blob: 6cf7781f2ac6dcda5c15bfaeae3cc4d0ef4e7dba [file] [log] [blame]
Paul Bakker5121ce52009-01-03 21:22:43 +00001/*
2 * SSLv3/TLSv1 shared functions
3 *
Manuel Pégourié-Gonnard6fb81872015-07-27 11:11:48 +02004 * Copyright (C) 2006-2015, ARM Limited, All Rights Reserved
Manuel Pégourié-Gonnard37ff1402015-09-04 14:21:07 +02005 * SPDX-License-Identifier: Apache-2.0
6 *
7 * Licensed under the Apache License, Version 2.0 (the "License"); you may
8 * not use this file except in compliance with the License.
9 * You may obtain a copy of the License at
10 *
11 * http://www.apache.org/licenses/LICENSE-2.0
12 *
13 * Unless required by applicable law or agreed to in writing, software
14 * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT
15 * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
16 * See the License for the specific language governing permissions and
17 * limitations under the License.
Paul Bakkerb96f1542010-07-18 20:36:00 +000018 *
Manuel Pégourié-Gonnardfe446432015-03-06 13:17:10 +000019 * This file is part of mbed TLS (https://tls.mbed.org)
Paul Bakker5121ce52009-01-03 21:22:43 +000020 */
21/*
22 * The SSL 3.0 specification was drafted by Netscape in 1996,
23 * and became an IETF standard in 1999.
24 *
25 * http://wp.netscape.com/eng/ssl3/
26 * http://www.ietf.org/rfc/rfc2246.txt
27 * http://www.ietf.org/rfc/rfc4346.txt
28 */
29
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020030#if !defined(MBEDTLS_CONFIG_FILE)
Manuel Pégourié-Gonnard7f809972015-03-09 17:05:11 +000031#include "mbedtls/config.h"
Manuel Pégourié-Gonnardcef4ad22014-04-29 12:39:06 +020032#else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020033#include MBEDTLS_CONFIG_FILE
Manuel Pégourié-Gonnardcef4ad22014-04-29 12:39:06 +020034#endif
Paul Bakker5121ce52009-01-03 21:22:43 +000035
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020036#if defined(MBEDTLS_SSL_TLS_C)
Paul Bakker5121ce52009-01-03 21:22:43 +000037
SimonBd5800b72016-04-26 07:43:27 +010038#if defined(MBEDTLS_PLATFORM_C)
39#include "mbedtls/platform.h"
40#else
41#include <stdlib.h>
42#define mbedtls_calloc calloc
43#define mbedtls_free free
SimonBd5800b72016-04-26 07:43:27 +010044#endif
45
Manuel Pégourié-Gonnard7f809972015-03-09 17:05:11 +000046#include "mbedtls/ssl.h"
Manuel Pégourié-Gonnard5e94dde2015-05-26 11:57:05 +020047#include "mbedtls/ssl_internal.h"
Janos Follath73c616b2019-12-18 15:07:04 +000048#include "mbedtls/debug.h"
49#include "mbedtls/error.h"
Andres Amaya Garcia1f6301b2018-04-17 09:51:09 -050050#include "mbedtls/platform_util.h"
Hanno Beckera835da52019-05-16 12:39:07 +010051#include "mbedtls/version.h"
Paul Bakker0be444a2013-08-27 21:55:01 +020052
Rich Evans00ab4702015-02-06 13:43:58 +000053#include <string.h>
54
Andrzej Kurekd6db9be2019-01-10 05:27:10 -050055#if defined(MBEDTLS_USE_PSA_CRYPTO)
56#include "mbedtls/psa_util.h"
57#include "psa/crypto.h"
58#endif
59
Janos Follath23bdca02016-10-07 14:47:14 +010060#if defined(MBEDTLS_X509_CRT_PARSE_C)
Manuel Pégourié-Gonnard7f809972015-03-09 17:05:11 +000061#include "mbedtls/oid.h"
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +020062#endif
63
Hanno Becker2a43f6f2018-08-10 11:12:52 +010064static void ssl_reset_in_out_pointers( mbedtls_ssl_context *ssl );
Hanno Beckercd9dcda2018-08-28 17:18:56 +010065static uint32_t ssl_get_hs_total_len( mbedtls_ssl_context const *ssl );
Hanno Becker2a43f6f2018-08-10 11:12:52 +010066
Manuel Pégourié-Gonnard5afb1672014-02-16 18:33:22 +010067/* Length of the "epoch" field in the record header */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020068static inline size_t ssl_ep_len( const mbedtls_ssl_context *ssl )
Manuel Pégourié-Gonnard5afb1672014-02-16 18:33:22 +010069{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020070#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +020071 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM )
Manuel Pégourié-Gonnard5afb1672014-02-16 18:33:22 +010072 return( 2 );
Manuel Pégourié-Gonnard34c10112014-03-25 13:36:22 +010073#else
74 ((void) ssl);
Manuel Pégourié-Gonnard5afb1672014-02-16 18:33:22 +010075#endif
76 return( 0 );
77}
78
Manuel Pégourié-Gonnarddb2858c2014-09-29 14:04:42 +020079/*
80 * Start a timer.
81 * Passing millisecs = 0 cancels a running timer.
Manuel Pégourié-Gonnarddb2858c2014-09-29 14:04:42 +020082 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020083static void ssl_set_timer( mbedtls_ssl_context *ssl, uint32_t millisecs )
Manuel Pégourié-Gonnarddb2858c2014-09-29 14:04:42 +020084{
Manuel Pégourié-Gonnard2e012912015-05-12 20:55:41 +020085 if( ssl->f_set_timer == NULL )
86 return;
87
88 MBEDTLS_SSL_DEBUG_MSG( 3, ( "set_timer to %d ms", (int) millisecs ) );
89 ssl->f_set_timer( ssl->p_timer, millisecs / 4, millisecs );
Manuel Pégourié-Gonnarddb2858c2014-09-29 14:04:42 +020090}
91
92/*
93 * Return -1 is timer is expired, 0 if it isn't.
94 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020095static int ssl_check_timer( mbedtls_ssl_context *ssl )
Manuel Pégourié-Gonnarddb2858c2014-09-29 14:04:42 +020096{
Manuel Pégourié-Gonnard2e012912015-05-12 20:55:41 +020097 if( ssl->f_get_timer == NULL )
Manuel Pégourié-Gonnard545102e2015-05-13 17:28:43 +020098 return( 0 );
Manuel Pégourié-Gonnard2e012912015-05-12 20:55:41 +020099
100 if( ssl->f_get_timer( ssl->p_timer ) == 2 )
Manuel Pégourié-Gonnard286a1362015-05-13 16:22:05 +0200101 {
102 MBEDTLS_SSL_DEBUG_MSG( 3, ( "timer expired" ) );
Manuel Pégourié-Gonnarddb2858c2014-09-29 14:04:42 +0200103 return( -1 );
Manuel Pégourié-Gonnard286a1362015-05-13 16:22:05 +0200104 }
Manuel Pégourié-Gonnarddb2858c2014-09-29 14:04:42 +0200105
106 return( 0 );
107}
Manuel Pégourié-Gonnarddb2858c2014-09-29 14:04:42 +0200108
Hanno Becker5aa4e2c2018-08-06 09:26:08 +0100109static void ssl_update_out_pointers( mbedtls_ssl_context *ssl,
110 mbedtls_ssl_transform *transform );
Hanno Becker79594fd2019-05-08 09:38:41 +0100111static void ssl_update_in_pointers( mbedtls_ssl_context *ssl );
Hanno Becker67bc7c32018-08-06 11:33:50 +0100112
Hanno Beckercfe45792019-07-03 16:13:00 +0100113#if defined(MBEDTLS_SSL_RECORD_CHECKING)
Hanno Becker54229812019-07-12 14:40:00 +0100114static int ssl_parse_record_header( mbedtls_ssl_context const *ssl,
115 unsigned char *buf,
116 size_t len,
117 mbedtls_record *rec );
118
Hanno Beckercfe45792019-07-03 16:13:00 +0100119int mbedtls_ssl_check_record( mbedtls_ssl_context const *ssl,
120 unsigned char *buf,
121 size_t buflen )
122{
Hanno Becker54229812019-07-12 14:40:00 +0100123 int ret = 0;
Hanno Becker54229812019-07-12 14:40:00 +0100124 MBEDTLS_SSL_DEBUG_MSG( 1, ( "=> mbedtls_ssl_check_record" ) );
125 MBEDTLS_SSL_DEBUG_BUF( 3, "record buffer", buf, buflen );
126
127 /* We don't support record checking in TLS because
128 * (a) there doesn't seem to be a usecase for it, and
129 * (b) In SSLv3 and TLS 1.0, CBC record decryption has state
130 * and we'd need to backup the transform here.
131 */
132 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_STREAM )
133 {
134 ret = MBEDTLS_ERR_SSL_FEATURE_UNAVAILABLE;
135 goto exit;
136 }
137#if defined(MBEDTLS_SSL_PROTO_DTLS)
138 else
139 {
irwir734f0cf2019-09-26 21:03:24 +0300140 mbedtls_record rec;
141
Hanno Becker54229812019-07-12 14:40:00 +0100142 ret = ssl_parse_record_header( ssl, buf, buflen, &rec );
143 if( ret != 0 )
144 {
145 MBEDTLS_SSL_DEBUG_RET( 3, "ssl_parse_record_header", ret );
146 goto exit;
147 }
148
149 if( ssl->transform_in != NULL )
150 {
151 ret = mbedtls_ssl_decrypt_buf( ssl, ssl->transform_in, &rec );
152 if( ret != 0 )
153 {
154 MBEDTLS_SSL_DEBUG_RET( 3, "mbedtls_ssl_decrypt_buf", ret );
155 goto exit;
156 }
157 }
158 }
159#endif /* MBEDTLS_SSL_PROTO_DTLS */
160
161exit:
162 /* On success, we have decrypted the buffer in-place, so make
163 * sure we don't leak any plaintext data. */
164 mbedtls_platform_zeroize( buf, buflen );
165
166 /* For the purpose of this API, treat messages with unexpected CID
167 * as well as such from future epochs as unexpected. */
168 if( ret == MBEDTLS_ERR_SSL_UNEXPECTED_CID ||
169 ret == MBEDTLS_ERR_SSL_EARLY_MESSAGE )
170 {
171 ret = MBEDTLS_ERR_SSL_UNEXPECTED_RECORD;
172 }
173
174 MBEDTLS_SSL_DEBUG_MSG( 1, ( "<= mbedtls_ssl_check_record" ) );
175 return( ret );
Hanno Beckercfe45792019-07-03 16:13:00 +0100176}
177#endif /* MBEDTLS_SSL_RECORD_CHECKING */
178
Hanno Becker67bc7c32018-08-06 11:33:50 +0100179#define SSL_DONT_FORCE_FLUSH 0
180#define SSL_FORCE_FLUSH 1
181
Manuel Pégourié-Gonnard286a1362015-05-13 16:22:05 +0200182#if defined(MBEDTLS_SSL_PROTO_DTLS)
Hanno Becker2b1e3542018-08-06 11:19:13 +0100183
Hanno Beckera0e20d02019-05-15 14:03:01 +0100184#if defined(MBEDTLS_SSL_DTLS_CONNECTION_ID)
Hanno Beckerf8542cf2019-04-09 15:22:03 +0100185/* Top-level Connection ID API */
186
Hanno Becker8367ccc2019-05-14 11:30:10 +0100187int mbedtls_ssl_conf_cid( mbedtls_ssl_config *conf,
188 size_t len,
189 int ignore_other_cid )
Hanno Beckerad4a1372019-05-03 13:06:44 +0100190{
191 if( len > MBEDTLS_SSL_CID_IN_LEN_MAX )
192 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
193
Hanno Becker611ac772019-05-14 11:45:26 +0100194 if( ignore_other_cid != MBEDTLS_SSL_UNEXPECTED_CID_FAIL &&
195 ignore_other_cid != MBEDTLS_SSL_UNEXPECTED_CID_IGNORE )
196 {
197 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
198 }
199
200 conf->ignore_unexpected_cid = ignore_other_cid;
Hanno Beckerad4a1372019-05-03 13:06:44 +0100201 conf->cid_len = len;
202 return( 0 );
203}
204
Hanno Beckerf8542cf2019-04-09 15:22:03 +0100205int mbedtls_ssl_set_cid( mbedtls_ssl_context *ssl,
206 int enable,
207 unsigned char const *own_cid,
208 size_t own_cid_len )
209{
Hanno Becker76a79ab2019-05-03 14:38:32 +0100210 if( ssl->conf->transport != MBEDTLS_SSL_TRANSPORT_DATAGRAM )
211 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
212
Hanno Beckerca092242019-04-25 16:01:49 +0100213 ssl->negotiate_cid = enable;
214 if( enable == MBEDTLS_SSL_CID_DISABLED )
215 {
216 MBEDTLS_SSL_DEBUG_MSG( 3, ( "Disable use of CID extension." ) );
217 return( 0 );
218 }
219 MBEDTLS_SSL_DEBUG_MSG( 3, ( "Enable use of CID extension." ) );
Hanno Beckerad4a1372019-05-03 13:06:44 +0100220 MBEDTLS_SSL_DEBUG_BUF( 3, "Own CID", own_cid, own_cid_len );
Hanno Beckerca092242019-04-25 16:01:49 +0100221
Hanno Beckerad4a1372019-05-03 13:06:44 +0100222 if( own_cid_len != ssl->conf->cid_len )
Hanno Beckerca092242019-04-25 16:01:49 +0100223 {
Hanno Beckerad4a1372019-05-03 13:06:44 +0100224 MBEDTLS_SSL_DEBUG_MSG( 3, ( "CID length %u does not match CID length %u in config",
225 (unsigned) own_cid_len,
226 (unsigned) ssl->conf->cid_len ) );
Hanno Beckerca092242019-04-25 16:01:49 +0100227 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
228 }
229
230 memcpy( ssl->own_cid, own_cid, own_cid_len );
Hanno Beckerb7ee0cf2019-04-30 14:07:31 +0100231 /* Truncation is not an issue here because
232 * MBEDTLS_SSL_CID_IN_LEN_MAX at most 255. */
233 ssl->own_cid_len = (uint8_t) own_cid_len;
Hanno Beckerca092242019-04-25 16:01:49 +0100234
Hanno Beckerf8542cf2019-04-09 15:22:03 +0100235 return( 0 );
236}
237
238int mbedtls_ssl_get_peer_cid( mbedtls_ssl_context *ssl,
239 int *enabled,
240 unsigned char peer_cid[ MBEDTLS_SSL_CID_OUT_LEN_MAX ],
241 size_t *peer_cid_len )
242{
Hanno Beckerf8542cf2019-04-09 15:22:03 +0100243 *enabled = MBEDTLS_SSL_CID_DISABLED;
Hanno Beckerb1f89cd2019-04-26 17:08:02 +0100244
Hanno Becker76a79ab2019-05-03 14:38:32 +0100245 if( ssl->conf->transport != MBEDTLS_SSL_TRANSPORT_DATAGRAM ||
246 ssl->state != MBEDTLS_SSL_HANDSHAKE_OVER )
247 {
Hanno Beckerb1f89cd2019-04-26 17:08:02 +0100248 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
Hanno Becker76a79ab2019-05-03 14:38:32 +0100249 }
Hanno Beckerb1f89cd2019-04-26 17:08:02 +0100250
Hanno Beckerc5f24222019-05-03 12:54:52 +0100251 /* We report MBEDTLS_SSL_CID_DISABLED in case the CID extensions
252 * were used, but client and server requested the empty CID.
253 * This is indistinguishable from not using the CID extension
254 * in the first place. */
Hanno Beckerb1f89cd2019-04-26 17:08:02 +0100255 if( ssl->transform_in->in_cid_len == 0 &&
256 ssl->transform_in->out_cid_len == 0 )
257 {
258 return( 0 );
259 }
260
Hanno Becker615ef172019-05-22 16:50:35 +0100261 if( peer_cid_len != NULL )
262 {
263 *peer_cid_len = ssl->transform_in->out_cid_len;
264 if( peer_cid != NULL )
265 {
266 memcpy( peer_cid, ssl->transform_in->out_cid,
267 ssl->transform_in->out_cid_len );
268 }
269 }
Hanno Beckerb1f89cd2019-04-26 17:08:02 +0100270
271 *enabled = MBEDTLS_SSL_CID_ENABLED;
272
Hanno Beckerf8542cf2019-04-09 15:22:03 +0100273 return( 0 );
274}
Hanno Beckera0e20d02019-05-15 14:03:01 +0100275#endif /* MBEDTLS_SSL_DTLS_CONNECTION_ID */
Hanno Beckerf8542cf2019-04-09 15:22:03 +0100276
Hanno Beckerd5847772018-08-28 10:09:23 +0100277/* Forward declarations for functions related to message buffering. */
278static void ssl_buffering_free( mbedtls_ssl_context *ssl );
279static void ssl_buffering_free_slot( mbedtls_ssl_context *ssl,
280 uint8_t slot );
281static void ssl_free_buffered_record( mbedtls_ssl_context *ssl );
282static int ssl_load_buffered_message( mbedtls_ssl_context *ssl );
283static int ssl_load_buffered_record( mbedtls_ssl_context *ssl );
284static int ssl_buffer_message( mbedtls_ssl_context *ssl );
Hanno Becker519f15d2019-07-11 12:43:20 +0100285static int ssl_buffer_future_record( mbedtls_ssl_context *ssl,
286 mbedtls_record const *rec );
Hanno Beckeref7afdf2018-08-28 17:16:31 +0100287static int ssl_next_record_is_in_datagram( mbedtls_ssl_context *ssl );
Hanno Beckerd5847772018-08-28 10:09:23 +0100288
Hanno Beckera67dee22018-08-22 10:05:20 +0100289static size_t ssl_get_current_mtu( const mbedtls_ssl_context *ssl );
Hanno Becker11682cc2018-08-22 14:41:02 +0100290static size_t ssl_get_maximum_datagram_size( mbedtls_ssl_context const *ssl )
Hanno Becker2b1e3542018-08-06 11:19:13 +0100291{
Hanno Becker11682cc2018-08-22 14:41:02 +0100292 size_t mtu = ssl_get_current_mtu( ssl );
Hanno Becker2b1e3542018-08-06 11:19:13 +0100293
294 if( mtu != 0 && mtu < MBEDTLS_SSL_OUT_BUFFER_LEN )
Hanno Becker11682cc2018-08-22 14:41:02 +0100295 return( mtu );
Hanno Becker2b1e3542018-08-06 11:19:13 +0100296
297 return( MBEDTLS_SSL_OUT_BUFFER_LEN );
298}
299
Hanno Becker67bc7c32018-08-06 11:33:50 +0100300static int ssl_get_remaining_space_in_datagram( mbedtls_ssl_context const *ssl )
301{
Hanno Becker11682cc2018-08-22 14:41:02 +0100302 size_t const bytes_written = ssl->out_left;
303 size_t const mtu = ssl_get_maximum_datagram_size( ssl );
Hanno Becker67bc7c32018-08-06 11:33:50 +0100304
305 /* Double-check that the write-index hasn't gone
306 * past what we can transmit in a single datagram. */
Hanno Becker11682cc2018-08-22 14:41:02 +0100307 if( bytes_written > mtu )
Hanno Becker67bc7c32018-08-06 11:33:50 +0100308 {
309 /* Should never happen... */
310 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
311 }
312
313 return( (int) ( mtu - bytes_written ) );
314}
315
316static int ssl_get_remaining_payload_in_datagram( mbedtls_ssl_context const *ssl )
317{
Janos Follath865b3eb2019-12-16 11:46:15 +0000318 int ret = MBEDTLS_ERR_ERROR_CORRUPTION_DETECTED;
Hanno Becker67bc7c32018-08-06 11:33:50 +0100319 size_t remaining, expansion;
Andrzej Kurek748face2018-10-11 07:20:19 -0400320 size_t max_len = MBEDTLS_SSL_OUT_CONTENT_LEN;
Hanno Becker67bc7c32018-08-06 11:33:50 +0100321
322#if defined(MBEDTLS_SSL_MAX_FRAGMENT_LENGTH)
323 const size_t mfl = mbedtls_ssl_get_max_frag_len( ssl );
324
325 if( max_len > mfl )
326 max_len = mfl;
Hanno Beckerf4b010e2018-08-24 10:47:29 +0100327
328 /* By the standard (RFC 6066 Sect. 4), the MFL extension
329 * only limits the maximum record payload size, so in theory
330 * we would be allowed to pack multiple records of payload size
331 * MFL into a single datagram. However, this would mean that there's
332 * no way to explicitly communicate MTU restrictions to the peer.
333 *
334 * The following reduction of max_len makes sure that we never
335 * write datagrams larger than MFL + Record Expansion Overhead.
336 */
337 if( max_len <= ssl->out_left )
338 return( 0 );
339
340 max_len -= ssl->out_left;
Hanno Becker67bc7c32018-08-06 11:33:50 +0100341#endif
342
343 ret = ssl_get_remaining_space_in_datagram( ssl );
344 if( ret < 0 )
345 return( ret );
346 remaining = (size_t) ret;
347
348 ret = mbedtls_ssl_get_record_expansion( ssl );
349 if( ret < 0 )
350 return( ret );
351 expansion = (size_t) ret;
352
353 if( remaining <= expansion )
354 return( 0 );
355
356 remaining -= expansion;
357 if( remaining >= max_len )
358 remaining = max_len;
359
360 return( (int) remaining );
361}
362
Manuel Pégourié-Gonnard0ac247f2014-09-30 22:21:31 +0200363/*
364 * Double the retransmit timeout value, within the allowed range,
365 * returning -1 if the maximum value has already been reached.
366 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200367static int ssl_double_retransmit_timeout( mbedtls_ssl_context *ssl )
Manuel Pégourié-Gonnard0ac247f2014-09-30 22:21:31 +0200368{
369 uint32_t new_timeout;
370
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +0200371 if( ssl->handshake->retransmit_timeout >= ssl->conf->hs_timeout_max )
Manuel Pégourié-Gonnard0ac247f2014-09-30 22:21:31 +0200372 return( -1 );
373
Manuel Pégourié-Gonnardb8eec192018-08-20 09:34:02 +0200374 /* Implement the final paragraph of RFC 6347 section 4.1.1.1
375 * in the following way: after the initial transmission and a first
376 * retransmission, back off to a temporary estimated MTU of 508 bytes.
377 * This value is guaranteed to be deliverable (if not guaranteed to be
378 * delivered) of any compliant IPv4 (and IPv6) network, and should work
379 * on most non-IP stacks too. */
380 if( ssl->handshake->retransmit_timeout != ssl->conf->hs_timeout_min )
Andrzej Kurek6290dae2018-10-05 08:06:01 -0400381 {
Manuel Pégourié-Gonnardb8eec192018-08-20 09:34:02 +0200382 ssl->handshake->mtu = 508;
Andrzej Kurek6290dae2018-10-05 08:06:01 -0400383 MBEDTLS_SSL_DEBUG_MSG( 2, ( "mtu autoreduction to %d bytes", ssl->handshake->mtu ) );
384 }
Manuel Pégourié-Gonnardb8eec192018-08-20 09:34:02 +0200385
Manuel Pégourié-Gonnard0ac247f2014-09-30 22:21:31 +0200386 new_timeout = 2 * ssl->handshake->retransmit_timeout;
387
388 /* Avoid arithmetic overflow and range overflow */
389 if( new_timeout < ssl->handshake->retransmit_timeout ||
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +0200390 new_timeout > ssl->conf->hs_timeout_max )
Manuel Pégourié-Gonnard0ac247f2014-09-30 22:21:31 +0200391 {
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +0200392 new_timeout = ssl->conf->hs_timeout_max;
Manuel Pégourié-Gonnard0ac247f2014-09-30 22:21:31 +0200393 }
394
395 ssl->handshake->retransmit_timeout = new_timeout;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200396 MBEDTLS_SSL_DEBUG_MSG( 3, ( "update timeout value to %d millisecs",
Manuel Pégourié-Gonnard0ac247f2014-09-30 22:21:31 +0200397 ssl->handshake->retransmit_timeout ) );
398
399 return( 0 );
400}
401
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200402static void ssl_reset_retransmit_timeout( mbedtls_ssl_context *ssl )
Manuel Pégourié-Gonnard0ac247f2014-09-30 22:21:31 +0200403{
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +0200404 ssl->handshake->retransmit_timeout = ssl->conf->hs_timeout_min;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200405 MBEDTLS_SSL_DEBUG_MSG( 3, ( "update timeout value to %d millisecs",
Manuel Pégourié-Gonnard0ac247f2014-09-30 22:21:31 +0200406 ssl->handshake->retransmit_timeout ) );
407}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200408#endif /* MBEDTLS_SSL_PROTO_DTLS */
Manuel Pégourié-Gonnard0ac247f2014-09-30 22:21:31 +0200409
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200410#if defined(MBEDTLS_SSL_MAX_FRAGMENT_LENGTH)
Manuel Pégourié-Gonnard581e6b62013-07-18 12:32:27 +0200411/*
412 * Convert max_fragment_length codes to length.
413 * RFC 6066 says:
414 * enum{
415 * 2^9(1), 2^10(2), 2^11(3), 2^12(4), (255)
416 * } MaxFragmentLength;
417 * and we add 0 -> extension unused
418 */
Angus Grattond8213d02016-05-25 20:56:48 +1000419static unsigned int ssl_mfl_code_to_length( int mfl )
Manuel Pégourié-Gonnard581e6b62013-07-18 12:32:27 +0200420{
Angus Grattond8213d02016-05-25 20:56:48 +1000421 switch( mfl )
422 {
423 case MBEDTLS_SSL_MAX_FRAG_LEN_NONE:
424 return ( MBEDTLS_TLS_EXT_ADV_CONTENT_LEN );
425 case MBEDTLS_SSL_MAX_FRAG_LEN_512:
426 return 512;
427 case MBEDTLS_SSL_MAX_FRAG_LEN_1024:
428 return 1024;
429 case MBEDTLS_SSL_MAX_FRAG_LEN_2048:
430 return 2048;
431 case MBEDTLS_SSL_MAX_FRAG_LEN_4096:
432 return 4096;
433 default:
434 return ( MBEDTLS_TLS_EXT_ADV_CONTENT_LEN );
435 }
436}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200437#endif /* MBEDTLS_SSL_MAX_FRAGMENT_LENGTH */
Manuel Pégourié-Gonnard581e6b62013-07-18 12:32:27 +0200438
Hanno Becker52055ae2019-02-06 14:30:46 +0000439int mbedtls_ssl_session_copy( mbedtls_ssl_session *dst,
440 const mbedtls_ssl_session *src )
Manuel Pégourié-Gonnard06650f62013-08-02 15:34:52 +0200441{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200442 mbedtls_ssl_session_free( dst );
443 memcpy( dst, src, sizeof( mbedtls_ssl_session ) );
Manuel Pégourié-Gonnard06650f62013-08-02 15:34:52 +0200444
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200445#if defined(MBEDTLS_X509_CRT_PARSE_C)
Hanno Becker6d1986e2019-02-07 12:27:42 +0000446
447#if defined(MBEDTLS_SSL_KEEP_PEER_CERTIFICATE)
Manuel Pégourié-Gonnard06650f62013-08-02 15:34:52 +0200448 if( src->peer_cert != NULL )
449 {
Janos Follath865b3eb2019-12-16 11:46:15 +0000450 int ret = MBEDTLS_ERR_ERROR_CORRUPTION_DETECTED;
Paul Bakker2292d1f2013-09-15 17:06:49 +0200451
Manuel Pégourié-Gonnard7551cb92015-05-26 16:04:06 +0200452 dst->peer_cert = mbedtls_calloc( 1, sizeof(mbedtls_x509_crt) );
Paul Bakkerb9cfaa02013-10-11 18:58:55 +0200453 if( dst->peer_cert == NULL )
Manuel Pégourié-Gonnard6a8ca332015-05-28 09:33:39 +0200454 return( MBEDTLS_ERR_SSL_ALLOC_FAILED );
Manuel Pégourié-Gonnard06650f62013-08-02 15:34:52 +0200455
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200456 mbedtls_x509_crt_init( dst->peer_cert );
Manuel Pégourié-Gonnard06650f62013-08-02 15:34:52 +0200457
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200458 if( ( ret = mbedtls_x509_crt_parse_der( dst->peer_cert, src->peer_cert->raw.p,
Manuel Pégourié-Gonnard4d2a8eb2014-06-13 20:33:27 +0200459 src->peer_cert->raw.len ) ) != 0 )
Manuel Pégourié-Gonnard06650f62013-08-02 15:34:52 +0200460 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200461 mbedtls_free( dst->peer_cert );
Manuel Pégourié-Gonnard06650f62013-08-02 15:34:52 +0200462 dst->peer_cert = NULL;
463 return( ret );
464 }
465 }
Hanno Becker6d1986e2019-02-07 12:27:42 +0000466#else /* MBEDTLS_SSL_KEEP_PEER_CERTIFICATE */
Hanno Becker9198ad12019-02-05 17:00:50 +0000467 if( src->peer_cert_digest != NULL )
468 {
Hanno Becker9198ad12019-02-05 17:00:50 +0000469 dst->peer_cert_digest =
Hanno Beckeraccc5992019-02-25 10:06:59 +0000470 mbedtls_calloc( 1, src->peer_cert_digest_len );
Hanno Becker9198ad12019-02-05 17:00:50 +0000471 if( dst->peer_cert_digest == NULL )
472 return( MBEDTLS_ERR_SSL_ALLOC_FAILED );
473
474 memcpy( dst->peer_cert_digest, src->peer_cert_digest,
475 src->peer_cert_digest_len );
476 dst->peer_cert_digest_type = src->peer_cert_digest_type;
Hanno Beckeraccc5992019-02-25 10:06:59 +0000477 dst->peer_cert_digest_len = src->peer_cert_digest_len;
Hanno Becker9198ad12019-02-05 17:00:50 +0000478 }
479#endif /* MBEDTLS_SSL_KEEP_PEER_CERTIFICATE */
480
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200481#endif /* MBEDTLS_X509_CRT_PARSE_C */
Manuel Pégourié-Gonnard06650f62013-08-02 15:34:52 +0200482
Manuel Pégourié-Gonnardb596abf2015-05-20 10:45:29 +0200483#if defined(MBEDTLS_SSL_SESSION_TICKETS) && defined(MBEDTLS_SSL_CLI_C)
Manuel Pégourié-Gonnard06650f62013-08-02 15:34:52 +0200484 if( src->ticket != NULL )
485 {
Manuel Pégourié-Gonnard7551cb92015-05-26 16:04:06 +0200486 dst->ticket = mbedtls_calloc( 1, src->ticket_len );
Paul Bakkerb9cfaa02013-10-11 18:58:55 +0200487 if( dst->ticket == NULL )
Manuel Pégourié-Gonnard6a8ca332015-05-28 09:33:39 +0200488 return( MBEDTLS_ERR_SSL_ALLOC_FAILED );
Manuel Pégourié-Gonnard06650f62013-08-02 15:34:52 +0200489
490 memcpy( dst->ticket, src->ticket, src->ticket_len );
491 }
Manuel Pégourié-Gonnardb596abf2015-05-20 10:45:29 +0200492#endif /* MBEDTLS_SSL_SESSION_TICKETS && MBEDTLS_SSL_CLI_C */
Manuel Pégourié-Gonnard06650f62013-08-02 15:34:52 +0200493
494 return( 0 );
495}
496
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200497#if defined(MBEDTLS_SSL_HW_RECORD_ACCEL)
498int (*mbedtls_ssl_hw_record_init)( mbedtls_ssl_context *ssl,
Paul Bakker9af723c2014-05-01 13:03:14 +0200499 const unsigned char *key_enc, const unsigned char *key_dec,
500 size_t keylen,
501 const unsigned char *iv_enc, const unsigned char *iv_dec,
502 size_t ivlen,
503 const unsigned char *mac_enc, const unsigned char *mac_dec,
Paul Bakker66d5d072014-06-17 16:39:18 +0200504 size_t maclen ) = NULL;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200505int (*mbedtls_ssl_hw_record_activate)( mbedtls_ssl_context *ssl, int direction) = NULL;
506int (*mbedtls_ssl_hw_record_reset)( mbedtls_ssl_context *ssl ) = NULL;
507int (*mbedtls_ssl_hw_record_write)( mbedtls_ssl_context *ssl ) = NULL;
508int (*mbedtls_ssl_hw_record_read)( mbedtls_ssl_context *ssl ) = NULL;
509int (*mbedtls_ssl_hw_record_finish)( mbedtls_ssl_context *ssl ) = NULL;
510#endif /* MBEDTLS_SSL_HW_RECORD_ACCEL */
Paul Bakker05ef8352012-05-08 09:17:57 +0000511
Paul Bakker5121ce52009-01-03 21:22:43 +0000512/*
513 * Key material generation
514 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200515#if defined(MBEDTLS_SSL_PROTO_SSL3)
Paul Bakkerb6c5d2e2013-06-25 16:25:17 +0200516static int ssl3_prf( const unsigned char *secret, size_t slen,
517 const char *label,
518 const unsigned char *random, size_t rlen,
Paul Bakker5f70b252012-09-13 14:23:06 +0000519 unsigned char *dstbuf, size_t dlen )
520{
Andres Amaya Garcia33952502017-07-20 16:29:16 +0100521 int ret = 0;
Paul Bakker5f70b252012-09-13 14:23:06 +0000522 size_t i;
Manuel Pégourié-Gonnardc0bf01e2015-07-06 16:11:18 +0200523 mbedtls_md5_context md5;
524 mbedtls_sha1_context sha1;
Paul Bakker5f70b252012-09-13 14:23:06 +0000525 unsigned char padding[16];
526 unsigned char sha1sum[20];
527 ((void)label);
528
Manuel Pégourié-Gonnardc0bf01e2015-07-06 16:11:18 +0200529 mbedtls_md5_init( &md5 );
530 mbedtls_sha1_init( &sha1 );
Paul Bakker5b4af392014-06-26 12:09:34 +0200531
Paul Bakker5f70b252012-09-13 14:23:06 +0000532 /*
533 * SSLv3:
534 * block =
535 * MD5( secret + SHA1( 'A' + secret + random ) ) +
536 * MD5( secret + SHA1( 'BB' + secret + random ) ) +
537 * MD5( secret + SHA1( 'CCC' + secret + random ) ) +
538 * ...
539 */
540 for( i = 0; i < dlen / 16; i++ )
541 {
Paul Bakkerb9cfaa02013-10-11 18:58:55 +0200542 memset( padding, (unsigned char) ('A' + i), 1 + i );
Paul Bakker5f70b252012-09-13 14:23:06 +0000543
Gilles Peskine9e4f77c2018-01-22 11:48:08 +0100544 if( ( ret = mbedtls_sha1_starts_ret( &sha1 ) ) != 0 )
Andres Amaya Garcia1a607a12017-06-29 17:09:42 +0100545 goto exit;
Gilles Peskine9e4f77c2018-01-22 11:48:08 +0100546 if( ( ret = mbedtls_sha1_update_ret( &sha1, padding, 1 + i ) ) != 0 )
Andres Amaya Garcia1a607a12017-06-29 17:09:42 +0100547 goto exit;
Gilles Peskine9e4f77c2018-01-22 11:48:08 +0100548 if( ( ret = mbedtls_sha1_update_ret( &sha1, secret, slen ) ) != 0 )
Andres Amaya Garcia1a607a12017-06-29 17:09:42 +0100549 goto exit;
Gilles Peskine9e4f77c2018-01-22 11:48:08 +0100550 if( ( ret = mbedtls_sha1_update_ret( &sha1, random, rlen ) ) != 0 )
Andres Amaya Garcia1a607a12017-06-29 17:09:42 +0100551 goto exit;
Gilles Peskine9e4f77c2018-01-22 11:48:08 +0100552 if( ( ret = mbedtls_sha1_finish_ret( &sha1, sha1sum ) ) != 0 )
Andres Amaya Garcia1a607a12017-06-29 17:09:42 +0100553 goto exit;
Paul Bakker5f70b252012-09-13 14:23:06 +0000554
Gilles Peskine9e4f77c2018-01-22 11:48:08 +0100555 if( ( ret = mbedtls_md5_starts_ret( &md5 ) ) != 0 )
Andres Amaya Garcia1a607a12017-06-29 17:09:42 +0100556 goto exit;
Gilles Peskine9e4f77c2018-01-22 11:48:08 +0100557 if( ( ret = mbedtls_md5_update_ret( &md5, secret, slen ) ) != 0 )
Andres Amaya Garcia1a607a12017-06-29 17:09:42 +0100558 goto exit;
Gilles Peskine9e4f77c2018-01-22 11:48:08 +0100559 if( ( ret = mbedtls_md5_update_ret( &md5, sha1sum, 20 ) ) != 0 )
Andres Amaya Garcia1a607a12017-06-29 17:09:42 +0100560 goto exit;
Gilles Peskine9e4f77c2018-01-22 11:48:08 +0100561 if( ( ret = mbedtls_md5_finish_ret( &md5, dstbuf + i * 16 ) ) != 0 )
Andres Amaya Garcia1a607a12017-06-29 17:09:42 +0100562 goto exit;
Paul Bakker5f70b252012-09-13 14:23:06 +0000563 }
564
Andres Amaya Garcia1a607a12017-06-29 17:09:42 +0100565exit:
Manuel Pégourié-Gonnardc0bf01e2015-07-06 16:11:18 +0200566 mbedtls_md5_free( &md5 );
567 mbedtls_sha1_free( &sha1 );
Paul Bakker5f70b252012-09-13 14:23:06 +0000568
Andres Amaya Garcia1f6301b2018-04-17 09:51:09 -0500569 mbedtls_platform_zeroize( padding, sizeof( padding ) );
570 mbedtls_platform_zeroize( sha1sum, sizeof( sha1sum ) );
Paul Bakker5f70b252012-09-13 14:23:06 +0000571
Andres Amaya Garcia1a607a12017-06-29 17:09:42 +0100572 return( ret );
Paul Bakker5f70b252012-09-13 14:23:06 +0000573}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200574#endif /* MBEDTLS_SSL_PROTO_SSL3 */
Paul Bakker5f70b252012-09-13 14:23:06 +0000575
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200576#if defined(MBEDTLS_SSL_PROTO_TLS1) || defined(MBEDTLS_SSL_PROTO_TLS1_1)
Paul Bakkerb6c5d2e2013-06-25 16:25:17 +0200577static int tls1_prf( const unsigned char *secret, size_t slen,
578 const char *label,
579 const unsigned char *random, size_t rlen,
Paul Bakker23986e52011-04-24 08:57:21 +0000580 unsigned char *dstbuf, size_t dlen )
Paul Bakker5121ce52009-01-03 21:22:43 +0000581{
Paul Bakker23986e52011-04-24 08:57:21 +0000582 size_t nb, hs;
583 size_t i, j, k;
Paul Bakkerb6c5d2e2013-06-25 16:25:17 +0200584 const unsigned char *S1, *S2;
Ron Eldor3b350852019-05-07 18:31:49 +0300585 unsigned char *tmp;
586 size_t tmp_len = 0;
Paul Bakker5121ce52009-01-03 21:22:43 +0000587 unsigned char h_i[20];
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200588 const mbedtls_md_info_t *md_info;
589 mbedtls_md_context_t md_ctx;
Janos Follath865b3eb2019-12-16 11:46:15 +0000590 int ret = MBEDTLS_ERR_ERROR_CORRUPTION_DETECTED;
Manuel Pégourié-Gonnardb7fcca32015-03-26 11:41:28 +0100591
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200592 mbedtls_md_init( &md_ctx );
Paul Bakker5121ce52009-01-03 21:22:43 +0000593
Ron Eldor3b350852019-05-07 18:31:49 +0300594 tmp_len = 20 + strlen( label ) + rlen;
595 tmp = mbedtls_calloc( 1, tmp_len );
596 if( tmp == NULL )
597 {
598 ret = MBEDTLS_ERR_SSL_ALLOC_FAILED;
599 goto exit;
600 }
Paul Bakker5121ce52009-01-03 21:22:43 +0000601
602 hs = ( slen + 1 ) / 2;
603 S1 = secret;
604 S2 = secret + slen - hs;
605
606 nb = strlen( label );
607 memcpy( tmp + 20, label, nb );
608 memcpy( tmp + 20 + nb, random, rlen );
609 nb += rlen;
610
611 /*
612 * First compute P_md5(secret,label+random)[0..dlen]
613 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200614 if( ( md_info = mbedtls_md_info_from_type( MBEDTLS_MD_MD5 ) ) == NULL )
Ron Eldor3b350852019-05-07 18:31:49 +0300615 {
616 ret = MBEDTLS_ERR_SSL_INTERNAL_ERROR;
617 goto exit;
618 }
Manuel Pégourié-Gonnard7da726b2015-03-24 18:08:19 +0100619
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200620 if( ( ret = mbedtls_md_setup( &md_ctx, md_info, 1 ) ) != 0 )
Ron Eldor3b350852019-05-07 18:31:49 +0300621 {
622 goto exit;
623 }
Manuel Pégourié-Gonnardb7fcca32015-03-26 11:41:28 +0100624
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200625 mbedtls_md_hmac_starts( &md_ctx, S1, hs );
626 mbedtls_md_hmac_update( &md_ctx, tmp + 20, nb );
627 mbedtls_md_hmac_finish( &md_ctx, 4 + tmp );
Paul Bakker5121ce52009-01-03 21:22:43 +0000628
629 for( i = 0; i < dlen; i += 16 )
630 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200631 mbedtls_md_hmac_reset ( &md_ctx );
632 mbedtls_md_hmac_update( &md_ctx, 4 + tmp, 16 + nb );
633 mbedtls_md_hmac_finish( &md_ctx, h_i );
Manuel Pégourié-Gonnardb7fcca32015-03-26 11:41:28 +0100634
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200635 mbedtls_md_hmac_reset ( &md_ctx );
636 mbedtls_md_hmac_update( &md_ctx, 4 + tmp, 16 );
637 mbedtls_md_hmac_finish( &md_ctx, 4 + tmp );
Paul Bakker5121ce52009-01-03 21:22:43 +0000638
639 k = ( i + 16 > dlen ) ? dlen % 16 : 16;
640
641 for( j = 0; j < k; j++ )
642 dstbuf[i + j] = h_i[j];
643 }
644
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200645 mbedtls_md_free( &md_ctx );
Manuel Pégourié-Gonnardb7fcca32015-03-26 11:41:28 +0100646
Paul Bakker5121ce52009-01-03 21:22:43 +0000647 /*
648 * XOR out with P_sha1(secret,label+random)[0..dlen]
649 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200650 if( ( md_info = mbedtls_md_info_from_type( MBEDTLS_MD_SHA1 ) ) == NULL )
Ron Eldor3b350852019-05-07 18:31:49 +0300651 {
652 ret = MBEDTLS_ERR_SSL_INTERNAL_ERROR;
653 goto exit;
654 }
Manuel Pégourié-Gonnard7da726b2015-03-24 18:08:19 +0100655
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200656 if( ( ret = mbedtls_md_setup( &md_ctx, md_info, 1 ) ) != 0 )
Ron Eldor3b350852019-05-07 18:31:49 +0300657 {
658 goto exit;
659 }
Manuel Pégourié-Gonnardb7fcca32015-03-26 11:41:28 +0100660
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200661 mbedtls_md_hmac_starts( &md_ctx, S2, hs );
662 mbedtls_md_hmac_update( &md_ctx, tmp + 20, nb );
663 mbedtls_md_hmac_finish( &md_ctx, tmp );
Paul Bakker5121ce52009-01-03 21:22:43 +0000664
665 for( i = 0; i < dlen; i += 20 )
666 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200667 mbedtls_md_hmac_reset ( &md_ctx );
668 mbedtls_md_hmac_update( &md_ctx, tmp, 20 + nb );
669 mbedtls_md_hmac_finish( &md_ctx, h_i );
Manuel Pégourié-Gonnardb7fcca32015-03-26 11:41:28 +0100670
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200671 mbedtls_md_hmac_reset ( &md_ctx );
672 mbedtls_md_hmac_update( &md_ctx, tmp, 20 );
673 mbedtls_md_hmac_finish( &md_ctx, tmp );
Paul Bakker5121ce52009-01-03 21:22:43 +0000674
675 k = ( i + 20 > dlen ) ? dlen % 20 : 20;
676
677 for( j = 0; j < k; j++ )
678 dstbuf[i + j] = (unsigned char)( dstbuf[i + j] ^ h_i[j] );
679 }
680
Ron Eldor3b350852019-05-07 18:31:49 +0300681exit:
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200682 mbedtls_md_free( &md_ctx );
Manuel Pégourié-Gonnardb7fcca32015-03-26 11:41:28 +0100683
Ron Eldor3b350852019-05-07 18:31:49 +0300684 mbedtls_platform_zeroize( tmp, tmp_len );
Andres Amaya Garcia1f6301b2018-04-17 09:51:09 -0500685 mbedtls_platform_zeroize( h_i, sizeof( h_i ) );
Paul Bakker5121ce52009-01-03 21:22:43 +0000686
Ron Eldor3b350852019-05-07 18:31:49 +0300687 mbedtls_free( tmp );
688 return( ret );
Paul Bakker5121ce52009-01-03 21:22:43 +0000689}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200690#endif /* MBEDTLS_SSL_PROTO_TLS1) || MBEDTLS_SSL_PROTO_TLS1_1 */
Paul Bakker5121ce52009-01-03 21:22:43 +0000691
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200692#if defined(MBEDTLS_SSL_PROTO_TLS1_2)
Andrzej Kurekc929a822019-01-14 03:51:11 -0500693#if defined(MBEDTLS_USE_PSA_CRYPTO)
k-stachowiak81053a52019-08-17 10:30:28 +0200694
695static psa_status_t setup_psa_key_derivation( psa_key_derivation_operation_t* derivation,
696 psa_key_handle_t slot,
697 psa_algorithm_t alg,
698 const unsigned char* seed, size_t seed_length,
699 const unsigned char* label, size_t label_length,
700 size_t capacity )
701{
702 psa_status_t status;
703
704 status = psa_key_derivation_setup( derivation, alg );
705 if( status != PSA_SUCCESS )
706 return( status );
707
708 if( PSA_ALG_IS_TLS12_PRF( alg ) || PSA_ALG_IS_TLS12_PSK_TO_MS( alg ) )
709 {
710 status = psa_key_derivation_input_bytes( derivation,
711 PSA_KEY_DERIVATION_INPUT_SEED,
712 seed, seed_length );
713 if( status != PSA_SUCCESS )
714 return( status );
715
Gilles Peskine311f54d2019-09-23 18:19:22 +0200716 if( slot == 0 )
717 {
718 status = psa_key_derivation_input_bytes(
719 derivation, PSA_KEY_DERIVATION_INPUT_SECRET,
720 NULL, 0 );
721 }
722 else
723 {
724 status = psa_key_derivation_input_key(
725 derivation, PSA_KEY_DERIVATION_INPUT_SECRET,
726 slot );
727 }
k-stachowiak81053a52019-08-17 10:30:28 +0200728 if( status != PSA_SUCCESS )
729 return( status );
730
731 status = psa_key_derivation_input_bytes( derivation,
732 PSA_KEY_DERIVATION_INPUT_LABEL,
733 label, label_length );
734 if( status != PSA_SUCCESS )
735 return( status );
736 }
737 else
738 {
739 return( PSA_ERROR_NOT_SUPPORTED );
740 }
741
742 status = psa_key_derivation_set_capacity( derivation, capacity );
743 if( status != PSA_SUCCESS )
744 return( status );
745
746 return( PSA_SUCCESS );
747}
748
Andrzej Kurekc929a822019-01-14 03:51:11 -0500749static int tls_prf_generic( mbedtls_md_type_t md_type,
750 const unsigned char *secret, size_t slen,
751 const char *label,
752 const unsigned char *random, size_t rlen,
753 unsigned char *dstbuf, size_t dlen )
754{
755 psa_status_t status;
756 psa_algorithm_t alg;
Gilles Peskine311f54d2019-09-23 18:19:22 +0200757 psa_key_handle_t master_slot = 0;
Janos Follathda6ac012019-08-16 13:47:29 +0100758 psa_key_derivation_operation_t derivation =
Janos Follath8dee8772019-07-30 12:53:32 +0100759 PSA_KEY_DERIVATION_OPERATION_INIT;
Andrzej Kurekc929a822019-01-14 03:51:11 -0500760
Andrzej Kurekc929a822019-01-14 03:51:11 -0500761 if( md_type == MBEDTLS_MD_SHA384 )
762 alg = PSA_ALG_TLS12_PRF(PSA_ALG_SHA_384);
763 else
764 alg = PSA_ALG_TLS12_PRF(PSA_ALG_SHA_256);
765
Gilles Peskine311f54d2019-09-23 18:19:22 +0200766 /* Normally a "secret" should be long enough to be impossible to
767 * find by brute force, and in particular should not be empty. But
768 * this PRF is also used to derive an IV, in particular in EAP-TLS,
769 * and for this use case it makes sense to have a 0-length "secret".
770 * Since the key API doesn't allow importing a key of length 0,
771 * keep master_slot=0, which setup_psa_key_derivation() understands
772 * to mean a 0-length "secret" input. */
773 if( slen != 0 )
774 {
775 psa_key_attributes_t key_attributes = psa_key_attributes_init();
776 psa_set_key_usage_flags( &key_attributes, PSA_KEY_USAGE_DERIVE );
777 psa_set_key_algorithm( &key_attributes, alg );
778 psa_set_key_type( &key_attributes, PSA_KEY_TYPE_DERIVE );
Andrzej Kurekc929a822019-01-14 03:51:11 -0500779
Gilles Peskine311f54d2019-09-23 18:19:22 +0200780 status = psa_import_key( &key_attributes, secret, slen, &master_slot );
781 if( status != PSA_SUCCESS )
782 return( MBEDTLS_ERR_SSL_HW_ACCEL_FAILED );
783 }
Andrzej Kurekc929a822019-01-14 03:51:11 -0500784
k-stachowiak81053a52019-08-17 10:30:28 +0200785 status = setup_psa_key_derivation( &derivation,
786 master_slot, alg,
787 random, rlen,
788 (unsigned char const *) label,
789 (size_t) strlen( label ),
790 dlen );
Andrzej Kurekc929a822019-01-14 03:51:11 -0500791 if( status != PSA_SUCCESS )
792 {
Janos Follathda6ac012019-08-16 13:47:29 +0100793 psa_key_derivation_abort( &derivation );
Andrzej Kurekc929a822019-01-14 03:51:11 -0500794 psa_destroy_key( master_slot );
795 return( MBEDTLS_ERR_SSL_HW_ACCEL_FAILED );
796 }
797
Janos Follathda6ac012019-08-16 13:47:29 +0100798 status = psa_key_derivation_output_bytes( &derivation, dstbuf, dlen );
Andrzej Kurekc929a822019-01-14 03:51:11 -0500799 if( status != PSA_SUCCESS )
800 {
Janos Follathda6ac012019-08-16 13:47:29 +0100801 psa_key_derivation_abort( &derivation );
Andrzej Kurekc929a822019-01-14 03:51:11 -0500802 psa_destroy_key( master_slot );
803 return( MBEDTLS_ERR_SSL_HW_ACCEL_FAILED );
804 }
805
Janos Follathda6ac012019-08-16 13:47:29 +0100806 status = psa_key_derivation_abort( &derivation );
Andrzej Kurekc929a822019-01-14 03:51:11 -0500807 if( status != PSA_SUCCESS )
Andrzej Kurek70737ca2019-01-14 05:37:13 -0500808 {
809 psa_destroy_key( master_slot );
Andrzej Kurekc929a822019-01-14 03:51:11 -0500810 return( MBEDTLS_ERR_SSL_HW_ACCEL_FAILED );
Andrzej Kurek70737ca2019-01-14 05:37:13 -0500811 }
Andrzej Kurekc929a822019-01-14 03:51:11 -0500812
Gilles Peskine311f54d2019-09-23 18:19:22 +0200813 if( master_slot != 0 )
814 status = psa_destroy_key( master_slot );
Andrzej Kurekc929a822019-01-14 03:51:11 -0500815 if( status != PSA_SUCCESS )
816 return( MBEDTLS_ERR_SSL_HW_ACCEL_FAILED );
817
Andrzej Kurek33171262019-01-15 03:25:18 -0500818 return( 0 );
Andrzej Kurekc929a822019-01-14 03:51:11 -0500819}
820
821#else /* MBEDTLS_USE_PSA_CRYPTO */
822
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200823static int tls_prf_generic( mbedtls_md_type_t md_type,
Manuel Pégourié-Gonnard6890c6b2015-03-26 11:11:49 +0100824 const unsigned char *secret, size_t slen,
825 const char *label,
826 const unsigned char *random, size_t rlen,
827 unsigned char *dstbuf, size_t dlen )
Paul Bakker1ef83d62012-04-11 12:09:53 +0000828{
829 size_t nb;
Manuel Pégourié-Gonnard6890c6b2015-03-26 11:11:49 +0100830 size_t i, j, k, md_len;
Ron Eldor3b350852019-05-07 18:31:49 +0300831 unsigned char *tmp;
832 size_t tmp_len = 0;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200833 unsigned char h_i[MBEDTLS_MD_MAX_SIZE];
834 const mbedtls_md_info_t *md_info;
835 mbedtls_md_context_t md_ctx;
Janos Follath865b3eb2019-12-16 11:46:15 +0000836 int ret = MBEDTLS_ERR_ERROR_CORRUPTION_DETECTED;
Manuel Pégourié-Gonnardb7fcca32015-03-26 11:41:28 +0100837
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200838 mbedtls_md_init( &md_ctx );
Paul Bakker1ef83d62012-04-11 12:09:53 +0000839
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200840 if( ( md_info = mbedtls_md_info_from_type( md_type ) ) == NULL )
841 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Manuel Pégourié-Gonnard6890c6b2015-03-26 11:11:49 +0100842
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200843 md_len = mbedtls_md_get_size( md_info );
Manuel Pégourié-Gonnard6890c6b2015-03-26 11:11:49 +0100844
Ron Eldor3b350852019-05-07 18:31:49 +0300845 tmp_len = md_len + strlen( label ) + rlen;
846 tmp = mbedtls_calloc( 1, tmp_len );
847 if( tmp == NULL )
848 {
849 ret = MBEDTLS_ERR_SSL_ALLOC_FAILED;
850 goto exit;
851 }
Paul Bakker1ef83d62012-04-11 12:09:53 +0000852
853 nb = strlen( label );
Manuel Pégourié-Gonnard6890c6b2015-03-26 11:11:49 +0100854 memcpy( tmp + md_len, label, nb );
855 memcpy( tmp + md_len + nb, random, rlen );
Paul Bakker1ef83d62012-04-11 12:09:53 +0000856 nb += rlen;
857
858 /*
859 * Compute P_<hash>(secret, label + random)[0..dlen]
860 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200861 if ( ( ret = mbedtls_md_setup( &md_ctx, md_info, 1 ) ) != 0 )
Ron Eldor3b350852019-05-07 18:31:49 +0300862 goto exit;
Manuel Pégourié-Gonnardb7fcca32015-03-26 11:41:28 +0100863
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200864 mbedtls_md_hmac_starts( &md_ctx, secret, slen );
865 mbedtls_md_hmac_update( &md_ctx, tmp + md_len, nb );
866 mbedtls_md_hmac_finish( &md_ctx, tmp );
Manuel Pégourié-Gonnard7da726b2015-03-24 18:08:19 +0100867
Manuel Pégourié-Gonnard6890c6b2015-03-26 11:11:49 +0100868 for( i = 0; i < dlen; i += md_len )
Paul Bakker1ef83d62012-04-11 12:09:53 +0000869 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200870 mbedtls_md_hmac_reset ( &md_ctx );
871 mbedtls_md_hmac_update( &md_ctx, tmp, md_len + nb );
872 mbedtls_md_hmac_finish( &md_ctx, h_i );
Manuel Pégourié-Gonnardb7fcca32015-03-26 11:41:28 +0100873
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200874 mbedtls_md_hmac_reset ( &md_ctx );
875 mbedtls_md_hmac_update( &md_ctx, tmp, md_len );
876 mbedtls_md_hmac_finish( &md_ctx, tmp );
Paul Bakker1ef83d62012-04-11 12:09:53 +0000877
Manuel Pégourié-Gonnard6890c6b2015-03-26 11:11:49 +0100878 k = ( i + md_len > dlen ) ? dlen % md_len : md_len;
Paul Bakker1ef83d62012-04-11 12:09:53 +0000879
880 for( j = 0; j < k; j++ )
881 dstbuf[i + j] = h_i[j];
882 }
883
Ron Eldor3b350852019-05-07 18:31:49 +0300884exit:
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200885 mbedtls_md_free( &md_ctx );
Manuel Pégourié-Gonnardb7fcca32015-03-26 11:41:28 +0100886
Ron Eldor3b350852019-05-07 18:31:49 +0300887 mbedtls_platform_zeroize( tmp, tmp_len );
Andres Amaya Garcia1f6301b2018-04-17 09:51:09 -0500888 mbedtls_platform_zeroize( h_i, sizeof( h_i ) );
Paul Bakker1ef83d62012-04-11 12:09:53 +0000889
Ron Eldor3b350852019-05-07 18:31:49 +0300890 mbedtls_free( tmp );
891
892 return( ret );
Paul Bakker1ef83d62012-04-11 12:09:53 +0000893}
Andrzej Kurekc929a822019-01-14 03:51:11 -0500894#endif /* MBEDTLS_USE_PSA_CRYPTO */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200895#if defined(MBEDTLS_SHA256_C)
Manuel Pégourié-Gonnard6890c6b2015-03-26 11:11:49 +0100896static int tls_prf_sha256( const unsigned char *secret, size_t slen,
897 const char *label,
898 const unsigned char *random, size_t rlen,
899 unsigned char *dstbuf, size_t dlen )
900{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200901 return( tls_prf_generic( MBEDTLS_MD_SHA256, secret, slen,
Manuel Pégourié-Gonnard6890c6b2015-03-26 11:11:49 +0100902 label, random, rlen, dstbuf, dlen ) );
903}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200904#endif /* MBEDTLS_SHA256_C */
Paul Bakker1ef83d62012-04-11 12:09:53 +0000905
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200906#if defined(MBEDTLS_SHA512_C)
Paul Bakkerb6c5d2e2013-06-25 16:25:17 +0200907static int tls_prf_sha384( const unsigned char *secret, size_t slen,
908 const char *label,
909 const unsigned char *random, size_t rlen,
Paul Bakkerca4ab492012-04-18 14:23:57 +0000910 unsigned char *dstbuf, size_t dlen )
911{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200912 return( tls_prf_generic( MBEDTLS_MD_SHA384, secret, slen,
Manuel Pégourié-Gonnard6890c6b2015-03-26 11:11:49 +0100913 label, random, rlen, dstbuf, dlen ) );
Paul Bakkerca4ab492012-04-18 14:23:57 +0000914}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200915#endif /* MBEDTLS_SHA512_C */
916#endif /* MBEDTLS_SSL_PROTO_TLS1_2 */
Paul Bakkerca4ab492012-04-18 14:23:57 +0000917
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200918static void ssl_update_checksum_start( mbedtls_ssl_context *, const unsigned char *, size_t );
Paul Bakkerd2f068e2013-08-27 21:19:20 +0200919
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200920#if defined(MBEDTLS_SSL_PROTO_SSL3) || defined(MBEDTLS_SSL_PROTO_TLS1) || \
921 defined(MBEDTLS_SSL_PROTO_TLS1_1)
922static void ssl_update_checksum_md5sha1( mbedtls_ssl_context *, const unsigned char *, size_t );
Paul Bakkerd2f068e2013-08-27 21:19:20 +0200923#endif
Paul Bakker380da532012-04-18 16:10:25 +0000924
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200925#if defined(MBEDTLS_SSL_PROTO_SSL3)
Manuel Pégourié-Gonnardde718b92019-05-03 11:43:28 +0200926static void ssl_calc_verify_ssl( const mbedtls_ssl_context *, unsigned char *, size_t * );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200927static void ssl_calc_finished_ssl( mbedtls_ssl_context *, unsigned char *, int );
Paul Bakkerd2f068e2013-08-27 21:19:20 +0200928#endif
929
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200930#if defined(MBEDTLS_SSL_PROTO_TLS1) || defined(MBEDTLS_SSL_PROTO_TLS1_1)
Manuel Pégourié-Gonnardde718b92019-05-03 11:43:28 +0200931static void ssl_calc_verify_tls( const mbedtls_ssl_context *, unsigned char *, size_t * );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200932static void ssl_calc_finished_tls( mbedtls_ssl_context *, unsigned char *, int );
Paul Bakkerd2f068e2013-08-27 21:19:20 +0200933#endif
934
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200935#if defined(MBEDTLS_SSL_PROTO_TLS1_2)
936#if defined(MBEDTLS_SHA256_C)
937static void ssl_update_checksum_sha256( mbedtls_ssl_context *, const unsigned char *, size_t );
Manuel Pégourié-Gonnardde718b92019-05-03 11:43:28 +0200938static void ssl_calc_verify_tls_sha256( const mbedtls_ssl_context *,unsigned char *, size_t * );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200939static void ssl_calc_finished_tls_sha256( mbedtls_ssl_context *,unsigned char *, int );
Paul Bakkerd2f068e2013-08-27 21:19:20 +0200940#endif
Paul Bakker769075d2012-11-24 11:26:46 +0100941
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200942#if defined(MBEDTLS_SHA512_C)
943static void ssl_update_checksum_sha384( mbedtls_ssl_context *, const unsigned char *, size_t );
Manuel Pégourié-Gonnardde718b92019-05-03 11:43:28 +0200944static void ssl_calc_verify_tls_sha384( const mbedtls_ssl_context *, unsigned char *, size_t * );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200945static void ssl_calc_finished_tls_sha384( mbedtls_ssl_context *, unsigned char *, int );
Paul Bakker769075d2012-11-24 11:26:46 +0100946#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200947#endif /* MBEDTLS_SSL_PROTO_TLS1_2 */
Paul Bakker1ef83d62012-04-11 12:09:53 +0000948
Manuel Pégourié-Gonnard45be3d82019-02-18 23:35:14 +0100949#if defined(MBEDTLS_KEY_EXCHANGE_PSK_ENABLED) && \
Hanno Becker7d0a5692018-10-23 15:26:22 +0100950 defined(MBEDTLS_USE_PSA_CRYPTO)
951static int ssl_use_opaque_psk( mbedtls_ssl_context const *ssl )
952{
953 if( ssl->conf->f_psk != NULL )
954 {
955 /* If we've used a callback to select the PSK,
956 * the static configuration is irrelevant. */
957 if( ssl->handshake->psk_opaque != 0 )
958 return( 1 );
959
960 return( 0 );
961 }
962
963 if( ssl->conf->psk_opaque != 0 )
964 return( 1 );
965
966 return( 0 );
967}
968#endif /* MBEDTLS_USE_PSA_CRYPTO &&
Manuel Pégourié-Gonnard45be3d82019-02-18 23:35:14 +0100969 MBEDTLS_KEY_EXCHANGE_PSK_ENABLED */
Hanno Becker7d0a5692018-10-23 15:26:22 +0100970
Ron Eldorcf280092019-05-14 20:19:13 +0300971#if defined(MBEDTLS_SSL_EXPORT_KEYS)
972static mbedtls_tls_prf_types tls_prf_get_type( mbedtls_ssl_tls_prf_cb *tls_prf )
973{
974#if defined(MBEDTLS_SSL_PROTO_SSL3)
975 if( tls_prf == ssl3_prf )
976 {
Ron Eldor0810f0b2019-05-15 12:32:32 +0300977 return( MBEDTLS_SSL_TLS_PRF_SSL3 );
Ron Eldorcf280092019-05-14 20:19:13 +0300978 }
979 else
980#endif
981#if defined(MBEDTLS_SSL_PROTO_TLS1) || defined(MBEDTLS_SSL_PROTO_TLS1_1)
982 if( tls_prf == tls1_prf )
983 {
984 return( MBEDTLS_SSL_TLS_PRF_TLS1 );
985 }
986 else
987#endif
988#if defined(MBEDTLS_SSL_PROTO_TLS1_2)
989#if defined(MBEDTLS_SHA512_C)
990 if( tls_prf == tls_prf_sha384 )
991 {
992 return( MBEDTLS_SSL_TLS_PRF_SHA384 );
993 }
994 else
995#endif
996#if defined(MBEDTLS_SHA256_C)
997 if( tls_prf == tls_prf_sha256 )
998 {
999 return( MBEDTLS_SSL_TLS_PRF_SHA256 );
1000 }
1001 else
1002#endif
1003#endif /* MBEDTLS_SSL_PROTO_TLS1_2 */
1004 return( MBEDTLS_SSL_TLS_PRF_NONE );
1005}
1006#endif /* MBEDTLS_SSL_EXPORT_KEYS */
1007
Ron Eldor51d3ab52019-05-12 14:54:30 +03001008int mbedtls_ssl_tls_prf( const mbedtls_tls_prf_types prf,
1009 const unsigned char *secret, size_t slen,
1010 const char *label,
1011 const unsigned char *random, size_t rlen,
1012 unsigned char *dstbuf, size_t dlen )
1013{
1014 mbedtls_ssl_tls_prf_cb *tls_prf = NULL;
1015
1016 switch( prf )
1017 {
1018#if defined(MBEDTLS_SSL_PROTO_SSL3)
1019 case MBEDTLS_SSL_TLS_PRF_SSL3:
1020 tls_prf = ssl3_prf;
1021 break;
Ron Eldord2f25f72019-05-15 14:54:22 +03001022#endif /* MBEDTLS_SSL_PROTO_SSL3 */
Ron Eldor51d3ab52019-05-12 14:54:30 +03001023#if defined(MBEDTLS_SSL_PROTO_TLS1) || defined(MBEDTLS_SSL_PROTO_TLS1_1)
1024 case MBEDTLS_SSL_TLS_PRF_TLS1:
1025 tls_prf = tls1_prf;
1026 break;
Ron Eldord2f25f72019-05-15 14:54:22 +03001027#endif /* MBEDTLS_SSL_PROTO_TLS1 || MBEDTLS_SSL_PROTO_TLS1_1 */
1028
1029#if defined(MBEDTLS_SSL_PROTO_TLS1_2)
Ron Eldor51d3ab52019-05-12 14:54:30 +03001030#if defined(MBEDTLS_SHA512_C)
1031 case MBEDTLS_SSL_TLS_PRF_SHA384:
1032 tls_prf = tls_prf_sha384;
1033 break;
Ron Eldord2f25f72019-05-15 14:54:22 +03001034#endif /* MBEDTLS_SHA512_C */
Ron Eldor51d3ab52019-05-12 14:54:30 +03001035#if defined(MBEDTLS_SHA256_C)
1036 case MBEDTLS_SSL_TLS_PRF_SHA256:
1037 tls_prf = tls_prf_sha256;
1038 break;
Ron Eldord2f25f72019-05-15 14:54:22 +03001039#endif /* MBEDTLS_SHA256_C */
1040#endif /* MBEDTLS_SSL_PROTO_TLS1_2 */
Ron Eldor51d3ab52019-05-12 14:54:30 +03001041 default:
1042 return( MBEDTLS_ERR_SSL_FEATURE_UNAVAILABLE );
1043 }
1044
1045 return( tls_prf( secret, slen, label, random, rlen, dstbuf, dlen ) );
1046}
1047
Manuel Pégourié-Gonnard9b108c22019-05-06 13:32:17 +02001048/* Type for the TLS PRF */
1049typedef int ssl_tls_prf_t(const unsigned char *, size_t, const char *,
1050 const unsigned char *, size_t,
1051 unsigned char *, size_t);
1052
Manuel Pégourié-Gonnarde59ae232019-04-30 11:41:40 +02001053/*
Manuel Pégourié-Gonnardcba40d92019-05-06 12:55:40 +02001054 * Populate a transform structure with session keys and all the other
1055 * necessary information.
Manuel Pégourié-Gonnarde59ae232019-04-30 11:41:40 +02001056 *
Manuel Pégourié-Gonnardcba40d92019-05-06 12:55:40 +02001057 * Parameters:
1058 * - [in/out]: transform: structure to populate
1059 * [in] must be just initialised with mbedtls_ssl_transform_init()
Manuel Pégourié-Gonnardc864f6a2019-05-06 13:48:22 +02001060 * [out] fully populated, ready for use by mbedtls_ssl_{en,de}crypt_buf()
Manuel Pégourié-Gonnard6fa57bf2019-05-10 10:50:04 +02001061 * - [in] ciphersuite
1062 * - [in] master
1063 * - [in] encrypt_then_mac
1064 * - [in] trunc_hmac
1065 * - [in] compression
Manuel Pégourié-Gonnard9b108c22019-05-06 13:32:17 +02001066 * - [in] tls_prf: pointer to PRF to use for key derivation
1067 * - [in] randbytes: buffer holding ServerHello.random + ClientHello.random
Manuel Pégourié-Gonnardc864f6a2019-05-06 13:48:22 +02001068 * - [in] minor_ver: SSL/TLS minor version
1069 * - [in] endpoint: client or server
1070 * - [in] ssl: optionally used for:
1071 * - MBEDTLS_SSL_HW_RECORD_ACCEL: whole context
1072 * - MBEDTLS_SSL_EXPORT_KEYS: ssl->conf->{f,p}_export_keys
1073 * - MBEDTLS_DEBUG_C: ssl->conf->{f,p}_dbg
Manuel Pégourié-Gonnarde59ae232019-04-30 11:41:40 +02001074 */
Manuel Pégourié-Gonnardcba40d92019-05-06 12:55:40 +02001075static int ssl_populate_transform( mbedtls_ssl_transform *transform,
Manuel Pégourié-Gonnard6fa57bf2019-05-10 10:50:04 +02001076 int ciphersuite,
1077 const unsigned char master[48],
Jarno Lamsac84bd242019-08-16 12:06:56 +03001078#if defined(MBEDTLS_SSL_SOME_MODES_USE_MAC)
Manuel Pégourié-Gonnard6fa57bf2019-05-10 10:50:04 +02001079#if defined(MBEDTLS_SSL_ENCRYPT_THEN_MAC)
1080 int encrypt_then_mac,
Jarno Lamsac84bd242019-08-16 12:06:56 +03001081#endif /* MBEDTLS_SSL_ENCRYPT_THEN_MAC */
Manuel Pégourié-Gonnard6fa57bf2019-05-10 10:50:04 +02001082#if defined(MBEDTLS_SSL_TRUNCATED_HMAC)
1083 int trunc_hmac,
Jarno Lamsac84bd242019-08-16 12:06:56 +03001084#endif /* MBEDTLS_SSL_TRUNCATED_HMAC */
1085#endif /* MBEDTLS_SSL_SOME_MODES_USE_MAC */
Manuel Pégourié-Gonnard6fa57bf2019-05-10 10:50:04 +02001086#if defined(MBEDTLS_ZLIB_SUPPORT)
1087 int compression,
1088#endif
Manuel Pégourié-Gonnard9b108c22019-05-06 13:32:17 +02001089 ssl_tls_prf_t tls_prf,
1090 const unsigned char randbytes[64],
Manuel Pégourié-Gonnardc864f6a2019-05-06 13:48:22 +02001091 int minor_ver,
1092 unsigned endpoint,
Manuel Pégourié-Gonnardcba40d92019-05-06 12:55:40 +02001093 const mbedtls_ssl_context *ssl )
Paul Bakker5121ce52009-01-03 21:22:43 +00001094{
Paul Bakkerda02a7f2013-08-31 17:25:14 +02001095 int ret = 0;
Hanno Beckercb1cc802018-11-17 22:27:38 +00001096#if defined(MBEDTLS_USE_PSA_CRYPTO)
1097 int psa_fallthrough;
1098#endif /* MBEDTLS_USE_PSA_CRYPTO */
Paul Bakker5121ce52009-01-03 21:22:43 +00001099 unsigned char keyblk[256];
1100 unsigned char *key1;
1101 unsigned char *key2;
Paul Bakker68884e32013-01-07 18:20:04 +01001102 unsigned char *mac_enc;
1103 unsigned char *mac_dec;
Hanno Becker81c7b182017-11-09 18:39:33 +00001104 size_t mac_key_len;
Paul Bakkerb9cfaa02013-10-11 18:58:55 +02001105 size_t iv_copy_len;
Hanno Becker88aaf652017-12-27 08:17:40 +00001106 unsigned keylen;
Hanno Beckere694c3e2017-12-27 21:34:08 +00001107 const mbedtls_ssl_ciphersuite_t *ciphersuite_info;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001108 const mbedtls_cipher_info_t *cipher_info;
1109 const mbedtls_md_info_t *md_info;
Paul Bakker68884e32013-01-07 18:20:04 +01001110
Manuel Pégourié-Gonnardc864f6a2019-05-06 13:48:22 +02001111#if !defined(MBEDTLS_SSL_HW_RECORD_ACCEL) && \
1112 !defined(MBEDTLS_SSL_EXPORT_KEYS) && \
1113 !defined(MBEDTLS_DEBUG_C)
Manuel Pégourié-Gonnarda7505d12019-05-07 10:17:56 +02001114 ssl = NULL; /* make sure we don't use it except for those cases */
Manuel Pégourié-Gonnardc864f6a2019-05-06 13:48:22 +02001115 (void) ssl;
1116#endif
1117
Manuel Pégourié-Gonnard96fb0ee2019-07-09 12:54:17 +02001118 /*
1119 * Some data just needs copying into the structure
1120 */
Jaeden Amero2de07f12019-06-05 13:32:08 +01001121#if defined(MBEDTLS_SSL_ENCRYPT_THEN_MAC) && \
1122 defined(MBEDTLS_SSL_SOME_MODES_USE_MAC)
Manuel Pégourié-Gonnard6fa57bf2019-05-10 10:50:04 +02001123 transform->encrypt_then_mac = encrypt_then_mac;
Hanno Becker9eddaeb2017-12-27 21:37:21 +00001124#endif
Manuel Pégourié-Gonnardc864f6a2019-05-06 13:48:22 +02001125 transform->minor_ver = minor_ver;
Hanno Beckere694c3e2017-12-27 21:34:08 +00001126
Manuel Pégourié-Gonnard96fb0ee2019-07-09 12:54:17 +02001127#if defined(MBEDTLS_SSL_CONTEXT_SERIALIZATION)
1128 memcpy( transform->randbytes, randbytes, sizeof( transform->randbytes ) );
1129#endif
1130
Manuel Pégourié-Gonnard9b108c22019-05-06 13:32:17 +02001131 /*
1132 * Get various info structures
1133 */
Manuel Pégourié-Gonnard6fa57bf2019-05-10 10:50:04 +02001134 ciphersuite_info = mbedtls_ssl_ciphersuite_from_id( ciphersuite );
Manuel Pégourié-Gonnard9b108c22019-05-06 13:32:17 +02001135 if( ciphersuite_info == NULL )
1136 {
1137 MBEDTLS_SSL_DEBUG_MSG( 1, ( "ciphersuite info for %d not found",
Manuel Pégourié-Gonnard6fa57bf2019-05-10 10:50:04 +02001138 ciphersuite ) );
Manuel Pégourié-Gonnard9b108c22019-05-06 13:32:17 +02001139 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
1140 }
1141
Hanno Beckere694c3e2017-12-27 21:34:08 +00001142 cipher_info = mbedtls_cipher_info_from_type( ciphersuite_info->cipher );
Paul Bakker68884e32013-01-07 18:20:04 +01001143 if( cipher_info == NULL )
1144 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001145 MBEDTLS_SSL_DEBUG_MSG( 1, ( "cipher info for %d not found",
Hanno Beckere694c3e2017-12-27 21:34:08 +00001146 ciphersuite_info->cipher ) );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001147 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
Paul Bakker68884e32013-01-07 18:20:04 +01001148 }
1149
Hanno Beckere694c3e2017-12-27 21:34:08 +00001150 md_info = mbedtls_md_info_from_type( ciphersuite_info->mac );
Paul Bakker68884e32013-01-07 18:20:04 +01001151 if( md_info == NULL )
1152 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001153 MBEDTLS_SSL_DEBUG_MSG( 1, ( "mbedtls_md info for %d not found",
Hanno Beckere694c3e2017-12-27 21:34:08 +00001154 ciphersuite_info->mac ) );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001155 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
Paul Bakker68884e32013-01-07 18:20:04 +01001156 }
1157
Hanno Beckera0e20d02019-05-15 14:03:01 +01001158#if defined(MBEDTLS_SSL_DTLS_CONNECTION_ID)
Hanno Becker4bf74652019-04-26 16:22:27 +01001159 /* Copy own and peer's CID if the use of the CID
1160 * extension has been negotiated. */
1161 if( ssl->handshake->cid_in_use == MBEDTLS_SSL_CID_ENABLED )
1162 {
1163 MBEDTLS_SSL_DEBUG_MSG( 3, ( "Copy CIDs into SSL transform" ) );
Hanno Becker8a7f9722019-04-30 13:52:29 +01001164
Hanno Becker05154c32019-05-03 15:23:51 +01001165 transform->in_cid_len = ssl->own_cid_len;
Hanno Becker05154c32019-05-03 15:23:51 +01001166 memcpy( transform->in_cid, ssl->own_cid, ssl->own_cid_len );
Hanno Becker1c1f0462019-05-03 12:55:51 +01001167 MBEDTLS_SSL_DEBUG_BUF( 3, "Incoming CID", transform->in_cid,
Hanno Becker4bf74652019-04-26 16:22:27 +01001168 transform->in_cid_len );
Hanno Beckerd1f20352019-05-15 10:21:55 +01001169
1170 transform->out_cid_len = ssl->handshake->peer_cid_len;
1171 memcpy( transform->out_cid, ssl->handshake->peer_cid,
1172 ssl->handshake->peer_cid_len );
1173 MBEDTLS_SSL_DEBUG_BUF( 3, "Outgoing CID", transform->out_cid,
1174 transform->out_cid_len );
Hanno Becker4bf74652019-04-26 16:22:27 +01001175 }
Hanno Beckera0e20d02019-05-15 14:03:01 +01001176#endif /* MBEDTLS_SSL_DTLS_CONNECTION_ID */
Hanno Becker4bf74652019-04-26 16:22:27 +01001177
Paul Bakker5121ce52009-01-03 21:22:43 +00001178 /*
Manuel Pégourié-Gonnard9b108c22019-05-06 13:32:17 +02001179 * Compute key block using the PRF
Paul Bakker5121ce52009-01-03 21:22:43 +00001180 */
Manuel Pégourié-Gonnard6fa57bf2019-05-10 10:50:04 +02001181 ret = tls_prf( master, 48, "key expansion", randbytes, 64, keyblk, 256 );
Manuel Pégourié-Gonnarde9608182015-03-26 11:47:47 +01001182 if( ret != 0 )
1183 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001184 MBEDTLS_SSL_DEBUG_RET( 1, "prf", ret );
Manuel Pégourié-Gonnarde9608182015-03-26 11:47:47 +01001185 return( ret );
1186 }
Paul Bakker5121ce52009-01-03 21:22:43 +00001187
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001188 MBEDTLS_SSL_DEBUG_MSG( 3, ( "ciphersuite = %s",
Manuel Pégourié-Gonnardd91efa42019-05-20 10:27:20 +02001189 mbedtls_ssl_get_ciphersuite_name( ciphersuite ) ) );
Manuel Pégourié-Gonnard6fa57bf2019-05-10 10:50:04 +02001190 MBEDTLS_SSL_DEBUG_BUF( 3, "master secret", master, 48 );
Manuel Pégourié-Gonnard9b108c22019-05-06 13:32:17 +02001191 MBEDTLS_SSL_DEBUG_BUF( 4, "random bytes", randbytes, 64 );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001192 MBEDTLS_SSL_DEBUG_BUF( 4, "key block", keyblk, 256 );
Paul Bakker5121ce52009-01-03 21:22:43 +00001193
Paul Bakker5121ce52009-01-03 21:22:43 +00001194 /*
1195 * Determine the appropriate key, IV and MAC length.
1196 */
Paul Bakker68884e32013-01-07 18:20:04 +01001197
Hanno Becker88aaf652017-12-27 08:17:40 +00001198 keylen = cipher_info->key_bitlen / 8;
Manuel Pégourié-Gonnarde800cd82014-06-18 15:34:40 +02001199
Hanno Becker8031d062018-01-03 15:32:31 +00001200#if defined(MBEDTLS_GCM_C) || \
1201 defined(MBEDTLS_CCM_C) || \
1202 defined(MBEDTLS_CHACHAPOLY_C)
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001203 if( cipher_info->mode == MBEDTLS_MODE_GCM ||
Manuel Pégourié-Gonnard2e58e8e2018-06-18 11:16:43 +02001204 cipher_info->mode == MBEDTLS_MODE_CCM ||
1205 cipher_info->mode == MBEDTLS_MODE_CHACHAPOLY )
Paul Bakker5121ce52009-01-03 21:22:43 +00001206 {
Hanno Beckerf704bef2018-11-16 15:21:18 +00001207 size_t explicit_ivlen;
Manuel Pégourié-Gonnard2e58e8e2018-06-18 11:16:43 +02001208
Manuel Pégourié-Gonnarde800cd82014-06-18 15:34:40 +02001209 transform->maclen = 0;
Hanno Becker81c7b182017-11-09 18:39:33 +00001210 mac_key_len = 0;
Hanno Beckere694c3e2017-12-27 21:34:08 +00001211 transform->taglen =
1212 ciphersuite_info->flags & MBEDTLS_CIPHERSUITE_SHORT_TAG ? 8 : 16;
Manuel Pégourié-Gonnarde800cd82014-06-18 15:34:40 +02001213
Manuel Pégourié-Gonnard2e58e8e2018-06-18 11:16:43 +02001214 /* All modes haves 96-bit IVs;
1215 * GCM and CCM has 4 implicit and 8 explicit bytes
1216 * ChachaPoly has all 12 bytes implicit
1217 */
Paul Bakker68884e32013-01-07 18:20:04 +01001218 transform->ivlen = 12;
Manuel Pégourié-Gonnard2e58e8e2018-06-18 11:16:43 +02001219 if( cipher_info->mode == MBEDTLS_MODE_CHACHAPOLY )
1220 transform->fixed_ivlen = 12;
1221 else
1222 transform->fixed_ivlen = 4;
Manuel Pégourié-Gonnarde800cd82014-06-18 15:34:40 +02001223
Manuel Pégourié-Gonnard2e58e8e2018-06-18 11:16:43 +02001224 /* Minimum length of encrypted record */
1225 explicit_ivlen = transform->ivlen - transform->fixed_ivlen;
Hanno Beckere694c3e2017-12-27 21:34:08 +00001226 transform->minlen = explicit_ivlen + transform->taglen;
Paul Bakker68884e32013-01-07 18:20:04 +01001227 }
1228 else
Hanno Becker8031d062018-01-03 15:32:31 +00001229#endif /* MBEDTLS_GCM_C || MBEDTLS_CCM_C || MBEDTLS_CHACHAPOLY_C */
1230#if defined(MBEDTLS_SSL_SOME_MODES_USE_MAC)
1231 if( cipher_info->mode == MBEDTLS_MODE_STREAM ||
1232 cipher_info->mode == MBEDTLS_MODE_CBC )
Paul Bakker68884e32013-01-07 18:20:04 +01001233 {
Manuel Pégourié-Gonnarde800cd82014-06-18 15:34:40 +02001234 /* Initialize HMAC contexts */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001235 if( ( ret = mbedtls_md_setup( &transform->md_ctx_enc, md_info, 1 ) ) != 0 ||
1236 ( ret = mbedtls_md_setup( &transform->md_ctx_dec, md_info, 1 ) ) != 0 )
Paul Bakker68884e32013-01-07 18:20:04 +01001237 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001238 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_md_setup", ret );
Ron Eldore6992702019-05-07 18:27:13 +03001239 goto end;
Paul Bakker68884e32013-01-07 18:20:04 +01001240 }
Paul Bakker5121ce52009-01-03 21:22:43 +00001241
Manuel Pégourié-Gonnarde800cd82014-06-18 15:34:40 +02001242 /* Get MAC length */
Hanno Becker81c7b182017-11-09 18:39:33 +00001243 mac_key_len = mbedtls_md_get_size( md_info );
1244 transform->maclen = mac_key_len;
Manuel Pégourié-Gonnarde800cd82014-06-18 15:34:40 +02001245
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001246#if defined(MBEDTLS_SSL_TRUNCATED_HMAC)
Manuel Pégourié-Gonnarde800cd82014-06-18 15:34:40 +02001247 /*
1248 * If HMAC is to be truncated, we shall keep the leftmost bytes,
1249 * (rfc 6066 page 13 or rfc 2104 section 4),
1250 * so we only need to adjust the length here.
1251 */
Manuel Pégourié-Gonnard6fa57bf2019-05-10 10:50:04 +02001252 if( trunc_hmac == MBEDTLS_SSL_TRUNC_HMAC_ENABLED )
Hanno Beckere89353a2017-11-20 16:36:41 +00001253 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001254 transform->maclen = MBEDTLS_SSL_TRUNCATED_HMAC_LEN;
Hanno Beckere89353a2017-11-20 16:36:41 +00001255
1256#if defined(MBEDTLS_SSL_TRUNCATED_HMAC_COMPAT)
1257 /* Fall back to old, non-compliant version of the truncated
Hanno Becker563423f2017-11-21 17:20:17 +00001258 * HMAC implementation which also truncates the key
1259 * (Mbed TLS versions from 1.3 to 2.6.0) */
Hanno Beckere89353a2017-11-20 16:36:41 +00001260 mac_key_len = transform->maclen;
1261#endif
1262 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001263#endif /* MBEDTLS_SSL_TRUNCATED_HMAC */
Manuel Pégourié-Gonnarde800cd82014-06-18 15:34:40 +02001264
1265 /* IV length */
Paul Bakker68884e32013-01-07 18:20:04 +01001266 transform->ivlen = cipher_info->iv_size;
Paul Bakker5121ce52009-01-03 21:22:43 +00001267
Manuel Pégourié-Gonnardeaa76f72014-06-18 16:06:02 +02001268 /* Minimum length */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001269 if( cipher_info->mode == MBEDTLS_MODE_STREAM )
Manuel Pégourié-Gonnardeaa76f72014-06-18 16:06:02 +02001270 transform->minlen = transform->maclen;
1271 else
Paul Bakker68884e32013-01-07 18:20:04 +01001272 {
Manuel Pégourié-Gonnardeaa76f72014-06-18 16:06:02 +02001273 /*
1274 * GenericBlockCipher:
Manuel Pégourié-Gonnard169dd6a2014-11-04 16:15:39 +01001275 * 1. if EtM is in use: one block plus MAC
1276 * otherwise: * first multiple of blocklen greater than maclen
1277 * 2. IV except for SSL3 and TLS 1.0
Manuel Pégourié-Gonnardeaa76f72014-06-18 16:06:02 +02001278 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001279#if defined(MBEDTLS_SSL_ENCRYPT_THEN_MAC)
Manuel Pégourié-Gonnard6fa57bf2019-05-10 10:50:04 +02001280 if( encrypt_then_mac == MBEDTLS_SSL_ETM_ENABLED )
Manuel Pégourié-Gonnard169dd6a2014-11-04 16:15:39 +01001281 {
1282 transform->minlen = transform->maclen
1283 + cipher_info->block_size;
1284 }
1285 else
1286#endif
1287 {
1288 transform->minlen = transform->maclen
1289 + cipher_info->block_size
1290 - transform->maclen % cipher_info->block_size;
1291 }
Manuel Pégourié-Gonnardeaa76f72014-06-18 16:06:02 +02001292
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001293#if defined(MBEDTLS_SSL_PROTO_SSL3) || defined(MBEDTLS_SSL_PROTO_TLS1)
Manuel Pégourié-Gonnardc864f6a2019-05-06 13:48:22 +02001294 if( minor_ver == MBEDTLS_SSL_MINOR_VERSION_0 ||
1295 minor_ver == MBEDTLS_SSL_MINOR_VERSION_1 )
Manuel Pégourié-Gonnardeaa76f72014-06-18 16:06:02 +02001296 ; /* No need to adjust minlen */
Paul Bakker68884e32013-01-07 18:20:04 +01001297 else
Manuel Pégourié-Gonnardeaa76f72014-06-18 16:06:02 +02001298#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001299#if defined(MBEDTLS_SSL_PROTO_TLS1_1) || defined(MBEDTLS_SSL_PROTO_TLS1_2)
Manuel Pégourié-Gonnardc864f6a2019-05-06 13:48:22 +02001300 if( minor_ver == MBEDTLS_SSL_MINOR_VERSION_2 ||
1301 minor_ver == MBEDTLS_SSL_MINOR_VERSION_3 )
Manuel Pégourié-Gonnardeaa76f72014-06-18 16:06:02 +02001302 {
1303 transform->minlen += transform->ivlen;
1304 }
1305 else
1306#endif
1307 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001308 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
Ron Eldore6992702019-05-07 18:27:13 +03001309 ret = MBEDTLS_ERR_SSL_INTERNAL_ERROR;
1310 goto end;
Manuel Pégourié-Gonnardeaa76f72014-06-18 16:06:02 +02001311 }
Paul Bakker68884e32013-01-07 18:20:04 +01001312 }
Paul Bakker5121ce52009-01-03 21:22:43 +00001313 }
Hanno Becker8031d062018-01-03 15:32:31 +00001314 else
1315#endif /* MBEDTLS_SSL_SOME_MODES_USE_MAC */
1316 {
1317 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
1318 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
1319 }
Paul Bakker5121ce52009-01-03 21:22:43 +00001320
Hanno Becker88aaf652017-12-27 08:17:40 +00001321 MBEDTLS_SSL_DEBUG_MSG( 3, ( "keylen: %u, minlen: %u, ivlen: %u, maclen: %u",
1322 (unsigned) keylen,
1323 (unsigned) transform->minlen,
1324 (unsigned) transform->ivlen,
1325 (unsigned) transform->maclen ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00001326
1327 /*
1328 * Finally setup the cipher contexts, IVs and MAC secrets.
1329 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001330#if defined(MBEDTLS_SSL_CLI_C)
Manuel Pégourié-Gonnardc864f6a2019-05-06 13:48:22 +02001331 if( endpoint == MBEDTLS_SSL_IS_CLIENT )
Paul Bakker5121ce52009-01-03 21:22:43 +00001332 {
Hanno Becker81c7b182017-11-09 18:39:33 +00001333 key1 = keyblk + mac_key_len * 2;
Hanno Becker88aaf652017-12-27 08:17:40 +00001334 key2 = keyblk + mac_key_len * 2 + keylen;
Paul Bakker5121ce52009-01-03 21:22:43 +00001335
Paul Bakker68884e32013-01-07 18:20:04 +01001336 mac_enc = keyblk;
Hanno Becker81c7b182017-11-09 18:39:33 +00001337 mac_dec = keyblk + mac_key_len;
Paul Bakker5121ce52009-01-03 21:22:43 +00001338
Paul Bakker2e11f7d2010-07-25 14:24:53 +00001339 /*
1340 * This is not used in TLS v1.1.
1341 */
Paul Bakker48916f92012-09-16 19:57:18 +00001342 iv_copy_len = ( transform->fixed_ivlen ) ?
1343 transform->fixed_ivlen : transform->ivlen;
Hanno Becker88aaf652017-12-27 08:17:40 +00001344 memcpy( transform->iv_enc, key2 + keylen, iv_copy_len );
1345 memcpy( transform->iv_dec, key2 + keylen + iv_copy_len,
Paul Bakkerca4ab492012-04-18 14:23:57 +00001346 iv_copy_len );
Paul Bakker5121ce52009-01-03 21:22:43 +00001347 }
1348 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001349#endif /* MBEDTLS_SSL_CLI_C */
1350#if defined(MBEDTLS_SSL_SRV_C)
Manuel Pégourié-Gonnardc864f6a2019-05-06 13:48:22 +02001351 if( endpoint == MBEDTLS_SSL_IS_SERVER )
Paul Bakker5121ce52009-01-03 21:22:43 +00001352 {
Hanno Becker88aaf652017-12-27 08:17:40 +00001353 key1 = keyblk + mac_key_len * 2 + keylen;
Hanno Becker81c7b182017-11-09 18:39:33 +00001354 key2 = keyblk + mac_key_len * 2;
Paul Bakker5121ce52009-01-03 21:22:43 +00001355
Hanno Becker81c7b182017-11-09 18:39:33 +00001356 mac_enc = keyblk + mac_key_len;
Paul Bakker68884e32013-01-07 18:20:04 +01001357 mac_dec = keyblk;
Paul Bakker5121ce52009-01-03 21:22:43 +00001358
Paul Bakker2e11f7d2010-07-25 14:24:53 +00001359 /*
1360 * This is not used in TLS v1.1.
1361 */
Paul Bakker48916f92012-09-16 19:57:18 +00001362 iv_copy_len = ( transform->fixed_ivlen ) ?
1363 transform->fixed_ivlen : transform->ivlen;
Hanno Becker88aaf652017-12-27 08:17:40 +00001364 memcpy( transform->iv_dec, key1 + keylen, iv_copy_len );
1365 memcpy( transform->iv_enc, key1 + keylen + iv_copy_len,
Paul Bakkerca4ab492012-04-18 14:23:57 +00001366 iv_copy_len );
Paul Bakker5121ce52009-01-03 21:22:43 +00001367 }
Manuel Pégourié-Gonnardd16d1cb2014-11-20 18:15:05 +01001368 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001369#endif /* MBEDTLS_SSL_SRV_C */
Manuel Pégourié-Gonnardd16d1cb2014-11-20 18:15:05 +01001370 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001371 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
Ron Eldore6992702019-05-07 18:27:13 +03001372 ret = MBEDTLS_ERR_SSL_INTERNAL_ERROR;
1373 goto end;
Manuel Pégourié-Gonnardd16d1cb2014-11-20 18:15:05 +01001374 }
Paul Bakker5121ce52009-01-03 21:22:43 +00001375
Hanno Beckerd56ed242018-01-03 15:32:51 +00001376#if defined(MBEDTLS_SSL_SOME_MODES_USE_MAC)
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001377#if defined(MBEDTLS_SSL_PROTO_SSL3)
Manuel Pégourié-Gonnardc864f6a2019-05-06 13:48:22 +02001378 if( minor_ver == MBEDTLS_SSL_MINOR_VERSION_0 )
Paul Bakker68884e32013-01-07 18:20:04 +01001379 {
Hanno Beckerd56ed242018-01-03 15:32:51 +00001380 if( mac_key_len > sizeof( transform->mac_enc ) )
Manuel Pégourié-Gonnard7cfdcb82014-01-18 18:22:55 +01001381 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001382 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
Ron Eldore6992702019-05-07 18:27:13 +03001383 ret = MBEDTLS_ERR_SSL_INTERNAL_ERROR;
1384 goto end;
Manuel Pégourié-Gonnard7cfdcb82014-01-18 18:22:55 +01001385 }
1386
Hanno Becker81c7b182017-11-09 18:39:33 +00001387 memcpy( transform->mac_enc, mac_enc, mac_key_len );
1388 memcpy( transform->mac_dec, mac_dec, mac_key_len );
Paul Bakker68884e32013-01-07 18:20:04 +01001389 }
1390 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001391#endif /* MBEDTLS_SSL_PROTO_SSL3 */
1392#if defined(MBEDTLS_SSL_PROTO_TLS1) || defined(MBEDTLS_SSL_PROTO_TLS1_1) || \
1393 defined(MBEDTLS_SSL_PROTO_TLS1_2)
Manuel Pégourié-Gonnardc864f6a2019-05-06 13:48:22 +02001394 if( minor_ver >= MBEDTLS_SSL_MINOR_VERSION_1 )
Paul Bakker68884e32013-01-07 18:20:04 +01001395 {
Gilles Peskine039fd122018-03-19 19:06:08 +01001396 /* For HMAC-based ciphersuites, initialize the HMAC transforms.
1397 For AEAD-based ciphersuites, there is nothing to do here. */
1398 if( mac_key_len != 0 )
1399 {
1400 mbedtls_md_hmac_starts( &transform->md_ctx_enc, mac_enc, mac_key_len );
1401 mbedtls_md_hmac_starts( &transform->md_ctx_dec, mac_dec, mac_key_len );
1402 }
Paul Bakker68884e32013-01-07 18:20:04 +01001403 }
Paul Bakkerd2f068e2013-08-27 21:19:20 +02001404 else
1405#endif
Paul Bakker577e0062013-08-28 11:57:20 +02001406 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001407 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
Ron Eldore6992702019-05-07 18:27:13 +03001408 ret = MBEDTLS_ERR_SSL_INTERNAL_ERROR;
1409 goto end;
Paul Bakker577e0062013-08-28 11:57:20 +02001410 }
Hanno Beckerd56ed242018-01-03 15:32:51 +00001411#endif /* MBEDTLS_SSL_SOME_MODES_USE_MAC */
Paul Bakker68884e32013-01-07 18:20:04 +01001412
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001413#if defined(MBEDTLS_SSL_HW_RECORD_ACCEL)
1414 if( mbedtls_ssl_hw_record_init != NULL )
Paul Bakker05ef8352012-05-08 09:17:57 +00001415 {
1416 int ret = 0;
1417
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001418 MBEDTLS_SSL_DEBUG_MSG( 2, ( "going for mbedtls_ssl_hw_record_init()" ) );
Paul Bakker05ef8352012-05-08 09:17:57 +00001419
Hanno Becker88aaf652017-12-27 08:17:40 +00001420 if( ( ret = mbedtls_ssl_hw_record_init( ssl, key1, key2, keylen,
Paul Bakker07eb38b2012-12-19 14:42:06 +01001421 transform->iv_enc, transform->iv_dec,
1422 iv_copy_len,
Paul Bakker68884e32013-01-07 18:20:04 +01001423 mac_enc, mac_dec,
Hanno Becker81c7b182017-11-09 18:39:33 +00001424 mac_key_len ) ) != 0 )
Paul Bakker05ef8352012-05-08 09:17:57 +00001425 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001426 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_hw_record_init", ret );
Ron Eldore6992702019-05-07 18:27:13 +03001427 ret = MBEDTLS_ERR_SSL_HW_ACCEL_FAILED;
1428 goto end;
Paul Bakker05ef8352012-05-08 09:17:57 +00001429 }
1430 }
Hanno Beckerd56ed242018-01-03 15:32:51 +00001431#else
1432 ((void) mac_dec);
1433 ((void) mac_enc);
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001434#endif /* MBEDTLS_SSL_HW_RECORD_ACCEL */
Paul Bakker05ef8352012-05-08 09:17:57 +00001435
Manuel Pégourié-Gonnard024b6df2015-10-19 13:52:53 +02001436#if defined(MBEDTLS_SSL_EXPORT_KEYS)
1437 if( ssl->conf->f_export_keys != NULL )
Robert Cragie4feb7ae2015-10-02 13:33:37 +01001438 {
Manuel Pégourié-Gonnard024b6df2015-10-19 13:52:53 +02001439 ssl->conf->f_export_keys( ssl->conf->p_export_keys,
Manuel Pégourié-Gonnard6fa57bf2019-05-10 10:50:04 +02001440 master, keyblk,
Hanno Becker88aaf652017-12-27 08:17:40 +00001441 mac_key_len, keylen,
Robert Cragie4feb7ae2015-10-02 13:33:37 +01001442 iv_copy_len );
1443 }
Ron Eldorf5cc10d2019-05-07 18:33:40 +03001444
1445 if( ssl->conf->f_export_keys_ext != NULL )
1446 {
1447 ssl->conf->f_export_keys_ext( ssl->conf->p_export_keys,
Manuel Pégourié-Gonnard6fa57bf2019-05-10 10:50:04 +02001448 master, keyblk,
Ron Eldorb7fd64c2019-05-12 11:03:32 +03001449 mac_key_len, keylen,
Ron Eldor51d3ab52019-05-12 14:54:30 +03001450 iv_copy_len,
Jaeden Amerofa636452019-09-12 10:47:37 +01001451 randbytes + 32,
1452 randbytes,
Manuel Pégourié-Gonnard9b108c22019-05-06 13:32:17 +02001453 tls_prf_get_type( tls_prf ) );
Ron Eldorf5cc10d2019-05-07 18:33:40 +03001454 }
Robert Cragie4feb7ae2015-10-02 13:33:37 +01001455#endif
1456
Hanno Beckerf704bef2018-11-16 15:21:18 +00001457#if defined(MBEDTLS_USE_PSA_CRYPTO)
Hanno Beckercb1cc802018-11-17 22:27:38 +00001458
1459 /* Only use PSA-based ciphers for TLS-1.2.
1460 * That's relevant at least for TLS-1.0, where
1461 * we assume that mbedtls_cipher_crypt() updates
1462 * the structure field for the IV, which the PSA-based
1463 * implementation currently doesn't. */
1464#if defined(MBEDTLS_SSL_PROTO_TLS1_2)
1465 if( ssl->minor_ver == MBEDTLS_SSL_MINOR_VERSION_3 )
Hanno Beckerf704bef2018-11-16 15:21:18 +00001466 {
Hanno Beckercb1cc802018-11-17 22:27:38 +00001467 ret = mbedtls_cipher_setup_psa( &transform->cipher_ctx_enc,
Hanno Becker22bf1452019-04-05 11:21:08 +01001468 cipher_info, transform->taglen );
Hanno Beckercb1cc802018-11-17 22:27:38 +00001469 if( ret != 0 && ret != MBEDTLS_ERR_CIPHER_FEATURE_UNAVAILABLE )
1470 {
1471 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_cipher_setup_psa", ret );
Ron Eldore6992702019-05-07 18:27:13 +03001472 goto end;
Hanno Beckercb1cc802018-11-17 22:27:38 +00001473 }
1474
1475 if( ret == 0 )
1476 {
Hanno Becker4c8c7aa2019-04-10 09:25:41 +01001477 MBEDTLS_SSL_DEBUG_MSG( 3, ( "Successfully setup PSA-based encryption cipher context" ) );
Hanno Beckercb1cc802018-11-17 22:27:38 +00001478 psa_fallthrough = 0;
1479 }
1480 else
1481 {
1482 MBEDTLS_SSL_DEBUG_MSG( 1, ( "Failed to setup PSA-based cipher context for record encryption - fall through to default setup." ) );
1483 psa_fallthrough = 1;
1484 }
Hanno Beckerf704bef2018-11-16 15:21:18 +00001485 }
Hanno Beckerf704bef2018-11-16 15:21:18 +00001486 else
Hanno Beckercb1cc802018-11-17 22:27:38 +00001487 psa_fallthrough = 1;
1488#else
1489 psa_fallthrough = 1;
1490#endif /* MBEDTLS_SSL_PROTO_TLS1_2 */
Hanno Beckerf704bef2018-11-16 15:21:18 +00001491
Hanno Beckercb1cc802018-11-17 22:27:38 +00001492 if( psa_fallthrough == 1 )
Hanno Beckerf704bef2018-11-16 15:21:18 +00001493#endif /* MBEDTLS_USE_PSA_CRYPTO */
Manuel Pégourié-Gonnard8473f872015-05-14 13:51:45 +02001494 if( ( ret = mbedtls_cipher_setup( &transform->cipher_ctx_enc,
Manuel Pégourié-Gonnard88665912013-10-25 18:42:44 +02001495 cipher_info ) ) != 0 )
Paul Bakker5121ce52009-01-03 21:22:43 +00001496 {
Manuel Pégourié-Gonnard8473f872015-05-14 13:51:45 +02001497 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_cipher_setup", ret );
Ron Eldore6992702019-05-07 18:27:13 +03001498 goto end;
Manuel Pégourié-Gonnard88665912013-10-25 18:42:44 +02001499 }
Paul Bakkerda02a7f2013-08-31 17:25:14 +02001500
Hanno Beckerf704bef2018-11-16 15:21:18 +00001501#if defined(MBEDTLS_USE_PSA_CRYPTO)
Hanno Beckercb1cc802018-11-17 22:27:38 +00001502 /* Only use PSA-based ciphers for TLS-1.2.
1503 * That's relevant at least for TLS-1.0, where
1504 * we assume that mbedtls_cipher_crypt() updates
1505 * the structure field for the IV, which the PSA-based
1506 * implementation currently doesn't. */
1507#if defined(MBEDTLS_SSL_PROTO_TLS1_2)
1508 if( ssl->minor_ver == MBEDTLS_SSL_MINOR_VERSION_3 )
Hanno Beckerf704bef2018-11-16 15:21:18 +00001509 {
Hanno Beckercb1cc802018-11-17 22:27:38 +00001510 ret = mbedtls_cipher_setup_psa( &transform->cipher_ctx_dec,
Hanno Becker22bf1452019-04-05 11:21:08 +01001511 cipher_info, transform->taglen );
Hanno Beckercb1cc802018-11-17 22:27:38 +00001512 if( ret != 0 && ret != MBEDTLS_ERR_CIPHER_FEATURE_UNAVAILABLE )
1513 {
1514 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_cipher_setup_psa", ret );
Ron Eldore6992702019-05-07 18:27:13 +03001515 goto end;
Hanno Beckercb1cc802018-11-17 22:27:38 +00001516 }
1517
1518 if( ret == 0 )
1519 {
Hanno Becker4c8c7aa2019-04-10 09:25:41 +01001520 MBEDTLS_SSL_DEBUG_MSG( 3, ( "Successfully setup PSA-based decryption cipher context" ) );
Hanno Beckercb1cc802018-11-17 22:27:38 +00001521 psa_fallthrough = 0;
1522 }
1523 else
1524 {
1525 MBEDTLS_SSL_DEBUG_MSG( 1, ( "Failed to setup PSA-based cipher context for record decryption - fall through to default setup." ) );
1526 psa_fallthrough = 1;
1527 }
Hanno Beckerf704bef2018-11-16 15:21:18 +00001528 }
Hanno Beckerf704bef2018-11-16 15:21:18 +00001529 else
Hanno Beckercb1cc802018-11-17 22:27:38 +00001530 psa_fallthrough = 1;
1531#else
1532 psa_fallthrough = 1;
1533#endif /* MBEDTLS_SSL_PROTO_TLS1_2 */
Hanno Beckerf704bef2018-11-16 15:21:18 +00001534
Hanno Beckercb1cc802018-11-17 22:27:38 +00001535 if( psa_fallthrough == 1 )
Hanno Beckerf704bef2018-11-16 15:21:18 +00001536#endif /* MBEDTLS_USE_PSA_CRYPTO */
Manuel Pégourié-Gonnard8473f872015-05-14 13:51:45 +02001537 if( ( ret = mbedtls_cipher_setup( &transform->cipher_ctx_dec,
Manuel Pégourié-Gonnard88665912013-10-25 18:42:44 +02001538 cipher_info ) ) != 0 )
1539 {
Manuel Pégourié-Gonnard8473f872015-05-14 13:51:45 +02001540 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_cipher_setup", ret );
Ron Eldore6992702019-05-07 18:27:13 +03001541 goto end;
Manuel Pégourié-Gonnard88665912013-10-25 18:42:44 +02001542 }
Paul Bakkerda02a7f2013-08-31 17:25:14 +02001543
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001544 if( ( ret = mbedtls_cipher_setkey( &transform->cipher_ctx_enc, key1,
Manuel Pégourié-Gonnard898e0aa2015-06-18 15:28:12 +02001545 cipher_info->key_bitlen,
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001546 MBEDTLS_ENCRYPT ) ) != 0 )
Manuel Pégourié-Gonnard88665912013-10-25 18:42:44 +02001547 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001548 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_cipher_setkey", ret );
Ron Eldore6992702019-05-07 18:27:13 +03001549 goto end;
Manuel Pégourié-Gonnard88665912013-10-25 18:42:44 +02001550 }
Paul Bakkerea6ad3f2013-09-02 14:57:01 +02001551
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001552 if( ( ret = mbedtls_cipher_setkey( &transform->cipher_ctx_dec, key2,
Manuel Pégourié-Gonnard898e0aa2015-06-18 15:28:12 +02001553 cipher_info->key_bitlen,
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001554 MBEDTLS_DECRYPT ) ) != 0 )
Manuel Pégourié-Gonnard88665912013-10-25 18:42:44 +02001555 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001556 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_cipher_setkey", ret );
Ron Eldore6992702019-05-07 18:27:13 +03001557 goto end;
Manuel Pégourié-Gonnard88665912013-10-25 18:42:44 +02001558 }
Paul Bakkerda02a7f2013-08-31 17:25:14 +02001559
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001560#if defined(MBEDTLS_CIPHER_MODE_CBC)
1561 if( cipher_info->mode == MBEDTLS_MODE_CBC )
Manuel Pégourié-Gonnard88665912013-10-25 18:42:44 +02001562 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001563 if( ( ret = mbedtls_cipher_set_padding_mode( &transform->cipher_ctx_enc,
1564 MBEDTLS_PADDING_NONE ) ) != 0 )
Manuel Pégourié-Gonnard126a66f2013-10-25 18:33:32 +02001565 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001566 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_cipher_set_padding_mode", ret );
Ron Eldore6992702019-05-07 18:27:13 +03001567 goto end;
Manuel Pégourié-Gonnard126a66f2013-10-25 18:33:32 +02001568 }
Manuel Pégourié-Gonnard88665912013-10-25 18:42:44 +02001569
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001570 if( ( ret = mbedtls_cipher_set_padding_mode( &transform->cipher_ctx_dec,
1571 MBEDTLS_PADDING_NONE ) ) != 0 )
Manuel Pégourié-Gonnard88665912013-10-25 18:42:44 +02001572 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001573 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_cipher_set_padding_mode", ret );
Ron Eldore6992702019-05-07 18:27:13 +03001574 goto end;
Manuel Pégourié-Gonnard88665912013-10-25 18:42:44 +02001575 }
Paul Bakker5121ce52009-01-03 21:22:43 +00001576 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001577#endif /* MBEDTLS_CIPHER_MODE_CBC */
Paul Bakker5121ce52009-01-03 21:22:43 +00001578
Paul Bakker5121ce52009-01-03 21:22:43 +00001579
Manuel Pégourié-Gonnardd73b47f2019-05-06 12:44:24 +02001580 /* Initialize Zlib contexts */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001581#if defined(MBEDTLS_ZLIB_SUPPORT)
Manuel Pégourié-Gonnard6fa57bf2019-05-10 10:50:04 +02001582 if( compression == MBEDTLS_SSL_COMPRESS_DEFLATE )
Paul Bakker2770fbd2012-07-03 13:30:23 +00001583 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001584 MBEDTLS_SSL_DEBUG_MSG( 3, ( "Initializing zlib states" ) );
Paul Bakker2770fbd2012-07-03 13:30:23 +00001585
Paul Bakker48916f92012-09-16 19:57:18 +00001586 memset( &transform->ctx_deflate, 0, sizeof( transform->ctx_deflate ) );
1587 memset( &transform->ctx_inflate, 0, sizeof( transform->ctx_inflate ) );
Paul Bakker2770fbd2012-07-03 13:30:23 +00001588
Paul Bakkerb9e4e2c2014-05-01 14:18:25 +02001589 if( deflateInit( &transform->ctx_deflate,
1590 Z_DEFAULT_COMPRESSION ) != Z_OK ||
Paul Bakker48916f92012-09-16 19:57:18 +00001591 inflateInit( &transform->ctx_inflate ) != Z_OK )
Paul Bakker2770fbd2012-07-03 13:30:23 +00001592 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001593 MBEDTLS_SSL_DEBUG_MSG( 1, ( "Failed to initialize compression" ) );
Ron Eldore6992702019-05-07 18:27:13 +03001594 ret = MBEDTLS_ERR_SSL_COMPRESSION_FAILED;
1595 goto end;
Paul Bakker2770fbd2012-07-03 13:30:23 +00001596 }
1597 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001598#endif /* MBEDTLS_ZLIB_SUPPORT */
Paul Bakker2770fbd2012-07-03 13:30:23 +00001599
Ron Eldore6992702019-05-07 18:27:13 +03001600end:
Ron Eldora9f9a732019-05-07 18:29:02 +03001601 mbedtls_platform_zeroize( keyblk, sizeof( keyblk ) );
Ron Eldore6992702019-05-07 18:27:13 +03001602 return( ret );
Paul Bakker5121ce52009-01-03 21:22:43 +00001603}
1604
Manuel Pégourié-Gonnard8d2805c2019-04-30 12:08:59 +02001605/*
Manuel Pégourié-Gonnard47e33e12019-05-20 10:10:17 +02001606 * Set appropriate PRF function and other SSL / TLS 1.0/1.1 / TLS1.2 functions
Manuel Pégourié-Gonnard8d2805c2019-04-30 12:08:59 +02001607 *
1608 * Inputs:
1609 * - SSL/TLS minor version
1610 * - hash associated with the ciphersuite (only used by TLS 1.2)
1611 *
Manuel Pégourié-Gonnard31d3ef12019-05-10 10:25:00 +02001612 * Outputs:
Manuel Pégourié-Gonnard8d2805c2019-04-30 12:08:59 +02001613 * - the tls_prf, calc_verify and calc_finished members of handshake structure
1614 */
1615static int ssl_set_handshake_prfs( mbedtls_ssl_handshake_params *handshake,
1616 int minor_ver,
1617 mbedtls_md_type_t hash )
Manuel Pégourié-Gonnard1b00c4f2019-04-30 11:54:22 +02001618{
Manuel Pégourié-Gonnard8d2805c2019-04-30 12:08:59 +02001619#if !defined(MBEDTLS_SSL_PROTO_TLS1_2) || !defined(MBEDTLS_SHA512_C)
1620 (void) hash;
1621#endif
Manuel Pégourié-Gonnard1b00c4f2019-04-30 11:54:22 +02001622
Manuel Pégourié-Gonnard1b00c4f2019-04-30 11:54:22 +02001623#if defined(MBEDTLS_SSL_PROTO_SSL3)
Manuel Pégourié-Gonnard8d2805c2019-04-30 12:08:59 +02001624 if( minor_ver == MBEDTLS_SSL_MINOR_VERSION_0 )
Manuel Pégourié-Gonnard1b00c4f2019-04-30 11:54:22 +02001625 {
1626 handshake->tls_prf = ssl3_prf;
1627 handshake->calc_verify = ssl_calc_verify_ssl;
1628 handshake->calc_finished = ssl_calc_finished_ssl;
1629 }
1630 else
1631#endif
1632#if defined(MBEDTLS_SSL_PROTO_TLS1) || defined(MBEDTLS_SSL_PROTO_TLS1_1)
Manuel Pégourié-Gonnard8d2805c2019-04-30 12:08:59 +02001633 if( minor_ver < MBEDTLS_SSL_MINOR_VERSION_3 )
Manuel Pégourié-Gonnard1b00c4f2019-04-30 11:54:22 +02001634 {
1635 handshake->tls_prf = tls1_prf;
1636 handshake->calc_verify = ssl_calc_verify_tls;
1637 handshake->calc_finished = ssl_calc_finished_tls;
1638 }
1639 else
1640#endif
1641#if defined(MBEDTLS_SSL_PROTO_TLS1_2)
1642#if defined(MBEDTLS_SHA512_C)
Manuel Pégourié-Gonnard8d2805c2019-04-30 12:08:59 +02001643 if( minor_ver == MBEDTLS_SSL_MINOR_VERSION_3 &&
1644 hash == MBEDTLS_MD_SHA384 )
Manuel Pégourié-Gonnard1b00c4f2019-04-30 11:54:22 +02001645 {
1646 handshake->tls_prf = tls_prf_sha384;
1647 handshake->calc_verify = ssl_calc_verify_tls_sha384;
1648 handshake->calc_finished = ssl_calc_finished_tls_sha384;
1649 }
1650 else
1651#endif
1652#if defined(MBEDTLS_SHA256_C)
Manuel Pégourié-Gonnard8d2805c2019-04-30 12:08:59 +02001653 if( minor_ver == MBEDTLS_SSL_MINOR_VERSION_3 )
Manuel Pégourié-Gonnard1b00c4f2019-04-30 11:54:22 +02001654 {
1655 handshake->tls_prf = tls_prf_sha256;
1656 handshake->calc_verify = ssl_calc_verify_tls_sha256;
1657 handshake->calc_finished = ssl_calc_finished_tls_sha256;
1658 }
1659 else
1660#endif
1661#endif /* MBEDTLS_SSL_PROTO_TLS1_2 */
1662 {
Manuel Pégourié-Gonnard1b00c4f2019-04-30 11:54:22 +02001663 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
1664 }
1665
1666 return( 0 );
1667}
1668
Manuel Pégourié-Gonnard9951b712019-04-30 12:08:59 +02001669/*
Manuel Pégourié-Gonnard85680c42019-05-03 09:16:16 +02001670 * Compute master secret if needed
Manuel Pégourié-Gonnardde047ad2019-05-03 09:46:14 +02001671 *
1672 * Parameters:
1673 * [in/out] handshake
1674 * [in] resume, premaster, extended_ms, calc_verify, tls_prf
Manuel Pégourié-Gonnardde718b92019-05-03 11:43:28 +02001675 * (PSA-PSK) ciphersuite_info, psk_opaque
Manuel Pégourié-Gonnardde047ad2019-05-03 09:46:14 +02001676 * [out] premaster (cleared)
Manuel Pégourié-Gonnardde047ad2019-05-03 09:46:14 +02001677 * [out] master
1678 * [in] ssl: optionally used for debugging, EMS and PSA-PSK
1679 * debug: conf->f_dbg, conf->p_dbg
1680 * EMS: passed to calc_verify (debug + (SSL3) session_negotiate)
Manuel Pégourié-Gonnardde718b92019-05-03 11:43:28 +02001681 * PSA-PSA: minor_ver, conf
Manuel Pégourié-Gonnard9951b712019-04-30 12:08:59 +02001682 */
Manuel Pégourié-Gonnardde047ad2019-05-03 09:46:14 +02001683static int ssl_compute_master( mbedtls_ssl_handshake_params *handshake,
Manuel Pégourié-Gonnardde047ad2019-05-03 09:46:14 +02001684 unsigned char *master,
Manuel Pégourié-Gonnard0d56aaa2019-05-03 09:58:33 +02001685 const mbedtls_ssl_context *ssl )
Manuel Pégourié-Gonnard9951b712019-04-30 12:08:59 +02001686{
Janos Follath865b3eb2019-12-16 11:46:15 +00001687 int ret = MBEDTLS_ERR_ERROR_CORRUPTION_DETECTED;
Manuel Pégourié-Gonnard9951b712019-04-30 12:08:59 +02001688
1689 /* cf. RFC 5246, Section 8.1:
1690 * "The master secret is always exactly 48 bytes in length." */
1691 size_t const master_secret_len = 48;
1692
1693#if defined(MBEDTLS_SSL_EXTENDED_MASTER_SECRET)
1694 unsigned char session_hash[48];
1695#endif /* MBEDTLS_SSL_EXTENDED_MASTER_SECRET */
1696
Manuel Pégourié-Gonnard85680c42019-05-03 09:16:16 +02001697 /* The label for the KDF used for key expansion.
1698 * This is either "master secret" or "extended master secret"
1699 * depending on whether the Extended Master Secret extension
1700 * is used. */
1701 char const *lbl = "master secret";
1702
1703 /* The salt for the KDF used for key expansion.
1704 * - If the Extended Master Secret extension is not used,
1705 * this is ClientHello.Random + ServerHello.Random
1706 * (see Sect. 8.1 in RFC 5246).
1707 * - If the Extended Master Secret extension is used,
1708 * this is the transcript of the handshake so far.
1709 * (see Sect. 4 in RFC 7627). */
1710 unsigned char const *salt = handshake->randbytes;
1711 size_t salt_len = 64;
1712
Manuel Pégourié-Gonnardde047ad2019-05-03 09:46:14 +02001713#if !defined(MBEDTLS_DEBUG_C) && \
1714 !defined(MBEDTLS_SSL_EXTENDED_MASTER_SECRET) && \
1715 !(defined(MBEDTLS_USE_PSA_CRYPTO) && \
1716 defined(MBEDTLS_KEY_EXCHANGE_PSK_ENABLED))
Manuel Pégourié-Gonnarda7505d12019-05-07 10:17:56 +02001717 ssl = NULL; /* make sure we don't use it except for those cases */
Manuel Pégourié-Gonnardde047ad2019-05-03 09:46:14 +02001718 (void) ssl;
1719#endif
Manuel Pégourié-Gonnardde047ad2019-05-03 09:46:14 +02001720
Manuel Pégourié-Gonnard9951b712019-04-30 12:08:59 +02001721 if( handshake->resume != 0 )
1722 {
1723 MBEDTLS_SSL_DEBUG_MSG( 3, ( "no premaster (session resumed)" ) );
Manuel Pégourié-Gonnard85680c42019-05-03 09:16:16 +02001724 return( 0 );
Manuel Pégourié-Gonnard9951b712019-04-30 12:08:59 +02001725 }
Manuel Pégourié-Gonnard9951b712019-04-30 12:08:59 +02001726
1727#if defined(MBEDTLS_SSL_EXTENDED_MASTER_SECRET)
Manuel Pégourié-Gonnardde047ad2019-05-03 09:46:14 +02001728 if( handshake->extended_ms == MBEDTLS_SSL_EXTENDED_MS_ENABLED )
Manuel Pégourié-Gonnard85680c42019-05-03 09:16:16 +02001729 {
Manuel Pégourié-Gonnard85680c42019-05-03 09:16:16 +02001730 lbl = "extended master secret";
1731 salt = session_hash;
Manuel Pégourié-Gonnardde718b92019-05-03 11:43:28 +02001732 handshake->calc_verify( ssl, session_hash, &salt_len );
Manuel Pégourié-Gonnard85680c42019-05-03 09:16:16 +02001733
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02001734 MBEDTLS_SSL_DEBUG_BUF( 3, "session hash for extended master secret",
1735 session_hash, salt_len );
Manuel Pégourié-Gonnard85680c42019-05-03 09:16:16 +02001736 }
Manuel Pégourié-Gonnard9951b712019-04-30 12:08:59 +02001737#endif /* MBEDTLS_SSL_EXTENDED_MS_ENABLED */
1738
1739#if defined(MBEDTLS_USE_PSA_CRYPTO) && \
Manuel Pégourié-Gonnardde047ad2019-05-03 09:46:14 +02001740 defined(MBEDTLS_KEY_EXCHANGE_PSK_ENABLED)
1741 if( handshake->ciphersuite_info->key_exchange == MBEDTLS_KEY_EXCHANGE_PSK &&
Manuel Pégourié-Gonnardde718b92019-05-03 11:43:28 +02001742 ssl->minor_ver == MBEDTLS_SSL_MINOR_VERSION_3 &&
Manuel Pégourié-Gonnard85680c42019-05-03 09:16:16 +02001743 ssl_use_opaque_psk( ssl ) == 1 )
1744 {
1745 /* Perform PSK-to-MS expansion in a single step. */
1746 psa_status_t status;
1747 psa_algorithm_t alg;
1748 psa_key_handle_t psk;
1749 psa_key_derivation_operation_t derivation =
1750 PSA_KEY_DERIVATION_OPERATION_INIT;
Manuel Pégourié-Gonnardde718b92019-05-03 11:43:28 +02001751 mbedtls_md_type_t hash_alg = handshake->ciphersuite_info->mac;
Manuel Pégourié-Gonnard9951b712019-04-30 12:08:59 +02001752
Manuel Pégourié-Gonnard85680c42019-05-03 09:16:16 +02001753 MBEDTLS_SSL_DEBUG_MSG( 2, ( "perform PSA-based PSK-to-MS expansion" ) );
Manuel Pégourié-Gonnard9951b712019-04-30 12:08:59 +02001754
Manuel Pégourié-Gonnard85680c42019-05-03 09:16:16 +02001755 psk = ssl->conf->psk_opaque;
Manuel Pégourié-Gonnardde047ad2019-05-03 09:46:14 +02001756 if( handshake->psk_opaque != 0 )
1757 psk = handshake->psk_opaque;
Manuel Pégourié-Gonnard9951b712019-04-30 12:08:59 +02001758
Manuel Pégourié-Gonnardde047ad2019-05-03 09:46:14 +02001759 if( hash_alg == MBEDTLS_MD_SHA384 )
Manuel Pégourié-Gonnard85680c42019-05-03 09:16:16 +02001760 alg = PSA_ALG_TLS12_PSK_TO_MS(PSA_ALG_SHA_384);
Manuel Pégourié-Gonnard9951b712019-04-30 12:08:59 +02001761 else
Manuel Pégourié-Gonnard85680c42019-05-03 09:16:16 +02001762 alg = PSA_ALG_TLS12_PSK_TO_MS(PSA_ALG_SHA_256);
1763
k-stachowiak81053a52019-08-17 10:30:28 +02001764 status = setup_psa_key_derivation( &derivation, psk, alg,
1765 salt, salt_len,
1766 (unsigned char const *) lbl,
1767 (size_t) strlen( lbl ),
1768 master_secret_len );
Manuel Pégourié-Gonnard85680c42019-05-03 09:16:16 +02001769 if( status != PSA_SUCCESS )
Manuel Pégourié-Gonnard9951b712019-04-30 12:08:59 +02001770 {
Manuel Pégourié-Gonnard85680c42019-05-03 09:16:16 +02001771 psa_key_derivation_abort( &derivation );
1772 return( MBEDTLS_ERR_SSL_HW_ACCEL_FAILED );
Manuel Pégourié-Gonnard9951b712019-04-30 12:08:59 +02001773 }
Manuel Pégourié-Gonnard85680c42019-05-03 09:16:16 +02001774
1775 status = psa_key_derivation_output_bytes( &derivation,
Manuel Pégourié-Gonnardde047ad2019-05-03 09:46:14 +02001776 master,
Manuel Pégourié-Gonnard85680c42019-05-03 09:16:16 +02001777 master_secret_len );
1778 if( status != PSA_SUCCESS )
1779 {
1780 psa_key_derivation_abort( &derivation );
1781 return( MBEDTLS_ERR_SSL_HW_ACCEL_FAILED );
1782 }
1783
1784 status = psa_key_derivation_abort( &derivation );
1785 if( status != PSA_SUCCESS )
1786 return( MBEDTLS_ERR_SSL_HW_ACCEL_FAILED );
1787 }
1788 else
1789#endif
1790 {
1791 ret = handshake->tls_prf( handshake->premaster, handshake->pmslen,
1792 lbl, salt, salt_len,
Manuel Pégourié-Gonnardde047ad2019-05-03 09:46:14 +02001793 master,
Manuel Pégourié-Gonnard85680c42019-05-03 09:16:16 +02001794 master_secret_len );
1795 if( ret != 0 )
1796 {
1797 MBEDTLS_SSL_DEBUG_RET( 1, "prf", ret );
1798 return( ret );
1799 }
1800
1801 MBEDTLS_SSL_DEBUG_BUF( 3, "premaster secret",
1802 handshake->premaster,
1803 handshake->pmslen );
1804
1805 mbedtls_platform_zeroize( handshake->premaster,
1806 sizeof(handshake->premaster) );
Manuel Pégourié-Gonnard9951b712019-04-30 12:08:59 +02001807 }
1808
1809 return( 0 );
1810}
Manuel Pégourié-Gonnard1b00c4f2019-04-30 11:54:22 +02001811
Manuel Pégourié-Gonnarde59ae232019-04-30 11:41:40 +02001812int mbedtls_ssl_derive_keys( mbedtls_ssl_context *ssl )
1813{
Janos Follath865b3eb2019-12-16 11:46:15 +00001814 int ret = MBEDTLS_ERR_ERROR_CORRUPTION_DETECTED;
Manuel Pégourié-Gonnard8d2805c2019-04-30 12:08:59 +02001815 const mbedtls_ssl_ciphersuite_t * const ciphersuite_info =
1816 ssl->handshake->ciphersuite_info;
Manuel Pégourié-Gonnard1b00c4f2019-04-30 11:54:22 +02001817
Manuel Pégourié-Gonnard040a9512019-05-06 12:05:58 +02001818 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> derive keys" ) );
1819
1820 /* Set PRF, calc_verify and calc_finished function pointers */
Manuel Pégourié-Gonnard8d2805c2019-04-30 12:08:59 +02001821 ret = ssl_set_handshake_prfs( ssl->handshake,
1822 ssl->minor_ver,
1823 ciphersuite_info->mac );
Manuel Pégourié-Gonnard1b00c4f2019-04-30 11:54:22 +02001824 if( ret != 0 )
Manuel Pégourié-Gonnard8d2805c2019-04-30 12:08:59 +02001825 {
1826 MBEDTLS_SSL_DEBUG_RET( 1, "ssl_set_handshake_prfs", ret );
Manuel Pégourié-Gonnard1b00c4f2019-04-30 11:54:22 +02001827 return( ret );
Manuel Pégourié-Gonnard8d2805c2019-04-30 12:08:59 +02001828 }
Manuel Pégourié-Gonnard1b00c4f2019-04-30 11:54:22 +02001829
Manuel Pégourié-Gonnard040a9512019-05-06 12:05:58 +02001830 /* Compute master secret if needed */
Manuel Pégourié-Gonnardde047ad2019-05-03 09:46:14 +02001831 ret = ssl_compute_master( ssl->handshake,
Manuel Pégourié-Gonnardde047ad2019-05-03 09:46:14 +02001832 ssl->session_negotiate->master,
1833 ssl );
Manuel Pégourié-Gonnard9951b712019-04-30 12:08:59 +02001834 if( ret != 0 )
1835 {
1836 MBEDTLS_SSL_DEBUG_RET( 1, "ssl_compute_master", ret );
1837 return( ret );
1838 }
1839
Manuel Pégourié-Gonnard040a9512019-05-06 12:05:58 +02001840 /* Swap the client and server random values:
1841 * - MS derivation wanted client+server (RFC 5246 8.1)
1842 * - key derivation wants server+client (RFC 5246 6.3) */
1843 {
1844 unsigned char tmp[64];
1845 memcpy( tmp, ssl->handshake->randbytes, 64 );
1846 memcpy( ssl->handshake->randbytes, tmp + 32, 32 );
1847 memcpy( ssl->handshake->randbytes + 32, tmp, 32 );
1848 mbedtls_platform_zeroize( tmp, sizeof( tmp ) );
1849 }
1850
1851 /* Populate transform structure */
Manuel Pégourié-Gonnardcba40d92019-05-06 12:55:40 +02001852 ret = ssl_populate_transform( ssl->transform_negotiate,
Manuel Pégourié-Gonnard6fa57bf2019-05-10 10:50:04 +02001853 ssl->session_negotiate->ciphersuite,
1854 ssl->session_negotiate->master,
Jarno Lamsac84bd242019-08-16 12:06:56 +03001855#if defined(MBEDTLS_SSL_SOME_MODES_USE_MAC)
Manuel Pégourié-Gonnard6fa57bf2019-05-10 10:50:04 +02001856#if defined(MBEDTLS_SSL_ENCRYPT_THEN_MAC)
1857 ssl->session_negotiate->encrypt_then_mac,
Jarno Lamsac84bd242019-08-16 12:06:56 +03001858#endif /* MBEDTLS_SSL_ENCRYPT_THEN_MAC */
Manuel Pégourié-Gonnard6fa57bf2019-05-10 10:50:04 +02001859#if defined(MBEDTLS_SSL_TRUNCATED_HMAC)
1860 ssl->session_negotiate->trunc_hmac,
Jarno Lamsac84bd242019-08-16 12:06:56 +03001861#endif /* MBEDTLS_SSL_TRUNCATED_HMAC */
1862#endif /* MBEDTLS_SSL_SOME_MODES_USE_MAC */
Manuel Pégourié-Gonnard6fa57bf2019-05-10 10:50:04 +02001863#if defined(MBEDTLS_ZLIB_SUPPORT)
1864 ssl->session_negotiate->compression,
1865#endif
Manuel Pégourié-Gonnard9b108c22019-05-06 13:32:17 +02001866 ssl->handshake->tls_prf,
1867 ssl->handshake->randbytes,
Manuel Pégourié-Gonnardc864f6a2019-05-06 13:48:22 +02001868 ssl->minor_ver,
1869 ssl->conf->endpoint,
Manuel Pégourié-Gonnardcba40d92019-05-06 12:55:40 +02001870 ssl );
Manuel Pégourié-Gonnard040a9512019-05-06 12:05:58 +02001871 if( ret != 0 )
1872 {
1873 MBEDTLS_SSL_DEBUG_RET( 1, "ssl_populate_transform", ret );
1874 return( ret );
1875 }
1876
1877 /* We no longer need Server/ClientHello.random values */
1878 mbedtls_platform_zeroize( ssl->handshake->randbytes,
1879 sizeof( ssl->handshake->randbytes ) );
1880
Manuel Pégourié-Gonnardd73b47f2019-05-06 12:44:24 +02001881 /* Allocate compression buffer */
1882#if defined(MBEDTLS_ZLIB_SUPPORT)
1883 if( session->compression == MBEDTLS_SSL_COMPRESS_DEFLATE &&
1884 ssl->compress_buf == NULL )
1885 {
1886 MBEDTLS_SSL_DEBUG_MSG( 3, ( "Allocating compression buffer" ) );
1887 ssl->compress_buf = mbedtls_calloc( 1, MBEDTLS_SSL_COMPRESS_BUFFER_LEN );
1888 if( ssl->compress_buf == NULL )
1889 {
1890 MBEDTLS_SSL_DEBUG_MSG( 1, ( "alloc(%d bytes) failed",
Manuel Pégourié-Gonnardd91efa42019-05-20 10:27:20 +02001891 MBEDTLS_SSL_COMPRESS_BUFFER_LEN ) );
Manuel Pégourié-Gonnardd73b47f2019-05-06 12:44:24 +02001892 return( MBEDTLS_ERR_SSL_ALLOC_FAILED );
1893 }
1894 }
1895#endif
1896
Manuel Pégourié-Gonnard040a9512019-05-06 12:05:58 +02001897 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= derive keys" ) );
1898
1899 return( 0 );
Manuel Pégourié-Gonnarde59ae232019-04-30 11:41:40 +02001900}
1901
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001902#if defined(MBEDTLS_SSL_PROTO_SSL3)
Manuel Pégourié-Gonnardde718b92019-05-03 11:43:28 +02001903void ssl_calc_verify_ssl( const mbedtls_ssl_context *ssl,
1904 unsigned char hash[36],
1905 size_t *hlen )
Paul Bakker5121ce52009-01-03 21:22:43 +00001906{
Manuel Pégourié-Gonnardc0bf01e2015-07-06 16:11:18 +02001907 mbedtls_md5_context md5;
1908 mbedtls_sha1_context sha1;
Paul Bakker5121ce52009-01-03 21:22:43 +00001909 unsigned char pad_1[48];
1910 unsigned char pad_2[48];
1911
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001912 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> calc verify ssl" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00001913
Manuel Pégourié-Gonnard001f2b62015-07-06 16:21:13 +02001914 mbedtls_md5_init( &md5 );
1915 mbedtls_sha1_init( &sha1 );
1916
1917 mbedtls_md5_clone( &md5, &ssl->handshake->fin_md5 );
1918 mbedtls_sha1_clone( &sha1, &ssl->handshake->fin_sha1 );
Paul Bakker5121ce52009-01-03 21:22:43 +00001919
Paul Bakker380da532012-04-18 16:10:25 +00001920 memset( pad_1, 0x36, 48 );
1921 memset( pad_2, 0x5C, 48 );
Paul Bakker5121ce52009-01-03 21:22:43 +00001922
Gilles Peskine9e4f77c2018-01-22 11:48:08 +01001923 mbedtls_md5_update_ret( &md5, ssl->session_negotiate->master, 48 );
1924 mbedtls_md5_update_ret( &md5, pad_1, 48 );
1925 mbedtls_md5_finish_ret( &md5, hash );
Paul Bakker5121ce52009-01-03 21:22:43 +00001926
Gilles Peskine9e4f77c2018-01-22 11:48:08 +01001927 mbedtls_md5_starts_ret( &md5 );
1928 mbedtls_md5_update_ret( &md5, ssl->session_negotiate->master, 48 );
1929 mbedtls_md5_update_ret( &md5, pad_2, 48 );
1930 mbedtls_md5_update_ret( &md5, hash, 16 );
1931 mbedtls_md5_finish_ret( &md5, hash );
Paul Bakker5121ce52009-01-03 21:22:43 +00001932
Gilles Peskine9e4f77c2018-01-22 11:48:08 +01001933 mbedtls_sha1_update_ret( &sha1, ssl->session_negotiate->master, 48 );
1934 mbedtls_sha1_update_ret( &sha1, pad_1, 40 );
1935 mbedtls_sha1_finish_ret( &sha1, hash + 16 );
Paul Bakker380da532012-04-18 16:10:25 +00001936
Gilles Peskine9e4f77c2018-01-22 11:48:08 +01001937 mbedtls_sha1_starts_ret( &sha1 );
1938 mbedtls_sha1_update_ret( &sha1, ssl->session_negotiate->master, 48 );
1939 mbedtls_sha1_update_ret( &sha1, pad_2, 40 );
1940 mbedtls_sha1_update_ret( &sha1, hash + 16, 20 );
1941 mbedtls_sha1_finish_ret( &sha1, hash + 16 );
Paul Bakker380da532012-04-18 16:10:25 +00001942
Manuel Pégourié-Gonnardde718b92019-05-03 11:43:28 +02001943 *hlen = 36;
1944
1945 MBEDTLS_SSL_DEBUG_BUF( 3, "calculated verify result", hash, *hlen );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001946 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= calc verify" ) );
Paul Bakker380da532012-04-18 16:10:25 +00001947
Manuel Pégourié-Gonnardc0bf01e2015-07-06 16:11:18 +02001948 mbedtls_md5_free( &md5 );
1949 mbedtls_sha1_free( &sha1 );
Paul Bakker5b4af392014-06-26 12:09:34 +02001950
Paul Bakker380da532012-04-18 16:10:25 +00001951 return;
1952}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001953#endif /* MBEDTLS_SSL_PROTO_SSL3 */
Paul Bakker380da532012-04-18 16:10:25 +00001954
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001955#if defined(MBEDTLS_SSL_PROTO_TLS1) || defined(MBEDTLS_SSL_PROTO_TLS1_1)
Manuel Pégourié-Gonnardde718b92019-05-03 11:43:28 +02001956void ssl_calc_verify_tls( const mbedtls_ssl_context *ssl,
1957 unsigned char hash[36],
1958 size_t *hlen )
Paul Bakker380da532012-04-18 16:10:25 +00001959{
Manuel Pégourié-Gonnardc0bf01e2015-07-06 16:11:18 +02001960 mbedtls_md5_context md5;
1961 mbedtls_sha1_context sha1;
Paul Bakker380da532012-04-18 16:10:25 +00001962
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001963 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> calc verify tls" ) );
Paul Bakker380da532012-04-18 16:10:25 +00001964
Manuel Pégourié-Gonnard001f2b62015-07-06 16:21:13 +02001965 mbedtls_md5_init( &md5 );
1966 mbedtls_sha1_init( &sha1 );
1967
1968 mbedtls_md5_clone( &md5, &ssl->handshake->fin_md5 );
1969 mbedtls_sha1_clone( &sha1, &ssl->handshake->fin_sha1 );
Paul Bakker380da532012-04-18 16:10:25 +00001970
Andrzej Kurekeb342242019-01-29 09:14:33 -05001971 mbedtls_md5_finish_ret( &md5, hash );
Gilles Peskine9e4f77c2018-01-22 11:48:08 +01001972 mbedtls_sha1_finish_ret( &sha1, hash + 16 );
Paul Bakker380da532012-04-18 16:10:25 +00001973
Manuel Pégourié-Gonnardde718b92019-05-03 11:43:28 +02001974 *hlen = 36;
1975
1976 MBEDTLS_SSL_DEBUG_BUF( 3, "calculated verify result", hash, *hlen );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001977 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= calc verify" ) );
Paul Bakker380da532012-04-18 16:10:25 +00001978
Manuel Pégourié-Gonnardc0bf01e2015-07-06 16:11:18 +02001979 mbedtls_md5_free( &md5 );
1980 mbedtls_sha1_free( &sha1 );
Paul Bakker5b4af392014-06-26 12:09:34 +02001981
Paul Bakker380da532012-04-18 16:10:25 +00001982 return;
1983}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001984#endif /* MBEDTLS_SSL_PROTO_TLS1 || MBEDTLS_SSL_PROTO_TLS1_1 */
Paul Bakker380da532012-04-18 16:10:25 +00001985
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001986#if defined(MBEDTLS_SSL_PROTO_TLS1_2)
1987#if defined(MBEDTLS_SHA256_C)
Manuel Pégourié-Gonnardde718b92019-05-03 11:43:28 +02001988void ssl_calc_verify_tls_sha256( const mbedtls_ssl_context *ssl,
1989 unsigned char hash[32],
1990 size_t *hlen )
Paul Bakker380da532012-04-18 16:10:25 +00001991{
Andrzej Kurekeb342242019-01-29 09:14:33 -05001992#if defined(MBEDTLS_USE_PSA_CRYPTO)
1993 size_t hash_size;
1994 psa_status_t status;
1995 psa_hash_operation_t sha256_psa = psa_hash_operation_init();
1996
1997 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> PSA calc verify sha256" ) );
1998 status = psa_hash_clone( &ssl->handshake->fin_sha256_psa, &sha256_psa );
1999 if( status != PSA_SUCCESS )
2000 {
2001 MBEDTLS_SSL_DEBUG_MSG( 2, ( "PSA hash clone failed" ) );
2002 return;
2003 }
2004
2005 status = psa_hash_finish( &sha256_psa, hash, 32, &hash_size );
2006 if( status != PSA_SUCCESS )
2007 {
2008 MBEDTLS_SSL_DEBUG_MSG( 2, ( "PSA hash finish failed" ) );
2009 return;
2010 }
Manuel Pégourié-Gonnardde718b92019-05-03 11:43:28 +02002011
2012 *hlen = 32;
2013 MBEDTLS_SSL_DEBUG_BUF( 3, "PSA calculated verify result", hash, *hlen );
Andrzej Kurekeb342242019-01-29 09:14:33 -05002014 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= PSA calc verify" ) );
2015#else
Manuel Pégourié-Gonnardc0bf01e2015-07-06 16:11:18 +02002016 mbedtls_sha256_context sha256;
Paul Bakker380da532012-04-18 16:10:25 +00002017
Manuel Pégourié-Gonnard001f2b62015-07-06 16:21:13 +02002018 mbedtls_sha256_init( &sha256 );
2019
Manuel Pégourié-Gonnardc0bf01e2015-07-06 16:11:18 +02002020 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> calc verify sha256" ) );
Paul Bakker380da532012-04-18 16:10:25 +00002021
Manuel Pégourié-Gonnard001f2b62015-07-06 16:21:13 +02002022 mbedtls_sha256_clone( &sha256, &ssl->handshake->fin_sha256 );
Gilles Peskine9e4f77c2018-01-22 11:48:08 +01002023 mbedtls_sha256_finish_ret( &sha256, hash );
Paul Bakker380da532012-04-18 16:10:25 +00002024
Manuel Pégourié-Gonnardde718b92019-05-03 11:43:28 +02002025 *hlen = 32;
2026
2027 MBEDTLS_SSL_DEBUG_BUF( 3, "calculated verify result", hash, *hlen );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002028 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= calc verify" ) );
Paul Bakker380da532012-04-18 16:10:25 +00002029
Manuel Pégourié-Gonnardc0bf01e2015-07-06 16:11:18 +02002030 mbedtls_sha256_free( &sha256 );
Andrzej Kurekeb342242019-01-29 09:14:33 -05002031#endif /* MBEDTLS_USE_PSA_CRYPTO */
Paul Bakker380da532012-04-18 16:10:25 +00002032 return;
2033}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002034#endif /* MBEDTLS_SHA256_C */
Paul Bakker380da532012-04-18 16:10:25 +00002035
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002036#if defined(MBEDTLS_SHA512_C)
Manuel Pégourié-Gonnardde718b92019-05-03 11:43:28 +02002037void ssl_calc_verify_tls_sha384( const mbedtls_ssl_context *ssl,
2038 unsigned char hash[48],
2039 size_t *hlen )
Paul Bakker380da532012-04-18 16:10:25 +00002040{
Andrzej Kurekeb342242019-01-29 09:14:33 -05002041#if defined(MBEDTLS_USE_PSA_CRYPTO)
2042 size_t hash_size;
2043 psa_status_t status;
Andrzej Kurek972fba52019-01-30 03:29:12 -05002044 psa_hash_operation_t sha384_psa = psa_hash_operation_init();
Andrzej Kurekeb342242019-01-29 09:14:33 -05002045
2046 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> PSA calc verify sha384" ) );
Andrzej Kurek972fba52019-01-30 03:29:12 -05002047 status = psa_hash_clone( &ssl->handshake->fin_sha384_psa, &sha384_psa );
Andrzej Kurekeb342242019-01-29 09:14:33 -05002048 if( status != PSA_SUCCESS )
2049 {
2050 MBEDTLS_SSL_DEBUG_MSG( 2, ( "PSA hash clone failed" ) );
2051 return;
2052 }
2053
Andrzej Kurek972fba52019-01-30 03:29:12 -05002054 status = psa_hash_finish( &sha384_psa, hash, 48, &hash_size );
Andrzej Kurekeb342242019-01-29 09:14:33 -05002055 if( status != PSA_SUCCESS )
2056 {
2057 MBEDTLS_SSL_DEBUG_MSG( 2, ( "PSA hash finish failed" ) );
2058 return;
2059 }
Manuel Pégourié-Gonnardde718b92019-05-03 11:43:28 +02002060
2061 *hlen = 48;
2062 MBEDTLS_SSL_DEBUG_BUF( 3, "PSA calculated verify result", hash, *hlen );
Andrzej Kurekeb342242019-01-29 09:14:33 -05002063 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= PSA calc verify" ) );
2064#else
Manuel Pégourié-Gonnardc0bf01e2015-07-06 16:11:18 +02002065 mbedtls_sha512_context sha512;
Paul Bakker380da532012-04-18 16:10:25 +00002066
Manuel Pégourié-Gonnard001f2b62015-07-06 16:21:13 +02002067 mbedtls_sha512_init( &sha512 );
2068
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002069 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> calc verify sha384" ) );
Paul Bakker380da532012-04-18 16:10:25 +00002070
Manuel Pégourié-Gonnardc0bf01e2015-07-06 16:11:18 +02002071 mbedtls_sha512_clone( &sha512, &ssl->handshake->fin_sha512 );
Gilles Peskine9e4f77c2018-01-22 11:48:08 +01002072 mbedtls_sha512_finish_ret( &sha512, hash );
Paul Bakker5121ce52009-01-03 21:22:43 +00002073
Manuel Pégourié-Gonnardde718b92019-05-03 11:43:28 +02002074 *hlen = 48;
2075
2076 MBEDTLS_SSL_DEBUG_BUF( 3, "calculated verify result", hash, *hlen );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002077 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= calc verify" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00002078
Manuel Pégourié-Gonnardc0bf01e2015-07-06 16:11:18 +02002079 mbedtls_sha512_free( &sha512 );
Andrzej Kurekeb342242019-01-29 09:14:33 -05002080#endif /* MBEDTLS_USE_PSA_CRYPTO */
Paul Bakker5121ce52009-01-03 21:22:43 +00002081 return;
2082}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002083#endif /* MBEDTLS_SHA512_C */
2084#endif /* MBEDTLS_SSL_PROTO_TLS1_2 */
Paul Bakker5121ce52009-01-03 21:22:43 +00002085
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002086#if defined(MBEDTLS_KEY_EXCHANGE__SOME__PSK_ENABLED)
2087int mbedtls_ssl_psk_derive_premaster( mbedtls_ssl_context *ssl, mbedtls_key_exchange_type_t key_ex )
Manuel Pégourié-Gonnardbd1ae242013-10-14 13:09:25 +02002088{
Manuel Pégourié-Gonnardbd1ae242013-10-14 13:09:25 +02002089 unsigned char *p = ssl->handshake->premaster;
2090 unsigned char *end = p + sizeof( ssl->handshake->premaster );
Manuel Pégourié-Gonnard4b682962015-05-07 15:59:54 +01002091 const unsigned char *psk = ssl->conf->psk;
2092 size_t psk_len = ssl->conf->psk_len;
2093
2094 /* If the psk callback was called, use its result */
2095 if( ssl->handshake->psk != NULL )
2096 {
2097 psk = ssl->handshake->psk;
2098 psk_len = ssl->handshake->psk_len;
2099 }
Manuel Pégourié-Gonnardbd1ae242013-10-14 13:09:25 +02002100
2101 /*
2102 * PMS = struct {
2103 * opaque other_secret<0..2^16-1>;
2104 * opaque psk<0..2^16-1>;
2105 * };
2106 * with "other_secret" depending on the particular key exchange
2107 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002108#if defined(MBEDTLS_KEY_EXCHANGE_PSK_ENABLED)
2109 if( key_ex == MBEDTLS_KEY_EXCHANGE_PSK )
Manuel Pégourié-Gonnardbd1ae242013-10-14 13:09:25 +02002110 {
Manuel Pégourié-Gonnardbc5e5082015-10-21 12:35:29 +02002111 if( end - p < 2 )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002112 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
Manuel Pégourié-Gonnardbd1ae242013-10-14 13:09:25 +02002113
Manuel Pégourié-Gonnard4b682962015-05-07 15:59:54 +01002114 *(p++) = (unsigned char)( psk_len >> 8 );
2115 *(p++) = (unsigned char)( psk_len );
Manuel Pégourié-Gonnardbc5e5082015-10-21 12:35:29 +02002116
2117 if( end < p || (size_t)( end - p ) < psk_len )
2118 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
2119
2120 memset( p, 0, psk_len );
Manuel Pégourié-Gonnard4b682962015-05-07 15:59:54 +01002121 p += psk_len;
Manuel Pégourié-Gonnardbd1ae242013-10-14 13:09:25 +02002122 }
2123 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002124#endif /* MBEDTLS_KEY_EXCHANGE_PSK_ENABLED */
2125#if defined(MBEDTLS_KEY_EXCHANGE_RSA_PSK_ENABLED)
2126 if( key_ex == MBEDTLS_KEY_EXCHANGE_RSA_PSK )
Manuel Pégourié-Gonnard0fae60b2013-10-14 17:39:48 +02002127 {
2128 /*
2129 * other_secret already set by the ClientKeyExchange message,
2130 * and is 48 bytes long
2131 */
Philippe Antoine747fd532018-05-30 09:13:21 +02002132 if( end - p < 2 )
2133 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
2134
Manuel Pégourié-Gonnard0fae60b2013-10-14 17:39:48 +02002135 *p++ = 0;
2136 *p++ = 48;
2137 p += 48;
2138 }
2139 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002140#endif /* MBEDTLS_KEY_EXCHANGE_RSA_PSK_ENABLED */
2141#if defined(MBEDTLS_KEY_EXCHANGE_DHE_PSK_ENABLED)
2142 if( key_ex == MBEDTLS_KEY_EXCHANGE_DHE_PSK )
Manuel Pégourié-Gonnardbd1ae242013-10-14 13:09:25 +02002143 {
Janos Follath865b3eb2019-12-16 11:46:15 +00002144 int ret = MBEDTLS_ERR_ERROR_CORRUPTION_DETECTED;
Manuel Pégourié-Gonnard33352052015-06-02 16:17:08 +01002145 size_t len;
Manuel Pégourié-Gonnardbd1ae242013-10-14 13:09:25 +02002146
Manuel Pégourié-Gonnard8df68632014-06-23 17:56:08 +02002147 /* Write length only when we know the actual value */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002148 if( ( ret = mbedtls_dhm_calc_secret( &ssl->handshake->dhm_ctx,
Manuel Pégourié-Gonnard33352052015-06-02 16:17:08 +01002149 p + 2, end - ( p + 2 ), &len,
Manuel Pégourié-Gonnard750e4d72015-05-07 12:35:38 +01002150 ssl->conf->f_rng, ssl->conf->p_rng ) ) != 0 )
Manuel Pégourié-Gonnardbd1ae242013-10-14 13:09:25 +02002151 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002152 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_dhm_calc_secret", ret );
Manuel Pégourié-Gonnardbd1ae242013-10-14 13:09:25 +02002153 return( ret );
2154 }
Manuel Pégourié-Gonnard8df68632014-06-23 17:56:08 +02002155 *(p++) = (unsigned char)( len >> 8 );
2156 *(p++) = (unsigned char)( len );
Manuel Pégourié-Gonnardbd1ae242013-10-14 13:09:25 +02002157 p += len;
2158
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002159 MBEDTLS_SSL_DEBUG_MPI( 3, "DHM: K ", &ssl->handshake->dhm_ctx.K );
Manuel Pégourié-Gonnardbd1ae242013-10-14 13:09:25 +02002160 }
2161 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002162#endif /* MBEDTLS_KEY_EXCHANGE_DHE_PSK_ENABLED */
2163#if defined(MBEDTLS_KEY_EXCHANGE_ECDHE_PSK_ENABLED)
2164 if( key_ex == MBEDTLS_KEY_EXCHANGE_ECDHE_PSK )
Manuel Pégourié-Gonnardbd1ae242013-10-14 13:09:25 +02002165 {
Janos Follath865b3eb2019-12-16 11:46:15 +00002166 int ret = MBEDTLS_ERR_ERROR_CORRUPTION_DETECTED;
Manuel Pégourié-Gonnardbd1ae242013-10-14 13:09:25 +02002167 size_t zlen;
2168
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002169 if( ( ret = mbedtls_ecdh_calc_secret( &ssl->handshake->ecdh_ctx, &zlen,
Paul Bakker66d5d072014-06-17 16:39:18 +02002170 p + 2, end - ( p + 2 ),
Manuel Pégourié-Gonnard750e4d72015-05-07 12:35:38 +01002171 ssl->conf->f_rng, ssl->conf->p_rng ) ) != 0 )
Manuel Pégourié-Gonnardbd1ae242013-10-14 13:09:25 +02002172 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002173 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ecdh_calc_secret", ret );
Manuel Pégourié-Gonnardbd1ae242013-10-14 13:09:25 +02002174 return( ret );
2175 }
2176
2177 *(p++) = (unsigned char)( zlen >> 8 );
2178 *(p++) = (unsigned char)( zlen );
2179 p += zlen;
2180
Andrzej Kurekc470b6b2019-01-31 08:20:20 -05002181 MBEDTLS_SSL_DEBUG_ECDH( 3, &ssl->handshake->ecdh_ctx,
2182 MBEDTLS_DEBUG_ECDH_Z );
Manuel Pégourié-Gonnardbd1ae242013-10-14 13:09:25 +02002183 }
2184 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002185#endif /* MBEDTLS_KEY_EXCHANGE_ECDHE_PSK_ENABLED */
Manuel Pégourié-Gonnardbd1ae242013-10-14 13:09:25 +02002186 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002187 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
2188 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Manuel Pégourié-Gonnardbd1ae242013-10-14 13:09:25 +02002189 }
2190
2191 /* opaque psk<0..2^16-1>; */
Manuel Pégourié-Gonnardbc5e5082015-10-21 12:35:29 +02002192 if( end - p < 2 )
2193 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
Manuel Pégourié-Gonnardb2bf5a12014-03-25 16:28:12 +01002194
Manuel Pégourié-Gonnard4b682962015-05-07 15:59:54 +01002195 *(p++) = (unsigned char)( psk_len >> 8 );
2196 *(p++) = (unsigned char)( psk_len );
Manuel Pégourié-Gonnardbc5e5082015-10-21 12:35:29 +02002197
2198 if( end < p || (size_t)( end - p ) < psk_len )
2199 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
2200
Manuel Pégourié-Gonnard4b682962015-05-07 15:59:54 +01002201 memcpy( p, psk, psk_len );
2202 p += psk_len;
Manuel Pégourié-Gonnardbd1ae242013-10-14 13:09:25 +02002203
2204 ssl->handshake->pmslen = p - ssl->handshake->premaster;
2205
2206 return( 0 );
2207}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002208#endif /* MBEDTLS_KEY_EXCHANGE__SOME__PSK_ENABLED */
Manuel Pégourié-Gonnardbd1ae242013-10-14 13:09:25 +02002209
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002210#if defined(MBEDTLS_SSL_PROTO_SSL3)
Paul Bakker5121ce52009-01-03 21:22:43 +00002211/*
2212 * SSLv3.0 MAC functions
2213 */
Manuel Pégourié-Gonnardb053efb2017-12-19 10:03:46 +01002214#define SSL_MAC_MAX_BYTES 20 /* MD-5 or SHA-1 */
Manuel Pégourié-Gonnard464147c2017-12-18 18:04:59 +01002215static void ssl_mac( mbedtls_md_context_t *md_ctx,
2216 const unsigned char *secret,
2217 const unsigned char *buf, size_t len,
2218 const unsigned char *ctr, int type,
Manuel Pégourié-Gonnardb053efb2017-12-19 10:03:46 +01002219 unsigned char out[SSL_MAC_MAX_BYTES] )
Paul Bakker5121ce52009-01-03 21:22:43 +00002220{
2221 unsigned char header[11];
2222 unsigned char padding[48];
Manuel Pégourié-Gonnard8d4ad072014-07-13 14:43:28 +02002223 int padlen;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002224 int md_size = mbedtls_md_get_size( md_ctx->md_info );
2225 int md_type = mbedtls_md_get_type( md_ctx->md_info );
Paul Bakker68884e32013-01-07 18:20:04 +01002226
Manuel Pégourié-Gonnard8d4ad072014-07-13 14:43:28 +02002227 /* Only MD5 and SHA-1 supported */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002228 if( md_type == MBEDTLS_MD_MD5 )
Paul Bakker68884e32013-01-07 18:20:04 +01002229 padlen = 48;
Manuel Pégourié-Gonnard8d4ad072014-07-13 14:43:28 +02002230 else
Paul Bakker68884e32013-01-07 18:20:04 +01002231 padlen = 40;
Paul Bakker5121ce52009-01-03 21:22:43 +00002232
2233 memcpy( header, ctr, 8 );
2234 header[ 8] = (unsigned char) type;
2235 header[ 9] = (unsigned char)( len >> 8 );
2236 header[10] = (unsigned char)( len );
2237
Paul Bakker68884e32013-01-07 18:20:04 +01002238 memset( padding, 0x36, padlen );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002239 mbedtls_md_starts( md_ctx );
2240 mbedtls_md_update( md_ctx, secret, md_size );
2241 mbedtls_md_update( md_ctx, padding, padlen );
2242 mbedtls_md_update( md_ctx, header, 11 );
2243 mbedtls_md_update( md_ctx, buf, len );
Manuel Pégourié-Gonnard464147c2017-12-18 18:04:59 +01002244 mbedtls_md_finish( md_ctx, out );
Paul Bakker5121ce52009-01-03 21:22:43 +00002245
Paul Bakker68884e32013-01-07 18:20:04 +01002246 memset( padding, 0x5C, padlen );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002247 mbedtls_md_starts( md_ctx );
2248 mbedtls_md_update( md_ctx, secret, md_size );
2249 mbedtls_md_update( md_ctx, padding, padlen );
Manuel Pégourié-Gonnard464147c2017-12-18 18:04:59 +01002250 mbedtls_md_update( md_ctx, out, md_size );
2251 mbedtls_md_finish( md_ctx, out );
Paul Bakker5f70b252012-09-13 14:23:06 +00002252}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002253#endif /* MBEDTLS_SSL_PROTO_SSL3 */
Paul Bakker5f70b252012-09-13 14:23:06 +00002254
Manuel Pégourié-Gonnard7b420302018-06-28 10:38:35 +02002255/* The function below is only used in the Lucky 13 counter-measure in
Hanno Beckerb2ca87d2018-10-18 15:43:13 +01002256 * mbedtls_ssl_decrypt_buf(). These are the defines that guard the call site. */
Hanno Becker52344c22018-01-03 15:24:20 +00002257#if defined(MBEDTLS_SSL_SOME_MODES_USE_MAC) && \
Manuel Pégourié-Gonnard7b420302018-06-28 10:38:35 +02002258 ( defined(MBEDTLS_SSL_PROTO_TLS1) || \
2259 defined(MBEDTLS_SSL_PROTO_TLS1_1) || \
2260 defined(MBEDTLS_SSL_PROTO_TLS1_2) )
2261/* This function makes sure every byte in the memory region is accessed
2262 * (in ascending addresses order) */
2263static void ssl_read_memory( unsigned char *p, size_t len )
2264{
2265 unsigned char acc = 0;
2266 volatile unsigned char force;
2267
2268 for( ; len != 0; p++, len-- )
2269 acc ^= *p;
2270
2271 force = acc;
2272 (void) force;
2273}
2274#endif /* SSL_SOME_MODES_USE_MAC && ( TLS1 || TLS1_1 || TLS1_2 ) */
2275
Manuel Pégourié-Gonnard0098e7d2014-10-28 13:08:59 +01002276/*
Paul Bakker5121ce52009-01-03 21:22:43 +00002277 * Encryption/decryption functions
Paul Bakkerf7abd422013-04-16 13:15:56 +02002278 */
Hanno Becker9eddaeb2017-12-27 21:37:21 +00002279
Hanno Beckera0e20d02019-05-15 14:03:01 +01002280#if defined(MBEDTLS_SSL_DTLS_CONNECTION_ID)
Hanno Beckerd3f8c792019-05-20 15:06:12 +01002281/* This functions transforms a DTLS plaintext fragment and a record content
2282 * type into an instance of the DTLSInnerPlaintext structure:
Hanno Becker8b3eb5a2019-04-29 17:31:37 +01002283 *
2284 * struct {
2285 * opaque content[DTLSPlaintext.length];
2286 * ContentType real_type;
2287 * uint8 zeros[length_of_padding];
2288 * } DTLSInnerPlaintext;
2289 *
2290 * Input:
2291 * - `content`: The beginning of the buffer holding the
2292 * plaintext to be wrapped.
2293 * - `*content_size`: The length of the plaintext in Bytes.
2294 * - `max_len`: The number of Bytes available starting from
2295 * `content`. This must be `>= *content_size`.
2296 * - `rec_type`: The desired record content type.
2297 *
2298 * Output:
2299 * - `content`: The beginning of the resulting DTLSInnerPlaintext structure.
2300 * - `*content_size`: The length of the resulting DTLSInnerPlaintext structure.
2301 *
2302 * Returns:
2303 * - `0` on success.
2304 * - A negative error code if `max_len` didn't offer enough space
2305 * for the expansion.
2306 */
2307static int ssl_cid_build_inner_plaintext( unsigned char *content,
2308 size_t *content_size,
2309 size_t remaining,
2310 uint8_t rec_type )
2311{
2312 size_t len = *content_size;
Hanno Beckerb9ec44f2019-05-13 15:31:17 +01002313 size_t pad = ( MBEDTLS_SSL_CID_PADDING_GRANULARITY -
2314 ( len + 1 ) % MBEDTLS_SSL_CID_PADDING_GRANULARITY ) %
2315 MBEDTLS_SSL_CID_PADDING_GRANULARITY;
Hanno Becker8b3eb5a2019-04-29 17:31:37 +01002316
2317 /* Write real content type */
2318 if( remaining == 0 )
2319 return( -1 );
2320 content[ len ] = rec_type;
2321 len++;
2322 remaining--;
2323
2324 if( remaining < pad )
2325 return( -1 );
2326 memset( content + len, 0, pad );
2327 len += pad;
2328 remaining -= pad;
2329
2330 *content_size = len;
2331 return( 0 );
2332}
2333
Hanno Becker07dc97d2019-05-20 15:08:01 +01002334/* This function parses a DTLSInnerPlaintext structure.
2335 * See ssl_cid_build_inner_plaintext() for details. */
Hanno Becker8b3eb5a2019-04-29 17:31:37 +01002336static int ssl_cid_parse_inner_plaintext( unsigned char const *content,
2337 size_t *content_size,
2338 uint8_t *rec_type )
2339{
2340 size_t remaining = *content_size;
2341
2342 /* Determine length of padding by skipping zeroes from the back. */
2343 do
2344 {
2345 if( remaining == 0 )
2346 return( -1 );
2347 remaining--;
2348 } while( content[ remaining ] == 0 );
2349
2350 *content_size = remaining;
2351 *rec_type = content[ remaining ];
2352
2353 return( 0 );
2354}
Hanno Beckera0e20d02019-05-15 14:03:01 +01002355#endif /* MBEDTLS_SSL_DTLS_CONNECTION_ID */
Hanno Becker8b3eb5a2019-04-29 17:31:37 +01002356
Hanno Beckerd5aeab12019-05-20 14:50:53 +01002357/* `add_data` must have size 13 Bytes if the CID extension is disabled,
Hanno Beckerc4a190b2019-05-08 18:15:21 +01002358 * and 13 + 1 + CID-length Bytes if the CID extension is enabled. */
Hanno Becker9eddaeb2017-12-27 21:37:21 +00002359static void ssl_extract_add_data_from_record( unsigned char* add_data,
Hanno Beckercab87e62019-04-29 13:52:53 +01002360 size_t *add_data_len,
Hanno Becker9eddaeb2017-12-27 21:37:21 +00002361 mbedtls_record *rec )
2362{
Hanno Beckerd5aeab12019-05-20 14:50:53 +01002363 /* Quoting RFC 5246 (TLS 1.2):
Hanno Beckercab87e62019-04-29 13:52:53 +01002364 *
2365 * additional_data = seq_num + TLSCompressed.type +
2366 * TLSCompressed.version + TLSCompressed.length;
2367 *
Hanno Beckerd5aeab12019-05-20 14:50:53 +01002368 * For the CID extension, this is extended as follows
2369 * (quoting draft-ietf-tls-dtls-connection-id-05,
2370 * https://tools.ietf.org/html/draft-ietf-tls-dtls-connection-id-05):
Hanno Beckercab87e62019-04-29 13:52:53 +01002371 *
2372 * additional_data = seq_num + DTLSPlaintext.type +
2373 * DTLSPlaintext.version +
Hanno Beckerd5aeab12019-05-20 14:50:53 +01002374 * cid +
2375 * cid_length +
Hanno Beckercab87e62019-04-29 13:52:53 +01002376 * length_of_DTLSInnerPlaintext;
2377 */
2378
Hanno Becker9eddaeb2017-12-27 21:37:21 +00002379 memcpy( add_data, rec->ctr, sizeof( rec->ctr ) );
2380 add_data[8] = rec->type;
Hanno Beckeredb24f82019-05-20 15:01:46 +01002381 memcpy( add_data + 9, rec->ver, sizeof( rec->ver ) );
Hanno Beckercab87e62019-04-29 13:52:53 +01002382
Hanno Beckera0e20d02019-05-15 14:03:01 +01002383#if defined(MBEDTLS_SSL_DTLS_CONNECTION_ID)
Hanno Becker95e4bbc2019-05-09 11:38:24 +01002384 if( rec->cid_len != 0 )
2385 {
2386 memcpy( add_data + 11, rec->cid, rec->cid_len );
2387 add_data[11 + rec->cid_len + 0] = rec->cid_len;
2388 add_data[11 + rec->cid_len + 1] = ( rec->data_len >> 8 ) & 0xFF;
2389 add_data[11 + rec->cid_len + 2] = ( rec->data_len >> 0 ) & 0xFF;
2390 *add_data_len = 13 + 1 + rec->cid_len;
2391 }
2392 else
Hanno Beckera0e20d02019-05-15 14:03:01 +01002393#endif /* MBEDTLS_SSL_DTLS_CONNECTION_ID */
Hanno Becker95e4bbc2019-05-09 11:38:24 +01002394 {
2395 add_data[11 + 0] = ( rec->data_len >> 8 ) & 0xFF;
2396 add_data[11 + 1] = ( rec->data_len >> 0 ) & 0xFF;
2397 *add_data_len = 13;
2398 }
Hanno Becker9eddaeb2017-12-27 21:37:21 +00002399}
2400
Hanno Beckera18d1322018-01-03 14:27:32 +00002401int mbedtls_ssl_encrypt_buf( mbedtls_ssl_context *ssl,
2402 mbedtls_ssl_transform *transform,
2403 mbedtls_record *rec,
2404 int (*f_rng)(void *, unsigned char *, size_t),
2405 void *p_rng )
Paul Bakker5121ce52009-01-03 21:22:43 +00002406{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002407 mbedtls_cipher_mode_t mode;
Manuel Pégourié-Gonnard352143f2015-01-13 10:59:51 +01002408 int auth_done = 0;
Hanno Becker9eddaeb2017-12-27 21:37:21 +00002409 unsigned char * data;
Hanno Becker92fb4fa2019-05-20 14:54:26 +01002410 unsigned char add_data[13 + 1 + MBEDTLS_SSL_CID_OUT_LEN_MAX ];
Hanno Beckercab87e62019-04-29 13:52:53 +01002411 size_t add_data_len;
Hanno Becker9eddaeb2017-12-27 21:37:21 +00002412 size_t post_avail;
2413
2414 /* The SSL context is only used for debugging purposes! */
Hanno Beckera18d1322018-01-03 14:27:32 +00002415#if !defined(MBEDTLS_DEBUG_C)
Manuel Pégourié-Gonnarda7505d12019-05-07 10:17:56 +02002416 ssl = NULL; /* make sure we don't use it except for debug */
Hanno Becker9eddaeb2017-12-27 21:37:21 +00002417 ((void) ssl);
2418#endif
2419
2420 /* The PRNG is used for dynamic IV generation that's used
2421 * for CBC transformations in TLS 1.1 and TLS 1.2. */
2422#if !( defined(MBEDTLS_CIPHER_MODE_CBC) && \
2423 ( defined(MBEDTLS_AES_C) || \
2424 defined(MBEDTLS_ARIA_C) || \
2425 defined(MBEDTLS_CAMELLIA_C) ) && \
2426 ( defined(MBEDTLS_SSL_PROTO_TLS1_1) || defined(MBEDTLS_SSL_PROTO_TLS1_2) ) )
2427 ((void) f_rng);
2428 ((void) p_rng);
2429#endif
Paul Bakker5121ce52009-01-03 21:22:43 +00002430
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002431 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> encrypt buf" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00002432
Hanno Becker9eddaeb2017-12-27 21:37:21 +00002433 if( transform == NULL )
Manuel Pégourié-Gonnard352143f2015-01-13 10:59:51 +01002434 {
Hanno Becker9eddaeb2017-12-27 21:37:21 +00002435 MBEDTLS_SSL_DEBUG_MSG( 1, ( "no transform provided to encrypt_buf" ) );
2436 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
2437 }
Hanno Becker43c24b82019-05-01 09:45:57 +01002438 if( rec == NULL
2439 || rec->buf == NULL
2440 || rec->buf_len < rec->data_offset
2441 || rec->buf_len - rec->data_offset < rec->data_len
Hanno Beckera0e20d02019-05-15 14:03:01 +01002442#if defined(MBEDTLS_SSL_DTLS_CONNECTION_ID)
Hanno Becker43c24b82019-05-01 09:45:57 +01002443 || rec->cid_len != 0
2444#endif
2445 )
Hanno Becker9eddaeb2017-12-27 21:37:21 +00002446 {
2447 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad record structure provided to encrypt_buf" ) );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002448 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Manuel Pégourié-Gonnard352143f2015-01-13 10:59:51 +01002449 }
2450
Hanno Becker9eddaeb2017-12-27 21:37:21 +00002451 data = rec->buf + rec->data_offset;
Hanno Becker8b3eb5a2019-04-29 17:31:37 +01002452 post_avail = rec->buf_len - ( rec->data_len + rec->data_offset );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002453 MBEDTLS_SSL_DEBUG_BUF( 4, "before encrypt: output payload",
Hanno Becker9eddaeb2017-12-27 21:37:21 +00002454 data, rec->data_len );
2455
2456 mode = mbedtls_cipher_get_cipher_mode( &transform->cipher_ctx_enc );
2457
2458 if( rec->data_len > MBEDTLS_SSL_OUT_CONTENT_LEN )
2459 {
2460 MBEDTLS_SSL_DEBUG_MSG( 1, ( "Record content %u too large, maximum %d",
2461 (unsigned) rec->data_len,
2462 MBEDTLS_SSL_OUT_CONTENT_LEN ) );
2463 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
2464 }
Manuel Pégourié-Gonnard60346be2014-11-21 11:38:37 +01002465
Hanno Beckera0e20d02019-05-15 14:03:01 +01002466#if defined(MBEDTLS_SSL_DTLS_CONNECTION_ID)
Hanno Beckercab87e62019-04-29 13:52:53 +01002467 /*
2468 * Add CID information
2469 */
2470 rec->cid_len = transform->out_cid_len;
2471 memcpy( rec->cid, transform->out_cid, transform->out_cid_len );
2472 MBEDTLS_SSL_DEBUG_BUF( 3, "CID", rec->cid, rec->cid_len );
Hanno Becker8b3eb5a2019-04-29 17:31:37 +01002473
2474 if( rec->cid_len != 0 )
2475 {
2476 /*
Hanno Becker07dc97d2019-05-20 15:08:01 +01002477 * Wrap plaintext into DTLSInnerPlaintext structure.
2478 * See ssl_cid_build_inner_plaintext() for more information.
Hanno Becker8b3eb5a2019-04-29 17:31:37 +01002479 *
Hanno Becker07dc97d2019-05-20 15:08:01 +01002480 * Note that this changes `rec->data_len`, and hence
2481 * `post_avail` needs to be recalculated afterwards.
Hanno Becker8b3eb5a2019-04-29 17:31:37 +01002482 */
2483 if( ssl_cid_build_inner_plaintext( data,
2484 &rec->data_len,
2485 post_avail,
2486 rec->type ) != 0 )
2487 {
2488 return( MBEDTLS_ERR_SSL_BUFFER_TOO_SMALL );
2489 }
2490
2491 rec->type = MBEDTLS_SSL_MSG_CID;
2492 }
Hanno Beckera0e20d02019-05-15 14:03:01 +01002493#endif /* MBEDTLS_SSL_DTLS_CONNECTION_ID */
Hanno Beckercab87e62019-04-29 13:52:53 +01002494
Hanno Becker8b3eb5a2019-04-29 17:31:37 +01002495 post_avail = rec->buf_len - ( rec->data_len + rec->data_offset );
2496
Paul Bakker5121ce52009-01-03 21:22:43 +00002497 /*
Manuel Pégourié-Gonnard0098e7d2014-10-28 13:08:59 +01002498 * Add MAC before if needed
Paul Bakker5121ce52009-01-03 21:22:43 +00002499 */
Hanno Becker52344c22018-01-03 15:24:20 +00002500#if defined(MBEDTLS_SSL_SOME_MODES_USE_MAC)
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002501 if( mode == MBEDTLS_MODE_STREAM ||
2502 ( mode == MBEDTLS_MODE_CBC
2503#if defined(MBEDTLS_SSL_ENCRYPT_THEN_MAC)
Hanno Becker9eddaeb2017-12-27 21:37:21 +00002504 && transform->encrypt_then_mac == MBEDTLS_SSL_ETM_DISABLED
Manuel Pégourié-Gonnard352143f2015-01-13 10:59:51 +01002505#endif
2506 ) )
Paul Bakker5121ce52009-01-03 21:22:43 +00002507 {
Hanno Becker9eddaeb2017-12-27 21:37:21 +00002508 if( post_avail < transform->maclen )
2509 {
2510 MBEDTLS_SSL_DEBUG_MSG( 1, ( "Buffer provided for encrypted record not large enough" ) );
2511 return( MBEDTLS_ERR_SSL_BUFFER_TOO_SMALL );
2512 }
2513
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002514#if defined(MBEDTLS_SSL_PROTO_SSL3)
Hanno Becker9eddaeb2017-12-27 21:37:21 +00002515 if( transform->minor_ver == MBEDTLS_SSL_MINOR_VERSION_0 )
Manuel Pégourié-Gonnard71096242013-10-25 19:31:25 +02002516 {
Manuel Pégourié-Gonnardb053efb2017-12-19 10:03:46 +01002517 unsigned char mac[SSL_MAC_MAX_BYTES];
Hanno Becker9eddaeb2017-12-27 21:37:21 +00002518 ssl_mac( &transform->md_ctx_enc, transform->mac_enc,
2519 data, rec->data_len, rec->ctr, rec->type, mac );
2520 memcpy( data + rec->data_len, mac, transform->maclen );
Manuel Pégourié-Gonnard71096242013-10-25 19:31:25 +02002521 }
2522 else
Paul Bakkerd2f068e2013-08-27 21:19:20 +02002523#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002524#if defined(MBEDTLS_SSL_PROTO_TLS1) || defined(MBEDTLS_SSL_PROTO_TLS1_1) || \
2525 defined(MBEDTLS_SSL_PROTO_TLS1_2)
Hanno Becker9eddaeb2017-12-27 21:37:21 +00002526 if( transform->minor_ver >= MBEDTLS_SSL_MINOR_VERSION_1 )
Manuel Pégourié-Gonnard71096242013-10-25 19:31:25 +02002527 {
Hanno Becker992b6872017-11-09 18:57:39 +00002528 unsigned char mac[MBEDTLS_SSL_MAC_ADD];
2529
Hanno Beckercab87e62019-04-29 13:52:53 +01002530 ssl_extract_add_data_from_record( add_data, &add_data_len, rec );
Hanno Becker992b6872017-11-09 18:57:39 +00002531
Hanno Becker9eddaeb2017-12-27 21:37:21 +00002532 mbedtls_md_hmac_update( &transform->md_ctx_enc, add_data,
Hanno Beckercab87e62019-04-29 13:52:53 +01002533 add_data_len );
Hanno Becker9eddaeb2017-12-27 21:37:21 +00002534 mbedtls_md_hmac_update( &transform->md_ctx_enc,
2535 data, rec->data_len );
2536 mbedtls_md_hmac_finish( &transform->md_ctx_enc, mac );
2537 mbedtls_md_hmac_reset( &transform->md_ctx_enc );
2538
2539 memcpy( data + rec->data_len, mac, transform->maclen );
Manuel Pégourié-Gonnard71096242013-10-25 19:31:25 +02002540 }
2541 else
Paul Bakkerd2f068e2013-08-27 21:19:20 +02002542#endif
Manuel Pégourié-Gonnard71096242013-10-25 19:31:25 +02002543 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002544 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
2545 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Manuel Pégourié-Gonnard71096242013-10-25 19:31:25 +02002546 }
2547
Hanno Becker9eddaeb2017-12-27 21:37:21 +00002548 MBEDTLS_SSL_DEBUG_BUF( 4, "computed mac", data + rec->data_len,
2549 transform->maclen );
Manuel Pégourié-Gonnard71096242013-10-25 19:31:25 +02002550
Hanno Becker9eddaeb2017-12-27 21:37:21 +00002551 rec->data_len += transform->maclen;
2552 post_avail -= transform->maclen;
Manuel Pégourié-Gonnard352143f2015-01-13 10:59:51 +01002553 auth_done++;
Paul Bakker577e0062013-08-28 11:57:20 +02002554 }
Hanno Becker52344c22018-01-03 15:24:20 +00002555#endif /* MBEDTLS_SSL_SOME_MODES_USE_MAC */
Paul Bakker5121ce52009-01-03 21:22:43 +00002556
Manuel Pégourié-Gonnard71096242013-10-25 19:31:25 +02002557 /*
2558 * Encrypt
2559 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002560#if defined(MBEDTLS_ARC4_C) || defined(MBEDTLS_CIPHER_NULL_CIPHER)
2561 if( mode == MBEDTLS_MODE_STREAM )
Paul Bakker5121ce52009-01-03 21:22:43 +00002562 {
Janos Follath865b3eb2019-12-16 11:46:15 +00002563 int ret = MBEDTLS_ERR_ERROR_CORRUPTION_DETECTED;
Hanno Becker9eddaeb2017-12-27 21:37:21 +00002564 size_t olen;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002565 MBEDTLS_SSL_DEBUG_MSG( 3, ( "before encrypt: msglen = %d, "
Hanno Becker9eddaeb2017-12-27 21:37:21 +00002566 "including %d bytes of padding",
2567 rec->data_len, 0 ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00002568
Hanno Becker9eddaeb2017-12-27 21:37:21 +00002569 if( ( ret = mbedtls_cipher_crypt( &transform->cipher_ctx_enc,
2570 transform->iv_enc, transform->ivlen,
2571 data, rec->data_len,
2572 data, &olen ) ) != 0 )
Paul Bakker45125bc2013-09-04 16:47:11 +02002573 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002574 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_cipher_crypt", ret );
Paul Bakkerea6ad3f2013-09-02 14:57:01 +02002575 return( ret );
2576 }
2577
Hanno Becker9eddaeb2017-12-27 21:37:21 +00002578 if( rec->data_len != olen )
Paul Bakkerea6ad3f2013-09-02 14:57:01 +02002579 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002580 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
2581 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Paul Bakkerea6ad3f2013-09-02 14:57:01 +02002582 }
Paul Bakker5121ce52009-01-03 21:22:43 +00002583 }
Paul Bakker68884e32013-01-07 18:20:04 +01002584 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002585#endif /* MBEDTLS_ARC4_C || MBEDTLS_CIPHER_NULL_CIPHER */
Hanno Becker2e24c3b2017-12-27 21:28:58 +00002586
Manuel Pégourié-Gonnard2e58e8e2018-06-18 11:16:43 +02002587#if defined(MBEDTLS_GCM_C) || \
2588 defined(MBEDTLS_CCM_C) || \
2589 defined(MBEDTLS_CHACHAPOLY_C)
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002590 if( mode == MBEDTLS_MODE_GCM ||
Manuel Pégourié-Gonnard2e58e8e2018-06-18 11:16:43 +02002591 mode == MBEDTLS_MODE_CCM ||
2592 mode == MBEDTLS_MODE_CHACHAPOLY )
Paul Bakkerca4ab492012-04-18 14:23:57 +00002593 {
Janos Follath865b3eb2019-12-16 11:46:15 +00002594 int ret = MBEDTLS_ERR_ERROR_CORRUPTION_DETECTED;
Manuel Pégourié-Gonnard2e58e8e2018-06-18 11:16:43 +02002595 unsigned char iv[12];
Hanno Becker9eddaeb2017-12-27 21:37:21 +00002596 size_t explicit_iv_len = transform->ivlen - transform->fixed_ivlen;
Paul Bakkerca4ab492012-04-18 14:23:57 +00002597
Hanno Becker9eddaeb2017-12-27 21:37:21 +00002598 /* Check that there's space for both the authentication tag
2599 * and the explicit IV before and after the record content. */
2600 if( post_avail < transform->taglen ||
2601 rec->data_offset < explicit_iv_len )
2602 {
2603 MBEDTLS_SSL_DEBUG_MSG( 1, ( "Buffer provided for encrypted record not large enough" ) );
2604 return( MBEDTLS_ERR_SSL_BUFFER_TOO_SMALL );
2605 }
Paul Bakkerca4ab492012-04-18 14:23:57 +00002606
Paul Bakker68884e32013-01-07 18:20:04 +01002607 /*
2608 * Generate IV
2609 */
Manuel Pégourié-Gonnard2e58e8e2018-06-18 11:16:43 +02002610 if( transform->ivlen == 12 && transform->fixed_ivlen == 4 )
2611 {
Manuel Pégourié-Gonnard8744a022018-07-11 12:30:40 +02002612 /* GCM and CCM: fixed || explicit (=seqnum) */
Manuel Pégourié-Gonnard2e58e8e2018-06-18 11:16:43 +02002613 memcpy( iv, transform->iv_enc, transform->fixed_ivlen );
Hanno Becker9eddaeb2017-12-27 21:37:21 +00002614 memcpy( iv + transform->fixed_ivlen, rec->ctr,
2615 explicit_iv_len );
2616 /* Prefix record content with explicit IV. */
2617 memcpy( data - explicit_iv_len, rec->ctr, explicit_iv_len );
Manuel Pégourié-Gonnard2e58e8e2018-06-18 11:16:43 +02002618 }
2619 else if( transform->ivlen == 12 && transform->fixed_ivlen == 12 )
2620 {
Manuel Pégourié-Gonnard8744a022018-07-11 12:30:40 +02002621 /* ChachaPoly: fixed XOR sequence number */
Manuel Pégourié-Gonnard2e58e8e2018-06-18 11:16:43 +02002622 unsigned char i;
2623
2624 memcpy( iv, transform->iv_enc, transform->fixed_ivlen );
2625
2626 for( i = 0; i < 8; i++ )
Hanno Becker9eddaeb2017-12-27 21:37:21 +00002627 iv[i+4] ^= rec->ctr[i];
Manuel Pégourié-Gonnard2e58e8e2018-06-18 11:16:43 +02002628 }
2629 else
Manuel Pégourié-Gonnardd056ce02014-10-29 22:29:20 +01002630 {
2631 /* Reminder if we ever add an AEAD mode with a different size */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002632 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
2633 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Manuel Pégourié-Gonnardd056ce02014-10-29 22:29:20 +01002634 }
2635
Hanno Beckercab87e62019-04-29 13:52:53 +01002636 ssl_extract_add_data_from_record( add_data, &add_data_len, rec );
Hanno Becker1f10d762019-04-26 13:34:37 +01002637
Manuel Pégourié-Gonnard2e58e8e2018-06-18 11:16:43 +02002638 MBEDTLS_SSL_DEBUG_BUF( 4, "IV used (internal)",
2639 iv, transform->ivlen );
2640 MBEDTLS_SSL_DEBUG_BUF( 4, "IV used (transmitted)",
Hanno Becker9eddaeb2017-12-27 21:37:21 +00002641 data - explicit_iv_len, explicit_iv_len );
2642 MBEDTLS_SSL_DEBUG_BUF( 4, "additional data used for AEAD",
Hanno Beckercab87e62019-04-29 13:52:53 +01002643 add_data, add_data_len );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002644 MBEDTLS_SSL_DEBUG_MSG( 3, ( "before encrypt: msglen = %d, "
Manuel Pégourié-Gonnard2e58e8e2018-06-18 11:16:43 +02002645 "including 0 bytes of padding",
Hanno Becker9eddaeb2017-12-27 21:37:21 +00002646 rec->data_len ) );
Paul Bakkerca4ab492012-04-18 14:23:57 +00002647
Paul Bakker68884e32013-01-07 18:20:04 +01002648 /*
Manuel Pégourié-Gonnardde7bb442014-05-13 12:41:10 +02002649 * Encrypt and authenticate
Manuel Pégourié-Gonnardd13a4092013-09-05 16:10:41 +02002650 */
Hanno Becker9eddaeb2017-12-27 21:37:21 +00002651
Manuel Pégourié-Gonnard2e58e8e2018-06-18 11:16:43 +02002652 if( ( ret = mbedtls_cipher_auth_encrypt( &transform->cipher_ctx_enc,
Hanno Becker9eddaeb2017-12-27 21:37:21 +00002653 iv, transform->ivlen,
Hanno Beckercab87e62019-04-29 13:52:53 +01002654 add_data, add_data_len, /* add data */
Hanno Becker9eddaeb2017-12-27 21:37:21 +00002655 data, rec->data_len, /* source */
2656 data, &rec->data_len, /* destination */
2657 data + rec->data_len, transform->taglen ) ) != 0 )
Manuel Pégourié-Gonnardd13a4092013-09-05 16:10:41 +02002658 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002659 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_cipher_auth_encrypt", ret );
Manuel Pégourié-Gonnardd13a4092013-09-05 16:10:41 +02002660 return( ret );
2661 }
2662
Hanno Becker9eddaeb2017-12-27 21:37:21 +00002663 MBEDTLS_SSL_DEBUG_BUF( 4, "after encrypt: tag",
2664 data + rec->data_len, transform->taglen );
Manuel Pégourié-Gonnardd13a4092013-09-05 16:10:41 +02002665
Hanno Becker9eddaeb2017-12-27 21:37:21 +00002666 rec->data_len += transform->taglen + explicit_iv_len;
2667 rec->data_offset -= explicit_iv_len;
2668 post_avail -= transform->taglen;
Manuel Pégourié-Gonnard352143f2015-01-13 10:59:51 +01002669 auth_done++;
Paul Bakkerca4ab492012-04-18 14:23:57 +00002670 }
Paul Bakker5121ce52009-01-03 21:22:43 +00002671 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002672#endif /* MBEDTLS_GCM_C || MBEDTLS_CCM_C */
2673#if defined(MBEDTLS_CIPHER_MODE_CBC) && \
Markku-Juhani O. Saarinenc06e1012017-12-07 11:51:13 +00002674 ( defined(MBEDTLS_AES_C) || defined(MBEDTLS_CAMELLIA_C) || defined(MBEDTLS_ARIA_C) )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002675 if( mode == MBEDTLS_MODE_CBC )
Paul Bakker5121ce52009-01-03 21:22:43 +00002676 {
Janos Follath865b3eb2019-12-16 11:46:15 +00002677 int ret = MBEDTLS_ERR_ERROR_CORRUPTION_DETECTED;
Hanno Becker9eddaeb2017-12-27 21:37:21 +00002678 size_t padlen, i;
2679 size_t olen;
Paul Bakker2e11f7d2010-07-25 14:24:53 +00002680
Hanno Becker9eddaeb2017-12-27 21:37:21 +00002681 /* Currently we're always using minimal padding
2682 * (up to 255 bytes would be allowed). */
2683 padlen = transform->ivlen - ( rec->data_len + 1 ) % transform->ivlen;
2684 if( padlen == transform->ivlen )
Paul Bakker5121ce52009-01-03 21:22:43 +00002685 padlen = 0;
2686
Hanno Becker9eddaeb2017-12-27 21:37:21 +00002687 /* Check there's enough space in the buffer for the padding. */
2688 if( post_avail < padlen + 1 )
2689 {
2690 MBEDTLS_SSL_DEBUG_MSG( 1, ( "Buffer provided for encrypted record not large enough" ) );
2691 return( MBEDTLS_ERR_SSL_BUFFER_TOO_SMALL );
2692 }
2693
Paul Bakker5121ce52009-01-03 21:22:43 +00002694 for( i = 0; i <= padlen; i++ )
Hanno Becker9eddaeb2017-12-27 21:37:21 +00002695 data[rec->data_len + i] = (unsigned char) padlen;
Paul Bakker5121ce52009-01-03 21:22:43 +00002696
Hanno Becker9eddaeb2017-12-27 21:37:21 +00002697 rec->data_len += padlen + 1;
2698 post_avail -= padlen + 1;
Paul Bakker2e11f7d2010-07-25 14:24:53 +00002699
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002700#if defined(MBEDTLS_SSL_PROTO_TLS1_1) || defined(MBEDTLS_SSL_PROTO_TLS1_2)
Paul Bakker2e11f7d2010-07-25 14:24:53 +00002701 /*
Paul Bakker1ef83d62012-04-11 12:09:53 +00002702 * Prepend per-record IV for block cipher in TLS v1.1 and up as per
2703 * Method 1 (6.2.3.2. in RFC4346 and RFC5246)
Paul Bakker2e11f7d2010-07-25 14:24:53 +00002704 */
Hanno Becker9eddaeb2017-12-27 21:37:21 +00002705 if( transform->minor_ver >= MBEDTLS_SSL_MINOR_VERSION_2 )
Paul Bakker2e11f7d2010-07-25 14:24:53 +00002706 {
Hanno Becker9eddaeb2017-12-27 21:37:21 +00002707 if( f_rng == NULL )
2708 {
2709 MBEDTLS_SSL_DEBUG_MSG( 1, ( "No PRNG provided to encrypt_record routine" ) );
2710 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
2711 }
2712
2713 if( rec->data_offset < transform->ivlen )
2714 {
2715 MBEDTLS_SSL_DEBUG_MSG( 1, ( "Buffer provided for encrypted record not large enough" ) );
2716 return( MBEDTLS_ERR_SSL_BUFFER_TOO_SMALL );
2717 }
2718
Paul Bakker2e11f7d2010-07-25 14:24:53 +00002719 /*
2720 * Generate IV
2721 */
Hanno Becker9eddaeb2017-12-27 21:37:21 +00002722 ret = f_rng( p_rng, transform->iv_enc, transform->ivlen );
Paul Bakkera3d195c2011-11-27 21:07:34 +00002723 if( ret != 0 )
2724 return( ret );
Paul Bakker2e11f7d2010-07-25 14:24:53 +00002725
Hanno Becker9eddaeb2017-12-27 21:37:21 +00002726 memcpy( data - transform->ivlen, transform->iv_enc,
2727 transform->ivlen );
Paul Bakker2e11f7d2010-07-25 14:24:53 +00002728
Paul Bakker2e11f7d2010-07-25 14:24:53 +00002729 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002730#endif /* MBEDTLS_SSL_PROTO_TLS1_1 || MBEDTLS_SSL_PROTO_TLS1_2 */
Paul Bakker2e11f7d2010-07-25 14:24:53 +00002731
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002732 MBEDTLS_SSL_DEBUG_MSG( 3, ( "before encrypt: msglen = %d, "
Paul Bakker2e11f7d2010-07-25 14:24:53 +00002733 "including %d bytes of IV and %d bytes of padding",
Hanno Becker9eddaeb2017-12-27 21:37:21 +00002734 rec->data_len, transform->ivlen,
Paul Bakkerb9e4e2c2014-05-01 14:18:25 +02002735 padlen + 1 ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00002736
Hanno Becker9eddaeb2017-12-27 21:37:21 +00002737 if( ( ret = mbedtls_cipher_crypt( &transform->cipher_ctx_enc,
2738 transform->iv_enc,
2739 transform->ivlen,
2740 data, rec->data_len,
2741 data, &olen ) ) != 0 )
Paul Bakker45125bc2013-09-04 16:47:11 +02002742 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002743 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_cipher_crypt", ret );
Paul Bakkercca5b812013-08-31 17:40:26 +02002744 return( ret );
2745 }
Paul Bakkerda02a7f2013-08-31 17:25:14 +02002746
Hanno Becker9eddaeb2017-12-27 21:37:21 +00002747 if( rec->data_len != olen )
Paul Bakkercca5b812013-08-31 17:40:26 +02002748 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002749 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
2750 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Paul Bakkercca5b812013-08-31 17:40:26 +02002751 }
Paul Bakkerda02a7f2013-08-31 17:25:14 +02002752
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002753#if defined(MBEDTLS_SSL_PROTO_SSL3) || defined(MBEDTLS_SSL_PROTO_TLS1)
Hanno Becker9eddaeb2017-12-27 21:37:21 +00002754 if( transform->minor_ver < MBEDTLS_SSL_MINOR_VERSION_2 )
Paul Bakkercca5b812013-08-31 17:40:26 +02002755 {
2756 /*
2757 * Save IV in SSL3 and TLS1
2758 */
Hanno Becker9eddaeb2017-12-27 21:37:21 +00002759 memcpy( transform->iv_enc, transform->cipher_ctx_enc.iv,
2760 transform->ivlen );
Paul Bakker5121ce52009-01-03 21:22:43 +00002761 }
Hanno Becker9eddaeb2017-12-27 21:37:21 +00002762 else
Paul Bakkercca5b812013-08-31 17:40:26 +02002763#endif
Hanno Becker9eddaeb2017-12-27 21:37:21 +00002764 {
2765 data -= transform->ivlen;
2766 rec->data_offset -= transform->ivlen;
2767 rec->data_len += transform->ivlen;
2768 }
Manuel Pégourié-Gonnard313d7962014-10-29 12:07:57 +01002769
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002770#if defined(MBEDTLS_SSL_ENCRYPT_THEN_MAC)
Manuel Pégourié-Gonnard352143f2015-01-13 10:59:51 +01002771 if( auth_done == 0 )
Manuel Pégourié-Gonnard313d7962014-10-29 12:07:57 +01002772 {
Hanno Becker3d8c9072018-01-05 16:24:22 +00002773 unsigned char mac[MBEDTLS_SSL_MAC_ADD];
2774
Manuel Pégourié-Gonnard313d7962014-10-29 12:07:57 +01002775 /*
2776 * MAC(MAC_write_key, seq_num +
2777 * TLSCipherText.type +
2778 * TLSCipherText.version +
Manuel Pégourié-Gonnard08558e52014-11-04 14:40:21 +01002779 * length_of( (IV +) ENC(...) ) +
Manuel Pégourié-Gonnard313d7962014-10-29 12:07:57 +01002780 * IV + // except for TLS 1.0
2781 * ENC(content + padding + padding_length));
2782 */
Hanno Becker9eddaeb2017-12-27 21:37:21 +00002783
2784 if( post_avail < transform->maclen)
2785 {
2786 MBEDTLS_SSL_DEBUG_MSG( 1, ( "Buffer provided for encrypted record not large enough" ) );
2787 return( MBEDTLS_ERR_SSL_BUFFER_TOO_SMALL );
2788 }
Manuel Pégourié-Gonnard313d7962014-10-29 12:07:57 +01002789
Hanno Beckercab87e62019-04-29 13:52:53 +01002790 ssl_extract_add_data_from_record( add_data, &add_data_len, rec );
Hanno Becker1f10d762019-04-26 13:34:37 +01002791
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002792 MBEDTLS_SSL_DEBUG_MSG( 3, ( "using encrypt then mac" ) );
Hanno Becker9eddaeb2017-12-27 21:37:21 +00002793 MBEDTLS_SSL_DEBUG_BUF( 4, "MAC'd meta-data", add_data,
Hanno Beckercab87e62019-04-29 13:52:53 +01002794 add_data_len );
Manuel Pégourié-Gonnard352143f2015-01-13 10:59:51 +01002795
Hanno Becker9eddaeb2017-12-27 21:37:21 +00002796 mbedtls_md_hmac_update( &transform->md_ctx_enc, add_data,
Hanno Beckercab87e62019-04-29 13:52:53 +01002797 add_data_len );
Hanno Becker9eddaeb2017-12-27 21:37:21 +00002798 mbedtls_md_hmac_update( &transform->md_ctx_enc,
2799 data, rec->data_len );
2800 mbedtls_md_hmac_finish( &transform->md_ctx_enc, mac );
2801 mbedtls_md_hmac_reset( &transform->md_ctx_enc );
Manuel Pégourié-Gonnard313d7962014-10-29 12:07:57 +01002802
Hanno Becker9eddaeb2017-12-27 21:37:21 +00002803 memcpy( data + rec->data_len, mac, transform->maclen );
Manuel Pégourié-Gonnard313d7962014-10-29 12:07:57 +01002804
Hanno Becker9eddaeb2017-12-27 21:37:21 +00002805 rec->data_len += transform->maclen;
2806 post_avail -= transform->maclen;
Manuel Pégourié-Gonnard352143f2015-01-13 10:59:51 +01002807 auth_done++;
Manuel Pégourié-Gonnard313d7962014-10-29 12:07:57 +01002808 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002809#endif /* MBEDTLS_SSL_ENCRYPT_THEN_MAC */
Paul Bakker5121ce52009-01-03 21:22:43 +00002810 }
Manuel Pégourié-Gonnardf7dc3782013-09-13 14:10:44 +02002811 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002812#endif /* MBEDTLS_CIPHER_MODE_CBC &&
Markku-Juhani O. Saarinenc06e1012017-12-07 11:51:13 +00002813 ( MBEDTLS_AES_C || MBEDTLS_CAMELLIA_C || MBEDTLS_ARIA_C ) */
Manuel Pégourié-Gonnardf7dc3782013-09-13 14:10:44 +02002814 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002815 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
2816 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Manuel Pégourié-Gonnardf7dc3782013-09-13 14:10:44 +02002817 }
Paul Bakker5121ce52009-01-03 21:22:43 +00002818
Manuel Pégourié-Gonnard352143f2015-01-13 10:59:51 +01002819 /* Make extra sure authentication was performed, exactly once */
2820 if( auth_done != 1 )
2821 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002822 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
2823 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Manuel Pégourié-Gonnard352143f2015-01-13 10:59:51 +01002824 }
2825
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002826 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= encrypt buf" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00002827
2828 return( 0 );
2829}
2830
Hanno Becker605949f2019-07-12 08:23:59 +01002831int mbedtls_ssl_decrypt_buf( mbedtls_ssl_context const *ssl,
Hanno Beckera18d1322018-01-03 14:27:32 +00002832 mbedtls_ssl_transform *transform,
2833 mbedtls_record *rec )
Paul Bakker5121ce52009-01-03 21:22:43 +00002834{
Hanno Becker2e24c3b2017-12-27 21:28:58 +00002835 size_t olen;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002836 mbedtls_cipher_mode_t mode;
Hanno Becker2e24c3b2017-12-27 21:28:58 +00002837 int ret, auth_done = 0;
Hanno Becker52344c22018-01-03 15:24:20 +00002838#if defined(MBEDTLS_SSL_SOME_MODES_USE_MAC)
Paul Bakker1e5369c2013-12-19 16:40:57 +01002839 size_t padlen = 0, correct = 1;
2840#endif
Hanno Becker2e24c3b2017-12-27 21:28:58 +00002841 unsigned char* data;
Hanno Becker92fb4fa2019-05-20 14:54:26 +01002842 unsigned char add_data[13 + 1 + MBEDTLS_SSL_CID_IN_LEN_MAX ];
Hanno Beckercab87e62019-04-29 13:52:53 +01002843 size_t add_data_len;
Hanno Becker2e24c3b2017-12-27 21:28:58 +00002844
Hanno Beckera18d1322018-01-03 14:27:32 +00002845#if !defined(MBEDTLS_DEBUG_C)
Manuel Pégourié-Gonnarda7505d12019-05-07 10:17:56 +02002846 ssl = NULL; /* make sure we don't use it except for debug */
Hanno Becker2e24c3b2017-12-27 21:28:58 +00002847 ((void) ssl);
2848#endif
Paul Bakker5121ce52009-01-03 21:22:43 +00002849
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002850 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> decrypt buf" ) );
Hanno Becker2e24c3b2017-12-27 21:28:58 +00002851 if( rec == NULL ||
2852 rec->buf == NULL ||
2853 rec->buf_len < rec->data_offset ||
2854 rec->buf_len - rec->data_offset < rec->data_len )
2855 {
2856 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad record structure provided to decrypt_buf" ) );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002857 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Manuel Pégourié-Gonnard352143f2015-01-13 10:59:51 +01002858 }
2859
Hanno Becker2e24c3b2017-12-27 21:28:58 +00002860 data = rec->buf + rec->data_offset;
2861 mode = mbedtls_cipher_get_cipher_mode( &transform->cipher_ctx_dec );
Paul Bakker5121ce52009-01-03 21:22:43 +00002862
Hanno Beckera0e20d02019-05-15 14:03:01 +01002863#if defined(MBEDTLS_SSL_DTLS_CONNECTION_ID)
Hanno Beckercab87e62019-04-29 13:52:53 +01002864 /*
2865 * Match record's CID with incoming CID.
2866 */
Hanno Becker938489a2019-05-08 13:02:22 +01002867 if( rec->cid_len != transform->in_cid_len ||
2868 memcmp( rec->cid, transform->in_cid, rec->cid_len ) != 0 )
2869 {
Hanno Becker8367ccc2019-05-14 11:30:10 +01002870 return( MBEDTLS_ERR_SSL_UNEXPECTED_CID );
Hanno Becker938489a2019-05-08 13:02:22 +01002871 }
Hanno Beckera0e20d02019-05-15 14:03:01 +01002872#endif /* MBEDTLS_SSL_DTLS_CONNECTION_ID */
Hanno Beckercab87e62019-04-29 13:52:53 +01002873
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002874#if defined(MBEDTLS_ARC4_C) || defined(MBEDTLS_CIPHER_NULL_CIPHER)
2875 if( mode == MBEDTLS_MODE_STREAM )
Paul Bakker68884e32013-01-07 18:20:04 +01002876 {
2877 padlen = 0;
Hanno Becker2e24c3b2017-12-27 21:28:58 +00002878 if( ( ret = mbedtls_cipher_crypt( &transform->cipher_ctx_dec,
2879 transform->iv_dec,
2880 transform->ivlen,
2881 data, rec->data_len,
2882 data, &olen ) ) != 0 )
Paul Bakker45125bc2013-09-04 16:47:11 +02002883 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002884 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_cipher_crypt", ret );
Paul Bakkerea6ad3f2013-09-02 14:57:01 +02002885 return( ret );
2886 }
2887
Hanno Becker2e24c3b2017-12-27 21:28:58 +00002888 if( rec->data_len != olen )
Paul Bakkerea6ad3f2013-09-02 14:57:01 +02002889 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002890 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
2891 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Paul Bakkerea6ad3f2013-09-02 14:57:01 +02002892 }
Paul Bakker5121ce52009-01-03 21:22:43 +00002893 }
Paul Bakker68884e32013-01-07 18:20:04 +01002894 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002895#endif /* MBEDTLS_ARC4_C || MBEDTLS_CIPHER_NULL_CIPHER */
Manuel Pégourié-Gonnard2e58e8e2018-06-18 11:16:43 +02002896#if defined(MBEDTLS_GCM_C) || \
2897 defined(MBEDTLS_CCM_C) || \
2898 defined(MBEDTLS_CHACHAPOLY_C)
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002899 if( mode == MBEDTLS_MODE_GCM ||
Manuel Pégourié-Gonnard2e58e8e2018-06-18 11:16:43 +02002900 mode == MBEDTLS_MODE_CCM ||
2901 mode == MBEDTLS_MODE_CHACHAPOLY )
Paul Bakkerca4ab492012-04-18 14:23:57 +00002902 {
Manuel Pégourié-Gonnard2e58e8e2018-06-18 11:16:43 +02002903 unsigned char iv[12];
Manuel Pégourié-Gonnard2e58e8e2018-06-18 11:16:43 +02002904 size_t explicit_iv_len = transform->ivlen - transform->fixed_ivlen;
Paul Bakkerca4ab492012-04-18 14:23:57 +00002905
Manuel Pégourié-Gonnard2e58e8e2018-06-18 11:16:43 +02002906 /*
Hanno Beckerd96a6522019-07-10 13:55:25 +01002907 * Prepare IV from explicit and implicit data.
Manuel Pégourié-Gonnard2e58e8e2018-06-18 11:16:43 +02002908 */
Hanno Beckerd96a6522019-07-10 13:55:25 +01002909
2910 /* Check that there's enough space for the explicit IV
2911 * (at the beginning of the record) and the MAC (at the
2912 * end of the record). */
Hanno Becker2e24c3b2017-12-27 21:28:58 +00002913 if( rec->data_len < explicit_iv_len + transform->taglen )
Manuel Pégourié-Gonnard0bcc4e12014-06-17 10:54:17 +02002914 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002915 MBEDTLS_SSL_DEBUG_MSG( 1, ( "msglen (%d) < explicit_iv_len (%d) "
Hanno Becker2e24c3b2017-12-27 21:28:58 +00002916 "+ taglen (%d)", rec->data_len,
2917 explicit_iv_len, transform->taglen ) );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002918 return( MBEDTLS_ERR_SSL_INVALID_MAC );
Manuel Pégourié-Gonnard0bcc4e12014-06-17 10:54:17 +02002919 }
Paul Bakker68884e32013-01-07 18:20:04 +01002920
Hanno Beckerd96a6522019-07-10 13:55:25 +01002921#if defined(MBEDTLS_GCM_C) || defined(MBEDTLS_CCM_C)
Manuel Pégourié-Gonnard2e58e8e2018-06-18 11:16:43 +02002922 if( transform->ivlen == 12 && transform->fixed_ivlen == 4 )
2923 {
Hanno Beckerd96a6522019-07-10 13:55:25 +01002924 /* GCM and CCM: fixed || explicit */
Paul Bakker68884e32013-01-07 18:20:04 +01002925
Hanno Beckerd96a6522019-07-10 13:55:25 +01002926 /* Fixed */
2927 memcpy( iv, transform->iv_dec, transform->fixed_ivlen );
2928 /* Explicit */
2929 memcpy( iv + transform->fixed_ivlen, data, 8 );
Manuel Pégourié-Gonnard2e58e8e2018-06-18 11:16:43 +02002930 }
Hanno Beckerd96a6522019-07-10 13:55:25 +01002931 else
2932#endif /* MBEDTLS_GCM_C || MBEDTLS_CCM_C */
2933#if defined(MBEDTLS_CHACHAPOLY_C)
2934 if( transform->ivlen == 12 && transform->fixed_ivlen == 12 )
Manuel Pégourié-Gonnard2e58e8e2018-06-18 11:16:43 +02002935 {
Manuel Pégourié-Gonnard8744a022018-07-11 12:30:40 +02002936 /* ChachaPoly: fixed XOR sequence number */
Manuel Pégourié-Gonnard2e58e8e2018-06-18 11:16:43 +02002937 unsigned char i;
2938
2939 memcpy( iv, transform->iv_dec, transform->fixed_ivlen );
2940
2941 for( i = 0; i < 8; i++ )
Hanno Becker2e24c3b2017-12-27 21:28:58 +00002942 iv[i+4] ^= rec->ctr[i];
Manuel Pégourié-Gonnard2e58e8e2018-06-18 11:16:43 +02002943 }
2944 else
Hanno Beckerd96a6522019-07-10 13:55:25 +01002945#endif /* MBEDTLS_CHACHAPOLY_C */
Manuel Pégourié-Gonnard2e58e8e2018-06-18 11:16:43 +02002946 {
2947 /* Reminder if we ever add an AEAD mode with a different size */
2948 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
2949 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
2950 }
2951
Hanno Beckerd96a6522019-07-10 13:55:25 +01002952 /* Group changes to data, data_len, and add_data, because
2953 * add_data depends on data_len. */
Hanno Becker2e24c3b2017-12-27 21:28:58 +00002954 data += explicit_iv_len;
2955 rec->data_offset += explicit_iv_len;
2956 rec->data_len -= explicit_iv_len + transform->taglen;
2957
Hanno Beckercab87e62019-04-29 13:52:53 +01002958 ssl_extract_add_data_from_record( add_data, &add_data_len, rec );
Hanno Becker2e24c3b2017-12-27 21:28:58 +00002959 MBEDTLS_SSL_DEBUG_BUF( 4, "additional data used for AEAD",
Hanno Beckercab87e62019-04-29 13:52:53 +01002960 add_data, add_data_len );
Hanno Becker2e24c3b2017-12-27 21:28:58 +00002961
Hanno Beckerd96a6522019-07-10 13:55:25 +01002962 /* Because of the check above, we know that there are
2963 * explicit_iv_len Bytes preceeding data, and taglen
2964 * bytes following data + data_len. This justifies
Hanno Becker20016652019-07-10 11:44:13 +01002965 * the debug message and the invocation of
Hanno Beckerd96a6522019-07-10 13:55:25 +01002966 * mbedtls_cipher_auth_decrypt() below. */
Hanno Becker2e24c3b2017-12-27 21:28:58 +00002967
Manuel Pégourié-Gonnard2e58e8e2018-06-18 11:16:43 +02002968 MBEDTLS_SSL_DEBUG_BUF( 4, "IV used", iv, transform->ivlen );
Hanno Becker2e24c3b2017-12-27 21:28:58 +00002969 MBEDTLS_SSL_DEBUG_BUF( 4, "TAG used", data + rec->data_len,
Hanno Beckere694c3e2017-12-27 21:34:08 +00002970 transform->taglen );
Paul Bakker68884e32013-01-07 18:20:04 +01002971
Manuel Pégourié-Gonnardd13a4092013-09-05 16:10:41 +02002972 /*
Manuel Pégourié-Gonnardde7bb442014-05-13 12:41:10 +02002973 * Decrypt and authenticate
Manuel Pégourié-Gonnardd13a4092013-09-05 16:10:41 +02002974 */
Hanno Becker2e24c3b2017-12-27 21:28:58 +00002975 if( ( ret = mbedtls_cipher_auth_decrypt( &transform->cipher_ctx_dec,
2976 iv, transform->ivlen,
Hanno Beckercab87e62019-04-29 13:52:53 +01002977 add_data, add_data_len,
Hanno Becker2e24c3b2017-12-27 21:28:58 +00002978 data, rec->data_len,
2979 data, &olen,
2980 data + rec->data_len,
2981 transform->taglen ) ) != 0 )
Paul Bakkerca4ab492012-04-18 14:23:57 +00002982 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002983 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_cipher_auth_decrypt", ret );
Manuel Pégourié-Gonnardde7bb442014-05-13 12:41:10 +02002984
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002985 if( ret == MBEDTLS_ERR_CIPHER_AUTH_FAILED )
2986 return( MBEDTLS_ERR_SSL_INVALID_MAC );
Manuel Pégourié-Gonnardde7bb442014-05-13 12:41:10 +02002987
Manuel Pégourié-Gonnardd13a4092013-09-05 16:10:41 +02002988 return( ret );
2989 }
Manuel Pégourié-Gonnard352143f2015-01-13 10:59:51 +01002990 auth_done++;
Paul Bakkerca4ab492012-04-18 14:23:57 +00002991
Hanno Beckerd96a6522019-07-10 13:55:25 +01002992 /* Double-check that AEAD decryption doesn't change content length. */
Hanno Becker2e24c3b2017-12-27 21:28:58 +00002993 if( olen != rec->data_len )
Manuel Pégourié-Gonnardd13a4092013-09-05 16:10:41 +02002994 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002995 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
2996 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Manuel Pégourié-Gonnardd13a4092013-09-05 16:10:41 +02002997 }
Paul Bakkerca4ab492012-04-18 14:23:57 +00002998 }
Paul Bakker5121ce52009-01-03 21:22:43 +00002999 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003000#endif /* MBEDTLS_GCM_C || MBEDTLS_CCM_C */
3001#if defined(MBEDTLS_CIPHER_MODE_CBC) && \
Markku-Juhani O. Saarinenc06e1012017-12-07 11:51:13 +00003002 ( defined(MBEDTLS_AES_C) || defined(MBEDTLS_CAMELLIA_C) || defined(MBEDTLS_ARIA_C) )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003003 if( mode == MBEDTLS_MODE_CBC )
Paul Bakker5121ce52009-01-03 21:22:43 +00003004 {
Paul Bakkere47b34b2013-02-27 14:48:00 +01003005 size_t minlen = 0;
Paul Bakker2e11f7d2010-07-25 14:24:53 +00003006
Paul Bakker5121ce52009-01-03 21:22:43 +00003007 /*
Paul Bakker45829992013-01-03 14:52:21 +01003008 * Check immediate ciphertext sanity
Paul Bakker5121ce52009-01-03 21:22:43 +00003009 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003010#if defined(MBEDTLS_SSL_PROTO_TLS1_1) || defined(MBEDTLS_SSL_PROTO_TLS1_2)
Hanno Becker2e24c3b2017-12-27 21:28:58 +00003011 if( transform->minor_ver >= MBEDTLS_SSL_MINOR_VERSION_2 )
3012 {
3013 /* The ciphertext is prefixed with the CBC IV. */
3014 minlen += transform->ivlen;
3015 }
Paul Bakkerd2f068e2013-08-27 21:19:20 +02003016#endif
Paul Bakker45829992013-01-03 14:52:21 +01003017
Hanno Becker2e24c3b2017-12-27 21:28:58 +00003018 /* Size considerations:
3019 *
3020 * - The CBC cipher text must not be empty and hence
3021 * at least of size transform->ivlen.
3022 *
3023 * Together with the potential IV-prefix, this explains
3024 * the first of the two checks below.
3025 *
3026 * - The record must contain a MAC, either in plain or
3027 * encrypted, depending on whether Encrypt-then-MAC
3028 * is used or not.
3029 * - If it is, the message contains the IV-prefix,
3030 * the CBC ciphertext, and the MAC.
3031 * - If it is not, the padded plaintext, and hence
3032 * the CBC ciphertext, has at least length maclen + 1
3033 * because there is at least the padding length byte.
3034 *
3035 * As the CBC ciphertext is not empty, both cases give the
3036 * lower bound minlen + maclen + 1 on the record size, which
3037 * we test for in the second check below.
3038 */
3039 if( rec->data_len < minlen + transform->ivlen ||
3040 rec->data_len < minlen + transform->maclen + 1 )
Paul Bakker45829992013-01-03 14:52:21 +01003041 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003042 MBEDTLS_SSL_DEBUG_MSG( 1, ( "msglen (%d) < max( ivlen(%d), maclen (%d) "
Hanno Becker2e24c3b2017-12-27 21:28:58 +00003043 "+ 1 ) ( + expl IV )", rec->data_len,
3044 transform->ivlen,
3045 transform->maclen ) );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003046 return( MBEDTLS_ERR_SSL_INVALID_MAC );
Paul Bakker45829992013-01-03 14:52:21 +01003047 }
3048
Manuel Pégourié-Gonnard313d7962014-10-29 12:07:57 +01003049 /*
3050 * Authenticate before decrypt if enabled
3051 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003052#if defined(MBEDTLS_SSL_ENCRYPT_THEN_MAC)
Hanno Becker2e24c3b2017-12-27 21:28:58 +00003053 if( transform->encrypt_then_mac == MBEDTLS_SSL_ETM_ENABLED )
Manuel Pégourié-Gonnard313d7962014-10-29 12:07:57 +01003054 {
Hanno Becker992b6872017-11-09 18:57:39 +00003055 unsigned char mac_expect[MBEDTLS_SSL_MAC_ADD];
Manuel Pégourié-Gonnard313d7962014-10-29 12:07:57 +01003056
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003057 MBEDTLS_SSL_DEBUG_MSG( 3, ( "using encrypt then mac" ) );
Manuel Pégourié-Gonnard352143f2015-01-13 10:59:51 +01003058
Hanno Beckerd96a6522019-07-10 13:55:25 +01003059 /* Update data_len in tandem with add_data.
3060 *
3061 * The subtraction is safe because of the previous check
3062 * data_len >= minlen + maclen + 1.
3063 *
3064 * Afterwards, we know that data + data_len is followed by at
3065 * least maclen Bytes, which justifies the call to
3066 * mbedtls_ssl_safer_memcmp() below.
3067 *
3068 * Further, we still know that data_len > minlen */
Hanno Becker2e24c3b2017-12-27 21:28:58 +00003069 rec->data_len -= transform->maclen;
Hanno Beckercab87e62019-04-29 13:52:53 +01003070 ssl_extract_add_data_from_record( add_data, &add_data_len, rec );
Manuel Pégourié-Gonnard08558e52014-11-04 14:40:21 +01003071
Hanno Beckerd96a6522019-07-10 13:55:25 +01003072 /* Calculate expected MAC. */
Hanno Beckercab87e62019-04-29 13:52:53 +01003073 MBEDTLS_SSL_DEBUG_BUF( 4, "MAC'd meta-data", add_data,
3074 add_data_len );
3075 mbedtls_md_hmac_update( &transform->md_ctx_dec, add_data,
3076 add_data_len );
Hanno Becker2e24c3b2017-12-27 21:28:58 +00003077 mbedtls_md_hmac_update( &transform->md_ctx_dec,
3078 data, rec->data_len );
3079 mbedtls_md_hmac_finish( &transform->md_ctx_dec, mac_expect );
3080 mbedtls_md_hmac_reset( &transform->md_ctx_dec );
Manuel Pégourié-Gonnard08558e52014-11-04 14:40:21 +01003081
Hanno Becker2e24c3b2017-12-27 21:28:58 +00003082 MBEDTLS_SSL_DEBUG_BUF( 4, "message mac", data + rec->data_len,
3083 transform->maclen );
Hanno Becker992b6872017-11-09 18:57:39 +00003084 MBEDTLS_SSL_DEBUG_BUF( 4, "expected mac", mac_expect,
Hanno Becker2e24c3b2017-12-27 21:28:58 +00003085 transform->maclen );
Manuel Pégourié-Gonnard313d7962014-10-29 12:07:57 +01003086
Hanno Beckerd96a6522019-07-10 13:55:25 +01003087 /* Compare expected MAC with MAC at the end of the record. */
Hanno Becker2e24c3b2017-12-27 21:28:58 +00003088 if( mbedtls_ssl_safer_memcmp( data + rec->data_len, mac_expect,
3089 transform->maclen ) != 0 )
Manuel Pégourié-Gonnard313d7962014-10-29 12:07:57 +01003090 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003091 MBEDTLS_SSL_DEBUG_MSG( 1, ( "message mac does not match" ) );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003092 return( MBEDTLS_ERR_SSL_INVALID_MAC );
Manuel Pégourié-Gonnard313d7962014-10-29 12:07:57 +01003093 }
Manuel Pégourié-Gonnard352143f2015-01-13 10:59:51 +01003094 auth_done++;
Manuel Pégourié-Gonnard313d7962014-10-29 12:07:57 +01003095 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003096#endif /* MBEDTLS_SSL_ENCRYPT_THEN_MAC */
Manuel Pégourié-Gonnard313d7962014-10-29 12:07:57 +01003097
3098 /*
3099 * Check length sanity
3100 */
Hanno Beckerd96a6522019-07-10 13:55:25 +01003101
3102 /* We know from above that data_len > minlen >= 0,
3103 * so the following check in particular implies that
3104 * data_len >= minlen + ivlen ( = minlen or 2 * minlen ). */
Hanno Becker2e24c3b2017-12-27 21:28:58 +00003105 if( rec->data_len % transform->ivlen != 0 )
Manuel Pégourié-Gonnard313d7962014-10-29 12:07:57 +01003106 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003107 MBEDTLS_SSL_DEBUG_MSG( 1, ( "msglen (%d) %% ivlen (%d) != 0",
Hanno Becker2e24c3b2017-12-27 21:28:58 +00003108 rec->data_len, transform->ivlen ) );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003109 return( MBEDTLS_ERR_SSL_INVALID_MAC );
Manuel Pégourié-Gonnard313d7962014-10-29 12:07:57 +01003110 }
3111
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003112#if defined(MBEDTLS_SSL_PROTO_TLS1_1) || defined(MBEDTLS_SSL_PROTO_TLS1_2)
Paul Bakker2e11f7d2010-07-25 14:24:53 +00003113 /*
Paul Bakker1ef83d62012-04-11 12:09:53 +00003114 * Initialize for prepended IV for block cipher in TLS v1.1 and up
Paul Bakker2e11f7d2010-07-25 14:24:53 +00003115 */
Hanno Becker2e24c3b2017-12-27 21:28:58 +00003116 if( transform->minor_ver >= MBEDTLS_SSL_MINOR_VERSION_2 )
Paul Bakker2e11f7d2010-07-25 14:24:53 +00003117 {
Hanno Beckerd96a6522019-07-10 13:55:25 +01003118 /* Safe because data_len >= minlen + ivlen = 2 * ivlen. */
Hanno Becker2e24c3b2017-12-27 21:28:58 +00003119 memcpy( transform->iv_dec, data, transform->ivlen );
Paul Bakker2e11f7d2010-07-25 14:24:53 +00003120
Hanno Becker2e24c3b2017-12-27 21:28:58 +00003121 data += transform->ivlen;
3122 rec->data_offset += transform->ivlen;
3123 rec->data_len -= transform->ivlen;
Paul Bakker2e11f7d2010-07-25 14:24:53 +00003124 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003125#endif /* MBEDTLS_SSL_PROTO_TLS1_1 || MBEDTLS_SSL_PROTO_TLS1_2 */
Paul Bakker2e11f7d2010-07-25 14:24:53 +00003126
Hanno Beckerd96a6522019-07-10 13:55:25 +01003127 /* We still have data_len % ivlen == 0 and data_len >= ivlen here. */
3128
Hanno Becker2e24c3b2017-12-27 21:28:58 +00003129 if( ( ret = mbedtls_cipher_crypt( &transform->cipher_ctx_dec,
3130 transform->iv_dec, transform->ivlen,
3131 data, rec->data_len, data, &olen ) ) != 0 )
Paul Bakker45125bc2013-09-04 16:47:11 +02003132 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003133 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_cipher_crypt", ret );
Paul Bakkercca5b812013-08-31 17:40:26 +02003134 return( ret );
3135 }
Paul Bakkerda02a7f2013-08-31 17:25:14 +02003136
Hanno Beckerd96a6522019-07-10 13:55:25 +01003137 /* Double-check that length hasn't changed during decryption. */
Hanno Becker2e24c3b2017-12-27 21:28:58 +00003138 if( rec->data_len != olen )
Paul Bakkercca5b812013-08-31 17:40:26 +02003139 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003140 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
3141 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Paul Bakkercca5b812013-08-31 17:40:26 +02003142 }
Paul Bakkerda02a7f2013-08-31 17:25:14 +02003143
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003144#if defined(MBEDTLS_SSL_PROTO_SSL3) || defined(MBEDTLS_SSL_PROTO_TLS1)
Hanno Becker2e24c3b2017-12-27 21:28:58 +00003145 if( transform->minor_ver < MBEDTLS_SSL_MINOR_VERSION_2 )
Paul Bakkercca5b812013-08-31 17:40:26 +02003146 {
3147 /*
Hanno Beckerd96a6522019-07-10 13:55:25 +01003148 * Save IV in SSL3 and TLS1, where CBC decryption of consecutive
3149 * records is equivalent to CBC decryption of the concatenation
3150 * of the records; in other words, IVs are maintained across
3151 * record decryptions.
Paul Bakkercca5b812013-08-31 17:40:26 +02003152 */
Hanno Becker2e24c3b2017-12-27 21:28:58 +00003153 memcpy( transform->iv_dec, transform->cipher_ctx_dec.iv,
3154 transform->ivlen );
Paul Bakker5121ce52009-01-03 21:22:43 +00003155 }
Paul Bakkercca5b812013-08-31 17:40:26 +02003156#endif
Paul Bakker5121ce52009-01-03 21:22:43 +00003157
Hanno Becker2e24c3b2017-12-27 21:28:58 +00003158 /* Safe since data_len >= minlen + maclen + 1, so after having
3159 * subtracted at most minlen and maclen up to this point,
Hanno Beckerd96a6522019-07-10 13:55:25 +01003160 * data_len > 0 (because of data_len % ivlen == 0, it's actually
3161 * >= ivlen ). */
Hanno Becker2e24c3b2017-12-27 21:28:58 +00003162 padlen = data[rec->data_len - 1];
Paul Bakker45829992013-01-03 14:52:21 +01003163
Hanno Becker2e24c3b2017-12-27 21:28:58 +00003164 if( auth_done == 1 )
3165 {
3166 correct *= ( rec->data_len >= padlen + 1 );
3167 padlen *= ( rec->data_len >= padlen + 1 );
3168 }
3169 else
Paul Bakker45829992013-01-03 14:52:21 +01003170 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003171#if defined(MBEDTLS_SSL_DEBUG_ALL)
Hanno Becker2e24c3b2017-12-27 21:28:58 +00003172 if( rec->data_len < transform->maclen + padlen + 1 )
3173 {
3174 MBEDTLS_SSL_DEBUG_MSG( 1, ( "msglen (%d) < maclen (%d) + padlen (%d)",
3175 rec->data_len,
3176 transform->maclen,
3177 padlen + 1 ) );
3178 }
Paul Bakkerd66f0702013-01-31 16:57:45 +01003179#endif
Hanno Becker2e24c3b2017-12-27 21:28:58 +00003180
3181 correct *= ( rec->data_len >= transform->maclen + padlen + 1 );
3182 padlen *= ( rec->data_len >= transform->maclen + padlen + 1 );
Paul Bakker45829992013-01-03 14:52:21 +01003183 }
Paul Bakker5121ce52009-01-03 21:22:43 +00003184
Hanno Becker2e24c3b2017-12-27 21:28:58 +00003185 padlen++;
3186
3187 /* Regardless of the validity of the padding,
3188 * we have data_len >= padlen here. */
3189
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003190#if defined(MBEDTLS_SSL_PROTO_SSL3)
Hanno Becker2e24c3b2017-12-27 21:28:58 +00003191 if( transform->minor_ver == MBEDTLS_SSL_MINOR_VERSION_0 )
Paul Bakker5121ce52009-01-03 21:22:43 +00003192 {
Hanno Becker2e24c3b2017-12-27 21:28:58 +00003193 if( padlen > transform->ivlen )
Paul Bakker5121ce52009-01-03 21:22:43 +00003194 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003195#if defined(MBEDTLS_SSL_DEBUG_ALL)
3196 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad padding length: is %d, "
Hanno Becker2e24c3b2017-12-27 21:28:58 +00003197 "should be no more than %d",
3198 padlen, transform->ivlen ) );
Paul Bakkerd66f0702013-01-31 16:57:45 +01003199#endif
Paul Bakker45829992013-01-03 14:52:21 +01003200 correct = 0;
Paul Bakker5121ce52009-01-03 21:22:43 +00003201 }
3202 }
3203 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003204#endif /* MBEDTLS_SSL_PROTO_SSL3 */
3205#if defined(MBEDTLS_SSL_PROTO_TLS1) || defined(MBEDTLS_SSL_PROTO_TLS1_1) || \
3206 defined(MBEDTLS_SSL_PROTO_TLS1_2)
Hanno Becker2e24c3b2017-12-27 21:28:58 +00003207 if( transform->minor_ver > MBEDTLS_SSL_MINOR_VERSION_0 )
Paul Bakker5121ce52009-01-03 21:22:43 +00003208 {
Hanno Becker2e24c3b2017-12-27 21:28:58 +00003209 /* The padding check involves a series of up to 256
3210 * consecutive memory reads at the end of the record
3211 * plaintext buffer. In order to hide the length and
3212 * validity of the padding, always perform exactly
3213 * `min(256,plaintext_len)` reads (but take into account
3214 * only the last `padlen` bytes for the padding check). */
3215 size_t pad_count = 0;
3216 size_t real_count = 0;
3217 volatile unsigned char* const check = data;
Paul Bakkere47b34b2013-02-27 14:48:00 +01003218
Hanno Becker2e24c3b2017-12-27 21:28:58 +00003219 /* Index of first padding byte; it has been ensured above
3220 * that the subtraction is safe. */
3221 size_t const padding_idx = rec->data_len - padlen;
3222 size_t const num_checks = rec->data_len <= 256 ? rec->data_len : 256;
3223 size_t const start_idx = rec->data_len - num_checks;
3224 size_t idx;
Paul Bakker956c9e02013-12-19 14:42:28 +01003225
Hanno Becker2e24c3b2017-12-27 21:28:58 +00003226 for( idx = start_idx; idx < rec->data_len; idx++ )
Paul Bakkerca9c87e2013-09-25 18:52:37 +02003227 {
Hanno Becker2e24c3b2017-12-27 21:28:58 +00003228 real_count |= ( idx >= padding_idx );
3229 pad_count += real_count * ( check[idx] == padlen - 1 );
Paul Bakkerca9c87e2013-09-25 18:52:37 +02003230 }
Hanno Becker2e24c3b2017-12-27 21:28:58 +00003231 correct &= ( pad_count == padlen );
Paul Bakkere47b34b2013-02-27 14:48:00 +01003232
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003233#if defined(MBEDTLS_SSL_DEBUG_ALL)
Paul Bakker66d5d072014-06-17 16:39:18 +02003234 if( padlen > 0 && correct == 0 )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003235 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad padding byte detected" ) );
Paul Bakkerd66f0702013-01-31 16:57:45 +01003236#endif
Paul Bakkere47b34b2013-02-27 14:48:00 +01003237 padlen &= correct * 0x1FF;
Paul Bakker5121ce52009-01-03 21:22:43 +00003238 }
Paul Bakkerd2f068e2013-08-27 21:19:20 +02003239 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003240#endif /* MBEDTLS_SSL_PROTO_TLS1 || MBEDTLS_SSL_PROTO_TLS1_1 || \
3241 MBEDTLS_SSL_PROTO_TLS1_2 */
Paul Bakker577e0062013-08-28 11:57:20 +02003242 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003243 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
3244 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Paul Bakker577e0062013-08-28 11:57:20 +02003245 }
Manuel Pégourié-Gonnard313d7962014-10-29 12:07:57 +01003246
Hanno Becker2e24c3b2017-12-27 21:28:58 +00003247 /* If the padding was found to be invalid, padlen == 0
3248 * and the subtraction is safe. If the padding was found valid,
3249 * padlen hasn't been changed and the previous assertion
3250 * data_len >= padlen still holds. */
3251 rec->data_len -= padlen;
Paul Bakker5121ce52009-01-03 21:22:43 +00003252 }
Manuel Pégourié-Gonnardf7dc3782013-09-13 14:10:44 +02003253 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003254#endif /* MBEDTLS_CIPHER_MODE_CBC &&
Markku-Juhani O. Saarinenc06e1012017-12-07 11:51:13 +00003255 ( MBEDTLS_AES_C || MBEDTLS_CAMELLIA_C || MBEDTLS_ARIA_C ) */
Manuel Pégourié-Gonnardf7dc3782013-09-13 14:10:44 +02003256 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003257 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
3258 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Manuel Pégourié-Gonnardf7dc3782013-09-13 14:10:44 +02003259 }
Paul Bakker5121ce52009-01-03 21:22:43 +00003260
Manuel Pégourié-Gonnard6a25cfa2018-07-10 11:15:36 +02003261#if defined(MBEDTLS_SSL_DEBUG_ALL)
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003262 MBEDTLS_SSL_DEBUG_BUF( 4, "raw buffer after decryption",
Hanno Becker2e24c3b2017-12-27 21:28:58 +00003263 data, rec->data_len );
Manuel Pégourié-Gonnard6a25cfa2018-07-10 11:15:36 +02003264#endif
Paul Bakker5121ce52009-01-03 21:22:43 +00003265
3266 /*
Manuel Pégourié-Gonnard313d7962014-10-29 12:07:57 +01003267 * Authenticate if not done yet.
3268 * Compute the MAC regardless of the padding result (RFC4346, CBCTIME).
Paul Bakker5121ce52009-01-03 21:22:43 +00003269 */
Hanno Becker52344c22018-01-03 15:24:20 +00003270#if defined(MBEDTLS_SSL_SOME_MODES_USE_MAC)
Manuel Pégourié-Gonnard352143f2015-01-13 10:59:51 +01003271 if( auth_done == 0 )
Manuel Pégourié-Gonnard71096242013-10-25 19:31:25 +02003272 {
Hanno Becker992b6872017-11-09 18:57:39 +00003273 unsigned char mac_expect[MBEDTLS_SSL_MAC_ADD];
Paul Bakker1e5369c2013-12-19 16:40:57 +01003274
Hanno Becker2e24c3b2017-12-27 21:28:58 +00003275 /* If the initial value of padlen was such that
3276 * data_len < maclen + padlen + 1, then padlen
3277 * got reset to 1, and the initial check
3278 * data_len >= minlen + maclen + 1
3279 * guarantees that at this point we still
3280 * have at least data_len >= maclen.
3281 *
3282 * If the initial value of padlen was such that
3283 * data_len >= maclen + padlen + 1, then we have
3284 * subtracted either padlen + 1 (if the padding was correct)
3285 * or 0 (if the padding was incorrect) since then,
3286 * hence data_len >= maclen in any case.
3287 */
3288 rec->data_len -= transform->maclen;
Hanno Beckercab87e62019-04-29 13:52:53 +01003289 ssl_extract_add_data_from_record( add_data, &add_data_len, rec );
Paul Bakker5121ce52009-01-03 21:22:43 +00003290
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003291#if defined(MBEDTLS_SSL_PROTO_SSL3)
Hanno Becker2e24c3b2017-12-27 21:28:58 +00003292 if( transform->minor_ver == MBEDTLS_SSL_MINOR_VERSION_0 )
Manuel Pégourié-Gonnard71096242013-10-25 19:31:25 +02003293 {
Hanno Becker2e24c3b2017-12-27 21:28:58 +00003294 ssl_mac( &transform->md_ctx_dec,
3295 transform->mac_dec,
3296 data, rec->data_len,
3297 rec->ctr, rec->type,
3298 mac_expect );
Manuel Pégourié-Gonnard71096242013-10-25 19:31:25 +02003299 }
3300 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003301#endif /* MBEDTLS_SSL_PROTO_SSL3 */
3302#if defined(MBEDTLS_SSL_PROTO_TLS1) || defined(MBEDTLS_SSL_PROTO_TLS1_1) || \
3303 defined(MBEDTLS_SSL_PROTO_TLS1_2)
Hanno Becker2e24c3b2017-12-27 21:28:58 +00003304 if( transform->minor_ver > MBEDTLS_SSL_MINOR_VERSION_0 )
Manuel Pégourié-Gonnard71096242013-10-25 19:31:25 +02003305 {
3306 /*
3307 * Process MAC and always update for padlen afterwards to make
Gilles Peskine20b44082018-05-29 14:06:49 +02003308 * total time independent of padlen.
Manuel Pégourié-Gonnard71096242013-10-25 19:31:25 +02003309 *
3310 * Known timing attacks:
3311 * - Lucky Thirteen (http://www.isg.rhul.ac.uk/tls/TLStiming.pdf)
3312 *
Gilles Peskine20b44082018-05-29 14:06:49 +02003313 * To compensate for different timings for the MAC calculation
3314 * depending on how much padding was removed (which is determined
3315 * by padlen), process extra_run more blocks through the hash
3316 * function.
3317 *
3318 * The formula in the paper is
3319 * extra_run = ceil( (L1-55) / 64 ) - ceil( (L2-55) / 64 )
3320 * where L1 is the size of the header plus the decrypted message
3321 * plus CBC padding and L2 is the size of the header plus the
3322 * decrypted message. This is for an underlying hash function
3323 * with 64-byte blocks.
3324 * We use ( (Lx+8) / 64 ) to handle 'negative Lx' values
3325 * correctly. We round down instead of up, so -56 is the correct
3326 * value for our calculations instead of -55.
3327 *
Gilles Peskine1bd9d582018-06-04 11:58:44 +02003328 * Repeat the formula rather than defining a block_size variable.
3329 * This avoids requiring division by a variable at runtime
3330 * (which would be marginally less efficient and would require
3331 * linking an extra division function in some builds).
Manuel Pégourié-Gonnard71096242013-10-25 19:31:25 +02003332 */
3333 size_t j, extra_run = 0;
Hanno Becker2e24c3b2017-12-27 21:28:58 +00003334 unsigned char tmp[MBEDTLS_MD_MAX_BLOCK_SIZE];
Manuel Pégourié-Gonnard7b420302018-06-28 10:38:35 +02003335
3336 /*
3337 * The next two sizes are the minimum and maximum values of
3338 * in_msglen over all padlen values.
3339 *
3340 * They're independent of padlen, since we previously did
Hanno Beckerd96a6522019-07-10 13:55:25 +01003341 * data_len -= padlen.
Manuel Pégourié-Gonnard7b420302018-06-28 10:38:35 +02003342 *
3343 * Note that max_len + maclen is never more than the buffer
3344 * length, as we previously did in_msglen -= maclen too.
3345 */
Hanno Becker2e24c3b2017-12-27 21:28:58 +00003346 const size_t max_len = rec->data_len + padlen;
Manuel Pégourié-Gonnard7b420302018-06-28 10:38:35 +02003347 const size_t min_len = ( max_len > 256 ) ? max_len - 256 : 0;
3348
Hanno Becker2e24c3b2017-12-27 21:28:58 +00003349 memset( tmp, 0, sizeof( tmp ) );
3350
3351 switch( mbedtls_md_get_type( transform->md_ctx_dec.md_info ) )
Gilles Peskine20b44082018-05-29 14:06:49 +02003352 {
Gilles Peskined0e55a42018-06-04 12:03:30 +02003353#if defined(MBEDTLS_MD5_C) || defined(MBEDTLS_SHA1_C) || \
3354 defined(MBEDTLS_SHA256_C)
Gilles Peskine20b44082018-05-29 14:06:49 +02003355 case MBEDTLS_MD_MD5:
3356 case MBEDTLS_MD_SHA1:
Gilles Peskine20b44082018-05-29 14:06:49 +02003357 case MBEDTLS_MD_SHA256:
Gilles Peskine20b44082018-05-29 14:06:49 +02003358 /* 8 bytes of message size, 64-byte compression blocks */
Hanno Beckercab87e62019-04-29 13:52:53 +01003359 extra_run =
3360 ( add_data_len + rec->data_len + padlen + 8 ) / 64 -
3361 ( add_data_len + rec->data_len + 8 ) / 64;
Gilles Peskine20b44082018-05-29 14:06:49 +02003362 break;
3363#endif
Gilles Peskinea7fe25d2018-06-04 12:01:18 +02003364#if defined(MBEDTLS_SHA512_C)
Gilles Peskine20b44082018-05-29 14:06:49 +02003365 case MBEDTLS_MD_SHA384:
Gilles Peskine20b44082018-05-29 14:06:49 +02003366 /* 16 bytes of message size, 128-byte compression blocks */
Hanno Beckercab87e62019-04-29 13:52:53 +01003367 extra_run =
3368 ( add_data_len + rec->data_len + padlen + 16 ) / 128 -
3369 ( add_data_len + rec->data_len + 16 ) / 128;
Gilles Peskine20b44082018-05-29 14:06:49 +02003370 break;
3371#endif
3372 default:
Gilles Peskine5c389842018-06-04 12:02:43 +02003373 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
Gilles Peskine20b44082018-05-29 14:06:49 +02003374 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
3375 }
Paul Bakkere47b34b2013-02-27 14:48:00 +01003376
Manuel Pégourié-Gonnard71096242013-10-25 19:31:25 +02003377 extra_run &= correct * 0xFF;
Paul Bakkere47b34b2013-02-27 14:48:00 +01003378
Hanno Beckercab87e62019-04-29 13:52:53 +01003379 mbedtls_md_hmac_update( &transform->md_ctx_dec, add_data,
3380 add_data_len );
Hanno Becker2e24c3b2017-12-27 21:28:58 +00003381 mbedtls_md_hmac_update( &transform->md_ctx_dec, data,
3382 rec->data_len );
Manuel Pégourié-Gonnard7b420302018-06-28 10:38:35 +02003383 /* Make sure we access everything even when padlen > 0. This
3384 * makes the synchronisation requirements for just-in-time
3385 * Prime+Probe attacks much tighter and hopefully impractical. */
Hanno Becker2e24c3b2017-12-27 21:28:58 +00003386 ssl_read_memory( data + rec->data_len, padlen );
3387 mbedtls_md_hmac_finish( &transform->md_ctx_dec, mac_expect );
Manuel Pégourié-Gonnard7b420302018-06-28 10:38:35 +02003388
3389 /* Call mbedtls_md_process at least once due to cache attacks
3390 * that observe whether md_process() was called of not */
Manuel Pégourié-Gonnard47fede02015-04-29 01:35:48 +02003391 for( j = 0; j < extra_run + 1; j++ )
Hanno Becker2e24c3b2017-12-27 21:28:58 +00003392 mbedtls_md_process( &transform->md_ctx_dec, tmp );
Paul Bakkere47b34b2013-02-27 14:48:00 +01003393
Hanno Becker2e24c3b2017-12-27 21:28:58 +00003394 mbedtls_md_hmac_reset( &transform->md_ctx_dec );
Manuel Pégourié-Gonnard7b420302018-06-28 10:38:35 +02003395
3396 /* Make sure we access all the memory that could contain the MAC,
3397 * before we check it in the next code block. This makes the
3398 * synchronisation requirements for just-in-time Prime+Probe
3399 * attacks much tighter and hopefully impractical. */
Hanno Becker2e24c3b2017-12-27 21:28:58 +00003400 ssl_read_memory( data + min_len,
3401 max_len - min_len + transform->maclen );
Manuel Pégourié-Gonnard71096242013-10-25 19:31:25 +02003402 }
3403 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003404#endif /* MBEDTLS_SSL_PROTO_TLS1 || MBEDTLS_SSL_PROTO_TLS1_1 || \
3405 MBEDTLS_SSL_PROTO_TLS1_2 */
Manuel Pégourié-Gonnard71096242013-10-25 19:31:25 +02003406 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003407 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
3408 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Manuel Pégourié-Gonnard71096242013-10-25 19:31:25 +02003409 }
Paul Bakker5121ce52009-01-03 21:22:43 +00003410
Manuel Pégourié-Gonnard7b420302018-06-28 10:38:35 +02003411#if defined(MBEDTLS_SSL_DEBUG_ALL)
Hanno Becker2e24c3b2017-12-27 21:28:58 +00003412 MBEDTLS_SSL_DEBUG_BUF( 4, "expected mac", mac_expect, transform->maclen );
3413 MBEDTLS_SSL_DEBUG_BUF( 4, "message mac", data + rec->data_len, transform->maclen );
Manuel Pégourié-Gonnard7b420302018-06-28 10:38:35 +02003414#endif
Paul Bakker5121ce52009-01-03 21:22:43 +00003415
Hanno Becker2e24c3b2017-12-27 21:28:58 +00003416 if( mbedtls_ssl_safer_memcmp( data + rec->data_len, mac_expect,
3417 transform->maclen ) != 0 )
Manuel Pégourié-Gonnard71096242013-10-25 19:31:25 +02003418 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003419#if defined(MBEDTLS_SSL_DEBUG_ALL)
3420 MBEDTLS_SSL_DEBUG_MSG( 1, ( "message mac does not match" ) );
Paul Bakkere47b34b2013-02-27 14:48:00 +01003421#endif
Manuel Pégourié-Gonnard71096242013-10-25 19:31:25 +02003422 correct = 0;
3423 }
Manuel Pégourié-Gonnard352143f2015-01-13 10:59:51 +01003424 auth_done++;
Manuel Pégourié-Gonnard71096242013-10-25 19:31:25 +02003425 }
Hanno Beckerdd3ab132018-10-17 14:43:14 +01003426
3427 /*
3428 * Finally check the correct flag
3429 */
3430 if( correct == 0 )
3431 return( MBEDTLS_ERR_SSL_INVALID_MAC );
Hanno Becker52344c22018-01-03 15:24:20 +00003432#endif /* MBEDTLS_SSL_SOME_MODES_USE_MAC */
Manuel Pégourié-Gonnard352143f2015-01-13 10:59:51 +01003433
3434 /* Make extra sure authentication was performed, exactly once */
3435 if( auth_done != 1 )
3436 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003437 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
3438 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Manuel Pégourié-Gonnard352143f2015-01-13 10:59:51 +01003439 }
Paul Bakker5121ce52009-01-03 21:22:43 +00003440
Hanno Beckera0e20d02019-05-15 14:03:01 +01003441#if defined(MBEDTLS_SSL_DTLS_CONNECTION_ID)
Hanno Becker8b3eb5a2019-04-29 17:31:37 +01003442 if( rec->cid_len != 0 )
3443 {
3444 ret = ssl_cid_parse_inner_plaintext( data, &rec->data_len,
3445 &rec->type );
3446 if( ret != 0 )
3447 return( MBEDTLS_ERR_SSL_INVALID_RECORD );
3448 }
Hanno Beckera0e20d02019-05-15 14:03:01 +01003449#endif /* MBEDTLS_SSL_DTLS_CONNECTION_ID */
Hanno Becker8b3eb5a2019-04-29 17:31:37 +01003450
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003451 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= decrypt buf" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00003452
3453 return( 0 );
3454}
3455
Manuel Pégourié-Gonnard0098e7d2014-10-28 13:08:59 +01003456#undef MAC_NONE
3457#undef MAC_PLAINTEXT
3458#undef MAC_CIPHERTEXT
3459
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003460#if defined(MBEDTLS_ZLIB_SUPPORT)
Paul Bakker2770fbd2012-07-03 13:30:23 +00003461/*
3462 * Compression/decompression functions
3463 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003464static int ssl_compress_buf( mbedtls_ssl_context *ssl )
Paul Bakker2770fbd2012-07-03 13:30:23 +00003465{
Janos Follath865b3eb2019-12-16 11:46:15 +00003466 int ret = MBEDTLS_ERR_ERROR_CORRUPTION_DETECTED;
Paul Bakker2770fbd2012-07-03 13:30:23 +00003467 unsigned char *msg_post = ssl->out_msg;
Andrzej Kurek5462e022018-04-20 07:58:53 -04003468 ptrdiff_t bytes_written = ssl->out_msg - ssl->out_buf;
Paul Bakker2770fbd2012-07-03 13:30:23 +00003469 size_t len_pre = ssl->out_msglen;
Paul Bakker16770332013-10-11 09:59:44 +02003470 unsigned char *msg_pre = ssl->compress_buf;
Paul Bakker2770fbd2012-07-03 13:30:23 +00003471
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003472 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> compress buf" ) );
Paul Bakker2770fbd2012-07-03 13:30:23 +00003473
Paul Bakkerabf2f8f2013-06-30 14:57:46 +02003474 if( len_pre == 0 )
3475 return( 0 );
3476
Paul Bakker2770fbd2012-07-03 13:30:23 +00003477 memcpy( msg_pre, ssl->out_msg, len_pre );
3478
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003479 MBEDTLS_SSL_DEBUG_MSG( 3, ( "before compression: msglen = %d, ",
Paul Bakker2770fbd2012-07-03 13:30:23 +00003480 ssl->out_msglen ) );
3481
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003482 MBEDTLS_SSL_DEBUG_BUF( 4, "before compression: output payload",
Paul Bakker2770fbd2012-07-03 13:30:23 +00003483 ssl->out_msg, ssl->out_msglen );
3484
Paul Bakker48916f92012-09-16 19:57:18 +00003485 ssl->transform_out->ctx_deflate.next_in = msg_pre;
3486 ssl->transform_out->ctx_deflate.avail_in = len_pre;
3487 ssl->transform_out->ctx_deflate.next_out = msg_post;
Angus Grattond8213d02016-05-25 20:56:48 +10003488 ssl->transform_out->ctx_deflate.avail_out = MBEDTLS_SSL_OUT_BUFFER_LEN - bytes_written;
Paul Bakker2770fbd2012-07-03 13:30:23 +00003489
Paul Bakker48916f92012-09-16 19:57:18 +00003490 ret = deflate( &ssl->transform_out->ctx_deflate, Z_SYNC_FLUSH );
Paul Bakker2770fbd2012-07-03 13:30:23 +00003491 if( ret != Z_OK )
3492 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003493 MBEDTLS_SSL_DEBUG_MSG( 1, ( "failed to perform compression (%d)", ret ) );
3494 return( MBEDTLS_ERR_SSL_COMPRESSION_FAILED );
Paul Bakker2770fbd2012-07-03 13:30:23 +00003495 }
3496
Angus Grattond8213d02016-05-25 20:56:48 +10003497 ssl->out_msglen = MBEDTLS_SSL_OUT_BUFFER_LEN -
Andrzej Kurek5462e022018-04-20 07:58:53 -04003498 ssl->transform_out->ctx_deflate.avail_out - bytes_written;
Paul Bakker2770fbd2012-07-03 13:30:23 +00003499
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003500 MBEDTLS_SSL_DEBUG_MSG( 3, ( "after compression: msglen = %d, ",
Paul Bakker2770fbd2012-07-03 13:30:23 +00003501 ssl->out_msglen ) );
3502
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003503 MBEDTLS_SSL_DEBUG_BUF( 4, "after compression: output payload",
Paul Bakker2770fbd2012-07-03 13:30:23 +00003504 ssl->out_msg, ssl->out_msglen );
3505
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003506 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= compress buf" ) );
Paul Bakker2770fbd2012-07-03 13:30:23 +00003507
3508 return( 0 );
3509}
3510
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003511static int ssl_decompress_buf( mbedtls_ssl_context *ssl )
Paul Bakker2770fbd2012-07-03 13:30:23 +00003512{
Janos Follath865b3eb2019-12-16 11:46:15 +00003513 int ret = MBEDTLS_ERR_ERROR_CORRUPTION_DETECTED;
Paul Bakker2770fbd2012-07-03 13:30:23 +00003514 unsigned char *msg_post = ssl->in_msg;
Andrzej Kureka9ceef82018-04-24 06:32:44 -04003515 ptrdiff_t header_bytes = ssl->in_msg - ssl->in_buf;
Paul Bakker2770fbd2012-07-03 13:30:23 +00003516 size_t len_pre = ssl->in_msglen;
Paul Bakker16770332013-10-11 09:59:44 +02003517 unsigned char *msg_pre = ssl->compress_buf;
Paul Bakker2770fbd2012-07-03 13:30:23 +00003518
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003519 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> decompress buf" ) );
Paul Bakker2770fbd2012-07-03 13:30:23 +00003520
Paul Bakkerabf2f8f2013-06-30 14:57:46 +02003521 if( len_pre == 0 )
3522 return( 0 );
3523
Paul Bakker2770fbd2012-07-03 13:30:23 +00003524 memcpy( msg_pre, ssl->in_msg, len_pre );
3525
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003526 MBEDTLS_SSL_DEBUG_MSG( 3, ( "before decompression: msglen = %d, ",
Paul Bakker2770fbd2012-07-03 13:30:23 +00003527 ssl->in_msglen ) );
3528
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003529 MBEDTLS_SSL_DEBUG_BUF( 4, "before decompression: input payload",
Paul Bakker2770fbd2012-07-03 13:30:23 +00003530 ssl->in_msg, ssl->in_msglen );
3531
Paul Bakker48916f92012-09-16 19:57:18 +00003532 ssl->transform_in->ctx_inflate.next_in = msg_pre;
3533 ssl->transform_in->ctx_inflate.avail_in = len_pre;
3534 ssl->transform_in->ctx_inflate.next_out = msg_post;
Angus Grattond8213d02016-05-25 20:56:48 +10003535 ssl->transform_in->ctx_inflate.avail_out = MBEDTLS_SSL_IN_BUFFER_LEN -
Andrzej Kureka9ceef82018-04-24 06:32:44 -04003536 header_bytes;
Paul Bakker2770fbd2012-07-03 13:30:23 +00003537
Paul Bakker48916f92012-09-16 19:57:18 +00003538 ret = inflate( &ssl->transform_in->ctx_inflate, Z_SYNC_FLUSH );
Paul Bakker2770fbd2012-07-03 13:30:23 +00003539 if( ret != Z_OK )
3540 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003541 MBEDTLS_SSL_DEBUG_MSG( 1, ( "failed to perform decompression (%d)", ret ) );
3542 return( MBEDTLS_ERR_SSL_COMPRESSION_FAILED );
Paul Bakker2770fbd2012-07-03 13:30:23 +00003543 }
3544
Angus Grattond8213d02016-05-25 20:56:48 +10003545 ssl->in_msglen = MBEDTLS_SSL_IN_BUFFER_LEN -
Andrzej Kureka9ceef82018-04-24 06:32:44 -04003546 ssl->transform_in->ctx_inflate.avail_out - header_bytes;
Paul Bakker2770fbd2012-07-03 13:30:23 +00003547
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003548 MBEDTLS_SSL_DEBUG_MSG( 3, ( "after decompression: msglen = %d, ",
Paul Bakker2770fbd2012-07-03 13:30:23 +00003549 ssl->in_msglen ) );
3550
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003551 MBEDTLS_SSL_DEBUG_BUF( 4, "after decompression: input payload",
Paul Bakker2770fbd2012-07-03 13:30:23 +00003552 ssl->in_msg, ssl->in_msglen );
3553
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003554 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= decompress buf" ) );
Paul Bakker2770fbd2012-07-03 13:30:23 +00003555
3556 return( 0 );
3557}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003558#endif /* MBEDTLS_ZLIB_SUPPORT */
Paul Bakker2770fbd2012-07-03 13:30:23 +00003559
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003560#if defined(MBEDTLS_SSL_SRV_C) && defined(MBEDTLS_SSL_RENEGOTIATION)
3561static int ssl_write_hello_request( mbedtls_ssl_context *ssl );
Manuel Pégourié-Gonnarddf3acd82014-10-15 15:07:45 +02003562
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003563#if defined(MBEDTLS_SSL_PROTO_DTLS)
3564static int ssl_resend_hello_request( mbedtls_ssl_context *ssl )
Manuel Pégourié-Gonnarddf3acd82014-10-15 15:07:45 +02003565{
3566 /* If renegotiation is not enforced, retransmit until we would reach max
3567 * timeout if we were using the usual handshake doubling scheme */
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02003568 if( ssl->conf->renego_max_records < 0 )
Manuel Pégourié-Gonnarddf3acd82014-10-15 15:07:45 +02003569 {
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02003570 uint32_t ratio = ssl->conf->hs_timeout_max / ssl->conf->hs_timeout_min + 1;
Manuel Pégourié-Gonnarddf3acd82014-10-15 15:07:45 +02003571 unsigned char doublings = 1;
3572
3573 while( ratio != 0 )
3574 {
3575 ++doublings;
3576 ratio >>= 1;
3577 }
3578
3579 if( ++ssl->renego_records_seen > doublings )
3580 {
Manuel Pégourié-Gonnardcb0d2122015-07-22 11:52:11 +02003581 MBEDTLS_SSL_DEBUG_MSG( 2, ( "no longer retransmitting hello request" ) );
Manuel Pégourié-Gonnarddf3acd82014-10-15 15:07:45 +02003582 return( 0 );
3583 }
3584 }
3585
3586 return( ssl_write_hello_request( ssl ) );
3587}
3588#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003589#endif /* MBEDTLS_SSL_SRV_C && MBEDTLS_SSL_RENEGOTIATION */
Manuel Pégourié-Gonnard26a4cf62014-10-15 13:52:48 +02003590
Paul Bakker5121ce52009-01-03 21:22:43 +00003591/*
Manuel Pégourié-Gonnardb2f3be82014-07-10 17:54:52 +02003592 * Fill the input message buffer by appending data to it.
3593 * The amount of data already fetched is in ssl->in_left.
Manuel Pégourié-Gonnardfe98ace2014-03-24 13:13:01 +01003594 *
3595 * If we return 0, is it guaranteed that (at least) nb_want bytes are
3596 * available (from this read and/or a previous one). Otherwise, an error code
3597 * is returned (possibly EOF or WANT_READ).
3598 *
Manuel Pégourié-Gonnardb2f3be82014-07-10 17:54:52 +02003599 * With stream transport (TLS) on success ssl->in_left == nb_want, but
3600 * with datagram transport (DTLS) on success ssl->in_left >= nb_want,
3601 * since we always read a whole datagram at once.
3602 *
Manuel Pégourié-Gonnard64dffc52014-09-02 13:39:16 +02003603 * For DTLS, it is up to the caller to set ssl->next_record_offset when
Manuel Pégourié-Gonnardb2f3be82014-07-10 17:54:52 +02003604 * they're done reading a record.
Paul Bakker5121ce52009-01-03 21:22:43 +00003605 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003606int mbedtls_ssl_fetch_input( mbedtls_ssl_context *ssl, size_t nb_want )
Paul Bakker5121ce52009-01-03 21:22:43 +00003607{
Janos Follath865b3eb2019-12-16 11:46:15 +00003608 int ret = MBEDTLS_ERR_ERROR_CORRUPTION_DETECTED;
Paul Bakker23986e52011-04-24 08:57:21 +00003609 size_t len;
Paul Bakker5121ce52009-01-03 21:22:43 +00003610
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003611 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> fetch input" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00003612
Manuel Pégourié-Gonnarde6bdc442014-09-17 11:34:57 +02003613 if( ssl->f_recv == NULL && ssl->f_recv_timeout == NULL )
3614 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003615 MBEDTLS_SSL_DEBUG_MSG( 1, ( "Bad usage of mbedtls_ssl_set_bio() "
Manuel Pégourié-Gonnard1b511f92015-05-06 15:54:23 +01003616 "or mbedtls_ssl_set_bio()" ) );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003617 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
Manuel Pégourié-Gonnarde6bdc442014-09-17 11:34:57 +02003618 }
3619
Angus Grattond8213d02016-05-25 20:56:48 +10003620 if( nb_want > MBEDTLS_SSL_IN_BUFFER_LEN - (size_t)( ssl->in_hdr - ssl->in_buf ) )
Paul Bakker1a1fbba2014-04-30 14:38:05 +02003621 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003622 MBEDTLS_SSL_DEBUG_MSG( 1, ( "requesting more data than fits" ) );
3623 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
Paul Bakker1a1fbba2014-04-30 14:38:05 +02003624 }
3625
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003626#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02003627 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM )
Paul Bakker5121ce52009-01-03 21:22:43 +00003628 {
Manuel Pégourié-Gonnard6b651412014-10-01 18:29:03 +02003629 uint32_t timeout;
3630
Manuel Pégourié-Gonnard2e012912015-05-12 20:55:41 +02003631 /* Just to be sure */
3632 if( ssl->f_set_timer == NULL || ssl->f_get_timer == NULL )
3633 {
3634 MBEDTLS_SSL_DEBUG_MSG( 1, ( "You must use "
3635 "mbedtls_ssl_set_timer_cb() for DTLS" ) );
3636 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
3637 }
3638
Manuel Pégourié-Gonnardb2f3be82014-07-10 17:54:52 +02003639 /*
3640 * The point is, we need to always read a full datagram at once, so we
3641 * sometimes read more then requested, and handle the additional data.
3642 * It could be the rest of the current record (while fetching the
3643 * header) and/or some other records in the same datagram.
3644 */
3645
3646 /*
3647 * Move to the next record in the already read datagram if applicable
3648 */
3649 if( ssl->next_record_offset != 0 )
3650 {
3651 if( ssl->in_left < ssl->next_record_offset )
3652 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003653 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
3654 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Manuel Pégourié-Gonnardb2f3be82014-07-10 17:54:52 +02003655 }
3656
3657 ssl->in_left -= ssl->next_record_offset;
3658
3659 if( ssl->in_left != 0 )
3660 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003661 MBEDTLS_SSL_DEBUG_MSG( 2, ( "next record in same datagram, offset: %d",
Manuel Pégourié-Gonnardb2f3be82014-07-10 17:54:52 +02003662 ssl->next_record_offset ) );
3663 memmove( ssl->in_hdr,
3664 ssl->in_hdr + ssl->next_record_offset,
3665 ssl->in_left );
3666 }
3667
3668 ssl->next_record_offset = 0;
3669 }
3670
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003671 MBEDTLS_SSL_DEBUG_MSG( 2, ( "in_left: %d, nb_want: %d",
Paul Bakker5121ce52009-01-03 21:22:43 +00003672 ssl->in_left, nb_want ) );
Manuel Pégourié-Gonnardfe98ace2014-03-24 13:13:01 +01003673
3674 /*
Manuel Pégourié-Gonnardb2f3be82014-07-10 17:54:52 +02003675 * Done if we already have enough data.
Manuel Pégourié-Gonnardfe98ace2014-03-24 13:13:01 +01003676 */
3677 if( nb_want <= ssl->in_left)
Manuel Pégourié-Gonnard502bf302014-08-20 13:12:58 +02003678 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003679 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= fetch input" ) );
Manuel Pégourié-Gonnardfe98ace2014-03-24 13:13:01 +01003680 return( 0 );
Manuel Pégourié-Gonnard502bf302014-08-20 13:12:58 +02003681 }
Manuel Pégourié-Gonnardfe98ace2014-03-24 13:13:01 +01003682
3683 /*
Antonin Décimo36e89b52019-01-23 15:24:37 +01003684 * A record can't be split across datagrams. If we need to read but
Manuel Pégourié-Gonnardfe98ace2014-03-24 13:13:01 +01003685 * are not at the beginning of a new record, the caller did something
3686 * wrong.
3687 */
3688 if( ssl->in_left != 0 )
3689 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003690 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
3691 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Manuel Pégourié-Gonnardfe98ace2014-03-24 13:13:01 +01003692 }
3693
Manuel Pégourié-Gonnard4e2f2452014-10-02 16:51:56 +02003694 /*
3695 * Don't even try to read if time's out already.
3696 * This avoids by-passing the timer when repeatedly receiving messages
3697 * that will end up being dropped.
3698 */
3699 if( ssl_check_timer( ssl ) != 0 )
Hanno Beckere65ce782017-05-22 14:47:48 +01003700 {
3701 MBEDTLS_SSL_DEBUG_MSG( 2, ( "timer has expired" ) );
Manuel Pégourié-Gonnard88369942015-05-06 16:19:31 +01003702 ret = MBEDTLS_ERR_SSL_TIMEOUT;
Hanno Beckere65ce782017-05-22 14:47:48 +01003703 }
Manuel Pégourié-Gonnard6b651412014-10-01 18:29:03 +02003704 else
Manuel Pégourié-Gonnard6a2bdfa2014-09-19 21:18:23 +02003705 {
Angus Grattond8213d02016-05-25 20:56:48 +10003706 len = MBEDTLS_SSL_IN_BUFFER_LEN - ( ssl->in_hdr - ssl->in_buf );
Manuel Pégourié-Gonnard4e2f2452014-10-02 16:51:56 +02003707
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003708 if( ssl->state != MBEDTLS_SSL_HANDSHAKE_OVER )
Manuel Pégourié-Gonnard4e2f2452014-10-02 16:51:56 +02003709 timeout = ssl->handshake->retransmit_timeout;
3710 else
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02003711 timeout = ssl->conf->read_timeout;
Manuel Pégourié-Gonnard4e2f2452014-10-02 16:51:56 +02003712
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003713 MBEDTLS_SSL_DEBUG_MSG( 3, ( "f_recv_timeout: %u ms", timeout ) );
Manuel Pégourié-Gonnard4e2f2452014-10-02 16:51:56 +02003714
Manuel Pégourié-Gonnard07617332015-06-24 23:00:03 +02003715 if( ssl->f_recv_timeout != NULL )
Manuel Pégourié-Gonnard4e2f2452014-10-02 16:51:56 +02003716 ret = ssl->f_recv_timeout( ssl->p_bio, ssl->in_hdr, len,
3717 timeout );
3718 else
3719 ret = ssl->f_recv( ssl->p_bio, ssl->in_hdr, len );
3720
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003721 MBEDTLS_SSL_DEBUG_RET( 2, "ssl->f_recv(_timeout)", ret );
Manuel Pégourié-Gonnard4e2f2452014-10-02 16:51:56 +02003722
3723 if( ret == 0 )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003724 return( MBEDTLS_ERR_SSL_CONN_EOF );
Manuel Pégourié-Gonnard4e2f2452014-10-02 16:51:56 +02003725 }
3726
Manuel Pégourié-Gonnard88369942015-05-06 16:19:31 +01003727 if( ret == MBEDTLS_ERR_SSL_TIMEOUT )
Manuel Pégourié-Gonnard4e2f2452014-10-02 16:51:56 +02003728 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003729 MBEDTLS_SSL_DEBUG_MSG( 2, ( "timeout" ) );
Manuel Pégourié-Gonnard4e2f2452014-10-02 16:51:56 +02003730 ssl_set_timer( ssl, 0 );
Manuel Pégourié-Gonnard6a2bdfa2014-09-19 21:18:23 +02003731
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003732 if( ssl->state != MBEDTLS_SSL_HANDSHAKE_OVER )
Manuel Pégourié-Gonnard0ac247f2014-09-30 22:21:31 +02003733 {
Manuel Pégourié-Gonnard6b651412014-10-01 18:29:03 +02003734 if( ssl_double_retransmit_timeout( ssl ) != 0 )
3735 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003736 MBEDTLS_SSL_DEBUG_MSG( 1, ( "handshake timeout" ) );
Manuel Pégourié-Gonnard88369942015-05-06 16:19:31 +01003737 return( MBEDTLS_ERR_SSL_TIMEOUT );
Manuel Pégourié-Gonnard6b651412014-10-01 18:29:03 +02003738 }
3739
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003740 if( ( ret = mbedtls_ssl_resend( ssl ) ) != 0 )
Manuel Pégourié-Gonnard6b651412014-10-01 18:29:03 +02003741 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003742 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_resend", ret );
Manuel Pégourié-Gonnard6b651412014-10-01 18:29:03 +02003743 return( ret );
3744 }
3745
Manuel Pégourié-Gonnard88369942015-05-06 16:19:31 +01003746 return( MBEDTLS_ERR_SSL_WANT_READ );
Manuel Pégourié-Gonnard0ac247f2014-09-30 22:21:31 +02003747 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003748#if defined(MBEDTLS_SSL_SRV_C) && defined(MBEDTLS_SSL_RENEGOTIATION)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02003749 else if( ssl->conf->endpoint == MBEDTLS_SSL_IS_SERVER &&
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003750 ssl->renego_status == MBEDTLS_SSL_RENEGOTIATION_PENDING )
Manuel Pégourié-Gonnard26a4cf62014-10-15 13:52:48 +02003751 {
Manuel Pégourié-Gonnarddf3acd82014-10-15 15:07:45 +02003752 if( ( ret = ssl_resend_hello_request( ssl ) ) != 0 )
Manuel Pégourié-Gonnard26a4cf62014-10-15 13:52:48 +02003753 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003754 MBEDTLS_SSL_DEBUG_RET( 1, "ssl_resend_hello_request", ret );
Manuel Pégourié-Gonnard26a4cf62014-10-15 13:52:48 +02003755 return( ret );
3756 }
3757
Manuel Pégourié-Gonnard88369942015-05-06 16:19:31 +01003758 return( MBEDTLS_ERR_SSL_WANT_READ );
Manuel Pégourié-Gonnard26a4cf62014-10-15 13:52:48 +02003759 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003760#endif /* MBEDTLS_SSL_SRV_C && MBEDTLS_SSL_RENEGOTIATION */
Manuel Pégourié-Gonnard6a2bdfa2014-09-19 21:18:23 +02003761 }
3762
Paul Bakker5121ce52009-01-03 21:22:43 +00003763 if( ret < 0 )
3764 return( ret );
3765
Manuel Pégourié-Gonnardfe98ace2014-03-24 13:13:01 +01003766 ssl->in_left = ret;
3767 }
3768 else
3769#endif
3770 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003771 MBEDTLS_SSL_DEBUG_MSG( 2, ( "in_left: %d, nb_want: %d",
Manuel Pégourié-Gonnardb2f3be82014-07-10 17:54:52 +02003772 ssl->in_left, nb_want ) );
3773
Manuel Pégourié-Gonnardfe98ace2014-03-24 13:13:01 +01003774 while( ssl->in_left < nb_want )
3775 {
3776 len = nb_want - ssl->in_left;
Manuel Pégourié-Gonnard286a1362015-05-13 16:22:05 +02003777
3778 if( ssl_check_timer( ssl ) != 0 )
3779 ret = MBEDTLS_ERR_SSL_TIMEOUT;
3780 else
Manuel Pégourié-Gonnard07617332015-06-24 23:00:03 +02003781 {
3782 if( ssl->f_recv_timeout != NULL )
3783 {
3784 ret = ssl->f_recv_timeout( ssl->p_bio,
3785 ssl->in_hdr + ssl->in_left, len,
3786 ssl->conf->read_timeout );
3787 }
3788 else
3789 {
3790 ret = ssl->f_recv( ssl->p_bio,
3791 ssl->in_hdr + ssl->in_left, len );
3792 }
3793 }
Manuel Pégourié-Gonnardfe98ace2014-03-24 13:13:01 +01003794
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003795 MBEDTLS_SSL_DEBUG_MSG( 2, ( "in_left: %d, nb_want: %d",
Manuel Pégourié-Gonnard07617332015-06-24 23:00:03 +02003796 ssl->in_left, nb_want ) );
3797 MBEDTLS_SSL_DEBUG_RET( 2, "ssl->f_recv(_timeout)", ret );
Manuel Pégourié-Gonnardfe98ace2014-03-24 13:13:01 +01003798
3799 if( ret == 0 )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003800 return( MBEDTLS_ERR_SSL_CONN_EOF );
Manuel Pégourié-Gonnardfe98ace2014-03-24 13:13:01 +01003801
3802 if( ret < 0 )
3803 return( ret );
3804
mohammad160352aecb92018-03-28 23:41:40 -07003805 if ( (size_t)ret > len || ( INT_MAX > SIZE_MAX && ret > SIZE_MAX ) )
mohammad16035bd15cb2018-02-28 04:30:59 -08003806 {
Darryl Green11999bb2018-03-13 15:22:58 +00003807 MBEDTLS_SSL_DEBUG_MSG( 1,
3808 ( "f_recv returned %d bytes but only %lu were requested",
mohammad160319d392b2018-04-02 07:25:26 -07003809 ret, (unsigned long)len ) );
mohammad16035bd15cb2018-02-28 04:30:59 -08003810 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
3811 }
3812
Manuel Pégourié-Gonnardfe98ace2014-03-24 13:13:01 +01003813 ssl->in_left += ret;
3814 }
Paul Bakker5121ce52009-01-03 21:22:43 +00003815 }
3816
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003817 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= fetch input" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00003818
3819 return( 0 );
3820}
3821
3822/*
3823 * Flush any data not yet written
3824 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003825int mbedtls_ssl_flush_output( mbedtls_ssl_context *ssl )
Paul Bakker5121ce52009-01-03 21:22:43 +00003826{
Janos Follath865b3eb2019-12-16 11:46:15 +00003827 int ret = MBEDTLS_ERR_ERROR_CORRUPTION_DETECTED;
Hanno Becker04484622018-08-06 09:49:38 +01003828 unsigned char *buf;
Paul Bakker5121ce52009-01-03 21:22:43 +00003829
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003830 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> flush output" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00003831
Manuel Pégourié-Gonnarde6bdc442014-09-17 11:34:57 +02003832 if( ssl->f_send == NULL )
3833 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003834 MBEDTLS_SSL_DEBUG_MSG( 1, ( "Bad usage of mbedtls_ssl_set_bio() "
Manuel Pégourié-Gonnard1b511f92015-05-06 15:54:23 +01003835 "or mbedtls_ssl_set_bio()" ) );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003836 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
Manuel Pégourié-Gonnarde6bdc442014-09-17 11:34:57 +02003837 }
3838
Manuel Pégourié-Gonnard06193482014-02-14 08:39:32 +01003839 /* Avoid incrementing counter if data is flushed */
3840 if( ssl->out_left == 0 )
3841 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003842 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= flush output" ) );
Manuel Pégourié-Gonnard06193482014-02-14 08:39:32 +01003843 return( 0 );
3844 }
3845
Paul Bakker5121ce52009-01-03 21:22:43 +00003846 while( ssl->out_left > 0 )
3847 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003848 MBEDTLS_SSL_DEBUG_MSG( 2, ( "message length: %d, out_left: %d",
Hanno Becker5903de42019-05-03 14:46:38 +01003849 mbedtls_ssl_out_hdr_len( ssl ) + ssl->out_msglen, ssl->out_left ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00003850
Hanno Becker2b1e3542018-08-06 11:19:13 +01003851 buf = ssl->out_hdr - ssl->out_left;
Manuel Pégourié-Gonnarde6bdc442014-09-17 11:34:57 +02003852 ret = ssl->f_send( ssl->p_bio, buf, ssl->out_left );
Paul Bakker186751d2012-05-08 13:16:14 +00003853
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003854 MBEDTLS_SSL_DEBUG_RET( 2, "ssl->f_send", ret );
Paul Bakker5121ce52009-01-03 21:22:43 +00003855
3856 if( ret <= 0 )
3857 return( ret );
3858
mohammad160352aecb92018-03-28 23:41:40 -07003859 if( (size_t)ret > ssl->out_left || ( INT_MAX > SIZE_MAX && ret > SIZE_MAX ) )
mohammad16034bbaeb42018-02-22 04:29:04 -08003860 {
Darryl Green11999bb2018-03-13 15:22:58 +00003861 MBEDTLS_SSL_DEBUG_MSG( 1,
3862 ( "f_send returned %d bytes but only %lu bytes were sent",
mohammad160319d392b2018-04-02 07:25:26 -07003863 ret, (unsigned long)ssl->out_left ) );
mohammad16034bbaeb42018-02-22 04:29:04 -08003864 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
3865 }
3866
Paul Bakker5121ce52009-01-03 21:22:43 +00003867 ssl->out_left -= ret;
3868 }
3869
Hanno Becker2b1e3542018-08-06 11:19:13 +01003870#if defined(MBEDTLS_SSL_PROTO_DTLS)
3871 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM )
Manuel Pégourié-Gonnard06193482014-02-14 08:39:32 +01003872 {
Hanno Becker2b1e3542018-08-06 11:19:13 +01003873 ssl->out_hdr = ssl->out_buf;
Manuel Pégourié-Gonnard06193482014-02-14 08:39:32 +01003874 }
Hanno Becker2b1e3542018-08-06 11:19:13 +01003875 else
3876#endif
3877 {
3878 ssl->out_hdr = ssl->out_buf + 8;
3879 }
3880 ssl_update_out_pointers( ssl, ssl->transform_out );
Manuel Pégourié-Gonnard06193482014-02-14 08:39:32 +01003881
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003882 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= flush output" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00003883
3884 return( 0 );
3885}
3886
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02003887/*
3888 * Functions to handle the DTLS retransmission state machine
3889 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003890#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02003891/*
3892 * Append current handshake message to current outgoing flight
3893 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003894static int ssl_flight_append( mbedtls_ssl_context *ssl )
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02003895{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003896 mbedtls_ssl_flight_item *msg;
Hanno Becker3b235902018-08-06 09:54:53 +01003897 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> ssl_flight_append" ) );
3898 MBEDTLS_SSL_DEBUG_BUF( 4, "message appended to flight",
3899 ssl->out_msg, ssl->out_msglen );
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02003900
3901 /* Allocate space for current message */
Manuel Pégourié-Gonnard7551cb92015-05-26 16:04:06 +02003902 if( ( msg = mbedtls_calloc( 1, sizeof( mbedtls_ssl_flight_item ) ) ) == NULL )
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02003903 {
Manuel Pégourié-Gonnardb2a18a22015-05-27 16:29:56 +02003904 MBEDTLS_SSL_DEBUG_MSG( 1, ( "alloc %d bytes failed",
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003905 sizeof( mbedtls_ssl_flight_item ) ) );
Manuel Pégourié-Gonnard6a8ca332015-05-28 09:33:39 +02003906 return( MBEDTLS_ERR_SSL_ALLOC_FAILED );
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02003907 }
3908
Manuel Pégourié-Gonnard7551cb92015-05-26 16:04:06 +02003909 if( ( msg->p = mbedtls_calloc( 1, ssl->out_msglen ) ) == NULL )
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02003910 {
Manuel Pégourié-Gonnardb2a18a22015-05-27 16:29:56 +02003911 MBEDTLS_SSL_DEBUG_MSG( 1, ( "alloc %d bytes failed", ssl->out_msglen ) );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003912 mbedtls_free( msg );
Manuel Pégourié-Gonnard6a8ca332015-05-28 09:33:39 +02003913 return( MBEDTLS_ERR_SSL_ALLOC_FAILED );
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02003914 }
3915
3916 /* Copy current handshake message with headers */
3917 memcpy( msg->p, ssl->out_msg, ssl->out_msglen );
3918 msg->len = ssl->out_msglen;
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02003919 msg->type = ssl->out_msgtype;
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02003920 msg->next = NULL;
3921
3922 /* Append to the current flight */
3923 if( ssl->handshake->flight == NULL )
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02003924 ssl->handshake->flight = msg;
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02003925 else
3926 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003927 mbedtls_ssl_flight_item *cur = ssl->handshake->flight;
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02003928 while( cur->next != NULL )
3929 cur = cur->next;
3930 cur->next = msg;
3931 }
3932
Hanno Becker3b235902018-08-06 09:54:53 +01003933 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= ssl_flight_append" ) );
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02003934 return( 0 );
3935}
3936
3937/*
3938 * Free the current flight of handshake messages
3939 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003940static void ssl_flight_free( mbedtls_ssl_flight_item *flight )
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02003941{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003942 mbedtls_ssl_flight_item *cur = flight;
3943 mbedtls_ssl_flight_item *next;
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02003944
3945 while( cur != NULL )
3946 {
3947 next = cur->next;
3948
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003949 mbedtls_free( cur->p );
3950 mbedtls_free( cur );
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02003951
3952 cur = next;
3953 }
3954}
3955
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003956#if defined(MBEDTLS_SSL_DTLS_ANTI_REPLAY)
3957static void ssl_dtls_replay_reset( mbedtls_ssl_context *ssl );
Manuel Pégourié-Gonnardb47368a2014-09-24 13:29:58 +02003958#endif
3959
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02003960/*
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02003961 * Swap transform_out and out_ctr with the alternative ones
3962 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003963static void ssl_swap_epochs( mbedtls_ssl_context *ssl )
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02003964{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003965 mbedtls_ssl_transform *tmp_transform;
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02003966 unsigned char tmp_out_ctr[8];
3967
3968 if( ssl->transform_out == ssl->handshake->alt_transform_out )
3969 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003970 MBEDTLS_SSL_DEBUG_MSG( 3, ( "skip swap epochs" ) );
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02003971 return;
3972 }
3973
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003974 MBEDTLS_SSL_DEBUG_MSG( 3, ( "swap epochs" ) );
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02003975
Manuel Pégourié-Gonnardc715aed2014-09-19 21:39:13 +02003976 /* Swap transforms */
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02003977 tmp_transform = ssl->transform_out;
3978 ssl->transform_out = ssl->handshake->alt_transform_out;
3979 ssl->handshake->alt_transform_out = tmp_transform;
3980
Manuel Pégourié-Gonnardc715aed2014-09-19 21:39:13 +02003981 /* Swap epoch + sequence_number */
Hanno Becker19859472018-08-06 09:40:20 +01003982 memcpy( tmp_out_ctr, ssl->cur_out_ctr, 8 );
3983 memcpy( ssl->cur_out_ctr, ssl->handshake->alt_out_ctr, 8 );
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02003984 memcpy( ssl->handshake->alt_out_ctr, tmp_out_ctr, 8 );
Manuel Pégourié-Gonnardc715aed2014-09-19 21:39:13 +02003985
3986 /* Adjust to the newly activated transform */
Hanno Becker5aa4e2c2018-08-06 09:26:08 +01003987 ssl_update_out_pointers( ssl, ssl->transform_out );
Manuel Pégourié-Gonnardc715aed2014-09-19 21:39:13 +02003988
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003989#if defined(MBEDTLS_SSL_HW_RECORD_ACCEL)
3990 if( mbedtls_ssl_hw_record_activate != NULL )
Manuel Pégourié-Gonnardc715aed2014-09-19 21:39:13 +02003991 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003992 if( ( ret = mbedtls_ssl_hw_record_activate( ssl, MBEDTLS_SSL_CHANNEL_OUTBOUND ) ) != 0 )
Manuel Pégourié-Gonnardc715aed2014-09-19 21:39:13 +02003993 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003994 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_hw_record_activate", ret );
3995 return( MBEDTLS_ERR_SSL_HW_ACCEL_FAILED );
Manuel Pégourié-Gonnardc715aed2014-09-19 21:39:13 +02003996 }
3997 }
3998#endif
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02003999}
4000
4001/*
4002 * Retransmit the current flight of messages.
Manuel Pégourié-Gonnard87a346f2017-09-13 12:45:21 +02004003 */
4004int mbedtls_ssl_resend( mbedtls_ssl_context *ssl )
4005{
4006 int ret = 0;
4007
4008 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> mbedtls_ssl_resend" ) );
4009
4010 ret = mbedtls_ssl_flight_transmit( ssl );
4011
4012 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= mbedtls_ssl_resend" ) );
4013
4014 return( ret );
4015}
4016
4017/*
4018 * Transmit or retransmit the current flight of messages.
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02004019 *
4020 * Need to remember the current message in case flush_output returns
4021 * WANT_WRITE, causing us to exit this function and come back later.
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02004022 * This function must be called until state is no longer SENDING.
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02004023 */
Manuel Pégourié-Gonnard87a346f2017-09-13 12:45:21 +02004024int mbedtls_ssl_flight_transmit( mbedtls_ssl_context *ssl )
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02004025{
Janos Follath865b3eb2019-12-16 11:46:15 +00004026 int ret = MBEDTLS_ERR_ERROR_CORRUPTION_DETECTED;
Manuel Pégourié-Gonnard87a346f2017-09-13 12:45:21 +02004027 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> mbedtls_ssl_flight_transmit" ) );
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02004028
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004029 if( ssl->handshake->retransmit_state != MBEDTLS_SSL_RETRANS_SENDING )
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02004030 {
Manuel Pégourié-Gonnard19c62f92018-08-16 10:50:39 +02004031 MBEDTLS_SSL_DEBUG_MSG( 2, ( "initialise flight transmission" ) );
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02004032
4033 ssl->handshake->cur_msg = ssl->handshake->flight;
Manuel Pégourié-Gonnard28f4bea2017-09-13 14:00:05 +02004034 ssl->handshake->cur_msg_p = ssl->handshake->flight->p + 12;
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02004035 ssl_swap_epochs( ssl );
4036
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004037 ssl->handshake->retransmit_state = MBEDTLS_SSL_RETRANS_SENDING;
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02004038 }
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02004039
4040 while( ssl->handshake->cur_msg != NULL )
4041 {
Hanno Becker67bc7c32018-08-06 11:33:50 +01004042 size_t max_frag_len;
Manuel Pégourié-Gonnard28f4bea2017-09-13 14:00:05 +02004043 const mbedtls_ssl_flight_item * const cur = ssl->handshake->cur_msg;
Hanno Becker67bc7c32018-08-06 11:33:50 +01004044
Hanno Beckere1dcb032018-08-17 16:47:58 +01004045 int const is_finished =
4046 ( cur->type == MBEDTLS_SSL_MSG_HANDSHAKE &&
4047 cur->p[0] == MBEDTLS_SSL_HS_FINISHED );
4048
Hanno Becker04da1892018-08-14 13:22:10 +01004049 uint8_t const force_flush = ssl->disable_datagram_packing == 1 ?
4050 SSL_FORCE_FLUSH : SSL_DONT_FORCE_FLUSH;
4051
Manuel Pégourié-Gonnardc715aed2014-09-19 21:39:13 +02004052 /* Swap epochs before sending Finished: we can't do it after
4053 * sending ChangeCipherSpec, in case write returns WANT_READ.
4054 * Must be done before copying, may change out_msg pointer */
Hanno Beckere1dcb032018-08-17 16:47:58 +01004055 if( is_finished && ssl->handshake->cur_msg_p == ( cur->p + 12 ) )
Manuel Pégourié-Gonnardc715aed2014-09-19 21:39:13 +02004056 {
Hanno Becker67bc7c32018-08-06 11:33:50 +01004057 MBEDTLS_SSL_DEBUG_MSG( 2, ( "swap epochs to send finished message" ) );
Manuel Pégourié-Gonnardc715aed2014-09-19 21:39:13 +02004058 ssl_swap_epochs( ssl );
4059 }
4060
Hanno Becker67bc7c32018-08-06 11:33:50 +01004061 ret = ssl_get_remaining_payload_in_datagram( ssl );
4062 if( ret < 0 )
4063 return( ret );
4064 max_frag_len = (size_t) ret;
4065
Manuel Pégourié-Gonnard28f4bea2017-09-13 14:00:05 +02004066 /* CCS is copied as is, while HS messages may need fragmentation */
4067 if( cur->type == MBEDTLS_SSL_MSG_CHANGE_CIPHER_SPEC )
4068 {
Hanno Becker67bc7c32018-08-06 11:33:50 +01004069 if( max_frag_len == 0 )
4070 {
4071 if( ( ret = mbedtls_ssl_flush_output( ssl ) ) != 0 )
4072 return( ret );
4073
4074 continue;
4075 }
4076
Manuel Pégourié-Gonnard28f4bea2017-09-13 14:00:05 +02004077 memcpy( ssl->out_msg, cur->p, cur->len );
Hanno Becker67bc7c32018-08-06 11:33:50 +01004078 ssl->out_msglen = cur->len;
Manuel Pégourié-Gonnard28f4bea2017-09-13 14:00:05 +02004079 ssl->out_msgtype = cur->type;
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02004080
Manuel Pégourié-Gonnard28f4bea2017-09-13 14:00:05 +02004081 /* Update position inside current message */
4082 ssl->handshake->cur_msg_p += cur->len;
4083 }
4084 else
4085 {
4086 const unsigned char * const p = ssl->handshake->cur_msg_p;
4087 const size_t hs_len = cur->len - 12;
4088 const size_t frag_off = p - ( cur->p + 12 );
4089 const size_t rem_len = hs_len - frag_off;
Hanno Becker67bc7c32018-08-06 11:33:50 +01004090 size_t cur_hs_frag_len, max_hs_frag_len;
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02004091
Hanno Beckere1dcb032018-08-17 16:47:58 +01004092 if( ( max_frag_len < 12 ) || ( max_frag_len == 12 && hs_len != 0 ) )
Manuel Pégourié-Gonnarda1071a52018-08-20 11:56:14 +02004093 {
Hanno Beckere1dcb032018-08-17 16:47:58 +01004094 if( is_finished )
Hanno Becker67bc7c32018-08-06 11:33:50 +01004095 ssl_swap_epochs( ssl );
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02004096
Hanno Becker67bc7c32018-08-06 11:33:50 +01004097 if( ( ret = mbedtls_ssl_flush_output( ssl ) ) != 0 )
4098 return( ret );
4099
4100 continue;
4101 }
4102 max_hs_frag_len = max_frag_len - 12;
4103
4104 cur_hs_frag_len = rem_len > max_hs_frag_len ?
4105 max_hs_frag_len : rem_len;
4106
4107 if( frag_off == 0 && cur_hs_frag_len != hs_len )
Manuel Pégourié-Gonnard19c62f92018-08-16 10:50:39 +02004108 {
4109 MBEDTLS_SSL_DEBUG_MSG( 2, ( "fragmenting handshake message (%u > %u)",
Hanno Becker67bc7c32018-08-06 11:33:50 +01004110 (unsigned) cur_hs_frag_len,
4111 (unsigned) max_hs_frag_len ) );
Manuel Pégourié-Gonnard19c62f92018-08-16 10:50:39 +02004112 }
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +02004113
Manuel Pégourié-Gonnard28f4bea2017-09-13 14:00:05 +02004114 /* Messages are stored with handshake headers as if not fragmented,
4115 * copy beginning of headers then fill fragmentation fields.
4116 * Handshake headers: type(1) len(3) seq(2) f_off(3) f_len(3) */
4117 memcpy( ssl->out_msg, cur->p, 6 );
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02004118
Manuel Pégourié-Gonnard28f4bea2017-09-13 14:00:05 +02004119 ssl->out_msg[6] = ( ( frag_off >> 16 ) & 0xff );
4120 ssl->out_msg[7] = ( ( frag_off >> 8 ) & 0xff );
4121 ssl->out_msg[8] = ( ( frag_off ) & 0xff );
4122
Hanno Becker67bc7c32018-08-06 11:33:50 +01004123 ssl->out_msg[ 9] = ( ( cur_hs_frag_len >> 16 ) & 0xff );
4124 ssl->out_msg[10] = ( ( cur_hs_frag_len >> 8 ) & 0xff );
4125 ssl->out_msg[11] = ( ( cur_hs_frag_len ) & 0xff );
Manuel Pégourié-Gonnard28f4bea2017-09-13 14:00:05 +02004126
4127 MBEDTLS_SSL_DEBUG_BUF( 3, "handshake header", ssl->out_msg, 12 );
4128
Hanno Becker3f7b9732018-08-28 09:53:25 +01004129 /* Copy the handshake message content and set records fields */
Hanno Becker67bc7c32018-08-06 11:33:50 +01004130 memcpy( ssl->out_msg + 12, p, cur_hs_frag_len );
4131 ssl->out_msglen = cur_hs_frag_len + 12;
Manuel Pégourié-Gonnard28f4bea2017-09-13 14:00:05 +02004132 ssl->out_msgtype = cur->type;
4133
4134 /* Update position inside current message */
Hanno Becker67bc7c32018-08-06 11:33:50 +01004135 ssl->handshake->cur_msg_p += cur_hs_frag_len;
Manuel Pégourié-Gonnard28f4bea2017-09-13 14:00:05 +02004136 }
4137
4138 /* If done with the current message move to the next one if any */
4139 if( ssl->handshake->cur_msg_p >= cur->p + cur->len )
4140 {
4141 if( cur->next != NULL )
4142 {
4143 ssl->handshake->cur_msg = cur->next;
4144 ssl->handshake->cur_msg_p = cur->next->p + 12;
4145 }
4146 else
4147 {
4148 ssl->handshake->cur_msg = NULL;
4149 ssl->handshake->cur_msg_p = NULL;
4150 }
4151 }
4152
4153 /* Actually send the message out */
Hanno Becker04da1892018-08-14 13:22:10 +01004154 if( ( ret = mbedtls_ssl_write_record( ssl, force_flush ) ) != 0 )
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02004155 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004156 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_write_record", ret );
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02004157 return( ret );
4158 }
4159 }
4160
Hanno Becker67bc7c32018-08-06 11:33:50 +01004161 if( ( ret = mbedtls_ssl_flush_output( ssl ) ) != 0 )
4162 return( ret );
4163
Manuel Pégourié-Gonnard28f4bea2017-09-13 14:00:05 +02004164 /* Update state and set timer */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004165 if( ssl->state == MBEDTLS_SSL_HANDSHAKE_OVER )
4166 ssl->handshake->retransmit_state = MBEDTLS_SSL_RETRANS_FINISHED;
Manuel Pégourié-Gonnard23b7b702014-09-25 13:50:12 +02004167 else
Manuel Pégourié-Gonnard4e2f2452014-10-02 16:51:56 +02004168 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004169 ssl->handshake->retransmit_state = MBEDTLS_SSL_RETRANS_WAITING;
Manuel Pégourié-Gonnard4e2f2452014-10-02 16:51:56 +02004170 ssl_set_timer( ssl, ssl->handshake->retransmit_timeout );
4171 }
Manuel Pégourié-Gonnard7de3c9e2014-09-29 15:29:48 +02004172
Manuel Pégourié-Gonnard87a346f2017-09-13 12:45:21 +02004173 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= mbedtls_ssl_flight_transmit" ) );
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02004174
4175 return( 0 );
4176}
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02004177
4178/*
4179 * To be called when the last message of an incoming flight is received.
4180 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004181void mbedtls_ssl_recv_flight_completed( mbedtls_ssl_context *ssl )
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02004182{
4183 /* We won't need to resend that one any more */
4184 ssl_flight_free( ssl->handshake->flight );
4185 ssl->handshake->flight = NULL;
4186 ssl->handshake->cur_msg = NULL;
4187
4188 /* The next incoming flight will start with this msg_seq */
4189 ssl->handshake->in_flight_start_seq = ssl->handshake->in_msg_seq;
4190
Hanno Becker2ed6bcc2018-08-15 15:11:57 +01004191 /* We don't want to remember CCS's across flight boundaries. */
Hanno Beckerd7f8ae22018-08-16 09:45:56 +01004192 ssl->handshake->buffering.seen_ccs = 0;
Hanno Becker2ed6bcc2018-08-15 15:11:57 +01004193
Hanno Becker0271f962018-08-16 13:23:47 +01004194 /* Clear future message buffering structure. */
4195 ssl_buffering_free( ssl );
4196
Manuel Pégourié-Gonnard6c1fa3a2014-10-01 16:58:16 +02004197 /* Cancel timer */
Manuel Pégourié-Gonnard7de3c9e2014-09-29 15:29:48 +02004198 ssl_set_timer( ssl, 0 );
4199
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004200 if( ssl->in_msgtype == MBEDTLS_SSL_MSG_HANDSHAKE &&
4201 ssl->in_msg[0] == MBEDTLS_SSL_HS_FINISHED )
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02004202 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004203 ssl->handshake->retransmit_state = MBEDTLS_SSL_RETRANS_FINISHED;
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02004204 }
4205 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004206 ssl->handshake->retransmit_state = MBEDTLS_SSL_RETRANS_PREPARING;
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02004207}
Manuel Pégourié-Gonnard7de3c9e2014-09-29 15:29:48 +02004208
4209/*
4210 * To be called when the last message of an outgoing flight is send.
4211 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004212void mbedtls_ssl_send_flight_completed( mbedtls_ssl_context *ssl )
Manuel Pégourié-Gonnard7de3c9e2014-09-29 15:29:48 +02004213{
Manuel Pégourié-Gonnard6c1fa3a2014-10-01 16:58:16 +02004214 ssl_reset_retransmit_timeout( ssl );
Manuel Pégourié-Gonnard0ac247f2014-09-30 22:21:31 +02004215 ssl_set_timer( ssl, ssl->handshake->retransmit_timeout );
Manuel Pégourié-Gonnard7de3c9e2014-09-29 15:29:48 +02004216
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004217 if( ssl->in_msgtype == MBEDTLS_SSL_MSG_HANDSHAKE &&
4218 ssl->in_msg[0] == MBEDTLS_SSL_HS_FINISHED )
Manuel Pégourié-Gonnard7de3c9e2014-09-29 15:29:48 +02004219 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004220 ssl->handshake->retransmit_state = MBEDTLS_SSL_RETRANS_FINISHED;
Manuel Pégourié-Gonnard7de3c9e2014-09-29 15:29:48 +02004221 }
4222 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004223 ssl->handshake->retransmit_state = MBEDTLS_SSL_RETRANS_WAITING;
Manuel Pégourié-Gonnard7de3c9e2014-09-29 15:29:48 +02004224}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004225#endif /* MBEDTLS_SSL_PROTO_DTLS */
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02004226
Paul Bakker5121ce52009-01-03 21:22:43 +00004227/*
Manuel Pégourié-Gonnard31c15862017-09-13 09:38:11 +02004228 * Handshake layer functions
Paul Bakker5121ce52009-01-03 21:22:43 +00004229 */
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02004230
4231/*
Manuel Pégourié-Gonnard87a346f2017-09-13 12:45:21 +02004232 * Write (DTLS: or queue) current handshake (including CCS) message.
Manuel Pégourié-Gonnard31c15862017-09-13 09:38:11 +02004233 *
4234 * - fill in handshake headers
4235 * - update handshake checksum
4236 * - DTLS: save message for resending
4237 * - then pass to the record layer
4238 *
Manuel Pégourié-Gonnard87a346f2017-09-13 12:45:21 +02004239 * DTLS: except for HelloRequest, messages are only queued, and will only be
4240 * actually sent when calling flight_transmit() or resend().
Manuel Pégourié-Gonnard9c3a8ca2017-09-13 09:54:27 +02004241 *
Manuel Pégourié-Gonnard31c15862017-09-13 09:38:11 +02004242 * Inputs:
4243 * - ssl->out_msglen: 4 + actual handshake message len
4244 * (4 is the size of handshake headers for TLS)
4245 * - ssl->out_msg[0]: the handshake type (ClientHello, ServerHello, etc)
4246 * - ssl->out_msg + 4: the handshake message body
4247 *
Manuel Pégourié-Gonnard065a2a32018-08-20 11:09:26 +02004248 * Outputs, ie state before passing to flight_append() or write_record():
Manuel Pégourié-Gonnard31c15862017-09-13 09:38:11 +02004249 * - ssl->out_msglen: the length of the record contents
4250 * (including handshake headers but excluding record headers)
4251 * - ssl->out_msg: the record contents (handshake headers + content)
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02004252 */
Manuel Pégourié-Gonnard31c15862017-09-13 09:38:11 +02004253int mbedtls_ssl_write_handshake_msg( mbedtls_ssl_context *ssl )
Paul Bakker5121ce52009-01-03 21:22:43 +00004254{
Janos Follath865b3eb2019-12-16 11:46:15 +00004255 int ret = MBEDTLS_ERR_ERROR_CORRUPTION_DETECTED;
Manuel Pégourié-Gonnard9c3a8ca2017-09-13 09:54:27 +02004256 const size_t hs_len = ssl->out_msglen - 4;
4257 const unsigned char hs_type = ssl->out_msg[0];
Paul Bakker5121ce52009-01-03 21:22:43 +00004258
Manuel Pégourié-Gonnard31c15862017-09-13 09:38:11 +02004259 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> write handshake message" ) );
4260
Manuel Pégourié-Gonnard9c3a8ca2017-09-13 09:54:27 +02004261 /*
4262 * Sanity checks
4263 */
Hanno Beckerc83d2b32018-08-22 16:05:47 +01004264 if( ssl->out_msgtype != MBEDTLS_SSL_MSG_HANDSHAKE &&
Manuel Pégourié-Gonnard31c15862017-09-13 09:38:11 +02004265 ssl->out_msgtype != MBEDTLS_SSL_MSG_CHANGE_CIPHER_SPEC )
4266 {
Hanno Beckerc83d2b32018-08-22 16:05:47 +01004267 /* In SSLv3, the client might send a NoCertificate alert. */
4268#if defined(MBEDTLS_SSL_PROTO_SSL3) && defined(MBEDTLS_SSL_CLI_C)
4269 if( ! ( ssl->minor_ver == MBEDTLS_SSL_MINOR_VERSION_0 &&
4270 ssl->out_msgtype == MBEDTLS_SSL_MSG_ALERT &&
4271 ssl->conf->endpoint == MBEDTLS_SSL_IS_CLIENT ) )
4272#endif /* MBEDTLS_SSL_PROTO_SSL3 && MBEDTLS_SSL_SRV_C */
4273 {
4274 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
4275 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
4276 }
Manuel Pégourié-Gonnard31c15862017-09-13 09:38:11 +02004277 }
Paul Bakker5121ce52009-01-03 21:22:43 +00004278
Andrzej Kurekc470b6b2019-01-31 08:20:20 -05004279 /* Whenever we send anything different from a
4280 * HelloRequest we should be in a handshake - double check. */
4281 if( ! ( ssl->out_msgtype == MBEDTLS_SSL_MSG_HANDSHAKE &&
4282 hs_type == MBEDTLS_SSL_HS_HELLO_REQUEST ) &&
Manuel Pégourié-Gonnard9c3a8ca2017-09-13 09:54:27 +02004283 ssl->handshake == NULL )
4284 {
4285 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
4286 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
4287 }
Paul Bakker5121ce52009-01-03 21:22:43 +00004288
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004289#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02004290 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM &&
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02004291 ssl->handshake != NULL &&
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004292 ssl->handshake->retransmit_state == MBEDTLS_SSL_RETRANS_SENDING )
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02004293 {
Manuel Pégourié-Gonnard9c3a8ca2017-09-13 09:54:27 +02004294 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
4295 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02004296 }
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02004297#endif
Manuel Pégourié-Gonnard9c3a8ca2017-09-13 09:54:27 +02004298
Hanno Beckerb50a2532018-08-06 11:52:54 +01004299 /* Double-check that we did not exceed the bounds
4300 * of the outgoing record buffer.
4301 * This should never fail as the various message
4302 * writing functions must obey the bounds of the
4303 * outgoing record buffer, but better be safe.
4304 *
4305 * Note: We deliberately do not check for the MTU or MFL here.
4306 */
4307 if( ssl->out_msglen > MBEDTLS_SSL_OUT_CONTENT_LEN )
4308 {
4309 MBEDTLS_SSL_DEBUG_MSG( 1, ( "Record too large: "
4310 "size %u, maximum %u",
4311 (unsigned) ssl->out_msglen,
4312 (unsigned) MBEDTLS_SSL_OUT_CONTENT_LEN ) );
4313 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
4314 }
4315
Manuel Pégourié-Gonnard9c3a8ca2017-09-13 09:54:27 +02004316 /*
4317 * Fill handshake headers
4318 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004319 if( ssl->out_msgtype == MBEDTLS_SSL_MSG_HANDSHAKE )
Paul Bakker5121ce52009-01-03 21:22:43 +00004320 {
Manuel Pégourié-Gonnard9c3a8ca2017-09-13 09:54:27 +02004321 ssl->out_msg[1] = (unsigned char)( hs_len >> 16 );
4322 ssl->out_msg[2] = (unsigned char)( hs_len >> 8 );
4323 ssl->out_msg[3] = (unsigned char)( hs_len );
Paul Bakker5121ce52009-01-03 21:22:43 +00004324
Manuel Pégourié-Gonnardce441b32014-02-18 17:40:52 +01004325 /*
4326 * DTLS has additional fields in the Handshake layer,
4327 * between the length field and the actual payload:
4328 * uint16 message_seq;
4329 * uint24 fragment_offset;
4330 * uint24 fragment_length;
4331 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004332#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02004333 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM )
Manuel Pégourié-Gonnardce441b32014-02-18 17:40:52 +01004334 {
Manuel Pégourié-Gonnarde89bcf02014-02-18 18:50:02 +01004335 /* Make room for the additional DTLS fields */
Angus Grattond8213d02016-05-25 20:56:48 +10004336 if( MBEDTLS_SSL_OUT_CONTENT_LEN - ssl->out_msglen < 8 )
Hanno Becker9648f8b2017-09-18 10:55:54 +01004337 {
4338 MBEDTLS_SSL_DEBUG_MSG( 1, ( "DTLS handshake message too large: "
4339 "size %u, maximum %u",
Manuel Pégourié-Gonnard9c3a8ca2017-09-13 09:54:27 +02004340 (unsigned) ( hs_len ),
Angus Grattond8213d02016-05-25 20:56:48 +10004341 (unsigned) ( MBEDTLS_SSL_OUT_CONTENT_LEN - 12 ) ) );
Hanno Becker9648f8b2017-09-18 10:55:54 +01004342 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
4343 }
4344
Manuel Pégourié-Gonnard9c3a8ca2017-09-13 09:54:27 +02004345 memmove( ssl->out_msg + 12, ssl->out_msg + 4, hs_len );
Manuel Pégourié-Gonnardce441b32014-02-18 17:40:52 +01004346 ssl->out_msglen += 8;
Manuel Pégourié-Gonnardce441b32014-02-18 17:40:52 +01004347
Manuel Pégourié-Gonnardc392b242014-08-19 17:53:11 +02004348 /* Write message_seq and update it, except for HelloRequest */
Manuel Pégourié-Gonnard9c3a8ca2017-09-13 09:54:27 +02004349 if( hs_type != MBEDTLS_SSL_HS_HELLO_REQUEST )
Manuel Pégourié-Gonnardc392b242014-08-19 17:53:11 +02004350 {
Manuel Pégourié-Gonnardd9ba0d92014-09-02 18:30:26 +02004351 ssl->out_msg[4] = ( ssl->handshake->out_msg_seq >> 8 ) & 0xFF;
4352 ssl->out_msg[5] = ( ssl->handshake->out_msg_seq ) & 0xFF;
4353 ++( ssl->handshake->out_msg_seq );
Manuel Pégourié-Gonnardc392b242014-08-19 17:53:11 +02004354 }
4355 else
4356 {
4357 ssl->out_msg[4] = 0;
4358 ssl->out_msg[5] = 0;
4359 }
Manuel Pégourié-Gonnarde89bcf02014-02-18 18:50:02 +01004360
Manuel Pégourié-Gonnard9c3a8ca2017-09-13 09:54:27 +02004361 /* Handshake hashes are computed without fragmentation,
4362 * so set frag_offset = 0 and frag_len = hs_len for now */
Manuel Pégourié-Gonnarde89bcf02014-02-18 18:50:02 +01004363 memset( ssl->out_msg + 6, 0x00, 3 );
4364 memcpy( ssl->out_msg + 9, ssl->out_msg + 1, 3 );
Manuel Pégourié-Gonnardce441b32014-02-18 17:40:52 +01004365 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004366#endif /* MBEDTLS_SSL_PROTO_DTLS */
Manuel Pégourié-Gonnardce441b32014-02-18 17:40:52 +01004367
Hanno Becker0207e532018-08-28 10:28:28 +01004368 /* Update running hashes of handshake messages seen */
Manuel Pégourié-Gonnard9c3a8ca2017-09-13 09:54:27 +02004369 if( hs_type != MBEDTLS_SSL_HS_HELLO_REQUEST )
4370 ssl->handshake->update_checksum( ssl, ssl->out_msg, ssl->out_msglen );
Paul Bakker5121ce52009-01-03 21:22:43 +00004371 }
4372
Manuel Pégourié-Gonnard87a346f2017-09-13 12:45:21 +02004373 /* Either send now, or just save to be sent (and resent) later */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004374#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02004375 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM &&
Andrzej Kurekc470b6b2019-01-31 08:20:20 -05004376 ! ( ssl->out_msgtype == MBEDTLS_SSL_MSG_HANDSHAKE &&
4377 hs_type == MBEDTLS_SSL_HS_HELLO_REQUEST ) )
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02004378 {
4379 if( ( ret = ssl_flight_append( ssl ) ) != 0 )
4380 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004381 MBEDTLS_SSL_DEBUG_RET( 1, "ssl_flight_append", ret );
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02004382 return( ret );
4383 }
4384 }
Manuel Pégourié-Gonnard87a346f2017-09-13 12:45:21 +02004385 else
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02004386#endif
Manuel Pégourié-Gonnard87a346f2017-09-13 12:45:21 +02004387 {
Hanno Becker67bc7c32018-08-06 11:33:50 +01004388 if( ( ret = mbedtls_ssl_write_record( ssl, SSL_FORCE_FLUSH ) ) != 0 )
Manuel Pégourié-Gonnard87a346f2017-09-13 12:45:21 +02004389 {
4390 MBEDTLS_SSL_DEBUG_RET( 1, "ssl_write_record", ret );
4391 return( ret );
4392 }
4393 }
Manuel Pégourié-Gonnard31c15862017-09-13 09:38:11 +02004394
4395 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= write handshake message" ) );
4396
Manuel Pégourié-Gonnard87a346f2017-09-13 12:45:21 +02004397 return( 0 );
Manuel Pégourié-Gonnard31c15862017-09-13 09:38:11 +02004398}
4399
4400/*
4401 * Record layer functions
4402 */
4403
4404/*
4405 * Write current record.
4406 *
4407 * Uses:
4408 * - ssl->out_msgtype: type of the message (AppData, Handshake, Alert, CCS)
4409 * - ssl->out_msglen: length of the record content (excl headers)
4410 * - ssl->out_msg: record content
4411 */
Hanno Becker67bc7c32018-08-06 11:33:50 +01004412int mbedtls_ssl_write_record( mbedtls_ssl_context *ssl, uint8_t force_flush )
Manuel Pégourié-Gonnard31c15862017-09-13 09:38:11 +02004413{
4414 int ret, done = 0;
4415 size_t len = ssl->out_msglen;
Hanno Becker67bc7c32018-08-06 11:33:50 +01004416 uint8_t flush = force_flush;
Manuel Pégourié-Gonnard31c15862017-09-13 09:38:11 +02004417
4418 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> write record" ) );
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02004419
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004420#if defined(MBEDTLS_ZLIB_SUPPORT)
Paul Bakker48916f92012-09-16 19:57:18 +00004421 if( ssl->transform_out != NULL &&
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004422 ssl->session_out->compression == MBEDTLS_SSL_COMPRESS_DEFLATE )
Paul Bakker2770fbd2012-07-03 13:30:23 +00004423 {
4424 if( ( ret = ssl_compress_buf( ssl ) ) != 0 )
4425 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004426 MBEDTLS_SSL_DEBUG_RET( 1, "ssl_compress_buf", ret );
Paul Bakker2770fbd2012-07-03 13:30:23 +00004427 return( ret );
4428 }
4429
4430 len = ssl->out_msglen;
4431 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004432#endif /*MBEDTLS_ZLIB_SUPPORT */
Paul Bakker2770fbd2012-07-03 13:30:23 +00004433
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004434#if defined(MBEDTLS_SSL_HW_RECORD_ACCEL)
4435 if( mbedtls_ssl_hw_record_write != NULL )
Paul Bakker5121ce52009-01-03 21:22:43 +00004436 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004437 MBEDTLS_SSL_DEBUG_MSG( 2, ( "going for mbedtls_ssl_hw_record_write()" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00004438
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004439 ret = mbedtls_ssl_hw_record_write( ssl );
4440 if( ret != 0 && ret != MBEDTLS_ERR_SSL_HW_ACCEL_FALLTHROUGH )
Paul Bakker05ef8352012-05-08 09:17:57 +00004441 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004442 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_hw_record_write", ret );
4443 return( MBEDTLS_ERR_SSL_HW_ACCEL_FAILED );
Paul Bakker05ef8352012-05-08 09:17:57 +00004444 }
Paul Bakkerc7878112012-12-19 14:41:14 +01004445
4446 if( ret == 0 )
4447 done = 1;
Paul Bakker05ef8352012-05-08 09:17:57 +00004448 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004449#endif /* MBEDTLS_SSL_HW_RECORD_ACCEL */
Paul Bakker05ef8352012-05-08 09:17:57 +00004450 if( !done )
4451 {
Hanno Becker2b1e3542018-08-06 11:19:13 +01004452 unsigned i;
4453 size_t protected_record_size;
4454
Hanno Becker6430faf2019-05-08 11:57:13 +01004455 /* Skip writing the record content type to after the encryption,
4456 * as it may change when using the CID extension. */
4457
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004458 mbedtls_ssl_write_version( ssl->major_ver, ssl->minor_ver,
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02004459 ssl->conf->transport, ssl->out_hdr + 1 );
Manuel Pégourié-Gonnard507e1e42014-02-13 11:17:34 +01004460
Hanno Becker19859472018-08-06 09:40:20 +01004461 memcpy( ssl->out_ctr, ssl->cur_out_ctr, 8 );
Manuel Pégourié-Gonnard507e1e42014-02-13 11:17:34 +01004462 ssl->out_len[0] = (unsigned char)( len >> 8 );
4463 ssl->out_len[1] = (unsigned char)( len );
Paul Bakker05ef8352012-05-08 09:17:57 +00004464
Paul Bakker48916f92012-09-16 19:57:18 +00004465 if( ssl->transform_out != NULL )
Paul Bakker05ef8352012-05-08 09:17:57 +00004466 {
Hanno Becker9eddaeb2017-12-27 21:37:21 +00004467 mbedtls_record rec;
4468
4469 rec.buf = ssl->out_iv;
4470 rec.buf_len = MBEDTLS_SSL_OUT_BUFFER_LEN -
4471 ( ssl->out_iv - ssl->out_buf );
4472 rec.data_len = ssl->out_msglen;
4473 rec.data_offset = ssl->out_msg - rec.buf;
4474
4475 memcpy( &rec.ctr[0], ssl->out_ctr, 8 );
4476 mbedtls_ssl_write_version( ssl->major_ver, ssl->minor_ver,
4477 ssl->conf->transport, rec.ver );
4478 rec.type = ssl->out_msgtype;
4479
Hanno Beckera0e20d02019-05-15 14:03:01 +01004480#if defined(MBEDTLS_SSL_DTLS_CONNECTION_ID)
Hanno Becker43c24b82019-05-01 09:45:57 +01004481 /* The CID is set by mbedtls_ssl_encrypt_buf(). */
Hanno Beckercab87e62019-04-29 13:52:53 +01004482 rec.cid_len = 0;
Hanno Beckera0e20d02019-05-15 14:03:01 +01004483#endif /* MBEDTLS_SSL_DTLS_CONNECTION_ID */
Hanno Beckercab87e62019-04-29 13:52:53 +01004484
Hanno Beckera18d1322018-01-03 14:27:32 +00004485 if( ( ret = mbedtls_ssl_encrypt_buf( ssl, ssl->transform_out, &rec,
Hanno Becker9eddaeb2017-12-27 21:37:21 +00004486 ssl->conf->f_rng, ssl->conf->p_rng ) ) != 0 )
Paul Bakker05ef8352012-05-08 09:17:57 +00004487 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004488 MBEDTLS_SSL_DEBUG_RET( 1, "ssl_encrypt_buf", ret );
Paul Bakker05ef8352012-05-08 09:17:57 +00004489 return( ret );
4490 }
4491
Hanno Becker9eddaeb2017-12-27 21:37:21 +00004492 if( rec.data_offset != 0 )
4493 {
4494 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
4495 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
4496 }
4497
Hanno Becker6430faf2019-05-08 11:57:13 +01004498 /* Update the record content type and CID. */
4499 ssl->out_msgtype = rec.type;
Hanno Beckera0e20d02019-05-15 14:03:01 +01004500#if defined(MBEDTLS_SSL_DTLS_CONNECTION_ID )
Hanno Beckerf9c6a4b2019-05-03 14:34:53 +01004501 memcpy( ssl->out_cid, rec.cid, rec.cid_len );
Hanno Beckera0e20d02019-05-15 14:03:01 +01004502#endif /* MBEDTLS_SSL_DTLS_CONNECTION_ID */
Hanno Becker78f839d2019-03-14 12:56:23 +00004503 ssl->out_msglen = len = rec.data_len;
Hanno Becker9eddaeb2017-12-27 21:37:21 +00004504 ssl->out_len[0] = (unsigned char)( rec.data_len >> 8 );
4505 ssl->out_len[1] = (unsigned char)( rec.data_len );
Paul Bakker05ef8352012-05-08 09:17:57 +00004506 }
4507
Hanno Becker5903de42019-05-03 14:46:38 +01004508 protected_record_size = len + mbedtls_ssl_out_hdr_len( ssl );
Hanno Becker2b1e3542018-08-06 11:19:13 +01004509
4510#if defined(MBEDTLS_SSL_PROTO_DTLS)
4511 /* In case of DTLS, double-check that we don't exceed
4512 * the remaining space in the datagram. */
4513 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM )
4514 {
Hanno Becker554b0af2018-08-22 20:33:41 +01004515 ret = ssl_get_remaining_space_in_datagram( ssl );
Hanno Becker2b1e3542018-08-06 11:19:13 +01004516 if( ret < 0 )
4517 return( ret );
4518
4519 if( protected_record_size > (size_t) ret )
4520 {
4521 /* Should never happen */
4522 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
4523 }
4524 }
4525#endif /* MBEDTLS_SSL_PROTO_DTLS */
Paul Bakker05ef8352012-05-08 09:17:57 +00004526
Hanno Becker6430faf2019-05-08 11:57:13 +01004527 /* Now write the potentially updated record content type. */
4528 ssl->out_hdr[0] = (unsigned char) ssl->out_msgtype;
4529
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004530 MBEDTLS_SSL_DEBUG_MSG( 3, ( "output record: msgtype = %d, "
Hanno Beckerecbdf1c2018-08-28 09:53:54 +01004531 "version = [%d:%d], msglen = %d",
4532 ssl->out_hdr[0], ssl->out_hdr[1],
4533 ssl->out_hdr[2], len ) );
Paul Bakker05ef8352012-05-08 09:17:57 +00004534
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004535 MBEDTLS_SSL_DEBUG_BUF( 4, "output record sent to network",
Hanno Beckerecbdf1c2018-08-28 09:53:54 +01004536 ssl->out_hdr, protected_record_size );
Hanno Becker2b1e3542018-08-06 11:19:13 +01004537
4538 ssl->out_left += protected_record_size;
4539 ssl->out_hdr += protected_record_size;
4540 ssl_update_out_pointers( ssl, ssl->transform_out );
4541
Hanno Becker04484622018-08-06 09:49:38 +01004542 for( i = 8; i > ssl_ep_len( ssl ); i-- )
4543 if( ++ssl->cur_out_ctr[i - 1] != 0 )
4544 break;
4545
4546 /* The loop goes to its end iff the counter is wrapping */
4547 if( i == ssl_ep_len( ssl ) )
4548 {
4549 MBEDTLS_SSL_DEBUG_MSG( 1, ( "outgoing message counter would wrap" ) );
4550 return( MBEDTLS_ERR_SSL_COUNTER_WRAPPING );
4551 }
Paul Bakker5121ce52009-01-03 21:22:43 +00004552 }
4553
Hanno Becker67bc7c32018-08-06 11:33:50 +01004554#if defined(MBEDTLS_SSL_PROTO_DTLS)
Hanno Becker47db8772018-08-21 13:32:13 +01004555 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM &&
4556 flush == SSL_DONT_FORCE_FLUSH )
Hanno Becker67bc7c32018-08-06 11:33:50 +01004557 {
Hanno Becker1f5a15d2018-08-21 13:31:31 +01004558 size_t remaining;
4559 ret = ssl_get_remaining_payload_in_datagram( ssl );
4560 if( ret < 0 )
4561 {
4562 MBEDTLS_SSL_DEBUG_RET( 1, "ssl_get_remaining_payload_in_datagram",
4563 ret );
4564 return( ret );
4565 }
4566
4567 remaining = (size_t) ret;
Hanno Becker67bc7c32018-08-06 11:33:50 +01004568 if( remaining == 0 )
Hanno Beckerf0da6672018-08-28 09:55:10 +01004569 {
Hanno Becker67bc7c32018-08-06 11:33:50 +01004570 flush = SSL_FORCE_FLUSH;
Hanno Beckerf0da6672018-08-28 09:55:10 +01004571 }
Hanno Becker67bc7c32018-08-06 11:33:50 +01004572 else
4573 {
Hanno Becker513815a2018-08-20 11:56:09 +01004574 MBEDTLS_SSL_DEBUG_MSG( 2, ( "Still %u bytes available in current datagram", (unsigned) remaining ) );
Hanno Becker67bc7c32018-08-06 11:33:50 +01004575 }
4576 }
4577#endif /* MBEDTLS_SSL_PROTO_DTLS */
4578
4579 if( ( flush == SSL_FORCE_FLUSH ) &&
4580 ( ret = mbedtls_ssl_flush_output( ssl ) ) != 0 )
Paul Bakker5121ce52009-01-03 21:22:43 +00004581 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004582 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_flush_output", ret );
Paul Bakker5121ce52009-01-03 21:22:43 +00004583 return( ret );
4584 }
4585
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004586 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= write record" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00004587
4588 return( 0 );
4589}
4590
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004591#if defined(MBEDTLS_SSL_PROTO_DTLS)
Hanno Beckere25e3b72018-08-16 09:30:53 +01004592
4593static int ssl_hs_is_proper_fragment( mbedtls_ssl_context *ssl )
4594{
4595 if( ssl->in_msglen < ssl->in_hslen ||
4596 memcmp( ssl->in_msg + 6, "\0\0\0", 3 ) != 0 ||
4597 memcmp( ssl->in_msg + 9, ssl->in_msg + 1, 3 ) != 0 )
4598 {
4599 return( 1 );
4600 }
4601 return( 0 );
4602}
Hanno Becker44650b72018-08-16 12:51:11 +01004603
Hanno Beckercd9dcda2018-08-28 17:18:56 +01004604static uint32_t ssl_get_hs_frag_len( mbedtls_ssl_context const *ssl )
Hanno Becker44650b72018-08-16 12:51:11 +01004605{
4606 return( ( ssl->in_msg[9] << 16 ) |
4607 ( ssl->in_msg[10] << 8 ) |
4608 ssl->in_msg[11] );
4609}
4610
Hanno Beckercd9dcda2018-08-28 17:18:56 +01004611static uint32_t ssl_get_hs_frag_off( mbedtls_ssl_context const *ssl )
Hanno Becker44650b72018-08-16 12:51:11 +01004612{
4613 return( ( ssl->in_msg[6] << 16 ) |
4614 ( ssl->in_msg[7] << 8 ) |
4615 ssl->in_msg[8] );
4616}
4617
Hanno Beckercd9dcda2018-08-28 17:18:56 +01004618static int ssl_check_hs_header( mbedtls_ssl_context const *ssl )
Hanno Becker44650b72018-08-16 12:51:11 +01004619{
4620 uint32_t msg_len, frag_off, frag_len;
4621
4622 msg_len = ssl_get_hs_total_len( ssl );
4623 frag_off = ssl_get_hs_frag_off( ssl );
4624 frag_len = ssl_get_hs_frag_len( ssl );
4625
4626 if( frag_off > msg_len )
4627 return( -1 );
4628
4629 if( frag_len > msg_len - frag_off )
4630 return( -1 );
4631
4632 if( frag_len + 12 > ssl->in_msglen )
4633 return( -1 );
4634
4635 return( 0 );
4636}
4637
Manuel Pégourié-Gonnard502bf302014-08-20 13:12:58 +02004638/*
4639 * Mark bits in bitmask (used for DTLS HS reassembly)
4640 */
4641static void ssl_bitmask_set( unsigned char *mask, size_t offset, size_t len )
4642{
4643 unsigned int start_bits, end_bits;
4644
4645 start_bits = 8 - ( offset % 8 );
4646 if( start_bits != 8 )
4647 {
4648 size_t first_byte_idx = offset / 8;
4649
Manuel Pégourié-Gonnardac030522014-09-02 14:23:40 +02004650 /* Special case */
4651 if( len <= start_bits )
4652 {
4653 for( ; len != 0; len-- )
4654 mask[first_byte_idx] |= 1 << ( start_bits - len );
4655
4656 /* Avoid potential issues with offset or len becoming invalid */
4657 return;
4658 }
4659
Manuel Pégourié-Gonnard502bf302014-08-20 13:12:58 +02004660 offset += start_bits; /* Now offset % 8 == 0 */
4661 len -= start_bits;
4662
4663 for( ; start_bits != 0; start_bits-- )
4664 mask[first_byte_idx] |= 1 << ( start_bits - 1 );
4665 }
4666
4667 end_bits = len % 8;
4668 if( end_bits != 0 )
4669 {
4670 size_t last_byte_idx = ( offset + len ) / 8;
4671
4672 len -= end_bits; /* Now len % 8 == 0 */
4673
4674 for( ; end_bits != 0; end_bits-- )
4675 mask[last_byte_idx] |= 1 << ( 8 - end_bits );
4676 }
4677
4678 memset( mask + offset / 8, 0xFF, len / 8 );
4679}
4680
4681/*
4682 * Check that bitmask is full
4683 */
4684static int ssl_bitmask_check( unsigned char *mask, size_t len )
4685{
4686 size_t i;
4687
4688 for( i = 0; i < len / 8; i++ )
4689 if( mask[i] != 0xFF )
4690 return( -1 );
4691
4692 for( i = 0; i < len % 8; i++ )
4693 if( ( mask[len / 8] & ( 1 << ( 7 - i ) ) ) == 0 )
4694 return( -1 );
4695
4696 return( 0 );
4697}
4698
Hanno Becker56e205e2018-08-16 09:06:12 +01004699/* msg_len does not include the handshake header */
Hanno Becker65dc8852018-08-23 09:40:49 +01004700static size_t ssl_get_reassembly_buffer_size( size_t msg_len,
Hanno Becker2a97b0e2018-08-21 15:47:49 +01004701 unsigned add_bitmap )
Manuel Pégourié-Gonnarded79a4b2014-08-20 10:43:01 +02004702{
Hanno Becker56e205e2018-08-16 09:06:12 +01004703 size_t alloc_len;
Manuel Pégourié-Gonnard502bf302014-08-20 13:12:58 +02004704
Hanno Becker56e205e2018-08-16 09:06:12 +01004705 alloc_len = 12; /* Handshake header */
4706 alloc_len += msg_len; /* Content buffer */
Manuel Pégourié-Gonnarded79a4b2014-08-20 10:43:01 +02004707
Hanno Beckerd07df862018-08-16 09:14:58 +01004708 if( add_bitmap )
4709 alloc_len += msg_len / 8 + ( msg_len % 8 != 0 ); /* Bitmap */
Manuel Pégourié-Gonnard502bf302014-08-20 13:12:58 +02004710
Hanno Becker2a97b0e2018-08-21 15:47:49 +01004711 return( alloc_len );
Manuel Pégourié-Gonnarded79a4b2014-08-20 10:43:01 +02004712}
Hanno Becker56e205e2018-08-16 09:06:12 +01004713
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004714#endif /* MBEDTLS_SSL_PROTO_DTLS */
Manuel Pégourié-Gonnarded79a4b2014-08-20 10:43:01 +02004715
Hanno Beckercd9dcda2018-08-28 17:18:56 +01004716static uint32_t ssl_get_hs_total_len( mbedtls_ssl_context const *ssl )
Hanno Becker12555c62018-08-16 12:47:53 +01004717{
4718 return( ( ssl->in_msg[1] << 16 ) |
4719 ( ssl->in_msg[2] << 8 ) |
4720 ssl->in_msg[3] );
4721}
Hanno Beckere25e3b72018-08-16 09:30:53 +01004722
Simon Butcher99000142016-10-13 17:21:01 +01004723int mbedtls_ssl_prepare_handshake_record( mbedtls_ssl_context *ssl )
Manuel Pégourié-Gonnarda59543a2014-02-18 11:33:49 +01004724{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004725 if( ssl->in_msglen < mbedtls_ssl_hs_hdr_len( ssl ) )
Manuel Pégourié-Gonnard9d1d7192014-09-03 11:01:14 +02004726 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004727 MBEDTLS_SSL_DEBUG_MSG( 1, ( "handshake message too short: %d",
Manuel Pégourié-Gonnard9d1d7192014-09-03 11:01:14 +02004728 ssl->in_msglen ) );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004729 return( MBEDTLS_ERR_SSL_INVALID_RECORD );
Manuel Pégourié-Gonnard9d1d7192014-09-03 11:01:14 +02004730 }
4731
Hanno Becker12555c62018-08-16 12:47:53 +01004732 ssl->in_hslen = mbedtls_ssl_hs_hdr_len( ssl ) + ssl_get_hs_total_len( ssl );
Manuel Pégourié-Gonnarda59543a2014-02-18 11:33:49 +01004733
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004734 MBEDTLS_SSL_DEBUG_MSG( 3, ( "handshake message: msglen ="
Manuel Pégourié-Gonnarda59543a2014-02-18 11:33:49 +01004735 " %d, type = %d, hslen = %d",
Manuel Pégourié-Gonnardce441b32014-02-18 17:40:52 +01004736 ssl->in_msglen, ssl->in_msg[0], ssl->in_hslen ) );
Manuel Pégourié-Gonnarda59543a2014-02-18 11:33:49 +01004737
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004738#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02004739 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM )
Manuel Pégourié-Gonnarda59543a2014-02-18 11:33:49 +01004740 {
Janos Follath865b3eb2019-12-16 11:46:15 +00004741 int ret = MBEDTLS_ERR_ERROR_CORRUPTION_DETECTED;
Manuel Pégourié-Gonnard1aa586e2014-09-03 12:54:04 +02004742 unsigned int recv_msg_seq = ( ssl->in_msg[4] << 8 ) | ssl->in_msg[5];
Manuel Pégourié-Gonnarded79a4b2014-08-20 10:43:01 +02004743
Hanno Becker44650b72018-08-16 12:51:11 +01004744 if( ssl_check_hs_header( ssl ) != 0 )
4745 {
4746 MBEDTLS_SSL_DEBUG_MSG( 1, ( "invalid handshake header" ) );
4747 return( MBEDTLS_ERR_SSL_INVALID_RECORD );
4748 }
4749
Manuel Pégourié-Gonnard1aa586e2014-09-03 12:54:04 +02004750 if( ssl->handshake != NULL &&
Hanno Beckerc76c6192017-06-06 10:03:17 +01004751 ( ( ssl->state != MBEDTLS_SSL_HANDSHAKE_OVER &&
4752 recv_msg_seq != ssl->handshake->in_msg_seq ) ||
4753 ( ssl->state == MBEDTLS_SSL_HANDSHAKE_OVER &&
4754 ssl->in_msg[0] != MBEDTLS_SSL_HS_CLIENT_HELLO ) ) )
Manuel Pégourié-Gonnard1aa586e2014-09-03 12:54:04 +02004755 {
Hanno Becker9e1ec222018-08-15 15:54:43 +01004756 if( recv_msg_seq > ssl->handshake->in_msg_seq )
4757 {
4758 MBEDTLS_SSL_DEBUG_MSG( 2, ( "received future handshake message of sequence number %u (next %u)",
4759 recv_msg_seq,
4760 ssl->handshake->in_msg_seq ) );
4761 return( MBEDTLS_ERR_SSL_EARLY_MESSAGE );
4762 }
4763
Manuel Pégourié-Gonnardfc572dd2014-10-09 17:56:57 +02004764 /* Retransmit only on last message from previous flight, to avoid
4765 * too many retransmissions.
4766 * Besides, No sane server ever retransmits HelloVerifyRequest */
4767 if( recv_msg_seq == ssl->handshake->in_flight_start_seq - 1 &&
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004768 ssl->in_msg[0] != MBEDTLS_SSL_HS_HELLO_VERIFY_REQUEST )
Manuel Pégourié-Gonnard6a2bdfa2014-09-19 21:18:23 +02004769 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004770 MBEDTLS_SSL_DEBUG_MSG( 2, ( "received message from last flight, "
Manuel Pégourié-Gonnard6a2bdfa2014-09-19 21:18:23 +02004771 "message_seq = %d, start_of_flight = %d",
4772 recv_msg_seq,
4773 ssl->handshake->in_flight_start_seq ) );
4774
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004775 if( ( ret = mbedtls_ssl_resend( ssl ) ) != 0 )
Manuel Pégourié-Gonnard6a2bdfa2014-09-19 21:18:23 +02004776 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004777 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_resend", ret );
Manuel Pégourié-Gonnard6a2bdfa2014-09-19 21:18:23 +02004778 return( ret );
4779 }
4780 }
4781 else
4782 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004783 MBEDTLS_SSL_DEBUG_MSG( 2, ( "dropping out-of-sequence message: "
Manuel Pégourié-Gonnard6a2bdfa2014-09-19 21:18:23 +02004784 "message_seq = %d, expected = %d",
4785 recv_msg_seq,
4786 ssl->handshake->in_msg_seq ) );
4787 }
4788
Hanno Becker90333da2017-10-10 11:27:13 +01004789 return( MBEDTLS_ERR_SSL_CONTINUE_PROCESSING );
Manuel Pégourié-Gonnard1aa586e2014-09-03 12:54:04 +02004790 }
4791 /* Wait until message completion to increment in_msg_seq */
Manuel Pégourié-Gonnarded79a4b2014-08-20 10:43:01 +02004792
Hanno Becker6d97ef52018-08-16 13:09:04 +01004793 /* Message reassembly is handled alongside buffering of future
4794 * messages; the commonality is that both handshake fragments and
Hanno Becker83ab41c2018-08-28 17:19:38 +01004795 * future messages cannot be forwarded immediately to the
Hanno Becker6d97ef52018-08-16 13:09:04 +01004796 * handshake logic layer. */
Hanno Beckere25e3b72018-08-16 09:30:53 +01004797 if( ssl_hs_is_proper_fragment( ssl ) == 1 )
Manuel Pégourié-Gonnarded79a4b2014-08-20 10:43:01 +02004798 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004799 MBEDTLS_SSL_DEBUG_MSG( 2, ( "found fragmented DTLS handshake message" ) );
Hanno Becker6d97ef52018-08-16 13:09:04 +01004800 return( MBEDTLS_ERR_SSL_EARLY_MESSAGE );
Manuel Pégourié-Gonnarded79a4b2014-08-20 10:43:01 +02004801 }
4802 }
4803 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004804#endif /* MBEDTLS_SSL_PROTO_DTLS */
Manuel Pégourié-Gonnarded79a4b2014-08-20 10:43:01 +02004805 /* With TLS we don't handle fragmentation (for now) */
4806 if( ssl->in_msglen < ssl->in_hslen )
4807 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004808 MBEDTLS_SSL_DEBUG_MSG( 1, ( "TLS handshake fragmentation not supported" ) );
4809 return( MBEDTLS_ERR_SSL_FEATURE_UNAVAILABLE );
Manuel Pégourié-Gonnarda59543a2014-02-18 11:33:49 +01004810 }
4811
Simon Butcher99000142016-10-13 17:21:01 +01004812 return( 0 );
4813}
4814
4815void mbedtls_ssl_update_handshake_status( mbedtls_ssl_context *ssl )
4816{
Hanno Becker0271f962018-08-16 13:23:47 +01004817 mbedtls_ssl_handshake_params * const hs = ssl->handshake;
Simon Butcher99000142016-10-13 17:21:01 +01004818
Hanno Becker0271f962018-08-16 13:23:47 +01004819 if( ssl->state != MBEDTLS_SSL_HANDSHAKE_OVER && hs != NULL )
Manuel Pégourié-Gonnard14bf7062015-06-23 14:07:13 +02004820 {
Manuel Pégourié-Gonnarda59543a2014-02-18 11:33:49 +01004821 ssl->handshake->update_checksum( ssl, ssl->in_msg, ssl->in_hslen );
Manuel Pégourié-Gonnard14bf7062015-06-23 14:07:13 +02004822 }
Manuel Pégourié-Gonnarda59543a2014-02-18 11:33:49 +01004823
Manuel Pégourié-Gonnard1aa586e2014-09-03 12:54:04 +02004824 /* Handshake message is complete, increment counter */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004825#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02004826 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM &&
Manuel Pégourié-Gonnard1aa586e2014-09-03 12:54:04 +02004827 ssl->handshake != NULL )
4828 {
Hanno Becker0271f962018-08-16 13:23:47 +01004829 unsigned offset;
4830 mbedtls_ssl_hs_buffer *hs_buf;
Hanno Beckere25e3b72018-08-16 09:30:53 +01004831
Hanno Becker0271f962018-08-16 13:23:47 +01004832 /* Increment handshake sequence number */
4833 hs->in_msg_seq++;
4834
4835 /*
4836 * Clear up handshake buffering and reassembly structure.
4837 */
4838
4839 /* Free first entry */
Hanno Beckere605b192018-08-21 15:59:07 +01004840 ssl_buffering_free_slot( ssl, 0 );
Hanno Becker0271f962018-08-16 13:23:47 +01004841
4842 /* Shift all other entries */
Hanno Beckere605b192018-08-21 15:59:07 +01004843 for( offset = 0, hs_buf = &hs->buffering.hs[0];
4844 offset + 1 < MBEDTLS_SSL_MAX_BUFFERED_HS;
Hanno Becker0271f962018-08-16 13:23:47 +01004845 offset++, hs_buf++ )
4846 {
4847 *hs_buf = *(hs_buf + 1);
4848 }
4849
4850 /* Create a fresh last entry */
4851 memset( hs_buf, 0, sizeof( mbedtls_ssl_hs_buffer ) );
Manuel Pégourié-Gonnard1aa586e2014-09-03 12:54:04 +02004852 }
4853#endif
Manuel Pégourié-Gonnarda59543a2014-02-18 11:33:49 +01004854}
4855
Manuel Pégourié-Gonnard167a3762014-09-08 16:14:10 +02004856/*
Manuel Pégourié-Gonnard7a7e1402014-09-24 10:52:58 +02004857 * DTLS anti-replay: RFC 6347 4.1.2.6
4858 *
Manuel Pégourié-Gonnard4956fd72014-09-24 11:13:44 +02004859 * in_window is a field of bits numbered from 0 (lsb) to 63 (msb).
4860 * Bit n is set iff record number in_window_top - n has been seen.
4861 *
4862 * Usually, in_window_top is the last record number seen and the lsb of
4863 * in_window is set. The only exception is the initial state (record number 0
4864 * not seen yet).
Manuel Pégourié-Gonnard7a7e1402014-09-24 10:52:58 +02004865 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004866#if defined(MBEDTLS_SSL_DTLS_ANTI_REPLAY)
4867static void ssl_dtls_replay_reset( mbedtls_ssl_context *ssl )
Manuel Pégourié-Gonnard7a7e1402014-09-24 10:52:58 +02004868{
4869 ssl->in_window_top = 0;
4870 ssl->in_window = 0;
4871}
4872
4873static inline uint64_t ssl_load_six_bytes( unsigned char *buf )
4874{
4875 return( ( (uint64_t) buf[0] << 40 ) |
4876 ( (uint64_t) buf[1] << 32 ) |
4877 ( (uint64_t) buf[2] << 24 ) |
4878 ( (uint64_t) buf[3] << 16 ) |
4879 ( (uint64_t) buf[4] << 8 ) |
4880 ( (uint64_t) buf[5] ) );
4881}
4882
Arto Kinnunen7f8089b2019-10-29 11:13:33 +02004883static int mbedtls_ssl_dtls_record_replay_check( mbedtls_ssl_context *ssl, uint8_t *record_in_ctr )
4884{
Janos Follath865b3eb2019-12-16 11:46:15 +00004885 int ret = MBEDTLS_ERR_ERROR_CORRUPTION_DETECTED;
Arto Kinnunen7f8089b2019-10-29 11:13:33 +02004886 unsigned char *original_in_ctr;
4887
4888 // save original in_ctr
4889 original_in_ctr = ssl->in_ctr;
4890
4891 // use counter from record
4892 ssl->in_ctr = record_in_ctr;
4893
4894 ret = mbedtls_ssl_dtls_replay_check( (mbedtls_ssl_context const *) ssl );
4895
4896 // restore the counter
4897 ssl->in_ctr = original_in_ctr;
4898
4899 return ret;
4900}
4901
Manuel Pégourié-Gonnard7a7e1402014-09-24 10:52:58 +02004902/*
4903 * Return 0 if sequence number is acceptable, -1 otherwise
4904 */
Hanno Becker0183d692019-07-12 08:50:37 +01004905int mbedtls_ssl_dtls_replay_check( mbedtls_ssl_context const *ssl )
Manuel Pégourié-Gonnard7a7e1402014-09-24 10:52:58 +02004906{
4907 uint64_t rec_seqnum = ssl_load_six_bytes( ssl->in_ctr + 2 );
4908 uint64_t bit;
4909
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02004910 if( ssl->conf->anti_replay == MBEDTLS_SSL_ANTI_REPLAY_DISABLED )
Manuel Pégourié-Gonnard27393132014-09-24 14:41:11 +02004911 return( 0 );
4912
Manuel Pégourié-Gonnard7a7e1402014-09-24 10:52:58 +02004913 if( rec_seqnum > ssl->in_window_top )
4914 return( 0 );
4915
Manuel Pégourié-Gonnard4956fd72014-09-24 11:13:44 +02004916 bit = ssl->in_window_top - rec_seqnum;
Manuel Pégourié-Gonnard7a7e1402014-09-24 10:52:58 +02004917
4918 if( bit >= 64 )
4919 return( -1 );
4920
4921 if( ( ssl->in_window & ( (uint64_t) 1 << bit ) ) != 0 )
4922 return( -1 );
4923
4924 return( 0 );
4925}
4926
4927/*
4928 * Update replay window on new validated record
4929 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004930void mbedtls_ssl_dtls_replay_update( mbedtls_ssl_context *ssl )
Manuel Pégourié-Gonnard7a7e1402014-09-24 10:52:58 +02004931{
4932 uint64_t rec_seqnum = ssl_load_six_bytes( ssl->in_ctr + 2 );
4933
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02004934 if( ssl->conf->anti_replay == MBEDTLS_SSL_ANTI_REPLAY_DISABLED )
Manuel Pégourié-Gonnard27393132014-09-24 14:41:11 +02004935 return;
4936
Manuel Pégourié-Gonnard7a7e1402014-09-24 10:52:58 +02004937 if( rec_seqnum > ssl->in_window_top )
4938 {
4939 /* Update window_top and the contents of the window */
4940 uint64_t shift = rec_seqnum - ssl->in_window_top;
4941
4942 if( shift >= 64 )
Manuel Pégourié-Gonnard4956fd72014-09-24 11:13:44 +02004943 ssl->in_window = 1;
Manuel Pégourié-Gonnard7a7e1402014-09-24 10:52:58 +02004944 else
Manuel Pégourié-Gonnard4956fd72014-09-24 11:13:44 +02004945 {
Manuel Pégourié-Gonnard7a7e1402014-09-24 10:52:58 +02004946 ssl->in_window <<= shift;
Manuel Pégourié-Gonnard4956fd72014-09-24 11:13:44 +02004947 ssl->in_window |= 1;
4948 }
Manuel Pégourié-Gonnard7a7e1402014-09-24 10:52:58 +02004949
4950 ssl->in_window_top = rec_seqnum;
4951 }
Manuel Pégourié-Gonnard7a7e1402014-09-24 10:52:58 +02004952 else
4953 {
4954 /* Mark that number as seen in the current window */
Manuel Pégourié-Gonnard4956fd72014-09-24 11:13:44 +02004955 uint64_t bit = ssl->in_window_top - rec_seqnum;
Manuel Pégourié-Gonnard7a7e1402014-09-24 10:52:58 +02004956
4957 if( bit < 64 ) /* Always true, but be extra sure */
4958 ssl->in_window |= (uint64_t) 1 << bit;
4959 }
4960}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004961#endif /* MBEDTLS_SSL_DTLS_ANTI_REPLAY */
Manuel Pégourié-Gonnard7a7e1402014-09-24 10:52:58 +02004962
Manuel Pégourié-Gonnardddfe5d22015-09-09 12:46:16 +02004963#if defined(MBEDTLS_SSL_DTLS_CLIENT_PORT_REUSE) && defined(MBEDTLS_SSL_SRV_C)
Manuel Pégourié-Gonnard62c74bb2015-09-08 17:50:29 +02004964/* Forward declaration */
Manuel Pégourié-Gonnard3f09b6d2015-09-08 11:58:14 +02004965static int ssl_session_reset_int( mbedtls_ssl_context *ssl, int partial );
4966
Manuel Pégourié-Gonnard11331fc2015-09-08 10:30:55 +02004967/*
Manuel Pégourié-Gonnard62c74bb2015-09-08 17:50:29 +02004968 * Without any SSL context, check if a datagram looks like a ClientHello with
4969 * a valid cookie, and if it doesn't, generate a HelloVerifyRequest message.
Simon Butcher0789aed2015-09-11 17:15:17 +01004970 * Both input and output include full DTLS headers.
Manuel Pégourié-Gonnard62c74bb2015-09-08 17:50:29 +02004971 *
4972 * - if cookie is valid, return 0
4973 * - if ClientHello looks superficially valid but cookie is not,
4974 * fill obuf and set olen, then
4975 * return MBEDTLS_ERR_SSL_HELLO_VERIFY_REQUIRED
4976 * - otherwise return a specific error code
4977 */
4978static int ssl_check_dtls_clihlo_cookie(
4979 mbedtls_ssl_cookie_write_t *f_cookie_write,
4980 mbedtls_ssl_cookie_check_t *f_cookie_check,
4981 void *p_cookie,
4982 const unsigned char *cli_id, size_t cli_id_len,
4983 const unsigned char *in, size_t in_len,
4984 unsigned char *obuf, size_t buf_len, size_t *olen )
4985{
4986 size_t sid_len, cookie_len;
4987 unsigned char *p;
4988
Manuel Pégourié-Gonnard62c74bb2015-09-08 17:50:29 +02004989 /*
4990 * Structure of ClientHello with record and handshake headers,
4991 * and expected values. We don't need to check a lot, more checks will be
4992 * done when actually parsing the ClientHello - skipping those checks
4993 * avoids code duplication and does not make cookie forging any easier.
4994 *
4995 * 0-0 ContentType type; copied, must be handshake
4996 * 1-2 ProtocolVersion version; copied
4997 * 3-4 uint16 epoch; copied, must be 0
4998 * 5-10 uint48 sequence_number; copied
4999 * 11-12 uint16 length; (ignored)
5000 *
5001 * 13-13 HandshakeType msg_type; (ignored)
5002 * 14-16 uint24 length; (ignored)
5003 * 17-18 uint16 message_seq; copied
5004 * 19-21 uint24 fragment_offset; copied, must be 0
5005 * 22-24 uint24 fragment_length; (ignored)
5006 *
5007 * 25-26 ProtocolVersion client_version; (ignored)
5008 * 27-58 Random random; (ignored)
5009 * 59-xx SessionID session_id; 1 byte len + sid_len content
5010 * 60+ opaque cookie<0..2^8-1>; 1 byte len + content
5011 * ...
5012 *
5013 * Minimum length is 61 bytes.
5014 */
5015 if( in_len < 61 ||
5016 in[0] != MBEDTLS_SSL_MSG_HANDSHAKE ||
5017 in[3] != 0 || in[4] != 0 ||
5018 in[19] != 0 || in[20] != 0 || in[21] != 0 )
5019 {
5020 return( MBEDTLS_ERR_SSL_BAD_HS_CLIENT_HELLO );
5021 }
5022
5023 sid_len = in[59];
5024 if( sid_len > in_len - 61 )
5025 return( MBEDTLS_ERR_SSL_BAD_HS_CLIENT_HELLO );
5026
5027 cookie_len = in[60 + sid_len];
5028 if( cookie_len > in_len - 60 )
5029 return( MBEDTLS_ERR_SSL_BAD_HS_CLIENT_HELLO );
5030
5031 if( f_cookie_check( p_cookie, in + sid_len + 61, cookie_len,
5032 cli_id, cli_id_len ) == 0 )
5033 {
5034 /* Valid cookie */
5035 return( 0 );
5036 }
5037
5038 /*
5039 * If we get here, we've got an invalid cookie, let's prepare HVR.
5040 *
5041 * 0-0 ContentType type; copied
5042 * 1-2 ProtocolVersion version; copied
5043 * 3-4 uint16 epoch; copied
5044 * 5-10 uint48 sequence_number; copied
5045 * 11-12 uint16 length; olen - 13
5046 *
5047 * 13-13 HandshakeType msg_type; hello_verify_request
5048 * 14-16 uint24 length; olen - 25
5049 * 17-18 uint16 message_seq; copied
5050 * 19-21 uint24 fragment_offset; copied
5051 * 22-24 uint24 fragment_length; olen - 25
5052 *
5053 * 25-26 ProtocolVersion server_version; 0xfe 0xff
5054 * 27-27 opaque cookie<0..2^8-1>; cookie_len = olen - 27, cookie
5055 *
5056 * Minimum length is 28.
5057 */
5058 if( buf_len < 28 )
5059 return( MBEDTLS_ERR_SSL_BUFFER_TOO_SMALL );
5060
5061 /* Copy most fields and adapt others */
5062 memcpy( obuf, in, 25 );
5063 obuf[13] = MBEDTLS_SSL_HS_HELLO_VERIFY_REQUEST;
5064 obuf[25] = 0xfe;
5065 obuf[26] = 0xff;
5066
5067 /* Generate and write actual cookie */
5068 p = obuf + 28;
5069 if( f_cookie_write( p_cookie,
5070 &p, obuf + buf_len, cli_id, cli_id_len ) != 0 )
5071 {
5072 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
5073 }
5074
5075 *olen = p - obuf;
5076
5077 /* Go back and fill length fields */
5078 obuf[27] = (unsigned char)( *olen - 28 );
5079
5080 obuf[14] = obuf[22] = (unsigned char)( ( *olen - 25 ) >> 16 );
5081 obuf[15] = obuf[23] = (unsigned char)( ( *olen - 25 ) >> 8 );
5082 obuf[16] = obuf[24] = (unsigned char)( ( *olen - 25 ) );
5083
5084 obuf[11] = (unsigned char)( ( *olen - 13 ) >> 8 );
5085 obuf[12] = (unsigned char)( ( *olen - 13 ) );
5086
5087 return( MBEDTLS_ERR_SSL_HELLO_VERIFY_REQUIRED );
5088}
5089
5090/*
Manuel Pégourié-Gonnard11331fc2015-09-08 10:30:55 +02005091 * Handle possible client reconnect with the same UDP quadruplet
5092 * (RFC 6347 Section 4.2.8).
5093 *
5094 * Called by ssl_parse_record_header() in case we receive an epoch 0 record
5095 * that looks like a ClientHello.
5096 *
Manuel Pégourié-Gonnard11331fc2015-09-08 10:30:55 +02005097 * - if the input looks like a ClientHello without cookies,
5098 * send back HelloVerifyRequest, then
Manuel Pégourié-Gonnard62c74bb2015-09-08 17:50:29 +02005099 * return MBEDTLS_ERR_SSL_HELLO_VERIFY_REQUIRED
Manuel Pégourié-Gonnard11331fc2015-09-08 10:30:55 +02005100 * - if the input looks like a ClientHello with a valid cookie,
5101 * reset the session of the current context, and
Manuel Pégourié-Gonnardbe619c12015-09-08 11:21:21 +02005102 * return MBEDTLS_ERR_SSL_CLIENT_RECONNECT
Manuel Pégourié-Gonnard62c74bb2015-09-08 17:50:29 +02005103 * - if anything goes wrong, return a specific error code
Manuel Pégourié-Gonnard11331fc2015-09-08 10:30:55 +02005104 *
Manuel Pégourié-Gonnard62c74bb2015-09-08 17:50:29 +02005105 * mbedtls_ssl_read_record() will ignore the record if anything else than
Simon Butcherd0bf6a32015-09-11 17:34:49 +01005106 * MBEDTLS_ERR_SSL_CLIENT_RECONNECT or 0 is returned, although this function
5107 * cannot not return 0.
Manuel Pégourié-Gonnard11331fc2015-09-08 10:30:55 +02005108 */
5109static int ssl_handle_possible_reconnect( mbedtls_ssl_context *ssl )
5110{
Janos Follath865b3eb2019-12-16 11:46:15 +00005111 int ret = MBEDTLS_ERR_ERROR_CORRUPTION_DETECTED;
Manuel Pégourié-Gonnard62c74bb2015-09-08 17:50:29 +02005112 size_t len;
Manuel Pégourié-Gonnard11331fc2015-09-08 10:30:55 +02005113
Hanno Becker2fddd372019-07-10 14:37:41 +01005114 if( ssl->conf->f_cookie_write == NULL ||
5115 ssl->conf->f_cookie_check == NULL )
5116 {
5117 /* If we can't use cookies to verify reachability of the peer,
5118 * drop the record. */
5119 return( 0 );
5120 }
5121
Manuel Pégourié-Gonnard62c74bb2015-09-08 17:50:29 +02005122 ret = ssl_check_dtls_clihlo_cookie(
5123 ssl->conf->f_cookie_write,
5124 ssl->conf->f_cookie_check,
5125 ssl->conf->p_cookie,
5126 ssl->cli_id, ssl->cli_id_len,
5127 ssl->in_buf, ssl->in_left,
Angus Grattond8213d02016-05-25 20:56:48 +10005128 ssl->out_buf, MBEDTLS_SSL_OUT_CONTENT_LEN, &len );
Manuel Pégourié-Gonnard11331fc2015-09-08 10:30:55 +02005129
Manuel Pégourié-Gonnard62c74bb2015-09-08 17:50:29 +02005130 MBEDTLS_SSL_DEBUG_RET( 2, "ssl_check_dtls_clihlo_cookie", ret );
5131
5132 if( ret == MBEDTLS_ERR_SSL_HELLO_VERIFY_REQUIRED )
Manuel Pégourié-Gonnard11331fc2015-09-08 10:30:55 +02005133 {
Brian J Murray1903fb32016-11-06 04:45:15 -08005134 /* Don't check write errors as we can't do anything here.
Manuel Pégourié-Gonnard62c74bb2015-09-08 17:50:29 +02005135 * If the error is permanent we'll catch it later,
5136 * if it's not, then hopefully it'll work next time. */
5137 (void) ssl->f_send( ssl->p_bio, ssl->out_buf, len );
Hanno Becker2fddd372019-07-10 14:37:41 +01005138 ret = 0;
Manuel Pégourié-Gonnard11331fc2015-09-08 10:30:55 +02005139 }
5140
Manuel Pégourié-Gonnard62c74bb2015-09-08 17:50:29 +02005141 if( ret == 0 )
Manuel Pégourié-Gonnard11331fc2015-09-08 10:30:55 +02005142 {
Manuel Pégourié-Gonnard62c74bb2015-09-08 17:50:29 +02005143 /* Got a valid cookie, partially reset context */
5144 if( ( ret = ssl_session_reset_int( ssl, 1 ) ) != 0 )
5145 {
5146 MBEDTLS_SSL_DEBUG_RET( 1, "reset", ret );
5147 return( ret );
5148 }
5149
5150 return( MBEDTLS_ERR_SSL_CLIENT_RECONNECT );
Manuel Pégourié-Gonnard11331fc2015-09-08 10:30:55 +02005151 }
5152
Manuel Pégourié-Gonnard11331fc2015-09-08 10:30:55 +02005153 return( ret );
5154}
Manuel Pégourié-Gonnardddfe5d22015-09-09 12:46:16 +02005155#endif /* MBEDTLS_SSL_DTLS_CLIENT_PORT_REUSE && MBEDTLS_SSL_SRV_C */
Manuel Pégourié-Gonnard11331fc2015-09-08 10:30:55 +02005156
Hanno Beckerf661c9c2019-05-03 13:25:54 +01005157static int ssl_check_record_type( uint8_t record_type )
5158{
5159 if( record_type != MBEDTLS_SSL_MSG_HANDSHAKE &&
5160 record_type != MBEDTLS_SSL_MSG_ALERT &&
5161 record_type != MBEDTLS_SSL_MSG_CHANGE_CIPHER_SPEC &&
5162 record_type != MBEDTLS_SSL_MSG_APPLICATION_DATA )
5163 {
5164 return( MBEDTLS_ERR_SSL_INVALID_RECORD );
5165 }
5166
5167 return( 0 );
5168}
5169
Manuel Pégourié-Gonnard7a7e1402014-09-24 10:52:58 +02005170/*
Manuel Pégourié-Gonnard167a3762014-09-08 16:14:10 +02005171 * ContentType type;
5172 * ProtocolVersion version;
5173 * uint16 epoch; // DTLS only
5174 * uint48 sequence_number; // DTLS only
5175 * uint16 length;
Manuel Pégourié-Gonnarde2e25e72015-12-03 16:13:17 +01005176 *
5177 * Return 0 if header looks sane (and, for DTLS, the record is expected)
Simon Butcher207990d2015-12-16 01:51:30 +00005178 * MBEDTLS_ERR_SSL_INVALID_RECORD if the header looks bad,
Manuel Pégourié-Gonnarde2e25e72015-12-03 16:13:17 +01005179 * MBEDTLS_ERR_SSL_UNEXPECTED_RECORD (DTLS only) if sane but unexpected.
5180 *
5181 * With DTLS, mbedtls_ssl_read_record() will:
Simon Butcher207990d2015-12-16 01:51:30 +00005182 * 1. proceed with the record if this function returns 0
5183 * 2. drop only the current record if this function returns UNEXPECTED_RECORD
5184 * 3. return CLIENT_RECONNECT if this function return that value
5185 * 4. drop the whole datagram if this function returns anything else.
5186 * Point 2 is needed when the peer is resending, and we have already received
5187 * the first record from a datagram but are still waiting for the others.
Manuel Pégourié-Gonnard167a3762014-09-08 16:14:10 +02005188 */
Hanno Becker331de3d2019-07-12 11:10:16 +01005189static int ssl_parse_record_header( mbedtls_ssl_context const *ssl,
Hanno Beckere5e7e782019-07-11 12:29:35 +01005190 unsigned char *buf,
5191 size_t len,
5192 mbedtls_record *rec )
Paul Bakker5121ce52009-01-03 21:22:43 +00005193{
Manuel Pégourié-Gonnardabc7e3b2014-02-11 18:15:03 +01005194 int major_ver, minor_ver;
Paul Bakker5121ce52009-01-03 21:22:43 +00005195
Hanno Beckere5e7e782019-07-11 12:29:35 +01005196 size_t const rec_hdr_type_offset = 0;
5197 size_t const rec_hdr_type_len = 1;
Manuel Pégourié-Gonnard64dffc52014-09-02 13:39:16 +02005198
Hanno Beckere5e7e782019-07-11 12:29:35 +01005199 size_t const rec_hdr_version_offset = rec_hdr_type_offset +
5200 rec_hdr_type_len;
5201 size_t const rec_hdr_version_len = 2;
Paul Bakker5121ce52009-01-03 21:22:43 +00005202
Hanno Beckere5e7e782019-07-11 12:29:35 +01005203 size_t const rec_hdr_ctr_len = 8;
5204#if defined(MBEDTLS_SSL_PROTO_DTLS)
Hanno Beckerf5466252019-07-25 10:13:02 +01005205 uint32_t rec_epoch;
Hanno Beckere5e7e782019-07-11 12:29:35 +01005206 size_t const rec_hdr_ctr_offset = rec_hdr_version_offset +
5207 rec_hdr_version_len;
5208
Hanno Beckera0e20d02019-05-15 14:03:01 +01005209#if defined(MBEDTLS_SSL_DTLS_CONNECTION_ID)
Hanno Beckere5e7e782019-07-11 12:29:35 +01005210 size_t const rec_hdr_cid_offset = rec_hdr_ctr_offset +
5211 rec_hdr_ctr_len;
Hanno Beckerf5466252019-07-25 10:13:02 +01005212 size_t rec_hdr_cid_len = 0;
Hanno Beckere5e7e782019-07-11 12:29:35 +01005213#endif /* MBEDTLS_SSL_DTLS_CONNECTION_ID */
5214#endif /* MBEDTLS_SSL_PROTO_DTLS */
5215
5216 size_t rec_hdr_len_offset; /* To be determined */
5217 size_t const rec_hdr_len_len = 2;
5218
5219 /*
5220 * Check minimum lengths for record header.
5221 */
5222
5223#if defined(MBEDTLS_SSL_PROTO_DTLS)
5224 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM )
5225 {
5226 rec_hdr_len_offset = rec_hdr_ctr_offset + rec_hdr_ctr_len;
5227 }
5228 else
5229#endif /* MBEDTLS_SSL_PROTO_DTLS */
5230 {
5231 rec_hdr_len_offset = rec_hdr_version_offset + rec_hdr_version_len;
5232 }
5233
5234 if( len < rec_hdr_len_offset + rec_hdr_len_len )
5235 {
5236 MBEDTLS_SSL_DEBUG_MSG( 1, ( "datagram of length %u too small to hold DTLS record header of length %u",
5237 (unsigned) len,
5238 (unsigned)( rec_hdr_len_len + rec_hdr_len_len ) ) );
5239 return( MBEDTLS_ERR_SSL_INVALID_RECORD );
5240 }
5241
5242 /*
5243 * Parse and validate record content type
5244 */
5245
5246 rec->type = buf[ rec_hdr_type_offset ];
Hanno Beckere5e7e782019-07-11 12:29:35 +01005247
5248 /* Check record content type */
5249#if defined(MBEDTLS_SSL_DTLS_CONNECTION_ID)
5250 rec->cid_len = 0;
5251
Hanno Beckerca59c2b2019-05-08 12:03:28 +01005252 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM &&
Hanno Beckere5e7e782019-07-11 12:29:35 +01005253 ssl->conf->cid_len != 0 &&
5254 rec->type == MBEDTLS_SSL_MSG_CID )
Hanno Beckerca59c2b2019-05-08 12:03:28 +01005255 {
5256 /* Shift pointers to account for record header including CID
5257 * struct {
5258 * ContentType special_type = tls12_cid;
5259 * ProtocolVersion version;
5260 * uint16 epoch;
5261 * uint48 sequence_number;
Hanno Becker8e55b0f2019-05-23 17:03:19 +01005262 * opaque cid[cid_length]; // Additional field compared to
5263 * // default DTLS record format
Hanno Beckerca59c2b2019-05-08 12:03:28 +01005264 * uint16 length;
5265 * opaque enc_content[DTLSCiphertext.length];
5266 * } DTLSCiphertext;
5267 */
5268
5269 /* So far, we only support static CID lengths
5270 * fixed in the configuration. */
Hanno Beckere5e7e782019-07-11 12:29:35 +01005271 rec_hdr_cid_len = ssl->conf->cid_len;
5272 rec_hdr_len_offset += rec_hdr_cid_len;
Hanno Beckere538d822019-07-10 14:50:10 +01005273
Hanno Beckere5e7e782019-07-11 12:29:35 +01005274 if( len < rec_hdr_len_offset + rec_hdr_len_len )
Hanno Beckere538d822019-07-10 14:50:10 +01005275 {
Hanno Beckere5e7e782019-07-11 12:29:35 +01005276 MBEDTLS_SSL_DEBUG_MSG( 1, ( "datagram of length %u too small to hold DTLS record header including CID, length %u",
5277 (unsigned) len,
5278 (unsigned)( rec_hdr_len_offset + rec_hdr_len_len ) ) );
Hanno Becker59be60e2019-07-10 14:53:43 +01005279 return( MBEDTLS_ERR_SSL_INVALID_RECORD );
Hanno Beckere538d822019-07-10 14:50:10 +01005280 }
Hanno Beckere5e7e782019-07-11 12:29:35 +01005281
Manuel Pégourié-Gonnard7e821b52019-08-02 10:17:15 +02005282 /* configured CID len is guaranteed at most 255, see
5283 * MBEDTLS_SSL_CID_OUT_LEN_MAX in check_config.h */
5284 rec->cid_len = (uint8_t) rec_hdr_cid_len;
Hanno Beckere5e7e782019-07-11 12:29:35 +01005285 memcpy( rec->cid, buf + rec_hdr_cid_offset, rec_hdr_cid_len );
Hanno Beckerca59c2b2019-05-08 12:03:28 +01005286 }
5287 else
Hanno Beckera0e20d02019-05-15 14:03:01 +01005288#endif /* MBEDTLS_SSL_DTLS_CONNECTION_ID */
Manuel Pégourié-Gonnardedcbe542014-08-11 19:27:24 +02005289 {
Hanno Beckere5e7e782019-07-11 12:29:35 +01005290 if( ssl_check_record_type( rec->type ) )
5291 {
Hanno Becker54229812019-07-12 14:40:00 +01005292 MBEDTLS_SSL_DEBUG_MSG( 1, ( "unknown record type %u",
5293 (unsigned) rec->type ) );
Hanno Beckere5e7e782019-07-11 12:29:35 +01005294 return( MBEDTLS_ERR_SSL_INVALID_RECORD );
5295 }
Manuel Pégourié-Gonnardedcbe542014-08-11 19:27:24 +02005296 }
5297
Hanno Beckere5e7e782019-07-11 12:29:35 +01005298 /*
5299 * Parse and validate record version
5300 */
5301
Hanno Beckerd0b66d02019-07-26 08:07:03 +01005302 rec->ver[0] = buf[ rec_hdr_version_offset + 0 ];
5303 rec->ver[1] = buf[ rec_hdr_version_offset + 1 ];
Hanno Beckere5e7e782019-07-11 12:29:35 +01005304 mbedtls_ssl_read_version( &major_ver, &minor_ver,
5305 ssl->conf->transport,
Hanno Beckerd0b66d02019-07-26 08:07:03 +01005306 &rec->ver[0] );
Hanno Beckere5e7e782019-07-11 12:29:35 +01005307
Manuel Pégourié-Gonnardabc7e3b2014-02-11 18:15:03 +01005308 if( major_ver != ssl->major_ver )
Paul Bakker5121ce52009-01-03 21:22:43 +00005309 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005310 MBEDTLS_SSL_DEBUG_MSG( 1, ( "major version mismatch" ) );
5311 return( MBEDTLS_ERR_SSL_INVALID_RECORD );
Paul Bakker5121ce52009-01-03 21:22:43 +00005312 }
5313
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02005314 if( minor_ver > ssl->conf->max_minor_ver )
Paul Bakker5121ce52009-01-03 21:22:43 +00005315 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005316 MBEDTLS_SSL_DEBUG_MSG( 1, ( "minor version mismatch" ) );
5317 return( MBEDTLS_ERR_SSL_INVALID_RECORD );
Paul Bakker5121ce52009-01-03 21:22:43 +00005318 }
5319
Hanno Beckere5e7e782019-07-11 12:29:35 +01005320 /*
5321 * Parse/Copy record sequence number.
5322 */
Hanno Beckerca59c2b2019-05-08 12:03:28 +01005323
Hanno Beckere5e7e782019-07-11 12:29:35 +01005324#if defined(MBEDTLS_SSL_PROTO_DTLS)
5325 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM )
Paul Bakker1a1fbba2014-04-30 14:38:05 +02005326 {
Hanno Beckere5e7e782019-07-11 12:29:35 +01005327 /* Copy explicit record sequence number from input buffer. */
5328 memcpy( &rec->ctr[0], buf + rec_hdr_ctr_offset,
5329 rec_hdr_ctr_len );
Paul Bakker1a1fbba2014-04-30 14:38:05 +02005330 }
Hanno Beckere5e7e782019-07-11 12:29:35 +01005331 else
5332#endif /* MBEDTLS_SSL_PROTO_DTLS */
5333 {
5334 /* Copy implicit record sequence number from SSL context structure. */
5335 memcpy( &rec->ctr[0], ssl->in_ctr, rec_hdr_ctr_len );
5336 }
Paul Bakker40e46942009-01-03 21:51:57 +00005337
Hanno Beckere5e7e782019-07-11 12:29:35 +01005338 /*
5339 * Parse record length.
5340 */
5341
Hanno Beckere5e7e782019-07-11 12:29:35 +01005342 rec->data_offset = rec_hdr_len_offset + rec_hdr_len_len;
Hanno Becker9eca2762019-07-25 10:16:37 +01005343 rec->data_len = ( (size_t) buf[ rec_hdr_len_offset + 0 ] << 8 ) |
5344 ( (size_t) buf[ rec_hdr_len_offset + 1 ] << 0 );
Hanno Beckere5e7e782019-07-11 12:29:35 +01005345 MBEDTLS_SSL_DEBUG_BUF( 4, "input record header", buf, rec->data_offset );
Paul Bakker5121ce52009-01-03 21:22:43 +00005346
Hanno Beckerca59c2b2019-05-08 12:03:28 +01005347 MBEDTLS_SSL_DEBUG_MSG( 3, ( "input record: msgtype = %d, "
Hanno Becker92d30f52019-05-23 17:03:44 +01005348 "version = [%d:%d], msglen = %d",
Hanno Beckere5e7e782019-07-11 12:29:35 +01005349 rec->type,
5350 major_ver, minor_ver, rec->data_len ) );
5351
5352 rec->buf = buf;
5353 rec->buf_len = rec->data_offset + rec->data_len;
Hanno Beckerca59c2b2019-05-08 12:03:28 +01005354
Hanno Beckerd417cc92019-07-26 08:20:27 +01005355 if( rec->data_len == 0 )
5356 return( MBEDTLS_ERR_SSL_INVALID_RECORD );
Paul Bakker5121ce52009-01-03 21:22:43 +00005357
Manuel Pégourié-Gonnarde2e25e72015-12-03 16:13:17 +01005358 /*
Hanno Becker52c6dc62017-05-26 16:07:36 +01005359 * DTLS-related tests.
5360 * Check epoch before checking length constraint because
5361 * the latter varies with the epoch. E.g., if a ChangeCipherSpec
5362 * message gets duplicated before the corresponding Finished message,
5363 * the second ChangeCipherSpec should be discarded because it belongs
5364 * to an old epoch, but not because its length is shorter than
5365 * the minimum record length for packets using the new record transform.
5366 * Note that these two kinds of failures are handled differently,
5367 * as an unexpected record is silently skipped but an invalid
5368 * record leads to the entire datagram being dropped.
Manuel Pégourié-Gonnarde2e25e72015-12-03 16:13:17 +01005369 */
5370#if defined(MBEDTLS_SSL_PROTO_DTLS)
5371 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM )
5372 {
Hanno Beckere5e7e782019-07-11 12:29:35 +01005373 rec_epoch = ( rec->ctr[0] << 8 ) | rec->ctr[1];
Manuel Pégourié-Gonnarde2e25e72015-12-03 16:13:17 +01005374
Hanno Becker955a5c92019-07-10 17:12:07 +01005375 /* Check that the datagram is large enough to contain a record
5376 * of the advertised length. */
Hanno Beckere5e7e782019-07-11 12:29:35 +01005377 if( len < rec->data_offset + rec->data_len )
Hanno Becker955a5c92019-07-10 17:12:07 +01005378 {
Hanno Beckere5e7e782019-07-11 12:29:35 +01005379 MBEDTLS_SSL_DEBUG_MSG( 1, ( "Datagram of length %u too small to contain record of advertised length %u.",
5380 (unsigned) len,
5381 (unsigned)( rec->data_offset + rec->data_len ) ) );
Hanno Becker955a5c92019-07-10 17:12:07 +01005382 return( MBEDTLS_ERR_SSL_INVALID_RECORD );
5383 }
Hanno Becker37cfe732019-07-10 17:20:01 +01005384
Hanno Becker37cfe732019-07-10 17:20:01 +01005385 /* Records from other, non-matching epochs are silently discarded.
5386 * (The case of same-port Client reconnects must be considered in
5387 * the caller). */
Manuel Pégourié-Gonnarde2e25e72015-12-03 16:13:17 +01005388 if( rec_epoch != ssl->in_epoch )
5389 {
5390 MBEDTLS_SSL_DEBUG_MSG( 1, ( "record from another epoch: "
5391 "expected %d, received %d",
5392 ssl->in_epoch, rec_epoch ) );
5393
Hanno Becker552f7472019-07-19 10:59:12 +01005394 /* Records from the next epoch are considered for buffering
5395 * (concretely: early Finished messages). */
5396 if( rec_epoch == (unsigned) ssl->in_epoch + 1 )
Manuel Pégourié-Gonnarde2e25e72015-12-03 16:13:17 +01005397 {
Hanno Becker552f7472019-07-19 10:59:12 +01005398 MBEDTLS_SSL_DEBUG_MSG( 2, ( "Consider record for buffering" ) );
5399 return( MBEDTLS_ERR_SSL_EARLY_MESSAGE );
Manuel Pégourié-Gonnarde2e25e72015-12-03 16:13:17 +01005400 }
Hanno Becker5f066e72018-08-16 14:56:31 +01005401
Hanno Becker2fddd372019-07-10 14:37:41 +01005402 return( MBEDTLS_ERR_SSL_UNEXPECTED_RECORD );
Manuel Pégourié-Gonnarde2e25e72015-12-03 16:13:17 +01005403 }
Manuel Pégourié-Gonnarde2e25e72015-12-03 16:13:17 +01005404#if defined(MBEDTLS_SSL_DTLS_ANTI_REPLAY)
Hanno Becker37cfe732019-07-10 17:20:01 +01005405 /* For records from the correct epoch, check whether their
5406 * sequence number has been seen before. */
Arto Kinnunen7f8089b2019-10-29 11:13:33 +02005407 else if( mbedtls_ssl_dtls_record_replay_check( (mbedtls_ssl_context *) ssl,
5408 &rec->ctr[0] ) != 0 )
Manuel Pégourié-Gonnarde2e25e72015-12-03 16:13:17 +01005409 {
5410 MBEDTLS_SSL_DEBUG_MSG( 1, ( "replayed record" ) );
5411 return( MBEDTLS_ERR_SSL_UNEXPECTED_RECORD );
5412 }
5413#endif
5414 }
5415#endif /* MBEDTLS_SSL_PROTO_DTLS */
5416
Manuel Pégourié-Gonnard167a3762014-09-08 16:14:10 +02005417 return( 0 );
5418}
Paul Bakker5121ce52009-01-03 21:22:43 +00005419
Paul Bakker5121ce52009-01-03 21:22:43 +00005420
Hanno Becker2fddd372019-07-10 14:37:41 +01005421#if defined(MBEDTLS_SSL_DTLS_CLIENT_PORT_REUSE) && defined(MBEDTLS_SSL_SRV_C)
5422static int ssl_check_client_reconnect( mbedtls_ssl_context *ssl )
5423{
5424 unsigned int rec_epoch = ( ssl->in_ctr[0] << 8 ) | ssl->in_ctr[1];
5425
5426 /*
5427 * Check for an epoch 0 ClientHello. We can't use in_msg here to
5428 * access the first byte of record content (handshake type), as we
5429 * have an active transform (possibly iv_len != 0), so use the
5430 * fact that the record header len is 13 instead.
5431 */
5432 if( rec_epoch == 0 &&
5433 ssl->conf->endpoint == MBEDTLS_SSL_IS_SERVER &&
5434 ssl->state == MBEDTLS_SSL_HANDSHAKE_OVER &&
5435 ssl->in_msgtype == MBEDTLS_SSL_MSG_HANDSHAKE &&
5436 ssl->in_left > 13 &&
5437 ssl->in_buf[13] == MBEDTLS_SSL_HS_CLIENT_HELLO )
5438 {
5439 MBEDTLS_SSL_DEBUG_MSG( 1, ( "possible client reconnect "
5440 "from the same port" ) );
5441 return( ssl_handle_possible_reconnect( ssl ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00005442 }
5443
5444 return( 0 );
5445}
Hanno Becker2fddd372019-07-10 14:37:41 +01005446#endif /* MBEDTLS_SSL_DTLS_CLIENT_PORT_REUSE && MBEDTLS_SSL_SRV_C */
Paul Bakker5121ce52009-01-03 21:22:43 +00005447
Manuel Pégourié-Gonnard167a3762014-09-08 16:14:10 +02005448/*
5449 * If applicable, decrypt (and decompress) record content
5450 */
Hanno Beckerfdf66042019-07-11 13:07:45 +01005451static int ssl_prepare_record_content( mbedtls_ssl_context *ssl,
5452 mbedtls_record *rec )
Manuel Pégourié-Gonnard167a3762014-09-08 16:14:10 +02005453{
5454 int ret, done = 0;
Manuel Pégourié-Gonnardb2f3be82014-07-10 17:54:52 +02005455
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005456 MBEDTLS_SSL_DEBUG_BUF( 4, "input record from network",
Hanno Beckerfdf66042019-07-11 13:07:45 +01005457 rec->buf, rec->buf_len );
Paul Bakker5121ce52009-01-03 21:22:43 +00005458
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005459#if defined(MBEDTLS_SSL_HW_RECORD_ACCEL)
5460 if( mbedtls_ssl_hw_record_read != NULL )
Paul Bakker05ef8352012-05-08 09:17:57 +00005461 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005462 MBEDTLS_SSL_DEBUG_MSG( 2, ( "going for mbedtls_ssl_hw_record_read()" ) );
Paul Bakker05ef8352012-05-08 09:17:57 +00005463
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005464 ret = mbedtls_ssl_hw_record_read( ssl );
5465 if( ret != 0 && ret != MBEDTLS_ERR_SSL_HW_ACCEL_FALLTHROUGH )
Paul Bakker05ef8352012-05-08 09:17:57 +00005466 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005467 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_hw_record_read", ret );
5468 return( MBEDTLS_ERR_SSL_HW_ACCEL_FAILED );
Paul Bakker05ef8352012-05-08 09:17:57 +00005469 }
Paul Bakkerc7878112012-12-19 14:41:14 +01005470
5471 if( ret == 0 )
5472 done = 1;
Paul Bakker05ef8352012-05-08 09:17:57 +00005473 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005474#endif /* MBEDTLS_SSL_HW_RECORD_ACCEL */
Paul Bakker48916f92012-09-16 19:57:18 +00005475 if( !done && ssl->transform_in != NULL )
Paul Bakker5121ce52009-01-03 21:22:43 +00005476 {
Hanno Becker58ef0bf2019-07-12 09:35:58 +01005477 unsigned char const old_msg_type = rec->type;
Hanno Becker2e24c3b2017-12-27 21:28:58 +00005478
Hanno Beckera18d1322018-01-03 14:27:32 +00005479 if( ( ret = mbedtls_ssl_decrypt_buf( ssl, ssl->transform_in,
Hanno Beckerfdf66042019-07-11 13:07:45 +01005480 rec ) ) != 0 )
Paul Bakker5121ce52009-01-03 21:22:43 +00005481 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005482 MBEDTLS_SSL_DEBUG_RET( 1, "ssl_decrypt_buf", ret );
Hanno Becker8367ccc2019-05-14 11:30:10 +01005483
Hanno Beckera0e20d02019-05-15 14:03:01 +01005484#if defined(MBEDTLS_SSL_DTLS_CONNECTION_ID)
Hanno Becker8367ccc2019-05-14 11:30:10 +01005485 if( ret == MBEDTLS_ERR_SSL_UNEXPECTED_CID &&
5486 ssl->conf->ignore_unexpected_cid
5487 == MBEDTLS_SSL_UNEXPECTED_CID_IGNORE )
5488 {
Hanno Beckere8d6afd2019-05-24 10:11:06 +01005489 MBEDTLS_SSL_DEBUG_MSG( 3, ( "ignoring unexpected CID" ) );
Hanno Becker16ded982019-05-08 13:02:55 +01005490 ret = MBEDTLS_ERR_SSL_CONTINUE_PROCESSING;
Hanno Becker8367ccc2019-05-14 11:30:10 +01005491 }
Hanno Beckera0e20d02019-05-15 14:03:01 +01005492#endif /* MBEDTLS_SSL_DTLS_CONNECTION_ID */
Hanno Becker16ded982019-05-08 13:02:55 +01005493
Paul Bakker5121ce52009-01-03 21:22:43 +00005494 return( ret );
5495 }
5496
Hanno Becker58ef0bf2019-07-12 09:35:58 +01005497 if( old_msg_type != rec->type )
Hanno Becker6430faf2019-05-08 11:57:13 +01005498 {
5499 MBEDTLS_SSL_DEBUG_MSG( 4, ( "record type after decrypt (before %d): %d",
Hanno Becker58ef0bf2019-07-12 09:35:58 +01005500 old_msg_type, rec->type ) );
Hanno Becker6430faf2019-05-08 11:57:13 +01005501 }
5502
Hanno Becker1c0c37f2018-08-07 14:29:29 +01005503 MBEDTLS_SSL_DEBUG_BUF( 4, "input payload after decrypt",
Hanno Becker58ef0bf2019-07-12 09:35:58 +01005504 rec->buf + rec->data_offset, rec->data_len );
Hanno Becker1c0c37f2018-08-07 14:29:29 +01005505
Hanno Beckera0e20d02019-05-15 14:03:01 +01005506#if defined(MBEDTLS_SSL_DTLS_CONNECTION_ID)
Hanno Becker6430faf2019-05-08 11:57:13 +01005507 /* We have already checked the record content type
5508 * in ssl_parse_record_header(), failing or silently
5509 * dropping the record in the case of an unknown type.
5510 *
5511 * Since with the use of CIDs, the record content type
5512 * might change during decryption, re-check the record
5513 * content type, but treat a failure as fatal this time. */
Hanno Becker58ef0bf2019-07-12 09:35:58 +01005514 if( ssl_check_record_type( rec->type ) )
Hanno Becker6430faf2019-05-08 11:57:13 +01005515 {
5516 MBEDTLS_SSL_DEBUG_MSG( 1, ( "unknown record type" ) );
5517 return( MBEDTLS_ERR_SSL_INVALID_RECORD );
5518 }
Hanno Beckera0e20d02019-05-15 14:03:01 +01005519#endif /* MBEDTLS_SSL_DTLS_CONNECTION_ID */
Hanno Becker6430faf2019-05-08 11:57:13 +01005520
Hanno Becker58ef0bf2019-07-12 09:35:58 +01005521 if( rec->data_len == 0 )
Hanno Becker2e24c3b2017-12-27 21:28:58 +00005522 {
5523#if defined(MBEDTLS_SSL_PROTO_TLS1_2)
5524 if( ssl->minor_ver == MBEDTLS_SSL_MINOR_VERSION_3
Hanno Becker58ef0bf2019-07-12 09:35:58 +01005525 && rec->type != MBEDTLS_SSL_MSG_APPLICATION_DATA )
Hanno Becker2e24c3b2017-12-27 21:28:58 +00005526 {
5527 /* TLS v1.2 explicitly disallows zero-length messages which are not application data */
5528 MBEDTLS_SSL_DEBUG_MSG( 1, ( "invalid zero-length message type: %d", ssl->in_msgtype ) );
5529 return( MBEDTLS_ERR_SSL_INVALID_RECORD );
5530 }
5531#endif /* MBEDTLS_SSL_PROTO_TLS1_2 */
5532
5533 ssl->nb_zero++;
5534
5535 /*
5536 * Three or more empty messages may be a DoS attack
5537 * (excessive CPU consumption).
5538 */
5539 if( ssl->nb_zero > 3 )
5540 {
5541 MBEDTLS_SSL_DEBUG_MSG( 1, ( "received four consecutive empty "
Hanno Becker6e7700d2019-05-08 10:38:32 +01005542 "messages, possible DoS attack" ) );
5543 /* Treat the records as if they were not properly authenticated,
5544 * thereby failing the connection if we see more than allowed
5545 * by the configured bad MAC threshold. */
Hanno Becker2e24c3b2017-12-27 21:28:58 +00005546 return( MBEDTLS_ERR_SSL_INVALID_MAC );
5547 }
5548 }
5549 else
5550 ssl->nb_zero = 0;
5551
5552#if defined(MBEDTLS_SSL_PROTO_DTLS)
5553 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM )
5554 {
5555 ; /* in_ctr read from peer, not maintained internally */
5556 }
5557 else
5558#endif
5559 {
5560 unsigned i;
5561 for( i = 8; i > ssl_ep_len( ssl ); i-- )
5562 if( ++ssl->in_ctr[i - 1] != 0 )
5563 break;
5564
5565 /* The loop goes to its end iff the counter is wrapping */
5566 if( i == ssl_ep_len( ssl ) )
5567 {
5568 MBEDTLS_SSL_DEBUG_MSG( 1, ( "incoming message counter would wrap" ) );
5569 return( MBEDTLS_ERR_SSL_COUNTER_WRAPPING );
5570 }
5571 }
5572
Paul Bakker5121ce52009-01-03 21:22:43 +00005573 }
5574
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005575#if defined(MBEDTLS_ZLIB_SUPPORT)
Paul Bakker48916f92012-09-16 19:57:18 +00005576 if( ssl->transform_in != NULL &&
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005577 ssl->session_in->compression == MBEDTLS_SSL_COMPRESS_DEFLATE )
Paul Bakker2770fbd2012-07-03 13:30:23 +00005578 {
5579 if( ( ret = ssl_decompress_buf( ssl ) ) != 0 )
5580 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005581 MBEDTLS_SSL_DEBUG_RET( 1, "ssl_decompress_buf", ret );
Paul Bakker2770fbd2012-07-03 13:30:23 +00005582 return( ret );
5583 }
Paul Bakker2770fbd2012-07-03 13:30:23 +00005584 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005585#endif /* MBEDTLS_ZLIB_SUPPORT */
Paul Bakker2770fbd2012-07-03 13:30:23 +00005586
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005587#if defined(MBEDTLS_SSL_DTLS_ANTI_REPLAY)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02005588 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM )
Manuel Pégourié-Gonnardb47368a2014-09-24 13:29:58 +02005589 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005590 mbedtls_ssl_dtls_replay_update( ssl );
Manuel Pégourié-Gonnardb47368a2014-09-24 13:29:58 +02005591 }
5592#endif
5593
Hanno Beckerd96e10b2019-07-09 17:30:02 +01005594 /* Check actual (decrypted) record content length against
5595 * configured maximum. */
5596 if( ssl->in_msglen > MBEDTLS_SSL_IN_CONTENT_LEN )
5597 {
5598 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad message length" ) );
5599 return( MBEDTLS_ERR_SSL_INVALID_RECORD );
5600 }
5601
Manuel Pégourié-Gonnard167a3762014-09-08 16:14:10 +02005602 return( 0 );
5603}
5604
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005605static void ssl_handshake_wrapup_free_hs_transform( mbedtls_ssl_context *ssl );
Manuel Pégourié-Gonnardabf16242014-09-23 09:42:16 +02005606
Manuel Pégourié-Gonnard63eca932014-09-08 16:39:08 +02005607/*
5608 * Read a record.
5609 *
Manuel Pégourié-Gonnardfbdf06c2015-10-23 11:13:28 +02005610 * Silently ignore non-fatal alert (and for DTLS, invalid records as well,
5611 * RFC 6347 4.1.2.7) and continue reading until a valid record is found.
5612 *
Manuel Pégourié-Gonnard63eca932014-09-08 16:39:08 +02005613 */
Hanno Becker1097b342018-08-15 14:09:41 +01005614
5615/* Helper functions for mbedtls_ssl_read_record(). */
5616static int ssl_consume_current_message( mbedtls_ssl_context *ssl );
Hanno Beckere74d5562018-08-15 14:26:08 +01005617static int ssl_get_next_record( mbedtls_ssl_context *ssl );
5618static int ssl_record_is_in_progress( mbedtls_ssl_context *ssl );
Hanno Becker4162b112018-08-15 14:05:04 +01005619
Hanno Becker327c93b2018-08-15 13:56:18 +01005620int mbedtls_ssl_read_record( mbedtls_ssl_context *ssl,
Hanno Becker3a0aad12018-08-20 09:44:02 +01005621 unsigned update_hs_digest )
Manuel Pégourié-Gonnard167a3762014-09-08 16:14:10 +02005622{
Janos Follath865b3eb2019-12-16 11:46:15 +00005623 int ret = MBEDTLS_ERR_ERROR_CORRUPTION_DETECTED;
Manuel Pégourié-Gonnard167a3762014-09-08 16:14:10 +02005624
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005625 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> read record" ) );
Manuel Pégourié-Gonnard167a3762014-09-08 16:14:10 +02005626
Hanno Beckeraf0665d2017-05-24 09:16:26 +01005627 if( ssl->keep_current_message == 0 )
5628 {
5629 do {
Simon Butcher99000142016-10-13 17:21:01 +01005630
Hanno Becker26994592018-08-15 14:14:59 +01005631 ret = ssl_consume_current_message( ssl );
Hanno Becker90333da2017-10-10 11:27:13 +01005632 if( ret != 0 )
Hanno Beckeraf0665d2017-05-24 09:16:26 +01005633 return( ret );
Hanno Becker26994592018-08-15 14:14:59 +01005634
Hanno Beckere74d5562018-08-15 14:26:08 +01005635 if( ssl_record_is_in_progress( ssl ) == 0 )
Hanno Beckeraf0665d2017-05-24 09:16:26 +01005636 {
Hanno Becker40f50842018-08-15 14:48:01 +01005637#if defined(MBEDTLS_SSL_PROTO_DTLS)
5638 int have_buffered = 0;
Hanno Beckere74d5562018-08-15 14:26:08 +01005639
Hanno Becker40f50842018-08-15 14:48:01 +01005640 /* We only check for buffered messages if the
5641 * current datagram is fully consumed. */
5642 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM &&
Hanno Beckeref7afdf2018-08-28 17:16:31 +01005643 ssl_next_record_is_in_datagram( ssl ) == 0 )
Hanno Beckere74d5562018-08-15 14:26:08 +01005644 {
Hanno Becker40f50842018-08-15 14:48:01 +01005645 if( ssl_load_buffered_message( ssl ) == 0 )
5646 have_buffered = 1;
5647 }
5648
5649 if( have_buffered == 0 )
5650#endif /* MBEDTLS_SSL_PROTO_DTLS */
5651 {
5652 ret = ssl_get_next_record( ssl );
5653 if( ret == MBEDTLS_ERR_SSL_CONTINUE_PROCESSING )
5654 continue;
5655
5656 if( ret != 0 )
5657 {
Hanno Beckerc573ac32018-08-28 17:15:25 +01005658 MBEDTLS_SSL_DEBUG_RET( 1, ( "ssl_get_next_record" ), ret );
Hanno Becker40f50842018-08-15 14:48:01 +01005659 return( ret );
5660 }
Hanno Beckere74d5562018-08-15 14:26:08 +01005661 }
Hanno Beckeraf0665d2017-05-24 09:16:26 +01005662 }
5663
5664 ret = mbedtls_ssl_handle_message_type( ssl );
5665
Hanno Becker40f50842018-08-15 14:48:01 +01005666#if defined(MBEDTLS_SSL_PROTO_DTLS)
5667 if( ret == MBEDTLS_ERR_SSL_EARLY_MESSAGE )
5668 {
5669 /* Buffer future message */
5670 ret = ssl_buffer_message( ssl );
5671 if( ret != 0 )
5672 return( ret );
5673
5674 ret = MBEDTLS_ERR_SSL_CONTINUE_PROCESSING;
5675 }
5676#endif /* MBEDTLS_SSL_PROTO_DTLS */
5677
Hanno Becker90333da2017-10-10 11:27:13 +01005678 } while( MBEDTLS_ERR_SSL_NON_FATAL == ret ||
5679 MBEDTLS_ERR_SSL_CONTINUE_PROCESSING == ret );
Hanno Beckeraf0665d2017-05-24 09:16:26 +01005680
5681 if( 0 != ret )
Simon Butcher99000142016-10-13 17:21:01 +01005682 {
Hanno Becker05c4fc82017-11-09 14:34:06 +00005683 MBEDTLS_SSL_DEBUG_RET( 1, ( "mbedtls_ssl_handle_message_type" ), ret );
Simon Butcher99000142016-10-13 17:21:01 +01005684 return( ret );
5685 }
5686
Hanno Becker327c93b2018-08-15 13:56:18 +01005687 if( ssl->in_msgtype == MBEDTLS_SSL_MSG_HANDSHAKE &&
Hanno Becker3a0aad12018-08-20 09:44:02 +01005688 update_hs_digest == 1 )
Hanno Beckeraf0665d2017-05-24 09:16:26 +01005689 {
5690 mbedtls_ssl_update_handshake_status( ssl );
5691 }
Simon Butcher99000142016-10-13 17:21:01 +01005692 }
Hanno Beckeraf0665d2017-05-24 09:16:26 +01005693 else
Simon Butcher99000142016-10-13 17:21:01 +01005694 {
Hanno Becker02f59072018-08-15 14:00:24 +01005695 MBEDTLS_SSL_DEBUG_MSG( 2, ( "reuse previously read message" ) );
Hanno Beckeraf0665d2017-05-24 09:16:26 +01005696 ssl->keep_current_message = 0;
Simon Butcher99000142016-10-13 17:21:01 +01005697 }
5698
5699 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= read record" ) );
5700
5701 return( 0 );
5702}
5703
Hanno Becker40f50842018-08-15 14:48:01 +01005704#if defined(MBEDTLS_SSL_PROTO_DTLS)
Hanno Beckeref7afdf2018-08-28 17:16:31 +01005705static int ssl_next_record_is_in_datagram( mbedtls_ssl_context *ssl )
Simon Butcher99000142016-10-13 17:21:01 +01005706{
Hanno Becker40f50842018-08-15 14:48:01 +01005707 if( ssl->in_left > ssl->next_record_offset )
5708 return( 1 );
Simon Butcher99000142016-10-13 17:21:01 +01005709
Hanno Becker40f50842018-08-15 14:48:01 +01005710 return( 0 );
5711}
5712
5713static int ssl_load_buffered_message( mbedtls_ssl_context *ssl )
5714{
Hanno Becker2ed6bcc2018-08-15 15:11:57 +01005715 mbedtls_ssl_handshake_params * const hs = ssl->handshake;
Hanno Becker37f95322018-08-16 13:55:32 +01005716 mbedtls_ssl_hs_buffer * hs_buf;
Hanno Becker2ed6bcc2018-08-15 15:11:57 +01005717 int ret = 0;
5718
Hanno Becker2ed6bcc2018-08-15 15:11:57 +01005719 if( hs == NULL )
5720 return( -1 );
5721
Hanno Beckere00ae372018-08-20 09:39:42 +01005722 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> ssl_load_buffered_messsage" ) );
5723
Hanno Becker2ed6bcc2018-08-15 15:11:57 +01005724 if( ssl->state == MBEDTLS_SSL_CLIENT_CHANGE_CIPHER_SPEC ||
5725 ssl->state == MBEDTLS_SSL_SERVER_CHANGE_CIPHER_SPEC )
5726 {
5727 /* Check if we have seen a ChangeCipherSpec before.
5728 * If yes, synthesize a CCS record. */
Hanno Becker4422bbb2018-08-20 09:40:19 +01005729 if( !hs->buffering.seen_ccs )
Hanno Becker2ed6bcc2018-08-15 15:11:57 +01005730 {
5731 MBEDTLS_SSL_DEBUG_MSG( 2, ( "CCS not seen in the current flight" ) );
5732 ret = -1;
Hanno Becker0d4b3762018-08-20 09:36:59 +01005733 goto exit;
Hanno Becker2ed6bcc2018-08-15 15:11:57 +01005734 }
5735
Hanno Becker39b8bc92018-08-28 17:17:13 +01005736 MBEDTLS_SSL_DEBUG_MSG( 2, ( "Injecting buffered CCS message" ) );
Hanno Becker2ed6bcc2018-08-15 15:11:57 +01005737 ssl->in_msgtype = MBEDTLS_SSL_MSG_CHANGE_CIPHER_SPEC;
5738 ssl->in_msglen = 1;
5739 ssl->in_msg[0] = 1;
5740
5741 /* As long as they are equal, the exact value doesn't matter. */
5742 ssl->in_left = 0;
5743 ssl->next_record_offset = 0;
5744
Hanno Beckerd7f8ae22018-08-16 09:45:56 +01005745 hs->buffering.seen_ccs = 0;
Hanno Becker2ed6bcc2018-08-15 15:11:57 +01005746 goto exit;
5747 }
Hanno Becker37f95322018-08-16 13:55:32 +01005748
Hanno Beckerb8f50142018-08-28 10:01:34 +01005749#if defined(MBEDTLS_DEBUG_C)
Hanno Becker37f95322018-08-16 13:55:32 +01005750 /* Debug only */
5751 {
5752 unsigned offset;
5753 for( offset = 1; offset < MBEDTLS_SSL_MAX_BUFFERED_HS; offset++ )
5754 {
5755 hs_buf = &hs->buffering.hs[offset];
5756 if( hs_buf->is_valid == 1 )
5757 {
5758 MBEDTLS_SSL_DEBUG_MSG( 2, ( "Future message with sequence number %u %s buffered.",
5759 hs->in_msg_seq + offset,
Hanno Beckera591c482018-08-28 17:20:00 +01005760 hs_buf->is_complete ? "fully" : "partially" ) );
Hanno Becker37f95322018-08-16 13:55:32 +01005761 }
5762 }
5763 }
Hanno Beckerb8f50142018-08-28 10:01:34 +01005764#endif /* MBEDTLS_DEBUG_C */
Hanno Becker37f95322018-08-16 13:55:32 +01005765
5766 /* Check if we have buffered and/or fully reassembled the
5767 * next handshake message. */
5768 hs_buf = &hs->buffering.hs[0];
5769 if( ( hs_buf->is_valid == 1 ) && ( hs_buf->is_complete == 1 ) )
5770 {
5771 /* Synthesize a record containing the buffered HS message. */
5772 size_t msg_len = ( hs_buf->data[1] << 16 ) |
5773 ( hs_buf->data[2] << 8 ) |
5774 hs_buf->data[3];
5775
5776 /* Double-check that we haven't accidentally buffered
5777 * a message that doesn't fit into the input buffer. */
5778 if( msg_len + 12 > MBEDTLS_SSL_IN_CONTENT_LEN )
5779 {
5780 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
5781 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
5782 }
5783
5784 MBEDTLS_SSL_DEBUG_MSG( 2, ( "Next handshake message has been buffered - load" ) );
5785 MBEDTLS_SSL_DEBUG_BUF( 3, "Buffered handshake message (incl. header)",
5786 hs_buf->data, msg_len + 12 );
5787
5788 ssl->in_msgtype = MBEDTLS_SSL_MSG_HANDSHAKE;
5789 ssl->in_hslen = msg_len + 12;
5790 ssl->in_msglen = msg_len + 12;
5791 memcpy( ssl->in_msg, hs_buf->data, ssl->in_hslen );
5792
5793 ret = 0;
5794 goto exit;
5795 }
5796 else
5797 {
5798 MBEDTLS_SSL_DEBUG_MSG( 2, ( "Next handshake message %u not or only partially bufffered",
5799 hs->in_msg_seq ) );
5800 }
5801
Hanno Becker2ed6bcc2018-08-15 15:11:57 +01005802 ret = -1;
5803
5804exit:
5805
5806 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= ssl_load_buffered_message" ) );
5807 return( ret );
Hanno Becker40f50842018-08-15 14:48:01 +01005808}
5809
Hanno Beckera02b0b42018-08-21 17:20:27 +01005810static int ssl_buffer_make_space( mbedtls_ssl_context *ssl,
5811 size_t desired )
5812{
5813 int offset;
5814 mbedtls_ssl_handshake_params * const hs = ssl->handshake;
Hanno Becker6e12c1e2018-08-24 14:39:15 +01005815 MBEDTLS_SSL_DEBUG_MSG( 2, ( "Attempt to free buffered messages to have %u bytes available",
5816 (unsigned) desired ) );
Hanno Beckera02b0b42018-08-21 17:20:27 +01005817
Hanno Becker01315ea2018-08-21 17:22:17 +01005818 /* Get rid of future records epoch first, if such exist. */
5819 ssl_free_buffered_record( ssl );
5820
5821 /* Check if we have enough space available now. */
5822 if( desired <= ( MBEDTLS_SSL_DTLS_MAX_BUFFERING -
5823 hs->buffering.total_bytes_buffered ) )
5824 {
Hanno Becker6e12c1e2018-08-24 14:39:15 +01005825 MBEDTLS_SSL_DEBUG_MSG( 2, ( "Enough space available after freeing future epoch record" ) );
Hanno Becker01315ea2018-08-21 17:22:17 +01005826 return( 0 );
5827 }
Hanno Beckera02b0b42018-08-21 17:20:27 +01005828
Hanno Becker4f432ad2018-08-28 10:02:32 +01005829 /* We don't have enough space to buffer the next expected handshake
5830 * message. Remove buffers used for future messages to gain space,
5831 * starting with the most distant one. */
Hanno Beckera02b0b42018-08-21 17:20:27 +01005832 for( offset = MBEDTLS_SSL_MAX_BUFFERED_HS - 1;
5833 offset >= 0; offset-- )
5834 {
5835 MBEDTLS_SSL_DEBUG_MSG( 2, ( "Free buffering slot %d to make space for reassembly of next handshake message",
5836 offset ) );
5837
Hanno Beckerb309b922018-08-23 13:18:05 +01005838 ssl_buffering_free_slot( ssl, (uint8_t) offset );
Hanno Beckera02b0b42018-08-21 17:20:27 +01005839
5840 /* Check if we have enough space available now. */
5841 if( desired <= ( MBEDTLS_SSL_DTLS_MAX_BUFFERING -
5842 hs->buffering.total_bytes_buffered ) )
5843 {
Hanno Becker6e12c1e2018-08-24 14:39:15 +01005844 MBEDTLS_SSL_DEBUG_MSG( 2, ( "Enough space available after freeing buffered HS messages" ) );
Hanno Beckera02b0b42018-08-21 17:20:27 +01005845 return( 0 );
5846 }
5847 }
5848
5849 return( -1 );
5850}
5851
Hanno Becker40f50842018-08-15 14:48:01 +01005852static int ssl_buffer_message( mbedtls_ssl_context *ssl )
5853{
Hanno Becker2ed6bcc2018-08-15 15:11:57 +01005854 int ret = 0;
5855 mbedtls_ssl_handshake_params * const hs = ssl->handshake;
5856
5857 if( hs == NULL )
5858 return( 0 );
5859
5860 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> ssl_buffer_message" ) );
5861
5862 switch( ssl->in_msgtype )
5863 {
5864 case MBEDTLS_SSL_MSG_CHANGE_CIPHER_SPEC:
5865 MBEDTLS_SSL_DEBUG_MSG( 2, ( "Remember CCS message" ) );
Hanno Beckere678eaa2018-08-21 14:57:46 +01005866
Hanno Beckerd7f8ae22018-08-16 09:45:56 +01005867 hs->buffering.seen_ccs = 1;
Hanno Becker2ed6bcc2018-08-15 15:11:57 +01005868 break;
5869
5870 case MBEDTLS_SSL_MSG_HANDSHAKE:
Hanno Becker37f95322018-08-16 13:55:32 +01005871 {
5872 unsigned recv_msg_seq_offset;
5873 unsigned recv_msg_seq = ( ssl->in_msg[4] << 8 ) | ssl->in_msg[5];
5874 mbedtls_ssl_hs_buffer *hs_buf;
5875 size_t msg_len = ssl->in_hslen - 12;
5876
5877 /* We should never receive an old handshake
5878 * message - double-check nonetheless. */
5879 if( recv_msg_seq < ssl->handshake->in_msg_seq )
5880 {
5881 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
5882 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
5883 }
5884
5885 recv_msg_seq_offset = recv_msg_seq - ssl->handshake->in_msg_seq;
5886 if( recv_msg_seq_offset >= MBEDTLS_SSL_MAX_BUFFERED_HS )
5887 {
5888 /* Silently ignore -- message too far in the future */
5889 MBEDTLS_SSL_DEBUG_MSG( 2,
5890 ( "Ignore future HS message with sequence number %u, "
5891 "buffering window %u - %u",
5892 recv_msg_seq, ssl->handshake->in_msg_seq,
5893 ssl->handshake->in_msg_seq + MBEDTLS_SSL_MAX_BUFFERED_HS - 1 ) );
5894
5895 goto exit;
5896 }
5897
5898 MBEDTLS_SSL_DEBUG_MSG( 2, ( "Buffering HS message with sequence number %u, offset %u ",
5899 recv_msg_seq, recv_msg_seq_offset ) );
5900
5901 hs_buf = &hs->buffering.hs[ recv_msg_seq_offset ];
5902
5903 /* Check if the buffering for this seq nr has already commenced. */
Hanno Becker4422bbb2018-08-20 09:40:19 +01005904 if( !hs_buf->is_valid )
Hanno Becker37f95322018-08-16 13:55:32 +01005905 {
Hanno Becker2a97b0e2018-08-21 15:47:49 +01005906 size_t reassembly_buf_sz;
5907
Hanno Becker37f95322018-08-16 13:55:32 +01005908 hs_buf->is_fragmented =
5909 ( ssl_hs_is_proper_fragment( ssl ) == 1 );
5910
5911 /* We copy the message back into the input buffer
5912 * after reassembly, so check that it's not too large.
5913 * This is an implementation-specific limitation
5914 * and not one from the standard, hence it is not
5915 * checked in ssl_check_hs_header(). */
Hanno Becker96a6c692018-08-21 15:56:03 +01005916 if( msg_len + 12 > MBEDTLS_SSL_IN_CONTENT_LEN )
Hanno Becker37f95322018-08-16 13:55:32 +01005917 {
5918 /* Ignore message */
5919 goto exit;
5920 }
5921
Hanno Beckere0b150f2018-08-21 15:51:03 +01005922 /* Check if we have enough space to buffer the message. */
5923 if( hs->buffering.total_bytes_buffered >
5924 MBEDTLS_SSL_DTLS_MAX_BUFFERING )
5925 {
5926 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
5927 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
5928 }
5929
Hanno Becker2a97b0e2018-08-21 15:47:49 +01005930 reassembly_buf_sz = ssl_get_reassembly_buffer_size( msg_len,
5931 hs_buf->is_fragmented );
Hanno Beckere0b150f2018-08-21 15:51:03 +01005932
5933 if( reassembly_buf_sz > ( MBEDTLS_SSL_DTLS_MAX_BUFFERING -
5934 hs->buffering.total_bytes_buffered ) )
5935 {
5936 if( recv_msg_seq_offset > 0 )
5937 {
5938 /* If we can't buffer a future message because
5939 * of space limitations -- ignore. */
5940 MBEDTLS_SSL_DEBUG_MSG( 2, ( "Buffering of future message of size %u would exceed the compile-time limit %u (already %u bytes buffered) -- ignore\n",
5941 (unsigned) msg_len, MBEDTLS_SSL_DTLS_MAX_BUFFERING,
5942 (unsigned) hs->buffering.total_bytes_buffered ) );
5943 goto exit;
5944 }
Hanno Beckere1801392018-08-21 16:51:05 +01005945 else
5946 {
5947 MBEDTLS_SSL_DEBUG_MSG( 2, ( "Buffering of future message of size %u would exceed the compile-time limit %u (already %u bytes buffered) -- attempt to make space by freeing buffered future messages\n",
5948 (unsigned) msg_len, MBEDTLS_SSL_DTLS_MAX_BUFFERING,
5949 (unsigned) hs->buffering.total_bytes_buffered ) );
5950 }
Hanno Beckere0b150f2018-08-21 15:51:03 +01005951
Hanno Beckera02b0b42018-08-21 17:20:27 +01005952 if( ssl_buffer_make_space( ssl, reassembly_buf_sz ) != 0 )
Hanno Becker55e9e2a2018-08-21 16:07:55 +01005953 {
Hanno Becker6e12c1e2018-08-24 14:39:15 +01005954 MBEDTLS_SSL_DEBUG_MSG( 2, ( "Reassembly of next message of size %u (%u with bitmap) would exceed the compile-time limit %u (already %u bytes buffered) -- fail\n",
5955 (unsigned) msg_len,
5956 (unsigned) reassembly_buf_sz,
5957 MBEDTLS_SSL_DTLS_MAX_BUFFERING,
Hanno Beckere0b150f2018-08-21 15:51:03 +01005958 (unsigned) hs->buffering.total_bytes_buffered ) );
Hanno Becker55e9e2a2018-08-21 16:07:55 +01005959 ret = MBEDTLS_ERR_SSL_BUFFER_TOO_SMALL;
5960 goto exit;
5961 }
Hanno Beckere0b150f2018-08-21 15:51:03 +01005962 }
5963
5964 MBEDTLS_SSL_DEBUG_MSG( 2, ( "initialize reassembly, total length = %d",
5965 msg_len ) );
5966
Hanno Becker2a97b0e2018-08-21 15:47:49 +01005967 hs_buf->data = mbedtls_calloc( 1, reassembly_buf_sz );
5968 if( hs_buf->data == NULL )
Hanno Becker37f95322018-08-16 13:55:32 +01005969 {
Hanno Beckere0b150f2018-08-21 15:51:03 +01005970 ret = MBEDTLS_ERR_SSL_ALLOC_FAILED;
Hanno Becker37f95322018-08-16 13:55:32 +01005971 goto exit;
5972 }
Hanno Beckere0b150f2018-08-21 15:51:03 +01005973 hs_buf->data_len = reassembly_buf_sz;
Hanno Becker37f95322018-08-16 13:55:32 +01005974
5975 /* Prepare final header: copy msg_type, length and message_seq,
5976 * then add standardised fragment_offset and fragment_length */
5977 memcpy( hs_buf->data, ssl->in_msg, 6 );
5978 memset( hs_buf->data + 6, 0, 3 );
5979 memcpy( hs_buf->data + 9, hs_buf->data + 1, 3 );
5980
5981 hs_buf->is_valid = 1;
Hanno Beckere0b150f2018-08-21 15:51:03 +01005982
5983 hs->buffering.total_bytes_buffered += reassembly_buf_sz;
Hanno Becker37f95322018-08-16 13:55:32 +01005984 }
5985 else
5986 {
5987 /* Make sure msg_type and length are consistent */
5988 if( memcmp( hs_buf->data, ssl->in_msg, 4 ) != 0 )
5989 {
5990 MBEDTLS_SSL_DEBUG_MSG( 1, ( "Fragment header mismatch - ignore" ) );
5991 /* Ignore */
5992 goto exit;
5993 }
5994 }
5995
Hanno Becker4422bbb2018-08-20 09:40:19 +01005996 if( !hs_buf->is_complete )
Hanno Becker37f95322018-08-16 13:55:32 +01005997 {
5998 size_t frag_len, frag_off;
5999 unsigned char * const msg = hs_buf->data + 12;
6000
6001 /*
6002 * Check and copy current fragment
6003 */
6004
6005 /* Validation of header fields already done in
6006 * mbedtls_ssl_prepare_handshake_record(). */
6007 frag_off = ssl_get_hs_frag_off( ssl );
6008 frag_len = ssl_get_hs_frag_len( ssl );
6009
6010 MBEDTLS_SSL_DEBUG_MSG( 2, ( "adding fragment, offset = %d, length = %d",
6011 frag_off, frag_len ) );
6012 memcpy( msg + frag_off, ssl->in_msg + 12, frag_len );
6013
6014 if( hs_buf->is_fragmented )
6015 {
6016 unsigned char * const bitmask = msg + msg_len;
6017 ssl_bitmask_set( bitmask, frag_off, frag_len );
6018 hs_buf->is_complete = ( ssl_bitmask_check( bitmask,
6019 msg_len ) == 0 );
6020 }
6021 else
6022 {
6023 hs_buf->is_complete = 1;
6024 }
6025
6026 MBEDTLS_SSL_DEBUG_MSG( 2, ( "message %scomplete",
6027 hs_buf->is_complete ? "" : "not yet " ) );
6028 }
6029
Hanno Becker2ed6bcc2018-08-15 15:11:57 +01006030 break;
Hanno Becker37f95322018-08-16 13:55:32 +01006031 }
Hanno Becker2ed6bcc2018-08-15 15:11:57 +01006032
6033 default:
Hanno Becker360bef32018-08-28 10:04:33 +01006034 /* We don't buffer other types of messages. */
Hanno Becker2ed6bcc2018-08-15 15:11:57 +01006035 break;
6036 }
6037
6038exit:
6039
6040 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= ssl_buffer_message" ) );
6041 return( ret );
Hanno Becker40f50842018-08-15 14:48:01 +01006042}
6043#endif /* MBEDTLS_SSL_PROTO_DTLS */
6044
Hanno Becker1097b342018-08-15 14:09:41 +01006045static int ssl_consume_current_message( mbedtls_ssl_context *ssl )
Manuel Pégourié-Gonnard167a3762014-09-08 16:14:10 +02006046{
Hanno Becker4a810fb2017-05-24 16:27:30 +01006047 /*
Hanno Becker4a810fb2017-05-24 16:27:30 +01006048 * Consume last content-layer message and potentially
6049 * update in_msglen which keeps track of the contents'
6050 * consumption state.
6051 *
6052 * (1) Handshake messages:
6053 * Remove last handshake message, move content
6054 * and adapt in_msglen.
6055 *
6056 * (2) Alert messages:
6057 * Consume whole record content, in_msglen = 0.
6058 *
Hanno Becker4a810fb2017-05-24 16:27:30 +01006059 * (3) Change cipher spec:
6060 * Consume whole record content, in_msglen = 0.
6061 *
6062 * (4) Application data:
6063 * Don't do anything - the record layer provides
6064 * the application data as a stream transport
6065 * and consumes through mbedtls_ssl_read only.
6066 *
6067 */
6068
6069 /* Case (1): Handshake messages */
6070 if( ssl->in_hslen != 0 )
Manuel Pégourié-Gonnard167a3762014-09-08 16:14:10 +02006071 {
Hanno Beckerbb9dd0c2017-06-08 11:55:34 +01006072 /* Hard assertion to be sure that no application data
6073 * is in flight, as corrupting ssl->in_msglen during
6074 * ssl->in_offt != NULL is fatal. */
6075 if( ssl->in_offt != NULL )
6076 {
6077 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
6078 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
6079 }
6080
Manuel Pégourié-Gonnard167a3762014-09-08 16:14:10 +02006081 /*
6082 * Get next Handshake message in the current record
6083 */
Manuel Pégourié-Gonnard167a3762014-09-08 16:14:10 +02006084
Hanno Becker4a810fb2017-05-24 16:27:30 +01006085 /* Notes:
Hanno Beckere72489d2017-10-23 13:23:50 +01006086 * (1) in_hslen is not necessarily the size of the
Hanno Becker4a810fb2017-05-24 16:27:30 +01006087 * current handshake content: If DTLS handshake
6088 * fragmentation is used, that's the fragment
6089 * size instead. Using the total handshake message
Hanno Beckere72489d2017-10-23 13:23:50 +01006090 * size here is faulty and should be changed at
6091 * some point.
Hanno Becker4a810fb2017-05-24 16:27:30 +01006092 * (2) While it doesn't seem to cause problems, one
6093 * has to be very careful not to assume that in_hslen
6094 * is always <= in_msglen in a sensible communication.
6095 * Again, it's wrong for DTLS handshake fragmentation.
6096 * The following check is therefore mandatory, and
6097 * should not be treated as a silently corrected assertion.
Hanno Beckerbb9dd0c2017-06-08 11:55:34 +01006098 * Additionally, ssl->in_hslen might be arbitrarily out of
6099 * bounds after handling a DTLS message with an unexpected
6100 * sequence number, see mbedtls_ssl_prepare_handshake_record.
Hanno Becker4a810fb2017-05-24 16:27:30 +01006101 */
6102 if( ssl->in_hslen < ssl->in_msglen )
6103 {
6104 ssl->in_msglen -= ssl->in_hslen;
6105 memmove( ssl->in_msg, ssl->in_msg + ssl->in_hslen,
6106 ssl->in_msglen );
Manuel Pégourié-Gonnard167a3762014-09-08 16:14:10 +02006107
Hanno Becker4a810fb2017-05-24 16:27:30 +01006108 MBEDTLS_SSL_DEBUG_BUF( 4, "remaining content in record",
6109 ssl->in_msg, ssl->in_msglen );
6110 }
6111 else
6112 {
6113 ssl->in_msglen = 0;
6114 }
Manuel Pégourié-Gonnard4a175362014-09-09 17:45:31 +02006115
Hanno Becker4a810fb2017-05-24 16:27:30 +01006116 ssl->in_hslen = 0;
6117 }
6118 /* Case (4): Application data */
6119 else if( ssl->in_offt != NULL )
6120 {
6121 return( 0 );
6122 }
6123 /* Everything else (CCS & Alerts) */
6124 else
6125 {
6126 ssl->in_msglen = 0;
6127 }
6128
Hanno Becker1097b342018-08-15 14:09:41 +01006129 return( 0 );
6130}
Hanno Becker4a810fb2017-05-24 16:27:30 +01006131
Hanno Beckere74d5562018-08-15 14:26:08 +01006132static int ssl_record_is_in_progress( mbedtls_ssl_context *ssl )
6133{
Hanno Becker4a810fb2017-05-24 16:27:30 +01006134 if( ssl->in_msglen > 0 )
Hanno Beckere74d5562018-08-15 14:26:08 +01006135 return( 1 );
6136
6137 return( 0 );
6138}
6139
Hanno Becker5f066e72018-08-16 14:56:31 +01006140#if defined(MBEDTLS_SSL_PROTO_DTLS)
6141
6142static void ssl_free_buffered_record( mbedtls_ssl_context *ssl )
6143{
6144 mbedtls_ssl_handshake_params * const hs = ssl->handshake;
6145 if( hs == NULL )
6146 return;
6147
Hanno Becker01315ea2018-08-21 17:22:17 +01006148 if( hs->buffering.future_record.data != NULL )
Hanno Becker4a810fb2017-05-24 16:27:30 +01006149 {
Hanno Becker01315ea2018-08-21 17:22:17 +01006150 hs->buffering.total_bytes_buffered -=
6151 hs->buffering.future_record.len;
6152
6153 mbedtls_free( hs->buffering.future_record.data );
6154 hs->buffering.future_record.data = NULL;
6155 }
Hanno Becker5f066e72018-08-16 14:56:31 +01006156}
6157
6158static int ssl_load_buffered_record( mbedtls_ssl_context *ssl )
6159{
6160 mbedtls_ssl_handshake_params * const hs = ssl->handshake;
6161 unsigned char * rec;
6162 size_t rec_len;
6163 unsigned rec_epoch;
6164
6165 if( ssl->conf->transport != MBEDTLS_SSL_TRANSPORT_DATAGRAM )
6166 return( 0 );
6167
6168 if( hs == NULL )
6169 return( 0 );
6170
Hanno Becker5f066e72018-08-16 14:56:31 +01006171 rec = hs->buffering.future_record.data;
6172 rec_len = hs->buffering.future_record.len;
6173 rec_epoch = hs->buffering.future_record.epoch;
6174
6175 if( rec == NULL )
6176 return( 0 );
6177
Hanno Becker4cb782d2018-08-20 11:19:05 +01006178 /* Only consider loading future records if the
6179 * input buffer is empty. */
Hanno Beckeref7afdf2018-08-28 17:16:31 +01006180 if( ssl_next_record_is_in_datagram( ssl ) == 1 )
Hanno Becker4cb782d2018-08-20 11:19:05 +01006181 return( 0 );
6182
Hanno Becker5f066e72018-08-16 14:56:31 +01006183 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> ssl_load_buffered_record" ) );
6184
6185 if( rec_epoch != ssl->in_epoch )
6186 {
6187 MBEDTLS_SSL_DEBUG_MSG( 2, ( "Buffered record not from current epoch." ) );
6188 goto exit;
6189 }
6190
6191 MBEDTLS_SSL_DEBUG_MSG( 2, ( "Found buffered record from current epoch - load" ) );
6192
6193 /* Double-check that the record is not too large */
6194 if( rec_len > MBEDTLS_SSL_IN_BUFFER_LEN -
6195 (size_t)( ssl->in_hdr - ssl->in_buf ) )
6196 {
6197 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
6198 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
6199 }
6200
6201 memcpy( ssl->in_hdr, rec, rec_len );
6202 ssl->in_left = rec_len;
6203 ssl->next_record_offset = 0;
6204
6205 ssl_free_buffered_record( ssl );
6206
6207exit:
6208 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= ssl_load_buffered_record" ) );
6209 return( 0 );
6210}
6211
Hanno Becker519f15d2019-07-11 12:43:20 +01006212static int ssl_buffer_future_record( mbedtls_ssl_context *ssl,
6213 mbedtls_record const *rec )
Hanno Becker5f066e72018-08-16 14:56:31 +01006214{
6215 mbedtls_ssl_handshake_params * const hs = ssl->handshake;
Hanno Becker5f066e72018-08-16 14:56:31 +01006216
6217 /* Don't buffer future records outside handshakes. */
6218 if( hs == NULL )
6219 return( 0 );
6220
6221 /* Only buffer handshake records (we are only interested
6222 * in Finished messages). */
Hanno Becker519f15d2019-07-11 12:43:20 +01006223 if( rec->type != MBEDTLS_SSL_MSG_HANDSHAKE )
Hanno Becker5f066e72018-08-16 14:56:31 +01006224 return( 0 );
6225
6226 /* Don't buffer more than one future epoch record. */
6227 if( hs->buffering.future_record.data != NULL )
6228 return( 0 );
6229
Hanno Becker01315ea2018-08-21 17:22:17 +01006230 /* Don't buffer record if there's not enough buffering space remaining. */
Hanno Becker519f15d2019-07-11 12:43:20 +01006231 if( rec->buf_len > ( MBEDTLS_SSL_DTLS_MAX_BUFFERING -
Hanno Becker01315ea2018-08-21 17:22:17 +01006232 hs->buffering.total_bytes_buffered ) )
6233 {
6234 MBEDTLS_SSL_DEBUG_MSG( 2, ( "Buffering of future epoch record of size %u would exceed the compile-time limit %u (already %u bytes buffered) -- ignore\n",
Hanno Becker519f15d2019-07-11 12:43:20 +01006235 (unsigned) rec->buf_len, MBEDTLS_SSL_DTLS_MAX_BUFFERING,
Hanno Becker01315ea2018-08-21 17:22:17 +01006236 (unsigned) hs->buffering.total_bytes_buffered ) );
Manuel Pégourié-Gonnard167a3762014-09-08 16:14:10 +02006237 return( 0 );
6238 }
6239
Hanno Becker5f066e72018-08-16 14:56:31 +01006240 /* Buffer record */
6241 MBEDTLS_SSL_DEBUG_MSG( 2, ( "Buffer record from epoch %u",
6242 ssl->in_epoch + 1 ) );
Hanno Becker519f15d2019-07-11 12:43:20 +01006243 MBEDTLS_SSL_DEBUG_BUF( 3, "Buffered record", rec->buf, rec->buf_len );
Hanno Becker5f066e72018-08-16 14:56:31 +01006244
6245 /* ssl_parse_record_header() only considers records
6246 * of the next epoch as candidates for buffering. */
6247 hs->buffering.future_record.epoch = ssl->in_epoch + 1;
Hanno Becker519f15d2019-07-11 12:43:20 +01006248 hs->buffering.future_record.len = rec->buf_len;
Hanno Becker5f066e72018-08-16 14:56:31 +01006249
6250 hs->buffering.future_record.data =
6251 mbedtls_calloc( 1, hs->buffering.future_record.len );
6252 if( hs->buffering.future_record.data == NULL )
6253 {
6254 /* If we run out of RAM trying to buffer a
6255 * record from the next epoch, just ignore. */
6256 return( 0 );
6257 }
6258
Hanno Becker519f15d2019-07-11 12:43:20 +01006259 memcpy( hs->buffering.future_record.data, rec->buf, rec->buf_len );
Hanno Becker5f066e72018-08-16 14:56:31 +01006260
Hanno Becker519f15d2019-07-11 12:43:20 +01006261 hs->buffering.total_bytes_buffered += rec->buf_len;
Hanno Becker5f066e72018-08-16 14:56:31 +01006262 return( 0 );
6263}
6264
6265#endif /* MBEDTLS_SSL_PROTO_DTLS */
6266
Hanno Beckere74d5562018-08-15 14:26:08 +01006267static int ssl_get_next_record( mbedtls_ssl_context *ssl )
Hanno Becker1097b342018-08-15 14:09:41 +01006268{
Janos Follath865b3eb2019-12-16 11:46:15 +00006269 int ret = MBEDTLS_ERR_ERROR_CORRUPTION_DETECTED;
Hanno Beckere5e7e782019-07-11 12:29:35 +01006270 mbedtls_record rec;
Hanno Becker1097b342018-08-15 14:09:41 +01006271
Hanno Becker5f066e72018-08-16 14:56:31 +01006272#if defined(MBEDTLS_SSL_PROTO_DTLS)
6273 /* We might have buffered a future record; if so,
6274 * and if the epoch matches now, load it.
6275 * On success, this call will set ssl->in_left to
6276 * the length of the buffered record, so that
6277 * the calls to ssl_fetch_input() below will
6278 * essentially be no-ops. */
6279 ret = ssl_load_buffered_record( ssl );
6280 if( ret != 0 )
6281 return( ret );
6282#endif /* MBEDTLS_SSL_PROTO_DTLS */
Hanno Becker4a810fb2017-05-24 16:27:30 +01006283
Hanno Beckerca59c2b2019-05-08 12:03:28 +01006284 /* Ensure that we have enough space available for the default form
6285 * of TLS / DTLS record headers (5 Bytes for TLS, 13 Bytes for DTLS,
6286 * with no space for CIDs counted in). */
6287 ret = mbedtls_ssl_fetch_input( ssl, mbedtls_ssl_in_hdr_len( ssl ) );
6288 if( ret != 0 )
Manuel Pégourié-Gonnard167a3762014-09-08 16:14:10 +02006289 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006290 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_fetch_input", ret );
Manuel Pégourié-Gonnard167a3762014-09-08 16:14:10 +02006291 return( ret );
6292 }
6293
Hanno Beckere5e7e782019-07-11 12:29:35 +01006294 ret = ssl_parse_record_header( ssl, ssl->in_hdr, ssl->in_left, &rec );
6295 if( ret != 0 )
Manuel Pégourié-Gonnard63eca932014-09-08 16:39:08 +02006296 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006297#if defined(MBEDTLS_SSL_PROTO_DTLS)
Hanno Becker2fddd372019-07-10 14:37:41 +01006298 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM )
Manuel Pégourié-Gonnard63eca932014-09-08 16:39:08 +02006299 {
Hanno Becker5f066e72018-08-16 14:56:31 +01006300 if( ret == MBEDTLS_ERR_SSL_EARLY_MESSAGE )
6301 {
Hanno Becker519f15d2019-07-11 12:43:20 +01006302 ret = ssl_buffer_future_record( ssl, &rec );
Hanno Becker5f066e72018-08-16 14:56:31 +01006303 if( ret != 0 )
6304 return( ret );
6305
6306 /* Fall through to handling of unexpected records */
6307 ret = MBEDTLS_ERR_SSL_UNEXPECTED_RECORD;
6308 }
6309
Manuel Pégourié-Gonnarde2e25e72015-12-03 16:13:17 +01006310 if( ret == MBEDTLS_ERR_SSL_UNEXPECTED_RECORD )
6311 {
Hanno Becker2fddd372019-07-10 14:37:41 +01006312#if defined(MBEDTLS_SSL_DTLS_CLIENT_PORT_REUSE) && defined(MBEDTLS_SSL_SRV_C)
Hanno Beckerd8bf8ce2019-07-12 09:23:47 +01006313 /* Reset in pointers to default state for TLS/DTLS records,
6314 * assuming no CID and no offset between record content and
6315 * record plaintext. */
6316 ssl_update_in_pointers( ssl );
6317
Hanno Becker7ae20e02019-07-12 08:33:49 +01006318 /* Setup internal message pointers from record structure. */
6319 ssl->in_msgtype = rec.type;
6320#if defined(MBEDTLS_SSL_DTLS_CONNECTION_ID)
6321 ssl->in_len = ssl->in_cid + rec.cid_len;
6322#endif /* MBEDTLS_SSL_DTLS_CONNECTION_ID */
6323 ssl->in_iv = ssl->in_msg = ssl->in_len + 2;
6324 ssl->in_msglen = rec.data_len;
6325
Hanno Becker2fddd372019-07-10 14:37:41 +01006326 ret = ssl_check_client_reconnect( ssl );
6327 if( ret != 0 )
6328 return( ret );
6329#endif
6330
Manuel Pégourié-Gonnarde2e25e72015-12-03 16:13:17 +01006331 /* Skip unexpected record (but not whole datagram) */
Hanno Becker4acada32019-07-11 12:48:53 +01006332 ssl->next_record_offset = rec.buf_len;
Manuel Pégourié-Gonnard63eca932014-09-08 16:39:08 +02006333
Manuel Pégourié-Gonnarde2e25e72015-12-03 16:13:17 +01006334 MBEDTLS_SSL_DEBUG_MSG( 1, ( "discarding unexpected record "
6335 "(header)" ) );
6336 }
6337 else
6338 {
6339 /* Skip invalid record and the rest of the datagram */
6340 ssl->next_record_offset = 0;
6341 ssl->in_left = 0;
6342
6343 MBEDTLS_SSL_DEBUG_MSG( 1, ( "discarding invalid record "
6344 "(header)" ) );
6345 }
6346
6347 /* Get next record */
Hanno Becker90333da2017-10-10 11:27:13 +01006348 return( MBEDTLS_ERR_SSL_CONTINUE_PROCESSING );
Manuel Pégourié-Gonnard63eca932014-09-08 16:39:08 +02006349 }
Hanno Becker2fddd372019-07-10 14:37:41 +01006350 else
Manuel Pégourié-Gonnard63eca932014-09-08 16:39:08 +02006351#endif
Hanno Becker2fddd372019-07-10 14:37:41 +01006352 {
6353 return( ret );
6354 }
Manuel Pégourié-Gonnard63eca932014-09-08 16:39:08 +02006355 }
Manuel Pégourié-Gonnard167a3762014-09-08 16:14:10 +02006356
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006357#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02006358 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM )
Hanno Beckere65ce782017-05-22 14:47:48 +01006359 {
Hanno Beckera8814792019-07-10 15:01:45 +01006360 /* Remember offset of next record within datagram. */
Hanno Beckerf50da502019-07-11 12:50:10 +01006361 ssl->next_record_offset = rec.buf_len;
Hanno Beckere65ce782017-05-22 14:47:48 +01006362 if( ssl->next_record_offset < ssl->in_left )
6363 {
6364 MBEDTLS_SSL_DEBUG_MSG( 3, ( "more than one record within datagram" ) );
6365 }
6366 }
Manuel Pégourié-Gonnard167a3762014-09-08 16:14:10 +02006367 else
6368#endif
Hanno Beckera8814792019-07-10 15:01:45 +01006369 {
Hanno Becker955a5c92019-07-10 17:12:07 +01006370 /*
6371 * Fetch record contents from underlying transport.
6372 */
Hanno Beckera3175662019-07-11 12:50:29 +01006373 ret = mbedtls_ssl_fetch_input( ssl, rec.buf_len );
Hanno Beckera8814792019-07-10 15:01:45 +01006374 if( ret != 0 )
6375 {
6376 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_fetch_input", ret );
6377 return( ret );
6378 }
Manuel Pégourié-Gonnard167a3762014-09-08 16:14:10 +02006379
Manuel Pégourié-Gonnard167a3762014-09-08 16:14:10 +02006380 ssl->in_left = 0;
Hanno Beckera8814792019-07-10 15:01:45 +01006381 }
6382
6383 /*
6384 * Decrypt record contents.
6385 */
Manuel Pégourié-Gonnard167a3762014-09-08 16:14:10 +02006386
Hanno Beckerfdf66042019-07-11 13:07:45 +01006387 if( ( ret = ssl_prepare_record_content( ssl, &rec ) ) != 0 )
Manuel Pégourié-Gonnard63eca932014-09-08 16:39:08 +02006388 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006389#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02006390 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM )
Manuel Pégourié-Gonnard63eca932014-09-08 16:39:08 +02006391 {
6392 /* Silently discard invalid records */
Hanno Becker82e2a392019-05-03 16:36:59 +01006393 if( ret == MBEDTLS_ERR_SSL_INVALID_MAC )
Manuel Pégourié-Gonnard63eca932014-09-08 16:39:08 +02006394 {
Manuel Pégourié-Gonnard0a885742015-08-04 12:08:35 +02006395 /* Except when waiting for Finished as a bad mac here
6396 * probably means something went wrong in the handshake
6397 * (eg wrong psk used, mitm downgrade attempt, etc.) */
6398 if( ssl->state == MBEDTLS_SSL_CLIENT_FINISHED ||
6399 ssl->state == MBEDTLS_SSL_SERVER_FINISHED )
6400 {
6401#if defined(MBEDTLS_SSL_ALL_ALERT_MESSAGES)
6402 if( ret == MBEDTLS_ERR_SSL_INVALID_MAC )
6403 {
6404 mbedtls_ssl_send_alert_message( ssl,
6405 MBEDTLS_SSL_ALERT_LEVEL_FATAL,
6406 MBEDTLS_SSL_ALERT_MSG_BAD_RECORD_MAC );
6407 }
6408#endif
6409 return( ret );
6410 }
6411
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006412#if defined(MBEDTLS_SSL_DTLS_BADMAC_LIMIT)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02006413 if( ssl->conf->badmac_limit != 0 &&
6414 ++ssl->badmac_seen >= ssl->conf->badmac_limit )
Manuel Pégourié-Gonnardb0643d12014-10-14 18:30:36 +02006415 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006416 MBEDTLS_SSL_DEBUG_MSG( 1, ( "too many records with bad MAC" ) );
6417 return( MBEDTLS_ERR_SSL_INVALID_MAC );
Manuel Pégourié-Gonnardb0643d12014-10-14 18:30:36 +02006418 }
6419#endif
6420
Hanno Becker4a810fb2017-05-24 16:27:30 +01006421 /* As above, invalid records cause
6422 * dismissal of the whole datagram. */
6423
6424 ssl->next_record_offset = 0;
6425 ssl->in_left = 0;
6426
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006427 MBEDTLS_SSL_DEBUG_MSG( 1, ( "discarding invalid record (mac)" ) );
Hanno Becker90333da2017-10-10 11:27:13 +01006428 return( MBEDTLS_ERR_SSL_CONTINUE_PROCESSING );
Manuel Pégourié-Gonnard63eca932014-09-08 16:39:08 +02006429 }
6430
6431 return( ret );
6432 }
6433 else
6434#endif
6435 {
6436 /* Error out (and send alert) on invalid records */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006437#if defined(MBEDTLS_SSL_ALL_ALERT_MESSAGES)
6438 if( ret == MBEDTLS_ERR_SSL_INVALID_MAC )
Manuel Pégourié-Gonnard63eca932014-09-08 16:39:08 +02006439 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006440 mbedtls_ssl_send_alert_message( ssl,
6441 MBEDTLS_SSL_ALERT_LEVEL_FATAL,
6442 MBEDTLS_SSL_ALERT_MSG_BAD_RECORD_MAC );
Manuel Pégourié-Gonnard63eca932014-09-08 16:39:08 +02006443 }
6444#endif
6445 return( ret );
6446 }
6447 }
Manuel Pégourié-Gonnard167a3762014-09-08 16:14:10 +02006448
Hanno Becker44d89b22019-07-12 09:40:44 +01006449
6450 /* Reset in pointers to default state for TLS/DTLS records,
6451 * assuming no CID and no offset between record content and
6452 * record plaintext. */
6453 ssl_update_in_pointers( ssl );
Hanno Becker44d89b22019-07-12 09:40:44 +01006454#if defined(MBEDTLS_SSL_DTLS_CONNECTION_ID)
6455 ssl->in_len = ssl->in_cid + rec.cid_len;
6456#endif /* MBEDTLS_SSL_DTLS_CONNECTION_ID */
irwir89af51f2019-09-26 21:04:56 +03006457 ssl->in_iv = ssl->in_len + 2;
Hanno Becker44d89b22019-07-12 09:40:44 +01006458
Hanno Becker8685c822019-07-12 09:37:30 +01006459 /* The record content type may change during decryption,
6460 * so re-read it. */
6461 ssl->in_msgtype = rec.type;
6462 /* Also update the input buffer, because unfortunately
6463 * the server-side ssl_parse_client_hello() reparses the
6464 * record header when receiving a ClientHello initiating
6465 * a renegotiation. */
6466 ssl->in_hdr[0] = rec.type;
6467 ssl->in_msg = rec.buf + rec.data_offset;
6468 ssl->in_msglen = rec.data_len;
6469 ssl->in_len[0] = (unsigned char)( rec.data_len >> 8 );
6470 ssl->in_len[1] = (unsigned char)( rec.data_len );
6471
Simon Butcher99000142016-10-13 17:21:01 +01006472 return( 0 );
6473}
6474
6475int mbedtls_ssl_handle_message_type( mbedtls_ssl_context *ssl )
6476{
Janos Follath865b3eb2019-12-16 11:46:15 +00006477 int ret = MBEDTLS_ERR_ERROR_CORRUPTION_DETECTED;
Simon Butcher99000142016-10-13 17:21:01 +01006478
Manuel Pégourié-Gonnardabf16242014-09-23 09:42:16 +02006479 /*
Manuel Pégourié-Gonnard167a3762014-09-08 16:14:10 +02006480 * Handle particular types of records
6481 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006482 if( ssl->in_msgtype == MBEDTLS_SSL_MSG_HANDSHAKE )
Paul Bakker5121ce52009-01-03 21:22:43 +00006483 {
Simon Butcher99000142016-10-13 17:21:01 +01006484 if( ( ret = mbedtls_ssl_prepare_handshake_record( ssl ) ) != 0 )
6485 {
Manuel Pégourié-Gonnarda59543a2014-02-18 11:33:49 +01006486 return( ret );
Simon Butcher99000142016-10-13 17:21:01 +01006487 }
Paul Bakker5121ce52009-01-03 21:22:43 +00006488 }
6489
Hanno Beckere678eaa2018-08-21 14:57:46 +01006490 if( ssl->in_msgtype == MBEDTLS_SSL_MSG_CHANGE_CIPHER_SPEC )
Hanno Becker2ed6bcc2018-08-15 15:11:57 +01006491 {
Hanno Beckere678eaa2018-08-21 14:57:46 +01006492 if( ssl->in_msglen != 1 )
Hanno Becker2ed6bcc2018-08-15 15:11:57 +01006493 {
Hanno Beckere678eaa2018-08-21 14:57:46 +01006494 MBEDTLS_SSL_DEBUG_MSG( 1, ( "invalid CCS message, len: %d",
6495 ssl->in_msglen ) );
6496 return( MBEDTLS_ERR_SSL_INVALID_RECORD );
Hanno Becker2ed6bcc2018-08-15 15:11:57 +01006497 }
6498
Hanno Beckere678eaa2018-08-21 14:57:46 +01006499 if( ssl->in_msg[0] != 1 )
6500 {
6501 MBEDTLS_SSL_DEBUG_MSG( 1, ( "invalid CCS message, content: %02x",
6502 ssl->in_msg[0] ) );
6503 return( MBEDTLS_ERR_SSL_INVALID_RECORD );
6504 }
6505
6506#if defined(MBEDTLS_SSL_PROTO_DTLS)
6507 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM &&
6508 ssl->state != MBEDTLS_SSL_CLIENT_CHANGE_CIPHER_SPEC &&
6509 ssl->state != MBEDTLS_SSL_SERVER_CHANGE_CIPHER_SPEC )
6510 {
6511 if( ssl->handshake == NULL )
6512 {
6513 MBEDTLS_SSL_DEBUG_MSG( 1, ( "dropping ChangeCipherSpec outside handshake" ) );
6514 return( MBEDTLS_ERR_SSL_UNEXPECTED_RECORD );
6515 }
6516
6517 MBEDTLS_SSL_DEBUG_MSG( 1, ( "received out-of-order ChangeCipherSpec - remember" ) );
6518 return( MBEDTLS_ERR_SSL_EARLY_MESSAGE );
6519 }
Hanno Becker2ed6bcc2018-08-15 15:11:57 +01006520#endif
Hanno Beckere678eaa2018-08-21 14:57:46 +01006521 }
Hanno Becker2ed6bcc2018-08-15 15:11:57 +01006522
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006523 if( ssl->in_msgtype == MBEDTLS_SSL_MSG_ALERT )
Paul Bakker5121ce52009-01-03 21:22:43 +00006524 {
Angus Gratton1a7a17e2018-06-20 15:43:50 +10006525 if( ssl->in_msglen != 2 )
6526 {
6527 /* Note: Standard allows for more than one 2 byte alert
6528 to be packed in a single message, but Mbed TLS doesn't
6529 currently support this. */
6530 MBEDTLS_SSL_DEBUG_MSG( 1, ( "invalid alert message, len: %d",
6531 ssl->in_msglen ) );
6532 return( MBEDTLS_ERR_SSL_INVALID_RECORD );
6533 }
6534
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006535 MBEDTLS_SSL_DEBUG_MSG( 2, ( "got an alert message, type: [%d:%d]",
Paul Bakker5121ce52009-01-03 21:22:43 +00006536 ssl->in_msg[0], ssl->in_msg[1] ) );
6537
6538 /*
Simon Butcher459a9502015-10-27 16:09:03 +00006539 * Ignore non-fatal alerts, except close_notify and no_renegotiation
Paul Bakker5121ce52009-01-03 21:22:43 +00006540 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006541 if( ssl->in_msg[0] == MBEDTLS_SSL_ALERT_LEVEL_FATAL )
Paul Bakker5121ce52009-01-03 21:22:43 +00006542 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006543 MBEDTLS_SSL_DEBUG_MSG( 1, ( "is a fatal alert message (msg %d)",
Paul Bakker2770fbd2012-07-03 13:30:23 +00006544 ssl->in_msg[1] ) );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006545 return( MBEDTLS_ERR_SSL_FATAL_ALERT_MESSAGE );
Paul Bakker5121ce52009-01-03 21:22:43 +00006546 }
6547
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006548 if( ssl->in_msg[0] == MBEDTLS_SSL_ALERT_LEVEL_WARNING &&
6549 ssl->in_msg[1] == MBEDTLS_SSL_ALERT_MSG_CLOSE_NOTIFY )
Paul Bakker5121ce52009-01-03 21:22:43 +00006550 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006551 MBEDTLS_SSL_DEBUG_MSG( 2, ( "is a close notify message" ) );
6552 return( MBEDTLS_ERR_SSL_PEER_CLOSE_NOTIFY );
Paul Bakker5121ce52009-01-03 21:22:43 +00006553 }
Manuel Pégourié-Gonnardfbdf06c2015-10-23 11:13:28 +02006554
6555#if defined(MBEDTLS_SSL_RENEGOTIATION_ENABLED)
6556 if( ssl->in_msg[0] == MBEDTLS_SSL_ALERT_LEVEL_WARNING &&
6557 ssl->in_msg[1] == MBEDTLS_SSL_ALERT_MSG_NO_RENEGOTIATION )
6558 {
Hanno Becker90333da2017-10-10 11:27:13 +01006559 MBEDTLS_SSL_DEBUG_MSG( 2, ( "is a SSLv3 no renegotiation alert" ) );
Manuel Pégourié-Gonnardfbdf06c2015-10-23 11:13:28 +02006560 /* Will be handled when trying to parse ServerHello */
6561 return( 0 );
6562 }
6563#endif
6564
6565#if defined(MBEDTLS_SSL_PROTO_SSL3) && defined(MBEDTLS_SSL_SRV_C)
6566 if( ssl->minor_ver == MBEDTLS_SSL_MINOR_VERSION_0 &&
6567 ssl->conf->endpoint == MBEDTLS_SSL_IS_SERVER &&
6568 ssl->in_msg[0] == MBEDTLS_SSL_ALERT_LEVEL_WARNING &&
6569 ssl->in_msg[1] == MBEDTLS_SSL_ALERT_MSG_NO_CERT )
6570 {
6571 MBEDTLS_SSL_DEBUG_MSG( 2, ( "is a SSLv3 no_cert" ) );
6572 /* Will be handled in mbedtls_ssl_parse_certificate() */
6573 return( 0 );
6574 }
6575#endif /* MBEDTLS_SSL_PROTO_SSL3 && MBEDTLS_SSL_SRV_C */
6576
6577 /* Silently ignore: fetch new message */
Simon Butcher99000142016-10-13 17:21:01 +01006578 return MBEDTLS_ERR_SSL_NON_FATAL;
Paul Bakker5121ce52009-01-03 21:22:43 +00006579 }
6580
Hanno Beckerc76c6192017-06-06 10:03:17 +01006581#if defined(MBEDTLS_SSL_PROTO_DTLS)
Hanno Becker37ae9522019-05-03 16:54:26 +01006582 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM )
Hanno Beckerc76c6192017-06-06 10:03:17 +01006583 {
Hanno Becker37ae9522019-05-03 16:54:26 +01006584 /* Drop unexpected ApplicationData records,
6585 * except at the beginning of renegotiations */
6586 if( ssl->in_msgtype == MBEDTLS_SSL_MSG_APPLICATION_DATA &&
6587 ssl->state != MBEDTLS_SSL_HANDSHAKE_OVER
6588#if defined(MBEDTLS_SSL_RENEGOTIATION)
6589 && ! ( ssl->renego_status == MBEDTLS_SSL_RENEGOTIATION_IN_PROGRESS &&
6590 ssl->state == MBEDTLS_SSL_SERVER_HELLO )
Hanno Beckerc76c6192017-06-06 10:03:17 +01006591#endif
Hanno Becker37ae9522019-05-03 16:54:26 +01006592 )
6593 {
6594 MBEDTLS_SSL_DEBUG_MSG( 1, ( "dropping unexpected ApplicationData" ) );
6595 return( MBEDTLS_ERR_SSL_NON_FATAL );
6596 }
6597
6598 if( ssl->handshake != NULL &&
6599 ssl->state == MBEDTLS_SSL_HANDSHAKE_OVER )
6600 {
6601 ssl_handshake_wrapup_free_hs_transform( ssl );
6602 }
6603 }
Hanno Becker4a4af9f2019-05-08 16:26:21 +01006604#endif /* MBEDTLS_SSL_PROTO_DTLS */
Hanno Beckerc76c6192017-06-06 10:03:17 +01006605
Paul Bakker5121ce52009-01-03 21:22:43 +00006606 return( 0 );
6607}
6608
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006609int mbedtls_ssl_send_fatal_handshake_failure( mbedtls_ssl_context *ssl )
Paul Bakkerd0f6fa72012-09-17 09:18:12 +00006610{
irwir6c0da642019-09-26 21:07:41 +03006611 return( mbedtls_ssl_send_alert_message( ssl,
6612 MBEDTLS_SSL_ALERT_LEVEL_FATAL,
6613 MBEDTLS_SSL_ALERT_MSG_HANDSHAKE_FAILURE ) );
Paul Bakkerd0f6fa72012-09-17 09:18:12 +00006614}
6615
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006616int mbedtls_ssl_send_alert_message( mbedtls_ssl_context *ssl,
Paul Bakker0a925182012-04-16 06:46:41 +00006617 unsigned char level,
6618 unsigned char message )
6619{
Janos Follath865b3eb2019-12-16 11:46:15 +00006620 int ret = MBEDTLS_ERR_ERROR_CORRUPTION_DETECTED;
Paul Bakker0a925182012-04-16 06:46:41 +00006621
Manuel Pégourié-Gonnardf81ee2e2015-09-01 17:43:40 +02006622 if( ssl == NULL || ssl->conf == NULL )
6623 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
6624
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006625 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> send alert message" ) );
Gilles Peskine1cc8e342017-05-03 16:28:34 +02006626 MBEDTLS_SSL_DEBUG_MSG( 3, ( "send alert level=%u message=%u", level, message ));
Paul Bakker0a925182012-04-16 06:46:41 +00006627
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006628 ssl->out_msgtype = MBEDTLS_SSL_MSG_ALERT;
Paul Bakker0a925182012-04-16 06:46:41 +00006629 ssl->out_msglen = 2;
6630 ssl->out_msg[0] = level;
6631 ssl->out_msg[1] = message;
6632
Hanno Becker67bc7c32018-08-06 11:33:50 +01006633 if( ( ret = mbedtls_ssl_write_record( ssl, SSL_FORCE_FLUSH ) ) != 0 )
Paul Bakker0a925182012-04-16 06:46:41 +00006634 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006635 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_write_record", ret );
Paul Bakker0a925182012-04-16 06:46:41 +00006636 return( ret );
6637 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006638 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= send alert message" ) );
Paul Bakker0a925182012-04-16 06:46:41 +00006639
6640 return( 0 );
6641}
6642
Hanno Beckerb9d44792019-02-08 07:19:04 +00006643#if defined(MBEDTLS_X509_CRT_PARSE_C)
6644static void ssl_clear_peer_cert( mbedtls_ssl_session *session )
6645{
6646#if defined(MBEDTLS_SSL_KEEP_PEER_CERTIFICATE)
6647 if( session->peer_cert != NULL )
6648 {
6649 mbedtls_x509_crt_free( session->peer_cert );
6650 mbedtls_free( session->peer_cert );
6651 session->peer_cert = NULL;
6652 }
6653#else /* MBEDTLS_SSL_KEEP_PEER_CERTIFICATE */
6654 if( session->peer_cert_digest != NULL )
6655 {
6656 /* Zeroization is not necessary. */
6657 mbedtls_free( session->peer_cert_digest );
6658 session->peer_cert_digest = NULL;
6659 session->peer_cert_digest_type = MBEDTLS_MD_NONE;
6660 session->peer_cert_digest_len = 0;
6661 }
6662#endif /* !MBEDTLS_SSL_KEEP_PEER_CERTIFICATE */
6663}
6664#endif /* MBEDTLS_X509_CRT_PARSE_C */
6665
Paul Bakker5121ce52009-01-03 21:22:43 +00006666/*
6667 * Handshake functions
6668 */
Hanno Becker21489932019-02-05 13:20:55 +00006669#if !defined(MBEDTLS_KEY_EXCHANGE__WITH_CERT__ENABLED)
Gilles Peskinef9828522017-05-03 12:28:43 +02006670/* No certificate support -> dummy functions */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006671int mbedtls_ssl_write_certificate( mbedtls_ssl_context *ssl )
Paul Bakker5121ce52009-01-03 21:22:43 +00006672{
Hanno Beckere694c3e2017-12-27 21:34:08 +00006673 const mbedtls_ssl_ciphersuite_t *ciphersuite_info =
6674 ssl->handshake->ciphersuite_info;
Paul Bakker5121ce52009-01-03 21:22:43 +00006675
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006676 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> write certificate" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00006677
Hanno Becker7177a882019-02-05 13:36:46 +00006678 if( !mbedtls_ssl_ciphersuite_uses_srv_cert( ciphersuite_info ) )
Paul Bakkerd4a56ec2013-04-16 18:05:29 +02006679 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006680 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= skip write certificate" ) );
Paul Bakkerd4a56ec2013-04-16 18:05:29 +02006681 ssl->state++;
6682 return( 0 );
6683 }
6684
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006685 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
6686 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Paul Bakker48f7a5d2013-04-19 14:30:58 +02006687}
6688
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006689int mbedtls_ssl_parse_certificate( mbedtls_ssl_context *ssl )
Paul Bakker48f7a5d2013-04-19 14:30:58 +02006690{
Hanno Beckere694c3e2017-12-27 21:34:08 +00006691 const mbedtls_ssl_ciphersuite_t *ciphersuite_info =
6692 ssl->handshake->ciphersuite_info;
Paul Bakker48f7a5d2013-04-19 14:30:58 +02006693
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006694 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> parse certificate" ) );
Paul Bakker48f7a5d2013-04-19 14:30:58 +02006695
Hanno Becker7177a882019-02-05 13:36:46 +00006696 if( !mbedtls_ssl_ciphersuite_uses_srv_cert( ciphersuite_info ) )
Paul Bakker48f7a5d2013-04-19 14:30:58 +02006697 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006698 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= skip parse certificate" ) );
Paul Bakker48f7a5d2013-04-19 14:30:58 +02006699 ssl->state++;
6700 return( 0 );
6701 }
6702
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006703 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
6704 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Paul Bakker48f7a5d2013-04-19 14:30:58 +02006705}
Gilles Peskinef9828522017-05-03 12:28:43 +02006706
Hanno Becker21489932019-02-05 13:20:55 +00006707#else /* MBEDTLS_KEY_EXCHANGE__WITH_CERT__ENABLED */
Gilles Peskinef9828522017-05-03 12:28:43 +02006708/* Some certificate support -> implement write and parse */
6709
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006710int mbedtls_ssl_write_certificate( mbedtls_ssl_context *ssl )
Paul Bakker48f7a5d2013-04-19 14:30:58 +02006711{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006712 int ret = MBEDTLS_ERR_SSL_FEATURE_UNAVAILABLE;
Paul Bakker48f7a5d2013-04-19 14:30:58 +02006713 size_t i, n;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006714 const mbedtls_x509_crt *crt;
Hanno Beckere694c3e2017-12-27 21:34:08 +00006715 const mbedtls_ssl_ciphersuite_t *ciphersuite_info =
6716 ssl->handshake->ciphersuite_info;
Paul Bakker48f7a5d2013-04-19 14:30:58 +02006717
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006718 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> write certificate" ) );
Paul Bakker48f7a5d2013-04-19 14:30:58 +02006719
Hanno Becker7177a882019-02-05 13:36:46 +00006720 if( !mbedtls_ssl_ciphersuite_uses_srv_cert( ciphersuite_info ) )
Paul Bakker48f7a5d2013-04-19 14:30:58 +02006721 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006722 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= skip write certificate" ) );
Paul Bakker48f7a5d2013-04-19 14:30:58 +02006723 ssl->state++;
6724 return( 0 );
6725 }
6726
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006727#if defined(MBEDTLS_SSL_CLI_C)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02006728 if( ssl->conf->endpoint == MBEDTLS_SSL_IS_CLIENT )
Paul Bakker5121ce52009-01-03 21:22:43 +00006729 {
6730 if( ssl->client_auth == 0 )
6731 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006732 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= skip write certificate" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00006733 ssl->state++;
6734 return( 0 );
6735 }
6736
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006737#if defined(MBEDTLS_SSL_PROTO_SSL3)
Paul Bakker5121ce52009-01-03 21:22:43 +00006738 /*
6739 * If using SSLv3 and got no cert, send an Alert message
6740 * (otherwise an empty Certificate message will be sent).
6741 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006742 if( mbedtls_ssl_own_cert( ssl ) == NULL &&
6743 ssl->minor_ver == MBEDTLS_SSL_MINOR_VERSION_0 )
Paul Bakker5121ce52009-01-03 21:22:43 +00006744 {
6745 ssl->out_msglen = 2;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006746 ssl->out_msgtype = MBEDTLS_SSL_MSG_ALERT;
6747 ssl->out_msg[0] = MBEDTLS_SSL_ALERT_LEVEL_WARNING;
6748 ssl->out_msg[1] = MBEDTLS_SSL_ALERT_MSG_NO_CERT;
Paul Bakker5121ce52009-01-03 21:22:43 +00006749
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006750 MBEDTLS_SSL_DEBUG_MSG( 2, ( "got no certificate to send" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00006751 goto write_msg;
6752 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006753#endif /* MBEDTLS_SSL_PROTO_SSL3 */
Paul Bakker5121ce52009-01-03 21:22:43 +00006754 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006755#endif /* MBEDTLS_SSL_CLI_C */
6756#if defined(MBEDTLS_SSL_SRV_C)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02006757 if( ssl->conf->endpoint == MBEDTLS_SSL_IS_SERVER )
Paul Bakker5121ce52009-01-03 21:22:43 +00006758 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006759 if( mbedtls_ssl_own_cert( ssl ) == NULL )
Paul Bakker5121ce52009-01-03 21:22:43 +00006760 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006761 MBEDTLS_SSL_DEBUG_MSG( 1, ( "got no certificate to send" ) );
6762 return( MBEDTLS_ERR_SSL_CERTIFICATE_REQUIRED );
Paul Bakker5121ce52009-01-03 21:22:43 +00006763 }
6764 }
Manuel Pégourié-Gonnardd16d1cb2014-11-20 18:15:05 +01006765#endif
Paul Bakker5121ce52009-01-03 21:22:43 +00006766
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006767 MBEDTLS_SSL_DEBUG_CRT( 3, "own certificate", mbedtls_ssl_own_cert( ssl ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00006768
6769 /*
6770 * 0 . 0 handshake type
6771 * 1 . 3 handshake length
6772 * 4 . 6 length of all certs
6773 * 7 . 9 length of cert. 1
6774 * 10 . n-1 peer certificate
6775 * n . n+2 length of cert. 2
6776 * n+3 . ... upper level cert, etc.
6777 */
6778 i = 7;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006779 crt = mbedtls_ssl_own_cert( ssl );
Paul Bakker5121ce52009-01-03 21:22:43 +00006780
Paul Bakker29087132010-03-21 21:03:34 +00006781 while( crt != NULL )
Paul Bakker5121ce52009-01-03 21:22:43 +00006782 {
6783 n = crt->raw.len;
Angus Grattond8213d02016-05-25 20:56:48 +10006784 if( n > MBEDTLS_SSL_OUT_CONTENT_LEN - 3 - i )
Paul Bakker5121ce52009-01-03 21:22:43 +00006785 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006786 MBEDTLS_SSL_DEBUG_MSG( 1, ( "certificate too large, %d > %d",
Angus Grattond8213d02016-05-25 20:56:48 +10006787 i + 3 + n, MBEDTLS_SSL_OUT_CONTENT_LEN ) );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006788 return( MBEDTLS_ERR_SSL_CERTIFICATE_TOO_LARGE );
Paul Bakker5121ce52009-01-03 21:22:43 +00006789 }
6790
6791 ssl->out_msg[i ] = (unsigned char)( n >> 16 );
6792 ssl->out_msg[i + 1] = (unsigned char)( n >> 8 );
6793 ssl->out_msg[i + 2] = (unsigned char)( n );
6794
6795 i += 3; memcpy( ssl->out_msg + i, crt->raw.p, n );
6796 i += n; crt = crt->next;
6797 }
6798
6799 ssl->out_msg[4] = (unsigned char)( ( i - 7 ) >> 16 );
6800 ssl->out_msg[5] = (unsigned char)( ( i - 7 ) >> 8 );
6801 ssl->out_msg[6] = (unsigned char)( ( i - 7 ) );
6802
6803 ssl->out_msglen = i;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006804 ssl->out_msgtype = MBEDTLS_SSL_MSG_HANDSHAKE;
6805 ssl->out_msg[0] = MBEDTLS_SSL_HS_CERTIFICATE;
Paul Bakker5121ce52009-01-03 21:22:43 +00006806
Manuel Pégourié-Gonnardcf141ca2015-05-20 10:35:51 +02006807#if defined(MBEDTLS_SSL_PROTO_SSL3) && defined(MBEDTLS_SSL_CLI_C)
Paul Bakker5121ce52009-01-03 21:22:43 +00006808write_msg:
Paul Bakkerd2f068e2013-08-27 21:19:20 +02006809#endif
Paul Bakker5121ce52009-01-03 21:22:43 +00006810
6811 ssl->state++;
6812
Manuel Pégourié-Gonnard31c15862017-09-13 09:38:11 +02006813 if( ( ret = mbedtls_ssl_write_handshake_msg( ssl ) ) != 0 )
Paul Bakker5121ce52009-01-03 21:22:43 +00006814 {
Manuel Pégourié-Gonnard31c15862017-09-13 09:38:11 +02006815 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_write_handshake_msg", ret );
Paul Bakker5121ce52009-01-03 21:22:43 +00006816 return( ret );
6817 }
6818
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006819 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= write certificate" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00006820
Paul Bakkered27a042013-04-18 22:46:23 +02006821 return( ret );
Paul Bakker5121ce52009-01-03 21:22:43 +00006822}
6823
Hanno Becker84879e32019-01-31 07:44:03 +00006824#if defined(MBEDTLS_SSL_RENEGOTIATION) && defined(MBEDTLS_SSL_CLI_C)
Hanno Becker177475a2019-02-05 17:02:46 +00006825
6826#if defined(MBEDTLS_SSL_KEEP_PEER_CERTIFICATE)
Hanno Beckerdef9bdc2019-01-30 14:46:46 +00006827static int ssl_check_peer_crt_unchanged( mbedtls_ssl_context *ssl,
6828 unsigned char *crt_buf,
6829 size_t crt_buf_len )
6830{
6831 mbedtls_x509_crt const * const peer_crt = ssl->session->peer_cert;
6832
6833 if( peer_crt == NULL )
6834 return( -1 );
6835
6836 if( peer_crt->raw.len != crt_buf_len )
6837 return( -1 );
6838
k-stachowiak95b68ef2019-09-16 12:21:00 +02006839 return( memcmp( peer_crt->raw.p, crt_buf, peer_crt->raw.len ) );
Hanno Beckerdef9bdc2019-01-30 14:46:46 +00006840}
Hanno Becker177475a2019-02-05 17:02:46 +00006841#else /* MBEDTLS_SSL_KEEP_PEER_CERTIFICATE */
6842static int ssl_check_peer_crt_unchanged( mbedtls_ssl_context *ssl,
6843 unsigned char *crt_buf,
6844 size_t crt_buf_len )
6845{
Janos Follath865b3eb2019-12-16 11:46:15 +00006846 int ret = MBEDTLS_ERR_ERROR_CORRUPTION_DETECTED;
Hanno Becker177475a2019-02-05 17:02:46 +00006847 unsigned char const * const peer_cert_digest =
6848 ssl->session->peer_cert_digest;
6849 mbedtls_md_type_t const peer_cert_digest_type =
6850 ssl->session->peer_cert_digest_type;
6851 mbedtls_md_info_t const * const digest_info =
6852 mbedtls_md_info_from_type( peer_cert_digest_type );
6853 unsigned char tmp_digest[MBEDTLS_SSL_PEER_CERT_DIGEST_MAX_LEN];
6854 size_t digest_len;
6855
6856 if( peer_cert_digest == NULL || digest_info == NULL )
6857 return( -1 );
6858
6859 digest_len = mbedtls_md_get_size( digest_info );
6860 if( digest_len > MBEDTLS_SSL_PEER_CERT_DIGEST_MAX_LEN )
6861 return( -1 );
6862
6863 ret = mbedtls_md( digest_info, crt_buf, crt_buf_len, tmp_digest );
6864 if( ret != 0 )
6865 return( -1 );
6866
6867 return( memcmp( tmp_digest, peer_cert_digest, digest_len ) );
6868}
6869#endif /* MBEDTLS_SSL_KEEP_PEER_CERTIFICATE */
Hanno Becker84879e32019-01-31 07:44:03 +00006870#endif /* MBEDTLS_SSL_RENEGOTIATION && MBEDTLS_SSL_CLI_C */
Hanno Beckerdef9bdc2019-01-30 14:46:46 +00006871
Manuel Pégourié-Gonnardfed37ed2017-08-15 13:27:41 +02006872/*
6873 * Once the certificate message is read, parse it into a cert chain and
6874 * perform basic checks, but leave actual verification to the caller
6875 */
Hanno Beckerc7bd7802019-02-05 15:37:23 +00006876static int ssl_parse_certificate_chain( mbedtls_ssl_context *ssl,
6877 mbedtls_x509_crt *chain )
Paul Bakker5121ce52009-01-03 21:22:43 +00006878{
Janos Follath865b3eb2019-12-16 11:46:15 +00006879 int ret = MBEDTLS_ERR_ERROR_CORRUPTION_DETECTED;
Hanno Beckerc7bd7802019-02-05 15:37:23 +00006880#if defined(MBEDTLS_SSL_RENEGOTIATION) && defined(MBEDTLS_SSL_CLI_C)
6881 int crt_cnt=0;
6882#endif
Paul Bakker23986e52011-04-24 08:57:21 +00006883 size_t i, n;
Gilles Peskine064a85c2017-05-10 10:46:40 +02006884 uint8_t alert;
Paul Bakker5121ce52009-01-03 21:22:43 +00006885
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006886 if( ssl->in_msgtype != MBEDTLS_SSL_MSG_HANDSHAKE )
Paul Bakker5121ce52009-01-03 21:22:43 +00006887 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006888 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad certificate message" ) );
Gilles Peskine1cc8e342017-05-03 16:28:34 +02006889 mbedtls_ssl_send_alert_message( ssl, MBEDTLS_SSL_ALERT_LEVEL_FATAL,
6890 MBEDTLS_SSL_ALERT_MSG_UNEXPECTED_MESSAGE );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006891 return( MBEDTLS_ERR_SSL_UNEXPECTED_MESSAGE );
Paul Bakker5121ce52009-01-03 21:22:43 +00006892 }
6893
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006894 if( ssl->in_msg[0] != MBEDTLS_SSL_HS_CERTIFICATE ||
6895 ssl->in_hslen < mbedtls_ssl_hs_hdr_len( ssl ) + 3 + 3 )
Paul Bakker5121ce52009-01-03 21:22:43 +00006896 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006897 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad certificate message" ) );
Gilles Peskine1cc8e342017-05-03 16:28:34 +02006898 mbedtls_ssl_send_alert_message( ssl, MBEDTLS_SSL_ALERT_LEVEL_FATAL,
6899 MBEDTLS_SSL_ALERT_MSG_DECODE_ERROR );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006900 return( MBEDTLS_ERR_SSL_BAD_HS_CERTIFICATE );
Paul Bakker5121ce52009-01-03 21:22:43 +00006901 }
6902
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006903 i = mbedtls_ssl_hs_hdr_len( ssl );
Manuel Pégourié-Gonnardf49a7da2014-09-10 13:30:43 +00006904
Paul Bakker5121ce52009-01-03 21:22:43 +00006905 /*
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006906 * Same message structure as in mbedtls_ssl_write_certificate()
Paul Bakker5121ce52009-01-03 21:22:43 +00006907 */
Manuel Pégourié-Gonnardf49a7da2014-09-10 13:30:43 +00006908 n = ( ssl->in_msg[i+1] << 8 ) | ssl->in_msg[i+2];
Paul Bakker5121ce52009-01-03 21:22:43 +00006909
Manuel Pégourié-Gonnardf49a7da2014-09-10 13:30:43 +00006910 if( ssl->in_msg[i] != 0 ||
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006911 ssl->in_hslen != n + 3 + mbedtls_ssl_hs_hdr_len( ssl ) )
Paul Bakker5121ce52009-01-03 21:22:43 +00006912 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006913 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad certificate message" ) );
Gilles Peskine1cc8e342017-05-03 16:28:34 +02006914 mbedtls_ssl_send_alert_message( ssl, MBEDTLS_SSL_ALERT_LEVEL_FATAL,
6915 MBEDTLS_SSL_ALERT_MSG_DECODE_ERROR );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006916 return( MBEDTLS_ERR_SSL_BAD_HS_CERTIFICATE );
Paul Bakker5121ce52009-01-03 21:22:43 +00006917 }
6918
Hanno Beckerdef9bdc2019-01-30 14:46:46 +00006919 /* Make &ssl->in_msg[i] point to the beginning of the CRT chain. */
6920 i += 3;
6921
Hanno Beckerdef9bdc2019-01-30 14:46:46 +00006922 /* Iterate through and parse the CRTs in the provided chain. */
Paul Bakker5121ce52009-01-03 21:22:43 +00006923 while( i < ssl->in_hslen )
6924 {
Hanno Beckerdef9bdc2019-01-30 14:46:46 +00006925 /* Check that there's room for the next CRT's length fields. */
Philippe Antoine747fd532018-05-30 09:13:21 +02006926 if ( i + 3 > ssl->in_hslen ) {
6927 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad certificate message" ) );
Hanno Beckere2734e22019-01-31 07:44:17 +00006928 mbedtls_ssl_send_alert_message( ssl,
6929 MBEDTLS_SSL_ALERT_LEVEL_FATAL,
6930 MBEDTLS_SSL_ALERT_MSG_DECODE_ERROR );
Philippe Antoine747fd532018-05-30 09:13:21 +02006931 return( MBEDTLS_ERR_SSL_BAD_HS_CERTIFICATE );
6932 }
Hanno Beckerdef9bdc2019-01-30 14:46:46 +00006933 /* In theory, the CRT can be up to 2**24 Bytes, but we don't support
6934 * anything beyond 2**16 ~ 64K. */
Paul Bakker5121ce52009-01-03 21:22:43 +00006935 if( ssl->in_msg[i] != 0 )
6936 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006937 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad certificate message" ) );
Hanno Beckere2734e22019-01-31 07:44:17 +00006938 mbedtls_ssl_send_alert_message( ssl,
6939 MBEDTLS_SSL_ALERT_LEVEL_FATAL,
6940 MBEDTLS_SSL_ALERT_MSG_DECODE_ERROR );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006941 return( MBEDTLS_ERR_SSL_BAD_HS_CERTIFICATE );
Paul Bakker5121ce52009-01-03 21:22:43 +00006942 }
6943
Hanno Beckerdef9bdc2019-01-30 14:46:46 +00006944 /* Read length of the next CRT in the chain. */
Paul Bakker5121ce52009-01-03 21:22:43 +00006945 n = ( (unsigned int) ssl->in_msg[i + 1] << 8 )
6946 | (unsigned int) ssl->in_msg[i + 2];
6947 i += 3;
6948
6949 if( n < 128 || i + n > ssl->in_hslen )
6950 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006951 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad certificate message" ) );
Hanno Beckere2734e22019-01-31 07:44:17 +00006952 mbedtls_ssl_send_alert_message( ssl,
6953 MBEDTLS_SSL_ALERT_LEVEL_FATAL,
6954 MBEDTLS_SSL_ALERT_MSG_DECODE_ERROR );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006955 return( MBEDTLS_ERR_SSL_BAD_HS_CERTIFICATE );
Paul Bakker5121ce52009-01-03 21:22:43 +00006956 }
6957
Hanno Beckerdef9bdc2019-01-30 14:46:46 +00006958 /* Check if we're handling the first CRT in the chain. */
Hanno Beckerc7bd7802019-02-05 15:37:23 +00006959#if defined(MBEDTLS_SSL_RENEGOTIATION) && defined(MBEDTLS_SSL_CLI_C)
6960 if( crt_cnt++ == 0 &&
6961 ssl->conf->endpoint == MBEDTLS_SSL_IS_CLIENT &&
6962 ssl->renego_status == MBEDTLS_SSL_RENEGOTIATION_IN_PROGRESS )
Hanno Beckerdef9bdc2019-01-30 14:46:46 +00006963 {
Hanno Becker46f34d02019-02-08 14:00:04 +00006964 /* During client-side renegotiation, check that the server's
6965 * end-CRTs hasn't changed compared to the initial handshake,
6966 * mitigating the triple handshake attack. On success, reuse
6967 * the original end-CRT instead of parsing it again. */
Hanno Beckerc7bd7802019-02-05 15:37:23 +00006968 MBEDTLS_SSL_DEBUG_MSG( 3, ( "Check that peer CRT hasn't changed during renegotiation" ) );
6969 if( ssl_check_peer_crt_unchanged( ssl,
6970 &ssl->in_msg[i],
6971 n ) != 0 )
Hanno Beckerdef9bdc2019-01-30 14:46:46 +00006972 {
Hanno Beckerc7bd7802019-02-05 15:37:23 +00006973 MBEDTLS_SSL_DEBUG_MSG( 1, ( "new server cert during renegotiation" ) );
6974 mbedtls_ssl_send_alert_message( ssl,
6975 MBEDTLS_SSL_ALERT_LEVEL_FATAL,
6976 MBEDTLS_SSL_ALERT_MSG_ACCESS_DENIED );
6977 return( MBEDTLS_ERR_SSL_BAD_HS_CERTIFICATE );
Hanno Beckerdef9bdc2019-01-30 14:46:46 +00006978 }
Hanno Beckerc7bd7802019-02-05 15:37:23 +00006979
6980 /* Now we can safely free the original chain. */
6981 ssl_clear_peer_cert( ssl->session );
6982 }
Hanno Beckerdef9bdc2019-01-30 14:46:46 +00006983#endif /* MBEDTLS_SSL_RENEGOTIATION && MBEDTLS_SSL_CLI_C */
6984
Hanno Beckerdef9bdc2019-01-30 14:46:46 +00006985 /* Parse the next certificate in the chain. */
Hanno Becker0056eab2019-02-08 14:39:16 +00006986#if defined(MBEDTLS_SSL_KEEP_PEER_CERTIFICATE)
Hanno Beckerc7bd7802019-02-05 15:37:23 +00006987 ret = mbedtls_x509_crt_parse_der( chain, ssl->in_msg + i, n );
Hanno Becker0056eab2019-02-08 14:39:16 +00006988#else
Hanno Becker353a6f02019-02-26 11:51:34 +00006989 /* If we don't need to store the CRT chain permanently, parse
Hanno Becker0056eab2019-02-08 14:39:16 +00006990 * it in-place from the input buffer instead of making a copy. */
6991 ret = mbedtls_x509_crt_parse_der_nocopy( chain, ssl->in_msg + i, n );
6992#endif /* MBEDTLS_SSL_KEEP_PEER_CERTIFICATE */
Gilles Peskine1cc8e342017-05-03 16:28:34 +02006993 switch( ret )
Paul Bakker5121ce52009-01-03 21:22:43 +00006994 {
Hanno Beckerdef9bdc2019-01-30 14:46:46 +00006995 case 0: /*ok*/
6996 case MBEDTLS_ERR_X509_UNKNOWN_SIG_ALG + MBEDTLS_ERR_OID_NOT_FOUND:
6997 /* Ignore certificate with an unknown algorithm: maybe a
6998 prior certificate was already trusted. */
6999 break;
Gilles Peskine1cc8e342017-05-03 16:28:34 +02007000
Hanno Beckerdef9bdc2019-01-30 14:46:46 +00007001 case MBEDTLS_ERR_X509_ALLOC_FAILED:
7002 alert = MBEDTLS_SSL_ALERT_MSG_INTERNAL_ERROR;
7003 goto crt_parse_der_failed;
Gilles Peskine1cc8e342017-05-03 16:28:34 +02007004
Hanno Beckerdef9bdc2019-01-30 14:46:46 +00007005 case MBEDTLS_ERR_X509_UNKNOWN_VERSION:
7006 alert = MBEDTLS_SSL_ALERT_MSG_UNSUPPORTED_CERT;
7007 goto crt_parse_der_failed;
Gilles Peskine1cc8e342017-05-03 16:28:34 +02007008
Hanno Beckerdef9bdc2019-01-30 14:46:46 +00007009 default:
7010 alert = MBEDTLS_SSL_ALERT_MSG_BAD_CERT;
7011 crt_parse_der_failed:
7012 mbedtls_ssl_send_alert_message( ssl, MBEDTLS_SSL_ALERT_LEVEL_FATAL, alert );
7013 MBEDTLS_SSL_DEBUG_RET( 1, " mbedtls_x509_crt_parse_der", ret );
7014 return( ret );
Paul Bakker5121ce52009-01-03 21:22:43 +00007015 }
7016
7017 i += n;
7018 }
7019
Hanno Beckerc7bd7802019-02-05 15:37:23 +00007020 MBEDTLS_SSL_DEBUG_CRT( 3, "peer certificate", chain );
Manuel Pégourié-Gonnardfed37ed2017-08-15 13:27:41 +02007021 return( 0 );
7022}
7023
Hanno Becker4a55f632019-02-05 12:49:06 +00007024#if defined(MBEDTLS_SSL_SRV_C)
7025static int ssl_srv_check_client_no_crt_notification( mbedtls_ssl_context *ssl )
7026{
7027 if( ssl->conf->endpoint == MBEDTLS_SSL_IS_CLIENT )
7028 return( -1 );
7029
7030#if defined(MBEDTLS_SSL_PROTO_SSL3)
7031 /*
7032 * Check if the client sent an empty certificate
7033 */
7034 if( ssl->minor_ver == MBEDTLS_SSL_MINOR_VERSION_0 )
7035 {
7036 if( ssl->in_msglen == 2 &&
7037 ssl->in_msgtype == MBEDTLS_SSL_MSG_ALERT &&
7038 ssl->in_msg[0] == MBEDTLS_SSL_ALERT_LEVEL_WARNING &&
7039 ssl->in_msg[1] == MBEDTLS_SSL_ALERT_MSG_NO_CERT )
7040 {
7041 MBEDTLS_SSL_DEBUG_MSG( 1, ( "SSLv3 client has no certificate" ) );
7042 return( 0 );
7043 }
7044
7045 return( -1 );
7046 }
7047#endif /* MBEDTLS_SSL_PROTO_SSL3 */
7048
7049#if defined(MBEDTLS_SSL_PROTO_TLS1) || defined(MBEDTLS_SSL_PROTO_TLS1_1) || \
7050 defined(MBEDTLS_SSL_PROTO_TLS1_2)
7051 if( ssl->in_hslen == 3 + mbedtls_ssl_hs_hdr_len( ssl ) &&
7052 ssl->in_msgtype == MBEDTLS_SSL_MSG_HANDSHAKE &&
7053 ssl->in_msg[0] == MBEDTLS_SSL_HS_CERTIFICATE &&
7054 memcmp( ssl->in_msg + mbedtls_ssl_hs_hdr_len( ssl ), "\0\0\0", 3 ) == 0 )
7055 {
7056 MBEDTLS_SSL_DEBUG_MSG( 1, ( "TLSv1 client has no certificate" ) );
7057 return( 0 );
7058 }
7059
7060 return( -1 );
7061#endif /* MBEDTLS_SSL_PROTO_TLS1 || MBEDTLS_SSL_PROTO_TLS1_1 || \
7062 MBEDTLS_SSL_PROTO_TLS1_2 */
7063}
7064#endif /* MBEDTLS_SSL_SRV_C */
7065
Hanno Becker28f2fcd2019-02-07 10:11:07 +00007066/* Check if a certificate message is expected.
7067 * Return either
7068 * - SSL_CERTIFICATE_EXPECTED, or
7069 * - SSL_CERTIFICATE_SKIP
7070 * indicating whether a Certificate message is expected or not.
7071 */
7072#define SSL_CERTIFICATE_EXPECTED 0
7073#define SSL_CERTIFICATE_SKIP 1
7074static int ssl_parse_certificate_coordinate( mbedtls_ssl_context *ssl,
7075 int authmode )
7076{
7077 const mbedtls_ssl_ciphersuite_t *ciphersuite_info =
Hanno Beckere694c3e2017-12-27 21:34:08 +00007078 ssl->handshake->ciphersuite_info;
Hanno Becker28f2fcd2019-02-07 10:11:07 +00007079
7080 if( !mbedtls_ssl_ciphersuite_uses_srv_cert( ciphersuite_info ) )
7081 return( SSL_CERTIFICATE_SKIP );
7082
7083#if defined(MBEDTLS_SSL_SRV_C)
7084 if( ssl->conf->endpoint == MBEDTLS_SSL_IS_SERVER )
7085 {
7086 if( ciphersuite_info->key_exchange == MBEDTLS_KEY_EXCHANGE_RSA_PSK )
7087 return( SSL_CERTIFICATE_SKIP );
7088
7089 if( authmode == MBEDTLS_SSL_VERIFY_NONE )
7090 {
Hanno Becker28f2fcd2019-02-07 10:11:07 +00007091 ssl->session_negotiate->verify_result =
7092 MBEDTLS_X509_BADCERT_SKIP_VERIFY;
7093 return( SSL_CERTIFICATE_SKIP );
7094 }
7095 }
Hanno Becker84d9d272019-03-01 08:10:46 +00007096#else
7097 ((void) authmode);
Hanno Becker28f2fcd2019-02-07 10:11:07 +00007098#endif /* MBEDTLS_SSL_SRV_C */
7099
7100 return( SSL_CERTIFICATE_EXPECTED );
7101}
7102
Hanno Becker68636192019-02-05 14:36:34 +00007103static int ssl_parse_certificate_verify( mbedtls_ssl_context *ssl,
7104 int authmode,
7105 mbedtls_x509_crt *chain,
7106 void *rs_ctx )
Manuel Pégourié-Gonnardfed37ed2017-08-15 13:27:41 +02007107{
Hanno Becker6bdfab22019-02-05 13:11:17 +00007108 int ret = 0;
Hanno Becker28f2fcd2019-02-07 10:11:07 +00007109 const mbedtls_ssl_ciphersuite_t *ciphersuite_info =
Hanno Beckere694c3e2017-12-27 21:34:08 +00007110 ssl->handshake->ciphersuite_info;
Hanno Beckerafd0b0a2019-03-27 16:55:01 +00007111 int have_ca_chain = 0;
Hanno Becker68636192019-02-05 14:36:34 +00007112
Hanno Becker8927c832019-04-03 12:52:50 +01007113 int (*f_vrfy)(void *, mbedtls_x509_crt *, int, uint32_t *);
7114 void *p_vrfy;
7115
Hanno Becker68636192019-02-05 14:36:34 +00007116 if( authmode == MBEDTLS_SSL_VERIFY_NONE )
7117 return( 0 );
7118
Hanno Becker8927c832019-04-03 12:52:50 +01007119 if( ssl->f_vrfy != NULL )
7120 {
Hanno Beckerefb440a2019-04-03 13:04:33 +01007121 MBEDTLS_SSL_DEBUG_MSG( 3, ( "Use context-specific verification callback" ) );
Hanno Becker8927c832019-04-03 12:52:50 +01007122 f_vrfy = ssl->f_vrfy;
7123 p_vrfy = ssl->p_vrfy;
7124 }
7125 else
7126 {
Hanno Beckerefb440a2019-04-03 13:04:33 +01007127 MBEDTLS_SSL_DEBUG_MSG( 3, ( "Use configuration-specific verification callback" ) );
Hanno Becker8927c832019-04-03 12:52:50 +01007128 f_vrfy = ssl->conf->f_vrfy;
7129 p_vrfy = ssl->conf->p_vrfy;
7130 }
7131
Hanno Becker68636192019-02-05 14:36:34 +00007132 /*
7133 * Main check: verify certificate
7134 */
Hanno Beckerafd0b0a2019-03-27 16:55:01 +00007135#if defined(MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK)
7136 if( ssl->conf->f_ca_cb != NULL )
7137 {
7138 ((void) rs_ctx);
7139 have_ca_chain = 1;
7140
7141 MBEDTLS_SSL_DEBUG_MSG( 3, ( "use CA callback for X.509 CRT verification" ) );
Jarno Lamsa9822c0d2019-04-01 16:59:48 +03007142 ret = mbedtls_x509_crt_verify_with_ca_cb(
Hanno Beckerafd0b0a2019-03-27 16:55:01 +00007143 chain,
7144 ssl->conf->f_ca_cb,
7145 ssl->conf->p_ca_cb,
7146 ssl->conf->cert_profile,
7147 ssl->hostname,
7148 &ssl->session_negotiate->verify_result,
Jaeden Amerofe710672019-04-16 15:03:12 +01007149 f_vrfy, p_vrfy );
Hanno Beckerafd0b0a2019-03-27 16:55:01 +00007150 }
7151 else
7152#endif /* MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK */
7153 {
7154 mbedtls_x509_crt *ca_chain;
7155 mbedtls_x509_crl *ca_crl;
7156
7157#if defined(MBEDTLS_SSL_SERVER_NAME_INDICATION)
7158 if( ssl->handshake->sni_ca_chain != NULL )
7159 {
7160 ca_chain = ssl->handshake->sni_ca_chain;
7161 ca_crl = ssl->handshake->sni_ca_crl;
7162 }
7163 else
7164#endif
7165 {
7166 ca_chain = ssl->conf->ca_chain;
7167 ca_crl = ssl->conf->ca_crl;
7168 }
7169
7170 if( ca_chain != NULL )
7171 have_ca_chain = 1;
7172
7173 ret = mbedtls_x509_crt_verify_restartable(
7174 chain,
7175 ca_chain, ca_crl,
7176 ssl->conf->cert_profile,
7177 ssl->hostname,
7178 &ssl->session_negotiate->verify_result,
Jaeden Amerofe710672019-04-16 15:03:12 +01007179 f_vrfy, p_vrfy, rs_ctx );
Hanno Beckerafd0b0a2019-03-27 16:55:01 +00007180 }
Hanno Becker68636192019-02-05 14:36:34 +00007181
7182 if( ret != 0 )
7183 {
7184 MBEDTLS_SSL_DEBUG_RET( 1, "x509_verify_cert", ret );
7185 }
7186
7187#if defined(MBEDTLS_SSL__ECP_RESTARTABLE)
7188 if( ret == MBEDTLS_ERR_ECP_IN_PROGRESS )
7189 return( MBEDTLS_ERR_SSL_CRYPTO_IN_PROGRESS );
7190#endif
7191
7192 /*
7193 * Secondary checks: always done, but change 'ret' only if it was 0
7194 */
7195
7196#if defined(MBEDTLS_ECP_C)
7197 {
7198 const mbedtls_pk_context *pk = &chain->pk;
7199
7200 /* If certificate uses an EC key, make sure the curve is OK */
7201 if( mbedtls_pk_can_do( pk, MBEDTLS_PK_ECKEY ) &&
7202 mbedtls_ssl_check_curve( ssl, mbedtls_pk_ec( *pk )->grp.id ) != 0 )
7203 {
7204 ssl->session_negotiate->verify_result |= MBEDTLS_X509_BADCERT_BAD_KEY;
7205
7206 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad certificate (EC key curve)" ) );
7207 if( ret == 0 )
7208 ret = MBEDTLS_ERR_SSL_BAD_HS_CERTIFICATE;
7209 }
7210 }
7211#endif /* MBEDTLS_ECP_C */
7212
7213 if( mbedtls_ssl_check_cert_usage( chain,
7214 ciphersuite_info,
7215 ! ssl->conf->endpoint,
7216 &ssl->session_negotiate->verify_result ) != 0 )
7217 {
7218 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad certificate (usage extensions)" ) );
7219 if( ret == 0 )
7220 ret = MBEDTLS_ERR_SSL_BAD_HS_CERTIFICATE;
7221 }
7222
7223 /* mbedtls_x509_crt_verify_with_profile is supposed to report a
7224 * verification failure through MBEDTLS_ERR_X509_CERT_VERIFY_FAILED,
7225 * with details encoded in the verification flags. All other kinds
7226 * of error codes, including those from the user provided f_vrfy
7227 * functions, are treated as fatal and lead to a failure of
7228 * ssl_parse_certificate even if verification was optional. */
7229 if( authmode == MBEDTLS_SSL_VERIFY_OPTIONAL &&
7230 ( ret == MBEDTLS_ERR_X509_CERT_VERIFY_FAILED ||
7231 ret == MBEDTLS_ERR_SSL_BAD_HS_CERTIFICATE ) )
7232 {
7233 ret = 0;
7234 }
7235
Hanno Beckerafd0b0a2019-03-27 16:55:01 +00007236 if( have_ca_chain == 0 && authmode == MBEDTLS_SSL_VERIFY_REQUIRED )
Hanno Becker68636192019-02-05 14:36:34 +00007237 {
7238 MBEDTLS_SSL_DEBUG_MSG( 1, ( "got no CA chain" ) );
7239 ret = MBEDTLS_ERR_SSL_CA_CHAIN_REQUIRED;
7240 }
7241
7242 if( ret != 0 )
7243 {
7244 uint8_t alert;
7245
7246 /* The certificate may have been rejected for several reasons.
7247 Pick one and send the corresponding alert. Which alert to send
7248 may be a subject of debate in some cases. */
7249 if( ssl->session_negotiate->verify_result & MBEDTLS_X509_BADCERT_OTHER )
7250 alert = MBEDTLS_SSL_ALERT_MSG_ACCESS_DENIED;
7251 else if( ssl->session_negotiate->verify_result & MBEDTLS_X509_BADCERT_CN_MISMATCH )
7252 alert = MBEDTLS_SSL_ALERT_MSG_BAD_CERT;
7253 else if( ssl->session_negotiate->verify_result & MBEDTLS_X509_BADCERT_KEY_USAGE )
7254 alert = MBEDTLS_SSL_ALERT_MSG_UNSUPPORTED_CERT;
7255 else if( ssl->session_negotiate->verify_result & MBEDTLS_X509_BADCERT_EXT_KEY_USAGE )
7256 alert = MBEDTLS_SSL_ALERT_MSG_UNSUPPORTED_CERT;
7257 else if( ssl->session_negotiate->verify_result & MBEDTLS_X509_BADCERT_NS_CERT_TYPE )
7258 alert = MBEDTLS_SSL_ALERT_MSG_UNSUPPORTED_CERT;
7259 else if( ssl->session_negotiate->verify_result & MBEDTLS_X509_BADCERT_BAD_PK )
7260 alert = MBEDTLS_SSL_ALERT_MSG_UNSUPPORTED_CERT;
7261 else if( ssl->session_negotiate->verify_result & MBEDTLS_X509_BADCERT_BAD_KEY )
7262 alert = MBEDTLS_SSL_ALERT_MSG_UNSUPPORTED_CERT;
7263 else if( ssl->session_negotiate->verify_result & MBEDTLS_X509_BADCERT_EXPIRED )
7264 alert = MBEDTLS_SSL_ALERT_MSG_CERT_EXPIRED;
7265 else if( ssl->session_negotiate->verify_result & MBEDTLS_X509_BADCERT_REVOKED )
7266 alert = MBEDTLS_SSL_ALERT_MSG_CERT_REVOKED;
7267 else if( ssl->session_negotiate->verify_result & MBEDTLS_X509_BADCERT_NOT_TRUSTED )
7268 alert = MBEDTLS_SSL_ALERT_MSG_UNKNOWN_CA;
7269 else
7270 alert = MBEDTLS_SSL_ALERT_MSG_CERT_UNKNOWN;
7271 mbedtls_ssl_send_alert_message( ssl, MBEDTLS_SSL_ALERT_LEVEL_FATAL,
7272 alert );
7273 }
7274
7275#if defined(MBEDTLS_DEBUG_C)
7276 if( ssl->session_negotiate->verify_result != 0 )
7277 {
7278 MBEDTLS_SSL_DEBUG_MSG( 3, ( "! Certificate verification flags %x",
7279 ssl->session_negotiate->verify_result ) );
7280 }
7281 else
7282 {
7283 MBEDTLS_SSL_DEBUG_MSG( 3, ( "Certificate verification flags clear" ) );
7284 }
7285#endif /* MBEDTLS_DEBUG_C */
7286
7287 return( ret );
7288}
7289
Hanno Becker6b8fbab2019-02-08 14:59:05 +00007290#if !defined(MBEDTLS_SSL_KEEP_PEER_CERTIFICATE)
7291static int ssl_remember_peer_crt_digest( mbedtls_ssl_context *ssl,
7292 unsigned char *start, size_t len )
7293{
Janos Follath865b3eb2019-12-16 11:46:15 +00007294 int ret = MBEDTLS_ERR_ERROR_CORRUPTION_DETECTED;
Hanno Becker6b8fbab2019-02-08 14:59:05 +00007295 /* Remember digest of the peer's end-CRT. */
7296 ssl->session_negotiate->peer_cert_digest =
7297 mbedtls_calloc( 1, MBEDTLS_SSL_PEER_CERT_DIGEST_DFL_LEN );
7298 if( ssl->session_negotiate->peer_cert_digest == NULL )
7299 {
7300 MBEDTLS_SSL_DEBUG_MSG( 1, ( "alloc(%d bytes) failed",
irwir40883e92019-09-21 17:55:33 +03007301 MBEDTLS_SSL_PEER_CERT_DIGEST_DFL_LEN ) );
Hanno Becker6b8fbab2019-02-08 14:59:05 +00007302 mbedtls_ssl_send_alert_message( ssl,
7303 MBEDTLS_SSL_ALERT_LEVEL_FATAL,
7304 MBEDTLS_SSL_ALERT_MSG_INTERNAL_ERROR );
7305
7306 return( MBEDTLS_ERR_SSL_ALLOC_FAILED );
7307 }
7308
7309 ret = mbedtls_md( mbedtls_md_info_from_type(
7310 MBEDTLS_SSL_PEER_CERT_DIGEST_DFL_TYPE ),
7311 start, len,
7312 ssl->session_negotiate->peer_cert_digest );
7313
7314 ssl->session_negotiate->peer_cert_digest_type =
7315 MBEDTLS_SSL_PEER_CERT_DIGEST_DFL_TYPE;
7316 ssl->session_negotiate->peer_cert_digest_len =
7317 MBEDTLS_SSL_PEER_CERT_DIGEST_DFL_LEN;
7318
7319 return( ret );
7320}
7321
7322static int ssl_remember_peer_pubkey( mbedtls_ssl_context *ssl,
7323 unsigned char *start, size_t len )
7324{
7325 unsigned char *end = start + len;
Janos Follath865b3eb2019-12-16 11:46:15 +00007326 int ret = MBEDTLS_ERR_ERROR_CORRUPTION_DETECTED;
Hanno Becker6b8fbab2019-02-08 14:59:05 +00007327
7328 /* Make a copy of the peer's raw public key. */
7329 mbedtls_pk_init( &ssl->handshake->peer_pubkey );
7330 ret = mbedtls_pk_parse_subpubkey( &start, end,
7331 &ssl->handshake->peer_pubkey );
7332 if( ret != 0 )
7333 {
7334 /* We should have parsed the public key before. */
7335 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
7336 }
7337
7338 return( 0 );
7339}
7340#endif /* !MBEDTLS_SSL_KEEP_PEER_CERTIFICATE */
7341
Hanno Becker68636192019-02-05 14:36:34 +00007342int mbedtls_ssl_parse_certificate( mbedtls_ssl_context *ssl )
7343{
7344 int ret = 0;
Hanno Becker28f2fcd2019-02-07 10:11:07 +00007345 int crt_expected;
Manuel Pégourié-Gonnardfed37ed2017-08-15 13:27:41 +02007346#if defined(MBEDTLS_SSL_SRV_C) && defined(MBEDTLS_SSL_SERVER_NAME_INDICATION)
7347 const int authmode = ssl->handshake->sni_authmode != MBEDTLS_SSL_VERIFY_UNSET
7348 ? ssl->handshake->sni_authmode
7349 : ssl->conf->authmode;
7350#else
7351 const int authmode = ssl->conf->authmode;
7352#endif
Manuel Pégourié-Gonnard3bf49c42017-08-15 13:47:06 +02007353 void *rs_ctx = NULL;
Hanno Becker3dad3112019-02-05 17:19:52 +00007354 mbedtls_x509_crt *chain = NULL;
Manuel Pégourié-Gonnardfed37ed2017-08-15 13:27:41 +02007355
7356 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> parse certificate" ) );
7357
Hanno Becker28f2fcd2019-02-07 10:11:07 +00007358 crt_expected = ssl_parse_certificate_coordinate( ssl, authmode );
7359 if( crt_expected == SSL_CERTIFICATE_SKIP )
Manuel Pégourié-Gonnardfed37ed2017-08-15 13:27:41 +02007360 {
7361 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= skip parse certificate" ) );
Hanno Becker6bdfab22019-02-05 13:11:17 +00007362 goto exit;
Manuel Pégourié-Gonnardfed37ed2017-08-15 13:27:41 +02007363 }
7364
Manuel Pégourié-Gonnard3bf49c42017-08-15 13:47:06 +02007365#if defined(MBEDTLS_SSL__ECP_RESTARTABLE)
7366 if( ssl->handshake->ecrs_enabled &&
Manuel Pégourié-Gonnard0b23f162017-08-24 12:08:33 +02007367 ssl->handshake->ecrs_state == ssl_ecrs_crt_verify )
Manuel Pégourié-Gonnard3bf49c42017-08-15 13:47:06 +02007368 {
Hanno Becker3dad3112019-02-05 17:19:52 +00007369 chain = ssl->handshake->ecrs_peer_cert;
7370 ssl->handshake->ecrs_peer_cert = NULL;
Manuel Pégourié-Gonnard3bf49c42017-08-15 13:47:06 +02007371 goto crt_verify;
7372 }
7373#endif
7374
Manuel Pégourié-Gonnard125af942018-09-11 11:08:12 +02007375 if( ( ret = mbedtls_ssl_read_record( ssl, 1 ) ) != 0 )
Manuel Pégourié-Gonnardfed37ed2017-08-15 13:27:41 +02007376 {
7377 /* mbedtls_ssl_read_record may have sent an alert already. We
7378 let it decide whether to alert. */
7379 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_read_record", ret );
Hanno Becker3dad3112019-02-05 17:19:52 +00007380 goto exit;
Manuel Pégourié-Gonnardfed37ed2017-08-15 13:27:41 +02007381 }
7382
Hanno Becker4a55f632019-02-05 12:49:06 +00007383#if defined(MBEDTLS_SSL_SRV_C)
7384 if( ssl_srv_check_client_no_crt_notification( ssl ) == 0 )
7385 {
7386 ssl->session_negotiate->verify_result = MBEDTLS_X509_BADCERT_MISSING;
Hanno Becker4a55f632019-02-05 12:49:06 +00007387
7388 if( authmode == MBEDTLS_SSL_VERIFY_OPTIONAL )
Hanno Becker6bdfab22019-02-05 13:11:17 +00007389 ret = 0;
7390 else
7391 ret = MBEDTLS_ERR_SSL_NO_CLIENT_CERTIFICATE;
Hanno Becker4a55f632019-02-05 12:49:06 +00007392
Hanno Becker6bdfab22019-02-05 13:11:17 +00007393 goto exit;
Hanno Becker4a55f632019-02-05 12:49:06 +00007394 }
7395#endif /* MBEDTLS_SSL_SRV_C */
7396
Hanno Beckerc7bd7802019-02-05 15:37:23 +00007397 /* Clear existing peer CRT structure in case we tried to
7398 * reuse a session but it failed, and allocate a new one. */
Hanno Becker7a955a02019-02-05 13:08:01 +00007399 ssl_clear_peer_cert( ssl->session_negotiate );
Hanno Becker3dad3112019-02-05 17:19:52 +00007400
7401 chain = mbedtls_calloc( 1, sizeof( mbedtls_x509_crt ) );
7402 if( chain == NULL )
Hanno Beckerc7bd7802019-02-05 15:37:23 +00007403 {
7404 MBEDTLS_SSL_DEBUG_MSG( 1, ( "alloc(%d bytes) failed",
7405 sizeof( mbedtls_x509_crt ) ) );
7406 mbedtls_ssl_send_alert_message( ssl,
7407 MBEDTLS_SSL_ALERT_LEVEL_FATAL,
7408 MBEDTLS_SSL_ALERT_MSG_INTERNAL_ERROR );
Hanno Becker7a955a02019-02-05 13:08:01 +00007409
Hanno Becker3dad3112019-02-05 17:19:52 +00007410 ret = MBEDTLS_ERR_SSL_ALLOC_FAILED;
7411 goto exit;
7412 }
7413 mbedtls_x509_crt_init( chain );
7414
7415 ret = ssl_parse_certificate_chain( ssl, chain );
Hanno Beckerc7bd7802019-02-05 15:37:23 +00007416 if( ret != 0 )
Hanno Becker3dad3112019-02-05 17:19:52 +00007417 goto exit;
Manuel Pégourié-Gonnardfed37ed2017-08-15 13:27:41 +02007418
Manuel Pégourié-Gonnard3bf49c42017-08-15 13:47:06 +02007419#if defined(MBEDTLS_SSL__ECP_RESTARTABLE)
7420 if( ssl->handshake->ecrs_enabled)
Manuel Pégourié-Gonnard0b23f162017-08-24 12:08:33 +02007421 ssl->handshake->ecrs_state = ssl_ecrs_crt_verify;
Manuel Pégourié-Gonnard3bf49c42017-08-15 13:47:06 +02007422
7423crt_verify:
7424 if( ssl->handshake->ecrs_enabled)
7425 rs_ctx = &ssl->handshake->ecrs_ctx;
7426#endif
7427
Hanno Becker68636192019-02-05 14:36:34 +00007428 ret = ssl_parse_certificate_verify( ssl, authmode,
Hanno Becker3dad3112019-02-05 17:19:52 +00007429 chain, rs_ctx );
Hanno Becker68636192019-02-05 14:36:34 +00007430 if( ret != 0 )
Hanno Becker3dad3112019-02-05 17:19:52 +00007431 goto exit;
Paul Bakker5121ce52009-01-03 21:22:43 +00007432
Hanno Becker6bbd94c2019-02-05 17:02:28 +00007433#if !defined(MBEDTLS_SSL_KEEP_PEER_CERTIFICATE)
Hanno Becker6bbd94c2019-02-05 17:02:28 +00007434 {
Hanno Becker6b8fbab2019-02-08 14:59:05 +00007435 unsigned char *crt_start, *pk_start;
7436 size_t crt_len, pk_len;
Hanno Becker3dad3112019-02-05 17:19:52 +00007437
Hanno Becker6b8fbab2019-02-08 14:59:05 +00007438 /* We parse the CRT chain without copying, so
7439 * these pointers point into the input buffer,
7440 * and are hence still valid after freeing the
7441 * CRT chain. */
Hanno Becker6bbd94c2019-02-05 17:02:28 +00007442
Hanno Becker6b8fbab2019-02-08 14:59:05 +00007443 crt_start = chain->raw.p;
7444 crt_len = chain->raw.len;
Hanno Becker6bbd94c2019-02-05 17:02:28 +00007445
Hanno Becker6b8fbab2019-02-08 14:59:05 +00007446 pk_start = chain->pk_raw.p;
7447 pk_len = chain->pk_raw.len;
7448
7449 /* Free the CRT structures before computing
7450 * digest and copying the peer's public key. */
7451 mbedtls_x509_crt_free( chain );
7452 mbedtls_free( chain );
7453 chain = NULL;
7454
7455 ret = ssl_remember_peer_crt_digest( ssl, crt_start, crt_len );
Hanno Beckera2747532019-02-06 16:19:04 +00007456 if( ret != 0 )
Hanno Beckera2747532019-02-06 16:19:04 +00007457 goto exit;
Hanno Becker6b8fbab2019-02-08 14:59:05 +00007458
7459 ret = ssl_remember_peer_pubkey( ssl, pk_start, pk_len );
7460 if( ret != 0 )
7461 goto exit;
Hanno Beckera2747532019-02-06 16:19:04 +00007462 }
Hanno Becker6b8fbab2019-02-08 14:59:05 +00007463#else /* !MBEDTLS_SSL_KEEP_PEER_CERTIFICATE */
7464 /* Pass ownership to session structure. */
Hanno Becker3dad3112019-02-05 17:19:52 +00007465 ssl->session_negotiate->peer_cert = chain;
7466 chain = NULL;
Hanno Becker6b8fbab2019-02-08 14:59:05 +00007467#endif /* MBEDTLS_SSL_KEEP_PEER_CERTIFICATE */
Hanno Becker3dad3112019-02-05 17:19:52 +00007468
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007469 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= parse certificate" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00007470
Hanno Becker6bdfab22019-02-05 13:11:17 +00007471exit:
7472
Hanno Becker3dad3112019-02-05 17:19:52 +00007473 if( ret == 0 )
7474 ssl->state++;
7475
7476#if defined(MBEDTLS_SSL__ECP_RESTARTABLE)
7477 if( ret == MBEDTLS_ERR_SSL_CRYPTO_IN_PROGRESS )
7478 {
7479 ssl->handshake->ecrs_peer_cert = chain;
7480 chain = NULL;
7481 }
7482#endif
7483
7484 if( chain != NULL )
7485 {
7486 mbedtls_x509_crt_free( chain );
7487 mbedtls_free( chain );
7488 }
7489
Paul Bakker5121ce52009-01-03 21:22:43 +00007490 return( ret );
7491}
Hanno Becker21489932019-02-05 13:20:55 +00007492#endif /* MBEDTLS_KEY_EXCHANGE__WITH_CERT__ENABLED */
Paul Bakker5121ce52009-01-03 21:22:43 +00007493
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007494int mbedtls_ssl_write_change_cipher_spec( mbedtls_ssl_context *ssl )
Paul Bakker5121ce52009-01-03 21:22:43 +00007495{
Janos Follath865b3eb2019-12-16 11:46:15 +00007496 int ret = MBEDTLS_ERR_ERROR_CORRUPTION_DETECTED;
Paul Bakker5121ce52009-01-03 21:22:43 +00007497
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007498 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> write change cipher spec" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00007499
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007500 ssl->out_msgtype = MBEDTLS_SSL_MSG_CHANGE_CIPHER_SPEC;
Paul Bakker5121ce52009-01-03 21:22:43 +00007501 ssl->out_msglen = 1;
7502 ssl->out_msg[0] = 1;
7503
Paul Bakker5121ce52009-01-03 21:22:43 +00007504 ssl->state++;
7505
Manuel Pégourié-Gonnard31c15862017-09-13 09:38:11 +02007506 if( ( ret = mbedtls_ssl_write_handshake_msg( ssl ) ) != 0 )
Paul Bakker5121ce52009-01-03 21:22:43 +00007507 {
Manuel Pégourié-Gonnard31c15862017-09-13 09:38:11 +02007508 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_write_handshake_msg", ret );
Paul Bakker5121ce52009-01-03 21:22:43 +00007509 return( ret );
7510 }
7511
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007512 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= write change cipher spec" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00007513
7514 return( 0 );
7515}
7516
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007517int mbedtls_ssl_parse_change_cipher_spec( mbedtls_ssl_context *ssl )
Paul Bakker5121ce52009-01-03 21:22:43 +00007518{
Janos Follath865b3eb2019-12-16 11:46:15 +00007519 int ret = MBEDTLS_ERR_ERROR_CORRUPTION_DETECTED;
Paul Bakker5121ce52009-01-03 21:22:43 +00007520
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007521 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> parse change cipher spec" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00007522
Hanno Becker327c93b2018-08-15 13:56:18 +01007523 if( ( ret = mbedtls_ssl_read_record( ssl, 1 ) ) != 0 )
Paul Bakker5121ce52009-01-03 21:22:43 +00007524 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007525 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_read_record", ret );
Paul Bakker5121ce52009-01-03 21:22:43 +00007526 return( ret );
7527 }
7528
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007529 if( ssl->in_msgtype != MBEDTLS_SSL_MSG_CHANGE_CIPHER_SPEC )
Paul Bakker5121ce52009-01-03 21:22:43 +00007530 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007531 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad change cipher spec message" ) );
Gilles Peskine1cc8e342017-05-03 16:28:34 +02007532 mbedtls_ssl_send_alert_message( ssl, MBEDTLS_SSL_ALERT_LEVEL_FATAL,
7533 MBEDTLS_SSL_ALERT_MSG_UNEXPECTED_MESSAGE );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007534 return( MBEDTLS_ERR_SSL_UNEXPECTED_MESSAGE );
Paul Bakker5121ce52009-01-03 21:22:43 +00007535 }
7536
Hanno Beckere678eaa2018-08-21 14:57:46 +01007537 /* CCS records are only accepted if they have length 1 and content '1',
7538 * so we don't need to check this here. */
Paul Bakker5121ce52009-01-03 21:22:43 +00007539
Manuel Pégourié-Gonnard246c13a2014-09-24 13:56:09 +02007540 /*
7541 * Switch to our negotiated transform and session parameters for inbound
7542 * data.
7543 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007544 MBEDTLS_SSL_DEBUG_MSG( 3, ( "switching to new transform spec for inbound data" ) );
Manuel Pégourié-Gonnard246c13a2014-09-24 13:56:09 +02007545 ssl->transform_in = ssl->transform_negotiate;
7546 ssl->session_in = ssl->session_negotiate;
7547
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007548#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02007549 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM )
Manuel Pégourié-Gonnard246c13a2014-09-24 13:56:09 +02007550 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007551#if defined(MBEDTLS_SSL_DTLS_ANTI_REPLAY)
Manuel Pégourié-Gonnard246c13a2014-09-24 13:56:09 +02007552 ssl_dtls_replay_reset( ssl );
7553#endif
7554
7555 /* Increment epoch */
7556 if( ++ssl->in_epoch == 0 )
7557 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007558 MBEDTLS_SSL_DEBUG_MSG( 1, ( "DTLS epoch would wrap" ) );
Gilles Peskine1cc8e342017-05-03 16:28:34 +02007559 /* This is highly unlikely to happen for legitimate reasons, so
7560 treat it as an attack and don't send an alert. */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007561 return( MBEDTLS_ERR_SSL_COUNTER_WRAPPING );
Manuel Pégourié-Gonnard246c13a2014-09-24 13:56:09 +02007562 }
7563 }
7564 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007565#endif /* MBEDTLS_SSL_PROTO_DTLS */
Manuel Pégourié-Gonnard246c13a2014-09-24 13:56:09 +02007566 memset( ssl->in_ctr, 0, 8 );
7567
Hanno Becker79594fd2019-05-08 09:38:41 +01007568 ssl_update_in_pointers( ssl );
Manuel Pégourié-Gonnard246c13a2014-09-24 13:56:09 +02007569
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007570#if defined(MBEDTLS_SSL_HW_RECORD_ACCEL)
7571 if( mbedtls_ssl_hw_record_activate != NULL )
Manuel Pégourié-Gonnard246c13a2014-09-24 13:56:09 +02007572 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007573 if( ( ret = mbedtls_ssl_hw_record_activate( ssl, MBEDTLS_SSL_CHANNEL_INBOUND ) ) != 0 )
Manuel Pégourié-Gonnard246c13a2014-09-24 13:56:09 +02007574 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007575 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_hw_record_activate", ret );
Gilles Peskine1cc8e342017-05-03 16:28:34 +02007576 mbedtls_ssl_send_alert_message( ssl, MBEDTLS_SSL_ALERT_LEVEL_FATAL,
7577 MBEDTLS_SSL_ALERT_MSG_INTERNAL_ERROR );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007578 return( MBEDTLS_ERR_SSL_HW_ACCEL_FAILED );
Manuel Pégourié-Gonnard246c13a2014-09-24 13:56:09 +02007579 }
7580 }
7581#endif
7582
Paul Bakker5121ce52009-01-03 21:22:43 +00007583 ssl->state++;
7584
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007585 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= parse change cipher spec" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00007586
7587 return( 0 );
7588}
7589
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007590void mbedtls_ssl_optimize_checksum( mbedtls_ssl_context *ssl,
7591 const mbedtls_ssl_ciphersuite_t *ciphersuite_info )
Paul Bakker380da532012-04-18 16:10:25 +00007592{
Paul Bakkerfb08fd22013-08-27 15:06:26 +02007593 ((void) ciphersuite_info);
Paul Bakker769075d2012-11-24 11:26:46 +01007594
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007595#if defined(MBEDTLS_SSL_PROTO_SSL3) || defined(MBEDTLS_SSL_PROTO_TLS1) || \
7596 defined(MBEDTLS_SSL_PROTO_TLS1_1)
7597 if( ssl->minor_ver < MBEDTLS_SSL_MINOR_VERSION_3 )
Paul Bakker48916f92012-09-16 19:57:18 +00007598 ssl->handshake->update_checksum = ssl_update_checksum_md5sha1;
Paul Bakker380da532012-04-18 16:10:25 +00007599 else
Paul Bakkerd2f068e2013-08-27 21:19:20 +02007600#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007601#if defined(MBEDTLS_SSL_PROTO_TLS1_2)
7602#if defined(MBEDTLS_SHA512_C)
7603 if( ciphersuite_info->mac == MBEDTLS_MD_SHA384 )
Paul Bakkerd2f068e2013-08-27 21:19:20 +02007604 ssl->handshake->update_checksum = ssl_update_checksum_sha384;
7605 else
7606#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007607#if defined(MBEDTLS_SHA256_C)
7608 if( ciphersuite_info->mac != MBEDTLS_MD_SHA384 )
Paul Bakker48916f92012-09-16 19:57:18 +00007609 ssl->handshake->update_checksum = ssl_update_checksum_sha256;
Paul Bakkerd2f068e2013-08-27 21:19:20 +02007610 else
7611#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007612#endif /* MBEDTLS_SSL_PROTO_TLS1_2 */
Manuel Pégourié-Gonnard61edffe2014-04-11 17:07:31 +02007613 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007614 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
Paul Bakkerd2f068e2013-08-27 21:19:20 +02007615 return;
Manuel Pégourié-Gonnard61edffe2014-04-11 17:07:31 +02007616 }
Paul Bakker380da532012-04-18 16:10:25 +00007617}
Paul Bakkerf7abd422013-04-16 13:15:56 +02007618
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007619void mbedtls_ssl_reset_checksum( mbedtls_ssl_context *ssl )
Manuel Pégourié-Gonnard67427c02014-07-11 13:45:34 +02007620{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007621#if defined(MBEDTLS_SSL_PROTO_SSL3) || defined(MBEDTLS_SSL_PROTO_TLS1) || \
7622 defined(MBEDTLS_SSL_PROTO_TLS1_1)
Gilles Peskine9e4f77c2018-01-22 11:48:08 +01007623 mbedtls_md5_starts_ret( &ssl->handshake->fin_md5 );
7624 mbedtls_sha1_starts_ret( &ssl->handshake->fin_sha1 );
Manuel Pégourié-Gonnard67427c02014-07-11 13:45:34 +02007625#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007626#if defined(MBEDTLS_SSL_PROTO_TLS1_2)
7627#if defined(MBEDTLS_SHA256_C)
Andrzej Kurekeb342242019-01-29 09:14:33 -05007628#if defined(MBEDTLS_USE_PSA_CRYPTO)
Andrzej Kurek2ad22972019-01-30 03:32:12 -05007629 psa_hash_abort( &ssl->handshake->fin_sha256_psa );
Andrzej Kurekeb342242019-01-29 09:14:33 -05007630 psa_hash_setup( &ssl->handshake->fin_sha256_psa, PSA_ALG_SHA_256 );
7631#else
Gilles Peskine9e4f77c2018-01-22 11:48:08 +01007632 mbedtls_sha256_starts_ret( &ssl->handshake->fin_sha256, 0 );
Manuel Pégourié-Gonnard67427c02014-07-11 13:45:34 +02007633#endif
Andrzej Kurekeb342242019-01-29 09:14:33 -05007634#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007635#if defined(MBEDTLS_SHA512_C)
Andrzej Kurekeb342242019-01-29 09:14:33 -05007636#if defined(MBEDTLS_USE_PSA_CRYPTO)
Andrzej Kurek2ad22972019-01-30 03:32:12 -05007637 psa_hash_abort( &ssl->handshake->fin_sha384_psa );
Andrzej Kurek972fba52019-01-30 03:29:12 -05007638 psa_hash_setup( &ssl->handshake->fin_sha384_psa, PSA_ALG_SHA_384 );
Andrzej Kurekeb342242019-01-29 09:14:33 -05007639#else
Gilles Peskine9e4f77c2018-01-22 11:48:08 +01007640 mbedtls_sha512_starts_ret( &ssl->handshake->fin_sha512, 1 );
Manuel Pégourié-Gonnard67427c02014-07-11 13:45:34 +02007641#endif
Andrzej Kurekeb342242019-01-29 09:14:33 -05007642#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007643#endif /* MBEDTLS_SSL_PROTO_TLS1_2 */
Manuel Pégourié-Gonnard67427c02014-07-11 13:45:34 +02007644}
7645
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007646static void ssl_update_checksum_start( mbedtls_ssl_context *ssl,
Paul Bakkerb6c5d2e2013-06-25 16:25:17 +02007647 const unsigned char *buf, size_t len )
Paul Bakker380da532012-04-18 16:10:25 +00007648{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007649#if defined(MBEDTLS_SSL_PROTO_SSL3) || defined(MBEDTLS_SSL_PROTO_TLS1) || \
7650 defined(MBEDTLS_SSL_PROTO_TLS1_1)
Gilles Peskine9e4f77c2018-01-22 11:48:08 +01007651 mbedtls_md5_update_ret( &ssl->handshake->fin_md5 , buf, len );
7652 mbedtls_sha1_update_ret( &ssl->handshake->fin_sha1, buf, len );
Paul Bakkerd2f068e2013-08-27 21:19:20 +02007653#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007654#if defined(MBEDTLS_SSL_PROTO_TLS1_2)
7655#if defined(MBEDTLS_SHA256_C)
Andrzej Kurekeb342242019-01-29 09:14:33 -05007656#if defined(MBEDTLS_USE_PSA_CRYPTO)
7657 psa_hash_update( &ssl->handshake->fin_sha256_psa, buf, len );
7658#else
Gilles Peskine9e4f77c2018-01-22 11:48:08 +01007659 mbedtls_sha256_update_ret( &ssl->handshake->fin_sha256, buf, len );
Paul Bakkerd2f068e2013-08-27 21:19:20 +02007660#endif
Andrzej Kurekeb342242019-01-29 09:14:33 -05007661#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007662#if defined(MBEDTLS_SHA512_C)
Andrzej Kurekeb342242019-01-29 09:14:33 -05007663#if defined(MBEDTLS_USE_PSA_CRYPTO)
Andrzej Kurek972fba52019-01-30 03:29:12 -05007664 psa_hash_update( &ssl->handshake->fin_sha384_psa, buf, len );
Andrzej Kurekeb342242019-01-29 09:14:33 -05007665#else
Gilles Peskine9e4f77c2018-01-22 11:48:08 +01007666 mbedtls_sha512_update_ret( &ssl->handshake->fin_sha512, buf, len );
Paul Bakker769075d2012-11-24 11:26:46 +01007667#endif
Andrzej Kurekeb342242019-01-29 09:14:33 -05007668#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007669#endif /* MBEDTLS_SSL_PROTO_TLS1_2 */
Paul Bakker380da532012-04-18 16:10:25 +00007670}
7671
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007672#if defined(MBEDTLS_SSL_PROTO_SSL3) || defined(MBEDTLS_SSL_PROTO_TLS1) || \
7673 defined(MBEDTLS_SSL_PROTO_TLS1_1)
7674static void ssl_update_checksum_md5sha1( mbedtls_ssl_context *ssl,
Paul Bakkerb6c5d2e2013-06-25 16:25:17 +02007675 const unsigned char *buf, size_t len )
Paul Bakker380da532012-04-18 16:10:25 +00007676{
Gilles Peskine9e4f77c2018-01-22 11:48:08 +01007677 mbedtls_md5_update_ret( &ssl->handshake->fin_md5 , buf, len );
7678 mbedtls_sha1_update_ret( &ssl->handshake->fin_sha1, buf, len );
Paul Bakker380da532012-04-18 16:10:25 +00007679}
Paul Bakkerd2f068e2013-08-27 21:19:20 +02007680#endif
Paul Bakker380da532012-04-18 16:10:25 +00007681
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007682#if defined(MBEDTLS_SSL_PROTO_TLS1_2)
7683#if defined(MBEDTLS_SHA256_C)
7684static void ssl_update_checksum_sha256( mbedtls_ssl_context *ssl,
Paul Bakkerb6c5d2e2013-06-25 16:25:17 +02007685 const unsigned char *buf, size_t len )
Paul Bakker380da532012-04-18 16:10:25 +00007686{
Andrzej Kurekeb342242019-01-29 09:14:33 -05007687#if defined(MBEDTLS_USE_PSA_CRYPTO)
7688 psa_hash_update( &ssl->handshake->fin_sha256_psa, buf, len );
7689#else
Gilles Peskine9e4f77c2018-01-22 11:48:08 +01007690 mbedtls_sha256_update_ret( &ssl->handshake->fin_sha256, buf, len );
Andrzej Kurekeb342242019-01-29 09:14:33 -05007691#endif
Paul Bakker380da532012-04-18 16:10:25 +00007692}
Paul Bakkerd2f068e2013-08-27 21:19:20 +02007693#endif
Paul Bakker380da532012-04-18 16:10:25 +00007694
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007695#if defined(MBEDTLS_SHA512_C)
7696static void ssl_update_checksum_sha384( mbedtls_ssl_context *ssl,
Paul Bakkerb6c5d2e2013-06-25 16:25:17 +02007697 const unsigned char *buf, size_t len )
Paul Bakker380da532012-04-18 16:10:25 +00007698{
Andrzej Kurekeb342242019-01-29 09:14:33 -05007699#if defined(MBEDTLS_USE_PSA_CRYPTO)
Andrzej Kurek972fba52019-01-30 03:29:12 -05007700 psa_hash_update( &ssl->handshake->fin_sha384_psa, buf, len );
Andrzej Kurekeb342242019-01-29 09:14:33 -05007701#else
Gilles Peskine9e4f77c2018-01-22 11:48:08 +01007702 mbedtls_sha512_update_ret( &ssl->handshake->fin_sha512, buf, len );
Andrzej Kurekeb342242019-01-29 09:14:33 -05007703#endif
Paul Bakker380da532012-04-18 16:10:25 +00007704}
Paul Bakker769075d2012-11-24 11:26:46 +01007705#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007706#endif /* MBEDTLS_SSL_PROTO_TLS1_2 */
Paul Bakker380da532012-04-18 16:10:25 +00007707
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007708#if defined(MBEDTLS_SSL_PROTO_SSL3)
Paul Bakker1ef83d62012-04-11 12:09:53 +00007709static void ssl_calc_finished_ssl(
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007710 mbedtls_ssl_context *ssl, unsigned char *buf, int from )
Paul Bakker5121ce52009-01-03 21:22:43 +00007711{
Paul Bakker3c2122f2013-06-24 19:03:14 +02007712 const char *sender;
Manuel Pégourié-Gonnardc0bf01e2015-07-06 16:11:18 +02007713 mbedtls_md5_context md5;
7714 mbedtls_sha1_context sha1;
Paul Bakker1ef83d62012-04-11 12:09:53 +00007715
Paul Bakker5121ce52009-01-03 21:22:43 +00007716 unsigned char padbuf[48];
7717 unsigned char md5sum[16];
7718 unsigned char sha1sum[20];
7719
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007720 mbedtls_ssl_session *session = ssl->session_negotiate;
Paul Bakker48916f92012-09-16 19:57:18 +00007721 if( !session )
7722 session = ssl->session;
7723
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007724 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> calc finished ssl" ) );
Paul Bakker1ef83d62012-04-11 12:09:53 +00007725
Manuel Pégourié-Gonnard001f2b62015-07-06 16:21:13 +02007726 mbedtls_md5_init( &md5 );
7727 mbedtls_sha1_init( &sha1 );
7728
7729 mbedtls_md5_clone( &md5, &ssl->handshake->fin_md5 );
7730 mbedtls_sha1_clone( &sha1, &ssl->handshake->fin_sha1 );
Paul Bakker5121ce52009-01-03 21:22:43 +00007731
7732 /*
7733 * SSLv3:
7734 * hash =
7735 * MD5( master + pad2 +
7736 * MD5( handshake + sender + master + pad1 ) )
7737 * + SHA1( master + pad2 +
7738 * SHA1( handshake + sender + master + pad1 ) )
Paul Bakker5121ce52009-01-03 21:22:43 +00007739 */
7740
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007741#if !defined(MBEDTLS_MD5_ALT)
Manuel Pégourié-Gonnardc0bf01e2015-07-06 16:11:18 +02007742 MBEDTLS_SSL_DEBUG_BUF( 4, "finished md5 state", (unsigned char *)
7743 md5.state, sizeof( md5.state ) );
Paul Bakker90995b52013-06-24 19:20:35 +02007744#endif
Paul Bakker5121ce52009-01-03 21:22:43 +00007745
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007746#if !defined(MBEDTLS_SHA1_ALT)
Manuel Pégourié-Gonnardc0bf01e2015-07-06 16:11:18 +02007747 MBEDTLS_SSL_DEBUG_BUF( 4, "finished sha1 state", (unsigned char *)
7748 sha1.state, sizeof( sha1.state ) );
Paul Bakker90995b52013-06-24 19:20:35 +02007749#endif
Paul Bakker5121ce52009-01-03 21:22:43 +00007750
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007751 sender = ( from == MBEDTLS_SSL_IS_CLIENT ) ? "CLNT"
Paul Bakker3c2122f2013-06-24 19:03:14 +02007752 : "SRVR";
Paul Bakker5121ce52009-01-03 21:22:43 +00007753
Paul Bakker1ef83d62012-04-11 12:09:53 +00007754 memset( padbuf, 0x36, 48 );
Paul Bakker5121ce52009-01-03 21:22:43 +00007755
Gilles Peskine9e4f77c2018-01-22 11:48:08 +01007756 mbedtls_md5_update_ret( &md5, (const unsigned char *) sender, 4 );
7757 mbedtls_md5_update_ret( &md5, session->master, 48 );
7758 mbedtls_md5_update_ret( &md5, padbuf, 48 );
7759 mbedtls_md5_finish_ret( &md5, md5sum );
Paul Bakker5121ce52009-01-03 21:22:43 +00007760
Gilles Peskine9e4f77c2018-01-22 11:48:08 +01007761 mbedtls_sha1_update_ret( &sha1, (const unsigned char *) sender, 4 );
7762 mbedtls_sha1_update_ret( &sha1, session->master, 48 );
7763 mbedtls_sha1_update_ret( &sha1, padbuf, 40 );
7764 mbedtls_sha1_finish_ret( &sha1, sha1sum );
Paul Bakker5121ce52009-01-03 21:22:43 +00007765
Paul Bakker1ef83d62012-04-11 12:09:53 +00007766 memset( padbuf, 0x5C, 48 );
Paul Bakker5121ce52009-01-03 21:22:43 +00007767
Gilles Peskine9e4f77c2018-01-22 11:48:08 +01007768 mbedtls_md5_starts_ret( &md5 );
7769 mbedtls_md5_update_ret( &md5, session->master, 48 );
7770 mbedtls_md5_update_ret( &md5, padbuf, 48 );
7771 mbedtls_md5_update_ret( &md5, md5sum, 16 );
7772 mbedtls_md5_finish_ret( &md5, buf );
Paul Bakker5121ce52009-01-03 21:22:43 +00007773
Gilles Peskine9e4f77c2018-01-22 11:48:08 +01007774 mbedtls_sha1_starts_ret( &sha1 );
7775 mbedtls_sha1_update_ret( &sha1, session->master, 48 );
7776 mbedtls_sha1_update_ret( &sha1, padbuf , 40 );
7777 mbedtls_sha1_update_ret( &sha1, sha1sum, 20 );
7778 mbedtls_sha1_finish_ret( &sha1, buf + 16 );
Paul Bakker5121ce52009-01-03 21:22:43 +00007779
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007780 MBEDTLS_SSL_DEBUG_BUF( 3, "calc finished result", buf, 36 );
Paul Bakker5121ce52009-01-03 21:22:43 +00007781
Manuel Pégourié-Gonnardc0bf01e2015-07-06 16:11:18 +02007782 mbedtls_md5_free( &md5 );
7783 mbedtls_sha1_free( &sha1 );
Paul Bakker5121ce52009-01-03 21:22:43 +00007784
Andres Amaya Garcia1f6301b2018-04-17 09:51:09 -05007785 mbedtls_platform_zeroize( padbuf, sizeof( padbuf ) );
7786 mbedtls_platform_zeroize( md5sum, sizeof( md5sum ) );
7787 mbedtls_platform_zeroize( sha1sum, sizeof( sha1sum ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00007788
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007789 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= calc finished" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00007790}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007791#endif /* MBEDTLS_SSL_PROTO_SSL3 */
Paul Bakker5121ce52009-01-03 21:22:43 +00007792
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007793#if defined(MBEDTLS_SSL_PROTO_TLS1) || defined(MBEDTLS_SSL_PROTO_TLS1_1)
Paul Bakker1ef83d62012-04-11 12:09:53 +00007794static void ssl_calc_finished_tls(
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007795 mbedtls_ssl_context *ssl, unsigned char *buf, int from )
Paul Bakker5121ce52009-01-03 21:22:43 +00007796{
Paul Bakker1ef83d62012-04-11 12:09:53 +00007797 int len = 12;
Paul Bakker3c2122f2013-06-24 19:03:14 +02007798 const char *sender;
Manuel Pégourié-Gonnardc0bf01e2015-07-06 16:11:18 +02007799 mbedtls_md5_context md5;
7800 mbedtls_sha1_context sha1;
Paul Bakker1ef83d62012-04-11 12:09:53 +00007801 unsigned char padbuf[36];
Paul Bakker5121ce52009-01-03 21:22:43 +00007802
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007803 mbedtls_ssl_session *session = ssl->session_negotiate;
Paul Bakker48916f92012-09-16 19:57:18 +00007804 if( !session )
7805 session = ssl->session;
7806
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007807 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> calc finished tls" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00007808
Manuel Pégourié-Gonnard001f2b62015-07-06 16:21:13 +02007809 mbedtls_md5_init( &md5 );
7810 mbedtls_sha1_init( &sha1 );
7811
7812 mbedtls_md5_clone( &md5, &ssl->handshake->fin_md5 );
7813 mbedtls_sha1_clone( &sha1, &ssl->handshake->fin_sha1 );
Paul Bakker5121ce52009-01-03 21:22:43 +00007814
Paul Bakker1ef83d62012-04-11 12:09:53 +00007815 /*
7816 * TLSv1:
7817 * hash = PRF( master, finished_label,
7818 * MD5( handshake ) + SHA1( handshake ) )[0..11]
7819 */
Paul Bakker5121ce52009-01-03 21:22:43 +00007820
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007821#if !defined(MBEDTLS_MD5_ALT)
Manuel Pégourié-Gonnardc0bf01e2015-07-06 16:11:18 +02007822 MBEDTLS_SSL_DEBUG_BUF( 4, "finished md5 state", (unsigned char *)
7823 md5.state, sizeof( md5.state ) );
Paul Bakker90995b52013-06-24 19:20:35 +02007824#endif
Paul Bakker1ef83d62012-04-11 12:09:53 +00007825
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007826#if !defined(MBEDTLS_SHA1_ALT)
Manuel Pégourié-Gonnardc0bf01e2015-07-06 16:11:18 +02007827 MBEDTLS_SSL_DEBUG_BUF( 4, "finished sha1 state", (unsigned char *)
7828 sha1.state, sizeof( sha1.state ) );
Paul Bakker90995b52013-06-24 19:20:35 +02007829#endif
Paul Bakker1ef83d62012-04-11 12:09:53 +00007830
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007831 sender = ( from == MBEDTLS_SSL_IS_CLIENT )
Paul Bakker3c2122f2013-06-24 19:03:14 +02007832 ? "client finished"
7833 : "server finished";
Paul Bakker1ef83d62012-04-11 12:09:53 +00007834
Gilles Peskine9e4f77c2018-01-22 11:48:08 +01007835 mbedtls_md5_finish_ret( &md5, padbuf );
7836 mbedtls_sha1_finish_ret( &sha1, padbuf + 16 );
Paul Bakker1ef83d62012-04-11 12:09:53 +00007837
Paul Bakkerb6c5d2e2013-06-25 16:25:17 +02007838 ssl->handshake->tls_prf( session->master, 48, sender,
Paul Bakker48916f92012-09-16 19:57:18 +00007839 padbuf, 36, buf, len );
Paul Bakker1ef83d62012-04-11 12:09:53 +00007840
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007841 MBEDTLS_SSL_DEBUG_BUF( 3, "calc finished result", buf, len );
Paul Bakker1ef83d62012-04-11 12:09:53 +00007842
Manuel Pégourié-Gonnardc0bf01e2015-07-06 16:11:18 +02007843 mbedtls_md5_free( &md5 );
7844 mbedtls_sha1_free( &sha1 );
Paul Bakker1ef83d62012-04-11 12:09:53 +00007845
Andres Amaya Garcia1f6301b2018-04-17 09:51:09 -05007846 mbedtls_platform_zeroize( padbuf, sizeof( padbuf ) );
Paul Bakker1ef83d62012-04-11 12:09:53 +00007847
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007848 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= calc finished" ) );
Paul Bakker1ef83d62012-04-11 12:09:53 +00007849}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007850#endif /* MBEDTLS_SSL_PROTO_TLS1 || MBEDTLS_SSL_PROTO_TLS1_1 */
Paul Bakker1ef83d62012-04-11 12:09:53 +00007851
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007852#if defined(MBEDTLS_SSL_PROTO_TLS1_2)
7853#if defined(MBEDTLS_SHA256_C)
Paul Bakkerca4ab492012-04-18 14:23:57 +00007854static void ssl_calc_finished_tls_sha256(
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007855 mbedtls_ssl_context *ssl, unsigned char *buf, int from )
Paul Bakker1ef83d62012-04-11 12:09:53 +00007856{
7857 int len = 12;
Paul Bakker3c2122f2013-06-24 19:03:14 +02007858 const char *sender;
Paul Bakker1ef83d62012-04-11 12:09:53 +00007859 unsigned char padbuf[32];
Andrzej Kurekeb342242019-01-29 09:14:33 -05007860#if defined(MBEDTLS_USE_PSA_CRYPTO)
7861 size_t hash_size;
Jaeden Amero34973232019-02-20 10:32:28 +00007862 psa_hash_operation_t sha256_psa = PSA_HASH_OPERATION_INIT;
Andrzej Kurekeb342242019-01-29 09:14:33 -05007863 psa_status_t status;
7864#else
7865 mbedtls_sha256_context sha256;
7866#endif
Paul Bakker1ef83d62012-04-11 12:09:53 +00007867
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007868 mbedtls_ssl_session *session = ssl->session_negotiate;
Paul Bakker48916f92012-09-16 19:57:18 +00007869 if( !session )
7870 session = ssl->session;
7871
Andrzej Kurekeb342242019-01-29 09:14:33 -05007872 sender = ( from == MBEDTLS_SSL_IS_CLIENT )
7873 ? "client finished"
7874 : "server finished";
7875
7876#if defined(MBEDTLS_USE_PSA_CRYPTO)
7877 sha256_psa = psa_hash_operation_init();
7878
7879 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> calc PSA finished tls sha256" ) );
7880
7881 status = psa_hash_clone( &ssl->handshake->fin_sha256_psa, &sha256_psa );
7882 if( status != PSA_SUCCESS )
7883 {
7884 MBEDTLS_SSL_DEBUG_MSG( 2, ( "PSA hash clone failed" ) );
7885 return;
7886 }
7887
7888 status = psa_hash_finish( &sha256_psa, padbuf, sizeof( padbuf ), &hash_size );
7889 if( status != PSA_SUCCESS )
7890 {
7891 MBEDTLS_SSL_DEBUG_MSG( 2, ( "PSA hash finish failed" ) );
7892 return;
7893 }
7894 MBEDTLS_SSL_DEBUG_BUF( 3, "PSA calculated padbuf", padbuf, 32 );
7895#else
7896
Manuel Pégourié-Gonnard001f2b62015-07-06 16:21:13 +02007897 mbedtls_sha256_init( &sha256 );
7898
Manuel Pégourié-Gonnardc0bf01e2015-07-06 16:11:18 +02007899 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> calc finished tls sha256" ) );
Paul Bakker1ef83d62012-04-11 12:09:53 +00007900
Manuel Pégourié-Gonnard001f2b62015-07-06 16:21:13 +02007901 mbedtls_sha256_clone( &sha256, &ssl->handshake->fin_sha256 );
Paul Bakker1ef83d62012-04-11 12:09:53 +00007902
7903 /*
7904 * TLSv1.2:
7905 * hash = PRF( master, finished_label,
7906 * Hash( handshake ) )[0.11]
7907 */
7908
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007909#if !defined(MBEDTLS_SHA256_ALT)
7910 MBEDTLS_SSL_DEBUG_BUF( 4, "finished sha2 state", (unsigned char *)
Manuel Pégourié-Gonnardc0bf01e2015-07-06 16:11:18 +02007911 sha256.state, sizeof( sha256.state ) );
Paul Bakker90995b52013-06-24 19:20:35 +02007912#endif
Paul Bakker1ef83d62012-04-11 12:09:53 +00007913
Gilles Peskine9e4f77c2018-01-22 11:48:08 +01007914 mbedtls_sha256_finish_ret( &sha256, padbuf );
Andrzej Kurekeb342242019-01-29 09:14:33 -05007915 mbedtls_sha256_free( &sha256 );
7916#endif /* MBEDTLS_USE_PSA_CRYPTO */
Paul Bakker1ef83d62012-04-11 12:09:53 +00007917
Paul Bakkerb6c5d2e2013-06-25 16:25:17 +02007918 ssl->handshake->tls_prf( session->master, 48, sender,
Paul Bakker48916f92012-09-16 19:57:18 +00007919 padbuf, 32, buf, len );
Paul Bakker1ef83d62012-04-11 12:09:53 +00007920
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007921 MBEDTLS_SSL_DEBUG_BUF( 3, "calc finished result", buf, len );
Paul Bakker1ef83d62012-04-11 12:09:53 +00007922
Andres Amaya Garcia1f6301b2018-04-17 09:51:09 -05007923 mbedtls_platform_zeroize( padbuf, sizeof( padbuf ) );
Paul Bakker1ef83d62012-04-11 12:09:53 +00007924
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007925 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= calc finished" ) );
Paul Bakker1ef83d62012-04-11 12:09:53 +00007926}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007927#endif /* MBEDTLS_SHA256_C */
Paul Bakker1ef83d62012-04-11 12:09:53 +00007928
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007929#if defined(MBEDTLS_SHA512_C)
Paul Bakkerca4ab492012-04-18 14:23:57 +00007930static void ssl_calc_finished_tls_sha384(
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007931 mbedtls_ssl_context *ssl, unsigned char *buf, int from )
Paul Bakkerca4ab492012-04-18 14:23:57 +00007932{
7933 int len = 12;
Paul Bakker3c2122f2013-06-24 19:03:14 +02007934 const char *sender;
Paul Bakkerca4ab492012-04-18 14:23:57 +00007935 unsigned char padbuf[48];
Andrzej Kurekeb342242019-01-29 09:14:33 -05007936#if defined(MBEDTLS_USE_PSA_CRYPTO)
7937 size_t hash_size;
Jaeden Amero34973232019-02-20 10:32:28 +00007938 psa_hash_operation_t sha384_psa = PSA_HASH_OPERATION_INIT;
Andrzej Kurekeb342242019-01-29 09:14:33 -05007939 psa_status_t status;
7940#else
7941 mbedtls_sha512_context sha512;
7942#endif
Paul Bakkerca4ab492012-04-18 14:23:57 +00007943
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007944 mbedtls_ssl_session *session = ssl->session_negotiate;
Paul Bakker48916f92012-09-16 19:57:18 +00007945 if( !session )
7946 session = ssl->session;
7947
Andrzej Kurekeb342242019-01-29 09:14:33 -05007948 sender = ( from == MBEDTLS_SSL_IS_CLIENT )
7949 ? "client finished"
7950 : "server finished";
7951
7952#if defined(MBEDTLS_USE_PSA_CRYPTO)
Andrzej Kurek972fba52019-01-30 03:29:12 -05007953 sha384_psa = psa_hash_operation_init();
Andrzej Kurekeb342242019-01-29 09:14:33 -05007954
7955 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> calc PSA finished tls sha384" ) );
7956
Andrzej Kurek972fba52019-01-30 03:29:12 -05007957 status = psa_hash_clone( &ssl->handshake->fin_sha384_psa, &sha384_psa );
Andrzej Kurekeb342242019-01-29 09:14:33 -05007958 if( status != PSA_SUCCESS )
7959 {
7960 MBEDTLS_SSL_DEBUG_MSG( 2, ( "PSA hash clone failed" ) );
7961 return;
7962 }
7963
Andrzej Kurek972fba52019-01-30 03:29:12 -05007964 status = psa_hash_finish( &sha384_psa, padbuf, sizeof( padbuf ), &hash_size );
Andrzej Kurekeb342242019-01-29 09:14:33 -05007965 if( status != PSA_SUCCESS )
7966 {
7967 MBEDTLS_SSL_DEBUG_MSG( 2, ( "PSA hash finish failed" ) );
7968 return;
7969 }
7970 MBEDTLS_SSL_DEBUG_BUF( 3, "PSA calculated padbuf", padbuf, 48 );
7971#else
Manuel Pégourié-Gonnard001f2b62015-07-06 16:21:13 +02007972 mbedtls_sha512_init( &sha512 );
7973
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007974 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> calc finished tls sha384" ) );
Paul Bakkerca4ab492012-04-18 14:23:57 +00007975
Manuel Pégourié-Gonnard001f2b62015-07-06 16:21:13 +02007976 mbedtls_sha512_clone( &sha512, &ssl->handshake->fin_sha512 );
Paul Bakkerca4ab492012-04-18 14:23:57 +00007977
7978 /*
7979 * TLSv1.2:
7980 * hash = PRF( master, finished_label,
7981 * Hash( handshake ) )[0.11]
7982 */
7983
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007984#if !defined(MBEDTLS_SHA512_ALT)
Manuel Pégourié-Gonnardc0bf01e2015-07-06 16:11:18 +02007985 MBEDTLS_SSL_DEBUG_BUF( 4, "finished sha512 state", (unsigned char *)
7986 sha512.state, sizeof( sha512.state ) );
Paul Bakker90995b52013-06-24 19:20:35 +02007987#endif
Paul Bakkerca4ab492012-04-18 14:23:57 +00007988
Gilles Peskine9e4f77c2018-01-22 11:48:08 +01007989 mbedtls_sha512_finish_ret( &sha512, padbuf );
Andrzej Kurekeb342242019-01-29 09:14:33 -05007990 mbedtls_sha512_free( &sha512 );
7991#endif
Paul Bakkerca4ab492012-04-18 14:23:57 +00007992
Paul Bakkerb6c5d2e2013-06-25 16:25:17 +02007993 ssl->handshake->tls_prf( session->master, 48, sender,
Paul Bakker48916f92012-09-16 19:57:18 +00007994 padbuf, 48, buf, len );
Paul Bakkerca4ab492012-04-18 14:23:57 +00007995
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007996 MBEDTLS_SSL_DEBUG_BUF( 3, "calc finished result", buf, len );
Paul Bakkerca4ab492012-04-18 14:23:57 +00007997
Andres Amaya Garcia1f6301b2018-04-17 09:51:09 -05007998 mbedtls_platform_zeroize( padbuf, sizeof( padbuf ) );
Paul Bakkerca4ab492012-04-18 14:23:57 +00007999
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008000 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= calc finished" ) );
Paul Bakkerca4ab492012-04-18 14:23:57 +00008001}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008002#endif /* MBEDTLS_SHA512_C */
8003#endif /* MBEDTLS_SSL_PROTO_TLS1_2 */
Paul Bakkerca4ab492012-04-18 14:23:57 +00008004
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008005static void ssl_handshake_wrapup_free_hs_transform( mbedtls_ssl_context *ssl )
Paul Bakker48916f92012-09-16 19:57:18 +00008006{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008007 MBEDTLS_SSL_DEBUG_MSG( 3, ( "=> handshake wrapup: final free" ) );
Paul Bakker48916f92012-09-16 19:57:18 +00008008
8009 /*
8010 * Free our handshake params
8011 */
Gilles Peskine9b562d52018-04-25 20:32:43 +02008012 mbedtls_ssl_handshake_free( ssl );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008013 mbedtls_free( ssl->handshake );
Paul Bakker48916f92012-09-16 19:57:18 +00008014 ssl->handshake = NULL;
8015
8016 /*
Manuel Pégourié-Gonnardabf16242014-09-23 09:42:16 +02008017 * Free the previous transform and swith in the current one
Paul Bakker48916f92012-09-16 19:57:18 +00008018 */
8019 if( ssl->transform )
8020 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008021 mbedtls_ssl_transform_free( ssl->transform );
8022 mbedtls_free( ssl->transform );
Paul Bakker48916f92012-09-16 19:57:18 +00008023 }
8024 ssl->transform = ssl->transform_negotiate;
8025 ssl->transform_negotiate = NULL;
8026
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008027 MBEDTLS_SSL_DEBUG_MSG( 3, ( "<= handshake wrapup: final free" ) );
Manuel Pégourié-Gonnardabf16242014-09-23 09:42:16 +02008028}
8029
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008030void mbedtls_ssl_handshake_wrapup( mbedtls_ssl_context *ssl )
Manuel Pégourié-Gonnardabf16242014-09-23 09:42:16 +02008031{
8032 int resume = ssl->handshake->resume;
8033
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008034 MBEDTLS_SSL_DEBUG_MSG( 3, ( "=> handshake wrapup" ) );
Manuel Pégourié-Gonnardabf16242014-09-23 09:42:16 +02008035
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008036#if defined(MBEDTLS_SSL_RENEGOTIATION)
8037 if( ssl->renego_status == MBEDTLS_SSL_RENEGOTIATION_IN_PROGRESS )
Manuel Pégourié-Gonnardabf16242014-09-23 09:42:16 +02008038 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008039 ssl->renego_status = MBEDTLS_SSL_RENEGOTIATION_DONE;
Manuel Pégourié-Gonnardabf16242014-09-23 09:42:16 +02008040 ssl->renego_records_seen = 0;
8041 }
Manuel Pégourié-Gonnard615e6772014-11-03 08:23:14 +01008042#endif
Manuel Pégourié-Gonnardabf16242014-09-23 09:42:16 +02008043
8044 /*
8045 * Free the previous session and switch in the current one
8046 */
Paul Bakker0a597072012-09-25 21:55:46 +00008047 if( ssl->session )
8048 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008049#if defined(MBEDTLS_SSL_ENCRYPT_THEN_MAC)
Manuel Pégourié-Gonnard1a034732014-11-04 17:36:18 +01008050 /* RFC 7366 3.1: keep the EtM state */
8051 ssl->session_negotiate->encrypt_then_mac =
8052 ssl->session->encrypt_then_mac;
8053#endif
8054
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008055 mbedtls_ssl_session_free( ssl->session );
8056 mbedtls_free( ssl->session );
Paul Bakker0a597072012-09-25 21:55:46 +00008057 }
8058 ssl->session = ssl->session_negotiate;
Paul Bakker48916f92012-09-16 19:57:18 +00008059 ssl->session_negotiate = NULL;
8060
Paul Bakker0a597072012-09-25 21:55:46 +00008061 /*
8062 * Add cache entry
8063 */
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02008064 if( ssl->conf->f_set_cache != NULL &&
Manuel Pégourié-Gonnard12ad7982015-06-18 15:50:37 +02008065 ssl->session->id_len != 0 &&
Manuel Pégourié-Gonnardc086cce2013-08-02 14:13:02 +02008066 resume == 0 )
8067 {
Manuel Pégourié-Gonnard5cb33082015-05-06 18:06:26 +01008068 if( ssl->conf->f_set_cache( ssl->conf->p_cache, ssl->session ) != 0 )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008069 MBEDTLS_SSL_DEBUG_MSG( 1, ( "cache did not store session" ) );
Manuel Pégourié-Gonnardc086cce2013-08-02 14:13:02 +02008070 }
Paul Bakker0a597072012-09-25 21:55:46 +00008071
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008072#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02008073 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM &&
Manuel Pégourié-Gonnardabf16242014-09-23 09:42:16 +02008074 ssl->handshake->flight != NULL )
8075 {
Manuel Pégourié-Gonnard6b651412014-10-01 18:29:03 +02008076 /* Cancel handshake timer */
8077 ssl_set_timer( ssl, 0 );
8078
Manuel Pégourié-Gonnardabf16242014-09-23 09:42:16 +02008079 /* Keep last flight around in case we need to resend it:
8080 * we need the handshake and transform structures for that */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008081 MBEDTLS_SSL_DEBUG_MSG( 3, ( "skip freeing handshake and transform" ) );
Manuel Pégourié-Gonnardabf16242014-09-23 09:42:16 +02008082 }
8083 else
8084#endif
8085 ssl_handshake_wrapup_free_hs_transform( ssl );
8086
Paul Bakker48916f92012-09-16 19:57:18 +00008087 ssl->state++;
8088
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008089 MBEDTLS_SSL_DEBUG_MSG( 3, ( "<= handshake wrapup" ) );
Paul Bakker48916f92012-09-16 19:57:18 +00008090}
8091
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008092int mbedtls_ssl_write_finished( mbedtls_ssl_context *ssl )
Paul Bakker1ef83d62012-04-11 12:09:53 +00008093{
Manuel Pégourié-Gonnard879a4f92014-07-11 22:31:12 +02008094 int ret, hash_len;
Paul Bakker1ef83d62012-04-11 12:09:53 +00008095
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008096 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> write finished" ) );
Paul Bakker1ef83d62012-04-11 12:09:53 +00008097
Hanno Becker5aa4e2c2018-08-06 09:26:08 +01008098 ssl_update_out_pointers( ssl, ssl->transform_negotiate );
Paul Bakker92be97b2013-01-02 17:30:03 +01008099
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02008100 ssl->handshake->calc_finished( ssl, ssl->out_msg + 4, ssl->conf->endpoint );
Paul Bakker1ef83d62012-04-11 12:09:53 +00008101
Manuel Pégourié-Gonnard214a8482016-02-22 11:27:26 +01008102 /*
8103 * RFC 5246 7.4.9 (Page 63) says 12 is the default length and ciphersuites
8104 * may define some other value. Currently (early 2016), no defined
8105 * ciphersuite does this (and this is unlikely to change as activity has
8106 * moved to TLS 1.3 now) so we can keep the hardcoded 12 here.
8107 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008108 hash_len = ( ssl->minor_ver == MBEDTLS_SSL_MINOR_VERSION_0 ) ? 36 : 12;
Paul Bakker5121ce52009-01-03 21:22:43 +00008109
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008110#if defined(MBEDTLS_SSL_RENEGOTIATION)
Paul Bakker48916f92012-09-16 19:57:18 +00008111 ssl->verify_data_len = hash_len;
8112 memcpy( ssl->own_verify_data, ssl->out_msg + 4, hash_len );
Manuel Pégourié-Gonnard615e6772014-11-03 08:23:14 +01008113#endif
Paul Bakker48916f92012-09-16 19:57:18 +00008114
Paul Bakker5121ce52009-01-03 21:22:43 +00008115 ssl->out_msglen = 4 + hash_len;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008116 ssl->out_msgtype = MBEDTLS_SSL_MSG_HANDSHAKE;
8117 ssl->out_msg[0] = MBEDTLS_SSL_HS_FINISHED;
Paul Bakker5121ce52009-01-03 21:22:43 +00008118
8119 /*
8120 * In case of session resuming, invert the client and server
8121 * ChangeCipherSpec messages order.
8122 */
Paul Bakker0a597072012-09-25 21:55:46 +00008123 if( ssl->handshake->resume != 0 )
Paul Bakker5121ce52009-01-03 21:22:43 +00008124 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008125#if defined(MBEDTLS_SSL_CLI_C)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02008126 if( ssl->conf->endpoint == MBEDTLS_SSL_IS_CLIENT )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008127 ssl->state = MBEDTLS_SSL_HANDSHAKE_WRAPUP;
Manuel Pégourié-Gonnardd16d1cb2014-11-20 18:15:05 +01008128#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008129#if defined(MBEDTLS_SSL_SRV_C)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02008130 if( ssl->conf->endpoint == MBEDTLS_SSL_IS_SERVER )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008131 ssl->state = MBEDTLS_SSL_CLIENT_CHANGE_CIPHER_SPEC;
Manuel Pégourié-Gonnardd16d1cb2014-11-20 18:15:05 +01008132#endif
Paul Bakker5121ce52009-01-03 21:22:43 +00008133 }
8134 else
8135 ssl->state++;
8136
Paul Bakker48916f92012-09-16 19:57:18 +00008137 /*
Paul Bakkerb9e4e2c2014-05-01 14:18:25 +02008138 * Switch to our negotiated transform and session parameters for outbound
8139 * data.
Paul Bakker48916f92012-09-16 19:57:18 +00008140 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008141 MBEDTLS_SSL_DEBUG_MSG( 3, ( "switching to new transform spec for outbound data" ) );
Manuel Pégourié-Gonnard5afb1672014-02-16 18:33:22 +01008142
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008143#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02008144 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM )
Manuel Pégourié-Gonnard879a4f92014-07-11 22:31:12 +02008145 {
8146 unsigned char i;
8147
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02008148 /* Remember current epoch settings for resending */
8149 ssl->handshake->alt_transform_out = ssl->transform_out;
Hanno Becker19859472018-08-06 09:40:20 +01008150 memcpy( ssl->handshake->alt_out_ctr, ssl->cur_out_ctr, 8 );
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02008151
Manuel Pégourié-Gonnard879a4f92014-07-11 22:31:12 +02008152 /* Set sequence_number to zero */
Hanno Becker19859472018-08-06 09:40:20 +01008153 memset( ssl->cur_out_ctr + 2, 0, 6 );
Manuel Pégourié-Gonnard879a4f92014-07-11 22:31:12 +02008154
8155 /* Increment epoch */
8156 for( i = 2; i > 0; i-- )
Hanno Becker19859472018-08-06 09:40:20 +01008157 if( ++ssl->cur_out_ctr[i - 1] != 0 )
Manuel Pégourié-Gonnard879a4f92014-07-11 22:31:12 +02008158 break;
8159
8160 /* The loop goes to its end iff the counter is wrapping */
8161 if( i == 0 )
8162 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008163 MBEDTLS_SSL_DEBUG_MSG( 1, ( "DTLS epoch would wrap" ) );
8164 return( MBEDTLS_ERR_SSL_COUNTER_WRAPPING );
Manuel Pégourié-Gonnard879a4f92014-07-11 22:31:12 +02008165 }
8166 }
8167 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008168#endif /* MBEDTLS_SSL_PROTO_DTLS */
Hanno Becker19859472018-08-06 09:40:20 +01008169 memset( ssl->cur_out_ctr, 0, 8 );
Paul Bakker5121ce52009-01-03 21:22:43 +00008170
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02008171 ssl->transform_out = ssl->transform_negotiate;
8172 ssl->session_out = ssl->session_negotiate;
8173
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008174#if defined(MBEDTLS_SSL_HW_RECORD_ACCEL)
8175 if( mbedtls_ssl_hw_record_activate != NULL )
Paul Bakker07eb38b2012-12-19 14:42:06 +01008176 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008177 if( ( ret = mbedtls_ssl_hw_record_activate( ssl, MBEDTLS_SSL_CHANNEL_OUTBOUND ) ) != 0 )
Paul Bakker07eb38b2012-12-19 14:42:06 +01008178 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008179 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_hw_record_activate", ret );
8180 return( MBEDTLS_ERR_SSL_HW_ACCEL_FAILED );
Paul Bakker07eb38b2012-12-19 14:42:06 +01008181 }
8182 }
8183#endif
8184
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008185#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02008186 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008187 mbedtls_ssl_send_flight_completed( ssl );
Manuel Pégourié-Gonnard7de3c9e2014-09-29 15:29:48 +02008188#endif
8189
Manuel Pégourié-Gonnard31c15862017-09-13 09:38:11 +02008190 if( ( ret = mbedtls_ssl_write_handshake_msg( ssl ) ) != 0 )
Paul Bakker5121ce52009-01-03 21:22:43 +00008191 {
Manuel Pégourié-Gonnard31c15862017-09-13 09:38:11 +02008192 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_write_handshake_msg", ret );
Paul Bakker5121ce52009-01-03 21:22:43 +00008193 return( ret );
8194 }
8195
Manuel Pégourié-Gonnard87a346f2017-09-13 12:45:21 +02008196#if defined(MBEDTLS_SSL_PROTO_DTLS)
8197 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM &&
8198 ( ret = mbedtls_ssl_flight_transmit( ssl ) ) != 0 )
8199 {
8200 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_flight_transmit", ret );
8201 return( ret );
8202 }
8203#endif
8204
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008205 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= write finished" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00008206
8207 return( 0 );
8208}
8209
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008210#if defined(MBEDTLS_SSL_PROTO_SSL3)
Manuel Pégourié-Gonnardca6440b2014-09-10 12:39:54 +00008211#define SSL_MAX_HASH_LEN 36
8212#else
8213#define SSL_MAX_HASH_LEN 12
8214#endif
8215
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008216int mbedtls_ssl_parse_finished( mbedtls_ssl_context *ssl )
Paul Bakker5121ce52009-01-03 21:22:43 +00008217{
Janos Follath865b3eb2019-12-16 11:46:15 +00008218 int ret = MBEDTLS_ERR_ERROR_CORRUPTION_DETECTED;
Manuel Pégourié-Gonnard879a4f92014-07-11 22:31:12 +02008219 unsigned int hash_len;
Manuel Pégourié-Gonnardca6440b2014-09-10 12:39:54 +00008220 unsigned char buf[SSL_MAX_HASH_LEN];
Paul Bakker5121ce52009-01-03 21:22:43 +00008221
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008222 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> parse finished" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00008223
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02008224 ssl->handshake->calc_finished( ssl, buf, ssl->conf->endpoint ^ 1 );
Paul Bakker5121ce52009-01-03 21:22:43 +00008225
Hanno Becker327c93b2018-08-15 13:56:18 +01008226 if( ( ret = mbedtls_ssl_read_record( ssl, 1 ) ) != 0 )
Paul Bakker5121ce52009-01-03 21:22:43 +00008227 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008228 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_read_record", ret );
Paul Bakker5121ce52009-01-03 21:22:43 +00008229 return( ret );
8230 }
8231
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008232 if( ssl->in_msgtype != MBEDTLS_SSL_MSG_HANDSHAKE )
Paul Bakker5121ce52009-01-03 21:22:43 +00008233 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008234 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad finished message" ) );
Gilles Peskine1cc8e342017-05-03 16:28:34 +02008235 mbedtls_ssl_send_alert_message( ssl, MBEDTLS_SSL_ALERT_LEVEL_FATAL,
8236 MBEDTLS_SSL_ALERT_MSG_UNEXPECTED_MESSAGE );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008237 return( MBEDTLS_ERR_SSL_UNEXPECTED_MESSAGE );
Paul Bakker5121ce52009-01-03 21:22:43 +00008238 }
8239
Manuel Pégourié-Gonnardca6440b2014-09-10 12:39:54 +00008240 /* There is currently no ciphersuite using another length with TLS 1.2 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008241#if defined(MBEDTLS_SSL_PROTO_SSL3)
8242 if( ssl->minor_ver == MBEDTLS_SSL_MINOR_VERSION_0 )
Manuel Pégourié-Gonnardca6440b2014-09-10 12:39:54 +00008243 hash_len = 36;
8244 else
8245#endif
8246 hash_len = 12;
Paul Bakker5121ce52009-01-03 21:22:43 +00008247
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008248 if( ssl->in_msg[0] != MBEDTLS_SSL_HS_FINISHED ||
8249 ssl->in_hslen != mbedtls_ssl_hs_hdr_len( ssl ) + hash_len )
Paul Bakker5121ce52009-01-03 21:22:43 +00008250 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008251 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad finished message" ) );
Gilles Peskine1cc8e342017-05-03 16:28:34 +02008252 mbedtls_ssl_send_alert_message( ssl, MBEDTLS_SSL_ALERT_LEVEL_FATAL,
8253 MBEDTLS_SSL_ALERT_MSG_DECODE_ERROR );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008254 return( MBEDTLS_ERR_SSL_BAD_HS_FINISHED );
Paul Bakker5121ce52009-01-03 21:22:43 +00008255 }
8256
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008257 if( mbedtls_ssl_safer_memcmp( ssl->in_msg + mbedtls_ssl_hs_hdr_len( ssl ),
Manuel Pégourié-Gonnard4abc3272014-09-10 12:02:46 +00008258 buf, hash_len ) != 0 )
Paul Bakker5121ce52009-01-03 21:22:43 +00008259 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008260 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad finished message" ) );
Gilles Peskine1cc8e342017-05-03 16:28:34 +02008261 mbedtls_ssl_send_alert_message( ssl, MBEDTLS_SSL_ALERT_LEVEL_FATAL,
8262 MBEDTLS_SSL_ALERT_MSG_DECODE_ERROR );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008263 return( MBEDTLS_ERR_SSL_BAD_HS_FINISHED );
Paul Bakker5121ce52009-01-03 21:22:43 +00008264 }
8265
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008266#if defined(MBEDTLS_SSL_RENEGOTIATION)
Paul Bakker48916f92012-09-16 19:57:18 +00008267 ssl->verify_data_len = hash_len;
8268 memcpy( ssl->peer_verify_data, buf, hash_len );
Manuel Pégourié-Gonnard615e6772014-11-03 08:23:14 +01008269#endif
Paul Bakker48916f92012-09-16 19:57:18 +00008270
Paul Bakker0a597072012-09-25 21:55:46 +00008271 if( ssl->handshake->resume != 0 )
Paul Bakker5121ce52009-01-03 21:22:43 +00008272 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008273#if defined(MBEDTLS_SSL_CLI_C)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02008274 if( ssl->conf->endpoint == MBEDTLS_SSL_IS_CLIENT )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008275 ssl->state = MBEDTLS_SSL_CLIENT_CHANGE_CIPHER_SPEC;
Manuel Pégourié-Gonnardd16d1cb2014-11-20 18:15:05 +01008276#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008277#if defined(MBEDTLS_SSL_SRV_C)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02008278 if( ssl->conf->endpoint == MBEDTLS_SSL_IS_SERVER )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008279 ssl->state = MBEDTLS_SSL_HANDSHAKE_WRAPUP;
Manuel Pégourié-Gonnardd16d1cb2014-11-20 18:15:05 +01008280#endif
Paul Bakker5121ce52009-01-03 21:22:43 +00008281 }
8282 else
8283 ssl->state++;
8284
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008285#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02008286 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008287 mbedtls_ssl_recv_flight_completed( ssl );
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02008288#endif
8289
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008290 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= parse finished" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00008291
8292 return( 0 );
8293}
8294
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008295static void ssl_handshake_params_init( mbedtls_ssl_handshake_params *handshake )
Paul Bakkeraccaffe2014-06-26 13:37:14 +02008296{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008297 memset( handshake, 0, sizeof( mbedtls_ssl_handshake_params ) );
Paul Bakkeraccaffe2014-06-26 13:37:14 +02008298
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008299#if defined(MBEDTLS_SSL_PROTO_SSL3) || defined(MBEDTLS_SSL_PROTO_TLS1) || \
8300 defined(MBEDTLS_SSL_PROTO_TLS1_1)
8301 mbedtls_md5_init( &handshake->fin_md5 );
8302 mbedtls_sha1_init( &handshake->fin_sha1 );
Gilles Peskine9e4f77c2018-01-22 11:48:08 +01008303 mbedtls_md5_starts_ret( &handshake->fin_md5 );
8304 mbedtls_sha1_starts_ret( &handshake->fin_sha1 );
Paul Bakkeraccaffe2014-06-26 13:37:14 +02008305#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008306#if defined(MBEDTLS_SSL_PROTO_TLS1_2)
8307#if defined(MBEDTLS_SHA256_C)
Andrzej Kurekeb342242019-01-29 09:14:33 -05008308#if defined(MBEDTLS_USE_PSA_CRYPTO)
8309 handshake->fin_sha256_psa = psa_hash_operation_init();
8310 psa_hash_setup( &handshake->fin_sha256_psa, PSA_ALG_SHA_256 );
8311#else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008312 mbedtls_sha256_init( &handshake->fin_sha256 );
Gilles Peskine9e4f77c2018-01-22 11:48:08 +01008313 mbedtls_sha256_starts_ret( &handshake->fin_sha256, 0 );
Paul Bakkeraccaffe2014-06-26 13:37:14 +02008314#endif
Andrzej Kurekeb342242019-01-29 09:14:33 -05008315#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008316#if defined(MBEDTLS_SHA512_C)
Andrzej Kurekeb342242019-01-29 09:14:33 -05008317#if defined(MBEDTLS_USE_PSA_CRYPTO)
Andrzej Kurek972fba52019-01-30 03:29:12 -05008318 handshake->fin_sha384_psa = psa_hash_operation_init();
8319 psa_hash_setup( &handshake->fin_sha384_psa, PSA_ALG_SHA_384 );
Andrzej Kurekeb342242019-01-29 09:14:33 -05008320#else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008321 mbedtls_sha512_init( &handshake->fin_sha512 );
Gilles Peskine9e4f77c2018-01-22 11:48:08 +01008322 mbedtls_sha512_starts_ret( &handshake->fin_sha512, 1 );
Paul Bakkeraccaffe2014-06-26 13:37:14 +02008323#endif
Andrzej Kurekeb342242019-01-29 09:14:33 -05008324#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008325#endif /* MBEDTLS_SSL_PROTO_TLS1_2 */
Paul Bakkeraccaffe2014-06-26 13:37:14 +02008326
8327 handshake->update_checksum = ssl_update_checksum_start;
Hanno Becker7e5437a2017-04-28 17:15:26 +01008328
8329#if defined(MBEDTLS_SSL_PROTO_TLS1_2) && \
8330 defined(MBEDTLS_KEY_EXCHANGE__WITH_CERT__ENABLED)
8331 mbedtls_ssl_sig_hash_set_init( &handshake->hash_algs );
8332#endif
Paul Bakkeraccaffe2014-06-26 13:37:14 +02008333
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008334#if defined(MBEDTLS_DHM_C)
8335 mbedtls_dhm_init( &handshake->dhm_ctx );
Paul Bakkeraccaffe2014-06-26 13:37:14 +02008336#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008337#if defined(MBEDTLS_ECDH_C)
8338 mbedtls_ecdh_init( &handshake->ecdh_ctx );
Paul Bakkeraccaffe2014-06-26 13:37:14 +02008339#endif
Manuel Pégourié-Gonnardeef142d2015-09-16 10:05:04 +02008340#if defined(MBEDTLS_KEY_EXCHANGE_ECJPAKE_ENABLED)
Manuel Pégourié-Gonnard76cfd3f2015-09-15 12:10:54 +02008341 mbedtls_ecjpake_init( &handshake->ecjpake_ctx );
Manuel Pégourié-Gonnard77c06462015-09-17 13:59:49 +02008342#if defined(MBEDTLS_SSL_CLI_C)
8343 handshake->ecjpake_cache = NULL;
8344 handshake->ecjpake_cache_len = 0;
8345#endif
Manuel Pégourié-Gonnard76cfd3f2015-09-15 12:10:54 +02008346#endif
Manuel Pégourié-Gonnardcdc26ae2015-06-19 12:16:31 +02008347
Manuel Pégourié-Gonnard862cde52017-05-17 11:56:15 +02008348#if defined(MBEDTLS_SSL__ECP_RESTARTABLE)
Manuel Pégourié-Gonnard6b7301c2017-08-15 12:08:45 +02008349 mbedtls_x509_crt_restart_init( &handshake->ecrs_ctx );
Manuel Pégourié-Gonnard862cde52017-05-17 11:56:15 +02008350#endif
8351
Manuel Pégourié-Gonnardcdc26ae2015-06-19 12:16:31 +02008352#if defined(MBEDTLS_SSL_SERVER_NAME_INDICATION)
8353 handshake->sni_authmode = MBEDTLS_SSL_VERIFY_UNSET;
8354#endif
Hanno Becker75173122019-02-06 16:18:31 +00008355
8356#if defined(MBEDTLS_X509_CRT_PARSE_C) && \
8357 !defined(MBEDTLS_SSL_KEEP_PEER_CERTIFICATE)
8358 mbedtls_pk_init( &handshake->peer_pubkey );
8359#endif
Paul Bakkeraccaffe2014-06-26 13:37:14 +02008360}
8361
Hanno Beckera18d1322018-01-03 14:27:32 +00008362void mbedtls_ssl_transform_init( mbedtls_ssl_transform *transform )
Paul Bakkeraccaffe2014-06-26 13:37:14 +02008363{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008364 memset( transform, 0, sizeof(mbedtls_ssl_transform) );
Paul Bakker84bbeb52014-07-01 14:53:22 +02008365
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008366 mbedtls_cipher_init( &transform->cipher_ctx_enc );
8367 mbedtls_cipher_init( &transform->cipher_ctx_dec );
Paul Bakker84bbeb52014-07-01 14:53:22 +02008368
Hanno Beckerd56ed242018-01-03 15:32:51 +00008369#if defined(MBEDTLS_SSL_SOME_MODES_USE_MAC)
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008370 mbedtls_md_init( &transform->md_ctx_enc );
8371 mbedtls_md_init( &transform->md_ctx_dec );
Hanno Beckerd56ed242018-01-03 15:32:51 +00008372#endif
Paul Bakkeraccaffe2014-06-26 13:37:14 +02008373}
8374
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008375void mbedtls_ssl_session_init( mbedtls_ssl_session *session )
Paul Bakkeraccaffe2014-06-26 13:37:14 +02008376{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008377 memset( session, 0, sizeof(mbedtls_ssl_session) );
Paul Bakkeraccaffe2014-06-26 13:37:14 +02008378}
8379
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008380static int ssl_handshake_init( mbedtls_ssl_context *ssl )
Paul Bakker48916f92012-09-16 19:57:18 +00008381{
Paul Bakkeraccaffe2014-06-26 13:37:14 +02008382 /* Clear old handshake information if present */
Paul Bakker48916f92012-09-16 19:57:18 +00008383 if( ssl->transform_negotiate )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008384 mbedtls_ssl_transform_free( ssl->transform_negotiate );
Paul Bakkeraccaffe2014-06-26 13:37:14 +02008385 if( ssl->session_negotiate )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008386 mbedtls_ssl_session_free( ssl->session_negotiate );
Paul Bakkeraccaffe2014-06-26 13:37:14 +02008387 if( ssl->handshake )
Gilles Peskine9b562d52018-04-25 20:32:43 +02008388 mbedtls_ssl_handshake_free( ssl );
Paul Bakkeraccaffe2014-06-26 13:37:14 +02008389
8390 /*
8391 * Either the pointers are now NULL or cleared properly and can be freed.
8392 * Now allocate missing structures.
8393 */
8394 if( ssl->transform_negotiate == NULL )
Paul Bakkerb9cfaa02013-10-11 18:58:55 +02008395 {
Manuel Pégourié-Gonnard7551cb92015-05-26 16:04:06 +02008396 ssl->transform_negotiate = mbedtls_calloc( 1, sizeof(mbedtls_ssl_transform) );
Paul Bakkerb9cfaa02013-10-11 18:58:55 +02008397 }
Paul Bakker48916f92012-09-16 19:57:18 +00008398
Paul Bakkeraccaffe2014-06-26 13:37:14 +02008399 if( ssl->session_negotiate == NULL )
Paul Bakkerb9cfaa02013-10-11 18:58:55 +02008400 {
Manuel Pégourié-Gonnard7551cb92015-05-26 16:04:06 +02008401 ssl->session_negotiate = mbedtls_calloc( 1, sizeof(mbedtls_ssl_session) );
Paul Bakkerb9cfaa02013-10-11 18:58:55 +02008402 }
Paul Bakker48916f92012-09-16 19:57:18 +00008403
Paul Bakker82788fb2014-10-20 13:59:19 +02008404 if( ssl->handshake == NULL )
Paul Bakkerb9cfaa02013-10-11 18:58:55 +02008405 {
Manuel Pégourié-Gonnard7551cb92015-05-26 16:04:06 +02008406 ssl->handshake = mbedtls_calloc( 1, sizeof(mbedtls_ssl_handshake_params) );
Paul Bakkerb9cfaa02013-10-11 18:58:55 +02008407 }
Paul Bakker48916f92012-09-16 19:57:18 +00008408
Paul Bakkeraccaffe2014-06-26 13:37:14 +02008409 /* All pointers should exist and can be directly freed without issue */
Paul Bakker48916f92012-09-16 19:57:18 +00008410 if( ssl->handshake == NULL ||
8411 ssl->transform_negotiate == NULL ||
8412 ssl->session_negotiate == NULL )
8413 {
Manuel Pégourié-Gonnardb2a18a22015-05-27 16:29:56 +02008414 MBEDTLS_SSL_DEBUG_MSG( 1, ( "alloc() of ssl sub-contexts failed" ) );
Paul Bakkeraccaffe2014-06-26 13:37:14 +02008415
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008416 mbedtls_free( ssl->handshake );
8417 mbedtls_free( ssl->transform_negotiate );
8418 mbedtls_free( ssl->session_negotiate );
Paul Bakkeraccaffe2014-06-26 13:37:14 +02008419
8420 ssl->handshake = NULL;
8421 ssl->transform_negotiate = NULL;
8422 ssl->session_negotiate = NULL;
8423
Manuel Pégourié-Gonnard6a8ca332015-05-28 09:33:39 +02008424 return( MBEDTLS_ERR_SSL_ALLOC_FAILED );
Paul Bakker48916f92012-09-16 19:57:18 +00008425 }
8426
Paul Bakkeraccaffe2014-06-26 13:37:14 +02008427 /* Initialize structures */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008428 mbedtls_ssl_session_init( ssl->session_negotiate );
Hanno Beckera18d1322018-01-03 14:27:32 +00008429 mbedtls_ssl_transform_init( ssl->transform_negotiate );
Paul Bakker968afaa2014-07-09 11:09:24 +02008430 ssl_handshake_params_init( ssl->handshake );
8431
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008432#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard06939ce2015-05-11 11:25:46 +02008433 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM )
8434 {
8435 ssl->handshake->alt_transform_out = ssl->transform_out;
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02008436
Manuel Pégourié-Gonnard06939ce2015-05-11 11:25:46 +02008437 if( ssl->conf->endpoint == MBEDTLS_SSL_IS_CLIENT )
8438 ssl->handshake->retransmit_state = MBEDTLS_SSL_RETRANS_PREPARING;
8439 else
8440 ssl->handshake->retransmit_state = MBEDTLS_SSL_RETRANS_WAITING;
Manuel Pégourié-Gonnard286a1362015-05-13 16:22:05 +02008441
8442 ssl_set_timer( ssl, 0 );
Manuel Pégourié-Gonnard06939ce2015-05-11 11:25:46 +02008443 }
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02008444#endif
8445
Paul Bakker48916f92012-09-16 19:57:18 +00008446 return( 0 );
8447}
8448
Manuel Pégourié-Gonnarde057d3b2015-05-20 10:59:43 +02008449#if defined(MBEDTLS_SSL_DTLS_HELLO_VERIFY) && defined(MBEDTLS_SSL_SRV_C)
Manuel Pégourié-Gonnard7d38d212014-07-23 17:52:09 +02008450/* Dummy cookie callbacks for defaults */
8451static int ssl_cookie_write_dummy( void *ctx,
8452 unsigned char **p, unsigned char *end,
8453 const unsigned char *cli_id, size_t cli_id_len )
8454{
8455 ((void) ctx);
8456 ((void) p);
8457 ((void) end);
8458 ((void) cli_id);
8459 ((void) cli_id_len);
8460
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008461 return( MBEDTLS_ERR_SSL_FEATURE_UNAVAILABLE );
Manuel Pégourié-Gonnard7d38d212014-07-23 17:52:09 +02008462}
8463
8464static int ssl_cookie_check_dummy( void *ctx,
8465 const unsigned char *cookie, size_t cookie_len,
8466 const unsigned char *cli_id, size_t cli_id_len )
8467{
8468 ((void) ctx);
8469 ((void) cookie);
8470 ((void) cookie_len);
8471 ((void) cli_id);
8472 ((void) cli_id_len);
8473
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008474 return( MBEDTLS_ERR_SSL_FEATURE_UNAVAILABLE );
Manuel Pégourié-Gonnard7d38d212014-07-23 17:52:09 +02008475}
Manuel Pégourié-Gonnarde057d3b2015-05-20 10:59:43 +02008476#endif /* MBEDTLS_SSL_DTLS_HELLO_VERIFY && MBEDTLS_SSL_SRV_C */
Manuel Pégourié-Gonnard7d38d212014-07-23 17:52:09 +02008477
Hanno Becker5aa4e2c2018-08-06 09:26:08 +01008478/* Once ssl->out_hdr as the address of the beginning of the
8479 * next outgoing record is set, deduce the other pointers.
8480 *
8481 * Note: For TLS, we save the implicit record sequence number
8482 * (entering MAC computation) in the 8 bytes before ssl->out_hdr,
8483 * and the caller has to make sure there's space for this.
8484 */
8485
8486static void ssl_update_out_pointers( mbedtls_ssl_context *ssl,
8487 mbedtls_ssl_transform *transform )
8488{
8489#if defined(MBEDTLS_SSL_PROTO_DTLS)
8490 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM )
8491 {
8492 ssl->out_ctr = ssl->out_hdr + 3;
Hanno Beckera0e20d02019-05-15 14:03:01 +01008493#if defined(MBEDTLS_SSL_DTLS_CONNECTION_ID)
Hanno Beckerf9c6a4b2019-05-03 14:34:53 +01008494 ssl->out_cid = ssl->out_ctr + 8;
8495 ssl->out_len = ssl->out_cid;
8496 if( transform != NULL )
8497 ssl->out_len += transform->out_cid_len;
Hanno Beckera0e20d02019-05-15 14:03:01 +01008498#else /* MBEDTLS_SSL_DTLS_CONNECTION_ID */
Hanno Beckerf9c6a4b2019-05-03 14:34:53 +01008499 ssl->out_len = ssl->out_ctr + 8;
Hanno Beckera0e20d02019-05-15 14:03:01 +01008500#endif /* MBEDTLS_SSL_DTLS_CONNECTION_ID */
Hanno Beckerf9c6a4b2019-05-03 14:34:53 +01008501 ssl->out_iv = ssl->out_len + 2;
Hanno Becker5aa4e2c2018-08-06 09:26:08 +01008502 }
8503 else
8504#endif
8505 {
8506 ssl->out_ctr = ssl->out_hdr - 8;
8507 ssl->out_len = ssl->out_hdr + 3;
Hanno Beckera0e20d02019-05-15 14:03:01 +01008508#if defined(MBEDTLS_SSL_DTLS_CONNECTION_ID)
Hanno Becker4c3eb7c2019-05-08 16:43:21 +01008509 ssl->out_cid = ssl->out_len;
8510#endif
Hanno Becker5aa4e2c2018-08-06 09:26:08 +01008511 ssl->out_iv = ssl->out_hdr + 5;
8512 }
8513
8514 /* Adjust out_msg to make space for explicit IV, if used. */
8515 if( transform != NULL &&
8516 ssl->minor_ver >= MBEDTLS_SSL_MINOR_VERSION_2 )
8517 {
8518 ssl->out_msg = ssl->out_iv + transform->ivlen - transform->fixed_ivlen;
8519 }
8520 else
8521 ssl->out_msg = ssl->out_iv;
8522}
8523
8524/* Once ssl->in_hdr as the address of the beginning of the
8525 * next incoming record is set, deduce the other pointers.
8526 *
8527 * Note: For TLS, we save the implicit record sequence number
8528 * (entering MAC computation) in the 8 bytes before ssl->in_hdr,
8529 * and the caller has to make sure there's space for this.
8530 */
8531
Hanno Becker79594fd2019-05-08 09:38:41 +01008532static void ssl_update_in_pointers( mbedtls_ssl_context *ssl )
Hanno Becker5aa4e2c2018-08-06 09:26:08 +01008533{
Hanno Becker79594fd2019-05-08 09:38:41 +01008534 /* This function sets the pointers to match the case
8535 * of unprotected TLS/DTLS records, with both ssl->in_iv
8536 * and ssl->in_msg pointing to the beginning of the record
8537 * content.
8538 *
8539 * When decrypting a protected record, ssl->in_msg
8540 * will be shifted to point to the beginning of the
8541 * record plaintext.
8542 */
8543
Hanno Becker5aa4e2c2018-08-06 09:26:08 +01008544#if defined(MBEDTLS_SSL_PROTO_DTLS)
8545 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM )
8546 {
Hanno Beckerf9c6a4b2019-05-03 14:34:53 +01008547 /* This sets the header pointers to match records
8548 * without CID. When we receive a record containing
8549 * a CID, the fields are shifted accordingly in
8550 * ssl_parse_record_header(). */
Hanno Becker5aa4e2c2018-08-06 09:26:08 +01008551 ssl->in_ctr = ssl->in_hdr + 3;
Hanno Beckera0e20d02019-05-15 14:03:01 +01008552#if defined(MBEDTLS_SSL_DTLS_CONNECTION_ID)
Hanno Beckerf9c6a4b2019-05-03 14:34:53 +01008553 ssl->in_cid = ssl->in_ctr + 8;
8554 ssl->in_len = ssl->in_cid; /* Default: no CID */
Hanno Beckera0e20d02019-05-15 14:03:01 +01008555#else /* MBEDTLS_SSL_DTLS_CONNECTION_ID */
Hanno Beckerf9c6a4b2019-05-03 14:34:53 +01008556 ssl->in_len = ssl->in_ctr + 8;
Hanno Beckera0e20d02019-05-15 14:03:01 +01008557#endif /* MBEDTLS_SSL_DTLS_CONNECTION_ID */
Hanno Beckerf9c6a4b2019-05-03 14:34:53 +01008558 ssl->in_iv = ssl->in_len + 2;
Hanno Becker5aa4e2c2018-08-06 09:26:08 +01008559 }
8560 else
8561#endif
8562 {
8563 ssl->in_ctr = ssl->in_hdr - 8;
8564 ssl->in_len = ssl->in_hdr + 3;
Hanno Beckera0e20d02019-05-15 14:03:01 +01008565#if defined(MBEDTLS_SSL_DTLS_CONNECTION_ID)
Hanno Becker4c3eb7c2019-05-08 16:43:21 +01008566 ssl->in_cid = ssl->in_len;
8567#endif
Hanno Becker5aa4e2c2018-08-06 09:26:08 +01008568 ssl->in_iv = ssl->in_hdr + 5;
8569 }
8570
Hanno Becker79594fd2019-05-08 09:38:41 +01008571 /* This will be adjusted at record decryption time. */
8572 ssl->in_msg = ssl->in_iv;
Hanno Becker5aa4e2c2018-08-06 09:26:08 +01008573}
8574
Paul Bakker5121ce52009-01-03 21:22:43 +00008575/*
8576 * Initialize an SSL context
8577 */
Manuel Pégourié-Gonnard41d479e2015-04-29 00:48:22 +02008578void mbedtls_ssl_init( mbedtls_ssl_context *ssl )
8579{
8580 memset( ssl, 0, sizeof( mbedtls_ssl_context ) );
8581}
8582
8583/*
8584 * Setup an SSL context
8585 */
Hanno Becker2a43f6f2018-08-10 11:12:52 +01008586
8587static void ssl_reset_in_out_pointers( mbedtls_ssl_context *ssl )
8588{
8589 /* Set the incoming and outgoing record pointers. */
8590#if defined(MBEDTLS_SSL_PROTO_DTLS)
8591 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM )
8592 {
8593 ssl->out_hdr = ssl->out_buf;
8594 ssl->in_hdr = ssl->in_buf;
8595 }
8596 else
8597#endif /* MBEDTLS_SSL_PROTO_DTLS */
8598 {
8599 ssl->out_hdr = ssl->out_buf + 8;
8600 ssl->in_hdr = ssl->in_buf + 8;
8601 }
8602
8603 /* Derive other internal pointers. */
8604 ssl_update_out_pointers( ssl, NULL /* no transform enabled */ );
Hanno Becker79594fd2019-05-08 09:38:41 +01008605 ssl_update_in_pointers ( ssl );
Hanno Becker2a43f6f2018-08-10 11:12:52 +01008606}
8607
Manuel Pégourié-Gonnarddef0bbe2015-05-04 14:56:36 +02008608int mbedtls_ssl_setup( mbedtls_ssl_context *ssl,
Manuel Pégourié-Gonnard1897af92015-05-10 23:27:38 +02008609 const mbedtls_ssl_config *conf )
Paul Bakker5121ce52009-01-03 21:22:43 +00008610{
Janos Follath865b3eb2019-12-16 11:46:15 +00008611 int ret = MBEDTLS_ERR_ERROR_CORRUPTION_DETECTED;
Paul Bakker5121ce52009-01-03 21:22:43 +00008612
Manuel Pégourié-Gonnarddef0bbe2015-05-04 14:56:36 +02008613 ssl->conf = conf;
Paul Bakker62f2dee2012-09-28 07:31:51 +00008614
8615 /*
Manuel Pégourié-Gonnard06193482014-02-14 08:39:32 +01008616 * Prepare base structures
Paul Bakker62f2dee2012-09-28 07:31:51 +00008617 */
k-stachowiakc9a5f022018-07-24 13:53:31 +02008618
8619 /* Set to NULL in case of an error condition */
8620 ssl->out_buf = NULL;
k-stachowiaka47911c2018-07-04 17:41:58 +02008621
Angus Grattond8213d02016-05-25 20:56:48 +10008622 ssl->in_buf = mbedtls_calloc( 1, MBEDTLS_SSL_IN_BUFFER_LEN );
8623 if( ssl->in_buf == NULL )
Paul Bakker5121ce52009-01-03 21:22:43 +00008624 {
Angus Grattond8213d02016-05-25 20:56:48 +10008625 MBEDTLS_SSL_DEBUG_MSG( 1, ( "alloc(%d bytes) failed", MBEDTLS_SSL_IN_BUFFER_LEN) );
k-stachowiak9f7798e2018-07-31 16:52:32 +02008626 ret = MBEDTLS_ERR_SSL_ALLOC_FAILED;
k-stachowiaka47911c2018-07-04 17:41:58 +02008627 goto error;
Angus Grattond8213d02016-05-25 20:56:48 +10008628 }
8629
8630 ssl->out_buf = mbedtls_calloc( 1, MBEDTLS_SSL_OUT_BUFFER_LEN );
8631 if( ssl->out_buf == NULL )
8632 {
8633 MBEDTLS_SSL_DEBUG_MSG( 1, ( "alloc(%d bytes) failed", MBEDTLS_SSL_OUT_BUFFER_LEN) );
k-stachowiak9f7798e2018-07-31 16:52:32 +02008634 ret = MBEDTLS_ERR_SSL_ALLOC_FAILED;
k-stachowiaka47911c2018-07-04 17:41:58 +02008635 goto error;
Paul Bakker5121ce52009-01-03 21:22:43 +00008636 }
8637
Hanno Becker2a43f6f2018-08-10 11:12:52 +01008638 ssl_reset_in_out_pointers( ssl );
Manuel Pégourié-Gonnard419d5ae2015-05-04 19:32:36 +02008639
Paul Bakker48916f92012-09-16 19:57:18 +00008640 if( ( ret = ssl_handshake_init( ssl ) ) != 0 )
k-stachowiaka47911c2018-07-04 17:41:58 +02008641 goto error;
Paul Bakker5121ce52009-01-03 21:22:43 +00008642
8643 return( 0 );
k-stachowiaka47911c2018-07-04 17:41:58 +02008644
8645error:
8646 mbedtls_free( ssl->in_buf );
8647 mbedtls_free( ssl->out_buf );
8648
8649 ssl->conf = NULL;
8650
8651 ssl->in_buf = NULL;
8652 ssl->out_buf = NULL;
8653
8654 ssl->in_hdr = NULL;
8655 ssl->in_ctr = NULL;
8656 ssl->in_len = NULL;
8657 ssl->in_iv = NULL;
8658 ssl->in_msg = NULL;
8659
8660 ssl->out_hdr = NULL;
8661 ssl->out_ctr = NULL;
8662 ssl->out_len = NULL;
8663 ssl->out_iv = NULL;
8664 ssl->out_msg = NULL;
8665
k-stachowiak9f7798e2018-07-31 16:52:32 +02008666 return( ret );
Paul Bakker5121ce52009-01-03 21:22:43 +00008667}
8668
8669/*
Paul Bakker7eb013f2011-10-06 12:37:39 +00008670 * Reset an initialized and used SSL context for re-use while retaining
8671 * all application-set variables, function pointers and data.
Manuel Pégourié-Gonnard3f09b6d2015-09-08 11:58:14 +02008672 *
8673 * If partial is non-zero, keep data in the input buffer and client ID.
8674 * (Use when a DTLS client reconnects from the same port.)
Paul Bakker7eb013f2011-10-06 12:37:39 +00008675 */
Manuel Pégourié-Gonnard3f09b6d2015-09-08 11:58:14 +02008676static int ssl_session_reset_int( mbedtls_ssl_context *ssl, int partial )
Paul Bakker7eb013f2011-10-06 12:37:39 +00008677{
Janos Follath865b3eb2019-12-16 11:46:15 +00008678 int ret = MBEDTLS_ERR_ERROR_CORRUPTION_DETECTED;
Paul Bakker48916f92012-09-16 19:57:18 +00008679
Hanno Becker7e772132018-08-10 12:38:21 +01008680#if !defined(MBEDTLS_SSL_DTLS_CLIENT_PORT_REUSE) || \
8681 !defined(MBEDTLS_SSL_SRV_C)
8682 ((void) partial);
8683#endif
8684
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008685 ssl->state = MBEDTLS_SSL_HELLO_REQUEST;
Manuel Pégourié-Gonnard615e6772014-11-03 08:23:14 +01008686
Manuel Pégourié-Gonnard286a1362015-05-13 16:22:05 +02008687 /* Cancel any possibly running timer */
8688 ssl_set_timer( ssl, 0 );
8689
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008690#if defined(MBEDTLS_SSL_RENEGOTIATION)
8691 ssl->renego_status = MBEDTLS_SSL_INITIAL_HANDSHAKE;
Manuel Pégourié-Gonnard615e6772014-11-03 08:23:14 +01008692 ssl->renego_records_seen = 0;
Paul Bakker48916f92012-09-16 19:57:18 +00008693
8694 ssl->verify_data_len = 0;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008695 memset( ssl->own_verify_data, 0, MBEDTLS_SSL_VERIFY_DATA_MAX_LEN );
8696 memset( ssl->peer_verify_data, 0, MBEDTLS_SSL_VERIFY_DATA_MAX_LEN );
Manuel Pégourié-Gonnard615e6772014-11-03 08:23:14 +01008697#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008698 ssl->secure_renegotiation = MBEDTLS_SSL_LEGACY_RENEGOTIATION;
Paul Bakker48916f92012-09-16 19:57:18 +00008699
Paul Bakker7eb013f2011-10-06 12:37:39 +00008700 ssl->in_offt = NULL;
Hanno Beckerf29d4702018-08-10 11:31:15 +01008701 ssl_reset_in_out_pointers( ssl );
Paul Bakker7eb013f2011-10-06 12:37:39 +00008702
8703 ssl->in_msgtype = 0;
8704 ssl->in_msglen = 0;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008705#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnardb2f3be82014-07-10 17:54:52 +02008706 ssl->next_record_offset = 0;
Manuel Pégourié-Gonnard246c13a2014-09-24 13:56:09 +02008707 ssl->in_epoch = 0;
Manuel Pégourié-Gonnardb2f3be82014-07-10 17:54:52 +02008708#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008709#if defined(MBEDTLS_SSL_DTLS_ANTI_REPLAY)
Manuel Pégourié-Gonnardb47368a2014-09-24 13:29:58 +02008710 ssl_dtls_replay_reset( ssl );
8711#endif
Paul Bakker7eb013f2011-10-06 12:37:39 +00008712
8713 ssl->in_hslen = 0;
8714 ssl->nb_zero = 0;
Hanno Beckeraf0665d2017-05-24 09:16:26 +01008715
8716 ssl->keep_current_message = 0;
Paul Bakker7eb013f2011-10-06 12:37:39 +00008717
8718 ssl->out_msgtype = 0;
8719 ssl->out_msglen = 0;
8720 ssl->out_left = 0;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008721#if defined(MBEDTLS_SSL_CBC_RECORD_SPLITTING)
8722 if( ssl->split_done != MBEDTLS_SSL_CBC_RECORD_SPLITTING_DISABLED )
Manuel Pégourié-Gonnardcfa477e2015-01-07 14:50:54 +01008723 ssl->split_done = 0;
Manuel Pégourié-Gonnardd76314c2015-01-07 12:39:44 +01008724#endif
Paul Bakker7eb013f2011-10-06 12:37:39 +00008725
Hanno Becker19859472018-08-06 09:40:20 +01008726 memset( ssl->cur_out_ctr, 0, sizeof( ssl->cur_out_ctr ) );
8727
Paul Bakker48916f92012-09-16 19:57:18 +00008728 ssl->transform_in = NULL;
8729 ssl->transform_out = NULL;
Paul Bakker7eb013f2011-10-06 12:37:39 +00008730
Hanno Becker78640902018-08-13 16:35:15 +01008731 ssl->session_in = NULL;
8732 ssl->session_out = NULL;
8733
Angus Grattond8213d02016-05-25 20:56:48 +10008734 memset( ssl->out_buf, 0, MBEDTLS_SSL_OUT_BUFFER_LEN );
Hanno Becker4ccbf062018-08-10 11:20:38 +01008735
8736#if defined(MBEDTLS_SSL_DTLS_CLIENT_PORT_REUSE) && defined(MBEDTLS_SSL_SRV_C)
Manuel Pégourié-Gonnard3f09b6d2015-09-08 11:58:14 +02008737 if( partial == 0 )
Hanno Becker4ccbf062018-08-10 11:20:38 +01008738#endif /* MBEDTLS_SSL_DTLS_CLIENT_PORT_REUSE && MBEDTLS_SSL_SRV_C */
8739 {
8740 ssl->in_left = 0;
Angus Grattond8213d02016-05-25 20:56:48 +10008741 memset( ssl->in_buf, 0, MBEDTLS_SSL_IN_BUFFER_LEN );
Hanno Becker4ccbf062018-08-10 11:20:38 +01008742 }
Paul Bakker05ef8352012-05-08 09:17:57 +00008743
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008744#if defined(MBEDTLS_SSL_HW_RECORD_ACCEL)
8745 if( mbedtls_ssl_hw_record_reset != NULL )
Paul Bakker05ef8352012-05-08 09:17:57 +00008746 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008747 MBEDTLS_SSL_DEBUG_MSG( 2, ( "going for mbedtls_ssl_hw_record_reset()" ) );
8748 if( ( ret = mbedtls_ssl_hw_record_reset( ssl ) ) != 0 )
Paul Bakker2770fbd2012-07-03 13:30:23 +00008749 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008750 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_hw_record_reset", ret );
8751 return( MBEDTLS_ERR_SSL_HW_ACCEL_FAILED );
Paul Bakker2770fbd2012-07-03 13:30:23 +00008752 }
Paul Bakker05ef8352012-05-08 09:17:57 +00008753 }
8754#endif
Paul Bakker2770fbd2012-07-03 13:30:23 +00008755
Paul Bakker48916f92012-09-16 19:57:18 +00008756 if( ssl->transform )
Paul Bakker2770fbd2012-07-03 13:30:23 +00008757 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008758 mbedtls_ssl_transform_free( ssl->transform );
8759 mbedtls_free( ssl->transform );
Paul Bakker48916f92012-09-16 19:57:18 +00008760 ssl->transform = NULL;
Paul Bakker2770fbd2012-07-03 13:30:23 +00008761 }
Paul Bakker48916f92012-09-16 19:57:18 +00008762
Paul Bakkerc0463502013-02-14 11:19:38 +01008763 if( ssl->session )
8764 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008765 mbedtls_ssl_session_free( ssl->session );
8766 mbedtls_free( ssl->session );
Paul Bakkerc0463502013-02-14 11:19:38 +01008767 ssl->session = NULL;
8768 }
8769
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008770#if defined(MBEDTLS_SSL_ALPN)
Manuel Pégourié-Gonnard7e250d42014-04-04 16:08:41 +02008771 ssl->alpn_chosen = NULL;
8772#endif
8773
Manuel Pégourié-Gonnarde057d3b2015-05-20 10:59:43 +02008774#if defined(MBEDTLS_SSL_DTLS_HELLO_VERIFY) && defined(MBEDTLS_SSL_SRV_C)
Hanno Becker4ccbf062018-08-10 11:20:38 +01008775#if defined(MBEDTLS_SSL_DTLS_CLIENT_PORT_REUSE)
Manuel Pégourié-Gonnard3f09b6d2015-09-08 11:58:14 +02008776 if( partial == 0 )
Hanno Becker4ccbf062018-08-10 11:20:38 +01008777#endif
Manuel Pégourié-Gonnard3f09b6d2015-09-08 11:58:14 +02008778 {
8779 mbedtls_free( ssl->cli_id );
8780 ssl->cli_id = NULL;
8781 ssl->cli_id_len = 0;
8782 }
Manuel Pégourié-Gonnard43c02182014-07-22 17:32:01 +02008783#endif
8784
Paul Bakker48916f92012-09-16 19:57:18 +00008785 if( ( ret = ssl_handshake_init( ssl ) ) != 0 )
8786 return( ret );
Paul Bakker2770fbd2012-07-03 13:30:23 +00008787
8788 return( 0 );
Paul Bakker7eb013f2011-10-06 12:37:39 +00008789}
8790
Manuel Pégourié-Gonnard779e4292013-08-03 13:50:48 +02008791/*
Manuel Pégourié-Gonnard3f09b6d2015-09-08 11:58:14 +02008792 * Reset an initialized and used SSL context for re-use while retaining
8793 * all application-set variables, function pointers and data.
8794 */
8795int mbedtls_ssl_session_reset( mbedtls_ssl_context *ssl )
8796{
8797 return( ssl_session_reset_int( ssl, 0 ) );
8798}
8799
8800/*
Paul Bakker5121ce52009-01-03 21:22:43 +00008801 * SSL set accessors
8802 */
Manuel Pégourié-Gonnard6729e792015-05-11 09:50:24 +02008803void mbedtls_ssl_conf_endpoint( mbedtls_ssl_config *conf, int endpoint )
Paul Bakker5121ce52009-01-03 21:22:43 +00008804{
Manuel Pégourié-Gonnardd36e33f2015-05-05 10:45:39 +02008805 conf->endpoint = endpoint;
Paul Bakker5121ce52009-01-03 21:22:43 +00008806}
8807
Manuel Pégourié-Gonnard01e5e8c2015-05-11 10:11:56 +02008808void mbedtls_ssl_conf_transport( mbedtls_ssl_config *conf, int transport )
Manuel Pégourié-Gonnard0b1ff292014-02-06 13:04:16 +01008809{
Manuel Pégourié-Gonnardd36e33f2015-05-05 10:45:39 +02008810 conf->transport = transport;
Manuel Pégourié-Gonnard0b1ff292014-02-06 13:04:16 +01008811}
8812
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008813#if defined(MBEDTLS_SSL_DTLS_ANTI_REPLAY)
Manuel Pégourié-Gonnard6729e792015-05-11 09:50:24 +02008814void mbedtls_ssl_conf_dtls_anti_replay( mbedtls_ssl_config *conf, char mode )
Manuel Pégourié-Gonnard27393132014-09-24 14:41:11 +02008815{
Manuel Pégourié-Gonnardd36e33f2015-05-05 10:45:39 +02008816 conf->anti_replay = mode;
Manuel Pégourié-Gonnard27393132014-09-24 14:41:11 +02008817}
8818#endif
8819
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008820#if defined(MBEDTLS_SSL_DTLS_BADMAC_LIMIT)
Manuel Pégourié-Gonnard6729e792015-05-11 09:50:24 +02008821void mbedtls_ssl_conf_dtls_badmac_limit( mbedtls_ssl_config *conf, unsigned limit )
Manuel Pégourié-Gonnardb0643d12014-10-14 18:30:36 +02008822{
Manuel Pégourié-Gonnardd36e33f2015-05-05 10:45:39 +02008823 conf->badmac_limit = limit;
Manuel Pégourié-Gonnardb0643d12014-10-14 18:30:36 +02008824}
8825#endif
8826
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008827#if defined(MBEDTLS_SSL_PROTO_DTLS)
Hanno Becker04da1892018-08-14 13:22:10 +01008828
Hanno Becker1841b0a2018-08-24 11:13:57 +01008829void mbedtls_ssl_set_datagram_packing( mbedtls_ssl_context *ssl,
8830 unsigned allow_packing )
Hanno Becker04da1892018-08-14 13:22:10 +01008831{
8832 ssl->disable_datagram_packing = !allow_packing;
8833}
8834
8835void mbedtls_ssl_conf_handshake_timeout( mbedtls_ssl_config *conf,
8836 uint32_t min, uint32_t max )
Manuel Pégourié-Gonnard905dd242014-10-01 12:03:55 +02008837{
Manuel Pégourié-Gonnardd36e33f2015-05-05 10:45:39 +02008838 conf->hs_timeout_min = min;
8839 conf->hs_timeout_max = max;
Manuel Pégourié-Gonnard905dd242014-10-01 12:03:55 +02008840}
8841#endif
8842
Manuel Pégourié-Gonnard6729e792015-05-11 09:50:24 +02008843void mbedtls_ssl_conf_authmode( mbedtls_ssl_config *conf, int authmode )
Paul Bakker5121ce52009-01-03 21:22:43 +00008844{
Manuel Pégourié-Gonnardd36e33f2015-05-05 10:45:39 +02008845 conf->authmode = authmode;
Paul Bakker5121ce52009-01-03 21:22:43 +00008846}
8847
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008848#if defined(MBEDTLS_X509_CRT_PARSE_C)
Manuel Pégourié-Gonnard6729e792015-05-11 09:50:24 +02008849void mbedtls_ssl_conf_verify( mbedtls_ssl_config *conf,
Manuel Pégourié-Gonnarde6ef16f2015-05-11 19:54:43 +02008850 int (*f_vrfy)(void *, mbedtls_x509_crt *, int, uint32_t *),
Paul Bakkerb63b0af2011-01-13 17:54:59 +00008851 void *p_vrfy )
8852{
Manuel Pégourié-Gonnardd36e33f2015-05-05 10:45:39 +02008853 conf->f_vrfy = f_vrfy;
8854 conf->p_vrfy = p_vrfy;
Paul Bakkerb63b0af2011-01-13 17:54:59 +00008855}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008856#endif /* MBEDTLS_X509_CRT_PARSE_C */
Paul Bakkerb63b0af2011-01-13 17:54:59 +00008857
Manuel Pégourié-Gonnard6729e792015-05-11 09:50:24 +02008858void mbedtls_ssl_conf_rng( mbedtls_ssl_config *conf,
Paul Bakkera3d195c2011-11-27 21:07:34 +00008859 int (*f_rng)(void *, unsigned char *, size_t),
Paul Bakker5121ce52009-01-03 21:22:43 +00008860 void *p_rng )
8861{
Manuel Pégourié-Gonnard750e4d72015-05-07 12:35:38 +01008862 conf->f_rng = f_rng;
8863 conf->p_rng = p_rng;
Paul Bakker5121ce52009-01-03 21:22:43 +00008864}
8865
Manuel Pégourié-Gonnard6729e792015-05-11 09:50:24 +02008866void mbedtls_ssl_conf_dbg( mbedtls_ssl_config *conf,
Manuel Pégourié-Gonnardfd474232015-06-23 16:34:24 +02008867 void (*f_dbg)(void *, int, const char *, int, const char *),
Paul Bakker5121ce52009-01-03 21:22:43 +00008868 void *p_dbg )
8869{
Manuel Pégourié-Gonnardd36e33f2015-05-05 10:45:39 +02008870 conf->f_dbg = f_dbg;
8871 conf->p_dbg = p_dbg;
Paul Bakker5121ce52009-01-03 21:22:43 +00008872}
8873
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008874void mbedtls_ssl_set_bio( mbedtls_ssl_context *ssl,
Manuel Pégourié-Gonnard8fa6dfd2014-09-17 10:47:43 +02008875 void *p_bio,
Simon Butchere846b512016-03-01 17:31:49 +00008876 mbedtls_ssl_send_t *f_send,
8877 mbedtls_ssl_recv_t *f_recv,
8878 mbedtls_ssl_recv_timeout_t *f_recv_timeout )
Manuel Pégourié-Gonnard8fa6dfd2014-09-17 10:47:43 +02008879{
8880 ssl->p_bio = p_bio;
8881 ssl->f_send = f_send;
8882 ssl->f_recv = f_recv;
8883 ssl->f_recv_timeout = f_recv_timeout;
Manuel Pégourié-Gonnard97fd52c2015-05-06 15:38:52 +01008884}
8885
Manuel Pégourié-Gonnard6e7aaca2018-08-20 10:37:23 +02008886#if defined(MBEDTLS_SSL_PROTO_DTLS)
8887void mbedtls_ssl_set_mtu( mbedtls_ssl_context *ssl, uint16_t mtu )
8888{
8889 ssl->mtu = mtu;
8890}
8891#endif
8892
Manuel Pégourié-Gonnard6729e792015-05-11 09:50:24 +02008893void mbedtls_ssl_conf_read_timeout( mbedtls_ssl_config *conf, uint32_t timeout )
Manuel Pégourié-Gonnard97fd52c2015-05-06 15:38:52 +01008894{
8895 conf->read_timeout = timeout;
Manuel Pégourié-Gonnard8fa6dfd2014-09-17 10:47:43 +02008896}
8897
Manuel Pégourié-Gonnard2e012912015-05-12 20:55:41 +02008898void mbedtls_ssl_set_timer_cb( mbedtls_ssl_context *ssl,
8899 void *p_timer,
Simon Butchere846b512016-03-01 17:31:49 +00008900 mbedtls_ssl_set_timer_t *f_set_timer,
8901 mbedtls_ssl_get_timer_t *f_get_timer )
Manuel Pégourié-Gonnard2e012912015-05-12 20:55:41 +02008902{
8903 ssl->p_timer = p_timer;
8904 ssl->f_set_timer = f_set_timer;
8905 ssl->f_get_timer = f_get_timer;
Manuel Pégourié-Gonnard286a1362015-05-13 16:22:05 +02008906
8907 /* Make sure we start with no timer running */
8908 ssl_set_timer( ssl, 0 );
Manuel Pégourié-Gonnard2e012912015-05-12 20:55:41 +02008909}
8910
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008911#if defined(MBEDTLS_SSL_SRV_C)
Manuel Pégourié-Gonnard6729e792015-05-11 09:50:24 +02008912void mbedtls_ssl_conf_session_cache( mbedtls_ssl_config *conf,
Manuel Pégourié-Gonnard5cb33082015-05-06 18:06:26 +01008913 void *p_cache,
8914 int (*f_get_cache)(void *, mbedtls_ssl_session *),
8915 int (*f_set_cache)(void *, const mbedtls_ssl_session *) )
Paul Bakker5121ce52009-01-03 21:22:43 +00008916{
Manuel Pégourié-Gonnard5cb33082015-05-06 18:06:26 +01008917 conf->p_cache = p_cache;
Manuel Pégourié-Gonnardd36e33f2015-05-05 10:45:39 +02008918 conf->f_get_cache = f_get_cache;
Manuel Pégourié-Gonnardd36e33f2015-05-05 10:45:39 +02008919 conf->f_set_cache = f_set_cache;
Paul Bakker5121ce52009-01-03 21:22:43 +00008920}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008921#endif /* MBEDTLS_SSL_SRV_C */
Paul Bakker5121ce52009-01-03 21:22:43 +00008922
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008923#if defined(MBEDTLS_SSL_CLI_C)
8924int mbedtls_ssl_set_session( mbedtls_ssl_context *ssl, const mbedtls_ssl_session *session )
Paul Bakker5121ce52009-01-03 21:22:43 +00008925{
Janos Follath865b3eb2019-12-16 11:46:15 +00008926 int ret = MBEDTLS_ERR_ERROR_CORRUPTION_DETECTED;
Manuel Pégourié-Gonnard06650f62013-08-02 15:34:52 +02008927
8928 if( ssl == NULL ||
8929 session == NULL ||
8930 ssl->session_negotiate == NULL ||
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02008931 ssl->conf->endpoint != MBEDTLS_SSL_IS_CLIENT )
Manuel Pégourié-Gonnard06650f62013-08-02 15:34:52 +02008932 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008933 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
Manuel Pégourié-Gonnard06650f62013-08-02 15:34:52 +02008934 }
8935
Hanno Becker52055ae2019-02-06 14:30:46 +00008936 if( ( ret = mbedtls_ssl_session_copy( ssl->session_negotiate,
8937 session ) ) != 0 )
Manuel Pégourié-Gonnard06650f62013-08-02 15:34:52 +02008938 return( ret );
8939
Paul Bakker0a597072012-09-25 21:55:46 +00008940 ssl->handshake->resume = 1;
Manuel Pégourié-Gonnard06650f62013-08-02 15:34:52 +02008941
8942 return( 0 );
Paul Bakker5121ce52009-01-03 21:22:43 +00008943}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008944#endif /* MBEDTLS_SSL_CLI_C */
Paul Bakker5121ce52009-01-03 21:22:43 +00008945
Manuel Pégourié-Gonnard6729e792015-05-11 09:50:24 +02008946void mbedtls_ssl_conf_ciphersuites( mbedtls_ssl_config *conf,
Manuel Pégourié-Gonnardd36e33f2015-05-05 10:45:39 +02008947 const int *ciphersuites )
Paul Bakker5121ce52009-01-03 21:22:43 +00008948{
Manuel Pégourié-Gonnardd36e33f2015-05-05 10:45:39 +02008949 conf->ciphersuite_list[MBEDTLS_SSL_MINOR_VERSION_0] = ciphersuites;
8950 conf->ciphersuite_list[MBEDTLS_SSL_MINOR_VERSION_1] = ciphersuites;
8951 conf->ciphersuite_list[MBEDTLS_SSL_MINOR_VERSION_2] = ciphersuites;
8952 conf->ciphersuite_list[MBEDTLS_SSL_MINOR_VERSION_3] = ciphersuites;
Paul Bakker8f4ddae2013-04-15 15:09:54 +02008953}
8954
Manuel Pégourié-Gonnard6729e792015-05-11 09:50:24 +02008955void mbedtls_ssl_conf_ciphersuites_for_version( mbedtls_ssl_config *conf,
Paul Bakkerb9e4e2c2014-05-01 14:18:25 +02008956 const int *ciphersuites,
Paul Bakker8f4ddae2013-04-15 15:09:54 +02008957 int major, int minor )
8958{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008959 if( major != MBEDTLS_SSL_MAJOR_VERSION_3 )
Paul Bakker8f4ddae2013-04-15 15:09:54 +02008960 return;
8961
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008962 if( minor < MBEDTLS_SSL_MINOR_VERSION_0 || minor > MBEDTLS_SSL_MINOR_VERSION_3 )
Paul Bakker8f4ddae2013-04-15 15:09:54 +02008963 return;
8964
Manuel Pégourié-Gonnardd36e33f2015-05-05 10:45:39 +02008965 conf->ciphersuite_list[minor] = ciphersuites;
Paul Bakker5121ce52009-01-03 21:22:43 +00008966}
8967
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008968#if defined(MBEDTLS_X509_CRT_PARSE_C)
Manuel Pégourié-Gonnard6e3ee3a2015-06-17 10:58:20 +02008969void mbedtls_ssl_conf_cert_profile( mbedtls_ssl_config *conf,
Nicholas Wilson2088e2e2015-09-08 16:53:18 +01008970 const mbedtls_x509_crt_profile *profile )
Manuel Pégourié-Gonnard6e3ee3a2015-06-17 10:58:20 +02008971{
8972 conf->cert_profile = profile;
8973}
8974
Manuel Pégourié-Gonnard8f618a82015-05-10 21:13:36 +02008975/* Append a new keycert entry to a (possibly empty) list */
8976static int ssl_append_key_cert( mbedtls_ssl_key_cert **head,
8977 mbedtls_x509_crt *cert,
8978 mbedtls_pk_context *key )
Manuel Pégourié-Gonnard834ea852013-09-23 14:46:13 +02008979{
niisato8ee24222018-06-25 19:05:48 +09008980 mbedtls_ssl_key_cert *new_cert;
Manuel Pégourié-Gonnard834ea852013-09-23 14:46:13 +02008981
niisato8ee24222018-06-25 19:05:48 +09008982 new_cert = mbedtls_calloc( 1, sizeof( mbedtls_ssl_key_cert ) );
8983 if( new_cert == NULL )
Manuel Pégourié-Gonnard6a8ca332015-05-28 09:33:39 +02008984 return( MBEDTLS_ERR_SSL_ALLOC_FAILED );
Manuel Pégourié-Gonnard834ea852013-09-23 14:46:13 +02008985
niisato8ee24222018-06-25 19:05:48 +09008986 new_cert->cert = cert;
8987 new_cert->key = key;
8988 new_cert->next = NULL;
Manuel Pégourié-Gonnard834ea852013-09-23 14:46:13 +02008989
Manuel Pégourié-Gonnard8f618a82015-05-10 21:13:36 +02008990 /* Update head is the list was null, else add to the end */
8991 if( *head == NULL )
Paul Bakker0333b972013-11-04 17:08:28 +01008992 {
niisato8ee24222018-06-25 19:05:48 +09008993 *head = new_cert;
Paul Bakker0333b972013-11-04 17:08:28 +01008994 }
Manuel Pégourié-Gonnard834ea852013-09-23 14:46:13 +02008995 else
8996 {
Manuel Pégourié-Gonnard8f618a82015-05-10 21:13:36 +02008997 mbedtls_ssl_key_cert *cur = *head;
8998 while( cur->next != NULL )
8999 cur = cur->next;
niisato8ee24222018-06-25 19:05:48 +09009000 cur->next = new_cert;
Manuel Pégourié-Gonnard834ea852013-09-23 14:46:13 +02009001 }
9002
Manuel Pégourié-Gonnard8f618a82015-05-10 21:13:36 +02009003 return( 0 );
9004}
9005
Manuel Pégourié-Gonnard6729e792015-05-11 09:50:24 +02009006int mbedtls_ssl_conf_own_cert( mbedtls_ssl_config *conf,
Manuel Pégourié-Gonnard8f618a82015-05-10 21:13:36 +02009007 mbedtls_x509_crt *own_cert,
9008 mbedtls_pk_context *pk_key )
9009{
Manuel Pégourié-Gonnard17a40cd2015-05-10 23:17:17 +02009010 return( ssl_append_key_cert( &conf->key_cert, own_cert, pk_key ) );
Manuel Pégourié-Gonnard834ea852013-09-23 14:46:13 +02009011}
9012
Manuel Pégourié-Gonnard6729e792015-05-11 09:50:24 +02009013void mbedtls_ssl_conf_ca_chain( mbedtls_ssl_config *conf,
Manuel Pégourié-Gonnardbc2b7712015-05-06 11:14:19 +01009014 mbedtls_x509_crt *ca_chain,
9015 mbedtls_x509_crl *ca_crl )
Paul Bakker5121ce52009-01-03 21:22:43 +00009016{
Manuel Pégourié-Gonnardbc2b7712015-05-06 11:14:19 +01009017 conf->ca_chain = ca_chain;
9018 conf->ca_crl = ca_crl;
Hanno Becker5adaad92019-03-27 16:54:37 +00009019
9020#if defined(MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK)
9021 /* mbedtls_ssl_conf_ca_chain() and mbedtls_ssl_conf_ca_cb()
9022 * cannot be used together. */
9023 conf->f_ca_cb = NULL;
9024 conf->p_ca_cb = NULL;
9025#endif /* MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK */
Paul Bakker5121ce52009-01-03 21:22:43 +00009026}
Hanno Becker5adaad92019-03-27 16:54:37 +00009027
9028#if defined(MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK)
9029void mbedtls_ssl_conf_ca_cb( mbedtls_ssl_config *conf,
Hanno Beckerafd0b0a2019-03-27 16:55:01 +00009030 mbedtls_x509_crt_ca_cb_t f_ca_cb,
Hanno Becker5adaad92019-03-27 16:54:37 +00009031 void *p_ca_cb )
9032{
9033 conf->f_ca_cb = f_ca_cb;
9034 conf->p_ca_cb = p_ca_cb;
9035
9036 /* mbedtls_ssl_conf_ca_chain() and mbedtls_ssl_conf_ca_cb()
9037 * cannot be used together. */
9038 conf->ca_chain = NULL;
9039 conf->ca_crl = NULL;
9040}
9041#endif /* MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02009042#endif /* MBEDTLS_X509_CRT_PARSE_C */
Paul Bakkereb2c6582012-09-27 19:15:01 +00009043
Manuel Pégourié-Gonnard1af6c852015-05-10 23:10:37 +02009044#if defined(MBEDTLS_SSL_SERVER_NAME_INDICATION)
9045int mbedtls_ssl_set_hs_own_cert( mbedtls_ssl_context *ssl,
9046 mbedtls_x509_crt *own_cert,
9047 mbedtls_pk_context *pk_key )
9048{
9049 return( ssl_append_key_cert( &ssl->handshake->sni_key_cert,
9050 own_cert, pk_key ) );
9051}
Manuel Pégourié-Gonnard22bfa4b2015-05-11 08:46:37 +02009052
9053void mbedtls_ssl_set_hs_ca_chain( mbedtls_ssl_context *ssl,
9054 mbedtls_x509_crt *ca_chain,
9055 mbedtls_x509_crl *ca_crl )
9056{
9057 ssl->handshake->sni_ca_chain = ca_chain;
9058 ssl->handshake->sni_ca_crl = ca_crl;
9059}
Manuel Pégourié-Gonnardcdc26ae2015-06-19 12:16:31 +02009060
9061void mbedtls_ssl_set_hs_authmode( mbedtls_ssl_context *ssl,
9062 int authmode )
9063{
9064 ssl->handshake->sni_authmode = authmode;
9065}
Manuel Pégourié-Gonnard1af6c852015-05-10 23:10:37 +02009066#endif /* MBEDTLS_SSL_SERVER_NAME_INDICATION */
9067
Hanno Becker8927c832019-04-03 12:52:50 +01009068#if defined(MBEDTLS_X509_CRT_PARSE_C)
9069void mbedtls_ssl_set_verify( mbedtls_ssl_context *ssl,
9070 int (*f_vrfy)(void *, mbedtls_x509_crt *, int, uint32_t *),
9071 void *p_vrfy )
9072{
9073 ssl->f_vrfy = f_vrfy;
9074 ssl->p_vrfy = p_vrfy;
9075}
9076#endif
9077
Manuel Pégourié-Gonnardeef142d2015-09-16 10:05:04 +02009078#if defined(MBEDTLS_KEY_EXCHANGE_ECJPAKE_ENABLED)
Manuel Pégourié-Gonnard7002f4a2015-09-15 12:43:43 +02009079/*
9080 * Set EC J-PAKE password for current handshake
9081 */
9082int mbedtls_ssl_set_hs_ecjpake_password( mbedtls_ssl_context *ssl,
9083 const unsigned char *pw,
9084 size_t pw_len )
9085{
9086 mbedtls_ecjpake_role role;
9087
Janos Follath8eb64132016-06-03 15:40:57 +01009088 if( ssl->handshake == NULL || ssl->conf == NULL )
Manuel Pégourié-Gonnard7002f4a2015-09-15 12:43:43 +02009089 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
9090
9091 if( ssl->conf->endpoint == MBEDTLS_SSL_IS_SERVER )
9092 role = MBEDTLS_ECJPAKE_SERVER;
9093 else
9094 role = MBEDTLS_ECJPAKE_CLIENT;
9095
9096 return( mbedtls_ecjpake_setup( &ssl->handshake->ecjpake_ctx,
9097 role,
9098 MBEDTLS_MD_SHA256,
9099 MBEDTLS_ECP_DP_SECP256R1,
9100 pw, pw_len ) );
9101}
Manuel Pégourié-Gonnardeef142d2015-09-16 10:05:04 +02009102#endif /* MBEDTLS_KEY_EXCHANGE_ECJPAKE_ENABLED */
Manuel Pégourié-Gonnard7002f4a2015-09-15 12:43:43 +02009103
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02009104#if defined(MBEDTLS_KEY_EXCHANGE__SOME__PSK_ENABLED)
Hanno Beckerd20a8ca2018-10-22 15:31:26 +01009105
9106static void ssl_conf_remove_psk( mbedtls_ssl_config *conf )
9107{
9108 /* Remove reference to existing PSK, if any. */
9109#if defined(MBEDTLS_USE_PSA_CRYPTO)
9110 if( conf->psk_opaque != 0 )
9111 {
9112 /* The maintenance of the PSK key slot is the
9113 * user's responsibility. */
9114 conf->psk_opaque = 0;
9115 }
Hanno Beckera63ac3f2018-11-05 12:47:16 +00009116 /* This and the following branch should never
9117 * be taken simultaenously as we maintain the
9118 * invariant that raw and opaque PSKs are never
9119 * configured simultaneously. As a safeguard,
9120 * though, `else` is omitted here. */
Hanno Beckerd20a8ca2018-10-22 15:31:26 +01009121#endif /* MBEDTLS_USE_PSA_CRYPTO */
9122 if( conf->psk != NULL )
9123 {
9124 mbedtls_platform_zeroize( conf->psk, conf->psk_len );
9125
9126 mbedtls_free( conf->psk );
9127 conf->psk = NULL;
9128 conf->psk_len = 0;
9129 }
9130
9131 /* Remove reference to PSK identity, if any. */
9132 if( conf->psk_identity != NULL )
9133 {
9134 mbedtls_free( conf->psk_identity );
9135 conf->psk_identity = NULL;
9136 conf->psk_identity_len = 0;
9137 }
9138}
9139
Hanno Becker7390c712018-11-15 13:33:04 +00009140/* This function assumes that PSK identity in the SSL config is unset.
9141 * It checks that the provided identity is well-formed and attempts
9142 * to make a copy of it in the SSL config.
9143 * On failure, the PSK identity in the config remains unset. */
9144static int ssl_conf_set_psk_identity( mbedtls_ssl_config *conf,
9145 unsigned char const *psk_identity,
9146 size_t psk_identity_len )
Paul Bakkerd4a56ec2013-04-16 18:05:29 +02009147{
Manuel Pégourié-Gonnardc6b5d832015-08-27 16:37:35 +02009148 /* Identity len will be encoded on two bytes */
Hanno Becker7390c712018-11-15 13:33:04 +00009149 if( psk_identity == NULL ||
9150 ( psk_identity_len >> 16 ) != 0 ||
Angus Grattond8213d02016-05-25 20:56:48 +10009151 psk_identity_len > MBEDTLS_SSL_OUT_CONTENT_LEN )
Manuel Pégourié-Gonnardc6b5d832015-08-27 16:37:35 +02009152 {
9153 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
9154 }
9155
Hanno Becker7390c712018-11-15 13:33:04 +00009156 conf->psk_identity = mbedtls_calloc( 1, psk_identity_len );
9157 if( conf->psk_identity == NULL )
Manuel Pégourié-Gonnard6a8ca332015-05-28 09:33:39 +02009158 return( MBEDTLS_ERR_SSL_ALLOC_FAILED );
Paul Bakker6db455e2013-09-18 17:29:31 +02009159
Manuel Pégourié-Gonnard120fdbd2015-05-07 17:07:50 +01009160 conf->psk_identity_len = psk_identity_len;
Manuel Pégourié-Gonnard120fdbd2015-05-07 17:07:50 +01009161 memcpy( conf->psk_identity, psk_identity, conf->psk_identity_len );
Paul Bakker5ad403f2013-09-18 21:21:30 +02009162
9163 return( 0 );
Paul Bakker6db455e2013-09-18 17:29:31 +02009164}
9165
Hanno Becker7390c712018-11-15 13:33:04 +00009166int mbedtls_ssl_conf_psk( mbedtls_ssl_config *conf,
9167 const unsigned char *psk, size_t psk_len,
9168 const unsigned char *psk_identity, size_t psk_identity_len )
9169{
Janos Follath865b3eb2019-12-16 11:46:15 +00009170 int ret = MBEDTLS_ERR_ERROR_CORRUPTION_DETECTED;
Hanno Becker7390c712018-11-15 13:33:04 +00009171 /* Remove opaque/raw PSK + PSK Identity */
9172 ssl_conf_remove_psk( conf );
9173
9174 /* Check and set raw PSK */
Piotr Nowicki9926eaf2019-11-20 14:54:36 +01009175 if( psk == NULL )
Hanno Becker7390c712018-11-15 13:33:04 +00009176 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
Piotr Nowicki9926eaf2019-11-20 14:54:36 +01009177 if( psk_len == 0 )
9178 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
9179 if( psk_len > MBEDTLS_PSK_MAX_LEN )
9180 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
9181
Hanno Becker7390c712018-11-15 13:33:04 +00009182 if( ( conf->psk = mbedtls_calloc( 1, psk_len ) ) == NULL )
9183 return( MBEDTLS_ERR_SSL_ALLOC_FAILED );
9184 conf->psk_len = psk_len;
9185 memcpy( conf->psk, psk, conf->psk_len );
9186
9187 /* Check and set PSK Identity */
9188 ret = ssl_conf_set_psk_identity( conf, psk_identity, psk_identity_len );
9189 if( ret != 0 )
9190 ssl_conf_remove_psk( conf );
9191
9192 return( ret );
9193}
9194
Hanno Beckerd20a8ca2018-10-22 15:31:26 +01009195static void ssl_remove_psk( mbedtls_ssl_context *ssl )
9196{
9197#if defined(MBEDTLS_USE_PSA_CRYPTO)
9198 if( ssl->handshake->psk_opaque != 0 )
9199 {
9200 ssl->handshake->psk_opaque = 0;
9201 }
9202 else
9203#endif /* MBEDTLS_USE_PSA_CRYPTO */
9204 if( ssl->handshake->psk != NULL )
9205 {
9206 mbedtls_platform_zeroize( ssl->handshake->psk,
9207 ssl->handshake->psk_len );
9208 mbedtls_free( ssl->handshake->psk );
9209 ssl->handshake->psk_len = 0;
9210 }
9211}
9212
Manuel Pégourié-Gonnard4b682962015-05-07 15:59:54 +01009213int mbedtls_ssl_set_hs_psk( mbedtls_ssl_context *ssl,
9214 const unsigned char *psk, size_t psk_len )
9215{
9216 if( psk == NULL || ssl->handshake == NULL )
9217 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
9218
9219 if( psk_len > MBEDTLS_PSK_MAX_LEN )
9220 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
9221
Hanno Beckerd20a8ca2018-10-22 15:31:26 +01009222 ssl_remove_psk( ssl );
Manuel Pégourié-Gonnard4b682962015-05-07 15:59:54 +01009223
Manuel Pégourié-Gonnard7551cb92015-05-26 16:04:06 +02009224 if( ( ssl->handshake->psk = mbedtls_calloc( 1, psk_len ) ) == NULL )
Manuel Pégourié-Gonnard6a8ca332015-05-28 09:33:39 +02009225 return( MBEDTLS_ERR_SSL_ALLOC_FAILED );
Manuel Pégourié-Gonnard4b682962015-05-07 15:59:54 +01009226
9227 ssl->handshake->psk_len = psk_len;
9228 memcpy( ssl->handshake->psk, psk, ssl->handshake->psk_len );
9229
9230 return( 0 );
9231}
9232
Hanno Beckerd20a8ca2018-10-22 15:31:26 +01009233#if defined(MBEDTLS_USE_PSA_CRYPTO)
9234int mbedtls_ssl_conf_psk_opaque( mbedtls_ssl_config *conf,
Andrzej Kurek2349c4d2019-01-08 09:36:01 -05009235 psa_key_handle_t psk_slot,
Hanno Beckerd20a8ca2018-10-22 15:31:26 +01009236 const unsigned char *psk_identity,
9237 size_t psk_identity_len )
9238{
Janos Follath865b3eb2019-12-16 11:46:15 +00009239 int ret = MBEDTLS_ERR_ERROR_CORRUPTION_DETECTED;
Hanno Becker7390c712018-11-15 13:33:04 +00009240 /* Clear opaque/raw PSK + PSK Identity, if present. */
Hanno Beckerd20a8ca2018-10-22 15:31:26 +01009241 ssl_conf_remove_psk( conf );
9242
Hanno Becker7390c712018-11-15 13:33:04 +00009243 /* Check and set opaque PSK */
9244 if( psk_slot == 0 )
9245 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
Hanno Beckerd20a8ca2018-10-22 15:31:26 +01009246 conf->psk_opaque = psk_slot;
Hanno Becker7390c712018-11-15 13:33:04 +00009247
9248 /* Check and set PSK Identity */
9249 ret = ssl_conf_set_psk_identity( conf, psk_identity,
9250 psk_identity_len );
9251 if( ret != 0 )
9252 ssl_conf_remove_psk( conf );
9253
9254 return( ret );
Hanno Beckerd20a8ca2018-10-22 15:31:26 +01009255}
9256
9257int mbedtls_ssl_set_hs_psk_opaque( mbedtls_ssl_context *ssl,
Andrzej Kurek2349c4d2019-01-08 09:36:01 -05009258 psa_key_handle_t psk_slot )
Hanno Beckerd20a8ca2018-10-22 15:31:26 +01009259{
9260 if( psk_slot == 0 || ssl->handshake == NULL )
9261 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
9262
9263 ssl_remove_psk( ssl );
9264 ssl->handshake->psk_opaque = psk_slot;
9265 return( 0 );
9266}
9267#endif /* MBEDTLS_USE_PSA_CRYPTO */
9268
Manuel Pégourié-Gonnard6729e792015-05-11 09:50:24 +02009269void mbedtls_ssl_conf_psk_cb( mbedtls_ssl_config *conf,
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02009270 int (*f_psk)(void *, mbedtls_ssl_context *, const unsigned char *,
Paul Bakker6db455e2013-09-18 17:29:31 +02009271 size_t),
9272 void *p_psk )
9273{
Manuel Pégourié-Gonnardd36e33f2015-05-05 10:45:39 +02009274 conf->f_psk = f_psk;
9275 conf->p_psk = p_psk;
Paul Bakkerd4a56ec2013-04-16 18:05:29 +02009276}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02009277#endif /* MBEDTLS_KEY_EXCHANGE__SOME__PSK_ENABLED */
Paul Bakker43b7e352011-01-18 15:27:19 +00009278
Manuel Pégourié-Gonnardcf141ca2015-05-20 10:35:51 +02009279#if defined(MBEDTLS_DHM_C) && defined(MBEDTLS_SSL_SRV_C)
Hanno Becker470a8c42017-10-04 15:28:46 +01009280
9281#if !defined(MBEDTLS_DEPRECATED_REMOVED)
Manuel Pégourié-Gonnard6729e792015-05-11 09:50:24 +02009282int mbedtls_ssl_conf_dh_param( mbedtls_ssl_config *conf, const char *dhm_P, const char *dhm_G )
Paul Bakker5121ce52009-01-03 21:22:43 +00009283{
Janos Follath865b3eb2019-12-16 11:46:15 +00009284 int ret = MBEDTLS_ERR_ERROR_CORRUPTION_DETECTED;
Paul Bakker5121ce52009-01-03 21:22:43 +00009285
Manuel Pégourié-Gonnard1028b742015-05-06 17:33:07 +01009286 if( ( ret = mbedtls_mpi_read_string( &conf->dhm_P, 16, dhm_P ) ) != 0 ||
9287 ( ret = mbedtls_mpi_read_string( &conf->dhm_G, 16, dhm_G ) ) != 0 )
9288 {
9289 mbedtls_mpi_free( &conf->dhm_P );
9290 mbedtls_mpi_free( &conf->dhm_G );
Paul Bakker5121ce52009-01-03 21:22:43 +00009291 return( ret );
Manuel Pégourié-Gonnard1028b742015-05-06 17:33:07 +01009292 }
Paul Bakker5121ce52009-01-03 21:22:43 +00009293
9294 return( 0 );
9295}
Hanno Becker470a8c42017-10-04 15:28:46 +01009296#endif /* MBEDTLS_DEPRECATED_REMOVED */
Paul Bakker5121ce52009-01-03 21:22:43 +00009297
Hanno Beckera90658f2017-10-04 15:29:08 +01009298int mbedtls_ssl_conf_dh_param_bin( mbedtls_ssl_config *conf,
9299 const unsigned char *dhm_P, size_t P_len,
9300 const unsigned char *dhm_G, size_t G_len )
9301{
Janos Follath865b3eb2019-12-16 11:46:15 +00009302 int ret = MBEDTLS_ERR_ERROR_CORRUPTION_DETECTED;
Hanno Beckera90658f2017-10-04 15:29:08 +01009303
9304 if( ( ret = mbedtls_mpi_read_binary( &conf->dhm_P, dhm_P, P_len ) ) != 0 ||
9305 ( ret = mbedtls_mpi_read_binary( &conf->dhm_G, dhm_G, G_len ) ) != 0 )
9306 {
9307 mbedtls_mpi_free( &conf->dhm_P );
9308 mbedtls_mpi_free( &conf->dhm_G );
9309 return( ret );
9310 }
9311
9312 return( 0 );
9313}
Paul Bakker5121ce52009-01-03 21:22:43 +00009314
Manuel Pégourié-Gonnard6729e792015-05-11 09:50:24 +02009315int mbedtls_ssl_conf_dh_param_ctx( mbedtls_ssl_config *conf, mbedtls_dhm_context *dhm_ctx )
Paul Bakker1b57b062011-01-06 15:48:19 +00009316{
Janos Follath865b3eb2019-12-16 11:46:15 +00009317 int ret = MBEDTLS_ERR_ERROR_CORRUPTION_DETECTED;
Paul Bakker1b57b062011-01-06 15:48:19 +00009318
Manuel Pégourié-Gonnard1028b742015-05-06 17:33:07 +01009319 if( ( ret = mbedtls_mpi_copy( &conf->dhm_P, &dhm_ctx->P ) ) != 0 ||
9320 ( ret = mbedtls_mpi_copy( &conf->dhm_G, &dhm_ctx->G ) ) != 0 )
9321 {
9322 mbedtls_mpi_free( &conf->dhm_P );
9323 mbedtls_mpi_free( &conf->dhm_G );
Paul Bakker1b57b062011-01-06 15:48:19 +00009324 return( ret );
Manuel Pégourié-Gonnard1028b742015-05-06 17:33:07 +01009325 }
Paul Bakker1b57b062011-01-06 15:48:19 +00009326
9327 return( 0 );
9328}
Manuel Pégourié-Gonnardcf141ca2015-05-20 10:35:51 +02009329#endif /* MBEDTLS_DHM_C && MBEDTLS_SSL_SRV_C */
Paul Bakker1b57b062011-01-06 15:48:19 +00009330
Manuel Pégourié-Gonnardbd990d62015-06-11 14:49:42 +02009331#if defined(MBEDTLS_DHM_C) && defined(MBEDTLS_SSL_CLI_C)
9332/*
9333 * Set the minimum length for Diffie-Hellman parameters
9334 */
9335void mbedtls_ssl_conf_dhm_min_bitlen( mbedtls_ssl_config *conf,
9336 unsigned int bitlen )
9337{
9338 conf->dhm_min_bitlen = bitlen;
9339}
9340#endif /* MBEDTLS_DHM_C && MBEDTLS_SSL_CLI_C */
9341
Manuel Pégourié-Gonnarde5f30722015-10-22 17:01:15 +02009342#if defined(MBEDTLS_KEY_EXCHANGE__WITH_CERT__ENABLED)
Manuel Pégourié-Gonnard36a8b572015-06-17 12:43:26 +02009343/*
9344 * Set allowed/preferred hashes for handshake signatures
9345 */
9346void mbedtls_ssl_conf_sig_hashes( mbedtls_ssl_config *conf,
9347 const int *hashes )
9348{
9349 conf->sig_hashes = hashes;
9350}
Hanno Becker947194e2017-04-07 13:25:49 +01009351#endif /* MBEDTLS_KEY_EXCHANGE__WITH_CERT__ENABLED */
Manuel Pégourié-Gonnard36a8b572015-06-17 12:43:26 +02009352
Manuel Pégourié-Gonnardb541da62015-06-17 11:43:30 +02009353#if defined(MBEDTLS_ECP_C)
Manuel Pégourié-Gonnard7f38ed02014-02-04 15:52:33 +01009354/*
9355 * Set the allowed elliptic curves
9356 */
Manuel Pégourié-Gonnard6729e792015-05-11 09:50:24 +02009357void mbedtls_ssl_conf_curves( mbedtls_ssl_config *conf,
Manuel Pégourié-Gonnardd36e33f2015-05-05 10:45:39 +02009358 const mbedtls_ecp_group_id *curve_list )
Manuel Pégourié-Gonnard7f38ed02014-02-04 15:52:33 +01009359{
Manuel Pégourié-Gonnardd36e33f2015-05-05 10:45:39 +02009360 conf->curve_list = curve_list;
Manuel Pégourié-Gonnard7f38ed02014-02-04 15:52:33 +01009361}
Hanno Becker947194e2017-04-07 13:25:49 +01009362#endif /* MBEDTLS_ECP_C */
Manuel Pégourié-Gonnard7f38ed02014-02-04 15:52:33 +01009363
Manuel Pégourié-Gonnardbc2b7712015-05-06 11:14:19 +01009364#if defined(MBEDTLS_X509_CRT_PARSE_C)
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02009365int mbedtls_ssl_set_hostname( mbedtls_ssl_context *ssl, const char *hostname )
Paul Bakker5121ce52009-01-03 21:22:43 +00009366{
Hanno Becker947194e2017-04-07 13:25:49 +01009367 /* Initialize to suppress unnecessary compiler warning */
9368 size_t hostname_len = 0;
9369
9370 /* Check if new hostname is valid before
9371 * making any change to current one */
Hanno Becker947194e2017-04-07 13:25:49 +01009372 if( hostname != NULL )
9373 {
9374 hostname_len = strlen( hostname );
9375
9376 if( hostname_len > MBEDTLS_SSL_MAX_HOST_NAME_LEN )
9377 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
9378 }
9379
9380 /* Now it's clear that we will overwrite the old hostname,
9381 * so we can free it safely */
9382
9383 if( ssl->hostname != NULL )
9384 {
Andres Amaya Garcia1f6301b2018-04-17 09:51:09 -05009385 mbedtls_platform_zeroize( ssl->hostname, strlen( ssl->hostname ) );
Hanno Becker947194e2017-04-07 13:25:49 +01009386 mbedtls_free( ssl->hostname );
9387 }
9388
9389 /* Passing NULL as hostname shall clear the old one */
Manuel Pégourié-Gonnardba26c242015-05-06 10:47:06 +01009390
Paul Bakker5121ce52009-01-03 21:22:43 +00009391 if( hostname == NULL )
Hanno Becker947194e2017-04-07 13:25:49 +01009392 {
9393 ssl->hostname = NULL;
9394 }
9395 else
9396 {
9397 ssl->hostname = mbedtls_calloc( 1, hostname_len + 1 );
Hanno Becker947194e2017-04-07 13:25:49 +01009398 if( ssl->hostname == NULL )
9399 return( MBEDTLS_ERR_SSL_ALLOC_FAILED );
Paul Bakker75c1a6f2013-08-19 14:25:29 +02009400
Hanno Becker947194e2017-04-07 13:25:49 +01009401 memcpy( ssl->hostname, hostname, hostname_len );
Paul Bakker75c1a6f2013-08-19 14:25:29 +02009402
Hanno Becker947194e2017-04-07 13:25:49 +01009403 ssl->hostname[hostname_len] = '\0';
9404 }
Paul Bakker5121ce52009-01-03 21:22:43 +00009405
9406 return( 0 );
9407}
Hanno Becker1a9a51c2017-04-07 13:02:16 +01009408#endif /* MBEDTLS_X509_CRT_PARSE_C */
Paul Bakker5121ce52009-01-03 21:22:43 +00009409
Manuel Pégourié-Gonnardbc2b7712015-05-06 11:14:19 +01009410#if defined(MBEDTLS_SSL_SERVER_NAME_INDICATION)
Manuel Pégourié-Gonnard6729e792015-05-11 09:50:24 +02009411void mbedtls_ssl_conf_sni( mbedtls_ssl_config *conf,
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02009412 int (*f_sni)(void *, mbedtls_ssl_context *,
Paul Bakker5701cdc2012-09-27 21:49:42 +00009413 const unsigned char *, size_t),
9414 void *p_sni )
9415{
Manuel Pégourié-Gonnardd36e33f2015-05-05 10:45:39 +02009416 conf->f_sni = f_sni;
9417 conf->p_sni = p_sni;
Paul Bakker5701cdc2012-09-27 21:49:42 +00009418}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02009419#endif /* MBEDTLS_SSL_SERVER_NAME_INDICATION */
Paul Bakker5701cdc2012-09-27 21:49:42 +00009420
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02009421#if defined(MBEDTLS_SSL_ALPN)
Manuel Pégourié-Gonnard6729e792015-05-11 09:50:24 +02009422int mbedtls_ssl_conf_alpn_protocols( mbedtls_ssl_config *conf, const char **protos )
Manuel Pégourié-Gonnard7e250d42014-04-04 16:08:41 +02009423{
Manuel Pégourié-Gonnard0b874dc2014-04-07 10:57:45 +02009424 size_t cur_len, tot_len;
9425 const char **p;
9426
9427 /*
Brian J Murray1903fb32016-11-06 04:45:15 -08009428 * RFC 7301 3.1: "Empty strings MUST NOT be included and byte strings
9429 * MUST NOT be truncated."
9430 * We check lengths now rather than later.
Manuel Pégourié-Gonnard0b874dc2014-04-07 10:57:45 +02009431 */
9432 tot_len = 0;
9433 for( p = protos; *p != NULL; p++ )
9434 {
9435 cur_len = strlen( *p );
9436 tot_len += cur_len;
9437
9438 if( cur_len == 0 || cur_len > 255 || tot_len > 65535 )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02009439 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
Manuel Pégourié-Gonnard0b874dc2014-04-07 10:57:45 +02009440 }
9441
Manuel Pégourié-Gonnardd36e33f2015-05-05 10:45:39 +02009442 conf->alpn_list = protos;
Manuel Pégourié-Gonnard0b874dc2014-04-07 10:57:45 +02009443
9444 return( 0 );
Manuel Pégourié-Gonnard7e250d42014-04-04 16:08:41 +02009445}
9446
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02009447const char *mbedtls_ssl_get_alpn_protocol( const mbedtls_ssl_context *ssl )
Manuel Pégourié-Gonnard7e250d42014-04-04 16:08:41 +02009448{
Paul Bakkerd8bb8262014-06-17 14:06:49 +02009449 return( ssl->alpn_chosen );
Manuel Pégourié-Gonnard7e250d42014-04-04 16:08:41 +02009450}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02009451#endif /* MBEDTLS_SSL_ALPN */
Manuel Pégourié-Gonnard7e250d42014-04-04 16:08:41 +02009452
Manuel Pégourié-Gonnard01e5e8c2015-05-11 10:11:56 +02009453void mbedtls_ssl_conf_max_version( mbedtls_ssl_config *conf, int major, int minor )
Paul Bakker490ecc82011-10-06 13:04:09 +00009454{
Manuel Pégourié-Gonnardd36e33f2015-05-05 10:45:39 +02009455 conf->max_major_ver = major;
9456 conf->max_minor_ver = minor;
Paul Bakker490ecc82011-10-06 13:04:09 +00009457}
9458
Manuel Pégourié-Gonnard01e5e8c2015-05-11 10:11:56 +02009459void mbedtls_ssl_conf_min_version( mbedtls_ssl_config *conf, int major, int minor )
Paul Bakker1d29fb52012-09-28 13:28:45 +00009460{
Manuel Pégourié-Gonnardd36e33f2015-05-05 10:45:39 +02009461 conf->min_major_ver = major;
9462 conf->min_minor_ver = minor;
Paul Bakker1d29fb52012-09-28 13:28:45 +00009463}
9464
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02009465#if defined(MBEDTLS_SSL_FALLBACK_SCSV) && defined(MBEDTLS_SSL_CLI_C)
Manuel Pégourié-Gonnard6729e792015-05-11 09:50:24 +02009466void mbedtls_ssl_conf_fallback( mbedtls_ssl_config *conf, char fallback )
Manuel Pégourié-Gonnard1cbd39d2014-10-20 13:34:59 +02009467{
Manuel Pégourié-Gonnard684b0592015-05-06 09:27:31 +01009468 conf->fallback = fallback;
Manuel Pégourié-Gonnard1cbd39d2014-10-20 13:34:59 +02009469}
9470#endif
9471
Janos Follath088ce432017-04-10 12:42:31 +01009472#if defined(MBEDTLS_SSL_SRV_C)
9473void mbedtls_ssl_conf_cert_req_ca_list( mbedtls_ssl_config *conf,
9474 char cert_req_ca_list )
9475{
9476 conf->cert_req_ca_list = cert_req_ca_list;
9477}
9478#endif
9479
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02009480#if defined(MBEDTLS_SSL_ENCRYPT_THEN_MAC)
Manuel Pégourié-Gonnard6729e792015-05-11 09:50:24 +02009481void mbedtls_ssl_conf_encrypt_then_mac( mbedtls_ssl_config *conf, char etm )
Manuel Pégourié-Gonnard699cafa2014-10-27 13:57:03 +01009482{
Manuel Pégourié-Gonnardd36e33f2015-05-05 10:45:39 +02009483 conf->encrypt_then_mac = etm;
Manuel Pégourié-Gonnard699cafa2014-10-27 13:57:03 +01009484}
9485#endif
9486
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02009487#if defined(MBEDTLS_SSL_EXTENDED_MASTER_SECRET)
Manuel Pégourié-Gonnard6729e792015-05-11 09:50:24 +02009488void mbedtls_ssl_conf_extended_master_secret( mbedtls_ssl_config *conf, char ems )
Manuel Pégourié-Gonnard367381f2014-10-20 18:40:56 +02009489{
Manuel Pégourié-Gonnardd36e33f2015-05-05 10:45:39 +02009490 conf->extended_ms = ems;
Manuel Pégourié-Gonnard367381f2014-10-20 18:40:56 +02009491}
9492#endif
9493
Manuel Pégourié-Gonnard66dc5552015-05-14 12:28:21 +02009494#if defined(MBEDTLS_ARC4_C)
Manuel Pégourié-Gonnard6729e792015-05-11 09:50:24 +02009495void mbedtls_ssl_conf_arc4_support( mbedtls_ssl_config *conf, char arc4 )
Manuel Pégourié-Gonnardbd47a582015-01-12 13:43:29 +01009496{
Manuel Pégourié-Gonnardd36e33f2015-05-05 10:45:39 +02009497 conf->arc4_disabled = arc4;
Manuel Pégourié-Gonnardbd47a582015-01-12 13:43:29 +01009498}
Manuel Pégourié-Gonnard66dc5552015-05-14 12:28:21 +02009499#endif
Manuel Pégourié-Gonnardbd47a582015-01-12 13:43:29 +01009500
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02009501#if defined(MBEDTLS_SSL_MAX_FRAGMENT_LENGTH)
Manuel Pégourié-Gonnard6729e792015-05-11 09:50:24 +02009502int mbedtls_ssl_conf_max_frag_len( mbedtls_ssl_config *conf, unsigned char mfl_code )
Manuel Pégourié-Gonnard8b464592013-07-16 12:45:26 +02009503{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02009504 if( mfl_code >= MBEDTLS_SSL_MAX_FRAG_LEN_INVALID ||
Angus Grattond8213d02016-05-25 20:56:48 +10009505 ssl_mfl_code_to_length( mfl_code ) > MBEDTLS_TLS_EXT_ADV_CONTENT_LEN )
Manuel Pégourié-Gonnard8b464592013-07-16 12:45:26 +02009506 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02009507 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
Manuel Pégourié-Gonnard8b464592013-07-16 12:45:26 +02009508 }
9509
Manuel Pégourié-Gonnard6bf89d62015-05-05 17:01:57 +01009510 conf->mfl_code = mfl_code;
Manuel Pégourié-Gonnard8b464592013-07-16 12:45:26 +02009511
9512 return( 0 );
9513}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02009514#endif /* MBEDTLS_SSL_MAX_FRAGMENT_LENGTH */
Manuel Pégourié-Gonnard8b464592013-07-16 12:45:26 +02009515
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02009516#if defined(MBEDTLS_SSL_TRUNCATED_HMAC)
Manuel Pégourié-Gonnard01e5e8c2015-05-11 10:11:56 +02009517void mbedtls_ssl_conf_truncated_hmac( mbedtls_ssl_config *conf, int truncate )
Manuel Pégourié-Gonnarde980a992013-07-19 11:08:52 +02009518{
Manuel Pégourié-Gonnardd36e33f2015-05-05 10:45:39 +02009519 conf->trunc_hmac = truncate;
Manuel Pégourié-Gonnarde980a992013-07-19 11:08:52 +02009520}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02009521#endif /* MBEDTLS_SSL_TRUNCATED_HMAC */
Manuel Pégourié-Gonnarde980a992013-07-19 11:08:52 +02009522
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02009523#if defined(MBEDTLS_SSL_CBC_RECORD_SPLITTING)
Manuel Pégourié-Gonnard6729e792015-05-11 09:50:24 +02009524void mbedtls_ssl_conf_cbc_record_splitting( mbedtls_ssl_config *conf, char split )
Manuel Pégourié-Gonnardcfa477e2015-01-07 14:50:54 +01009525{
Manuel Pégourié-Gonnard17eab2b2015-05-05 16:34:53 +01009526 conf->cbc_record_splitting = split;
Manuel Pégourié-Gonnardcfa477e2015-01-07 14:50:54 +01009527}
9528#endif
9529
Manuel Pégourié-Gonnard6729e792015-05-11 09:50:24 +02009530void mbedtls_ssl_conf_legacy_renegotiation( mbedtls_ssl_config *conf, int allow_legacy )
Paul Bakker48916f92012-09-16 19:57:18 +00009531{
Manuel Pégourié-Gonnardd36e33f2015-05-05 10:45:39 +02009532 conf->allow_legacy_renegotiation = allow_legacy;
Paul Bakker48916f92012-09-16 19:57:18 +00009533}
9534
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02009535#if defined(MBEDTLS_SSL_RENEGOTIATION)
Manuel Pégourié-Gonnard6729e792015-05-11 09:50:24 +02009536void mbedtls_ssl_conf_renegotiation( mbedtls_ssl_config *conf, int renegotiation )
Manuel Pégourié-Gonnard615e6772014-11-03 08:23:14 +01009537{
Manuel Pégourié-Gonnardd36e33f2015-05-05 10:45:39 +02009538 conf->disable_renegotiation = renegotiation;
Manuel Pégourié-Gonnard615e6772014-11-03 08:23:14 +01009539}
9540
Manuel Pégourié-Gonnard6729e792015-05-11 09:50:24 +02009541void mbedtls_ssl_conf_renegotiation_enforced( mbedtls_ssl_config *conf, int max_records )
Manuel Pégourié-Gonnarda9964db2014-07-03 19:29:16 +02009542{
Manuel Pégourié-Gonnardd36e33f2015-05-05 10:45:39 +02009543 conf->renego_max_records = max_records;
Manuel Pégourié-Gonnarda9964db2014-07-03 19:29:16 +02009544}
9545
Manuel Pégourié-Gonnard6729e792015-05-11 09:50:24 +02009546void mbedtls_ssl_conf_renegotiation_period( mbedtls_ssl_config *conf,
Manuel Pégourié-Gonnard837f0fe2014-11-05 13:58:53 +01009547 const unsigned char period[8] )
9548{
Manuel Pégourié-Gonnardd36e33f2015-05-05 10:45:39 +02009549 memcpy( conf->renego_period, period, 8 );
Manuel Pégourié-Gonnard837f0fe2014-11-05 13:58:53 +01009550}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02009551#endif /* MBEDTLS_SSL_RENEGOTIATION */
Paul Bakker5121ce52009-01-03 21:22:43 +00009552
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02009553#if defined(MBEDTLS_SSL_SESSION_TICKETS)
Manuel Pégourié-Gonnardb596abf2015-05-20 10:45:29 +02009554#if defined(MBEDTLS_SSL_CLI_C)
9555void mbedtls_ssl_conf_session_tickets( mbedtls_ssl_config *conf, int use_tickets )
Manuel Pégourié-Gonnardaa0d4d12013-08-03 13:02:31 +02009556{
Manuel Pégourié-Gonnard2b494452015-05-06 10:05:11 +01009557 conf->session_tickets = use_tickets;
Manuel Pégourié-Gonnardaa0d4d12013-08-03 13:02:31 +02009558}
Manuel Pégourié-Gonnardb596abf2015-05-20 10:45:29 +02009559#endif
Paul Bakker606b4ba2013-08-14 16:52:14 +02009560
Manuel Pégourié-Gonnardb596abf2015-05-20 10:45:29 +02009561#if defined(MBEDTLS_SSL_SRV_C)
Manuel Pégourié-Gonnardd59675d2015-05-19 15:28:00 +02009562void mbedtls_ssl_conf_session_tickets_cb( mbedtls_ssl_config *conf,
9563 mbedtls_ssl_ticket_write_t *f_ticket_write,
9564 mbedtls_ssl_ticket_parse_t *f_ticket_parse,
9565 void *p_ticket )
Paul Bakker606b4ba2013-08-14 16:52:14 +02009566{
Manuel Pégourié-Gonnardd59675d2015-05-19 15:28:00 +02009567 conf->f_ticket_write = f_ticket_write;
9568 conf->f_ticket_parse = f_ticket_parse;
9569 conf->p_ticket = p_ticket;
Paul Bakker606b4ba2013-08-14 16:52:14 +02009570}
Manuel Pégourié-Gonnardb596abf2015-05-20 10:45:29 +02009571#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02009572#endif /* MBEDTLS_SSL_SESSION_TICKETS */
Manuel Pégourié-Gonnardaa0d4d12013-08-03 13:02:31 +02009573
Robert Cragie4feb7ae2015-10-02 13:33:37 +01009574#if defined(MBEDTLS_SSL_EXPORT_KEYS)
9575void mbedtls_ssl_conf_export_keys_cb( mbedtls_ssl_config *conf,
9576 mbedtls_ssl_export_keys_t *f_export_keys,
9577 void *p_export_keys )
9578{
9579 conf->f_export_keys = f_export_keys;
9580 conf->p_export_keys = p_export_keys;
9581}
Ron Eldorf5cc10d2019-05-07 18:33:40 +03009582
9583void mbedtls_ssl_conf_export_keys_ext_cb( mbedtls_ssl_config *conf,
9584 mbedtls_ssl_export_keys_ext_t *f_export_keys_ext,
9585 void *p_export_keys )
9586{
9587 conf->f_export_keys_ext = f_export_keys_ext;
9588 conf->p_export_keys = p_export_keys;
9589}
Robert Cragie4feb7ae2015-10-02 13:33:37 +01009590#endif
9591
Gilles Peskineb74a1c72018-04-24 13:09:22 +02009592#if defined(MBEDTLS_SSL_ASYNC_PRIVATE)
Gilles Peskine8bf79f62018-01-05 21:11:53 +01009593void mbedtls_ssl_conf_async_private_cb(
9594 mbedtls_ssl_config *conf,
9595 mbedtls_ssl_async_sign_t *f_async_sign,
9596 mbedtls_ssl_async_decrypt_t *f_async_decrypt,
9597 mbedtls_ssl_async_resume_t *f_async_resume,
9598 mbedtls_ssl_async_cancel_t *f_async_cancel,
Gilles Peskinedf13d5c2018-04-25 20:39:48 +02009599 void *async_config_data )
Gilles Peskine8bf79f62018-01-05 21:11:53 +01009600{
9601 conf->f_async_sign_start = f_async_sign;
9602 conf->f_async_decrypt_start = f_async_decrypt;
9603 conf->f_async_resume = f_async_resume;
9604 conf->f_async_cancel = f_async_cancel;
Gilles Peskinedf13d5c2018-04-25 20:39:48 +02009605 conf->p_async_config_data = async_config_data;
9606}
9607
Gilles Peskine8f97af72018-04-26 11:46:10 +02009608void *mbedtls_ssl_conf_get_async_config_data( const mbedtls_ssl_config *conf )
9609{
9610 return( conf->p_async_config_data );
9611}
9612
Gilles Peskine1febfef2018-04-30 11:54:39 +02009613void *mbedtls_ssl_get_async_operation_data( const mbedtls_ssl_context *ssl )
Gilles Peskinedf13d5c2018-04-25 20:39:48 +02009614{
9615 if( ssl->handshake == NULL )
9616 return( NULL );
9617 else
9618 return( ssl->handshake->user_async_ctx );
9619}
9620
Gilles Peskine1febfef2018-04-30 11:54:39 +02009621void mbedtls_ssl_set_async_operation_data( mbedtls_ssl_context *ssl,
Gilles Peskinedf13d5c2018-04-25 20:39:48 +02009622 void *ctx )
9623{
9624 if( ssl->handshake != NULL )
9625 ssl->handshake->user_async_ctx = ctx;
Gilles Peskine8bf79f62018-01-05 21:11:53 +01009626}
Gilles Peskineb74a1c72018-04-24 13:09:22 +02009627#endif /* MBEDTLS_SSL_ASYNC_PRIVATE */
Gilles Peskine8bf79f62018-01-05 21:11:53 +01009628
Paul Bakker5121ce52009-01-03 21:22:43 +00009629/*
9630 * SSL get accessors
9631 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02009632size_t mbedtls_ssl_get_bytes_avail( const mbedtls_ssl_context *ssl )
Paul Bakker5121ce52009-01-03 21:22:43 +00009633{
9634 return( ssl->in_offt == NULL ? 0 : ssl->in_msglen );
9635}
9636
Hanno Becker8b170a02017-10-10 11:51:19 +01009637int mbedtls_ssl_check_pending( const mbedtls_ssl_context *ssl )
9638{
9639 /*
9640 * Case A: We're currently holding back
9641 * a message for further processing.
9642 */
9643
9644 if( ssl->keep_current_message == 1 )
9645 {
Hanno Beckera6fb0892017-10-23 13:17:48 +01009646 MBEDTLS_SSL_DEBUG_MSG( 3, ( "ssl_check_pending: record held back for processing" ) );
Hanno Becker8b170a02017-10-10 11:51:19 +01009647 return( 1 );
9648 }
9649
9650 /*
9651 * Case B: Further records are pending in the current datagram.
9652 */
9653
9654#if defined(MBEDTLS_SSL_PROTO_DTLS)
9655 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM &&
9656 ssl->in_left > ssl->next_record_offset )
9657 {
Hanno Beckera6fb0892017-10-23 13:17:48 +01009658 MBEDTLS_SSL_DEBUG_MSG( 3, ( "ssl_check_pending: more records within current datagram" ) );
Hanno Becker8b170a02017-10-10 11:51:19 +01009659 return( 1 );
9660 }
9661#endif /* MBEDTLS_SSL_PROTO_DTLS */
9662
9663 /*
9664 * Case C: A handshake message is being processed.
9665 */
9666
Hanno Becker8b170a02017-10-10 11:51:19 +01009667 if( ssl->in_hslen > 0 && ssl->in_hslen < ssl->in_msglen )
9668 {
Hanno Beckera6fb0892017-10-23 13:17:48 +01009669 MBEDTLS_SSL_DEBUG_MSG( 3, ( "ssl_check_pending: more handshake messages within current record" ) );
Hanno Becker8b170a02017-10-10 11:51:19 +01009670 return( 1 );
9671 }
9672
9673 /*
9674 * Case D: An application data message is being processed
9675 */
9676 if( ssl->in_offt != NULL )
9677 {
Hanno Beckera6fb0892017-10-23 13:17:48 +01009678 MBEDTLS_SSL_DEBUG_MSG( 3, ( "ssl_check_pending: application data record is being processed" ) );
Hanno Becker8b170a02017-10-10 11:51:19 +01009679 return( 1 );
9680 }
9681
9682 /*
9683 * In all other cases, the rest of the message can be dropped.
Hanno Beckerc573ac32018-08-28 17:15:25 +01009684 * As in ssl_get_next_record, this needs to be adapted if
Hanno Becker8b170a02017-10-10 11:51:19 +01009685 * we implement support for multiple alerts in single records.
9686 */
9687
9688 MBEDTLS_SSL_DEBUG_MSG( 3, ( "ssl_check_pending: nothing pending" ) );
9689 return( 0 );
9690}
9691
Manuel Pégourié-Gonnarde6ef16f2015-05-11 19:54:43 +02009692uint32_t mbedtls_ssl_get_verify_result( const mbedtls_ssl_context *ssl )
Paul Bakker5121ce52009-01-03 21:22:43 +00009693{
Manuel Pégourié-Gonnarde89163c2015-01-23 14:30:57 +00009694 if( ssl->session != NULL )
9695 return( ssl->session->verify_result );
9696
9697 if( ssl->session_negotiate != NULL )
9698 return( ssl->session_negotiate->verify_result );
9699
Manuel Pégourié-Gonnard6ab9b002015-05-14 11:25:04 +02009700 return( 0xFFFFFFFF );
Paul Bakker5121ce52009-01-03 21:22:43 +00009701}
9702
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02009703const char *mbedtls_ssl_get_ciphersuite( const mbedtls_ssl_context *ssl )
Paul Bakker72f62662011-01-16 21:27:44 +00009704{
Paul Bakker926c8e42013-03-06 10:23:34 +01009705 if( ssl == NULL || ssl->session == NULL )
Paul Bakkerd8bb8262014-06-17 14:06:49 +02009706 return( NULL );
Paul Bakker926c8e42013-03-06 10:23:34 +01009707
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02009708 return mbedtls_ssl_get_ciphersuite_name( ssl->session->ciphersuite );
Paul Bakker72f62662011-01-16 21:27:44 +00009709}
9710
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02009711const char *mbedtls_ssl_get_version( const mbedtls_ssl_context *ssl )
Paul Bakker43ca69c2011-01-15 17:35:19 +00009712{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02009713#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02009714 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM )
Manuel Pégourié-Gonnardb21ca2a2014-02-10 13:43:33 +01009715 {
9716 switch( ssl->minor_ver )
9717 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02009718 case MBEDTLS_SSL_MINOR_VERSION_2:
Manuel Pégourié-Gonnardb21ca2a2014-02-10 13:43:33 +01009719 return( "DTLSv1.0" );
9720
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02009721 case MBEDTLS_SSL_MINOR_VERSION_3:
Manuel Pégourié-Gonnardb21ca2a2014-02-10 13:43:33 +01009722 return( "DTLSv1.2" );
9723
9724 default:
9725 return( "unknown (DTLS)" );
9726 }
9727 }
9728#endif
9729
Paul Bakker43ca69c2011-01-15 17:35:19 +00009730 switch( ssl->minor_ver )
9731 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02009732 case MBEDTLS_SSL_MINOR_VERSION_0:
Paul Bakker43ca69c2011-01-15 17:35:19 +00009733 return( "SSLv3.0" );
9734
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02009735 case MBEDTLS_SSL_MINOR_VERSION_1:
Paul Bakker43ca69c2011-01-15 17:35:19 +00009736 return( "TLSv1.0" );
9737
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02009738 case MBEDTLS_SSL_MINOR_VERSION_2:
Paul Bakker43ca69c2011-01-15 17:35:19 +00009739 return( "TLSv1.1" );
9740
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02009741 case MBEDTLS_SSL_MINOR_VERSION_3:
Paul Bakker1ef83d62012-04-11 12:09:53 +00009742 return( "TLSv1.2" );
9743
Paul Bakker43ca69c2011-01-15 17:35:19 +00009744 default:
Manuel Pégourié-Gonnardb21ca2a2014-02-10 13:43:33 +01009745 return( "unknown" );
Paul Bakker43ca69c2011-01-15 17:35:19 +00009746 }
Paul Bakker43ca69c2011-01-15 17:35:19 +00009747}
9748
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02009749int mbedtls_ssl_get_record_expansion( const mbedtls_ssl_context *ssl )
Manuel Pégourié-Gonnard9b35f182014-10-14 17:47:31 +02009750{
Hanno Becker3136ede2018-08-17 15:28:19 +01009751 size_t transform_expansion = 0;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02009752 const mbedtls_ssl_transform *transform = ssl->transform_out;
Hanno Becker5b559ac2018-08-03 09:40:07 +01009753 unsigned block_size;
Manuel Pégourié-Gonnard9b35f182014-10-14 17:47:31 +02009754
Hanno Becker5903de42019-05-03 14:46:38 +01009755 size_t out_hdr_len = mbedtls_ssl_out_hdr_len( ssl );
9756
Hanno Becker78640902018-08-13 16:35:15 +01009757 if( transform == NULL )
Hanno Becker5903de42019-05-03 14:46:38 +01009758 return( (int) out_hdr_len );
Hanno Becker78640902018-08-13 16:35:15 +01009759
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02009760#if defined(MBEDTLS_ZLIB_SUPPORT)
9761 if( ssl->session_out->compression != MBEDTLS_SSL_COMPRESS_NULL )
9762 return( MBEDTLS_ERR_SSL_FEATURE_UNAVAILABLE );
Manuel Pégourié-Gonnard9b35f182014-10-14 17:47:31 +02009763#endif
9764
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02009765 switch( mbedtls_cipher_get_cipher_mode( &transform->cipher_ctx_enc ) )
Manuel Pégourié-Gonnard9b35f182014-10-14 17:47:31 +02009766 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02009767 case MBEDTLS_MODE_GCM:
9768 case MBEDTLS_MODE_CCM:
Hanno Becker5b559ac2018-08-03 09:40:07 +01009769 case MBEDTLS_MODE_CHACHAPOLY:
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02009770 case MBEDTLS_MODE_STREAM:
Manuel Pégourié-Gonnard9b35f182014-10-14 17:47:31 +02009771 transform_expansion = transform->minlen;
9772 break;
9773
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02009774 case MBEDTLS_MODE_CBC:
Hanno Becker5b559ac2018-08-03 09:40:07 +01009775
9776 block_size = mbedtls_cipher_get_block_size(
9777 &transform->cipher_ctx_enc );
9778
Hanno Becker3136ede2018-08-17 15:28:19 +01009779 /* Expansion due to the addition of the MAC. */
9780 transform_expansion += transform->maclen;
9781
9782 /* Expansion due to the addition of CBC padding;
9783 * Theoretically up to 256 bytes, but we never use
9784 * more than the block size of the underlying cipher. */
9785 transform_expansion += block_size;
9786
9787 /* For TLS 1.1 or higher, an explicit IV is added
9788 * after the record header. */
Hanno Becker5b559ac2018-08-03 09:40:07 +01009789#if defined(MBEDTLS_SSL_PROTO_TLS1_1) || defined(MBEDTLS_SSL_PROTO_TLS1_2)
9790 if( ssl->minor_ver >= MBEDTLS_SSL_MINOR_VERSION_2 )
Hanno Becker3136ede2018-08-17 15:28:19 +01009791 transform_expansion += block_size;
Hanno Becker5b559ac2018-08-03 09:40:07 +01009792#endif /* MBEDTLS_SSL_PROTO_TLS1_1 || MBEDTLS_SSL_PROTO_TLS1_2 */
Hanno Becker3136ede2018-08-17 15:28:19 +01009793
Manuel Pégourié-Gonnard9b35f182014-10-14 17:47:31 +02009794 break;
9795
9796 default:
Manuel Pégourié-Gonnardcb0d2122015-07-22 11:52:11 +02009797 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02009798 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Manuel Pégourié-Gonnard9b35f182014-10-14 17:47:31 +02009799 }
9800
Hanno Beckera0e20d02019-05-15 14:03:01 +01009801#if defined(MBEDTLS_SSL_DTLS_CONNECTION_ID)
Hanno Becker6cbad552019-05-08 15:40:11 +01009802 if( transform->out_cid_len != 0 )
9803 transform_expansion += MBEDTLS_SSL_MAX_CID_EXPANSION;
Hanno Beckera0e20d02019-05-15 14:03:01 +01009804#endif /* MBEDTLS_SSL_DTLS_CONNECTION_ID */
Hanno Becker6cbad552019-05-08 15:40:11 +01009805
Hanno Becker5903de42019-05-03 14:46:38 +01009806 return( (int)( out_hdr_len + transform_expansion ) );
Manuel Pégourié-Gonnard9b35f182014-10-14 17:47:31 +02009807}
9808
Manuel Pégourié-Gonnarda2cda6b2015-08-31 18:30:52 +02009809#if defined(MBEDTLS_SSL_MAX_FRAGMENT_LENGTH)
9810size_t mbedtls_ssl_get_max_frag_len( const mbedtls_ssl_context *ssl )
9811{
9812 size_t max_len;
9813
9814 /*
9815 * Assume mfl_code is correct since it was checked when set
9816 */
Angus Grattond8213d02016-05-25 20:56:48 +10009817 max_len = ssl_mfl_code_to_length( ssl->conf->mfl_code );
Manuel Pégourié-Gonnarda2cda6b2015-08-31 18:30:52 +02009818
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02009819 /* Check if a smaller max length was negotiated */
Manuel Pégourié-Gonnarda2cda6b2015-08-31 18:30:52 +02009820 if( ssl->session_out != NULL &&
Angus Grattond8213d02016-05-25 20:56:48 +10009821 ssl_mfl_code_to_length( ssl->session_out->mfl_code ) < max_len )
Manuel Pégourié-Gonnarda2cda6b2015-08-31 18:30:52 +02009822 {
Angus Grattond8213d02016-05-25 20:56:48 +10009823 max_len = ssl_mfl_code_to_length( ssl->session_out->mfl_code );
Manuel Pégourié-Gonnarda2cda6b2015-08-31 18:30:52 +02009824 }
9825
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02009826 /* During a handshake, use the value being negotiated */
9827 if( ssl->session_negotiate != NULL &&
9828 ssl_mfl_code_to_length( ssl->session_negotiate->mfl_code ) < max_len )
9829 {
9830 max_len = ssl_mfl_code_to_length( ssl->session_negotiate->mfl_code );
9831 }
9832
Manuel Pégourié-Gonnard9468ff12017-09-21 13:49:50 +02009833 return( max_len );
Manuel Pégourié-Gonnarda2cda6b2015-08-31 18:30:52 +02009834}
9835#endif /* MBEDTLS_SSL_MAX_FRAGMENT_LENGTH */
9836
Manuel Pégourié-Gonnardb8eec192018-08-20 09:34:02 +02009837#if defined(MBEDTLS_SSL_PROTO_DTLS)
9838static size_t ssl_get_current_mtu( const mbedtls_ssl_context *ssl )
9839{
Andrzej Kurekef43ce62018-10-09 08:24:12 -04009840 /* Return unlimited mtu for client hello messages to avoid fragmentation. */
9841 if( ssl->conf->endpoint == MBEDTLS_SSL_IS_CLIENT &&
9842 ( ssl->state == MBEDTLS_SSL_CLIENT_HELLO ||
9843 ssl->state == MBEDTLS_SSL_SERVER_HELLO ) )
9844 return ( 0 );
9845
Manuel Pégourié-Gonnardb8eec192018-08-20 09:34:02 +02009846 if( ssl->handshake == NULL || ssl->handshake->mtu == 0 )
9847 return( ssl->mtu );
9848
9849 if( ssl->mtu == 0 )
9850 return( ssl->handshake->mtu );
9851
9852 return( ssl->mtu < ssl->handshake->mtu ?
9853 ssl->mtu : ssl->handshake->mtu );
9854}
9855#endif /* MBEDTLS_SSL_PROTO_DTLS */
9856
Manuel Pégourié-Gonnard9468ff12017-09-21 13:49:50 +02009857int mbedtls_ssl_get_max_out_record_payload( const mbedtls_ssl_context *ssl )
9858{
9859 size_t max_len = MBEDTLS_SSL_OUT_CONTENT_LEN;
9860
Manuel Pégourié-Gonnard000281e2018-08-21 11:20:58 +02009861#if !defined(MBEDTLS_SSL_MAX_FRAGMENT_LENGTH) && \
9862 !defined(MBEDTLS_SSL_PROTO_DTLS)
9863 (void) ssl;
9864#endif
9865
Manuel Pégourié-Gonnard9468ff12017-09-21 13:49:50 +02009866#if defined(MBEDTLS_SSL_MAX_FRAGMENT_LENGTH)
9867 const size_t mfl = mbedtls_ssl_get_max_frag_len( ssl );
9868
9869 if( max_len > mfl )
9870 max_len = mfl;
9871#endif
9872
9873#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnardb8eec192018-08-20 09:34:02 +02009874 if( ssl_get_current_mtu( ssl ) != 0 )
Manuel Pégourié-Gonnard9468ff12017-09-21 13:49:50 +02009875 {
Manuel Pégourié-Gonnardb8eec192018-08-20 09:34:02 +02009876 const size_t mtu = ssl_get_current_mtu( ssl );
Manuel Pégourié-Gonnard9468ff12017-09-21 13:49:50 +02009877 const int ret = mbedtls_ssl_get_record_expansion( ssl );
9878 const size_t overhead = (size_t) ret;
9879
9880 if( ret < 0 )
9881 return( ret );
9882
9883 if( mtu <= overhead )
9884 {
9885 MBEDTLS_SSL_DEBUG_MSG( 1, ( "MTU too low for record expansion" ) );
9886 return( MBEDTLS_ERR_SSL_FEATURE_UNAVAILABLE );
9887 }
9888
9889 if( max_len > mtu - overhead )
9890 max_len = mtu - overhead;
9891 }
Manuel Pégourié-Gonnardb8eec192018-08-20 09:34:02 +02009892#endif /* MBEDTLS_SSL_PROTO_DTLS */
Manuel Pégourié-Gonnard9468ff12017-09-21 13:49:50 +02009893
Hanno Becker0defedb2018-08-10 12:35:02 +01009894#if !defined(MBEDTLS_SSL_MAX_FRAGMENT_LENGTH) && \
9895 !defined(MBEDTLS_SSL_PROTO_DTLS)
9896 ((void) ssl);
Manuel Pégourié-Gonnard9468ff12017-09-21 13:49:50 +02009897#endif
9898
9899 return( (int) max_len );
9900}
9901
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02009902#if defined(MBEDTLS_X509_CRT_PARSE_C)
9903const mbedtls_x509_crt *mbedtls_ssl_get_peer_cert( const mbedtls_ssl_context *ssl )
Paul Bakkerb0550d92012-10-30 07:51:03 +00009904{
9905 if( ssl == NULL || ssl->session == NULL )
Paul Bakkerd8bb8262014-06-17 14:06:49 +02009906 return( NULL );
Paul Bakkerb0550d92012-10-30 07:51:03 +00009907
Hanno Beckere6824572019-02-07 13:18:46 +00009908#if defined(MBEDTLS_SSL_KEEP_PEER_CERTIFICATE)
Paul Bakkerd8bb8262014-06-17 14:06:49 +02009909 return( ssl->session->peer_cert );
Hanno Beckere6824572019-02-07 13:18:46 +00009910#else
9911 return( NULL );
9912#endif /* MBEDTLS_SSL_KEEP_PEER_CERTIFICATE */
Paul Bakkerb0550d92012-10-30 07:51:03 +00009913}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02009914#endif /* MBEDTLS_X509_CRT_PARSE_C */
Paul Bakkerb0550d92012-10-30 07:51:03 +00009915
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02009916#if defined(MBEDTLS_SSL_CLI_C)
Hanno Beckerf852b1c2019-02-05 11:42:30 +00009917int mbedtls_ssl_get_session( const mbedtls_ssl_context *ssl,
9918 mbedtls_ssl_session *dst )
Manuel Pégourié-Gonnard74718032013-07-30 12:41:56 +02009919{
Manuel Pégourié-Gonnard74718032013-07-30 12:41:56 +02009920 if( ssl == NULL ||
9921 dst == NULL ||
9922 ssl->session == NULL ||
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02009923 ssl->conf->endpoint != MBEDTLS_SSL_IS_CLIENT )
Manuel Pégourié-Gonnard74718032013-07-30 12:41:56 +02009924 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02009925 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
Manuel Pégourié-Gonnard74718032013-07-30 12:41:56 +02009926 }
9927
Hanno Becker52055ae2019-02-06 14:30:46 +00009928 return( mbedtls_ssl_session_copy( dst, ssl->session ) );
Manuel Pégourié-Gonnard74718032013-07-30 12:41:56 +02009929}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02009930#endif /* MBEDTLS_SSL_CLI_C */
Manuel Pégourié-Gonnard74718032013-07-30 12:41:56 +02009931
Manuel Pégourié-Gonnardb5e4e0a2019-05-20 11:12:28 +02009932const mbedtls_ssl_session *mbedtls_ssl_get_session_pointer( const mbedtls_ssl_context *ssl )
9933{
9934 if( ssl == NULL )
9935 return( NULL );
9936
9937 return( ssl->session );
9938}
9939
Paul Bakker5121ce52009-01-03 21:22:43 +00009940/*
Hanno Beckera835da52019-05-16 12:39:07 +01009941 * Define ticket header determining Mbed TLS version
9942 * and structure of the ticket.
9943 */
9944
Hanno Becker94ef3b32019-05-16 12:50:45 +01009945/*
Hanno Becker50b59662019-05-28 14:30:45 +01009946 * Define bitflag determining compile-time settings influencing
9947 * structure of serialized SSL sessions.
Hanno Becker94ef3b32019-05-16 12:50:45 +01009948 */
9949
Hanno Becker50b59662019-05-28 14:30:45 +01009950#if defined(MBEDTLS_HAVE_TIME)
Hanno Becker3e088662019-05-29 11:10:18 +01009951#define SSL_SERIALIZED_SESSION_CONFIG_TIME 1
Hanno Becker50b59662019-05-28 14:30:45 +01009952#else
Hanno Becker3e088662019-05-29 11:10:18 +01009953#define SSL_SERIALIZED_SESSION_CONFIG_TIME 0
Hanno Becker94ef3b32019-05-16 12:50:45 +01009954#endif /* MBEDTLS_HAVE_TIME */
9955
9956#if defined(MBEDTLS_X509_CRT_PARSE_C)
Hanno Becker3e088662019-05-29 11:10:18 +01009957#define SSL_SERIALIZED_SESSION_CONFIG_CRT 1
Hanno Becker94ef3b32019-05-16 12:50:45 +01009958#else
Hanno Becker3e088662019-05-29 11:10:18 +01009959#define SSL_SERIALIZED_SESSION_CONFIG_CRT 0
Hanno Becker94ef3b32019-05-16 12:50:45 +01009960#endif /* MBEDTLS_X509_CRT_PARSE_C */
9961
9962#if defined(MBEDTLS_SSL_CLI_C) && defined(MBEDTLS_SSL_SESSION_TICKETS)
Hanno Becker3e088662019-05-29 11:10:18 +01009963#define SSL_SERIALIZED_SESSION_CONFIG_CLIENT_TICKET 1
Hanno Becker94ef3b32019-05-16 12:50:45 +01009964#else
Hanno Becker3e088662019-05-29 11:10:18 +01009965#define SSL_SERIALIZED_SESSION_CONFIG_CLIENT_TICKET 0
Hanno Becker94ef3b32019-05-16 12:50:45 +01009966#endif /* MBEDTLS_SSL_CLI_C && MBEDTLS_SSL_SESSION_TICKETS */
9967
9968#if defined(MBEDTLS_SSL_MAX_FRAGMENT_LENGTH)
Hanno Becker3e088662019-05-29 11:10:18 +01009969#define SSL_SERIALIZED_SESSION_CONFIG_MFL 1
Hanno Becker94ef3b32019-05-16 12:50:45 +01009970#else
Hanno Becker3e088662019-05-29 11:10:18 +01009971#define SSL_SERIALIZED_SESSION_CONFIG_MFL 0
Hanno Becker94ef3b32019-05-16 12:50:45 +01009972#endif /* MBEDTLS_SSL_MAX_FRAGMENT_LENGTH */
9973
9974#if defined(MBEDTLS_SSL_TRUNCATED_HMAC)
Hanno Becker3e088662019-05-29 11:10:18 +01009975#define SSL_SERIALIZED_SESSION_CONFIG_TRUNC_HMAC 1
Hanno Becker94ef3b32019-05-16 12:50:45 +01009976#else
Hanno Becker3e088662019-05-29 11:10:18 +01009977#define SSL_SERIALIZED_SESSION_CONFIG_TRUNC_HMAC 0
Hanno Becker94ef3b32019-05-16 12:50:45 +01009978#endif /* MBEDTLS_SSL_TRUNCATED_HMAC */
9979
9980#if defined(MBEDTLS_SSL_ENCRYPT_THEN_MAC)
Hanno Becker3e088662019-05-29 11:10:18 +01009981#define SSL_SERIALIZED_SESSION_CONFIG_ETM 1
Hanno Becker94ef3b32019-05-16 12:50:45 +01009982#else
Hanno Becker3e088662019-05-29 11:10:18 +01009983#define SSL_SERIALIZED_SESSION_CONFIG_ETM 0
Hanno Becker94ef3b32019-05-16 12:50:45 +01009984#endif /* MBEDTLS_SSL_ENCRYPT_THEN_MAC */
9985
Hanno Becker94ef3b32019-05-16 12:50:45 +01009986#if defined(MBEDTLS_SSL_SESSION_TICKETS)
9987#define SSL_SERIALIZED_SESSION_CONFIG_TICKET 1
9988#else
9989#define SSL_SERIALIZED_SESSION_CONFIG_TICKET 0
9990#endif /* MBEDTLS_SSL_SESSION_TICKETS */
9991
Hanno Becker3e088662019-05-29 11:10:18 +01009992#define SSL_SERIALIZED_SESSION_CONFIG_TIME_BIT 0
9993#define SSL_SERIALIZED_SESSION_CONFIG_CRT_BIT 1
9994#define SSL_SERIALIZED_SESSION_CONFIG_CLIENT_TICKET_BIT 2
9995#define SSL_SERIALIZED_SESSION_CONFIG_MFL_BIT 3
9996#define SSL_SERIALIZED_SESSION_CONFIG_TRUNC_HMAC_BIT 4
9997#define SSL_SERIALIZED_SESSION_CONFIG_ETM_BIT 5
9998#define SSL_SERIALIZED_SESSION_CONFIG_TICKET_BIT 6
Hanno Becker3e088662019-05-29 11:10:18 +01009999
Hanno Becker50b59662019-05-28 14:30:45 +010010000#define SSL_SERIALIZED_SESSION_CONFIG_BITFLAG \
Hanno Becker3e088662019-05-29 11:10:18 +010010001 ( (uint16_t) ( \
10002 ( SSL_SERIALIZED_SESSION_CONFIG_TIME << SSL_SERIALIZED_SESSION_CONFIG_TIME_BIT ) | \
10003 ( SSL_SERIALIZED_SESSION_CONFIG_CRT << SSL_SERIALIZED_SESSION_CONFIG_CRT_BIT ) | \
10004 ( SSL_SERIALIZED_SESSION_CONFIG_CLIENT_TICKET << SSL_SERIALIZED_SESSION_CONFIG_CLIENT_TICKET_BIT ) | \
10005 ( SSL_SERIALIZED_SESSION_CONFIG_MFL << SSL_SERIALIZED_SESSION_CONFIG_MFL_BIT ) | \
10006 ( SSL_SERIALIZED_SESSION_CONFIG_TRUNC_HMAC << SSL_SERIALIZED_SESSION_CONFIG_TRUNC_HMAC_BIT ) | \
10007 ( SSL_SERIALIZED_SESSION_CONFIG_ETM << SSL_SERIALIZED_SESSION_CONFIG_ETM_BIT ) | \
Hanno Beckerbe34e8e2019-06-04 09:43:16 +010010008 ( SSL_SERIALIZED_SESSION_CONFIG_TICKET << SSL_SERIALIZED_SESSION_CONFIG_TICKET_BIT ) ) )
Hanno Becker94ef3b32019-05-16 12:50:45 +010010009
Hanno Beckerf8787072019-05-16 12:41:07 +010010010static unsigned char ssl_serialized_session_header[] = {
Hanno Becker94ef3b32019-05-16 12:50:45 +010010011 MBEDTLS_VERSION_MAJOR,
10012 MBEDTLS_VERSION_MINOR,
10013 MBEDTLS_VERSION_PATCH,
Hanno Becker50b59662019-05-28 14:30:45 +010010014 ( SSL_SERIALIZED_SESSION_CONFIG_BITFLAG >> 8 ) & 0xFF,
10015 ( SSL_SERIALIZED_SESSION_CONFIG_BITFLAG >> 0 ) & 0xFF,
Hanno Beckerf8787072019-05-16 12:41:07 +010010016};
Hanno Beckera835da52019-05-16 12:39:07 +010010017
10018/*
Manuel Pégourié-Gonnarda3e7c652019-05-16 10:08:35 +020010019 * Serialize a session in the following format:
Manuel Pégourié-Gonnard35eb8022019-05-16 11:11:08 +020010020 * (in the presentation language of TLS, RFC 8446 section 3)
Manuel Pégourié-Gonnarda3e7c652019-05-16 10:08:35 +020010021 *
Hanno Becker50b59662019-05-28 14:30:45 +010010022 * opaque mbedtls_version[3]; // major, minor, patch
10023 * opaque session_format[2]; // version-specific 16-bit field determining
10024 * // the format of the remaining
10025 * // serialized data.
Hanno Beckerdc28b6c2019-05-29 11:08:00 +010010026 *
10027 * Note: When updating the format, remember to keep
10028 * these version+format bytes.
10029 *
Hanno Beckerbe34e8e2019-06-04 09:43:16 +010010030 * // In this version, `session_format` determines
10031 * // the setting of those compile-time
10032 * // configuration options which influence
Hanno Becker50b59662019-05-28 14:30:45 +010010033 * // the structure of mbedtls_ssl_session.
Manuel Pégourié-Gonnardf743c032019-05-24 12:06:29 +020010034 * uint64 start_time;
Hanno Becker50b59662019-05-28 14:30:45 +010010035 * uint8 ciphersuite[2]; // defined by the standard
10036 * uint8 compression; // 0 or 1
10037 * uint8 session_id_len; // at most 32
Manuel Pégourié-Gonnardf743c032019-05-24 12:06:29 +020010038 * opaque session_id[32];
Hanno Becker50b59662019-05-28 14:30:45 +010010039 * opaque master[48]; // fixed length in the standard
Manuel Pégourié-Gonnardf743c032019-05-24 12:06:29 +020010040 * uint32 verify_result;
Hanno Becker50b59662019-05-28 14:30:45 +010010041 * opaque peer_cert<0..2^24-1>; // length 0 means no peer cert
10042 * opaque ticket<0..2^24-1>; // length 0 means no ticket
Manuel Pégourié-Gonnardf743c032019-05-24 12:06:29 +020010043 * uint32 ticket_lifetime;
Hanno Becker50b59662019-05-28 14:30:45 +010010044 * uint8 mfl_code; // up to 255 according to standard
10045 * uint8 trunc_hmac; // 0 or 1
10046 * uint8 encrypt_then_mac; // 0 or 1
Manuel Pégourié-Gonnarda3e7c652019-05-16 10:08:35 +020010047 *
Manuel Pégourié-Gonnardf743c032019-05-24 12:06:29 +020010048 * The order is the same as in the definition of the structure, except
10049 * verify_result is put before peer_cert so that all mandatory fields come
10050 * together in one block.
Manuel Pégourié-Gonnarda3e7c652019-05-16 10:08:35 +020010051 */
Manuel Pégourié-Gonnard45ac1f02019-07-23 16:52:45 +020010052static int ssl_session_save( const mbedtls_ssl_session *session,
10053 unsigned char omit_header,
10054 unsigned char *buf,
10055 size_t buf_len,
10056 size_t *olen )
Manuel Pégourié-Gonnarda3e7c652019-05-16 10:08:35 +020010057{
10058 unsigned char *p = buf;
Manuel Pégourié-Gonnard26f982f2019-05-21 11:01:32 +020010059 size_t used = 0;
Manuel Pégourié-Gonnardf743c032019-05-24 12:06:29 +020010060#if defined(MBEDTLS_HAVE_TIME)
10061 uint64_t start;
10062#endif
Manuel Pégourié-Gonnarda3e7c652019-05-16 10:08:35 +020010063#if defined(MBEDTLS_X509_CRT_PARSE_C)
10064#if defined(MBEDTLS_SSL_KEEP_PEER_CERTIFICATE)
10065 size_t cert_len;
Manuel Pégourié-Gonnarda3e7c652019-05-16 10:08:35 +020010066#endif /* MBEDTLS_SSL_KEEP_PEER_CERTIFICATE */
10067#endif /* MBEDTLS_X509_CRT_PARSE_C */
10068
Manuel Pégourié-Gonnarda3e7c652019-05-16 10:08:35 +020010069
Manuel Pégourié-Gonnard45ac1f02019-07-23 16:52:45 +020010070 if( !omit_header )
Hanno Beckera835da52019-05-16 12:39:07 +010010071 {
Manuel Pégourié-Gonnard45ac1f02019-07-23 16:52:45 +020010072 /*
10073 * Add version identifier
10074 */
10075
10076 used += sizeof( ssl_serialized_session_header );
10077
10078 if( used <= buf_len )
10079 {
10080 memcpy( p, ssl_serialized_session_header,
10081 sizeof( ssl_serialized_session_header ) );
10082 p += sizeof( ssl_serialized_session_header );
10083 }
Hanno Beckera835da52019-05-16 12:39:07 +010010084 }
10085
10086 /*
Manuel Pégourié-Gonnardf743c032019-05-24 12:06:29 +020010087 * Time
10088 */
10089#if defined(MBEDTLS_HAVE_TIME)
10090 used += 8;
10091
Manuel Pégourié-Gonnard26f982f2019-05-21 11:01:32 +020010092 if( used <= buf_len )
10093 {
Manuel Pégourié-Gonnardf743c032019-05-24 12:06:29 +020010094 start = (uint64_t) session->start;
10095
10096 *p++ = (unsigned char)( ( start >> 56 ) & 0xFF );
10097 *p++ = (unsigned char)( ( start >> 48 ) & 0xFF );
10098 *p++ = (unsigned char)( ( start >> 40 ) & 0xFF );
10099 *p++ = (unsigned char)( ( start >> 32 ) & 0xFF );
10100 *p++ = (unsigned char)( ( start >> 24 ) & 0xFF );
10101 *p++ = (unsigned char)( ( start >> 16 ) & 0xFF );
10102 *p++ = (unsigned char)( ( start >> 8 ) & 0xFF );
10103 *p++ = (unsigned char)( ( start ) & 0xFF );
10104 }
10105#endif /* MBEDTLS_HAVE_TIME */
10106
10107 /*
10108 * Basic mandatory fields
10109 */
10110 used += 2 /* ciphersuite */
10111 + 1 /* compression */
10112 + 1 /* id_len */
10113 + sizeof( session->id )
10114 + sizeof( session->master )
10115 + 4; /* verify_result */
10116
10117 if( used <= buf_len )
10118 {
10119 *p++ = (unsigned char)( ( session->ciphersuite >> 8 ) & 0xFF );
10120 *p++ = (unsigned char)( ( session->ciphersuite ) & 0xFF );
10121
10122 *p++ = (unsigned char)( session->compression & 0xFF );
10123
10124 *p++ = (unsigned char)( session->id_len & 0xFF );
10125 memcpy( p, session->id, 32 );
10126 p += 32;
10127
10128 memcpy( p, session->master, 48 );
10129 p += 48;
10130
10131 *p++ = (unsigned char)( ( session->verify_result >> 24 ) & 0xFF );
10132 *p++ = (unsigned char)( ( session->verify_result >> 16 ) & 0xFF );
10133 *p++ = (unsigned char)( ( session->verify_result >> 8 ) & 0xFF );
10134 *p++ = (unsigned char)( ( session->verify_result ) & 0xFF );
Manuel Pégourié-Gonnard26f982f2019-05-21 11:01:32 +020010135 }
Manuel Pégourié-Gonnarda3e7c652019-05-16 10:08:35 +020010136
Manuel Pégourié-Gonnard35eb8022019-05-16 11:11:08 +020010137 /*
Manuel Pégourié-Gonnardf743c032019-05-24 12:06:29 +020010138 * Peer's end-entity certificate
Manuel Pégourié-Gonnard35eb8022019-05-16 11:11:08 +020010139 */
Manuel Pégourié-Gonnarda3e7c652019-05-16 10:08:35 +020010140#if defined(MBEDTLS_X509_CRT_PARSE_C)
10141#if defined(MBEDTLS_SSL_KEEP_PEER_CERTIFICATE)
10142 if( session->peer_cert == NULL )
10143 cert_len = 0;
10144 else
10145 cert_len = session->peer_cert->raw.len;
10146
Manuel Pégourié-Gonnard26f982f2019-05-21 11:01:32 +020010147 used += 3 + cert_len;
Manuel Pégourié-Gonnarda3e7c652019-05-16 10:08:35 +020010148
Manuel Pégourié-Gonnard26f982f2019-05-21 11:01:32 +020010149 if( used <= buf_len )
Manuel Pégourié-Gonnard35eb8022019-05-16 11:11:08 +020010150 {
Manuel Pégourié-Gonnard26f982f2019-05-21 11:01:32 +020010151 *p++ = (unsigned char)( ( cert_len >> 16 ) & 0xFF );
10152 *p++ = (unsigned char)( ( cert_len >> 8 ) & 0xFF );
10153 *p++ = (unsigned char)( ( cert_len ) & 0xFF );
Manuel Pégourié-Gonnarda3e7c652019-05-16 10:08:35 +020010154
Manuel Pégourié-Gonnard26f982f2019-05-21 11:01:32 +020010155 if( session->peer_cert != NULL )
10156 {
10157 memcpy( p, session->peer_cert->raw.p, cert_len );
10158 p += cert_len;
10159 }
10160 }
Manuel Pégourié-Gonnarda3e7c652019-05-16 10:08:35 +020010161#else /* MBEDTLS_SSL_KEEP_PEER_CERTIFICATE */
Manuel Pégourié-Gonnardf743c032019-05-24 12:06:29 +020010162 if( session->peer_cert_digest != NULL )
Manuel Pégourié-Gonnard26f982f2019-05-21 11:01:32 +020010163 {
Manuel Pégourié-Gonnardf743c032019-05-24 12:06:29 +020010164 used += 1 /* type */ + 1 /* length */ + session->peer_cert_digest_len;
10165 if( used <= buf_len )
10166 {
10167 *p++ = (unsigned char) session->peer_cert_digest_type;
10168 *p++ = (unsigned char) session->peer_cert_digest_len;
10169 memcpy( p, session->peer_cert_digest,
10170 session->peer_cert_digest_len );
10171 p += session->peer_cert_digest_len;
10172 }
10173 }
10174 else
10175 {
10176 used += 2;
10177 if( used <= buf_len )
10178 {
10179 *p++ = (unsigned char) MBEDTLS_MD_NONE;
10180 *p++ = 0;
10181 }
Manuel Pégourié-Gonnard26f982f2019-05-21 11:01:32 +020010182 }
Manuel Pégourié-Gonnarda3e7c652019-05-16 10:08:35 +020010183#endif /* !MBEDTLS_SSL_KEEP_PEER_CERTIFICATE */
10184#endif /* MBEDTLS_X509_CRT_PARSE_C */
10185
Manuel Pégourié-Gonnard35eb8022019-05-16 11:11:08 +020010186 /*
Manuel Pégourié-Gonnardf743c032019-05-24 12:06:29 +020010187 * Session ticket if any, plus associated data
Manuel Pégourié-Gonnard35eb8022019-05-16 11:11:08 +020010188 */
10189#if defined(MBEDTLS_SSL_SESSION_TICKETS) && defined(MBEDTLS_SSL_CLI_C)
Manuel Pégourié-Gonnardf743c032019-05-24 12:06:29 +020010190 used += 3 + session->ticket_len + 4; /* len + ticket + lifetime */
Manuel Pégourié-Gonnard35eb8022019-05-16 11:11:08 +020010191
Manuel Pégourié-Gonnard26f982f2019-05-21 11:01:32 +020010192 if( used <= buf_len )
Manuel Pégourié-Gonnard35eb8022019-05-16 11:11:08 +020010193 {
Manuel Pégourié-Gonnard26f982f2019-05-21 11:01:32 +020010194 *p++ = (unsigned char)( ( session->ticket_len >> 16 ) & 0xFF );
10195 *p++ = (unsigned char)( ( session->ticket_len >> 8 ) & 0xFF );
10196 *p++ = (unsigned char)( ( session->ticket_len ) & 0xFF );
10197
10198 if( session->ticket != NULL )
10199 {
10200 memcpy( p, session->ticket, session->ticket_len );
10201 p += session->ticket_len;
10202 }
Manuel Pégourié-Gonnardf743c032019-05-24 12:06:29 +020010203
10204 *p++ = (unsigned char)( ( session->ticket_lifetime >> 24 ) & 0xFF );
10205 *p++ = (unsigned char)( ( session->ticket_lifetime >> 16 ) & 0xFF );
10206 *p++ = (unsigned char)( ( session->ticket_lifetime >> 8 ) & 0xFF );
10207 *p++ = (unsigned char)( ( session->ticket_lifetime ) & 0xFF );
Manuel Pégourié-Gonnard35eb8022019-05-16 11:11:08 +020010208 }
10209#endif /* MBEDTLS_SSL_SESSION_TICKETS && MBEDTLS_SSL_CLI_C */
10210
Manuel Pégourié-Gonnardf743c032019-05-24 12:06:29 +020010211 /*
10212 * Misc extension-related info
10213 */
10214#if defined(MBEDTLS_SSL_MAX_FRAGMENT_LENGTH)
10215 used += 1;
10216
10217 if( used <= buf_len )
10218 *p++ = session->mfl_code;
10219#endif
10220
10221#if defined(MBEDTLS_SSL_TRUNCATED_HMAC)
10222 used += 1;
10223
10224 if( used <= buf_len )
10225 *p++ = (unsigned char)( ( session->trunc_hmac ) & 0xFF );
10226#endif
10227
10228#if defined(MBEDTLS_SSL_ENCRYPT_THEN_MAC)
10229 used += 1;
10230
10231 if( used <= buf_len )
10232 *p++ = (unsigned char)( ( session->encrypt_then_mac ) & 0xFF );
10233#endif
10234
Manuel Pégourié-Gonnard35eb8022019-05-16 11:11:08 +020010235 /* Done */
Manuel Pégourié-Gonnard26f982f2019-05-21 11:01:32 +020010236 *olen = used;
10237
10238 if( used > buf_len )
10239 return( MBEDTLS_ERR_SSL_BUFFER_TOO_SMALL );
Manuel Pégourié-Gonnarda3e7c652019-05-16 10:08:35 +020010240
10241 return( 0 );
10242}
10243
10244/*
Manuel Pégourié-Gonnard45ac1f02019-07-23 16:52:45 +020010245 * Public wrapper for ssl_session_save()
10246 */
10247int mbedtls_ssl_session_save( const mbedtls_ssl_session *session,
10248 unsigned char *buf,
10249 size_t buf_len,
10250 size_t *olen )
10251{
10252 return( ssl_session_save( session, 0, buf, buf_len, olen ) );
10253}
10254
10255/*
Manuel Pégourié-Gonnardb9dfc9f2019-07-12 10:50:19 +020010256 * Deserialize session, see mbedtls_ssl_session_save() for format.
Manuel Pégourié-Gonnarda3d831b2019-05-23 12:28:45 +020010257 *
10258 * This internal version is wrapped by a public function that cleans up in
Manuel Pégourié-Gonnard45ac1f02019-07-23 16:52:45 +020010259 * case of error, and has an extra option omit_header.
Manuel Pégourié-Gonnarda3e7c652019-05-16 10:08:35 +020010260 */
Manuel Pégourié-Gonnarda3d831b2019-05-23 12:28:45 +020010261static int ssl_session_load( mbedtls_ssl_session *session,
Manuel Pégourié-Gonnard45ac1f02019-07-23 16:52:45 +020010262 unsigned char omit_header,
Manuel Pégourié-Gonnarda3d831b2019-05-23 12:28:45 +020010263 const unsigned char *buf,
10264 size_t len )
Manuel Pégourié-Gonnarda3e7c652019-05-16 10:08:35 +020010265{
10266 const unsigned char *p = buf;
10267 const unsigned char * const end = buf + len;
Manuel Pégourié-Gonnardf743c032019-05-24 12:06:29 +020010268#if defined(MBEDTLS_HAVE_TIME)
10269 uint64_t start;
10270#endif
Manuel Pégourié-Gonnarda3e7c652019-05-16 10:08:35 +020010271#if defined(MBEDTLS_X509_CRT_PARSE_C)
10272#if defined(MBEDTLS_SSL_KEEP_PEER_CERTIFICATE)
10273 size_t cert_len;
Manuel Pégourié-Gonnarda3e7c652019-05-16 10:08:35 +020010274#endif /* MBEDTLS_SSL_KEEP_PEER_CERTIFICATE */
10275#endif /* MBEDTLS_X509_CRT_PARSE_C */
10276
Manuel Pégourié-Gonnard45ac1f02019-07-23 16:52:45 +020010277 if( !omit_header )
Hanno Beckera835da52019-05-16 12:39:07 +010010278 {
Manuel Pégourié-Gonnard45ac1f02019-07-23 16:52:45 +020010279 /*
10280 * Check version identifier
10281 */
10282
10283 if( (size_t)( end - p ) < sizeof( ssl_serialized_session_header ) )
10284 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
10285
10286 if( memcmp( p, ssl_serialized_session_header,
10287 sizeof( ssl_serialized_session_header ) ) != 0 )
10288 {
10289 return( MBEDTLS_ERR_SSL_VERSION_MISMATCH );
10290 }
10291 p += sizeof( ssl_serialized_session_header );
Hanno Beckera835da52019-05-16 12:39:07 +010010292 }
Hanno Beckera835da52019-05-16 12:39:07 +010010293
10294 /*
Manuel Pégourié-Gonnardf743c032019-05-24 12:06:29 +020010295 * Time
Manuel Pégourié-Gonnard35eb8022019-05-16 11:11:08 +020010296 */
Manuel Pégourié-Gonnardf743c032019-05-24 12:06:29 +020010297#if defined(MBEDTLS_HAVE_TIME)
10298 if( 8 > (size_t)( end - p ) )
Manuel Pégourié-Gonnarda3e7c652019-05-16 10:08:35 +020010299 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
10300
Manuel Pégourié-Gonnardf743c032019-05-24 12:06:29 +020010301 start = ( (uint64_t) p[0] << 56 ) |
10302 ( (uint64_t) p[1] << 48 ) |
10303 ( (uint64_t) p[2] << 40 ) |
10304 ( (uint64_t) p[3] << 32 ) |
10305 ( (uint64_t) p[4] << 24 ) |
10306 ( (uint64_t) p[5] << 16 ) |
10307 ( (uint64_t) p[6] << 8 ) |
10308 ( (uint64_t) p[7] );
10309 p += 8;
Manuel Pégourié-Gonnarda3e7c652019-05-16 10:08:35 +020010310
Manuel Pégourié-Gonnardf743c032019-05-24 12:06:29 +020010311 session->start = (time_t) start;
10312#endif /* MBEDTLS_HAVE_TIME */
10313
10314 /*
10315 * Basic mandatory fields
10316 */
10317 if( 2 + 1 + 1 + 32 + 48 + 4 > (size_t)( end - p ) )
10318 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
10319
10320 session->ciphersuite = ( p[0] << 8 ) | p[1];
10321 p += 2;
10322
10323 session->compression = *p++;
10324
10325 session->id_len = *p++;
10326 memcpy( session->id, p, 32 );
10327 p += 32;
10328
10329 memcpy( session->master, p, 48 );
10330 p += 48;
10331
10332 session->verify_result = ( (uint32_t) p[0] << 24 ) |
10333 ( (uint32_t) p[1] << 16 ) |
10334 ( (uint32_t) p[2] << 8 ) |
10335 ( (uint32_t) p[3] );
10336 p += 4;
10337
10338 /* Immediately clear invalid pointer values that have been read, in case
10339 * we exit early before we replaced them with valid ones. */
Manuel Pégourié-Gonnarda3e7c652019-05-16 10:08:35 +020010340#if defined(MBEDTLS_X509_CRT_PARSE_C)
10341#if defined(MBEDTLS_SSL_KEEP_PEER_CERTIFICATE)
10342 session->peer_cert = NULL;
10343#else
10344 session->peer_cert_digest = NULL;
10345#endif /* !MBEDTLS_SSL_KEEP_PEER_CERTIFICATE */
10346#endif /* MBEDTLS_X509_CRT_PARSE_C */
10347#if defined(MBEDTLS_SSL_SESSION_TICKETS) && defined(MBEDTLS_SSL_CLI_C)
10348 session->ticket = NULL;
10349#endif /* MBEDTLS_SSL_SESSION_TICKETS && MBEDTLS_SSL_CLI_C */
10350
Manuel Pégourié-Gonnard35eb8022019-05-16 11:11:08 +020010351 /*
10352 * Peer certificate
10353 */
Manuel Pégourié-Gonnarda3e7c652019-05-16 10:08:35 +020010354#if defined(MBEDTLS_X509_CRT_PARSE_C)
10355#if defined(MBEDTLS_SSL_KEEP_PEER_CERTIFICATE)
10356 /* Deserialize CRT from the end of the ticket. */
10357 if( 3 > (size_t)( end - p ) )
10358 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
10359
10360 cert_len = ( p[0] << 16 ) | ( p[1] << 8 ) | p[2];
10361 p += 3;
10362
10363 if( cert_len != 0 )
10364 {
Janos Follath865b3eb2019-12-16 11:46:15 +000010365 int ret = MBEDTLS_ERR_ERROR_CORRUPTION_DETECTED;
Manuel Pégourié-Gonnarda3e7c652019-05-16 10:08:35 +020010366
10367 if( cert_len > (size_t)( end - p ) )
10368 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
10369
10370 session->peer_cert = mbedtls_calloc( 1, sizeof( mbedtls_x509_crt ) );
10371
10372 if( session->peer_cert == NULL )
10373 return( MBEDTLS_ERR_SSL_ALLOC_FAILED );
10374
10375 mbedtls_x509_crt_init( session->peer_cert );
10376
10377 if( ( ret = mbedtls_x509_crt_parse_der( session->peer_cert,
10378 p, cert_len ) ) != 0 )
10379 {
10380 mbedtls_x509_crt_free( session->peer_cert );
10381 mbedtls_free( session->peer_cert );
10382 session->peer_cert = NULL;
10383 return( ret );
10384 }
10385
10386 p += cert_len;
10387 }
10388#else /* MBEDTLS_SSL_KEEP_PEER_CERTIFICATE */
10389 /* Deserialize CRT digest from the end of the ticket. */
Manuel Pégourié-Gonnardf743c032019-05-24 12:06:29 +020010390 if( 2 > (size_t)( end - p ) )
Manuel Pégourié-Gonnarda3e7c652019-05-16 10:08:35 +020010391 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
10392
Manuel Pégourié-Gonnardf743c032019-05-24 12:06:29 +020010393 session->peer_cert_digest_type = (mbedtls_md_type_t) *p++;
10394 session->peer_cert_digest_len = (size_t) *p++;
Manuel Pégourié-Gonnarda3e7c652019-05-16 10:08:35 +020010395
Manuel Pégourié-Gonnardf743c032019-05-24 12:06:29 +020010396 if( session->peer_cert_digest_len != 0 )
Manuel Pégourié-Gonnarda3e7c652019-05-16 10:08:35 +020010397 {
Manuel Pégourié-Gonnardf743c032019-05-24 12:06:29 +020010398 const mbedtls_md_info_t *md_info =
10399 mbedtls_md_info_from_type( session->peer_cert_digest_type );
10400 if( md_info == NULL )
Manuel Pégourié-Gonnarda3e7c652019-05-16 10:08:35 +020010401 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
Manuel Pégourié-Gonnardf743c032019-05-24 12:06:29 +020010402 if( session->peer_cert_digest_len != mbedtls_md_get_size( md_info ) )
10403 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
Manuel Pégourié-Gonnarda3e7c652019-05-16 10:08:35 +020010404
Manuel Pégourié-Gonnardf743c032019-05-24 12:06:29 +020010405 if( session->peer_cert_digest_len > (size_t)( end - p ) )
10406 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
10407
10408 session->peer_cert_digest =
10409 mbedtls_calloc( 1, session->peer_cert_digest_len );
Manuel Pégourié-Gonnarda3e7c652019-05-16 10:08:35 +020010410 if( session->peer_cert_digest == NULL )
10411 return( MBEDTLS_ERR_SSL_ALLOC_FAILED );
10412
Manuel Pégourié-Gonnardf743c032019-05-24 12:06:29 +020010413 memcpy( session->peer_cert_digest, p,
10414 session->peer_cert_digest_len );
10415 p += session->peer_cert_digest_len;
Manuel Pégourié-Gonnarda3e7c652019-05-16 10:08:35 +020010416 }
10417#endif /* MBEDTLS_SSL_KEEP_PEER_CERTIFICATE */
10418#endif /* MBEDTLS_X509_CRT_PARSE_C */
10419
Manuel Pégourié-Gonnard35eb8022019-05-16 11:11:08 +020010420 /*
Manuel Pégourié-Gonnardf743c032019-05-24 12:06:29 +020010421 * Session ticket and associated data
Manuel Pégourié-Gonnard35eb8022019-05-16 11:11:08 +020010422 */
10423#if defined(MBEDTLS_SSL_SESSION_TICKETS) && defined(MBEDTLS_SSL_CLI_C)
10424 if( 3 > (size_t)( end - p ) )
10425 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
10426
10427 session->ticket_len = ( p[0] << 16 ) | ( p[1] << 8 ) | p[2];
10428 p += 3;
10429
10430 if( session->ticket_len != 0 )
10431 {
10432 if( session->ticket_len > (size_t)( end - p ) )
10433 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
10434
10435 session->ticket = mbedtls_calloc( 1, session->ticket_len );
10436 if( session->ticket == NULL )
10437 return( MBEDTLS_ERR_SSL_ALLOC_FAILED );
10438
10439 memcpy( session->ticket, p, session->ticket_len );
10440 p += session->ticket_len;
10441 }
Manuel Pégourié-Gonnardf743c032019-05-24 12:06:29 +020010442
10443 if( 4 > (size_t)( end - p ) )
10444 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
10445
10446 session->ticket_lifetime = ( (uint32_t) p[0] << 24 ) |
10447 ( (uint32_t) p[1] << 16 ) |
10448 ( (uint32_t) p[2] << 8 ) |
10449 ( (uint32_t) p[3] );
10450 p += 4;
Manuel Pégourié-Gonnard35eb8022019-05-16 11:11:08 +020010451#endif /* MBEDTLS_SSL_SESSION_TICKETS && MBEDTLS_SSL_CLI_C */
10452
Manuel Pégourié-Gonnardf743c032019-05-24 12:06:29 +020010453 /*
10454 * Misc extension-related info
10455 */
10456#if defined(MBEDTLS_SSL_MAX_FRAGMENT_LENGTH)
10457 if( 1 > (size_t)( end - p ) )
10458 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
10459
10460 session->mfl_code = *p++;
10461#endif
10462
10463#if defined(MBEDTLS_SSL_TRUNCATED_HMAC)
10464 if( 1 > (size_t)( end - p ) )
10465 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
10466
10467 session->trunc_hmac = *p++;
10468#endif
10469
10470#if defined(MBEDTLS_SSL_ENCRYPT_THEN_MAC)
10471 if( 1 > (size_t)( end - p ) )
10472 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
10473
10474 session->encrypt_then_mac = *p++;
10475#endif
10476
Manuel Pégourié-Gonnard35eb8022019-05-16 11:11:08 +020010477 /* Done, should have consumed entire buffer */
Manuel Pégourié-Gonnarda3e7c652019-05-16 10:08:35 +020010478 if( p != end )
10479 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
10480
10481 return( 0 );
10482}
10483
10484/*
Manuel Pégourié-Gonnardb9dfc9f2019-07-12 10:50:19 +020010485 * Deserialize session: public wrapper for error cleaning
Manuel Pégourié-Gonnarda3d831b2019-05-23 12:28:45 +020010486 */
10487int mbedtls_ssl_session_load( mbedtls_ssl_session *session,
10488 const unsigned char *buf,
10489 size_t len )
10490{
Manuel Pégourié-Gonnard45ac1f02019-07-23 16:52:45 +020010491 int ret = ssl_session_load( session, 0, buf, len );
Manuel Pégourié-Gonnarda3d831b2019-05-23 12:28:45 +020010492
10493 if( ret != 0 )
10494 mbedtls_ssl_session_free( session );
10495
10496 return( ret );
10497}
10498
10499/*
Paul Bakker1961b702013-01-25 14:49:24 +010010500 * Perform a single step of the SSL handshake
Paul Bakker5121ce52009-01-03 21:22:43 +000010501 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010502int mbedtls_ssl_handshake_step( mbedtls_ssl_context *ssl )
Paul Bakker5121ce52009-01-03 21:22:43 +000010503{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010504 int ret = MBEDTLS_ERR_SSL_FEATURE_UNAVAILABLE;
Paul Bakker5121ce52009-01-03 21:22:43 +000010505
Manuel Pégourié-Gonnardf81ee2e2015-09-01 17:43:40 +020010506 if( ssl == NULL || ssl->conf == NULL )
10507 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
10508
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010509#if defined(MBEDTLS_SSL_CLI_C)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +020010510 if( ssl->conf->endpoint == MBEDTLS_SSL_IS_CLIENT )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010511 ret = mbedtls_ssl_handshake_client_step( ssl );
Paul Bakker5121ce52009-01-03 21:22:43 +000010512#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010513#if defined(MBEDTLS_SSL_SRV_C)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +020010514 if( ssl->conf->endpoint == MBEDTLS_SSL_IS_SERVER )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010515 ret = mbedtls_ssl_handshake_server_step( ssl );
Paul Bakker5121ce52009-01-03 21:22:43 +000010516#endif
10517
Paul Bakker1961b702013-01-25 14:49:24 +010010518 return( ret );
10519}
10520
10521/*
10522 * Perform the SSL handshake
10523 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010524int mbedtls_ssl_handshake( mbedtls_ssl_context *ssl )
Paul Bakker1961b702013-01-25 14:49:24 +010010525{
10526 int ret = 0;
10527
Manuel Pégourié-Gonnardf81ee2e2015-09-01 17:43:40 +020010528 if( ssl == NULL || ssl->conf == NULL )
10529 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
10530
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010531 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> handshake" ) );
Paul Bakker1961b702013-01-25 14:49:24 +010010532
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010533 while( ssl->state != MBEDTLS_SSL_HANDSHAKE_OVER )
Paul Bakker1961b702013-01-25 14:49:24 +010010534 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010535 ret = mbedtls_ssl_handshake_step( ssl );
Paul Bakker1961b702013-01-25 14:49:24 +010010536
10537 if( ret != 0 )
10538 break;
10539 }
10540
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010541 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= handshake" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +000010542
10543 return( ret );
10544}
10545
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010546#if defined(MBEDTLS_SSL_RENEGOTIATION)
10547#if defined(MBEDTLS_SSL_SRV_C)
Paul Bakker5121ce52009-01-03 21:22:43 +000010548/*
Manuel Pégourié-Gonnard214eed32013-10-30 13:06:54 +010010549 * Write HelloRequest to request renegotiation on server
Paul Bakker48916f92012-09-16 19:57:18 +000010550 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010551static int ssl_write_hello_request( mbedtls_ssl_context *ssl )
Manuel Pégourié-Gonnard214eed32013-10-30 13:06:54 +010010552{
Janos Follath865b3eb2019-12-16 11:46:15 +000010553 int ret = MBEDTLS_ERR_ERROR_CORRUPTION_DETECTED;
Manuel Pégourié-Gonnard214eed32013-10-30 13:06:54 +010010554
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010555 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> write hello request" ) );
Manuel Pégourié-Gonnard214eed32013-10-30 13:06:54 +010010556
10557 ssl->out_msglen = 4;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010558 ssl->out_msgtype = MBEDTLS_SSL_MSG_HANDSHAKE;
10559 ssl->out_msg[0] = MBEDTLS_SSL_HS_HELLO_REQUEST;
Manuel Pégourié-Gonnard214eed32013-10-30 13:06:54 +010010560
Manuel Pégourié-Gonnard31c15862017-09-13 09:38:11 +020010561 if( ( ret = mbedtls_ssl_write_handshake_msg( ssl ) ) != 0 )
Manuel Pégourié-Gonnard214eed32013-10-30 13:06:54 +010010562 {
Manuel Pégourié-Gonnard31c15862017-09-13 09:38:11 +020010563 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_write_handshake_msg", ret );
Manuel Pégourié-Gonnard214eed32013-10-30 13:06:54 +010010564 return( ret );
10565 }
10566
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010567 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= write hello request" ) );
Manuel Pégourié-Gonnard214eed32013-10-30 13:06:54 +010010568
10569 return( 0 );
10570}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010571#endif /* MBEDTLS_SSL_SRV_C */
Manuel Pégourié-Gonnard214eed32013-10-30 13:06:54 +010010572
10573/*
10574 * Actually renegotiate current connection, triggered by either:
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010575 * - any side: calling mbedtls_ssl_renegotiate(),
10576 * - client: receiving a HelloRequest during mbedtls_ssl_read(),
10577 * - server: receiving any handshake message on server during mbedtls_ssl_read() after
Manuel Pégourié-Gonnard55e4ff22014-08-19 11:16:35 +020010578 * the initial handshake is completed.
Manuel Pégourié-Gonnard9c1e1892013-10-30 16:41:21 +010010579 * If the handshake doesn't complete due to waiting for I/O, it will continue
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010580 * during the next calls to mbedtls_ssl_renegotiate() or mbedtls_ssl_read() respectively.
Manuel Pégourié-Gonnard214eed32013-10-30 13:06:54 +010010581 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010582static int ssl_start_renegotiation( mbedtls_ssl_context *ssl )
Paul Bakker48916f92012-09-16 19:57:18 +000010583{
Janos Follath865b3eb2019-12-16 11:46:15 +000010584 int ret = MBEDTLS_ERR_ERROR_CORRUPTION_DETECTED;
Paul Bakker48916f92012-09-16 19:57:18 +000010585
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010586 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> renegotiate" ) );
Paul Bakker48916f92012-09-16 19:57:18 +000010587
Manuel Pégourié-Gonnard9c1e1892013-10-30 16:41:21 +010010588 if( ( ret = ssl_handshake_init( ssl ) ) != 0 )
10589 return( ret );
Paul Bakker48916f92012-09-16 19:57:18 +000010590
Manuel Pégourié-Gonnard0557bd52014-08-19 19:18:39 +020010591 /* RFC 6347 4.2.2: "[...] the HelloRequest will have message_seq = 0 and
10592 * the ServerHello will have message_seq = 1" */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010593#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +020010594 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM &&
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010595 ssl->renego_status == MBEDTLS_SSL_RENEGOTIATION_PENDING )
Manuel Pégourié-Gonnard0557bd52014-08-19 19:18:39 +020010596 {
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +020010597 if( ssl->conf->endpoint == MBEDTLS_SSL_IS_SERVER )
Manuel Pégourié-Gonnard1aa586e2014-09-03 12:54:04 +020010598 ssl->handshake->out_msg_seq = 1;
10599 else
10600 ssl->handshake->in_msg_seq = 1;
Manuel Pégourié-Gonnard0557bd52014-08-19 19:18:39 +020010601 }
10602#endif
10603
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010604 ssl->state = MBEDTLS_SSL_HELLO_REQUEST;
10605 ssl->renego_status = MBEDTLS_SSL_RENEGOTIATION_IN_PROGRESS;
Paul Bakker48916f92012-09-16 19:57:18 +000010606
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010607 if( ( ret = mbedtls_ssl_handshake( ssl ) ) != 0 )
Paul Bakker48916f92012-09-16 19:57:18 +000010608 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010609 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_handshake", ret );
Paul Bakker48916f92012-09-16 19:57:18 +000010610 return( ret );
10611 }
10612
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010613 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= renegotiate" ) );
Paul Bakker48916f92012-09-16 19:57:18 +000010614
10615 return( 0 );
10616}
10617
10618/*
Manuel Pégourié-Gonnard214eed32013-10-30 13:06:54 +010010619 * Renegotiate current connection on client,
10620 * or request renegotiation on server
10621 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010622int mbedtls_ssl_renegotiate( mbedtls_ssl_context *ssl )
Manuel Pégourié-Gonnard214eed32013-10-30 13:06:54 +010010623{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010624 int ret = MBEDTLS_ERR_SSL_FEATURE_UNAVAILABLE;
Manuel Pégourié-Gonnard9c1e1892013-10-30 16:41:21 +010010625
Manuel Pégourié-Gonnardf81ee2e2015-09-01 17:43:40 +020010626 if( ssl == NULL || ssl->conf == NULL )
10627 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
10628
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010629#if defined(MBEDTLS_SSL_SRV_C)
Manuel Pégourié-Gonnard9c1e1892013-10-30 16:41:21 +010010630 /* On server, just send the request */
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +020010631 if( ssl->conf->endpoint == MBEDTLS_SSL_IS_SERVER )
Manuel Pégourié-Gonnard9c1e1892013-10-30 16:41:21 +010010632 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010633 if( ssl->state != MBEDTLS_SSL_HANDSHAKE_OVER )
10634 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
Manuel Pégourié-Gonnard9c1e1892013-10-30 16:41:21 +010010635
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010636 ssl->renego_status = MBEDTLS_SSL_RENEGOTIATION_PENDING;
Manuel Pégourié-Gonnardf07f4212014-08-15 19:04:47 +020010637
10638 /* Did we already try/start sending HelloRequest? */
10639 if( ssl->out_left != 0 )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010640 return( mbedtls_ssl_flush_output( ssl ) );
Manuel Pégourié-Gonnardf07f4212014-08-15 19:04:47 +020010641
Manuel Pégourié-Gonnard214eed32013-10-30 13:06:54 +010010642 return( ssl_write_hello_request( ssl ) );
Manuel Pégourié-Gonnard9c1e1892013-10-30 16:41:21 +010010643 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010644#endif /* MBEDTLS_SSL_SRV_C */
Manuel Pégourié-Gonnard9c1e1892013-10-30 16:41:21 +010010645
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010646#if defined(MBEDTLS_SSL_CLI_C)
Manuel Pégourié-Gonnard9c1e1892013-10-30 16:41:21 +010010647 /*
10648 * On client, either start the renegotiation process or,
10649 * if already in progress, continue the handshake
10650 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010651 if( ssl->renego_status != MBEDTLS_SSL_RENEGOTIATION_IN_PROGRESS )
Manuel Pégourié-Gonnard9c1e1892013-10-30 16:41:21 +010010652 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010653 if( ssl->state != MBEDTLS_SSL_HANDSHAKE_OVER )
10654 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
Manuel Pégourié-Gonnard9c1e1892013-10-30 16:41:21 +010010655
10656 if( ( ret = ssl_start_renegotiation( ssl ) ) != 0 )
10657 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010658 MBEDTLS_SSL_DEBUG_RET( 1, "ssl_start_renegotiation", ret );
Manuel Pégourié-Gonnard9c1e1892013-10-30 16:41:21 +010010659 return( ret );
10660 }
10661 }
10662 else
10663 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010664 if( ( ret = mbedtls_ssl_handshake( ssl ) ) != 0 )
Manuel Pégourié-Gonnard9c1e1892013-10-30 16:41:21 +010010665 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010666 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_handshake", ret );
Manuel Pégourié-Gonnard9c1e1892013-10-30 16:41:21 +010010667 return( ret );
10668 }
10669 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010670#endif /* MBEDTLS_SSL_CLI_C */
Manuel Pégourié-Gonnard9c1e1892013-10-30 16:41:21 +010010671
Paul Bakker37ce0ff2013-10-31 14:32:04 +010010672 return( ret );
Manuel Pégourié-Gonnard214eed32013-10-30 13:06:54 +010010673}
10674
10675/*
Manuel Pégourié-Gonnardb4458052014-11-04 21:04:22 +010010676 * Check record counters and renegotiate if they're above the limit.
10677 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010678static int ssl_check_ctr_renegotiate( mbedtls_ssl_context *ssl )
Manuel Pégourié-Gonnardb4458052014-11-04 21:04:22 +010010679{
Andres AG2196c7f2016-12-15 17:01:16 +000010680 size_t ep_len = ssl_ep_len( ssl );
10681 int in_ctr_cmp;
10682 int out_ctr_cmp;
10683
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010684 if( ssl->state != MBEDTLS_SSL_HANDSHAKE_OVER ||
10685 ssl->renego_status == MBEDTLS_SSL_RENEGOTIATION_PENDING ||
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +020010686 ssl->conf->disable_renegotiation == MBEDTLS_SSL_RENEGOTIATION_DISABLED )
Manuel Pégourié-Gonnardb4458052014-11-04 21:04:22 +010010687 {
10688 return( 0 );
10689 }
10690
Andres AG2196c7f2016-12-15 17:01:16 +000010691 in_ctr_cmp = memcmp( ssl->in_ctr + ep_len,
10692 ssl->conf->renego_period + ep_len, 8 - ep_len );
Hanno Becker19859472018-08-06 09:40:20 +010010693 out_ctr_cmp = memcmp( ssl->cur_out_ctr + ep_len,
Andres AG2196c7f2016-12-15 17:01:16 +000010694 ssl->conf->renego_period + ep_len, 8 - ep_len );
10695
10696 if( in_ctr_cmp <= 0 && out_ctr_cmp <= 0 )
Manuel Pégourié-Gonnardb4458052014-11-04 21:04:22 +010010697 {
10698 return( 0 );
10699 }
10700
Manuel Pégourié-Gonnardcb0d2122015-07-22 11:52:11 +020010701 MBEDTLS_SSL_DEBUG_MSG( 1, ( "record counter limit reached: renegotiate" ) );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010702 return( mbedtls_ssl_renegotiate( ssl ) );
Manuel Pégourié-Gonnardb4458052014-11-04 21:04:22 +010010703}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010704#endif /* MBEDTLS_SSL_RENEGOTIATION */
Paul Bakker5121ce52009-01-03 21:22:43 +000010705
10706/*
10707 * Receive application data decrypted from the SSL layer
10708 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010709int mbedtls_ssl_read( mbedtls_ssl_context *ssl, unsigned char *buf, size_t len )
Paul Bakker5121ce52009-01-03 21:22:43 +000010710{
Janos Follath865b3eb2019-12-16 11:46:15 +000010711 int ret = MBEDTLS_ERR_ERROR_CORRUPTION_DETECTED;
Paul Bakker23986e52011-04-24 08:57:21 +000010712 size_t n;
Paul Bakker5121ce52009-01-03 21:22:43 +000010713
Manuel Pégourié-Gonnardf81ee2e2015-09-01 17:43:40 +020010714 if( ssl == NULL || ssl->conf == NULL )
10715 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
10716
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010717 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> read" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +000010718
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010719#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +020010720 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM )
Manuel Pégourié-Gonnardabf16242014-09-23 09:42:16 +020010721 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010722 if( ( ret = mbedtls_ssl_flush_output( ssl ) ) != 0 )
Manuel Pégourié-Gonnardabf16242014-09-23 09:42:16 +020010723 return( ret );
10724
Manuel Pégourié-Gonnard26a4cf62014-10-15 13:52:48 +020010725 if( ssl->handshake != NULL &&
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010726 ssl->handshake->retransmit_state == MBEDTLS_SSL_RETRANS_SENDING )
Manuel Pégourié-Gonnard26a4cf62014-10-15 13:52:48 +020010727 {
Manuel Pégourié-Gonnard87a346f2017-09-13 12:45:21 +020010728 if( ( ret = mbedtls_ssl_flight_transmit( ssl ) ) != 0 )
Manuel Pégourié-Gonnard26a4cf62014-10-15 13:52:48 +020010729 return( ret );
10730 }
Manuel Pégourié-Gonnardabf16242014-09-23 09:42:16 +020010731 }
10732#endif
10733
Hanno Becker4a810fb2017-05-24 16:27:30 +010010734 /*
10735 * Check if renegotiation is necessary and/or handshake is
10736 * in process. If yes, perform/continue, and fall through
10737 * if an unexpected packet is received while the client
10738 * is waiting for the ServerHello.
10739 *
10740 * (There is no equivalent to the last condition on
10741 * the server-side as it is not treated as within
10742 * a handshake while waiting for the ClientHello
10743 * after a renegotiation request.)
10744 */
10745
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010746#if defined(MBEDTLS_SSL_RENEGOTIATION)
Hanno Becker4a810fb2017-05-24 16:27:30 +010010747 ret = ssl_check_ctr_renegotiate( ssl );
10748 if( ret != MBEDTLS_ERR_SSL_WAITING_SERVER_HELLO_RENEGO &&
10749 ret != 0 )
Manuel Pégourié-Gonnardb4458052014-11-04 21:04:22 +010010750 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010751 MBEDTLS_SSL_DEBUG_RET( 1, "ssl_check_ctr_renegotiate", ret );
Manuel Pégourié-Gonnardb4458052014-11-04 21:04:22 +010010752 return( ret );
10753 }
10754#endif
10755
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010756 if( ssl->state != MBEDTLS_SSL_HANDSHAKE_OVER )
Paul Bakker5121ce52009-01-03 21:22:43 +000010757 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010758 ret = mbedtls_ssl_handshake( ssl );
Hanno Becker4a810fb2017-05-24 16:27:30 +010010759 if( ret != MBEDTLS_ERR_SSL_WAITING_SERVER_HELLO_RENEGO &&
10760 ret != 0 )
Paul Bakker5121ce52009-01-03 21:22:43 +000010761 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010762 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_handshake", ret );
Paul Bakker5121ce52009-01-03 21:22:43 +000010763 return( ret );
10764 }
10765 }
10766
Hanno Beckere41158b2017-10-23 13:30:32 +010010767 /* Loop as long as no application data record is available */
Hanno Becker90333da2017-10-10 11:27:13 +010010768 while( ssl->in_offt == NULL )
Paul Bakker5121ce52009-01-03 21:22:43 +000010769 {
Manuel Pégourié-Gonnard6b651412014-10-01 18:29:03 +020010770 /* Start timer if not already running */
Manuel Pégourié-Gonnard545102e2015-05-13 17:28:43 +020010771 if( ssl->f_get_timer != NULL &&
10772 ssl->f_get_timer( ssl->p_timer ) == -1 )
10773 {
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +020010774 ssl_set_timer( ssl, ssl->conf->read_timeout );
Manuel Pégourié-Gonnard545102e2015-05-13 17:28:43 +020010775 }
Manuel Pégourié-Gonnard6b651412014-10-01 18:29:03 +020010776
Hanno Becker327c93b2018-08-15 13:56:18 +010010777 if( ( ret = mbedtls_ssl_read_record( ssl, 1 ) ) != 0 )
Paul Bakker5121ce52009-01-03 21:22:43 +000010778 {
Hanno Becker4a810fb2017-05-24 16:27:30 +010010779 if( ret == MBEDTLS_ERR_SSL_CONN_EOF )
10780 return( 0 );
Paul Bakker831a7552011-05-18 13:32:51 +000010781
Hanno Becker4a810fb2017-05-24 16:27:30 +010010782 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_read_record", ret );
10783 return( ret );
Paul Bakker5121ce52009-01-03 21:22:43 +000010784 }
10785
10786 if( ssl->in_msglen == 0 &&
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010787 ssl->in_msgtype == MBEDTLS_SSL_MSG_APPLICATION_DATA )
Paul Bakker5121ce52009-01-03 21:22:43 +000010788 {
10789 /*
10790 * OpenSSL sends empty messages to randomize the IV
10791 */
Hanno Becker327c93b2018-08-15 13:56:18 +010010792 if( ( ret = mbedtls_ssl_read_record( ssl, 1 ) ) != 0 )
Paul Bakker5121ce52009-01-03 21:22:43 +000010793 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010794 if( ret == MBEDTLS_ERR_SSL_CONN_EOF )
Paul Bakker831a7552011-05-18 13:32:51 +000010795 return( 0 );
10796
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010797 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_read_record", ret );
Paul Bakker5121ce52009-01-03 21:22:43 +000010798 return( ret );
10799 }
10800 }
10801
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010802 if( ssl->in_msgtype == MBEDTLS_SSL_MSG_HANDSHAKE )
Paul Bakker48916f92012-09-16 19:57:18 +000010803 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010804 MBEDTLS_SSL_DEBUG_MSG( 1, ( "received handshake message" ) );
Paul Bakker48916f92012-09-16 19:57:18 +000010805
Hanno Becker4a810fb2017-05-24 16:27:30 +010010806 /*
10807 * - For client-side, expect SERVER_HELLO_REQUEST.
10808 * - For server-side, expect CLIENT_HELLO.
10809 * - Fail (TLS) or silently drop record (DTLS) in other cases.
10810 */
10811
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010812#if defined(MBEDTLS_SSL_CLI_C)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +020010813 if( ssl->conf->endpoint == MBEDTLS_SSL_IS_CLIENT &&
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010814 ( ssl->in_msg[0] != MBEDTLS_SSL_HS_HELLO_REQUEST ||
Hanno Becker4a810fb2017-05-24 16:27:30 +010010815 ssl->in_hslen != mbedtls_ssl_hs_hdr_len( ssl ) ) )
Paul Bakker48916f92012-09-16 19:57:18 +000010816 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010817 MBEDTLS_SSL_DEBUG_MSG( 1, ( "handshake received (not HelloRequest)" ) );
Manuel Pégourié-Gonnard990f9e42014-09-06 12:27:02 +020010818
10819 /* With DTLS, drop the packet (probably from last handshake) */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010820#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +020010821 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM )
Hanno Becker90333da2017-10-10 11:27:13 +010010822 {
10823 continue;
10824 }
Manuel Pégourié-Gonnard990f9e42014-09-06 12:27:02 +020010825#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010826 return( MBEDTLS_ERR_SSL_UNEXPECTED_MESSAGE );
Manuel Pégourié-Gonnard990f9e42014-09-06 12:27:02 +020010827 }
Hanno Becker4a810fb2017-05-24 16:27:30 +010010828#endif /* MBEDTLS_SSL_CLI_C */
Manuel Pégourié-Gonnard990f9e42014-09-06 12:27:02 +020010829
Hanno Becker4a810fb2017-05-24 16:27:30 +010010830#if defined(MBEDTLS_SSL_SRV_C)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +020010831 if( ssl->conf->endpoint == MBEDTLS_SSL_IS_SERVER &&
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010832 ssl->in_msg[0] != MBEDTLS_SSL_HS_CLIENT_HELLO )
Manuel Pégourié-Gonnard990f9e42014-09-06 12:27:02 +020010833 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010834 MBEDTLS_SSL_DEBUG_MSG( 1, ( "handshake received (not ClientHello)" ) );
Manuel Pégourié-Gonnard990f9e42014-09-06 12:27:02 +020010835
10836 /* With DTLS, drop the packet (probably from last handshake) */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010837#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +020010838 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM )
Hanno Becker90333da2017-10-10 11:27:13 +010010839 {
10840 continue;
10841 }
Manuel Pégourié-Gonnard990f9e42014-09-06 12:27:02 +020010842#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010843 return( MBEDTLS_ERR_SSL_UNEXPECTED_MESSAGE );
Paul Bakker48916f92012-09-16 19:57:18 +000010844 }
Hanno Becker4a810fb2017-05-24 16:27:30 +010010845#endif /* MBEDTLS_SSL_SRV_C */
10846
Hanno Becker21df7f92017-10-17 11:03:26 +010010847#if defined(MBEDTLS_SSL_RENEGOTIATION)
Hanno Becker4a810fb2017-05-24 16:27:30 +010010848 /* Determine whether renegotiation attempt should be accepted */
Hanno Beckerb4ff0aa2017-10-17 11:03:04 +010010849 if( ! ( ssl->conf->disable_renegotiation == MBEDTLS_SSL_RENEGOTIATION_DISABLED ||
10850 ( ssl->secure_renegotiation == MBEDTLS_SSL_LEGACY_RENEGOTIATION &&
10851 ssl->conf->allow_legacy_renegotiation ==
10852 MBEDTLS_SSL_LEGACY_NO_RENEGOTIATION ) ) )
10853 {
10854 /*
10855 * Accept renegotiation request
10856 */
Paul Bakker48916f92012-09-16 19:57:18 +000010857
Hanno Beckerb4ff0aa2017-10-17 11:03:04 +010010858 /* DTLS clients need to know renego is server-initiated */
10859#if defined(MBEDTLS_SSL_PROTO_DTLS)
10860 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM &&
10861 ssl->conf->endpoint == MBEDTLS_SSL_IS_CLIENT )
10862 {
10863 ssl->renego_status = MBEDTLS_SSL_RENEGOTIATION_PENDING;
10864 }
10865#endif
10866 ret = ssl_start_renegotiation( ssl );
10867 if( ret != MBEDTLS_ERR_SSL_WAITING_SERVER_HELLO_RENEGO &&
10868 ret != 0 )
10869 {
10870 MBEDTLS_SSL_DEBUG_RET( 1, "ssl_start_renegotiation", ret );
10871 return( ret );
10872 }
10873 }
10874 else
Hanno Becker21df7f92017-10-17 11:03:26 +010010875#endif /* MBEDTLS_SSL_RENEGOTIATION */
Paul Bakker48916f92012-09-16 19:57:18 +000010876 {
Hanno Becker4a810fb2017-05-24 16:27:30 +010010877 /*
10878 * Refuse renegotiation
10879 */
10880
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010881 MBEDTLS_SSL_DEBUG_MSG( 3, ( "refusing renegotiation, sending alert" ) );
Paul Bakker48916f92012-09-16 19:57:18 +000010882
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010883#if defined(MBEDTLS_SSL_PROTO_SSL3)
10884 if( ssl->minor_ver == MBEDTLS_SSL_MINOR_VERSION_0 )
Paul Bakker48916f92012-09-16 19:57:18 +000010885 {
Gilles Peskine92e44262017-05-10 17:27:49 +020010886 /* SSLv3 does not have a "no_renegotiation" warning, so
10887 we send a fatal alert and abort the connection. */
10888 mbedtls_ssl_send_alert_message( ssl, MBEDTLS_SSL_ALERT_LEVEL_FATAL,
10889 MBEDTLS_SSL_ALERT_MSG_UNEXPECTED_MESSAGE );
10890 return( MBEDTLS_ERR_SSL_UNEXPECTED_MESSAGE );
Paul Bakkerd0f6fa72012-09-17 09:18:12 +000010891 }
10892 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010893#endif /* MBEDTLS_SSL_PROTO_SSL3 */
10894#if defined(MBEDTLS_SSL_PROTO_TLS1) || defined(MBEDTLS_SSL_PROTO_TLS1_1) || \
10895 defined(MBEDTLS_SSL_PROTO_TLS1_2)
10896 if( ssl->minor_ver >= MBEDTLS_SSL_MINOR_VERSION_1 )
Paul Bakkerd0f6fa72012-09-17 09:18:12 +000010897 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010898 if( ( ret = mbedtls_ssl_send_alert_message( ssl,
10899 MBEDTLS_SSL_ALERT_LEVEL_WARNING,
10900 MBEDTLS_SSL_ALERT_MSG_NO_RENEGOTIATION ) ) != 0 )
Paul Bakkerd0f6fa72012-09-17 09:18:12 +000010901 {
10902 return( ret );
10903 }
Paul Bakker48916f92012-09-16 19:57:18 +000010904 }
Paul Bakkerd2f068e2013-08-27 21:19:20 +020010905 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010906#endif /* MBEDTLS_SSL_PROTO_TLS1 || MBEDTLS_SSL_PROTO_TLS1_1 ||
10907 MBEDTLS_SSL_PROTO_TLS1_2 */
Paul Bakker577e0062013-08-28 11:57:20 +020010908 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010909 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
10910 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Paul Bakker577e0062013-08-28 11:57:20 +020010911 }
Paul Bakker48916f92012-09-16 19:57:18 +000010912 }
Manuel Pégourié-Gonnardf26a1e82014-08-19 12:28:50 +020010913
Hanno Becker90333da2017-10-10 11:27:13 +010010914 /* At this point, we don't know whether the renegotiation has been
10915 * completed or not. The cases to consider are the following:
10916 * 1) The renegotiation is complete. In this case, no new record
10917 * has been read yet.
10918 * 2) The renegotiation is incomplete because the client received
10919 * an application data record while awaiting the ServerHello.
10920 * 3) The renegotiation is incomplete because the client received
10921 * a non-handshake, non-application data message while awaiting
10922 * the ServerHello.
10923 * In each of these case, looping will be the proper action:
10924 * - For 1), the next iteration will read a new record and check
10925 * if it's application data.
10926 * - For 2), the loop condition isn't satisfied as application data
10927 * is present, hence continue is the same as break
10928 * - For 3), the loop condition is satisfied and read_record
10929 * will re-deliver the message that was held back by the client
10930 * when expecting the ServerHello.
10931 */
10932 continue;
Paul Bakker48916f92012-09-16 19:57:18 +000010933 }
Hanno Becker21df7f92017-10-17 11:03:26 +010010934#if defined(MBEDTLS_SSL_RENEGOTIATION)
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010935 else if( ssl->renego_status == MBEDTLS_SSL_RENEGOTIATION_PENDING )
Manuel Pégourié-Gonnard6d8404d2013-10-30 16:41:45 +010010936 {
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +020010937 if( ssl->conf->renego_max_records >= 0 )
Manuel Pégourié-Gonnarda9964db2014-07-03 19:29:16 +020010938 {
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +020010939 if( ++ssl->renego_records_seen > ssl->conf->renego_max_records )
Manuel Pégourié-Gonnarddf3acd82014-10-15 15:07:45 +020010940 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010941 MBEDTLS_SSL_DEBUG_MSG( 1, ( "renegotiation requested, "
Manuel Pégourié-Gonnarddf3acd82014-10-15 15:07:45 +020010942 "but not honored by client" ) );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010943 return( MBEDTLS_ERR_SSL_UNEXPECTED_MESSAGE );
Manuel Pégourié-Gonnarddf3acd82014-10-15 15:07:45 +020010944 }
Manuel Pégourié-Gonnarda9964db2014-07-03 19:29:16 +020010945 }
Manuel Pégourié-Gonnard6d8404d2013-10-30 16:41:45 +010010946 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010947#endif /* MBEDTLS_SSL_RENEGOTIATION */
Manuel Pégourié-Gonnardf26a1e82014-08-19 12:28:50 +020010948
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010949 /* Fatal and closure alerts handled by mbedtls_ssl_read_record() */
10950 if( ssl->in_msgtype == MBEDTLS_SSL_MSG_ALERT )
Manuel Pégourié-Gonnardf26a1e82014-08-19 12:28:50 +020010951 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010952 MBEDTLS_SSL_DEBUG_MSG( 2, ( "ignoring non-fatal non-closure alert" ) );
Manuel Pégourié-Gonnard88369942015-05-06 16:19:31 +010010953 return( MBEDTLS_ERR_SSL_WANT_READ );
Manuel Pégourié-Gonnardf26a1e82014-08-19 12:28:50 +020010954 }
10955
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010956 if( ssl->in_msgtype != MBEDTLS_SSL_MSG_APPLICATION_DATA )
Paul Bakker5121ce52009-01-03 21:22:43 +000010957 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010958 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad application data message" ) );
10959 return( MBEDTLS_ERR_SSL_UNEXPECTED_MESSAGE );
Paul Bakker5121ce52009-01-03 21:22:43 +000010960 }
10961
10962 ssl->in_offt = ssl->in_msg;
Manuel Pégourié-Gonnard6b651412014-10-01 18:29:03 +020010963
Manuel Pégourié-Gonnardba958b82014-10-09 16:13:44 +020010964 /* We're going to return something now, cancel timer,
10965 * except if handshake (renegotiation) is in progress */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010966 if( ssl->state == MBEDTLS_SSL_HANDSHAKE_OVER )
Manuel Pégourié-Gonnardba958b82014-10-09 16:13:44 +020010967 ssl_set_timer( ssl, 0 );
Manuel Pégourié-Gonnard26a4cf62014-10-15 13:52:48 +020010968
Manuel Pégourié-Gonnard286a1362015-05-13 16:22:05 +020010969#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard26a4cf62014-10-15 13:52:48 +020010970 /* If we requested renego but received AppData, resend HelloRequest.
10971 * Do it now, after setting in_offt, to avoid taking this branch
10972 * again if ssl_write_hello_request() returns WANT_WRITE */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010973#if defined(MBEDTLS_SSL_SRV_C) && defined(MBEDTLS_SSL_RENEGOTIATION)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +020010974 if( ssl->conf->endpoint == MBEDTLS_SSL_IS_SERVER &&
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010975 ssl->renego_status == MBEDTLS_SSL_RENEGOTIATION_PENDING )
Manuel Pégourié-Gonnard26a4cf62014-10-15 13:52:48 +020010976 {
Manuel Pégourié-Gonnarddf3acd82014-10-15 15:07:45 +020010977 if( ( ret = ssl_resend_hello_request( ssl ) ) != 0 )
Manuel Pégourié-Gonnard26a4cf62014-10-15 13:52:48 +020010978 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010979 MBEDTLS_SSL_DEBUG_RET( 1, "ssl_resend_hello_request", ret );
Manuel Pégourié-Gonnard26a4cf62014-10-15 13:52:48 +020010980 return( ret );
10981 }
10982 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010983#endif /* MBEDTLS_SSL_SRV_C && MBEDTLS_SSL_RENEGOTIATION */
Hanno Becker4a810fb2017-05-24 16:27:30 +010010984#endif /* MBEDTLS_SSL_PROTO_DTLS */
Paul Bakker5121ce52009-01-03 21:22:43 +000010985 }
10986
10987 n = ( len < ssl->in_msglen )
10988 ? len : ssl->in_msglen;
10989
10990 memcpy( buf, ssl->in_offt, n );
10991 ssl->in_msglen -= n;
10992
10993 if( ssl->in_msglen == 0 )
Hanno Becker4a810fb2017-05-24 16:27:30 +010010994 {
10995 /* all bytes consumed */
Paul Bakker5121ce52009-01-03 21:22:43 +000010996 ssl->in_offt = NULL;
Hanno Beckerbdf39052017-06-09 10:42:03 +010010997 ssl->keep_current_message = 0;
Hanno Becker4a810fb2017-05-24 16:27:30 +010010998 }
Paul Bakker5121ce52009-01-03 21:22:43 +000010999 else
Hanno Becker4a810fb2017-05-24 16:27:30 +010011000 {
Paul Bakker5121ce52009-01-03 21:22:43 +000011001 /* more data available */
11002 ssl->in_offt += n;
Hanno Becker4a810fb2017-05-24 16:27:30 +010011003 }
Paul Bakker5121ce52009-01-03 21:22:43 +000011004
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020011005 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= read" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +000011006
Paul Bakker23986e52011-04-24 08:57:21 +000011007 return( (int) n );
Paul Bakker5121ce52009-01-03 21:22:43 +000011008}
11009
11010/*
Andres Amaya Garcia5b923522017-09-28 14:41:17 +010011011 * Send application data to be encrypted by the SSL layer, taking care of max
11012 * fragment length and buffer size.
11013 *
11014 * According to RFC 5246 Section 6.2.1:
11015 *
11016 * Zero-length fragments of Application data MAY be sent as they are
11017 * potentially useful as a traffic analysis countermeasure.
11018 *
11019 * Therefore, it is possible that the input message length is 0 and the
11020 * corresponding return code is 0 on success.
Paul Bakker5121ce52009-01-03 21:22:43 +000011021 */
Manuel Pégourié-Gonnard144bc222015-04-17 20:39:07 +020011022static int ssl_write_real( mbedtls_ssl_context *ssl,
Manuel Pégourié-Gonnarda2fce212015-04-15 19:09:03 +020011023 const unsigned char *buf, size_t len )
Paul Bakker5121ce52009-01-03 21:22:43 +000011024{
Manuel Pégourié-Gonnard9468ff12017-09-21 13:49:50 +020011025 int ret = mbedtls_ssl_get_max_out_record_payload( ssl );
11026 const size_t max_len = (size_t) ret;
11027
11028 if( ret < 0 )
11029 {
11030 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_get_max_out_record_payload", ret );
11031 return( ret );
11032 }
11033
Manuel Pégourié-Gonnard37e08e12014-10-13 17:55:52 +020011034 if( len > max_len )
11035 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020011036#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +020011037 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM )
Manuel Pégourié-Gonnard37e08e12014-10-13 17:55:52 +020011038 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020011039 MBEDTLS_SSL_DEBUG_MSG( 1, ( "fragment larger than the (negotiated) "
Manuel Pégourié-Gonnard37e08e12014-10-13 17:55:52 +020011040 "maximum fragment length: %d > %d",
11041 len, max_len ) );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020011042 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
Manuel Pégourié-Gonnard37e08e12014-10-13 17:55:52 +020011043 }
11044 else
11045#endif
11046 len = max_len;
11047 }
Paul Bakker887bd502011-06-08 13:10:54 +000011048
Paul Bakker5121ce52009-01-03 21:22:43 +000011049 if( ssl->out_left != 0 )
11050 {
Andres Amaya Garcia5b923522017-09-28 14:41:17 +010011051 /*
11052 * The user has previously tried to send the data and
11053 * MBEDTLS_ERR_SSL_WANT_WRITE or the message was only partially
11054 * written. In this case, we expect the high-level write function
11055 * (e.g. mbedtls_ssl_write()) to be called with the same parameters
11056 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020011057 if( ( ret = mbedtls_ssl_flush_output( ssl ) ) != 0 )
Paul Bakker5121ce52009-01-03 21:22:43 +000011058 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020011059 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_flush_output", ret );
Paul Bakker5121ce52009-01-03 21:22:43 +000011060 return( ret );
11061 }
11062 }
Paul Bakker887bd502011-06-08 13:10:54 +000011063 else
Paul Bakker1fd00bf2011-03-14 20:50:15 +000011064 {
Andres Amaya Garcia5b923522017-09-28 14:41:17 +010011065 /*
11066 * The user is trying to send a message the first time, so we need to
11067 * copy the data into the internal buffers and setup the data structure
11068 * to keep track of partial writes
11069 */
Manuel Pégourié-Gonnard37e08e12014-10-13 17:55:52 +020011070 ssl->out_msglen = len;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020011071 ssl->out_msgtype = MBEDTLS_SSL_MSG_APPLICATION_DATA;
Manuel Pégourié-Gonnard37e08e12014-10-13 17:55:52 +020011072 memcpy( ssl->out_msg, buf, len );
Paul Bakker887bd502011-06-08 13:10:54 +000011073
Hanno Becker67bc7c32018-08-06 11:33:50 +010011074 if( ( ret = mbedtls_ssl_write_record( ssl, SSL_FORCE_FLUSH ) ) != 0 )
Paul Bakker887bd502011-06-08 13:10:54 +000011075 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020011076 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_write_record", ret );
Paul Bakker887bd502011-06-08 13:10:54 +000011077 return( ret );
11078 }
Paul Bakker5121ce52009-01-03 21:22:43 +000011079 }
11080
Manuel Pégourié-Gonnard37e08e12014-10-13 17:55:52 +020011081 return( (int) len );
Paul Bakker5121ce52009-01-03 21:22:43 +000011082}
11083
11084/*
Manuel Pégourié-Gonnardd76314c2015-01-07 12:39:44 +010011085 * Write application data, doing 1/n-1 splitting if necessary.
11086 *
11087 * With non-blocking I/O, ssl_write_real() may return WANT_WRITE,
Manuel Pégourié-Gonnardcfa477e2015-01-07 14:50:54 +010011088 * then the caller will call us again with the same arguments, so
Hanno Becker2b187c42017-09-18 14:58:11 +010011089 * remember whether we already did the split or not.
Manuel Pégourié-Gonnardd76314c2015-01-07 12:39:44 +010011090 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020011091#if defined(MBEDTLS_SSL_CBC_RECORD_SPLITTING)
Manuel Pégourié-Gonnard144bc222015-04-17 20:39:07 +020011092static int ssl_write_split( mbedtls_ssl_context *ssl,
Manuel Pégourié-Gonnarda2fce212015-04-15 19:09:03 +020011093 const unsigned char *buf, size_t len )
Manuel Pégourié-Gonnardd76314c2015-01-07 12:39:44 +010011094{
Janos Follath865b3eb2019-12-16 11:46:15 +000011095 int ret = MBEDTLS_ERR_ERROR_CORRUPTION_DETECTED;
Manuel Pégourié-Gonnardd76314c2015-01-07 12:39:44 +010011096
Manuel Pégourié-Gonnard17eab2b2015-05-05 16:34:53 +010011097 if( ssl->conf->cbc_record_splitting ==
11098 MBEDTLS_SSL_CBC_RECORD_SPLITTING_DISABLED ||
Manuel Pégourié-Gonnardcfa477e2015-01-07 14:50:54 +010011099 len <= 1 ||
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020011100 ssl->minor_ver > MBEDTLS_SSL_MINOR_VERSION_1 ||
11101 mbedtls_cipher_get_cipher_mode( &ssl->transform_out->cipher_ctx_enc )
11102 != MBEDTLS_MODE_CBC )
Manuel Pégourié-Gonnardd76314c2015-01-07 12:39:44 +010011103 {
11104 return( ssl_write_real( ssl, buf, len ) );
11105 }
11106
11107 if( ssl->split_done == 0 )
11108 {
Manuel Pégourié-Gonnarda852cf42015-01-13 20:56:15 +010011109 if( ( ret = ssl_write_real( ssl, buf, 1 ) ) <= 0 )
Manuel Pégourié-Gonnardd76314c2015-01-07 12:39:44 +010011110 return( ret );
Manuel Pégourié-Gonnarda852cf42015-01-13 20:56:15 +010011111 ssl->split_done = 1;
Manuel Pégourié-Gonnardd76314c2015-01-07 12:39:44 +010011112 }
11113
Manuel Pégourié-Gonnarda852cf42015-01-13 20:56:15 +010011114 if( ( ret = ssl_write_real( ssl, buf + 1, len - 1 ) ) <= 0 )
11115 return( ret );
11116 ssl->split_done = 0;
Manuel Pégourié-Gonnardd76314c2015-01-07 12:39:44 +010011117
11118 return( ret + 1 );
11119}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020011120#endif /* MBEDTLS_SSL_CBC_RECORD_SPLITTING */
Manuel Pégourié-Gonnardd76314c2015-01-07 12:39:44 +010011121
11122/*
Manuel Pégourié-Gonnarda2fce212015-04-15 19:09:03 +020011123 * Write application data (public-facing wrapper)
11124 */
Manuel Pégourié-Gonnard144bc222015-04-17 20:39:07 +020011125int mbedtls_ssl_write( mbedtls_ssl_context *ssl, const unsigned char *buf, size_t len )
Manuel Pégourié-Gonnarda2fce212015-04-15 19:09:03 +020011126{
Janos Follath865b3eb2019-12-16 11:46:15 +000011127 int ret = MBEDTLS_ERR_ERROR_CORRUPTION_DETECTED;
Manuel Pégourié-Gonnarda2fce212015-04-15 19:09:03 +020011128
Manuel Pégourié-Gonnard144bc222015-04-17 20:39:07 +020011129 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> write" ) );
Manuel Pégourié-Gonnarda2fce212015-04-15 19:09:03 +020011130
Manuel Pégourié-Gonnardf81ee2e2015-09-01 17:43:40 +020011131 if( ssl == NULL || ssl->conf == NULL )
11132 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
11133
Manuel Pégourié-Gonnard144bc222015-04-17 20:39:07 +020011134#if defined(MBEDTLS_SSL_RENEGOTIATION)
Manuel Pégourié-Gonnarda2fce212015-04-15 19:09:03 +020011135 if( ( ret = ssl_check_ctr_renegotiate( ssl ) ) != 0 )
11136 {
Manuel Pégourié-Gonnard144bc222015-04-17 20:39:07 +020011137 MBEDTLS_SSL_DEBUG_RET( 1, "ssl_check_ctr_renegotiate", ret );
Manuel Pégourié-Gonnarda2fce212015-04-15 19:09:03 +020011138 return( ret );
11139 }
11140#endif
11141
Manuel Pégourié-Gonnard144bc222015-04-17 20:39:07 +020011142 if( ssl->state != MBEDTLS_SSL_HANDSHAKE_OVER )
Manuel Pégourié-Gonnarda2fce212015-04-15 19:09:03 +020011143 {
Manuel Pégourié-Gonnard144bc222015-04-17 20:39:07 +020011144 if( ( ret = mbedtls_ssl_handshake( ssl ) ) != 0 )
Manuel Pégourié-Gonnarda2fce212015-04-15 19:09:03 +020011145 {
Manuel Pégourié-Gonnard151dc772015-05-14 13:55:51 +020011146 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_handshake", ret );
Manuel Pégourié-Gonnarda2fce212015-04-15 19:09:03 +020011147 return( ret );
11148 }
11149 }
11150
Manuel Pégourié-Gonnard144bc222015-04-17 20:39:07 +020011151#if defined(MBEDTLS_SSL_CBC_RECORD_SPLITTING)
Manuel Pégourié-Gonnarda2fce212015-04-15 19:09:03 +020011152 ret = ssl_write_split( ssl, buf, len );
11153#else
11154 ret = ssl_write_real( ssl, buf, len );
11155#endif
11156
Manuel Pégourié-Gonnard144bc222015-04-17 20:39:07 +020011157 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= write" ) );
Manuel Pégourié-Gonnarda2fce212015-04-15 19:09:03 +020011158
11159 return( ret );
11160}
11161
11162/*
Paul Bakker5121ce52009-01-03 21:22:43 +000011163 * Notify the peer that the connection is being closed
11164 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020011165int mbedtls_ssl_close_notify( mbedtls_ssl_context *ssl )
Paul Bakker5121ce52009-01-03 21:22:43 +000011166{
Janos Follath865b3eb2019-12-16 11:46:15 +000011167 int ret = MBEDTLS_ERR_ERROR_CORRUPTION_DETECTED;
Paul Bakker5121ce52009-01-03 21:22:43 +000011168
Manuel Pégourié-Gonnardf81ee2e2015-09-01 17:43:40 +020011169 if( ssl == NULL || ssl->conf == NULL )
11170 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
11171
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020011172 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> write close notify" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +000011173
Manuel Pégourié-Gonnarda13500f2014-08-19 16:14:04 +020011174 if( ssl->out_left != 0 )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020011175 return( mbedtls_ssl_flush_output( ssl ) );
Paul Bakker5121ce52009-01-03 21:22:43 +000011176
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020011177 if( ssl->state == MBEDTLS_SSL_HANDSHAKE_OVER )
Paul Bakker5121ce52009-01-03 21:22:43 +000011178 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020011179 if( ( ret = mbedtls_ssl_send_alert_message( ssl,
11180 MBEDTLS_SSL_ALERT_LEVEL_WARNING,
11181 MBEDTLS_SSL_ALERT_MSG_CLOSE_NOTIFY ) ) != 0 )
Paul Bakker5121ce52009-01-03 21:22:43 +000011182 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020011183 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_send_alert_message", ret );
Paul Bakker5121ce52009-01-03 21:22:43 +000011184 return( ret );
11185 }
11186 }
11187
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020011188 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= write close notify" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +000011189
Manuel Pégourié-Gonnarda13500f2014-08-19 16:14:04 +020011190 return( 0 );
Paul Bakker5121ce52009-01-03 21:22:43 +000011191}
11192
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020011193void mbedtls_ssl_transform_free( mbedtls_ssl_transform *transform )
Paul Bakker48916f92012-09-16 19:57:18 +000011194{
Paul Bakkeraccaffe2014-06-26 13:37:14 +020011195 if( transform == NULL )
11196 return;
11197
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020011198#if defined(MBEDTLS_ZLIB_SUPPORT)
Paul Bakker48916f92012-09-16 19:57:18 +000011199 deflateEnd( &transform->ctx_deflate );
11200 inflateEnd( &transform->ctx_inflate );
11201#endif
11202
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020011203 mbedtls_cipher_free( &transform->cipher_ctx_enc );
11204 mbedtls_cipher_free( &transform->cipher_ctx_dec );
Manuel Pégourié-Gonnardf71e5872013-09-23 17:12:43 +020011205
Hanno Beckerd56ed242018-01-03 15:32:51 +000011206#if defined(MBEDTLS_SSL_SOME_MODES_USE_MAC)
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020011207 mbedtls_md_free( &transform->md_ctx_enc );
11208 mbedtls_md_free( &transform->md_ctx_dec );
Hanno Beckerd56ed242018-01-03 15:32:51 +000011209#endif
Paul Bakker61d113b2013-07-04 11:51:43 +020011210
Andres Amaya Garcia1f6301b2018-04-17 09:51:09 -050011211 mbedtls_platform_zeroize( transform, sizeof( mbedtls_ssl_transform ) );
Paul Bakker48916f92012-09-16 19:57:18 +000011212}
11213
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020011214#if defined(MBEDTLS_X509_CRT_PARSE_C)
11215static void ssl_key_cert_free( mbedtls_ssl_key_cert *key_cert )
Manuel Pégourié-Gonnard705fcca2013-09-23 20:04:20 +020011216{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020011217 mbedtls_ssl_key_cert *cur = key_cert, *next;
Manuel Pégourié-Gonnard705fcca2013-09-23 20:04:20 +020011218
11219 while( cur != NULL )
11220 {
11221 next = cur->next;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020011222 mbedtls_free( cur );
Manuel Pégourié-Gonnard705fcca2013-09-23 20:04:20 +020011223 cur = next;
11224 }
11225}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020011226#endif /* MBEDTLS_X509_CRT_PARSE_C */
Manuel Pégourié-Gonnard705fcca2013-09-23 20:04:20 +020011227
Hanno Becker0271f962018-08-16 13:23:47 +010011228#if defined(MBEDTLS_SSL_PROTO_DTLS)
11229
11230static void ssl_buffering_free( mbedtls_ssl_context *ssl )
11231{
11232 unsigned offset;
11233 mbedtls_ssl_handshake_params * const hs = ssl->handshake;
11234
11235 if( hs == NULL )
11236 return;
11237
Hanno Becker283f5ef2018-08-24 09:34:47 +010011238 ssl_free_buffered_record( ssl );
11239
Hanno Becker0271f962018-08-16 13:23:47 +010011240 for( offset = 0; offset < MBEDTLS_SSL_MAX_BUFFERED_HS; offset++ )
Hanno Beckere605b192018-08-21 15:59:07 +010011241 ssl_buffering_free_slot( ssl, offset );
11242}
11243
11244static void ssl_buffering_free_slot( mbedtls_ssl_context *ssl,
11245 uint8_t slot )
11246{
11247 mbedtls_ssl_handshake_params * const hs = ssl->handshake;
11248 mbedtls_ssl_hs_buffer * const hs_buf = &hs->buffering.hs[slot];
Hanno Beckerb309b922018-08-23 13:18:05 +010011249
11250 if( slot >= MBEDTLS_SSL_MAX_BUFFERED_HS )
11251 return;
11252
Hanno Beckere605b192018-08-21 15:59:07 +010011253 if( hs_buf->is_valid == 1 )
Hanno Becker0271f962018-08-16 13:23:47 +010011254 {
Hanno Beckere605b192018-08-21 15:59:07 +010011255 hs->buffering.total_bytes_buffered -= hs_buf->data_len;
Hanno Becker805f2e12018-10-12 16:31:41 +010011256 mbedtls_platform_zeroize( hs_buf->data, hs_buf->data_len );
Hanno Beckere605b192018-08-21 15:59:07 +010011257 mbedtls_free( hs_buf->data );
11258 memset( hs_buf, 0, sizeof( mbedtls_ssl_hs_buffer ) );
Hanno Becker0271f962018-08-16 13:23:47 +010011259 }
11260}
11261
11262#endif /* MBEDTLS_SSL_PROTO_DTLS */
11263
Gilles Peskine9b562d52018-04-25 20:32:43 +020011264void mbedtls_ssl_handshake_free( mbedtls_ssl_context *ssl )
Paul Bakker48916f92012-09-16 19:57:18 +000011265{
Gilles Peskine9b562d52018-04-25 20:32:43 +020011266 mbedtls_ssl_handshake_params *handshake = ssl->handshake;
11267
Paul Bakkeraccaffe2014-06-26 13:37:14 +020011268 if( handshake == NULL )
11269 return;
11270
Gilles Peskinedf13d5c2018-04-25 20:39:48 +020011271#if defined(MBEDTLS_SSL_ASYNC_PRIVATE)
11272 if( ssl->conf->f_async_cancel != NULL && handshake->async_in_progress != 0 )
11273 {
Gilles Peskine8f97af72018-04-26 11:46:10 +020011274 ssl->conf->f_async_cancel( ssl );
Gilles Peskinedf13d5c2018-04-25 20:39:48 +020011275 handshake->async_in_progress = 0;
11276 }
11277#endif /* MBEDTLS_SSL_ASYNC_PRIVATE */
11278
Manuel Pégourié-Gonnardb9d64e52015-07-06 14:18:56 +020011279#if defined(MBEDTLS_SSL_PROTO_SSL3) || defined(MBEDTLS_SSL_PROTO_TLS1) || \
11280 defined(MBEDTLS_SSL_PROTO_TLS1_1)
11281 mbedtls_md5_free( &handshake->fin_md5 );
11282 mbedtls_sha1_free( &handshake->fin_sha1 );
11283#endif
11284#if defined(MBEDTLS_SSL_PROTO_TLS1_2)
11285#if defined(MBEDTLS_SHA256_C)
Andrzej Kurekeb342242019-01-29 09:14:33 -050011286#if defined(MBEDTLS_USE_PSA_CRYPTO)
11287 psa_hash_abort( &handshake->fin_sha256_psa );
11288#else
Manuel Pégourié-Gonnardb9d64e52015-07-06 14:18:56 +020011289 mbedtls_sha256_free( &handshake->fin_sha256 );
11290#endif
Andrzej Kurekeb342242019-01-29 09:14:33 -050011291#endif
Manuel Pégourié-Gonnardb9d64e52015-07-06 14:18:56 +020011292#if defined(MBEDTLS_SHA512_C)
Andrzej Kurekeb342242019-01-29 09:14:33 -050011293#if defined(MBEDTLS_USE_PSA_CRYPTO)
Andrzej Kurek972fba52019-01-30 03:29:12 -050011294 psa_hash_abort( &handshake->fin_sha384_psa );
Andrzej Kurekeb342242019-01-29 09:14:33 -050011295#else
Manuel Pégourié-Gonnardb9d64e52015-07-06 14:18:56 +020011296 mbedtls_sha512_free( &handshake->fin_sha512 );
11297#endif
Andrzej Kurekeb342242019-01-29 09:14:33 -050011298#endif
Manuel Pégourié-Gonnardb9d64e52015-07-06 14:18:56 +020011299#endif /* MBEDTLS_SSL_PROTO_TLS1_2 */
11300
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020011301#if defined(MBEDTLS_DHM_C)
11302 mbedtls_dhm_free( &handshake->dhm_ctx );
Paul Bakker48916f92012-09-16 19:57:18 +000011303#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020011304#if defined(MBEDTLS_ECDH_C)
11305 mbedtls_ecdh_free( &handshake->ecdh_ctx );
Paul Bakker61d113b2013-07-04 11:51:43 +020011306#endif
Manuel Pégourié-Gonnardeef142d2015-09-16 10:05:04 +020011307#if defined(MBEDTLS_KEY_EXCHANGE_ECJPAKE_ENABLED)
Manuel Pégourié-Gonnard76cfd3f2015-09-15 12:10:54 +020011308 mbedtls_ecjpake_free( &handshake->ecjpake_ctx );
Manuel Pégourié-Gonnard77c06462015-09-17 13:59:49 +020011309#if defined(MBEDTLS_SSL_CLI_C)
11310 mbedtls_free( handshake->ecjpake_cache );
11311 handshake->ecjpake_cache = NULL;
11312 handshake->ecjpake_cache_len = 0;
11313#endif
Manuel Pégourié-Gonnard76cfd3f2015-09-15 12:10:54 +020011314#endif
Paul Bakker61d113b2013-07-04 11:51:43 +020011315
Janos Follath4ae5c292016-02-10 11:27:43 +000011316#if defined(MBEDTLS_ECDH_C) || defined(MBEDTLS_ECDSA_C) || \
11317 defined(MBEDTLS_KEY_EXCHANGE_ECJPAKE_ENABLED)
Paul Bakker9af723c2014-05-01 13:03:14 +020011318 /* explicit void pointer cast for buggy MS compiler */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020011319 mbedtls_free( (void *) handshake->curves );
Manuel Pégourié-Gonnardd09453c2013-09-23 19:11:32 +020011320#endif
11321
Manuel Pégourié-Gonnard4b682962015-05-07 15:59:54 +010011322#if defined(MBEDTLS_KEY_EXCHANGE__SOME__PSK_ENABLED)
11323 if( handshake->psk != NULL )
11324 {
Andres Amaya Garcia1f6301b2018-04-17 09:51:09 -050011325 mbedtls_platform_zeroize( handshake->psk, handshake->psk_len );
Manuel Pégourié-Gonnard4b682962015-05-07 15:59:54 +010011326 mbedtls_free( handshake->psk );
11327 }
11328#endif
11329
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020011330#if defined(MBEDTLS_X509_CRT_PARSE_C) && \
11331 defined(MBEDTLS_SSL_SERVER_NAME_INDICATION)
Manuel Pégourié-Gonnard83724542013-09-24 22:30:56 +020011332 /*
11333 * Free only the linked list wrapper, not the keys themselves
11334 * since the belong to the SNI callback
11335 */
11336 if( handshake->sni_key_cert != NULL )
11337 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020011338 mbedtls_ssl_key_cert *cur = handshake->sni_key_cert, *next;
Manuel Pégourié-Gonnard83724542013-09-24 22:30:56 +020011339
11340 while( cur != NULL )
11341 {
11342 next = cur->next;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020011343 mbedtls_free( cur );
Manuel Pégourié-Gonnard83724542013-09-24 22:30:56 +020011344 cur = next;
11345 }
11346 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020011347#endif /* MBEDTLS_X509_CRT_PARSE_C && MBEDTLS_SSL_SERVER_NAME_INDICATION */
Manuel Pégourié-Gonnard705fcca2013-09-23 20:04:20 +020011348
Manuel Pégourié-Gonnard862cde52017-05-17 11:56:15 +020011349#if defined(MBEDTLS_SSL__ECP_RESTARTABLE)
Manuel Pégourié-Gonnard6b7301c2017-08-15 12:08:45 +020011350 mbedtls_x509_crt_restart_free( &handshake->ecrs_ctx );
Hanno Becker3dad3112019-02-05 17:19:52 +000011351 if( handshake->ecrs_peer_cert != NULL )
11352 {
11353 mbedtls_x509_crt_free( handshake->ecrs_peer_cert );
11354 mbedtls_free( handshake->ecrs_peer_cert );
11355 }
Manuel Pégourié-Gonnard862cde52017-05-17 11:56:15 +020011356#endif
11357
Hanno Becker75173122019-02-06 16:18:31 +000011358#if defined(MBEDTLS_X509_CRT_PARSE_C) && \
11359 !defined(MBEDTLS_SSL_KEEP_PEER_CERTIFICATE)
11360 mbedtls_pk_free( &handshake->peer_pubkey );
11361#endif /* MBEDTLS_X509_CRT_PARSE_C && !MBEDTLS_SSL_KEEP_PEER_CERTIFICATE */
11362
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020011363#if defined(MBEDTLS_SSL_PROTO_DTLS)
11364 mbedtls_free( handshake->verify_cookie );
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +020011365 ssl_flight_free( handshake->flight );
Hanno Becker0271f962018-08-16 13:23:47 +010011366 ssl_buffering_free( ssl );
Manuel Pégourié-Gonnard74848812014-07-11 02:43:49 +020011367#endif
11368
Hanno Becker4a63ed42019-01-08 11:39:35 +000011369#if defined(MBEDTLS_ECDH_C) && \
11370 defined(MBEDTLS_USE_PSA_CRYPTO)
11371 psa_destroy_key( handshake->ecdh_psa_privkey );
11372#endif /* MBEDTLS_ECDH_C && MBEDTLS_USE_PSA_CRYPTO */
11373
Andres Amaya Garcia1f6301b2018-04-17 09:51:09 -050011374 mbedtls_platform_zeroize( handshake,
11375 sizeof( mbedtls_ssl_handshake_params ) );
Paul Bakker48916f92012-09-16 19:57:18 +000011376}
11377
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020011378void mbedtls_ssl_session_free( mbedtls_ssl_session *session )
Paul Bakker48916f92012-09-16 19:57:18 +000011379{
Paul Bakkeraccaffe2014-06-26 13:37:14 +020011380 if( session == NULL )
11381 return;
11382
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020011383#if defined(MBEDTLS_X509_CRT_PARSE_C)
Hanno Becker1294a0b2019-02-05 12:38:15 +000011384 ssl_clear_peer_cert( session );
Paul Bakkered27a042013-04-18 22:46:23 +020011385#endif
Paul Bakker0a597072012-09-25 21:55:46 +000011386
Manuel Pégourié-Gonnardb596abf2015-05-20 10:45:29 +020011387#if defined(MBEDTLS_SSL_SESSION_TICKETS) && defined(MBEDTLS_SSL_CLI_C)
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020011388 mbedtls_free( session->ticket );
Paul Bakkera503a632013-08-14 13:48:06 +020011389#endif
Manuel Pégourié-Gonnard75d44012013-08-02 14:44:04 +020011390
Andres Amaya Garcia1f6301b2018-04-17 09:51:09 -050011391 mbedtls_platform_zeroize( session, sizeof( mbedtls_ssl_session ) );
Paul Bakker48916f92012-09-16 19:57:18 +000011392}
11393
Manuel Pégourié-Gonnard5c0e3772019-07-23 16:13:17 +020011394#if defined(MBEDTLS_SSL_CONTEXT_SERIALIZATION)
Manuel Pégourié-Gonnard4e9370b2019-07-23 16:31:16 +020011395
11396#if defined(MBEDTLS_SSL_DTLS_CONNECTION_ID)
11397#define SSL_SERIALIZED_CONTEXT_CONFIG_DTLS_CONNECTION_ID 1u
11398#else
11399#define SSL_SERIALIZED_CONTEXT_CONFIG_DTLS_CONNECTION_ID 0u
11400#endif /* MBEDTLS_SSL_DTLS_CONNECTION_ID */
11401
11402#if defined(MBEDTLS_SSL_DTLS_BADMAC_LIMIT)
11403#define SSL_SERIALIZED_CONTEXT_CONFIG_DTLS_BADMAC_LIMIT 1u
11404#else
11405#define SSL_SERIALIZED_CONTEXT_CONFIG_DTLS_BADMAC_LIMIT 0u
11406#endif /* MBEDTLS_SSL_DTLS_BADMAC_LIMIT */
11407
11408#if defined(MBEDTLS_SSL_DTLS_ANTI_REPLAY)
11409#define SSL_SERIALIZED_CONTEXT_CONFIG_DTLS_ANTI_REPLAY 1u
11410#else
11411#define SSL_SERIALIZED_CONTEXT_CONFIG_DTLS_ANTI_REPLAY 0u
11412#endif /* MBEDTLS_SSL_DTLS_ANTI_REPLAY */
11413
11414#if defined(MBEDTLS_SSL_ALPN)
11415#define SSL_SERIALIZED_CONTEXT_CONFIG_ALPN 1u
11416#else
11417#define SSL_SERIALIZED_CONTEXT_CONFIG_ALPN 0u
11418#endif /* MBEDTLS_SSL_ALPN */
11419
11420#define SSL_SERIALIZED_CONTEXT_CONFIG_DTLS_CONNECTION_ID_BIT 0
11421#define SSL_SERIALIZED_CONTEXT_CONFIG_DTLS_BADMAC_LIMIT_BIT 1
11422#define SSL_SERIALIZED_CONTEXT_CONFIG_DTLS_ANTI_REPLAY_BIT 2
11423#define SSL_SERIALIZED_CONTEXT_CONFIG_ALPN_BIT 3
11424
11425#define SSL_SERIALIZED_CONTEXT_CONFIG_BITFLAG \
11426 ( (uint32_t) ( \
11427 ( SSL_SERIALIZED_CONTEXT_CONFIG_DTLS_CONNECTION_ID << SSL_SERIALIZED_CONTEXT_CONFIG_DTLS_CONNECTION_ID_BIT ) | \
11428 ( SSL_SERIALIZED_CONTEXT_CONFIG_DTLS_BADMAC_LIMIT << SSL_SERIALIZED_CONTEXT_CONFIG_DTLS_BADMAC_LIMIT_BIT ) | \
11429 ( SSL_SERIALIZED_CONTEXT_CONFIG_DTLS_ANTI_REPLAY << SSL_SERIALIZED_CONTEXT_CONFIG_DTLS_ANTI_REPLAY_BIT ) | \
11430 ( SSL_SERIALIZED_CONTEXT_CONFIG_ALPN << SSL_SERIALIZED_CONTEXT_CONFIG_ALPN_BIT ) | \
11431 0u ) )
11432
Manuel Pégourié-Gonnard4c90e852019-07-11 10:58:10 +020011433static unsigned char ssl_serialized_context_header[] = {
11434 MBEDTLS_VERSION_MAJOR,
11435 MBEDTLS_VERSION_MINOR,
11436 MBEDTLS_VERSION_PATCH,
11437 ( SSL_SERIALIZED_SESSION_CONFIG_BITFLAG >> 8 ) & 0xFF,
11438 ( SSL_SERIALIZED_SESSION_CONFIG_BITFLAG >> 0 ) & 0xFF,
Manuel Pégourié-Gonnard4e9370b2019-07-23 16:31:16 +020011439 ( SSL_SERIALIZED_CONTEXT_CONFIG_BITFLAG >> 16 ) & 0xFF,
11440 ( SSL_SERIALIZED_CONTEXT_CONFIG_BITFLAG >> 8 ) & 0xFF,
11441 ( SSL_SERIALIZED_CONTEXT_CONFIG_BITFLAG >> 0 ) & 0xFF,
Manuel Pégourié-Gonnard4c90e852019-07-11 10:58:10 +020011442};
11443
Paul Bakker5121ce52009-01-03 21:22:43 +000011444/*
Manuel Pégourié-Gonnardac87e282019-05-28 13:02:16 +020011445 * Serialize a full SSL context
Manuel Pégourié-Gonnard00400c22019-07-10 14:58:45 +020011446 *
11447 * The format of the serialized data is:
11448 * (in the presentation language of TLS, RFC 8446 section 3)
11449 *
11450 * // header
11451 * opaque mbedtls_version[3]; // major, minor, patch
Manuel Pégourié-Gonnard4c90e852019-07-11 10:58:10 +020011452 * opaque context_format[5]; // version-specific field determining
Manuel Pégourié-Gonnard00400c22019-07-10 14:58:45 +020011453 * // the format of the remaining
Manuel Pégourié-Gonnard4c90e852019-07-11 10:58:10 +020011454 * // serialized data.
Manuel Pégourié-Gonnard4e9370b2019-07-23 16:31:16 +020011455 * Note: When updating the format, remember to keep these
11456 * version+format bytes. (We may make their size part of the API.)
Manuel Pégourié-Gonnard00400c22019-07-10 14:58:45 +020011457 *
11458 * // session sub-structure
11459 * opaque session<1..2^32-1>; // see mbedtls_ssl_session_save()
11460 * // transform sub-structure
11461 * uint8 random[64]; // ServerHello.random+ClientHello.random
11462 * uint8 in_cid<0..2^8-1> // Connection ID: expected incoming value
11463 * uint8 out_cid<0..2^8-1> // Connection ID: outgoing value to use
11464 * // fields from ssl_context
11465 * uint32 badmac_seen; // DTLS: number of records with failing MAC
11466 * uint64 in_window_top; // DTLS: last validated record seq_num
11467 * uint64 in_window; // DTLS: bitmask for replay protection
11468 * uint8 disable_datagram_packing; // DTLS: only one record per datagram
11469 * uint64 cur_out_ctr; // Record layer: outgoing sequence number
11470 * uint16 mtu; // DTLS: path mtu (max outgoing fragment size)
11471 * uint8 alpn_chosen<0..2^8-1> // ALPN: negotiated application protocol
11472 *
11473 * Note that many fields of the ssl_context or sub-structures are not
11474 * serialized, as they fall in one of the following categories:
11475 *
11476 * 1. forced value (eg in_left must be 0)
11477 * 2. pointer to dynamically-allocated memory (eg session, transform)
11478 * 3. value can be re-derived from other data (eg session keys from MS)
11479 * 4. value was temporary (eg content of input buffer)
11480 * 5. value will be provided by the user again (eg I/O callbacks and context)
Manuel Pégourié-Gonnardac87e282019-05-28 13:02:16 +020011481 */
11482int mbedtls_ssl_context_save( mbedtls_ssl_context *ssl,
11483 unsigned char *buf,
11484 size_t buf_len,
11485 size_t *olen )
11486{
Manuel Pégourié-Gonnard4c90e852019-07-11 10:58:10 +020011487 unsigned char *p = buf;
11488 size_t used = 0;
Manuel Pégourié-Gonnard4b7e6b92019-07-11 12:50:53 +020011489 size_t session_len;
11490 int ret = 0;
Manuel Pégourié-Gonnard4c90e852019-07-11 10:58:10 +020011491
Manuel Pégourié-Gonnard1aaf6692019-07-10 14:14:05 +020011492 /*
Manuel Pégourié-Gonnarde4588692019-07-29 12:28:52 +020011493 * Enforce usage restrictions, see "return BAD_INPUT_DATA" in
11494 * this function's documentation.
11495 *
11496 * These are due to assumptions/limitations in the implementation. Some of
11497 * them are likely to stay (no handshake in progress) some might go away
11498 * (only DTLS) but are currently used to simplify the implementation.
Manuel Pégourié-Gonnard1aaf6692019-07-10 14:14:05 +020011499 */
Manuel Pégourié-Gonnarde4588692019-07-29 12:28:52 +020011500 /* The initial handshake must be over */
11501 if( ssl->state != MBEDTLS_SSL_HANDSHAKE_OVER )
Jarno Lamsa8c51b7c2019-08-21 13:45:05 +030011502 {
11503 MBEDTLS_SSL_DEBUG_MSG( 1, ( "Initial handshake isn't over" ) );
Manuel Pégourié-Gonnard1aaf6692019-07-10 14:14:05 +020011504 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
Jarno Lamsa8c51b7c2019-08-21 13:45:05 +030011505 }
Manuel Pégourié-Gonnarde4588692019-07-29 12:28:52 +020011506 if( ssl->handshake != NULL )
Jarno Lamsa8c51b7c2019-08-21 13:45:05 +030011507 {
11508 MBEDTLS_SSL_DEBUG_MSG( 1, ( "Handshake isn't completed" ) );
Manuel Pégourié-Gonnarde4588692019-07-29 12:28:52 +020011509 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
Jarno Lamsa8c51b7c2019-08-21 13:45:05 +030011510 }
Manuel Pégourié-Gonnarde4588692019-07-29 12:28:52 +020011511 /* Double-check that sub-structures are indeed ready */
11512 if( ssl->transform == NULL || ssl->session == NULL )
Jarno Lamsa8c51b7c2019-08-21 13:45:05 +030011513 {
11514 MBEDTLS_SSL_DEBUG_MSG( 1, ( "Serialised structures aren't ready" ) );
Manuel Pégourié-Gonnarde4588692019-07-29 12:28:52 +020011515 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
Jarno Lamsa8c51b7c2019-08-21 13:45:05 +030011516 }
Manuel Pégourié-Gonnarde4588692019-07-29 12:28:52 +020011517 /* There must be no pending incoming or outgoing data */
11518 if( mbedtls_ssl_check_pending( ssl ) != 0 )
Jarno Lamsa8c51b7c2019-08-21 13:45:05 +030011519 {
11520 MBEDTLS_SSL_DEBUG_MSG( 1, ( "There is pending incoming data" ) );
Manuel Pégourié-Gonnarde4588692019-07-29 12:28:52 +020011521 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
Jarno Lamsa8c51b7c2019-08-21 13:45:05 +030011522 }
Manuel Pégourié-Gonnarde4588692019-07-29 12:28:52 +020011523 if( ssl->out_left != 0 )
Jarno Lamsa8c51b7c2019-08-21 13:45:05 +030011524 {
11525 MBEDTLS_SSL_DEBUG_MSG( 1, ( "There is pending outgoing data" ) );
Manuel Pégourié-Gonnarde4588692019-07-29 12:28:52 +020011526 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
Jarno Lamsa8c51b7c2019-08-21 13:45:05 +030011527 }
Manuel Pégourié-Gonnarde4588692019-07-29 12:28:52 +020011528 /* Protocol must be DLTS, not TLS */
11529 if( ssl->conf->transport != MBEDTLS_SSL_TRANSPORT_DATAGRAM )
Jarno Lamsa8c51b7c2019-08-21 13:45:05 +030011530 {
11531 MBEDTLS_SSL_DEBUG_MSG( 1, ( "Only DTLS is supported" ) );
Manuel Pégourié-Gonnarde4588692019-07-29 12:28:52 +020011532 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
Jarno Lamsa8c51b7c2019-08-21 13:45:05 +030011533 }
Manuel Pégourié-Gonnarde4588692019-07-29 12:28:52 +020011534 /* Version must be 1.2 */
11535 if( ssl->major_ver != MBEDTLS_SSL_MAJOR_VERSION_3 )
Jarno Lamsa8c51b7c2019-08-21 13:45:05 +030011536 {
11537 MBEDTLS_SSL_DEBUG_MSG( 1, ( "Only version 1.2 supported" ) );
Manuel Pégourié-Gonnarde4588692019-07-29 12:28:52 +020011538 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
Jarno Lamsa8c51b7c2019-08-21 13:45:05 +030011539 }
Manuel Pégourié-Gonnarde4588692019-07-29 12:28:52 +020011540 if( ssl->minor_ver != MBEDTLS_SSL_MINOR_VERSION_3 )
Jarno Lamsa8c51b7c2019-08-21 13:45:05 +030011541 {
11542 MBEDTLS_SSL_DEBUG_MSG( 1, ( "Only version 1.2 supported" ) );
Manuel Pégourié-Gonnarde4588692019-07-29 12:28:52 +020011543 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
Jarno Lamsa8c51b7c2019-08-21 13:45:05 +030011544 }
Manuel Pégourié-Gonnarde4588692019-07-29 12:28:52 +020011545 /* We must be using an AEAD ciphersuite */
11546 if( mbedtls_ssl_transform_uses_aead( ssl->transform ) != 1 )
Jarno Lamsa8c51b7c2019-08-21 13:45:05 +030011547 {
11548 MBEDTLS_SSL_DEBUG_MSG( 1, ( "Only AEAD ciphersuites supported" ) );
Manuel Pégourié-Gonnarde4588692019-07-29 12:28:52 +020011549 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
Jarno Lamsa8c51b7c2019-08-21 13:45:05 +030011550 }
Manuel Pégourié-Gonnarde4588692019-07-29 12:28:52 +020011551 /* Renegotiation must not be enabled */
11552#if defined(MBEDTLS_SSL_RENEGOTIATION)
11553 if( ssl->conf->disable_renegotiation != MBEDTLS_SSL_RENEGOTIATION_DISABLED )
Jarno Lamsa8c51b7c2019-08-21 13:45:05 +030011554 {
11555 MBEDTLS_SSL_DEBUG_MSG( 1, ( "Renegotiation must not be enabled" ) );
Manuel Pégourié-Gonnarde4588692019-07-29 12:28:52 +020011556 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
Jarno Lamsa8c51b7c2019-08-21 13:45:05 +030011557 }
Manuel Pégourié-Gonnarde4588692019-07-29 12:28:52 +020011558#endif
Manuel Pégourié-Gonnardac87e282019-05-28 13:02:16 +020011559
Manuel Pégourié-Gonnard4c90e852019-07-11 10:58:10 +020011560 /*
11561 * Version and format identifier
11562 */
11563 used += sizeof( ssl_serialized_context_header );
Manuel Pégourié-Gonnardac87e282019-05-28 13:02:16 +020011564
Manuel Pégourié-Gonnard4c90e852019-07-11 10:58:10 +020011565 if( used <= buf_len )
11566 {
11567 memcpy( p, ssl_serialized_context_header,
11568 sizeof( ssl_serialized_context_header ) );
11569 p += sizeof( ssl_serialized_context_header );
11570 }
11571
11572 /*
Manuel Pégourié-Gonnard4b7e6b92019-07-11 12:50:53 +020011573 * Session (length + data)
11574 */
Manuel Pégourié-Gonnard45ac1f02019-07-23 16:52:45 +020011575 ret = ssl_session_save( ssl->session, 1, NULL, 0, &session_len );
Manuel Pégourié-Gonnard4b7e6b92019-07-11 12:50:53 +020011576 if( ret != MBEDTLS_ERR_SSL_BUFFER_TOO_SMALL )
11577 return( ret );
11578
11579 used += 4 + session_len;
11580 if( used <= buf_len )
11581 {
11582 *p++ = (unsigned char)( ( session_len >> 24 ) & 0xFF );
11583 *p++ = (unsigned char)( ( session_len >> 16 ) & 0xFF );
11584 *p++ = (unsigned char)( ( session_len >> 8 ) & 0xFF );
11585 *p++ = (unsigned char)( ( session_len ) & 0xFF );
11586
Manuel Pégourié-Gonnard45ac1f02019-07-23 16:52:45 +020011587 ret = ssl_session_save( ssl->session, 1,
11588 p, session_len, &session_len );
Manuel Pégourié-Gonnard4b7e6b92019-07-11 12:50:53 +020011589 if( ret != 0 )
11590 return( ret );
11591
11592 p += session_len;
11593 }
11594
11595 /*
Manuel Pégourié-Gonnardc2a7b892019-07-15 09:04:11 +020011596 * Transform
11597 */
11598 used += sizeof( ssl->transform->randbytes );
11599 if( used <= buf_len )
11600 {
11601 memcpy( p, ssl->transform->randbytes,
11602 sizeof( ssl->transform->randbytes ) );
11603 p += sizeof( ssl->transform->randbytes );
11604 }
11605
11606#if defined(MBEDTLS_SSL_DTLS_CONNECTION_ID)
11607 used += 2 + ssl->transform->in_cid_len + ssl->transform->out_cid_len;
11608 if( used <= buf_len )
11609 {
11610 *p++ = ssl->transform->in_cid_len;
11611 memcpy( p, ssl->transform->in_cid, ssl->transform->in_cid_len );
11612 p += ssl->transform->in_cid_len;
11613
11614 *p++ = ssl->transform->out_cid_len;
11615 memcpy( p, ssl->transform->out_cid, ssl->transform->out_cid_len );
11616 p += ssl->transform->out_cid_len;
11617 }
11618#endif /* MBEDTLS_SSL_DTLS_CONNECTION_ID */
11619
11620 /*
Manuel Pégourié-Gonnardc86c5df2019-07-15 11:23:03 +020011621 * Saved fields from top-level ssl_context structure
11622 */
11623#if defined(MBEDTLS_SSL_DTLS_BADMAC_LIMIT)
11624 used += 4;
11625 if( used <= buf_len )
11626 {
11627 *p++ = (unsigned char)( ( ssl->badmac_seen >> 24 ) & 0xFF );
11628 *p++ = (unsigned char)( ( ssl->badmac_seen >> 16 ) & 0xFF );
11629 *p++ = (unsigned char)( ( ssl->badmac_seen >> 8 ) & 0xFF );
11630 *p++ = (unsigned char)( ( ssl->badmac_seen ) & 0xFF );
11631 }
11632#endif /* MBEDTLS_SSL_DTLS_BADMAC_LIMIT */
11633
11634#if defined(MBEDTLS_SSL_DTLS_ANTI_REPLAY)
11635 used += 16;
11636 if( used <= buf_len )
11637 {
11638 *p++ = (unsigned char)( ( ssl->in_window_top >> 56 ) & 0xFF );
11639 *p++ = (unsigned char)( ( ssl->in_window_top >> 48 ) & 0xFF );
11640 *p++ = (unsigned char)( ( ssl->in_window_top >> 40 ) & 0xFF );
11641 *p++ = (unsigned char)( ( ssl->in_window_top >> 32 ) & 0xFF );
11642 *p++ = (unsigned char)( ( ssl->in_window_top >> 24 ) & 0xFF );
11643 *p++ = (unsigned char)( ( ssl->in_window_top >> 16 ) & 0xFF );
11644 *p++ = (unsigned char)( ( ssl->in_window_top >> 8 ) & 0xFF );
11645 *p++ = (unsigned char)( ( ssl->in_window_top ) & 0xFF );
11646
11647 *p++ = (unsigned char)( ( ssl->in_window >> 56 ) & 0xFF );
11648 *p++ = (unsigned char)( ( ssl->in_window >> 48 ) & 0xFF );
11649 *p++ = (unsigned char)( ( ssl->in_window >> 40 ) & 0xFF );
11650 *p++ = (unsigned char)( ( ssl->in_window >> 32 ) & 0xFF );
11651 *p++ = (unsigned char)( ( ssl->in_window >> 24 ) & 0xFF );
11652 *p++ = (unsigned char)( ( ssl->in_window >> 16 ) & 0xFF );
11653 *p++ = (unsigned char)( ( ssl->in_window >> 8 ) & 0xFF );
11654 *p++ = (unsigned char)( ( ssl->in_window ) & 0xFF );
11655 }
11656#endif /* MBEDTLS_SSL_DTLS_ANTI_REPLAY */
11657
11658#if defined(MBEDTLS_SSL_PROTO_DTLS)
11659 used += 1;
11660 if( used <= buf_len )
11661 {
11662 *p++ = ssl->disable_datagram_packing;
11663 }
11664#endif /* MBEDTLS_SSL_PROTO_DTLS */
11665
11666 used += 8;
11667 if( used <= buf_len )
11668 {
11669 memcpy( p, ssl->cur_out_ctr, 8 );
11670 p += 8;
11671 }
11672
11673#if defined(MBEDTLS_SSL_PROTO_DTLS)
11674 used += 2;
11675 if( used <= buf_len )
11676 {
11677 *p++ = (unsigned char)( ( ssl->mtu >> 8 ) & 0xFF );
11678 *p++ = (unsigned char)( ( ssl->mtu ) & 0xFF );
11679 }
11680#endif /* MBEDTLS_SSL_PROTO_DTLS */
11681
11682#if defined(MBEDTLS_SSL_ALPN)
11683 {
11684 const uint8_t alpn_len = ssl->alpn_chosen
Manuel Pégourié-Gonnardf041f4e2019-07-24 00:58:27 +020011685 ? (uint8_t) strlen( ssl->alpn_chosen )
Manuel Pégourié-Gonnardc86c5df2019-07-15 11:23:03 +020011686 : 0;
11687
11688 used += 1 + alpn_len;
11689 if( used <= buf_len )
11690 {
11691 *p++ = alpn_len;
11692
11693 if( ssl->alpn_chosen != NULL )
11694 {
11695 memcpy( p, ssl->alpn_chosen, alpn_len );
11696 p += alpn_len;
11697 }
11698 }
11699 }
11700#endif /* MBEDTLS_SSL_ALPN */
11701
11702 /*
Manuel Pégourié-Gonnard4c90e852019-07-11 10:58:10 +020011703 * Done
11704 */
11705 *olen = used;
11706
11707 if( used > buf_len )
11708 return( MBEDTLS_ERR_SSL_BUFFER_TOO_SMALL );
Manuel Pégourié-Gonnardac87e282019-05-28 13:02:16 +020011709
Manuel Pégourié-Gonnard4b7e6b92019-07-11 12:50:53 +020011710 MBEDTLS_SSL_DEBUG_BUF( 4, "saved context", buf, used );
11711
Manuel Pégourié-Gonnard9df5a822019-07-23 14:51:09 +020011712 return( ssl_session_reset_int( ssl, 0 ) );
Manuel Pégourié-Gonnardac87e282019-05-28 13:02:16 +020011713}
11714
11715/*
Manuel Pégourié-Gonnardc2a7b892019-07-15 09:04:11 +020011716 * Helper to get TLS 1.2 PRF from ciphersuite
11717 * (Duplicates bits of logic from ssl_set_handshake_prfs().)
11718 */
11719typedef int (*tls_prf_fn)( const unsigned char *secret, size_t slen,
11720 const char *label,
11721 const unsigned char *random, size_t rlen,
11722 unsigned char *dstbuf, size_t dlen );
11723static tls_prf_fn ssl_tls12prf_from_cs( int ciphersuite_id )
11724{
Jarno Lamsab7b486c2019-08-21 15:30:44 +030011725#if defined(MBEDTLS_SHA512_C)
Manuel Pégourié-Gonnardc2a7b892019-07-15 09:04:11 +020011726 const mbedtls_ssl_ciphersuite_t * const ciphersuite_info =
11727 mbedtls_ssl_ciphersuite_from_id( ciphersuite_id );
11728
Manuel Pégourié-Gonnard9a96fd72019-07-23 17:11:24 +020011729 if( ciphersuite_info->mac == MBEDTLS_MD_SHA384 )
11730 return( tls_prf_sha384 );
Jarno Lamsab7b486c2019-08-21 15:30:44 +030011731#else
11732 (void) ciphersuite_id;
Manuel Pégourié-Gonnard9a96fd72019-07-23 17:11:24 +020011733#endif
11734 return( tls_prf_sha256 );
Manuel Pégourié-Gonnardc2a7b892019-07-15 09:04:11 +020011735}
11736
11737/*
Manuel Pégourié-Gonnardb9dfc9f2019-07-12 10:50:19 +020011738 * Deserialize context, see mbedtls_ssl_context_save() for format.
Manuel Pégourié-Gonnard4b7e6b92019-07-11 12:50:53 +020011739 *
11740 * This internal version is wrapped by a public function that cleans up in
11741 * case of error.
Manuel Pégourié-Gonnardac87e282019-05-28 13:02:16 +020011742 */
Manuel Pégourié-Gonnard4b7e6b92019-07-11 12:50:53 +020011743static int ssl_context_load( mbedtls_ssl_context *ssl,
11744 const unsigned char *buf,
11745 size_t len )
Manuel Pégourié-Gonnardac87e282019-05-28 13:02:16 +020011746{
Manuel Pégourié-Gonnard4c90e852019-07-11 10:58:10 +020011747 const unsigned char *p = buf;
11748 const unsigned char * const end = buf + len;
Manuel Pégourié-Gonnard4b7e6b92019-07-11 12:50:53 +020011749 size_t session_len;
Janos Follath865b3eb2019-12-16 11:46:15 +000011750 int ret = MBEDTLS_ERR_ERROR_CORRUPTION_DETECTED;
Manuel Pégourié-Gonnard4c90e852019-07-11 10:58:10 +020011751
Manuel Pégourié-Gonnard0ff76402019-07-11 09:56:30 +020011752 /*
11753 * The context should have been freshly setup or reset.
11754 * Give the user an error in case of obvious misuse.
Manuel Pégourié-Gonnard4ca930f2019-07-26 16:31:53 +020011755 * (Checking session is useful because it won't be NULL if we're
Manuel Pégourié-Gonnard0ff76402019-07-11 09:56:30 +020011756 * renegotiating, or if the user mistakenly loaded a session first.)
11757 */
11758 if( ssl->state != MBEDTLS_SSL_HELLO_REQUEST ||
11759 ssl->session != NULL )
11760 {
11761 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
11762 }
11763
11764 /*
11765 * We can't check that the config matches the initial one, but we can at
11766 * least check it matches the requirements for serializing.
11767 */
11768 if( ssl->conf->transport != MBEDTLS_SSL_TRANSPORT_DATAGRAM ||
11769 ssl->conf->max_major_ver < MBEDTLS_SSL_MAJOR_VERSION_3 ||
11770 ssl->conf->min_major_ver > MBEDTLS_SSL_MAJOR_VERSION_3 ||
11771 ssl->conf->max_minor_ver < MBEDTLS_SSL_MINOR_VERSION_3 ||
11772 ssl->conf->min_minor_ver > MBEDTLS_SSL_MINOR_VERSION_3 ||
11773#if defined(MBEDTLS_SSL_RENEGOTIATION)
Manuel Pégourié-Gonnard9a96fd72019-07-23 17:11:24 +020011774 ssl->conf->disable_renegotiation != MBEDTLS_SSL_RENEGOTIATION_DISABLED ||
Manuel Pégourié-Gonnard0ff76402019-07-11 09:56:30 +020011775#endif
Manuel Pégourié-Gonnard9a96fd72019-07-23 17:11:24 +020011776 0 )
Manuel Pégourié-Gonnard0ff76402019-07-11 09:56:30 +020011777 {
11778 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
11779 }
11780
Manuel Pégourié-Gonnard4b7e6b92019-07-11 12:50:53 +020011781 MBEDTLS_SSL_DEBUG_BUF( 4, "context to load", buf, len );
11782
Manuel Pégourié-Gonnard4c90e852019-07-11 10:58:10 +020011783 /*
11784 * Check version identifier
11785 */
11786 if( (size_t)( end - p ) < sizeof( ssl_serialized_context_header ) )
11787 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
11788
11789 if( memcmp( p, ssl_serialized_context_header,
11790 sizeof( ssl_serialized_context_header ) ) != 0 )
11791 {
11792 return( MBEDTLS_ERR_SSL_VERSION_MISMATCH );
11793 }
11794 p += sizeof( ssl_serialized_context_header );
11795
11796 /*
Manuel Pégourié-Gonnard4b7e6b92019-07-11 12:50:53 +020011797 * Session
11798 */
11799 if( (size_t)( end - p ) < 4 )
11800 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
11801
11802 session_len = ( (size_t) p[0] << 24 ) |
11803 ( (size_t) p[1] << 16 ) |
11804 ( (size_t) p[2] << 8 ) |
11805 ( (size_t) p[3] );
11806 p += 4;
11807
Manuel Pégourié-Gonnard142ba732019-07-23 14:43:30 +020011808 /* This has been allocated by ssl_handshake_init(), called by
11809 * by either ssl_session_reset_int() or mbedtls_ssl_setup(). */
11810 ssl->session = ssl->session_negotiate;
Manuel Pégourié-Gonnard4b7e6b92019-07-11 12:50:53 +020011811 ssl->session_in = ssl->session;
11812 ssl->session_out = ssl->session;
Manuel Pégourié-Gonnard142ba732019-07-23 14:43:30 +020011813 ssl->session_negotiate = NULL;
Manuel Pégourié-Gonnard4b7e6b92019-07-11 12:50:53 +020011814
11815 if( (size_t)( end - p ) < session_len )
11816 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
11817
Manuel Pégourié-Gonnard45ac1f02019-07-23 16:52:45 +020011818 ret = ssl_session_load( ssl->session, 1, p, session_len );
Manuel Pégourié-Gonnard4b7e6b92019-07-11 12:50:53 +020011819 if( ret != 0 )
Manuel Pégourié-Gonnard45ac1f02019-07-23 16:52:45 +020011820 {
11821 mbedtls_ssl_session_free( ssl->session );
Manuel Pégourié-Gonnard4b7e6b92019-07-11 12:50:53 +020011822 return( ret );
Manuel Pégourié-Gonnard45ac1f02019-07-23 16:52:45 +020011823 }
Manuel Pégourié-Gonnard4b7e6b92019-07-11 12:50:53 +020011824
11825 p += session_len;
11826
11827 /*
Manuel Pégourié-Gonnardc2a7b892019-07-15 09:04:11 +020011828 * Transform
11829 */
11830
Manuel Pégourié-Gonnard142ba732019-07-23 14:43:30 +020011831 /* This has been allocated by ssl_handshake_init(), called by
11832 * by either ssl_session_reset_int() or mbedtls_ssl_setup(). */
11833 ssl->transform = ssl->transform_negotiate;
Manuel Pégourié-Gonnardc2a7b892019-07-15 09:04:11 +020011834 ssl->transform_in = ssl->transform;
11835 ssl->transform_out = ssl->transform;
Manuel Pégourié-Gonnard142ba732019-07-23 14:43:30 +020011836 ssl->transform_negotiate = NULL;
Manuel Pégourié-Gonnardc2a7b892019-07-15 09:04:11 +020011837
11838 /* Read random bytes and populate structure */
11839 if( (size_t)( end - p ) < sizeof( ssl->transform->randbytes ) )
11840 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
11841
11842 ret = ssl_populate_transform( ssl->transform,
11843 ssl->session->ciphersuite,
11844 ssl->session->master,
11845#if defined(MBEDTLS_SSL_SOME_MODES_USE_MAC)
11846#if defined(MBEDTLS_SSL_ENCRYPT_THEN_MAC)
11847 ssl->session->encrypt_then_mac,
11848#endif
11849#if defined(MBEDTLS_SSL_TRUNCATED_HMAC)
11850 ssl->session->trunc_hmac,
11851#endif
11852#endif /* MBEDTLS_SSL_SOME_MODES_USE_MAC */
11853#if defined(MBEDTLS_ZLIB_SUPPORT)
11854 ssl->session->compression,
11855#endif
11856 ssl_tls12prf_from_cs( ssl->session->ciphersuite ),
11857 p, /* currently pointing to randbytes */
11858 MBEDTLS_SSL_MINOR_VERSION_3, /* (D)TLS 1.2 is forced */
11859 ssl->conf->endpoint,
11860 ssl );
11861 if( ret != 0 )
11862 return( ret );
11863
11864 p += sizeof( ssl->transform->randbytes );
11865
11866#if defined(MBEDTLS_SSL_DTLS_CONNECTION_ID)
11867 /* Read connection IDs and store them */
11868 if( (size_t)( end - p ) < 1 )
11869 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
11870
11871 ssl->transform->in_cid_len = *p++;
11872
Manuel Pégourié-Gonnard5ea13b82019-07-23 15:02:54 +020011873 if( (size_t)( end - p ) < ssl->transform->in_cid_len + 1u )
Manuel Pégourié-Gonnardc2a7b892019-07-15 09:04:11 +020011874 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
11875
11876 memcpy( ssl->transform->in_cid, p, ssl->transform->in_cid_len );
11877 p += ssl->transform->in_cid_len;
11878
11879 ssl->transform->out_cid_len = *p++;
11880
11881 if( (size_t)( end - p ) < ssl->transform->out_cid_len )
11882 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
11883
11884 memcpy( ssl->transform->out_cid, p, ssl->transform->out_cid_len );
11885 p += ssl->transform->out_cid_len;
11886#endif /* MBEDTLS_SSL_DTLS_CONNECTION_ID */
11887
11888 /*
Manuel Pégourié-Gonnardc86c5df2019-07-15 11:23:03 +020011889 * Saved fields from top-level ssl_context structure
11890 */
11891#if defined(MBEDTLS_SSL_DTLS_BADMAC_LIMIT)
11892 if( (size_t)( end - p ) < 4 )
11893 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
11894
11895 ssl->badmac_seen = ( (uint32_t) p[0] << 24 ) |
11896 ( (uint32_t) p[1] << 16 ) |
11897 ( (uint32_t) p[2] << 8 ) |
11898 ( (uint32_t) p[3] );
11899 p += 4;
11900#endif /* MBEDTLS_SSL_DTLS_BADMAC_LIMIT */
11901
11902#if defined(MBEDTLS_SSL_DTLS_ANTI_REPLAY)
11903 if( (size_t)( end - p ) < 16 )
11904 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
11905
11906 ssl->in_window_top = ( (uint64_t) p[0] << 56 ) |
11907 ( (uint64_t) p[1] << 48 ) |
11908 ( (uint64_t) p[2] << 40 ) |
11909 ( (uint64_t) p[3] << 32 ) |
11910 ( (uint64_t) p[4] << 24 ) |
11911 ( (uint64_t) p[5] << 16 ) |
11912 ( (uint64_t) p[6] << 8 ) |
11913 ( (uint64_t) p[7] );
11914 p += 8;
11915
11916 ssl->in_window = ( (uint64_t) p[0] << 56 ) |
11917 ( (uint64_t) p[1] << 48 ) |
11918 ( (uint64_t) p[2] << 40 ) |
11919 ( (uint64_t) p[3] << 32 ) |
11920 ( (uint64_t) p[4] << 24 ) |
11921 ( (uint64_t) p[5] << 16 ) |
11922 ( (uint64_t) p[6] << 8 ) |
11923 ( (uint64_t) p[7] );
11924 p += 8;
11925#endif /* MBEDTLS_SSL_DTLS_ANTI_REPLAY */
11926
11927#if defined(MBEDTLS_SSL_PROTO_DTLS)
11928 if( (size_t)( end - p ) < 1 )
11929 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
11930
11931 ssl->disable_datagram_packing = *p++;
11932#endif /* MBEDTLS_SSL_PROTO_DTLS */
11933
11934 if( (size_t)( end - p ) < 8 )
11935 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
11936
11937 memcpy( ssl->cur_out_ctr, p, 8 );
11938 p += 8;
11939
11940#if defined(MBEDTLS_SSL_PROTO_DTLS)
11941 if( (size_t)( end - p ) < 2 )
11942 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
11943
11944 ssl->mtu = ( p[0] << 8 ) | p[1];
11945 p += 2;
11946#endif /* MBEDTLS_SSL_PROTO_DTLS */
11947
11948#if defined(MBEDTLS_SSL_ALPN)
11949 {
11950 uint8_t alpn_len;
11951 const char **cur;
11952
11953 if( (size_t)( end - p ) < 1 )
11954 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
11955
11956 alpn_len = *p++;
11957
11958 if( alpn_len != 0 && ssl->conf->alpn_list != NULL )
11959 {
11960 /* alpn_chosen should point to an item in the configured list */
11961 for( cur = ssl->conf->alpn_list; *cur != NULL; cur++ )
11962 {
11963 if( strlen( *cur ) == alpn_len &&
11964 memcmp( p, cur, alpn_len ) == 0 )
11965 {
11966 ssl->alpn_chosen = *cur;
11967 break;
11968 }
11969 }
11970 }
11971
11972 /* can only happen on conf mismatch */
11973 if( alpn_len != 0 && ssl->alpn_chosen == NULL )
11974 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
11975
11976 p += alpn_len;
11977 }
11978#endif /* MBEDTLS_SSL_ALPN */
11979
11980 /*
Manuel Pégourié-Gonnard0eb3eac2019-07-15 11:53:51 +020011981 * Forced fields from top-level ssl_context structure
11982 *
11983 * Most of them already set to the correct value by mbedtls_ssl_init() and
11984 * mbedtls_ssl_reset(), so we only need to set the remaining ones.
11985 */
11986 ssl->state = MBEDTLS_SSL_HANDSHAKE_OVER;
11987
11988 ssl->major_ver = MBEDTLS_SSL_MAJOR_VERSION_3;
11989 ssl->minor_ver = MBEDTLS_SSL_MINOR_VERSION_3;
11990
Hanno Becker361b10d2019-08-30 10:42:49 +010011991 /* Adjust pointers for header fields of outgoing records to
11992 * the given transform, accounting for explicit IV and CID. */
11993 ssl_update_out_pointers( ssl, ssl->transform );
11994
Manuel Pégourié-Gonnard0eb3eac2019-07-15 11:53:51 +020011995#if defined(MBEDTLS_SSL_PROTO_DTLS)
11996 ssl->in_epoch = 1;
11997#endif
11998
11999 /* mbedtls_ssl_reset() leaves the handshake sub-structure allocated,
12000 * which we don't want - otherwise we'd end up freeing the wrong transform
12001 * by calling ssl_handshake_wrapup_free_hs_transform() inappropriately. */
12002 if( ssl->handshake != NULL )
12003 {
12004 mbedtls_ssl_handshake_free( ssl );
12005 mbedtls_free( ssl->handshake );
12006 ssl->handshake = NULL;
12007 }
12008
12009 /*
Manuel Pégourié-Gonnard4c90e852019-07-11 10:58:10 +020012010 * Done - should have consumed entire buffer
12011 */
12012 if( p != end )
12013 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
Manuel Pégourié-Gonnardac87e282019-05-28 13:02:16 +020012014
12015 return( 0 );
12016}
12017
12018/*
Manuel Pégourié-Gonnardb9dfc9f2019-07-12 10:50:19 +020012019 * Deserialize context: public wrapper for error cleaning
Manuel Pégourié-Gonnard4b7e6b92019-07-11 12:50:53 +020012020 */
12021int mbedtls_ssl_context_load( mbedtls_ssl_context *context,
12022 const unsigned char *buf,
12023 size_t len )
12024{
12025 int ret = ssl_context_load( context, buf, len );
12026
12027 if( ret != 0 )
12028 mbedtls_ssl_free( context );
12029
12030 return( ret );
12031}
Manuel Pégourié-Gonnard5c0e3772019-07-23 16:13:17 +020012032#endif /* MBEDTLS_SSL_CONTEXT_SERIALIZATION */
Manuel Pégourié-Gonnard4b7e6b92019-07-11 12:50:53 +020012033
12034/*
Paul Bakker5121ce52009-01-03 21:22:43 +000012035 * Free an SSL context
12036 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020012037void mbedtls_ssl_free( mbedtls_ssl_context *ssl )
Paul Bakker5121ce52009-01-03 21:22:43 +000012038{
Paul Bakkeraccaffe2014-06-26 13:37:14 +020012039 if( ssl == NULL )
12040 return;
12041
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020012042 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> free" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +000012043
Manuel Pégourié-Gonnard7ee6f0e2014-02-13 10:54:07 +010012044 if( ssl->out_buf != NULL )
Paul Bakker5121ce52009-01-03 21:22:43 +000012045 {
Angus Grattond8213d02016-05-25 20:56:48 +100012046 mbedtls_platform_zeroize( ssl->out_buf, MBEDTLS_SSL_OUT_BUFFER_LEN );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020012047 mbedtls_free( ssl->out_buf );
Paul Bakker5121ce52009-01-03 21:22:43 +000012048 }
12049
Manuel Pégourié-Gonnard7ee6f0e2014-02-13 10:54:07 +010012050 if( ssl->in_buf != NULL )
Paul Bakker5121ce52009-01-03 21:22:43 +000012051 {
Angus Grattond8213d02016-05-25 20:56:48 +100012052 mbedtls_platform_zeroize( ssl->in_buf, MBEDTLS_SSL_IN_BUFFER_LEN );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020012053 mbedtls_free( ssl->in_buf );
Paul Bakker5121ce52009-01-03 21:22:43 +000012054 }
12055
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020012056#if defined(MBEDTLS_ZLIB_SUPPORT)
Paul Bakker16770332013-10-11 09:59:44 +020012057 if( ssl->compress_buf != NULL )
12058 {
Angus Grattond8213d02016-05-25 20:56:48 +100012059 mbedtls_platform_zeroize( ssl->compress_buf, MBEDTLS_SSL_COMPRESS_BUFFER_LEN );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020012060 mbedtls_free( ssl->compress_buf );
Paul Bakker16770332013-10-11 09:59:44 +020012061 }
12062#endif
12063
Paul Bakker48916f92012-09-16 19:57:18 +000012064 if( ssl->transform )
12065 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020012066 mbedtls_ssl_transform_free( ssl->transform );
12067 mbedtls_free( ssl->transform );
Paul Bakker48916f92012-09-16 19:57:18 +000012068 }
12069
12070 if( ssl->handshake )
12071 {
Gilles Peskine9b562d52018-04-25 20:32:43 +020012072 mbedtls_ssl_handshake_free( ssl );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020012073 mbedtls_ssl_transform_free( ssl->transform_negotiate );
12074 mbedtls_ssl_session_free( ssl->session_negotiate );
Paul Bakker48916f92012-09-16 19:57:18 +000012075
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020012076 mbedtls_free( ssl->handshake );
12077 mbedtls_free( ssl->transform_negotiate );
12078 mbedtls_free( ssl->session_negotiate );
Paul Bakker48916f92012-09-16 19:57:18 +000012079 }
12080
Paul Bakkerc0463502013-02-14 11:19:38 +010012081 if( ssl->session )
12082 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020012083 mbedtls_ssl_session_free( ssl->session );
12084 mbedtls_free( ssl->session );
Paul Bakkerc0463502013-02-14 11:19:38 +010012085 }
12086
Manuel Pégourié-Gonnard55fab2d2015-05-11 16:15:19 +020012087#if defined(MBEDTLS_X509_CRT_PARSE_C)
Paul Bakker66d5d072014-06-17 16:39:18 +020012088 if( ssl->hostname != NULL )
Paul Bakker5121ce52009-01-03 21:22:43 +000012089 {
Andres Amaya Garcia1f6301b2018-04-17 09:51:09 -050012090 mbedtls_platform_zeroize( ssl->hostname, strlen( ssl->hostname ) );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020012091 mbedtls_free( ssl->hostname );
Paul Bakker5121ce52009-01-03 21:22:43 +000012092 }
Paul Bakker0be444a2013-08-27 21:55:01 +020012093#endif
Paul Bakker5121ce52009-01-03 21:22:43 +000012094
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020012095#if defined(MBEDTLS_SSL_HW_RECORD_ACCEL)
12096 if( mbedtls_ssl_hw_record_finish != NULL )
Paul Bakker05ef8352012-05-08 09:17:57 +000012097 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020012098 MBEDTLS_SSL_DEBUG_MSG( 2, ( "going for mbedtls_ssl_hw_record_finish()" ) );
12099 mbedtls_ssl_hw_record_finish( ssl );
Paul Bakker05ef8352012-05-08 09:17:57 +000012100 }
12101#endif
12102
Manuel Pégourié-Gonnarde057d3b2015-05-20 10:59:43 +020012103#if defined(MBEDTLS_SSL_DTLS_HELLO_VERIFY) && defined(MBEDTLS_SSL_SRV_C)
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020012104 mbedtls_free( ssl->cli_id );
Manuel Pégourié-Gonnard43c02182014-07-22 17:32:01 +020012105#endif
12106
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020012107 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= free" ) );
Paul Bakker2da561c2009-02-05 18:00:28 +000012108
Paul Bakker86f04f42013-02-14 11:20:09 +010012109 /* Actually clear after last debug message */
Andres Amaya Garcia1f6301b2018-04-17 09:51:09 -050012110 mbedtls_platform_zeroize( ssl, sizeof( mbedtls_ssl_context ) );
Paul Bakker5121ce52009-01-03 21:22:43 +000012111}
12112
Manuel Pégourié-Gonnardcd523e22015-05-04 13:35:39 +020012113/*
12114 * Initialze mbedtls_ssl_config
12115 */
12116void mbedtls_ssl_config_init( mbedtls_ssl_config *conf )
12117{
12118 memset( conf, 0, sizeof( mbedtls_ssl_config ) );
12119}
12120
Simon Butcherc97b6972015-12-27 23:48:17 +000012121#if defined(MBEDTLS_KEY_EXCHANGE__WITH_CERT__ENABLED)
Manuel Pégourié-Gonnard47229c72015-12-04 15:02:56 +010012122static int ssl_preset_default_hashes[] = {
12123#if defined(MBEDTLS_SHA512_C)
12124 MBEDTLS_MD_SHA512,
12125 MBEDTLS_MD_SHA384,
12126#endif
12127#if defined(MBEDTLS_SHA256_C)
12128 MBEDTLS_MD_SHA256,
12129 MBEDTLS_MD_SHA224,
12130#endif
Gilles Peskine5d2511c2017-05-12 13:16:40 +020012131#if defined(MBEDTLS_SHA1_C) && defined(MBEDTLS_TLS_DEFAULT_ALLOW_SHA1_IN_KEY_EXCHANGE)
Manuel Pégourié-Gonnard47229c72015-12-04 15:02:56 +010012132 MBEDTLS_MD_SHA1,
12133#endif
12134 MBEDTLS_MD_NONE
12135};
Simon Butcherc97b6972015-12-27 23:48:17 +000012136#endif
Manuel Pégourié-Gonnard47229c72015-12-04 15:02:56 +010012137
Manuel Pégourié-Gonnardb31c5f62015-06-17 13:53:47 +020012138static int ssl_preset_suiteb_ciphersuites[] = {
12139 MBEDTLS_TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256,
12140 MBEDTLS_TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384,
12141 0
12142};
12143
Manuel Pégourié-Gonnarde5f30722015-10-22 17:01:15 +020012144#if defined(MBEDTLS_KEY_EXCHANGE__WITH_CERT__ENABLED)
Manuel Pégourié-Gonnardb31c5f62015-06-17 13:53:47 +020012145static int ssl_preset_suiteb_hashes[] = {
12146 MBEDTLS_MD_SHA256,
12147 MBEDTLS_MD_SHA384,
12148 MBEDTLS_MD_NONE
12149};
12150#endif
12151
12152#if defined(MBEDTLS_ECP_C)
12153static mbedtls_ecp_group_id ssl_preset_suiteb_curves[] = {
Jaeden Amerod4311042019-06-03 08:27:16 +010012154#if defined(MBEDTLS_ECP_DP_SECP256R1_ENABLED)
Manuel Pégourié-Gonnardb31c5f62015-06-17 13:53:47 +020012155 MBEDTLS_ECP_DP_SECP256R1,
Jaeden Amerod4311042019-06-03 08:27:16 +010012156#endif
12157#if defined(MBEDTLS_ECP_DP_SECP384R1_ENABLED)
Manuel Pégourié-Gonnardb31c5f62015-06-17 13:53:47 +020012158 MBEDTLS_ECP_DP_SECP384R1,
Jaeden Amerod4311042019-06-03 08:27:16 +010012159#endif
Manuel Pégourié-Gonnardb31c5f62015-06-17 13:53:47 +020012160 MBEDTLS_ECP_DP_NONE
12161};
12162#endif
12163
Manuel Pégourié-Gonnardcd523e22015-05-04 13:35:39 +020012164/*
Tillmann Karras588ad502015-09-25 04:27:22 +020012165 * Load default in mbedtls_ssl_config
Manuel Pégourié-Gonnardcd523e22015-05-04 13:35:39 +020012166 */
Manuel Pégourié-Gonnard419d5ae2015-05-04 19:32:36 +020012167int mbedtls_ssl_config_defaults( mbedtls_ssl_config *conf,
Manuel Pégourié-Gonnardb31c5f62015-06-17 13:53:47 +020012168 int endpoint, int transport, int preset )
Manuel Pégourié-Gonnardcd523e22015-05-04 13:35:39 +020012169{
Manuel Pégourié-Gonnard8b431fb2015-05-11 12:54:52 +020012170#if defined(MBEDTLS_DHM_C) && defined(MBEDTLS_SSL_SRV_C)
Janos Follath865b3eb2019-12-16 11:46:15 +000012171 int ret = MBEDTLS_ERR_ERROR_CORRUPTION_DETECTED;
Manuel Pégourié-Gonnard8b431fb2015-05-11 12:54:52 +020012172#endif
Manuel Pégourié-Gonnardcd523e22015-05-04 13:35:39 +020012173
Manuel Pégourié-Gonnard0de074f2015-05-14 12:58:01 +020012174 /* Use the functions here so that they are covered in tests,
12175 * but otherwise access member directly for efficiency */
12176 mbedtls_ssl_conf_endpoint( conf, endpoint );
12177 mbedtls_ssl_conf_transport( conf, transport );
Manuel Pégourié-Gonnardcd523e22015-05-04 13:35:39 +020012178
Manuel Pégourié-Gonnardb31c5f62015-06-17 13:53:47 +020012179 /*
12180 * Things that are common to all presets
12181 */
Manuel Pégourié-Gonnard419d5ae2015-05-04 19:32:36 +020012182#if defined(MBEDTLS_SSL_CLI_C)
12183 if( endpoint == MBEDTLS_SSL_IS_CLIENT )
12184 {
12185 conf->authmode = MBEDTLS_SSL_VERIFY_REQUIRED;
12186#if defined(MBEDTLS_SSL_SESSION_TICKETS)
12187 conf->session_tickets = MBEDTLS_SSL_SESSION_TICKETS_ENABLED;
12188#endif
12189 }
12190#endif
12191
Manuel Pégourié-Gonnard66dc5552015-05-14 12:28:21 +020012192#if defined(MBEDTLS_ARC4_C)
Manuel Pégourié-Gonnardcd523e22015-05-04 13:35:39 +020012193 conf->arc4_disabled = MBEDTLS_SSL_ARC4_DISABLED;
Manuel Pégourié-Gonnard66dc5552015-05-14 12:28:21 +020012194#endif
Manuel Pégourié-Gonnardcd523e22015-05-04 13:35:39 +020012195
12196#if defined(MBEDTLS_SSL_ENCRYPT_THEN_MAC)
12197 conf->encrypt_then_mac = MBEDTLS_SSL_ETM_ENABLED;
12198#endif
12199
12200#if defined(MBEDTLS_SSL_EXTENDED_MASTER_SECRET)
12201 conf->extended_ms = MBEDTLS_SSL_EXTENDED_MS_ENABLED;
12202#endif
12203
Manuel Pégourié-Gonnard17eab2b2015-05-05 16:34:53 +010012204#if defined(MBEDTLS_SSL_CBC_RECORD_SPLITTING)
12205 conf->cbc_record_splitting = MBEDTLS_SSL_CBC_RECORD_SPLITTING_ENABLED;
12206#endif
12207
Manuel Pégourié-Gonnarde057d3b2015-05-20 10:59:43 +020012208#if defined(MBEDTLS_SSL_DTLS_HELLO_VERIFY) && defined(MBEDTLS_SSL_SRV_C)
Manuel Pégourié-Gonnardcd523e22015-05-04 13:35:39 +020012209 conf->f_cookie_write = ssl_cookie_write_dummy;
12210 conf->f_cookie_check = ssl_cookie_check_dummy;
12211#endif
12212
12213#if defined(MBEDTLS_SSL_DTLS_ANTI_REPLAY)
12214 conf->anti_replay = MBEDTLS_SSL_ANTI_REPLAY_ENABLED;
12215#endif
12216
Janos Follath088ce432017-04-10 12:42:31 +010012217#if defined(MBEDTLS_SSL_SRV_C)
12218 conf->cert_req_ca_list = MBEDTLS_SSL_CERT_REQ_CA_LIST_ENABLED;
12219#endif
12220
Manuel Pégourié-Gonnardcd523e22015-05-04 13:35:39 +020012221#if defined(MBEDTLS_SSL_PROTO_DTLS)
12222 conf->hs_timeout_min = MBEDTLS_SSL_DTLS_TIMEOUT_DFL_MIN;
12223 conf->hs_timeout_max = MBEDTLS_SSL_DTLS_TIMEOUT_DFL_MAX;
12224#endif
12225
12226#if defined(MBEDTLS_SSL_RENEGOTIATION)
12227 conf->renego_max_records = MBEDTLS_SSL_RENEGO_MAX_RECORDS_DEFAULT;
Andres AG2196c7f2016-12-15 17:01:16 +000012228 memset( conf->renego_period, 0x00, 2 );
12229 memset( conf->renego_period + 2, 0xFF, 6 );
Manuel Pégourié-Gonnardcd523e22015-05-04 13:35:39 +020012230#endif
12231
Manuel Pégourié-Gonnardb31c5f62015-06-17 13:53:47 +020012232#if defined(MBEDTLS_DHM_C) && defined(MBEDTLS_SSL_SRV_C)
12233 if( endpoint == MBEDTLS_SSL_IS_SERVER )
12234 {
Hanno Becker00d0a682017-10-04 13:14:29 +010012235 const unsigned char dhm_p[] =
12236 MBEDTLS_DHM_RFC3526_MODP_2048_P_BIN;
12237 const unsigned char dhm_g[] =
12238 MBEDTLS_DHM_RFC3526_MODP_2048_G_BIN;
12239
Hanno Beckera90658f2017-10-04 15:29:08 +010012240 if ( ( ret = mbedtls_ssl_conf_dh_param_bin( conf,
12241 dhm_p, sizeof( dhm_p ),
12242 dhm_g, sizeof( dhm_g ) ) ) != 0 )
Manuel Pégourié-Gonnardb31c5f62015-06-17 13:53:47 +020012243 {
12244 return( ret );
12245 }
12246 }
Manuel Pégourié-Gonnardbd990d62015-06-11 14:49:42 +020012247#endif
12248
Manuel Pégourié-Gonnardb31c5f62015-06-17 13:53:47 +020012249 /*
12250 * Preset-specific defaults
12251 */
12252 switch( preset )
Manuel Pégourié-Gonnardcd523e22015-05-04 13:35:39 +020012253 {
Manuel Pégourié-Gonnardb31c5f62015-06-17 13:53:47 +020012254 /*
12255 * NSA Suite B
12256 */
12257 case MBEDTLS_SSL_PRESET_SUITEB:
12258 conf->min_major_ver = MBEDTLS_SSL_MAJOR_VERSION_3;
12259 conf->min_minor_ver = MBEDTLS_SSL_MINOR_VERSION_3; /* TLS 1.2 */
12260 conf->max_major_ver = MBEDTLS_SSL_MAX_MAJOR_VERSION;
12261 conf->max_minor_ver = MBEDTLS_SSL_MAX_MINOR_VERSION;
12262
12263 conf->ciphersuite_list[MBEDTLS_SSL_MINOR_VERSION_0] =
12264 conf->ciphersuite_list[MBEDTLS_SSL_MINOR_VERSION_1] =
12265 conf->ciphersuite_list[MBEDTLS_SSL_MINOR_VERSION_2] =
12266 conf->ciphersuite_list[MBEDTLS_SSL_MINOR_VERSION_3] =
12267 ssl_preset_suiteb_ciphersuites;
12268
12269#if defined(MBEDTLS_X509_CRT_PARSE_C)
12270 conf->cert_profile = &mbedtls_x509_crt_profile_suiteb;
Manuel Pégourié-Gonnardcd523e22015-05-04 13:35:39 +020012271#endif
12272
Manuel Pégourié-Gonnarde5f30722015-10-22 17:01:15 +020012273#if defined(MBEDTLS_KEY_EXCHANGE__WITH_CERT__ENABLED)
Manuel Pégourié-Gonnardb31c5f62015-06-17 13:53:47 +020012274 conf->sig_hashes = ssl_preset_suiteb_hashes;
12275#endif
12276
12277#if defined(MBEDTLS_ECP_C)
12278 conf->curve_list = ssl_preset_suiteb_curves;
12279#endif
Manuel Pégourié-Gonnardc98204e2015-08-11 04:21:01 +020012280 break;
Manuel Pégourié-Gonnardb31c5f62015-06-17 13:53:47 +020012281
12282 /*
12283 * Default
12284 */
12285 default:
Ron Eldor5e9f14d2017-05-28 10:46:38 +030012286 conf->min_major_ver = ( MBEDTLS_SSL_MIN_MAJOR_VERSION >
12287 MBEDTLS_SSL_MIN_VALID_MAJOR_VERSION ) ?
12288 MBEDTLS_SSL_MIN_MAJOR_VERSION :
12289 MBEDTLS_SSL_MIN_VALID_MAJOR_VERSION;
12290 conf->min_minor_ver = ( MBEDTLS_SSL_MIN_MINOR_VERSION >
12291 MBEDTLS_SSL_MIN_VALID_MINOR_VERSION ) ?
12292 MBEDTLS_SSL_MIN_MINOR_VERSION :
12293 MBEDTLS_SSL_MIN_VALID_MINOR_VERSION;
Manuel Pégourié-Gonnardb31c5f62015-06-17 13:53:47 +020012294 conf->max_major_ver = MBEDTLS_SSL_MAX_MAJOR_VERSION;
12295 conf->max_minor_ver = MBEDTLS_SSL_MAX_MINOR_VERSION;
12296
12297#if defined(MBEDTLS_SSL_PROTO_DTLS)
12298 if( transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM )
12299 conf->min_minor_ver = MBEDTLS_SSL_MINOR_VERSION_2;
12300#endif
12301
12302 conf->ciphersuite_list[MBEDTLS_SSL_MINOR_VERSION_0] =
12303 conf->ciphersuite_list[MBEDTLS_SSL_MINOR_VERSION_1] =
12304 conf->ciphersuite_list[MBEDTLS_SSL_MINOR_VERSION_2] =
12305 conf->ciphersuite_list[MBEDTLS_SSL_MINOR_VERSION_3] =
12306 mbedtls_ssl_list_ciphersuites();
12307
12308#if defined(MBEDTLS_X509_CRT_PARSE_C)
12309 conf->cert_profile = &mbedtls_x509_crt_profile_default;
12310#endif
12311
Manuel Pégourié-Gonnarde5f30722015-10-22 17:01:15 +020012312#if defined(MBEDTLS_KEY_EXCHANGE__WITH_CERT__ENABLED)
Manuel Pégourié-Gonnard47229c72015-12-04 15:02:56 +010012313 conf->sig_hashes = ssl_preset_default_hashes;
Manuel Pégourié-Gonnardb31c5f62015-06-17 13:53:47 +020012314#endif
12315
12316#if defined(MBEDTLS_ECP_C)
12317 conf->curve_list = mbedtls_ecp_grp_id_list();
12318#endif
12319
12320#if defined(MBEDTLS_DHM_C) && defined(MBEDTLS_SSL_CLI_C)
12321 conf->dhm_min_bitlen = 1024;
12322#endif
12323 }
12324
Manuel Pégourié-Gonnardcd523e22015-05-04 13:35:39 +020012325 return( 0 );
12326}
12327
12328/*
12329 * Free mbedtls_ssl_config
12330 */
12331void mbedtls_ssl_config_free( mbedtls_ssl_config *conf )
12332{
12333#if defined(MBEDTLS_DHM_C)
12334 mbedtls_mpi_free( &conf->dhm_P );
12335 mbedtls_mpi_free( &conf->dhm_G );
12336#endif
12337
12338#if defined(MBEDTLS_KEY_EXCHANGE__SOME__PSK_ENABLED)
12339 if( conf->psk != NULL )
12340 {
Andres Amaya Garcia1f6301b2018-04-17 09:51:09 -050012341 mbedtls_platform_zeroize( conf->psk, conf->psk_len );
Manuel Pégourié-Gonnardcd523e22015-05-04 13:35:39 +020012342 mbedtls_free( conf->psk );
Azim Khan27e8a122018-03-21 14:24:11 +000012343 conf->psk = NULL;
Manuel Pégourié-Gonnardcd523e22015-05-04 13:35:39 +020012344 conf->psk_len = 0;
junyeonLEE316b1622017-12-20 16:29:30 +090012345 }
12346
12347 if( conf->psk_identity != NULL )
12348 {
Andres Amaya Garcia1f6301b2018-04-17 09:51:09 -050012349 mbedtls_platform_zeroize( conf->psk_identity, conf->psk_identity_len );
junyeonLEE316b1622017-12-20 16:29:30 +090012350 mbedtls_free( conf->psk_identity );
Azim Khan27e8a122018-03-21 14:24:11 +000012351 conf->psk_identity = NULL;
Manuel Pégourié-Gonnardcd523e22015-05-04 13:35:39 +020012352 conf->psk_identity_len = 0;
12353 }
12354#endif
12355
12356#if defined(MBEDTLS_X509_CRT_PARSE_C)
12357 ssl_key_cert_free( conf->key_cert );
12358#endif
12359
Andres Amaya Garcia1f6301b2018-04-17 09:51:09 -050012360 mbedtls_platform_zeroize( conf, sizeof( mbedtls_ssl_config ) );
Manuel Pégourié-Gonnardcd523e22015-05-04 13:35:39 +020012361}
12362
Manuel Pégourié-Gonnard5674a972015-10-19 15:14:03 +020012363#if defined(MBEDTLS_PK_C) && \
12364 ( defined(MBEDTLS_RSA_C) || defined(MBEDTLS_ECDSA_C) )
Manuel Pégourié-Gonnard0d420492013-08-21 16:14:26 +020012365/*
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020012366 * Convert between MBEDTLS_PK_XXX and SSL_SIG_XXX
Manuel Pégourié-Gonnard0d420492013-08-21 16:14:26 +020012367 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020012368unsigned char mbedtls_ssl_sig_from_pk( mbedtls_pk_context *pk )
Manuel Pégourié-Gonnard0d420492013-08-21 16:14:26 +020012369{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020012370#if defined(MBEDTLS_RSA_C)
12371 if( mbedtls_pk_can_do( pk, MBEDTLS_PK_RSA ) )
12372 return( MBEDTLS_SSL_SIG_RSA );
Manuel Pégourié-Gonnard0d420492013-08-21 16:14:26 +020012373#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020012374#if defined(MBEDTLS_ECDSA_C)
12375 if( mbedtls_pk_can_do( pk, MBEDTLS_PK_ECDSA ) )
12376 return( MBEDTLS_SSL_SIG_ECDSA );
Manuel Pégourié-Gonnard0d420492013-08-21 16:14:26 +020012377#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020012378 return( MBEDTLS_SSL_SIG_ANON );
Manuel Pégourié-Gonnard0d420492013-08-21 16:14:26 +020012379}
12380
Hanno Becker7e5437a2017-04-28 17:15:26 +010012381unsigned char mbedtls_ssl_sig_from_pk_alg( mbedtls_pk_type_t type )
12382{
12383 switch( type ) {
12384 case MBEDTLS_PK_RSA:
12385 return( MBEDTLS_SSL_SIG_RSA );
12386 case MBEDTLS_PK_ECDSA:
12387 case MBEDTLS_PK_ECKEY:
12388 return( MBEDTLS_SSL_SIG_ECDSA );
12389 default:
12390 return( MBEDTLS_SSL_SIG_ANON );
12391 }
12392}
12393
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020012394mbedtls_pk_type_t mbedtls_ssl_pk_alg_from_sig( unsigned char sig )
Manuel Pégourié-Gonnarda20c58c2013-08-22 13:52:48 +020012395{
12396 switch( sig )
12397 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020012398#if defined(MBEDTLS_RSA_C)
12399 case MBEDTLS_SSL_SIG_RSA:
12400 return( MBEDTLS_PK_RSA );
Manuel Pégourié-Gonnarda20c58c2013-08-22 13:52:48 +020012401#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020012402#if defined(MBEDTLS_ECDSA_C)
12403 case MBEDTLS_SSL_SIG_ECDSA:
12404 return( MBEDTLS_PK_ECDSA );
Manuel Pégourié-Gonnarda20c58c2013-08-22 13:52:48 +020012405#endif
12406 default:
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020012407 return( MBEDTLS_PK_NONE );
Manuel Pégourié-Gonnarda20c58c2013-08-22 13:52:48 +020012408 }
12409}
Manuel Pégourié-Gonnard5674a972015-10-19 15:14:03 +020012410#endif /* MBEDTLS_PK_C && ( MBEDTLS_RSA_C || MBEDTLS_ECDSA_C ) */
Manuel Pégourié-Gonnarda20c58c2013-08-22 13:52:48 +020012411
Hanno Becker7e5437a2017-04-28 17:15:26 +010012412#if defined(MBEDTLS_SSL_PROTO_TLS1_2) && \
12413 defined(MBEDTLS_KEY_EXCHANGE__WITH_CERT__ENABLED)
12414
12415/* Find an entry in a signature-hash set matching a given hash algorithm. */
12416mbedtls_md_type_t mbedtls_ssl_sig_hash_set_find( mbedtls_ssl_sig_hash_set_t *set,
12417 mbedtls_pk_type_t sig_alg )
12418{
12419 switch( sig_alg )
12420 {
12421 case MBEDTLS_PK_RSA:
12422 return( set->rsa );
12423 case MBEDTLS_PK_ECDSA:
12424 return( set->ecdsa );
12425 default:
12426 return( MBEDTLS_MD_NONE );
12427 }
12428}
12429
12430/* Add a signature-hash-pair to a signature-hash set */
12431void mbedtls_ssl_sig_hash_set_add( mbedtls_ssl_sig_hash_set_t *set,
12432 mbedtls_pk_type_t sig_alg,
12433 mbedtls_md_type_t md_alg )
12434{
12435 switch( sig_alg )
12436 {
12437 case MBEDTLS_PK_RSA:
12438 if( set->rsa == MBEDTLS_MD_NONE )
12439 set->rsa = md_alg;
12440 break;
12441
12442 case MBEDTLS_PK_ECDSA:
12443 if( set->ecdsa == MBEDTLS_MD_NONE )
12444 set->ecdsa = md_alg;
12445 break;
12446
12447 default:
12448 break;
12449 }
12450}
12451
12452/* Allow exactly one hash algorithm for each signature. */
12453void mbedtls_ssl_sig_hash_set_const_hash( mbedtls_ssl_sig_hash_set_t *set,
12454 mbedtls_md_type_t md_alg )
12455{
12456 set->rsa = md_alg;
12457 set->ecdsa = md_alg;
12458}
12459
12460#endif /* MBEDTLS_SSL_PROTO_TLS1_2) &&
12461 MBEDTLS_KEY_EXCHANGE__WITH_CERT__ENABLED */
12462
Manuel Pégourié-Gonnard1a483832013-09-20 12:29:15 +020012463/*
Manuel Pégourié-Gonnard7bfc1222015-06-17 14:34:48 +020012464 * Convert from MBEDTLS_SSL_HASH_XXX to MBEDTLS_MD_XXX
Manuel Pégourié-Gonnard1a483832013-09-20 12:29:15 +020012465 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020012466mbedtls_md_type_t mbedtls_ssl_md_alg_from_hash( unsigned char hash )
Manuel Pégourié-Gonnarda20c58c2013-08-22 13:52:48 +020012467{
12468 switch( hash )
12469 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020012470#if defined(MBEDTLS_MD5_C)
12471 case MBEDTLS_SSL_HASH_MD5:
12472 return( MBEDTLS_MD_MD5 );
Manuel Pégourié-Gonnarda20c58c2013-08-22 13:52:48 +020012473#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020012474#if defined(MBEDTLS_SHA1_C)
12475 case MBEDTLS_SSL_HASH_SHA1:
12476 return( MBEDTLS_MD_SHA1 );
Manuel Pégourié-Gonnarda20c58c2013-08-22 13:52:48 +020012477#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020012478#if defined(MBEDTLS_SHA256_C)
12479 case MBEDTLS_SSL_HASH_SHA224:
12480 return( MBEDTLS_MD_SHA224 );
12481 case MBEDTLS_SSL_HASH_SHA256:
12482 return( MBEDTLS_MD_SHA256 );
Manuel Pégourié-Gonnarda20c58c2013-08-22 13:52:48 +020012483#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020012484#if defined(MBEDTLS_SHA512_C)
12485 case MBEDTLS_SSL_HASH_SHA384:
12486 return( MBEDTLS_MD_SHA384 );
12487 case MBEDTLS_SSL_HASH_SHA512:
12488 return( MBEDTLS_MD_SHA512 );
Manuel Pégourié-Gonnarda20c58c2013-08-22 13:52:48 +020012489#endif
12490 default:
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020012491 return( MBEDTLS_MD_NONE );
Manuel Pégourié-Gonnarda20c58c2013-08-22 13:52:48 +020012492 }
12493}
12494
Manuel Pégourié-Gonnard7bfc1222015-06-17 14:34:48 +020012495/*
12496 * Convert from MBEDTLS_MD_XXX to MBEDTLS_SSL_HASH_XXX
12497 */
12498unsigned char mbedtls_ssl_hash_from_md_alg( int md )
12499{
12500 switch( md )
12501 {
12502#if defined(MBEDTLS_MD5_C)
12503 case MBEDTLS_MD_MD5:
12504 return( MBEDTLS_SSL_HASH_MD5 );
12505#endif
12506#if defined(MBEDTLS_SHA1_C)
12507 case MBEDTLS_MD_SHA1:
12508 return( MBEDTLS_SSL_HASH_SHA1 );
12509#endif
12510#if defined(MBEDTLS_SHA256_C)
12511 case MBEDTLS_MD_SHA224:
12512 return( MBEDTLS_SSL_HASH_SHA224 );
12513 case MBEDTLS_MD_SHA256:
12514 return( MBEDTLS_SSL_HASH_SHA256 );
12515#endif
12516#if defined(MBEDTLS_SHA512_C)
12517 case MBEDTLS_MD_SHA384:
12518 return( MBEDTLS_SSL_HASH_SHA384 );
12519 case MBEDTLS_MD_SHA512:
12520 return( MBEDTLS_SSL_HASH_SHA512 );
12521#endif
12522 default:
12523 return( MBEDTLS_SSL_HASH_NONE );
12524 }
12525}
12526
Manuel Pégourié-Gonnardb541da62015-06-17 11:43:30 +020012527#if defined(MBEDTLS_ECP_C)
Manuel Pégourié-Gonnardab240102014-02-04 16:18:07 +010012528/*
Manuel Pégourié-Gonnard7bfc1222015-06-17 14:34:48 +020012529 * Check if a curve proposed by the peer is in our list.
Manuel Pégourié-Gonnard9d412d82015-06-17 12:10:46 +020012530 * Return 0 if we're willing to use it, -1 otherwise.
Manuel Pégourié-Gonnardab240102014-02-04 16:18:07 +010012531 */
Manuel Pégourié-Gonnard9d412d82015-06-17 12:10:46 +020012532int mbedtls_ssl_check_curve( const mbedtls_ssl_context *ssl, mbedtls_ecp_group_id grp_id )
Manuel Pégourié-Gonnardab240102014-02-04 16:18:07 +010012533{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020012534 const mbedtls_ecp_group_id *gid;
Manuel Pégourié-Gonnardab240102014-02-04 16:18:07 +010012535
Manuel Pégourié-Gonnard9d412d82015-06-17 12:10:46 +020012536 if( ssl->conf->curve_list == NULL )
12537 return( -1 );
12538
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +020012539 for( gid = ssl->conf->curve_list; *gid != MBEDTLS_ECP_DP_NONE; gid++ )
Manuel Pégourié-Gonnardab240102014-02-04 16:18:07 +010012540 if( *gid == grp_id )
Manuel Pégourié-Gonnard9d412d82015-06-17 12:10:46 +020012541 return( 0 );
Manuel Pégourié-Gonnardab240102014-02-04 16:18:07 +010012542
Manuel Pégourié-Gonnard9d412d82015-06-17 12:10:46 +020012543 return( -1 );
Manuel Pégourié-Gonnardab240102014-02-04 16:18:07 +010012544}
Manuel Pégourié-Gonnardb541da62015-06-17 11:43:30 +020012545#endif /* MBEDTLS_ECP_C */
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +020012546
Manuel Pégourié-Gonnarde5f30722015-10-22 17:01:15 +020012547#if defined(MBEDTLS_KEY_EXCHANGE__WITH_CERT__ENABLED)
Manuel Pégourié-Gonnard7bfc1222015-06-17 14:34:48 +020012548/*
12549 * Check if a hash proposed by the peer is in our list.
12550 * Return 0 if we're willing to use it, -1 otherwise.
12551 */
12552int mbedtls_ssl_check_sig_hash( const mbedtls_ssl_context *ssl,
12553 mbedtls_md_type_t md )
12554{
12555 const int *cur;
12556
12557 if( ssl->conf->sig_hashes == NULL )
12558 return( -1 );
12559
12560 for( cur = ssl->conf->sig_hashes; *cur != MBEDTLS_MD_NONE; cur++ )
12561 if( *cur == (int) md )
12562 return( 0 );
12563
12564 return( -1 );
12565}
Manuel Pégourié-Gonnarde5f30722015-10-22 17:01:15 +020012566#endif /* MBEDTLS_KEY_EXCHANGE__WITH_CERT__ENABLED */
Manuel Pégourié-Gonnard7bfc1222015-06-17 14:34:48 +020012567
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020012568#if defined(MBEDTLS_X509_CRT_PARSE_C)
12569int mbedtls_ssl_check_cert_usage( const mbedtls_x509_crt *cert,
12570 const mbedtls_ssl_ciphersuite_t *ciphersuite,
Manuel Pégourié-Gonnarde6efa6f2015-04-20 11:01:48 +010012571 int cert_endpoint,
Manuel Pégourié-Gonnarde6ef16f2015-05-11 19:54:43 +020012572 uint32_t *flags )
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +020012573{
Manuel Pégourié-Gonnarde6efa6f2015-04-20 11:01:48 +010012574 int ret = 0;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020012575#if defined(MBEDTLS_X509_CHECK_KEY_USAGE)
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +020012576 int usage = 0;
12577#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020012578#if defined(MBEDTLS_X509_CHECK_EXTENDED_KEY_USAGE)
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +020012579 const char *ext_oid;
12580 size_t ext_len;
12581#endif
12582
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020012583#if !defined(MBEDTLS_X509_CHECK_KEY_USAGE) && \
12584 !defined(MBEDTLS_X509_CHECK_EXTENDED_KEY_USAGE)
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +020012585 ((void) cert);
12586 ((void) cert_endpoint);
Manuel Pégourié-Gonnarde6efa6f2015-04-20 11:01:48 +010012587 ((void) flags);
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +020012588#endif
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +020012589
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020012590#if defined(MBEDTLS_X509_CHECK_KEY_USAGE)
12591 if( cert_endpoint == MBEDTLS_SSL_IS_SERVER )
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +020012592 {
12593 /* Server part of the key exchange */
12594 switch( ciphersuite->key_exchange )
12595 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020012596 case MBEDTLS_KEY_EXCHANGE_RSA:
12597 case MBEDTLS_KEY_EXCHANGE_RSA_PSK:
Manuel Pégourié-Gonnarde6028c92015-04-20 12:19:02 +010012598 usage = MBEDTLS_X509_KU_KEY_ENCIPHERMENT;
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +020012599 break;
12600
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020012601 case MBEDTLS_KEY_EXCHANGE_DHE_RSA:
12602 case MBEDTLS_KEY_EXCHANGE_ECDHE_RSA:
12603 case MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA:
12604 usage = MBEDTLS_X509_KU_DIGITAL_SIGNATURE;
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +020012605 break;
12606
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020012607 case MBEDTLS_KEY_EXCHANGE_ECDH_RSA:
12608 case MBEDTLS_KEY_EXCHANGE_ECDH_ECDSA:
Manuel Pégourié-Gonnarde6028c92015-04-20 12:19:02 +010012609 usage = MBEDTLS_X509_KU_KEY_AGREEMENT;
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +020012610 break;
12611
12612 /* Don't use default: we want warnings when adding new values */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020012613 case MBEDTLS_KEY_EXCHANGE_NONE:
12614 case MBEDTLS_KEY_EXCHANGE_PSK:
12615 case MBEDTLS_KEY_EXCHANGE_DHE_PSK:
12616 case MBEDTLS_KEY_EXCHANGE_ECDHE_PSK:
Manuel Pégourié-Gonnard557535d2015-09-15 17:53:32 +020012617 case MBEDTLS_KEY_EXCHANGE_ECJPAKE:
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +020012618 usage = 0;
12619 }
12620 }
12621 else
12622 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020012623 /* Client auth: we only implement rsa_sign and mbedtls_ecdsa_sign for now */
12624 usage = MBEDTLS_X509_KU_DIGITAL_SIGNATURE;
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +020012625 }
12626
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020012627 if( mbedtls_x509_crt_check_key_usage( cert, usage ) != 0 )
Manuel Pégourié-Gonnarde6efa6f2015-04-20 11:01:48 +010012628 {
Manuel Pégourié-Gonnarde6028c92015-04-20 12:19:02 +010012629 *flags |= MBEDTLS_X509_BADCERT_KEY_USAGE;
Manuel Pégourié-Gonnarde6efa6f2015-04-20 11:01:48 +010012630 ret = -1;
12631 }
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +020012632#else
12633 ((void) ciphersuite);
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020012634#endif /* MBEDTLS_X509_CHECK_KEY_USAGE */
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +020012635
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020012636#if defined(MBEDTLS_X509_CHECK_EXTENDED_KEY_USAGE)
12637 if( cert_endpoint == MBEDTLS_SSL_IS_SERVER )
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +020012638 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020012639 ext_oid = MBEDTLS_OID_SERVER_AUTH;
12640 ext_len = MBEDTLS_OID_SIZE( MBEDTLS_OID_SERVER_AUTH );
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +020012641 }
12642 else
12643 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020012644 ext_oid = MBEDTLS_OID_CLIENT_AUTH;
12645 ext_len = MBEDTLS_OID_SIZE( MBEDTLS_OID_CLIENT_AUTH );
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +020012646 }
12647
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020012648 if( mbedtls_x509_crt_check_extended_key_usage( cert, ext_oid, ext_len ) != 0 )
Manuel Pégourié-Gonnarde6efa6f2015-04-20 11:01:48 +010012649 {
Manuel Pégourié-Gonnarde6028c92015-04-20 12:19:02 +010012650 *flags |= MBEDTLS_X509_BADCERT_EXT_KEY_USAGE;
Manuel Pégourié-Gonnarde6efa6f2015-04-20 11:01:48 +010012651 ret = -1;
12652 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020012653#endif /* MBEDTLS_X509_CHECK_EXTENDED_KEY_USAGE */
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +020012654
Manuel Pégourié-Gonnarde6efa6f2015-04-20 11:01:48 +010012655 return( ret );
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +020012656}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020012657#endif /* MBEDTLS_X509_CRT_PARSE_C */
Manuel Pégourié-Gonnard3a306b92014-04-29 15:11:17 +020012658
Manuel Pégourié-Gonnardabc7e3b2014-02-11 18:15:03 +010012659/*
12660 * Convert version numbers to/from wire format
12661 * and, for DTLS, to/from TLS equivalent.
12662 *
12663 * For TLS this is the identity.
Brian J Murray1903fb32016-11-06 04:45:15 -080012664 * For DTLS, use 1's complement (v -> 255 - v, and then map as follows:
Manuel Pégourié-Gonnardabc7e3b2014-02-11 18:15:03 +010012665 * 1.0 <-> 3.2 (DTLS 1.0 is based on TLS 1.1)
12666 * 1.x <-> 3.x+1 for x != 0 (DTLS 1.2 based on TLS 1.2)
12667 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020012668void mbedtls_ssl_write_version( int major, int minor, int transport,
Manuel Pégourié-Gonnardabc7e3b2014-02-11 18:15:03 +010012669 unsigned char ver[2] )
12670{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020012671#if defined(MBEDTLS_SSL_PROTO_DTLS)
12672 if( transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM )
Manuel Pégourié-Gonnardabc7e3b2014-02-11 18:15:03 +010012673 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020012674 if( minor == MBEDTLS_SSL_MINOR_VERSION_2 )
Manuel Pégourié-Gonnardabc7e3b2014-02-11 18:15:03 +010012675 --minor; /* DTLS 1.0 stored as TLS 1.1 internally */
12676
12677 ver[0] = (unsigned char)( 255 - ( major - 2 ) );
12678 ver[1] = (unsigned char)( 255 - ( minor - 1 ) );
12679 }
Manuel Pégourié-Gonnard34c10112014-03-25 13:36:22 +010012680 else
12681#else
12682 ((void) transport);
Manuel Pégourié-Gonnardabc7e3b2014-02-11 18:15:03 +010012683#endif
Manuel Pégourié-Gonnard34c10112014-03-25 13:36:22 +010012684 {
12685 ver[0] = (unsigned char) major;
12686 ver[1] = (unsigned char) minor;
12687 }
Manuel Pégourié-Gonnardabc7e3b2014-02-11 18:15:03 +010012688}
12689
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020012690void mbedtls_ssl_read_version( int *major, int *minor, int transport,
Manuel Pégourié-Gonnardabc7e3b2014-02-11 18:15:03 +010012691 const unsigned char ver[2] )
12692{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020012693#if defined(MBEDTLS_SSL_PROTO_DTLS)
12694 if( transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM )
Manuel Pégourié-Gonnardabc7e3b2014-02-11 18:15:03 +010012695 {
12696 *major = 255 - ver[0] + 2;
12697 *minor = 255 - ver[1] + 1;
12698
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020012699 if( *minor == MBEDTLS_SSL_MINOR_VERSION_1 )
Manuel Pégourié-Gonnardabc7e3b2014-02-11 18:15:03 +010012700 ++*minor; /* DTLS 1.0 stored as TLS 1.1 internally */
12701 }
Manuel Pégourié-Gonnard34c10112014-03-25 13:36:22 +010012702 else
12703#else
12704 ((void) transport);
Manuel Pégourié-Gonnardabc7e3b2014-02-11 18:15:03 +010012705#endif
Manuel Pégourié-Gonnard34c10112014-03-25 13:36:22 +010012706 {
12707 *major = ver[0];
12708 *minor = ver[1];
12709 }
Manuel Pégourié-Gonnardabc7e3b2014-02-11 18:15:03 +010012710}
12711
Simon Butcher99000142016-10-13 17:21:01 +010012712int mbedtls_ssl_set_calc_verify_md( mbedtls_ssl_context *ssl, int md )
12713{
12714#if defined(MBEDTLS_SSL_PROTO_TLS1_2)
12715 if( ssl->minor_ver != MBEDTLS_SSL_MINOR_VERSION_3 )
12716 return MBEDTLS_ERR_SSL_INVALID_VERIFY_HASH;
12717
12718 switch( md )
12719 {
12720#if defined(MBEDTLS_SSL_PROTO_TLS1) || defined(MBEDTLS_SSL_PROTO_TLS1_1)
12721#if defined(MBEDTLS_MD5_C)
12722 case MBEDTLS_SSL_HASH_MD5:
Janos Follath182013f2016-10-25 10:50:22 +010012723 return MBEDTLS_ERR_SSL_INVALID_VERIFY_HASH;
Simon Butcher99000142016-10-13 17:21:01 +010012724#endif
12725#if defined(MBEDTLS_SHA1_C)
12726 case MBEDTLS_SSL_HASH_SHA1:
12727 ssl->handshake->calc_verify = ssl_calc_verify_tls;
12728 break;
12729#endif
12730#endif /* MBEDTLS_SSL_PROTO_TLS1 || MBEDTLS_SSL_PROTO_TLS1_1 */
12731#if defined(MBEDTLS_SHA512_C)
12732 case MBEDTLS_SSL_HASH_SHA384:
12733 ssl->handshake->calc_verify = ssl_calc_verify_tls_sha384;
12734 break;
12735#endif
12736#if defined(MBEDTLS_SHA256_C)
12737 case MBEDTLS_SSL_HASH_SHA256:
12738 ssl->handshake->calc_verify = ssl_calc_verify_tls_sha256;
12739 break;
12740#endif
12741 default:
12742 return MBEDTLS_ERR_SSL_INVALID_VERIFY_HASH;
12743 }
12744
12745 return 0;
12746#else /* !MBEDTLS_SSL_PROTO_TLS1_2 */
12747 (void) ssl;
12748 (void) md;
12749
12750 return MBEDTLS_ERR_SSL_INVALID_VERIFY_HASH;
12751#endif /* MBEDTLS_SSL_PROTO_TLS1_2 */
12752}
12753
Andres Amaya Garcia46f5a3e2017-07-20 16:17:51 +010012754#if defined(MBEDTLS_SSL_PROTO_SSL3) || defined(MBEDTLS_SSL_PROTO_TLS1) || \
12755 defined(MBEDTLS_SSL_PROTO_TLS1_1)
12756int mbedtls_ssl_get_key_exchange_md_ssl_tls( mbedtls_ssl_context *ssl,
12757 unsigned char *output,
12758 unsigned char *data, size_t data_len )
12759{
12760 int ret = 0;
12761 mbedtls_md5_context mbedtls_md5;
12762 mbedtls_sha1_context mbedtls_sha1;
12763
12764 mbedtls_md5_init( &mbedtls_md5 );
12765 mbedtls_sha1_init( &mbedtls_sha1 );
12766
12767 /*
12768 * digitally-signed struct {
12769 * opaque md5_hash[16];
12770 * opaque sha_hash[20];
12771 * };
12772 *
12773 * md5_hash
12774 * MD5(ClientHello.random + ServerHello.random
12775 * + ServerParams);
12776 * sha_hash
12777 * SHA(ClientHello.random + ServerHello.random
12778 * + ServerParams);
12779 */
Gilles Peskine9e4f77c2018-01-22 11:48:08 +010012780 if( ( ret = mbedtls_md5_starts_ret( &mbedtls_md5 ) ) != 0 )
Andres Amaya Garcia46f5a3e2017-07-20 16:17:51 +010012781 {
Gilles Peskine9e4f77c2018-01-22 11:48:08 +010012782 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_md5_starts_ret", ret );
Andres Amaya Garcia46f5a3e2017-07-20 16:17:51 +010012783 goto exit;
12784 }
Gilles Peskine9e4f77c2018-01-22 11:48:08 +010012785 if( ( ret = mbedtls_md5_update_ret( &mbedtls_md5,
Andres Amaya Garcia46f5a3e2017-07-20 16:17:51 +010012786 ssl->handshake->randbytes, 64 ) ) != 0 )
12787 {
Gilles Peskine9e4f77c2018-01-22 11:48:08 +010012788 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_md5_update_ret", ret );
Andres Amaya Garcia46f5a3e2017-07-20 16:17:51 +010012789 goto exit;
12790 }
Gilles Peskine9e4f77c2018-01-22 11:48:08 +010012791 if( ( ret = mbedtls_md5_update_ret( &mbedtls_md5, data, data_len ) ) != 0 )
Andres Amaya Garcia46f5a3e2017-07-20 16:17:51 +010012792 {
Gilles Peskine9e4f77c2018-01-22 11:48:08 +010012793 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_md5_update_ret", ret );
Andres Amaya Garcia46f5a3e2017-07-20 16:17:51 +010012794 goto exit;
12795 }
Gilles Peskine9e4f77c2018-01-22 11:48:08 +010012796 if( ( ret = mbedtls_md5_finish_ret( &mbedtls_md5, output ) ) != 0 )
Andres Amaya Garcia46f5a3e2017-07-20 16:17:51 +010012797 {
Gilles Peskine9e4f77c2018-01-22 11:48:08 +010012798 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_md5_finish_ret", ret );
Andres Amaya Garcia46f5a3e2017-07-20 16:17:51 +010012799 goto exit;
12800 }
12801
Gilles Peskine9e4f77c2018-01-22 11:48:08 +010012802 if( ( ret = mbedtls_sha1_starts_ret( &mbedtls_sha1 ) ) != 0 )
Andres Amaya Garcia46f5a3e2017-07-20 16:17:51 +010012803 {
Gilles Peskine9e4f77c2018-01-22 11:48:08 +010012804 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_sha1_starts_ret", ret );
Andres Amaya Garcia46f5a3e2017-07-20 16:17:51 +010012805 goto exit;
12806 }
Gilles Peskine9e4f77c2018-01-22 11:48:08 +010012807 if( ( ret = mbedtls_sha1_update_ret( &mbedtls_sha1,
Andres Amaya Garcia46f5a3e2017-07-20 16:17:51 +010012808 ssl->handshake->randbytes, 64 ) ) != 0 )
12809 {
Gilles Peskine9e4f77c2018-01-22 11:48:08 +010012810 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_sha1_update_ret", ret );
Andres Amaya Garcia46f5a3e2017-07-20 16:17:51 +010012811 goto exit;
12812 }
Gilles Peskine9e4f77c2018-01-22 11:48:08 +010012813 if( ( ret = mbedtls_sha1_update_ret( &mbedtls_sha1, data,
Andres Amaya Garcia46f5a3e2017-07-20 16:17:51 +010012814 data_len ) ) != 0 )
12815 {
Gilles Peskine9e4f77c2018-01-22 11:48:08 +010012816 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_sha1_update_ret", ret );
Andres Amaya Garcia46f5a3e2017-07-20 16:17:51 +010012817 goto exit;
12818 }
Gilles Peskine9e4f77c2018-01-22 11:48:08 +010012819 if( ( ret = mbedtls_sha1_finish_ret( &mbedtls_sha1,
Andres Amaya Garcia46f5a3e2017-07-20 16:17:51 +010012820 output + 16 ) ) != 0 )
12821 {
Gilles Peskine9e4f77c2018-01-22 11:48:08 +010012822 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_sha1_finish_ret", ret );
Andres Amaya Garcia46f5a3e2017-07-20 16:17:51 +010012823 goto exit;
12824 }
12825
12826exit:
12827 mbedtls_md5_free( &mbedtls_md5 );
12828 mbedtls_sha1_free( &mbedtls_sha1 );
12829
12830 if( ret != 0 )
12831 mbedtls_ssl_send_alert_message( ssl, MBEDTLS_SSL_ALERT_LEVEL_FATAL,
12832 MBEDTLS_SSL_ALERT_MSG_INTERNAL_ERROR );
12833
12834 return( ret );
12835
12836}
12837#endif /* MBEDTLS_SSL_PROTO_SSL3 || MBEDTLS_SSL_PROTO_TLS1 || \
12838 MBEDTLS_SSL_PROTO_TLS1_1 */
12839
12840#if defined(MBEDTLS_SSL_PROTO_TLS1) || defined(MBEDTLS_SSL_PROTO_TLS1_1) || \
12841 defined(MBEDTLS_SSL_PROTO_TLS1_2)
Andrzej Kurekd6db9be2019-01-10 05:27:10 -050012842
12843#if defined(MBEDTLS_USE_PSA_CRYPTO)
12844int mbedtls_ssl_get_key_exchange_md_tls1_2( mbedtls_ssl_context *ssl,
12845 unsigned char *hash, size_t *hashlen,
12846 unsigned char *data, size_t data_len,
12847 mbedtls_md_type_t md_alg )
12848{
Andrzej Kurek814feff2019-01-14 04:35:19 -050012849 psa_status_t status;
Jaeden Amero34973232019-02-20 10:32:28 +000012850 psa_hash_operation_t hash_operation = PSA_HASH_OPERATION_INIT;
Andrzej Kurekd6db9be2019-01-10 05:27:10 -050012851 psa_algorithm_t hash_alg = mbedtls_psa_translate_md( md_alg );
12852
Hanno Becker4c8c7aa2019-04-10 09:25:41 +010012853 MBEDTLS_SSL_DEBUG_MSG( 3, ( "Perform PSA-based computation of digest of ServerKeyExchange" ) );
Andrzej Kurek814feff2019-01-14 04:35:19 -050012854
12855 if( ( status = psa_hash_setup( &hash_operation,
12856 hash_alg ) ) != PSA_SUCCESS )
Andrzej Kurekd6db9be2019-01-10 05:27:10 -050012857 {
Andrzej Kurek814feff2019-01-14 04:35:19 -050012858 MBEDTLS_SSL_DEBUG_RET( 1, "psa_hash_setup", status );
Andrzej Kurekd6db9be2019-01-10 05:27:10 -050012859 goto exit;
12860 }
12861
Andrzej Kurek814feff2019-01-14 04:35:19 -050012862 if( ( status = psa_hash_update( &hash_operation, ssl->handshake->randbytes,
12863 64 ) ) != PSA_SUCCESS )
Andrzej Kurekd6db9be2019-01-10 05:27:10 -050012864 {
Andrzej Kurek814feff2019-01-14 04:35:19 -050012865 MBEDTLS_SSL_DEBUG_RET( 1, "psa_hash_update", status );
Andrzej Kurekd6db9be2019-01-10 05:27:10 -050012866 goto exit;
12867 }
12868
Andrzej Kurek814feff2019-01-14 04:35:19 -050012869 if( ( status = psa_hash_update( &hash_operation,
12870 data, data_len ) ) != PSA_SUCCESS )
Andrzej Kurekd6db9be2019-01-10 05:27:10 -050012871 {
Andrzej Kurek814feff2019-01-14 04:35:19 -050012872 MBEDTLS_SSL_DEBUG_RET( 1, "psa_hash_update", status );
Andrzej Kurekd6db9be2019-01-10 05:27:10 -050012873 goto exit;
12874 }
12875
Andrzej Kurek814feff2019-01-14 04:35:19 -050012876 if( ( status = psa_hash_finish( &hash_operation, hash, MBEDTLS_MD_MAX_SIZE,
12877 hashlen ) ) != PSA_SUCCESS )
Andrzej Kurekd6db9be2019-01-10 05:27:10 -050012878 {
Andrzej Kurek814feff2019-01-14 04:35:19 -050012879 MBEDTLS_SSL_DEBUG_RET( 1, "psa_hash_finish", status );
Andrzej Kurekd6db9be2019-01-10 05:27:10 -050012880 goto exit;
12881 }
12882
12883exit:
Andrzej Kurek814feff2019-01-14 04:35:19 -050012884 if( status != PSA_SUCCESS )
Andrzej Kurekd6db9be2019-01-10 05:27:10 -050012885 {
12886 mbedtls_ssl_send_alert_message( ssl, MBEDTLS_SSL_ALERT_LEVEL_FATAL,
12887 MBEDTLS_SSL_ALERT_MSG_INTERNAL_ERROR );
Andrzej Kurek814feff2019-01-14 04:35:19 -050012888 switch( status )
Andrzej Kurekd6db9be2019-01-10 05:27:10 -050012889 {
12890 case PSA_ERROR_NOT_SUPPORTED:
12891 return( MBEDTLS_ERR_MD_FEATURE_UNAVAILABLE );
Andrzej Kurek814feff2019-01-14 04:35:19 -050012892 case PSA_ERROR_BAD_STATE: /* Intentional fallthrough */
Andrzej Kurekd6db9be2019-01-10 05:27:10 -050012893 case PSA_ERROR_BUFFER_TOO_SMALL:
12894 return( MBEDTLS_ERR_MD_BAD_INPUT_DATA );
12895 case PSA_ERROR_INSUFFICIENT_MEMORY:
12896 return( MBEDTLS_ERR_MD_ALLOC_FAILED );
12897 default:
12898 return( MBEDTLS_ERR_MD_HW_ACCEL_FAILED );
12899 }
12900 }
12901 return( 0 );
12902}
12903
12904#else
12905
Andres Amaya Garcia46f5a3e2017-07-20 16:17:51 +010012906int mbedtls_ssl_get_key_exchange_md_tls1_2( mbedtls_ssl_context *ssl,
Gilles Peskineca1d7422018-04-24 11:53:22 +020012907 unsigned char *hash, size_t *hashlen,
12908 unsigned char *data, size_t data_len,
12909 mbedtls_md_type_t md_alg )
Andres Amaya Garcia46f5a3e2017-07-20 16:17:51 +010012910{
12911 int ret = 0;
12912 mbedtls_md_context_t ctx;
12913 const mbedtls_md_info_t *md_info = mbedtls_md_info_from_type( md_alg );
Gilles Peskineca1d7422018-04-24 11:53:22 +020012914 *hashlen = mbedtls_md_get_size( md_info );
Andres Amaya Garcia46f5a3e2017-07-20 16:17:51 +010012915
Hanno Becker4c8c7aa2019-04-10 09:25:41 +010012916 MBEDTLS_SSL_DEBUG_MSG( 3, ( "Perform mbedtls-based computation of digest of ServerKeyExchange" ) );
Andrzej Kurek814feff2019-01-14 04:35:19 -050012917
Andres Amaya Garcia46f5a3e2017-07-20 16:17:51 +010012918 mbedtls_md_init( &ctx );
12919
12920 /*
12921 * digitally-signed struct {
12922 * opaque client_random[32];
12923 * opaque server_random[32];
12924 * ServerDHParams params;
12925 * };
12926 */
12927 if( ( ret = mbedtls_md_setup( &ctx, md_info, 0 ) ) != 0 )
12928 {
12929 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_md_setup", ret );
12930 goto exit;
12931 }
12932 if( ( ret = mbedtls_md_starts( &ctx ) ) != 0 )
12933 {
12934 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_md_starts", ret );
12935 goto exit;
12936 }
12937 if( ( ret = mbedtls_md_update( &ctx, ssl->handshake->randbytes, 64 ) ) != 0 )
12938 {
12939 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_md_update", ret );
12940 goto exit;
12941 }
12942 if( ( ret = mbedtls_md_update( &ctx, data, data_len ) ) != 0 )
12943 {
12944 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_md_update", ret );
12945 goto exit;
12946 }
Gilles Peskineca1d7422018-04-24 11:53:22 +020012947 if( ( ret = mbedtls_md_finish( &ctx, hash ) ) != 0 )
Andres Amaya Garcia46f5a3e2017-07-20 16:17:51 +010012948 {
12949 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_md_finish", ret );
12950 goto exit;
12951 }
12952
12953exit:
12954 mbedtls_md_free( &ctx );
12955
12956 if( ret != 0 )
12957 mbedtls_ssl_send_alert_message( ssl, MBEDTLS_SSL_ALERT_LEVEL_FATAL,
12958 MBEDTLS_SSL_ALERT_MSG_INTERNAL_ERROR );
12959
12960 return( ret );
12961}
Andrzej Kurekd6db9be2019-01-10 05:27:10 -050012962#endif /* MBEDTLS_USE_PSA_CRYPTO */
12963
Andres Amaya Garcia46f5a3e2017-07-20 16:17:51 +010012964#endif /* MBEDTLS_SSL_PROTO_TLS1 || MBEDTLS_SSL_PROTO_TLS1_1 || \
12965 MBEDTLS_SSL_PROTO_TLS1_2 */
12966
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020012967#endif /* MBEDTLS_SSL_TLS_C */