encrypt buf" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00002810
2811 return( 0 );
2812}
2813
Hanno Becker605949f2019-07-12 08:23:59 +01002814int mbedtls_ssl_decrypt_buf( mbedtls_ssl_context const *ssl,
Hanno Beckera18d1322018-01-03 14:27:32 +00002815 mbedtls_ssl_transform *transform,
2816 mbedtls_record *rec )
Paul Bakker5121ce52009-01-03 21:22:43 +00002817{
Hanno Becker2e24c3b2017-12-27 21:28:58 +00002818 size_t olen;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002819 mbedtls_cipher_mode_t mode;
Hanno Becker2e24c3b2017-12-27 21:28:58 +00002820 int ret, auth_done = 0;
Hanno Becker52344c22018-01-03 15:24:20 +00002821#if defined(MBEDTLS_SSL_SOME_MODES_USE_MAC)
Paul Bakker1e5369c2013-12-19 16:40:57 +01002822 size_t padlen = 0, correct = 1;
2823#endif
Hanno Becker2e24c3b2017-12-27 21:28:58 +00002824 unsigned char* data;
Hanno Becker92fb4fa2019-05-20 14:54:26 +01002825 unsigned char add_data[13 + 1 + MBEDTLS_SSL_CID_IN_LEN_MAX ];
Hanno Beckercab87e62019-04-29 13:52:53 +01002826 size_t add_data_len;
Hanno Becker2e24c3b2017-12-27 21:28:58 +00002827
Hanno Beckera18d1322018-01-03 14:27:32 +00002828#if !defined(MBEDTLS_DEBUG_C)
Manuel Pégourié-Gonnarda7505d12019-05-07 10:17:56 +02002829 ssl = NULL; /* make sure we don't use it except for debug */
Hanno Becker2e24c3b2017-12-27 21:28:58 +00002830 ((void) ssl);
2831#endif
Paul Bakker5121ce52009-01-03 21:22:43 +00002832
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002833 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> decrypt buf" ) );
Hanno Becker2e24c3b2017-12-27 21:28:58 +00002834 if( rec == NULL ||
2835 rec->buf == NULL ||
2836 rec->buf_len < rec->data_offset ||
2837 rec->buf_len - rec->data_offset < rec->data_len )
2838 {
2839 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad record structure provided to decrypt_buf" ) );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002840 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Manuel Pégourié-Gonnard352143f2015-01-13 10:59:51 +01002841 }
2842
Hanno Becker2e24c3b2017-12-27 21:28:58 +00002843 data = rec->buf + rec->data_offset;
2844 mode = mbedtls_cipher_get_cipher_mode( &transform->cipher_ctx_dec );
Paul Bakker5121ce52009-01-03 21:22:43 +00002845
Hanno Beckera0e20d02019-05-15 14:03:01 +01002846#if defined(MBEDTLS_SSL_DTLS_CONNECTION_ID)
Hanno Beckercab87e62019-04-29 13:52:53 +01002847 /*
2848 * Match record's CID with incoming CID.
2849 */
Hanno Becker938489a2019-05-08 13:02:22 +01002850 if( rec->cid_len != transform->in_cid_len ||
2851 memcmp( rec->cid, transform->in_cid, rec->cid_len ) != 0 )
2852 {
Hanno Becker8367ccc2019-05-14 11:30:10 +01002853 return( MBEDTLS_ERR_SSL_UNEXPECTED_CID );
Hanno Becker938489a2019-05-08 13:02:22 +01002854 }
Hanno Beckera0e20d02019-05-15 14:03:01 +01002855#endif /* MBEDTLS_SSL_DTLS_CONNECTION_ID */
Hanno Beckercab87e62019-04-29 13:52:53 +01002856
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002857#if defined(MBEDTLS_ARC4_C) || defined(MBEDTLS_CIPHER_NULL_CIPHER)
2858 if( mode == MBEDTLS_MODE_STREAM )
Paul Bakker68884e32013-01-07 18:20:04 +01002859 {
2860 padlen = 0;
Hanno Becker2e24c3b2017-12-27 21:28:58 +00002861 if( ( ret = mbedtls_cipher_crypt( &transform->cipher_ctx_dec,
2862 transform->iv_dec,
2863 transform->ivlen,
2864 data, rec->data_len,
2865 data, &olen ) ) != 0 )
Paul Bakker45125bc2013-09-04 16:47:11 +02002866 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002867 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_cipher_crypt", ret );
Paul Bakkerea6ad3f2013-09-02 14:57:01 +02002868 return( ret );
2869 }
2870
Hanno Becker2e24c3b2017-12-27 21:28:58 +00002871 if( rec->data_len != olen )
Paul Bakkerea6ad3f2013-09-02 14:57:01 +02002872 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002873 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
2874 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Paul Bakkerea6ad3f2013-09-02 14:57:01 +02002875 }
Paul Bakker5121ce52009-01-03 21:22:43 +00002876 }
Paul Bakker68884e32013-01-07 18:20:04 +01002877 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002878#endif /* MBEDTLS_ARC4_C || MBEDTLS_CIPHER_NULL_CIPHER */
Manuel Pégourié-Gonnard2e58e8e2018-06-18 11:16:43 +02002879#if defined(MBEDTLS_GCM_C) || \
2880 defined(MBEDTLS_CCM_C) || \
2881 defined(MBEDTLS_CHACHAPOLY_C)
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002882 if( mode == MBEDTLS_MODE_GCM ||
Manuel Pégourié-Gonnard2e58e8e2018-06-18 11:16:43 +02002883 mode == MBEDTLS_MODE_CCM ||
2884 mode == MBEDTLS_MODE_CHACHAPOLY )
Paul Bakkerca4ab492012-04-18 14:23:57 +00002885 {
Manuel Pégourié-Gonnard2e58e8e2018-06-18 11:16:43 +02002886 unsigned char iv[12];
Manuel Pégourié-Gonnard2e58e8e2018-06-18 11:16:43 +02002887 size_t explicit_iv_len = transform->ivlen - transform->fixed_ivlen;
Paul Bakkerca4ab492012-04-18 14:23:57 +00002888
Manuel Pégourié-Gonnard2e58e8e2018-06-18 11:16:43 +02002889 /*
Hanno Beckerd96a6522019-07-10 13:55:25 +01002890 * Prepare IV from explicit and implicit data.
Manuel Pégourié-Gonnard2e58e8e2018-06-18 11:16:43 +02002891 */
Hanno Beckerd96a6522019-07-10 13:55:25 +01002892
2893 /* Check that there's enough space for the explicit IV
2894 * (at the beginning of the record) and the MAC (at the
2895 * end of the record). */
Hanno Becker2e24c3b2017-12-27 21:28:58 +00002896 if( rec->data_len < explicit_iv_len + transform->taglen )
Manuel Pégourié-Gonnard0bcc4e12014-06-17 10:54:17 +02002897 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002898 MBEDTLS_SSL_DEBUG_MSG( 1, ( "msglen (%d) < explicit_iv_len (%d) "
Hanno Becker2e24c3b2017-12-27 21:28:58 +00002899 "+ taglen (%d)", rec->data_len,
2900 explicit_iv_len, transform->taglen ) );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002901 return( MBEDTLS_ERR_SSL_INVALID_MAC );
Manuel Pégourié-Gonnard0bcc4e12014-06-17 10:54:17 +02002902 }
Paul Bakker68884e32013-01-07 18:20:04 +01002903
Hanno Beckerd96a6522019-07-10 13:55:25 +01002904#if defined(MBEDTLS_GCM_C) || defined(MBEDTLS_CCM_C)
Manuel Pégourié-Gonnard2e58e8e2018-06-18 11:16:43 +02002905 if( transform->ivlen == 12 && transform->fixed_ivlen == 4 )
2906 {
Hanno Beckerd96a6522019-07-10 13:55:25 +01002907 /* GCM and CCM: fixed || explicit */
Paul Bakker68884e32013-01-07 18:20:04 +01002908
Hanno Beckerd96a6522019-07-10 13:55:25 +01002909 /* Fixed */
2910 memcpy( iv, transform->iv_dec, transform->fixed_ivlen );
2911 /* Explicit */
2912 memcpy( iv + transform->fixed_ivlen, data, 8 );
Manuel Pégourié-Gonnard2e58e8e2018-06-18 11:16:43 +02002913 }
Hanno Beckerd96a6522019-07-10 13:55:25 +01002914 else
2915#endif /* MBEDTLS_GCM_C || MBEDTLS_CCM_C */
2916#if defined(MBEDTLS_CHACHAPOLY_C)
2917 if( transform->ivlen == 12 && transform->fixed_ivlen == 12 )
Manuel Pégourié-Gonnard2e58e8e2018-06-18 11:16:43 +02002918 {
Manuel Pégourié-Gonnard8744a022018-07-11 12:30:40 +02002919 /* ChachaPoly: fixed XOR sequence number */
Manuel Pégourié-Gonnard2e58e8e2018-06-18 11:16:43 +02002920 unsigned char i;
2921
2922 memcpy( iv, transform->iv_dec, transform->fixed_ivlen );
2923
2924 for( i = 0; i < 8; i++ )
Hanno Becker2e24c3b2017-12-27 21:28:58 +00002925 iv[i+4] ^= rec->ctr[i];
Manuel Pégourié-Gonnard2e58e8e2018-06-18 11:16:43 +02002926 }
2927 else
Hanno Beckerd96a6522019-07-10 13:55:25 +01002928#endif /* MBEDTLS_CHACHAPOLY_C */
Manuel Pégourié-Gonnard2e58e8e2018-06-18 11:16:43 +02002929 {
2930 /* Reminder if we ever add an AEAD mode with a different size */
2931 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
2932 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
2933 }
2934
Hanno Beckerd96a6522019-07-10 13:55:25 +01002935 /* Group changes to data, data_len, and add_data, because
2936 * add_data depends on data_len. */
Hanno Becker2e24c3b2017-12-27 21:28:58 +00002937 data += explicit_iv_len;
2938 rec->data_offset += explicit_iv_len;
2939 rec->data_len -= explicit_iv_len + transform->taglen;
2940
Hanno Beckercab87e62019-04-29 13:52:53 +01002941 ssl_extract_add_data_from_record( add_data, &add_data_len, rec );
Hanno Becker2e24c3b2017-12-27 21:28:58 +00002942 MBEDTLS_SSL_DEBUG_BUF( 4, "additional data used for AEAD",
Hanno Beckercab87e62019-04-29 13:52:53 +01002943 add_data, add_data_len );
Hanno Becker2e24c3b2017-12-27 21:28:58 +00002944
Hanno Beckerd96a6522019-07-10 13:55:25 +01002945 /* Because of the check above, we know that there are
2946 * explicit_iv_len Bytes preceeding data, and taglen
2947 * bytes following data + data_len. This justifies
Hanno Becker20016652019-07-10 11:44:13 +01002948 * the debug message and the invocation of
Hanno Beckerd96a6522019-07-10 13:55:25 +01002949 * mbedtls_cipher_auth_decrypt() below. */
Hanno Becker2e24c3b2017-12-27 21:28:58 +00002950
Manuel Pégourié-Gonnard2e58e8e2018-06-18 11:16:43 +02002951 MBEDTLS_SSL_DEBUG_BUF( 4, "IV used", iv, transform->ivlen );
Hanno Becker2e24c3b2017-12-27 21:28:58 +00002952 MBEDTLS_SSL_DEBUG_BUF( 4, "TAG used", data + rec->data_len,
Hanno Beckere694c3e2017-12-27 21:34:08 +00002953 transform->taglen );
Paul Bakker68884e32013-01-07 18:20:04 +01002954
Manuel Pégourié-Gonnardd13a4092013-09-05 16:10:41 +02002955 /*
Manuel Pégourié-Gonnardde7bb442014-05-13 12:41:10 +02002956 * Decrypt and authenticate
Manuel Pégourié-Gonnardd13a4092013-09-05 16:10:41 +02002957 */
Hanno Becker2e24c3b2017-12-27 21:28:58 +00002958 if( ( ret = mbedtls_cipher_auth_decrypt( &transform->cipher_ctx_dec,
2959 iv, transform->ivlen,
Hanno Beckercab87e62019-04-29 13:52:53 +01002960 add_data, add_data_len,
Hanno Becker2e24c3b2017-12-27 21:28:58 +00002961 data, rec->data_len,
2962 data, &olen,
2963 data + rec->data_len,
2964 transform->taglen ) ) != 0 )
Paul Bakkerca4ab492012-04-18 14:23:57 +00002965 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002966 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_cipher_auth_decrypt", ret );
Manuel Pégourié-Gonnardde7bb442014-05-13 12:41:10 +02002967
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002968 if( ret == MBEDTLS_ERR_CIPHER_AUTH_FAILED )
2969 return( MBEDTLS_ERR_SSL_INVALID_MAC );
Manuel Pégourié-Gonnardde7bb442014-05-13 12:41:10 +02002970
Manuel Pégourié-Gonnardd13a4092013-09-05 16:10:41 +02002971 return( ret );
2972 }
Manuel Pégourié-Gonnard352143f2015-01-13 10:59:51 +01002973 auth_done++;
Paul Bakkerca4ab492012-04-18 14:23:57 +00002974
Hanno Beckerd96a6522019-07-10 13:55:25 +01002975 /* Double-check that AEAD decryption doesn't change content length. */
Hanno Becker2e24c3b2017-12-27 21:28:58 +00002976 if( olen != rec->data_len )
Manuel Pégourié-Gonnardd13a4092013-09-05 16:10:41 +02002977 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002978 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
2979 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Manuel Pégourié-Gonnardd13a4092013-09-05 16:10:41 +02002980 }
Paul Bakkerca4ab492012-04-18 14:23:57 +00002981 }
Paul Bakker5121ce52009-01-03 21:22:43 +00002982 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002983#endif /* MBEDTLS_GCM_C || MBEDTLS_CCM_C */
2984#if defined(MBEDTLS_CIPHER_MODE_CBC) && \
Markku-Juhani O. Saarinenc06e1012017-12-07 11:51:13 +00002985 ( defined(MBEDTLS_AES_C) || defined(MBEDTLS_CAMELLIA_C) || defined(MBEDTLS_ARIA_C) )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002986 if( mode == MBEDTLS_MODE_CBC )
Paul Bakker5121ce52009-01-03 21:22:43 +00002987 {
Paul Bakkere47b34b2013-02-27 14:48:00 +01002988 size_t minlen = 0;
Paul Bakker2e11f7d2010-07-25 14:24:53 +00002989
Paul Bakker5121ce52009-01-03 21:22:43 +00002990 /*
Paul Bakker45829992013-01-03 14:52:21 +01002991 * Check immediate ciphertext sanity
Paul Bakker5121ce52009-01-03 21:22:43 +00002992 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002993#if defined(MBEDTLS_SSL_PROTO_TLS1_1) || defined(MBEDTLS_SSL_PROTO_TLS1_2)
Hanno Becker2e24c3b2017-12-27 21:28:58 +00002994 if( transform->minor_ver >= MBEDTLS_SSL_MINOR_VERSION_2 )
2995 {
2996 /* The ciphertext is prefixed with the CBC IV. */
2997 minlen += transform->ivlen;
2998 }
Paul Bakkerd2f068e2013-08-27 21:19:20 +02002999#endif
Paul Bakker45829992013-01-03 14:52:21 +01003000
Hanno Becker2e24c3b2017-12-27 21:28:58 +00003001 /* Size considerations:
3002 *
3003 * - The CBC cipher text must not be empty and hence
3004 * at least of size transform->ivlen.
3005 *
3006 * Together with the potential IV-prefix, this explains
3007 * the first of the two checks below.
3008 *
3009 * - The record must contain a MAC, either in plain or
3010 * encrypted, depending on whether Encrypt-then-MAC
3011 * is used or not.
3012 * - If it is, the message contains the IV-prefix,
3013 * the CBC ciphertext, and the MAC.
3014 * - If it is not, the padded plaintext, and hence
3015 * the CBC ciphertext, has at least length maclen + 1
3016 * because there is at least the padding length byte.
3017 *
3018 * As the CBC ciphertext is not empty, both cases give the
3019 * lower bound minlen + maclen + 1 on the record size, which
3020 * we test for in the second check below.
3021 */
3022 if( rec->data_len < minlen + transform->ivlen ||
3023 rec->data_len < minlen + transform->maclen + 1 )
Paul Bakker45829992013-01-03 14:52:21 +01003024 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003025 MBEDTLS_SSL_DEBUG_MSG( 1, ( "msglen (%d) < max( ivlen(%d), maclen (%d) "
Hanno Becker2e24c3b2017-12-27 21:28:58 +00003026 "+ 1 ) ( + expl IV )", rec->data_len,
3027 transform->ivlen,
3028 transform->maclen ) );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003029 return( MBEDTLS_ERR_SSL_INVALID_MAC );
Paul Bakker45829992013-01-03 14:52:21 +01003030 }
3031
Manuel Pégourié-Gonnard313d7962014-10-29 12:07:57 +01003032 /*
3033 * Authenticate before decrypt if enabled
3034 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003035#if defined(MBEDTLS_SSL_ENCRYPT_THEN_MAC)
Hanno Becker2e24c3b2017-12-27 21:28:58 +00003036 if( transform->encrypt_then_mac == MBEDTLS_SSL_ETM_ENABLED )
Manuel Pégourié-Gonnard313d7962014-10-29 12:07:57 +01003037 {
Hanno Becker992b6872017-11-09 18:57:39 +00003038 unsigned char mac_expect[MBEDTLS_SSL_MAC_ADD];
Manuel Pégourié-Gonnard313d7962014-10-29 12:07:57 +01003039
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003040 MBEDTLS_SSL_DEBUG_MSG( 3, ( "using encrypt then mac" ) );
Manuel Pégourié-Gonnard352143f2015-01-13 10:59:51 +01003041
Hanno Beckerd96a6522019-07-10 13:55:25 +01003042 /* Update data_len in tandem with add_data.
3043 *
3044 * The subtraction is safe because of the previous check
3045 * data_len >= minlen + maclen + 1.
3046 *
3047 * Afterwards, we know that data + data_len is followed by at
3048 * least maclen Bytes, which justifies the call to
3049 * mbedtls_ssl_safer_memcmp() below.
3050 *
3051 * Further, we still know that data_len > minlen */
Hanno Becker2e24c3b2017-12-27 21:28:58 +00003052 rec->data_len -= transform->maclen;
Hanno Beckercab87e62019-04-29 13:52:53 +01003053 ssl_extract_add_data_from_record( add_data, &add_data_len, rec );
Manuel Pégourié-Gonnard08558e52014-11-04 14:40:21 +01003054
Hanno Beckerd96a6522019-07-10 13:55:25 +01003055 /* Calculate expected MAC. */
Hanno Beckercab87e62019-04-29 13:52:53 +01003056 MBEDTLS_SSL_DEBUG_BUF( 4, "MAC'd meta-data", add_data,
3057 add_data_len );
3058 mbedtls_md_hmac_update( &transform->md_ctx_dec, add_data,
3059 add_data_len );
Hanno Becker2e24c3b2017-12-27 21:28:58 +00003060 mbedtls_md_hmac_update( &transform->md_ctx_dec,
3061 data, rec->data_len );
3062 mbedtls_md_hmac_finish( &transform->md_ctx_dec, mac_expect );
3063 mbedtls_md_hmac_reset( &transform->md_ctx_dec );
Manuel Pégourié-Gonnard08558e52014-11-04 14:40:21 +01003064
Hanno Becker2e24c3b2017-12-27 21:28:58 +00003065 MBEDTLS_SSL_DEBUG_BUF( 4, "message mac", data + rec->data_len,
3066 transform->maclen );
Hanno Becker992b6872017-11-09 18:57:39 +00003067 MBEDTLS_SSL_DEBUG_BUF( 4, "expected mac", mac_expect,
Hanno Becker2e24c3b2017-12-27 21:28:58 +00003068 transform->maclen );
Manuel Pégourié-Gonnard313d7962014-10-29 12:07:57 +01003069
Hanno Beckerd96a6522019-07-10 13:55:25 +01003070 /* Compare expected MAC with MAC at the end of the record. */
Hanno Becker2e24c3b2017-12-27 21:28:58 +00003071 if( mbedtls_ssl_safer_memcmp( data + rec->data_len, mac_expect,
3072 transform->maclen ) != 0 )
Manuel Pégourié-Gonnard313d7962014-10-29 12:07:57 +01003073 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003074 MBEDTLS_SSL_DEBUG_MSG( 1, ( "message mac does not match" ) );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003075 return( MBEDTLS_ERR_SSL_INVALID_MAC );
Manuel Pégourié-Gonnard313d7962014-10-29 12:07:57 +01003076 }
Manuel Pégourié-Gonnard352143f2015-01-13 10:59:51 +01003077 auth_done++;
Manuel Pégourié-Gonnard313d7962014-10-29 12:07:57 +01003078 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003079#endif /* MBEDTLS_SSL_ENCRYPT_THEN_MAC */
Manuel Pégourié-Gonnard313d7962014-10-29 12:07:57 +01003080
3081 /*
3082 * Check length sanity
3083 */
Hanno Beckerd96a6522019-07-10 13:55:25 +01003084
3085 /* We know from above that data_len > minlen >= 0,
3086 * so the following check in particular implies that
3087 * data_len >= minlen + ivlen ( = minlen or 2 * minlen ). */
Hanno Becker2e24c3b2017-12-27 21:28:58 +00003088 if( rec->data_len % transform->ivlen != 0 )
Manuel Pégourié-Gonnard313d7962014-10-29 12:07:57 +01003089 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003090 MBEDTLS_SSL_DEBUG_MSG( 1, ( "msglen (%d) %% ivlen (%d) != 0",
Hanno Becker2e24c3b2017-12-27 21:28:58 +00003091 rec->data_len, transform->ivlen ) );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003092 return( MBEDTLS_ERR_SSL_INVALID_MAC );
Manuel Pégourié-Gonnard313d7962014-10-29 12:07:57 +01003093 }
3094
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003095#if defined(MBEDTLS_SSL_PROTO_TLS1_1) || defined(MBEDTLS_SSL_PROTO_TLS1_2)
Paul Bakker2e11f7d2010-07-25 14:24:53 +00003096 /*
Paul Bakker1ef83d62012-04-11 12:09:53 +00003097 * Initialize for prepended IV for block cipher in TLS v1.1 and up
Paul Bakker2e11f7d2010-07-25 14:24:53 +00003098 */
Hanno Becker2e24c3b2017-12-27 21:28:58 +00003099 if( transform->minor_ver >= MBEDTLS_SSL_MINOR_VERSION_2 )
Paul Bakker2e11f7d2010-07-25 14:24:53 +00003100 {
Hanno Beckerd96a6522019-07-10 13:55:25 +01003101 /* Safe because data_len >= minlen + ivlen = 2 * ivlen. */
Hanno Becker2e24c3b2017-12-27 21:28:58 +00003102 memcpy( transform->iv_dec, data, transform->ivlen );
Paul Bakker2e11f7d2010-07-25 14:24:53 +00003103
Hanno Becker2e24c3b2017-12-27 21:28:58 +00003104 data += transform->ivlen;
3105 rec->data_offset += transform->ivlen;
3106 rec->data_len -= transform->ivlen;
Paul Bakker2e11f7d2010-07-25 14:24:53 +00003107 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003108#endif /* MBEDTLS_SSL_PROTO_TLS1_1 || MBEDTLS_SSL_PROTO_TLS1_2 */
Paul Bakker2e11f7d2010-07-25 14:24:53 +00003109
Hanno Beckerd96a6522019-07-10 13:55:25 +01003110 /* We still have data_len % ivlen == 0 and data_len >= ivlen here. */
3111
Hanno Becker2e24c3b2017-12-27 21:28:58 +00003112 if( ( ret = mbedtls_cipher_crypt( &transform->cipher_ctx_dec,
3113 transform->iv_dec, transform->ivlen,
3114 data, rec->data_len, data, &olen ) ) != 0 )
Paul Bakker45125bc2013-09-04 16:47:11 +02003115 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003116 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_cipher_crypt", ret );
Paul Bakkercca5b812013-08-31 17:40:26 +02003117 return( ret );
3118 }
Paul Bakkerda02a7f2013-08-31 17:25:14 +02003119
Hanno Beckerd96a6522019-07-10 13:55:25 +01003120 /* Double-check that length hasn't changed during decryption. */
Hanno Becker2e24c3b2017-12-27 21:28:58 +00003121 if( rec->data_len != olen )
Paul Bakkercca5b812013-08-31 17:40:26 +02003122 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003123 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
3124 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Paul Bakkercca5b812013-08-31 17:40:26 +02003125 }
Paul Bakkerda02a7f2013-08-31 17:25:14 +02003126
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003127#if defined(MBEDTLS_SSL_PROTO_SSL3) || defined(MBEDTLS_SSL_PROTO_TLS1)
Hanno Becker2e24c3b2017-12-27 21:28:58 +00003128 if( transform->minor_ver < MBEDTLS_SSL_MINOR_VERSION_2 )
Paul Bakkercca5b812013-08-31 17:40:26 +02003129 {
3130 /*
Hanno Beckerd96a6522019-07-10 13:55:25 +01003131 * Save IV in SSL3 and TLS1, where CBC decryption of consecutive
3132 * records is equivalent to CBC decryption of the concatenation
3133 * of the records; in other words, IVs are maintained across
3134 * record decryptions.
Paul Bakkercca5b812013-08-31 17:40:26 +02003135 */
Hanno Becker2e24c3b2017-12-27 21:28:58 +00003136 memcpy( transform->iv_dec, transform->cipher_ctx_dec.iv,
3137 transform->ivlen );
Paul Bakker5121ce52009-01-03 21:22:43 +00003138 }
Paul Bakkercca5b812013-08-31 17:40:26 +02003139#endif
Paul Bakker5121ce52009-01-03 21:22:43 +00003140
Hanno Becker2e24c3b2017-12-27 21:28:58 +00003141 /* Safe since data_len >= minlen + maclen + 1, so after having
3142 * subtracted at most minlen and maclen up to this point,
Hanno Beckerd96a6522019-07-10 13:55:25 +01003143 * data_len > 0 (because of data_len % ivlen == 0, it's actually
3144 * >= ivlen ). */
Hanno Becker2e24c3b2017-12-27 21:28:58 +00003145 padlen = data[rec->data_len - 1];
Paul Bakker45829992013-01-03 14:52:21 +01003146
Hanno Becker2e24c3b2017-12-27 21:28:58 +00003147 if( auth_done == 1 )
3148 {
3149 correct *= ( rec->data_len >= padlen + 1 );
3150 padlen *= ( rec->data_len >= padlen + 1 );
3151 }
3152 else
Paul Bakker45829992013-01-03 14:52:21 +01003153 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003154#if defined(MBEDTLS_SSL_DEBUG_ALL)
Hanno Becker2e24c3b2017-12-27 21:28:58 +00003155 if( rec->data_len < transform->maclen + padlen + 1 )
3156 {
3157 MBEDTLS_SSL_DEBUG_MSG( 1, ( "msglen (%d) < maclen (%d) + padlen (%d)",
3158 rec->data_len,
3159 transform->maclen,
3160 padlen + 1 ) );
3161 }
Paul Bakkerd66f0702013-01-31 16:57:45 +01003162#endif
Hanno Becker2e24c3b2017-12-27 21:28:58 +00003163
3164 correct *= ( rec->data_len >= transform->maclen + padlen + 1 );
3165 padlen *= ( rec->data_len >= transform->maclen + padlen + 1 );
Paul Bakker45829992013-01-03 14:52:21 +01003166 }
Paul Bakker5121ce52009-01-03 21:22:43 +00003167
Hanno Becker2e24c3b2017-12-27 21:28:58 +00003168 padlen++;
3169
3170 /* Regardless of the validity of the padding,
3171 * we have data_len >= padlen here. */
3172
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003173#if defined(MBEDTLS_SSL_PROTO_SSL3)
Hanno Becker2e24c3b2017-12-27 21:28:58 +00003174 if( transform->minor_ver == MBEDTLS_SSL_MINOR_VERSION_0 )
Paul Bakker5121ce52009-01-03 21:22:43 +00003175 {
Hanno Becker2e24c3b2017-12-27 21:28:58 +00003176 if( padlen > transform->ivlen )
Paul Bakker5121ce52009-01-03 21:22:43 +00003177 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003178#if defined(MBEDTLS_SSL_DEBUG_ALL)
3179 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad padding length: is %d, "
Hanno Becker2e24c3b2017-12-27 21:28:58 +00003180 "should be no more than %d",
3181 padlen, transform->ivlen ) );
Paul Bakkerd66f0702013-01-31 16:57:45 +01003182#endif
Paul Bakker45829992013-01-03 14:52:21 +01003183 correct = 0;
Paul Bakker5121ce52009-01-03 21:22:43 +00003184 }
3185 }
3186 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003187#endif /* MBEDTLS_SSL_PROTO_SSL3 */
3188#if defined(MBEDTLS_SSL_PROTO_TLS1) || defined(MBEDTLS_SSL_PROTO_TLS1_1) || \
3189 defined(MBEDTLS_SSL_PROTO_TLS1_2)
Hanno Becker2e24c3b2017-12-27 21:28:58 +00003190 if( transform->minor_ver > MBEDTLS_SSL_MINOR_VERSION_0 )
Paul Bakker5121ce52009-01-03 21:22:43 +00003191 {
Hanno Becker2e24c3b2017-12-27 21:28:58 +00003192 /* The padding check involves a series of up to 256
3193 * consecutive memory reads at the end of the record
3194 * plaintext buffer. In order to hide the length and
3195 * validity of the padding, always perform exactly
3196 * `min(256,plaintext_len)` reads (but take into account
3197 * only the last `padlen` bytes for the padding check). */
3198 size_t pad_count = 0;
3199 size_t real_count = 0;
3200 volatile unsigned char* const check = data;
Paul Bakkere47b34b2013-02-27 14:48:00 +01003201
Hanno Becker2e24c3b2017-12-27 21:28:58 +00003202 /* Index of first padding byte; it has been ensured above
3203 * that the subtraction is safe. */
3204 size_t const padding_idx = rec->data_len - padlen;
3205 size_t const num_checks = rec->data_len <= 256 ? rec->data_len : 256;
3206 size_t const start_idx = rec->data_len - num_checks;
3207 size_t idx;
Paul Bakker956c9e02013-12-19 14:42:28 +01003208
Hanno Becker2e24c3b2017-12-27 21:28:58 +00003209 for( idx = start_idx; idx < rec->data_len; idx++ )
Paul Bakkerca9c87e2013-09-25 18:52:37 +02003210 {
Hanno Becker2e24c3b2017-12-27 21:28:58 +00003211 real_count |= ( idx >= padding_idx );
3212 pad_count += real_count * ( check[idx] == padlen - 1 );
Paul Bakkerca9c87e2013-09-25 18:52:37 +02003213 }
Hanno Becker2e24c3b2017-12-27 21:28:58 +00003214 correct &= ( pad_count == padlen );
Paul Bakkere47b34b2013-02-27 14:48:00 +01003215
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003216#if defined(MBEDTLS_SSL_DEBUG_ALL)
Paul Bakker66d5d072014-06-17 16:39:18 +02003217 if( padlen > 0 && correct == 0 )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003218 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad padding byte detected" ) );
Paul Bakkerd66f0702013-01-31 16:57:45 +01003219#endif
Paul Bakkere47b34b2013-02-27 14:48:00 +01003220 padlen &= correct * 0x1FF;
Paul Bakker5121ce52009-01-03 21:22:43 +00003221 }
Paul Bakkerd2f068e2013-08-27 21:19:20 +02003222 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003223#endif /* MBEDTLS_SSL_PROTO_TLS1 || MBEDTLS_SSL_PROTO_TLS1_1 || \
3224 MBEDTLS_SSL_PROTO_TLS1_2 */
Paul Bakker577e0062013-08-28 11:57:20 +02003225 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003226 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
3227 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Paul Bakker577e0062013-08-28 11:57:20 +02003228 }
Manuel Pégourié-Gonnard313d7962014-10-29 12:07:57 +01003229
Hanno Becker2e24c3b2017-12-27 21:28:58 +00003230 /* If the padding was found to be invalid, padlen == 0
3231 * and the subtraction is safe. If the padding was found valid,
3232 * padlen hasn't been changed and the previous assertion
3233 * data_len >= padlen still holds. */
3234 rec->data_len -= padlen;
Paul Bakker5121ce52009-01-03 21:22:43 +00003235 }
Manuel Pégourié-Gonnardf7dc3782013-09-13 14:10:44 +02003236 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003237#endif /* MBEDTLS_CIPHER_MODE_CBC &&
Markku-Juhani O. Saarinenc06e1012017-12-07 11:51:13 +00003238 ( MBEDTLS_AES_C || MBEDTLS_CAMELLIA_C || MBEDTLS_ARIA_C ) */
Manuel Pégourié-Gonnardf7dc3782013-09-13 14:10:44 +02003239 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003240 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
3241 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Manuel Pégourié-Gonnardf7dc3782013-09-13 14:10:44 +02003242 }
Paul Bakker5121ce52009-01-03 21:22:43 +00003243
Manuel Pégourié-Gonnard6a25cfa2018-07-10 11:15:36 +02003244#if defined(MBEDTLS_SSL_DEBUG_ALL)
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003245 MBEDTLS_SSL_DEBUG_BUF( 4, "raw buffer after decryption",
Hanno Becker2e24c3b2017-12-27 21:28:58 +00003246 data, rec->data_len );
Manuel Pégourié-Gonnard6a25cfa2018-07-10 11:15:36 +02003247#endif
Paul Bakker5121ce52009-01-03 21:22:43 +00003248
3249 /*
Manuel Pégourié-Gonnard313d7962014-10-29 12:07:57 +01003250 * Authenticate if not done yet.
3251 * Compute the MAC regardless of the padding result (RFC4346, CBCTIME).
Paul Bakker5121ce52009-01-03 21:22:43 +00003252 */
Hanno Becker52344c22018-01-03 15:24:20 +00003253#if defined(MBEDTLS_SSL_SOME_MODES_USE_MAC)
Manuel Pégourié-Gonnard352143f2015-01-13 10:59:51 +01003254 if( auth_done == 0 )
Manuel Pégourié-Gonnard71096242013-10-25 19:31:25 +02003255 {
Hanno Becker992b6872017-11-09 18:57:39 +00003256 unsigned char mac_expect[MBEDTLS_SSL_MAC_ADD];
Paul Bakker1e5369c2013-12-19 16:40:57 +01003257
Hanno Becker2e24c3b2017-12-27 21:28:58 +00003258 /* If the initial value of padlen was such that
3259 * data_len < maclen + padlen + 1, then padlen
3260 * got reset to 1, and the initial check
3261 * data_len >= minlen + maclen + 1
3262 * guarantees that at this point we still
3263 * have at least data_len >= maclen.
3264 *
3265 * If the initial value of padlen was such that
3266 * data_len >= maclen + padlen + 1, then we have
3267 * subtracted either padlen + 1 (if the padding was correct)
3268 * or 0 (if the padding was incorrect) since then,
3269 * hence data_len >= maclen in any case.
3270 */
3271 rec->data_len -= transform->maclen;
Hanno Beckercab87e62019-04-29 13:52:53 +01003272 ssl_extract_add_data_from_record( add_data, &add_data_len, rec );
Paul Bakker5121ce52009-01-03 21:22:43 +00003273
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003274#if defined(MBEDTLS_SSL_PROTO_SSL3)
Hanno Becker2e24c3b2017-12-27 21:28:58 +00003275 if( transform->minor_ver == MBEDTLS_SSL_MINOR_VERSION_0 )
Manuel Pégourié-Gonnard71096242013-10-25 19:31:25 +02003276 {
Hanno Becker2e24c3b2017-12-27 21:28:58 +00003277 ssl_mac( &transform->md_ctx_dec,
3278 transform->mac_dec,
3279 data, rec->data_len,
3280 rec->ctr, rec->type,
3281 mac_expect );
Manuel Pégourié-Gonnard71096242013-10-25 19:31:25 +02003282 }
3283 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003284#endif /* MBEDTLS_SSL_PROTO_SSL3 */
3285#if defined(MBEDTLS_SSL_PROTO_TLS1) || defined(MBEDTLS_SSL_PROTO_TLS1_1) || \
3286 defined(MBEDTLS_SSL_PROTO_TLS1_2)
Hanno Becker2e24c3b2017-12-27 21:28:58 +00003287 if( transform->minor_ver > MBEDTLS_SSL_MINOR_VERSION_0 )
Manuel Pégourié-Gonnard71096242013-10-25 19:31:25 +02003288 {
3289 /*
3290 * Process MAC and always update for padlen afterwards to make
Gilles Peskine20b44082018-05-29 14:06:49 +02003291 * total time independent of padlen.
Manuel Pégourié-Gonnard71096242013-10-25 19:31:25 +02003292 *
3293 * Known timing attacks:
3294 * - Lucky Thirteen (http://www.isg.rhul.ac.uk/tls/TLStiming.pdf)
3295 *
Gilles Peskine20b44082018-05-29 14:06:49 +02003296 * To compensate for different timings for the MAC calculation
3297 * depending on how much padding was removed (which is determined
3298 * by padlen), process extra_run more blocks through the hash
3299 * function.
3300 *
3301 * The formula in the paper is
3302 * extra_run = ceil( (L1-55) / 64 ) - ceil( (L2-55) / 64 )
3303 * where L1 is the size of the header plus the decrypted message
3304 * plus CBC padding and L2 is the size of the header plus the
3305 * decrypted message. This is for an underlying hash function
3306 * with 64-byte blocks.
3307 * We use ( (Lx+8) / 64 ) to handle 'negative Lx' values
3308 * correctly. We round down instead of up, so -56 is the correct
3309 * value for our calculations instead of -55.
3310 *
Gilles Peskine1bd9d582018-06-04 11:58:44 +02003311 * Repeat the formula rather than defining a block_size variable.
3312 * This avoids requiring division by a variable at runtime
3313 * (which would be marginally less efficient and would require
3314 * linking an extra division function in some builds).
Manuel Pégourié-Gonnard71096242013-10-25 19:31:25 +02003315 */
3316 size_t j, extra_run = 0;
Hanno Becker2e24c3b2017-12-27 21:28:58 +00003317 unsigned char tmp[MBEDTLS_MD_MAX_BLOCK_SIZE];
Manuel Pégourié-Gonnard7b420302018-06-28 10:38:35 +02003318
3319 /*
3320 * The next two sizes are the minimum and maximum values of
3321 * in_msglen over all padlen values.
3322 *
3323 * They're independent of padlen, since we previously did
Hanno Beckerd96a6522019-07-10 13:55:25 +01003324 * data_len -= padlen.
Manuel Pégourié-Gonnard7b420302018-06-28 10:38:35 +02003325 *
3326 * Note that max_len + maclen is never more than the buffer
3327 * length, as we previously did in_msglen -= maclen too.
3328 */
Hanno Becker2e24c3b2017-12-27 21:28:58 +00003329 const size_t max_len = rec->data_len + padlen;
Manuel Pégourié-Gonnard7b420302018-06-28 10:38:35 +02003330 const size_t min_len = ( max_len > 256 ) ? max_len - 256 : 0;
3331
Hanno Becker2e24c3b2017-12-27 21:28:58 +00003332 memset( tmp, 0, sizeof( tmp ) );
3333
3334 switch( mbedtls_md_get_type( transform->md_ctx_dec.md_info ) )
Gilles Peskine20b44082018-05-29 14:06:49 +02003335 {
Gilles Peskined0e55a42018-06-04 12:03:30 +02003336#if defined(MBEDTLS_MD5_C) || defined(MBEDTLS_SHA1_C) || \
3337 defined(MBEDTLS_SHA256_C)
Gilles Peskine20b44082018-05-29 14:06:49 +02003338 case MBEDTLS_MD_MD5:
3339 case MBEDTLS_MD_SHA1:
Gilles Peskine20b44082018-05-29 14:06:49 +02003340 case MBEDTLS_MD_SHA256:
Gilles Peskine20b44082018-05-29 14:06:49 +02003341 /* 8 bytes of message size, 64-byte compression blocks */
Hanno Beckercab87e62019-04-29 13:52:53 +01003342 extra_run =
3343 ( add_data_len + rec->data_len + padlen + 8 ) / 64 -
3344 ( add_data_len + rec->data_len + 8 ) / 64;
Gilles Peskine20b44082018-05-29 14:06:49 +02003345 break;
3346#endif
Gilles Peskinea7fe25d2018-06-04 12:01:18 +02003347#if defined(MBEDTLS_SHA512_C)
Gilles Peskine20b44082018-05-29 14:06:49 +02003348 case MBEDTLS_MD_SHA384:
Gilles Peskine20b44082018-05-29 14:06:49 +02003349 /* 16 bytes of message size, 128-byte compression blocks */
Hanno Beckercab87e62019-04-29 13:52:53 +01003350 extra_run =
3351 ( add_data_len + rec->data_len + padlen + 16 ) / 128 -
3352 ( add_data_len + rec->data_len + 16 ) / 128;
Gilles Peskine20b44082018-05-29 14:06:49 +02003353 break;
3354#endif
3355 default:
Gilles Peskine5c389842018-06-04 12:02:43 +02003356 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
Gilles Peskine20b44082018-05-29 14:06:49 +02003357 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
3358 }
Paul Bakkere47b34b2013-02-27 14:48:00 +01003359
Manuel Pégourié-Gonnard71096242013-10-25 19:31:25 +02003360 extra_run &= correct * 0xFF;
Paul Bakkere47b34b2013-02-27 14:48:00 +01003361
Hanno Beckercab87e62019-04-29 13:52:53 +01003362 mbedtls_md_hmac_update( &transform->md_ctx_dec, add_data,
3363 add_data_len );
Hanno Becker2e24c3b2017-12-27 21:28:58 +00003364 mbedtls_md_hmac_update( &transform->md_ctx_dec, data,
3365 rec->data_len );
Manuel Pégourié-Gonnard7b420302018-06-28 10:38:35 +02003366 /* Make sure we access everything even when padlen > 0. This
3367 * makes the synchronisation requirements for just-in-time
3368 * Prime+Probe attacks much tighter and hopefully impractical. */
Hanno Becker2e24c3b2017-12-27 21:28:58 +00003369 ssl_read_memory( data + rec->data_len, padlen );
3370 mbedtls_md_hmac_finish( &transform->md_ctx_dec, mac_expect );
Manuel Pégourié-Gonnard7b420302018-06-28 10:38:35 +02003371
3372 /* Call mbedtls_md_process at least once due to cache attacks
3373 * that observe whether md_process() was called of not */
Manuel Pégourié-Gonnard47fede02015-04-29 01:35:48 +02003374 for( j = 0; j < extra_run + 1; j++ )
Hanno Becker2e24c3b2017-12-27 21:28:58 +00003375 mbedtls_md_process( &transform->md_ctx_dec, tmp );
Paul Bakkere47b34b2013-02-27 14:48:00 +01003376
Hanno Becker2e24c3b2017-12-27 21:28:58 +00003377 mbedtls_md_hmac_reset( &transform->md_ctx_dec );
Manuel Pégourié-Gonnard7b420302018-06-28 10:38:35 +02003378
3379 /* Make sure we access all the memory that could contain the MAC,
3380 * before we check it in the next code block. This makes the
3381 * synchronisation requirements for just-in-time Prime+Probe
3382 * attacks much tighter and hopefully impractical. */
Hanno Becker2e24c3b2017-12-27 21:28:58 +00003383 ssl_read_memory( data + min_len,
3384 max_len - min_len + transform->maclen );
Manuel Pégourié-Gonnard71096242013-10-25 19:31:25 +02003385 }
3386 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003387#endif /* MBEDTLS_SSL_PROTO_TLS1 || MBEDTLS_SSL_PROTO_TLS1_1 || \
3388 MBEDTLS_SSL_PROTO_TLS1_2 */
Manuel Pégourié-Gonnard71096242013-10-25 19:31:25 +02003389 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003390 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
3391 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Manuel Pégourié-Gonnard71096242013-10-25 19:31:25 +02003392 }
Paul Bakker5121ce52009-01-03 21:22:43 +00003393
Manuel Pégourié-Gonnard7b420302018-06-28 10:38:35 +02003394#if defined(MBEDTLS_SSL_DEBUG_ALL)
Hanno Becker2e24c3b2017-12-27 21:28:58 +00003395 MBEDTLS_SSL_DEBUG_BUF( 4, "expected mac", mac_expect, transform->maclen );
3396 MBEDTLS_SSL_DEBUG_BUF( 4, "message mac", data + rec->data_len, transform->maclen );
Manuel Pégourié-Gonnard7b420302018-06-28 10:38:35 +02003397#endif
Paul Bakker5121ce52009-01-03 21:22:43 +00003398
Hanno Becker2e24c3b2017-12-27 21:28:58 +00003399 if( mbedtls_ssl_safer_memcmp( data + rec->data_len, mac_expect,
3400 transform->maclen ) != 0 )
Manuel Pégourié-Gonnard71096242013-10-25 19:31:25 +02003401 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003402#if defined(MBEDTLS_SSL_DEBUG_ALL)
3403 MBEDTLS_SSL_DEBUG_MSG( 1, ( "message mac does not match" ) );
Paul Bakkere47b34b2013-02-27 14:48:00 +01003404#endif
Manuel Pégourié-Gonnard71096242013-10-25 19:31:25 +02003405 correct = 0;
3406 }
Manuel Pégourié-Gonnard352143f2015-01-13 10:59:51 +01003407 auth_done++;
Manuel Pégourié-Gonnard71096242013-10-25 19:31:25 +02003408 }
Hanno Beckerdd3ab132018-10-17 14:43:14 +01003409
3410 /*
3411 * Finally check the correct flag
3412 */
3413 if( correct == 0 )
3414 return( MBEDTLS_ERR_SSL_INVALID_MAC );
Hanno Becker52344c22018-01-03 15:24:20 +00003415#endif /* MBEDTLS_SSL_SOME_MODES_USE_MAC */
Manuel Pégourié-Gonnard352143f2015-01-13 10:59:51 +01003416
3417 /* Make extra sure authentication was performed, exactly once */
3418 if( auth_done != 1 )
3419 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003420 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
3421 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Manuel Pégourié-Gonnard352143f2015-01-13 10:59:51 +01003422 }
Paul Bakker5121ce52009-01-03 21:22:43 +00003423
Hanno Beckera0e20d02019-05-15 14:03:01 +01003424#if defined(MBEDTLS_SSL_DTLS_CONNECTION_ID)
Hanno Becker8b3eb5a2019-04-29 17:31:37 +01003425 if( rec->cid_len != 0 )
3426 {
3427 ret = ssl_cid_parse_inner_plaintext( data, &rec->data_len,
3428 &rec->type );
3429 if( ret != 0 )
3430 return( MBEDTLS_ERR_SSL_INVALID_RECORD );
3431 }
Hanno Beckera0e20d02019-05-15 14:03:01 +01003432#endif /* MBEDTLS_SSL_DTLS_CONNECTION_ID */
Hanno Becker8b3eb5a2019-04-29 17:31:37 +01003433
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003434 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= decrypt buf" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00003435
3436 return( 0 );
3437}
3438
Manuel Pégourié-Gonnard0098e7d2014-10-28 13:08:59 +01003439#undef MAC_NONE
3440#undef MAC_PLAINTEXT
3441#undef MAC_CIPHERTEXT
3442
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003443#if defined(MBEDTLS_ZLIB_SUPPORT)
Paul Bakker2770fbd2012-07-03 13:30:23 +00003444/*
3445 * Compression/decompression functions
3446 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003447static int ssl_compress_buf( mbedtls_ssl_context *ssl )
Paul Bakker2770fbd2012-07-03 13:30:23 +00003448{
Janos Follath865b3eb2019-12-16 11:46:15 +00003449 int ret = MBEDTLS_ERR_ERROR_CORRUPTION_DETECTED;
Paul Bakker2770fbd2012-07-03 13:30:23 +00003450 unsigned char *msg_post = ssl->out_msg;
Andrzej Kurek5462e022018-04-20 07:58:53 -04003451 ptrdiff_t bytes_written = ssl->out_msg - ssl->out_buf;
Paul Bakker2770fbd2012-07-03 13:30:23 +00003452 size_t len_pre = ssl->out_msglen;
Paul Bakker16770332013-10-11 09:59:44 +02003453 unsigned char *msg_pre = ssl->compress_buf;
Paul Bakker2770fbd2012-07-03 13:30:23 +00003454
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003455 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> compress buf" ) );
Paul Bakker2770fbd2012-07-03 13:30:23 +00003456
Paul Bakkerabf2f8f2013-06-30 14:57:46 +02003457 if( len_pre == 0 )
3458 return( 0 );
3459
Paul Bakker2770fbd2012-07-03 13:30:23 +00003460 memcpy( msg_pre, ssl->out_msg, len_pre );
3461
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003462 MBEDTLS_SSL_DEBUG_MSG( 3, ( "before compression: msglen = %d, ",
Paul Bakker2770fbd2012-07-03 13:30:23 +00003463 ssl->out_msglen ) );
3464
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003465 MBEDTLS_SSL_DEBUG_BUF( 4, "before compression: output payload",
Paul Bakker2770fbd2012-07-03 13:30:23 +00003466 ssl->out_msg, ssl->out_msglen );
3467
Paul Bakker48916f92012-09-16 19:57:18 +00003468 ssl->transform_out->ctx_deflate.next_in = msg_pre;
3469 ssl->transform_out->ctx_deflate.avail_in = len_pre;
3470 ssl->transform_out->ctx_deflate.next_out = msg_post;
Angus Grattond8213d02016-05-25 20:56:48 +10003471 ssl->transform_out->ctx_deflate.avail_out = MBEDTLS_SSL_OUT_BUFFER_LEN - bytes_written;
Paul Bakker2770fbd2012-07-03 13:30:23 +00003472
Paul Bakker48916f92012-09-16 19:57:18 +00003473 ret = deflate( &ssl->transform_out->ctx_deflate, Z_SYNC_FLUSH );
Paul Bakker2770fbd2012-07-03 13:30:23 +00003474 if( ret != Z_OK )
3475 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003476 MBEDTLS_SSL_DEBUG_MSG( 1, ( "failed to perform compression (%d)", ret ) );
3477 return( MBEDTLS_ERR_SSL_COMPRESSION_FAILED );
Paul Bakker2770fbd2012-07-03 13:30:23 +00003478 }
3479
Angus Grattond8213d02016-05-25 20:56:48 +10003480 ssl->out_msglen = MBEDTLS_SSL_OUT_BUFFER_LEN -
Andrzej Kurek5462e022018-04-20 07:58:53 -04003481 ssl->transform_out->ctx_deflate.avail_out - bytes_written;
Paul Bakker2770fbd2012-07-03 13:30:23 +00003482
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003483 MBEDTLS_SSL_DEBUG_MSG( 3, ( "after compression: msglen = %d, ",
Paul Bakker2770fbd2012-07-03 13:30:23 +00003484 ssl->out_msglen ) );
3485
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003486 MBEDTLS_SSL_DEBUG_BUF( 4, "after compression: output payload",
Paul Bakker2770fbd2012-07-03 13:30:23 +00003487 ssl->out_msg, ssl->out_msglen );
3488
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003489 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= compress buf" ) );
Paul Bakker2770fbd2012-07-03 13:30:23 +00003490
3491 return( 0 );
3492}
3493
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003494static int ssl_decompress_buf( mbedtls_ssl_context *ssl )
Paul Bakker2770fbd2012-07-03 13:30:23 +00003495{
Janos Follath865b3eb2019-12-16 11:46:15 +00003496 int ret = MBEDTLS_ERR_ERROR_CORRUPTION_DETECTED;
Paul Bakker2770fbd2012-07-03 13:30:23 +00003497 unsigned char *msg_post = ssl->in_msg;
Andrzej Kureka9ceef82018-04-24 06:32:44 -04003498 ptrdiff_t header_bytes = ssl->in_msg - ssl->in_buf;
Paul Bakker2770fbd2012-07-03 13:30:23 +00003499 size_t len_pre = ssl->in_msglen;
Paul Bakker16770332013-10-11 09:59:44 +02003500 unsigned char *msg_pre = ssl->compress_buf;
Paul Bakker2770fbd2012-07-03 13:30:23 +00003501
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003502 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> decompress buf" ) );
Paul Bakker2770fbd2012-07-03 13:30:23 +00003503
Paul Bakkerabf2f8f2013-06-30 14:57:46 +02003504 if( len_pre == 0 )
3505 return( 0 );
3506
Paul Bakker2770fbd2012-07-03 13:30:23 +00003507 memcpy( msg_pre, ssl->in_msg, len_pre );
3508
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003509 MBEDTLS_SSL_DEBUG_MSG( 3, ( "before decompression: msglen = %d, ",
Paul Bakker2770fbd2012-07-03 13:30:23 +00003510 ssl->in_msglen ) );
3511
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003512 MBEDTLS_SSL_DEBUG_BUF( 4, "before decompression: input payload",
Paul Bakker2770fbd2012-07-03 13:30:23 +00003513 ssl->in_msg, ssl->in_msglen );
3514
Paul Bakker48916f92012-09-16 19:57:18 +00003515 ssl->transform_in->ctx_inflate.next_in = msg_pre;
3516 ssl->transform_in->ctx_inflate.avail_in = len_pre;
3517 ssl->transform_in->ctx_inflate.next_out = msg_post;
Angus Grattond8213d02016-05-25 20:56:48 +10003518 ssl->transform_in->ctx_inflate.avail_out = MBEDTLS_SSL_IN_BUFFER_LEN -
Andrzej Kureka9ceef82018-04-24 06:32:44 -04003519 header_bytes;
Paul Bakker2770fbd2012-07-03 13:30:23 +00003520
Paul Bakker48916f92012-09-16 19:57:18 +00003521 ret = inflate( &ssl->transform_in->ctx_inflate, Z_SYNC_FLUSH );
Paul Bakker2770fbd2012-07-03 13:30:23 +00003522 if( ret != Z_OK )
3523 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003524 MBEDTLS_SSL_DEBUG_MSG( 1, ( "failed to perform decompression (%d)", ret ) );
3525 return( MBEDTLS_ERR_SSL_COMPRESSION_FAILED );
Paul Bakker2770fbd2012-07-03 13:30:23 +00003526 }
3527
Angus Grattond8213d02016-05-25 20:56:48 +10003528 ssl->in_msglen = MBEDTLS_SSL_IN_BUFFER_LEN -
Andrzej Kureka9ceef82018-04-24 06:32:44 -04003529 ssl->transform_in->ctx_inflate.avail_out - header_bytes;
Paul Bakker2770fbd2012-07-03 13:30:23 +00003530
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003531 MBEDTLS_SSL_DEBUG_MSG( 3, ( "after decompression: msglen = %d, ",
Paul Bakker2770fbd2012-07-03 13:30:23 +00003532 ssl->in_msglen ) );
3533
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003534 MBEDTLS_SSL_DEBUG_BUF( 4, "after decompression: input payload",
Paul Bakker2770fbd2012-07-03 13:30:23 +00003535 ssl->in_msg, ssl->in_msglen );
3536
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003537 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= decompress buf" ) );
Paul Bakker2770fbd2012-07-03 13:30:23 +00003538
3539 return( 0 );
3540}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003541#endif /* MBEDTLS_ZLIB_SUPPORT */
Paul Bakker2770fbd2012-07-03 13:30:23 +00003542
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003543#if defined(MBEDTLS_SSL_SRV_C) && defined(MBEDTLS_SSL_RENEGOTIATION)
3544static int ssl_write_hello_request( mbedtls_ssl_context *ssl );
Manuel Pégourié-Gonnarddf3acd82014-10-15 15:07:45 +02003545
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003546#if defined(MBEDTLS_SSL_PROTO_DTLS)
3547static int ssl_resend_hello_request( mbedtls_ssl_context *ssl )
Manuel Pégourié-Gonnarddf3acd82014-10-15 15:07:45 +02003548{
3549 /* If renegotiation is not enforced, retransmit until we would reach max
3550 * timeout if we were using the usual handshake doubling scheme */
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02003551 if( ssl->conf->renego_max_records < 0 )
Manuel Pégourié-Gonnarddf3acd82014-10-15 15:07:45 +02003552 {
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02003553 uint32_t ratio = ssl->conf->hs_timeout_max / ssl->conf->hs_timeout_min + 1;
Manuel Pégourié-Gonnarddf3acd82014-10-15 15:07:45 +02003554 unsigned char doublings = 1;
3555
3556 while( ratio != 0 )
3557 {
3558 ++doublings;
3559 ratio >>= 1;
3560 }
3561
3562 if( ++ssl->renego_records_seen > doublings )
3563 {
Manuel Pégourié-Gonnardcb0d2122015-07-22 11:52:11 +02003564 MBEDTLS_SSL_DEBUG_MSG( 2, ( "no longer retransmitting hello request" ) );
Manuel Pégourié-Gonnarddf3acd82014-10-15 15:07:45 +02003565 return( 0 );
3566 }
3567 }
3568
3569 return( ssl_write_hello_request( ssl ) );
3570}
3571#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003572#endif /* MBEDTLS_SSL_SRV_C && MBEDTLS_SSL_RENEGOTIATION */
Manuel Pégourié-Gonnard26a4cf62014-10-15 13:52:48 +02003573
Paul Bakker5121ce52009-01-03 21:22:43 +00003574/*
Manuel Pégourié-Gonnardb2f3be82014-07-10 17:54:52 +02003575 * Fill the input message buffer by appending data to it.
3576 * The amount of data already fetched is in ssl->in_left.
Manuel Pégourié-Gonnardfe98ace2014-03-24 13:13:01 +01003577 *
3578 * If we return 0, is it guaranteed that (at least) nb_want bytes are
3579 * available (from this read and/or a previous one). Otherwise, an error code
3580 * is returned (possibly EOF or WANT_READ).
3581 *
Manuel Pégourié-Gonnardb2f3be82014-07-10 17:54:52 +02003582 * With stream transport (TLS) on success ssl->in_left == nb_want, but
3583 * with datagram transport (DTLS) on success ssl->in_left >= nb_want,
3584 * since we always read a whole datagram at once.
3585 *
Manuel Pégourié-Gonnard64dffc52014-09-02 13:39:16 +02003586 * For DTLS, it is up to the caller to set ssl->next_record_offset when
Manuel Pégourié-Gonnardb2f3be82014-07-10 17:54:52 +02003587 * they're done reading a record.
Paul Bakker5121ce52009-01-03 21:22:43 +00003588 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003589int mbedtls_ssl_fetch_input( mbedtls_ssl_context *ssl, size_t nb_want )
Paul Bakker5121ce52009-01-03 21:22:43 +00003590{
Janos Follath865b3eb2019-12-16 11:46:15 +00003591 int ret = MBEDTLS_ERR_ERROR_CORRUPTION_DETECTED;
Paul Bakker23986e52011-04-24 08:57:21 +00003592 size_t len;
Paul Bakker5121ce52009-01-03 21:22:43 +00003593
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003594 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> fetch input" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00003595
Manuel Pégourié-Gonnarde6bdc442014-09-17 11:34:57 +02003596 if( ssl->f_recv == NULL && ssl->f_recv_timeout == NULL )
3597 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003598 MBEDTLS_SSL_DEBUG_MSG( 1, ( "Bad usage of mbedtls_ssl_set_bio() "
Manuel Pégourié-Gonnard1b511f92015-05-06 15:54:23 +01003599 "or mbedtls_ssl_set_bio()" ) );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003600 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
Manuel Pégourié-Gonnarde6bdc442014-09-17 11:34:57 +02003601 }
3602
Angus Grattond8213d02016-05-25 20:56:48 +10003603 if( nb_want > MBEDTLS_SSL_IN_BUFFER_LEN - (size_t)( ssl->in_hdr - ssl->in_buf ) )
Paul Bakker1a1fbba2014-04-30 14:38:05 +02003604 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003605 MBEDTLS_SSL_DEBUG_MSG( 1, ( "requesting more data than fits" ) );
3606 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
Paul Bakker1a1fbba2014-04-30 14:38:05 +02003607 }
3608
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003609#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02003610 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM )
Paul Bakker5121ce52009-01-03 21:22:43 +00003611 {
Manuel Pégourié-Gonnard6b651412014-10-01 18:29:03 +02003612 uint32_t timeout;
3613
Manuel Pégourié-Gonnard2e012912015-05-12 20:55:41 +02003614 /* Just to be sure */
3615 if( ssl->f_set_timer == NULL || ssl->f_get_timer == NULL )
3616 {
3617 MBEDTLS_SSL_DEBUG_MSG( 1, ( "You must use "
3618 "mbedtls_ssl_set_timer_cb() for DTLS" ) );
3619 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
3620 }
3621
Manuel Pégourié-Gonnardb2f3be82014-07-10 17:54:52 +02003622 /*
3623 * The point is, we need to always read a full datagram at once, so we
3624 * sometimes read more then requested, and handle the additional data.
3625 * It could be the rest of the current record (while fetching the
3626 * header) and/or some other records in the same datagram.
3627 */
3628
3629 /*
3630 * Move to the next record in the already read datagram if applicable
3631 */
3632 if( ssl->next_record_offset != 0 )
3633 {
3634 if( ssl->in_left < ssl->next_record_offset )
3635 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003636 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
3637 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Manuel Pégourié-Gonnardb2f3be82014-07-10 17:54:52 +02003638 }
3639
3640 ssl->in_left -= ssl->next_record_offset;
3641
3642 if( ssl->in_left != 0 )
3643 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003644 MBEDTLS_SSL_DEBUG_MSG( 2, ( "next record in same datagram, offset: %d",
Manuel Pégourié-Gonnardb2f3be82014-07-10 17:54:52 +02003645 ssl->next_record_offset ) );
3646 memmove( ssl->in_hdr,
3647 ssl->in_hdr + ssl->next_record_offset,
3648 ssl->in_left );
3649 }
3650
3651 ssl->next_record_offset = 0;
3652 }
3653
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003654 MBEDTLS_SSL_DEBUG_MSG( 2, ( "in_left: %d, nb_want: %d",
Paul Bakker5121ce52009-01-03 21:22:43 +00003655 ssl->in_left, nb_want ) );
Manuel Pégourié-Gonnardfe98ace2014-03-24 13:13:01 +01003656
3657 /*
Manuel Pégourié-Gonnardb2f3be82014-07-10 17:54:52 +02003658 * Done if we already have enough data.
Manuel Pégourié-Gonnardfe98ace2014-03-24 13:13:01 +01003659 */
3660 if( nb_want <= ssl->in_left)
Manuel Pégourié-Gonnard502bf302014-08-20 13:12:58 +02003661 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003662 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= fetch input" ) );
Manuel Pégourié-Gonnardfe98ace2014-03-24 13:13:01 +01003663 return( 0 );
Manuel Pégourié-Gonnard502bf302014-08-20 13:12:58 +02003664 }
Manuel Pégourié-Gonnardfe98ace2014-03-24 13:13:01 +01003665
3666 /*
Antonin Décimo36e89b52019-01-23 15:24:37 +01003667 * A record can't be split across datagrams. If we need to read but
Manuel Pégourié-Gonnardfe98ace2014-03-24 13:13:01 +01003668 * are not at the beginning of a new record, the caller did something
3669 * wrong.
3670 */
3671 if( ssl->in_left != 0 )
3672 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003673 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
3674 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Manuel Pégourié-Gonnardfe98ace2014-03-24 13:13:01 +01003675 }
3676
Manuel Pégourié-Gonnard4e2f2452014-10-02 16:51:56 +02003677 /*
3678 * Don't even try to read if time's out already.
3679 * This avoids by-passing the timer when repeatedly receiving messages
3680 * that will end up being dropped.
3681 */
Hanno Becker7876d122020-02-05 10:39:31 +00003682 if( mbedtls_ssl_check_timer( ssl ) != 0 )
Hanno Beckere65ce782017-05-22 14:47:48 +01003683 {
3684 MBEDTLS_SSL_DEBUG_MSG( 2, ( "timer has expired" ) );
Manuel Pégourié-Gonnard88369942015-05-06 16:19:31 +01003685 ret = MBEDTLS_ERR_SSL_TIMEOUT;
Hanno Beckere65ce782017-05-22 14:47:48 +01003686 }
Manuel Pégourié-Gonnard6b651412014-10-01 18:29:03 +02003687 else
Manuel Pégourié-Gonnard6a2bdfa2014-09-19 21:18:23 +02003688 {
Angus Grattond8213d02016-05-25 20:56:48 +10003689 len = MBEDTLS_SSL_IN_BUFFER_LEN - ( ssl->in_hdr - ssl->in_buf );
Manuel Pégourié-Gonnard4e2f2452014-10-02 16:51:56 +02003690
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003691 if( ssl->state != MBEDTLS_SSL_HANDSHAKE_OVER )
Manuel Pégourié-Gonnard4e2f2452014-10-02 16:51:56 +02003692 timeout = ssl->handshake->retransmit_timeout;
3693 else
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02003694 timeout = ssl->conf->read_timeout;
Manuel Pégourié-Gonnard4e2f2452014-10-02 16:51:56 +02003695
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003696 MBEDTLS_SSL_DEBUG_MSG( 3, ( "f_recv_timeout: %u ms", timeout ) );
Manuel Pégourié-Gonnard4e2f2452014-10-02 16:51:56 +02003697
Manuel Pégourié-Gonnard07617332015-06-24 23:00:03 +02003698 if( ssl->f_recv_timeout != NULL )
Manuel Pégourié-Gonnard4e2f2452014-10-02 16:51:56 +02003699 ret = ssl->f_recv_timeout( ssl->p_bio, ssl->in_hdr, len,
3700 timeout );
3701 else
3702 ret = ssl->f_recv( ssl->p_bio, ssl->in_hdr, len );
3703
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003704 MBEDTLS_SSL_DEBUG_RET( 2, "ssl->f_recv(_timeout)", ret );
Manuel Pégourié-Gonnard4e2f2452014-10-02 16:51:56 +02003705
3706 if( ret == 0 )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003707 return( MBEDTLS_ERR_SSL_CONN_EOF );
Manuel Pégourié-Gonnard4e2f2452014-10-02 16:51:56 +02003708 }
3709
Manuel Pégourié-Gonnard88369942015-05-06 16:19:31 +01003710 if( ret == MBEDTLS_ERR_SSL_TIMEOUT )
Manuel Pégourié-Gonnard4e2f2452014-10-02 16:51:56 +02003711 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003712 MBEDTLS_SSL_DEBUG_MSG( 2, ( "timeout" ) );
Hanno Becker0f57a652020-02-05 10:37:26 +00003713 mbedtls_ssl_set_timer( ssl, 0 );
Manuel Pégourié-Gonnard6a2bdfa2014-09-19 21:18:23 +02003714
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003715 if( ssl->state != MBEDTLS_SSL_HANDSHAKE_OVER )
Manuel Pégourié-Gonnard0ac247f2014-09-30 22:21:31 +02003716 {
Manuel Pégourié-Gonnard6b651412014-10-01 18:29:03 +02003717 if( ssl_double_retransmit_timeout( ssl ) != 0 )
3718 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003719 MBEDTLS_SSL_DEBUG_MSG( 1, ( "handshake timeout" ) );
Manuel Pégourié-Gonnard88369942015-05-06 16:19:31 +01003720 return( MBEDTLS_ERR_SSL_TIMEOUT );
Manuel Pégourié-Gonnard6b651412014-10-01 18:29:03 +02003721 }
3722
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003723 if( ( ret = mbedtls_ssl_resend( ssl ) ) != 0 )
Manuel Pégourié-Gonnard6b651412014-10-01 18:29:03 +02003724 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003725 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_resend", ret );
Manuel Pégourié-Gonnard6b651412014-10-01 18:29:03 +02003726 return( ret );
3727 }
3728
Manuel Pégourié-Gonnard88369942015-05-06 16:19:31 +01003729 return( MBEDTLS_ERR_SSL_WANT_READ );
Manuel Pégourié-Gonnard0ac247f2014-09-30 22:21:31 +02003730 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003731#if defined(MBEDTLS_SSL_SRV_C) && defined(MBEDTLS_SSL_RENEGOTIATION)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02003732 else if( ssl->conf->endpoint == MBEDTLS_SSL_IS_SERVER &&
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003733 ssl->renego_status == MBEDTLS_SSL_RENEGOTIATION_PENDING )
Manuel Pégourié-Gonnard26a4cf62014-10-15 13:52:48 +02003734 {
Manuel Pégourié-Gonnarddf3acd82014-10-15 15:07:45 +02003735 if( ( ret = ssl_resend_hello_request( ssl ) ) != 0 )
Manuel Pégourié-Gonnard26a4cf62014-10-15 13:52:48 +02003736 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003737 MBEDTLS_SSL_DEBUG_RET( 1, "ssl_resend_hello_request", ret );
Manuel Pégourié-Gonnard26a4cf62014-10-15 13:52:48 +02003738 return( ret );
3739 }
3740
Manuel Pégourié-Gonnard88369942015-05-06 16:19:31 +01003741 return( MBEDTLS_ERR_SSL_WANT_READ );
Manuel Pégourié-Gonnard26a4cf62014-10-15 13:52:48 +02003742 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003743#endif /* MBEDTLS_SSL_SRV_C && MBEDTLS_SSL_RENEGOTIATION */
Manuel Pégourié-Gonnard6a2bdfa2014-09-19 21:18:23 +02003744 }
3745
Paul Bakker5121ce52009-01-03 21:22:43 +00003746 if( ret < 0 )
3747 return( ret );
3748
Manuel Pégourié-Gonnardfe98ace2014-03-24 13:13:01 +01003749 ssl->in_left = ret;
3750 }
3751 else
3752#endif
3753 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003754 MBEDTLS_SSL_DEBUG_MSG( 2, ( "in_left: %d, nb_want: %d",
Manuel Pégourié-Gonnardb2f3be82014-07-10 17:54:52 +02003755 ssl->in_left, nb_want ) );
3756
Manuel Pégourié-Gonnardfe98ace2014-03-24 13:13:01 +01003757 while( ssl->in_left < nb_want )
3758 {
3759 len = nb_want - ssl->in_left;
Manuel Pégourié-Gonnard286a1362015-05-13 16:22:05 +02003760
Hanno Becker7876d122020-02-05 10:39:31 +00003761 if( mbedtls_ssl_check_timer( ssl ) != 0 )
Manuel Pégourié-Gonnard286a1362015-05-13 16:22:05 +02003762 ret = MBEDTLS_ERR_SSL_TIMEOUT;
3763 else
Manuel Pégourié-Gonnard07617332015-06-24 23:00:03 +02003764 {
3765 if( ssl->f_recv_timeout != NULL )
3766 {
3767 ret = ssl->f_recv_timeout( ssl->p_bio,
3768 ssl->in_hdr + ssl->in_left, len,
3769 ssl->conf->read_timeout );
3770 }
3771 else
3772 {
3773 ret = ssl->f_recv( ssl->p_bio,
3774 ssl->in_hdr + ssl->in_left, len );
3775 }
3776 }
Manuel Pégourié-Gonnardfe98ace2014-03-24 13:13:01 +01003777
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003778 MBEDTLS_SSL_DEBUG_MSG( 2, ( "in_left: %d, nb_want: %d",
Manuel Pégourié-Gonnard07617332015-06-24 23:00:03 +02003779 ssl->in_left, nb_want ) );
3780 MBEDTLS_SSL_DEBUG_RET( 2, "ssl->f_recv(_timeout)", ret );
Manuel Pégourié-Gonnardfe98ace2014-03-24 13:13:01 +01003781
3782 if( ret == 0 )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003783 return( MBEDTLS_ERR_SSL_CONN_EOF );
Manuel Pégourié-Gonnardfe98ace2014-03-24 13:13:01 +01003784
3785 if( ret < 0 )
3786 return( ret );
3787
mohammad160352aecb92018-03-28 23:41:40 -07003788 if ( (size_t)ret > len || ( INT_MAX > SIZE_MAX && ret > SIZE_MAX ) )
mohammad16035bd15cb2018-02-28 04:30:59 -08003789 {
Darryl Green11999bb2018-03-13 15:22:58 +00003790 MBEDTLS_SSL_DEBUG_MSG( 1,
3791 ( "f_recv returned %d bytes but only %lu were requested",
mohammad160319d392b2018-04-02 07:25:26 -07003792 ret, (unsigned long)len ) );
mohammad16035bd15cb2018-02-28 04:30:59 -08003793 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
3794 }
3795
Manuel Pégourié-Gonnardfe98ace2014-03-24 13:13:01 +01003796 ssl->in_left += ret;
3797 }
Paul Bakker5121ce52009-01-03 21:22:43 +00003798 }
3799
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003800 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= fetch input" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00003801
3802 return( 0 );
3803}
3804
3805/*
3806 * Flush any data not yet written
3807 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003808int mbedtls_ssl_flush_output( mbedtls_ssl_context *ssl )
Paul Bakker5121ce52009-01-03 21:22:43 +00003809{
Janos Follath865b3eb2019-12-16 11:46:15 +00003810 int ret = MBEDTLS_ERR_ERROR_CORRUPTION_DETECTED;
Hanno Becker04484622018-08-06 09:49:38 +01003811 unsigned char *buf;
Paul Bakker5121ce52009-01-03 21:22:43 +00003812
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003813 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> flush output" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00003814
Manuel Pégourié-Gonnarde6bdc442014-09-17 11:34:57 +02003815 if( ssl->f_send == NULL )
3816 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003817 MBEDTLS_SSL_DEBUG_MSG( 1, ( "Bad usage of mbedtls_ssl_set_bio() "
Manuel Pégourié-Gonnard1b511f92015-05-06 15:54:23 +01003818 "or mbedtls_ssl_set_bio()" ) );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003819 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
Manuel Pégourié-Gonnarde6bdc442014-09-17 11:34:57 +02003820 }
3821
Manuel Pégourié-Gonnard06193482014-02-14 08:39:32 +01003822 /* Avoid incrementing counter if data is flushed */
3823 if( ssl->out_left == 0 )
3824 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003825 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= flush output" ) );
Manuel Pégourié-Gonnard06193482014-02-14 08:39:32 +01003826 return( 0 );
3827 }
3828
Paul Bakker5121ce52009-01-03 21:22:43 +00003829 while( ssl->out_left > 0 )
3830 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003831 MBEDTLS_SSL_DEBUG_MSG( 2, ( "message length: %d, out_left: %d",
Hanno Becker5903de42019-05-03 14:46:38 +01003832 mbedtls_ssl_out_hdr_len( ssl ) + ssl->out_msglen, ssl->out_left ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00003833
Hanno Becker2b1e3542018-08-06 11:19:13 +01003834 buf = ssl->out_hdr - ssl->out_left;
Manuel Pégourié-Gonnarde6bdc442014-09-17 11:34:57 +02003835 ret = ssl->f_send( ssl->p_bio, buf, ssl->out_left );
Paul Bakker186751d2012-05-08 13:16:14 +00003836
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003837 MBEDTLS_SSL_DEBUG_RET( 2, "ssl->f_send", ret );
Paul Bakker5121ce52009-01-03 21:22:43 +00003838
3839 if( ret <= 0 )
3840 return( ret );
3841
mohammad160352aecb92018-03-28 23:41:40 -07003842 if( (size_t)ret > ssl->out_left || ( INT_MAX > SIZE_MAX && ret > SIZE_MAX ) )
mohammad16034bbaeb42018-02-22 04:29:04 -08003843 {
Darryl Green11999bb2018-03-13 15:22:58 +00003844 MBEDTLS_SSL_DEBUG_MSG( 1,
3845 ( "f_send returned %d bytes but only %lu bytes were sent",
mohammad160319d392b2018-04-02 07:25:26 -07003846 ret, (unsigned long)ssl->out_left ) );
mohammad16034bbaeb42018-02-22 04:29:04 -08003847 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
3848 }
3849
Paul Bakker5121ce52009-01-03 21:22:43 +00003850 ssl->out_left -= ret;
3851 }
3852
Hanno Becker2b1e3542018-08-06 11:19:13 +01003853#if defined(MBEDTLS_SSL_PROTO_DTLS)
3854 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM )
Manuel Pégourié-Gonnard06193482014-02-14 08:39:32 +01003855 {
Hanno Becker2b1e3542018-08-06 11:19:13 +01003856 ssl->out_hdr = ssl->out_buf;
Manuel Pégourié-Gonnard06193482014-02-14 08:39:32 +01003857 }
Hanno Becker2b1e3542018-08-06 11:19:13 +01003858 else
3859#endif
3860 {
3861 ssl->out_hdr = ssl->out_buf + 8;
3862 }
Hanno Becker3e6f8ab2020-02-05 10:40:57 +00003863 mbedtls_ssl_update_out_pointers( ssl, ssl->transform_out );
Manuel Pégourié-Gonnard06193482014-02-14 08:39:32 +01003864
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003865 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= flush output" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00003866
3867 return( 0 );
3868}
3869
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02003870/*
3871 * Functions to handle the DTLS retransmission state machine
3872 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003873#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02003874/*
3875 * Append current handshake message to current outgoing flight
3876 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003877static int ssl_flight_append( mbedtls_ssl_context *ssl )
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02003878{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003879 mbedtls_ssl_flight_item *msg;
Hanno Becker3b235902018-08-06 09:54:53 +01003880 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> ssl_flight_append" ) );
3881 MBEDTLS_SSL_DEBUG_BUF( 4, "message appended to flight",
3882 ssl->out_msg, ssl->out_msglen );
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02003883
3884 /* Allocate space for current message */
Manuel Pégourié-Gonnard7551cb92015-05-26 16:04:06 +02003885 if( ( msg = mbedtls_calloc( 1, sizeof( mbedtls_ssl_flight_item ) ) ) == NULL )
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02003886 {
Manuel Pégourié-Gonnardb2a18a22015-05-27 16:29:56 +02003887 MBEDTLS_SSL_DEBUG_MSG( 1, ( "alloc %d bytes failed",
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003888 sizeof( mbedtls_ssl_flight_item ) ) );
Manuel Pégourié-Gonnard6a8ca332015-05-28 09:33:39 +02003889 return( MBEDTLS_ERR_SSL_ALLOC_FAILED );
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02003890 }
3891
Manuel Pégourié-Gonnard7551cb92015-05-26 16:04:06 +02003892 if( ( msg->p = mbedtls_calloc( 1, ssl->out_msglen ) ) == NULL )
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02003893 {
Manuel Pégourié-Gonnardb2a18a22015-05-27 16:29:56 +02003894 MBEDTLS_SSL_DEBUG_MSG( 1, ( "alloc %d bytes failed", ssl->out_msglen ) );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003895 mbedtls_free( msg );
Manuel Pégourié-Gonnard6a8ca332015-05-28 09:33:39 +02003896 return( MBEDTLS_ERR_SSL_ALLOC_FAILED );
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02003897 }
3898
3899 /* Copy current handshake message with headers */
3900 memcpy( msg->p, ssl->out_msg, ssl->out_msglen );
3901 msg->len = ssl->out_msglen;
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02003902 msg->type = ssl->out_msgtype;
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02003903 msg->next = NULL;
3904
3905 /* Append to the current flight */
3906 if( ssl->handshake->flight == NULL )
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02003907 ssl->handshake->flight = msg;
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02003908 else
3909 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003910 mbedtls_ssl_flight_item *cur = ssl->handshake->flight;
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02003911 while( cur->next != NULL )
3912 cur = cur->next;
3913 cur->next = msg;
3914 }
3915
Hanno Becker3b235902018-08-06 09:54:53 +01003916 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= ssl_flight_append" ) );
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02003917 return( 0 );
3918}
3919
3920/*
3921 * Free the current flight of handshake messages
3922 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003923static void ssl_flight_free( mbedtls_ssl_flight_item *flight )
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02003924{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003925 mbedtls_ssl_flight_item *cur = flight;
3926 mbedtls_ssl_flight_item *next;
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02003927
3928 while( cur != NULL )
3929 {
3930 next = cur->next;
3931
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003932 mbedtls_free( cur->p );
3933 mbedtls_free( cur );
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02003934
3935 cur = next;
3936 }
3937}
3938
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003939#if defined(MBEDTLS_SSL_DTLS_ANTI_REPLAY)
3940static void ssl_dtls_replay_reset( mbedtls_ssl_context *ssl );
Manuel Pégourié-Gonnardb47368a2014-09-24 13:29:58 +02003941#endif
3942
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02003943/*
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02003944 * Swap transform_out and out_ctr with the alternative ones
3945 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003946static void ssl_swap_epochs( mbedtls_ssl_context *ssl )
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02003947{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003948 mbedtls_ssl_transform *tmp_transform;
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02003949 unsigned char tmp_out_ctr[8];
3950
3951 if( ssl->transform_out == ssl->handshake->alt_transform_out )
3952 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003953 MBEDTLS_SSL_DEBUG_MSG( 3, ( "skip swap epochs" ) );
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02003954 return;
3955 }
3956
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003957 MBEDTLS_SSL_DEBUG_MSG( 3, ( "swap epochs" ) );
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02003958
Manuel Pégourié-Gonnardc715aed2014-09-19 21:39:13 +02003959 /* Swap transforms */
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02003960 tmp_transform = ssl->transform_out;
3961 ssl->transform_out = ssl->handshake->alt_transform_out;
3962 ssl->handshake->alt_transform_out = tmp_transform;
3963
Manuel Pégourié-Gonnardc715aed2014-09-19 21:39:13 +02003964 /* Swap epoch + sequence_number */
Hanno Becker19859472018-08-06 09:40:20 +01003965 memcpy( tmp_out_ctr, ssl->cur_out_ctr, 8 );
3966 memcpy( ssl->cur_out_ctr, ssl->handshake->alt_out_ctr, 8 );
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02003967 memcpy( ssl->handshake->alt_out_ctr, tmp_out_ctr, 8 );
Manuel Pégourié-Gonnardc715aed2014-09-19 21:39:13 +02003968
3969 /* Adjust to the newly activated transform */
Hanno Becker3e6f8ab2020-02-05 10:40:57 +00003970 mbedtls_ssl_update_out_pointers( ssl, ssl->transform_out );
Manuel Pégourié-Gonnardc715aed2014-09-19 21:39:13 +02003971
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003972#if defined(MBEDTLS_SSL_HW_RECORD_ACCEL)
3973 if( mbedtls_ssl_hw_record_activate != NULL )
Manuel Pégourié-Gonnardc715aed2014-09-19 21:39:13 +02003974 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003975 if( ( ret = mbedtls_ssl_hw_record_activate( ssl, MBEDTLS_SSL_CHANNEL_OUTBOUND ) ) != 0 )
Manuel Pégourié-Gonnardc715aed2014-09-19 21:39:13 +02003976 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003977 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_hw_record_activate", ret );
3978 return( MBEDTLS_ERR_SSL_HW_ACCEL_FAILED );
Manuel Pégourié-Gonnardc715aed2014-09-19 21:39:13 +02003979 }
3980 }
3981#endif
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02003982}
3983
3984/*
3985 * Retransmit the current flight of messages.
Manuel Pégourié-Gonnard87a346f2017-09-13 12:45:21 +02003986 */
3987int mbedtls_ssl_resend( mbedtls_ssl_context *ssl )
3988{
3989 int ret = 0;
3990
3991 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> mbedtls_ssl_resend" ) );
3992
3993 ret = mbedtls_ssl_flight_transmit( ssl );
3994
3995 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= mbedtls_ssl_resend" ) );
3996
3997 return( ret );
3998}
3999
4000/*
4001 * Transmit or retransmit the current flight of messages.
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02004002 *
4003 * Need to remember the current message in case flush_output returns
4004 * WANT_WRITE, causing us to exit this function and come back later.
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02004005 * This function must be called until state is no longer SENDING.
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02004006 */
Manuel Pégourié-Gonnard87a346f2017-09-13 12:45:21 +02004007int mbedtls_ssl_flight_transmit( mbedtls_ssl_context *ssl )
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02004008{
Janos Follath865b3eb2019-12-16 11:46:15 +00004009 int ret = MBEDTLS_ERR_ERROR_CORRUPTION_DETECTED;
Manuel Pégourié-Gonnard87a346f2017-09-13 12:45:21 +02004010 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> mbedtls_ssl_flight_transmit" ) );
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02004011
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004012 if( ssl->handshake->retransmit_state != MBEDTLS_SSL_RETRANS_SENDING )
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02004013 {
Manuel Pégourié-Gonnard19c62f92018-08-16 10:50:39 +02004014 MBEDTLS_SSL_DEBUG_MSG( 2, ( "initialise flight transmission" ) );
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02004015
4016 ssl->handshake->cur_msg = ssl->handshake->flight;
Manuel Pégourié-Gonnard28f4bea2017-09-13 14:00:05 +02004017 ssl->handshake->cur_msg_p = ssl->handshake->flight->p + 12;
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02004018 ssl_swap_epochs( ssl );
4019
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004020 ssl->handshake->retransmit_state = MBEDTLS_SSL_RETRANS_SENDING;
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02004021 }
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02004022
4023 while( ssl->handshake->cur_msg != NULL )
4024 {
Hanno Becker67bc7c32018-08-06 11:33:50 +01004025 size_t max_frag_len;
Manuel Pégourié-Gonnard28f4bea2017-09-13 14:00:05 +02004026 const mbedtls_ssl_flight_item * const cur = ssl->handshake->cur_msg;
Hanno Becker67bc7c32018-08-06 11:33:50 +01004027
Hanno Beckere1dcb032018-08-17 16:47:58 +01004028 int const is_finished =
4029 ( cur->type == MBEDTLS_SSL_MSG_HANDSHAKE &&
4030 cur->p[0] == MBEDTLS_SSL_HS_FINISHED );
4031
Hanno Becker04da1892018-08-14 13:22:10 +01004032 uint8_t const force_flush = ssl->disable_datagram_packing == 1 ?
4033 SSL_FORCE_FLUSH : SSL_DONT_FORCE_FLUSH;
4034
Manuel Pégourié-Gonnardc715aed2014-09-19 21:39:13 +02004035 /* Swap epochs before sending Finished: we can't do it after
4036 * sending ChangeCipherSpec, in case write returns WANT_READ.
4037 * Must be done before copying, may change out_msg pointer */
Hanno Beckere1dcb032018-08-17 16:47:58 +01004038 if( is_finished && ssl->handshake->cur_msg_p == ( cur->p + 12 ) )
Manuel Pégourié-Gonnardc715aed2014-09-19 21:39:13 +02004039 {
Hanno Becker67bc7c32018-08-06 11:33:50 +01004040 MBEDTLS_SSL_DEBUG_MSG( 2, ( "swap epochs to send finished message" ) );
Manuel Pégourié-Gonnardc715aed2014-09-19 21:39:13 +02004041 ssl_swap_epochs( ssl );
4042 }
4043
Hanno Becker67bc7c32018-08-06 11:33:50 +01004044 ret = ssl_get_remaining_payload_in_datagram( ssl );
4045 if( ret < 0 )
4046 return( ret );
4047 max_frag_len = (size_t) ret;
4048
Manuel Pégourié-Gonnard28f4bea2017-09-13 14:00:05 +02004049 /* CCS is copied as is, while HS messages may need fragmentation */
4050 if( cur->type == MBEDTLS_SSL_MSG_CHANGE_CIPHER_SPEC )
4051 {
Hanno Becker67bc7c32018-08-06 11:33:50 +01004052 if( max_frag_len == 0 )
4053 {
4054 if( ( ret = mbedtls_ssl_flush_output( ssl ) ) != 0 )
4055 return( ret );
4056
4057 continue;
4058 }
4059
Manuel Pégourié-Gonnard28f4bea2017-09-13 14:00:05 +02004060 memcpy( ssl->out_msg, cur->p, cur->len );
Hanno Becker67bc7c32018-08-06 11:33:50 +01004061 ssl->out_msglen = cur->len;
Manuel Pégourié-Gonnard28f4bea2017-09-13 14:00:05 +02004062 ssl->out_msgtype = cur->type;
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02004063
Manuel Pégourié-Gonnard28f4bea2017-09-13 14:00:05 +02004064 /* Update position inside current message */
4065 ssl->handshake->cur_msg_p += cur->len;
4066 }
4067 else
4068 {
4069 const unsigned char * const p = ssl->handshake->cur_msg_p;
4070 const size_t hs_len = cur->len - 12;
4071 const size_t frag_off = p - ( cur->p + 12 );
4072 const size_t rem_len = hs_len - frag_off;
Hanno Becker67bc7c32018-08-06 11:33:50 +01004073 size_t cur_hs_frag_len, max_hs_frag_len;
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02004074
Hanno Beckere1dcb032018-08-17 16:47:58 +01004075 if( ( max_frag_len < 12 ) || ( max_frag_len == 12 && hs_len != 0 ) )
Manuel Pégourié-Gonnarda1071a52018-08-20 11:56:14 +02004076 {
Hanno Beckere1dcb032018-08-17 16:47:58 +01004077 if( is_finished )
Hanno Becker67bc7c32018-08-06 11:33:50 +01004078 ssl_swap_epochs( ssl );
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02004079
Hanno Becker67bc7c32018-08-06 11:33:50 +01004080 if( ( ret = mbedtls_ssl_flush_output( ssl ) ) != 0 )
4081 return( ret );
4082
4083 continue;
4084 }
4085 max_hs_frag_len = max_frag_len - 12;
4086
4087 cur_hs_frag_len = rem_len > max_hs_frag_len ?
4088 max_hs_frag_len : rem_len;
4089
4090 if( frag_off == 0 && cur_hs_frag_len != hs_len )
Manuel Pégourié-Gonnard19c62f92018-08-16 10:50:39 +02004091 {
4092 MBEDTLS_SSL_DEBUG_MSG( 2, ( "fragmenting handshake message (%u > %u)",
Hanno Becker67bc7c32018-08-06 11:33:50 +01004093 (unsigned) cur_hs_frag_len,
4094 (unsigned) max_hs_frag_len ) );
Manuel Pégourié-Gonnard19c62f92018-08-16 10:50:39 +02004095 }
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +02004096
Manuel Pégourié-Gonnard28f4bea2017-09-13 14:00:05 +02004097 /* Messages are stored with handshake headers as if not fragmented,
4098 * copy beginning of headers then fill fragmentation fields.
4099 * Handshake headers: type(1) len(3) seq(2) f_off(3) f_len(3) */
4100 memcpy( ssl->out_msg, cur->p, 6 );
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02004101
Manuel Pégourié-Gonnard28f4bea2017-09-13 14:00:05 +02004102 ssl->out_msg[6] = ( ( frag_off >> 16 ) & 0xff );
4103 ssl->out_msg[7] = ( ( frag_off >> 8 ) & 0xff );
4104 ssl->out_msg[8] = ( ( frag_off ) & 0xff );
4105
Hanno Becker67bc7c32018-08-06 11:33:50 +01004106 ssl->out_msg[ 9] = ( ( cur_hs_frag_len >> 16 ) & 0xff );
4107 ssl->out_msg[10] = ( ( cur_hs_frag_len >> 8 ) & 0xff );
4108 ssl->out_msg[11] = ( ( cur_hs_frag_len ) & 0xff );
Manuel Pégourié-Gonnard28f4bea2017-09-13 14:00:05 +02004109
4110 MBEDTLS_SSL_DEBUG_BUF( 3, "handshake header", ssl->out_msg, 12 );
4111
Hanno Becker3f7b9732018-08-28 09:53:25 +01004112 /* Copy the handshake message content and set records fields */
Hanno Becker67bc7c32018-08-06 11:33:50 +01004113 memcpy( ssl->out_msg + 12, p, cur_hs_frag_len );
4114 ssl->out_msglen = cur_hs_frag_len + 12;
Manuel Pégourié-Gonnard28f4bea2017-09-13 14:00:05 +02004115 ssl->out_msgtype = cur->type;
4116
4117 /* Update position inside current message */
Hanno Becker67bc7c32018-08-06 11:33:50 +01004118 ssl->handshake->cur_msg_p += cur_hs_frag_len;
Manuel Pégourié-Gonnard28f4bea2017-09-13 14:00:05 +02004119 }
4120
4121 /* If done with the current message move to the next one if any */
4122 if( ssl->handshake->cur_msg_p >= cur->p + cur->len )
4123 {
4124 if( cur->next != NULL )
4125 {
4126 ssl->handshake->cur_msg = cur->next;
4127 ssl->handshake->cur_msg_p = cur->next->p + 12;
4128 }
4129 else
4130 {
4131 ssl->handshake->cur_msg = NULL;
4132 ssl->handshake->cur_msg_p = NULL;
4133 }
4134 }
4135
4136 /* Actually send the message out */
Hanno Becker04da1892018-08-14 13:22:10 +01004137 if( ( ret = mbedtls_ssl_write_record( ssl, force_flush ) ) != 0 )
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02004138 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004139 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_write_record", ret );
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02004140 return( ret );
4141 }
4142 }
4143
Hanno Becker67bc7c32018-08-06 11:33:50 +01004144 if( ( ret = mbedtls_ssl_flush_output( ssl ) ) != 0 )
4145 return( ret );
4146
Manuel Pégourié-Gonnard28f4bea2017-09-13 14:00:05 +02004147 /* Update state and set timer */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004148 if( ssl->state == MBEDTLS_SSL_HANDSHAKE_OVER )
4149 ssl->handshake->retransmit_state = MBEDTLS_SSL_RETRANS_FINISHED;
Manuel Pégourié-Gonnard23b7b702014-09-25 13:50:12 +02004150 else
Manuel Pégourié-Gonnard4e2f2452014-10-02 16:51:56 +02004151 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004152 ssl->handshake->retransmit_state = MBEDTLS_SSL_RETRANS_WAITING;
Hanno Becker0f57a652020-02-05 10:37:26 +00004153 mbedtls_ssl_set_timer( ssl, ssl->handshake->retransmit_timeout );
Manuel Pégourié-Gonnard4e2f2452014-10-02 16:51:56 +02004154 }
Manuel Pégourié-Gonnard7de3c9e2014-09-29 15:29:48 +02004155
Manuel Pégourié-Gonnard87a346f2017-09-13 12:45:21 +02004156 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= mbedtls_ssl_flight_transmit" ) );
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02004157
4158 return( 0 );
4159}
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02004160
4161/*
4162 * To be called when the last message of an incoming flight is received.
4163 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004164void mbedtls_ssl_recv_flight_completed( mbedtls_ssl_context *ssl )
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02004165{
4166 /* We won't need to resend that one any more */
4167 ssl_flight_free( ssl->handshake->flight );
4168 ssl->handshake->flight = NULL;
4169 ssl->handshake->cur_msg = NULL;
4170
4171 /* The next incoming flight will start with this msg_seq */
4172 ssl->handshake->in_flight_start_seq = ssl->handshake->in_msg_seq;
4173
Hanno Becker2ed6bcc2018-08-15 15:11:57 +01004174 /* We don't want to remember CCS's across flight boundaries. */
Hanno Beckerd7f8ae22018-08-16 09:45:56 +01004175 ssl->handshake->buffering.seen_ccs = 0;
Hanno Becker2ed6bcc2018-08-15 15:11:57 +01004176
Hanno Becker0271f962018-08-16 13:23:47 +01004177 /* Clear future message buffering structure. */
4178 ssl_buffering_free( ssl );
4179
Manuel Pégourié-Gonnard6c1fa3a2014-10-01 16:58:16 +02004180 /* Cancel timer */
Hanno Becker0f57a652020-02-05 10:37:26 +00004181 mbedtls_ssl_set_timer( ssl, 0 );
Manuel Pégourié-Gonnard7de3c9e2014-09-29 15:29:48 +02004182
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004183 if( ssl->in_msgtype == MBEDTLS_SSL_MSG_HANDSHAKE &&
4184 ssl->in_msg[0] == MBEDTLS_SSL_HS_FINISHED )
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02004185 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004186 ssl->handshake->retransmit_state = MBEDTLS_SSL_RETRANS_FINISHED;
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02004187 }
4188 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004189 ssl->handshake->retransmit_state = MBEDTLS_SSL_RETRANS_PREPARING;
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02004190}
Manuel Pégourié-Gonnard7de3c9e2014-09-29 15:29:48 +02004191
4192/*
4193 * To be called when the last message of an outgoing flight is send.
4194 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004195void mbedtls_ssl_send_flight_completed( mbedtls_ssl_context *ssl )
Manuel Pégourié-Gonnard7de3c9e2014-09-29 15:29:48 +02004196{
Manuel Pégourié-Gonnard6c1fa3a2014-10-01 16:58:16 +02004197 ssl_reset_retransmit_timeout( ssl );
Hanno Becker0f57a652020-02-05 10:37:26 +00004198 mbedtls_ssl_set_timer( ssl, ssl->handshake->retransmit_timeout );
Manuel Pégourié-Gonnard7de3c9e2014-09-29 15:29:48 +02004199
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004200 if( ssl->in_msgtype == MBEDTLS_SSL_MSG_HANDSHAKE &&
4201 ssl->in_msg[0] == MBEDTLS_SSL_HS_FINISHED )
Manuel Pégourié-Gonnard7de3c9e2014-09-29 15:29:48 +02004202 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004203 ssl->handshake->retransmit_state = MBEDTLS_SSL_RETRANS_FINISHED;
Manuel Pégourié-Gonnard7de3c9e2014-09-29 15:29:48 +02004204 }
4205 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004206 ssl->handshake->retransmit_state = MBEDTLS_SSL_RETRANS_WAITING;
Manuel Pégourié-Gonnard7de3c9e2014-09-29 15:29:48 +02004207}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004208#endif /* MBEDTLS_SSL_PROTO_DTLS */
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02004209
Paul Bakker5121ce52009-01-03 21:22:43 +00004210/*
Manuel Pégourié-Gonnard31c15862017-09-13 09:38:11 +02004211 * Handshake layer functions
Paul Bakker5121ce52009-01-03 21:22:43 +00004212 */
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02004213
4214/*
Manuel Pégourié-Gonnard87a346f2017-09-13 12:45:21 +02004215 * Write (DTLS: or queue) current handshake (including CCS) message.
Manuel Pégourié-Gonnard31c15862017-09-13 09:38:11 +02004216 *
4217 * - fill in handshake headers
4218 * - update handshake checksum
4219 * - DTLS: save message for resending
4220 * - then pass to the record layer
4221 *
Manuel Pégourié-Gonnard87a346f2017-09-13 12:45:21 +02004222 * DTLS: except for HelloRequest, messages are only queued, and will only be
4223 * actually sent when calling flight_transmit() or resend().
Manuel Pégourié-Gonnard9c3a8ca2017-09-13 09:54:27 +02004224 *
Manuel Pégourié-Gonnard31c15862017-09-13 09:38:11 +02004225 * Inputs:
4226 * - ssl->out_msglen: 4 + actual handshake message len
4227 * (4 is the size of handshake headers for TLS)
4228 * - ssl->out_msg[0]: the handshake type (ClientHello, ServerHello, etc)
4229 * - ssl->out_msg + 4: the handshake message body
4230 *
Manuel Pégourié-Gonnard065a2a32018-08-20 11:09:26 +02004231 * Outputs, ie state before passing to flight_append() or write_record():
Manuel Pégourié-Gonnard31c15862017-09-13 09:38:11 +02004232 * - ssl->out_msglen: the length of the record contents
4233 * (including handshake headers but excluding record headers)
4234 * - ssl->out_msg: the record contents (handshake headers + content)
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02004235 */
Manuel Pégourié-Gonnard31c15862017-09-13 09:38:11 +02004236int mbedtls_ssl_write_handshake_msg( mbedtls_ssl_context *ssl )
Paul Bakker5121ce52009-01-03 21:22:43 +00004237{
Janos Follath865b3eb2019-12-16 11:46:15 +00004238 int ret = MBEDTLS_ERR_ERROR_CORRUPTION_DETECTED;
Manuel Pégourié-Gonnard9c3a8ca2017-09-13 09:54:27 +02004239 const size_t hs_len = ssl->out_msglen - 4;
4240 const unsigned char hs_type = ssl->out_msg[0];
Paul Bakker5121ce52009-01-03 21:22:43 +00004241
Manuel Pégourié-Gonnard31c15862017-09-13 09:38:11 +02004242 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> write handshake message" ) );
4243
Manuel Pégourié-Gonnard9c3a8ca2017-09-13 09:54:27 +02004244 /*
4245 * Sanity checks
4246 */
Hanno Beckerc83d2b32018-08-22 16:05:47 +01004247 if( ssl->out_msgtype != MBEDTLS_SSL_MSG_HANDSHAKE &&
Manuel Pégourié-Gonnard31c15862017-09-13 09:38:11 +02004248 ssl->out_msgtype != MBEDTLS_SSL_MSG_CHANGE_CIPHER_SPEC )
4249 {
Hanno Beckerc83d2b32018-08-22 16:05:47 +01004250 /* In SSLv3, the client might send a NoCertificate alert. */
4251#if defined(MBEDTLS_SSL_PROTO_SSL3) && defined(MBEDTLS_SSL_CLI_C)
4252 if( ! ( ssl->minor_ver == MBEDTLS_SSL_MINOR_VERSION_0 &&
4253 ssl->out_msgtype == MBEDTLS_SSL_MSG_ALERT &&
4254 ssl->conf->endpoint == MBEDTLS_SSL_IS_CLIENT ) )
4255#endif /* MBEDTLS_SSL_PROTO_SSL3 && MBEDTLS_SSL_SRV_C */
4256 {
4257 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
4258 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
4259 }
Manuel Pégourié-Gonnard31c15862017-09-13 09:38:11 +02004260 }
Paul Bakker5121ce52009-01-03 21:22:43 +00004261
Andrzej Kurekc470b6b2019-01-31 08:20:20 -05004262 /* Whenever we send anything different from a
4263 * HelloRequest we should be in a handshake - double check. */
4264 if( ! ( ssl->out_msgtype == MBEDTLS_SSL_MSG_HANDSHAKE &&
4265 hs_type == MBEDTLS_SSL_HS_HELLO_REQUEST ) &&
Manuel Pégourié-Gonnard9c3a8ca2017-09-13 09:54:27 +02004266 ssl->handshake == NULL )
4267 {
4268 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
4269 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
4270 }
Paul Bakker5121ce52009-01-03 21:22:43 +00004271
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004272#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02004273 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM &&
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02004274 ssl->handshake != NULL &&
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004275 ssl->handshake->retransmit_state == MBEDTLS_SSL_RETRANS_SENDING )
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02004276 {
Manuel Pégourié-Gonnard9c3a8ca2017-09-13 09:54:27 +02004277 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
4278 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02004279 }
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02004280#endif
Manuel Pégourié-Gonnard9c3a8ca2017-09-13 09:54:27 +02004281
Hanno Beckerb50a2532018-08-06 11:52:54 +01004282 /* Double-check that we did not exceed the bounds
4283 * of the outgoing record buffer.
4284 * This should never fail as the various message
4285 * writing functions must obey the bounds of the
4286 * outgoing record buffer, but better be safe.
4287 *
4288 * Note: We deliberately do not check for the MTU or MFL here.
4289 */
4290 if( ssl->out_msglen > MBEDTLS_SSL_OUT_CONTENT_LEN )
4291 {
4292 MBEDTLS_SSL_DEBUG_MSG( 1, ( "Record too large: "
4293 "size %u, maximum %u",
4294 (unsigned) ssl->out_msglen,
4295 (unsigned) MBEDTLS_SSL_OUT_CONTENT_LEN ) );
4296 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
4297 }
4298
Manuel Pégourié-Gonnard9c3a8ca2017-09-13 09:54:27 +02004299 /*
4300 * Fill handshake headers
4301 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004302 if( ssl->out_msgtype == MBEDTLS_SSL_MSG_HANDSHAKE )
Paul Bakker5121ce52009-01-03 21:22:43 +00004303 {
Manuel Pégourié-Gonnard9c3a8ca2017-09-13 09:54:27 +02004304 ssl->out_msg[1] = (unsigned char)( hs_len >> 16 );
4305 ssl->out_msg[2] = (unsigned char)( hs_len >> 8 );
4306 ssl->out_msg[3] = (unsigned char)( hs_len );
Paul Bakker5121ce52009-01-03 21:22:43 +00004307
Manuel Pégourié-Gonnardce441b32014-02-18 17:40:52 +01004308 /*
4309 * DTLS has additional fields in the Handshake layer,
4310 * between the length field and the actual payload:
4311 * uint16 message_seq;
4312 * uint24 fragment_offset;
4313 * uint24 fragment_length;
4314 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004315#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02004316 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM )
Manuel Pégourié-Gonnardce441b32014-02-18 17:40:52 +01004317 {
Manuel Pégourié-Gonnarde89bcf02014-02-18 18:50:02 +01004318 /* Make room for the additional DTLS fields */
Angus Grattond8213d02016-05-25 20:56:48 +10004319 if( MBEDTLS_SSL_OUT_CONTENT_LEN - ssl->out_msglen < 8 )
Hanno Becker9648f8b2017-09-18 10:55:54 +01004320 {
4321 MBEDTLS_SSL_DEBUG_MSG( 1, ( "DTLS handshake message too large: "
4322 "size %u, maximum %u",
Manuel Pégourié-Gonnard9c3a8ca2017-09-13 09:54:27 +02004323 (unsigned) ( hs_len ),
Angus Grattond8213d02016-05-25 20:56:48 +10004324 (unsigned) ( MBEDTLS_SSL_OUT_CONTENT_LEN - 12 ) ) );
Hanno Becker9648f8b2017-09-18 10:55:54 +01004325 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
4326 }
4327
Manuel Pégourié-Gonnard9c3a8ca2017-09-13 09:54:27 +02004328 memmove( ssl->out_msg + 12, ssl->out_msg + 4, hs_len );
Manuel Pégourié-Gonnardce441b32014-02-18 17:40:52 +01004329 ssl->out_msglen += 8;
Manuel Pégourié-Gonnardce441b32014-02-18 17:40:52 +01004330
Manuel Pégourié-Gonnardc392b242014-08-19 17:53:11 +02004331 /* Write message_seq and update it, except for HelloRequest */
Manuel Pégourié-Gonnard9c3a8ca2017-09-13 09:54:27 +02004332 if( hs_type != MBEDTLS_SSL_HS_HELLO_REQUEST )
Manuel Pégourié-Gonnardc392b242014-08-19 17:53:11 +02004333 {
Manuel Pégourié-Gonnardd9ba0d92014-09-02 18:30:26 +02004334 ssl->out_msg[4] = ( ssl->handshake->out_msg_seq >> 8 ) & 0xFF;
4335 ssl->out_msg[5] = ( ssl->handshake->out_msg_seq ) & 0xFF;
4336 ++( ssl->handshake->out_msg_seq );
Manuel Pégourié-Gonnardc392b242014-08-19 17:53:11 +02004337 }
4338 else
4339 {
4340 ssl->out_msg[4] = 0;
4341 ssl->out_msg[5] = 0;
4342 }
Manuel Pégourié-Gonnarde89bcf02014-02-18 18:50:02 +01004343
Manuel Pégourié-Gonnard9c3a8ca2017-09-13 09:54:27 +02004344 /* Handshake hashes are computed without fragmentation,
4345 * so set frag_offset = 0 and frag_len = hs_len for now */
Manuel Pégourié-Gonnarde89bcf02014-02-18 18:50:02 +01004346 memset( ssl->out_msg + 6, 0x00, 3 );
4347 memcpy( ssl->out_msg + 9, ssl->out_msg + 1, 3 );
Manuel Pégourié-Gonnardce441b32014-02-18 17:40:52 +01004348 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004349#endif /* MBEDTLS_SSL_PROTO_DTLS */
Manuel Pégourié-Gonnardce441b32014-02-18 17:40:52 +01004350
Hanno Becker0207e532018-08-28 10:28:28 +01004351 /* Update running hashes of handshake messages seen */
Manuel Pégourié-Gonnard9c3a8ca2017-09-13 09:54:27 +02004352 if( hs_type != MBEDTLS_SSL_HS_HELLO_REQUEST )
4353 ssl->handshake->update_checksum( ssl, ssl->out_msg, ssl->out_msglen );
Paul Bakker5121ce52009-01-03 21:22:43 +00004354 }
4355
Manuel Pégourié-Gonnard87a346f2017-09-13 12:45:21 +02004356 /* Either send now, or just save to be sent (and resent) later */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004357#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02004358 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM &&
Andrzej Kurekc470b6b2019-01-31 08:20:20 -05004359 ! ( ssl->out_msgtype == MBEDTLS_SSL_MSG_HANDSHAKE &&
4360 hs_type == MBEDTLS_SSL_HS_HELLO_REQUEST ) )
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02004361 {
4362 if( ( ret = ssl_flight_append( ssl ) ) != 0 )
4363 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004364 MBEDTLS_SSL_DEBUG_RET( 1, "ssl_flight_append", ret );
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02004365 return( ret );
4366 }
4367 }
Manuel Pégourié-Gonnard87a346f2017-09-13 12:45:21 +02004368 else
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02004369#endif
Manuel Pégourié-Gonnard87a346f2017-09-13 12:45:21 +02004370 {
Hanno Becker67bc7c32018-08-06 11:33:50 +01004371 if( ( ret = mbedtls_ssl_write_record( ssl, SSL_FORCE_FLUSH ) ) != 0 )
Manuel Pégourié-Gonnard87a346f2017-09-13 12:45:21 +02004372 {
4373 MBEDTLS_SSL_DEBUG_RET( 1, "ssl_write_record", ret );
4374 return( ret );
4375 }
4376 }
Manuel Pégourié-Gonnard31c15862017-09-13 09:38:11 +02004377
4378 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= write handshake message" ) );
4379
Manuel Pégourié-Gonnard87a346f2017-09-13 12:45:21 +02004380 return( 0 );
Manuel Pégourié-Gonnard31c15862017-09-13 09:38:11 +02004381}
4382
4383/*
4384 * Record layer functions
4385 */
4386
4387/*
4388 * Write current record.
4389 *
4390 * Uses:
4391 * - ssl->out_msgtype: type of the message (AppData, Handshake, Alert, CCS)
4392 * - ssl->out_msglen: length of the record content (excl headers)
4393 * - ssl->out_msg: record content
4394 */
Hanno Becker67bc7c32018-08-06 11:33:50 +01004395int mbedtls_ssl_write_record( mbedtls_ssl_context *ssl, uint8_t force_flush )
Manuel Pégourié-Gonnard31c15862017-09-13 09:38:11 +02004396{
4397 int ret, done = 0;
4398 size_t len = ssl->out_msglen;
Hanno Becker67bc7c32018-08-06 11:33:50 +01004399 uint8_t flush = force_flush;
Manuel Pégourié-Gonnard31c15862017-09-13 09:38:11 +02004400
4401 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> write record" ) );
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02004402
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004403#if defined(MBEDTLS_ZLIB_SUPPORT)
Paul Bakker48916f92012-09-16 19:57:18 +00004404 if( ssl->transform_out != NULL &&
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004405 ssl->session_out->compression == MBEDTLS_SSL_COMPRESS_DEFLATE )
Paul Bakker2770fbd2012-07-03 13:30:23 +00004406 {
4407 if( ( ret = ssl_compress_buf( ssl ) ) != 0 )
4408 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004409 MBEDTLS_SSL_DEBUG_RET( 1, "ssl_compress_buf", ret );
Paul Bakker2770fbd2012-07-03 13:30:23 +00004410 return( ret );
4411 }
4412
4413 len = ssl->out_msglen;
4414 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004415#endif /*MBEDTLS_ZLIB_SUPPORT */
Paul Bakker2770fbd2012-07-03 13:30:23 +00004416
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004417#if defined(MBEDTLS_SSL_HW_RECORD_ACCEL)
4418 if( mbedtls_ssl_hw_record_write != NULL )
Paul Bakker5121ce52009-01-03 21:22:43 +00004419 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004420 MBEDTLS_SSL_DEBUG_MSG( 2, ( "going for mbedtls_ssl_hw_record_write()" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00004421
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004422 ret = mbedtls_ssl_hw_record_write( ssl );
4423 if( ret != 0 && ret != MBEDTLS_ERR_SSL_HW_ACCEL_FALLTHROUGH )
Paul Bakker05ef8352012-05-08 09:17:57 +00004424 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004425 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_hw_record_write", ret );
4426 return( MBEDTLS_ERR_SSL_HW_ACCEL_FAILED );
Paul Bakker05ef8352012-05-08 09:17:57 +00004427 }
Paul Bakkerc7878112012-12-19 14:41:14 +01004428
4429 if( ret == 0 )
4430 done = 1;
Paul Bakker05ef8352012-05-08 09:17:57 +00004431 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004432#endif /* MBEDTLS_SSL_HW_RECORD_ACCEL */
Paul Bakker05ef8352012-05-08 09:17:57 +00004433 if( !done )
4434 {
Hanno Becker2b1e3542018-08-06 11:19:13 +01004435 unsigned i;
4436 size_t protected_record_size;
4437
Hanno Becker6430faf2019-05-08 11:57:13 +01004438 /* Skip writing the record content type to after the encryption,
4439 * as it may change when using the CID extension. */
4440
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004441 mbedtls_ssl_write_version( ssl->major_ver, ssl->minor_ver,
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02004442 ssl->conf->transport, ssl->out_hdr + 1 );
Manuel Pégourié-Gonnard507e1e42014-02-13 11:17:34 +01004443
Hanno Becker19859472018-08-06 09:40:20 +01004444 memcpy( ssl->out_ctr, ssl->cur_out_ctr, 8 );
Manuel Pégourié-Gonnard507e1e42014-02-13 11:17:34 +01004445 ssl->out_len[0] = (unsigned char)( len >> 8 );
4446 ssl->out_len[1] = (unsigned char)( len );
Paul Bakker05ef8352012-05-08 09:17:57 +00004447
Paul Bakker48916f92012-09-16 19:57:18 +00004448 if( ssl->transform_out != NULL )
Paul Bakker05ef8352012-05-08 09:17:57 +00004449 {
Hanno Becker9eddaeb2017-12-27 21:37:21 +00004450 mbedtls_record rec;
4451
4452 rec.buf = ssl->out_iv;
4453 rec.buf_len = MBEDTLS_SSL_OUT_BUFFER_LEN -
4454 ( ssl->out_iv - ssl->out_buf );
4455 rec.data_len = ssl->out_msglen;
4456 rec.data_offset = ssl->out_msg - rec.buf;
4457
4458 memcpy( &rec.ctr[0], ssl->out_ctr, 8 );
4459 mbedtls_ssl_write_version( ssl->major_ver, ssl->minor_ver,
4460 ssl->conf->transport, rec.ver );
4461 rec.type = ssl->out_msgtype;
4462
Hanno Beckera0e20d02019-05-15 14:03:01 +01004463#if defined(MBEDTLS_SSL_DTLS_CONNECTION_ID)
Hanno Becker43c24b82019-05-01 09:45:57 +01004464 /* The CID is set by mbedtls_ssl_encrypt_buf(). */
Hanno Beckercab87e62019-04-29 13:52:53 +01004465 rec.cid_len = 0;
Hanno Beckera0e20d02019-05-15 14:03:01 +01004466#endif /* MBEDTLS_SSL_DTLS_CONNECTION_ID */
Hanno Beckercab87e62019-04-29 13:52:53 +01004467
Hanno Beckera18d1322018-01-03 14:27:32 +00004468 if( ( ret = mbedtls_ssl_encrypt_buf( ssl, ssl->transform_out, &rec,
Hanno Becker9eddaeb2017-12-27 21:37:21 +00004469 ssl->conf->f_rng, ssl->conf->p_rng ) ) != 0 )
Paul Bakker05ef8352012-05-08 09:17:57 +00004470 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004471 MBEDTLS_SSL_DEBUG_RET( 1, "ssl_encrypt_buf", ret );
Paul Bakker05ef8352012-05-08 09:17:57 +00004472 return( ret );
4473 }
4474
Hanno Becker9eddaeb2017-12-27 21:37:21 +00004475 if( rec.data_offset != 0 )
4476 {
4477 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
4478 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
4479 }
4480
Hanno Becker6430faf2019-05-08 11:57:13 +01004481 /* Update the record content type and CID. */
4482 ssl->out_msgtype = rec.type;
Hanno Beckera0e20d02019-05-15 14:03:01 +01004483#if defined(MBEDTLS_SSL_DTLS_CONNECTION_ID )
Hanno Beckerf9c6a4b2019-05-03 14:34:53 +01004484 memcpy( ssl->out_cid, rec.cid, rec.cid_len );
Hanno Beckera0e20d02019-05-15 14:03:01 +01004485#endif /* MBEDTLS_SSL_DTLS_CONNECTION_ID */
Hanno Becker78f839d2019-03-14 12:56:23 +00004486 ssl->out_msglen = len = rec.data_len;
Hanno Becker9eddaeb2017-12-27 21:37:21 +00004487 ssl->out_len[0] = (unsigned char)( rec.data_len >> 8 );
4488 ssl->out_len[1] = (unsigned char)( rec.data_len );
Paul Bakker05ef8352012-05-08 09:17:57 +00004489 }
4490
Hanno Becker5903de42019-05-03 14:46:38 +01004491 protected_record_size = len + mbedtls_ssl_out_hdr_len( ssl );
Hanno Becker2b1e3542018-08-06 11:19:13 +01004492
4493#if defined(MBEDTLS_SSL_PROTO_DTLS)
4494 /* In case of DTLS, double-check that we don't exceed
4495 * the remaining space in the datagram. */
4496 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM )
4497 {
Hanno Becker554b0af2018-08-22 20:33:41 +01004498 ret = ssl_get_remaining_space_in_datagram( ssl );
Hanno Becker2b1e3542018-08-06 11:19:13 +01004499 if( ret < 0 )
4500 return( ret );
4501
4502 if( protected_record_size > (size_t) ret )
4503 {
4504 /* Should never happen */
4505 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
4506 }
4507 }
4508#endif /* MBEDTLS_SSL_PROTO_DTLS */
Paul Bakker05ef8352012-05-08 09:17:57 +00004509
Hanno Becker6430faf2019-05-08 11:57:13 +01004510 /* Now write the potentially updated record content type. */
4511 ssl->out_hdr[0] = (unsigned char) ssl->out_msgtype;
4512
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004513 MBEDTLS_SSL_DEBUG_MSG( 3, ( "output record: msgtype = %d, "
Hanno Beckerecbdf1c2018-08-28 09:53:54 +01004514 "version = [%d:%d], msglen = %d",
4515 ssl->out_hdr[0], ssl->out_hdr[1],
4516 ssl->out_hdr[2], len ) );
Paul Bakker05ef8352012-05-08 09:17:57 +00004517
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004518 MBEDTLS_SSL_DEBUG_BUF( 4, "output record sent to network",
Hanno Beckerecbdf1c2018-08-28 09:53:54 +01004519 ssl->out_hdr, protected_record_size );
Hanno Becker2b1e3542018-08-06 11:19:13 +01004520
4521 ssl->out_left += protected_record_size;
4522 ssl->out_hdr += protected_record_size;
Hanno Becker3e6f8ab2020-02-05 10:40:57 +00004523 mbedtls_ssl_update_out_pointers( ssl, ssl->transform_out );
Hanno Becker2b1e3542018-08-06 11:19:13 +01004524
Hanno Beckerdd772292020-02-05 10:38:31 +00004525 for( i = 8; i > mbedtls_ssl_ep_len( ssl ); i-- )
Hanno Becker04484622018-08-06 09:49:38 +01004526 if( ++ssl->cur_out_ctr[i - 1] != 0 )
4527 break;
4528
4529 /* The loop goes to its end iff the counter is wrapping */
Hanno Beckerdd772292020-02-05 10:38:31 +00004530 if( i == mbedtls_ssl_ep_len( ssl ) )
Hanno Becker04484622018-08-06 09:49:38 +01004531 {
4532 MBEDTLS_SSL_DEBUG_MSG( 1, ( "outgoing message counter would wrap" ) );
4533 return( MBEDTLS_ERR_SSL_COUNTER_WRAPPING );
4534 }
Paul Bakker5121ce52009-01-03 21:22:43 +00004535 }
4536
Hanno Becker67bc7c32018-08-06 11:33:50 +01004537#if defined(MBEDTLS_SSL_PROTO_DTLS)
Hanno Becker47db8772018-08-21 13:32:13 +01004538 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM &&
4539 flush == SSL_DONT_FORCE_FLUSH )
Hanno Becker67bc7c32018-08-06 11:33:50 +01004540 {
Hanno Becker1f5a15d2018-08-21 13:31:31 +01004541 size_t remaining;
4542 ret = ssl_get_remaining_payload_in_datagram( ssl );
4543 if( ret < 0 )
4544 {
4545 MBEDTLS_SSL_DEBUG_RET( 1, "ssl_get_remaining_payload_in_datagram",
4546 ret );
4547 return( ret );
4548 }
4549
4550 remaining = (size_t) ret;
Hanno Becker67bc7c32018-08-06 11:33:50 +01004551 if( remaining == 0 )
Hanno Beckerf0da6672018-08-28 09:55:10 +01004552 {
Hanno Becker67bc7c32018-08-06 11:33:50 +01004553 flush = SSL_FORCE_FLUSH;
Hanno Beckerf0da6672018-08-28 09:55:10 +01004554 }
Hanno Becker67bc7c32018-08-06 11:33:50 +01004555 else
4556 {
Hanno Becker513815a2018-08-20 11:56:09 +01004557 MBEDTLS_SSL_DEBUG_MSG( 2, ( "Still %u bytes available in current datagram", (unsigned) remaining ) );
Hanno Becker67bc7c32018-08-06 11:33:50 +01004558 }
4559 }
4560#endif /* MBEDTLS_SSL_PROTO_DTLS */
4561
4562 if( ( flush == SSL_FORCE_FLUSH ) &&
4563 ( ret = mbedtls_ssl_flush_output( ssl ) ) != 0 )
Paul Bakker5121ce52009-01-03 21:22:43 +00004564 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004565 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_flush_output", ret );
Paul Bakker5121ce52009-01-03 21:22:43 +00004566 return( ret );
4567 }
4568
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004569 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= write record" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00004570
4571 return( 0 );
4572}
4573
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004574#if defined(MBEDTLS_SSL_PROTO_DTLS)
Hanno Beckere25e3b72018-08-16 09:30:53 +01004575
4576static int ssl_hs_is_proper_fragment( mbedtls_ssl_context *ssl )
4577{
4578 if( ssl->in_msglen < ssl->in_hslen ||
4579 memcmp( ssl->in_msg + 6, "\0\0\0", 3 ) != 0 ||
4580 memcmp( ssl->in_msg + 9, ssl->in_msg + 1, 3 ) != 0 )
4581 {
4582 return( 1 );
4583 }
4584 return( 0 );
4585}
Hanno Becker44650b72018-08-16 12:51:11 +01004586
Hanno Beckercd9dcda2018-08-28 17:18:56 +01004587static uint32_t ssl_get_hs_frag_len( mbedtls_ssl_context const *ssl )
Hanno Becker44650b72018-08-16 12:51:11 +01004588{
4589 return( ( ssl->in_msg[9] << 16 ) |
4590 ( ssl->in_msg[10] << 8 ) |
4591 ssl->in_msg[11] );
4592}
4593
Hanno Beckercd9dcda2018-08-28 17:18:56 +01004594static uint32_t ssl_get_hs_frag_off( mbedtls_ssl_context const *ssl )
Hanno Becker44650b72018-08-16 12:51:11 +01004595{
4596 return( ( ssl->in_msg[6] << 16 ) |
4597 ( ssl->in_msg[7] << 8 ) |
4598 ssl->in_msg[8] );
4599}
4600
Hanno Beckercd9dcda2018-08-28 17:18:56 +01004601static int ssl_check_hs_header( mbedtls_ssl_context const *ssl )
Hanno Becker44650b72018-08-16 12:51:11 +01004602{
4603 uint32_t msg_len, frag_off, frag_len;
4604
4605 msg_len = ssl_get_hs_total_len( ssl );
4606 frag_off = ssl_get_hs_frag_off( ssl );
4607 frag_len = ssl_get_hs_frag_len( ssl );
4608
4609 if( frag_off > msg_len )
4610 return( -1 );
4611
4612 if( frag_len > msg_len - frag_off )
4613 return( -1 );
4614
4615 if( frag_len + 12 > ssl->in_msglen )
4616 return( -1 );
4617
4618 return( 0 );
4619}
4620
Manuel Pégourié-Gonnard502bf302014-08-20 13:12:58 +02004621/*
4622 * Mark bits in bitmask (used for DTLS HS reassembly)
4623 */
4624static void ssl_bitmask_set( unsigned char *mask, size_t offset, size_t len )
4625{
4626 unsigned int start_bits, end_bits;
4627
4628 start_bits = 8 - ( offset % 8 );
4629 if( start_bits != 8 )
4630 {
4631 size_t first_byte_idx = offset / 8;
4632
Manuel Pégourié-Gonnardac030522014-09-02 14:23:40 +02004633 /* Special case */
4634 if( len <= start_bits )
4635 {
4636 for( ; len != 0; len-- )
4637 mask[first_byte_idx] |= 1 << ( start_bits - len );
4638
4639 /* Avoid potential issues with offset or len becoming invalid */
4640 return;
4641 }
4642
Manuel Pégourié-Gonnard502bf302014-08-20 13:12:58 +02004643 offset += start_bits; /* Now offset % 8 == 0 */
4644 len -= start_bits;
4645
4646 for( ; start_bits != 0; start_bits-- )
4647 mask[first_byte_idx] |= 1 << ( start_bits - 1 );
4648 }
4649
4650 end_bits = len % 8;
4651 if( end_bits != 0 )
4652 {
4653 size_t last_byte_idx = ( offset + len ) / 8;
4654
4655 len -= end_bits; /* Now len % 8 == 0 */
4656
4657 for( ; end_bits != 0; end_bits-- )
4658 mask[last_byte_idx] |= 1 << ( 8 - end_bits );
4659 }
4660
4661 memset( mask + offset / 8, 0xFF, len / 8 );
4662}
4663
4664/*
4665 * Check that bitmask is full
4666 */
4667static int ssl_bitmask_check( unsigned char *mask, size_t len )
4668{
4669 size_t i;
4670
4671 for( i = 0; i < len / 8; i++ )
4672 if( mask[i] != 0xFF )
4673 return( -1 );
4674
4675 for( i = 0; i < len % 8; i++ )
4676 if( ( mask[len / 8] & ( 1 << ( 7 - i ) ) ) == 0 )
4677 return( -1 );
4678
4679 return( 0 );
4680}
4681
Hanno Becker56e205e2018-08-16 09:06:12 +01004682/* msg_len does not include the handshake header */
Hanno Becker65dc8852018-08-23 09:40:49 +01004683static size_t ssl_get_reassembly_buffer_size( size_t msg_len,
Hanno Becker2a97b0e2018-08-21 15:47:49 +01004684 unsigned add_bitmap )
Manuel Pégourié-Gonnarded79a4b2014-08-20 10:43:01 +02004685{
Hanno Becker56e205e2018-08-16 09:06:12 +01004686 size_t alloc_len;
Manuel Pégourié-Gonnard502bf302014-08-20 13:12:58 +02004687
Hanno Becker56e205e2018-08-16 09:06:12 +01004688 alloc_len = 12; /* Handshake header */
4689 alloc_len += msg_len; /* Content buffer */
Manuel Pégourié-Gonnarded79a4b2014-08-20 10:43:01 +02004690
Hanno Beckerd07df862018-08-16 09:14:58 +01004691 if( add_bitmap )
4692 alloc_len += msg_len / 8 + ( msg_len % 8 != 0 ); /* Bitmap */
Manuel Pégourié-Gonnard502bf302014-08-20 13:12:58 +02004693
Hanno Becker2a97b0e2018-08-21 15:47:49 +01004694 return( alloc_len );
Manuel Pégourié-Gonnarded79a4b2014-08-20 10:43:01 +02004695}
Hanno Becker56e205e2018-08-16 09:06:12 +01004696
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004697#endif /* MBEDTLS_SSL_PROTO_DTLS */
Manuel Pégourié-Gonnarded79a4b2014-08-20 10:43:01 +02004698
Hanno Beckercd9dcda2018-08-28 17:18:56 +01004699static uint32_t ssl_get_hs_total_len( mbedtls_ssl_context const *ssl )
Hanno Becker12555c62018-08-16 12:47:53 +01004700{
4701 return( ( ssl->in_msg[1] << 16 ) |
4702 ( ssl->in_msg[2] << 8 ) |
4703 ssl->in_msg[3] );
4704}
Hanno Beckere25e3b72018-08-16 09:30:53 +01004705
Simon Butcher99000142016-10-13 17:21:01 +01004706int mbedtls_ssl_prepare_handshake_record( mbedtls_ssl_context *ssl )
Manuel Pégourié-Gonnarda59543a2014-02-18 11:33:49 +01004707{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004708 if( ssl->in_msglen < mbedtls_ssl_hs_hdr_len( ssl ) )
Manuel Pégourié-Gonnard9d1d7192014-09-03 11:01:14 +02004709 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004710 MBEDTLS_SSL_DEBUG_MSG( 1, ( "handshake message too short: %d",
Manuel Pégourié-Gonnard9d1d7192014-09-03 11:01:14 +02004711 ssl->in_msglen ) );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004712 return( MBEDTLS_ERR_SSL_INVALID_RECORD );
Manuel Pégourié-Gonnard9d1d7192014-09-03 11:01:14 +02004713 }
4714
Hanno Becker12555c62018-08-16 12:47:53 +01004715 ssl->in_hslen = mbedtls_ssl_hs_hdr_len( ssl ) + ssl_get_hs_total_len( ssl );
Manuel Pégourié-Gonnarda59543a2014-02-18 11:33:49 +01004716
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004717 MBEDTLS_SSL_DEBUG_MSG( 3, ( "handshake message: msglen ="
Manuel Pégourié-Gonnarda59543a2014-02-18 11:33:49 +01004718 " %d, type = %d, hslen = %d",
Manuel Pégourié-Gonnardce441b32014-02-18 17:40:52 +01004719 ssl->in_msglen, ssl->in_msg[0], ssl->in_hslen ) );
Manuel Pégourié-Gonnarda59543a2014-02-18 11:33:49 +01004720
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004721#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02004722 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM )
Manuel Pégourié-Gonnarda59543a2014-02-18 11:33:49 +01004723 {
Janos Follath865b3eb2019-12-16 11:46:15 +00004724 int ret = MBEDTLS_ERR_ERROR_CORRUPTION_DETECTED;
Manuel Pégourié-Gonnard1aa586e2014-09-03 12:54:04 +02004725 unsigned int recv_msg_seq = ( ssl->in_msg[4] << 8 ) | ssl->in_msg[5];
Manuel Pégourié-Gonnarded79a4b2014-08-20 10:43:01 +02004726
Hanno Becker44650b72018-08-16 12:51:11 +01004727 if( ssl_check_hs_header( ssl ) != 0 )
4728 {
4729 MBEDTLS_SSL_DEBUG_MSG( 1, ( "invalid handshake header" ) );
4730 return( MBEDTLS_ERR_SSL_INVALID_RECORD );
4731 }
4732
Manuel Pégourié-Gonnard1aa586e2014-09-03 12:54:04 +02004733 if( ssl->handshake != NULL &&
Hanno Beckerc76c6192017-06-06 10:03:17 +01004734 ( ( ssl->state != MBEDTLS_SSL_HANDSHAKE_OVER &&
4735 recv_msg_seq != ssl->handshake->in_msg_seq ) ||
4736 ( ssl->state == MBEDTLS_SSL_HANDSHAKE_OVER &&
4737 ssl->in_msg[0] != MBEDTLS_SSL_HS_CLIENT_HELLO ) ) )
Manuel Pégourié-Gonnard1aa586e2014-09-03 12:54:04 +02004738 {
Hanno Becker9e1ec222018-08-15 15:54:43 +01004739 if( recv_msg_seq > ssl->handshake->in_msg_seq )
4740 {
4741 MBEDTLS_SSL_DEBUG_MSG( 2, ( "received future handshake message of sequence number %u (next %u)",
4742 recv_msg_seq,
4743 ssl->handshake->in_msg_seq ) );
4744 return( MBEDTLS_ERR_SSL_EARLY_MESSAGE );
4745 }
4746
Manuel Pégourié-Gonnardfc572dd2014-10-09 17:56:57 +02004747 /* Retransmit only on last message from previous flight, to avoid
4748 * too many retransmissions.
4749 * Besides, No sane server ever retransmits HelloVerifyRequest */
4750 if( recv_msg_seq == ssl->handshake->in_flight_start_seq - 1 &&
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004751 ssl->in_msg[0] != MBEDTLS_SSL_HS_HELLO_VERIFY_REQUEST )
Manuel Pégourié-Gonnard6a2bdfa2014-09-19 21:18:23 +02004752 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004753 MBEDTLS_SSL_DEBUG_MSG( 2, ( "received message from last flight, "
Manuel Pégourié-Gonnard6a2bdfa2014-09-19 21:18:23 +02004754 "message_seq = %d, start_of_flight = %d",
4755 recv_msg_seq,
4756 ssl->handshake->in_flight_start_seq ) );
4757
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004758 if( ( ret = mbedtls_ssl_resend( ssl ) ) != 0 )
Manuel Pégourié-Gonnard6a2bdfa2014-09-19 21:18:23 +02004759 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004760 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_resend", ret );
Manuel Pégourié-Gonnard6a2bdfa2014-09-19 21:18:23 +02004761 return( ret );
4762 }
4763 }
4764 else
4765 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004766 MBEDTLS_SSL_DEBUG_MSG( 2, ( "dropping out-of-sequence message: "
Manuel Pégourié-Gonnard6a2bdfa2014-09-19 21:18:23 +02004767 "message_seq = %d, expected = %d",
4768 recv_msg_seq,
4769 ssl->handshake->in_msg_seq ) );
4770 }
4771
Hanno Becker90333da2017-10-10 11:27:13 +01004772 return( MBEDTLS_ERR_SSL_CONTINUE_PROCESSING );
Manuel Pégourié-Gonnard1aa586e2014-09-03 12:54:04 +02004773 }
4774 /* Wait until message completion to increment in_msg_seq */
Manuel Pégourié-Gonnarded79a4b2014-08-20 10:43:01 +02004775
Hanno Becker6d97ef52018-08-16 13:09:04 +01004776 /* Message reassembly is handled alongside buffering of future
4777 * messages; the commonality is that both handshake fragments and
Hanno Becker83ab41c2018-08-28 17:19:38 +01004778 * future messages cannot be forwarded immediately to the
Hanno Becker6d97ef52018-08-16 13:09:04 +01004779 * handshake logic layer. */
Hanno Beckere25e3b72018-08-16 09:30:53 +01004780 if( ssl_hs_is_proper_fragment( ssl ) == 1 )
Manuel Pégourié-Gonnarded79a4b2014-08-20 10:43:01 +02004781 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004782 MBEDTLS_SSL_DEBUG_MSG( 2, ( "found fragmented DTLS handshake message" ) );
Hanno Becker6d97ef52018-08-16 13:09:04 +01004783 return( MBEDTLS_ERR_SSL_EARLY_MESSAGE );
Manuel Pégourié-Gonnarded79a4b2014-08-20 10:43:01 +02004784 }
4785 }
4786 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004787#endif /* MBEDTLS_SSL_PROTO_DTLS */
Manuel Pégourié-Gonnarded79a4b2014-08-20 10:43:01 +02004788 /* With TLS we don't handle fragmentation (for now) */
4789 if( ssl->in_msglen < ssl->in_hslen )
4790 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004791 MBEDTLS_SSL_DEBUG_MSG( 1, ( "TLS handshake fragmentation not supported" ) );
4792 return( MBEDTLS_ERR_SSL_FEATURE_UNAVAILABLE );
Manuel Pégourié-Gonnarda59543a2014-02-18 11:33:49 +01004793 }
4794
Simon Butcher99000142016-10-13 17:21:01 +01004795 return( 0 );
4796}
4797
4798void mbedtls_ssl_update_handshake_status( mbedtls_ssl_context *ssl )
4799{
Hanno Becker0271f962018-08-16 13:23:47 +01004800 mbedtls_ssl_handshake_params * const hs = ssl->handshake;
Simon Butcher99000142016-10-13 17:21:01 +01004801
Hanno Becker0271f962018-08-16 13:23:47 +01004802 if( ssl->state != MBEDTLS_SSL_HANDSHAKE_OVER && hs != NULL )
Manuel Pégourié-Gonnard14bf7062015-06-23 14:07:13 +02004803 {
Manuel Pégourié-Gonnarda59543a2014-02-18 11:33:49 +01004804 ssl->handshake->update_checksum( ssl, ssl->in_msg, ssl->in_hslen );
Manuel Pégourié-Gonnard14bf7062015-06-23 14:07:13 +02004805 }
Manuel Pégourié-Gonnarda59543a2014-02-18 11:33:49 +01004806
Manuel Pégourié-Gonnard1aa586e2014-09-03 12:54:04 +02004807 /* Handshake message is complete, increment counter */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004808#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02004809 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM &&
Manuel Pégourié-Gonnard1aa586e2014-09-03 12:54:04 +02004810 ssl->handshake != NULL )
4811 {
Hanno Becker0271f962018-08-16 13:23:47 +01004812 unsigned offset;
4813 mbedtls_ssl_hs_buffer *hs_buf;
Hanno Beckere25e3b72018-08-16 09:30:53 +01004814
Hanno Becker0271f962018-08-16 13:23:47 +01004815 /* Increment handshake sequence number */
4816 hs->in_msg_seq++;
4817
4818 /*
4819 * Clear up handshake buffering and reassembly structure.
4820 */
4821
4822 /* Free first entry */
Hanno Beckere605b192018-08-21 15:59:07 +01004823 ssl_buffering_free_slot( ssl, 0 );
Hanno Becker0271f962018-08-16 13:23:47 +01004824
4825 /* Shift all other entries */
Hanno Beckere605b192018-08-21 15:59:07 +01004826 for( offset = 0, hs_buf = &hs->buffering.hs[0];
4827 offset + 1 < MBEDTLS_SSL_MAX_BUFFERED_HS;
Hanno Becker0271f962018-08-16 13:23:47 +01004828 offset++, hs_buf++ )
4829 {
4830 *hs_buf = *(hs_buf + 1);
4831 }
4832
4833 /* Create a fresh last entry */
4834 memset( hs_buf, 0, sizeof( mbedtls_ssl_hs_buffer ) );
Manuel Pégourié-Gonnard1aa586e2014-09-03 12:54:04 +02004835 }
4836#endif
Manuel Pégourié-Gonnarda59543a2014-02-18 11:33:49 +01004837}
4838
Manuel Pégourié-Gonnard167a3762014-09-08 16:14:10 +02004839/*
Manuel Pégourié-Gonnard7a7e1402014-09-24 10:52:58 +02004840 * DTLS anti-replay: RFC 6347 4.1.2.6
4841 *
Manuel Pégourié-Gonnard4956fd72014-09-24 11:13:44 +02004842 * in_window is a field of bits numbered from 0 (lsb) to 63 (msb).
4843 * Bit n is set iff record number in_window_top - n has been seen.
4844 *
4845 * Usually, in_window_top is the last record number seen and the lsb of
4846 * in_window is set. The only exception is the initial state (record number 0
4847 * not seen yet).
Manuel Pégourié-Gonnard7a7e1402014-09-24 10:52:58 +02004848 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004849#if defined(MBEDTLS_SSL_DTLS_ANTI_REPLAY)
4850static void ssl_dtls_replay_reset( mbedtls_ssl_context *ssl )
Manuel Pégourié-Gonnard7a7e1402014-09-24 10:52:58 +02004851{
4852 ssl->in_window_top = 0;
4853 ssl->in_window = 0;
4854}
4855
4856static inline uint64_t ssl_load_six_bytes( unsigned char *buf )
4857{
4858 return( ( (uint64_t) buf[0] << 40 ) |
4859 ( (uint64_t) buf[1] << 32 ) |
4860 ( (uint64_t) buf[2] << 24 ) |
4861 ( (uint64_t) buf[3] << 16 ) |
4862 ( (uint64_t) buf[4] << 8 ) |
4863 ( (uint64_t) buf[5] ) );
4864}
4865
Arto Kinnunen7f8089b2019-10-29 11:13:33 +02004866static int mbedtls_ssl_dtls_record_replay_check( mbedtls_ssl_context *ssl, uint8_t *record_in_ctr )
4867{
Janos Follath865b3eb2019-12-16 11:46:15 +00004868 int ret = MBEDTLS_ERR_ERROR_CORRUPTION_DETECTED;
Arto Kinnunen7f8089b2019-10-29 11:13:33 +02004869 unsigned char *original_in_ctr;
4870
4871 // save original in_ctr
4872 original_in_ctr = ssl->in_ctr;
4873
4874 // use counter from record
4875 ssl->in_ctr = record_in_ctr;
4876
4877 ret = mbedtls_ssl_dtls_replay_check( (mbedtls_ssl_context const *) ssl );
4878
4879 // restore the counter
4880 ssl->in_ctr = original_in_ctr;
4881
4882 return ret;
4883}
4884
Manuel Pégourié-Gonnard7a7e1402014-09-24 10:52:58 +02004885/*
4886 * Return 0 if sequence number is acceptable, -1 otherwise
4887 */
Hanno Becker0183d692019-07-12 08:50:37 +01004888int mbedtls_ssl_dtls_replay_check( mbedtls_ssl_context const *ssl )
Manuel Pégourié-Gonnard7a7e1402014-09-24 10:52:58 +02004889{
4890 uint64_t rec_seqnum = ssl_load_six_bytes( ssl->in_ctr + 2 );
4891 uint64_t bit;
4892
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02004893 if( ssl->conf->anti_replay == MBEDTLS_SSL_ANTI_REPLAY_DISABLED )
Manuel Pégourié-Gonnard27393132014-09-24 14:41:11 +02004894 return( 0 );
4895
Manuel Pégourié-Gonnard7a7e1402014-09-24 10:52:58 +02004896 if( rec_seqnum > ssl->in_window_top )
4897 return( 0 );
4898
Manuel Pégourié-Gonnard4956fd72014-09-24 11:13:44 +02004899 bit = ssl->in_window_top - rec_seqnum;
Manuel Pégourié-Gonnard7a7e1402014-09-24 10:52:58 +02004900
4901 if( bit >= 64 )
4902 return( -1 );
4903
4904 if( ( ssl->in_window & ( (uint64_t) 1 << bit ) ) != 0 )
4905 return( -1 );
4906
4907 return( 0 );
4908}
4909
4910/*
4911 * Update replay window on new validated record
4912 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004913void mbedtls_ssl_dtls_replay_update( mbedtls_ssl_context *ssl )
Manuel Pégourié-Gonnard7a7e1402014-09-24 10:52:58 +02004914{
4915 uint64_t rec_seqnum = ssl_load_six_bytes( ssl->in_ctr + 2 );
4916
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02004917 if( ssl->conf->anti_replay == MBEDTLS_SSL_ANTI_REPLAY_DISABLED )
Manuel Pégourié-Gonnard27393132014-09-24 14:41:11 +02004918 return;
4919
Manuel Pégourié-Gonnard7a7e1402014-09-24 10:52:58 +02004920 if( rec_seqnum > ssl->in_window_top )
4921 {
4922 /* Update window_top and the contents of the window */
4923 uint64_t shift = rec_seqnum - ssl->in_window_top;
4924
4925 if( shift >= 64 )
Manuel Pégourié-Gonnard4956fd72014-09-24 11:13:44 +02004926 ssl->in_window = 1;
Manuel Pégourié-Gonnard7a7e1402014-09-24 10:52:58 +02004927 else
Manuel Pégourié-Gonnard4956fd72014-09-24 11:13:44 +02004928 {
Manuel Pégourié-Gonnard7a7e1402014-09-24 10:52:58 +02004929 ssl->in_window <<= shift;
Manuel Pégourié-Gonnard4956fd72014-09-24 11:13:44 +02004930 ssl->in_window |= 1;
4931 }
Manuel Pégourié-Gonnard7a7e1402014-09-24 10:52:58 +02004932
4933 ssl->in_window_top = rec_seqnum;
4934 }
Manuel Pégourié-Gonnard7a7e1402014-09-24 10:52:58 +02004935 else
4936 {
4937 /* Mark that number as seen in the current window */
Manuel Pégourié-Gonnard4956fd72014-09-24 11:13:44 +02004938 uint64_t bit = ssl->in_window_top - rec_seqnum;
Manuel Pégourié-Gonnard7a7e1402014-09-24 10:52:58 +02004939
4940 if( bit < 64 ) /* Always true, but be extra sure */
4941 ssl->in_window |= (uint64_t) 1 << bit;
4942 }
4943}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004944#endif /* MBEDTLS_SSL_DTLS_ANTI_REPLAY */
Manuel Pégourié-Gonnard7a7e1402014-09-24 10:52:58 +02004945
Manuel Pégourié-Gonnardddfe5d22015-09-09 12:46:16 +02004946#if defined(MBEDTLS_SSL_DTLS_CLIENT_PORT_REUSE) && defined(MBEDTLS_SSL_SRV_C)
Manuel Pégourié-Gonnard11331fc2015-09-08 10:30:55 +02004947/*
Manuel Pégourié-Gonnard62c74bb2015-09-08 17:50:29 +02004948 * Without any SSL context, check if a datagram looks like a ClientHello with
4949 * a valid cookie, and if it doesn't, generate a HelloVerifyRequest message.
Simon Butcher0789aed2015-09-11 17:15:17 +01004950 * Both input and output include full DTLS headers.
Manuel Pégourié-Gonnard62c74bb2015-09-08 17:50:29 +02004951 *
4952 * - if cookie is valid, return 0
4953 * - if ClientHello looks superficially valid but cookie is not,
4954 * fill obuf and set olen, then
4955 * return MBEDTLS_ERR_SSL_HELLO_VERIFY_REQUIRED
4956 * - otherwise return a specific error code
4957 */
4958static int ssl_check_dtls_clihlo_cookie(
4959 mbedtls_ssl_cookie_write_t *f_cookie_write,
4960 mbedtls_ssl_cookie_check_t *f_cookie_check,
4961 void *p_cookie,
4962 const unsigned char *cli_id, size_t cli_id_len,
4963 const unsigned char *in, size_t in_len,
4964 unsigned char *obuf, size_t buf_len, size_t *olen )
4965{
4966 size_t sid_len, cookie_len;
4967 unsigned char *p;
4968
Manuel Pégourié-Gonnard62c74bb2015-09-08 17:50:29 +02004969 /*
4970 * Structure of ClientHello with record and handshake headers,
4971 * and expected values. We don't need to check a lot, more checks will be
4972 * done when actually parsing the ClientHello - skipping those checks
4973 * avoids code duplication and does not make cookie forging any easier.
4974 *
4975 * 0-0 ContentType type; copied, must be handshake
4976 * 1-2 ProtocolVersion version; copied
4977 * 3-4 uint16 epoch; copied, must be 0
4978 * 5-10 uint48 sequence_number; copied
4979 * 11-12 uint16 length; (ignored)
4980 *
4981 * 13-13 HandshakeType msg_type; (ignored)
4982 * 14-16 uint24 length; (ignored)
4983 * 17-18 uint16 message_seq; copied
4984 * 19-21 uint24 fragment_offset; copied, must be 0
4985 * 22-24 uint24 fragment_length; (ignored)
4986 *
4987 * 25-26 ProtocolVersion client_version; (ignored)
4988 * 27-58 Random random; (ignored)
4989 * 59-xx SessionID session_id; 1 byte len + sid_len content
4990 * 60+ opaque cookie<0..2^8-1>; 1 byte len + content
4991 * ...
4992 *
4993 * Minimum length is 61 bytes.
4994 */
4995 if( in_len < 61 ||
4996 in[0] != MBEDTLS_SSL_MSG_HANDSHAKE ||
4997 in[3] != 0 || in[4] != 0 ||
4998 in[19] != 0 || in[20] != 0 || in[21] != 0 )
4999 {
5000 return( MBEDTLS_ERR_SSL_BAD_HS_CLIENT_HELLO );
5001 }
5002
5003 sid_len = in[59];
5004 if( sid_len > in_len - 61 )
5005 return( MBEDTLS_ERR_SSL_BAD_HS_CLIENT_HELLO );
5006
5007 cookie_len = in[60 + sid_len];
5008 if( cookie_len > in_len - 60 )
5009 return( MBEDTLS_ERR_SSL_BAD_HS_CLIENT_HELLO );
5010
5011 if( f_cookie_check( p_cookie, in + sid_len + 61, cookie_len,
5012 cli_id, cli_id_len ) == 0 )
5013 {
5014 /* Valid cookie */
5015 return( 0 );
5016 }
5017
5018 /*
5019 * If we get here, we've got an invalid cookie, let's prepare HVR.
5020 *
5021 * 0-0 ContentType type; copied
5022 * 1-2 ProtocolVersion version; copied
5023 * 3-4 uint16 epoch; copied
5024 * 5-10 uint48 sequence_number; copied
5025 * 11-12 uint16 length; olen - 13
5026 *
5027 * 13-13 HandshakeType msg_type; hello_verify_request
5028 * 14-16 uint24 length; olen - 25
5029 * 17-18 uint16 message_seq; copied
5030 * 19-21 uint24 fragment_offset; copied
5031 * 22-24 uint24 fragment_length; olen - 25
5032 *
5033 * 25-26 ProtocolVersion server_version; 0xfe 0xff
5034 * 27-27 opaque cookie<0..2^8-1>; cookie_len = olen - 27, cookie
5035 *
5036 * Minimum length is 28.
5037 */
5038 if( buf_len < 28 )
5039 return( MBEDTLS_ERR_SSL_BUFFER_TOO_SMALL );
5040
5041 /* Copy most fields and adapt others */
5042 memcpy( obuf, in, 25 );
5043 obuf[13] = MBEDTLS_SSL_HS_HELLO_VERIFY_REQUEST;
5044 obuf[25] = 0xfe;
5045 obuf[26] = 0xff;
5046
5047 /* Generate and write actual cookie */
5048 p = obuf + 28;
5049 if( f_cookie_write( p_cookie,
5050 &p, obuf + buf_len, cli_id, cli_id_len ) != 0 )
5051 {
5052 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
5053 }
5054
5055 *olen = p - obuf;
5056
5057 /* Go back and fill length fields */
5058 obuf[27] = (unsigned char)( *olen - 28 );
5059
5060 obuf[14] = obuf[22] = (unsigned char)( ( *olen - 25 ) >> 16 );
5061 obuf[15] = obuf[23] = (unsigned char)( ( *olen - 25 ) >> 8 );
5062 obuf[16] = obuf[24] = (unsigned char)( ( *olen - 25 ) );
5063
5064 obuf[11] = (unsigned char)( ( *olen - 13 ) >> 8 );
5065 obuf[12] = (unsigned char)( ( *olen - 13 ) );
5066
5067 return( MBEDTLS_ERR_SSL_HELLO_VERIFY_REQUIRED );
5068}
5069
5070/*
Manuel Pégourié-Gonnard11331fc2015-09-08 10:30:55 +02005071 * Handle possible client reconnect with the same UDP quadruplet
5072 * (RFC 6347 Section 4.2.8).
5073 *
5074 * Called by ssl_parse_record_header() in case we receive an epoch 0 record
5075 * that looks like a ClientHello.
5076 *
Manuel Pégourié-Gonnard11331fc2015-09-08 10:30:55 +02005077 * - if the input looks like a ClientHello without cookies,
5078 * send back HelloVerifyRequest, then
Manuel Pégourié-Gonnard62c74bb2015-09-08 17:50:29 +02005079 * return MBEDTLS_ERR_SSL_HELLO_VERIFY_REQUIRED
Manuel Pégourié-Gonnard11331fc2015-09-08 10:30:55 +02005080 * - if the input looks like a ClientHello with a valid cookie,
5081 * reset the session of the current context, and
Manuel Pégourié-Gonnardbe619c12015-09-08 11:21:21 +02005082 * return MBEDTLS_ERR_SSL_CLIENT_RECONNECT
Manuel Pégourié-Gonnard62c74bb2015-09-08 17:50:29 +02005083 * - if anything goes wrong, return a specific error code
Manuel Pégourié-Gonnard11331fc2015-09-08 10:30:55 +02005084 *
Manuel Pégourié-Gonnard62c74bb2015-09-08 17:50:29 +02005085 * mbedtls_ssl_read_record() will ignore the record if anything else than
Simon Butcherd0bf6a32015-09-11 17:34:49 +01005086 * MBEDTLS_ERR_SSL_CLIENT_RECONNECT or 0 is returned, although this function
5087 * cannot not return 0.
Manuel Pégourié-Gonnard11331fc2015-09-08 10:30:55 +02005088 */
5089static int ssl_handle_possible_reconnect( mbedtls_ssl_context *ssl )
5090{
Janos Follath865b3eb2019-12-16 11:46:15 +00005091 int ret = MBEDTLS_ERR_ERROR_CORRUPTION_DETECTED;
Manuel Pégourié-Gonnard62c74bb2015-09-08 17:50:29 +02005092 size_t len;
Manuel Pégourié-Gonnard11331fc2015-09-08 10:30:55 +02005093
Hanno Becker2fddd372019-07-10 14:37:41 +01005094 if( ssl->conf->f_cookie_write == NULL ||
5095 ssl->conf->f_cookie_check == NULL )
5096 {
5097 /* If we can't use cookies to verify reachability of the peer,
5098 * drop the record. */
5099 return( 0 );
5100 }
5101
Manuel Pégourié-Gonnard62c74bb2015-09-08 17:50:29 +02005102 ret = ssl_check_dtls_clihlo_cookie(
5103 ssl->conf->f_cookie_write,
5104 ssl->conf->f_cookie_check,
5105 ssl->conf->p_cookie,
5106 ssl->cli_id, ssl->cli_id_len,
5107 ssl->in_buf, ssl->in_left,
Angus Grattond8213d02016-05-25 20:56:48 +10005108 ssl->out_buf, MBEDTLS_SSL_OUT_CONTENT_LEN, &len );
Manuel Pégourié-Gonnard11331fc2015-09-08 10:30:55 +02005109
Manuel Pégourié-Gonnard62c74bb2015-09-08 17:50:29 +02005110 MBEDTLS_SSL_DEBUG_RET( 2, "ssl_check_dtls_clihlo_cookie", ret );
5111
5112 if( ret == MBEDTLS_ERR_SSL_HELLO_VERIFY_REQUIRED )
Manuel Pégourié-Gonnard11331fc2015-09-08 10:30:55 +02005113 {
Brian J Murray1903fb32016-11-06 04:45:15 -08005114 /* Don't check write errors as we can't do anything here.
Manuel Pégourié-Gonnard62c74bb2015-09-08 17:50:29 +02005115 * If the error is permanent we'll catch it later,
5116 * if it's not, then hopefully it'll work next time. */
5117 (void) ssl->f_send( ssl->p_bio, ssl->out_buf, len );
Hanno Becker2fddd372019-07-10 14:37:41 +01005118 ret = 0;
Manuel Pégourié-Gonnard11331fc2015-09-08 10:30:55 +02005119 }
5120
Manuel Pégourié-Gonnard62c74bb2015-09-08 17:50:29 +02005121 if( ret == 0 )
Manuel Pégourié-Gonnard11331fc2015-09-08 10:30:55 +02005122 {
Manuel Pégourié-Gonnard62c74bb2015-09-08 17:50:29 +02005123 /* Got a valid cookie, partially reset context */
Hanno Becker43aefe22020-02-05 10:44:56 +00005124 if( ( ret = mbedtls_ssl_session_reset_int( ssl, 1 ) ) != 0 )
Manuel Pégourié-Gonnard62c74bb2015-09-08 17:50:29 +02005125 {
5126 MBEDTLS_SSL_DEBUG_RET( 1, "reset", ret );
5127 return( ret );
5128 }
5129
5130 return( MBEDTLS_ERR_SSL_CLIENT_RECONNECT );
Manuel Pégourié-Gonnard11331fc2015-09-08 10:30:55 +02005131 }
5132
Manuel Pégourié-Gonnard11331fc2015-09-08 10:30:55 +02005133 return( ret );
5134}
Manuel Pégourié-Gonnardddfe5d22015-09-09 12:46:16 +02005135#endif /* MBEDTLS_SSL_DTLS_CLIENT_PORT_REUSE && MBEDTLS_SSL_SRV_C */
Manuel Pégourié-Gonnard11331fc2015-09-08 10:30:55 +02005136
Hanno Beckerf661c9c2019-05-03 13:25:54 +01005137static int ssl_check_record_type( uint8_t record_type )
5138{
5139 if( record_type != MBEDTLS_SSL_MSG_HANDSHAKE &&
5140 record_type != MBEDTLS_SSL_MSG_ALERT &&
5141 record_type != MBEDTLS_SSL_MSG_CHANGE_CIPHER_SPEC &&
5142 record_type != MBEDTLS_SSL_MSG_APPLICATION_DATA )
5143 {
5144 return( MBEDTLS_ERR_SSL_INVALID_RECORD );
5145 }
5146
5147 return( 0 );
5148}
5149
Manuel Pégourié-Gonnard7a7e1402014-09-24 10:52:58 +02005150/*
Manuel Pégourié-Gonnard167a3762014-09-08 16:14:10 +02005151 * ContentType type;
5152 * ProtocolVersion version;
5153 * uint16 epoch; // DTLS only
5154 * uint48 sequence_number; // DTLS only
5155 * uint16 length;
Manuel Pégourié-Gonnarde2e25e72015-12-03 16:13:17 +01005156 *
5157 * Return 0 if header looks sane (and, for DTLS, the record is expected)
Simon Butcher207990d2015-12-16 01:51:30 +00005158 * MBEDTLS_ERR_SSL_INVALID_RECORD if the header looks bad,
Manuel Pégourié-Gonnarde2e25e72015-12-03 16:13:17 +01005159 * MBEDTLS_ERR_SSL_UNEXPECTED_RECORD (DTLS only) if sane but unexpected.
5160 *
5161 * With DTLS, mbedtls_ssl_read_record() will:
Simon Butcher207990d2015-12-16 01:51:30 +00005162 * 1. proceed with the record if this function returns 0
5163 * 2. drop only the current record if this function returns UNEXPECTED_RECORD
5164 * 3. return CLIENT_RECONNECT if this function return that value
5165 * 4. drop the whole datagram if this function returns anything else.
5166 * Point 2 is needed when the peer is resending, and we have already received
5167 * the first record from a datagram but are still waiting for the others.
Manuel Pégourié-Gonnard167a3762014-09-08 16:14:10 +02005168 */
Hanno Becker331de3d2019-07-12 11:10:16 +01005169static int ssl_parse_record_header( mbedtls_ssl_context const *ssl,
Hanno Beckere5e7e782019-07-11 12:29:35 +01005170 unsigned char *buf,
5171 size_t len,
5172 mbedtls_record *rec )
Paul Bakker5121ce52009-01-03 21:22:43 +00005173{
Manuel Pégourié-Gonnardabc7e3b2014-02-11 18:15:03 +01005174 int major_ver, minor_ver;
Paul Bakker5121ce52009-01-03 21:22:43 +00005175
Hanno Beckere5e7e782019-07-11 12:29:35 +01005176 size_t const rec_hdr_type_offset = 0;
5177 size_t const rec_hdr_type_len = 1;
Manuel Pégourié-Gonnard64dffc52014-09-02 13:39:16 +02005178
Hanno Beckere5e7e782019-07-11 12:29:35 +01005179 size_t const rec_hdr_version_offset = rec_hdr_type_offset +
5180 rec_hdr_type_len;
5181 size_t const rec_hdr_version_len = 2;
Paul Bakker5121ce52009-01-03 21:22:43 +00005182
Hanno Beckere5e7e782019-07-11 12:29:35 +01005183 size_t const rec_hdr_ctr_len = 8;
5184#if defined(MBEDTLS_SSL_PROTO_DTLS)
Hanno Beckerf5466252019-07-25 10:13:02 +01005185 uint32_t rec_epoch;
Hanno Beckere5e7e782019-07-11 12:29:35 +01005186 size_t const rec_hdr_ctr_offset = rec_hdr_version_offset +
5187 rec_hdr_version_len;
5188
Hanno Beckera0e20d02019-05-15 14:03:01 +01005189#if defined(MBEDTLS_SSL_DTLS_CONNECTION_ID)
Hanno Beckere5e7e782019-07-11 12:29:35 +01005190 size_t const rec_hdr_cid_offset = rec_hdr_ctr_offset +
5191 rec_hdr_ctr_len;
Hanno Beckerf5466252019-07-25 10:13:02 +01005192 size_t rec_hdr_cid_len = 0;
Hanno Beckere5e7e782019-07-11 12:29:35 +01005193#endif /* MBEDTLS_SSL_DTLS_CONNECTION_ID */
5194#endif /* MBEDTLS_SSL_PROTO_DTLS */
5195
5196 size_t rec_hdr_len_offset; /* To be determined */
5197 size_t const rec_hdr_len_len = 2;
5198
5199 /*
5200 * Check minimum lengths for record header.
5201 */
5202
5203#if defined(MBEDTLS_SSL_PROTO_DTLS)
5204 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM )
5205 {
5206 rec_hdr_len_offset = rec_hdr_ctr_offset + rec_hdr_ctr_len;
5207 }
5208 else
5209#endif /* MBEDTLS_SSL_PROTO_DTLS */
5210 {
5211 rec_hdr_len_offset = rec_hdr_version_offset + rec_hdr_version_len;
5212 }
5213
5214 if( len < rec_hdr_len_offset + rec_hdr_len_len )
5215 {
5216 MBEDTLS_SSL_DEBUG_MSG( 1, ( "datagram of length %u too small to hold DTLS record header of length %u",
5217 (unsigned) len,
5218 (unsigned)( rec_hdr_len_len + rec_hdr_len_len ) ) );
5219 return( MBEDTLS_ERR_SSL_INVALID_RECORD );
5220 }
5221
5222 /*
5223 * Parse and validate record content type
5224 */
5225
5226 rec->type = buf[ rec_hdr_type_offset ];
Hanno Beckere5e7e782019-07-11 12:29:35 +01005227
5228 /* Check record content type */
5229#if defined(MBEDTLS_SSL_DTLS_CONNECTION_ID)
5230 rec->cid_len = 0;
5231
Hanno Beckerca59c2b2019-05-08 12:03:28 +01005232 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM &&
Hanno Beckere5e7e782019-07-11 12:29:35 +01005233 ssl->conf->cid_len != 0 &&
5234 rec->type == MBEDTLS_SSL_MSG_CID )
Hanno Beckerca59c2b2019-05-08 12:03:28 +01005235 {
5236 /* Shift pointers to account for record header including CID
5237 * struct {
5238 * ContentType special_type = tls12_cid;
5239 * ProtocolVersion version;
5240 * uint16 epoch;
5241 * uint48 sequence_number;
Hanno Becker8e55b0f2019-05-23 17:03:19 +01005242 * opaque cid[cid_length]; // Additional field compared to
5243 * // default DTLS record format
Hanno Beckerca59c2b2019-05-08 12:03:28 +01005244 * uint16 length;
5245 * opaque enc_content[DTLSCiphertext.length];
5246 * } DTLSCiphertext;
5247 */
5248
5249 /* So far, we only support static CID lengths
5250 * fixed in the configuration. */
Hanno Beckere5e7e782019-07-11 12:29:35 +01005251 rec_hdr_cid_len = ssl->conf->cid_len;
5252 rec_hdr_len_offset += rec_hdr_cid_len;
Hanno Beckere538d822019-07-10 14:50:10 +01005253
Hanno Beckere5e7e782019-07-11 12:29:35 +01005254 if( len < rec_hdr_len_offset + rec_hdr_len_len )
Hanno Beckere538d822019-07-10 14:50:10 +01005255 {
Hanno Beckere5e7e782019-07-11 12:29:35 +01005256 MBEDTLS_SSL_DEBUG_MSG( 1, ( "datagram of length %u too small to hold DTLS record header including CID, length %u",
5257 (unsigned) len,
5258 (unsigned)( rec_hdr_len_offset + rec_hdr_len_len ) ) );
Hanno Becker59be60e2019-07-10 14:53:43 +01005259 return( MBEDTLS_ERR_SSL_INVALID_RECORD );
Hanno Beckere538d822019-07-10 14:50:10 +01005260 }
Hanno Beckere5e7e782019-07-11 12:29:35 +01005261
Manuel Pégourié-Gonnard7e821b52019-08-02 10:17:15 +02005262 /* configured CID len is guaranteed at most 255, see
5263 * MBEDTLS_SSL_CID_OUT_LEN_MAX in check_config.h */
5264 rec->cid_len = (uint8_t) rec_hdr_cid_len;
Hanno Beckere5e7e782019-07-11 12:29:35 +01005265 memcpy( rec->cid, buf + rec_hdr_cid_offset, rec_hdr_cid_len );
Hanno Beckerca59c2b2019-05-08 12:03:28 +01005266 }
5267 else
Hanno Beckera0e20d02019-05-15 14:03:01 +01005268#endif /* MBEDTLS_SSL_DTLS_CONNECTION_ID */
Manuel Pégourié-Gonnardedcbe542014-08-11 19:27:24 +02005269 {
Hanno Beckere5e7e782019-07-11 12:29:35 +01005270 if( ssl_check_record_type( rec->type ) )
5271 {
Hanno Becker54229812019-07-12 14:40:00 +01005272 MBEDTLS_SSL_DEBUG_MSG( 1, ( "unknown record type %u",
5273 (unsigned) rec->type ) );
Hanno Beckere5e7e782019-07-11 12:29:35 +01005274 return( MBEDTLS_ERR_SSL_INVALID_RECORD );
5275 }
Manuel Pégourié-Gonnardedcbe542014-08-11 19:27:24 +02005276 }
5277
Hanno Beckere5e7e782019-07-11 12:29:35 +01005278 /*
5279 * Parse and validate record version
5280 */
5281
Hanno Beckerd0b66d02019-07-26 08:07:03 +01005282 rec->ver[0] = buf[ rec_hdr_version_offset + 0 ];
5283 rec->ver[1] = buf[ rec_hdr_version_offset + 1 ];
Hanno Beckere5e7e782019-07-11 12:29:35 +01005284 mbedtls_ssl_read_version( &major_ver, &minor_ver,
5285 ssl->conf->transport,
Hanno Beckerd0b66d02019-07-26 08:07:03 +01005286 &rec->ver[0] );
Hanno Beckere5e7e782019-07-11 12:29:35 +01005287
Manuel Pégourié-Gonnardabc7e3b2014-02-11 18:15:03 +01005288 if( major_ver != ssl->major_ver )
Paul Bakker5121ce52009-01-03 21:22:43 +00005289 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005290 MBEDTLS_SSL_DEBUG_MSG( 1, ( "major version mismatch" ) );
5291 return( MBEDTLS_ERR_SSL_INVALID_RECORD );
Paul Bakker5121ce52009-01-03 21:22:43 +00005292 }
5293
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02005294 if( minor_ver > ssl->conf->max_minor_ver )
Paul Bakker5121ce52009-01-03 21:22:43 +00005295 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005296 MBEDTLS_SSL_DEBUG_MSG( 1, ( "minor version mismatch" ) );
5297 return( MBEDTLS_ERR_SSL_INVALID_RECORD );
Paul Bakker5121ce52009-01-03 21:22:43 +00005298 }
5299
Hanno Beckere5e7e782019-07-11 12:29:35 +01005300 /*
5301 * Parse/Copy record sequence number.
5302 */
Hanno Beckerca59c2b2019-05-08 12:03:28 +01005303
Hanno Beckere5e7e782019-07-11 12:29:35 +01005304#if defined(MBEDTLS_SSL_PROTO_DTLS)
5305 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM )
Paul Bakker1a1fbba2014-04-30 14:38:05 +02005306 {
Hanno Beckere5e7e782019-07-11 12:29:35 +01005307 /* Copy explicit record sequence number from input buffer. */
5308 memcpy( &rec->ctr[0], buf + rec_hdr_ctr_offset,
5309 rec_hdr_ctr_len );
Paul Bakker1a1fbba2014-04-30 14:38:05 +02005310 }
Hanno Beckere5e7e782019-07-11 12:29:35 +01005311 else
5312#endif /* MBEDTLS_SSL_PROTO_DTLS */
5313 {
5314 /* Copy implicit record sequence number from SSL context structure. */
5315 memcpy( &rec->ctr[0], ssl->in_ctr, rec_hdr_ctr_len );
5316 }
Paul Bakker40e46942009-01-03 21:51:57 +00005317
Hanno Beckere5e7e782019-07-11 12:29:35 +01005318 /*
5319 * Parse record length.
5320 */
5321
Hanno Beckere5e7e782019-07-11 12:29:35 +01005322 rec->data_offset = rec_hdr_len_offset + rec_hdr_len_len;
Hanno Becker9eca2762019-07-25 10:16:37 +01005323 rec->data_len = ( (size_t) buf[ rec_hdr_len_offset + 0 ] << 8 ) |
5324 ( (size_t) buf[ rec_hdr_len_offset + 1 ] << 0 );
Hanno Beckere5e7e782019-07-11 12:29:35 +01005325 MBEDTLS_SSL_DEBUG_BUF( 4, "input record header", buf, rec->data_offset );
Paul Bakker5121ce52009-01-03 21:22:43 +00005326
Hanno Beckerca59c2b2019-05-08 12:03:28 +01005327 MBEDTLS_SSL_DEBUG_MSG( 3, ( "input record: msgtype = %d, "
Hanno Becker92d30f52019-05-23 17:03:44 +01005328 "version = [%d:%d], msglen = %d",
Hanno Beckere5e7e782019-07-11 12:29:35 +01005329 rec->type,
5330 major_ver, minor_ver, rec->data_len ) );
5331
5332 rec->buf = buf;
5333 rec->buf_len = rec->data_offset + rec->data_len;
Hanno Beckerca59c2b2019-05-08 12:03:28 +01005334
Hanno Beckerd417cc92019-07-26 08:20:27 +01005335 if( rec->data_len == 0 )
5336 return( MBEDTLS_ERR_SSL_INVALID_RECORD );
Paul Bakker5121ce52009-01-03 21:22:43 +00005337
Manuel Pégourié-Gonnarde2e25e72015-12-03 16:13:17 +01005338 /*
Hanno Becker52c6dc62017-05-26 16:07:36 +01005339 * DTLS-related tests.
5340 * Check epoch before checking length constraint because
5341 * the latter varies with the epoch. E.g., if a ChangeCipherSpec
5342 * message gets duplicated before the corresponding Finished message,
5343 * the second ChangeCipherSpec should be discarded because it belongs
5344 * to an old epoch, but not because its length is shorter than
5345 * the minimum record length for packets using the new record transform.
5346 * Note that these two kinds of failures are handled differently,
5347 * as an unexpected record is silently skipped but an invalid
5348 * record leads to the entire datagram being dropped.
Manuel Pégourié-Gonnarde2e25e72015-12-03 16:13:17 +01005349 */
5350#if defined(MBEDTLS_SSL_PROTO_DTLS)
5351 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM )
5352 {
Hanno Beckere5e7e782019-07-11 12:29:35 +01005353 rec_epoch = ( rec->ctr[0] << 8 ) | rec->ctr[1];
Manuel Pégourié-Gonnarde2e25e72015-12-03 16:13:17 +01005354
Hanno Becker955a5c92019-07-10 17:12:07 +01005355 /* Check that the datagram is large enough to contain a record
5356 * of the advertised length. */
Hanno Beckere5e7e782019-07-11 12:29:35 +01005357 if( len < rec->data_offset + rec->data_len )
Hanno Becker955a5c92019-07-10 17:12:07 +01005358 {
Hanno Beckere5e7e782019-07-11 12:29:35 +01005359 MBEDTLS_SSL_DEBUG_MSG( 1, ( "Datagram of length %u too small to contain record of advertised length %u.",
5360 (unsigned) len,
5361 (unsigned)( rec->data_offset + rec->data_len ) ) );
Hanno Becker955a5c92019-07-10 17:12:07 +01005362 return( MBEDTLS_ERR_SSL_INVALID_RECORD );
5363 }
Hanno Becker37cfe732019-07-10 17:20:01 +01005364
Hanno Becker37cfe732019-07-10 17:20:01 +01005365 /* Records from other, non-matching epochs are silently discarded.
5366 * (The case of same-port Client reconnects must be considered in
5367 * the caller). */
Manuel Pégourié-Gonnarde2e25e72015-12-03 16:13:17 +01005368 if( rec_epoch != ssl->in_epoch )
5369 {
5370 MBEDTLS_SSL_DEBUG_MSG( 1, ( "record from another epoch: "
5371 "expected %d, received %d",
5372 ssl->in_epoch, rec_epoch ) );
5373
Hanno Becker552f7472019-07-19 10:59:12 +01005374 /* Records from the next epoch are considered for buffering
5375 * (concretely: early Finished messages). */
5376 if( rec_epoch == (unsigned) ssl->in_epoch + 1 )
Manuel Pégourié-Gonnarde2e25e72015-12-03 16:13:17 +01005377 {
Hanno Becker552f7472019-07-19 10:59:12 +01005378 MBEDTLS_SSL_DEBUG_MSG( 2, ( "Consider record for buffering" ) );
5379 return( MBEDTLS_ERR_SSL_EARLY_MESSAGE );
Manuel Pégourié-Gonnarde2e25e72015-12-03 16:13:17 +01005380 }
Hanno Becker5f066e72018-08-16 14:56:31 +01005381
Hanno Becker2fddd372019-07-10 14:37:41 +01005382 return( MBEDTLS_ERR_SSL_UNEXPECTED_RECORD );
Manuel Pégourié-Gonnarde2e25e72015-12-03 16:13:17 +01005383 }
Manuel Pégourié-Gonnarde2e25e72015-12-03 16:13:17 +01005384#if defined(MBEDTLS_SSL_DTLS_ANTI_REPLAY)
Hanno Becker37cfe732019-07-10 17:20:01 +01005385 /* For records from the correct epoch, check whether their
5386 * sequence number has been seen before. */
Arto Kinnunen7f8089b2019-10-29 11:13:33 +02005387 else if( mbedtls_ssl_dtls_record_replay_check( (mbedtls_ssl_context *) ssl,
5388 &rec->ctr[0] ) != 0 )
Manuel Pégourié-Gonnarde2e25e72015-12-03 16:13:17 +01005389 {
5390 MBEDTLS_SSL_DEBUG_MSG( 1, ( "replayed record" ) );
5391 return( MBEDTLS_ERR_SSL_UNEXPECTED_RECORD );
5392 }
5393#endif
5394 }
5395#endif /* MBEDTLS_SSL_PROTO_DTLS */
5396
Manuel Pégourié-Gonnard167a3762014-09-08 16:14:10 +02005397 return( 0 );
5398}
Paul Bakker5121ce52009-01-03 21:22:43 +00005399
Paul Bakker5121ce52009-01-03 21:22:43 +00005400
Hanno Becker2fddd372019-07-10 14:37:41 +01005401#if defined(MBEDTLS_SSL_DTLS_CLIENT_PORT_REUSE) && defined(MBEDTLS_SSL_SRV_C)
5402static int ssl_check_client_reconnect( mbedtls_ssl_context *ssl )
5403{
5404 unsigned int rec_epoch = ( ssl->in_ctr[0] << 8 ) | ssl->in_ctr[1];
5405
5406 /*
5407 * Check for an epoch 0 ClientHello. We can't use in_msg here to
5408 * access the first byte of record content (handshake type), as we
5409 * have an active transform (possibly iv_len != 0), so use the
5410 * fact that the record header len is 13 instead.
5411 */
5412 if( rec_epoch == 0 &&
5413 ssl->conf->endpoint == MBEDTLS_SSL_IS_SERVER &&
5414 ssl->state == MBEDTLS_SSL_HANDSHAKE_OVER &&
5415 ssl->in_msgtype == MBEDTLS_SSL_MSG_HANDSHAKE &&
5416 ssl->in_left > 13 &&
5417 ssl->in_buf[13] == MBEDTLS_SSL_HS_CLIENT_HELLO )
5418 {
5419 MBEDTLS_SSL_DEBUG_MSG( 1, ( "possible client reconnect "
5420 "from the same port" ) );
5421 return( ssl_handle_possible_reconnect( ssl ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00005422 }
5423
5424 return( 0 );
5425}
Hanno Becker2fddd372019-07-10 14:37:41 +01005426#endif /* MBEDTLS_SSL_DTLS_CLIENT_PORT_REUSE && MBEDTLS_SSL_SRV_C */
Paul Bakker5121ce52009-01-03 21:22:43 +00005427
Manuel Pégourié-Gonnard167a3762014-09-08 16:14:10 +02005428/*
Manuel Pégourié-Gonnardc40b6852020-01-03 12:18:49 +01005429 * If applicable, decrypt record content
Manuel Pégourié-Gonnard167a3762014-09-08 16:14:10 +02005430 */
Hanno Beckerfdf66042019-07-11 13:07:45 +01005431static int ssl_prepare_record_content( mbedtls_ssl_context *ssl,
5432 mbedtls_record *rec )
Manuel Pégourié-Gonnard167a3762014-09-08 16:14:10 +02005433{
5434 int ret, done = 0;
Manuel Pégourié-Gonnardb2f3be82014-07-10 17:54:52 +02005435
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005436 MBEDTLS_SSL_DEBUG_BUF( 4, "input record from network",
Hanno Beckerfdf66042019-07-11 13:07:45 +01005437 rec->buf, rec->buf_len );
Paul Bakker5121ce52009-01-03 21:22:43 +00005438
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005439#if defined(MBEDTLS_SSL_HW_RECORD_ACCEL)
5440 if( mbedtls_ssl_hw_record_read != NULL )
Paul Bakker05ef8352012-05-08 09:17:57 +00005441 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005442 MBEDTLS_SSL_DEBUG_MSG( 2, ( "going for mbedtls_ssl_hw_record_read()" ) );
Paul Bakker05ef8352012-05-08 09:17:57 +00005443
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005444 ret = mbedtls_ssl_hw_record_read( ssl );
5445 if( ret != 0 && ret != MBEDTLS_ERR_SSL_HW_ACCEL_FALLTHROUGH )
Paul Bakker05ef8352012-05-08 09:17:57 +00005446 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005447 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_hw_record_read", ret );
5448 return( MBEDTLS_ERR_SSL_HW_ACCEL_FAILED );
Paul Bakker05ef8352012-05-08 09:17:57 +00005449 }
Paul Bakkerc7878112012-12-19 14:41:14 +01005450
5451 if( ret == 0 )
5452 done = 1;
Paul Bakker05ef8352012-05-08 09:17:57 +00005453 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005454#endif /* MBEDTLS_SSL_HW_RECORD_ACCEL */
Paul Bakker48916f92012-09-16 19:57:18 +00005455 if( !done && ssl->transform_in != NULL )
Paul Bakker5121ce52009-01-03 21:22:43 +00005456 {
Hanno Becker58ef0bf2019-07-12 09:35:58 +01005457 unsigned char const old_msg_type = rec->type;
Hanno Becker2e24c3b2017-12-27 21:28:58 +00005458
Hanno Beckera18d1322018-01-03 14:27:32 +00005459 if( ( ret = mbedtls_ssl_decrypt_buf( ssl, ssl->transform_in,
Hanno Beckerfdf66042019-07-11 13:07:45 +01005460 rec ) ) != 0 )
Paul Bakker5121ce52009-01-03 21:22:43 +00005461 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005462 MBEDTLS_SSL_DEBUG_RET( 1, "ssl_decrypt_buf", ret );
Hanno Becker8367ccc2019-05-14 11:30:10 +01005463
Hanno Beckera0e20d02019-05-15 14:03:01 +01005464#if defined(MBEDTLS_SSL_DTLS_CONNECTION_ID)
Hanno Becker8367ccc2019-05-14 11:30:10 +01005465 if( ret == MBEDTLS_ERR_SSL_UNEXPECTED_CID &&
5466 ssl->conf->ignore_unexpected_cid
5467 == MBEDTLS_SSL_UNEXPECTED_CID_IGNORE )
5468 {
Hanno Beckere8d6afd2019-05-24 10:11:06 +01005469 MBEDTLS_SSL_DEBUG_MSG( 3, ( "ignoring unexpected CID" ) );
Hanno Becker16ded982019-05-08 13:02:55 +01005470 ret = MBEDTLS_ERR_SSL_CONTINUE_PROCESSING;
Hanno Becker8367ccc2019-05-14 11:30:10 +01005471 }
Hanno Beckera0e20d02019-05-15 14:03:01 +01005472#endif /* MBEDTLS_SSL_DTLS_CONNECTION_ID */
Hanno Becker16ded982019-05-08 13:02:55 +01005473
Paul Bakker5121ce52009-01-03 21:22:43 +00005474 return( ret );
5475 }
5476
Hanno Becker58ef0bf2019-07-12 09:35:58 +01005477 if( old_msg_type != rec->type )
Hanno Becker6430faf2019-05-08 11:57:13 +01005478 {
5479 MBEDTLS_SSL_DEBUG_MSG( 4, ( "record type after decrypt (before %d): %d",
Hanno Becker58ef0bf2019-07-12 09:35:58 +01005480 old_msg_type, rec->type ) );
Hanno Becker6430faf2019-05-08 11:57:13 +01005481 }
5482
Hanno Becker1c0c37f2018-08-07 14:29:29 +01005483 MBEDTLS_SSL_DEBUG_BUF( 4, "input payload after decrypt",
Hanno Becker58ef0bf2019-07-12 09:35:58 +01005484 rec->buf + rec->data_offset, rec->data_len );
Hanno Becker1c0c37f2018-08-07 14:29:29 +01005485
Hanno Beckera0e20d02019-05-15 14:03:01 +01005486#if defined(MBEDTLS_SSL_DTLS_CONNECTION_ID)
Hanno Becker6430faf2019-05-08 11:57:13 +01005487 /* We have already checked the record content type
5488 * in ssl_parse_record_header(), failing or silently
5489 * dropping the record in the case of an unknown type.
5490 *
5491 * Since with the use of CIDs, the record content type
5492 * might change during decryption, re-check the record
5493 * content type, but treat a failure as fatal this time. */
Hanno Becker58ef0bf2019-07-12 09:35:58 +01005494 if( ssl_check_record_type( rec->type ) )
Hanno Becker6430faf2019-05-08 11:57:13 +01005495 {
5496 MBEDTLS_SSL_DEBUG_MSG( 1, ( "unknown record type" ) );
5497 return( MBEDTLS_ERR_SSL_INVALID_RECORD );
5498 }
Hanno Beckera0e20d02019-05-15 14:03:01 +01005499#endif /* MBEDTLS_SSL_DTLS_CONNECTION_ID */
Hanno Becker6430faf2019-05-08 11:57:13 +01005500
Hanno Becker58ef0bf2019-07-12 09:35:58 +01005501 if( rec->data_len == 0 )
Hanno Becker2e24c3b2017-12-27 21:28:58 +00005502 {
5503#if defined(MBEDTLS_SSL_PROTO_TLS1_2)
5504 if( ssl->minor_ver == MBEDTLS_SSL_MINOR_VERSION_3
Hanno Becker58ef0bf2019-07-12 09:35:58 +01005505 && rec->type != MBEDTLS_SSL_MSG_APPLICATION_DATA )
Hanno Becker2e24c3b2017-12-27 21:28:58 +00005506 {
5507 /* TLS v1.2 explicitly disallows zero-length messages which are not application data */
5508 MBEDTLS_SSL_DEBUG_MSG( 1, ( "invalid zero-length message type: %d", ssl->in_msgtype ) );
5509 return( MBEDTLS_ERR_SSL_INVALID_RECORD );
5510 }
5511#endif /* MBEDTLS_SSL_PROTO_TLS1_2 */
5512
5513 ssl->nb_zero++;
5514
5515 /*
5516 * Three or more empty messages may be a DoS attack
5517 * (excessive CPU consumption).
5518 */
5519 if( ssl->nb_zero > 3 )
5520 {
5521 MBEDTLS_SSL_DEBUG_MSG( 1, ( "received four consecutive empty "
Hanno Becker6e7700d2019-05-08 10:38:32 +01005522 "messages, possible DoS attack" ) );
5523 /* Treat the records as if they were not properly authenticated,
5524 * thereby failing the connection if we see more than allowed
5525 * by the configured bad MAC threshold. */
Hanno Becker2e24c3b2017-12-27 21:28:58 +00005526 return( MBEDTLS_ERR_SSL_INVALID_MAC );
5527 }
5528 }
5529 else
5530 ssl->nb_zero = 0;
5531
5532#if defined(MBEDTLS_SSL_PROTO_DTLS)
5533 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM )
5534 {
5535 ; /* in_ctr read from peer, not maintained internally */
5536 }
5537 else
5538#endif
5539 {
5540 unsigned i;
Hanno Beckerdd772292020-02-05 10:38:31 +00005541 for( i = 8; i > mbedtls_ssl_ep_len( ssl ); i-- )
Hanno Becker2e24c3b2017-12-27 21:28:58 +00005542 if( ++ssl->in_ctr[i - 1] != 0 )
5543 break;
5544
5545 /* The loop goes to its end iff the counter is wrapping */
Hanno Beckerdd772292020-02-05 10:38:31 +00005546 if( i == mbedtls_ssl_ep_len( ssl ) )
Hanno Becker2e24c3b2017-12-27 21:28:58 +00005547 {
5548 MBEDTLS_SSL_DEBUG_MSG( 1, ( "incoming message counter would wrap" ) );
5549 return( MBEDTLS_ERR_SSL_COUNTER_WRAPPING );
5550 }
5551 }
5552
Paul Bakker5121ce52009-01-03 21:22:43 +00005553 }
5554
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005555#if defined(MBEDTLS_SSL_DTLS_ANTI_REPLAY)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02005556 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM )
Manuel Pégourié-Gonnardb47368a2014-09-24 13:29:58 +02005557 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005558 mbedtls_ssl_dtls_replay_update( ssl );
Manuel Pégourié-Gonnardb47368a2014-09-24 13:29:58 +02005559 }
5560#endif
5561
Hanno Beckerd96e10b2019-07-09 17:30:02 +01005562 /* Check actual (decrypted) record content length against
5563 * configured maximum. */
5564 if( ssl->in_msglen > MBEDTLS_SSL_IN_CONTENT_LEN )
5565 {
5566 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad message length" ) );
5567 return( MBEDTLS_ERR_SSL_INVALID_RECORD );
5568 }
5569
Manuel Pégourié-Gonnard167a3762014-09-08 16:14:10 +02005570 return( 0 );
5571}
5572
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005573static void ssl_handshake_wrapup_free_hs_transform( mbedtls_ssl_context *ssl );
Manuel Pégourié-Gonnardabf16242014-09-23 09:42:16 +02005574
Manuel Pégourié-Gonnard63eca932014-09-08 16:39:08 +02005575/*
5576 * Read a record.
5577 *
Manuel Pégourié-Gonnardfbdf06c2015-10-23 11:13:28 +02005578 * Silently ignore non-fatal alert (and for DTLS, invalid records as well,
5579 * RFC 6347 4.1.2.7) and continue reading until a valid record is found.
5580 *
Manuel Pégourié-Gonnard63eca932014-09-08 16:39:08 +02005581 */
Hanno Becker1097b342018-08-15 14:09:41 +01005582
5583/* Helper functions for mbedtls_ssl_read_record(). */
5584static int ssl_consume_current_message( mbedtls_ssl_context *ssl );
Hanno Beckere74d5562018-08-15 14:26:08 +01005585static int ssl_get_next_record( mbedtls_ssl_context *ssl );
5586static int ssl_record_is_in_progress( mbedtls_ssl_context *ssl );
Hanno Becker4162b112018-08-15 14:05:04 +01005587
Hanno Becker327c93b2018-08-15 13:56:18 +01005588int mbedtls_ssl_read_record( mbedtls_ssl_context *ssl,
Hanno Becker3a0aad12018-08-20 09:44:02 +01005589 unsigned update_hs_digest )
Manuel Pégourié-Gonnard167a3762014-09-08 16:14:10 +02005590{
Janos Follath865b3eb2019-12-16 11:46:15 +00005591 int ret = MBEDTLS_ERR_ERROR_CORRUPTION_DETECTED;
Manuel Pégourié-Gonnard167a3762014-09-08 16:14:10 +02005592
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005593 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> read record" ) );
Manuel Pégourié-Gonnard167a3762014-09-08 16:14:10 +02005594
Hanno Beckeraf0665d2017-05-24 09:16:26 +01005595 if( ssl->keep_current_message == 0 )
5596 {
5597 do {
Simon Butcher99000142016-10-13 17:21:01 +01005598
Hanno Becker26994592018-08-15 14:14:59 +01005599 ret = ssl_consume_current_message( ssl );
Hanno Becker90333da2017-10-10 11:27:13 +01005600 if( ret != 0 )
Hanno Beckeraf0665d2017-05-24 09:16:26 +01005601 return( ret );
Hanno Becker26994592018-08-15 14:14:59 +01005602
Hanno Beckere74d5562018-08-15 14:26:08 +01005603 if( ssl_record_is_in_progress( ssl ) == 0 )
Hanno Beckeraf0665d2017-05-24 09:16:26 +01005604 {
Hanno Becker40f50842018-08-15 14:48:01 +01005605#if defined(MBEDTLS_SSL_PROTO_DTLS)
5606 int have_buffered = 0;
Hanno Beckere74d5562018-08-15 14:26:08 +01005607
Hanno Becker40f50842018-08-15 14:48:01 +01005608 /* We only check for buffered messages if the
5609 * current datagram is fully consumed. */
5610 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM &&
Hanno Beckeref7afdf2018-08-28 17:16:31 +01005611 ssl_next_record_is_in_datagram( ssl ) == 0 )
Hanno Beckere74d5562018-08-15 14:26:08 +01005612 {
Hanno Becker40f50842018-08-15 14:48:01 +01005613 if( ssl_load_buffered_message( ssl ) == 0 )
5614 have_buffered = 1;
5615 }
5616
5617 if( have_buffered == 0 )
5618#endif /* MBEDTLS_SSL_PROTO_DTLS */
5619 {
5620 ret = ssl_get_next_record( ssl );
5621 if( ret == MBEDTLS_ERR_SSL_CONTINUE_PROCESSING )
5622 continue;
5623
5624 if( ret != 0 )
5625 {
Hanno Beckerc573ac32018-08-28 17:15:25 +01005626 MBEDTLS_SSL_DEBUG_RET( 1, ( "ssl_get_next_record" ), ret );
Hanno Becker40f50842018-08-15 14:48:01 +01005627 return( ret );
5628 }
Hanno Beckere74d5562018-08-15 14:26:08 +01005629 }
Hanno Beckeraf0665d2017-05-24 09:16:26 +01005630 }
5631
5632 ret = mbedtls_ssl_handle_message_type( ssl );
5633
Hanno Becker40f50842018-08-15 14:48:01 +01005634#if defined(MBEDTLS_SSL_PROTO_DTLS)
5635 if( ret == MBEDTLS_ERR_SSL_EARLY_MESSAGE )
5636 {
5637 /* Buffer future message */
5638 ret = ssl_buffer_message( ssl );
5639 if( ret != 0 )
5640 return( ret );
5641
5642 ret = MBEDTLS_ERR_SSL_CONTINUE_PROCESSING;
5643 }
5644#endif /* MBEDTLS_SSL_PROTO_DTLS */
5645
Hanno Becker90333da2017-10-10 11:27:13 +01005646 } while( MBEDTLS_ERR_SSL_NON_FATAL == ret ||
5647 MBEDTLS_ERR_SSL_CONTINUE_PROCESSING == ret );
Hanno Beckeraf0665d2017-05-24 09:16:26 +01005648
5649 if( 0 != ret )
Simon Butcher99000142016-10-13 17:21:01 +01005650 {
Hanno Becker05c4fc82017-11-09 14:34:06 +00005651 MBEDTLS_SSL_DEBUG_RET( 1, ( "mbedtls_ssl_handle_message_type" ), ret );
Simon Butcher99000142016-10-13 17:21:01 +01005652 return( ret );
5653 }
5654
Hanno Becker327c93b2018-08-15 13:56:18 +01005655 if( ssl->in_msgtype == MBEDTLS_SSL_MSG_HANDSHAKE &&
Hanno Becker3a0aad12018-08-20 09:44:02 +01005656 update_hs_digest == 1 )
Hanno Beckeraf0665d2017-05-24 09:16:26 +01005657 {
5658 mbedtls_ssl_update_handshake_status( ssl );
5659 }
Simon Butcher99000142016-10-13 17:21:01 +01005660 }
Hanno Beckeraf0665d2017-05-24 09:16:26 +01005661 else
Simon Butcher99000142016-10-13 17:21:01 +01005662 {
Hanno Becker02f59072018-08-15 14:00:24 +01005663 MBEDTLS_SSL_DEBUG_MSG( 2, ( "reuse previously read message" ) );
Hanno Beckeraf0665d2017-05-24 09:16:26 +01005664 ssl->keep_current_message = 0;
Simon Butcher99000142016-10-13 17:21:01 +01005665 }
5666
5667 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= read record" ) );
5668
5669 return( 0 );
5670}
5671
Hanno Becker40f50842018-08-15 14:48:01 +01005672#if defined(MBEDTLS_SSL_PROTO_DTLS)
Hanno Beckeref7afdf2018-08-28 17:16:31 +01005673static int ssl_next_record_is_in_datagram( mbedtls_ssl_context *ssl )
Simon Butcher99000142016-10-13 17:21:01 +01005674{
Hanno Becker40f50842018-08-15 14:48:01 +01005675 if( ssl->in_left > ssl->next_record_offset )
5676 return( 1 );
Simon Butcher99000142016-10-13 17:21:01 +01005677
Hanno Becker40f50842018-08-15 14:48:01 +01005678 return( 0 );
5679}
5680
5681static int ssl_load_buffered_message( mbedtls_ssl_context *ssl )
5682{
Hanno Becker2ed6bcc2018-08-15 15:11:57 +01005683 mbedtls_ssl_handshake_params * const hs = ssl->handshake;
Hanno Becker37f95322018-08-16 13:55:32 +01005684 mbedtls_ssl_hs_buffer * hs_buf;
Hanno Becker2ed6bcc2018-08-15 15:11:57 +01005685 int ret = 0;
5686
Hanno Becker2ed6bcc2018-08-15 15:11:57 +01005687 if( hs == NULL )
5688 return( -1 );
5689
Hanno Beckere00ae372018-08-20 09:39:42 +01005690 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> ssl_load_buffered_messsage" ) );
5691
Hanno Becker2ed6bcc2018-08-15 15:11:57 +01005692 if( ssl->state == MBEDTLS_SSL_CLIENT_CHANGE_CIPHER_SPEC ||
5693 ssl->state == MBEDTLS_SSL_SERVER_CHANGE_CIPHER_SPEC )
5694 {
5695 /* Check if we have seen a ChangeCipherSpec before.
5696 * If yes, synthesize a CCS record. */
Hanno Becker4422bbb2018-08-20 09:40:19 +01005697 if( !hs->buffering.seen_ccs )
Hanno Becker2ed6bcc2018-08-15 15:11:57 +01005698 {
5699 MBEDTLS_SSL_DEBUG_MSG( 2, ( "CCS not seen in the current flight" ) );
5700 ret = -1;
Hanno Becker0d4b3762018-08-20 09:36:59 +01005701 goto exit;
Hanno Becker2ed6bcc2018-08-15 15:11:57 +01005702 }
5703
Hanno Becker39b8bc92018-08-28 17:17:13 +01005704 MBEDTLS_SSL_DEBUG_MSG( 2, ( "Injecting buffered CCS message" ) );
Hanno Becker2ed6bcc2018-08-15 15:11:57 +01005705 ssl->in_msgtype = MBEDTLS_SSL_MSG_CHANGE_CIPHER_SPEC;
5706 ssl->in_msglen = 1;
5707 ssl->in_msg[0] = 1;
5708
5709 /* As long as they are equal, the exact value doesn't matter. */
5710 ssl->in_left = 0;
5711 ssl->next_record_offset = 0;
5712
Hanno Beckerd7f8ae22018-08-16 09:45:56 +01005713 hs->buffering.seen_ccs = 0;
Hanno Becker2ed6bcc2018-08-15 15:11:57 +01005714 goto exit;
5715 }
Hanno Becker37f95322018-08-16 13:55:32 +01005716
Hanno Beckerb8f50142018-08-28 10:01:34 +01005717#if defined(MBEDTLS_DEBUG_C)
Hanno Becker37f95322018-08-16 13:55:32 +01005718 /* Debug only */
5719 {
5720 unsigned offset;
5721 for( offset = 1; offset < MBEDTLS_SSL_MAX_BUFFERED_HS; offset++ )
5722 {
5723 hs_buf = &hs->buffering.hs[offset];
5724 if( hs_buf->is_valid == 1 )
5725 {
5726 MBEDTLS_SSL_DEBUG_MSG( 2, ( "Future message with sequence number %u %s buffered.",
5727 hs->in_msg_seq + offset,
Hanno Beckera591c482018-08-28 17:20:00 +01005728 hs_buf->is_complete ? "fully" : "partially" ) );
Hanno Becker37f95322018-08-16 13:55:32 +01005729 }
5730 }
5731 }
Hanno Beckerb8f50142018-08-28 10:01:34 +01005732#endif /* MBEDTLS_DEBUG_C */
Hanno Becker37f95322018-08-16 13:55:32 +01005733
5734 /* Check if we have buffered and/or fully reassembled the
5735 * next handshake message. */
5736 hs_buf = &hs->buffering.hs[0];
5737 if( ( hs_buf->is_valid == 1 ) && ( hs_buf->is_complete == 1 ) )
5738 {
5739 /* Synthesize a record containing the buffered HS message. */
5740 size_t msg_len = ( hs_buf->data[1] << 16 ) |
5741 ( hs_buf->data[2] << 8 ) |
5742 hs_buf->data[3];
5743
5744 /* Double-check that we haven't accidentally buffered
5745 * a message that doesn't fit into the input buffer. */
5746 if( msg_len + 12 > MBEDTLS_SSL_IN_CONTENT_LEN )
5747 {
5748 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
5749 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
5750 }
5751
5752 MBEDTLS_SSL_DEBUG_MSG( 2, ( "Next handshake message has been buffered - load" ) );
5753 MBEDTLS_SSL_DEBUG_BUF( 3, "Buffered handshake message (incl. header)",
5754 hs_buf->data, msg_len + 12 );
5755
5756 ssl->in_msgtype = MBEDTLS_SSL_MSG_HANDSHAKE;
5757 ssl->in_hslen = msg_len + 12;
5758 ssl->in_msglen = msg_len + 12;
5759 memcpy( ssl->in_msg, hs_buf->data, ssl->in_hslen );
5760
5761 ret = 0;
5762 goto exit;
5763 }
5764 else
5765 {
5766 MBEDTLS_SSL_DEBUG_MSG( 2, ( "Next handshake message %u not or only partially bufffered",
5767 hs->in_msg_seq ) );
5768 }
5769
Hanno Becker2ed6bcc2018-08-15 15:11:57 +01005770 ret = -1;
5771
5772exit:
5773
5774 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= ssl_load_buffered_message" ) );
5775 return( ret );
Hanno Becker40f50842018-08-15 14:48:01 +01005776}
5777
Hanno Beckera02b0b42018-08-21 17:20:27 +01005778static int ssl_buffer_make_space( mbedtls_ssl_context *ssl,
5779 size_t desired )
5780{
5781 int offset;
5782 mbedtls_ssl_handshake_params * const hs = ssl->handshake;
Hanno Becker6e12c1e2018-08-24 14:39:15 +01005783 MBEDTLS_SSL_DEBUG_MSG( 2, ( "Attempt to free buffered messages to have %u bytes available",
5784 (unsigned) desired ) );
Hanno Beckera02b0b42018-08-21 17:20:27 +01005785
Hanno Becker01315ea2018-08-21 17:22:17 +01005786 /* Get rid of future records epoch first, if such exist. */
5787 ssl_free_buffered_record( ssl );
5788
5789 /* Check if we have enough space available now. */
5790 if( desired <= ( MBEDTLS_SSL_DTLS_MAX_BUFFERING -
5791 hs->buffering.total_bytes_buffered ) )
5792 {
Hanno Becker6e12c1e2018-08-24 14:39:15 +01005793 MBEDTLS_SSL_DEBUG_MSG( 2, ( "Enough space available after freeing future epoch record" ) );
Hanno Becker01315ea2018-08-21 17:22:17 +01005794 return( 0 );
5795 }
Hanno Beckera02b0b42018-08-21 17:20:27 +01005796
Hanno Becker4f432ad2018-08-28 10:02:32 +01005797 /* We don't have enough space to buffer the next expected handshake
5798 * message. Remove buffers used for future messages to gain space,
5799 * starting with the most distant one. */
Hanno Beckera02b0b42018-08-21 17:20:27 +01005800 for( offset = MBEDTLS_SSL_MAX_BUFFERED_HS - 1;
5801 offset >= 0; offset-- )
5802 {
5803 MBEDTLS_SSL_DEBUG_MSG( 2, ( "Free buffering slot %d to make space for reassembly of next handshake message",
5804 offset ) );
5805
Hanno Beckerb309b922018-08-23 13:18:05 +01005806 ssl_buffering_free_slot( ssl, (uint8_t) offset );
Hanno Beckera02b0b42018-08-21 17:20:27 +01005807
5808 /* Check if we have enough space available now. */
5809 if( desired <= ( MBEDTLS_SSL_DTLS_MAX_BUFFERING -
5810 hs->buffering.total_bytes_buffered ) )
5811 {
Hanno Becker6e12c1e2018-08-24 14:39:15 +01005812 MBEDTLS_SSL_DEBUG_MSG( 2, ( "Enough space available after freeing buffered HS messages" ) );
Hanno Beckera02b0b42018-08-21 17:20:27 +01005813 return( 0 );
5814 }
5815 }
5816
5817 return( -1 );
5818}
5819
Hanno Becker40f50842018-08-15 14:48:01 +01005820static int ssl_buffer_message( mbedtls_ssl_context *ssl )
5821{
Hanno Becker2ed6bcc2018-08-15 15:11:57 +01005822 int ret = 0;
5823 mbedtls_ssl_handshake_params * const hs = ssl->handshake;
5824
5825 if( hs == NULL )
5826 return( 0 );
5827
5828 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> ssl_buffer_message" ) );
5829
5830 switch( ssl->in_msgtype )
5831 {
5832 case MBEDTLS_SSL_MSG_CHANGE_CIPHER_SPEC:
5833 MBEDTLS_SSL_DEBUG_MSG( 2, ( "Remember CCS message" ) );
Hanno Beckere678eaa2018-08-21 14:57:46 +01005834
Hanno Beckerd7f8ae22018-08-16 09:45:56 +01005835 hs->buffering.seen_ccs = 1;
Hanno Becker2ed6bcc2018-08-15 15:11:57 +01005836 break;
5837
5838 case MBEDTLS_SSL_MSG_HANDSHAKE:
Hanno Becker37f95322018-08-16 13:55:32 +01005839 {
5840 unsigned recv_msg_seq_offset;
5841 unsigned recv_msg_seq = ( ssl->in_msg[4] << 8 ) | ssl->in_msg[5];
5842 mbedtls_ssl_hs_buffer *hs_buf;
5843 size_t msg_len = ssl->in_hslen - 12;
5844
5845 /* We should never receive an old handshake
5846 * message - double-check nonetheless. */
5847 if( recv_msg_seq < ssl->handshake->in_msg_seq )
5848 {
5849 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
5850 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
5851 }
5852
5853 recv_msg_seq_offset = recv_msg_seq - ssl->handshake->in_msg_seq;
5854 if( recv_msg_seq_offset >= MBEDTLS_SSL_MAX_BUFFERED_HS )
5855 {
5856 /* Silently ignore -- message too far in the future */
5857 MBEDTLS_SSL_DEBUG_MSG( 2,
5858 ( "Ignore future HS message with sequence number %u, "
5859 "buffering window %u - %u",
5860 recv_msg_seq, ssl->handshake->in_msg_seq,
5861 ssl->handshake->in_msg_seq + MBEDTLS_SSL_MAX_BUFFERED_HS - 1 ) );
5862
5863 goto exit;
5864 }
5865
5866 MBEDTLS_SSL_DEBUG_MSG( 2, ( "Buffering HS message with sequence number %u, offset %u ",
5867 recv_msg_seq, recv_msg_seq_offset ) );
5868
5869 hs_buf = &hs->buffering.hs[ recv_msg_seq_offset ];
5870
5871 /* Check if the buffering for this seq nr has already commenced. */
Hanno Becker4422bbb2018-08-20 09:40:19 +01005872 if( !hs_buf->is_valid )
Hanno Becker37f95322018-08-16 13:55:32 +01005873 {
Hanno Becker2a97b0e2018-08-21 15:47:49 +01005874 size_t reassembly_buf_sz;
5875
Hanno Becker37f95322018-08-16 13:55:32 +01005876 hs_buf->is_fragmented =
5877 ( ssl_hs_is_proper_fragment( ssl ) == 1 );
5878
5879 /* We copy the message back into the input buffer
5880 * after reassembly, so check that it's not too large.
5881 * This is an implementation-specific limitation
5882 * and not one from the standard, hence it is not
5883 * checked in ssl_check_hs_header(). */
Hanno Becker96a6c692018-08-21 15:56:03 +01005884 if( msg_len + 12 > MBEDTLS_SSL_IN_CONTENT_LEN )
Hanno Becker37f95322018-08-16 13:55:32 +01005885 {
5886 /* Ignore message */
5887 goto exit;
5888 }
5889
Hanno Beckere0b150f2018-08-21 15:51:03 +01005890 /* Check if we have enough space to buffer the message. */
5891 if( hs->buffering.total_bytes_buffered >
5892 MBEDTLS_SSL_DTLS_MAX_BUFFERING )
5893 {
5894 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
5895 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
5896 }
5897
Hanno Becker2a97b0e2018-08-21 15:47:49 +01005898 reassembly_buf_sz = ssl_get_reassembly_buffer_size( msg_len,
5899 hs_buf->is_fragmented );
Hanno Beckere0b150f2018-08-21 15:51:03 +01005900
5901 if( reassembly_buf_sz > ( MBEDTLS_SSL_DTLS_MAX_BUFFERING -
5902 hs->buffering.total_bytes_buffered ) )
5903 {
5904 if( recv_msg_seq_offset > 0 )
5905 {
5906 /* If we can't buffer a future message because
5907 * of space limitations -- ignore. */
5908 MBEDTLS_SSL_DEBUG_MSG( 2, ( "Buffering of future message of size %u would exceed the compile-time limit %u (already %u bytes buffered) -- ignore\n",
5909 (unsigned) msg_len, MBEDTLS_SSL_DTLS_MAX_BUFFERING,
5910 (unsigned) hs->buffering.total_bytes_buffered ) );
5911 goto exit;
5912 }
Hanno Beckere1801392018-08-21 16:51:05 +01005913 else
5914 {
5915 MBEDTLS_SSL_DEBUG_MSG( 2, ( "Buffering of future message of size %u would exceed the compile-time limit %u (already %u bytes buffered) -- attempt to make space by freeing buffered future messages\n",
5916 (unsigned) msg_len, MBEDTLS_SSL_DTLS_MAX_BUFFERING,
5917 (unsigned) hs->buffering.total_bytes_buffered ) );
5918 }
Hanno Beckere0b150f2018-08-21 15:51:03 +01005919
Hanno Beckera02b0b42018-08-21 17:20:27 +01005920 if( ssl_buffer_make_space( ssl, reassembly_buf_sz ) != 0 )
Hanno Becker55e9e2a2018-08-21 16:07:55 +01005921 {
Hanno Becker6e12c1e2018-08-24 14:39:15 +01005922 MBEDTLS_SSL_DEBUG_MSG( 2, ( "Reassembly of next message of size %u (%u with bitmap) would exceed the compile-time limit %u (already %u bytes buffered) -- fail\n",
5923 (unsigned) msg_len,
5924 (unsigned) reassembly_buf_sz,
5925 MBEDTLS_SSL_DTLS_MAX_BUFFERING,
Hanno Beckere0b150f2018-08-21 15:51:03 +01005926 (unsigned) hs->buffering.total_bytes_buffered ) );
Hanno Becker55e9e2a2018-08-21 16:07:55 +01005927 ret = MBEDTLS_ERR_SSL_BUFFER_TOO_SMALL;
5928 goto exit;
5929 }
Hanno Beckere0b150f2018-08-21 15:51:03 +01005930 }
5931
5932 MBEDTLS_SSL_DEBUG_MSG( 2, ( "initialize reassembly, total length = %d",
5933 msg_len ) );
5934
Hanno Becker2a97b0e2018-08-21 15:47:49 +01005935 hs_buf->data = mbedtls_calloc( 1, reassembly_buf_sz );
5936 if( hs_buf->data == NULL )
Hanno Becker37f95322018-08-16 13:55:32 +01005937 {
Hanno Beckere0b150f2018-08-21 15:51:03 +01005938 ret = MBEDTLS_ERR_SSL_ALLOC_FAILED;
Hanno Becker37f95322018-08-16 13:55:32 +01005939 goto exit;
5940 }
Hanno Beckere0b150f2018-08-21 15:51:03 +01005941 hs_buf->data_len = reassembly_buf_sz;
Hanno Becker37f95322018-08-16 13:55:32 +01005942
5943 /* Prepare final header: copy msg_type, length and message_seq,
5944 * then add standardised fragment_offset and fragment_length */
5945 memcpy( hs_buf->data, ssl->in_msg, 6 );
5946 memset( hs_buf->data + 6, 0, 3 );
5947 memcpy( hs_buf->data + 9, hs_buf->data + 1, 3 );
5948
5949 hs_buf->is_valid = 1;
Hanno Beckere0b150f2018-08-21 15:51:03 +01005950
5951 hs->buffering.total_bytes_buffered += reassembly_buf_sz;
Hanno Becker37f95322018-08-16 13:55:32 +01005952 }
5953 else
5954 {
5955 /* Make sure msg_type and length are consistent */
5956 if( memcmp( hs_buf->data, ssl->in_msg, 4 ) != 0 )
5957 {
5958 MBEDTLS_SSL_DEBUG_MSG( 1, ( "Fragment header mismatch - ignore" ) );
5959 /* Ignore */
5960 goto exit;
5961 }
5962 }
5963
Hanno Becker4422bbb2018-08-20 09:40:19 +01005964 if( !hs_buf->is_complete )
Hanno Becker37f95322018-08-16 13:55:32 +01005965 {
5966 size_t frag_len, frag_off;
5967 unsigned char * const msg = hs_buf->data + 12;
5968
5969 /*
5970 * Check and copy current fragment
5971 */
5972
5973 /* Validation of header fields already done in
5974 * mbedtls_ssl_prepare_handshake_record(). */
5975 frag_off = ssl_get_hs_frag_off( ssl );
5976 frag_len = ssl_get_hs_frag_len( ssl );
5977
5978 MBEDTLS_SSL_DEBUG_MSG( 2, ( "adding fragment, offset = %d, length = %d",
5979 frag_off, frag_len ) );
5980 memcpy( msg + frag_off, ssl->in_msg + 12, frag_len );
5981
5982 if( hs_buf->is_fragmented )
5983 {
5984 unsigned char * const bitmask = msg + msg_len;
5985 ssl_bitmask_set( bitmask, frag_off, frag_len );
5986 hs_buf->is_complete = ( ssl_bitmask_check( bitmask,
5987 msg_len ) == 0 );
5988 }
5989 else
5990 {
5991 hs_buf->is_complete = 1;
5992 }
5993
5994 MBEDTLS_SSL_DEBUG_MSG( 2, ( "message %scomplete",
5995 hs_buf->is_complete ? "" : "not yet " ) );
5996 }
5997
Hanno Becker2ed6bcc2018-08-15 15:11:57 +01005998 break;
Hanno Becker37f95322018-08-16 13:55:32 +01005999 }
Hanno Becker2ed6bcc2018-08-15 15:11:57 +01006000
6001 default:
Hanno Becker360bef32018-08-28 10:04:33 +01006002 /* We don't buffer other types of messages. */
Hanno Becker2ed6bcc2018-08-15 15:11:57 +01006003 break;
6004 }
6005
6006exit:
6007
6008 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= ssl_buffer_message" ) );
6009 return( ret );
Hanno Becker40f50842018-08-15 14:48:01 +01006010}
6011#endif /* MBEDTLS_SSL_PROTO_DTLS */
6012
Hanno Becker1097b342018-08-15 14:09:41 +01006013static int ssl_consume_current_message( mbedtls_ssl_context *ssl )
Manuel Pégourié-Gonnard167a3762014-09-08 16:14:10 +02006014{
Hanno Becker4a810fb2017-05-24 16:27:30 +01006015 /*
Hanno Becker4a810fb2017-05-24 16:27:30 +01006016 * Consume last content-layer message and potentially
6017 * update in_msglen which keeps track of the contents'
6018 * consumption state.
6019 *
6020 * (1) Handshake messages:
6021 * Remove last handshake message, move content
6022 * and adapt in_msglen.
6023 *
6024 * (2) Alert messages:
6025 * Consume whole record content, in_msglen = 0.
6026 *
Hanno Becker4a810fb2017-05-24 16:27:30 +01006027 * (3) Change cipher spec:
6028 * Consume whole record content, in_msglen = 0.
6029 *
6030 * (4) Application data:
6031 * Don't do anything - the record layer provides
6032 * the application data as a stream transport
6033 * and consumes through mbedtls_ssl_read only.
6034 *
6035 */
6036
6037 /* Case (1): Handshake messages */
6038 if( ssl->in_hslen != 0 )
Manuel Pégourié-Gonnard167a3762014-09-08 16:14:10 +02006039 {
Hanno Beckerbb9dd0c2017-06-08 11:55:34 +01006040 /* Hard assertion to be sure that no application data
6041 * is in flight, as corrupting ssl->in_msglen during
6042 * ssl->in_offt != NULL is fatal. */
6043 if( ssl->in_offt != NULL )
6044 {
6045 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
6046 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
6047 }
6048
Manuel Pégourié-Gonnard167a3762014-09-08 16:14:10 +02006049 /*
6050 * Get next Handshake message in the current record
6051 */
Manuel Pégourié-Gonnard167a3762014-09-08 16:14:10 +02006052
Hanno Becker4a810fb2017-05-24 16:27:30 +01006053 /* Notes:
Hanno Beckere72489d2017-10-23 13:23:50 +01006054 * (1) in_hslen is not necessarily the size of the
Hanno Becker4a810fb2017-05-24 16:27:30 +01006055 * current handshake content: If DTLS handshake
6056 * fragmentation is used, that's the fragment
6057 * size instead. Using the total handshake message
Hanno Beckere72489d2017-10-23 13:23:50 +01006058 * size here is faulty and should be changed at
6059 * some point.
Hanno Becker4a810fb2017-05-24 16:27:30 +01006060 * (2) While it doesn't seem to cause problems, one
6061 * has to be very careful not to assume that in_hslen
6062 * is always <= in_msglen in a sensible communication.
6063 * Again, it's wrong for DTLS handshake fragmentation.
6064 * The following check is therefore mandatory, and
6065 * should not be treated as a silently corrected assertion.
Hanno Beckerbb9dd0c2017-06-08 11:55:34 +01006066 * Additionally, ssl->in_hslen might be arbitrarily out of
6067 * bounds after handling a DTLS message with an unexpected
6068 * sequence number, see mbedtls_ssl_prepare_handshake_record.
Hanno Becker4a810fb2017-05-24 16:27:30 +01006069 */
6070 if( ssl->in_hslen < ssl->in_msglen )
6071 {
6072 ssl->in_msglen -= ssl->in_hslen;
6073 memmove( ssl->in_msg, ssl->in_msg + ssl->in_hslen,
6074 ssl->in_msglen );
Manuel Pégourié-Gonnard167a3762014-09-08 16:14:10 +02006075
Hanno Becker4a810fb2017-05-24 16:27:30 +01006076 MBEDTLS_SSL_DEBUG_BUF( 4, "remaining content in record",
6077 ssl->in_msg, ssl->in_msglen );
6078 }
6079 else
6080 {
6081 ssl->in_msglen = 0;
6082 }
Manuel Pégourié-Gonnard4a175362014-09-09 17:45:31 +02006083
Hanno Becker4a810fb2017-05-24 16:27:30 +01006084 ssl->in_hslen = 0;
6085 }
6086 /* Case (4): Application data */
6087 else if( ssl->in_offt != NULL )
6088 {
6089 return( 0 );
6090 }
6091 /* Everything else (CCS & Alerts) */
6092 else
6093 {
6094 ssl->in_msglen = 0;
6095 }
6096
Hanno Becker1097b342018-08-15 14:09:41 +01006097 return( 0 );
6098}
Hanno Becker4a810fb2017-05-24 16:27:30 +01006099
Hanno Beckere74d5562018-08-15 14:26:08 +01006100static int ssl_record_is_in_progress( mbedtls_ssl_context *ssl )
6101{
Hanno Becker4a810fb2017-05-24 16:27:30 +01006102 if( ssl->in_msglen > 0 )
Hanno Beckere74d5562018-08-15 14:26:08 +01006103 return( 1 );
6104
6105 return( 0 );
6106}
6107
Hanno Becker5f066e72018-08-16 14:56:31 +01006108#if defined(MBEDTLS_SSL_PROTO_DTLS)
6109
6110static void ssl_free_buffered_record( mbedtls_ssl_context *ssl )
6111{
6112 mbedtls_ssl_handshake_params * const hs = ssl->handshake;
6113 if( hs == NULL )
6114 return;
6115
Hanno Becker01315ea2018-08-21 17:22:17 +01006116 if( hs->buffering.future_record.data != NULL )
Hanno Becker4a810fb2017-05-24 16:27:30 +01006117 {
Hanno Becker01315ea2018-08-21 17:22:17 +01006118 hs->buffering.total_bytes_buffered -=
6119 hs->buffering.future_record.len;
6120
6121 mbedtls_free( hs->buffering.future_record.data );
6122 hs->buffering.future_record.data = NULL;
6123 }
Hanno Becker5f066e72018-08-16 14:56:31 +01006124}
6125
6126static int ssl_load_buffered_record( mbedtls_ssl_context *ssl )
6127{
6128 mbedtls_ssl_handshake_params * const hs = ssl->handshake;
6129 unsigned char * rec;
6130 size_t rec_len;
6131 unsigned rec_epoch;
6132
6133 if( ssl->conf->transport != MBEDTLS_SSL_TRANSPORT_DATAGRAM )
6134 return( 0 );
6135
6136 if( hs == NULL )
6137 return( 0 );
6138
Hanno Becker5f066e72018-08-16 14:56:31 +01006139 rec = hs->buffering.future_record.data;
6140 rec_len = hs->buffering.future_record.len;
6141 rec_epoch = hs->buffering.future_record.epoch;
6142
6143 if( rec == NULL )
6144 return( 0 );
6145
Hanno Becker4cb782d2018-08-20 11:19:05 +01006146 /* Only consider loading future records if the
6147 * input buffer is empty. */
Hanno Beckeref7afdf2018-08-28 17:16:31 +01006148 if( ssl_next_record_is_in_datagram( ssl ) == 1 )
Hanno Becker4cb782d2018-08-20 11:19:05 +01006149 return( 0 );
6150
Hanno Becker5f066e72018-08-16 14:56:31 +01006151 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> ssl_load_buffered_record" ) );
6152
6153 if( rec_epoch != ssl->in_epoch )
6154 {
6155 MBEDTLS_SSL_DEBUG_MSG( 2, ( "Buffered record not from current epoch." ) );
6156 goto exit;
6157 }
6158
6159 MBEDTLS_SSL_DEBUG_MSG( 2, ( "Found buffered record from current epoch - load" ) );
6160
6161 /* Double-check that the record is not too large */
6162 if( rec_len > MBEDTLS_SSL_IN_BUFFER_LEN -
6163 (size_t)( ssl->in_hdr - ssl->in_buf ) )
6164 {
6165 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
6166 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
6167 }
6168
6169 memcpy( ssl->in_hdr, rec, rec_len );
6170 ssl->in_left = rec_len;
6171 ssl->next_record_offset = 0;
6172
6173 ssl_free_buffered_record( ssl );
6174
6175exit:
6176 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= ssl_load_buffered_record" ) );
6177 return( 0 );
6178}
6179
Hanno Becker519f15d2019-07-11 12:43:20 +01006180static int ssl_buffer_future_record( mbedtls_ssl_context *ssl,
6181 mbedtls_record const *rec )
Hanno Becker5f066e72018-08-16 14:56:31 +01006182{
6183 mbedtls_ssl_handshake_params * const hs = ssl->handshake;
Hanno Becker5f066e72018-08-16 14:56:31 +01006184
6185 /* Don't buffer future records outside handshakes. */
6186 if( hs == NULL )
6187 return( 0 );
6188
6189 /* Only buffer handshake records (we are only interested
6190 * in Finished messages). */
Hanno Becker519f15d2019-07-11 12:43:20 +01006191 if( rec->type != MBEDTLS_SSL_MSG_HANDSHAKE )
Hanno Becker5f066e72018-08-16 14:56:31 +01006192 return( 0 );
6193
6194 /* Don't buffer more than one future epoch record. */
6195 if( hs->buffering.future_record.data != NULL )
6196 return( 0 );
6197
Hanno Becker01315ea2018-08-21 17:22:17 +01006198 /* Don't buffer record if there's not enough buffering space remaining. */
Hanno Becker519f15d2019-07-11 12:43:20 +01006199 if( rec->buf_len > ( MBEDTLS_SSL_DTLS_MAX_BUFFERING -
Hanno Becker01315ea2018-08-21 17:22:17 +01006200 hs->buffering.total_bytes_buffered ) )
6201 {
6202 MBEDTLS_SSL_DEBUG_MSG( 2, ( "Buffering of future epoch record of size %u would exceed the compile-time limit %u (already %u bytes buffered) -- ignore\n",
Hanno Becker519f15d2019-07-11 12:43:20 +01006203 (unsigned) rec->buf_len, MBEDTLS_SSL_DTLS_MAX_BUFFERING,
Hanno Becker01315ea2018-08-21 17:22:17 +01006204 (unsigned) hs->buffering.total_bytes_buffered ) );
Manuel Pégourié-Gonnard167a3762014-09-08 16:14:10 +02006205 return( 0 );
6206 }
6207
Hanno Becker5f066e72018-08-16 14:56:31 +01006208 /* Buffer record */
6209 MBEDTLS_SSL_DEBUG_MSG( 2, ( "Buffer record from epoch %u",
6210 ssl->in_epoch + 1 ) );
Hanno Becker519f15d2019-07-11 12:43:20 +01006211 MBEDTLS_SSL_DEBUG_BUF( 3, "Buffered record", rec->buf, rec->buf_len );
Hanno Becker5f066e72018-08-16 14:56:31 +01006212
6213 /* ssl_parse_record_header() only considers records
6214 * of the next epoch as candidates for buffering. */
6215 hs->buffering.future_record.epoch = ssl->in_epoch + 1;
Hanno Becker519f15d2019-07-11 12:43:20 +01006216 hs->buffering.future_record.len = rec->buf_len;
Hanno Becker5f066e72018-08-16 14:56:31 +01006217
6218 hs->buffering.future_record.data =
6219 mbedtls_calloc( 1, hs->buffering.future_record.len );
6220 if( hs->buffering.future_record.data == NULL )
6221 {
6222 /* If we run out of RAM trying to buffer a
6223 * record from the next epoch, just ignore. */
6224 return( 0 );
6225 }
6226
Hanno Becker519f15d2019-07-11 12:43:20 +01006227 memcpy( hs->buffering.future_record.data, rec->buf, rec->buf_len );
Hanno Becker5f066e72018-08-16 14:56:31 +01006228
Hanno Becker519f15d2019-07-11 12:43:20 +01006229 hs->buffering.total_bytes_buffered += rec->buf_len;
Hanno Becker5f066e72018-08-16 14:56:31 +01006230 return( 0 );
6231}
6232
6233#endif /* MBEDTLS_SSL_PROTO_DTLS */
6234
Hanno Beckere74d5562018-08-15 14:26:08 +01006235static int ssl_get_next_record( mbedtls_ssl_context *ssl )
Hanno Becker1097b342018-08-15 14:09:41 +01006236{
Janos Follath865b3eb2019-12-16 11:46:15 +00006237 int ret = MBEDTLS_ERR_ERROR_CORRUPTION_DETECTED;
Hanno Beckere5e7e782019-07-11 12:29:35 +01006238 mbedtls_record rec;
Hanno Becker1097b342018-08-15 14:09:41 +01006239
Hanno Becker5f066e72018-08-16 14:56:31 +01006240#if defined(MBEDTLS_SSL_PROTO_DTLS)
6241 /* We might have buffered a future record; if so,
6242 * and if the epoch matches now, load it.
6243 * On success, this call will set ssl->in_left to
6244 * the length of the buffered record, so that
6245 * the calls to ssl_fetch_input() below will
6246 * essentially be no-ops. */
6247 ret = ssl_load_buffered_record( ssl );
6248 if( ret != 0 )
6249 return( ret );
6250#endif /* MBEDTLS_SSL_PROTO_DTLS */
Hanno Becker4a810fb2017-05-24 16:27:30 +01006251
Hanno Beckerca59c2b2019-05-08 12:03:28 +01006252 /* Ensure that we have enough space available for the default form
6253 * of TLS / DTLS record headers (5 Bytes for TLS, 13 Bytes for DTLS,
6254 * with no space for CIDs counted in). */
6255 ret = mbedtls_ssl_fetch_input( ssl, mbedtls_ssl_in_hdr_len( ssl ) );
6256 if( ret != 0 )
Manuel Pégourié-Gonnard167a3762014-09-08 16:14:10 +02006257 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006258 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_fetch_input", ret );
Manuel Pégourié-Gonnard167a3762014-09-08 16:14:10 +02006259 return( ret );
6260 }
6261
Hanno Beckere5e7e782019-07-11 12:29:35 +01006262 ret = ssl_parse_record_header( ssl, ssl->in_hdr, ssl->in_left, &rec );
6263 if( ret != 0 )
Manuel Pégourié-Gonnard63eca932014-09-08 16:39:08 +02006264 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006265#if defined(MBEDTLS_SSL_PROTO_DTLS)
Hanno Becker2fddd372019-07-10 14:37:41 +01006266 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM )
Manuel Pégourié-Gonnard63eca932014-09-08 16:39:08 +02006267 {
Hanno Becker5f066e72018-08-16 14:56:31 +01006268 if( ret == MBEDTLS_ERR_SSL_EARLY_MESSAGE )
6269 {
Hanno Becker519f15d2019-07-11 12:43:20 +01006270 ret = ssl_buffer_future_record( ssl, &rec );
Hanno Becker5f066e72018-08-16 14:56:31 +01006271 if( ret != 0 )
6272 return( ret );
6273
6274 /* Fall through to handling of unexpected records */
6275 ret = MBEDTLS_ERR_SSL_UNEXPECTED_RECORD;
6276 }
6277
Manuel Pégourié-Gonnarde2e25e72015-12-03 16:13:17 +01006278 if( ret == MBEDTLS_ERR_SSL_UNEXPECTED_RECORD )
6279 {
Hanno Becker2fddd372019-07-10 14:37:41 +01006280#if defined(MBEDTLS_SSL_DTLS_CLIENT_PORT_REUSE) && defined(MBEDTLS_SSL_SRV_C)
Hanno Beckerd8bf8ce2019-07-12 09:23:47 +01006281 /* Reset in pointers to default state for TLS/DTLS records,
6282 * assuming no CID and no offset between record content and
6283 * record plaintext. */
Hanno Becker3e6f8ab2020-02-05 10:40:57 +00006284 mbedtls_ssl_update_in_pointers( ssl );
Hanno Beckerd8bf8ce2019-07-12 09:23:47 +01006285
Hanno Becker7ae20e02019-07-12 08:33:49 +01006286 /* Setup internal message pointers from record structure. */
6287 ssl->in_msgtype = rec.type;
6288#if defined(MBEDTLS_SSL_DTLS_CONNECTION_ID)
6289 ssl->in_len = ssl->in_cid + rec.cid_len;
6290#endif /* MBEDTLS_SSL_DTLS_CONNECTION_ID */
6291 ssl->in_iv = ssl->in_msg = ssl->in_len + 2;
6292 ssl->in_msglen = rec.data_len;
6293
Hanno Becker2fddd372019-07-10 14:37:41 +01006294 ret = ssl_check_client_reconnect( ssl );
6295 if( ret != 0 )
6296 return( ret );
6297#endif
6298
Manuel Pégourié-Gonnarde2e25e72015-12-03 16:13:17 +01006299 /* Skip unexpected record (but not whole datagram) */
Hanno Becker4acada32019-07-11 12:48:53 +01006300 ssl->next_record_offset = rec.buf_len;
Manuel Pégourié-Gonnard63eca932014-09-08 16:39:08 +02006301
Manuel Pégourié-Gonnarde2e25e72015-12-03 16:13:17 +01006302 MBEDTLS_SSL_DEBUG_MSG( 1, ( "discarding unexpected record "
6303 "(header)" ) );
6304 }
6305 else
6306 {
6307 /* Skip invalid record and the rest of the datagram */
6308 ssl->next_record_offset = 0;
6309 ssl->in_left = 0;
6310
6311 MBEDTLS_SSL_DEBUG_MSG( 1, ( "discarding invalid record "
6312 "(header)" ) );
6313 }
6314
6315 /* Get next record */
Hanno Becker90333da2017-10-10 11:27:13 +01006316 return( MBEDTLS_ERR_SSL_CONTINUE_PROCESSING );
Manuel Pégourié-Gonnard63eca932014-09-08 16:39:08 +02006317 }
Hanno Becker2fddd372019-07-10 14:37:41 +01006318 else
Manuel Pégourié-Gonnard63eca932014-09-08 16:39:08 +02006319#endif
Hanno Becker2fddd372019-07-10 14:37:41 +01006320 {
6321 return( ret );
6322 }
Manuel Pégourié-Gonnard63eca932014-09-08 16:39:08 +02006323 }
Manuel Pégourié-Gonnard167a3762014-09-08 16:14:10 +02006324
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006325#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02006326 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM )
Hanno Beckere65ce782017-05-22 14:47:48 +01006327 {
Hanno Beckera8814792019-07-10 15:01:45 +01006328 /* Remember offset of next record within datagram. */
Hanno Beckerf50da502019-07-11 12:50:10 +01006329 ssl->next_record_offset = rec.buf_len;
Hanno Beckere65ce782017-05-22 14:47:48 +01006330 if( ssl->next_record_offset < ssl->in_left )
6331 {
6332 MBEDTLS_SSL_DEBUG_MSG( 3, ( "more than one record within datagram" ) );
6333 }
6334 }
Manuel Pégourié-Gonnard167a3762014-09-08 16:14:10 +02006335 else
6336#endif
Hanno Beckera8814792019-07-10 15:01:45 +01006337 {
Hanno Becker955a5c92019-07-10 17:12:07 +01006338 /*
6339 * Fetch record contents from underlying transport.
6340 */
Hanno Beckera3175662019-07-11 12:50:29 +01006341 ret = mbedtls_ssl_fetch_input( ssl, rec.buf_len );
Hanno Beckera8814792019-07-10 15:01:45 +01006342 if( ret != 0 )
6343 {
6344 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_fetch_input", ret );
6345 return( ret );
6346 }
Manuel Pégourié-Gonnard167a3762014-09-08 16:14:10 +02006347
Manuel Pégourié-Gonnard167a3762014-09-08 16:14:10 +02006348 ssl->in_left = 0;
Hanno Beckera8814792019-07-10 15:01:45 +01006349 }
6350
6351 /*
6352 * Decrypt record contents.
6353 */
Manuel Pégourié-Gonnard167a3762014-09-08 16:14:10 +02006354
Hanno Beckerfdf66042019-07-11 13:07:45 +01006355 if( ( ret = ssl_prepare_record_content( ssl, &rec ) ) != 0 )
Manuel Pégourié-Gonnard63eca932014-09-08 16:39:08 +02006356 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006357#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02006358 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM )
Manuel Pégourié-Gonnard63eca932014-09-08 16:39:08 +02006359 {
6360 /* Silently discard invalid records */
Hanno Becker82e2a392019-05-03 16:36:59 +01006361 if( ret == MBEDTLS_ERR_SSL_INVALID_MAC )
Manuel Pégourié-Gonnard63eca932014-09-08 16:39:08 +02006362 {
Manuel Pégourié-Gonnard0a885742015-08-04 12:08:35 +02006363 /* Except when waiting for Finished as a bad mac here
6364 * probably means something went wrong in the handshake
6365 * (eg wrong psk used, mitm downgrade attempt, etc.) */
6366 if( ssl->state == MBEDTLS_SSL_CLIENT_FINISHED ||
6367 ssl->state == MBEDTLS_SSL_SERVER_FINISHED )
6368 {
6369#if defined(MBEDTLS_SSL_ALL_ALERT_MESSAGES)
6370 if( ret == MBEDTLS_ERR_SSL_INVALID_MAC )
6371 {
6372 mbedtls_ssl_send_alert_message( ssl,
6373 MBEDTLS_SSL_ALERT_LEVEL_FATAL,
6374 MBEDTLS_SSL_ALERT_MSG_BAD_RECORD_MAC );
6375 }
6376#endif
6377 return( ret );
6378 }
6379
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006380#if defined(MBEDTLS_SSL_DTLS_BADMAC_LIMIT)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02006381 if( ssl->conf->badmac_limit != 0 &&
6382 ++ssl->badmac_seen >= ssl->conf->badmac_limit )
Manuel Pégourié-Gonnardb0643d12014-10-14 18:30:36 +02006383 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006384 MBEDTLS_SSL_DEBUG_MSG( 1, ( "too many records with bad MAC" ) );
6385 return( MBEDTLS_ERR_SSL_INVALID_MAC );
Manuel Pégourié-Gonnardb0643d12014-10-14 18:30:36 +02006386 }
6387#endif
6388
Hanno Becker4a810fb2017-05-24 16:27:30 +01006389 /* As above, invalid records cause
6390 * dismissal of the whole datagram. */
6391
6392 ssl->next_record_offset = 0;
6393 ssl->in_left = 0;
6394
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006395 MBEDTLS_SSL_DEBUG_MSG( 1, ( "discarding invalid record (mac)" ) );
Hanno Becker90333da2017-10-10 11:27:13 +01006396 return( MBEDTLS_ERR_SSL_CONTINUE_PROCESSING );
Manuel Pégourié-Gonnard63eca932014-09-08 16:39:08 +02006397 }
6398
6399 return( ret );
6400 }
6401 else
6402#endif
6403 {
6404 /* Error out (and send alert) on invalid records */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006405#if defined(MBEDTLS_SSL_ALL_ALERT_MESSAGES)
6406 if( ret == MBEDTLS_ERR_SSL_INVALID_MAC )
Manuel Pégourié-Gonnard63eca932014-09-08 16:39:08 +02006407 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006408 mbedtls_ssl_send_alert_message( ssl,
6409 MBEDTLS_SSL_ALERT_LEVEL_FATAL,
6410 MBEDTLS_SSL_ALERT_MSG_BAD_RECORD_MAC );
Manuel Pégourié-Gonnard63eca932014-09-08 16:39:08 +02006411 }
6412#endif
6413 return( ret );
6414 }
6415 }
Manuel Pégourié-Gonnard167a3762014-09-08 16:14:10 +02006416
Hanno Becker44d89b22019-07-12 09:40:44 +01006417
6418 /* Reset in pointers to default state for TLS/DTLS records,
6419 * assuming no CID and no offset between record content and
6420 * record plaintext. */
Hanno Becker3e6f8ab2020-02-05 10:40:57 +00006421 mbedtls_ssl_update_in_pointers( ssl );
Hanno Becker44d89b22019-07-12 09:40:44 +01006422#if defined(MBEDTLS_SSL_DTLS_CONNECTION_ID)
6423 ssl->in_len = ssl->in_cid + rec.cid_len;
6424#endif /* MBEDTLS_SSL_DTLS_CONNECTION_ID */
irwir89af51f2019-09-26 21:04:56 +03006425 ssl->in_iv = ssl->in_len + 2;
Hanno Becker44d89b22019-07-12 09:40:44 +01006426
Hanno Becker8685c822019-07-12 09:37:30 +01006427 /* The record content type may change during decryption,
6428 * so re-read it. */
6429 ssl->in_msgtype = rec.type;
6430 /* Also update the input buffer, because unfortunately
6431 * the server-side ssl_parse_client_hello() reparses the
6432 * record header when receiving a ClientHello initiating
6433 * a renegotiation. */
6434 ssl->in_hdr[0] = rec.type;
6435 ssl->in_msg = rec.buf + rec.data_offset;
6436 ssl->in_msglen = rec.data_len;
6437 ssl->in_len[0] = (unsigned char)( rec.data_len >> 8 );
6438 ssl->in_len[1] = (unsigned char)( rec.data_len );
6439
Manuel Pégourié-Gonnardc40b6852020-01-03 12:18:49 +01006440#if defined(MBEDTLS_ZLIB_SUPPORT)
6441 if( ssl->transform_in != NULL &&
6442 ssl->session_in->compression == MBEDTLS_SSL_COMPRESS_DEFLATE )
6443 {
6444 if( ( ret = ssl_decompress_buf( ssl ) ) != 0 )
6445 {
6446 MBEDTLS_SSL_DEBUG_RET( 1, "ssl_decompress_buf", ret );
6447 return( ret );
6448 }
6449
6450 /* Check actual (decompress) record content length against
6451 * configured maximum. */
6452 if( ssl->in_msglen > MBEDTLS_SSL_IN_CONTENT_LEN )
6453 {
6454 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad message length" ) );
6455 return( MBEDTLS_ERR_SSL_INVALID_RECORD );
6456 }
6457 }
6458#endif /* MBEDTLS_ZLIB_SUPPORT */
6459
Simon Butcher99000142016-10-13 17:21:01 +01006460 return( 0 );
6461}
6462
6463int mbedtls_ssl_handle_message_type( mbedtls_ssl_context *ssl )
6464{
Janos Follath865b3eb2019-12-16 11:46:15 +00006465 int ret = MBEDTLS_ERR_ERROR_CORRUPTION_DETECTED;
Simon Butcher99000142016-10-13 17:21:01 +01006466
Manuel Pégourié-Gonnardabf16242014-09-23 09:42:16 +02006467 /*
Manuel Pégourié-Gonnard167a3762014-09-08 16:14:10 +02006468 * Handle particular types of records
6469 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006470 if( ssl->in_msgtype == MBEDTLS_SSL_MSG_HANDSHAKE )
Paul Bakker5121ce52009-01-03 21:22:43 +00006471 {
Simon Butcher99000142016-10-13 17:21:01 +01006472 if( ( ret = mbedtls_ssl_prepare_handshake_record( ssl ) ) != 0 )
6473 {
Manuel Pégourié-Gonnarda59543a2014-02-18 11:33:49 +01006474 return( ret );
Simon Butcher99000142016-10-13 17:21:01 +01006475 }
Paul Bakker5121ce52009-01-03 21:22:43 +00006476 }
6477
Hanno Beckere678eaa2018-08-21 14:57:46 +01006478 if( ssl->in_msgtype == MBEDTLS_SSL_MSG_CHANGE_CIPHER_SPEC )
Hanno Becker2ed6bcc2018-08-15 15:11:57 +01006479 {
Hanno Beckere678eaa2018-08-21 14:57:46 +01006480 if( ssl->in_msglen != 1 )
Hanno Becker2ed6bcc2018-08-15 15:11:57 +01006481 {
Hanno Beckere678eaa2018-08-21 14:57:46 +01006482 MBEDTLS_SSL_DEBUG_MSG( 1, ( "invalid CCS message, len: %d",
6483 ssl->in_msglen ) );
6484 return( MBEDTLS_ERR_SSL_INVALID_RECORD );
Hanno Becker2ed6bcc2018-08-15 15:11:57 +01006485 }
6486
Hanno Beckere678eaa2018-08-21 14:57:46 +01006487 if( ssl->in_msg[0] != 1 )
6488 {
6489 MBEDTLS_SSL_DEBUG_MSG( 1, ( "invalid CCS message, content: %02x",
6490 ssl->in_msg[0] ) );
6491 return( MBEDTLS_ERR_SSL_INVALID_RECORD );
6492 }
6493
6494#if defined(MBEDTLS_SSL_PROTO_DTLS)
6495 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM &&
6496 ssl->state != MBEDTLS_SSL_CLIENT_CHANGE_CIPHER_SPEC &&
6497 ssl->state != MBEDTLS_SSL_SERVER_CHANGE_CIPHER_SPEC )
6498 {
6499 if( ssl->handshake == NULL )
6500 {
6501 MBEDTLS_SSL_DEBUG_MSG( 1, ( "dropping ChangeCipherSpec outside handshake" ) );
6502 return( MBEDTLS_ERR_SSL_UNEXPECTED_RECORD );
6503 }
6504
6505 MBEDTLS_SSL_DEBUG_MSG( 1, ( "received out-of-order ChangeCipherSpec - remember" ) );
6506 return( MBEDTLS_ERR_SSL_EARLY_MESSAGE );
6507 }
Hanno Becker2ed6bcc2018-08-15 15:11:57 +01006508#endif
Hanno Beckere678eaa2018-08-21 14:57:46 +01006509 }
Hanno Becker2ed6bcc2018-08-15 15:11:57 +01006510
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006511 if( ssl->in_msgtype == MBEDTLS_SSL_MSG_ALERT )
Paul Bakker5121ce52009-01-03 21:22:43 +00006512 {
Angus Gratton1a7a17e2018-06-20 15:43:50 +10006513 if( ssl->in_msglen != 2 )
6514 {
6515 /* Note: Standard allows for more than one 2 byte alert
6516 to be packed in a single message, but Mbed TLS doesn't
6517 currently support this. */
6518 MBEDTLS_SSL_DEBUG_MSG( 1, ( "invalid alert message, len: %d",
6519 ssl->in_msglen ) );
6520 return( MBEDTLS_ERR_SSL_INVALID_RECORD );
6521 }
6522
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006523 MBEDTLS_SSL_DEBUG_MSG( 2, ( "got an alert message, type: [%d:%d]",
Paul Bakker5121ce52009-01-03 21:22:43 +00006524 ssl->in_msg[0], ssl->in_msg[1] ) );
6525
6526 /*
Simon Butcher459a9502015-10-27 16:09:03 +00006527 * Ignore non-fatal alerts, except close_notify and no_renegotiation
Paul Bakker5121ce52009-01-03 21:22:43 +00006528 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006529 if( ssl->in_msg[0] == MBEDTLS_SSL_ALERT_LEVEL_FATAL )
Paul Bakker5121ce52009-01-03 21:22:43 +00006530 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006531 MBEDTLS_SSL_DEBUG_MSG( 1, ( "is a fatal alert message (msg %d)",
Paul Bakker2770fbd2012-07-03 13:30:23 +00006532 ssl->in_msg[1] ) );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006533 return( MBEDTLS_ERR_SSL_FATAL_ALERT_MESSAGE );
Paul Bakker5121ce52009-01-03 21:22:43 +00006534 }
6535
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006536 if( ssl->in_msg[0] == MBEDTLS_SSL_ALERT_LEVEL_WARNING &&
6537 ssl->in_msg[1] == MBEDTLS_SSL_ALERT_MSG_CLOSE_NOTIFY )
Paul Bakker5121ce52009-01-03 21:22:43 +00006538 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006539 MBEDTLS_SSL_DEBUG_MSG( 2, ( "is a close notify message" ) );
6540 return( MBEDTLS_ERR_SSL_PEER_CLOSE_NOTIFY );
Paul Bakker5121ce52009-01-03 21:22:43 +00006541 }
Manuel Pégourié-Gonnardfbdf06c2015-10-23 11:13:28 +02006542
6543#if defined(MBEDTLS_SSL_RENEGOTIATION_ENABLED)
6544 if( ssl->in_msg[0] == MBEDTLS_SSL_ALERT_LEVEL_WARNING &&
6545 ssl->in_msg[1] == MBEDTLS_SSL_ALERT_MSG_NO_RENEGOTIATION )
6546 {
Hanno Becker90333da2017-10-10 11:27:13 +01006547 MBEDTLS_SSL_DEBUG_MSG( 2, ( "is a SSLv3 no renegotiation alert" ) );
Manuel Pégourié-Gonnardfbdf06c2015-10-23 11:13:28 +02006548 /* Will be handled when trying to parse ServerHello */
6549 return( 0 );
6550 }
6551#endif
6552
6553#if defined(MBEDTLS_SSL_PROTO_SSL3) && defined(MBEDTLS_SSL_SRV_C)
6554 if( ssl->minor_ver == MBEDTLS_SSL_MINOR_VERSION_0 &&
6555 ssl->conf->endpoint == MBEDTLS_SSL_IS_SERVER &&
6556 ssl->in_msg[0] == MBEDTLS_SSL_ALERT_LEVEL_WARNING &&
6557 ssl->in_msg[1] == MBEDTLS_SSL_ALERT_MSG_NO_CERT )
6558 {
6559 MBEDTLS_SSL_DEBUG_MSG( 2, ( "is a SSLv3 no_cert" ) );
6560 /* Will be handled in mbedtls_ssl_parse_certificate() */
6561 return( 0 );
6562 }
6563#endif /* MBEDTLS_SSL_PROTO_SSL3 && MBEDTLS_SSL_SRV_C */
6564
6565 /* Silently ignore: fetch new message */
Simon Butcher99000142016-10-13 17:21:01 +01006566 return MBEDTLS_ERR_SSL_NON_FATAL;
Paul Bakker5121ce52009-01-03 21:22:43 +00006567 }
6568
Hanno Beckerc76c6192017-06-06 10:03:17 +01006569#if defined(MBEDTLS_SSL_PROTO_DTLS)
Hanno Becker37ae9522019-05-03 16:54:26 +01006570 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM )
Hanno Beckerc76c6192017-06-06 10:03:17 +01006571 {
Hanno Becker37ae9522019-05-03 16:54:26 +01006572 /* Drop unexpected ApplicationData records,
6573 * except at the beginning of renegotiations */
6574 if( ssl->in_msgtype == MBEDTLS_SSL_MSG_APPLICATION_DATA &&
6575 ssl->state != MBEDTLS_SSL_HANDSHAKE_OVER
6576#if defined(MBEDTLS_SSL_RENEGOTIATION)
6577 && ! ( ssl->renego_status == MBEDTLS_SSL_RENEGOTIATION_IN_PROGRESS &&
6578 ssl->state == MBEDTLS_SSL_SERVER_HELLO )
Hanno Beckerc76c6192017-06-06 10:03:17 +01006579#endif
Hanno Becker37ae9522019-05-03 16:54:26 +01006580 )
6581 {
6582 MBEDTLS_SSL_DEBUG_MSG( 1, ( "dropping unexpected ApplicationData" ) );
6583 return( MBEDTLS_ERR_SSL_NON_FATAL );
6584 }
6585
6586 if( ssl->handshake != NULL &&
6587 ssl->state == MBEDTLS_SSL_HANDSHAKE_OVER )
6588 {
6589 ssl_handshake_wrapup_free_hs_transform( ssl );
6590 }
6591 }
Hanno Becker4a4af9f2019-05-08 16:26:21 +01006592#endif /* MBEDTLS_SSL_PROTO_DTLS */
Hanno Beckerc76c6192017-06-06 10:03:17 +01006593
Paul Bakker5121ce52009-01-03 21:22:43 +00006594 return( 0 );
6595}
6596
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006597int mbedtls_ssl_send_fatal_handshake_failure( mbedtls_ssl_context *ssl )
Paul Bakkerd0f6fa72012-09-17 09:18:12 +00006598{
irwir6c0da642019-09-26 21:07:41 +03006599 return( mbedtls_ssl_send_alert_message( ssl,
6600 MBEDTLS_SSL_ALERT_LEVEL_FATAL,
6601 MBEDTLS_SSL_ALERT_MSG_HANDSHAKE_FAILURE ) );
Paul Bakkerd0f6fa72012-09-17 09:18:12 +00006602}
6603
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006604int mbedtls_ssl_send_alert_message( mbedtls_ssl_context *ssl,
Paul Bakker0a925182012-04-16 06:46:41 +00006605 unsigned char level,
6606 unsigned char message )
6607{
Janos Follath865b3eb2019-12-16 11:46:15 +00006608 int ret = MBEDTLS_ERR_ERROR_CORRUPTION_DETECTED;
Paul Bakker0a925182012-04-16 06:46:41 +00006609
Manuel Pégourié-Gonnardf81ee2e2015-09-01 17:43:40 +02006610 if( ssl == NULL || ssl->conf == NULL )
6611 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
6612
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006613 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> send alert message" ) );
Gilles Peskine1cc8e342017-05-03 16:28:34 +02006614 MBEDTLS_SSL_DEBUG_MSG( 3, ( "send alert level=%u message=%u", level, message ));
Paul Bakker0a925182012-04-16 06:46:41 +00006615
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006616 ssl->out_msgtype = MBEDTLS_SSL_MSG_ALERT;
Paul Bakker0a925182012-04-16 06:46:41 +00006617 ssl->out_msglen = 2;
6618 ssl->out_msg[0] = level;
6619 ssl->out_msg[1] = message;
6620
Hanno Becker67bc7c32018-08-06 11:33:50 +01006621 if( ( ret = mbedtls_ssl_write_record( ssl, SSL_FORCE_FLUSH ) ) != 0 )
Paul Bakker0a925182012-04-16 06:46:41 +00006622 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006623 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_write_record", ret );
Paul Bakker0a925182012-04-16 06:46:41 +00006624 return( ret );
6625 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006626 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= send alert message" ) );
Paul Bakker0a925182012-04-16 06:46:41 +00006627
6628 return( 0 );
6629}
6630
Hanno Beckerb9d44792019-02-08 07:19:04 +00006631#if defined(MBEDTLS_X509_CRT_PARSE_C)
6632static void ssl_clear_peer_cert( mbedtls_ssl_session *session )
6633{
6634#if defined(MBEDTLS_SSL_KEEP_PEER_CERTIFICATE)
6635 if( session->peer_cert != NULL )
6636 {
6637 mbedtls_x509_crt_free( session->peer_cert );
6638 mbedtls_free( session->peer_cert );
6639 session->peer_cert = NULL;
6640 }
6641#else /* MBEDTLS_SSL_KEEP_PEER_CERTIFICATE */
6642 if( session->peer_cert_digest != NULL )
6643 {
6644 /* Zeroization is not necessary. */
6645 mbedtls_free( session->peer_cert_digest );
6646 session->peer_cert_digest = NULL;
6647 session->peer_cert_digest_type = MBEDTLS_MD_NONE;
6648 session->peer_cert_digest_len = 0;
6649 }
6650#endif /* !MBEDTLS_SSL_KEEP_PEER_CERTIFICATE */
6651}
6652#endif /* MBEDTLS_X509_CRT_PARSE_C */
6653
Paul Bakker5121ce52009-01-03 21:22:43 +00006654/*
6655 * Handshake functions
6656 */
Hanno Becker21489932019-02-05 13:20:55 +00006657#if !defined(MBEDTLS_KEY_EXCHANGE__WITH_CERT__ENABLED)
Gilles Peskinef9828522017-05-03 12:28:43 +02006658/* No certificate support -> dummy functions */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006659int mbedtls_ssl_write_certificate( mbedtls_ssl_context *ssl )
Paul Bakker5121ce52009-01-03 21:22:43 +00006660{
Hanno Beckere694c3e2017-12-27 21:34:08 +00006661 const mbedtls_ssl_ciphersuite_t *ciphersuite_info =
6662 ssl->handshake->ciphersuite_info;
Paul Bakker5121ce52009-01-03 21:22:43 +00006663
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006664 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> write certificate" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00006665
Hanno Becker7177a882019-02-05 13:36:46 +00006666 if( !mbedtls_ssl_ciphersuite_uses_srv_cert( ciphersuite_info ) )
Paul Bakkerd4a56ec2013-04-16 18:05:29 +02006667 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006668 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= skip write certificate" ) );
Paul Bakkerd4a56ec2013-04-16 18:05:29 +02006669 ssl->state++;
6670 return( 0 );
6671 }
6672
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006673 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
6674 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Paul Bakker48f7a5d2013-04-19 14:30:58 +02006675}
6676
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006677int mbedtls_ssl_parse_certificate( mbedtls_ssl_context *ssl )
Paul Bakker48f7a5d2013-04-19 14:30:58 +02006678{
Hanno Beckere694c3e2017-12-27 21:34:08 +00006679 const mbedtls_ssl_ciphersuite_t *ciphersuite_info =
6680 ssl->handshake->ciphersuite_info;
Paul Bakker48f7a5d2013-04-19 14:30:58 +02006681
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006682 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> parse certificate" ) );
Paul Bakker48f7a5d2013-04-19 14:30:58 +02006683
Hanno Becker7177a882019-02-05 13:36:46 +00006684 if( !mbedtls_ssl_ciphersuite_uses_srv_cert( ciphersuite_info ) )
Paul Bakker48f7a5d2013-04-19 14:30:58 +02006685 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006686 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= skip parse certificate" ) );
Paul Bakker48f7a5d2013-04-19 14:30:58 +02006687 ssl->state++;
6688 return( 0 );
6689 }
6690
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006691 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
6692 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Paul Bakker48f7a5d2013-04-19 14:30:58 +02006693}
Gilles Peskinef9828522017-05-03 12:28:43 +02006694
Hanno Becker21489932019-02-05 13:20:55 +00006695#else /* MBEDTLS_KEY_EXCHANGE__WITH_CERT__ENABLED */
Gilles Peskinef9828522017-05-03 12:28:43 +02006696/* Some certificate support -> implement write and parse */
6697
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006698int mbedtls_ssl_write_certificate( mbedtls_ssl_context *ssl )
Paul Bakker48f7a5d2013-04-19 14:30:58 +02006699{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006700 int ret = MBEDTLS_ERR_SSL_FEATURE_UNAVAILABLE;
Paul Bakker48f7a5d2013-04-19 14:30:58 +02006701 size_t i, n;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006702 const mbedtls_x509_crt *crt;
Hanno Beckere694c3e2017-12-27 21:34:08 +00006703 const mbedtls_ssl_ciphersuite_t *ciphersuite_info =
6704 ssl->handshake->ciphersuite_info;
Paul Bakker48f7a5d2013-04-19 14:30:58 +02006705
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006706 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> write certificate" ) );
Paul Bakker48f7a5d2013-04-19 14:30:58 +02006707
Hanno Becker7177a882019-02-05 13:36:46 +00006708 if( !mbedtls_ssl_ciphersuite_uses_srv_cert( ciphersuite_info ) )
Paul Bakker48f7a5d2013-04-19 14:30:58 +02006709 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006710 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= skip write certificate" ) );
Paul Bakker48f7a5d2013-04-19 14:30:58 +02006711 ssl->state++;
6712 return( 0 );
6713 }
6714
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006715#if defined(MBEDTLS_SSL_CLI_C)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02006716 if( ssl->conf->endpoint == MBEDTLS_SSL_IS_CLIENT )
Paul Bakker5121ce52009-01-03 21:22:43 +00006717 {
6718 if( ssl->client_auth == 0 )
6719 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006720 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= skip write certificate" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00006721 ssl->state++;
6722 return( 0 );
6723 }
6724
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006725#if defined(MBEDTLS_SSL_PROTO_SSL3)
Paul Bakker5121ce52009-01-03 21:22:43 +00006726 /*
6727 * If using SSLv3 and got no cert, send an Alert message
6728 * (otherwise an empty Certificate message will be sent).
6729 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006730 if( mbedtls_ssl_own_cert( ssl ) == NULL &&
6731 ssl->minor_ver == MBEDTLS_SSL_MINOR_VERSION_0 )
Paul Bakker5121ce52009-01-03 21:22:43 +00006732 {
6733 ssl->out_msglen = 2;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006734 ssl->out_msgtype = MBEDTLS_SSL_MSG_ALERT;
6735 ssl->out_msg[0] = MBEDTLS_SSL_ALERT_LEVEL_WARNING;
6736 ssl->out_msg[1] = MBEDTLS_SSL_ALERT_MSG_NO_CERT;
Paul Bakker5121ce52009-01-03 21:22:43 +00006737
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006738 MBEDTLS_SSL_DEBUG_MSG( 2, ( "got no certificate to send" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00006739 goto write_msg;
6740 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006741#endif /* MBEDTLS_SSL_PROTO_SSL3 */
Paul Bakker5121ce52009-01-03 21:22:43 +00006742 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006743#endif /* MBEDTLS_SSL_CLI_C */
6744#if defined(MBEDTLS_SSL_SRV_C)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02006745 if( ssl->conf->endpoint == MBEDTLS_SSL_IS_SERVER )
Paul Bakker5121ce52009-01-03 21:22:43 +00006746 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006747 if( mbedtls_ssl_own_cert( ssl ) == NULL )
Paul Bakker5121ce52009-01-03 21:22:43 +00006748 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006749 MBEDTLS_SSL_DEBUG_MSG( 1, ( "got no certificate to send" ) );
6750 return( MBEDTLS_ERR_SSL_CERTIFICATE_REQUIRED );
Paul Bakker5121ce52009-01-03 21:22:43 +00006751 }
6752 }
Manuel Pégourié-Gonnardd16d1cb2014-11-20 18:15:05 +01006753#endif
Paul Bakker5121ce52009-01-03 21:22:43 +00006754
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006755 MBEDTLS_SSL_DEBUG_CRT( 3, "own certificate", mbedtls_ssl_own_cert( ssl ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00006756
6757 /*
6758 * 0 . 0 handshake type
6759 * 1 . 3 handshake length
6760 * 4 . 6 length of all certs
6761 * 7 . 9 length of cert. 1
6762 * 10 . n-1 peer certificate
6763 * n . n+2 length of cert. 2
6764 * n+3 . ... upper level cert, etc.
6765 */
6766 i = 7;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006767 crt = mbedtls_ssl_own_cert( ssl );
Paul Bakker5121ce52009-01-03 21:22:43 +00006768
Paul Bakker29087132010-03-21 21:03:34 +00006769 while( crt != NULL )
Paul Bakker5121ce52009-01-03 21:22:43 +00006770 {
6771 n = crt->raw.len;
Angus Grattond8213d02016-05-25 20:56:48 +10006772 if( n > MBEDTLS_SSL_OUT_CONTENT_LEN - 3 - i )
Paul Bakker5121ce52009-01-03 21:22:43 +00006773 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006774 MBEDTLS_SSL_DEBUG_MSG( 1, ( "certificate too large, %d > %d",
Angus Grattond8213d02016-05-25 20:56:48 +10006775 i + 3 + n, MBEDTLS_SSL_OUT_CONTENT_LEN ) );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006776 return( MBEDTLS_ERR_SSL_CERTIFICATE_TOO_LARGE );
Paul Bakker5121ce52009-01-03 21:22:43 +00006777 }
6778
6779 ssl->out_msg[i ] = (unsigned char)( n >> 16 );
6780 ssl->out_msg[i + 1] = (unsigned char)( n >> 8 );
6781 ssl->out_msg[i + 2] = (unsigned char)( n );
6782
6783 i += 3; memcpy( ssl->out_msg + i, crt->raw.p, n );
6784 i += n; crt = crt->next;
6785 }
6786
6787 ssl->out_msg[4] = (unsigned char)( ( i - 7 ) >> 16 );
6788 ssl->out_msg[5] = (unsigned char)( ( i - 7 ) >> 8 );
6789 ssl->out_msg[6] = (unsigned char)( ( i - 7 ) );
6790
6791 ssl->out_msglen = i;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006792 ssl->out_msgtype = MBEDTLS_SSL_MSG_HANDSHAKE;
6793 ssl->out_msg[0] = MBEDTLS_SSL_HS_CERTIFICATE;
Paul Bakker5121ce52009-01-03 21:22:43 +00006794
Manuel Pégourié-Gonnardcf141ca2015-05-20 10:35:51 +02006795#if defined(MBEDTLS_SSL_PROTO_SSL3) && defined(MBEDTLS_SSL_CLI_C)
Paul Bakker5121ce52009-01-03 21:22:43 +00006796write_msg:
Paul Bakkerd2f068e2013-08-27 21:19:20 +02006797#endif
Paul Bakker5121ce52009-01-03 21:22:43 +00006798
6799 ssl->state++;
6800
Manuel Pégourié-Gonnard31c15862017-09-13 09:38:11 +02006801 if( ( ret = mbedtls_ssl_write_handshake_msg( ssl ) ) != 0 )
Paul Bakker5121ce52009-01-03 21:22:43 +00006802 {
Manuel Pégourié-Gonnard31c15862017-09-13 09:38:11 +02006803 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_write_handshake_msg", ret );
Paul Bakker5121ce52009-01-03 21:22:43 +00006804 return( ret );
6805 }
6806
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006807 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= write certificate" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00006808
Paul Bakkered27a042013-04-18 22:46:23 +02006809 return( ret );
Paul Bakker5121ce52009-01-03 21:22:43 +00006810}
6811
Hanno Becker84879e32019-01-31 07:44:03 +00006812#if defined(MBEDTLS_SSL_RENEGOTIATION) && defined(MBEDTLS_SSL_CLI_C)
Hanno Becker177475a2019-02-05 17:02:46 +00006813
6814#if defined(MBEDTLS_SSL_KEEP_PEER_CERTIFICATE)
Hanno Beckerdef9bdc2019-01-30 14:46:46 +00006815static int ssl_check_peer_crt_unchanged( mbedtls_ssl_context *ssl,
6816 unsigned char *crt_buf,
6817 size_t crt_buf_len )
6818{
6819 mbedtls_x509_crt const * const peer_crt = ssl->session->peer_cert;
6820
6821 if( peer_crt == NULL )
6822 return( -1 );
6823
6824 if( peer_crt->raw.len != crt_buf_len )
6825 return( -1 );
6826
k-stachowiak95b68ef2019-09-16 12:21:00 +02006827 return( memcmp( peer_crt->raw.p, crt_buf, peer_crt->raw.len ) );
Hanno Beckerdef9bdc2019-01-30 14:46:46 +00006828}
Hanno Becker177475a2019-02-05 17:02:46 +00006829#else /* MBEDTLS_SSL_KEEP_PEER_CERTIFICATE */
6830static int ssl_check_peer_crt_unchanged( mbedtls_ssl_context *ssl,
6831 unsigned char *crt_buf,
6832 size_t crt_buf_len )
6833{
Janos Follath865b3eb2019-12-16 11:46:15 +00006834 int ret = MBEDTLS_ERR_ERROR_CORRUPTION_DETECTED;
Hanno Becker177475a2019-02-05 17:02:46 +00006835 unsigned char const * const peer_cert_digest =
6836 ssl->session->peer_cert_digest;
6837 mbedtls_md_type_t const peer_cert_digest_type =
6838 ssl->session->peer_cert_digest_type;
6839 mbedtls_md_info_t const * const digest_info =
6840 mbedtls_md_info_from_type( peer_cert_digest_type );
6841 unsigned char tmp_digest[MBEDTLS_SSL_PEER_CERT_DIGEST_MAX_LEN];
6842 size_t digest_len;
6843
6844 if( peer_cert_digest == NULL || digest_info == NULL )
6845 return( -1 );
6846
6847 digest_len = mbedtls_md_get_size( digest_info );
6848 if( digest_len > MBEDTLS_SSL_PEER_CERT_DIGEST_MAX_LEN )
6849 return( -1 );
6850
6851 ret = mbedtls_md( digest_info, crt_buf, crt_buf_len, tmp_digest );
6852 if( ret != 0 )
6853 return( -1 );
6854
6855 return( memcmp( tmp_digest, peer_cert_digest, digest_len ) );
6856}
6857#endif /* MBEDTLS_SSL_KEEP_PEER_CERTIFICATE */
Hanno Becker84879e32019-01-31 07:44:03 +00006858#endif /* MBEDTLS_SSL_RENEGOTIATION && MBEDTLS_SSL_CLI_C */
Hanno Beckerdef9bdc2019-01-30 14:46:46 +00006859
Manuel Pégourié-Gonnardfed37ed2017-08-15 13:27:41 +02006860/*
6861 * Once the certificate message is read, parse it into a cert chain and
6862 * perform basic checks, but leave actual verification to the caller
6863 */
Hanno Beckerc7bd7802019-02-05 15:37:23 +00006864static int ssl_parse_certificate_chain( mbedtls_ssl_context *ssl,
6865 mbedtls_x509_crt *chain )
Paul Bakker5121ce52009-01-03 21:22:43 +00006866{
Janos Follath865b3eb2019-12-16 11:46:15 +00006867 int ret = MBEDTLS_ERR_ERROR_CORRUPTION_DETECTED;
Hanno Beckerc7bd7802019-02-05 15:37:23 +00006868#if defined(MBEDTLS_SSL_RENEGOTIATION) && defined(MBEDTLS_SSL_CLI_C)
6869 int crt_cnt=0;
6870#endif
Paul Bakker23986e52011-04-24 08:57:21 +00006871 size_t i, n;
Gilles Peskine064a85c2017-05-10 10:46:40 +02006872 uint8_t alert;
Paul Bakker5121ce52009-01-03 21:22:43 +00006873
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006874 if( ssl->in_msgtype != MBEDTLS_SSL_MSG_HANDSHAKE )
Paul Bakker5121ce52009-01-03 21:22:43 +00006875 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006876 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad certificate message" ) );
Gilles Peskine1cc8e342017-05-03 16:28:34 +02006877 mbedtls_ssl_send_alert_message( ssl, MBEDTLS_SSL_ALERT_LEVEL_FATAL,
6878 MBEDTLS_SSL_ALERT_MSG_UNEXPECTED_MESSAGE );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006879 return( MBEDTLS_ERR_SSL_UNEXPECTED_MESSAGE );
Paul Bakker5121ce52009-01-03 21:22:43 +00006880 }
6881
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006882 if( ssl->in_msg[0] != MBEDTLS_SSL_HS_CERTIFICATE ||
6883 ssl->in_hslen < mbedtls_ssl_hs_hdr_len( ssl ) + 3 + 3 )
Paul Bakker5121ce52009-01-03 21:22:43 +00006884 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006885 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad certificate message" ) );
Gilles Peskine1cc8e342017-05-03 16:28:34 +02006886 mbedtls_ssl_send_alert_message( ssl, MBEDTLS_SSL_ALERT_LEVEL_FATAL,
6887 MBEDTLS_SSL_ALERT_MSG_DECODE_ERROR );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006888 return( MBEDTLS_ERR_SSL_BAD_HS_CERTIFICATE );
Paul Bakker5121ce52009-01-03 21:22:43 +00006889 }
6890
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006891 i = mbedtls_ssl_hs_hdr_len( ssl );
Manuel Pégourié-Gonnardf49a7da2014-09-10 13:30:43 +00006892
Paul Bakker5121ce52009-01-03 21:22:43 +00006893 /*
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006894 * Same message structure as in mbedtls_ssl_write_certificate()
Paul Bakker5121ce52009-01-03 21:22:43 +00006895 */
Manuel Pégourié-Gonnardf49a7da2014-09-10 13:30:43 +00006896 n = ( ssl->in_msg[i+1] << 8 ) | ssl->in_msg[i+2];
Paul Bakker5121ce52009-01-03 21:22:43 +00006897
Manuel Pégourié-Gonnardf49a7da2014-09-10 13:30:43 +00006898 if( ssl->in_msg[i] != 0 ||
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006899 ssl->in_hslen != n + 3 + mbedtls_ssl_hs_hdr_len( ssl ) )
Paul Bakker5121ce52009-01-03 21:22:43 +00006900 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006901 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad certificate message" ) );
Gilles Peskine1cc8e342017-05-03 16:28:34 +02006902 mbedtls_ssl_send_alert_message( ssl, MBEDTLS_SSL_ALERT_LEVEL_FATAL,
6903 MBEDTLS_SSL_ALERT_MSG_DECODE_ERROR );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006904 return( MBEDTLS_ERR_SSL_BAD_HS_CERTIFICATE );
Paul Bakker5121ce52009-01-03 21:22:43 +00006905 }
6906
Hanno Beckerdef9bdc2019-01-30 14:46:46 +00006907 /* Make &ssl->in_msg[i] point to the beginning of the CRT chain. */
6908 i += 3;
6909
Hanno Beckerdef9bdc2019-01-30 14:46:46 +00006910 /* Iterate through and parse the CRTs in the provided chain. */
Paul Bakker5121ce52009-01-03 21:22:43 +00006911 while( i < ssl->in_hslen )
6912 {
Hanno Beckerdef9bdc2019-01-30 14:46:46 +00006913 /* Check that there's room for the next CRT's length fields. */
Philippe Antoine747fd532018-05-30 09:13:21 +02006914 if ( i + 3 > ssl->in_hslen ) {
6915 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad certificate message" ) );
Hanno Beckere2734e22019-01-31 07:44:17 +00006916 mbedtls_ssl_send_alert_message( ssl,
6917 MBEDTLS_SSL_ALERT_LEVEL_FATAL,
6918 MBEDTLS_SSL_ALERT_MSG_DECODE_ERROR );
Philippe Antoine747fd532018-05-30 09:13:21 +02006919 return( MBEDTLS_ERR_SSL_BAD_HS_CERTIFICATE );
6920 }
Hanno Beckerdef9bdc2019-01-30 14:46:46 +00006921 /* In theory, the CRT can be up to 2**24 Bytes, but we don't support
6922 * anything beyond 2**16 ~ 64K. */
Paul Bakker5121ce52009-01-03 21:22:43 +00006923 if( ssl->in_msg[i] != 0 )
6924 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006925 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad certificate message" ) );
Hanno Beckere2734e22019-01-31 07:44:17 +00006926 mbedtls_ssl_send_alert_message( ssl,
6927 MBEDTLS_SSL_ALERT_LEVEL_FATAL,
6928 MBEDTLS_SSL_ALERT_MSG_DECODE_ERROR );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006929 return( MBEDTLS_ERR_SSL_BAD_HS_CERTIFICATE );
Paul Bakker5121ce52009-01-03 21:22:43 +00006930 }
6931
Hanno Beckerdef9bdc2019-01-30 14:46:46 +00006932 /* Read length of the next CRT in the chain. */
Paul Bakker5121ce52009-01-03 21:22:43 +00006933 n = ( (unsigned int) ssl->in_msg[i + 1] << 8 )
6934 | (unsigned int) ssl->in_msg[i + 2];
6935 i += 3;
6936
6937 if( n < 128 || i + n > ssl->in_hslen )
6938 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006939 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad certificate message" ) );
Hanno Beckere2734e22019-01-31 07:44:17 +00006940 mbedtls_ssl_send_alert_message( ssl,
6941 MBEDTLS_SSL_ALERT_LEVEL_FATAL,
6942 MBEDTLS_SSL_ALERT_MSG_DECODE_ERROR );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006943 return( MBEDTLS_ERR_SSL_BAD_HS_CERTIFICATE );
Paul Bakker5121ce52009-01-03 21:22:43 +00006944 }
6945
Hanno Beckerdef9bdc2019-01-30 14:46:46 +00006946 /* Check if we're handling the first CRT in the chain. */
Hanno Beckerc7bd7802019-02-05 15:37:23 +00006947#if defined(MBEDTLS_SSL_RENEGOTIATION) && defined(MBEDTLS_SSL_CLI_C)
6948 if( crt_cnt++ == 0 &&
6949 ssl->conf->endpoint == MBEDTLS_SSL_IS_CLIENT &&
6950 ssl->renego_status == MBEDTLS_SSL_RENEGOTIATION_IN_PROGRESS )
Hanno Beckerdef9bdc2019-01-30 14:46:46 +00006951 {
Hanno Becker46f34d02019-02-08 14:00:04 +00006952 /* During client-side renegotiation, check that the server's
6953 * end-CRTs hasn't changed compared to the initial handshake,
6954 * mitigating the triple handshake attack. On success, reuse
6955 * the original end-CRT instead of parsing it again. */
Hanno Beckerc7bd7802019-02-05 15:37:23 +00006956 MBEDTLS_SSL_DEBUG_MSG( 3, ( "Check that peer CRT hasn't changed during renegotiation" ) );
6957 if( ssl_check_peer_crt_unchanged( ssl,
6958 &ssl->in_msg[i],
6959 n ) != 0 )
Hanno Beckerdef9bdc2019-01-30 14:46:46 +00006960 {
Hanno Beckerc7bd7802019-02-05 15:37:23 +00006961 MBEDTLS_SSL_DEBUG_MSG( 1, ( "new server cert during renegotiation" ) );
6962 mbedtls_ssl_send_alert_message( ssl,
6963 MBEDTLS_SSL_ALERT_LEVEL_FATAL,
6964 MBEDTLS_SSL_ALERT_MSG_ACCESS_DENIED );
6965 return( MBEDTLS_ERR_SSL_BAD_HS_CERTIFICATE );
Hanno Beckerdef9bdc2019-01-30 14:46:46 +00006966 }
Hanno Beckerc7bd7802019-02-05 15:37:23 +00006967
6968 /* Now we can safely free the original chain. */
6969 ssl_clear_peer_cert( ssl->session );
6970 }
Hanno Beckerdef9bdc2019-01-30 14:46:46 +00006971#endif /* MBEDTLS_SSL_RENEGOTIATION && MBEDTLS_SSL_CLI_C */
6972
Hanno Beckerdef9bdc2019-01-30 14:46:46 +00006973 /* Parse the next certificate in the chain. */
Hanno Becker0056eab2019-02-08 14:39:16 +00006974#if defined(MBEDTLS_SSL_KEEP_PEER_CERTIFICATE)
Hanno Beckerc7bd7802019-02-05 15:37:23 +00006975 ret = mbedtls_x509_crt_parse_der( chain, ssl->in_msg + i, n );
Hanno Becker0056eab2019-02-08 14:39:16 +00006976#else
Hanno Becker353a6f02019-02-26 11:51:34 +00006977 /* If we don't need to store the CRT chain permanently, parse
Hanno Becker0056eab2019-02-08 14:39:16 +00006978 * it in-place from the input buffer instead of making a copy. */
6979 ret = mbedtls_x509_crt_parse_der_nocopy( chain, ssl->in_msg + i, n );
6980#endif /* MBEDTLS_SSL_KEEP_PEER_CERTIFICATE */
Gilles Peskine1cc8e342017-05-03 16:28:34 +02006981 switch( ret )
Paul Bakker5121ce52009-01-03 21:22:43 +00006982 {
Hanno Beckerdef9bdc2019-01-30 14:46:46 +00006983 case 0: /*ok*/
6984 case MBEDTLS_ERR_X509_UNKNOWN_SIG_ALG + MBEDTLS_ERR_OID_NOT_FOUND:
6985 /* Ignore certificate with an unknown algorithm: maybe a
6986 prior certificate was already trusted. */
6987 break;
Gilles Peskine1cc8e342017-05-03 16:28:34 +02006988
Hanno Beckerdef9bdc2019-01-30 14:46:46 +00006989 case MBEDTLS_ERR_X509_ALLOC_FAILED:
6990 alert = MBEDTLS_SSL_ALERT_MSG_INTERNAL_ERROR;
6991 goto crt_parse_der_failed;
Gilles Peskine1cc8e342017-05-03 16:28:34 +02006992
Hanno Beckerdef9bdc2019-01-30 14:46:46 +00006993 case MBEDTLS_ERR_X509_UNKNOWN_VERSION:
6994 alert = MBEDTLS_SSL_ALERT_MSG_UNSUPPORTED_CERT;
6995 goto crt_parse_der_failed;
Gilles Peskine1cc8e342017-05-03 16:28:34 +02006996
Hanno Beckerdef9bdc2019-01-30 14:46:46 +00006997 default:
6998 alert = MBEDTLS_SSL_ALERT_MSG_BAD_CERT;
6999 crt_parse_der_failed:
7000 mbedtls_ssl_send_alert_message( ssl, MBEDTLS_SSL_ALERT_LEVEL_FATAL, alert );
7001 MBEDTLS_SSL_DEBUG_RET( 1, " mbedtls_x509_crt_parse_der", ret );
7002 return( ret );
Paul Bakker5121ce52009-01-03 21:22:43 +00007003 }
7004
7005 i += n;
7006 }
7007
Hanno Beckerc7bd7802019-02-05 15:37:23 +00007008 MBEDTLS_SSL_DEBUG_CRT( 3, "peer certificate", chain );
Manuel Pégourié-Gonnardfed37ed2017-08-15 13:27:41 +02007009 return( 0 );
7010}
7011
Hanno Becker4a55f632019-02-05 12:49:06 +00007012#if defined(MBEDTLS_SSL_SRV_C)
7013static int ssl_srv_check_client_no_crt_notification( mbedtls_ssl_context *ssl )
7014{
7015 if( ssl->conf->endpoint == MBEDTLS_SSL_IS_CLIENT )
7016 return( -1 );
7017
7018#if defined(MBEDTLS_SSL_PROTO_SSL3)
7019 /*
7020 * Check if the client sent an empty certificate
7021 */
7022 if( ssl->minor_ver == MBEDTLS_SSL_MINOR_VERSION_0 )
7023 {
7024 if( ssl->in_msglen == 2 &&
7025 ssl->in_msgtype == MBEDTLS_SSL_MSG_ALERT &&
7026 ssl->in_msg[0] == MBEDTLS_SSL_ALERT_LEVEL_WARNING &&
7027 ssl->in_msg[1] == MBEDTLS_SSL_ALERT_MSG_NO_CERT )
7028 {
7029 MBEDTLS_SSL_DEBUG_MSG( 1, ( "SSLv3 client has no certificate" ) );
7030 return( 0 );
7031 }
7032
7033 return( -1 );
7034 }
7035#endif /* MBEDTLS_SSL_PROTO_SSL3 */
7036
7037#if defined(MBEDTLS_SSL_PROTO_TLS1) || defined(MBEDTLS_SSL_PROTO_TLS1_1) || \
7038 defined(MBEDTLS_SSL_PROTO_TLS1_2)
7039 if( ssl->in_hslen == 3 + mbedtls_ssl_hs_hdr_len( ssl ) &&
7040 ssl->in_msgtype == MBEDTLS_SSL_MSG_HANDSHAKE &&
7041 ssl->in_msg[0] == MBEDTLS_SSL_HS_CERTIFICATE &&
7042 memcmp( ssl->in_msg + mbedtls_ssl_hs_hdr_len( ssl ), "\0\0\0", 3 ) == 0 )
7043 {
7044 MBEDTLS_SSL_DEBUG_MSG( 1, ( "TLSv1 client has no certificate" ) );
7045 return( 0 );
7046 }
7047
7048 return( -1 );
7049#endif /* MBEDTLS_SSL_PROTO_TLS1 || MBEDTLS_SSL_PROTO_TLS1_1 || \
7050 MBEDTLS_SSL_PROTO_TLS1_2 */
7051}
7052#endif /* MBEDTLS_SSL_SRV_C */
7053
Hanno Becker28f2fcd2019-02-07 10:11:07 +00007054/* Check if a certificate message is expected.
7055 * Return either
7056 * - SSL_CERTIFICATE_EXPECTED, or
7057 * - SSL_CERTIFICATE_SKIP
7058 * indicating whether a Certificate message is expected or not.
7059 */
7060#define SSL_CERTIFICATE_EXPECTED 0
7061#define SSL_CERTIFICATE_SKIP 1
7062static int ssl_parse_certificate_coordinate( mbedtls_ssl_context *ssl,
7063 int authmode )
7064{
7065 const mbedtls_ssl_ciphersuite_t *ciphersuite_info =
Hanno Beckere694c3e2017-12-27 21:34:08 +00007066 ssl->handshake->ciphersuite_info;
Hanno Becker28f2fcd2019-02-07 10:11:07 +00007067
7068 if( !mbedtls_ssl_ciphersuite_uses_srv_cert( ciphersuite_info ) )
7069 return( SSL_CERTIFICATE_SKIP );
7070
7071#if defined(MBEDTLS_SSL_SRV_C)
7072 if( ssl->conf->endpoint == MBEDTLS_SSL_IS_SERVER )
7073 {
7074 if( ciphersuite_info->key_exchange == MBEDTLS_KEY_EXCHANGE_RSA_PSK )
7075 return( SSL_CERTIFICATE_SKIP );
7076
7077 if( authmode == MBEDTLS_SSL_VERIFY_NONE )
7078 {
Hanno Becker28f2fcd2019-02-07 10:11:07 +00007079 ssl->session_negotiate->verify_result =
7080 MBEDTLS_X509_BADCERT_SKIP_VERIFY;
7081 return( SSL_CERTIFICATE_SKIP );
7082 }
7083 }
Hanno Becker84d9d272019-03-01 08:10:46 +00007084#else
7085 ((void) authmode);
Hanno Becker28f2fcd2019-02-07 10:11:07 +00007086#endif /* MBEDTLS_SSL_SRV_C */
7087
7088 return( SSL_CERTIFICATE_EXPECTED );
7089}
7090
Hanno Becker68636192019-02-05 14:36:34 +00007091static int ssl_parse_certificate_verify( mbedtls_ssl_context *ssl,
7092 int authmode,
7093 mbedtls_x509_crt *chain,
7094 void *rs_ctx )
Manuel Pégourié-Gonnardfed37ed2017-08-15 13:27:41 +02007095{
Hanno Becker6bdfab22019-02-05 13:11:17 +00007096 int ret = 0;
Hanno Becker28f2fcd2019-02-07 10:11:07 +00007097 const mbedtls_ssl_ciphersuite_t *ciphersuite_info =
Hanno Beckere694c3e2017-12-27 21:34:08 +00007098 ssl->handshake->ciphersuite_info;
Hanno Beckerafd0b0a2019-03-27 16:55:01 +00007099 int have_ca_chain = 0;
Hanno Becker68636192019-02-05 14:36:34 +00007100
Hanno Becker8927c832019-04-03 12:52:50 +01007101 int (*f_vrfy)(void *, mbedtls_x509_crt *, int, uint32_t *);
7102 void *p_vrfy;
7103
Hanno Becker68636192019-02-05 14:36:34 +00007104 if( authmode == MBEDTLS_SSL_VERIFY_NONE )
7105 return( 0 );
7106
Hanno Becker8927c832019-04-03 12:52:50 +01007107 if( ssl->f_vrfy != NULL )
7108 {
Hanno Beckerefb440a2019-04-03 13:04:33 +01007109 MBEDTLS_SSL_DEBUG_MSG( 3, ( "Use context-specific verification callback" ) );
Hanno Becker8927c832019-04-03 12:52:50 +01007110 f_vrfy = ssl->f_vrfy;
7111 p_vrfy = ssl->p_vrfy;
7112 }
7113 else
7114 {
Hanno Beckerefb440a2019-04-03 13:04:33 +01007115 MBEDTLS_SSL_DEBUG_MSG( 3, ( "Use configuration-specific verification callback" ) );
Hanno Becker8927c832019-04-03 12:52:50 +01007116 f_vrfy = ssl->conf->f_vrfy;
7117 p_vrfy = ssl->conf->p_vrfy;
7118 }
7119
Hanno Becker68636192019-02-05 14:36:34 +00007120 /*
7121 * Main check: verify certificate
7122 */
Hanno Beckerafd0b0a2019-03-27 16:55:01 +00007123#if defined(MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK)
7124 if( ssl->conf->f_ca_cb != NULL )
7125 {
7126 ((void) rs_ctx);
7127 have_ca_chain = 1;
7128
7129 MBEDTLS_SSL_DEBUG_MSG( 3, ( "use CA callback for X.509 CRT verification" ) );
Jarno Lamsa9822c0d2019-04-01 16:59:48 +03007130 ret = mbedtls_x509_crt_verify_with_ca_cb(
Hanno Beckerafd0b0a2019-03-27 16:55:01 +00007131 chain,
7132 ssl->conf->f_ca_cb,
7133 ssl->conf->p_ca_cb,
7134 ssl->conf->cert_profile,
7135 ssl->hostname,
7136 &ssl->session_negotiate->verify_result,
Jaeden Amerofe710672019-04-16 15:03:12 +01007137 f_vrfy, p_vrfy );
Hanno Beckerafd0b0a2019-03-27 16:55:01 +00007138 }
7139 else
7140#endif /* MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK */
7141 {
7142 mbedtls_x509_crt *ca_chain;
7143 mbedtls_x509_crl *ca_crl;
7144
7145#if defined(MBEDTLS_SSL_SERVER_NAME_INDICATION)
7146 if( ssl->handshake->sni_ca_chain != NULL )
7147 {
7148 ca_chain = ssl->handshake->sni_ca_chain;
7149 ca_crl = ssl->handshake->sni_ca_crl;
7150 }
7151 else
7152#endif
7153 {
7154 ca_chain = ssl->conf->ca_chain;
7155 ca_crl = ssl->conf->ca_crl;
7156 }
7157
7158 if( ca_chain != NULL )
7159 have_ca_chain = 1;
7160
7161 ret = mbedtls_x509_crt_verify_restartable(
7162 chain,
7163 ca_chain, ca_crl,
7164 ssl->conf->cert_profile,
7165 ssl->hostname,
7166 &ssl->session_negotiate->verify_result,
Jaeden Amerofe710672019-04-16 15:03:12 +01007167 f_vrfy, p_vrfy, rs_ctx );
Hanno Beckerafd0b0a2019-03-27 16:55:01 +00007168 }
Hanno Becker68636192019-02-05 14:36:34 +00007169
7170 if( ret != 0 )
7171 {
7172 MBEDTLS_SSL_DEBUG_RET( 1, "x509_verify_cert", ret );
7173 }
7174
7175#if defined(MBEDTLS_SSL__ECP_RESTARTABLE)
7176 if( ret == MBEDTLS_ERR_ECP_IN_PROGRESS )
7177 return( MBEDTLS_ERR_SSL_CRYPTO_IN_PROGRESS );
7178#endif
7179
7180 /*
7181 * Secondary checks: always done, but change 'ret' only if it was 0
7182 */
7183
7184#if defined(MBEDTLS_ECP_C)
7185 {
7186 const mbedtls_pk_context *pk = &chain->pk;
7187
7188 /* If certificate uses an EC key, make sure the curve is OK */
7189 if( mbedtls_pk_can_do( pk, MBEDTLS_PK_ECKEY ) &&
7190 mbedtls_ssl_check_curve( ssl, mbedtls_pk_ec( *pk )->grp.id ) != 0 )
7191 {
7192 ssl->session_negotiate->verify_result |= MBEDTLS_X509_BADCERT_BAD_KEY;
7193
7194 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad certificate (EC key curve)" ) );
7195 if( ret == 0 )
7196 ret = MBEDTLS_ERR_SSL_BAD_HS_CERTIFICATE;
7197 }
7198 }
7199#endif /* MBEDTLS_ECP_C */
7200
7201 if( mbedtls_ssl_check_cert_usage( chain,
7202 ciphersuite_info,
7203 ! ssl->conf->endpoint,
7204 &ssl->session_negotiate->verify_result ) != 0 )
7205 {
7206 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad certificate (usage extensions)" ) );
7207 if( ret == 0 )
7208 ret = MBEDTLS_ERR_SSL_BAD_HS_CERTIFICATE;
7209 }
7210
7211 /* mbedtls_x509_crt_verify_with_profile is supposed to report a
7212 * verification failure through MBEDTLS_ERR_X509_CERT_VERIFY_FAILED,
7213 * with details encoded in the verification flags. All other kinds
7214 * of error codes, including those from the user provided f_vrfy
7215 * functions, are treated as fatal and lead to a failure of
7216 * ssl_parse_certificate even if verification was optional. */
7217 if( authmode == MBEDTLS_SSL_VERIFY_OPTIONAL &&
7218 ( ret == MBEDTLS_ERR_X509_CERT_VERIFY_FAILED ||
7219 ret == MBEDTLS_ERR_SSL_BAD_HS_CERTIFICATE ) )
7220 {
7221 ret = 0;
7222 }
7223
Hanno Beckerafd0b0a2019-03-27 16:55:01 +00007224 if( have_ca_chain == 0 && authmode == MBEDTLS_SSL_VERIFY_REQUIRED )
Hanno Becker68636192019-02-05 14:36:34 +00007225 {
7226 MBEDTLS_SSL_DEBUG_MSG( 1, ( "got no CA chain" ) );
7227 ret = MBEDTLS_ERR_SSL_CA_CHAIN_REQUIRED;
7228 }
7229
7230 if( ret != 0 )
7231 {
7232 uint8_t alert;
7233
7234 /* The certificate may have been rejected for several reasons.
7235 Pick one and send the corresponding alert. Which alert to send
7236 may be a subject of debate in some cases. */
7237 if( ssl->session_negotiate->verify_result & MBEDTLS_X509_BADCERT_OTHER )
7238 alert = MBEDTLS_SSL_ALERT_MSG_ACCESS_DENIED;
7239 else if( ssl->session_negotiate->verify_result & MBEDTLS_X509_BADCERT_CN_MISMATCH )
7240 alert = MBEDTLS_SSL_ALERT_MSG_BAD_CERT;
7241 else if( ssl->session_negotiate->verify_result & MBEDTLS_X509_BADCERT_KEY_USAGE )
7242 alert = MBEDTLS_SSL_ALERT_MSG_UNSUPPORTED_CERT;
7243 else if( ssl->session_negotiate->verify_result & MBEDTLS_X509_BADCERT_EXT_KEY_USAGE )
7244 alert = MBEDTLS_SSL_ALERT_MSG_UNSUPPORTED_CERT;
7245 else if( ssl->session_negotiate->verify_result & MBEDTLS_X509_BADCERT_NS_CERT_TYPE )
7246 alert = MBEDTLS_SSL_ALERT_MSG_UNSUPPORTED_CERT;
7247 else if( ssl->session_negotiate->verify_result & MBEDTLS_X509_BADCERT_BAD_PK )
7248 alert = MBEDTLS_SSL_ALERT_MSG_UNSUPPORTED_CERT;
7249 else if( ssl->session_negotiate->verify_result & MBEDTLS_X509_BADCERT_BAD_KEY )
7250 alert = MBEDTLS_SSL_ALERT_MSG_UNSUPPORTED_CERT;
7251 else if( ssl->session_negotiate->verify_result & MBEDTLS_X509_BADCERT_EXPIRED )
7252 alert = MBEDTLS_SSL_ALERT_MSG_CERT_EXPIRED;
7253 else if( ssl->session_negotiate->verify_result & MBEDTLS_X509_BADCERT_REVOKED )
7254 alert = MBEDTLS_SSL_ALERT_MSG_CERT_REVOKED;
7255 else if( ssl->session_negotiate->verify_result & MBEDTLS_X509_BADCERT_NOT_TRUSTED )
7256 alert = MBEDTLS_SSL_ALERT_MSG_UNKNOWN_CA;
7257 else
7258 alert = MBEDTLS_SSL_ALERT_MSG_CERT_UNKNOWN;
7259 mbedtls_ssl_send_alert_message( ssl, MBEDTLS_SSL_ALERT_LEVEL_FATAL,
7260 alert );
7261 }
7262
7263#if defined(MBEDTLS_DEBUG_C)
7264 if( ssl->session_negotiate->verify_result != 0 )
7265 {
7266 MBEDTLS_SSL_DEBUG_MSG( 3, ( "! Certificate verification flags %x",
7267 ssl->session_negotiate->verify_result ) );
7268 }
7269 else
7270 {
7271 MBEDTLS_SSL_DEBUG_MSG( 3, ( "Certificate verification flags clear" ) );
7272 }
7273#endif /* MBEDTLS_DEBUG_C */
7274
7275 return( ret );
7276}
7277
Hanno Becker6b8fbab2019-02-08 14:59:05 +00007278#if !defined(MBEDTLS_SSL_KEEP_PEER_CERTIFICATE)
7279static int ssl_remember_peer_crt_digest( mbedtls_ssl_context *ssl,
7280 unsigned char *start, size_t len )
7281{
Janos Follath865b3eb2019-12-16 11:46:15 +00007282 int ret = MBEDTLS_ERR_ERROR_CORRUPTION_DETECTED;
Hanno Becker6b8fbab2019-02-08 14:59:05 +00007283 /* Remember digest of the peer's end-CRT. */
7284 ssl->session_negotiate->peer_cert_digest =
7285 mbedtls_calloc( 1, MBEDTLS_SSL_PEER_CERT_DIGEST_DFL_LEN );
7286 if( ssl->session_negotiate->peer_cert_digest == NULL )
7287 {
7288 MBEDTLS_SSL_DEBUG_MSG( 1, ( "alloc(%d bytes) failed",
irwir40883e92019-09-21 17:55:33 +03007289 MBEDTLS_SSL_PEER_CERT_DIGEST_DFL_LEN ) );
Hanno Becker6b8fbab2019-02-08 14:59:05 +00007290 mbedtls_ssl_send_alert_message( ssl,
7291 MBEDTLS_SSL_ALERT_LEVEL_FATAL,
7292 MBEDTLS_SSL_ALERT_MSG_INTERNAL_ERROR );
7293
7294 return( MBEDTLS_ERR_SSL_ALLOC_FAILED );
7295 }
7296
7297 ret = mbedtls_md( mbedtls_md_info_from_type(
7298 MBEDTLS_SSL_PEER_CERT_DIGEST_DFL_TYPE ),
7299 start, len,
7300 ssl->session_negotiate->peer_cert_digest );
7301
7302 ssl->session_negotiate->peer_cert_digest_type =
7303 MBEDTLS_SSL_PEER_CERT_DIGEST_DFL_TYPE;
7304 ssl->session_negotiate->peer_cert_digest_len =
7305 MBEDTLS_SSL_PEER_CERT_DIGEST_DFL_LEN;
7306
7307 return( ret );
7308}
7309
7310static int ssl_remember_peer_pubkey( mbedtls_ssl_context *ssl,
7311 unsigned char *start, size_t len )
7312{
7313 unsigned char *end = start + len;
Janos Follath865b3eb2019-12-16 11:46:15 +00007314 int ret = MBEDTLS_ERR_ERROR_CORRUPTION_DETECTED;
Hanno Becker6b8fbab2019-02-08 14:59:05 +00007315
7316 /* Make a copy of the peer's raw public key. */
7317 mbedtls_pk_init( &ssl->handshake->peer_pubkey );
7318 ret = mbedtls_pk_parse_subpubkey( &start, end,
7319 &ssl->handshake->peer_pubkey );
7320 if( ret != 0 )
7321 {
7322 /* We should have parsed the public key before. */
7323 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
7324 }
7325
7326 return( 0 );
7327}
7328#endif /* !MBEDTLS_SSL_KEEP_PEER_CERTIFICATE */
7329
Hanno Becker68636192019-02-05 14:36:34 +00007330int mbedtls_ssl_parse_certificate( mbedtls_ssl_context *ssl )
7331{
7332 int ret = 0;
Hanno Becker28f2fcd2019-02-07 10:11:07 +00007333 int crt_expected;
Manuel Pégourié-Gonnardfed37ed2017-08-15 13:27:41 +02007334#if defined(MBEDTLS_SSL_SRV_C) && defined(MBEDTLS_SSL_SERVER_NAME_INDICATION)
7335 const int authmode = ssl->handshake->sni_authmode != MBEDTLS_SSL_VERIFY_UNSET
7336 ? ssl->handshake->sni_authmode
7337 : ssl->conf->authmode;
7338#else
7339 const int authmode = ssl->conf->authmode;
7340#endif
Manuel Pégourié-Gonnard3bf49c42017-08-15 13:47:06 +02007341 void *rs_ctx = NULL;
Hanno Becker3dad3112019-02-05 17:19:52 +00007342 mbedtls_x509_crt *chain = NULL;
Manuel Pégourié-Gonnardfed37ed2017-08-15 13:27:41 +02007343
7344 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> parse certificate" ) );
7345
Hanno Becker28f2fcd2019-02-07 10:11:07 +00007346 crt_expected = ssl_parse_certificate_coordinate( ssl, authmode );
7347 if( crt_expected == SSL_CERTIFICATE_SKIP )
Manuel Pégourié-Gonnardfed37ed2017-08-15 13:27:41 +02007348 {
7349 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= skip parse certificate" ) );
Hanno Becker6bdfab22019-02-05 13:11:17 +00007350 goto exit;
Manuel Pégourié-Gonnardfed37ed2017-08-15 13:27:41 +02007351 }
7352
Manuel Pégourié-Gonnard3bf49c42017-08-15 13:47:06 +02007353#if defined(MBEDTLS_SSL__ECP_RESTARTABLE)
7354 if( ssl->handshake->ecrs_enabled &&
Manuel Pégourié-Gonnard0b23f162017-08-24 12:08:33 +02007355 ssl->handshake->ecrs_state == ssl_ecrs_crt_verify )
Manuel Pégourié-Gonnard3bf49c42017-08-15 13:47:06 +02007356 {
Hanno Becker3dad3112019-02-05 17:19:52 +00007357 chain = ssl->handshake->ecrs_peer_cert;
7358 ssl->handshake->ecrs_peer_cert = NULL;
Manuel Pégourié-Gonnard3bf49c42017-08-15 13:47:06 +02007359 goto crt_verify;
7360 }
7361#endif
7362
Manuel Pégourié-Gonnard125af942018-09-11 11:08:12 +02007363 if( ( ret = mbedtls_ssl_read_record( ssl, 1 ) ) != 0 )
Manuel Pégourié-Gonnardfed37ed2017-08-15 13:27:41 +02007364 {
7365 /* mbedtls_ssl_read_record may have sent an alert already. We
7366 let it decide whether to alert. */
7367 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_read_record", ret );
Hanno Becker3dad3112019-02-05 17:19:52 +00007368 goto exit;
Manuel Pégourié-Gonnardfed37ed2017-08-15 13:27:41 +02007369 }
7370
Hanno Becker4a55f632019-02-05 12:49:06 +00007371#if defined(MBEDTLS_SSL_SRV_C)
7372 if( ssl_srv_check_client_no_crt_notification( ssl ) == 0 )
7373 {
7374 ssl->session_negotiate->verify_result = MBEDTLS_X509_BADCERT_MISSING;
Hanno Becker4a55f632019-02-05 12:49:06 +00007375
7376 if( authmode == MBEDTLS_SSL_VERIFY_OPTIONAL )
Hanno Becker6bdfab22019-02-05 13:11:17 +00007377 ret = 0;
7378 else
7379 ret = MBEDTLS_ERR_SSL_NO_CLIENT_CERTIFICATE;
Hanno Becker4a55f632019-02-05 12:49:06 +00007380
Hanno Becker6bdfab22019-02-05 13:11:17 +00007381 goto exit;
Hanno Becker4a55f632019-02-05 12:49:06 +00007382 }
7383#endif /* MBEDTLS_SSL_SRV_C */
7384
Hanno Beckerc7bd7802019-02-05 15:37:23 +00007385 /* Clear existing peer CRT structure in case we tried to
7386 * reuse a session but it failed, and allocate a new one. */
Hanno Becker7a955a02019-02-05 13:08:01 +00007387 ssl_clear_peer_cert( ssl->session_negotiate );
Hanno Becker3dad3112019-02-05 17:19:52 +00007388
7389 chain = mbedtls_calloc( 1, sizeof( mbedtls_x509_crt ) );
7390 if( chain == NULL )
Hanno Beckerc7bd7802019-02-05 15:37:23 +00007391 {
7392 MBEDTLS_SSL_DEBUG_MSG( 1, ( "alloc(%d bytes) failed",
7393 sizeof( mbedtls_x509_crt ) ) );
7394 mbedtls_ssl_send_alert_message( ssl,
7395 MBEDTLS_SSL_ALERT_LEVEL_FATAL,
7396 MBEDTLS_SSL_ALERT_MSG_INTERNAL_ERROR );
Hanno Becker7a955a02019-02-05 13:08:01 +00007397
Hanno Becker3dad3112019-02-05 17:19:52 +00007398 ret = MBEDTLS_ERR_SSL_ALLOC_FAILED;
7399 goto exit;
7400 }
7401 mbedtls_x509_crt_init( chain );
7402
7403 ret = ssl_parse_certificate_chain( ssl, chain );
Hanno Beckerc7bd7802019-02-05 15:37:23 +00007404 if( ret != 0 )
Hanno Becker3dad3112019-02-05 17:19:52 +00007405 goto exit;
Manuel Pégourié-Gonnardfed37ed2017-08-15 13:27:41 +02007406
Manuel Pégourié-Gonnard3bf49c42017-08-15 13:47:06 +02007407#if defined(MBEDTLS_SSL__ECP_RESTARTABLE)
7408 if( ssl->handshake->ecrs_enabled)
Manuel Pégourié-Gonnard0b23f162017-08-24 12:08:33 +02007409 ssl->handshake->ecrs_state = ssl_ecrs_crt_verify;
Manuel Pégourié-Gonnard3bf49c42017-08-15 13:47:06 +02007410
7411crt_verify:
7412 if( ssl->handshake->ecrs_enabled)
7413 rs_ctx = &ssl->handshake->ecrs_ctx;
7414#endif
7415
Hanno Becker68636192019-02-05 14:36:34 +00007416 ret = ssl_parse_certificate_verify( ssl, authmode,
Hanno Becker3dad3112019-02-05 17:19:52 +00007417 chain, rs_ctx );
Hanno Becker68636192019-02-05 14:36:34 +00007418 if( ret != 0 )
Hanno Becker3dad3112019-02-05 17:19:52 +00007419 goto exit;
Paul Bakker5121ce52009-01-03 21:22:43 +00007420
Hanno Becker6bbd94c2019-02-05 17:02:28 +00007421#if !defined(MBEDTLS_SSL_KEEP_PEER_CERTIFICATE)
Hanno Becker6bbd94c2019-02-05 17:02:28 +00007422 {
Hanno Becker6b8fbab2019-02-08 14:59:05 +00007423 unsigned char *crt_start, *pk_start;
7424 size_t crt_len, pk_len;
Hanno Becker3dad3112019-02-05 17:19:52 +00007425
Hanno Becker6b8fbab2019-02-08 14:59:05 +00007426 /* We parse the CRT chain without copying, so
7427 * these pointers point into the input buffer,
7428 * and are hence still valid after freeing the
7429 * CRT chain. */
Hanno Becker6bbd94c2019-02-05 17:02:28 +00007430
Hanno Becker6b8fbab2019-02-08 14:59:05 +00007431 crt_start = chain->raw.p;
7432 crt_len = chain->raw.len;
Hanno Becker6bbd94c2019-02-05 17:02:28 +00007433
Hanno Becker6b8fbab2019-02-08 14:59:05 +00007434 pk_start = chain->pk_raw.p;
7435 pk_len = chain->pk_raw.len;
7436
7437 /* Free the CRT structures before computing
7438 * digest and copying the peer's public key. */
7439 mbedtls_x509_crt_free( chain );
7440 mbedtls_free( chain );
7441 chain = NULL;
7442
7443 ret = ssl_remember_peer_crt_digest( ssl, crt_start, crt_len );
Hanno Beckera2747532019-02-06 16:19:04 +00007444 if( ret != 0 )
Hanno Beckera2747532019-02-06 16:19:04 +00007445 goto exit;
Hanno Becker6b8fbab2019-02-08 14:59:05 +00007446
7447 ret = ssl_remember_peer_pubkey( ssl, pk_start, pk_len );
7448 if( ret != 0 )
7449 goto exit;
Hanno Beckera2747532019-02-06 16:19:04 +00007450 }
Hanno Becker6b8fbab2019-02-08 14:59:05 +00007451#else /* !MBEDTLS_SSL_KEEP_PEER_CERTIFICATE */
7452 /* Pass ownership to session structure. */
Hanno Becker3dad3112019-02-05 17:19:52 +00007453 ssl->session_negotiate->peer_cert = chain;
7454 chain = NULL;
Hanno Becker6b8fbab2019-02-08 14:59:05 +00007455#endif /* MBEDTLS_SSL_KEEP_PEER_CERTIFICATE */
Hanno Becker3dad3112019-02-05 17:19:52 +00007456
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007457 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= parse certificate" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00007458
Hanno Becker6bdfab22019-02-05 13:11:17 +00007459exit:
7460
Hanno Becker3dad3112019-02-05 17:19:52 +00007461 if( ret == 0 )
7462 ssl->state++;
7463
7464#if defined(MBEDTLS_SSL__ECP_RESTARTABLE)
7465 if( ret == MBEDTLS_ERR_SSL_CRYPTO_IN_PROGRESS )
7466 {
7467 ssl->handshake->ecrs_peer_cert = chain;
7468 chain = NULL;
7469 }
7470#endif
7471
7472 if( chain != NULL )
7473 {
7474 mbedtls_x509_crt_free( chain );
7475 mbedtls_free( chain );
7476 }
7477
Paul Bakker5121ce52009-01-03 21:22:43 +00007478 return( ret );
7479}
Hanno Becker21489932019-02-05 13:20:55 +00007480#endif /* MBEDTLS_KEY_EXCHANGE__WITH_CERT__ENABLED */
Paul Bakker5121ce52009-01-03 21:22:43 +00007481
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007482int mbedtls_ssl_write_change_cipher_spec( mbedtls_ssl_context *ssl )
Paul Bakker5121ce52009-01-03 21:22:43 +00007483{
Janos Follath865b3eb2019-12-16 11:46:15 +00007484 int ret = MBEDTLS_ERR_ERROR_CORRUPTION_DETECTED;
Paul Bakker5121ce52009-01-03 21:22:43 +00007485
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007486 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> write change cipher spec" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00007487
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007488 ssl->out_msgtype = MBEDTLS_SSL_MSG_CHANGE_CIPHER_SPEC;
Paul Bakker5121ce52009-01-03 21:22:43 +00007489 ssl->out_msglen = 1;
7490 ssl->out_msg[0] = 1;
7491
Paul Bakker5121ce52009-01-03 21:22:43 +00007492 ssl->state++;
7493
Manuel Pégourié-Gonnard31c15862017-09-13 09:38:11 +02007494 if( ( ret = mbedtls_ssl_write_handshake_msg( ssl ) ) != 0 )
Paul Bakker5121ce52009-01-03 21:22:43 +00007495 {
Manuel Pégourié-Gonnard31c15862017-09-13 09:38:11 +02007496 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_write_handshake_msg", ret );
Paul Bakker5121ce52009-01-03 21:22:43 +00007497 return( ret );
7498 }
7499
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007500 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= write change cipher spec" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00007501
7502 return( 0 );
7503}
7504
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007505int mbedtls_ssl_parse_change_cipher_spec( mbedtls_ssl_context *ssl )
Paul Bakker5121ce52009-01-03 21:22:43 +00007506{
Janos Follath865b3eb2019-12-16 11:46:15 +00007507 int ret = MBEDTLS_ERR_ERROR_CORRUPTION_DETECTED;
Paul Bakker5121ce52009-01-03 21:22:43 +00007508
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007509 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> parse change cipher spec" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00007510
Hanno Becker327c93b2018-08-15 13:56:18 +01007511 if( ( ret = mbedtls_ssl_read_record( ssl, 1 ) ) != 0 )
Paul Bakker5121ce52009-01-03 21:22:43 +00007512 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007513 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_read_record", ret );
Paul Bakker5121ce52009-01-03 21:22:43 +00007514 return( ret );
7515 }
7516
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007517 if( ssl->in_msgtype != MBEDTLS_SSL_MSG_CHANGE_CIPHER_SPEC )
Paul Bakker5121ce52009-01-03 21:22:43 +00007518 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007519 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad change cipher spec message" ) );
Gilles Peskine1cc8e342017-05-03 16:28:34 +02007520 mbedtls_ssl_send_alert_message( ssl, MBEDTLS_SSL_ALERT_LEVEL_FATAL,
7521 MBEDTLS_SSL_ALERT_MSG_UNEXPECTED_MESSAGE );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007522 return( MBEDTLS_ERR_SSL_UNEXPECTED_MESSAGE );
Paul Bakker5121ce52009-01-03 21:22:43 +00007523 }
7524
Hanno Beckere678eaa2018-08-21 14:57:46 +01007525 /* CCS records are only accepted if they have length 1 and content '1',
7526 * so we don't need to check this here. */
Paul Bakker5121ce52009-01-03 21:22:43 +00007527
Manuel Pégourié-Gonnard246c13a2014-09-24 13:56:09 +02007528 /*
7529 * Switch to our negotiated transform and session parameters for inbound
7530 * data.
7531 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007532 MBEDTLS_SSL_DEBUG_MSG( 3, ( "switching to new transform spec for inbound data" ) );
Manuel Pégourié-Gonnard246c13a2014-09-24 13:56:09 +02007533 ssl->transform_in = ssl->transform_negotiate;
7534 ssl->session_in = ssl->session_negotiate;
7535
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007536#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02007537 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM )
Manuel Pégourié-Gonnard246c13a2014-09-24 13:56:09 +02007538 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007539#if defined(MBEDTLS_SSL_DTLS_ANTI_REPLAY)
Manuel Pégourié-Gonnard246c13a2014-09-24 13:56:09 +02007540 ssl_dtls_replay_reset( ssl );
7541#endif
7542
7543 /* Increment epoch */
7544 if( ++ssl->in_epoch == 0 )
7545 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007546 MBEDTLS_SSL_DEBUG_MSG( 1, ( "DTLS epoch would wrap" ) );
Gilles Peskine1cc8e342017-05-03 16:28:34 +02007547 /* This is highly unlikely to happen for legitimate reasons, so
7548 treat it as an attack and don't send an alert. */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007549 return( MBEDTLS_ERR_SSL_COUNTER_WRAPPING );
Manuel Pégourié-Gonnard246c13a2014-09-24 13:56:09 +02007550 }
7551 }
7552 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007553#endif /* MBEDTLS_SSL_PROTO_DTLS */
Manuel Pégourié-Gonnard246c13a2014-09-24 13:56:09 +02007554 memset( ssl->in_ctr, 0, 8 );
7555
Hanno Becker3e6f8ab2020-02-05 10:40:57 +00007556 mbedtls_ssl_update_in_pointers( ssl );
Manuel Pégourié-Gonnard246c13a2014-09-24 13:56:09 +02007557
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007558#if defined(MBEDTLS_SSL_HW_RECORD_ACCEL)
7559 if( mbedtls_ssl_hw_record_activate != NULL )
Manuel Pégourié-Gonnard246c13a2014-09-24 13:56:09 +02007560 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007561 if( ( ret = mbedtls_ssl_hw_record_activate( ssl, MBEDTLS_SSL_CHANNEL_INBOUND ) ) != 0 )
Manuel Pégourié-Gonnard246c13a2014-09-24 13:56:09 +02007562 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007563 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_hw_record_activate", ret );
Gilles Peskine1cc8e342017-05-03 16:28:34 +02007564 mbedtls_ssl_send_alert_message( ssl, MBEDTLS_SSL_ALERT_LEVEL_FATAL,
7565 MBEDTLS_SSL_ALERT_MSG_INTERNAL_ERROR );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007566 return( MBEDTLS_ERR_SSL_HW_ACCEL_FAILED );
Manuel Pégourié-Gonnard246c13a2014-09-24 13:56:09 +02007567 }
7568 }
7569#endif
7570
Paul Bakker5121ce52009-01-03 21:22:43 +00007571 ssl->state++;
7572
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007573 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= parse change cipher spec" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00007574
7575 return( 0 );
7576}
7577
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007578void mbedtls_ssl_optimize_checksum( mbedtls_ssl_context *ssl,
7579 const mbedtls_ssl_ciphersuite_t *ciphersuite_info )
Paul Bakker380da532012-04-18 16:10:25 +00007580{
Paul Bakkerfb08fd22013-08-27 15:06:26 +02007581 ((void) ciphersuite_info);
Paul Bakker769075d2012-11-24 11:26:46 +01007582
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007583#if defined(MBEDTLS_SSL_PROTO_SSL3) || defined(MBEDTLS_SSL_PROTO_TLS1) || \
7584 defined(MBEDTLS_SSL_PROTO_TLS1_1)
7585 if( ssl->minor_ver < MBEDTLS_SSL_MINOR_VERSION_3 )
Paul Bakker48916f92012-09-16 19:57:18 +00007586 ssl->handshake->update_checksum = ssl_update_checksum_md5sha1;
Paul Bakker380da532012-04-18 16:10:25 +00007587 else
Paul Bakkerd2f068e2013-08-27 21:19:20 +02007588#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007589#if defined(MBEDTLS_SSL_PROTO_TLS1_2)
7590#if defined(MBEDTLS_SHA512_C)
7591 if( ciphersuite_info->mac == MBEDTLS_MD_SHA384 )
Paul Bakkerd2f068e2013-08-27 21:19:20 +02007592 ssl->handshake->update_checksum = ssl_update_checksum_sha384;
7593 else
7594#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007595#if defined(MBEDTLS_SHA256_C)
7596 if( ciphersuite_info->mac != MBEDTLS_MD_SHA384 )
Paul Bakker48916f92012-09-16 19:57:18 +00007597 ssl->handshake->update_checksum = ssl_update_checksum_sha256;
Paul Bakkerd2f068e2013-08-27 21:19:20 +02007598 else
7599#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007600#endif /* MBEDTLS_SSL_PROTO_TLS1_2 */
Manuel Pégourié-Gonnard61edffe2014-04-11 17:07:31 +02007601 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007602 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
Paul Bakkerd2f068e2013-08-27 21:19:20 +02007603 return;
Manuel Pégourié-Gonnard61edffe2014-04-11 17:07:31 +02007604 }
Paul Bakker380da532012-04-18 16:10:25 +00007605}
Paul Bakkerf7abd422013-04-16 13:15:56 +02007606
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007607void mbedtls_ssl_reset_checksum( mbedtls_ssl_context *ssl )
Manuel Pégourié-Gonnard67427c02014-07-11 13:45:34 +02007608{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007609#if defined(MBEDTLS_SSL_PROTO_SSL3) || defined(MBEDTLS_SSL_PROTO_TLS1) || \
7610 defined(MBEDTLS_SSL_PROTO_TLS1_1)
Gilles Peskine9e4f77c2018-01-22 11:48:08 +01007611 mbedtls_md5_starts_ret( &ssl->handshake->fin_md5 );
7612 mbedtls_sha1_starts_ret( &ssl->handshake->fin_sha1 );
Manuel Pégourié-Gonnard67427c02014-07-11 13:45:34 +02007613#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007614#if defined(MBEDTLS_SSL_PROTO_TLS1_2)
7615#if defined(MBEDTLS_SHA256_C)
Andrzej Kurekeb342242019-01-29 09:14:33 -05007616#if defined(MBEDTLS_USE_PSA_CRYPTO)
Andrzej Kurek2ad22972019-01-30 03:32:12 -05007617 psa_hash_abort( &ssl->handshake->fin_sha256_psa );
Andrzej Kurekeb342242019-01-29 09:14:33 -05007618 psa_hash_setup( &ssl->handshake->fin_sha256_psa, PSA_ALG_SHA_256 );
7619#else
Gilles Peskine9e4f77c2018-01-22 11:48:08 +01007620 mbedtls_sha256_starts_ret( &ssl->handshake->fin_sha256, 0 );
Manuel Pégourié-Gonnard67427c02014-07-11 13:45:34 +02007621#endif
Andrzej Kurekeb342242019-01-29 09:14:33 -05007622#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007623#if defined(MBEDTLS_SHA512_C)
Andrzej Kurekeb342242019-01-29 09:14:33 -05007624#if defined(MBEDTLS_USE_PSA_CRYPTO)
Andrzej Kurek2ad22972019-01-30 03:32:12 -05007625 psa_hash_abort( &ssl->handshake->fin_sha384_psa );
Andrzej Kurek972fba52019-01-30 03:29:12 -05007626 psa_hash_setup( &ssl->handshake->fin_sha384_psa, PSA_ALG_SHA_384 );
Andrzej Kurekeb342242019-01-29 09:14:33 -05007627#else
Gilles Peskine9e4f77c2018-01-22 11:48:08 +01007628 mbedtls_sha512_starts_ret( &ssl->handshake->fin_sha512, 1 );
Manuel Pégourié-Gonnard67427c02014-07-11 13:45:34 +02007629#endif
Andrzej Kurekeb342242019-01-29 09:14:33 -05007630#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007631#endif /* MBEDTLS_SSL_PROTO_TLS1_2 */
Manuel Pégourié-Gonnard67427c02014-07-11 13:45:34 +02007632}
7633
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007634static void ssl_update_checksum_start( mbedtls_ssl_context *ssl,
Paul Bakkerb6c5d2e2013-06-25 16:25:17 +02007635 const unsigned char *buf, size_t len )
Paul Bakker380da532012-04-18 16:10:25 +00007636{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007637#if defined(MBEDTLS_SSL_PROTO_SSL3) || defined(MBEDTLS_SSL_PROTO_TLS1) || \
7638 defined(MBEDTLS_SSL_PROTO_TLS1_1)
Gilles Peskine9e4f77c2018-01-22 11:48:08 +01007639 mbedtls_md5_update_ret( &ssl->handshake->fin_md5 , buf, len );
7640 mbedtls_sha1_update_ret( &ssl->handshake->fin_sha1, buf, len );
Paul Bakkerd2f068e2013-08-27 21:19:20 +02007641#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007642#if defined(MBEDTLS_SSL_PROTO_TLS1_2)
7643#if defined(MBEDTLS_SHA256_C)
Andrzej Kurekeb342242019-01-29 09:14:33 -05007644#if defined(MBEDTLS_USE_PSA_CRYPTO)
7645 psa_hash_update( &ssl->handshake->fin_sha256_psa, buf, len );
7646#else
Gilles Peskine9e4f77c2018-01-22 11:48:08 +01007647 mbedtls_sha256_update_ret( &ssl->handshake->fin_sha256, buf, len );
Paul Bakkerd2f068e2013-08-27 21:19:20 +02007648#endif
Andrzej Kurekeb342242019-01-29 09:14:33 -05007649#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007650#if defined(MBEDTLS_SHA512_C)
Andrzej Kurekeb342242019-01-29 09:14:33 -05007651#if defined(MBEDTLS_USE_PSA_CRYPTO)
Andrzej Kurek972fba52019-01-30 03:29:12 -05007652 psa_hash_update( &ssl->handshake->fin_sha384_psa, buf, len );
Andrzej Kurekeb342242019-01-29 09:14:33 -05007653#else
Gilles Peskine9e4f77c2018-01-22 11:48:08 +01007654 mbedtls_sha512_update_ret( &ssl->handshake->fin_sha512, buf, len );
Paul Bakker769075d2012-11-24 11:26:46 +01007655#endif
Andrzej Kurekeb342242019-01-29 09:14:33 -05007656#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007657#endif /* MBEDTLS_SSL_PROTO_TLS1_2 */
Paul Bakker380da532012-04-18 16:10:25 +00007658}
7659
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007660#if defined(MBEDTLS_SSL_PROTO_SSL3) || defined(MBEDTLS_SSL_PROTO_TLS1) || \
7661 defined(MBEDTLS_SSL_PROTO_TLS1_1)
7662static void ssl_update_checksum_md5sha1( mbedtls_ssl_context *ssl,
Paul Bakkerb6c5d2e2013-06-25 16:25:17 +02007663 const unsigned char *buf, size_t len )
Paul Bakker380da532012-04-18 16:10:25 +00007664{
Gilles Peskine9e4f77c2018-01-22 11:48:08 +01007665 mbedtls_md5_update_ret( &ssl->handshake->fin_md5 , buf, len );
7666 mbedtls_sha1_update_ret( &ssl->handshake->fin_sha1, buf, len );
Paul Bakker380da532012-04-18 16:10:25 +00007667}
Paul Bakkerd2f068e2013-08-27 21:19:20 +02007668#endif
Paul Bakker380da532012-04-18 16:10:25 +00007669
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007670#if defined(MBEDTLS_SSL_PROTO_TLS1_2)
7671#if defined(MBEDTLS_SHA256_C)
7672static void ssl_update_checksum_sha256( mbedtls_ssl_context *ssl,
Paul Bakkerb6c5d2e2013-06-25 16:25:17 +02007673 const unsigned char *buf, size_t len )
Paul Bakker380da532012-04-18 16:10:25 +00007674{
Andrzej Kurekeb342242019-01-29 09:14:33 -05007675#if defined(MBEDTLS_USE_PSA_CRYPTO)
7676 psa_hash_update( &ssl->handshake->fin_sha256_psa, buf, len );
7677#else
Gilles Peskine9e4f77c2018-01-22 11:48:08 +01007678 mbedtls_sha256_update_ret( &ssl->handshake->fin_sha256, buf, len );
Andrzej Kurekeb342242019-01-29 09:14:33 -05007679#endif
Paul Bakker380da532012-04-18 16:10:25 +00007680}
Paul Bakkerd2f068e2013-08-27 21:19:20 +02007681#endif
Paul Bakker380da532012-04-18 16:10:25 +00007682
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007683#if defined(MBEDTLS_SHA512_C)
7684static void ssl_update_checksum_sha384( mbedtls_ssl_context *ssl,
Paul Bakkerb6c5d2e2013-06-25 16:25:17 +02007685 const unsigned char *buf, size_t len )
Paul Bakker380da532012-04-18 16:10:25 +00007686{
Andrzej Kurekeb342242019-01-29 09:14:33 -05007687#if defined(MBEDTLS_USE_PSA_CRYPTO)
Andrzej Kurek972fba52019-01-30 03:29:12 -05007688 psa_hash_update( &ssl->handshake->fin_sha384_psa, buf, len );
Andrzej Kurekeb342242019-01-29 09:14:33 -05007689#else
Gilles Peskine9e4f77c2018-01-22 11:48:08 +01007690 mbedtls_sha512_update_ret( &ssl->handshake->fin_sha512, buf, len );
Andrzej Kurekeb342242019-01-29 09:14:33 -05007691#endif
Paul Bakker380da532012-04-18 16:10:25 +00007692}
Paul Bakker769075d2012-11-24 11:26:46 +01007693#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007694#endif /* MBEDTLS_SSL_PROTO_TLS1_2 */
Paul Bakker380da532012-04-18 16:10:25 +00007695
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007696#if defined(MBEDTLS_SSL_PROTO_SSL3)
Paul Bakker1ef83d62012-04-11 12:09:53 +00007697static void ssl_calc_finished_ssl(
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007698 mbedtls_ssl_context *ssl, unsigned char *buf, int from )
Paul Bakker5121ce52009-01-03 21:22:43 +00007699{
Paul Bakker3c2122f2013-06-24 19:03:14 +02007700 const char *sender;
Manuel Pégourié-Gonnardc0bf01e2015-07-06 16:11:18 +02007701 mbedtls_md5_context md5;
7702 mbedtls_sha1_context sha1;
Paul Bakker1ef83d62012-04-11 12:09:53 +00007703
Paul Bakker5121ce52009-01-03 21:22:43 +00007704 unsigned char padbuf[48];
7705 unsigned char md5sum[16];
7706 unsigned char sha1sum[20];
7707
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007708 mbedtls_ssl_session *session = ssl->session_negotiate;
Paul Bakker48916f92012-09-16 19:57:18 +00007709 if( !session )
7710 session = ssl->session;
7711
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007712 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> calc finished ssl" ) );
Paul Bakker1ef83d62012-04-11 12:09:53 +00007713
Manuel Pégourié-Gonnard001f2b62015-07-06 16:21:13 +02007714 mbedtls_md5_init( &md5 );
7715 mbedtls_sha1_init( &sha1 );
7716
7717 mbedtls_md5_clone( &md5, &ssl->handshake->fin_md5 );
7718 mbedtls_sha1_clone( &sha1, &ssl->handshake->fin_sha1 );
Paul Bakker5121ce52009-01-03 21:22:43 +00007719
7720 /*
7721 * SSLv3:
7722 * hash =
7723 * MD5( master + pad2 +
7724 * MD5( handshake + sender + master + pad1 ) )
7725 * + SHA1( master + pad2 +
7726 * SHA1( handshake + sender + master + pad1 ) )
Paul Bakker5121ce52009-01-03 21:22:43 +00007727 */
7728
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007729#if !defined(MBEDTLS_MD5_ALT)
Manuel Pégourié-Gonnardc0bf01e2015-07-06 16:11:18 +02007730 MBEDTLS_SSL_DEBUG_BUF( 4, "finished md5 state", (unsigned char *)
7731 md5.state, sizeof( md5.state ) );
Paul Bakker90995b52013-06-24 19:20:35 +02007732#endif
Paul Bakker5121ce52009-01-03 21:22:43 +00007733
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007734#if !defined(MBEDTLS_SHA1_ALT)
Manuel Pégourié-Gonnardc0bf01e2015-07-06 16:11:18 +02007735 MBEDTLS_SSL_DEBUG_BUF( 4, "finished sha1 state", (unsigned char *)
7736 sha1.state, sizeof( sha1.state ) );
Paul Bakker90995b52013-06-24 19:20:35 +02007737#endif
Paul Bakker5121ce52009-01-03 21:22:43 +00007738
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007739 sender = ( from == MBEDTLS_SSL_IS_CLIENT ) ? "CLNT"
Paul Bakker3c2122f2013-06-24 19:03:14 +02007740 : "SRVR";
Paul Bakker5121ce52009-01-03 21:22:43 +00007741
Paul Bakker1ef83d62012-04-11 12:09:53 +00007742 memset( padbuf, 0x36, 48 );
Paul Bakker5121ce52009-01-03 21:22:43 +00007743
Gilles Peskine9e4f77c2018-01-22 11:48:08 +01007744 mbedtls_md5_update_ret( &md5, (const unsigned char *) sender, 4 );
7745 mbedtls_md5_update_ret( &md5, session->master, 48 );
7746 mbedtls_md5_update_ret( &md5, padbuf, 48 );
7747 mbedtls_md5_finish_ret( &md5, md5sum );
Paul Bakker5121ce52009-01-03 21:22:43 +00007748
Gilles Peskine9e4f77c2018-01-22 11:48:08 +01007749 mbedtls_sha1_update_ret( &sha1, (const unsigned char *) sender, 4 );
7750 mbedtls_sha1_update_ret( &sha1, session->master, 48 );
7751 mbedtls_sha1_update_ret( &sha1, padbuf, 40 );
7752 mbedtls_sha1_finish_ret( &sha1, sha1sum );
Paul Bakker5121ce52009-01-03 21:22:43 +00007753
Paul Bakker1ef83d62012-04-11 12:09:53 +00007754 memset( padbuf, 0x5C, 48 );
Paul Bakker5121ce52009-01-03 21:22:43 +00007755
Gilles Peskine9e4f77c2018-01-22 11:48:08 +01007756 mbedtls_md5_starts_ret( &md5 );
7757 mbedtls_md5_update_ret( &md5, session->master, 48 );
7758 mbedtls_md5_update_ret( &md5, padbuf, 48 );
7759 mbedtls_md5_update_ret( &md5, md5sum, 16 );
7760 mbedtls_md5_finish_ret( &md5, buf );
Paul Bakker5121ce52009-01-03 21:22:43 +00007761
Gilles Peskine9e4f77c2018-01-22 11:48:08 +01007762 mbedtls_sha1_starts_ret( &sha1 );
7763 mbedtls_sha1_update_ret( &sha1, session->master, 48 );
7764 mbedtls_sha1_update_ret( &sha1, padbuf , 40 );
7765 mbedtls_sha1_update_ret( &sha1, sha1sum, 20 );
7766 mbedtls_sha1_finish_ret( &sha1, buf + 16 );
Paul Bakker5121ce52009-01-03 21:22:43 +00007767
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007768 MBEDTLS_SSL_DEBUG_BUF( 3, "calc finished result", buf, 36 );
Paul Bakker5121ce52009-01-03 21:22:43 +00007769
Manuel Pégourié-Gonnardc0bf01e2015-07-06 16:11:18 +02007770 mbedtls_md5_free( &md5 );
7771 mbedtls_sha1_free( &sha1 );
Paul Bakker5121ce52009-01-03 21:22:43 +00007772
Andres Amaya Garcia1f6301b2018-04-17 09:51:09 -05007773 mbedtls_platform_zeroize( padbuf, sizeof( padbuf ) );
7774 mbedtls_platform_zeroize( md5sum, sizeof( md5sum ) );
7775 mbedtls_platform_zeroize( sha1sum, sizeof( sha1sum ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00007776
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007777 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= calc finished" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00007778}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007779#endif /* MBEDTLS_SSL_PROTO_SSL3 */
Paul Bakker5121ce52009-01-03 21:22:43 +00007780
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007781#if defined(MBEDTLS_SSL_PROTO_TLS1) || defined(MBEDTLS_SSL_PROTO_TLS1_1)
Paul Bakker1ef83d62012-04-11 12:09:53 +00007782static void ssl_calc_finished_tls(
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007783 mbedtls_ssl_context *ssl, unsigned char *buf, int from )
Paul Bakker5121ce52009-01-03 21:22:43 +00007784{
Paul Bakker1ef83d62012-04-11 12:09:53 +00007785 int len = 12;
Paul Bakker3c2122f2013-06-24 19:03:14 +02007786 const char *sender;
Manuel Pégourié-Gonnardc0bf01e2015-07-06 16:11:18 +02007787 mbedtls_md5_context md5;
7788 mbedtls_sha1_context sha1;
Paul Bakker1ef83d62012-04-11 12:09:53 +00007789 unsigned char padbuf[36];
Paul Bakker5121ce52009-01-03 21:22:43 +00007790
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007791 mbedtls_ssl_session *session = ssl->session_negotiate;
Paul Bakker48916f92012-09-16 19:57:18 +00007792 if( !session )
7793 session = ssl->session;
7794
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007795 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> calc finished tls" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00007796
Manuel Pégourié-Gonnard001f2b62015-07-06 16:21:13 +02007797 mbedtls_md5_init( &md5 );
7798 mbedtls_sha1_init( &sha1 );
7799
7800 mbedtls_md5_clone( &md5, &ssl->handshake->fin_md5 );
7801 mbedtls_sha1_clone( &sha1, &ssl->handshake->fin_sha1 );
Paul Bakker5121ce52009-01-03 21:22:43 +00007802
Paul Bakker1ef83d62012-04-11 12:09:53 +00007803 /*
7804 * TLSv1:
7805 * hash = PRF( master, finished_label,
7806 * MD5( handshake ) + SHA1( handshake ) )[0..11]
7807 */
Paul Bakker5121ce52009-01-03 21:22:43 +00007808
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007809#if !defined(MBEDTLS_MD5_ALT)
Manuel Pégourié-Gonnardc0bf01e2015-07-06 16:11:18 +02007810 MBEDTLS_SSL_DEBUG_BUF( 4, "finished md5 state", (unsigned char *)
7811 md5.state, sizeof( md5.state ) );
Paul Bakker90995b52013-06-24 19:20:35 +02007812#endif
Paul Bakker1ef83d62012-04-11 12:09:53 +00007813
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007814#if !defined(MBEDTLS_SHA1_ALT)
Manuel Pégourié-Gonnardc0bf01e2015-07-06 16:11:18 +02007815 MBEDTLS_SSL_DEBUG_BUF( 4, "finished sha1 state", (unsigned char *)
7816 sha1.state, sizeof( sha1.state ) );
Paul Bakker90995b52013-06-24 19:20:35 +02007817#endif
Paul Bakker1ef83d62012-04-11 12:09:53 +00007818
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007819 sender = ( from == MBEDTLS_SSL_IS_CLIENT )
Paul Bakker3c2122f2013-06-24 19:03:14 +02007820 ? "client finished"
7821 : "server finished";
Paul Bakker1ef83d62012-04-11 12:09:53 +00007822
Gilles Peskine9e4f77c2018-01-22 11:48:08 +01007823 mbedtls_md5_finish_ret( &md5, padbuf );
7824 mbedtls_sha1_finish_ret( &sha1, padbuf + 16 );
Paul Bakker1ef83d62012-04-11 12:09:53 +00007825
Paul Bakkerb6c5d2e2013-06-25 16:25:17 +02007826 ssl->handshake->tls_prf( session->master, 48, sender,
Paul Bakker48916f92012-09-16 19:57:18 +00007827 padbuf, 36, buf, len );
Paul Bakker1ef83d62012-04-11 12:09:53 +00007828
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007829 MBEDTLS_SSL_DEBUG_BUF( 3, "calc finished result", buf, len );
Paul Bakker1ef83d62012-04-11 12:09:53 +00007830
Manuel Pégourié-Gonnardc0bf01e2015-07-06 16:11:18 +02007831 mbedtls_md5_free( &md5 );
7832 mbedtls_sha1_free( &sha1 );
Paul Bakker1ef83d62012-04-11 12:09:53 +00007833
Andres Amaya Garcia1f6301b2018-04-17 09:51:09 -05007834 mbedtls_platform_zeroize( padbuf, sizeof( padbuf ) );
Paul Bakker1ef83d62012-04-11 12:09:53 +00007835
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007836 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= calc finished" ) );
Paul Bakker1ef83d62012-04-11 12:09:53 +00007837}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007838#endif /* MBEDTLS_SSL_PROTO_TLS1 || MBEDTLS_SSL_PROTO_TLS1_1 */
Paul Bakker1ef83d62012-04-11 12:09:53 +00007839
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007840#if defined(MBEDTLS_SSL_PROTO_TLS1_2)
7841#if defined(MBEDTLS_SHA256_C)
Paul Bakkerca4ab492012-04-18 14:23:57 +00007842static void ssl_calc_finished_tls_sha256(
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007843 mbedtls_ssl_context *ssl, unsigned char *buf, int from )
Paul Bakker1ef83d62012-04-11 12:09:53 +00007844{
7845 int len = 12;
Paul Bakker3c2122f2013-06-24 19:03:14 +02007846 const char *sender;
Paul Bakker1ef83d62012-04-11 12:09:53 +00007847 unsigned char padbuf[32];
Andrzej Kurekeb342242019-01-29 09:14:33 -05007848#if defined(MBEDTLS_USE_PSA_CRYPTO)
7849 size_t hash_size;
Jaeden Amero34973232019-02-20 10:32:28 +00007850 psa_hash_operation_t sha256_psa = PSA_HASH_OPERATION_INIT;
Andrzej Kurekeb342242019-01-29 09:14:33 -05007851 psa_status_t status;
7852#else
7853 mbedtls_sha256_context sha256;
7854#endif
Paul Bakker1ef83d62012-04-11 12:09:53 +00007855
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007856 mbedtls_ssl_session *session = ssl->session_negotiate;
Paul Bakker48916f92012-09-16 19:57:18 +00007857 if( !session )
7858 session = ssl->session;
7859
Andrzej Kurekeb342242019-01-29 09:14:33 -05007860 sender = ( from == MBEDTLS_SSL_IS_CLIENT )
7861 ? "client finished"
7862 : "server finished";
7863
7864#if defined(MBEDTLS_USE_PSA_CRYPTO)
7865 sha256_psa = psa_hash_operation_init();
7866
7867 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> calc PSA finished tls sha256" ) );
7868
7869 status = psa_hash_clone( &ssl->handshake->fin_sha256_psa, &sha256_psa );
7870 if( status != PSA_SUCCESS )
7871 {
7872 MBEDTLS_SSL_DEBUG_MSG( 2, ( "PSA hash clone failed" ) );
7873 return;
7874 }
7875
7876 status = psa_hash_finish( &sha256_psa, padbuf, sizeof( padbuf ), &hash_size );
7877 if( status != PSA_SUCCESS )
7878 {
7879 MBEDTLS_SSL_DEBUG_MSG( 2, ( "PSA hash finish failed" ) );
7880 return;
7881 }
7882 MBEDTLS_SSL_DEBUG_BUF( 3, "PSA calculated padbuf", padbuf, 32 );
7883#else
7884
Manuel Pégourié-Gonnard001f2b62015-07-06 16:21:13 +02007885 mbedtls_sha256_init( &sha256 );
7886
Manuel Pégourié-Gonnardc0bf01e2015-07-06 16:11:18 +02007887 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> calc finished tls sha256" ) );
Paul Bakker1ef83d62012-04-11 12:09:53 +00007888
Manuel Pégourié-Gonnard001f2b62015-07-06 16:21:13 +02007889 mbedtls_sha256_clone( &sha256, &ssl->handshake->fin_sha256 );
Paul Bakker1ef83d62012-04-11 12:09:53 +00007890
7891 /*
7892 * TLSv1.2:
7893 * hash = PRF( master, finished_label,
7894 * Hash( handshake ) )[0.11]
7895 */
7896
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007897#if !defined(MBEDTLS_SHA256_ALT)
7898 MBEDTLS_SSL_DEBUG_BUF( 4, "finished sha2 state", (unsigned char *)
Manuel Pégourié-Gonnardc0bf01e2015-07-06 16:11:18 +02007899 sha256.state, sizeof( sha256.state ) );
Paul Bakker90995b52013-06-24 19:20:35 +02007900#endif
Paul Bakker1ef83d62012-04-11 12:09:53 +00007901
Gilles Peskine9e4f77c2018-01-22 11:48:08 +01007902 mbedtls_sha256_finish_ret( &sha256, padbuf );
Andrzej Kurekeb342242019-01-29 09:14:33 -05007903 mbedtls_sha256_free( &sha256 );
7904#endif /* MBEDTLS_USE_PSA_CRYPTO */
Paul Bakker1ef83d62012-04-11 12:09:53 +00007905
Paul Bakkerb6c5d2e2013-06-25 16:25:17 +02007906 ssl->handshake->tls_prf( session->master, 48, sender,
Paul Bakker48916f92012-09-16 19:57:18 +00007907 padbuf, 32, buf, len );
Paul Bakker1ef83d62012-04-11 12:09:53 +00007908
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007909 MBEDTLS_SSL_DEBUG_BUF( 3, "calc finished result", buf, len );
Paul Bakker1ef83d62012-04-11 12:09:53 +00007910
Andres Amaya Garcia1f6301b2018-04-17 09:51:09 -05007911 mbedtls_platform_zeroize( padbuf, sizeof( padbuf ) );
Paul Bakker1ef83d62012-04-11 12:09:53 +00007912
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007913 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= calc finished" ) );
Paul Bakker1ef83d62012-04-11 12:09:53 +00007914}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007915#endif /* MBEDTLS_SHA256_C */
Paul Bakker1ef83d62012-04-11 12:09:53 +00007916
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007917#if defined(MBEDTLS_SHA512_C)
Paul Bakkerca4ab492012-04-18 14:23:57 +00007918static void ssl_calc_finished_tls_sha384(
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007919 mbedtls_ssl_context *ssl, unsigned char *buf, int from )
Paul Bakkerca4ab492012-04-18 14:23:57 +00007920{
7921 int len = 12;
Paul Bakker3c2122f2013-06-24 19:03:14 +02007922 const char *sender;
Paul Bakkerca4ab492012-04-18 14:23:57 +00007923 unsigned char padbuf[48];
Andrzej Kurekeb342242019-01-29 09:14:33 -05007924#if defined(MBEDTLS_USE_PSA_CRYPTO)
7925 size_t hash_size;
Jaeden Amero34973232019-02-20 10:32:28 +00007926 psa_hash_operation_t sha384_psa = PSA_HASH_OPERATION_INIT;
Andrzej Kurekeb342242019-01-29 09:14:33 -05007927 psa_status_t status;
7928#else
7929 mbedtls_sha512_context sha512;
7930#endif
Paul Bakkerca4ab492012-04-18 14:23:57 +00007931
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007932 mbedtls_ssl_session *session = ssl->session_negotiate;
Paul Bakker48916f92012-09-16 19:57:18 +00007933 if( !session )
7934 session = ssl->session;
7935
Andrzej Kurekeb342242019-01-29 09:14:33 -05007936 sender = ( from == MBEDTLS_SSL_IS_CLIENT )
7937 ? "client finished"
7938 : "server finished";
7939
7940#if defined(MBEDTLS_USE_PSA_CRYPTO)
Andrzej Kurek972fba52019-01-30 03:29:12 -05007941 sha384_psa = psa_hash_operation_init();
Andrzej Kurekeb342242019-01-29 09:14:33 -05007942
7943 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> calc PSA finished tls sha384" ) );
7944
Andrzej Kurek972fba52019-01-30 03:29:12 -05007945 status = psa_hash_clone( &ssl->handshake->fin_sha384_psa, &sha384_psa );
Andrzej Kurekeb342242019-01-29 09:14:33 -05007946 if( status != PSA_SUCCESS )
7947 {
7948 MBEDTLS_SSL_DEBUG_MSG( 2, ( "PSA hash clone failed" ) );
7949 return;
7950 }
7951
Andrzej Kurek972fba52019-01-30 03:29:12 -05007952 status = psa_hash_finish( &sha384_psa, padbuf, sizeof( padbuf ), &hash_size );
Andrzej Kurekeb342242019-01-29 09:14:33 -05007953 if( status != PSA_SUCCESS )
7954 {
7955 MBEDTLS_SSL_DEBUG_MSG( 2, ( "PSA hash finish failed" ) );
7956 return;
7957 }
7958 MBEDTLS_SSL_DEBUG_BUF( 3, "PSA calculated padbuf", padbuf, 48 );
7959#else
Manuel Pégourié-Gonnard001f2b62015-07-06 16:21:13 +02007960 mbedtls_sha512_init( &sha512 );
7961
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007962 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> calc finished tls sha384" ) );
Paul Bakkerca4ab492012-04-18 14:23:57 +00007963
Manuel Pégourié-Gonnard001f2b62015-07-06 16:21:13 +02007964 mbedtls_sha512_clone( &sha512, &ssl->handshake->fin_sha512 );
Paul Bakkerca4ab492012-04-18 14:23:57 +00007965
7966 /*
7967 * TLSv1.2:
7968 * hash = PRF( master, finished_label,
7969 * Hash( handshake ) )[0.11]
7970 */
7971
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007972#if !defined(MBEDTLS_SHA512_ALT)
Manuel Pégourié-Gonnardc0bf01e2015-07-06 16:11:18 +02007973 MBEDTLS_SSL_DEBUG_BUF( 4, "finished sha512 state", (unsigned char *)
7974 sha512.state, sizeof( sha512.state ) );
Paul Bakker90995b52013-06-24 19:20:35 +02007975#endif
Paul Bakkerca4ab492012-04-18 14:23:57 +00007976
Gilles Peskine9e4f77c2018-01-22 11:48:08 +01007977 mbedtls_sha512_finish_ret( &sha512, padbuf );
Andrzej Kurekeb342242019-01-29 09:14:33 -05007978 mbedtls_sha512_free( &sha512 );
7979#endif
Paul Bakkerca4ab492012-04-18 14:23:57 +00007980
Paul Bakkerb6c5d2e2013-06-25 16:25:17 +02007981 ssl->handshake->tls_prf( session->master, 48, sender,
Paul Bakker48916f92012-09-16 19:57:18 +00007982 padbuf, 48, buf, len );
Paul Bakkerca4ab492012-04-18 14:23:57 +00007983
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007984 MBEDTLS_SSL_DEBUG_BUF( 3, "calc finished result", buf, len );
Paul Bakkerca4ab492012-04-18 14:23:57 +00007985
Andres Amaya Garcia1f6301b2018-04-17 09:51:09 -05007986 mbedtls_platform_zeroize( padbuf, sizeof( padbuf ) );
Paul Bakkerca4ab492012-04-18 14:23:57 +00007987
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007988 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= calc finished" ) );
Paul Bakkerca4ab492012-04-18 14:23:57 +00007989}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007990#endif /* MBEDTLS_SHA512_C */
7991#endif /* MBEDTLS_SSL_PROTO_TLS1_2 */
Paul Bakkerca4ab492012-04-18 14:23:57 +00007992
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007993static void ssl_handshake_wrapup_free_hs_transform( mbedtls_ssl_context *ssl )
Paul Bakker48916f92012-09-16 19:57:18 +00007994{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007995 MBEDTLS_SSL_DEBUG_MSG( 3, ( "=> handshake wrapup: final free" ) );
Paul Bakker48916f92012-09-16 19:57:18 +00007996
7997 /*
7998 * Free our handshake params
7999 */
Gilles Peskine9b562d52018-04-25 20:32:43 +02008000 mbedtls_ssl_handshake_free( ssl );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008001 mbedtls_free( ssl->handshake );
Paul Bakker48916f92012-09-16 19:57:18 +00008002 ssl->handshake = NULL;
8003
8004 /*
Manuel Pégourié-Gonnardabf16242014-09-23 09:42:16 +02008005 * Free the previous transform and swith in the current one
Paul Bakker48916f92012-09-16 19:57:18 +00008006 */
8007 if( ssl->transform )
8008 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008009 mbedtls_ssl_transform_free( ssl->transform );
8010 mbedtls_free( ssl->transform );
Paul Bakker48916f92012-09-16 19:57:18 +00008011 }
8012 ssl->transform = ssl->transform_negotiate;
8013 ssl->transform_negotiate = NULL;
8014
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008015 MBEDTLS_SSL_DEBUG_MSG( 3, ( "<= handshake wrapup: final free" ) );
Manuel Pégourié-Gonnardabf16242014-09-23 09:42:16 +02008016}
8017
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008018void mbedtls_ssl_handshake_wrapup( mbedtls_ssl_context *ssl )
Manuel Pégourié-Gonnardabf16242014-09-23 09:42:16 +02008019{
8020 int resume = ssl->handshake->resume;
8021
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008022 MBEDTLS_SSL_DEBUG_MSG( 3, ( "=> handshake wrapup" ) );
Manuel Pégourié-Gonnardabf16242014-09-23 09:42:16 +02008023
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008024#if defined(MBEDTLS_SSL_RENEGOTIATION)
8025 if( ssl->renego_status == MBEDTLS_SSL_RENEGOTIATION_IN_PROGRESS )
Manuel Pégourié-Gonnardabf16242014-09-23 09:42:16 +02008026 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008027 ssl->renego_status = MBEDTLS_SSL_RENEGOTIATION_DONE;
Manuel Pégourié-Gonnardabf16242014-09-23 09:42:16 +02008028 ssl->renego_records_seen = 0;
8029 }
Manuel Pégourié-Gonnard615e6772014-11-03 08:23:14 +01008030#endif
Manuel Pégourié-Gonnardabf16242014-09-23 09:42:16 +02008031
8032 /*
8033 * Free the previous session and switch in the current one
8034 */
Paul Bakker0a597072012-09-25 21:55:46 +00008035 if( ssl->session )
8036 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008037#if defined(MBEDTLS_SSL_ENCRYPT_THEN_MAC)
Manuel Pégourié-Gonnard1a034732014-11-04 17:36:18 +01008038 /* RFC 7366 3.1: keep the EtM state */
8039 ssl->session_negotiate->encrypt_then_mac =
8040 ssl->session->encrypt_then_mac;
8041#endif
8042
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008043 mbedtls_ssl_session_free( ssl->session );
8044 mbedtls_free( ssl->session );
Paul Bakker0a597072012-09-25 21:55:46 +00008045 }
8046 ssl->session = ssl->session_negotiate;
Paul Bakker48916f92012-09-16 19:57:18 +00008047 ssl->session_negotiate = NULL;
8048
Paul Bakker0a597072012-09-25 21:55:46 +00008049 /*
8050 * Add cache entry
8051 */
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02008052 if( ssl->conf->f_set_cache != NULL &&
Manuel Pégourié-Gonnard12ad7982015-06-18 15:50:37 +02008053 ssl->session->id_len != 0 &&
Manuel Pégourié-Gonnardc086cce2013-08-02 14:13:02 +02008054 resume == 0 )
8055 {
Manuel Pégourié-Gonnard5cb33082015-05-06 18:06:26 +01008056 if( ssl->conf->f_set_cache( ssl->conf->p_cache, ssl->session ) != 0 )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008057 MBEDTLS_SSL_DEBUG_MSG( 1, ( "cache did not store session" ) );
Manuel Pégourié-Gonnardc086cce2013-08-02 14:13:02 +02008058 }
Paul Bakker0a597072012-09-25 21:55:46 +00008059
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008060#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02008061 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM &&
Manuel Pégourié-Gonnardabf16242014-09-23 09:42:16 +02008062 ssl->handshake->flight != NULL )
8063 {
Manuel Pégourié-Gonnard6b651412014-10-01 18:29:03 +02008064 /* Cancel handshake timer */
Hanno Becker0f57a652020-02-05 10:37:26 +00008065 mbedtls_ssl_set_timer( ssl, 0 );
Manuel Pégourié-Gonnard6b651412014-10-01 18:29:03 +02008066
Manuel Pégourié-Gonnardabf16242014-09-23 09:42:16 +02008067 /* Keep last flight around in case we need to resend it:
8068 * we need the handshake and transform structures for that */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008069 MBEDTLS_SSL_DEBUG_MSG( 3, ( "skip freeing handshake and transform" ) );
Manuel Pégourié-Gonnardabf16242014-09-23 09:42:16 +02008070 }
8071 else
8072#endif
8073 ssl_handshake_wrapup_free_hs_transform( ssl );
8074
Paul Bakker48916f92012-09-16 19:57:18 +00008075 ssl->state++;
8076
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008077 MBEDTLS_SSL_DEBUG_MSG( 3, ( "<= handshake wrapup" ) );
Paul Bakker48916f92012-09-16 19:57:18 +00008078}
8079
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008080int mbedtls_ssl_write_finished( mbedtls_ssl_context *ssl )
Paul Bakker1ef83d62012-04-11 12:09:53 +00008081{
Manuel Pégourié-Gonnard879a4f92014-07-11 22:31:12 +02008082 int ret, hash_len;
Paul Bakker1ef83d62012-04-11 12:09:53 +00008083
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008084 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> write finished" ) );
Paul Bakker1ef83d62012-04-11 12:09:53 +00008085
Hanno Becker3e6f8ab2020-02-05 10:40:57 +00008086 mbedtls_ssl_update_out_pointers( ssl, ssl->transform_negotiate );
Paul Bakker92be97b2013-01-02 17:30:03 +01008087
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02008088 ssl->handshake->calc_finished( ssl, ssl->out_msg + 4, ssl->conf->endpoint );
Paul Bakker1ef83d62012-04-11 12:09:53 +00008089
Manuel Pégourié-Gonnard214a8482016-02-22 11:27:26 +01008090 /*
8091 * RFC 5246 7.4.9 (Page 63) says 12 is the default length and ciphersuites
8092 * may define some other value. Currently (early 2016), no defined
8093 * ciphersuite does this (and this is unlikely to change as activity has
8094 * moved to TLS 1.3 now) so we can keep the hardcoded 12 here.
8095 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008096 hash_len = ( ssl->minor_ver == MBEDTLS_SSL_MINOR_VERSION_0 ) ? 36 : 12;
Paul Bakker5121ce52009-01-03 21:22:43 +00008097
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008098#if defined(MBEDTLS_SSL_RENEGOTIATION)
Paul Bakker48916f92012-09-16 19:57:18 +00008099 ssl->verify_data_len = hash_len;
8100 memcpy( ssl->own_verify_data, ssl->out_msg + 4, hash_len );
Manuel Pégourié-Gonnard615e6772014-11-03 08:23:14 +01008101#endif
Paul Bakker48916f92012-09-16 19:57:18 +00008102
Paul Bakker5121ce52009-01-03 21:22:43 +00008103 ssl->out_msglen = 4 + hash_len;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008104 ssl->out_msgtype = MBEDTLS_SSL_MSG_HANDSHAKE;
8105 ssl->out_msg[0] = MBEDTLS_SSL_HS_FINISHED;
Paul Bakker5121ce52009-01-03 21:22:43 +00008106
8107 /*
8108 * In case of session resuming, invert the client and server
8109 * ChangeCipherSpec messages order.
8110 */
Paul Bakker0a597072012-09-25 21:55:46 +00008111 if( ssl->handshake->resume != 0 )
Paul Bakker5121ce52009-01-03 21:22:43 +00008112 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008113#if defined(MBEDTLS_SSL_CLI_C)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02008114 if( ssl->conf->endpoint == MBEDTLS_SSL_IS_CLIENT )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008115 ssl->state = MBEDTLS_SSL_HANDSHAKE_WRAPUP;
Manuel Pégourié-Gonnardd16d1cb2014-11-20 18:15:05 +01008116#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008117#if defined(MBEDTLS_SSL_SRV_C)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02008118 if( ssl->conf->endpoint == MBEDTLS_SSL_IS_SERVER )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008119 ssl->state = MBEDTLS_SSL_CLIENT_CHANGE_CIPHER_SPEC;
Manuel Pégourié-Gonnardd16d1cb2014-11-20 18:15:05 +01008120#endif
Paul Bakker5121ce52009-01-03 21:22:43 +00008121 }
8122 else
8123 ssl->state++;
8124
Paul Bakker48916f92012-09-16 19:57:18 +00008125 /*
Paul Bakkerb9e4e2c2014-05-01 14:18:25 +02008126 * Switch to our negotiated transform and session parameters for outbound
8127 * data.
Paul Bakker48916f92012-09-16 19:57:18 +00008128 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008129 MBEDTLS_SSL_DEBUG_MSG( 3, ( "switching to new transform spec for outbound data" ) );
Manuel Pégourié-Gonnard5afb1672014-02-16 18:33:22 +01008130
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008131#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02008132 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM )
Manuel Pégourié-Gonnard879a4f92014-07-11 22:31:12 +02008133 {
8134 unsigned char i;
8135
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02008136 /* Remember current epoch settings for resending */
8137 ssl->handshake->alt_transform_out = ssl->transform_out;
Hanno Becker19859472018-08-06 09:40:20 +01008138 memcpy( ssl->handshake->alt_out_ctr, ssl->cur_out_ctr, 8 );
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02008139
Manuel Pégourié-Gonnard879a4f92014-07-11 22:31:12 +02008140 /* Set sequence_number to zero */
Hanno Becker19859472018-08-06 09:40:20 +01008141 memset( ssl->cur_out_ctr + 2, 0, 6 );
Manuel Pégourié-Gonnard879a4f92014-07-11 22:31:12 +02008142
8143 /* Increment epoch */
8144 for( i = 2; i > 0; i-- )
Hanno Becker19859472018-08-06 09:40:20 +01008145 if( ++ssl->cur_out_ctr[i - 1] != 0 )
Manuel Pégourié-Gonnard879a4f92014-07-11 22:31:12 +02008146 break;
8147
8148 /* The loop goes to its end iff the counter is wrapping */
8149 if( i == 0 )
8150 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008151 MBEDTLS_SSL_DEBUG_MSG( 1, ( "DTLS epoch would wrap" ) );
8152 return( MBEDTLS_ERR_SSL_COUNTER_WRAPPING );
Manuel Pégourié-Gonnard879a4f92014-07-11 22:31:12 +02008153 }
8154 }
8155 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008156#endif /* MBEDTLS_SSL_PROTO_DTLS */
Hanno Becker19859472018-08-06 09:40:20 +01008157 memset( ssl->cur_out_ctr, 0, 8 );
Paul Bakker5121ce52009-01-03 21:22:43 +00008158
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02008159 ssl->transform_out = ssl->transform_negotiate;
8160 ssl->session_out = ssl->session_negotiate;
8161
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008162#if defined(MBEDTLS_SSL_HW_RECORD_ACCEL)
8163 if( mbedtls_ssl_hw_record_activate != NULL )
Paul Bakker07eb38b2012-12-19 14:42:06 +01008164 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008165 if( ( ret = mbedtls_ssl_hw_record_activate( ssl, MBEDTLS_SSL_CHANNEL_OUTBOUND ) ) != 0 )
Paul Bakker07eb38b2012-12-19 14:42:06 +01008166 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008167 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_hw_record_activate", ret );
8168 return( MBEDTLS_ERR_SSL_HW_ACCEL_FAILED );
Paul Bakker07eb38b2012-12-19 14:42:06 +01008169 }
8170 }
8171#endif
8172
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008173#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02008174 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008175 mbedtls_ssl_send_flight_completed( ssl );
Manuel Pégourié-Gonnard7de3c9e2014-09-29 15:29:48 +02008176#endif
8177
Manuel Pégourié-Gonnard31c15862017-09-13 09:38:11 +02008178 if( ( ret = mbedtls_ssl_write_handshake_msg( ssl ) ) != 0 )
Paul Bakker5121ce52009-01-03 21:22:43 +00008179 {
Manuel Pégourié-Gonnard31c15862017-09-13 09:38:11 +02008180 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_write_handshake_msg", ret );
Paul Bakker5121ce52009-01-03 21:22:43 +00008181 return( ret );
8182 }
8183
Manuel Pégourié-Gonnard87a346f2017-09-13 12:45:21 +02008184#if defined(MBEDTLS_SSL_PROTO_DTLS)
8185 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM &&
8186 ( ret = mbedtls_ssl_flight_transmit( ssl ) ) != 0 )
8187 {
8188 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_flight_transmit", ret );
8189 return( ret );
8190 }
8191#endif
8192
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008193 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= write finished" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00008194
8195 return( 0 );
8196}
8197
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008198#if defined(MBEDTLS_SSL_PROTO_SSL3)
Manuel Pégourié-Gonnardca6440b2014-09-10 12:39:54 +00008199#define SSL_MAX_HASH_LEN 36
8200#else
8201#define SSL_MAX_HASH_LEN 12
8202#endif
8203
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008204int mbedtls_ssl_parse_finished( mbedtls_ssl_context *ssl )
Paul Bakker5121ce52009-01-03 21:22:43 +00008205{
Janos Follath865b3eb2019-12-16 11:46:15 +00008206 int ret = MBEDTLS_ERR_ERROR_CORRUPTION_DETECTED;
Manuel Pégourié-Gonnard879a4f92014-07-11 22:31:12 +02008207 unsigned int hash_len;
Manuel Pégourié-Gonnardca6440b2014-09-10 12:39:54 +00008208 unsigned char buf[SSL_MAX_HASH_LEN];
Paul Bakker5121ce52009-01-03 21:22:43 +00008209
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008210 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> parse finished" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00008211
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02008212 ssl->handshake->calc_finished( ssl, buf, ssl->conf->endpoint ^ 1 );
Paul Bakker5121ce52009-01-03 21:22:43 +00008213
Hanno Becker327c93b2018-08-15 13:56:18 +01008214 if( ( ret = mbedtls_ssl_read_record( ssl, 1 ) ) != 0 )
Paul Bakker5121ce52009-01-03 21:22:43 +00008215 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008216 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_read_record", ret );
Paul Bakker5121ce52009-01-03 21:22:43 +00008217 return( ret );
8218 }
8219
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008220 if( ssl->in_msgtype != MBEDTLS_SSL_MSG_HANDSHAKE )
Paul Bakker5121ce52009-01-03 21:22:43 +00008221 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008222 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad finished message" ) );
Gilles Peskine1cc8e342017-05-03 16:28:34 +02008223 mbedtls_ssl_send_alert_message( ssl, MBEDTLS_SSL_ALERT_LEVEL_FATAL,
8224 MBEDTLS_SSL_ALERT_MSG_UNEXPECTED_MESSAGE );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008225 return( MBEDTLS_ERR_SSL_UNEXPECTED_MESSAGE );
Paul Bakker5121ce52009-01-03 21:22:43 +00008226 }
8227
Manuel Pégourié-Gonnardca6440b2014-09-10 12:39:54 +00008228 /* There is currently no ciphersuite using another length with TLS 1.2 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008229#if defined(MBEDTLS_SSL_PROTO_SSL3)
8230 if( ssl->minor_ver == MBEDTLS_SSL_MINOR_VERSION_0 )
Manuel Pégourié-Gonnardca6440b2014-09-10 12:39:54 +00008231 hash_len = 36;
8232 else
8233#endif
8234 hash_len = 12;
Paul Bakker5121ce52009-01-03 21:22:43 +00008235
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008236 if( ssl->in_msg[0] != MBEDTLS_SSL_HS_FINISHED ||
8237 ssl->in_hslen != mbedtls_ssl_hs_hdr_len( ssl ) + hash_len )
Paul Bakker5121ce52009-01-03 21:22:43 +00008238 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008239 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad finished message" ) );
Gilles Peskine1cc8e342017-05-03 16:28:34 +02008240 mbedtls_ssl_send_alert_message( ssl, MBEDTLS_SSL_ALERT_LEVEL_FATAL,
8241 MBEDTLS_SSL_ALERT_MSG_DECODE_ERROR );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008242 return( MBEDTLS_ERR_SSL_BAD_HS_FINISHED );
Paul Bakker5121ce52009-01-03 21:22:43 +00008243 }
8244
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008245 if( mbedtls_ssl_safer_memcmp( ssl->in_msg + mbedtls_ssl_hs_hdr_len( ssl ),
Manuel Pégourié-Gonnard4abc3272014-09-10 12:02:46 +00008246 buf, hash_len ) != 0 )
Paul Bakker5121ce52009-01-03 21:22:43 +00008247 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008248 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad finished message" ) );
Gilles Peskine1cc8e342017-05-03 16:28:34 +02008249 mbedtls_ssl_send_alert_message( ssl, MBEDTLS_SSL_ALERT_LEVEL_FATAL,
8250 MBEDTLS_SSL_ALERT_MSG_DECODE_ERROR );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008251 return( MBEDTLS_ERR_SSL_BAD_HS_FINISHED );
Paul Bakker5121ce52009-01-03 21:22:43 +00008252 }
8253
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008254#if defined(MBEDTLS_SSL_RENEGOTIATION)
Paul Bakker48916f92012-09-16 19:57:18 +00008255 ssl->verify_data_len = hash_len;
8256 memcpy( ssl->peer_verify_data, buf, hash_len );
Manuel Pégourié-Gonnard615e6772014-11-03 08:23:14 +01008257#endif
Paul Bakker48916f92012-09-16 19:57:18 +00008258
Paul Bakker0a597072012-09-25 21:55:46 +00008259 if( ssl->handshake->resume != 0 )
Paul Bakker5121ce52009-01-03 21:22:43 +00008260 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008261#if defined(MBEDTLS_SSL_CLI_C)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02008262 if( ssl->conf->endpoint == MBEDTLS_SSL_IS_CLIENT )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008263 ssl->state = MBEDTLS_SSL_CLIENT_CHANGE_CIPHER_SPEC;
Manuel Pégourié-Gonnardd16d1cb2014-11-20 18:15:05 +01008264#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008265#if defined(MBEDTLS_SSL_SRV_C)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02008266 if( ssl->conf->endpoint == MBEDTLS_SSL_IS_SERVER )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008267 ssl->state = MBEDTLS_SSL_HANDSHAKE_WRAPUP;
Manuel Pégourié-Gonnardd16d1cb2014-11-20 18:15:05 +01008268#endif
Paul Bakker5121ce52009-01-03 21:22:43 +00008269 }
8270 else
8271 ssl->state++;
8272
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008273#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02008274 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008275 mbedtls_ssl_recv_flight_completed( ssl );
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02008276#endif
8277
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008278 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= parse finished" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00008279
8280 return( 0 );
8281}
8282
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008283static void ssl_handshake_params_init( mbedtls_ssl_handshake_params *handshake )
Paul Bakkeraccaffe2014-06-26 13:37:14 +02008284{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008285 memset( handshake, 0, sizeof( mbedtls_ssl_handshake_params ) );
Paul Bakkeraccaffe2014-06-26 13:37:14 +02008286
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008287#if defined(MBEDTLS_SSL_PROTO_SSL3) || defined(MBEDTLS_SSL_PROTO_TLS1) || \
8288 defined(MBEDTLS_SSL_PROTO_TLS1_1)
8289 mbedtls_md5_init( &handshake->fin_md5 );
8290 mbedtls_sha1_init( &handshake->fin_sha1 );
Gilles Peskine9e4f77c2018-01-22 11:48:08 +01008291 mbedtls_md5_starts_ret( &handshake->fin_md5 );
8292 mbedtls_sha1_starts_ret( &handshake->fin_sha1 );
Paul Bakkeraccaffe2014-06-26 13:37:14 +02008293#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008294#if defined(MBEDTLS_SSL_PROTO_TLS1_2)
8295#if defined(MBEDTLS_SHA256_C)
Andrzej Kurekeb342242019-01-29 09:14:33 -05008296#if defined(MBEDTLS_USE_PSA_CRYPTO)
8297 handshake->fin_sha256_psa = psa_hash_operation_init();
8298 psa_hash_setup( &handshake->fin_sha256_psa, PSA_ALG_SHA_256 );
8299#else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008300 mbedtls_sha256_init( &handshake->fin_sha256 );
Gilles Peskine9e4f77c2018-01-22 11:48:08 +01008301 mbedtls_sha256_starts_ret( &handshake->fin_sha256, 0 );
Paul Bakkeraccaffe2014-06-26 13:37:14 +02008302#endif
Andrzej Kurekeb342242019-01-29 09:14:33 -05008303#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008304#if defined(MBEDTLS_SHA512_C)
Andrzej Kurekeb342242019-01-29 09:14:33 -05008305#if defined(MBEDTLS_USE_PSA_CRYPTO)
Andrzej Kurek972fba52019-01-30 03:29:12 -05008306 handshake->fin_sha384_psa = psa_hash_operation_init();
8307 psa_hash_setup( &handshake->fin_sha384_psa, PSA_ALG_SHA_384 );
Andrzej Kurekeb342242019-01-29 09:14:33 -05008308#else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008309 mbedtls_sha512_init( &handshake->fin_sha512 );
Gilles Peskine9e4f77c2018-01-22 11:48:08 +01008310 mbedtls_sha512_starts_ret( &handshake->fin_sha512, 1 );
Paul Bakkeraccaffe2014-06-26 13:37:14 +02008311#endif
Andrzej Kurekeb342242019-01-29 09:14:33 -05008312#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008313#endif /* MBEDTLS_SSL_PROTO_TLS1_2 */
Paul Bakkeraccaffe2014-06-26 13:37:14 +02008314
8315 handshake->update_checksum = ssl_update_checksum_start;
Hanno Becker7e5437a2017-04-28 17:15:26 +01008316
8317#if defined(MBEDTLS_SSL_PROTO_TLS1_2) && \
8318 defined(MBEDTLS_KEY_EXCHANGE__WITH_CERT__ENABLED)
8319 mbedtls_ssl_sig_hash_set_init( &handshake->hash_algs );
8320#endif
Paul Bakkeraccaffe2014-06-26 13:37:14 +02008321
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008322#if defined(MBEDTLS_DHM_C)
8323 mbedtls_dhm_init( &handshake->dhm_ctx );
Paul Bakkeraccaffe2014-06-26 13:37:14 +02008324#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008325#if defined(MBEDTLS_ECDH_C)
8326 mbedtls_ecdh_init( &handshake->ecdh_ctx );
Paul Bakkeraccaffe2014-06-26 13:37:14 +02008327#endif
Manuel Pégourié-Gonnardeef142d2015-09-16 10:05:04 +02008328#if defined(MBEDTLS_KEY_EXCHANGE_ECJPAKE_ENABLED)
Manuel Pégourié-Gonnard76cfd3f2015-09-15 12:10:54 +02008329 mbedtls_ecjpake_init( &handshake->ecjpake_ctx );
Manuel Pégourié-Gonnard77c06462015-09-17 13:59:49 +02008330#if defined(MBEDTLS_SSL_CLI_C)
8331 handshake->ecjpake_cache = NULL;
8332 handshake->ecjpake_cache_len = 0;
8333#endif
Manuel Pégourié-Gonnard76cfd3f2015-09-15 12:10:54 +02008334#endif
Manuel Pégourié-Gonnardcdc26ae2015-06-19 12:16:31 +02008335
Manuel Pégourié-Gonnard862cde52017-05-17 11:56:15 +02008336#if defined(MBEDTLS_SSL__ECP_RESTARTABLE)
Manuel Pégourié-Gonnard6b7301c2017-08-15 12:08:45 +02008337 mbedtls_x509_crt_restart_init( &handshake->ecrs_ctx );
Manuel Pégourié-Gonnard862cde52017-05-17 11:56:15 +02008338#endif
8339
Manuel Pégourié-Gonnardcdc26ae2015-06-19 12:16:31 +02008340#if defined(MBEDTLS_SSL_SERVER_NAME_INDICATION)
8341 handshake->sni_authmode = MBEDTLS_SSL_VERIFY_UNSET;
8342#endif
Hanno Becker75173122019-02-06 16:18:31 +00008343
8344#if defined(MBEDTLS_X509_CRT_PARSE_C) && \
8345 !defined(MBEDTLS_SSL_KEEP_PEER_CERTIFICATE)
8346 mbedtls_pk_init( &handshake->peer_pubkey );
8347#endif
Paul Bakkeraccaffe2014-06-26 13:37:14 +02008348}
8349
Hanno Beckera18d1322018-01-03 14:27:32 +00008350void mbedtls_ssl_transform_init( mbedtls_ssl_transform *transform )
Paul Bakkeraccaffe2014-06-26 13:37:14 +02008351{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008352 memset( transform, 0, sizeof(mbedtls_ssl_transform) );
Paul Bakker84bbeb52014-07-01 14:53:22 +02008353
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008354 mbedtls_cipher_init( &transform->cipher_ctx_enc );
8355 mbedtls_cipher_init( &transform->cipher_ctx_dec );
Paul Bakker84bbeb52014-07-01 14:53:22 +02008356
Hanno Beckerd56ed242018-01-03 15:32:51 +00008357#if defined(MBEDTLS_SSL_SOME_MODES_USE_MAC)
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008358 mbedtls_md_init( &transform->md_ctx_enc );
8359 mbedtls_md_init( &transform->md_ctx_dec );
Hanno Beckerd56ed242018-01-03 15:32:51 +00008360#endif
Paul Bakkeraccaffe2014-06-26 13:37:14 +02008361}
8362
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008363void mbedtls_ssl_session_init( mbedtls_ssl_session *session )
Paul Bakkeraccaffe2014-06-26 13:37:14 +02008364{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008365 memset( session, 0, sizeof(mbedtls_ssl_session) );
Paul Bakkeraccaffe2014-06-26 13:37:14 +02008366}
8367
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008368static int ssl_handshake_init( mbedtls_ssl_context *ssl )
Paul Bakker48916f92012-09-16 19:57:18 +00008369{
Paul Bakkeraccaffe2014-06-26 13:37:14 +02008370 /* Clear old handshake information if present */
Paul Bakker48916f92012-09-16 19:57:18 +00008371 if( ssl->transform_negotiate )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008372 mbedtls_ssl_transform_free( ssl->transform_negotiate );
Paul Bakkeraccaffe2014-06-26 13:37:14 +02008373 if( ssl->session_negotiate )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008374 mbedtls_ssl_session_free( ssl->session_negotiate );
Paul Bakkeraccaffe2014-06-26 13:37:14 +02008375 if( ssl->handshake )
Gilles Peskine9b562d52018-04-25 20:32:43 +02008376 mbedtls_ssl_handshake_free( ssl );
Paul Bakkeraccaffe2014-06-26 13:37:14 +02008377
8378 /*
8379 * Either the pointers are now NULL or cleared properly and can be freed.
8380 * Now allocate missing structures.
8381 */
8382 if( ssl->transform_negotiate == NULL )
Paul Bakkerb9cfaa02013-10-11 18:58:55 +02008383 {
Manuel Pégourié-Gonnard7551cb92015-05-26 16:04:06 +02008384 ssl->transform_negotiate = mbedtls_calloc( 1, sizeof(mbedtls_ssl_transform) );
Paul Bakkerb9cfaa02013-10-11 18:58:55 +02008385 }
Paul Bakker48916f92012-09-16 19:57:18 +00008386
Paul Bakkeraccaffe2014-06-26 13:37:14 +02008387 if( ssl->session_negotiate == NULL )
Paul Bakkerb9cfaa02013-10-11 18:58:55 +02008388 {
Manuel Pégourié-Gonnard7551cb92015-05-26 16:04:06 +02008389 ssl->session_negotiate = mbedtls_calloc( 1, sizeof(mbedtls_ssl_session) );
Paul Bakkerb9cfaa02013-10-11 18:58:55 +02008390 }
Paul Bakker48916f92012-09-16 19:57:18 +00008391
Paul Bakker82788fb2014-10-20 13:59:19 +02008392 if( ssl->handshake == NULL )
Paul Bakkerb9cfaa02013-10-11 18:58:55 +02008393 {
Manuel Pégourié-Gonnard7551cb92015-05-26 16:04:06 +02008394 ssl->handshake = mbedtls_calloc( 1, sizeof(mbedtls_ssl_handshake_params) );
Paul Bakkerb9cfaa02013-10-11 18:58:55 +02008395 }
Paul Bakker48916f92012-09-16 19:57:18 +00008396
Paul Bakkeraccaffe2014-06-26 13:37:14 +02008397 /* All pointers should exist and can be directly freed without issue */
Paul Bakker48916f92012-09-16 19:57:18 +00008398 if( ssl->handshake == NULL ||
8399 ssl->transform_negotiate == NULL ||
8400 ssl->session_negotiate == NULL )
8401 {
Manuel Pégourié-Gonnardb2a18a22015-05-27 16:29:56 +02008402 MBEDTLS_SSL_DEBUG_MSG( 1, ( "alloc() of ssl sub-contexts failed" ) );
Paul Bakkeraccaffe2014-06-26 13:37:14 +02008403
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008404 mbedtls_free( ssl->handshake );
8405 mbedtls_free( ssl->transform_negotiate );
8406 mbedtls_free( ssl->session_negotiate );
Paul Bakkeraccaffe2014-06-26 13:37:14 +02008407
8408 ssl->handshake = NULL;
8409 ssl->transform_negotiate = NULL;
8410 ssl->session_negotiate = NULL;
8411
Manuel Pégourié-Gonnard6a8ca332015-05-28 09:33:39 +02008412 return( MBEDTLS_ERR_SSL_ALLOC_FAILED );
Paul Bakker48916f92012-09-16 19:57:18 +00008413 }
8414
Paul Bakkeraccaffe2014-06-26 13:37:14 +02008415 /* Initialize structures */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008416 mbedtls_ssl_session_init( ssl->session_negotiate );
Hanno Beckera18d1322018-01-03 14:27:32 +00008417 mbedtls_ssl_transform_init( ssl->transform_negotiate );
Paul Bakker968afaa2014-07-09 11:09:24 +02008418 ssl_handshake_params_init( ssl->handshake );
8419
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008420#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard06939ce2015-05-11 11:25:46 +02008421 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM )
8422 {
8423 ssl->handshake->alt_transform_out = ssl->transform_out;
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02008424
Manuel Pégourié-Gonnard06939ce2015-05-11 11:25:46 +02008425 if( ssl->conf->endpoint == MBEDTLS_SSL_IS_CLIENT )
8426 ssl->handshake->retransmit_state = MBEDTLS_SSL_RETRANS_PREPARING;
8427 else
8428 ssl->handshake->retransmit_state = MBEDTLS_SSL_RETRANS_WAITING;
Manuel Pégourié-Gonnard286a1362015-05-13 16:22:05 +02008429
Hanno Becker0f57a652020-02-05 10:37:26 +00008430 mbedtls_ssl_set_timer( ssl, 0 );
Manuel Pégourié-Gonnard06939ce2015-05-11 11:25:46 +02008431 }
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02008432#endif
8433
Paul Bakker48916f92012-09-16 19:57:18 +00008434 return( 0 );
8435}
8436
Manuel Pégourié-Gonnarde057d3b2015-05-20 10:59:43 +02008437#if defined(MBEDTLS_SSL_DTLS_HELLO_VERIFY) && defined(MBEDTLS_SSL_SRV_C)
Manuel Pégourié-Gonnard7d38d212014-07-23 17:52:09 +02008438/* Dummy cookie callbacks for defaults */
8439static int ssl_cookie_write_dummy( void *ctx,
8440 unsigned char **p, unsigned char *end,
8441 const unsigned char *cli_id, size_t cli_id_len )
8442{
8443 ((void) ctx);
8444 ((void) p);
8445 ((void) end);
8446 ((void) cli_id);
8447 ((void) cli_id_len);
8448
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008449 return( MBEDTLS_ERR_SSL_FEATURE_UNAVAILABLE );
Manuel Pégourié-Gonnard7d38d212014-07-23 17:52:09 +02008450}
8451
8452static int ssl_cookie_check_dummy( void *ctx,
8453 const unsigned char *cookie, size_t cookie_len,
8454 const unsigned char *cli_id, size_t cli_id_len )
8455{
8456 ((void) ctx);
8457 ((void) cookie);
8458 ((void) cookie_len);
8459 ((void) cli_id);
8460 ((void) cli_id_len);
8461
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008462 return( MBEDTLS_ERR_SSL_FEATURE_UNAVAILABLE );
Manuel Pégourié-Gonnard7d38d212014-07-23 17:52:09 +02008463}
Manuel Pégourié-Gonnarde057d3b2015-05-20 10:59:43 +02008464#endif /* MBEDTLS_SSL_DTLS_HELLO_VERIFY && MBEDTLS_SSL_SRV_C */
Manuel Pégourié-Gonnard7d38d212014-07-23 17:52:09 +02008465
Hanno Becker5aa4e2c2018-08-06 09:26:08 +01008466/* Once ssl->out_hdr as the address of the beginning of the
8467 * next outgoing record is set, deduce the other pointers.
8468 *
8469 * Note: For TLS, we save the implicit record sequence number
8470 * (entering MAC computation) in the 8 bytes before ssl->out_hdr,
8471 * and the caller has to make sure there's space for this.
8472 */
8473
Hanno Becker3e6f8ab2020-02-05 10:40:57 +00008474void mbedtls_ssl_update_out_pointers( mbedtls_ssl_context *ssl,
8475 mbedtls_ssl_transform *transform )
Hanno Becker5aa4e2c2018-08-06 09:26:08 +01008476{
8477#if defined(MBEDTLS_SSL_PROTO_DTLS)
8478 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM )
8479 {
8480 ssl->out_ctr = ssl->out_hdr + 3;
Hanno Beckera0e20d02019-05-15 14:03:01 +01008481#if defined(MBEDTLS_SSL_DTLS_CONNECTION_ID)
Hanno Beckerf9c6a4b2019-05-03 14:34:53 +01008482 ssl->out_cid = ssl->out_ctr + 8;
8483 ssl->out_len = ssl->out_cid;
8484 if( transform != NULL )
8485 ssl->out_len += transform->out_cid_len;
Hanno Beckera0e20d02019-05-15 14:03:01 +01008486#else /* MBEDTLS_SSL_DTLS_CONNECTION_ID */
Hanno Beckerf9c6a4b2019-05-03 14:34:53 +01008487 ssl->out_len = ssl->out_ctr + 8;
Hanno Beckera0e20d02019-05-15 14:03:01 +01008488#endif /* MBEDTLS_SSL_DTLS_CONNECTION_ID */
Hanno Beckerf9c6a4b2019-05-03 14:34:53 +01008489 ssl->out_iv = ssl->out_len + 2;
Hanno Becker5aa4e2c2018-08-06 09:26:08 +01008490 }
8491 else
8492#endif
8493 {
8494 ssl->out_ctr = ssl->out_hdr - 8;
8495 ssl->out_len = ssl->out_hdr + 3;
Hanno Beckera0e20d02019-05-15 14:03:01 +01008496#if defined(MBEDTLS_SSL_DTLS_CONNECTION_ID)
Hanno Becker4c3eb7c2019-05-08 16:43:21 +01008497 ssl->out_cid = ssl->out_len;
8498#endif
Hanno Becker5aa4e2c2018-08-06 09:26:08 +01008499 ssl->out_iv = ssl->out_hdr + 5;
8500 }
8501
8502 /* Adjust out_msg to make space for explicit IV, if used. */
8503 if( transform != NULL &&
8504 ssl->minor_ver >= MBEDTLS_SSL_MINOR_VERSION_2 )
8505 {
8506 ssl->out_msg = ssl->out_iv + transform->ivlen - transform->fixed_ivlen;
8507 }
8508 else
8509 ssl->out_msg = ssl->out_iv;
8510}
8511
8512/* Once ssl->in_hdr as the address of the beginning of the
8513 * next incoming record is set, deduce the other pointers.
8514 *
8515 * Note: For TLS, we save the implicit record sequence number
8516 * (entering MAC computation) in the 8 bytes before ssl->in_hdr,
8517 * and the caller has to make sure there's space for this.
8518 */
8519
Hanno Becker3e6f8ab2020-02-05 10:40:57 +00008520void mbedtls_ssl_update_in_pointers( mbedtls_ssl_context *ssl )
Hanno Becker5aa4e2c2018-08-06 09:26:08 +01008521{
Hanno Becker79594fd2019-05-08 09:38:41 +01008522 /* This function sets the pointers to match the case
8523 * of unprotected TLS/DTLS records, with both ssl->in_iv
8524 * and ssl->in_msg pointing to the beginning of the record
8525 * content.
8526 *
8527 * When decrypting a protected record, ssl->in_msg
8528 * will be shifted to point to the beginning of the
8529 * record plaintext.
8530 */
8531
Hanno Becker5aa4e2c2018-08-06 09:26:08 +01008532#if defined(MBEDTLS_SSL_PROTO_DTLS)
8533 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM )
8534 {
Hanno Beckerf9c6a4b2019-05-03 14:34:53 +01008535 /* This sets the header pointers to match records
8536 * without CID. When we receive a record containing
8537 * a CID, the fields are shifted accordingly in
8538 * ssl_parse_record_header(). */
Hanno Becker5aa4e2c2018-08-06 09:26:08 +01008539 ssl->in_ctr = ssl->in_hdr + 3;
Hanno Beckera0e20d02019-05-15 14:03:01 +01008540#if defined(MBEDTLS_SSL_DTLS_CONNECTION_ID)
Hanno Beckerf9c6a4b2019-05-03 14:34:53 +01008541 ssl->in_cid = ssl->in_ctr + 8;
8542 ssl->in_len = ssl->in_cid; /* Default: no CID */
Hanno Beckera0e20d02019-05-15 14:03:01 +01008543#else /* MBEDTLS_SSL_DTLS_CONNECTION_ID */
Hanno Beckerf9c6a4b2019-05-03 14:34:53 +01008544 ssl->in_len = ssl->in_ctr + 8;
Hanno Beckera0e20d02019-05-15 14:03:01 +01008545#endif /* MBEDTLS_SSL_DTLS_CONNECTION_ID */
Hanno Beckerf9c6a4b2019-05-03 14:34:53 +01008546 ssl->in_iv = ssl->in_len + 2;
Hanno Becker5aa4e2c2018-08-06 09:26:08 +01008547 }
8548 else
8549#endif
8550 {
8551 ssl->in_ctr = ssl->in_hdr - 8;
8552 ssl->in_len = ssl->in_hdr + 3;
Hanno Beckera0e20d02019-05-15 14:03:01 +01008553#if defined(MBEDTLS_SSL_DTLS_CONNECTION_ID)
Hanno Becker4c3eb7c2019-05-08 16:43:21 +01008554 ssl->in_cid = ssl->in_len;
8555#endif
Hanno Becker5aa4e2c2018-08-06 09:26:08 +01008556 ssl->in_iv = ssl->in_hdr + 5;
8557 }
8558
Hanno Becker79594fd2019-05-08 09:38:41 +01008559 /* This will be adjusted at record decryption time. */
8560 ssl->in_msg = ssl->in_iv;
Hanno Becker5aa4e2c2018-08-06 09:26:08 +01008561}
8562
Paul Bakker5121ce52009-01-03 21:22:43 +00008563/*
8564 * Initialize an SSL context
8565 */
Manuel Pégourié-Gonnard41d479e2015-04-29 00:48:22 +02008566void mbedtls_ssl_init( mbedtls_ssl_context *ssl )
8567{
8568 memset( ssl, 0, sizeof( mbedtls_ssl_context ) );
8569}
8570
8571/*
8572 * Setup an SSL context
8573 */
Hanno Becker2a43f6f2018-08-10 11:12:52 +01008574
Hanno Becker3e6f8ab2020-02-05 10:40:57 +00008575void mbedtls_ssl_reset_in_out_pointers( mbedtls_ssl_context *ssl )
Hanno Becker2a43f6f2018-08-10 11:12:52 +01008576{
8577 /* Set the incoming and outgoing record pointers. */
8578#if defined(MBEDTLS_SSL_PROTO_DTLS)
8579 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM )
8580 {
8581 ssl->out_hdr = ssl->out_buf;
8582 ssl->in_hdr = ssl->in_buf;
8583 }
8584 else
8585#endif /* MBEDTLS_SSL_PROTO_DTLS */
8586 {
8587 ssl->out_hdr = ssl->out_buf + 8;
8588 ssl->in_hdr = ssl->in_buf + 8;
8589 }
8590
8591 /* Derive other internal pointers. */
Hanno Becker3e6f8ab2020-02-05 10:40:57 +00008592 mbedtls_ssl_update_out_pointers( ssl, NULL /* no transform enabled */ );
8593 mbedtls_ssl_update_in_pointers ( ssl );
Hanno Becker2a43f6f2018-08-10 11:12:52 +01008594}
8595
Manuel Pégourié-Gonnarddef0bbe2015-05-04 14:56:36 +02008596int mbedtls_ssl_setup( mbedtls_ssl_context *ssl,
Manuel Pégourié-Gonnard1897af92015-05-10 23:27:38 +02008597 const mbedtls_ssl_config *conf )
Paul Bakker5121ce52009-01-03 21:22:43 +00008598{
Janos Follath865b3eb2019-12-16 11:46:15 +00008599 int ret = MBEDTLS_ERR_ERROR_CORRUPTION_DETECTED;
Paul Bakker5121ce52009-01-03 21:22:43 +00008600
Manuel Pégourié-Gonnarddef0bbe2015-05-04 14:56:36 +02008601 ssl->conf = conf;
Paul Bakker62f2dee2012-09-28 07:31:51 +00008602
8603 /*
Manuel Pégourié-Gonnard06193482014-02-14 08:39:32 +01008604 * Prepare base structures
Paul Bakker62f2dee2012-09-28 07:31:51 +00008605 */
k-stachowiakc9a5f022018-07-24 13:53:31 +02008606
8607 /* Set to NULL in case of an error condition */
8608 ssl->out_buf = NULL;
k-stachowiaka47911c2018-07-04 17:41:58 +02008609
Angus Grattond8213d02016-05-25 20:56:48 +10008610 ssl->in_buf = mbedtls_calloc( 1, MBEDTLS_SSL_IN_BUFFER_LEN );
8611 if( ssl->in_buf == NULL )
Paul Bakker5121ce52009-01-03 21:22:43 +00008612 {
Angus Grattond8213d02016-05-25 20:56:48 +10008613 MBEDTLS_SSL_DEBUG_MSG( 1, ( "alloc(%d bytes) failed", MBEDTLS_SSL_IN_BUFFER_LEN) );
k-stachowiak9f7798e2018-07-31 16:52:32 +02008614 ret = MBEDTLS_ERR_SSL_ALLOC_FAILED;
k-stachowiaka47911c2018-07-04 17:41:58 +02008615 goto error;
Angus Grattond8213d02016-05-25 20:56:48 +10008616 }
8617
8618 ssl->out_buf = mbedtls_calloc( 1, MBEDTLS_SSL_OUT_BUFFER_LEN );
8619 if( ssl->out_buf == NULL )
8620 {
8621 MBEDTLS_SSL_DEBUG_MSG( 1, ( "alloc(%d bytes) failed", MBEDTLS_SSL_OUT_BUFFER_LEN) );
k-stachowiak9f7798e2018-07-31 16:52:32 +02008622 ret = MBEDTLS_ERR_SSL_ALLOC_FAILED;
k-stachowiaka47911c2018-07-04 17:41:58 +02008623 goto error;
Paul Bakker5121ce52009-01-03 21:22:43 +00008624 }
8625
Hanno Becker3e6f8ab2020-02-05 10:40:57 +00008626 mbedtls_ssl_reset_in_out_pointers( ssl );
Manuel Pégourié-Gonnard419d5ae2015-05-04 19:32:36 +02008627
Paul Bakker48916f92012-09-16 19:57:18 +00008628 if( ( ret = ssl_handshake_init( ssl ) ) != 0 )
k-stachowiaka47911c2018-07-04 17:41:58 +02008629 goto error;
Paul Bakker5121ce52009-01-03 21:22:43 +00008630
8631 return( 0 );
k-stachowiaka47911c2018-07-04 17:41:58 +02008632
8633error:
8634 mbedtls_free( ssl->in_buf );
8635 mbedtls_free( ssl->out_buf );
8636
8637 ssl->conf = NULL;
8638
8639 ssl->in_buf = NULL;
8640 ssl->out_buf = NULL;
8641
8642 ssl->in_hdr = NULL;
8643 ssl->in_ctr = NULL;
8644 ssl->in_len = NULL;
8645 ssl->in_iv = NULL;
8646 ssl->in_msg = NULL;
8647
8648 ssl->out_hdr = NULL;
8649 ssl->out_ctr = NULL;
8650 ssl->out_len = NULL;
8651 ssl->out_iv = NULL;
8652 ssl->out_msg = NULL;
8653
k-stachowiak9f7798e2018-07-31 16:52:32 +02008654 return( ret );
Paul Bakker5121ce52009-01-03 21:22:43 +00008655}
8656
8657/*
Paul Bakker7eb013f2011-10-06 12:37:39 +00008658 * Reset an initialized and used SSL context for re-use while retaining
8659 * all application-set variables, function pointers and data.
Manuel Pégourié-Gonnard3f09b6d2015-09-08 11:58:14 +02008660 *
8661 * If partial is non-zero, keep data in the input buffer and client ID.
8662 * (Use when a DTLS client reconnects from the same port.)
Paul Bakker7eb013f2011-10-06 12:37:39 +00008663 */
Hanno Becker43aefe22020-02-05 10:44:56 +00008664int mbedtls_ssl_session_reset_int( mbedtls_ssl_context *ssl, int partial )
Paul Bakker7eb013f2011-10-06 12:37:39 +00008665{
Janos Follath865b3eb2019-12-16 11:46:15 +00008666 int ret = MBEDTLS_ERR_ERROR_CORRUPTION_DETECTED;
Paul Bakker48916f92012-09-16 19:57:18 +00008667
Hanno Becker7e772132018-08-10 12:38:21 +01008668#if !defined(MBEDTLS_SSL_DTLS_CLIENT_PORT_REUSE) || \
8669 !defined(MBEDTLS_SSL_SRV_C)
8670 ((void) partial);
8671#endif
8672
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008673 ssl->state = MBEDTLS_SSL_HELLO_REQUEST;
Manuel Pégourié-Gonnard615e6772014-11-03 08:23:14 +01008674
Manuel Pégourié-Gonnard286a1362015-05-13 16:22:05 +02008675 /* Cancel any possibly running timer */
Hanno Becker0f57a652020-02-05 10:37:26 +00008676 mbedtls_ssl_set_timer( ssl, 0 );
Manuel Pégourié-Gonnard286a1362015-05-13 16:22:05 +02008677
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008678#if defined(MBEDTLS_SSL_RENEGOTIATION)
8679 ssl->renego_status = MBEDTLS_SSL_INITIAL_HANDSHAKE;
Manuel Pégourié-Gonnard615e6772014-11-03 08:23:14 +01008680 ssl->renego_records_seen = 0;
Paul Bakker48916f92012-09-16 19:57:18 +00008681
8682 ssl->verify_data_len = 0;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008683 memset( ssl->own_verify_data, 0, MBEDTLS_SSL_VERIFY_DATA_MAX_LEN );
8684 memset( ssl->peer_verify_data, 0, MBEDTLS_SSL_VERIFY_DATA_MAX_LEN );
Manuel Pégourié-Gonnard615e6772014-11-03 08:23:14 +01008685#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008686 ssl->secure_renegotiation = MBEDTLS_SSL_LEGACY_RENEGOTIATION;
Paul Bakker48916f92012-09-16 19:57:18 +00008687
Paul Bakker7eb013f2011-10-06 12:37:39 +00008688 ssl->in_offt = NULL;
Hanno Becker3e6f8ab2020-02-05 10:40:57 +00008689 mbedtls_ssl_reset_in_out_pointers( ssl );
Paul Bakker7eb013f2011-10-06 12:37:39 +00008690
8691 ssl->in_msgtype = 0;
8692 ssl->in_msglen = 0;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008693#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnardb2f3be82014-07-10 17:54:52 +02008694 ssl->next_record_offset = 0;
Manuel Pégourié-Gonnard246c13a2014-09-24 13:56:09 +02008695 ssl->in_epoch = 0;
Manuel Pégourié-Gonnardb2f3be82014-07-10 17:54:52 +02008696#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008697#if defined(MBEDTLS_SSL_DTLS_ANTI_REPLAY)
Manuel Pégourié-Gonnardb47368a2014-09-24 13:29:58 +02008698 ssl_dtls_replay_reset( ssl );
8699#endif
Paul Bakker7eb013f2011-10-06 12:37:39 +00008700
8701 ssl->in_hslen = 0;
8702 ssl->nb_zero = 0;
Hanno Beckeraf0665d2017-05-24 09:16:26 +01008703
8704 ssl->keep_current_message = 0;
Paul Bakker7eb013f2011-10-06 12:37:39 +00008705
8706 ssl->out_msgtype = 0;
8707 ssl->out_msglen = 0;
8708 ssl->out_left = 0;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008709#if defined(MBEDTLS_SSL_CBC_RECORD_SPLITTING)
8710 if( ssl->split_done != MBEDTLS_SSL_CBC_RECORD_SPLITTING_DISABLED )
Manuel Pégourié-Gonnardcfa477e2015-01-07 14:50:54 +01008711 ssl->split_done = 0;
Manuel Pégourié-Gonnardd76314c2015-01-07 12:39:44 +01008712#endif
Paul Bakker7eb013f2011-10-06 12:37:39 +00008713
Hanno Becker19859472018-08-06 09:40:20 +01008714 memset( ssl->cur_out_ctr, 0, sizeof( ssl->cur_out_ctr ) );
8715
Paul Bakker48916f92012-09-16 19:57:18 +00008716 ssl->transform_in = NULL;
8717 ssl->transform_out = NULL;
Paul Bakker7eb013f2011-10-06 12:37:39 +00008718
Hanno Becker78640902018-08-13 16:35:15 +01008719 ssl->session_in = NULL;
8720 ssl->session_out = NULL;
8721
Angus Grattond8213d02016-05-25 20:56:48 +10008722 memset( ssl->out_buf, 0, MBEDTLS_SSL_OUT_BUFFER_LEN );
Hanno Becker4ccbf062018-08-10 11:20:38 +01008723
8724#if defined(MBEDTLS_SSL_DTLS_CLIENT_PORT_REUSE) && defined(MBEDTLS_SSL_SRV_C)
Manuel Pégourié-Gonnard3f09b6d2015-09-08 11:58:14 +02008725 if( partial == 0 )
Hanno Becker4ccbf062018-08-10 11:20:38 +01008726#endif /* MBEDTLS_SSL_DTLS_CLIENT_PORT_REUSE && MBEDTLS_SSL_SRV_C */
8727 {
8728 ssl->in_left = 0;
Angus Grattond8213d02016-05-25 20:56:48 +10008729 memset( ssl->in_buf, 0, MBEDTLS_SSL_IN_BUFFER_LEN );
Hanno Becker4ccbf062018-08-10 11:20:38 +01008730 }
Paul Bakker05ef8352012-05-08 09:17:57 +00008731
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008732#if defined(MBEDTLS_SSL_HW_RECORD_ACCEL)
8733 if( mbedtls_ssl_hw_record_reset != NULL )
Paul Bakker05ef8352012-05-08 09:17:57 +00008734 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008735 MBEDTLS_SSL_DEBUG_MSG( 2, ( "going for mbedtls_ssl_hw_record_reset()" ) );
8736 if( ( ret = mbedtls_ssl_hw_record_reset( ssl ) ) != 0 )
Paul Bakker2770fbd2012-07-03 13:30:23 +00008737 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008738 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_hw_record_reset", ret );
8739 return( MBEDTLS_ERR_SSL_HW_ACCEL_FAILED );
Paul Bakker2770fbd2012-07-03 13:30:23 +00008740 }
Paul Bakker05ef8352012-05-08 09:17:57 +00008741 }
8742#endif
Paul Bakker2770fbd2012-07-03 13:30:23 +00008743
Paul Bakker48916f92012-09-16 19:57:18 +00008744 if( ssl->transform )
Paul Bakker2770fbd2012-07-03 13:30:23 +00008745 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008746 mbedtls_ssl_transform_free( ssl->transform );
8747 mbedtls_free( ssl->transform );
Paul Bakker48916f92012-09-16 19:57:18 +00008748 ssl->transform = NULL;
Paul Bakker2770fbd2012-07-03 13:30:23 +00008749 }
Paul Bakker48916f92012-09-16 19:57:18 +00008750
Paul Bakkerc0463502013-02-14 11:19:38 +01008751 if( ssl->session )
8752 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008753 mbedtls_ssl_session_free( ssl->session );
8754 mbedtls_free( ssl->session );
Paul Bakkerc0463502013-02-14 11:19:38 +01008755 ssl->session = NULL;
8756 }
8757
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008758#if defined(MBEDTLS_SSL_ALPN)
Manuel Pégourié-Gonnard7e250d42014-04-04 16:08:41 +02008759 ssl->alpn_chosen = NULL;
8760#endif
8761
Manuel Pégourié-Gonnarde057d3b2015-05-20 10:59:43 +02008762#if defined(MBEDTLS_SSL_DTLS_HELLO_VERIFY) && defined(MBEDTLS_SSL_SRV_C)
Hanno Becker4ccbf062018-08-10 11:20:38 +01008763#if defined(MBEDTLS_SSL_DTLS_CLIENT_PORT_REUSE)
Manuel Pégourié-Gonnard3f09b6d2015-09-08 11:58:14 +02008764 if( partial == 0 )
Hanno Becker4ccbf062018-08-10 11:20:38 +01008765#endif
Manuel Pégourié-Gonnard3f09b6d2015-09-08 11:58:14 +02008766 {
8767 mbedtls_free( ssl->cli_id );
8768 ssl->cli_id = NULL;
8769 ssl->cli_id_len = 0;
8770 }
Manuel Pégourié-Gonnard43c02182014-07-22 17:32:01 +02008771#endif
8772
Paul Bakker48916f92012-09-16 19:57:18 +00008773 if( ( ret = ssl_handshake_init( ssl ) ) != 0 )
8774 return( ret );
Paul Bakker2770fbd2012-07-03 13:30:23 +00008775
8776 return( 0 );
Paul Bakker7eb013f2011-10-06 12:37:39 +00008777}
8778
Manuel Pégourié-Gonnard779e4292013-08-03 13:50:48 +02008779/*
Manuel Pégourié-Gonnard3f09b6d2015-09-08 11:58:14 +02008780 * Reset an initialized and used SSL context for re-use while retaining
8781 * all application-set variables, function pointers and data.
8782 */
8783int mbedtls_ssl_session_reset( mbedtls_ssl_context *ssl )
8784{
Hanno Becker43aefe22020-02-05 10:44:56 +00008785 return( mbedtls_ssl_session_reset_int( ssl, 0 ) );
Manuel Pégourié-Gonnard3f09b6d2015-09-08 11:58:14 +02008786}
8787
8788/*
Paul Bakker5121ce52009-01-03 21:22:43 +00008789 * SSL set accessors
8790 */
Manuel Pégourié-Gonnard6729e792015-05-11 09:50:24 +02008791void mbedtls_ssl_conf_endpoint( mbedtls_ssl_config *conf, int endpoint )
Paul Bakker5121ce52009-01-03 21:22:43 +00008792{
Manuel Pégourié-Gonnardd36e33f2015-05-05 10:45:39 +02008793 conf->endpoint = endpoint;
Paul Bakker5121ce52009-01-03 21:22:43 +00008794}
8795
Manuel Pégourié-Gonnard01e5e8c2015-05-11 10:11:56 +02008796void mbedtls_ssl_conf_transport( mbedtls_ssl_config *conf, int transport )
Manuel Pégourié-Gonnard0b1ff292014-02-06 13:04:16 +01008797{
Manuel Pégourié-Gonnardd36e33f2015-05-05 10:45:39 +02008798 conf->transport = transport;
Manuel Pégourié-Gonnard0b1ff292014-02-06 13:04:16 +01008799}
8800
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008801#if defined(MBEDTLS_SSL_DTLS_ANTI_REPLAY)
Manuel Pégourié-Gonnard6729e792015-05-11 09:50:24 +02008802void mbedtls_ssl_conf_dtls_anti_replay( mbedtls_ssl_config *conf, char mode )
Manuel Pégourié-Gonnard27393132014-09-24 14:41:11 +02008803{
Manuel Pégourié-Gonnardd36e33f2015-05-05 10:45:39 +02008804 conf->anti_replay = mode;
Manuel Pégourié-Gonnard27393132014-09-24 14:41:11 +02008805}
8806#endif
8807
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008808#if defined(MBEDTLS_SSL_DTLS_BADMAC_LIMIT)
Manuel Pégourié-Gonnard6729e792015-05-11 09:50:24 +02008809void mbedtls_ssl_conf_dtls_badmac_limit( mbedtls_ssl_config *conf, unsigned limit )
Manuel Pégourié-Gonnardb0643d12014-10-14 18:30:36 +02008810{
Manuel Pégourié-Gonnardd36e33f2015-05-05 10:45:39 +02008811 conf->badmac_limit = limit;
Manuel Pégourié-Gonnardb0643d12014-10-14 18:30:36 +02008812}
8813#endif
8814
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008815#if defined(MBEDTLS_SSL_PROTO_DTLS)
Hanno Becker04da1892018-08-14 13:22:10 +01008816
Hanno Becker1841b0a2018-08-24 11:13:57 +01008817void mbedtls_ssl_set_datagram_packing( mbedtls_ssl_context *ssl,
8818 unsigned allow_packing )
Hanno Becker04da1892018-08-14 13:22:10 +01008819{
8820 ssl->disable_datagram_packing = !allow_packing;
8821}
8822
8823void mbedtls_ssl_conf_handshake_timeout( mbedtls_ssl_config *conf,
8824 uint32_t min, uint32_t max )
Manuel Pégourié-Gonnard905dd242014-10-01 12:03:55 +02008825{
Manuel Pégourié-Gonnardd36e33f2015-05-05 10:45:39 +02008826 conf->hs_timeout_min = min;
8827 conf->hs_timeout_max = max;
Manuel Pégourié-Gonnard905dd242014-10-01 12:03:55 +02008828}
8829#endif
8830
Manuel Pégourié-Gonnard6729e792015-05-11 09:50:24 +02008831void mbedtls_ssl_conf_authmode( mbedtls_ssl_config *conf, int authmode )
Paul Bakker5121ce52009-01-03 21:22:43 +00008832{
Manuel Pégourié-Gonnardd36e33f2015-05-05 10:45:39 +02008833 conf->authmode = authmode;
Paul Bakker5121ce52009-01-03 21:22:43 +00008834}
8835
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008836#if defined(MBEDTLS_X509_CRT_PARSE_C)
Manuel Pégourié-Gonnard6729e792015-05-11 09:50:24 +02008837void mbedtls_ssl_conf_verify( mbedtls_ssl_config *conf,
Manuel Pégourié-Gonnarde6ef16f2015-05-11 19:54:43 +02008838 int (*f_vrfy)(void *, mbedtls_x509_crt *, int, uint32_t *),
Paul Bakkerb63b0af2011-01-13 17:54:59 +00008839 void *p_vrfy )
8840{
Manuel Pégourié-Gonnardd36e33f2015-05-05 10:45:39 +02008841 conf->f_vrfy = f_vrfy;
8842 conf->p_vrfy = p_vrfy;
Paul Bakkerb63b0af2011-01-13 17:54:59 +00008843}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008844#endif /* MBEDTLS_X509_CRT_PARSE_C */
Paul Bakkerb63b0af2011-01-13 17:54:59 +00008845
Manuel Pégourié-Gonnard6729e792015-05-11 09:50:24 +02008846void mbedtls_ssl_conf_rng( mbedtls_ssl_config *conf,
Paul Bakkera3d195c2011-11-27 21:07:34 +00008847 int (*f_rng)(void *, unsigned char *, size_t),
Paul Bakker5121ce52009-01-03 21:22:43 +00008848 void *p_rng )
8849{
Manuel Pégourié-Gonnard750e4d72015-05-07 12:35:38 +01008850 conf->f_rng = f_rng;
8851 conf->p_rng = p_rng;
Paul Bakker5121ce52009-01-03 21:22:43 +00008852}
8853
Manuel Pégourié-Gonnard6729e792015-05-11 09:50:24 +02008854void mbedtls_ssl_conf_dbg( mbedtls_ssl_config *conf,
Manuel Pégourié-Gonnardfd474232015-06-23 16:34:24 +02008855 void (*f_dbg)(void *, int, const char *, int, const char *),
Paul Bakker5121ce52009-01-03 21:22:43 +00008856 void *p_dbg )
8857{
Manuel Pégourié-Gonnardd36e33f2015-05-05 10:45:39 +02008858 conf->f_dbg = f_dbg;
8859 conf->p_dbg = p_dbg;
Paul Bakker5121ce52009-01-03 21:22:43 +00008860}
8861
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008862void mbedtls_ssl_set_bio( mbedtls_ssl_context *ssl,
Manuel Pégourié-Gonnard8fa6dfd2014-09-17 10:47:43 +02008863 void *p_bio,
Simon Butchere846b512016-03-01 17:31:49 +00008864 mbedtls_ssl_send_t *f_send,
8865 mbedtls_ssl_recv_t *f_recv,
8866 mbedtls_ssl_recv_timeout_t *f_recv_timeout )
Manuel Pégourié-Gonnard8fa6dfd2014-09-17 10:47:43 +02008867{
8868 ssl->p_bio = p_bio;
8869 ssl->f_send = f_send;
8870 ssl->f_recv = f_recv;
8871 ssl->f_recv_timeout = f_recv_timeout;
Manuel Pégourié-Gonnard97fd52c2015-05-06 15:38:52 +01008872}
8873
Manuel Pégourié-Gonnard6e7aaca2018-08-20 10:37:23 +02008874#if defined(MBEDTLS_SSL_PROTO_DTLS)
8875void mbedtls_ssl_set_mtu( mbedtls_ssl_context *ssl, uint16_t mtu )
8876{
8877 ssl->mtu = mtu;
8878}
8879#endif
8880
Manuel Pégourié-Gonnard6729e792015-05-11 09:50:24 +02008881void mbedtls_ssl_conf_read_timeout( mbedtls_ssl_config *conf, uint32_t timeout )
Manuel Pégourié-Gonnard97fd52c2015-05-06 15:38:52 +01008882{
8883 conf->read_timeout = timeout;
Manuel Pégourié-Gonnard8fa6dfd2014-09-17 10:47:43 +02008884}
8885
Manuel Pégourié-Gonnard2e012912015-05-12 20:55:41 +02008886void mbedtls_ssl_set_timer_cb( mbedtls_ssl_context *ssl,
8887 void *p_timer,
Simon Butchere846b512016-03-01 17:31:49 +00008888 mbedtls_ssl_set_timer_t *f_set_timer,
8889 mbedtls_ssl_get_timer_t *f_get_timer )
Manuel Pégourié-Gonnard2e012912015-05-12 20:55:41 +02008890{
8891 ssl->p_timer = p_timer;
8892 ssl->f_set_timer = f_set_timer;
8893 ssl->f_get_timer = f_get_timer;
Manuel Pégourié-Gonnard286a1362015-05-13 16:22:05 +02008894
8895 /* Make sure we start with no timer running */
Hanno Becker0f57a652020-02-05 10:37:26 +00008896 mbedtls_ssl_set_timer( ssl, 0 );
Manuel Pégourié-Gonnard2e012912015-05-12 20:55:41 +02008897}
8898
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008899#if defined(MBEDTLS_SSL_SRV_C)
Manuel Pégourié-Gonnard6729e792015-05-11 09:50:24 +02008900void mbedtls_ssl_conf_session_cache( mbedtls_ssl_config *conf,
Manuel Pégourié-Gonnard5cb33082015-05-06 18:06:26 +01008901 void *p_cache,
8902 int (*f_get_cache)(void *, mbedtls_ssl_session *),
8903 int (*f_set_cache)(void *, const mbedtls_ssl_session *) )
Paul Bakker5121ce52009-01-03 21:22:43 +00008904{
Manuel Pégourié-Gonnard5cb33082015-05-06 18:06:26 +01008905 conf->p_cache = p_cache;
Manuel Pégourié-Gonnardd36e33f2015-05-05 10:45:39 +02008906 conf->f_get_cache = f_get_cache;
Manuel Pégourié-Gonnardd36e33f2015-05-05 10:45:39 +02008907 conf->f_set_cache = f_set_cache;
Paul Bakker5121ce52009-01-03 21:22:43 +00008908}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008909#endif /* MBEDTLS_SSL_SRV_C */
Paul Bakker5121ce52009-01-03 21:22:43 +00008910
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008911#if defined(MBEDTLS_SSL_CLI_C)
8912int mbedtls_ssl_set_session( mbedtls_ssl_context *ssl, const mbedtls_ssl_session *session )
Paul Bakker5121ce52009-01-03 21:22:43 +00008913{
Janos Follath865b3eb2019-12-16 11:46:15 +00008914 int ret = MBEDTLS_ERR_ERROR_CORRUPTION_DETECTED;
Manuel Pégourié-Gonnard06650f62013-08-02 15:34:52 +02008915
8916 if( ssl == NULL ||
8917 session == NULL ||
8918 ssl->session_negotiate == NULL ||
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02008919 ssl->conf->endpoint != MBEDTLS_SSL_IS_CLIENT )
Manuel Pégourié-Gonnard06650f62013-08-02 15:34:52 +02008920 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008921 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
Manuel Pégourié-Gonnard06650f62013-08-02 15:34:52 +02008922 }
8923
Hanno Becker52055ae2019-02-06 14:30:46 +00008924 if( ( ret = mbedtls_ssl_session_copy( ssl->session_negotiate,
8925 session ) ) != 0 )
Manuel Pégourié-Gonnard06650f62013-08-02 15:34:52 +02008926 return( ret );
8927
Paul Bakker0a597072012-09-25 21:55:46 +00008928 ssl->handshake->resume = 1;
Manuel Pégourié-Gonnard06650f62013-08-02 15:34:52 +02008929
8930 return( 0 );
Paul Bakker5121ce52009-01-03 21:22:43 +00008931}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008932#endif /* MBEDTLS_SSL_CLI_C */
Paul Bakker5121ce52009-01-03 21:22:43 +00008933
Manuel Pégourié-Gonnard6729e792015-05-11 09:50:24 +02008934void mbedtls_ssl_conf_ciphersuites( mbedtls_ssl_config *conf,
Manuel Pégourié-Gonnardd36e33f2015-05-05 10:45:39 +02008935 const int *ciphersuites )
Paul Bakker5121ce52009-01-03 21:22:43 +00008936{
Manuel Pégourié-Gonnardd36e33f2015-05-05 10:45:39 +02008937 conf->ciphersuite_list[MBEDTLS_SSL_MINOR_VERSION_0] = ciphersuites;
8938 conf->ciphersuite_list[MBEDTLS_SSL_MINOR_VERSION_1] = ciphersuites;
8939 conf->ciphersuite_list[MBEDTLS_SSL_MINOR_VERSION_2] = ciphersuites;
8940 conf->ciphersuite_list[MBEDTLS_SSL_MINOR_VERSION_3] = ciphersuites;
Paul Bakker8f4ddae2013-04-15 15:09:54 +02008941}
8942
Manuel Pégourié-Gonnard6729e792015-05-11 09:50:24 +02008943void mbedtls_ssl_conf_ciphersuites_for_version( mbedtls_ssl_config *conf,
Paul Bakkerb9e4e2c2014-05-01 14:18:25 +02008944 const int *ciphersuites,
Paul Bakker8f4ddae2013-04-15 15:09:54 +02008945 int major, int minor )
8946{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008947 if( major != MBEDTLS_SSL_MAJOR_VERSION_3 )
Paul Bakker8f4ddae2013-04-15 15:09:54 +02008948 return;
8949
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008950 if( minor < MBEDTLS_SSL_MINOR_VERSION_0 || minor > MBEDTLS_SSL_MINOR_VERSION_3 )
Paul Bakker8f4ddae2013-04-15 15:09:54 +02008951 return;
8952
Manuel Pégourié-Gonnardd36e33f2015-05-05 10:45:39 +02008953 conf->ciphersuite_list[minor] = ciphersuites;
Paul Bakker5121ce52009-01-03 21:22:43 +00008954}
8955
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008956#if defined(MBEDTLS_X509_CRT_PARSE_C)
Manuel Pégourié-Gonnard6e3ee3a2015-06-17 10:58:20 +02008957void mbedtls_ssl_conf_cert_profile( mbedtls_ssl_config *conf,
Nicholas Wilson2088e2e2015-09-08 16:53:18 +01008958 const mbedtls_x509_crt_profile *profile )
Manuel Pégourié-Gonnard6e3ee3a2015-06-17 10:58:20 +02008959{
8960 conf->cert_profile = profile;
8961}
8962
Manuel Pégourié-Gonnard8f618a82015-05-10 21:13:36 +02008963/* Append a new keycert entry to a (possibly empty) list */
8964static int ssl_append_key_cert( mbedtls_ssl_key_cert **head,
8965 mbedtls_x509_crt *cert,
8966 mbedtls_pk_context *key )
Manuel Pégourié-Gonnard834ea852013-09-23 14:46:13 +02008967{
niisato8ee24222018-06-25 19:05:48 +09008968 mbedtls_ssl_key_cert *new_cert;
Manuel Pégourié-Gonnard834ea852013-09-23 14:46:13 +02008969
niisato8ee24222018-06-25 19:05:48 +09008970 new_cert = mbedtls_calloc( 1, sizeof( mbedtls_ssl_key_cert ) );
8971 if( new_cert == NULL )
Manuel Pégourié-Gonnard6a8ca332015-05-28 09:33:39 +02008972 return( MBEDTLS_ERR_SSL_ALLOC_FAILED );
Manuel Pégourié-Gonnard834ea852013-09-23 14:46:13 +02008973
niisato8ee24222018-06-25 19:05:48 +09008974 new_cert->cert = cert;
8975 new_cert->key = key;
8976 new_cert->next = NULL;
Manuel Pégourié-Gonnard834ea852013-09-23 14:46:13 +02008977
Manuel Pégourié-Gonnard8f618a82015-05-10 21:13:36 +02008978 /* Update head is the list was null, else add to the end */
8979 if( *head == NULL )
Paul Bakker0333b972013-11-04 17:08:28 +01008980 {
niisato8ee24222018-06-25 19:05:48 +09008981 *head = new_cert;
Paul Bakker0333b972013-11-04 17:08:28 +01008982 }
Manuel Pégourié-Gonnard834ea852013-09-23 14:46:13 +02008983 else
8984 {
Manuel Pégourié-Gonnard8f618a82015-05-10 21:13:36 +02008985 mbedtls_ssl_key_cert *cur = *head;
8986 while( cur->next != NULL )
8987 cur = cur->next;
niisato8ee24222018-06-25 19:05:48 +09008988 cur->next = new_cert;
Manuel Pégourié-Gonnard834ea852013-09-23 14:46:13 +02008989 }
8990
Manuel Pégourié-Gonnard8f618a82015-05-10 21:13:36 +02008991 return( 0 );
8992}
8993
Manuel Pégourié-Gonnard6729e792015-05-11 09:50:24 +02008994int mbedtls_ssl_conf_own_cert( mbedtls_ssl_config *conf,
Manuel Pégourié-Gonnard8f618a82015-05-10 21:13:36 +02008995 mbedtls_x509_crt *own_cert,
8996 mbedtls_pk_context *pk_key )
8997{
Manuel Pégourié-Gonnard17a40cd2015-05-10 23:17:17 +02008998 return( ssl_append_key_cert( &conf->key_cert, own_cert, pk_key ) );
Manuel Pégourié-Gonnard834ea852013-09-23 14:46:13 +02008999}
9000
Manuel Pégourié-Gonnard6729e792015-05-11 09:50:24 +02009001void mbedtls_ssl_conf_ca_chain( mbedtls_ssl_config *conf,
Manuel Pégourié-Gonnardbc2b7712015-05-06 11:14:19 +01009002 mbedtls_x509_crt *ca_chain,
9003 mbedtls_x509_crl *ca_crl )
Paul Bakker5121ce52009-01-03 21:22:43 +00009004{
Manuel Pégourié-Gonnardbc2b7712015-05-06 11:14:19 +01009005 conf->ca_chain = ca_chain;
9006 conf->ca_crl = ca_crl;
Hanno Becker5adaad92019-03-27 16:54:37 +00009007
9008#if defined(MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK)
9009 /* mbedtls_ssl_conf_ca_chain() and mbedtls_ssl_conf_ca_cb()
9010 * cannot be used together. */
9011 conf->f_ca_cb = NULL;
9012 conf->p_ca_cb = NULL;
9013#endif /* MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK */
Paul Bakker5121ce52009-01-03 21:22:43 +00009014}
Hanno Becker5adaad92019-03-27 16:54:37 +00009015
9016#if defined(MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK)
9017void mbedtls_ssl_conf_ca_cb( mbedtls_ssl_config *conf,
Hanno Beckerafd0b0a2019-03-27 16:55:01 +00009018 mbedtls_x509_crt_ca_cb_t f_ca_cb,
Hanno Becker5adaad92019-03-27 16:54:37 +00009019 void *p_ca_cb )
9020{
9021 conf->f_ca_cb = f_ca_cb;
9022 conf->p_ca_cb = p_ca_cb;
9023
9024 /* mbedtls_ssl_conf_ca_chain() and mbedtls_ssl_conf_ca_cb()
9025 * cannot be used together. */
9026 conf->ca_chain = NULL;
9027 conf->ca_crl = NULL;
9028}
9029#endif /* MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02009030#endif /* MBEDTLS_X509_CRT_PARSE_C */
Paul Bakkereb2c6582012-09-27 19:15:01 +00009031
Manuel Pégourié-Gonnard1af6c852015-05-10 23:10:37 +02009032#if defined(MBEDTLS_SSL_SERVER_NAME_INDICATION)
9033int mbedtls_ssl_set_hs_own_cert( mbedtls_ssl_context *ssl,
9034 mbedtls_x509_crt *own_cert,
9035 mbedtls_pk_context *pk_key )
9036{
9037 return( ssl_append_key_cert( &ssl->handshake->sni_key_cert,
9038 own_cert, pk_key ) );
9039}
Manuel Pégourié-Gonnard22bfa4b2015-05-11 08:46:37 +02009040
9041void mbedtls_ssl_set_hs_ca_chain( mbedtls_ssl_context *ssl,
9042 mbedtls_x509_crt *ca_chain,
9043 mbedtls_x509_crl *ca_crl )
9044{
9045 ssl->handshake->sni_ca_chain = ca_chain;
9046 ssl->handshake->sni_ca_crl = ca_crl;
9047}
Manuel Pégourié-Gonnardcdc26ae2015-06-19 12:16:31 +02009048
9049void mbedtls_ssl_set_hs_authmode( mbedtls_ssl_context *ssl,
9050 int authmode )
9051{
9052 ssl->handshake->sni_authmode = authmode;
9053}
Manuel Pégourié-Gonnard1af6c852015-05-10 23:10:37 +02009054#endif /* MBEDTLS_SSL_SERVER_NAME_INDICATION */
9055
Hanno Becker8927c832019-04-03 12:52:50 +01009056#if defined(MBEDTLS_X509_CRT_PARSE_C)
9057void mbedtls_ssl_set_verify( mbedtls_ssl_context *ssl,
9058 int (*f_vrfy)(void *, mbedtls_x509_crt *, int, uint32_t *),
9059 void *p_vrfy )
9060{
9061 ssl->f_vrfy = f_vrfy;
9062 ssl->p_vrfy = p_vrfy;
9063}
9064#endif
9065
Manuel Pégourié-Gonnardeef142d2015-09-16 10:05:04 +02009066#if defined(MBEDTLS_KEY_EXCHANGE_ECJPAKE_ENABLED)
Manuel Pégourié-Gonnard7002f4a2015-09-15 12:43:43 +02009067/*
9068 * Set EC J-PAKE password for current handshake
9069 */
9070int mbedtls_ssl_set_hs_ecjpake_password( mbedtls_ssl_context *ssl,
9071 const unsigned char *pw,
9072 size_t pw_len )
9073{
9074 mbedtls_ecjpake_role role;
9075
Janos Follath8eb64132016-06-03 15:40:57 +01009076 if( ssl->handshake == NULL || ssl->conf == NULL )
Manuel Pégourié-Gonnard7002f4a2015-09-15 12:43:43 +02009077 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
9078
9079 if( ssl->conf->endpoint == MBEDTLS_SSL_IS_SERVER )
9080 role = MBEDTLS_ECJPAKE_SERVER;
9081 else
9082 role = MBEDTLS_ECJPAKE_CLIENT;
9083
9084 return( mbedtls_ecjpake_setup( &ssl->handshake->ecjpake_ctx,
9085 role,
9086 MBEDTLS_MD_SHA256,
9087 MBEDTLS_ECP_DP_SECP256R1,
9088 pw, pw_len ) );
9089}
Manuel Pégourié-Gonnardeef142d2015-09-16 10:05:04 +02009090#endif /* MBEDTLS_KEY_EXCHANGE_ECJPAKE_ENABLED */
Manuel Pégourié-Gonnard7002f4a2015-09-15 12:43:43 +02009091
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02009092#if defined(MBEDTLS_KEY_EXCHANGE__SOME__PSK_ENABLED)
Hanno Beckerd20a8ca2018-10-22 15:31:26 +01009093
9094static void ssl_conf_remove_psk( mbedtls_ssl_config *conf )
9095{
9096 /* Remove reference to existing PSK, if any. */
9097#if defined(MBEDTLS_USE_PSA_CRYPTO)
9098 if( conf->psk_opaque != 0 )
9099 {
9100 /* The maintenance of the PSK key slot is the
9101 * user's responsibility. */
9102 conf->psk_opaque = 0;
9103 }
Hanno Beckera63ac3f2018-11-05 12:47:16 +00009104 /* This and the following branch should never
9105 * be taken simultaenously as we maintain the
9106 * invariant that raw and opaque PSKs are never
9107 * configured simultaneously. As a safeguard,
9108 * though, `else` is omitted here. */
Hanno Beckerd20a8ca2018-10-22 15:31:26 +01009109#endif /* MBEDTLS_USE_PSA_CRYPTO */
9110 if( conf->psk != NULL )
9111 {
9112 mbedtls_platform_zeroize( conf->psk, conf->psk_len );
9113
9114 mbedtls_free( conf->psk );
9115 conf->psk = NULL;
9116 conf->psk_len = 0;
9117 }
9118
9119 /* Remove reference to PSK identity, if any. */
9120 if( conf->psk_identity != NULL )
9121 {
9122 mbedtls_free( conf->psk_identity );
9123 conf->psk_identity = NULL;
9124 conf->psk_identity_len = 0;
9125 }
9126}
9127
Hanno Becker7390c712018-11-15 13:33:04 +00009128/* This function assumes that PSK identity in the SSL config is unset.
9129 * It checks that the provided identity is well-formed and attempts
9130 * to make a copy of it in the SSL config.
9131 * On failure, the PSK identity in the config remains unset. */
9132static int ssl_conf_set_psk_identity( mbedtls_ssl_config *conf,
9133 unsigned char const *psk_identity,
9134 size_t psk_identity_len )
Paul Bakkerd4a56ec2013-04-16 18:05:29 +02009135{
Manuel Pégourié-Gonnardc6b5d832015-08-27 16:37:35 +02009136 /* Identity len will be encoded on two bytes */
Hanno Becker7390c712018-11-15 13:33:04 +00009137 if( psk_identity == NULL ||
9138 ( psk_identity_len >> 16 ) != 0 ||
Angus Grattond8213d02016-05-25 20:56:48 +10009139 psk_identity_len > MBEDTLS_SSL_OUT_CONTENT_LEN )
Manuel Pégourié-Gonnardc6b5d832015-08-27 16:37:35 +02009140 {
9141 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
9142 }
9143
Hanno Becker7390c712018-11-15 13:33:04 +00009144 conf->psk_identity = mbedtls_calloc( 1, psk_identity_len );
9145 if( conf->psk_identity == NULL )
Manuel Pégourié-Gonnard6a8ca332015-05-28 09:33:39 +02009146 return( MBEDTLS_ERR_SSL_ALLOC_FAILED );
Paul Bakker6db455e2013-09-18 17:29:31 +02009147
Manuel Pégourié-Gonnard120fdbd2015-05-07 17:07:50 +01009148 conf->psk_identity_len = psk_identity_len;
Manuel Pégourié-Gonnard120fdbd2015-05-07 17:07:50 +01009149 memcpy( conf->psk_identity, psk_identity, conf->psk_identity_len );
Paul Bakker5ad403f2013-09-18 21:21:30 +02009150
9151 return( 0 );
Paul Bakker6db455e2013-09-18 17:29:31 +02009152}
9153
Hanno Becker7390c712018-11-15 13:33:04 +00009154int mbedtls_ssl_conf_psk( mbedtls_ssl_config *conf,
9155 const unsigned char *psk, size_t psk_len,
9156 const unsigned char *psk_identity, size_t psk_identity_len )
9157{
Janos Follath865b3eb2019-12-16 11:46:15 +00009158 int ret = MBEDTLS_ERR_ERROR_CORRUPTION_DETECTED;
Hanno Becker7390c712018-11-15 13:33:04 +00009159 /* Remove opaque/raw PSK + PSK Identity */
9160 ssl_conf_remove_psk( conf );
9161
9162 /* Check and set raw PSK */
Piotr Nowicki9926eaf2019-11-20 14:54:36 +01009163 if( psk == NULL )
Hanno Becker7390c712018-11-15 13:33:04 +00009164 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
Piotr Nowicki9926eaf2019-11-20 14:54:36 +01009165 if( psk_len == 0 )
9166 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
9167 if( psk_len > MBEDTLS_PSK_MAX_LEN )
9168 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
9169
Hanno Becker7390c712018-11-15 13:33:04 +00009170 if( ( conf->psk = mbedtls_calloc( 1, psk_len ) ) == NULL )
9171 return( MBEDTLS_ERR_SSL_ALLOC_FAILED );
9172 conf->psk_len = psk_len;
9173 memcpy( conf->psk, psk, conf->psk_len );
9174
9175 /* Check and set PSK Identity */
9176 ret = ssl_conf_set_psk_identity( conf, psk_identity, psk_identity_len );
9177 if( ret != 0 )
9178 ssl_conf_remove_psk( conf );
9179
9180 return( ret );
9181}
9182
Hanno Beckerd20a8ca2018-10-22 15:31:26 +01009183static void ssl_remove_psk( mbedtls_ssl_context *ssl )
9184{
9185#if defined(MBEDTLS_USE_PSA_CRYPTO)
9186 if( ssl->handshake->psk_opaque != 0 )
9187 {
9188 ssl->handshake->psk_opaque = 0;
9189 }
9190 else
9191#endif /* MBEDTLS_USE_PSA_CRYPTO */
9192 if( ssl->handshake->psk != NULL )
9193 {
9194 mbedtls_platform_zeroize( ssl->handshake->psk,
9195 ssl->handshake->psk_len );
9196 mbedtls_free( ssl->handshake->psk );
9197 ssl->handshake->psk_len = 0;
9198 }
9199}
9200
Manuel Pégourié-Gonnard4b682962015-05-07 15:59:54 +01009201int mbedtls_ssl_set_hs_psk( mbedtls_ssl_context *ssl,
9202 const unsigned char *psk, size_t psk_len )
9203{
9204 if( psk == NULL || ssl->handshake == NULL )
9205 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
9206
9207 if( psk_len > MBEDTLS_PSK_MAX_LEN )
9208 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
9209
Hanno Beckerd20a8ca2018-10-22 15:31:26 +01009210 ssl_remove_psk( ssl );
Manuel Pégourié-Gonnard4b682962015-05-07 15:59:54 +01009211
Manuel Pégourié-Gonnard7551cb92015-05-26 16:04:06 +02009212 if( ( ssl->handshake->psk = mbedtls_calloc( 1, psk_len ) ) == NULL )
Manuel Pégourié-Gonnard6a8ca332015-05-28 09:33:39 +02009213 return( MBEDTLS_ERR_SSL_ALLOC_FAILED );
Manuel Pégourié-Gonnard4b682962015-05-07 15:59:54 +01009214
9215 ssl->handshake->psk_len = psk_len;
9216 memcpy( ssl->handshake->psk, psk, ssl->handshake->psk_len );
9217
9218 return( 0 );
9219}
9220
Hanno Beckerd20a8ca2018-10-22 15:31:26 +01009221#if defined(MBEDTLS_USE_PSA_CRYPTO)
9222int mbedtls_ssl_conf_psk_opaque( mbedtls_ssl_config *conf,
Andrzej Kurek2349c4d2019-01-08 09:36:01 -05009223 psa_key_handle_t psk_slot,
Hanno Beckerd20a8ca2018-10-22 15:31:26 +01009224 const unsigned char *psk_identity,
9225 size_t psk_identity_len )
9226{
Janos Follath865b3eb2019-12-16 11:46:15 +00009227 int ret = MBEDTLS_ERR_ERROR_CORRUPTION_DETECTED;
Hanno Becker7390c712018-11-15 13:33:04 +00009228 /* Clear opaque/raw PSK + PSK Identity, if present. */
Hanno Beckerd20a8ca2018-10-22 15:31:26 +01009229 ssl_conf_remove_psk( conf );
9230
Hanno Becker7390c712018-11-15 13:33:04 +00009231 /* Check and set opaque PSK */
9232 if( psk_slot == 0 )
9233 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
Hanno Beckerd20a8ca2018-10-22 15:31:26 +01009234 conf->psk_opaque = psk_slot;
Hanno Becker7390c712018-11-15 13:33:04 +00009235
9236 /* Check and set PSK Identity */
9237 ret = ssl_conf_set_psk_identity( conf, psk_identity,
9238 psk_identity_len );
9239 if( ret != 0 )
9240 ssl_conf_remove_psk( conf );
9241
9242 return( ret );
Hanno Beckerd20a8ca2018-10-22 15:31:26 +01009243}
9244
9245int mbedtls_ssl_set_hs_psk_opaque( mbedtls_ssl_context *ssl,
Andrzej Kurek2349c4d2019-01-08 09:36:01 -05009246 psa_key_handle_t psk_slot )
Hanno Beckerd20a8ca2018-10-22 15:31:26 +01009247{
9248 if( psk_slot == 0 || ssl->handshake == NULL )
9249 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
9250
9251 ssl_remove_psk( ssl );
9252 ssl->handshake->psk_opaque = psk_slot;
9253 return( 0 );
9254}
9255#endif /* MBEDTLS_USE_PSA_CRYPTO */
9256
Manuel Pégourié-Gonnard6729e792015-05-11 09:50:24 +02009257void mbedtls_ssl_conf_psk_cb( mbedtls_ssl_config *conf,
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02009258 int (*f_psk)(void *, mbedtls_ssl_context *, const unsigned char *,
Paul Bakker6db455e2013-09-18 17:29:31 +02009259 size_t),
9260 void *p_psk )
9261{
Manuel Pégourié-Gonnardd36e33f2015-05-05 10:45:39 +02009262 conf->f_psk = f_psk;
9263 conf->p_psk = p_psk;
Paul Bakkerd4a56ec2013-04-16 18:05:29 +02009264}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02009265#endif /* MBEDTLS_KEY_EXCHANGE__SOME__PSK_ENABLED */
Paul Bakker43b7e352011-01-18 15:27:19 +00009266
Manuel Pégourié-Gonnardcf141ca2015-05-20 10:35:51 +02009267#if defined(MBEDTLS_DHM_C) && defined(MBEDTLS_SSL_SRV_C)
Hanno Becker470a8c42017-10-04 15:28:46 +01009268
9269#if !defined(MBEDTLS_DEPRECATED_REMOVED)
Manuel Pégourié-Gonnard6729e792015-05-11 09:50:24 +02009270int mbedtls_ssl_conf_dh_param( mbedtls_ssl_config *conf, const char *dhm_P, const char *dhm_G )
Paul Bakker5121ce52009-01-03 21:22:43 +00009271{
Janos Follath865b3eb2019-12-16 11:46:15 +00009272 int ret = MBEDTLS_ERR_ERROR_CORRUPTION_DETECTED;
Paul Bakker5121ce52009-01-03 21:22:43 +00009273
Manuel Pégourié-Gonnard1028b742015-05-06 17:33:07 +01009274 if( ( ret = mbedtls_mpi_read_string( &conf->dhm_P, 16, dhm_P ) ) != 0 ||
9275 ( ret = mbedtls_mpi_read_string( &conf->dhm_G, 16, dhm_G ) ) != 0 )
9276 {
9277 mbedtls_mpi_free( &conf->dhm_P );
9278 mbedtls_mpi_free( &conf->dhm_G );
Paul Bakker5121ce52009-01-03 21:22:43 +00009279 return( ret );
Manuel Pégourié-Gonnard1028b742015-05-06 17:33:07 +01009280 }
Paul Bakker5121ce52009-01-03 21:22:43 +00009281
9282 return( 0 );
9283}
Hanno Becker470a8c42017-10-04 15:28:46 +01009284#endif /* MBEDTLS_DEPRECATED_REMOVED */
Paul Bakker5121ce52009-01-03 21:22:43 +00009285
Hanno Beckera90658f2017-10-04 15:29:08 +01009286int mbedtls_ssl_conf_dh_param_bin( mbedtls_ssl_config *conf,
9287 const unsigned char *dhm_P, size_t P_len,
9288 const unsigned char *dhm_G, size_t G_len )
9289{
Janos Follath865b3eb2019-12-16 11:46:15 +00009290 int ret = MBEDTLS_ERR_ERROR_CORRUPTION_DETECTED;
Hanno Beckera90658f2017-10-04 15:29:08 +01009291
9292 if( ( ret = mbedtls_mpi_read_binary( &conf->dhm_P, dhm_P, P_len ) ) != 0 ||
9293 ( ret = mbedtls_mpi_read_binary( &conf->dhm_G, dhm_G, G_len ) ) != 0 )
9294 {
9295 mbedtls_mpi_free( &conf->dhm_P );
9296 mbedtls_mpi_free( &conf->dhm_G );
9297 return( ret );
9298 }
9299
9300 return( 0 );
9301}
Paul Bakker5121ce52009-01-03 21:22:43 +00009302
Manuel Pégourié-Gonnard6729e792015-05-11 09:50:24 +02009303int mbedtls_ssl_conf_dh_param_ctx( mbedtls_ssl_config *conf, mbedtls_dhm_context *dhm_ctx )
Paul Bakker1b57b062011-01-06 15:48:19 +00009304{
Janos Follath865b3eb2019-12-16 11:46:15 +00009305 int ret = MBEDTLS_ERR_ERROR_CORRUPTION_DETECTED;
Paul Bakker1b57b062011-01-06 15:48:19 +00009306
Manuel Pégourié-Gonnard1028b742015-05-06 17:33:07 +01009307 if( ( ret = mbedtls_mpi_copy( &conf->dhm_P, &dhm_ctx->P ) ) != 0 ||
9308 ( ret = mbedtls_mpi_copy( &conf->dhm_G, &dhm_ctx->G ) ) != 0 )
9309 {
9310 mbedtls_mpi_free( &conf->dhm_P );
9311 mbedtls_mpi_free( &conf->dhm_G );
Paul Bakker1b57b062011-01-06 15:48:19 +00009312 return( ret );
Manuel Pégourié-Gonnard1028b742015-05-06 17:33:07 +01009313 }
Paul Bakker1b57b062011-01-06 15:48:19 +00009314
9315 return( 0 );
9316}
Manuel Pégourié-Gonnardcf141ca2015-05-20 10:35:51 +02009317#endif /* MBEDTLS_DHM_C && MBEDTLS_SSL_SRV_C */
Paul Bakker1b57b062011-01-06 15:48:19 +00009318
Manuel Pégourié-Gonnardbd990d62015-06-11 14:49:42 +02009319#if defined(MBEDTLS_DHM_C) && defined(MBEDTLS_SSL_CLI_C)
9320/*
9321 * Set the minimum length for Diffie-Hellman parameters
9322 */
9323void mbedtls_ssl_conf_dhm_min_bitlen( mbedtls_ssl_config *conf,
9324 unsigned int bitlen )
9325{
9326 conf->dhm_min_bitlen = bitlen;
9327}
9328#endif /* MBEDTLS_DHM_C && MBEDTLS_SSL_CLI_C */
9329
Manuel Pégourié-Gonnarde5f30722015-10-22 17:01:15 +02009330#if defined(MBEDTLS_KEY_EXCHANGE__WITH_CERT__ENABLED)
Manuel Pégourié-Gonnard36a8b572015-06-17 12:43:26 +02009331/*
9332 * Set allowed/preferred hashes for handshake signatures
9333 */
9334void mbedtls_ssl_conf_sig_hashes( mbedtls_ssl_config *conf,
9335 const int *hashes )
9336{
9337 conf->sig_hashes = hashes;
9338}
Hanno Becker947194e2017-04-07 13:25:49 +01009339#endif /* MBEDTLS_KEY_EXCHANGE__WITH_CERT__ENABLED */
Manuel Pégourié-Gonnard36a8b572015-06-17 12:43:26 +02009340
Manuel Pégourié-Gonnardb541da62015-06-17 11:43:30 +02009341#if defined(MBEDTLS_ECP_C)
Manuel Pégourié-Gonnard7f38ed02014-02-04 15:52:33 +01009342/*
9343 * Set the allowed elliptic curves
9344 */
Manuel Pégourié-Gonnard6729e792015-05-11 09:50:24 +02009345void mbedtls_ssl_conf_curves( mbedtls_ssl_config *conf,
Manuel Pégourié-Gonnardd36e33f2015-05-05 10:45:39 +02009346 const mbedtls_ecp_group_id *curve_list )
Manuel Pégourié-Gonnard7f38ed02014-02-04 15:52:33 +01009347{
Manuel Pégourié-Gonnardd36e33f2015-05-05 10:45:39 +02009348 conf->curve_list = curve_list;
Manuel Pégourié-Gonnard7f38ed02014-02-04 15:52:33 +01009349}
Hanno Becker947194e2017-04-07 13:25:49 +01009350#endif /* MBEDTLS_ECP_C */
Manuel Pégourié-Gonnard7f38ed02014-02-04 15:52:33 +01009351
Manuel Pégourié-Gonnardbc2b7712015-05-06 11:14:19 +01009352#if defined(MBEDTLS_X509_CRT_PARSE_C)
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02009353int mbedtls_ssl_set_hostname( mbedtls_ssl_context *ssl, const char *hostname )
Paul Bakker5121ce52009-01-03 21:22:43 +00009354{
Hanno Becker947194e2017-04-07 13:25:49 +01009355 /* Initialize to suppress unnecessary compiler warning */
9356 size_t hostname_len = 0;
9357
9358 /* Check if new hostname is valid before
9359 * making any change to current one */
Hanno Becker947194e2017-04-07 13:25:49 +01009360 if( hostname != NULL )
9361 {
9362 hostname_len = strlen( hostname );
9363
9364 if( hostname_len > MBEDTLS_SSL_MAX_HOST_NAME_LEN )
9365 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
9366 }
9367
9368 /* Now it's clear that we will overwrite the old hostname,
9369 * so we can free it safely */
9370
9371 if( ssl->hostname != NULL )
9372 {
Andres Amaya Garcia1f6301b2018-04-17 09:51:09 -05009373 mbedtls_platform_zeroize( ssl->hostname, strlen( ssl->hostname ) );
Hanno Becker947194e2017-04-07 13:25:49 +01009374 mbedtls_free( ssl->hostname );
9375 }
9376
9377 /* Passing NULL as hostname shall clear the old one */
Manuel Pégourié-Gonnardba26c242015-05-06 10:47:06 +01009378
Paul Bakker5121ce52009-01-03 21:22:43 +00009379 if( hostname == NULL )
Hanno Becker947194e2017-04-07 13:25:49 +01009380 {
9381 ssl->hostname = NULL;
9382 }
9383 else
9384 {
9385 ssl->hostname = mbedtls_calloc( 1, hostname_len + 1 );
Hanno Becker947194e2017-04-07 13:25:49 +01009386 if( ssl->hostname == NULL )
9387 return( MBEDTLS_ERR_SSL_ALLOC_FAILED );
Paul Bakker75c1a6f2013-08-19 14:25:29 +02009388
Hanno Becker947194e2017-04-07 13:25:49 +01009389 memcpy( ssl->hostname, hostname, hostname_len );
Paul Bakker75c1a6f2013-08-19 14:25:29 +02009390
Hanno Becker947194e2017-04-07 13:25:49 +01009391 ssl->hostname[hostname_len] = '\0';
9392 }
Paul Bakker5121ce52009-01-03 21:22:43 +00009393
9394 return( 0 );
9395}
Hanno Becker1a9a51c2017-04-07 13:02:16 +01009396#endif /* MBEDTLS_X509_CRT_PARSE_C */
Paul Bakker5121ce52009-01-03 21:22:43 +00009397
Manuel Pégourié-Gonnardbc2b7712015-05-06 11:14:19 +01009398#if defined(MBEDTLS_SSL_SERVER_NAME_INDICATION)
Manuel Pégourié-Gonnard6729e792015-05-11 09:50:24 +02009399void mbedtls_ssl_conf_sni( mbedtls_ssl_config *conf,
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02009400 int (*f_sni)(void *, mbedtls_ssl_context *,
Paul Bakker5701cdc2012-09-27 21:49:42 +00009401 const unsigned char *, size_t),
9402 void *p_sni )
9403{
Manuel Pégourié-Gonnardd36e33f2015-05-05 10:45:39 +02009404 conf->f_sni = f_sni;
9405 conf->p_sni = p_sni;
Paul Bakker5701cdc2012-09-27 21:49:42 +00009406}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02009407#endif /* MBEDTLS_SSL_SERVER_NAME_INDICATION */
Paul Bakker5701cdc2012-09-27 21:49:42 +00009408
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02009409#if defined(MBEDTLS_SSL_ALPN)
Manuel Pégourié-Gonnard6729e792015-05-11 09:50:24 +02009410int mbedtls_ssl_conf_alpn_protocols( mbedtls_ssl_config *conf, const char **protos )
Manuel Pégourié-Gonnard7e250d42014-04-04 16:08:41 +02009411{
Manuel Pégourié-Gonnard0b874dc2014-04-07 10:57:45 +02009412 size_t cur_len, tot_len;
9413 const char **p;
9414
9415 /*
Brian J Murray1903fb32016-11-06 04:45:15 -08009416 * RFC 7301 3.1: "Empty strings MUST NOT be included and byte strings
9417 * MUST NOT be truncated."
9418 * We check lengths now rather than later.
Manuel Pégourié-Gonnard0b874dc2014-04-07 10:57:45 +02009419 */
9420 tot_len = 0;
9421 for( p = protos; *p != NULL; p++ )
9422 {
9423 cur_len = strlen( *p );
9424 tot_len += cur_len;
9425
9426 if( cur_len == 0 || cur_len > 255 || tot_len > 65535 )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02009427 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
Manuel Pégourié-Gonnard0b874dc2014-04-07 10:57:45 +02009428 }
9429
Manuel Pégourié-Gonnardd36e33f2015-05-05 10:45:39 +02009430 conf->alpn_list = protos;
Manuel Pégourié-Gonnard0b874dc2014-04-07 10:57:45 +02009431
9432 return( 0 );
Manuel Pégourié-Gonnard7e250d42014-04-04 16:08:41 +02009433}
9434
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02009435const char *mbedtls_ssl_get_alpn_protocol( const mbedtls_ssl_context *ssl )
Manuel Pégourié-Gonnard7e250d42014-04-04 16:08:41 +02009436{
Paul Bakkerd8bb8262014-06-17 14:06:49 +02009437 return( ssl->alpn_chosen );
Manuel Pégourié-Gonnard7e250d42014-04-04 16:08:41 +02009438}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02009439#endif /* MBEDTLS_SSL_ALPN */
Manuel Pégourié-Gonnard7e250d42014-04-04 16:08:41 +02009440
Manuel Pégourié-Gonnard01e5e8c2015-05-11 10:11:56 +02009441void mbedtls_ssl_conf_max_version( mbedtls_ssl_config *conf, int major, int minor )
Paul Bakker490ecc82011-10-06 13:04:09 +00009442{
Manuel Pégourié-Gonnardd36e33f2015-05-05 10:45:39 +02009443 conf->max_major_ver = major;
9444 conf->max_minor_ver = minor;
Paul Bakker490ecc82011-10-06 13:04:09 +00009445}
9446
Manuel Pégourié-Gonnard01e5e8c2015-05-11 10:11:56 +02009447void mbedtls_ssl_conf_min_version( mbedtls_ssl_config *conf, int major, int minor )
Paul Bakker1d29fb52012-09-28 13:28:45 +00009448{
Manuel Pégourié-Gonnardd36e33f2015-05-05 10:45:39 +02009449 conf->min_major_ver = major;
9450 conf->min_minor_ver = minor;
Paul Bakker1d29fb52012-09-28 13:28:45 +00009451}
9452
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02009453#if defined(MBEDTLS_SSL_FALLBACK_SCSV) && defined(MBEDTLS_SSL_CLI_C)
Manuel Pégourié-Gonnard6729e792015-05-11 09:50:24 +02009454void mbedtls_ssl_conf_fallback( mbedtls_ssl_config *conf, char fallback )
Manuel Pégourié-Gonnard1cbd39d2014-10-20 13:34:59 +02009455{
Manuel Pégourié-Gonnard684b0592015-05-06 09:27:31 +01009456 conf->fallback = fallback;
Manuel Pégourié-Gonnard1cbd39d2014-10-20 13:34:59 +02009457}
9458#endif
9459
Janos Follath088ce432017-04-10 12:42:31 +01009460#if defined(MBEDTLS_SSL_SRV_C)
9461void mbedtls_ssl_conf_cert_req_ca_list( mbedtls_ssl_config *conf,
9462 char cert_req_ca_list )
9463{
9464 conf->cert_req_ca_list = cert_req_ca_list;
9465}
9466#endif
9467
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02009468#if defined(MBEDTLS_SSL_ENCRYPT_THEN_MAC)
Manuel Pégourié-Gonnard6729e792015-05-11 09:50:24 +02009469void mbedtls_ssl_conf_encrypt_then_mac( mbedtls_ssl_config *conf, char etm )
Manuel Pégourié-Gonnard699cafa2014-10-27 13:57:03 +01009470{
Manuel Pégourié-Gonnardd36e33f2015-05-05 10:45:39 +02009471 conf->encrypt_then_mac = etm;
Manuel Pégourié-Gonnard699cafa2014-10-27 13:57:03 +01009472}
9473#endif
9474
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02009475#if defined(MBEDTLS_SSL_EXTENDED_MASTER_SECRET)
Manuel Pégourié-Gonnard6729e792015-05-11 09:50:24 +02009476void mbedtls_ssl_conf_extended_master_secret( mbedtls_ssl_config *conf, char ems )
Manuel Pégourié-Gonnard367381f2014-10-20 18:40:56 +02009477{
Manuel Pégourié-Gonnardd36e33f2015-05-05 10:45:39 +02009478 conf->extended_ms = ems;
Manuel Pégourié-Gonnard367381f2014-10-20 18:40:56 +02009479}
9480#endif
9481
Manuel Pégourié-Gonnard66dc5552015-05-14 12:28:21 +02009482#if defined(MBEDTLS_ARC4_C)
Manuel Pégourié-Gonnard6729e792015-05-11 09:50:24 +02009483void mbedtls_ssl_conf_arc4_support( mbedtls_ssl_config *conf, char arc4 )
Manuel Pégourié-Gonnardbd47a582015-01-12 13:43:29 +01009484{
Manuel Pégourié-Gonnardd36e33f2015-05-05 10:45:39 +02009485 conf->arc4_disabled = arc4;
Manuel Pégourié-Gonnardbd47a582015-01-12 13:43:29 +01009486}
Manuel Pégourié-Gonnard66dc5552015-05-14 12:28:21 +02009487#endif
Manuel Pégourié-Gonnardbd47a582015-01-12 13:43:29 +01009488
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02009489#if defined(MBEDTLS_SSL_MAX_FRAGMENT_LENGTH)
Manuel Pégourié-Gonnard6729e792015-05-11 09:50:24 +02009490int mbedtls_ssl_conf_max_frag_len( mbedtls_ssl_config *conf, unsigned char mfl_code )
Manuel Pégourié-Gonnard8b464592013-07-16 12:45:26 +02009491{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02009492 if( mfl_code >= MBEDTLS_SSL_MAX_FRAG_LEN_INVALID ||
Angus Grattond8213d02016-05-25 20:56:48 +10009493 ssl_mfl_code_to_length( mfl_code ) > MBEDTLS_TLS_EXT_ADV_CONTENT_LEN )
Manuel Pégourié-Gonnard8b464592013-07-16 12:45:26 +02009494 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02009495 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
Manuel Pégourié-Gonnard8b464592013-07-16 12:45:26 +02009496 }
9497
Manuel Pégourié-Gonnard6bf89d62015-05-05 17:01:57 +01009498 conf->mfl_code = mfl_code;
Manuel Pégourié-Gonnard8b464592013-07-16 12:45:26 +02009499
9500 return( 0 );
9501}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02009502#endif /* MBEDTLS_SSL_MAX_FRAGMENT_LENGTH */
Manuel Pégourié-Gonnard8b464592013-07-16 12:45:26 +02009503
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02009504#if defined(MBEDTLS_SSL_TRUNCATED_HMAC)
Manuel Pégourié-Gonnard01e5e8c2015-05-11 10:11:56 +02009505void mbedtls_ssl_conf_truncated_hmac( mbedtls_ssl_config *conf, int truncate )
Manuel Pégourié-Gonnarde980a992013-07-19 11:08:52 +02009506{
Manuel Pégourié-Gonnardd36e33f2015-05-05 10:45:39 +02009507 conf->trunc_hmac = truncate;
Manuel Pégourié-Gonnarde980a992013-07-19 11:08:52 +02009508}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02009509#endif /* MBEDTLS_SSL_TRUNCATED_HMAC */
Manuel Pégourié-Gonnarde980a992013-07-19 11:08:52 +02009510
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02009511#if defined(MBEDTLS_SSL_CBC_RECORD_SPLITTING)
Manuel Pégourié-Gonnard6729e792015-05-11 09:50:24 +02009512void mbedtls_ssl_conf_cbc_record_splitting( mbedtls_ssl_config *conf, char split )
Manuel Pégourié-Gonnardcfa477e2015-01-07 14:50:54 +01009513{
Manuel Pégourié-Gonnard17eab2b2015-05-05 16:34:53 +01009514 conf->cbc_record_splitting = split;
Manuel Pégourié-Gonnardcfa477e2015-01-07 14:50:54 +01009515}
9516#endif
9517
Manuel Pégourié-Gonnard6729e792015-05-11 09:50:24 +02009518void mbedtls_ssl_conf_legacy_renegotiation( mbedtls_ssl_config *conf, int allow_legacy )
Paul Bakker48916f92012-09-16 19:57:18 +00009519{
Manuel Pégourié-Gonnardd36e33f2015-05-05 10:45:39 +02009520 conf->allow_legacy_renegotiation = allow_legacy;
Paul Bakker48916f92012-09-16 19:57:18 +00009521}
9522
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02009523#if defined(MBEDTLS_SSL_RENEGOTIATION)
Manuel Pégourié-Gonnard6729e792015-05-11 09:50:24 +02009524void mbedtls_ssl_conf_renegotiation( mbedtls_ssl_config *conf, int renegotiation )
Manuel Pégourié-Gonnard615e6772014-11-03 08:23:14 +01009525{
Manuel Pégourié-Gonnardd36e33f2015-05-05 10:45:39 +02009526 conf->disable_renegotiation = renegotiation;
Manuel Pégourié-Gonnard615e6772014-11-03 08:23:14 +01009527}
9528
Manuel Pégourié-Gonnard6729e792015-05-11 09:50:24 +02009529void mbedtls_ssl_conf_renegotiation_enforced( mbedtls_ssl_config *conf, int max_records )
Manuel Pégourié-Gonnarda9964db2014-07-03 19:29:16 +02009530{
Manuel Pégourié-Gonnardd36e33f2015-05-05 10:45:39 +02009531 conf->renego_max_records = max_records;
Manuel Pégourié-Gonnarda9964db2014-07-03 19:29:16 +02009532}
9533
Manuel Pégourié-Gonnard6729e792015-05-11 09:50:24 +02009534void mbedtls_ssl_conf_renegotiation_period( mbedtls_ssl_config *conf,
Manuel Pégourié-Gonnard837f0fe2014-11-05 13:58:53 +01009535 const unsigned char period[8] )
9536{
Manuel Pégourié-Gonnardd36e33f2015-05-05 10:45:39 +02009537 memcpy( conf->renego_period, period, 8 );
Manuel Pégourié-Gonnard837f0fe2014-11-05 13:58:53 +01009538}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02009539#endif /* MBEDTLS_SSL_RENEGOTIATION */
Paul Bakker5121ce52009-01-03 21:22:43 +00009540
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02009541#if defined(MBEDTLS_SSL_SESSION_TICKETS)
Manuel Pégourié-Gonnardb596abf2015-05-20 10:45:29 +02009542#if defined(MBEDTLS_SSL_CLI_C)
9543void mbedtls_ssl_conf_session_tickets( mbedtls_ssl_config *conf, int use_tickets )
Manuel Pégourié-Gonnardaa0d4d12013-08-03 13:02:31 +02009544{
Manuel Pégourié-Gonnard2b494452015-05-06 10:05:11 +01009545 conf->session_tickets = use_tickets;
Manuel Pégourié-Gonnardaa0d4d12013-08-03 13:02:31 +02009546}
Manuel Pégourié-Gonnardb596abf2015-05-20 10:45:29 +02009547#endif
Paul Bakker606b4ba2013-08-14 16:52:14 +02009548
Manuel Pégourié-Gonnardb596abf2015-05-20 10:45:29 +02009549#if defined(MBEDTLS_SSL_SRV_C)
Manuel Pégourié-Gonnardd59675d2015-05-19 15:28:00 +02009550void mbedtls_ssl_conf_session_tickets_cb( mbedtls_ssl_config *conf,
9551 mbedtls_ssl_ticket_write_t *f_ticket_write,
9552 mbedtls_ssl_ticket_parse_t *f_ticket_parse,
9553 void *p_ticket )
Paul Bakker606b4ba2013-08-14 16:52:14 +02009554{
Manuel Pégourié-Gonnardd59675d2015-05-19 15:28:00 +02009555 conf->f_ticket_write = f_ticket_write;
9556 conf->f_ticket_parse = f_ticket_parse;
9557 conf->p_ticket = p_ticket;
Paul Bakker606b4ba2013-08-14 16:52:14 +02009558}
Manuel Pégourié-Gonnardb596abf2015-05-20 10:45:29 +02009559#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02009560#endif /* MBEDTLS_SSL_SESSION_TICKETS */
Manuel Pégourié-Gonnardaa0d4d12013-08-03 13:02:31 +02009561
Robert Cragie4feb7ae2015-10-02 13:33:37 +01009562#if defined(MBEDTLS_SSL_EXPORT_KEYS)
9563void mbedtls_ssl_conf_export_keys_cb( mbedtls_ssl_config *conf,
9564 mbedtls_ssl_export_keys_t *f_export_keys,
9565 void *p_export_keys )
9566{
9567 conf->f_export_keys = f_export_keys;
9568 conf->p_export_keys = p_export_keys;
9569}
Ron Eldorf5cc10d2019-05-07 18:33:40 +03009570
9571void mbedtls_ssl_conf_export_keys_ext_cb( mbedtls_ssl_config *conf,
9572 mbedtls_ssl_export_keys_ext_t *f_export_keys_ext,
9573 void *p_export_keys )
9574{
9575 conf->f_export_keys_ext = f_export_keys_ext;
9576 conf->p_export_keys = p_export_keys;
9577}
Robert Cragie4feb7ae2015-10-02 13:33:37 +01009578#endif
9579
Gilles Peskineb74a1c72018-04-24 13:09:22 +02009580#if defined(MBEDTLS_SSL_ASYNC_PRIVATE)
Gilles Peskine8bf79f62018-01-05 21:11:53 +01009581void mbedtls_ssl_conf_async_private_cb(
9582 mbedtls_ssl_config *conf,
9583 mbedtls_ssl_async_sign_t *f_async_sign,
9584 mbedtls_ssl_async_decrypt_t *f_async_decrypt,
9585 mbedtls_ssl_async_resume_t *f_async_resume,
9586 mbedtls_ssl_async_cancel_t *f_async_cancel,
Gilles Peskinedf13d5c2018-04-25 20:39:48 +02009587 void *async_config_data )
Gilles Peskine8bf79f62018-01-05 21:11:53 +01009588{
9589 conf->f_async_sign_start = f_async_sign;
9590 conf->f_async_decrypt_start = f_async_decrypt;
9591 conf->f_async_resume = f_async_resume;
9592 conf->f_async_cancel = f_async_cancel;
Gilles Peskinedf13d5c2018-04-25 20:39:48 +02009593 conf->p_async_config_data = async_config_data;
9594}
9595
Gilles Peskine8f97af72018-04-26 11:46:10 +02009596void *mbedtls_ssl_conf_get_async_config_data( const mbedtls_ssl_config *conf )
9597{
9598 return( conf->p_async_config_data );
9599}
9600
Gilles Peskine1febfef2018-04-30 11:54:39 +02009601void *mbedtls_ssl_get_async_operation_data( const mbedtls_ssl_context *ssl )
Gilles Peskinedf13d5c2018-04-25 20:39:48 +02009602{
9603 if( ssl->handshake == NULL )
9604 return( NULL );
9605 else
9606 return( ssl->handshake->user_async_ctx );
9607}
9608
Gilles Peskine1febfef2018-04-30 11:54:39 +02009609void mbedtls_ssl_set_async_operation_data( mbedtls_ssl_context *ssl,
Gilles Peskinedf13d5c2018-04-25 20:39:48 +02009610 void *ctx )
9611{
9612 if( ssl->handshake != NULL )
9613 ssl->handshake->user_async_ctx = ctx;
Gilles Peskine8bf79f62018-01-05 21:11:53 +01009614}
Gilles Peskineb74a1c72018-04-24 13:09:22 +02009615#endif /* MBEDTLS_SSL_ASYNC_PRIVATE */
Gilles Peskine8bf79f62018-01-05 21:11:53 +01009616
Paul Bakker5121ce52009-01-03 21:22:43 +00009617/*
9618 * SSL get accessors
9619 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02009620size_t mbedtls_ssl_get_bytes_avail( const mbedtls_ssl_context *ssl )
Paul Bakker5121ce52009-01-03 21:22:43 +00009621{
9622 return( ssl->in_offt == NULL ? 0 : ssl->in_msglen );
9623}
9624
Hanno Becker8b170a02017-10-10 11:51:19 +01009625int mbedtls_ssl_check_pending( const mbedtls_ssl_context *ssl )
9626{
9627 /*
9628 * Case A: We're currently holding back
9629 * a message for further processing.
9630 */
9631
9632 if( ssl->keep_current_message == 1 )
9633 {
Hanno Beckera6fb0892017-10-23 13:17:48 +01009634 MBEDTLS_SSL_DEBUG_MSG( 3, ( "ssl_check_pending: record held back for processing" ) );
Hanno Becker8b170a02017-10-10 11:51:19 +01009635 return( 1 );
9636 }
9637
9638 /*
9639 * Case B: Further records are pending in the current datagram.
9640 */
9641
9642#if defined(MBEDTLS_SSL_PROTO_DTLS)
9643 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM &&
9644 ssl->in_left > ssl->next_record_offset )
9645 {
Hanno Beckera6fb0892017-10-23 13:17:48 +01009646 MBEDTLS_SSL_DEBUG_MSG( 3, ( "ssl_check_pending: more records within current datagram" ) );
Hanno Becker8b170a02017-10-10 11:51:19 +01009647 return( 1 );
9648 }
9649#endif /* MBEDTLS_SSL_PROTO_DTLS */
9650
9651 /*
9652 * Case C: A handshake message is being processed.
9653 */
9654
Hanno Becker8b170a02017-10-10 11:51:19 +01009655 if( ssl->in_hslen > 0 && ssl->in_hslen < ssl->in_msglen )
9656 {
Hanno Beckera6fb0892017-10-23 13:17:48 +01009657 MBEDTLS_SSL_DEBUG_MSG( 3, ( "ssl_check_pending: more handshake messages within current record" ) );
Hanno Becker8b170a02017-10-10 11:51:19 +01009658 return( 1 );
9659 }
9660
9661 /*
9662 * Case D: An application data message is being processed
9663 */
9664 if( ssl->in_offt != NULL )
9665 {
Hanno Beckera6fb0892017-10-23 13:17:48 +01009666 MBEDTLS_SSL_DEBUG_MSG( 3, ( "ssl_check_pending: application data record is being processed" ) );
Hanno Becker8b170a02017-10-10 11:51:19 +01009667 return( 1 );
9668 }
9669
9670 /*
9671 * In all other cases, the rest of the message can be dropped.
Hanno Beckerc573ac32018-08-28 17:15:25 +01009672 * As in ssl_get_next_record, this needs to be adapted if
Hanno Becker8b170a02017-10-10 11:51:19 +01009673 * we implement support for multiple alerts in single records.
9674 */
9675
9676 MBEDTLS_SSL_DEBUG_MSG( 3, ( "ssl_check_pending: nothing pending" ) );
9677 return( 0 );
9678}
9679
Manuel Pégourié-Gonnarde6ef16f2015-05-11 19:54:43 +02009680uint32_t mbedtls_ssl_get_verify_result( const mbedtls_ssl_context *ssl )
Paul Bakker5121ce52009-01-03 21:22:43 +00009681{
Manuel Pégourié-Gonnarde89163c2015-01-23 14:30:57 +00009682 if( ssl->session != NULL )
9683 return( ssl->session->verify_result );
9684
9685 if( ssl->session_negotiate != NULL )
9686 return( ssl->session_negotiate->verify_result );
9687
Manuel Pégourié-Gonnard6ab9b002015-05-14 11:25:04 +02009688 return( 0xFFFFFFFF );
Paul Bakker5121ce52009-01-03 21:22:43 +00009689}
9690
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02009691const char *mbedtls_ssl_get_ciphersuite( const mbedtls_ssl_context *ssl )
Paul Bakker72f62662011-01-16 21:27:44 +00009692{
Paul Bakker926c8e42013-03-06 10:23:34 +01009693 if( ssl == NULL || ssl->session == NULL )
Paul Bakkerd8bb8262014-06-17 14:06:49 +02009694 return( NULL );
Paul Bakker926c8e42013-03-06 10:23:34 +01009695
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02009696 return mbedtls_ssl_get_ciphersuite_name( ssl->session->ciphersuite );
Paul Bakker72f62662011-01-16 21:27:44 +00009697}
9698
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02009699const char *mbedtls_ssl_get_version( const mbedtls_ssl_context *ssl )
Paul Bakker43ca69c2011-01-15 17:35:19 +00009700{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02009701#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02009702 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM )
Manuel Pégourié-Gonnardb21ca2a2014-02-10 13:43:33 +01009703 {
9704 switch( ssl->minor_ver )
9705 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02009706 case MBEDTLS_SSL_MINOR_VERSION_2:
Manuel Pégourié-Gonnardb21ca2a2014-02-10 13:43:33 +01009707 return( "DTLSv1.0" );
9708
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02009709 case MBEDTLS_SSL_MINOR_VERSION_3:
Manuel Pégourié-Gonnardb21ca2a2014-02-10 13:43:33 +01009710 return( "DTLSv1.2" );
9711
9712 default:
9713 return( "unknown (DTLS)" );
9714 }
9715 }
9716#endif
9717
Paul Bakker43ca69c2011-01-15 17:35:19 +00009718 switch( ssl->minor_ver )
9719 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02009720 case MBEDTLS_SSL_MINOR_VERSION_0:
Paul Bakker43ca69c2011-01-15 17:35:19 +00009721 return( "SSLv3.0" );
9722
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02009723 case MBEDTLS_SSL_MINOR_VERSION_1:
Paul Bakker43ca69c2011-01-15 17:35:19 +00009724 return( "TLSv1.0" );
9725
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02009726 case MBEDTLS_SSL_MINOR_VERSION_2:
Paul Bakker43ca69c2011-01-15 17:35:19 +00009727 return( "TLSv1.1" );
9728
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02009729 case MBEDTLS_SSL_MINOR_VERSION_3:
Paul Bakker1ef83d62012-04-11 12:09:53 +00009730 return( "TLSv1.2" );
9731
Paul Bakker43ca69c2011-01-15 17:35:19 +00009732 default:
Manuel Pégourié-Gonnardb21ca2a2014-02-10 13:43:33 +01009733 return( "unknown" );
Paul Bakker43ca69c2011-01-15 17:35:19 +00009734 }
Paul Bakker43ca69c2011-01-15 17:35:19 +00009735}
9736
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02009737int mbedtls_ssl_get_record_expansion( const mbedtls_ssl_context *ssl )
Manuel Pégourié-Gonnard9b35f182014-10-14 17:47:31 +02009738{
Hanno Becker3136ede2018-08-17 15:28:19 +01009739 size_t transform_expansion = 0;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02009740 const mbedtls_ssl_transform *transform = ssl->transform_out;
Hanno Becker5b559ac2018-08-03 09:40:07 +01009741 unsigned block_size;
Manuel Pégourié-Gonnard9b35f182014-10-14 17:47:31 +02009742
Hanno Becker5903de42019-05-03 14:46:38 +01009743 size_t out_hdr_len = mbedtls_ssl_out_hdr_len( ssl );
9744
Hanno Becker78640902018-08-13 16:35:15 +01009745 if( transform == NULL )
Hanno Becker5903de42019-05-03 14:46:38 +01009746 return( (int) out_hdr_len );
Hanno Becker78640902018-08-13 16:35:15 +01009747
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02009748#if defined(MBEDTLS_ZLIB_SUPPORT)
9749 if( ssl->session_out->compression != MBEDTLS_SSL_COMPRESS_NULL )
9750 return( MBEDTLS_ERR_SSL_FEATURE_UNAVAILABLE );
Manuel Pégourié-Gonnard9b35f182014-10-14 17:47:31 +02009751#endif
9752
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02009753 switch( mbedtls_cipher_get_cipher_mode( &transform->cipher_ctx_enc ) )
Manuel Pégourié-Gonnard9b35f182014-10-14 17:47:31 +02009754 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02009755 case MBEDTLS_MODE_GCM:
9756 case MBEDTLS_MODE_CCM:
Hanno Becker5b559ac2018-08-03 09:40:07 +01009757 case MBEDTLS_MODE_CHACHAPOLY:
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02009758 case MBEDTLS_MODE_STREAM:
Manuel Pégourié-Gonnard9b35f182014-10-14 17:47:31 +02009759 transform_expansion = transform->minlen;
9760 break;
9761
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02009762 case MBEDTLS_MODE_CBC:
Hanno Becker5b559ac2018-08-03 09:40:07 +01009763
9764 block_size = mbedtls_cipher_get_block_size(
9765 &transform->cipher_ctx_enc );
9766
Hanno Becker3136ede2018-08-17 15:28:19 +01009767 /* Expansion due to the addition of the MAC. */
9768 transform_expansion += transform->maclen;
9769
9770 /* Expansion due to the addition of CBC padding;
9771 * Theoretically up to 256 bytes, but we never use
9772 * more than the block size of the underlying cipher. */
9773 transform_expansion += block_size;
9774
9775 /* For TLS 1.1 or higher, an explicit IV is added
9776 * after the record header. */
Hanno Becker5b559ac2018-08-03 09:40:07 +01009777#if defined(MBEDTLS_SSL_PROTO_TLS1_1) || defined(MBEDTLS_SSL_PROTO_TLS1_2)
9778 if( ssl->minor_ver >= MBEDTLS_SSL_MINOR_VERSION_2 )
Hanno Becker3136ede2018-08-17 15:28:19 +01009779 transform_expansion += block_size;
Hanno Becker5b559ac2018-08-03 09:40:07 +01009780#endif /* MBEDTLS_SSL_PROTO_TLS1_1 || MBEDTLS_SSL_PROTO_TLS1_2 */
Hanno Becker3136ede2018-08-17 15:28:19 +01009781
Manuel Pégourié-Gonnard9b35f182014-10-14 17:47:31 +02009782 break;
9783
9784 default:
Manuel Pégourié-Gonnardcb0d2122015-07-22 11:52:11 +02009785 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02009786 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Manuel Pégourié-Gonnard9b35f182014-10-14 17:47:31 +02009787 }
9788
Hanno Beckera0e20d02019-05-15 14:03:01 +01009789#if defined(MBEDTLS_SSL_DTLS_CONNECTION_ID)
Hanno Becker6cbad552019-05-08 15:40:11 +01009790 if( transform->out_cid_len != 0 )
9791 transform_expansion += MBEDTLS_SSL_MAX_CID_EXPANSION;
Hanno Beckera0e20d02019-05-15 14:03:01 +01009792#endif /* MBEDTLS_SSL_DTLS_CONNECTION_ID */
Hanno Becker6cbad552019-05-08 15:40:11 +01009793
Hanno Becker5903de42019-05-03 14:46:38 +01009794 return( (int)( out_hdr_len + transform_expansion ) );
Manuel Pégourié-Gonnard9b35f182014-10-14 17:47:31 +02009795}
9796
Manuel Pégourié-Gonnarda2cda6b2015-08-31 18:30:52 +02009797#if defined(MBEDTLS_SSL_MAX_FRAGMENT_LENGTH)
9798size_t mbedtls_ssl_get_max_frag_len( const mbedtls_ssl_context *ssl )
9799{
9800 size_t max_len;
9801
9802 /*
9803 * Assume mfl_code is correct since it was checked when set
9804 */
Angus Grattond8213d02016-05-25 20:56:48 +10009805 max_len = ssl_mfl_code_to_length( ssl->conf->mfl_code );
Manuel Pégourié-Gonnarda2cda6b2015-08-31 18:30:52 +02009806
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02009807 /* Check if a smaller max length was negotiated */
Manuel Pégourié-Gonnarda2cda6b2015-08-31 18:30:52 +02009808 if( ssl->session_out != NULL &&
Angus Grattond8213d02016-05-25 20:56:48 +10009809 ssl_mfl_code_to_length( ssl->session_out->mfl_code ) < max_len )
Manuel Pégourié-Gonnarda2cda6b2015-08-31 18:30:52 +02009810 {
Angus Grattond8213d02016-05-25 20:56:48 +10009811 max_len = ssl_mfl_code_to_length( ssl->session_out->mfl_code );
Manuel Pégourié-Gonnarda2cda6b2015-08-31 18:30:52 +02009812 }
9813
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02009814 /* During a handshake, use the value being negotiated */
9815 if( ssl->session_negotiate != NULL &&
9816 ssl_mfl_code_to_length( ssl->session_negotiate->mfl_code ) < max_len )
9817 {
9818 max_len = ssl_mfl_code_to_length( ssl->session_negotiate->mfl_code );
9819 }
9820
Manuel Pégourié-Gonnard9468ff12017-09-21 13:49:50 +02009821 return( max_len );
Manuel Pégourié-Gonnarda2cda6b2015-08-31 18:30:52 +02009822}
9823#endif /* MBEDTLS_SSL_MAX_FRAGMENT_LENGTH */
9824
Manuel Pégourié-Gonnardb8eec192018-08-20 09:34:02 +02009825#if defined(MBEDTLS_SSL_PROTO_DTLS)
9826static size_t ssl_get_current_mtu( const mbedtls_ssl_context *ssl )
9827{
Andrzej Kurekef43ce62018-10-09 08:24:12 -04009828 /* Return unlimited mtu for client hello messages to avoid fragmentation. */
9829 if( ssl->conf->endpoint == MBEDTLS_SSL_IS_CLIENT &&
9830 ( ssl->state == MBEDTLS_SSL_CLIENT_HELLO ||
9831 ssl->state == MBEDTLS_SSL_SERVER_HELLO ) )
9832 return ( 0 );
9833
Manuel Pégourié-Gonnardb8eec192018-08-20 09:34:02 +02009834 if( ssl->handshake == NULL || ssl->handshake->mtu == 0 )
9835 return( ssl->mtu );
9836
9837 if( ssl->mtu == 0 )
9838 return( ssl->handshake->mtu );
9839
9840 return( ssl->mtu < ssl->handshake->mtu ?
9841 ssl->mtu : ssl->handshake->mtu );
9842}
9843#endif /* MBEDTLS_SSL_PROTO_DTLS */
9844
Manuel Pégourié-Gonnard9468ff12017-09-21 13:49:50 +02009845int mbedtls_ssl_get_max_out_record_payload( const mbedtls_ssl_context *ssl )
9846{
9847 size_t max_len = MBEDTLS_SSL_OUT_CONTENT_LEN;
9848
Manuel Pégourié-Gonnard000281e2018-08-21 11:20:58 +02009849#if !defined(MBEDTLS_SSL_MAX_FRAGMENT_LENGTH) && \
9850 !defined(MBEDTLS_SSL_PROTO_DTLS)
9851 (void) ssl;
9852#endif
9853
Manuel Pégourié-Gonnard9468ff12017-09-21 13:49:50 +02009854#if defined(MBEDTLS_SSL_MAX_FRAGMENT_LENGTH)
9855 const size_t mfl = mbedtls_ssl_get_max_frag_len( ssl );
9856
9857 if( max_len > mfl )
9858 max_len = mfl;
9859#endif
9860
9861#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnardb8eec192018-08-20 09:34:02 +02009862 if( ssl_get_current_mtu( ssl ) != 0 )
Manuel Pégourié-Gonnard9468ff12017-09-21 13:49:50 +02009863 {
Manuel Pégourié-Gonnardb8eec192018-08-20 09:34:02 +02009864 const size_t mtu = ssl_get_current_mtu( ssl );
Manuel Pégourié-Gonnard9468ff12017-09-21 13:49:50 +02009865 const int ret = mbedtls_ssl_get_record_expansion( ssl );
9866 const size_t overhead = (size_t) ret;
9867
9868 if( ret < 0 )
9869 return( ret );
9870
9871 if( mtu <= overhead )
9872 {
9873 MBEDTLS_SSL_DEBUG_MSG( 1, ( "MTU too low for record expansion" ) );
9874 return( MBEDTLS_ERR_SSL_FEATURE_UNAVAILABLE );
9875 }
9876
9877 if( max_len > mtu - overhead )
9878 max_len = mtu - overhead;
9879 }
Manuel Pégourié-Gonnardb8eec192018-08-20 09:34:02 +02009880#endif /* MBEDTLS_SSL_PROTO_DTLS */
Manuel Pégourié-Gonnard9468ff12017-09-21 13:49:50 +02009881
Hanno Becker0defedb2018-08-10 12:35:02 +01009882#if !defined(MBEDTLS_SSL_MAX_FRAGMENT_LENGTH) && \
9883 !defined(MBEDTLS_SSL_PROTO_DTLS)
9884 ((void) ssl);
Manuel Pégourié-Gonnard9468ff12017-09-21 13:49:50 +02009885#endif
9886
9887 return( (int) max_len );
9888}
9889
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02009890#if defined(MBEDTLS_X509_CRT_PARSE_C)
9891const mbedtls_x509_crt *mbedtls_ssl_get_peer_cert( const mbedtls_ssl_context *ssl )
Paul Bakkerb0550d92012-10-30 07:51:03 +00009892{
9893 if( ssl == NULL || ssl->session == NULL )
Paul Bakkerd8bb8262014-06-17 14:06:49 +02009894 return( NULL );
Paul Bakkerb0550d92012-10-30 07:51:03 +00009895
Hanno Beckere6824572019-02-07 13:18:46 +00009896#if defined(MBEDTLS_SSL_KEEP_PEER_CERTIFICATE)
Paul Bakkerd8bb8262014-06-17 14:06:49 +02009897 return( ssl->session->peer_cert );
Hanno Beckere6824572019-02-07 13:18:46 +00009898#else
9899 return( NULL );
9900#endif /* MBEDTLS_SSL_KEEP_PEER_CERTIFICATE */
Paul Bakkerb0550d92012-10-30 07:51:03 +00009901}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02009902#endif /* MBEDTLS_X509_CRT_PARSE_C */
Paul Bakkerb0550d92012-10-30 07:51:03 +00009903
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02009904#if defined(MBEDTLS_SSL_CLI_C)
Hanno Beckerf852b1c2019-02-05 11:42:30 +00009905int mbedtls_ssl_get_session( const mbedtls_ssl_context *ssl,
9906 mbedtls_ssl_session *dst )
Manuel Pégourié-Gonnard74718032013-07-30 12:41:56 +02009907{
Manuel Pégourié-Gonnard74718032013-07-30 12:41:56 +02009908 if( ssl == NULL ||
9909 dst == NULL ||
9910 ssl->session == NULL ||
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02009911 ssl->conf->endpoint != MBEDTLS_SSL_IS_CLIENT )
Manuel Pégourié-Gonnard74718032013-07-30 12:41:56 +02009912 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02009913 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
Manuel Pégourié-Gonnard74718032013-07-30 12:41:56 +02009914 }
9915
Hanno Becker52055ae2019-02-06 14:30:46 +00009916 return( mbedtls_ssl_session_copy( dst, ssl->session ) );
Manuel Pégourié-Gonnard74718032013-07-30 12:41:56 +02009917}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02009918#endif /* MBEDTLS_SSL_CLI_C */
Manuel Pégourié-Gonnard74718032013-07-30 12:41:56 +02009919
Manuel Pégourié-Gonnardb5e4e0a2019-05-20 11:12:28 +02009920const mbedtls_ssl_session *mbedtls_ssl_get_session_pointer( const mbedtls_ssl_context *ssl )
9921{
9922 if( ssl == NULL )
9923 return( NULL );
9924
9925 return( ssl->session );
9926}
9927
Paul Bakker5121ce52009-01-03 21:22:43 +00009928/*
Hanno Beckera835da52019-05-16 12:39:07 +01009929 * Define ticket header determining Mbed TLS version
9930 * and structure of the ticket.
9931 */
9932
Hanno Becker94ef3b32019-05-16 12:50:45 +01009933/*
Hanno Becker50b59662019-05-28 14:30:45 +01009934 * Define bitflag determining compile-time settings influencing
9935 * structure of serialized SSL sessions.
Hanno Becker94ef3b32019-05-16 12:50:45 +01009936 */
9937
Hanno Becker50b59662019-05-28 14:30:45 +01009938#if defined(MBEDTLS_HAVE_TIME)
Hanno Becker3e088662019-05-29 11:10:18 +01009939#define SSL_SERIALIZED_SESSION_CONFIG_TIME 1
Hanno Becker50b59662019-05-28 14:30:45 +01009940#else
Hanno Becker3e088662019-05-29 11:10:18 +01009941#define SSL_SERIALIZED_SESSION_CONFIG_TIME 0
Hanno Becker94ef3b32019-05-16 12:50:45 +01009942#endif /* MBEDTLS_HAVE_TIME */
9943
9944#if defined(MBEDTLS_X509_CRT_PARSE_C)
Hanno Becker3e088662019-05-29 11:10:18 +01009945#define SSL_SERIALIZED_SESSION_CONFIG_CRT 1
Hanno Becker94ef3b32019-05-16 12:50:45 +01009946#else
Hanno Becker3e088662019-05-29 11:10:18 +01009947#define SSL_SERIALIZED_SESSION_CONFIG_CRT 0
Hanno Becker94ef3b32019-05-16 12:50:45 +01009948#endif /* MBEDTLS_X509_CRT_PARSE_C */
9949
9950#if defined(MBEDTLS_SSL_CLI_C) && defined(MBEDTLS_SSL_SESSION_TICKETS)
Hanno Becker3e088662019-05-29 11:10:18 +01009951#define SSL_SERIALIZED_SESSION_CONFIG_CLIENT_TICKET 1
Hanno Becker94ef3b32019-05-16 12:50:45 +01009952#else
Hanno Becker3e088662019-05-29 11:10:18 +01009953#define SSL_SERIALIZED_SESSION_CONFIG_CLIENT_TICKET 0
Hanno Becker94ef3b32019-05-16 12:50:45 +01009954#endif /* MBEDTLS_SSL_CLI_C && MBEDTLS_SSL_SESSION_TICKETS */
9955
9956#if defined(MBEDTLS_SSL_MAX_FRAGMENT_LENGTH)
Hanno Becker3e088662019-05-29 11:10:18 +01009957#define SSL_SERIALIZED_SESSION_CONFIG_MFL 1
Hanno Becker94ef3b32019-05-16 12:50:45 +01009958#else
Hanno Becker3e088662019-05-29 11:10:18 +01009959#define SSL_SERIALIZED_SESSION_CONFIG_MFL 0
Hanno Becker94ef3b32019-05-16 12:50:45 +01009960#endif /* MBEDTLS_SSL_MAX_FRAGMENT_LENGTH */
9961
9962#if defined(MBEDTLS_SSL_TRUNCATED_HMAC)
Hanno Becker3e088662019-05-29 11:10:18 +01009963#define SSL_SERIALIZED_SESSION_CONFIG_TRUNC_HMAC 1
Hanno Becker94ef3b32019-05-16 12:50:45 +01009964#else
Hanno Becker3e088662019-05-29 11:10:18 +01009965#define SSL_SERIALIZED_SESSION_CONFIG_TRUNC_HMAC 0
Hanno Becker94ef3b32019-05-16 12:50:45 +01009966#endif /* MBEDTLS_SSL_TRUNCATED_HMAC */
9967
9968#if defined(MBEDTLS_SSL_ENCRYPT_THEN_MAC)
Hanno Becker3e088662019-05-29 11:10:18 +01009969#define SSL_SERIALIZED_SESSION_CONFIG_ETM 1
Hanno Becker94ef3b32019-05-16 12:50:45 +01009970#else
Hanno Becker3e088662019-05-29 11:10:18 +01009971#define SSL_SERIALIZED_SESSION_CONFIG_ETM 0
Hanno Becker94ef3b32019-05-16 12:50:45 +01009972#endif /* MBEDTLS_SSL_ENCRYPT_THEN_MAC */
9973
Hanno Becker94ef3b32019-05-16 12:50:45 +01009974#if defined(MBEDTLS_SSL_SESSION_TICKETS)
9975#define SSL_SERIALIZED_SESSION_CONFIG_TICKET 1
9976#else
9977#define SSL_SERIALIZED_SESSION_CONFIG_TICKET 0
9978#endif /* MBEDTLS_SSL_SESSION_TICKETS */
9979
Hanno Becker3e088662019-05-29 11:10:18 +01009980#define SSL_SERIALIZED_SESSION_CONFIG_TIME_BIT 0
9981#define SSL_SERIALIZED_SESSION_CONFIG_CRT_BIT 1
9982#define SSL_SERIALIZED_SESSION_CONFIG_CLIENT_TICKET_BIT 2
9983#define SSL_SERIALIZED_SESSION_CONFIG_MFL_BIT 3
9984#define SSL_SERIALIZED_SESSION_CONFIG_TRUNC_HMAC_BIT 4
9985#define SSL_SERIALIZED_SESSION_CONFIG_ETM_BIT 5
9986#define SSL_SERIALIZED_SESSION_CONFIG_TICKET_BIT 6
Hanno Becker3e088662019-05-29 11:10:18 +01009987
Hanno Becker50b59662019-05-28 14:30:45 +01009988#define SSL_SERIALIZED_SESSION_CONFIG_BITFLAG \
Hanno Becker3e088662019-05-29 11:10:18 +01009989 ( (uint16_t) ( \
9990 ( SSL_SERIALIZED_SESSION_CONFIG_TIME << SSL_SERIALIZED_SESSION_CONFIG_TIME_BIT ) | \
9991 ( SSL_SERIALIZED_SESSION_CONFIG_CRT << SSL_SERIALIZED_SESSION_CONFIG_CRT_BIT ) | \
9992 ( SSL_SERIALIZED_SESSION_CONFIG_CLIENT_TICKET << SSL_SERIALIZED_SESSION_CONFIG_CLIENT_TICKET_BIT ) | \
9993 ( SSL_SERIALIZED_SESSION_CONFIG_MFL << SSL_SERIALIZED_SESSION_CONFIG_MFL_BIT ) | \
9994 ( SSL_SERIALIZED_SESSION_CONFIG_TRUNC_HMAC << SSL_SERIALIZED_SESSION_CONFIG_TRUNC_HMAC_BIT ) | \
9995 ( SSL_SERIALIZED_SESSION_CONFIG_ETM << SSL_SERIALIZED_SESSION_CONFIG_ETM_BIT ) | \
Hanno Beckerbe34e8e2019-06-04 09:43:16 +01009996 ( SSL_SERIALIZED_SESSION_CONFIG_TICKET << SSL_SERIALIZED_SESSION_CONFIG_TICKET_BIT ) ) )
Hanno Becker94ef3b32019-05-16 12:50:45 +01009997
Hanno Beckerf8787072019-05-16 12:41:07 +01009998static unsigned char ssl_serialized_session_header[] = {
Hanno Becker94ef3b32019-05-16 12:50:45 +01009999 MBEDTLS_VERSION_MAJOR,
10000 MBEDTLS_VERSION_MINOR,
10001 MBEDTLS_VERSION_PATCH,
Hanno Becker50b59662019-05-28 14:30:45 +010010002 ( SSL_SERIALIZED_SESSION_CONFIG_BITFLAG >> 8 ) & 0xFF,
10003 ( SSL_SERIALIZED_SESSION_CONFIG_BITFLAG >> 0 ) & 0xFF,
Hanno Beckerf8787072019-05-16 12:41:07 +010010004};
Hanno Beckera835da52019-05-16 12:39:07 +010010005
10006/*
Manuel Pégourié-Gonnarda3e7c652019-05-16 10:08:35 +020010007 * Serialize a session in the following format:
Manuel Pégourié-Gonnard35eb8022019-05-16 11:11:08 +020010008 * (in the presentation language of TLS, RFC 8446 section 3)
Manuel Pégourié-Gonnarda3e7c652019-05-16 10:08:35 +020010009 *
Hanno Becker50b59662019-05-28 14:30:45 +010010010 * opaque mbedtls_version[3]; // major, minor, patch
10011 * opaque session_format[2]; // version-specific 16-bit field determining
10012 * // the format of the remaining
10013 * // serialized data.
Hanno Beckerdc28b6c2019-05-29 11:08:00 +010010014 *
10015 * Note: When updating the format, remember to keep
10016 * these version+format bytes.
10017 *
Hanno Beckerbe34e8e2019-06-04 09:43:16 +010010018 * // In this version, `session_format` determines
10019 * // the setting of those compile-time
10020 * // configuration options which influence
Hanno Becker50b59662019-05-28 14:30:45 +010010021 * // the structure of mbedtls_ssl_session.
Manuel Pégourié-Gonnardf743c032019-05-24 12:06:29 +020010022 * uint64 start_time;
Hanno Becker50b59662019-05-28 14:30:45 +010010023 * uint8 ciphersuite[2]; // defined by the standard
10024 * uint8 compression; // 0 or 1
10025 * uint8 session_id_len; // at most 32
Manuel Pégourié-Gonnardf743c032019-05-24 12:06:29 +020010026 * opaque session_id[32];
Hanno Becker50b59662019-05-28 14:30:45 +010010027 * opaque master[48]; // fixed length in the standard
Manuel Pégourié-Gonnardf743c032019-05-24 12:06:29 +020010028 * uint32 verify_result;
Hanno Becker50b59662019-05-28 14:30:45 +010010029 * opaque peer_cert<0..2^24-1>; // length 0 means no peer cert
10030 * opaque ticket<0..2^24-1>; // length 0 means no ticket
Manuel Pégourié-Gonnardf743c032019-05-24 12:06:29 +020010031 * uint32 ticket_lifetime;
Hanno Becker50b59662019-05-28 14:30:45 +010010032 * uint8 mfl_code; // up to 255 according to standard
10033 * uint8 trunc_hmac; // 0 or 1
10034 * uint8 encrypt_then_mac; // 0 or 1
Manuel Pégourié-Gonnarda3e7c652019-05-16 10:08:35 +020010035 *
Manuel Pégourié-Gonnardf743c032019-05-24 12:06:29 +020010036 * The order is the same as in the definition of the structure, except
10037 * verify_result is put before peer_cert so that all mandatory fields come
10038 * together in one block.
Manuel Pégourié-Gonnarda3e7c652019-05-16 10:08:35 +020010039 */
Manuel Pégourié-Gonnard45ac1f02019-07-23 16:52:45 +020010040static int ssl_session_save( const mbedtls_ssl_session *session,
10041 unsigned char omit_header,
10042 unsigned char *buf,
10043 size_t buf_len,
10044 size_t *olen )
Manuel Pégourié-Gonnarda3e7c652019-05-16 10:08:35 +020010045{
10046 unsigned char *p = buf;
Manuel Pégourié-Gonnard26f982f2019-05-21 11:01:32 +020010047 size_t used = 0;
Manuel Pégourié-Gonnardf743c032019-05-24 12:06:29 +020010048#if defined(MBEDTLS_HAVE_TIME)
10049 uint64_t start;
10050#endif
Manuel Pégourié-Gonnarda3e7c652019-05-16 10:08:35 +020010051#if defined(MBEDTLS_X509_CRT_PARSE_C)
10052#if defined(MBEDTLS_SSL_KEEP_PEER_CERTIFICATE)
10053 size_t cert_len;
Manuel Pégourié-Gonnarda3e7c652019-05-16 10:08:35 +020010054#endif /* MBEDTLS_SSL_KEEP_PEER_CERTIFICATE */
10055#endif /* MBEDTLS_X509_CRT_PARSE_C */
10056
Manuel Pégourié-Gonnarda3e7c652019-05-16 10:08:35 +020010057
Manuel Pégourié-Gonnard45ac1f02019-07-23 16:52:45 +020010058 if( !omit_header )
Hanno Beckera835da52019-05-16 12:39:07 +010010059 {
Manuel Pégourié-Gonnard45ac1f02019-07-23 16:52:45 +020010060 /*
10061 * Add version identifier
10062 */
10063
10064 used += sizeof( ssl_serialized_session_header );
10065
10066 if( used <= buf_len )
10067 {
10068 memcpy( p, ssl_serialized_session_header,
10069 sizeof( ssl_serialized_session_header ) );
10070 p += sizeof( ssl_serialized_session_header );
10071 }
Hanno Beckera835da52019-05-16 12:39:07 +010010072 }
10073
10074 /*
Manuel Pégourié-Gonnardf743c032019-05-24 12:06:29 +020010075 * Time
10076 */
10077#if defined(MBEDTLS_HAVE_TIME)
10078 used += 8;
10079
Manuel Pégourié-Gonnard26f982f2019-05-21 11:01:32 +020010080 if( used <= buf_len )
10081 {
Manuel Pégourié-Gonnardf743c032019-05-24 12:06:29 +020010082 start = (uint64_t) session->start;
10083
10084 *p++ = (unsigned char)( ( start >> 56 ) & 0xFF );
10085 *p++ = (unsigned char)( ( start >> 48 ) & 0xFF );
10086 *p++ = (unsigned char)( ( start >> 40 ) & 0xFF );
10087 *p++ = (unsigned char)( ( start >> 32 ) & 0xFF );
10088 *p++ = (unsigned char)( ( start >> 24 ) & 0xFF );
10089 *p++ = (unsigned char)( ( start >> 16 ) & 0xFF );
10090 *p++ = (unsigned char)( ( start >> 8 ) & 0xFF );
10091 *p++ = (unsigned char)( ( start ) & 0xFF );
10092 }
10093#endif /* MBEDTLS_HAVE_TIME */
10094
10095 /*
10096 * Basic mandatory fields
10097 */
10098 used += 2 /* ciphersuite */
10099 + 1 /* compression */
10100 + 1 /* id_len */
10101 + sizeof( session->id )
10102 + sizeof( session->master )
10103 + 4; /* verify_result */
10104
10105 if( used <= buf_len )
10106 {
10107 *p++ = (unsigned char)( ( session->ciphersuite >> 8 ) & 0xFF );
10108 *p++ = (unsigned char)( ( session->ciphersuite ) & 0xFF );
10109
10110 *p++ = (unsigned char)( session->compression & 0xFF );
10111
10112 *p++ = (unsigned char)( session->id_len & 0xFF );
10113 memcpy( p, session->id, 32 );
10114 p += 32;
10115
10116 memcpy( p, session->master, 48 );
10117 p += 48;
10118
10119 *p++ = (unsigned char)( ( session->verify_result >> 24 ) & 0xFF );
10120 *p++ = (unsigned char)( ( session->verify_result >> 16 ) & 0xFF );
10121 *p++ = (unsigned char)( ( session->verify_result >> 8 ) & 0xFF );
10122 *p++ = (unsigned char)( ( session->verify_result ) & 0xFF );
Manuel Pégourié-Gonnard26f982f2019-05-21 11:01:32 +020010123 }
Manuel Pégourié-Gonnarda3e7c652019-05-16 10:08:35 +020010124
Manuel Pégourié-Gonnard35eb8022019-05-16 11:11:08 +020010125 /*
Manuel Pégourié-Gonnardf743c032019-05-24 12:06:29 +020010126 * Peer's end-entity certificate
Manuel Pégourié-Gonnard35eb8022019-05-16 11:11:08 +020010127 */
Manuel Pégourié-Gonnarda3e7c652019-05-16 10:08:35 +020010128#if defined(MBEDTLS_X509_CRT_PARSE_C)
10129#if defined(MBEDTLS_SSL_KEEP_PEER_CERTIFICATE)
10130 if( session->peer_cert == NULL )
10131 cert_len = 0;
10132 else
10133 cert_len = session->peer_cert->raw.len;
10134
Manuel Pégourié-Gonnard26f982f2019-05-21 11:01:32 +020010135 used += 3 + cert_len;
Manuel Pégourié-Gonnarda3e7c652019-05-16 10:08:35 +020010136
Manuel Pégourié-Gonnard26f982f2019-05-21 11:01:32 +020010137 if( used <= buf_len )
Manuel Pégourié-Gonnard35eb8022019-05-16 11:11:08 +020010138 {
Manuel Pégourié-Gonnard26f982f2019-05-21 11:01:32 +020010139 *p++ = (unsigned char)( ( cert_len >> 16 ) & 0xFF );
10140 *p++ = (unsigned char)( ( cert_len >> 8 ) & 0xFF );
10141 *p++ = (unsigned char)( ( cert_len ) & 0xFF );
Manuel Pégourié-Gonnarda3e7c652019-05-16 10:08:35 +020010142
Manuel Pégourié-Gonnard26f982f2019-05-21 11:01:32 +020010143 if( session->peer_cert != NULL )
10144 {
10145 memcpy( p, session->peer_cert->raw.p, cert_len );
10146 p += cert_len;
10147 }
10148 }
Manuel Pégourié-Gonnarda3e7c652019-05-16 10:08:35 +020010149#else /* MBEDTLS_SSL_KEEP_PEER_CERTIFICATE */
Manuel Pégourié-Gonnardf743c032019-05-24 12:06:29 +020010150 if( session->peer_cert_digest != NULL )
Manuel Pégourié-Gonnard26f982f2019-05-21 11:01:32 +020010151 {
Manuel Pégourié-Gonnardf743c032019-05-24 12:06:29 +020010152 used += 1 /* type */ + 1 /* length */ + session->peer_cert_digest_len;
10153 if( used <= buf_len )
10154 {
10155 *p++ = (unsigned char) session->peer_cert_digest_type;
10156 *p++ = (unsigned char) session->peer_cert_digest_len;
10157 memcpy( p, session->peer_cert_digest,
10158 session->peer_cert_digest_len );
10159 p += session->peer_cert_digest_len;
10160 }
10161 }
10162 else
10163 {
10164 used += 2;
10165 if( used <= buf_len )
10166 {
10167 *p++ = (unsigned char) MBEDTLS_MD_NONE;
10168 *p++ = 0;
10169 }
Manuel Pégourié-Gonnard26f982f2019-05-21 11:01:32 +020010170 }
Manuel Pégourié-Gonnarda3e7c652019-05-16 10:08:35 +020010171#endif /* !MBEDTLS_SSL_KEEP_PEER_CERTIFICATE */
10172#endif /* MBEDTLS_X509_CRT_PARSE_C */
10173
Manuel Pégourié-Gonnard35eb8022019-05-16 11:11:08 +020010174 /*
Manuel Pégourié-Gonnardf743c032019-05-24 12:06:29 +020010175 * Session ticket if any, plus associated data
Manuel Pégourié-Gonnard35eb8022019-05-16 11:11:08 +020010176 */
10177#if defined(MBEDTLS_SSL_SESSION_TICKETS) && defined(MBEDTLS_SSL_CLI_C)
Manuel Pégourié-Gonnardf743c032019-05-24 12:06:29 +020010178 used += 3 + session->ticket_len + 4; /* len + ticket + lifetime */
Manuel Pégourié-Gonnard35eb8022019-05-16 11:11:08 +020010179
Manuel Pégourié-Gonnard26f982f2019-05-21 11:01:32 +020010180 if( used <= buf_len )
Manuel Pégourié-Gonnard35eb8022019-05-16 11:11:08 +020010181 {
Manuel Pégourié-Gonnard26f982f2019-05-21 11:01:32 +020010182 *p++ = (unsigned char)( ( session->ticket_len >> 16 ) & 0xFF );
10183 *p++ = (unsigned char)( ( session->ticket_len >> 8 ) & 0xFF );
10184 *p++ = (unsigned char)( ( session->ticket_len ) & 0xFF );
10185
10186 if( session->ticket != NULL )
10187 {
10188 memcpy( p, session->ticket, session->ticket_len );
10189 p += session->ticket_len;
10190 }
Manuel Pégourié-Gonnardf743c032019-05-24 12:06:29 +020010191
10192 *p++ = (unsigned char)( ( session->ticket_lifetime >> 24 ) & 0xFF );
10193 *p++ = (unsigned char)( ( session->ticket_lifetime >> 16 ) & 0xFF );
10194 *p++ = (unsigned char)( ( session->ticket_lifetime >> 8 ) & 0xFF );
10195 *p++ = (unsigned char)( ( session->ticket_lifetime ) & 0xFF );
Manuel Pégourié-Gonnard35eb8022019-05-16 11:11:08 +020010196 }
10197#endif /* MBEDTLS_SSL_SESSION_TICKETS && MBEDTLS_SSL_CLI_C */
10198
Manuel Pégourié-Gonnardf743c032019-05-24 12:06:29 +020010199 /*
10200 * Misc extension-related info
10201 */
10202#if defined(MBEDTLS_SSL_MAX_FRAGMENT_LENGTH)
10203 used += 1;
10204
10205 if( used <= buf_len )
10206 *p++ = session->mfl_code;
10207#endif
10208
10209#if defined(MBEDTLS_SSL_TRUNCATED_HMAC)
10210 used += 1;
10211
10212 if( used <= buf_len )
10213 *p++ = (unsigned char)( ( session->trunc_hmac ) & 0xFF );
10214#endif
10215
10216#if defined(MBEDTLS_SSL_ENCRYPT_THEN_MAC)
10217 used += 1;
10218
10219 if( used <= buf_len )
10220 *p++ = (unsigned char)( ( session->encrypt_then_mac ) & 0xFF );
10221#endif
10222
Manuel Pégourié-Gonnard35eb8022019-05-16 11:11:08 +020010223 /* Done */
Manuel Pégourié-Gonnard26f982f2019-05-21 11:01:32 +020010224 *olen = used;
10225
10226 if( used > buf_len )
10227 return( MBEDTLS_ERR_SSL_BUFFER_TOO_SMALL );
Manuel Pégourié-Gonnarda3e7c652019-05-16 10:08:35 +020010228
10229 return( 0 );
10230}
10231
10232/*
Manuel Pégourié-Gonnard45ac1f02019-07-23 16:52:45 +020010233 * Public wrapper for ssl_session_save()
10234 */
10235int mbedtls_ssl_session_save( const mbedtls_ssl_session *session,
10236 unsigned char *buf,
10237 size_t buf_len,
10238 size_t *olen )
10239{
10240 return( ssl_session_save( session, 0, buf, buf_len, olen ) );
10241}
10242
10243/*
Manuel Pégourié-Gonnardb9dfc9f2019-07-12 10:50:19 +020010244 * Deserialize session, see mbedtls_ssl_session_save() for format.
Manuel Pégourié-Gonnarda3d831b2019-05-23 12:28:45 +020010245 *
10246 * This internal version is wrapped by a public function that cleans up in
Manuel Pégourié-Gonnard45ac1f02019-07-23 16:52:45 +020010247 * case of error, and has an extra option omit_header.
Manuel Pégourié-Gonnarda3e7c652019-05-16 10:08:35 +020010248 */
Manuel Pégourié-Gonnarda3d831b2019-05-23 12:28:45 +020010249static int ssl_session_load( mbedtls_ssl_session *session,
Manuel Pégourié-Gonnard45ac1f02019-07-23 16:52:45 +020010250 unsigned char omit_header,
Manuel Pégourié-Gonnarda3d831b2019-05-23 12:28:45 +020010251 const unsigned char *buf,
10252 size_t len )
Manuel Pégourié-Gonnarda3e7c652019-05-16 10:08:35 +020010253{
10254 const unsigned char *p = buf;
10255 const unsigned char * const end = buf + len;
Manuel Pégourié-Gonnardf743c032019-05-24 12:06:29 +020010256#if defined(MBEDTLS_HAVE_TIME)
10257 uint64_t start;
10258#endif
Manuel Pégourié-Gonnarda3e7c652019-05-16 10:08:35 +020010259#if defined(MBEDTLS_X509_CRT_PARSE_C)
10260#if defined(MBEDTLS_SSL_KEEP_PEER_CERTIFICATE)
10261 size_t cert_len;
Manuel Pégourié-Gonnarda3e7c652019-05-16 10:08:35 +020010262#endif /* MBEDTLS_SSL_KEEP_PEER_CERTIFICATE */
10263#endif /* MBEDTLS_X509_CRT_PARSE_C */
10264
Manuel Pégourié-Gonnard45ac1f02019-07-23 16:52:45 +020010265 if( !omit_header )
Hanno Beckera835da52019-05-16 12:39:07 +010010266 {
Manuel Pégourié-Gonnard45ac1f02019-07-23 16:52:45 +020010267 /*
10268 * Check version identifier
10269 */
10270
10271 if( (size_t)( end - p ) < sizeof( ssl_serialized_session_header ) )
10272 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
10273
10274 if( memcmp( p, ssl_serialized_session_header,
10275 sizeof( ssl_serialized_session_header ) ) != 0 )
10276 {
10277 return( MBEDTLS_ERR_SSL_VERSION_MISMATCH );
10278 }
10279 p += sizeof( ssl_serialized_session_header );
Hanno Beckera835da52019-05-16 12:39:07 +010010280 }
Hanno Beckera835da52019-05-16 12:39:07 +010010281
10282 /*
Manuel Pégourié-Gonnardf743c032019-05-24 12:06:29 +020010283 * Time
Manuel Pégourié-Gonnard35eb8022019-05-16 11:11:08 +020010284 */
Manuel Pégourié-Gonnardf743c032019-05-24 12:06:29 +020010285#if defined(MBEDTLS_HAVE_TIME)
10286 if( 8 > (size_t)( end - p ) )
Manuel Pégourié-Gonnarda3e7c652019-05-16 10:08:35 +020010287 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
10288
Manuel Pégourié-Gonnardf743c032019-05-24 12:06:29 +020010289 start = ( (uint64_t) p[0] << 56 ) |
10290 ( (uint64_t) p[1] << 48 ) |
10291 ( (uint64_t) p[2] << 40 ) |
10292 ( (uint64_t) p[3] << 32 ) |
10293 ( (uint64_t) p[4] << 24 ) |
10294 ( (uint64_t) p[5] << 16 ) |
10295 ( (uint64_t) p[6] << 8 ) |
10296 ( (uint64_t) p[7] );
10297 p += 8;
Manuel Pégourié-Gonnarda3e7c652019-05-16 10:08:35 +020010298
Manuel Pégourié-Gonnardf743c032019-05-24 12:06:29 +020010299 session->start = (time_t) start;
10300#endif /* MBEDTLS_HAVE_TIME */
10301
10302 /*
10303 * Basic mandatory fields
10304 */
10305 if( 2 + 1 + 1 + 32 + 48 + 4 > (size_t)( end - p ) )
10306 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
10307
10308 session->ciphersuite = ( p[0] << 8 ) | p[1];
10309 p += 2;
10310
10311 session->compression = *p++;
10312
10313 session->id_len = *p++;
10314 memcpy( session->id, p, 32 );
10315 p += 32;
10316
10317 memcpy( session->master, p, 48 );
10318 p += 48;
10319
10320 session->verify_result = ( (uint32_t) p[0] << 24 ) |
10321 ( (uint32_t) p[1] << 16 ) |
10322 ( (uint32_t) p[2] << 8 ) |
10323 ( (uint32_t) p[3] );
10324 p += 4;
10325
10326 /* Immediately clear invalid pointer values that have been read, in case
10327 * we exit early before we replaced them with valid ones. */
Manuel Pégourié-Gonnarda3e7c652019-05-16 10:08:35 +020010328#if defined(MBEDTLS_X509_CRT_PARSE_C)
10329#if defined(MBEDTLS_SSL_KEEP_PEER_CERTIFICATE)
10330 session->peer_cert = NULL;
10331#else
10332 session->peer_cert_digest = NULL;
10333#endif /* !MBEDTLS_SSL_KEEP_PEER_CERTIFICATE */
10334#endif /* MBEDTLS_X509_CRT_PARSE_C */
10335#if defined(MBEDTLS_SSL_SESSION_TICKETS) && defined(MBEDTLS_SSL_CLI_C)
10336 session->ticket = NULL;
10337#endif /* MBEDTLS_SSL_SESSION_TICKETS && MBEDTLS_SSL_CLI_C */
10338
Manuel Pégourié-Gonnard35eb8022019-05-16 11:11:08 +020010339 /*
10340 * Peer certificate
10341 */
Manuel Pégourié-Gonnarda3e7c652019-05-16 10:08:35 +020010342#if defined(MBEDTLS_X509_CRT_PARSE_C)
10343#if defined(MBEDTLS_SSL_KEEP_PEER_CERTIFICATE)
10344 /* Deserialize CRT from the end of the ticket. */
10345 if( 3 > (size_t)( end - p ) )
10346 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
10347
10348 cert_len = ( p[0] << 16 ) | ( p[1] << 8 ) | p[2];
10349 p += 3;
10350
10351 if( cert_len != 0 )
10352 {
Janos Follath865b3eb2019-12-16 11:46:15 +000010353 int ret = MBEDTLS_ERR_ERROR_CORRUPTION_DETECTED;
Manuel Pégourié-Gonnarda3e7c652019-05-16 10:08:35 +020010354
10355 if( cert_len > (size_t)( end - p ) )
10356 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
10357
10358 session->peer_cert = mbedtls_calloc( 1, sizeof( mbedtls_x509_crt ) );
10359
10360 if( session->peer_cert == NULL )
10361 return( MBEDTLS_ERR_SSL_ALLOC_FAILED );
10362
10363 mbedtls_x509_crt_init( session->peer_cert );
10364
10365 if( ( ret = mbedtls_x509_crt_parse_der( session->peer_cert,
10366 p, cert_len ) ) != 0 )
10367 {
10368 mbedtls_x509_crt_free( session->peer_cert );
10369 mbedtls_free( session->peer_cert );
10370 session->peer_cert = NULL;
10371 return( ret );
10372 }
10373
10374 p += cert_len;
10375 }
10376#else /* MBEDTLS_SSL_KEEP_PEER_CERTIFICATE */
10377 /* Deserialize CRT digest from the end of the ticket. */
Manuel Pégourié-Gonnardf743c032019-05-24 12:06:29 +020010378 if( 2 > (size_t)( end - p ) )
Manuel Pégourié-Gonnarda3e7c652019-05-16 10:08:35 +020010379 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
10380
Manuel Pégourié-Gonnardf743c032019-05-24 12:06:29 +020010381 session->peer_cert_digest_type = (mbedtls_md_type_t) *p++;
10382 session->peer_cert_digest_len = (size_t) *p++;
Manuel Pégourié-Gonnarda3e7c652019-05-16 10:08:35 +020010383
Manuel Pégourié-Gonnardf743c032019-05-24 12:06:29 +020010384 if( session->peer_cert_digest_len != 0 )
Manuel Pégourié-Gonnarda3e7c652019-05-16 10:08:35 +020010385 {
Manuel Pégourié-Gonnardf743c032019-05-24 12:06:29 +020010386 const mbedtls_md_info_t *md_info =
10387 mbedtls_md_info_from_type( session->peer_cert_digest_type );
10388 if( md_info == NULL )
Manuel Pégourié-Gonnarda3e7c652019-05-16 10:08:35 +020010389 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
Manuel Pégourié-Gonnardf743c032019-05-24 12:06:29 +020010390 if( session->peer_cert_digest_len != mbedtls_md_get_size( md_info ) )
10391 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
Manuel Pégourié-Gonnarda3e7c652019-05-16 10:08:35 +020010392
Manuel Pégourié-Gonnardf743c032019-05-24 12:06:29 +020010393 if( session->peer_cert_digest_len > (size_t)( end - p ) )
10394 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
10395
10396 session->peer_cert_digest =
10397 mbedtls_calloc( 1, session->peer_cert_digest_len );
Manuel Pégourié-Gonnarda3e7c652019-05-16 10:08:35 +020010398 if( session->peer_cert_digest == NULL )
10399 return( MBEDTLS_ERR_SSL_ALLOC_FAILED );
10400
Manuel Pégourié-Gonnardf743c032019-05-24 12:06:29 +020010401 memcpy( session->peer_cert_digest, p,
10402 session->peer_cert_digest_len );
10403 p += session->peer_cert_digest_len;
Manuel Pégourié-Gonnarda3e7c652019-05-16 10:08:35 +020010404 }
10405#endif /* MBEDTLS_SSL_KEEP_PEER_CERTIFICATE */
10406#endif /* MBEDTLS_X509_CRT_PARSE_C */
10407
Manuel Pégourié-Gonnard35eb8022019-05-16 11:11:08 +020010408 /*
Manuel Pégourié-Gonnardf743c032019-05-24 12:06:29 +020010409 * Session ticket and associated data
Manuel Pégourié-Gonnard35eb8022019-05-16 11:11:08 +020010410 */
10411#if defined(MBEDTLS_SSL_SESSION_TICKETS) && defined(MBEDTLS_SSL_CLI_C)
10412 if( 3 > (size_t)( end - p ) )
10413 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
10414
10415 session->ticket_len = ( p[0] << 16 ) | ( p[1] << 8 ) | p[2];
10416 p += 3;
10417
10418 if( session->ticket_len != 0 )
10419 {
10420 if( session->ticket_len > (size_t)( end - p ) )
10421 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
10422
10423 session->ticket = mbedtls_calloc( 1, session->ticket_len );
10424 if( session->ticket == NULL )
10425 return( MBEDTLS_ERR_SSL_ALLOC_FAILED );
10426
10427 memcpy( session->ticket, p, session->ticket_len );
10428 p += session->ticket_len;
10429 }
Manuel Pégourié-Gonnardf743c032019-05-24 12:06:29 +020010430
10431 if( 4 > (size_t)( end - p ) )
10432 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
10433
10434 session->ticket_lifetime = ( (uint32_t) p[0] << 24 ) |
10435 ( (uint32_t) p[1] << 16 ) |
10436 ( (uint32_t) p[2] << 8 ) |
10437 ( (uint32_t) p[3] );
10438 p += 4;
Manuel Pégourié-Gonnard35eb8022019-05-16 11:11:08 +020010439#endif /* MBEDTLS_SSL_SESSION_TICKETS && MBEDTLS_SSL_CLI_C */
10440
Manuel Pégourié-Gonnardf743c032019-05-24 12:06:29 +020010441 /*
10442 * Misc extension-related info
10443 */
10444#if defined(MBEDTLS_SSL_MAX_FRAGMENT_LENGTH)
10445 if( 1 > (size_t)( end - p ) )
10446 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
10447
10448 session->mfl_code = *p++;
10449#endif
10450
10451#if defined(MBEDTLS_SSL_TRUNCATED_HMAC)
10452 if( 1 > (size_t)( end - p ) )
10453 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
10454
10455 session->trunc_hmac = *p++;
10456#endif
10457
10458#if defined(MBEDTLS_SSL_ENCRYPT_THEN_MAC)
10459 if( 1 > (size_t)( end - p ) )
10460 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
10461
10462 session->encrypt_then_mac = *p++;
10463#endif
10464
Manuel Pégourié-Gonnard35eb8022019-05-16 11:11:08 +020010465 /* Done, should have consumed entire buffer */
Manuel Pégourié-Gonnarda3e7c652019-05-16 10:08:35 +020010466 if( p != end )
10467 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
10468
10469 return( 0 );
10470}
10471
10472/*
Manuel Pégourié-Gonnardb9dfc9f2019-07-12 10:50:19 +020010473 * Deserialize session: public wrapper for error cleaning
Manuel Pégourié-Gonnarda3d831b2019-05-23 12:28:45 +020010474 */
10475int mbedtls_ssl_session_load( mbedtls_ssl_session *session,
10476 const unsigned char *buf,
10477 size_t len )
10478{
Manuel Pégourié-Gonnard45ac1f02019-07-23 16:52:45 +020010479 int ret = ssl_session_load( session, 0, buf, len );
Manuel Pégourié-Gonnarda3d831b2019-05-23 12:28:45 +020010480
10481 if( ret != 0 )
10482 mbedtls_ssl_session_free( session );
10483
10484 return( ret );
10485}
10486
10487/*
Paul Bakker1961b702013-01-25 14:49:24 +010010488 * Perform a single step of the SSL handshake
Paul Bakker5121ce52009-01-03 21:22:43 +000010489 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010490int mbedtls_ssl_handshake_step( mbedtls_ssl_context *ssl )
Paul Bakker5121ce52009-01-03 21:22:43 +000010491{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010492 int ret = MBEDTLS_ERR_SSL_FEATURE_UNAVAILABLE;
Paul Bakker5121ce52009-01-03 21:22:43 +000010493
Manuel Pégourié-Gonnardf81ee2e2015-09-01 17:43:40 +020010494 if( ssl == NULL || ssl->conf == NULL )
10495 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
10496
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010497#if defined(MBEDTLS_SSL_CLI_C)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +020010498 if( ssl->conf->endpoint == MBEDTLS_SSL_IS_CLIENT )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010499 ret = mbedtls_ssl_handshake_client_step( ssl );
Paul Bakker5121ce52009-01-03 21:22:43 +000010500#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010501#if defined(MBEDTLS_SSL_SRV_C)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +020010502 if( ssl->conf->endpoint == MBEDTLS_SSL_IS_SERVER )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010503 ret = mbedtls_ssl_handshake_server_step( ssl );
Paul Bakker5121ce52009-01-03 21:22:43 +000010504#endif
10505
Paul Bakker1961b702013-01-25 14:49:24 +010010506 return( ret );
10507}
10508
10509/*
10510 * Perform the SSL handshake
10511 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010512int mbedtls_ssl_handshake( mbedtls_ssl_context *ssl )
Paul Bakker1961b702013-01-25 14:49:24 +010010513{
10514 int ret = 0;
10515
Manuel Pégourié-Gonnardf81ee2e2015-09-01 17:43:40 +020010516 if( ssl == NULL || ssl->conf == NULL )
10517 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
10518
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010519 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> handshake" ) );
Paul Bakker1961b702013-01-25 14:49:24 +010010520
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010521 while( ssl->state != MBEDTLS_SSL_HANDSHAKE_OVER )
Paul Bakker1961b702013-01-25 14:49:24 +010010522 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010523 ret = mbedtls_ssl_handshake_step( ssl );
Paul Bakker1961b702013-01-25 14:49:24 +010010524
10525 if( ret != 0 )
10526 break;
10527 }
10528
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010529 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= handshake" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +000010530
10531 return( ret );
10532}
10533
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010534#if defined(MBEDTLS_SSL_RENEGOTIATION)
10535#if defined(MBEDTLS_SSL_SRV_C)
Paul Bakker5121ce52009-01-03 21:22:43 +000010536/*
Manuel Pégourié-Gonnard214eed32013-10-30 13:06:54 +010010537 * Write HelloRequest to request renegotiation on server
Paul Bakker48916f92012-09-16 19:57:18 +000010538 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010539static int ssl_write_hello_request( mbedtls_ssl_context *ssl )
Manuel Pégourié-Gonnard214eed32013-10-30 13:06:54 +010010540{
Janos Follath865b3eb2019-12-16 11:46:15 +000010541 int ret = MBEDTLS_ERR_ERROR_CORRUPTION_DETECTED;
Manuel Pégourié-Gonnard214eed32013-10-30 13:06:54 +010010542
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010543 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> write hello request" ) );
Manuel Pégourié-Gonnard214eed32013-10-30 13:06:54 +010010544
10545 ssl->out_msglen = 4;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010546 ssl->out_msgtype = MBEDTLS_SSL_MSG_HANDSHAKE;
10547 ssl->out_msg[0] = MBEDTLS_SSL_HS_HELLO_REQUEST;
Manuel Pégourié-Gonnard214eed32013-10-30 13:06:54 +010010548
Manuel Pégourié-Gonnard31c15862017-09-13 09:38:11 +020010549 if( ( ret = mbedtls_ssl_write_handshake_msg( ssl ) ) != 0 )
Manuel Pégourié-Gonnard214eed32013-10-30 13:06:54 +010010550 {
Manuel Pégourié-Gonnard31c15862017-09-13 09:38:11 +020010551 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_write_handshake_msg", ret );
Manuel Pégourié-Gonnard214eed32013-10-30 13:06:54 +010010552 return( ret );
10553 }
10554
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010555 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= write hello request" ) );
Manuel Pégourié-Gonnard214eed32013-10-30 13:06:54 +010010556
10557 return( 0 );
10558}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010559#endif /* MBEDTLS_SSL_SRV_C */
Manuel Pégourié-Gonnard214eed32013-10-30 13:06:54 +010010560
10561/*
10562 * Actually renegotiate current connection, triggered by either:
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010563 * - any side: calling mbedtls_ssl_renegotiate(),
10564 * - client: receiving a HelloRequest during mbedtls_ssl_read(),
10565 * - server: receiving any handshake message on server during mbedtls_ssl_read() after
Manuel Pégourié-Gonnard55e4ff22014-08-19 11:16:35 +020010566 * the initial handshake is completed.
Manuel Pégourié-Gonnard9c1e1892013-10-30 16:41:21 +010010567 * If the handshake doesn't complete due to waiting for I/O, it will continue
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010568 * during the next calls to mbedtls_ssl_renegotiate() or mbedtls_ssl_read() respectively.
Manuel Pégourié-Gonnard214eed32013-10-30 13:06:54 +010010569 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010570static int ssl_start_renegotiation( mbedtls_ssl_context *ssl )
Paul Bakker48916f92012-09-16 19:57:18 +000010571{
Janos Follath865b3eb2019-12-16 11:46:15 +000010572 int ret = MBEDTLS_ERR_ERROR_CORRUPTION_DETECTED;
Paul Bakker48916f92012-09-16 19:57:18 +000010573
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010574 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> renegotiate" ) );
Paul Bakker48916f92012-09-16 19:57:18 +000010575
Manuel Pégourié-Gonnard9c1e1892013-10-30 16:41:21 +010010576 if( ( ret = ssl_handshake_init( ssl ) ) != 0 )
10577 return( ret );
Paul Bakker48916f92012-09-16 19:57:18 +000010578
Manuel Pégourié-Gonnard0557bd52014-08-19 19:18:39 +020010579 /* RFC 6347 4.2.2: "[...] the HelloRequest will have message_seq = 0 and
10580 * the ServerHello will have message_seq = 1" */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010581#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +020010582 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM &&
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010583 ssl->renego_status == MBEDTLS_SSL_RENEGOTIATION_PENDING )
Manuel Pégourié-Gonnard0557bd52014-08-19 19:18:39 +020010584 {
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +020010585 if( ssl->conf->endpoint == MBEDTLS_SSL_IS_SERVER )
Manuel Pégourié-Gonnard1aa586e2014-09-03 12:54:04 +020010586 ssl->handshake->out_msg_seq = 1;
10587 else
10588 ssl->handshake->in_msg_seq = 1;
Manuel Pégourié-Gonnard0557bd52014-08-19 19:18:39 +020010589 }
10590#endif
10591
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010592 ssl->state = MBEDTLS_SSL_HELLO_REQUEST;
10593 ssl->renego_status = MBEDTLS_SSL_RENEGOTIATION_IN_PROGRESS;
Paul Bakker48916f92012-09-16 19:57:18 +000010594
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010595 if( ( ret = mbedtls_ssl_handshake( ssl ) ) != 0 )
Paul Bakker48916f92012-09-16 19:57:18 +000010596 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010597 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_handshake", ret );
Paul Bakker48916f92012-09-16 19:57:18 +000010598 return( ret );
10599 }
10600
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010601 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= renegotiate" ) );
Paul Bakker48916f92012-09-16 19:57:18 +000010602
10603 return( 0 );
10604}
10605
10606/*
Manuel Pégourié-Gonnard214eed32013-10-30 13:06:54 +010010607 * Renegotiate current connection on client,
10608 * or request renegotiation on server
10609 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010610int mbedtls_ssl_renegotiate( mbedtls_ssl_context *ssl )
Manuel Pégourié-Gonnard214eed32013-10-30 13:06:54 +010010611{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010612 int ret = MBEDTLS_ERR_SSL_FEATURE_UNAVAILABLE;
Manuel Pégourié-Gonnard9c1e1892013-10-30 16:41:21 +010010613
Manuel Pégourié-Gonnardf81ee2e2015-09-01 17:43:40 +020010614 if( ssl == NULL || ssl->conf == NULL )
10615 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
10616
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010617#if defined(MBEDTLS_SSL_SRV_C)
Manuel Pégourié-Gonnard9c1e1892013-10-30 16:41:21 +010010618 /* On server, just send the request */
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +020010619 if( ssl->conf->endpoint == MBEDTLS_SSL_IS_SERVER )
Manuel Pégourié-Gonnard9c1e1892013-10-30 16:41:21 +010010620 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010621 if( ssl->state != MBEDTLS_SSL_HANDSHAKE_OVER )
10622 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
Manuel Pégourié-Gonnard9c1e1892013-10-30 16:41:21 +010010623
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010624 ssl->renego_status = MBEDTLS_SSL_RENEGOTIATION_PENDING;
Manuel Pégourié-Gonnardf07f4212014-08-15 19:04:47 +020010625
10626 /* Did we already try/start sending HelloRequest? */
10627 if( ssl->out_left != 0 )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010628 return( mbedtls_ssl_flush_output( ssl ) );
Manuel Pégourié-Gonnardf07f4212014-08-15 19:04:47 +020010629
Manuel Pégourié-Gonnard214eed32013-10-30 13:06:54 +010010630 return( ssl_write_hello_request( ssl ) );
Manuel Pégourié-Gonnard9c1e1892013-10-30 16:41:21 +010010631 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010632#endif /* MBEDTLS_SSL_SRV_C */
Manuel Pégourié-Gonnard9c1e1892013-10-30 16:41:21 +010010633
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010634#if defined(MBEDTLS_SSL_CLI_C)
Manuel Pégourié-Gonnard9c1e1892013-10-30 16:41:21 +010010635 /*
10636 * On client, either start the renegotiation process or,
10637 * if already in progress, continue the handshake
10638 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010639 if( ssl->renego_status != MBEDTLS_SSL_RENEGOTIATION_IN_PROGRESS )
Manuel Pégourié-Gonnard9c1e1892013-10-30 16:41:21 +010010640 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010641 if( ssl->state != MBEDTLS_SSL_HANDSHAKE_OVER )
10642 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
Manuel Pégourié-Gonnard9c1e1892013-10-30 16:41:21 +010010643
10644 if( ( ret = ssl_start_renegotiation( ssl ) ) != 0 )
10645 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010646 MBEDTLS_SSL_DEBUG_RET( 1, "ssl_start_renegotiation", ret );
Manuel Pégourié-Gonnard9c1e1892013-10-30 16:41:21 +010010647 return( ret );
10648 }
10649 }
10650 else
10651 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010652 if( ( ret = mbedtls_ssl_handshake( ssl ) ) != 0 )
Manuel Pégourié-Gonnard9c1e1892013-10-30 16:41:21 +010010653 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010654 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_handshake", ret );
Manuel Pégourié-Gonnard9c1e1892013-10-30 16:41:21 +010010655 return( ret );
10656 }
10657 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010658#endif /* MBEDTLS_SSL_CLI_C */
Manuel Pégourié-Gonnard9c1e1892013-10-30 16:41:21 +010010659
Paul Bakker37ce0ff2013-10-31 14:32:04 +010010660 return( ret );
Manuel Pégourié-Gonnard214eed32013-10-30 13:06:54 +010010661}
10662
10663/*
Manuel Pégourié-Gonnardb4458052014-11-04 21:04:22 +010010664 * Check record counters and renegotiate if they're above the limit.
10665 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010666static int ssl_check_ctr_renegotiate( mbedtls_ssl_context *ssl )
Manuel Pégourié-Gonnardb4458052014-11-04 21:04:22 +010010667{
Hanno Beckerdd772292020-02-05 10:38:31 +000010668 size_t ep_len = mbedtls_ssl_ep_len( ssl );
Andres AG2196c7f2016-12-15 17:01:16 +000010669 int in_ctr_cmp;
10670 int out_ctr_cmp;
10671
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010672 if( ssl->state != MBEDTLS_SSL_HANDSHAKE_OVER ||
10673 ssl->renego_status == MBEDTLS_SSL_RENEGOTIATION_PENDING ||
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +020010674 ssl->conf->disable_renegotiation == MBEDTLS_SSL_RENEGOTIATION_DISABLED )
Manuel Pégourié-Gonnardb4458052014-11-04 21:04:22 +010010675 {
10676 return( 0 );
10677 }
10678
Andres AG2196c7f2016-12-15 17:01:16 +000010679 in_ctr_cmp = memcmp( ssl->in_ctr + ep_len,
10680 ssl->conf->renego_period + ep_len, 8 - ep_len );
Hanno Becker19859472018-08-06 09:40:20 +010010681 out_ctr_cmp = memcmp( ssl->cur_out_ctr + ep_len,
Andres AG2196c7f2016-12-15 17:01:16 +000010682 ssl->conf->renego_period + ep_len, 8 - ep_len );
10683
10684 if( in_ctr_cmp <= 0 && out_ctr_cmp <= 0 )
Manuel Pégourié-Gonnardb4458052014-11-04 21:04:22 +010010685 {
10686 return( 0 );
10687 }
10688
Manuel Pégourié-Gonnardcb0d2122015-07-22 11:52:11 +020010689 MBEDTLS_SSL_DEBUG_MSG( 1, ( "record counter limit reached: renegotiate" ) );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010690 return( mbedtls_ssl_renegotiate( ssl ) );
Manuel Pégourié-Gonnardb4458052014-11-04 21:04:22 +010010691}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010692#endif /* MBEDTLS_SSL_RENEGOTIATION */
Paul Bakker5121ce52009-01-03 21:22:43 +000010693
10694/*
10695 * Receive application data decrypted from the SSL layer
10696 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010697int mbedtls_ssl_read( mbedtls_ssl_context *ssl, unsigned char *buf, size_t len )
Paul Bakker5121ce52009-01-03 21:22:43 +000010698{
Janos Follath865b3eb2019-12-16 11:46:15 +000010699 int ret = MBEDTLS_ERR_ERROR_CORRUPTION_DETECTED;
Paul Bakker23986e52011-04-24 08:57:21 +000010700 size_t n;
Paul Bakker5121ce52009-01-03 21:22:43 +000010701
Manuel Pégourié-Gonnardf81ee2e2015-09-01 17:43:40 +020010702 if( ssl == NULL || ssl->conf == NULL )
10703 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
10704
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010705 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> read" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +000010706
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010707#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +020010708 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM )
Manuel Pégourié-Gonnardabf16242014-09-23 09:42:16 +020010709 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010710 if( ( ret = mbedtls_ssl_flush_output( ssl ) ) != 0 )
Manuel Pégourié-Gonnardabf16242014-09-23 09:42:16 +020010711 return( ret );
10712
Manuel Pégourié-Gonnard26a4cf62014-10-15 13:52:48 +020010713 if( ssl->handshake != NULL &&
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010714 ssl->handshake->retransmit_state == MBEDTLS_SSL_RETRANS_SENDING )
Manuel Pégourié-Gonnard26a4cf62014-10-15 13:52:48 +020010715 {
Manuel Pégourié-Gonnard87a346f2017-09-13 12:45:21 +020010716 if( ( ret = mbedtls_ssl_flight_transmit( ssl ) ) != 0 )
Manuel Pégourié-Gonnard26a4cf62014-10-15 13:52:48 +020010717 return( ret );
10718 }
Manuel Pégourié-Gonnardabf16242014-09-23 09:42:16 +020010719 }
10720#endif
10721
Hanno Becker4a810fb2017-05-24 16:27:30 +010010722 /*
10723 * Check if renegotiation is necessary and/or handshake is
10724 * in process. If yes, perform/continue, and fall through
10725 * if an unexpected packet is received while the client
10726 * is waiting for the ServerHello.
10727 *
10728 * (There is no equivalent to the last condition on
10729 * the server-side as it is not treated as within
10730 * a handshake while waiting for the ClientHello
10731 * after a renegotiation request.)
10732 */
10733
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010734#if defined(MBEDTLS_SSL_RENEGOTIATION)
Hanno Becker4a810fb2017-05-24 16:27:30 +010010735 ret = ssl_check_ctr_renegotiate( ssl );
10736 if( ret != MBEDTLS_ERR_SSL_WAITING_SERVER_HELLO_RENEGO &&
10737 ret != 0 )
Manuel Pégourié-Gonnardb4458052014-11-04 21:04:22 +010010738 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010739 MBEDTLS_SSL_DEBUG_RET( 1, "ssl_check_ctr_renegotiate", ret );
Manuel Pégourié-Gonnardb4458052014-11-04 21:04:22 +010010740 return( ret );
10741 }
10742#endif
10743
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010744 if( ssl->state != MBEDTLS_SSL_HANDSHAKE_OVER )
Paul Bakker5121ce52009-01-03 21:22:43 +000010745 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010746 ret = mbedtls_ssl_handshake( ssl );
Hanno Becker4a810fb2017-05-24 16:27:30 +010010747 if( ret != MBEDTLS_ERR_SSL_WAITING_SERVER_HELLO_RENEGO &&
10748 ret != 0 )
Paul Bakker5121ce52009-01-03 21:22:43 +000010749 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010750 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_handshake", ret );
Paul Bakker5121ce52009-01-03 21:22:43 +000010751 return( ret );
10752 }
10753 }
10754
Hanno Beckere41158b2017-10-23 13:30:32 +010010755 /* Loop as long as no application data record is available */
Hanno Becker90333da2017-10-10 11:27:13 +010010756 while( ssl->in_offt == NULL )
Paul Bakker5121ce52009-01-03 21:22:43 +000010757 {
Manuel Pégourié-Gonnard6b651412014-10-01 18:29:03 +020010758 /* Start timer if not already running */
Manuel Pégourié-Gonnard545102e2015-05-13 17:28:43 +020010759 if( ssl->f_get_timer != NULL &&
10760 ssl->f_get_timer( ssl->p_timer ) == -1 )
10761 {
Hanno Becker0f57a652020-02-05 10:37:26 +000010762 mbedtls_ssl_set_timer( ssl, ssl->conf->read_timeout );
Manuel Pégourié-Gonnard545102e2015-05-13 17:28:43 +020010763 }
Manuel Pégourié-Gonnard6b651412014-10-01 18:29:03 +020010764
Hanno Becker327c93b2018-08-15 13:56:18 +010010765 if( ( ret = mbedtls_ssl_read_record( ssl, 1 ) ) != 0 )
Paul Bakker5121ce52009-01-03 21:22:43 +000010766 {
Hanno Becker4a810fb2017-05-24 16:27:30 +010010767 if( ret == MBEDTLS_ERR_SSL_CONN_EOF )
10768 return( 0 );
Paul Bakker831a7552011-05-18 13:32:51 +000010769
Hanno Becker4a810fb2017-05-24 16:27:30 +010010770 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_read_record", ret );
10771 return( ret );
Paul Bakker5121ce52009-01-03 21:22:43 +000010772 }
10773
10774 if( ssl->in_msglen == 0 &&
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010775 ssl->in_msgtype == MBEDTLS_SSL_MSG_APPLICATION_DATA )
Paul Bakker5121ce52009-01-03 21:22:43 +000010776 {
10777 /*
10778 * OpenSSL sends empty messages to randomize the IV
10779 */
Hanno Becker327c93b2018-08-15 13:56:18 +010010780 if( ( ret = mbedtls_ssl_read_record( ssl, 1 ) ) != 0 )
Paul Bakker5121ce52009-01-03 21:22:43 +000010781 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010782 if( ret == MBEDTLS_ERR_SSL_CONN_EOF )
Paul Bakker831a7552011-05-18 13:32:51 +000010783 return( 0 );
10784
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010785 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_read_record", ret );
Paul Bakker5121ce52009-01-03 21:22:43 +000010786 return( ret );
10787 }
10788 }
10789
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010790 if( ssl->in_msgtype == MBEDTLS_SSL_MSG_HANDSHAKE )
Paul Bakker48916f92012-09-16 19:57:18 +000010791 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010792 MBEDTLS_SSL_DEBUG_MSG( 1, ( "received handshake message" ) );
Paul Bakker48916f92012-09-16 19:57:18 +000010793
Hanno Becker4a810fb2017-05-24 16:27:30 +010010794 /*
10795 * - For client-side, expect SERVER_HELLO_REQUEST.
10796 * - For server-side, expect CLIENT_HELLO.
10797 * - Fail (TLS) or silently drop record (DTLS) in other cases.
10798 */
10799
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010800#if defined(MBEDTLS_SSL_CLI_C)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +020010801 if( ssl->conf->endpoint == MBEDTLS_SSL_IS_CLIENT &&
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010802 ( ssl->in_msg[0] != MBEDTLS_SSL_HS_HELLO_REQUEST ||
Hanno Becker4a810fb2017-05-24 16:27:30 +010010803 ssl->in_hslen != mbedtls_ssl_hs_hdr_len( ssl ) ) )
Paul Bakker48916f92012-09-16 19:57:18 +000010804 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010805 MBEDTLS_SSL_DEBUG_MSG( 1, ( "handshake received (not HelloRequest)" ) );
Manuel Pégourié-Gonnard990f9e42014-09-06 12:27:02 +020010806
10807 /* With DTLS, drop the packet (probably from last handshake) */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010808#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +020010809 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM )
Hanno Becker90333da2017-10-10 11:27:13 +010010810 {
10811 continue;
10812 }
Manuel Pégourié-Gonnard990f9e42014-09-06 12:27:02 +020010813#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010814 return( MBEDTLS_ERR_SSL_UNEXPECTED_MESSAGE );
Manuel Pégourié-Gonnard990f9e42014-09-06 12:27:02 +020010815 }
Hanno Becker4a810fb2017-05-24 16:27:30 +010010816#endif /* MBEDTLS_SSL_CLI_C */
Manuel Pégourié-Gonnard990f9e42014-09-06 12:27:02 +020010817
Hanno Becker4a810fb2017-05-24 16:27:30 +010010818#if defined(MBEDTLS_SSL_SRV_C)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +020010819 if( ssl->conf->endpoint == MBEDTLS_SSL_IS_SERVER &&
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010820 ssl->in_msg[0] != MBEDTLS_SSL_HS_CLIENT_HELLO )
Manuel Pégourié-Gonnard990f9e42014-09-06 12:27:02 +020010821 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010822 MBEDTLS_SSL_DEBUG_MSG( 1, ( "handshake received (not ClientHello)" ) );
Manuel Pégourié-Gonnard990f9e42014-09-06 12:27:02 +020010823
10824 /* With DTLS, drop the packet (probably from last handshake) */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010825#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +020010826 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM )
Hanno Becker90333da2017-10-10 11:27:13 +010010827 {
10828 continue;
10829 }
Manuel Pégourié-Gonnard990f9e42014-09-06 12:27:02 +020010830#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010831 return( MBEDTLS_ERR_SSL_UNEXPECTED_MESSAGE );
Paul Bakker48916f92012-09-16 19:57:18 +000010832 }
Hanno Becker4a810fb2017-05-24 16:27:30 +010010833#endif /* MBEDTLS_SSL_SRV_C */
10834
Hanno Becker21df7f92017-10-17 11:03:26 +010010835#if defined(MBEDTLS_SSL_RENEGOTIATION)
Hanno Becker4a810fb2017-05-24 16:27:30 +010010836 /* Determine whether renegotiation attempt should be accepted */
Hanno Beckerb4ff0aa2017-10-17 11:03:04 +010010837 if( ! ( ssl->conf->disable_renegotiation == MBEDTLS_SSL_RENEGOTIATION_DISABLED ||
10838 ( ssl->secure_renegotiation == MBEDTLS_SSL_LEGACY_RENEGOTIATION &&
10839 ssl->conf->allow_legacy_renegotiation ==
10840 MBEDTLS_SSL_LEGACY_NO_RENEGOTIATION ) ) )
10841 {
10842 /*
10843 * Accept renegotiation request
10844 */
Paul Bakker48916f92012-09-16 19:57:18 +000010845
Hanno Beckerb4ff0aa2017-10-17 11:03:04 +010010846 /* DTLS clients need to know renego is server-initiated */
10847#if defined(MBEDTLS_SSL_PROTO_DTLS)
10848 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM &&
10849 ssl->conf->endpoint == MBEDTLS_SSL_IS_CLIENT )
10850 {
10851 ssl->renego_status = MBEDTLS_SSL_RENEGOTIATION_PENDING;
10852 }
10853#endif
10854 ret = ssl_start_renegotiation( ssl );
10855 if( ret != MBEDTLS_ERR_SSL_WAITING_SERVER_HELLO_RENEGO &&
10856 ret != 0 )
10857 {
10858 MBEDTLS_SSL_DEBUG_RET( 1, "ssl_start_renegotiation", ret );
10859 return( ret );
10860 }
10861 }
10862 else
Hanno Becker21df7f92017-10-17 11:03:26 +010010863#endif /* MBEDTLS_SSL_RENEGOTIATION */
Paul Bakker48916f92012-09-16 19:57:18 +000010864 {
Hanno Becker4a810fb2017-05-24 16:27:30 +010010865 /*
10866 * Refuse renegotiation
10867 */
10868
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010869 MBEDTLS_SSL_DEBUG_MSG( 3, ( "refusing renegotiation, sending alert" ) );
Paul Bakker48916f92012-09-16 19:57:18 +000010870
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010871#if defined(MBEDTLS_SSL_PROTO_SSL3)
10872 if( ssl->minor_ver == MBEDTLS_SSL_MINOR_VERSION_0 )
Paul Bakker48916f92012-09-16 19:57:18 +000010873 {
Gilles Peskine92e44262017-05-10 17:27:49 +020010874 /* SSLv3 does not have a "no_renegotiation" warning, so
10875 we send a fatal alert and abort the connection. */
10876 mbedtls_ssl_send_alert_message( ssl, MBEDTLS_SSL_ALERT_LEVEL_FATAL,
10877 MBEDTLS_SSL_ALERT_MSG_UNEXPECTED_MESSAGE );
10878 return( MBEDTLS_ERR_SSL_UNEXPECTED_MESSAGE );
Paul Bakkerd0f6fa72012-09-17 09:18:12 +000010879 }
10880 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010881#endif /* MBEDTLS_SSL_PROTO_SSL3 */
10882#if defined(MBEDTLS_SSL_PROTO_TLS1) || defined(MBEDTLS_SSL_PROTO_TLS1_1) || \
10883 defined(MBEDTLS_SSL_PROTO_TLS1_2)
10884 if( ssl->minor_ver >= MBEDTLS_SSL_MINOR_VERSION_1 )
Paul Bakkerd0f6fa72012-09-17 09:18:12 +000010885 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010886 if( ( ret = mbedtls_ssl_send_alert_message( ssl,
10887 MBEDTLS_SSL_ALERT_LEVEL_WARNING,
10888 MBEDTLS_SSL_ALERT_MSG_NO_RENEGOTIATION ) ) != 0 )
Paul Bakkerd0f6fa72012-09-17 09:18:12 +000010889 {
10890 return( ret );
10891 }
Paul Bakker48916f92012-09-16 19:57:18 +000010892 }
Paul Bakkerd2f068e2013-08-27 21:19:20 +020010893 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010894#endif /* MBEDTLS_SSL_PROTO_TLS1 || MBEDTLS_SSL_PROTO_TLS1_1 ||
10895 MBEDTLS_SSL_PROTO_TLS1_2 */
Paul Bakker577e0062013-08-28 11:57:20 +020010896 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010897 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
10898 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Paul Bakker577e0062013-08-28 11:57:20 +020010899 }
Paul Bakker48916f92012-09-16 19:57:18 +000010900 }
Manuel Pégourié-Gonnardf26a1e82014-08-19 12:28:50 +020010901
Hanno Becker90333da2017-10-10 11:27:13 +010010902 /* At this point, we don't know whether the renegotiation has been
10903 * completed or not. The cases to consider are the following:
10904 * 1) The renegotiation is complete. In this case, no new record
10905 * has been read yet.
10906 * 2) The renegotiation is incomplete because the client received
10907 * an application data record while awaiting the ServerHello.
10908 * 3) The renegotiation is incomplete because the client received
10909 * a non-handshake, non-application data message while awaiting
10910 * the ServerHello.
10911 * In each of these case, looping will be the proper action:
10912 * - For 1), the next iteration will read a new record and check
10913 * if it's application data.
10914 * - For 2), the loop condition isn't satisfied as application data
10915 * is present, hence continue is the same as break
10916 * - For 3), the loop condition is satisfied and read_record
10917 * will re-deliver the message that was held back by the client
10918 * when expecting the ServerHello.
10919 */
10920 continue;
Paul Bakker48916f92012-09-16 19:57:18 +000010921 }
Hanno Becker21df7f92017-10-17 11:03:26 +010010922#if defined(MBEDTLS_SSL_RENEGOTIATION)
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010923 else if( ssl->renego_status == MBEDTLS_SSL_RENEGOTIATION_PENDING )
Manuel Pégourié-Gonnard6d8404d2013-10-30 16:41:45 +010010924 {
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +020010925 if( ssl->conf->renego_max_records >= 0 )
Manuel Pégourié-Gonnarda9964db2014-07-03 19:29:16 +020010926 {
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +020010927 if( ++ssl->renego_records_seen > ssl->conf->renego_max_records )
Manuel Pégourié-Gonnarddf3acd82014-10-15 15:07:45 +020010928 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010929 MBEDTLS_SSL_DEBUG_MSG( 1, ( "renegotiation requested, "
Manuel Pégourié-Gonnarddf3acd82014-10-15 15:07:45 +020010930 "but not honored by client" ) );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010931 return( MBEDTLS_ERR_SSL_UNEXPECTED_MESSAGE );
Manuel Pégourié-Gonnarddf3acd82014-10-15 15:07:45 +020010932 }
Manuel Pégourié-Gonnarda9964db2014-07-03 19:29:16 +020010933 }
Manuel Pégourié-Gonnard6d8404d2013-10-30 16:41:45 +010010934 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010935#endif /* MBEDTLS_SSL_RENEGOTIATION */
Manuel Pégourié-Gonnardf26a1e82014-08-19 12:28:50 +020010936
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010937 /* Fatal and closure alerts handled by mbedtls_ssl_read_record() */
10938 if( ssl->in_msgtype == MBEDTLS_SSL_MSG_ALERT )
Manuel Pégourié-Gonnardf26a1e82014-08-19 12:28:50 +020010939 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010940 MBEDTLS_SSL_DEBUG_MSG( 2, ( "ignoring non-fatal non-closure alert" ) );
Manuel Pégourié-Gonnard88369942015-05-06 16:19:31 +010010941 return( MBEDTLS_ERR_SSL_WANT_READ );
Manuel Pégourié-Gonnardf26a1e82014-08-19 12:28:50 +020010942 }
10943
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010944 if( ssl->in_msgtype != MBEDTLS_SSL_MSG_APPLICATION_DATA )
Paul Bakker5121ce52009-01-03 21:22:43 +000010945 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010946 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad application data message" ) );
10947 return( MBEDTLS_ERR_SSL_UNEXPECTED_MESSAGE );
Paul Bakker5121ce52009-01-03 21:22:43 +000010948 }
10949
10950 ssl->in_offt = ssl->in_msg;
Manuel Pégourié-Gonnard6b651412014-10-01 18:29:03 +020010951
Manuel Pégourié-Gonnardba958b82014-10-09 16:13:44 +020010952 /* We're going to return something now, cancel timer,
10953 * except if handshake (renegotiation) is in progress */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010954 if( ssl->state == MBEDTLS_SSL_HANDSHAKE_OVER )
Hanno Becker0f57a652020-02-05 10:37:26 +000010955 mbedtls_ssl_set_timer( ssl, 0 );
Manuel Pégourié-Gonnard26a4cf62014-10-15 13:52:48 +020010956
Manuel Pégourié-Gonnard286a1362015-05-13 16:22:05 +020010957#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard26a4cf62014-10-15 13:52:48 +020010958 /* If we requested renego but received AppData, resend HelloRequest.
10959 * Do it now, after setting in_offt, to avoid taking this branch
10960 * again if ssl_write_hello_request() returns WANT_WRITE */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010961#if defined(MBEDTLS_SSL_SRV_C) && defined(MBEDTLS_SSL_RENEGOTIATION)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +020010962 if( ssl->conf->endpoint == MBEDTLS_SSL_IS_SERVER &&
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010963 ssl->renego_status == MBEDTLS_SSL_RENEGOTIATION_PENDING )
Manuel Pégourié-Gonnard26a4cf62014-10-15 13:52:48 +020010964 {
Manuel Pégourié-Gonnarddf3acd82014-10-15 15:07:45 +020010965 if( ( ret = ssl_resend_hello_request( ssl ) ) != 0 )
Manuel Pégourié-Gonnard26a4cf62014-10-15 13:52:48 +020010966 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010967 MBEDTLS_SSL_DEBUG_RET( 1, "ssl_resend_hello_request", ret );
Manuel Pégourié-Gonnard26a4cf62014-10-15 13:52:48 +020010968 return( ret );
10969 }
10970 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010971#endif /* MBEDTLS_SSL_SRV_C && MBEDTLS_SSL_RENEGOTIATION */
Hanno Becker4a810fb2017-05-24 16:27:30 +010010972#endif /* MBEDTLS_SSL_PROTO_DTLS */
Paul Bakker5121ce52009-01-03 21:22:43 +000010973 }
10974
10975 n = ( len < ssl->in_msglen )
10976 ? len : ssl->in_msglen;
10977
10978 memcpy( buf, ssl->in_offt, n );
10979 ssl->in_msglen -= n;
10980
10981 if( ssl->in_msglen == 0 )
Hanno Becker4a810fb2017-05-24 16:27:30 +010010982 {
10983 /* all bytes consumed */
Paul Bakker5121ce52009-01-03 21:22:43 +000010984 ssl->in_offt = NULL;
Hanno Beckerbdf39052017-06-09 10:42:03 +010010985 ssl->keep_current_message = 0;
Hanno Becker4a810fb2017-05-24 16:27:30 +010010986 }
Paul Bakker5121ce52009-01-03 21:22:43 +000010987 else
Hanno Becker4a810fb2017-05-24 16:27:30 +010010988 {
Paul Bakker5121ce52009-01-03 21:22:43 +000010989 /* more data available */
10990 ssl->in_offt += n;
Hanno Becker4a810fb2017-05-24 16:27:30 +010010991 }
Paul Bakker5121ce52009-01-03 21:22:43 +000010992
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010993 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= read" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +000010994
Paul Bakker23986e52011-04-24 08:57:21 +000010995 return( (int) n );
Paul Bakker5121ce52009-01-03 21:22:43 +000010996}
10997
10998/*
Andres Amaya Garcia5b923522017-09-28 14:41:17 +010010999 * Send application data to be encrypted by the SSL layer, taking care of max
11000 * fragment length and buffer size.
11001 *
11002 * According to RFC 5246 Section 6.2.1:
11003 *
11004 * Zero-length fragments of Application data MAY be sent as they are
11005 * potentially useful as a traffic analysis countermeasure.
11006 *
11007 * Therefore, it is possible that the input message length is 0 and the
11008 * corresponding return code is 0 on success.
Paul Bakker5121ce52009-01-03 21:22:43 +000011009 */
Manuel Pégourié-Gonnard144bc222015-04-17 20:39:07 +020011010static int ssl_write_real( mbedtls_ssl_context *ssl,
Manuel Pégourié-Gonnarda2fce212015-04-15 19:09:03 +020011011 const unsigned char *buf, size_t len )
Paul Bakker5121ce52009-01-03 21:22:43 +000011012{
Manuel Pégourié-Gonnard9468ff12017-09-21 13:49:50 +020011013 int ret = mbedtls_ssl_get_max_out_record_payload( ssl );
11014 const size_t max_len = (size_t) ret;
11015
11016 if( ret < 0 )
11017 {
11018 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_get_max_out_record_payload", ret );
11019 return( ret );
11020 }
11021
Manuel Pégourié-Gonnard37e08e12014-10-13 17:55:52 +020011022 if( len > max_len )
11023 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020011024#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +020011025 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM )
Manuel Pégourié-Gonnard37e08e12014-10-13 17:55:52 +020011026 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020011027 MBEDTLS_SSL_DEBUG_MSG( 1, ( "fragment larger than the (negotiated) "
Manuel Pégourié-Gonnard37e08e12014-10-13 17:55:52 +020011028 "maximum fragment length: %d > %d",
11029 len, max_len ) );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020011030 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
Manuel Pégourié-Gonnard37e08e12014-10-13 17:55:52 +020011031 }
11032 else
11033#endif
11034 len = max_len;
11035 }
Paul Bakker887bd502011-06-08 13:10:54 +000011036
Paul Bakker5121ce52009-01-03 21:22:43 +000011037 if( ssl->out_left != 0 )
11038 {
Andres Amaya Garcia5b923522017-09-28 14:41:17 +010011039 /*
11040 * The user has previously tried to send the data and
11041 * MBEDTLS_ERR_SSL_WANT_WRITE or the message was only partially
11042 * written. In this case, we expect the high-level write function
11043 * (e.g. mbedtls_ssl_write()) to be called with the same parameters
11044 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020011045 if( ( ret = mbedtls_ssl_flush_output( ssl ) ) != 0 )
Paul Bakker5121ce52009-01-03 21:22:43 +000011046 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020011047 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_flush_output", ret );
Paul Bakker5121ce52009-01-03 21:22:43 +000011048 return( ret );
11049 }
11050 }
Paul Bakker887bd502011-06-08 13:10:54 +000011051 else
Paul Bakker1fd00bf2011-03-14 20:50:15 +000011052 {
Andres Amaya Garcia5b923522017-09-28 14:41:17 +010011053 /*
11054 * The user is trying to send a message the first time, so we need to
11055 * copy the data into the internal buffers and setup the data structure
11056 * to keep track of partial writes
11057 */
Manuel Pégourié-Gonnard37e08e12014-10-13 17:55:52 +020011058 ssl->out_msglen = len;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020011059 ssl->out_msgtype = MBEDTLS_SSL_MSG_APPLICATION_DATA;
Manuel Pégourié-Gonnard37e08e12014-10-13 17:55:52 +020011060 memcpy( ssl->out_msg, buf, len );
Paul Bakker887bd502011-06-08 13:10:54 +000011061
Hanno Becker67bc7c32018-08-06 11:33:50 +010011062 if( ( ret = mbedtls_ssl_write_record( ssl, SSL_FORCE_FLUSH ) ) != 0 )
Paul Bakker887bd502011-06-08 13:10:54 +000011063 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020011064 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_write_record", ret );
Paul Bakker887bd502011-06-08 13:10:54 +000011065 return( ret );
11066 }
Paul Bakker5121ce52009-01-03 21:22:43 +000011067 }
11068
Manuel Pégourié-Gonnard37e08e12014-10-13 17:55:52 +020011069 return( (int) len );
Paul Bakker5121ce52009-01-03 21:22:43 +000011070}
11071
11072/*
Manuel Pégourié-Gonnardd76314c2015-01-07 12:39:44 +010011073 * Write application data, doing 1/n-1 splitting if necessary.
11074 *
11075 * With non-blocking I/O, ssl_write_real() may return WANT_WRITE,
Manuel Pégourié-Gonnardcfa477e2015-01-07 14:50:54 +010011076 * then the caller will call us again with the same arguments, so
Hanno Becker2b187c42017-09-18 14:58:11 +010011077 * remember whether we already did the split or not.
Manuel Pégourié-Gonnardd76314c2015-01-07 12:39:44 +010011078 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020011079#if defined(MBEDTLS_SSL_CBC_RECORD_SPLITTING)
Manuel Pégourié-Gonnard144bc222015-04-17 20:39:07 +020011080static int ssl_write_split( mbedtls_ssl_context *ssl,
Manuel Pégourié-Gonnarda2fce212015-04-15 19:09:03 +020011081 const unsigned char *buf, size_t len )
Manuel Pégourié-Gonnardd76314c2015-01-07 12:39:44 +010011082{
Janos Follath865b3eb2019-12-16 11:46:15 +000011083 int ret = MBEDTLS_ERR_ERROR_CORRUPTION_DETECTED;
Manuel Pégourié-Gonnardd76314c2015-01-07 12:39:44 +010011084
Manuel Pégourié-Gonnard17eab2b2015-05-05 16:34:53 +010011085 if( ssl->conf->cbc_record_splitting ==
11086 MBEDTLS_SSL_CBC_RECORD_SPLITTING_DISABLED ||
Manuel Pégourié-Gonnardcfa477e2015-01-07 14:50:54 +010011087 len <= 1 ||
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020011088 ssl->minor_ver > MBEDTLS_SSL_MINOR_VERSION_1 ||
11089 mbedtls_cipher_get_cipher_mode( &ssl->transform_out->cipher_ctx_enc )
11090 != MBEDTLS_MODE_CBC )
Manuel Pégourié-Gonnardd76314c2015-01-07 12:39:44 +010011091 {
11092 return( ssl_write_real( ssl, buf, len ) );
11093 }
11094
11095 if( ssl->split_done == 0 )
11096 {
Manuel Pégourié-Gonnarda852cf42015-01-13 20:56:15 +010011097 if( ( ret = ssl_write_real( ssl, buf, 1 ) ) <= 0 )
Manuel Pégourié-Gonnardd76314c2015-01-07 12:39:44 +010011098 return( ret );
Manuel Pégourié-Gonnarda852cf42015-01-13 20:56:15 +010011099 ssl->split_done = 1;
Manuel Pégourié-Gonnardd76314c2015-01-07 12:39:44 +010011100 }
11101
Manuel Pégourié-Gonnarda852cf42015-01-13 20:56:15 +010011102 if( ( ret = ssl_write_real( ssl, buf + 1, len - 1 ) ) <= 0 )
11103 return( ret );
11104 ssl->split_done = 0;
Manuel Pégourié-Gonnardd76314c2015-01-07 12:39:44 +010011105
11106 return( ret + 1 );
11107}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020011108#endif /* MBEDTLS_SSL_CBC_RECORD_SPLITTING */
Manuel Pégourié-Gonnardd76314c2015-01-07 12:39:44 +010011109
11110/*
Manuel Pégourié-Gonnarda2fce212015-04-15 19:09:03 +020011111 * Write application data (public-facing wrapper)
11112 */
Manuel Pégourié-Gonnard144bc222015-04-17 20:39:07 +020011113int mbedtls_ssl_write( mbedtls_ssl_context *ssl, const unsigned char *buf, size_t len )
Manuel Pégourié-Gonnarda2fce212015-04-15 19:09:03 +020011114{
Janos Follath865b3eb2019-12-16 11:46:15 +000011115 int ret = MBEDTLS_ERR_ERROR_CORRUPTION_DETECTED;
Manuel Pégourié-Gonnarda2fce212015-04-15 19:09:03 +020011116
Manuel Pégourié-Gonnard144bc222015-04-17 20:39:07 +020011117 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> write" ) );
Manuel Pégourié-Gonnarda2fce212015-04-15 19:09:03 +020011118
Manuel Pégourié-Gonnardf81ee2e2015-09-01 17:43:40 +020011119 if( ssl == NULL || ssl->conf == NULL )
11120 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
11121
Manuel Pégourié-Gonnard144bc222015-04-17 20:39:07 +020011122#if defined(MBEDTLS_SSL_RENEGOTIATION)
Manuel Pégourié-Gonnarda2fce212015-04-15 19:09:03 +020011123 if( ( ret = ssl_check_ctr_renegotiate( ssl ) ) != 0 )
11124 {
Manuel Pégourié-Gonnard144bc222015-04-17 20:39:07 +020011125 MBEDTLS_SSL_DEBUG_RET( 1, "ssl_check_ctr_renegotiate", ret );
Manuel Pégourié-Gonnarda2fce212015-04-15 19:09:03 +020011126 return( ret );
11127 }
11128#endif
11129
Manuel Pégourié-Gonnard144bc222015-04-17 20:39:07 +020011130 if( ssl->state != MBEDTLS_SSL_HANDSHAKE_OVER )
Manuel Pégourié-Gonnarda2fce212015-04-15 19:09:03 +020011131 {
Manuel Pégourié-Gonnard144bc222015-04-17 20:39:07 +020011132 if( ( ret = mbedtls_ssl_handshake( ssl ) ) != 0 )
Manuel Pégourié-Gonnarda2fce212015-04-15 19:09:03 +020011133 {
Manuel Pégourié-Gonnard151dc772015-05-14 13:55:51 +020011134 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_handshake", ret );
Manuel Pégourié-Gonnarda2fce212015-04-15 19:09:03 +020011135 return( ret );
11136 }
11137 }
11138
Manuel Pégourié-Gonnard144bc222015-04-17 20:39:07 +020011139#if defined(MBEDTLS_SSL_CBC_RECORD_SPLITTING)
Manuel Pégourié-Gonnarda2fce212015-04-15 19:09:03 +020011140 ret = ssl_write_split( ssl, buf, len );
11141#else
11142 ret = ssl_write_real( ssl, buf, len );
11143#endif
11144
Manuel Pégourié-Gonnard144bc222015-04-17 20:39:07 +020011145 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= write" ) );
Manuel Pégourié-Gonnarda2fce212015-04-15 19:09:03 +020011146
11147 return( ret );
11148}
11149
11150/*
Paul Bakker5121ce52009-01-03 21:22:43 +000011151 * Notify the peer that the connection is being closed
11152 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020011153int mbedtls_ssl_close_notify( mbedtls_ssl_context *ssl )
Paul Bakker5121ce52009-01-03 21:22:43 +000011154{
Janos Follath865b3eb2019-12-16 11:46:15 +000011155 int ret = MBEDTLS_ERR_ERROR_CORRUPTION_DETECTED;
Paul Bakker5121ce52009-01-03 21:22:43 +000011156
Manuel Pégourié-Gonnardf81ee2e2015-09-01 17:43:40 +020011157 if( ssl == NULL || ssl->conf == NULL )
11158 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
11159
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020011160 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> write close notify" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +000011161
Manuel Pégourié-Gonnarda13500f2014-08-19 16:14:04 +020011162 if( ssl->out_left != 0 )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020011163 return( mbedtls_ssl_flush_output( ssl ) );
Paul Bakker5121ce52009-01-03 21:22:43 +000011164
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020011165 if( ssl->state == MBEDTLS_SSL_HANDSHAKE_OVER )
Paul Bakker5121ce52009-01-03 21:22:43 +000011166 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020011167 if( ( ret = mbedtls_ssl_send_alert_message( ssl,
11168 MBEDTLS_SSL_ALERT_LEVEL_WARNING,
11169 MBEDTLS_SSL_ALERT_MSG_CLOSE_NOTIFY ) ) != 0 )
Paul Bakker5121ce52009-01-03 21:22:43 +000011170 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020011171 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_send_alert_message", ret );
Paul Bakker5121ce52009-01-03 21:22:43 +000011172 return( ret );
11173 }
11174 }
11175
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020011176 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= write close notify" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +000011177
Manuel Pégourié-Gonnarda13500f2014-08-19 16:14:04 +020011178 return( 0 );
Paul Bakker5121ce52009-01-03 21:22:43 +000011179}
11180
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020011181void mbedtls_ssl_transform_free( mbedtls_ssl_transform *transform )
Paul Bakker48916f92012-09-16 19:57:18 +000011182{
Paul Bakkeraccaffe2014-06-26 13:37:14 +020011183 if( transform == NULL )
11184 return;
11185
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020011186#if defined(MBEDTLS_ZLIB_SUPPORT)
Paul Bakker48916f92012-09-16 19:57:18 +000011187 deflateEnd( &transform->ctx_deflate );
11188 inflateEnd( &transform->ctx_inflate );
11189#endif
11190
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020011191 mbedtls_cipher_free( &transform->cipher_ctx_enc );
11192 mbedtls_cipher_free( &transform->cipher_ctx_dec );
Manuel Pégourié-Gonnardf71e5872013-09-23 17:12:43 +020011193
Hanno Beckerd56ed242018-01-03 15:32:51 +000011194#if defined(MBEDTLS_SSL_SOME_MODES_USE_MAC)
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020011195 mbedtls_md_free( &transform->md_ctx_enc );
11196 mbedtls_md_free( &transform->md_ctx_dec );
Hanno Beckerd56ed242018-01-03 15:32:51 +000011197#endif
Paul Bakker61d113b2013-07-04 11:51:43 +020011198
Andres Amaya Garcia1f6301b2018-04-17 09:51:09 -050011199 mbedtls_platform_zeroize( transform, sizeof( mbedtls_ssl_transform ) );
Paul Bakker48916f92012-09-16 19:57:18 +000011200}
11201
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020011202#if defined(MBEDTLS_X509_CRT_PARSE_C)
11203static void ssl_key_cert_free( mbedtls_ssl_key_cert *key_cert )
Manuel Pégourié-Gonnard705fcca2013-09-23 20:04:20 +020011204{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020011205 mbedtls_ssl_key_cert *cur = key_cert, *next;
Manuel Pégourié-Gonnard705fcca2013-09-23 20:04:20 +020011206
11207 while( cur != NULL )
11208 {
11209 next = cur->next;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020011210 mbedtls_free( cur );
Manuel Pégourié-Gonnard705fcca2013-09-23 20:04:20 +020011211 cur = next;
11212 }
11213}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020011214#endif /* MBEDTLS_X509_CRT_PARSE_C */
Manuel Pégourié-Gonnard705fcca2013-09-23 20:04:20 +020011215
Hanno Becker0271f962018-08-16 13:23:47 +010011216#if defined(MBEDTLS_SSL_PROTO_DTLS)
11217
11218static void ssl_buffering_free( mbedtls_ssl_context *ssl )
11219{
11220 unsigned offset;
11221 mbedtls_ssl_handshake_params * const hs = ssl->handshake;
11222
11223 if( hs == NULL )
11224 return;
11225
Hanno Becker283f5ef2018-08-24 09:34:47 +010011226 ssl_free_buffered_record( ssl );
11227
Hanno Becker0271f962018-08-16 13:23:47 +010011228 for( offset = 0; offset < MBEDTLS_SSL_MAX_BUFFERED_HS; offset++ )
Hanno Beckere605b192018-08-21 15:59:07 +010011229 ssl_buffering_free_slot( ssl, offset );
11230}
11231
11232static void ssl_buffering_free_slot( mbedtls_ssl_context *ssl,
11233 uint8_t slot )
11234{
11235 mbedtls_ssl_handshake_params * const hs = ssl->handshake;
11236 mbedtls_ssl_hs_buffer * const hs_buf = &hs->buffering.hs[slot];
Hanno Beckerb309b922018-08-23 13:18:05 +010011237
11238 if( slot >= MBEDTLS_SSL_MAX_BUFFERED_HS )
11239 return;
11240
Hanno Beckere605b192018-08-21 15:59:07 +010011241 if( hs_buf->is_valid == 1 )
Hanno Becker0271f962018-08-16 13:23:47 +010011242 {
Hanno Beckere605b192018-08-21 15:59:07 +010011243 hs->buffering.total_bytes_buffered -= hs_buf->data_len;
Hanno Becker805f2e12018-10-12 16:31:41 +010011244 mbedtls_platform_zeroize( hs_buf->data, hs_buf->data_len );
Hanno Beckere605b192018-08-21 15:59:07 +010011245 mbedtls_free( hs_buf->data );
11246 memset( hs_buf, 0, sizeof( mbedtls_ssl_hs_buffer ) );
Hanno Becker0271f962018-08-16 13:23:47 +010011247 }
11248}
11249
11250#endif /* MBEDTLS_SSL_PROTO_DTLS */
11251
Gilles Peskine9b562d52018-04-25 20:32:43 +020011252void mbedtls_ssl_handshake_free( mbedtls_ssl_context *ssl )
Paul Bakker48916f92012-09-16 19:57:18 +000011253{
Gilles Peskine9b562d52018-04-25 20:32:43 +020011254 mbedtls_ssl_handshake_params *handshake = ssl->handshake;
11255
Paul Bakkeraccaffe2014-06-26 13:37:14 +020011256 if( handshake == NULL )
11257 return;
11258
Gilles Peskinedf13d5c2018-04-25 20:39:48 +020011259#if defined(MBEDTLS_SSL_ASYNC_PRIVATE)
11260 if( ssl->conf->f_async_cancel != NULL && handshake->async_in_progress != 0 )
11261 {
Gilles Peskine8f97af72018-04-26 11:46:10 +020011262 ssl->conf->f_async_cancel( ssl );
Gilles Peskinedf13d5c2018-04-25 20:39:48 +020011263 handshake->async_in_progress = 0;
11264 }
11265#endif /* MBEDTLS_SSL_ASYNC_PRIVATE */
11266
Manuel Pégourié-Gonnardb9d64e52015-07-06 14:18:56 +020011267#if defined(MBEDTLS_SSL_PROTO_SSL3) || defined(MBEDTLS_SSL_PROTO_TLS1) || \
11268 defined(MBEDTLS_SSL_PROTO_TLS1_1)
11269 mbedtls_md5_free( &handshake->fin_md5 );
11270 mbedtls_sha1_free( &handshake->fin_sha1 );
11271#endif
11272#if defined(MBEDTLS_SSL_PROTO_TLS1_2)
11273#if defined(MBEDTLS_SHA256_C)
Andrzej Kurekeb342242019-01-29 09:14:33 -050011274#if defined(MBEDTLS_USE_PSA_CRYPTO)
11275 psa_hash_abort( &handshake->fin_sha256_psa );
11276#else
Manuel Pégourié-Gonnardb9d64e52015-07-06 14:18:56 +020011277 mbedtls_sha256_free( &handshake->fin_sha256 );
11278#endif
Andrzej Kurekeb342242019-01-29 09:14:33 -050011279#endif
Manuel Pégourié-Gonnardb9d64e52015-07-06 14:18:56 +020011280#if defined(MBEDTLS_SHA512_C)
Andrzej Kurekeb342242019-01-29 09:14:33 -050011281#if defined(MBEDTLS_USE_PSA_CRYPTO)
Andrzej Kurek972fba52019-01-30 03:29:12 -050011282 psa_hash_abort( &handshake->fin_sha384_psa );
Andrzej Kurekeb342242019-01-29 09:14:33 -050011283#else
Manuel Pégourié-Gonnardb9d64e52015-07-06 14:18:56 +020011284 mbedtls_sha512_free( &handshake->fin_sha512 );
11285#endif
Andrzej Kurekeb342242019-01-29 09:14:33 -050011286#endif
Manuel Pégourié-Gonnardb9d64e52015-07-06 14:18:56 +020011287#endif /* MBEDTLS_SSL_PROTO_TLS1_2 */
11288
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020011289#if defined(MBEDTLS_DHM_C)
11290 mbedtls_dhm_free( &handshake->dhm_ctx );
Paul Bakker48916f92012-09-16 19:57:18 +000011291#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020011292#if defined(MBEDTLS_ECDH_C)
11293 mbedtls_ecdh_free( &handshake->ecdh_ctx );
Paul Bakker61d113b2013-07-04 11:51:43 +020011294#endif
Manuel Pégourié-Gonnardeef142d2015-09-16 10:05:04 +020011295#if defined(MBEDTLS_KEY_EXCHANGE_ECJPAKE_ENABLED)
Manuel Pégourié-Gonnard76cfd3f2015-09-15 12:10:54 +020011296 mbedtls_ecjpake_free( &handshake->ecjpake_ctx );
Manuel Pégourié-Gonnard77c06462015-09-17 13:59:49 +020011297#if defined(MBEDTLS_SSL_CLI_C)
11298 mbedtls_free( handshake->ecjpake_cache );
11299 handshake->ecjpake_cache = NULL;
11300 handshake->ecjpake_cache_len = 0;
11301#endif
Manuel Pégourié-Gonnard76cfd3f2015-09-15 12:10:54 +020011302#endif
Paul Bakker61d113b2013-07-04 11:51:43 +020011303
Janos Follath4ae5c292016-02-10 11:27:43 +000011304#if defined(MBEDTLS_ECDH_C) || defined(MBEDTLS_ECDSA_C) || \
11305 defined(MBEDTLS_KEY_EXCHANGE_ECJPAKE_ENABLED)
Paul Bakker9af723c2014-05-01 13:03:14 +020011306 /* explicit void pointer cast for buggy MS compiler */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020011307 mbedtls_free( (void *) handshake->curves );
Manuel Pégourié-Gonnardd09453c2013-09-23 19:11:32 +020011308#endif
11309
Manuel Pégourié-Gonnard4b682962015-05-07 15:59:54 +010011310#if defined(MBEDTLS_KEY_EXCHANGE__SOME__PSK_ENABLED)
11311 if( handshake->psk != NULL )
11312 {
Andres Amaya Garcia1f6301b2018-04-17 09:51:09 -050011313 mbedtls_platform_zeroize( handshake->psk, handshake->psk_len );
Manuel Pégourié-Gonnard4b682962015-05-07 15:59:54 +010011314 mbedtls_free( handshake->psk );
11315 }
11316#endif
11317
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020011318#if defined(MBEDTLS_X509_CRT_PARSE_C) && \
11319 defined(MBEDTLS_SSL_SERVER_NAME_INDICATION)
Manuel Pégourié-Gonnard83724542013-09-24 22:30:56 +020011320 /*
11321 * Free only the linked list wrapper, not the keys themselves
11322 * since the belong to the SNI callback
11323 */
11324 if( handshake->sni_key_cert != NULL )
11325 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020011326 mbedtls_ssl_key_cert *cur = handshake->sni_key_cert, *next;
Manuel Pégourié-Gonnard83724542013-09-24 22:30:56 +020011327
11328 while( cur != NULL )
11329 {
11330 next = cur->next;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020011331 mbedtls_free( cur );
Manuel Pégourié-Gonnard83724542013-09-24 22:30:56 +020011332 cur = next;
11333 }
11334 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020011335#endif /* MBEDTLS_X509_CRT_PARSE_C && MBEDTLS_SSL_SERVER_NAME_INDICATION */
Manuel Pégourié-Gonnard705fcca2013-09-23 20:04:20 +020011336
Manuel Pégourié-Gonnard862cde52017-05-17 11:56:15 +020011337#if defined(MBEDTLS_SSL__ECP_RESTARTABLE)
Manuel Pégourié-Gonnard6b7301c2017-08-15 12:08:45 +020011338 mbedtls_x509_crt_restart_free( &handshake->ecrs_ctx );
Hanno Becker3dad3112019-02-05 17:19:52 +000011339 if( handshake->ecrs_peer_cert != NULL )
11340 {
11341 mbedtls_x509_crt_free( handshake->ecrs_peer_cert );
11342 mbedtls_free( handshake->ecrs_peer_cert );
11343 }
Manuel Pégourié-Gonnard862cde52017-05-17 11:56:15 +020011344#endif
11345
Hanno Becker75173122019-02-06 16:18:31 +000011346#if defined(MBEDTLS_X509_CRT_PARSE_C) && \
11347 !defined(MBEDTLS_SSL_KEEP_PEER_CERTIFICATE)
11348 mbedtls_pk_free( &handshake->peer_pubkey );
11349#endif /* MBEDTLS_X509_CRT_PARSE_C && !MBEDTLS_SSL_KEEP_PEER_CERTIFICATE */
11350
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020011351#if defined(MBEDTLS_SSL_PROTO_DTLS)
11352 mbedtls_free( handshake->verify_cookie );
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +020011353 ssl_flight_free( handshake->flight );
Hanno Becker0271f962018-08-16 13:23:47 +010011354 ssl_buffering_free( ssl );
Manuel Pégourié-Gonnard74848812014-07-11 02:43:49 +020011355#endif
11356
Hanno Becker4a63ed42019-01-08 11:39:35 +000011357#if defined(MBEDTLS_ECDH_C) && \
11358 defined(MBEDTLS_USE_PSA_CRYPTO)
11359 psa_destroy_key( handshake->ecdh_psa_privkey );
11360#endif /* MBEDTLS_ECDH_C && MBEDTLS_USE_PSA_CRYPTO */
11361
Andres Amaya Garcia1f6301b2018-04-17 09:51:09 -050011362 mbedtls_platform_zeroize( handshake,
11363 sizeof( mbedtls_ssl_handshake_params ) );
Paul Bakker48916f92012-09-16 19:57:18 +000011364}
11365
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020011366void mbedtls_ssl_session_free( mbedtls_ssl_session *session )
Paul Bakker48916f92012-09-16 19:57:18 +000011367{
Paul Bakkeraccaffe2014-06-26 13:37:14 +020011368 if( session == NULL )
11369 return;
11370
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020011371#if defined(MBEDTLS_X509_CRT_PARSE_C)
Hanno Becker1294a0b2019-02-05 12:38:15 +000011372 ssl_clear_peer_cert( session );
Paul Bakkered27a042013-04-18 22:46:23 +020011373#endif
Paul Bakker0a597072012-09-25 21:55:46 +000011374
Manuel Pégourié-Gonnardb596abf2015-05-20 10:45:29 +020011375#if defined(MBEDTLS_SSL_SESSION_TICKETS) && defined(MBEDTLS_SSL_CLI_C)
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020011376 mbedtls_free( session->ticket );
Paul Bakkera503a632013-08-14 13:48:06 +020011377#endif
Manuel Pégourié-Gonnard75d44012013-08-02 14:44:04 +020011378
Andres Amaya Garcia1f6301b2018-04-17 09:51:09 -050011379 mbedtls_platform_zeroize( session, sizeof( mbedtls_ssl_session ) );
Paul Bakker48916f92012-09-16 19:57:18 +000011380}
11381
Manuel Pégourié-Gonnard5c0e3772019-07-23 16:13:17 +020011382#if defined(MBEDTLS_SSL_CONTEXT_SERIALIZATION)
Manuel Pégourié-Gonnard4e9370b2019-07-23 16:31:16 +020011383
11384#if defined(MBEDTLS_SSL_DTLS_CONNECTION_ID)
11385#define SSL_SERIALIZED_CONTEXT_CONFIG_DTLS_CONNECTION_ID 1u
11386#else
11387#define SSL_SERIALIZED_CONTEXT_CONFIG_DTLS_CONNECTION_ID 0u
11388#endif /* MBEDTLS_SSL_DTLS_CONNECTION_ID */
11389
11390#if defined(MBEDTLS_SSL_DTLS_BADMAC_LIMIT)
11391#define SSL_SERIALIZED_CONTEXT_CONFIG_DTLS_BADMAC_LIMIT 1u
11392#else
11393#define SSL_SERIALIZED_CONTEXT_CONFIG_DTLS_BADMAC_LIMIT 0u
11394#endif /* MBEDTLS_SSL_DTLS_BADMAC_LIMIT */
11395
11396#if defined(MBEDTLS_SSL_DTLS_ANTI_REPLAY)
11397#define SSL_SERIALIZED_CONTEXT_CONFIG_DTLS_ANTI_REPLAY 1u
11398#else
11399#define SSL_SERIALIZED_CONTEXT_CONFIG_DTLS_ANTI_REPLAY 0u
11400#endif /* MBEDTLS_SSL_DTLS_ANTI_REPLAY */
11401
11402#if defined(MBEDTLS_SSL_ALPN)
11403#define SSL_SERIALIZED_CONTEXT_CONFIG_ALPN 1u
11404#else
11405#define SSL_SERIALIZED_CONTEXT_CONFIG_ALPN 0u
11406#endif /* MBEDTLS_SSL_ALPN */
11407
11408#define SSL_SERIALIZED_CONTEXT_CONFIG_DTLS_CONNECTION_ID_BIT 0
11409#define SSL_SERIALIZED_CONTEXT_CONFIG_DTLS_BADMAC_LIMIT_BIT 1
11410#define SSL_SERIALIZED_CONTEXT_CONFIG_DTLS_ANTI_REPLAY_BIT 2
11411#define SSL_SERIALIZED_CONTEXT_CONFIG_ALPN_BIT 3
11412
11413#define SSL_SERIALIZED_CONTEXT_CONFIG_BITFLAG \
11414 ( (uint32_t) ( \
11415 ( SSL_SERIALIZED_CONTEXT_CONFIG_DTLS_CONNECTION_ID << SSL_SERIALIZED_CONTEXT_CONFIG_DTLS_CONNECTION_ID_BIT ) | \
11416 ( SSL_SERIALIZED_CONTEXT_CONFIG_DTLS_BADMAC_LIMIT << SSL_SERIALIZED_CONTEXT_CONFIG_DTLS_BADMAC_LIMIT_BIT ) | \
11417 ( SSL_SERIALIZED_CONTEXT_CONFIG_DTLS_ANTI_REPLAY << SSL_SERIALIZED_CONTEXT_CONFIG_DTLS_ANTI_REPLAY_BIT ) | \
11418 ( SSL_SERIALIZED_CONTEXT_CONFIG_ALPN << SSL_SERIALIZED_CONTEXT_CONFIG_ALPN_BIT ) | \
11419 0u ) )
11420
Manuel Pégourié-Gonnard4c90e852019-07-11 10:58:10 +020011421static unsigned char ssl_serialized_context_header[] = {
11422 MBEDTLS_VERSION_MAJOR,
11423 MBEDTLS_VERSION_MINOR,
11424 MBEDTLS_VERSION_PATCH,
11425 ( SSL_SERIALIZED_SESSION_CONFIG_BITFLAG >> 8 ) & 0xFF,
11426 ( SSL_SERIALIZED_SESSION_CONFIG_BITFLAG >> 0 ) & 0xFF,
Manuel Pégourié-Gonnard4e9370b2019-07-23 16:31:16 +020011427 ( SSL_SERIALIZED_CONTEXT_CONFIG_BITFLAG >> 16 ) & 0xFF,
11428 ( SSL_SERIALIZED_CONTEXT_CONFIG_BITFLAG >> 8 ) & 0xFF,
11429 ( SSL_SERIALIZED_CONTEXT_CONFIG_BITFLAG >> 0 ) & 0xFF,
Manuel Pégourié-Gonnard4c90e852019-07-11 10:58:10 +020011430};
11431
Paul Bakker5121ce52009-01-03 21:22:43 +000011432/*
Manuel Pégourié-Gonnardac87e282019-05-28 13:02:16 +020011433 * Serialize a full SSL context
Manuel Pégourié-Gonnard00400c22019-07-10 14:58:45 +020011434 *
11435 * The format of the serialized data is:
11436 * (in the presentation language of TLS, RFC 8446 section 3)
11437 *
11438 * // header
11439 * opaque mbedtls_version[3]; // major, minor, patch
Manuel Pégourié-Gonnard4c90e852019-07-11 10:58:10 +020011440 * opaque context_format[5]; // version-specific field determining
Manuel Pégourié-Gonnard00400c22019-07-10 14:58:45 +020011441 * // the format of the remaining
Manuel Pégourié-Gonnard4c90e852019-07-11 10:58:10 +020011442 * // serialized data.
Manuel Pégourié-Gonnard4e9370b2019-07-23 16:31:16 +020011443 * Note: When updating the format, remember to keep these
11444 * version+format bytes. (We may make their size part of the API.)
Manuel Pégourié-Gonnard00400c22019-07-10 14:58:45 +020011445 *
11446 * // session sub-structure
11447 * opaque session<1..2^32-1>; // see mbedtls_ssl_session_save()
11448 * // transform sub-structure
11449 * uint8 random[64]; // ServerHello.random+ClientHello.random
11450 * uint8 in_cid<0..2^8-1> // Connection ID: expected incoming value
11451 * uint8 out_cid<0..2^8-1> // Connection ID: outgoing value to use
11452 * // fields from ssl_context
11453 * uint32 badmac_seen; // DTLS: number of records with failing MAC
11454 * uint64 in_window_top; // DTLS: last validated record seq_num
11455 * uint64 in_window; // DTLS: bitmask for replay protection
11456 * uint8 disable_datagram_packing; // DTLS: only one record per datagram
11457 * uint64 cur_out_ctr; // Record layer: outgoing sequence number
11458 * uint16 mtu; // DTLS: path mtu (max outgoing fragment size)
11459 * uint8 alpn_chosen<0..2^8-1> // ALPN: negotiated application protocol
11460 *
11461 * Note that many fields of the ssl_context or sub-structures are not
11462 * serialized, as they fall in one of the following categories:
11463 *
11464 * 1. forced value (eg in_left must be 0)
11465 * 2. pointer to dynamically-allocated memory (eg session, transform)
11466 * 3. value can be re-derived from other data (eg session keys from MS)
11467 * 4. value was temporary (eg content of input buffer)
11468 * 5. value will be provided by the user again (eg I/O callbacks and context)
Manuel Pégourié-Gonnardac87e282019-05-28 13:02:16 +020011469 */
11470int mbedtls_ssl_context_save( mbedtls_ssl_context *ssl,
11471 unsigned char *buf,
11472 size_t buf_len,
11473 size_t *olen )
11474{
Manuel Pégourié-Gonnard4c90e852019-07-11 10:58:10 +020011475 unsigned char *p = buf;
11476 size_t used = 0;
Manuel Pégourié-Gonnard4b7e6b92019-07-11 12:50:53 +020011477 size_t session_len;
11478 int ret = 0;
Manuel Pégourié-Gonnard4c90e852019-07-11 10:58:10 +020011479
Manuel Pégourié-Gonnard1aaf6692019-07-10 14:14:05 +020011480 /*
Manuel Pégourié-Gonnarde4588692019-07-29 12:28:52 +020011481 * Enforce usage restrictions, see "return BAD_INPUT_DATA" in
11482 * this function's documentation.
11483 *
11484 * These are due to assumptions/limitations in the implementation. Some of
11485 * them are likely to stay (no handshake in progress) some might go away
11486 * (only DTLS) but are currently used to simplify the implementation.
Manuel Pégourié-Gonnard1aaf6692019-07-10 14:14:05 +020011487 */
Manuel Pégourié-Gonnarde4588692019-07-29 12:28:52 +020011488 /* The initial handshake must be over */
11489 if( ssl->state != MBEDTLS_SSL_HANDSHAKE_OVER )
Jarno Lamsa8c51b7c2019-08-21 13:45:05 +030011490 {
11491 MBEDTLS_SSL_DEBUG_MSG( 1, ( "Initial handshake isn't over" ) );
Manuel Pégourié-Gonnard1aaf6692019-07-10 14:14:05 +020011492 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
Jarno Lamsa8c51b7c2019-08-21 13:45:05 +030011493 }
Manuel Pégourié-Gonnarde4588692019-07-29 12:28:52 +020011494 if( ssl->handshake != NULL )
Jarno Lamsa8c51b7c2019-08-21 13:45:05 +030011495 {
11496 MBEDTLS_SSL_DEBUG_MSG( 1, ( "Handshake isn't completed" ) );
Manuel Pégourié-Gonnarde4588692019-07-29 12:28:52 +020011497 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
Jarno Lamsa8c51b7c2019-08-21 13:45:05 +030011498 }
Manuel Pégourié-Gonnarde4588692019-07-29 12:28:52 +020011499 /* Double-check that sub-structures are indeed ready */
11500 if( ssl->transform == NULL || ssl->session == NULL )
Jarno Lamsa8c51b7c2019-08-21 13:45:05 +030011501 {
11502 MBEDTLS_SSL_DEBUG_MSG( 1, ( "Serialised structures aren't ready" ) );
Manuel Pégourié-Gonnarde4588692019-07-29 12:28:52 +020011503 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
Jarno Lamsa8c51b7c2019-08-21 13:45:05 +030011504 }
Manuel Pégourié-Gonnarde4588692019-07-29 12:28:52 +020011505 /* There must be no pending incoming or outgoing data */
11506 if( mbedtls_ssl_check_pending( ssl ) != 0 )
Jarno Lamsa8c51b7c2019-08-21 13:45:05 +030011507 {
11508 MBEDTLS_SSL_DEBUG_MSG( 1, ( "There is pending incoming data" ) );
Manuel Pégourié-Gonnarde4588692019-07-29 12:28:52 +020011509 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
Jarno Lamsa8c51b7c2019-08-21 13:45:05 +030011510 }
Manuel Pégourié-Gonnarde4588692019-07-29 12:28:52 +020011511 if( ssl->out_left != 0 )
Jarno Lamsa8c51b7c2019-08-21 13:45:05 +030011512 {
11513 MBEDTLS_SSL_DEBUG_MSG( 1, ( "There is pending outgoing data" ) );
Manuel Pégourié-Gonnarde4588692019-07-29 12:28:52 +020011514 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
Jarno Lamsa8c51b7c2019-08-21 13:45:05 +030011515 }
Manuel Pégourié-Gonnarde4588692019-07-29 12:28:52 +020011516 /* Protocol must be DLTS, not TLS */
11517 if( ssl->conf->transport != MBEDTLS_SSL_TRANSPORT_DATAGRAM )
Jarno Lamsa8c51b7c2019-08-21 13:45:05 +030011518 {
11519 MBEDTLS_SSL_DEBUG_MSG( 1, ( "Only DTLS is supported" ) );
Manuel Pégourié-Gonnarde4588692019-07-29 12:28:52 +020011520 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
Jarno Lamsa8c51b7c2019-08-21 13:45:05 +030011521 }
Manuel Pégourié-Gonnarde4588692019-07-29 12:28:52 +020011522 /* Version must be 1.2 */
11523 if( ssl->major_ver != MBEDTLS_SSL_MAJOR_VERSION_3 )
Jarno Lamsa8c51b7c2019-08-21 13:45:05 +030011524 {
11525 MBEDTLS_SSL_DEBUG_MSG( 1, ( "Only version 1.2 supported" ) );
Manuel Pégourié-Gonnarde4588692019-07-29 12:28:52 +020011526 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
Jarno Lamsa8c51b7c2019-08-21 13:45:05 +030011527 }
Manuel Pégourié-Gonnarde4588692019-07-29 12:28:52 +020011528 if( ssl->minor_ver != MBEDTLS_SSL_MINOR_VERSION_3 )
Jarno Lamsa8c51b7c2019-08-21 13:45:05 +030011529 {
11530 MBEDTLS_SSL_DEBUG_MSG( 1, ( "Only version 1.2 supported" ) );
Manuel Pégourié-Gonnarde4588692019-07-29 12:28:52 +020011531 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
Jarno Lamsa8c51b7c2019-08-21 13:45:05 +030011532 }
Manuel Pégourié-Gonnarde4588692019-07-29 12:28:52 +020011533 /* We must be using an AEAD ciphersuite */
11534 if( mbedtls_ssl_transform_uses_aead( ssl->transform ) != 1 )
Jarno Lamsa8c51b7c2019-08-21 13:45:05 +030011535 {
11536 MBEDTLS_SSL_DEBUG_MSG( 1, ( "Only AEAD ciphersuites supported" ) );
Manuel Pégourié-Gonnarde4588692019-07-29 12:28:52 +020011537 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
Jarno Lamsa8c51b7c2019-08-21 13:45:05 +030011538 }
Manuel Pégourié-Gonnarde4588692019-07-29 12:28:52 +020011539 /* Renegotiation must not be enabled */
11540#if defined(MBEDTLS_SSL_RENEGOTIATION)
11541 if( ssl->conf->disable_renegotiation != MBEDTLS_SSL_RENEGOTIATION_DISABLED )
Jarno Lamsa8c51b7c2019-08-21 13:45:05 +030011542 {
11543 MBEDTLS_SSL_DEBUG_MSG( 1, ( "Renegotiation must not be enabled" ) );
Manuel Pégourié-Gonnarde4588692019-07-29 12:28:52 +020011544 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
Jarno Lamsa8c51b7c2019-08-21 13:45:05 +030011545 }
Manuel Pégourié-Gonnarde4588692019-07-29 12:28:52 +020011546#endif
Manuel Pégourié-Gonnardac87e282019-05-28 13:02:16 +020011547
Manuel Pégourié-Gonnard4c90e852019-07-11 10:58:10 +020011548 /*
11549 * Version and format identifier
11550 */
11551 used += sizeof( ssl_serialized_context_header );
Manuel Pégourié-Gonnardac87e282019-05-28 13:02:16 +020011552
Manuel Pégourié-Gonnard4c90e852019-07-11 10:58:10 +020011553 if( used <= buf_len )
11554 {
11555 memcpy( p, ssl_serialized_context_header,
11556 sizeof( ssl_serialized_context_header ) );
11557 p += sizeof( ssl_serialized_context_header );
11558 }
11559
11560 /*
Manuel Pégourié-Gonnard4b7e6b92019-07-11 12:50:53 +020011561 * Session (length + data)
11562 */
Manuel Pégourié-Gonnard45ac1f02019-07-23 16:52:45 +020011563 ret = ssl_session_save( ssl->session, 1, NULL, 0, &session_len );
Manuel Pégourié-Gonnard4b7e6b92019-07-11 12:50:53 +020011564 if( ret != MBEDTLS_ERR_SSL_BUFFER_TOO_SMALL )
11565 return( ret );
11566
11567 used += 4 + session_len;
11568 if( used <= buf_len )
11569 {
11570 *p++ = (unsigned char)( ( session_len >> 24 ) & 0xFF );
11571 *p++ = (unsigned char)( ( session_len >> 16 ) & 0xFF );
11572 *p++ = (unsigned char)( ( session_len >> 8 ) & 0xFF );
11573 *p++ = (unsigned char)( ( session_len ) & 0xFF );
11574
Manuel Pégourié-Gonnard45ac1f02019-07-23 16:52:45 +020011575 ret = ssl_session_save( ssl->session, 1,
11576 p, session_len, &session_len );
Manuel Pégourié-Gonnard4b7e6b92019-07-11 12:50:53 +020011577 if( ret != 0 )
11578 return( ret );
11579
11580 p += session_len;
11581 }
11582
11583 /*
Manuel Pégourié-Gonnardc2a7b892019-07-15 09:04:11 +020011584 * Transform
11585 */
11586 used += sizeof( ssl->transform->randbytes );
11587 if( used <= buf_len )
11588 {
11589 memcpy( p, ssl->transform->randbytes,
11590 sizeof( ssl->transform->randbytes ) );
11591 p += sizeof( ssl->transform->randbytes );
11592 }
11593
11594#if defined(MBEDTLS_SSL_DTLS_CONNECTION_ID)
11595 used += 2 + ssl->transform->in_cid_len + ssl->transform->out_cid_len;
11596 if( used <= buf_len )
11597 {
11598 *p++ = ssl->transform->in_cid_len;
11599 memcpy( p, ssl->transform->in_cid, ssl->transform->in_cid_len );
11600 p += ssl->transform->in_cid_len;
11601
11602 *p++ = ssl->transform->out_cid_len;
11603 memcpy( p, ssl->transform->out_cid, ssl->transform->out_cid_len );
11604 p += ssl->transform->out_cid_len;
11605 }
11606#endif /* MBEDTLS_SSL_DTLS_CONNECTION_ID */
11607
11608 /*
Manuel Pégourié-Gonnardc86c5df2019-07-15 11:23:03 +020011609 * Saved fields from top-level ssl_context structure
11610 */
11611#if defined(MBEDTLS_SSL_DTLS_BADMAC_LIMIT)
11612 used += 4;
11613 if( used <= buf_len )
11614 {
11615 *p++ = (unsigned char)( ( ssl->badmac_seen >> 24 ) & 0xFF );
11616 *p++ = (unsigned char)( ( ssl->badmac_seen >> 16 ) & 0xFF );
11617 *p++ = (unsigned char)( ( ssl->badmac_seen >> 8 ) & 0xFF );
11618 *p++ = (unsigned char)( ( ssl->badmac_seen ) & 0xFF );
11619 }
11620#endif /* MBEDTLS_SSL_DTLS_BADMAC_LIMIT */
11621
11622#if defined(MBEDTLS_SSL_DTLS_ANTI_REPLAY)
11623 used += 16;
11624 if( used <= buf_len )
11625 {
11626 *p++ = (unsigned char)( ( ssl->in_window_top >> 56 ) & 0xFF );
11627 *p++ = (unsigned char)( ( ssl->in_window_top >> 48 ) & 0xFF );
11628 *p++ = (unsigned char)( ( ssl->in_window_top >> 40 ) & 0xFF );
11629 *p++ = (unsigned char)( ( ssl->in_window_top >> 32 ) & 0xFF );
11630 *p++ = (unsigned char)( ( ssl->in_window_top >> 24 ) & 0xFF );
11631 *p++ = (unsigned char)( ( ssl->in_window_top >> 16 ) & 0xFF );
11632 *p++ = (unsigned char)( ( ssl->in_window_top >> 8 ) & 0xFF );
11633 *p++ = (unsigned char)( ( ssl->in_window_top ) & 0xFF );
11634
11635 *p++ = (unsigned char)( ( ssl->in_window >> 56 ) & 0xFF );
11636 *p++ = (unsigned char)( ( ssl->in_window >> 48 ) & 0xFF );
11637 *p++ = (unsigned char)( ( ssl->in_window >> 40 ) & 0xFF );
11638 *p++ = (unsigned char)( ( ssl->in_window >> 32 ) & 0xFF );
11639 *p++ = (unsigned char)( ( ssl->in_window >> 24 ) & 0xFF );
11640 *p++ = (unsigned char)( ( ssl->in_window >> 16 ) & 0xFF );
11641 *p++ = (unsigned char)( ( ssl->in_window >> 8 ) & 0xFF );
11642 *p++ = (unsigned char)( ( ssl->in_window ) & 0xFF );
11643 }
11644#endif /* MBEDTLS_SSL_DTLS_ANTI_REPLAY */
11645
11646#if defined(MBEDTLS_SSL_PROTO_DTLS)
11647 used += 1;
11648 if( used <= buf_len )
11649 {
11650 *p++ = ssl->disable_datagram_packing;
11651 }
11652#endif /* MBEDTLS_SSL_PROTO_DTLS */
11653
11654 used += 8;
11655 if( used <= buf_len )
11656 {
11657 memcpy( p, ssl->cur_out_ctr, 8 );
11658 p += 8;
11659 }
11660
11661#if defined(MBEDTLS_SSL_PROTO_DTLS)
11662 used += 2;
11663 if( used <= buf_len )
11664 {
11665 *p++ = (unsigned char)( ( ssl->mtu >> 8 ) & 0xFF );
11666 *p++ = (unsigned char)( ( ssl->mtu ) & 0xFF );
11667 }
11668#endif /* MBEDTLS_SSL_PROTO_DTLS */
11669
11670#if defined(MBEDTLS_SSL_ALPN)
11671 {
11672 const uint8_t alpn_len = ssl->alpn_chosen
Manuel Pégourié-Gonnardf041f4e2019-07-24 00:58:27 +020011673 ? (uint8_t) strlen( ssl->alpn_chosen )
Manuel Pégourié-Gonnardc86c5df2019-07-15 11:23:03 +020011674 : 0;
11675
11676 used += 1 + alpn_len;
11677 if( used <= buf_len )
11678 {
11679 *p++ = alpn_len;
11680
11681 if( ssl->alpn_chosen != NULL )
11682 {
11683 memcpy( p, ssl->alpn_chosen, alpn_len );
11684 p += alpn_len;
11685 }
11686 }
11687 }
11688#endif /* MBEDTLS_SSL_ALPN */
11689
11690 /*
Manuel Pégourié-Gonnard4c90e852019-07-11 10:58:10 +020011691 * Done
11692 */
11693 *olen = used;
11694
11695 if( used > buf_len )
11696 return( MBEDTLS_ERR_SSL_BUFFER_TOO_SMALL );
Manuel Pégourié-Gonnardac87e282019-05-28 13:02:16 +020011697
Manuel Pégourié-Gonnard4b7e6b92019-07-11 12:50:53 +020011698 MBEDTLS_SSL_DEBUG_BUF( 4, "saved context", buf, used );
11699
Hanno Becker43aefe22020-02-05 10:44:56 +000011700 return( mbedtls_ssl_session_reset_int( ssl, 0 ) );
Manuel Pégourié-Gonnardac87e282019-05-28 13:02:16 +020011701}
11702
11703/*
Manuel Pégourié-Gonnardc2a7b892019-07-15 09:04:11 +020011704 * Helper to get TLS 1.2 PRF from ciphersuite
11705 * (Duplicates bits of logic from ssl_set_handshake_prfs().)
11706 */
11707typedef int (*tls_prf_fn)( const unsigned char *secret, size_t slen,
11708 const char *label,
11709 const unsigned char *random, size_t rlen,
11710 unsigned char *dstbuf, size_t dlen );
11711static tls_prf_fn ssl_tls12prf_from_cs( int ciphersuite_id )
11712{
Jarno Lamsab7b486c2019-08-21 15:30:44 +030011713#if defined(MBEDTLS_SHA512_C)
Manuel Pégourié-Gonnardc2a7b892019-07-15 09:04:11 +020011714 const mbedtls_ssl_ciphersuite_t * const ciphersuite_info =
11715 mbedtls_ssl_ciphersuite_from_id( ciphersuite_id );
11716
Manuel Pégourié-Gonnard9a96fd72019-07-23 17:11:24 +020011717 if( ciphersuite_info->mac == MBEDTLS_MD_SHA384 )
11718 return( tls_prf_sha384 );
Jarno Lamsab7b486c2019-08-21 15:30:44 +030011719#else
11720 (void) ciphersuite_id;
Manuel Pégourié-Gonnard9a96fd72019-07-23 17:11:24 +020011721#endif
11722 return( tls_prf_sha256 );
Manuel Pégourié-Gonnardc2a7b892019-07-15 09:04:11 +020011723}
11724
11725/*
Manuel Pégourié-Gonnardb9dfc9f2019-07-12 10:50:19 +020011726 * Deserialize context, see mbedtls_ssl_context_save() for format.
Manuel Pégourié-Gonnard4b7e6b92019-07-11 12:50:53 +020011727 *
11728 * This internal version is wrapped by a public function that cleans up in
11729 * case of error.
Manuel Pégourié-Gonnardac87e282019-05-28 13:02:16 +020011730 */
Manuel Pégourié-Gonnard4b7e6b92019-07-11 12:50:53 +020011731static int ssl_context_load( mbedtls_ssl_context *ssl,
11732 const unsigned char *buf,
11733 size_t len )
Manuel Pégourié-Gonnardac87e282019-05-28 13:02:16 +020011734{
Manuel Pégourié-Gonnard4c90e852019-07-11 10:58:10 +020011735 const unsigned char *p = buf;
11736 const unsigned char * const end = buf + len;
Manuel Pégourié-Gonnard4b7e6b92019-07-11 12:50:53 +020011737 size_t session_len;
Janos Follath865b3eb2019-12-16 11:46:15 +000011738 int ret = MBEDTLS_ERR_ERROR_CORRUPTION_DETECTED;
Manuel Pégourié-Gonnard4c90e852019-07-11 10:58:10 +020011739
Manuel Pégourié-Gonnard0ff76402019-07-11 09:56:30 +020011740 /*
11741 * The context should have been freshly setup or reset.
11742 * Give the user an error in case of obvious misuse.
Manuel Pégourié-Gonnard4ca930f2019-07-26 16:31:53 +020011743 * (Checking session is useful because it won't be NULL if we're
Manuel Pégourié-Gonnard0ff76402019-07-11 09:56:30 +020011744 * renegotiating, or if the user mistakenly loaded a session first.)
11745 */
11746 if( ssl->state != MBEDTLS_SSL_HELLO_REQUEST ||
11747 ssl->session != NULL )
11748 {
11749 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
11750 }
11751
11752 /*
11753 * We can't check that the config matches the initial one, but we can at
11754 * least check it matches the requirements for serializing.
11755 */
11756 if( ssl->conf->transport != MBEDTLS_SSL_TRANSPORT_DATAGRAM ||
11757 ssl->conf->max_major_ver < MBEDTLS_SSL_MAJOR_VERSION_3 ||
11758 ssl->conf->min_major_ver > MBEDTLS_SSL_MAJOR_VERSION_3 ||
11759 ssl->conf->max_minor_ver < MBEDTLS_SSL_MINOR_VERSION_3 ||
11760 ssl->conf->min_minor_ver > MBEDTLS_SSL_MINOR_VERSION_3 ||
11761#if defined(MBEDTLS_SSL_RENEGOTIATION)
Manuel Pégourié-Gonnard9a96fd72019-07-23 17:11:24 +020011762 ssl->conf->disable_renegotiation != MBEDTLS_SSL_RENEGOTIATION_DISABLED ||
Manuel Pégourié-Gonnard0ff76402019-07-11 09:56:30 +020011763#endif
Manuel Pégourié-Gonnard9a96fd72019-07-23 17:11:24 +020011764 0 )
Manuel Pégourié-Gonnard0ff76402019-07-11 09:56:30 +020011765 {
11766 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
11767 }
11768
Manuel Pégourié-Gonnard4b7e6b92019-07-11 12:50:53 +020011769 MBEDTLS_SSL_DEBUG_BUF( 4, "context to load", buf, len );
11770
Manuel Pégourié-Gonnard4c90e852019-07-11 10:58:10 +020011771 /*
11772 * Check version identifier
11773 */
11774 if( (size_t)( end - p ) < sizeof( ssl_serialized_context_header ) )
11775 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
11776
11777 if( memcmp( p, ssl_serialized_context_header,
11778 sizeof( ssl_serialized_context_header ) ) != 0 )
11779 {
11780 return( MBEDTLS_ERR_SSL_VERSION_MISMATCH );
11781 }
11782 p += sizeof( ssl_serialized_context_header );
11783
11784 /*
Manuel Pégourié-Gonnard4b7e6b92019-07-11 12:50:53 +020011785 * Session
11786 */
11787 if( (size_t)( end - p ) < 4 )
11788 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
11789
11790 session_len = ( (size_t) p[0] << 24 ) |
11791 ( (size_t) p[1] << 16 ) |
11792 ( (size_t) p[2] << 8 ) |
11793 ( (size_t) p[3] );
11794 p += 4;
11795
Manuel Pégourié-Gonnard142ba732019-07-23 14:43:30 +020011796 /* This has been allocated by ssl_handshake_init(), called by
Hanno Becker43aefe22020-02-05 10:44:56 +000011797 * by either mbedtls_ssl_session_reset_int() or mbedtls_ssl_setup(). */
Manuel Pégourié-Gonnard142ba732019-07-23 14:43:30 +020011798 ssl->session = ssl->session_negotiate;
Manuel Pégourié-Gonnard4b7e6b92019-07-11 12:50:53 +020011799 ssl->session_in = ssl->session;
11800 ssl->session_out = ssl->session;
Manuel Pégourié-Gonnard142ba732019-07-23 14:43:30 +020011801 ssl->session_negotiate = NULL;
Manuel Pégourié-Gonnard4b7e6b92019-07-11 12:50:53 +020011802
11803 if( (size_t)( end - p ) < session_len )
11804 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
11805
Manuel Pégourié-Gonnard45ac1f02019-07-23 16:52:45 +020011806 ret = ssl_session_load( ssl->session, 1, p, session_len );
Manuel Pégourié-Gonnard4b7e6b92019-07-11 12:50:53 +020011807 if( ret != 0 )
Manuel Pégourié-Gonnard45ac1f02019-07-23 16:52:45 +020011808 {
11809 mbedtls_ssl_session_free( ssl->session );
Manuel Pégourié-Gonnard4b7e6b92019-07-11 12:50:53 +020011810 return( ret );
Manuel Pégourié-Gonnard45ac1f02019-07-23 16:52:45 +020011811 }
Manuel Pégourié-Gonnard4b7e6b92019-07-11 12:50:53 +020011812
11813 p += session_len;
11814
11815 /*
Manuel Pégourié-Gonnardc2a7b892019-07-15 09:04:11 +020011816 * Transform
11817 */
11818
Manuel Pégourié-Gonnard142ba732019-07-23 14:43:30 +020011819 /* This has been allocated by ssl_handshake_init(), called by
Hanno Becker43aefe22020-02-05 10:44:56 +000011820 * by either mbedtls_ssl_session_reset_int() or mbedtls_ssl_setup(). */
Manuel Pégourié-Gonnard142ba732019-07-23 14:43:30 +020011821 ssl->transform = ssl->transform_negotiate;
Manuel Pégourié-Gonnardc2a7b892019-07-15 09:04:11 +020011822 ssl->transform_in = ssl->transform;
11823 ssl->transform_out = ssl->transform;
Manuel Pégourié-Gonnard142ba732019-07-23 14:43:30 +020011824 ssl->transform_negotiate = NULL;
Manuel Pégourié-Gonnardc2a7b892019-07-15 09:04:11 +020011825
11826 /* Read random bytes and populate structure */
11827 if( (size_t)( end - p ) < sizeof( ssl->transform->randbytes ) )
11828 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
11829
11830 ret = ssl_populate_transform( ssl->transform,
11831 ssl->session->ciphersuite,
11832 ssl->session->master,
11833#if defined(MBEDTLS_SSL_SOME_MODES_USE_MAC)
11834#if defined(MBEDTLS_SSL_ENCRYPT_THEN_MAC)
11835 ssl->session->encrypt_then_mac,
11836#endif
11837#if defined(MBEDTLS_SSL_TRUNCATED_HMAC)
11838 ssl->session->trunc_hmac,
11839#endif
11840#endif /* MBEDTLS_SSL_SOME_MODES_USE_MAC */
11841#if defined(MBEDTLS_ZLIB_SUPPORT)
11842 ssl->session->compression,
11843#endif
11844 ssl_tls12prf_from_cs( ssl->session->ciphersuite ),
11845 p, /* currently pointing to randbytes */
11846 MBEDTLS_SSL_MINOR_VERSION_3, /* (D)TLS 1.2 is forced */
11847 ssl->conf->endpoint,
11848 ssl );
11849 if( ret != 0 )
11850 return( ret );
11851
11852 p += sizeof( ssl->transform->randbytes );
11853
11854#if defined(MBEDTLS_SSL_DTLS_CONNECTION_ID)
11855 /* Read connection IDs and store them */
11856 if( (size_t)( end - p ) < 1 )
11857 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
11858
11859 ssl->transform->in_cid_len = *p++;
11860
Manuel Pégourié-Gonnard5ea13b82019-07-23 15:02:54 +020011861 if( (size_t)( end - p ) < ssl->transform->in_cid_len + 1u )
Manuel Pégourié-Gonnardc2a7b892019-07-15 09:04:11 +020011862 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
11863
11864 memcpy( ssl->transform->in_cid, p, ssl->transform->in_cid_len );
11865 p += ssl->transform->in_cid_len;
11866
11867 ssl->transform->out_cid_len = *p++;
11868
11869 if( (size_t)( end - p ) < ssl->transform->out_cid_len )
11870 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
11871
11872 memcpy( ssl->transform->out_cid, p, ssl->transform->out_cid_len );
11873 p += ssl->transform->out_cid_len;
11874#endif /* MBEDTLS_SSL_DTLS_CONNECTION_ID */
11875
11876 /*
Manuel Pégourié-Gonnardc86c5df2019-07-15 11:23:03 +020011877 * Saved fields from top-level ssl_context structure
11878 */
11879#if defined(MBEDTLS_SSL_DTLS_BADMAC_LIMIT)
11880 if( (size_t)( end - p ) < 4 )
11881 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
11882
11883 ssl->badmac_seen = ( (uint32_t) p[0] << 24 ) |
11884 ( (uint32_t) p[1] << 16 ) |
11885 ( (uint32_t) p[2] << 8 ) |
11886 ( (uint32_t) p[3] );
11887 p += 4;
11888#endif /* MBEDTLS_SSL_DTLS_BADMAC_LIMIT */
11889
11890#if defined(MBEDTLS_SSL_DTLS_ANTI_REPLAY)
11891 if( (size_t)( end - p ) < 16 )
11892 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
11893
11894 ssl->in_window_top = ( (uint64_t) p[0] << 56 ) |
11895 ( (uint64_t) p[1] << 48 ) |
11896 ( (uint64_t) p[2] << 40 ) |
11897 ( (uint64_t) p[3] << 32 ) |
11898 ( (uint64_t) p[4] << 24 ) |
11899 ( (uint64_t) p[5] << 16 ) |
11900 ( (uint64_t) p[6] << 8 ) |
11901 ( (uint64_t) p[7] );
11902 p += 8;
11903
11904 ssl->in_window = ( (uint64_t) p[0] << 56 ) |
11905 ( (uint64_t) p[1] << 48 ) |
11906 ( (uint64_t) p[2] << 40 ) |
11907 ( (uint64_t) p[3] << 32 ) |
11908 ( (uint64_t) p[4] << 24 ) |
11909 ( (uint64_t) p[5] << 16 ) |
11910 ( (uint64_t) p[6] << 8 ) |
11911 ( (uint64_t) p[7] );
11912 p += 8;
11913#endif /* MBEDTLS_SSL_DTLS_ANTI_REPLAY */
11914
11915#if defined(MBEDTLS_SSL_PROTO_DTLS)
11916 if( (size_t)( end - p ) < 1 )
11917 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
11918
11919 ssl->disable_datagram_packing = *p++;
11920#endif /* MBEDTLS_SSL_PROTO_DTLS */
11921
11922 if( (size_t)( end - p ) < 8 )
11923 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
11924
11925 memcpy( ssl->cur_out_ctr, p, 8 );
11926 p += 8;
11927
11928#if defined(MBEDTLS_SSL_PROTO_DTLS)
11929 if( (size_t)( end - p ) < 2 )
11930 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
11931
11932 ssl->mtu = ( p[0] << 8 ) | p[1];
11933 p += 2;
11934#endif /* MBEDTLS_SSL_PROTO_DTLS */
11935
11936#if defined(MBEDTLS_SSL_ALPN)
11937 {
11938 uint8_t alpn_len;
11939 const char **cur;
11940
11941 if( (size_t)( end - p ) < 1 )
11942 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
11943
11944 alpn_len = *p++;
11945
11946 if( alpn_len != 0 && ssl->conf->alpn_list != NULL )
11947 {
11948 /* alpn_chosen should point to an item in the configured list */
11949 for( cur = ssl->conf->alpn_list; *cur != NULL; cur++ )
11950 {
11951 if( strlen( *cur ) == alpn_len &&
11952 memcmp( p, cur, alpn_len ) == 0 )
11953 {
11954 ssl->alpn_chosen = *cur;
11955 break;
11956 }
11957 }
11958 }
11959
11960 /* can only happen on conf mismatch */
11961 if( alpn_len != 0 && ssl->alpn_chosen == NULL )
11962 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
11963
11964 p += alpn_len;
11965 }
11966#endif /* MBEDTLS_SSL_ALPN */
11967
11968 /*
Manuel Pégourié-Gonnard0eb3eac2019-07-15 11:53:51 +020011969 * Forced fields from top-level ssl_context structure
11970 *
11971 * Most of them already set to the correct value by mbedtls_ssl_init() and
11972 * mbedtls_ssl_reset(), so we only need to set the remaining ones.
11973 */
11974 ssl->state = MBEDTLS_SSL_HANDSHAKE_OVER;
11975
11976 ssl->major_ver = MBEDTLS_SSL_MAJOR_VERSION_3;
11977 ssl->minor_ver = MBEDTLS_SSL_MINOR_VERSION_3;
11978
Hanno Becker361b10d2019-08-30 10:42:49 +010011979 /* Adjust pointers for header fields of outgoing records to
11980 * the given transform, accounting for explicit IV and CID. */
Hanno Becker3e6f8ab2020-02-05 10:40:57 +000011981 mbedtls_ssl_update_out_pointers( ssl, ssl->transform );
Hanno Becker361b10d2019-08-30 10:42:49 +010011982
Manuel Pégourié-Gonnard0eb3eac2019-07-15 11:53:51 +020011983#if defined(MBEDTLS_SSL_PROTO_DTLS)
11984 ssl->in_epoch = 1;
11985#endif
11986
11987 /* mbedtls_ssl_reset() leaves the handshake sub-structure allocated,
11988 * which we don't want - otherwise we'd end up freeing the wrong transform
11989 * by calling ssl_handshake_wrapup_free_hs_transform() inappropriately. */
11990 if( ssl->handshake != NULL )
11991 {
11992 mbedtls_ssl_handshake_free( ssl );
11993 mbedtls_free( ssl->handshake );
11994 ssl->handshake = NULL;
11995 }
11996
11997 /*
Manuel Pégourié-Gonnard4c90e852019-07-11 10:58:10 +020011998 * Done - should have consumed entire buffer
11999 */
12000 if( p != end )
12001 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
Manuel Pégourié-Gonnardac87e282019-05-28 13:02:16 +020012002
12003 return( 0 );
12004}
12005
12006/*
Manuel Pégourié-Gonnardb9dfc9f2019-07-12 10:50:19 +020012007 * Deserialize context: public wrapper for error cleaning
Manuel Pégourié-Gonnard4b7e6b92019-07-11 12:50:53 +020012008 */
12009int mbedtls_ssl_context_load( mbedtls_ssl_context *context,
12010 const unsigned char *buf,
12011 size_t len )
12012{
12013 int ret = ssl_context_load( context, buf, len );
12014
12015 if( ret != 0 )
12016 mbedtls_ssl_free( context );
12017
12018 return( ret );
12019}
Manuel Pégourié-Gonnard5c0e3772019-07-23 16:13:17 +020012020#endif /* MBEDTLS_SSL_CONTEXT_SERIALIZATION */
Manuel Pégourié-Gonnard4b7e6b92019-07-11 12:50:53 +020012021
12022/*
Paul Bakker5121ce52009-01-03 21:22:43 +000012023 * Free an SSL context
12024 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020012025void mbedtls_ssl_free( mbedtls_ssl_context *ssl )
Paul Bakker5121ce52009-01-03 21:22:43 +000012026{
Paul Bakkeraccaffe2014-06-26 13:37:14 +020012027 if( ssl == NULL )
12028 return;
12029
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020012030 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> free" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +000012031
Manuel Pégourié-Gonnard7ee6f0e2014-02-13 10:54:07 +010012032 if( ssl->out_buf != NULL )
Paul Bakker5121ce52009-01-03 21:22:43 +000012033 {
Angus Grattond8213d02016-05-25 20:56:48 +100012034 mbedtls_platform_zeroize( ssl->out_buf, MBEDTLS_SSL_OUT_BUFFER_LEN );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020012035 mbedtls_free( ssl->out_buf );
Paul Bakker5121ce52009-01-03 21:22:43 +000012036 }
12037
Manuel Pégourié-Gonnard7ee6f0e2014-02-13 10:54:07 +010012038 if( ssl->in_buf != NULL )
Paul Bakker5121ce52009-01-03 21:22:43 +000012039 {
Angus Grattond8213d02016-05-25 20:56:48 +100012040 mbedtls_platform_zeroize( ssl->in_buf, MBEDTLS_SSL_IN_BUFFER_LEN );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020012041 mbedtls_free( ssl->in_buf );
Paul Bakker5121ce52009-01-03 21:22:43 +000012042 }
12043
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020012044#if defined(MBEDTLS_ZLIB_SUPPORT)
Paul Bakker16770332013-10-11 09:59:44 +020012045 if( ssl->compress_buf != NULL )
12046 {
Angus Grattond8213d02016-05-25 20:56:48 +100012047 mbedtls_platform_zeroize( ssl->compress_buf, MBEDTLS_SSL_COMPRESS_BUFFER_LEN );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020012048 mbedtls_free( ssl->compress_buf );
Paul Bakker16770332013-10-11 09:59:44 +020012049 }
12050#endif
12051
Paul Bakker48916f92012-09-16 19:57:18 +000012052 if( ssl->transform )
12053 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020012054 mbedtls_ssl_transform_free( ssl->transform );
12055 mbedtls_free( ssl->transform );
Paul Bakker48916f92012-09-16 19:57:18 +000012056 }
12057
12058 if( ssl->handshake )
12059 {
Gilles Peskine9b562d52018-04-25 20:32:43 +020012060 mbedtls_ssl_handshake_free( ssl );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020012061 mbedtls_ssl_transform_free( ssl->transform_negotiate );
12062 mbedtls_ssl_session_free( ssl->session_negotiate );
Paul Bakker48916f92012-09-16 19:57:18 +000012063
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020012064 mbedtls_free( ssl->handshake );
12065 mbedtls_free( ssl->transform_negotiate );
12066 mbedtls_free( ssl->session_negotiate );
Paul Bakker48916f92012-09-16 19:57:18 +000012067 }
12068
Paul Bakkerc0463502013-02-14 11:19:38 +010012069 if( ssl->session )
12070 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020012071 mbedtls_ssl_session_free( ssl->session );
12072 mbedtls_free( ssl->session );
Paul Bakkerc0463502013-02-14 11:19:38 +010012073 }
12074
Manuel Pégourié-Gonnard55fab2d2015-05-11 16:15:19 +020012075#if defined(MBEDTLS_X509_CRT_PARSE_C)
Paul Bakker66d5d072014-06-17 16:39:18 +020012076 if( ssl->hostname != NULL )
Paul Bakker5121ce52009-01-03 21:22:43 +000012077 {
Andres Amaya Garcia1f6301b2018-04-17 09:51:09 -050012078 mbedtls_platform_zeroize( ssl->hostname, strlen( ssl->hostname ) );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020012079 mbedtls_free( ssl->hostname );
Paul Bakker5121ce52009-01-03 21:22:43 +000012080 }
Paul Bakker0be444a2013-08-27 21:55:01 +020012081#endif
Paul Bakker5121ce52009-01-03 21:22:43 +000012082
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020012083#if defined(MBEDTLS_SSL_HW_RECORD_ACCEL)
12084 if( mbedtls_ssl_hw_record_finish != NULL )
Paul Bakker05ef8352012-05-08 09:17:57 +000012085 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020012086 MBEDTLS_SSL_DEBUG_MSG( 2, ( "going for mbedtls_ssl_hw_record_finish()" ) );
12087 mbedtls_ssl_hw_record_finish( ssl );
Paul Bakker05ef8352012-05-08 09:17:57 +000012088 }
12089#endif
12090
Manuel Pégourié-Gonnarde057d3b2015-05-20 10:59:43 +020012091#if defined(MBEDTLS_SSL_DTLS_HELLO_VERIFY) && defined(MBEDTLS_SSL_SRV_C)
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020012092 mbedtls_free( ssl->cli_id );
Manuel Pégourié-Gonnard43c02182014-07-22 17:32:01 +020012093#endif
12094
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020012095 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= free" ) );
Paul Bakker2da561c2009-02-05 18:00:28 +000012096
Paul Bakker86f04f42013-02-14 11:20:09 +010012097 /* Actually clear after last debug message */
Andres Amaya Garcia1f6301b2018-04-17 09:51:09 -050012098 mbedtls_platform_zeroize( ssl, sizeof( mbedtls_ssl_context ) );
Paul Bakker5121ce52009-01-03 21:22:43 +000012099}
12100
Manuel Pégourié-Gonnardcd523e22015-05-04 13:35:39 +020012101/*
12102 * Initialze mbedtls_ssl_config
12103 */
12104void mbedtls_ssl_config_init( mbedtls_ssl_config *conf )
12105{
12106 memset( conf, 0, sizeof( mbedtls_ssl_config ) );
12107}
12108
Simon Butcherc97b6972015-12-27 23:48:17 +000012109#if defined(MBEDTLS_KEY_EXCHANGE__WITH_CERT__ENABLED)
Manuel Pégourié-Gonnard47229c72015-12-04 15:02:56 +010012110static int ssl_preset_default_hashes[] = {
12111#if defined(MBEDTLS_SHA512_C)
12112 MBEDTLS_MD_SHA512,
12113 MBEDTLS_MD_SHA384,
12114#endif
12115#if defined(MBEDTLS_SHA256_C)
12116 MBEDTLS_MD_SHA256,
12117 MBEDTLS_MD_SHA224,
12118#endif
Gilles Peskine5d2511c2017-05-12 13:16:40 +020012119#if defined(MBEDTLS_SHA1_C) && defined(MBEDTLS_TLS_DEFAULT_ALLOW_SHA1_IN_KEY_EXCHANGE)
Manuel Pégourié-Gonnard47229c72015-12-04 15:02:56 +010012120 MBEDTLS_MD_SHA1,
12121#endif
12122 MBEDTLS_MD_NONE
12123};
Simon Butcherc97b6972015-12-27 23:48:17 +000012124#endif
Manuel Pégourié-Gonnard47229c72015-12-04 15:02:56 +010012125
Manuel Pégourié-Gonnardb31c5f62015-06-17 13:53:47 +020012126static int ssl_preset_suiteb_ciphersuites[] = {
12127 MBEDTLS_TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256,
12128 MBEDTLS_TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384,
12129 0
12130};
12131
Manuel Pégourié-Gonnarde5f30722015-10-22 17:01:15 +020012132#if defined(MBEDTLS_KEY_EXCHANGE__WITH_CERT__ENABLED)
Manuel Pégourié-Gonnardb31c5f62015-06-17 13:53:47 +020012133static int ssl_preset_suiteb_hashes[] = {
12134 MBEDTLS_MD_SHA256,
12135 MBEDTLS_MD_SHA384,
12136 MBEDTLS_MD_NONE
12137};
12138#endif
12139
12140#if defined(MBEDTLS_ECP_C)
12141static mbedtls_ecp_group_id ssl_preset_suiteb_curves[] = {
Jaeden Amerod4311042019-06-03 08:27:16 +010012142#if defined(MBEDTLS_ECP_DP_SECP256R1_ENABLED)
Manuel Pégourié-Gonnardb31c5f62015-06-17 13:53:47 +020012143 MBEDTLS_ECP_DP_SECP256R1,
Jaeden Amerod4311042019-06-03 08:27:16 +010012144#endif
12145#if defined(MBEDTLS_ECP_DP_SECP384R1_ENABLED)
Manuel Pégourié-Gonnardb31c5f62015-06-17 13:53:47 +020012146 MBEDTLS_ECP_DP_SECP384R1,
Jaeden Amerod4311042019-06-03 08:27:16 +010012147#endif
Manuel Pégourié-Gonnardb31c5f62015-06-17 13:53:47 +020012148 MBEDTLS_ECP_DP_NONE
12149};
12150#endif
12151
Manuel Pégourié-Gonnardcd523e22015-05-04 13:35:39 +020012152/*
Tillmann Karras588ad502015-09-25 04:27:22 +020012153 * Load default in mbedtls_ssl_config
Manuel Pégourié-Gonnardcd523e22015-05-04 13:35:39 +020012154 */
Manuel Pégourié-Gonnard419d5ae2015-05-04 19:32:36 +020012155int mbedtls_ssl_config_defaults( mbedtls_ssl_config *conf,
Manuel Pégourié-Gonnardb31c5f62015-06-17 13:53:47 +020012156 int endpoint, int transport, int preset )
Manuel Pégourié-Gonnardcd523e22015-05-04 13:35:39 +020012157{
Manuel Pégourié-Gonnard8b431fb2015-05-11 12:54:52 +020012158#if defined(MBEDTLS_DHM_C) && defined(MBEDTLS_SSL_SRV_C)
Janos Follath865b3eb2019-12-16 11:46:15 +000012159 int ret = MBEDTLS_ERR_ERROR_CORRUPTION_DETECTED;
Manuel Pégourié-Gonnard8b431fb2015-05-11 12:54:52 +020012160#endif
Manuel Pégourié-Gonnardcd523e22015-05-04 13:35:39 +020012161
Manuel Pégourié-Gonnard0de074f2015-05-14 12:58:01 +020012162 /* Use the functions here so that they are covered in tests,
12163 * but otherwise access member directly for efficiency */
12164 mbedtls_ssl_conf_endpoint( conf, endpoint );
12165 mbedtls_ssl_conf_transport( conf, transport );
Manuel Pégourié-Gonnardcd523e22015-05-04 13:35:39 +020012166
Manuel Pégourié-Gonnardb31c5f62015-06-17 13:53:47 +020012167 /*
12168 * Things that are common to all presets
12169 */
Manuel Pégourié-Gonnard419d5ae2015-05-04 19:32:36 +020012170#if defined(MBEDTLS_SSL_CLI_C)
12171 if( endpoint == MBEDTLS_SSL_IS_CLIENT )
12172 {
12173 conf->authmode = MBEDTLS_SSL_VERIFY_REQUIRED;
12174#if defined(MBEDTLS_SSL_SESSION_TICKETS)
12175 conf->session_tickets = MBEDTLS_SSL_SESSION_TICKETS_ENABLED;
12176#endif
12177 }
12178#endif
12179
Manuel Pégourié-Gonnard66dc5552015-05-14 12:28:21 +020012180#if defined(MBEDTLS_ARC4_C)
Manuel Pégourié-Gonnardcd523e22015-05-04 13:35:39 +020012181 conf->arc4_disabled = MBEDTLS_SSL_ARC4_DISABLED;
Manuel Pégourié-Gonnard66dc5552015-05-14 12:28:21 +020012182#endif
Manuel Pégourié-Gonnardcd523e22015-05-04 13:35:39 +020012183
12184#if defined(MBEDTLS_SSL_ENCRYPT_THEN_MAC)
12185 conf->encrypt_then_mac = MBEDTLS_SSL_ETM_ENABLED;
12186#endif
12187
12188#if defined(MBEDTLS_SSL_EXTENDED_MASTER_SECRET)
12189 conf->extended_ms = MBEDTLS_SSL_EXTENDED_MS_ENABLED;
12190#endif
12191
Manuel Pégourié-Gonnard17eab2b2015-05-05 16:34:53 +010012192#if defined(MBEDTLS_SSL_CBC_RECORD_SPLITTING)
12193 conf->cbc_record_splitting = MBEDTLS_SSL_CBC_RECORD_SPLITTING_ENABLED;
12194#endif
12195
Manuel Pégourié-Gonnarde057d3b2015-05-20 10:59:43 +020012196#if defined(MBEDTLS_SSL_DTLS_HELLO_VERIFY) && defined(MBEDTLS_SSL_SRV_C)
Manuel Pégourié-Gonnardcd523e22015-05-04 13:35:39 +020012197 conf->f_cookie_write = ssl_cookie_write_dummy;
12198 conf->f_cookie_check = ssl_cookie_check_dummy;
12199#endif
12200
12201#if defined(MBEDTLS_SSL_DTLS_ANTI_REPLAY)
12202 conf->anti_replay = MBEDTLS_SSL_ANTI_REPLAY_ENABLED;
12203#endif
12204
Janos Follath088ce432017-04-10 12:42:31 +010012205#if defined(MBEDTLS_SSL_SRV_C)
12206 conf->cert_req_ca_list = MBEDTLS_SSL_CERT_REQ_CA_LIST_ENABLED;
12207#endif
12208
Manuel Pégourié-Gonnardcd523e22015-05-04 13:35:39 +020012209#if defined(MBEDTLS_SSL_PROTO_DTLS)
12210 conf->hs_timeout_min = MBEDTLS_SSL_DTLS_TIMEOUT_DFL_MIN;
12211 conf->hs_timeout_max = MBEDTLS_SSL_DTLS_TIMEOUT_DFL_MAX;
12212#endif
12213
12214#if defined(MBEDTLS_SSL_RENEGOTIATION)
12215 conf->renego_max_records = MBEDTLS_SSL_RENEGO_MAX_RECORDS_DEFAULT;
Andres AG2196c7f2016-12-15 17:01:16 +000012216 memset( conf->renego_period, 0x00, 2 );
12217 memset( conf->renego_period + 2, 0xFF, 6 );
Manuel Pégourié-Gonnardcd523e22015-05-04 13:35:39 +020012218#endif
12219
Manuel Pégourié-Gonnardb31c5f62015-06-17 13:53:47 +020012220#if defined(MBEDTLS_DHM_C) && defined(MBEDTLS_SSL_SRV_C)
12221 if( endpoint == MBEDTLS_SSL_IS_SERVER )
12222 {
Hanno Becker00d0a682017-10-04 13:14:29 +010012223 const unsigned char dhm_p[] =
12224 MBEDTLS_DHM_RFC3526_MODP_2048_P_BIN;
12225 const unsigned char dhm_g[] =
12226 MBEDTLS_DHM_RFC3526_MODP_2048_G_BIN;
12227
Hanno Beckera90658f2017-10-04 15:29:08 +010012228 if ( ( ret = mbedtls_ssl_conf_dh_param_bin( conf,
12229 dhm_p, sizeof( dhm_p ),
12230 dhm_g, sizeof( dhm_g ) ) ) != 0 )
Manuel Pégourié-Gonnardb31c5f62015-06-17 13:53:47 +020012231 {
12232 return( ret );
12233 }
12234 }
Manuel Pégourié-Gonnardbd990d62015-06-11 14:49:42 +020012235#endif
12236
Manuel Pégourié-Gonnardb31c5f62015-06-17 13:53:47 +020012237 /*
12238 * Preset-specific defaults
12239 */
12240 switch( preset )
Manuel Pégourié-Gonnardcd523e22015-05-04 13:35:39 +020012241 {
Manuel Pégourié-Gonnardb31c5f62015-06-17 13:53:47 +020012242 /*
12243 * NSA Suite B
12244 */
12245 case MBEDTLS_SSL_PRESET_SUITEB:
12246 conf->min_major_ver = MBEDTLS_SSL_MAJOR_VERSION_3;
12247 conf->min_minor_ver = MBEDTLS_SSL_MINOR_VERSION_3; /* TLS 1.2 */
12248 conf->max_major_ver = MBEDTLS_SSL_MAX_MAJOR_VERSION;
12249 conf->max_minor_ver = MBEDTLS_SSL_MAX_MINOR_VERSION;
12250
12251 conf->ciphersuite_list[MBEDTLS_SSL_MINOR_VERSION_0] =
12252 conf->ciphersuite_list[MBEDTLS_SSL_MINOR_VERSION_1] =
12253 conf->ciphersuite_list[MBEDTLS_SSL_MINOR_VERSION_2] =
12254 conf->ciphersuite_list[MBEDTLS_SSL_MINOR_VERSION_3] =
12255 ssl_preset_suiteb_ciphersuites;
12256
12257#if defined(MBEDTLS_X509_CRT_PARSE_C)
12258 conf->cert_profile = &mbedtls_x509_crt_profile_suiteb;
Manuel Pégourié-Gonnardcd523e22015-05-04 13:35:39 +020012259#endif
12260
Manuel Pégourié-Gonnarde5f30722015-10-22 17:01:15 +020012261#if defined(MBEDTLS_KEY_EXCHANGE__WITH_CERT__ENABLED)
Manuel Pégourié-Gonnardb31c5f62015-06-17 13:53:47 +020012262 conf->sig_hashes = ssl_preset_suiteb_hashes;
12263#endif
12264
12265#if defined(MBEDTLS_ECP_C)
12266 conf->curve_list = ssl_preset_suiteb_curves;
12267#endif
Manuel Pégourié-Gonnardc98204e2015-08-11 04:21:01 +020012268 break;
Manuel Pégourié-Gonnardb31c5f62015-06-17 13:53:47 +020012269
12270 /*
12271 * Default
12272 */
12273 default:
Ron Eldor5e9f14d2017-05-28 10:46:38 +030012274 conf->min_major_ver = ( MBEDTLS_SSL_MIN_MAJOR_VERSION >
12275 MBEDTLS_SSL_MIN_VALID_MAJOR_VERSION ) ?
12276 MBEDTLS_SSL_MIN_MAJOR_VERSION :
12277 MBEDTLS_SSL_MIN_VALID_MAJOR_VERSION;
12278 conf->min_minor_ver = ( MBEDTLS_SSL_MIN_MINOR_VERSION >
12279 MBEDTLS_SSL_MIN_VALID_MINOR_VERSION ) ?
12280 MBEDTLS_SSL_MIN_MINOR_VERSION :
12281 MBEDTLS_SSL_MIN_VALID_MINOR_VERSION;
Manuel Pégourié-Gonnardb31c5f62015-06-17 13:53:47 +020012282 conf->max_major_ver = MBEDTLS_SSL_MAX_MAJOR_VERSION;
12283 conf->max_minor_ver = MBEDTLS_SSL_MAX_MINOR_VERSION;
12284
12285#if defined(MBEDTLS_SSL_PROTO_DTLS)
12286 if( transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM )
12287 conf->min_minor_ver = MBEDTLS_SSL_MINOR_VERSION_2;
12288#endif
12289
12290 conf->ciphersuite_list[MBEDTLS_SSL_MINOR_VERSION_0] =
12291 conf->ciphersuite_list[MBEDTLS_SSL_MINOR_VERSION_1] =
12292 conf->ciphersuite_list[MBEDTLS_SSL_MINOR_VERSION_2] =
12293 conf->ciphersuite_list[MBEDTLS_SSL_MINOR_VERSION_3] =
12294 mbedtls_ssl_list_ciphersuites();
12295
12296#if defined(MBEDTLS_X509_CRT_PARSE_C)
12297 conf->cert_profile = &mbedtls_x509_crt_profile_default;
12298#endif
12299
Manuel Pégourié-Gonnarde5f30722015-10-22 17:01:15 +020012300#if defined(MBEDTLS_KEY_EXCHANGE__WITH_CERT__ENABLED)
Manuel Pégourié-Gonnard47229c72015-12-04 15:02:56 +010012301 conf->sig_hashes = ssl_preset_default_hashes;
Manuel Pégourié-Gonnardb31c5f62015-06-17 13:53:47 +020012302#endif
12303
12304#if defined(MBEDTLS_ECP_C)
12305 conf->curve_list = mbedtls_ecp_grp_id_list();
12306#endif
12307
12308#if defined(MBEDTLS_DHM_C) && defined(MBEDTLS_SSL_CLI_C)
12309 conf->dhm_min_bitlen = 1024;
12310#endif
12311 }
12312
Manuel Pégourié-Gonnardcd523e22015-05-04 13:35:39 +020012313 return( 0 );
12314}
12315
12316/*
12317 * Free mbedtls_ssl_config
12318 */
12319void mbedtls_ssl_config_free( mbedtls_ssl_config *conf )
12320{
12321#if defined(MBEDTLS_DHM_C)
12322 mbedtls_mpi_free( &conf->dhm_P );
12323 mbedtls_mpi_free( &conf->dhm_G );
12324#endif
12325
12326#if defined(MBEDTLS_KEY_EXCHANGE__SOME__PSK_ENABLED)
12327 if( conf->psk != NULL )
12328 {
Andres Amaya Garcia1f6301b2018-04-17 09:51:09 -050012329 mbedtls_platform_zeroize( conf->psk, conf->psk_len );
Manuel Pégourié-Gonnardcd523e22015-05-04 13:35:39 +020012330 mbedtls_free( conf->psk );
Azim Khan27e8a122018-03-21 14:24:11 +000012331 conf->psk = NULL;
Manuel Pégourié-Gonnardcd523e22015-05-04 13:35:39 +020012332 conf->psk_len = 0;
junyeonLEE316b1622017-12-20 16:29:30 +090012333 }
12334
12335 if( conf->psk_identity != NULL )
12336 {
Andres Amaya Garcia1f6301b2018-04-17 09:51:09 -050012337 mbedtls_platform_zeroize( conf->psk_identity, conf->psk_identity_len );
junyeonLEE316b1622017-12-20 16:29:30 +090012338 mbedtls_free( conf->psk_identity );
Azim Khan27e8a122018-03-21 14:24:11 +000012339 conf->psk_identity = NULL;
Manuel Pégourié-Gonnardcd523e22015-05-04 13:35:39 +020012340 conf->psk_identity_len = 0;
12341 }
12342#endif
12343
12344#if defined(MBEDTLS_X509_CRT_PARSE_C)
12345 ssl_key_cert_free( conf->key_cert );
12346#endif
12347
Andres Amaya Garcia1f6301b2018-04-17 09:51:09 -050012348 mbedtls_platform_zeroize( conf, sizeof( mbedtls_ssl_config ) );
Manuel Pégourié-Gonnardcd523e22015-05-04 13:35:39 +020012349}
12350
Manuel Pégourié-Gonnard5674a972015-10-19 15:14:03 +020012351#if defined(MBEDTLS_PK_C) && \
12352 ( defined(MBEDTLS_RSA_C) || defined(MBEDTLS_ECDSA_C) )
Manuel Pégourié-Gonnard0d420492013-08-21 16:14:26 +020012353/*
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020012354 * Convert between MBEDTLS_PK_XXX and SSL_SIG_XXX
Manuel Pégourié-Gonnard0d420492013-08-21 16:14:26 +020012355 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020012356unsigned char mbedtls_ssl_sig_from_pk( mbedtls_pk_context *pk )
Manuel Pégourié-Gonnard0d420492013-08-21 16:14:26 +020012357{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020012358#if defined(MBEDTLS_RSA_C)
12359 if( mbedtls_pk_can_do( pk, MBEDTLS_PK_RSA ) )
12360 return( MBEDTLS_SSL_SIG_RSA );
Manuel Pégourié-Gonnard0d420492013-08-21 16:14:26 +020012361#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020012362#if defined(MBEDTLS_ECDSA_C)
12363 if( mbedtls_pk_can_do( pk, MBEDTLS_PK_ECDSA ) )
12364 return( MBEDTLS_SSL_SIG_ECDSA );
Manuel Pégourié-Gonnard0d420492013-08-21 16:14:26 +020012365#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020012366 return( MBEDTLS_SSL_SIG_ANON );
Manuel Pégourié-Gonnard0d420492013-08-21 16:14:26 +020012367}
12368
Hanno Becker7e5437a2017-04-28 17:15:26 +010012369unsigned char mbedtls_ssl_sig_from_pk_alg( mbedtls_pk_type_t type )
12370{
12371 switch( type ) {
12372 case MBEDTLS_PK_RSA:
12373 return( MBEDTLS_SSL_SIG_RSA );
12374 case MBEDTLS_PK_ECDSA:
12375 case MBEDTLS_PK_ECKEY:
12376 return( MBEDTLS_SSL_SIG_ECDSA );
12377 default:
12378 return( MBEDTLS_SSL_SIG_ANON );
12379 }
12380}
12381
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020012382mbedtls_pk_type_t mbedtls_ssl_pk_alg_from_sig( unsigned char sig )
Manuel Pégourié-Gonnarda20c58c2013-08-22 13:52:48 +020012383{
12384 switch( sig )
12385 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020012386#if defined(MBEDTLS_RSA_C)
12387 case MBEDTLS_SSL_SIG_RSA:
12388 return( MBEDTLS_PK_RSA );
Manuel Pégourié-Gonnarda20c58c2013-08-22 13:52:48 +020012389#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020012390#if defined(MBEDTLS_ECDSA_C)
12391 case MBEDTLS_SSL_SIG_ECDSA:
12392 return( MBEDTLS_PK_ECDSA );
Manuel Pégourié-Gonnarda20c58c2013-08-22 13:52:48 +020012393#endif
12394 default:
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020012395 return( MBEDTLS_PK_NONE );
Manuel Pégourié-Gonnarda20c58c2013-08-22 13:52:48 +020012396 }
12397}
Manuel Pégourié-Gonnard5674a972015-10-19 15:14:03 +020012398#endif /* MBEDTLS_PK_C && ( MBEDTLS_RSA_C || MBEDTLS_ECDSA_C ) */
Manuel Pégourié-Gonnarda20c58c2013-08-22 13:52:48 +020012399
Hanno Becker7e5437a2017-04-28 17:15:26 +010012400#if defined(MBEDTLS_SSL_PROTO_TLS1_2) && \
12401 defined(MBEDTLS_KEY_EXCHANGE__WITH_CERT__ENABLED)
12402
12403/* Find an entry in a signature-hash set matching a given hash algorithm. */
12404mbedtls_md_type_t mbedtls_ssl_sig_hash_set_find( mbedtls_ssl_sig_hash_set_t *set,
12405 mbedtls_pk_type_t sig_alg )
12406{
12407 switch( sig_alg )
12408 {
12409 case MBEDTLS_PK_RSA:
12410 return( set->rsa );
12411 case MBEDTLS_PK_ECDSA:
12412 return( set->ecdsa );
12413 default:
12414 return( MBEDTLS_MD_NONE );
12415 }
12416}
12417
12418/* Add a signature-hash-pair to a signature-hash set */
12419void mbedtls_ssl_sig_hash_set_add( mbedtls_ssl_sig_hash_set_t *set,
12420 mbedtls_pk_type_t sig_alg,
12421 mbedtls_md_type_t md_alg )
12422{
12423 switch( sig_alg )
12424 {
12425 case MBEDTLS_PK_RSA:
12426 if( set->rsa == MBEDTLS_MD_NONE )
12427 set->rsa = md_alg;
12428 break;
12429
12430 case MBEDTLS_PK_ECDSA:
12431 if( set->ecdsa == MBEDTLS_MD_NONE )
12432 set->ecdsa = md_alg;
12433 break;
12434
12435 default:
12436 break;
12437 }
12438}
12439
12440/* Allow exactly one hash algorithm for each signature. */
12441void mbedtls_ssl_sig_hash_set_const_hash( mbedtls_ssl_sig_hash_set_t *set,
12442 mbedtls_md_type_t md_alg )
12443{
12444 set->rsa = md_alg;
12445 set->ecdsa = md_alg;
12446}
12447
12448#endif /* MBEDTLS_SSL_PROTO_TLS1_2) &&
12449 MBEDTLS_KEY_EXCHANGE__WITH_CERT__ENABLED */
12450
Manuel Pégourié-Gonnard1a483832013-09-20 12:29:15 +020012451/*
Manuel Pégourié-Gonnard7bfc1222015-06-17 14:34:48 +020012452 * Convert from MBEDTLS_SSL_HASH_XXX to MBEDTLS_MD_XXX
Manuel Pégourié-Gonnard1a483832013-09-20 12:29:15 +020012453 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020012454mbedtls_md_type_t mbedtls_ssl_md_alg_from_hash( unsigned char hash )
Manuel Pégourié-Gonnarda20c58c2013-08-22 13:52:48 +020012455{
12456 switch( hash )
12457 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020012458#if defined(MBEDTLS_MD5_C)
12459 case MBEDTLS_SSL_HASH_MD5:
12460 return( MBEDTLS_MD_MD5 );
Manuel Pégourié-Gonnarda20c58c2013-08-22 13:52:48 +020012461#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020012462#if defined(MBEDTLS_SHA1_C)
12463 case MBEDTLS_SSL_HASH_SHA1:
12464 return( MBEDTLS_MD_SHA1 );
Manuel Pégourié-Gonnarda20c58c2013-08-22 13:52:48 +020012465#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020012466#if defined(MBEDTLS_SHA256_C)
12467 case MBEDTLS_SSL_HASH_SHA224:
12468 return( MBEDTLS_MD_SHA224 );
12469 case MBEDTLS_SSL_HASH_SHA256:
12470 return( MBEDTLS_MD_SHA256 );
Manuel Pégourié-Gonnarda20c58c2013-08-22 13:52:48 +020012471#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020012472#if defined(MBEDTLS_SHA512_C)
12473 case MBEDTLS_SSL_HASH_SHA384:
12474 return( MBEDTLS_MD_SHA384 );
12475 case MBEDTLS_SSL_HASH_SHA512:
12476 return( MBEDTLS_MD_SHA512 );
Manuel Pégourié-Gonnarda20c58c2013-08-22 13:52:48 +020012477#endif
12478 default:
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020012479 return( MBEDTLS_MD_NONE );
Manuel Pégourié-Gonnarda20c58c2013-08-22 13:52:48 +020012480 }
12481}
12482
Manuel Pégourié-Gonnard7bfc1222015-06-17 14:34:48 +020012483/*
12484 * Convert from MBEDTLS_MD_XXX to MBEDTLS_SSL_HASH_XXX
12485 */
12486unsigned char mbedtls_ssl_hash_from_md_alg( int md )
12487{
12488 switch( md )
12489 {
12490#if defined(MBEDTLS_MD5_C)
12491 case MBEDTLS_MD_MD5:
12492 return( MBEDTLS_SSL_HASH_MD5 );
12493#endif
12494#if defined(MBEDTLS_SHA1_C)
12495 case MBEDTLS_MD_SHA1:
12496 return( MBEDTLS_SSL_HASH_SHA1 );
12497#endif
12498#if defined(MBEDTLS_SHA256_C)
12499 case MBEDTLS_MD_SHA224:
12500 return( MBEDTLS_SSL_HASH_SHA224 );
12501 case MBEDTLS_MD_SHA256:
12502 return( MBEDTLS_SSL_HASH_SHA256 );
12503#endif
12504#if defined(MBEDTLS_SHA512_C)
12505 case MBEDTLS_MD_SHA384:
12506 return( MBEDTLS_SSL_HASH_SHA384 );
12507 case MBEDTLS_MD_SHA512:
12508 return( MBEDTLS_SSL_HASH_SHA512 );
12509#endif
12510 default:
12511 return( MBEDTLS_SSL_HASH_NONE );
12512 }
12513}
12514
Manuel Pégourié-Gonnardb541da62015-06-17 11:43:30 +020012515#if defined(MBEDTLS_ECP_C)
Manuel Pégourié-Gonnardab240102014-02-04 16:18:07 +010012516/*
Manuel Pégourié-Gonnard7bfc1222015-06-17 14:34:48 +020012517 * Check if a curve proposed by the peer is in our list.
Manuel Pégourié-Gonnard9d412d82015-06-17 12:10:46 +020012518 * Return 0 if we're willing to use it, -1 otherwise.
Manuel Pégourié-Gonnardab240102014-02-04 16:18:07 +010012519 */
Manuel Pégourié-Gonnard9d412d82015-06-17 12:10:46 +020012520int mbedtls_ssl_check_curve( const mbedtls_ssl_context *ssl, mbedtls_ecp_group_id grp_id )
Manuel Pégourié-Gonnardab240102014-02-04 16:18:07 +010012521{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020012522 const mbedtls_ecp_group_id *gid;
Manuel Pégourié-Gonnardab240102014-02-04 16:18:07 +010012523
Manuel Pégourié-Gonnard9d412d82015-06-17 12:10:46 +020012524 if( ssl->conf->curve_list == NULL )
12525 return( -1 );
12526
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +020012527 for( gid = ssl->conf->curve_list; *gid != MBEDTLS_ECP_DP_NONE; gid++ )
Manuel Pégourié-Gonnardab240102014-02-04 16:18:07 +010012528 if( *gid == grp_id )
Manuel Pégourié-Gonnard9d412d82015-06-17 12:10:46 +020012529 return( 0 );
Manuel Pégourié-Gonnardab240102014-02-04 16:18:07 +010012530
Manuel Pégourié-Gonnard9d412d82015-06-17 12:10:46 +020012531 return( -1 );
Manuel Pégourié-Gonnardab240102014-02-04 16:18:07 +010012532}
Manuel Pégourié-Gonnardb541da62015-06-17 11:43:30 +020012533#endif /* MBEDTLS_ECP_C */
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +020012534
Manuel Pégourié-Gonnarde5f30722015-10-22 17:01:15 +020012535#if defined(MBEDTLS_KEY_EXCHANGE__WITH_CERT__ENABLED)
Manuel Pégourié-Gonnard7bfc1222015-06-17 14:34:48 +020012536/*
12537 * Check if a hash proposed by the peer is in our list.
12538 * Return 0 if we're willing to use it, -1 otherwise.
12539 */
12540int mbedtls_ssl_check_sig_hash( const mbedtls_ssl_context *ssl,
12541 mbedtls_md_type_t md )
12542{
12543 const int *cur;
12544
12545 if( ssl->conf->sig_hashes == NULL )
12546 return( -1 );
12547
12548 for( cur = ssl->conf->sig_hashes; *cur != MBEDTLS_MD_NONE; cur++ )
12549 if( *cur == (int) md )
12550 return( 0 );
12551
12552 return( -1 );
12553}
Manuel Pégourié-Gonnarde5f30722015-10-22 17:01:15 +020012554#endif /* MBEDTLS_KEY_EXCHANGE__WITH_CERT__ENABLED */
Manuel Pégourié-Gonnard7bfc1222015-06-17 14:34:48 +020012555
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020012556#if defined(MBEDTLS_X509_CRT_PARSE_C)
12557int mbedtls_ssl_check_cert_usage( const mbedtls_x509_crt *cert,
12558 const mbedtls_ssl_ciphersuite_t *ciphersuite,
Manuel Pégourié-Gonnarde6efa6f2015-04-20 11:01:48 +010012559 int cert_endpoint,
Manuel Pégourié-Gonnarde6ef16f2015-05-11 19:54:43 +020012560 uint32_t *flags )
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +020012561{
Manuel Pégourié-Gonnarde6efa6f2015-04-20 11:01:48 +010012562 int ret = 0;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020012563#if defined(MBEDTLS_X509_CHECK_KEY_USAGE)
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +020012564 int usage = 0;
12565#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020012566#if defined(MBEDTLS_X509_CHECK_EXTENDED_KEY_USAGE)
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +020012567 const char *ext_oid;
12568 size_t ext_len;
12569#endif
12570
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020012571#if !defined(MBEDTLS_X509_CHECK_KEY_USAGE) && \
12572 !defined(MBEDTLS_X509_CHECK_EXTENDED_KEY_USAGE)
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +020012573 ((void) cert);
12574 ((void) cert_endpoint);
Manuel Pégourié-Gonnarde6efa6f2015-04-20 11:01:48 +010012575 ((void) flags);
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +020012576#endif
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +020012577
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020012578#if defined(MBEDTLS_X509_CHECK_KEY_USAGE)
12579 if( cert_endpoint == MBEDTLS_SSL_IS_SERVER )
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +020012580 {
12581 /* Server part of the key exchange */
12582 switch( ciphersuite->key_exchange )
12583 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020012584 case MBEDTLS_KEY_EXCHANGE_RSA:
12585 case MBEDTLS_KEY_EXCHANGE_RSA_PSK:
Manuel Pégourié-Gonnarde6028c92015-04-20 12:19:02 +010012586 usage = MBEDTLS_X509_KU_KEY_ENCIPHERMENT;
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +020012587 break;
12588
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020012589 case MBEDTLS_KEY_EXCHANGE_DHE_RSA:
12590 case MBEDTLS_KEY_EXCHANGE_ECDHE_RSA:
12591 case MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA:
12592 usage = MBEDTLS_X509_KU_DIGITAL_SIGNATURE;
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +020012593 break;
12594
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020012595 case MBEDTLS_KEY_EXCHANGE_ECDH_RSA:
12596 case MBEDTLS_KEY_EXCHANGE_ECDH_ECDSA:
Manuel Pégourié-Gonnarde6028c92015-04-20 12:19:02 +010012597 usage = MBEDTLS_X509_KU_KEY_AGREEMENT;
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +020012598 break;
12599
12600 /* Don't use default: we want warnings when adding new values */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020012601 case MBEDTLS_KEY_EXCHANGE_NONE:
12602 case MBEDTLS_KEY_EXCHANGE_PSK:
12603 case MBEDTLS_KEY_EXCHANGE_DHE_PSK:
12604 case MBEDTLS_KEY_EXCHANGE_ECDHE_PSK:
Manuel Pégourié-Gonnard557535d2015-09-15 17:53:32 +020012605 case MBEDTLS_KEY_EXCHANGE_ECJPAKE:
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +020012606 usage = 0;
12607 }
12608 }
12609 else
12610 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020012611 /* Client auth: we only implement rsa_sign and mbedtls_ecdsa_sign for now */
12612 usage = MBEDTLS_X509_KU_DIGITAL_SIGNATURE;
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +020012613 }
12614
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020012615 if( mbedtls_x509_crt_check_key_usage( cert, usage ) != 0 )
Manuel Pégourié-Gonnarde6efa6f2015-04-20 11:01:48 +010012616 {
Manuel Pégourié-Gonnarde6028c92015-04-20 12:19:02 +010012617 *flags |= MBEDTLS_X509_BADCERT_KEY_USAGE;
Manuel Pégourié-Gonnarde6efa6f2015-04-20 11:01:48 +010012618 ret = -1;
12619 }
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +020012620#else
12621 ((void) ciphersuite);
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020012622#endif /* MBEDTLS_X509_CHECK_KEY_USAGE */
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +020012623
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020012624#if defined(MBEDTLS_X509_CHECK_EXTENDED_KEY_USAGE)
12625 if( cert_endpoint == MBEDTLS_SSL_IS_SERVER )
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +020012626 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020012627 ext_oid = MBEDTLS_OID_SERVER_AUTH;
12628 ext_len = MBEDTLS_OID_SIZE( MBEDTLS_OID_SERVER_AUTH );
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +020012629 }
12630 else
12631 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020012632 ext_oid = MBEDTLS_OID_CLIENT_AUTH;
12633 ext_len = MBEDTLS_OID_SIZE( MBEDTLS_OID_CLIENT_AUTH );
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +020012634 }
12635
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020012636 if( mbedtls_x509_crt_check_extended_key_usage( cert, ext_oid, ext_len ) != 0 )
Manuel Pégourié-Gonnarde6efa6f2015-04-20 11:01:48 +010012637 {
Manuel Pégourié-Gonnarde6028c92015-04-20 12:19:02 +010012638 *flags |= MBEDTLS_X509_BADCERT_EXT_KEY_USAGE;
Manuel Pégourié-Gonnarde6efa6f2015-04-20 11:01:48 +010012639 ret = -1;
12640 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020012641#endif /* MBEDTLS_X509_CHECK_EXTENDED_KEY_USAGE */
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +020012642
Manuel Pégourié-Gonnarde6efa6f2015-04-20 11:01:48 +010012643 return( ret );
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +020012644}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020012645#endif /* MBEDTLS_X509_CRT_PARSE_C */
Manuel Pégourié-Gonnard3a306b92014-04-29 15:11:17 +020012646
Manuel Pégourié-Gonnardabc7e3b2014-02-11 18:15:03 +010012647/*
12648 * Convert version numbers to/from wire format
12649 * and, for DTLS, to/from TLS equivalent.
12650 *
12651 * For TLS this is the identity.
Brian J Murray1903fb32016-11-06 04:45:15 -080012652 * For DTLS, use 1's complement (v -> 255 - v, and then map as follows:
Manuel Pégourié-Gonnardabc7e3b2014-02-11 18:15:03 +010012653 * 1.0 <-> 3.2 (DTLS 1.0 is based on TLS 1.1)
12654 * 1.x <-> 3.x+1 for x != 0 (DTLS 1.2 based on TLS 1.2)
12655 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020012656void mbedtls_ssl_write_version( int major, int minor, int transport,
Manuel Pégourié-Gonnardabc7e3b2014-02-11 18:15:03 +010012657 unsigned char ver[2] )
12658{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020012659#if defined(MBEDTLS_SSL_PROTO_DTLS)
12660 if( transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM )
Manuel Pégourié-Gonnardabc7e3b2014-02-11 18:15:03 +010012661 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020012662 if( minor == MBEDTLS_SSL_MINOR_VERSION_2 )
Manuel Pégourié-Gonnardabc7e3b2014-02-11 18:15:03 +010012663 --minor; /* DTLS 1.0 stored as TLS 1.1 internally */
12664
12665 ver[0] = (unsigned char)( 255 - ( major - 2 ) );
12666 ver[1] = (unsigned char)( 255 - ( minor - 1 ) );
12667 }
Manuel Pégourié-Gonnard34c10112014-03-25 13:36:22 +010012668 else
12669#else
12670 ((void) transport);
Manuel Pégourié-Gonnardabc7e3b2014-02-11 18:15:03 +010012671#endif
Manuel Pégourié-Gonnard34c10112014-03-25 13:36:22 +010012672 {
12673 ver[0] = (unsigned char) major;
12674 ver[1] = (unsigned char) minor;
12675 }
Manuel Pégourié-Gonnardabc7e3b2014-02-11 18:15:03 +010012676}
12677
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020012678void mbedtls_ssl_read_version( int *major, int *minor, int transport,
Manuel Pégourié-Gonnardabc7e3b2014-02-11 18:15:03 +010012679 const unsigned char ver[2] )
12680{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020012681#if defined(MBEDTLS_SSL_PROTO_DTLS)
12682 if( transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM )
Manuel Pégourié-Gonnardabc7e3b2014-02-11 18:15:03 +010012683 {
12684 *major = 255 - ver[0] + 2;
12685 *minor = 255 - ver[1] + 1;
12686
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020012687 if( *minor == MBEDTLS_SSL_MINOR_VERSION_1 )
Manuel Pégourié-Gonnardabc7e3b2014-02-11 18:15:03 +010012688 ++*minor; /* DTLS 1.0 stored as TLS 1.1 internally */
12689 }
Manuel Pégourié-Gonnard34c10112014-03-25 13:36:22 +010012690 else
12691#else
12692 ((void) transport);
Manuel Pégourié-Gonnardabc7e3b2014-02-11 18:15:03 +010012693#endif
Manuel Pégourié-Gonnard34c10112014-03-25 13:36:22 +010012694 {
12695 *major = ver[0];
12696 *minor = ver[1];
12697 }
Manuel Pégourié-Gonnardabc7e3b2014-02-11 18:15:03 +010012698}
12699
Simon Butcher99000142016-10-13 17:21:01 +010012700int mbedtls_ssl_set_calc_verify_md( mbedtls_ssl_context *ssl, int md )
12701{
12702#if defined(MBEDTLS_SSL_PROTO_TLS1_2)
12703 if( ssl->minor_ver != MBEDTLS_SSL_MINOR_VERSION_3 )
12704 return MBEDTLS_ERR_SSL_INVALID_VERIFY_HASH;
12705
12706 switch( md )
12707 {
12708#if defined(MBEDTLS_SSL_PROTO_TLS1) || defined(MBEDTLS_SSL_PROTO_TLS1_1)
12709#if defined(MBEDTLS_MD5_C)
12710 case MBEDTLS_SSL_HASH_MD5:
Janos Follath182013f2016-10-25 10:50:22 +010012711 return MBEDTLS_ERR_SSL_INVALID_VERIFY_HASH;
Simon Butcher99000142016-10-13 17:21:01 +010012712#endif
12713#if defined(MBEDTLS_SHA1_C)
12714 case MBEDTLS_SSL_HASH_SHA1:
12715 ssl->handshake->calc_verify = ssl_calc_verify_tls;
12716 break;
12717#endif
12718#endif /* MBEDTLS_SSL_PROTO_TLS1 || MBEDTLS_SSL_PROTO_TLS1_1 */
12719#if defined(MBEDTLS_SHA512_C)
12720 case MBEDTLS_SSL_HASH_SHA384:
12721 ssl->handshake->calc_verify = ssl_calc_verify_tls_sha384;
12722 break;
12723#endif
12724#if defined(MBEDTLS_SHA256_C)
12725 case MBEDTLS_SSL_HASH_SHA256:
12726 ssl->handshake->calc_verify = ssl_calc_verify_tls_sha256;
12727 break;
12728#endif
12729 default:
12730 return MBEDTLS_ERR_SSL_INVALID_VERIFY_HASH;
12731 }
12732
12733 return 0;
12734#else /* !MBEDTLS_SSL_PROTO_TLS1_2 */
12735 (void) ssl;
12736 (void) md;
12737
12738 return MBEDTLS_ERR_SSL_INVALID_VERIFY_HASH;
12739#endif /* MBEDTLS_SSL_PROTO_TLS1_2 */
12740}
12741
Andres Amaya Garcia46f5a3e2017-07-20 16:17:51 +010012742#if defined(MBEDTLS_SSL_PROTO_SSL3) || defined(MBEDTLS_SSL_PROTO_TLS1) || \
12743 defined(MBEDTLS_SSL_PROTO_TLS1_1)
12744int mbedtls_ssl_get_key_exchange_md_ssl_tls( mbedtls_ssl_context *ssl,
12745 unsigned char *output,
12746 unsigned char *data, size_t data_len )
12747{
12748 int ret = 0;
12749 mbedtls_md5_context mbedtls_md5;
12750 mbedtls_sha1_context mbedtls_sha1;
12751
12752 mbedtls_md5_init( &mbedtls_md5 );
12753 mbedtls_sha1_init( &mbedtls_sha1 );
12754
12755 /*
12756 * digitally-signed struct {
12757 * opaque md5_hash[16];
12758 * opaque sha_hash[20];
12759 * };
12760 *
12761 * md5_hash
12762 * MD5(ClientHello.random + ServerHello.random
12763 * + ServerParams);
12764 * sha_hash
12765 * SHA(ClientHello.random + ServerHello.random
12766 * + ServerParams);
12767 */
Gilles Peskine9e4f77c2018-01-22 11:48:08 +010012768 if( ( ret = mbedtls_md5_starts_ret( &mbedtls_md5 ) ) != 0 )
Andres Amaya Garcia46f5a3e2017-07-20 16:17:51 +010012769 {
Gilles Peskine9e4f77c2018-01-22 11:48:08 +010012770 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_md5_starts_ret", ret );
Andres Amaya Garcia46f5a3e2017-07-20 16:17:51 +010012771 goto exit;
12772 }
Gilles Peskine9e4f77c2018-01-22 11:48:08 +010012773 if( ( ret = mbedtls_md5_update_ret( &mbedtls_md5,
Andres Amaya Garcia46f5a3e2017-07-20 16:17:51 +010012774 ssl->handshake->randbytes, 64 ) ) != 0 )
12775 {
Gilles Peskine9e4f77c2018-01-22 11:48:08 +010012776 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_md5_update_ret", ret );
Andres Amaya Garcia46f5a3e2017-07-20 16:17:51 +010012777 goto exit;
12778 }
Gilles Peskine9e4f77c2018-01-22 11:48:08 +010012779 if( ( ret = mbedtls_md5_update_ret( &mbedtls_md5, data, data_len ) ) != 0 )
Andres Amaya Garcia46f5a3e2017-07-20 16:17:51 +010012780 {
Gilles Peskine9e4f77c2018-01-22 11:48:08 +010012781 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_md5_update_ret", ret );
Andres Amaya Garcia46f5a3e2017-07-20 16:17:51 +010012782 goto exit;
12783 }
Gilles Peskine9e4f77c2018-01-22 11:48:08 +010012784 if( ( ret = mbedtls_md5_finish_ret( &mbedtls_md5, output ) ) != 0 )
Andres Amaya Garcia46f5a3e2017-07-20 16:17:51 +010012785 {
Gilles Peskine9e4f77c2018-01-22 11:48:08 +010012786 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_md5_finish_ret", ret );
Andres Amaya Garcia46f5a3e2017-07-20 16:17:51 +010012787 goto exit;
12788 }
12789
Gilles Peskine9e4f77c2018-01-22 11:48:08 +010012790 if( ( ret = mbedtls_sha1_starts_ret( &mbedtls_sha1 ) ) != 0 )
Andres Amaya Garcia46f5a3e2017-07-20 16:17:51 +010012791 {
Gilles Peskine9e4f77c2018-01-22 11:48:08 +010012792 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_sha1_starts_ret", ret );
Andres Amaya Garcia46f5a3e2017-07-20 16:17:51 +010012793 goto exit;
12794 }
Gilles Peskine9e4f77c2018-01-22 11:48:08 +010012795 if( ( ret = mbedtls_sha1_update_ret( &mbedtls_sha1,
Andres Amaya Garcia46f5a3e2017-07-20 16:17:51 +010012796 ssl->handshake->randbytes, 64 ) ) != 0 )
12797 {
Gilles Peskine9e4f77c2018-01-22 11:48:08 +010012798 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_sha1_update_ret", ret );
Andres Amaya Garcia46f5a3e2017-07-20 16:17:51 +010012799 goto exit;
12800 }
Gilles Peskine9e4f77c2018-01-22 11:48:08 +010012801 if( ( ret = mbedtls_sha1_update_ret( &mbedtls_sha1, data,
Andres Amaya Garcia46f5a3e2017-07-20 16:17:51 +010012802 data_len ) ) != 0 )
12803 {
Gilles Peskine9e4f77c2018-01-22 11:48:08 +010012804 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_sha1_update_ret", ret );
Andres Amaya Garcia46f5a3e2017-07-20 16:17:51 +010012805 goto exit;
12806 }
Gilles Peskine9e4f77c2018-01-22 11:48:08 +010012807 if( ( ret = mbedtls_sha1_finish_ret( &mbedtls_sha1,
Andres Amaya Garcia46f5a3e2017-07-20 16:17:51 +010012808 output + 16 ) ) != 0 )
12809 {
Gilles Peskine9e4f77c2018-01-22 11:48:08 +010012810 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_sha1_finish_ret", ret );
Andres Amaya Garcia46f5a3e2017-07-20 16:17:51 +010012811 goto exit;
12812 }
12813
12814exit:
12815 mbedtls_md5_free( &mbedtls_md5 );
12816 mbedtls_sha1_free( &mbedtls_sha1 );
12817
12818 if( ret != 0 )
12819 mbedtls_ssl_send_alert_message( ssl, MBEDTLS_SSL_ALERT_LEVEL_FATAL,
12820 MBEDTLS_SSL_ALERT_MSG_INTERNAL_ERROR );
12821
12822 return( ret );
12823
12824}
12825#endif /* MBEDTLS_SSL_PROTO_SSL3 || MBEDTLS_SSL_PROTO_TLS1 || \
12826 MBEDTLS_SSL_PROTO_TLS1_1 */
12827
12828#if defined(MBEDTLS_SSL_PROTO_TLS1) || defined(MBEDTLS_SSL_PROTO_TLS1_1) || \
12829 defined(MBEDTLS_SSL_PROTO_TLS1_2)
Andrzej Kurekd6db9be2019-01-10 05:27:10 -050012830
12831#if defined(MBEDTLS_USE_PSA_CRYPTO)
12832int mbedtls_ssl_get_key_exchange_md_tls1_2( mbedtls_ssl_context *ssl,
12833 unsigned char *hash, size_t *hashlen,
12834 unsigned char *data, size_t data_len,
12835 mbedtls_md_type_t md_alg )
12836{
Andrzej Kurek814feff2019-01-14 04:35:19 -050012837 psa_status_t status;
Jaeden Amero34973232019-02-20 10:32:28 +000012838 psa_hash_operation_t hash_operation = PSA_HASH_OPERATION_INIT;
Andrzej Kurekd6db9be2019-01-10 05:27:10 -050012839 psa_algorithm_t hash_alg = mbedtls_psa_translate_md( md_alg );
12840
Hanno Becker4c8c7aa2019-04-10 09:25:41 +010012841 MBEDTLS_SSL_DEBUG_MSG( 3, ( "Perform PSA-based computation of digest of ServerKeyExchange" ) );
Andrzej Kurek814feff2019-01-14 04:35:19 -050012842
12843 if( ( status = psa_hash_setup( &hash_operation,
12844 hash_alg ) ) != PSA_SUCCESS )
Andrzej Kurekd6db9be2019-01-10 05:27:10 -050012845 {
Andrzej Kurek814feff2019-01-14 04:35:19 -050012846 MBEDTLS_SSL_DEBUG_RET( 1, "psa_hash_setup", status );
Andrzej Kurekd6db9be2019-01-10 05:27:10 -050012847 goto exit;
12848 }
12849
Andrzej Kurek814feff2019-01-14 04:35:19 -050012850 if( ( status = psa_hash_update( &hash_operation, ssl->handshake->randbytes,
12851 64 ) ) != PSA_SUCCESS )
Andrzej Kurekd6db9be2019-01-10 05:27:10 -050012852 {
Andrzej Kurek814feff2019-01-14 04:35:19 -050012853 MBEDTLS_SSL_DEBUG_RET( 1, "psa_hash_update", status );
Andrzej Kurekd6db9be2019-01-10 05:27:10 -050012854 goto exit;
12855 }
12856
Andrzej Kurek814feff2019-01-14 04:35:19 -050012857 if( ( status = psa_hash_update( &hash_operation,
12858 data, data_len ) ) != PSA_SUCCESS )
Andrzej Kurekd6db9be2019-01-10 05:27:10 -050012859 {
Andrzej Kurek814feff2019-01-14 04:35:19 -050012860 MBEDTLS_SSL_DEBUG_RET( 1, "psa_hash_update", status );
Andrzej Kurekd6db9be2019-01-10 05:27:10 -050012861 goto exit;
12862 }
12863
Andrzej Kurek814feff2019-01-14 04:35:19 -050012864 if( ( status = psa_hash_finish( &hash_operation, hash, MBEDTLS_MD_MAX_SIZE,
12865 hashlen ) ) != PSA_SUCCESS )
Andrzej Kurekd6db9be2019-01-10 05:27:10 -050012866 {
Andrzej Kurek814feff2019-01-14 04:35:19 -050012867 MBEDTLS_SSL_DEBUG_RET( 1, "psa_hash_finish", status );
Andrzej Kurekd6db9be2019-01-10 05:27:10 -050012868 goto exit;
12869 }
12870
12871exit:
Andrzej Kurek814feff2019-01-14 04:35:19 -050012872 if( status != PSA_SUCCESS )
Andrzej Kurekd6db9be2019-01-10 05:27:10 -050012873 {
12874 mbedtls_ssl_send_alert_message( ssl, MBEDTLS_SSL_ALERT_LEVEL_FATAL,
12875 MBEDTLS_SSL_ALERT_MSG_INTERNAL_ERROR );
Andrzej Kurek814feff2019-01-14 04:35:19 -050012876 switch( status )
Andrzej Kurekd6db9be2019-01-10 05:27:10 -050012877 {
12878 case PSA_ERROR_NOT_SUPPORTED:
12879 return( MBEDTLS_ERR_MD_FEATURE_UNAVAILABLE );
Andrzej Kurek814feff2019-01-14 04:35:19 -050012880 case PSA_ERROR_BAD_STATE: /* Intentional fallthrough */
Andrzej Kurekd6db9be2019-01-10 05:27:10 -050012881 case PSA_ERROR_BUFFER_TOO_SMALL:
12882 return( MBEDTLS_ERR_MD_BAD_INPUT_DATA );
12883 case PSA_ERROR_INSUFFICIENT_MEMORY:
12884 return( MBEDTLS_ERR_MD_ALLOC_FAILED );
12885 default:
12886 return( MBEDTLS_ERR_MD_HW_ACCEL_FAILED );
12887 }
12888 }
12889 return( 0 );
12890}
12891
12892#else
12893
Andres Amaya Garcia46f5a3e2017-07-20 16:17:51 +010012894int mbedtls_ssl_get_key_exchange_md_tls1_2( mbedtls_ssl_context *ssl,
Gilles Peskineca1d7422018-04-24 11:53:22 +020012895 unsigned char *hash, size_t *hashlen,
12896 unsigned char *data, size_t data_len,
12897 mbedtls_md_type_t md_alg )
Andres Amaya Garcia46f5a3e2017-07-20 16:17:51 +010012898{
12899 int ret = 0;
12900 mbedtls_md_context_t ctx;
12901 const mbedtls_md_info_t *md_info = mbedtls_md_info_from_type( md_alg );
Gilles Peskineca1d7422018-04-24 11:53:22 +020012902 *hashlen = mbedtls_md_get_size( md_info );
Andres Amaya Garcia46f5a3e2017-07-20 16:17:51 +010012903
Hanno Becker4c8c7aa2019-04-10 09:25:41 +010012904 MBEDTLS_SSL_DEBUG_MSG( 3, ( "Perform mbedtls-based computation of digest of ServerKeyExchange" ) );
Andrzej Kurek814feff2019-01-14 04:35:19 -050012905
Andres Amaya Garcia46f5a3e2017-07-20 16:17:51 +010012906 mbedtls_md_init( &ctx );
12907
12908 /*
12909 * digitally-signed struct {
12910 * opaque client_random[32];
12911 * opaque server_random[32];
12912 * ServerDHParams params;
12913 * };
12914 */
12915 if( ( ret = mbedtls_md_setup( &ctx, md_info, 0 ) ) != 0 )
12916 {
12917 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_md_setup", ret );
12918 goto exit;
12919 }
12920 if( ( ret = mbedtls_md_starts( &ctx ) ) != 0 )
12921 {
12922 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_md_starts", ret );
12923 goto exit;
12924 }
12925 if( ( ret = mbedtls_md_update( &ctx, ssl->handshake->randbytes, 64 ) ) != 0 )
12926 {
12927 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_md_update", ret );
12928 goto exit;
12929 }
12930 if( ( ret = mbedtls_md_update( &ctx, data, data_len ) ) != 0 )
12931 {
12932 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_md_update", ret );
12933 goto exit;
12934 }
Gilles Peskineca1d7422018-04-24 11:53:22 +020012935 if( ( ret = mbedtls_md_finish( &ctx, hash ) ) != 0 )
Andres Amaya Garcia46f5a3e2017-07-20 16:17:51 +010012936 {
12937 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_md_finish", ret );
12938 goto exit;
12939 }
12940
12941exit:
12942 mbedtls_md_free( &ctx );
12943
12944 if( ret != 0 )
12945 mbedtls_ssl_send_alert_message( ssl, MBEDTLS_SSL_ALERT_LEVEL_FATAL,
12946 MBEDTLS_SSL_ALERT_MSG_INTERNAL_ERROR );
12947
12948 return( ret );
12949}
Andrzej Kurekd6db9be2019-01-10 05:27:10 -050012950#endif /* MBEDTLS_USE_PSA_CRYPTO */
12951
Andres Amaya Garcia46f5a3e2017-07-20 16:17:51 +010012952#endif /* MBEDTLS_SSL_PROTO_TLS1 || MBEDTLS_SSL_PROTO_TLS1_1 || \
12953 MBEDTLS_SSL_PROTO_TLS1_2 */
12954
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020012955#endif /* MBEDTLS_SSL_TLS_C */