blob: 229536dd3611fa8ac16714c1e0d2d88a9afadf64 [file] [log] [blame]
Paul Bakker5121ce52009-01-03 21:22:43 +00001/*
2 * SSLv3/TLSv1 shared functions
3 *
Manuel Pégourié-Gonnarda658a402015-01-23 09:45:19 +00004 * Copyright (C) 2006-2014, ARM Limited, All Rights Reserved
Paul Bakkerb96f1542010-07-18 20:36:00 +00005 *
Manuel Pégourié-Gonnardfe446432015-03-06 13:17:10 +00006 * This file is part of mbed TLS (https://tls.mbed.org)
Paul Bakkere0ccd0a2009-01-04 16:27:10 +00007 *
Paul Bakker5121ce52009-01-03 21:22:43 +00008 * This program is free software; you can redistribute it and/or modify
9 * it under the terms of the GNU General Public License as published by
10 * the Free Software Foundation; either version 2 of the License, or
11 * (at your option) any later version.
12 *
13 * This program is distributed in the hope that it will be useful,
14 * but WITHOUT ANY WARRANTY; without even the implied warranty of
15 * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the
16 * GNU General Public License for more details.
17 *
18 * You should have received a copy of the GNU General Public License along
19 * with this program; if not, write to the Free Software Foundation, Inc.,
20 * 51 Franklin Street, Fifth Floor, Boston, MA 02110-1301 USA.
21 */
22/*
23 * The SSL 3.0 specification was drafted by Netscape in 1996,
24 * and became an IETF standard in 1999.
25 *
26 * http://wp.netscape.com/eng/ssl3/
27 * http://www.ietf.org/rfc/rfc2246.txt
28 * http://www.ietf.org/rfc/rfc4346.txt
29 */
30
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020031#if !defined(MBEDTLS_CONFIG_FILE)
Manuel Pégourié-Gonnard7f809972015-03-09 17:05:11 +000032#include "mbedtls/config.h"
Manuel Pégourié-Gonnardcef4ad22014-04-29 12:39:06 +020033#else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020034#include MBEDTLS_CONFIG_FILE
Manuel Pégourié-Gonnardcef4ad22014-04-29 12:39:06 +020035#endif
Paul Bakker5121ce52009-01-03 21:22:43 +000036
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020037#if defined(MBEDTLS_SSL_TLS_C)
Paul Bakker5121ce52009-01-03 21:22:43 +000038
Manuel Pégourié-Gonnard7f809972015-03-09 17:05:11 +000039#include "mbedtls/debug.h"
40#include "mbedtls/ssl.h"
Paul Bakker0be444a2013-08-27 21:55:01 +020041
Rich Evans00ab4702015-02-06 13:43:58 +000042#include <string.h>
43
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020044#if defined(MBEDTLS_X509_CRT_PARSE_C) && \
45 defined(MBEDTLS_X509_CHECK_EXTENDED_KEY_USAGE)
Manuel Pégourié-Gonnard7f809972015-03-09 17:05:11 +000046#include "mbedtls/oid.h"
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +020047#endif
48
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020049#if defined(MBEDTLS_PLATFORM_C)
Manuel Pégourié-Gonnard7f809972015-03-09 17:05:11 +000050#include "mbedtls/platform.h"
Paul Bakker6e339b52013-07-03 13:37:05 +020051#else
Rich Evans00ab4702015-02-06 13:43:58 +000052#include <stdlib.h>
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020053#define mbedtls_malloc malloc
54#define mbedtls_free free
Paul Bakker6e339b52013-07-03 13:37:05 +020055#endif
56
Paul Bakker6edcd412013-10-29 15:22:54 +010057#if defined(_MSC_VER) && !defined strcasecmp && !defined(EFIX64) && \
58 !defined(EFI32)
Paul Bakkeraf5c85f2011-04-18 03:47:52 +000059#define strcasecmp _stricmp
60#endif
61
Paul Bakker34617722014-06-13 17:20:13 +020062/* Implementation that should never be optimized out by the compiler */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020063static void mbedtls_zeroize( void *v, size_t n ) {
Paul Bakker34617722014-06-13 17:20:13 +020064 volatile unsigned char *p = v; while( n-- ) *p++ = 0;
65}
66
Manuel Pégourié-Gonnard5afb1672014-02-16 18:33:22 +010067/* Length of the "epoch" field in the record header */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020068static inline size_t ssl_ep_len( const mbedtls_ssl_context *ssl )
Manuel Pégourié-Gonnard5afb1672014-02-16 18:33:22 +010069{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020070#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +020071 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM )
Manuel Pégourié-Gonnard5afb1672014-02-16 18:33:22 +010072 return( 2 );
Manuel Pégourié-Gonnard34c10112014-03-25 13:36:22 +010073#else
74 ((void) ssl);
Manuel Pégourié-Gonnard5afb1672014-02-16 18:33:22 +010075#endif
76 return( 0 );
77}
78
Manuel Pégourié-Gonnarddb2858c2014-09-29 14:04:42 +020079
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020080#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnarddb2858c2014-09-29 14:04:42 +020081/*
82 * Start a timer.
83 * Passing millisecs = 0 cancels a running timer.
84 * The timer is already running iff time_limit != 0.
85 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020086static void ssl_set_timer( mbedtls_ssl_context *ssl, uint32_t millisecs )
Manuel Pégourié-Gonnarddb2858c2014-09-29 14:04:42 +020087{
88 ssl->time_limit = millisecs;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020089 mbedtls_timing_get_timer( &ssl->time_info, 1 );
Manuel Pégourié-Gonnarddb2858c2014-09-29 14:04:42 +020090}
91
92/*
93 * Return -1 is timer is expired, 0 if it isn't.
94 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020095static int ssl_check_timer( mbedtls_ssl_context *ssl )
Manuel Pégourié-Gonnarddb2858c2014-09-29 14:04:42 +020096{
97 if( ssl->time_limit != 0 &&
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020098 mbedtls_timing_get_timer( &ssl->time_info, 0 ) > ssl->time_limit )
Manuel Pégourié-Gonnarddb2858c2014-09-29 14:04:42 +020099 {
100 return( -1 );
101 }
102
103 return( 0 );
104}
Manuel Pégourié-Gonnarddb2858c2014-09-29 14:04:42 +0200105
Manuel Pégourié-Gonnard0ac247f2014-09-30 22:21:31 +0200106/*
107 * Double the retransmit timeout value, within the allowed range,
108 * returning -1 if the maximum value has already been reached.
109 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200110static int ssl_double_retransmit_timeout( mbedtls_ssl_context *ssl )
Manuel Pégourié-Gonnard0ac247f2014-09-30 22:21:31 +0200111{
112 uint32_t new_timeout;
113
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +0200114 if( ssl->handshake->retransmit_timeout >= ssl->conf->hs_timeout_max )
Manuel Pégourié-Gonnard0ac247f2014-09-30 22:21:31 +0200115 return( -1 );
116
117 new_timeout = 2 * ssl->handshake->retransmit_timeout;
118
119 /* Avoid arithmetic overflow and range overflow */
120 if( new_timeout < ssl->handshake->retransmit_timeout ||
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +0200121 new_timeout > ssl->conf->hs_timeout_max )
Manuel Pégourié-Gonnard0ac247f2014-09-30 22:21:31 +0200122 {
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +0200123 new_timeout = ssl->conf->hs_timeout_max;
Manuel Pégourié-Gonnard0ac247f2014-09-30 22:21:31 +0200124 }
125
126 ssl->handshake->retransmit_timeout = new_timeout;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200127 MBEDTLS_SSL_DEBUG_MSG( 3, ( "update timeout value to %d millisecs",
Manuel Pégourié-Gonnard0ac247f2014-09-30 22:21:31 +0200128 ssl->handshake->retransmit_timeout ) );
129
130 return( 0 );
131}
132
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200133static void ssl_reset_retransmit_timeout( mbedtls_ssl_context *ssl )
Manuel Pégourié-Gonnard0ac247f2014-09-30 22:21:31 +0200134{
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +0200135 ssl->handshake->retransmit_timeout = ssl->conf->hs_timeout_min;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200136 MBEDTLS_SSL_DEBUG_MSG( 3, ( "update timeout value to %d millisecs",
Manuel Pégourié-Gonnard0ac247f2014-09-30 22:21:31 +0200137 ssl->handshake->retransmit_timeout ) );
138}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200139#endif /* MBEDTLS_SSL_PROTO_DTLS */
Manuel Pégourié-Gonnard0ac247f2014-09-30 22:21:31 +0200140
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200141#if defined(MBEDTLS_SSL_MAX_FRAGMENT_LENGTH)
Manuel Pégourié-Gonnard581e6b62013-07-18 12:32:27 +0200142/*
143 * Convert max_fragment_length codes to length.
144 * RFC 6066 says:
145 * enum{
146 * 2^9(1), 2^10(2), 2^11(3), 2^12(4), (255)
147 * } MaxFragmentLength;
148 * and we add 0 -> extension unused
149 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200150static unsigned int mfl_code_to_length[MBEDTLS_SSL_MAX_FRAG_LEN_INVALID] =
Manuel Pégourié-Gonnard581e6b62013-07-18 12:32:27 +0200151{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200152 MBEDTLS_SSL_MAX_CONTENT_LEN, /* MBEDTLS_SSL_MAX_FRAG_LEN_NONE */
153 512, /* MBEDTLS_SSL_MAX_FRAG_LEN_512 */
154 1024, /* MBEDTLS_SSL_MAX_FRAG_LEN_1024 */
155 2048, /* MBEDTLS_SSL_MAX_FRAG_LEN_2048 */
156 4096, /* MBEDTLS_SSL_MAX_FRAG_LEN_4096 */
Manuel Pégourié-Gonnard581e6b62013-07-18 12:32:27 +0200157};
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200158#endif /* MBEDTLS_SSL_MAX_FRAGMENT_LENGTH */
Manuel Pégourié-Gonnard581e6b62013-07-18 12:32:27 +0200159
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200160static int ssl_session_copy( mbedtls_ssl_session *dst, const mbedtls_ssl_session *src )
Manuel Pégourié-Gonnard06650f62013-08-02 15:34:52 +0200161{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200162 mbedtls_ssl_session_free( dst );
163 memcpy( dst, src, sizeof( mbedtls_ssl_session ) );
Manuel Pégourié-Gonnard06650f62013-08-02 15:34:52 +0200164
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200165#if defined(MBEDTLS_X509_CRT_PARSE_C)
Manuel Pégourié-Gonnard06650f62013-08-02 15:34:52 +0200166 if( src->peer_cert != NULL )
167 {
Paul Bakker2292d1f2013-09-15 17:06:49 +0200168 int ret;
169
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200170 dst->peer_cert = mbedtls_malloc( sizeof(mbedtls_x509_crt) );
Paul Bakkerb9cfaa02013-10-11 18:58:55 +0200171 if( dst->peer_cert == NULL )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200172 return( MBEDTLS_ERR_SSL_MALLOC_FAILED );
Manuel Pégourié-Gonnard06650f62013-08-02 15:34:52 +0200173
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200174 mbedtls_x509_crt_init( dst->peer_cert );
Manuel Pégourié-Gonnard06650f62013-08-02 15:34:52 +0200175
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200176 if( ( ret = mbedtls_x509_crt_parse_der( dst->peer_cert, src->peer_cert->raw.p,
Manuel Pégourié-Gonnard4d2a8eb2014-06-13 20:33:27 +0200177 src->peer_cert->raw.len ) ) != 0 )
Manuel Pégourié-Gonnard06650f62013-08-02 15:34:52 +0200178 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200179 mbedtls_free( dst->peer_cert );
Manuel Pégourié-Gonnard06650f62013-08-02 15:34:52 +0200180 dst->peer_cert = NULL;
181 return( ret );
182 }
183 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200184#endif /* MBEDTLS_X509_CRT_PARSE_C */
Manuel Pégourié-Gonnard06650f62013-08-02 15:34:52 +0200185
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200186#if defined(MBEDTLS_SSL_SESSION_TICKETS)
Manuel Pégourié-Gonnard06650f62013-08-02 15:34:52 +0200187 if( src->ticket != NULL )
188 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200189 dst->ticket = mbedtls_malloc( src->ticket_len );
Paul Bakkerb9cfaa02013-10-11 18:58:55 +0200190 if( dst->ticket == NULL )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200191 return( MBEDTLS_ERR_SSL_MALLOC_FAILED );
Manuel Pégourié-Gonnard06650f62013-08-02 15:34:52 +0200192
193 memcpy( dst->ticket, src->ticket, src->ticket_len );
194 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200195#endif /* MBEDTLS_SSL_SESSION_TICKETS */
Manuel Pégourié-Gonnard06650f62013-08-02 15:34:52 +0200196
197 return( 0 );
198}
199
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200200#if defined(MBEDTLS_SSL_HW_RECORD_ACCEL)
201int (*mbedtls_ssl_hw_record_init)( mbedtls_ssl_context *ssl,
Paul Bakker9af723c2014-05-01 13:03:14 +0200202 const unsigned char *key_enc, const unsigned char *key_dec,
203 size_t keylen,
204 const unsigned char *iv_enc, const unsigned char *iv_dec,
205 size_t ivlen,
206 const unsigned char *mac_enc, const unsigned char *mac_dec,
Paul Bakker66d5d072014-06-17 16:39:18 +0200207 size_t maclen ) = NULL;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200208int (*mbedtls_ssl_hw_record_activate)( mbedtls_ssl_context *ssl, int direction) = NULL;
209int (*mbedtls_ssl_hw_record_reset)( mbedtls_ssl_context *ssl ) = NULL;
210int (*mbedtls_ssl_hw_record_write)( mbedtls_ssl_context *ssl ) = NULL;
211int (*mbedtls_ssl_hw_record_read)( mbedtls_ssl_context *ssl ) = NULL;
212int (*mbedtls_ssl_hw_record_finish)( mbedtls_ssl_context *ssl ) = NULL;
213#endif /* MBEDTLS_SSL_HW_RECORD_ACCEL */
Paul Bakker05ef8352012-05-08 09:17:57 +0000214
Paul Bakker5121ce52009-01-03 21:22:43 +0000215/*
216 * Key material generation
217 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200218#if defined(MBEDTLS_SSL_PROTO_SSL3)
Paul Bakkerb6c5d2e2013-06-25 16:25:17 +0200219static int ssl3_prf( const unsigned char *secret, size_t slen,
220 const char *label,
221 const unsigned char *random, size_t rlen,
Paul Bakker5f70b252012-09-13 14:23:06 +0000222 unsigned char *dstbuf, size_t dlen )
223{
224 size_t i;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200225 mbedtls_md5_context mbedtls_md5;
226 mbedtls_sha1_context mbedtls_sha1;
Paul Bakker5f70b252012-09-13 14:23:06 +0000227 unsigned char padding[16];
228 unsigned char sha1sum[20];
229 ((void)label);
230
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200231 mbedtls_md5_init( &mbedtls_md5 );
232 mbedtls_sha1_init( &mbedtls_sha1 );
Paul Bakker5b4af392014-06-26 12:09:34 +0200233
Paul Bakker5f70b252012-09-13 14:23:06 +0000234 /*
235 * SSLv3:
236 * block =
237 * MD5( secret + SHA1( 'A' + secret + random ) ) +
238 * MD5( secret + SHA1( 'BB' + secret + random ) ) +
239 * MD5( secret + SHA1( 'CCC' + secret + random ) ) +
240 * ...
241 */
242 for( i = 0; i < dlen / 16; i++ )
243 {
Paul Bakkerb9cfaa02013-10-11 18:58:55 +0200244 memset( padding, (unsigned char) ('A' + i), 1 + i );
Paul Bakker5f70b252012-09-13 14:23:06 +0000245
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200246 mbedtls_sha1_starts( &mbedtls_sha1 );
247 mbedtls_sha1_update( &mbedtls_sha1, padding, 1 + i );
248 mbedtls_sha1_update( &mbedtls_sha1, secret, slen );
249 mbedtls_sha1_update( &mbedtls_sha1, random, rlen );
250 mbedtls_sha1_finish( &mbedtls_sha1, sha1sum );
Paul Bakker5f70b252012-09-13 14:23:06 +0000251
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200252 mbedtls_md5_starts( &mbedtls_md5 );
253 mbedtls_md5_update( &mbedtls_md5, secret, slen );
254 mbedtls_md5_update( &mbedtls_md5, sha1sum, 20 );
255 mbedtls_md5_finish( &mbedtls_md5, dstbuf + i * 16 );
Paul Bakker5f70b252012-09-13 14:23:06 +0000256 }
257
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200258 mbedtls_md5_free( &mbedtls_md5 );
259 mbedtls_sha1_free( &mbedtls_sha1 );
Paul Bakker5f70b252012-09-13 14:23:06 +0000260
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200261 mbedtls_zeroize( padding, sizeof( padding ) );
262 mbedtls_zeroize( sha1sum, sizeof( sha1sum ) );
Paul Bakker5f70b252012-09-13 14:23:06 +0000263
264 return( 0 );
265}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200266#endif /* MBEDTLS_SSL_PROTO_SSL3 */
Paul Bakker5f70b252012-09-13 14:23:06 +0000267
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200268#if defined(MBEDTLS_SSL_PROTO_TLS1) || defined(MBEDTLS_SSL_PROTO_TLS1_1)
Paul Bakkerb6c5d2e2013-06-25 16:25:17 +0200269static int tls1_prf( const unsigned char *secret, size_t slen,
270 const char *label,
271 const unsigned char *random, size_t rlen,
Paul Bakker23986e52011-04-24 08:57:21 +0000272 unsigned char *dstbuf, size_t dlen )
Paul Bakker5121ce52009-01-03 21:22:43 +0000273{
Paul Bakker23986e52011-04-24 08:57:21 +0000274 size_t nb, hs;
275 size_t i, j, k;
Paul Bakkerb6c5d2e2013-06-25 16:25:17 +0200276 const unsigned char *S1, *S2;
Paul Bakker5121ce52009-01-03 21:22:43 +0000277 unsigned char tmp[128];
278 unsigned char h_i[20];
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200279 const mbedtls_md_info_t *md_info;
280 mbedtls_md_context_t md_ctx;
Manuel Pégourié-Gonnardb7fcca32015-03-26 11:41:28 +0100281 int ret;
282
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200283 mbedtls_md_init( &md_ctx );
Paul Bakker5121ce52009-01-03 21:22:43 +0000284
285 if( sizeof( tmp ) < 20 + strlen( label ) + rlen )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200286 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
Paul Bakker5121ce52009-01-03 21:22:43 +0000287
288 hs = ( slen + 1 ) / 2;
289 S1 = secret;
290 S2 = secret + slen - hs;
291
292 nb = strlen( label );
293 memcpy( tmp + 20, label, nb );
294 memcpy( tmp + 20 + nb, random, rlen );
295 nb += rlen;
296
297 /*
298 * First compute P_md5(secret,label+random)[0..dlen]
299 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200300 if( ( md_info = mbedtls_md_info_from_type( MBEDTLS_MD_MD5 ) ) == NULL )
301 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Manuel Pégourié-Gonnard7da726b2015-03-24 18:08:19 +0100302
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200303 if( ( ret = mbedtls_md_setup( &md_ctx, md_info, 1 ) ) != 0 )
Manuel Pégourié-Gonnardb7fcca32015-03-26 11:41:28 +0100304 return( ret );
305
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200306 mbedtls_md_hmac_starts( &md_ctx, S1, hs );
307 mbedtls_md_hmac_update( &md_ctx, tmp + 20, nb );
308 mbedtls_md_hmac_finish( &md_ctx, 4 + tmp );
Paul Bakker5121ce52009-01-03 21:22:43 +0000309
310 for( i = 0; i < dlen; i += 16 )
311 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200312 mbedtls_md_hmac_reset ( &md_ctx );
313 mbedtls_md_hmac_update( &md_ctx, 4 + tmp, 16 + nb );
314 mbedtls_md_hmac_finish( &md_ctx, h_i );
Manuel Pégourié-Gonnardb7fcca32015-03-26 11:41:28 +0100315
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200316 mbedtls_md_hmac_reset ( &md_ctx );
317 mbedtls_md_hmac_update( &md_ctx, 4 + tmp, 16 );
318 mbedtls_md_hmac_finish( &md_ctx, 4 + tmp );
Paul Bakker5121ce52009-01-03 21:22:43 +0000319
320 k = ( i + 16 > dlen ) ? dlen % 16 : 16;
321
322 for( j = 0; j < k; j++ )
323 dstbuf[i + j] = h_i[j];
324 }
325
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200326 mbedtls_md_free( &md_ctx );
Manuel Pégourié-Gonnardb7fcca32015-03-26 11:41:28 +0100327
Paul Bakker5121ce52009-01-03 21:22:43 +0000328 /*
329 * XOR out with P_sha1(secret,label+random)[0..dlen]
330 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200331 if( ( md_info = mbedtls_md_info_from_type( MBEDTLS_MD_SHA1 ) ) == NULL )
332 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Manuel Pégourié-Gonnard7da726b2015-03-24 18:08:19 +0100333
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200334 if( ( ret = mbedtls_md_setup( &md_ctx, md_info, 1 ) ) != 0 )
Manuel Pégourié-Gonnardb7fcca32015-03-26 11:41:28 +0100335 return( ret );
336
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200337 mbedtls_md_hmac_starts( &md_ctx, S2, hs );
338 mbedtls_md_hmac_update( &md_ctx, tmp + 20, nb );
339 mbedtls_md_hmac_finish( &md_ctx, tmp );
Paul Bakker5121ce52009-01-03 21:22:43 +0000340
341 for( i = 0; i < dlen; i += 20 )
342 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200343 mbedtls_md_hmac_reset ( &md_ctx );
344 mbedtls_md_hmac_update( &md_ctx, tmp, 20 + nb );
345 mbedtls_md_hmac_finish( &md_ctx, h_i );
Manuel Pégourié-Gonnardb7fcca32015-03-26 11:41:28 +0100346
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200347 mbedtls_md_hmac_reset ( &md_ctx );
348 mbedtls_md_hmac_update( &md_ctx, tmp, 20 );
349 mbedtls_md_hmac_finish( &md_ctx, tmp );
Paul Bakker5121ce52009-01-03 21:22:43 +0000350
351 k = ( i + 20 > dlen ) ? dlen % 20 : 20;
352
353 for( j = 0; j < k; j++ )
354 dstbuf[i + j] = (unsigned char)( dstbuf[i + j] ^ h_i[j] );
355 }
356
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200357 mbedtls_md_free( &md_ctx );
Manuel Pégourié-Gonnardb7fcca32015-03-26 11:41:28 +0100358
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200359 mbedtls_zeroize( tmp, sizeof( tmp ) );
360 mbedtls_zeroize( h_i, sizeof( h_i ) );
Paul Bakker5121ce52009-01-03 21:22:43 +0000361
362 return( 0 );
363}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200364#endif /* MBEDTLS_SSL_PROTO_TLS1) || MBEDTLS_SSL_PROTO_TLS1_1 */
Paul Bakker5121ce52009-01-03 21:22:43 +0000365
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200366#if defined(MBEDTLS_SSL_PROTO_TLS1_2)
367static int tls_prf_generic( mbedtls_md_type_t md_type,
Manuel Pégourié-Gonnard6890c6b2015-03-26 11:11:49 +0100368 const unsigned char *secret, size_t slen,
369 const char *label,
370 const unsigned char *random, size_t rlen,
371 unsigned char *dstbuf, size_t dlen )
Paul Bakker1ef83d62012-04-11 12:09:53 +0000372{
373 size_t nb;
Manuel Pégourié-Gonnard6890c6b2015-03-26 11:11:49 +0100374 size_t i, j, k, md_len;
Paul Bakker1ef83d62012-04-11 12:09:53 +0000375 unsigned char tmp[128];
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200376 unsigned char h_i[MBEDTLS_MD_MAX_SIZE];
377 const mbedtls_md_info_t *md_info;
378 mbedtls_md_context_t md_ctx;
Manuel Pégourié-Gonnardb7fcca32015-03-26 11:41:28 +0100379 int ret;
380
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200381 mbedtls_md_init( &md_ctx );
Paul Bakker1ef83d62012-04-11 12:09:53 +0000382
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200383 if( ( md_info = mbedtls_md_info_from_type( md_type ) ) == NULL )
384 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Manuel Pégourié-Gonnard6890c6b2015-03-26 11:11:49 +0100385
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200386 md_len = mbedtls_md_get_size( md_info );
Manuel Pégourié-Gonnard6890c6b2015-03-26 11:11:49 +0100387
388 if( sizeof( tmp ) < md_len + strlen( label ) + rlen )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200389 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
Paul Bakker1ef83d62012-04-11 12:09:53 +0000390
391 nb = strlen( label );
Manuel Pégourié-Gonnard6890c6b2015-03-26 11:11:49 +0100392 memcpy( tmp + md_len, label, nb );
393 memcpy( tmp + md_len + nb, random, rlen );
Paul Bakker1ef83d62012-04-11 12:09:53 +0000394 nb += rlen;
395
396 /*
397 * Compute P_<hash>(secret, label + random)[0..dlen]
398 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200399 if ( ( ret = mbedtls_md_setup( &md_ctx, md_info, 1 ) ) != 0 )
Manuel Pégourié-Gonnardb7fcca32015-03-26 11:41:28 +0100400 return( ret );
401
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200402 mbedtls_md_hmac_starts( &md_ctx, secret, slen );
403 mbedtls_md_hmac_update( &md_ctx, tmp + md_len, nb );
404 mbedtls_md_hmac_finish( &md_ctx, tmp );
Manuel Pégourié-Gonnard7da726b2015-03-24 18:08:19 +0100405
Manuel Pégourié-Gonnard6890c6b2015-03-26 11:11:49 +0100406 for( i = 0; i < dlen; i += md_len )
Paul Bakker1ef83d62012-04-11 12:09:53 +0000407 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200408 mbedtls_md_hmac_reset ( &md_ctx );
409 mbedtls_md_hmac_update( &md_ctx, tmp, md_len + nb );
410 mbedtls_md_hmac_finish( &md_ctx, h_i );
Manuel Pégourié-Gonnardb7fcca32015-03-26 11:41:28 +0100411
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200412 mbedtls_md_hmac_reset ( &md_ctx );
413 mbedtls_md_hmac_update( &md_ctx, tmp, md_len );
414 mbedtls_md_hmac_finish( &md_ctx, tmp );
Paul Bakker1ef83d62012-04-11 12:09:53 +0000415
Manuel Pégourié-Gonnard6890c6b2015-03-26 11:11:49 +0100416 k = ( i + md_len > dlen ) ? dlen % md_len : md_len;
Paul Bakker1ef83d62012-04-11 12:09:53 +0000417
418 for( j = 0; j < k; j++ )
419 dstbuf[i + j] = h_i[j];
420 }
421
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200422 mbedtls_md_free( &md_ctx );
Manuel Pégourié-Gonnardb7fcca32015-03-26 11:41:28 +0100423
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200424 mbedtls_zeroize( tmp, sizeof( tmp ) );
425 mbedtls_zeroize( h_i, sizeof( h_i ) );
Paul Bakker1ef83d62012-04-11 12:09:53 +0000426
427 return( 0 );
428}
Manuel Pégourié-Gonnard6890c6b2015-03-26 11:11:49 +0100429
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200430#if defined(MBEDTLS_SHA256_C)
Manuel Pégourié-Gonnard6890c6b2015-03-26 11:11:49 +0100431static int tls_prf_sha256( const unsigned char *secret, size_t slen,
432 const char *label,
433 const unsigned char *random, size_t rlen,
434 unsigned char *dstbuf, size_t dlen )
435{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200436 return( tls_prf_generic( MBEDTLS_MD_SHA256, secret, slen,
Manuel Pégourié-Gonnard6890c6b2015-03-26 11:11:49 +0100437 label, random, rlen, dstbuf, dlen ) );
438}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200439#endif /* MBEDTLS_SHA256_C */
Paul Bakker1ef83d62012-04-11 12:09:53 +0000440
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200441#if defined(MBEDTLS_SHA512_C)
Paul Bakkerb6c5d2e2013-06-25 16:25:17 +0200442static int tls_prf_sha384( const unsigned char *secret, size_t slen,
443 const char *label,
444 const unsigned char *random, size_t rlen,
Paul Bakkerca4ab492012-04-18 14:23:57 +0000445 unsigned char *dstbuf, size_t dlen )
446{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200447 return( tls_prf_generic( MBEDTLS_MD_SHA384, secret, slen,
Manuel Pégourié-Gonnard6890c6b2015-03-26 11:11:49 +0100448 label, random, rlen, dstbuf, dlen ) );
Paul Bakkerca4ab492012-04-18 14:23:57 +0000449}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200450#endif /* MBEDTLS_SHA512_C */
451#endif /* MBEDTLS_SSL_PROTO_TLS1_2 */
Paul Bakkerca4ab492012-04-18 14:23:57 +0000452
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200453static void ssl_update_checksum_start( mbedtls_ssl_context *, const unsigned char *, size_t );
Paul Bakkerd2f068e2013-08-27 21:19:20 +0200454
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200455#if defined(MBEDTLS_SSL_PROTO_SSL3) || defined(MBEDTLS_SSL_PROTO_TLS1) || \
456 defined(MBEDTLS_SSL_PROTO_TLS1_1)
457static void ssl_update_checksum_md5sha1( mbedtls_ssl_context *, const unsigned char *, size_t );
Paul Bakkerd2f068e2013-08-27 21:19:20 +0200458#endif
Paul Bakker380da532012-04-18 16:10:25 +0000459
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200460#if defined(MBEDTLS_SSL_PROTO_SSL3)
461static void ssl_calc_verify_ssl( mbedtls_ssl_context *, unsigned char * );
462static void ssl_calc_finished_ssl( mbedtls_ssl_context *, unsigned char *, int );
Paul Bakkerd2f068e2013-08-27 21:19:20 +0200463#endif
464
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200465#if defined(MBEDTLS_SSL_PROTO_TLS1) || defined(MBEDTLS_SSL_PROTO_TLS1_1)
466static void ssl_calc_verify_tls( mbedtls_ssl_context *, unsigned char * );
467static void ssl_calc_finished_tls( mbedtls_ssl_context *, unsigned char *, int );
Paul Bakkerd2f068e2013-08-27 21:19:20 +0200468#endif
469
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200470#if defined(MBEDTLS_SSL_PROTO_TLS1_2)
471#if defined(MBEDTLS_SHA256_C)
472static void ssl_update_checksum_sha256( mbedtls_ssl_context *, const unsigned char *, size_t );
473static void ssl_calc_verify_tls_sha256( mbedtls_ssl_context *,unsigned char * );
474static void ssl_calc_finished_tls_sha256( mbedtls_ssl_context *,unsigned char *, int );
Paul Bakkerd2f068e2013-08-27 21:19:20 +0200475#endif
Paul Bakker769075d2012-11-24 11:26:46 +0100476
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200477#if defined(MBEDTLS_SHA512_C)
478static void ssl_update_checksum_sha384( mbedtls_ssl_context *, const unsigned char *, size_t );
479static void ssl_calc_verify_tls_sha384( mbedtls_ssl_context *, unsigned char * );
480static void ssl_calc_finished_tls_sha384( mbedtls_ssl_context *, unsigned char *, int );
Paul Bakker769075d2012-11-24 11:26:46 +0100481#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200482#endif /* MBEDTLS_SSL_PROTO_TLS1_2 */
Paul Bakker1ef83d62012-04-11 12:09:53 +0000483
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200484int mbedtls_ssl_derive_keys( mbedtls_ssl_context *ssl )
Paul Bakker5121ce52009-01-03 21:22:43 +0000485{
Paul Bakkerda02a7f2013-08-31 17:25:14 +0200486 int ret = 0;
Paul Bakker5121ce52009-01-03 21:22:43 +0000487 unsigned char tmp[64];
Paul Bakker5121ce52009-01-03 21:22:43 +0000488 unsigned char keyblk[256];
489 unsigned char *key1;
490 unsigned char *key2;
Paul Bakker68884e32013-01-07 18:20:04 +0100491 unsigned char *mac_enc;
492 unsigned char *mac_dec;
Paul Bakkerb9cfaa02013-10-11 18:58:55 +0200493 size_t iv_copy_len;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200494 const mbedtls_cipher_info_t *cipher_info;
495 const mbedtls_md_info_t *md_info;
Paul Bakker68884e32013-01-07 18:20:04 +0100496
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200497 mbedtls_ssl_session *session = ssl->session_negotiate;
498 mbedtls_ssl_transform *transform = ssl->transform_negotiate;
499 mbedtls_ssl_handshake_params *handshake = ssl->handshake;
Paul Bakker5121ce52009-01-03 21:22:43 +0000500
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200501 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> derive keys" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +0000502
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200503 cipher_info = mbedtls_cipher_info_from_type( transform->ciphersuite_info->cipher );
Paul Bakker68884e32013-01-07 18:20:04 +0100504 if( cipher_info == NULL )
505 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200506 MBEDTLS_SSL_DEBUG_MSG( 1, ( "cipher info for %d not found",
Paul Bakker68884e32013-01-07 18:20:04 +0100507 transform->ciphersuite_info->cipher ) );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200508 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
Paul Bakker68884e32013-01-07 18:20:04 +0100509 }
510
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200511 md_info = mbedtls_md_info_from_type( transform->ciphersuite_info->mac );
Paul Bakker68884e32013-01-07 18:20:04 +0100512 if( md_info == NULL )
513 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200514 MBEDTLS_SSL_DEBUG_MSG( 1, ( "mbedtls_md info for %d not found",
Paul Bakker68884e32013-01-07 18:20:04 +0100515 transform->ciphersuite_info->mac ) );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200516 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
Paul Bakker68884e32013-01-07 18:20:04 +0100517 }
518
Paul Bakker5121ce52009-01-03 21:22:43 +0000519 /*
Paul Bakkerca4ab492012-04-18 14:23:57 +0000520 * Set appropriate PRF function and other SSL / TLS / TLS1.2 functions
Paul Bakker1ef83d62012-04-11 12:09:53 +0000521 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200522#if defined(MBEDTLS_SSL_PROTO_SSL3)
523 if( ssl->minor_ver == MBEDTLS_SSL_MINOR_VERSION_0 )
Paul Bakkerca4ab492012-04-18 14:23:57 +0000524 {
Paul Bakker48916f92012-09-16 19:57:18 +0000525 handshake->tls_prf = ssl3_prf;
526 handshake->calc_verify = ssl_calc_verify_ssl;
527 handshake->calc_finished = ssl_calc_finished_ssl;
Paul Bakkerca4ab492012-04-18 14:23:57 +0000528 }
Paul Bakkerd2f068e2013-08-27 21:19:20 +0200529 else
530#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200531#if defined(MBEDTLS_SSL_PROTO_TLS1) || defined(MBEDTLS_SSL_PROTO_TLS1_1)
532 if( ssl->minor_ver < MBEDTLS_SSL_MINOR_VERSION_3 )
Paul Bakkerca4ab492012-04-18 14:23:57 +0000533 {
Paul Bakker48916f92012-09-16 19:57:18 +0000534 handshake->tls_prf = tls1_prf;
535 handshake->calc_verify = ssl_calc_verify_tls;
536 handshake->calc_finished = ssl_calc_finished_tls;
Paul Bakkerca4ab492012-04-18 14:23:57 +0000537 }
Paul Bakkerd2f068e2013-08-27 21:19:20 +0200538 else
539#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200540#if defined(MBEDTLS_SSL_PROTO_TLS1_2)
541#if defined(MBEDTLS_SHA512_C)
542 if( ssl->minor_ver == MBEDTLS_SSL_MINOR_VERSION_3 &&
543 transform->ciphersuite_info->mac == MBEDTLS_MD_SHA384 )
Paul Bakkerca4ab492012-04-18 14:23:57 +0000544 {
Paul Bakker48916f92012-09-16 19:57:18 +0000545 handshake->tls_prf = tls_prf_sha384;
546 handshake->calc_verify = ssl_calc_verify_tls_sha384;
547 handshake->calc_finished = ssl_calc_finished_tls_sha384;
Paul Bakkerca4ab492012-04-18 14:23:57 +0000548 }
Paul Bakker1ef83d62012-04-11 12:09:53 +0000549 else
Paul Bakkerd2f068e2013-08-27 21:19:20 +0200550#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200551#if defined(MBEDTLS_SHA256_C)
552 if( ssl->minor_ver == MBEDTLS_SSL_MINOR_VERSION_3 )
Paul Bakkerca4ab492012-04-18 14:23:57 +0000553 {
Paul Bakker48916f92012-09-16 19:57:18 +0000554 handshake->tls_prf = tls_prf_sha256;
555 handshake->calc_verify = ssl_calc_verify_tls_sha256;
556 handshake->calc_finished = ssl_calc_finished_tls_sha256;
Paul Bakkerca4ab492012-04-18 14:23:57 +0000557 }
Paul Bakkerd2f068e2013-08-27 21:19:20 +0200558 else
559#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200560#endif /* MBEDTLS_SSL_PROTO_TLS1_2 */
Paul Bakker577e0062013-08-28 11:57:20 +0200561 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200562 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
563 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Paul Bakker577e0062013-08-28 11:57:20 +0200564 }
Paul Bakker1ef83d62012-04-11 12:09:53 +0000565
566 /*
Paul Bakker5121ce52009-01-03 21:22:43 +0000567 * SSLv3:
568 * master =
569 * MD5( premaster + SHA1( 'A' + premaster + randbytes ) ) +
570 * MD5( premaster + SHA1( 'BB' + premaster + randbytes ) ) +
571 * MD5( premaster + SHA1( 'CCC' + premaster + randbytes ) )
Paul Bakkerf7abd422013-04-16 13:15:56 +0200572 *
Paul Bakkerd2f068e2013-08-27 21:19:20 +0200573 * TLSv1+:
Paul Bakker5121ce52009-01-03 21:22:43 +0000574 * master = PRF( premaster, "master secret", randbytes )[0..47]
575 */
Paul Bakker0a597072012-09-25 21:55:46 +0000576 if( handshake->resume == 0 )
Paul Bakker5121ce52009-01-03 21:22:43 +0000577 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200578 MBEDTLS_SSL_DEBUG_BUF( 3, "premaster secret", handshake->premaster,
Paul Bakker48916f92012-09-16 19:57:18 +0000579 handshake->pmslen );
Paul Bakker5121ce52009-01-03 21:22:43 +0000580
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200581#if defined(MBEDTLS_SSL_EXTENDED_MASTER_SECRET)
582 if( ssl->handshake->extended_ms == MBEDTLS_SSL_EXTENDED_MS_ENABLED )
Manuel Pégourié-Gonnardada30302014-10-20 20:33:10 +0200583 {
584 unsigned char session_hash[48];
585 size_t hash_len;
586
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200587 MBEDTLS_SSL_DEBUG_MSG( 3, ( "using extended master secret" ) );
Manuel Pégourié-Gonnardada30302014-10-20 20:33:10 +0200588
589 ssl->handshake->calc_verify( ssl, session_hash );
590
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200591#if defined(MBEDTLS_SSL_PROTO_TLS1_2)
592 if( ssl->minor_ver == MBEDTLS_SSL_MINOR_VERSION_3 )
Manuel Pégourié-Gonnardada30302014-10-20 20:33:10 +0200593 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200594#if defined(MBEDTLS_SHA512_C)
Manuel Pégourié-Gonnardada30302014-10-20 20:33:10 +0200595 if( ssl->transform_negotiate->ciphersuite_info->mac ==
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200596 MBEDTLS_MD_SHA384 )
Manuel Pégourié-Gonnardada30302014-10-20 20:33:10 +0200597 {
598 hash_len = 48;
599 }
600 else
601#endif
602 hash_len = 32;
603 }
604 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200605#endif /* MBEDTLS_SSL_PROTO_TLS1_2 */
Manuel Pégourié-Gonnardada30302014-10-20 20:33:10 +0200606 hash_len = 36;
607
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200608 MBEDTLS_SSL_DEBUG_BUF( 3, "session hash", session_hash, hash_len );
Manuel Pégourié-Gonnardada30302014-10-20 20:33:10 +0200609
Manuel Pégourié-Gonnarde9608182015-03-26 11:47:47 +0100610 ret = handshake->tls_prf( handshake->premaster, handshake->pmslen,
611 "extended master secret",
612 session_hash, hash_len,
613 session->master, 48 );
614 if( ret != 0 )
615 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200616 MBEDTLS_SSL_DEBUG_RET( 1, "prf", ret );
Manuel Pégourié-Gonnarde9608182015-03-26 11:47:47 +0100617 return( ret );
618 }
Manuel Pégourié-Gonnardada30302014-10-20 20:33:10 +0200619
620 }
621 else
Manuel Pégourié-Gonnard367381f2014-10-20 18:40:56 +0200622#endif
Manuel Pégourié-Gonnarde9608182015-03-26 11:47:47 +0100623 ret = handshake->tls_prf( handshake->premaster, handshake->pmslen,
624 "master secret",
625 handshake->randbytes, 64,
626 session->master, 48 );
627 if( ret != 0 )
628 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200629 MBEDTLS_SSL_DEBUG_RET( 1, "prf", ret );
Manuel Pégourié-Gonnarde9608182015-03-26 11:47:47 +0100630 return( ret );
631 }
Manuel Pégourié-Gonnardada30302014-10-20 20:33:10 +0200632
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200633 mbedtls_zeroize( handshake->premaster, sizeof(handshake->premaster) );
Paul Bakker5121ce52009-01-03 21:22:43 +0000634 }
635 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200636 MBEDTLS_SSL_DEBUG_MSG( 3, ( "no premaster (session resumed)" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +0000637
638 /*
639 * Swap the client and server random values.
640 */
Paul Bakker48916f92012-09-16 19:57:18 +0000641 memcpy( tmp, handshake->randbytes, 64 );
642 memcpy( handshake->randbytes, tmp + 32, 32 );
643 memcpy( handshake->randbytes + 32, tmp, 32 );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200644 mbedtls_zeroize( tmp, sizeof( tmp ) );
Paul Bakker5121ce52009-01-03 21:22:43 +0000645
646 /*
647 * SSLv3:
648 * key block =
649 * MD5( master + SHA1( 'A' + master + randbytes ) ) +
650 * MD5( master + SHA1( 'BB' + master + randbytes ) ) +
651 * MD5( master + SHA1( 'CCC' + master + randbytes ) ) +
652 * MD5( master + SHA1( 'DDDD' + master + randbytes ) ) +
653 * ...
654 *
655 * TLSv1:
656 * key block = PRF( master, "key expansion", randbytes )
657 */
Manuel Pégourié-Gonnarde9608182015-03-26 11:47:47 +0100658 ret = handshake->tls_prf( session->master, 48, "key expansion",
659 handshake->randbytes, 64, keyblk, 256 );
660 if( ret != 0 )
661 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200662 MBEDTLS_SSL_DEBUG_RET( 1, "prf", ret );
Manuel Pégourié-Gonnarde9608182015-03-26 11:47:47 +0100663 return( ret );
664 }
Paul Bakker5121ce52009-01-03 21:22:43 +0000665
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200666 MBEDTLS_SSL_DEBUG_MSG( 3, ( "ciphersuite = %s",
667 mbedtls_ssl_get_ciphersuite_name( session->ciphersuite ) ) );
668 MBEDTLS_SSL_DEBUG_BUF( 3, "master secret", session->master, 48 );
669 MBEDTLS_SSL_DEBUG_BUF( 4, "random bytes", handshake->randbytes, 64 );
670 MBEDTLS_SSL_DEBUG_BUF( 4, "key block", keyblk, 256 );
Paul Bakker5121ce52009-01-03 21:22:43 +0000671
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200672 mbedtls_zeroize( handshake->randbytes, sizeof( handshake->randbytes ) );
Paul Bakker5121ce52009-01-03 21:22:43 +0000673
674 /*
675 * Determine the appropriate key, IV and MAC length.
676 */
Paul Bakker68884e32013-01-07 18:20:04 +0100677
Manuel Pégourié-Gonnarde800cd82014-06-18 15:34:40 +0200678 transform->keylen = cipher_info->key_length / 8;
679
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200680 if( cipher_info->mode == MBEDTLS_MODE_GCM ||
681 cipher_info->mode == MBEDTLS_MODE_CCM )
Paul Bakker5121ce52009-01-03 21:22:43 +0000682 {
Manuel Pégourié-Gonnarde800cd82014-06-18 15:34:40 +0200683 transform->maclen = 0;
684
Paul Bakker68884e32013-01-07 18:20:04 +0100685 transform->ivlen = 12;
686 transform->fixed_ivlen = 4;
Manuel Pégourié-Gonnarde800cd82014-06-18 15:34:40 +0200687
Manuel Pégourié-Gonnardeaa76f72014-06-18 16:06:02 +0200688 /* Minimum length is expicit IV + tag */
689 transform->minlen = transform->ivlen - transform->fixed_ivlen
690 + ( transform->ciphersuite_info->flags &
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200691 MBEDTLS_CIPHERSUITE_SHORT_TAG ? 8 : 16 );
Paul Bakker68884e32013-01-07 18:20:04 +0100692 }
693 else
694 {
Manuel Pégourié-Gonnarde800cd82014-06-18 15:34:40 +0200695 int ret;
696
697 /* Initialize HMAC contexts */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200698 if( ( ret = mbedtls_md_setup( &transform->md_ctx_enc, md_info, 1 ) ) != 0 ||
699 ( ret = mbedtls_md_setup( &transform->md_ctx_dec, md_info, 1 ) ) != 0 )
Paul Bakker68884e32013-01-07 18:20:04 +0100700 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200701 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_md_setup", ret );
Manuel Pégourié-Gonnarde800cd82014-06-18 15:34:40 +0200702 return( ret );
Paul Bakker68884e32013-01-07 18:20:04 +0100703 }
Paul Bakker5121ce52009-01-03 21:22:43 +0000704
Manuel Pégourié-Gonnarde800cd82014-06-18 15:34:40 +0200705 /* Get MAC length */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200706 transform->maclen = mbedtls_md_get_size( md_info );
Manuel Pégourié-Gonnarde800cd82014-06-18 15:34:40 +0200707
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200708#if defined(MBEDTLS_SSL_TRUNCATED_HMAC)
Manuel Pégourié-Gonnarde800cd82014-06-18 15:34:40 +0200709 /*
710 * If HMAC is to be truncated, we shall keep the leftmost bytes,
711 * (rfc 6066 page 13 or rfc 2104 section 4),
712 * so we only need to adjust the length here.
713 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200714 if( session->trunc_hmac == MBEDTLS_SSL_TRUNC_HMAC_ENABLED )
715 transform->maclen = MBEDTLS_SSL_TRUNCATED_HMAC_LEN;
716#endif /* MBEDTLS_SSL_TRUNCATED_HMAC */
Manuel Pégourié-Gonnarde800cd82014-06-18 15:34:40 +0200717
718 /* IV length */
Paul Bakker68884e32013-01-07 18:20:04 +0100719 transform->ivlen = cipher_info->iv_size;
Paul Bakker5121ce52009-01-03 21:22:43 +0000720
Manuel Pégourié-Gonnardeaa76f72014-06-18 16:06:02 +0200721 /* Minimum length */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200722 if( cipher_info->mode == MBEDTLS_MODE_STREAM )
Manuel Pégourié-Gonnardeaa76f72014-06-18 16:06:02 +0200723 transform->minlen = transform->maclen;
724 else
Paul Bakker68884e32013-01-07 18:20:04 +0100725 {
Manuel Pégourié-Gonnardeaa76f72014-06-18 16:06:02 +0200726 /*
727 * GenericBlockCipher:
Manuel Pégourié-Gonnard169dd6a2014-11-04 16:15:39 +0100728 * 1. if EtM is in use: one block plus MAC
729 * otherwise: * first multiple of blocklen greater than maclen
730 * 2. IV except for SSL3 and TLS 1.0
Manuel Pégourié-Gonnardeaa76f72014-06-18 16:06:02 +0200731 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200732#if defined(MBEDTLS_SSL_ENCRYPT_THEN_MAC)
733 if( session->encrypt_then_mac == MBEDTLS_SSL_ETM_ENABLED )
Manuel Pégourié-Gonnard169dd6a2014-11-04 16:15:39 +0100734 {
735 transform->minlen = transform->maclen
736 + cipher_info->block_size;
737 }
738 else
739#endif
740 {
741 transform->minlen = transform->maclen
742 + cipher_info->block_size
743 - transform->maclen % cipher_info->block_size;
744 }
Manuel Pégourié-Gonnardeaa76f72014-06-18 16:06:02 +0200745
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200746#if defined(MBEDTLS_SSL_PROTO_SSL3) || defined(MBEDTLS_SSL_PROTO_TLS1)
747 if( ssl->minor_ver == MBEDTLS_SSL_MINOR_VERSION_0 ||
748 ssl->minor_ver == MBEDTLS_SSL_MINOR_VERSION_1 )
Manuel Pégourié-Gonnardeaa76f72014-06-18 16:06:02 +0200749 ; /* No need to adjust minlen */
Paul Bakker68884e32013-01-07 18:20:04 +0100750 else
Manuel Pégourié-Gonnardeaa76f72014-06-18 16:06:02 +0200751#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200752#if defined(MBEDTLS_SSL_PROTO_TLS1_1) || defined(MBEDTLS_SSL_PROTO_TLS1_2)
753 if( ssl->minor_ver == MBEDTLS_SSL_MINOR_VERSION_2 ||
754 ssl->minor_ver == MBEDTLS_SSL_MINOR_VERSION_3 )
Manuel Pégourié-Gonnardeaa76f72014-06-18 16:06:02 +0200755 {
756 transform->minlen += transform->ivlen;
757 }
758 else
759#endif
760 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200761 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
762 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Manuel Pégourié-Gonnardeaa76f72014-06-18 16:06:02 +0200763 }
Paul Bakker68884e32013-01-07 18:20:04 +0100764 }
Paul Bakker5121ce52009-01-03 21:22:43 +0000765 }
766
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200767 MBEDTLS_SSL_DEBUG_MSG( 3, ( "keylen: %d, minlen: %d, ivlen: %d, maclen: %d",
Paul Bakker48916f92012-09-16 19:57:18 +0000768 transform->keylen, transform->minlen, transform->ivlen,
769 transform->maclen ) );
Paul Bakker5121ce52009-01-03 21:22:43 +0000770
771 /*
772 * Finally setup the cipher contexts, IVs and MAC secrets.
773 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200774#if defined(MBEDTLS_SSL_CLI_C)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +0200775 if( ssl->conf->endpoint == MBEDTLS_SSL_IS_CLIENT )
Paul Bakker5121ce52009-01-03 21:22:43 +0000776 {
Paul Bakker48916f92012-09-16 19:57:18 +0000777 key1 = keyblk + transform->maclen * 2;
778 key2 = keyblk + transform->maclen * 2 + transform->keylen;
Paul Bakker5121ce52009-01-03 21:22:43 +0000779
Paul Bakker68884e32013-01-07 18:20:04 +0100780 mac_enc = keyblk;
781 mac_dec = keyblk + transform->maclen;
Paul Bakker5121ce52009-01-03 21:22:43 +0000782
Paul Bakker2e11f7d2010-07-25 14:24:53 +0000783 /*
784 * This is not used in TLS v1.1.
785 */
Paul Bakker48916f92012-09-16 19:57:18 +0000786 iv_copy_len = ( transform->fixed_ivlen ) ?
787 transform->fixed_ivlen : transform->ivlen;
788 memcpy( transform->iv_enc, key2 + transform->keylen, iv_copy_len );
789 memcpy( transform->iv_dec, key2 + transform->keylen + iv_copy_len,
Paul Bakkerca4ab492012-04-18 14:23:57 +0000790 iv_copy_len );
Paul Bakker5121ce52009-01-03 21:22:43 +0000791 }
792 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200793#endif /* MBEDTLS_SSL_CLI_C */
794#if defined(MBEDTLS_SSL_SRV_C)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +0200795 if( ssl->conf->endpoint == MBEDTLS_SSL_IS_SERVER )
Paul Bakker5121ce52009-01-03 21:22:43 +0000796 {
Paul Bakker48916f92012-09-16 19:57:18 +0000797 key1 = keyblk + transform->maclen * 2 + transform->keylen;
798 key2 = keyblk + transform->maclen * 2;
Paul Bakker5121ce52009-01-03 21:22:43 +0000799
Paul Bakker68884e32013-01-07 18:20:04 +0100800 mac_enc = keyblk + transform->maclen;
801 mac_dec = keyblk;
Paul Bakker5121ce52009-01-03 21:22:43 +0000802
Paul Bakker2e11f7d2010-07-25 14:24:53 +0000803 /*
804 * This is not used in TLS v1.1.
805 */
Paul Bakker48916f92012-09-16 19:57:18 +0000806 iv_copy_len = ( transform->fixed_ivlen ) ?
807 transform->fixed_ivlen : transform->ivlen;
808 memcpy( transform->iv_dec, key1 + transform->keylen, iv_copy_len );
809 memcpy( transform->iv_enc, key1 + transform->keylen + iv_copy_len,
Paul Bakkerca4ab492012-04-18 14:23:57 +0000810 iv_copy_len );
Paul Bakker5121ce52009-01-03 21:22:43 +0000811 }
Manuel Pégourié-Gonnardd16d1cb2014-11-20 18:15:05 +0100812 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200813#endif /* MBEDTLS_SSL_SRV_C */
Manuel Pégourié-Gonnardd16d1cb2014-11-20 18:15:05 +0100814 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200815 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
816 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Manuel Pégourié-Gonnardd16d1cb2014-11-20 18:15:05 +0100817 }
Paul Bakker5121ce52009-01-03 21:22:43 +0000818
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200819#if defined(MBEDTLS_SSL_PROTO_SSL3)
820 if( ssl->minor_ver == MBEDTLS_SSL_MINOR_VERSION_0 )
Paul Bakker68884e32013-01-07 18:20:04 +0100821 {
Manuel Pégourié-Gonnard7cfdcb82014-01-18 18:22:55 +0100822 if( transform->maclen > sizeof transform->mac_enc )
823 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200824 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
825 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Manuel Pégourié-Gonnard7cfdcb82014-01-18 18:22:55 +0100826 }
827
Paul Bakker68884e32013-01-07 18:20:04 +0100828 memcpy( transform->mac_enc, mac_enc, transform->maclen );
829 memcpy( transform->mac_dec, mac_dec, transform->maclen );
830 }
831 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200832#endif /* MBEDTLS_SSL_PROTO_SSL3 */
833#if defined(MBEDTLS_SSL_PROTO_TLS1) || defined(MBEDTLS_SSL_PROTO_TLS1_1) || \
834 defined(MBEDTLS_SSL_PROTO_TLS1_2)
835 if( ssl->minor_ver >= MBEDTLS_SSL_MINOR_VERSION_1 )
Paul Bakker68884e32013-01-07 18:20:04 +0100836 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200837 mbedtls_md_hmac_starts( &transform->md_ctx_enc, mac_enc, transform->maclen );
838 mbedtls_md_hmac_starts( &transform->md_ctx_dec, mac_dec, transform->maclen );
Paul Bakker68884e32013-01-07 18:20:04 +0100839 }
Paul Bakkerd2f068e2013-08-27 21:19:20 +0200840 else
841#endif
Paul Bakker577e0062013-08-28 11:57:20 +0200842 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200843 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
844 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Paul Bakker577e0062013-08-28 11:57:20 +0200845 }
Paul Bakker68884e32013-01-07 18:20:04 +0100846
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200847#if defined(MBEDTLS_SSL_HW_RECORD_ACCEL)
848 if( mbedtls_ssl_hw_record_init != NULL )
Paul Bakker05ef8352012-05-08 09:17:57 +0000849 {
850 int ret = 0;
851
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200852 MBEDTLS_SSL_DEBUG_MSG( 2, ( "going for mbedtls_ssl_hw_record_init()" ) );
Paul Bakker05ef8352012-05-08 09:17:57 +0000853
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200854 if( ( ret = mbedtls_ssl_hw_record_init( ssl, key1, key2, transform->keylen,
Paul Bakker07eb38b2012-12-19 14:42:06 +0100855 transform->iv_enc, transform->iv_dec,
856 iv_copy_len,
Paul Bakker68884e32013-01-07 18:20:04 +0100857 mac_enc, mac_dec,
Paul Bakker07eb38b2012-12-19 14:42:06 +0100858 transform->maclen ) ) != 0 )
Paul Bakker05ef8352012-05-08 09:17:57 +0000859 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200860 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_hw_record_init", ret );
861 return( MBEDTLS_ERR_SSL_HW_ACCEL_FAILED );
Paul Bakker05ef8352012-05-08 09:17:57 +0000862 }
863 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200864#endif /* MBEDTLS_SSL_HW_RECORD_ACCEL */
Paul Bakker05ef8352012-05-08 09:17:57 +0000865
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200866 if( ( ret = mbedtls_cipher_init_ctx( &transform->cipher_ctx_enc,
Manuel Pégourié-Gonnard88665912013-10-25 18:42:44 +0200867 cipher_info ) ) != 0 )
Paul Bakker5121ce52009-01-03 21:22:43 +0000868 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200869 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_cipher_init_ctx", ret );
Manuel Pégourié-Gonnard88665912013-10-25 18:42:44 +0200870 return( ret );
871 }
Paul Bakkerda02a7f2013-08-31 17:25:14 +0200872
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200873 if( ( ret = mbedtls_cipher_init_ctx( &transform->cipher_ctx_dec,
Manuel Pégourié-Gonnard88665912013-10-25 18:42:44 +0200874 cipher_info ) ) != 0 )
875 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200876 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_cipher_init_ctx", ret );
Manuel Pégourié-Gonnard88665912013-10-25 18:42:44 +0200877 return( ret );
878 }
Paul Bakkerda02a7f2013-08-31 17:25:14 +0200879
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200880 if( ( ret = mbedtls_cipher_setkey( &transform->cipher_ctx_enc, key1,
Manuel Pégourié-Gonnard88665912013-10-25 18:42:44 +0200881 cipher_info->key_length,
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200882 MBEDTLS_ENCRYPT ) ) != 0 )
Manuel Pégourié-Gonnard88665912013-10-25 18:42:44 +0200883 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200884 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_cipher_setkey", ret );
Manuel Pégourié-Gonnard88665912013-10-25 18:42:44 +0200885 return( ret );
886 }
Paul Bakkerea6ad3f2013-09-02 14:57:01 +0200887
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200888 if( ( ret = mbedtls_cipher_setkey( &transform->cipher_ctx_dec, key2,
Manuel Pégourié-Gonnard88665912013-10-25 18:42:44 +0200889 cipher_info->key_length,
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200890 MBEDTLS_DECRYPT ) ) != 0 )
Manuel Pégourié-Gonnard88665912013-10-25 18:42:44 +0200891 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200892 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_cipher_setkey", ret );
Manuel Pégourié-Gonnard88665912013-10-25 18:42:44 +0200893 return( ret );
894 }
Paul Bakkerda02a7f2013-08-31 17:25:14 +0200895
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200896#if defined(MBEDTLS_CIPHER_MODE_CBC)
897 if( cipher_info->mode == MBEDTLS_MODE_CBC )
Manuel Pégourié-Gonnard88665912013-10-25 18:42:44 +0200898 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200899 if( ( ret = mbedtls_cipher_set_padding_mode( &transform->cipher_ctx_enc,
900 MBEDTLS_PADDING_NONE ) ) != 0 )
Manuel Pégourié-Gonnard126a66f2013-10-25 18:33:32 +0200901 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200902 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_cipher_set_padding_mode", ret );
Manuel Pégourié-Gonnard88665912013-10-25 18:42:44 +0200903 return( ret );
Manuel Pégourié-Gonnard126a66f2013-10-25 18:33:32 +0200904 }
Manuel Pégourié-Gonnard88665912013-10-25 18:42:44 +0200905
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200906 if( ( ret = mbedtls_cipher_set_padding_mode( &transform->cipher_ctx_dec,
907 MBEDTLS_PADDING_NONE ) ) != 0 )
Manuel Pégourié-Gonnard88665912013-10-25 18:42:44 +0200908 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200909 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_cipher_set_padding_mode", ret );
Manuel Pégourié-Gonnard88665912013-10-25 18:42:44 +0200910 return( ret );
911 }
Paul Bakker5121ce52009-01-03 21:22:43 +0000912 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200913#endif /* MBEDTLS_CIPHER_MODE_CBC */
Paul Bakker5121ce52009-01-03 21:22:43 +0000914
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200915 mbedtls_zeroize( keyblk, sizeof( keyblk ) );
Paul Bakker5121ce52009-01-03 21:22:43 +0000916
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200917#if defined(MBEDTLS_ZLIB_SUPPORT)
Paul Bakker2770fbd2012-07-03 13:30:23 +0000918 // Initialize compression
919 //
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200920 if( session->compression == MBEDTLS_SSL_COMPRESS_DEFLATE )
Paul Bakker2770fbd2012-07-03 13:30:23 +0000921 {
Paul Bakker16770332013-10-11 09:59:44 +0200922 if( ssl->compress_buf == NULL )
923 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200924 MBEDTLS_SSL_DEBUG_MSG( 3, ( "Allocating compression buffer" ) );
925 ssl->compress_buf = mbedtls_malloc( MBEDTLS_SSL_BUFFER_LEN );
Paul Bakker16770332013-10-11 09:59:44 +0200926 if( ssl->compress_buf == NULL )
927 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200928 MBEDTLS_SSL_DEBUG_MSG( 1, ( "malloc(%d bytes) failed",
929 MBEDTLS_SSL_BUFFER_LEN ) );
930 return( MBEDTLS_ERR_SSL_MALLOC_FAILED );
Paul Bakker16770332013-10-11 09:59:44 +0200931 }
932 }
933
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200934 MBEDTLS_SSL_DEBUG_MSG( 3, ( "Initializing zlib states" ) );
Paul Bakker2770fbd2012-07-03 13:30:23 +0000935
Paul Bakker48916f92012-09-16 19:57:18 +0000936 memset( &transform->ctx_deflate, 0, sizeof( transform->ctx_deflate ) );
937 memset( &transform->ctx_inflate, 0, sizeof( transform->ctx_inflate ) );
Paul Bakker2770fbd2012-07-03 13:30:23 +0000938
Paul Bakkerb9e4e2c2014-05-01 14:18:25 +0200939 if( deflateInit( &transform->ctx_deflate,
940 Z_DEFAULT_COMPRESSION ) != Z_OK ||
Paul Bakker48916f92012-09-16 19:57:18 +0000941 inflateInit( &transform->ctx_inflate ) != Z_OK )
Paul Bakker2770fbd2012-07-03 13:30:23 +0000942 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200943 MBEDTLS_SSL_DEBUG_MSG( 1, ( "Failed to initialize compression" ) );
944 return( MBEDTLS_ERR_SSL_COMPRESSION_FAILED );
Paul Bakker2770fbd2012-07-03 13:30:23 +0000945 }
946 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200947#endif /* MBEDTLS_ZLIB_SUPPORT */
Paul Bakker2770fbd2012-07-03 13:30:23 +0000948
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200949 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= derive keys" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +0000950
951 return( 0 );
952}
953
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200954#if defined(MBEDTLS_SSL_PROTO_SSL3)
955void ssl_calc_verify_ssl( mbedtls_ssl_context *ssl, unsigned char hash[36] )
Paul Bakker5121ce52009-01-03 21:22:43 +0000956{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200957 mbedtls_md5_context mbedtls_md5;
958 mbedtls_sha1_context mbedtls_sha1;
Paul Bakker5121ce52009-01-03 21:22:43 +0000959 unsigned char pad_1[48];
960 unsigned char pad_2[48];
961
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200962 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> calc verify ssl" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +0000963
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200964 memcpy( &mbedtls_md5 , &ssl->handshake->fin_md5 , sizeof(mbedtls_md5_context) );
965 memcpy( &mbedtls_sha1, &ssl->handshake->fin_sha1, sizeof(mbedtls_sha1_context) );
Paul Bakker5121ce52009-01-03 21:22:43 +0000966
Paul Bakker380da532012-04-18 16:10:25 +0000967 memset( pad_1, 0x36, 48 );
968 memset( pad_2, 0x5C, 48 );
Paul Bakker5121ce52009-01-03 21:22:43 +0000969
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200970 mbedtls_md5_update( &mbedtls_md5, ssl->session_negotiate->master, 48 );
971 mbedtls_md5_update( &mbedtls_md5, pad_1, 48 );
972 mbedtls_md5_finish( &mbedtls_md5, hash );
Paul Bakker5121ce52009-01-03 21:22:43 +0000973
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200974 mbedtls_md5_starts( &mbedtls_md5 );
975 mbedtls_md5_update( &mbedtls_md5, ssl->session_negotiate->master, 48 );
976 mbedtls_md5_update( &mbedtls_md5, pad_2, 48 );
977 mbedtls_md5_update( &mbedtls_md5, hash, 16 );
978 mbedtls_md5_finish( &mbedtls_md5, hash );
Paul Bakker5121ce52009-01-03 21:22:43 +0000979
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200980 mbedtls_sha1_update( &mbedtls_sha1, ssl->session_negotiate->master, 48 );
981 mbedtls_sha1_update( &mbedtls_sha1, pad_1, 40 );
982 mbedtls_sha1_finish( &mbedtls_sha1, hash + 16 );
Paul Bakker380da532012-04-18 16:10:25 +0000983
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200984 mbedtls_sha1_starts( &mbedtls_sha1 );
985 mbedtls_sha1_update( &mbedtls_sha1, ssl->session_negotiate->master, 48 );
986 mbedtls_sha1_update( &mbedtls_sha1, pad_2, 40 );
987 mbedtls_sha1_update( &mbedtls_sha1, hash + 16, 20 );
988 mbedtls_sha1_finish( &mbedtls_sha1, hash + 16 );
Paul Bakker380da532012-04-18 16:10:25 +0000989
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200990 MBEDTLS_SSL_DEBUG_BUF( 3, "calculated verify result", hash, 36 );
991 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= calc verify" ) );
Paul Bakker380da532012-04-18 16:10:25 +0000992
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200993 mbedtls_md5_free( &mbedtls_md5 );
994 mbedtls_sha1_free( &mbedtls_sha1 );
Paul Bakker5b4af392014-06-26 12:09:34 +0200995
Paul Bakker380da532012-04-18 16:10:25 +0000996 return;
997}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200998#endif /* MBEDTLS_SSL_PROTO_SSL3 */
Paul Bakker380da532012-04-18 16:10:25 +0000999
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001000#if defined(MBEDTLS_SSL_PROTO_TLS1) || defined(MBEDTLS_SSL_PROTO_TLS1_1)
1001void ssl_calc_verify_tls( mbedtls_ssl_context *ssl, unsigned char hash[36] )
Paul Bakker380da532012-04-18 16:10:25 +00001002{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001003 mbedtls_md5_context mbedtls_md5;
1004 mbedtls_sha1_context mbedtls_sha1;
Paul Bakker380da532012-04-18 16:10:25 +00001005
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001006 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> calc verify tls" ) );
Paul Bakker380da532012-04-18 16:10:25 +00001007
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001008 memcpy( &mbedtls_md5 , &ssl->handshake->fin_md5 , sizeof(mbedtls_md5_context) );
1009 memcpy( &mbedtls_sha1, &ssl->handshake->fin_sha1, sizeof(mbedtls_sha1_context) );
Paul Bakker380da532012-04-18 16:10:25 +00001010
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001011 mbedtls_md5_finish( &mbedtls_md5, hash );
1012 mbedtls_sha1_finish( &mbedtls_sha1, hash + 16 );
Paul Bakker380da532012-04-18 16:10:25 +00001013
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001014 MBEDTLS_SSL_DEBUG_BUF( 3, "calculated verify result", hash, 36 );
1015 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= calc verify" ) );
Paul Bakker380da532012-04-18 16:10:25 +00001016
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001017 mbedtls_md5_free( &mbedtls_md5 );
1018 mbedtls_sha1_free( &mbedtls_sha1 );
Paul Bakker5b4af392014-06-26 12:09:34 +02001019
Paul Bakker380da532012-04-18 16:10:25 +00001020 return;
1021}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001022#endif /* MBEDTLS_SSL_PROTO_TLS1 || MBEDTLS_SSL_PROTO_TLS1_1 */
Paul Bakker380da532012-04-18 16:10:25 +00001023
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001024#if defined(MBEDTLS_SSL_PROTO_TLS1_2)
1025#if defined(MBEDTLS_SHA256_C)
1026void ssl_calc_verify_tls_sha256( mbedtls_ssl_context *ssl, unsigned char hash[32] )
Paul Bakker380da532012-04-18 16:10:25 +00001027{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001028 mbedtls_sha256_context mbedtls_sha256;
Paul Bakker380da532012-04-18 16:10:25 +00001029
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001030 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> calc verify mbedtls_sha256" ) );
Paul Bakker380da532012-04-18 16:10:25 +00001031
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001032 memcpy( &mbedtls_sha256, &ssl->handshake->fin_sha256, sizeof(mbedtls_sha256_context) );
1033 mbedtls_sha256_finish( &mbedtls_sha256, hash );
Paul Bakker380da532012-04-18 16:10:25 +00001034
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001035 MBEDTLS_SSL_DEBUG_BUF( 3, "calculated verify result", hash, 32 );
1036 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= calc verify" ) );
Paul Bakker380da532012-04-18 16:10:25 +00001037
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001038 mbedtls_sha256_free( &mbedtls_sha256 );
Paul Bakker5b4af392014-06-26 12:09:34 +02001039
Paul Bakker380da532012-04-18 16:10:25 +00001040 return;
1041}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001042#endif /* MBEDTLS_SHA256_C */
Paul Bakker380da532012-04-18 16:10:25 +00001043
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001044#if defined(MBEDTLS_SHA512_C)
1045void ssl_calc_verify_tls_sha384( mbedtls_ssl_context *ssl, unsigned char hash[48] )
Paul Bakker380da532012-04-18 16:10:25 +00001046{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001047 mbedtls_sha512_context mbedtls_sha512;
Paul Bakker380da532012-04-18 16:10:25 +00001048
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001049 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> calc verify sha384" ) );
Paul Bakker380da532012-04-18 16:10:25 +00001050
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001051 memcpy( &mbedtls_sha512, &ssl->handshake->fin_sha512, sizeof(mbedtls_sha512_context) );
1052 mbedtls_sha512_finish( &mbedtls_sha512, hash );
Paul Bakker5121ce52009-01-03 21:22:43 +00001053
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001054 MBEDTLS_SSL_DEBUG_BUF( 3, "calculated verify result", hash, 48 );
1055 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= calc verify" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00001056
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001057 mbedtls_sha512_free( &mbedtls_sha512 );
Paul Bakker5b4af392014-06-26 12:09:34 +02001058
Paul Bakker5121ce52009-01-03 21:22:43 +00001059 return;
1060}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001061#endif /* MBEDTLS_SHA512_C */
1062#endif /* MBEDTLS_SSL_PROTO_TLS1_2 */
Paul Bakker5121ce52009-01-03 21:22:43 +00001063
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001064#if defined(MBEDTLS_KEY_EXCHANGE__SOME__PSK_ENABLED)
1065int mbedtls_ssl_psk_derive_premaster( mbedtls_ssl_context *ssl, mbedtls_key_exchange_type_t key_ex )
Manuel Pégourié-Gonnardbd1ae242013-10-14 13:09:25 +02001066{
Manuel Pégourié-Gonnardbd1ae242013-10-14 13:09:25 +02001067 unsigned char *p = ssl->handshake->premaster;
1068 unsigned char *end = p + sizeof( ssl->handshake->premaster );
1069
1070 /*
1071 * PMS = struct {
1072 * opaque other_secret<0..2^16-1>;
1073 * opaque psk<0..2^16-1>;
1074 * };
1075 * with "other_secret" depending on the particular key exchange
1076 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001077#if defined(MBEDTLS_KEY_EXCHANGE_PSK_ENABLED)
1078 if( key_ex == MBEDTLS_KEY_EXCHANGE_PSK )
Manuel Pégourié-Gonnardbd1ae242013-10-14 13:09:25 +02001079 {
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02001080 if( end - p < 2 + (int) ssl->conf->psk_len )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001081 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
Manuel Pégourié-Gonnardbd1ae242013-10-14 13:09:25 +02001082
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02001083 *(p++) = (unsigned char)( ssl->conf->psk_len >> 8 );
1084 *(p++) = (unsigned char)( ssl->conf->psk_len );
1085 p += ssl->conf->psk_len;
Manuel Pégourié-Gonnardbd1ae242013-10-14 13:09:25 +02001086 }
1087 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001088#endif /* MBEDTLS_KEY_EXCHANGE_PSK_ENABLED */
1089#if defined(MBEDTLS_KEY_EXCHANGE_RSA_PSK_ENABLED)
1090 if( key_ex == MBEDTLS_KEY_EXCHANGE_RSA_PSK )
Manuel Pégourié-Gonnard0fae60b2013-10-14 17:39:48 +02001091 {
1092 /*
1093 * other_secret already set by the ClientKeyExchange message,
1094 * and is 48 bytes long
1095 */
1096 *p++ = 0;
1097 *p++ = 48;
1098 p += 48;
1099 }
1100 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001101#endif /* MBEDTLS_KEY_EXCHANGE_RSA_PSK_ENABLED */
1102#if defined(MBEDTLS_KEY_EXCHANGE_DHE_PSK_ENABLED)
1103 if( key_ex == MBEDTLS_KEY_EXCHANGE_DHE_PSK )
Manuel Pégourié-Gonnardbd1ae242013-10-14 13:09:25 +02001104 {
Manuel Pégourié-Gonnard1b62c7f2013-10-14 14:02:19 +02001105 int ret;
Manuel Pégourié-Gonnarddd0c0f32014-06-23 18:07:11 +02001106 size_t len = end - ( p + 2 );
Manuel Pégourié-Gonnardbd1ae242013-10-14 13:09:25 +02001107
Manuel Pégourié-Gonnard8df68632014-06-23 17:56:08 +02001108 /* Write length only when we know the actual value */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001109 if( ( ret = mbedtls_dhm_calc_secret( &ssl->handshake->dhm_ctx,
Manuel Pégourié-Gonnard8df68632014-06-23 17:56:08 +02001110 p + 2, &len,
1111 ssl->f_rng, ssl->p_rng ) ) != 0 )
Manuel Pégourié-Gonnardbd1ae242013-10-14 13:09:25 +02001112 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001113 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_dhm_calc_secret", ret );
Manuel Pégourié-Gonnardbd1ae242013-10-14 13:09:25 +02001114 return( ret );
1115 }
Manuel Pégourié-Gonnard8df68632014-06-23 17:56:08 +02001116 *(p++) = (unsigned char)( len >> 8 );
1117 *(p++) = (unsigned char)( len );
Manuel Pégourié-Gonnardbd1ae242013-10-14 13:09:25 +02001118 p += len;
1119
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001120 MBEDTLS_SSL_DEBUG_MPI( 3, "DHM: K ", &ssl->handshake->dhm_ctx.K );
Manuel Pégourié-Gonnardbd1ae242013-10-14 13:09:25 +02001121 }
1122 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001123#endif /* MBEDTLS_KEY_EXCHANGE_DHE_PSK_ENABLED */
1124#if defined(MBEDTLS_KEY_EXCHANGE_ECDHE_PSK_ENABLED)
1125 if( key_ex == MBEDTLS_KEY_EXCHANGE_ECDHE_PSK )
Manuel Pégourié-Gonnardbd1ae242013-10-14 13:09:25 +02001126 {
Manuel Pégourié-Gonnard1b62c7f2013-10-14 14:02:19 +02001127 int ret;
Manuel Pégourié-Gonnardbd1ae242013-10-14 13:09:25 +02001128 size_t zlen;
1129
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001130 if( ( ret = mbedtls_ecdh_calc_secret( &ssl->handshake->ecdh_ctx, &zlen,
Paul Bakker66d5d072014-06-17 16:39:18 +02001131 p + 2, end - ( p + 2 ),
Manuel Pégourié-Gonnardbd1ae242013-10-14 13:09:25 +02001132 ssl->f_rng, ssl->p_rng ) ) != 0 )
1133 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001134 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ecdh_calc_secret", ret );
Manuel Pégourié-Gonnardbd1ae242013-10-14 13:09:25 +02001135 return( ret );
1136 }
1137
1138 *(p++) = (unsigned char)( zlen >> 8 );
1139 *(p++) = (unsigned char)( zlen );
1140 p += zlen;
1141
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001142 MBEDTLS_SSL_DEBUG_MPI( 3, "ECDH: z", &ssl->handshake->ecdh_ctx.z );
Manuel Pégourié-Gonnardbd1ae242013-10-14 13:09:25 +02001143 }
1144 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001145#endif /* MBEDTLS_KEY_EXCHANGE_ECDHE_PSK_ENABLED */
Manuel Pégourié-Gonnardbd1ae242013-10-14 13:09:25 +02001146 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001147 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
1148 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Manuel Pégourié-Gonnardbd1ae242013-10-14 13:09:25 +02001149 }
1150
1151 /* opaque psk<0..2^16-1>; */
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02001152 if( end - p < 2 + (int) ssl->conf->psk_len )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001153 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
Manuel Pégourié-Gonnardb2bf5a12014-03-25 16:28:12 +01001154
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02001155 *(p++) = (unsigned char)( ssl->conf->psk_len >> 8 );
1156 *(p++) = (unsigned char)( ssl->conf->psk_len );
1157 memcpy( p, ssl->conf->psk, ssl->conf->psk_len );
1158 p += ssl->conf->psk_len;
Manuel Pégourié-Gonnardbd1ae242013-10-14 13:09:25 +02001159
1160 ssl->handshake->pmslen = p - ssl->handshake->premaster;
1161
1162 return( 0 );
1163}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001164#endif /* MBEDTLS_KEY_EXCHANGE__SOME__PSK_ENABLED */
Manuel Pégourié-Gonnardbd1ae242013-10-14 13:09:25 +02001165
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001166#if defined(MBEDTLS_SSL_PROTO_SSL3)
Paul Bakker5121ce52009-01-03 21:22:43 +00001167/*
1168 * SSLv3.0 MAC functions
1169 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001170static void ssl_mac( mbedtls_md_context_t *md_ctx, unsigned char *secret,
Paul Bakker68884e32013-01-07 18:20:04 +01001171 unsigned char *buf, size_t len,
1172 unsigned char *ctr, int type )
Paul Bakker5121ce52009-01-03 21:22:43 +00001173{
1174 unsigned char header[11];
1175 unsigned char padding[48];
Manuel Pégourié-Gonnard8d4ad072014-07-13 14:43:28 +02001176 int padlen;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001177 int md_size = mbedtls_md_get_size( md_ctx->md_info );
1178 int md_type = mbedtls_md_get_type( md_ctx->md_info );
Paul Bakker68884e32013-01-07 18:20:04 +01001179
Manuel Pégourié-Gonnard8d4ad072014-07-13 14:43:28 +02001180 /* Only MD5 and SHA-1 supported */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001181 if( md_type == MBEDTLS_MD_MD5 )
Paul Bakker68884e32013-01-07 18:20:04 +01001182 padlen = 48;
Manuel Pégourié-Gonnard8d4ad072014-07-13 14:43:28 +02001183 else
Paul Bakker68884e32013-01-07 18:20:04 +01001184 padlen = 40;
Paul Bakker5121ce52009-01-03 21:22:43 +00001185
1186 memcpy( header, ctr, 8 );
1187 header[ 8] = (unsigned char) type;
1188 header[ 9] = (unsigned char)( len >> 8 );
1189 header[10] = (unsigned char)( len );
1190
Paul Bakker68884e32013-01-07 18:20:04 +01001191 memset( padding, 0x36, padlen );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001192 mbedtls_md_starts( md_ctx );
1193 mbedtls_md_update( md_ctx, secret, md_size );
1194 mbedtls_md_update( md_ctx, padding, padlen );
1195 mbedtls_md_update( md_ctx, header, 11 );
1196 mbedtls_md_update( md_ctx, buf, len );
1197 mbedtls_md_finish( md_ctx, buf + len );
Paul Bakker5121ce52009-01-03 21:22:43 +00001198
Paul Bakker68884e32013-01-07 18:20:04 +01001199 memset( padding, 0x5C, padlen );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001200 mbedtls_md_starts( md_ctx );
1201 mbedtls_md_update( md_ctx, secret, md_size );
1202 mbedtls_md_update( md_ctx, padding, padlen );
1203 mbedtls_md_update( md_ctx, buf + len, md_size );
1204 mbedtls_md_finish( md_ctx, buf + len );
Paul Bakker5f70b252012-09-13 14:23:06 +00001205}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001206#endif /* MBEDTLS_SSL_PROTO_SSL3 */
Paul Bakker5f70b252012-09-13 14:23:06 +00001207
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001208#if defined(MBEDTLS_ARC4_C) || defined(MBEDTLS_CIPHER_NULL_CIPHER) || \
1209 ( defined(MBEDTLS_CIPHER_MODE_CBC) && \
1210 ( defined(MBEDTLS_AES_C) || defined(MBEDTLS_CAMELLIA_C) ) )
Manuel Pégourié-Gonnard8408a942015-04-09 12:14:31 +02001211#define SSL_SOME_MODES_USE_MAC
Manuel Pégourié-Gonnard8e4b3372014-11-17 15:06:13 +01001212#endif
1213
Manuel Pégourié-Gonnard0098e7d2014-10-28 13:08:59 +01001214/*
Paul Bakker5121ce52009-01-03 21:22:43 +00001215 * Encryption/decryption functions
Paul Bakkerf7abd422013-04-16 13:15:56 +02001216 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001217static int ssl_encrypt_buf( mbedtls_ssl_context *ssl )
Paul Bakker5121ce52009-01-03 21:22:43 +00001218{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001219 mbedtls_cipher_mode_t mode;
Manuel Pégourié-Gonnard352143f2015-01-13 10:59:51 +01001220 int auth_done = 0;
Paul Bakker5121ce52009-01-03 21:22:43 +00001221
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001222 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> encrypt buf" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00001223
Manuel Pégourié-Gonnard352143f2015-01-13 10:59:51 +01001224 if( ssl->session_out == NULL || ssl->transform_out == NULL )
1225 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001226 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
1227 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Manuel Pégourié-Gonnard352143f2015-01-13 10:59:51 +01001228 }
1229
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001230 mode = mbedtls_cipher_get_cipher_mode( &ssl->transform_out->cipher_ctx_enc );
Manuel Pégourié-Gonnard352143f2015-01-13 10:59:51 +01001231
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001232 MBEDTLS_SSL_DEBUG_BUF( 4, "before encrypt: output payload",
Manuel Pégourié-Gonnard60346be2014-11-21 11:38:37 +01001233 ssl->out_msg, ssl->out_msglen );
1234
Paul Bakker5121ce52009-01-03 21:22:43 +00001235 /*
Manuel Pégourié-Gonnard0098e7d2014-10-28 13:08:59 +01001236 * Add MAC before if needed
Paul Bakker5121ce52009-01-03 21:22:43 +00001237 */
Manuel Pégourié-Gonnard8408a942015-04-09 12:14:31 +02001238#if defined(SSL_SOME_MODES_USE_MAC)
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001239 if( mode == MBEDTLS_MODE_STREAM ||
1240 ( mode == MBEDTLS_MODE_CBC
1241#if defined(MBEDTLS_SSL_ENCRYPT_THEN_MAC)
1242 && ssl->session_out->encrypt_then_mac == MBEDTLS_SSL_ETM_DISABLED
Manuel Pégourié-Gonnard352143f2015-01-13 10:59:51 +01001243#endif
1244 ) )
Paul Bakker5121ce52009-01-03 21:22:43 +00001245 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001246#if defined(MBEDTLS_SSL_PROTO_SSL3)
1247 if( ssl->minor_ver == MBEDTLS_SSL_MINOR_VERSION_0 )
Manuel Pégourié-Gonnard71096242013-10-25 19:31:25 +02001248 {
1249 ssl_mac( &ssl->transform_out->md_ctx_enc,
1250 ssl->transform_out->mac_enc,
1251 ssl->out_msg, ssl->out_msglen,
1252 ssl->out_ctr, ssl->out_msgtype );
1253 }
1254 else
Paul Bakkerd2f068e2013-08-27 21:19:20 +02001255#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001256#if defined(MBEDTLS_SSL_PROTO_TLS1) || defined(MBEDTLS_SSL_PROTO_TLS1_1) || \
1257 defined(MBEDTLS_SSL_PROTO_TLS1_2)
1258 if( ssl->minor_ver >= MBEDTLS_SSL_MINOR_VERSION_1 )
Manuel Pégourié-Gonnard71096242013-10-25 19:31:25 +02001259 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001260 mbedtls_md_hmac_update( &ssl->transform_out->md_ctx_enc, ssl->out_ctr, 8 );
1261 mbedtls_md_hmac_update( &ssl->transform_out->md_ctx_enc, ssl->out_hdr, 3 );
1262 mbedtls_md_hmac_update( &ssl->transform_out->md_ctx_enc, ssl->out_len, 2 );
1263 mbedtls_md_hmac_update( &ssl->transform_out->md_ctx_enc,
Manuel Pégourié-Gonnard71096242013-10-25 19:31:25 +02001264 ssl->out_msg, ssl->out_msglen );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001265 mbedtls_md_hmac_finish( &ssl->transform_out->md_ctx_enc,
Manuel Pégourié-Gonnard71096242013-10-25 19:31:25 +02001266 ssl->out_msg + ssl->out_msglen );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001267 mbedtls_md_hmac_reset( &ssl->transform_out->md_ctx_enc );
Manuel Pégourié-Gonnard71096242013-10-25 19:31:25 +02001268 }
1269 else
Paul Bakkerd2f068e2013-08-27 21:19:20 +02001270#endif
Manuel Pégourié-Gonnard71096242013-10-25 19:31:25 +02001271 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001272 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
1273 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Manuel Pégourié-Gonnard71096242013-10-25 19:31:25 +02001274 }
1275
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001276 MBEDTLS_SSL_DEBUG_BUF( 4, "computed mac",
Manuel Pégourié-Gonnard71096242013-10-25 19:31:25 +02001277 ssl->out_msg + ssl->out_msglen,
1278 ssl->transform_out->maclen );
1279
1280 ssl->out_msglen += ssl->transform_out->maclen;
Manuel Pégourié-Gonnard352143f2015-01-13 10:59:51 +01001281 auth_done++;
Paul Bakker577e0062013-08-28 11:57:20 +02001282 }
Manuel Pégourié-Gonnard2e5ee322014-05-14 13:09:22 +02001283#endif /* AEAD not the only option */
Paul Bakker5121ce52009-01-03 21:22:43 +00001284
Manuel Pégourié-Gonnard71096242013-10-25 19:31:25 +02001285 /*
1286 * Encrypt
1287 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001288#if defined(MBEDTLS_ARC4_C) || defined(MBEDTLS_CIPHER_NULL_CIPHER)
1289 if( mode == MBEDTLS_MODE_STREAM )
Paul Bakker5121ce52009-01-03 21:22:43 +00001290 {
Paul Bakkerea6ad3f2013-09-02 14:57:01 +02001291 int ret;
1292 size_t olen = 0;
1293
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001294 MBEDTLS_SSL_DEBUG_MSG( 3, ( "before encrypt: msglen = %d, "
Paul Bakker5121ce52009-01-03 21:22:43 +00001295 "including %d bytes of padding",
1296 ssl->out_msglen, 0 ) );
1297
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001298 if( ( ret = mbedtls_cipher_crypt( &ssl->transform_out->cipher_ctx_enc,
Paul Bakker45125bc2013-09-04 16:47:11 +02001299 ssl->transform_out->iv_enc,
Manuel Pégourié-Gonnard8764d272014-05-13 11:52:02 +02001300 ssl->transform_out->ivlen,
1301 ssl->out_msg, ssl->out_msglen,
1302 ssl->out_msg, &olen ) ) != 0 )
Paul Bakker45125bc2013-09-04 16:47:11 +02001303 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001304 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_cipher_crypt", ret );
Paul Bakkerea6ad3f2013-09-02 14:57:01 +02001305 return( ret );
1306 }
1307
1308 if( ssl->out_msglen != olen )
1309 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001310 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
1311 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Paul Bakkerea6ad3f2013-09-02 14:57:01 +02001312 }
Paul Bakker5121ce52009-01-03 21:22:43 +00001313 }
Paul Bakker68884e32013-01-07 18:20:04 +01001314 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001315#endif /* MBEDTLS_ARC4_C || MBEDTLS_CIPHER_NULL_CIPHER */
1316#if defined(MBEDTLS_GCM_C) || defined(MBEDTLS_CCM_C)
1317 if( mode == MBEDTLS_MODE_GCM ||
1318 mode == MBEDTLS_MODE_CCM )
Paul Bakkerca4ab492012-04-18 14:23:57 +00001319 {
Manuel Pégourié-Gonnard2e5ee322014-05-14 13:09:22 +02001320 int ret;
Manuel Pégourié-Gonnardde7bb442014-05-13 12:41:10 +02001321 size_t enc_msglen, olen;
Paul Bakkerca4ab492012-04-18 14:23:57 +00001322 unsigned char *enc_msg;
1323 unsigned char add_data[13];
Manuel Pégourié-Gonnard2e5ee322014-05-14 13:09:22 +02001324 unsigned char taglen = ssl->transform_out->ciphersuite_info->flags &
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001325 MBEDTLS_CIPHERSUITE_SHORT_TAG ? 8 : 16;
Paul Bakkerca4ab492012-04-18 14:23:57 +00001326
Paul Bakkerca4ab492012-04-18 14:23:57 +00001327 memcpy( add_data, ssl->out_ctr, 8 );
1328 add_data[8] = ssl->out_msgtype;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001329 mbedtls_ssl_write_version( ssl->major_ver, ssl->minor_ver,
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02001330 ssl->conf->transport, add_data + 9 );
Paul Bakkerca4ab492012-04-18 14:23:57 +00001331 add_data[11] = ( ssl->out_msglen >> 8 ) & 0xFF;
1332 add_data[12] = ssl->out_msglen & 0xFF;
1333
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001334 MBEDTLS_SSL_DEBUG_BUF( 4, "additional data used for AEAD",
Paul Bakkerca4ab492012-04-18 14:23:57 +00001335 add_data, 13 );
1336
Paul Bakker68884e32013-01-07 18:20:04 +01001337 /*
1338 * Generate IV
1339 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001340#if defined(MBEDTLS_SSL_AEAD_RANDOM_IV)
Paul Bakker68884e32013-01-07 18:20:04 +01001341 ret = ssl->f_rng( ssl->p_rng,
Paul Bakkerb9e4e2c2014-05-01 14:18:25 +02001342 ssl->transform_out->iv_enc + ssl->transform_out->fixed_ivlen,
1343 ssl->transform_out->ivlen - ssl->transform_out->fixed_ivlen );
Paul Bakker68884e32013-01-07 18:20:04 +01001344 if( ret != 0 )
1345 return( ret );
Paul Bakkerca4ab492012-04-18 14:23:57 +00001346
Paul Bakker68884e32013-01-07 18:20:04 +01001347 memcpy( ssl->out_iv,
1348 ssl->transform_out->iv_enc + ssl->transform_out->fixed_ivlen,
1349 ssl->transform_out->ivlen - ssl->transform_out->fixed_ivlen );
Manuel Pégourié-Gonnardd056ce02014-10-29 22:29:20 +01001350#else
1351 if( ssl->transform_out->ivlen - ssl->transform_out->fixed_ivlen != 8 )
1352 {
1353 /* Reminder if we ever add an AEAD mode with a different size */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001354 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
1355 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Manuel Pégourié-Gonnardd056ce02014-10-29 22:29:20 +01001356 }
1357
1358 memcpy( ssl->transform_out->iv_enc + ssl->transform_out->fixed_ivlen,
1359 ssl->out_ctr, 8 );
1360 memcpy( ssl->out_iv, ssl->out_ctr, 8 );
1361#endif
Paul Bakkerca4ab492012-04-18 14:23:57 +00001362
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001363 MBEDTLS_SSL_DEBUG_BUF( 4, "IV used", ssl->out_iv,
Paul Bakkerb9e4e2c2014-05-01 14:18:25 +02001364 ssl->transform_out->ivlen - ssl->transform_out->fixed_ivlen );
Manuel Pégourié-Gonnard226d5da2013-09-05 13:19:22 +02001365
Paul Bakker68884e32013-01-07 18:20:04 +01001366 /*
1367 * Fix pointer positions and message length with added IV
1368 */
1369 enc_msg = ssl->out_msg;
1370 enc_msglen = ssl->out_msglen;
1371 ssl->out_msglen += ssl->transform_out->ivlen -
1372 ssl->transform_out->fixed_ivlen;
Paul Bakkerca4ab492012-04-18 14:23:57 +00001373
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001374 MBEDTLS_SSL_DEBUG_MSG( 3, ( "before encrypt: msglen = %d, "
Paul Bakker68884e32013-01-07 18:20:04 +01001375 "including %d bytes of padding",
1376 ssl->out_msglen, 0 ) );
Paul Bakkerca4ab492012-04-18 14:23:57 +00001377
Paul Bakker68884e32013-01-07 18:20:04 +01001378 /*
Manuel Pégourié-Gonnardde7bb442014-05-13 12:41:10 +02001379 * Encrypt and authenticate
Manuel Pégourié-Gonnardd13a4092013-09-05 16:10:41 +02001380 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001381 if( ( ret = mbedtls_cipher_auth_encrypt( &ssl->transform_out->cipher_ctx_enc,
Manuel Pégourié-Gonnardde7bb442014-05-13 12:41:10 +02001382 ssl->transform_out->iv_enc,
1383 ssl->transform_out->ivlen,
1384 add_data, 13,
1385 enc_msg, enc_msglen,
1386 enc_msg, &olen,
Manuel Pégourié-Gonnard2e5ee322014-05-14 13:09:22 +02001387 enc_msg + enc_msglen, taglen ) ) != 0 )
Manuel Pégourié-Gonnardd13a4092013-09-05 16:10:41 +02001388 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001389 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_cipher_auth_encrypt", ret );
Manuel Pégourié-Gonnardd13a4092013-09-05 16:10:41 +02001390 return( ret );
1391 }
1392
Manuel Pégourié-Gonnardde7bb442014-05-13 12:41:10 +02001393 if( olen != enc_msglen )
Manuel Pégourié-Gonnardd13a4092013-09-05 16:10:41 +02001394 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001395 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
1396 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Manuel Pégourié-Gonnardd13a4092013-09-05 16:10:41 +02001397 }
1398
Manuel Pégourié-Gonnard2e5ee322014-05-14 13:09:22 +02001399 ssl->out_msglen += taglen;
Manuel Pégourié-Gonnard352143f2015-01-13 10:59:51 +01001400 auth_done++;
Paul Bakkerca4ab492012-04-18 14:23:57 +00001401
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001402 MBEDTLS_SSL_DEBUG_BUF( 4, "after encrypt: tag", enc_msg + enc_msglen, taglen );
Paul Bakkerca4ab492012-04-18 14:23:57 +00001403 }
Paul Bakker5121ce52009-01-03 21:22:43 +00001404 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001405#endif /* MBEDTLS_GCM_C || MBEDTLS_CCM_C */
1406#if defined(MBEDTLS_CIPHER_MODE_CBC) && \
1407 ( defined(MBEDTLS_AES_C) || defined(MBEDTLS_CAMELLIA_C) )
1408 if( mode == MBEDTLS_MODE_CBC )
Paul Bakker5121ce52009-01-03 21:22:43 +00001409 {
Paul Bakkerda02a7f2013-08-31 17:25:14 +02001410 int ret;
Paul Bakker2e11f7d2010-07-25 14:24:53 +00001411 unsigned char *enc_msg;
Manuel Pégourié-Gonnard34c10112014-03-25 13:36:22 +01001412 size_t enc_msglen, padlen, olen = 0, i;
Paul Bakker2e11f7d2010-07-25 14:24:53 +00001413
Paul Bakker48916f92012-09-16 19:57:18 +00001414 padlen = ssl->transform_out->ivlen - ( ssl->out_msglen + 1 ) %
1415 ssl->transform_out->ivlen;
1416 if( padlen == ssl->transform_out->ivlen )
Paul Bakker5121ce52009-01-03 21:22:43 +00001417 padlen = 0;
1418
1419 for( i = 0; i <= padlen; i++ )
1420 ssl->out_msg[ssl->out_msglen + i] = (unsigned char) padlen;
1421
1422 ssl->out_msglen += padlen + 1;
1423
Paul Bakker2e11f7d2010-07-25 14:24:53 +00001424 enc_msglen = ssl->out_msglen;
1425 enc_msg = ssl->out_msg;
1426
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001427#if defined(MBEDTLS_SSL_PROTO_TLS1_1) || defined(MBEDTLS_SSL_PROTO_TLS1_2)
Paul Bakker2e11f7d2010-07-25 14:24:53 +00001428 /*
Paul Bakker1ef83d62012-04-11 12:09:53 +00001429 * Prepend per-record IV for block cipher in TLS v1.1 and up as per
1430 * Method 1 (6.2.3.2. in RFC4346 and RFC5246)
Paul Bakker2e11f7d2010-07-25 14:24:53 +00001431 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001432 if( ssl->minor_ver >= MBEDTLS_SSL_MINOR_VERSION_2 )
Paul Bakker2e11f7d2010-07-25 14:24:53 +00001433 {
1434 /*
1435 * Generate IV
1436 */
Paul Bakker48916f92012-09-16 19:57:18 +00001437 int ret = ssl->f_rng( ssl->p_rng, ssl->transform_out->iv_enc,
1438 ssl->transform_out->ivlen );
Paul Bakkera3d195c2011-11-27 21:07:34 +00001439 if( ret != 0 )
1440 return( ret );
Paul Bakker2e11f7d2010-07-25 14:24:53 +00001441
Paul Bakker92be97b2013-01-02 17:30:03 +01001442 memcpy( ssl->out_iv, ssl->transform_out->iv_enc,
Paul Bakker48916f92012-09-16 19:57:18 +00001443 ssl->transform_out->ivlen );
Paul Bakker2e11f7d2010-07-25 14:24:53 +00001444
1445 /*
1446 * Fix pointer positions and message length with added IV
1447 */
Paul Bakker92be97b2013-01-02 17:30:03 +01001448 enc_msg = ssl->out_msg;
Paul Bakker2e11f7d2010-07-25 14:24:53 +00001449 enc_msglen = ssl->out_msglen;
Paul Bakker48916f92012-09-16 19:57:18 +00001450 ssl->out_msglen += ssl->transform_out->ivlen;
Paul Bakker2e11f7d2010-07-25 14:24:53 +00001451 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001452#endif /* MBEDTLS_SSL_PROTO_TLS1_1 || MBEDTLS_SSL_PROTO_TLS1_2 */
Paul Bakker2e11f7d2010-07-25 14:24:53 +00001453
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001454 MBEDTLS_SSL_DEBUG_MSG( 3, ( "before encrypt: msglen = %d, "
Paul Bakker2e11f7d2010-07-25 14:24:53 +00001455 "including %d bytes of IV and %d bytes of padding",
Paul Bakkerb9e4e2c2014-05-01 14:18:25 +02001456 ssl->out_msglen, ssl->transform_out->ivlen,
1457 padlen + 1 ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00001458
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001459 if( ( ret = mbedtls_cipher_crypt( &ssl->transform_out->cipher_ctx_enc,
Paul Bakker45125bc2013-09-04 16:47:11 +02001460 ssl->transform_out->iv_enc,
Manuel Pégourié-Gonnard8764d272014-05-13 11:52:02 +02001461 ssl->transform_out->ivlen,
1462 enc_msg, enc_msglen,
1463 enc_msg, &olen ) ) != 0 )
Paul Bakker45125bc2013-09-04 16:47:11 +02001464 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001465 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_cipher_crypt", ret );
Paul Bakkercca5b812013-08-31 17:40:26 +02001466 return( ret );
1467 }
Paul Bakkerda02a7f2013-08-31 17:25:14 +02001468
Paul Bakkercca5b812013-08-31 17:40:26 +02001469 if( enc_msglen != olen )
1470 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001471 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
1472 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Paul Bakkercca5b812013-08-31 17:40:26 +02001473 }
Paul Bakkerda02a7f2013-08-31 17:25:14 +02001474
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001475#if defined(MBEDTLS_SSL_PROTO_SSL3) || defined(MBEDTLS_SSL_PROTO_TLS1)
1476 if( ssl->minor_ver < MBEDTLS_SSL_MINOR_VERSION_2 )
Paul Bakkercca5b812013-08-31 17:40:26 +02001477 {
1478 /*
1479 * Save IV in SSL3 and TLS1
1480 */
1481 memcpy( ssl->transform_out->iv_enc,
1482 ssl->transform_out->cipher_ctx_enc.iv,
1483 ssl->transform_out->ivlen );
Paul Bakker5121ce52009-01-03 21:22:43 +00001484 }
Paul Bakkercca5b812013-08-31 17:40:26 +02001485#endif
Manuel Pégourié-Gonnard313d7962014-10-29 12:07:57 +01001486
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001487#if defined(MBEDTLS_SSL_ENCRYPT_THEN_MAC)
Manuel Pégourié-Gonnard352143f2015-01-13 10:59:51 +01001488 if( auth_done == 0 )
Manuel Pégourié-Gonnard313d7962014-10-29 12:07:57 +01001489 {
1490 /*
1491 * MAC(MAC_write_key, seq_num +
1492 * TLSCipherText.type +
1493 * TLSCipherText.version +
Manuel Pégourié-Gonnard08558e52014-11-04 14:40:21 +01001494 * length_of( (IV +) ENC(...) ) +
Manuel Pégourié-Gonnard313d7962014-10-29 12:07:57 +01001495 * IV + // except for TLS 1.0
1496 * ENC(content + padding + padding_length));
1497 */
Manuel Pégourié-Gonnard313d7962014-10-29 12:07:57 +01001498 unsigned char pseudo_hdr[13];
1499
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001500 MBEDTLS_SSL_DEBUG_MSG( 3, ( "using encrypt then mac" ) );
Manuel Pégourié-Gonnard352143f2015-01-13 10:59:51 +01001501
Manuel Pégourié-Gonnard313d7962014-10-29 12:07:57 +01001502 memcpy( pseudo_hdr + 0, ssl->out_ctr, 8 );
1503 memcpy( pseudo_hdr + 8, ssl->out_hdr, 3 );
Manuel Pégourié-Gonnard08558e52014-11-04 14:40:21 +01001504 pseudo_hdr[11] = (unsigned char)( ( ssl->out_msglen >> 8 ) & 0xFF );
1505 pseudo_hdr[12] = (unsigned char)( ( ssl->out_msglen ) & 0xFF );
1506
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001507 MBEDTLS_SSL_DEBUG_BUF( 4, "MAC'd meta-data", pseudo_hdr, 13 );
Manuel Pégourié-Gonnard313d7962014-10-29 12:07:57 +01001508
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001509 mbedtls_md_hmac_update( &ssl->transform_out->md_ctx_enc, pseudo_hdr, 13 );
1510 mbedtls_md_hmac_update( &ssl->transform_out->md_ctx_enc,
Manuel Pégourié-Gonnard313d7962014-10-29 12:07:57 +01001511 ssl->out_iv, ssl->out_msglen );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001512 mbedtls_md_hmac_finish( &ssl->transform_out->md_ctx_enc,
Manuel Pégourié-Gonnard313d7962014-10-29 12:07:57 +01001513 ssl->out_iv + ssl->out_msglen );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001514 mbedtls_md_hmac_reset( &ssl->transform_out->md_ctx_enc );
Manuel Pégourié-Gonnard313d7962014-10-29 12:07:57 +01001515
1516 ssl->out_msglen += ssl->transform_out->maclen;
Manuel Pégourié-Gonnard352143f2015-01-13 10:59:51 +01001517 auth_done++;
Manuel Pégourié-Gonnard313d7962014-10-29 12:07:57 +01001518 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001519#endif /* MBEDTLS_SSL_ENCRYPT_THEN_MAC */
Paul Bakker5121ce52009-01-03 21:22:43 +00001520 }
Manuel Pégourié-Gonnardf7dc3782013-09-13 14:10:44 +02001521 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001522#endif /* MBEDTLS_CIPHER_MODE_CBC &&
1523 ( MBEDTLS_AES_C || MBEDTLS_CAMELLIA_C ) */
Manuel Pégourié-Gonnardf7dc3782013-09-13 14:10:44 +02001524 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001525 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
1526 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Manuel Pégourié-Gonnardf7dc3782013-09-13 14:10:44 +02001527 }
Paul Bakker5121ce52009-01-03 21:22:43 +00001528
Manuel Pégourié-Gonnard352143f2015-01-13 10:59:51 +01001529 /* Make extra sure authentication was performed, exactly once */
1530 if( auth_done != 1 )
1531 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001532 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
1533 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Manuel Pégourié-Gonnard352143f2015-01-13 10:59:51 +01001534 }
1535
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001536 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= encrypt buf" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00001537
1538 return( 0 );
1539}
1540
Manuel Pégourié-Gonnard8408a942015-04-09 12:14:31 +02001541#define SSL_MAX_MAC_SIZE 48
Paul Bakkerfab5c822012-02-06 16:45:10 +00001542
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001543static int ssl_decrypt_buf( mbedtls_ssl_context *ssl )
Paul Bakker5121ce52009-01-03 21:22:43 +00001544{
Paul Bakker1e5369c2013-12-19 16:40:57 +01001545 size_t i;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001546 mbedtls_cipher_mode_t mode;
Manuel Pégourié-Gonnard352143f2015-01-13 10:59:51 +01001547 int auth_done = 0;
Manuel Pégourié-Gonnard8408a942015-04-09 12:14:31 +02001548#if defined(SSL_SOME_MODES_USE_MAC)
Paul Bakker1e5369c2013-12-19 16:40:57 +01001549 size_t padlen = 0, correct = 1;
1550#endif
Paul Bakker5121ce52009-01-03 21:22:43 +00001551
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001552 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> decrypt buf" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00001553
Manuel Pégourié-Gonnard352143f2015-01-13 10:59:51 +01001554 if( ssl->session_in == NULL || ssl->transform_in == NULL )
1555 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001556 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
1557 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Manuel Pégourié-Gonnard352143f2015-01-13 10:59:51 +01001558 }
1559
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001560 mode = mbedtls_cipher_get_cipher_mode( &ssl->transform_in->cipher_ctx_dec );
Manuel Pégourié-Gonnard352143f2015-01-13 10:59:51 +01001561
Paul Bakker48916f92012-09-16 19:57:18 +00001562 if( ssl->in_msglen < ssl->transform_in->minlen )
Paul Bakker5121ce52009-01-03 21:22:43 +00001563 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001564 MBEDTLS_SSL_DEBUG_MSG( 1, ( "in_msglen (%d) < minlen (%d)",
Paul Bakker48916f92012-09-16 19:57:18 +00001565 ssl->in_msglen, ssl->transform_in->minlen ) );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001566 return( MBEDTLS_ERR_SSL_INVALID_MAC );
Paul Bakker5121ce52009-01-03 21:22:43 +00001567 }
1568
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001569#if defined(MBEDTLS_ARC4_C) || defined(MBEDTLS_CIPHER_NULL_CIPHER)
1570 if( mode == MBEDTLS_MODE_STREAM )
Paul Bakker68884e32013-01-07 18:20:04 +01001571 {
Paul Bakkerea6ad3f2013-09-02 14:57:01 +02001572 int ret;
1573 size_t olen = 0;
1574
Paul Bakker68884e32013-01-07 18:20:04 +01001575 padlen = 0;
1576
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001577 if( ( ret = mbedtls_cipher_crypt( &ssl->transform_in->cipher_ctx_dec,
Paul Bakker45125bc2013-09-04 16:47:11 +02001578 ssl->transform_in->iv_dec,
Manuel Pégourié-Gonnard8764d272014-05-13 11:52:02 +02001579 ssl->transform_in->ivlen,
1580 ssl->in_msg, ssl->in_msglen,
1581 ssl->in_msg, &olen ) ) != 0 )
Paul Bakker45125bc2013-09-04 16:47:11 +02001582 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001583 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_cipher_crypt", ret );
Paul Bakkerea6ad3f2013-09-02 14:57:01 +02001584 return( ret );
1585 }
1586
1587 if( ssl->in_msglen != olen )
1588 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001589 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
1590 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Paul Bakkerea6ad3f2013-09-02 14:57:01 +02001591 }
Paul Bakker5121ce52009-01-03 21:22:43 +00001592 }
Paul Bakker68884e32013-01-07 18:20:04 +01001593 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001594#endif /* MBEDTLS_ARC4_C || MBEDTLS_CIPHER_NULL_CIPHER */
1595#if defined(MBEDTLS_GCM_C) || defined(MBEDTLS_CCM_C)
1596 if( mode == MBEDTLS_MODE_GCM ||
1597 mode == MBEDTLS_MODE_CCM )
Paul Bakkerca4ab492012-04-18 14:23:57 +00001598 {
Manuel Pégourié-Gonnard2e5ee322014-05-14 13:09:22 +02001599 int ret;
1600 size_t dec_msglen, olen;
Paul Bakkerca4ab492012-04-18 14:23:57 +00001601 unsigned char *dec_msg;
1602 unsigned char *dec_msg_result;
Paul Bakkerca4ab492012-04-18 14:23:57 +00001603 unsigned char add_data[13];
Manuel Pégourié-Gonnard2e5ee322014-05-14 13:09:22 +02001604 unsigned char taglen = ssl->transform_in->ciphersuite_info->flags &
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001605 MBEDTLS_CIPHERSUITE_SHORT_TAG ? 8 : 16;
Manuel Pégourié-Gonnard0bcc4e12014-06-17 10:54:17 +02001606 unsigned char explicit_iv_len = ssl->transform_in->ivlen -
1607 ssl->transform_in->fixed_ivlen;
Paul Bakkerca4ab492012-04-18 14:23:57 +00001608
Manuel Pégourié-Gonnard06d75192015-02-11 14:54:11 +00001609 if( ssl->in_msglen < (size_t) explicit_iv_len + taglen )
Manuel Pégourié-Gonnard0bcc4e12014-06-17 10:54:17 +02001610 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001611 MBEDTLS_SSL_DEBUG_MSG( 1, ( "msglen (%d) < explicit_iv_len (%d) "
Manuel Pégourié-Gonnard0bcc4e12014-06-17 10:54:17 +02001612 "+ taglen (%d)", ssl->in_msglen,
1613 explicit_iv_len, taglen ) );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001614 return( MBEDTLS_ERR_SSL_INVALID_MAC );
Manuel Pégourié-Gonnard0bcc4e12014-06-17 10:54:17 +02001615 }
1616 dec_msglen = ssl->in_msglen - explicit_iv_len - taglen;
1617
Paul Bakker68884e32013-01-07 18:20:04 +01001618 dec_msg = ssl->in_msg;
1619 dec_msg_result = ssl->in_msg;
1620 ssl->in_msglen = dec_msglen;
1621
1622 memcpy( add_data, ssl->in_ctr, 8 );
1623 add_data[8] = ssl->in_msgtype;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001624 mbedtls_ssl_write_version( ssl->major_ver, ssl->minor_ver,
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02001625 ssl->conf->transport, add_data + 9 );
Paul Bakker68884e32013-01-07 18:20:04 +01001626 add_data[11] = ( ssl->in_msglen >> 8 ) & 0xFF;
1627 add_data[12] = ssl->in_msglen & 0xFF;
1628
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001629 MBEDTLS_SSL_DEBUG_BUF( 4, "additional data used for AEAD",
Paul Bakker68884e32013-01-07 18:20:04 +01001630 add_data, 13 );
1631
1632 memcpy( ssl->transform_in->iv_dec + ssl->transform_in->fixed_ivlen,
1633 ssl->in_iv,
1634 ssl->transform_in->ivlen - ssl->transform_in->fixed_ivlen );
1635
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001636 MBEDTLS_SSL_DEBUG_BUF( 4, "IV used", ssl->transform_in->iv_dec,
Paul Bakker68884e32013-01-07 18:20:04 +01001637 ssl->transform_in->ivlen );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001638 MBEDTLS_SSL_DEBUG_BUF( 4, "TAG used", dec_msg + dec_msglen, taglen );
Paul Bakker68884e32013-01-07 18:20:04 +01001639
Manuel Pégourié-Gonnardd13a4092013-09-05 16:10:41 +02001640 /*
Manuel Pégourié-Gonnardde7bb442014-05-13 12:41:10 +02001641 * Decrypt and authenticate
Manuel Pégourié-Gonnardd13a4092013-09-05 16:10:41 +02001642 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001643 if( ( ret = mbedtls_cipher_auth_decrypt( &ssl->transform_in->cipher_ctx_dec,
Manuel Pégourié-Gonnardde7bb442014-05-13 12:41:10 +02001644 ssl->transform_in->iv_dec,
1645 ssl->transform_in->ivlen,
1646 add_data, 13,
1647 dec_msg, dec_msglen,
1648 dec_msg_result, &olen,
Manuel Pégourié-Gonnard2e5ee322014-05-14 13:09:22 +02001649 dec_msg + dec_msglen, taglen ) ) != 0 )
Paul Bakkerca4ab492012-04-18 14:23:57 +00001650 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001651 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_cipher_auth_decrypt", ret );
Manuel Pégourié-Gonnardde7bb442014-05-13 12:41:10 +02001652
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001653 if( ret == MBEDTLS_ERR_CIPHER_AUTH_FAILED )
1654 return( MBEDTLS_ERR_SSL_INVALID_MAC );
Manuel Pégourié-Gonnardde7bb442014-05-13 12:41:10 +02001655
Manuel Pégourié-Gonnardd13a4092013-09-05 16:10:41 +02001656 return( ret );
1657 }
Manuel Pégourié-Gonnard352143f2015-01-13 10:59:51 +01001658 auth_done++;
Paul Bakkerca4ab492012-04-18 14:23:57 +00001659
Manuel Pégourié-Gonnardde7bb442014-05-13 12:41:10 +02001660 if( olen != dec_msglen )
Manuel Pégourié-Gonnardd13a4092013-09-05 16:10:41 +02001661 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001662 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
1663 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Manuel Pégourié-Gonnardd13a4092013-09-05 16:10:41 +02001664 }
Paul Bakkerca4ab492012-04-18 14:23:57 +00001665 }
Paul Bakker5121ce52009-01-03 21:22:43 +00001666 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001667#endif /* MBEDTLS_GCM_C || MBEDTLS_CCM_C */
1668#if defined(MBEDTLS_CIPHER_MODE_CBC) && \
1669 ( defined(MBEDTLS_AES_C) || defined(MBEDTLS_CAMELLIA_C) )
1670 if( mode == MBEDTLS_MODE_CBC )
Paul Bakker5121ce52009-01-03 21:22:43 +00001671 {
Paul Bakker45829992013-01-03 14:52:21 +01001672 /*
1673 * Decrypt and check the padding
1674 */
Paul Bakkerda02a7f2013-08-31 17:25:14 +02001675 int ret;
Paul Bakker2e11f7d2010-07-25 14:24:53 +00001676 unsigned char *dec_msg;
1677 unsigned char *dec_msg_result;
Paul Bakker23986e52011-04-24 08:57:21 +00001678 size_t dec_msglen;
Paul Bakkere47b34b2013-02-27 14:48:00 +01001679 size_t minlen = 0;
Paul Bakkerda02a7f2013-08-31 17:25:14 +02001680 size_t olen = 0;
Paul Bakker2e11f7d2010-07-25 14:24:53 +00001681
Paul Bakker5121ce52009-01-03 21:22:43 +00001682 /*
Paul Bakker45829992013-01-03 14:52:21 +01001683 * Check immediate ciphertext sanity
Paul Bakker5121ce52009-01-03 21:22:43 +00001684 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001685#if defined(MBEDTLS_SSL_PROTO_TLS1_1) || defined(MBEDTLS_SSL_PROTO_TLS1_2)
1686 if( ssl->minor_ver >= MBEDTLS_SSL_MINOR_VERSION_2 )
Paul Bakker45829992013-01-03 14:52:21 +01001687 minlen += ssl->transform_in->ivlen;
Paul Bakkerd2f068e2013-08-27 21:19:20 +02001688#endif
Paul Bakker45829992013-01-03 14:52:21 +01001689
1690 if( ssl->in_msglen < minlen + ssl->transform_in->ivlen ||
1691 ssl->in_msglen < minlen + ssl->transform_in->maclen + 1 )
1692 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001693 MBEDTLS_SSL_DEBUG_MSG( 1, ( "msglen (%d) < max( ivlen(%d), maclen (%d) "
Paul Bakkerb9e4e2c2014-05-01 14:18:25 +02001694 "+ 1 ) ( + expl IV )", ssl->in_msglen,
1695 ssl->transform_in->ivlen,
1696 ssl->transform_in->maclen ) );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001697 return( MBEDTLS_ERR_SSL_INVALID_MAC );
Paul Bakker45829992013-01-03 14:52:21 +01001698 }
1699
Paul Bakker2e11f7d2010-07-25 14:24:53 +00001700 dec_msglen = ssl->in_msglen;
1701 dec_msg = ssl->in_msg;
1702 dec_msg_result = ssl->in_msg;
1703
Manuel Pégourié-Gonnard313d7962014-10-29 12:07:57 +01001704 /*
1705 * Authenticate before decrypt if enabled
1706 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001707#if defined(MBEDTLS_SSL_ENCRYPT_THEN_MAC)
1708 if( ssl->session_in->encrypt_then_mac == MBEDTLS_SSL_ETM_ENABLED )
Manuel Pégourié-Gonnard313d7962014-10-29 12:07:57 +01001709 {
Manuel Pégourié-Gonnard8408a942015-04-09 12:14:31 +02001710 unsigned char computed_mac[SSL_MAX_MAC_SIZE];
Manuel Pégourié-Gonnard08558e52014-11-04 14:40:21 +01001711 unsigned char pseudo_hdr[13];
Manuel Pégourié-Gonnard313d7962014-10-29 12:07:57 +01001712
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001713 MBEDTLS_SSL_DEBUG_MSG( 3, ( "using encrypt then mac" ) );
Manuel Pégourié-Gonnard352143f2015-01-13 10:59:51 +01001714
Manuel Pégourié-Gonnard313d7962014-10-29 12:07:57 +01001715 dec_msglen -= ssl->transform_in->maclen;
1716 ssl->in_msglen -= ssl->transform_in->maclen;
1717
Manuel Pégourié-Gonnard08558e52014-11-04 14:40:21 +01001718 memcpy( pseudo_hdr + 0, ssl->in_ctr, 8 );
1719 memcpy( pseudo_hdr + 8, ssl->in_hdr, 3 );
1720 pseudo_hdr[11] = (unsigned char)( ( ssl->in_msglen >> 8 ) & 0xFF );
1721 pseudo_hdr[12] = (unsigned char)( ( ssl->in_msglen ) & 0xFF );
1722
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001723 MBEDTLS_SSL_DEBUG_BUF( 4, "MAC'd meta-data", pseudo_hdr, 13 );
Manuel Pégourié-Gonnard08558e52014-11-04 14:40:21 +01001724
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001725 mbedtls_md_hmac_update( &ssl->transform_in->md_ctx_dec, pseudo_hdr, 13 );
1726 mbedtls_md_hmac_update( &ssl->transform_in->md_ctx_dec,
Manuel Pégourié-Gonnard313d7962014-10-29 12:07:57 +01001727 ssl->in_iv, ssl->in_msglen );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001728 mbedtls_md_hmac_finish( &ssl->transform_in->md_ctx_dec, computed_mac );
1729 mbedtls_md_hmac_reset( &ssl->transform_in->md_ctx_dec );
Manuel Pégourié-Gonnard313d7962014-10-29 12:07:57 +01001730
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001731 MBEDTLS_SSL_DEBUG_BUF( 4, "message mac", ssl->in_iv + ssl->in_msglen,
Manuel Pégourié-Gonnard313d7962014-10-29 12:07:57 +01001732 ssl->transform_in->maclen );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001733 MBEDTLS_SSL_DEBUG_BUF( 4, "computed mac", computed_mac,
Manuel Pégourié-Gonnard313d7962014-10-29 12:07:57 +01001734 ssl->transform_in->maclen );
1735
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001736 if( mbedtls_ssl_safer_memcmp( ssl->in_iv + ssl->in_msglen, computed_mac,
Manuel Pégourié-Gonnard313d7962014-10-29 12:07:57 +01001737 ssl->transform_in->maclen ) != 0 )
1738 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001739 MBEDTLS_SSL_DEBUG_MSG( 1, ( "message mac does not match" ) );
Manuel Pégourié-Gonnard313d7962014-10-29 12:07:57 +01001740
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001741 return( MBEDTLS_ERR_SSL_INVALID_MAC );
Manuel Pégourié-Gonnard313d7962014-10-29 12:07:57 +01001742 }
Manuel Pégourié-Gonnard352143f2015-01-13 10:59:51 +01001743 auth_done++;
Manuel Pégourié-Gonnard313d7962014-10-29 12:07:57 +01001744 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001745#endif /* MBEDTLS_SSL_ENCRYPT_THEN_MAC */
Manuel Pégourié-Gonnard313d7962014-10-29 12:07:57 +01001746
1747 /*
1748 * Check length sanity
1749 */
1750 if( ssl->in_msglen % ssl->transform_in->ivlen != 0 )
1751 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001752 MBEDTLS_SSL_DEBUG_MSG( 1, ( "msglen (%d) %% ivlen (%d) != 0",
Manuel Pégourié-Gonnard313d7962014-10-29 12:07:57 +01001753 ssl->in_msglen, ssl->transform_in->ivlen ) );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001754 return( MBEDTLS_ERR_SSL_INVALID_MAC );
Manuel Pégourié-Gonnard313d7962014-10-29 12:07:57 +01001755 }
1756
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001757#if defined(MBEDTLS_SSL_PROTO_TLS1_1) || defined(MBEDTLS_SSL_PROTO_TLS1_2)
Paul Bakker2e11f7d2010-07-25 14:24:53 +00001758 /*
Paul Bakker1ef83d62012-04-11 12:09:53 +00001759 * Initialize for prepended IV for block cipher in TLS v1.1 and up
Paul Bakker2e11f7d2010-07-25 14:24:53 +00001760 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001761 if( ssl->minor_ver >= MBEDTLS_SSL_MINOR_VERSION_2 )
Paul Bakker2e11f7d2010-07-25 14:24:53 +00001762 {
Paul Bakker48916f92012-09-16 19:57:18 +00001763 dec_msglen -= ssl->transform_in->ivlen;
1764 ssl->in_msglen -= ssl->transform_in->ivlen;
Paul Bakker2e11f7d2010-07-25 14:24:53 +00001765
Paul Bakker48916f92012-09-16 19:57:18 +00001766 for( i = 0; i < ssl->transform_in->ivlen; i++ )
Paul Bakker92be97b2013-01-02 17:30:03 +01001767 ssl->transform_in->iv_dec[i] = ssl->in_iv[i];
Paul Bakker2e11f7d2010-07-25 14:24:53 +00001768 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001769#endif /* MBEDTLS_SSL_PROTO_TLS1_1 || MBEDTLS_SSL_PROTO_TLS1_2 */
Paul Bakker2e11f7d2010-07-25 14:24:53 +00001770
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001771 if( ( ret = mbedtls_cipher_crypt( &ssl->transform_in->cipher_ctx_dec,
Paul Bakker45125bc2013-09-04 16:47:11 +02001772 ssl->transform_in->iv_dec,
Manuel Pégourié-Gonnard8764d272014-05-13 11:52:02 +02001773 ssl->transform_in->ivlen,
1774 dec_msg, dec_msglen,
1775 dec_msg_result, &olen ) ) != 0 )
Paul Bakker45125bc2013-09-04 16:47:11 +02001776 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001777 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_cipher_crypt", ret );
Paul Bakkercca5b812013-08-31 17:40:26 +02001778 return( ret );
1779 }
Paul Bakkerda02a7f2013-08-31 17:25:14 +02001780
Paul Bakkercca5b812013-08-31 17:40:26 +02001781 if( dec_msglen != olen )
1782 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001783 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
1784 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Paul Bakkercca5b812013-08-31 17:40:26 +02001785 }
Paul Bakkerda02a7f2013-08-31 17:25:14 +02001786
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001787#if defined(MBEDTLS_SSL_PROTO_SSL3) || defined(MBEDTLS_SSL_PROTO_TLS1)
1788 if( ssl->minor_ver < MBEDTLS_SSL_MINOR_VERSION_2 )
Paul Bakkercca5b812013-08-31 17:40:26 +02001789 {
1790 /*
1791 * Save IV in SSL3 and TLS1
1792 */
1793 memcpy( ssl->transform_in->iv_dec,
1794 ssl->transform_in->cipher_ctx_dec.iv,
1795 ssl->transform_in->ivlen );
Paul Bakker5121ce52009-01-03 21:22:43 +00001796 }
Paul Bakkercca5b812013-08-31 17:40:26 +02001797#endif
Paul Bakker5121ce52009-01-03 21:22:43 +00001798
1799 padlen = 1 + ssl->in_msg[ssl->in_msglen - 1];
Paul Bakker45829992013-01-03 14:52:21 +01001800
Manuel Pégourié-Gonnard313d7962014-10-29 12:07:57 +01001801 if( ssl->in_msglen < ssl->transform_in->maclen + padlen &&
Manuel Pégourié-Gonnard352143f2015-01-13 10:59:51 +01001802 auth_done == 0 )
Paul Bakker45829992013-01-03 14:52:21 +01001803 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001804#if defined(MBEDTLS_SSL_DEBUG_ALL)
1805 MBEDTLS_SSL_DEBUG_MSG( 1, ( "msglen (%d) < maclen (%d) + padlen (%d)",
Paul Bakker45829992013-01-03 14:52:21 +01001806 ssl->in_msglen, ssl->transform_in->maclen, padlen ) );
Paul Bakkerd66f0702013-01-31 16:57:45 +01001807#endif
Paul Bakker45829992013-01-03 14:52:21 +01001808 padlen = 0;
Paul Bakker45829992013-01-03 14:52:21 +01001809 correct = 0;
1810 }
Paul Bakker5121ce52009-01-03 21:22:43 +00001811
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001812#if defined(MBEDTLS_SSL_PROTO_SSL3)
1813 if( ssl->minor_ver == MBEDTLS_SSL_MINOR_VERSION_0 )
Paul Bakker5121ce52009-01-03 21:22:43 +00001814 {
Paul Bakker48916f92012-09-16 19:57:18 +00001815 if( padlen > ssl->transform_in->ivlen )
Paul Bakker5121ce52009-01-03 21:22:43 +00001816 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001817#if defined(MBEDTLS_SSL_DEBUG_ALL)
1818 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad padding length: is %d, "
Paul Bakker5121ce52009-01-03 21:22:43 +00001819 "should be no more than %d",
Paul Bakker48916f92012-09-16 19:57:18 +00001820 padlen, ssl->transform_in->ivlen ) );
Paul Bakkerd66f0702013-01-31 16:57:45 +01001821#endif
Paul Bakker45829992013-01-03 14:52:21 +01001822 correct = 0;
Paul Bakker5121ce52009-01-03 21:22:43 +00001823 }
1824 }
1825 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001826#endif /* MBEDTLS_SSL_PROTO_SSL3 */
1827#if defined(MBEDTLS_SSL_PROTO_TLS1) || defined(MBEDTLS_SSL_PROTO_TLS1_1) || \
1828 defined(MBEDTLS_SSL_PROTO_TLS1_2)
1829 if( ssl->minor_ver > MBEDTLS_SSL_MINOR_VERSION_0 )
Paul Bakker5121ce52009-01-03 21:22:43 +00001830 {
1831 /*
Paul Bakker45829992013-01-03 14:52:21 +01001832 * TLSv1+: always check the padding up to the first failure
1833 * and fake check up to 256 bytes of padding
Paul Bakker5121ce52009-01-03 21:22:43 +00001834 */
Paul Bakkerca9c87e2013-09-25 18:52:37 +02001835 size_t pad_count = 0, real_count = 1;
Paul Bakkere47b34b2013-02-27 14:48:00 +01001836 size_t padding_idx = ssl->in_msglen - padlen - 1;
1837
Paul Bakker956c9e02013-12-19 14:42:28 +01001838 /*
1839 * Padding is guaranteed to be incorrect if:
Paul Bakker91c61bc2014-03-26 14:06:55 +01001840 * 1. padlen >= ssl->in_msglen
Paul Bakker956c9e02013-12-19 14:42:28 +01001841 *
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001842 * 2. padding_idx >= MBEDTLS_SSL_MAX_CONTENT_LEN +
Paul Bakker61885c72014-04-25 12:59:03 +02001843 * ssl->transform_in->maclen
Paul Bakker956c9e02013-12-19 14:42:28 +01001844 *
1845 * In both cases we reset padding_idx to a safe value (0) to
1846 * prevent out-of-buffer reads.
1847 */
Paul Bakker91c61bc2014-03-26 14:06:55 +01001848 correct &= ( ssl->in_msglen >= padlen + 1 );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001849 correct &= ( padding_idx < MBEDTLS_SSL_MAX_CONTENT_LEN +
Paul Bakker61885c72014-04-25 12:59:03 +02001850 ssl->transform_in->maclen );
Paul Bakker956c9e02013-12-19 14:42:28 +01001851
1852 padding_idx *= correct;
1853
Paul Bakkerca9c87e2013-09-25 18:52:37 +02001854 for( i = 1; i <= 256; i++ )
1855 {
1856 real_count &= ( i <= padlen );
1857 pad_count += real_count *
1858 ( ssl->in_msg[padding_idx + i] == padlen - 1 );
1859 }
Paul Bakkere47b34b2013-02-27 14:48:00 +01001860
1861 correct &= ( pad_count == padlen ); /* Only 1 on correct padding */
Paul Bakkere47b34b2013-02-27 14:48:00 +01001862
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001863#if defined(MBEDTLS_SSL_DEBUG_ALL)
Paul Bakker66d5d072014-06-17 16:39:18 +02001864 if( padlen > 0 && correct == 0 )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001865 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad padding byte detected" ) );
Paul Bakkerd66f0702013-01-31 16:57:45 +01001866#endif
Paul Bakkere47b34b2013-02-27 14:48:00 +01001867 padlen &= correct * 0x1FF;
Paul Bakker5121ce52009-01-03 21:22:43 +00001868 }
Paul Bakkerd2f068e2013-08-27 21:19:20 +02001869 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001870#endif /* MBEDTLS_SSL_PROTO_TLS1 || MBEDTLS_SSL_PROTO_TLS1_1 || \
1871 MBEDTLS_SSL_PROTO_TLS1_2 */
Paul Bakker577e0062013-08-28 11:57:20 +02001872 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001873 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
1874 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Paul Bakker577e0062013-08-28 11:57:20 +02001875 }
Manuel Pégourié-Gonnard313d7962014-10-29 12:07:57 +01001876
1877 ssl->in_msglen -= padlen;
Paul Bakker5121ce52009-01-03 21:22:43 +00001878 }
Manuel Pégourié-Gonnardf7dc3782013-09-13 14:10:44 +02001879 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001880#endif /* MBEDTLS_CIPHER_MODE_CBC &&
1881 ( MBEDTLS_AES_C || MBEDTLS_CAMELLIA_C ) */
Manuel Pégourié-Gonnardf7dc3782013-09-13 14:10:44 +02001882 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001883 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
1884 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Manuel Pégourié-Gonnardf7dc3782013-09-13 14:10:44 +02001885 }
Paul Bakker5121ce52009-01-03 21:22:43 +00001886
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001887 MBEDTLS_SSL_DEBUG_BUF( 4, "raw buffer after decryption",
Paul Bakker5121ce52009-01-03 21:22:43 +00001888 ssl->in_msg, ssl->in_msglen );
1889
1890 /*
Manuel Pégourié-Gonnard313d7962014-10-29 12:07:57 +01001891 * Authenticate if not done yet.
1892 * Compute the MAC regardless of the padding result (RFC4346, CBCTIME).
Paul Bakker5121ce52009-01-03 21:22:43 +00001893 */
Manuel Pégourié-Gonnard8408a942015-04-09 12:14:31 +02001894#if defined(SSL_SOME_MODES_USE_MAC)
Manuel Pégourié-Gonnard352143f2015-01-13 10:59:51 +01001895 if( auth_done == 0 )
Manuel Pégourié-Gonnard71096242013-10-25 19:31:25 +02001896 {
Manuel Pégourié-Gonnard8408a942015-04-09 12:14:31 +02001897 unsigned char tmp[SSL_MAX_MAC_SIZE];
Paul Bakker1e5369c2013-12-19 16:40:57 +01001898
Manuel Pégourié-Gonnard313d7962014-10-29 12:07:57 +01001899 ssl->in_msglen -= ssl->transform_in->maclen;
Paul Bakker5121ce52009-01-03 21:22:43 +00001900
Manuel Pégourié-Gonnard507e1e42014-02-13 11:17:34 +01001901 ssl->in_len[0] = (unsigned char)( ssl->in_msglen >> 8 );
1902 ssl->in_len[1] = (unsigned char)( ssl->in_msglen );
Paul Bakker5121ce52009-01-03 21:22:43 +00001903
Manuel Pégourié-Gonnard71096242013-10-25 19:31:25 +02001904 memcpy( tmp, ssl->in_msg + ssl->in_msglen, ssl->transform_in->maclen );
Paul Bakker5121ce52009-01-03 21:22:43 +00001905
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001906#if defined(MBEDTLS_SSL_PROTO_SSL3)
1907 if( ssl->minor_ver == MBEDTLS_SSL_MINOR_VERSION_0 )
Manuel Pégourié-Gonnard71096242013-10-25 19:31:25 +02001908 {
1909 ssl_mac( &ssl->transform_in->md_ctx_dec,
1910 ssl->transform_in->mac_dec,
1911 ssl->in_msg, ssl->in_msglen,
1912 ssl->in_ctr, ssl->in_msgtype );
1913 }
1914 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001915#endif /* MBEDTLS_SSL_PROTO_SSL3 */
1916#if defined(MBEDTLS_SSL_PROTO_TLS1) || defined(MBEDTLS_SSL_PROTO_TLS1_1) || \
1917 defined(MBEDTLS_SSL_PROTO_TLS1_2)
1918 if( ssl->minor_ver > MBEDTLS_SSL_MINOR_VERSION_0 )
Manuel Pégourié-Gonnard71096242013-10-25 19:31:25 +02001919 {
1920 /*
1921 * Process MAC and always update for padlen afterwards to make
1922 * total time independent of padlen
1923 *
Paul Bakker9af723c2014-05-01 13:03:14 +02001924 * extra_run compensates MAC check for padlen
Manuel Pégourié-Gonnard71096242013-10-25 19:31:25 +02001925 *
1926 * Known timing attacks:
1927 * - Lucky Thirteen (http://www.isg.rhul.ac.uk/tls/TLStiming.pdf)
1928 *
1929 * We use ( ( Lx + 8 ) / 64 ) to handle 'negative Lx' values
1930 * correctly. (We round down instead of up, so -56 is the correct
1931 * value for our calculations instead of -55)
1932 */
1933 size_t j, extra_run = 0;
1934 extra_run = ( 13 + ssl->in_msglen + padlen + 8 ) / 64 -
1935 ( 13 + ssl->in_msglen + 8 ) / 64;
Paul Bakkere47b34b2013-02-27 14:48:00 +01001936
Manuel Pégourié-Gonnard71096242013-10-25 19:31:25 +02001937 extra_run &= correct * 0xFF;
Paul Bakkere47b34b2013-02-27 14:48:00 +01001938
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001939 mbedtls_md_hmac_update( &ssl->transform_in->md_ctx_dec, ssl->in_ctr, 8 );
1940 mbedtls_md_hmac_update( &ssl->transform_in->md_ctx_dec, ssl->in_hdr, 3 );
1941 mbedtls_md_hmac_update( &ssl->transform_in->md_ctx_dec, ssl->in_len, 2 );
1942 mbedtls_md_hmac_update( &ssl->transform_in->md_ctx_dec, ssl->in_msg,
Manuel Pégourié-Gonnard71096242013-10-25 19:31:25 +02001943 ssl->in_msglen );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001944 mbedtls_md_hmac_finish( &ssl->transform_in->md_ctx_dec,
Manuel Pégourié-Gonnard71096242013-10-25 19:31:25 +02001945 ssl->in_msg + ssl->in_msglen );
Manuel Pégourié-Gonnard47fede02015-04-29 01:35:48 +02001946 /* Call md_process at least once due to cache attacks */
1947 for( j = 0; j < extra_run + 1; j++ )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001948 mbedtls_md_process( &ssl->transform_in->md_ctx_dec, ssl->in_msg );
Paul Bakkere47b34b2013-02-27 14:48:00 +01001949
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001950 mbedtls_md_hmac_reset( &ssl->transform_in->md_ctx_dec );
Manuel Pégourié-Gonnard71096242013-10-25 19:31:25 +02001951 }
1952 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001953#endif /* MBEDTLS_SSL_PROTO_TLS1 || MBEDTLS_SSL_PROTO_TLS1_1 || \
1954 MBEDTLS_SSL_PROTO_TLS1_2 */
Manuel Pégourié-Gonnard71096242013-10-25 19:31:25 +02001955 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001956 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
1957 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Manuel Pégourié-Gonnard71096242013-10-25 19:31:25 +02001958 }
Paul Bakker5121ce52009-01-03 21:22:43 +00001959
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001960 MBEDTLS_SSL_DEBUG_BUF( 4, "message mac", tmp, ssl->transform_in->maclen );
1961 MBEDTLS_SSL_DEBUG_BUF( 4, "computed mac", ssl->in_msg + ssl->in_msglen,
Manuel Pégourié-Gonnard71096242013-10-25 19:31:25 +02001962 ssl->transform_in->maclen );
Paul Bakker5121ce52009-01-03 21:22:43 +00001963
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001964 if( mbedtls_ssl_safer_memcmp( tmp, ssl->in_msg + ssl->in_msglen,
Manuel Pégourié-Gonnard71096242013-10-25 19:31:25 +02001965 ssl->transform_in->maclen ) != 0 )
1966 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001967#if defined(MBEDTLS_SSL_DEBUG_ALL)
1968 MBEDTLS_SSL_DEBUG_MSG( 1, ( "message mac does not match" ) );
Paul Bakkere47b34b2013-02-27 14:48:00 +01001969#endif
Manuel Pégourié-Gonnard71096242013-10-25 19:31:25 +02001970 correct = 0;
1971 }
Manuel Pégourié-Gonnard352143f2015-01-13 10:59:51 +01001972 auth_done++;
Paul Bakker5121ce52009-01-03 21:22:43 +00001973
Manuel Pégourié-Gonnard71096242013-10-25 19:31:25 +02001974 /*
1975 * Finally check the correct flag
1976 */
1977 if( correct == 0 )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001978 return( MBEDTLS_ERR_SSL_INVALID_MAC );
Manuel Pégourié-Gonnard71096242013-10-25 19:31:25 +02001979 }
Manuel Pégourié-Gonnard8408a942015-04-09 12:14:31 +02001980#endif /* SSL_SOME_MODES_USE_MAC */
Manuel Pégourié-Gonnard352143f2015-01-13 10:59:51 +01001981
1982 /* Make extra sure authentication was performed, exactly once */
1983 if( auth_done != 1 )
1984 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001985 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
1986 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Manuel Pégourié-Gonnard352143f2015-01-13 10:59:51 +01001987 }
Paul Bakker5121ce52009-01-03 21:22:43 +00001988
1989 if( ssl->in_msglen == 0 )
1990 {
1991 ssl->nb_zero++;
1992
1993 /*
1994 * Three or more empty messages may be a DoS attack
1995 * (excessive CPU consumption).
1996 */
1997 if( ssl->nb_zero > 3 )
1998 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001999 MBEDTLS_SSL_DEBUG_MSG( 1, ( "received four consecutive empty "
Paul Bakker5121ce52009-01-03 21:22:43 +00002000 "messages, possible DoS attack" ) );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002001 return( MBEDTLS_ERR_SSL_INVALID_MAC );
Paul Bakker5121ce52009-01-03 21:22:43 +00002002 }
2003 }
2004 else
2005 ssl->nb_zero = 0;
Paul Bakkerf7abd422013-04-16 13:15:56 +02002006
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002007#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02002008 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM )
Manuel Pégourié-Gonnard5afb1672014-02-16 18:33:22 +01002009 {
Manuel Pégourié-Gonnard246c13a2014-09-24 13:56:09 +02002010 ; /* in_ctr read from peer, not maintained internally */
Manuel Pégourié-Gonnardea22ce52014-09-24 09:46:10 +02002011 }
2012 else
2013#endif
2014 {
2015 for( i = 8; i > ssl_ep_len( ssl ); i-- )
2016 if( ++ssl->in_ctr[i - 1] != 0 )
2017 break;
2018
2019 /* The loop goes to its end iff the counter is wrapping */
2020 if( i == ssl_ep_len( ssl ) )
2021 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002022 MBEDTLS_SSL_DEBUG_MSG( 1, ( "incoming message counter would wrap" ) );
2023 return( MBEDTLS_ERR_SSL_COUNTER_WRAPPING );
Manuel Pégourié-Gonnardea22ce52014-09-24 09:46:10 +02002024 }
Manuel Pégourié-Gonnard83cdffc2014-03-10 21:20:29 +01002025 }
2026
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002027 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= decrypt buf" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00002028
2029 return( 0 );
2030}
2031
Manuel Pégourié-Gonnard0098e7d2014-10-28 13:08:59 +01002032#undef MAC_NONE
2033#undef MAC_PLAINTEXT
2034#undef MAC_CIPHERTEXT
2035
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002036#if defined(MBEDTLS_ZLIB_SUPPORT)
Paul Bakker2770fbd2012-07-03 13:30:23 +00002037/*
2038 * Compression/decompression functions
2039 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002040static int ssl_compress_buf( mbedtls_ssl_context *ssl )
Paul Bakker2770fbd2012-07-03 13:30:23 +00002041{
2042 int ret;
2043 unsigned char *msg_post = ssl->out_msg;
2044 size_t len_pre = ssl->out_msglen;
Paul Bakker16770332013-10-11 09:59:44 +02002045 unsigned char *msg_pre = ssl->compress_buf;
Paul Bakker2770fbd2012-07-03 13:30:23 +00002046
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002047 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> compress buf" ) );
Paul Bakker2770fbd2012-07-03 13:30:23 +00002048
Paul Bakkerabf2f8f2013-06-30 14:57:46 +02002049 if( len_pre == 0 )
2050 return( 0 );
2051
Paul Bakker2770fbd2012-07-03 13:30:23 +00002052 memcpy( msg_pre, ssl->out_msg, len_pre );
2053
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002054 MBEDTLS_SSL_DEBUG_MSG( 3, ( "before compression: msglen = %d, ",
Paul Bakker2770fbd2012-07-03 13:30:23 +00002055 ssl->out_msglen ) );
2056
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002057 MBEDTLS_SSL_DEBUG_BUF( 4, "before compression: output payload",
Paul Bakker2770fbd2012-07-03 13:30:23 +00002058 ssl->out_msg, ssl->out_msglen );
2059
Paul Bakker48916f92012-09-16 19:57:18 +00002060 ssl->transform_out->ctx_deflate.next_in = msg_pre;
2061 ssl->transform_out->ctx_deflate.avail_in = len_pre;
2062 ssl->transform_out->ctx_deflate.next_out = msg_post;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002063 ssl->transform_out->ctx_deflate.avail_out = MBEDTLS_SSL_BUFFER_LEN;
Paul Bakker2770fbd2012-07-03 13:30:23 +00002064
Paul Bakker48916f92012-09-16 19:57:18 +00002065 ret = deflate( &ssl->transform_out->ctx_deflate, Z_SYNC_FLUSH );
Paul Bakker2770fbd2012-07-03 13:30:23 +00002066 if( ret != Z_OK )
2067 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002068 MBEDTLS_SSL_DEBUG_MSG( 1, ( "failed to perform compression (%d)", ret ) );
2069 return( MBEDTLS_ERR_SSL_COMPRESSION_FAILED );
Paul Bakker2770fbd2012-07-03 13:30:23 +00002070 }
2071
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002072 ssl->out_msglen = MBEDTLS_SSL_BUFFER_LEN -
Paul Bakkerb9e4e2c2014-05-01 14:18:25 +02002073 ssl->transform_out->ctx_deflate.avail_out;
Paul Bakker2770fbd2012-07-03 13:30:23 +00002074
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002075 MBEDTLS_SSL_DEBUG_MSG( 3, ( "after compression: msglen = %d, ",
Paul Bakker2770fbd2012-07-03 13:30:23 +00002076 ssl->out_msglen ) );
2077
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002078 MBEDTLS_SSL_DEBUG_BUF( 4, "after compression: output payload",
Paul Bakker2770fbd2012-07-03 13:30:23 +00002079 ssl->out_msg, ssl->out_msglen );
2080
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002081 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= compress buf" ) );
Paul Bakker2770fbd2012-07-03 13:30:23 +00002082
2083 return( 0 );
2084}
2085
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002086static int ssl_decompress_buf( mbedtls_ssl_context *ssl )
Paul Bakker2770fbd2012-07-03 13:30:23 +00002087{
2088 int ret;
2089 unsigned char *msg_post = ssl->in_msg;
2090 size_t len_pre = ssl->in_msglen;
Paul Bakker16770332013-10-11 09:59:44 +02002091 unsigned char *msg_pre = ssl->compress_buf;
Paul Bakker2770fbd2012-07-03 13:30:23 +00002092
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002093 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> decompress buf" ) );
Paul Bakker2770fbd2012-07-03 13:30:23 +00002094
Paul Bakkerabf2f8f2013-06-30 14:57:46 +02002095 if( len_pre == 0 )
2096 return( 0 );
2097
Paul Bakker2770fbd2012-07-03 13:30:23 +00002098 memcpy( msg_pre, ssl->in_msg, len_pre );
2099
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002100 MBEDTLS_SSL_DEBUG_MSG( 3, ( "before decompression: msglen = %d, ",
Paul Bakker2770fbd2012-07-03 13:30:23 +00002101 ssl->in_msglen ) );
2102
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002103 MBEDTLS_SSL_DEBUG_BUF( 4, "before decompression: input payload",
Paul Bakker2770fbd2012-07-03 13:30:23 +00002104 ssl->in_msg, ssl->in_msglen );
2105
Paul Bakker48916f92012-09-16 19:57:18 +00002106 ssl->transform_in->ctx_inflate.next_in = msg_pre;
2107 ssl->transform_in->ctx_inflate.avail_in = len_pre;
2108 ssl->transform_in->ctx_inflate.next_out = msg_post;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002109 ssl->transform_in->ctx_inflate.avail_out = MBEDTLS_SSL_MAX_CONTENT_LEN;
Paul Bakker2770fbd2012-07-03 13:30:23 +00002110
Paul Bakker48916f92012-09-16 19:57:18 +00002111 ret = inflate( &ssl->transform_in->ctx_inflate, Z_SYNC_FLUSH );
Paul Bakker2770fbd2012-07-03 13:30:23 +00002112 if( ret != Z_OK )
2113 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002114 MBEDTLS_SSL_DEBUG_MSG( 1, ( "failed to perform decompression (%d)", ret ) );
2115 return( MBEDTLS_ERR_SSL_COMPRESSION_FAILED );
Paul Bakker2770fbd2012-07-03 13:30:23 +00002116 }
2117
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002118 ssl->in_msglen = MBEDTLS_SSL_MAX_CONTENT_LEN -
Paul Bakkerb9e4e2c2014-05-01 14:18:25 +02002119 ssl->transform_in->ctx_inflate.avail_out;
Paul Bakker2770fbd2012-07-03 13:30:23 +00002120
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002121 MBEDTLS_SSL_DEBUG_MSG( 3, ( "after decompression: msglen = %d, ",
Paul Bakker2770fbd2012-07-03 13:30:23 +00002122 ssl->in_msglen ) );
2123
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002124 MBEDTLS_SSL_DEBUG_BUF( 4, "after decompression: input payload",
Paul Bakker2770fbd2012-07-03 13:30:23 +00002125 ssl->in_msg, ssl->in_msglen );
2126
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002127 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= decompress buf" ) );
Paul Bakker2770fbd2012-07-03 13:30:23 +00002128
2129 return( 0 );
2130}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002131#endif /* MBEDTLS_ZLIB_SUPPORT */
Paul Bakker2770fbd2012-07-03 13:30:23 +00002132
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002133#if defined(MBEDTLS_SSL_SRV_C) && defined(MBEDTLS_SSL_RENEGOTIATION)
2134static int ssl_write_hello_request( mbedtls_ssl_context *ssl );
Manuel Pégourié-Gonnarddf3acd82014-10-15 15:07:45 +02002135
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002136#if defined(MBEDTLS_SSL_PROTO_DTLS)
2137static int ssl_resend_hello_request( mbedtls_ssl_context *ssl )
Manuel Pégourié-Gonnarddf3acd82014-10-15 15:07:45 +02002138{
2139 /* If renegotiation is not enforced, retransmit until we would reach max
2140 * timeout if we were using the usual handshake doubling scheme */
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02002141 if( ssl->conf->renego_max_records < 0 )
Manuel Pégourié-Gonnarddf3acd82014-10-15 15:07:45 +02002142 {
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02002143 uint32_t ratio = ssl->conf->hs_timeout_max / ssl->conf->hs_timeout_min + 1;
Manuel Pégourié-Gonnarddf3acd82014-10-15 15:07:45 +02002144 unsigned char doublings = 1;
2145
2146 while( ratio != 0 )
2147 {
2148 ++doublings;
2149 ratio >>= 1;
2150 }
2151
2152 if( ++ssl->renego_records_seen > doublings )
2153 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002154 MBEDTLS_SSL_DEBUG_MSG( 0, ( "no longer retransmitting hello request" ) );
Manuel Pégourié-Gonnarddf3acd82014-10-15 15:07:45 +02002155 return( 0 );
2156 }
2157 }
2158
2159 return( ssl_write_hello_request( ssl ) );
2160}
2161#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002162#endif /* MBEDTLS_SSL_SRV_C && MBEDTLS_SSL_RENEGOTIATION */
Manuel Pégourié-Gonnard26a4cf62014-10-15 13:52:48 +02002163
Paul Bakker5121ce52009-01-03 21:22:43 +00002164/*
Manuel Pégourié-Gonnardb2f3be82014-07-10 17:54:52 +02002165 * Fill the input message buffer by appending data to it.
2166 * The amount of data already fetched is in ssl->in_left.
Manuel Pégourié-Gonnardfe98ace2014-03-24 13:13:01 +01002167 *
2168 * If we return 0, is it guaranteed that (at least) nb_want bytes are
2169 * available (from this read and/or a previous one). Otherwise, an error code
2170 * is returned (possibly EOF or WANT_READ).
2171 *
Manuel Pégourié-Gonnardb2f3be82014-07-10 17:54:52 +02002172 * With stream transport (TLS) on success ssl->in_left == nb_want, but
2173 * with datagram transport (DTLS) on success ssl->in_left >= nb_want,
2174 * since we always read a whole datagram at once.
2175 *
Manuel Pégourié-Gonnard64dffc52014-09-02 13:39:16 +02002176 * For DTLS, it is up to the caller to set ssl->next_record_offset when
Manuel Pégourié-Gonnardb2f3be82014-07-10 17:54:52 +02002177 * they're done reading a record.
Paul Bakker5121ce52009-01-03 21:22:43 +00002178 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002179int mbedtls_ssl_fetch_input( mbedtls_ssl_context *ssl, size_t nb_want )
Paul Bakker5121ce52009-01-03 21:22:43 +00002180{
Paul Bakker23986e52011-04-24 08:57:21 +00002181 int ret;
2182 size_t len;
Paul Bakker5121ce52009-01-03 21:22:43 +00002183
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002184 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> fetch input" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00002185
Manuel Pégourié-Gonnarde6bdc442014-09-17 11:34:57 +02002186 if( ssl->f_recv == NULL && ssl->f_recv_timeout == NULL )
2187 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002188 MBEDTLS_SSL_DEBUG_MSG( 1, ( "Bad usage of mbedtls_ssl_set_bio() "
Manuel Pégourié-Gonnard1b511f92015-05-06 15:54:23 +01002189 "or mbedtls_ssl_set_bio()" ) );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002190 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
Manuel Pégourié-Gonnarde6bdc442014-09-17 11:34:57 +02002191 }
2192
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002193 if( nb_want > MBEDTLS_SSL_BUFFER_LEN - (size_t)( ssl->in_hdr - ssl->in_buf ) )
Paul Bakker1a1fbba2014-04-30 14:38:05 +02002194 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002195 MBEDTLS_SSL_DEBUG_MSG( 1, ( "requesting more data than fits" ) );
2196 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
Paul Bakker1a1fbba2014-04-30 14:38:05 +02002197 }
2198
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002199#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02002200 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM )
Paul Bakker5121ce52009-01-03 21:22:43 +00002201 {
Manuel Pégourié-Gonnard6b651412014-10-01 18:29:03 +02002202 uint32_t timeout;
2203
Manuel Pégourié-Gonnardb2f3be82014-07-10 17:54:52 +02002204 /*
2205 * The point is, we need to always read a full datagram at once, so we
2206 * sometimes read more then requested, and handle the additional data.
2207 * It could be the rest of the current record (while fetching the
2208 * header) and/or some other records in the same datagram.
2209 */
2210
2211 /*
2212 * Move to the next record in the already read datagram if applicable
2213 */
2214 if( ssl->next_record_offset != 0 )
2215 {
2216 if( ssl->in_left < ssl->next_record_offset )
2217 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002218 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
2219 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Manuel Pégourié-Gonnardb2f3be82014-07-10 17:54:52 +02002220 }
2221
2222 ssl->in_left -= ssl->next_record_offset;
2223
2224 if( ssl->in_left != 0 )
2225 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002226 MBEDTLS_SSL_DEBUG_MSG( 2, ( "next record in same datagram, offset: %d",
Manuel Pégourié-Gonnardb2f3be82014-07-10 17:54:52 +02002227 ssl->next_record_offset ) );
2228 memmove( ssl->in_hdr,
2229 ssl->in_hdr + ssl->next_record_offset,
2230 ssl->in_left );
2231 }
2232
2233 ssl->next_record_offset = 0;
2234 }
2235
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002236 MBEDTLS_SSL_DEBUG_MSG( 2, ( "in_left: %d, nb_want: %d",
Paul Bakker5121ce52009-01-03 21:22:43 +00002237 ssl->in_left, nb_want ) );
Manuel Pégourié-Gonnardfe98ace2014-03-24 13:13:01 +01002238
2239 /*
Manuel Pégourié-Gonnardb2f3be82014-07-10 17:54:52 +02002240 * Done if we already have enough data.
Manuel Pégourié-Gonnardfe98ace2014-03-24 13:13:01 +01002241 */
2242 if( nb_want <= ssl->in_left)
Manuel Pégourié-Gonnard502bf302014-08-20 13:12:58 +02002243 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002244 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= fetch input" ) );
Manuel Pégourié-Gonnardfe98ace2014-03-24 13:13:01 +01002245 return( 0 );
Manuel Pégourié-Gonnard502bf302014-08-20 13:12:58 +02002246 }
Manuel Pégourié-Gonnardfe98ace2014-03-24 13:13:01 +01002247
2248 /*
2249 * A record can't be split accross datagrams. If we need to read but
2250 * are not at the beginning of a new record, the caller did something
2251 * wrong.
2252 */
2253 if( ssl->in_left != 0 )
2254 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002255 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
2256 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Manuel Pégourié-Gonnardfe98ace2014-03-24 13:13:01 +01002257 }
2258
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002259 MBEDTLS_SSL_DEBUG_MSG( 3, ( "current timer: %u", ssl->time_limit ) );
Manuel Pégourié-Gonnard6b651412014-10-01 18:29:03 +02002260
Manuel Pégourié-Gonnard4e2f2452014-10-02 16:51:56 +02002261 /*
2262 * Don't even try to read if time's out already.
2263 * This avoids by-passing the timer when repeatedly receiving messages
2264 * that will end up being dropped.
2265 */
2266 if( ssl_check_timer( ssl ) != 0 )
Manuel Pégourié-Gonnard88369942015-05-06 16:19:31 +01002267 ret = MBEDTLS_ERR_SSL_TIMEOUT;
Manuel Pégourié-Gonnard6b651412014-10-01 18:29:03 +02002268 else
Manuel Pégourié-Gonnard6a2bdfa2014-09-19 21:18:23 +02002269 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002270 len = MBEDTLS_SSL_BUFFER_LEN - ( ssl->in_hdr - ssl->in_buf );
Manuel Pégourié-Gonnard4e2f2452014-10-02 16:51:56 +02002271
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002272 if( ssl->state != MBEDTLS_SSL_HANDSHAKE_OVER )
Manuel Pégourié-Gonnard4e2f2452014-10-02 16:51:56 +02002273 timeout = ssl->handshake->retransmit_timeout;
2274 else
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02002275 timeout = ssl->conf->read_timeout;
Manuel Pégourié-Gonnard4e2f2452014-10-02 16:51:56 +02002276
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002277 MBEDTLS_SSL_DEBUG_MSG( 3, ( "f_recv_timeout: %u ms", timeout ) );
Manuel Pégourié-Gonnard4e2f2452014-10-02 16:51:56 +02002278
2279 if( ssl->f_recv_timeout != NULL && timeout != 0 )
2280 ret = ssl->f_recv_timeout( ssl->p_bio, ssl->in_hdr, len,
2281 timeout );
2282 else
2283 ret = ssl->f_recv( ssl->p_bio, ssl->in_hdr, len );
2284
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002285 MBEDTLS_SSL_DEBUG_RET( 2, "ssl->f_recv(_timeout)", ret );
Manuel Pégourié-Gonnard4e2f2452014-10-02 16:51:56 +02002286
2287 if( ret == 0 )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002288 return( MBEDTLS_ERR_SSL_CONN_EOF );
Manuel Pégourié-Gonnard4e2f2452014-10-02 16:51:56 +02002289 }
2290
Manuel Pégourié-Gonnard88369942015-05-06 16:19:31 +01002291 if( ret == MBEDTLS_ERR_SSL_TIMEOUT )
Manuel Pégourié-Gonnard4e2f2452014-10-02 16:51:56 +02002292 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002293 MBEDTLS_SSL_DEBUG_MSG( 2, ( "timeout" ) );
Manuel Pégourié-Gonnard4e2f2452014-10-02 16:51:56 +02002294 ssl_set_timer( ssl, 0 );
Manuel Pégourié-Gonnard6a2bdfa2014-09-19 21:18:23 +02002295
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002296 if( ssl->state != MBEDTLS_SSL_HANDSHAKE_OVER )
Manuel Pégourié-Gonnard0ac247f2014-09-30 22:21:31 +02002297 {
Manuel Pégourié-Gonnard6b651412014-10-01 18:29:03 +02002298 if( ssl_double_retransmit_timeout( ssl ) != 0 )
2299 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002300 MBEDTLS_SSL_DEBUG_MSG( 1, ( "handshake timeout" ) );
Manuel Pégourié-Gonnard88369942015-05-06 16:19:31 +01002301 return( MBEDTLS_ERR_SSL_TIMEOUT );
Manuel Pégourié-Gonnard6b651412014-10-01 18:29:03 +02002302 }
2303
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002304 if( ( ret = mbedtls_ssl_resend( ssl ) ) != 0 )
Manuel Pégourié-Gonnard6b651412014-10-01 18:29:03 +02002305 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002306 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_resend", ret );
Manuel Pégourié-Gonnard6b651412014-10-01 18:29:03 +02002307 return( ret );
2308 }
2309
Manuel Pégourié-Gonnard88369942015-05-06 16:19:31 +01002310 return( MBEDTLS_ERR_SSL_WANT_READ );
Manuel Pégourié-Gonnard0ac247f2014-09-30 22:21:31 +02002311 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002312#if defined(MBEDTLS_SSL_SRV_C) && defined(MBEDTLS_SSL_RENEGOTIATION)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02002313 else if( ssl->conf->endpoint == MBEDTLS_SSL_IS_SERVER &&
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002314 ssl->renego_status == MBEDTLS_SSL_RENEGOTIATION_PENDING )
Manuel Pégourié-Gonnard26a4cf62014-10-15 13:52:48 +02002315 {
Manuel Pégourié-Gonnarddf3acd82014-10-15 15:07:45 +02002316 if( ( ret = ssl_resend_hello_request( ssl ) ) != 0 )
Manuel Pégourié-Gonnard26a4cf62014-10-15 13:52:48 +02002317 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002318 MBEDTLS_SSL_DEBUG_RET( 1, "ssl_resend_hello_request", ret );
Manuel Pégourié-Gonnard26a4cf62014-10-15 13:52:48 +02002319 return( ret );
2320 }
2321
Manuel Pégourié-Gonnard88369942015-05-06 16:19:31 +01002322 return( MBEDTLS_ERR_SSL_WANT_READ );
Manuel Pégourié-Gonnard26a4cf62014-10-15 13:52:48 +02002323 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002324#endif /* MBEDTLS_SSL_SRV_C && MBEDTLS_SSL_RENEGOTIATION */
Manuel Pégourié-Gonnard6a2bdfa2014-09-19 21:18:23 +02002325 }
2326
Paul Bakker5121ce52009-01-03 21:22:43 +00002327 if( ret < 0 )
2328 return( ret );
2329
Manuel Pégourié-Gonnardfe98ace2014-03-24 13:13:01 +01002330 ssl->in_left = ret;
2331 }
2332 else
2333#endif
2334 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002335 MBEDTLS_SSL_DEBUG_MSG( 2, ( "in_left: %d, nb_want: %d",
Manuel Pégourié-Gonnardb2f3be82014-07-10 17:54:52 +02002336 ssl->in_left, nb_want ) );
2337
Manuel Pégourié-Gonnardfe98ace2014-03-24 13:13:01 +01002338 while( ssl->in_left < nb_want )
2339 {
2340 len = nb_want - ssl->in_left;
Manuel Pégourié-Gonnarde6bdc442014-09-17 11:34:57 +02002341 ret = ssl->f_recv( ssl->p_bio, ssl->in_hdr + ssl->in_left, len );
Manuel Pégourié-Gonnardfe98ace2014-03-24 13:13:01 +01002342
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002343 MBEDTLS_SSL_DEBUG_MSG( 2, ( "in_left: %d, nb_want: %d",
Manuel Pégourié-Gonnardfe98ace2014-03-24 13:13:01 +01002344 ssl->in_left, nb_want ) );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002345 MBEDTLS_SSL_DEBUG_RET( 2, "ssl->f_recv", ret );
Manuel Pégourié-Gonnardfe98ace2014-03-24 13:13:01 +01002346
2347 if( ret == 0 )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002348 return( MBEDTLS_ERR_SSL_CONN_EOF );
Manuel Pégourié-Gonnardfe98ace2014-03-24 13:13:01 +01002349
2350 if( ret < 0 )
2351 return( ret );
2352
2353 ssl->in_left += ret;
2354 }
Paul Bakker5121ce52009-01-03 21:22:43 +00002355 }
2356
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002357 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= fetch input" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00002358
2359 return( 0 );
2360}
2361
2362/*
2363 * Flush any data not yet written
2364 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002365int mbedtls_ssl_flush_output( mbedtls_ssl_context *ssl )
Paul Bakker5121ce52009-01-03 21:22:43 +00002366{
Manuel Pégourié-Gonnard5afb1672014-02-16 18:33:22 +01002367 int ret;
2368 unsigned char *buf, i;
Paul Bakker5121ce52009-01-03 21:22:43 +00002369
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002370 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> flush output" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00002371
Manuel Pégourié-Gonnarde6bdc442014-09-17 11:34:57 +02002372 if( ssl->f_send == NULL )
2373 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002374 MBEDTLS_SSL_DEBUG_MSG( 1, ( "Bad usage of mbedtls_ssl_set_bio() "
Manuel Pégourié-Gonnard1b511f92015-05-06 15:54:23 +01002375 "or mbedtls_ssl_set_bio()" ) );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002376 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
Manuel Pégourié-Gonnarde6bdc442014-09-17 11:34:57 +02002377 }
2378
Manuel Pégourié-Gonnard06193482014-02-14 08:39:32 +01002379 /* Avoid incrementing counter if data is flushed */
2380 if( ssl->out_left == 0 )
2381 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002382 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= flush output" ) );
Manuel Pégourié-Gonnard06193482014-02-14 08:39:32 +01002383 return( 0 );
2384 }
2385
Paul Bakker5121ce52009-01-03 21:22:43 +00002386 while( ssl->out_left > 0 )
2387 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002388 MBEDTLS_SSL_DEBUG_MSG( 2, ( "message length: %d, out_left: %d",
2389 mbedtls_ssl_hdr_len( ssl ) + ssl->out_msglen, ssl->out_left ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00002390
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002391 buf = ssl->out_hdr + mbedtls_ssl_hdr_len( ssl ) +
Manuel Pégourié-Gonnard06193482014-02-14 08:39:32 +01002392 ssl->out_msglen - ssl->out_left;
Manuel Pégourié-Gonnarde6bdc442014-09-17 11:34:57 +02002393 ret = ssl->f_send( ssl->p_bio, buf, ssl->out_left );
Paul Bakker186751d2012-05-08 13:16:14 +00002394
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002395 MBEDTLS_SSL_DEBUG_RET( 2, "ssl->f_send", ret );
Paul Bakker5121ce52009-01-03 21:22:43 +00002396
2397 if( ret <= 0 )
2398 return( ret );
2399
2400 ssl->out_left -= ret;
2401 }
2402
Manuel Pégourié-Gonnard5afb1672014-02-16 18:33:22 +01002403 for( i = 8; i > ssl_ep_len( ssl ); i-- )
Manuel Pégourié-Gonnard06193482014-02-14 08:39:32 +01002404 if( ++ssl->out_ctr[i - 1] != 0 )
2405 break;
2406
2407 /* The loop goes to its end iff the counter is wrapping */
Manuel Pégourié-Gonnard5afb1672014-02-16 18:33:22 +01002408 if( i == ssl_ep_len( ssl ) )
Manuel Pégourié-Gonnard06193482014-02-14 08:39:32 +01002409 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002410 MBEDTLS_SSL_DEBUG_MSG( 1, ( "outgoing message counter would wrap" ) );
2411 return( MBEDTLS_ERR_SSL_COUNTER_WRAPPING );
Manuel Pégourié-Gonnard06193482014-02-14 08:39:32 +01002412 }
2413
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002414 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= flush output" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00002415
2416 return( 0 );
2417}
2418
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02002419/*
2420 * Functions to handle the DTLS retransmission state machine
2421 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002422#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02002423/*
2424 * Append current handshake message to current outgoing flight
2425 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002426static int ssl_flight_append( mbedtls_ssl_context *ssl )
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02002427{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002428 mbedtls_ssl_flight_item *msg;
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02002429
2430 /* Allocate space for current message */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002431 if( ( msg = mbedtls_malloc( sizeof( mbedtls_ssl_flight_item ) ) ) == NULL )
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02002432 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002433 MBEDTLS_SSL_DEBUG_MSG( 1, ( "malloc %d bytes failed",
2434 sizeof( mbedtls_ssl_flight_item ) ) );
2435 return( MBEDTLS_ERR_SSL_MALLOC_FAILED );
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02002436 }
2437
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002438 if( ( msg->p = mbedtls_malloc( ssl->out_msglen ) ) == NULL )
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02002439 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002440 MBEDTLS_SSL_DEBUG_MSG( 1, ( "malloc %d bytes failed", ssl->out_msglen ) );
2441 mbedtls_free( msg );
2442 return( MBEDTLS_ERR_SSL_MALLOC_FAILED );
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02002443 }
2444
2445 /* Copy current handshake message with headers */
2446 memcpy( msg->p, ssl->out_msg, ssl->out_msglen );
2447 msg->len = ssl->out_msglen;
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02002448 msg->type = ssl->out_msgtype;
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02002449 msg->next = NULL;
2450
2451 /* Append to the current flight */
2452 if( ssl->handshake->flight == NULL )
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02002453 ssl->handshake->flight = msg;
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02002454 else
2455 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002456 mbedtls_ssl_flight_item *cur = ssl->handshake->flight;
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02002457 while( cur->next != NULL )
2458 cur = cur->next;
2459 cur->next = msg;
2460 }
2461
2462 return( 0 );
2463}
2464
2465/*
2466 * Free the current flight of handshake messages
2467 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002468static void ssl_flight_free( mbedtls_ssl_flight_item *flight )
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02002469{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002470 mbedtls_ssl_flight_item *cur = flight;
2471 mbedtls_ssl_flight_item *next;
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02002472
2473 while( cur != NULL )
2474 {
2475 next = cur->next;
2476
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002477 mbedtls_free( cur->p );
2478 mbedtls_free( cur );
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02002479
2480 cur = next;
2481 }
2482}
2483
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002484#if defined(MBEDTLS_SSL_DTLS_ANTI_REPLAY)
2485static void ssl_dtls_replay_reset( mbedtls_ssl_context *ssl );
Manuel Pégourié-Gonnardb47368a2014-09-24 13:29:58 +02002486#endif
2487
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02002488/*
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02002489 * Swap transform_out and out_ctr with the alternative ones
2490 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002491static void ssl_swap_epochs( mbedtls_ssl_context *ssl )
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02002492{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002493 mbedtls_ssl_transform *tmp_transform;
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02002494 unsigned char tmp_out_ctr[8];
2495
2496 if( ssl->transform_out == ssl->handshake->alt_transform_out )
2497 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002498 MBEDTLS_SSL_DEBUG_MSG( 3, ( "skip swap epochs" ) );
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02002499 return;
2500 }
2501
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002502 MBEDTLS_SSL_DEBUG_MSG( 3, ( "swap epochs" ) );
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02002503
Manuel Pégourié-Gonnardc715aed2014-09-19 21:39:13 +02002504 /* Swap transforms */
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02002505 tmp_transform = ssl->transform_out;
2506 ssl->transform_out = ssl->handshake->alt_transform_out;
2507 ssl->handshake->alt_transform_out = tmp_transform;
2508
Manuel Pégourié-Gonnardc715aed2014-09-19 21:39:13 +02002509 /* Swap epoch + sequence_number */
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02002510 memcpy( tmp_out_ctr, ssl->out_ctr, 8 );
2511 memcpy( ssl->out_ctr, ssl->handshake->alt_out_ctr, 8 );
2512 memcpy( ssl->handshake->alt_out_ctr, tmp_out_ctr, 8 );
Manuel Pégourié-Gonnardc715aed2014-09-19 21:39:13 +02002513
2514 /* Adjust to the newly activated transform */
2515 if( ssl->transform_out != NULL &&
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002516 ssl->minor_ver >= MBEDTLS_SSL_MINOR_VERSION_2 )
Manuel Pégourié-Gonnardc715aed2014-09-19 21:39:13 +02002517 {
2518 ssl->out_msg = ssl->out_iv + ssl->transform_out->ivlen -
2519 ssl->transform_out->fixed_ivlen;
2520 }
2521 else
2522 ssl->out_msg = ssl->out_iv;
2523
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002524#if defined(MBEDTLS_SSL_HW_RECORD_ACCEL)
2525 if( mbedtls_ssl_hw_record_activate != NULL )
Manuel Pégourié-Gonnardc715aed2014-09-19 21:39:13 +02002526 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002527 if( ( ret = mbedtls_ssl_hw_record_activate( ssl, MBEDTLS_SSL_CHANNEL_OUTBOUND ) ) != 0 )
Manuel Pégourié-Gonnardc715aed2014-09-19 21:39:13 +02002528 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002529 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_hw_record_activate", ret );
2530 return( MBEDTLS_ERR_SSL_HW_ACCEL_FAILED );
Manuel Pégourié-Gonnardc715aed2014-09-19 21:39:13 +02002531 }
2532 }
2533#endif
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02002534}
2535
2536/*
2537 * Retransmit the current flight of messages.
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02002538 *
2539 * Need to remember the current message in case flush_output returns
2540 * WANT_WRITE, causing us to exit this function and come back later.
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02002541 * This function must be called until state is no longer SENDING.
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02002542 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002543int mbedtls_ssl_resend( mbedtls_ssl_context *ssl )
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02002544{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002545 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> mbedtls_ssl_resend" ) );
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02002546
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002547 if( ssl->handshake->retransmit_state != MBEDTLS_SSL_RETRANS_SENDING )
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02002548 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002549 MBEDTLS_SSL_DEBUG_MSG( 2, ( "initialise resending" ) );
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02002550
2551 ssl->handshake->cur_msg = ssl->handshake->flight;
2552 ssl_swap_epochs( ssl );
2553
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002554 ssl->handshake->retransmit_state = MBEDTLS_SSL_RETRANS_SENDING;
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02002555 }
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02002556
2557 while( ssl->handshake->cur_msg != NULL )
2558 {
2559 int ret;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002560 mbedtls_ssl_flight_item *cur = ssl->handshake->cur_msg;
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02002561
Manuel Pégourié-Gonnardc715aed2014-09-19 21:39:13 +02002562 /* Swap epochs before sending Finished: we can't do it after
2563 * sending ChangeCipherSpec, in case write returns WANT_READ.
2564 * Must be done before copying, may change out_msg pointer */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002565 if( cur->type == MBEDTLS_SSL_MSG_HANDSHAKE &&
2566 cur->p[0] == MBEDTLS_SSL_HS_FINISHED )
Manuel Pégourié-Gonnardc715aed2014-09-19 21:39:13 +02002567 {
2568 ssl_swap_epochs( ssl );
2569 }
2570
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02002571 memcpy( ssl->out_msg, cur->p, cur->len );
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02002572 ssl->out_msglen = cur->len;
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02002573 ssl->out_msgtype = cur->type;
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02002574
2575 ssl->handshake->cur_msg = cur->next;
2576
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002577 MBEDTLS_SSL_DEBUG_BUF( 3, "resent handshake message header", ssl->out_msg, 12 );
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02002578
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002579 if( ( ret = mbedtls_ssl_write_record( ssl ) ) != 0 )
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02002580 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002581 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_write_record", ret );
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02002582 return( ret );
2583 }
2584 }
2585
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002586 if( ssl->state == MBEDTLS_SSL_HANDSHAKE_OVER )
2587 ssl->handshake->retransmit_state = MBEDTLS_SSL_RETRANS_FINISHED;
Manuel Pégourié-Gonnard23b7b702014-09-25 13:50:12 +02002588 else
Manuel Pégourié-Gonnard4e2f2452014-10-02 16:51:56 +02002589 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002590 ssl->handshake->retransmit_state = MBEDTLS_SSL_RETRANS_WAITING;
Manuel Pégourié-Gonnard4e2f2452014-10-02 16:51:56 +02002591 ssl_set_timer( ssl, ssl->handshake->retransmit_timeout );
2592 }
Manuel Pégourié-Gonnard7de3c9e2014-09-29 15:29:48 +02002593
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002594 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= mbedtls_ssl_resend" ) );
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02002595
2596 return( 0 );
2597}
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02002598
2599/*
2600 * To be called when the last message of an incoming flight is received.
2601 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002602void mbedtls_ssl_recv_flight_completed( mbedtls_ssl_context *ssl )
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02002603{
2604 /* We won't need to resend that one any more */
2605 ssl_flight_free( ssl->handshake->flight );
2606 ssl->handshake->flight = NULL;
2607 ssl->handshake->cur_msg = NULL;
2608
2609 /* The next incoming flight will start with this msg_seq */
2610 ssl->handshake->in_flight_start_seq = ssl->handshake->in_msg_seq;
2611
Manuel Pégourié-Gonnard6c1fa3a2014-10-01 16:58:16 +02002612 /* Cancel timer */
Manuel Pégourié-Gonnard7de3c9e2014-09-29 15:29:48 +02002613 ssl_set_timer( ssl, 0 );
2614
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002615 if( ssl->in_msgtype == MBEDTLS_SSL_MSG_HANDSHAKE &&
2616 ssl->in_msg[0] == MBEDTLS_SSL_HS_FINISHED )
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02002617 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002618 ssl->handshake->retransmit_state = MBEDTLS_SSL_RETRANS_FINISHED;
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02002619 }
2620 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002621 ssl->handshake->retransmit_state = MBEDTLS_SSL_RETRANS_PREPARING;
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02002622}
Manuel Pégourié-Gonnard7de3c9e2014-09-29 15:29:48 +02002623
2624/*
2625 * To be called when the last message of an outgoing flight is send.
2626 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002627void mbedtls_ssl_send_flight_completed( mbedtls_ssl_context *ssl )
Manuel Pégourié-Gonnard7de3c9e2014-09-29 15:29:48 +02002628{
Manuel Pégourié-Gonnard6c1fa3a2014-10-01 16:58:16 +02002629 ssl_reset_retransmit_timeout( ssl );
Manuel Pégourié-Gonnard0ac247f2014-09-30 22:21:31 +02002630 ssl_set_timer( ssl, ssl->handshake->retransmit_timeout );
Manuel Pégourié-Gonnard7de3c9e2014-09-29 15:29:48 +02002631
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002632 if( ssl->in_msgtype == MBEDTLS_SSL_MSG_HANDSHAKE &&
2633 ssl->in_msg[0] == MBEDTLS_SSL_HS_FINISHED )
Manuel Pégourié-Gonnard7de3c9e2014-09-29 15:29:48 +02002634 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002635 ssl->handshake->retransmit_state = MBEDTLS_SSL_RETRANS_FINISHED;
Manuel Pégourié-Gonnard7de3c9e2014-09-29 15:29:48 +02002636 }
2637 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002638 ssl->handshake->retransmit_state = MBEDTLS_SSL_RETRANS_WAITING;
Manuel Pégourié-Gonnard7de3c9e2014-09-29 15:29:48 +02002639}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002640#endif /* MBEDTLS_SSL_PROTO_DTLS */
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02002641
Paul Bakker5121ce52009-01-03 21:22:43 +00002642/*
2643 * Record layer functions
2644 */
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02002645
2646/*
2647 * Write current record.
2648 * Uses ssl->out_msgtype, ssl->out_msglen and bytes at ssl->out_msg.
2649 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002650int mbedtls_ssl_write_record( mbedtls_ssl_context *ssl )
Paul Bakker5121ce52009-01-03 21:22:43 +00002651{
Paul Bakker05ef8352012-05-08 09:17:57 +00002652 int ret, done = 0;
Paul Bakker23986e52011-04-24 08:57:21 +00002653 size_t len = ssl->out_msglen;
Paul Bakker5121ce52009-01-03 21:22:43 +00002654
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002655 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> write record" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00002656
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002657#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02002658 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM &&
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02002659 ssl->handshake != NULL &&
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002660 ssl->handshake->retransmit_state == MBEDTLS_SSL_RETRANS_SENDING )
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02002661 {
2662 ; /* Skip special handshake treatment when resending */
2663 }
2664 else
2665#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002666 if( ssl->out_msgtype == MBEDTLS_SSL_MSG_HANDSHAKE )
Paul Bakker5121ce52009-01-03 21:22:43 +00002667 {
2668 ssl->out_msg[1] = (unsigned char)( ( len - 4 ) >> 16 );
2669 ssl->out_msg[2] = (unsigned char)( ( len - 4 ) >> 8 );
2670 ssl->out_msg[3] = (unsigned char)( ( len - 4 ) );
2671
Manuel Pégourié-Gonnardce441b32014-02-18 17:40:52 +01002672 /*
2673 * DTLS has additional fields in the Handshake layer,
2674 * between the length field and the actual payload:
2675 * uint16 message_seq;
2676 * uint24 fragment_offset;
2677 * uint24 fragment_length;
2678 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002679#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02002680 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM )
Manuel Pégourié-Gonnardce441b32014-02-18 17:40:52 +01002681 {
Manuel Pégourié-Gonnarde89bcf02014-02-18 18:50:02 +01002682 /* Make room for the additional DTLS fields */
2683 memmove( ssl->out_msg + 12, ssl->out_msg + 4, len - 4 );
Manuel Pégourié-Gonnardce441b32014-02-18 17:40:52 +01002684 ssl->out_msglen += 8;
2685 len += 8;
2686
Manuel Pégourié-Gonnardc392b242014-08-19 17:53:11 +02002687 /* Write message_seq and update it, except for HelloRequest */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002688 if( ssl->out_msg[0] != MBEDTLS_SSL_HS_HELLO_REQUEST )
Manuel Pégourié-Gonnardc392b242014-08-19 17:53:11 +02002689 {
Manuel Pégourié-Gonnardd9ba0d92014-09-02 18:30:26 +02002690 ssl->out_msg[4] = ( ssl->handshake->out_msg_seq >> 8 ) & 0xFF;
2691 ssl->out_msg[5] = ( ssl->handshake->out_msg_seq ) & 0xFF;
2692 ++( ssl->handshake->out_msg_seq );
Manuel Pégourié-Gonnardc392b242014-08-19 17:53:11 +02002693 }
2694 else
2695 {
2696 ssl->out_msg[4] = 0;
2697 ssl->out_msg[5] = 0;
2698 }
Manuel Pégourié-Gonnarde89bcf02014-02-18 18:50:02 +01002699
2700 /* We don't fragment, so frag_offset = 0 and frag_len = len */
2701 memset( ssl->out_msg + 6, 0x00, 3 );
2702 memcpy( ssl->out_msg + 9, ssl->out_msg + 1, 3 );
Manuel Pégourié-Gonnardce441b32014-02-18 17:40:52 +01002703 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002704#endif /* MBEDTLS_SSL_PROTO_DTLS */
Manuel Pégourié-Gonnardce441b32014-02-18 17:40:52 +01002705
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002706 if( ssl->out_msg[0] != MBEDTLS_SSL_HS_HELLO_REQUEST )
Manuel Pégourié-Gonnardf3dc2f62013-10-29 18:17:41 +01002707 ssl->handshake->update_checksum( ssl, ssl->out_msg, len );
Paul Bakker5121ce52009-01-03 21:22:43 +00002708 }
2709
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02002710 /* Save handshake and CCS messages for resending */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002711#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02002712 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM &&
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02002713 ssl->handshake != NULL &&
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002714 ssl->handshake->retransmit_state != MBEDTLS_SSL_RETRANS_SENDING &&
2715 ( ssl->out_msgtype == MBEDTLS_SSL_MSG_CHANGE_CIPHER_SPEC ||
2716 ssl->out_msgtype == MBEDTLS_SSL_MSG_HANDSHAKE ) )
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02002717 {
2718 if( ( ret = ssl_flight_append( ssl ) ) != 0 )
2719 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002720 MBEDTLS_SSL_DEBUG_RET( 1, "ssl_flight_append", ret );
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02002721 return( ret );
2722 }
2723 }
2724#endif
2725
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002726#if defined(MBEDTLS_ZLIB_SUPPORT)
Paul Bakker48916f92012-09-16 19:57:18 +00002727 if( ssl->transform_out != NULL &&
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002728 ssl->session_out->compression == MBEDTLS_SSL_COMPRESS_DEFLATE )
Paul Bakker2770fbd2012-07-03 13:30:23 +00002729 {
2730 if( ( ret = ssl_compress_buf( ssl ) ) != 0 )
2731 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002732 MBEDTLS_SSL_DEBUG_RET( 1, "ssl_compress_buf", ret );
Paul Bakker2770fbd2012-07-03 13:30:23 +00002733 return( ret );
2734 }
2735
2736 len = ssl->out_msglen;
2737 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002738#endif /*MBEDTLS_ZLIB_SUPPORT */
Paul Bakker2770fbd2012-07-03 13:30:23 +00002739
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002740#if defined(MBEDTLS_SSL_HW_RECORD_ACCEL)
2741 if( mbedtls_ssl_hw_record_write != NULL )
Paul Bakker5121ce52009-01-03 21:22:43 +00002742 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002743 MBEDTLS_SSL_DEBUG_MSG( 2, ( "going for mbedtls_ssl_hw_record_write()" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00002744
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002745 ret = mbedtls_ssl_hw_record_write( ssl );
2746 if( ret != 0 && ret != MBEDTLS_ERR_SSL_HW_ACCEL_FALLTHROUGH )
Paul Bakker05ef8352012-05-08 09:17:57 +00002747 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002748 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_hw_record_write", ret );
2749 return( MBEDTLS_ERR_SSL_HW_ACCEL_FAILED );
Paul Bakker05ef8352012-05-08 09:17:57 +00002750 }
Paul Bakkerc7878112012-12-19 14:41:14 +01002751
2752 if( ret == 0 )
2753 done = 1;
Paul Bakker05ef8352012-05-08 09:17:57 +00002754 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002755#endif /* MBEDTLS_SSL_HW_RECORD_ACCEL */
Paul Bakker05ef8352012-05-08 09:17:57 +00002756 if( !done )
2757 {
2758 ssl->out_hdr[0] = (unsigned char) ssl->out_msgtype;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002759 mbedtls_ssl_write_version( ssl->major_ver, ssl->minor_ver,
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02002760 ssl->conf->transport, ssl->out_hdr + 1 );
Manuel Pégourié-Gonnard507e1e42014-02-13 11:17:34 +01002761
2762 ssl->out_len[0] = (unsigned char)( len >> 8 );
2763 ssl->out_len[1] = (unsigned char)( len );
Paul Bakker05ef8352012-05-08 09:17:57 +00002764
Paul Bakker48916f92012-09-16 19:57:18 +00002765 if( ssl->transform_out != NULL )
Paul Bakker05ef8352012-05-08 09:17:57 +00002766 {
2767 if( ( ret = ssl_encrypt_buf( ssl ) ) != 0 )
2768 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002769 MBEDTLS_SSL_DEBUG_RET( 1, "ssl_encrypt_buf", ret );
Paul Bakker05ef8352012-05-08 09:17:57 +00002770 return( ret );
2771 }
2772
2773 len = ssl->out_msglen;
Manuel Pégourié-Gonnard507e1e42014-02-13 11:17:34 +01002774 ssl->out_len[0] = (unsigned char)( len >> 8 );
2775 ssl->out_len[1] = (unsigned char)( len );
Paul Bakker05ef8352012-05-08 09:17:57 +00002776 }
2777
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002778 ssl->out_left = mbedtls_ssl_hdr_len( ssl ) + ssl->out_msglen;
Paul Bakker05ef8352012-05-08 09:17:57 +00002779
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002780 MBEDTLS_SSL_DEBUG_MSG( 3, ( "output record: msgtype = %d, "
Paul Bakker05ef8352012-05-08 09:17:57 +00002781 "version = [%d:%d], msglen = %d",
2782 ssl->out_hdr[0], ssl->out_hdr[1], ssl->out_hdr[2],
Manuel Pégourié-Gonnard507e1e42014-02-13 11:17:34 +01002783 ( ssl->out_len[0] << 8 ) | ssl->out_len[1] ) );
Paul Bakker05ef8352012-05-08 09:17:57 +00002784
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002785 MBEDTLS_SSL_DEBUG_BUF( 4, "output record sent to network",
2786 ssl->out_hdr, mbedtls_ssl_hdr_len( ssl ) + ssl->out_msglen );
Paul Bakker5121ce52009-01-03 21:22:43 +00002787 }
2788
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002789 if( ( ret = mbedtls_ssl_flush_output( ssl ) ) != 0 )
Paul Bakker5121ce52009-01-03 21:22:43 +00002790 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002791 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_flush_output", ret );
Paul Bakker5121ce52009-01-03 21:22:43 +00002792 return( ret );
2793 }
2794
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002795 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= write record" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00002796
2797 return( 0 );
2798}
2799
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002800#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard502bf302014-08-20 13:12:58 +02002801/*
2802 * Mark bits in bitmask (used for DTLS HS reassembly)
2803 */
2804static void ssl_bitmask_set( unsigned char *mask, size_t offset, size_t len )
2805{
2806 unsigned int start_bits, end_bits;
2807
2808 start_bits = 8 - ( offset % 8 );
2809 if( start_bits != 8 )
2810 {
2811 size_t first_byte_idx = offset / 8;
2812
Manuel Pégourié-Gonnardac030522014-09-02 14:23:40 +02002813 /* Special case */
2814 if( len <= start_bits )
2815 {
2816 for( ; len != 0; len-- )
2817 mask[first_byte_idx] |= 1 << ( start_bits - len );
2818
2819 /* Avoid potential issues with offset or len becoming invalid */
2820 return;
2821 }
2822
Manuel Pégourié-Gonnard502bf302014-08-20 13:12:58 +02002823 offset += start_bits; /* Now offset % 8 == 0 */
2824 len -= start_bits;
2825
2826 for( ; start_bits != 0; start_bits-- )
2827 mask[first_byte_idx] |= 1 << ( start_bits - 1 );
2828 }
2829
2830 end_bits = len % 8;
2831 if( end_bits != 0 )
2832 {
2833 size_t last_byte_idx = ( offset + len ) / 8;
2834
2835 len -= end_bits; /* Now len % 8 == 0 */
2836
2837 for( ; end_bits != 0; end_bits-- )
2838 mask[last_byte_idx] |= 1 << ( 8 - end_bits );
2839 }
2840
2841 memset( mask + offset / 8, 0xFF, len / 8 );
2842}
2843
2844/*
2845 * Check that bitmask is full
2846 */
2847static int ssl_bitmask_check( unsigned char *mask, size_t len )
2848{
2849 size_t i;
2850
2851 for( i = 0; i < len / 8; i++ )
2852 if( mask[i] != 0xFF )
2853 return( -1 );
2854
2855 for( i = 0; i < len % 8; i++ )
2856 if( ( mask[len / 8] & ( 1 << ( 7 - i ) ) ) == 0 )
2857 return( -1 );
2858
2859 return( 0 );
2860}
2861
2862/*
2863 * Reassemble fragmented DTLS handshake messages.
2864 *
2865 * Use a temporary buffer for reassembly, divided in two parts:
2866 * - the first holds the reassembled message (including handshake header),
2867 * - the second holds a bitmask indicating which parts of the message
2868 * (excluding headers) have been received so far.
2869 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002870static int ssl_reassemble_dtls_handshake( mbedtls_ssl_context *ssl )
Manuel Pégourié-Gonnarded79a4b2014-08-20 10:43:01 +02002871{
Manuel Pégourié-Gonnard502bf302014-08-20 13:12:58 +02002872 unsigned char *msg, *bitmask;
2873 size_t frag_len, frag_off;
2874 size_t msg_len = ssl->in_hslen - 12; /* Without headers */
2875
Manuel Pégourié-Gonnarded79a4b2014-08-20 10:43:01 +02002876 if( ssl->handshake == NULL )
2877 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002878 MBEDTLS_SSL_DEBUG_MSG( 1, ( "not supported outside handshake (for now)" ) );
2879 return( MBEDTLS_ERR_SSL_FEATURE_UNAVAILABLE );
Manuel Pégourié-Gonnarded79a4b2014-08-20 10:43:01 +02002880 }
2881
Manuel Pégourié-Gonnard502bf302014-08-20 13:12:58 +02002882 /*
2883 * For first fragment, check size and allocate buffer
2884 */
2885 if( ssl->handshake->hs_msg == NULL )
2886 {
2887 size_t alloc_len;
2888
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002889 MBEDTLS_SSL_DEBUG_MSG( 2, ( "initialize reassembly, total length = %d",
Manuel Pégourié-Gonnard502bf302014-08-20 13:12:58 +02002890 msg_len ) );
2891
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002892 if( ssl->in_hslen > MBEDTLS_SSL_MAX_CONTENT_LEN )
Manuel Pégourié-Gonnard502bf302014-08-20 13:12:58 +02002893 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002894 MBEDTLS_SSL_DEBUG_MSG( 1, ( "handshake message too large" ) );
2895 return( MBEDTLS_ERR_SSL_FEATURE_UNAVAILABLE );
Manuel Pégourié-Gonnard502bf302014-08-20 13:12:58 +02002896 }
2897
2898 /* The bitmask needs one bit per byte of message excluding header */
2899 alloc_len = 12 + msg_len + msg_len / 8 + ( msg_len % 8 != 0 );
2900
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002901 ssl->handshake->hs_msg = mbedtls_malloc( alloc_len );
Manuel Pégourié-Gonnard502bf302014-08-20 13:12:58 +02002902 if( ssl->handshake->hs_msg == NULL )
2903 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002904 MBEDTLS_SSL_DEBUG_MSG( 1, ( "malloc failed (%d bytes)", alloc_len ) );
2905 return( MBEDTLS_ERR_SSL_MALLOC_FAILED );
Manuel Pégourié-Gonnard502bf302014-08-20 13:12:58 +02002906 }
2907
2908 memset( ssl->handshake->hs_msg, 0, alloc_len );
2909
2910 /* Prepare final header: copy msg_type, length and message_seq,
2911 * then add standardised fragment_offset and fragment_length */
2912 memcpy( ssl->handshake->hs_msg, ssl->in_msg, 6 );
2913 memset( ssl->handshake->hs_msg + 6, 0, 3 );
2914 memcpy( ssl->handshake->hs_msg + 9,
2915 ssl->handshake->hs_msg + 1, 3 );
2916 }
2917 else
2918 {
Manuel Pégourié-Gonnard1aa586e2014-09-03 12:54:04 +02002919 /* Make sure msg_type and length are consistent */
2920 if( memcmp( ssl->handshake->hs_msg, ssl->in_msg, 4 ) != 0 )
Manuel Pégourié-Gonnard502bf302014-08-20 13:12:58 +02002921 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002922 MBEDTLS_SSL_DEBUG_MSG( 1, ( "fragment header mismatch" ) );
2923 return( MBEDTLS_ERR_SSL_INVALID_RECORD );
Manuel Pégourié-Gonnard502bf302014-08-20 13:12:58 +02002924 }
2925 }
2926
2927 msg = ssl->handshake->hs_msg + 12;
2928 bitmask = msg + msg_len;
2929
2930 /*
2931 * Check and copy current fragment
2932 */
2933 frag_off = ( ssl->in_msg[6] << 16 ) |
2934 ( ssl->in_msg[7] << 8 ) |
2935 ssl->in_msg[8];
2936 frag_len = ( ssl->in_msg[9] << 16 ) |
2937 ( ssl->in_msg[10] << 8 ) |
2938 ssl->in_msg[11];
2939
2940 if( frag_off + frag_len > msg_len )
2941 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002942 MBEDTLS_SSL_DEBUG_MSG( 1, ( "invalid fragment offset/len: %d + %d > %d",
Manuel Pégourié-Gonnard502bf302014-08-20 13:12:58 +02002943 frag_off, frag_len, msg_len ) );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002944 return( MBEDTLS_ERR_SSL_INVALID_RECORD );
Manuel Pégourié-Gonnard502bf302014-08-20 13:12:58 +02002945 }
2946
2947 if( frag_len + 12 > ssl->in_msglen )
2948 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002949 MBEDTLS_SSL_DEBUG_MSG( 1, ( "invalid fragment length: %d + 12 > %d",
Manuel Pégourié-Gonnard502bf302014-08-20 13:12:58 +02002950 frag_len, ssl->in_msglen ) );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002951 return( MBEDTLS_ERR_SSL_INVALID_RECORD );
Manuel Pégourié-Gonnard502bf302014-08-20 13:12:58 +02002952 }
2953
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002954 MBEDTLS_SSL_DEBUG_MSG( 2, ( "adding fragment, offset = %d, length = %d",
Manuel Pégourié-Gonnard502bf302014-08-20 13:12:58 +02002955 frag_off, frag_len ) );
2956
2957 memcpy( msg + frag_off, ssl->in_msg + 12, frag_len );
2958 ssl_bitmask_set( bitmask, frag_off, frag_len );
2959
2960 /*
2961 * Do we have the complete message by now?
2962 * If yes, finalize it, else ask to read the next record.
2963 */
2964 if( ssl_bitmask_check( bitmask, msg_len ) != 0 )
2965 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002966 MBEDTLS_SSL_DEBUG_MSG( 2, ( "message is not complete yet" ) );
Manuel Pégourié-Gonnard88369942015-05-06 16:19:31 +01002967 return( MBEDTLS_ERR_SSL_WANT_READ );
Manuel Pégourié-Gonnard502bf302014-08-20 13:12:58 +02002968 }
2969
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002970 MBEDTLS_SSL_DEBUG_MSG( 2, ( "handshake message completed" ) );
Manuel Pégourié-Gonnard502bf302014-08-20 13:12:58 +02002971
Manuel Pégourié-Gonnard23cad332014-10-13 17:06:41 +02002972 if( frag_len + 12 < ssl->in_msglen )
2973 {
2974 /*
2975 * We'got more handshake messages in the same record.
2976 * This case is not handled now because no know implementation does
2977 * that and it's hard to test, so we prefer to fail cleanly for now.
2978 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002979 MBEDTLS_SSL_DEBUG_MSG( 1, ( "last fragment not alone in its record" ) );
2980 return( MBEDTLS_ERR_SSL_FEATURE_UNAVAILABLE );
Manuel Pégourié-Gonnard23cad332014-10-13 17:06:41 +02002981 }
2982
Manuel Pégourié-Gonnard64dffc52014-09-02 13:39:16 +02002983 if( ssl->in_left > ssl->next_record_offset )
2984 {
2985 /*
2986 * We've got more data in the buffer after the current record,
2987 * that we don't want to overwrite. Move it before writing the
2988 * reassembled message, and adjust in_left and next_record_offset.
2989 */
2990 unsigned char *cur_remain = ssl->in_hdr + ssl->next_record_offset;
2991 unsigned char *new_remain = ssl->in_msg + ssl->in_hslen;
2992 size_t remain_len = ssl->in_left - ssl->next_record_offset;
2993
2994 /* First compute and check new lengths */
2995 ssl->next_record_offset = new_remain - ssl->in_hdr;
2996 ssl->in_left = ssl->next_record_offset + remain_len;
2997
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002998 if( ssl->in_left > MBEDTLS_SSL_BUFFER_LEN -
Manuel Pégourié-Gonnard64dffc52014-09-02 13:39:16 +02002999 (size_t)( ssl->in_hdr - ssl->in_buf ) )
3000 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003001 MBEDTLS_SSL_DEBUG_MSG( 1, ( "reassembled message too large for buffer" ) );
3002 return( MBEDTLS_ERR_SSL_BUFFER_TOO_SMALL );
Manuel Pégourié-Gonnard64dffc52014-09-02 13:39:16 +02003003 }
3004
3005 memmove( new_remain, cur_remain, remain_len );
3006 }
3007
Manuel Pégourié-Gonnard502bf302014-08-20 13:12:58 +02003008 memcpy( ssl->in_msg, ssl->handshake->hs_msg, ssl->in_hslen );
3009
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003010 mbedtls_free( ssl->handshake->hs_msg );
Manuel Pégourié-Gonnard502bf302014-08-20 13:12:58 +02003011 ssl->handshake->hs_msg = NULL;
3012
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003013 MBEDTLS_SSL_DEBUG_BUF( 3, "reassembled handshake message",
Manuel Pégourié-Gonnard502bf302014-08-20 13:12:58 +02003014 ssl->in_msg, ssl->in_hslen );
3015
3016 return( 0 );
Manuel Pégourié-Gonnarded79a4b2014-08-20 10:43:01 +02003017}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003018#endif /* MBEDTLS_SSL_PROTO_DTLS */
Manuel Pégourié-Gonnarded79a4b2014-08-20 10:43:01 +02003019
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003020static int ssl_prepare_handshake_record( mbedtls_ssl_context *ssl )
Manuel Pégourié-Gonnarda59543a2014-02-18 11:33:49 +01003021{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003022 if( ssl->in_msglen < mbedtls_ssl_hs_hdr_len( ssl ) )
Manuel Pégourié-Gonnard9d1d7192014-09-03 11:01:14 +02003023 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003024 MBEDTLS_SSL_DEBUG_MSG( 1, ( "handshake message too short: %d",
Manuel Pégourié-Gonnard9d1d7192014-09-03 11:01:14 +02003025 ssl->in_msglen ) );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003026 return( MBEDTLS_ERR_SSL_INVALID_RECORD );
Manuel Pégourié-Gonnard9d1d7192014-09-03 11:01:14 +02003027 }
3028
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003029 ssl->in_hslen = mbedtls_ssl_hs_hdr_len( ssl ) + (
Manuel Pégourié-Gonnard9d1d7192014-09-03 11:01:14 +02003030 ( ssl->in_msg[1] << 16 ) |
3031 ( ssl->in_msg[2] << 8 ) |
3032 ssl->in_msg[3] );
Manuel Pégourié-Gonnarda59543a2014-02-18 11:33:49 +01003033
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003034 MBEDTLS_SSL_DEBUG_MSG( 3, ( "handshake message: msglen ="
Manuel Pégourié-Gonnarda59543a2014-02-18 11:33:49 +01003035 " %d, type = %d, hslen = %d",
Manuel Pégourié-Gonnardce441b32014-02-18 17:40:52 +01003036 ssl->in_msglen, ssl->in_msg[0], ssl->in_hslen ) );
Manuel Pégourié-Gonnarda59543a2014-02-18 11:33:49 +01003037
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003038#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02003039 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM )
Manuel Pégourié-Gonnarda59543a2014-02-18 11:33:49 +01003040 {
Manuel Pégourié-Gonnarded79a4b2014-08-20 10:43:01 +02003041 int ret;
Manuel Pégourié-Gonnard1aa586e2014-09-03 12:54:04 +02003042 unsigned int recv_msg_seq = ( ssl->in_msg[4] << 8 ) | ssl->in_msg[5];
Manuel Pégourié-Gonnarded79a4b2014-08-20 10:43:01 +02003043
Manuel Pégourié-Gonnard1aa586e2014-09-03 12:54:04 +02003044 /* ssl->handshake is NULL when receiving ClientHello for renego */
3045 if( ssl->handshake != NULL &&
3046 recv_msg_seq != ssl->handshake->in_msg_seq )
3047 {
Manuel Pégourié-Gonnardfc572dd2014-10-09 17:56:57 +02003048 /* Retransmit only on last message from previous flight, to avoid
3049 * too many retransmissions.
3050 * Besides, No sane server ever retransmits HelloVerifyRequest */
3051 if( recv_msg_seq == ssl->handshake->in_flight_start_seq - 1 &&
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003052 ssl->in_msg[0] != MBEDTLS_SSL_HS_HELLO_VERIFY_REQUEST )
Manuel Pégourié-Gonnard6a2bdfa2014-09-19 21:18:23 +02003053 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003054 MBEDTLS_SSL_DEBUG_MSG( 2, ( "received message from last flight, "
Manuel Pégourié-Gonnard6a2bdfa2014-09-19 21:18:23 +02003055 "message_seq = %d, start_of_flight = %d",
3056 recv_msg_seq,
3057 ssl->handshake->in_flight_start_seq ) );
3058
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003059 if( ( ret = mbedtls_ssl_resend( ssl ) ) != 0 )
Manuel Pégourié-Gonnard6a2bdfa2014-09-19 21:18:23 +02003060 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003061 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_resend", ret );
Manuel Pégourié-Gonnard6a2bdfa2014-09-19 21:18:23 +02003062 return( ret );
3063 }
3064 }
3065 else
3066 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003067 MBEDTLS_SSL_DEBUG_MSG( 2, ( "dropping out-of-sequence message: "
Manuel Pégourié-Gonnard6a2bdfa2014-09-19 21:18:23 +02003068 "message_seq = %d, expected = %d",
3069 recv_msg_seq,
3070 ssl->handshake->in_msg_seq ) );
3071 }
3072
Manuel Pégourié-Gonnard88369942015-05-06 16:19:31 +01003073 return( MBEDTLS_ERR_SSL_WANT_READ );
Manuel Pégourié-Gonnard1aa586e2014-09-03 12:54:04 +02003074 }
3075 /* Wait until message completion to increment in_msg_seq */
Manuel Pégourié-Gonnarded79a4b2014-08-20 10:43:01 +02003076
Manuel Pégourié-Gonnard502bf302014-08-20 13:12:58 +02003077 /* Reassemble if current message is fragmented or reassembly is
3078 * already in progress */
3079 if( ssl->in_msglen < ssl->in_hslen ||
3080 memcmp( ssl->in_msg + 6, "\0\0\0", 3 ) != 0 ||
3081 memcmp( ssl->in_msg + 9, ssl->in_msg + 1, 3 ) != 0 ||
3082 ( ssl->handshake != NULL && ssl->handshake->hs_msg != NULL ) )
Manuel Pégourié-Gonnarded79a4b2014-08-20 10:43:01 +02003083 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003084 MBEDTLS_SSL_DEBUG_MSG( 2, ( "found fragmented DTLS handshake message" ) );
Manuel Pégourié-Gonnard502bf302014-08-20 13:12:58 +02003085
Manuel Pégourié-Gonnarded79a4b2014-08-20 10:43:01 +02003086 if( ( ret = ssl_reassemble_dtls_handshake( ssl ) ) != 0 )
3087 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003088 MBEDTLS_SSL_DEBUG_RET( 1, "ssl_reassemble_dtls_handshake", ret );
Manuel Pégourié-Gonnarded79a4b2014-08-20 10:43:01 +02003089 return( ret );
3090 }
3091 }
3092 }
3093 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003094#endif /* MBEDTLS_SSL_PROTO_DTLS */
Manuel Pégourié-Gonnarded79a4b2014-08-20 10:43:01 +02003095 /* With TLS we don't handle fragmentation (for now) */
3096 if( ssl->in_msglen < ssl->in_hslen )
3097 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003098 MBEDTLS_SSL_DEBUG_MSG( 1, ( "TLS handshake fragmentation not supported" ) );
3099 return( MBEDTLS_ERR_SSL_FEATURE_UNAVAILABLE );
Manuel Pégourié-Gonnarda59543a2014-02-18 11:33:49 +01003100 }
3101
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003102 if( ssl->state != MBEDTLS_SSL_HANDSHAKE_OVER )
Manuel Pégourié-Gonnarda59543a2014-02-18 11:33:49 +01003103 ssl->handshake->update_checksum( ssl, ssl->in_msg, ssl->in_hslen );
3104
Manuel Pégourié-Gonnard1aa586e2014-09-03 12:54:04 +02003105 /* Handshake message is complete, increment counter */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003106#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02003107 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM &&
Manuel Pégourié-Gonnard1aa586e2014-09-03 12:54:04 +02003108 ssl->handshake != NULL )
3109 {
3110 ssl->handshake->in_msg_seq++;
3111 }
3112#endif
3113
Manuel Pégourié-Gonnarda59543a2014-02-18 11:33:49 +01003114 return( 0 );
3115}
3116
Manuel Pégourié-Gonnard167a3762014-09-08 16:14:10 +02003117/*
Manuel Pégourié-Gonnard7a7e1402014-09-24 10:52:58 +02003118 * DTLS anti-replay: RFC 6347 4.1.2.6
3119 *
Manuel Pégourié-Gonnard4956fd72014-09-24 11:13:44 +02003120 * in_window is a field of bits numbered from 0 (lsb) to 63 (msb).
3121 * Bit n is set iff record number in_window_top - n has been seen.
3122 *
3123 * Usually, in_window_top is the last record number seen and the lsb of
3124 * in_window is set. The only exception is the initial state (record number 0
3125 * not seen yet).
Manuel Pégourié-Gonnard7a7e1402014-09-24 10:52:58 +02003126 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003127#if defined(MBEDTLS_SSL_DTLS_ANTI_REPLAY)
3128static void ssl_dtls_replay_reset( mbedtls_ssl_context *ssl )
Manuel Pégourié-Gonnard7a7e1402014-09-24 10:52:58 +02003129{
3130 ssl->in_window_top = 0;
3131 ssl->in_window = 0;
3132}
3133
3134static inline uint64_t ssl_load_six_bytes( unsigned char *buf )
3135{
3136 return( ( (uint64_t) buf[0] << 40 ) |
3137 ( (uint64_t) buf[1] << 32 ) |
3138 ( (uint64_t) buf[2] << 24 ) |
3139 ( (uint64_t) buf[3] << 16 ) |
3140 ( (uint64_t) buf[4] << 8 ) |
3141 ( (uint64_t) buf[5] ) );
3142}
3143
3144/*
3145 * Return 0 if sequence number is acceptable, -1 otherwise
3146 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003147int mbedtls_ssl_dtls_replay_check( mbedtls_ssl_context *ssl )
Manuel Pégourié-Gonnard7a7e1402014-09-24 10:52:58 +02003148{
3149 uint64_t rec_seqnum = ssl_load_six_bytes( ssl->in_ctr + 2 );
3150 uint64_t bit;
3151
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02003152 if( ssl->conf->anti_replay == MBEDTLS_SSL_ANTI_REPLAY_DISABLED )
Manuel Pégourié-Gonnard27393132014-09-24 14:41:11 +02003153 return( 0 );
3154
Manuel Pégourié-Gonnard7a7e1402014-09-24 10:52:58 +02003155 if( rec_seqnum > ssl->in_window_top )
3156 return( 0 );
3157
Manuel Pégourié-Gonnard4956fd72014-09-24 11:13:44 +02003158 bit = ssl->in_window_top - rec_seqnum;
Manuel Pégourié-Gonnard7a7e1402014-09-24 10:52:58 +02003159
3160 if( bit >= 64 )
3161 return( -1 );
3162
3163 if( ( ssl->in_window & ( (uint64_t) 1 << bit ) ) != 0 )
3164 return( -1 );
3165
3166 return( 0 );
3167}
3168
3169/*
3170 * Update replay window on new validated record
3171 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003172void mbedtls_ssl_dtls_replay_update( mbedtls_ssl_context *ssl )
Manuel Pégourié-Gonnard7a7e1402014-09-24 10:52:58 +02003173{
3174 uint64_t rec_seqnum = ssl_load_six_bytes( ssl->in_ctr + 2 );
3175
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02003176 if( ssl->conf->anti_replay == MBEDTLS_SSL_ANTI_REPLAY_DISABLED )
Manuel Pégourié-Gonnard27393132014-09-24 14:41:11 +02003177 return;
3178
Manuel Pégourié-Gonnard7a7e1402014-09-24 10:52:58 +02003179 if( rec_seqnum > ssl->in_window_top )
3180 {
3181 /* Update window_top and the contents of the window */
3182 uint64_t shift = rec_seqnum - ssl->in_window_top;
3183
3184 if( shift >= 64 )
Manuel Pégourié-Gonnard4956fd72014-09-24 11:13:44 +02003185 ssl->in_window = 1;
Manuel Pégourié-Gonnard7a7e1402014-09-24 10:52:58 +02003186 else
Manuel Pégourié-Gonnard4956fd72014-09-24 11:13:44 +02003187 {
Manuel Pégourié-Gonnard7a7e1402014-09-24 10:52:58 +02003188 ssl->in_window <<= shift;
Manuel Pégourié-Gonnard4956fd72014-09-24 11:13:44 +02003189 ssl->in_window |= 1;
3190 }
Manuel Pégourié-Gonnard7a7e1402014-09-24 10:52:58 +02003191
3192 ssl->in_window_top = rec_seqnum;
3193 }
Manuel Pégourié-Gonnard7a7e1402014-09-24 10:52:58 +02003194 else
3195 {
3196 /* Mark that number as seen in the current window */
Manuel Pégourié-Gonnard4956fd72014-09-24 11:13:44 +02003197 uint64_t bit = ssl->in_window_top - rec_seqnum;
Manuel Pégourié-Gonnard7a7e1402014-09-24 10:52:58 +02003198
3199 if( bit < 64 ) /* Always true, but be extra sure */
3200 ssl->in_window |= (uint64_t) 1 << bit;
3201 }
3202}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003203#endif /* MBEDTLS_SSL_DTLS_ANTI_REPLAY */
Manuel Pégourié-Gonnard7a7e1402014-09-24 10:52:58 +02003204
3205/*
Manuel Pégourié-Gonnard167a3762014-09-08 16:14:10 +02003206 * ContentType type;
3207 * ProtocolVersion version;
3208 * uint16 epoch; // DTLS only
3209 * uint48 sequence_number; // DTLS only
3210 * uint16 length;
3211 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003212static int ssl_parse_record_header( mbedtls_ssl_context *ssl )
Paul Bakker5121ce52009-01-03 21:22:43 +00003213{
Manuel Pégourié-Gonnard167a3762014-09-08 16:14:10 +02003214 int ret;
Manuel Pégourié-Gonnardabc7e3b2014-02-11 18:15:03 +01003215 int major_ver, minor_ver;
Paul Bakker5121ce52009-01-03 21:22:43 +00003216
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003217 MBEDTLS_SSL_DEBUG_BUF( 4, "input record header", ssl->in_hdr, mbedtls_ssl_hdr_len( ssl ) );
Manuel Pégourié-Gonnard64dffc52014-09-02 13:39:16 +02003218
Paul Bakker5121ce52009-01-03 21:22:43 +00003219 ssl->in_msgtype = ssl->in_hdr[0];
Manuel Pégourié-Gonnard507e1e42014-02-13 11:17:34 +01003220 ssl->in_msglen = ( ssl->in_len[0] << 8 ) | ssl->in_len[1];
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02003221 mbedtls_ssl_read_version( &major_ver, &minor_ver, ssl->conf->transport, ssl->in_hdr + 1 );
Paul Bakker5121ce52009-01-03 21:22:43 +00003222
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003223 MBEDTLS_SSL_DEBUG_MSG( 3, ( "input record: msgtype = %d, "
Paul Bakker5121ce52009-01-03 21:22:43 +00003224 "version = [%d:%d], msglen = %d",
Manuel Pégourié-Gonnardedcbe542014-08-11 19:27:24 +02003225 ssl->in_msgtype,
3226 major_ver, minor_ver, ssl->in_msglen ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00003227
Manuel Pégourié-Gonnardedcbe542014-08-11 19:27:24 +02003228 /* Check record type */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003229 if( ssl->in_msgtype != MBEDTLS_SSL_MSG_HANDSHAKE &&
3230 ssl->in_msgtype != MBEDTLS_SSL_MSG_ALERT &&
3231 ssl->in_msgtype != MBEDTLS_SSL_MSG_CHANGE_CIPHER_SPEC &&
3232 ssl->in_msgtype != MBEDTLS_SSL_MSG_APPLICATION_DATA )
Manuel Pégourié-Gonnardedcbe542014-08-11 19:27:24 +02003233 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003234 MBEDTLS_SSL_DEBUG_MSG( 1, ( "unknown record type" ) );
Manuel Pégourié-Gonnardabc7e3b2014-02-11 18:15:03 +01003235
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003236 if( ( ret = mbedtls_ssl_send_alert_message( ssl,
3237 MBEDTLS_SSL_ALERT_LEVEL_FATAL,
3238 MBEDTLS_SSL_ALERT_MSG_UNEXPECTED_MESSAGE ) ) != 0 )
Manuel Pégourié-Gonnardedcbe542014-08-11 19:27:24 +02003239 {
3240 return( ret );
3241 }
3242
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003243 return( MBEDTLS_ERR_SSL_INVALID_RECORD );
Manuel Pégourié-Gonnardedcbe542014-08-11 19:27:24 +02003244 }
3245
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003246#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02003247 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM )
Manuel Pégourié-Gonnarddf9a0a82014-10-02 14:17:18 +02003248 {
3249 /* Drop unexpected ChangeCipherSpec messages */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003250 if( ssl->in_msgtype == MBEDTLS_SSL_MSG_CHANGE_CIPHER_SPEC &&
3251 ssl->state != MBEDTLS_SSL_CLIENT_CHANGE_CIPHER_SPEC &&
3252 ssl->state != MBEDTLS_SSL_SERVER_CHANGE_CIPHER_SPEC )
Manuel Pégourié-Gonnarddf9a0a82014-10-02 14:17:18 +02003253 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003254 MBEDTLS_SSL_DEBUG_MSG( 1, ( "dropping unexpected ChangeCipherSpec" ) );
3255 return( MBEDTLS_ERR_SSL_INVALID_RECORD );
Manuel Pégourié-Gonnarddf9a0a82014-10-02 14:17:18 +02003256 }
3257
Manuel Pégourié-Gonnardba958b82014-10-09 16:13:44 +02003258 /* Drop unexpected ApplicationData records,
3259 * except at the beginning of renegotiations */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003260 if( ssl->in_msgtype == MBEDTLS_SSL_MSG_APPLICATION_DATA &&
3261 ssl->state != MBEDTLS_SSL_HANDSHAKE_OVER
3262#if defined(MBEDTLS_SSL_RENEGOTIATION)
3263 && ! ( ssl->renego_status == MBEDTLS_SSL_RENEGOTIATION_IN_PROGRESS &&
3264 ssl->state == MBEDTLS_SSL_SERVER_HELLO )
Manuel Pégourié-Gonnard69849f82015-03-10 11:54:02 +00003265#endif
3266 )
Manuel Pégourié-Gonnarddf9a0a82014-10-02 14:17:18 +02003267 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003268 MBEDTLS_SSL_DEBUG_MSG( 1, ( "dropping unexpected ApplicationData" ) );
3269 return( MBEDTLS_ERR_SSL_INVALID_RECORD );
Manuel Pégourié-Gonnarddf9a0a82014-10-02 14:17:18 +02003270 }
3271 }
3272#endif
3273
Manuel Pégourié-Gonnardedcbe542014-08-11 19:27:24 +02003274 /* Check version */
Manuel Pégourié-Gonnardabc7e3b2014-02-11 18:15:03 +01003275 if( major_ver != ssl->major_ver )
Paul Bakker5121ce52009-01-03 21:22:43 +00003276 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003277 MBEDTLS_SSL_DEBUG_MSG( 1, ( "major version mismatch" ) );
3278 return( MBEDTLS_ERR_SSL_INVALID_RECORD );
Paul Bakker5121ce52009-01-03 21:22:43 +00003279 }
3280
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02003281 if( minor_ver > ssl->conf->max_minor_ver )
Paul Bakker5121ce52009-01-03 21:22:43 +00003282 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003283 MBEDTLS_SSL_DEBUG_MSG( 1, ( "minor version mismatch" ) );
3284 return( MBEDTLS_ERR_SSL_INVALID_RECORD );
Paul Bakker5121ce52009-01-03 21:22:43 +00003285 }
3286
Manuel Pégourié-Gonnardb47368a2014-09-24 13:29:58 +02003287 /* Check epoch (and sequence number) with DTLS */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003288#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02003289 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM )
Manuel Pégourié-Gonnard60ca5af2014-09-03 16:02:42 +02003290 {
Manuel Pégourié-Gonnard246c13a2014-09-24 13:56:09 +02003291 unsigned int rec_epoch = ( ssl->in_ctr[0] << 8 ) | ssl->in_ctr[1];
Manuel Pégourié-Gonnard60ca5af2014-09-03 16:02:42 +02003292
Manuel Pégourié-Gonnard246c13a2014-09-24 13:56:09 +02003293 if( rec_epoch != ssl->in_epoch )
Manuel Pégourié-Gonnard60ca5af2014-09-03 16:02:42 +02003294 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003295 MBEDTLS_SSL_DEBUG_MSG( 1, ( "record from another epoch: "
Manuel Pégourié-Gonnard60ca5af2014-09-03 16:02:42 +02003296 "expected %d, received %d",
Manuel Pégourié-Gonnard246c13a2014-09-24 13:56:09 +02003297 ssl->in_epoch, rec_epoch ) );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003298 return( MBEDTLS_ERR_SSL_INVALID_RECORD );
Manuel Pégourié-Gonnard60ca5af2014-09-03 16:02:42 +02003299 }
Manuel Pégourié-Gonnardb47368a2014-09-24 13:29:58 +02003300
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003301#if defined(MBEDTLS_SSL_DTLS_ANTI_REPLAY)
3302 if( mbedtls_ssl_dtls_replay_check( ssl ) != 0 )
Manuel Pégourié-Gonnardb47368a2014-09-24 13:29:58 +02003303 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003304 MBEDTLS_SSL_DEBUG_MSG( 1, ( "replayed record" ) );
3305 return( MBEDTLS_ERR_SSL_INVALID_RECORD );
Manuel Pégourié-Gonnardb47368a2014-09-24 13:29:58 +02003306 }
Manuel Pégourié-Gonnard60ca5af2014-09-03 16:02:42 +02003307#endif
Manuel Pégourié-Gonnardb47368a2014-09-24 13:29:58 +02003308 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003309#endif /* MBEDTLS_SSL_PROTO_DTLS */
Manuel Pégourié-Gonnard60ca5af2014-09-03 16:02:42 +02003310
Manuel Pégourié-Gonnardedcbe542014-08-11 19:27:24 +02003311 /* Check length against the size of our buffer */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003312 if( ssl->in_msglen > MBEDTLS_SSL_BUFFER_LEN
Manuel Pégourié-Gonnardedcbe542014-08-11 19:27:24 +02003313 - (size_t)( ssl->in_msg - ssl->in_buf ) )
Paul Bakker1a1fbba2014-04-30 14:38:05 +02003314 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003315 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad message length" ) );
3316 return( MBEDTLS_ERR_SSL_INVALID_RECORD );
Paul Bakker1a1fbba2014-04-30 14:38:05 +02003317 }
3318
Manuel Pégourié-Gonnardedcbe542014-08-11 19:27:24 +02003319 /* Check length against bounds of the current transform and version */
Paul Bakker48916f92012-09-16 19:57:18 +00003320 if( ssl->transform_in == NULL )
Paul Bakker5121ce52009-01-03 21:22:43 +00003321 {
Manuel Pégourié-Gonnardedcbe542014-08-11 19:27:24 +02003322 if( ssl->in_msglen < 1 ||
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003323 ssl->in_msglen > MBEDTLS_SSL_MAX_CONTENT_LEN )
Paul Bakker5121ce52009-01-03 21:22:43 +00003324 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003325 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad message length" ) );
3326 return( MBEDTLS_ERR_SSL_INVALID_RECORD );
Paul Bakker5121ce52009-01-03 21:22:43 +00003327 }
3328 }
3329 else
3330 {
Paul Bakker48916f92012-09-16 19:57:18 +00003331 if( ssl->in_msglen < ssl->transform_in->minlen )
Paul Bakker5121ce52009-01-03 21:22:43 +00003332 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003333 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad message length" ) );
3334 return( MBEDTLS_ERR_SSL_INVALID_RECORD );
Paul Bakker5121ce52009-01-03 21:22:43 +00003335 }
3336
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003337#if defined(MBEDTLS_SSL_PROTO_SSL3)
3338 if( ssl->minor_ver == MBEDTLS_SSL_MINOR_VERSION_0 &&
3339 ssl->in_msglen > ssl->transform_in->minlen + MBEDTLS_SSL_MAX_CONTENT_LEN )
Paul Bakker5121ce52009-01-03 21:22:43 +00003340 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003341 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad message length" ) );
3342 return( MBEDTLS_ERR_SSL_INVALID_RECORD );
Paul Bakker5121ce52009-01-03 21:22:43 +00003343 }
Paul Bakkerd2f068e2013-08-27 21:19:20 +02003344#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003345#if defined(MBEDTLS_SSL_PROTO_TLS1) || defined(MBEDTLS_SSL_PROTO_TLS1_1) || \
3346 defined(MBEDTLS_SSL_PROTO_TLS1_2)
Paul Bakker5121ce52009-01-03 21:22:43 +00003347 /*
3348 * TLS encrypted messages can have up to 256 bytes of padding
3349 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003350 if( ssl->minor_ver >= MBEDTLS_SSL_MINOR_VERSION_1 &&
Paul Bakkerb9e4e2c2014-05-01 14:18:25 +02003351 ssl->in_msglen > ssl->transform_in->minlen +
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003352 MBEDTLS_SSL_MAX_CONTENT_LEN + 256 )
Paul Bakker5121ce52009-01-03 21:22:43 +00003353 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003354 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad message length" ) );
3355 return( MBEDTLS_ERR_SSL_INVALID_RECORD );
Paul Bakker5121ce52009-01-03 21:22:43 +00003356 }
Paul Bakkerd2f068e2013-08-27 21:19:20 +02003357#endif
Paul Bakker5121ce52009-01-03 21:22:43 +00003358 }
3359
Manuel Pégourié-Gonnard167a3762014-09-08 16:14:10 +02003360 return( 0 );
3361}
Paul Bakker5121ce52009-01-03 21:22:43 +00003362
Manuel Pégourié-Gonnard167a3762014-09-08 16:14:10 +02003363/*
3364 * If applicable, decrypt (and decompress) record content
3365 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003366static int ssl_prepare_record_content( mbedtls_ssl_context *ssl )
Manuel Pégourié-Gonnard167a3762014-09-08 16:14:10 +02003367{
3368 int ret, done = 0;
Manuel Pégourié-Gonnardb2f3be82014-07-10 17:54:52 +02003369
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003370 MBEDTLS_SSL_DEBUG_BUF( 4, "input record from network",
3371 ssl->in_hdr, mbedtls_ssl_hdr_len( ssl ) + ssl->in_msglen );
Paul Bakker5121ce52009-01-03 21:22:43 +00003372
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003373#if defined(MBEDTLS_SSL_HW_RECORD_ACCEL)
3374 if( mbedtls_ssl_hw_record_read != NULL )
Paul Bakker05ef8352012-05-08 09:17:57 +00003375 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003376 MBEDTLS_SSL_DEBUG_MSG( 2, ( "going for mbedtls_ssl_hw_record_read()" ) );
Paul Bakker05ef8352012-05-08 09:17:57 +00003377
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003378 ret = mbedtls_ssl_hw_record_read( ssl );
3379 if( ret != 0 && ret != MBEDTLS_ERR_SSL_HW_ACCEL_FALLTHROUGH )
Paul Bakker05ef8352012-05-08 09:17:57 +00003380 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003381 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_hw_record_read", ret );
3382 return( MBEDTLS_ERR_SSL_HW_ACCEL_FAILED );
Paul Bakker05ef8352012-05-08 09:17:57 +00003383 }
Paul Bakkerc7878112012-12-19 14:41:14 +01003384
3385 if( ret == 0 )
3386 done = 1;
Paul Bakker05ef8352012-05-08 09:17:57 +00003387 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003388#endif /* MBEDTLS_SSL_HW_RECORD_ACCEL */
Paul Bakker48916f92012-09-16 19:57:18 +00003389 if( !done && ssl->transform_in != NULL )
Paul Bakker5121ce52009-01-03 21:22:43 +00003390 {
3391 if( ( ret = ssl_decrypt_buf( ssl ) ) != 0 )
3392 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003393 MBEDTLS_SSL_DEBUG_RET( 1, "ssl_decrypt_buf", ret );
Paul Bakker5121ce52009-01-03 21:22:43 +00003394 return( ret );
3395 }
3396
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003397 MBEDTLS_SSL_DEBUG_BUF( 4, "input payload after decrypt",
Paul Bakker5121ce52009-01-03 21:22:43 +00003398 ssl->in_msg, ssl->in_msglen );
3399
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003400 if( ssl->in_msglen > MBEDTLS_SSL_MAX_CONTENT_LEN )
Paul Bakker5121ce52009-01-03 21:22:43 +00003401 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003402 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad message length" ) );
3403 return( MBEDTLS_ERR_SSL_INVALID_RECORD );
Paul Bakker5121ce52009-01-03 21:22:43 +00003404 }
3405 }
3406
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003407#if defined(MBEDTLS_ZLIB_SUPPORT)
Paul Bakker48916f92012-09-16 19:57:18 +00003408 if( ssl->transform_in != NULL &&
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003409 ssl->session_in->compression == MBEDTLS_SSL_COMPRESS_DEFLATE )
Paul Bakker2770fbd2012-07-03 13:30:23 +00003410 {
3411 if( ( ret = ssl_decompress_buf( ssl ) ) != 0 )
3412 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003413 MBEDTLS_SSL_DEBUG_RET( 1, "ssl_decompress_buf", ret );
Paul Bakker2770fbd2012-07-03 13:30:23 +00003414 return( ret );
3415 }
3416
Manuel Pégourié-Gonnard507e1e42014-02-13 11:17:34 +01003417 // TODO: what's the purpose of these lines? is in_len used?
3418 ssl->in_len[0] = (unsigned char)( ssl->in_msglen >> 8 );
3419 ssl->in_len[1] = (unsigned char)( ssl->in_msglen );
Paul Bakker2770fbd2012-07-03 13:30:23 +00003420 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003421#endif /* MBEDTLS_ZLIB_SUPPORT */
Paul Bakker2770fbd2012-07-03 13:30:23 +00003422
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003423#if defined(MBEDTLS_SSL_DTLS_ANTI_REPLAY)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02003424 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM )
Manuel Pégourié-Gonnardb47368a2014-09-24 13:29:58 +02003425 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003426 mbedtls_ssl_dtls_replay_update( ssl );
Manuel Pégourié-Gonnardb47368a2014-09-24 13:29:58 +02003427 }
3428#endif
3429
Manuel Pégourié-Gonnard167a3762014-09-08 16:14:10 +02003430 return( 0 );
3431}
3432
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003433static void ssl_handshake_wrapup_free_hs_transform( mbedtls_ssl_context *ssl );
Manuel Pégourié-Gonnardabf16242014-09-23 09:42:16 +02003434
Manuel Pégourié-Gonnard63eca932014-09-08 16:39:08 +02003435/*
3436 * Read a record.
3437 *
3438 * For DTLS, silently ignore invalid records (RFC 4.1.2.7.)
3439 * and continue reading until a valid record is found.
3440 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003441int mbedtls_ssl_read_record( mbedtls_ssl_context *ssl )
Manuel Pégourié-Gonnard167a3762014-09-08 16:14:10 +02003442{
3443 int ret;
3444
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003445 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> read record" ) );
Manuel Pégourié-Gonnard167a3762014-09-08 16:14:10 +02003446
Manuel Pégourié-Gonnard624bcb52014-09-10 21:56:38 +02003447 if( ssl->in_hslen != 0 && ssl->in_hslen < ssl->in_msglen )
Manuel Pégourié-Gonnard167a3762014-09-08 16:14:10 +02003448 {
3449 /*
3450 * Get next Handshake message in the current record
3451 */
3452 ssl->in_msglen -= ssl->in_hslen;
3453
3454 memmove( ssl->in_msg, ssl->in_msg + ssl->in_hslen,
3455 ssl->in_msglen );
3456
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003457 MBEDTLS_SSL_DEBUG_BUF( 4, "remaining content in record",
Manuel Pégourié-Gonnard4a175362014-09-09 17:45:31 +02003458 ssl->in_msg, ssl->in_msglen );
3459
Manuel Pégourié-Gonnard167a3762014-09-08 16:14:10 +02003460 if( ( ret = ssl_prepare_handshake_record( ssl ) ) != 0 )
3461 return( ret );
3462
3463 return( 0 );
3464 }
3465
3466 ssl->in_hslen = 0;
3467
3468 /*
3469 * Read the record header and parse it
3470 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003471#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard63eca932014-09-08 16:39:08 +02003472read_record_header:
3473#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003474 if( ( ret = mbedtls_ssl_fetch_input( ssl, mbedtls_ssl_hdr_len( ssl ) ) ) != 0 )
Manuel Pégourié-Gonnard167a3762014-09-08 16:14:10 +02003475 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003476 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_fetch_input", ret );
Manuel Pégourié-Gonnard167a3762014-09-08 16:14:10 +02003477 return( ret );
3478 }
3479
3480 if( ( ret = ssl_parse_record_header( ssl ) ) != 0 )
Manuel Pégourié-Gonnard63eca932014-09-08 16:39:08 +02003481 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003482#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02003483 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM )
Manuel Pégourié-Gonnard63eca932014-09-08 16:39:08 +02003484 {
3485 /* Ignore bad record and get next one; drop the whole datagram
3486 * since current header cannot be trusted to find the next record
3487 * in current datagram */
3488 ssl->next_record_offset = 0;
3489 ssl->in_left = 0;
3490
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003491 MBEDTLS_SSL_DEBUG_MSG( 1, ( "discarding invalid record (header)" ) );
Manuel Pégourié-Gonnard63eca932014-09-08 16:39:08 +02003492 goto read_record_header;
3493 }
3494#endif
Manuel Pégourié-Gonnard167a3762014-09-08 16:14:10 +02003495 return( ret );
Manuel Pégourié-Gonnard63eca932014-09-08 16:39:08 +02003496 }
Manuel Pégourié-Gonnard167a3762014-09-08 16:14:10 +02003497
3498 /*
3499 * Read and optionally decrypt the message contents
3500 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003501 if( ( ret = mbedtls_ssl_fetch_input( ssl,
3502 mbedtls_ssl_hdr_len( ssl ) + ssl->in_msglen ) ) != 0 )
Manuel Pégourié-Gonnard167a3762014-09-08 16:14:10 +02003503 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003504 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_fetch_input", ret );
Manuel Pégourié-Gonnard167a3762014-09-08 16:14:10 +02003505 return( ret );
3506 }
3507
3508 /* Done reading this record, get ready for the next one */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003509#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02003510 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003511 ssl->next_record_offset = ssl->in_msglen + mbedtls_ssl_hdr_len( ssl );
Manuel Pégourié-Gonnard167a3762014-09-08 16:14:10 +02003512 else
3513#endif
3514 ssl->in_left = 0;
3515
3516 if( ( ret = ssl_prepare_record_content( ssl ) ) != 0 )
Manuel Pégourié-Gonnard63eca932014-09-08 16:39:08 +02003517 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003518#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02003519 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM )
Manuel Pégourié-Gonnard63eca932014-09-08 16:39:08 +02003520 {
3521 /* Silently discard invalid records */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003522 if( ret == MBEDTLS_ERR_SSL_INVALID_RECORD ||
3523 ret == MBEDTLS_ERR_SSL_INVALID_MAC )
Manuel Pégourié-Gonnard63eca932014-09-08 16:39:08 +02003524 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003525#if defined(MBEDTLS_SSL_DTLS_BADMAC_LIMIT)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02003526 if( ssl->conf->badmac_limit != 0 &&
3527 ++ssl->badmac_seen >= ssl->conf->badmac_limit )
Manuel Pégourié-Gonnardb0643d12014-10-14 18:30:36 +02003528 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003529 MBEDTLS_SSL_DEBUG_MSG( 1, ( "too many records with bad MAC" ) );
3530 return( MBEDTLS_ERR_SSL_INVALID_MAC );
Manuel Pégourié-Gonnardb0643d12014-10-14 18:30:36 +02003531 }
3532#endif
3533
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003534 MBEDTLS_SSL_DEBUG_MSG( 1, ( "discarding invalid record (mac)" ) );
Manuel Pégourié-Gonnard63eca932014-09-08 16:39:08 +02003535 goto read_record_header;
3536 }
3537
3538 return( ret );
3539 }
3540 else
3541#endif
3542 {
3543 /* Error out (and send alert) on invalid records */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003544#if defined(MBEDTLS_SSL_ALL_ALERT_MESSAGES)
3545 if( ret == MBEDTLS_ERR_SSL_INVALID_MAC )
Manuel Pégourié-Gonnard63eca932014-09-08 16:39:08 +02003546 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003547 mbedtls_ssl_send_alert_message( ssl,
3548 MBEDTLS_SSL_ALERT_LEVEL_FATAL,
3549 MBEDTLS_SSL_ALERT_MSG_BAD_RECORD_MAC );
Manuel Pégourié-Gonnard63eca932014-09-08 16:39:08 +02003550 }
3551#endif
3552 return( ret );
3553 }
3554 }
Manuel Pégourié-Gonnard167a3762014-09-08 16:14:10 +02003555
3556 /*
Manuel Pégourié-Gonnardabf16242014-09-23 09:42:16 +02003557 * When we sent the last flight of the handshake, we MUST respond to a
3558 * retransmit of the peer's previous flight with a retransmit. (In
3559 * practice, only the Finished message will make it, other messages
3560 * including CCS use the old transform so they're dropped as invalid.)
3561 *
3562 * If the record we received is not a handshake message, however, it
3563 * means the peer received our last flight so we can clean up
3564 * handshake info.
3565 *
3566 * This check needs to be done before prepare_handshake() due to an edge
3567 * case: if the client immediately requests renegotiation, this
3568 * finishes the current handshake first, avoiding the new ClientHello
3569 * being mistaken for an ancient message in the current handshake.
3570 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003571#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02003572 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM &&
Manuel Pégourié-Gonnardabf16242014-09-23 09:42:16 +02003573 ssl->handshake != NULL &&
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003574 ssl->state == MBEDTLS_SSL_HANDSHAKE_OVER )
Manuel Pégourié-Gonnardabf16242014-09-23 09:42:16 +02003575 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003576 if( ssl->in_msgtype == MBEDTLS_SSL_MSG_HANDSHAKE &&
3577 ssl->in_msg[0] == MBEDTLS_SSL_HS_FINISHED )
Manuel Pégourié-Gonnardabf16242014-09-23 09:42:16 +02003578 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003579 MBEDTLS_SSL_DEBUG_MSG( 2, ( "received retransmit of last flight" ) );
Manuel Pégourié-Gonnardabf16242014-09-23 09:42:16 +02003580
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003581 if( ( ret = mbedtls_ssl_resend( ssl ) ) != 0 )
Manuel Pégourié-Gonnardabf16242014-09-23 09:42:16 +02003582 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003583 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_resend", ret );
Manuel Pégourié-Gonnardabf16242014-09-23 09:42:16 +02003584 return( ret );
3585 }
3586
Manuel Pégourié-Gonnard88369942015-05-06 16:19:31 +01003587 return( MBEDTLS_ERR_SSL_WANT_READ );
Manuel Pégourié-Gonnardabf16242014-09-23 09:42:16 +02003588 }
3589 else
3590 {
3591 ssl_handshake_wrapup_free_hs_transform( ssl );
3592 }
3593 }
3594#endif
3595
3596 /*
Manuel Pégourié-Gonnard167a3762014-09-08 16:14:10 +02003597 * Handle particular types of records
3598 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003599 if( ssl->in_msgtype == MBEDTLS_SSL_MSG_HANDSHAKE )
Paul Bakker5121ce52009-01-03 21:22:43 +00003600 {
Manuel Pégourié-Gonnarda59543a2014-02-18 11:33:49 +01003601 if( ( ret = ssl_prepare_handshake_record( ssl ) ) != 0 )
3602 return( ret );
Paul Bakker5121ce52009-01-03 21:22:43 +00003603 }
3604
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003605 if( ssl->in_msgtype == MBEDTLS_SSL_MSG_ALERT )
Paul Bakker5121ce52009-01-03 21:22:43 +00003606 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003607 MBEDTLS_SSL_DEBUG_MSG( 2, ( "got an alert message, type: [%d:%d]",
Paul Bakker5121ce52009-01-03 21:22:43 +00003608 ssl->in_msg[0], ssl->in_msg[1] ) );
3609
3610 /*
3611 * Ignore non-fatal alerts, except close_notify
3612 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003613 if( ssl->in_msg[0] == MBEDTLS_SSL_ALERT_LEVEL_FATAL )
Paul Bakker5121ce52009-01-03 21:22:43 +00003614 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003615 MBEDTLS_SSL_DEBUG_MSG( 1, ( "is a fatal alert message (msg %d)",
Paul Bakker2770fbd2012-07-03 13:30:23 +00003616 ssl->in_msg[1] ) );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003617 return( MBEDTLS_ERR_SSL_FATAL_ALERT_MESSAGE );
Paul Bakker5121ce52009-01-03 21:22:43 +00003618 }
3619
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003620 if( ssl->in_msg[0] == MBEDTLS_SSL_ALERT_LEVEL_WARNING &&
3621 ssl->in_msg[1] == MBEDTLS_SSL_ALERT_MSG_CLOSE_NOTIFY )
Paul Bakker5121ce52009-01-03 21:22:43 +00003622 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003623 MBEDTLS_SSL_DEBUG_MSG( 2, ( "is a close notify message" ) );
3624 return( MBEDTLS_ERR_SSL_PEER_CLOSE_NOTIFY );
Paul Bakker5121ce52009-01-03 21:22:43 +00003625 }
3626 }
3627
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003628 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= read record" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00003629
3630 return( 0 );
3631}
3632
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003633int mbedtls_ssl_send_fatal_handshake_failure( mbedtls_ssl_context *ssl )
Paul Bakkerd0f6fa72012-09-17 09:18:12 +00003634{
3635 int ret;
3636
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003637 if( ( ret = mbedtls_ssl_send_alert_message( ssl,
3638 MBEDTLS_SSL_ALERT_LEVEL_FATAL,
3639 MBEDTLS_SSL_ALERT_MSG_HANDSHAKE_FAILURE ) ) != 0 )
Paul Bakkerd0f6fa72012-09-17 09:18:12 +00003640 {
3641 return( ret );
3642 }
3643
3644 return( 0 );
3645}
3646
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003647int mbedtls_ssl_send_alert_message( mbedtls_ssl_context *ssl,
Paul Bakker0a925182012-04-16 06:46:41 +00003648 unsigned char level,
3649 unsigned char message )
3650{
3651 int ret;
3652
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003653 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> send alert message" ) );
Paul Bakker0a925182012-04-16 06:46:41 +00003654
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003655 ssl->out_msgtype = MBEDTLS_SSL_MSG_ALERT;
Paul Bakker0a925182012-04-16 06:46:41 +00003656 ssl->out_msglen = 2;
3657 ssl->out_msg[0] = level;
3658 ssl->out_msg[1] = message;
3659
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003660 if( ( ret = mbedtls_ssl_write_record( ssl ) ) != 0 )
Paul Bakker0a925182012-04-16 06:46:41 +00003661 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003662 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_write_record", ret );
Paul Bakker0a925182012-04-16 06:46:41 +00003663 return( ret );
3664 }
3665
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003666 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= send alert message" ) );
Paul Bakker0a925182012-04-16 06:46:41 +00003667
3668 return( 0 );
3669}
3670
Paul Bakker5121ce52009-01-03 21:22:43 +00003671/*
3672 * Handshake functions
3673 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003674#if !defined(MBEDTLS_KEY_EXCHANGE_RSA_ENABLED) && \
3675 !defined(MBEDTLS_KEY_EXCHANGE_RSA_PSK_ENABLED) && \
3676 !defined(MBEDTLS_KEY_EXCHANGE_DHE_RSA_ENABLED) && \
3677 !defined(MBEDTLS_KEY_EXCHANGE_ECDHE_RSA_ENABLED) && \
3678 !defined(MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED) && \
3679 !defined(MBEDTLS_KEY_EXCHANGE_ECDH_RSA_ENABLED) && \
3680 !defined(MBEDTLS_KEY_EXCHANGE_ECDH_ECDSA_ENABLED)
3681int mbedtls_ssl_write_certificate( mbedtls_ssl_context *ssl )
Paul Bakker5121ce52009-01-03 21:22:43 +00003682{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003683 const mbedtls_ssl_ciphersuite_t *ciphersuite_info = ssl->transform_negotiate->ciphersuite_info;
Paul Bakker5121ce52009-01-03 21:22:43 +00003684
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003685 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> write certificate" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00003686
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003687 if( ciphersuite_info->key_exchange == MBEDTLS_KEY_EXCHANGE_PSK ||
3688 ciphersuite_info->key_exchange == MBEDTLS_KEY_EXCHANGE_DHE_PSK ||
3689 ciphersuite_info->key_exchange == MBEDTLS_KEY_EXCHANGE_ECDHE_PSK )
Paul Bakkerd4a56ec2013-04-16 18:05:29 +02003690 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003691 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= skip write certificate" ) );
Paul Bakkerd4a56ec2013-04-16 18:05:29 +02003692 ssl->state++;
3693 return( 0 );
3694 }
3695
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003696 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
3697 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Paul Bakker48f7a5d2013-04-19 14:30:58 +02003698}
3699
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003700int mbedtls_ssl_parse_certificate( mbedtls_ssl_context *ssl )
Paul Bakker48f7a5d2013-04-19 14:30:58 +02003701{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003702 const mbedtls_ssl_ciphersuite_t *ciphersuite_info = ssl->transform_negotiate->ciphersuite_info;
Paul Bakker48f7a5d2013-04-19 14:30:58 +02003703
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003704 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> parse certificate" ) );
Paul Bakker48f7a5d2013-04-19 14:30:58 +02003705
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003706 if( ciphersuite_info->key_exchange == MBEDTLS_KEY_EXCHANGE_PSK ||
3707 ciphersuite_info->key_exchange == MBEDTLS_KEY_EXCHANGE_DHE_PSK ||
3708 ciphersuite_info->key_exchange == MBEDTLS_KEY_EXCHANGE_ECDHE_PSK )
Paul Bakker48f7a5d2013-04-19 14:30:58 +02003709 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003710 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= skip parse certificate" ) );
Paul Bakker48f7a5d2013-04-19 14:30:58 +02003711 ssl->state++;
3712 return( 0 );
3713 }
3714
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003715 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
3716 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Paul Bakker48f7a5d2013-04-19 14:30:58 +02003717}
3718#else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003719int mbedtls_ssl_write_certificate( mbedtls_ssl_context *ssl )
Paul Bakker48f7a5d2013-04-19 14:30:58 +02003720{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003721 int ret = MBEDTLS_ERR_SSL_FEATURE_UNAVAILABLE;
Paul Bakker48f7a5d2013-04-19 14:30:58 +02003722 size_t i, n;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003723 const mbedtls_x509_crt *crt;
3724 const mbedtls_ssl_ciphersuite_t *ciphersuite_info = ssl->transform_negotiate->ciphersuite_info;
Paul Bakker48f7a5d2013-04-19 14:30:58 +02003725
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003726 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> write certificate" ) );
Paul Bakker48f7a5d2013-04-19 14:30:58 +02003727
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003728 if( ciphersuite_info->key_exchange == MBEDTLS_KEY_EXCHANGE_PSK ||
3729 ciphersuite_info->key_exchange == MBEDTLS_KEY_EXCHANGE_DHE_PSK ||
3730 ciphersuite_info->key_exchange == MBEDTLS_KEY_EXCHANGE_ECDHE_PSK )
Paul Bakker48f7a5d2013-04-19 14:30:58 +02003731 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003732 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= skip write certificate" ) );
Paul Bakker48f7a5d2013-04-19 14:30:58 +02003733 ssl->state++;
3734 return( 0 );
3735 }
3736
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003737#if defined(MBEDTLS_SSL_CLI_C)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02003738 if( ssl->conf->endpoint == MBEDTLS_SSL_IS_CLIENT )
Paul Bakker5121ce52009-01-03 21:22:43 +00003739 {
3740 if( ssl->client_auth == 0 )
3741 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003742 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= skip write certificate" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00003743 ssl->state++;
3744 return( 0 );
3745 }
3746
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003747#if defined(MBEDTLS_SSL_PROTO_SSL3)
Paul Bakker5121ce52009-01-03 21:22:43 +00003748 /*
3749 * If using SSLv3 and got no cert, send an Alert message
3750 * (otherwise an empty Certificate message will be sent).
3751 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003752 if( mbedtls_ssl_own_cert( ssl ) == NULL &&
3753 ssl->minor_ver == MBEDTLS_SSL_MINOR_VERSION_0 )
Paul Bakker5121ce52009-01-03 21:22:43 +00003754 {
3755 ssl->out_msglen = 2;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003756 ssl->out_msgtype = MBEDTLS_SSL_MSG_ALERT;
3757 ssl->out_msg[0] = MBEDTLS_SSL_ALERT_LEVEL_WARNING;
3758 ssl->out_msg[1] = MBEDTLS_SSL_ALERT_MSG_NO_CERT;
Paul Bakker5121ce52009-01-03 21:22:43 +00003759
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003760 MBEDTLS_SSL_DEBUG_MSG( 2, ( "got no certificate to send" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00003761 goto write_msg;
3762 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003763#endif /* MBEDTLS_SSL_PROTO_SSL3 */
Paul Bakker5121ce52009-01-03 21:22:43 +00003764 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003765#endif /* MBEDTLS_SSL_CLI_C */
3766#if defined(MBEDTLS_SSL_SRV_C)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02003767 if( ssl->conf->endpoint == MBEDTLS_SSL_IS_SERVER )
Paul Bakker5121ce52009-01-03 21:22:43 +00003768 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003769 if( mbedtls_ssl_own_cert( ssl ) == NULL )
Paul Bakker5121ce52009-01-03 21:22:43 +00003770 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003771 MBEDTLS_SSL_DEBUG_MSG( 1, ( "got no certificate to send" ) );
3772 return( MBEDTLS_ERR_SSL_CERTIFICATE_REQUIRED );
Paul Bakker5121ce52009-01-03 21:22:43 +00003773 }
3774 }
Manuel Pégourié-Gonnardd16d1cb2014-11-20 18:15:05 +01003775#endif
Paul Bakker5121ce52009-01-03 21:22:43 +00003776
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003777 MBEDTLS_SSL_DEBUG_CRT( 3, "own certificate", mbedtls_ssl_own_cert( ssl ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00003778
3779 /*
3780 * 0 . 0 handshake type
3781 * 1 . 3 handshake length
3782 * 4 . 6 length of all certs
3783 * 7 . 9 length of cert. 1
3784 * 10 . n-1 peer certificate
3785 * n . n+2 length of cert. 2
3786 * n+3 . ... upper level cert, etc.
3787 */
3788 i = 7;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003789 crt = mbedtls_ssl_own_cert( ssl );
Paul Bakker5121ce52009-01-03 21:22:43 +00003790
Paul Bakker29087132010-03-21 21:03:34 +00003791 while( crt != NULL )
Paul Bakker5121ce52009-01-03 21:22:43 +00003792 {
3793 n = crt->raw.len;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003794 if( n > MBEDTLS_SSL_MAX_CONTENT_LEN - 3 - i )
Paul Bakker5121ce52009-01-03 21:22:43 +00003795 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003796 MBEDTLS_SSL_DEBUG_MSG( 1, ( "certificate too large, %d > %d",
3797 i + 3 + n, MBEDTLS_SSL_MAX_CONTENT_LEN ) );
3798 return( MBEDTLS_ERR_SSL_CERTIFICATE_TOO_LARGE );
Paul Bakker5121ce52009-01-03 21:22:43 +00003799 }
3800
3801 ssl->out_msg[i ] = (unsigned char)( n >> 16 );
3802 ssl->out_msg[i + 1] = (unsigned char)( n >> 8 );
3803 ssl->out_msg[i + 2] = (unsigned char)( n );
3804
3805 i += 3; memcpy( ssl->out_msg + i, crt->raw.p, n );
3806 i += n; crt = crt->next;
3807 }
3808
3809 ssl->out_msg[4] = (unsigned char)( ( i - 7 ) >> 16 );
3810 ssl->out_msg[5] = (unsigned char)( ( i - 7 ) >> 8 );
3811 ssl->out_msg[6] = (unsigned char)( ( i - 7 ) );
3812
3813 ssl->out_msglen = i;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003814 ssl->out_msgtype = MBEDTLS_SSL_MSG_HANDSHAKE;
3815 ssl->out_msg[0] = MBEDTLS_SSL_HS_CERTIFICATE;
Paul Bakker5121ce52009-01-03 21:22:43 +00003816
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003817#if defined(MBEDTLS_SSL_PROTO_SSL3)
Paul Bakker5121ce52009-01-03 21:22:43 +00003818write_msg:
Paul Bakkerd2f068e2013-08-27 21:19:20 +02003819#endif
Paul Bakker5121ce52009-01-03 21:22:43 +00003820
3821 ssl->state++;
3822
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003823 if( ( ret = mbedtls_ssl_write_record( ssl ) ) != 0 )
Paul Bakker5121ce52009-01-03 21:22:43 +00003824 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003825 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_write_record", ret );
Paul Bakker5121ce52009-01-03 21:22:43 +00003826 return( ret );
3827 }
3828
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003829 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= write certificate" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00003830
Paul Bakkered27a042013-04-18 22:46:23 +02003831 return( ret );
Paul Bakker5121ce52009-01-03 21:22:43 +00003832}
3833
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003834int mbedtls_ssl_parse_certificate( mbedtls_ssl_context *ssl )
Paul Bakker5121ce52009-01-03 21:22:43 +00003835{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003836 int ret = MBEDTLS_ERR_SSL_FEATURE_UNAVAILABLE;
Paul Bakker23986e52011-04-24 08:57:21 +00003837 size_t i, n;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003838 const mbedtls_ssl_ciphersuite_t *ciphersuite_info = ssl->transform_negotiate->ciphersuite_info;
Paul Bakker5121ce52009-01-03 21:22:43 +00003839
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003840 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> parse certificate" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00003841
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003842 if( ciphersuite_info->key_exchange == MBEDTLS_KEY_EXCHANGE_PSK ||
3843 ciphersuite_info->key_exchange == MBEDTLS_KEY_EXCHANGE_DHE_PSK ||
3844 ciphersuite_info->key_exchange == MBEDTLS_KEY_EXCHANGE_ECDHE_PSK )
Paul Bakkerd4a56ec2013-04-16 18:05:29 +02003845 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003846 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= skip parse certificate" ) );
Paul Bakkerd4a56ec2013-04-16 18:05:29 +02003847 ssl->state++;
3848 return( 0 );
3849 }
3850
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003851#if defined(MBEDTLS_SSL_SRV_C)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02003852 if( ssl->conf->endpoint == MBEDTLS_SSL_IS_SERVER &&
3853 ( ssl->conf->authmode == MBEDTLS_SSL_VERIFY_NONE ||
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003854 ciphersuite_info->key_exchange == MBEDTLS_KEY_EXCHANGE_RSA_PSK ) )
Paul Bakker5121ce52009-01-03 21:22:43 +00003855 {
Manuel Pégourié-Gonnarde6028c92015-04-20 12:19:02 +01003856 ssl->session_negotiate->verify_result = MBEDTLS_X509_BADCERT_SKIP_VERIFY;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003857 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= skip parse certificate" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00003858 ssl->state++;
3859 return( 0 );
3860 }
Manuel Pégourié-Gonnardd16d1cb2014-11-20 18:15:05 +01003861#endif
Paul Bakker5121ce52009-01-03 21:22:43 +00003862
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003863 if( ( ret = mbedtls_ssl_read_record( ssl ) ) != 0 )
Paul Bakker5121ce52009-01-03 21:22:43 +00003864 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003865 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_read_record", ret );
Paul Bakker5121ce52009-01-03 21:22:43 +00003866 return( ret );
3867 }
3868
3869 ssl->state++;
3870
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003871#if defined(MBEDTLS_SSL_SRV_C)
3872#if defined(MBEDTLS_SSL_PROTO_SSL3)
Paul Bakker5121ce52009-01-03 21:22:43 +00003873 /*
3874 * Check if the client sent an empty certificate
3875 */
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02003876 if( ssl->conf->endpoint == MBEDTLS_SSL_IS_SERVER &&
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003877 ssl->minor_ver == MBEDTLS_SSL_MINOR_VERSION_0 )
Paul Bakker5121ce52009-01-03 21:22:43 +00003878 {
Paul Bakker2e11f7d2010-07-25 14:24:53 +00003879 if( ssl->in_msglen == 2 &&
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003880 ssl->in_msgtype == MBEDTLS_SSL_MSG_ALERT &&
3881 ssl->in_msg[0] == MBEDTLS_SSL_ALERT_LEVEL_WARNING &&
3882 ssl->in_msg[1] == MBEDTLS_SSL_ALERT_MSG_NO_CERT )
Paul Bakker5121ce52009-01-03 21:22:43 +00003883 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003884 MBEDTLS_SSL_DEBUG_MSG( 1, ( "SSLv3 client has no certificate" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00003885
Manuel Pégourié-Gonnarde6028c92015-04-20 12:19:02 +01003886 ssl->session_negotiate->verify_result = MBEDTLS_X509_BADCERT_MISSING;
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02003887 if( ssl->conf->authmode == MBEDTLS_SSL_VERIFY_OPTIONAL )
Paul Bakker5121ce52009-01-03 21:22:43 +00003888 return( 0 );
3889 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003890 return( MBEDTLS_ERR_SSL_NO_CLIENT_CERTIFICATE );
Paul Bakker5121ce52009-01-03 21:22:43 +00003891 }
3892 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003893#endif /* MBEDTLS_SSL_PROTO_SSL3 */
Paul Bakker5121ce52009-01-03 21:22:43 +00003894
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003895#if defined(MBEDTLS_SSL_PROTO_TLS1) || defined(MBEDTLS_SSL_PROTO_TLS1_1) || \
3896 defined(MBEDTLS_SSL_PROTO_TLS1_2)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02003897 if( ssl->conf->endpoint == MBEDTLS_SSL_IS_SERVER &&
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003898 ssl->minor_ver != MBEDTLS_SSL_MINOR_VERSION_0 )
Paul Bakker5121ce52009-01-03 21:22:43 +00003899 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003900 if( ssl->in_hslen == 3 + mbedtls_ssl_hs_hdr_len( ssl ) &&
3901 ssl->in_msgtype == MBEDTLS_SSL_MSG_HANDSHAKE &&
3902 ssl->in_msg[0] == MBEDTLS_SSL_HS_CERTIFICATE &&
3903 memcmp( ssl->in_msg + mbedtls_ssl_hs_hdr_len( ssl ), "\0\0\0", 3 ) == 0 )
Paul Bakker5121ce52009-01-03 21:22:43 +00003904 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003905 MBEDTLS_SSL_DEBUG_MSG( 1, ( "TLSv1 client has no certificate" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00003906
Manuel Pégourié-Gonnarde6028c92015-04-20 12:19:02 +01003907 ssl->session_negotiate->verify_result = MBEDTLS_X509_BADCERT_MISSING;
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02003908 if( ssl->conf->authmode == MBEDTLS_SSL_VERIFY_REQUIRED )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003909 return( MBEDTLS_ERR_SSL_NO_CLIENT_CERTIFICATE );
Paul Bakker5121ce52009-01-03 21:22:43 +00003910 else
3911 return( 0 );
3912 }
3913 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003914#endif /* MBEDTLS_SSL_PROTO_TLS1 || MBEDTLS_SSL_PROTO_TLS1_1 || \
3915 MBEDTLS_SSL_PROTO_TLS1_2 */
3916#endif /* MBEDTLS_SSL_SRV_C */
Paul Bakker5121ce52009-01-03 21:22:43 +00003917
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003918 if( ssl->in_msgtype != MBEDTLS_SSL_MSG_HANDSHAKE )
Paul Bakker5121ce52009-01-03 21:22:43 +00003919 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003920 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad certificate message" ) );
3921 return( MBEDTLS_ERR_SSL_UNEXPECTED_MESSAGE );
Paul Bakker5121ce52009-01-03 21:22:43 +00003922 }
3923
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003924 if( ssl->in_msg[0] != MBEDTLS_SSL_HS_CERTIFICATE ||
3925 ssl->in_hslen < mbedtls_ssl_hs_hdr_len( ssl ) + 3 + 3 )
Paul Bakker5121ce52009-01-03 21:22:43 +00003926 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003927 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad certificate message" ) );
3928 return( MBEDTLS_ERR_SSL_BAD_HS_CERTIFICATE );
Paul Bakker5121ce52009-01-03 21:22:43 +00003929 }
3930
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003931 i = mbedtls_ssl_hs_hdr_len( ssl );
Manuel Pégourié-Gonnardf49a7da2014-09-10 13:30:43 +00003932
Paul Bakker5121ce52009-01-03 21:22:43 +00003933 /*
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003934 * Same message structure as in mbedtls_ssl_write_certificate()
Paul Bakker5121ce52009-01-03 21:22:43 +00003935 */
Manuel Pégourié-Gonnardf49a7da2014-09-10 13:30:43 +00003936 n = ( ssl->in_msg[i+1] << 8 ) | ssl->in_msg[i+2];
Paul Bakker5121ce52009-01-03 21:22:43 +00003937
Manuel Pégourié-Gonnardf49a7da2014-09-10 13:30:43 +00003938 if( ssl->in_msg[i] != 0 ||
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003939 ssl->in_hslen != n + 3 + mbedtls_ssl_hs_hdr_len( ssl ) )
Paul Bakker5121ce52009-01-03 21:22:43 +00003940 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003941 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad certificate message" ) );
3942 return( MBEDTLS_ERR_SSL_BAD_HS_CERTIFICATE );
Paul Bakker5121ce52009-01-03 21:22:43 +00003943 }
3944
Manuel Pégourié-Gonnardbfb355c2013-09-07 17:27:43 +02003945 /* In case we tried to reuse a session but it failed */
3946 if( ssl->session_negotiate->peer_cert != NULL )
3947 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003948 mbedtls_x509_crt_free( ssl->session_negotiate->peer_cert );
3949 mbedtls_free( ssl->session_negotiate->peer_cert );
Manuel Pégourié-Gonnardbfb355c2013-09-07 17:27:43 +02003950 }
3951
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003952 if( ( ssl->session_negotiate->peer_cert = mbedtls_malloc(
3953 sizeof( mbedtls_x509_crt ) ) ) == NULL )
Paul Bakker5121ce52009-01-03 21:22:43 +00003954 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003955 MBEDTLS_SSL_DEBUG_MSG( 1, ( "malloc(%d bytes) failed",
3956 sizeof( mbedtls_x509_crt ) ) );
3957 return( MBEDTLS_ERR_SSL_MALLOC_FAILED );
Paul Bakker5121ce52009-01-03 21:22:43 +00003958 }
3959
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003960 mbedtls_x509_crt_init( ssl->session_negotiate->peer_cert );
Paul Bakker5121ce52009-01-03 21:22:43 +00003961
Manuel Pégourié-Gonnardf49a7da2014-09-10 13:30:43 +00003962 i += 3;
Paul Bakker5121ce52009-01-03 21:22:43 +00003963
3964 while( i < ssl->in_hslen )
3965 {
3966 if( ssl->in_msg[i] != 0 )
3967 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003968 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad certificate message" ) );
3969 return( MBEDTLS_ERR_SSL_BAD_HS_CERTIFICATE );
Paul Bakker5121ce52009-01-03 21:22:43 +00003970 }
3971
3972 n = ( (unsigned int) ssl->in_msg[i + 1] << 8 )
3973 | (unsigned int) ssl->in_msg[i + 2];
3974 i += 3;
3975
3976 if( n < 128 || i + n > ssl->in_hslen )
3977 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003978 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad certificate message" ) );
3979 return( MBEDTLS_ERR_SSL_BAD_HS_CERTIFICATE );
Paul Bakker5121ce52009-01-03 21:22:43 +00003980 }
3981
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003982 ret = mbedtls_x509_crt_parse_der( ssl->session_negotiate->peer_cert,
Paul Bakkerddf26b42013-09-18 13:46:23 +02003983 ssl->in_msg + i, n );
Paul Bakker5121ce52009-01-03 21:22:43 +00003984 if( ret != 0 )
3985 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003986 MBEDTLS_SSL_DEBUG_RET( 1, " mbedtls_x509_crt_parse_der", ret );
Paul Bakker5121ce52009-01-03 21:22:43 +00003987 return( ret );
3988 }
3989
3990 i += n;
3991 }
3992
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003993 MBEDTLS_SSL_DEBUG_CRT( 3, "peer certificate", ssl->session_negotiate->peer_cert );
Paul Bakker5121ce52009-01-03 21:22:43 +00003994
Manuel Pégourié-Gonnard796c6f32014-03-10 09:34:49 +01003995 /*
3996 * On client, make sure the server cert doesn't change during renego to
3997 * avoid "triple handshake" attack: https://secure-resumption.com/
3998 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003999#if defined(MBEDTLS_SSL_RENEGOTIATION) && defined(MBEDTLS_SSL_CLI_C)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02004000 if( ssl->conf->endpoint == MBEDTLS_SSL_IS_CLIENT &&
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004001 ssl->renego_status == MBEDTLS_SSL_RENEGOTIATION_IN_PROGRESS )
Manuel Pégourié-Gonnard796c6f32014-03-10 09:34:49 +01004002 {
4003 if( ssl->session->peer_cert == NULL )
4004 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004005 MBEDTLS_SSL_DEBUG_MSG( 1, ( "new server cert during renegotiation" ) );
4006 return( MBEDTLS_ERR_SSL_BAD_HS_CERTIFICATE );
Manuel Pégourié-Gonnard796c6f32014-03-10 09:34:49 +01004007 }
4008
4009 if( ssl->session->peer_cert->raw.len !=
4010 ssl->session_negotiate->peer_cert->raw.len ||
4011 memcmp( ssl->session->peer_cert->raw.p,
4012 ssl->session_negotiate->peer_cert->raw.p,
4013 ssl->session->peer_cert->raw.len ) != 0 )
4014 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004015 MBEDTLS_SSL_DEBUG_MSG( 1, ( "server cert changed during renegotiation" ) );
4016 return( MBEDTLS_ERR_SSL_BAD_HS_CERTIFICATE );
Manuel Pégourié-Gonnard796c6f32014-03-10 09:34:49 +01004017 }
4018 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004019#endif /* MBEDTLS_SSL_RENEGOTIATION && MBEDTLS_SSL_CLI_C */
Manuel Pégourié-Gonnard796c6f32014-03-10 09:34:49 +01004020
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02004021 if( ssl->conf->authmode != MBEDTLS_SSL_VERIFY_NONE )
Paul Bakker5121ce52009-01-03 21:22:43 +00004022 {
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02004023 if( ssl->conf->ca_chain == NULL )
Paul Bakker5121ce52009-01-03 21:22:43 +00004024 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004025 MBEDTLS_SSL_DEBUG_MSG( 1, ( "got no CA chain" ) );
4026 return( MBEDTLS_ERR_SSL_CA_CHAIN_REQUIRED );
Paul Bakker5121ce52009-01-03 21:22:43 +00004027 }
4028
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02004029 /*
4030 * Main check: verify certificate
4031 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004032 ret = mbedtls_x509_crt_verify( ssl->session_negotiate->peer_cert,
Manuel Pégourié-Gonnardbc2b7712015-05-06 11:14:19 +01004033 ssl->conf->ca_chain, ssl->conf->ca_crl, ssl->hostname,
Paul Bakkerddf26b42013-09-18 13:46:23 +02004034 &ssl->session_negotiate->verify_result,
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02004035 ssl->conf->f_vrfy, ssl->conf->p_vrfy );
Paul Bakker5121ce52009-01-03 21:22:43 +00004036
4037 if( ret != 0 )
Manuel Pégourié-Gonnardab240102014-02-04 16:18:07 +01004038 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004039 MBEDTLS_SSL_DEBUG_RET( 1, "x509_verify_cert", ret );
Manuel Pégourié-Gonnardab240102014-02-04 16:18:07 +01004040 }
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02004041
4042 /*
4043 * Secondary checks: always done, but change 'ret' only if it was 0
4044 */
4045
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004046#if defined(MBEDTLS_SSL_SET_CURVES)
Manuel Pégourié-Gonnardab240102014-02-04 16:18:07 +01004047 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004048 const mbedtls_pk_context *pk = &ssl->session_negotiate->peer_cert->pk;
Manuel Pégourié-Gonnardab240102014-02-04 16:18:07 +01004049
4050 /* If certificate uses an EC key, make sure the curve is OK */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004051 if( mbedtls_pk_can_do( pk, MBEDTLS_PK_ECKEY ) &&
4052 ! mbedtls_ssl_curve_is_acceptable( ssl, mbedtls_pk_ec( *pk )->grp.id ) )
Manuel Pégourié-Gonnardab240102014-02-04 16:18:07 +01004053 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004054 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad certificate (EC key curve)" ) );
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02004055 if( ret == 0 )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004056 ret = MBEDTLS_ERR_SSL_BAD_HS_CERTIFICATE;
Manuel Pégourié-Gonnardab240102014-02-04 16:18:07 +01004057 }
4058 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004059#endif /* MBEDTLS_SSL_SET_CURVES */
Paul Bakker5121ce52009-01-03 21:22:43 +00004060
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004061 if( mbedtls_ssl_check_cert_usage( ssl->session_negotiate->peer_cert,
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02004062 ciphersuite_info,
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02004063 ! ssl->conf->endpoint,
Manuel Pégourié-Gonnarde6efa6f2015-04-20 11:01:48 +01004064 &ssl->session_negotiate->verify_result ) != 0 )
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02004065 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004066 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad certificate (usage extensions)" ) );
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02004067 if( ret == 0 )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004068 ret = MBEDTLS_ERR_SSL_BAD_HS_CERTIFICATE;
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02004069 }
4070
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02004071 if( ssl->conf->authmode != MBEDTLS_SSL_VERIFY_REQUIRED )
Paul Bakker5121ce52009-01-03 21:22:43 +00004072 ret = 0;
4073 }
4074
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004075 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= parse certificate" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00004076
4077 return( ret );
4078}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004079#endif /* !MBEDTLS_KEY_EXCHANGE_RSA_ENABLED
4080 !MBEDTLS_KEY_EXCHANGE_RSA_PSK_ENABLED
4081 !MBEDTLS_KEY_EXCHANGE_DHE_RSA_ENABLED
4082 !MBEDTLS_KEY_EXCHANGE_ECDHE_RSA_ENABLED
4083 !MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED
4084 !MBEDTLS_KEY_EXCHANGE_ECDH_RSA_ENABLED
4085 !MBEDTLS_KEY_EXCHANGE_ECDH_ECDSA_ENABLED */
Paul Bakker5121ce52009-01-03 21:22:43 +00004086
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004087int mbedtls_ssl_write_change_cipher_spec( mbedtls_ssl_context *ssl )
Paul Bakker5121ce52009-01-03 21:22:43 +00004088{
4089 int ret;
4090
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004091 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> write change cipher spec" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00004092
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004093 ssl->out_msgtype = MBEDTLS_SSL_MSG_CHANGE_CIPHER_SPEC;
Paul Bakker5121ce52009-01-03 21:22:43 +00004094 ssl->out_msglen = 1;
4095 ssl->out_msg[0] = 1;
4096
Paul Bakker5121ce52009-01-03 21:22:43 +00004097 ssl->state++;
4098
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004099 if( ( ret = mbedtls_ssl_write_record( ssl ) ) != 0 )
Paul Bakker5121ce52009-01-03 21:22:43 +00004100 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004101 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_write_record", ret );
Paul Bakker5121ce52009-01-03 21:22:43 +00004102 return( ret );
4103 }
4104
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004105 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= write change cipher spec" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00004106
4107 return( 0 );
4108}
4109
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004110int mbedtls_ssl_parse_change_cipher_spec( mbedtls_ssl_context *ssl )
Paul Bakker5121ce52009-01-03 21:22:43 +00004111{
4112 int ret;
4113
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004114 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> parse change cipher spec" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00004115
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004116 if( ( ret = mbedtls_ssl_read_record( ssl ) ) != 0 )
Paul Bakker5121ce52009-01-03 21:22:43 +00004117 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004118 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_read_record", ret );
Paul Bakker5121ce52009-01-03 21:22:43 +00004119 return( ret );
4120 }
4121
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004122 if( ssl->in_msgtype != MBEDTLS_SSL_MSG_CHANGE_CIPHER_SPEC )
Paul Bakker5121ce52009-01-03 21:22:43 +00004123 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004124 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad change cipher spec message" ) );
4125 return( MBEDTLS_ERR_SSL_UNEXPECTED_MESSAGE );
Paul Bakker5121ce52009-01-03 21:22:43 +00004126 }
4127
4128 if( ssl->in_msglen != 1 || ssl->in_msg[0] != 1 )
4129 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004130 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad change cipher spec message" ) );
4131 return( MBEDTLS_ERR_SSL_BAD_HS_CHANGE_CIPHER_SPEC );
Paul Bakker5121ce52009-01-03 21:22:43 +00004132 }
4133
Manuel Pégourié-Gonnard246c13a2014-09-24 13:56:09 +02004134 /*
4135 * Switch to our negotiated transform and session parameters for inbound
4136 * data.
4137 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004138 MBEDTLS_SSL_DEBUG_MSG( 3, ( "switching to new transform spec for inbound data" ) );
Manuel Pégourié-Gonnard246c13a2014-09-24 13:56:09 +02004139 ssl->transform_in = ssl->transform_negotiate;
4140 ssl->session_in = ssl->session_negotiate;
4141
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004142#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02004143 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM )
Manuel Pégourié-Gonnard246c13a2014-09-24 13:56:09 +02004144 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004145#if defined(MBEDTLS_SSL_DTLS_ANTI_REPLAY)
Manuel Pégourié-Gonnard246c13a2014-09-24 13:56:09 +02004146 ssl_dtls_replay_reset( ssl );
4147#endif
4148
4149 /* Increment epoch */
4150 if( ++ssl->in_epoch == 0 )
4151 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004152 MBEDTLS_SSL_DEBUG_MSG( 1, ( "DTLS epoch would wrap" ) );
4153 return( MBEDTLS_ERR_SSL_COUNTER_WRAPPING );
Manuel Pégourié-Gonnard246c13a2014-09-24 13:56:09 +02004154 }
4155 }
4156 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004157#endif /* MBEDTLS_SSL_PROTO_DTLS */
Manuel Pégourié-Gonnard246c13a2014-09-24 13:56:09 +02004158 memset( ssl->in_ctr, 0, 8 );
4159
4160 /*
4161 * Set the in_msg pointer to the correct location based on IV length
4162 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004163 if( ssl->minor_ver >= MBEDTLS_SSL_MINOR_VERSION_2 )
Manuel Pégourié-Gonnard246c13a2014-09-24 13:56:09 +02004164 {
4165 ssl->in_msg = ssl->in_iv + ssl->transform_negotiate->ivlen -
4166 ssl->transform_negotiate->fixed_ivlen;
4167 }
4168 else
4169 ssl->in_msg = ssl->in_iv;
4170
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004171#if defined(MBEDTLS_SSL_HW_RECORD_ACCEL)
4172 if( mbedtls_ssl_hw_record_activate != NULL )
Manuel Pégourié-Gonnard246c13a2014-09-24 13:56:09 +02004173 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004174 if( ( ret = mbedtls_ssl_hw_record_activate( ssl, MBEDTLS_SSL_CHANNEL_INBOUND ) ) != 0 )
Manuel Pégourié-Gonnard246c13a2014-09-24 13:56:09 +02004175 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004176 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_hw_record_activate", ret );
4177 return( MBEDTLS_ERR_SSL_HW_ACCEL_FAILED );
Manuel Pégourié-Gonnard246c13a2014-09-24 13:56:09 +02004178 }
4179 }
4180#endif
4181
Paul Bakker5121ce52009-01-03 21:22:43 +00004182 ssl->state++;
4183
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004184 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= parse change cipher spec" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00004185
4186 return( 0 );
4187}
4188
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004189void mbedtls_ssl_optimize_checksum( mbedtls_ssl_context *ssl,
4190 const mbedtls_ssl_ciphersuite_t *ciphersuite_info )
Paul Bakker380da532012-04-18 16:10:25 +00004191{
Paul Bakkerfb08fd22013-08-27 15:06:26 +02004192 ((void) ciphersuite_info);
Paul Bakker769075d2012-11-24 11:26:46 +01004193
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004194#if defined(MBEDTLS_SSL_PROTO_SSL3) || defined(MBEDTLS_SSL_PROTO_TLS1) || \
4195 defined(MBEDTLS_SSL_PROTO_TLS1_1)
4196 if( ssl->minor_ver < MBEDTLS_SSL_MINOR_VERSION_3 )
Paul Bakker48916f92012-09-16 19:57:18 +00004197 ssl->handshake->update_checksum = ssl_update_checksum_md5sha1;
Paul Bakker380da532012-04-18 16:10:25 +00004198 else
Paul Bakkerd2f068e2013-08-27 21:19:20 +02004199#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004200#if defined(MBEDTLS_SSL_PROTO_TLS1_2)
4201#if defined(MBEDTLS_SHA512_C)
4202 if( ciphersuite_info->mac == MBEDTLS_MD_SHA384 )
Paul Bakkerd2f068e2013-08-27 21:19:20 +02004203 ssl->handshake->update_checksum = ssl_update_checksum_sha384;
4204 else
4205#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004206#if defined(MBEDTLS_SHA256_C)
4207 if( ciphersuite_info->mac != MBEDTLS_MD_SHA384 )
Paul Bakker48916f92012-09-16 19:57:18 +00004208 ssl->handshake->update_checksum = ssl_update_checksum_sha256;
Paul Bakkerd2f068e2013-08-27 21:19:20 +02004209 else
4210#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004211#endif /* MBEDTLS_SSL_PROTO_TLS1_2 */
Manuel Pégourié-Gonnard61edffe2014-04-11 17:07:31 +02004212 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004213 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
Paul Bakkerd2f068e2013-08-27 21:19:20 +02004214 return;
Manuel Pégourié-Gonnard61edffe2014-04-11 17:07:31 +02004215 }
Paul Bakker380da532012-04-18 16:10:25 +00004216}
Paul Bakkerf7abd422013-04-16 13:15:56 +02004217
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004218void mbedtls_ssl_reset_checksum( mbedtls_ssl_context *ssl )
Manuel Pégourié-Gonnard67427c02014-07-11 13:45:34 +02004219{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004220#if defined(MBEDTLS_SSL_PROTO_SSL3) || defined(MBEDTLS_SSL_PROTO_TLS1) || \
4221 defined(MBEDTLS_SSL_PROTO_TLS1_1)
4222 mbedtls_md5_starts( &ssl->handshake->fin_md5 );
4223 mbedtls_sha1_starts( &ssl->handshake->fin_sha1 );
Manuel Pégourié-Gonnard67427c02014-07-11 13:45:34 +02004224#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004225#if defined(MBEDTLS_SSL_PROTO_TLS1_2)
4226#if defined(MBEDTLS_SHA256_C)
4227 mbedtls_sha256_starts( &ssl->handshake->fin_sha256, 0 );
Manuel Pégourié-Gonnard67427c02014-07-11 13:45:34 +02004228#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004229#if defined(MBEDTLS_SHA512_C)
4230 mbedtls_sha512_starts( &ssl->handshake->fin_sha512, 1 );
Manuel Pégourié-Gonnard67427c02014-07-11 13:45:34 +02004231#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004232#endif /* MBEDTLS_SSL_PROTO_TLS1_2 */
Manuel Pégourié-Gonnard67427c02014-07-11 13:45:34 +02004233}
4234
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004235static void ssl_update_checksum_start( mbedtls_ssl_context *ssl,
Paul Bakkerb6c5d2e2013-06-25 16:25:17 +02004236 const unsigned char *buf, size_t len )
Paul Bakker380da532012-04-18 16:10:25 +00004237{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004238#if defined(MBEDTLS_SSL_PROTO_SSL3) || defined(MBEDTLS_SSL_PROTO_TLS1) || \
4239 defined(MBEDTLS_SSL_PROTO_TLS1_1)
4240 mbedtls_md5_update( &ssl->handshake->fin_md5 , buf, len );
4241 mbedtls_sha1_update( &ssl->handshake->fin_sha1, buf, len );
Paul Bakkerd2f068e2013-08-27 21:19:20 +02004242#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004243#if defined(MBEDTLS_SSL_PROTO_TLS1_2)
4244#if defined(MBEDTLS_SHA256_C)
4245 mbedtls_sha256_update( &ssl->handshake->fin_sha256, buf, len );
Paul Bakkerd2f068e2013-08-27 21:19:20 +02004246#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004247#if defined(MBEDTLS_SHA512_C)
4248 mbedtls_sha512_update( &ssl->handshake->fin_sha512, buf, len );
Paul Bakker769075d2012-11-24 11:26:46 +01004249#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004250#endif /* MBEDTLS_SSL_PROTO_TLS1_2 */
Paul Bakker380da532012-04-18 16:10:25 +00004251}
4252
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004253#if defined(MBEDTLS_SSL_PROTO_SSL3) || defined(MBEDTLS_SSL_PROTO_TLS1) || \
4254 defined(MBEDTLS_SSL_PROTO_TLS1_1)
4255static void ssl_update_checksum_md5sha1( mbedtls_ssl_context *ssl,
Paul Bakkerb6c5d2e2013-06-25 16:25:17 +02004256 const unsigned char *buf, size_t len )
Paul Bakker380da532012-04-18 16:10:25 +00004257{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004258 mbedtls_md5_update( &ssl->handshake->fin_md5 , buf, len );
4259 mbedtls_sha1_update( &ssl->handshake->fin_sha1, buf, len );
Paul Bakker380da532012-04-18 16:10:25 +00004260}
Paul Bakkerd2f068e2013-08-27 21:19:20 +02004261#endif
Paul Bakker380da532012-04-18 16:10:25 +00004262
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004263#if defined(MBEDTLS_SSL_PROTO_TLS1_2)
4264#if defined(MBEDTLS_SHA256_C)
4265static void ssl_update_checksum_sha256( mbedtls_ssl_context *ssl,
Paul Bakkerb6c5d2e2013-06-25 16:25:17 +02004266 const unsigned char *buf, size_t len )
Paul Bakker380da532012-04-18 16:10:25 +00004267{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004268 mbedtls_sha256_update( &ssl->handshake->fin_sha256, buf, len );
Paul Bakker380da532012-04-18 16:10:25 +00004269}
Paul Bakkerd2f068e2013-08-27 21:19:20 +02004270#endif
Paul Bakker380da532012-04-18 16:10:25 +00004271
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004272#if defined(MBEDTLS_SHA512_C)
4273static void ssl_update_checksum_sha384( mbedtls_ssl_context *ssl,
Paul Bakkerb6c5d2e2013-06-25 16:25:17 +02004274 const unsigned char *buf, size_t len )
Paul Bakker380da532012-04-18 16:10:25 +00004275{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004276 mbedtls_sha512_update( &ssl->handshake->fin_sha512, buf, len );
Paul Bakker380da532012-04-18 16:10:25 +00004277}
Paul Bakker769075d2012-11-24 11:26:46 +01004278#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004279#endif /* MBEDTLS_SSL_PROTO_TLS1_2 */
Paul Bakker380da532012-04-18 16:10:25 +00004280
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004281#if defined(MBEDTLS_SSL_PROTO_SSL3)
Paul Bakker1ef83d62012-04-11 12:09:53 +00004282static void ssl_calc_finished_ssl(
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004283 mbedtls_ssl_context *ssl, unsigned char *buf, int from )
Paul Bakker5121ce52009-01-03 21:22:43 +00004284{
Paul Bakker3c2122f2013-06-24 19:03:14 +02004285 const char *sender;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004286 mbedtls_md5_context mbedtls_md5;
4287 mbedtls_sha1_context mbedtls_sha1;
Paul Bakker1ef83d62012-04-11 12:09:53 +00004288
Paul Bakker5121ce52009-01-03 21:22:43 +00004289 unsigned char padbuf[48];
4290 unsigned char md5sum[16];
4291 unsigned char sha1sum[20];
4292
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004293 mbedtls_ssl_session *session = ssl->session_negotiate;
Paul Bakker48916f92012-09-16 19:57:18 +00004294 if( !session )
4295 session = ssl->session;
4296
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004297 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> calc finished ssl" ) );
Paul Bakker1ef83d62012-04-11 12:09:53 +00004298
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004299 memcpy( &mbedtls_md5 , &ssl->handshake->fin_md5 , sizeof(mbedtls_md5_context) );
4300 memcpy( &mbedtls_sha1, &ssl->handshake->fin_sha1, sizeof(mbedtls_sha1_context) );
Paul Bakker5121ce52009-01-03 21:22:43 +00004301
4302 /*
4303 * SSLv3:
4304 * hash =
4305 * MD5( master + pad2 +
4306 * MD5( handshake + sender + master + pad1 ) )
4307 * + SHA1( master + pad2 +
4308 * SHA1( handshake + sender + master + pad1 ) )
Paul Bakker5121ce52009-01-03 21:22:43 +00004309 */
4310
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004311#if !defined(MBEDTLS_MD5_ALT)
4312 MBEDTLS_SSL_DEBUG_BUF( 4, "finished mbedtls_md5 state", (unsigned char *)
4313 mbedtls_md5.state, sizeof( mbedtls_md5.state ) );
Paul Bakker90995b52013-06-24 19:20:35 +02004314#endif
Paul Bakker5121ce52009-01-03 21:22:43 +00004315
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004316#if !defined(MBEDTLS_SHA1_ALT)
4317 MBEDTLS_SSL_DEBUG_BUF( 4, "finished mbedtls_sha1 state", (unsigned char *)
4318 mbedtls_sha1.state, sizeof( mbedtls_sha1.state ) );
Paul Bakker90995b52013-06-24 19:20:35 +02004319#endif
Paul Bakker5121ce52009-01-03 21:22:43 +00004320
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004321 sender = ( from == MBEDTLS_SSL_IS_CLIENT ) ? "CLNT"
Paul Bakker3c2122f2013-06-24 19:03:14 +02004322 : "SRVR";
Paul Bakker5121ce52009-01-03 21:22:43 +00004323
Paul Bakker1ef83d62012-04-11 12:09:53 +00004324 memset( padbuf, 0x36, 48 );
Paul Bakker5121ce52009-01-03 21:22:43 +00004325
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004326 mbedtls_md5_update( &mbedtls_md5, (const unsigned char *) sender, 4 );
4327 mbedtls_md5_update( &mbedtls_md5, session->master, 48 );
4328 mbedtls_md5_update( &mbedtls_md5, padbuf, 48 );
4329 mbedtls_md5_finish( &mbedtls_md5, md5sum );
Paul Bakker5121ce52009-01-03 21:22:43 +00004330
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004331 mbedtls_sha1_update( &mbedtls_sha1, (const unsigned char *) sender, 4 );
4332 mbedtls_sha1_update( &mbedtls_sha1, session->master, 48 );
4333 mbedtls_sha1_update( &mbedtls_sha1, padbuf, 40 );
4334 mbedtls_sha1_finish( &mbedtls_sha1, sha1sum );
Paul Bakker5121ce52009-01-03 21:22:43 +00004335
Paul Bakker1ef83d62012-04-11 12:09:53 +00004336 memset( padbuf, 0x5C, 48 );
Paul Bakker5121ce52009-01-03 21:22:43 +00004337
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004338 mbedtls_md5_starts( &mbedtls_md5 );
4339 mbedtls_md5_update( &mbedtls_md5, session->master, 48 );
4340 mbedtls_md5_update( &mbedtls_md5, padbuf, 48 );
4341 mbedtls_md5_update( &mbedtls_md5, md5sum, 16 );
4342 mbedtls_md5_finish( &mbedtls_md5, buf );
Paul Bakker5121ce52009-01-03 21:22:43 +00004343
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004344 mbedtls_sha1_starts( &mbedtls_sha1 );
4345 mbedtls_sha1_update( &mbedtls_sha1, session->master, 48 );
4346 mbedtls_sha1_update( &mbedtls_sha1, padbuf , 40 );
4347 mbedtls_sha1_update( &mbedtls_sha1, sha1sum, 20 );
4348 mbedtls_sha1_finish( &mbedtls_sha1, buf + 16 );
Paul Bakker5121ce52009-01-03 21:22:43 +00004349
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004350 MBEDTLS_SSL_DEBUG_BUF( 3, "calc finished result", buf, 36 );
Paul Bakker5121ce52009-01-03 21:22:43 +00004351
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004352 mbedtls_md5_free( &mbedtls_md5 );
4353 mbedtls_sha1_free( &mbedtls_sha1 );
Paul Bakker5121ce52009-01-03 21:22:43 +00004354
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004355 mbedtls_zeroize( padbuf, sizeof( padbuf ) );
4356 mbedtls_zeroize( md5sum, sizeof( md5sum ) );
4357 mbedtls_zeroize( sha1sum, sizeof( sha1sum ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00004358
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004359 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= calc finished" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00004360}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004361#endif /* MBEDTLS_SSL_PROTO_SSL3 */
Paul Bakker5121ce52009-01-03 21:22:43 +00004362
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004363#if defined(MBEDTLS_SSL_PROTO_TLS1) || defined(MBEDTLS_SSL_PROTO_TLS1_1)
Paul Bakker1ef83d62012-04-11 12:09:53 +00004364static void ssl_calc_finished_tls(
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004365 mbedtls_ssl_context *ssl, unsigned char *buf, int from )
Paul Bakker5121ce52009-01-03 21:22:43 +00004366{
Paul Bakker1ef83d62012-04-11 12:09:53 +00004367 int len = 12;
Paul Bakker3c2122f2013-06-24 19:03:14 +02004368 const char *sender;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004369 mbedtls_md5_context mbedtls_md5;
4370 mbedtls_sha1_context mbedtls_sha1;
Paul Bakker1ef83d62012-04-11 12:09:53 +00004371 unsigned char padbuf[36];
Paul Bakker5121ce52009-01-03 21:22:43 +00004372
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004373 mbedtls_ssl_session *session = ssl->session_negotiate;
Paul Bakker48916f92012-09-16 19:57:18 +00004374 if( !session )
4375 session = ssl->session;
4376
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004377 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> calc finished tls" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00004378
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004379 memcpy( &mbedtls_md5 , &ssl->handshake->fin_md5 , sizeof(mbedtls_md5_context) );
4380 memcpy( &mbedtls_sha1, &ssl->handshake->fin_sha1, sizeof(mbedtls_sha1_context) );
Paul Bakker5121ce52009-01-03 21:22:43 +00004381
Paul Bakker1ef83d62012-04-11 12:09:53 +00004382 /*
4383 * TLSv1:
4384 * hash = PRF( master, finished_label,
4385 * MD5( handshake ) + SHA1( handshake ) )[0..11]
4386 */
Paul Bakker5121ce52009-01-03 21:22:43 +00004387
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004388#if !defined(MBEDTLS_MD5_ALT)
4389 MBEDTLS_SSL_DEBUG_BUF( 4, "finished mbedtls_md5 state", (unsigned char *)
4390 mbedtls_md5.state, sizeof( mbedtls_md5.state ) );
Paul Bakker90995b52013-06-24 19:20:35 +02004391#endif
Paul Bakker1ef83d62012-04-11 12:09:53 +00004392
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004393#if !defined(MBEDTLS_SHA1_ALT)
4394 MBEDTLS_SSL_DEBUG_BUF( 4, "finished mbedtls_sha1 state", (unsigned char *)
4395 mbedtls_sha1.state, sizeof( mbedtls_sha1.state ) );
Paul Bakker90995b52013-06-24 19:20:35 +02004396#endif
Paul Bakker1ef83d62012-04-11 12:09:53 +00004397
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004398 sender = ( from == MBEDTLS_SSL_IS_CLIENT )
Paul Bakker3c2122f2013-06-24 19:03:14 +02004399 ? "client finished"
4400 : "server finished";
Paul Bakker1ef83d62012-04-11 12:09:53 +00004401
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004402 mbedtls_md5_finish( &mbedtls_md5, padbuf );
4403 mbedtls_sha1_finish( &mbedtls_sha1, padbuf + 16 );
Paul Bakker1ef83d62012-04-11 12:09:53 +00004404
Paul Bakkerb6c5d2e2013-06-25 16:25:17 +02004405 ssl->handshake->tls_prf( session->master, 48, sender,
Paul Bakker48916f92012-09-16 19:57:18 +00004406 padbuf, 36, buf, len );
Paul Bakker1ef83d62012-04-11 12:09:53 +00004407
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004408 MBEDTLS_SSL_DEBUG_BUF( 3, "calc finished result", buf, len );
Paul Bakker1ef83d62012-04-11 12:09:53 +00004409
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004410 mbedtls_md5_free( &mbedtls_md5 );
4411 mbedtls_sha1_free( &mbedtls_sha1 );
Paul Bakker1ef83d62012-04-11 12:09:53 +00004412
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004413 mbedtls_zeroize( padbuf, sizeof( padbuf ) );
Paul Bakker1ef83d62012-04-11 12:09:53 +00004414
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004415 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= calc finished" ) );
Paul Bakker1ef83d62012-04-11 12:09:53 +00004416}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004417#endif /* MBEDTLS_SSL_PROTO_TLS1 || MBEDTLS_SSL_PROTO_TLS1_1 */
Paul Bakker1ef83d62012-04-11 12:09:53 +00004418
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004419#if defined(MBEDTLS_SSL_PROTO_TLS1_2)
4420#if defined(MBEDTLS_SHA256_C)
Paul Bakkerca4ab492012-04-18 14:23:57 +00004421static void ssl_calc_finished_tls_sha256(
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004422 mbedtls_ssl_context *ssl, unsigned char *buf, int from )
Paul Bakker1ef83d62012-04-11 12:09:53 +00004423{
4424 int len = 12;
Paul Bakker3c2122f2013-06-24 19:03:14 +02004425 const char *sender;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004426 mbedtls_sha256_context mbedtls_sha256;
Paul Bakker1ef83d62012-04-11 12:09:53 +00004427 unsigned char padbuf[32];
4428
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004429 mbedtls_ssl_session *session = ssl->session_negotiate;
Paul Bakker48916f92012-09-16 19:57:18 +00004430 if( !session )
4431 session = ssl->session;
4432
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004433 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> calc finished tls mbedtls_sha256" ) );
Paul Bakker1ef83d62012-04-11 12:09:53 +00004434
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004435 memcpy( &mbedtls_sha256, &ssl->handshake->fin_sha256, sizeof(mbedtls_sha256_context) );
Paul Bakker1ef83d62012-04-11 12:09:53 +00004436
4437 /*
4438 * TLSv1.2:
4439 * hash = PRF( master, finished_label,
4440 * Hash( handshake ) )[0.11]
4441 */
4442
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004443#if !defined(MBEDTLS_SHA256_ALT)
4444 MBEDTLS_SSL_DEBUG_BUF( 4, "finished sha2 state", (unsigned char *)
4445 mbedtls_sha256.state, sizeof( mbedtls_sha256.state ) );
Paul Bakker90995b52013-06-24 19:20:35 +02004446#endif
Paul Bakker1ef83d62012-04-11 12:09:53 +00004447
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004448 sender = ( from == MBEDTLS_SSL_IS_CLIENT )
Paul Bakker3c2122f2013-06-24 19:03:14 +02004449 ? "client finished"
4450 : "server finished";
Paul Bakker1ef83d62012-04-11 12:09:53 +00004451
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004452 mbedtls_sha256_finish( &mbedtls_sha256, padbuf );
Paul Bakker1ef83d62012-04-11 12:09:53 +00004453
Paul Bakkerb6c5d2e2013-06-25 16:25:17 +02004454 ssl->handshake->tls_prf( session->master, 48, sender,
Paul Bakker48916f92012-09-16 19:57:18 +00004455 padbuf, 32, buf, len );
Paul Bakker1ef83d62012-04-11 12:09:53 +00004456
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004457 MBEDTLS_SSL_DEBUG_BUF( 3, "calc finished result", buf, len );
Paul Bakker1ef83d62012-04-11 12:09:53 +00004458
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004459 mbedtls_sha256_free( &mbedtls_sha256 );
Paul Bakker1ef83d62012-04-11 12:09:53 +00004460
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004461 mbedtls_zeroize( padbuf, sizeof( padbuf ) );
Paul Bakker1ef83d62012-04-11 12:09:53 +00004462
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004463 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= calc finished" ) );
Paul Bakker1ef83d62012-04-11 12:09:53 +00004464}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004465#endif /* MBEDTLS_SHA256_C */
Paul Bakker1ef83d62012-04-11 12:09:53 +00004466
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004467#if defined(MBEDTLS_SHA512_C)
Paul Bakkerca4ab492012-04-18 14:23:57 +00004468static void ssl_calc_finished_tls_sha384(
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004469 mbedtls_ssl_context *ssl, unsigned char *buf, int from )
Paul Bakkerca4ab492012-04-18 14:23:57 +00004470{
4471 int len = 12;
Paul Bakker3c2122f2013-06-24 19:03:14 +02004472 const char *sender;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004473 mbedtls_sha512_context mbedtls_sha512;
Paul Bakkerca4ab492012-04-18 14:23:57 +00004474 unsigned char padbuf[48];
4475
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004476 mbedtls_ssl_session *session = ssl->session_negotiate;
Paul Bakker48916f92012-09-16 19:57:18 +00004477 if( !session )
4478 session = ssl->session;
4479
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004480 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> calc finished tls sha384" ) );
Paul Bakkerca4ab492012-04-18 14:23:57 +00004481
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004482 memcpy( &mbedtls_sha512, &ssl->handshake->fin_sha512, sizeof(mbedtls_sha512_context) );
Paul Bakkerca4ab492012-04-18 14:23:57 +00004483
4484 /*
4485 * TLSv1.2:
4486 * hash = PRF( master, finished_label,
4487 * Hash( handshake ) )[0.11]
4488 */
4489
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004490#if !defined(MBEDTLS_SHA512_ALT)
4491 MBEDTLS_SSL_DEBUG_BUF( 4, "finished mbedtls_sha512 state", (unsigned char *)
4492 mbedtls_sha512.state, sizeof( mbedtls_sha512.state ) );
Paul Bakker90995b52013-06-24 19:20:35 +02004493#endif
Paul Bakkerca4ab492012-04-18 14:23:57 +00004494
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004495 sender = ( from == MBEDTLS_SSL_IS_CLIENT )
Paul Bakker3c2122f2013-06-24 19:03:14 +02004496 ? "client finished"
4497 : "server finished";
Paul Bakkerca4ab492012-04-18 14:23:57 +00004498
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004499 mbedtls_sha512_finish( &mbedtls_sha512, padbuf );
Paul Bakkerca4ab492012-04-18 14:23:57 +00004500
Paul Bakkerb6c5d2e2013-06-25 16:25:17 +02004501 ssl->handshake->tls_prf( session->master, 48, sender,
Paul Bakker48916f92012-09-16 19:57:18 +00004502 padbuf, 48, buf, len );
Paul Bakkerca4ab492012-04-18 14:23:57 +00004503
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004504 MBEDTLS_SSL_DEBUG_BUF( 3, "calc finished result", buf, len );
Paul Bakkerca4ab492012-04-18 14:23:57 +00004505
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004506 mbedtls_sha512_free( &mbedtls_sha512 );
Paul Bakkerca4ab492012-04-18 14:23:57 +00004507
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004508 mbedtls_zeroize( padbuf, sizeof( padbuf ) );
Paul Bakkerca4ab492012-04-18 14:23:57 +00004509
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004510 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= calc finished" ) );
Paul Bakkerca4ab492012-04-18 14:23:57 +00004511}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004512#endif /* MBEDTLS_SHA512_C */
4513#endif /* MBEDTLS_SSL_PROTO_TLS1_2 */
Paul Bakkerca4ab492012-04-18 14:23:57 +00004514
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004515static void ssl_handshake_wrapup_free_hs_transform( mbedtls_ssl_context *ssl )
Paul Bakker48916f92012-09-16 19:57:18 +00004516{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004517 MBEDTLS_SSL_DEBUG_MSG( 3, ( "=> handshake wrapup: final free" ) );
Paul Bakker48916f92012-09-16 19:57:18 +00004518
4519 /*
4520 * Free our handshake params
4521 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004522 mbedtls_ssl_handshake_free( ssl->handshake );
4523 mbedtls_free( ssl->handshake );
Paul Bakker48916f92012-09-16 19:57:18 +00004524 ssl->handshake = NULL;
4525
4526 /*
Manuel Pégourié-Gonnardabf16242014-09-23 09:42:16 +02004527 * Free the previous transform and swith in the current one
Paul Bakker48916f92012-09-16 19:57:18 +00004528 */
4529 if( ssl->transform )
4530 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004531 mbedtls_ssl_transform_free( ssl->transform );
4532 mbedtls_free( ssl->transform );
Paul Bakker48916f92012-09-16 19:57:18 +00004533 }
4534 ssl->transform = ssl->transform_negotiate;
4535 ssl->transform_negotiate = NULL;
4536
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004537 MBEDTLS_SSL_DEBUG_MSG( 3, ( "<= handshake wrapup: final free" ) );
Manuel Pégourié-Gonnardabf16242014-09-23 09:42:16 +02004538}
4539
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004540void mbedtls_ssl_handshake_wrapup( mbedtls_ssl_context *ssl )
Manuel Pégourié-Gonnardabf16242014-09-23 09:42:16 +02004541{
4542 int resume = ssl->handshake->resume;
4543
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004544 MBEDTLS_SSL_DEBUG_MSG( 3, ( "=> handshake wrapup" ) );
Manuel Pégourié-Gonnardabf16242014-09-23 09:42:16 +02004545
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004546#if defined(MBEDTLS_SSL_RENEGOTIATION)
4547 if( ssl->renego_status == MBEDTLS_SSL_RENEGOTIATION_IN_PROGRESS )
Manuel Pégourié-Gonnardabf16242014-09-23 09:42:16 +02004548 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004549 ssl->renego_status = MBEDTLS_SSL_RENEGOTIATION_DONE;
Manuel Pégourié-Gonnardabf16242014-09-23 09:42:16 +02004550 ssl->renego_records_seen = 0;
4551 }
Manuel Pégourié-Gonnard615e6772014-11-03 08:23:14 +01004552#endif
Manuel Pégourié-Gonnardabf16242014-09-23 09:42:16 +02004553
4554 /*
4555 * Free the previous session and switch in the current one
4556 */
Paul Bakker0a597072012-09-25 21:55:46 +00004557 if( ssl->session )
4558 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004559#if defined(MBEDTLS_SSL_ENCRYPT_THEN_MAC)
Manuel Pégourié-Gonnard1a034732014-11-04 17:36:18 +01004560 /* RFC 7366 3.1: keep the EtM state */
4561 ssl->session_negotiate->encrypt_then_mac =
4562 ssl->session->encrypt_then_mac;
4563#endif
4564
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004565 mbedtls_ssl_session_free( ssl->session );
4566 mbedtls_free( ssl->session );
Paul Bakker0a597072012-09-25 21:55:46 +00004567 }
4568 ssl->session = ssl->session_negotiate;
Paul Bakker48916f92012-09-16 19:57:18 +00004569 ssl->session_negotiate = NULL;
4570
Paul Bakker0a597072012-09-25 21:55:46 +00004571 /*
4572 * Add cache entry
4573 */
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02004574 if( ssl->conf->f_set_cache != NULL &&
Manuel Pégourié-Gonnardc086cce2013-08-02 14:13:02 +02004575 ssl->session->length != 0 &&
4576 resume == 0 )
4577 {
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02004578 if( ssl->conf->f_set_cache( ssl->conf->p_set_cache, ssl->session ) != 0 )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004579 MBEDTLS_SSL_DEBUG_MSG( 1, ( "cache did not store session" ) );
Manuel Pégourié-Gonnardc086cce2013-08-02 14:13:02 +02004580 }
Paul Bakker0a597072012-09-25 21:55:46 +00004581
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004582#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02004583 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM &&
Manuel Pégourié-Gonnardabf16242014-09-23 09:42:16 +02004584 ssl->handshake->flight != NULL )
4585 {
Manuel Pégourié-Gonnard6b651412014-10-01 18:29:03 +02004586 /* Cancel handshake timer */
4587 ssl_set_timer( ssl, 0 );
4588
Manuel Pégourié-Gonnardabf16242014-09-23 09:42:16 +02004589 /* Keep last flight around in case we need to resend it:
4590 * we need the handshake and transform structures for that */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004591 MBEDTLS_SSL_DEBUG_MSG( 3, ( "skip freeing handshake and transform" ) );
Manuel Pégourié-Gonnardabf16242014-09-23 09:42:16 +02004592 }
4593 else
4594#endif
4595 ssl_handshake_wrapup_free_hs_transform( ssl );
4596
Paul Bakker48916f92012-09-16 19:57:18 +00004597 ssl->state++;
4598
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004599 MBEDTLS_SSL_DEBUG_MSG( 3, ( "<= handshake wrapup" ) );
Paul Bakker48916f92012-09-16 19:57:18 +00004600}
4601
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004602int mbedtls_ssl_write_finished( mbedtls_ssl_context *ssl )
Paul Bakker1ef83d62012-04-11 12:09:53 +00004603{
Manuel Pégourié-Gonnard879a4f92014-07-11 22:31:12 +02004604 int ret, hash_len;
Paul Bakker1ef83d62012-04-11 12:09:53 +00004605
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004606 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> write finished" ) );
Paul Bakker1ef83d62012-04-11 12:09:53 +00004607
Paul Bakker92be97b2013-01-02 17:30:03 +01004608 /*
4609 * Set the out_msg pointer to the correct location based on IV length
4610 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004611 if( ssl->minor_ver >= MBEDTLS_SSL_MINOR_VERSION_2 )
Paul Bakker92be97b2013-01-02 17:30:03 +01004612 {
4613 ssl->out_msg = ssl->out_iv + ssl->transform_negotiate->ivlen -
4614 ssl->transform_negotiate->fixed_ivlen;
4615 }
4616 else
4617 ssl->out_msg = ssl->out_iv;
4618
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02004619 ssl->handshake->calc_finished( ssl, ssl->out_msg + 4, ssl->conf->endpoint );
Paul Bakker1ef83d62012-04-11 12:09:53 +00004620
4621 // TODO TLS/1.2 Hash length is determined by cipher suite (Page 63)
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004622 hash_len = ( ssl->minor_ver == MBEDTLS_SSL_MINOR_VERSION_0 ) ? 36 : 12;
Paul Bakker5121ce52009-01-03 21:22:43 +00004623
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004624#if defined(MBEDTLS_SSL_RENEGOTIATION)
Paul Bakker48916f92012-09-16 19:57:18 +00004625 ssl->verify_data_len = hash_len;
4626 memcpy( ssl->own_verify_data, ssl->out_msg + 4, hash_len );
Manuel Pégourié-Gonnard615e6772014-11-03 08:23:14 +01004627#endif
Paul Bakker48916f92012-09-16 19:57:18 +00004628
Paul Bakker5121ce52009-01-03 21:22:43 +00004629 ssl->out_msglen = 4 + hash_len;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004630 ssl->out_msgtype = MBEDTLS_SSL_MSG_HANDSHAKE;
4631 ssl->out_msg[0] = MBEDTLS_SSL_HS_FINISHED;
Paul Bakker5121ce52009-01-03 21:22:43 +00004632
4633 /*
4634 * In case of session resuming, invert the client and server
4635 * ChangeCipherSpec messages order.
4636 */
Paul Bakker0a597072012-09-25 21:55:46 +00004637 if( ssl->handshake->resume != 0 )
Paul Bakker5121ce52009-01-03 21:22:43 +00004638 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004639#if defined(MBEDTLS_SSL_CLI_C)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02004640 if( ssl->conf->endpoint == MBEDTLS_SSL_IS_CLIENT )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004641 ssl->state = MBEDTLS_SSL_HANDSHAKE_WRAPUP;
Manuel Pégourié-Gonnardd16d1cb2014-11-20 18:15:05 +01004642#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004643#if defined(MBEDTLS_SSL_SRV_C)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02004644 if( ssl->conf->endpoint == MBEDTLS_SSL_IS_SERVER )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004645 ssl->state = MBEDTLS_SSL_CLIENT_CHANGE_CIPHER_SPEC;
Manuel Pégourié-Gonnardd16d1cb2014-11-20 18:15:05 +01004646#endif
Paul Bakker5121ce52009-01-03 21:22:43 +00004647 }
4648 else
4649 ssl->state++;
4650
Paul Bakker48916f92012-09-16 19:57:18 +00004651 /*
Paul Bakkerb9e4e2c2014-05-01 14:18:25 +02004652 * Switch to our negotiated transform and session parameters for outbound
4653 * data.
Paul Bakker48916f92012-09-16 19:57:18 +00004654 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004655 MBEDTLS_SSL_DEBUG_MSG( 3, ( "switching to new transform spec for outbound data" ) );
Manuel Pégourié-Gonnard5afb1672014-02-16 18:33:22 +01004656
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004657#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02004658 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM )
Manuel Pégourié-Gonnard879a4f92014-07-11 22:31:12 +02004659 {
4660 unsigned char i;
4661
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02004662 /* Remember current epoch settings for resending */
4663 ssl->handshake->alt_transform_out = ssl->transform_out;
4664 memcpy( ssl->handshake->alt_out_ctr, ssl->out_ctr, 8 );
4665
Manuel Pégourié-Gonnard879a4f92014-07-11 22:31:12 +02004666 /* Set sequence_number to zero */
4667 memset( ssl->out_ctr + 2, 0, 6 );
4668
4669 /* Increment epoch */
4670 for( i = 2; i > 0; i-- )
4671 if( ++ssl->out_ctr[i - 1] != 0 )
4672 break;
4673
4674 /* The loop goes to its end iff the counter is wrapping */
4675 if( i == 0 )
4676 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004677 MBEDTLS_SSL_DEBUG_MSG( 1, ( "DTLS epoch would wrap" ) );
4678 return( MBEDTLS_ERR_SSL_COUNTER_WRAPPING );
Manuel Pégourié-Gonnard879a4f92014-07-11 22:31:12 +02004679 }
4680 }
4681 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004682#endif /* MBEDTLS_SSL_PROTO_DTLS */
Manuel Pégourié-Gonnard879a4f92014-07-11 22:31:12 +02004683 memset( ssl->out_ctr, 0, 8 );
Paul Bakker5121ce52009-01-03 21:22:43 +00004684
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02004685 ssl->transform_out = ssl->transform_negotiate;
4686 ssl->session_out = ssl->session_negotiate;
4687
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004688#if defined(MBEDTLS_SSL_HW_RECORD_ACCEL)
4689 if( mbedtls_ssl_hw_record_activate != NULL )
Paul Bakker07eb38b2012-12-19 14:42:06 +01004690 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004691 if( ( ret = mbedtls_ssl_hw_record_activate( ssl, MBEDTLS_SSL_CHANNEL_OUTBOUND ) ) != 0 )
Paul Bakker07eb38b2012-12-19 14:42:06 +01004692 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004693 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_hw_record_activate", ret );
4694 return( MBEDTLS_ERR_SSL_HW_ACCEL_FAILED );
Paul Bakker07eb38b2012-12-19 14:42:06 +01004695 }
4696 }
4697#endif
4698
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004699#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02004700 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004701 mbedtls_ssl_send_flight_completed( ssl );
Manuel Pégourié-Gonnard7de3c9e2014-09-29 15:29:48 +02004702#endif
4703
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004704 if( ( ret = mbedtls_ssl_write_record( ssl ) ) != 0 )
Paul Bakker5121ce52009-01-03 21:22:43 +00004705 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004706 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_write_record", ret );
Paul Bakker5121ce52009-01-03 21:22:43 +00004707 return( ret );
4708 }
4709
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004710 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= write finished" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00004711
4712 return( 0 );
4713}
4714
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004715#if defined(MBEDTLS_SSL_PROTO_SSL3)
Manuel Pégourié-Gonnardca6440b2014-09-10 12:39:54 +00004716#define SSL_MAX_HASH_LEN 36
4717#else
4718#define SSL_MAX_HASH_LEN 12
4719#endif
4720
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004721int mbedtls_ssl_parse_finished( mbedtls_ssl_context *ssl )
Paul Bakker5121ce52009-01-03 21:22:43 +00004722{
Paul Bakker23986e52011-04-24 08:57:21 +00004723 int ret;
Manuel Pégourié-Gonnard879a4f92014-07-11 22:31:12 +02004724 unsigned int hash_len;
Manuel Pégourié-Gonnardca6440b2014-09-10 12:39:54 +00004725 unsigned char buf[SSL_MAX_HASH_LEN];
Paul Bakker5121ce52009-01-03 21:22:43 +00004726
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004727 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> parse finished" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00004728
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02004729 ssl->handshake->calc_finished( ssl, buf, ssl->conf->endpoint ^ 1 );
Paul Bakker5121ce52009-01-03 21:22:43 +00004730
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004731 if( ( ret = mbedtls_ssl_read_record( ssl ) ) != 0 )
Paul Bakker5121ce52009-01-03 21:22:43 +00004732 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004733 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_read_record", ret );
Paul Bakker5121ce52009-01-03 21:22:43 +00004734 return( ret );
4735 }
4736
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004737 if( ssl->in_msgtype != MBEDTLS_SSL_MSG_HANDSHAKE )
Paul Bakker5121ce52009-01-03 21:22:43 +00004738 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004739 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad finished message" ) );
4740 return( MBEDTLS_ERR_SSL_UNEXPECTED_MESSAGE );
Paul Bakker5121ce52009-01-03 21:22:43 +00004741 }
4742
Manuel Pégourié-Gonnardca6440b2014-09-10 12:39:54 +00004743 /* There is currently no ciphersuite using another length with TLS 1.2 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004744#if defined(MBEDTLS_SSL_PROTO_SSL3)
4745 if( ssl->minor_ver == MBEDTLS_SSL_MINOR_VERSION_0 )
Manuel Pégourié-Gonnardca6440b2014-09-10 12:39:54 +00004746 hash_len = 36;
4747 else
4748#endif
4749 hash_len = 12;
Paul Bakker5121ce52009-01-03 21:22:43 +00004750
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004751 if( ssl->in_msg[0] != MBEDTLS_SSL_HS_FINISHED ||
4752 ssl->in_hslen != mbedtls_ssl_hs_hdr_len( ssl ) + hash_len )
Paul Bakker5121ce52009-01-03 21:22:43 +00004753 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004754 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad finished message" ) );
4755 return( MBEDTLS_ERR_SSL_BAD_HS_FINISHED );
Paul Bakker5121ce52009-01-03 21:22:43 +00004756 }
4757
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004758 if( mbedtls_ssl_safer_memcmp( ssl->in_msg + mbedtls_ssl_hs_hdr_len( ssl ),
Manuel Pégourié-Gonnard4abc3272014-09-10 12:02:46 +00004759 buf, hash_len ) != 0 )
Paul Bakker5121ce52009-01-03 21:22:43 +00004760 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004761 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad finished message" ) );
4762 return( MBEDTLS_ERR_SSL_BAD_HS_FINISHED );
Paul Bakker5121ce52009-01-03 21:22:43 +00004763 }
4764
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004765#if defined(MBEDTLS_SSL_RENEGOTIATION)
Paul Bakker48916f92012-09-16 19:57:18 +00004766 ssl->verify_data_len = hash_len;
4767 memcpy( ssl->peer_verify_data, buf, hash_len );
Manuel Pégourié-Gonnard615e6772014-11-03 08:23:14 +01004768#endif
Paul Bakker48916f92012-09-16 19:57:18 +00004769
Paul Bakker0a597072012-09-25 21:55:46 +00004770 if( ssl->handshake->resume != 0 )
Paul Bakker5121ce52009-01-03 21:22:43 +00004771 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004772#if defined(MBEDTLS_SSL_CLI_C)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02004773 if( ssl->conf->endpoint == MBEDTLS_SSL_IS_CLIENT )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004774 ssl->state = MBEDTLS_SSL_CLIENT_CHANGE_CIPHER_SPEC;
Manuel Pégourié-Gonnardd16d1cb2014-11-20 18:15:05 +01004775#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004776#if defined(MBEDTLS_SSL_SRV_C)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02004777 if( ssl->conf->endpoint == MBEDTLS_SSL_IS_SERVER )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004778 ssl->state = MBEDTLS_SSL_HANDSHAKE_WRAPUP;
Manuel Pégourié-Gonnardd16d1cb2014-11-20 18:15:05 +01004779#endif
Paul Bakker5121ce52009-01-03 21:22:43 +00004780 }
4781 else
4782 ssl->state++;
4783
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004784#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02004785 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004786 mbedtls_ssl_recv_flight_completed( ssl );
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02004787#endif
4788
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004789 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= parse finished" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00004790
4791 return( 0 );
4792}
4793
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004794static void ssl_handshake_params_init( mbedtls_ssl_handshake_params *handshake )
Paul Bakkeraccaffe2014-06-26 13:37:14 +02004795{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004796 memset( handshake, 0, sizeof( mbedtls_ssl_handshake_params ) );
Paul Bakkeraccaffe2014-06-26 13:37:14 +02004797
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004798#if defined(MBEDTLS_SSL_PROTO_SSL3) || defined(MBEDTLS_SSL_PROTO_TLS1) || \
4799 defined(MBEDTLS_SSL_PROTO_TLS1_1)
4800 mbedtls_md5_init( &handshake->fin_md5 );
4801 mbedtls_sha1_init( &handshake->fin_sha1 );
4802 mbedtls_md5_starts( &handshake->fin_md5 );
4803 mbedtls_sha1_starts( &handshake->fin_sha1 );
Paul Bakkeraccaffe2014-06-26 13:37:14 +02004804#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004805#if defined(MBEDTLS_SSL_PROTO_TLS1_2)
4806#if defined(MBEDTLS_SHA256_C)
4807 mbedtls_sha256_init( &handshake->fin_sha256 );
4808 mbedtls_sha256_starts( &handshake->fin_sha256, 0 );
Paul Bakkeraccaffe2014-06-26 13:37:14 +02004809#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004810#if defined(MBEDTLS_SHA512_C)
4811 mbedtls_sha512_init( &handshake->fin_sha512 );
4812 mbedtls_sha512_starts( &handshake->fin_sha512, 1 );
Paul Bakkeraccaffe2014-06-26 13:37:14 +02004813#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004814#endif /* MBEDTLS_SSL_PROTO_TLS1_2 */
Paul Bakkeraccaffe2014-06-26 13:37:14 +02004815
4816 handshake->update_checksum = ssl_update_checksum_start;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004817 handshake->sig_alg = MBEDTLS_SSL_HASH_SHA1;
Paul Bakkeraccaffe2014-06-26 13:37:14 +02004818
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004819#if defined(MBEDTLS_DHM_C)
4820 mbedtls_dhm_init( &handshake->dhm_ctx );
Paul Bakkeraccaffe2014-06-26 13:37:14 +02004821#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004822#if defined(MBEDTLS_ECDH_C)
4823 mbedtls_ecdh_init( &handshake->ecdh_ctx );
Paul Bakkeraccaffe2014-06-26 13:37:14 +02004824#endif
Paul Bakkeraccaffe2014-06-26 13:37:14 +02004825}
4826
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004827static void ssl_transform_init( mbedtls_ssl_transform *transform )
Paul Bakkeraccaffe2014-06-26 13:37:14 +02004828{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004829 memset( transform, 0, sizeof(mbedtls_ssl_transform) );
Paul Bakker84bbeb52014-07-01 14:53:22 +02004830
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004831 mbedtls_cipher_init( &transform->cipher_ctx_enc );
4832 mbedtls_cipher_init( &transform->cipher_ctx_dec );
Paul Bakker84bbeb52014-07-01 14:53:22 +02004833
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004834 mbedtls_md_init( &transform->md_ctx_enc );
4835 mbedtls_md_init( &transform->md_ctx_dec );
Paul Bakkeraccaffe2014-06-26 13:37:14 +02004836}
4837
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004838void mbedtls_ssl_session_init( mbedtls_ssl_session *session )
Paul Bakkeraccaffe2014-06-26 13:37:14 +02004839{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004840 memset( session, 0, sizeof(mbedtls_ssl_session) );
Paul Bakkeraccaffe2014-06-26 13:37:14 +02004841}
4842
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004843static int ssl_handshake_init( mbedtls_ssl_context *ssl )
Paul Bakker48916f92012-09-16 19:57:18 +00004844{
Paul Bakkeraccaffe2014-06-26 13:37:14 +02004845 /* Clear old handshake information if present */
Paul Bakker48916f92012-09-16 19:57:18 +00004846 if( ssl->transform_negotiate )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004847 mbedtls_ssl_transform_free( ssl->transform_negotiate );
Paul Bakkeraccaffe2014-06-26 13:37:14 +02004848 if( ssl->session_negotiate )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004849 mbedtls_ssl_session_free( ssl->session_negotiate );
Paul Bakkeraccaffe2014-06-26 13:37:14 +02004850 if( ssl->handshake )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004851 mbedtls_ssl_handshake_free( ssl->handshake );
Paul Bakkeraccaffe2014-06-26 13:37:14 +02004852
4853 /*
4854 * Either the pointers are now NULL or cleared properly and can be freed.
4855 * Now allocate missing structures.
4856 */
4857 if( ssl->transform_negotiate == NULL )
Paul Bakkerb9cfaa02013-10-11 18:58:55 +02004858 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004859 ssl->transform_negotiate = mbedtls_malloc( sizeof(mbedtls_ssl_transform) );
Paul Bakkerb9cfaa02013-10-11 18:58:55 +02004860 }
Paul Bakker48916f92012-09-16 19:57:18 +00004861
Paul Bakkeraccaffe2014-06-26 13:37:14 +02004862 if( ssl->session_negotiate == NULL )
Paul Bakkerb9cfaa02013-10-11 18:58:55 +02004863 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004864 ssl->session_negotiate = mbedtls_malloc( sizeof(mbedtls_ssl_session) );
Paul Bakkerb9cfaa02013-10-11 18:58:55 +02004865 }
Paul Bakker48916f92012-09-16 19:57:18 +00004866
Paul Bakker82788fb2014-10-20 13:59:19 +02004867 if( ssl->handshake == NULL )
Paul Bakkerb9cfaa02013-10-11 18:58:55 +02004868 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004869 ssl->handshake = mbedtls_malloc( sizeof(mbedtls_ssl_handshake_params) );
Paul Bakkerb9cfaa02013-10-11 18:58:55 +02004870 }
Paul Bakker48916f92012-09-16 19:57:18 +00004871
Paul Bakkeraccaffe2014-06-26 13:37:14 +02004872 /* All pointers should exist and can be directly freed without issue */
Paul Bakker48916f92012-09-16 19:57:18 +00004873 if( ssl->handshake == NULL ||
4874 ssl->transform_negotiate == NULL ||
4875 ssl->session_negotiate == NULL )
4876 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004877 MBEDTLS_SSL_DEBUG_MSG( 1, ( "malloc() of ssl sub-contexts failed" ) );
Paul Bakkeraccaffe2014-06-26 13:37:14 +02004878
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004879 mbedtls_free( ssl->handshake );
4880 mbedtls_free( ssl->transform_negotiate );
4881 mbedtls_free( ssl->session_negotiate );
Paul Bakkeraccaffe2014-06-26 13:37:14 +02004882
4883 ssl->handshake = NULL;
4884 ssl->transform_negotiate = NULL;
4885 ssl->session_negotiate = NULL;
4886
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004887 return( MBEDTLS_ERR_SSL_MALLOC_FAILED );
Paul Bakker48916f92012-09-16 19:57:18 +00004888 }
4889
Paul Bakkeraccaffe2014-06-26 13:37:14 +02004890 /* Initialize structures */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004891 mbedtls_ssl_session_init( ssl->session_negotiate );
Paul Bakkeraccaffe2014-06-26 13:37:14 +02004892 ssl_transform_init( ssl->transform_negotiate );
Paul Bakker968afaa2014-07-09 11:09:24 +02004893 ssl_handshake_params_init( ssl->handshake );
4894
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004895#if defined(MBEDTLS_X509_CRT_PARSE_C)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02004896 ssl->handshake->key_cert = ssl->conf->key_cert;
Paul Bakker968afaa2014-07-09 11:09:24 +02004897#endif
Manuel Pégourié-Gonnarde5e1bb92013-10-30 11:25:30 +01004898
Manuel Pégourié-Gonnard0ac247f2014-09-30 22:21:31 +02004899 /*
4900 * We may not know yet if we're using DTLS,
4901 * so always initiliase DTLS-specific fields.
4902 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004903#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard0ac247f2014-09-30 22:21:31 +02004904 ssl->handshake->alt_transform_out = ssl->transform_out;
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02004905
Manuel Pégourié-Gonnard6c1fa3a2014-10-01 16:58:16 +02004906 // TODO: not the right place, we may not know endpoint yet
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02004907 if( ssl->conf->endpoint == MBEDTLS_SSL_IS_CLIENT )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004908 ssl->handshake->retransmit_state = MBEDTLS_SSL_RETRANS_PREPARING;
Manuel Pégourié-Gonnard0ac247f2014-09-30 22:21:31 +02004909 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004910 ssl->handshake->retransmit_state = MBEDTLS_SSL_RETRANS_WAITING;
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02004911#endif
4912
Paul Bakker48916f92012-09-16 19:57:18 +00004913 return( 0 );
4914}
4915
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004916#if defined(MBEDTLS_SSL_DTLS_HELLO_VERIFY)
Manuel Pégourié-Gonnard7d38d212014-07-23 17:52:09 +02004917/* Dummy cookie callbacks for defaults */
4918static int ssl_cookie_write_dummy( void *ctx,
4919 unsigned char **p, unsigned char *end,
4920 const unsigned char *cli_id, size_t cli_id_len )
4921{
4922 ((void) ctx);
4923 ((void) p);
4924 ((void) end);
4925 ((void) cli_id);
4926 ((void) cli_id_len);
4927
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004928 return( MBEDTLS_ERR_SSL_FEATURE_UNAVAILABLE );
Manuel Pégourié-Gonnard7d38d212014-07-23 17:52:09 +02004929}
4930
4931static int ssl_cookie_check_dummy( void *ctx,
4932 const unsigned char *cookie, size_t cookie_len,
4933 const unsigned char *cli_id, size_t cli_id_len )
4934{
4935 ((void) ctx);
4936 ((void) cookie);
4937 ((void) cookie_len);
4938 ((void) cli_id);
4939 ((void) cli_id_len);
4940
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004941 return( MBEDTLS_ERR_SSL_FEATURE_UNAVAILABLE );
Manuel Pégourié-Gonnard7d38d212014-07-23 17:52:09 +02004942}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004943#endif /* MBEDTLS_SSL_DTLS_HELLO_VERIFY */
Manuel Pégourié-Gonnard7d38d212014-07-23 17:52:09 +02004944
Paul Bakker5121ce52009-01-03 21:22:43 +00004945/*
4946 * Initialize an SSL context
4947 */
Manuel Pégourié-Gonnard41d479e2015-04-29 00:48:22 +02004948void mbedtls_ssl_init( mbedtls_ssl_context *ssl )
4949{
4950 memset( ssl, 0, sizeof( mbedtls_ssl_context ) );
4951}
4952
4953/*
4954 * Setup an SSL context
4955 */
Manuel Pégourié-Gonnarddef0bbe2015-05-04 14:56:36 +02004956int mbedtls_ssl_setup( mbedtls_ssl_context *ssl,
4957 mbedtls_ssl_config *conf )
Paul Bakker5121ce52009-01-03 21:22:43 +00004958{
Paul Bakker48916f92012-09-16 19:57:18 +00004959 int ret;
Manuel Pégourié-Gonnardcd523e22015-05-04 13:35:39 +02004960 const size_t len = MBEDTLS_SSL_BUFFER_LEN;
Paul Bakker5121ce52009-01-03 21:22:43 +00004961
Manuel Pégourié-Gonnarddef0bbe2015-05-04 14:56:36 +02004962 ssl->conf = conf;
Paul Bakker62f2dee2012-09-28 07:31:51 +00004963
4964 /*
Manuel Pégourié-Gonnard06193482014-02-14 08:39:32 +01004965 * Prepare base structures
Paul Bakker62f2dee2012-09-28 07:31:51 +00004966 */
Manuel Pégourié-Gonnardcd523e22015-05-04 13:35:39 +02004967 if( ( ssl-> in_buf = mbedtls_malloc( len ) ) == NULL ||
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004968 ( ssl->out_buf = mbedtls_malloc( len ) ) == NULL )
Paul Bakker5121ce52009-01-03 21:22:43 +00004969 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004970 MBEDTLS_SSL_DEBUG_MSG( 1, ( "malloc(%d bytes) failed", len ) );
4971 mbedtls_free( ssl->in_buf );
Manuel Pégourié-Gonnard7ee6f0e2014-02-13 10:54:07 +01004972 ssl->in_buf = NULL;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004973 return( MBEDTLS_ERR_SSL_MALLOC_FAILED );
Paul Bakker5121ce52009-01-03 21:22:43 +00004974 }
4975
Manuel Pégourié-Gonnardcd523e22015-05-04 13:35:39 +02004976 memset( ssl-> in_buf, 0, len );
4977 memset( ssl->out_buf, 0, len );
Manuel Pégourié-Gonnard905dd242014-10-01 12:03:55 +02004978
Manuel Pégourié-Gonnard419d5ae2015-05-04 19:32:36 +02004979#if defined(MBEDTLS_SSL_PROTO_DTLS)
4980 if( conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM )
4981 {
4982 ssl->out_hdr = ssl->out_buf;
4983 ssl->out_ctr = ssl->out_buf + 3;
4984 ssl->out_len = ssl->out_buf + 11;
4985 ssl->out_iv = ssl->out_buf + 13;
4986 ssl->out_msg = ssl->out_buf + 13;
4987
4988 ssl->in_hdr = ssl->in_buf;
4989 ssl->in_ctr = ssl->in_buf + 3;
4990 ssl->in_len = ssl->in_buf + 11;
4991 ssl->in_iv = ssl->in_buf + 13;
4992 ssl->in_msg = ssl->in_buf + 13;
4993 }
4994 else
4995#endif
4996 {
4997 ssl->out_ctr = ssl->out_buf;
4998 ssl->out_hdr = ssl->out_buf + 8;
4999 ssl->out_len = ssl->out_buf + 11;
5000 ssl->out_iv = ssl->out_buf + 13;
5001 ssl->out_msg = ssl->out_buf + 13;
5002
5003 ssl->in_ctr = ssl->in_buf;
5004 ssl->in_hdr = ssl->in_buf + 8;
5005 ssl->in_len = ssl->in_buf + 11;
5006 ssl->in_iv = ssl->in_buf + 13;
5007 ssl->in_msg = ssl->in_buf + 13;
5008 }
5009
Paul Bakker48916f92012-09-16 19:57:18 +00005010 if( ( ret = ssl_handshake_init( ssl ) ) != 0 )
5011 return( ret );
Paul Bakker5121ce52009-01-03 21:22:43 +00005012
5013 return( 0 );
5014}
5015
5016/*
Paul Bakker7eb013f2011-10-06 12:37:39 +00005017 * Reset an initialized and used SSL context for re-use while retaining
5018 * all application-set variables, function pointers and data.
5019 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005020int mbedtls_ssl_session_reset( mbedtls_ssl_context *ssl )
Paul Bakker7eb013f2011-10-06 12:37:39 +00005021{
Paul Bakker48916f92012-09-16 19:57:18 +00005022 int ret;
5023
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005024 ssl->state = MBEDTLS_SSL_HELLO_REQUEST;
Manuel Pégourié-Gonnard615e6772014-11-03 08:23:14 +01005025
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005026#if defined(MBEDTLS_SSL_RENEGOTIATION)
5027 ssl->renego_status = MBEDTLS_SSL_INITIAL_HANDSHAKE;
Manuel Pégourié-Gonnard615e6772014-11-03 08:23:14 +01005028 ssl->renego_records_seen = 0;
Paul Bakker48916f92012-09-16 19:57:18 +00005029
5030 ssl->verify_data_len = 0;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005031 memset( ssl->own_verify_data, 0, MBEDTLS_SSL_VERIFY_DATA_MAX_LEN );
5032 memset( ssl->peer_verify_data, 0, MBEDTLS_SSL_VERIFY_DATA_MAX_LEN );
Manuel Pégourié-Gonnard615e6772014-11-03 08:23:14 +01005033#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005034 ssl->secure_renegotiation = MBEDTLS_SSL_LEGACY_RENEGOTIATION;
Paul Bakker48916f92012-09-16 19:57:18 +00005035
Paul Bakker7eb013f2011-10-06 12:37:39 +00005036 ssl->in_offt = NULL;
5037
Manuel Pégourié-Gonnard7ee6f0e2014-02-13 10:54:07 +01005038 ssl->in_msg = ssl->in_buf + 13;
Paul Bakker7eb013f2011-10-06 12:37:39 +00005039 ssl->in_msgtype = 0;
5040 ssl->in_msglen = 0;
5041 ssl->in_left = 0;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005042#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnardb2f3be82014-07-10 17:54:52 +02005043 ssl->next_record_offset = 0;
Manuel Pégourié-Gonnard246c13a2014-09-24 13:56:09 +02005044 ssl->in_epoch = 0;
Manuel Pégourié-Gonnardb2f3be82014-07-10 17:54:52 +02005045#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005046#if defined(MBEDTLS_SSL_DTLS_ANTI_REPLAY)
Manuel Pégourié-Gonnardb47368a2014-09-24 13:29:58 +02005047 ssl_dtls_replay_reset( ssl );
5048#endif
Paul Bakker7eb013f2011-10-06 12:37:39 +00005049
5050 ssl->in_hslen = 0;
5051 ssl->nb_zero = 0;
Paul Bakkerd4a56ec2013-04-16 18:05:29 +02005052 ssl->record_read = 0;
Paul Bakker7eb013f2011-10-06 12:37:39 +00005053
Manuel Pégourié-Gonnard7ee6f0e2014-02-13 10:54:07 +01005054 ssl->out_msg = ssl->out_buf + 13;
Paul Bakker7eb013f2011-10-06 12:37:39 +00005055 ssl->out_msgtype = 0;
5056 ssl->out_msglen = 0;
5057 ssl->out_left = 0;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005058#if defined(MBEDTLS_SSL_CBC_RECORD_SPLITTING)
5059 if( ssl->split_done != MBEDTLS_SSL_CBC_RECORD_SPLITTING_DISABLED )
Manuel Pégourié-Gonnardcfa477e2015-01-07 14:50:54 +01005060 ssl->split_done = 0;
Manuel Pégourié-Gonnardd76314c2015-01-07 12:39:44 +01005061#endif
Paul Bakker7eb013f2011-10-06 12:37:39 +00005062
Paul Bakker48916f92012-09-16 19:57:18 +00005063 ssl->transform_in = NULL;
5064 ssl->transform_out = NULL;
Paul Bakker7eb013f2011-10-06 12:37:39 +00005065
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005066 memset( ssl->out_buf, 0, MBEDTLS_SSL_BUFFER_LEN );
5067 memset( ssl->in_buf, 0, MBEDTLS_SSL_BUFFER_LEN );
Paul Bakker05ef8352012-05-08 09:17:57 +00005068
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005069#if defined(MBEDTLS_SSL_HW_RECORD_ACCEL)
5070 if( mbedtls_ssl_hw_record_reset != NULL )
Paul Bakker05ef8352012-05-08 09:17:57 +00005071 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005072 MBEDTLS_SSL_DEBUG_MSG( 2, ( "going for mbedtls_ssl_hw_record_reset()" ) );
5073 if( ( ret = mbedtls_ssl_hw_record_reset( ssl ) ) != 0 )
Paul Bakker2770fbd2012-07-03 13:30:23 +00005074 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005075 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_hw_record_reset", ret );
5076 return( MBEDTLS_ERR_SSL_HW_ACCEL_FAILED );
Paul Bakker2770fbd2012-07-03 13:30:23 +00005077 }
Paul Bakker05ef8352012-05-08 09:17:57 +00005078 }
5079#endif
Paul Bakker2770fbd2012-07-03 13:30:23 +00005080
Paul Bakker48916f92012-09-16 19:57:18 +00005081 if( ssl->transform )
Paul Bakker2770fbd2012-07-03 13:30:23 +00005082 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005083 mbedtls_ssl_transform_free( ssl->transform );
5084 mbedtls_free( ssl->transform );
Paul Bakker48916f92012-09-16 19:57:18 +00005085 ssl->transform = NULL;
Paul Bakker2770fbd2012-07-03 13:30:23 +00005086 }
Paul Bakker48916f92012-09-16 19:57:18 +00005087
Paul Bakkerc0463502013-02-14 11:19:38 +01005088 if( ssl->session )
5089 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005090 mbedtls_ssl_session_free( ssl->session );
5091 mbedtls_free( ssl->session );
Paul Bakkerc0463502013-02-14 11:19:38 +01005092 ssl->session = NULL;
5093 }
5094
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005095#if defined(MBEDTLS_SSL_ALPN)
Manuel Pégourié-Gonnard7e250d42014-04-04 16:08:41 +02005096 ssl->alpn_chosen = NULL;
5097#endif
5098
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005099#if defined(MBEDTLS_SSL_DTLS_HELLO_VERIFY)
5100 mbedtls_free( ssl->cli_id );
Manuel Pégourié-Gonnard43c02182014-07-22 17:32:01 +02005101 ssl->cli_id = NULL;
5102 ssl->cli_id_len = 0;
5103#endif
5104
Paul Bakker48916f92012-09-16 19:57:18 +00005105 if( ( ret = ssl_handshake_init( ssl ) ) != 0 )
5106 return( ret );
Paul Bakker2770fbd2012-07-03 13:30:23 +00005107
5108 return( 0 );
Paul Bakker7eb013f2011-10-06 12:37:39 +00005109}
5110
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005111#if defined(MBEDTLS_SSL_SESSION_TICKETS)
5112static void ssl_ticket_keys_free( mbedtls_ssl_ticket_keys *tkeys )
Paul Bakkerc7ea99a2014-06-18 11:12:03 +02005113{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005114 mbedtls_aes_free( &tkeys->enc );
5115 mbedtls_aes_free( &tkeys->dec );
Paul Bakkerc7ea99a2014-06-18 11:12:03 +02005116
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005117 mbedtls_zeroize( tkeys, sizeof(mbedtls_ssl_ticket_keys) );
Paul Bakkerc7ea99a2014-06-18 11:12:03 +02005118}
5119
Paul Bakker7eb013f2011-10-06 12:37:39 +00005120/*
Manuel Pégourié-Gonnard779e4292013-08-03 13:50:48 +02005121 * Allocate and initialize ticket keys
5122 */
Manuel Pégourié-Gonnard2b494452015-05-06 10:05:11 +01005123static int ssl_ticket_keys_init( mbedtls_ssl_config *conf )
Manuel Pégourié-Gonnard779e4292013-08-03 13:50:48 +02005124{
5125 int ret;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005126 mbedtls_ssl_ticket_keys *tkeys;
Manuel Pégourié-Gonnard56dc9e82013-08-03 17:16:31 +02005127 unsigned char buf[16];
Manuel Pégourié-Gonnard779e4292013-08-03 13:50:48 +02005128
Manuel Pégourié-Gonnard2b494452015-05-06 10:05:11 +01005129 if( conf->ticket_keys != NULL )
Manuel Pégourié-Gonnard779e4292013-08-03 13:50:48 +02005130 return( 0 );
5131
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005132 tkeys = mbedtls_malloc( sizeof(mbedtls_ssl_ticket_keys) );
Paul Bakkerb9cfaa02013-10-11 18:58:55 +02005133 if( tkeys == NULL )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005134 return( MBEDTLS_ERR_SSL_MALLOC_FAILED );
Manuel Pégourié-Gonnard779e4292013-08-03 13:50:48 +02005135
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005136 mbedtls_aes_init( &tkeys->enc );
5137 mbedtls_aes_init( &tkeys->dec );
Paul Bakkerc7ea99a2014-06-18 11:12:03 +02005138
Manuel Pégourié-Gonnard2b494452015-05-06 10:05:11 +01005139 /* Temporary WIP! Using hardcoded keys. This is to remove the dependency
5140 * on the RNG and allow puttint the keys in conf. Key generation will soon
5141 * be move outside the main SSL module anyway. */
Manuel Pégourié-Gonnard779e4292013-08-03 13:50:48 +02005142
Manuel Pégourié-Gonnard2b494452015-05-06 10:05:11 +01005143 memset( tkeys->key_name, 'x', 16 );
5144 memset( tkeys->mac_key, 0x2a, 16 );
5145 memset( buf, 0x2a, 16 );
5146
5147 if( ( ret = mbedtls_aes_setkey_enc( &tkeys->enc, buf, 128 ) ) != 0 ||
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005148 ( ret = mbedtls_aes_setkey_dec( &tkeys->dec, buf, 128 ) ) != 0 )
Manuel Pégourié-Gonnard990c51a2013-08-03 15:37:58 +02005149 {
Paul Bakkerc7ea99a2014-06-18 11:12:03 +02005150 ssl_ticket_keys_free( tkeys );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005151 mbedtls_free( tkeys );
Paul Bakker6f0636a2013-12-16 15:24:05 +01005152 return( ret );
Manuel Pégourié-Gonnard990c51a2013-08-03 15:37:58 +02005153 }
5154
Manuel Pégourié-Gonnard2b494452015-05-06 10:05:11 +01005155 conf->ticket_keys = tkeys;
Manuel Pégourié-Gonnard779e4292013-08-03 13:50:48 +02005156
5157 return( 0 );
5158}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005159#endif /* MBEDTLS_SSL_SESSION_TICKETS */
Manuel Pégourié-Gonnard779e4292013-08-03 13:50:48 +02005160
5161/*
Paul Bakker5121ce52009-01-03 21:22:43 +00005162 * SSL set accessors
5163 */
Manuel Pégourié-Gonnardd36e33f2015-05-05 10:45:39 +02005164void mbedtls_ssl_set_endpoint( mbedtls_ssl_config *conf, int endpoint )
Paul Bakker5121ce52009-01-03 21:22:43 +00005165{
Manuel Pégourié-Gonnardd36e33f2015-05-05 10:45:39 +02005166 conf->endpoint = endpoint;
Paul Bakker5121ce52009-01-03 21:22:43 +00005167}
5168
Manuel Pégourié-Gonnardd36e33f2015-05-05 10:45:39 +02005169int mbedtls_ssl_set_transport( mbedtls_ssl_config *conf, int transport )
Manuel Pégourié-Gonnard0b1ff292014-02-06 13:04:16 +01005170{
Manuel Pégourié-Gonnardd36e33f2015-05-05 10:45:39 +02005171 conf->transport = transport;
Manuel Pégourié-Gonnardb21ca2a2014-02-10 13:43:33 +01005172
Manuel Pégourié-Gonnard419d5ae2015-05-04 19:32:36 +02005173 return( 0 );
Manuel Pégourié-Gonnard0b1ff292014-02-06 13:04:16 +01005174}
5175
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005176#if defined(MBEDTLS_SSL_DTLS_ANTI_REPLAY)
Manuel Pégourié-Gonnardd36e33f2015-05-05 10:45:39 +02005177void mbedtls_ssl_set_dtls_anti_replay( mbedtls_ssl_config *conf, char mode )
Manuel Pégourié-Gonnard27393132014-09-24 14:41:11 +02005178{
Manuel Pégourié-Gonnardd36e33f2015-05-05 10:45:39 +02005179 conf->anti_replay = mode;
Manuel Pégourié-Gonnard27393132014-09-24 14:41:11 +02005180}
5181#endif
5182
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005183#if defined(MBEDTLS_SSL_DTLS_BADMAC_LIMIT)
Manuel Pégourié-Gonnardd36e33f2015-05-05 10:45:39 +02005184void mbedtls_ssl_set_dtls_badmac_limit( mbedtls_ssl_config *conf, unsigned limit )
Manuel Pégourié-Gonnardb0643d12014-10-14 18:30:36 +02005185{
Manuel Pégourié-Gonnardd36e33f2015-05-05 10:45:39 +02005186 conf->badmac_limit = limit;
Manuel Pégourié-Gonnardb0643d12014-10-14 18:30:36 +02005187}
5188#endif
5189
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005190#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnardd36e33f2015-05-05 10:45:39 +02005191void mbedtls_ssl_set_handshake_timeout( mbedtls_ssl_config *conf, uint32_t min, uint32_t max )
Manuel Pégourié-Gonnard905dd242014-10-01 12:03:55 +02005192{
Manuel Pégourié-Gonnardd36e33f2015-05-05 10:45:39 +02005193 conf->hs_timeout_min = min;
5194 conf->hs_timeout_max = max;
Manuel Pégourié-Gonnard905dd242014-10-01 12:03:55 +02005195}
5196#endif
5197
Manuel Pégourié-Gonnardd36e33f2015-05-05 10:45:39 +02005198void mbedtls_ssl_set_authmode( mbedtls_ssl_config *conf, int authmode )
Paul Bakker5121ce52009-01-03 21:22:43 +00005199{
Manuel Pégourié-Gonnardd36e33f2015-05-05 10:45:39 +02005200 conf->authmode = authmode;
Paul Bakker5121ce52009-01-03 21:22:43 +00005201}
5202
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005203#if defined(MBEDTLS_X509_CRT_PARSE_C)
Manuel Pégourié-Gonnardd36e33f2015-05-05 10:45:39 +02005204void mbedtls_ssl_set_verify( mbedtls_ssl_config *conf,
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005205 int (*f_vrfy)(void *, mbedtls_x509_crt *, int, int *),
Paul Bakkerb63b0af2011-01-13 17:54:59 +00005206 void *p_vrfy )
5207{
Manuel Pégourié-Gonnardd36e33f2015-05-05 10:45:39 +02005208 conf->f_vrfy = f_vrfy;
5209 conf->p_vrfy = p_vrfy;
Paul Bakkerb63b0af2011-01-13 17:54:59 +00005210}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005211#endif /* MBEDTLS_X509_CRT_PARSE_C */
Paul Bakkerb63b0af2011-01-13 17:54:59 +00005212
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005213void mbedtls_ssl_set_rng( mbedtls_ssl_context *ssl,
Paul Bakkera3d195c2011-11-27 21:07:34 +00005214 int (*f_rng)(void *, unsigned char *, size_t),
Paul Bakker5121ce52009-01-03 21:22:43 +00005215 void *p_rng )
5216{
5217 ssl->f_rng = f_rng;
5218 ssl->p_rng = p_rng;
5219}
5220
Manuel Pégourié-Gonnardd36e33f2015-05-05 10:45:39 +02005221void mbedtls_ssl_set_dbg( mbedtls_ssl_config *conf,
Paul Bakkerff60ee62010-03-16 21:09:09 +00005222 void (*f_dbg)(void *, int, const char *),
Paul Bakker5121ce52009-01-03 21:22:43 +00005223 void *p_dbg )
5224{
Manuel Pégourié-Gonnardd36e33f2015-05-05 10:45:39 +02005225 conf->f_dbg = f_dbg;
5226 conf->p_dbg = p_dbg;
Paul Bakker5121ce52009-01-03 21:22:43 +00005227}
5228
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005229void mbedtls_ssl_set_bio( mbedtls_ssl_context *ssl,
Manuel Pégourié-Gonnard8fa6dfd2014-09-17 10:47:43 +02005230 void *p_bio,
5231 int (*f_send)(void *, const unsigned char *, size_t),
5232 int (*f_recv)(void *, unsigned char *, size_t),
Manuel Pégourié-Gonnard97fd52c2015-05-06 15:38:52 +01005233 int (*f_recv_timeout)(void *, unsigned char *, size_t, uint32_t) )
Manuel Pégourié-Gonnard8fa6dfd2014-09-17 10:47:43 +02005234{
5235 ssl->p_bio = p_bio;
5236 ssl->f_send = f_send;
5237 ssl->f_recv = f_recv;
5238 ssl->f_recv_timeout = f_recv_timeout;
Manuel Pégourié-Gonnard97fd52c2015-05-06 15:38:52 +01005239}
5240
5241void mbedtls_ssl_set_read_timeout( mbedtls_ssl_config *conf, uint32_t timeout )
5242{
5243 conf->read_timeout = timeout;
Manuel Pégourié-Gonnard8fa6dfd2014-09-17 10:47:43 +02005244}
5245
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005246#if defined(MBEDTLS_SSL_SRV_C)
Manuel Pégourié-Gonnardd36e33f2015-05-05 10:45:39 +02005247void mbedtls_ssl_set_session_cache( mbedtls_ssl_config *conf,
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005248 int (*f_get_cache)(void *, mbedtls_ssl_session *), void *p_get_cache,
5249 int (*f_set_cache)(void *, const mbedtls_ssl_session *), void *p_set_cache )
Paul Bakker5121ce52009-01-03 21:22:43 +00005250{
Manuel Pégourié-Gonnardd36e33f2015-05-05 10:45:39 +02005251 conf->f_get_cache = f_get_cache;
5252 conf->p_get_cache = p_get_cache;
5253 conf->f_set_cache = f_set_cache;
5254 conf->p_set_cache = p_set_cache;
Paul Bakker5121ce52009-01-03 21:22:43 +00005255}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005256#endif /* MBEDTLS_SSL_SRV_C */
Paul Bakker5121ce52009-01-03 21:22:43 +00005257
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005258#if defined(MBEDTLS_SSL_CLI_C)
5259int mbedtls_ssl_set_session( mbedtls_ssl_context *ssl, const mbedtls_ssl_session *session )
Paul Bakker5121ce52009-01-03 21:22:43 +00005260{
Manuel Pégourié-Gonnard06650f62013-08-02 15:34:52 +02005261 int ret;
5262
5263 if( ssl == NULL ||
5264 session == NULL ||
5265 ssl->session_negotiate == NULL ||
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02005266 ssl->conf->endpoint != MBEDTLS_SSL_IS_CLIENT )
Manuel Pégourié-Gonnard06650f62013-08-02 15:34:52 +02005267 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005268 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
Manuel Pégourié-Gonnard06650f62013-08-02 15:34:52 +02005269 }
5270
5271 if( ( ret = ssl_session_copy( ssl->session_negotiate, session ) ) != 0 )
5272 return( ret );
5273
Paul Bakker0a597072012-09-25 21:55:46 +00005274 ssl->handshake->resume = 1;
Manuel Pégourié-Gonnard06650f62013-08-02 15:34:52 +02005275
5276 return( 0 );
Paul Bakker5121ce52009-01-03 21:22:43 +00005277}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005278#endif /* MBEDTLS_SSL_CLI_C */
Paul Bakker5121ce52009-01-03 21:22:43 +00005279
Manuel Pégourié-Gonnardd36e33f2015-05-05 10:45:39 +02005280void mbedtls_ssl_set_ciphersuites( mbedtls_ssl_config *conf,
5281 const int *ciphersuites )
Paul Bakker5121ce52009-01-03 21:22:43 +00005282{
Manuel Pégourié-Gonnardd36e33f2015-05-05 10:45:39 +02005283 conf->ciphersuite_list[MBEDTLS_SSL_MINOR_VERSION_0] = ciphersuites;
5284 conf->ciphersuite_list[MBEDTLS_SSL_MINOR_VERSION_1] = ciphersuites;
5285 conf->ciphersuite_list[MBEDTLS_SSL_MINOR_VERSION_2] = ciphersuites;
5286 conf->ciphersuite_list[MBEDTLS_SSL_MINOR_VERSION_3] = ciphersuites;
Paul Bakker8f4ddae2013-04-15 15:09:54 +02005287}
5288
Manuel Pégourié-Gonnardd36e33f2015-05-05 10:45:39 +02005289void mbedtls_ssl_set_ciphersuites_for_version( mbedtls_ssl_config *conf,
Paul Bakkerb9e4e2c2014-05-01 14:18:25 +02005290 const int *ciphersuites,
Paul Bakker8f4ddae2013-04-15 15:09:54 +02005291 int major, int minor )
5292{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005293 if( major != MBEDTLS_SSL_MAJOR_VERSION_3 )
Paul Bakker8f4ddae2013-04-15 15:09:54 +02005294 return;
5295
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005296 if( minor < MBEDTLS_SSL_MINOR_VERSION_0 || minor > MBEDTLS_SSL_MINOR_VERSION_3 )
Paul Bakker8f4ddae2013-04-15 15:09:54 +02005297 return;
5298
Manuel Pégourié-Gonnardd36e33f2015-05-05 10:45:39 +02005299 conf->ciphersuite_list[minor] = ciphersuites;
Paul Bakker5121ce52009-01-03 21:22:43 +00005300}
5301
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005302#if defined(MBEDTLS_X509_CRT_PARSE_C)
Manuel Pégourié-Gonnard834ea852013-09-23 14:46:13 +02005303/* Add a new (empty) key_cert entry an return a pointer to it */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005304static mbedtls_ssl_key_cert *ssl_add_key_cert( mbedtls_ssl_context *ssl )
Manuel Pégourié-Gonnard834ea852013-09-23 14:46:13 +02005305{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005306 mbedtls_ssl_key_cert *key_cert, *last;
Manuel Pégourié-Gonnard834ea852013-09-23 14:46:13 +02005307
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005308 key_cert = mbedtls_malloc( sizeof(mbedtls_ssl_key_cert) );
Paul Bakkerb9cfaa02013-10-11 18:58:55 +02005309 if( key_cert == NULL )
Manuel Pégourié-Gonnard834ea852013-09-23 14:46:13 +02005310 return( NULL );
5311
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005312 memset( key_cert, 0, sizeof( mbedtls_ssl_key_cert ) );
Manuel Pégourié-Gonnard834ea852013-09-23 14:46:13 +02005313
5314 /* Append the new key_cert to the (possibly empty) current list */
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02005315 if( ssl->conf->key_cert == NULL )
Paul Bakker0333b972013-11-04 17:08:28 +01005316 {
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02005317 ssl->conf->key_cert = key_cert;
Paul Bakker08b028f2013-11-19 10:42:37 +01005318 if( ssl->handshake != NULL )
5319 ssl->handshake->key_cert = key_cert;
Paul Bakker0333b972013-11-04 17:08:28 +01005320 }
Manuel Pégourié-Gonnard834ea852013-09-23 14:46:13 +02005321 else
5322 {
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02005323 last = ssl->conf->key_cert;
Manuel Pégourié-Gonnard834ea852013-09-23 14:46:13 +02005324 while( last->next != NULL )
5325 last = last->next;
5326 last->next = key_cert;
5327 }
5328
Paul Bakkerd8bb8262014-06-17 14:06:49 +02005329 return( key_cert );
Manuel Pégourié-Gonnard834ea852013-09-23 14:46:13 +02005330}
5331
Manuel Pégourié-Gonnardbc2b7712015-05-06 11:14:19 +01005332void mbedtls_ssl_set_ca_chain( mbedtls_ssl_config *conf,
5333 mbedtls_x509_crt *ca_chain,
5334 mbedtls_x509_crl *ca_crl )
Paul Bakker5121ce52009-01-03 21:22:43 +00005335{
Manuel Pégourié-Gonnardbc2b7712015-05-06 11:14:19 +01005336 conf->ca_chain = ca_chain;
5337 conf->ca_crl = ca_crl;
Paul Bakker5121ce52009-01-03 21:22:43 +00005338}
5339
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005340int mbedtls_ssl_set_own_cert( mbedtls_ssl_context *ssl, mbedtls_x509_crt *own_cert,
5341 mbedtls_pk_context *pk_key )
Paul Bakker5121ce52009-01-03 21:22:43 +00005342{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005343 mbedtls_ssl_key_cert *key_cert = ssl_add_key_cert( ssl );
Manuel Pégourié-Gonnard834ea852013-09-23 14:46:13 +02005344
5345 if( key_cert == NULL )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005346 return( MBEDTLS_ERR_SSL_MALLOC_FAILED );
Manuel Pégourié-Gonnard834ea852013-09-23 14:46:13 +02005347
5348 key_cert->cert = own_cert;
5349 key_cert->key = pk_key;
5350
Manuel Pégourié-Gonnardf427f882015-03-10 15:35:29 +00005351 return( 0 );
Paul Bakker5121ce52009-01-03 21:22:43 +00005352}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005353#endif /* MBEDTLS_X509_CRT_PARSE_C */
Paul Bakkereb2c6582012-09-27 19:15:01 +00005354
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005355#if defined(MBEDTLS_KEY_EXCHANGE__SOME__PSK_ENABLED)
5356int mbedtls_ssl_set_psk( mbedtls_ssl_context *ssl, const unsigned char *psk, size_t psk_len,
Paul Bakker6db455e2013-09-18 17:29:31 +02005357 const unsigned char *psk_identity, size_t psk_identity_len )
Paul Bakkerd4a56ec2013-04-16 18:05:29 +02005358{
Paul Bakker6db455e2013-09-18 17:29:31 +02005359 if( psk == NULL || psk_identity == NULL )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005360 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
Paul Bakker6db455e2013-09-18 17:29:31 +02005361
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005362 if( psk_len > MBEDTLS_PSK_MAX_LEN )
5363 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
Manuel Pégourié-Gonnardb2bf5a12014-03-25 16:28:12 +01005364
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02005365 if( ssl->conf->psk != NULL || ssl->conf->psk_identity != NULL )
Paul Bakker6db455e2013-09-18 17:29:31 +02005366 {
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02005367 mbedtls_free( ssl->conf->psk );
5368 mbedtls_free( ssl->conf->psk_identity );
Paul Bakker6db455e2013-09-18 17:29:31 +02005369 }
5370
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02005371 if( ( ssl->conf->psk = mbedtls_malloc( psk_len ) ) == NULL ||
5372 ( ssl->conf->psk_identity = mbedtls_malloc( psk_identity_len ) ) == NULL )
Mansour Moufidf81088b2015-02-17 13:10:21 -05005373 {
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02005374 mbedtls_free( ssl->conf->psk );
5375 ssl->conf->psk = NULL;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005376 return( MBEDTLS_ERR_SSL_MALLOC_FAILED );
Mansour Moufidf81088b2015-02-17 13:10:21 -05005377 }
Paul Bakker6db455e2013-09-18 17:29:31 +02005378
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02005379 ssl->conf->psk_len = psk_len;
5380 ssl->conf->psk_identity_len = psk_identity_len;
Paul Bakker6db455e2013-09-18 17:29:31 +02005381
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02005382 memcpy( ssl->conf->psk, psk, ssl->conf->psk_len );
5383 memcpy( ssl->conf->psk_identity, psk_identity, ssl->conf->psk_identity_len );
Paul Bakker6db455e2013-09-18 17:29:31 +02005384
5385 return( 0 );
5386}
5387
Manuel Pégourié-Gonnardd36e33f2015-05-05 10:45:39 +02005388void mbedtls_ssl_set_psk_cb( mbedtls_ssl_config *conf,
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005389 int (*f_psk)(void *, mbedtls_ssl_context *, const unsigned char *,
Paul Bakker6db455e2013-09-18 17:29:31 +02005390 size_t),
5391 void *p_psk )
5392{
Manuel Pégourié-Gonnardd36e33f2015-05-05 10:45:39 +02005393 conf->f_psk = f_psk;
5394 conf->p_psk = p_psk;
Paul Bakkerd4a56ec2013-04-16 18:05:29 +02005395}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005396#endif /* MBEDTLS_KEY_EXCHANGE__SOME__PSK_ENABLED */
Paul Bakker43b7e352011-01-18 15:27:19 +00005397
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005398#if defined(MBEDTLS_DHM_C)
Manuel Pégourié-Gonnardd36e33f2015-05-05 10:45:39 +02005399int mbedtls_ssl_set_dh_param( mbedtls_ssl_config *conf, const char *dhm_P, const char *dhm_G )
Paul Bakker5121ce52009-01-03 21:22:43 +00005400{
5401 int ret;
5402
Manuel Pégourié-Gonnardd36e33f2015-05-05 10:45:39 +02005403 if( ( ret = mbedtls_mpi_read_string( &conf->dhm_P, 16, dhm_P ) ) != 0 )
Paul Bakker5121ce52009-01-03 21:22:43 +00005404 return( ret );
Paul Bakker5121ce52009-01-03 21:22:43 +00005405
Manuel Pégourié-Gonnardd36e33f2015-05-05 10:45:39 +02005406 if( ( ret = mbedtls_mpi_read_string( &conf->dhm_G, 16, dhm_G ) ) != 0 )
Paul Bakker5121ce52009-01-03 21:22:43 +00005407 return( ret );
Paul Bakker5121ce52009-01-03 21:22:43 +00005408
5409 return( 0 );
5410}
5411
Manuel Pégourié-Gonnardd36e33f2015-05-05 10:45:39 +02005412int mbedtls_ssl_set_dh_param_ctx( mbedtls_ssl_config *conf, mbedtls_dhm_context *dhm_ctx )
Paul Bakker1b57b062011-01-06 15:48:19 +00005413{
5414 int ret;
5415
Manuel Pégourié-Gonnardd36e33f2015-05-05 10:45:39 +02005416 if( ( ret = mbedtls_mpi_copy( &conf->dhm_P, &dhm_ctx->P ) ) != 0 )
Paul Bakker1b57b062011-01-06 15:48:19 +00005417 return( ret );
Paul Bakker1b57b062011-01-06 15:48:19 +00005418
Manuel Pégourié-Gonnardd36e33f2015-05-05 10:45:39 +02005419 if( ( ret = mbedtls_mpi_copy( &conf->dhm_G, &dhm_ctx->G ) ) != 0 )
Paul Bakker1b57b062011-01-06 15:48:19 +00005420 return( ret );
Paul Bakker1b57b062011-01-06 15:48:19 +00005421
5422 return( 0 );
5423}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005424#endif /* MBEDTLS_DHM_C */
Paul Bakker1b57b062011-01-06 15:48:19 +00005425
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005426#if defined(MBEDTLS_SSL_SET_CURVES)
Manuel Pégourié-Gonnard7f38ed02014-02-04 15:52:33 +01005427/*
5428 * Set the allowed elliptic curves
5429 */
Manuel Pégourié-Gonnardd36e33f2015-05-05 10:45:39 +02005430void mbedtls_ssl_set_curves( mbedtls_ssl_config *conf,
5431 const mbedtls_ecp_group_id *curve_list )
Manuel Pégourié-Gonnard7f38ed02014-02-04 15:52:33 +01005432{
Manuel Pégourié-Gonnardd36e33f2015-05-05 10:45:39 +02005433 conf->curve_list = curve_list;
Manuel Pégourié-Gonnard7f38ed02014-02-04 15:52:33 +01005434}
5435#endif
5436
Manuel Pégourié-Gonnardbc2b7712015-05-06 11:14:19 +01005437#if defined(MBEDTLS_X509_CRT_PARSE_C)
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005438int mbedtls_ssl_set_hostname( mbedtls_ssl_context *ssl, const char *hostname )
Paul Bakker5121ce52009-01-03 21:22:43 +00005439{
Manuel Pégourié-Gonnardba26c242015-05-06 10:47:06 +01005440 size_t hostname_len;
5441
Paul Bakker5121ce52009-01-03 21:22:43 +00005442 if( hostname == NULL )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005443 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
Paul Bakker5121ce52009-01-03 21:22:43 +00005444
Manuel Pégourié-Gonnardba26c242015-05-06 10:47:06 +01005445 hostname_len = strlen( hostname );
Paul Bakker75c1a6f2013-08-19 14:25:29 +02005446
Manuel Pégourié-Gonnardba26c242015-05-06 10:47:06 +01005447 if( hostname_len + 1 == 0 )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005448 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
Paul Bakker75c1a6f2013-08-19 14:25:29 +02005449
Manuel Pégourié-Gonnardba26c242015-05-06 10:47:06 +01005450 ssl->hostname = mbedtls_malloc( hostname_len + 1 );
Paul Bakker5121ce52009-01-03 21:22:43 +00005451
Paul Bakkerb15b8512012-01-13 13:44:06 +00005452 if( ssl->hostname == NULL )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005453 return( MBEDTLS_ERR_SSL_MALLOC_FAILED );
Paul Bakkerb15b8512012-01-13 13:44:06 +00005454
Manuel Pégourié-Gonnardba26c242015-05-06 10:47:06 +01005455 memcpy( ssl->hostname, hostname, hostname_len );
Paul Bakkerf7abd422013-04-16 13:15:56 +02005456
Manuel Pégourié-Gonnardba26c242015-05-06 10:47:06 +01005457 ssl->hostname[hostname_len] = '\0';
Paul Bakker5121ce52009-01-03 21:22:43 +00005458
5459 return( 0 );
5460}
Manuel Pégourié-Gonnardbc2b7712015-05-06 11:14:19 +01005461#endif
Paul Bakker5121ce52009-01-03 21:22:43 +00005462
Manuel Pégourié-Gonnardbc2b7712015-05-06 11:14:19 +01005463#if defined(MBEDTLS_SSL_SERVER_NAME_INDICATION)
Manuel Pégourié-Gonnardd36e33f2015-05-05 10:45:39 +02005464void mbedtls_ssl_set_sni( mbedtls_ssl_config *conf,
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005465 int (*f_sni)(void *, mbedtls_ssl_context *,
Paul Bakker5701cdc2012-09-27 21:49:42 +00005466 const unsigned char *, size_t),
5467 void *p_sni )
5468{
Manuel Pégourié-Gonnardd36e33f2015-05-05 10:45:39 +02005469 conf->f_sni = f_sni;
5470 conf->p_sni = p_sni;
Paul Bakker5701cdc2012-09-27 21:49:42 +00005471}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005472#endif /* MBEDTLS_SSL_SERVER_NAME_INDICATION */
Paul Bakker5701cdc2012-09-27 21:49:42 +00005473
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005474#if defined(MBEDTLS_SSL_ALPN)
Manuel Pégourié-Gonnardd36e33f2015-05-05 10:45:39 +02005475int mbedtls_ssl_set_alpn_protocols( mbedtls_ssl_config *conf, const char **protos )
Manuel Pégourié-Gonnard7e250d42014-04-04 16:08:41 +02005476{
Manuel Pégourié-Gonnard0b874dc2014-04-07 10:57:45 +02005477 size_t cur_len, tot_len;
5478 const char **p;
5479
5480 /*
5481 * "Empty strings MUST NOT be included and byte strings MUST NOT be
5482 * truncated". Check lengths now rather than later.
5483 */
5484 tot_len = 0;
5485 for( p = protos; *p != NULL; p++ )
5486 {
5487 cur_len = strlen( *p );
5488 tot_len += cur_len;
5489
5490 if( cur_len == 0 || cur_len > 255 || tot_len > 65535 )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005491 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
Manuel Pégourié-Gonnard0b874dc2014-04-07 10:57:45 +02005492 }
5493
Manuel Pégourié-Gonnardd36e33f2015-05-05 10:45:39 +02005494 conf->alpn_list = protos;
Manuel Pégourié-Gonnard0b874dc2014-04-07 10:57:45 +02005495
5496 return( 0 );
Manuel Pégourié-Gonnard7e250d42014-04-04 16:08:41 +02005497}
5498
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005499const char *mbedtls_ssl_get_alpn_protocol( const mbedtls_ssl_context *ssl )
Manuel Pégourié-Gonnard7e250d42014-04-04 16:08:41 +02005500{
Paul Bakkerd8bb8262014-06-17 14:06:49 +02005501 return( ssl->alpn_chosen );
Manuel Pégourié-Gonnard7e250d42014-04-04 16:08:41 +02005502}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005503#endif /* MBEDTLS_SSL_ALPN */
Manuel Pégourié-Gonnard7e250d42014-04-04 16:08:41 +02005504
Manuel Pégourié-Gonnardd36e33f2015-05-05 10:45:39 +02005505static int ssl_check_version( const mbedtls_ssl_config *conf,
5506 int major, int minor )
Paul Bakker490ecc82011-10-06 13:04:09 +00005507{
Manuel Pégourié-Gonnardd36e33f2015-05-05 10:45:39 +02005508 if( major < MBEDTLS_SSL_MIN_MAJOR_VERSION ||
5509 major > MBEDTLS_SSL_MAX_MAJOR_VERSION ||
5510 minor < MBEDTLS_SSL_MIN_MINOR_VERSION ||
5511 minor > MBEDTLS_SSL_MAX_MINOR_VERSION )
Paul Bakkerd2f068e2013-08-27 21:19:20 +02005512 {
Manuel Pégourié-Gonnard864a81f2014-02-10 14:25:10 +01005513 return( -1 );
Paul Bakkerd2f068e2013-08-27 21:19:20 +02005514 }
Manuel Pégourié-Gonnardb21ca2a2014-02-10 13:43:33 +01005515
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005516#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnardd36e33f2015-05-05 10:45:39 +02005517 if( conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM &&
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005518 minor < MBEDTLS_SSL_MINOR_VERSION_2 )
Manuel Pégourié-Gonnard8a7cf252014-10-09 17:35:53 +02005519 {
5520 return( -1 );
5521 }
5522#else
5523 ((void) ssl);
5524#endif
5525
Manuel Pégourié-Gonnard864a81f2014-02-10 14:25:10 +01005526 return( 0 );
5527}
5528
Manuel Pégourié-Gonnardd36e33f2015-05-05 10:45:39 +02005529int mbedtls_ssl_set_max_version( mbedtls_ssl_config *conf, int major, int minor )
Manuel Pégourié-Gonnard864a81f2014-02-10 14:25:10 +01005530{
Manuel Pégourié-Gonnardd36e33f2015-05-05 10:45:39 +02005531 if( ssl_check_version( conf, major, minor ) != 0 )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005532 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
Manuel Pégourié-Gonnard864a81f2014-02-10 14:25:10 +01005533
Manuel Pégourié-Gonnardd36e33f2015-05-05 10:45:39 +02005534 conf->max_major_ver = major;
5535 conf->max_minor_ver = minor;
Manuel Pégourié-Gonnard864a81f2014-02-10 14:25:10 +01005536
5537 return( 0 );
Paul Bakker490ecc82011-10-06 13:04:09 +00005538}
5539
Manuel Pégourié-Gonnardd36e33f2015-05-05 10:45:39 +02005540int mbedtls_ssl_set_min_version( mbedtls_ssl_config *conf, int major, int minor )
Paul Bakker1d29fb52012-09-28 13:28:45 +00005541{
Manuel Pégourié-Gonnardd36e33f2015-05-05 10:45:39 +02005542 if( ssl_check_version( conf, major, minor ) != 0 )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005543 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
Manuel Pégourié-Gonnardb21ca2a2014-02-10 13:43:33 +01005544
Manuel Pégourié-Gonnardd36e33f2015-05-05 10:45:39 +02005545 conf->min_major_ver = major;
5546 conf->min_minor_ver = minor;
Manuel Pégourié-Gonnard864a81f2014-02-10 14:25:10 +01005547
5548 return( 0 );
Paul Bakker1d29fb52012-09-28 13:28:45 +00005549}
5550
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005551#if defined(MBEDTLS_SSL_FALLBACK_SCSV) && defined(MBEDTLS_SSL_CLI_C)
Manuel Pégourié-Gonnard684b0592015-05-06 09:27:31 +01005552void mbedtls_ssl_set_fallback( mbedtls_ssl_config *conf, char fallback )
Manuel Pégourié-Gonnard1cbd39d2014-10-20 13:34:59 +02005553{
Manuel Pégourié-Gonnard684b0592015-05-06 09:27:31 +01005554 conf->fallback = fallback;
Manuel Pégourié-Gonnard1cbd39d2014-10-20 13:34:59 +02005555}
5556#endif
5557
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005558#if defined(MBEDTLS_SSL_ENCRYPT_THEN_MAC)
Manuel Pégourié-Gonnardd36e33f2015-05-05 10:45:39 +02005559void mbedtls_ssl_set_encrypt_then_mac( mbedtls_ssl_config *conf, char etm )
Manuel Pégourié-Gonnard699cafa2014-10-27 13:57:03 +01005560{
Manuel Pégourié-Gonnardd36e33f2015-05-05 10:45:39 +02005561 conf->encrypt_then_mac = etm;
Manuel Pégourié-Gonnard699cafa2014-10-27 13:57:03 +01005562}
5563#endif
5564
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005565#if defined(MBEDTLS_SSL_EXTENDED_MASTER_SECRET)
Manuel Pégourié-Gonnardd36e33f2015-05-05 10:45:39 +02005566void mbedtls_ssl_set_extended_master_secret( mbedtls_ssl_config *conf, char ems )
Manuel Pégourié-Gonnard367381f2014-10-20 18:40:56 +02005567{
Manuel Pégourié-Gonnardd36e33f2015-05-05 10:45:39 +02005568 conf->extended_ms = ems;
Manuel Pégourié-Gonnard367381f2014-10-20 18:40:56 +02005569}
5570#endif
5571
Manuel Pégourié-Gonnardd36e33f2015-05-05 10:45:39 +02005572void mbedtls_ssl_set_arc4_support( mbedtls_ssl_config *conf, char arc4 )
Manuel Pégourié-Gonnardbd47a582015-01-12 13:43:29 +01005573{
Manuel Pégourié-Gonnardd36e33f2015-05-05 10:45:39 +02005574 conf->arc4_disabled = arc4;
Manuel Pégourié-Gonnardbd47a582015-01-12 13:43:29 +01005575}
5576
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005577#if defined(MBEDTLS_SSL_MAX_FRAGMENT_LENGTH)
Manuel Pégourié-Gonnard6bf89d62015-05-05 17:01:57 +01005578int mbedtls_ssl_set_max_frag_len( mbedtls_ssl_config *conf, unsigned char mfl_code )
Manuel Pégourié-Gonnard8b464592013-07-16 12:45:26 +02005579{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005580 if( mfl_code >= MBEDTLS_SSL_MAX_FRAG_LEN_INVALID ||
5581 mfl_code_to_length[mfl_code] > MBEDTLS_SSL_MAX_CONTENT_LEN )
Manuel Pégourié-Gonnard8b464592013-07-16 12:45:26 +02005582 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005583 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
Manuel Pégourié-Gonnard8b464592013-07-16 12:45:26 +02005584 }
5585
Manuel Pégourié-Gonnard6bf89d62015-05-05 17:01:57 +01005586 conf->mfl_code = mfl_code;
Manuel Pégourié-Gonnard8b464592013-07-16 12:45:26 +02005587
5588 return( 0 );
5589}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005590#endif /* MBEDTLS_SSL_MAX_FRAGMENT_LENGTH */
Manuel Pégourié-Gonnard8b464592013-07-16 12:45:26 +02005591
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005592#if defined(MBEDTLS_SSL_TRUNCATED_HMAC)
Manuel Pégourié-Gonnardd36e33f2015-05-05 10:45:39 +02005593int mbedtls_ssl_set_truncated_hmac( mbedtls_ssl_config *conf, int truncate )
Manuel Pégourié-Gonnarde980a992013-07-19 11:08:52 +02005594{
Manuel Pégourié-Gonnardd36e33f2015-05-05 10:45:39 +02005595 conf->trunc_hmac = truncate;
Manuel Pégourié-Gonnarde980a992013-07-19 11:08:52 +02005596
5597 return( 0 );
5598}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005599#endif /* MBEDTLS_SSL_TRUNCATED_HMAC */
Manuel Pégourié-Gonnarde980a992013-07-19 11:08:52 +02005600
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005601#if defined(MBEDTLS_SSL_CBC_RECORD_SPLITTING)
Manuel Pégourié-Gonnard17eab2b2015-05-05 16:34:53 +01005602void mbedtls_ssl_set_cbc_record_splitting( mbedtls_ssl_config *conf, char split )
Manuel Pégourié-Gonnardcfa477e2015-01-07 14:50:54 +01005603{
Manuel Pégourié-Gonnard17eab2b2015-05-05 16:34:53 +01005604 conf->cbc_record_splitting = split;
Manuel Pégourié-Gonnardcfa477e2015-01-07 14:50:54 +01005605}
5606#endif
5607
Manuel Pégourié-Gonnardd36e33f2015-05-05 10:45:39 +02005608void mbedtls_ssl_legacy_renegotiation( mbedtls_ssl_config *conf, int allow_legacy )
Paul Bakker48916f92012-09-16 19:57:18 +00005609{
Manuel Pégourié-Gonnardd36e33f2015-05-05 10:45:39 +02005610 conf->allow_legacy_renegotiation = allow_legacy;
Paul Bakker48916f92012-09-16 19:57:18 +00005611}
5612
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005613#if defined(MBEDTLS_SSL_RENEGOTIATION)
Manuel Pégourié-Gonnardd36e33f2015-05-05 10:45:39 +02005614void mbedtls_ssl_set_renegotiation( mbedtls_ssl_config *conf, int renegotiation )
Manuel Pégourié-Gonnard615e6772014-11-03 08:23:14 +01005615{
Manuel Pégourié-Gonnardd36e33f2015-05-05 10:45:39 +02005616 conf->disable_renegotiation = renegotiation;
Manuel Pégourié-Gonnard615e6772014-11-03 08:23:14 +01005617}
5618
Manuel Pégourié-Gonnardd36e33f2015-05-05 10:45:39 +02005619void mbedtls_ssl_set_renegotiation_enforced( mbedtls_ssl_config *conf, int max_records )
Manuel Pégourié-Gonnarda9964db2014-07-03 19:29:16 +02005620{
Manuel Pégourié-Gonnardd36e33f2015-05-05 10:45:39 +02005621 conf->renego_max_records = max_records;
Manuel Pégourié-Gonnarda9964db2014-07-03 19:29:16 +02005622}
5623
Manuel Pégourié-Gonnardd36e33f2015-05-05 10:45:39 +02005624void mbedtls_ssl_set_renegotiation_period( mbedtls_ssl_config *conf,
Manuel Pégourié-Gonnard837f0fe2014-11-05 13:58:53 +01005625 const unsigned char period[8] )
5626{
Manuel Pégourié-Gonnardd36e33f2015-05-05 10:45:39 +02005627 memcpy( conf->renego_period, period, 8 );
Manuel Pégourié-Gonnard837f0fe2014-11-05 13:58:53 +01005628}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005629#endif /* MBEDTLS_SSL_RENEGOTIATION */
Paul Bakker5121ce52009-01-03 21:22:43 +00005630
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005631#if defined(MBEDTLS_SSL_SESSION_TICKETS)
Manuel Pégourié-Gonnard2b494452015-05-06 10:05:11 +01005632int mbedtls_ssl_set_session_tickets( mbedtls_ssl_config *conf, int use_tickets )
Manuel Pégourié-Gonnardaa0d4d12013-08-03 13:02:31 +02005633{
Manuel Pégourié-Gonnard2b494452015-05-06 10:05:11 +01005634 conf->session_tickets = use_tickets;
Manuel Pégourié-Gonnardaa0d4d12013-08-03 13:02:31 +02005635
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005636#if defined(MBEDTLS_SSL_CLI_C)
Manuel Pégourié-Gonnard2b494452015-05-06 10:05:11 +01005637 if( conf->endpoint == MBEDTLS_SSL_IS_CLIENT )
Manuel Pégourié-Gonnard779e4292013-08-03 13:50:48 +02005638 return( 0 );
Manuel Pégourié-Gonnardd16d1cb2014-11-20 18:15:05 +01005639#endif
Manuel Pégourié-Gonnard779e4292013-08-03 13:50:48 +02005640
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005641 if( use_tickets == MBEDTLS_SSL_SESSION_TICKETS_DISABLED )
Manuel Pégourié-Gonnard2457fa02014-11-21 09:23:11 +01005642 return( 0 );
Manuel Pégourié-Gonnard779e4292013-08-03 13:50:48 +02005643
Manuel Pégourié-Gonnard2b494452015-05-06 10:05:11 +01005644 return( ssl_ticket_keys_init( conf ) );
Manuel Pégourié-Gonnardaa0d4d12013-08-03 13:02:31 +02005645}
Paul Bakker606b4ba2013-08-14 16:52:14 +02005646
Manuel Pégourié-Gonnardd36e33f2015-05-05 10:45:39 +02005647void mbedtls_ssl_set_session_ticket_lifetime( mbedtls_ssl_config *conf, int lifetime )
Paul Bakker606b4ba2013-08-14 16:52:14 +02005648{
Manuel Pégourié-Gonnardd36e33f2015-05-05 10:45:39 +02005649 conf->ticket_lifetime = lifetime;
Paul Bakker606b4ba2013-08-14 16:52:14 +02005650}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005651#endif /* MBEDTLS_SSL_SESSION_TICKETS */
Manuel Pégourié-Gonnardaa0d4d12013-08-03 13:02:31 +02005652
Paul Bakker5121ce52009-01-03 21:22:43 +00005653/*
5654 * SSL get accessors
5655 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005656size_t mbedtls_ssl_get_bytes_avail( const mbedtls_ssl_context *ssl )
Paul Bakker5121ce52009-01-03 21:22:43 +00005657{
5658 return( ssl->in_offt == NULL ? 0 : ssl->in_msglen );
5659}
5660
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005661int mbedtls_ssl_get_verify_result( const mbedtls_ssl_context *ssl )
Paul Bakker5121ce52009-01-03 21:22:43 +00005662{
Manuel Pégourié-Gonnarde89163c2015-01-23 14:30:57 +00005663 if( ssl->session != NULL )
5664 return( ssl->session->verify_result );
5665
5666 if( ssl->session_negotiate != NULL )
5667 return( ssl->session_negotiate->verify_result );
5668
5669 return( -1 );
Paul Bakker5121ce52009-01-03 21:22:43 +00005670}
5671
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005672const char *mbedtls_ssl_get_ciphersuite( const mbedtls_ssl_context *ssl )
Paul Bakker72f62662011-01-16 21:27:44 +00005673{
Paul Bakker926c8e42013-03-06 10:23:34 +01005674 if( ssl == NULL || ssl->session == NULL )
Paul Bakkerd8bb8262014-06-17 14:06:49 +02005675 return( NULL );
Paul Bakker926c8e42013-03-06 10:23:34 +01005676
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005677 return mbedtls_ssl_get_ciphersuite_name( ssl->session->ciphersuite );
Paul Bakker72f62662011-01-16 21:27:44 +00005678}
5679
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005680const char *mbedtls_ssl_get_version( const mbedtls_ssl_context *ssl )
Paul Bakker43ca69c2011-01-15 17:35:19 +00005681{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005682#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02005683 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM )
Manuel Pégourié-Gonnardb21ca2a2014-02-10 13:43:33 +01005684 {
5685 switch( ssl->minor_ver )
5686 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005687 case MBEDTLS_SSL_MINOR_VERSION_2:
Manuel Pégourié-Gonnardb21ca2a2014-02-10 13:43:33 +01005688 return( "DTLSv1.0" );
5689
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005690 case MBEDTLS_SSL_MINOR_VERSION_3:
Manuel Pégourié-Gonnardb21ca2a2014-02-10 13:43:33 +01005691 return( "DTLSv1.2" );
5692
5693 default:
5694 return( "unknown (DTLS)" );
5695 }
5696 }
5697#endif
5698
Paul Bakker43ca69c2011-01-15 17:35:19 +00005699 switch( ssl->minor_ver )
5700 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005701 case MBEDTLS_SSL_MINOR_VERSION_0:
Paul Bakker43ca69c2011-01-15 17:35:19 +00005702 return( "SSLv3.0" );
5703
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005704 case MBEDTLS_SSL_MINOR_VERSION_1:
Paul Bakker43ca69c2011-01-15 17:35:19 +00005705 return( "TLSv1.0" );
5706
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005707 case MBEDTLS_SSL_MINOR_VERSION_2:
Paul Bakker43ca69c2011-01-15 17:35:19 +00005708 return( "TLSv1.1" );
5709
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005710 case MBEDTLS_SSL_MINOR_VERSION_3:
Paul Bakker1ef83d62012-04-11 12:09:53 +00005711 return( "TLSv1.2" );
5712
Paul Bakker43ca69c2011-01-15 17:35:19 +00005713 default:
Manuel Pégourié-Gonnardb21ca2a2014-02-10 13:43:33 +01005714 return( "unknown" );
Paul Bakker43ca69c2011-01-15 17:35:19 +00005715 }
Paul Bakker43ca69c2011-01-15 17:35:19 +00005716}
5717
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005718int mbedtls_ssl_get_record_expansion( const mbedtls_ssl_context *ssl )
Manuel Pégourié-Gonnard9b35f182014-10-14 17:47:31 +02005719{
5720 int transform_expansion;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005721 const mbedtls_ssl_transform *transform = ssl->transform_out;
Manuel Pégourié-Gonnard9b35f182014-10-14 17:47:31 +02005722
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005723#if defined(MBEDTLS_ZLIB_SUPPORT)
5724 if( ssl->session_out->compression != MBEDTLS_SSL_COMPRESS_NULL )
5725 return( MBEDTLS_ERR_SSL_FEATURE_UNAVAILABLE );
Manuel Pégourié-Gonnard9b35f182014-10-14 17:47:31 +02005726#endif
5727
5728 if( transform == NULL )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005729 return( mbedtls_ssl_hdr_len( ssl ) );
Manuel Pégourié-Gonnard9b35f182014-10-14 17:47:31 +02005730
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005731 switch( mbedtls_cipher_get_cipher_mode( &transform->cipher_ctx_enc ) )
Manuel Pégourié-Gonnard9b35f182014-10-14 17:47:31 +02005732 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005733 case MBEDTLS_MODE_GCM:
5734 case MBEDTLS_MODE_CCM:
5735 case MBEDTLS_MODE_STREAM:
Manuel Pégourié-Gonnard9b35f182014-10-14 17:47:31 +02005736 transform_expansion = transform->minlen;
5737 break;
5738
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005739 case MBEDTLS_MODE_CBC:
Manuel Pégourié-Gonnard9b35f182014-10-14 17:47:31 +02005740 transform_expansion = transform->maclen
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005741 + mbedtls_cipher_get_block_size( &transform->cipher_ctx_enc );
Manuel Pégourié-Gonnard9b35f182014-10-14 17:47:31 +02005742 break;
5743
5744 default:
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005745 MBEDTLS_SSL_DEBUG_MSG( 0, ( "should never happen" ) );
5746 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Manuel Pégourié-Gonnard9b35f182014-10-14 17:47:31 +02005747 }
5748
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005749 return( mbedtls_ssl_hdr_len( ssl ) + transform_expansion );
Manuel Pégourié-Gonnard9b35f182014-10-14 17:47:31 +02005750}
5751
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005752#if defined(MBEDTLS_X509_CRT_PARSE_C)
5753const mbedtls_x509_crt *mbedtls_ssl_get_peer_cert( const mbedtls_ssl_context *ssl )
Paul Bakkerb0550d92012-10-30 07:51:03 +00005754{
5755 if( ssl == NULL || ssl->session == NULL )
Paul Bakkerd8bb8262014-06-17 14:06:49 +02005756 return( NULL );
Paul Bakkerb0550d92012-10-30 07:51:03 +00005757
Paul Bakkerd8bb8262014-06-17 14:06:49 +02005758 return( ssl->session->peer_cert );
Paul Bakkerb0550d92012-10-30 07:51:03 +00005759}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005760#endif /* MBEDTLS_X509_CRT_PARSE_C */
Paul Bakkerb0550d92012-10-30 07:51:03 +00005761
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005762#if defined(MBEDTLS_SSL_CLI_C)
5763int mbedtls_ssl_get_session( const mbedtls_ssl_context *ssl, mbedtls_ssl_session *dst )
Manuel Pégourié-Gonnard74718032013-07-30 12:41:56 +02005764{
Manuel Pégourié-Gonnard74718032013-07-30 12:41:56 +02005765 if( ssl == NULL ||
5766 dst == NULL ||
5767 ssl->session == NULL ||
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02005768 ssl->conf->endpoint != MBEDTLS_SSL_IS_CLIENT )
Manuel Pégourié-Gonnard74718032013-07-30 12:41:56 +02005769 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005770 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
Manuel Pégourié-Gonnard74718032013-07-30 12:41:56 +02005771 }
5772
Manuel Pégourié-Gonnard06650f62013-08-02 15:34:52 +02005773 return( ssl_session_copy( dst, ssl->session ) );
Manuel Pégourié-Gonnard74718032013-07-30 12:41:56 +02005774}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005775#endif /* MBEDTLS_SSL_CLI_C */
Manuel Pégourié-Gonnard74718032013-07-30 12:41:56 +02005776
Paul Bakker5121ce52009-01-03 21:22:43 +00005777/*
Paul Bakker1961b702013-01-25 14:49:24 +01005778 * Perform a single step of the SSL handshake
Paul Bakker5121ce52009-01-03 21:22:43 +00005779 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005780int mbedtls_ssl_handshake_step( mbedtls_ssl_context *ssl )
Paul Bakker5121ce52009-01-03 21:22:43 +00005781{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005782 int ret = MBEDTLS_ERR_SSL_FEATURE_UNAVAILABLE;
Paul Bakker5121ce52009-01-03 21:22:43 +00005783
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005784#if defined(MBEDTLS_SSL_CLI_C)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02005785 if( ssl->conf->endpoint == MBEDTLS_SSL_IS_CLIENT )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005786 ret = mbedtls_ssl_handshake_client_step( ssl );
Paul Bakker5121ce52009-01-03 21:22:43 +00005787#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005788#if defined(MBEDTLS_SSL_SRV_C)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02005789 if( ssl->conf->endpoint == MBEDTLS_SSL_IS_SERVER )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005790 ret = mbedtls_ssl_handshake_server_step( ssl );
Paul Bakker5121ce52009-01-03 21:22:43 +00005791#endif
5792
Paul Bakker1961b702013-01-25 14:49:24 +01005793 return( ret );
5794}
5795
5796/*
5797 * Perform the SSL handshake
5798 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005799int mbedtls_ssl_handshake( mbedtls_ssl_context *ssl )
Paul Bakker1961b702013-01-25 14:49:24 +01005800{
5801 int ret = 0;
5802
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005803 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> handshake" ) );
Paul Bakker1961b702013-01-25 14:49:24 +01005804
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005805 while( ssl->state != MBEDTLS_SSL_HANDSHAKE_OVER )
Paul Bakker1961b702013-01-25 14:49:24 +01005806 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005807 ret = mbedtls_ssl_handshake_step( ssl );
Paul Bakker1961b702013-01-25 14:49:24 +01005808
5809 if( ret != 0 )
5810 break;
5811 }
5812
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005813 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= handshake" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00005814
5815 return( ret );
5816}
5817
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005818#if defined(MBEDTLS_SSL_RENEGOTIATION)
5819#if defined(MBEDTLS_SSL_SRV_C)
Paul Bakker5121ce52009-01-03 21:22:43 +00005820/*
Manuel Pégourié-Gonnard214eed32013-10-30 13:06:54 +01005821 * Write HelloRequest to request renegotiation on server
Paul Bakker48916f92012-09-16 19:57:18 +00005822 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005823static int ssl_write_hello_request( mbedtls_ssl_context *ssl )
Manuel Pégourié-Gonnard214eed32013-10-30 13:06:54 +01005824{
5825 int ret;
5826
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005827 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> write hello request" ) );
Manuel Pégourié-Gonnard214eed32013-10-30 13:06:54 +01005828
5829 ssl->out_msglen = 4;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005830 ssl->out_msgtype = MBEDTLS_SSL_MSG_HANDSHAKE;
5831 ssl->out_msg[0] = MBEDTLS_SSL_HS_HELLO_REQUEST;
Manuel Pégourié-Gonnard214eed32013-10-30 13:06:54 +01005832
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005833 if( ( ret = mbedtls_ssl_write_record( ssl ) ) != 0 )
Manuel Pégourié-Gonnard214eed32013-10-30 13:06:54 +01005834 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005835 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_write_record", ret );
Manuel Pégourié-Gonnard214eed32013-10-30 13:06:54 +01005836 return( ret );
5837 }
5838
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005839 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= write hello request" ) );
Manuel Pégourié-Gonnard214eed32013-10-30 13:06:54 +01005840
5841 return( 0 );
5842}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005843#endif /* MBEDTLS_SSL_SRV_C */
Manuel Pégourié-Gonnard214eed32013-10-30 13:06:54 +01005844
5845/*
5846 * Actually renegotiate current connection, triggered by either:
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005847 * - any side: calling mbedtls_ssl_renegotiate(),
5848 * - client: receiving a HelloRequest during mbedtls_ssl_read(),
5849 * - server: receiving any handshake message on server during mbedtls_ssl_read() after
Manuel Pégourié-Gonnard55e4ff22014-08-19 11:16:35 +02005850 * the initial handshake is completed.
Manuel Pégourié-Gonnard9c1e1892013-10-30 16:41:21 +01005851 * If the handshake doesn't complete due to waiting for I/O, it will continue
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005852 * during the next calls to mbedtls_ssl_renegotiate() or mbedtls_ssl_read() respectively.
Manuel Pégourié-Gonnard214eed32013-10-30 13:06:54 +01005853 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005854static int ssl_start_renegotiation( mbedtls_ssl_context *ssl )
Paul Bakker48916f92012-09-16 19:57:18 +00005855{
5856 int ret;
5857
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005858 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> renegotiate" ) );
Paul Bakker48916f92012-09-16 19:57:18 +00005859
Manuel Pégourié-Gonnard9c1e1892013-10-30 16:41:21 +01005860 if( ( ret = ssl_handshake_init( ssl ) ) != 0 )
5861 return( ret );
Paul Bakker48916f92012-09-16 19:57:18 +00005862
Manuel Pégourié-Gonnard0557bd52014-08-19 19:18:39 +02005863 /* RFC 6347 4.2.2: "[...] the HelloRequest will have message_seq = 0 and
5864 * the ServerHello will have message_seq = 1" */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005865#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02005866 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM &&
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005867 ssl->renego_status == MBEDTLS_SSL_RENEGOTIATION_PENDING )
Manuel Pégourié-Gonnard0557bd52014-08-19 19:18:39 +02005868 {
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02005869 if( ssl->conf->endpoint == MBEDTLS_SSL_IS_SERVER )
Manuel Pégourié-Gonnard1aa586e2014-09-03 12:54:04 +02005870 ssl->handshake->out_msg_seq = 1;
5871 else
5872 ssl->handshake->in_msg_seq = 1;
Manuel Pégourié-Gonnard0557bd52014-08-19 19:18:39 +02005873 }
5874#endif
5875
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005876 ssl->state = MBEDTLS_SSL_HELLO_REQUEST;
5877 ssl->renego_status = MBEDTLS_SSL_RENEGOTIATION_IN_PROGRESS;
Paul Bakker48916f92012-09-16 19:57:18 +00005878
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005879 if( ( ret = mbedtls_ssl_handshake( ssl ) ) != 0 )
Paul Bakker48916f92012-09-16 19:57:18 +00005880 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005881 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_handshake", ret );
Paul Bakker48916f92012-09-16 19:57:18 +00005882 return( ret );
5883 }
5884
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005885 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= renegotiate" ) );
Paul Bakker48916f92012-09-16 19:57:18 +00005886
5887 return( 0 );
5888}
5889
5890/*
Manuel Pégourié-Gonnard214eed32013-10-30 13:06:54 +01005891 * Renegotiate current connection on client,
5892 * or request renegotiation on server
5893 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005894int mbedtls_ssl_renegotiate( mbedtls_ssl_context *ssl )
Manuel Pégourié-Gonnard214eed32013-10-30 13:06:54 +01005895{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005896 int ret = MBEDTLS_ERR_SSL_FEATURE_UNAVAILABLE;
Manuel Pégourié-Gonnard9c1e1892013-10-30 16:41:21 +01005897
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005898#if defined(MBEDTLS_SSL_SRV_C)
Manuel Pégourié-Gonnard9c1e1892013-10-30 16:41:21 +01005899 /* On server, just send the request */
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02005900 if( ssl->conf->endpoint == MBEDTLS_SSL_IS_SERVER )
Manuel Pégourié-Gonnard9c1e1892013-10-30 16:41:21 +01005901 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005902 if( ssl->state != MBEDTLS_SSL_HANDSHAKE_OVER )
5903 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
Manuel Pégourié-Gonnard9c1e1892013-10-30 16:41:21 +01005904
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005905 ssl->renego_status = MBEDTLS_SSL_RENEGOTIATION_PENDING;
Manuel Pégourié-Gonnardf07f4212014-08-15 19:04:47 +02005906
5907 /* Did we already try/start sending HelloRequest? */
5908 if( ssl->out_left != 0 )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005909 return( mbedtls_ssl_flush_output( ssl ) );
Manuel Pégourié-Gonnardf07f4212014-08-15 19:04:47 +02005910
Manuel Pégourié-Gonnard214eed32013-10-30 13:06:54 +01005911 return( ssl_write_hello_request( ssl ) );
Manuel Pégourié-Gonnard9c1e1892013-10-30 16:41:21 +01005912 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005913#endif /* MBEDTLS_SSL_SRV_C */
Manuel Pégourié-Gonnard9c1e1892013-10-30 16:41:21 +01005914
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005915#if defined(MBEDTLS_SSL_CLI_C)
Manuel Pégourié-Gonnard9c1e1892013-10-30 16:41:21 +01005916 /*
5917 * On client, either start the renegotiation process or,
5918 * if already in progress, continue the handshake
5919 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005920 if( ssl->renego_status != MBEDTLS_SSL_RENEGOTIATION_IN_PROGRESS )
Manuel Pégourié-Gonnard9c1e1892013-10-30 16:41:21 +01005921 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005922 if( ssl->state != MBEDTLS_SSL_HANDSHAKE_OVER )
5923 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
Manuel Pégourié-Gonnard9c1e1892013-10-30 16:41:21 +01005924
5925 if( ( ret = ssl_start_renegotiation( ssl ) ) != 0 )
5926 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005927 MBEDTLS_SSL_DEBUG_RET( 1, "ssl_start_renegotiation", ret );
Manuel Pégourié-Gonnard9c1e1892013-10-30 16:41:21 +01005928 return( ret );
5929 }
5930 }
5931 else
5932 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005933 if( ( ret = mbedtls_ssl_handshake( ssl ) ) != 0 )
Manuel Pégourié-Gonnard9c1e1892013-10-30 16:41:21 +01005934 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005935 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_handshake", ret );
Manuel Pégourié-Gonnard9c1e1892013-10-30 16:41:21 +01005936 return( ret );
5937 }
5938 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005939#endif /* MBEDTLS_SSL_CLI_C */
Manuel Pégourié-Gonnard9c1e1892013-10-30 16:41:21 +01005940
Paul Bakker37ce0ff2013-10-31 14:32:04 +01005941 return( ret );
Manuel Pégourié-Gonnard214eed32013-10-30 13:06:54 +01005942}
5943
5944/*
Manuel Pégourié-Gonnardb4458052014-11-04 21:04:22 +01005945 * Check record counters and renegotiate if they're above the limit.
5946 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005947static int ssl_check_ctr_renegotiate( mbedtls_ssl_context *ssl )
Manuel Pégourié-Gonnardb4458052014-11-04 21:04:22 +01005948{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005949 if( ssl->state != MBEDTLS_SSL_HANDSHAKE_OVER ||
5950 ssl->renego_status == MBEDTLS_SSL_RENEGOTIATION_PENDING ||
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02005951 ssl->conf->disable_renegotiation == MBEDTLS_SSL_RENEGOTIATION_DISABLED )
Manuel Pégourié-Gonnardb4458052014-11-04 21:04:22 +01005952 {
5953 return( 0 );
5954 }
5955
5956 // TODO: adapt for DTLS
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02005957 if( memcmp( ssl->in_ctr, ssl->conf->renego_period, 8 ) <= 0 &&
5958 memcmp( ssl->out_ctr, ssl->conf->renego_period, 8 ) <= 0 )
Manuel Pégourié-Gonnardb4458052014-11-04 21:04:22 +01005959 {
5960 return( 0 );
5961 }
5962
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005963 MBEDTLS_SSL_DEBUG_MSG( 0, ( "record counter limit reached: renegotiate" ) );
5964 return( mbedtls_ssl_renegotiate( ssl ) );
Manuel Pégourié-Gonnardb4458052014-11-04 21:04:22 +01005965}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005966#endif /* MBEDTLS_SSL_RENEGOTIATION */
Paul Bakker5121ce52009-01-03 21:22:43 +00005967
5968/*
5969 * Receive application data decrypted from the SSL layer
5970 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005971int mbedtls_ssl_read( mbedtls_ssl_context *ssl, unsigned char *buf, size_t len )
Paul Bakker5121ce52009-01-03 21:22:43 +00005972{
Manuel Pégourié-Gonnard65919622014-08-19 12:50:30 +02005973 int ret, record_read = 0;
Paul Bakker23986e52011-04-24 08:57:21 +00005974 size_t n;
Paul Bakker5121ce52009-01-03 21:22:43 +00005975
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005976 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> read" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00005977
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005978#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02005979 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM )
Manuel Pégourié-Gonnardabf16242014-09-23 09:42:16 +02005980 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005981 if( ( ret = mbedtls_ssl_flush_output( ssl ) ) != 0 )
Manuel Pégourié-Gonnardabf16242014-09-23 09:42:16 +02005982 return( ret );
5983
Manuel Pégourié-Gonnard26a4cf62014-10-15 13:52:48 +02005984 if( ssl->handshake != NULL &&
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005985 ssl->handshake->retransmit_state == MBEDTLS_SSL_RETRANS_SENDING )
Manuel Pégourié-Gonnard26a4cf62014-10-15 13:52:48 +02005986 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005987 if( ( ret = mbedtls_ssl_resend( ssl ) ) != 0 )
Manuel Pégourié-Gonnard26a4cf62014-10-15 13:52:48 +02005988 return( ret );
5989 }
Manuel Pégourié-Gonnardabf16242014-09-23 09:42:16 +02005990 }
5991#endif
5992
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005993#if defined(MBEDTLS_SSL_RENEGOTIATION)
Manuel Pégourié-Gonnardb4458052014-11-04 21:04:22 +01005994 if( ( ret = ssl_check_ctr_renegotiate( ssl ) ) != 0 )
5995 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005996 MBEDTLS_SSL_DEBUG_RET( 1, "ssl_check_ctr_renegotiate", ret );
Manuel Pégourié-Gonnardb4458052014-11-04 21:04:22 +01005997 return( ret );
5998 }
5999#endif
6000
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006001 if( ssl->state != MBEDTLS_SSL_HANDSHAKE_OVER )
Paul Bakker5121ce52009-01-03 21:22:43 +00006002 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006003 ret = mbedtls_ssl_handshake( ssl );
6004 if( ret == MBEDTLS_ERR_SSL_WAITING_SERVER_HELLO_RENEGO )
Manuel Pégourié-Gonnard65919622014-08-19 12:50:30 +02006005 {
6006 record_read = 1;
6007 }
6008 else if( ret != 0 )
Paul Bakker5121ce52009-01-03 21:22:43 +00006009 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006010 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_handshake", ret );
Paul Bakker5121ce52009-01-03 21:22:43 +00006011 return( ret );
6012 }
6013 }
6014
6015 if( ssl->in_offt == NULL )
6016 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006017#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard6b651412014-10-01 18:29:03 +02006018 /* Start timer if not already running */
6019 if( ssl->time_limit == 0 )
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02006020 ssl_set_timer( ssl, ssl->conf->read_timeout );
Manuel Pégourié-Gonnardf1e9b092014-10-02 18:08:53 +02006021#endif
Manuel Pégourié-Gonnard6b651412014-10-01 18:29:03 +02006022
Manuel Pégourié-Gonnard65919622014-08-19 12:50:30 +02006023 if( ! record_read )
Paul Bakker5121ce52009-01-03 21:22:43 +00006024 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006025 if( ( ret = mbedtls_ssl_read_record( ssl ) ) != 0 )
Manuel Pégourié-Gonnard65919622014-08-19 12:50:30 +02006026 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006027 if( ret == MBEDTLS_ERR_SSL_CONN_EOF )
Manuel Pégourié-Gonnard65919622014-08-19 12:50:30 +02006028 return( 0 );
Paul Bakker831a7552011-05-18 13:32:51 +00006029
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006030 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_read_record", ret );
Manuel Pégourié-Gonnard65919622014-08-19 12:50:30 +02006031 return( ret );
6032 }
Paul Bakker5121ce52009-01-03 21:22:43 +00006033 }
6034
6035 if( ssl->in_msglen == 0 &&
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006036 ssl->in_msgtype == MBEDTLS_SSL_MSG_APPLICATION_DATA )
Paul Bakker5121ce52009-01-03 21:22:43 +00006037 {
6038 /*
6039 * OpenSSL sends empty messages to randomize the IV
6040 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006041 if( ( ret = mbedtls_ssl_read_record( ssl ) ) != 0 )
Paul Bakker5121ce52009-01-03 21:22:43 +00006042 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006043 if( ret == MBEDTLS_ERR_SSL_CONN_EOF )
Paul Bakker831a7552011-05-18 13:32:51 +00006044 return( 0 );
6045
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006046 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_read_record", ret );
Paul Bakker5121ce52009-01-03 21:22:43 +00006047 return( ret );
6048 }
6049 }
6050
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006051#if defined(MBEDTLS_SSL_RENEGOTIATION)
6052 if( ssl->in_msgtype == MBEDTLS_SSL_MSG_HANDSHAKE )
Paul Bakker48916f92012-09-16 19:57:18 +00006053 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006054 MBEDTLS_SSL_DEBUG_MSG( 1, ( "received handshake message" ) );
Paul Bakker48916f92012-09-16 19:57:18 +00006055
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006056#if defined(MBEDTLS_SSL_CLI_C)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02006057 if( ssl->conf->endpoint == MBEDTLS_SSL_IS_CLIENT &&
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006058 ( ssl->in_msg[0] != MBEDTLS_SSL_HS_HELLO_REQUEST ||
6059 ssl->in_hslen != mbedtls_ssl_hs_hdr_len( ssl ) ) )
Paul Bakker48916f92012-09-16 19:57:18 +00006060 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006061 MBEDTLS_SSL_DEBUG_MSG( 1, ( "handshake received (not HelloRequest)" ) );
Manuel Pégourié-Gonnard990f9e42014-09-06 12:27:02 +02006062
6063 /* With DTLS, drop the packet (probably from last handshake) */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006064#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02006065 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM )
Manuel Pégourié-Gonnard88369942015-05-06 16:19:31 +01006066 return( MBEDTLS_ERR_SSL_WANT_READ );
Manuel Pégourié-Gonnard990f9e42014-09-06 12:27:02 +02006067#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006068 return( MBEDTLS_ERR_SSL_UNEXPECTED_MESSAGE );
Manuel Pégourié-Gonnard990f9e42014-09-06 12:27:02 +02006069 }
6070
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02006071 if( ssl->conf->endpoint == MBEDTLS_SSL_IS_SERVER &&
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006072 ssl->in_msg[0] != MBEDTLS_SSL_HS_CLIENT_HELLO )
Manuel Pégourié-Gonnard990f9e42014-09-06 12:27:02 +02006073 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006074 MBEDTLS_SSL_DEBUG_MSG( 1, ( "handshake received (not ClientHello)" ) );
Manuel Pégourié-Gonnard990f9e42014-09-06 12:27:02 +02006075
6076 /* With DTLS, drop the packet (probably from last handshake) */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006077#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02006078 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM )
Manuel Pégourié-Gonnard88369942015-05-06 16:19:31 +01006079 return( MBEDTLS_ERR_SSL_WANT_READ );
Manuel Pégourié-Gonnard990f9e42014-09-06 12:27:02 +02006080#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006081 return( MBEDTLS_ERR_SSL_UNEXPECTED_MESSAGE );
Paul Bakker48916f92012-09-16 19:57:18 +00006082 }
Manuel Pégourié-Gonnardd16d1cb2014-11-20 18:15:05 +01006083#endif
Paul Bakker48916f92012-09-16 19:57:18 +00006084
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02006085 if( ssl->conf->disable_renegotiation == MBEDTLS_SSL_RENEGOTIATION_DISABLED ||
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006086 ( ssl->secure_renegotiation == MBEDTLS_SSL_LEGACY_RENEGOTIATION &&
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02006087 ssl->conf->allow_legacy_renegotiation ==
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006088 MBEDTLS_SSL_LEGACY_NO_RENEGOTIATION ) )
Paul Bakker48916f92012-09-16 19:57:18 +00006089 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006090 MBEDTLS_SSL_DEBUG_MSG( 3, ( "refusing renegotiation, sending alert" ) );
Paul Bakker48916f92012-09-16 19:57:18 +00006091
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006092#if defined(MBEDTLS_SSL_PROTO_SSL3)
6093 if( ssl->minor_ver == MBEDTLS_SSL_MINOR_VERSION_0 )
Paul Bakker48916f92012-09-16 19:57:18 +00006094 {
Paul Bakkerd0f6fa72012-09-17 09:18:12 +00006095 /*
6096 * SSLv3 does not have a "no_renegotiation" alert
6097 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006098 if( ( ret = mbedtls_ssl_send_fatal_handshake_failure( ssl ) ) != 0 )
Paul Bakkerd0f6fa72012-09-17 09:18:12 +00006099 return( ret );
6100 }
6101 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006102#endif /* MBEDTLS_SSL_PROTO_SSL3 */
6103#if defined(MBEDTLS_SSL_PROTO_TLS1) || defined(MBEDTLS_SSL_PROTO_TLS1_1) || \
6104 defined(MBEDTLS_SSL_PROTO_TLS1_2)
6105 if( ssl->minor_ver >= MBEDTLS_SSL_MINOR_VERSION_1 )
Paul Bakkerd0f6fa72012-09-17 09:18:12 +00006106 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006107 if( ( ret = mbedtls_ssl_send_alert_message( ssl,
6108 MBEDTLS_SSL_ALERT_LEVEL_WARNING,
6109 MBEDTLS_SSL_ALERT_MSG_NO_RENEGOTIATION ) ) != 0 )
Paul Bakkerd0f6fa72012-09-17 09:18:12 +00006110 {
6111 return( ret );
6112 }
Paul Bakker48916f92012-09-16 19:57:18 +00006113 }
Paul Bakkerd2f068e2013-08-27 21:19:20 +02006114 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006115#endif /* MBEDTLS_SSL_PROTO_TLS1 || MBEDTLS_SSL_PROTO_TLS1_1 ||
6116 MBEDTLS_SSL_PROTO_TLS1_2 */
Paul Bakker577e0062013-08-28 11:57:20 +02006117 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006118 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
6119 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Paul Bakker577e0062013-08-28 11:57:20 +02006120 }
Paul Bakker48916f92012-09-16 19:57:18 +00006121 }
6122 else
6123 {
Manuel Pégourié-Gonnard1aa586e2014-09-03 12:54:04 +02006124 /* DTLS clients need to know renego is server-initiated */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006125#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02006126 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM &&
6127 ssl->conf->endpoint == MBEDTLS_SSL_IS_CLIENT )
Manuel Pégourié-Gonnard1aa586e2014-09-03 12:54:04 +02006128 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006129 ssl->renego_status = MBEDTLS_SSL_RENEGOTIATION_PENDING;
Manuel Pégourié-Gonnard1aa586e2014-09-03 12:54:04 +02006130 }
6131#endif
Manuel Pégourié-Gonnard65919622014-08-19 12:50:30 +02006132 ret = ssl_start_renegotiation( ssl );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006133 if( ret == MBEDTLS_ERR_SSL_WAITING_SERVER_HELLO_RENEGO )
Manuel Pégourié-Gonnard65919622014-08-19 12:50:30 +02006134 {
6135 record_read = 1;
6136 }
6137 else if( ret != 0 )
Paul Bakker48916f92012-09-16 19:57:18 +00006138 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006139 MBEDTLS_SSL_DEBUG_RET( 1, "ssl_start_renegotiation", ret );
Paul Bakker48916f92012-09-16 19:57:18 +00006140 return( ret );
6141 }
Paul Bakker48916f92012-09-16 19:57:18 +00006142 }
Manuel Pégourié-Gonnardf26a1e82014-08-19 12:28:50 +02006143
Manuel Pégourié-Gonnard65919622014-08-19 12:50:30 +02006144 /* If a non-handshake record was read during renego, fallthrough,
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006145 * else tell the user they should call mbedtls_ssl_read() again */
Manuel Pégourié-Gonnard65919622014-08-19 12:50:30 +02006146 if( ! record_read )
Manuel Pégourié-Gonnard88369942015-05-06 16:19:31 +01006147 return( MBEDTLS_ERR_SSL_WANT_READ );
Paul Bakker48916f92012-09-16 19:57:18 +00006148 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006149 else if( ssl->renego_status == MBEDTLS_SSL_RENEGOTIATION_PENDING )
Manuel Pégourié-Gonnard6d8404d2013-10-30 16:41:45 +01006150 {
Manuel Pégourié-Gonnarda9964db2014-07-03 19:29:16 +02006151
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02006152 if( ssl->conf->renego_max_records >= 0 )
Manuel Pégourié-Gonnarda9964db2014-07-03 19:29:16 +02006153 {
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02006154 if( ++ssl->renego_records_seen > ssl->conf->renego_max_records )
Manuel Pégourié-Gonnarddf3acd82014-10-15 15:07:45 +02006155 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006156 MBEDTLS_SSL_DEBUG_MSG( 1, ( "renegotiation requested, "
Manuel Pégourié-Gonnarddf3acd82014-10-15 15:07:45 +02006157 "but not honored by client" ) );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006158 return( MBEDTLS_ERR_SSL_UNEXPECTED_MESSAGE );
Manuel Pégourié-Gonnarddf3acd82014-10-15 15:07:45 +02006159 }
Manuel Pégourié-Gonnarda9964db2014-07-03 19:29:16 +02006160 }
Manuel Pégourié-Gonnard6d8404d2013-10-30 16:41:45 +01006161 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006162#endif /* MBEDTLS_SSL_RENEGOTIATION */
Manuel Pégourié-Gonnardf26a1e82014-08-19 12:28:50 +02006163
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006164 /* Fatal and closure alerts handled by mbedtls_ssl_read_record() */
6165 if( ssl->in_msgtype == MBEDTLS_SSL_MSG_ALERT )
Manuel Pégourié-Gonnardf26a1e82014-08-19 12:28:50 +02006166 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006167 MBEDTLS_SSL_DEBUG_MSG( 2, ( "ignoring non-fatal non-closure alert" ) );
Manuel Pégourié-Gonnard88369942015-05-06 16:19:31 +01006168 return( MBEDTLS_ERR_SSL_WANT_READ );
Manuel Pégourié-Gonnardf26a1e82014-08-19 12:28:50 +02006169 }
6170
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006171 if( ssl->in_msgtype != MBEDTLS_SSL_MSG_APPLICATION_DATA )
Paul Bakker5121ce52009-01-03 21:22:43 +00006172 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006173 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad application data message" ) );
6174 return( MBEDTLS_ERR_SSL_UNEXPECTED_MESSAGE );
Paul Bakker5121ce52009-01-03 21:22:43 +00006175 }
6176
6177 ssl->in_offt = ssl->in_msg;
Manuel Pégourié-Gonnard6b651412014-10-01 18:29:03 +02006178
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006179#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnardba958b82014-10-09 16:13:44 +02006180 /* We're going to return something now, cancel timer,
6181 * except if handshake (renegotiation) is in progress */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006182 if( ssl->state == MBEDTLS_SSL_HANDSHAKE_OVER )
Manuel Pégourié-Gonnardba958b82014-10-09 16:13:44 +02006183 ssl_set_timer( ssl, 0 );
Manuel Pégourié-Gonnard26a4cf62014-10-15 13:52:48 +02006184
6185 /* If we requested renego but received AppData, resend HelloRequest.
6186 * Do it now, after setting in_offt, to avoid taking this branch
6187 * again if ssl_write_hello_request() returns WANT_WRITE */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006188#if defined(MBEDTLS_SSL_SRV_C) && defined(MBEDTLS_SSL_RENEGOTIATION)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02006189 if( ssl->conf->endpoint == MBEDTLS_SSL_IS_SERVER &&
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006190 ssl->renego_status == MBEDTLS_SSL_RENEGOTIATION_PENDING )
Manuel Pégourié-Gonnard26a4cf62014-10-15 13:52:48 +02006191 {
Manuel Pégourié-Gonnarddf3acd82014-10-15 15:07:45 +02006192 if( ( ret = ssl_resend_hello_request( ssl ) ) != 0 )
Manuel Pégourié-Gonnard26a4cf62014-10-15 13:52:48 +02006193 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006194 MBEDTLS_SSL_DEBUG_RET( 1, "ssl_resend_hello_request", ret );
Manuel Pégourié-Gonnard26a4cf62014-10-15 13:52:48 +02006195 return( ret );
6196 }
6197 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006198#endif /* MBEDTLS_SSL_SRV_C && MBEDTLS_SSL_RENEGOTIATION */
Manuel Pégourié-Gonnardf1e9b092014-10-02 18:08:53 +02006199#endif
Paul Bakker5121ce52009-01-03 21:22:43 +00006200 }
6201
6202 n = ( len < ssl->in_msglen )
6203 ? len : ssl->in_msglen;
6204
6205 memcpy( buf, ssl->in_offt, n );
6206 ssl->in_msglen -= n;
6207
6208 if( ssl->in_msglen == 0 )
6209 /* all bytes consumed */
6210 ssl->in_offt = NULL;
6211 else
6212 /* more data available */
6213 ssl->in_offt += n;
6214
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006215 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= read" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00006216
Paul Bakker23986e52011-04-24 08:57:21 +00006217 return( (int) n );
Paul Bakker5121ce52009-01-03 21:22:43 +00006218}
6219
6220/*
Manuel Pégourié-Gonnarda2fce212015-04-15 19:09:03 +02006221 * Send application data to be encrypted by the SSL layer,
6222 * taking care of max fragment length and buffer size
Paul Bakker5121ce52009-01-03 21:22:43 +00006223 */
Manuel Pégourié-Gonnard144bc222015-04-17 20:39:07 +02006224static int ssl_write_real( mbedtls_ssl_context *ssl,
Manuel Pégourié-Gonnarda2fce212015-04-15 19:09:03 +02006225 const unsigned char *buf, size_t len )
Paul Bakker5121ce52009-01-03 21:22:43 +00006226{
Paul Bakker23986e52011-04-24 08:57:21 +00006227 int ret;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006228#if defined(MBEDTLS_SSL_MAX_FRAGMENT_LENGTH)
Manuel Pégourié-Gonnard37e08e12014-10-13 17:55:52 +02006229 unsigned int max_len;
6230#endif
Paul Bakker5121ce52009-01-03 21:22:43 +00006231
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006232#if defined(MBEDTLS_SSL_MAX_FRAGMENT_LENGTH)
Manuel Pégourié-Gonnard581e6b62013-07-18 12:32:27 +02006233 /*
6234 * Assume mfl_code is correct since it was checked when set
6235 */
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02006236 max_len = mfl_code_to_length[ssl->conf->mfl_code];
Manuel Pégourié-Gonnard581e6b62013-07-18 12:32:27 +02006237
Manuel Pégourié-Gonnarded4af8b2013-07-18 14:07:09 +02006238 /*
Paul Bakker05decb22013-08-15 13:33:48 +02006239 * Check if a smaller max length was negotiated
Manuel Pégourié-Gonnarded4af8b2013-07-18 14:07:09 +02006240 */
6241 if( ssl->session_out != NULL &&
6242 mfl_code_to_length[ssl->session_out->mfl_code] < max_len )
6243 {
6244 max_len = mfl_code_to_length[ssl->session_out->mfl_code];
6245 }
6246
Manuel Pégourié-Gonnard37e08e12014-10-13 17:55:52 +02006247 if( len > max_len )
6248 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006249#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02006250 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM )
Manuel Pégourié-Gonnard37e08e12014-10-13 17:55:52 +02006251 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006252 MBEDTLS_SSL_DEBUG_MSG( 1, ( "fragment larger than the (negotiated) "
Manuel Pégourié-Gonnard37e08e12014-10-13 17:55:52 +02006253 "maximum fragment length: %d > %d",
6254 len, max_len ) );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006255 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
Manuel Pégourié-Gonnard37e08e12014-10-13 17:55:52 +02006256 }
6257 else
6258#endif
6259 len = max_len;
6260 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006261#endif /* MBEDTLS_SSL_MAX_FRAGMENT_LENGTH */
Paul Bakker887bd502011-06-08 13:10:54 +00006262
Paul Bakker5121ce52009-01-03 21:22:43 +00006263 if( ssl->out_left != 0 )
6264 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006265 if( ( ret = mbedtls_ssl_flush_output( ssl ) ) != 0 )
Paul Bakker5121ce52009-01-03 21:22:43 +00006266 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006267 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_flush_output", ret );
Paul Bakker5121ce52009-01-03 21:22:43 +00006268 return( ret );
6269 }
6270 }
Paul Bakker887bd502011-06-08 13:10:54 +00006271 else
Paul Bakker1fd00bf2011-03-14 20:50:15 +00006272 {
Manuel Pégourié-Gonnard37e08e12014-10-13 17:55:52 +02006273 ssl->out_msglen = len;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006274 ssl->out_msgtype = MBEDTLS_SSL_MSG_APPLICATION_DATA;
Manuel Pégourié-Gonnard37e08e12014-10-13 17:55:52 +02006275 memcpy( ssl->out_msg, buf, len );
Paul Bakker887bd502011-06-08 13:10:54 +00006276
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006277 if( ( ret = mbedtls_ssl_write_record( ssl ) ) != 0 )
Paul Bakker887bd502011-06-08 13:10:54 +00006278 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006279 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_write_record", ret );
Paul Bakker887bd502011-06-08 13:10:54 +00006280 return( ret );
6281 }
Paul Bakker5121ce52009-01-03 21:22:43 +00006282 }
6283
Manuel Pégourié-Gonnard37e08e12014-10-13 17:55:52 +02006284 return( (int) len );
Paul Bakker5121ce52009-01-03 21:22:43 +00006285}
6286
6287/*
Manuel Pégourié-Gonnardd76314c2015-01-07 12:39:44 +01006288 * Write application data, doing 1/n-1 splitting if necessary.
6289 *
6290 * With non-blocking I/O, ssl_write_real() may return WANT_WRITE,
Manuel Pégourié-Gonnardcfa477e2015-01-07 14:50:54 +01006291 * then the caller will call us again with the same arguments, so
6292 * remember wether we already did the split or not.
Manuel Pégourié-Gonnardd76314c2015-01-07 12:39:44 +01006293 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006294#if defined(MBEDTLS_SSL_CBC_RECORD_SPLITTING)
Manuel Pégourié-Gonnard144bc222015-04-17 20:39:07 +02006295static int ssl_write_split( mbedtls_ssl_context *ssl,
Manuel Pégourié-Gonnarda2fce212015-04-15 19:09:03 +02006296 const unsigned char *buf, size_t len )
Manuel Pégourié-Gonnardd76314c2015-01-07 12:39:44 +01006297{
6298 int ret;
6299
Manuel Pégourié-Gonnard17eab2b2015-05-05 16:34:53 +01006300 if( ssl->conf->cbc_record_splitting ==
6301 MBEDTLS_SSL_CBC_RECORD_SPLITTING_DISABLED ||
Manuel Pégourié-Gonnardcfa477e2015-01-07 14:50:54 +01006302 len <= 1 ||
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006303 ssl->minor_ver > MBEDTLS_SSL_MINOR_VERSION_1 ||
6304 mbedtls_cipher_get_cipher_mode( &ssl->transform_out->cipher_ctx_enc )
6305 != MBEDTLS_MODE_CBC )
Manuel Pégourié-Gonnardd76314c2015-01-07 12:39:44 +01006306 {
6307 return( ssl_write_real( ssl, buf, len ) );
6308 }
6309
6310 if( ssl->split_done == 0 )
6311 {
Manuel Pégourié-Gonnarda852cf42015-01-13 20:56:15 +01006312 if( ( ret = ssl_write_real( ssl, buf, 1 ) ) <= 0 )
Manuel Pégourié-Gonnardd76314c2015-01-07 12:39:44 +01006313 return( ret );
Manuel Pégourié-Gonnarda852cf42015-01-13 20:56:15 +01006314 ssl->split_done = 1;
Manuel Pégourié-Gonnardd76314c2015-01-07 12:39:44 +01006315 }
6316
Manuel Pégourié-Gonnarda852cf42015-01-13 20:56:15 +01006317 if( ( ret = ssl_write_real( ssl, buf + 1, len - 1 ) ) <= 0 )
6318 return( ret );
6319 ssl->split_done = 0;
Manuel Pégourié-Gonnardd76314c2015-01-07 12:39:44 +01006320
6321 return( ret + 1 );
6322}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006323#endif /* MBEDTLS_SSL_CBC_RECORD_SPLITTING */
Manuel Pégourié-Gonnardd76314c2015-01-07 12:39:44 +01006324
6325/*
Manuel Pégourié-Gonnarda2fce212015-04-15 19:09:03 +02006326 * Write application data (public-facing wrapper)
6327 */
Manuel Pégourié-Gonnard144bc222015-04-17 20:39:07 +02006328int mbedtls_ssl_write( mbedtls_ssl_context *ssl, const unsigned char *buf, size_t len )
Manuel Pégourié-Gonnarda2fce212015-04-15 19:09:03 +02006329{
6330 int ret;
6331
Manuel Pégourié-Gonnard144bc222015-04-17 20:39:07 +02006332 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> write" ) );
Manuel Pégourié-Gonnarda2fce212015-04-15 19:09:03 +02006333
Manuel Pégourié-Gonnard144bc222015-04-17 20:39:07 +02006334#if defined(MBEDTLS_SSL_RENEGOTIATION)
Manuel Pégourié-Gonnarda2fce212015-04-15 19:09:03 +02006335 if( ( ret = ssl_check_ctr_renegotiate( ssl ) ) != 0 )
6336 {
Manuel Pégourié-Gonnard144bc222015-04-17 20:39:07 +02006337 MBEDTLS_SSL_DEBUG_RET( 1, "ssl_check_ctr_renegotiate", ret );
Manuel Pégourié-Gonnarda2fce212015-04-15 19:09:03 +02006338 return( ret );
6339 }
6340#endif
6341
Manuel Pégourié-Gonnard144bc222015-04-17 20:39:07 +02006342 if( ssl->state != MBEDTLS_SSL_HANDSHAKE_OVER )
Manuel Pégourié-Gonnarda2fce212015-04-15 19:09:03 +02006343 {
Manuel Pégourié-Gonnard144bc222015-04-17 20:39:07 +02006344 if( ( ret = mbedtls_ssl_handshake( ssl ) ) != 0 )
Manuel Pégourié-Gonnarda2fce212015-04-15 19:09:03 +02006345 {
Manuel Pégourié-Gonnard144bc222015-04-17 20:39:07 +02006346 MBEDTLS_SSL_DEBUG_RET( 1, "ssl_handshake", ret );
Manuel Pégourié-Gonnarda2fce212015-04-15 19:09:03 +02006347 return( ret );
6348 }
6349 }
6350
Manuel Pégourié-Gonnard144bc222015-04-17 20:39:07 +02006351#if defined(MBEDTLS_SSL_CBC_RECORD_SPLITTING)
Manuel Pégourié-Gonnarda2fce212015-04-15 19:09:03 +02006352 ret = ssl_write_split( ssl, buf, len );
6353#else
6354 ret = ssl_write_real( ssl, buf, len );
6355#endif
6356
Manuel Pégourié-Gonnard144bc222015-04-17 20:39:07 +02006357 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= write" ) );
Manuel Pégourié-Gonnarda2fce212015-04-15 19:09:03 +02006358
6359 return( ret );
6360}
6361
6362/*
Paul Bakker5121ce52009-01-03 21:22:43 +00006363 * Notify the peer that the connection is being closed
6364 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006365int mbedtls_ssl_close_notify( mbedtls_ssl_context *ssl )
Paul Bakker5121ce52009-01-03 21:22:43 +00006366{
6367 int ret;
6368
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006369 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> write close notify" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00006370
Manuel Pégourié-Gonnarda13500f2014-08-19 16:14:04 +02006371 if( ssl->out_left != 0 )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006372 return( mbedtls_ssl_flush_output( ssl ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00006373
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006374 if( ssl->state == MBEDTLS_SSL_HANDSHAKE_OVER )
Paul Bakker5121ce52009-01-03 21:22:43 +00006375 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006376 if( ( ret = mbedtls_ssl_send_alert_message( ssl,
6377 MBEDTLS_SSL_ALERT_LEVEL_WARNING,
6378 MBEDTLS_SSL_ALERT_MSG_CLOSE_NOTIFY ) ) != 0 )
Paul Bakker5121ce52009-01-03 21:22:43 +00006379 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006380 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_send_alert_message", ret );
Paul Bakker5121ce52009-01-03 21:22:43 +00006381 return( ret );
6382 }
6383 }
6384
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006385 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= write close notify" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00006386
Manuel Pégourié-Gonnarda13500f2014-08-19 16:14:04 +02006387 return( 0 );
Paul Bakker5121ce52009-01-03 21:22:43 +00006388}
6389
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006390void mbedtls_ssl_transform_free( mbedtls_ssl_transform *transform )
Paul Bakker48916f92012-09-16 19:57:18 +00006391{
Paul Bakkeraccaffe2014-06-26 13:37:14 +02006392 if( transform == NULL )
6393 return;
6394
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006395#if defined(MBEDTLS_ZLIB_SUPPORT)
Paul Bakker48916f92012-09-16 19:57:18 +00006396 deflateEnd( &transform->ctx_deflate );
6397 inflateEnd( &transform->ctx_inflate );
6398#endif
6399
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006400 mbedtls_cipher_free( &transform->cipher_ctx_enc );
6401 mbedtls_cipher_free( &transform->cipher_ctx_dec );
Manuel Pégourié-Gonnardf71e5872013-09-23 17:12:43 +02006402
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006403 mbedtls_md_free( &transform->md_ctx_enc );
6404 mbedtls_md_free( &transform->md_ctx_dec );
Paul Bakker61d113b2013-07-04 11:51:43 +02006405
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006406 mbedtls_zeroize( transform, sizeof( mbedtls_ssl_transform ) );
Paul Bakker48916f92012-09-16 19:57:18 +00006407}
6408
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006409#if defined(MBEDTLS_X509_CRT_PARSE_C)
6410static void ssl_key_cert_free( mbedtls_ssl_key_cert *key_cert )
Manuel Pégourié-Gonnard705fcca2013-09-23 20:04:20 +02006411{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006412 mbedtls_ssl_key_cert *cur = key_cert, *next;
Manuel Pégourié-Gonnard705fcca2013-09-23 20:04:20 +02006413
6414 while( cur != NULL )
6415 {
6416 next = cur->next;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006417 mbedtls_free( cur );
Manuel Pégourié-Gonnard705fcca2013-09-23 20:04:20 +02006418 cur = next;
6419 }
6420}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006421#endif /* MBEDTLS_X509_CRT_PARSE_C */
Manuel Pégourié-Gonnard705fcca2013-09-23 20:04:20 +02006422
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006423void mbedtls_ssl_handshake_free( mbedtls_ssl_handshake_params *handshake )
Paul Bakker48916f92012-09-16 19:57:18 +00006424{
Paul Bakkeraccaffe2014-06-26 13:37:14 +02006425 if( handshake == NULL )
6426 return;
6427
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006428#if defined(MBEDTLS_DHM_C)
6429 mbedtls_dhm_free( &handshake->dhm_ctx );
Paul Bakker48916f92012-09-16 19:57:18 +00006430#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006431#if defined(MBEDTLS_ECDH_C)
6432 mbedtls_ecdh_free( &handshake->ecdh_ctx );
Paul Bakker61d113b2013-07-04 11:51:43 +02006433#endif
6434
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006435#if defined(MBEDTLS_ECDH_C) || defined(MBEDTLS_ECDSA_C)
Paul Bakker9af723c2014-05-01 13:03:14 +02006436 /* explicit void pointer cast for buggy MS compiler */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006437 mbedtls_free( (void *) handshake->curves );
Manuel Pégourié-Gonnardd09453c2013-09-23 19:11:32 +02006438#endif
6439
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006440#if defined(MBEDTLS_X509_CRT_PARSE_C) && \
6441 defined(MBEDTLS_SSL_SERVER_NAME_INDICATION)
Manuel Pégourié-Gonnard83724542013-09-24 22:30:56 +02006442 /*
6443 * Free only the linked list wrapper, not the keys themselves
6444 * since the belong to the SNI callback
6445 */
6446 if( handshake->sni_key_cert != NULL )
6447 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006448 mbedtls_ssl_key_cert *cur = handshake->sni_key_cert, *next;
Manuel Pégourié-Gonnard83724542013-09-24 22:30:56 +02006449
6450 while( cur != NULL )
6451 {
6452 next = cur->next;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006453 mbedtls_free( cur );
Manuel Pégourié-Gonnard83724542013-09-24 22:30:56 +02006454 cur = next;
6455 }
6456 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006457#endif /* MBEDTLS_X509_CRT_PARSE_C && MBEDTLS_SSL_SERVER_NAME_INDICATION */
Manuel Pégourié-Gonnard705fcca2013-09-23 20:04:20 +02006458
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006459#if defined(MBEDTLS_SSL_PROTO_DTLS)
6460 mbedtls_free( handshake->verify_cookie );
6461 mbedtls_free( handshake->hs_msg );
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02006462 ssl_flight_free( handshake->flight );
Manuel Pégourié-Gonnard74848812014-07-11 02:43:49 +02006463#endif
6464
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006465 mbedtls_zeroize( handshake, sizeof( mbedtls_ssl_handshake_params ) );
Paul Bakker48916f92012-09-16 19:57:18 +00006466}
6467
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006468void mbedtls_ssl_session_free( mbedtls_ssl_session *session )
Paul Bakker48916f92012-09-16 19:57:18 +00006469{
Paul Bakkeraccaffe2014-06-26 13:37:14 +02006470 if( session == NULL )
6471 return;
6472
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006473#if defined(MBEDTLS_X509_CRT_PARSE_C)
Paul Bakker0a597072012-09-25 21:55:46 +00006474 if( session->peer_cert != NULL )
Paul Bakker48916f92012-09-16 19:57:18 +00006475 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006476 mbedtls_x509_crt_free( session->peer_cert );
6477 mbedtls_free( session->peer_cert );
Paul Bakker48916f92012-09-16 19:57:18 +00006478 }
Paul Bakkered27a042013-04-18 22:46:23 +02006479#endif
Paul Bakker0a597072012-09-25 21:55:46 +00006480
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006481#if defined(MBEDTLS_SSL_SESSION_TICKETS)
6482 mbedtls_free( session->ticket );
Paul Bakkera503a632013-08-14 13:48:06 +02006483#endif
Manuel Pégourié-Gonnard75d44012013-08-02 14:44:04 +02006484
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006485 mbedtls_zeroize( session, sizeof( mbedtls_ssl_session ) );
Paul Bakker48916f92012-09-16 19:57:18 +00006486}
6487
Paul Bakker5121ce52009-01-03 21:22:43 +00006488/*
6489 * Free an SSL context
6490 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006491void mbedtls_ssl_free( mbedtls_ssl_context *ssl )
Paul Bakker5121ce52009-01-03 21:22:43 +00006492{
Paul Bakkeraccaffe2014-06-26 13:37:14 +02006493 if( ssl == NULL )
6494 return;
6495
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006496 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> free" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00006497
Manuel Pégourié-Gonnard7ee6f0e2014-02-13 10:54:07 +01006498 if( ssl->out_buf != NULL )
Paul Bakker5121ce52009-01-03 21:22:43 +00006499 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006500 mbedtls_zeroize( ssl->out_buf, MBEDTLS_SSL_BUFFER_LEN );
6501 mbedtls_free( ssl->out_buf );
Paul Bakker5121ce52009-01-03 21:22:43 +00006502 }
6503
Manuel Pégourié-Gonnard7ee6f0e2014-02-13 10:54:07 +01006504 if( ssl->in_buf != NULL )
Paul Bakker5121ce52009-01-03 21:22:43 +00006505 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006506 mbedtls_zeroize( ssl->in_buf, MBEDTLS_SSL_BUFFER_LEN );
6507 mbedtls_free( ssl->in_buf );
Paul Bakker5121ce52009-01-03 21:22:43 +00006508 }
6509
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006510#if defined(MBEDTLS_ZLIB_SUPPORT)
Paul Bakker16770332013-10-11 09:59:44 +02006511 if( ssl->compress_buf != NULL )
6512 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006513 mbedtls_zeroize( ssl->compress_buf, MBEDTLS_SSL_BUFFER_LEN );
6514 mbedtls_free( ssl->compress_buf );
Paul Bakker16770332013-10-11 09:59:44 +02006515 }
6516#endif
6517
Paul Bakker48916f92012-09-16 19:57:18 +00006518 if( ssl->transform )
6519 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006520 mbedtls_ssl_transform_free( ssl->transform );
6521 mbedtls_free( ssl->transform );
Paul Bakker48916f92012-09-16 19:57:18 +00006522 }
6523
6524 if( ssl->handshake )
6525 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006526 mbedtls_ssl_handshake_free( ssl->handshake );
6527 mbedtls_ssl_transform_free( ssl->transform_negotiate );
6528 mbedtls_ssl_session_free( ssl->session_negotiate );
Paul Bakker48916f92012-09-16 19:57:18 +00006529
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006530 mbedtls_free( ssl->handshake );
6531 mbedtls_free( ssl->transform_negotiate );
6532 mbedtls_free( ssl->session_negotiate );
Paul Bakker48916f92012-09-16 19:57:18 +00006533 }
6534
Paul Bakkerc0463502013-02-14 11:19:38 +01006535 if( ssl->session )
6536 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006537 mbedtls_ssl_session_free( ssl->session );
6538 mbedtls_free( ssl->session );
Paul Bakkerc0463502013-02-14 11:19:38 +01006539 }
6540
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006541#if defined(MBEDTLS_SSL_SESSION_TICKETS)
Manuel Pégourié-Gonnard2b494452015-05-06 10:05:11 +01006542 if( ssl->conf->ticket_keys )
Paul Bakkerc7ea99a2014-06-18 11:12:03 +02006543 {
Manuel Pégourié-Gonnard2b494452015-05-06 10:05:11 +01006544 ssl_ticket_keys_free( ssl->conf->ticket_keys );
6545 mbedtls_free( ssl->conf->ticket_keys );
Paul Bakkerc7ea99a2014-06-18 11:12:03 +02006546 }
Paul Bakkera503a632013-08-14 13:48:06 +02006547#endif
Manuel Pégourié-Gonnard779e4292013-08-03 13:50:48 +02006548
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006549#if defined(MBEDTLS_SSL_SERVER_NAME_INDICATION)
Paul Bakker66d5d072014-06-17 16:39:18 +02006550 if( ssl->hostname != NULL )
Paul Bakker5121ce52009-01-03 21:22:43 +00006551 {
Manuel Pégourié-Gonnardba26c242015-05-06 10:47:06 +01006552 mbedtls_zeroize( ssl->hostname, strlen( ssl->hostname ) );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006553 mbedtls_free( ssl->hostname );
Paul Bakker5121ce52009-01-03 21:22:43 +00006554 }
Paul Bakker0be444a2013-08-27 21:55:01 +02006555#endif
Paul Bakker5121ce52009-01-03 21:22:43 +00006556
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006557#if defined(MBEDTLS_SSL_HW_RECORD_ACCEL)
6558 if( mbedtls_ssl_hw_record_finish != NULL )
Paul Bakker05ef8352012-05-08 09:17:57 +00006559 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006560 MBEDTLS_SSL_DEBUG_MSG( 2, ( "going for mbedtls_ssl_hw_record_finish()" ) );
6561 mbedtls_ssl_hw_record_finish( ssl );
Paul Bakker05ef8352012-05-08 09:17:57 +00006562 }
6563#endif
6564
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006565#if defined(MBEDTLS_SSL_DTLS_HELLO_VERIFY)
6566 mbedtls_free( ssl->cli_id );
Manuel Pégourié-Gonnard43c02182014-07-22 17:32:01 +02006567#endif
6568
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006569 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= free" ) );
Paul Bakker2da561c2009-02-05 18:00:28 +00006570
Paul Bakker86f04f42013-02-14 11:20:09 +01006571 /* Actually clear after last debug message */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006572 mbedtls_zeroize( ssl, sizeof( mbedtls_ssl_context ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00006573}
6574
Manuel Pégourié-Gonnardcd523e22015-05-04 13:35:39 +02006575/*
6576 * Initialze mbedtls_ssl_config
6577 */
6578void mbedtls_ssl_config_init( mbedtls_ssl_config *conf )
6579{
6580 memset( conf, 0, sizeof( mbedtls_ssl_config ) );
6581}
6582
6583/*
6584 * Load default in mbetls_ssl_config
6585 */
Manuel Pégourié-Gonnard419d5ae2015-05-04 19:32:36 +02006586int mbedtls_ssl_config_defaults( mbedtls_ssl_config *conf,
6587 int endpoint, int transport )
Manuel Pégourié-Gonnardcd523e22015-05-04 13:35:39 +02006588{
6589 int ret;
6590
Manuel Pégourié-Gonnard419d5ae2015-05-04 19:32:36 +02006591 conf->endpoint = endpoint;
6592 conf->transport = transport;
Manuel Pégourié-Gonnardcd523e22015-05-04 13:35:39 +02006593
6594 conf->min_major_ver = MBEDTLS_SSL_MAJOR_VERSION_3;
6595 conf->min_minor_ver = MBEDTLS_SSL_MINOR_VERSION_1; /* TLS 1.0 */
6596 conf->max_major_ver = MBEDTLS_SSL_MAX_MAJOR_VERSION;
6597 conf->max_minor_ver = MBEDTLS_SSL_MAX_MINOR_VERSION;
6598
Manuel Pégourié-Gonnard419d5ae2015-05-04 19:32:36 +02006599#if defined(MBEDTLS_SSL_PROTO_DTLS)
6600 if( transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM )
6601 {
6602 /* DTLS starts with TLS 1.1 */
6603 conf->min_minor_ver = MBEDTLS_SSL_MINOR_VERSION_2;
6604 }
6605#endif
6606
6607#if defined(MBEDTLS_SSL_CLI_C)
6608 if( endpoint == MBEDTLS_SSL_IS_CLIENT )
6609 {
6610 conf->authmode = MBEDTLS_SSL_VERIFY_REQUIRED;
6611#if defined(MBEDTLS_SSL_SESSION_TICKETS)
6612 conf->session_tickets = MBEDTLS_SSL_SESSION_TICKETS_ENABLED;
6613#endif
6614 }
6615#endif
6616
6617#if defined(MBEDTLS_SSL_SRV_C) && defined(MBEDTLS_SSL_TRUNCATED_HMAC)
6618 if( endpoint == MBEDTLS_SSL_IS_SERVER )
6619 conf->trunc_hmac = MBEDTLS_SSL_TRUNC_HMAC_ENABLED;
6620#endif
6621
Manuel Pégourié-Gonnardcd523e22015-05-04 13:35:39 +02006622 conf->ciphersuite_list[MBEDTLS_SSL_MINOR_VERSION_0] =
6623 conf->ciphersuite_list[MBEDTLS_SSL_MINOR_VERSION_1] =
6624 conf->ciphersuite_list[MBEDTLS_SSL_MINOR_VERSION_2] =
6625 conf->ciphersuite_list[MBEDTLS_SSL_MINOR_VERSION_3] =
6626 mbedtls_ssl_list_ciphersuites();
6627
6628 conf->arc4_disabled = MBEDTLS_SSL_ARC4_DISABLED;
6629
6630#if defined(MBEDTLS_SSL_ENCRYPT_THEN_MAC)
6631 conf->encrypt_then_mac = MBEDTLS_SSL_ETM_ENABLED;
6632#endif
6633
6634#if defined(MBEDTLS_SSL_EXTENDED_MASTER_SECRET)
6635 conf->extended_ms = MBEDTLS_SSL_EXTENDED_MS_ENABLED;
6636#endif
6637
Manuel Pégourié-Gonnard17eab2b2015-05-05 16:34:53 +01006638#if defined(MBEDTLS_SSL_CBC_RECORD_SPLITTING)
6639 conf->cbc_record_splitting = MBEDTLS_SSL_CBC_RECORD_SPLITTING_ENABLED;
6640#endif
6641
Manuel Pégourié-Gonnardcd523e22015-05-04 13:35:39 +02006642#if defined(MBEDTLS_SSL_SESSION_TICKETS)
6643 conf->ticket_lifetime = MBEDTLS_SSL_DEFAULT_TICKET_LIFETIME;
6644#endif
6645
6646#if defined(MBEDTLS_SSL_SET_CURVES)
6647 conf->curve_list = mbedtls_ecp_grp_id_list( );
6648#endif
6649
6650#if defined(MBEDTLS_SSL_DTLS_HELLO_VERIFY)
6651 conf->f_cookie_write = ssl_cookie_write_dummy;
6652 conf->f_cookie_check = ssl_cookie_check_dummy;
6653#endif
6654
6655#if defined(MBEDTLS_SSL_DTLS_ANTI_REPLAY)
6656 conf->anti_replay = MBEDTLS_SSL_ANTI_REPLAY_ENABLED;
6657#endif
6658
6659#if defined(MBEDTLS_SSL_PROTO_DTLS)
6660 conf->hs_timeout_min = MBEDTLS_SSL_DTLS_TIMEOUT_DFL_MIN;
6661 conf->hs_timeout_max = MBEDTLS_SSL_DTLS_TIMEOUT_DFL_MAX;
6662#endif
6663
6664#if defined(MBEDTLS_SSL_RENEGOTIATION)
6665 conf->renego_max_records = MBEDTLS_SSL_RENEGO_MAX_RECORDS_DEFAULT;
6666 memset( conf->renego_period, 0xFF, 7 );
6667 conf->renego_period[7] = 0x00;
6668#endif
6669
6670#if defined(MBEDTLS_DHM_C)
6671 if( ( ret = mbedtls_mpi_read_string( &conf->dhm_P, 16,
6672 MBEDTLS_DHM_RFC5114_MODP_1024_P) ) != 0 ||
6673 ( ret = mbedtls_mpi_read_string( &conf->dhm_G, 16,
6674 MBEDTLS_DHM_RFC5114_MODP_1024_G) ) != 0 )
6675 {
6676 mbedtls_mpi_free( &conf->dhm_P );
6677 mbedtls_mpi_free( &conf->dhm_G );
6678 return( ret );
6679 }
6680#endif
6681
6682 return( 0 );
6683}
6684
6685/*
6686 * Free mbedtls_ssl_config
6687 */
6688void mbedtls_ssl_config_free( mbedtls_ssl_config *conf )
6689{
6690#if defined(MBEDTLS_DHM_C)
6691 mbedtls_mpi_free( &conf->dhm_P );
6692 mbedtls_mpi_free( &conf->dhm_G );
6693#endif
6694
6695#if defined(MBEDTLS_KEY_EXCHANGE__SOME__PSK_ENABLED)
6696 if( conf->psk != NULL )
6697 {
6698 mbedtls_zeroize( conf->psk, conf->psk_len );
6699 mbedtls_zeroize( conf->psk_identity, conf->psk_identity_len );
6700 mbedtls_free( conf->psk );
6701 mbedtls_free( conf->psk_identity );
6702 conf->psk_len = 0;
6703 conf->psk_identity_len = 0;
6704 }
6705#endif
6706
6707#if defined(MBEDTLS_X509_CRT_PARSE_C)
6708 ssl_key_cert_free( conf->key_cert );
6709#endif
6710
6711 mbedtls_zeroize( conf, sizeof( mbedtls_ssl_config ) );
6712}
6713
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006714#if defined(MBEDTLS_PK_C)
Manuel Pégourié-Gonnard0d420492013-08-21 16:14:26 +02006715/*
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006716 * Convert between MBEDTLS_PK_XXX and SSL_SIG_XXX
Manuel Pégourié-Gonnard0d420492013-08-21 16:14:26 +02006717 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006718unsigned char mbedtls_ssl_sig_from_pk( mbedtls_pk_context *pk )
Manuel Pégourié-Gonnard0d420492013-08-21 16:14:26 +02006719{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006720#if defined(MBEDTLS_RSA_C)
6721 if( mbedtls_pk_can_do( pk, MBEDTLS_PK_RSA ) )
6722 return( MBEDTLS_SSL_SIG_RSA );
Manuel Pégourié-Gonnard0d420492013-08-21 16:14:26 +02006723#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006724#if defined(MBEDTLS_ECDSA_C)
6725 if( mbedtls_pk_can_do( pk, MBEDTLS_PK_ECDSA ) )
6726 return( MBEDTLS_SSL_SIG_ECDSA );
Manuel Pégourié-Gonnard0d420492013-08-21 16:14:26 +02006727#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006728 return( MBEDTLS_SSL_SIG_ANON );
Manuel Pégourié-Gonnard0d420492013-08-21 16:14:26 +02006729}
6730
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006731mbedtls_pk_type_t mbedtls_ssl_pk_alg_from_sig( unsigned char sig )
Manuel Pégourié-Gonnarda20c58c2013-08-22 13:52:48 +02006732{
6733 switch( sig )
6734 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006735#if defined(MBEDTLS_RSA_C)
6736 case MBEDTLS_SSL_SIG_RSA:
6737 return( MBEDTLS_PK_RSA );
Manuel Pégourié-Gonnarda20c58c2013-08-22 13:52:48 +02006738#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006739#if defined(MBEDTLS_ECDSA_C)
6740 case MBEDTLS_SSL_SIG_ECDSA:
6741 return( MBEDTLS_PK_ECDSA );
Manuel Pégourié-Gonnarda20c58c2013-08-22 13:52:48 +02006742#endif
6743 default:
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006744 return( MBEDTLS_PK_NONE );
Manuel Pégourié-Gonnarda20c58c2013-08-22 13:52:48 +02006745 }
6746}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006747#endif /* MBEDTLS_PK_C */
Manuel Pégourié-Gonnarda20c58c2013-08-22 13:52:48 +02006748
Manuel Pégourié-Gonnard1a483832013-09-20 12:29:15 +02006749/*
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006750 * Convert between SSL_HASH_XXX and MBEDTLS_MD_XXX
Manuel Pégourié-Gonnard1a483832013-09-20 12:29:15 +02006751 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006752mbedtls_md_type_t mbedtls_ssl_md_alg_from_hash( unsigned char hash )
Manuel Pégourié-Gonnarda20c58c2013-08-22 13:52:48 +02006753{
6754 switch( hash )
6755 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006756#if defined(MBEDTLS_MD5_C)
6757 case MBEDTLS_SSL_HASH_MD5:
6758 return( MBEDTLS_MD_MD5 );
Manuel Pégourié-Gonnarda20c58c2013-08-22 13:52:48 +02006759#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006760#if defined(MBEDTLS_SHA1_C)
6761 case MBEDTLS_SSL_HASH_SHA1:
6762 return( MBEDTLS_MD_SHA1 );
Manuel Pégourié-Gonnarda20c58c2013-08-22 13:52:48 +02006763#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006764#if defined(MBEDTLS_SHA256_C)
6765 case MBEDTLS_SSL_HASH_SHA224:
6766 return( MBEDTLS_MD_SHA224 );
6767 case MBEDTLS_SSL_HASH_SHA256:
6768 return( MBEDTLS_MD_SHA256 );
Manuel Pégourié-Gonnarda20c58c2013-08-22 13:52:48 +02006769#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006770#if defined(MBEDTLS_SHA512_C)
6771 case MBEDTLS_SSL_HASH_SHA384:
6772 return( MBEDTLS_MD_SHA384 );
6773 case MBEDTLS_SSL_HASH_SHA512:
6774 return( MBEDTLS_MD_SHA512 );
Manuel Pégourié-Gonnarda20c58c2013-08-22 13:52:48 +02006775#endif
6776 default:
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006777 return( MBEDTLS_MD_NONE );
Manuel Pégourié-Gonnarda20c58c2013-08-22 13:52:48 +02006778 }
6779}
6780
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006781#if defined(MBEDTLS_SSL_SET_CURVES)
Manuel Pégourié-Gonnardab240102014-02-04 16:18:07 +01006782/*
6783 * Check is a curve proposed by the peer is in our list.
6784 * Return 1 if we're willing to use it, 0 otherwise.
6785 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006786int mbedtls_ssl_curve_is_acceptable( const mbedtls_ssl_context *ssl, mbedtls_ecp_group_id grp_id )
Manuel Pégourié-Gonnardab240102014-02-04 16:18:07 +01006787{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006788 const mbedtls_ecp_group_id *gid;
Manuel Pégourié-Gonnardab240102014-02-04 16:18:07 +01006789
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02006790 for( gid = ssl->conf->curve_list; *gid != MBEDTLS_ECP_DP_NONE; gid++ )
Manuel Pégourié-Gonnardab240102014-02-04 16:18:07 +01006791 if( *gid == grp_id )
6792 return( 1 );
6793
6794 return( 0 );
6795}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006796#endif /* MBEDTLS_SSL_SET_CURVES */
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02006797
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006798#if defined(MBEDTLS_X509_CRT_PARSE_C)
6799int mbedtls_ssl_check_cert_usage( const mbedtls_x509_crt *cert,
6800 const mbedtls_ssl_ciphersuite_t *ciphersuite,
Manuel Pégourié-Gonnarde6efa6f2015-04-20 11:01:48 +01006801 int cert_endpoint,
6802 int *flags )
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02006803{
Manuel Pégourié-Gonnarde6efa6f2015-04-20 11:01:48 +01006804 int ret = 0;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006805#if defined(MBEDTLS_X509_CHECK_KEY_USAGE)
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02006806 int usage = 0;
6807#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006808#if defined(MBEDTLS_X509_CHECK_EXTENDED_KEY_USAGE)
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02006809 const char *ext_oid;
6810 size_t ext_len;
6811#endif
6812
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006813#if !defined(MBEDTLS_X509_CHECK_KEY_USAGE) && \
6814 !defined(MBEDTLS_X509_CHECK_EXTENDED_KEY_USAGE)
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02006815 ((void) cert);
6816 ((void) cert_endpoint);
Manuel Pégourié-Gonnarde6efa6f2015-04-20 11:01:48 +01006817 ((void) flags);
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02006818#endif
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02006819
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006820#if defined(MBEDTLS_X509_CHECK_KEY_USAGE)
6821 if( cert_endpoint == MBEDTLS_SSL_IS_SERVER )
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02006822 {
6823 /* Server part of the key exchange */
6824 switch( ciphersuite->key_exchange )
6825 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006826 case MBEDTLS_KEY_EXCHANGE_RSA:
6827 case MBEDTLS_KEY_EXCHANGE_RSA_PSK:
Manuel Pégourié-Gonnarde6028c92015-04-20 12:19:02 +01006828 usage = MBEDTLS_X509_KU_KEY_ENCIPHERMENT;
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02006829 break;
6830
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006831 case MBEDTLS_KEY_EXCHANGE_DHE_RSA:
6832 case MBEDTLS_KEY_EXCHANGE_ECDHE_RSA:
6833 case MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA:
6834 usage = MBEDTLS_X509_KU_DIGITAL_SIGNATURE;
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02006835 break;
6836
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006837 case MBEDTLS_KEY_EXCHANGE_ECDH_RSA:
6838 case MBEDTLS_KEY_EXCHANGE_ECDH_ECDSA:
Manuel Pégourié-Gonnarde6028c92015-04-20 12:19:02 +01006839 usage = MBEDTLS_X509_KU_KEY_AGREEMENT;
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02006840 break;
6841
6842 /* Don't use default: we want warnings when adding new values */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006843 case MBEDTLS_KEY_EXCHANGE_NONE:
6844 case MBEDTLS_KEY_EXCHANGE_PSK:
6845 case MBEDTLS_KEY_EXCHANGE_DHE_PSK:
6846 case MBEDTLS_KEY_EXCHANGE_ECDHE_PSK:
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02006847 usage = 0;
6848 }
6849 }
6850 else
6851 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006852 /* Client auth: we only implement rsa_sign and mbedtls_ecdsa_sign for now */
6853 usage = MBEDTLS_X509_KU_DIGITAL_SIGNATURE;
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02006854 }
6855
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006856 if( mbedtls_x509_crt_check_key_usage( cert, usage ) != 0 )
Manuel Pégourié-Gonnarde6efa6f2015-04-20 11:01:48 +01006857 {
Manuel Pégourié-Gonnarde6028c92015-04-20 12:19:02 +01006858 *flags |= MBEDTLS_X509_BADCERT_KEY_USAGE;
Manuel Pégourié-Gonnarde6efa6f2015-04-20 11:01:48 +01006859 ret = -1;
6860 }
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02006861#else
6862 ((void) ciphersuite);
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006863#endif /* MBEDTLS_X509_CHECK_KEY_USAGE */
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02006864
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006865#if defined(MBEDTLS_X509_CHECK_EXTENDED_KEY_USAGE)
6866 if( cert_endpoint == MBEDTLS_SSL_IS_SERVER )
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02006867 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006868 ext_oid = MBEDTLS_OID_SERVER_AUTH;
6869 ext_len = MBEDTLS_OID_SIZE( MBEDTLS_OID_SERVER_AUTH );
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02006870 }
6871 else
6872 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006873 ext_oid = MBEDTLS_OID_CLIENT_AUTH;
6874 ext_len = MBEDTLS_OID_SIZE( MBEDTLS_OID_CLIENT_AUTH );
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02006875 }
6876
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006877 if( mbedtls_x509_crt_check_extended_key_usage( cert, ext_oid, ext_len ) != 0 )
Manuel Pégourié-Gonnarde6efa6f2015-04-20 11:01:48 +01006878 {
Manuel Pégourié-Gonnarde6028c92015-04-20 12:19:02 +01006879 *flags |= MBEDTLS_X509_BADCERT_EXT_KEY_USAGE;
Manuel Pégourié-Gonnarde6efa6f2015-04-20 11:01:48 +01006880 ret = -1;
6881 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006882#endif /* MBEDTLS_X509_CHECK_EXTENDED_KEY_USAGE */
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02006883
Manuel Pégourié-Gonnarde6efa6f2015-04-20 11:01:48 +01006884 return( ret );
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02006885}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006886#endif /* MBEDTLS_X509_CRT_PARSE_C */
Manuel Pégourié-Gonnard3a306b92014-04-29 15:11:17 +02006887
Manuel Pégourié-Gonnardabc7e3b2014-02-11 18:15:03 +01006888/*
6889 * Convert version numbers to/from wire format
6890 * and, for DTLS, to/from TLS equivalent.
6891 *
6892 * For TLS this is the identity.
6893 * For DTLS, use one complement (v -> 255 - v, and then map as follows:
6894 * 1.0 <-> 3.2 (DTLS 1.0 is based on TLS 1.1)
6895 * 1.x <-> 3.x+1 for x != 0 (DTLS 1.2 based on TLS 1.2)
6896 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006897void mbedtls_ssl_write_version( int major, int minor, int transport,
Manuel Pégourié-Gonnardabc7e3b2014-02-11 18:15:03 +01006898 unsigned char ver[2] )
6899{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006900#if defined(MBEDTLS_SSL_PROTO_DTLS)
6901 if( transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM )
Manuel Pégourié-Gonnardabc7e3b2014-02-11 18:15:03 +01006902 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006903 if( minor == MBEDTLS_SSL_MINOR_VERSION_2 )
Manuel Pégourié-Gonnardabc7e3b2014-02-11 18:15:03 +01006904 --minor; /* DTLS 1.0 stored as TLS 1.1 internally */
6905
6906 ver[0] = (unsigned char)( 255 - ( major - 2 ) );
6907 ver[1] = (unsigned char)( 255 - ( minor - 1 ) );
6908 }
Manuel Pégourié-Gonnard34c10112014-03-25 13:36:22 +01006909 else
6910#else
6911 ((void) transport);
Manuel Pégourié-Gonnardabc7e3b2014-02-11 18:15:03 +01006912#endif
Manuel Pégourié-Gonnard34c10112014-03-25 13:36:22 +01006913 {
6914 ver[0] = (unsigned char) major;
6915 ver[1] = (unsigned char) minor;
6916 }
Manuel Pégourié-Gonnardabc7e3b2014-02-11 18:15:03 +01006917}
6918
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006919void mbedtls_ssl_read_version( int *major, int *minor, int transport,
Manuel Pégourié-Gonnardabc7e3b2014-02-11 18:15:03 +01006920 const unsigned char ver[2] )
6921{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006922#if defined(MBEDTLS_SSL_PROTO_DTLS)
6923 if( transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM )
Manuel Pégourié-Gonnardabc7e3b2014-02-11 18:15:03 +01006924 {
6925 *major = 255 - ver[0] + 2;
6926 *minor = 255 - ver[1] + 1;
6927
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006928 if( *minor == MBEDTLS_SSL_MINOR_VERSION_1 )
Manuel Pégourié-Gonnardabc7e3b2014-02-11 18:15:03 +01006929 ++*minor; /* DTLS 1.0 stored as TLS 1.1 internally */
6930 }
Manuel Pégourié-Gonnard34c10112014-03-25 13:36:22 +01006931 else
6932#else
6933 ((void) transport);
Manuel Pégourié-Gonnardabc7e3b2014-02-11 18:15:03 +01006934#endif
Manuel Pégourié-Gonnard34c10112014-03-25 13:36:22 +01006935 {
6936 *major = ver[0];
6937 *minor = ver[1];
6938 }
Manuel Pégourié-Gonnardabc7e3b2014-02-11 18:15:03 +01006939}
6940
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006941#endif /* MBEDTLS_SSL_TLS_C */