blob: 9007e0540df4f515a9e8f47a5304f8d07517d78e [file] [log] [blame]
Paul Bakker5121ce52009-01-03 21:22:43 +00001/*
2 * SSLv3/TLSv1 shared functions
3 *
Manuel Pégourié-Gonnarda658a402015-01-23 09:45:19 +00004 * Copyright (C) 2006-2014, ARM Limited, All Rights Reserved
Paul Bakkerb96f1542010-07-18 20:36:00 +00005 *
Manuel Pégourié-Gonnardfe446432015-03-06 13:17:10 +00006 * This file is part of mbed TLS (https://tls.mbed.org)
Paul Bakkere0ccd0a2009-01-04 16:27:10 +00007 *
Paul Bakker5121ce52009-01-03 21:22:43 +00008 * This program is free software; you can redistribute it and/or modify
9 * it under the terms of the GNU General Public License as published by
10 * the Free Software Foundation; either version 2 of the License, or
11 * (at your option) any later version.
12 *
13 * This program is distributed in the hope that it will be useful,
14 * but WITHOUT ANY WARRANTY; without even the implied warranty of
15 * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the
16 * GNU General Public License for more details.
17 *
18 * You should have received a copy of the GNU General Public License along
19 * with this program; if not, write to the Free Software Foundation, Inc.,
20 * 51 Franklin Street, Fifth Floor, Boston, MA 02110-1301 USA.
21 */
22/*
23 * The SSL 3.0 specification was drafted by Netscape in 1996,
24 * and became an IETF standard in 1999.
25 *
26 * http://wp.netscape.com/eng/ssl3/
27 * http://www.ietf.org/rfc/rfc2246.txt
28 * http://www.ietf.org/rfc/rfc4346.txt
29 */
30
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020031#if !defined(MBEDTLS_CONFIG_FILE)
Manuel Pégourié-Gonnard7f809972015-03-09 17:05:11 +000032#include "mbedtls/config.h"
Manuel Pégourié-Gonnardcef4ad22014-04-29 12:39:06 +020033#else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020034#include MBEDTLS_CONFIG_FILE
Manuel Pégourié-Gonnardcef4ad22014-04-29 12:39:06 +020035#endif
Paul Bakker5121ce52009-01-03 21:22:43 +000036
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020037#if defined(MBEDTLS_SSL_TLS_C)
Paul Bakker5121ce52009-01-03 21:22:43 +000038
Manuel Pégourié-Gonnard7f809972015-03-09 17:05:11 +000039#include "mbedtls/debug.h"
40#include "mbedtls/ssl.h"
Manuel Pégourié-Gonnard5e94dde2015-05-26 11:57:05 +020041#include "mbedtls/ssl_internal.h"
Paul Bakker0be444a2013-08-27 21:55:01 +020042
Rich Evans00ab4702015-02-06 13:43:58 +000043#include <string.h>
44
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020045#if defined(MBEDTLS_X509_CRT_PARSE_C) && \
46 defined(MBEDTLS_X509_CHECK_EXTENDED_KEY_USAGE)
Manuel Pégourié-Gonnard7f809972015-03-09 17:05:11 +000047#include "mbedtls/oid.h"
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +020048#endif
49
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020050#if defined(MBEDTLS_PLATFORM_C)
Manuel Pégourié-Gonnard7f809972015-03-09 17:05:11 +000051#include "mbedtls/platform.h"
Paul Bakker6e339b52013-07-03 13:37:05 +020052#else
Rich Evans00ab4702015-02-06 13:43:58 +000053#include <stdlib.h>
Manuel Pégourié-Gonnard7551cb92015-05-26 16:04:06 +020054#define mbedtls_calloc calloc
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020055#define mbedtls_free free
Paul Bakker6e339b52013-07-03 13:37:05 +020056#endif
57
Paul Bakker34617722014-06-13 17:20:13 +020058/* Implementation that should never be optimized out by the compiler */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020059static void mbedtls_zeroize( void *v, size_t n ) {
Paul Bakker34617722014-06-13 17:20:13 +020060 volatile unsigned char *p = v; while( n-- ) *p++ = 0;
61}
62
Manuel Pégourié-Gonnard5afb1672014-02-16 18:33:22 +010063/* Length of the "epoch" field in the record header */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020064static inline size_t ssl_ep_len( const mbedtls_ssl_context *ssl )
Manuel Pégourié-Gonnard5afb1672014-02-16 18:33:22 +010065{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020066#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +020067 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM )
Manuel Pégourié-Gonnard5afb1672014-02-16 18:33:22 +010068 return( 2 );
Manuel Pégourié-Gonnard34c10112014-03-25 13:36:22 +010069#else
70 ((void) ssl);
Manuel Pégourié-Gonnard5afb1672014-02-16 18:33:22 +010071#endif
72 return( 0 );
73}
74
Manuel Pégourié-Gonnarddb2858c2014-09-29 14:04:42 +020075/*
76 * Start a timer.
77 * Passing millisecs = 0 cancels a running timer.
Manuel Pégourié-Gonnarddb2858c2014-09-29 14:04:42 +020078 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020079static void ssl_set_timer( mbedtls_ssl_context *ssl, uint32_t millisecs )
Manuel Pégourié-Gonnarddb2858c2014-09-29 14:04:42 +020080{
Manuel Pégourié-Gonnard2e012912015-05-12 20:55:41 +020081 if( ssl->f_set_timer == NULL )
82 return;
83
84 MBEDTLS_SSL_DEBUG_MSG( 3, ( "set_timer to %d ms", (int) millisecs ) );
85 ssl->f_set_timer( ssl->p_timer, millisecs / 4, millisecs );
Manuel Pégourié-Gonnarddb2858c2014-09-29 14:04:42 +020086}
87
88/*
89 * Return -1 is timer is expired, 0 if it isn't.
90 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020091static int ssl_check_timer( mbedtls_ssl_context *ssl )
Manuel Pégourié-Gonnarddb2858c2014-09-29 14:04:42 +020092{
Manuel Pégourié-Gonnard2e012912015-05-12 20:55:41 +020093 if( ssl->f_get_timer == NULL )
Manuel Pégourié-Gonnard545102e2015-05-13 17:28:43 +020094 return( 0 );
Manuel Pégourié-Gonnard2e012912015-05-12 20:55:41 +020095
96 if( ssl->f_get_timer( ssl->p_timer ) == 2 )
Manuel Pégourié-Gonnard286a1362015-05-13 16:22:05 +020097 {
98 MBEDTLS_SSL_DEBUG_MSG( 3, ( "timer expired" ) );
Manuel Pégourié-Gonnarddb2858c2014-09-29 14:04:42 +020099 return( -1 );
Manuel Pégourié-Gonnard286a1362015-05-13 16:22:05 +0200100 }
Manuel Pégourié-Gonnarddb2858c2014-09-29 14:04:42 +0200101
102 return( 0 );
103}
Manuel Pégourié-Gonnarddb2858c2014-09-29 14:04:42 +0200104
Manuel Pégourié-Gonnard286a1362015-05-13 16:22:05 +0200105#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard0ac247f2014-09-30 22:21:31 +0200106/*
107 * Double the retransmit timeout value, within the allowed range,
108 * returning -1 if the maximum value has already been reached.
109 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200110static int ssl_double_retransmit_timeout( mbedtls_ssl_context *ssl )
Manuel Pégourié-Gonnard0ac247f2014-09-30 22:21:31 +0200111{
112 uint32_t new_timeout;
113
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +0200114 if( ssl->handshake->retransmit_timeout >= ssl->conf->hs_timeout_max )
Manuel Pégourié-Gonnard0ac247f2014-09-30 22:21:31 +0200115 return( -1 );
116
117 new_timeout = 2 * ssl->handshake->retransmit_timeout;
118
119 /* Avoid arithmetic overflow and range overflow */
120 if( new_timeout < ssl->handshake->retransmit_timeout ||
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +0200121 new_timeout > ssl->conf->hs_timeout_max )
Manuel Pégourié-Gonnard0ac247f2014-09-30 22:21:31 +0200122 {
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +0200123 new_timeout = ssl->conf->hs_timeout_max;
Manuel Pégourié-Gonnard0ac247f2014-09-30 22:21:31 +0200124 }
125
126 ssl->handshake->retransmit_timeout = new_timeout;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200127 MBEDTLS_SSL_DEBUG_MSG( 3, ( "update timeout value to %d millisecs",
Manuel Pégourié-Gonnard0ac247f2014-09-30 22:21:31 +0200128 ssl->handshake->retransmit_timeout ) );
129
130 return( 0 );
131}
132
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200133static void ssl_reset_retransmit_timeout( mbedtls_ssl_context *ssl )
Manuel Pégourié-Gonnard0ac247f2014-09-30 22:21:31 +0200134{
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +0200135 ssl->handshake->retransmit_timeout = ssl->conf->hs_timeout_min;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200136 MBEDTLS_SSL_DEBUG_MSG( 3, ( "update timeout value to %d millisecs",
Manuel Pégourié-Gonnard0ac247f2014-09-30 22:21:31 +0200137 ssl->handshake->retransmit_timeout ) );
138}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200139#endif /* MBEDTLS_SSL_PROTO_DTLS */
Manuel Pégourié-Gonnard0ac247f2014-09-30 22:21:31 +0200140
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200141#if defined(MBEDTLS_SSL_MAX_FRAGMENT_LENGTH)
Manuel Pégourié-Gonnard581e6b62013-07-18 12:32:27 +0200142/*
143 * Convert max_fragment_length codes to length.
144 * RFC 6066 says:
145 * enum{
146 * 2^9(1), 2^10(2), 2^11(3), 2^12(4), (255)
147 * } MaxFragmentLength;
148 * and we add 0 -> extension unused
149 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200150static unsigned int mfl_code_to_length[MBEDTLS_SSL_MAX_FRAG_LEN_INVALID] =
Manuel Pégourié-Gonnard581e6b62013-07-18 12:32:27 +0200151{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200152 MBEDTLS_SSL_MAX_CONTENT_LEN, /* MBEDTLS_SSL_MAX_FRAG_LEN_NONE */
153 512, /* MBEDTLS_SSL_MAX_FRAG_LEN_512 */
154 1024, /* MBEDTLS_SSL_MAX_FRAG_LEN_1024 */
155 2048, /* MBEDTLS_SSL_MAX_FRAG_LEN_2048 */
156 4096, /* MBEDTLS_SSL_MAX_FRAG_LEN_4096 */
Manuel Pégourié-Gonnard581e6b62013-07-18 12:32:27 +0200157};
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200158#endif /* MBEDTLS_SSL_MAX_FRAGMENT_LENGTH */
Manuel Pégourié-Gonnard581e6b62013-07-18 12:32:27 +0200159
Manuel Pégourié-Gonnardcf141ca2015-05-20 10:35:51 +0200160#if defined(MBEDTLS_SSL_CLI_C)
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200161static int ssl_session_copy( mbedtls_ssl_session *dst, const mbedtls_ssl_session *src )
Manuel Pégourié-Gonnard06650f62013-08-02 15:34:52 +0200162{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200163 mbedtls_ssl_session_free( dst );
164 memcpy( dst, src, sizeof( mbedtls_ssl_session ) );
Manuel Pégourié-Gonnard06650f62013-08-02 15:34:52 +0200165
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200166#if defined(MBEDTLS_X509_CRT_PARSE_C)
Manuel Pégourié-Gonnard06650f62013-08-02 15:34:52 +0200167 if( src->peer_cert != NULL )
168 {
Paul Bakker2292d1f2013-09-15 17:06:49 +0200169 int ret;
170
Manuel Pégourié-Gonnard7551cb92015-05-26 16:04:06 +0200171 dst->peer_cert = mbedtls_calloc( 1, sizeof(mbedtls_x509_crt) );
Paul Bakkerb9cfaa02013-10-11 18:58:55 +0200172 if( dst->peer_cert == NULL )
Manuel Pégourié-Gonnard6a8ca332015-05-28 09:33:39 +0200173 return( MBEDTLS_ERR_SSL_ALLOC_FAILED );
Manuel Pégourié-Gonnard06650f62013-08-02 15:34:52 +0200174
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200175 mbedtls_x509_crt_init( dst->peer_cert );
Manuel Pégourié-Gonnard06650f62013-08-02 15:34:52 +0200176
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200177 if( ( ret = mbedtls_x509_crt_parse_der( dst->peer_cert, src->peer_cert->raw.p,
Manuel Pégourié-Gonnard4d2a8eb2014-06-13 20:33:27 +0200178 src->peer_cert->raw.len ) ) != 0 )
Manuel Pégourié-Gonnard06650f62013-08-02 15:34:52 +0200179 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200180 mbedtls_free( dst->peer_cert );
Manuel Pégourié-Gonnard06650f62013-08-02 15:34:52 +0200181 dst->peer_cert = NULL;
182 return( ret );
183 }
184 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200185#endif /* MBEDTLS_X509_CRT_PARSE_C */
Manuel Pégourié-Gonnard06650f62013-08-02 15:34:52 +0200186
Manuel Pégourié-Gonnardb596abf2015-05-20 10:45:29 +0200187#if defined(MBEDTLS_SSL_SESSION_TICKETS) && defined(MBEDTLS_SSL_CLI_C)
Manuel Pégourié-Gonnard06650f62013-08-02 15:34:52 +0200188 if( src->ticket != NULL )
189 {
Manuel Pégourié-Gonnard7551cb92015-05-26 16:04:06 +0200190 dst->ticket = mbedtls_calloc( 1, src->ticket_len );
Paul Bakkerb9cfaa02013-10-11 18:58:55 +0200191 if( dst->ticket == NULL )
Manuel Pégourié-Gonnard6a8ca332015-05-28 09:33:39 +0200192 return( MBEDTLS_ERR_SSL_ALLOC_FAILED );
Manuel Pégourié-Gonnard06650f62013-08-02 15:34:52 +0200193
194 memcpy( dst->ticket, src->ticket, src->ticket_len );
195 }
Manuel Pégourié-Gonnardb596abf2015-05-20 10:45:29 +0200196#endif /* MBEDTLS_SSL_SESSION_TICKETS && MBEDTLS_SSL_CLI_C */
Manuel Pégourié-Gonnard06650f62013-08-02 15:34:52 +0200197
198 return( 0 );
199}
Manuel Pégourié-Gonnardcf141ca2015-05-20 10:35:51 +0200200#endif /* MBEDTLS_SSL_CLI_C */
Manuel Pégourié-Gonnard06650f62013-08-02 15:34:52 +0200201
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200202#if defined(MBEDTLS_SSL_HW_RECORD_ACCEL)
203int (*mbedtls_ssl_hw_record_init)( mbedtls_ssl_context *ssl,
Paul Bakker9af723c2014-05-01 13:03:14 +0200204 const unsigned char *key_enc, const unsigned char *key_dec,
205 size_t keylen,
206 const unsigned char *iv_enc, const unsigned char *iv_dec,
207 size_t ivlen,
208 const unsigned char *mac_enc, const unsigned char *mac_dec,
Paul Bakker66d5d072014-06-17 16:39:18 +0200209 size_t maclen ) = NULL;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200210int (*mbedtls_ssl_hw_record_activate)( mbedtls_ssl_context *ssl, int direction) = NULL;
211int (*mbedtls_ssl_hw_record_reset)( mbedtls_ssl_context *ssl ) = NULL;
212int (*mbedtls_ssl_hw_record_write)( mbedtls_ssl_context *ssl ) = NULL;
213int (*mbedtls_ssl_hw_record_read)( mbedtls_ssl_context *ssl ) = NULL;
214int (*mbedtls_ssl_hw_record_finish)( mbedtls_ssl_context *ssl ) = NULL;
215#endif /* MBEDTLS_SSL_HW_RECORD_ACCEL */
Paul Bakker05ef8352012-05-08 09:17:57 +0000216
Paul Bakker5121ce52009-01-03 21:22:43 +0000217/*
218 * Key material generation
219 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200220#if defined(MBEDTLS_SSL_PROTO_SSL3)
Paul Bakkerb6c5d2e2013-06-25 16:25:17 +0200221static int ssl3_prf( const unsigned char *secret, size_t slen,
222 const char *label,
223 const unsigned char *random, size_t rlen,
Paul Bakker5f70b252012-09-13 14:23:06 +0000224 unsigned char *dstbuf, size_t dlen )
225{
226 size_t i;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200227 mbedtls_md5_context mbedtls_md5;
228 mbedtls_sha1_context mbedtls_sha1;
Paul Bakker5f70b252012-09-13 14:23:06 +0000229 unsigned char padding[16];
230 unsigned char sha1sum[20];
231 ((void)label);
232
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200233 mbedtls_md5_init( &mbedtls_md5 );
234 mbedtls_sha1_init( &mbedtls_sha1 );
Paul Bakker5b4af392014-06-26 12:09:34 +0200235
Paul Bakker5f70b252012-09-13 14:23:06 +0000236 /*
237 * SSLv3:
238 * block =
239 * MD5( secret + SHA1( 'A' + secret + random ) ) +
240 * MD5( secret + SHA1( 'BB' + secret + random ) ) +
241 * MD5( secret + SHA1( 'CCC' + secret + random ) ) +
242 * ...
243 */
244 for( i = 0; i < dlen / 16; i++ )
245 {
Paul Bakkerb9cfaa02013-10-11 18:58:55 +0200246 memset( padding, (unsigned char) ('A' + i), 1 + i );
Paul Bakker5f70b252012-09-13 14:23:06 +0000247
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200248 mbedtls_sha1_starts( &mbedtls_sha1 );
249 mbedtls_sha1_update( &mbedtls_sha1, padding, 1 + i );
250 mbedtls_sha1_update( &mbedtls_sha1, secret, slen );
251 mbedtls_sha1_update( &mbedtls_sha1, random, rlen );
252 mbedtls_sha1_finish( &mbedtls_sha1, sha1sum );
Paul Bakker5f70b252012-09-13 14:23:06 +0000253
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200254 mbedtls_md5_starts( &mbedtls_md5 );
255 mbedtls_md5_update( &mbedtls_md5, secret, slen );
256 mbedtls_md5_update( &mbedtls_md5, sha1sum, 20 );
257 mbedtls_md5_finish( &mbedtls_md5, dstbuf + i * 16 );
Paul Bakker5f70b252012-09-13 14:23:06 +0000258 }
259
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200260 mbedtls_md5_free( &mbedtls_md5 );
261 mbedtls_sha1_free( &mbedtls_sha1 );
Paul Bakker5f70b252012-09-13 14:23:06 +0000262
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200263 mbedtls_zeroize( padding, sizeof( padding ) );
264 mbedtls_zeroize( sha1sum, sizeof( sha1sum ) );
Paul Bakker5f70b252012-09-13 14:23:06 +0000265
266 return( 0 );
267}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200268#endif /* MBEDTLS_SSL_PROTO_SSL3 */
Paul Bakker5f70b252012-09-13 14:23:06 +0000269
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200270#if defined(MBEDTLS_SSL_PROTO_TLS1) || defined(MBEDTLS_SSL_PROTO_TLS1_1)
Paul Bakkerb6c5d2e2013-06-25 16:25:17 +0200271static int tls1_prf( const unsigned char *secret, size_t slen,
272 const char *label,
273 const unsigned char *random, size_t rlen,
Paul Bakker23986e52011-04-24 08:57:21 +0000274 unsigned char *dstbuf, size_t dlen )
Paul Bakker5121ce52009-01-03 21:22:43 +0000275{
Paul Bakker23986e52011-04-24 08:57:21 +0000276 size_t nb, hs;
277 size_t i, j, k;
Paul Bakkerb6c5d2e2013-06-25 16:25:17 +0200278 const unsigned char *S1, *S2;
Paul Bakker5121ce52009-01-03 21:22:43 +0000279 unsigned char tmp[128];
280 unsigned char h_i[20];
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200281 const mbedtls_md_info_t *md_info;
282 mbedtls_md_context_t md_ctx;
Manuel Pégourié-Gonnardb7fcca32015-03-26 11:41:28 +0100283 int ret;
284
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200285 mbedtls_md_init( &md_ctx );
Paul Bakker5121ce52009-01-03 21:22:43 +0000286
287 if( sizeof( tmp ) < 20 + strlen( label ) + rlen )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200288 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
Paul Bakker5121ce52009-01-03 21:22:43 +0000289
290 hs = ( slen + 1 ) / 2;
291 S1 = secret;
292 S2 = secret + slen - hs;
293
294 nb = strlen( label );
295 memcpy( tmp + 20, label, nb );
296 memcpy( tmp + 20 + nb, random, rlen );
297 nb += rlen;
298
299 /*
300 * First compute P_md5(secret,label+random)[0..dlen]
301 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200302 if( ( md_info = mbedtls_md_info_from_type( MBEDTLS_MD_MD5 ) ) == NULL )
303 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Manuel Pégourié-Gonnard7da726b2015-03-24 18:08:19 +0100304
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200305 if( ( ret = mbedtls_md_setup( &md_ctx, md_info, 1 ) ) != 0 )
Manuel Pégourié-Gonnardb7fcca32015-03-26 11:41:28 +0100306 return( ret );
307
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200308 mbedtls_md_hmac_starts( &md_ctx, S1, hs );
309 mbedtls_md_hmac_update( &md_ctx, tmp + 20, nb );
310 mbedtls_md_hmac_finish( &md_ctx, 4 + tmp );
Paul Bakker5121ce52009-01-03 21:22:43 +0000311
312 for( i = 0; i < dlen; i += 16 )
313 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200314 mbedtls_md_hmac_reset ( &md_ctx );
315 mbedtls_md_hmac_update( &md_ctx, 4 + tmp, 16 + nb );
316 mbedtls_md_hmac_finish( &md_ctx, h_i );
Manuel Pégourié-Gonnardb7fcca32015-03-26 11:41:28 +0100317
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200318 mbedtls_md_hmac_reset ( &md_ctx );
319 mbedtls_md_hmac_update( &md_ctx, 4 + tmp, 16 );
320 mbedtls_md_hmac_finish( &md_ctx, 4 + tmp );
Paul Bakker5121ce52009-01-03 21:22:43 +0000321
322 k = ( i + 16 > dlen ) ? dlen % 16 : 16;
323
324 for( j = 0; j < k; j++ )
325 dstbuf[i + j] = h_i[j];
326 }
327
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200328 mbedtls_md_free( &md_ctx );
Manuel Pégourié-Gonnardb7fcca32015-03-26 11:41:28 +0100329
Paul Bakker5121ce52009-01-03 21:22:43 +0000330 /*
331 * XOR out with P_sha1(secret,label+random)[0..dlen]
332 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200333 if( ( md_info = mbedtls_md_info_from_type( MBEDTLS_MD_SHA1 ) ) == NULL )
334 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Manuel Pégourié-Gonnard7da726b2015-03-24 18:08:19 +0100335
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200336 if( ( ret = mbedtls_md_setup( &md_ctx, md_info, 1 ) ) != 0 )
Manuel Pégourié-Gonnardb7fcca32015-03-26 11:41:28 +0100337 return( ret );
338
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200339 mbedtls_md_hmac_starts( &md_ctx, S2, hs );
340 mbedtls_md_hmac_update( &md_ctx, tmp + 20, nb );
341 mbedtls_md_hmac_finish( &md_ctx, tmp );
Paul Bakker5121ce52009-01-03 21:22:43 +0000342
343 for( i = 0; i < dlen; i += 20 )
344 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200345 mbedtls_md_hmac_reset ( &md_ctx );
346 mbedtls_md_hmac_update( &md_ctx, tmp, 20 + nb );
347 mbedtls_md_hmac_finish( &md_ctx, h_i );
Manuel Pégourié-Gonnardb7fcca32015-03-26 11:41:28 +0100348
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200349 mbedtls_md_hmac_reset ( &md_ctx );
350 mbedtls_md_hmac_update( &md_ctx, tmp, 20 );
351 mbedtls_md_hmac_finish( &md_ctx, tmp );
Paul Bakker5121ce52009-01-03 21:22:43 +0000352
353 k = ( i + 20 > dlen ) ? dlen % 20 : 20;
354
355 for( j = 0; j < k; j++ )
356 dstbuf[i + j] = (unsigned char)( dstbuf[i + j] ^ h_i[j] );
357 }
358
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200359 mbedtls_md_free( &md_ctx );
Manuel Pégourié-Gonnardb7fcca32015-03-26 11:41:28 +0100360
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200361 mbedtls_zeroize( tmp, sizeof( tmp ) );
362 mbedtls_zeroize( h_i, sizeof( h_i ) );
Paul Bakker5121ce52009-01-03 21:22:43 +0000363
364 return( 0 );
365}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200366#endif /* MBEDTLS_SSL_PROTO_TLS1) || MBEDTLS_SSL_PROTO_TLS1_1 */
Paul Bakker5121ce52009-01-03 21:22:43 +0000367
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200368#if defined(MBEDTLS_SSL_PROTO_TLS1_2)
369static int tls_prf_generic( mbedtls_md_type_t md_type,
Manuel Pégourié-Gonnard6890c6b2015-03-26 11:11:49 +0100370 const unsigned char *secret, size_t slen,
371 const char *label,
372 const unsigned char *random, size_t rlen,
373 unsigned char *dstbuf, size_t dlen )
Paul Bakker1ef83d62012-04-11 12:09:53 +0000374{
375 size_t nb;
Manuel Pégourié-Gonnard6890c6b2015-03-26 11:11:49 +0100376 size_t i, j, k, md_len;
Paul Bakker1ef83d62012-04-11 12:09:53 +0000377 unsigned char tmp[128];
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200378 unsigned char h_i[MBEDTLS_MD_MAX_SIZE];
379 const mbedtls_md_info_t *md_info;
380 mbedtls_md_context_t md_ctx;
Manuel Pégourié-Gonnardb7fcca32015-03-26 11:41:28 +0100381 int ret;
382
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200383 mbedtls_md_init( &md_ctx );
Paul Bakker1ef83d62012-04-11 12:09:53 +0000384
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200385 if( ( md_info = mbedtls_md_info_from_type( md_type ) ) == NULL )
386 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Manuel Pégourié-Gonnard6890c6b2015-03-26 11:11:49 +0100387
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200388 md_len = mbedtls_md_get_size( md_info );
Manuel Pégourié-Gonnard6890c6b2015-03-26 11:11:49 +0100389
390 if( sizeof( tmp ) < md_len + strlen( label ) + rlen )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200391 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
Paul Bakker1ef83d62012-04-11 12:09:53 +0000392
393 nb = strlen( label );
Manuel Pégourié-Gonnard6890c6b2015-03-26 11:11:49 +0100394 memcpy( tmp + md_len, label, nb );
395 memcpy( tmp + md_len + nb, random, rlen );
Paul Bakker1ef83d62012-04-11 12:09:53 +0000396 nb += rlen;
397
398 /*
399 * Compute P_<hash>(secret, label + random)[0..dlen]
400 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200401 if ( ( ret = mbedtls_md_setup( &md_ctx, md_info, 1 ) ) != 0 )
Manuel Pégourié-Gonnardb7fcca32015-03-26 11:41:28 +0100402 return( ret );
403
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200404 mbedtls_md_hmac_starts( &md_ctx, secret, slen );
405 mbedtls_md_hmac_update( &md_ctx, tmp + md_len, nb );
406 mbedtls_md_hmac_finish( &md_ctx, tmp );
Manuel Pégourié-Gonnard7da726b2015-03-24 18:08:19 +0100407
Manuel Pégourié-Gonnard6890c6b2015-03-26 11:11:49 +0100408 for( i = 0; i < dlen; i += md_len )
Paul Bakker1ef83d62012-04-11 12:09:53 +0000409 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200410 mbedtls_md_hmac_reset ( &md_ctx );
411 mbedtls_md_hmac_update( &md_ctx, tmp, md_len + nb );
412 mbedtls_md_hmac_finish( &md_ctx, h_i );
Manuel Pégourié-Gonnardb7fcca32015-03-26 11:41:28 +0100413
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200414 mbedtls_md_hmac_reset ( &md_ctx );
415 mbedtls_md_hmac_update( &md_ctx, tmp, md_len );
416 mbedtls_md_hmac_finish( &md_ctx, tmp );
Paul Bakker1ef83d62012-04-11 12:09:53 +0000417
Manuel Pégourié-Gonnard6890c6b2015-03-26 11:11:49 +0100418 k = ( i + md_len > dlen ) ? dlen % md_len : md_len;
Paul Bakker1ef83d62012-04-11 12:09:53 +0000419
420 for( j = 0; j < k; j++ )
421 dstbuf[i + j] = h_i[j];
422 }
423
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200424 mbedtls_md_free( &md_ctx );
Manuel Pégourié-Gonnardb7fcca32015-03-26 11:41:28 +0100425
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200426 mbedtls_zeroize( tmp, sizeof( tmp ) );
427 mbedtls_zeroize( h_i, sizeof( h_i ) );
Paul Bakker1ef83d62012-04-11 12:09:53 +0000428
429 return( 0 );
430}
Manuel Pégourié-Gonnard6890c6b2015-03-26 11:11:49 +0100431
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200432#if defined(MBEDTLS_SHA256_C)
Manuel Pégourié-Gonnard6890c6b2015-03-26 11:11:49 +0100433static int tls_prf_sha256( const unsigned char *secret, size_t slen,
434 const char *label,
435 const unsigned char *random, size_t rlen,
436 unsigned char *dstbuf, size_t dlen )
437{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200438 return( tls_prf_generic( MBEDTLS_MD_SHA256, secret, slen,
Manuel Pégourié-Gonnard6890c6b2015-03-26 11:11:49 +0100439 label, random, rlen, dstbuf, dlen ) );
440}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200441#endif /* MBEDTLS_SHA256_C */
Paul Bakker1ef83d62012-04-11 12:09:53 +0000442
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200443#if defined(MBEDTLS_SHA512_C)
Paul Bakkerb6c5d2e2013-06-25 16:25:17 +0200444static int tls_prf_sha384( const unsigned char *secret, size_t slen,
445 const char *label,
446 const unsigned char *random, size_t rlen,
Paul Bakkerca4ab492012-04-18 14:23:57 +0000447 unsigned char *dstbuf, size_t dlen )
448{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200449 return( tls_prf_generic( MBEDTLS_MD_SHA384, secret, slen,
Manuel Pégourié-Gonnard6890c6b2015-03-26 11:11:49 +0100450 label, random, rlen, dstbuf, dlen ) );
Paul Bakkerca4ab492012-04-18 14:23:57 +0000451}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200452#endif /* MBEDTLS_SHA512_C */
453#endif /* MBEDTLS_SSL_PROTO_TLS1_2 */
Paul Bakkerca4ab492012-04-18 14:23:57 +0000454
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200455static void ssl_update_checksum_start( mbedtls_ssl_context *, const unsigned char *, size_t );
Paul Bakkerd2f068e2013-08-27 21:19:20 +0200456
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200457#if defined(MBEDTLS_SSL_PROTO_SSL3) || defined(MBEDTLS_SSL_PROTO_TLS1) || \
458 defined(MBEDTLS_SSL_PROTO_TLS1_1)
459static void ssl_update_checksum_md5sha1( mbedtls_ssl_context *, const unsigned char *, size_t );
Paul Bakkerd2f068e2013-08-27 21:19:20 +0200460#endif
Paul Bakker380da532012-04-18 16:10:25 +0000461
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200462#if defined(MBEDTLS_SSL_PROTO_SSL3)
463static void ssl_calc_verify_ssl( mbedtls_ssl_context *, unsigned char * );
464static void ssl_calc_finished_ssl( mbedtls_ssl_context *, unsigned char *, int );
Paul Bakkerd2f068e2013-08-27 21:19:20 +0200465#endif
466
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200467#if defined(MBEDTLS_SSL_PROTO_TLS1) || defined(MBEDTLS_SSL_PROTO_TLS1_1)
468static void ssl_calc_verify_tls( mbedtls_ssl_context *, unsigned char * );
469static void ssl_calc_finished_tls( mbedtls_ssl_context *, unsigned char *, int );
Paul Bakkerd2f068e2013-08-27 21:19:20 +0200470#endif
471
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200472#if defined(MBEDTLS_SSL_PROTO_TLS1_2)
473#if defined(MBEDTLS_SHA256_C)
474static void ssl_update_checksum_sha256( mbedtls_ssl_context *, const unsigned char *, size_t );
475static void ssl_calc_verify_tls_sha256( mbedtls_ssl_context *,unsigned char * );
476static void ssl_calc_finished_tls_sha256( mbedtls_ssl_context *,unsigned char *, int );
Paul Bakkerd2f068e2013-08-27 21:19:20 +0200477#endif
Paul Bakker769075d2012-11-24 11:26:46 +0100478
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200479#if defined(MBEDTLS_SHA512_C)
480static void ssl_update_checksum_sha384( mbedtls_ssl_context *, const unsigned char *, size_t );
481static void ssl_calc_verify_tls_sha384( mbedtls_ssl_context *, unsigned char * );
482static void ssl_calc_finished_tls_sha384( mbedtls_ssl_context *, unsigned char *, int );
Paul Bakker769075d2012-11-24 11:26:46 +0100483#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200484#endif /* MBEDTLS_SSL_PROTO_TLS1_2 */
Paul Bakker1ef83d62012-04-11 12:09:53 +0000485
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200486int mbedtls_ssl_derive_keys( mbedtls_ssl_context *ssl )
Paul Bakker5121ce52009-01-03 21:22:43 +0000487{
Paul Bakkerda02a7f2013-08-31 17:25:14 +0200488 int ret = 0;
Paul Bakker5121ce52009-01-03 21:22:43 +0000489 unsigned char tmp[64];
Paul Bakker5121ce52009-01-03 21:22:43 +0000490 unsigned char keyblk[256];
491 unsigned char *key1;
492 unsigned char *key2;
Paul Bakker68884e32013-01-07 18:20:04 +0100493 unsigned char *mac_enc;
494 unsigned char *mac_dec;
Paul Bakkerb9cfaa02013-10-11 18:58:55 +0200495 size_t iv_copy_len;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200496 const mbedtls_cipher_info_t *cipher_info;
497 const mbedtls_md_info_t *md_info;
Paul Bakker68884e32013-01-07 18:20:04 +0100498
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200499 mbedtls_ssl_session *session = ssl->session_negotiate;
500 mbedtls_ssl_transform *transform = ssl->transform_negotiate;
501 mbedtls_ssl_handshake_params *handshake = ssl->handshake;
Paul Bakker5121ce52009-01-03 21:22:43 +0000502
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200503 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> derive keys" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +0000504
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200505 cipher_info = mbedtls_cipher_info_from_type( transform->ciphersuite_info->cipher );
Paul Bakker68884e32013-01-07 18:20:04 +0100506 if( cipher_info == NULL )
507 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200508 MBEDTLS_SSL_DEBUG_MSG( 1, ( "cipher info for %d not found",
Paul Bakker68884e32013-01-07 18:20:04 +0100509 transform->ciphersuite_info->cipher ) );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200510 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
Paul Bakker68884e32013-01-07 18:20:04 +0100511 }
512
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200513 md_info = mbedtls_md_info_from_type( transform->ciphersuite_info->mac );
Paul Bakker68884e32013-01-07 18:20:04 +0100514 if( md_info == NULL )
515 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200516 MBEDTLS_SSL_DEBUG_MSG( 1, ( "mbedtls_md info for %d not found",
Paul Bakker68884e32013-01-07 18:20:04 +0100517 transform->ciphersuite_info->mac ) );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200518 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
Paul Bakker68884e32013-01-07 18:20:04 +0100519 }
520
Paul Bakker5121ce52009-01-03 21:22:43 +0000521 /*
Paul Bakkerca4ab492012-04-18 14:23:57 +0000522 * Set appropriate PRF function and other SSL / TLS / TLS1.2 functions
Paul Bakker1ef83d62012-04-11 12:09:53 +0000523 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200524#if defined(MBEDTLS_SSL_PROTO_SSL3)
525 if( ssl->minor_ver == MBEDTLS_SSL_MINOR_VERSION_0 )
Paul Bakkerca4ab492012-04-18 14:23:57 +0000526 {
Paul Bakker48916f92012-09-16 19:57:18 +0000527 handshake->tls_prf = ssl3_prf;
528 handshake->calc_verify = ssl_calc_verify_ssl;
529 handshake->calc_finished = ssl_calc_finished_ssl;
Paul Bakkerca4ab492012-04-18 14:23:57 +0000530 }
Paul Bakkerd2f068e2013-08-27 21:19:20 +0200531 else
532#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200533#if defined(MBEDTLS_SSL_PROTO_TLS1) || defined(MBEDTLS_SSL_PROTO_TLS1_1)
534 if( ssl->minor_ver < MBEDTLS_SSL_MINOR_VERSION_3 )
Paul Bakkerca4ab492012-04-18 14:23:57 +0000535 {
Paul Bakker48916f92012-09-16 19:57:18 +0000536 handshake->tls_prf = tls1_prf;
537 handshake->calc_verify = ssl_calc_verify_tls;
538 handshake->calc_finished = ssl_calc_finished_tls;
Paul Bakkerca4ab492012-04-18 14:23:57 +0000539 }
Paul Bakkerd2f068e2013-08-27 21:19:20 +0200540 else
541#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200542#if defined(MBEDTLS_SSL_PROTO_TLS1_2)
543#if defined(MBEDTLS_SHA512_C)
544 if( ssl->minor_ver == MBEDTLS_SSL_MINOR_VERSION_3 &&
545 transform->ciphersuite_info->mac == MBEDTLS_MD_SHA384 )
Paul Bakkerca4ab492012-04-18 14:23:57 +0000546 {
Paul Bakker48916f92012-09-16 19:57:18 +0000547 handshake->tls_prf = tls_prf_sha384;
548 handshake->calc_verify = ssl_calc_verify_tls_sha384;
549 handshake->calc_finished = ssl_calc_finished_tls_sha384;
Paul Bakkerca4ab492012-04-18 14:23:57 +0000550 }
Paul Bakker1ef83d62012-04-11 12:09:53 +0000551 else
Paul Bakkerd2f068e2013-08-27 21:19:20 +0200552#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200553#if defined(MBEDTLS_SHA256_C)
554 if( ssl->minor_ver == MBEDTLS_SSL_MINOR_VERSION_3 )
Paul Bakkerca4ab492012-04-18 14:23:57 +0000555 {
Paul Bakker48916f92012-09-16 19:57:18 +0000556 handshake->tls_prf = tls_prf_sha256;
557 handshake->calc_verify = ssl_calc_verify_tls_sha256;
558 handshake->calc_finished = ssl_calc_finished_tls_sha256;
Paul Bakkerca4ab492012-04-18 14:23:57 +0000559 }
Paul Bakkerd2f068e2013-08-27 21:19:20 +0200560 else
561#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200562#endif /* MBEDTLS_SSL_PROTO_TLS1_2 */
Paul Bakker577e0062013-08-28 11:57:20 +0200563 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200564 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
565 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Paul Bakker577e0062013-08-28 11:57:20 +0200566 }
Paul Bakker1ef83d62012-04-11 12:09:53 +0000567
568 /*
Paul Bakker5121ce52009-01-03 21:22:43 +0000569 * SSLv3:
570 * master =
571 * MD5( premaster + SHA1( 'A' + premaster + randbytes ) ) +
572 * MD5( premaster + SHA1( 'BB' + premaster + randbytes ) ) +
573 * MD5( premaster + SHA1( 'CCC' + premaster + randbytes ) )
Paul Bakkerf7abd422013-04-16 13:15:56 +0200574 *
Paul Bakkerd2f068e2013-08-27 21:19:20 +0200575 * TLSv1+:
Paul Bakker5121ce52009-01-03 21:22:43 +0000576 * master = PRF( premaster, "master secret", randbytes )[0..47]
577 */
Paul Bakker0a597072012-09-25 21:55:46 +0000578 if( handshake->resume == 0 )
Paul Bakker5121ce52009-01-03 21:22:43 +0000579 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200580 MBEDTLS_SSL_DEBUG_BUF( 3, "premaster secret", handshake->premaster,
Paul Bakker48916f92012-09-16 19:57:18 +0000581 handshake->pmslen );
Paul Bakker5121ce52009-01-03 21:22:43 +0000582
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200583#if defined(MBEDTLS_SSL_EXTENDED_MASTER_SECRET)
584 if( ssl->handshake->extended_ms == MBEDTLS_SSL_EXTENDED_MS_ENABLED )
Manuel Pégourié-Gonnardada30302014-10-20 20:33:10 +0200585 {
586 unsigned char session_hash[48];
587 size_t hash_len;
588
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200589 MBEDTLS_SSL_DEBUG_MSG( 3, ( "using extended master secret" ) );
Manuel Pégourié-Gonnardada30302014-10-20 20:33:10 +0200590
591 ssl->handshake->calc_verify( ssl, session_hash );
592
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200593#if defined(MBEDTLS_SSL_PROTO_TLS1_2)
594 if( ssl->minor_ver == MBEDTLS_SSL_MINOR_VERSION_3 )
Manuel Pégourié-Gonnardada30302014-10-20 20:33:10 +0200595 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200596#if defined(MBEDTLS_SHA512_C)
Manuel Pégourié-Gonnardada30302014-10-20 20:33:10 +0200597 if( ssl->transform_negotiate->ciphersuite_info->mac ==
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200598 MBEDTLS_MD_SHA384 )
Manuel Pégourié-Gonnardada30302014-10-20 20:33:10 +0200599 {
600 hash_len = 48;
601 }
602 else
603#endif
604 hash_len = 32;
605 }
606 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200607#endif /* MBEDTLS_SSL_PROTO_TLS1_2 */
Manuel Pégourié-Gonnardada30302014-10-20 20:33:10 +0200608 hash_len = 36;
609
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200610 MBEDTLS_SSL_DEBUG_BUF( 3, "session hash", session_hash, hash_len );
Manuel Pégourié-Gonnardada30302014-10-20 20:33:10 +0200611
Manuel Pégourié-Gonnarde9608182015-03-26 11:47:47 +0100612 ret = handshake->tls_prf( handshake->premaster, handshake->pmslen,
613 "extended master secret",
614 session_hash, hash_len,
615 session->master, 48 );
616 if( ret != 0 )
617 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200618 MBEDTLS_SSL_DEBUG_RET( 1, "prf", ret );
Manuel Pégourié-Gonnarde9608182015-03-26 11:47:47 +0100619 return( ret );
620 }
Manuel Pégourié-Gonnardada30302014-10-20 20:33:10 +0200621
622 }
623 else
Manuel Pégourié-Gonnard367381f2014-10-20 18:40:56 +0200624#endif
Manuel Pégourié-Gonnarde9608182015-03-26 11:47:47 +0100625 ret = handshake->tls_prf( handshake->premaster, handshake->pmslen,
626 "master secret",
627 handshake->randbytes, 64,
628 session->master, 48 );
629 if( ret != 0 )
630 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200631 MBEDTLS_SSL_DEBUG_RET( 1, "prf", ret );
Manuel Pégourié-Gonnarde9608182015-03-26 11:47:47 +0100632 return( ret );
633 }
Manuel Pégourié-Gonnardada30302014-10-20 20:33:10 +0200634
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200635 mbedtls_zeroize( handshake->premaster, sizeof(handshake->premaster) );
Paul Bakker5121ce52009-01-03 21:22:43 +0000636 }
637 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200638 MBEDTLS_SSL_DEBUG_MSG( 3, ( "no premaster (session resumed)" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +0000639
640 /*
641 * Swap the client and server random values.
642 */
Paul Bakker48916f92012-09-16 19:57:18 +0000643 memcpy( tmp, handshake->randbytes, 64 );
644 memcpy( handshake->randbytes, tmp + 32, 32 );
645 memcpy( handshake->randbytes + 32, tmp, 32 );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200646 mbedtls_zeroize( tmp, sizeof( tmp ) );
Paul Bakker5121ce52009-01-03 21:22:43 +0000647
648 /*
649 * SSLv3:
650 * key block =
651 * MD5( master + SHA1( 'A' + master + randbytes ) ) +
652 * MD5( master + SHA1( 'BB' + master + randbytes ) ) +
653 * MD5( master + SHA1( 'CCC' + master + randbytes ) ) +
654 * MD5( master + SHA1( 'DDDD' + master + randbytes ) ) +
655 * ...
656 *
657 * TLSv1:
658 * key block = PRF( master, "key expansion", randbytes )
659 */
Manuel Pégourié-Gonnarde9608182015-03-26 11:47:47 +0100660 ret = handshake->tls_prf( session->master, 48, "key expansion",
661 handshake->randbytes, 64, keyblk, 256 );
662 if( ret != 0 )
663 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200664 MBEDTLS_SSL_DEBUG_RET( 1, "prf", ret );
Manuel Pégourié-Gonnarde9608182015-03-26 11:47:47 +0100665 return( ret );
666 }
Paul Bakker5121ce52009-01-03 21:22:43 +0000667
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200668 MBEDTLS_SSL_DEBUG_MSG( 3, ( "ciphersuite = %s",
669 mbedtls_ssl_get_ciphersuite_name( session->ciphersuite ) ) );
670 MBEDTLS_SSL_DEBUG_BUF( 3, "master secret", session->master, 48 );
671 MBEDTLS_SSL_DEBUG_BUF( 4, "random bytes", handshake->randbytes, 64 );
672 MBEDTLS_SSL_DEBUG_BUF( 4, "key block", keyblk, 256 );
Paul Bakker5121ce52009-01-03 21:22:43 +0000673
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200674 mbedtls_zeroize( handshake->randbytes, sizeof( handshake->randbytes ) );
Paul Bakker5121ce52009-01-03 21:22:43 +0000675
676 /*
677 * Determine the appropriate key, IV and MAC length.
678 */
Paul Bakker68884e32013-01-07 18:20:04 +0100679
Manuel Pégourié-Gonnarde800cd82014-06-18 15:34:40 +0200680 transform->keylen = cipher_info->key_length / 8;
681
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200682 if( cipher_info->mode == MBEDTLS_MODE_GCM ||
683 cipher_info->mode == MBEDTLS_MODE_CCM )
Paul Bakker5121ce52009-01-03 21:22:43 +0000684 {
Manuel Pégourié-Gonnarde800cd82014-06-18 15:34:40 +0200685 transform->maclen = 0;
686
Paul Bakker68884e32013-01-07 18:20:04 +0100687 transform->ivlen = 12;
688 transform->fixed_ivlen = 4;
Manuel Pégourié-Gonnarde800cd82014-06-18 15:34:40 +0200689
Manuel Pégourié-Gonnardeaa76f72014-06-18 16:06:02 +0200690 /* Minimum length is expicit IV + tag */
691 transform->minlen = transform->ivlen - transform->fixed_ivlen
692 + ( transform->ciphersuite_info->flags &
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200693 MBEDTLS_CIPHERSUITE_SHORT_TAG ? 8 : 16 );
Paul Bakker68884e32013-01-07 18:20:04 +0100694 }
695 else
696 {
Manuel Pégourié-Gonnarde800cd82014-06-18 15:34:40 +0200697 int ret;
698
699 /* Initialize HMAC contexts */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200700 if( ( ret = mbedtls_md_setup( &transform->md_ctx_enc, md_info, 1 ) ) != 0 ||
701 ( ret = mbedtls_md_setup( &transform->md_ctx_dec, md_info, 1 ) ) != 0 )
Paul Bakker68884e32013-01-07 18:20:04 +0100702 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200703 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_md_setup", ret );
Manuel Pégourié-Gonnarde800cd82014-06-18 15:34:40 +0200704 return( ret );
Paul Bakker68884e32013-01-07 18:20:04 +0100705 }
Paul Bakker5121ce52009-01-03 21:22:43 +0000706
Manuel Pégourié-Gonnarde800cd82014-06-18 15:34:40 +0200707 /* Get MAC length */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200708 transform->maclen = mbedtls_md_get_size( md_info );
Manuel Pégourié-Gonnarde800cd82014-06-18 15:34:40 +0200709
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200710#if defined(MBEDTLS_SSL_TRUNCATED_HMAC)
Manuel Pégourié-Gonnarde800cd82014-06-18 15:34:40 +0200711 /*
712 * If HMAC is to be truncated, we shall keep the leftmost bytes,
713 * (rfc 6066 page 13 or rfc 2104 section 4),
714 * so we only need to adjust the length here.
715 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200716 if( session->trunc_hmac == MBEDTLS_SSL_TRUNC_HMAC_ENABLED )
717 transform->maclen = MBEDTLS_SSL_TRUNCATED_HMAC_LEN;
718#endif /* MBEDTLS_SSL_TRUNCATED_HMAC */
Manuel Pégourié-Gonnarde800cd82014-06-18 15:34:40 +0200719
720 /* IV length */
Paul Bakker68884e32013-01-07 18:20:04 +0100721 transform->ivlen = cipher_info->iv_size;
Paul Bakker5121ce52009-01-03 21:22:43 +0000722
Manuel Pégourié-Gonnardeaa76f72014-06-18 16:06:02 +0200723 /* Minimum length */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200724 if( cipher_info->mode == MBEDTLS_MODE_STREAM )
Manuel Pégourié-Gonnardeaa76f72014-06-18 16:06:02 +0200725 transform->minlen = transform->maclen;
726 else
Paul Bakker68884e32013-01-07 18:20:04 +0100727 {
Manuel Pégourié-Gonnardeaa76f72014-06-18 16:06:02 +0200728 /*
729 * GenericBlockCipher:
Manuel Pégourié-Gonnard169dd6a2014-11-04 16:15:39 +0100730 * 1. if EtM is in use: one block plus MAC
731 * otherwise: * first multiple of blocklen greater than maclen
732 * 2. IV except for SSL3 and TLS 1.0
Manuel Pégourié-Gonnardeaa76f72014-06-18 16:06:02 +0200733 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200734#if defined(MBEDTLS_SSL_ENCRYPT_THEN_MAC)
735 if( session->encrypt_then_mac == MBEDTLS_SSL_ETM_ENABLED )
Manuel Pégourié-Gonnard169dd6a2014-11-04 16:15:39 +0100736 {
737 transform->minlen = transform->maclen
738 + cipher_info->block_size;
739 }
740 else
741#endif
742 {
743 transform->minlen = transform->maclen
744 + cipher_info->block_size
745 - transform->maclen % cipher_info->block_size;
746 }
Manuel Pégourié-Gonnardeaa76f72014-06-18 16:06:02 +0200747
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200748#if defined(MBEDTLS_SSL_PROTO_SSL3) || defined(MBEDTLS_SSL_PROTO_TLS1)
749 if( ssl->minor_ver == MBEDTLS_SSL_MINOR_VERSION_0 ||
750 ssl->minor_ver == MBEDTLS_SSL_MINOR_VERSION_1 )
Manuel Pégourié-Gonnardeaa76f72014-06-18 16:06:02 +0200751 ; /* No need to adjust minlen */
Paul Bakker68884e32013-01-07 18:20:04 +0100752 else
Manuel Pégourié-Gonnardeaa76f72014-06-18 16:06:02 +0200753#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200754#if defined(MBEDTLS_SSL_PROTO_TLS1_1) || defined(MBEDTLS_SSL_PROTO_TLS1_2)
755 if( ssl->minor_ver == MBEDTLS_SSL_MINOR_VERSION_2 ||
756 ssl->minor_ver == MBEDTLS_SSL_MINOR_VERSION_3 )
Manuel Pégourié-Gonnardeaa76f72014-06-18 16:06:02 +0200757 {
758 transform->minlen += transform->ivlen;
759 }
760 else
761#endif
762 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200763 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
764 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Manuel Pégourié-Gonnardeaa76f72014-06-18 16:06:02 +0200765 }
Paul Bakker68884e32013-01-07 18:20:04 +0100766 }
Paul Bakker5121ce52009-01-03 21:22:43 +0000767 }
768
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200769 MBEDTLS_SSL_DEBUG_MSG( 3, ( "keylen: %d, minlen: %d, ivlen: %d, maclen: %d",
Paul Bakker48916f92012-09-16 19:57:18 +0000770 transform->keylen, transform->minlen, transform->ivlen,
771 transform->maclen ) );
Paul Bakker5121ce52009-01-03 21:22:43 +0000772
773 /*
774 * Finally setup the cipher contexts, IVs and MAC secrets.
775 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200776#if defined(MBEDTLS_SSL_CLI_C)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +0200777 if( ssl->conf->endpoint == MBEDTLS_SSL_IS_CLIENT )
Paul Bakker5121ce52009-01-03 21:22:43 +0000778 {
Paul Bakker48916f92012-09-16 19:57:18 +0000779 key1 = keyblk + transform->maclen * 2;
780 key2 = keyblk + transform->maclen * 2 + transform->keylen;
Paul Bakker5121ce52009-01-03 21:22:43 +0000781
Paul Bakker68884e32013-01-07 18:20:04 +0100782 mac_enc = keyblk;
783 mac_dec = keyblk + transform->maclen;
Paul Bakker5121ce52009-01-03 21:22:43 +0000784
Paul Bakker2e11f7d2010-07-25 14:24:53 +0000785 /*
786 * This is not used in TLS v1.1.
787 */
Paul Bakker48916f92012-09-16 19:57:18 +0000788 iv_copy_len = ( transform->fixed_ivlen ) ?
789 transform->fixed_ivlen : transform->ivlen;
790 memcpy( transform->iv_enc, key2 + transform->keylen, iv_copy_len );
791 memcpy( transform->iv_dec, key2 + transform->keylen + iv_copy_len,
Paul Bakkerca4ab492012-04-18 14:23:57 +0000792 iv_copy_len );
Paul Bakker5121ce52009-01-03 21:22:43 +0000793 }
794 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200795#endif /* MBEDTLS_SSL_CLI_C */
796#if defined(MBEDTLS_SSL_SRV_C)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +0200797 if( ssl->conf->endpoint == MBEDTLS_SSL_IS_SERVER )
Paul Bakker5121ce52009-01-03 21:22:43 +0000798 {
Paul Bakker48916f92012-09-16 19:57:18 +0000799 key1 = keyblk + transform->maclen * 2 + transform->keylen;
800 key2 = keyblk + transform->maclen * 2;
Paul Bakker5121ce52009-01-03 21:22:43 +0000801
Paul Bakker68884e32013-01-07 18:20:04 +0100802 mac_enc = keyblk + transform->maclen;
803 mac_dec = keyblk;
Paul Bakker5121ce52009-01-03 21:22:43 +0000804
Paul Bakker2e11f7d2010-07-25 14:24:53 +0000805 /*
806 * This is not used in TLS v1.1.
807 */
Paul Bakker48916f92012-09-16 19:57:18 +0000808 iv_copy_len = ( transform->fixed_ivlen ) ?
809 transform->fixed_ivlen : transform->ivlen;
810 memcpy( transform->iv_dec, key1 + transform->keylen, iv_copy_len );
811 memcpy( transform->iv_enc, key1 + transform->keylen + iv_copy_len,
Paul Bakkerca4ab492012-04-18 14:23:57 +0000812 iv_copy_len );
Paul Bakker5121ce52009-01-03 21:22:43 +0000813 }
Manuel Pégourié-Gonnardd16d1cb2014-11-20 18:15:05 +0100814 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200815#endif /* MBEDTLS_SSL_SRV_C */
Manuel Pégourié-Gonnardd16d1cb2014-11-20 18:15:05 +0100816 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200817 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
818 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Manuel Pégourié-Gonnardd16d1cb2014-11-20 18:15:05 +0100819 }
Paul Bakker5121ce52009-01-03 21:22:43 +0000820
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200821#if defined(MBEDTLS_SSL_PROTO_SSL3)
822 if( ssl->minor_ver == MBEDTLS_SSL_MINOR_VERSION_0 )
Paul Bakker68884e32013-01-07 18:20:04 +0100823 {
Manuel Pégourié-Gonnard7cfdcb82014-01-18 18:22:55 +0100824 if( transform->maclen > sizeof transform->mac_enc )
825 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200826 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
827 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Manuel Pégourié-Gonnard7cfdcb82014-01-18 18:22:55 +0100828 }
829
Paul Bakker68884e32013-01-07 18:20:04 +0100830 memcpy( transform->mac_enc, mac_enc, transform->maclen );
831 memcpy( transform->mac_dec, mac_dec, transform->maclen );
832 }
833 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200834#endif /* MBEDTLS_SSL_PROTO_SSL3 */
835#if defined(MBEDTLS_SSL_PROTO_TLS1) || defined(MBEDTLS_SSL_PROTO_TLS1_1) || \
836 defined(MBEDTLS_SSL_PROTO_TLS1_2)
837 if( ssl->minor_ver >= MBEDTLS_SSL_MINOR_VERSION_1 )
Paul Bakker68884e32013-01-07 18:20:04 +0100838 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200839 mbedtls_md_hmac_starts( &transform->md_ctx_enc, mac_enc, transform->maclen );
840 mbedtls_md_hmac_starts( &transform->md_ctx_dec, mac_dec, transform->maclen );
Paul Bakker68884e32013-01-07 18:20:04 +0100841 }
Paul Bakkerd2f068e2013-08-27 21:19:20 +0200842 else
843#endif
Paul Bakker577e0062013-08-28 11:57:20 +0200844 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200845 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
846 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Paul Bakker577e0062013-08-28 11:57:20 +0200847 }
Paul Bakker68884e32013-01-07 18:20:04 +0100848
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200849#if defined(MBEDTLS_SSL_HW_RECORD_ACCEL)
850 if( mbedtls_ssl_hw_record_init != NULL )
Paul Bakker05ef8352012-05-08 09:17:57 +0000851 {
852 int ret = 0;
853
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200854 MBEDTLS_SSL_DEBUG_MSG( 2, ( "going for mbedtls_ssl_hw_record_init()" ) );
Paul Bakker05ef8352012-05-08 09:17:57 +0000855
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200856 if( ( ret = mbedtls_ssl_hw_record_init( ssl, key1, key2, transform->keylen,
Paul Bakker07eb38b2012-12-19 14:42:06 +0100857 transform->iv_enc, transform->iv_dec,
858 iv_copy_len,
Paul Bakker68884e32013-01-07 18:20:04 +0100859 mac_enc, mac_dec,
Paul Bakker07eb38b2012-12-19 14:42:06 +0100860 transform->maclen ) ) != 0 )
Paul Bakker05ef8352012-05-08 09:17:57 +0000861 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200862 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_hw_record_init", ret );
863 return( MBEDTLS_ERR_SSL_HW_ACCEL_FAILED );
Paul Bakker05ef8352012-05-08 09:17:57 +0000864 }
865 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200866#endif /* MBEDTLS_SSL_HW_RECORD_ACCEL */
Paul Bakker05ef8352012-05-08 09:17:57 +0000867
Manuel Pégourié-Gonnard8473f872015-05-14 13:51:45 +0200868 if( ( ret = mbedtls_cipher_setup( &transform->cipher_ctx_enc,
Manuel Pégourié-Gonnard88665912013-10-25 18:42:44 +0200869 cipher_info ) ) != 0 )
Paul Bakker5121ce52009-01-03 21:22:43 +0000870 {
Manuel Pégourié-Gonnard8473f872015-05-14 13:51:45 +0200871 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_cipher_setup", ret );
Manuel Pégourié-Gonnard88665912013-10-25 18:42:44 +0200872 return( ret );
873 }
Paul Bakkerda02a7f2013-08-31 17:25:14 +0200874
Manuel Pégourié-Gonnard8473f872015-05-14 13:51:45 +0200875 if( ( ret = mbedtls_cipher_setup( &transform->cipher_ctx_dec,
Manuel Pégourié-Gonnard88665912013-10-25 18:42:44 +0200876 cipher_info ) ) != 0 )
877 {
Manuel Pégourié-Gonnard8473f872015-05-14 13:51:45 +0200878 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_cipher_setup", ret );
Manuel Pégourié-Gonnard88665912013-10-25 18:42:44 +0200879 return( ret );
880 }
Paul Bakkerda02a7f2013-08-31 17:25:14 +0200881
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200882 if( ( ret = mbedtls_cipher_setkey( &transform->cipher_ctx_enc, key1,
Manuel Pégourié-Gonnard88665912013-10-25 18:42:44 +0200883 cipher_info->key_length,
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200884 MBEDTLS_ENCRYPT ) ) != 0 )
Manuel Pégourié-Gonnard88665912013-10-25 18:42:44 +0200885 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200886 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_cipher_setkey", ret );
Manuel Pégourié-Gonnard88665912013-10-25 18:42:44 +0200887 return( ret );
888 }
Paul Bakkerea6ad3f2013-09-02 14:57:01 +0200889
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200890 if( ( ret = mbedtls_cipher_setkey( &transform->cipher_ctx_dec, key2,
Manuel Pégourié-Gonnard88665912013-10-25 18:42:44 +0200891 cipher_info->key_length,
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200892 MBEDTLS_DECRYPT ) ) != 0 )
Manuel Pégourié-Gonnard88665912013-10-25 18:42:44 +0200893 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200894 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_cipher_setkey", ret );
Manuel Pégourié-Gonnard88665912013-10-25 18:42:44 +0200895 return( ret );
896 }
Paul Bakkerda02a7f2013-08-31 17:25:14 +0200897
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200898#if defined(MBEDTLS_CIPHER_MODE_CBC)
899 if( cipher_info->mode == MBEDTLS_MODE_CBC )
Manuel Pégourié-Gonnard88665912013-10-25 18:42:44 +0200900 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200901 if( ( ret = mbedtls_cipher_set_padding_mode( &transform->cipher_ctx_enc,
902 MBEDTLS_PADDING_NONE ) ) != 0 )
Manuel Pégourié-Gonnard126a66f2013-10-25 18:33:32 +0200903 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200904 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_cipher_set_padding_mode", ret );
Manuel Pégourié-Gonnard88665912013-10-25 18:42:44 +0200905 return( ret );
Manuel Pégourié-Gonnard126a66f2013-10-25 18:33:32 +0200906 }
Manuel Pégourié-Gonnard88665912013-10-25 18:42:44 +0200907
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200908 if( ( ret = mbedtls_cipher_set_padding_mode( &transform->cipher_ctx_dec,
909 MBEDTLS_PADDING_NONE ) ) != 0 )
Manuel Pégourié-Gonnard88665912013-10-25 18:42:44 +0200910 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200911 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_cipher_set_padding_mode", ret );
Manuel Pégourié-Gonnard88665912013-10-25 18:42:44 +0200912 return( ret );
913 }
Paul Bakker5121ce52009-01-03 21:22:43 +0000914 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200915#endif /* MBEDTLS_CIPHER_MODE_CBC */
Paul Bakker5121ce52009-01-03 21:22:43 +0000916
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200917 mbedtls_zeroize( keyblk, sizeof( keyblk ) );
Paul Bakker5121ce52009-01-03 21:22:43 +0000918
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200919#if defined(MBEDTLS_ZLIB_SUPPORT)
Paul Bakker2770fbd2012-07-03 13:30:23 +0000920 // Initialize compression
921 //
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200922 if( session->compression == MBEDTLS_SSL_COMPRESS_DEFLATE )
Paul Bakker2770fbd2012-07-03 13:30:23 +0000923 {
Paul Bakker16770332013-10-11 09:59:44 +0200924 if( ssl->compress_buf == NULL )
925 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200926 MBEDTLS_SSL_DEBUG_MSG( 3, ( "Allocating compression buffer" ) );
Manuel Pégourié-Gonnard7551cb92015-05-26 16:04:06 +0200927 ssl->compress_buf = mbedtls_calloc( 1, MBEDTLS_SSL_BUFFER_LEN );
Paul Bakker16770332013-10-11 09:59:44 +0200928 if( ssl->compress_buf == NULL )
929 {
Manuel Pégourié-Gonnardb2a18a22015-05-27 16:29:56 +0200930 MBEDTLS_SSL_DEBUG_MSG( 1, ( "alloc(%d bytes) failed",
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200931 MBEDTLS_SSL_BUFFER_LEN ) );
Manuel Pégourié-Gonnard6a8ca332015-05-28 09:33:39 +0200932 return( MBEDTLS_ERR_SSL_ALLOC_FAILED );
Paul Bakker16770332013-10-11 09:59:44 +0200933 }
934 }
935
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200936 MBEDTLS_SSL_DEBUG_MSG( 3, ( "Initializing zlib states" ) );
Paul Bakker2770fbd2012-07-03 13:30:23 +0000937
Paul Bakker48916f92012-09-16 19:57:18 +0000938 memset( &transform->ctx_deflate, 0, sizeof( transform->ctx_deflate ) );
939 memset( &transform->ctx_inflate, 0, sizeof( transform->ctx_inflate ) );
Paul Bakker2770fbd2012-07-03 13:30:23 +0000940
Paul Bakkerb9e4e2c2014-05-01 14:18:25 +0200941 if( deflateInit( &transform->ctx_deflate,
942 Z_DEFAULT_COMPRESSION ) != Z_OK ||
Paul Bakker48916f92012-09-16 19:57:18 +0000943 inflateInit( &transform->ctx_inflate ) != Z_OK )
Paul Bakker2770fbd2012-07-03 13:30:23 +0000944 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200945 MBEDTLS_SSL_DEBUG_MSG( 1, ( "Failed to initialize compression" ) );
946 return( MBEDTLS_ERR_SSL_COMPRESSION_FAILED );
Paul Bakker2770fbd2012-07-03 13:30:23 +0000947 }
948 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200949#endif /* MBEDTLS_ZLIB_SUPPORT */
Paul Bakker2770fbd2012-07-03 13:30:23 +0000950
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200951 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= derive keys" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +0000952
953 return( 0 );
954}
955
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200956#if defined(MBEDTLS_SSL_PROTO_SSL3)
957void ssl_calc_verify_ssl( mbedtls_ssl_context *ssl, unsigned char hash[36] )
Paul Bakker5121ce52009-01-03 21:22:43 +0000958{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200959 mbedtls_md5_context mbedtls_md5;
960 mbedtls_sha1_context mbedtls_sha1;
Paul Bakker5121ce52009-01-03 21:22:43 +0000961 unsigned char pad_1[48];
962 unsigned char pad_2[48];
963
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200964 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> calc verify ssl" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +0000965
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200966 memcpy( &mbedtls_md5 , &ssl->handshake->fin_md5 , sizeof(mbedtls_md5_context) );
967 memcpy( &mbedtls_sha1, &ssl->handshake->fin_sha1, sizeof(mbedtls_sha1_context) );
Paul Bakker5121ce52009-01-03 21:22:43 +0000968
Paul Bakker380da532012-04-18 16:10:25 +0000969 memset( pad_1, 0x36, 48 );
970 memset( pad_2, 0x5C, 48 );
Paul Bakker5121ce52009-01-03 21:22:43 +0000971
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200972 mbedtls_md5_update( &mbedtls_md5, ssl->session_negotiate->master, 48 );
973 mbedtls_md5_update( &mbedtls_md5, pad_1, 48 );
974 mbedtls_md5_finish( &mbedtls_md5, hash );
Paul Bakker5121ce52009-01-03 21:22:43 +0000975
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200976 mbedtls_md5_starts( &mbedtls_md5 );
977 mbedtls_md5_update( &mbedtls_md5, ssl->session_negotiate->master, 48 );
978 mbedtls_md5_update( &mbedtls_md5, pad_2, 48 );
979 mbedtls_md5_update( &mbedtls_md5, hash, 16 );
980 mbedtls_md5_finish( &mbedtls_md5, hash );
Paul Bakker5121ce52009-01-03 21:22:43 +0000981
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200982 mbedtls_sha1_update( &mbedtls_sha1, ssl->session_negotiate->master, 48 );
983 mbedtls_sha1_update( &mbedtls_sha1, pad_1, 40 );
984 mbedtls_sha1_finish( &mbedtls_sha1, hash + 16 );
Paul Bakker380da532012-04-18 16:10:25 +0000985
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200986 mbedtls_sha1_starts( &mbedtls_sha1 );
987 mbedtls_sha1_update( &mbedtls_sha1, ssl->session_negotiate->master, 48 );
988 mbedtls_sha1_update( &mbedtls_sha1, pad_2, 40 );
989 mbedtls_sha1_update( &mbedtls_sha1, hash + 16, 20 );
990 mbedtls_sha1_finish( &mbedtls_sha1, hash + 16 );
Paul Bakker380da532012-04-18 16:10:25 +0000991
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200992 MBEDTLS_SSL_DEBUG_BUF( 3, "calculated verify result", hash, 36 );
993 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= calc verify" ) );
Paul Bakker380da532012-04-18 16:10:25 +0000994
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200995 mbedtls_md5_free( &mbedtls_md5 );
996 mbedtls_sha1_free( &mbedtls_sha1 );
Paul Bakker5b4af392014-06-26 12:09:34 +0200997
Paul Bakker380da532012-04-18 16:10:25 +0000998 return;
999}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001000#endif /* MBEDTLS_SSL_PROTO_SSL3 */
Paul Bakker380da532012-04-18 16:10:25 +00001001
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001002#if defined(MBEDTLS_SSL_PROTO_TLS1) || defined(MBEDTLS_SSL_PROTO_TLS1_1)
1003void ssl_calc_verify_tls( mbedtls_ssl_context *ssl, unsigned char hash[36] )
Paul Bakker380da532012-04-18 16:10:25 +00001004{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001005 mbedtls_md5_context mbedtls_md5;
1006 mbedtls_sha1_context mbedtls_sha1;
Paul Bakker380da532012-04-18 16:10:25 +00001007
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001008 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> calc verify tls" ) );
Paul Bakker380da532012-04-18 16:10:25 +00001009
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001010 memcpy( &mbedtls_md5 , &ssl->handshake->fin_md5 , sizeof(mbedtls_md5_context) );
1011 memcpy( &mbedtls_sha1, &ssl->handshake->fin_sha1, sizeof(mbedtls_sha1_context) );
Paul Bakker380da532012-04-18 16:10:25 +00001012
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001013 mbedtls_md5_finish( &mbedtls_md5, hash );
1014 mbedtls_sha1_finish( &mbedtls_sha1, hash + 16 );
Paul Bakker380da532012-04-18 16:10:25 +00001015
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001016 MBEDTLS_SSL_DEBUG_BUF( 3, "calculated verify result", hash, 36 );
1017 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= calc verify" ) );
Paul Bakker380da532012-04-18 16:10:25 +00001018
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001019 mbedtls_md5_free( &mbedtls_md5 );
1020 mbedtls_sha1_free( &mbedtls_sha1 );
Paul Bakker5b4af392014-06-26 12:09:34 +02001021
Paul Bakker380da532012-04-18 16:10:25 +00001022 return;
1023}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001024#endif /* MBEDTLS_SSL_PROTO_TLS1 || MBEDTLS_SSL_PROTO_TLS1_1 */
Paul Bakker380da532012-04-18 16:10:25 +00001025
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001026#if defined(MBEDTLS_SSL_PROTO_TLS1_2)
1027#if defined(MBEDTLS_SHA256_C)
1028void ssl_calc_verify_tls_sha256( mbedtls_ssl_context *ssl, unsigned char hash[32] )
Paul Bakker380da532012-04-18 16:10:25 +00001029{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001030 mbedtls_sha256_context mbedtls_sha256;
Paul Bakker380da532012-04-18 16:10:25 +00001031
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001032 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> calc verify mbedtls_sha256" ) );
Paul Bakker380da532012-04-18 16:10:25 +00001033
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001034 memcpy( &mbedtls_sha256, &ssl->handshake->fin_sha256, sizeof(mbedtls_sha256_context) );
1035 mbedtls_sha256_finish( &mbedtls_sha256, hash );
Paul Bakker380da532012-04-18 16:10:25 +00001036
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001037 MBEDTLS_SSL_DEBUG_BUF( 3, "calculated verify result", hash, 32 );
1038 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= calc verify" ) );
Paul Bakker380da532012-04-18 16:10:25 +00001039
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001040 mbedtls_sha256_free( &mbedtls_sha256 );
Paul Bakker5b4af392014-06-26 12:09:34 +02001041
Paul Bakker380da532012-04-18 16:10:25 +00001042 return;
1043}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001044#endif /* MBEDTLS_SHA256_C */
Paul Bakker380da532012-04-18 16:10:25 +00001045
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001046#if defined(MBEDTLS_SHA512_C)
1047void ssl_calc_verify_tls_sha384( mbedtls_ssl_context *ssl, unsigned char hash[48] )
Paul Bakker380da532012-04-18 16:10:25 +00001048{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001049 mbedtls_sha512_context mbedtls_sha512;
Paul Bakker380da532012-04-18 16:10:25 +00001050
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001051 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> calc verify sha384" ) );
Paul Bakker380da532012-04-18 16:10:25 +00001052
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001053 memcpy( &mbedtls_sha512, &ssl->handshake->fin_sha512, sizeof(mbedtls_sha512_context) );
1054 mbedtls_sha512_finish( &mbedtls_sha512, hash );
Paul Bakker5121ce52009-01-03 21:22:43 +00001055
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001056 MBEDTLS_SSL_DEBUG_BUF( 3, "calculated verify result", hash, 48 );
1057 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= calc verify" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00001058
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001059 mbedtls_sha512_free( &mbedtls_sha512 );
Paul Bakker5b4af392014-06-26 12:09:34 +02001060
Paul Bakker5121ce52009-01-03 21:22:43 +00001061 return;
1062}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001063#endif /* MBEDTLS_SHA512_C */
1064#endif /* MBEDTLS_SSL_PROTO_TLS1_2 */
Paul Bakker5121ce52009-01-03 21:22:43 +00001065
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001066#if defined(MBEDTLS_KEY_EXCHANGE__SOME__PSK_ENABLED)
1067int mbedtls_ssl_psk_derive_premaster( mbedtls_ssl_context *ssl, mbedtls_key_exchange_type_t key_ex )
Manuel Pégourié-Gonnardbd1ae242013-10-14 13:09:25 +02001068{
Manuel Pégourié-Gonnardbd1ae242013-10-14 13:09:25 +02001069 unsigned char *p = ssl->handshake->premaster;
1070 unsigned char *end = p + sizeof( ssl->handshake->premaster );
Manuel Pégourié-Gonnard4b682962015-05-07 15:59:54 +01001071 const unsigned char *psk = ssl->conf->psk;
1072 size_t psk_len = ssl->conf->psk_len;
1073
1074 /* If the psk callback was called, use its result */
1075 if( ssl->handshake->psk != NULL )
1076 {
1077 psk = ssl->handshake->psk;
1078 psk_len = ssl->handshake->psk_len;
1079 }
Manuel Pégourié-Gonnardbd1ae242013-10-14 13:09:25 +02001080
1081 /*
1082 * PMS = struct {
1083 * opaque other_secret<0..2^16-1>;
1084 * opaque psk<0..2^16-1>;
1085 * };
1086 * with "other_secret" depending on the particular key exchange
1087 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001088#if defined(MBEDTLS_KEY_EXCHANGE_PSK_ENABLED)
1089 if( key_ex == MBEDTLS_KEY_EXCHANGE_PSK )
Manuel Pégourié-Gonnardbd1ae242013-10-14 13:09:25 +02001090 {
Manuel Pégourié-Gonnard4b682962015-05-07 15:59:54 +01001091 if( end - p < 2 + (int) psk_len )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001092 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
Manuel Pégourié-Gonnardbd1ae242013-10-14 13:09:25 +02001093
Manuel Pégourié-Gonnard4b682962015-05-07 15:59:54 +01001094 *(p++) = (unsigned char)( psk_len >> 8 );
1095 *(p++) = (unsigned char)( psk_len );
1096 p += psk_len;
Manuel Pégourié-Gonnardbd1ae242013-10-14 13:09:25 +02001097 }
1098 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001099#endif /* MBEDTLS_KEY_EXCHANGE_PSK_ENABLED */
1100#if defined(MBEDTLS_KEY_EXCHANGE_RSA_PSK_ENABLED)
1101 if( key_ex == MBEDTLS_KEY_EXCHANGE_RSA_PSK )
Manuel Pégourié-Gonnard0fae60b2013-10-14 17:39:48 +02001102 {
1103 /*
1104 * other_secret already set by the ClientKeyExchange message,
1105 * and is 48 bytes long
1106 */
1107 *p++ = 0;
1108 *p++ = 48;
1109 p += 48;
1110 }
1111 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001112#endif /* MBEDTLS_KEY_EXCHANGE_RSA_PSK_ENABLED */
1113#if defined(MBEDTLS_KEY_EXCHANGE_DHE_PSK_ENABLED)
1114 if( key_ex == MBEDTLS_KEY_EXCHANGE_DHE_PSK )
Manuel Pégourié-Gonnardbd1ae242013-10-14 13:09:25 +02001115 {
Manuel Pégourié-Gonnard1b62c7f2013-10-14 14:02:19 +02001116 int ret;
Manuel Pégourié-Gonnard33352052015-06-02 16:17:08 +01001117 size_t len;
Manuel Pégourié-Gonnardbd1ae242013-10-14 13:09:25 +02001118
Manuel Pégourié-Gonnard8df68632014-06-23 17:56:08 +02001119 /* Write length only when we know the actual value */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001120 if( ( ret = mbedtls_dhm_calc_secret( &ssl->handshake->dhm_ctx,
Manuel Pégourié-Gonnard33352052015-06-02 16:17:08 +01001121 p + 2, end - ( p + 2 ), &len,
Manuel Pégourié-Gonnard750e4d72015-05-07 12:35:38 +01001122 ssl->conf->f_rng, ssl->conf->p_rng ) ) != 0 )
Manuel Pégourié-Gonnardbd1ae242013-10-14 13:09:25 +02001123 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001124 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_dhm_calc_secret", ret );
Manuel Pégourié-Gonnardbd1ae242013-10-14 13:09:25 +02001125 return( ret );
1126 }
Manuel Pégourié-Gonnard8df68632014-06-23 17:56:08 +02001127 *(p++) = (unsigned char)( len >> 8 );
1128 *(p++) = (unsigned char)( len );
Manuel Pégourié-Gonnardbd1ae242013-10-14 13:09:25 +02001129 p += len;
1130
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001131 MBEDTLS_SSL_DEBUG_MPI( 3, "DHM: K ", &ssl->handshake->dhm_ctx.K );
Manuel Pégourié-Gonnardbd1ae242013-10-14 13:09:25 +02001132 }
1133 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001134#endif /* MBEDTLS_KEY_EXCHANGE_DHE_PSK_ENABLED */
1135#if defined(MBEDTLS_KEY_EXCHANGE_ECDHE_PSK_ENABLED)
1136 if( key_ex == MBEDTLS_KEY_EXCHANGE_ECDHE_PSK )
Manuel Pégourié-Gonnardbd1ae242013-10-14 13:09:25 +02001137 {
Manuel Pégourié-Gonnard1b62c7f2013-10-14 14:02:19 +02001138 int ret;
Manuel Pégourié-Gonnardbd1ae242013-10-14 13:09:25 +02001139 size_t zlen;
1140
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001141 if( ( ret = mbedtls_ecdh_calc_secret( &ssl->handshake->ecdh_ctx, &zlen,
Paul Bakker66d5d072014-06-17 16:39:18 +02001142 p + 2, end - ( p + 2 ),
Manuel Pégourié-Gonnard750e4d72015-05-07 12:35:38 +01001143 ssl->conf->f_rng, ssl->conf->p_rng ) ) != 0 )
Manuel Pégourié-Gonnardbd1ae242013-10-14 13:09:25 +02001144 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001145 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ecdh_calc_secret", ret );
Manuel Pégourié-Gonnardbd1ae242013-10-14 13:09:25 +02001146 return( ret );
1147 }
1148
1149 *(p++) = (unsigned char)( zlen >> 8 );
1150 *(p++) = (unsigned char)( zlen );
1151 p += zlen;
1152
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001153 MBEDTLS_SSL_DEBUG_MPI( 3, "ECDH: z", &ssl->handshake->ecdh_ctx.z );
Manuel Pégourié-Gonnardbd1ae242013-10-14 13:09:25 +02001154 }
1155 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001156#endif /* MBEDTLS_KEY_EXCHANGE_ECDHE_PSK_ENABLED */
Manuel Pégourié-Gonnardbd1ae242013-10-14 13:09:25 +02001157 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001158 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
1159 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Manuel Pégourié-Gonnardbd1ae242013-10-14 13:09:25 +02001160 }
1161
1162 /* opaque psk<0..2^16-1>; */
Manuel Pégourié-Gonnard4b682962015-05-07 15:59:54 +01001163 if( end - p < 2 + (int) psk_len )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001164 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
Manuel Pégourié-Gonnardb2bf5a12014-03-25 16:28:12 +01001165
Manuel Pégourié-Gonnard4b682962015-05-07 15:59:54 +01001166 *(p++) = (unsigned char)( psk_len >> 8 );
1167 *(p++) = (unsigned char)( psk_len );
1168 memcpy( p, psk, psk_len );
1169 p += psk_len;
Manuel Pégourié-Gonnardbd1ae242013-10-14 13:09:25 +02001170
1171 ssl->handshake->pmslen = p - ssl->handshake->premaster;
1172
1173 return( 0 );
1174}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001175#endif /* MBEDTLS_KEY_EXCHANGE__SOME__PSK_ENABLED */
Manuel Pégourié-Gonnardbd1ae242013-10-14 13:09:25 +02001176
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001177#if defined(MBEDTLS_SSL_PROTO_SSL3)
Paul Bakker5121ce52009-01-03 21:22:43 +00001178/*
1179 * SSLv3.0 MAC functions
1180 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001181static void ssl_mac( mbedtls_md_context_t *md_ctx, unsigned char *secret,
Paul Bakker68884e32013-01-07 18:20:04 +01001182 unsigned char *buf, size_t len,
1183 unsigned char *ctr, int type )
Paul Bakker5121ce52009-01-03 21:22:43 +00001184{
1185 unsigned char header[11];
1186 unsigned char padding[48];
Manuel Pégourié-Gonnard8d4ad072014-07-13 14:43:28 +02001187 int padlen;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001188 int md_size = mbedtls_md_get_size( md_ctx->md_info );
1189 int md_type = mbedtls_md_get_type( md_ctx->md_info );
Paul Bakker68884e32013-01-07 18:20:04 +01001190
Manuel Pégourié-Gonnard8d4ad072014-07-13 14:43:28 +02001191 /* Only MD5 and SHA-1 supported */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001192 if( md_type == MBEDTLS_MD_MD5 )
Paul Bakker68884e32013-01-07 18:20:04 +01001193 padlen = 48;
Manuel Pégourié-Gonnard8d4ad072014-07-13 14:43:28 +02001194 else
Paul Bakker68884e32013-01-07 18:20:04 +01001195 padlen = 40;
Paul Bakker5121ce52009-01-03 21:22:43 +00001196
1197 memcpy( header, ctr, 8 );
1198 header[ 8] = (unsigned char) type;
1199 header[ 9] = (unsigned char)( len >> 8 );
1200 header[10] = (unsigned char)( len );
1201
Paul Bakker68884e32013-01-07 18:20:04 +01001202 memset( padding, 0x36, padlen );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001203 mbedtls_md_starts( md_ctx );
1204 mbedtls_md_update( md_ctx, secret, md_size );
1205 mbedtls_md_update( md_ctx, padding, padlen );
1206 mbedtls_md_update( md_ctx, header, 11 );
1207 mbedtls_md_update( md_ctx, buf, len );
1208 mbedtls_md_finish( md_ctx, buf + len );
Paul Bakker5121ce52009-01-03 21:22:43 +00001209
Paul Bakker68884e32013-01-07 18:20:04 +01001210 memset( padding, 0x5C, padlen );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001211 mbedtls_md_starts( md_ctx );
1212 mbedtls_md_update( md_ctx, secret, md_size );
1213 mbedtls_md_update( md_ctx, padding, padlen );
1214 mbedtls_md_update( md_ctx, buf + len, md_size );
1215 mbedtls_md_finish( md_ctx, buf + len );
Paul Bakker5f70b252012-09-13 14:23:06 +00001216}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001217#endif /* MBEDTLS_SSL_PROTO_SSL3 */
Paul Bakker5f70b252012-09-13 14:23:06 +00001218
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001219#if defined(MBEDTLS_ARC4_C) || defined(MBEDTLS_CIPHER_NULL_CIPHER) || \
1220 ( defined(MBEDTLS_CIPHER_MODE_CBC) && \
1221 ( defined(MBEDTLS_AES_C) || defined(MBEDTLS_CAMELLIA_C) ) )
Manuel Pégourié-Gonnard8408a942015-04-09 12:14:31 +02001222#define SSL_SOME_MODES_USE_MAC
Manuel Pégourié-Gonnard8e4b3372014-11-17 15:06:13 +01001223#endif
1224
Manuel Pégourié-Gonnard0098e7d2014-10-28 13:08:59 +01001225/*
Paul Bakker5121ce52009-01-03 21:22:43 +00001226 * Encryption/decryption functions
Paul Bakkerf7abd422013-04-16 13:15:56 +02001227 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001228static int ssl_encrypt_buf( mbedtls_ssl_context *ssl )
Paul Bakker5121ce52009-01-03 21:22:43 +00001229{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001230 mbedtls_cipher_mode_t mode;
Manuel Pégourié-Gonnard352143f2015-01-13 10:59:51 +01001231 int auth_done = 0;
Paul Bakker5121ce52009-01-03 21:22:43 +00001232
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001233 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> encrypt buf" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00001234
Manuel Pégourié-Gonnard352143f2015-01-13 10:59:51 +01001235 if( ssl->session_out == NULL || ssl->transform_out == NULL )
1236 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001237 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
1238 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Manuel Pégourié-Gonnard352143f2015-01-13 10:59:51 +01001239 }
1240
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001241 mode = mbedtls_cipher_get_cipher_mode( &ssl->transform_out->cipher_ctx_enc );
Manuel Pégourié-Gonnard352143f2015-01-13 10:59:51 +01001242
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001243 MBEDTLS_SSL_DEBUG_BUF( 4, "before encrypt: output payload",
Manuel Pégourié-Gonnard60346be2014-11-21 11:38:37 +01001244 ssl->out_msg, ssl->out_msglen );
1245
Paul Bakker5121ce52009-01-03 21:22:43 +00001246 /*
Manuel Pégourié-Gonnard0098e7d2014-10-28 13:08:59 +01001247 * Add MAC before if needed
Paul Bakker5121ce52009-01-03 21:22:43 +00001248 */
Manuel Pégourié-Gonnard8408a942015-04-09 12:14:31 +02001249#if defined(SSL_SOME_MODES_USE_MAC)
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001250 if( mode == MBEDTLS_MODE_STREAM ||
1251 ( mode == MBEDTLS_MODE_CBC
1252#if defined(MBEDTLS_SSL_ENCRYPT_THEN_MAC)
1253 && ssl->session_out->encrypt_then_mac == MBEDTLS_SSL_ETM_DISABLED
Manuel Pégourié-Gonnard352143f2015-01-13 10:59:51 +01001254#endif
1255 ) )
Paul Bakker5121ce52009-01-03 21:22:43 +00001256 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001257#if defined(MBEDTLS_SSL_PROTO_SSL3)
1258 if( ssl->minor_ver == MBEDTLS_SSL_MINOR_VERSION_0 )
Manuel Pégourié-Gonnard71096242013-10-25 19:31:25 +02001259 {
1260 ssl_mac( &ssl->transform_out->md_ctx_enc,
1261 ssl->transform_out->mac_enc,
1262 ssl->out_msg, ssl->out_msglen,
1263 ssl->out_ctr, ssl->out_msgtype );
1264 }
1265 else
Paul Bakkerd2f068e2013-08-27 21:19:20 +02001266#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001267#if defined(MBEDTLS_SSL_PROTO_TLS1) || defined(MBEDTLS_SSL_PROTO_TLS1_1) || \
1268 defined(MBEDTLS_SSL_PROTO_TLS1_2)
1269 if( ssl->minor_ver >= MBEDTLS_SSL_MINOR_VERSION_1 )
Manuel Pégourié-Gonnard71096242013-10-25 19:31:25 +02001270 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001271 mbedtls_md_hmac_update( &ssl->transform_out->md_ctx_enc, ssl->out_ctr, 8 );
1272 mbedtls_md_hmac_update( &ssl->transform_out->md_ctx_enc, ssl->out_hdr, 3 );
1273 mbedtls_md_hmac_update( &ssl->transform_out->md_ctx_enc, ssl->out_len, 2 );
1274 mbedtls_md_hmac_update( &ssl->transform_out->md_ctx_enc,
Manuel Pégourié-Gonnard71096242013-10-25 19:31:25 +02001275 ssl->out_msg, ssl->out_msglen );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001276 mbedtls_md_hmac_finish( &ssl->transform_out->md_ctx_enc,
Manuel Pégourié-Gonnard71096242013-10-25 19:31:25 +02001277 ssl->out_msg + ssl->out_msglen );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001278 mbedtls_md_hmac_reset( &ssl->transform_out->md_ctx_enc );
Manuel Pégourié-Gonnard71096242013-10-25 19:31:25 +02001279 }
1280 else
Paul Bakkerd2f068e2013-08-27 21:19:20 +02001281#endif
Manuel Pégourié-Gonnard71096242013-10-25 19:31:25 +02001282 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001283 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
1284 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Manuel Pégourié-Gonnard71096242013-10-25 19:31:25 +02001285 }
1286
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001287 MBEDTLS_SSL_DEBUG_BUF( 4, "computed mac",
Manuel Pégourié-Gonnard71096242013-10-25 19:31:25 +02001288 ssl->out_msg + ssl->out_msglen,
1289 ssl->transform_out->maclen );
1290
1291 ssl->out_msglen += ssl->transform_out->maclen;
Manuel Pégourié-Gonnard352143f2015-01-13 10:59:51 +01001292 auth_done++;
Paul Bakker577e0062013-08-28 11:57:20 +02001293 }
Manuel Pégourié-Gonnard2e5ee322014-05-14 13:09:22 +02001294#endif /* AEAD not the only option */
Paul Bakker5121ce52009-01-03 21:22:43 +00001295
Manuel Pégourié-Gonnard71096242013-10-25 19:31:25 +02001296 /*
1297 * Encrypt
1298 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001299#if defined(MBEDTLS_ARC4_C) || defined(MBEDTLS_CIPHER_NULL_CIPHER)
1300 if( mode == MBEDTLS_MODE_STREAM )
Paul Bakker5121ce52009-01-03 21:22:43 +00001301 {
Paul Bakkerea6ad3f2013-09-02 14:57:01 +02001302 int ret;
1303 size_t olen = 0;
1304
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001305 MBEDTLS_SSL_DEBUG_MSG( 3, ( "before encrypt: msglen = %d, "
Paul Bakker5121ce52009-01-03 21:22:43 +00001306 "including %d bytes of padding",
1307 ssl->out_msglen, 0 ) );
1308
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001309 if( ( ret = mbedtls_cipher_crypt( &ssl->transform_out->cipher_ctx_enc,
Paul Bakker45125bc2013-09-04 16:47:11 +02001310 ssl->transform_out->iv_enc,
Manuel Pégourié-Gonnard8764d272014-05-13 11:52:02 +02001311 ssl->transform_out->ivlen,
1312 ssl->out_msg, ssl->out_msglen,
1313 ssl->out_msg, &olen ) ) != 0 )
Paul Bakker45125bc2013-09-04 16:47:11 +02001314 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001315 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_cipher_crypt", ret );
Paul Bakkerea6ad3f2013-09-02 14:57:01 +02001316 return( ret );
1317 }
1318
1319 if( ssl->out_msglen != olen )
1320 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001321 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
1322 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Paul Bakkerea6ad3f2013-09-02 14:57:01 +02001323 }
Paul Bakker5121ce52009-01-03 21:22:43 +00001324 }
Paul Bakker68884e32013-01-07 18:20:04 +01001325 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001326#endif /* MBEDTLS_ARC4_C || MBEDTLS_CIPHER_NULL_CIPHER */
1327#if defined(MBEDTLS_GCM_C) || defined(MBEDTLS_CCM_C)
1328 if( mode == MBEDTLS_MODE_GCM ||
1329 mode == MBEDTLS_MODE_CCM )
Paul Bakkerca4ab492012-04-18 14:23:57 +00001330 {
Manuel Pégourié-Gonnard2e5ee322014-05-14 13:09:22 +02001331 int ret;
Manuel Pégourié-Gonnardde7bb442014-05-13 12:41:10 +02001332 size_t enc_msglen, olen;
Paul Bakkerca4ab492012-04-18 14:23:57 +00001333 unsigned char *enc_msg;
1334 unsigned char add_data[13];
Manuel Pégourié-Gonnard2e5ee322014-05-14 13:09:22 +02001335 unsigned char taglen = ssl->transform_out->ciphersuite_info->flags &
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001336 MBEDTLS_CIPHERSUITE_SHORT_TAG ? 8 : 16;
Paul Bakkerca4ab492012-04-18 14:23:57 +00001337
Paul Bakkerca4ab492012-04-18 14:23:57 +00001338 memcpy( add_data, ssl->out_ctr, 8 );
1339 add_data[8] = ssl->out_msgtype;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001340 mbedtls_ssl_write_version( ssl->major_ver, ssl->minor_ver,
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02001341 ssl->conf->transport, add_data + 9 );
Paul Bakkerca4ab492012-04-18 14:23:57 +00001342 add_data[11] = ( ssl->out_msglen >> 8 ) & 0xFF;
1343 add_data[12] = ssl->out_msglen & 0xFF;
1344
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001345 MBEDTLS_SSL_DEBUG_BUF( 4, "additional data used for AEAD",
Paul Bakkerca4ab492012-04-18 14:23:57 +00001346 add_data, 13 );
1347
Paul Bakker68884e32013-01-07 18:20:04 +01001348 /*
1349 * Generate IV
1350 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001351#if defined(MBEDTLS_SSL_AEAD_RANDOM_IV)
Manuel Pégourié-Gonnard750e4d72015-05-07 12:35:38 +01001352 ret = ssl->conf->f_rng( ssl->conf->p_rng,
Paul Bakkerb9e4e2c2014-05-01 14:18:25 +02001353 ssl->transform_out->iv_enc + ssl->transform_out->fixed_ivlen,
1354 ssl->transform_out->ivlen - ssl->transform_out->fixed_ivlen );
Paul Bakker68884e32013-01-07 18:20:04 +01001355 if( ret != 0 )
1356 return( ret );
Paul Bakkerca4ab492012-04-18 14:23:57 +00001357
Paul Bakker68884e32013-01-07 18:20:04 +01001358 memcpy( ssl->out_iv,
1359 ssl->transform_out->iv_enc + ssl->transform_out->fixed_ivlen,
1360 ssl->transform_out->ivlen - ssl->transform_out->fixed_ivlen );
Manuel Pégourié-Gonnardd056ce02014-10-29 22:29:20 +01001361#else
1362 if( ssl->transform_out->ivlen - ssl->transform_out->fixed_ivlen != 8 )
1363 {
1364 /* Reminder if we ever add an AEAD mode with a different size */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001365 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
1366 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Manuel Pégourié-Gonnardd056ce02014-10-29 22:29:20 +01001367 }
1368
1369 memcpy( ssl->transform_out->iv_enc + ssl->transform_out->fixed_ivlen,
1370 ssl->out_ctr, 8 );
1371 memcpy( ssl->out_iv, ssl->out_ctr, 8 );
1372#endif
Paul Bakkerca4ab492012-04-18 14:23:57 +00001373
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001374 MBEDTLS_SSL_DEBUG_BUF( 4, "IV used", ssl->out_iv,
Paul Bakkerb9e4e2c2014-05-01 14:18:25 +02001375 ssl->transform_out->ivlen - ssl->transform_out->fixed_ivlen );
Manuel Pégourié-Gonnard226d5da2013-09-05 13:19:22 +02001376
Paul Bakker68884e32013-01-07 18:20:04 +01001377 /*
1378 * Fix pointer positions and message length with added IV
1379 */
1380 enc_msg = ssl->out_msg;
1381 enc_msglen = ssl->out_msglen;
1382 ssl->out_msglen += ssl->transform_out->ivlen -
1383 ssl->transform_out->fixed_ivlen;
Paul Bakkerca4ab492012-04-18 14:23:57 +00001384
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001385 MBEDTLS_SSL_DEBUG_MSG( 3, ( "before encrypt: msglen = %d, "
Paul Bakker68884e32013-01-07 18:20:04 +01001386 "including %d bytes of padding",
1387 ssl->out_msglen, 0 ) );
Paul Bakkerca4ab492012-04-18 14:23:57 +00001388
Paul Bakker68884e32013-01-07 18:20:04 +01001389 /*
Manuel Pégourié-Gonnardde7bb442014-05-13 12:41:10 +02001390 * Encrypt and authenticate
Manuel Pégourié-Gonnardd13a4092013-09-05 16:10:41 +02001391 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001392 if( ( ret = mbedtls_cipher_auth_encrypt( &ssl->transform_out->cipher_ctx_enc,
Manuel Pégourié-Gonnardde7bb442014-05-13 12:41:10 +02001393 ssl->transform_out->iv_enc,
1394 ssl->transform_out->ivlen,
1395 add_data, 13,
1396 enc_msg, enc_msglen,
1397 enc_msg, &olen,
Manuel Pégourié-Gonnard2e5ee322014-05-14 13:09:22 +02001398 enc_msg + enc_msglen, taglen ) ) != 0 )
Manuel Pégourié-Gonnardd13a4092013-09-05 16:10:41 +02001399 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001400 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_cipher_auth_encrypt", ret );
Manuel Pégourié-Gonnardd13a4092013-09-05 16:10:41 +02001401 return( ret );
1402 }
1403
Manuel Pégourié-Gonnardde7bb442014-05-13 12:41:10 +02001404 if( olen != enc_msglen )
Manuel Pégourié-Gonnardd13a4092013-09-05 16:10:41 +02001405 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001406 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
1407 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Manuel Pégourié-Gonnardd13a4092013-09-05 16:10:41 +02001408 }
1409
Manuel Pégourié-Gonnard2e5ee322014-05-14 13:09:22 +02001410 ssl->out_msglen += taglen;
Manuel Pégourié-Gonnard352143f2015-01-13 10:59:51 +01001411 auth_done++;
Paul Bakkerca4ab492012-04-18 14:23:57 +00001412
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001413 MBEDTLS_SSL_DEBUG_BUF( 4, "after encrypt: tag", enc_msg + enc_msglen, taglen );
Paul Bakkerca4ab492012-04-18 14:23:57 +00001414 }
Paul Bakker5121ce52009-01-03 21:22:43 +00001415 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001416#endif /* MBEDTLS_GCM_C || MBEDTLS_CCM_C */
1417#if defined(MBEDTLS_CIPHER_MODE_CBC) && \
1418 ( defined(MBEDTLS_AES_C) || defined(MBEDTLS_CAMELLIA_C) )
1419 if( mode == MBEDTLS_MODE_CBC )
Paul Bakker5121ce52009-01-03 21:22:43 +00001420 {
Paul Bakkerda02a7f2013-08-31 17:25:14 +02001421 int ret;
Paul Bakker2e11f7d2010-07-25 14:24:53 +00001422 unsigned char *enc_msg;
Manuel Pégourié-Gonnard34c10112014-03-25 13:36:22 +01001423 size_t enc_msglen, padlen, olen = 0, i;
Paul Bakker2e11f7d2010-07-25 14:24:53 +00001424
Paul Bakker48916f92012-09-16 19:57:18 +00001425 padlen = ssl->transform_out->ivlen - ( ssl->out_msglen + 1 ) %
1426 ssl->transform_out->ivlen;
1427 if( padlen == ssl->transform_out->ivlen )
Paul Bakker5121ce52009-01-03 21:22:43 +00001428 padlen = 0;
1429
1430 for( i = 0; i <= padlen; i++ )
1431 ssl->out_msg[ssl->out_msglen + i] = (unsigned char) padlen;
1432
1433 ssl->out_msglen += padlen + 1;
1434
Paul Bakker2e11f7d2010-07-25 14:24:53 +00001435 enc_msglen = ssl->out_msglen;
1436 enc_msg = ssl->out_msg;
1437
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001438#if defined(MBEDTLS_SSL_PROTO_TLS1_1) || defined(MBEDTLS_SSL_PROTO_TLS1_2)
Paul Bakker2e11f7d2010-07-25 14:24:53 +00001439 /*
Paul Bakker1ef83d62012-04-11 12:09:53 +00001440 * Prepend per-record IV for block cipher in TLS v1.1 and up as per
1441 * Method 1 (6.2.3.2. in RFC4346 and RFC5246)
Paul Bakker2e11f7d2010-07-25 14:24:53 +00001442 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001443 if( ssl->minor_ver >= MBEDTLS_SSL_MINOR_VERSION_2 )
Paul Bakker2e11f7d2010-07-25 14:24:53 +00001444 {
1445 /*
1446 * Generate IV
1447 */
Manuel Pégourié-Gonnard750e4d72015-05-07 12:35:38 +01001448 int ret = ssl->conf->f_rng( ssl->conf->p_rng, ssl->transform_out->iv_enc,
Paul Bakker48916f92012-09-16 19:57:18 +00001449 ssl->transform_out->ivlen );
Paul Bakkera3d195c2011-11-27 21:07:34 +00001450 if( ret != 0 )
1451 return( ret );
Paul Bakker2e11f7d2010-07-25 14:24:53 +00001452
Paul Bakker92be97b2013-01-02 17:30:03 +01001453 memcpy( ssl->out_iv, ssl->transform_out->iv_enc,
Paul Bakker48916f92012-09-16 19:57:18 +00001454 ssl->transform_out->ivlen );
Paul Bakker2e11f7d2010-07-25 14:24:53 +00001455
1456 /*
1457 * Fix pointer positions and message length with added IV
1458 */
Paul Bakker92be97b2013-01-02 17:30:03 +01001459 enc_msg = ssl->out_msg;
Paul Bakker2e11f7d2010-07-25 14:24:53 +00001460 enc_msglen = ssl->out_msglen;
Paul Bakker48916f92012-09-16 19:57:18 +00001461 ssl->out_msglen += ssl->transform_out->ivlen;
Paul Bakker2e11f7d2010-07-25 14:24:53 +00001462 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001463#endif /* MBEDTLS_SSL_PROTO_TLS1_1 || MBEDTLS_SSL_PROTO_TLS1_2 */
Paul Bakker2e11f7d2010-07-25 14:24:53 +00001464
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001465 MBEDTLS_SSL_DEBUG_MSG( 3, ( "before encrypt: msglen = %d, "
Paul Bakker2e11f7d2010-07-25 14:24:53 +00001466 "including %d bytes of IV and %d bytes of padding",
Paul Bakkerb9e4e2c2014-05-01 14:18:25 +02001467 ssl->out_msglen, ssl->transform_out->ivlen,
1468 padlen + 1 ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00001469
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001470 if( ( ret = mbedtls_cipher_crypt( &ssl->transform_out->cipher_ctx_enc,
Paul Bakker45125bc2013-09-04 16:47:11 +02001471 ssl->transform_out->iv_enc,
Manuel Pégourié-Gonnard8764d272014-05-13 11:52:02 +02001472 ssl->transform_out->ivlen,
1473 enc_msg, enc_msglen,
1474 enc_msg, &olen ) ) != 0 )
Paul Bakker45125bc2013-09-04 16:47:11 +02001475 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001476 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_cipher_crypt", ret );
Paul Bakkercca5b812013-08-31 17:40:26 +02001477 return( ret );
1478 }
Paul Bakkerda02a7f2013-08-31 17:25:14 +02001479
Paul Bakkercca5b812013-08-31 17:40:26 +02001480 if( enc_msglen != olen )
1481 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001482 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
1483 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Paul Bakkercca5b812013-08-31 17:40:26 +02001484 }
Paul Bakkerda02a7f2013-08-31 17:25:14 +02001485
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001486#if defined(MBEDTLS_SSL_PROTO_SSL3) || defined(MBEDTLS_SSL_PROTO_TLS1)
1487 if( ssl->minor_ver < MBEDTLS_SSL_MINOR_VERSION_2 )
Paul Bakkercca5b812013-08-31 17:40:26 +02001488 {
1489 /*
1490 * Save IV in SSL3 and TLS1
1491 */
1492 memcpy( ssl->transform_out->iv_enc,
1493 ssl->transform_out->cipher_ctx_enc.iv,
1494 ssl->transform_out->ivlen );
Paul Bakker5121ce52009-01-03 21:22:43 +00001495 }
Paul Bakkercca5b812013-08-31 17:40:26 +02001496#endif
Manuel Pégourié-Gonnard313d7962014-10-29 12:07:57 +01001497
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001498#if defined(MBEDTLS_SSL_ENCRYPT_THEN_MAC)
Manuel Pégourié-Gonnard352143f2015-01-13 10:59:51 +01001499 if( auth_done == 0 )
Manuel Pégourié-Gonnard313d7962014-10-29 12:07:57 +01001500 {
1501 /*
1502 * MAC(MAC_write_key, seq_num +
1503 * TLSCipherText.type +
1504 * TLSCipherText.version +
Manuel Pégourié-Gonnard08558e52014-11-04 14:40:21 +01001505 * length_of( (IV +) ENC(...) ) +
Manuel Pégourié-Gonnard313d7962014-10-29 12:07:57 +01001506 * IV + // except for TLS 1.0
1507 * ENC(content + padding + padding_length));
1508 */
Manuel Pégourié-Gonnard313d7962014-10-29 12:07:57 +01001509 unsigned char pseudo_hdr[13];
1510
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001511 MBEDTLS_SSL_DEBUG_MSG( 3, ( "using encrypt then mac" ) );
Manuel Pégourié-Gonnard352143f2015-01-13 10:59:51 +01001512
Manuel Pégourié-Gonnard313d7962014-10-29 12:07:57 +01001513 memcpy( pseudo_hdr + 0, ssl->out_ctr, 8 );
1514 memcpy( pseudo_hdr + 8, ssl->out_hdr, 3 );
Manuel Pégourié-Gonnard08558e52014-11-04 14:40:21 +01001515 pseudo_hdr[11] = (unsigned char)( ( ssl->out_msglen >> 8 ) & 0xFF );
1516 pseudo_hdr[12] = (unsigned char)( ( ssl->out_msglen ) & 0xFF );
1517
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001518 MBEDTLS_SSL_DEBUG_BUF( 4, "MAC'd meta-data", pseudo_hdr, 13 );
Manuel Pégourié-Gonnard313d7962014-10-29 12:07:57 +01001519
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001520 mbedtls_md_hmac_update( &ssl->transform_out->md_ctx_enc, pseudo_hdr, 13 );
1521 mbedtls_md_hmac_update( &ssl->transform_out->md_ctx_enc,
Manuel Pégourié-Gonnard313d7962014-10-29 12:07:57 +01001522 ssl->out_iv, ssl->out_msglen );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001523 mbedtls_md_hmac_finish( &ssl->transform_out->md_ctx_enc,
Manuel Pégourié-Gonnard313d7962014-10-29 12:07:57 +01001524 ssl->out_iv + ssl->out_msglen );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001525 mbedtls_md_hmac_reset( &ssl->transform_out->md_ctx_enc );
Manuel Pégourié-Gonnard313d7962014-10-29 12:07:57 +01001526
1527 ssl->out_msglen += ssl->transform_out->maclen;
Manuel Pégourié-Gonnard352143f2015-01-13 10:59:51 +01001528 auth_done++;
Manuel Pégourié-Gonnard313d7962014-10-29 12:07:57 +01001529 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001530#endif /* MBEDTLS_SSL_ENCRYPT_THEN_MAC */
Paul Bakker5121ce52009-01-03 21:22:43 +00001531 }
Manuel Pégourié-Gonnardf7dc3782013-09-13 14:10:44 +02001532 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001533#endif /* MBEDTLS_CIPHER_MODE_CBC &&
1534 ( MBEDTLS_AES_C || MBEDTLS_CAMELLIA_C ) */
Manuel Pégourié-Gonnardf7dc3782013-09-13 14:10:44 +02001535 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001536 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
1537 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Manuel Pégourié-Gonnardf7dc3782013-09-13 14:10:44 +02001538 }
Paul Bakker5121ce52009-01-03 21:22:43 +00001539
Manuel Pégourié-Gonnard352143f2015-01-13 10:59:51 +01001540 /* Make extra sure authentication was performed, exactly once */
1541 if( auth_done != 1 )
1542 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001543 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
1544 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Manuel Pégourié-Gonnard352143f2015-01-13 10:59:51 +01001545 }
1546
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001547 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= encrypt buf" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00001548
1549 return( 0 );
1550}
1551
Manuel Pégourié-Gonnard8408a942015-04-09 12:14:31 +02001552#define SSL_MAX_MAC_SIZE 48
Paul Bakkerfab5c822012-02-06 16:45:10 +00001553
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001554static int ssl_decrypt_buf( mbedtls_ssl_context *ssl )
Paul Bakker5121ce52009-01-03 21:22:43 +00001555{
Paul Bakker1e5369c2013-12-19 16:40:57 +01001556 size_t i;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001557 mbedtls_cipher_mode_t mode;
Manuel Pégourié-Gonnard352143f2015-01-13 10:59:51 +01001558 int auth_done = 0;
Manuel Pégourié-Gonnard8408a942015-04-09 12:14:31 +02001559#if defined(SSL_SOME_MODES_USE_MAC)
Paul Bakker1e5369c2013-12-19 16:40:57 +01001560 size_t padlen = 0, correct = 1;
1561#endif
Paul Bakker5121ce52009-01-03 21:22:43 +00001562
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001563 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> decrypt buf" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00001564
Manuel Pégourié-Gonnard352143f2015-01-13 10:59:51 +01001565 if( ssl->session_in == NULL || ssl->transform_in == NULL )
1566 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001567 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
1568 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Manuel Pégourié-Gonnard352143f2015-01-13 10:59:51 +01001569 }
1570
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001571 mode = mbedtls_cipher_get_cipher_mode( &ssl->transform_in->cipher_ctx_dec );
Manuel Pégourié-Gonnard352143f2015-01-13 10:59:51 +01001572
Paul Bakker48916f92012-09-16 19:57:18 +00001573 if( ssl->in_msglen < ssl->transform_in->minlen )
Paul Bakker5121ce52009-01-03 21:22:43 +00001574 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001575 MBEDTLS_SSL_DEBUG_MSG( 1, ( "in_msglen (%d) < minlen (%d)",
Paul Bakker48916f92012-09-16 19:57:18 +00001576 ssl->in_msglen, ssl->transform_in->minlen ) );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001577 return( MBEDTLS_ERR_SSL_INVALID_MAC );
Paul Bakker5121ce52009-01-03 21:22:43 +00001578 }
1579
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001580#if defined(MBEDTLS_ARC4_C) || defined(MBEDTLS_CIPHER_NULL_CIPHER)
1581 if( mode == MBEDTLS_MODE_STREAM )
Paul Bakker68884e32013-01-07 18:20:04 +01001582 {
Paul Bakkerea6ad3f2013-09-02 14:57:01 +02001583 int ret;
1584 size_t olen = 0;
1585
Paul Bakker68884e32013-01-07 18:20:04 +01001586 padlen = 0;
1587
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001588 if( ( ret = mbedtls_cipher_crypt( &ssl->transform_in->cipher_ctx_dec,
Paul Bakker45125bc2013-09-04 16:47:11 +02001589 ssl->transform_in->iv_dec,
Manuel Pégourié-Gonnard8764d272014-05-13 11:52:02 +02001590 ssl->transform_in->ivlen,
1591 ssl->in_msg, ssl->in_msglen,
1592 ssl->in_msg, &olen ) ) != 0 )
Paul Bakker45125bc2013-09-04 16:47:11 +02001593 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001594 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_cipher_crypt", ret );
Paul Bakkerea6ad3f2013-09-02 14:57:01 +02001595 return( ret );
1596 }
1597
1598 if( ssl->in_msglen != olen )
1599 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001600 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
1601 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Paul Bakkerea6ad3f2013-09-02 14:57:01 +02001602 }
Paul Bakker5121ce52009-01-03 21:22:43 +00001603 }
Paul Bakker68884e32013-01-07 18:20:04 +01001604 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001605#endif /* MBEDTLS_ARC4_C || MBEDTLS_CIPHER_NULL_CIPHER */
1606#if defined(MBEDTLS_GCM_C) || defined(MBEDTLS_CCM_C)
1607 if( mode == MBEDTLS_MODE_GCM ||
1608 mode == MBEDTLS_MODE_CCM )
Paul Bakkerca4ab492012-04-18 14:23:57 +00001609 {
Manuel Pégourié-Gonnard2e5ee322014-05-14 13:09:22 +02001610 int ret;
1611 size_t dec_msglen, olen;
Paul Bakkerca4ab492012-04-18 14:23:57 +00001612 unsigned char *dec_msg;
1613 unsigned char *dec_msg_result;
Paul Bakkerca4ab492012-04-18 14:23:57 +00001614 unsigned char add_data[13];
Manuel Pégourié-Gonnard2e5ee322014-05-14 13:09:22 +02001615 unsigned char taglen = ssl->transform_in->ciphersuite_info->flags &
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001616 MBEDTLS_CIPHERSUITE_SHORT_TAG ? 8 : 16;
Manuel Pégourié-Gonnard0bcc4e12014-06-17 10:54:17 +02001617 unsigned char explicit_iv_len = ssl->transform_in->ivlen -
1618 ssl->transform_in->fixed_ivlen;
Paul Bakkerca4ab492012-04-18 14:23:57 +00001619
Manuel Pégourié-Gonnard06d75192015-02-11 14:54:11 +00001620 if( ssl->in_msglen < (size_t) explicit_iv_len + taglen )
Manuel Pégourié-Gonnard0bcc4e12014-06-17 10:54:17 +02001621 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001622 MBEDTLS_SSL_DEBUG_MSG( 1, ( "msglen (%d) < explicit_iv_len (%d) "
Manuel Pégourié-Gonnard0bcc4e12014-06-17 10:54:17 +02001623 "+ taglen (%d)", ssl->in_msglen,
1624 explicit_iv_len, taglen ) );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001625 return( MBEDTLS_ERR_SSL_INVALID_MAC );
Manuel Pégourié-Gonnard0bcc4e12014-06-17 10:54:17 +02001626 }
1627 dec_msglen = ssl->in_msglen - explicit_iv_len - taglen;
1628
Paul Bakker68884e32013-01-07 18:20:04 +01001629 dec_msg = ssl->in_msg;
1630 dec_msg_result = ssl->in_msg;
1631 ssl->in_msglen = dec_msglen;
1632
1633 memcpy( add_data, ssl->in_ctr, 8 );
1634 add_data[8] = ssl->in_msgtype;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001635 mbedtls_ssl_write_version( ssl->major_ver, ssl->minor_ver,
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02001636 ssl->conf->transport, add_data + 9 );
Paul Bakker68884e32013-01-07 18:20:04 +01001637 add_data[11] = ( ssl->in_msglen >> 8 ) & 0xFF;
1638 add_data[12] = ssl->in_msglen & 0xFF;
1639
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001640 MBEDTLS_SSL_DEBUG_BUF( 4, "additional data used for AEAD",
Paul Bakker68884e32013-01-07 18:20:04 +01001641 add_data, 13 );
1642
1643 memcpy( ssl->transform_in->iv_dec + ssl->transform_in->fixed_ivlen,
1644 ssl->in_iv,
1645 ssl->transform_in->ivlen - ssl->transform_in->fixed_ivlen );
1646
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001647 MBEDTLS_SSL_DEBUG_BUF( 4, "IV used", ssl->transform_in->iv_dec,
Paul Bakker68884e32013-01-07 18:20:04 +01001648 ssl->transform_in->ivlen );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001649 MBEDTLS_SSL_DEBUG_BUF( 4, "TAG used", dec_msg + dec_msglen, taglen );
Paul Bakker68884e32013-01-07 18:20:04 +01001650
Manuel Pégourié-Gonnardd13a4092013-09-05 16:10:41 +02001651 /*
Manuel Pégourié-Gonnardde7bb442014-05-13 12:41:10 +02001652 * Decrypt and authenticate
Manuel Pégourié-Gonnardd13a4092013-09-05 16:10:41 +02001653 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001654 if( ( ret = mbedtls_cipher_auth_decrypt( &ssl->transform_in->cipher_ctx_dec,
Manuel Pégourié-Gonnardde7bb442014-05-13 12:41:10 +02001655 ssl->transform_in->iv_dec,
1656 ssl->transform_in->ivlen,
1657 add_data, 13,
1658 dec_msg, dec_msglen,
1659 dec_msg_result, &olen,
Manuel Pégourié-Gonnard2e5ee322014-05-14 13:09:22 +02001660 dec_msg + dec_msglen, taglen ) ) != 0 )
Paul Bakkerca4ab492012-04-18 14:23:57 +00001661 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001662 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_cipher_auth_decrypt", ret );
Manuel Pégourié-Gonnardde7bb442014-05-13 12:41:10 +02001663
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001664 if( ret == MBEDTLS_ERR_CIPHER_AUTH_FAILED )
1665 return( MBEDTLS_ERR_SSL_INVALID_MAC );
Manuel Pégourié-Gonnardde7bb442014-05-13 12:41:10 +02001666
Manuel Pégourié-Gonnardd13a4092013-09-05 16:10:41 +02001667 return( ret );
1668 }
Manuel Pégourié-Gonnard352143f2015-01-13 10:59:51 +01001669 auth_done++;
Paul Bakkerca4ab492012-04-18 14:23:57 +00001670
Manuel Pégourié-Gonnardde7bb442014-05-13 12:41:10 +02001671 if( olen != dec_msglen )
Manuel Pégourié-Gonnardd13a4092013-09-05 16:10:41 +02001672 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001673 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
1674 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Manuel Pégourié-Gonnardd13a4092013-09-05 16:10:41 +02001675 }
Paul Bakkerca4ab492012-04-18 14:23:57 +00001676 }
Paul Bakker5121ce52009-01-03 21:22:43 +00001677 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001678#endif /* MBEDTLS_GCM_C || MBEDTLS_CCM_C */
1679#if defined(MBEDTLS_CIPHER_MODE_CBC) && \
1680 ( defined(MBEDTLS_AES_C) || defined(MBEDTLS_CAMELLIA_C) )
1681 if( mode == MBEDTLS_MODE_CBC )
Paul Bakker5121ce52009-01-03 21:22:43 +00001682 {
Paul Bakker45829992013-01-03 14:52:21 +01001683 /*
1684 * Decrypt and check the padding
1685 */
Paul Bakkerda02a7f2013-08-31 17:25:14 +02001686 int ret;
Paul Bakker2e11f7d2010-07-25 14:24:53 +00001687 unsigned char *dec_msg;
1688 unsigned char *dec_msg_result;
Paul Bakker23986e52011-04-24 08:57:21 +00001689 size_t dec_msglen;
Paul Bakkere47b34b2013-02-27 14:48:00 +01001690 size_t minlen = 0;
Paul Bakkerda02a7f2013-08-31 17:25:14 +02001691 size_t olen = 0;
Paul Bakker2e11f7d2010-07-25 14:24:53 +00001692
Paul Bakker5121ce52009-01-03 21:22:43 +00001693 /*
Paul Bakker45829992013-01-03 14:52:21 +01001694 * Check immediate ciphertext sanity
Paul Bakker5121ce52009-01-03 21:22:43 +00001695 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001696#if defined(MBEDTLS_SSL_PROTO_TLS1_1) || defined(MBEDTLS_SSL_PROTO_TLS1_2)
1697 if( ssl->minor_ver >= MBEDTLS_SSL_MINOR_VERSION_2 )
Paul Bakker45829992013-01-03 14:52:21 +01001698 minlen += ssl->transform_in->ivlen;
Paul Bakkerd2f068e2013-08-27 21:19:20 +02001699#endif
Paul Bakker45829992013-01-03 14:52:21 +01001700
1701 if( ssl->in_msglen < minlen + ssl->transform_in->ivlen ||
1702 ssl->in_msglen < minlen + ssl->transform_in->maclen + 1 )
1703 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001704 MBEDTLS_SSL_DEBUG_MSG( 1, ( "msglen (%d) < max( ivlen(%d), maclen (%d) "
Paul Bakkerb9e4e2c2014-05-01 14:18:25 +02001705 "+ 1 ) ( + expl IV )", ssl->in_msglen,
1706 ssl->transform_in->ivlen,
1707 ssl->transform_in->maclen ) );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001708 return( MBEDTLS_ERR_SSL_INVALID_MAC );
Paul Bakker45829992013-01-03 14:52:21 +01001709 }
1710
Paul Bakker2e11f7d2010-07-25 14:24:53 +00001711 dec_msglen = ssl->in_msglen;
1712 dec_msg = ssl->in_msg;
1713 dec_msg_result = ssl->in_msg;
1714
Manuel Pégourié-Gonnard313d7962014-10-29 12:07:57 +01001715 /*
1716 * Authenticate before decrypt if enabled
1717 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001718#if defined(MBEDTLS_SSL_ENCRYPT_THEN_MAC)
1719 if( ssl->session_in->encrypt_then_mac == MBEDTLS_SSL_ETM_ENABLED )
Manuel Pégourié-Gonnard313d7962014-10-29 12:07:57 +01001720 {
Manuel Pégourié-Gonnard8408a942015-04-09 12:14:31 +02001721 unsigned char computed_mac[SSL_MAX_MAC_SIZE];
Manuel Pégourié-Gonnard08558e52014-11-04 14:40:21 +01001722 unsigned char pseudo_hdr[13];
Manuel Pégourié-Gonnard313d7962014-10-29 12:07:57 +01001723
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001724 MBEDTLS_SSL_DEBUG_MSG( 3, ( "using encrypt then mac" ) );
Manuel Pégourié-Gonnard352143f2015-01-13 10:59:51 +01001725
Manuel Pégourié-Gonnard313d7962014-10-29 12:07:57 +01001726 dec_msglen -= ssl->transform_in->maclen;
1727 ssl->in_msglen -= ssl->transform_in->maclen;
1728
Manuel Pégourié-Gonnard08558e52014-11-04 14:40:21 +01001729 memcpy( pseudo_hdr + 0, ssl->in_ctr, 8 );
1730 memcpy( pseudo_hdr + 8, ssl->in_hdr, 3 );
1731 pseudo_hdr[11] = (unsigned char)( ( ssl->in_msglen >> 8 ) & 0xFF );
1732 pseudo_hdr[12] = (unsigned char)( ( ssl->in_msglen ) & 0xFF );
1733
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001734 MBEDTLS_SSL_DEBUG_BUF( 4, "MAC'd meta-data", pseudo_hdr, 13 );
Manuel Pégourié-Gonnard08558e52014-11-04 14:40:21 +01001735
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001736 mbedtls_md_hmac_update( &ssl->transform_in->md_ctx_dec, pseudo_hdr, 13 );
1737 mbedtls_md_hmac_update( &ssl->transform_in->md_ctx_dec,
Manuel Pégourié-Gonnard313d7962014-10-29 12:07:57 +01001738 ssl->in_iv, ssl->in_msglen );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001739 mbedtls_md_hmac_finish( &ssl->transform_in->md_ctx_dec, computed_mac );
1740 mbedtls_md_hmac_reset( &ssl->transform_in->md_ctx_dec );
Manuel Pégourié-Gonnard313d7962014-10-29 12:07:57 +01001741
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001742 MBEDTLS_SSL_DEBUG_BUF( 4, "message mac", ssl->in_iv + ssl->in_msglen,
Manuel Pégourié-Gonnard313d7962014-10-29 12:07:57 +01001743 ssl->transform_in->maclen );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001744 MBEDTLS_SSL_DEBUG_BUF( 4, "computed mac", computed_mac,
Manuel Pégourié-Gonnard313d7962014-10-29 12:07:57 +01001745 ssl->transform_in->maclen );
1746
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001747 if( mbedtls_ssl_safer_memcmp( ssl->in_iv + ssl->in_msglen, computed_mac,
Manuel Pégourié-Gonnard313d7962014-10-29 12:07:57 +01001748 ssl->transform_in->maclen ) != 0 )
1749 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001750 MBEDTLS_SSL_DEBUG_MSG( 1, ( "message mac does not match" ) );
Manuel Pégourié-Gonnard313d7962014-10-29 12:07:57 +01001751
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001752 return( MBEDTLS_ERR_SSL_INVALID_MAC );
Manuel Pégourié-Gonnard313d7962014-10-29 12:07:57 +01001753 }
Manuel Pégourié-Gonnard352143f2015-01-13 10:59:51 +01001754 auth_done++;
Manuel Pégourié-Gonnard313d7962014-10-29 12:07:57 +01001755 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001756#endif /* MBEDTLS_SSL_ENCRYPT_THEN_MAC */
Manuel Pégourié-Gonnard313d7962014-10-29 12:07:57 +01001757
1758 /*
1759 * Check length sanity
1760 */
1761 if( ssl->in_msglen % ssl->transform_in->ivlen != 0 )
1762 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001763 MBEDTLS_SSL_DEBUG_MSG( 1, ( "msglen (%d) %% ivlen (%d) != 0",
Manuel Pégourié-Gonnard313d7962014-10-29 12:07:57 +01001764 ssl->in_msglen, ssl->transform_in->ivlen ) );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001765 return( MBEDTLS_ERR_SSL_INVALID_MAC );
Manuel Pégourié-Gonnard313d7962014-10-29 12:07:57 +01001766 }
1767
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001768#if defined(MBEDTLS_SSL_PROTO_TLS1_1) || defined(MBEDTLS_SSL_PROTO_TLS1_2)
Paul Bakker2e11f7d2010-07-25 14:24:53 +00001769 /*
Paul Bakker1ef83d62012-04-11 12:09:53 +00001770 * Initialize for prepended IV for block cipher in TLS v1.1 and up
Paul Bakker2e11f7d2010-07-25 14:24:53 +00001771 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001772 if( ssl->minor_ver >= MBEDTLS_SSL_MINOR_VERSION_2 )
Paul Bakker2e11f7d2010-07-25 14:24:53 +00001773 {
Paul Bakker48916f92012-09-16 19:57:18 +00001774 dec_msglen -= ssl->transform_in->ivlen;
1775 ssl->in_msglen -= ssl->transform_in->ivlen;
Paul Bakker2e11f7d2010-07-25 14:24:53 +00001776
Paul Bakker48916f92012-09-16 19:57:18 +00001777 for( i = 0; i < ssl->transform_in->ivlen; i++ )
Paul Bakker92be97b2013-01-02 17:30:03 +01001778 ssl->transform_in->iv_dec[i] = ssl->in_iv[i];
Paul Bakker2e11f7d2010-07-25 14:24:53 +00001779 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001780#endif /* MBEDTLS_SSL_PROTO_TLS1_1 || MBEDTLS_SSL_PROTO_TLS1_2 */
Paul Bakker2e11f7d2010-07-25 14:24:53 +00001781
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001782 if( ( ret = mbedtls_cipher_crypt( &ssl->transform_in->cipher_ctx_dec,
Paul Bakker45125bc2013-09-04 16:47:11 +02001783 ssl->transform_in->iv_dec,
Manuel Pégourié-Gonnard8764d272014-05-13 11:52:02 +02001784 ssl->transform_in->ivlen,
1785 dec_msg, dec_msglen,
1786 dec_msg_result, &olen ) ) != 0 )
Paul Bakker45125bc2013-09-04 16:47:11 +02001787 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001788 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_cipher_crypt", ret );
Paul Bakkercca5b812013-08-31 17:40:26 +02001789 return( ret );
1790 }
Paul Bakkerda02a7f2013-08-31 17:25:14 +02001791
Paul Bakkercca5b812013-08-31 17:40:26 +02001792 if( dec_msglen != olen )
1793 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001794 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
1795 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Paul Bakkercca5b812013-08-31 17:40:26 +02001796 }
Paul Bakkerda02a7f2013-08-31 17:25:14 +02001797
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001798#if defined(MBEDTLS_SSL_PROTO_SSL3) || defined(MBEDTLS_SSL_PROTO_TLS1)
1799 if( ssl->minor_ver < MBEDTLS_SSL_MINOR_VERSION_2 )
Paul Bakkercca5b812013-08-31 17:40:26 +02001800 {
1801 /*
1802 * Save IV in SSL3 and TLS1
1803 */
1804 memcpy( ssl->transform_in->iv_dec,
1805 ssl->transform_in->cipher_ctx_dec.iv,
1806 ssl->transform_in->ivlen );
Paul Bakker5121ce52009-01-03 21:22:43 +00001807 }
Paul Bakkercca5b812013-08-31 17:40:26 +02001808#endif
Paul Bakker5121ce52009-01-03 21:22:43 +00001809
1810 padlen = 1 + ssl->in_msg[ssl->in_msglen - 1];
Paul Bakker45829992013-01-03 14:52:21 +01001811
Manuel Pégourié-Gonnard313d7962014-10-29 12:07:57 +01001812 if( ssl->in_msglen < ssl->transform_in->maclen + padlen &&
Manuel Pégourié-Gonnard352143f2015-01-13 10:59:51 +01001813 auth_done == 0 )
Paul Bakker45829992013-01-03 14:52:21 +01001814 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001815#if defined(MBEDTLS_SSL_DEBUG_ALL)
1816 MBEDTLS_SSL_DEBUG_MSG( 1, ( "msglen (%d) < maclen (%d) + padlen (%d)",
Paul Bakker45829992013-01-03 14:52:21 +01001817 ssl->in_msglen, ssl->transform_in->maclen, padlen ) );
Paul Bakkerd66f0702013-01-31 16:57:45 +01001818#endif
Paul Bakker45829992013-01-03 14:52:21 +01001819 padlen = 0;
Paul Bakker45829992013-01-03 14:52:21 +01001820 correct = 0;
1821 }
Paul Bakker5121ce52009-01-03 21:22:43 +00001822
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001823#if defined(MBEDTLS_SSL_PROTO_SSL3)
1824 if( ssl->minor_ver == MBEDTLS_SSL_MINOR_VERSION_0 )
Paul Bakker5121ce52009-01-03 21:22:43 +00001825 {
Paul Bakker48916f92012-09-16 19:57:18 +00001826 if( padlen > ssl->transform_in->ivlen )
Paul Bakker5121ce52009-01-03 21:22:43 +00001827 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001828#if defined(MBEDTLS_SSL_DEBUG_ALL)
1829 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad padding length: is %d, "
Paul Bakker5121ce52009-01-03 21:22:43 +00001830 "should be no more than %d",
Paul Bakker48916f92012-09-16 19:57:18 +00001831 padlen, ssl->transform_in->ivlen ) );
Paul Bakkerd66f0702013-01-31 16:57:45 +01001832#endif
Paul Bakker45829992013-01-03 14:52:21 +01001833 correct = 0;
Paul Bakker5121ce52009-01-03 21:22:43 +00001834 }
1835 }
1836 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001837#endif /* MBEDTLS_SSL_PROTO_SSL3 */
1838#if defined(MBEDTLS_SSL_PROTO_TLS1) || defined(MBEDTLS_SSL_PROTO_TLS1_1) || \
1839 defined(MBEDTLS_SSL_PROTO_TLS1_2)
1840 if( ssl->minor_ver > MBEDTLS_SSL_MINOR_VERSION_0 )
Paul Bakker5121ce52009-01-03 21:22:43 +00001841 {
1842 /*
Paul Bakker45829992013-01-03 14:52:21 +01001843 * TLSv1+: always check the padding up to the first failure
1844 * and fake check up to 256 bytes of padding
Paul Bakker5121ce52009-01-03 21:22:43 +00001845 */
Paul Bakkerca9c87e2013-09-25 18:52:37 +02001846 size_t pad_count = 0, real_count = 1;
Paul Bakkere47b34b2013-02-27 14:48:00 +01001847 size_t padding_idx = ssl->in_msglen - padlen - 1;
1848
Paul Bakker956c9e02013-12-19 14:42:28 +01001849 /*
1850 * Padding is guaranteed to be incorrect if:
Paul Bakker91c61bc2014-03-26 14:06:55 +01001851 * 1. padlen >= ssl->in_msglen
Paul Bakker956c9e02013-12-19 14:42:28 +01001852 *
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001853 * 2. padding_idx >= MBEDTLS_SSL_MAX_CONTENT_LEN +
Paul Bakker61885c72014-04-25 12:59:03 +02001854 * ssl->transform_in->maclen
Paul Bakker956c9e02013-12-19 14:42:28 +01001855 *
1856 * In both cases we reset padding_idx to a safe value (0) to
1857 * prevent out-of-buffer reads.
1858 */
Paul Bakker91c61bc2014-03-26 14:06:55 +01001859 correct &= ( ssl->in_msglen >= padlen + 1 );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001860 correct &= ( padding_idx < MBEDTLS_SSL_MAX_CONTENT_LEN +
Paul Bakker61885c72014-04-25 12:59:03 +02001861 ssl->transform_in->maclen );
Paul Bakker956c9e02013-12-19 14:42:28 +01001862
1863 padding_idx *= correct;
1864
Paul Bakkerca9c87e2013-09-25 18:52:37 +02001865 for( i = 1; i <= 256; i++ )
1866 {
1867 real_count &= ( i <= padlen );
1868 pad_count += real_count *
1869 ( ssl->in_msg[padding_idx + i] == padlen - 1 );
1870 }
Paul Bakkere47b34b2013-02-27 14:48:00 +01001871
1872 correct &= ( pad_count == padlen ); /* Only 1 on correct padding */
Paul Bakkere47b34b2013-02-27 14:48:00 +01001873
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001874#if defined(MBEDTLS_SSL_DEBUG_ALL)
Paul Bakker66d5d072014-06-17 16:39:18 +02001875 if( padlen > 0 && correct == 0 )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001876 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad padding byte detected" ) );
Paul Bakkerd66f0702013-01-31 16:57:45 +01001877#endif
Paul Bakkere47b34b2013-02-27 14:48:00 +01001878 padlen &= correct * 0x1FF;
Paul Bakker5121ce52009-01-03 21:22:43 +00001879 }
Paul Bakkerd2f068e2013-08-27 21:19:20 +02001880 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001881#endif /* MBEDTLS_SSL_PROTO_TLS1 || MBEDTLS_SSL_PROTO_TLS1_1 || \
1882 MBEDTLS_SSL_PROTO_TLS1_2 */
Paul Bakker577e0062013-08-28 11:57:20 +02001883 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001884 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
1885 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Paul Bakker577e0062013-08-28 11:57:20 +02001886 }
Manuel Pégourié-Gonnard313d7962014-10-29 12:07:57 +01001887
1888 ssl->in_msglen -= padlen;
Paul Bakker5121ce52009-01-03 21:22:43 +00001889 }
Manuel Pégourié-Gonnardf7dc3782013-09-13 14:10:44 +02001890 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001891#endif /* MBEDTLS_CIPHER_MODE_CBC &&
1892 ( MBEDTLS_AES_C || MBEDTLS_CAMELLIA_C ) */
Manuel Pégourié-Gonnardf7dc3782013-09-13 14:10:44 +02001893 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001894 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
1895 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Manuel Pégourié-Gonnardf7dc3782013-09-13 14:10:44 +02001896 }
Paul Bakker5121ce52009-01-03 21:22:43 +00001897
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001898 MBEDTLS_SSL_DEBUG_BUF( 4, "raw buffer after decryption",
Paul Bakker5121ce52009-01-03 21:22:43 +00001899 ssl->in_msg, ssl->in_msglen );
1900
1901 /*
Manuel Pégourié-Gonnard313d7962014-10-29 12:07:57 +01001902 * Authenticate if not done yet.
1903 * Compute the MAC regardless of the padding result (RFC4346, CBCTIME).
Paul Bakker5121ce52009-01-03 21:22:43 +00001904 */
Manuel Pégourié-Gonnard8408a942015-04-09 12:14:31 +02001905#if defined(SSL_SOME_MODES_USE_MAC)
Manuel Pégourié-Gonnard352143f2015-01-13 10:59:51 +01001906 if( auth_done == 0 )
Manuel Pégourié-Gonnard71096242013-10-25 19:31:25 +02001907 {
Manuel Pégourié-Gonnard8408a942015-04-09 12:14:31 +02001908 unsigned char tmp[SSL_MAX_MAC_SIZE];
Paul Bakker1e5369c2013-12-19 16:40:57 +01001909
Manuel Pégourié-Gonnard313d7962014-10-29 12:07:57 +01001910 ssl->in_msglen -= ssl->transform_in->maclen;
Paul Bakker5121ce52009-01-03 21:22:43 +00001911
Manuel Pégourié-Gonnard507e1e42014-02-13 11:17:34 +01001912 ssl->in_len[0] = (unsigned char)( ssl->in_msglen >> 8 );
1913 ssl->in_len[1] = (unsigned char)( ssl->in_msglen );
Paul Bakker5121ce52009-01-03 21:22:43 +00001914
Manuel Pégourié-Gonnard71096242013-10-25 19:31:25 +02001915 memcpy( tmp, ssl->in_msg + ssl->in_msglen, ssl->transform_in->maclen );
Paul Bakker5121ce52009-01-03 21:22:43 +00001916
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001917#if defined(MBEDTLS_SSL_PROTO_SSL3)
1918 if( ssl->minor_ver == MBEDTLS_SSL_MINOR_VERSION_0 )
Manuel Pégourié-Gonnard71096242013-10-25 19:31:25 +02001919 {
1920 ssl_mac( &ssl->transform_in->md_ctx_dec,
1921 ssl->transform_in->mac_dec,
1922 ssl->in_msg, ssl->in_msglen,
1923 ssl->in_ctr, ssl->in_msgtype );
1924 }
1925 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001926#endif /* MBEDTLS_SSL_PROTO_SSL3 */
1927#if defined(MBEDTLS_SSL_PROTO_TLS1) || defined(MBEDTLS_SSL_PROTO_TLS1_1) || \
1928 defined(MBEDTLS_SSL_PROTO_TLS1_2)
1929 if( ssl->minor_ver > MBEDTLS_SSL_MINOR_VERSION_0 )
Manuel Pégourié-Gonnard71096242013-10-25 19:31:25 +02001930 {
1931 /*
1932 * Process MAC and always update for padlen afterwards to make
1933 * total time independent of padlen
1934 *
Paul Bakker9af723c2014-05-01 13:03:14 +02001935 * extra_run compensates MAC check for padlen
Manuel Pégourié-Gonnard71096242013-10-25 19:31:25 +02001936 *
1937 * Known timing attacks:
1938 * - Lucky Thirteen (http://www.isg.rhul.ac.uk/tls/TLStiming.pdf)
1939 *
1940 * We use ( ( Lx + 8 ) / 64 ) to handle 'negative Lx' values
1941 * correctly. (We round down instead of up, so -56 is the correct
1942 * value for our calculations instead of -55)
1943 */
1944 size_t j, extra_run = 0;
1945 extra_run = ( 13 + ssl->in_msglen + padlen + 8 ) / 64 -
1946 ( 13 + ssl->in_msglen + 8 ) / 64;
Paul Bakkere47b34b2013-02-27 14:48:00 +01001947
Manuel Pégourié-Gonnard71096242013-10-25 19:31:25 +02001948 extra_run &= correct * 0xFF;
Paul Bakkere47b34b2013-02-27 14:48:00 +01001949
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001950 mbedtls_md_hmac_update( &ssl->transform_in->md_ctx_dec, ssl->in_ctr, 8 );
1951 mbedtls_md_hmac_update( &ssl->transform_in->md_ctx_dec, ssl->in_hdr, 3 );
1952 mbedtls_md_hmac_update( &ssl->transform_in->md_ctx_dec, ssl->in_len, 2 );
1953 mbedtls_md_hmac_update( &ssl->transform_in->md_ctx_dec, ssl->in_msg,
Manuel Pégourié-Gonnard71096242013-10-25 19:31:25 +02001954 ssl->in_msglen );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001955 mbedtls_md_hmac_finish( &ssl->transform_in->md_ctx_dec,
Manuel Pégourié-Gonnard71096242013-10-25 19:31:25 +02001956 ssl->in_msg + ssl->in_msglen );
Manuel Pégourié-Gonnard6729e792015-05-11 09:50:24 +02001957 /* Call mbedtls_md_process at least once due to cache attacks */
Manuel Pégourié-Gonnard47fede02015-04-29 01:35:48 +02001958 for( j = 0; j < extra_run + 1; j++ )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001959 mbedtls_md_process( &ssl->transform_in->md_ctx_dec, ssl->in_msg );
Paul Bakkere47b34b2013-02-27 14:48:00 +01001960
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001961 mbedtls_md_hmac_reset( &ssl->transform_in->md_ctx_dec );
Manuel Pégourié-Gonnard71096242013-10-25 19:31:25 +02001962 }
1963 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001964#endif /* MBEDTLS_SSL_PROTO_TLS1 || MBEDTLS_SSL_PROTO_TLS1_1 || \
1965 MBEDTLS_SSL_PROTO_TLS1_2 */
Manuel Pégourié-Gonnard71096242013-10-25 19:31:25 +02001966 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001967 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
1968 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Manuel Pégourié-Gonnard71096242013-10-25 19:31:25 +02001969 }
Paul Bakker5121ce52009-01-03 21:22:43 +00001970
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001971 MBEDTLS_SSL_DEBUG_BUF( 4, "message mac", tmp, ssl->transform_in->maclen );
1972 MBEDTLS_SSL_DEBUG_BUF( 4, "computed mac", ssl->in_msg + ssl->in_msglen,
Manuel Pégourié-Gonnard71096242013-10-25 19:31:25 +02001973 ssl->transform_in->maclen );
Paul Bakker5121ce52009-01-03 21:22:43 +00001974
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001975 if( mbedtls_ssl_safer_memcmp( tmp, ssl->in_msg + ssl->in_msglen,
Manuel Pégourié-Gonnard71096242013-10-25 19:31:25 +02001976 ssl->transform_in->maclen ) != 0 )
1977 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001978#if defined(MBEDTLS_SSL_DEBUG_ALL)
1979 MBEDTLS_SSL_DEBUG_MSG( 1, ( "message mac does not match" ) );
Paul Bakkere47b34b2013-02-27 14:48:00 +01001980#endif
Manuel Pégourié-Gonnard71096242013-10-25 19:31:25 +02001981 correct = 0;
1982 }
Manuel Pégourié-Gonnard352143f2015-01-13 10:59:51 +01001983 auth_done++;
Paul Bakker5121ce52009-01-03 21:22:43 +00001984
Manuel Pégourié-Gonnard71096242013-10-25 19:31:25 +02001985 /*
1986 * Finally check the correct flag
1987 */
1988 if( correct == 0 )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001989 return( MBEDTLS_ERR_SSL_INVALID_MAC );
Manuel Pégourié-Gonnard71096242013-10-25 19:31:25 +02001990 }
Manuel Pégourié-Gonnard8408a942015-04-09 12:14:31 +02001991#endif /* SSL_SOME_MODES_USE_MAC */
Manuel Pégourié-Gonnard352143f2015-01-13 10:59:51 +01001992
1993 /* Make extra sure authentication was performed, exactly once */
1994 if( auth_done != 1 )
1995 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001996 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
1997 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Manuel Pégourié-Gonnard352143f2015-01-13 10:59:51 +01001998 }
Paul Bakker5121ce52009-01-03 21:22:43 +00001999
2000 if( ssl->in_msglen == 0 )
2001 {
2002 ssl->nb_zero++;
2003
2004 /*
2005 * Three or more empty messages may be a DoS attack
2006 * (excessive CPU consumption).
2007 */
2008 if( ssl->nb_zero > 3 )
2009 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002010 MBEDTLS_SSL_DEBUG_MSG( 1, ( "received four consecutive empty "
Paul Bakker5121ce52009-01-03 21:22:43 +00002011 "messages, possible DoS attack" ) );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002012 return( MBEDTLS_ERR_SSL_INVALID_MAC );
Paul Bakker5121ce52009-01-03 21:22:43 +00002013 }
2014 }
2015 else
2016 ssl->nb_zero = 0;
Paul Bakkerf7abd422013-04-16 13:15:56 +02002017
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002018#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02002019 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM )
Manuel Pégourié-Gonnard5afb1672014-02-16 18:33:22 +01002020 {
Manuel Pégourié-Gonnard246c13a2014-09-24 13:56:09 +02002021 ; /* in_ctr read from peer, not maintained internally */
Manuel Pégourié-Gonnardea22ce52014-09-24 09:46:10 +02002022 }
2023 else
2024#endif
2025 {
2026 for( i = 8; i > ssl_ep_len( ssl ); i-- )
2027 if( ++ssl->in_ctr[i - 1] != 0 )
2028 break;
2029
2030 /* The loop goes to its end iff the counter is wrapping */
2031 if( i == ssl_ep_len( ssl ) )
2032 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002033 MBEDTLS_SSL_DEBUG_MSG( 1, ( "incoming message counter would wrap" ) );
2034 return( MBEDTLS_ERR_SSL_COUNTER_WRAPPING );
Manuel Pégourié-Gonnardea22ce52014-09-24 09:46:10 +02002035 }
Manuel Pégourié-Gonnard83cdffc2014-03-10 21:20:29 +01002036 }
2037
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002038 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= decrypt buf" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00002039
2040 return( 0 );
2041}
2042
Manuel Pégourié-Gonnard0098e7d2014-10-28 13:08:59 +01002043#undef MAC_NONE
2044#undef MAC_PLAINTEXT
2045#undef MAC_CIPHERTEXT
2046
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002047#if defined(MBEDTLS_ZLIB_SUPPORT)
Paul Bakker2770fbd2012-07-03 13:30:23 +00002048/*
2049 * Compression/decompression functions
2050 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002051static int ssl_compress_buf( mbedtls_ssl_context *ssl )
Paul Bakker2770fbd2012-07-03 13:30:23 +00002052{
2053 int ret;
2054 unsigned char *msg_post = ssl->out_msg;
2055 size_t len_pre = ssl->out_msglen;
Paul Bakker16770332013-10-11 09:59:44 +02002056 unsigned char *msg_pre = ssl->compress_buf;
Paul Bakker2770fbd2012-07-03 13:30:23 +00002057
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002058 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> compress buf" ) );
Paul Bakker2770fbd2012-07-03 13:30:23 +00002059
Paul Bakkerabf2f8f2013-06-30 14:57:46 +02002060 if( len_pre == 0 )
2061 return( 0 );
2062
Paul Bakker2770fbd2012-07-03 13:30:23 +00002063 memcpy( msg_pre, ssl->out_msg, len_pre );
2064
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002065 MBEDTLS_SSL_DEBUG_MSG( 3, ( "before compression: msglen = %d, ",
Paul Bakker2770fbd2012-07-03 13:30:23 +00002066 ssl->out_msglen ) );
2067
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002068 MBEDTLS_SSL_DEBUG_BUF( 4, "before compression: output payload",
Paul Bakker2770fbd2012-07-03 13:30:23 +00002069 ssl->out_msg, ssl->out_msglen );
2070
Paul Bakker48916f92012-09-16 19:57:18 +00002071 ssl->transform_out->ctx_deflate.next_in = msg_pre;
2072 ssl->transform_out->ctx_deflate.avail_in = len_pre;
2073 ssl->transform_out->ctx_deflate.next_out = msg_post;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002074 ssl->transform_out->ctx_deflate.avail_out = MBEDTLS_SSL_BUFFER_LEN;
Paul Bakker2770fbd2012-07-03 13:30:23 +00002075
Paul Bakker48916f92012-09-16 19:57:18 +00002076 ret = deflate( &ssl->transform_out->ctx_deflate, Z_SYNC_FLUSH );
Paul Bakker2770fbd2012-07-03 13:30:23 +00002077 if( ret != Z_OK )
2078 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002079 MBEDTLS_SSL_DEBUG_MSG( 1, ( "failed to perform compression (%d)", ret ) );
2080 return( MBEDTLS_ERR_SSL_COMPRESSION_FAILED );
Paul Bakker2770fbd2012-07-03 13:30:23 +00002081 }
2082
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002083 ssl->out_msglen = MBEDTLS_SSL_BUFFER_LEN -
Paul Bakkerb9e4e2c2014-05-01 14:18:25 +02002084 ssl->transform_out->ctx_deflate.avail_out;
Paul Bakker2770fbd2012-07-03 13:30:23 +00002085
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002086 MBEDTLS_SSL_DEBUG_MSG( 3, ( "after compression: msglen = %d, ",
Paul Bakker2770fbd2012-07-03 13:30:23 +00002087 ssl->out_msglen ) );
2088
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002089 MBEDTLS_SSL_DEBUG_BUF( 4, "after compression: output payload",
Paul Bakker2770fbd2012-07-03 13:30:23 +00002090 ssl->out_msg, ssl->out_msglen );
2091
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002092 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= compress buf" ) );
Paul Bakker2770fbd2012-07-03 13:30:23 +00002093
2094 return( 0 );
2095}
2096
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002097static int ssl_decompress_buf( mbedtls_ssl_context *ssl )
Paul Bakker2770fbd2012-07-03 13:30:23 +00002098{
2099 int ret;
2100 unsigned char *msg_post = ssl->in_msg;
2101 size_t len_pre = ssl->in_msglen;
Paul Bakker16770332013-10-11 09:59:44 +02002102 unsigned char *msg_pre = ssl->compress_buf;
Paul Bakker2770fbd2012-07-03 13:30:23 +00002103
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002104 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> decompress buf" ) );
Paul Bakker2770fbd2012-07-03 13:30:23 +00002105
Paul Bakkerabf2f8f2013-06-30 14:57:46 +02002106 if( len_pre == 0 )
2107 return( 0 );
2108
Paul Bakker2770fbd2012-07-03 13:30:23 +00002109 memcpy( msg_pre, ssl->in_msg, len_pre );
2110
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002111 MBEDTLS_SSL_DEBUG_MSG( 3, ( "before decompression: msglen = %d, ",
Paul Bakker2770fbd2012-07-03 13:30:23 +00002112 ssl->in_msglen ) );
2113
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002114 MBEDTLS_SSL_DEBUG_BUF( 4, "before decompression: input payload",
Paul Bakker2770fbd2012-07-03 13:30:23 +00002115 ssl->in_msg, ssl->in_msglen );
2116
Paul Bakker48916f92012-09-16 19:57:18 +00002117 ssl->transform_in->ctx_inflate.next_in = msg_pre;
2118 ssl->transform_in->ctx_inflate.avail_in = len_pre;
2119 ssl->transform_in->ctx_inflate.next_out = msg_post;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002120 ssl->transform_in->ctx_inflate.avail_out = MBEDTLS_SSL_MAX_CONTENT_LEN;
Paul Bakker2770fbd2012-07-03 13:30:23 +00002121
Paul Bakker48916f92012-09-16 19:57:18 +00002122 ret = inflate( &ssl->transform_in->ctx_inflate, Z_SYNC_FLUSH );
Paul Bakker2770fbd2012-07-03 13:30:23 +00002123 if( ret != Z_OK )
2124 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002125 MBEDTLS_SSL_DEBUG_MSG( 1, ( "failed to perform decompression (%d)", ret ) );
2126 return( MBEDTLS_ERR_SSL_COMPRESSION_FAILED );
Paul Bakker2770fbd2012-07-03 13:30:23 +00002127 }
2128
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002129 ssl->in_msglen = MBEDTLS_SSL_MAX_CONTENT_LEN -
Paul Bakkerb9e4e2c2014-05-01 14:18:25 +02002130 ssl->transform_in->ctx_inflate.avail_out;
Paul Bakker2770fbd2012-07-03 13:30:23 +00002131
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002132 MBEDTLS_SSL_DEBUG_MSG( 3, ( "after decompression: msglen = %d, ",
Paul Bakker2770fbd2012-07-03 13:30:23 +00002133 ssl->in_msglen ) );
2134
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002135 MBEDTLS_SSL_DEBUG_BUF( 4, "after decompression: input payload",
Paul Bakker2770fbd2012-07-03 13:30:23 +00002136 ssl->in_msg, ssl->in_msglen );
2137
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002138 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= decompress buf" ) );
Paul Bakker2770fbd2012-07-03 13:30:23 +00002139
2140 return( 0 );
2141}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002142#endif /* MBEDTLS_ZLIB_SUPPORT */
Paul Bakker2770fbd2012-07-03 13:30:23 +00002143
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002144#if defined(MBEDTLS_SSL_SRV_C) && defined(MBEDTLS_SSL_RENEGOTIATION)
2145static int ssl_write_hello_request( mbedtls_ssl_context *ssl );
Manuel Pégourié-Gonnarddf3acd82014-10-15 15:07:45 +02002146
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002147#if defined(MBEDTLS_SSL_PROTO_DTLS)
2148static int ssl_resend_hello_request( mbedtls_ssl_context *ssl )
Manuel Pégourié-Gonnarddf3acd82014-10-15 15:07:45 +02002149{
2150 /* If renegotiation is not enforced, retransmit until we would reach max
2151 * timeout if we were using the usual handshake doubling scheme */
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02002152 if( ssl->conf->renego_max_records < 0 )
Manuel Pégourié-Gonnarddf3acd82014-10-15 15:07:45 +02002153 {
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02002154 uint32_t ratio = ssl->conf->hs_timeout_max / ssl->conf->hs_timeout_min + 1;
Manuel Pégourié-Gonnarddf3acd82014-10-15 15:07:45 +02002155 unsigned char doublings = 1;
2156
2157 while( ratio != 0 )
2158 {
2159 ++doublings;
2160 ratio >>= 1;
2161 }
2162
2163 if( ++ssl->renego_records_seen > doublings )
2164 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002165 MBEDTLS_SSL_DEBUG_MSG( 0, ( "no longer retransmitting hello request" ) );
Manuel Pégourié-Gonnarddf3acd82014-10-15 15:07:45 +02002166 return( 0 );
2167 }
2168 }
2169
2170 return( ssl_write_hello_request( ssl ) );
2171}
2172#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002173#endif /* MBEDTLS_SSL_SRV_C && MBEDTLS_SSL_RENEGOTIATION */
Manuel Pégourié-Gonnard26a4cf62014-10-15 13:52:48 +02002174
Paul Bakker5121ce52009-01-03 21:22:43 +00002175/*
Manuel Pégourié-Gonnardb2f3be82014-07-10 17:54:52 +02002176 * Fill the input message buffer by appending data to it.
2177 * The amount of data already fetched is in ssl->in_left.
Manuel Pégourié-Gonnardfe98ace2014-03-24 13:13:01 +01002178 *
2179 * If we return 0, is it guaranteed that (at least) nb_want bytes are
2180 * available (from this read and/or a previous one). Otherwise, an error code
2181 * is returned (possibly EOF or WANT_READ).
2182 *
Manuel Pégourié-Gonnardb2f3be82014-07-10 17:54:52 +02002183 * With stream transport (TLS) on success ssl->in_left == nb_want, but
2184 * with datagram transport (DTLS) on success ssl->in_left >= nb_want,
2185 * since we always read a whole datagram at once.
2186 *
Manuel Pégourié-Gonnard64dffc52014-09-02 13:39:16 +02002187 * For DTLS, it is up to the caller to set ssl->next_record_offset when
Manuel Pégourié-Gonnardb2f3be82014-07-10 17:54:52 +02002188 * they're done reading a record.
Paul Bakker5121ce52009-01-03 21:22:43 +00002189 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002190int mbedtls_ssl_fetch_input( mbedtls_ssl_context *ssl, size_t nb_want )
Paul Bakker5121ce52009-01-03 21:22:43 +00002191{
Paul Bakker23986e52011-04-24 08:57:21 +00002192 int ret;
2193 size_t len;
Paul Bakker5121ce52009-01-03 21:22:43 +00002194
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002195 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> fetch input" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00002196
Manuel Pégourié-Gonnarde6bdc442014-09-17 11:34:57 +02002197 if( ssl->f_recv == NULL && ssl->f_recv_timeout == NULL )
2198 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002199 MBEDTLS_SSL_DEBUG_MSG( 1, ( "Bad usage of mbedtls_ssl_set_bio() "
Manuel Pégourié-Gonnard1b511f92015-05-06 15:54:23 +01002200 "or mbedtls_ssl_set_bio()" ) );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002201 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
Manuel Pégourié-Gonnarde6bdc442014-09-17 11:34:57 +02002202 }
2203
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002204 if( nb_want > MBEDTLS_SSL_BUFFER_LEN - (size_t)( ssl->in_hdr - ssl->in_buf ) )
Paul Bakker1a1fbba2014-04-30 14:38:05 +02002205 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002206 MBEDTLS_SSL_DEBUG_MSG( 1, ( "requesting more data than fits" ) );
2207 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
Paul Bakker1a1fbba2014-04-30 14:38:05 +02002208 }
2209
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002210#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02002211 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM )
Paul Bakker5121ce52009-01-03 21:22:43 +00002212 {
Manuel Pégourié-Gonnard6b651412014-10-01 18:29:03 +02002213 uint32_t timeout;
2214
Manuel Pégourié-Gonnard2e012912015-05-12 20:55:41 +02002215 /* Just to be sure */
2216 if( ssl->f_set_timer == NULL || ssl->f_get_timer == NULL )
2217 {
2218 MBEDTLS_SSL_DEBUG_MSG( 1, ( "You must use "
2219 "mbedtls_ssl_set_timer_cb() for DTLS" ) );
2220 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
2221 }
2222
Manuel Pégourié-Gonnardb2f3be82014-07-10 17:54:52 +02002223 /*
2224 * The point is, we need to always read a full datagram at once, so we
2225 * sometimes read more then requested, and handle the additional data.
2226 * It could be the rest of the current record (while fetching the
2227 * header) and/or some other records in the same datagram.
2228 */
2229
2230 /*
2231 * Move to the next record in the already read datagram if applicable
2232 */
2233 if( ssl->next_record_offset != 0 )
2234 {
2235 if( ssl->in_left < ssl->next_record_offset )
2236 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002237 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
2238 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Manuel Pégourié-Gonnardb2f3be82014-07-10 17:54:52 +02002239 }
2240
2241 ssl->in_left -= ssl->next_record_offset;
2242
2243 if( ssl->in_left != 0 )
2244 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002245 MBEDTLS_SSL_DEBUG_MSG( 2, ( "next record in same datagram, offset: %d",
Manuel Pégourié-Gonnardb2f3be82014-07-10 17:54:52 +02002246 ssl->next_record_offset ) );
2247 memmove( ssl->in_hdr,
2248 ssl->in_hdr + ssl->next_record_offset,
2249 ssl->in_left );
2250 }
2251
2252 ssl->next_record_offset = 0;
2253 }
2254
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002255 MBEDTLS_SSL_DEBUG_MSG( 2, ( "in_left: %d, nb_want: %d",
Paul Bakker5121ce52009-01-03 21:22:43 +00002256 ssl->in_left, nb_want ) );
Manuel Pégourié-Gonnardfe98ace2014-03-24 13:13:01 +01002257
2258 /*
Manuel Pégourié-Gonnardb2f3be82014-07-10 17:54:52 +02002259 * Done if we already have enough data.
Manuel Pégourié-Gonnardfe98ace2014-03-24 13:13:01 +01002260 */
2261 if( nb_want <= ssl->in_left)
Manuel Pégourié-Gonnard502bf302014-08-20 13:12:58 +02002262 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002263 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= fetch input" ) );
Manuel Pégourié-Gonnardfe98ace2014-03-24 13:13:01 +01002264 return( 0 );
Manuel Pégourié-Gonnard502bf302014-08-20 13:12:58 +02002265 }
Manuel Pégourié-Gonnardfe98ace2014-03-24 13:13:01 +01002266
2267 /*
2268 * A record can't be split accross datagrams. If we need to read but
2269 * are not at the beginning of a new record, the caller did something
2270 * wrong.
2271 */
2272 if( ssl->in_left != 0 )
2273 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002274 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
2275 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Manuel Pégourié-Gonnardfe98ace2014-03-24 13:13:01 +01002276 }
2277
Manuel Pégourié-Gonnard4e2f2452014-10-02 16:51:56 +02002278 /*
2279 * Don't even try to read if time's out already.
2280 * This avoids by-passing the timer when repeatedly receiving messages
2281 * that will end up being dropped.
2282 */
2283 if( ssl_check_timer( ssl ) != 0 )
Manuel Pégourié-Gonnard88369942015-05-06 16:19:31 +01002284 ret = MBEDTLS_ERR_SSL_TIMEOUT;
Manuel Pégourié-Gonnard6b651412014-10-01 18:29:03 +02002285 else
Manuel Pégourié-Gonnard6a2bdfa2014-09-19 21:18:23 +02002286 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002287 len = MBEDTLS_SSL_BUFFER_LEN - ( ssl->in_hdr - ssl->in_buf );
Manuel Pégourié-Gonnard4e2f2452014-10-02 16:51:56 +02002288
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002289 if( ssl->state != MBEDTLS_SSL_HANDSHAKE_OVER )
Manuel Pégourié-Gonnard4e2f2452014-10-02 16:51:56 +02002290 timeout = ssl->handshake->retransmit_timeout;
2291 else
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02002292 timeout = ssl->conf->read_timeout;
Manuel Pégourié-Gonnard4e2f2452014-10-02 16:51:56 +02002293
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002294 MBEDTLS_SSL_DEBUG_MSG( 3, ( "f_recv_timeout: %u ms", timeout ) );
Manuel Pégourié-Gonnard4e2f2452014-10-02 16:51:56 +02002295
2296 if( ssl->f_recv_timeout != NULL && timeout != 0 )
2297 ret = ssl->f_recv_timeout( ssl->p_bio, ssl->in_hdr, len,
2298 timeout );
2299 else
2300 ret = ssl->f_recv( ssl->p_bio, ssl->in_hdr, len );
2301
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002302 MBEDTLS_SSL_DEBUG_RET( 2, "ssl->f_recv(_timeout)", ret );
Manuel Pégourié-Gonnard4e2f2452014-10-02 16:51:56 +02002303
2304 if( ret == 0 )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002305 return( MBEDTLS_ERR_SSL_CONN_EOF );
Manuel Pégourié-Gonnard4e2f2452014-10-02 16:51:56 +02002306 }
2307
Manuel Pégourié-Gonnard88369942015-05-06 16:19:31 +01002308 if( ret == MBEDTLS_ERR_SSL_TIMEOUT )
Manuel Pégourié-Gonnard4e2f2452014-10-02 16:51:56 +02002309 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002310 MBEDTLS_SSL_DEBUG_MSG( 2, ( "timeout" ) );
Manuel Pégourié-Gonnard4e2f2452014-10-02 16:51:56 +02002311 ssl_set_timer( ssl, 0 );
Manuel Pégourié-Gonnard6a2bdfa2014-09-19 21:18:23 +02002312
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002313 if( ssl->state != MBEDTLS_SSL_HANDSHAKE_OVER )
Manuel Pégourié-Gonnard0ac247f2014-09-30 22:21:31 +02002314 {
Manuel Pégourié-Gonnard6b651412014-10-01 18:29:03 +02002315 if( ssl_double_retransmit_timeout( ssl ) != 0 )
2316 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002317 MBEDTLS_SSL_DEBUG_MSG( 1, ( "handshake timeout" ) );
Manuel Pégourié-Gonnard88369942015-05-06 16:19:31 +01002318 return( MBEDTLS_ERR_SSL_TIMEOUT );
Manuel Pégourié-Gonnard6b651412014-10-01 18:29:03 +02002319 }
2320
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002321 if( ( ret = mbedtls_ssl_resend( ssl ) ) != 0 )
Manuel Pégourié-Gonnard6b651412014-10-01 18:29:03 +02002322 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002323 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_resend", ret );
Manuel Pégourié-Gonnard6b651412014-10-01 18:29:03 +02002324 return( ret );
2325 }
2326
Manuel Pégourié-Gonnard88369942015-05-06 16:19:31 +01002327 return( MBEDTLS_ERR_SSL_WANT_READ );
Manuel Pégourié-Gonnard0ac247f2014-09-30 22:21:31 +02002328 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002329#if defined(MBEDTLS_SSL_SRV_C) && defined(MBEDTLS_SSL_RENEGOTIATION)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02002330 else if( ssl->conf->endpoint == MBEDTLS_SSL_IS_SERVER &&
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002331 ssl->renego_status == MBEDTLS_SSL_RENEGOTIATION_PENDING )
Manuel Pégourié-Gonnard26a4cf62014-10-15 13:52:48 +02002332 {
Manuel Pégourié-Gonnarddf3acd82014-10-15 15:07:45 +02002333 if( ( ret = ssl_resend_hello_request( ssl ) ) != 0 )
Manuel Pégourié-Gonnard26a4cf62014-10-15 13:52:48 +02002334 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002335 MBEDTLS_SSL_DEBUG_RET( 1, "ssl_resend_hello_request", ret );
Manuel Pégourié-Gonnard26a4cf62014-10-15 13:52:48 +02002336 return( ret );
2337 }
2338
Manuel Pégourié-Gonnard88369942015-05-06 16:19:31 +01002339 return( MBEDTLS_ERR_SSL_WANT_READ );
Manuel Pégourié-Gonnard26a4cf62014-10-15 13:52:48 +02002340 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002341#endif /* MBEDTLS_SSL_SRV_C && MBEDTLS_SSL_RENEGOTIATION */
Manuel Pégourié-Gonnard6a2bdfa2014-09-19 21:18:23 +02002342 }
2343
Paul Bakker5121ce52009-01-03 21:22:43 +00002344 if( ret < 0 )
2345 return( ret );
2346
Manuel Pégourié-Gonnardfe98ace2014-03-24 13:13:01 +01002347 ssl->in_left = ret;
2348 }
2349 else
2350#endif
2351 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002352 MBEDTLS_SSL_DEBUG_MSG( 2, ( "in_left: %d, nb_want: %d",
Manuel Pégourié-Gonnardb2f3be82014-07-10 17:54:52 +02002353 ssl->in_left, nb_want ) );
2354
Manuel Pégourié-Gonnardfe98ace2014-03-24 13:13:01 +01002355 while( ssl->in_left < nb_want )
2356 {
2357 len = nb_want - ssl->in_left;
Manuel Pégourié-Gonnard286a1362015-05-13 16:22:05 +02002358
2359 if( ssl_check_timer( ssl ) != 0 )
2360 ret = MBEDTLS_ERR_SSL_TIMEOUT;
2361 else
2362 ret = ssl->f_recv( ssl->p_bio, ssl->in_hdr + ssl->in_left, len );
Manuel Pégourié-Gonnardfe98ace2014-03-24 13:13:01 +01002363
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002364 MBEDTLS_SSL_DEBUG_MSG( 2, ( "in_left: %d, nb_want: %d",
Manuel Pégourié-Gonnardfe98ace2014-03-24 13:13:01 +01002365 ssl->in_left, nb_want ) );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002366 MBEDTLS_SSL_DEBUG_RET( 2, "ssl->f_recv", ret );
Manuel Pégourié-Gonnardfe98ace2014-03-24 13:13:01 +01002367
2368 if( ret == 0 )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002369 return( MBEDTLS_ERR_SSL_CONN_EOF );
Manuel Pégourié-Gonnardfe98ace2014-03-24 13:13:01 +01002370
2371 if( ret < 0 )
2372 return( ret );
2373
2374 ssl->in_left += ret;
2375 }
Paul Bakker5121ce52009-01-03 21:22:43 +00002376 }
2377
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002378 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= fetch input" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00002379
2380 return( 0 );
2381}
2382
2383/*
2384 * Flush any data not yet written
2385 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002386int mbedtls_ssl_flush_output( mbedtls_ssl_context *ssl )
Paul Bakker5121ce52009-01-03 21:22:43 +00002387{
Manuel Pégourié-Gonnard5afb1672014-02-16 18:33:22 +01002388 int ret;
2389 unsigned char *buf, i;
Paul Bakker5121ce52009-01-03 21:22:43 +00002390
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002391 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> flush output" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00002392
Manuel Pégourié-Gonnarde6bdc442014-09-17 11:34:57 +02002393 if( ssl->f_send == NULL )
2394 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002395 MBEDTLS_SSL_DEBUG_MSG( 1, ( "Bad usage of mbedtls_ssl_set_bio() "
Manuel Pégourié-Gonnard1b511f92015-05-06 15:54:23 +01002396 "or mbedtls_ssl_set_bio()" ) );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002397 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
Manuel Pégourié-Gonnarde6bdc442014-09-17 11:34:57 +02002398 }
2399
Manuel Pégourié-Gonnard06193482014-02-14 08:39:32 +01002400 /* Avoid incrementing counter if data is flushed */
2401 if( ssl->out_left == 0 )
2402 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002403 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= flush output" ) );
Manuel Pégourié-Gonnard06193482014-02-14 08:39:32 +01002404 return( 0 );
2405 }
2406
Paul Bakker5121ce52009-01-03 21:22:43 +00002407 while( ssl->out_left > 0 )
2408 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002409 MBEDTLS_SSL_DEBUG_MSG( 2, ( "message length: %d, out_left: %d",
2410 mbedtls_ssl_hdr_len( ssl ) + ssl->out_msglen, ssl->out_left ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00002411
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002412 buf = ssl->out_hdr + mbedtls_ssl_hdr_len( ssl ) +
Manuel Pégourié-Gonnard06193482014-02-14 08:39:32 +01002413 ssl->out_msglen - ssl->out_left;
Manuel Pégourié-Gonnarde6bdc442014-09-17 11:34:57 +02002414 ret = ssl->f_send( ssl->p_bio, buf, ssl->out_left );
Paul Bakker186751d2012-05-08 13:16:14 +00002415
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002416 MBEDTLS_SSL_DEBUG_RET( 2, "ssl->f_send", ret );
Paul Bakker5121ce52009-01-03 21:22:43 +00002417
2418 if( ret <= 0 )
2419 return( ret );
2420
2421 ssl->out_left -= ret;
2422 }
2423
Manuel Pégourié-Gonnard5afb1672014-02-16 18:33:22 +01002424 for( i = 8; i > ssl_ep_len( ssl ); i-- )
Manuel Pégourié-Gonnard06193482014-02-14 08:39:32 +01002425 if( ++ssl->out_ctr[i - 1] != 0 )
2426 break;
2427
2428 /* The loop goes to its end iff the counter is wrapping */
Manuel Pégourié-Gonnard5afb1672014-02-16 18:33:22 +01002429 if( i == ssl_ep_len( ssl ) )
Manuel Pégourié-Gonnard06193482014-02-14 08:39:32 +01002430 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002431 MBEDTLS_SSL_DEBUG_MSG( 1, ( "outgoing message counter would wrap" ) );
2432 return( MBEDTLS_ERR_SSL_COUNTER_WRAPPING );
Manuel Pégourié-Gonnard06193482014-02-14 08:39:32 +01002433 }
2434
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002435 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= flush output" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00002436
2437 return( 0 );
2438}
2439
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02002440/*
2441 * Functions to handle the DTLS retransmission state machine
2442 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002443#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02002444/*
2445 * Append current handshake message to current outgoing flight
2446 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002447static int ssl_flight_append( mbedtls_ssl_context *ssl )
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02002448{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002449 mbedtls_ssl_flight_item *msg;
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02002450
2451 /* Allocate space for current message */
Manuel Pégourié-Gonnard7551cb92015-05-26 16:04:06 +02002452 if( ( msg = mbedtls_calloc( 1, sizeof( mbedtls_ssl_flight_item ) ) ) == NULL )
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02002453 {
Manuel Pégourié-Gonnardb2a18a22015-05-27 16:29:56 +02002454 MBEDTLS_SSL_DEBUG_MSG( 1, ( "alloc %d bytes failed",
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002455 sizeof( mbedtls_ssl_flight_item ) ) );
Manuel Pégourié-Gonnard6a8ca332015-05-28 09:33:39 +02002456 return( MBEDTLS_ERR_SSL_ALLOC_FAILED );
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02002457 }
2458
Manuel Pégourié-Gonnard7551cb92015-05-26 16:04:06 +02002459 if( ( msg->p = mbedtls_calloc( 1, ssl->out_msglen ) ) == NULL )
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02002460 {
Manuel Pégourié-Gonnardb2a18a22015-05-27 16:29:56 +02002461 MBEDTLS_SSL_DEBUG_MSG( 1, ( "alloc %d bytes failed", ssl->out_msglen ) );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002462 mbedtls_free( msg );
Manuel Pégourié-Gonnard6a8ca332015-05-28 09:33:39 +02002463 return( MBEDTLS_ERR_SSL_ALLOC_FAILED );
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02002464 }
2465
2466 /* Copy current handshake message with headers */
2467 memcpy( msg->p, ssl->out_msg, ssl->out_msglen );
2468 msg->len = ssl->out_msglen;
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02002469 msg->type = ssl->out_msgtype;
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02002470 msg->next = NULL;
2471
2472 /* Append to the current flight */
2473 if( ssl->handshake->flight == NULL )
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02002474 ssl->handshake->flight = msg;
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02002475 else
2476 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002477 mbedtls_ssl_flight_item *cur = ssl->handshake->flight;
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02002478 while( cur->next != NULL )
2479 cur = cur->next;
2480 cur->next = msg;
2481 }
2482
2483 return( 0 );
2484}
2485
2486/*
2487 * Free the current flight of handshake messages
2488 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002489static void ssl_flight_free( mbedtls_ssl_flight_item *flight )
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02002490{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002491 mbedtls_ssl_flight_item *cur = flight;
2492 mbedtls_ssl_flight_item *next;
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02002493
2494 while( cur != NULL )
2495 {
2496 next = cur->next;
2497
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002498 mbedtls_free( cur->p );
2499 mbedtls_free( cur );
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02002500
2501 cur = next;
2502 }
2503}
2504
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002505#if defined(MBEDTLS_SSL_DTLS_ANTI_REPLAY)
2506static void ssl_dtls_replay_reset( mbedtls_ssl_context *ssl );
Manuel Pégourié-Gonnardb47368a2014-09-24 13:29:58 +02002507#endif
2508
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02002509/*
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02002510 * Swap transform_out and out_ctr with the alternative ones
2511 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002512static void ssl_swap_epochs( mbedtls_ssl_context *ssl )
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02002513{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002514 mbedtls_ssl_transform *tmp_transform;
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02002515 unsigned char tmp_out_ctr[8];
2516
2517 if( ssl->transform_out == ssl->handshake->alt_transform_out )
2518 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002519 MBEDTLS_SSL_DEBUG_MSG( 3, ( "skip swap epochs" ) );
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02002520 return;
2521 }
2522
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002523 MBEDTLS_SSL_DEBUG_MSG( 3, ( "swap epochs" ) );
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02002524
Manuel Pégourié-Gonnardc715aed2014-09-19 21:39:13 +02002525 /* Swap transforms */
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02002526 tmp_transform = ssl->transform_out;
2527 ssl->transform_out = ssl->handshake->alt_transform_out;
2528 ssl->handshake->alt_transform_out = tmp_transform;
2529
Manuel Pégourié-Gonnardc715aed2014-09-19 21:39:13 +02002530 /* Swap epoch + sequence_number */
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02002531 memcpy( tmp_out_ctr, ssl->out_ctr, 8 );
2532 memcpy( ssl->out_ctr, ssl->handshake->alt_out_ctr, 8 );
2533 memcpy( ssl->handshake->alt_out_ctr, tmp_out_ctr, 8 );
Manuel Pégourié-Gonnardc715aed2014-09-19 21:39:13 +02002534
2535 /* Adjust to the newly activated transform */
2536 if( ssl->transform_out != NULL &&
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002537 ssl->minor_ver >= MBEDTLS_SSL_MINOR_VERSION_2 )
Manuel Pégourié-Gonnardc715aed2014-09-19 21:39:13 +02002538 {
2539 ssl->out_msg = ssl->out_iv + ssl->transform_out->ivlen -
2540 ssl->transform_out->fixed_ivlen;
2541 }
2542 else
2543 ssl->out_msg = ssl->out_iv;
2544
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002545#if defined(MBEDTLS_SSL_HW_RECORD_ACCEL)
2546 if( mbedtls_ssl_hw_record_activate != NULL )
Manuel Pégourié-Gonnardc715aed2014-09-19 21:39:13 +02002547 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002548 if( ( ret = mbedtls_ssl_hw_record_activate( ssl, MBEDTLS_SSL_CHANNEL_OUTBOUND ) ) != 0 )
Manuel Pégourié-Gonnardc715aed2014-09-19 21:39:13 +02002549 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002550 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_hw_record_activate", ret );
2551 return( MBEDTLS_ERR_SSL_HW_ACCEL_FAILED );
Manuel Pégourié-Gonnardc715aed2014-09-19 21:39:13 +02002552 }
2553 }
2554#endif
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02002555}
2556
2557/*
2558 * Retransmit the current flight of messages.
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02002559 *
2560 * Need to remember the current message in case flush_output returns
2561 * WANT_WRITE, causing us to exit this function and come back later.
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02002562 * This function must be called until state is no longer SENDING.
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02002563 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002564int mbedtls_ssl_resend( mbedtls_ssl_context *ssl )
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02002565{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002566 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> mbedtls_ssl_resend" ) );
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02002567
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002568 if( ssl->handshake->retransmit_state != MBEDTLS_SSL_RETRANS_SENDING )
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02002569 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002570 MBEDTLS_SSL_DEBUG_MSG( 2, ( "initialise resending" ) );
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02002571
2572 ssl->handshake->cur_msg = ssl->handshake->flight;
2573 ssl_swap_epochs( ssl );
2574
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002575 ssl->handshake->retransmit_state = MBEDTLS_SSL_RETRANS_SENDING;
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02002576 }
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02002577
2578 while( ssl->handshake->cur_msg != NULL )
2579 {
2580 int ret;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002581 mbedtls_ssl_flight_item *cur = ssl->handshake->cur_msg;
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02002582
Manuel Pégourié-Gonnardc715aed2014-09-19 21:39:13 +02002583 /* Swap epochs before sending Finished: we can't do it after
2584 * sending ChangeCipherSpec, in case write returns WANT_READ.
2585 * Must be done before copying, may change out_msg pointer */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002586 if( cur->type == MBEDTLS_SSL_MSG_HANDSHAKE &&
2587 cur->p[0] == MBEDTLS_SSL_HS_FINISHED )
Manuel Pégourié-Gonnardc715aed2014-09-19 21:39:13 +02002588 {
2589 ssl_swap_epochs( ssl );
2590 }
2591
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02002592 memcpy( ssl->out_msg, cur->p, cur->len );
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02002593 ssl->out_msglen = cur->len;
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02002594 ssl->out_msgtype = cur->type;
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02002595
2596 ssl->handshake->cur_msg = cur->next;
2597
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002598 MBEDTLS_SSL_DEBUG_BUF( 3, "resent handshake message header", ssl->out_msg, 12 );
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02002599
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002600 if( ( ret = mbedtls_ssl_write_record( ssl ) ) != 0 )
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02002601 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002602 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_write_record", ret );
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02002603 return( ret );
2604 }
2605 }
2606
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002607 if( ssl->state == MBEDTLS_SSL_HANDSHAKE_OVER )
2608 ssl->handshake->retransmit_state = MBEDTLS_SSL_RETRANS_FINISHED;
Manuel Pégourié-Gonnard23b7b702014-09-25 13:50:12 +02002609 else
Manuel Pégourié-Gonnard4e2f2452014-10-02 16:51:56 +02002610 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002611 ssl->handshake->retransmit_state = MBEDTLS_SSL_RETRANS_WAITING;
Manuel Pégourié-Gonnard4e2f2452014-10-02 16:51:56 +02002612 ssl_set_timer( ssl, ssl->handshake->retransmit_timeout );
2613 }
Manuel Pégourié-Gonnard7de3c9e2014-09-29 15:29:48 +02002614
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002615 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= mbedtls_ssl_resend" ) );
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02002616
2617 return( 0 );
2618}
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02002619
2620/*
2621 * To be called when the last message of an incoming flight is received.
2622 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002623void mbedtls_ssl_recv_flight_completed( mbedtls_ssl_context *ssl )
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02002624{
2625 /* We won't need to resend that one any more */
2626 ssl_flight_free( ssl->handshake->flight );
2627 ssl->handshake->flight = NULL;
2628 ssl->handshake->cur_msg = NULL;
2629
2630 /* The next incoming flight will start with this msg_seq */
2631 ssl->handshake->in_flight_start_seq = ssl->handshake->in_msg_seq;
2632
Manuel Pégourié-Gonnard6c1fa3a2014-10-01 16:58:16 +02002633 /* Cancel timer */
Manuel Pégourié-Gonnard7de3c9e2014-09-29 15:29:48 +02002634 ssl_set_timer( ssl, 0 );
2635
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002636 if( ssl->in_msgtype == MBEDTLS_SSL_MSG_HANDSHAKE &&
2637 ssl->in_msg[0] == MBEDTLS_SSL_HS_FINISHED )
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02002638 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002639 ssl->handshake->retransmit_state = MBEDTLS_SSL_RETRANS_FINISHED;
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02002640 }
2641 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002642 ssl->handshake->retransmit_state = MBEDTLS_SSL_RETRANS_PREPARING;
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02002643}
Manuel Pégourié-Gonnard7de3c9e2014-09-29 15:29:48 +02002644
2645/*
2646 * To be called when the last message of an outgoing flight is send.
2647 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002648void mbedtls_ssl_send_flight_completed( mbedtls_ssl_context *ssl )
Manuel Pégourié-Gonnard7de3c9e2014-09-29 15:29:48 +02002649{
Manuel Pégourié-Gonnard6c1fa3a2014-10-01 16:58:16 +02002650 ssl_reset_retransmit_timeout( ssl );
Manuel Pégourié-Gonnard0ac247f2014-09-30 22:21:31 +02002651 ssl_set_timer( ssl, ssl->handshake->retransmit_timeout );
Manuel Pégourié-Gonnard7de3c9e2014-09-29 15:29:48 +02002652
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002653 if( ssl->in_msgtype == MBEDTLS_SSL_MSG_HANDSHAKE &&
2654 ssl->in_msg[0] == MBEDTLS_SSL_HS_FINISHED )
Manuel Pégourié-Gonnard7de3c9e2014-09-29 15:29:48 +02002655 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002656 ssl->handshake->retransmit_state = MBEDTLS_SSL_RETRANS_FINISHED;
Manuel Pégourié-Gonnard7de3c9e2014-09-29 15:29:48 +02002657 }
2658 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002659 ssl->handshake->retransmit_state = MBEDTLS_SSL_RETRANS_WAITING;
Manuel Pégourié-Gonnard7de3c9e2014-09-29 15:29:48 +02002660}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002661#endif /* MBEDTLS_SSL_PROTO_DTLS */
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02002662
Paul Bakker5121ce52009-01-03 21:22:43 +00002663/*
2664 * Record layer functions
2665 */
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02002666
2667/*
2668 * Write current record.
2669 * Uses ssl->out_msgtype, ssl->out_msglen and bytes at ssl->out_msg.
2670 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002671int mbedtls_ssl_write_record( mbedtls_ssl_context *ssl )
Paul Bakker5121ce52009-01-03 21:22:43 +00002672{
Paul Bakker05ef8352012-05-08 09:17:57 +00002673 int ret, done = 0;
Paul Bakker23986e52011-04-24 08:57:21 +00002674 size_t len = ssl->out_msglen;
Paul Bakker5121ce52009-01-03 21:22:43 +00002675
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002676 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> write record" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00002677
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002678#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02002679 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM &&
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02002680 ssl->handshake != NULL &&
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002681 ssl->handshake->retransmit_state == MBEDTLS_SSL_RETRANS_SENDING )
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02002682 {
2683 ; /* Skip special handshake treatment when resending */
2684 }
2685 else
2686#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002687 if( ssl->out_msgtype == MBEDTLS_SSL_MSG_HANDSHAKE )
Paul Bakker5121ce52009-01-03 21:22:43 +00002688 {
2689 ssl->out_msg[1] = (unsigned char)( ( len - 4 ) >> 16 );
2690 ssl->out_msg[2] = (unsigned char)( ( len - 4 ) >> 8 );
2691 ssl->out_msg[3] = (unsigned char)( ( len - 4 ) );
2692
Manuel Pégourié-Gonnardce441b32014-02-18 17:40:52 +01002693 /*
2694 * DTLS has additional fields in the Handshake layer,
2695 * between the length field and the actual payload:
2696 * uint16 message_seq;
2697 * uint24 fragment_offset;
2698 * uint24 fragment_length;
2699 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002700#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02002701 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM )
Manuel Pégourié-Gonnardce441b32014-02-18 17:40:52 +01002702 {
Manuel Pégourié-Gonnarde89bcf02014-02-18 18:50:02 +01002703 /* Make room for the additional DTLS fields */
2704 memmove( ssl->out_msg + 12, ssl->out_msg + 4, len - 4 );
Manuel Pégourié-Gonnardce441b32014-02-18 17:40:52 +01002705 ssl->out_msglen += 8;
2706 len += 8;
2707
Manuel Pégourié-Gonnardc392b242014-08-19 17:53:11 +02002708 /* Write message_seq and update it, except for HelloRequest */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002709 if( ssl->out_msg[0] != MBEDTLS_SSL_HS_HELLO_REQUEST )
Manuel Pégourié-Gonnardc392b242014-08-19 17:53:11 +02002710 {
Manuel Pégourié-Gonnardd9ba0d92014-09-02 18:30:26 +02002711 ssl->out_msg[4] = ( ssl->handshake->out_msg_seq >> 8 ) & 0xFF;
2712 ssl->out_msg[5] = ( ssl->handshake->out_msg_seq ) & 0xFF;
2713 ++( ssl->handshake->out_msg_seq );
Manuel Pégourié-Gonnardc392b242014-08-19 17:53:11 +02002714 }
2715 else
2716 {
2717 ssl->out_msg[4] = 0;
2718 ssl->out_msg[5] = 0;
2719 }
Manuel Pégourié-Gonnarde89bcf02014-02-18 18:50:02 +01002720
2721 /* We don't fragment, so frag_offset = 0 and frag_len = len */
2722 memset( ssl->out_msg + 6, 0x00, 3 );
2723 memcpy( ssl->out_msg + 9, ssl->out_msg + 1, 3 );
Manuel Pégourié-Gonnardce441b32014-02-18 17:40:52 +01002724 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002725#endif /* MBEDTLS_SSL_PROTO_DTLS */
Manuel Pégourié-Gonnardce441b32014-02-18 17:40:52 +01002726
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002727 if( ssl->out_msg[0] != MBEDTLS_SSL_HS_HELLO_REQUEST )
Manuel Pégourié-Gonnardf3dc2f62013-10-29 18:17:41 +01002728 ssl->handshake->update_checksum( ssl, ssl->out_msg, len );
Paul Bakker5121ce52009-01-03 21:22:43 +00002729 }
2730
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02002731 /* Save handshake and CCS messages for resending */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002732#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02002733 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM &&
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02002734 ssl->handshake != NULL &&
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002735 ssl->handshake->retransmit_state != MBEDTLS_SSL_RETRANS_SENDING &&
2736 ( ssl->out_msgtype == MBEDTLS_SSL_MSG_CHANGE_CIPHER_SPEC ||
2737 ssl->out_msgtype == MBEDTLS_SSL_MSG_HANDSHAKE ) )
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02002738 {
2739 if( ( ret = ssl_flight_append( ssl ) ) != 0 )
2740 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002741 MBEDTLS_SSL_DEBUG_RET( 1, "ssl_flight_append", ret );
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02002742 return( ret );
2743 }
2744 }
2745#endif
2746
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002747#if defined(MBEDTLS_ZLIB_SUPPORT)
Paul Bakker48916f92012-09-16 19:57:18 +00002748 if( ssl->transform_out != NULL &&
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002749 ssl->session_out->compression == MBEDTLS_SSL_COMPRESS_DEFLATE )
Paul Bakker2770fbd2012-07-03 13:30:23 +00002750 {
2751 if( ( ret = ssl_compress_buf( ssl ) ) != 0 )
2752 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002753 MBEDTLS_SSL_DEBUG_RET( 1, "ssl_compress_buf", ret );
Paul Bakker2770fbd2012-07-03 13:30:23 +00002754 return( ret );
2755 }
2756
2757 len = ssl->out_msglen;
2758 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002759#endif /*MBEDTLS_ZLIB_SUPPORT */
Paul Bakker2770fbd2012-07-03 13:30:23 +00002760
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002761#if defined(MBEDTLS_SSL_HW_RECORD_ACCEL)
2762 if( mbedtls_ssl_hw_record_write != NULL )
Paul Bakker5121ce52009-01-03 21:22:43 +00002763 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002764 MBEDTLS_SSL_DEBUG_MSG( 2, ( "going for mbedtls_ssl_hw_record_write()" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00002765
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002766 ret = mbedtls_ssl_hw_record_write( ssl );
2767 if( ret != 0 && ret != MBEDTLS_ERR_SSL_HW_ACCEL_FALLTHROUGH )
Paul Bakker05ef8352012-05-08 09:17:57 +00002768 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002769 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_hw_record_write", ret );
2770 return( MBEDTLS_ERR_SSL_HW_ACCEL_FAILED );
Paul Bakker05ef8352012-05-08 09:17:57 +00002771 }
Paul Bakkerc7878112012-12-19 14:41:14 +01002772
2773 if( ret == 0 )
2774 done = 1;
Paul Bakker05ef8352012-05-08 09:17:57 +00002775 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002776#endif /* MBEDTLS_SSL_HW_RECORD_ACCEL */
Paul Bakker05ef8352012-05-08 09:17:57 +00002777 if( !done )
2778 {
2779 ssl->out_hdr[0] = (unsigned char) ssl->out_msgtype;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002780 mbedtls_ssl_write_version( ssl->major_ver, ssl->minor_ver,
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02002781 ssl->conf->transport, ssl->out_hdr + 1 );
Manuel Pégourié-Gonnard507e1e42014-02-13 11:17:34 +01002782
2783 ssl->out_len[0] = (unsigned char)( len >> 8 );
2784 ssl->out_len[1] = (unsigned char)( len );
Paul Bakker05ef8352012-05-08 09:17:57 +00002785
Paul Bakker48916f92012-09-16 19:57:18 +00002786 if( ssl->transform_out != NULL )
Paul Bakker05ef8352012-05-08 09:17:57 +00002787 {
2788 if( ( ret = ssl_encrypt_buf( ssl ) ) != 0 )
2789 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002790 MBEDTLS_SSL_DEBUG_RET( 1, "ssl_encrypt_buf", ret );
Paul Bakker05ef8352012-05-08 09:17:57 +00002791 return( ret );
2792 }
2793
2794 len = ssl->out_msglen;
Manuel Pégourié-Gonnard507e1e42014-02-13 11:17:34 +01002795 ssl->out_len[0] = (unsigned char)( len >> 8 );
2796 ssl->out_len[1] = (unsigned char)( len );
Paul Bakker05ef8352012-05-08 09:17:57 +00002797 }
2798
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002799 ssl->out_left = mbedtls_ssl_hdr_len( ssl ) + ssl->out_msglen;
Paul Bakker05ef8352012-05-08 09:17:57 +00002800
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002801 MBEDTLS_SSL_DEBUG_MSG( 3, ( "output record: msgtype = %d, "
Paul Bakker05ef8352012-05-08 09:17:57 +00002802 "version = [%d:%d], msglen = %d",
2803 ssl->out_hdr[0], ssl->out_hdr[1], ssl->out_hdr[2],
Manuel Pégourié-Gonnard507e1e42014-02-13 11:17:34 +01002804 ( ssl->out_len[0] << 8 ) | ssl->out_len[1] ) );
Paul Bakker05ef8352012-05-08 09:17:57 +00002805
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002806 MBEDTLS_SSL_DEBUG_BUF( 4, "output record sent to network",
2807 ssl->out_hdr, mbedtls_ssl_hdr_len( ssl ) + ssl->out_msglen );
Paul Bakker5121ce52009-01-03 21:22:43 +00002808 }
2809
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002810 if( ( ret = mbedtls_ssl_flush_output( ssl ) ) != 0 )
Paul Bakker5121ce52009-01-03 21:22:43 +00002811 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002812 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_flush_output", ret );
Paul Bakker5121ce52009-01-03 21:22:43 +00002813 return( ret );
2814 }
2815
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002816 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= write record" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00002817
2818 return( 0 );
2819}
2820
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002821#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard502bf302014-08-20 13:12:58 +02002822/*
2823 * Mark bits in bitmask (used for DTLS HS reassembly)
2824 */
2825static void ssl_bitmask_set( unsigned char *mask, size_t offset, size_t len )
2826{
2827 unsigned int start_bits, end_bits;
2828
2829 start_bits = 8 - ( offset % 8 );
2830 if( start_bits != 8 )
2831 {
2832 size_t first_byte_idx = offset / 8;
2833
Manuel Pégourié-Gonnardac030522014-09-02 14:23:40 +02002834 /* Special case */
2835 if( len <= start_bits )
2836 {
2837 for( ; len != 0; len-- )
2838 mask[first_byte_idx] |= 1 << ( start_bits - len );
2839
2840 /* Avoid potential issues with offset or len becoming invalid */
2841 return;
2842 }
2843
Manuel Pégourié-Gonnard502bf302014-08-20 13:12:58 +02002844 offset += start_bits; /* Now offset % 8 == 0 */
2845 len -= start_bits;
2846
2847 for( ; start_bits != 0; start_bits-- )
2848 mask[first_byte_idx] |= 1 << ( start_bits - 1 );
2849 }
2850
2851 end_bits = len % 8;
2852 if( end_bits != 0 )
2853 {
2854 size_t last_byte_idx = ( offset + len ) / 8;
2855
2856 len -= end_bits; /* Now len % 8 == 0 */
2857
2858 for( ; end_bits != 0; end_bits-- )
2859 mask[last_byte_idx] |= 1 << ( 8 - end_bits );
2860 }
2861
2862 memset( mask + offset / 8, 0xFF, len / 8 );
2863}
2864
2865/*
2866 * Check that bitmask is full
2867 */
2868static int ssl_bitmask_check( unsigned char *mask, size_t len )
2869{
2870 size_t i;
2871
2872 for( i = 0; i < len / 8; i++ )
2873 if( mask[i] != 0xFF )
2874 return( -1 );
2875
2876 for( i = 0; i < len % 8; i++ )
2877 if( ( mask[len / 8] & ( 1 << ( 7 - i ) ) ) == 0 )
2878 return( -1 );
2879
2880 return( 0 );
2881}
2882
2883/*
2884 * Reassemble fragmented DTLS handshake messages.
2885 *
2886 * Use a temporary buffer for reassembly, divided in two parts:
2887 * - the first holds the reassembled message (including handshake header),
2888 * - the second holds a bitmask indicating which parts of the message
2889 * (excluding headers) have been received so far.
2890 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002891static int ssl_reassemble_dtls_handshake( mbedtls_ssl_context *ssl )
Manuel Pégourié-Gonnarded79a4b2014-08-20 10:43:01 +02002892{
Manuel Pégourié-Gonnard502bf302014-08-20 13:12:58 +02002893 unsigned char *msg, *bitmask;
2894 size_t frag_len, frag_off;
2895 size_t msg_len = ssl->in_hslen - 12; /* Without headers */
2896
Manuel Pégourié-Gonnarded79a4b2014-08-20 10:43:01 +02002897 if( ssl->handshake == NULL )
2898 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002899 MBEDTLS_SSL_DEBUG_MSG( 1, ( "not supported outside handshake (for now)" ) );
2900 return( MBEDTLS_ERR_SSL_FEATURE_UNAVAILABLE );
Manuel Pégourié-Gonnarded79a4b2014-08-20 10:43:01 +02002901 }
2902
Manuel Pégourié-Gonnard502bf302014-08-20 13:12:58 +02002903 /*
2904 * For first fragment, check size and allocate buffer
2905 */
2906 if( ssl->handshake->hs_msg == NULL )
2907 {
2908 size_t alloc_len;
2909
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002910 MBEDTLS_SSL_DEBUG_MSG( 2, ( "initialize reassembly, total length = %d",
Manuel Pégourié-Gonnard502bf302014-08-20 13:12:58 +02002911 msg_len ) );
2912
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002913 if( ssl->in_hslen > MBEDTLS_SSL_MAX_CONTENT_LEN )
Manuel Pégourié-Gonnard502bf302014-08-20 13:12:58 +02002914 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002915 MBEDTLS_SSL_DEBUG_MSG( 1, ( "handshake message too large" ) );
2916 return( MBEDTLS_ERR_SSL_FEATURE_UNAVAILABLE );
Manuel Pégourié-Gonnard502bf302014-08-20 13:12:58 +02002917 }
2918
2919 /* The bitmask needs one bit per byte of message excluding header */
2920 alloc_len = 12 + msg_len + msg_len / 8 + ( msg_len % 8 != 0 );
2921
Manuel Pégourié-Gonnard7551cb92015-05-26 16:04:06 +02002922 ssl->handshake->hs_msg = mbedtls_calloc( 1, alloc_len );
Manuel Pégourié-Gonnard502bf302014-08-20 13:12:58 +02002923 if( ssl->handshake->hs_msg == NULL )
2924 {
Manuel Pégourié-Gonnardb2a18a22015-05-27 16:29:56 +02002925 MBEDTLS_SSL_DEBUG_MSG( 1, ( "alloc failed (%d bytes)", alloc_len ) );
Manuel Pégourié-Gonnard6a8ca332015-05-28 09:33:39 +02002926 return( MBEDTLS_ERR_SSL_ALLOC_FAILED );
Manuel Pégourié-Gonnard502bf302014-08-20 13:12:58 +02002927 }
2928
Manuel Pégourié-Gonnard502bf302014-08-20 13:12:58 +02002929 /* Prepare final header: copy msg_type, length and message_seq,
2930 * then add standardised fragment_offset and fragment_length */
2931 memcpy( ssl->handshake->hs_msg, ssl->in_msg, 6 );
2932 memset( ssl->handshake->hs_msg + 6, 0, 3 );
2933 memcpy( ssl->handshake->hs_msg + 9,
2934 ssl->handshake->hs_msg + 1, 3 );
2935 }
2936 else
2937 {
Manuel Pégourié-Gonnard1aa586e2014-09-03 12:54:04 +02002938 /* Make sure msg_type and length are consistent */
2939 if( memcmp( ssl->handshake->hs_msg, ssl->in_msg, 4 ) != 0 )
Manuel Pégourié-Gonnard502bf302014-08-20 13:12:58 +02002940 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002941 MBEDTLS_SSL_DEBUG_MSG( 1, ( "fragment header mismatch" ) );
2942 return( MBEDTLS_ERR_SSL_INVALID_RECORD );
Manuel Pégourié-Gonnard502bf302014-08-20 13:12:58 +02002943 }
2944 }
2945
2946 msg = ssl->handshake->hs_msg + 12;
2947 bitmask = msg + msg_len;
2948
2949 /*
2950 * Check and copy current fragment
2951 */
2952 frag_off = ( ssl->in_msg[6] << 16 ) |
2953 ( ssl->in_msg[7] << 8 ) |
2954 ssl->in_msg[8];
2955 frag_len = ( ssl->in_msg[9] << 16 ) |
2956 ( ssl->in_msg[10] << 8 ) |
2957 ssl->in_msg[11];
2958
2959 if( frag_off + frag_len > msg_len )
2960 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002961 MBEDTLS_SSL_DEBUG_MSG( 1, ( "invalid fragment offset/len: %d + %d > %d",
Manuel Pégourié-Gonnard502bf302014-08-20 13:12:58 +02002962 frag_off, frag_len, msg_len ) );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002963 return( MBEDTLS_ERR_SSL_INVALID_RECORD );
Manuel Pégourié-Gonnard502bf302014-08-20 13:12:58 +02002964 }
2965
2966 if( frag_len + 12 > ssl->in_msglen )
2967 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002968 MBEDTLS_SSL_DEBUG_MSG( 1, ( "invalid fragment length: %d + 12 > %d",
Manuel Pégourié-Gonnard502bf302014-08-20 13:12:58 +02002969 frag_len, ssl->in_msglen ) );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002970 return( MBEDTLS_ERR_SSL_INVALID_RECORD );
Manuel Pégourié-Gonnard502bf302014-08-20 13:12:58 +02002971 }
2972
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002973 MBEDTLS_SSL_DEBUG_MSG( 2, ( "adding fragment, offset = %d, length = %d",
Manuel Pégourié-Gonnard502bf302014-08-20 13:12:58 +02002974 frag_off, frag_len ) );
2975
2976 memcpy( msg + frag_off, ssl->in_msg + 12, frag_len );
2977 ssl_bitmask_set( bitmask, frag_off, frag_len );
2978
2979 /*
2980 * Do we have the complete message by now?
2981 * If yes, finalize it, else ask to read the next record.
2982 */
2983 if( ssl_bitmask_check( bitmask, msg_len ) != 0 )
2984 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002985 MBEDTLS_SSL_DEBUG_MSG( 2, ( "message is not complete yet" ) );
Manuel Pégourié-Gonnard88369942015-05-06 16:19:31 +01002986 return( MBEDTLS_ERR_SSL_WANT_READ );
Manuel Pégourié-Gonnard502bf302014-08-20 13:12:58 +02002987 }
2988
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002989 MBEDTLS_SSL_DEBUG_MSG( 2, ( "handshake message completed" ) );
Manuel Pégourié-Gonnard502bf302014-08-20 13:12:58 +02002990
Manuel Pégourié-Gonnard23cad332014-10-13 17:06:41 +02002991 if( frag_len + 12 < ssl->in_msglen )
2992 {
2993 /*
2994 * We'got more handshake messages in the same record.
2995 * This case is not handled now because no know implementation does
2996 * that and it's hard to test, so we prefer to fail cleanly for now.
2997 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002998 MBEDTLS_SSL_DEBUG_MSG( 1, ( "last fragment not alone in its record" ) );
2999 return( MBEDTLS_ERR_SSL_FEATURE_UNAVAILABLE );
Manuel Pégourié-Gonnard23cad332014-10-13 17:06:41 +02003000 }
3001
Manuel Pégourié-Gonnard64dffc52014-09-02 13:39:16 +02003002 if( ssl->in_left > ssl->next_record_offset )
3003 {
3004 /*
3005 * We've got more data in the buffer after the current record,
3006 * that we don't want to overwrite. Move it before writing the
3007 * reassembled message, and adjust in_left and next_record_offset.
3008 */
3009 unsigned char *cur_remain = ssl->in_hdr + ssl->next_record_offset;
3010 unsigned char *new_remain = ssl->in_msg + ssl->in_hslen;
3011 size_t remain_len = ssl->in_left - ssl->next_record_offset;
3012
3013 /* First compute and check new lengths */
3014 ssl->next_record_offset = new_remain - ssl->in_hdr;
3015 ssl->in_left = ssl->next_record_offset + remain_len;
3016
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003017 if( ssl->in_left > MBEDTLS_SSL_BUFFER_LEN -
Manuel Pégourié-Gonnard64dffc52014-09-02 13:39:16 +02003018 (size_t)( ssl->in_hdr - ssl->in_buf ) )
3019 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003020 MBEDTLS_SSL_DEBUG_MSG( 1, ( "reassembled message too large for buffer" ) );
3021 return( MBEDTLS_ERR_SSL_BUFFER_TOO_SMALL );
Manuel Pégourié-Gonnard64dffc52014-09-02 13:39:16 +02003022 }
3023
3024 memmove( new_remain, cur_remain, remain_len );
3025 }
3026
Manuel Pégourié-Gonnard502bf302014-08-20 13:12:58 +02003027 memcpy( ssl->in_msg, ssl->handshake->hs_msg, ssl->in_hslen );
3028
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003029 mbedtls_free( ssl->handshake->hs_msg );
Manuel Pégourié-Gonnard502bf302014-08-20 13:12:58 +02003030 ssl->handshake->hs_msg = NULL;
3031
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003032 MBEDTLS_SSL_DEBUG_BUF( 3, "reassembled handshake message",
Manuel Pégourié-Gonnard502bf302014-08-20 13:12:58 +02003033 ssl->in_msg, ssl->in_hslen );
3034
3035 return( 0 );
Manuel Pégourié-Gonnarded79a4b2014-08-20 10:43:01 +02003036}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003037#endif /* MBEDTLS_SSL_PROTO_DTLS */
Manuel Pégourié-Gonnarded79a4b2014-08-20 10:43:01 +02003038
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003039static int ssl_prepare_handshake_record( mbedtls_ssl_context *ssl )
Manuel Pégourié-Gonnarda59543a2014-02-18 11:33:49 +01003040{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003041 if( ssl->in_msglen < mbedtls_ssl_hs_hdr_len( ssl ) )
Manuel Pégourié-Gonnard9d1d7192014-09-03 11:01:14 +02003042 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003043 MBEDTLS_SSL_DEBUG_MSG( 1, ( "handshake message too short: %d",
Manuel Pégourié-Gonnard9d1d7192014-09-03 11:01:14 +02003044 ssl->in_msglen ) );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003045 return( MBEDTLS_ERR_SSL_INVALID_RECORD );
Manuel Pégourié-Gonnard9d1d7192014-09-03 11:01:14 +02003046 }
3047
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003048 ssl->in_hslen = mbedtls_ssl_hs_hdr_len( ssl ) + (
Manuel Pégourié-Gonnard9d1d7192014-09-03 11:01:14 +02003049 ( ssl->in_msg[1] << 16 ) |
3050 ( ssl->in_msg[2] << 8 ) |
3051 ssl->in_msg[3] );
Manuel Pégourié-Gonnarda59543a2014-02-18 11:33:49 +01003052
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003053 MBEDTLS_SSL_DEBUG_MSG( 3, ( "handshake message: msglen ="
Manuel Pégourié-Gonnarda59543a2014-02-18 11:33:49 +01003054 " %d, type = %d, hslen = %d",
Manuel Pégourié-Gonnardce441b32014-02-18 17:40:52 +01003055 ssl->in_msglen, ssl->in_msg[0], ssl->in_hslen ) );
Manuel Pégourié-Gonnarda59543a2014-02-18 11:33:49 +01003056
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003057#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02003058 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM )
Manuel Pégourié-Gonnarda59543a2014-02-18 11:33:49 +01003059 {
Manuel Pégourié-Gonnarded79a4b2014-08-20 10:43:01 +02003060 int ret;
Manuel Pégourié-Gonnard1aa586e2014-09-03 12:54:04 +02003061 unsigned int recv_msg_seq = ( ssl->in_msg[4] << 8 ) | ssl->in_msg[5];
Manuel Pégourié-Gonnarded79a4b2014-08-20 10:43:01 +02003062
Manuel Pégourié-Gonnard1aa586e2014-09-03 12:54:04 +02003063 /* ssl->handshake is NULL when receiving ClientHello for renego */
3064 if( ssl->handshake != NULL &&
3065 recv_msg_seq != ssl->handshake->in_msg_seq )
3066 {
Manuel Pégourié-Gonnardfc572dd2014-10-09 17:56:57 +02003067 /* Retransmit only on last message from previous flight, to avoid
3068 * too many retransmissions.
3069 * Besides, No sane server ever retransmits HelloVerifyRequest */
3070 if( recv_msg_seq == ssl->handshake->in_flight_start_seq - 1 &&
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003071 ssl->in_msg[0] != MBEDTLS_SSL_HS_HELLO_VERIFY_REQUEST )
Manuel Pégourié-Gonnard6a2bdfa2014-09-19 21:18:23 +02003072 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003073 MBEDTLS_SSL_DEBUG_MSG( 2, ( "received message from last flight, "
Manuel Pégourié-Gonnard6a2bdfa2014-09-19 21:18:23 +02003074 "message_seq = %d, start_of_flight = %d",
3075 recv_msg_seq,
3076 ssl->handshake->in_flight_start_seq ) );
3077
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003078 if( ( ret = mbedtls_ssl_resend( ssl ) ) != 0 )
Manuel Pégourié-Gonnard6a2bdfa2014-09-19 21:18:23 +02003079 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003080 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_resend", ret );
Manuel Pégourié-Gonnard6a2bdfa2014-09-19 21:18:23 +02003081 return( ret );
3082 }
3083 }
3084 else
3085 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003086 MBEDTLS_SSL_DEBUG_MSG( 2, ( "dropping out-of-sequence message: "
Manuel Pégourié-Gonnard6a2bdfa2014-09-19 21:18:23 +02003087 "message_seq = %d, expected = %d",
3088 recv_msg_seq,
3089 ssl->handshake->in_msg_seq ) );
3090 }
3091
Manuel Pégourié-Gonnard88369942015-05-06 16:19:31 +01003092 return( MBEDTLS_ERR_SSL_WANT_READ );
Manuel Pégourié-Gonnard1aa586e2014-09-03 12:54:04 +02003093 }
3094 /* Wait until message completion to increment in_msg_seq */
Manuel Pégourié-Gonnarded79a4b2014-08-20 10:43:01 +02003095
Manuel Pégourié-Gonnard502bf302014-08-20 13:12:58 +02003096 /* Reassemble if current message is fragmented or reassembly is
3097 * already in progress */
3098 if( ssl->in_msglen < ssl->in_hslen ||
3099 memcmp( ssl->in_msg + 6, "\0\0\0", 3 ) != 0 ||
3100 memcmp( ssl->in_msg + 9, ssl->in_msg + 1, 3 ) != 0 ||
3101 ( ssl->handshake != NULL && ssl->handshake->hs_msg != NULL ) )
Manuel Pégourié-Gonnarded79a4b2014-08-20 10:43:01 +02003102 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003103 MBEDTLS_SSL_DEBUG_MSG( 2, ( "found fragmented DTLS handshake message" ) );
Manuel Pégourié-Gonnard502bf302014-08-20 13:12:58 +02003104
Manuel Pégourié-Gonnarded79a4b2014-08-20 10:43:01 +02003105 if( ( ret = ssl_reassemble_dtls_handshake( ssl ) ) != 0 )
3106 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003107 MBEDTLS_SSL_DEBUG_RET( 1, "ssl_reassemble_dtls_handshake", ret );
Manuel Pégourié-Gonnarded79a4b2014-08-20 10:43:01 +02003108 return( ret );
3109 }
3110 }
3111 }
3112 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003113#endif /* MBEDTLS_SSL_PROTO_DTLS */
Manuel Pégourié-Gonnarded79a4b2014-08-20 10:43:01 +02003114 /* With TLS we don't handle fragmentation (for now) */
3115 if( ssl->in_msglen < ssl->in_hslen )
3116 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003117 MBEDTLS_SSL_DEBUG_MSG( 1, ( "TLS handshake fragmentation not supported" ) );
3118 return( MBEDTLS_ERR_SSL_FEATURE_UNAVAILABLE );
Manuel Pégourié-Gonnarda59543a2014-02-18 11:33:49 +01003119 }
3120
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003121 if( ssl->state != MBEDTLS_SSL_HANDSHAKE_OVER )
Manuel Pégourié-Gonnarda59543a2014-02-18 11:33:49 +01003122 ssl->handshake->update_checksum( ssl, ssl->in_msg, ssl->in_hslen );
3123
Manuel Pégourié-Gonnard1aa586e2014-09-03 12:54:04 +02003124 /* Handshake message is complete, increment counter */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003125#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02003126 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM &&
Manuel Pégourié-Gonnard1aa586e2014-09-03 12:54:04 +02003127 ssl->handshake != NULL )
3128 {
3129 ssl->handshake->in_msg_seq++;
3130 }
3131#endif
3132
Manuel Pégourié-Gonnarda59543a2014-02-18 11:33:49 +01003133 return( 0 );
3134}
3135
Manuel Pégourié-Gonnard167a3762014-09-08 16:14:10 +02003136/*
Manuel Pégourié-Gonnard7a7e1402014-09-24 10:52:58 +02003137 * DTLS anti-replay: RFC 6347 4.1.2.6
3138 *
Manuel Pégourié-Gonnard4956fd72014-09-24 11:13:44 +02003139 * in_window is a field of bits numbered from 0 (lsb) to 63 (msb).
3140 * Bit n is set iff record number in_window_top - n has been seen.
3141 *
3142 * Usually, in_window_top is the last record number seen and the lsb of
3143 * in_window is set. The only exception is the initial state (record number 0
3144 * not seen yet).
Manuel Pégourié-Gonnard7a7e1402014-09-24 10:52:58 +02003145 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003146#if defined(MBEDTLS_SSL_DTLS_ANTI_REPLAY)
3147static void ssl_dtls_replay_reset( mbedtls_ssl_context *ssl )
Manuel Pégourié-Gonnard7a7e1402014-09-24 10:52:58 +02003148{
3149 ssl->in_window_top = 0;
3150 ssl->in_window = 0;
3151}
3152
3153static inline uint64_t ssl_load_six_bytes( unsigned char *buf )
3154{
3155 return( ( (uint64_t) buf[0] << 40 ) |
3156 ( (uint64_t) buf[1] << 32 ) |
3157 ( (uint64_t) buf[2] << 24 ) |
3158 ( (uint64_t) buf[3] << 16 ) |
3159 ( (uint64_t) buf[4] << 8 ) |
3160 ( (uint64_t) buf[5] ) );
3161}
3162
3163/*
3164 * Return 0 if sequence number is acceptable, -1 otherwise
3165 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003166int mbedtls_ssl_dtls_replay_check( mbedtls_ssl_context *ssl )
Manuel Pégourié-Gonnard7a7e1402014-09-24 10:52:58 +02003167{
3168 uint64_t rec_seqnum = ssl_load_six_bytes( ssl->in_ctr + 2 );
3169 uint64_t bit;
3170
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02003171 if( ssl->conf->anti_replay == MBEDTLS_SSL_ANTI_REPLAY_DISABLED )
Manuel Pégourié-Gonnard27393132014-09-24 14:41:11 +02003172 return( 0 );
3173
Manuel Pégourié-Gonnard7a7e1402014-09-24 10:52:58 +02003174 if( rec_seqnum > ssl->in_window_top )
3175 return( 0 );
3176
Manuel Pégourié-Gonnard4956fd72014-09-24 11:13:44 +02003177 bit = ssl->in_window_top - rec_seqnum;
Manuel Pégourié-Gonnard7a7e1402014-09-24 10:52:58 +02003178
3179 if( bit >= 64 )
3180 return( -1 );
3181
3182 if( ( ssl->in_window & ( (uint64_t) 1 << bit ) ) != 0 )
3183 return( -1 );
3184
3185 return( 0 );
3186}
3187
3188/*
3189 * Update replay window on new validated record
3190 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003191void mbedtls_ssl_dtls_replay_update( mbedtls_ssl_context *ssl )
Manuel Pégourié-Gonnard7a7e1402014-09-24 10:52:58 +02003192{
3193 uint64_t rec_seqnum = ssl_load_six_bytes( ssl->in_ctr + 2 );
3194
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02003195 if( ssl->conf->anti_replay == MBEDTLS_SSL_ANTI_REPLAY_DISABLED )
Manuel Pégourié-Gonnard27393132014-09-24 14:41:11 +02003196 return;
3197
Manuel Pégourié-Gonnard7a7e1402014-09-24 10:52:58 +02003198 if( rec_seqnum > ssl->in_window_top )
3199 {
3200 /* Update window_top and the contents of the window */
3201 uint64_t shift = rec_seqnum - ssl->in_window_top;
3202
3203 if( shift >= 64 )
Manuel Pégourié-Gonnard4956fd72014-09-24 11:13:44 +02003204 ssl->in_window = 1;
Manuel Pégourié-Gonnard7a7e1402014-09-24 10:52:58 +02003205 else
Manuel Pégourié-Gonnard4956fd72014-09-24 11:13:44 +02003206 {
Manuel Pégourié-Gonnard7a7e1402014-09-24 10:52:58 +02003207 ssl->in_window <<= shift;
Manuel Pégourié-Gonnard4956fd72014-09-24 11:13:44 +02003208 ssl->in_window |= 1;
3209 }
Manuel Pégourié-Gonnard7a7e1402014-09-24 10:52:58 +02003210
3211 ssl->in_window_top = rec_seqnum;
3212 }
Manuel Pégourié-Gonnard7a7e1402014-09-24 10:52:58 +02003213 else
3214 {
3215 /* Mark that number as seen in the current window */
Manuel Pégourié-Gonnard4956fd72014-09-24 11:13:44 +02003216 uint64_t bit = ssl->in_window_top - rec_seqnum;
Manuel Pégourié-Gonnard7a7e1402014-09-24 10:52:58 +02003217
3218 if( bit < 64 ) /* Always true, but be extra sure */
3219 ssl->in_window |= (uint64_t) 1 << bit;
3220 }
3221}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003222#endif /* MBEDTLS_SSL_DTLS_ANTI_REPLAY */
Manuel Pégourié-Gonnard7a7e1402014-09-24 10:52:58 +02003223
3224/*
Manuel Pégourié-Gonnard167a3762014-09-08 16:14:10 +02003225 * ContentType type;
3226 * ProtocolVersion version;
3227 * uint16 epoch; // DTLS only
3228 * uint48 sequence_number; // DTLS only
3229 * uint16 length;
3230 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003231static int ssl_parse_record_header( mbedtls_ssl_context *ssl )
Paul Bakker5121ce52009-01-03 21:22:43 +00003232{
Manuel Pégourié-Gonnard167a3762014-09-08 16:14:10 +02003233 int ret;
Manuel Pégourié-Gonnardabc7e3b2014-02-11 18:15:03 +01003234 int major_ver, minor_ver;
Paul Bakker5121ce52009-01-03 21:22:43 +00003235
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003236 MBEDTLS_SSL_DEBUG_BUF( 4, "input record header", ssl->in_hdr, mbedtls_ssl_hdr_len( ssl ) );
Manuel Pégourié-Gonnard64dffc52014-09-02 13:39:16 +02003237
Paul Bakker5121ce52009-01-03 21:22:43 +00003238 ssl->in_msgtype = ssl->in_hdr[0];
Manuel Pégourié-Gonnard507e1e42014-02-13 11:17:34 +01003239 ssl->in_msglen = ( ssl->in_len[0] << 8 ) | ssl->in_len[1];
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02003240 mbedtls_ssl_read_version( &major_ver, &minor_ver, ssl->conf->transport, ssl->in_hdr + 1 );
Paul Bakker5121ce52009-01-03 21:22:43 +00003241
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003242 MBEDTLS_SSL_DEBUG_MSG( 3, ( "input record: msgtype = %d, "
Paul Bakker5121ce52009-01-03 21:22:43 +00003243 "version = [%d:%d], msglen = %d",
Manuel Pégourié-Gonnardedcbe542014-08-11 19:27:24 +02003244 ssl->in_msgtype,
3245 major_ver, minor_ver, ssl->in_msglen ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00003246
Manuel Pégourié-Gonnardedcbe542014-08-11 19:27:24 +02003247 /* Check record type */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003248 if( ssl->in_msgtype != MBEDTLS_SSL_MSG_HANDSHAKE &&
3249 ssl->in_msgtype != MBEDTLS_SSL_MSG_ALERT &&
3250 ssl->in_msgtype != MBEDTLS_SSL_MSG_CHANGE_CIPHER_SPEC &&
3251 ssl->in_msgtype != MBEDTLS_SSL_MSG_APPLICATION_DATA )
Manuel Pégourié-Gonnardedcbe542014-08-11 19:27:24 +02003252 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003253 MBEDTLS_SSL_DEBUG_MSG( 1, ( "unknown record type" ) );
Manuel Pégourié-Gonnardabc7e3b2014-02-11 18:15:03 +01003254
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003255 if( ( ret = mbedtls_ssl_send_alert_message( ssl,
3256 MBEDTLS_SSL_ALERT_LEVEL_FATAL,
3257 MBEDTLS_SSL_ALERT_MSG_UNEXPECTED_MESSAGE ) ) != 0 )
Manuel Pégourié-Gonnardedcbe542014-08-11 19:27:24 +02003258 {
3259 return( ret );
3260 }
3261
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003262 return( MBEDTLS_ERR_SSL_INVALID_RECORD );
Manuel Pégourié-Gonnardedcbe542014-08-11 19:27:24 +02003263 }
3264
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003265#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02003266 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM )
Manuel Pégourié-Gonnarddf9a0a82014-10-02 14:17:18 +02003267 {
3268 /* Drop unexpected ChangeCipherSpec messages */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003269 if( ssl->in_msgtype == MBEDTLS_SSL_MSG_CHANGE_CIPHER_SPEC &&
3270 ssl->state != MBEDTLS_SSL_CLIENT_CHANGE_CIPHER_SPEC &&
3271 ssl->state != MBEDTLS_SSL_SERVER_CHANGE_CIPHER_SPEC )
Manuel Pégourié-Gonnarddf9a0a82014-10-02 14:17:18 +02003272 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003273 MBEDTLS_SSL_DEBUG_MSG( 1, ( "dropping unexpected ChangeCipherSpec" ) );
3274 return( MBEDTLS_ERR_SSL_INVALID_RECORD );
Manuel Pégourié-Gonnarddf9a0a82014-10-02 14:17:18 +02003275 }
3276
Manuel Pégourié-Gonnardba958b82014-10-09 16:13:44 +02003277 /* Drop unexpected ApplicationData records,
3278 * except at the beginning of renegotiations */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003279 if( ssl->in_msgtype == MBEDTLS_SSL_MSG_APPLICATION_DATA &&
3280 ssl->state != MBEDTLS_SSL_HANDSHAKE_OVER
3281#if defined(MBEDTLS_SSL_RENEGOTIATION)
3282 && ! ( ssl->renego_status == MBEDTLS_SSL_RENEGOTIATION_IN_PROGRESS &&
3283 ssl->state == MBEDTLS_SSL_SERVER_HELLO )
Manuel Pégourié-Gonnard69849f82015-03-10 11:54:02 +00003284#endif
3285 )
Manuel Pégourié-Gonnarddf9a0a82014-10-02 14:17:18 +02003286 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003287 MBEDTLS_SSL_DEBUG_MSG( 1, ( "dropping unexpected ApplicationData" ) );
3288 return( MBEDTLS_ERR_SSL_INVALID_RECORD );
Manuel Pégourié-Gonnarddf9a0a82014-10-02 14:17:18 +02003289 }
3290 }
3291#endif
3292
Manuel Pégourié-Gonnardedcbe542014-08-11 19:27:24 +02003293 /* Check version */
Manuel Pégourié-Gonnardabc7e3b2014-02-11 18:15:03 +01003294 if( major_ver != ssl->major_ver )
Paul Bakker5121ce52009-01-03 21:22:43 +00003295 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003296 MBEDTLS_SSL_DEBUG_MSG( 1, ( "major version mismatch" ) );
3297 return( MBEDTLS_ERR_SSL_INVALID_RECORD );
Paul Bakker5121ce52009-01-03 21:22:43 +00003298 }
3299
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02003300 if( minor_ver > ssl->conf->max_minor_ver )
Paul Bakker5121ce52009-01-03 21:22:43 +00003301 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003302 MBEDTLS_SSL_DEBUG_MSG( 1, ( "minor version mismatch" ) );
3303 return( MBEDTLS_ERR_SSL_INVALID_RECORD );
Paul Bakker5121ce52009-01-03 21:22:43 +00003304 }
3305
Manuel Pégourié-Gonnardb47368a2014-09-24 13:29:58 +02003306 /* Check epoch (and sequence number) with DTLS */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003307#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02003308 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM )
Manuel Pégourié-Gonnard60ca5af2014-09-03 16:02:42 +02003309 {
Manuel Pégourié-Gonnard246c13a2014-09-24 13:56:09 +02003310 unsigned int rec_epoch = ( ssl->in_ctr[0] << 8 ) | ssl->in_ctr[1];
Manuel Pégourié-Gonnard60ca5af2014-09-03 16:02:42 +02003311
Manuel Pégourié-Gonnard246c13a2014-09-24 13:56:09 +02003312 if( rec_epoch != ssl->in_epoch )
Manuel Pégourié-Gonnard60ca5af2014-09-03 16:02:42 +02003313 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003314 MBEDTLS_SSL_DEBUG_MSG( 1, ( "record from another epoch: "
Manuel Pégourié-Gonnard60ca5af2014-09-03 16:02:42 +02003315 "expected %d, received %d",
Manuel Pégourié-Gonnard246c13a2014-09-24 13:56:09 +02003316 ssl->in_epoch, rec_epoch ) );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003317 return( MBEDTLS_ERR_SSL_INVALID_RECORD );
Manuel Pégourié-Gonnard60ca5af2014-09-03 16:02:42 +02003318 }
Manuel Pégourié-Gonnardb47368a2014-09-24 13:29:58 +02003319
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003320#if defined(MBEDTLS_SSL_DTLS_ANTI_REPLAY)
3321 if( mbedtls_ssl_dtls_replay_check( ssl ) != 0 )
Manuel Pégourié-Gonnardb47368a2014-09-24 13:29:58 +02003322 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003323 MBEDTLS_SSL_DEBUG_MSG( 1, ( "replayed record" ) );
3324 return( MBEDTLS_ERR_SSL_INVALID_RECORD );
Manuel Pégourié-Gonnardb47368a2014-09-24 13:29:58 +02003325 }
Manuel Pégourié-Gonnard60ca5af2014-09-03 16:02:42 +02003326#endif
Manuel Pégourié-Gonnardb47368a2014-09-24 13:29:58 +02003327 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003328#endif /* MBEDTLS_SSL_PROTO_DTLS */
Manuel Pégourié-Gonnard60ca5af2014-09-03 16:02:42 +02003329
Manuel Pégourié-Gonnardedcbe542014-08-11 19:27:24 +02003330 /* Check length against the size of our buffer */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003331 if( ssl->in_msglen > MBEDTLS_SSL_BUFFER_LEN
Manuel Pégourié-Gonnardedcbe542014-08-11 19:27:24 +02003332 - (size_t)( ssl->in_msg - ssl->in_buf ) )
Paul Bakker1a1fbba2014-04-30 14:38:05 +02003333 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003334 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad message length" ) );
3335 return( MBEDTLS_ERR_SSL_INVALID_RECORD );
Paul Bakker1a1fbba2014-04-30 14:38:05 +02003336 }
3337
Manuel Pégourié-Gonnardedcbe542014-08-11 19:27:24 +02003338 /* Check length against bounds of the current transform and version */
Paul Bakker48916f92012-09-16 19:57:18 +00003339 if( ssl->transform_in == NULL )
Paul Bakker5121ce52009-01-03 21:22:43 +00003340 {
Manuel Pégourié-Gonnardedcbe542014-08-11 19:27:24 +02003341 if( ssl->in_msglen < 1 ||
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003342 ssl->in_msglen > MBEDTLS_SSL_MAX_CONTENT_LEN )
Paul Bakker5121ce52009-01-03 21:22:43 +00003343 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003344 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad message length" ) );
3345 return( MBEDTLS_ERR_SSL_INVALID_RECORD );
Paul Bakker5121ce52009-01-03 21:22:43 +00003346 }
3347 }
3348 else
3349 {
Paul Bakker48916f92012-09-16 19:57:18 +00003350 if( ssl->in_msglen < ssl->transform_in->minlen )
Paul Bakker5121ce52009-01-03 21:22:43 +00003351 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003352 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad message length" ) );
3353 return( MBEDTLS_ERR_SSL_INVALID_RECORD );
Paul Bakker5121ce52009-01-03 21:22:43 +00003354 }
3355
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003356#if defined(MBEDTLS_SSL_PROTO_SSL3)
3357 if( ssl->minor_ver == MBEDTLS_SSL_MINOR_VERSION_0 &&
3358 ssl->in_msglen > ssl->transform_in->minlen + MBEDTLS_SSL_MAX_CONTENT_LEN )
Paul Bakker5121ce52009-01-03 21:22:43 +00003359 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003360 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad message length" ) );
3361 return( MBEDTLS_ERR_SSL_INVALID_RECORD );
Paul Bakker5121ce52009-01-03 21:22:43 +00003362 }
Paul Bakkerd2f068e2013-08-27 21:19:20 +02003363#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003364#if defined(MBEDTLS_SSL_PROTO_TLS1) || defined(MBEDTLS_SSL_PROTO_TLS1_1) || \
3365 defined(MBEDTLS_SSL_PROTO_TLS1_2)
Paul Bakker5121ce52009-01-03 21:22:43 +00003366 /*
3367 * TLS encrypted messages can have up to 256 bytes of padding
3368 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003369 if( ssl->minor_ver >= MBEDTLS_SSL_MINOR_VERSION_1 &&
Paul Bakkerb9e4e2c2014-05-01 14:18:25 +02003370 ssl->in_msglen > ssl->transform_in->minlen +
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003371 MBEDTLS_SSL_MAX_CONTENT_LEN + 256 )
Paul Bakker5121ce52009-01-03 21:22:43 +00003372 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003373 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad message length" ) );
3374 return( MBEDTLS_ERR_SSL_INVALID_RECORD );
Paul Bakker5121ce52009-01-03 21:22:43 +00003375 }
Paul Bakkerd2f068e2013-08-27 21:19:20 +02003376#endif
Paul Bakker5121ce52009-01-03 21:22:43 +00003377 }
3378
Manuel Pégourié-Gonnard167a3762014-09-08 16:14:10 +02003379 return( 0 );
3380}
Paul Bakker5121ce52009-01-03 21:22:43 +00003381
Manuel Pégourié-Gonnard167a3762014-09-08 16:14:10 +02003382/*
3383 * If applicable, decrypt (and decompress) record content
3384 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003385static int ssl_prepare_record_content( mbedtls_ssl_context *ssl )
Manuel Pégourié-Gonnard167a3762014-09-08 16:14:10 +02003386{
3387 int ret, done = 0;
Manuel Pégourié-Gonnardb2f3be82014-07-10 17:54:52 +02003388
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003389 MBEDTLS_SSL_DEBUG_BUF( 4, "input record from network",
3390 ssl->in_hdr, mbedtls_ssl_hdr_len( ssl ) + ssl->in_msglen );
Paul Bakker5121ce52009-01-03 21:22:43 +00003391
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003392#if defined(MBEDTLS_SSL_HW_RECORD_ACCEL)
3393 if( mbedtls_ssl_hw_record_read != NULL )
Paul Bakker05ef8352012-05-08 09:17:57 +00003394 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003395 MBEDTLS_SSL_DEBUG_MSG( 2, ( "going for mbedtls_ssl_hw_record_read()" ) );
Paul Bakker05ef8352012-05-08 09:17:57 +00003396
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003397 ret = mbedtls_ssl_hw_record_read( ssl );
3398 if( ret != 0 && ret != MBEDTLS_ERR_SSL_HW_ACCEL_FALLTHROUGH )
Paul Bakker05ef8352012-05-08 09:17:57 +00003399 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003400 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_hw_record_read", ret );
3401 return( MBEDTLS_ERR_SSL_HW_ACCEL_FAILED );
Paul Bakker05ef8352012-05-08 09:17:57 +00003402 }
Paul Bakkerc7878112012-12-19 14:41:14 +01003403
3404 if( ret == 0 )
3405 done = 1;
Paul Bakker05ef8352012-05-08 09:17:57 +00003406 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003407#endif /* MBEDTLS_SSL_HW_RECORD_ACCEL */
Paul Bakker48916f92012-09-16 19:57:18 +00003408 if( !done && ssl->transform_in != NULL )
Paul Bakker5121ce52009-01-03 21:22:43 +00003409 {
3410 if( ( ret = ssl_decrypt_buf( ssl ) ) != 0 )
3411 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003412 MBEDTLS_SSL_DEBUG_RET( 1, "ssl_decrypt_buf", ret );
Paul Bakker5121ce52009-01-03 21:22:43 +00003413 return( ret );
3414 }
3415
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003416 MBEDTLS_SSL_DEBUG_BUF( 4, "input payload after decrypt",
Paul Bakker5121ce52009-01-03 21:22:43 +00003417 ssl->in_msg, ssl->in_msglen );
3418
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003419 if( ssl->in_msglen > MBEDTLS_SSL_MAX_CONTENT_LEN )
Paul Bakker5121ce52009-01-03 21:22:43 +00003420 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003421 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad message length" ) );
3422 return( MBEDTLS_ERR_SSL_INVALID_RECORD );
Paul Bakker5121ce52009-01-03 21:22:43 +00003423 }
3424 }
3425
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003426#if defined(MBEDTLS_ZLIB_SUPPORT)
Paul Bakker48916f92012-09-16 19:57:18 +00003427 if( ssl->transform_in != NULL &&
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003428 ssl->session_in->compression == MBEDTLS_SSL_COMPRESS_DEFLATE )
Paul Bakker2770fbd2012-07-03 13:30:23 +00003429 {
3430 if( ( ret = ssl_decompress_buf( ssl ) ) != 0 )
3431 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003432 MBEDTLS_SSL_DEBUG_RET( 1, "ssl_decompress_buf", ret );
Paul Bakker2770fbd2012-07-03 13:30:23 +00003433 return( ret );
3434 }
3435
Manuel Pégourié-Gonnard507e1e42014-02-13 11:17:34 +01003436 // TODO: what's the purpose of these lines? is in_len used?
3437 ssl->in_len[0] = (unsigned char)( ssl->in_msglen >> 8 );
3438 ssl->in_len[1] = (unsigned char)( ssl->in_msglen );
Paul Bakker2770fbd2012-07-03 13:30:23 +00003439 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003440#endif /* MBEDTLS_ZLIB_SUPPORT */
Paul Bakker2770fbd2012-07-03 13:30:23 +00003441
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003442#if defined(MBEDTLS_SSL_DTLS_ANTI_REPLAY)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02003443 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM )
Manuel Pégourié-Gonnardb47368a2014-09-24 13:29:58 +02003444 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003445 mbedtls_ssl_dtls_replay_update( ssl );
Manuel Pégourié-Gonnardb47368a2014-09-24 13:29:58 +02003446 }
3447#endif
3448
Manuel Pégourié-Gonnard167a3762014-09-08 16:14:10 +02003449 return( 0 );
3450}
3451
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003452static void ssl_handshake_wrapup_free_hs_transform( mbedtls_ssl_context *ssl );
Manuel Pégourié-Gonnardabf16242014-09-23 09:42:16 +02003453
Manuel Pégourié-Gonnard63eca932014-09-08 16:39:08 +02003454/*
3455 * Read a record.
3456 *
3457 * For DTLS, silently ignore invalid records (RFC 4.1.2.7.)
3458 * and continue reading until a valid record is found.
3459 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003460int mbedtls_ssl_read_record( mbedtls_ssl_context *ssl )
Manuel Pégourié-Gonnard167a3762014-09-08 16:14:10 +02003461{
3462 int ret;
3463
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003464 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> read record" ) );
Manuel Pégourié-Gonnard167a3762014-09-08 16:14:10 +02003465
Manuel Pégourié-Gonnard624bcb52014-09-10 21:56:38 +02003466 if( ssl->in_hslen != 0 && ssl->in_hslen < ssl->in_msglen )
Manuel Pégourié-Gonnard167a3762014-09-08 16:14:10 +02003467 {
3468 /*
3469 * Get next Handshake message in the current record
3470 */
3471 ssl->in_msglen -= ssl->in_hslen;
3472
3473 memmove( ssl->in_msg, ssl->in_msg + ssl->in_hslen,
3474 ssl->in_msglen );
3475
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003476 MBEDTLS_SSL_DEBUG_BUF( 4, "remaining content in record",
Manuel Pégourié-Gonnard4a175362014-09-09 17:45:31 +02003477 ssl->in_msg, ssl->in_msglen );
3478
Manuel Pégourié-Gonnard167a3762014-09-08 16:14:10 +02003479 if( ( ret = ssl_prepare_handshake_record( ssl ) ) != 0 )
3480 return( ret );
3481
3482 return( 0 );
3483 }
3484
3485 ssl->in_hslen = 0;
3486
3487 /*
3488 * Read the record header and parse it
3489 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003490#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard63eca932014-09-08 16:39:08 +02003491read_record_header:
3492#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003493 if( ( ret = mbedtls_ssl_fetch_input( ssl, mbedtls_ssl_hdr_len( ssl ) ) ) != 0 )
Manuel Pégourié-Gonnard167a3762014-09-08 16:14:10 +02003494 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003495 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_fetch_input", ret );
Manuel Pégourié-Gonnard167a3762014-09-08 16:14:10 +02003496 return( ret );
3497 }
3498
3499 if( ( ret = ssl_parse_record_header( ssl ) ) != 0 )
Manuel Pégourié-Gonnard63eca932014-09-08 16:39:08 +02003500 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003501#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02003502 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM )
Manuel Pégourié-Gonnard63eca932014-09-08 16:39:08 +02003503 {
3504 /* Ignore bad record and get next one; drop the whole datagram
3505 * since current header cannot be trusted to find the next record
3506 * in current datagram */
3507 ssl->next_record_offset = 0;
3508 ssl->in_left = 0;
3509
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003510 MBEDTLS_SSL_DEBUG_MSG( 1, ( "discarding invalid record (header)" ) );
Manuel Pégourié-Gonnard63eca932014-09-08 16:39:08 +02003511 goto read_record_header;
3512 }
3513#endif
Manuel Pégourié-Gonnard167a3762014-09-08 16:14:10 +02003514 return( ret );
Manuel Pégourié-Gonnard63eca932014-09-08 16:39:08 +02003515 }
Manuel Pégourié-Gonnard167a3762014-09-08 16:14:10 +02003516
3517 /*
3518 * Read and optionally decrypt the message contents
3519 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003520 if( ( ret = mbedtls_ssl_fetch_input( ssl,
3521 mbedtls_ssl_hdr_len( ssl ) + ssl->in_msglen ) ) != 0 )
Manuel Pégourié-Gonnard167a3762014-09-08 16:14:10 +02003522 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003523 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_fetch_input", ret );
Manuel Pégourié-Gonnard167a3762014-09-08 16:14:10 +02003524 return( ret );
3525 }
3526
3527 /* Done reading this record, get ready for the next one */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003528#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02003529 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003530 ssl->next_record_offset = ssl->in_msglen + mbedtls_ssl_hdr_len( ssl );
Manuel Pégourié-Gonnard167a3762014-09-08 16:14:10 +02003531 else
3532#endif
3533 ssl->in_left = 0;
3534
3535 if( ( ret = ssl_prepare_record_content( ssl ) ) != 0 )
Manuel Pégourié-Gonnard63eca932014-09-08 16:39:08 +02003536 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003537#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02003538 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM )
Manuel Pégourié-Gonnard63eca932014-09-08 16:39:08 +02003539 {
3540 /* Silently discard invalid records */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003541 if( ret == MBEDTLS_ERR_SSL_INVALID_RECORD ||
3542 ret == MBEDTLS_ERR_SSL_INVALID_MAC )
Manuel Pégourié-Gonnard63eca932014-09-08 16:39:08 +02003543 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003544#if defined(MBEDTLS_SSL_DTLS_BADMAC_LIMIT)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02003545 if( ssl->conf->badmac_limit != 0 &&
3546 ++ssl->badmac_seen >= ssl->conf->badmac_limit )
Manuel Pégourié-Gonnardb0643d12014-10-14 18:30:36 +02003547 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003548 MBEDTLS_SSL_DEBUG_MSG( 1, ( "too many records with bad MAC" ) );
3549 return( MBEDTLS_ERR_SSL_INVALID_MAC );
Manuel Pégourié-Gonnardb0643d12014-10-14 18:30:36 +02003550 }
3551#endif
3552
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003553 MBEDTLS_SSL_DEBUG_MSG( 1, ( "discarding invalid record (mac)" ) );
Manuel Pégourié-Gonnard63eca932014-09-08 16:39:08 +02003554 goto read_record_header;
3555 }
3556
3557 return( ret );
3558 }
3559 else
3560#endif
3561 {
3562 /* Error out (and send alert) on invalid records */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003563#if defined(MBEDTLS_SSL_ALL_ALERT_MESSAGES)
3564 if( ret == MBEDTLS_ERR_SSL_INVALID_MAC )
Manuel Pégourié-Gonnard63eca932014-09-08 16:39:08 +02003565 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003566 mbedtls_ssl_send_alert_message( ssl,
3567 MBEDTLS_SSL_ALERT_LEVEL_FATAL,
3568 MBEDTLS_SSL_ALERT_MSG_BAD_RECORD_MAC );
Manuel Pégourié-Gonnard63eca932014-09-08 16:39:08 +02003569 }
3570#endif
3571 return( ret );
3572 }
3573 }
Manuel Pégourié-Gonnard167a3762014-09-08 16:14:10 +02003574
3575 /*
Manuel Pégourié-Gonnardabf16242014-09-23 09:42:16 +02003576 * When we sent the last flight of the handshake, we MUST respond to a
3577 * retransmit of the peer's previous flight with a retransmit. (In
3578 * practice, only the Finished message will make it, other messages
3579 * including CCS use the old transform so they're dropped as invalid.)
3580 *
3581 * If the record we received is not a handshake message, however, it
3582 * means the peer received our last flight so we can clean up
3583 * handshake info.
3584 *
3585 * This check needs to be done before prepare_handshake() due to an edge
3586 * case: if the client immediately requests renegotiation, this
3587 * finishes the current handshake first, avoiding the new ClientHello
3588 * being mistaken for an ancient message in the current handshake.
3589 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003590#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02003591 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM &&
Manuel Pégourié-Gonnardabf16242014-09-23 09:42:16 +02003592 ssl->handshake != NULL &&
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003593 ssl->state == MBEDTLS_SSL_HANDSHAKE_OVER )
Manuel Pégourié-Gonnardabf16242014-09-23 09:42:16 +02003594 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003595 if( ssl->in_msgtype == MBEDTLS_SSL_MSG_HANDSHAKE &&
3596 ssl->in_msg[0] == MBEDTLS_SSL_HS_FINISHED )
Manuel Pégourié-Gonnardabf16242014-09-23 09:42:16 +02003597 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003598 MBEDTLS_SSL_DEBUG_MSG( 2, ( "received retransmit of last flight" ) );
Manuel Pégourié-Gonnardabf16242014-09-23 09:42:16 +02003599
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003600 if( ( ret = mbedtls_ssl_resend( ssl ) ) != 0 )
Manuel Pégourié-Gonnardabf16242014-09-23 09:42:16 +02003601 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003602 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_resend", ret );
Manuel Pégourié-Gonnardabf16242014-09-23 09:42:16 +02003603 return( ret );
3604 }
3605
Manuel Pégourié-Gonnard88369942015-05-06 16:19:31 +01003606 return( MBEDTLS_ERR_SSL_WANT_READ );
Manuel Pégourié-Gonnardabf16242014-09-23 09:42:16 +02003607 }
3608 else
3609 {
3610 ssl_handshake_wrapup_free_hs_transform( ssl );
3611 }
3612 }
3613#endif
3614
3615 /*
Manuel Pégourié-Gonnard167a3762014-09-08 16:14:10 +02003616 * Handle particular types of records
3617 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003618 if( ssl->in_msgtype == MBEDTLS_SSL_MSG_HANDSHAKE )
Paul Bakker5121ce52009-01-03 21:22:43 +00003619 {
Manuel Pégourié-Gonnarda59543a2014-02-18 11:33:49 +01003620 if( ( ret = ssl_prepare_handshake_record( ssl ) ) != 0 )
3621 return( ret );
Paul Bakker5121ce52009-01-03 21:22:43 +00003622 }
3623
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003624 if( ssl->in_msgtype == MBEDTLS_SSL_MSG_ALERT )
Paul Bakker5121ce52009-01-03 21:22:43 +00003625 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003626 MBEDTLS_SSL_DEBUG_MSG( 2, ( "got an alert message, type: [%d:%d]",
Paul Bakker5121ce52009-01-03 21:22:43 +00003627 ssl->in_msg[0], ssl->in_msg[1] ) );
3628
3629 /*
3630 * Ignore non-fatal alerts, except close_notify
3631 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003632 if( ssl->in_msg[0] == MBEDTLS_SSL_ALERT_LEVEL_FATAL )
Paul Bakker5121ce52009-01-03 21:22:43 +00003633 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003634 MBEDTLS_SSL_DEBUG_MSG( 1, ( "is a fatal alert message (msg %d)",
Paul Bakker2770fbd2012-07-03 13:30:23 +00003635 ssl->in_msg[1] ) );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003636 return( MBEDTLS_ERR_SSL_FATAL_ALERT_MESSAGE );
Paul Bakker5121ce52009-01-03 21:22:43 +00003637 }
3638
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003639 if( ssl->in_msg[0] == MBEDTLS_SSL_ALERT_LEVEL_WARNING &&
3640 ssl->in_msg[1] == MBEDTLS_SSL_ALERT_MSG_CLOSE_NOTIFY )
Paul Bakker5121ce52009-01-03 21:22:43 +00003641 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003642 MBEDTLS_SSL_DEBUG_MSG( 2, ( "is a close notify message" ) );
3643 return( MBEDTLS_ERR_SSL_PEER_CLOSE_NOTIFY );
Paul Bakker5121ce52009-01-03 21:22:43 +00003644 }
3645 }
3646
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003647 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= read record" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00003648
3649 return( 0 );
3650}
3651
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003652int mbedtls_ssl_send_fatal_handshake_failure( mbedtls_ssl_context *ssl )
Paul Bakkerd0f6fa72012-09-17 09:18:12 +00003653{
3654 int ret;
3655
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003656 if( ( ret = mbedtls_ssl_send_alert_message( ssl,
3657 MBEDTLS_SSL_ALERT_LEVEL_FATAL,
3658 MBEDTLS_SSL_ALERT_MSG_HANDSHAKE_FAILURE ) ) != 0 )
Paul Bakkerd0f6fa72012-09-17 09:18:12 +00003659 {
3660 return( ret );
3661 }
3662
3663 return( 0 );
3664}
3665
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003666int mbedtls_ssl_send_alert_message( mbedtls_ssl_context *ssl,
Paul Bakker0a925182012-04-16 06:46:41 +00003667 unsigned char level,
3668 unsigned char message )
3669{
3670 int ret;
3671
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003672 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> send alert message" ) );
Paul Bakker0a925182012-04-16 06:46:41 +00003673
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003674 ssl->out_msgtype = MBEDTLS_SSL_MSG_ALERT;
Paul Bakker0a925182012-04-16 06:46:41 +00003675 ssl->out_msglen = 2;
3676 ssl->out_msg[0] = level;
3677 ssl->out_msg[1] = message;
3678
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003679 if( ( ret = mbedtls_ssl_write_record( ssl ) ) != 0 )
Paul Bakker0a925182012-04-16 06:46:41 +00003680 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003681 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_write_record", ret );
Paul Bakker0a925182012-04-16 06:46:41 +00003682 return( ret );
3683 }
3684
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003685 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= send alert message" ) );
Paul Bakker0a925182012-04-16 06:46:41 +00003686
3687 return( 0 );
3688}
3689
Paul Bakker5121ce52009-01-03 21:22:43 +00003690/*
3691 * Handshake functions
3692 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003693#if !defined(MBEDTLS_KEY_EXCHANGE_RSA_ENABLED) && \
3694 !defined(MBEDTLS_KEY_EXCHANGE_RSA_PSK_ENABLED) && \
3695 !defined(MBEDTLS_KEY_EXCHANGE_DHE_RSA_ENABLED) && \
3696 !defined(MBEDTLS_KEY_EXCHANGE_ECDHE_RSA_ENABLED) && \
3697 !defined(MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED) && \
3698 !defined(MBEDTLS_KEY_EXCHANGE_ECDH_RSA_ENABLED) && \
3699 !defined(MBEDTLS_KEY_EXCHANGE_ECDH_ECDSA_ENABLED)
3700int mbedtls_ssl_write_certificate( mbedtls_ssl_context *ssl )
Paul Bakker5121ce52009-01-03 21:22:43 +00003701{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003702 const mbedtls_ssl_ciphersuite_t *ciphersuite_info = ssl->transform_negotiate->ciphersuite_info;
Paul Bakker5121ce52009-01-03 21:22:43 +00003703
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003704 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> write certificate" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00003705
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003706 if( ciphersuite_info->key_exchange == MBEDTLS_KEY_EXCHANGE_PSK ||
3707 ciphersuite_info->key_exchange == MBEDTLS_KEY_EXCHANGE_DHE_PSK ||
3708 ciphersuite_info->key_exchange == MBEDTLS_KEY_EXCHANGE_ECDHE_PSK )
Paul Bakkerd4a56ec2013-04-16 18:05:29 +02003709 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003710 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= skip write certificate" ) );
Paul Bakkerd4a56ec2013-04-16 18:05:29 +02003711 ssl->state++;
3712 return( 0 );
3713 }
3714
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003715 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
3716 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Paul Bakker48f7a5d2013-04-19 14:30:58 +02003717}
3718
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003719int mbedtls_ssl_parse_certificate( mbedtls_ssl_context *ssl )
Paul Bakker48f7a5d2013-04-19 14:30:58 +02003720{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003721 const mbedtls_ssl_ciphersuite_t *ciphersuite_info = ssl->transform_negotiate->ciphersuite_info;
Paul Bakker48f7a5d2013-04-19 14:30:58 +02003722
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003723 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> parse certificate" ) );
Paul Bakker48f7a5d2013-04-19 14:30:58 +02003724
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003725 if( ciphersuite_info->key_exchange == MBEDTLS_KEY_EXCHANGE_PSK ||
3726 ciphersuite_info->key_exchange == MBEDTLS_KEY_EXCHANGE_DHE_PSK ||
3727 ciphersuite_info->key_exchange == MBEDTLS_KEY_EXCHANGE_ECDHE_PSK )
Paul Bakker48f7a5d2013-04-19 14:30:58 +02003728 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003729 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= skip parse certificate" ) );
Paul Bakker48f7a5d2013-04-19 14:30:58 +02003730 ssl->state++;
3731 return( 0 );
3732 }
3733
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003734 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
3735 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Paul Bakker48f7a5d2013-04-19 14:30:58 +02003736}
3737#else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003738int mbedtls_ssl_write_certificate( mbedtls_ssl_context *ssl )
Paul Bakker48f7a5d2013-04-19 14:30:58 +02003739{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003740 int ret = MBEDTLS_ERR_SSL_FEATURE_UNAVAILABLE;
Paul Bakker48f7a5d2013-04-19 14:30:58 +02003741 size_t i, n;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003742 const mbedtls_x509_crt *crt;
3743 const mbedtls_ssl_ciphersuite_t *ciphersuite_info = ssl->transform_negotiate->ciphersuite_info;
Paul Bakker48f7a5d2013-04-19 14:30:58 +02003744
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003745 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> write certificate" ) );
Paul Bakker48f7a5d2013-04-19 14:30:58 +02003746
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003747 if( ciphersuite_info->key_exchange == MBEDTLS_KEY_EXCHANGE_PSK ||
3748 ciphersuite_info->key_exchange == MBEDTLS_KEY_EXCHANGE_DHE_PSK ||
3749 ciphersuite_info->key_exchange == MBEDTLS_KEY_EXCHANGE_ECDHE_PSK )
Paul Bakker48f7a5d2013-04-19 14:30:58 +02003750 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003751 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= skip write certificate" ) );
Paul Bakker48f7a5d2013-04-19 14:30:58 +02003752 ssl->state++;
3753 return( 0 );
3754 }
3755
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003756#if defined(MBEDTLS_SSL_CLI_C)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02003757 if( ssl->conf->endpoint == MBEDTLS_SSL_IS_CLIENT )
Paul Bakker5121ce52009-01-03 21:22:43 +00003758 {
3759 if( ssl->client_auth == 0 )
3760 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003761 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= skip write certificate" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00003762 ssl->state++;
3763 return( 0 );
3764 }
3765
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003766#if defined(MBEDTLS_SSL_PROTO_SSL3)
Paul Bakker5121ce52009-01-03 21:22:43 +00003767 /*
3768 * If using SSLv3 and got no cert, send an Alert message
3769 * (otherwise an empty Certificate message will be sent).
3770 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003771 if( mbedtls_ssl_own_cert( ssl ) == NULL &&
3772 ssl->minor_ver == MBEDTLS_SSL_MINOR_VERSION_0 )
Paul Bakker5121ce52009-01-03 21:22:43 +00003773 {
3774 ssl->out_msglen = 2;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003775 ssl->out_msgtype = MBEDTLS_SSL_MSG_ALERT;
3776 ssl->out_msg[0] = MBEDTLS_SSL_ALERT_LEVEL_WARNING;
3777 ssl->out_msg[1] = MBEDTLS_SSL_ALERT_MSG_NO_CERT;
Paul Bakker5121ce52009-01-03 21:22:43 +00003778
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003779 MBEDTLS_SSL_DEBUG_MSG( 2, ( "got no certificate to send" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00003780 goto write_msg;
3781 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003782#endif /* MBEDTLS_SSL_PROTO_SSL3 */
Paul Bakker5121ce52009-01-03 21:22:43 +00003783 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003784#endif /* MBEDTLS_SSL_CLI_C */
3785#if defined(MBEDTLS_SSL_SRV_C)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02003786 if( ssl->conf->endpoint == MBEDTLS_SSL_IS_SERVER )
Paul Bakker5121ce52009-01-03 21:22:43 +00003787 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003788 if( mbedtls_ssl_own_cert( ssl ) == NULL )
Paul Bakker5121ce52009-01-03 21:22:43 +00003789 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003790 MBEDTLS_SSL_DEBUG_MSG( 1, ( "got no certificate to send" ) );
3791 return( MBEDTLS_ERR_SSL_CERTIFICATE_REQUIRED );
Paul Bakker5121ce52009-01-03 21:22:43 +00003792 }
3793 }
Manuel Pégourié-Gonnardd16d1cb2014-11-20 18:15:05 +01003794#endif
Paul Bakker5121ce52009-01-03 21:22:43 +00003795
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003796 MBEDTLS_SSL_DEBUG_CRT( 3, "own certificate", mbedtls_ssl_own_cert( ssl ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00003797
3798 /*
3799 * 0 . 0 handshake type
3800 * 1 . 3 handshake length
3801 * 4 . 6 length of all certs
3802 * 7 . 9 length of cert. 1
3803 * 10 . n-1 peer certificate
3804 * n . n+2 length of cert. 2
3805 * n+3 . ... upper level cert, etc.
3806 */
3807 i = 7;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003808 crt = mbedtls_ssl_own_cert( ssl );
Paul Bakker5121ce52009-01-03 21:22:43 +00003809
Paul Bakker29087132010-03-21 21:03:34 +00003810 while( crt != NULL )
Paul Bakker5121ce52009-01-03 21:22:43 +00003811 {
3812 n = crt->raw.len;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003813 if( n > MBEDTLS_SSL_MAX_CONTENT_LEN - 3 - i )
Paul Bakker5121ce52009-01-03 21:22:43 +00003814 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003815 MBEDTLS_SSL_DEBUG_MSG( 1, ( "certificate too large, %d > %d",
3816 i + 3 + n, MBEDTLS_SSL_MAX_CONTENT_LEN ) );
3817 return( MBEDTLS_ERR_SSL_CERTIFICATE_TOO_LARGE );
Paul Bakker5121ce52009-01-03 21:22:43 +00003818 }
3819
3820 ssl->out_msg[i ] = (unsigned char)( n >> 16 );
3821 ssl->out_msg[i + 1] = (unsigned char)( n >> 8 );
3822 ssl->out_msg[i + 2] = (unsigned char)( n );
3823
3824 i += 3; memcpy( ssl->out_msg + i, crt->raw.p, n );
3825 i += n; crt = crt->next;
3826 }
3827
3828 ssl->out_msg[4] = (unsigned char)( ( i - 7 ) >> 16 );
3829 ssl->out_msg[5] = (unsigned char)( ( i - 7 ) >> 8 );
3830 ssl->out_msg[6] = (unsigned char)( ( i - 7 ) );
3831
3832 ssl->out_msglen = i;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003833 ssl->out_msgtype = MBEDTLS_SSL_MSG_HANDSHAKE;
3834 ssl->out_msg[0] = MBEDTLS_SSL_HS_CERTIFICATE;
Paul Bakker5121ce52009-01-03 21:22:43 +00003835
Manuel Pégourié-Gonnardcf141ca2015-05-20 10:35:51 +02003836#if defined(MBEDTLS_SSL_PROTO_SSL3) && defined(MBEDTLS_SSL_CLI_C)
Paul Bakker5121ce52009-01-03 21:22:43 +00003837write_msg:
Paul Bakkerd2f068e2013-08-27 21:19:20 +02003838#endif
Paul Bakker5121ce52009-01-03 21:22:43 +00003839
3840 ssl->state++;
3841
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003842 if( ( ret = mbedtls_ssl_write_record( ssl ) ) != 0 )
Paul Bakker5121ce52009-01-03 21:22:43 +00003843 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003844 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_write_record", ret );
Paul Bakker5121ce52009-01-03 21:22:43 +00003845 return( ret );
3846 }
3847
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003848 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= write certificate" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00003849
Paul Bakkered27a042013-04-18 22:46:23 +02003850 return( ret );
Paul Bakker5121ce52009-01-03 21:22:43 +00003851}
3852
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003853int mbedtls_ssl_parse_certificate( mbedtls_ssl_context *ssl )
Paul Bakker5121ce52009-01-03 21:22:43 +00003854{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003855 int ret = MBEDTLS_ERR_SSL_FEATURE_UNAVAILABLE;
Paul Bakker23986e52011-04-24 08:57:21 +00003856 size_t i, n;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003857 const mbedtls_ssl_ciphersuite_t *ciphersuite_info = ssl->transform_negotiate->ciphersuite_info;
Paul Bakker5121ce52009-01-03 21:22:43 +00003858
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003859 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> parse certificate" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00003860
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003861 if( ciphersuite_info->key_exchange == MBEDTLS_KEY_EXCHANGE_PSK ||
3862 ciphersuite_info->key_exchange == MBEDTLS_KEY_EXCHANGE_DHE_PSK ||
3863 ciphersuite_info->key_exchange == MBEDTLS_KEY_EXCHANGE_ECDHE_PSK )
Paul Bakkerd4a56ec2013-04-16 18:05:29 +02003864 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003865 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= skip parse certificate" ) );
Paul Bakkerd4a56ec2013-04-16 18:05:29 +02003866 ssl->state++;
3867 return( 0 );
3868 }
3869
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003870#if defined(MBEDTLS_SSL_SRV_C)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02003871 if( ssl->conf->endpoint == MBEDTLS_SSL_IS_SERVER &&
3872 ( ssl->conf->authmode == MBEDTLS_SSL_VERIFY_NONE ||
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003873 ciphersuite_info->key_exchange == MBEDTLS_KEY_EXCHANGE_RSA_PSK ) )
Paul Bakker5121ce52009-01-03 21:22:43 +00003874 {
Manuel Pégourié-Gonnarde6028c92015-04-20 12:19:02 +01003875 ssl->session_negotiate->verify_result = MBEDTLS_X509_BADCERT_SKIP_VERIFY;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003876 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= skip parse certificate" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00003877 ssl->state++;
3878 return( 0 );
3879 }
Manuel Pégourié-Gonnardd16d1cb2014-11-20 18:15:05 +01003880#endif
Paul Bakker5121ce52009-01-03 21:22:43 +00003881
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003882 if( ( ret = mbedtls_ssl_read_record( ssl ) ) != 0 )
Paul Bakker5121ce52009-01-03 21:22:43 +00003883 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003884 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_read_record", ret );
Paul Bakker5121ce52009-01-03 21:22:43 +00003885 return( ret );
3886 }
3887
3888 ssl->state++;
3889
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003890#if defined(MBEDTLS_SSL_SRV_C)
3891#if defined(MBEDTLS_SSL_PROTO_SSL3)
Paul Bakker5121ce52009-01-03 21:22:43 +00003892 /*
3893 * Check if the client sent an empty certificate
3894 */
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02003895 if( ssl->conf->endpoint == MBEDTLS_SSL_IS_SERVER &&
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003896 ssl->minor_ver == MBEDTLS_SSL_MINOR_VERSION_0 )
Paul Bakker5121ce52009-01-03 21:22:43 +00003897 {
Paul Bakker2e11f7d2010-07-25 14:24:53 +00003898 if( ssl->in_msglen == 2 &&
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003899 ssl->in_msgtype == MBEDTLS_SSL_MSG_ALERT &&
3900 ssl->in_msg[0] == MBEDTLS_SSL_ALERT_LEVEL_WARNING &&
3901 ssl->in_msg[1] == MBEDTLS_SSL_ALERT_MSG_NO_CERT )
Paul Bakker5121ce52009-01-03 21:22:43 +00003902 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003903 MBEDTLS_SSL_DEBUG_MSG( 1, ( "SSLv3 client has no certificate" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00003904
Manuel Pégourié-Gonnarde6028c92015-04-20 12:19:02 +01003905 ssl->session_negotiate->verify_result = MBEDTLS_X509_BADCERT_MISSING;
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02003906 if( ssl->conf->authmode == MBEDTLS_SSL_VERIFY_OPTIONAL )
Paul Bakker5121ce52009-01-03 21:22:43 +00003907 return( 0 );
3908 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003909 return( MBEDTLS_ERR_SSL_NO_CLIENT_CERTIFICATE );
Paul Bakker5121ce52009-01-03 21:22:43 +00003910 }
3911 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003912#endif /* MBEDTLS_SSL_PROTO_SSL3 */
Paul Bakker5121ce52009-01-03 21:22:43 +00003913
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003914#if defined(MBEDTLS_SSL_PROTO_TLS1) || defined(MBEDTLS_SSL_PROTO_TLS1_1) || \
3915 defined(MBEDTLS_SSL_PROTO_TLS1_2)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02003916 if( ssl->conf->endpoint == MBEDTLS_SSL_IS_SERVER &&
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003917 ssl->minor_ver != MBEDTLS_SSL_MINOR_VERSION_0 )
Paul Bakker5121ce52009-01-03 21:22:43 +00003918 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003919 if( ssl->in_hslen == 3 + mbedtls_ssl_hs_hdr_len( ssl ) &&
3920 ssl->in_msgtype == MBEDTLS_SSL_MSG_HANDSHAKE &&
3921 ssl->in_msg[0] == MBEDTLS_SSL_HS_CERTIFICATE &&
3922 memcmp( ssl->in_msg + mbedtls_ssl_hs_hdr_len( ssl ), "\0\0\0", 3 ) == 0 )
Paul Bakker5121ce52009-01-03 21:22:43 +00003923 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003924 MBEDTLS_SSL_DEBUG_MSG( 1, ( "TLSv1 client has no certificate" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00003925
Manuel Pégourié-Gonnarde6028c92015-04-20 12:19:02 +01003926 ssl->session_negotiate->verify_result = MBEDTLS_X509_BADCERT_MISSING;
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02003927 if( ssl->conf->authmode == MBEDTLS_SSL_VERIFY_REQUIRED )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003928 return( MBEDTLS_ERR_SSL_NO_CLIENT_CERTIFICATE );
Paul Bakker5121ce52009-01-03 21:22:43 +00003929 else
3930 return( 0 );
3931 }
3932 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003933#endif /* MBEDTLS_SSL_PROTO_TLS1 || MBEDTLS_SSL_PROTO_TLS1_1 || \
3934 MBEDTLS_SSL_PROTO_TLS1_2 */
3935#endif /* MBEDTLS_SSL_SRV_C */
Paul Bakker5121ce52009-01-03 21:22:43 +00003936
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003937 if( ssl->in_msgtype != MBEDTLS_SSL_MSG_HANDSHAKE )
Paul Bakker5121ce52009-01-03 21:22:43 +00003938 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003939 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad certificate message" ) );
3940 return( MBEDTLS_ERR_SSL_UNEXPECTED_MESSAGE );
Paul Bakker5121ce52009-01-03 21:22:43 +00003941 }
3942
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003943 if( ssl->in_msg[0] != MBEDTLS_SSL_HS_CERTIFICATE ||
3944 ssl->in_hslen < mbedtls_ssl_hs_hdr_len( ssl ) + 3 + 3 )
Paul Bakker5121ce52009-01-03 21:22:43 +00003945 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003946 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad certificate message" ) );
3947 return( MBEDTLS_ERR_SSL_BAD_HS_CERTIFICATE );
Paul Bakker5121ce52009-01-03 21:22:43 +00003948 }
3949
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003950 i = mbedtls_ssl_hs_hdr_len( ssl );
Manuel Pégourié-Gonnardf49a7da2014-09-10 13:30:43 +00003951
Paul Bakker5121ce52009-01-03 21:22:43 +00003952 /*
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003953 * Same message structure as in mbedtls_ssl_write_certificate()
Paul Bakker5121ce52009-01-03 21:22:43 +00003954 */
Manuel Pégourié-Gonnardf49a7da2014-09-10 13:30:43 +00003955 n = ( ssl->in_msg[i+1] << 8 ) | ssl->in_msg[i+2];
Paul Bakker5121ce52009-01-03 21:22:43 +00003956
Manuel Pégourié-Gonnardf49a7da2014-09-10 13:30:43 +00003957 if( ssl->in_msg[i] != 0 ||
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003958 ssl->in_hslen != n + 3 + mbedtls_ssl_hs_hdr_len( ssl ) )
Paul Bakker5121ce52009-01-03 21:22:43 +00003959 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003960 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad certificate message" ) );
3961 return( MBEDTLS_ERR_SSL_BAD_HS_CERTIFICATE );
Paul Bakker5121ce52009-01-03 21:22:43 +00003962 }
3963
Manuel Pégourié-Gonnardbfb355c2013-09-07 17:27:43 +02003964 /* In case we tried to reuse a session but it failed */
3965 if( ssl->session_negotiate->peer_cert != NULL )
3966 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003967 mbedtls_x509_crt_free( ssl->session_negotiate->peer_cert );
3968 mbedtls_free( ssl->session_negotiate->peer_cert );
Manuel Pégourié-Gonnardbfb355c2013-09-07 17:27:43 +02003969 }
3970
Manuel Pégourié-Gonnard7551cb92015-05-26 16:04:06 +02003971 if( ( ssl->session_negotiate->peer_cert = mbedtls_calloc( 1,
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003972 sizeof( mbedtls_x509_crt ) ) ) == NULL )
Paul Bakker5121ce52009-01-03 21:22:43 +00003973 {
Manuel Pégourié-Gonnardb2a18a22015-05-27 16:29:56 +02003974 MBEDTLS_SSL_DEBUG_MSG( 1, ( "alloc(%d bytes) failed",
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003975 sizeof( mbedtls_x509_crt ) ) );
Manuel Pégourié-Gonnard6a8ca332015-05-28 09:33:39 +02003976 return( MBEDTLS_ERR_SSL_ALLOC_FAILED );
Paul Bakker5121ce52009-01-03 21:22:43 +00003977 }
3978
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003979 mbedtls_x509_crt_init( ssl->session_negotiate->peer_cert );
Paul Bakker5121ce52009-01-03 21:22:43 +00003980
Manuel Pégourié-Gonnardf49a7da2014-09-10 13:30:43 +00003981 i += 3;
Paul Bakker5121ce52009-01-03 21:22:43 +00003982
3983 while( i < ssl->in_hslen )
3984 {
3985 if( ssl->in_msg[i] != 0 )
3986 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003987 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad certificate message" ) );
3988 return( MBEDTLS_ERR_SSL_BAD_HS_CERTIFICATE );
Paul Bakker5121ce52009-01-03 21:22:43 +00003989 }
3990
3991 n = ( (unsigned int) ssl->in_msg[i + 1] << 8 )
3992 | (unsigned int) ssl->in_msg[i + 2];
3993 i += 3;
3994
3995 if( n < 128 || i + n > ssl->in_hslen )
3996 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003997 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad certificate message" ) );
3998 return( MBEDTLS_ERR_SSL_BAD_HS_CERTIFICATE );
Paul Bakker5121ce52009-01-03 21:22:43 +00003999 }
4000
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004001 ret = mbedtls_x509_crt_parse_der( ssl->session_negotiate->peer_cert,
Paul Bakkerddf26b42013-09-18 13:46:23 +02004002 ssl->in_msg + i, n );
Paul Bakker5121ce52009-01-03 21:22:43 +00004003 if( ret != 0 )
4004 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004005 MBEDTLS_SSL_DEBUG_RET( 1, " mbedtls_x509_crt_parse_der", ret );
Paul Bakker5121ce52009-01-03 21:22:43 +00004006 return( ret );
4007 }
4008
4009 i += n;
4010 }
4011
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004012 MBEDTLS_SSL_DEBUG_CRT( 3, "peer certificate", ssl->session_negotiate->peer_cert );
Paul Bakker5121ce52009-01-03 21:22:43 +00004013
Manuel Pégourié-Gonnard796c6f32014-03-10 09:34:49 +01004014 /*
4015 * On client, make sure the server cert doesn't change during renego to
4016 * avoid "triple handshake" attack: https://secure-resumption.com/
4017 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004018#if defined(MBEDTLS_SSL_RENEGOTIATION) && defined(MBEDTLS_SSL_CLI_C)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02004019 if( ssl->conf->endpoint == MBEDTLS_SSL_IS_CLIENT &&
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004020 ssl->renego_status == MBEDTLS_SSL_RENEGOTIATION_IN_PROGRESS )
Manuel Pégourié-Gonnard796c6f32014-03-10 09:34:49 +01004021 {
4022 if( ssl->session->peer_cert == NULL )
4023 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004024 MBEDTLS_SSL_DEBUG_MSG( 1, ( "new server cert during renegotiation" ) );
4025 return( MBEDTLS_ERR_SSL_BAD_HS_CERTIFICATE );
Manuel Pégourié-Gonnard796c6f32014-03-10 09:34:49 +01004026 }
4027
4028 if( ssl->session->peer_cert->raw.len !=
4029 ssl->session_negotiate->peer_cert->raw.len ||
4030 memcmp( ssl->session->peer_cert->raw.p,
4031 ssl->session_negotiate->peer_cert->raw.p,
4032 ssl->session->peer_cert->raw.len ) != 0 )
4033 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004034 MBEDTLS_SSL_DEBUG_MSG( 1, ( "server cert changed during renegotiation" ) );
4035 return( MBEDTLS_ERR_SSL_BAD_HS_CERTIFICATE );
Manuel Pégourié-Gonnard796c6f32014-03-10 09:34:49 +01004036 }
4037 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004038#endif /* MBEDTLS_SSL_RENEGOTIATION && MBEDTLS_SSL_CLI_C */
Manuel Pégourié-Gonnard796c6f32014-03-10 09:34:49 +01004039
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02004040 if( ssl->conf->authmode != MBEDTLS_SSL_VERIFY_NONE )
Paul Bakker5121ce52009-01-03 21:22:43 +00004041 {
Manuel Pégourié-Gonnard22bfa4b2015-05-11 08:46:37 +02004042 mbedtls_x509_crt *ca_chain;
4043 mbedtls_x509_crl *ca_crl;
4044
Manuel Pégourié-Gonnard8b431fb2015-05-11 12:54:52 +02004045#if defined(MBEDTLS_SSL_SERVER_NAME_INDICATION)
Manuel Pégourié-Gonnard22bfa4b2015-05-11 08:46:37 +02004046 if( ssl->handshake->sni_ca_chain != NULL )
4047 {
4048 ca_chain = ssl->handshake->sni_ca_chain;
4049 ca_crl = ssl->handshake->sni_ca_crl;
4050 }
4051 else
Manuel Pégourié-Gonnard8b431fb2015-05-11 12:54:52 +02004052#endif
Manuel Pégourié-Gonnard22bfa4b2015-05-11 08:46:37 +02004053 {
4054 ca_chain = ssl->conf->ca_chain;
4055 ca_crl = ssl->conf->ca_crl;
4056 }
4057
4058 if( ca_chain == NULL )
Paul Bakker5121ce52009-01-03 21:22:43 +00004059 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004060 MBEDTLS_SSL_DEBUG_MSG( 1, ( "got no CA chain" ) );
4061 return( MBEDTLS_ERR_SSL_CA_CHAIN_REQUIRED );
Paul Bakker5121ce52009-01-03 21:22:43 +00004062 }
4063
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02004064 /*
4065 * Main check: verify certificate
4066 */
Manuel Pégourié-Gonnard6e3ee3a2015-06-17 10:58:20 +02004067 ret = mbedtls_x509_crt_verify_with_profile(
4068 ssl->session_negotiate->peer_cert,
4069 ca_chain, ca_crl,
4070 ssl->conf->cert_profile,
4071 ssl->hostname,
4072 &ssl->session_negotiate->verify_result,
4073 ssl->conf->f_vrfy, ssl->conf->p_vrfy );
Paul Bakker5121ce52009-01-03 21:22:43 +00004074
4075 if( ret != 0 )
Manuel Pégourié-Gonnardab240102014-02-04 16:18:07 +01004076 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004077 MBEDTLS_SSL_DEBUG_RET( 1, "x509_verify_cert", ret );
Manuel Pégourié-Gonnardab240102014-02-04 16:18:07 +01004078 }
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02004079
4080 /*
4081 * Secondary checks: always done, but change 'ret' only if it was 0
4082 */
4083
Manuel Pégourié-Gonnardb541da62015-06-17 11:43:30 +02004084#if defined(MBEDTLS_ECP_C)
Manuel Pégourié-Gonnardab240102014-02-04 16:18:07 +01004085 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004086 const mbedtls_pk_context *pk = &ssl->session_negotiate->peer_cert->pk;
Manuel Pégourié-Gonnardab240102014-02-04 16:18:07 +01004087
4088 /* If certificate uses an EC key, make sure the curve is OK */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004089 if( mbedtls_pk_can_do( pk, MBEDTLS_PK_ECKEY ) &&
Manuel Pégourié-Gonnard9d412d82015-06-17 12:10:46 +02004090 mbedtls_ssl_check_curve( ssl, mbedtls_pk_ec( *pk )->grp.id ) != 0 )
Manuel Pégourié-Gonnardab240102014-02-04 16:18:07 +01004091 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004092 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad certificate (EC key curve)" ) );
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02004093 if( ret == 0 )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004094 ret = MBEDTLS_ERR_SSL_BAD_HS_CERTIFICATE;
Manuel Pégourié-Gonnardab240102014-02-04 16:18:07 +01004095 }
4096 }
Manuel Pégourié-Gonnardb541da62015-06-17 11:43:30 +02004097#endif /* MBEDTLS_ECP_C */
Paul Bakker5121ce52009-01-03 21:22:43 +00004098
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004099 if( mbedtls_ssl_check_cert_usage( ssl->session_negotiate->peer_cert,
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02004100 ciphersuite_info,
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02004101 ! ssl->conf->endpoint,
Manuel Pégourié-Gonnarde6efa6f2015-04-20 11:01:48 +01004102 &ssl->session_negotiate->verify_result ) != 0 )
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02004103 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004104 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad certificate (usage extensions)" ) );
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02004105 if( ret == 0 )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004106 ret = MBEDTLS_ERR_SSL_BAD_HS_CERTIFICATE;
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02004107 }
4108
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02004109 if( ssl->conf->authmode != MBEDTLS_SSL_VERIFY_REQUIRED )
Paul Bakker5121ce52009-01-03 21:22:43 +00004110 ret = 0;
4111 }
4112
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004113 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= parse certificate" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00004114
4115 return( ret );
4116}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004117#endif /* !MBEDTLS_KEY_EXCHANGE_RSA_ENABLED
4118 !MBEDTLS_KEY_EXCHANGE_RSA_PSK_ENABLED
4119 !MBEDTLS_KEY_EXCHANGE_DHE_RSA_ENABLED
4120 !MBEDTLS_KEY_EXCHANGE_ECDHE_RSA_ENABLED
4121 !MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED
4122 !MBEDTLS_KEY_EXCHANGE_ECDH_RSA_ENABLED
4123 !MBEDTLS_KEY_EXCHANGE_ECDH_ECDSA_ENABLED */
Paul Bakker5121ce52009-01-03 21:22:43 +00004124
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004125int mbedtls_ssl_write_change_cipher_spec( mbedtls_ssl_context *ssl )
Paul Bakker5121ce52009-01-03 21:22:43 +00004126{
4127 int ret;
4128
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004129 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> write change cipher spec" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00004130
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004131 ssl->out_msgtype = MBEDTLS_SSL_MSG_CHANGE_CIPHER_SPEC;
Paul Bakker5121ce52009-01-03 21:22:43 +00004132 ssl->out_msglen = 1;
4133 ssl->out_msg[0] = 1;
4134
Paul Bakker5121ce52009-01-03 21:22:43 +00004135 ssl->state++;
4136
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004137 if( ( ret = mbedtls_ssl_write_record( ssl ) ) != 0 )
Paul Bakker5121ce52009-01-03 21:22:43 +00004138 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004139 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_write_record", ret );
Paul Bakker5121ce52009-01-03 21:22:43 +00004140 return( ret );
4141 }
4142
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004143 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= write change cipher spec" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00004144
4145 return( 0 );
4146}
4147
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004148int mbedtls_ssl_parse_change_cipher_spec( mbedtls_ssl_context *ssl )
Paul Bakker5121ce52009-01-03 21:22:43 +00004149{
4150 int ret;
4151
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004152 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> parse change cipher spec" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00004153
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004154 if( ( ret = mbedtls_ssl_read_record( ssl ) ) != 0 )
Paul Bakker5121ce52009-01-03 21:22:43 +00004155 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004156 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_read_record", ret );
Paul Bakker5121ce52009-01-03 21:22:43 +00004157 return( ret );
4158 }
4159
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004160 if( ssl->in_msgtype != MBEDTLS_SSL_MSG_CHANGE_CIPHER_SPEC )
Paul Bakker5121ce52009-01-03 21:22:43 +00004161 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004162 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad change cipher spec message" ) );
4163 return( MBEDTLS_ERR_SSL_UNEXPECTED_MESSAGE );
Paul Bakker5121ce52009-01-03 21:22:43 +00004164 }
4165
4166 if( ssl->in_msglen != 1 || ssl->in_msg[0] != 1 )
4167 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004168 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad change cipher spec message" ) );
4169 return( MBEDTLS_ERR_SSL_BAD_HS_CHANGE_CIPHER_SPEC );
Paul Bakker5121ce52009-01-03 21:22:43 +00004170 }
4171
Manuel Pégourié-Gonnard246c13a2014-09-24 13:56:09 +02004172 /*
4173 * Switch to our negotiated transform and session parameters for inbound
4174 * data.
4175 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004176 MBEDTLS_SSL_DEBUG_MSG( 3, ( "switching to new transform spec for inbound data" ) );
Manuel Pégourié-Gonnard246c13a2014-09-24 13:56:09 +02004177 ssl->transform_in = ssl->transform_negotiate;
4178 ssl->session_in = ssl->session_negotiate;
4179
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004180#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02004181 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM )
Manuel Pégourié-Gonnard246c13a2014-09-24 13:56:09 +02004182 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004183#if defined(MBEDTLS_SSL_DTLS_ANTI_REPLAY)
Manuel Pégourié-Gonnard246c13a2014-09-24 13:56:09 +02004184 ssl_dtls_replay_reset( ssl );
4185#endif
4186
4187 /* Increment epoch */
4188 if( ++ssl->in_epoch == 0 )
4189 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004190 MBEDTLS_SSL_DEBUG_MSG( 1, ( "DTLS epoch would wrap" ) );
4191 return( MBEDTLS_ERR_SSL_COUNTER_WRAPPING );
Manuel Pégourié-Gonnard246c13a2014-09-24 13:56:09 +02004192 }
4193 }
4194 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004195#endif /* MBEDTLS_SSL_PROTO_DTLS */
Manuel Pégourié-Gonnard246c13a2014-09-24 13:56:09 +02004196 memset( ssl->in_ctr, 0, 8 );
4197
4198 /*
4199 * Set the in_msg pointer to the correct location based on IV length
4200 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004201 if( ssl->minor_ver >= MBEDTLS_SSL_MINOR_VERSION_2 )
Manuel Pégourié-Gonnard246c13a2014-09-24 13:56:09 +02004202 {
4203 ssl->in_msg = ssl->in_iv + ssl->transform_negotiate->ivlen -
4204 ssl->transform_negotiate->fixed_ivlen;
4205 }
4206 else
4207 ssl->in_msg = ssl->in_iv;
4208
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004209#if defined(MBEDTLS_SSL_HW_RECORD_ACCEL)
4210 if( mbedtls_ssl_hw_record_activate != NULL )
Manuel Pégourié-Gonnard246c13a2014-09-24 13:56:09 +02004211 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004212 if( ( ret = mbedtls_ssl_hw_record_activate( ssl, MBEDTLS_SSL_CHANNEL_INBOUND ) ) != 0 )
Manuel Pégourié-Gonnard246c13a2014-09-24 13:56:09 +02004213 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004214 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_hw_record_activate", ret );
4215 return( MBEDTLS_ERR_SSL_HW_ACCEL_FAILED );
Manuel Pégourié-Gonnard246c13a2014-09-24 13:56:09 +02004216 }
4217 }
4218#endif
4219
Paul Bakker5121ce52009-01-03 21:22:43 +00004220 ssl->state++;
4221
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004222 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= parse change cipher spec" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00004223
4224 return( 0 );
4225}
4226
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004227void mbedtls_ssl_optimize_checksum( mbedtls_ssl_context *ssl,
4228 const mbedtls_ssl_ciphersuite_t *ciphersuite_info )
Paul Bakker380da532012-04-18 16:10:25 +00004229{
Paul Bakkerfb08fd22013-08-27 15:06:26 +02004230 ((void) ciphersuite_info);
Paul Bakker769075d2012-11-24 11:26:46 +01004231
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004232#if defined(MBEDTLS_SSL_PROTO_SSL3) || defined(MBEDTLS_SSL_PROTO_TLS1) || \
4233 defined(MBEDTLS_SSL_PROTO_TLS1_1)
4234 if( ssl->minor_ver < MBEDTLS_SSL_MINOR_VERSION_3 )
Paul Bakker48916f92012-09-16 19:57:18 +00004235 ssl->handshake->update_checksum = ssl_update_checksum_md5sha1;
Paul Bakker380da532012-04-18 16:10:25 +00004236 else
Paul Bakkerd2f068e2013-08-27 21:19:20 +02004237#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004238#if defined(MBEDTLS_SSL_PROTO_TLS1_2)
4239#if defined(MBEDTLS_SHA512_C)
4240 if( ciphersuite_info->mac == MBEDTLS_MD_SHA384 )
Paul Bakkerd2f068e2013-08-27 21:19:20 +02004241 ssl->handshake->update_checksum = ssl_update_checksum_sha384;
4242 else
4243#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004244#if defined(MBEDTLS_SHA256_C)
4245 if( ciphersuite_info->mac != MBEDTLS_MD_SHA384 )
Paul Bakker48916f92012-09-16 19:57:18 +00004246 ssl->handshake->update_checksum = ssl_update_checksum_sha256;
Paul Bakkerd2f068e2013-08-27 21:19:20 +02004247 else
4248#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004249#endif /* MBEDTLS_SSL_PROTO_TLS1_2 */
Manuel Pégourié-Gonnard61edffe2014-04-11 17:07:31 +02004250 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004251 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
Paul Bakkerd2f068e2013-08-27 21:19:20 +02004252 return;
Manuel Pégourié-Gonnard61edffe2014-04-11 17:07:31 +02004253 }
Paul Bakker380da532012-04-18 16:10:25 +00004254}
Paul Bakkerf7abd422013-04-16 13:15:56 +02004255
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004256void mbedtls_ssl_reset_checksum( mbedtls_ssl_context *ssl )
Manuel Pégourié-Gonnard67427c02014-07-11 13:45:34 +02004257{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004258#if defined(MBEDTLS_SSL_PROTO_SSL3) || defined(MBEDTLS_SSL_PROTO_TLS1) || \
4259 defined(MBEDTLS_SSL_PROTO_TLS1_1)
4260 mbedtls_md5_starts( &ssl->handshake->fin_md5 );
4261 mbedtls_sha1_starts( &ssl->handshake->fin_sha1 );
Manuel Pégourié-Gonnard67427c02014-07-11 13:45:34 +02004262#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004263#if defined(MBEDTLS_SSL_PROTO_TLS1_2)
4264#if defined(MBEDTLS_SHA256_C)
4265 mbedtls_sha256_starts( &ssl->handshake->fin_sha256, 0 );
Manuel Pégourié-Gonnard67427c02014-07-11 13:45:34 +02004266#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004267#if defined(MBEDTLS_SHA512_C)
4268 mbedtls_sha512_starts( &ssl->handshake->fin_sha512, 1 );
Manuel Pégourié-Gonnard67427c02014-07-11 13:45:34 +02004269#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004270#endif /* MBEDTLS_SSL_PROTO_TLS1_2 */
Manuel Pégourié-Gonnard67427c02014-07-11 13:45:34 +02004271}
4272
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004273static void ssl_update_checksum_start( mbedtls_ssl_context *ssl,
Paul Bakkerb6c5d2e2013-06-25 16:25:17 +02004274 const unsigned char *buf, size_t len )
Paul Bakker380da532012-04-18 16:10:25 +00004275{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004276#if defined(MBEDTLS_SSL_PROTO_SSL3) || defined(MBEDTLS_SSL_PROTO_TLS1) || \
4277 defined(MBEDTLS_SSL_PROTO_TLS1_1)
4278 mbedtls_md5_update( &ssl->handshake->fin_md5 , buf, len );
4279 mbedtls_sha1_update( &ssl->handshake->fin_sha1, buf, len );
Paul Bakkerd2f068e2013-08-27 21:19:20 +02004280#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004281#if defined(MBEDTLS_SSL_PROTO_TLS1_2)
4282#if defined(MBEDTLS_SHA256_C)
4283 mbedtls_sha256_update( &ssl->handshake->fin_sha256, buf, len );
Paul Bakkerd2f068e2013-08-27 21:19:20 +02004284#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004285#if defined(MBEDTLS_SHA512_C)
4286 mbedtls_sha512_update( &ssl->handshake->fin_sha512, buf, len );
Paul Bakker769075d2012-11-24 11:26:46 +01004287#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004288#endif /* MBEDTLS_SSL_PROTO_TLS1_2 */
Paul Bakker380da532012-04-18 16:10:25 +00004289}
4290
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004291#if defined(MBEDTLS_SSL_PROTO_SSL3) || defined(MBEDTLS_SSL_PROTO_TLS1) || \
4292 defined(MBEDTLS_SSL_PROTO_TLS1_1)
4293static void ssl_update_checksum_md5sha1( mbedtls_ssl_context *ssl,
Paul Bakkerb6c5d2e2013-06-25 16:25:17 +02004294 const unsigned char *buf, size_t len )
Paul Bakker380da532012-04-18 16:10:25 +00004295{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004296 mbedtls_md5_update( &ssl->handshake->fin_md5 , buf, len );
4297 mbedtls_sha1_update( &ssl->handshake->fin_sha1, buf, len );
Paul Bakker380da532012-04-18 16:10:25 +00004298}
Paul Bakkerd2f068e2013-08-27 21:19:20 +02004299#endif
Paul Bakker380da532012-04-18 16:10:25 +00004300
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004301#if defined(MBEDTLS_SSL_PROTO_TLS1_2)
4302#if defined(MBEDTLS_SHA256_C)
4303static void ssl_update_checksum_sha256( mbedtls_ssl_context *ssl,
Paul Bakkerb6c5d2e2013-06-25 16:25:17 +02004304 const unsigned char *buf, size_t len )
Paul Bakker380da532012-04-18 16:10:25 +00004305{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004306 mbedtls_sha256_update( &ssl->handshake->fin_sha256, buf, len );
Paul Bakker380da532012-04-18 16:10:25 +00004307}
Paul Bakkerd2f068e2013-08-27 21:19:20 +02004308#endif
Paul Bakker380da532012-04-18 16:10:25 +00004309
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004310#if defined(MBEDTLS_SHA512_C)
4311static void ssl_update_checksum_sha384( mbedtls_ssl_context *ssl,
Paul Bakkerb6c5d2e2013-06-25 16:25:17 +02004312 const unsigned char *buf, size_t len )
Paul Bakker380da532012-04-18 16:10:25 +00004313{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004314 mbedtls_sha512_update( &ssl->handshake->fin_sha512, buf, len );
Paul Bakker380da532012-04-18 16:10:25 +00004315}
Paul Bakker769075d2012-11-24 11:26:46 +01004316#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004317#endif /* MBEDTLS_SSL_PROTO_TLS1_2 */
Paul Bakker380da532012-04-18 16:10:25 +00004318
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004319#if defined(MBEDTLS_SSL_PROTO_SSL3)
Paul Bakker1ef83d62012-04-11 12:09:53 +00004320static void ssl_calc_finished_ssl(
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004321 mbedtls_ssl_context *ssl, unsigned char *buf, int from )
Paul Bakker5121ce52009-01-03 21:22:43 +00004322{
Paul Bakker3c2122f2013-06-24 19:03:14 +02004323 const char *sender;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004324 mbedtls_md5_context mbedtls_md5;
4325 mbedtls_sha1_context mbedtls_sha1;
Paul Bakker1ef83d62012-04-11 12:09:53 +00004326
Paul Bakker5121ce52009-01-03 21:22:43 +00004327 unsigned char padbuf[48];
4328 unsigned char md5sum[16];
4329 unsigned char sha1sum[20];
4330
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004331 mbedtls_ssl_session *session = ssl->session_negotiate;
Paul Bakker48916f92012-09-16 19:57:18 +00004332 if( !session )
4333 session = ssl->session;
4334
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004335 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> calc finished ssl" ) );
Paul Bakker1ef83d62012-04-11 12:09:53 +00004336
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004337 memcpy( &mbedtls_md5 , &ssl->handshake->fin_md5 , sizeof(mbedtls_md5_context) );
4338 memcpy( &mbedtls_sha1, &ssl->handshake->fin_sha1, sizeof(mbedtls_sha1_context) );
Paul Bakker5121ce52009-01-03 21:22:43 +00004339
4340 /*
4341 * SSLv3:
4342 * hash =
4343 * MD5( master + pad2 +
4344 * MD5( handshake + sender + master + pad1 ) )
4345 * + SHA1( master + pad2 +
4346 * SHA1( handshake + sender + master + pad1 ) )
Paul Bakker5121ce52009-01-03 21:22:43 +00004347 */
4348
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004349#if !defined(MBEDTLS_MD5_ALT)
4350 MBEDTLS_SSL_DEBUG_BUF( 4, "finished mbedtls_md5 state", (unsigned char *)
4351 mbedtls_md5.state, sizeof( mbedtls_md5.state ) );
Paul Bakker90995b52013-06-24 19:20:35 +02004352#endif
Paul Bakker5121ce52009-01-03 21:22:43 +00004353
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004354#if !defined(MBEDTLS_SHA1_ALT)
4355 MBEDTLS_SSL_DEBUG_BUF( 4, "finished mbedtls_sha1 state", (unsigned char *)
4356 mbedtls_sha1.state, sizeof( mbedtls_sha1.state ) );
Paul Bakker90995b52013-06-24 19:20:35 +02004357#endif
Paul Bakker5121ce52009-01-03 21:22:43 +00004358
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004359 sender = ( from == MBEDTLS_SSL_IS_CLIENT ) ? "CLNT"
Paul Bakker3c2122f2013-06-24 19:03:14 +02004360 : "SRVR";
Paul Bakker5121ce52009-01-03 21:22:43 +00004361
Paul Bakker1ef83d62012-04-11 12:09:53 +00004362 memset( padbuf, 0x36, 48 );
Paul Bakker5121ce52009-01-03 21:22:43 +00004363
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004364 mbedtls_md5_update( &mbedtls_md5, (const unsigned char *) sender, 4 );
4365 mbedtls_md5_update( &mbedtls_md5, session->master, 48 );
4366 mbedtls_md5_update( &mbedtls_md5, padbuf, 48 );
4367 mbedtls_md5_finish( &mbedtls_md5, md5sum );
Paul Bakker5121ce52009-01-03 21:22:43 +00004368
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004369 mbedtls_sha1_update( &mbedtls_sha1, (const unsigned char *) sender, 4 );
4370 mbedtls_sha1_update( &mbedtls_sha1, session->master, 48 );
4371 mbedtls_sha1_update( &mbedtls_sha1, padbuf, 40 );
4372 mbedtls_sha1_finish( &mbedtls_sha1, sha1sum );
Paul Bakker5121ce52009-01-03 21:22:43 +00004373
Paul Bakker1ef83d62012-04-11 12:09:53 +00004374 memset( padbuf, 0x5C, 48 );
Paul Bakker5121ce52009-01-03 21:22:43 +00004375
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004376 mbedtls_md5_starts( &mbedtls_md5 );
4377 mbedtls_md5_update( &mbedtls_md5, session->master, 48 );
4378 mbedtls_md5_update( &mbedtls_md5, padbuf, 48 );
4379 mbedtls_md5_update( &mbedtls_md5, md5sum, 16 );
4380 mbedtls_md5_finish( &mbedtls_md5, buf );
Paul Bakker5121ce52009-01-03 21:22:43 +00004381
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004382 mbedtls_sha1_starts( &mbedtls_sha1 );
4383 mbedtls_sha1_update( &mbedtls_sha1, session->master, 48 );
4384 mbedtls_sha1_update( &mbedtls_sha1, padbuf , 40 );
4385 mbedtls_sha1_update( &mbedtls_sha1, sha1sum, 20 );
4386 mbedtls_sha1_finish( &mbedtls_sha1, buf + 16 );
Paul Bakker5121ce52009-01-03 21:22:43 +00004387
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004388 MBEDTLS_SSL_DEBUG_BUF( 3, "calc finished result", buf, 36 );
Paul Bakker5121ce52009-01-03 21:22:43 +00004389
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004390 mbedtls_md5_free( &mbedtls_md5 );
4391 mbedtls_sha1_free( &mbedtls_sha1 );
Paul Bakker5121ce52009-01-03 21:22:43 +00004392
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004393 mbedtls_zeroize( padbuf, sizeof( padbuf ) );
4394 mbedtls_zeroize( md5sum, sizeof( md5sum ) );
4395 mbedtls_zeroize( sha1sum, sizeof( sha1sum ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00004396
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004397 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= calc finished" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00004398}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004399#endif /* MBEDTLS_SSL_PROTO_SSL3 */
Paul Bakker5121ce52009-01-03 21:22:43 +00004400
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004401#if defined(MBEDTLS_SSL_PROTO_TLS1) || defined(MBEDTLS_SSL_PROTO_TLS1_1)
Paul Bakker1ef83d62012-04-11 12:09:53 +00004402static void ssl_calc_finished_tls(
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004403 mbedtls_ssl_context *ssl, unsigned char *buf, int from )
Paul Bakker5121ce52009-01-03 21:22:43 +00004404{
Paul Bakker1ef83d62012-04-11 12:09:53 +00004405 int len = 12;
Paul Bakker3c2122f2013-06-24 19:03:14 +02004406 const char *sender;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004407 mbedtls_md5_context mbedtls_md5;
4408 mbedtls_sha1_context mbedtls_sha1;
Paul Bakker1ef83d62012-04-11 12:09:53 +00004409 unsigned char padbuf[36];
Paul Bakker5121ce52009-01-03 21:22:43 +00004410
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004411 mbedtls_ssl_session *session = ssl->session_negotiate;
Paul Bakker48916f92012-09-16 19:57:18 +00004412 if( !session )
4413 session = ssl->session;
4414
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004415 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> calc finished tls" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00004416
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004417 memcpy( &mbedtls_md5 , &ssl->handshake->fin_md5 , sizeof(mbedtls_md5_context) );
4418 memcpy( &mbedtls_sha1, &ssl->handshake->fin_sha1, sizeof(mbedtls_sha1_context) );
Paul Bakker5121ce52009-01-03 21:22:43 +00004419
Paul Bakker1ef83d62012-04-11 12:09:53 +00004420 /*
4421 * TLSv1:
4422 * hash = PRF( master, finished_label,
4423 * MD5( handshake ) + SHA1( handshake ) )[0..11]
4424 */
Paul Bakker5121ce52009-01-03 21:22:43 +00004425
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004426#if !defined(MBEDTLS_MD5_ALT)
4427 MBEDTLS_SSL_DEBUG_BUF( 4, "finished mbedtls_md5 state", (unsigned char *)
4428 mbedtls_md5.state, sizeof( mbedtls_md5.state ) );
Paul Bakker90995b52013-06-24 19:20:35 +02004429#endif
Paul Bakker1ef83d62012-04-11 12:09:53 +00004430
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004431#if !defined(MBEDTLS_SHA1_ALT)
4432 MBEDTLS_SSL_DEBUG_BUF( 4, "finished mbedtls_sha1 state", (unsigned char *)
4433 mbedtls_sha1.state, sizeof( mbedtls_sha1.state ) );
Paul Bakker90995b52013-06-24 19:20:35 +02004434#endif
Paul Bakker1ef83d62012-04-11 12:09:53 +00004435
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004436 sender = ( from == MBEDTLS_SSL_IS_CLIENT )
Paul Bakker3c2122f2013-06-24 19:03:14 +02004437 ? "client finished"
4438 : "server finished";
Paul Bakker1ef83d62012-04-11 12:09:53 +00004439
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004440 mbedtls_md5_finish( &mbedtls_md5, padbuf );
4441 mbedtls_sha1_finish( &mbedtls_sha1, padbuf + 16 );
Paul Bakker1ef83d62012-04-11 12:09:53 +00004442
Paul Bakkerb6c5d2e2013-06-25 16:25:17 +02004443 ssl->handshake->tls_prf( session->master, 48, sender,
Paul Bakker48916f92012-09-16 19:57:18 +00004444 padbuf, 36, buf, len );
Paul Bakker1ef83d62012-04-11 12:09:53 +00004445
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004446 MBEDTLS_SSL_DEBUG_BUF( 3, "calc finished result", buf, len );
Paul Bakker1ef83d62012-04-11 12:09:53 +00004447
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004448 mbedtls_md5_free( &mbedtls_md5 );
4449 mbedtls_sha1_free( &mbedtls_sha1 );
Paul Bakker1ef83d62012-04-11 12:09:53 +00004450
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004451 mbedtls_zeroize( padbuf, sizeof( padbuf ) );
Paul Bakker1ef83d62012-04-11 12:09:53 +00004452
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004453 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= calc finished" ) );
Paul Bakker1ef83d62012-04-11 12:09:53 +00004454}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004455#endif /* MBEDTLS_SSL_PROTO_TLS1 || MBEDTLS_SSL_PROTO_TLS1_1 */
Paul Bakker1ef83d62012-04-11 12:09:53 +00004456
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004457#if defined(MBEDTLS_SSL_PROTO_TLS1_2)
4458#if defined(MBEDTLS_SHA256_C)
Paul Bakkerca4ab492012-04-18 14:23:57 +00004459static void ssl_calc_finished_tls_sha256(
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004460 mbedtls_ssl_context *ssl, unsigned char *buf, int from )
Paul Bakker1ef83d62012-04-11 12:09:53 +00004461{
4462 int len = 12;
Paul Bakker3c2122f2013-06-24 19:03:14 +02004463 const char *sender;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004464 mbedtls_sha256_context mbedtls_sha256;
Paul Bakker1ef83d62012-04-11 12:09:53 +00004465 unsigned char padbuf[32];
4466
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004467 mbedtls_ssl_session *session = ssl->session_negotiate;
Paul Bakker48916f92012-09-16 19:57:18 +00004468 if( !session )
4469 session = ssl->session;
4470
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004471 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> calc finished tls mbedtls_sha256" ) );
Paul Bakker1ef83d62012-04-11 12:09:53 +00004472
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004473 memcpy( &mbedtls_sha256, &ssl->handshake->fin_sha256, sizeof(mbedtls_sha256_context) );
Paul Bakker1ef83d62012-04-11 12:09:53 +00004474
4475 /*
4476 * TLSv1.2:
4477 * hash = PRF( master, finished_label,
4478 * Hash( handshake ) )[0.11]
4479 */
4480
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004481#if !defined(MBEDTLS_SHA256_ALT)
4482 MBEDTLS_SSL_DEBUG_BUF( 4, "finished sha2 state", (unsigned char *)
4483 mbedtls_sha256.state, sizeof( mbedtls_sha256.state ) );
Paul Bakker90995b52013-06-24 19:20:35 +02004484#endif
Paul Bakker1ef83d62012-04-11 12:09:53 +00004485
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004486 sender = ( from == MBEDTLS_SSL_IS_CLIENT )
Paul Bakker3c2122f2013-06-24 19:03:14 +02004487 ? "client finished"
4488 : "server finished";
Paul Bakker1ef83d62012-04-11 12:09:53 +00004489
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004490 mbedtls_sha256_finish( &mbedtls_sha256, padbuf );
Paul Bakker1ef83d62012-04-11 12:09:53 +00004491
Paul Bakkerb6c5d2e2013-06-25 16:25:17 +02004492 ssl->handshake->tls_prf( session->master, 48, sender,
Paul Bakker48916f92012-09-16 19:57:18 +00004493 padbuf, 32, buf, len );
Paul Bakker1ef83d62012-04-11 12:09:53 +00004494
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004495 MBEDTLS_SSL_DEBUG_BUF( 3, "calc finished result", buf, len );
Paul Bakker1ef83d62012-04-11 12:09:53 +00004496
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004497 mbedtls_sha256_free( &mbedtls_sha256 );
Paul Bakker1ef83d62012-04-11 12:09:53 +00004498
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004499 mbedtls_zeroize( padbuf, sizeof( padbuf ) );
Paul Bakker1ef83d62012-04-11 12:09:53 +00004500
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004501 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= calc finished" ) );
Paul Bakker1ef83d62012-04-11 12:09:53 +00004502}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004503#endif /* MBEDTLS_SHA256_C */
Paul Bakker1ef83d62012-04-11 12:09:53 +00004504
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004505#if defined(MBEDTLS_SHA512_C)
Paul Bakkerca4ab492012-04-18 14:23:57 +00004506static void ssl_calc_finished_tls_sha384(
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004507 mbedtls_ssl_context *ssl, unsigned char *buf, int from )
Paul Bakkerca4ab492012-04-18 14:23:57 +00004508{
4509 int len = 12;
Paul Bakker3c2122f2013-06-24 19:03:14 +02004510 const char *sender;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004511 mbedtls_sha512_context mbedtls_sha512;
Paul Bakkerca4ab492012-04-18 14:23:57 +00004512 unsigned char padbuf[48];
4513
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004514 mbedtls_ssl_session *session = ssl->session_negotiate;
Paul Bakker48916f92012-09-16 19:57:18 +00004515 if( !session )
4516 session = ssl->session;
4517
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004518 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> calc finished tls sha384" ) );
Paul Bakkerca4ab492012-04-18 14:23:57 +00004519
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004520 memcpy( &mbedtls_sha512, &ssl->handshake->fin_sha512, sizeof(mbedtls_sha512_context) );
Paul Bakkerca4ab492012-04-18 14:23:57 +00004521
4522 /*
4523 * TLSv1.2:
4524 * hash = PRF( master, finished_label,
4525 * Hash( handshake ) )[0.11]
4526 */
4527
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004528#if !defined(MBEDTLS_SHA512_ALT)
4529 MBEDTLS_SSL_DEBUG_BUF( 4, "finished mbedtls_sha512 state", (unsigned char *)
4530 mbedtls_sha512.state, sizeof( mbedtls_sha512.state ) );
Paul Bakker90995b52013-06-24 19:20:35 +02004531#endif
Paul Bakkerca4ab492012-04-18 14:23:57 +00004532
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004533 sender = ( from == MBEDTLS_SSL_IS_CLIENT )
Paul Bakker3c2122f2013-06-24 19:03:14 +02004534 ? "client finished"
4535 : "server finished";
Paul Bakkerca4ab492012-04-18 14:23:57 +00004536
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004537 mbedtls_sha512_finish( &mbedtls_sha512, padbuf );
Paul Bakkerca4ab492012-04-18 14:23:57 +00004538
Paul Bakkerb6c5d2e2013-06-25 16:25:17 +02004539 ssl->handshake->tls_prf( session->master, 48, sender,
Paul Bakker48916f92012-09-16 19:57:18 +00004540 padbuf, 48, buf, len );
Paul Bakkerca4ab492012-04-18 14:23:57 +00004541
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004542 MBEDTLS_SSL_DEBUG_BUF( 3, "calc finished result", buf, len );
Paul Bakkerca4ab492012-04-18 14:23:57 +00004543
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004544 mbedtls_sha512_free( &mbedtls_sha512 );
Paul Bakkerca4ab492012-04-18 14:23:57 +00004545
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004546 mbedtls_zeroize( padbuf, sizeof( padbuf ) );
Paul Bakkerca4ab492012-04-18 14:23:57 +00004547
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004548 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= calc finished" ) );
Paul Bakkerca4ab492012-04-18 14:23:57 +00004549}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004550#endif /* MBEDTLS_SHA512_C */
4551#endif /* MBEDTLS_SSL_PROTO_TLS1_2 */
Paul Bakkerca4ab492012-04-18 14:23:57 +00004552
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004553static void ssl_handshake_wrapup_free_hs_transform( mbedtls_ssl_context *ssl )
Paul Bakker48916f92012-09-16 19:57:18 +00004554{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004555 MBEDTLS_SSL_DEBUG_MSG( 3, ( "=> handshake wrapup: final free" ) );
Paul Bakker48916f92012-09-16 19:57:18 +00004556
4557 /*
4558 * Free our handshake params
4559 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004560 mbedtls_ssl_handshake_free( ssl->handshake );
4561 mbedtls_free( ssl->handshake );
Paul Bakker48916f92012-09-16 19:57:18 +00004562 ssl->handshake = NULL;
4563
4564 /*
Manuel Pégourié-Gonnardabf16242014-09-23 09:42:16 +02004565 * Free the previous transform and swith in the current one
Paul Bakker48916f92012-09-16 19:57:18 +00004566 */
4567 if( ssl->transform )
4568 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004569 mbedtls_ssl_transform_free( ssl->transform );
4570 mbedtls_free( ssl->transform );
Paul Bakker48916f92012-09-16 19:57:18 +00004571 }
4572 ssl->transform = ssl->transform_negotiate;
4573 ssl->transform_negotiate = NULL;
4574
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004575 MBEDTLS_SSL_DEBUG_MSG( 3, ( "<= handshake wrapup: final free" ) );
Manuel Pégourié-Gonnardabf16242014-09-23 09:42:16 +02004576}
4577
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004578void mbedtls_ssl_handshake_wrapup( mbedtls_ssl_context *ssl )
Manuel Pégourié-Gonnardabf16242014-09-23 09:42:16 +02004579{
4580 int resume = ssl->handshake->resume;
4581
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004582 MBEDTLS_SSL_DEBUG_MSG( 3, ( "=> handshake wrapup" ) );
Manuel Pégourié-Gonnardabf16242014-09-23 09:42:16 +02004583
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004584#if defined(MBEDTLS_SSL_RENEGOTIATION)
4585 if( ssl->renego_status == MBEDTLS_SSL_RENEGOTIATION_IN_PROGRESS )
Manuel Pégourié-Gonnardabf16242014-09-23 09:42:16 +02004586 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004587 ssl->renego_status = MBEDTLS_SSL_RENEGOTIATION_DONE;
Manuel Pégourié-Gonnardabf16242014-09-23 09:42:16 +02004588 ssl->renego_records_seen = 0;
4589 }
Manuel Pégourié-Gonnard615e6772014-11-03 08:23:14 +01004590#endif
Manuel Pégourié-Gonnardabf16242014-09-23 09:42:16 +02004591
4592 /*
4593 * Free the previous session and switch in the current one
4594 */
Paul Bakker0a597072012-09-25 21:55:46 +00004595 if( ssl->session )
4596 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004597#if defined(MBEDTLS_SSL_ENCRYPT_THEN_MAC)
Manuel Pégourié-Gonnard1a034732014-11-04 17:36:18 +01004598 /* RFC 7366 3.1: keep the EtM state */
4599 ssl->session_negotiate->encrypt_then_mac =
4600 ssl->session->encrypt_then_mac;
4601#endif
4602
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004603 mbedtls_ssl_session_free( ssl->session );
4604 mbedtls_free( ssl->session );
Paul Bakker0a597072012-09-25 21:55:46 +00004605 }
4606 ssl->session = ssl->session_negotiate;
Paul Bakker48916f92012-09-16 19:57:18 +00004607 ssl->session_negotiate = NULL;
4608
Paul Bakker0a597072012-09-25 21:55:46 +00004609 /*
4610 * Add cache entry
4611 */
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02004612 if( ssl->conf->f_set_cache != NULL &&
Manuel Pégourié-Gonnardc086cce2013-08-02 14:13:02 +02004613 ssl->session->length != 0 &&
4614 resume == 0 )
4615 {
Manuel Pégourié-Gonnard5cb33082015-05-06 18:06:26 +01004616 if( ssl->conf->f_set_cache( ssl->conf->p_cache, ssl->session ) != 0 )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004617 MBEDTLS_SSL_DEBUG_MSG( 1, ( "cache did not store session" ) );
Manuel Pégourié-Gonnardc086cce2013-08-02 14:13:02 +02004618 }
Paul Bakker0a597072012-09-25 21:55:46 +00004619
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004620#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02004621 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM &&
Manuel Pégourié-Gonnardabf16242014-09-23 09:42:16 +02004622 ssl->handshake->flight != NULL )
4623 {
Manuel Pégourié-Gonnard6b651412014-10-01 18:29:03 +02004624 /* Cancel handshake timer */
4625 ssl_set_timer( ssl, 0 );
4626
Manuel Pégourié-Gonnardabf16242014-09-23 09:42:16 +02004627 /* Keep last flight around in case we need to resend it:
4628 * we need the handshake and transform structures for that */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004629 MBEDTLS_SSL_DEBUG_MSG( 3, ( "skip freeing handshake and transform" ) );
Manuel Pégourié-Gonnardabf16242014-09-23 09:42:16 +02004630 }
4631 else
4632#endif
4633 ssl_handshake_wrapup_free_hs_transform( ssl );
4634
Paul Bakker48916f92012-09-16 19:57:18 +00004635 ssl->state++;
4636
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004637 MBEDTLS_SSL_DEBUG_MSG( 3, ( "<= handshake wrapup" ) );
Paul Bakker48916f92012-09-16 19:57:18 +00004638}
4639
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004640int mbedtls_ssl_write_finished( mbedtls_ssl_context *ssl )
Paul Bakker1ef83d62012-04-11 12:09:53 +00004641{
Manuel Pégourié-Gonnard879a4f92014-07-11 22:31:12 +02004642 int ret, hash_len;
Paul Bakker1ef83d62012-04-11 12:09:53 +00004643
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004644 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> write finished" ) );
Paul Bakker1ef83d62012-04-11 12:09:53 +00004645
Paul Bakker92be97b2013-01-02 17:30:03 +01004646 /*
4647 * Set the out_msg pointer to the correct location based on IV length
4648 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004649 if( ssl->minor_ver >= MBEDTLS_SSL_MINOR_VERSION_2 )
Paul Bakker92be97b2013-01-02 17:30:03 +01004650 {
4651 ssl->out_msg = ssl->out_iv + ssl->transform_negotiate->ivlen -
4652 ssl->transform_negotiate->fixed_ivlen;
4653 }
4654 else
4655 ssl->out_msg = ssl->out_iv;
4656
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02004657 ssl->handshake->calc_finished( ssl, ssl->out_msg + 4, ssl->conf->endpoint );
Paul Bakker1ef83d62012-04-11 12:09:53 +00004658
4659 // TODO TLS/1.2 Hash length is determined by cipher suite (Page 63)
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004660 hash_len = ( ssl->minor_ver == MBEDTLS_SSL_MINOR_VERSION_0 ) ? 36 : 12;
Paul Bakker5121ce52009-01-03 21:22:43 +00004661
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004662#if defined(MBEDTLS_SSL_RENEGOTIATION)
Paul Bakker48916f92012-09-16 19:57:18 +00004663 ssl->verify_data_len = hash_len;
4664 memcpy( ssl->own_verify_data, ssl->out_msg + 4, hash_len );
Manuel Pégourié-Gonnard615e6772014-11-03 08:23:14 +01004665#endif
Paul Bakker48916f92012-09-16 19:57:18 +00004666
Paul Bakker5121ce52009-01-03 21:22:43 +00004667 ssl->out_msglen = 4 + hash_len;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004668 ssl->out_msgtype = MBEDTLS_SSL_MSG_HANDSHAKE;
4669 ssl->out_msg[0] = MBEDTLS_SSL_HS_FINISHED;
Paul Bakker5121ce52009-01-03 21:22:43 +00004670
4671 /*
4672 * In case of session resuming, invert the client and server
4673 * ChangeCipherSpec messages order.
4674 */
Paul Bakker0a597072012-09-25 21:55:46 +00004675 if( ssl->handshake->resume != 0 )
Paul Bakker5121ce52009-01-03 21:22:43 +00004676 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004677#if defined(MBEDTLS_SSL_CLI_C)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02004678 if( ssl->conf->endpoint == MBEDTLS_SSL_IS_CLIENT )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004679 ssl->state = MBEDTLS_SSL_HANDSHAKE_WRAPUP;
Manuel Pégourié-Gonnardd16d1cb2014-11-20 18:15:05 +01004680#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004681#if defined(MBEDTLS_SSL_SRV_C)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02004682 if( ssl->conf->endpoint == MBEDTLS_SSL_IS_SERVER )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004683 ssl->state = MBEDTLS_SSL_CLIENT_CHANGE_CIPHER_SPEC;
Manuel Pégourié-Gonnardd16d1cb2014-11-20 18:15:05 +01004684#endif
Paul Bakker5121ce52009-01-03 21:22:43 +00004685 }
4686 else
4687 ssl->state++;
4688
Paul Bakker48916f92012-09-16 19:57:18 +00004689 /*
Paul Bakkerb9e4e2c2014-05-01 14:18:25 +02004690 * Switch to our negotiated transform and session parameters for outbound
4691 * data.
Paul Bakker48916f92012-09-16 19:57:18 +00004692 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004693 MBEDTLS_SSL_DEBUG_MSG( 3, ( "switching to new transform spec for outbound data" ) );
Manuel Pégourié-Gonnard5afb1672014-02-16 18:33:22 +01004694
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004695#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02004696 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM )
Manuel Pégourié-Gonnard879a4f92014-07-11 22:31:12 +02004697 {
4698 unsigned char i;
4699
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02004700 /* Remember current epoch settings for resending */
4701 ssl->handshake->alt_transform_out = ssl->transform_out;
4702 memcpy( ssl->handshake->alt_out_ctr, ssl->out_ctr, 8 );
4703
Manuel Pégourié-Gonnard879a4f92014-07-11 22:31:12 +02004704 /* Set sequence_number to zero */
4705 memset( ssl->out_ctr + 2, 0, 6 );
4706
4707 /* Increment epoch */
4708 for( i = 2; i > 0; i-- )
4709 if( ++ssl->out_ctr[i - 1] != 0 )
4710 break;
4711
4712 /* The loop goes to its end iff the counter is wrapping */
4713 if( i == 0 )
4714 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004715 MBEDTLS_SSL_DEBUG_MSG( 1, ( "DTLS epoch would wrap" ) );
4716 return( MBEDTLS_ERR_SSL_COUNTER_WRAPPING );
Manuel Pégourié-Gonnard879a4f92014-07-11 22:31:12 +02004717 }
4718 }
4719 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004720#endif /* MBEDTLS_SSL_PROTO_DTLS */
Manuel Pégourié-Gonnard879a4f92014-07-11 22:31:12 +02004721 memset( ssl->out_ctr, 0, 8 );
Paul Bakker5121ce52009-01-03 21:22:43 +00004722
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02004723 ssl->transform_out = ssl->transform_negotiate;
4724 ssl->session_out = ssl->session_negotiate;
4725
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004726#if defined(MBEDTLS_SSL_HW_RECORD_ACCEL)
4727 if( mbedtls_ssl_hw_record_activate != NULL )
Paul Bakker07eb38b2012-12-19 14:42:06 +01004728 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004729 if( ( ret = mbedtls_ssl_hw_record_activate( ssl, MBEDTLS_SSL_CHANNEL_OUTBOUND ) ) != 0 )
Paul Bakker07eb38b2012-12-19 14:42:06 +01004730 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004731 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_hw_record_activate", ret );
4732 return( MBEDTLS_ERR_SSL_HW_ACCEL_FAILED );
Paul Bakker07eb38b2012-12-19 14:42:06 +01004733 }
4734 }
4735#endif
4736
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004737#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02004738 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004739 mbedtls_ssl_send_flight_completed( ssl );
Manuel Pégourié-Gonnard7de3c9e2014-09-29 15:29:48 +02004740#endif
4741
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004742 if( ( ret = mbedtls_ssl_write_record( ssl ) ) != 0 )
Paul Bakker5121ce52009-01-03 21:22:43 +00004743 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004744 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_write_record", ret );
Paul Bakker5121ce52009-01-03 21:22:43 +00004745 return( ret );
4746 }
4747
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004748 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= write finished" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00004749
4750 return( 0 );
4751}
4752
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004753#if defined(MBEDTLS_SSL_PROTO_SSL3)
Manuel Pégourié-Gonnardca6440b2014-09-10 12:39:54 +00004754#define SSL_MAX_HASH_LEN 36
4755#else
4756#define SSL_MAX_HASH_LEN 12
4757#endif
4758
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004759int mbedtls_ssl_parse_finished( mbedtls_ssl_context *ssl )
Paul Bakker5121ce52009-01-03 21:22:43 +00004760{
Paul Bakker23986e52011-04-24 08:57:21 +00004761 int ret;
Manuel Pégourié-Gonnard879a4f92014-07-11 22:31:12 +02004762 unsigned int hash_len;
Manuel Pégourié-Gonnardca6440b2014-09-10 12:39:54 +00004763 unsigned char buf[SSL_MAX_HASH_LEN];
Paul Bakker5121ce52009-01-03 21:22:43 +00004764
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004765 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> parse finished" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00004766
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02004767 ssl->handshake->calc_finished( ssl, buf, ssl->conf->endpoint ^ 1 );
Paul Bakker5121ce52009-01-03 21:22:43 +00004768
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004769 if( ( ret = mbedtls_ssl_read_record( ssl ) ) != 0 )
Paul Bakker5121ce52009-01-03 21:22:43 +00004770 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004771 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_read_record", ret );
Paul Bakker5121ce52009-01-03 21:22:43 +00004772 return( ret );
4773 }
4774
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004775 if( ssl->in_msgtype != MBEDTLS_SSL_MSG_HANDSHAKE )
Paul Bakker5121ce52009-01-03 21:22:43 +00004776 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004777 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad finished message" ) );
4778 return( MBEDTLS_ERR_SSL_UNEXPECTED_MESSAGE );
Paul Bakker5121ce52009-01-03 21:22:43 +00004779 }
4780
Manuel Pégourié-Gonnardca6440b2014-09-10 12:39:54 +00004781 /* There is currently no ciphersuite using another length with TLS 1.2 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004782#if defined(MBEDTLS_SSL_PROTO_SSL3)
4783 if( ssl->minor_ver == MBEDTLS_SSL_MINOR_VERSION_0 )
Manuel Pégourié-Gonnardca6440b2014-09-10 12:39:54 +00004784 hash_len = 36;
4785 else
4786#endif
4787 hash_len = 12;
Paul Bakker5121ce52009-01-03 21:22:43 +00004788
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004789 if( ssl->in_msg[0] != MBEDTLS_SSL_HS_FINISHED ||
4790 ssl->in_hslen != mbedtls_ssl_hs_hdr_len( ssl ) + hash_len )
Paul Bakker5121ce52009-01-03 21:22:43 +00004791 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004792 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad finished message" ) );
4793 return( MBEDTLS_ERR_SSL_BAD_HS_FINISHED );
Paul Bakker5121ce52009-01-03 21:22:43 +00004794 }
4795
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004796 if( mbedtls_ssl_safer_memcmp( ssl->in_msg + mbedtls_ssl_hs_hdr_len( ssl ),
Manuel Pégourié-Gonnard4abc3272014-09-10 12:02:46 +00004797 buf, hash_len ) != 0 )
Paul Bakker5121ce52009-01-03 21:22:43 +00004798 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004799 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad finished message" ) );
4800 return( MBEDTLS_ERR_SSL_BAD_HS_FINISHED );
Paul Bakker5121ce52009-01-03 21:22:43 +00004801 }
4802
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004803#if defined(MBEDTLS_SSL_RENEGOTIATION)
Paul Bakker48916f92012-09-16 19:57:18 +00004804 ssl->verify_data_len = hash_len;
4805 memcpy( ssl->peer_verify_data, buf, hash_len );
Manuel Pégourié-Gonnard615e6772014-11-03 08:23:14 +01004806#endif
Paul Bakker48916f92012-09-16 19:57:18 +00004807
Paul Bakker0a597072012-09-25 21:55:46 +00004808 if( ssl->handshake->resume != 0 )
Paul Bakker5121ce52009-01-03 21:22:43 +00004809 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004810#if defined(MBEDTLS_SSL_CLI_C)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02004811 if( ssl->conf->endpoint == MBEDTLS_SSL_IS_CLIENT )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004812 ssl->state = MBEDTLS_SSL_CLIENT_CHANGE_CIPHER_SPEC;
Manuel Pégourié-Gonnardd16d1cb2014-11-20 18:15:05 +01004813#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004814#if defined(MBEDTLS_SSL_SRV_C)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02004815 if( ssl->conf->endpoint == MBEDTLS_SSL_IS_SERVER )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004816 ssl->state = MBEDTLS_SSL_HANDSHAKE_WRAPUP;
Manuel Pégourié-Gonnardd16d1cb2014-11-20 18:15:05 +01004817#endif
Paul Bakker5121ce52009-01-03 21:22:43 +00004818 }
4819 else
4820 ssl->state++;
4821
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004822#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02004823 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004824 mbedtls_ssl_recv_flight_completed( ssl );
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02004825#endif
4826
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004827 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= parse finished" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00004828
4829 return( 0 );
4830}
4831
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004832static void ssl_handshake_params_init( mbedtls_ssl_handshake_params *handshake )
Paul Bakkeraccaffe2014-06-26 13:37:14 +02004833{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004834 memset( handshake, 0, sizeof( mbedtls_ssl_handshake_params ) );
Paul Bakkeraccaffe2014-06-26 13:37:14 +02004835
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004836#if defined(MBEDTLS_SSL_PROTO_SSL3) || defined(MBEDTLS_SSL_PROTO_TLS1) || \
4837 defined(MBEDTLS_SSL_PROTO_TLS1_1)
4838 mbedtls_md5_init( &handshake->fin_md5 );
4839 mbedtls_sha1_init( &handshake->fin_sha1 );
4840 mbedtls_md5_starts( &handshake->fin_md5 );
4841 mbedtls_sha1_starts( &handshake->fin_sha1 );
Paul Bakkeraccaffe2014-06-26 13:37:14 +02004842#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004843#if defined(MBEDTLS_SSL_PROTO_TLS1_2)
4844#if defined(MBEDTLS_SHA256_C)
4845 mbedtls_sha256_init( &handshake->fin_sha256 );
4846 mbedtls_sha256_starts( &handshake->fin_sha256, 0 );
Paul Bakkeraccaffe2014-06-26 13:37:14 +02004847#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004848#if defined(MBEDTLS_SHA512_C)
4849 mbedtls_sha512_init( &handshake->fin_sha512 );
4850 mbedtls_sha512_starts( &handshake->fin_sha512, 1 );
Paul Bakkeraccaffe2014-06-26 13:37:14 +02004851#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004852#endif /* MBEDTLS_SSL_PROTO_TLS1_2 */
Paul Bakkeraccaffe2014-06-26 13:37:14 +02004853
4854 handshake->update_checksum = ssl_update_checksum_start;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004855 handshake->sig_alg = MBEDTLS_SSL_HASH_SHA1;
Paul Bakkeraccaffe2014-06-26 13:37:14 +02004856
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004857#if defined(MBEDTLS_DHM_C)
4858 mbedtls_dhm_init( &handshake->dhm_ctx );
Paul Bakkeraccaffe2014-06-26 13:37:14 +02004859#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004860#if defined(MBEDTLS_ECDH_C)
4861 mbedtls_ecdh_init( &handshake->ecdh_ctx );
Paul Bakkeraccaffe2014-06-26 13:37:14 +02004862#endif
Paul Bakkeraccaffe2014-06-26 13:37:14 +02004863}
4864
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004865static void ssl_transform_init( mbedtls_ssl_transform *transform )
Paul Bakkeraccaffe2014-06-26 13:37:14 +02004866{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004867 memset( transform, 0, sizeof(mbedtls_ssl_transform) );
Paul Bakker84bbeb52014-07-01 14:53:22 +02004868
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004869 mbedtls_cipher_init( &transform->cipher_ctx_enc );
4870 mbedtls_cipher_init( &transform->cipher_ctx_dec );
Paul Bakker84bbeb52014-07-01 14:53:22 +02004871
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004872 mbedtls_md_init( &transform->md_ctx_enc );
4873 mbedtls_md_init( &transform->md_ctx_dec );
Paul Bakkeraccaffe2014-06-26 13:37:14 +02004874}
4875
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004876void mbedtls_ssl_session_init( mbedtls_ssl_session *session )
Paul Bakkeraccaffe2014-06-26 13:37:14 +02004877{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004878 memset( session, 0, sizeof(mbedtls_ssl_session) );
Paul Bakkeraccaffe2014-06-26 13:37:14 +02004879}
4880
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004881static int ssl_handshake_init( mbedtls_ssl_context *ssl )
Paul Bakker48916f92012-09-16 19:57:18 +00004882{
Paul Bakkeraccaffe2014-06-26 13:37:14 +02004883 /* Clear old handshake information if present */
Paul Bakker48916f92012-09-16 19:57:18 +00004884 if( ssl->transform_negotiate )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004885 mbedtls_ssl_transform_free( ssl->transform_negotiate );
Paul Bakkeraccaffe2014-06-26 13:37:14 +02004886 if( ssl->session_negotiate )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004887 mbedtls_ssl_session_free( ssl->session_negotiate );
Paul Bakkeraccaffe2014-06-26 13:37:14 +02004888 if( ssl->handshake )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004889 mbedtls_ssl_handshake_free( ssl->handshake );
Paul Bakkeraccaffe2014-06-26 13:37:14 +02004890
4891 /*
4892 * Either the pointers are now NULL or cleared properly and can be freed.
4893 * Now allocate missing structures.
4894 */
4895 if( ssl->transform_negotiate == NULL )
Paul Bakkerb9cfaa02013-10-11 18:58:55 +02004896 {
Manuel Pégourié-Gonnard7551cb92015-05-26 16:04:06 +02004897 ssl->transform_negotiate = mbedtls_calloc( 1, sizeof(mbedtls_ssl_transform) );
Paul Bakkerb9cfaa02013-10-11 18:58:55 +02004898 }
Paul Bakker48916f92012-09-16 19:57:18 +00004899
Paul Bakkeraccaffe2014-06-26 13:37:14 +02004900 if( ssl->session_negotiate == NULL )
Paul Bakkerb9cfaa02013-10-11 18:58:55 +02004901 {
Manuel Pégourié-Gonnard7551cb92015-05-26 16:04:06 +02004902 ssl->session_negotiate = mbedtls_calloc( 1, sizeof(mbedtls_ssl_session) );
Paul Bakkerb9cfaa02013-10-11 18:58:55 +02004903 }
Paul Bakker48916f92012-09-16 19:57:18 +00004904
Paul Bakker82788fb2014-10-20 13:59:19 +02004905 if( ssl->handshake == NULL )
Paul Bakkerb9cfaa02013-10-11 18:58:55 +02004906 {
Manuel Pégourié-Gonnard7551cb92015-05-26 16:04:06 +02004907 ssl->handshake = mbedtls_calloc( 1, sizeof(mbedtls_ssl_handshake_params) );
Paul Bakkerb9cfaa02013-10-11 18:58:55 +02004908 }
Paul Bakker48916f92012-09-16 19:57:18 +00004909
Paul Bakkeraccaffe2014-06-26 13:37:14 +02004910 /* All pointers should exist and can be directly freed without issue */
Paul Bakker48916f92012-09-16 19:57:18 +00004911 if( ssl->handshake == NULL ||
4912 ssl->transform_negotiate == NULL ||
4913 ssl->session_negotiate == NULL )
4914 {
Manuel Pégourié-Gonnardb2a18a22015-05-27 16:29:56 +02004915 MBEDTLS_SSL_DEBUG_MSG( 1, ( "alloc() of ssl sub-contexts failed" ) );
Paul Bakkeraccaffe2014-06-26 13:37:14 +02004916
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004917 mbedtls_free( ssl->handshake );
4918 mbedtls_free( ssl->transform_negotiate );
4919 mbedtls_free( ssl->session_negotiate );
Paul Bakkeraccaffe2014-06-26 13:37:14 +02004920
4921 ssl->handshake = NULL;
4922 ssl->transform_negotiate = NULL;
4923 ssl->session_negotiate = NULL;
4924
Manuel Pégourié-Gonnard6a8ca332015-05-28 09:33:39 +02004925 return( MBEDTLS_ERR_SSL_ALLOC_FAILED );
Paul Bakker48916f92012-09-16 19:57:18 +00004926 }
4927
Paul Bakkeraccaffe2014-06-26 13:37:14 +02004928 /* Initialize structures */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004929 mbedtls_ssl_session_init( ssl->session_negotiate );
Paul Bakkeraccaffe2014-06-26 13:37:14 +02004930 ssl_transform_init( ssl->transform_negotiate );
Paul Bakker968afaa2014-07-09 11:09:24 +02004931 ssl_handshake_params_init( ssl->handshake );
4932
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004933#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard06939ce2015-05-11 11:25:46 +02004934 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM )
4935 {
4936 ssl->handshake->alt_transform_out = ssl->transform_out;
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02004937
Manuel Pégourié-Gonnard06939ce2015-05-11 11:25:46 +02004938 if( ssl->conf->endpoint == MBEDTLS_SSL_IS_CLIENT )
4939 ssl->handshake->retransmit_state = MBEDTLS_SSL_RETRANS_PREPARING;
4940 else
4941 ssl->handshake->retransmit_state = MBEDTLS_SSL_RETRANS_WAITING;
Manuel Pégourié-Gonnard286a1362015-05-13 16:22:05 +02004942
4943 ssl_set_timer( ssl, 0 );
Manuel Pégourié-Gonnard06939ce2015-05-11 11:25:46 +02004944 }
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02004945#endif
4946
Paul Bakker48916f92012-09-16 19:57:18 +00004947 return( 0 );
4948}
4949
Manuel Pégourié-Gonnarde057d3b2015-05-20 10:59:43 +02004950#if defined(MBEDTLS_SSL_DTLS_HELLO_VERIFY) && defined(MBEDTLS_SSL_SRV_C)
Manuel Pégourié-Gonnard7d38d212014-07-23 17:52:09 +02004951/* Dummy cookie callbacks for defaults */
4952static int ssl_cookie_write_dummy( void *ctx,
4953 unsigned char **p, unsigned char *end,
4954 const unsigned char *cli_id, size_t cli_id_len )
4955{
4956 ((void) ctx);
4957 ((void) p);
4958 ((void) end);
4959 ((void) cli_id);
4960 ((void) cli_id_len);
4961
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004962 return( MBEDTLS_ERR_SSL_FEATURE_UNAVAILABLE );
Manuel Pégourié-Gonnard7d38d212014-07-23 17:52:09 +02004963}
4964
4965static int ssl_cookie_check_dummy( void *ctx,
4966 const unsigned char *cookie, size_t cookie_len,
4967 const unsigned char *cli_id, size_t cli_id_len )
4968{
4969 ((void) ctx);
4970 ((void) cookie);
4971 ((void) cookie_len);
4972 ((void) cli_id);
4973 ((void) cli_id_len);
4974
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004975 return( MBEDTLS_ERR_SSL_FEATURE_UNAVAILABLE );
Manuel Pégourié-Gonnard7d38d212014-07-23 17:52:09 +02004976}
Manuel Pégourié-Gonnarde057d3b2015-05-20 10:59:43 +02004977#endif /* MBEDTLS_SSL_DTLS_HELLO_VERIFY && MBEDTLS_SSL_SRV_C */
Manuel Pégourié-Gonnard7d38d212014-07-23 17:52:09 +02004978
Paul Bakker5121ce52009-01-03 21:22:43 +00004979/*
4980 * Initialize an SSL context
4981 */
Manuel Pégourié-Gonnard41d479e2015-04-29 00:48:22 +02004982void mbedtls_ssl_init( mbedtls_ssl_context *ssl )
4983{
4984 memset( ssl, 0, sizeof( mbedtls_ssl_context ) );
4985}
4986
4987/*
4988 * Setup an SSL context
4989 */
Manuel Pégourié-Gonnarddef0bbe2015-05-04 14:56:36 +02004990int mbedtls_ssl_setup( mbedtls_ssl_context *ssl,
Manuel Pégourié-Gonnard1897af92015-05-10 23:27:38 +02004991 const mbedtls_ssl_config *conf )
Paul Bakker5121ce52009-01-03 21:22:43 +00004992{
Paul Bakker48916f92012-09-16 19:57:18 +00004993 int ret;
Manuel Pégourié-Gonnardcd523e22015-05-04 13:35:39 +02004994 const size_t len = MBEDTLS_SSL_BUFFER_LEN;
Paul Bakker5121ce52009-01-03 21:22:43 +00004995
Manuel Pégourié-Gonnarddef0bbe2015-05-04 14:56:36 +02004996 ssl->conf = conf;
Paul Bakker62f2dee2012-09-28 07:31:51 +00004997
4998 /*
Manuel Pégourié-Gonnard06193482014-02-14 08:39:32 +01004999 * Prepare base structures
Paul Bakker62f2dee2012-09-28 07:31:51 +00005000 */
Manuel Pégourié-Gonnard7551cb92015-05-26 16:04:06 +02005001 if( ( ssl-> in_buf = mbedtls_calloc( 1, len ) ) == NULL ||
5002 ( ssl->out_buf = mbedtls_calloc( 1, len ) ) == NULL )
Paul Bakker5121ce52009-01-03 21:22:43 +00005003 {
Manuel Pégourié-Gonnardb2a18a22015-05-27 16:29:56 +02005004 MBEDTLS_SSL_DEBUG_MSG( 1, ( "alloc(%d bytes) failed", len ) );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005005 mbedtls_free( ssl->in_buf );
Manuel Pégourié-Gonnard7ee6f0e2014-02-13 10:54:07 +01005006 ssl->in_buf = NULL;
Manuel Pégourié-Gonnard6a8ca332015-05-28 09:33:39 +02005007 return( MBEDTLS_ERR_SSL_ALLOC_FAILED );
Paul Bakker5121ce52009-01-03 21:22:43 +00005008 }
5009
Manuel Pégourié-Gonnard419d5ae2015-05-04 19:32:36 +02005010#if defined(MBEDTLS_SSL_PROTO_DTLS)
5011 if( conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM )
5012 {
5013 ssl->out_hdr = ssl->out_buf;
5014 ssl->out_ctr = ssl->out_buf + 3;
5015 ssl->out_len = ssl->out_buf + 11;
5016 ssl->out_iv = ssl->out_buf + 13;
5017 ssl->out_msg = ssl->out_buf + 13;
5018
5019 ssl->in_hdr = ssl->in_buf;
5020 ssl->in_ctr = ssl->in_buf + 3;
5021 ssl->in_len = ssl->in_buf + 11;
5022 ssl->in_iv = ssl->in_buf + 13;
5023 ssl->in_msg = ssl->in_buf + 13;
5024 }
5025 else
5026#endif
5027 {
5028 ssl->out_ctr = ssl->out_buf;
5029 ssl->out_hdr = ssl->out_buf + 8;
5030 ssl->out_len = ssl->out_buf + 11;
5031 ssl->out_iv = ssl->out_buf + 13;
5032 ssl->out_msg = ssl->out_buf + 13;
5033
5034 ssl->in_ctr = ssl->in_buf;
5035 ssl->in_hdr = ssl->in_buf + 8;
5036 ssl->in_len = ssl->in_buf + 11;
5037 ssl->in_iv = ssl->in_buf + 13;
5038 ssl->in_msg = ssl->in_buf + 13;
5039 }
5040
Paul Bakker48916f92012-09-16 19:57:18 +00005041 if( ( ret = ssl_handshake_init( ssl ) ) != 0 )
5042 return( ret );
Paul Bakker5121ce52009-01-03 21:22:43 +00005043
5044 return( 0 );
5045}
5046
5047/*
Paul Bakker7eb013f2011-10-06 12:37:39 +00005048 * Reset an initialized and used SSL context for re-use while retaining
5049 * all application-set variables, function pointers and data.
5050 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005051int mbedtls_ssl_session_reset( mbedtls_ssl_context *ssl )
Paul Bakker7eb013f2011-10-06 12:37:39 +00005052{
Paul Bakker48916f92012-09-16 19:57:18 +00005053 int ret;
5054
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005055 ssl->state = MBEDTLS_SSL_HELLO_REQUEST;
Manuel Pégourié-Gonnard615e6772014-11-03 08:23:14 +01005056
Manuel Pégourié-Gonnard286a1362015-05-13 16:22:05 +02005057 /* Cancel any possibly running timer */
5058 ssl_set_timer( ssl, 0 );
5059
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005060#if defined(MBEDTLS_SSL_RENEGOTIATION)
5061 ssl->renego_status = MBEDTLS_SSL_INITIAL_HANDSHAKE;
Manuel Pégourié-Gonnard615e6772014-11-03 08:23:14 +01005062 ssl->renego_records_seen = 0;
Paul Bakker48916f92012-09-16 19:57:18 +00005063
5064 ssl->verify_data_len = 0;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005065 memset( ssl->own_verify_data, 0, MBEDTLS_SSL_VERIFY_DATA_MAX_LEN );
5066 memset( ssl->peer_verify_data, 0, MBEDTLS_SSL_VERIFY_DATA_MAX_LEN );
Manuel Pégourié-Gonnard615e6772014-11-03 08:23:14 +01005067#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005068 ssl->secure_renegotiation = MBEDTLS_SSL_LEGACY_RENEGOTIATION;
Paul Bakker48916f92012-09-16 19:57:18 +00005069
Paul Bakker7eb013f2011-10-06 12:37:39 +00005070 ssl->in_offt = NULL;
5071
Manuel Pégourié-Gonnard7ee6f0e2014-02-13 10:54:07 +01005072 ssl->in_msg = ssl->in_buf + 13;
Paul Bakker7eb013f2011-10-06 12:37:39 +00005073 ssl->in_msgtype = 0;
5074 ssl->in_msglen = 0;
5075 ssl->in_left = 0;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005076#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnardb2f3be82014-07-10 17:54:52 +02005077 ssl->next_record_offset = 0;
Manuel Pégourié-Gonnard246c13a2014-09-24 13:56:09 +02005078 ssl->in_epoch = 0;
Manuel Pégourié-Gonnardb2f3be82014-07-10 17:54:52 +02005079#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005080#if defined(MBEDTLS_SSL_DTLS_ANTI_REPLAY)
Manuel Pégourié-Gonnardb47368a2014-09-24 13:29:58 +02005081 ssl_dtls_replay_reset( ssl );
5082#endif
Paul Bakker7eb013f2011-10-06 12:37:39 +00005083
5084 ssl->in_hslen = 0;
5085 ssl->nb_zero = 0;
Paul Bakkerd4a56ec2013-04-16 18:05:29 +02005086 ssl->record_read = 0;
Paul Bakker7eb013f2011-10-06 12:37:39 +00005087
Manuel Pégourié-Gonnard7ee6f0e2014-02-13 10:54:07 +01005088 ssl->out_msg = ssl->out_buf + 13;
Paul Bakker7eb013f2011-10-06 12:37:39 +00005089 ssl->out_msgtype = 0;
5090 ssl->out_msglen = 0;
5091 ssl->out_left = 0;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005092#if defined(MBEDTLS_SSL_CBC_RECORD_SPLITTING)
5093 if( ssl->split_done != MBEDTLS_SSL_CBC_RECORD_SPLITTING_DISABLED )
Manuel Pégourié-Gonnardcfa477e2015-01-07 14:50:54 +01005094 ssl->split_done = 0;
Manuel Pégourié-Gonnardd76314c2015-01-07 12:39:44 +01005095#endif
Paul Bakker7eb013f2011-10-06 12:37:39 +00005096
Paul Bakker48916f92012-09-16 19:57:18 +00005097 ssl->transform_in = NULL;
5098 ssl->transform_out = NULL;
Paul Bakker7eb013f2011-10-06 12:37:39 +00005099
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005100 memset( ssl->out_buf, 0, MBEDTLS_SSL_BUFFER_LEN );
5101 memset( ssl->in_buf, 0, MBEDTLS_SSL_BUFFER_LEN );
Paul Bakker05ef8352012-05-08 09:17:57 +00005102
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005103#if defined(MBEDTLS_SSL_HW_RECORD_ACCEL)
5104 if( mbedtls_ssl_hw_record_reset != NULL )
Paul Bakker05ef8352012-05-08 09:17:57 +00005105 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005106 MBEDTLS_SSL_DEBUG_MSG( 2, ( "going for mbedtls_ssl_hw_record_reset()" ) );
5107 if( ( ret = mbedtls_ssl_hw_record_reset( ssl ) ) != 0 )
Paul Bakker2770fbd2012-07-03 13:30:23 +00005108 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005109 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_hw_record_reset", ret );
5110 return( MBEDTLS_ERR_SSL_HW_ACCEL_FAILED );
Paul Bakker2770fbd2012-07-03 13:30:23 +00005111 }
Paul Bakker05ef8352012-05-08 09:17:57 +00005112 }
5113#endif
Paul Bakker2770fbd2012-07-03 13:30:23 +00005114
Paul Bakker48916f92012-09-16 19:57:18 +00005115 if( ssl->transform )
Paul Bakker2770fbd2012-07-03 13:30:23 +00005116 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005117 mbedtls_ssl_transform_free( ssl->transform );
5118 mbedtls_free( ssl->transform );
Paul Bakker48916f92012-09-16 19:57:18 +00005119 ssl->transform = NULL;
Paul Bakker2770fbd2012-07-03 13:30:23 +00005120 }
Paul Bakker48916f92012-09-16 19:57:18 +00005121
Paul Bakkerc0463502013-02-14 11:19:38 +01005122 if( ssl->session )
5123 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005124 mbedtls_ssl_session_free( ssl->session );
5125 mbedtls_free( ssl->session );
Paul Bakkerc0463502013-02-14 11:19:38 +01005126 ssl->session = NULL;
5127 }
5128
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005129#if defined(MBEDTLS_SSL_ALPN)
Manuel Pégourié-Gonnard7e250d42014-04-04 16:08:41 +02005130 ssl->alpn_chosen = NULL;
5131#endif
5132
Manuel Pégourié-Gonnarde057d3b2015-05-20 10:59:43 +02005133#if defined(MBEDTLS_SSL_DTLS_HELLO_VERIFY) && defined(MBEDTLS_SSL_SRV_C)
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005134 mbedtls_free( ssl->cli_id );
Manuel Pégourié-Gonnard43c02182014-07-22 17:32:01 +02005135 ssl->cli_id = NULL;
5136 ssl->cli_id_len = 0;
5137#endif
5138
Paul Bakker48916f92012-09-16 19:57:18 +00005139 if( ( ret = ssl_handshake_init( ssl ) ) != 0 )
5140 return( ret );
Paul Bakker2770fbd2012-07-03 13:30:23 +00005141
5142 return( 0 );
Paul Bakker7eb013f2011-10-06 12:37:39 +00005143}
5144
Manuel Pégourié-Gonnard779e4292013-08-03 13:50:48 +02005145/*
Paul Bakker5121ce52009-01-03 21:22:43 +00005146 * SSL set accessors
5147 */
Manuel Pégourié-Gonnard6729e792015-05-11 09:50:24 +02005148void mbedtls_ssl_conf_endpoint( mbedtls_ssl_config *conf, int endpoint )
Paul Bakker5121ce52009-01-03 21:22:43 +00005149{
Manuel Pégourié-Gonnardd36e33f2015-05-05 10:45:39 +02005150 conf->endpoint = endpoint;
Paul Bakker5121ce52009-01-03 21:22:43 +00005151}
5152
Manuel Pégourié-Gonnard01e5e8c2015-05-11 10:11:56 +02005153void mbedtls_ssl_conf_transport( mbedtls_ssl_config *conf, int transport )
Manuel Pégourié-Gonnard0b1ff292014-02-06 13:04:16 +01005154{
Manuel Pégourié-Gonnardd36e33f2015-05-05 10:45:39 +02005155 conf->transport = transport;
Manuel Pégourié-Gonnard0b1ff292014-02-06 13:04:16 +01005156}
5157
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005158#if defined(MBEDTLS_SSL_DTLS_ANTI_REPLAY)
Manuel Pégourié-Gonnard6729e792015-05-11 09:50:24 +02005159void mbedtls_ssl_conf_dtls_anti_replay( mbedtls_ssl_config *conf, char mode )
Manuel Pégourié-Gonnard27393132014-09-24 14:41:11 +02005160{
Manuel Pégourié-Gonnardd36e33f2015-05-05 10:45:39 +02005161 conf->anti_replay = mode;
Manuel Pégourié-Gonnard27393132014-09-24 14:41:11 +02005162}
5163#endif
5164
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005165#if defined(MBEDTLS_SSL_DTLS_BADMAC_LIMIT)
Manuel Pégourié-Gonnard6729e792015-05-11 09:50:24 +02005166void mbedtls_ssl_conf_dtls_badmac_limit( mbedtls_ssl_config *conf, unsigned limit )
Manuel Pégourié-Gonnardb0643d12014-10-14 18:30:36 +02005167{
Manuel Pégourié-Gonnardd36e33f2015-05-05 10:45:39 +02005168 conf->badmac_limit = limit;
Manuel Pégourié-Gonnardb0643d12014-10-14 18:30:36 +02005169}
5170#endif
5171
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005172#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard6729e792015-05-11 09:50:24 +02005173void mbedtls_ssl_conf_handshake_timeout( mbedtls_ssl_config *conf, uint32_t min, uint32_t max )
Manuel Pégourié-Gonnard905dd242014-10-01 12:03:55 +02005174{
Manuel Pégourié-Gonnardd36e33f2015-05-05 10:45:39 +02005175 conf->hs_timeout_min = min;
5176 conf->hs_timeout_max = max;
Manuel Pégourié-Gonnard905dd242014-10-01 12:03:55 +02005177}
5178#endif
5179
Manuel Pégourié-Gonnard6729e792015-05-11 09:50:24 +02005180void mbedtls_ssl_conf_authmode( mbedtls_ssl_config *conf, int authmode )
Paul Bakker5121ce52009-01-03 21:22:43 +00005181{
Manuel Pégourié-Gonnardd36e33f2015-05-05 10:45:39 +02005182 conf->authmode = authmode;
Paul Bakker5121ce52009-01-03 21:22:43 +00005183}
5184
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005185#if defined(MBEDTLS_X509_CRT_PARSE_C)
Manuel Pégourié-Gonnard6729e792015-05-11 09:50:24 +02005186void mbedtls_ssl_conf_verify( mbedtls_ssl_config *conf,
Manuel Pégourié-Gonnarde6ef16f2015-05-11 19:54:43 +02005187 int (*f_vrfy)(void *, mbedtls_x509_crt *, int, uint32_t *),
Paul Bakkerb63b0af2011-01-13 17:54:59 +00005188 void *p_vrfy )
5189{
Manuel Pégourié-Gonnardd36e33f2015-05-05 10:45:39 +02005190 conf->f_vrfy = f_vrfy;
5191 conf->p_vrfy = p_vrfy;
Paul Bakkerb63b0af2011-01-13 17:54:59 +00005192}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005193#endif /* MBEDTLS_X509_CRT_PARSE_C */
Paul Bakkerb63b0af2011-01-13 17:54:59 +00005194
Manuel Pégourié-Gonnard6729e792015-05-11 09:50:24 +02005195void mbedtls_ssl_conf_rng( mbedtls_ssl_config *conf,
Paul Bakkera3d195c2011-11-27 21:07:34 +00005196 int (*f_rng)(void *, unsigned char *, size_t),
Paul Bakker5121ce52009-01-03 21:22:43 +00005197 void *p_rng )
5198{
Manuel Pégourié-Gonnard750e4d72015-05-07 12:35:38 +01005199 conf->f_rng = f_rng;
5200 conf->p_rng = p_rng;
Paul Bakker5121ce52009-01-03 21:22:43 +00005201}
5202
Manuel Pégourié-Gonnard6729e792015-05-11 09:50:24 +02005203void mbedtls_ssl_conf_dbg( mbedtls_ssl_config *conf,
Paul Bakkerff60ee62010-03-16 21:09:09 +00005204 void (*f_dbg)(void *, int, const char *),
Paul Bakker5121ce52009-01-03 21:22:43 +00005205 void *p_dbg )
5206{
Manuel Pégourié-Gonnardd36e33f2015-05-05 10:45:39 +02005207 conf->f_dbg = f_dbg;
5208 conf->p_dbg = p_dbg;
Paul Bakker5121ce52009-01-03 21:22:43 +00005209}
5210
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005211void mbedtls_ssl_set_bio( mbedtls_ssl_context *ssl,
Manuel Pégourié-Gonnard8fa6dfd2014-09-17 10:47:43 +02005212 void *p_bio,
5213 int (*f_send)(void *, const unsigned char *, size_t),
5214 int (*f_recv)(void *, unsigned char *, size_t),
Manuel Pégourié-Gonnard97fd52c2015-05-06 15:38:52 +01005215 int (*f_recv_timeout)(void *, unsigned char *, size_t, uint32_t) )
Manuel Pégourié-Gonnard8fa6dfd2014-09-17 10:47:43 +02005216{
5217 ssl->p_bio = p_bio;
5218 ssl->f_send = f_send;
5219 ssl->f_recv = f_recv;
5220 ssl->f_recv_timeout = f_recv_timeout;
Manuel Pégourié-Gonnard97fd52c2015-05-06 15:38:52 +01005221}
5222
Manuel Pégourié-Gonnard6729e792015-05-11 09:50:24 +02005223void mbedtls_ssl_conf_read_timeout( mbedtls_ssl_config *conf, uint32_t timeout )
Manuel Pégourié-Gonnard97fd52c2015-05-06 15:38:52 +01005224{
5225 conf->read_timeout = timeout;
Manuel Pégourié-Gonnard8fa6dfd2014-09-17 10:47:43 +02005226}
5227
Manuel Pégourié-Gonnard2e012912015-05-12 20:55:41 +02005228void mbedtls_ssl_set_timer_cb( mbedtls_ssl_context *ssl,
5229 void *p_timer,
5230 void (*f_set_timer)(void *, uint32_t int_ms, uint32_t fin_ms),
5231 int (*f_get_timer)(void *) )
5232{
5233 ssl->p_timer = p_timer;
5234 ssl->f_set_timer = f_set_timer;
5235 ssl->f_get_timer = f_get_timer;
Manuel Pégourié-Gonnard286a1362015-05-13 16:22:05 +02005236
5237 /* Make sure we start with no timer running */
5238 ssl_set_timer( ssl, 0 );
Manuel Pégourié-Gonnard2e012912015-05-12 20:55:41 +02005239}
5240
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005241#if defined(MBEDTLS_SSL_SRV_C)
Manuel Pégourié-Gonnard6729e792015-05-11 09:50:24 +02005242void mbedtls_ssl_conf_session_cache( mbedtls_ssl_config *conf,
Manuel Pégourié-Gonnard5cb33082015-05-06 18:06:26 +01005243 void *p_cache,
5244 int (*f_get_cache)(void *, mbedtls_ssl_session *),
5245 int (*f_set_cache)(void *, const mbedtls_ssl_session *) )
Paul Bakker5121ce52009-01-03 21:22:43 +00005246{
Manuel Pégourié-Gonnard5cb33082015-05-06 18:06:26 +01005247 conf->p_cache = p_cache;
Manuel Pégourié-Gonnardd36e33f2015-05-05 10:45:39 +02005248 conf->f_get_cache = f_get_cache;
Manuel Pégourié-Gonnardd36e33f2015-05-05 10:45:39 +02005249 conf->f_set_cache = f_set_cache;
Paul Bakker5121ce52009-01-03 21:22:43 +00005250}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005251#endif /* MBEDTLS_SSL_SRV_C */
Paul Bakker5121ce52009-01-03 21:22:43 +00005252
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005253#if defined(MBEDTLS_SSL_CLI_C)
5254int mbedtls_ssl_set_session( mbedtls_ssl_context *ssl, const mbedtls_ssl_session *session )
Paul Bakker5121ce52009-01-03 21:22:43 +00005255{
Manuel Pégourié-Gonnard06650f62013-08-02 15:34:52 +02005256 int ret;
5257
5258 if( ssl == NULL ||
5259 session == NULL ||
5260 ssl->session_negotiate == NULL ||
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02005261 ssl->conf->endpoint != MBEDTLS_SSL_IS_CLIENT )
Manuel Pégourié-Gonnard06650f62013-08-02 15:34:52 +02005262 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005263 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
Manuel Pégourié-Gonnard06650f62013-08-02 15:34:52 +02005264 }
5265
5266 if( ( ret = ssl_session_copy( ssl->session_negotiate, session ) ) != 0 )
5267 return( ret );
5268
Paul Bakker0a597072012-09-25 21:55:46 +00005269 ssl->handshake->resume = 1;
Manuel Pégourié-Gonnard06650f62013-08-02 15:34:52 +02005270
5271 return( 0 );
Paul Bakker5121ce52009-01-03 21:22:43 +00005272}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005273#endif /* MBEDTLS_SSL_CLI_C */
Paul Bakker5121ce52009-01-03 21:22:43 +00005274
Manuel Pégourié-Gonnard6729e792015-05-11 09:50:24 +02005275void mbedtls_ssl_conf_ciphersuites( mbedtls_ssl_config *conf,
Manuel Pégourié-Gonnardd36e33f2015-05-05 10:45:39 +02005276 const int *ciphersuites )
Paul Bakker5121ce52009-01-03 21:22:43 +00005277{
Manuel Pégourié-Gonnardd36e33f2015-05-05 10:45:39 +02005278 conf->ciphersuite_list[MBEDTLS_SSL_MINOR_VERSION_0] = ciphersuites;
5279 conf->ciphersuite_list[MBEDTLS_SSL_MINOR_VERSION_1] = ciphersuites;
5280 conf->ciphersuite_list[MBEDTLS_SSL_MINOR_VERSION_2] = ciphersuites;
5281 conf->ciphersuite_list[MBEDTLS_SSL_MINOR_VERSION_3] = ciphersuites;
Paul Bakker8f4ddae2013-04-15 15:09:54 +02005282}
5283
Manuel Pégourié-Gonnard6729e792015-05-11 09:50:24 +02005284void mbedtls_ssl_conf_ciphersuites_for_version( mbedtls_ssl_config *conf,
Paul Bakkerb9e4e2c2014-05-01 14:18:25 +02005285 const int *ciphersuites,
Paul Bakker8f4ddae2013-04-15 15:09:54 +02005286 int major, int minor )
5287{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005288 if( major != MBEDTLS_SSL_MAJOR_VERSION_3 )
Paul Bakker8f4ddae2013-04-15 15:09:54 +02005289 return;
5290
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005291 if( minor < MBEDTLS_SSL_MINOR_VERSION_0 || minor > MBEDTLS_SSL_MINOR_VERSION_3 )
Paul Bakker8f4ddae2013-04-15 15:09:54 +02005292 return;
5293
Manuel Pégourié-Gonnardd36e33f2015-05-05 10:45:39 +02005294 conf->ciphersuite_list[minor] = ciphersuites;
Paul Bakker5121ce52009-01-03 21:22:43 +00005295}
5296
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005297#if defined(MBEDTLS_X509_CRT_PARSE_C)
Manuel Pégourié-Gonnard6e3ee3a2015-06-17 10:58:20 +02005298void mbedtls_ssl_conf_cert_profile( mbedtls_ssl_config *conf,
5299 mbedtls_x509_crt_profile *profile )
5300{
5301 conf->cert_profile = profile;
5302}
5303
Manuel Pégourié-Gonnard8f618a82015-05-10 21:13:36 +02005304/* Append a new keycert entry to a (possibly empty) list */
5305static int ssl_append_key_cert( mbedtls_ssl_key_cert **head,
5306 mbedtls_x509_crt *cert,
5307 mbedtls_pk_context *key )
Manuel Pégourié-Gonnard834ea852013-09-23 14:46:13 +02005308{
Manuel Pégourié-Gonnard8f618a82015-05-10 21:13:36 +02005309 mbedtls_ssl_key_cert *new;
Manuel Pégourié-Gonnard834ea852013-09-23 14:46:13 +02005310
Manuel Pégourié-Gonnard7551cb92015-05-26 16:04:06 +02005311 new = mbedtls_calloc( 1, sizeof( mbedtls_ssl_key_cert ) );
Manuel Pégourié-Gonnard8f618a82015-05-10 21:13:36 +02005312 if( new == NULL )
Manuel Pégourié-Gonnard6a8ca332015-05-28 09:33:39 +02005313 return( MBEDTLS_ERR_SSL_ALLOC_FAILED );
Manuel Pégourié-Gonnard834ea852013-09-23 14:46:13 +02005314
Manuel Pégourié-Gonnard8f618a82015-05-10 21:13:36 +02005315 new->cert = cert;
5316 new->key = key;
5317 new->next = NULL;
Manuel Pégourié-Gonnard834ea852013-09-23 14:46:13 +02005318
Manuel Pégourié-Gonnard8f618a82015-05-10 21:13:36 +02005319 /* Update head is the list was null, else add to the end */
5320 if( *head == NULL )
Paul Bakker0333b972013-11-04 17:08:28 +01005321 {
Manuel Pégourié-Gonnard8f618a82015-05-10 21:13:36 +02005322 *head = new;
Paul Bakker0333b972013-11-04 17:08:28 +01005323 }
Manuel Pégourié-Gonnard834ea852013-09-23 14:46:13 +02005324 else
5325 {
Manuel Pégourié-Gonnard8f618a82015-05-10 21:13:36 +02005326 mbedtls_ssl_key_cert *cur = *head;
5327 while( cur->next != NULL )
5328 cur = cur->next;
5329 cur->next = new;
Manuel Pégourié-Gonnard834ea852013-09-23 14:46:13 +02005330 }
5331
Manuel Pégourié-Gonnard8f618a82015-05-10 21:13:36 +02005332 return( 0 );
5333}
5334
Manuel Pégourié-Gonnard6729e792015-05-11 09:50:24 +02005335int mbedtls_ssl_conf_own_cert( mbedtls_ssl_config *conf,
Manuel Pégourié-Gonnard8f618a82015-05-10 21:13:36 +02005336 mbedtls_x509_crt *own_cert,
5337 mbedtls_pk_context *pk_key )
5338{
Manuel Pégourié-Gonnard17a40cd2015-05-10 23:17:17 +02005339 return( ssl_append_key_cert( &conf->key_cert, own_cert, pk_key ) );
Manuel Pégourié-Gonnard834ea852013-09-23 14:46:13 +02005340}
5341
Manuel Pégourié-Gonnard6729e792015-05-11 09:50:24 +02005342void mbedtls_ssl_conf_ca_chain( mbedtls_ssl_config *conf,
Manuel Pégourié-Gonnardbc2b7712015-05-06 11:14:19 +01005343 mbedtls_x509_crt *ca_chain,
5344 mbedtls_x509_crl *ca_crl )
Paul Bakker5121ce52009-01-03 21:22:43 +00005345{
Manuel Pégourié-Gonnardbc2b7712015-05-06 11:14:19 +01005346 conf->ca_chain = ca_chain;
5347 conf->ca_crl = ca_crl;
Paul Bakker5121ce52009-01-03 21:22:43 +00005348}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005349#endif /* MBEDTLS_X509_CRT_PARSE_C */
Paul Bakkereb2c6582012-09-27 19:15:01 +00005350
Manuel Pégourié-Gonnard1af6c852015-05-10 23:10:37 +02005351#if defined(MBEDTLS_SSL_SERVER_NAME_INDICATION)
5352int mbedtls_ssl_set_hs_own_cert( mbedtls_ssl_context *ssl,
5353 mbedtls_x509_crt *own_cert,
5354 mbedtls_pk_context *pk_key )
5355{
5356 return( ssl_append_key_cert( &ssl->handshake->sni_key_cert,
5357 own_cert, pk_key ) );
5358}
Manuel Pégourié-Gonnard22bfa4b2015-05-11 08:46:37 +02005359
5360void mbedtls_ssl_set_hs_ca_chain( mbedtls_ssl_context *ssl,
5361 mbedtls_x509_crt *ca_chain,
5362 mbedtls_x509_crl *ca_crl )
5363{
5364 ssl->handshake->sni_ca_chain = ca_chain;
5365 ssl->handshake->sni_ca_crl = ca_crl;
5366}
Manuel Pégourié-Gonnard1af6c852015-05-10 23:10:37 +02005367#endif /* MBEDTLS_SSL_SERVER_NAME_INDICATION */
5368
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005369#if defined(MBEDTLS_KEY_EXCHANGE__SOME__PSK_ENABLED)
Manuel Pégourié-Gonnard6729e792015-05-11 09:50:24 +02005370int mbedtls_ssl_conf_psk( mbedtls_ssl_config *conf,
Manuel Pégourié-Gonnard4b682962015-05-07 15:59:54 +01005371 const unsigned char *psk, size_t psk_len,
5372 const unsigned char *psk_identity, size_t psk_identity_len )
Paul Bakkerd4a56ec2013-04-16 18:05:29 +02005373{
Paul Bakker6db455e2013-09-18 17:29:31 +02005374 if( psk == NULL || psk_identity == NULL )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005375 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
Paul Bakker6db455e2013-09-18 17:29:31 +02005376
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005377 if( psk_len > MBEDTLS_PSK_MAX_LEN )
5378 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
Manuel Pégourié-Gonnardb2bf5a12014-03-25 16:28:12 +01005379
Manuel Pégourié-Gonnard120fdbd2015-05-07 17:07:50 +01005380 if( conf->psk != NULL || conf->psk_identity != NULL )
Paul Bakker6db455e2013-09-18 17:29:31 +02005381 {
Manuel Pégourié-Gonnard120fdbd2015-05-07 17:07:50 +01005382 mbedtls_free( conf->psk );
5383 mbedtls_free( conf->psk_identity );
Paul Bakker6db455e2013-09-18 17:29:31 +02005384 }
5385
Manuel Pégourié-Gonnard7551cb92015-05-26 16:04:06 +02005386 if( ( conf->psk = mbedtls_calloc( 1, psk_len ) ) == NULL ||
5387 ( conf->psk_identity = mbedtls_calloc( 1, psk_identity_len ) ) == NULL )
Mansour Moufidf81088b2015-02-17 13:10:21 -05005388 {
Manuel Pégourié-Gonnard120fdbd2015-05-07 17:07:50 +01005389 mbedtls_free( conf->psk );
5390 conf->psk = NULL;
Manuel Pégourié-Gonnard6a8ca332015-05-28 09:33:39 +02005391 return( MBEDTLS_ERR_SSL_ALLOC_FAILED );
Mansour Moufidf81088b2015-02-17 13:10:21 -05005392 }
Paul Bakker6db455e2013-09-18 17:29:31 +02005393
Manuel Pégourié-Gonnard120fdbd2015-05-07 17:07:50 +01005394 conf->psk_len = psk_len;
5395 conf->psk_identity_len = psk_identity_len;
Paul Bakker6db455e2013-09-18 17:29:31 +02005396
Manuel Pégourié-Gonnard120fdbd2015-05-07 17:07:50 +01005397 memcpy( conf->psk, psk, conf->psk_len );
5398 memcpy( conf->psk_identity, psk_identity, conf->psk_identity_len );
Paul Bakker6db455e2013-09-18 17:29:31 +02005399
5400 return( 0 );
5401}
5402
Manuel Pégourié-Gonnard4b682962015-05-07 15:59:54 +01005403int mbedtls_ssl_set_hs_psk( mbedtls_ssl_context *ssl,
5404 const unsigned char *psk, size_t psk_len )
5405{
5406 if( psk == NULL || ssl->handshake == NULL )
5407 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
5408
5409 if( psk_len > MBEDTLS_PSK_MAX_LEN )
5410 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
5411
5412 if( ssl->handshake->psk != NULL )
5413 mbedtls_free( ssl->conf->psk );
5414
Manuel Pégourié-Gonnard7551cb92015-05-26 16:04:06 +02005415 if( ( ssl->handshake->psk = mbedtls_calloc( 1, psk_len ) ) == NULL )
Manuel Pégourié-Gonnard4b682962015-05-07 15:59:54 +01005416 {
5417 mbedtls_free( ssl->handshake->psk );
5418 ssl->handshake->psk = NULL;
Manuel Pégourié-Gonnard6a8ca332015-05-28 09:33:39 +02005419 return( MBEDTLS_ERR_SSL_ALLOC_FAILED );
Manuel Pégourié-Gonnard4b682962015-05-07 15:59:54 +01005420 }
5421
5422 ssl->handshake->psk_len = psk_len;
5423 memcpy( ssl->handshake->psk, psk, ssl->handshake->psk_len );
5424
5425 return( 0 );
5426}
5427
Manuel Pégourié-Gonnard6729e792015-05-11 09:50:24 +02005428void mbedtls_ssl_conf_psk_cb( mbedtls_ssl_config *conf,
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005429 int (*f_psk)(void *, mbedtls_ssl_context *, const unsigned char *,
Paul Bakker6db455e2013-09-18 17:29:31 +02005430 size_t),
5431 void *p_psk )
5432{
Manuel Pégourié-Gonnardd36e33f2015-05-05 10:45:39 +02005433 conf->f_psk = f_psk;
5434 conf->p_psk = p_psk;
Paul Bakkerd4a56ec2013-04-16 18:05:29 +02005435}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005436#endif /* MBEDTLS_KEY_EXCHANGE__SOME__PSK_ENABLED */
Paul Bakker43b7e352011-01-18 15:27:19 +00005437
Manuel Pégourié-Gonnardcf141ca2015-05-20 10:35:51 +02005438#if defined(MBEDTLS_DHM_C) && defined(MBEDTLS_SSL_SRV_C)
Manuel Pégourié-Gonnard6729e792015-05-11 09:50:24 +02005439int mbedtls_ssl_conf_dh_param( mbedtls_ssl_config *conf, const char *dhm_P, const char *dhm_G )
Paul Bakker5121ce52009-01-03 21:22:43 +00005440{
5441 int ret;
5442
Manuel Pégourié-Gonnard1028b742015-05-06 17:33:07 +01005443 if( ( ret = mbedtls_mpi_read_string( &conf->dhm_P, 16, dhm_P ) ) != 0 ||
5444 ( ret = mbedtls_mpi_read_string( &conf->dhm_G, 16, dhm_G ) ) != 0 )
5445 {
5446 mbedtls_mpi_free( &conf->dhm_P );
5447 mbedtls_mpi_free( &conf->dhm_G );
Paul Bakker5121ce52009-01-03 21:22:43 +00005448 return( ret );
Manuel Pégourié-Gonnard1028b742015-05-06 17:33:07 +01005449 }
Paul Bakker5121ce52009-01-03 21:22:43 +00005450
5451 return( 0 );
5452}
5453
Manuel Pégourié-Gonnard6729e792015-05-11 09:50:24 +02005454int mbedtls_ssl_conf_dh_param_ctx( mbedtls_ssl_config *conf, mbedtls_dhm_context *dhm_ctx )
Paul Bakker1b57b062011-01-06 15:48:19 +00005455{
5456 int ret;
5457
Manuel Pégourié-Gonnard1028b742015-05-06 17:33:07 +01005458 if( ( ret = mbedtls_mpi_copy( &conf->dhm_P, &dhm_ctx->P ) ) != 0 ||
5459 ( ret = mbedtls_mpi_copy( &conf->dhm_G, &dhm_ctx->G ) ) != 0 )
5460 {
5461 mbedtls_mpi_free( &conf->dhm_P );
5462 mbedtls_mpi_free( &conf->dhm_G );
Paul Bakker1b57b062011-01-06 15:48:19 +00005463 return( ret );
Manuel Pégourié-Gonnard1028b742015-05-06 17:33:07 +01005464 }
Paul Bakker1b57b062011-01-06 15:48:19 +00005465
5466 return( 0 );
5467}
Manuel Pégourié-Gonnardcf141ca2015-05-20 10:35:51 +02005468#endif /* MBEDTLS_DHM_C && MBEDTLS_SSL_SRV_C */
Paul Bakker1b57b062011-01-06 15:48:19 +00005469
Manuel Pégourié-Gonnardbd990d62015-06-11 14:49:42 +02005470#if defined(MBEDTLS_DHM_C) && defined(MBEDTLS_SSL_CLI_C)
5471/*
5472 * Set the minimum length for Diffie-Hellman parameters
5473 */
5474void mbedtls_ssl_conf_dhm_min_bitlen( mbedtls_ssl_config *conf,
5475 unsigned int bitlen )
5476{
5477 conf->dhm_min_bitlen = bitlen;
5478}
5479#endif /* MBEDTLS_DHM_C && MBEDTLS_SSL_CLI_C */
5480
Manuel Pégourié-Gonnard36a8b572015-06-17 12:43:26 +02005481#if defined(MBEDTLS_KEY_EXCHANGE__SOME__SIGNATURE_ENABLED)
5482/*
5483 * Set allowed/preferred hashes for handshake signatures
5484 */
5485void mbedtls_ssl_conf_sig_hashes( mbedtls_ssl_config *conf,
5486 const int *hashes )
5487{
5488 conf->sig_hashes = hashes;
5489}
5490#endif
5491
Manuel Pégourié-Gonnardb541da62015-06-17 11:43:30 +02005492#if defined(MBEDTLS_ECP_C)
Manuel Pégourié-Gonnard7f38ed02014-02-04 15:52:33 +01005493/*
5494 * Set the allowed elliptic curves
5495 */
Manuel Pégourié-Gonnard6729e792015-05-11 09:50:24 +02005496void mbedtls_ssl_conf_curves( mbedtls_ssl_config *conf,
Manuel Pégourié-Gonnardd36e33f2015-05-05 10:45:39 +02005497 const mbedtls_ecp_group_id *curve_list )
Manuel Pégourié-Gonnard7f38ed02014-02-04 15:52:33 +01005498{
Manuel Pégourié-Gonnardd36e33f2015-05-05 10:45:39 +02005499 conf->curve_list = curve_list;
Manuel Pégourié-Gonnard7f38ed02014-02-04 15:52:33 +01005500}
5501#endif
5502
Manuel Pégourié-Gonnardbc2b7712015-05-06 11:14:19 +01005503#if defined(MBEDTLS_X509_CRT_PARSE_C)
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005504int mbedtls_ssl_set_hostname( mbedtls_ssl_context *ssl, const char *hostname )
Paul Bakker5121ce52009-01-03 21:22:43 +00005505{
Manuel Pégourié-Gonnardba26c242015-05-06 10:47:06 +01005506 size_t hostname_len;
5507
Paul Bakker5121ce52009-01-03 21:22:43 +00005508 if( hostname == NULL )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005509 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
Paul Bakker5121ce52009-01-03 21:22:43 +00005510
Manuel Pégourié-Gonnardba26c242015-05-06 10:47:06 +01005511 hostname_len = strlen( hostname );
Paul Bakker75c1a6f2013-08-19 14:25:29 +02005512
Manuel Pégourié-Gonnardba26c242015-05-06 10:47:06 +01005513 if( hostname_len + 1 == 0 )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005514 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
Paul Bakker75c1a6f2013-08-19 14:25:29 +02005515
Manuel Pégourié-Gonnard7551cb92015-05-26 16:04:06 +02005516 ssl->hostname = mbedtls_calloc( 1, hostname_len + 1 );
Paul Bakker5121ce52009-01-03 21:22:43 +00005517
Paul Bakkerb15b8512012-01-13 13:44:06 +00005518 if( ssl->hostname == NULL )
Manuel Pégourié-Gonnard6a8ca332015-05-28 09:33:39 +02005519 return( MBEDTLS_ERR_SSL_ALLOC_FAILED );
Paul Bakkerb15b8512012-01-13 13:44:06 +00005520
Manuel Pégourié-Gonnardba26c242015-05-06 10:47:06 +01005521 memcpy( ssl->hostname, hostname, hostname_len );
Paul Bakkerf7abd422013-04-16 13:15:56 +02005522
Manuel Pégourié-Gonnardba26c242015-05-06 10:47:06 +01005523 ssl->hostname[hostname_len] = '\0';
Paul Bakker5121ce52009-01-03 21:22:43 +00005524
5525 return( 0 );
5526}
Manuel Pégourié-Gonnardbc2b7712015-05-06 11:14:19 +01005527#endif
Paul Bakker5121ce52009-01-03 21:22:43 +00005528
Manuel Pégourié-Gonnardbc2b7712015-05-06 11:14:19 +01005529#if defined(MBEDTLS_SSL_SERVER_NAME_INDICATION)
Manuel Pégourié-Gonnard6729e792015-05-11 09:50:24 +02005530void mbedtls_ssl_conf_sni( mbedtls_ssl_config *conf,
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005531 int (*f_sni)(void *, mbedtls_ssl_context *,
Paul Bakker5701cdc2012-09-27 21:49:42 +00005532 const unsigned char *, size_t),
5533 void *p_sni )
5534{
Manuel Pégourié-Gonnardd36e33f2015-05-05 10:45:39 +02005535 conf->f_sni = f_sni;
5536 conf->p_sni = p_sni;
Paul Bakker5701cdc2012-09-27 21:49:42 +00005537}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005538#endif /* MBEDTLS_SSL_SERVER_NAME_INDICATION */
Paul Bakker5701cdc2012-09-27 21:49:42 +00005539
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005540#if defined(MBEDTLS_SSL_ALPN)
Manuel Pégourié-Gonnard6729e792015-05-11 09:50:24 +02005541int mbedtls_ssl_conf_alpn_protocols( mbedtls_ssl_config *conf, const char **protos )
Manuel Pégourié-Gonnard7e250d42014-04-04 16:08:41 +02005542{
Manuel Pégourié-Gonnard0b874dc2014-04-07 10:57:45 +02005543 size_t cur_len, tot_len;
5544 const char **p;
5545
5546 /*
5547 * "Empty strings MUST NOT be included and byte strings MUST NOT be
5548 * truncated". Check lengths now rather than later.
5549 */
5550 tot_len = 0;
5551 for( p = protos; *p != NULL; p++ )
5552 {
5553 cur_len = strlen( *p );
5554 tot_len += cur_len;
5555
5556 if( cur_len == 0 || cur_len > 255 || tot_len > 65535 )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005557 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
Manuel Pégourié-Gonnard0b874dc2014-04-07 10:57:45 +02005558 }
5559
Manuel Pégourié-Gonnardd36e33f2015-05-05 10:45:39 +02005560 conf->alpn_list = protos;
Manuel Pégourié-Gonnard0b874dc2014-04-07 10:57:45 +02005561
5562 return( 0 );
Manuel Pégourié-Gonnard7e250d42014-04-04 16:08:41 +02005563}
5564
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005565const char *mbedtls_ssl_get_alpn_protocol( const mbedtls_ssl_context *ssl )
Manuel Pégourié-Gonnard7e250d42014-04-04 16:08:41 +02005566{
Paul Bakkerd8bb8262014-06-17 14:06:49 +02005567 return( ssl->alpn_chosen );
Manuel Pégourié-Gonnard7e250d42014-04-04 16:08:41 +02005568}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005569#endif /* MBEDTLS_SSL_ALPN */
Manuel Pégourié-Gonnard7e250d42014-04-04 16:08:41 +02005570
Manuel Pégourié-Gonnard01e5e8c2015-05-11 10:11:56 +02005571void mbedtls_ssl_conf_max_version( mbedtls_ssl_config *conf, int major, int minor )
Paul Bakker490ecc82011-10-06 13:04:09 +00005572{
Manuel Pégourié-Gonnardd36e33f2015-05-05 10:45:39 +02005573 conf->max_major_ver = major;
5574 conf->max_minor_ver = minor;
Paul Bakker490ecc82011-10-06 13:04:09 +00005575}
5576
Manuel Pégourié-Gonnard01e5e8c2015-05-11 10:11:56 +02005577void mbedtls_ssl_conf_min_version( mbedtls_ssl_config *conf, int major, int minor )
Paul Bakker1d29fb52012-09-28 13:28:45 +00005578{
Manuel Pégourié-Gonnardd36e33f2015-05-05 10:45:39 +02005579 conf->min_major_ver = major;
5580 conf->min_minor_ver = minor;
Paul Bakker1d29fb52012-09-28 13:28:45 +00005581}
5582
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005583#if defined(MBEDTLS_SSL_FALLBACK_SCSV) && defined(MBEDTLS_SSL_CLI_C)
Manuel Pégourié-Gonnard6729e792015-05-11 09:50:24 +02005584void mbedtls_ssl_conf_fallback( mbedtls_ssl_config *conf, char fallback )
Manuel Pégourié-Gonnard1cbd39d2014-10-20 13:34:59 +02005585{
Manuel Pégourié-Gonnard684b0592015-05-06 09:27:31 +01005586 conf->fallback = fallback;
Manuel Pégourié-Gonnard1cbd39d2014-10-20 13:34:59 +02005587}
5588#endif
5589
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005590#if defined(MBEDTLS_SSL_ENCRYPT_THEN_MAC)
Manuel Pégourié-Gonnard6729e792015-05-11 09:50:24 +02005591void mbedtls_ssl_conf_encrypt_then_mac( mbedtls_ssl_config *conf, char etm )
Manuel Pégourié-Gonnard699cafa2014-10-27 13:57:03 +01005592{
Manuel Pégourié-Gonnardd36e33f2015-05-05 10:45:39 +02005593 conf->encrypt_then_mac = etm;
Manuel Pégourié-Gonnard699cafa2014-10-27 13:57:03 +01005594}
5595#endif
5596
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005597#if defined(MBEDTLS_SSL_EXTENDED_MASTER_SECRET)
Manuel Pégourié-Gonnard6729e792015-05-11 09:50:24 +02005598void mbedtls_ssl_conf_extended_master_secret( mbedtls_ssl_config *conf, char ems )
Manuel Pégourié-Gonnard367381f2014-10-20 18:40:56 +02005599{
Manuel Pégourié-Gonnardd36e33f2015-05-05 10:45:39 +02005600 conf->extended_ms = ems;
Manuel Pégourié-Gonnard367381f2014-10-20 18:40:56 +02005601}
5602#endif
5603
Manuel Pégourié-Gonnard66dc5552015-05-14 12:28:21 +02005604#if defined(MBEDTLS_ARC4_C)
Manuel Pégourié-Gonnard6729e792015-05-11 09:50:24 +02005605void mbedtls_ssl_conf_arc4_support( mbedtls_ssl_config *conf, char arc4 )
Manuel Pégourié-Gonnardbd47a582015-01-12 13:43:29 +01005606{
Manuel Pégourié-Gonnardd36e33f2015-05-05 10:45:39 +02005607 conf->arc4_disabled = arc4;
Manuel Pégourié-Gonnardbd47a582015-01-12 13:43:29 +01005608}
Manuel Pégourié-Gonnard66dc5552015-05-14 12:28:21 +02005609#endif
Manuel Pégourié-Gonnardbd47a582015-01-12 13:43:29 +01005610
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005611#if defined(MBEDTLS_SSL_MAX_FRAGMENT_LENGTH)
Manuel Pégourié-Gonnard6729e792015-05-11 09:50:24 +02005612int mbedtls_ssl_conf_max_frag_len( mbedtls_ssl_config *conf, unsigned char mfl_code )
Manuel Pégourié-Gonnard8b464592013-07-16 12:45:26 +02005613{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005614 if( mfl_code >= MBEDTLS_SSL_MAX_FRAG_LEN_INVALID ||
5615 mfl_code_to_length[mfl_code] > MBEDTLS_SSL_MAX_CONTENT_LEN )
Manuel Pégourié-Gonnard8b464592013-07-16 12:45:26 +02005616 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005617 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
Manuel Pégourié-Gonnard8b464592013-07-16 12:45:26 +02005618 }
5619
Manuel Pégourié-Gonnard6bf89d62015-05-05 17:01:57 +01005620 conf->mfl_code = mfl_code;
Manuel Pégourié-Gonnard8b464592013-07-16 12:45:26 +02005621
5622 return( 0 );
5623}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005624#endif /* MBEDTLS_SSL_MAX_FRAGMENT_LENGTH */
Manuel Pégourié-Gonnard8b464592013-07-16 12:45:26 +02005625
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005626#if defined(MBEDTLS_SSL_TRUNCATED_HMAC)
Manuel Pégourié-Gonnard01e5e8c2015-05-11 10:11:56 +02005627void mbedtls_ssl_conf_truncated_hmac( mbedtls_ssl_config *conf, int truncate )
Manuel Pégourié-Gonnarde980a992013-07-19 11:08:52 +02005628{
Manuel Pégourié-Gonnardd36e33f2015-05-05 10:45:39 +02005629 conf->trunc_hmac = truncate;
Manuel Pégourié-Gonnarde980a992013-07-19 11:08:52 +02005630}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005631#endif /* MBEDTLS_SSL_TRUNCATED_HMAC */
Manuel Pégourié-Gonnarde980a992013-07-19 11:08:52 +02005632
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005633#if defined(MBEDTLS_SSL_CBC_RECORD_SPLITTING)
Manuel Pégourié-Gonnard6729e792015-05-11 09:50:24 +02005634void mbedtls_ssl_conf_cbc_record_splitting( mbedtls_ssl_config *conf, char split )
Manuel Pégourié-Gonnardcfa477e2015-01-07 14:50:54 +01005635{
Manuel Pégourié-Gonnard17eab2b2015-05-05 16:34:53 +01005636 conf->cbc_record_splitting = split;
Manuel Pégourié-Gonnardcfa477e2015-01-07 14:50:54 +01005637}
5638#endif
5639
Manuel Pégourié-Gonnard6729e792015-05-11 09:50:24 +02005640void mbedtls_ssl_conf_legacy_renegotiation( mbedtls_ssl_config *conf, int allow_legacy )
Paul Bakker48916f92012-09-16 19:57:18 +00005641{
Manuel Pégourié-Gonnardd36e33f2015-05-05 10:45:39 +02005642 conf->allow_legacy_renegotiation = allow_legacy;
Paul Bakker48916f92012-09-16 19:57:18 +00005643}
5644
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005645#if defined(MBEDTLS_SSL_RENEGOTIATION)
Manuel Pégourié-Gonnard6729e792015-05-11 09:50:24 +02005646void mbedtls_ssl_conf_renegotiation( mbedtls_ssl_config *conf, int renegotiation )
Manuel Pégourié-Gonnard615e6772014-11-03 08:23:14 +01005647{
Manuel Pégourié-Gonnardd36e33f2015-05-05 10:45:39 +02005648 conf->disable_renegotiation = renegotiation;
Manuel Pégourié-Gonnard615e6772014-11-03 08:23:14 +01005649}
5650
Manuel Pégourié-Gonnard6729e792015-05-11 09:50:24 +02005651void mbedtls_ssl_conf_renegotiation_enforced( mbedtls_ssl_config *conf, int max_records )
Manuel Pégourié-Gonnarda9964db2014-07-03 19:29:16 +02005652{
Manuel Pégourié-Gonnardd36e33f2015-05-05 10:45:39 +02005653 conf->renego_max_records = max_records;
Manuel Pégourié-Gonnarda9964db2014-07-03 19:29:16 +02005654}
5655
Manuel Pégourié-Gonnard6729e792015-05-11 09:50:24 +02005656void mbedtls_ssl_conf_renegotiation_period( mbedtls_ssl_config *conf,
Manuel Pégourié-Gonnard837f0fe2014-11-05 13:58:53 +01005657 const unsigned char period[8] )
5658{
Manuel Pégourié-Gonnardd36e33f2015-05-05 10:45:39 +02005659 memcpy( conf->renego_period, period, 8 );
Manuel Pégourié-Gonnard837f0fe2014-11-05 13:58:53 +01005660}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005661#endif /* MBEDTLS_SSL_RENEGOTIATION */
Paul Bakker5121ce52009-01-03 21:22:43 +00005662
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005663#if defined(MBEDTLS_SSL_SESSION_TICKETS)
Manuel Pégourié-Gonnardb596abf2015-05-20 10:45:29 +02005664#if defined(MBEDTLS_SSL_CLI_C)
5665void mbedtls_ssl_conf_session_tickets( mbedtls_ssl_config *conf, int use_tickets )
Manuel Pégourié-Gonnardaa0d4d12013-08-03 13:02:31 +02005666{
Manuel Pégourié-Gonnard2b494452015-05-06 10:05:11 +01005667 conf->session_tickets = use_tickets;
Manuel Pégourié-Gonnardaa0d4d12013-08-03 13:02:31 +02005668}
Manuel Pégourié-Gonnardb596abf2015-05-20 10:45:29 +02005669#endif
Paul Bakker606b4ba2013-08-14 16:52:14 +02005670
Manuel Pégourié-Gonnardb596abf2015-05-20 10:45:29 +02005671#if defined(MBEDTLS_SSL_SRV_C)
Manuel Pégourié-Gonnardd59675d2015-05-19 15:28:00 +02005672void mbedtls_ssl_conf_session_tickets_cb( mbedtls_ssl_config *conf,
5673 mbedtls_ssl_ticket_write_t *f_ticket_write,
5674 mbedtls_ssl_ticket_parse_t *f_ticket_parse,
5675 void *p_ticket )
Paul Bakker606b4ba2013-08-14 16:52:14 +02005676{
Manuel Pégourié-Gonnardd59675d2015-05-19 15:28:00 +02005677 conf->f_ticket_write = f_ticket_write;
5678 conf->f_ticket_parse = f_ticket_parse;
5679 conf->p_ticket = p_ticket;
Paul Bakker606b4ba2013-08-14 16:52:14 +02005680}
Manuel Pégourié-Gonnardb596abf2015-05-20 10:45:29 +02005681#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005682#endif /* MBEDTLS_SSL_SESSION_TICKETS */
Manuel Pégourié-Gonnardaa0d4d12013-08-03 13:02:31 +02005683
Paul Bakker5121ce52009-01-03 21:22:43 +00005684/*
5685 * SSL get accessors
5686 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005687size_t mbedtls_ssl_get_bytes_avail( const mbedtls_ssl_context *ssl )
Paul Bakker5121ce52009-01-03 21:22:43 +00005688{
5689 return( ssl->in_offt == NULL ? 0 : ssl->in_msglen );
5690}
5691
Manuel Pégourié-Gonnarde6ef16f2015-05-11 19:54:43 +02005692uint32_t mbedtls_ssl_get_verify_result( const mbedtls_ssl_context *ssl )
Paul Bakker5121ce52009-01-03 21:22:43 +00005693{
Manuel Pégourié-Gonnarde89163c2015-01-23 14:30:57 +00005694 if( ssl->session != NULL )
5695 return( ssl->session->verify_result );
5696
5697 if( ssl->session_negotiate != NULL )
5698 return( ssl->session_negotiate->verify_result );
5699
Manuel Pégourié-Gonnard6ab9b002015-05-14 11:25:04 +02005700 return( 0xFFFFFFFF );
Paul Bakker5121ce52009-01-03 21:22:43 +00005701}
5702
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005703const char *mbedtls_ssl_get_ciphersuite( const mbedtls_ssl_context *ssl )
Paul Bakker72f62662011-01-16 21:27:44 +00005704{
Paul Bakker926c8e42013-03-06 10:23:34 +01005705 if( ssl == NULL || ssl->session == NULL )
Paul Bakkerd8bb8262014-06-17 14:06:49 +02005706 return( NULL );
Paul Bakker926c8e42013-03-06 10:23:34 +01005707
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005708 return mbedtls_ssl_get_ciphersuite_name( ssl->session->ciphersuite );
Paul Bakker72f62662011-01-16 21:27:44 +00005709}
5710
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005711const char *mbedtls_ssl_get_version( const mbedtls_ssl_context *ssl )
Paul Bakker43ca69c2011-01-15 17:35:19 +00005712{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005713#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02005714 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM )
Manuel Pégourié-Gonnardb21ca2a2014-02-10 13:43:33 +01005715 {
5716 switch( ssl->minor_ver )
5717 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005718 case MBEDTLS_SSL_MINOR_VERSION_2:
Manuel Pégourié-Gonnardb21ca2a2014-02-10 13:43:33 +01005719 return( "DTLSv1.0" );
5720
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005721 case MBEDTLS_SSL_MINOR_VERSION_3:
Manuel Pégourié-Gonnardb21ca2a2014-02-10 13:43:33 +01005722 return( "DTLSv1.2" );
5723
5724 default:
5725 return( "unknown (DTLS)" );
5726 }
5727 }
5728#endif
5729
Paul Bakker43ca69c2011-01-15 17:35:19 +00005730 switch( ssl->minor_ver )
5731 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005732 case MBEDTLS_SSL_MINOR_VERSION_0:
Paul Bakker43ca69c2011-01-15 17:35:19 +00005733 return( "SSLv3.0" );
5734
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005735 case MBEDTLS_SSL_MINOR_VERSION_1:
Paul Bakker43ca69c2011-01-15 17:35:19 +00005736 return( "TLSv1.0" );
5737
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005738 case MBEDTLS_SSL_MINOR_VERSION_2:
Paul Bakker43ca69c2011-01-15 17:35:19 +00005739 return( "TLSv1.1" );
5740
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005741 case MBEDTLS_SSL_MINOR_VERSION_3:
Paul Bakker1ef83d62012-04-11 12:09:53 +00005742 return( "TLSv1.2" );
5743
Paul Bakker43ca69c2011-01-15 17:35:19 +00005744 default:
Manuel Pégourié-Gonnardb21ca2a2014-02-10 13:43:33 +01005745 return( "unknown" );
Paul Bakker43ca69c2011-01-15 17:35:19 +00005746 }
Paul Bakker43ca69c2011-01-15 17:35:19 +00005747}
5748
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005749int mbedtls_ssl_get_record_expansion( const mbedtls_ssl_context *ssl )
Manuel Pégourié-Gonnard9b35f182014-10-14 17:47:31 +02005750{
5751 int transform_expansion;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005752 const mbedtls_ssl_transform *transform = ssl->transform_out;
Manuel Pégourié-Gonnard9b35f182014-10-14 17:47:31 +02005753
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005754#if defined(MBEDTLS_ZLIB_SUPPORT)
5755 if( ssl->session_out->compression != MBEDTLS_SSL_COMPRESS_NULL )
5756 return( MBEDTLS_ERR_SSL_FEATURE_UNAVAILABLE );
Manuel Pégourié-Gonnard9b35f182014-10-14 17:47:31 +02005757#endif
5758
5759 if( transform == NULL )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005760 return( mbedtls_ssl_hdr_len( ssl ) );
Manuel Pégourié-Gonnard9b35f182014-10-14 17:47:31 +02005761
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005762 switch( mbedtls_cipher_get_cipher_mode( &transform->cipher_ctx_enc ) )
Manuel Pégourié-Gonnard9b35f182014-10-14 17:47:31 +02005763 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005764 case MBEDTLS_MODE_GCM:
5765 case MBEDTLS_MODE_CCM:
5766 case MBEDTLS_MODE_STREAM:
Manuel Pégourié-Gonnard9b35f182014-10-14 17:47:31 +02005767 transform_expansion = transform->minlen;
5768 break;
5769
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005770 case MBEDTLS_MODE_CBC:
Manuel Pégourié-Gonnard9b35f182014-10-14 17:47:31 +02005771 transform_expansion = transform->maclen
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005772 + mbedtls_cipher_get_block_size( &transform->cipher_ctx_enc );
Manuel Pégourié-Gonnard9b35f182014-10-14 17:47:31 +02005773 break;
5774
5775 default:
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005776 MBEDTLS_SSL_DEBUG_MSG( 0, ( "should never happen" ) );
5777 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Manuel Pégourié-Gonnard9b35f182014-10-14 17:47:31 +02005778 }
5779
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005780 return( mbedtls_ssl_hdr_len( ssl ) + transform_expansion );
Manuel Pégourié-Gonnard9b35f182014-10-14 17:47:31 +02005781}
5782
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005783#if defined(MBEDTLS_X509_CRT_PARSE_C)
5784const mbedtls_x509_crt *mbedtls_ssl_get_peer_cert( const mbedtls_ssl_context *ssl )
Paul Bakkerb0550d92012-10-30 07:51:03 +00005785{
5786 if( ssl == NULL || ssl->session == NULL )
Paul Bakkerd8bb8262014-06-17 14:06:49 +02005787 return( NULL );
Paul Bakkerb0550d92012-10-30 07:51:03 +00005788
Paul Bakkerd8bb8262014-06-17 14:06:49 +02005789 return( ssl->session->peer_cert );
Paul Bakkerb0550d92012-10-30 07:51:03 +00005790}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005791#endif /* MBEDTLS_X509_CRT_PARSE_C */
Paul Bakkerb0550d92012-10-30 07:51:03 +00005792
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005793#if defined(MBEDTLS_SSL_CLI_C)
5794int mbedtls_ssl_get_session( const mbedtls_ssl_context *ssl, mbedtls_ssl_session *dst )
Manuel Pégourié-Gonnard74718032013-07-30 12:41:56 +02005795{
Manuel Pégourié-Gonnard74718032013-07-30 12:41:56 +02005796 if( ssl == NULL ||
5797 dst == NULL ||
5798 ssl->session == NULL ||
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02005799 ssl->conf->endpoint != MBEDTLS_SSL_IS_CLIENT )
Manuel Pégourié-Gonnard74718032013-07-30 12:41:56 +02005800 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005801 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
Manuel Pégourié-Gonnard74718032013-07-30 12:41:56 +02005802 }
5803
Manuel Pégourié-Gonnard06650f62013-08-02 15:34:52 +02005804 return( ssl_session_copy( dst, ssl->session ) );
Manuel Pégourié-Gonnard74718032013-07-30 12:41:56 +02005805}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005806#endif /* MBEDTLS_SSL_CLI_C */
Manuel Pégourié-Gonnard74718032013-07-30 12:41:56 +02005807
Paul Bakker5121ce52009-01-03 21:22:43 +00005808/*
Paul Bakker1961b702013-01-25 14:49:24 +01005809 * Perform a single step of the SSL handshake
Paul Bakker5121ce52009-01-03 21:22:43 +00005810 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005811int mbedtls_ssl_handshake_step( mbedtls_ssl_context *ssl )
Paul Bakker5121ce52009-01-03 21:22:43 +00005812{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005813 int ret = MBEDTLS_ERR_SSL_FEATURE_UNAVAILABLE;
Paul Bakker5121ce52009-01-03 21:22:43 +00005814
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005815#if defined(MBEDTLS_SSL_CLI_C)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02005816 if( ssl->conf->endpoint == MBEDTLS_SSL_IS_CLIENT )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005817 ret = mbedtls_ssl_handshake_client_step( ssl );
Paul Bakker5121ce52009-01-03 21:22:43 +00005818#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005819#if defined(MBEDTLS_SSL_SRV_C)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02005820 if( ssl->conf->endpoint == MBEDTLS_SSL_IS_SERVER )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005821 ret = mbedtls_ssl_handshake_server_step( ssl );
Paul Bakker5121ce52009-01-03 21:22:43 +00005822#endif
5823
Paul Bakker1961b702013-01-25 14:49:24 +01005824 return( ret );
5825}
5826
5827/*
5828 * Perform the SSL handshake
5829 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005830int mbedtls_ssl_handshake( mbedtls_ssl_context *ssl )
Paul Bakker1961b702013-01-25 14:49:24 +01005831{
5832 int ret = 0;
5833
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005834 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> handshake" ) );
Paul Bakker1961b702013-01-25 14:49:24 +01005835
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005836 while( ssl->state != MBEDTLS_SSL_HANDSHAKE_OVER )
Paul Bakker1961b702013-01-25 14:49:24 +01005837 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005838 ret = mbedtls_ssl_handshake_step( ssl );
Paul Bakker1961b702013-01-25 14:49:24 +01005839
5840 if( ret != 0 )
5841 break;
5842 }
5843
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005844 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= handshake" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00005845
5846 return( ret );
5847}
5848
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005849#if defined(MBEDTLS_SSL_RENEGOTIATION)
5850#if defined(MBEDTLS_SSL_SRV_C)
Paul Bakker5121ce52009-01-03 21:22:43 +00005851/*
Manuel Pégourié-Gonnard214eed32013-10-30 13:06:54 +01005852 * Write HelloRequest to request renegotiation on server
Paul Bakker48916f92012-09-16 19:57:18 +00005853 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005854static int ssl_write_hello_request( mbedtls_ssl_context *ssl )
Manuel Pégourié-Gonnard214eed32013-10-30 13:06:54 +01005855{
5856 int ret;
5857
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005858 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> write hello request" ) );
Manuel Pégourié-Gonnard214eed32013-10-30 13:06:54 +01005859
5860 ssl->out_msglen = 4;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005861 ssl->out_msgtype = MBEDTLS_SSL_MSG_HANDSHAKE;
5862 ssl->out_msg[0] = MBEDTLS_SSL_HS_HELLO_REQUEST;
Manuel Pégourié-Gonnard214eed32013-10-30 13:06:54 +01005863
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005864 if( ( ret = mbedtls_ssl_write_record( ssl ) ) != 0 )
Manuel Pégourié-Gonnard214eed32013-10-30 13:06:54 +01005865 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005866 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_write_record", ret );
Manuel Pégourié-Gonnard214eed32013-10-30 13:06:54 +01005867 return( ret );
5868 }
5869
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005870 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= write hello request" ) );
Manuel Pégourié-Gonnard214eed32013-10-30 13:06:54 +01005871
5872 return( 0 );
5873}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005874#endif /* MBEDTLS_SSL_SRV_C */
Manuel Pégourié-Gonnard214eed32013-10-30 13:06:54 +01005875
5876/*
5877 * Actually renegotiate current connection, triggered by either:
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005878 * - any side: calling mbedtls_ssl_renegotiate(),
5879 * - client: receiving a HelloRequest during mbedtls_ssl_read(),
5880 * - server: receiving any handshake message on server during mbedtls_ssl_read() after
Manuel Pégourié-Gonnard55e4ff22014-08-19 11:16:35 +02005881 * the initial handshake is completed.
Manuel Pégourié-Gonnard9c1e1892013-10-30 16:41:21 +01005882 * If the handshake doesn't complete due to waiting for I/O, it will continue
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005883 * during the next calls to mbedtls_ssl_renegotiate() or mbedtls_ssl_read() respectively.
Manuel Pégourié-Gonnard214eed32013-10-30 13:06:54 +01005884 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005885static int ssl_start_renegotiation( mbedtls_ssl_context *ssl )
Paul Bakker48916f92012-09-16 19:57:18 +00005886{
5887 int ret;
5888
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005889 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> renegotiate" ) );
Paul Bakker48916f92012-09-16 19:57:18 +00005890
Manuel Pégourié-Gonnard9c1e1892013-10-30 16:41:21 +01005891 if( ( ret = ssl_handshake_init( ssl ) ) != 0 )
5892 return( ret );
Paul Bakker48916f92012-09-16 19:57:18 +00005893
Manuel Pégourié-Gonnard0557bd52014-08-19 19:18:39 +02005894 /* RFC 6347 4.2.2: "[...] the HelloRequest will have message_seq = 0 and
5895 * the ServerHello will have message_seq = 1" */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005896#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02005897 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM &&
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005898 ssl->renego_status == MBEDTLS_SSL_RENEGOTIATION_PENDING )
Manuel Pégourié-Gonnard0557bd52014-08-19 19:18:39 +02005899 {
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02005900 if( ssl->conf->endpoint == MBEDTLS_SSL_IS_SERVER )
Manuel Pégourié-Gonnard1aa586e2014-09-03 12:54:04 +02005901 ssl->handshake->out_msg_seq = 1;
5902 else
5903 ssl->handshake->in_msg_seq = 1;
Manuel Pégourié-Gonnard0557bd52014-08-19 19:18:39 +02005904 }
5905#endif
5906
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005907 ssl->state = MBEDTLS_SSL_HELLO_REQUEST;
5908 ssl->renego_status = MBEDTLS_SSL_RENEGOTIATION_IN_PROGRESS;
Paul Bakker48916f92012-09-16 19:57:18 +00005909
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005910 if( ( ret = mbedtls_ssl_handshake( ssl ) ) != 0 )
Paul Bakker48916f92012-09-16 19:57:18 +00005911 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005912 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_handshake", ret );
Paul Bakker48916f92012-09-16 19:57:18 +00005913 return( ret );
5914 }
5915
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005916 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= renegotiate" ) );
Paul Bakker48916f92012-09-16 19:57:18 +00005917
5918 return( 0 );
5919}
5920
5921/*
Manuel Pégourié-Gonnard214eed32013-10-30 13:06:54 +01005922 * Renegotiate current connection on client,
5923 * or request renegotiation on server
5924 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005925int mbedtls_ssl_renegotiate( mbedtls_ssl_context *ssl )
Manuel Pégourié-Gonnard214eed32013-10-30 13:06:54 +01005926{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005927 int ret = MBEDTLS_ERR_SSL_FEATURE_UNAVAILABLE;
Manuel Pégourié-Gonnard9c1e1892013-10-30 16:41:21 +01005928
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005929#if defined(MBEDTLS_SSL_SRV_C)
Manuel Pégourié-Gonnard9c1e1892013-10-30 16:41:21 +01005930 /* On server, just send the request */
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02005931 if( ssl->conf->endpoint == MBEDTLS_SSL_IS_SERVER )
Manuel Pégourié-Gonnard9c1e1892013-10-30 16:41:21 +01005932 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005933 if( ssl->state != MBEDTLS_SSL_HANDSHAKE_OVER )
5934 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
Manuel Pégourié-Gonnard9c1e1892013-10-30 16:41:21 +01005935
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005936 ssl->renego_status = MBEDTLS_SSL_RENEGOTIATION_PENDING;
Manuel Pégourié-Gonnardf07f4212014-08-15 19:04:47 +02005937
5938 /* Did we already try/start sending HelloRequest? */
5939 if( ssl->out_left != 0 )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005940 return( mbedtls_ssl_flush_output( ssl ) );
Manuel Pégourié-Gonnardf07f4212014-08-15 19:04:47 +02005941
Manuel Pégourié-Gonnard214eed32013-10-30 13:06:54 +01005942 return( ssl_write_hello_request( ssl ) );
Manuel Pégourié-Gonnard9c1e1892013-10-30 16:41:21 +01005943 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005944#endif /* MBEDTLS_SSL_SRV_C */
Manuel Pégourié-Gonnard9c1e1892013-10-30 16:41:21 +01005945
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005946#if defined(MBEDTLS_SSL_CLI_C)
Manuel Pégourié-Gonnard9c1e1892013-10-30 16:41:21 +01005947 /*
5948 * On client, either start the renegotiation process or,
5949 * if already in progress, continue the handshake
5950 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005951 if( ssl->renego_status != MBEDTLS_SSL_RENEGOTIATION_IN_PROGRESS )
Manuel Pégourié-Gonnard9c1e1892013-10-30 16:41:21 +01005952 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005953 if( ssl->state != MBEDTLS_SSL_HANDSHAKE_OVER )
5954 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
Manuel Pégourié-Gonnard9c1e1892013-10-30 16:41:21 +01005955
5956 if( ( ret = ssl_start_renegotiation( ssl ) ) != 0 )
5957 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005958 MBEDTLS_SSL_DEBUG_RET( 1, "ssl_start_renegotiation", ret );
Manuel Pégourié-Gonnard9c1e1892013-10-30 16:41:21 +01005959 return( ret );
5960 }
5961 }
5962 else
5963 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005964 if( ( ret = mbedtls_ssl_handshake( ssl ) ) != 0 )
Manuel Pégourié-Gonnard9c1e1892013-10-30 16:41:21 +01005965 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005966 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_handshake", ret );
Manuel Pégourié-Gonnard9c1e1892013-10-30 16:41:21 +01005967 return( ret );
5968 }
5969 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005970#endif /* MBEDTLS_SSL_CLI_C */
Manuel Pégourié-Gonnard9c1e1892013-10-30 16:41:21 +01005971
Paul Bakker37ce0ff2013-10-31 14:32:04 +01005972 return( ret );
Manuel Pégourié-Gonnard214eed32013-10-30 13:06:54 +01005973}
5974
5975/*
Manuel Pégourié-Gonnardb4458052014-11-04 21:04:22 +01005976 * Check record counters and renegotiate if they're above the limit.
5977 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005978static int ssl_check_ctr_renegotiate( mbedtls_ssl_context *ssl )
Manuel Pégourié-Gonnardb4458052014-11-04 21:04:22 +01005979{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005980 if( ssl->state != MBEDTLS_SSL_HANDSHAKE_OVER ||
5981 ssl->renego_status == MBEDTLS_SSL_RENEGOTIATION_PENDING ||
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02005982 ssl->conf->disable_renegotiation == MBEDTLS_SSL_RENEGOTIATION_DISABLED )
Manuel Pégourié-Gonnardb4458052014-11-04 21:04:22 +01005983 {
5984 return( 0 );
5985 }
5986
5987 // TODO: adapt for DTLS
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02005988 if( memcmp( ssl->in_ctr, ssl->conf->renego_period, 8 ) <= 0 &&
5989 memcmp( ssl->out_ctr, ssl->conf->renego_period, 8 ) <= 0 )
Manuel Pégourié-Gonnardb4458052014-11-04 21:04:22 +01005990 {
5991 return( 0 );
5992 }
5993
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005994 MBEDTLS_SSL_DEBUG_MSG( 0, ( "record counter limit reached: renegotiate" ) );
5995 return( mbedtls_ssl_renegotiate( ssl ) );
Manuel Pégourié-Gonnardb4458052014-11-04 21:04:22 +01005996}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005997#endif /* MBEDTLS_SSL_RENEGOTIATION */
Paul Bakker5121ce52009-01-03 21:22:43 +00005998
5999/*
6000 * Receive application data decrypted from the SSL layer
6001 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006002int mbedtls_ssl_read( mbedtls_ssl_context *ssl, unsigned char *buf, size_t len )
Paul Bakker5121ce52009-01-03 21:22:43 +00006003{
Manuel Pégourié-Gonnard65919622014-08-19 12:50:30 +02006004 int ret, record_read = 0;
Paul Bakker23986e52011-04-24 08:57:21 +00006005 size_t n;
Paul Bakker5121ce52009-01-03 21:22:43 +00006006
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006007 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> read" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00006008
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006009#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02006010 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM )
Manuel Pégourié-Gonnardabf16242014-09-23 09:42:16 +02006011 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006012 if( ( ret = mbedtls_ssl_flush_output( ssl ) ) != 0 )
Manuel Pégourié-Gonnardabf16242014-09-23 09:42:16 +02006013 return( ret );
6014
Manuel Pégourié-Gonnard26a4cf62014-10-15 13:52:48 +02006015 if( ssl->handshake != NULL &&
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006016 ssl->handshake->retransmit_state == MBEDTLS_SSL_RETRANS_SENDING )
Manuel Pégourié-Gonnard26a4cf62014-10-15 13:52:48 +02006017 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006018 if( ( ret = mbedtls_ssl_resend( ssl ) ) != 0 )
Manuel Pégourié-Gonnard26a4cf62014-10-15 13:52:48 +02006019 return( ret );
6020 }
Manuel Pégourié-Gonnardabf16242014-09-23 09:42:16 +02006021 }
6022#endif
6023
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006024#if defined(MBEDTLS_SSL_RENEGOTIATION)
Manuel Pégourié-Gonnardb4458052014-11-04 21:04:22 +01006025 if( ( ret = ssl_check_ctr_renegotiate( ssl ) ) != 0 )
6026 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006027 MBEDTLS_SSL_DEBUG_RET( 1, "ssl_check_ctr_renegotiate", ret );
Manuel Pégourié-Gonnardb4458052014-11-04 21:04:22 +01006028 return( ret );
6029 }
6030#endif
6031
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006032 if( ssl->state != MBEDTLS_SSL_HANDSHAKE_OVER )
Paul Bakker5121ce52009-01-03 21:22:43 +00006033 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006034 ret = mbedtls_ssl_handshake( ssl );
6035 if( ret == MBEDTLS_ERR_SSL_WAITING_SERVER_HELLO_RENEGO )
Manuel Pégourié-Gonnard65919622014-08-19 12:50:30 +02006036 {
6037 record_read = 1;
6038 }
6039 else if( ret != 0 )
Paul Bakker5121ce52009-01-03 21:22:43 +00006040 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006041 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_handshake", ret );
Paul Bakker5121ce52009-01-03 21:22:43 +00006042 return( ret );
6043 }
6044 }
6045
6046 if( ssl->in_offt == NULL )
6047 {
Manuel Pégourié-Gonnard6b651412014-10-01 18:29:03 +02006048 /* Start timer if not already running */
Manuel Pégourié-Gonnard545102e2015-05-13 17:28:43 +02006049 if( ssl->f_get_timer != NULL &&
6050 ssl->f_get_timer( ssl->p_timer ) == -1 )
6051 {
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02006052 ssl_set_timer( ssl, ssl->conf->read_timeout );
Manuel Pégourié-Gonnard545102e2015-05-13 17:28:43 +02006053 }
Manuel Pégourié-Gonnard6b651412014-10-01 18:29:03 +02006054
Manuel Pégourié-Gonnard65919622014-08-19 12:50:30 +02006055 if( ! record_read )
Paul Bakker5121ce52009-01-03 21:22:43 +00006056 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006057 if( ( ret = mbedtls_ssl_read_record( ssl ) ) != 0 )
Manuel Pégourié-Gonnard65919622014-08-19 12:50:30 +02006058 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006059 if( ret == MBEDTLS_ERR_SSL_CONN_EOF )
Manuel Pégourié-Gonnard65919622014-08-19 12:50:30 +02006060 return( 0 );
Paul Bakker831a7552011-05-18 13:32:51 +00006061
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006062 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_read_record", ret );
Manuel Pégourié-Gonnard65919622014-08-19 12:50:30 +02006063 return( ret );
6064 }
Paul Bakker5121ce52009-01-03 21:22:43 +00006065 }
6066
6067 if( ssl->in_msglen == 0 &&
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006068 ssl->in_msgtype == MBEDTLS_SSL_MSG_APPLICATION_DATA )
Paul Bakker5121ce52009-01-03 21:22:43 +00006069 {
6070 /*
6071 * OpenSSL sends empty messages to randomize the IV
6072 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006073 if( ( ret = mbedtls_ssl_read_record( ssl ) ) != 0 )
Paul Bakker5121ce52009-01-03 21:22:43 +00006074 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006075 if( ret == MBEDTLS_ERR_SSL_CONN_EOF )
Paul Bakker831a7552011-05-18 13:32:51 +00006076 return( 0 );
6077
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006078 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_read_record", ret );
Paul Bakker5121ce52009-01-03 21:22:43 +00006079 return( ret );
6080 }
6081 }
6082
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006083#if defined(MBEDTLS_SSL_RENEGOTIATION)
6084 if( ssl->in_msgtype == MBEDTLS_SSL_MSG_HANDSHAKE )
Paul Bakker48916f92012-09-16 19:57:18 +00006085 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006086 MBEDTLS_SSL_DEBUG_MSG( 1, ( "received handshake message" ) );
Paul Bakker48916f92012-09-16 19:57:18 +00006087
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006088#if defined(MBEDTLS_SSL_CLI_C)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02006089 if( ssl->conf->endpoint == MBEDTLS_SSL_IS_CLIENT &&
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006090 ( ssl->in_msg[0] != MBEDTLS_SSL_HS_HELLO_REQUEST ||
6091 ssl->in_hslen != mbedtls_ssl_hs_hdr_len( ssl ) ) )
Paul Bakker48916f92012-09-16 19:57:18 +00006092 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006093 MBEDTLS_SSL_DEBUG_MSG( 1, ( "handshake received (not HelloRequest)" ) );
Manuel Pégourié-Gonnard990f9e42014-09-06 12:27:02 +02006094
6095 /* With DTLS, drop the packet (probably from last handshake) */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006096#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02006097 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM )
Manuel Pégourié-Gonnard88369942015-05-06 16:19:31 +01006098 return( MBEDTLS_ERR_SSL_WANT_READ );
Manuel Pégourié-Gonnard990f9e42014-09-06 12:27:02 +02006099#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006100 return( MBEDTLS_ERR_SSL_UNEXPECTED_MESSAGE );
Manuel Pégourié-Gonnard990f9e42014-09-06 12:27:02 +02006101 }
6102
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02006103 if( ssl->conf->endpoint == MBEDTLS_SSL_IS_SERVER &&
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006104 ssl->in_msg[0] != MBEDTLS_SSL_HS_CLIENT_HELLO )
Manuel Pégourié-Gonnard990f9e42014-09-06 12:27:02 +02006105 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006106 MBEDTLS_SSL_DEBUG_MSG( 1, ( "handshake received (not ClientHello)" ) );
Manuel Pégourié-Gonnard990f9e42014-09-06 12:27:02 +02006107
6108 /* With DTLS, drop the packet (probably from last handshake) */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006109#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02006110 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM )
Manuel Pégourié-Gonnard88369942015-05-06 16:19:31 +01006111 return( MBEDTLS_ERR_SSL_WANT_READ );
Manuel Pégourié-Gonnard990f9e42014-09-06 12:27:02 +02006112#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006113 return( MBEDTLS_ERR_SSL_UNEXPECTED_MESSAGE );
Paul Bakker48916f92012-09-16 19:57:18 +00006114 }
Manuel Pégourié-Gonnardd16d1cb2014-11-20 18:15:05 +01006115#endif
Paul Bakker48916f92012-09-16 19:57:18 +00006116
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02006117 if( ssl->conf->disable_renegotiation == MBEDTLS_SSL_RENEGOTIATION_DISABLED ||
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006118 ( ssl->secure_renegotiation == MBEDTLS_SSL_LEGACY_RENEGOTIATION &&
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02006119 ssl->conf->allow_legacy_renegotiation ==
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006120 MBEDTLS_SSL_LEGACY_NO_RENEGOTIATION ) )
Paul Bakker48916f92012-09-16 19:57:18 +00006121 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006122 MBEDTLS_SSL_DEBUG_MSG( 3, ( "refusing renegotiation, sending alert" ) );
Paul Bakker48916f92012-09-16 19:57:18 +00006123
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006124#if defined(MBEDTLS_SSL_PROTO_SSL3)
6125 if( ssl->minor_ver == MBEDTLS_SSL_MINOR_VERSION_0 )
Paul Bakker48916f92012-09-16 19:57:18 +00006126 {
Paul Bakkerd0f6fa72012-09-17 09:18:12 +00006127 /*
6128 * SSLv3 does not have a "no_renegotiation" alert
6129 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006130 if( ( ret = mbedtls_ssl_send_fatal_handshake_failure( ssl ) ) != 0 )
Paul Bakkerd0f6fa72012-09-17 09:18:12 +00006131 return( ret );
6132 }
6133 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006134#endif /* MBEDTLS_SSL_PROTO_SSL3 */
6135#if defined(MBEDTLS_SSL_PROTO_TLS1) || defined(MBEDTLS_SSL_PROTO_TLS1_1) || \
6136 defined(MBEDTLS_SSL_PROTO_TLS1_2)
6137 if( ssl->minor_ver >= MBEDTLS_SSL_MINOR_VERSION_1 )
Paul Bakkerd0f6fa72012-09-17 09:18:12 +00006138 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006139 if( ( ret = mbedtls_ssl_send_alert_message( ssl,
6140 MBEDTLS_SSL_ALERT_LEVEL_WARNING,
6141 MBEDTLS_SSL_ALERT_MSG_NO_RENEGOTIATION ) ) != 0 )
Paul Bakkerd0f6fa72012-09-17 09:18:12 +00006142 {
6143 return( ret );
6144 }
Paul Bakker48916f92012-09-16 19:57:18 +00006145 }
Paul Bakkerd2f068e2013-08-27 21:19:20 +02006146 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006147#endif /* MBEDTLS_SSL_PROTO_TLS1 || MBEDTLS_SSL_PROTO_TLS1_1 ||
6148 MBEDTLS_SSL_PROTO_TLS1_2 */
Paul Bakker577e0062013-08-28 11:57:20 +02006149 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006150 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
6151 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Paul Bakker577e0062013-08-28 11:57:20 +02006152 }
Paul Bakker48916f92012-09-16 19:57:18 +00006153 }
6154 else
6155 {
Manuel Pégourié-Gonnard1aa586e2014-09-03 12:54:04 +02006156 /* DTLS clients need to know renego is server-initiated */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006157#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02006158 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM &&
6159 ssl->conf->endpoint == MBEDTLS_SSL_IS_CLIENT )
Manuel Pégourié-Gonnard1aa586e2014-09-03 12:54:04 +02006160 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006161 ssl->renego_status = MBEDTLS_SSL_RENEGOTIATION_PENDING;
Manuel Pégourié-Gonnard1aa586e2014-09-03 12:54:04 +02006162 }
6163#endif
Manuel Pégourié-Gonnard65919622014-08-19 12:50:30 +02006164 ret = ssl_start_renegotiation( ssl );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006165 if( ret == MBEDTLS_ERR_SSL_WAITING_SERVER_HELLO_RENEGO )
Manuel Pégourié-Gonnard65919622014-08-19 12:50:30 +02006166 {
6167 record_read = 1;
6168 }
6169 else if( ret != 0 )
Paul Bakker48916f92012-09-16 19:57:18 +00006170 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006171 MBEDTLS_SSL_DEBUG_RET( 1, "ssl_start_renegotiation", ret );
Paul Bakker48916f92012-09-16 19:57:18 +00006172 return( ret );
6173 }
Paul Bakker48916f92012-09-16 19:57:18 +00006174 }
Manuel Pégourié-Gonnardf26a1e82014-08-19 12:28:50 +02006175
Manuel Pégourié-Gonnard65919622014-08-19 12:50:30 +02006176 /* If a non-handshake record was read during renego, fallthrough,
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006177 * else tell the user they should call mbedtls_ssl_read() again */
Manuel Pégourié-Gonnard65919622014-08-19 12:50:30 +02006178 if( ! record_read )
Manuel Pégourié-Gonnard88369942015-05-06 16:19:31 +01006179 return( MBEDTLS_ERR_SSL_WANT_READ );
Paul Bakker48916f92012-09-16 19:57:18 +00006180 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006181 else if( ssl->renego_status == MBEDTLS_SSL_RENEGOTIATION_PENDING )
Manuel Pégourié-Gonnard6d8404d2013-10-30 16:41:45 +01006182 {
Manuel Pégourié-Gonnarda9964db2014-07-03 19:29:16 +02006183
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02006184 if( ssl->conf->renego_max_records >= 0 )
Manuel Pégourié-Gonnarda9964db2014-07-03 19:29:16 +02006185 {
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02006186 if( ++ssl->renego_records_seen > ssl->conf->renego_max_records )
Manuel Pégourié-Gonnarddf3acd82014-10-15 15:07:45 +02006187 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006188 MBEDTLS_SSL_DEBUG_MSG( 1, ( "renegotiation requested, "
Manuel Pégourié-Gonnarddf3acd82014-10-15 15:07:45 +02006189 "but not honored by client" ) );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006190 return( MBEDTLS_ERR_SSL_UNEXPECTED_MESSAGE );
Manuel Pégourié-Gonnarddf3acd82014-10-15 15:07:45 +02006191 }
Manuel Pégourié-Gonnarda9964db2014-07-03 19:29:16 +02006192 }
Manuel Pégourié-Gonnard6d8404d2013-10-30 16:41:45 +01006193 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006194#endif /* MBEDTLS_SSL_RENEGOTIATION */
Manuel Pégourié-Gonnardf26a1e82014-08-19 12:28:50 +02006195
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006196 /* Fatal and closure alerts handled by mbedtls_ssl_read_record() */
6197 if( ssl->in_msgtype == MBEDTLS_SSL_MSG_ALERT )
Manuel Pégourié-Gonnardf26a1e82014-08-19 12:28:50 +02006198 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006199 MBEDTLS_SSL_DEBUG_MSG( 2, ( "ignoring non-fatal non-closure alert" ) );
Manuel Pégourié-Gonnard88369942015-05-06 16:19:31 +01006200 return( MBEDTLS_ERR_SSL_WANT_READ );
Manuel Pégourié-Gonnardf26a1e82014-08-19 12:28:50 +02006201 }
6202
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006203 if( ssl->in_msgtype != MBEDTLS_SSL_MSG_APPLICATION_DATA )
Paul Bakker5121ce52009-01-03 21:22:43 +00006204 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006205 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad application data message" ) );
6206 return( MBEDTLS_ERR_SSL_UNEXPECTED_MESSAGE );
Paul Bakker5121ce52009-01-03 21:22:43 +00006207 }
6208
6209 ssl->in_offt = ssl->in_msg;
Manuel Pégourié-Gonnard6b651412014-10-01 18:29:03 +02006210
Manuel Pégourié-Gonnardba958b82014-10-09 16:13:44 +02006211 /* We're going to return something now, cancel timer,
6212 * except if handshake (renegotiation) is in progress */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006213 if( ssl->state == MBEDTLS_SSL_HANDSHAKE_OVER )
Manuel Pégourié-Gonnardba958b82014-10-09 16:13:44 +02006214 ssl_set_timer( ssl, 0 );
Manuel Pégourié-Gonnard26a4cf62014-10-15 13:52:48 +02006215
Manuel Pégourié-Gonnard286a1362015-05-13 16:22:05 +02006216#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard26a4cf62014-10-15 13:52:48 +02006217 /* If we requested renego but received AppData, resend HelloRequest.
6218 * Do it now, after setting in_offt, to avoid taking this branch
6219 * again if ssl_write_hello_request() returns WANT_WRITE */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006220#if defined(MBEDTLS_SSL_SRV_C) && defined(MBEDTLS_SSL_RENEGOTIATION)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02006221 if( ssl->conf->endpoint == MBEDTLS_SSL_IS_SERVER &&
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006222 ssl->renego_status == MBEDTLS_SSL_RENEGOTIATION_PENDING )
Manuel Pégourié-Gonnard26a4cf62014-10-15 13:52:48 +02006223 {
Manuel Pégourié-Gonnarddf3acd82014-10-15 15:07:45 +02006224 if( ( ret = ssl_resend_hello_request( ssl ) ) != 0 )
Manuel Pégourié-Gonnard26a4cf62014-10-15 13:52:48 +02006225 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006226 MBEDTLS_SSL_DEBUG_RET( 1, "ssl_resend_hello_request", ret );
Manuel Pégourié-Gonnard26a4cf62014-10-15 13:52:48 +02006227 return( ret );
6228 }
6229 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006230#endif /* MBEDTLS_SSL_SRV_C && MBEDTLS_SSL_RENEGOTIATION */
Manuel Pégourié-Gonnardf1e9b092014-10-02 18:08:53 +02006231#endif
Paul Bakker5121ce52009-01-03 21:22:43 +00006232 }
6233
6234 n = ( len < ssl->in_msglen )
6235 ? len : ssl->in_msglen;
6236
6237 memcpy( buf, ssl->in_offt, n );
6238 ssl->in_msglen -= n;
6239
6240 if( ssl->in_msglen == 0 )
6241 /* all bytes consumed */
6242 ssl->in_offt = NULL;
6243 else
6244 /* more data available */
6245 ssl->in_offt += n;
6246
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006247 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= read" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00006248
Paul Bakker23986e52011-04-24 08:57:21 +00006249 return( (int) n );
Paul Bakker5121ce52009-01-03 21:22:43 +00006250}
6251
6252/*
Manuel Pégourié-Gonnarda2fce212015-04-15 19:09:03 +02006253 * Send application data to be encrypted by the SSL layer,
6254 * taking care of max fragment length and buffer size
Paul Bakker5121ce52009-01-03 21:22:43 +00006255 */
Manuel Pégourié-Gonnard144bc222015-04-17 20:39:07 +02006256static int ssl_write_real( mbedtls_ssl_context *ssl,
Manuel Pégourié-Gonnarda2fce212015-04-15 19:09:03 +02006257 const unsigned char *buf, size_t len )
Paul Bakker5121ce52009-01-03 21:22:43 +00006258{
Paul Bakker23986e52011-04-24 08:57:21 +00006259 int ret;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006260#if defined(MBEDTLS_SSL_MAX_FRAGMENT_LENGTH)
Manuel Pégourié-Gonnard37e08e12014-10-13 17:55:52 +02006261 unsigned int max_len;
6262#endif
Paul Bakker5121ce52009-01-03 21:22:43 +00006263
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006264#if defined(MBEDTLS_SSL_MAX_FRAGMENT_LENGTH)
Manuel Pégourié-Gonnard581e6b62013-07-18 12:32:27 +02006265 /*
6266 * Assume mfl_code is correct since it was checked when set
6267 */
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02006268 max_len = mfl_code_to_length[ssl->conf->mfl_code];
Manuel Pégourié-Gonnard581e6b62013-07-18 12:32:27 +02006269
Manuel Pégourié-Gonnarded4af8b2013-07-18 14:07:09 +02006270 /*
Paul Bakker05decb22013-08-15 13:33:48 +02006271 * Check if a smaller max length was negotiated
Manuel Pégourié-Gonnarded4af8b2013-07-18 14:07:09 +02006272 */
6273 if( ssl->session_out != NULL &&
6274 mfl_code_to_length[ssl->session_out->mfl_code] < max_len )
6275 {
6276 max_len = mfl_code_to_length[ssl->session_out->mfl_code];
6277 }
6278
Manuel Pégourié-Gonnard37e08e12014-10-13 17:55:52 +02006279 if( len > max_len )
6280 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006281#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02006282 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM )
Manuel Pégourié-Gonnard37e08e12014-10-13 17:55:52 +02006283 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006284 MBEDTLS_SSL_DEBUG_MSG( 1, ( "fragment larger than the (negotiated) "
Manuel Pégourié-Gonnard37e08e12014-10-13 17:55:52 +02006285 "maximum fragment length: %d > %d",
6286 len, max_len ) );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006287 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
Manuel Pégourié-Gonnard37e08e12014-10-13 17:55:52 +02006288 }
6289 else
6290#endif
6291 len = max_len;
6292 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006293#endif /* MBEDTLS_SSL_MAX_FRAGMENT_LENGTH */
Paul Bakker887bd502011-06-08 13:10:54 +00006294
Paul Bakker5121ce52009-01-03 21:22:43 +00006295 if( ssl->out_left != 0 )
6296 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006297 if( ( ret = mbedtls_ssl_flush_output( ssl ) ) != 0 )
Paul Bakker5121ce52009-01-03 21:22:43 +00006298 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006299 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_flush_output", ret );
Paul Bakker5121ce52009-01-03 21:22:43 +00006300 return( ret );
6301 }
6302 }
Paul Bakker887bd502011-06-08 13:10:54 +00006303 else
Paul Bakker1fd00bf2011-03-14 20:50:15 +00006304 {
Manuel Pégourié-Gonnard37e08e12014-10-13 17:55:52 +02006305 ssl->out_msglen = len;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006306 ssl->out_msgtype = MBEDTLS_SSL_MSG_APPLICATION_DATA;
Manuel Pégourié-Gonnard37e08e12014-10-13 17:55:52 +02006307 memcpy( ssl->out_msg, buf, len );
Paul Bakker887bd502011-06-08 13:10:54 +00006308
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006309 if( ( ret = mbedtls_ssl_write_record( ssl ) ) != 0 )
Paul Bakker887bd502011-06-08 13:10:54 +00006310 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006311 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_write_record", ret );
Paul Bakker887bd502011-06-08 13:10:54 +00006312 return( ret );
6313 }
Paul Bakker5121ce52009-01-03 21:22:43 +00006314 }
6315
Manuel Pégourié-Gonnard37e08e12014-10-13 17:55:52 +02006316 return( (int) len );
Paul Bakker5121ce52009-01-03 21:22:43 +00006317}
6318
6319/*
Manuel Pégourié-Gonnardd76314c2015-01-07 12:39:44 +01006320 * Write application data, doing 1/n-1 splitting if necessary.
6321 *
6322 * With non-blocking I/O, ssl_write_real() may return WANT_WRITE,
Manuel Pégourié-Gonnardcfa477e2015-01-07 14:50:54 +01006323 * then the caller will call us again with the same arguments, so
6324 * remember wether we already did the split or not.
Manuel Pégourié-Gonnardd76314c2015-01-07 12:39:44 +01006325 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006326#if defined(MBEDTLS_SSL_CBC_RECORD_SPLITTING)
Manuel Pégourié-Gonnard144bc222015-04-17 20:39:07 +02006327static int ssl_write_split( mbedtls_ssl_context *ssl,
Manuel Pégourié-Gonnarda2fce212015-04-15 19:09:03 +02006328 const unsigned char *buf, size_t len )
Manuel Pégourié-Gonnardd76314c2015-01-07 12:39:44 +01006329{
6330 int ret;
6331
Manuel Pégourié-Gonnard17eab2b2015-05-05 16:34:53 +01006332 if( ssl->conf->cbc_record_splitting ==
6333 MBEDTLS_SSL_CBC_RECORD_SPLITTING_DISABLED ||
Manuel Pégourié-Gonnardcfa477e2015-01-07 14:50:54 +01006334 len <= 1 ||
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006335 ssl->minor_ver > MBEDTLS_SSL_MINOR_VERSION_1 ||
6336 mbedtls_cipher_get_cipher_mode( &ssl->transform_out->cipher_ctx_enc )
6337 != MBEDTLS_MODE_CBC )
Manuel Pégourié-Gonnardd76314c2015-01-07 12:39:44 +01006338 {
6339 return( ssl_write_real( ssl, buf, len ) );
6340 }
6341
6342 if( ssl->split_done == 0 )
6343 {
Manuel Pégourié-Gonnarda852cf42015-01-13 20:56:15 +01006344 if( ( ret = ssl_write_real( ssl, buf, 1 ) ) <= 0 )
Manuel Pégourié-Gonnardd76314c2015-01-07 12:39:44 +01006345 return( ret );
Manuel Pégourié-Gonnarda852cf42015-01-13 20:56:15 +01006346 ssl->split_done = 1;
Manuel Pégourié-Gonnardd76314c2015-01-07 12:39:44 +01006347 }
6348
Manuel Pégourié-Gonnarda852cf42015-01-13 20:56:15 +01006349 if( ( ret = ssl_write_real( ssl, buf + 1, len - 1 ) ) <= 0 )
6350 return( ret );
6351 ssl->split_done = 0;
Manuel Pégourié-Gonnardd76314c2015-01-07 12:39:44 +01006352
6353 return( ret + 1 );
6354}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006355#endif /* MBEDTLS_SSL_CBC_RECORD_SPLITTING */
Manuel Pégourié-Gonnardd76314c2015-01-07 12:39:44 +01006356
6357/*
Manuel Pégourié-Gonnarda2fce212015-04-15 19:09:03 +02006358 * Write application data (public-facing wrapper)
6359 */
Manuel Pégourié-Gonnard144bc222015-04-17 20:39:07 +02006360int mbedtls_ssl_write( mbedtls_ssl_context *ssl, const unsigned char *buf, size_t len )
Manuel Pégourié-Gonnarda2fce212015-04-15 19:09:03 +02006361{
6362 int ret;
6363
Manuel Pégourié-Gonnard144bc222015-04-17 20:39:07 +02006364 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> write" ) );
Manuel Pégourié-Gonnarda2fce212015-04-15 19:09:03 +02006365
Manuel Pégourié-Gonnard144bc222015-04-17 20:39:07 +02006366#if defined(MBEDTLS_SSL_RENEGOTIATION)
Manuel Pégourié-Gonnarda2fce212015-04-15 19:09:03 +02006367 if( ( ret = ssl_check_ctr_renegotiate( ssl ) ) != 0 )
6368 {
Manuel Pégourié-Gonnard144bc222015-04-17 20:39:07 +02006369 MBEDTLS_SSL_DEBUG_RET( 1, "ssl_check_ctr_renegotiate", ret );
Manuel Pégourié-Gonnarda2fce212015-04-15 19:09:03 +02006370 return( ret );
6371 }
6372#endif
6373
Manuel Pégourié-Gonnard144bc222015-04-17 20:39:07 +02006374 if( ssl->state != MBEDTLS_SSL_HANDSHAKE_OVER )
Manuel Pégourié-Gonnarda2fce212015-04-15 19:09:03 +02006375 {
Manuel Pégourié-Gonnard144bc222015-04-17 20:39:07 +02006376 if( ( ret = mbedtls_ssl_handshake( ssl ) ) != 0 )
Manuel Pégourié-Gonnarda2fce212015-04-15 19:09:03 +02006377 {
Manuel Pégourié-Gonnard151dc772015-05-14 13:55:51 +02006378 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_handshake", ret );
Manuel Pégourié-Gonnarda2fce212015-04-15 19:09:03 +02006379 return( ret );
6380 }
6381 }
6382
Manuel Pégourié-Gonnard144bc222015-04-17 20:39:07 +02006383#if defined(MBEDTLS_SSL_CBC_RECORD_SPLITTING)
Manuel Pégourié-Gonnarda2fce212015-04-15 19:09:03 +02006384 ret = ssl_write_split( ssl, buf, len );
6385#else
6386 ret = ssl_write_real( ssl, buf, len );
6387#endif
6388
Manuel Pégourié-Gonnard144bc222015-04-17 20:39:07 +02006389 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= write" ) );
Manuel Pégourié-Gonnarda2fce212015-04-15 19:09:03 +02006390
6391 return( ret );
6392}
6393
6394/*
Paul Bakker5121ce52009-01-03 21:22:43 +00006395 * Notify the peer that the connection is being closed
6396 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006397int mbedtls_ssl_close_notify( mbedtls_ssl_context *ssl )
Paul Bakker5121ce52009-01-03 21:22:43 +00006398{
6399 int ret;
6400
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006401 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> write close notify" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00006402
Manuel Pégourié-Gonnarda13500f2014-08-19 16:14:04 +02006403 if( ssl->out_left != 0 )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006404 return( mbedtls_ssl_flush_output( ssl ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00006405
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006406 if( ssl->state == MBEDTLS_SSL_HANDSHAKE_OVER )
Paul Bakker5121ce52009-01-03 21:22:43 +00006407 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006408 if( ( ret = mbedtls_ssl_send_alert_message( ssl,
6409 MBEDTLS_SSL_ALERT_LEVEL_WARNING,
6410 MBEDTLS_SSL_ALERT_MSG_CLOSE_NOTIFY ) ) != 0 )
Paul Bakker5121ce52009-01-03 21:22:43 +00006411 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006412 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_send_alert_message", ret );
Paul Bakker5121ce52009-01-03 21:22:43 +00006413 return( ret );
6414 }
6415 }
6416
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006417 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= write close notify" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00006418
Manuel Pégourié-Gonnarda13500f2014-08-19 16:14:04 +02006419 return( 0 );
Paul Bakker5121ce52009-01-03 21:22:43 +00006420}
6421
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006422void mbedtls_ssl_transform_free( mbedtls_ssl_transform *transform )
Paul Bakker48916f92012-09-16 19:57:18 +00006423{
Paul Bakkeraccaffe2014-06-26 13:37:14 +02006424 if( transform == NULL )
6425 return;
6426
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006427#if defined(MBEDTLS_ZLIB_SUPPORT)
Paul Bakker48916f92012-09-16 19:57:18 +00006428 deflateEnd( &transform->ctx_deflate );
6429 inflateEnd( &transform->ctx_inflate );
6430#endif
6431
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006432 mbedtls_cipher_free( &transform->cipher_ctx_enc );
6433 mbedtls_cipher_free( &transform->cipher_ctx_dec );
Manuel Pégourié-Gonnardf71e5872013-09-23 17:12:43 +02006434
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006435 mbedtls_md_free( &transform->md_ctx_enc );
6436 mbedtls_md_free( &transform->md_ctx_dec );
Paul Bakker61d113b2013-07-04 11:51:43 +02006437
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006438 mbedtls_zeroize( transform, sizeof( mbedtls_ssl_transform ) );
Paul Bakker48916f92012-09-16 19:57:18 +00006439}
6440
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006441#if defined(MBEDTLS_X509_CRT_PARSE_C)
6442static void ssl_key_cert_free( mbedtls_ssl_key_cert *key_cert )
Manuel Pégourié-Gonnard705fcca2013-09-23 20:04:20 +02006443{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006444 mbedtls_ssl_key_cert *cur = key_cert, *next;
Manuel Pégourié-Gonnard705fcca2013-09-23 20:04:20 +02006445
6446 while( cur != NULL )
6447 {
6448 next = cur->next;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006449 mbedtls_free( cur );
Manuel Pégourié-Gonnard705fcca2013-09-23 20:04:20 +02006450 cur = next;
6451 }
6452}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006453#endif /* MBEDTLS_X509_CRT_PARSE_C */
Manuel Pégourié-Gonnard705fcca2013-09-23 20:04:20 +02006454
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006455void mbedtls_ssl_handshake_free( mbedtls_ssl_handshake_params *handshake )
Paul Bakker48916f92012-09-16 19:57:18 +00006456{
Paul Bakkeraccaffe2014-06-26 13:37:14 +02006457 if( handshake == NULL )
6458 return;
6459
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006460#if defined(MBEDTLS_DHM_C)
6461 mbedtls_dhm_free( &handshake->dhm_ctx );
Paul Bakker48916f92012-09-16 19:57:18 +00006462#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006463#if defined(MBEDTLS_ECDH_C)
6464 mbedtls_ecdh_free( &handshake->ecdh_ctx );
Paul Bakker61d113b2013-07-04 11:51:43 +02006465#endif
6466
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006467#if defined(MBEDTLS_ECDH_C) || defined(MBEDTLS_ECDSA_C)
Paul Bakker9af723c2014-05-01 13:03:14 +02006468 /* explicit void pointer cast for buggy MS compiler */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006469 mbedtls_free( (void *) handshake->curves );
Manuel Pégourié-Gonnardd09453c2013-09-23 19:11:32 +02006470#endif
6471
Manuel Pégourié-Gonnard4b682962015-05-07 15:59:54 +01006472#if defined(MBEDTLS_KEY_EXCHANGE__SOME__PSK_ENABLED)
6473 if( handshake->psk != NULL )
6474 {
6475 mbedtls_zeroize( handshake->psk, handshake->psk_len );
6476 mbedtls_free( handshake->psk );
6477 }
6478#endif
6479
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006480#if defined(MBEDTLS_X509_CRT_PARSE_C) && \
6481 defined(MBEDTLS_SSL_SERVER_NAME_INDICATION)
Manuel Pégourié-Gonnard83724542013-09-24 22:30:56 +02006482 /*
6483 * Free only the linked list wrapper, not the keys themselves
6484 * since the belong to the SNI callback
6485 */
6486 if( handshake->sni_key_cert != NULL )
6487 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006488 mbedtls_ssl_key_cert *cur = handshake->sni_key_cert, *next;
Manuel Pégourié-Gonnard83724542013-09-24 22:30:56 +02006489
6490 while( cur != NULL )
6491 {
6492 next = cur->next;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006493 mbedtls_free( cur );
Manuel Pégourié-Gonnard83724542013-09-24 22:30:56 +02006494 cur = next;
6495 }
6496 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006497#endif /* MBEDTLS_X509_CRT_PARSE_C && MBEDTLS_SSL_SERVER_NAME_INDICATION */
Manuel Pégourié-Gonnard705fcca2013-09-23 20:04:20 +02006498
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006499#if defined(MBEDTLS_SSL_PROTO_DTLS)
6500 mbedtls_free( handshake->verify_cookie );
6501 mbedtls_free( handshake->hs_msg );
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02006502 ssl_flight_free( handshake->flight );
Manuel Pégourié-Gonnard74848812014-07-11 02:43:49 +02006503#endif
6504
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006505 mbedtls_zeroize( handshake, sizeof( mbedtls_ssl_handshake_params ) );
Paul Bakker48916f92012-09-16 19:57:18 +00006506}
6507
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006508void mbedtls_ssl_session_free( mbedtls_ssl_session *session )
Paul Bakker48916f92012-09-16 19:57:18 +00006509{
Paul Bakkeraccaffe2014-06-26 13:37:14 +02006510 if( session == NULL )
6511 return;
6512
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006513#if defined(MBEDTLS_X509_CRT_PARSE_C)
Paul Bakker0a597072012-09-25 21:55:46 +00006514 if( session->peer_cert != NULL )
Paul Bakker48916f92012-09-16 19:57:18 +00006515 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006516 mbedtls_x509_crt_free( session->peer_cert );
6517 mbedtls_free( session->peer_cert );
Paul Bakker48916f92012-09-16 19:57:18 +00006518 }
Paul Bakkered27a042013-04-18 22:46:23 +02006519#endif
Paul Bakker0a597072012-09-25 21:55:46 +00006520
Manuel Pégourié-Gonnardb596abf2015-05-20 10:45:29 +02006521#if defined(MBEDTLS_SSL_SESSION_TICKETS) && defined(MBEDTLS_SSL_CLI_C)
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006522 mbedtls_free( session->ticket );
Paul Bakkera503a632013-08-14 13:48:06 +02006523#endif
Manuel Pégourié-Gonnard75d44012013-08-02 14:44:04 +02006524
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006525 mbedtls_zeroize( session, sizeof( mbedtls_ssl_session ) );
Paul Bakker48916f92012-09-16 19:57:18 +00006526}
6527
Paul Bakker5121ce52009-01-03 21:22:43 +00006528/*
6529 * Free an SSL context
6530 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006531void mbedtls_ssl_free( mbedtls_ssl_context *ssl )
Paul Bakker5121ce52009-01-03 21:22:43 +00006532{
Paul Bakkeraccaffe2014-06-26 13:37:14 +02006533 if( ssl == NULL )
6534 return;
6535
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006536 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> free" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00006537
Manuel Pégourié-Gonnard7ee6f0e2014-02-13 10:54:07 +01006538 if( ssl->out_buf != NULL )
Paul Bakker5121ce52009-01-03 21:22:43 +00006539 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006540 mbedtls_zeroize( ssl->out_buf, MBEDTLS_SSL_BUFFER_LEN );
6541 mbedtls_free( ssl->out_buf );
Paul Bakker5121ce52009-01-03 21:22:43 +00006542 }
6543
Manuel Pégourié-Gonnard7ee6f0e2014-02-13 10:54:07 +01006544 if( ssl->in_buf != NULL )
Paul Bakker5121ce52009-01-03 21:22:43 +00006545 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006546 mbedtls_zeroize( ssl->in_buf, MBEDTLS_SSL_BUFFER_LEN );
6547 mbedtls_free( ssl->in_buf );
Paul Bakker5121ce52009-01-03 21:22:43 +00006548 }
6549
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006550#if defined(MBEDTLS_ZLIB_SUPPORT)
Paul Bakker16770332013-10-11 09:59:44 +02006551 if( ssl->compress_buf != NULL )
6552 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006553 mbedtls_zeroize( ssl->compress_buf, MBEDTLS_SSL_BUFFER_LEN );
6554 mbedtls_free( ssl->compress_buf );
Paul Bakker16770332013-10-11 09:59:44 +02006555 }
6556#endif
6557
Paul Bakker48916f92012-09-16 19:57:18 +00006558 if( ssl->transform )
6559 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006560 mbedtls_ssl_transform_free( ssl->transform );
6561 mbedtls_free( ssl->transform );
Paul Bakker48916f92012-09-16 19:57:18 +00006562 }
6563
6564 if( ssl->handshake )
6565 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006566 mbedtls_ssl_handshake_free( ssl->handshake );
6567 mbedtls_ssl_transform_free( ssl->transform_negotiate );
6568 mbedtls_ssl_session_free( ssl->session_negotiate );
Paul Bakker48916f92012-09-16 19:57:18 +00006569
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006570 mbedtls_free( ssl->handshake );
6571 mbedtls_free( ssl->transform_negotiate );
6572 mbedtls_free( ssl->session_negotiate );
Paul Bakker48916f92012-09-16 19:57:18 +00006573 }
6574
Paul Bakkerc0463502013-02-14 11:19:38 +01006575 if( ssl->session )
6576 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006577 mbedtls_ssl_session_free( ssl->session );
6578 mbedtls_free( ssl->session );
Paul Bakkerc0463502013-02-14 11:19:38 +01006579 }
6580
Manuel Pégourié-Gonnard55fab2d2015-05-11 16:15:19 +02006581#if defined(MBEDTLS_X509_CRT_PARSE_C)
Paul Bakker66d5d072014-06-17 16:39:18 +02006582 if( ssl->hostname != NULL )
Paul Bakker5121ce52009-01-03 21:22:43 +00006583 {
Manuel Pégourié-Gonnardba26c242015-05-06 10:47:06 +01006584 mbedtls_zeroize( ssl->hostname, strlen( ssl->hostname ) );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006585 mbedtls_free( ssl->hostname );
Paul Bakker5121ce52009-01-03 21:22:43 +00006586 }
Paul Bakker0be444a2013-08-27 21:55:01 +02006587#endif
Paul Bakker5121ce52009-01-03 21:22:43 +00006588
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006589#if defined(MBEDTLS_SSL_HW_RECORD_ACCEL)
6590 if( mbedtls_ssl_hw_record_finish != NULL )
Paul Bakker05ef8352012-05-08 09:17:57 +00006591 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006592 MBEDTLS_SSL_DEBUG_MSG( 2, ( "going for mbedtls_ssl_hw_record_finish()" ) );
6593 mbedtls_ssl_hw_record_finish( ssl );
Paul Bakker05ef8352012-05-08 09:17:57 +00006594 }
6595#endif
6596
Manuel Pégourié-Gonnarde057d3b2015-05-20 10:59:43 +02006597#if defined(MBEDTLS_SSL_DTLS_HELLO_VERIFY) && defined(MBEDTLS_SSL_SRV_C)
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006598 mbedtls_free( ssl->cli_id );
Manuel Pégourié-Gonnard43c02182014-07-22 17:32:01 +02006599#endif
6600
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006601 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= free" ) );
Paul Bakker2da561c2009-02-05 18:00:28 +00006602
Paul Bakker86f04f42013-02-14 11:20:09 +01006603 /* Actually clear after last debug message */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006604 mbedtls_zeroize( ssl, sizeof( mbedtls_ssl_context ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00006605}
6606
Manuel Pégourié-Gonnardcd523e22015-05-04 13:35:39 +02006607/*
6608 * Initialze mbedtls_ssl_config
6609 */
6610void mbedtls_ssl_config_init( mbedtls_ssl_config *conf )
6611{
6612 memset( conf, 0, sizeof( mbedtls_ssl_config ) );
6613}
6614
6615/*
6616 * Load default in mbetls_ssl_config
6617 */
Manuel Pégourié-Gonnard419d5ae2015-05-04 19:32:36 +02006618int mbedtls_ssl_config_defaults( mbedtls_ssl_config *conf,
6619 int endpoint, int transport )
Manuel Pégourié-Gonnardcd523e22015-05-04 13:35:39 +02006620{
Manuel Pégourié-Gonnard8b431fb2015-05-11 12:54:52 +02006621#if defined(MBEDTLS_DHM_C) && defined(MBEDTLS_SSL_SRV_C)
Manuel Pégourié-Gonnardcd523e22015-05-04 13:35:39 +02006622 int ret;
Manuel Pégourié-Gonnard8b431fb2015-05-11 12:54:52 +02006623#endif
Manuel Pégourié-Gonnardcd523e22015-05-04 13:35:39 +02006624
Manuel Pégourié-Gonnard0de074f2015-05-14 12:58:01 +02006625 /* Use the functions here so that they are covered in tests,
6626 * but otherwise access member directly for efficiency */
6627 mbedtls_ssl_conf_endpoint( conf, endpoint );
6628 mbedtls_ssl_conf_transport( conf, transport );
Manuel Pégourié-Gonnardcd523e22015-05-04 13:35:39 +02006629
6630 conf->min_major_ver = MBEDTLS_SSL_MAJOR_VERSION_3;
6631 conf->min_minor_ver = MBEDTLS_SSL_MINOR_VERSION_1; /* TLS 1.0 */
6632 conf->max_major_ver = MBEDTLS_SSL_MAX_MAJOR_VERSION;
6633 conf->max_minor_ver = MBEDTLS_SSL_MAX_MINOR_VERSION;
6634
Manuel Pégourié-Gonnard419d5ae2015-05-04 19:32:36 +02006635#if defined(MBEDTLS_SSL_PROTO_DTLS)
6636 if( transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM )
6637 {
6638 /* DTLS starts with TLS 1.1 */
6639 conf->min_minor_ver = MBEDTLS_SSL_MINOR_VERSION_2;
6640 }
6641#endif
6642
6643#if defined(MBEDTLS_SSL_CLI_C)
6644 if( endpoint == MBEDTLS_SSL_IS_CLIENT )
6645 {
6646 conf->authmode = MBEDTLS_SSL_VERIFY_REQUIRED;
6647#if defined(MBEDTLS_SSL_SESSION_TICKETS)
6648 conf->session_tickets = MBEDTLS_SSL_SESSION_TICKETS_ENABLED;
6649#endif
6650 }
6651#endif
6652
Manuel Pégourié-Gonnardcd523e22015-05-04 13:35:39 +02006653 conf->ciphersuite_list[MBEDTLS_SSL_MINOR_VERSION_0] =
6654 conf->ciphersuite_list[MBEDTLS_SSL_MINOR_VERSION_1] =
6655 conf->ciphersuite_list[MBEDTLS_SSL_MINOR_VERSION_2] =
6656 conf->ciphersuite_list[MBEDTLS_SSL_MINOR_VERSION_3] =
6657 mbedtls_ssl_list_ciphersuites();
6658
Manuel Pégourié-Gonnard6e3ee3a2015-06-17 10:58:20 +02006659#if defined(MBEDTLS_X509_CRT_PARSE_C)
6660 conf->cert_profile = &mbedtls_x509_crt_profile_default;
6661#endif
6662
Manuel Pégourié-Gonnard66dc5552015-05-14 12:28:21 +02006663#if defined(MBEDTLS_ARC4_C)
Manuel Pégourié-Gonnardcd523e22015-05-04 13:35:39 +02006664 conf->arc4_disabled = MBEDTLS_SSL_ARC4_DISABLED;
Manuel Pégourié-Gonnard66dc5552015-05-14 12:28:21 +02006665#endif
Manuel Pégourié-Gonnardcd523e22015-05-04 13:35:39 +02006666
6667#if defined(MBEDTLS_SSL_ENCRYPT_THEN_MAC)
6668 conf->encrypt_then_mac = MBEDTLS_SSL_ETM_ENABLED;
6669#endif
6670
6671#if defined(MBEDTLS_SSL_EXTENDED_MASTER_SECRET)
6672 conf->extended_ms = MBEDTLS_SSL_EXTENDED_MS_ENABLED;
6673#endif
6674
Manuel Pégourié-Gonnard17eab2b2015-05-05 16:34:53 +01006675#if defined(MBEDTLS_SSL_CBC_RECORD_SPLITTING)
6676 conf->cbc_record_splitting = MBEDTLS_SSL_CBC_RECORD_SPLITTING_ENABLED;
6677#endif
6678
Manuel Pégourié-Gonnard36a8b572015-06-17 12:43:26 +02006679#if defined(MBEDTLS_KEY_EXCHANGE__SOME__SIGNATURE_ENABLED)
6680 conf->sig_hashes = mbedtls_md_list();
6681#endif
6682
Manuel Pégourié-Gonnardb541da62015-06-17 11:43:30 +02006683#if defined(MBEDTLS_ECP_C)
Manuel Pégourié-Gonnard36a8b572015-06-17 12:43:26 +02006684 conf->curve_list = mbedtls_ecp_grp_id_list();
Manuel Pégourié-Gonnardcd523e22015-05-04 13:35:39 +02006685#endif
6686
Manuel Pégourié-Gonnarde057d3b2015-05-20 10:59:43 +02006687#if defined(MBEDTLS_SSL_DTLS_HELLO_VERIFY) && defined(MBEDTLS_SSL_SRV_C)
Manuel Pégourié-Gonnardcd523e22015-05-04 13:35:39 +02006688 conf->f_cookie_write = ssl_cookie_write_dummy;
6689 conf->f_cookie_check = ssl_cookie_check_dummy;
6690#endif
6691
6692#if defined(MBEDTLS_SSL_DTLS_ANTI_REPLAY)
6693 conf->anti_replay = MBEDTLS_SSL_ANTI_REPLAY_ENABLED;
6694#endif
6695
6696#if defined(MBEDTLS_SSL_PROTO_DTLS)
6697 conf->hs_timeout_min = MBEDTLS_SSL_DTLS_TIMEOUT_DFL_MIN;
6698 conf->hs_timeout_max = MBEDTLS_SSL_DTLS_TIMEOUT_DFL_MAX;
6699#endif
6700
6701#if defined(MBEDTLS_SSL_RENEGOTIATION)
6702 conf->renego_max_records = MBEDTLS_SSL_RENEGO_MAX_RECORDS_DEFAULT;
6703 memset( conf->renego_period, 0xFF, 7 );
6704 conf->renego_period[7] = 0x00;
6705#endif
6706
Manuel Pégourié-Gonnardbd990d62015-06-11 14:49:42 +02006707#if defined(MBEDTLS_DHM_C) && defined(MBEDTLS_SSL_CLI_C)
6708 conf->dhm_min_bitlen = 1024;
6709#endif
6710
Manuel Pégourié-Gonnard1028b742015-05-06 17:33:07 +01006711#if defined(MBEDTLS_DHM_C) && defined(MBEDTLS_SSL_SRV_C)
6712 if( endpoint == MBEDTLS_SSL_IS_SERVER )
Manuel Pégourié-Gonnardcd523e22015-05-04 13:35:39 +02006713 {
Manuel Pégourié-Gonnard6729e792015-05-11 09:50:24 +02006714 if( ( ret = mbedtls_ssl_conf_dh_param( conf,
Manuel Pégourié-Gonnard1028b742015-05-06 17:33:07 +01006715 MBEDTLS_DHM_RFC5114_MODP_2048_P,
6716 MBEDTLS_DHM_RFC5114_MODP_2048_G ) ) != 0 )
6717 {
6718 return( ret );
6719 }
Manuel Pégourié-Gonnardcd523e22015-05-04 13:35:39 +02006720 }
6721#endif
6722
6723 return( 0 );
6724}
6725
6726/*
6727 * Free mbedtls_ssl_config
6728 */
6729void mbedtls_ssl_config_free( mbedtls_ssl_config *conf )
6730{
6731#if defined(MBEDTLS_DHM_C)
6732 mbedtls_mpi_free( &conf->dhm_P );
6733 mbedtls_mpi_free( &conf->dhm_G );
6734#endif
6735
6736#if defined(MBEDTLS_KEY_EXCHANGE__SOME__PSK_ENABLED)
6737 if( conf->psk != NULL )
6738 {
6739 mbedtls_zeroize( conf->psk, conf->psk_len );
6740 mbedtls_zeroize( conf->psk_identity, conf->psk_identity_len );
6741 mbedtls_free( conf->psk );
6742 mbedtls_free( conf->psk_identity );
6743 conf->psk_len = 0;
6744 conf->psk_identity_len = 0;
6745 }
6746#endif
6747
6748#if defined(MBEDTLS_X509_CRT_PARSE_C)
6749 ssl_key_cert_free( conf->key_cert );
6750#endif
6751
6752 mbedtls_zeroize( conf, sizeof( mbedtls_ssl_config ) );
6753}
6754
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006755#if defined(MBEDTLS_PK_C)
Manuel Pégourié-Gonnard0d420492013-08-21 16:14:26 +02006756/*
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006757 * Convert between MBEDTLS_PK_XXX and SSL_SIG_XXX
Manuel Pégourié-Gonnard0d420492013-08-21 16:14:26 +02006758 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006759unsigned char mbedtls_ssl_sig_from_pk( mbedtls_pk_context *pk )
Manuel Pégourié-Gonnard0d420492013-08-21 16:14:26 +02006760{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006761#if defined(MBEDTLS_RSA_C)
6762 if( mbedtls_pk_can_do( pk, MBEDTLS_PK_RSA ) )
6763 return( MBEDTLS_SSL_SIG_RSA );
Manuel Pégourié-Gonnard0d420492013-08-21 16:14:26 +02006764#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006765#if defined(MBEDTLS_ECDSA_C)
6766 if( mbedtls_pk_can_do( pk, MBEDTLS_PK_ECDSA ) )
6767 return( MBEDTLS_SSL_SIG_ECDSA );
Manuel Pégourié-Gonnard0d420492013-08-21 16:14:26 +02006768#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006769 return( MBEDTLS_SSL_SIG_ANON );
Manuel Pégourié-Gonnard0d420492013-08-21 16:14:26 +02006770}
6771
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006772mbedtls_pk_type_t mbedtls_ssl_pk_alg_from_sig( unsigned char sig )
Manuel Pégourié-Gonnarda20c58c2013-08-22 13:52:48 +02006773{
6774 switch( sig )
6775 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006776#if defined(MBEDTLS_RSA_C)
6777 case MBEDTLS_SSL_SIG_RSA:
6778 return( MBEDTLS_PK_RSA );
Manuel Pégourié-Gonnarda20c58c2013-08-22 13:52:48 +02006779#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006780#if defined(MBEDTLS_ECDSA_C)
6781 case MBEDTLS_SSL_SIG_ECDSA:
6782 return( MBEDTLS_PK_ECDSA );
Manuel Pégourié-Gonnarda20c58c2013-08-22 13:52:48 +02006783#endif
6784 default:
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006785 return( MBEDTLS_PK_NONE );
Manuel Pégourié-Gonnarda20c58c2013-08-22 13:52:48 +02006786 }
6787}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006788#endif /* MBEDTLS_PK_C */
Manuel Pégourié-Gonnarda20c58c2013-08-22 13:52:48 +02006789
Manuel Pégourié-Gonnard1a483832013-09-20 12:29:15 +02006790/*
Manuel Pégourié-Gonnard7bfc1222015-06-17 14:34:48 +02006791 * Convert from MBEDTLS_SSL_HASH_XXX to MBEDTLS_MD_XXX
Manuel Pégourié-Gonnard1a483832013-09-20 12:29:15 +02006792 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006793mbedtls_md_type_t mbedtls_ssl_md_alg_from_hash( unsigned char hash )
Manuel Pégourié-Gonnarda20c58c2013-08-22 13:52:48 +02006794{
6795 switch( hash )
6796 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006797#if defined(MBEDTLS_MD5_C)
6798 case MBEDTLS_SSL_HASH_MD5:
6799 return( MBEDTLS_MD_MD5 );
Manuel Pégourié-Gonnarda20c58c2013-08-22 13:52:48 +02006800#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006801#if defined(MBEDTLS_SHA1_C)
6802 case MBEDTLS_SSL_HASH_SHA1:
6803 return( MBEDTLS_MD_SHA1 );
Manuel Pégourié-Gonnarda20c58c2013-08-22 13:52:48 +02006804#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006805#if defined(MBEDTLS_SHA256_C)
6806 case MBEDTLS_SSL_HASH_SHA224:
6807 return( MBEDTLS_MD_SHA224 );
6808 case MBEDTLS_SSL_HASH_SHA256:
6809 return( MBEDTLS_MD_SHA256 );
Manuel Pégourié-Gonnarda20c58c2013-08-22 13:52:48 +02006810#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006811#if defined(MBEDTLS_SHA512_C)
6812 case MBEDTLS_SSL_HASH_SHA384:
6813 return( MBEDTLS_MD_SHA384 );
6814 case MBEDTLS_SSL_HASH_SHA512:
6815 return( MBEDTLS_MD_SHA512 );
Manuel Pégourié-Gonnarda20c58c2013-08-22 13:52:48 +02006816#endif
6817 default:
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006818 return( MBEDTLS_MD_NONE );
Manuel Pégourié-Gonnarda20c58c2013-08-22 13:52:48 +02006819 }
6820}
6821
Manuel Pégourié-Gonnard7bfc1222015-06-17 14:34:48 +02006822/*
6823 * Convert from MBEDTLS_MD_XXX to MBEDTLS_SSL_HASH_XXX
6824 */
6825unsigned char mbedtls_ssl_hash_from_md_alg( int md )
6826{
6827 switch( md )
6828 {
6829#if defined(MBEDTLS_MD5_C)
6830 case MBEDTLS_MD_MD5:
6831 return( MBEDTLS_SSL_HASH_MD5 );
6832#endif
6833#if defined(MBEDTLS_SHA1_C)
6834 case MBEDTLS_MD_SHA1:
6835 return( MBEDTLS_SSL_HASH_SHA1 );
6836#endif
6837#if defined(MBEDTLS_SHA256_C)
6838 case MBEDTLS_MD_SHA224:
6839 return( MBEDTLS_SSL_HASH_SHA224 );
6840 case MBEDTLS_MD_SHA256:
6841 return( MBEDTLS_SSL_HASH_SHA256 );
6842#endif
6843#if defined(MBEDTLS_SHA512_C)
6844 case MBEDTLS_MD_SHA384:
6845 return( MBEDTLS_SSL_HASH_SHA384 );
6846 case MBEDTLS_MD_SHA512:
6847 return( MBEDTLS_SSL_HASH_SHA512 );
6848#endif
6849 default:
6850 return( MBEDTLS_SSL_HASH_NONE );
6851 }
6852}
6853
Manuel Pégourié-Gonnardb541da62015-06-17 11:43:30 +02006854#if defined(MBEDTLS_ECP_C)
Manuel Pégourié-Gonnardab240102014-02-04 16:18:07 +01006855/*
Manuel Pégourié-Gonnard7bfc1222015-06-17 14:34:48 +02006856 * Check if a curve proposed by the peer is in our list.
Manuel Pégourié-Gonnard9d412d82015-06-17 12:10:46 +02006857 * Return 0 if we're willing to use it, -1 otherwise.
Manuel Pégourié-Gonnardab240102014-02-04 16:18:07 +01006858 */
Manuel Pégourié-Gonnard9d412d82015-06-17 12:10:46 +02006859int mbedtls_ssl_check_curve( const mbedtls_ssl_context *ssl, mbedtls_ecp_group_id grp_id )
Manuel Pégourié-Gonnardab240102014-02-04 16:18:07 +01006860{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006861 const mbedtls_ecp_group_id *gid;
Manuel Pégourié-Gonnardab240102014-02-04 16:18:07 +01006862
Manuel Pégourié-Gonnard9d412d82015-06-17 12:10:46 +02006863 if( ssl->conf->curve_list == NULL )
6864 return( -1 );
6865
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02006866 for( gid = ssl->conf->curve_list; *gid != MBEDTLS_ECP_DP_NONE; gid++ )
Manuel Pégourié-Gonnardab240102014-02-04 16:18:07 +01006867 if( *gid == grp_id )
Manuel Pégourié-Gonnard9d412d82015-06-17 12:10:46 +02006868 return( 0 );
Manuel Pégourié-Gonnardab240102014-02-04 16:18:07 +01006869
Manuel Pégourié-Gonnard9d412d82015-06-17 12:10:46 +02006870 return( -1 );
Manuel Pégourié-Gonnardab240102014-02-04 16:18:07 +01006871}
Manuel Pégourié-Gonnardb541da62015-06-17 11:43:30 +02006872#endif /* MBEDTLS_ECP_C */
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02006873
Manuel Pégourié-Gonnard7bfc1222015-06-17 14:34:48 +02006874#if defined(MBEDTLS_KEY_EXCHANGE__SOME__SIGNATURE_ENABLED)
6875/*
6876 * Check if a hash proposed by the peer is in our list.
6877 * Return 0 if we're willing to use it, -1 otherwise.
6878 */
6879int mbedtls_ssl_check_sig_hash( const mbedtls_ssl_context *ssl,
6880 mbedtls_md_type_t md )
6881{
6882 const int *cur;
6883
6884 if( ssl->conf->sig_hashes == NULL )
6885 return( -1 );
6886
6887 for( cur = ssl->conf->sig_hashes; *cur != MBEDTLS_MD_NONE; cur++ )
6888 if( *cur == (int) md )
6889 return( 0 );
6890
6891 return( -1 );
6892}
6893#endif /* MBEDTLS_KEY_EXCHANGE__SOME__SIGNATURE_ENABLED */
6894
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006895#if defined(MBEDTLS_X509_CRT_PARSE_C)
6896int mbedtls_ssl_check_cert_usage( const mbedtls_x509_crt *cert,
6897 const mbedtls_ssl_ciphersuite_t *ciphersuite,
Manuel Pégourié-Gonnarde6efa6f2015-04-20 11:01:48 +01006898 int cert_endpoint,
Manuel Pégourié-Gonnarde6ef16f2015-05-11 19:54:43 +02006899 uint32_t *flags )
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02006900{
Manuel Pégourié-Gonnarde6efa6f2015-04-20 11:01:48 +01006901 int ret = 0;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006902#if defined(MBEDTLS_X509_CHECK_KEY_USAGE)
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02006903 int usage = 0;
6904#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006905#if defined(MBEDTLS_X509_CHECK_EXTENDED_KEY_USAGE)
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02006906 const char *ext_oid;
6907 size_t ext_len;
6908#endif
6909
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006910#if !defined(MBEDTLS_X509_CHECK_KEY_USAGE) && \
6911 !defined(MBEDTLS_X509_CHECK_EXTENDED_KEY_USAGE)
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02006912 ((void) cert);
6913 ((void) cert_endpoint);
Manuel Pégourié-Gonnarde6efa6f2015-04-20 11:01:48 +01006914 ((void) flags);
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02006915#endif
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02006916
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006917#if defined(MBEDTLS_X509_CHECK_KEY_USAGE)
6918 if( cert_endpoint == MBEDTLS_SSL_IS_SERVER )
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02006919 {
6920 /* Server part of the key exchange */
6921 switch( ciphersuite->key_exchange )
6922 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006923 case MBEDTLS_KEY_EXCHANGE_RSA:
6924 case MBEDTLS_KEY_EXCHANGE_RSA_PSK:
Manuel Pégourié-Gonnarde6028c92015-04-20 12:19:02 +01006925 usage = MBEDTLS_X509_KU_KEY_ENCIPHERMENT;
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02006926 break;
6927
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006928 case MBEDTLS_KEY_EXCHANGE_DHE_RSA:
6929 case MBEDTLS_KEY_EXCHANGE_ECDHE_RSA:
6930 case MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA:
6931 usage = MBEDTLS_X509_KU_DIGITAL_SIGNATURE;
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02006932 break;
6933
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006934 case MBEDTLS_KEY_EXCHANGE_ECDH_RSA:
6935 case MBEDTLS_KEY_EXCHANGE_ECDH_ECDSA:
Manuel Pégourié-Gonnarde6028c92015-04-20 12:19:02 +01006936 usage = MBEDTLS_X509_KU_KEY_AGREEMENT;
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02006937 break;
6938
6939 /* Don't use default: we want warnings when adding new values */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006940 case MBEDTLS_KEY_EXCHANGE_NONE:
6941 case MBEDTLS_KEY_EXCHANGE_PSK:
6942 case MBEDTLS_KEY_EXCHANGE_DHE_PSK:
6943 case MBEDTLS_KEY_EXCHANGE_ECDHE_PSK:
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02006944 usage = 0;
6945 }
6946 }
6947 else
6948 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006949 /* Client auth: we only implement rsa_sign and mbedtls_ecdsa_sign for now */
6950 usage = MBEDTLS_X509_KU_DIGITAL_SIGNATURE;
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02006951 }
6952
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006953 if( mbedtls_x509_crt_check_key_usage( cert, usage ) != 0 )
Manuel Pégourié-Gonnarde6efa6f2015-04-20 11:01:48 +01006954 {
Manuel Pégourié-Gonnarde6028c92015-04-20 12:19:02 +01006955 *flags |= MBEDTLS_X509_BADCERT_KEY_USAGE;
Manuel Pégourié-Gonnarde6efa6f2015-04-20 11:01:48 +01006956 ret = -1;
6957 }
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02006958#else
6959 ((void) ciphersuite);
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006960#endif /* MBEDTLS_X509_CHECK_KEY_USAGE */
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02006961
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006962#if defined(MBEDTLS_X509_CHECK_EXTENDED_KEY_USAGE)
6963 if( cert_endpoint == MBEDTLS_SSL_IS_SERVER )
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02006964 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006965 ext_oid = MBEDTLS_OID_SERVER_AUTH;
6966 ext_len = MBEDTLS_OID_SIZE( MBEDTLS_OID_SERVER_AUTH );
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02006967 }
6968 else
6969 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006970 ext_oid = MBEDTLS_OID_CLIENT_AUTH;
6971 ext_len = MBEDTLS_OID_SIZE( MBEDTLS_OID_CLIENT_AUTH );
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02006972 }
6973
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006974 if( mbedtls_x509_crt_check_extended_key_usage( cert, ext_oid, ext_len ) != 0 )
Manuel Pégourié-Gonnarde6efa6f2015-04-20 11:01:48 +01006975 {
Manuel Pégourié-Gonnarde6028c92015-04-20 12:19:02 +01006976 *flags |= MBEDTLS_X509_BADCERT_EXT_KEY_USAGE;
Manuel Pégourié-Gonnarde6efa6f2015-04-20 11:01:48 +01006977 ret = -1;
6978 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006979#endif /* MBEDTLS_X509_CHECK_EXTENDED_KEY_USAGE */
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02006980
Manuel Pégourié-Gonnarde6efa6f2015-04-20 11:01:48 +01006981 return( ret );
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02006982}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006983#endif /* MBEDTLS_X509_CRT_PARSE_C */
Manuel Pégourié-Gonnard3a306b92014-04-29 15:11:17 +02006984
Manuel Pégourié-Gonnardabc7e3b2014-02-11 18:15:03 +01006985/*
6986 * Convert version numbers to/from wire format
6987 * and, for DTLS, to/from TLS equivalent.
6988 *
6989 * For TLS this is the identity.
6990 * For DTLS, use one complement (v -> 255 - v, and then map as follows:
6991 * 1.0 <-> 3.2 (DTLS 1.0 is based on TLS 1.1)
6992 * 1.x <-> 3.x+1 for x != 0 (DTLS 1.2 based on TLS 1.2)
6993 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006994void mbedtls_ssl_write_version( int major, int minor, int transport,
Manuel Pégourié-Gonnardabc7e3b2014-02-11 18:15:03 +01006995 unsigned char ver[2] )
6996{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006997#if defined(MBEDTLS_SSL_PROTO_DTLS)
6998 if( transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM )
Manuel Pégourié-Gonnardabc7e3b2014-02-11 18:15:03 +01006999 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007000 if( minor == MBEDTLS_SSL_MINOR_VERSION_2 )
Manuel Pégourié-Gonnardabc7e3b2014-02-11 18:15:03 +01007001 --minor; /* DTLS 1.0 stored as TLS 1.1 internally */
7002
7003 ver[0] = (unsigned char)( 255 - ( major - 2 ) );
7004 ver[1] = (unsigned char)( 255 - ( minor - 1 ) );
7005 }
Manuel Pégourié-Gonnard34c10112014-03-25 13:36:22 +01007006 else
7007#else
7008 ((void) transport);
Manuel Pégourié-Gonnardabc7e3b2014-02-11 18:15:03 +01007009#endif
Manuel Pégourié-Gonnard34c10112014-03-25 13:36:22 +01007010 {
7011 ver[0] = (unsigned char) major;
7012 ver[1] = (unsigned char) minor;
7013 }
Manuel Pégourié-Gonnardabc7e3b2014-02-11 18:15:03 +01007014}
7015
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007016void mbedtls_ssl_read_version( int *major, int *minor, int transport,
Manuel Pégourié-Gonnardabc7e3b2014-02-11 18:15:03 +01007017 const unsigned char ver[2] )
7018{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007019#if defined(MBEDTLS_SSL_PROTO_DTLS)
7020 if( transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM )
Manuel Pégourié-Gonnardabc7e3b2014-02-11 18:15:03 +01007021 {
7022 *major = 255 - ver[0] + 2;
7023 *minor = 255 - ver[1] + 1;
7024
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007025 if( *minor == MBEDTLS_SSL_MINOR_VERSION_1 )
Manuel Pégourié-Gonnardabc7e3b2014-02-11 18:15:03 +01007026 ++*minor; /* DTLS 1.0 stored as TLS 1.1 internally */
7027 }
Manuel Pégourié-Gonnard34c10112014-03-25 13:36:22 +01007028 else
7029#else
7030 ((void) transport);
Manuel Pégourié-Gonnardabc7e3b2014-02-11 18:15:03 +01007031#endif
Manuel Pégourié-Gonnard34c10112014-03-25 13:36:22 +01007032 {
7033 *major = ver[0];
7034 *minor = ver[1];
7035 }
Manuel Pégourié-Gonnardabc7e3b2014-02-11 18:15:03 +01007036}
7037
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007038#endif /* MBEDTLS_SSL_TLS_C */