blob: e4502071a80b09d6e90688aa12801b1e348ad20e [file] [log] [blame]
Paul Bakker5121ce52009-01-03 21:22:43 +00001/*
2 * SSLv3/TLSv1 shared functions
3 *
Manuel Pégourié-Gonnard6fb81872015-07-27 11:11:48 +02004 * Copyright (C) 2006-2015, ARM Limited, All Rights Reserved
Manuel Pégourié-Gonnard37ff1402015-09-04 14:21:07 +02005 * SPDX-License-Identifier: Apache-2.0
6 *
7 * Licensed under the Apache License, Version 2.0 (the "License"); you may
8 * not use this file except in compliance with the License.
9 * You may obtain a copy of the License at
10 *
11 * http://www.apache.org/licenses/LICENSE-2.0
12 *
13 * Unless required by applicable law or agreed to in writing, software
14 * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT
15 * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
16 * See the License for the specific language governing permissions and
17 * limitations under the License.
Paul Bakkerb96f1542010-07-18 20:36:00 +000018 *
Manuel Pégourié-Gonnardfe446432015-03-06 13:17:10 +000019 * This file is part of mbed TLS (https://tls.mbed.org)
Paul Bakker5121ce52009-01-03 21:22:43 +000020 */
21/*
22 * The SSL 3.0 specification was drafted by Netscape in 1996,
23 * and became an IETF standard in 1999.
24 *
25 * http://wp.netscape.com/eng/ssl3/
26 * http://www.ietf.org/rfc/rfc2246.txt
27 * http://www.ietf.org/rfc/rfc4346.txt
28 */
29
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020030#if !defined(MBEDTLS_CONFIG_FILE)
Manuel Pégourié-Gonnard7f809972015-03-09 17:05:11 +000031#include "mbedtls/config.h"
Manuel Pégourié-Gonnardcef4ad22014-04-29 12:39:06 +020032#else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020033#include MBEDTLS_CONFIG_FILE
Manuel Pégourié-Gonnardcef4ad22014-04-29 12:39:06 +020034#endif
Paul Bakker5121ce52009-01-03 21:22:43 +000035
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020036#if defined(MBEDTLS_SSL_TLS_C)
Paul Bakker5121ce52009-01-03 21:22:43 +000037
SimonBd5800b72016-04-26 07:43:27 +010038#if defined(MBEDTLS_PLATFORM_C)
39#include "mbedtls/platform.h"
40#else
41#include <stdlib.h>
42#define mbedtls_calloc calloc
43#define mbedtls_free free
SimonBd5800b72016-04-26 07:43:27 +010044#endif
45
Manuel Pégourié-Gonnard7f809972015-03-09 17:05:11 +000046#include "mbedtls/debug.h"
47#include "mbedtls/ssl.h"
Manuel Pégourié-Gonnard5e94dde2015-05-26 11:57:05 +020048#include "mbedtls/ssl_internal.h"
Andres Amaya Garcia1f6301b2018-04-17 09:51:09 -050049#include "mbedtls/platform_util.h"
Hanno Beckera835da52019-05-16 12:39:07 +010050#include "mbedtls/version.h"
Paul Bakker0be444a2013-08-27 21:55:01 +020051
Rich Evans00ab4702015-02-06 13:43:58 +000052#include <string.h>
53
Andrzej Kurekd6db9be2019-01-10 05:27:10 -050054#if defined(MBEDTLS_USE_PSA_CRYPTO)
55#include "mbedtls/psa_util.h"
56#include "psa/crypto.h"
57#endif
58
Janos Follath23bdca02016-10-07 14:47:14 +010059#if defined(MBEDTLS_X509_CRT_PARSE_C)
Manuel Pégourié-Gonnard7f809972015-03-09 17:05:11 +000060#include "mbedtls/oid.h"
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +020061#endif
62
Hanno Becker2a43f6f2018-08-10 11:12:52 +010063static void ssl_reset_in_out_pointers( mbedtls_ssl_context *ssl );
Hanno Beckercd9dcda2018-08-28 17:18:56 +010064static uint32_t ssl_get_hs_total_len( mbedtls_ssl_context const *ssl );
Hanno Becker2a43f6f2018-08-10 11:12:52 +010065
Manuel Pégourié-Gonnard5afb1672014-02-16 18:33:22 +010066/* Length of the "epoch" field in the record header */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020067static inline size_t ssl_ep_len( const mbedtls_ssl_context *ssl )
Manuel Pégourié-Gonnard5afb1672014-02-16 18:33:22 +010068{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020069#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +020070 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM )
Manuel Pégourié-Gonnard5afb1672014-02-16 18:33:22 +010071 return( 2 );
Manuel Pégourié-Gonnard34c10112014-03-25 13:36:22 +010072#else
73 ((void) ssl);
Manuel Pégourié-Gonnard5afb1672014-02-16 18:33:22 +010074#endif
75 return( 0 );
76}
77
Manuel Pégourié-Gonnarddb2858c2014-09-29 14:04:42 +020078/*
79 * Start a timer.
80 * Passing millisecs = 0 cancels a running timer.
Manuel Pégourié-Gonnarddb2858c2014-09-29 14:04:42 +020081 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020082static void ssl_set_timer( mbedtls_ssl_context *ssl, uint32_t millisecs )
Manuel Pégourié-Gonnarddb2858c2014-09-29 14:04:42 +020083{
Manuel Pégourié-Gonnard2e012912015-05-12 20:55:41 +020084 if( ssl->f_set_timer == NULL )
85 return;
86
87 MBEDTLS_SSL_DEBUG_MSG( 3, ( "set_timer to %d ms", (int) millisecs ) );
88 ssl->f_set_timer( ssl->p_timer, millisecs / 4, millisecs );
Manuel Pégourié-Gonnarddb2858c2014-09-29 14:04:42 +020089}
90
91/*
92 * Return -1 is timer is expired, 0 if it isn't.
93 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020094static int ssl_check_timer( mbedtls_ssl_context *ssl )
Manuel Pégourié-Gonnarddb2858c2014-09-29 14:04:42 +020095{
Manuel Pégourié-Gonnard2e012912015-05-12 20:55:41 +020096 if( ssl->f_get_timer == NULL )
Manuel Pégourié-Gonnard545102e2015-05-13 17:28:43 +020097 return( 0 );
Manuel Pégourié-Gonnard2e012912015-05-12 20:55:41 +020098
99 if( ssl->f_get_timer( ssl->p_timer ) == 2 )
Manuel Pégourié-Gonnard286a1362015-05-13 16:22:05 +0200100 {
101 MBEDTLS_SSL_DEBUG_MSG( 3, ( "timer expired" ) );
Manuel Pégourié-Gonnarddb2858c2014-09-29 14:04:42 +0200102 return( -1 );
Manuel Pégourié-Gonnard286a1362015-05-13 16:22:05 +0200103 }
Manuel Pégourié-Gonnarddb2858c2014-09-29 14:04:42 +0200104
105 return( 0 );
106}
Manuel Pégourié-Gonnarddb2858c2014-09-29 14:04:42 +0200107
Hanno Becker5aa4e2c2018-08-06 09:26:08 +0100108static void ssl_update_out_pointers( mbedtls_ssl_context *ssl,
109 mbedtls_ssl_transform *transform );
Hanno Becker79594fd2019-05-08 09:38:41 +0100110static void ssl_update_in_pointers( mbedtls_ssl_context *ssl );
Hanno Becker67bc7c32018-08-06 11:33:50 +0100111
Hanno Beckercfe45792019-07-03 16:13:00 +0100112#if defined(MBEDTLS_SSL_RECORD_CHECKING)
Hanno Becker54229812019-07-12 14:40:00 +0100113static int ssl_parse_record_header( mbedtls_ssl_context const *ssl,
114 unsigned char *buf,
115 size_t len,
116 mbedtls_record *rec );
117
Hanno Beckercfe45792019-07-03 16:13:00 +0100118int mbedtls_ssl_check_record( mbedtls_ssl_context const *ssl,
119 unsigned char *buf,
120 size_t buflen )
121{
Hanno Becker54229812019-07-12 14:40:00 +0100122 int ret = 0;
Hanno Becker54229812019-07-12 14:40:00 +0100123 MBEDTLS_SSL_DEBUG_MSG( 1, ( "=> mbedtls_ssl_check_record" ) );
124 MBEDTLS_SSL_DEBUG_BUF( 3, "record buffer", buf, buflen );
125
126 /* We don't support record checking in TLS because
127 * (a) there doesn't seem to be a usecase for it, and
128 * (b) In SSLv3 and TLS 1.0, CBC record decryption has state
129 * and we'd need to backup the transform here.
130 */
131 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_STREAM )
132 {
133 ret = MBEDTLS_ERR_SSL_FEATURE_UNAVAILABLE;
134 goto exit;
135 }
136#if defined(MBEDTLS_SSL_PROTO_DTLS)
137 else
138 {
irwir734f0cf2019-09-26 21:03:24 +0300139 mbedtls_record rec;
140
Hanno Becker54229812019-07-12 14:40:00 +0100141 ret = ssl_parse_record_header( ssl, buf, buflen, &rec );
142 if( ret != 0 )
143 {
144 MBEDTLS_SSL_DEBUG_RET( 3, "ssl_parse_record_header", ret );
145 goto exit;
146 }
147
148 if( ssl->transform_in != NULL )
149 {
150 ret = mbedtls_ssl_decrypt_buf( ssl, ssl->transform_in, &rec );
151 if( ret != 0 )
152 {
153 MBEDTLS_SSL_DEBUG_RET( 3, "mbedtls_ssl_decrypt_buf", ret );
154 goto exit;
155 }
156 }
157 }
158#endif /* MBEDTLS_SSL_PROTO_DTLS */
159
160exit:
161 /* On success, we have decrypted the buffer in-place, so make
162 * sure we don't leak any plaintext data. */
163 mbedtls_platform_zeroize( buf, buflen );
164
165 /* For the purpose of this API, treat messages with unexpected CID
166 * as well as such from future epochs as unexpected. */
167 if( ret == MBEDTLS_ERR_SSL_UNEXPECTED_CID ||
168 ret == MBEDTLS_ERR_SSL_EARLY_MESSAGE )
169 {
170 ret = MBEDTLS_ERR_SSL_UNEXPECTED_RECORD;
171 }
172
173 MBEDTLS_SSL_DEBUG_MSG( 1, ( "<= mbedtls_ssl_check_record" ) );
174 return( ret );
Hanno Beckercfe45792019-07-03 16:13:00 +0100175}
176#endif /* MBEDTLS_SSL_RECORD_CHECKING */
177
Hanno Becker67bc7c32018-08-06 11:33:50 +0100178#define SSL_DONT_FORCE_FLUSH 0
179#define SSL_FORCE_FLUSH 1
180
Manuel Pégourié-Gonnard286a1362015-05-13 16:22:05 +0200181#if defined(MBEDTLS_SSL_PROTO_DTLS)
Hanno Becker2b1e3542018-08-06 11:19:13 +0100182
Hanno Beckera0e20d02019-05-15 14:03:01 +0100183#if defined(MBEDTLS_SSL_DTLS_CONNECTION_ID)
Hanno Beckerf8542cf2019-04-09 15:22:03 +0100184/* Top-level Connection ID API */
185
Hanno Becker8367ccc2019-05-14 11:30:10 +0100186int mbedtls_ssl_conf_cid( mbedtls_ssl_config *conf,
187 size_t len,
188 int ignore_other_cid )
Hanno Beckerad4a1372019-05-03 13:06:44 +0100189{
190 if( len > MBEDTLS_SSL_CID_IN_LEN_MAX )
191 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
192
Hanno Becker611ac772019-05-14 11:45:26 +0100193 if( ignore_other_cid != MBEDTLS_SSL_UNEXPECTED_CID_FAIL &&
194 ignore_other_cid != MBEDTLS_SSL_UNEXPECTED_CID_IGNORE )
195 {
196 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
197 }
198
199 conf->ignore_unexpected_cid = ignore_other_cid;
Hanno Beckerad4a1372019-05-03 13:06:44 +0100200 conf->cid_len = len;
201 return( 0 );
202}
203
Hanno Beckerf8542cf2019-04-09 15:22:03 +0100204int mbedtls_ssl_set_cid( mbedtls_ssl_context *ssl,
205 int enable,
206 unsigned char const *own_cid,
207 size_t own_cid_len )
208{
Hanno Becker76a79ab2019-05-03 14:38:32 +0100209 if( ssl->conf->transport != MBEDTLS_SSL_TRANSPORT_DATAGRAM )
210 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
211
Hanno Beckerca092242019-04-25 16:01:49 +0100212 ssl->negotiate_cid = enable;
213 if( enable == MBEDTLS_SSL_CID_DISABLED )
214 {
215 MBEDTLS_SSL_DEBUG_MSG( 3, ( "Disable use of CID extension." ) );
216 return( 0 );
217 }
218 MBEDTLS_SSL_DEBUG_MSG( 3, ( "Enable use of CID extension." ) );
Hanno Beckerad4a1372019-05-03 13:06:44 +0100219 MBEDTLS_SSL_DEBUG_BUF( 3, "Own CID", own_cid, own_cid_len );
Hanno Beckerca092242019-04-25 16:01:49 +0100220
Hanno Beckerad4a1372019-05-03 13:06:44 +0100221 if( own_cid_len != ssl->conf->cid_len )
Hanno Beckerca092242019-04-25 16:01:49 +0100222 {
Hanno Beckerad4a1372019-05-03 13:06:44 +0100223 MBEDTLS_SSL_DEBUG_MSG( 3, ( "CID length %u does not match CID length %u in config",
224 (unsigned) own_cid_len,
225 (unsigned) ssl->conf->cid_len ) );
Hanno Beckerca092242019-04-25 16:01:49 +0100226 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
227 }
228
229 memcpy( ssl->own_cid, own_cid, own_cid_len );
Hanno Beckerb7ee0cf2019-04-30 14:07:31 +0100230 /* Truncation is not an issue here because
231 * MBEDTLS_SSL_CID_IN_LEN_MAX at most 255. */
232 ssl->own_cid_len = (uint8_t) own_cid_len;
Hanno Beckerca092242019-04-25 16:01:49 +0100233
Hanno Beckerf8542cf2019-04-09 15:22:03 +0100234 return( 0 );
235}
236
237int mbedtls_ssl_get_peer_cid( mbedtls_ssl_context *ssl,
238 int *enabled,
239 unsigned char peer_cid[ MBEDTLS_SSL_CID_OUT_LEN_MAX ],
240 size_t *peer_cid_len )
241{
Hanno Beckerf8542cf2019-04-09 15:22:03 +0100242 *enabled = MBEDTLS_SSL_CID_DISABLED;
Hanno Beckerb1f89cd2019-04-26 17:08:02 +0100243
Hanno Becker76a79ab2019-05-03 14:38:32 +0100244 if( ssl->conf->transport != MBEDTLS_SSL_TRANSPORT_DATAGRAM ||
245 ssl->state != MBEDTLS_SSL_HANDSHAKE_OVER )
246 {
Hanno Beckerb1f89cd2019-04-26 17:08:02 +0100247 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
Hanno Becker76a79ab2019-05-03 14:38:32 +0100248 }
Hanno Beckerb1f89cd2019-04-26 17:08:02 +0100249
Hanno Beckerc5f24222019-05-03 12:54:52 +0100250 /* We report MBEDTLS_SSL_CID_DISABLED in case the CID extensions
251 * were used, but client and server requested the empty CID.
252 * This is indistinguishable from not using the CID extension
253 * in the first place. */
Hanno Beckerb1f89cd2019-04-26 17:08:02 +0100254 if( ssl->transform_in->in_cid_len == 0 &&
255 ssl->transform_in->out_cid_len == 0 )
256 {
257 return( 0 );
258 }
259
Hanno Becker615ef172019-05-22 16:50:35 +0100260 if( peer_cid_len != NULL )
261 {
262 *peer_cid_len = ssl->transform_in->out_cid_len;
263 if( peer_cid != NULL )
264 {
265 memcpy( peer_cid, ssl->transform_in->out_cid,
266 ssl->transform_in->out_cid_len );
267 }
268 }
Hanno Beckerb1f89cd2019-04-26 17:08:02 +0100269
270 *enabled = MBEDTLS_SSL_CID_ENABLED;
271
Hanno Beckerf8542cf2019-04-09 15:22:03 +0100272 return( 0 );
273}
Hanno Beckera0e20d02019-05-15 14:03:01 +0100274#endif /* MBEDTLS_SSL_DTLS_CONNECTION_ID */
Hanno Beckerf8542cf2019-04-09 15:22:03 +0100275
Hanno Beckerd5847772018-08-28 10:09:23 +0100276/* Forward declarations for functions related to message buffering. */
277static void ssl_buffering_free( mbedtls_ssl_context *ssl );
278static void ssl_buffering_free_slot( mbedtls_ssl_context *ssl,
279 uint8_t slot );
280static void ssl_free_buffered_record( mbedtls_ssl_context *ssl );
281static int ssl_load_buffered_message( mbedtls_ssl_context *ssl );
282static int ssl_load_buffered_record( mbedtls_ssl_context *ssl );
283static int ssl_buffer_message( mbedtls_ssl_context *ssl );
Hanno Becker519f15d2019-07-11 12:43:20 +0100284static int ssl_buffer_future_record( mbedtls_ssl_context *ssl,
285 mbedtls_record const *rec );
Hanno Beckeref7afdf2018-08-28 17:16:31 +0100286static int ssl_next_record_is_in_datagram( mbedtls_ssl_context *ssl );
Hanno Beckerd5847772018-08-28 10:09:23 +0100287
Hanno Beckera67dee22018-08-22 10:05:20 +0100288static size_t ssl_get_current_mtu( const mbedtls_ssl_context *ssl );
Hanno Becker11682cc2018-08-22 14:41:02 +0100289static size_t ssl_get_maximum_datagram_size( mbedtls_ssl_context const *ssl )
Hanno Becker2b1e3542018-08-06 11:19:13 +0100290{
Hanno Becker11682cc2018-08-22 14:41:02 +0100291 size_t mtu = ssl_get_current_mtu( ssl );
Hanno Becker2b1e3542018-08-06 11:19:13 +0100292
293 if( mtu != 0 && mtu < MBEDTLS_SSL_OUT_BUFFER_LEN )
Hanno Becker11682cc2018-08-22 14:41:02 +0100294 return( mtu );
Hanno Becker2b1e3542018-08-06 11:19:13 +0100295
296 return( MBEDTLS_SSL_OUT_BUFFER_LEN );
297}
298
Hanno Becker67bc7c32018-08-06 11:33:50 +0100299static int ssl_get_remaining_space_in_datagram( mbedtls_ssl_context const *ssl )
300{
Hanno Becker11682cc2018-08-22 14:41:02 +0100301 size_t const bytes_written = ssl->out_left;
302 size_t const mtu = ssl_get_maximum_datagram_size( ssl );
Hanno Becker67bc7c32018-08-06 11:33:50 +0100303
304 /* Double-check that the write-index hasn't gone
305 * past what we can transmit in a single datagram. */
Hanno Becker11682cc2018-08-22 14:41:02 +0100306 if( bytes_written > mtu )
Hanno Becker67bc7c32018-08-06 11:33:50 +0100307 {
308 /* Should never happen... */
309 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
310 }
311
312 return( (int) ( mtu - bytes_written ) );
313}
314
315static int ssl_get_remaining_payload_in_datagram( mbedtls_ssl_context const *ssl )
316{
317 int ret;
318 size_t remaining, expansion;
Andrzej Kurek748face2018-10-11 07:20:19 -0400319 size_t max_len = MBEDTLS_SSL_OUT_CONTENT_LEN;
Hanno Becker67bc7c32018-08-06 11:33:50 +0100320
321#if defined(MBEDTLS_SSL_MAX_FRAGMENT_LENGTH)
322 const size_t mfl = mbedtls_ssl_get_max_frag_len( ssl );
323
324 if( max_len > mfl )
325 max_len = mfl;
Hanno Beckerf4b010e2018-08-24 10:47:29 +0100326
327 /* By the standard (RFC 6066 Sect. 4), the MFL extension
328 * only limits the maximum record payload size, so in theory
329 * we would be allowed to pack multiple records of payload size
330 * MFL into a single datagram. However, this would mean that there's
331 * no way to explicitly communicate MTU restrictions to the peer.
332 *
333 * The following reduction of max_len makes sure that we never
334 * write datagrams larger than MFL + Record Expansion Overhead.
335 */
336 if( max_len <= ssl->out_left )
337 return( 0 );
338
339 max_len -= ssl->out_left;
Hanno Becker67bc7c32018-08-06 11:33:50 +0100340#endif
341
342 ret = ssl_get_remaining_space_in_datagram( ssl );
343 if( ret < 0 )
344 return( ret );
345 remaining = (size_t) ret;
346
347 ret = mbedtls_ssl_get_record_expansion( ssl );
348 if( ret < 0 )
349 return( ret );
350 expansion = (size_t) ret;
351
352 if( remaining <= expansion )
353 return( 0 );
354
355 remaining -= expansion;
356 if( remaining >= max_len )
357 remaining = max_len;
358
359 return( (int) remaining );
360}
361
Manuel Pégourié-Gonnard0ac247f2014-09-30 22:21:31 +0200362/*
363 * Double the retransmit timeout value, within the allowed range,
364 * returning -1 if the maximum value has already been reached.
365 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200366static int ssl_double_retransmit_timeout( mbedtls_ssl_context *ssl )
Manuel Pégourié-Gonnard0ac247f2014-09-30 22:21:31 +0200367{
368 uint32_t new_timeout;
369
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +0200370 if( ssl->handshake->retransmit_timeout >= ssl->conf->hs_timeout_max )
Manuel Pégourié-Gonnard0ac247f2014-09-30 22:21:31 +0200371 return( -1 );
372
Manuel Pégourié-Gonnardb8eec192018-08-20 09:34:02 +0200373 /* Implement the final paragraph of RFC 6347 section 4.1.1.1
374 * in the following way: after the initial transmission and a first
375 * retransmission, back off to a temporary estimated MTU of 508 bytes.
376 * This value is guaranteed to be deliverable (if not guaranteed to be
377 * delivered) of any compliant IPv4 (and IPv6) network, and should work
378 * on most non-IP stacks too. */
379 if( ssl->handshake->retransmit_timeout != ssl->conf->hs_timeout_min )
Andrzej Kurek6290dae2018-10-05 08:06:01 -0400380 {
Manuel Pégourié-Gonnardb8eec192018-08-20 09:34:02 +0200381 ssl->handshake->mtu = 508;
Andrzej Kurek6290dae2018-10-05 08:06:01 -0400382 MBEDTLS_SSL_DEBUG_MSG( 2, ( "mtu autoreduction to %d bytes", ssl->handshake->mtu ) );
383 }
Manuel Pégourié-Gonnardb8eec192018-08-20 09:34:02 +0200384
Manuel Pégourié-Gonnard0ac247f2014-09-30 22:21:31 +0200385 new_timeout = 2 * ssl->handshake->retransmit_timeout;
386
387 /* Avoid arithmetic overflow and range overflow */
388 if( new_timeout < ssl->handshake->retransmit_timeout ||
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +0200389 new_timeout > ssl->conf->hs_timeout_max )
Manuel Pégourié-Gonnard0ac247f2014-09-30 22:21:31 +0200390 {
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +0200391 new_timeout = ssl->conf->hs_timeout_max;
Manuel Pégourié-Gonnard0ac247f2014-09-30 22:21:31 +0200392 }
393
394 ssl->handshake->retransmit_timeout = new_timeout;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200395 MBEDTLS_SSL_DEBUG_MSG( 3, ( "update timeout value to %d millisecs",
Manuel Pégourié-Gonnard0ac247f2014-09-30 22:21:31 +0200396 ssl->handshake->retransmit_timeout ) );
397
398 return( 0 );
399}
400
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200401static void ssl_reset_retransmit_timeout( mbedtls_ssl_context *ssl )
Manuel Pégourié-Gonnard0ac247f2014-09-30 22:21:31 +0200402{
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +0200403 ssl->handshake->retransmit_timeout = ssl->conf->hs_timeout_min;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200404 MBEDTLS_SSL_DEBUG_MSG( 3, ( "update timeout value to %d millisecs",
Manuel Pégourié-Gonnard0ac247f2014-09-30 22:21:31 +0200405 ssl->handshake->retransmit_timeout ) );
406}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200407#endif /* MBEDTLS_SSL_PROTO_DTLS */
Manuel Pégourié-Gonnard0ac247f2014-09-30 22:21:31 +0200408
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200409#if defined(MBEDTLS_SSL_MAX_FRAGMENT_LENGTH)
Manuel Pégourié-Gonnard581e6b62013-07-18 12:32:27 +0200410/*
411 * Convert max_fragment_length codes to length.
412 * RFC 6066 says:
413 * enum{
414 * 2^9(1), 2^10(2), 2^11(3), 2^12(4), (255)
415 * } MaxFragmentLength;
416 * and we add 0 -> extension unused
417 */
Angus Grattond8213d02016-05-25 20:56:48 +1000418static unsigned int ssl_mfl_code_to_length( int mfl )
Manuel Pégourié-Gonnard581e6b62013-07-18 12:32:27 +0200419{
Angus Grattond8213d02016-05-25 20:56:48 +1000420 switch( mfl )
421 {
422 case MBEDTLS_SSL_MAX_FRAG_LEN_NONE:
423 return ( MBEDTLS_TLS_EXT_ADV_CONTENT_LEN );
424 case MBEDTLS_SSL_MAX_FRAG_LEN_512:
425 return 512;
426 case MBEDTLS_SSL_MAX_FRAG_LEN_1024:
427 return 1024;
428 case MBEDTLS_SSL_MAX_FRAG_LEN_2048:
429 return 2048;
430 case MBEDTLS_SSL_MAX_FRAG_LEN_4096:
431 return 4096;
432 default:
433 return ( MBEDTLS_TLS_EXT_ADV_CONTENT_LEN );
434 }
435}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200436#endif /* MBEDTLS_SSL_MAX_FRAGMENT_LENGTH */
Manuel Pégourié-Gonnard581e6b62013-07-18 12:32:27 +0200437
Hanno Becker52055ae2019-02-06 14:30:46 +0000438int mbedtls_ssl_session_copy( mbedtls_ssl_session *dst,
439 const mbedtls_ssl_session *src )
Manuel Pégourié-Gonnard06650f62013-08-02 15:34:52 +0200440{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200441 mbedtls_ssl_session_free( dst );
442 memcpy( dst, src, sizeof( mbedtls_ssl_session ) );
Manuel Pégourié-Gonnard06650f62013-08-02 15:34:52 +0200443
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200444#if defined(MBEDTLS_X509_CRT_PARSE_C)
Hanno Becker6d1986e2019-02-07 12:27:42 +0000445
446#if defined(MBEDTLS_SSL_KEEP_PEER_CERTIFICATE)
Manuel Pégourié-Gonnard06650f62013-08-02 15:34:52 +0200447 if( src->peer_cert != NULL )
448 {
Paul Bakker2292d1f2013-09-15 17:06:49 +0200449 int ret;
450
Manuel Pégourié-Gonnard7551cb92015-05-26 16:04:06 +0200451 dst->peer_cert = mbedtls_calloc( 1, sizeof(mbedtls_x509_crt) );
Paul Bakkerb9cfaa02013-10-11 18:58:55 +0200452 if( dst->peer_cert == NULL )
Manuel Pégourié-Gonnard6a8ca332015-05-28 09:33:39 +0200453 return( MBEDTLS_ERR_SSL_ALLOC_FAILED );
Manuel Pégourié-Gonnard06650f62013-08-02 15:34:52 +0200454
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200455 mbedtls_x509_crt_init( dst->peer_cert );
Manuel Pégourié-Gonnard06650f62013-08-02 15:34:52 +0200456
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200457 if( ( ret = mbedtls_x509_crt_parse_der( dst->peer_cert, src->peer_cert->raw.p,
Manuel Pégourié-Gonnard4d2a8eb2014-06-13 20:33:27 +0200458 src->peer_cert->raw.len ) ) != 0 )
Manuel Pégourié-Gonnard06650f62013-08-02 15:34:52 +0200459 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200460 mbedtls_free( dst->peer_cert );
Manuel Pégourié-Gonnard06650f62013-08-02 15:34:52 +0200461 dst->peer_cert = NULL;
462 return( ret );
463 }
464 }
Hanno Becker6d1986e2019-02-07 12:27:42 +0000465#else /* MBEDTLS_SSL_KEEP_PEER_CERTIFICATE */
Hanno Becker9198ad12019-02-05 17:00:50 +0000466 if( src->peer_cert_digest != NULL )
467 {
Hanno Becker9198ad12019-02-05 17:00:50 +0000468 dst->peer_cert_digest =
Hanno Beckeraccc5992019-02-25 10:06:59 +0000469 mbedtls_calloc( 1, src->peer_cert_digest_len );
Hanno Becker9198ad12019-02-05 17:00:50 +0000470 if( dst->peer_cert_digest == NULL )
471 return( MBEDTLS_ERR_SSL_ALLOC_FAILED );
472
473 memcpy( dst->peer_cert_digest, src->peer_cert_digest,
474 src->peer_cert_digest_len );
475 dst->peer_cert_digest_type = src->peer_cert_digest_type;
Hanno Beckeraccc5992019-02-25 10:06:59 +0000476 dst->peer_cert_digest_len = src->peer_cert_digest_len;
Hanno Becker9198ad12019-02-05 17:00:50 +0000477 }
478#endif /* MBEDTLS_SSL_KEEP_PEER_CERTIFICATE */
479
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200480#endif /* MBEDTLS_X509_CRT_PARSE_C */
Manuel Pégourié-Gonnard06650f62013-08-02 15:34:52 +0200481
Manuel Pégourié-Gonnardb596abf2015-05-20 10:45:29 +0200482#if defined(MBEDTLS_SSL_SESSION_TICKETS) && defined(MBEDTLS_SSL_CLI_C)
Manuel Pégourié-Gonnard06650f62013-08-02 15:34:52 +0200483 if( src->ticket != NULL )
484 {
Manuel Pégourié-Gonnard7551cb92015-05-26 16:04:06 +0200485 dst->ticket = mbedtls_calloc( 1, src->ticket_len );
Paul Bakkerb9cfaa02013-10-11 18:58:55 +0200486 if( dst->ticket == NULL )
Manuel Pégourié-Gonnard6a8ca332015-05-28 09:33:39 +0200487 return( MBEDTLS_ERR_SSL_ALLOC_FAILED );
Manuel Pégourié-Gonnard06650f62013-08-02 15:34:52 +0200488
489 memcpy( dst->ticket, src->ticket, src->ticket_len );
490 }
Manuel Pégourié-Gonnardb596abf2015-05-20 10:45:29 +0200491#endif /* MBEDTLS_SSL_SESSION_TICKETS && MBEDTLS_SSL_CLI_C */
Manuel Pégourié-Gonnard06650f62013-08-02 15:34:52 +0200492
493 return( 0 );
494}
495
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200496#if defined(MBEDTLS_SSL_HW_RECORD_ACCEL)
497int (*mbedtls_ssl_hw_record_init)( mbedtls_ssl_context *ssl,
Paul Bakker9af723c2014-05-01 13:03:14 +0200498 const unsigned char *key_enc, const unsigned char *key_dec,
499 size_t keylen,
500 const unsigned char *iv_enc, const unsigned char *iv_dec,
501 size_t ivlen,
502 const unsigned char *mac_enc, const unsigned char *mac_dec,
Paul Bakker66d5d072014-06-17 16:39:18 +0200503 size_t maclen ) = NULL;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200504int (*mbedtls_ssl_hw_record_activate)( mbedtls_ssl_context *ssl, int direction) = NULL;
505int (*mbedtls_ssl_hw_record_reset)( mbedtls_ssl_context *ssl ) = NULL;
506int (*mbedtls_ssl_hw_record_write)( mbedtls_ssl_context *ssl ) = NULL;
507int (*mbedtls_ssl_hw_record_read)( mbedtls_ssl_context *ssl ) = NULL;
508int (*mbedtls_ssl_hw_record_finish)( mbedtls_ssl_context *ssl ) = NULL;
509#endif /* MBEDTLS_SSL_HW_RECORD_ACCEL */
Paul Bakker05ef8352012-05-08 09:17:57 +0000510
Paul Bakker5121ce52009-01-03 21:22:43 +0000511/*
512 * Key material generation
513 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200514#if defined(MBEDTLS_SSL_PROTO_SSL3)
Paul Bakkerb6c5d2e2013-06-25 16:25:17 +0200515static int ssl3_prf( const unsigned char *secret, size_t slen,
516 const char *label,
517 const unsigned char *random, size_t rlen,
Paul Bakker5f70b252012-09-13 14:23:06 +0000518 unsigned char *dstbuf, size_t dlen )
519{
Andres Amaya Garcia33952502017-07-20 16:29:16 +0100520 int ret = 0;
Paul Bakker5f70b252012-09-13 14:23:06 +0000521 size_t i;
Manuel Pégourié-Gonnardc0bf01e2015-07-06 16:11:18 +0200522 mbedtls_md5_context md5;
523 mbedtls_sha1_context sha1;
Paul Bakker5f70b252012-09-13 14:23:06 +0000524 unsigned char padding[16];
525 unsigned char sha1sum[20];
526 ((void)label);
527
Manuel Pégourié-Gonnardc0bf01e2015-07-06 16:11:18 +0200528 mbedtls_md5_init( &md5 );
529 mbedtls_sha1_init( &sha1 );
Paul Bakker5b4af392014-06-26 12:09:34 +0200530
Paul Bakker5f70b252012-09-13 14:23:06 +0000531 /*
532 * SSLv3:
533 * block =
534 * MD5( secret + SHA1( 'A' + secret + random ) ) +
535 * MD5( secret + SHA1( 'BB' + secret + random ) ) +
536 * MD5( secret + SHA1( 'CCC' + secret + random ) ) +
537 * ...
538 */
539 for( i = 0; i < dlen / 16; i++ )
540 {
Paul Bakkerb9cfaa02013-10-11 18:58:55 +0200541 memset( padding, (unsigned char) ('A' + i), 1 + i );
Paul Bakker5f70b252012-09-13 14:23:06 +0000542
Gilles Peskine9e4f77c2018-01-22 11:48:08 +0100543 if( ( ret = mbedtls_sha1_starts_ret( &sha1 ) ) != 0 )
Andres Amaya Garcia1a607a12017-06-29 17:09:42 +0100544 goto exit;
Gilles Peskine9e4f77c2018-01-22 11:48:08 +0100545 if( ( ret = mbedtls_sha1_update_ret( &sha1, padding, 1 + i ) ) != 0 )
Andres Amaya Garcia1a607a12017-06-29 17:09:42 +0100546 goto exit;
Gilles Peskine9e4f77c2018-01-22 11:48:08 +0100547 if( ( ret = mbedtls_sha1_update_ret( &sha1, secret, slen ) ) != 0 )
Andres Amaya Garcia1a607a12017-06-29 17:09:42 +0100548 goto exit;
Gilles Peskine9e4f77c2018-01-22 11:48:08 +0100549 if( ( ret = mbedtls_sha1_update_ret( &sha1, random, rlen ) ) != 0 )
Andres Amaya Garcia1a607a12017-06-29 17:09:42 +0100550 goto exit;
Gilles Peskine9e4f77c2018-01-22 11:48:08 +0100551 if( ( ret = mbedtls_sha1_finish_ret( &sha1, sha1sum ) ) != 0 )
Andres Amaya Garcia1a607a12017-06-29 17:09:42 +0100552 goto exit;
Paul Bakker5f70b252012-09-13 14:23:06 +0000553
Gilles Peskine9e4f77c2018-01-22 11:48:08 +0100554 if( ( ret = mbedtls_md5_starts_ret( &md5 ) ) != 0 )
Andres Amaya Garcia1a607a12017-06-29 17:09:42 +0100555 goto exit;
Gilles Peskine9e4f77c2018-01-22 11:48:08 +0100556 if( ( ret = mbedtls_md5_update_ret( &md5, secret, slen ) ) != 0 )
Andres Amaya Garcia1a607a12017-06-29 17:09:42 +0100557 goto exit;
Gilles Peskine9e4f77c2018-01-22 11:48:08 +0100558 if( ( ret = mbedtls_md5_update_ret( &md5, sha1sum, 20 ) ) != 0 )
Andres Amaya Garcia1a607a12017-06-29 17:09:42 +0100559 goto exit;
Gilles Peskine9e4f77c2018-01-22 11:48:08 +0100560 if( ( ret = mbedtls_md5_finish_ret( &md5, dstbuf + i * 16 ) ) != 0 )
Andres Amaya Garcia1a607a12017-06-29 17:09:42 +0100561 goto exit;
Paul Bakker5f70b252012-09-13 14:23:06 +0000562 }
563
Andres Amaya Garcia1a607a12017-06-29 17:09:42 +0100564exit:
Manuel Pégourié-Gonnardc0bf01e2015-07-06 16:11:18 +0200565 mbedtls_md5_free( &md5 );
566 mbedtls_sha1_free( &sha1 );
Paul Bakker5f70b252012-09-13 14:23:06 +0000567
Andres Amaya Garcia1f6301b2018-04-17 09:51:09 -0500568 mbedtls_platform_zeroize( padding, sizeof( padding ) );
569 mbedtls_platform_zeroize( sha1sum, sizeof( sha1sum ) );
Paul Bakker5f70b252012-09-13 14:23:06 +0000570
Andres Amaya Garcia1a607a12017-06-29 17:09:42 +0100571 return( ret );
Paul Bakker5f70b252012-09-13 14:23:06 +0000572}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200573#endif /* MBEDTLS_SSL_PROTO_SSL3 */
Paul Bakker5f70b252012-09-13 14:23:06 +0000574
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200575#if defined(MBEDTLS_SSL_PROTO_TLS1) || defined(MBEDTLS_SSL_PROTO_TLS1_1)
Paul Bakkerb6c5d2e2013-06-25 16:25:17 +0200576static int tls1_prf( const unsigned char *secret, size_t slen,
577 const char *label,
578 const unsigned char *random, size_t rlen,
Paul Bakker23986e52011-04-24 08:57:21 +0000579 unsigned char *dstbuf, size_t dlen )
Paul Bakker5121ce52009-01-03 21:22:43 +0000580{
Paul Bakker23986e52011-04-24 08:57:21 +0000581 size_t nb, hs;
582 size_t i, j, k;
Paul Bakkerb6c5d2e2013-06-25 16:25:17 +0200583 const unsigned char *S1, *S2;
Ron Eldor3b350852019-05-07 18:31:49 +0300584 unsigned char *tmp;
585 size_t tmp_len = 0;
Paul Bakker5121ce52009-01-03 21:22:43 +0000586 unsigned char h_i[20];
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200587 const mbedtls_md_info_t *md_info;
588 mbedtls_md_context_t md_ctx;
Manuel Pégourié-Gonnardb7fcca32015-03-26 11:41:28 +0100589 int ret;
590
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200591 mbedtls_md_init( &md_ctx );
Paul Bakker5121ce52009-01-03 21:22:43 +0000592
Ron Eldor3b350852019-05-07 18:31:49 +0300593 tmp_len = 20 + strlen( label ) + rlen;
594 tmp = mbedtls_calloc( 1, tmp_len );
595 if( tmp == NULL )
596 {
597 ret = MBEDTLS_ERR_SSL_ALLOC_FAILED;
598 goto exit;
599 }
Paul Bakker5121ce52009-01-03 21:22:43 +0000600
601 hs = ( slen + 1 ) / 2;
602 S1 = secret;
603 S2 = secret + slen - hs;
604
605 nb = strlen( label );
606 memcpy( tmp + 20, label, nb );
607 memcpy( tmp + 20 + nb, random, rlen );
608 nb += rlen;
609
610 /*
611 * First compute P_md5(secret,label+random)[0..dlen]
612 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200613 if( ( md_info = mbedtls_md_info_from_type( MBEDTLS_MD_MD5 ) ) == NULL )
Ron Eldor3b350852019-05-07 18:31:49 +0300614 {
615 ret = MBEDTLS_ERR_SSL_INTERNAL_ERROR;
616 goto exit;
617 }
Manuel Pégourié-Gonnard7da726b2015-03-24 18:08:19 +0100618
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200619 if( ( ret = mbedtls_md_setup( &md_ctx, md_info, 1 ) ) != 0 )
Ron Eldor3b350852019-05-07 18:31:49 +0300620 {
621 goto exit;
622 }
Manuel Pégourié-Gonnardb7fcca32015-03-26 11:41:28 +0100623
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200624 mbedtls_md_hmac_starts( &md_ctx, S1, hs );
625 mbedtls_md_hmac_update( &md_ctx, tmp + 20, nb );
626 mbedtls_md_hmac_finish( &md_ctx, 4 + tmp );
Paul Bakker5121ce52009-01-03 21:22:43 +0000627
628 for( i = 0; i < dlen; i += 16 )
629 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200630 mbedtls_md_hmac_reset ( &md_ctx );
631 mbedtls_md_hmac_update( &md_ctx, 4 + tmp, 16 + nb );
632 mbedtls_md_hmac_finish( &md_ctx, h_i );
Manuel Pégourié-Gonnardb7fcca32015-03-26 11:41:28 +0100633
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200634 mbedtls_md_hmac_reset ( &md_ctx );
635 mbedtls_md_hmac_update( &md_ctx, 4 + tmp, 16 );
636 mbedtls_md_hmac_finish( &md_ctx, 4 + tmp );
Paul Bakker5121ce52009-01-03 21:22:43 +0000637
638 k = ( i + 16 > dlen ) ? dlen % 16 : 16;
639
640 for( j = 0; j < k; j++ )
641 dstbuf[i + j] = h_i[j];
642 }
643
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200644 mbedtls_md_free( &md_ctx );
Manuel Pégourié-Gonnardb7fcca32015-03-26 11:41:28 +0100645
Paul Bakker5121ce52009-01-03 21:22:43 +0000646 /*
647 * XOR out with P_sha1(secret,label+random)[0..dlen]
648 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200649 if( ( md_info = mbedtls_md_info_from_type( MBEDTLS_MD_SHA1 ) ) == NULL )
Ron Eldor3b350852019-05-07 18:31:49 +0300650 {
651 ret = MBEDTLS_ERR_SSL_INTERNAL_ERROR;
652 goto exit;
653 }
Manuel Pégourié-Gonnard7da726b2015-03-24 18:08:19 +0100654
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200655 if( ( ret = mbedtls_md_setup( &md_ctx, md_info, 1 ) ) != 0 )
Ron Eldor3b350852019-05-07 18:31:49 +0300656 {
657 goto exit;
658 }
Manuel Pégourié-Gonnardb7fcca32015-03-26 11:41:28 +0100659
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200660 mbedtls_md_hmac_starts( &md_ctx, S2, hs );
661 mbedtls_md_hmac_update( &md_ctx, tmp + 20, nb );
662 mbedtls_md_hmac_finish( &md_ctx, tmp );
Paul Bakker5121ce52009-01-03 21:22:43 +0000663
664 for( i = 0; i < dlen; i += 20 )
665 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200666 mbedtls_md_hmac_reset ( &md_ctx );
667 mbedtls_md_hmac_update( &md_ctx, tmp, 20 + nb );
668 mbedtls_md_hmac_finish( &md_ctx, h_i );
Manuel Pégourié-Gonnardb7fcca32015-03-26 11:41:28 +0100669
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200670 mbedtls_md_hmac_reset ( &md_ctx );
671 mbedtls_md_hmac_update( &md_ctx, tmp, 20 );
672 mbedtls_md_hmac_finish( &md_ctx, tmp );
Paul Bakker5121ce52009-01-03 21:22:43 +0000673
674 k = ( i + 20 > dlen ) ? dlen % 20 : 20;
675
676 for( j = 0; j < k; j++ )
677 dstbuf[i + j] = (unsigned char)( dstbuf[i + j] ^ h_i[j] );
678 }
679
Ron Eldor3b350852019-05-07 18:31:49 +0300680exit:
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200681 mbedtls_md_free( &md_ctx );
Manuel Pégourié-Gonnardb7fcca32015-03-26 11:41:28 +0100682
Ron Eldor3b350852019-05-07 18:31:49 +0300683 mbedtls_platform_zeroize( tmp, tmp_len );
Andres Amaya Garcia1f6301b2018-04-17 09:51:09 -0500684 mbedtls_platform_zeroize( h_i, sizeof( h_i ) );
Paul Bakker5121ce52009-01-03 21:22:43 +0000685
Ron Eldor3b350852019-05-07 18:31:49 +0300686 mbedtls_free( tmp );
687 return( ret );
Paul Bakker5121ce52009-01-03 21:22:43 +0000688}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200689#endif /* MBEDTLS_SSL_PROTO_TLS1) || MBEDTLS_SSL_PROTO_TLS1_1 */
Paul Bakker5121ce52009-01-03 21:22:43 +0000690
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200691#if defined(MBEDTLS_SSL_PROTO_TLS1_2)
Andrzej Kurekc929a822019-01-14 03:51:11 -0500692#if defined(MBEDTLS_USE_PSA_CRYPTO)
k-stachowiak81053a52019-08-17 10:30:28 +0200693
694static psa_status_t setup_psa_key_derivation( psa_key_derivation_operation_t* derivation,
695 psa_key_handle_t slot,
696 psa_algorithm_t alg,
697 const unsigned char* seed, size_t seed_length,
698 const unsigned char* label, size_t label_length,
699 size_t capacity )
700{
701 psa_status_t status;
702
703 status = psa_key_derivation_setup( derivation, alg );
704 if( status != PSA_SUCCESS )
705 return( status );
706
707 if( PSA_ALG_IS_TLS12_PRF( alg ) || PSA_ALG_IS_TLS12_PSK_TO_MS( alg ) )
708 {
709 status = psa_key_derivation_input_bytes( derivation,
710 PSA_KEY_DERIVATION_INPUT_SEED,
711 seed, seed_length );
712 if( status != PSA_SUCCESS )
713 return( status );
714
Gilles Peskine311f54d2019-09-23 18:19:22 +0200715 if( slot == 0 )
716 {
717 status = psa_key_derivation_input_bytes(
718 derivation, PSA_KEY_DERIVATION_INPUT_SECRET,
719 NULL, 0 );
720 }
721 else
722 {
723 status = psa_key_derivation_input_key(
724 derivation, PSA_KEY_DERIVATION_INPUT_SECRET,
725 slot );
726 }
k-stachowiak81053a52019-08-17 10:30:28 +0200727 if( status != PSA_SUCCESS )
728 return( status );
729
730 status = psa_key_derivation_input_bytes( derivation,
731 PSA_KEY_DERIVATION_INPUT_LABEL,
732 label, label_length );
733 if( status != PSA_SUCCESS )
734 return( status );
735 }
736 else
737 {
738 return( PSA_ERROR_NOT_SUPPORTED );
739 }
740
741 status = psa_key_derivation_set_capacity( derivation, capacity );
742 if( status != PSA_SUCCESS )
743 return( status );
744
745 return( PSA_SUCCESS );
746}
747
Andrzej Kurekc929a822019-01-14 03:51:11 -0500748static int tls_prf_generic( mbedtls_md_type_t md_type,
749 const unsigned char *secret, size_t slen,
750 const char *label,
751 const unsigned char *random, size_t rlen,
752 unsigned char *dstbuf, size_t dlen )
753{
754 psa_status_t status;
755 psa_algorithm_t alg;
Gilles Peskine311f54d2019-09-23 18:19:22 +0200756 psa_key_handle_t master_slot = 0;
Janos Follathda6ac012019-08-16 13:47:29 +0100757 psa_key_derivation_operation_t derivation =
Janos Follath8dee8772019-07-30 12:53:32 +0100758 PSA_KEY_DERIVATION_OPERATION_INIT;
Andrzej Kurekc929a822019-01-14 03:51:11 -0500759
Andrzej Kurekc929a822019-01-14 03:51:11 -0500760 if( md_type == MBEDTLS_MD_SHA384 )
761 alg = PSA_ALG_TLS12_PRF(PSA_ALG_SHA_384);
762 else
763 alg = PSA_ALG_TLS12_PRF(PSA_ALG_SHA_256);
764
Gilles Peskine311f54d2019-09-23 18:19:22 +0200765 /* Normally a "secret" should be long enough to be impossible to
766 * find by brute force, and in particular should not be empty. But
767 * this PRF is also used to derive an IV, in particular in EAP-TLS,
768 * and for this use case it makes sense to have a 0-length "secret".
769 * Since the key API doesn't allow importing a key of length 0,
770 * keep master_slot=0, which setup_psa_key_derivation() understands
771 * to mean a 0-length "secret" input. */
772 if( slen != 0 )
773 {
774 psa_key_attributes_t key_attributes = psa_key_attributes_init();
775 psa_set_key_usage_flags( &key_attributes, PSA_KEY_USAGE_DERIVE );
776 psa_set_key_algorithm( &key_attributes, alg );
777 psa_set_key_type( &key_attributes, PSA_KEY_TYPE_DERIVE );
Andrzej Kurekc929a822019-01-14 03:51:11 -0500778
Gilles Peskine311f54d2019-09-23 18:19:22 +0200779 status = psa_import_key( &key_attributes, secret, slen, &master_slot );
780 if( status != PSA_SUCCESS )
781 return( MBEDTLS_ERR_SSL_HW_ACCEL_FAILED );
782 }
Andrzej Kurekc929a822019-01-14 03:51:11 -0500783
k-stachowiak81053a52019-08-17 10:30:28 +0200784 status = setup_psa_key_derivation( &derivation,
785 master_slot, alg,
786 random, rlen,
787 (unsigned char const *) label,
788 (size_t) strlen( label ),
789 dlen );
Andrzej Kurekc929a822019-01-14 03:51:11 -0500790 if( status != PSA_SUCCESS )
791 {
Janos Follathda6ac012019-08-16 13:47:29 +0100792 psa_key_derivation_abort( &derivation );
Andrzej Kurekc929a822019-01-14 03:51:11 -0500793 psa_destroy_key( master_slot );
794 return( MBEDTLS_ERR_SSL_HW_ACCEL_FAILED );
795 }
796
Janos Follathda6ac012019-08-16 13:47:29 +0100797 status = psa_key_derivation_output_bytes( &derivation, dstbuf, dlen );
Andrzej Kurekc929a822019-01-14 03:51:11 -0500798 if( status != PSA_SUCCESS )
799 {
Janos Follathda6ac012019-08-16 13:47:29 +0100800 psa_key_derivation_abort( &derivation );
Andrzej Kurekc929a822019-01-14 03:51:11 -0500801 psa_destroy_key( master_slot );
802 return( MBEDTLS_ERR_SSL_HW_ACCEL_FAILED );
803 }
804
Janos Follathda6ac012019-08-16 13:47:29 +0100805 status = psa_key_derivation_abort( &derivation );
Andrzej Kurekc929a822019-01-14 03:51:11 -0500806 if( status != PSA_SUCCESS )
Andrzej Kurek70737ca2019-01-14 05:37:13 -0500807 {
808 psa_destroy_key( master_slot );
Andrzej Kurekc929a822019-01-14 03:51:11 -0500809 return( MBEDTLS_ERR_SSL_HW_ACCEL_FAILED );
Andrzej Kurek70737ca2019-01-14 05:37:13 -0500810 }
Andrzej Kurekc929a822019-01-14 03:51:11 -0500811
Gilles Peskine311f54d2019-09-23 18:19:22 +0200812 if( master_slot != 0 )
813 status = psa_destroy_key( master_slot );
Andrzej Kurekc929a822019-01-14 03:51:11 -0500814 if( status != PSA_SUCCESS )
815 return( MBEDTLS_ERR_SSL_HW_ACCEL_FAILED );
816
Andrzej Kurek33171262019-01-15 03:25:18 -0500817 return( 0 );
Andrzej Kurekc929a822019-01-14 03:51:11 -0500818}
819
820#else /* MBEDTLS_USE_PSA_CRYPTO */
821
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200822static int tls_prf_generic( mbedtls_md_type_t md_type,
Manuel Pégourié-Gonnard6890c6b2015-03-26 11:11:49 +0100823 const unsigned char *secret, size_t slen,
824 const char *label,
825 const unsigned char *random, size_t rlen,
826 unsigned char *dstbuf, size_t dlen )
Paul Bakker1ef83d62012-04-11 12:09:53 +0000827{
828 size_t nb;
Manuel Pégourié-Gonnard6890c6b2015-03-26 11:11:49 +0100829 size_t i, j, k, md_len;
Ron Eldor3b350852019-05-07 18:31:49 +0300830 unsigned char *tmp;
831 size_t tmp_len = 0;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200832 unsigned char h_i[MBEDTLS_MD_MAX_SIZE];
833 const mbedtls_md_info_t *md_info;
834 mbedtls_md_context_t md_ctx;
Manuel Pégourié-Gonnardb7fcca32015-03-26 11:41:28 +0100835 int ret;
836
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200837 mbedtls_md_init( &md_ctx );
Paul Bakker1ef83d62012-04-11 12:09:53 +0000838
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200839 if( ( md_info = mbedtls_md_info_from_type( md_type ) ) == NULL )
840 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Manuel Pégourié-Gonnard6890c6b2015-03-26 11:11:49 +0100841
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200842 md_len = mbedtls_md_get_size( md_info );
Manuel Pégourié-Gonnard6890c6b2015-03-26 11:11:49 +0100843
Ron Eldor3b350852019-05-07 18:31:49 +0300844 tmp_len = md_len + strlen( label ) + rlen;
845 tmp = mbedtls_calloc( 1, tmp_len );
846 if( tmp == NULL )
847 {
848 ret = MBEDTLS_ERR_SSL_ALLOC_FAILED;
849 goto exit;
850 }
Paul Bakker1ef83d62012-04-11 12:09:53 +0000851
852 nb = strlen( label );
Manuel Pégourié-Gonnard6890c6b2015-03-26 11:11:49 +0100853 memcpy( tmp + md_len, label, nb );
854 memcpy( tmp + md_len + nb, random, rlen );
Paul Bakker1ef83d62012-04-11 12:09:53 +0000855 nb += rlen;
856
857 /*
858 * Compute P_<hash>(secret, label + random)[0..dlen]
859 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200860 if ( ( ret = mbedtls_md_setup( &md_ctx, md_info, 1 ) ) != 0 )
Ron Eldor3b350852019-05-07 18:31:49 +0300861 goto exit;
Manuel Pégourié-Gonnardb7fcca32015-03-26 11:41:28 +0100862
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200863 mbedtls_md_hmac_starts( &md_ctx, secret, slen );
864 mbedtls_md_hmac_update( &md_ctx, tmp + md_len, nb );
865 mbedtls_md_hmac_finish( &md_ctx, tmp );
Manuel Pégourié-Gonnard7da726b2015-03-24 18:08:19 +0100866
Manuel Pégourié-Gonnard6890c6b2015-03-26 11:11:49 +0100867 for( i = 0; i < dlen; i += md_len )
Paul Bakker1ef83d62012-04-11 12:09:53 +0000868 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200869 mbedtls_md_hmac_reset ( &md_ctx );
870 mbedtls_md_hmac_update( &md_ctx, tmp, md_len + nb );
871 mbedtls_md_hmac_finish( &md_ctx, h_i );
Manuel Pégourié-Gonnardb7fcca32015-03-26 11:41:28 +0100872
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200873 mbedtls_md_hmac_reset ( &md_ctx );
874 mbedtls_md_hmac_update( &md_ctx, tmp, md_len );
875 mbedtls_md_hmac_finish( &md_ctx, tmp );
Paul Bakker1ef83d62012-04-11 12:09:53 +0000876
Manuel Pégourié-Gonnard6890c6b2015-03-26 11:11:49 +0100877 k = ( i + md_len > dlen ) ? dlen % md_len : md_len;
Paul Bakker1ef83d62012-04-11 12:09:53 +0000878
879 for( j = 0; j < k; j++ )
880 dstbuf[i + j] = h_i[j];
881 }
882
Ron Eldor3b350852019-05-07 18:31:49 +0300883exit:
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200884 mbedtls_md_free( &md_ctx );
Manuel Pégourié-Gonnardb7fcca32015-03-26 11:41:28 +0100885
Ron Eldor3b350852019-05-07 18:31:49 +0300886 mbedtls_platform_zeroize( tmp, tmp_len );
Andres Amaya Garcia1f6301b2018-04-17 09:51:09 -0500887 mbedtls_platform_zeroize( h_i, sizeof( h_i ) );
Paul Bakker1ef83d62012-04-11 12:09:53 +0000888
Ron Eldor3b350852019-05-07 18:31:49 +0300889 mbedtls_free( tmp );
890
891 return( ret );
Paul Bakker1ef83d62012-04-11 12:09:53 +0000892}
Andrzej Kurekc929a822019-01-14 03:51:11 -0500893#endif /* MBEDTLS_USE_PSA_CRYPTO */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200894#if defined(MBEDTLS_SHA256_C)
Manuel Pégourié-Gonnard6890c6b2015-03-26 11:11:49 +0100895static int tls_prf_sha256( const unsigned char *secret, size_t slen,
896 const char *label,
897 const unsigned char *random, size_t rlen,
898 unsigned char *dstbuf, size_t dlen )
899{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200900 return( tls_prf_generic( MBEDTLS_MD_SHA256, secret, slen,
Manuel Pégourié-Gonnard6890c6b2015-03-26 11:11:49 +0100901 label, random, rlen, dstbuf, dlen ) );
902}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200903#endif /* MBEDTLS_SHA256_C */
Paul Bakker1ef83d62012-04-11 12:09:53 +0000904
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200905#if defined(MBEDTLS_SHA512_C)
Paul Bakkerb6c5d2e2013-06-25 16:25:17 +0200906static int tls_prf_sha384( const unsigned char *secret, size_t slen,
907 const char *label,
908 const unsigned char *random, size_t rlen,
Paul Bakkerca4ab492012-04-18 14:23:57 +0000909 unsigned char *dstbuf, size_t dlen )
910{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200911 return( tls_prf_generic( MBEDTLS_MD_SHA384, secret, slen,
Manuel Pégourié-Gonnard6890c6b2015-03-26 11:11:49 +0100912 label, random, rlen, dstbuf, dlen ) );
Paul Bakkerca4ab492012-04-18 14:23:57 +0000913}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200914#endif /* MBEDTLS_SHA512_C */
915#endif /* MBEDTLS_SSL_PROTO_TLS1_2 */
Paul Bakkerca4ab492012-04-18 14:23:57 +0000916
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200917static void ssl_update_checksum_start( mbedtls_ssl_context *, const unsigned char *, size_t );
Paul Bakkerd2f068e2013-08-27 21:19:20 +0200918
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200919#if defined(MBEDTLS_SSL_PROTO_SSL3) || defined(MBEDTLS_SSL_PROTO_TLS1) || \
920 defined(MBEDTLS_SSL_PROTO_TLS1_1)
921static void ssl_update_checksum_md5sha1( mbedtls_ssl_context *, const unsigned char *, size_t );
Paul Bakkerd2f068e2013-08-27 21:19:20 +0200922#endif
Paul Bakker380da532012-04-18 16:10:25 +0000923
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200924#if defined(MBEDTLS_SSL_PROTO_SSL3)
Manuel Pégourié-Gonnardde718b92019-05-03 11:43:28 +0200925static void ssl_calc_verify_ssl( const mbedtls_ssl_context *, unsigned char *, size_t * );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200926static void ssl_calc_finished_ssl( mbedtls_ssl_context *, unsigned char *, int );
Paul Bakkerd2f068e2013-08-27 21:19:20 +0200927#endif
928
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200929#if defined(MBEDTLS_SSL_PROTO_TLS1) || defined(MBEDTLS_SSL_PROTO_TLS1_1)
Manuel Pégourié-Gonnardde718b92019-05-03 11:43:28 +0200930static void ssl_calc_verify_tls( const mbedtls_ssl_context *, unsigned char *, size_t * );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200931static void ssl_calc_finished_tls( mbedtls_ssl_context *, unsigned char *, int );
Paul Bakkerd2f068e2013-08-27 21:19:20 +0200932#endif
933
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200934#if defined(MBEDTLS_SSL_PROTO_TLS1_2)
935#if defined(MBEDTLS_SHA256_C)
936static void ssl_update_checksum_sha256( mbedtls_ssl_context *, const unsigned char *, size_t );
Manuel Pégourié-Gonnardde718b92019-05-03 11:43:28 +0200937static void ssl_calc_verify_tls_sha256( const mbedtls_ssl_context *,unsigned char *, size_t * );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200938static void ssl_calc_finished_tls_sha256( mbedtls_ssl_context *,unsigned char *, int );
Paul Bakkerd2f068e2013-08-27 21:19:20 +0200939#endif
Paul Bakker769075d2012-11-24 11:26:46 +0100940
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200941#if defined(MBEDTLS_SHA512_C)
942static void ssl_update_checksum_sha384( mbedtls_ssl_context *, const unsigned char *, size_t );
Manuel Pégourié-Gonnardde718b92019-05-03 11:43:28 +0200943static void ssl_calc_verify_tls_sha384( const mbedtls_ssl_context *, unsigned char *, size_t * );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200944static void ssl_calc_finished_tls_sha384( mbedtls_ssl_context *, unsigned char *, int );
Paul Bakker769075d2012-11-24 11:26:46 +0100945#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200946#endif /* MBEDTLS_SSL_PROTO_TLS1_2 */
Paul Bakker1ef83d62012-04-11 12:09:53 +0000947
Manuel Pégourié-Gonnard45be3d82019-02-18 23:35:14 +0100948#if defined(MBEDTLS_KEY_EXCHANGE_PSK_ENABLED) && \
Hanno Becker7d0a5692018-10-23 15:26:22 +0100949 defined(MBEDTLS_USE_PSA_CRYPTO)
950static int ssl_use_opaque_psk( mbedtls_ssl_context const *ssl )
951{
952 if( ssl->conf->f_psk != NULL )
953 {
954 /* If we've used a callback to select the PSK,
955 * the static configuration is irrelevant. */
956 if( ssl->handshake->psk_opaque != 0 )
957 return( 1 );
958
959 return( 0 );
960 }
961
962 if( ssl->conf->psk_opaque != 0 )
963 return( 1 );
964
965 return( 0 );
966}
967#endif /* MBEDTLS_USE_PSA_CRYPTO &&
Manuel Pégourié-Gonnard45be3d82019-02-18 23:35:14 +0100968 MBEDTLS_KEY_EXCHANGE_PSK_ENABLED */
Hanno Becker7d0a5692018-10-23 15:26:22 +0100969
Ron Eldorcf280092019-05-14 20:19:13 +0300970#if defined(MBEDTLS_SSL_EXPORT_KEYS)
971static mbedtls_tls_prf_types tls_prf_get_type( mbedtls_ssl_tls_prf_cb *tls_prf )
972{
973#if defined(MBEDTLS_SSL_PROTO_SSL3)
974 if( tls_prf == ssl3_prf )
975 {
Ron Eldor0810f0b2019-05-15 12:32:32 +0300976 return( MBEDTLS_SSL_TLS_PRF_SSL3 );
Ron Eldorcf280092019-05-14 20:19:13 +0300977 }
978 else
979#endif
980#if defined(MBEDTLS_SSL_PROTO_TLS1) || defined(MBEDTLS_SSL_PROTO_TLS1_1)
981 if( tls_prf == tls1_prf )
982 {
983 return( MBEDTLS_SSL_TLS_PRF_TLS1 );
984 }
985 else
986#endif
987#if defined(MBEDTLS_SSL_PROTO_TLS1_2)
988#if defined(MBEDTLS_SHA512_C)
989 if( tls_prf == tls_prf_sha384 )
990 {
991 return( MBEDTLS_SSL_TLS_PRF_SHA384 );
992 }
993 else
994#endif
995#if defined(MBEDTLS_SHA256_C)
996 if( tls_prf == tls_prf_sha256 )
997 {
998 return( MBEDTLS_SSL_TLS_PRF_SHA256 );
999 }
1000 else
1001#endif
1002#endif /* MBEDTLS_SSL_PROTO_TLS1_2 */
1003 return( MBEDTLS_SSL_TLS_PRF_NONE );
1004}
1005#endif /* MBEDTLS_SSL_EXPORT_KEYS */
1006
Ron Eldor51d3ab52019-05-12 14:54:30 +03001007int mbedtls_ssl_tls_prf( const mbedtls_tls_prf_types prf,
1008 const unsigned char *secret, size_t slen,
1009 const char *label,
1010 const unsigned char *random, size_t rlen,
1011 unsigned char *dstbuf, size_t dlen )
1012{
1013 mbedtls_ssl_tls_prf_cb *tls_prf = NULL;
1014
1015 switch( prf )
1016 {
1017#if defined(MBEDTLS_SSL_PROTO_SSL3)
1018 case MBEDTLS_SSL_TLS_PRF_SSL3:
1019 tls_prf = ssl3_prf;
1020 break;
Ron Eldord2f25f72019-05-15 14:54:22 +03001021#endif /* MBEDTLS_SSL_PROTO_SSL3 */
Ron Eldor51d3ab52019-05-12 14:54:30 +03001022#if defined(MBEDTLS_SSL_PROTO_TLS1) || defined(MBEDTLS_SSL_PROTO_TLS1_1)
1023 case MBEDTLS_SSL_TLS_PRF_TLS1:
1024 tls_prf = tls1_prf;
1025 break;
Ron Eldord2f25f72019-05-15 14:54:22 +03001026#endif /* MBEDTLS_SSL_PROTO_TLS1 || MBEDTLS_SSL_PROTO_TLS1_1 */
1027
1028#if defined(MBEDTLS_SSL_PROTO_TLS1_2)
Ron Eldor51d3ab52019-05-12 14:54:30 +03001029#if defined(MBEDTLS_SHA512_C)
1030 case MBEDTLS_SSL_TLS_PRF_SHA384:
1031 tls_prf = tls_prf_sha384;
1032 break;
Ron Eldord2f25f72019-05-15 14:54:22 +03001033#endif /* MBEDTLS_SHA512_C */
Ron Eldor51d3ab52019-05-12 14:54:30 +03001034#if defined(MBEDTLS_SHA256_C)
1035 case MBEDTLS_SSL_TLS_PRF_SHA256:
1036 tls_prf = tls_prf_sha256;
1037 break;
Ron Eldord2f25f72019-05-15 14:54:22 +03001038#endif /* MBEDTLS_SHA256_C */
1039#endif /* MBEDTLS_SSL_PROTO_TLS1_2 */
Ron Eldor51d3ab52019-05-12 14:54:30 +03001040 default:
1041 return( MBEDTLS_ERR_SSL_FEATURE_UNAVAILABLE );
1042 }
1043
1044 return( tls_prf( secret, slen, label, random, rlen, dstbuf, dlen ) );
1045}
1046
Manuel Pégourié-Gonnard9b108c22019-05-06 13:32:17 +02001047/* Type for the TLS PRF */
1048typedef int ssl_tls_prf_t(const unsigned char *, size_t, const char *,
1049 const unsigned char *, size_t,
1050 unsigned char *, size_t);
1051
Manuel Pégourié-Gonnarde59ae232019-04-30 11:41:40 +02001052/*
Manuel Pégourié-Gonnardcba40d92019-05-06 12:55:40 +02001053 * Populate a transform structure with session keys and all the other
1054 * necessary information.
Manuel Pégourié-Gonnarde59ae232019-04-30 11:41:40 +02001055 *
Manuel Pégourié-Gonnardcba40d92019-05-06 12:55:40 +02001056 * Parameters:
1057 * - [in/out]: transform: structure to populate
1058 * [in] must be just initialised with mbedtls_ssl_transform_init()
Manuel Pégourié-Gonnardc864f6a2019-05-06 13:48:22 +02001059 * [out] fully populated, ready for use by mbedtls_ssl_{en,de}crypt_buf()
Manuel Pégourié-Gonnard6fa57bf2019-05-10 10:50:04 +02001060 * - [in] ciphersuite
1061 * - [in] master
1062 * - [in] encrypt_then_mac
1063 * - [in] trunc_hmac
1064 * - [in] compression
Manuel Pégourié-Gonnard9b108c22019-05-06 13:32:17 +02001065 * - [in] tls_prf: pointer to PRF to use for key derivation
1066 * - [in] randbytes: buffer holding ServerHello.random + ClientHello.random
Manuel Pégourié-Gonnardc864f6a2019-05-06 13:48:22 +02001067 * - [in] minor_ver: SSL/TLS minor version
1068 * - [in] endpoint: client or server
1069 * - [in] ssl: optionally used for:
1070 * - MBEDTLS_SSL_HW_RECORD_ACCEL: whole context
1071 * - MBEDTLS_SSL_EXPORT_KEYS: ssl->conf->{f,p}_export_keys
1072 * - MBEDTLS_DEBUG_C: ssl->conf->{f,p}_dbg
Manuel Pégourié-Gonnarde59ae232019-04-30 11:41:40 +02001073 */
Manuel Pégourié-Gonnardcba40d92019-05-06 12:55:40 +02001074static int ssl_populate_transform( mbedtls_ssl_transform *transform,
Manuel Pégourié-Gonnard6fa57bf2019-05-10 10:50:04 +02001075 int ciphersuite,
1076 const unsigned char master[48],
Jarno Lamsac84bd242019-08-16 12:06:56 +03001077#if defined(MBEDTLS_SSL_SOME_MODES_USE_MAC)
Manuel Pégourié-Gonnard6fa57bf2019-05-10 10:50:04 +02001078#if defined(MBEDTLS_SSL_ENCRYPT_THEN_MAC)
1079 int encrypt_then_mac,
Jarno Lamsac84bd242019-08-16 12:06:56 +03001080#endif /* MBEDTLS_SSL_ENCRYPT_THEN_MAC */
Manuel Pégourié-Gonnard6fa57bf2019-05-10 10:50:04 +02001081#if defined(MBEDTLS_SSL_TRUNCATED_HMAC)
1082 int trunc_hmac,
Jarno Lamsac84bd242019-08-16 12:06:56 +03001083#endif /* MBEDTLS_SSL_TRUNCATED_HMAC */
1084#endif /* MBEDTLS_SSL_SOME_MODES_USE_MAC */
Manuel Pégourié-Gonnard6fa57bf2019-05-10 10:50:04 +02001085#if defined(MBEDTLS_ZLIB_SUPPORT)
1086 int compression,
1087#endif
Manuel Pégourié-Gonnard9b108c22019-05-06 13:32:17 +02001088 ssl_tls_prf_t tls_prf,
1089 const unsigned char randbytes[64],
Manuel Pégourié-Gonnardc864f6a2019-05-06 13:48:22 +02001090 int minor_ver,
1091 unsigned endpoint,
Manuel Pégourié-Gonnardcba40d92019-05-06 12:55:40 +02001092 const mbedtls_ssl_context *ssl )
Paul Bakker5121ce52009-01-03 21:22:43 +00001093{
Paul Bakkerda02a7f2013-08-31 17:25:14 +02001094 int ret = 0;
Hanno Beckercb1cc802018-11-17 22:27:38 +00001095#if defined(MBEDTLS_USE_PSA_CRYPTO)
1096 int psa_fallthrough;
1097#endif /* MBEDTLS_USE_PSA_CRYPTO */
Paul Bakker5121ce52009-01-03 21:22:43 +00001098 unsigned char keyblk[256];
1099 unsigned char *key1;
1100 unsigned char *key2;
Paul Bakker68884e32013-01-07 18:20:04 +01001101 unsigned char *mac_enc;
1102 unsigned char *mac_dec;
Hanno Becker81c7b182017-11-09 18:39:33 +00001103 size_t mac_key_len;
Paul Bakkerb9cfaa02013-10-11 18:58:55 +02001104 size_t iv_copy_len;
Hanno Becker88aaf652017-12-27 08:17:40 +00001105 unsigned keylen;
Hanno Beckere694c3e2017-12-27 21:34:08 +00001106 const mbedtls_ssl_ciphersuite_t *ciphersuite_info;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001107 const mbedtls_cipher_info_t *cipher_info;
1108 const mbedtls_md_info_t *md_info;
Paul Bakker68884e32013-01-07 18:20:04 +01001109
Manuel Pégourié-Gonnardc864f6a2019-05-06 13:48:22 +02001110#if !defined(MBEDTLS_SSL_HW_RECORD_ACCEL) && \
1111 !defined(MBEDTLS_SSL_EXPORT_KEYS) && \
1112 !defined(MBEDTLS_DEBUG_C)
Manuel Pégourié-Gonnarda7505d12019-05-07 10:17:56 +02001113 ssl = NULL; /* make sure we don't use it except for those cases */
Manuel Pégourié-Gonnardc864f6a2019-05-06 13:48:22 +02001114 (void) ssl;
1115#endif
1116
Manuel Pégourié-Gonnard96fb0ee2019-07-09 12:54:17 +02001117 /*
1118 * Some data just needs copying into the structure
1119 */
Jaeden Amero2de07f12019-06-05 13:32:08 +01001120#if defined(MBEDTLS_SSL_ENCRYPT_THEN_MAC) && \
1121 defined(MBEDTLS_SSL_SOME_MODES_USE_MAC)
Manuel Pégourié-Gonnard6fa57bf2019-05-10 10:50:04 +02001122 transform->encrypt_then_mac = encrypt_then_mac;
Hanno Becker9eddaeb2017-12-27 21:37:21 +00001123#endif
Manuel Pégourié-Gonnardc864f6a2019-05-06 13:48:22 +02001124 transform->minor_ver = minor_ver;
Hanno Beckere694c3e2017-12-27 21:34:08 +00001125
Manuel Pégourié-Gonnard96fb0ee2019-07-09 12:54:17 +02001126#if defined(MBEDTLS_SSL_CONTEXT_SERIALIZATION)
1127 memcpy( transform->randbytes, randbytes, sizeof( transform->randbytes ) );
1128#endif
1129
Manuel Pégourié-Gonnard9b108c22019-05-06 13:32:17 +02001130 /*
1131 * Get various info structures
1132 */
Manuel Pégourié-Gonnard6fa57bf2019-05-10 10:50:04 +02001133 ciphersuite_info = mbedtls_ssl_ciphersuite_from_id( ciphersuite );
Manuel Pégourié-Gonnard9b108c22019-05-06 13:32:17 +02001134 if( ciphersuite_info == NULL )
1135 {
1136 MBEDTLS_SSL_DEBUG_MSG( 1, ( "ciphersuite info for %d not found",
Manuel Pégourié-Gonnard6fa57bf2019-05-10 10:50:04 +02001137 ciphersuite ) );
Manuel Pégourié-Gonnard9b108c22019-05-06 13:32:17 +02001138 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
1139 }
1140
Hanno Beckere694c3e2017-12-27 21:34:08 +00001141 cipher_info = mbedtls_cipher_info_from_type( ciphersuite_info->cipher );
Paul Bakker68884e32013-01-07 18:20:04 +01001142 if( cipher_info == NULL )
1143 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001144 MBEDTLS_SSL_DEBUG_MSG( 1, ( "cipher info for %d not found",
Hanno Beckere694c3e2017-12-27 21:34:08 +00001145 ciphersuite_info->cipher ) );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001146 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
Paul Bakker68884e32013-01-07 18:20:04 +01001147 }
1148
Hanno Beckere694c3e2017-12-27 21:34:08 +00001149 md_info = mbedtls_md_info_from_type( ciphersuite_info->mac );
Paul Bakker68884e32013-01-07 18:20:04 +01001150 if( md_info == NULL )
1151 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001152 MBEDTLS_SSL_DEBUG_MSG( 1, ( "mbedtls_md info for %d not found",
Hanno Beckere694c3e2017-12-27 21:34:08 +00001153 ciphersuite_info->mac ) );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001154 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
Paul Bakker68884e32013-01-07 18:20:04 +01001155 }
1156
Hanno Beckera0e20d02019-05-15 14:03:01 +01001157#if defined(MBEDTLS_SSL_DTLS_CONNECTION_ID)
Hanno Becker4bf74652019-04-26 16:22:27 +01001158 /* Copy own and peer's CID if the use of the CID
1159 * extension has been negotiated. */
1160 if( ssl->handshake->cid_in_use == MBEDTLS_SSL_CID_ENABLED )
1161 {
1162 MBEDTLS_SSL_DEBUG_MSG( 3, ( "Copy CIDs into SSL transform" ) );
Hanno Becker8a7f9722019-04-30 13:52:29 +01001163
Hanno Becker05154c32019-05-03 15:23:51 +01001164 transform->in_cid_len = ssl->own_cid_len;
Hanno Becker05154c32019-05-03 15:23:51 +01001165 memcpy( transform->in_cid, ssl->own_cid, ssl->own_cid_len );
Hanno Becker1c1f0462019-05-03 12:55:51 +01001166 MBEDTLS_SSL_DEBUG_BUF( 3, "Incoming CID", transform->in_cid,
Hanno Becker4bf74652019-04-26 16:22:27 +01001167 transform->in_cid_len );
Hanno Beckerd1f20352019-05-15 10:21:55 +01001168
1169 transform->out_cid_len = ssl->handshake->peer_cid_len;
1170 memcpy( transform->out_cid, ssl->handshake->peer_cid,
1171 ssl->handshake->peer_cid_len );
1172 MBEDTLS_SSL_DEBUG_BUF( 3, "Outgoing CID", transform->out_cid,
1173 transform->out_cid_len );
Hanno Becker4bf74652019-04-26 16:22:27 +01001174 }
Hanno Beckera0e20d02019-05-15 14:03:01 +01001175#endif /* MBEDTLS_SSL_DTLS_CONNECTION_ID */
Hanno Becker4bf74652019-04-26 16:22:27 +01001176
Paul Bakker5121ce52009-01-03 21:22:43 +00001177 /*
Manuel Pégourié-Gonnard9b108c22019-05-06 13:32:17 +02001178 * Compute key block using the PRF
Paul Bakker5121ce52009-01-03 21:22:43 +00001179 */
Manuel Pégourié-Gonnard6fa57bf2019-05-10 10:50:04 +02001180 ret = tls_prf( master, 48, "key expansion", randbytes, 64, keyblk, 256 );
Manuel Pégourié-Gonnarde9608182015-03-26 11:47:47 +01001181 if( ret != 0 )
1182 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001183 MBEDTLS_SSL_DEBUG_RET( 1, "prf", ret );
Manuel Pégourié-Gonnarde9608182015-03-26 11:47:47 +01001184 return( ret );
1185 }
Paul Bakker5121ce52009-01-03 21:22:43 +00001186
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001187 MBEDTLS_SSL_DEBUG_MSG( 3, ( "ciphersuite = %s",
Manuel Pégourié-Gonnardd91efa42019-05-20 10:27:20 +02001188 mbedtls_ssl_get_ciphersuite_name( ciphersuite ) ) );
Manuel Pégourié-Gonnard6fa57bf2019-05-10 10:50:04 +02001189 MBEDTLS_SSL_DEBUG_BUF( 3, "master secret", master, 48 );
Manuel Pégourié-Gonnard9b108c22019-05-06 13:32:17 +02001190 MBEDTLS_SSL_DEBUG_BUF( 4, "random bytes", randbytes, 64 );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001191 MBEDTLS_SSL_DEBUG_BUF( 4, "key block", keyblk, 256 );
Paul Bakker5121ce52009-01-03 21:22:43 +00001192
Paul Bakker5121ce52009-01-03 21:22:43 +00001193 /*
1194 * Determine the appropriate key, IV and MAC length.
1195 */
Paul Bakker68884e32013-01-07 18:20:04 +01001196
Hanno Becker88aaf652017-12-27 08:17:40 +00001197 keylen = cipher_info->key_bitlen / 8;
Manuel Pégourié-Gonnarde800cd82014-06-18 15:34:40 +02001198
Hanno Becker8031d062018-01-03 15:32:31 +00001199#if defined(MBEDTLS_GCM_C) || \
1200 defined(MBEDTLS_CCM_C) || \
1201 defined(MBEDTLS_CHACHAPOLY_C)
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001202 if( cipher_info->mode == MBEDTLS_MODE_GCM ||
Manuel Pégourié-Gonnard2e58e8e2018-06-18 11:16:43 +02001203 cipher_info->mode == MBEDTLS_MODE_CCM ||
1204 cipher_info->mode == MBEDTLS_MODE_CHACHAPOLY )
Paul Bakker5121ce52009-01-03 21:22:43 +00001205 {
Hanno Beckerf704bef2018-11-16 15:21:18 +00001206 size_t explicit_ivlen;
Manuel Pégourié-Gonnard2e58e8e2018-06-18 11:16:43 +02001207
Manuel Pégourié-Gonnarde800cd82014-06-18 15:34:40 +02001208 transform->maclen = 0;
Hanno Becker81c7b182017-11-09 18:39:33 +00001209 mac_key_len = 0;
Hanno Beckere694c3e2017-12-27 21:34:08 +00001210 transform->taglen =
1211 ciphersuite_info->flags & MBEDTLS_CIPHERSUITE_SHORT_TAG ? 8 : 16;
Manuel Pégourié-Gonnarde800cd82014-06-18 15:34:40 +02001212
Manuel Pégourié-Gonnard2e58e8e2018-06-18 11:16:43 +02001213 /* All modes haves 96-bit IVs;
1214 * GCM and CCM has 4 implicit and 8 explicit bytes
1215 * ChachaPoly has all 12 bytes implicit
1216 */
Paul Bakker68884e32013-01-07 18:20:04 +01001217 transform->ivlen = 12;
Manuel Pégourié-Gonnard2e58e8e2018-06-18 11:16:43 +02001218 if( cipher_info->mode == MBEDTLS_MODE_CHACHAPOLY )
1219 transform->fixed_ivlen = 12;
1220 else
1221 transform->fixed_ivlen = 4;
Manuel Pégourié-Gonnarde800cd82014-06-18 15:34:40 +02001222
Manuel Pégourié-Gonnard2e58e8e2018-06-18 11:16:43 +02001223 /* Minimum length of encrypted record */
1224 explicit_ivlen = transform->ivlen - transform->fixed_ivlen;
Hanno Beckere694c3e2017-12-27 21:34:08 +00001225 transform->minlen = explicit_ivlen + transform->taglen;
Paul Bakker68884e32013-01-07 18:20:04 +01001226 }
1227 else
Hanno Becker8031d062018-01-03 15:32:31 +00001228#endif /* MBEDTLS_GCM_C || MBEDTLS_CCM_C || MBEDTLS_CHACHAPOLY_C */
1229#if defined(MBEDTLS_SSL_SOME_MODES_USE_MAC)
1230 if( cipher_info->mode == MBEDTLS_MODE_STREAM ||
1231 cipher_info->mode == MBEDTLS_MODE_CBC )
Paul Bakker68884e32013-01-07 18:20:04 +01001232 {
Manuel Pégourié-Gonnarde800cd82014-06-18 15:34:40 +02001233 /* Initialize HMAC contexts */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001234 if( ( ret = mbedtls_md_setup( &transform->md_ctx_enc, md_info, 1 ) ) != 0 ||
1235 ( ret = mbedtls_md_setup( &transform->md_ctx_dec, md_info, 1 ) ) != 0 )
Paul Bakker68884e32013-01-07 18:20:04 +01001236 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001237 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_md_setup", ret );
Ron Eldore6992702019-05-07 18:27:13 +03001238 goto end;
Paul Bakker68884e32013-01-07 18:20:04 +01001239 }
Paul Bakker5121ce52009-01-03 21:22:43 +00001240
Manuel Pégourié-Gonnarde800cd82014-06-18 15:34:40 +02001241 /* Get MAC length */
Hanno Becker81c7b182017-11-09 18:39:33 +00001242 mac_key_len = mbedtls_md_get_size( md_info );
1243 transform->maclen = mac_key_len;
Manuel Pégourié-Gonnarde800cd82014-06-18 15:34:40 +02001244
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001245#if defined(MBEDTLS_SSL_TRUNCATED_HMAC)
Manuel Pégourié-Gonnarde800cd82014-06-18 15:34:40 +02001246 /*
1247 * If HMAC is to be truncated, we shall keep the leftmost bytes,
1248 * (rfc 6066 page 13 or rfc 2104 section 4),
1249 * so we only need to adjust the length here.
1250 */
Manuel Pégourié-Gonnard6fa57bf2019-05-10 10:50:04 +02001251 if( trunc_hmac == MBEDTLS_SSL_TRUNC_HMAC_ENABLED )
Hanno Beckere89353a2017-11-20 16:36:41 +00001252 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001253 transform->maclen = MBEDTLS_SSL_TRUNCATED_HMAC_LEN;
Hanno Beckere89353a2017-11-20 16:36:41 +00001254
1255#if defined(MBEDTLS_SSL_TRUNCATED_HMAC_COMPAT)
1256 /* Fall back to old, non-compliant version of the truncated
Hanno Becker563423f2017-11-21 17:20:17 +00001257 * HMAC implementation which also truncates the key
1258 * (Mbed TLS versions from 1.3 to 2.6.0) */
Hanno Beckere89353a2017-11-20 16:36:41 +00001259 mac_key_len = transform->maclen;
1260#endif
1261 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001262#endif /* MBEDTLS_SSL_TRUNCATED_HMAC */
Manuel Pégourié-Gonnarde800cd82014-06-18 15:34:40 +02001263
1264 /* IV length */
Paul Bakker68884e32013-01-07 18:20:04 +01001265 transform->ivlen = cipher_info->iv_size;
Paul Bakker5121ce52009-01-03 21:22:43 +00001266
Manuel Pégourié-Gonnardeaa76f72014-06-18 16:06:02 +02001267 /* Minimum length */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001268 if( cipher_info->mode == MBEDTLS_MODE_STREAM )
Manuel Pégourié-Gonnardeaa76f72014-06-18 16:06:02 +02001269 transform->minlen = transform->maclen;
1270 else
Paul Bakker68884e32013-01-07 18:20:04 +01001271 {
Manuel Pégourié-Gonnardeaa76f72014-06-18 16:06:02 +02001272 /*
1273 * GenericBlockCipher:
Manuel Pégourié-Gonnard169dd6a2014-11-04 16:15:39 +01001274 * 1. if EtM is in use: one block plus MAC
1275 * otherwise: * first multiple of blocklen greater than maclen
1276 * 2. IV except for SSL3 and TLS 1.0
Manuel Pégourié-Gonnardeaa76f72014-06-18 16:06:02 +02001277 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001278#if defined(MBEDTLS_SSL_ENCRYPT_THEN_MAC)
Manuel Pégourié-Gonnard6fa57bf2019-05-10 10:50:04 +02001279 if( encrypt_then_mac == MBEDTLS_SSL_ETM_ENABLED )
Manuel Pégourié-Gonnard169dd6a2014-11-04 16:15:39 +01001280 {
1281 transform->minlen = transform->maclen
1282 + cipher_info->block_size;
1283 }
1284 else
1285#endif
1286 {
1287 transform->minlen = transform->maclen
1288 + cipher_info->block_size
1289 - transform->maclen % cipher_info->block_size;
1290 }
Manuel Pégourié-Gonnardeaa76f72014-06-18 16:06:02 +02001291
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001292#if defined(MBEDTLS_SSL_PROTO_SSL3) || defined(MBEDTLS_SSL_PROTO_TLS1)
Manuel Pégourié-Gonnardc864f6a2019-05-06 13:48:22 +02001293 if( minor_ver == MBEDTLS_SSL_MINOR_VERSION_0 ||
1294 minor_ver == MBEDTLS_SSL_MINOR_VERSION_1 )
Manuel Pégourié-Gonnardeaa76f72014-06-18 16:06:02 +02001295 ; /* No need to adjust minlen */
Paul Bakker68884e32013-01-07 18:20:04 +01001296 else
Manuel Pégourié-Gonnardeaa76f72014-06-18 16:06:02 +02001297#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001298#if defined(MBEDTLS_SSL_PROTO_TLS1_1) || defined(MBEDTLS_SSL_PROTO_TLS1_2)
Manuel Pégourié-Gonnardc864f6a2019-05-06 13:48:22 +02001299 if( minor_ver == MBEDTLS_SSL_MINOR_VERSION_2 ||
1300 minor_ver == MBEDTLS_SSL_MINOR_VERSION_3 )
Manuel Pégourié-Gonnardeaa76f72014-06-18 16:06:02 +02001301 {
1302 transform->minlen += transform->ivlen;
1303 }
1304 else
1305#endif
1306 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001307 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
Ron Eldore6992702019-05-07 18:27:13 +03001308 ret = MBEDTLS_ERR_SSL_INTERNAL_ERROR;
1309 goto end;
Manuel Pégourié-Gonnardeaa76f72014-06-18 16:06:02 +02001310 }
Paul Bakker68884e32013-01-07 18:20:04 +01001311 }
Paul Bakker5121ce52009-01-03 21:22:43 +00001312 }
Hanno Becker8031d062018-01-03 15:32:31 +00001313 else
1314#endif /* MBEDTLS_SSL_SOME_MODES_USE_MAC */
1315 {
1316 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
1317 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
1318 }
Paul Bakker5121ce52009-01-03 21:22:43 +00001319
Hanno Becker88aaf652017-12-27 08:17:40 +00001320 MBEDTLS_SSL_DEBUG_MSG( 3, ( "keylen: %u, minlen: %u, ivlen: %u, maclen: %u",
1321 (unsigned) keylen,
1322 (unsigned) transform->minlen,
1323 (unsigned) transform->ivlen,
1324 (unsigned) transform->maclen ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00001325
1326 /*
1327 * Finally setup the cipher contexts, IVs and MAC secrets.
1328 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001329#if defined(MBEDTLS_SSL_CLI_C)
Manuel Pégourié-Gonnardc864f6a2019-05-06 13:48:22 +02001330 if( endpoint == MBEDTLS_SSL_IS_CLIENT )
Paul Bakker5121ce52009-01-03 21:22:43 +00001331 {
Hanno Becker81c7b182017-11-09 18:39:33 +00001332 key1 = keyblk + mac_key_len * 2;
Hanno Becker88aaf652017-12-27 08:17:40 +00001333 key2 = keyblk + mac_key_len * 2 + keylen;
Paul Bakker5121ce52009-01-03 21:22:43 +00001334
Paul Bakker68884e32013-01-07 18:20:04 +01001335 mac_enc = keyblk;
Hanno Becker81c7b182017-11-09 18:39:33 +00001336 mac_dec = keyblk + mac_key_len;
Paul Bakker5121ce52009-01-03 21:22:43 +00001337
Paul Bakker2e11f7d2010-07-25 14:24:53 +00001338 /*
1339 * This is not used in TLS v1.1.
1340 */
Paul Bakker48916f92012-09-16 19:57:18 +00001341 iv_copy_len = ( transform->fixed_ivlen ) ?
1342 transform->fixed_ivlen : transform->ivlen;
Hanno Becker88aaf652017-12-27 08:17:40 +00001343 memcpy( transform->iv_enc, key2 + keylen, iv_copy_len );
1344 memcpy( transform->iv_dec, key2 + keylen + iv_copy_len,
Paul Bakkerca4ab492012-04-18 14:23:57 +00001345 iv_copy_len );
Paul Bakker5121ce52009-01-03 21:22:43 +00001346 }
1347 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001348#endif /* MBEDTLS_SSL_CLI_C */
1349#if defined(MBEDTLS_SSL_SRV_C)
Manuel Pégourié-Gonnardc864f6a2019-05-06 13:48:22 +02001350 if( endpoint == MBEDTLS_SSL_IS_SERVER )
Paul Bakker5121ce52009-01-03 21:22:43 +00001351 {
Hanno Becker88aaf652017-12-27 08:17:40 +00001352 key1 = keyblk + mac_key_len * 2 + keylen;
Hanno Becker81c7b182017-11-09 18:39:33 +00001353 key2 = keyblk + mac_key_len * 2;
Paul Bakker5121ce52009-01-03 21:22:43 +00001354
Hanno Becker81c7b182017-11-09 18:39:33 +00001355 mac_enc = keyblk + mac_key_len;
Paul Bakker68884e32013-01-07 18:20:04 +01001356 mac_dec = keyblk;
Paul Bakker5121ce52009-01-03 21:22:43 +00001357
Paul Bakker2e11f7d2010-07-25 14:24:53 +00001358 /*
1359 * This is not used in TLS v1.1.
1360 */
Paul Bakker48916f92012-09-16 19:57:18 +00001361 iv_copy_len = ( transform->fixed_ivlen ) ?
1362 transform->fixed_ivlen : transform->ivlen;
Hanno Becker88aaf652017-12-27 08:17:40 +00001363 memcpy( transform->iv_dec, key1 + keylen, iv_copy_len );
1364 memcpy( transform->iv_enc, key1 + keylen + iv_copy_len,
Paul Bakkerca4ab492012-04-18 14:23:57 +00001365 iv_copy_len );
Paul Bakker5121ce52009-01-03 21:22:43 +00001366 }
Manuel Pégourié-Gonnardd16d1cb2014-11-20 18:15:05 +01001367 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001368#endif /* MBEDTLS_SSL_SRV_C */
Manuel Pégourié-Gonnardd16d1cb2014-11-20 18:15:05 +01001369 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001370 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
Ron Eldore6992702019-05-07 18:27:13 +03001371 ret = MBEDTLS_ERR_SSL_INTERNAL_ERROR;
1372 goto end;
Manuel Pégourié-Gonnardd16d1cb2014-11-20 18:15:05 +01001373 }
Paul Bakker5121ce52009-01-03 21:22:43 +00001374
Hanno Beckerd56ed242018-01-03 15:32:51 +00001375#if defined(MBEDTLS_SSL_SOME_MODES_USE_MAC)
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001376#if defined(MBEDTLS_SSL_PROTO_SSL3)
Manuel Pégourié-Gonnardc864f6a2019-05-06 13:48:22 +02001377 if( minor_ver == MBEDTLS_SSL_MINOR_VERSION_0 )
Paul Bakker68884e32013-01-07 18:20:04 +01001378 {
Hanno Beckerd56ed242018-01-03 15:32:51 +00001379 if( mac_key_len > sizeof( transform->mac_enc ) )
Manuel Pégourié-Gonnard7cfdcb82014-01-18 18:22:55 +01001380 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001381 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
Ron Eldore6992702019-05-07 18:27:13 +03001382 ret = MBEDTLS_ERR_SSL_INTERNAL_ERROR;
1383 goto end;
Manuel Pégourié-Gonnard7cfdcb82014-01-18 18:22:55 +01001384 }
1385
Hanno Becker81c7b182017-11-09 18:39:33 +00001386 memcpy( transform->mac_enc, mac_enc, mac_key_len );
1387 memcpy( transform->mac_dec, mac_dec, mac_key_len );
Paul Bakker68884e32013-01-07 18:20:04 +01001388 }
1389 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001390#endif /* MBEDTLS_SSL_PROTO_SSL3 */
1391#if defined(MBEDTLS_SSL_PROTO_TLS1) || defined(MBEDTLS_SSL_PROTO_TLS1_1) || \
1392 defined(MBEDTLS_SSL_PROTO_TLS1_2)
Manuel Pégourié-Gonnardc864f6a2019-05-06 13:48:22 +02001393 if( minor_ver >= MBEDTLS_SSL_MINOR_VERSION_1 )
Paul Bakker68884e32013-01-07 18:20:04 +01001394 {
Gilles Peskine039fd122018-03-19 19:06:08 +01001395 /* For HMAC-based ciphersuites, initialize the HMAC transforms.
1396 For AEAD-based ciphersuites, there is nothing to do here. */
1397 if( mac_key_len != 0 )
1398 {
1399 mbedtls_md_hmac_starts( &transform->md_ctx_enc, mac_enc, mac_key_len );
1400 mbedtls_md_hmac_starts( &transform->md_ctx_dec, mac_dec, mac_key_len );
1401 }
Paul Bakker68884e32013-01-07 18:20:04 +01001402 }
Paul Bakkerd2f068e2013-08-27 21:19:20 +02001403 else
1404#endif
Paul Bakker577e0062013-08-28 11:57:20 +02001405 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001406 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
Ron Eldore6992702019-05-07 18:27:13 +03001407 ret = MBEDTLS_ERR_SSL_INTERNAL_ERROR;
1408 goto end;
Paul Bakker577e0062013-08-28 11:57:20 +02001409 }
Hanno Beckerd56ed242018-01-03 15:32:51 +00001410#endif /* MBEDTLS_SSL_SOME_MODES_USE_MAC */
Paul Bakker68884e32013-01-07 18:20:04 +01001411
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001412#if defined(MBEDTLS_SSL_HW_RECORD_ACCEL)
1413 if( mbedtls_ssl_hw_record_init != NULL )
Paul Bakker05ef8352012-05-08 09:17:57 +00001414 {
1415 int ret = 0;
1416
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001417 MBEDTLS_SSL_DEBUG_MSG( 2, ( "going for mbedtls_ssl_hw_record_init()" ) );
Paul Bakker05ef8352012-05-08 09:17:57 +00001418
Hanno Becker88aaf652017-12-27 08:17:40 +00001419 if( ( ret = mbedtls_ssl_hw_record_init( ssl, key1, key2, keylen,
Paul Bakker07eb38b2012-12-19 14:42:06 +01001420 transform->iv_enc, transform->iv_dec,
1421 iv_copy_len,
Paul Bakker68884e32013-01-07 18:20:04 +01001422 mac_enc, mac_dec,
Hanno Becker81c7b182017-11-09 18:39:33 +00001423 mac_key_len ) ) != 0 )
Paul Bakker05ef8352012-05-08 09:17:57 +00001424 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001425 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_hw_record_init", ret );
Ron Eldore6992702019-05-07 18:27:13 +03001426 ret = MBEDTLS_ERR_SSL_HW_ACCEL_FAILED;
1427 goto end;
Paul Bakker05ef8352012-05-08 09:17:57 +00001428 }
1429 }
Hanno Beckerd56ed242018-01-03 15:32:51 +00001430#else
1431 ((void) mac_dec);
1432 ((void) mac_enc);
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001433#endif /* MBEDTLS_SSL_HW_RECORD_ACCEL */
Paul Bakker05ef8352012-05-08 09:17:57 +00001434
Manuel Pégourié-Gonnard024b6df2015-10-19 13:52:53 +02001435#if defined(MBEDTLS_SSL_EXPORT_KEYS)
1436 if( ssl->conf->f_export_keys != NULL )
Robert Cragie4feb7ae2015-10-02 13:33:37 +01001437 {
Manuel Pégourié-Gonnard024b6df2015-10-19 13:52:53 +02001438 ssl->conf->f_export_keys( ssl->conf->p_export_keys,
Manuel Pégourié-Gonnard6fa57bf2019-05-10 10:50:04 +02001439 master, keyblk,
Hanno Becker88aaf652017-12-27 08:17:40 +00001440 mac_key_len, keylen,
Robert Cragie4feb7ae2015-10-02 13:33:37 +01001441 iv_copy_len );
1442 }
Ron Eldorf5cc10d2019-05-07 18:33:40 +03001443
1444 if( ssl->conf->f_export_keys_ext != NULL )
1445 {
1446 ssl->conf->f_export_keys_ext( ssl->conf->p_export_keys,
Manuel Pégourié-Gonnard6fa57bf2019-05-10 10:50:04 +02001447 master, keyblk,
Ron Eldorb7fd64c2019-05-12 11:03:32 +03001448 mac_key_len, keylen,
Ron Eldor51d3ab52019-05-12 14:54:30 +03001449 iv_copy_len,
Jaeden Amerofa636452019-09-12 10:47:37 +01001450 randbytes + 32,
1451 randbytes,
Manuel Pégourié-Gonnard9b108c22019-05-06 13:32:17 +02001452 tls_prf_get_type( tls_prf ) );
Ron Eldorf5cc10d2019-05-07 18:33:40 +03001453 }
Robert Cragie4feb7ae2015-10-02 13:33:37 +01001454#endif
1455
Hanno Beckerf704bef2018-11-16 15:21:18 +00001456#if defined(MBEDTLS_USE_PSA_CRYPTO)
Hanno Beckercb1cc802018-11-17 22:27:38 +00001457
1458 /* Only use PSA-based ciphers for TLS-1.2.
1459 * That's relevant at least for TLS-1.0, where
1460 * we assume that mbedtls_cipher_crypt() updates
1461 * the structure field for the IV, which the PSA-based
1462 * implementation currently doesn't. */
1463#if defined(MBEDTLS_SSL_PROTO_TLS1_2)
1464 if( ssl->minor_ver == MBEDTLS_SSL_MINOR_VERSION_3 )
Hanno Beckerf704bef2018-11-16 15:21:18 +00001465 {
Hanno Beckercb1cc802018-11-17 22:27:38 +00001466 ret = mbedtls_cipher_setup_psa( &transform->cipher_ctx_enc,
Hanno Becker22bf1452019-04-05 11:21:08 +01001467 cipher_info, transform->taglen );
Hanno Beckercb1cc802018-11-17 22:27:38 +00001468 if( ret != 0 && ret != MBEDTLS_ERR_CIPHER_FEATURE_UNAVAILABLE )
1469 {
1470 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_cipher_setup_psa", ret );
Ron Eldore6992702019-05-07 18:27:13 +03001471 goto end;
Hanno Beckercb1cc802018-11-17 22:27:38 +00001472 }
1473
1474 if( ret == 0 )
1475 {
Hanno Becker4c8c7aa2019-04-10 09:25:41 +01001476 MBEDTLS_SSL_DEBUG_MSG( 3, ( "Successfully setup PSA-based encryption cipher context" ) );
Hanno Beckercb1cc802018-11-17 22:27:38 +00001477 psa_fallthrough = 0;
1478 }
1479 else
1480 {
1481 MBEDTLS_SSL_DEBUG_MSG( 1, ( "Failed to setup PSA-based cipher context for record encryption - fall through to default setup." ) );
1482 psa_fallthrough = 1;
1483 }
Hanno Beckerf704bef2018-11-16 15:21:18 +00001484 }
Hanno Beckerf704bef2018-11-16 15:21:18 +00001485 else
Hanno Beckercb1cc802018-11-17 22:27:38 +00001486 psa_fallthrough = 1;
1487#else
1488 psa_fallthrough = 1;
1489#endif /* MBEDTLS_SSL_PROTO_TLS1_2 */
Hanno Beckerf704bef2018-11-16 15:21:18 +00001490
Hanno Beckercb1cc802018-11-17 22:27:38 +00001491 if( psa_fallthrough == 1 )
Hanno Beckerf704bef2018-11-16 15:21:18 +00001492#endif /* MBEDTLS_USE_PSA_CRYPTO */
Manuel Pégourié-Gonnard8473f872015-05-14 13:51:45 +02001493 if( ( ret = mbedtls_cipher_setup( &transform->cipher_ctx_enc,
Manuel Pégourié-Gonnard88665912013-10-25 18:42:44 +02001494 cipher_info ) ) != 0 )
Paul Bakker5121ce52009-01-03 21:22:43 +00001495 {
Manuel Pégourié-Gonnard8473f872015-05-14 13:51:45 +02001496 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_cipher_setup", ret );
Ron Eldore6992702019-05-07 18:27:13 +03001497 goto end;
Manuel Pégourié-Gonnard88665912013-10-25 18:42:44 +02001498 }
Paul Bakkerda02a7f2013-08-31 17:25:14 +02001499
Hanno Beckerf704bef2018-11-16 15:21:18 +00001500#if defined(MBEDTLS_USE_PSA_CRYPTO)
Hanno Beckercb1cc802018-11-17 22:27:38 +00001501 /* Only use PSA-based ciphers for TLS-1.2.
1502 * That's relevant at least for TLS-1.0, where
1503 * we assume that mbedtls_cipher_crypt() updates
1504 * the structure field for the IV, which the PSA-based
1505 * implementation currently doesn't. */
1506#if defined(MBEDTLS_SSL_PROTO_TLS1_2)
1507 if( ssl->minor_ver == MBEDTLS_SSL_MINOR_VERSION_3 )
Hanno Beckerf704bef2018-11-16 15:21:18 +00001508 {
Hanno Beckercb1cc802018-11-17 22:27:38 +00001509 ret = mbedtls_cipher_setup_psa( &transform->cipher_ctx_dec,
Hanno Becker22bf1452019-04-05 11:21:08 +01001510 cipher_info, transform->taglen );
Hanno Beckercb1cc802018-11-17 22:27:38 +00001511 if( ret != 0 && ret != MBEDTLS_ERR_CIPHER_FEATURE_UNAVAILABLE )
1512 {
1513 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_cipher_setup_psa", ret );
Ron Eldore6992702019-05-07 18:27:13 +03001514 goto end;
Hanno Beckercb1cc802018-11-17 22:27:38 +00001515 }
1516
1517 if( ret == 0 )
1518 {
Hanno Becker4c8c7aa2019-04-10 09:25:41 +01001519 MBEDTLS_SSL_DEBUG_MSG( 3, ( "Successfully setup PSA-based decryption cipher context" ) );
Hanno Beckercb1cc802018-11-17 22:27:38 +00001520 psa_fallthrough = 0;
1521 }
1522 else
1523 {
1524 MBEDTLS_SSL_DEBUG_MSG( 1, ( "Failed to setup PSA-based cipher context for record decryption - fall through to default setup." ) );
1525 psa_fallthrough = 1;
1526 }
Hanno Beckerf704bef2018-11-16 15:21:18 +00001527 }
Hanno Beckerf704bef2018-11-16 15:21:18 +00001528 else
Hanno Beckercb1cc802018-11-17 22:27:38 +00001529 psa_fallthrough = 1;
1530#else
1531 psa_fallthrough = 1;
1532#endif /* MBEDTLS_SSL_PROTO_TLS1_2 */
Hanno Beckerf704bef2018-11-16 15:21:18 +00001533
Hanno Beckercb1cc802018-11-17 22:27:38 +00001534 if( psa_fallthrough == 1 )
Hanno Beckerf704bef2018-11-16 15:21:18 +00001535#endif /* MBEDTLS_USE_PSA_CRYPTO */
Manuel Pégourié-Gonnard8473f872015-05-14 13:51:45 +02001536 if( ( ret = mbedtls_cipher_setup( &transform->cipher_ctx_dec,
Manuel Pégourié-Gonnard88665912013-10-25 18:42:44 +02001537 cipher_info ) ) != 0 )
1538 {
Manuel Pégourié-Gonnard8473f872015-05-14 13:51:45 +02001539 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_cipher_setup", ret );
Ron Eldore6992702019-05-07 18:27:13 +03001540 goto end;
Manuel Pégourié-Gonnard88665912013-10-25 18:42:44 +02001541 }
Paul Bakkerda02a7f2013-08-31 17:25:14 +02001542
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001543 if( ( ret = mbedtls_cipher_setkey( &transform->cipher_ctx_enc, key1,
Manuel Pégourié-Gonnard898e0aa2015-06-18 15:28:12 +02001544 cipher_info->key_bitlen,
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001545 MBEDTLS_ENCRYPT ) ) != 0 )
Manuel Pégourié-Gonnard88665912013-10-25 18:42:44 +02001546 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001547 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_cipher_setkey", ret );
Ron Eldore6992702019-05-07 18:27:13 +03001548 goto end;
Manuel Pégourié-Gonnard88665912013-10-25 18:42:44 +02001549 }
Paul Bakkerea6ad3f2013-09-02 14:57:01 +02001550
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001551 if( ( ret = mbedtls_cipher_setkey( &transform->cipher_ctx_dec, key2,
Manuel Pégourié-Gonnard898e0aa2015-06-18 15:28:12 +02001552 cipher_info->key_bitlen,
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001553 MBEDTLS_DECRYPT ) ) != 0 )
Manuel Pégourié-Gonnard88665912013-10-25 18:42:44 +02001554 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001555 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_cipher_setkey", ret );
Ron Eldore6992702019-05-07 18:27:13 +03001556 goto end;
Manuel Pégourié-Gonnard88665912013-10-25 18:42:44 +02001557 }
Paul Bakkerda02a7f2013-08-31 17:25:14 +02001558
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001559#if defined(MBEDTLS_CIPHER_MODE_CBC)
1560 if( cipher_info->mode == MBEDTLS_MODE_CBC )
Manuel Pégourié-Gonnard88665912013-10-25 18:42:44 +02001561 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001562 if( ( ret = mbedtls_cipher_set_padding_mode( &transform->cipher_ctx_enc,
1563 MBEDTLS_PADDING_NONE ) ) != 0 )
Manuel Pégourié-Gonnard126a66f2013-10-25 18:33:32 +02001564 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001565 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_cipher_set_padding_mode", ret );
Ron Eldore6992702019-05-07 18:27:13 +03001566 goto end;
Manuel Pégourié-Gonnard126a66f2013-10-25 18:33:32 +02001567 }
Manuel Pégourié-Gonnard88665912013-10-25 18:42:44 +02001568
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001569 if( ( ret = mbedtls_cipher_set_padding_mode( &transform->cipher_ctx_dec,
1570 MBEDTLS_PADDING_NONE ) ) != 0 )
Manuel Pégourié-Gonnard88665912013-10-25 18:42:44 +02001571 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001572 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_cipher_set_padding_mode", ret );
Ron Eldore6992702019-05-07 18:27:13 +03001573 goto end;
Manuel Pégourié-Gonnard88665912013-10-25 18:42:44 +02001574 }
Paul Bakker5121ce52009-01-03 21:22:43 +00001575 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001576#endif /* MBEDTLS_CIPHER_MODE_CBC */
Paul Bakker5121ce52009-01-03 21:22:43 +00001577
Paul Bakker5121ce52009-01-03 21:22:43 +00001578
Manuel Pégourié-Gonnardd73b47f2019-05-06 12:44:24 +02001579 /* Initialize Zlib contexts */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001580#if defined(MBEDTLS_ZLIB_SUPPORT)
Manuel Pégourié-Gonnard6fa57bf2019-05-10 10:50:04 +02001581 if( compression == MBEDTLS_SSL_COMPRESS_DEFLATE )
Paul Bakker2770fbd2012-07-03 13:30:23 +00001582 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001583 MBEDTLS_SSL_DEBUG_MSG( 3, ( "Initializing zlib states" ) );
Paul Bakker2770fbd2012-07-03 13:30:23 +00001584
Paul Bakker48916f92012-09-16 19:57:18 +00001585 memset( &transform->ctx_deflate, 0, sizeof( transform->ctx_deflate ) );
1586 memset( &transform->ctx_inflate, 0, sizeof( transform->ctx_inflate ) );
Paul Bakker2770fbd2012-07-03 13:30:23 +00001587
Paul Bakkerb9e4e2c2014-05-01 14:18:25 +02001588 if( deflateInit( &transform->ctx_deflate,
1589 Z_DEFAULT_COMPRESSION ) != Z_OK ||
Paul Bakker48916f92012-09-16 19:57:18 +00001590 inflateInit( &transform->ctx_inflate ) != Z_OK )
Paul Bakker2770fbd2012-07-03 13:30:23 +00001591 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001592 MBEDTLS_SSL_DEBUG_MSG( 1, ( "Failed to initialize compression" ) );
Ron Eldore6992702019-05-07 18:27:13 +03001593 ret = MBEDTLS_ERR_SSL_COMPRESSION_FAILED;
1594 goto end;
Paul Bakker2770fbd2012-07-03 13:30:23 +00001595 }
1596 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001597#endif /* MBEDTLS_ZLIB_SUPPORT */
Paul Bakker2770fbd2012-07-03 13:30:23 +00001598
Ron Eldore6992702019-05-07 18:27:13 +03001599end:
Ron Eldora9f9a732019-05-07 18:29:02 +03001600 mbedtls_platform_zeroize( keyblk, sizeof( keyblk ) );
Ron Eldore6992702019-05-07 18:27:13 +03001601 return( ret );
Paul Bakker5121ce52009-01-03 21:22:43 +00001602}
1603
Manuel Pégourié-Gonnard8d2805c2019-04-30 12:08:59 +02001604/*
Manuel Pégourié-Gonnard47e33e12019-05-20 10:10:17 +02001605 * Set appropriate PRF function and other SSL / TLS 1.0/1.1 / TLS1.2 functions
Manuel Pégourié-Gonnard8d2805c2019-04-30 12:08:59 +02001606 *
1607 * Inputs:
1608 * - SSL/TLS minor version
1609 * - hash associated with the ciphersuite (only used by TLS 1.2)
1610 *
Manuel Pégourié-Gonnard31d3ef12019-05-10 10:25:00 +02001611 * Outputs:
Manuel Pégourié-Gonnard8d2805c2019-04-30 12:08:59 +02001612 * - the tls_prf, calc_verify and calc_finished members of handshake structure
1613 */
1614static int ssl_set_handshake_prfs( mbedtls_ssl_handshake_params *handshake,
1615 int minor_ver,
1616 mbedtls_md_type_t hash )
Manuel Pégourié-Gonnard1b00c4f2019-04-30 11:54:22 +02001617{
Manuel Pégourié-Gonnard8d2805c2019-04-30 12:08:59 +02001618#if !defined(MBEDTLS_SSL_PROTO_TLS1_2) || !defined(MBEDTLS_SHA512_C)
1619 (void) hash;
1620#endif
Manuel Pégourié-Gonnard1b00c4f2019-04-30 11:54:22 +02001621
Manuel Pégourié-Gonnard1b00c4f2019-04-30 11:54:22 +02001622#if defined(MBEDTLS_SSL_PROTO_SSL3)
Manuel Pégourié-Gonnard8d2805c2019-04-30 12:08:59 +02001623 if( minor_ver == MBEDTLS_SSL_MINOR_VERSION_0 )
Manuel Pégourié-Gonnard1b00c4f2019-04-30 11:54:22 +02001624 {
1625 handshake->tls_prf = ssl3_prf;
1626 handshake->calc_verify = ssl_calc_verify_ssl;
1627 handshake->calc_finished = ssl_calc_finished_ssl;
1628 }
1629 else
1630#endif
1631#if defined(MBEDTLS_SSL_PROTO_TLS1) || defined(MBEDTLS_SSL_PROTO_TLS1_1)
Manuel Pégourié-Gonnard8d2805c2019-04-30 12:08:59 +02001632 if( minor_ver < MBEDTLS_SSL_MINOR_VERSION_3 )
Manuel Pégourié-Gonnard1b00c4f2019-04-30 11:54:22 +02001633 {
1634 handshake->tls_prf = tls1_prf;
1635 handshake->calc_verify = ssl_calc_verify_tls;
1636 handshake->calc_finished = ssl_calc_finished_tls;
1637 }
1638 else
1639#endif
1640#if defined(MBEDTLS_SSL_PROTO_TLS1_2)
1641#if defined(MBEDTLS_SHA512_C)
Manuel Pégourié-Gonnard8d2805c2019-04-30 12:08:59 +02001642 if( minor_ver == MBEDTLS_SSL_MINOR_VERSION_3 &&
1643 hash == MBEDTLS_MD_SHA384 )
Manuel Pégourié-Gonnard1b00c4f2019-04-30 11:54:22 +02001644 {
1645 handshake->tls_prf = tls_prf_sha384;
1646 handshake->calc_verify = ssl_calc_verify_tls_sha384;
1647 handshake->calc_finished = ssl_calc_finished_tls_sha384;
1648 }
1649 else
1650#endif
1651#if defined(MBEDTLS_SHA256_C)
Manuel Pégourié-Gonnard8d2805c2019-04-30 12:08:59 +02001652 if( minor_ver == MBEDTLS_SSL_MINOR_VERSION_3 )
Manuel Pégourié-Gonnard1b00c4f2019-04-30 11:54:22 +02001653 {
1654 handshake->tls_prf = tls_prf_sha256;
1655 handshake->calc_verify = ssl_calc_verify_tls_sha256;
1656 handshake->calc_finished = ssl_calc_finished_tls_sha256;
1657 }
1658 else
1659#endif
1660#endif /* MBEDTLS_SSL_PROTO_TLS1_2 */
1661 {
Manuel Pégourié-Gonnard1b00c4f2019-04-30 11:54:22 +02001662 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
1663 }
1664
1665 return( 0 );
1666}
1667
Manuel Pégourié-Gonnard9951b712019-04-30 12:08:59 +02001668/*
Manuel Pégourié-Gonnard85680c42019-05-03 09:16:16 +02001669 * Compute master secret if needed
Manuel Pégourié-Gonnardde047ad2019-05-03 09:46:14 +02001670 *
1671 * Parameters:
1672 * [in/out] handshake
1673 * [in] resume, premaster, extended_ms, calc_verify, tls_prf
Manuel Pégourié-Gonnardde718b92019-05-03 11:43:28 +02001674 * (PSA-PSK) ciphersuite_info, psk_opaque
Manuel Pégourié-Gonnardde047ad2019-05-03 09:46:14 +02001675 * [out] premaster (cleared)
Manuel Pégourié-Gonnardde047ad2019-05-03 09:46:14 +02001676 * [out] master
1677 * [in] ssl: optionally used for debugging, EMS and PSA-PSK
1678 * debug: conf->f_dbg, conf->p_dbg
1679 * EMS: passed to calc_verify (debug + (SSL3) session_negotiate)
Manuel Pégourié-Gonnardde718b92019-05-03 11:43:28 +02001680 * PSA-PSA: minor_ver, conf
Manuel Pégourié-Gonnard9951b712019-04-30 12:08:59 +02001681 */
Manuel Pégourié-Gonnardde047ad2019-05-03 09:46:14 +02001682static int ssl_compute_master( mbedtls_ssl_handshake_params *handshake,
Manuel Pégourié-Gonnardde047ad2019-05-03 09:46:14 +02001683 unsigned char *master,
Manuel Pégourié-Gonnard0d56aaa2019-05-03 09:58:33 +02001684 const mbedtls_ssl_context *ssl )
Manuel Pégourié-Gonnard9951b712019-04-30 12:08:59 +02001685{
1686 int ret;
Manuel Pégourié-Gonnard9951b712019-04-30 12:08:59 +02001687
1688 /* cf. RFC 5246, Section 8.1:
1689 * "The master secret is always exactly 48 bytes in length." */
1690 size_t const master_secret_len = 48;
1691
1692#if defined(MBEDTLS_SSL_EXTENDED_MASTER_SECRET)
1693 unsigned char session_hash[48];
1694#endif /* MBEDTLS_SSL_EXTENDED_MASTER_SECRET */
1695
Manuel Pégourié-Gonnard85680c42019-05-03 09:16:16 +02001696 /* The label for the KDF used for key expansion.
1697 * This is either "master secret" or "extended master secret"
1698 * depending on whether the Extended Master Secret extension
1699 * is used. */
1700 char const *lbl = "master secret";
1701
1702 /* The salt for the KDF used for key expansion.
1703 * - If the Extended Master Secret extension is not used,
1704 * this is ClientHello.Random + ServerHello.Random
1705 * (see Sect. 8.1 in RFC 5246).
1706 * - If the Extended Master Secret extension is used,
1707 * this is the transcript of the handshake so far.
1708 * (see Sect. 4 in RFC 7627). */
1709 unsigned char const *salt = handshake->randbytes;
1710 size_t salt_len = 64;
1711
Manuel Pégourié-Gonnardde047ad2019-05-03 09:46:14 +02001712#if !defined(MBEDTLS_DEBUG_C) && \
1713 !defined(MBEDTLS_SSL_EXTENDED_MASTER_SECRET) && \
1714 !(defined(MBEDTLS_USE_PSA_CRYPTO) && \
1715 defined(MBEDTLS_KEY_EXCHANGE_PSK_ENABLED))
Manuel Pégourié-Gonnarda7505d12019-05-07 10:17:56 +02001716 ssl = NULL; /* make sure we don't use it except for those cases */
Manuel Pégourié-Gonnardde047ad2019-05-03 09:46:14 +02001717 (void) ssl;
1718#endif
Manuel Pégourié-Gonnardde047ad2019-05-03 09:46:14 +02001719
Manuel Pégourié-Gonnard9951b712019-04-30 12:08:59 +02001720 if( handshake->resume != 0 )
1721 {
1722 MBEDTLS_SSL_DEBUG_MSG( 3, ( "no premaster (session resumed)" ) );
Manuel Pégourié-Gonnard85680c42019-05-03 09:16:16 +02001723 return( 0 );
Manuel Pégourié-Gonnard9951b712019-04-30 12:08:59 +02001724 }
Manuel Pégourié-Gonnard9951b712019-04-30 12:08:59 +02001725
1726#if defined(MBEDTLS_SSL_EXTENDED_MASTER_SECRET)
Manuel Pégourié-Gonnardde047ad2019-05-03 09:46:14 +02001727 if( handshake->extended_ms == MBEDTLS_SSL_EXTENDED_MS_ENABLED )
Manuel Pégourié-Gonnard85680c42019-05-03 09:16:16 +02001728 {
Manuel Pégourié-Gonnard85680c42019-05-03 09:16:16 +02001729 lbl = "extended master secret";
1730 salt = session_hash;
Manuel Pégourié-Gonnardde718b92019-05-03 11:43:28 +02001731 handshake->calc_verify( ssl, session_hash, &salt_len );
Manuel Pégourié-Gonnard85680c42019-05-03 09:16:16 +02001732
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02001733 MBEDTLS_SSL_DEBUG_BUF( 3, "session hash for extended master secret",
1734 session_hash, salt_len );
Manuel Pégourié-Gonnard85680c42019-05-03 09:16:16 +02001735 }
Manuel Pégourié-Gonnard9951b712019-04-30 12:08:59 +02001736#endif /* MBEDTLS_SSL_EXTENDED_MS_ENABLED */
1737
1738#if defined(MBEDTLS_USE_PSA_CRYPTO) && \
Manuel Pégourié-Gonnardde047ad2019-05-03 09:46:14 +02001739 defined(MBEDTLS_KEY_EXCHANGE_PSK_ENABLED)
1740 if( handshake->ciphersuite_info->key_exchange == MBEDTLS_KEY_EXCHANGE_PSK &&
Manuel Pégourié-Gonnardde718b92019-05-03 11:43:28 +02001741 ssl->minor_ver == MBEDTLS_SSL_MINOR_VERSION_3 &&
Manuel Pégourié-Gonnard85680c42019-05-03 09:16:16 +02001742 ssl_use_opaque_psk( ssl ) == 1 )
1743 {
1744 /* Perform PSK-to-MS expansion in a single step. */
1745 psa_status_t status;
1746 psa_algorithm_t alg;
1747 psa_key_handle_t psk;
1748 psa_key_derivation_operation_t derivation =
1749 PSA_KEY_DERIVATION_OPERATION_INIT;
Manuel Pégourié-Gonnardde718b92019-05-03 11:43:28 +02001750 mbedtls_md_type_t hash_alg = handshake->ciphersuite_info->mac;
Manuel Pégourié-Gonnard9951b712019-04-30 12:08:59 +02001751
Manuel Pégourié-Gonnard85680c42019-05-03 09:16:16 +02001752 MBEDTLS_SSL_DEBUG_MSG( 2, ( "perform PSA-based PSK-to-MS expansion" ) );
Manuel Pégourié-Gonnard9951b712019-04-30 12:08:59 +02001753
Manuel Pégourié-Gonnard85680c42019-05-03 09:16:16 +02001754 psk = ssl->conf->psk_opaque;
Manuel Pégourié-Gonnardde047ad2019-05-03 09:46:14 +02001755 if( handshake->psk_opaque != 0 )
1756 psk = handshake->psk_opaque;
Manuel Pégourié-Gonnard9951b712019-04-30 12:08:59 +02001757
Manuel Pégourié-Gonnardde047ad2019-05-03 09:46:14 +02001758 if( hash_alg == MBEDTLS_MD_SHA384 )
Manuel Pégourié-Gonnard85680c42019-05-03 09:16:16 +02001759 alg = PSA_ALG_TLS12_PSK_TO_MS(PSA_ALG_SHA_384);
Manuel Pégourié-Gonnard9951b712019-04-30 12:08:59 +02001760 else
Manuel Pégourié-Gonnard85680c42019-05-03 09:16:16 +02001761 alg = PSA_ALG_TLS12_PSK_TO_MS(PSA_ALG_SHA_256);
1762
k-stachowiak81053a52019-08-17 10:30:28 +02001763 status = setup_psa_key_derivation( &derivation, psk, alg,
1764 salt, salt_len,
1765 (unsigned char const *) lbl,
1766 (size_t) strlen( lbl ),
1767 master_secret_len );
Manuel Pégourié-Gonnard85680c42019-05-03 09:16:16 +02001768 if( status != PSA_SUCCESS )
Manuel Pégourié-Gonnard9951b712019-04-30 12:08:59 +02001769 {
Manuel Pégourié-Gonnard85680c42019-05-03 09:16:16 +02001770 psa_key_derivation_abort( &derivation );
1771 return( MBEDTLS_ERR_SSL_HW_ACCEL_FAILED );
Manuel Pégourié-Gonnard9951b712019-04-30 12:08:59 +02001772 }
Manuel Pégourié-Gonnard85680c42019-05-03 09:16:16 +02001773
1774 status = psa_key_derivation_output_bytes( &derivation,
Manuel Pégourié-Gonnardde047ad2019-05-03 09:46:14 +02001775 master,
Manuel Pégourié-Gonnard85680c42019-05-03 09:16:16 +02001776 master_secret_len );
1777 if( status != PSA_SUCCESS )
1778 {
1779 psa_key_derivation_abort( &derivation );
1780 return( MBEDTLS_ERR_SSL_HW_ACCEL_FAILED );
1781 }
1782
1783 status = psa_key_derivation_abort( &derivation );
1784 if( status != PSA_SUCCESS )
1785 return( MBEDTLS_ERR_SSL_HW_ACCEL_FAILED );
1786 }
1787 else
1788#endif
1789 {
1790 ret = handshake->tls_prf( handshake->premaster, handshake->pmslen,
1791 lbl, salt, salt_len,
Manuel Pégourié-Gonnardde047ad2019-05-03 09:46:14 +02001792 master,
Manuel Pégourié-Gonnard85680c42019-05-03 09:16:16 +02001793 master_secret_len );
1794 if( ret != 0 )
1795 {
1796 MBEDTLS_SSL_DEBUG_RET( 1, "prf", ret );
1797 return( ret );
1798 }
1799
1800 MBEDTLS_SSL_DEBUG_BUF( 3, "premaster secret",
1801 handshake->premaster,
1802 handshake->pmslen );
1803
1804 mbedtls_platform_zeroize( handshake->premaster,
1805 sizeof(handshake->premaster) );
Manuel Pégourié-Gonnard9951b712019-04-30 12:08:59 +02001806 }
1807
1808 return( 0 );
1809}
Manuel Pégourié-Gonnard1b00c4f2019-04-30 11:54:22 +02001810
Manuel Pégourié-Gonnarde59ae232019-04-30 11:41:40 +02001811int mbedtls_ssl_derive_keys( mbedtls_ssl_context *ssl )
1812{
Manuel Pégourié-Gonnard1b00c4f2019-04-30 11:54:22 +02001813 int ret;
Manuel Pégourié-Gonnard8d2805c2019-04-30 12:08:59 +02001814 const mbedtls_ssl_ciphersuite_t * const ciphersuite_info =
1815 ssl->handshake->ciphersuite_info;
Manuel Pégourié-Gonnard1b00c4f2019-04-30 11:54:22 +02001816
Manuel Pégourié-Gonnard040a9512019-05-06 12:05:58 +02001817 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> derive keys" ) );
1818
1819 /* Set PRF, calc_verify and calc_finished function pointers */
Manuel Pégourié-Gonnard8d2805c2019-04-30 12:08:59 +02001820 ret = ssl_set_handshake_prfs( ssl->handshake,
1821 ssl->minor_ver,
1822 ciphersuite_info->mac );
Manuel Pégourié-Gonnard1b00c4f2019-04-30 11:54:22 +02001823 if( ret != 0 )
Manuel Pégourié-Gonnard8d2805c2019-04-30 12:08:59 +02001824 {
1825 MBEDTLS_SSL_DEBUG_RET( 1, "ssl_set_handshake_prfs", ret );
Manuel Pégourié-Gonnard1b00c4f2019-04-30 11:54:22 +02001826 return( ret );
Manuel Pégourié-Gonnard8d2805c2019-04-30 12:08:59 +02001827 }
Manuel Pégourié-Gonnard1b00c4f2019-04-30 11:54:22 +02001828
Manuel Pégourié-Gonnard040a9512019-05-06 12:05:58 +02001829 /* Compute master secret if needed */
Manuel Pégourié-Gonnardde047ad2019-05-03 09:46:14 +02001830 ret = ssl_compute_master( ssl->handshake,
Manuel Pégourié-Gonnardde047ad2019-05-03 09:46:14 +02001831 ssl->session_negotiate->master,
1832 ssl );
Manuel Pégourié-Gonnard9951b712019-04-30 12:08:59 +02001833 if( ret != 0 )
1834 {
1835 MBEDTLS_SSL_DEBUG_RET( 1, "ssl_compute_master", ret );
1836 return( ret );
1837 }
1838
Manuel Pégourié-Gonnard040a9512019-05-06 12:05:58 +02001839 /* Swap the client and server random values:
1840 * - MS derivation wanted client+server (RFC 5246 8.1)
1841 * - key derivation wants server+client (RFC 5246 6.3) */
1842 {
1843 unsigned char tmp[64];
1844 memcpy( tmp, ssl->handshake->randbytes, 64 );
1845 memcpy( ssl->handshake->randbytes, tmp + 32, 32 );
1846 memcpy( ssl->handshake->randbytes + 32, tmp, 32 );
1847 mbedtls_platform_zeroize( tmp, sizeof( tmp ) );
1848 }
1849
1850 /* Populate transform structure */
Manuel Pégourié-Gonnardcba40d92019-05-06 12:55:40 +02001851 ret = ssl_populate_transform( ssl->transform_negotiate,
Manuel Pégourié-Gonnard6fa57bf2019-05-10 10:50:04 +02001852 ssl->session_negotiate->ciphersuite,
1853 ssl->session_negotiate->master,
Jarno Lamsac84bd242019-08-16 12:06:56 +03001854#if defined(MBEDTLS_SSL_SOME_MODES_USE_MAC)
Manuel Pégourié-Gonnard6fa57bf2019-05-10 10:50:04 +02001855#if defined(MBEDTLS_SSL_ENCRYPT_THEN_MAC)
1856 ssl->session_negotiate->encrypt_then_mac,
Jarno Lamsac84bd242019-08-16 12:06:56 +03001857#endif /* MBEDTLS_SSL_ENCRYPT_THEN_MAC */
Manuel Pégourié-Gonnard6fa57bf2019-05-10 10:50:04 +02001858#if defined(MBEDTLS_SSL_TRUNCATED_HMAC)
1859 ssl->session_negotiate->trunc_hmac,
Jarno Lamsac84bd242019-08-16 12:06:56 +03001860#endif /* MBEDTLS_SSL_TRUNCATED_HMAC */
1861#endif /* MBEDTLS_SSL_SOME_MODES_USE_MAC */
Manuel Pégourié-Gonnard6fa57bf2019-05-10 10:50:04 +02001862#if defined(MBEDTLS_ZLIB_SUPPORT)
1863 ssl->session_negotiate->compression,
1864#endif
Manuel Pégourié-Gonnard9b108c22019-05-06 13:32:17 +02001865 ssl->handshake->tls_prf,
1866 ssl->handshake->randbytes,
Manuel Pégourié-Gonnardc864f6a2019-05-06 13:48:22 +02001867 ssl->minor_ver,
1868 ssl->conf->endpoint,
Manuel Pégourié-Gonnardcba40d92019-05-06 12:55:40 +02001869 ssl );
Manuel Pégourié-Gonnard040a9512019-05-06 12:05:58 +02001870 if( ret != 0 )
1871 {
1872 MBEDTLS_SSL_DEBUG_RET( 1, "ssl_populate_transform", ret );
1873 return( ret );
1874 }
1875
1876 /* We no longer need Server/ClientHello.random values */
1877 mbedtls_platform_zeroize( ssl->handshake->randbytes,
1878 sizeof( ssl->handshake->randbytes ) );
1879
Manuel Pégourié-Gonnardd73b47f2019-05-06 12:44:24 +02001880 /* Allocate compression buffer */
1881#if defined(MBEDTLS_ZLIB_SUPPORT)
1882 if( session->compression == MBEDTLS_SSL_COMPRESS_DEFLATE &&
1883 ssl->compress_buf == NULL )
1884 {
1885 MBEDTLS_SSL_DEBUG_MSG( 3, ( "Allocating compression buffer" ) );
1886 ssl->compress_buf = mbedtls_calloc( 1, MBEDTLS_SSL_COMPRESS_BUFFER_LEN );
1887 if( ssl->compress_buf == NULL )
1888 {
1889 MBEDTLS_SSL_DEBUG_MSG( 1, ( "alloc(%d bytes) failed",
Manuel Pégourié-Gonnardd91efa42019-05-20 10:27:20 +02001890 MBEDTLS_SSL_COMPRESS_BUFFER_LEN ) );
Manuel Pégourié-Gonnardd73b47f2019-05-06 12:44:24 +02001891 return( MBEDTLS_ERR_SSL_ALLOC_FAILED );
1892 }
1893 }
1894#endif
1895
Manuel Pégourié-Gonnard040a9512019-05-06 12:05:58 +02001896 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= derive keys" ) );
1897
1898 return( 0 );
Manuel Pégourié-Gonnarde59ae232019-04-30 11:41:40 +02001899}
1900
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001901#if defined(MBEDTLS_SSL_PROTO_SSL3)
Manuel Pégourié-Gonnardde718b92019-05-03 11:43:28 +02001902void ssl_calc_verify_ssl( const mbedtls_ssl_context *ssl,
1903 unsigned char hash[36],
1904 size_t *hlen )
Paul Bakker5121ce52009-01-03 21:22:43 +00001905{
Manuel Pégourié-Gonnardc0bf01e2015-07-06 16:11:18 +02001906 mbedtls_md5_context md5;
1907 mbedtls_sha1_context sha1;
Paul Bakker5121ce52009-01-03 21:22:43 +00001908 unsigned char pad_1[48];
1909 unsigned char pad_2[48];
1910
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001911 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> calc verify ssl" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00001912
Manuel Pégourié-Gonnard001f2b62015-07-06 16:21:13 +02001913 mbedtls_md5_init( &md5 );
1914 mbedtls_sha1_init( &sha1 );
1915
1916 mbedtls_md5_clone( &md5, &ssl->handshake->fin_md5 );
1917 mbedtls_sha1_clone( &sha1, &ssl->handshake->fin_sha1 );
Paul Bakker5121ce52009-01-03 21:22:43 +00001918
Paul Bakker380da532012-04-18 16:10:25 +00001919 memset( pad_1, 0x36, 48 );
1920 memset( pad_2, 0x5C, 48 );
Paul Bakker5121ce52009-01-03 21:22:43 +00001921
Gilles Peskine9e4f77c2018-01-22 11:48:08 +01001922 mbedtls_md5_update_ret( &md5, ssl->session_negotiate->master, 48 );
1923 mbedtls_md5_update_ret( &md5, pad_1, 48 );
1924 mbedtls_md5_finish_ret( &md5, hash );
Paul Bakker5121ce52009-01-03 21:22:43 +00001925
Gilles Peskine9e4f77c2018-01-22 11:48:08 +01001926 mbedtls_md5_starts_ret( &md5 );
1927 mbedtls_md5_update_ret( &md5, ssl->session_negotiate->master, 48 );
1928 mbedtls_md5_update_ret( &md5, pad_2, 48 );
1929 mbedtls_md5_update_ret( &md5, hash, 16 );
1930 mbedtls_md5_finish_ret( &md5, hash );
Paul Bakker5121ce52009-01-03 21:22:43 +00001931
Gilles Peskine9e4f77c2018-01-22 11:48:08 +01001932 mbedtls_sha1_update_ret( &sha1, ssl->session_negotiate->master, 48 );
1933 mbedtls_sha1_update_ret( &sha1, pad_1, 40 );
1934 mbedtls_sha1_finish_ret( &sha1, hash + 16 );
Paul Bakker380da532012-04-18 16:10:25 +00001935
Gilles Peskine9e4f77c2018-01-22 11:48:08 +01001936 mbedtls_sha1_starts_ret( &sha1 );
1937 mbedtls_sha1_update_ret( &sha1, ssl->session_negotiate->master, 48 );
1938 mbedtls_sha1_update_ret( &sha1, pad_2, 40 );
1939 mbedtls_sha1_update_ret( &sha1, hash + 16, 20 );
1940 mbedtls_sha1_finish_ret( &sha1, hash + 16 );
Paul Bakker380da532012-04-18 16:10:25 +00001941
Manuel Pégourié-Gonnardde718b92019-05-03 11:43:28 +02001942 *hlen = 36;
1943
1944 MBEDTLS_SSL_DEBUG_BUF( 3, "calculated verify result", hash, *hlen );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001945 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= calc verify" ) );
Paul Bakker380da532012-04-18 16:10:25 +00001946
Manuel Pégourié-Gonnardc0bf01e2015-07-06 16:11:18 +02001947 mbedtls_md5_free( &md5 );
1948 mbedtls_sha1_free( &sha1 );
Paul Bakker5b4af392014-06-26 12:09:34 +02001949
Paul Bakker380da532012-04-18 16:10:25 +00001950 return;
1951}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001952#endif /* MBEDTLS_SSL_PROTO_SSL3 */
Paul Bakker380da532012-04-18 16:10:25 +00001953
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001954#if defined(MBEDTLS_SSL_PROTO_TLS1) || defined(MBEDTLS_SSL_PROTO_TLS1_1)
Manuel Pégourié-Gonnardde718b92019-05-03 11:43:28 +02001955void ssl_calc_verify_tls( const mbedtls_ssl_context *ssl,
1956 unsigned char hash[36],
1957 size_t *hlen )
Paul Bakker380da532012-04-18 16:10:25 +00001958{
Manuel Pégourié-Gonnardc0bf01e2015-07-06 16:11:18 +02001959 mbedtls_md5_context md5;
1960 mbedtls_sha1_context sha1;
Paul Bakker380da532012-04-18 16:10:25 +00001961
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001962 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> calc verify tls" ) );
Paul Bakker380da532012-04-18 16:10:25 +00001963
Manuel Pégourié-Gonnard001f2b62015-07-06 16:21:13 +02001964 mbedtls_md5_init( &md5 );
1965 mbedtls_sha1_init( &sha1 );
1966
1967 mbedtls_md5_clone( &md5, &ssl->handshake->fin_md5 );
1968 mbedtls_sha1_clone( &sha1, &ssl->handshake->fin_sha1 );
Paul Bakker380da532012-04-18 16:10:25 +00001969
Andrzej Kurekeb342242019-01-29 09:14:33 -05001970 mbedtls_md5_finish_ret( &md5, hash );
Gilles Peskine9e4f77c2018-01-22 11:48:08 +01001971 mbedtls_sha1_finish_ret( &sha1, hash + 16 );
Paul Bakker380da532012-04-18 16:10:25 +00001972
Manuel Pégourié-Gonnardde718b92019-05-03 11:43:28 +02001973 *hlen = 36;
1974
1975 MBEDTLS_SSL_DEBUG_BUF( 3, "calculated verify result", hash, *hlen );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001976 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= calc verify" ) );
Paul Bakker380da532012-04-18 16:10:25 +00001977
Manuel Pégourié-Gonnardc0bf01e2015-07-06 16:11:18 +02001978 mbedtls_md5_free( &md5 );
1979 mbedtls_sha1_free( &sha1 );
Paul Bakker5b4af392014-06-26 12:09:34 +02001980
Paul Bakker380da532012-04-18 16:10:25 +00001981 return;
1982}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001983#endif /* MBEDTLS_SSL_PROTO_TLS1 || MBEDTLS_SSL_PROTO_TLS1_1 */
Paul Bakker380da532012-04-18 16:10:25 +00001984
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001985#if defined(MBEDTLS_SSL_PROTO_TLS1_2)
1986#if defined(MBEDTLS_SHA256_C)
Manuel Pégourié-Gonnardde718b92019-05-03 11:43:28 +02001987void ssl_calc_verify_tls_sha256( const mbedtls_ssl_context *ssl,
1988 unsigned char hash[32],
1989 size_t *hlen )
Paul Bakker380da532012-04-18 16:10:25 +00001990{
Andrzej Kurekeb342242019-01-29 09:14:33 -05001991#if defined(MBEDTLS_USE_PSA_CRYPTO)
1992 size_t hash_size;
1993 psa_status_t status;
1994 psa_hash_operation_t sha256_psa = psa_hash_operation_init();
1995
1996 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> PSA calc verify sha256" ) );
1997 status = psa_hash_clone( &ssl->handshake->fin_sha256_psa, &sha256_psa );
1998 if( status != PSA_SUCCESS )
1999 {
2000 MBEDTLS_SSL_DEBUG_MSG( 2, ( "PSA hash clone failed" ) );
2001 return;
2002 }
2003
2004 status = psa_hash_finish( &sha256_psa, hash, 32, &hash_size );
2005 if( status != PSA_SUCCESS )
2006 {
2007 MBEDTLS_SSL_DEBUG_MSG( 2, ( "PSA hash finish failed" ) );
2008 return;
2009 }
Manuel Pégourié-Gonnardde718b92019-05-03 11:43:28 +02002010
2011 *hlen = 32;
2012 MBEDTLS_SSL_DEBUG_BUF( 3, "PSA calculated verify result", hash, *hlen );
Andrzej Kurekeb342242019-01-29 09:14:33 -05002013 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= PSA calc verify" ) );
2014#else
Manuel Pégourié-Gonnardc0bf01e2015-07-06 16:11:18 +02002015 mbedtls_sha256_context sha256;
Paul Bakker380da532012-04-18 16:10:25 +00002016
Manuel Pégourié-Gonnard001f2b62015-07-06 16:21:13 +02002017 mbedtls_sha256_init( &sha256 );
2018
Manuel Pégourié-Gonnardc0bf01e2015-07-06 16:11:18 +02002019 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> calc verify sha256" ) );
Paul Bakker380da532012-04-18 16:10:25 +00002020
Manuel Pégourié-Gonnard001f2b62015-07-06 16:21:13 +02002021 mbedtls_sha256_clone( &sha256, &ssl->handshake->fin_sha256 );
Gilles Peskine9e4f77c2018-01-22 11:48:08 +01002022 mbedtls_sha256_finish_ret( &sha256, hash );
Paul Bakker380da532012-04-18 16:10:25 +00002023
Manuel Pégourié-Gonnardde718b92019-05-03 11:43:28 +02002024 *hlen = 32;
2025
2026 MBEDTLS_SSL_DEBUG_BUF( 3, "calculated verify result", hash, *hlen );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002027 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= calc verify" ) );
Paul Bakker380da532012-04-18 16:10:25 +00002028
Manuel Pégourié-Gonnardc0bf01e2015-07-06 16:11:18 +02002029 mbedtls_sha256_free( &sha256 );
Andrzej Kurekeb342242019-01-29 09:14:33 -05002030#endif /* MBEDTLS_USE_PSA_CRYPTO */
Paul Bakker380da532012-04-18 16:10:25 +00002031 return;
2032}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002033#endif /* MBEDTLS_SHA256_C */
Paul Bakker380da532012-04-18 16:10:25 +00002034
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002035#if defined(MBEDTLS_SHA512_C)
Manuel Pégourié-Gonnardde718b92019-05-03 11:43:28 +02002036void ssl_calc_verify_tls_sha384( const mbedtls_ssl_context *ssl,
2037 unsigned char hash[48],
2038 size_t *hlen )
Paul Bakker380da532012-04-18 16:10:25 +00002039{
Andrzej Kurekeb342242019-01-29 09:14:33 -05002040#if defined(MBEDTLS_USE_PSA_CRYPTO)
2041 size_t hash_size;
2042 psa_status_t status;
Andrzej Kurek972fba52019-01-30 03:29:12 -05002043 psa_hash_operation_t sha384_psa = psa_hash_operation_init();
Andrzej Kurekeb342242019-01-29 09:14:33 -05002044
2045 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> PSA calc verify sha384" ) );
Andrzej Kurek972fba52019-01-30 03:29:12 -05002046 status = psa_hash_clone( &ssl->handshake->fin_sha384_psa, &sha384_psa );
Andrzej Kurekeb342242019-01-29 09:14:33 -05002047 if( status != PSA_SUCCESS )
2048 {
2049 MBEDTLS_SSL_DEBUG_MSG( 2, ( "PSA hash clone failed" ) );
2050 return;
2051 }
2052
Andrzej Kurek972fba52019-01-30 03:29:12 -05002053 status = psa_hash_finish( &sha384_psa, hash, 48, &hash_size );
Andrzej Kurekeb342242019-01-29 09:14:33 -05002054 if( status != PSA_SUCCESS )
2055 {
2056 MBEDTLS_SSL_DEBUG_MSG( 2, ( "PSA hash finish failed" ) );
2057 return;
2058 }
Manuel Pégourié-Gonnardde718b92019-05-03 11:43:28 +02002059
2060 *hlen = 48;
2061 MBEDTLS_SSL_DEBUG_BUF( 3, "PSA calculated verify result", hash, *hlen );
Andrzej Kurekeb342242019-01-29 09:14:33 -05002062 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= PSA calc verify" ) );
2063#else
Manuel Pégourié-Gonnardc0bf01e2015-07-06 16:11:18 +02002064 mbedtls_sha512_context sha512;
Paul Bakker380da532012-04-18 16:10:25 +00002065
Manuel Pégourié-Gonnard001f2b62015-07-06 16:21:13 +02002066 mbedtls_sha512_init( &sha512 );
2067
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002068 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> calc verify sha384" ) );
Paul Bakker380da532012-04-18 16:10:25 +00002069
Manuel Pégourié-Gonnardc0bf01e2015-07-06 16:11:18 +02002070 mbedtls_sha512_clone( &sha512, &ssl->handshake->fin_sha512 );
Gilles Peskine9e4f77c2018-01-22 11:48:08 +01002071 mbedtls_sha512_finish_ret( &sha512, hash );
Paul Bakker5121ce52009-01-03 21:22:43 +00002072
Manuel Pégourié-Gonnardde718b92019-05-03 11:43:28 +02002073 *hlen = 48;
2074
2075 MBEDTLS_SSL_DEBUG_BUF( 3, "calculated verify result", hash, *hlen );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002076 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= calc verify" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00002077
Manuel Pégourié-Gonnardc0bf01e2015-07-06 16:11:18 +02002078 mbedtls_sha512_free( &sha512 );
Andrzej Kurekeb342242019-01-29 09:14:33 -05002079#endif /* MBEDTLS_USE_PSA_CRYPTO */
Paul Bakker5121ce52009-01-03 21:22:43 +00002080 return;
2081}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002082#endif /* MBEDTLS_SHA512_C */
2083#endif /* MBEDTLS_SSL_PROTO_TLS1_2 */
Paul Bakker5121ce52009-01-03 21:22:43 +00002084
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002085#if defined(MBEDTLS_KEY_EXCHANGE__SOME__PSK_ENABLED)
2086int mbedtls_ssl_psk_derive_premaster( mbedtls_ssl_context *ssl, mbedtls_key_exchange_type_t key_ex )
Manuel Pégourié-Gonnardbd1ae242013-10-14 13:09:25 +02002087{
Manuel Pégourié-Gonnardbd1ae242013-10-14 13:09:25 +02002088 unsigned char *p = ssl->handshake->premaster;
2089 unsigned char *end = p + sizeof( ssl->handshake->premaster );
Manuel Pégourié-Gonnard4b682962015-05-07 15:59:54 +01002090 const unsigned char *psk = ssl->conf->psk;
2091 size_t psk_len = ssl->conf->psk_len;
2092
2093 /* If the psk callback was called, use its result */
2094 if( ssl->handshake->psk != NULL )
2095 {
2096 psk = ssl->handshake->psk;
2097 psk_len = ssl->handshake->psk_len;
2098 }
Manuel Pégourié-Gonnardbd1ae242013-10-14 13:09:25 +02002099
2100 /*
2101 * PMS = struct {
2102 * opaque other_secret<0..2^16-1>;
2103 * opaque psk<0..2^16-1>;
2104 * };
2105 * with "other_secret" depending on the particular key exchange
2106 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002107#if defined(MBEDTLS_KEY_EXCHANGE_PSK_ENABLED)
2108 if( key_ex == MBEDTLS_KEY_EXCHANGE_PSK )
Manuel Pégourié-Gonnardbd1ae242013-10-14 13:09:25 +02002109 {
Manuel Pégourié-Gonnardbc5e5082015-10-21 12:35:29 +02002110 if( end - p < 2 )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002111 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
Manuel Pégourié-Gonnardbd1ae242013-10-14 13:09:25 +02002112
Manuel Pégourié-Gonnard4b682962015-05-07 15:59:54 +01002113 *(p++) = (unsigned char)( psk_len >> 8 );
2114 *(p++) = (unsigned char)( psk_len );
Manuel Pégourié-Gonnardbc5e5082015-10-21 12:35:29 +02002115
2116 if( end < p || (size_t)( end - p ) < psk_len )
2117 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
2118
2119 memset( p, 0, psk_len );
Manuel Pégourié-Gonnard4b682962015-05-07 15:59:54 +01002120 p += psk_len;
Manuel Pégourié-Gonnardbd1ae242013-10-14 13:09:25 +02002121 }
2122 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002123#endif /* MBEDTLS_KEY_EXCHANGE_PSK_ENABLED */
2124#if defined(MBEDTLS_KEY_EXCHANGE_RSA_PSK_ENABLED)
2125 if( key_ex == MBEDTLS_KEY_EXCHANGE_RSA_PSK )
Manuel Pégourié-Gonnard0fae60b2013-10-14 17:39:48 +02002126 {
2127 /*
2128 * other_secret already set by the ClientKeyExchange message,
2129 * and is 48 bytes long
2130 */
Philippe Antoine747fd532018-05-30 09:13:21 +02002131 if( end - p < 2 )
2132 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
2133
Manuel Pégourié-Gonnard0fae60b2013-10-14 17:39:48 +02002134 *p++ = 0;
2135 *p++ = 48;
2136 p += 48;
2137 }
2138 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002139#endif /* MBEDTLS_KEY_EXCHANGE_RSA_PSK_ENABLED */
2140#if defined(MBEDTLS_KEY_EXCHANGE_DHE_PSK_ENABLED)
2141 if( key_ex == MBEDTLS_KEY_EXCHANGE_DHE_PSK )
Manuel Pégourié-Gonnardbd1ae242013-10-14 13:09:25 +02002142 {
Manuel Pégourié-Gonnard1b62c7f2013-10-14 14:02:19 +02002143 int ret;
Manuel Pégourié-Gonnard33352052015-06-02 16:17:08 +01002144 size_t len;
Manuel Pégourié-Gonnardbd1ae242013-10-14 13:09:25 +02002145
Manuel Pégourié-Gonnard8df68632014-06-23 17:56:08 +02002146 /* Write length only when we know the actual value */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002147 if( ( ret = mbedtls_dhm_calc_secret( &ssl->handshake->dhm_ctx,
Manuel Pégourié-Gonnard33352052015-06-02 16:17:08 +01002148 p + 2, end - ( p + 2 ), &len,
Manuel Pégourié-Gonnard750e4d72015-05-07 12:35:38 +01002149 ssl->conf->f_rng, ssl->conf->p_rng ) ) != 0 )
Manuel Pégourié-Gonnardbd1ae242013-10-14 13:09:25 +02002150 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002151 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_dhm_calc_secret", ret );
Manuel Pégourié-Gonnardbd1ae242013-10-14 13:09:25 +02002152 return( ret );
2153 }
Manuel Pégourié-Gonnard8df68632014-06-23 17:56:08 +02002154 *(p++) = (unsigned char)( len >> 8 );
2155 *(p++) = (unsigned char)( len );
Manuel Pégourié-Gonnardbd1ae242013-10-14 13:09:25 +02002156 p += len;
2157
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002158 MBEDTLS_SSL_DEBUG_MPI( 3, "DHM: K ", &ssl->handshake->dhm_ctx.K );
Manuel Pégourié-Gonnardbd1ae242013-10-14 13:09:25 +02002159 }
2160 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002161#endif /* MBEDTLS_KEY_EXCHANGE_DHE_PSK_ENABLED */
2162#if defined(MBEDTLS_KEY_EXCHANGE_ECDHE_PSK_ENABLED)
2163 if( key_ex == MBEDTLS_KEY_EXCHANGE_ECDHE_PSK )
Manuel Pégourié-Gonnardbd1ae242013-10-14 13:09:25 +02002164 {
Manuel Pégourié-Gonnard1b62c7f2013-10-14 14:02:19 +02002165 int ret;
Manuel Pégourié-Gonnardbd1ae242013-10-14 13:09:25 +02002166 size_t zlen;
2167
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002168 if( ( ret = mbedtls_ecdh_calc_secret( &ssl->handshake->ecdh_ctx, &zlen,
Paul Bakker66d5d072014-06-17 16:39:18 +02002169 p + 2, end - ( p + 2 ),
Manuel Pégourié-Gonnard750e4d72015-05-07 12:35:38 +01002170 ssl->conf->f_rng, ssl->conf->p_rng ) ) != 0 )
Manuel Pégourié-Gonnardbd1ae242013-10-14 13:09:25 +02002171 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002172 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ecdh_calc_secret", ret );
Manuel Pégourié-Gonnardbd1ae242013-10-14 13:09:25 +02002173 return( ret );
2174 }
2175
2176 *(p++) = (unsigned char)( zlen >> 8 );
2177 *(p++) = (unsigned char)( zlen );
2178 p += zlen;
2179
Andrzej Kurekc470b6b2019-01-31 08:20:20 -05002180 MBEDTLS_SSL_DEBUG_ECDH( 3, &ssl->handshake->ecdh_ctx,
2181 MBEDTLS_DEBUG_ECDH_Z );
Manuel Pégourié-Gonnardbd1ae242013-10-14 13:09:25 +02002182 }
2183 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002184#endif /* MBEDTLS_KEY_EXCHANGE_ECDHE_PSK_ENABLED */
Manuel Pégourié-Gonnardbd1ae242013-10-14 13:09:25 +02002185 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002186 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
2187 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Manuel Pégourié-Gonnardbd1ae242013-10-14 13:09:25 +02002188 }
2189
2190 /* opaque psk<0..2^16-1>; */
Manuel Pégourié-Gonnardbc5e5082015-10-21 12:35:29 +02002191 if( end - p < 2 )
2192 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
Manuel Pégourié-Gonnardb2bf5a12014-03-25 16:28:12 +01002193
Manuel Pégourié-Gonnard4b682962015-05-07 15:59:54 +01002194 *(p++) = (unsigned char)( psk_len >> 8 );
2195 *(p++) = (unsigned char)( psk_len );
Manuel Pégourié-Gonnardbc5e5082015-10-21 12:35:29 +02002196
2197 if( end < p || (size_t)( end - p ) < psk_len )
2198 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
2199
Manuel Pégourié-Gonnard4b682962015-05-07 15:59:54 +01002200 memcpy( p, psk, psk_len );
2201 p += psk_len;
Manuel Pégourié-Gonnardbd1ae242013-10-14 13:09:25 +02002202
2203 ssl->handshake->pmslen = p - ssl->handshake->premaster;
2204
2205 return( 0 );
2206}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002207#endif /* MBEDTLS_KEY_EXCHANGE__SOME__PSK_ENABLED */
Manuel Pégourié-Gonnardbd1ae242013-10-14 13:09:25 +02002208
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002209#if defined(MBEDTLS_SSL_PROTO_SSL3)
Paul Bakker5121ce52009-01-03 21:22:43 +00002210/*
2211 * SSLv3.0 MAC functions
2212 */
Manuel Pégourié-Gonnardb053efb2017-12-19 10:03:46 +01002213#define SSL_MAC_MAX_BYTES 20 /* MD-5 or SHA-1 */
Manuel Pégourié-Gonnard464147c2017-12-18 18:04:59 +01002214static void ssl_mac( mbedtls_md_context_t *md_ctx,
2215 const unsigned char *secret,
2216 const unsigned char *buf, size_t len,
2217 const unsigned char *ctr, int type,
Manuel Pégourié-Gonnardb053efb2017-12-19 10:03:46 +01002218 unsigned char out[SSL_MAC_MAX_BYTES] )
Paul Bakker5121ce52009-01-03 21:22:43 +00002219{
2220 unsigned char header[11];
2221 unsigned char padding[48];
Manuel Pégourié-Gonnard8d4ad072014-07-13 14:43:28 +02002222 int padlen;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002223 int md_size = mbedtls_md_get_size( md_ctx->md_info );
2224 int md_type = mbedtls_md_get_type( md_ctx->md_info );
Paul Bakker68884e32013-01-07 18:20:04 +01002225
Manuel Pégourié-Gonnard8d4ad072014-07-13 14:43:28 +02002226 /* Only MD5 and SHA-1 supported */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002227 if( md_type == MBEDTLS_MD_MD5 )
Paul Bakker68884e32013-01-07 18:20:04 +01002228 padlen = 48;
Manuel Pégourié-Gonnard8d4ad072014-07-13 14:43:28 +02002229 else
Paul Bakker68884e32013-01-07 18:20:04 +01002230 padlen = 40;
Paul Bakker5121ce52009-01-03 21:22:43 +00002231
2232 memcpy( header, ctr, 8 );
2233 header[ 8] = (unsigned char) type;
2234 header[ 9] = (unsigned char)( len >> 8 );
2235 header[10] = (unsigned char)( len );
2236
Paul Bakker68884e32013-01-07 18:20:04 +01002237 memset( padding, 0x36, padlen );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002238 mbedtls_md_starts( md_ctx );
2239 mbedtls_md_update( md_ctx, secret, md_size );
2240 mbedtls_md_update( md_ctx, padding, padlen );
2241 mbedtls_md_update( md_ctx, header, 11 );
2242 mbedtls_md_update( md_ctx, buf, len );
Manuel Pégourié-Gonnard464147c2017-12-18 18:04:59 +01002243 mbedtls_md_finish( md_ctx, out );
Paul Bakker5121ce52009-01-03 21:22:43 +00002244
Paul Bakker68884e32013-01-07 18:20:04 +01002245 memset( padding, 0x5C, padlen );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002246 mbedtls_md_starts( md_ctx );
2247 mbedtls_md_update( md_ctx, secret, md_size );
2248 mbedtls_md_update( md_ctx, padding, padlen );
Manuel Pégourié-Gonnard464147c2017-12-18 18:04:59 +01002249 mbedtls_md_update( md_ctx, out, md_size );
2250 mbedtls_md_finish( md_ctx, out );
Paul Bakker5f70b252012-09-13 14:23:06 +00002251}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002252#endif /* MBEDTLS_SSL_PROTO_SSL3 */
Paul Bakker5f70b252012-09-13 14:23:06 +00002253
Manuel Pégourié-Gonnard7b420302018-06-28 10:38:35 +02002254/* The function below is only used in the Lucky 13 counter-measure in
Hanno Beckerb2ca87d2018-10-18 15:43:13 +01002255 * mbedtls_ssl_decrypt_buf(). These are the defines that guard the call site. */
Hanno Becker52344c22018-01-03 15:24:20 +00002256#if defined(MBEDTLS_SSL_SOME_MODES_USE_MAC) && \
Manuel Pégourié-Gonnard7b420302018-06-28 10:38:35 +02002257 ( defined(MBEDTLS_SSL_PROTO_TLS1) || \
2258 defined(MBEDTLS_SSL_PROTO_TLS1_1) || \
2259 defined(MBEDTLS_SSL_PROTO_TLS1_2) )
2260/* This function makes sure every byte in the memory region is accessed
2261 * (in ascending addresses order) */
2262static void ssl_read_memory( unsigned char *p, size_t len )
2263{
2264 unsigned char acc = 0;
2265 volatile unsigned char force;
2266
2267 for( ; len != 0; p++, len-- )
2268 acc ^= *p;
2269
2270 force = acc;
2271 (void) force;
2272}
2273#endif /* SSL_SOME_MODES_USE_MAC && ( TLS1 || TLS1_1 || TLS1_2 ) */
2274
Manuel Pégourié-Gonnard0098e7d2014-10-28 13:08:59 +01002275/*
Paul Bakker5121ce52009-01-03 21:22:43 +00002276 * Encryption/decryption functions
Paul Bakkerf7abd422013-04-16 13:15:56 +02002277 */
Hanno Becker9eddaeb2017-12-27 21:37:21 +00002278
Hanno Beckera0e20d02019-05-15 14:03:01 +01002279#if defined(MBEDTLS_SSL_DTLS_CONNECTION_ID)
Hanno Beckerd3f8c792019-05-20 15:06:12 +01002280/* This functions transforms a DTLS plaintext fragment and a record content
2281 * type into an instance of the DTLSInnerPlaintext structure:
Hanno Becker8b3eb5a2019-04-29 17:31:37 +01002282 *
2283 * struct {
2284 * opaque content[DTLSPlaintext.length];
2285 * ContentType real_type;
2286 * uint8 zeros[length_of_padding];
2287 * } DTLSInnerPlaintext;
2288 *
2289 * Input:
2290 * - `content`: The beginning of the buffer holding the
2291 * plaintext to be wrapped.
2292 * - `*content_size`: The length of the plaintext in Bytes.
2293 * - `max_len`: The number of Bytes available starting from
2294 * `content`. This must be `>= *content_size`.
2295 * - `rec_type`: The desired record content type.
2296 *
2297 * Output:
2298 * - `content`: The beginning of the resulting DTLSInnerPlaintext structure.
2299 * - `*content_size`: The length of the resulting DTLSInnerPlaintext structure.
2300 *
2301 * Returns:
2302 * - `0` on success.
2303 * - A negative error code if `max_len` didn't offer enough space
2304 * for the expansion.
2305 */
2306static int ssl_cid_build_inner_plaintext( unsigned char *content,
2307 size_t *content_size,
2308 size_t remaining,
2309 uint8_t rec_type )
2310{
2311 size_t len = *content_size;
Hanno Beckerb9ec44f2019-05-13 15:31:17 +01002312 size_t pad = ( MBEDTLS_SSL_CID_PADDING_GRANULARITY -
2313 ( len + 1 ) % MBEDTLS_SSL_CID_PADDING_GRANULARITY ) %
2314 MBEDTLS_SSL_CID_PADDING_GRANULARITY;
Hanno Becker8b3eb5a2019-04-29 17:31:37 +01002315
2316 /* Write real content type */
2317 if( remaining == 0 )
2318 return( -1 );
2319 content[ len ] = rec_type;
2320 len++;
2321 remaining--;
2322
2323 if( remaining < pad )
2324 return( -1 );
2325 memset( content + len, 0, pad );
2326 len += pad;
2327 remaining -= pad;
2328
2329 *content_size = len;
2330 return( 0 );
2331}
2332
Hanno Becker07dc97d2019-05-20 15:08:01 +01002333/* This function parses a DTLSInnerPlaintext structure.
2334 * See ssl_cid_build_inner_plaintext() for details. */
Hanno Becker8b3eb5a2019-04-29 17:31:37 +01002335static int ssl_cid_parse_inner_plaintext( unsigned char const *content,
2336 size_t *content_size,
2337 uint8_t *rec_type )
2338{
2339 size_t remaining = *content_size;
2340
2341 /* Determine length of padding by skipping zeroes from the back. */
2342 do
2343 {
2344 if( remaining == 0 )
2345 return( -1 );
2346 remaining--;
2347 } while( content[ remaining ] == 0 );
2348
2349 *content_size = remaining;
2350 *rec_type = content[ remaining ];
2351
2352 return( 0 );
2353}
Hanno Beckera0e20d02019-05-15 14:03:01 +01002354#endif /* MBEDTLS_SSL_DTLS_CONNECTION_ID */
Hanno Becker8b3eb5a2019-04-29 17:31:37 +01002355
Hanno Beckerd5aeab12019-05-20 14:50:53 +01002356/* `add_data` must have size 13 Bytes if the CID extension is disabled,
Hanno Beckerc4a190b2019-05-08 18:15:21 +01002357 * and 13 + 1 + CID-length Bytes if the CID extension is enabled. */
Hanno Becker9eddaeb2017-12-27 21:37:21 +00002358static void ssl_extract_add_data_from_record( unsigned char* add_data,
Hanno Beckercab87e62019-04-29 13:52:53 +01002359 size_t *add_data_len,
Hanno Becker9eddaeb2017-12-27 21:37:21 +00002360 mbedtls_record *rec )
2361{
Hanno Beckerd5aeab12019-05-20 14:50:53 +01002362 /* Quoting RFC 5246 (TLS 1.2):
Hanno Beckercab87e62019-04-29 13:52:53 +01002363 *
2364 * additional_data = seq_num + TLSCompressed.type +
2365 * TLSCompressed.version + TLSCompressed.length;
2366 *
Hanno Beckerd5aeab12019-05-20 14:50:53 +01002367 * For the CID extension, this is extended as follows
2368 * (quoting draft-ietf-tls-dtls-connection-id-05,
2369 * https://tools.ietf.org/html/draft-ietf-tls-dtls-connection-id-05):
Hanno Beckercab87e62019-04-29 13:52:53 +01002370 *
2371 * additional_data = seq_num + DTLSPlaintext.type +
2372 * DTLSPlaintext.version +
Hanno Beckerd5aeab12019-05-20 14:50:53 +01002373 * cid +
2374 * cid_length +
Hanno Beckercab87e62019-04-29 13:52:53 +01002375 * length_of_DTLSInnerPlaintext;
2376 */
2377
Hanno Becker9eddaeb2017-12-27 21:37:21 +00002378 memcpy( add_data, rec->ctr, sizeof( rec->ctr ) );
2379 add_data[8] = rec->type;
Hanno Beckeredb24f82019-05-20 15:01:46 +01002380 memcpy( add_data + 9, rec->ver, sizeof( rec->ver ) );
Hanno Beckercab87e62019-04-29 13:52:53 +01002381
Hanno Beckera0e20d02019-05-15 14:03:01 +01002382#if defined(MBEDTLS_SSL_DTLS_CONNECTION_ID)
Hanno Becker95e4bbc2019-05-09 11:38:24 +01002383 if( rec->cid_len != 0 )
2384 {
2385 memcpy( add_data + 11, rec->cid, rec->cid_len );
2386 add_data[11 + rec->cid_len + 0] = rec->cid_len;
2387 add_data[11 + rec->cid_len + 1] = ( rec->data_len >> 8 ) & 0xFF;
2388 add_data[11 + rec->cid_len + 2] = ( rec->data_len >> 0 ) & 0xFF;
2389 *add_data_len = 13 + 1 + rec->cid_len;
2390 }
2391 else
Hanno Beckera0e20d02019-05-15 14:03:01 +01002392#endif /* MBEDTLS_SSL_DTLS_CONNECTION_ID */
Hanno Becker95e4bbc2019-05-09 11:38:24 +01002393 {
2394 add_data[11 + 0] = ( rec->data_len >> 8 ) & 0xFF;
2395 add_data[11 + 1] = ( rec->data_len >> 0 ) & 0xFF;
2396 *add_data_len = 13;
2397 }
Hanno Becker9eddaeb2017-12-27 21:37:21 +00002398}
2399
Hanno Beckera18d1322018-01-03 14:27:32 +00002400int mbedtls_ssl_encrypt_buf( mbedtls_ssl_context *ssl,
2401 mbedtls_ssl_transform *transform,
2402 mbedtls_record *rec,
2403 int (*f_rng)(void *, unsigned char *, size_t),
2404 void *p_rng )
Paul Bakker5121ce52009-01-03 21:22:43 +00002405{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002406 mbedtls_cipher_mode_t mode;
Manuel Pégourié-Gonnard352143f2015-01-13 10:59:51 +01002407 int auth_done = 0;
Hanno Becker9eddaeb2017-12-27 21:37:21 +00002408 unsigned char * data;
Hanno Becker92fb4fa2019-05-20 14:54:26 +01002409 unsigned char add_data[13 + 1 + MBEDTLS_SSL_CID_OUT_LEN_MAX ];
Hanno Beckercab87e62019-04-29 13:52:53 +01002410 size_t add_data_len;
Hanno Becker9eddaeb2017-12-27 21:37:21 +00002411 size_t post_avail;
2412
2413 /* The SSL context is only used for debugging purposes! */
Hanno Beckera18d1322018-01-03 14:27:32 +00002414#if !defined(MBEDTLS_DEBUG_C)
Manuel Pégourié-Gonnarda7505d12019-05-07 10:17:56 +02002415 ssl = NULL; /* make sure we don't use it except for debug */
Hanno Becker9eddaeb2017-12-27 21:37:21 +00002416 ((void) ssl);
2417#endif
2418
2419 /* The PRNG is used for dynamic IV generation that's used
2420 * for CBC transformations in TLS 1.1 and TLS 1.2. */
2421#if !( defined(MBEDTLS_CIPHER_MODE_CBC) && \
2422 ( defined(MBEDTLS_AES_C) || \
2423 defined(MBEDTLS_ARIA_C) || \
2424 defined(MBEDTLS_CAMELLIA_C) ) && \
2425 ( defined(MBEDTLS_SSL_PROTO_TLS1_1) || defined(MBEDTLS_SSL_PROTO_TLS1_2) ) )
2426 ((void) f_rng);
2427 ((void) p_rng);
2428#endif
Paul Bakker5121ce52009-01-03 21:22:43 +00002429
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002430 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> encrypt buf" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00002431
Hanno Becker9eddaeb2017-12-27 21:37:21 +00002432 if( transform == NULL )
Manuel Pégourié-Gonnard352143f2015-01-13 10:59:51 +01002433 {
Hanno Becker9eddaeb2017-12-27 21:37:21 +00002434 MBEDTLS_SSL_DEBUG_MSG( 1, ( "no transform provided to encrypt_buf" ) );
2435 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
2436 }
Hanno Becker43c24b82019-05-01 09:45:57 +01002437 if( rec == NULL
2438 || rec->buf == NULL
2439 || rec->buf_len < rec->data_offset
2440 || rec->buf_len - rec->data_offset < rec->data_len
Hanno Beckera0e20d02019-05-15 14:03:01 +01002441#if defined(MBEDTLS_SSL_DTLS_CONNECTION_ID)
Hanno Becker43c24b82019-05-01 09:45:57 +01002442 || rec->cid_len != 0
2443#endif
2444 )
Hanno Becker9eddaeb2017-12-27 21:37:21 +00002445 {
2446 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad record structure provided to encrypt_buf" ) );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002447 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Manuel Pégourié-Gonnard352143f2015-01-13 10:59:51 +01002448 }
2449
Hanno Becker9eddaeb2017-12-27 21:37:21 +00002450 data = rec->buf + rec->data_offset;
Hanno Becker8b3eb5a2019-04-29 17:31:37 +01002451 post_avail = rec->buf_len - ( rec->data_len + rec->data_offset );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002452 MBEDTLS_SSL_DEBUG_BUF( 4, "before encrypt: output payload",
Hanno Becker9eddaeb2017-12-27 21:37:21 +00002453 data, rec->data_len );
2454
2455 mode = mbedtls_cipher_get_cipher_mode( &transform->cipher_ctx_enc );
2456
2457 if( rec->data_len > MBEDTLS_SSL_OUT_CONTENT_LEN )
2458 {
2459 MBEDTLS_SSL_DEBUG_MSG( 1, ( "Record content %u too large, maximum %d",
2460 (unsigned) rec->data_len,
2461 MBEDTLS_SSL_OUT_CONTENT_LEN ) );
2462 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
2463 }
Manuel Pégourié-Gonnard60346be2014-11-21 11:38:37 +01002464
Hanno Beckera0e20d02019-05-15 14:03:01 +01002465#if defined(MBEDTLS_SSL_DTLS_CONNECTION_ID)
Hanno Beckercab87e62019-04-29 13:52:53 +01002466 /*
2467 * Add CID information
2468 */
2469 rec->cid_len = transform->out_cid_len;
2470 memcpy( rec->cid, transform->out_cid, transform->out_cid_len );
2471 MBEDTLS_SSL_DEBUG_BUF( 3, "CID", rec->cid, rec->cid_len );
Hanno Becker8b3eb5a2019-04-29 17:31:37 +01002472
2473 if( rec->cid_len != 0 )
2474 {
2475 /*
Hanno Becker07dc97d2019-05-20 15:08:01 +01002476 * Wrap plaintext into DTLSInnerPlaintext structure.
2477 * See ssl_cid_build_inner_plaintext() for more information.
Hanno Becker8b3eb5a2019-04-29 17:31:37 +01002478 *
Hanno Becker07dc97d2019-05-20 15:08:01 +01002479 * Note that this changes `rec->data_len`, and hence
2480 * `post_avail` needs to be recalculated afterwards.
Hanno Becker8b3eb5a2019-04-29 17:31:37 +01002481 */
2482 if( ssl_cid_build_inner_plaintext( data,
2483 &rec->data_len,
2484 post_avail,
2485 rec->type ) != 0 )
2486 {
2487 return( MBEDTLS_ERR_SSL_BUFFER_TOO_SMALL );
2488 }
2489
2490 rec->type = MBEDTLS_SSL_MSG_CID;
2491 }
Hanno Beckera0e20d02019-05-15 14:03:01 +01002492#endif /* MBEDTLS_SSL_DTLS_CONNECTION_ID */
Hanno Beckercab87e62019-04-29 13:52:53 +01002493
Hanno Becker8b3eb5a2019-04-29 17:31:37 +01002494 post_avail = rec->buf_len - ( rec->data_len + rec->data_offset );
2495
Paul Bakker5121ce52009-01-03 21:22:43 +00002496 /*
Manuel Pégourié-Gonnard0098e7d2014-10-28 13:08:59 +01002497 * Add MAC before if needed
Paul Bakker5121ce52009-01-03 21:22:43 +00002498 */
Hanno Becker52344c22018-01-03 15:24:20 +00002499#if defined(MBEDTLS_SSL_SOME_MODES_USE_MAC)
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002500 if( mode == MBEDTLS_MODE_STREAM ||
2501 ( mode == MBEDTLS_MODE_CBC
2502#if defined(MBEDTLS_SSL_ENCRYPT_THEN_MAC)
Hanno Becker9eddaeb2017-12-27 21:37:21 +00002503 && transform->encrypt_then_mac == MBEDTLS_SSL_ETM_DISABLED
Manuel Pégourié-Gonnard352143f2015-01-13 10:59:51 +01002504#endif
2505 ) )
Paul Bakker5121ce52009-01-03 21:22:43 +00002506 {
Hanno Becker9eddaeb2017-12-27 21:37:21 +00002507 if( post_avail < transform->maclen )
2508 {
2509 MBEDTLS_SSL_DEBUG_MSG( 1, ( "Buffer provided for encrypted record not large enough" ) );
2510 return( MBEDTLS_ERR_SSL_BUFFER_TOO_SMALL );
2511 }
2512
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002513#if defined(MBEDTLS_SSL_PROTO_SSL3)
Hanno Becker9eddaeb2017-12-27 21:37:21 +00002514 if( transform->minor_ver == MBEDTLS_SSL_MINOR_VERSION_0 )
Manuel Pégourié-Gonnard71096242013-10-25 19:31:25 +02002515 {
Manuel Pégourié-Gonnardb053efb2017-12-19 10:03:46 +01002516 unsigned char mac[SSL_MAC_MAX_BYTES];
Hanno Becker9eddaeb2017-12-27 21:37:21 +00002517 ssl_mac( &transform->md_ctx_enc, transform->mac_enc,
2518 data, rec->data_len, rec->ctr, rec->type, mac );
2519 memcpy( data + rec->data_len, mac, transform->maclen );
Manuel Pégourié-Gonnard71096242013-10-25 19:31:25 +02002520 }
2521 else
Paul Bakkerd2f068e2013-08-27 21:19:20 +02002522#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002523#if defined(MBEDTLS_SSL_PROTO_TLS1) || defined(MBEDTLS_SSL_PROTO_TLS1_1) || \
2524 defined(MBEDTLS_SSL_PROTO_TLS1_2)
Hanno Becker9eddaeb2017-12-27 21:37:21 +00002525 if( transform->minor_ver >= MBEDTLS_SSL_MINOR_VERSION_1 )
Manuel Pégourié-Gonnard71096242013-10-25 19:31:25 +02002526 {
Hanno Becker992b6872017-11-09 18:57:39 +00002527 unsigned char mac[MBEDTLS_SSL_MAC_ADD];
2528
Hanno Beckercab87e62019-04-29 13:52:53 +01002529 ssl_extract_add_data_from_record( add_data, &add_data_len, rec );
Hanno Becker992b6872017-11-09 18:57:39 +00002530
Hanno Becker9eddaeb2017-12-27 21:37:21 +00002531 mbedtls_md_hmac_update( &transform->md_ctx_enc, add_data,
Hanno Beckercab87e62019-04-29 13:52:53 +01002532 add_data_len );
Hanno Becker9eddaeb2017-12-27 21:37:21 +00002533 mbedtls_md_hmac_update( &transform->md_ctx_enc,
2534 data, rec->data_len );
2535 mbedtls_md_hmac_finish( &transform->md_ctx_enc, mac );
2536 mbedtls_md_hmac_reset( &transform->md_ctx_enc );
2537
2538 memcpy( data + rec->data_len, mac, transform->maclen );
Manuel Pégourié-Gonnard71096242013-10-25 19:31:25 +02002539 }
2540 else
Paul Bakkerd2f068e2013-08-27 21:19:20 +02002541#endif
Manuel Pégourié-Gonnard71096242013-10-25 19:31:25 +02002542 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002543 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
2544 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Manuel Pégourié-Gonnard71096242013-10-25 19:31:25 +02002545 }
2546
Hanno Becker9eddaeb2017-12-27 21:37:21 +00002547 MBEDTLS_SSL_DEBUG_BUF( 4, "computed mac", data + rec->data_len,
2548 transform->maclen );
Manuel Pégourié-Gonnard71096242013-10-25 19:31:25 +02002549
Hanno Becker9eddaeb2017-12-27 21:37:21 +00002550 rec->data_len += transform->maclen;
2551 post_avail -= transform->maclen;
Manuel Pégourié-Gonnard352143f2015-01-13 10:59:51 +01002552 auth_done++;
Paul Bakker577e0062013-08-28 11:57:20 +02002553 }
Hanno Becker52344c22018-01-03 15:24:20 +00002554#endif /* MBEDTLS_SSL_SOME_MODES_USE_MAC */
Paul Bakker5121ce52009-01-03 21:22:43 +00002555
Manuel Pégourié-Gonnard71096242013-10-25 19:31:25 +02002556 /*
2557 * Encrypt
2558 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002559#if defined(MBEDTLS_ARC4_C) || defined(MBEDTLS_CIPHER_NULL_CIPHER)
2560 if( mode == MBEDTLS_MODE_STREAM )
Paul Bakker5121ce52009-01-03 21:22:43 +00002561 {
Paul Bakkerea6ad3f2013-09-02 14:57:01 +02002562 int ret;
Hanno Becker9eddaeb2017-12-27 21:37:21 +00002563 size_t olen;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002564 MBEDTLS_SSL_DEBUG_MSG( 3, ( "before encrypt: msglen = %d, "
Hanno Becker9eddaeb2017-12-27 21:37:21 +00002565 "including %d bytes of padding",
2566 rec->data_len, 0 ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00002567
Hanno Becker9eddaeb2017-12-27 21:37:21 +00002568 if( ( ret = mbedtls_cipher_crypt( &transform->cipher_ctx_enc,
2569 transform->iv_enc, transform->ivlen,
2570 data, rec->data_len,
2571 data, &olen ) ) != 0 )
Paul Bakker45125bc2013-09-04 16:47:11 +02002572 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002573 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_cipher_crypt", ret );
Paul Bakkerea6ad3f2013-09-02 14:57:01 +02002574 return( ret );
2575 }
2576
Hanno Becker9eddaeb2017-12-27 21:37:21 +00002577 if( rec->data_len != olen )
Paul Bakkerea6ad3f2013-09-02 14:57:01 +02002578 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002579 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
2580 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Paul Bakkerea6ad3f2013-09-02 14:57:01 +02002581 }
Paul Bakker5121ce52009-01-03 21:22:43 +00002582 }
Paul Bakker68884e32013-01-07 18:20:04 +01002583 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002584#endif /* MBEDTLS_ARC4_C || MBEDTLS_CIPHER_NULL_CIPHER */
Hanno Becker2e24c3b2017-12-27 21:28:58 +00002585
Manuel Pégourié-Gonnard2e58e8e2018-06-18 11:16:43 +02002586#if defined(MBEDTLS_GCM_C) || \
2587 defined(MBEDTLS_CCM_C) || \
2588 defined(MBEDTLS_CHACHAPOLY_C)
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002589 if( mode == MBEDTLS_MODE_GCM ||
Manuel Pégourié-Gonnard2e58e8e2018-06-18 11:16:43 +02002590 mode == MBEDTLS_MODE_CCM ||
2591 mode == MBEDTLS_MODE_CHACHAPOLY )
Paul Bakkerca4ab492012-04-18 14:23:57 +00002592 {
Manuel Pégourié-Gonnard2e5ee322014-05-14 13:09:22 +02002593 int ret;
Manuel Pégourié-Gonnard2e58e8e2018-06-18 11:16:43 +02002594 unsigned char iv[12];
Hanno Becker9eddaeb2017-12-27 21:37:21 +00002595 size_t explicit_iv_len = transform->ivlen - transform->fixed_ivlen;
Paul Bakkerca4ab492012-04-18 14:23:57 +00002596
Hanno Becker9eddaeb2017-12-27 21:37:21 +00002597 /* Check that there's space for both the authentication tag
2598 * and the explicit IV before and after the record content. */
2599 if( post_avail < transform->taglen ||
2600 rec->data_offset < explicit_iv_len )
2601 {
2602 MBEDTLS_SSL_DEBUG_MSG( 1, ( "Buffer provided for encrypted record not large enough" ) );
2603 return( MBEDTLS_ERR_SSL_BUFFER_TOO_SMALL );
2604 }
Paul Bakkerca4ab492012-04-18 14:23:57 +00002605
Paul Bakker68884e32013-01-07 18:20:04 +01002606 /*
2607 * Generate IV
2608 */
Manuel Pégourié-Gonnard2e58e8e2018-06-18 11:16:43 +02002609 if( transform->ivlen == 12 && transform->fixed_ivlen == 4 )
2610 {
Manuel Pégourié-Gonnard8744a022018-07-11 12:30:40 +02002611 /* GCM and CCM: fixed || explicit (=seqnum) */
Manuel Pégourié-Gonnard2e58e8e2018-06-18 11:16:43 +02002612 memcpy( iv, transform->iv_enc, transform->fixed_ivlen );
Hanno Becker9eddaeb2017-12-27 21:37:21 +00002613 memcpy( iv + transform->fixed_ivlen, rec->ctr,
2614 explicit_iv_len );
2615 /* Prefix record content with explicit IV. */
2616 memcpy( data - explicit_iv_len, rec->ctr, explicit_iv_len );
Manuel Pégourié-Gonnard2e58e8e2018-06-18 11:16:43 +02002617 }
2618 else if( transform->ivlen == 12 && transform->fixed_ivlen == 12 )
2619 {
Manuel Pégourié-Gonnard8744a022018-07-11 12:30:40 +02002620 /* ChachaPoly: fixed XOR sequence number */
Manuel Pégourié-Gonnard2e58e8e2018-06-18 11:16:43 +02002621 unsigned char i;
2622
2623 memcpy( iv, transform->iv_enc, transform->fixed_ivlen );
2624
2625 for( i = 0; i < 8; i++ )
Hanno Becker9eddaeb2017-12-27 21:37:21 +00002626 iv[i+4] ^= rec->ctr[i];
Manuel Pégourié-Gonnard2e58e8e2018-06-18 11:16:43 +02002627 }
2628 else
Manuel Pégourié-Gonnardd056ce02014-10-29 22:29:20 +01002629 {
2630 /* Reminder if we ever add an AEAD mode with a different size */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002631 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
2632 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Manuel Pégourié-Gonnardd056ce02014-10-29 22:29:20 +01002633 }
2634
Hanno Beckercab87e62019-04-29 13:52:53 +01002635 ssl_extract_add_data_from_record( add_data, &add_data_len, rec );
Hanno Becker1f10d762019-04-26 13:34:37 +01002636
Manuel Pégourié-Gonnard2e58e8e2018-06-18 11:16:43 +02002637 MBEDTLS_SSL_DEBUG_BUF( 4, "IV used (internal)",
2638 iv, transform->ivlen );
2639 MBEDTLS_SSL_DEBUG_BUF( 4, "IV used (transmitted)",
Hanno Becker9eddaeb2017-12-27 21:37:21 +00002640 data - explicit_iv_len, explicit_iv_len );
2641 MBEDTLS_SSL_DEBUG_BUF( 4, "additional data used for AEAD",
Hanno Beckercab87e62019-04-29 13:52:53 +01002642 add_data, add_data_len );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002643 MBEDTLS_SSL_DEBUG_MSG( 3, ( "before encrypt: msglen = %d, "
Manuel Pégourié-Gonnard2e58e8e2018-06-18 11:16:43 +02002644 "including 0 bytes of padding",
Hanno Becker9eddaeb2017-12-27 21:37:21 +00002645 rec->data_len ) );
Paul Bakkerca4ab492012-04-18 14:23:57 +00002646
Paul Bakker68884e32013-01-07 18:20:04 +01002647 /*
Manuel Pégourié-Gonnardde7bb442014-05-13 12:41:10 +02002648 * Encrypt and authenticate
Manuel Pégourié-Gonnardd13a4092013-09-05 16:10:41 +02002649 */
Hanno Becker9eddaeb2017-12-27 21:37:21 +00002650
Manuel Pégourié-Gonnard2e58e8e2018-06-18 11:16:43 +02002651 if( ( ret = mbedtls_cipher_auth_encrypt( &transform->cipher_ctx_enc,
Hanno Becker9eddaeb2017-12-27 21:37:21 +00002652 iv, transform->ivlen,
Hanno Beckercab87e62019-04-29 13:52:53 +01002653 add_data, add_data_len, /* add data */
Hanno Becker9eddaeb2017-12-27 21:37:21 +00002654 data, rec->data_len, /* source */
2655 data, &rec->data_len, /* destination */
2656 data + rec->data_len, transform->taglen ) ) != 0 )
Manuel Pégourié-Gonnardd13a4092013-09-05 16:10:41 +02002657 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002658 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_cipher_auth_encrypt", ret );
Manuel Pégourié-Gonnardd13a4092013-09-05 16:10:41 +02002659 return( ret );
2660 }
2661
Hanno Becker9eddaeb2017-12-27 21:37:21 +00002662 MBEDTLS_SSL_DEBUG_BUF( 4, "after encrypt: tag",
2663 data + rec->data_len, transform->taglen );
Manuel Pégourié-Gonnardd13a4092013-09-05 16:10:41 +02002664
Hanno Becker9eddaeb2017-12-27 21:37:21 +00002665 rec->data_len += transform->taglen + explicit_iv_len;
2666 rec->data_offset -= explicit_iv_len;
2667 post_avail -= transform->taglen;
Manuel Pégourié-Gonnard352143f2015-01-13 10:59:51 +01002668 auth_done++;
Paul Bakkerca4ab492012-04-18 14:23:57 +00002669 }
Paul Bakker5121ce52009-01-03 21:22:43 +00002670 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002671#endif /* MBEDTLS_GCM_C || MBEDTLS_CCM_C */
2672#if defined(MBEDTLS_CIPHER_MODE_CBC) && \
Markku-Juhani O. Saarinenc06e1012017-12-07 11:51:13 +00002673 ( defined(MBEDTLS_AES_C) || defined(MBEDTLS_CAMELLIA_C) || defined(MBEDTLS_ARIA_C) )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002674 if( mode == MBEDTLS_MODE_CBC )
Paul Bakker5121ce52009-01-03 21:22:43 +00002675 {
Paul Bakkerda02a7f2013-08-31 17:25:14 +02002676 int ret;
Hanno Becker9eddaeb2017-12-27 21:37:21 +00002677 size_t padlen, i;
2678 size_t olen;
Paul Bakker2e11f7d2010-07-25 14:24:53 +00002679
Hanno Becker9eddaeb2017-12-27 21:37:21 +00002680 /* Currently we're always using minimal padding
2681 * (up to 255 bytes would be allowed). */
2682 padlen = transform->ivlen - ( rec->data_len + 1 ) % transform->ivlen;
2683 if( padlen == transform->ivlen )
Paul Bakker5121ce52009-01-03 21:22:43 +00002684 padlen = 0;
2685
Hanno Becker9eddaeb2017-12-27 21:37:21 +00002686 /* Check there's enough space in the buffer for the padding. */
2687 if( post_avail < padlen + 1 )
2688 {
2689 MBEDTLS_SSL_DEBUG_MSG( 1, ( "Buffer provided for encrypted record not large enough" ) );
2690 return( MBEDTLS_ERR_SSL_BUFFER_TOO_SMALL );
2691 }
2692
Paul Bakker5121ce52009-01-03 21:22:43 +00002693 for( i = 0; i <= padlen; i++ )
Hanno Becker9eddaeb2017-12-27 21:37:21 +00002694 data[rec->data_len + i] = (unsigned char) padlen;
Paul Bakker5121ce52009-01-03 21:22:43 +00002695
Hanno Becker9eddaeb2017-12-27 21:37:21 +00002696 rec->data_len += padlen + 1;
2697 post_avail -= padlen + 1;
Paul Bakker2e11f7d2010-07-25 14:24:53 +00002698
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002699#if defined(MBEDTLS_SSL_PROTO_TLS1_1) || defined(MBEDTLS_SSL_PROTO_TLS1_2)
Paul Bakker2e11f7d2010-07-25 14:24:53 +00002700 /*
Paul Bakker1ef83d62012-04-11 12:09:53 +00002701 * Prepend per-record IV for block cipher in TLS v1.1 and up as per
2702 * Method 1 (6.2.3.2. in RFC4346 and RFC5246)
Paul Bakker2e11f7d2010-07-25 14:24:53 +00002703 */
Hanno Becker9eddaeb2017-12-27 21:37:21 +00002704 if( transform->minor_ver >= MBEDTLS_SSL_MINOR_VERSION_2 )
Paul Bakker2e11f7d2010-07-25 14:24:53 +00002705 {
Hanno Becker9eddaeb2017-12-27 21:37:21 +00002706 if( f_rng == NULL )
2707 {
2708 MBEDTLS_SSL_DEBUG_MSG( 1, ( "No PRNG provided to encrypt_record routine" ) );
2709 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
2710 }
2711
2712 if( rec->data_offset < transform->ivlen )
2713 {
2714 MBEDTLS_SSL_DEBUG_MSG( 1, ( "Buffer provided for encrypted record not large enough" ) );
2715 return( MBEDTLS_ERR_SSL_BUFFER_TOO_SMALL );
2716 }
2717
Paul Bakker2e11f7d2010-07-25 14:24:53 +00002718 /*
2719 * Generate IV
2720 */
Hanno Becker9eddaeb2017-12-27 21:37:21 +00002721 ret = f_rng( p_rng, transform->iv_enc, transform->ivlen );
Paul Bakkera3d195c2011-11-27 21:07:34 +00002722 if( ret != 0 )
2723 return( ret );
Paul Bakker2e11f7d2010-07-25 14:24:53 +00002724
Hanno Becker9eddaeb2017-12-27 21:37:21 +00002725 memcpy( data - transform->ivlen, transform->iv_enc,
2726 transform->ivlen );
Paul Bakker2e11f7d2010-07-25 14:24:53 +00002727
Paul Bakker2e11f7d2010-07-25 14:24:53 +00002728 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002729#endif /* MBEDTLS_SSL_PROTO_TLS1_1 || MBEDTLS_SSL_PROTO_TLS1_2 */
Paul Bakker2e11f7d2010-07-25 14:24:53 +00002730
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002731 MBEDTLS_SSL_DEBUG_MSG( 3, ( "before encrypt: msglen = %d, "
Paul Bakker2e11f7d2010-07-25 14:24:53 +00002732 "including %d bytes of IV and %d bytes of padding",
Hanno Becker9eddaeb2017-12-27 21:37:21 +00002733 rec->data_len, transform->ivlen,
Paul Bakkerb9e4e2c2014-05-01 14:18:25 +02002734 padlen + 1 ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00002735
Hanno Becker9eddaeb2017-12-27 21:37:21 +00002736 if( ( ret = mbedtls_cipher_crypt( &transform->cipher_ctx_enc,
2737 transform->iv_enc,
2738 transform->ivlen,
2739 data, rec->data_len,
2740 data, &olen ) ) != 0 )
Paul Bakker45125bc2013-09-04 16:47:11 +02002741 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002742 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_cipher_crypt", ret );
Paul Bakkercca5b812013-08-31 17:40:26 +02002743 return( ret );
2744 }
Paul Bakkerda02a7f2013-08-31 17:25:14 +02002745
Hanno Becker9eddaeb2017-12-27 21:37:21 +00002746 if( rec->data_len != olen )
Paul Bakkercca5b812013-08-31 17:40:26 +02002747 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002748 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
2749 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Paul Bakkercca5b812013-08-31 17:40:26 +02002750 }
Paul Bakkerda02a7f2013-08-31 17:25:14 +02002751
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002752#if defined(MBEDTLS_SSL_PROTO_SSL3) || defined(MBEDTLS_SSL_PROTO_TLS1)
Hanno Becker9eddaeb2017-12-27 21:37:21 +00002753 if( transform->minor_ver < MBEDTLS_SSL_MINOR_VERSION_2 )
Paul Bakkercca5b812013-08-31 17:40:26 +02002754 {
2755 /*
2756 * Save IV in SSL3 and TLS1
2757 */
Hanno Becker9eddaeb2017-12-27 21:37:21 +00002758 memcpy( transform->iv_enc, transform->cipher_ctx_enc.iv,
2759 transform->ivlen );
Paul Bakker5121ce52009-01-03 21:22:43 +00002760 }
Hanno Becker9eddaeb2017-12-27 21:37:21 +00002761 else
Paul Bakkercca5b812013-08-31 17:40:26 +02002762#endif
Hanno Becker9eddaeb2017-12-27 21:37:21 +00002763 {
2764 data -= transform->ivlen;
2765 rec->data_offset -= transform->ivlen;
2766 rec->data_len += transform->ivlen;
2767 }
Manuel Pégourié-Gonnard313d7962014-10-29 12:07:57 +01002768
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002769#if defined(MBEDTLS_SSL_ENCRYPT_THEN_MAC)
Manuel Pégourié-Gonnard352143f2015-01-13 10:59:51 +01002770 if( auth_done == 0 )
Manuel Pégourié-Gonnard313d7962014-10-29 12:07:57 +01002771 {
Hanno Becker3d8c9072018-01-05 16:24:22 +00002772 unsigned char mac[MBEDTLS_SSL_MAC_ADD];
2773
Manuel Pégourié-Gonnard313d7962014-10-29 12:07:57 +01002774 /*
2775 * MAC(MAC_write_key, seq_num +
2776 * TLSCipherText.type +
2777 * TLSCipherText.version +
Manuel Pégourié-Gonnard08558e52014-11-04 14:40:21 +01002778 * length_of( (IV +) ENC(...) ) +
Manuel Pégourié-Gonnard313d7962014-10-29 12:07:57 +01002779 * IV + // except for TLS 1.0
2780 * ENC(content + padding + padding_length));
2781 */
Hanno Becker9eddaeb2017-12-27 21:37:21 +00002782
2783 if( post_avail < transform->maclen)
2784 {
2785 MBEDTLS_SSL_DEBUG_MSG( 1, ( "Buffer provided for encrypted record not large enough" ) );
2786 return( MBEDTLS_ERR_SSL_BUFFER_TOO_SMALL );
2787 }
Manuel Pégourié-Gonnard313d7962014-10-29 12:07:57 +01002788
Hanno Beckercab87e62019-04-29 13:52:53 +01002789 ssl_extract_add_data_from_record( add_data, &add_data_len, rec );
Hanno Becker1f10d762019-04-26 13:34:37 +01002790
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002791 MBEDTLS_SSL_DEBUG_MSG( 3, ( "using encrypt then mac" ) );
Hanno Becker9eddaeb2017-12-27 21:37:21 +00002792 MBEDTLS_SSL_DEBUG_BUF( 4, "MAC'd meta-data", add_data,
Hanno Beckercab87e62019-04-29 13:52:53 +01002793 add_data_len );
Manuel Pégourié-Gonnard352143f2015-01-13 10:59:51 +01002794
Hanno Becker9eddaeb2017-12-27 21:37:21 +00002795 mbedtls_md_hmac_update( &transform->md_ctx_enc, add_data,
Hanno Beckercab87e62019-04-29 13:52:53 +01002796 add_data_len );
Hanno Becker9eddaeb2017-12-27 21:37:21 +00002797 mbedtls_md_hmac_update( &transform->md_ctx_enc,
2798 data, rec->data_len );
2799 mbedtls_md_hmac_finish( &transform->md_ctx_enc, mac );
2800 mbedtls_md_hmac_reset( &transform->md_ctx_enc );
Manuel Pégourié-Gonnard313d7962014-10-29 12:07:57 +01002801
Hanno Becker9eddaeb2017-12-27 21:37:21 +00002802 memcpy( data + rec->data_len, mac, transform->maclen );
Manuel Pégourié-Gonnard313d7962014-10-29 12:07:57 +01002803
Hanno Becker9eddaeb2017-12-27 21:37:21 +00002804 rec->data_len += transform->maclen;
2805 post_avail -= transform->maclen;
Manuel Pégourié-Gonnard352143f2015-01-13 10:59:51 +01002806 auth_done++;
Manuel Pégourié-Gonnard313d7962014-10-29 12:07:57 +01002807 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002808#endif /* MBEDTLS_SSL_ENCRYPT_THEN_MAC */
Paul Bakker5121ce52009-01-03 21:22:43 +00002809 }
Manuel Pégourié-Gonnardf7dc3782013-09-13 14:10:44 +02002810 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002811#endif /* MBEDTLS_CIPHER_MODE_CBC &&
Markku-Juhani O. Saarinenc06e1012017-12-07 11:51:13 +00002812 ( MBEDTLS_AES_C || MBEDTLS_CAMELLIA_C || MBEDTLS_ARIA_C ) */
Manuel Pégourié-Gonnardf7dc3782013-09-13 14:10:44 +02002813 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002814 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
2815 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Manuel Pégourié-Gonnardf7dc3782013-09-13 14:10:44 +02002816 }
Paul Bakker5121ce52009-01-03 21:22:43 +00002817
Manuel Pégourié-Gonnard352143f2015-01-13 10:59:51 +01002818 /* Make extra sure authentication was performed, exactly once */
2819 if( auth_done != 1 )
2820 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002821 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
2822 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Manuel Pégourié-Gonnard352143f2015-01-13 10:59:51 +01002823 }
2824
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002825 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= encrypt buf" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00002826
2827 return( 0 );
2828}
2829
Hanno Becker605949f2019-07-12 08:23:59 +01002830int mbedtls_ssl_decrypt_buf( mbedtls_ssl_context const *ssl,
Hanno Beckera18d1322018-01-03 14:27:32 +00002831 mbedtls_ssl_transform *transform,
2832 mbedtls_record *rec )
Paul Bakker5121ce52009-01-03 21:22:43 +00002833{
Hanno Becker2e24c3b2017-12-27 21:28:58 +00002834 size_t olen;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002835 mbedtls_cipher_mode_t mode;
Hanno Becker2e24c3b2017-12-27 21:28:58 +00002836 int ret, auth_done = 0;
Hanno Becker52344c22018-01-03 15:24:20 +00002837#if defined(MBEDTLS_SSL_SOME_MODES_USE_MAC)
Paul Bakker1e5369c2013-12-19 16:40:57 +01002838 size_t padlen = 0, correct = 1;
2839#endif
Hanno Becker2e24c3b2017-12-27 21:28:58 +00002840 unsigned char* data;
Hanno Becker92fb4fa2019-05-20 14:54:26 +01002841 unsigned char add_data[13 + 1 + MBEDTLS_SSL_CID_IN_LEN_MAX ];
Hanno Beckercab87e62019-04-29 13:52:53 +01002842 size_t add_data_len;
Hanno Becker2e24c3b2017-12-27 21:28:58 +00002843
Hanno Beckera18d1322018-01-03 14:27:32 +00002844#if !defined(MBEDTLS_DEBUG_C)
Manuel Pégourié-Gonnarda7505d12019-05-07 10:17:56 +02002845 ssl = NULL; /* make sure we don't use it except for debug */
Hanno Becker2e24c3b2017-12-27 21:28:58 +00002846 ((void) ssl);
2847#endif
Paul Bakker5121ce52009-01-03 21:22:43 +00002848
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002849 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> decrypt buf" ) );
Hanno Becker2e24c3b2017-12-27 21:28:58 +00002850 if( rec == NULL ||
2851 rec->buf == NULL ||
2852 rec->buf_len < rec->data_offset ||
2853 rec->buf_len - rec->data_offset < rec->data_len )
2854 {
2855 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad record structure provided to decrypt_buf" ) );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002856 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Manuel Pégourié-Gonnard352143f2015-01-13 10:59:51 +01002857 }
2858
Hanno Becker2e24c3b2017-12-27 21:28:58 +00002859 data = rec->buf + rec->data_offset;
2860 mode = mbedtls_cipher_get_cipher_mode( &transform->cipher_ctx_dec );
Paul Bakker5121ce52009-01-03 21:22:43 +00002861
Hanno Beckera0e20d02019-05-15 14:03:01 +01002862#if defined(MBEDTLS_SSL_DTLS_CONNECTION_ID)
Hanno Beckercab87e62019-04-29 13:52:53 +01002863 /*
2864 * Match record's CID with incoming CID.
2865 */
Hanno Becker938489a2019-05-08 13:02:22 +01002866 if( rec->cid_len != transform->in_cid_len ||
2867 memcmp( rec->cid, transform->in_cid, rec->cid_len ) != 0 )
2868 {
Hanno Becker8367ccc2019-05-14 11:30:10 +01002869 return( MBEDTLS_ERR_SSL_UNEXPECTED_CID );
Hanno Becker938489a2019-05-08 13:02:22 +01002870 }
Hanno Beckera0e20d02019-05-15 14:03:01 +01002871#endif /* MBEDTLS_SSL_DTLS_CONNECTION_ID */
Hanno Beckercab87e62019-04-29 13:52:53 +01002872
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002873#if defined(MBEDTLS_ARC4_C) || defined(MBEDTLS_CIPHER_NULL_CIPHER)
2874 if( mode == MBEDTLS_MODE_STREAM )
Paul Bakker68884e32013-01-07 18:20:04 +01002875 {
2876 padlen = 0;
Hanno Becker2e24c3b2017-12-27 21:28:58 +00002877 if( ( ret = mbedtls_cipher_crypt( &transform->cipher_ctx_dec,
2878 transform->iv_dec,
2879 transform->ivlen,
2880 data, rec->data_len,
2881 data, &olen ) ) != 0 )
Paul Bakker45125bc2013-09-04 16:47:11 +02002882 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002883 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_cipher_crypt", ret );
Paul Bakkerea6ad3f2013-09-02 14:57:01 +02002884 return( ret );
2885 }
2886
Hanno Becker2e24c3b2017-12-27 21:28:58 +00002887 if( rec->data_len != olen )
Paul Bakkerea6ad3f2013-09-02 14:57:01 +02002888 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002889 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
2890 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Paul Bakkerea6ad3f2013-09-02 14:57:01 +02002891 }
Paul Bakker5121ce52009-01-03 21:22:43 +00002892 }
Paul Bakker68884e32013-01-07 18:20:04 +01002893 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002894#endif /* MBEDTLS_ARC4_C || MBEDTLS_CIPHER_NULL_CIPHER */
Manuel Pégourié-Gonnard2e58e8e2018-06-18 11:16:43 +02002895#if defined(MBEDTLS_GCM_C) || \
2896 defined(MBEDTLS_CCM_C) || \
2897 defined(MBEDTLS_CHACHAPOLY_C)
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002898 if( mode == MBEDTLS_MODE_GCM ||
Manuel Pégourié-Gonnard2e58e8e2018-06-18 11:16:43 +02002899 mode == MBEDTLS_MODE_CCM ||
2900 mode == MBEDTLS_MODE_CHACHAPOLY )
Paul Bakkerca4ab492012-04-18 14:23:57 +00002901 {
Manuel Pégourié-Gonnard2e58e8e2018-06-18 11:16:43 +02002902 unsigned char iv[12];
Manuel Pégourié-Gonnard2e58e8e2018-06-18 11:16:43 +02002903 size_t explicit_iv_len = transform->ivlen - transform->fixed_ivlen;
Paul Bakkerca4ab492012-04-18 14:23:57 +00002904
Manuel Pégourié-Gonnard2e58e8e2018-06-18 11:16:43 +02002905 /*
Hanno Beckerd96a6522019-07-10 13:55:25 +01002906 * Prepare IV from explicit and implicit data.
Manuel Pégourié-Gonnard2e58e8e2018-06-18 11:16:43 +02002907 */
Hanno Beckerd96a6522019-07-10 13:55:25 +01002908
2909 /* Check that there's enough space for the explicit IV
2910 * (at the beginning of the record) and the MAC (at the
2911 * end of the record). */
Hanno Becker2e24c3b2017-12-27 21:28:58 +00002912 if( rec->data_len < explicit_iv_len + transform->taglen )
Manuel Pégourié-Gonnard0bcc4e12014-06-17 10:54:17 +02002913 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002914 MBEDTLS_SSL_DEBUG_MSG( 1, ( "msglen (%d) < explicit_iv_len (%d) "
Hanno Becker2e24c3b2017-12-27 21:28:58 +00002915 "+ taglen (%d)", rec->data_len,
2916 explicit_iv_len, transform->taglen ) );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002917 return( MBEDTLS_ERR_SSL_INVALID_MAC );
Manuel Pégourié-Gonnard0bcc4e12014-06-17 10:54:17 +02002918 }
Paul Bakker68884e32013-01-07 18:20:04 +01002919
Hanno Beckerd96a6522019-07-10 13:55:25 +01002920#if defined(MBEDTLS_GCM_C) || defined(MBEDTLS_CCM_C)
Manuel Pégourié-Gonnard2e58e8e2018-06-18 11:16:43 +02002921 if( transform->ivlen == 12 && transform->fixed_ivlen == 4 )
2922 {
Hanno Beckerd96a6522019-07-10 13:55:25 +01002923 /* GCM and CCM: fixed || explicit */
Paul Bakker68884e32013-01-07 18:20:04 +01002924
Hanno Beckerd96a6522019-07-10 13:55:25 +01002925 /* Fixed */
2926 memcpy( iv, transform->iv_dec, transform->fixed_ivlen );
2927 /* Explicit */
2928 memcpy( iv + transform->fixed_ivlen, data, 8 );
Manuel Pégourié-Gonnard2e58e8e2018-06-18 11:16:43 +02002929 }
Hanno Beckerd96a6522019-07-10 13:55:25 +01002930 else
2931#endif /* MBEDTLS_GCM_C || MBEDTLS_CCM_C */
2932#if defined(MBEDTLS_CHACHAPOLY_C)
2933 if( transform->ivlen == 12 && transform->fixed_ivlen == 12 )
Manuel Pégourié-Gonnard2e58e8e2018-06-18 11:16:43 +02002934 {
Manuel Pégourié-Gonnard8744a022018-07-11 12:30:40 +02002935 /* ChachaPoly: fixed XOR sequence number */
Manuel Pégourié-Gonnard2e58e8e2018-06-18 11:16:43 +02002936 unsigned char i;
2937
2938 memcpy( iv, transform->iv_dec, transform->fixed_ivlen );
2939
2940 for( i = 0; i < 8; i++ )
Hanno Becker2e24c3b2017-12-27 21:28:58 +00002941 iv[i+4] ^= rec->ctr[i];
Manuel Pégourié-Gonnard2e58e8e2018-06-18 11:16:43 +02002942 }
2943 else
Hanno Beckerd96a6522019-07-10 13:55:25 +01002944#endif /* MBEDTLS_CHACHAPOLY_C */
Manuel Pégourié-Gonnard2e58e8e2018-06-18 11:16:43 +02002945 {
2946 /* Reminder if we ever add an AEAD mode with a different size */
2947 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
2948 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
2949 }
2950
Hanno Beckerd96a6522019-07-10 13:55:25 +01002951 /* Group changes to data, data_len, and add_data, because
2952 * add_data depends on data_len. */
Hanno Becker2e24c3b2017-12-27 21:28:58 +00002953 data += explicit_iv_len;
2954 rec->data_offset += explicit_iv_len;
2955 rec->data_len -= explicit_iv_len + transform->taglen;
2956
Hanno Beckercab87e62019-04-29 13:52:53 +01002957 ssl_extract_add_data_from_record( add_data, &add_data_len, rec );
Hanno Becker2e24c3b2017-12-27 21:28:58 +00002958 MBEDTLS_SSL_DEBUG_BUF( 4, "additional data used for AEAD",
Hanno Beckercab87e62019-04-29 13:52:53 +01002959 add_data, add_data_len );
Hanno Becker2e24c3b2017-12-27 21:28:58 +00002960
Hanno Beckerd96a6522019-07-10 13:55:25 +01002961 /* Because of the check above, we know that there are
2962 * explicit_iv_len Bytes preceeding data, and taglen
2963 * bytes following data + data_len. This justifies
Hanno Becker20016652019-07-10 11:44:13 +01002964 * the debug message and the invocation of
Hanno Beckerd96a6522019-07-10 13:55:25 +01002965 * mbedtls_cipher_auth_decrypt() below. */
Hanno Becker2e24c3b2017-12-27 21:28:58 +00002966
Manuel Pégourié-Gonnard2e58e8e2018-06-18 11:16:43 +02002967 MBEDTLS_SSL_DEBUG_BUF( 4, "IV used", iv, transform->ivlen );
Hanno Becker2e24c3b2017-12-27 21:28:58 +00002968 MBEDTLS_SSL_DEBUG_BUF( 4, "TAG used", data + rec->data_len,
Hanno Beckere694c3e2017-12-27 21:34:08 +00002969 transform->taglen );
Paul Bakker68884e32013-01-07 18:20:04 +01002970
Manuel Pégourié-Gonnardd13a4092013-09-05 16:10:41 +02002971 /*
Manuel Pégourié-Gonnardde7bb442014-05-13 12:41:10 +02002972 * Decrypt and authenticate
Manuel Pégourié-Gonnardd13a4092013-09-05 16:10:41 +02002973 */
Hanno Becker2e24c3b2017-12-27 21:28:58 +00002974 if( ( ret = mbedtls_cipher_auth_decrypt( &transform->cipher_ctx_dec,
2975 iv, transform->ivlen,
Hanno Beckercab87e62019-04-29 13:52:53 +01002976 add_data, add_data_len,
Hanno Becker2e24c3b2017-12-27 21:28:58 +00002977 data, rec->data_len,
2978 data, &olen,
2979 data + rec->data_len,
2980 transform->taglen ) ) != 0 )
Paul Bakkerca4ab492012-04-18 14:23:57 +00002981 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002982 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_cipher_auth_decrypt", ret );
Manuel Pégourié-Gonnardde7bb442014-05-13 12:41:10 +02002983
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002984 if( ret == MBEDTLS_ERR_CIPHER_AUTH_FAILED )
2985 return( MBEDTLS_ERR_SSL_INVALID_MAC );
Manuel Pégourié-Gonnardde7bb442014-05-13 12:41:10 +02002986
Manuel Pégourié-Gonnardd13a4092013-09-05 16:10:41 +02002987 return( ret );
2988 }
Manuel Pégourié-Gonnard352143f2015-01-13 10:59:51 +01002989 auth_done++;
Paul Bakkerca4ab492012-04-18 14:23:57 +00002990
Hanno Beckerd96a6522019-07-10 13:55:25 +01002991 /* Double-check that AEAD decryption doesn't change content length. */
Hanno Becker2e24c3b2017-12-27 21:28:58 +00002992 if( olen != rec->data_len )
Manuel Pégourié-Gonnardd13a4092013-09-05 16:10:41 +02002993 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002994 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
2995 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Manuel Pégourié-Gonnardd13a4092013-09-05 16:10:41 +02002996 }
Paul Bakkerca4ab492012-04-18 14:23:57 +00002997 }
Paul Bakker5121ce52009-01-03 21:22:43 +00002998 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002999#endif /* MBEDTLS_GCM_C || MBEDTLS_CCM_C */
3000#if defined(MBEDTLS_CIPHER_MODE_CBC) && \
Markku-Juhani O. Saarinenc06e1012017-12-07 11:51:13 +00003001 ( defined(MBEDTLS_AES_C) || defined(MBEDTLS_CAMELLIA_C) || defined(MBEDTLS_ARIA_C) )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003002 if( mode == MBEDTLS_MODE_CBC )
Paul Bakker5121ce52009-01-03 21:22:43 +00003003 {
Paul Bakkere47b34b2013-02-27 14:48:00 +01003004 size_t minlen = 0;
Paul Bakker2e11f7d2010-07-25 14:24:53 +00003005
Paul Bakker5121ce52009-01-03 21:22:43 +00003006 /*
Paul Bakker45829992013-01-03 14:52:21 +01003007 * Check immediate ciphertext sanity
Paul Bakker5121ce52009-01-03 21:22:43 +00003008 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003009#if defined(MBEDTLS_SSL_PROTO_TLS1_1) || defined(MBEDTLS_SSL_PROTO_TLS1_2)
Hanno Becker2e24c3b2017-12-27 21:28:58 +00003010 if( transform->minor_ver >= MBEDTLS_SSL_MINOR_VERSION_2 )
3011 {
3012 /* The ciphertext is prefixed with the CBC IV. */
3013 minlen += transform->ivlen;
3014 }
Paul Bakkerd2f068e2013-08-27 21:19:20 +02003015#endif
Paul Bakker45829992013-01-03 14:52:21 +01003016
Hanno Becker2e24c3b2017-12-27 21:28:58 +00003017 /* Size considerations:
3018 *
3019 * - The CBC cipher text must not be empty and hence
3020 * at least of size transform->ivlen.
3021 *
3022 * Together with the potential IV-prefix, this explains
3023 * the first of the two checks below.
3024 *
3025 * - The record must contain a MAC, either in plain or
3026 * encrypted, depending on whether Encrypt-then-MAC
3027 * is used or not.
3028 * - If it is, the message contains the IV-prefix,
3029 * the CBC ciphertext, and the MAC.
3030 * - If it is not, the padded plaintext, and hence
3031 * the CBC ciphertext, has at least length maclen + 1
3032 * because there is at least the padding length byte.
3033 *
3034 * As the CBC ciphertext is not empty, both cases give the
3035 * lower bound minlen + maclen + 1 on the record size, which
3036 * we test for in the second check below.
3037 */
3038 if( rec->data_len < minlen + transform->ivlen ||
3039 rec->data_len < minlen + transform->maclen + 1 )
Paul Bakker45829992013-01-03 14:52:21 +01003040 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003041 MBEDTLS_SSL_DEBUG_MSG( 1, ( "msglen (%d) < max( ivlen(%d), maclen (%d) "
Hanno Becker2e24c3b2017-12-27 21:28:58 +00003042 "+ 1 ) ( + expl IV )", rec->data_len,
3043 transform->ivlen,
3044 transform->maclen ) );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003045 return( MBEDTLS_ERR_SSL_INVALID_MAC );
Paul Bakker45829992013-01-03 14:52:21 +01003046 }
3047
Manuel Pégourié-Gonnard313d7962014-10-29 12:07:57 +01003048 /*
3049 * Authenticate before decrypt if enabled
3050 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003051#if defined(MBEDTLS_SSL_ENCRYPT_THEN_MAC)
Hanno Becker2e24c3b2017-12-27 21:28:58 +00003052 if( transform->encrypt_then_mac == MBEDTLS_SSL_ETM_ENABLED )
Manuel Pégourié-Gonnard313d7962014-10-29 12:07:57 +01003053 {
Hanno Becker992b6872017-11-09 18:57:39 +00003054 unsigned char mac_expect[MBEDTLS_SSL_MAC_ADD];
Manuel Pégourié-Gonnard313d7962014-10-29 12:07:57 +01003055
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003056 MBEDTLS_SSL_DEBUG_MSG( 3, ( "using encrypt then mac" ) );
Manuel Pégourié-Gonnard352143f2015-01-13 10:59:51 +01003057
Hanno Beckerd96a6522019-07-10 13:55:25 +01003058 /* Update data_len in tandem with add_data.
3059 *
3060 * The subtraction is safe because of the previous check
3061 * data_len >= minlen + maclen + 1.
3062 *
3063 * Afterwards, we know that data + data_len is followed by at
3064 * least maclen Bytes, which justifies the call to
3065 * mbedtls_ssl_safer_memcmp() below.
3066 *
3067 * Further, we still know that data_len > minlen */
Hanno Becker2e24c3b2017-12-27 21:28:58 +00003068 rec->data_len -= transform->maclen;
Hanno Beckercab87e62019-04-29 13:52:53 +01003069 ssl_extract_add_data_from_record( add_data, &add_data_len, rec );
Manuel Pégourié-Gonnard08558e52014-11-04 14:40:21 +01003070
Hanno Beckerd96a6522019-07-10 13:55:25 +01003071 /* Calculate expected MAC. */
Hanno Beckercab87e62019-04-29 13:52:53 +01003072 MBEDTLS_SSL_DEBUG_BUF( 4, "MAC'd meta-data", add_data,
3073 add_data_len );
3074 mbedtls_md_hmac_update( &transform->md_ctx_dec, add_data,
3075 add_data_len );
Hanno Becker2e24c3b2017-12-27 21:28:58 +00003076 mbedtls_md_hmac_update( &transform->md_ctx_dec,
3077 data, rec->data_len );
3078 mbedtls_md_hmac_finish( &transform->md_ctx_dec, mac_expect );
3079 mbedtls_md_hmac_reset( &transform->md_ctx_dec );
Manuel Pégourié-Gonnard08558e52014-11-04 14:40:21 +01003080
Hanno Becker2e24c3b2017-12-27 21:28:58 +00003081 MBEDTLS_SSL_DEBUG_BUF( 4, "message mac", data + rec->data_len,
3082 transform->maclen );
Hanno Becker992b6872017-11-09 18:57:39 +00003083 MBEDTLS_SSL_DEBUG_BUF( 4, "expected mac", mac_expect,
Hanno Becker2e24c3b2017-12-27 21:28:58 +00003084 transform->maclen );
Manuel Pégourié-Gonnard313d7962014-10-29 12:07:57 +01003085
Hanno Beckerd96a6522019-07-10 13:55:25 +01003086 /* Compare expected MAC with MAC at the end of the record. */
Hanno Becker2e24c3b2017-12-27 21:28:58 +00003087 if( mbedtls_ssl_safer_memcmp( data + rec->data_len, mac_expect,
3088 transform->maclen ) != 0 )
Manuel Pégourié-Gonnard313d7962014-10-29 12:07:57 +01003089 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003090 MBEDTLS_SSL_DEBUG_MSG( 1, ( "message mac does not match" ) );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003091 return( MBEDTLS_ERR_SSL_INVALID_MAC );
Manuel Pégourié-Gonnard313d7962014-10-29 12:07:57 +01003092 }
Manuel Pégourié-Gonnard352143f2015-01-13 10:59:51 +01003093 auth_done++;
Manuel Pégourié-Gonnard313d7962014-10-29 12:07:57 +01003094 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003095#endif /* MBEDTLS_SSL_ENCRYPT_THEN_MAC */
Manuel Pégourié-Gonnard313d7962014-10-29 12:07:57 +01003096
3097 /*
3098 * Check length sanity
3099 */
Hanno Beckerd96a6522019-07-10 13:55:25 +01003100
3101 /* We know from above that data_len > minlen >= 0,
3102 * so the following check in particular implies that
3103 * data_len >= minlen + ivlen ( = minlen or 2 * minlen ). */
Hanno Becker2e24c3b2017-12-27 21:28:58 +00003104 if( rec->data_len % transform->ivlen != 0 )
Manuel Pégourié-Gonnard313d7962014-10-29 12:07:57 +01003105 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003106 MBEDTLS_SSL_DEBUG_MSG( 1, ( "msglen (%d) %% ivlen (%d) != 0",
Hanno Becker2e24c3b2017-12-27 21:28:58 +00003107 rec->data_len, transform->ivlen ) );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003108 return( MBEDTLS_ERR_SSL_INVALID_MAC );
Manuel Pégourié-Gonnard313d7962014-10-29 12:07:57 +01003109 }
3110
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003111#if defined(MBEDTLS_SSL_PROTO_TLS1_1) || defined(MBEDTLS_SSL_PROTO_TLS1_2)
Paul Bakker2e11f7d2010-07-25 14:24:53 +00003112 /*
Paul Bakker1ef83d62012-04-11 12:09:53 +00003113 * Initialize for prepended IV for block cipher in TLS v1.1 and up
Paul Bakker2e11f7d2010-07-25 14:24:53 +00003114 */
Hanno Becker2e24c3b2017-12-27 21:28:58 +00003115 if( transform->minor_ver >= MBEDTLS_SSL_MINOR_VERSION_2 )
Paul Bakker2e11f7d2010-07-25 14:24:53 +00003116 {
Hanno Beckerd96a6522019-07-10 13:55:25 +01003117 /* Safe because data_len >= minlen + ivlen = 2 * ivlen. */
Hanno Becker2e24c3b2017-12-27 21:28:58 +00003118 memcpy( transform->iv_dec, data, transform->ivlen );
Paul Bakker2e11f7d2010-07-25 14:24:53 +00003119
Hanno Becker2e24c3b2017-12-27 21:28:58 +00003120 data += transform->ivlen;
3121 rec->data_offset += transform->ivlen;
3122 rec->data_len -= transform->ivlen;
Paul Bakker2e11f7d2010-07-25 14:24:53 +00003123 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003124#endif /* MBEDTLS_SSL_PROTO_TLS1_1 || MBEDTLS_SSL_PROTO_TLS1_2 */
Paul Bakker2e11f7d2010-07-25 14:24:53 +00003125
Hanno Beckerd96a6522019-07-10 13:55:25 +01003126 /* We still have data_len % ivlen == 0 and data_len >= ivlen here. */
3127
Hanno Becker2e24c3b2017-12-27 21:28:58 +00003128 if( ( ret = mbedtls_cipher_crypt( &transform->cipher_ctx_dec,
3129 transform->iv_dec, transform->ivlen,
3130 data, rec->data_len, data, &olen ) ) != 0 )
Paul Bakker45125bc2013-09-04 16:47:11 +02003131 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003132 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_cipher_crypt", ret );
Paul Bakkercca5b812013-08-31 17:40:26 +02003133 return( ret );
3134 }
Paul Bakkerda02a7f2013-08-31 17:25:14 +02003135
Hanno Beckerd96a6522019-07-10 13:55:25 +01003136 /* Double-check that length hasn't changed during decryption. */
Hanno Becker2e24c3b2017-12-27 21:28:58 +00003137 if( rec->data_len != olen )
Paul Bakkercca5b812013-08-31 17:40:26 +02003138 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003139 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
3140 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Paul Bakkercca5b812013-08-31 17:40:26 +02003141 }
Paul Bakkerda02a7f2013-08-31 17:25:14 +02003142
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003143#if defined(MBEDTLS_SSL_PROTO_SSL3) || defined(MBEDTLS_SSL_PROTO_TLS1)
Hanno Becker2e24c3b2017-12-27 21:28:58 +00003144 if( transform->minor_ver < MBEDTLS_SSL_MINOR_VERSION_2 )
Paul Bakkercca5b812013-08-31 17:40:26 +02003145 {
3146 /*
Hanno Beckerd96a6522019-07-10 13:55:25 +01003147 * Save IV in SSL3 and TLS1, where CBC decryption of consecutive
3148 * records is equivalent to CBC decryption of the concatenation
3149 * of the records; in other words, IVs are maintained across
3150 * record decryptions.
Paul Bakkercca5b812013-08-31 17:40:26 +02003151 */
Hanno Becker2e24c3b2017-12-27 21:28:58 +00003152 memcpy( transform->iv_dec, transform->cipher_ctx_dec.iv,
3153 transform->ivlen );
Paul Bakker5121ce52009-01-03 21:22:43 +00003154 }
Paul Bakkercca5b812013-08-31 17:40:26 +02003155#endif
Paul Bakker5121ce52009-01-03 21:22:43 +00003156
Hanno Becker2e24c3b2017-12-27 21:28:58 +00003157 /* Safe since data_len >= minlen + maclen + 1, so after having
3158 * subtracted at most minlen and maclen up to this point,
Hanno Beckerd96a6522019-07-10 13:55:25 +01003159 * data_len > 0 (because of data_len % ivlen == 0, it's actually
3160 * >= ivlen ). */
Hanno Becker2e24c3b2017-12-27 21:28:58 +00003161 padlen = data[rec->data_len - 1];
Paul Bakker45829992013-01-03 14:52:21 +01003162
Hanno Becker2e24c3b2017-12-27 21:28:58 +00003163 if( auth_done == 1 )
3164 {
3165 correct *= ( rec->data_len >= padlen + 1 );
3166 padlen *= ( rec->data_len >= padlen + 1 );
3167 }
3168 else
Paul Bakker45829992013-01-03 14:52:21 +01003169 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003170#if defined(MBEDTLS_SSL_DEBUG_ALL)
Hanno Becker2e24c3b2017-12-27 21:28:58 +00003171 if( rec->data_len < transform->maclen + padlen + 1 )
3172 {
3173 MBEDTLS_SSL_DEBUG_MSG( 1, ( "msglen (%d) < maclen (%d) + padlen (%d)",
3174 rec->data_len,
3175 transform->maclen,
3176 padlen + 1 ) );
3177 }
Paul Bakkerd66f0702013-01-31 16:57:45 +01003178#endif
Hanno Becker2e24c3b2017-12-27 21:28:58 +00003179
3180 correct *= ( rec->data_len >= transform->maclen + padlen + 1 );
3181 padlen *= ( rec->data_len >= transform->maclen + padlen + 1 );
Paul Bakker45829992013-01-03 14:52:21 +01003182 }
Paul Bakker5121ce52009-01-03 21:22:43 +00003183
Hanno Becker2e24c3b2017-12-27 21:28:58 +00003184 padlen++;
3185
3186 /* Regardless of the validity of the padding,
3187 * we have data_len >= padlen here. */
3188
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003189#if defined(MBEDTLS_SSL_PROTO_SSL3)
Hanno Becker2e24c3b2017-12-27 21:28:58 +00003190 if( transform->minor_ver == MBEDTLS_SSL_MINOR_VERSION_0 )
Paul Bakker5121ce52009-01-03 21:22:43 +00003191 {
Hanno Becker2e24c3b2017-12-27 21:28:58 +00003192 if( padlen > transform->ivlen )
Paul Bakker5121ce52009-01-03 21:22:43 +00003193 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003194#if defined(MBEDTLS_SSL_DEBUG_ALL)
3195 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad padding length: is %d, "
Hanno Becker2e24c3b2017-12-27 21:28:58 +00003196 "should be no more than %d",
3197 padlen, transform->ivlen ) );
Paul Bakkerd66f0702013-01-31 16:57:45 +01003198#endif
Paul Bakker45829992013-01-03 14:52:21 +01003199 correct = 0;
Paul Bakker5121ce52009-01-03 21:22:43 +00003200 }
3201 }
3202 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003203#endif /* MBEDTLS_SSL_PROTO_SSL3 */
3204#if defined(MBEDTLS_SSL_PROTO_TLS1) || defined(MBEDTLS_SSL_PROTO_TLS1_1) || \
3205 defined(MBEDTLS_SSL_PROTO_TLS1_2)
Hanno Becker2e24c3b2017-12-27 21:28:58 +00003206 if( transform->minor_ver > MBEDTLS_SSL_MINOR_VERSION_0 )
Paul Bakker5121ce52009-01-03 21:22:43 +00003207 {
Hanno Becker2e24c3b2017-12-27 21:28:58 +00003208 /* The padding check involves a series of up to 256
3209 * consecutive memory reads at the end of the record
3210 * plaintext buffer. In order to hide the length and
3211 * validity of the padding, always perform exactly
3212 * `min(256,plaintext_len)` reads (but take into account
3213 * only the last `padlen` bytes for the padding check). */
3214 size_t pad_count = 0;
3215 size_t real_count = 0;
3216 volatile unsigned char* const check = data;
Paul Bakkere47b34b2013-02-27 14:48:00 +01003217
Hanno Becker2e24c3b2017-12-27 21:28:58 +00003218 /* Index of first padding byte; it has been ensured above
3219 * that the subtraction is safe. */
3220 size_t const padding_idx = rec->data_len - padlen;
3221 size_t const num_checks = rec->data_len <= 256 ? rec->data_len : 256;
3222 size_t const start_idx = rec->data_len - num_checks;
3223 size_t idx;
Paul Bakker956c9e02013-12-19 14:42:28 +01003224
Hanno Becker2e24c3b2017-12-27 21:28:58 +00003225 for( idx = start_idx; idx < rec->data_len; idx++ )
Paul Bakkerca9c87e2013-09-25 18:52:37 +02003226 {
Hanno Becker2e24c3b2017-12-27 21:28:58 +00003227 real_count |= ( idx >= padding_idx );
3228 pad_count += real_count * ( check[idx] == padlen - 1 );
Paul Bakkerca9c87e2013-09-25 18:52:37 +02003229 }
Hanno Becker2e24c3b2017-12-27 21:28:58 +00003230 correct &= ( pad_count == padlen );
Paul Bakkere47b34b2013-02-27 14:48:00 +01003231
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003232#if defined(MBEDTLS_SSL_DEBUG_ALL)
Paul Bakker66d5d072014-06-17 16:39:18 +02003233 if( padlen > 0 && correct == 0 )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003234 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad padding byte detected" ) );
Paul Bakkerd66f0702013-01-31 16:57:45 +01003235#endif
Paul Bakkere47b34b2013-02-27 14:48:00 +01003236 padlen &= correct * 0x1FF;
Paul Bakker5121ce52009-01-03 21:22:43 +00003237 }
Paul Bakkerd2f068e2013-08-27 21:19:20 +02003238 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003239#endif /* MBEDTLS_SSL_PROTO_TLS1 || MBEDTLS_SSL_PROTO_TLS1_1 || \
3240 MBEDTLS_SSL_PROTO_TLS1_2 */
Paul Bakker577e0062013-08-28 11:57:20 +02003241 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003242 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
3243 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Paul Bakker577e0062013-08-28 11:57:20 +02003244 }
Manuel Pégourié-Gonnard313d7962014-10-29 12:07:57 +01003245
Hanno Becker2e24c3b2017-12-27 21:28:58 +00003246 /* If the padding was found to be invalid, padlen == 0
3247 * and the subtraction is safe. If the padding was found valid,
3248 * padlen hasn't been changed and the previous assertion
3249 * data_len >= padlen still holds. */
3250 rec->data_len -= padlen;
Paul Bakker5121ce52009-01-03 21:22:43 +00003251 }
Manuel Pégourié-Gonnardf7dc3782013-09-13 14:10:44 +02003252 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003253#endif /* MBEDTLS_CIPHER_MODE_CBC &&
Markku-Juhani O. Saarinenc06e1012017-12-07 11:51:13 +00003254 ( MBEDTLS_AES_C || MBEDTLS_CAMELLIA_C || MBEDTLS_ARIA_C ) */
Manuel Pégourié-Gonnardf7dc3782013-09-13 14:10:44 +02003255 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003256 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
3257 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Manuel Pégourié-Gonnardf7dc3782013-09-13 14:10:44 +02003258 }
Paul Bakker5121ce52009-01-03 21:22:43 +00003259
Manuel Pégourié-Gonnard6a25cfa2018-07-10 11:15:36 +02003260#if defined(MBEDTLS_SSL_DEBUG_ALL)
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003261 MBEDTLS_SSL_DEBUG_BUF( 4, "raw buffer after decryption",
Hanno Becker2e24c3b2017-12-27 21:28:58 +00003262 data, rec->data_len );
Manuel Pégourié-Gonnard6a25cfa2018-07-10 11:15:36 +02003263#endif
Paul Bakker5121ce52009-01-03 21:22:43 +00003264
3265 /*
Manuel Pégourié-Gonnard313d7962014-10-29 12:07:57 +01003266 * Authenticate if not done yet.
3267 * Compute the MAC regardless of the padding result (RFC4346, CBCTIME).
Paul Bakker5121ce52009-01-03 21:22:43 +00003268 */
Hanno Becker52344c22018-01-03 15:24:20 +00003269#if defined(MBEDTLS_SSL_SOME_MODES_USE_MAC)
Manuel Pégourié-Gonnard352143f2015-01-13 10:59:51 +01003270 if( auth_done == 0 )
Manuel Pégourié-Gonnard71096242013-10-25 19:31:25 +02003271 {
Hanno Becker992b6872017-11-09 18:57:39 +00003272 unsigned char mac_expect[MBEDTLS_SSL_MAC_ADD];
Paul Bakker1e5369c2013-12-19 16:40:57 +01003273
Hanno Becker2e24c3b2017-12-27 21:28:58 +00003274 /* If the initial value of padlen was such that
3275 * data_len < maclen + padlen + 1, then padlen
3276 * got reset to 1, and the initial check
3277 * data_len >= minlen + maclen + 1
3278 * guarantees that at this point we still
3279 * have at least data_len >= maclen.
3280 *
3281 * If the initial value of padlen was such that
3282 * data_len >= maclen + padlen + 1, then we have
3283 * subtracted either padlen + 1 (if the padding was correct)
3284 * or 0 (if the padding was incorrect) since then,
3285 * hence data_len >= maclen in any case.
3286 */
3287 rec->data_len -= transform->maclen;
Hanno Beckercab87e62019-04-29 13:52:53 +01003288 ssl_extract_add_data_from_record( add_data, &add_data_len, rec );
Paul Bakker5121ce52009-01-03 21:22:43 +00003289
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003290#if defined(MBEDTLS_SSL_PROTO_SSL3)
Hanno Becker2e24c3b2017-12-27 21:28:58 +00003291 if( transform->minor_ver == MBEDTLS_SSL_MINOR_VERSION_0 )
Manuel Pégourié-Gonnard71096242013-10-25 19:31:25 +02003292 {
Hanno Becker2e24c3b2017-12-27 21:28:58 +00003293 ssl_mac( &transform->md_ctx_dec,
3294 transform->mac_dec,
3295 data, rec->data_len,
3296 rec->ctr, rec->type,
3297 mac_expect );
Manuel Pégourié-Gonnard71096242013-10-25 19:31:25 +02003298 }
3299 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003300#endif /* MBEDTLS_SSL_PROTO_SSL3 */
3301#if defined(MBEDTLS_SSL_PROTO_TLS1) || defined(MBEDTLS_SSL_PROTO_TLS1_1) || \
3302 defined(MBEDTLS_SSL_PROTO_TLS1_2)
Hanno Becker2e24c3b2017-12-27 21:28:58 +00003303 if( transform->minor_ver > MBEDTLS_SSL_MINOR_VERSION_0 )
Manuel Pégourié-Gonnard71096242013-10-25 19:31:25 +02003304 {
3305 /*
3306 * Process MAC and always update for padlen afterwards to make
Gilles Peskine20b44082018-05-29 14:06:49 +02003307 * total time independent of padlen.
Manuel Pégourié-Gonnard71096242013-10-25 19:31:25 +02003308 *
3309 * Known timing attacks:
3310 * - Lucky Thirteen (http://www.isg.rhul.ac.uk/tls/TLStiming.pdf)
3311 *
Gilles Peskine20b44082018-05-29 14:06:49 +02003312 * To compensate for different timings for the MAC calculation
3313 * depending on how much padding was removed (which is determined
3314 * by padlen), process extra_run more blocks through the hash
3315 * function.
3316 *
3317 * The formula in the paper is
3318 * extra_run = ceil( (L1-55) / 64 ) - ceil( (L2-55) / 64 )
3319 * where L1 is the size of the header plus the decrypted message
3320 * plus CBC padding and L2 is the size of the header plus the
3321 * decrypted message. This is for an underlying hash function
3322 * with 64-byte blocks.
3323 * We use ( (Lx+8) / 64 ) to handle 'negative Lx' values
3324 * correctly. We round down instead of up, so -56 is the correct
3325 * value for our calculations instead of -55.
3326 *
Gilles Peskine1bd9d582018-06-04 11:58:44 +02003327 * Repeat the formula rather than defining a block_size variable.
3328 * This avoids requiring division by a variable at runtime
3329 * (which would be marginally less efficient and would require
3330 * linking an extra division function in some builds).
Manuel Pégourié-Gonnard71096242013-10-25 19:31:25 +02003331 */
3332 size_t j, extra_run = 0;
Hanno Becker2e24c3b2017-12-27 21:28:58 +00003333 unsigned char tmp[MBEDTLS_MD_MAX_BLOCK_SIZE];
Manuel Pégourié-Gonnard7b420302018-06-28 10:38:35 +02003334
3335 /*
3336 * The next two sizes are the minimum and maximum values of
3337 * in_msglen over all padlen values.
3338 *
3339 * They're independent of padlen, since we previously did
Hanno Beckerd96a6522019-07-10 13:55:25 +01003340 * data_len -= padlen.
Manuel Pégourié-Gonnard7b420302018-06-28 10:38:35 +02003341 *
3342 * Note that max_len + maclen is never more than the buffer
3343 * length, as we previously did in_msglen -= maclen too.
3344 */
Hanno Becker2e24c3b2017-12-27 21:28:58 +00003345 const size_t max_len = rec->data_len + padlen;
Manuel Pégourié-Gonnard7b420302018-06-28 10:38:35 +02003346 const size_t min_len = ( max_len > 256 ) ? max_len - 256 : 0;
3347
Hanno Becker2e24c3b2017-12-27 21:28:58 +00003348 memset( tmp, 0, sizeof( tmp ) );
3349
3350 switch( mbedtls_md_get_type( transform->md_ctx_dec.md_info ) )
Gilles Peskine20b44082018-05-29 14:06:49 +02003351 {
Gilles Peskined0e55a42018-06-04 12:03:30 +02003352#if defined(MBEDTLS_MD5_C) || defined(MBEDTLS_SHA1_C) || \
3353 defined(MBEDTLS_SHA256_C)
Gilles Peskine20b44082018-05-29 14:06:49 +02003354 case MBEDTLS_MD_MD5:
3355 case MBEDTLS_MD_SHA1:
Gilles Peskine20b44082018-05-29 14:06:49 +02003356 case MBEDTLS_MD_SHA256:
Gilles Peskine20b44082018-05-29 14:06:49 +02003357 /* 8 bytes of message size, 64-byte compression blocks */
Hanno Beckercab87e62019-04-29 13:52:53 +01003358 extra_run =
3359 ( add_data_len + rec->data_len + padlen + 8 ) / 64 -
3360 ( add_data_len + rec->data_len + 8 ) / 64;
Gilles Peskine20b44082018-05-29 14:06:49 +02003361 break;
3362#endif
Gilles Peskinea7fe25d2018-06-04 12:01:18 +02003363#if defined(MBEDTLS_SHA512_C)
Gilles Peskine20b44082018-05-29 14:06:49 +02003364 case MBEDTLS_MD_SHA384:
Gilles Peskine20b44082018-05-29 14:06:49 +02003365 /* 16 bytes of message size, 128-byte compression blocks */
Hanno Beckercab87e62019-04-29 13:52:53 +01003366 extra_run =
3367 ( add_data_len + rec->data_len + padlen + 16 ) / 128 -
3368 ( add_data_len + rec->data_len + 16 ) / 128;
Gilles Peskine20b44082018-05-29 14:06:49 +02003369 break;
3370#endif
3371 default:
Gilles Peskine5c389842018-06-04 12:02:43 +02003372 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
Gilles Peskine20b44082018-05-29 14:06:49 +02003373 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
3374 }
Paul Bakkere47b34b2013-02-27 14:48:00 +01003375
Manuel Pégourié-Gonnard71096242013-10-25 19:31:25 +02003376 extra_run &= correct * 0xFF;
Paul Bakkere47b34b2013-02-27 14:48:00 +01003377
Hanno Beckercab87e62019-04-29 13:52:53 +01003378 mbedtls_md_hmac_update( &transform->md_ctx_dec, add_data,
3379 add_data_len );
Hanno Becker2e24c3b2017-12-27 21:28:58 +00003380 mbedtls_md_hmac_update( &transform->md_ctx_dec, data,
3381 rec->data_len );
Manuel Pégourié-Gonnard7b420302018-06-28 10:38:35 +02003382 /* Make sure we access everything even when padlen > 0. This
3383 * makes the synchronisation requirements for just-in-time
3384 * Prime+Probe attacks much tighter and hopefully impractical. */
Hanno Becker2e24c3b2017-12-27 21:28:58 +00003385 ssl_read_memory( data + rec->data_len, padlen );
3386 mbedtls_md_hmac_finish( &transform->md_ctx_dec, mac_expect );
Manuel Pégourié-Gonnard7b420302018-06-28 10:38:35 +02003387
3388 /* Call mbedtls_md_process at least once due to cache attacks
3389 * that observe whether md_process() was called of not */
Manuel Pégourié-Gonnard47fede02015-04-29 01:35:48 +02003390 for( j = 0; j < extra_run + 1; j++ )
Hanno Becker2e24c3b2017-12-27 21:28:58 +00003391 mbedtls_md_process( &transform->md_ctx_dec, tmp );
Paul Bakkere47b34b2013-02-27 14:48:00 +01003392
Hanno Becker2e24c3b2017-12-27 21:28:58 +00003393 mbedtls_md_hmac_reset( &transform->md_ctx_dec );
Manuel Pégourié-Gonnard7b420302018-06-28 10:38:35 +02003394
3395 /* Make sure we access all the memory that could contain the MAC,
3396 * before we check it in the next code block. This makes the
3397 * synchronisation requirements for just-in-time Prime+Probe
3398 * attacks much tighter and hopefully impractical. */
Hanno Becker2e24c3b2017-12-27 21:28:58 +00003399 ssl_read_memory( data + min_len,
3400 max_len - min_len + transform->maclen );
Manuel Pégourié-Gonnard71096242013-10-25 19:31:25 +02003401 }
3402 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003403#endif /* MBEDTLS_SSL_PROTO_TLS1 || MBEDTLS_SSL_PROTO_TLS1_1 || \
3404 MBEDTLS_SSL_PROTO_TLS1_2 */
Manuel Pégourié-Gonnard71096242013-10-25 19:31:25 +02003405 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003406 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
3407 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Manuel Pégourié-Gonnard71096242013-10-25 19:31:25 +02003408 }
Paul Bakker5121ce52009-01-03 21:22:43 +00003409
Manuel Pégourié-Gonnard7b420302018-06-28 10:38:35 +02003410#if defined(MBEDTLS_SSL_DEBUG_ALL)
Hanno Becker2e24c3b2017-12-27 21:28:58 +00003411 MBEDTLS_SSL_DEBUG_BUF( 4, "expected mac", mac_expect, transform->maclen );
3412 MBEDTLS_SSL_DEBUG_BUF( 4, "message mac", data + rec->data_len, transform->maclen );
Manuel Pégourié-Gonnard7b420302018-06-28 10:38:35 +02003413#endif
Paul Bakker5121ce52009-01-03 21:22:43 +00003414
Hanno Becker2e24c3b2017-12-27 21:28:58 +00003415 if( mbedtls_ssl_safer_memcmp( data + rec->data_len, mac_expect,
3416 transform->maclen ) != 0 )
Manuel Pégourié-Gonnard71096242013-10-25 19:31:25 +02003417 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003418#if defined(MBEDTLS_SSL_DEBUG_ALL)
3419 MBEDTLS_SSL_DEBUG_MSG( 1, ( "message mac does not match" ) );
Paul Bakkere47b34b2013-02-27 14:48:00 +01003420#endif
Manuel Pégourié-Gonnard71096242013-10-25 19:31:25 +02003421 correct = 0;
3422 }
Manuel Pégourié-Gonnard352143f2015-01-13 10:59:51 +01003423 auth_done++;
Manuel Pégourié-Gonnard71096242013-10-25 19:31:25 +02003424 }
Hanno Beckerdd3ab132018-10-17 14:43:14 +01003425
3426 /*
3427 * Finally check the correct flag
3428 */
3429 if( correct == 0 )
3430 return( MBEDTLS_ERR_SSL_INVALID_MAC );
Hanno Becker52344c22018-01-03 15:24:20 +00003431#endif /* MBEDTLS_SSL_SOME_MODES_USE_MAC */
Manuel Pégourié-Gonnard352143f2015-01-13 10:59:51 +01003432
3433 /* Make extra sure authentication was performed, exactly once */
3434 if( auth_done != 1 )
3435 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003436 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
3437 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Manuel Pégourié-Gonnard352143f2015-01-13 10:59:51 +01003438 }
Paul Bakker5121ce52009-01-03 21:22:43 +00003439
Hanno Beckera0e20d02019-05-15 14:03:01 +01003440#if defined(MBEDTLS_SSL_DTLS_CONNECTION_ID)
Hanno Becker8b3eb5a2019-04-29 17:31:37 +01003441 if( rec->cid_len != 0 )
3442 {
3443 ret = ssl_cid_parse_inner_plaintext( data, &rec->data_len,
3444 &rec->type );
3445 if( ret != 0 )
3446 return( MBEDTLS_ERR_SSL_INVALID_RECORD );
3447 }
Hanno Beckera0e20d02019-05-15 14:03:01 +01003448#endif /* MBEDTLS_SSL_DTLS_CONNECTION_ID */
Hanno Becker8b3eb5a2019-04-29 17:31:37 +01003449
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003450 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= decrypt buf" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00003451
3452 return( 0 );
3453}
3454
Manuel Pégourié-Gonnard0098e7d2014-10-28 13:08:59 +01003455#undef MAC_NONE
3456#undef MAC_PLAINTEXT
3457#undef MAC_CIPHERTEXT
3458
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003459#if defined(MBEDTLS_ZLIB_SUPPORT)
Paul Bakker2770fbd2012-07-03 13:30:23 +00003460/*
3461 * Compression/decompression functions
3462 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003463static int ssl_compress_buf( mbedtls_ssl_context *ssl )
Paul Bakker2770fbd2012-07-03 13:30:23 +00003464{
3465 int ret;
3466 unsigned char *msg_post = ssl->out_msg;
Andrzej Kurek5462e022018-04-20 07:58:53 -04003467 ptrdiff_t bytes_written = ssl->out_msg - ssl->out_buf;
Paul Bakker2770fbd2012-07-03 13:30:23 +00003468 size_t len_pre = ssl->out_msglen;
Paul Bakker16770332013-10-11 09:59:44 +02003469 unsigned char *msg_pre = ssl->compress_buf;
Paul Bakker2770fbd2012-07-03 13:30:23 +00003470
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003471 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> compress buf" ) );
Paul Bakker2770fbd2012-07-03 13:30:23 +00003472
Paul Bakkerabf2f8f2013-06-30 14:57:46 +02003473 if( len_pre == 0 )
3474 return( 0 );
3475
Paul Bakker2770fbd2012-07-03 13:30:23 +00003476 memcpy( msg_pre, ssl->out_msg, len_pre );
3477
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003478 MBEDTLS_SSL_DEBUG_MSG( 3, ( "before compression: msglen = %d, ",
Paul Bakker2770fbd2012-07-03 13:30:23 +00003479 ssl->out_msglen ) );
3480
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003481 MBEDTLS_SSL_DEBUG_BUF( 4, "before compression: output payload",
Paul Bakker2770fbd2012-07-03 13:30:23 +00003482 ssl->out_msg, ssl->out_msglen );
3483
Paul Bakker48916f92012-09-16 19:57:18 +00003484 ssl->transform_out->ctx_deflate.next_in = msg_pre;
3485 ssl->transform_out->ctx_deflate.avail_in = len_pre;
3486 ssl->transform_out->ctx_deflate.next_out = msg_post;
Angus Grattond8213d02016-05-25 20:56:48 +10003487 ssl->transform_out->ctx_deflate.avail_out = MBEDTLS_SSL_OUT_BUFFER_LEN - bytes_written;
Paul Bakker2770fbd2012-07-03 13:30:23 +00003488
Paul Bakker48916f92012-09-16 19:57:18 +00003489 ret = deflate( &ssl->transform_out->ctx_deflate, Z_SYNC_FLUSH );
Paul Bakker2770fbd2012-07-03 13:30:23 +00003490 if( ret != Z_OK )
3491 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003492 MBEDTLS_SSL_DEBUG_MSG( 1, ( "failed to perform compression (%d)", ret ) );
3493 return( MBEDTLS_ERR_SSL_COMPRESSION_FAILED );
Paul Bakker2770fbd2012-07-03 13:30:23 +00003494 }
3495
Angus Grattond8213d02016-05-25 20:56:48 +10003496 ssl->out_msglen = MBEDTLS_SSL_OUT_BUFFER_LEN -
Andrzej Kurek5462e022018-04-20 07:58:53 -04003497 ssl->transform_out->ctx_deflate.avail_out - bytes_written;
Paul Bakker2770fbd2012-07-03 13:30:23 +00003498
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003499 MBEDTLS_SSL_DEBUG_MSG( 3, ( "after compression: msglen = %d, ",
Paul Bakker2770fbd2012-07-03 13:30:23 +00003500 ssl->out_msglen ) );
3501
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003502 MBEDTLS_SSL_DEBUG_BUF( 4, "after compression: output payload",
Paul Bakker2770fbd2012-07-03 13:30:23 +00003503 ssl->out_msg, ssl->out_msglen );
3504
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003505 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= compress buf" ) );
Paul Bakker2770fbd2012-07-03 13:30:23 +00003506
3507 return( 0 );
3508}
3509
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003510static int ssl_decompress_buf( mbedtls_ssl_context *ssl )
Paul Bakker2770fbd2012-07-03 13:30:23 +00003511{
3512 int ret;
3513 unsigned char *msg_post = ssl->in_msg;
Andrzej Kureka9ceef82018-04-24 06:32:44 -04003514 ptrdiff_t header_bytes = ssl->in_msg - ssl->in_buf;
Paul Bakker2770fbd2012-07-03 13:30:23 +00003515 size_t len_pre = ssl->in_msglen;
Paul Bakker16770332013-10-11 09:59:44 +02003516 unsigned char *msg_pre = ssl->compress_buf;
Paul Bakker2770fbd2012-07-03 13:30:23 +00003517
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003518 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> decompress buf" ) );
Paul Bakker2770fbd2012-07-03 13:30:23 +00003519
Paul Bakkerabf2f8f2013-06-30 14:57:46 +02003520 if( len_pre == 0 )
3521 return( 0 );
3522
Paul Bakker2770fbd2012-07-03 13:30:23 +00003523 memcpy( msg_pre, ssl->in_msg, len_pre );
3524
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003525 MBEDTLS_SSL_DEBUG_MSG( 3, ( "before decompression: msglen = %d, ",
Paul Bakker2770fbd2012-07-03 13:30:23 +00003526 ssl->in_msglen ) );
3527
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003528 MBEDTLS_SSL_DEBUG_BUF( 4, "before decompression: input payload",
Paul Bakker2770fbd2012-07-03 13:30:23 +00003529 ssl->in_msg, ssl->in_msglen );
3530
Paul Bakker48916f92012-09-16 19:57:18 +00003531 ssl->transform_in->ctx_inflate.next_in = msg_pre;
3532 ssl->transform_in->ctx_inflate.avail_in = len_pre;
3533 ssl->transform_in->ctx_inflate.next_out = msg_post;
Angus Grattond8213d02016-05-25 20:56:48 +10003534 ssl->transform_in->ctx_inflate.avail_out = MBEDTLS_SSL_IN_BUFFER_LEN -
Andrzej Kureka9ceef82018-04-24 06:32:44 -04003535 header_bytes;
Paul Bakker2770fbd2012-07-03 13:30:23 +00003536
Paul Bakker48916f92012-09-16 19:57:18 +00003537 ret = inflate( &ssl->transform_in->ctx_inflate, Z_SYNC_FLUSH );
Paul Bakker2770fbd2012-07-03 13:30:23 +00003538 if( ret != Z_OK )
3539 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003540 MBEDTLS_SSL_DEBUG_MSG( 1, ( "failed to perform decompression (%d)", ret ) );
3541 return( MBEDTLS_ERR_SSL_COMPRESSION_FAILED );
Paul Bakker2770fbd2012-07-03 13:30:23 +00003542 }
3543
Angus Grattond8213d02016-05-25 20:56:48 +10003544 ssl->in_msglen = MBEDTLS_SSL_IN_BUFFER_LEN -
Andrzej Kureka9ceef82018-04-24 06:32:44 -04003545 ssl->transform_in->ctx_inflate.avail_out - header_bytes;
Paul Bakker2770fbd2012-07-03 13:30:23 +00003546
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003547 MBEDTLS_SSL_DEBUG_MSG( 3, ( "after decompression: msglen = %d, ",
Paul Bakker2770fbd2012-07-03 13:30:23 +00003548 ssl->in_msglen ) );
3549
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003550 MBEDTLS_SSL_DEBUG_BUF( 4, "after decompression: input payload",
Paul Bakker2770fbd2012-07-03 13:30:23 +00003551 ssl->in_msg, ssl->in_msglen );
3552
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003553 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= decompress buf" ) );
Paul Bakker2770fbd2012-07-03 13:30:23 +00003554
3555 return( 0 );
3556}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003557#endif /* MBEDTLS_ZLIB_SUPPORT */
Paul Bakker2770fbd2012-07-03 13:30:23 +00003558
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003559#if defined(MBEDTLS_SSL_SRV_C) && defined(MBEDTLS_SSL_RENEGOTIATION)
3560static int ssl_write_hello_request( mbedtls_ssl_context *ssl );
Manuel Pégourié-Gonnarddf3acd82014-10-15 15:07:45 +02003561
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003562#if defined(MBEDTLS_SSL_PROTO_DTLS)
3563static int ssl_resend_hello_request( mbedtls_ssl_context *ssl )
Manuel Pégourié-Gonnarddf3acd82014-10-15 15:07:45 +02003564{
3565 /* If renegotiation is not enforced, retransmit until we would reach max
3566 * timeout if we were using the usual handshake doubling scheme */
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02003567 if( ssl->conf->renego_max_records < 0 )
Manuel Pégourié-Gonnarddf3acd82014-10-15 15:07:45 +02003568 {
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02003569 uint32_t ratio = ssl->conf->hs_timeout_max / ssl->conf->hs_timeout_min + 1;
Manuel Pégourié-Gonnarddf3acd82014-10-15 15:07:45 +02003570 unsigned char doublings = 1;
3571
3572 while( ratio != 0 )
3573 {
3574 ++doublings;
3575 ratio >>= 1;
3576 }
3577
3578 if( ++ssl->renego_records_seen > doublings )
3579 {
Manuel Pégourié-Gonnardcb0d2122015-07-22 11:52:11 +02003580 MBEDTLS_SSL_DEBUG_MSG( 2, ( "no longer retransmitting hello request" ) );
Manuel Pégourié-Gonnarddf3acd82014-10-15 15:07:45 +02003581 return( 0 );
3582 }
3583 }
3584
3585 return( ssl_write_hello_request( ssl ) );
3586}
3587#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003588#endif /* MBEDTLS_SSL_SRV_C && MBEDTLS_SSL_RENEGOTIATION */
Manuel Pégourié-Gonnard26a4cf62014-10-15 13:52:48 +02003589
Paul Bakker5121ce52009-01-03 21:22:43 +00003590/*
Manuel Pégourié-Gonnardb2f3be82014-07-10 17:54:52 +02003591 * Fill the input message buffer by appending data to it.
3592 * The amount of data already fetched is in ssl->in_left.
Manuel Pégourié-Gonnardfe98ace2014-03-24 13:13:01 +01003593 *
3594 * If we return 0, is it guaranteed that (at least) nb_want bytes are
3595 * available (from this read and/or a previous one). Otherwise, an error code
3596 * is returned (possibly EOF or WANT_READ).
3597 *
Manuel Pégourié-Gonnardb2f3be82014-07-10 17:54:52 +02003598 * With stream transport (TLS) on success ssl->in_left == nb_want, but
3599 * with datagram transport (DTLS) on success ssl->in_left >= nb_want,
3600 * since we always read a whole datagram at once.
3601 *
Manuel Pégourié-Gonnard64dffc52014-09-02 13:39:16 +02003602 * For DTLS, it is up to the caller to set ssl->next_record_offset when
Manuel Pégourié-Gonnardb2f3be82014-07-10 17:54:52 +02003603 * they're done reading a record.
Paul Bakker5121ce52009-01-03 21:22:43 +00003604 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003605int mbedtls_ssl_fetch_input( mbedtls_ssl_context *ssl, size_t nb_want )
Paul Bakker5121ce52009-01-03 21:22:43 +00003606{
Paul Bakker23986e52011-04-24 08:57:21 +00003607 int ret;
3608 size_t len;
Paul Bakker5121ce52009-01-03 21:22:43 +00003609
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003610 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> fetch input" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00003611
Manuel Pégourié-Gonnarde6bdc442014-09-17 11:34:57 +02003612 if( ssl->f_recv == NULL && ssl->f_recv_timeout == NULL )
3613 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003614 MBEDTLS_SSL_DEBUG_MSG( 1, ( "Bad usage of mbedtls_ssl_set_bio() "
Manuel Pégourié-Gonnard1b511f92015-05-06 15:54:23 +01003615 "or mbedtls_ssl_set_bio()" ) );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003616 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
Manuel Pégourié-Gonnarde6bdc442014-09-17 11:34:57 +02003617 }
3618
Angus Grattond8213d02016-05-25 20:56:48 +10003619 if( nb_want > MBEDTLS_SSL_IN_BUFFER_LEN - (size_t)( ssl->in_hdr - ssl->in_buf ) )
Paul Bakker1a1fbba2014-04-30 14:38:05 +02003620 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003621 MBEDTLS_SSL_DEBUG_MSG( 1, ( "requesting more data than fits" ) );
3622 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
Paul Bakker1a1fbba2014-04-30 14:38:05 +02003623 }
3624
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003625#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02003626 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM )
Paul Bakker5121ce52009-01-03 21:22:43 +00003627 {
Manuel Pégourié-Gonnard6b651412014-10-01 18:29:03 +02003628 uint32_t timeout;
3629
Manuel Pégourié-Gonnard2e012912015-05-12 20:55:41 +02003630 /* Just to be sure */
3631 if( ssl->f_set_timer == NULL || ssl->f_get_timer == NULL )
3632 {
3633 MBEDTLS_SSL_DEBUG_MSG( 1, ( "You must use "
3634 "mbedtls_ssl_set_timer_cb() for DTLS" ) );
3635 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
3636 }
3637
Manuel Pégourié-Gonnardb2f3be82014-07-10 17:54:52 +02003638 /*
3639 * The point is, we need to always read a full datagram at once, so we
3640 * sometimes read more then requested, and handle the additional data.
3641 * It could be the rest of the current record (while fetching the
3642 * header) and/or some other records in the same datagram.
3643 */
3644
3645 /*
3646 * Move to the next record in the already read datagram if applicable
3647 */
3648 if( ssl->next_record_offset != 0 )
3649 {
3650 if( ssl->in_left < ssl->next_record_offset )
3651 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003652 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
3653 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Manuel Pégourié-Gonnardb2f3be82014-07-10 17:54:52 +02003654 }
3655
3656 ssl->in_left -= ssl->next_record_offset;
3657
3658 if( ssl->in_left != 0 )
3659 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003660 MBEDTLS_SSL_DEBUG_MSG( 2, ( "next record in same datagram, offset: %d",
Manuel Pégourié-Gonnardb2f3be82014-07-10 17:54:52 +02003661 ssl->next_record_offset ) );
3662 memmove( ssl->in_hdr,
3663 ssl->in_hdr + ssl->next_record_offset,
3664 ssl->in_left );
3665 }
3666
3667 ssl->next_record_offset = 0;
3668 }
3669
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003670 MBEDTLS_SSL_DEBUG_MSG( 2, ( "in_left: %d, nb_want: %d",
Paul Bakker5121ce52009-01-03 21:22:43 +00003671 ssl->in_left, nb_want ) );
Manuel Pégourié-Gonnardfe98ace2014-03-24 13:13:01 +01003672
3673 /*
Manuel Pégourié-Gonnardb2f3be82014-07-10 17:54:52 +02003674 * Done if we already have enough data.
Manuel Pégourié-Gonnardfe98ace2014-03-24 13:13:01 +01003675 */
3676 if( nb_want <= ssl->in_left)
Manuel Pégourié-Gonnard502bf302014-08-20 13:12:58 +02003677 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003678 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= fetch input" ) );
Manuel Pégourié-Gonnardfe98ace2014-03-24 13:13:01 +01003679 return( 0 );
Manuel Pégourié-Gonnard502bf302014-08-20 13:12:58 +02003680 }
Manuel Pégourié-Gonnardfe98ace2014-03-24 13:13:01 +01003681
3682 /*
Antonin Décimo36e89b52019-01-23 15:24:37 +01003683 * A record can't be split across datagrams. If we need to read but
Manuel Pégourié-Gonnardfe98ace2014-03-24 13:13:01 +01003684 * are not at the beginning of a new record, the caller did something
3685 * wrong.
3686 */
3687 if( ssl->in_left != 0 )
3688 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003689 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
3690 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Manuel Pégourié-Gonnardfe98ace2014-03-24 13:13:01 +01003691 }
3692
Manuel Pégourié-Gonnard4e2f2452014-10-02 16:51:56 +02003693 /*
3694 * Don't even try to read if time's out already.
3695 * This avoids by-passing the timer when repeatedly receiving messages
3696 * that will end up being dropped.
3697 */
3698 if( ssl_check_timer( ssl ) != 0 )
Hanno Beckere65ce782017-05-22 14:47:48 +01003699 {
3700 MBEDTLS_SSL_DEBUG_MSG( 2, ( "timer has expired" ) );
Manuel Pégourié-Gonnard88369942015-05-06 16:19:31 +01003701 ret = MBEDTLS_ERR_SSL_TIMEOUT;
Hanno Beckere65ce782017-05-22 14:47:48 +01003702 }
Manuel Pégourié-Gonnard6b651412014-10-01 18:29:03 +02003703 else
Manuel Pégourié-Gonnard6a2bdfa2014-09-19 21:18:23 +02003704 {
Angus Grattond8213d02016-05-25 20:56:48 +10003705 len = MBEDTLS_SSL_IN_BUFFER_LEN - ( ssl->in_hdr - ssl->in_buf );
Manuel Pégourié-Gonnard4e2f2452014-10-02 16:51:56 +02003706
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003707 if( ssl->state != MBEDTLS_SSL_HANDSHAKE_OVER )
Manuel Pégourié-Gonnard4e2f2452014-10-02 16:51:56 +02003708 timeout = ssl->handshake->retransmit_timeout;
3709 else
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02003710 timeout = ssl->conf->read_timeout;
Manuel Pégourié-Gonnard4e2f2452014-10-02 16:51:56 +02003711
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003712 MBEDTLS_SSL_DEBUG_MSG( 3, ( "f_recv_timeout: %u ms", timeout ) );
Manuel Pégourié-Gonnard4e2f2452014-10-02 16:51:56 +02003713
Manuel Pégourié-Gonnard07617332015-06-24 23:00:03 +02003714 if( ssl->f_recv_timeout != NULL )
Manuel Pégourié-Gonnard4e2f2452014-10-02 16:51:56 +02003715 ret = ssl->f_recv_timeout( ssl->p_bio, ssl->in_hdr, len,
3716 timeout );
3717 else
3718 ret = ssl->f_recv( ssl->p_bio, ssl->in_hdr, len );
3719
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003720 MBEDTLS_SSL_DEBUG_RET( 2, "ssl->f_recv(_timeout)", ret );
Manuel Pégourié-Gonnard4e2f2452014-10-02 16:51:56 +02003721
3722 if( ret == 0 )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003723 return( MBEDTLS_ERR_SSL_CONN_EOF );
Manuel Pégourié-Gonnard4e2f2452014-10-02 16:51:56 +02003724 }
3725
Manuel Pégourié-Gonnard88369942015-05-06 16:19:31 +01003726 if( ret == MBEDTLS_ERR_SSL_TIMEOUT )
Manuel Pégourié-Gonnard4e2f2452014-10-02 16:51:56 +02003727 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003728 MBEDTLS_SSL_DEBUG_MSG( 2, ( "timeout" ) );
Manuel Pégourié-Gonnard4e2f2452014-10-02 16:51:56 +02003729 ssl_set_timer( ssl, 0 );
Manuel Pégourié-Gonnard6a2bdfa2014-09-19 21:18:23 +02003730
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003731 if( ssl->state != MBEDTLS_SSL_HANDSHAKE_OVER )
Manuel Pégourié-Gonnard0ac247f2014-09-30 22:21:31 +02003732 {
Manuel Pégourié-Gonnard6b651412014-10-01 18:29:03 +02003733 if( ssl_double_retransmit_timeout( ssl ) != 0 )
3734 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003735 MBEDTLS_SSL_DEBUG_MSG( 1, ( "handshake timeout" ) );
Manuel Pégourié-Gonnard88369942015-05-06 16:19:31 +01003736 return( MBEDTLS_ERR_SSL_TIMEOUT );
Manuel Pégourié-Gonnard6b651412014-10-01 18:29:03 +02003737 }
3738
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003739 if( ( ret = mbedtls_ssl_resend( ssl ) ) != 0 )
Manuel Pégourié-Gonnard6b651412014-10-01 18:29:03 +02003740 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003741 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_resend", ret );
Manuel Pégourié-Gonnard6b651412014-10-01 18:29:03 +02003742 return( ret );
3743 }
3744
Manuel Pégourié-Gonnard88369942015-05-06 16:19:31 +01003745 return( MBEDTLS_ERR_SSL_WANT_READ );
Manuel Pégourié-Gonnard0ac247f2014-09-30 22:21:31 +02003746 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003747#if defined(MBEDTLS_SSL_SRV_C) && defined(MBEDTLS_SSL_RENEGOTIATION)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02003748 else if( ssl->conf->endpoint == MBEDTLS_SSL_IS_SERVER &&
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003749 ssl->renego_status == MBEDTLS_SSL_RENEGOTIATION_PENDING )
Manuel Pégourié-Gonnard26a4cf62014-10-15 13:52:48 +02003750 {
Manuel Pégourié-Gonnarddf3acd82014-10-15 15:07:45 +02003751 if( ( ret = ssl_resend_hello_request( ssl ) ) != 0 )
Manuel Pégourié-Gonnard26a4cf62014-10-15 13:52:48 +02003752 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003753 MBEDTLS_SSL_DEBUG_RET( 1, "ssl_resend_hello_request", ret );
Manuel Pégourié-Gonnard26a4cf62014-10-15 13:52:48 +02003754 return( ret );
3755 }
3756
Manuel Pégourié-Gonnard88369942015-05-06 16:19:31 +01003757 return( MBEDTLS_ERR_SSL_WANT_READ );
Manuel Pégourié-Gonnard26a4cf62014-10-15 13:52:48 +02003758 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003759#endif /* MBEDTLS_SSL_SRV_C && MBEDTLS_SSL_RENEGOTIATION */
Manuel Pégourié-Gonnard6a2bdfa2014-09-19 21:18:23 +02003760 }
3761
Paul Bakker5121ce52009-01-03 21:22:43 +00003762 if( ret < 0 )
3763 return( ret );
3764
Manuel Pégourié-Gonnardfe98ace2014-03-24 13:13:01 +01003765 ssl->in_left = ret;
3766 }
3767 else
3768#endif
3769 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003770 MBEDTLS_SSL_DEBUG_MSG( 2, ( "in_left: %d, nb_want: %d",
Manuel Pégourié-Gonnardb2f3be82014-07-10 17:54:52 +02003771 ssl->in_left, nb_want ) );
3772
Manuel Pégourié-Gonnardfe98ace2014-03-24 13:13:01 +01003773 while( ssl->in_left < nb_want )
3774 {
3775 len = nb_want - ssl->in_left;
Manuel Pégourié-Gonnard286a1362015-05-13 16:22:05 +02003776
3777 if( ssl_check_timer( ssl ) != 0 )
3778 ret = MBEDTLS_ERR_SSL_TIMEOUT;
3779 else
Manuel Pégourié-Gonnard07617332015-06-24 23:00:03 +02003780 {
3781 if( ssl->f_recv_timeout != NULL )
3782 {
3783 ret = ssl->f_recv_timeout( ssl->p_bio,
3784 ssl->in_hdr + ssl->in_left, len,
3785 ssl->conf->read_timeout );
3786 }
3787 else
3788 {
3789 ret = ssl->f_recv( ssl->p_bio,
3790 ssl->in_hdr + ssl->in_left, len );
3791 }
3792 }
Manuel Pégourié-Gonnardfe98ace2014-03-24 13:13:01 +01003793
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003794 MBEDTLS_SSL_DEBUG_MSG( 2, ( "in_left: %d, nb_want: %d",
Manuel Pégourié-Gonnard07617332015-06-24 23:00:03 +02003795 ssl->in_left, nb_want ) );
3796 MBEDTLS_SSL_DEBUG_RET( 2, "ssl->f_recv(_timeout)", ret );
Manuel Pégourié-Gonnardfe98ace2014-03-24 13:13:01 +01003797
3798 if( ret == 0 )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003799 return( MBEDTLS_ERR_SSL_CONN_EOF );
Manuel Pégourié-Gonnardfe98ace2014-03-24 13:13:01 +01003800
3801 if( ret < 0 )
3802 return( ret );
3803
mohammad160352aecb92018-03-28 23:41:40 -07003804 if ( (size_t)ret > len || ( INT_MAX > SIZE_MAX && ret > SIZE_MAX ) )
mohammad16035bd15cb2018-02-28 04:30:59 -08003805 {
Darryl Green11999bb2018-03-13 15:22:58 +00003806 MBEDTLS_SSL_DEBUG_MSG( 1,
3807 ( "f_recv returned %d bytes but only %lu were requested",
mohammad160319d392b2018-04-02 07:25:26 -07003808 ret, (unsigned long)len ) );
mohammad16035bd15cb2018-02-28 04:30:59 -08003809 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
3810 }
3811
Manuel Pégourié-Gonnardfe98ace2014-03-24 13:13:01 +01003812 ssl->in_left += ret;
3813 }
Paul Bakker5121ce52009-01-03 21:22:43 +00003814 }
3815
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003816 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= fetch input" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00003817
3818 return( 0 );
3819}
3820
3821/*
3822 * Flush any data not yet written
3823 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003824int mbedtls_ssl_flush_output( mbedtls_ssl_context *ssl )
Paul Bakker5121ce52009-01-03 21:22:43 +00003825{
Manuel Pégourié-Gonnard5afb1672014-02-16 18:33:22 +01003826 int ret;
Hanno Becker04484622018-08-06 09:49:38 +01003827 unsigned char *buf;
Paul Bakker5121ce52009-01-03 21:22:43 +00003828
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003829 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> flush output" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00003830
Manuel Pégourié-Gonnarde6bdc442014-09-17 11:34:57 +02003831 if( ssl->f_send == NULL )
3832 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003833 MBEDTLS_SSL_DEBUG_MSG( 1, ( "Bad usage of mbedtls_ssl_set_bio() "
Manuel Pégourié-Gonnard1b511f92015-05-06 15:54:23 +01003834 "or mbedtls_ssl_set_bio()" ) );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003835 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
Manuel Pégourié-Gonnarde6bdc442014-09-17 11:34:57 +02003836 }
3837
Manuel Pégourié-Gonnard06193482014-02-14 08:39:32 +01003838 /* Avoid incrementing counter if data is flushed */
3839 if( ssl->out_left == 0 )
3840 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003841 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= flush output" ) );
Manuel Pégourié-Gonnard06193482014-02-14 08:39:32 +01003842 return( 0 );
3843 }
3844
Paul Bakker5121ce52009-01-03 21:22:43 +00003845 while( ssl->out_left > 0 )
3846 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003847 MBEDTLS_SSL_DEBUG_MSG( 2, ( "message length: %d, out_left: %d",
Hanno Becker5903de42019-05-03 14:46:38 +01003848 mbedtls_ssl_out_hdr_len( ssl ) + ssl->out_msglen, ssl->out_left ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00003849
Hanno Becker2b1e3542018-08-06 11:19:13 +01003850 buf = ssl->out_hdr - ssl->out_left;
Manuel Pégourié-Gonnarde6bdc442014-09-17 11:34:57 +02003851 ret = ssl->f_send( ssl->p_bio, buf, ssl->out_left );
Paul Bakker186751d2012-05-08 13:16:14 +00003852
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003853 MBEDTLS_SSL_DEBUG_RET( 2, "ssl->f_send", ret );
Paul Bakker5121ce52009-01-03 21:22:43 +00003854
3855 if( ret <= 0 )
3856 return( ret );
3857
mohammad160352aecb92018-03-28 23:41:40 -07003858 if( (size_t)ret > ssl->out_left || ( INT_MAX > SIZE_MAX && ret > SIZE_MAX ) )
mohammad16034bbaeb42018-02-22 04:29:04 -08003859 {
Darryl Green11999bb2018-03-13 15:22:58 +00003860 MBEDTLS_SSL_DEBUG_MSG( 1,
3861 ( "f_send returned %d bytes but only %lu bytes were sent",
mohammad160319d392b2018-04-02 07:25:26 -07003862 ret, (unsigned long)ssl->out_left ) );
mohammad16034bbaeb42018-02-22 04:29:04 -08003863 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
3864 }
3865
Paul Bakker5121ce52009-01-03 21:22:43 +00003866 ssl->out_left -= ret;
3867 }
3868
Hanno Becker2b1e3542018-08-06 11:19:13 +01003869#if defined(MBEDTLS_SSL_PROTO_DTLS)
3870 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM )
Manuel Pégourié-Gonnard06193482014-02-14 08:39:32 +01003871 {
Hanno Becker2b1e3542018-08-06 11:19:13 +01003872 ssl->out_hdr = ssl->out_buf;
Manuel Pégourié-Gonnard06193482014-02-14 08:39:32 +01003873 }
Hanno Becker2b1e3542018-08-06 11:19:13 +01003874 else
3875#endif
3876 {
3877 ssl->out_hdr = ssl->out_buf + 8;
3878 }
3879 ssl_update_out_pointers( ssl, ssl->transform_out );
Manuel Pégourié-Gonnard06193482014-02-14 08:39:32 +01003880
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003881 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= flush output" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00003882
3883 return( 0 );
3884}
3885
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02003886/*
3887 * Functions to handle the DTLS retransmission state machine
3888 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003889#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02003890/*
3891 * Append current handshake message to current outgoing flight
3892 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003893static int ssl_flight_append( mbedtls_ssl_context *ssl )
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02003894{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003895 mbedtls_ssl_flight_item *msg;
Hanno Becker3b235902018-08-06 09:54:53 +01003896 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> ssl_flight_append" ) );
3897 MBEDTLS_SSL_DEBUG_BUF( 4, "message appended to flight",
3898 ssl->out_msg, ssl->out_msglen );
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02003899
3900 /* Allocate space for current message */
Manuel Pégourié-Gonnard7551cb92015-05-26 16:04:06 +02003901 if( ( msg = mbedtls_calloc( 1, sizeof( mbedtls_ssl_flight_item ) ) ) == NULL )
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02003902 {
Manuel Pégourié-Gonnardb2a18a22015-05-27 16:29:56 +02003903 MBEDTLS_SSL_DEBUG_MSG( 1, ( "alloc %d bytes failed",
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003904 sizeof( mbedtls_ssl_flight_item ) ) );
Manuel Pégourié-Gonnard6a8ca332015-05-28 09:33:39 +02003905 return( MBEDTLS_ERR_SSL_ALLOC_FAILED );
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02003906 }
3907
Manuel Pégourié-Gonnard7551cb92015-05-26 16:04:06 +02003908 if( ( msg->p = mbedtls_calloc( 1, ssl->out_msglen ) ) == NULL )
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02003909 {
Manuel Pégourié-Gonnardb2a18a22015-05-27 16:29:56 +02003910 MBEDTLS_SSL_DEBUG_MSG( 1, ( "alloc %d bytes failed", ssl->out_msglen ) );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003911 mbedtls_free( msg );
Manuel Pégourié-Gonnard6a8ca332015-05-28 09:33:39 +02003912 return( MBEDTLS_ERR_SSL_ALLOC_FAILED );
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02003913 }
3914
3915 /* Copy current handshake message with headers */
3916 memcpy( msg->p, ssl->out_msg, ssl->out_msglen );
3917 msg->len = ssl->out_msglen;
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02003918 msg->type = ssl->out_msgtype;
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02003919 msg->next = NULL;
3920
3921 /* Append to the current flight */
3922 if( ssl->handshake->flight == NULL )
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02003923 ssl->handshake->flight = msg;
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02003924 else
3925 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003926 mbedtls_ssl_flight_item *cur = ssl->handshake->flight;
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02003927 while( cur->next != NULL )
3928 cur = cur->next;
3929 cur->next = msg;
3930 }
3931
Hanno Becker3b235902018-08-06 09:54:53 +01003932 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= ssl_flight_append" ) );
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02003933 return( 0 );
3934}
3935
3936/*
3937 * Free the current flight of handshake messages
3938 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003939static void ssl_flight_free( mbedtls_ssl_flight_item *flight )
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02003940{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003941 mbedtls_ssl_flight_item *cur = flight;
3942 mbedtls_ssl_flight_item *next;
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02003943
3944 while( cur != NULL )
3945 {
3946 next = cur->next;
3947
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003948 mbedtls_free( cur->p );
3949 mbedtls_free( cur );
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02003950
3951 cur = next;
3952 }
3953}
3954
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003955#if defined(MBEDTLS_SSL_DTLS_ANTI_REPLAY)
3956static void ssl_dtls_replay_reset( mbedtls_ssl_context *ssl );
Manuel Pégourié-Gonnardb47368a2014-09-24 13:29:58 +02003957#endif
3958
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02003959/*
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02003960 * Swap transform_out and out_ctr with the alternative ones
3961 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003962static void ssl_swap_epochs( mbedtls_ssl_context *ssl )
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02003963{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003964 mbedtls_ssl_transform *tmp_transform;
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02003965 unsigned char tmp_out_ctr[8];
3966
3967 if( ssl->transform_out == ssl->handshake->alt_transform_out )
3968 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003969 MBEDTLS_SSL_DEBUG_MSG( 3, ( "skip swap epochs" ) );
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02003970 return;
3971 }
3972
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003973 MBEDTLS_SSL_DEBUG_MSG( 3, ( "swap epochs" ) );
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02003974
Manuel Pégourié-Gonnardc715aed2014-09-19 21:39:13 +02003975 /* Swap transforms */
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02003976 tmp_transform = ssl->transform_out;
3977 ssl->transform_out = ssl->handshake->alt_transform_out;
3978 ssl->handshake->alt_transform_out = tmp_transform;
3979
Manuel Pégourié-Gonnardc715aed2014-09-19 21:39:13 +02003980 /* Swap epoch + sequence_number */
Hanno Becker19859472018-08-06 09:40:20 +01003981 memcpy( tmp_out_ctr, ssl->cur_out_ctr, 8 );
3982 memcpy( ssl->cur_out_ctr, ssl->handshake->alt_out_ctr, 8 );
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02003983 memcpy( ssl->handshake->alt_out_ctr, tmp_out_ctr, 8 );
Manuel Pégourié-Gonnardc715aed2014-09-19 21:39:13 +02003984
3985 /* Adjust to the newly activated transform */
Hanno Becker5aa4e2c2018-08-06 09:26:08 +01003986 ssl_update_out_pointers( ssl, ssl->transform_out );
Manuel Pégourié-Gonnardc715aed2014-09-19 21:39:13 +02003987
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003988#if defined(MBEDTLS_SSL_HW_RECORD_ACCEL)
3989 if( mbedtls_ssl_hw_record_activate != NULL )
Manuel Pégourié-Gonnardc715aed2014-09-19 21:39:13 +02003990 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003991 if( ( ret = mbedtls_ssl_hw_record_activate( ssl, MBEDTLS_SSL_CHANNEL_OUTBOUND ) ) != 0 )
Manuel Pégourié-Gonnardc715aed2014-09-19 21:39:13 +02003992 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003993 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_hw_record_activate", ret );
3994 return( MBEDTLS_ERR_SSL_HW_ACCEL_FAILED );
Manuel Pégourié-Gonnardc715aed2014-09-19 21:39:13 +02003995 }
3996 }
3997#endif
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02003998}
3999
4000/*
4001 * Retransmit the current flight of messages.
Manuel Pégourié-Gonnard87a346f2017-09-13 12:45:21 +02004002 */
4003int mbedtls_ssl_resend( mbedtls_ssl_context *ssl )
4004{
4005 int ret = 0;
4006
4007 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> mbedtls_ssl_resend" ) );
4008
4009 ret = mbedtls_ssl_flight_transmit( ssl );
4010
4011 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= mbedtls_ssl_resend" ) );
4012
4013 return( ret );
4014}
4015
4016/*
4017 * Transmit or retransmit the current flight of messages.
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02004018 *
4019 * Need to remember the current message in case flush_output returns
4020 * WANT_WRITE, causing us to exit this function and come back later.
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02004021 * This function must be called until state is no longer SENDING.
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02004022 */
Manuel Pégourié-Gonnard87a346f2017-09-13 12:45:21 +02004023int mbedtls_ssl_flight_transmit( mbedtls_ssl_context *ssl )
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02004024{
Hanno Becker67bc7c32018-08-06 11:33:50 +01004025 int ret;
Manuel Pégourié-Gonnard87a346f2017-09-13 12:45:21 +02004026 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> mbedtls_ssl_flight_transmit" ) );
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02004027
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004028 if( ssl->handshake->retransmit_state != MBEDTLS_SSL_RETRANS_SENDING )
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02004029 {
Manuel Pégourié-Gonnard19c62f92018-08-16 10:50:39 +02004030 MBEDTLS_SSL_DEBUG_MSG( 2, ( "initialise flight transmission" ) );
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02004031
4032 ssl->handshake->cur_msg = ssl->handshake->flight;
Manuel Pégourié-Gonnard28f4bea2017-09-13 14:00:05 +02004033 ssl->handshake->cur_msg_p = ssl->handshake->flight->p + 12;
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02004034 ssl_swap_epochs( ssl );
4035
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004036 ssl->handshake->retransmit_state = MBEDTLS_SSL_RETRANS_SENDING;
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02004037 }
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02004038
4039 while( ssl->handshake->cur_msg != NULL )
4040 {
Hanno Becker67bc7c32018-08-06 11:33:50 +01004041 size_t max_frag_len;
Manuel Pégourié-Gonnard28f4bea2017-09-13 14:00:05 +02004042 const mbedtls_ssl_flight_item * const cur = ssl->handshake->cur_msg;
Hanno Becker67bc7c32018-08-06 11:33:50 +01004043
Hanno Beckere1dcb032018-08-17 16:47:58 +01004044 int const is_finished =
4045 ( cur->type == MBEDTLS_SSL_MSG_HANDSHAKE &&
4046 cur->p[0] == MBEDTLS_SSL_HS_FINISHED );
4047
Hanno Becker04da1892018-08-14 13:22:10 +01004048 uint8_t const force_flush = ssl->disable_datagram_packing == 1 ?
4049 SSL_FORCE_FLUSH : SSL_DONT_FORCE_FLUSH;
4050
Manuel Pégourié-Gonnardc715aed2014-09-19 21:39:13 +02004051 /* Swap epochs before sending Finished: we can't do it after
4052 * sending ChangeCipherSpec, in case write returns WANT_READ.
4053 * Must be done before copying, may change out_msg pointer */
Hanno Beckere1dcb032018-08-17 16:47:58 +01004054 if( is_finished && ssl->handshake->cur_msg_p == ( cur->p + 12 ) )
Manuel Pégourié-Gonnardc715aed2014-09-19 21:39:13 +02004055 {
Hanno Becker67bc7c32018-08-06 11:33:50 +01004056 MBEDTLS_SSL_DEBUG_MSG( 2, ( "swap epochs to send finished message" ) );
Manuel Pégourié-Gonnardc715aed2014-09-19 21:39:13 +02004057 ssl_swap_epochs( ssl );
4058 }
4059
Hanno Becker67bc7c32018-08-06 11:33:50 +01004060 ret = ssl_get_remaining_payload_in_datagram( ssl );
4061 if( ret < 0 )
4062 return( ret );
4063 max_frag_len = (size_t) ret;
4064
Manuel Pégourié-Gonnard28f4bea2017-09-13 14:00:05 +02004065 /* CCS is copied as is, while HS messages may need fragmentation */
4066 if( cur->type == MBEDTLS_SSL_MSG_CHANGE_CIPHER_SPEC )
4067 {
Hanno Becker67bc7c32018-08-06 11:33:50 +01004068 if( max_frag_len == 0 )
4069 {
4070 if( ( ret = mbedtls_ssl_flush_output( ssl ) ) != 0 )
4071 return( ret );
4072
4073 continue;
4074 }
4075
Manuel Pégourié-Gonnard28f4bea2017-09-13 14:00:05 +02004076 memcpy( ssl->out_msg, cur->p, cur->len );
Hanno Becker67bc7c32018-08-06 11:33:50 +01004077 ssl->out_msglen = cur->len;
Manuel Pégourié-Gonnard28f4bea2017-09-13 14:00:05 +02004078 ssl->out_msgtype = cur->type;
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02004079
Manuel Pégourié-Gonnard28f4bea2017-09-13 14:00:05 +02004080 /* Update position inside current message */
4081 ssl->handshake->cur_msg_p += cur->len;
4082 }
4083 else
4084 {
4085 const unsigned char * const p = ssl->handshake->cur_msg_p;
4086 const size_t hs_len = cur->len - 12;
4087 const size_t frag_off = p - ( cur->p + 12 );
4088 const size_t rem_len = hs_len - frag_off;
Hanno Becker67bc7c32018-08-06 11:33:50 +01004089 size_t cur_hs_frag_len, max_hs_frag_len;
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02004090
Hanno Beckere1dcb032018-08-17 16:47:58 +01004091 if( ( max_frag_len < 12 ) || ( max_frag_len == 12 && hs_len != 0 ) )
Manuel Pégourié-Gonnarda1071a52018-08-20 11:56:14 +02004092 {
Hanno Beckere1dcb032018-08-17 16:47:58 +01004093 if( is_finished )
Hanno Becker67bc7c32018-08-06 11:33:50 +01004094 ssl_swap_epochs( ssl );
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02004095
Hanno Becker67bc7c32018-08-06 11:33:50 +01004096 if( ( ret = mbedtls_ssl_flush_output( ssl ) ) != 0 )
4097 return( ret );
4098
4099 continue;
4100 }
4101 max_hs_frag_len = max_frag_len - 12;
4102
4103 cur_hs_frag_len = rem_len > max_hs_frag_len ?
4104 max_hs_frag_len : rem_len;
4105
4106 if( frag_off == 0 && cur_hs_frag_len != hs_len )
Manuel Pégourié-Gonnard19c62f92018-08-16 10:50:39 +02004107 {
4108 MBEDTLS_SSL_DEBUG_MSG( 2, ( "fragmenting handshake message (%u > %u)",
Hanno Becker67bc7c32018-08-06 11:33:50 +01004109 (unsigned) cur_hs_frag_len,
4110 (unsigned) max_hs_frag_len ) );
Manuel Pégourié-Gonnard19c62f92018-08-16 10:50:39 +02004111 }
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +02004112
Manuel Pégourié-Gonnard28f4bea2017-09-13 14:00:05 +02004113 /* Messages are stored with handshake headers as if not fragmented,
4114 * copy beginning of headers then fill fragmentation fields.
4115 * Handshake headers: type(1) len(3) seq(2) f_off(3) f_len(3) */
4116 memcpy( ssl->out_msg, cur->p, 6 );
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02004117
Manuel Pégourié-Gonnard28f4bea2017-09-13 14:00:05 +02004118 ssl->out_msg[6] = ( ( frag_off >> 16 ) & 0xff );
4119 ssl->out_msg[7] = ( ( frag_off >> 8 ) & 0xff );
4120 ssl->out_msg[8] = ( ( frag_off ) & 0xff );
4121
Hanno Becker67bc7c32018-08-06 11:33:50 +01004122 ssl->out_msg[ 9] = ( ( cur_hs_frag_len >> 16 ) & 0xff );
4123 ssl->out_msg[10] = ( ( cur_hs_frag_len >> 8 ) & 0xff );
4124 ssl->out_msg[11] = ( ( cur_hs_frag_len ) & 0xff );
Manuel Pégourié-Gonnard28f4bea2017-09-13 14:00:05 +02004125
4126 MBEDTLS_SSL_DEBUG_BUF( 3, "handshake header", ssl->out_msg, 12 );
4127
Hanno Becker3f7b9732018-08-28 09:53:25 +01004128 /* Copy the handshake message content and set records fields */
Hanno Becker67bc7c32018-08-06 11:33:50 +01004129 memcpy( ssl->out_msg + 12, p, cur_hs_frag_len );
4130 ssl->out_msglen = cur_hs_frag_len + 12;
Manuel Pégourié-Gonnard28f4bea2017-09-13 14:00:05 +02004131 ssl->out_msgtype = cur->type;
4132
4133 /* Update position inside current message */
Hanno Becker67bc7c32018-08-06 11:33:50 +01004134 ssl->handshake->cur_msg_p += cur_hs_frag_len;
Manuel Pégourié-Gonnard28f4bea2017-09-13 14:00:05 +02004135 }
4136
4137 /* If done with the current message move to the next one if any */
4138 if( ssl->handshake->cur_msg_p >= cur->p + cur->len )
4139 {
4140 if( cur->next != NULL )
4141 {
4142 ssl->handshake->cur_msg = cur->next;
4143 ssl->handshake->cur_msg_p = cur->next->p + 12;
4144 }
4145 else
4146 {
4147 ssl->handshake->cur_msg = NULL;
4148 ssl->handshake->cur_msg_p = NULL;
4149 }
4150 }
4151
4152 /* Actually send the message out */
Hanno Becker04da1892018-08-14 13:22:10 +01004153 if( ( ret = mbedtls_ssl_write_record( ssl, force_flush ) ) != 0 )
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02004154 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004155 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_write_record", ret );
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02004156 return( ret );
4157 }
4158 }
4159
Hanno Becker67bc7c32018-08-06 11:33:50 +01004160 if( ( ret = mbedtls_ssl_flush_output( ssl ) ) != 0 )
4161 return( ret );
4162
Manuel Pégourié-Gonnard28f4bea2017-09-13 14:00:05 +02004163 /* Update state and set timer */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004164 if( ssl->state == MBEDTLS_SSL_HANDSHAKE_OVER )
4165 ssl->handshake->retransmit_state = MBEDTLS_SSL_RETRANS_FINISHED;
Manuel Pégourié-Gonnard23b7b702014-09-25 13:50:12 +02004166 else
Manuel Pégourié-Gonnard4e2f2452014-10-02 16:51:56 +02004167 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004168 ssl->handshake->retransmit_state = MBEDTLS_SSL_RETRANS_WAITING;
Manuel Pégourié-Gonnard4e2f2452014-10-02 16:51:56 +02004169 ssl_set_timer( ssl, ssl->handshake->retransmit_timeout );
4170 }
Manuel Pégourié-Gonnard7de3c9e2014-09-29 15:29:48 +02004171
Manuel Pégourié-Gonnard87a346f2017-09-13 12:45:21 +02004172 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= mbedtls_ssl_flight_transmit" ) );
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02004173
4174 return( 0 );
4175}
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02004176
4177/*
4178 * To be called when the last message of an incoming flight is received.
4179 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004180void mbedtls_ssl_recv_flight_completed( mbedtls_ssl_context *ssl )
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02004181{
4182 /* We won't need to resend that one any more */
4183 ssl_flight_free( ssl->handshake->flight );
4184 ssl->handshake->flight = NULL;
4185 ssl->handshake->cur_msg = NULL;
4186
4187 /* The next incoming flight will start with this msg_seq */
4188 ssl->handshake->in_flight_start_seq = ssl->handshake->in_msg_seq;
4189
Hanno Becker2ed6bcc2018-08-15 15:11:57 +01004190 /* We don't want to remember CCS's across flight boundaries. */
Hanno Beckerd7f8ae22018-08-16 09:45:56 +01004191 ssl->handshake->buffering.seen_ccs = 0;
Hanno Becker2ed6bcc2018-08-15 15:11:57 +01004192
Hanno Becker0271f962018-08-16 13:23:47 +01004193 /* Clear future message buffering structure. */
4194 ssl_buffering_free( ssl );
4195
Manuel Pégourié-Gonnard6c1fa3a2014-10-01 16:58:16 +02004196 /* Cancel timer */
Manuel Pégourié-Gonnard7de3c9e2014-09-29 15:29:48 +02004197 ssl_set_timer( ssl, 0 );
4198
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004199 if( ssl->in_msgtype == MBEDTLS_SSL_MSG_HANDSHAKE &&
4200 ssl->in_msg[0] == MBEDTLS_SSL_HS_FINISHED )
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02004201 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004202 ssl->handshake->retransmit_state = MBEDTLS_SSL_RETRANS_FINISHED;
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02004203 }
4204 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004205 ssl->handshake->retransmit_state = MBEDTLS_SSL_RETRANS_PREPARING;
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02004206}
Manuel Pégourié-Gonnard7de3c9e2014-09-29 15:29:48 +02004207
4208/*
4209 * To be called when the last message of an outgoing flight is send.
4210 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004211void mbedtls_ssl_send_flight_completed( mbedtls_ssl_context *ssl )
Manuel Pégourié-Gonnard7de3c9e2014-09-29 15:29:48 +02004212{
Manuel Pégourié-Gonnard6c1fa3a2014-10-01 16:58:16 +02004213 ssl_reset_retransmit_timeout( ssl );
Manuel Pégourié-Gonnard0ac247f2014-09-30 22:21:31 +02004214 ssl_set_timer( ssl, ssl->handshake->retransmit_timeout );
Manuel Pégourié-Gonnard7de3c9e2014-09-29 15:29:48 +02004215
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004216 if( ssl->in_msgtype == MBEDTLS_SSL_MSG_HANDSHAKE &&
4217 ssl->in_msg[0] == MBEDTLS_SSL_HS_FINISHED )
Manuel Pégourié-Gonnard7de3c9e2014-09-29 15:29:48 +02004218 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004219 ssl->handshake->retransmit_state = MBEDTLS_SSL_RETRANS_FINISHED;
Manuel Pégourié-Gonnard7de3c9e2014-09-29 15:29:48 +02004220 }
4221 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004222 ssl->handshake->retransmit_state = MBEDTLS_SSL_RETRANS_WAITING;
Manuel Pégourié-Gonnard7de3c9e2014-09-29 15:29:48 +02004223}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004224#endif /* MBEDTLS_SSL_PROTO_DTLS */
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02004225
Paul Bakker5121ce52009-01-03 21:22:43 +00004226/*
Manuel Pégourié-Gonnard31c15862017-09-13 09:38:11 +02004227 * Handshake layer functions
Paul Bakker5121ce52009-01-03 21:22:43 +00004228 */
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02004229
4230/*
Manuel Pégourié-Gonnard87a346f2017-09-13 12:45:21 +02004231 * Write (DTLS: or queue) current handshake (including CCS) message.
Manuel Pégourié-Gonnard31c15862017-09-13 09:38:11 +02004232 *
4233 * - fill in handshake headers
4234 * - update handshake checksum
4235 * - DTLS: save message for resending
4236 * - then pass to the record layer
4237 *
Manuel Pégourié-Gonnard87a346f2017-09-13 12:45:21 +02004238 * DTLS: except for HelloRequest, messages are only queued, and will only be
4239 * actually sent when calling flight_transmit() or resend().
Manuel Pégourié-Gonnard9c3a8ca2017-09-13 09:54:27 +02004240 *
Manuel Pégourié-Gonnard31c15862017-09-13 09:38:11 +02004241 * Inputs:
4242 * - ssl->out_msglen: 4 + actual handshake message len
4243 * (4 is the size of handshake headers for TLS)
4244 * - ssl->out_msg[0]: the handshake type (ClientHello, ServerHello, etc)
4245 * - ssl->out_msg + 4: the handshake message body
4246 *
Manuel Pégourié-Gonnard065a2a32018-08-20 11:09:26 +02004247 * Outputs, ie state before passing to flight_append() or write_record():
Manuel Pégourié-Gonnard31c15862017-09-13 09:38:11 +02004248 * - ssl->out_msglen: the length of the record contents
4249 * (including handshake headers but excluding record headers)
4250 * - ssl->out_msg: the record contents (handshake headers + content)
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02004251 */
Manuel Pégourié-Gonnard31c15862017-09-13 09:38:11 +02004252int mbedtls_ssl_write_handshake_msg( mbedtls_ssl_context *ssl )
Paul Bakker5121ce52009-01-03 21:22:43 +00004253{
Manuel Pégourié-Gonnard9c3a8ca2017-09-13 09:54:27 +02004254 int ret;
4255 const size_t hs_len = ssl->out_msglen - 4;
4256 const unsigned char hs_type = ssl->out_msg[0];
Paul Bakker5121ce52009-01-03 21:22:43 +00004257
Manuel Pégourié-Gonnard31c15862017-09-13 09:38:11 +02004258 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> write handshake message" ) );
4259
Manuel Pégourié-Gonnard9c3a8ca2017-09-13 09:54:27 +02004260 /*
4261 * Sanity checks
4262 */
Hanno Beckerc83d2b32018-08-22 16:05:47 +01004263 if( ssl->out_msgtype != MBEDTLS_SSL_MSG_HANDSHAKE &&
Manuel Pégourié-Gonnard31c15862017-09-13 09:38:11 +02004264 ssl->out_msgtype != MBEDTLS_SSL_MSG_CHANGE_CIPHER_SPEC )
4265 {
Hanno Beckerc83d2b32018-08-22 16:05:47 +01004266 /* In SSLv3, the client might send a NoCertificate alert. */
4267#if defined(MBEDTLS_SSL_PROTO_SSL3) && defined(MBEDTLS_SSL_CLI_C)
4268 if( ! ( ssl->minor_ver == MBEDTLS_SSL_MINOR_VERSION_0 &&
4269 ssl->out_msgtype == MBEDTLS_SSL_MSG_ALERT &&
4270 ssl->conf->endpoint == MBEDTLS_SSL_IS_CLIENT ) )
4271#endif /* MBEDTLS_SSL_PROTO_SSL3 && MBEDTLS_SSL_SRV_C */
4272 {
4273 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
4274 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
4275 }
Manuel Pégourié-Gonnard31c15862017-09-13 09:38:11 +02004276 }
Paul Bakker5121ce52009-01-03 21:22:43 +00004277
Andrzej Kurekc470b6b2019-01-31 08:20:20 -05004278 /* Whenever we send anything different from a
4279 * HelloRequest we should be in a handshake - double check. */
4280 if( ! ( ssl->out_msgtype == MBEDTLS_SSL_MSG_HANDSHAKE &&
4281 hs_type == MBEDTLS_SSL_HS_HELLO_REQUEST ) &&
Manuel Pégourié-Gonnard9c3a8ca2017-09-13 09:54:27 +02004282 ssl->handshake == NULL )
4283 {
4284 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
4285 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
4286 }
Paul Bakker5121ce52009-01-03 21:22:43 +00004287
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004288#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02004289 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM &&
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02004290 ssl->handshake != NULL &&
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004291 ssl->handshake->retransmit_state == MBEDTLS_SSL_RETRANS_SENDING )
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02004292 {
Manuel Pégourié-Gonnard9c3a8ca2017-09-13 09:54:27 +02004293 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
4294 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02004295 }
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02004296#endif
Manuel Pégourié-Gonnard9c3a8ca2017-09-13 09:54:27 +02004297
Hanno Beckerb50a2532018-08-06 11:52:54 +01004298 /* Double-check that we did not exceed the bounds
4299 * of the outgoing record buffer.
4300 * This should never fail as the various message
4301 * writing functions must obey the bounds of the
4302 * outgoing record buffer, but better be safe.
4303 *
4304 * Note: We deliberately do not check for the MTU or MFL here.
4305 */
4306 if( ssl->out_msglen > MBEDTLS_SSL_OUT_CONTENT_LEN )
4307 {
4308 MBEDTLS_SSL_DEBUG_MSG( 1, ( "Record too large: "
4309 "size %u, maximum %u",
4310 (unsigned) ssl->out_msglen,
4311 (unsigned) MBEDTLS_SSL_OUT_CONTENT_LEN ) );
4312 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
4313 }
4314
Manuel Pégourié-Gonnard9c3a8ca2017-09-13 09:54:27 +02004315 /*
4316 * Fill handshake headers
4317 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004318 if( ssl->out_msgtype == MBEDTLS_SSL_MSG_HANDSHAKE )
Paul Bakker5121ce52009-01-03 21:22:43 +00004319 {
Manuel Pégourié-Gonnard9c3a8ca2017-09-13 09:54:27 +02004320 ssl->out_msg[1] = (unsigned char)( hs_len >> 16 );
4321 ssl->out_msg[2] = (unsigned char)( hs_len >> 8 );
4322 ssl->out_msg[3] = (unsigned char)( hs_len );
Paul Bakker5121ce52009-01-03 21:22:43 +00004323
Manuel Pégourié-Gonnardce441b32014-02-18 17:40:52 +01004324 /*
4325 * DTLS has additional fields in the Handshake layer,
4326 * between the length field and the actual payload:
4327 * uint16 message_seq;
4328 * uint24 fragment_offset;
4329 * uint24 fragment_length;
4330 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004331#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02004332 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM )
Manuel Pégourié-Gonnardce441b32014-02-18 17:40:52 +01004333 {
Manuel Pégourié-Gonnarde89bcf02014-02-18 18:50:02 +01004334 /* Make room for the additional DTLS fields */
Angus Grattond8213d02016-05-25 20:56:48 +10004335 if( MBEDTLS_SSL_OUT_CONTENT_LEN - ssl->out_msglen < 8 )
Hanno Becker9648f8b2017-09-18 10:55:54 +01004336 {
4337 MBEDTLS_SSL_DEBUG_MSG( 1, ( "DTLS handshake message too large: "
4338 "size %u, maximum %u",
Manuel Pégourié-Gonnard9c3a8ca2017-09-13 09:54:27 +02004339 (unsigned) ( hs_len ),
Angus Grattond8213d02016-05-25 20:56:48 +10004340 (unsigned) ( MBEDTLS_SSL_OUT_CONTENT_LEN - 12 ) ) );
Hanno Becker9648f8b2017-09-18 10:55:54 +01004341 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
4342 }
4343
Manuel Pégourié-Gonnard9c3a8ca2017-09-13 09:54:27 +02004344 memmove( ssl->out_msg + 12, ssl->out_msg + 4, hs_len );
Manuel Pégourié-Gonnardce441b32014-02-18 17:40:52 +01004345 ssl->out_msglen += 8;
Manuel Pégourié-Gonnardce441b32014-02-18 17:40:52 +01004346
Manuel Pégourié-Gonnardc392b242014-08-19 17:53:11 +02004347 /* Write message_seq and update it, except for HelloRequest */
Manuel Pégourié-Gonnard9c3a8ca2017-09-13 09:54:27 +02004348 if( hs_type != MBEDTLS_SSL_HS_HELLO_REQUEST )
Manuel Pégourié-Gonnardc392b242014-08-19 17:53:11 +02004349 {
Manuel Pégourié-Gonnardd9ba0d92014-09-02 18:30:26 +02004350 ssl->out_msg[4] = ( ssl->handshake->out_msg_seq >> 8 ) & 0xFF;
4351 ssl->out_msg[5] = ( ssl->handshake->out_msg_seq ) & 0xFF;
4352 ++( ssl->handshake->out_msg_seq );
Manuel Pégourié-Gonnardc392b242014-08-19 17:53:11 +02004353 }
4354 else
4355 {
4356 ssl->out_msg[4] = 0;
4357 ssl->out_msg[5] = 0;
4358 }
Manuel Pégourié-Gonnarde89bcf02014-02-18 18:50:02 +01004359
Manuel Pégourié-Gonnard9c3a8ca2017-09-13 09:54:27 +02004360 /* Handshake hashes are computed without fragmentation,
4361 * so set frag_offset = 0 and frag_len = hs_len for now */
Manuel Pégourié-Gonnarde89bcf02014-02-18 18:50:02 +01004362 memset( ssl->out_msg + 6, 0x00, 3 );
4363 memcpy( ssl->out_msg + 9, ssl->out_msg + 1, 3 );
Manuel Pégourié-Gonnardce441b32014-02-18 17:40:52 +01004364 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004365#endif /* MBEDTLS_SSL_PROTO_DTLS */
Manuel Pégourié-Gonnardce441b32014-02-18 17:40:52 +01004366
Hanno Becker0207e532018-08-28 10:28:28 +01004367 /* Update running hashes of handshake messages seen */
Manuel Pégourié-Gonnard9c3a8ca2017-09-13 09:54:27 +02004368 if( hs_type != MBEDTLS_SSL_HS_HELLO_REQUEST )
4369 ssl->handshake->update_checksum( ssl, ssl->out_msg, ssl->out_msglen );
Paul Bakker5121ce52009-01-03 21:22:43 +00004370 }
4371
Manuel Pégourié-Gonnard87a346f2017-09-13 12:45:21 +02004372 /* Either send now, or just save to be sent (and resent) later */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004373#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02004374 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM &&
Andrzej Kurekc470b6b2019-01-31 08:20:20 -05004375 ! ( ssl->out_msgtype == MBEDTLS_SSL_MSG_HANDSHAKE &&
4376 hs_type == MBEDTLS_SSL_HS_HELLO_REQUEST ) )
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02004377 {
4378 if( ( ret = ssl_flight_append( ssl ) ) != 0 )
4379 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004380 MBEDTLS_SSL_DEBUG_RET( 1, "ssl_flight_append", ret );
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02004381 return( ret );
4382 }
4383 }
Manuel Pégourié-Gonnard87a346f2017-09-13 12:45:21 +02004384 else
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02004385#endif
Manuel Pégourié-Gonnard87a346f2017-09-13 12:45:21 +02004386 {
Hanno Becker67bc7c32018-08-06 11:33:50 +01004387 if( ( ret = mbedtls_ssl_write_record( ssl, SSL_FORCE_FLUSH ) ) != 0 )
Manuel Pégourié-Gonnard87a346f2017-09-13 12:45:21 +02004388 {
4389 MBEDTLS_SSL_DEBUG_RET( 1, "ssl_write_record", ret );
4390 return( ret );
4391 }
4392 }
Manuel Pégourié-Gonnard31c15862017-09-13 09:38:11 +02004393
4394 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= write handshake message" ) );
4395
Manuel Pégourié-Gonnard87a346f2017-09-13 12:45:21 +02004396 return( 0 );
Manuel Pégourié-Gonnard31c15862017-09-13 09:38:11 +02004397}
4398
4399/*
4400 * Record layer functions
4401 */
4402
4403/*
4404 * Write current record.
4405 *
4406 * Uses:
4407 * - ssl->out_msgtype: type of the message (AppData, Handshake, Alert, CCS)
4408 * - ssl->out_msglen: length of the record content (excl headers)
4409 * - ssl->out_msg: record content
4410 */
Hanno Becker67bc7c32018-08-06 11:33:50 +01004411int mbedtls_ssl_write_record( mbedtls_ssl_context *ssl, uint8_t force_flush )
Manuel Pégourié-Gonnard31c15862017-09-13 09:38:11 +02004412{
4413 int ret, done = 0;
4414 size_t len = ssl->out_msglen;
Hanno Becker67bc7c32018-08-06 11:33:50 +01004415 uint8_t flush = force_flush;
Manuel Pégourié-Gonnard31c15862017-09-13 09:38:11 +02004416
4417 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> write record" ) );
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02004418
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004419#if defined(MBEDTLS_ZLIB_SUPPORT)
Paul Bakker48916f92012-09-16 19:57:18 +00004420 if( ssl->transform_out != NULL &&
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004421 ssl->session_out->compression == MBEDTLS_SSL_COMPRESS_DEFLATE )
Paul Bakker2770fbd2012-07-03 13:30:23 +00004422 {
4423 if( ( ret = ssl_compress_buf( ssl ) ) != 0 )
4424 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004425 MBEDTLS_SSL_DEBUG_RET( 1, "ssl_compress_buf", ret );
Paul Bakker2770fbd2012-07-03 13:30:23 +00004426 return( ret );
4427 }
4428
4429 len = ssl->out_msglen;
4430 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004431#endif /*MBEDTLS_ZLIB_SUPPORT */
Paul Bakker2770fbd2012-07-03 13:30:23 +00004432
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004433#if defined(MBEDTLS_SSL_HW_RECORD_ACCEL)
4434 if( mbedtls_ssl_hw_record_write != NULL )
Paul Bakker5121ce52009-01-03 21:22:43 +00004435 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004436 MBEDTLS_SSL_DEBUG_MSG( 2, ( "going for mbedtls_ssl_hw_record_write()" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00004437
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004438 ret = mbedtls_ssl_hw_record_write( ssl );
4439 if( ret != 0 && ret != MBEDTLS_ERR_SSL_HW_ACCEL_FALLTHROUGH )
Paul Bakker05ef8352012-05-08 09:17:57 +00004440 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004441 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_hw_record_write", ret );
4442 return( MBEDTLS_ERR_SSL_HW_ACCEL_FAILED );
Paul Bakker05ef8352012-05-08 09:17:57 +00004443 }
Paul Bakkerc7878112012-12-19 14:41:14 +01004444
4445 if( ret == 0 )
4446 done = 1;
Paul Bakker05ef8352012-05-08 09:17:57 +00004447 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004448#endif /* MBEDTLS_SSL_HW_RECORD_ACCEL */
Paul Bakker05ef8352012-05-08 09:17:57 +00004449 if( !done )
4450 {
Hanno Becker2b1e3542018-08-06 11:19:13 +01004451 unsigned i;
4452 size_t protected_record_size;
4453
Hanno Becker6430faf2019-05-08 11:57:13 +01004454 /* Skip writing the record content type to after the encryption,
4455 * as it may change when using the CID extension. */
4456
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004457 mbedtls_ssl_write_version( ssl->major_ver, ssl->minor_ver,
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02004458 ssl->conf->transport, ssl->out_hdr + 1 );
Manuel Pégourié-Gonnard507e1e42014-02-13 11:17:34 +01004459
Hanno Becker19859472018-08-06 09:40:20 +01004460 memcpy( ssl->out_ctr, ssl->cur_out_ctr, 8 );
Manuel Pégourié-Gonnard507e1e42014-02-13 11:17:34 +01004461 ssl->out_len[0] = (unsigned char)( len >> 8 );
4462 ssl->out_len[1] = (unsigned char)( len );
Paul Bakker05ef8352012-05-08 09:17:57 +00004463
Paul Bakker48916f92012-09-16 19:57:18 +00004464 if( ssl->transform_out != NULL )
Paul Bakker05ef8352012-05-08 09:17:57 +00004465 {
Hanno Becker9eddaeb2017-12-27 21:37:21 +00004466 mbedtls_record rec;
4467
4468 rec.buf = ssl->out_iv;
4469 rec.buf_len = MBEDTLS_SSL_OUT_BUFFER_LEN -
4470 ( ssl->out_iv - ssl->out_buf );
4471 rec.data_len = ssl->out_msglen;
4472 rec.data_offset = ssl->out_msg - rec.buf;
4473
4474 memcpy( &rec.ctr[0], ssl->out_ctr, 8 );
4475 mbedtls_ssl_write_version( ssl->major_ver, ssl->minor_ver,
4476 ssl->conf->transport, rec.ver );
4477 rec.type = ssl->out_msgtype;
4478
Hanno Beckera0e20d02019-05-15 14:03:01 +01004479#if defined(MBEDTLS_SSL_DTLS_CONNECTION_ID)
Hanno Becker43c24b82019-05-01 09:45:57 +01004480 /* The CID is set by mbedtls_ssl_encrypt_buf(). */
Hanno Beckercab87e62019-04-29 13:52:53 +01004481 rec.cid_len = 0;
Hanno Beckera0e20d02019-05-15 14:03:01 +01004482#endif /* MBEDTLS_SSL_DTLS_CONNECTION_ID */
Hanno Beckercab87e62019-04-29 13:52:53 +01004483
Hanno Beckera18d1322018-01-03 14:27:32 +00004484 if( ( ret = mbedtls_ssl_encrypt_buf( ssl, ssl->transform_out, &rec,
Hanno Becker9eddaeb2017-12-27 21:37:21 +00004485 ssl->conf->f_rng, ssl->conf->p_rng ) ) != 0 )
Paul Bakker05ef8352012-05-08 09:17:57 +00004486 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004487 MBEDTLS_SSL_DEBUG_RET( 1, "ssl_encrypt_buf", ret );
Paul Bakker05ef8352012-05-08 09:17:57 +00004488 return( ret );
4489 }
4490
Hanno Becker9eddaeb2017-12-27 21:37:21 +00004491 if( rec.data_offset != 0 )
4492 {
4493 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
4494 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
4495 }
4496
Hanno Becker6430faf2019-05-08 11:57:13 +01004497 /* Update the record content type and CID. */
4498 ssl->out_msgtype = rec.type;
Hanno Beckera0e20d02019-05-15 14:03:01 +01004499#if defined(MBEDTLS_SSL_DTLS_CONNECTION_ID )
Hanno Beckerf9c6a4b2019-05-03 14:34:53 +01004500 memcpy( ssl->out_cid, rec.cid, rec.cid_len );
Hanno Beckera0e20d02019-05-15 14:03:01 +01004501#endif /* MBEDTLS_SSL_DTLS_CONNECTION_ID */
Hanno Becker78f839d2019-03-14 12:56:23 +00004502 ssl->out_msglen = len = rec.data_len;
Hanno Becker9eddaeb2017-12-27 21:37:21 +00004503 ssl->out_len[0] = (unsigned char)( rec.data_len >> 8 );
4504 ssl->out_len[1] = (unsigned char)( rec.data_len );
Paul Bakker05ef8352012-05-08 09:17:57 +00004505 }
4506
Hanno Becker5903de42019-05-03 14:46:38 +01004507 protected_record_size = len + mbedtls_ssl_out_hdr_len( ssl );
Hanno Becker2b1e3542018-08-06 11:19:13 +01004508
4509#if defined(MBEDTLS_SSL_PROTO_DTLS)
4510 /* In case of DTLS, double-check that we don't exceed
4511 * the remaining space in the datagram. */
4512 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM )
4513 {
Hanno Becker554b0af2018-08-22 20:33:41 +01004514 ret = ssl_get_remaining_space_in_datagram( ssl );
Hanno Becker2b1e3542018-08-06 11:19:13 +01004515 if( ret < 0 )
4516 return( ret );
4517
4518 if( protected_record_size > (size_t) ret )
4519 {
4520 /* Should never happen */
4521 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
4522 }
4523 }
4524#endif /* MBEDTLS_SSL_PROTO_DTLS */
Paul Bakker05ef8352012-05-08 09:17:57 +00004525
Hanno Becker6430faf2019-05-08 11:57:13 +01004526 /* Now write the potentially updated record content type. */
4527 ssl->out_hdr[0] = (unsigned char) ssl->out_msgtype;
4528
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004529 MBEDTLS_SSL_DEBUG_MSG( 3, ( "output record: msgtype = %d, "
Hanno Beckerecbdf1c2018-08-28 09:53:54 +01004530 "version = [%d:%d], msglen = %d",
4531 ssl->out_hdr[0], ssl->out_hdr[1],
4532 ssl->out_hdr[2], len ) );
Paul Bakker05ef8352012-05-08 09:17:57 +00004533
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004534 MBEDTLS_SSL_DEBUG_BUF( 4, "output record sent to network",
Hanno Beckerecbdf1c2018-08-28 09:53:54 +01004535 ssl->out_hdr, protected_record_size );
Hanno Becker2b1e3542018-08-06 11:19:13 +01004536
4537 ssl->out_left += protected_record_size;
4538 ssl->out_hdr += protected_record_size;
4539 ssl_update_out_pointers( ssl, ssl->transform_out );
4540
Hanno Becker04484622018-08-06 09:49:38 +01004541 for( i = 8; i > ssl_ep_len( ssl ); i-- )
4542 if( ++ssl->cur_out_ctr[i - 1] != 0 )
4543 break;
4544
4545 /* The loop goes to its end iff the counter is wrapping */
4546 if( i == ssl_ep_len( ssl ) )
4547 {
4548 MBEDTLS_SSL_DEBUG_MSG( 1, ( "outgoing message counter would wrap" ) );
4549 return( MBEDTLS_ERR_SSL_COUNTER_WRAPPING );
4550 }
Paul Bakker5121ce52009-01-03 21:22:43 +00004551 }
4552
Hanno Becker67bc7c32018-08-06 11:33:50 +01004553#if defined(MBEDTLS_SSL_PROTO_DTLS)
Hanno Becker47db8772018-08-21 13:32:13 +01004554 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM &&
4555 flush == SSL_DONT_FORCE_FLUSH )
Hanno Becker67bc7c32018-08-06 11:33:50 +01004556 {
Hanno Becker1f5a15d2018-08-21 13:31:31 +01004557 size_t remaining;
4558 ret = ssl_get_remaining_payload_in_datagram( ssl );
4559 if( ret < 0 )
4560 {
4561 MBEDTLS_SSL_DEBUG_RET( 1, "ssl_get_remaining_payload_in_datagram",
4562 ret );
4563 return( ret );
4564 }
4565
4566 remaining = (size_t) ret;
Hanno Becker67bc7c32018-08-06 11:33:50 +01004567 if( remaining == 0 )
Hanno Beckerf0da6672018-08-28 09:55:10 +01004568 {
Hanno Becker67bc7c32018-08-06 11:33:50 +01004569 flush = SSL_FORCE_FLUSH;
Hanno Beckerf0da6672018-08-28 09:55:10 +01004570 }
Hanno Becker67bc7c32018-08-06 11:33:50 +01004571 else
4572 {
Hanno Becker513815a2018-08-20 11:56:09 +01004573 MBEDTLS_SSL_DEBUG_MSG( 2, ( "Still %u bytes available in current datagram", (unsigned) remaining ) );
Hanno Becker67bc7c32018-08-06 11:33:50 +01004574 }
4575 }
4576#endif /* MBEDTLS_SSL_PROTO_DTLS */
4577
4578 if( ( flush == SSL_FORCE_FLUSH ) &&
4579 ( ret = mbedtls_ssl_flush_output( ssl ) ) != 0 )
Paul Bakker5121ce52009-01-03 21:22:43 +00004580 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004581 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_flush_output", ret );
Paul Bakker5121ce52009-01-03 21:22:43 +00004582 return( ret );
4583 }
4584
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004585 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= write record" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00004586
4587 return( 0 );
4588}
4589
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004590#if defined(MBEDTLS_SSL_PROTO_DTLS)
Hanno Beckere25e3b72018-08-16 09:30:53 +01004591
4592static int ssl_hs_is_proper_fragment( mbedtls_ssl_context *ssl )
4593{
4594 if( ssl->in_msglen < ssl->in_hslen ||
4595 memcmp( ssl->in_msg + 6, "\0\0\0", 3 ) != 0 ||
4596 memcmp( ssl->in_msg + 9, ssl->in_msg + 1, 3 ) != 0 )
4597 {
4598 return( 1 );
4599 }
4600 return( 0 );
4601}
Hanno Becker44650b72018-08-16 12:51:11 +01004602
Hanno Beckercd9dcda2018-08-28 17:18:56 +01004603static uint32_t ssl_get_hs_frag_len( mbedtls_ssl_context const *ssl )
Hanno Becker44650b72018-08-16 12:51:11 +01004604{
4605 return( ( ssl->in_msg[9] << 16 ) |
4606 ( ssl->in_msg[10] << 8 ) |
4607 ssl->in_msg[11] );
4608}
4609
Hanno Beckercd9dcda2018-08-28 17:18:56 +01004610static uint32_t ssl_get_hs_frag_off( mbedtls_ssl_context const *ssl )
Hanno Becker44650b72018-08-16 12:51:11 +01004611{
4612 return( ( ssl->in_msg[6] << 16 ) |
4613 ( ssl->in_msg[7] << 8 ) |
4614 ssl->in_msg[8] );
4615}
4616
Hanno Beckercd9dcda2018-08-28 17:18:56 +01004617static int ssl_check_hs_header( mbedtls_ssl_context const *ssl )
Hanno Becker44650b72018-08-16 12:51:11 +01004618{
4619 uint32_t msg_len, frag_off, frag_len;
4620
4621 msg_len = ssl_get_hs_total_len( ssl );
4622 frag_off = ssl_get_hs_frag_off( ssl );
4623 frag_len = ssl_get_hs_frag_len( ssl );
4624
4625 if( frag_off > msg_len )
4626 return( -1 );
4627
4628 if( frag_len > msg_len - frag_off )
4629 return( -1 );
4630
4631 if( frag_len + 12 > ssl->in_msglen )
4632 return( -1 );
4633
4634 return( 0 );
4635}
4636
Manuel Pégourié-Gonnard502bf302014-08-20 13:12:58 +02004637/*
4638 * Mark bits in bitmask (used for DTLS HS reassembly)
4639 */
4640static void ssl_bitmask_set( unsigned char *mask, size_t offset, size_t len )
4641{
4642 unsigned int start_bits, end_bits;
4643
4644 start_bits = 8 - ( offset % 8 );
4645 if( start_bits != 8 )
4646 {
4647 size_t first_byte_idx = offset / 8;
4648
Manuel Pégourié-Gonnardac030522014-09-02 14:23:40 +02004649 /* Special case */
4650 if( len <= start_bits )
4651 {
4652 for( ; len != 0; len-- )
4653 mask[first_byte_idx] |= 1 << ( start_bits - len );
4654
4655 /* Avoid potential issues with offset or len becoming invalid */
4656 return;
4657 }
4658
Manuel Pégourié-Gonnard502bf302014-08-20 13:12:58 +02004659 offset += start_bits; /* Now offset % 8 == 0 */
4660 len -= start_bits;
4661
4662 for( ; start_bits != 0; start_bits-- )
4663 mask[first_byte_idx] |= 1 << ( start_bits - 1 );
4664 }
4665
4666 end_bits = len % 8;
4667 if( end_bits != 0 )
4668 {
4669 size_t last_byte_idx = ( offset + len ) / 8;
4670
4671 len -= end_bits; /* Now len % 8 == 0 */
4672
4673 for( ; end_bits != 0; end_bits-- )
4674 mask[last_byte_idx] |= 1 << ( 8 - end_bits );
4675 }
4676
4677 memset( mask + offset / 8, 0xFF, len / 8 );
4678}
4679
4680/*
4681 * Check that bitmask is full
4682 */
4683static int ssl_bitmask_check( unsigned char *mask, size_t len )
4684{
4685 size_t i;
4686
4687 for( i = 0; i < len / 8; i++ )
4688 if( mask[i] != 0xFF )
4689 return( -1 );
4690
4691 for( i = 0; i < len % 8; i++ )
4692 if( ( mask[len / 8] & ( 1 << ( 7 - i ) ) ) == 0 )
4693 return( -1 );
4694
4695 return( 0 );
4696}
4697
Hanno Becker56e205e2018-08-16 09:06:12 +01004698/* msg_len does not include the handshake header */
Hanno Becker65dc8852018-08-23 09:40:49 +01004699static size_t ssl_get_reassembly_buffer_size( size_t msg_len,
Hanno Becker2a97b0e2018-08-21 15:47:49 +01004700 unsigned add_bitmap )
Manuel Pégourié-Gonnarded79a4b2014-08-20 10:43:01 +02004701{
Hanno Becker56e205e2018-08-16 09:06:12 +01004702 size_t alloc_len;
Manuel Pégourié-Gonnard502bf302014-08-20 13:12:58 +02004703
Hanno Becker56e205e2018-08-16 09:06:12 +01004704 alloc_len = 12; /* Handshake header */
4705 alloc_len += msg_len; /* Content buffer */
Manuel Pégourié-Gonnarded79a4b2014-08-20 10:43:01 +02004706
Hanno Beckerd07df862018-08-16 09:14:58 +01004707 if( add_bitmap )
4708 alloc_len += msg_len / 8 + ( msg_len % 8 != 0 ); /* Bitmap */
Manuel Pégourié-Gonnard502bf302014-08-20 13:12:58 +02004709
Hanno Becker2a97b0e2018-08-21 15:47:49 +01004710 return( alloc_len );
Manuel Pégourié-Gonnarded79a4b2014-08-20 10:43:01 +02004711}
Hanno Becker56e205e2018-08-16 09:06:12 +01004712
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004713#endif /* MBEDTLS_SSL_PROTO_DTLS */
Manuel Pégourié-Gonnarded79a4b2014-08-20 10:43:01 +02004714
Hanno Beckercd9dcda2018-08-28 17:18:56 +01004715static uint32_t ssl_get_hs_total_len( mbedtls_ssl_context const *ssl )
Hanno Becker12555c62018-08-16 12:47:53 +01004716{
4717 return( ( ssl->in_msg[1] << 16 ) |
4718 ( ssl->in_msg[2] << 8 ) |
4719 ssl->in_msg[3] );
4720}
Hanno Beckere25e3b72018-08-16 09:30:53 +01004721
Simon Butcher99000142016-10-13 17:21:01 +01004722int mbedtls_ssl_prepare_handshake_record( mbedtls_ssl_context *ssl )
Manuel Pégourié-Gonnarda59543a2014-02-18 11:33:49 +01004723{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004724 if( ssl->in_msglen < mbedtls_ssl_hs_hdr_len( ssl ) )
Manuel Pégourié-Gonnard9d1d7192014-09-03 11:01:14 +02004725 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004726 MBEDTLS_SSL_DEBUG_MSG( 1, ( "handshake message too short: %d",
Manuel Pégourié-Gonnard9d1d7192014-09-03 11:01:14 +02004727 ssl->in_msglen ) );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004728 return( MBEDTLS_ERR_SSL_INVALID_RECORD );
Manuel Pégourié-Gonnard9d1d7192014-09-03 11:01:14 +02004729 }
4730
Hanno Becker12555c62018-08-16 12:47:53 +01004731 ssl->in_hslen = mbedtls_ssl_hs_hdr_len( ssl ) + ssl_get_hs_total_len( ssl );
Manuel Pégourié-Gonnarda59543a2014-02-18 11:33:49 +01004732
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004733 MBEDTLS_SSL_DEBUG_MSG( 3, ( "handshake message: msglen ="
Manuel Pégourié-Gonnarda59543a2014-02-18 11:33:49 +01004734 " %d, type = %d, hslen = %d",
Manuel Pégourié-Gonnardce441b32014-02-18 17:40:52 +01004735 ssl->in_msglen, ssl->in_msg[0], ssl->in_hslen ) );
Manuel Pégourié-Gonnarda59543a2014-02-18 11:33:49 +01004736
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004737#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02004738 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM )
Manuel Pégourié-Gonnarda59543a2014-02-18 11:33:49 +01004739 {
Manuel Pégourié-Gonnarded79a4b2014-08-20 10:43:01 +02004740 int ret;
Manuel Pégourié-Gonnard1aa586e2014-09-03 12:54:04 +02004741 unsigned int recv_msg_seq = ( ssl->in_msg[4] << 8 ) | ssl->in_msg[5];
Manuel Pégourié-Gonnarded79a4b2014-08-20 10:43:01 +02004742
Hanno Becker44650b72018-08-16 12:51:11 +01004743 if( ssl_check_hs_header( ssl ) != 0 )
4744 {
4745 MBEDTLS_SSL_DEBUG_MSG( 1, ( "invalid handshake header" ) );
4746 return( MBEDTLS_ERR_SSL_INVALID_RECORD );
4747 }
4748
Manuel Pégourié-Gonnard1aa586e2014-09-03 12:54:04 +02004749 if( ssl->handshake != NULL &&
Hanno Beckerc76c6192017-06-06 10:03:17 +01004750 ( ( ssl->state != MBEDTLS_SSL_HANDSHAKE_OVER &&
4751 recv_msg_seq != ssl->handshake->in_msg_seq ) ||
4752 ( ssl->state == MBEDTLS_SSL_HANDSHAKE_OVER &&
4753 ssl->in_msg[0] != MBEDTLS_SSL_HS_CLIENT_HELLO ) ) )
Manuel Pégourié-Gonnard1aa586e2014-09-03 12:54:04 +02004754 {
Hanno Becker9e1ec222018-08-15 15:54:43 +01004755 if( recv_msg_seq > ssl->handshake->in_msg_seq )
4756 {
4757 MBEDTLS_SSL_DEBUG_MSG( 2, ( "received future handshake message of sequence number %u (next %u)",
4758 recv_msg_seq,
4759 ssl->handshake->in_msg_seq ) );
4760 return( MBEDTLS_ERR_SSL_EARLY_MESSAGE );
4761 }
4762
Manuel Pégourié-Gonnardfc572dd2014-10-09 17:56:57 +02004763 /* Retransmit only on last message from previous flight, to avoid
4764 * too many retransmissions.
4765 * Besides, No sane server ever retransmits HelloVerifyRequest */
4766 if( recv_msg_seq == ssl->handshake->in_flight_start_seq - 1 &&
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004767 ssl->in_msg[0] != MBEDTLS_SSL_HS_HELLO_VERIFY_REQUEST )
Manuel Pégourié-Gonnard6a2bdfa2014-09-19 21:18:23 +02004768 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004769 MBEDTLS_SSL_DEBUG_MSG( 2, ( "received message from last flight, "
Manuel Pégourié-Gonnard6a2bdfa2014-09-19 21:18:23 +02004770 "message_seq = %d, start_of_flight = %d",
4771 recv_msg_seq,
4772 ssl->handshake->in_flight_start_seq ) );
4773
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004774 if( ( ret = mbedtls_ssl_resend( ssl ) ) != 0 )
Manuel Pégourié-Gonnard6a2bdfa2014-09-19 21:18:23 +02004775 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004776 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_resend", ret );
Manuel Pégourié-Gonnard6a2bdfa2014-09-19 21:18:23 +02004777 return( ret );
4778 }
4779 }
4780 else
4781 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004782 MBEDTLS_SSL_DEBUG_MSG( 2, ( "dropping out-of-sequence message: "
Manuel Pégourié-Gonnard6a2bdfa2014-09-19 21:18:23 +02004783 "message_seq = %d, expected = %d",
4784 recv_msg_seq,
4785 ssl->handshake->in_msg_seq ) );
4786 }
4787
Hanno Becker90333da2017-10-10 11:27:13 +01004788 return( MBEDTLS_ERR_SSL_CONTINUE_PROCESSING );
Manuel Pégourié-Gonnard1aa586e2014-09-03 12:54:04 +02004789 }
4790 /* Wait until message completion to increment in_msg_seq */
Manuel Pégourié-Gonnarded79a4b2014-08-20 10:43:01 +02004791
Hanno Becker6d97ef52018-08-16 13:09:04 +01004792 /* Message reassembly is handled alongside buffering of future
4793 * messages; the commonality is that both handshake fragments and
Hanno Becker83ab41c2018-08-28 17:19:38 +01004794 * future messages cannot be forwarded immediately to the
Hanno Becker6d97ef52018-08-16 13:09:04 +01004795 * handshake logic layer. */
Hanno Beckere25e3b72018-08-16 09:30:53 +01004796 if( ssl_hs_is_proper_fragment( ssl ) == 1 )
Manuel Pégourié-Gonnarded79a4b2014-08-20 10:43:01 +02004797 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004798 MBEDTLS_SSL_DEBUG_MSG( 2, ( "found fragmented DTLS handshake message" ) );
Hanno Becker6d97ef52018-08-16 13:09:04 +01004799 return( MBEDTLS_ERR_SSL_EARLY_MESSAGE );
Manuel Pégourié-Gonnarded79a4b2014-08-20 10:43:01 +02004800 }
4801 }
4802 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004803#endif /* MBEDTLS_SSL_PROTO_DTLS */
Manuel Pégourié-Gonnarded79a4b2014-08-20 10:43:01 +02004804 /* With TLS we don't handle fragmentation (for now) */
4805 if( ssl->in_msglen < ssl->in_hslen )
4806 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004807 MBEDTLS_SSL_DEBUG_MSG( 1, ( "TLS handshake fragmentation not supported" ) );
4808 return( MBEDTLS_ERR_SSL_FEATURE_UNAVAILABLE );
Manuel Pégourié-Gonnarda59543a2014-02-18 11:33:49 +01004809 }
4810
Simon Butcher99000142016-10-13 17:21:01 +01004811 return( 0 );
4812}
4813
4814void mbedtls_ssl_update_handshake_status( mbedtls_ssl_context *ssl )
4815{
Hanno Becker0271f962018-08-16 13:23:47 +01004816 mbedtls_ssl_handshake_params * const hs = ssl->handshake;
Simon Butcher99000142016-10-13 17:21:01 +01004817
Hanno Becker0271f962018-08-16 13:23:47 +01004818 if( ssl->state != MBEDTLS_SSL_HANDSHAKE_OVER && hs != NULL )
Manuel Pégourié-Gonnard14bf7062015-06-23 14:07:13 +02004819 {
Manuel Pégourié-Gonnarda59543a2014-02-18 11:33:49 +01004820 ssl->handshake->update_checksum( ssl, ssl->in_msg, ssl->in_hslen );
Manuel Pégourié-Gonnard14bf7062015-06-23 14:07:13 +02004821 }
Manuel Pégourié-Gonnarda59543a2014-02-18 11:33:49 +01004822
Manuel Pégourié-Gonnard1aa586e2014-09-03 12:54:04 +02004823 /* Handshake message is complete, increment counter */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004824#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02004825 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM &&
Manuel Pégourié-Gonnard1aa586e2014-09-03 12:54:04 +02004826 ssl->handshake != NULL )
4827 {
Hanno Becker0271f962018-08-16 13:23:47 +01004828 unsigned offset;
4829 mbedtls_ssl_hs_buffer *hs_buf;
Hanno Beckere25e3b72018-08-16 09:30:53 +01004830
Hanno Becker0271f962018-08-16 13:23:47 +01004831 /* Increment handshake sequence number */
4832 hs->in_msg_seq++;
4833
4834 /*
4835 * Clear up handshake buffering and reassembly structure.
4836 */
4837
4838 /* Free first entry */
Hanno Beckere605b192018-08-21 15:59:07 +01004839 ssl_buffering_free_slot( ssl, 0 );
Hanno Becker0271f962018-08-16 13:23:47 +01004840
4841 /* Shift all other entries */
Hanno Beckere605b192018-08-21 15:59:07 +01004842 for( offset = 0, hs_buf = &hs->buffering.hs[0];
4843 offset + 1 < MBEDTLS_SSL_MAX_BUFFERED_HS;
Hanno Becker0271f962018-08-16 13:23:47 +01004844 offset++, hs_buf++ )
4845 {
4846 *hs_buf = *(hs_buf + 1);
4847 }
4848
4849 /* Create a fresh last entry */
4850 memset( hs_buf, 0, sizeof( mbedtls_ssl_hs_buffer ) );
Manuel Pégourié-Gonnard1aa586e2014-09-03 12:54:04 +02004851 }
4852#endif
Manuel Pégourié-Gonnarda59543a2014-02-18 11:33:49 +01004853}
4854
Manuel Pégourié-Gonnard167a3762014-09-08 16:14:10 +02004855/*
Manuel Pégourié-Gonnard7a7e1402014-09-24 10:52:58 +02004856 * DTLS anti-replay: RFC 6347 4.1.2.6
4857 *
Manuel Pégourié-Gonnard4956fd72014-09-24 11:13:44 +02004858 * in_window is a field of bits numbered from 0 (lsb) to 63 (msb).
4859 * Bit n is set iff record number in_window_top - n has been seen.
4860 *
4861 * Usually, in_window_top is the last record number seen and the lsb of
4862 * in_window is set. The only exception is the initial state (record number 0
4863 * not seen yet).
Manuel Pégourié-Gonnard7a7e1402014-09-24 10:52:58 +02004864 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004865#if defined(MBEDTLS_SSL_DTLS_ANTI_REPLAY)
4866static void ssl_dtls_replay_reset( mbedtls_ssl_context *ssl )
Manuel Pégourié-Gonnard7a7e1402014-09-24 10:52:58 +02004867{
4868 ssl->in_window_top = 0;
4869 ssl->in_window = 0;
4870}
4871
4872static inline uint64_t ssl_load_six_bytes( unsigned char *buf )
4873{
4874 return( ( (uint64_t) buf[0] << 40 ) |
4875 ( (uint64_t) buf[1] << 32 ) |
4876 ( (uint64_t) buf[2] << 24 ) |
4877 ( (uint64_t) buf[3] << 16 ) |
4878 ( (uint64_t) buf[4] << 8 ) |
4879 ( (uint64_t) buf[5] ) );
4880}
4881
Arto Kinnunen7f8089b2019-10-29 11:13:33 +02004882static int mbedtls_ssl_dtls_record_replay_check( mbedtls_ssl_context *ssl, uint8_t *record_in_ctr )
4883{
4884 int ret;
4885 unsigned char *original_in_ctr;
4886
4887 // save original in_ctr
4888 original_in_ctr = ssl->in_ctr;
4889
4890 // use counter from record
4891 ssl->in_ctr = record_in_ctr;
4892
4893 ret = mbedtls_ssl_dtls_replay_check( (mbedtls_ssl_context const *) ssl );
4894
4895 // restore the counter
4896 ssl->in_ctr = original_in_ctr;
4897
4898 return ret;
4899}
4900
Manuel Pégourié-Gonnard7a7e1402014-09-24 10:52:58 +02004901/*
4902 * Return 0 if sequence number is acceptable, -1 otherwise
4903 */
Hanno Becker0183d692019-07-12 08:50:37 +01004904int mbedtls_ssl_dtls_replay_check( mbedtls_ssl_context const *ssl )
Manuel Pégourié-Gonnard7a7e1402014-09-24 10:52:58 +02004905{
4906 uint64_t rec_seqnum = ssl_load_six_bytes( ssl->in_ctr + 2 );
4907 uint64_t bit;
4908
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02004909 if( ssl->conf->anti_replay == MBEDTLS_SSL_ANTI_REPLAY_DISABLED )
Manuel Pégourié-Gonnard27393132014-09-24 14:41:11 +02004910 return( 0 );
4911
Manuel Pégourié-Gonnard7a7e1402014-09-24 10:52:58 +02004912 if( rec_seqnum > ssl->in_window_top )
4913 return( 0 );
4914
Manuel Pégourié-Gonnard4956fd72014-09-24 11:13:44 +02004915 bit = ssl->in_window_top - rec_seqnum;
Manuel Pégourié-Gonnard7a7e1402014-09-24 10:52:58 +02004916
4917 if( bit >= 64 )
4918 return( -1 );
4919
4920 if( ( ssl->in_window & ( (uint64_t) 1 << bit ) ) != 0 )
4921 return( -1 );
4922
4923 return( 0 );
4924}
4925
4926/*
4927 * Update replay window on new validated record
4928 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004929void mbedtls_ssl_dtls_replay_update( mbedtls_ssl_context *ssl )
Manuel Pégourié-Gonnard7a7e1402014-09-24 10:52:58 +02004930{
4931 uint64_t rec_seqnum = ssl_load_six_bytes( ssl->in_ctr + 2 );
4932
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02004933 if( ssl->conf->anti_replay == MBEDTLS_SSL_ANTI_REPLAY_DISABLED )
Manuel Pégourié-Gonnard27393132014-09-24 14:41:11 +02004934 return;
4935
Manuel Pégourié-Gonnard7a7e1402014-09-24 10:52:58 +02004936 if( rec_seqnum > ssl->in_window_top )
4937 {
4938 /* Update window_top and the contents of the window */
4939 uint64_t shift = rec_seqnum - ssl->in_window_top;
4940
4941 if( shift >= 64 )
Manuel Pégourié-Gonnard4956fd72014-09-24 11:13:44 +02004942 ssl->in_window = 1;
Manuel Pégourié-Gonnard7a7e1402014-09-24 10:52:58 +02004943 else
Manuel Pégourié-Gonnard4956fd72014-09-24 11:13:44 +02004944 {
Manuel Pégourié-Gonnard7a7e1402014-09-24 10:52:58 +02004945 ssl->in_window <<= shift;
Manuel Pégourié-Gonnard4956fd72014-09-24 11:13:44 +02004946 ssl->in_window |= 1;
4947 }
Manuel Pégourié-Gonnard7a7e1402014-09-24 10:52:58 +02004948
4949 ssl->in_window_top = rec_seqnum;
4950 }
Manuel Pégourié-Gonnard7a7e1402014-09-24 10:52:58 +02004951 else
4952 {
4953 /* Mark that number as seen in the current window */
Manuel Pégourié-Gonnard4956fd72014-09-24 11:13:44 +02004954 uint64_t bit = ssl->in_window_top - rec_seqnum;
Manuel Pégourié-Gonnard7a7e1402014-09-24 10:52:58 +02004955
4956 if( bit < 64 ) /* Always true, but be extra sure */
4957 ssl->in_window |= (uint64_t) 1 << bit;
4958 }
4959}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004960#endif /* MBEDTLS_SSL_DTLS_ANTI_REPLAY */
Manuel Pégourié-Gonnard7a7e1402014-09-24 10:52:58 +02004961
Manuel Pégourié-Gonnardddfe5d22015-09-09 12:46:16 +02004962#if defined(MBEDTLS_SSL_DTLS_CLIENT_PORT_REUSE) && defined(MBEDTLS_SSL_SRV_C)
Manuel Pégourié-Gonnard62c74bb2015-09-08 17:50:29 +02004963/* Forward declaration */
Manuel Pégourié-Gonnard3f09b6d2015-09-08 11:58:14 +02004964static int ssl_session_reset_int( mbedtls_ssl_context *ssl, int partial );
4965
Manuel Pégourié-Gonnard11331fc2015-09-08 10:30:55 +02004966/*
Manuel Pégourié-Gonnard62c74bb2015-09-08 17:50:29 +02004967 * Without any SSL context, check if a datagram looks like a ClientHello with
4968 * a valid cookie, and if it doesn't, generate a HelloVerifyRequest message.
Simon Butcher0789aed2015-09-11 17:15:17 +01004969 * Both input and output include full DTLS headers.
Manuel Pégourié-Gonnard62c74bb2015-09-08 17:50:29 +02004970 *
4971 * - if cookie is valid, return 0
4972 * - if ClientHello looks superficially valid but cookie is not,
4973 * fill obuf and set olen, then
4974 * return MBEDTLS_ERR_SSL_HELLO_VERIFY_REQUIRED
4975 * - otherwise return a specific error code
4976 */
4977static int ssl_check_dtls_clihlo_cookie(
4978 mbedtls_ssl_cookie_write_t *f_cookie_write,
4979 mbedtls_ssl_cookie_check_t *f_cookie_check,
4980 void *p_cookie,
4981 const unsigned char *cli_id, size_t cli_id_len,
4982 const unsigned char *in, size_t in_len,
4983 unsigned char *obuf, size_t buf_len, size_t *olen )
4984{
4985 size_t sid_len, cookie_len;
4986 unsigned char *p;
4987
Manuel Pégourié-Gonnard62c74bb2015-09-08 17:50:29 +02004988 /*
4989 * Structure of ClientHello with record and handshake headers,
4990 * and expected values. We don't need to check a lot, more checks will be
4991 * done when actually parsing the ClientHello - skipping those checks
4992 * avoids code duplication and does not make cookie forging any easier.
4993 *
4994 * 0-0 ContentType type; copied, must be handshake
4995 * 1-2 ProtocolVersion version; copied
4996 * 3-4 uint16 epoch; copied, must be 0
4997 * 5-10 uint48 sequence_number; copied
4998 * 11-12 uint16 length; (ignored)
4999 *
5000 * 13-13 HandshakeType msg_type; (ignored)
5001 * 14-16 uint24 length; (ignored)
5002 * 17-18 uint16 message_seq; copied
5003 * 19-21 uint24 fragment_offset; copied, must be 0
5004 * 22-24 uint24 fragment_length; (ignored)
5005 *
5006 * 25-26 ProtocolVersion client_version; (ignored)
5007 * 27-58 Random random; (ignored)
5008 * 59-xx SessionID session_id; 1 byte len + sid_len content
5009 * 60+ opaque cookie<0..2^8-1>; 1 byte len + content
5010 * ...
5011 *
5012 * Minimum length is 61 bytes.
5013 */
5014 if( in_len < 61 ||
5015 in[0] != MBEDTLS_SSL_MSG_HANDSHAKE ||
5016 in[3] != 0 || in[4] != 0 ||
5017 in[19] != 0 || in[20] != 0 || in[21] != 0 )
5018 {
5019 return( MBEDTLS_ERR_SSL_BAD_HS_CLIENT_HELLO );
5020 }
5021
5022 sid_len = in[59];
5023 if( sid_len > in_len - 61 )
5024 return( MBEDTLS_ERR_SSL_BAD_HS_CLIENT_HELLO );
5025
5026 cookie_len = in[60 + sid_len];
5027 if( cookie_len > in_len - 60 )
5028 return( MBEDTLS_ERR_SSL_BAD_HS_CLIENT_HELLO );
5029
5030 if( f_cookie_check( p_cookie, in + sid_len + 61, cookie_len,
5031 cli_id, cli_id_len ) == 0 )
5032 {
5033 /* Valid cookie */
5034 return( 0 );
5035 }
5036
5037 /*
5038 * If we get here, we've got an invalid cookie, let's prepare HVR.
5039 *
5040 * 0-0 ContentType type; copied
5041 * 1-2 ProtocolVersion version; copied
5042 * 3-4 uint16 epoch; copied
5043 * 5-10 uint48 sequence_number; copied
5044 * 11-12 uint16 length; olen - 13
5045 *
5046 * 13-13 HandshakeType msg_type; hello_verify_request
5047 * 14-16 uint24 length; olen - 25
5048 * 17-18 uint16 message_seq; copied
5049 * 19-21 uint24 fragment_offset; copied
5050 * 22-24 uint24 fragment_length; olen - 25
5051 *
5052 * 25-26 ProtocolVersion server_version; 0xfe 0xff
5053 * 27-27 opaque cookie<0..2^8-1>; cookie_len = olen - 27, cookie
5054 *
5055 * Minimum length is 28.
5056 */
5057 if( buf_len < 28 )
5058 return( MBEDTLS_ERR_SSL_BUFFER_TOO_SMALL );
5059
5060 /* Copy most fields and adapt others */
5061 memcpy( obuf, in, 25 );
5062 obuf[13] = MBEDTLS_SSL_HS_HELLO_VERIFY_REQUEST;
5063 obuf[25] = 0xfe;
5064 obuf[26] = 0xff;
5065
5066 /* Generate and write actual cookie */
5067 p = obuf + 28;
5068 if( f_cookie_write( p_cookie,
5069 &p, obuf + buf_len, cli_id, cli_id_len ) != 0 )
5070 {
5071 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
5072 }
5073
5074 *olen = p - obuf;
5075
5076 /* Go back and fill length fields */
5077 obuf[27] = (unsigned char)( *olen - 28 );
5078
5079 obuf[14] = obuf[22] = (unsigned char)( ( *olen - 25 ) >> 16 );
5080 obuf[15] = obuf[23] = (unsigned char)( ( *olen - 25 ) >> 8 );
5081 obuf[16] = obuf[24] = (unsigned char)( ( *olen - 25 ) );
5082
5083 obuf[11] = (unsigned char)( ( *olen - 13 ) >> 8 );
5084 obuf[12] = (unsigned char)( ( *olen - 13 ) );
5085
5086 return( MBEDTLS_ERR_SSL_HELLO_VERIFY_REQUIRED );
5087}
5088
5089/*
Manuel Pégourié-Gonnard11331fc2015-09-08 10:30:55 +02005090 * Handle possible client reconnect with the same UDP quadruplet
5091 * (RFC 6347 Section 4.2.8).
5092 *
5093 * Called by ssl_parse_record_header() in case we receive an epoch 0 record
5094 * that looks like a ClientHello.
5095 *
Manuel Pégourié-Gonnard11331fc2015-09-08 10:30:55 +02005096 * - if the input looks like a ClientHello without cookies,
5097 * send back HelloVerifyRequest, then
Manuel Pégourié-Gonnard62c74bb2015-09-08 17:50:29 +02005098 * return MBEDTLS_ERR_SSL_HELLO_VERIFY_REQUIRED
Manuel Pégourié-Gonnard11331fc2015-09-08 10:30:55 +02005099 * - if the input looks like a ClientHello with a valid cookie,
5100 * reset the session of the current context, and
Manuel Pégourié-Gonnardbe619c12015-09-08 11:21:21 +02005101 * return MBEDTLS_ERR_SSL_CLIENT_RECONNECT
Manuel Pégourié-Gonnard62c74bb2015-09-08 17:50:29 +02005102 * - if anything goes wrong, return a specific error code
Manuel Pégourié-Gonnard11331fc2015-09-08 10:30:55 +02005103 *
Manuel Pégourié-Gonnard62c74bb2015-09-08 17:50:29 +02005104 * mbedtls_ssl_read_record() will ignore the record if anything else than
Simon Butcherd0bf6a32015-09-11 17:34:49 +01005105 * MBEDTLS_ERR_SSL_CLIENT_RECONNECT or 0 is returned, although this function
5106 * cannot not return 0.
Manuel Pégourié-Gonnard11331fc2015-09-08 10:30:55 +02005107 */
5108static int ssl_handle_possible_reconnect( mbedtls_ssl_context *ssl )
5109{
5110 int ret;
Manuel Pégourié-Gonnard62c74bb2015-09-08 17:50:29 +02005111 size_t len;
Manuel Pégourié-Gonnard11331fc2015-09-08 10:30:55 +02005112
Hanno Becker2fddd372019-07-10 14:37:41 +01005113 if( ssl->conf->f_cookie_write == NULL ||
5114 ssl->conf->f_cookie_check == NULL )
5115 {
5116 /* If we can't use cookies to verify reachability of the peer,
5117 * drop the record. */
5118 return( 0 );
5119 }
5120
Manuel Pégourié-Gonnard62c74bb2015-09-08 17:50:29 +02005121 ret = ssl_check_dtls_clihlo_cookie(
5122 ssl->conf->f_cookie_write,
5123 ssl->conf->f_cookie_check,
5124 ssl->conf->p_cookie,
5125 ssl->cli_id, ssl->cli_id_len,
5126 ssl->in_buf, ssl->in_left,
Angus Grattond8213d02016-05-25 20:56:48 +10005127 ssl->out_buf, MBEDTLS_SSL_OUT_CONTENT_LEN, &len );
Manuel Pégourié-Gonnard11331fc2015-09-08 10:30:55 +02005128
Manuel Pégourié-Gonnard62c74bb2015-09-08 17:50:29 +02005129 MBEDTLS_SSL_DEBUG_RET( 2, "ssl_check_dtls_clihlo_cookie", ret );
5130
5131 if( ret == MBEDTLS_ERR_SSL_HELLO_VERIFY_REQUIRED )
Manuel Pégourié-Gonnard11331fc2015-09-08 10:30:55 +02005132 {
Brian J Murray1903fb32016-11-06 04:45:15 -08005133 /* Don't check write errors as we can't do anything here.
Manuel Pégourié-Gonnard62c74bb2015-09-08 17:50:29 +02005134 * If the error is permanent we'll catch it later,
5135 * if it's not, then hopefully it'll work next time. */
5136 (void) ssl->f_send( ssl->p_bio, ssl->out_buf, len );
Hanno Becker2fddd372019-07-10 14:37:41 +01005137 ret = 0;
Manuel Pégourié-Gonnard11331fc2015-09-08 10:30:55 +02005138 }
5139
Manuel Pégourié-Gonnard62c74bb2015-09-08 17:50:29 +02005140 if( ret == 0 )
Manuel Pégourié-Gonnard11331fc2015-09-08 10:30:55 +02005141 {
Manuel Pégourié-Gonnard62c74bb2015-09-08 17:50:29 +02005142 /* Got a valid cookie, partially reset context */
5143 if( ( ret = ssl_session_reset_int( ssl, 1 ) ) != 0 )
5144 {
5145 MBEDTLS_SSL_DEBUG_RET( 1, "reset", ret );
5146 return( ret );
5147 }
5148
5149 return( MBEDTLS_ERR_SSL_CLIENT_RECONNECT );
Manuel Pégourié-Gonnard11331fc2015-09-08 10:30:55 +02005150 }
5151
Manuel Pégourié-Gonnard11331fc2015-09-08 10:30:55 +02005152 return( ret );
5153}
Manuel Pégourié-Gonnardddfe5d22015-09-09 12:46:16 +02005154#endif /* MBEDTLS_SSL_DTLS_CLIENT_PORT_REUSE && MBEDTLS_SSL_SRV_C */
Manuel Pégourié-Gonnard11331fc2015-09-08 10:30:55 +02005155
Hanno Beckerf661c9c2019-05-03 13:25:54 +01005156static int ssl_check_record_type( uint8_t record_type )
5157{
5158 if( record_type != MBEDTLS_SSL_MSG_HANDSHAKE &&
5159 record_type != MBEDTLS_SSL_MSG_ALERT &&
5160 record_type != MBEDTLS_SSL_MSG_CHANGE_CIPHER_SPEC &&
5161 record_type != MBEDTLS_SSL_MSG_APPLICATION_DATA )
5162 {
5163 return( MBEDTLS_ERR_SSL_INVALID_RECORD );
5164 }
5165
5166 return( 0 );
5167}
5168
Manuel Pégourié-Gonnard7a7e1402014-09-24 10:52:58 +02005169/*
Manuel Pégourié-Gonnard167a3762014-09-08 16:14:10 +02005170 * ContentType type;
5171 * ProtocolVersion version;
5172 * uint16 epoch; // DTLS only
5173 * uint48 sequence_number; // DTLS only
5174 * uint16 length;
Manuel Pégourié-Gonnarde2e25e72015-12-03 16:13:17 +01005175 *
5176 * Return 0 if header looks sane (and, for DTLS, the record is expected)
Simon Butcher207990d2015-12-16 01:51:30 +00005177 * MBEDTLS_ERR_SSL_INVALID_RECORD if the header looks bad,
Manuel Pégourié-Gonnarde2e25e72015-12-03 16:13:17 +01005178 * MBEDTLS_ERR_SSL_UNEXPECTED_RECORD (DTLS only) if sane but unexpected.
5179 *
5180 * With DTLS, mbedtls_ssl_read_record() will:
Simon Butcher207990d2015-12-16 01:51:30 +00005181 * 1. proceed with the record if this function returns 0
5182 * 2. drop only the current record if this function returns UNEXPECTED_RECORD
5183 * 3. return CLIENT_RECONNECT if this function return that value
5184 * 4. drop the whole datagram if this function returns anything else.
5185 * Point 2 is needed when the peer is resending, and we have already received
5186 * the first record from a datagram but are still waiting for the others.
Manuel Pégourié-Gonnard167a3762014-09-08 16:14:10 +02005187 */
Hanno Becker331de3d2019-07-12 11:10:16 +01005188static int ssl_parse_record_header( mbedtls_ssl_context const *ssl,
Hanno Beckere5e7e782019-07-11 12:29:35 +01005189 unsigned char *buf,
5190 size_t len,
5191 mbedtls_record *rec )
Paul Bakker5121ce52009-01-03 21:22:43 +00005192{
Manuel Pégourié-Gonnardabc7e3b2014-02-11 18:15:03 +01005193 int major_ver, minor_ver;
Paul Bakker5121ce52009-01-03 21:22:43 +00005194
Hanno Beckere5e7e782019-07-11 12:29:35 +01005195 size_t const rec_hdr_type_offset = 0;
5196 size_t const rec_hdr_type_len = 1;
Manuel Pégourié-Gonnard64dffc52014-09-02 13:39:16 +02005197
Hanno Beckere5e7e782019-07-11 12:29:35 +01005198 size_t const rec_hdr_version_offset = rec_hdr_type_offset +
5199 rec_hdr_type_len;
5200 size_t const rec_hdr_version_len = 2;
Paul Bakker5121ce52009-01-03 21:22:43 +00005201
Hanno Beckere5e7e782019-07-11 12:29:35 +01005202 size_t const rec_hdr_ctr_len = 8;
5203#if defined(MBEDTLS_SSL_PROTO_DTLS)
Hanno Beckerf5466252019-07-25 10:13:02 +01005204 uint32_t rec_epoch;
Hanno Beckere5e7e782019-07-11 12:29:35 +01005205 size_t const rec_hdr_ctr_offset = rec_hdr_version_offset +
5206 rec_hdr_version_len;
5207
Hanno Beckera0e20d02019-05-15 14:03:01 +01005208#if defined(MBEDTLS_SSL_DTLS_CONNECTION_ID)
Hanno Beckere5e7e782019-07-11 12:29:35 +01005209 size_t const rec_hdr_cid_offset = rec_hdr_ctr_offset +
5210 rec_hdr_ctr_len;
Hanno Beckerf5466252019-07-25 10:13:02 +01005211 size_t rec_hdr_cid_len = 0;
Hanno Beckere5e7e782019-07-11 12:29:35 +01005212#endif /* MBEDTLS_SSL_DTLS_CONNECTION_ID */
5213#endif /* MBEDTLS_SSL_PROTO_DTLS */
5214
5215 size_t rec_hdr_len_offset; /* To be determined */
5216 size_t const rec_hdr_len_len = 2;
5217
5218 /*
5219 * Check minimum lengths for record header.
5220 */
5221
5222#if defined(MBEDTLS_SSL_PROTO_DTLS)
5223 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM )
5224 {
5225 rec_hdr_len_offset = rec_hdr_ctr_offset + rec_hdr_ctr_len;
5226 }
5227 else
5228#endif /* MBEDTLS_SSL_PROTO_DTLS */
5229 {
5230 rec_hdr_len_offset = rec_hdr_version_offset + rec_hdr_version_len;
5231 }
5232
5233 if( len < rec_hdr_len_offset + rec_hdr_len_len )
5234 {
5235 MBEDTLS_SSL_DEBUG_MSG( 1, ( "datagram of length %u too small to hold DTLS record header of length %u",
5236 (unsigned) len,
5237 (unsigned)( rec_hdr_len_len + rec_hdr_len_len ) ) );
5238 return( MBEDTLS_ERR_SSL_INVALID_RECORD );
5239 }
5240
5241 /*
5242 * Parse and validate record content type
5243 */
5244
5245 rec->type = buf[ rec_hdr_type_offset ];
Hanno Beckere5e7e782019-07-11 12:29:35 +01005246
5247 /* Check record content type */
5248#if defined(MBEDTLS_SSL_DTLS_CONNECTION_ID)
5249 rec->cid_len = 0;
5250
Hanno Beckerca59c2b2019-05-08 12:03:28 +01005251 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM &&
Hanno Beckere5e7e782019-07-11 12:29:35 +01005252 ssl->conf->cid_len != 0 &&
5253 rec->type == MBEDTLS_SSL_MSG_CID )
Hanno Beckerca59c2b2019-05-08 12:03:28 +01005254 {
5255 /* Shift pointers to account for record header including CID
5256 * struct {
5257 * ContentType special_type = tls12_cid;
5258 * ProtocolVersion version;
5259 * uint16 epoch;
5260 * uint48 sequence_number;
Hanno Becker8e55b0f2019-05-23 17:03:19 +01005261 * opaque cid[cid_length]; // Additional field compared to
5262 * // default DTLS record format
Hanno Beckerca59c2b2019-05-08 12:03:28 +01005263 * uint16 length;
5264 * opaque enc_content[DTLSCiphertext.length];
5265 * } DTLSCiphertext;
5266 */
5267
5268 /* So far, we only support static CID lengths
5269 * fixed in the configuration. */
Hanno Beckere5e7e782019-07-11 12:29:35 +01005270 rec_hdr_cid_len = ssl->conf->cid_len;
5271 rec_hdr_len_offset += rec_hdr_cid_len;
Hanno Beckere538d822019-07-10 14:50:10 +01005272
Hanno Beckere5e7e782019-07-11 12:29:35 +01005273 if( len < rec_hdr_len_offset + rec_hdr_len_len )
Hanno Beckere538d822019-07-10 14:50:10 +01005274 {
Hanno Beckere5e7e782019-07-11 12:29:35 +01005275 MBEDTLS_SSL_DEBUG_MSG( 1, ( "datagram of length %u too small to hold DTLS record header including CID, length %u",
5276 (unsigned) len,
5277 (unsigned)( rec_hdr_len_offset + rec_hdr_len_len ) ) );
Hanno Becker59be60e2019-07-10 14:53:43 +01005278 return( MBEDTLS_ERR_SSL_INVALID_RECORD );
Hanno Beckere538d822019-07-10 14:50:10 +01005279 }
Hanno Beckere5e7e782019-07-11 12:29:35 +01005280
Manuel Pégourié-Gonnard7e821b52019-08-02 10:17:15 +02005281 /* configured CID len is guaranteed at most 255, see
5282 * MBEDTLS_SSL_CID_OUT_LEN_MAX in check_config.h */
5283 rec->cid_len = (uint8_t) rec_hdr_cid_len;
Hanno Beckere5e7e782019-07-11 12:29:35 +01005284 memcpy( rec->cid, buf + rec_hdr_cid_offset, rec_hdr_cid_len );
Hanno Beckerca59c2b2019-05-08 12:03:28 +01005285 }
5286 else
Hanno Beckera0e20d02019-05-15 14:03:01 +01005287#endif /* MBEDTLS_SSL_DTLS_CONNECTION_ID */
Manuel Pégourié-Gonnardedcbe542014-08-11 19:27:24 +02005288 {
Hanno Beckere5e7e782019-07-11 12:29:35 +01005289 if( ssl_check_record_type( rec->type ) )
5290 {
Hanno Becker54229812019-07-12 14:40:00 +01005291 MBEDTLS_SSL_DEBUG_MSG( 1, ( "unknown record type %u",
5292 (unsigned) rec->type ) );
Hanno Beckere5e7e782019-07-11 12:29:35 +01005293 return( MBEDTLS_ERR_SSL_INVALID_RECORD );
5294 }
Manuel Pégourié-Gonnardedcbe542014-08-11 19:27:24 +02005295 }
5296
Hanno Beckere5e7e782019-07-11 12:29:35 +01005297 /*
5298 * Parse and validate record version
5299 */
5300
Hanno Beckerd0b66d02019-07-26 08:07:03 +01005301 rec->ver[0] = buf[ rec_hdr_version_offset + 0 ];
5302 rec->ver[1] = buf[ rec_hdr_version_offset + 1 ];
Hanno Beckere5e7e782019-07-11 12:29:35 +01005303 mbedtls_ssl_read_version( &major_ver, &minor_ver,
5304 ssl->conf->transport,
Hanno Beckerd0b66d02019-07-26 08:07:03 +01005305 &rec->ver[0] );
Hanno Beckere5e7e782019-07-11 12:29:35 +01005306
Manuel Pégourié-Gonnardabc7e3b2014-02-11 18:15:03 +01005307 if( major_ver != ssl->major_ver )
Paul Bakker5121ce52009-01-03 21:22:43 +00005308 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005309 MBEDTLS_SSL_DEBUG_MSG( 1, ( "major version mismatch" ) );
5310 return( MBEDTLS_ERR_SSL_INVALID_RECORD );
Paul Bakker5121ce52009-01-03 21:22:43 +00005311 }
5312
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02005313 if( minor_ver > ssl->conf->max_minor_ver )
Paul Bakker5121ce52009-01-03 21:22:43 +00005314 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005315 MBEDTLS_SSL_DEBUG_MSG( 1, ( "minor version mismatch" ) );
5316 return( MBEDTLS_ERR_SSL_INVALID_RECORD );
Paul Bakker5121ce52009-01-03 21:22:43 +00005317 }
5318
Hanno Beckere5e7e782019-07-11 12:29:35 +01005319 /*
5320 * Parse/Copy record sequence number.
5321 */
Hanno Beckerca59c2b2019-05-08 12:03:28 +01005322
Hanno Beckere5e7e782019-07-11 12:29:35 +01005323#if defined(MBEDTLS_SSL_PROTO_DTLS)
5324 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM )
Paul Bakker1a1fbba2014-04-30 14:38:05 +02005325 {
Hanno Beckere5e7e782019-07-11 12:29:35 +01005326 /* Copy explicit record sequence number from input buffer. */
5327 memcpy( &rec->ctr[0], buf + rec_hdr_ctr_offset,
5328 rec_hdr_ctr_len );
Paul Bakker1a1fbba2014-04-30 14:38:05 +02005329 }
Hanno Beckere5e7e782019-07-11 12:29:35 +01005330 else
5331#endif /* MBEDTLS_SSL_PROTO_DTLS */
5332 {
5333 /* Copy implicit record sequence number from SSL context structure. */
5334 memcpy( &rec->ctr[0], ssl->in_ctr, rec_hdr_ctr_len );
5335 }
Paul Bakker40e46942009-01-03 21:51:57 +00005336
Hanno Beckere5e7e782019-07-11 12:29:35 +01005337 /*
5338 * Parse record length.
5339 */
5340
Hanno Beckere5e7e782019-07-11 12:29:35 +01005341 rec->data_offset = rec_hdr_len_offset + rec_hdr_len_len;
Hanno Becker9eca2762019-07-25 10:16:37 +01005342 rec->data_len = ( (size_t) buf[ rec_hdr_len_offset + 0 ] << 8 ) |
5343 ( (size_t) buf[ rec_hdr_len_offset + 1 ] << 0 );
Hanno Beckere5e7e782019-07-11 12:29:35 +01005344 MBEDTLS_SSL_DEBUG_BUF( 4, "input record header", buf, rec->data_offset );
Paul Bakker5121ce52009-01-03 21:22:43 +00005345
Hanno Beckerca59c2b2019-05-08 12:03:28 +01005346 MBEDTLS_SSL_DEBUG_MSG( 3, ( "input record: msgtype = %d, "
Hanno Becker92d30f52019-05-23 17:03:44 +01005347 "version = [%d:%d], msglen = %d",
Hanno Beckere5e7e782019-07-11 12:29:35 +01005348 rec->type,
5349 major_ver, minor_ver, rec->data_len ) );
5350
5351 rec->buf = buf;
5352 rec->buf_len = rec->data_offset + rec->data_len;
Hanno Beckerca59c2b2019-05-08 12:03:28 +01005353
Hanno Beckerd417cc92019-07-26 08:20:27 +01005354 if( rec->data_len == 0 )
5355 return( MBEDTLS_ERR_SSL_INVALID_RECORD );
Paul Bakker5121ce52009-01-03 21:22:43 +00005356
Manuel Pégourié-Gonnarde2e25e72015-12-03 16:13:17 +01005357 /*
Hanno Becker52c6dc62017-05-26 16:07:36 +01005358 * DTLS-related tests.
5359 * Check epoch before checking length constraint because
5360 * the latter varies with the epoch. E.g., if a ChangeCipherSpec
5361 * message gets duplicated before the corresponding Finished message,
5362 * the second ChangeCipherSpec should be discarded because it belongs
5363 * to an old epoch, but not because its length is shorter than
5364 * the minimum record length for packets using the new record transform.
5365 * Note that these two kinds of failures are handled differently,
5366 * as an unexpected record is silently skipped but an invalid
5367 * record leads to the entire datagram being dropped.
Manuel Pégourié-Gonnarde2e25e72015-12-03 16:13:17 +01005368 */
5369#if defined(MBEDTLS_SSL_PROTO_DTLS)
5370 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM )
5371 {
Hanno Beckere5e7e782019-07-11 12:29:35 +01005372 rec_epoch = ( rec->ctr[0] << 8 ) | rec->ctr[1];
Manuel Pégourié-Gonnarde2e25e72015-12-03 16:13:17 +01005373
Hanno Becker955a5c92019-07-10 17:12:07 +01005374 /* Check that the datagram is large enough to contain a record
5375 * of the advertised length. */
Hanno Beckere5e7e782019-07-11 12:29:35 +01005376 if( len < rec->data_offset + rec->data_len )
Hanno Becker955a5c92019-07-10 17:12:07 +01005377 {
Hanno Beckere5e7e782019-07-11 12:29:35 +01005378 MBEDTLS_SSL_DEBUG_MSG( 1, ( "Datagram of length %u too small to contain record of advertised length %u.",
5379 (unsigned) len,
5380 (unsigned)( rec->data_offset + rec->data_len ) ) );
Hanno Becker955a5c92019-07-10 17:12:07 +01005381 return( MBEDTLS_ERR_SSL_INVALID_RECORD );
5382 }
Hanno Becker37cfe732019-07-10 17:20:01 +01005383
Hanno Becker37cfe732019-07-10 17:20:01 +01005384 /* Records from other, non-matching epochs are silently discarded.
5385 * (The case of same-port Client reconnects must be considered in
5386 * the caller). */
Manuel Pégourié-Gonnarde2e25e72015-12-03 16:13:17 +01005387 if( rec_epoch != ssl->in_epoch )
5388 {
5389 MBEDTLS_SSL_DEBUG_MSG( 1, ( "record from another epoch: "
5390 "expected %d, received %d",
5391 ssl->in_epoch, rec_epoch ) );
5392
Hanno Becker552f7472019-07-19 10:59:12 +01005393 /* Records from the next epoch are considered for buffering
5394 * (concretely: early Finished messages). */
5395 if( rec_epoch == (unsigned) ssl->in_epoch + 1 )
Manuel Pégourié-Gonnarde2e25e72015-12-03 16:13:17 +01005396 {
Hanno Becker552f7472019-07-19 10:59:12 +01005397 MBEDTLS_SSL_DEBUG_MSG( 2, ( "Consider record for buffering" ) );
5398 return( MBEDTLS_ERR_SSL_EARLY_MESSAGE );
Manuel Pégourié-Gonnarde2e25e72015-12-03 16:13:17 +01005399 }
Hanno Becker5f066e72018-08-16 14:56:31 +01005400
Hanno Becker2fddd372019-07-10 14:37:41 +01005401 return( MBEDTLS_ERR_SSL_UNEXPECTED_RECORD );
Manuel Pégourié-Gonnarde2e25e72015-12-03 16:13:17 +01005402 }
Manuel Pégourié-Gonnarde2e25e72015-12-03 16:13:17 +01005403#if defined(MBEDTLS_SSL_DTLS_ANTI_REPLAY)
Hanno Becker37cfe732019-07-10 17:20:01 +01005404 /* For records from the correct epoch, check whether their
5405 * sequence number has been seen before. */
Arto Kinnunen7f8089b2019-10-29 11:13:33 +02005406 else if( mbedtls_ssl_dtls_record_replay_check( (mbedtls_ssl_context *) ssl,
5407 &rec->ctr[0] ) != 0 )
Manuel Pégourié-Gonnarde2e25e72015-12-03 16:13:17 +01005408 {
5409 MBEDTLS_SSL_DEBUG_MSG( 1, ( "replayed record" ) );
5410 return( MBEDTLS_ERR_SSL_UNEXPECTED_RECORD );
5411 }
5412#endif
5413 }
5414#endif /* MBEDTLS_SSL_PROTO_DTLS */
5415
Manuel Pégourié-Gonnard167a3762014-09-08 16:14:10 +02005416 return( 0 );
5417}
Paul Bakker5121ce52009-01-03 21:22:43 +00005418
Paul Bakker5121ce52009-01-03 21:22:43 +00005419
Hanno Becker2fddd372019-07-10 14:37:41 +01005420#if defined(MBEDTLS_SSL_DTLS_CLIENT_PORT_REUSE) && defined(MBEDTLS_SSL_SRV_C)
5421static int ssl_check_client_reconnect( mbedtls_ssl_context *ssl )
5422{
5423 unsigned int rec_epoch = ( ssl->in_ctr[0] << 8 ) | ssl->in_ctr[1];
5424
5425 /*
5426 * Check for an epoch 0 ClientHello. We can't use in_msg here to
5427 * access the first byte of record content (handshake type), as we
5428 * have an active transform (possibly iv_len != 0), so use the
5429 * fact that the record header len is 13 instead.
5430 */
5431 if( rec_epoch == 0 &&
5432 ssl->conf->endpoint == MBEDTLS_SSL_IS_SERVER &&
5433 ssl->state == MBEDTLS_SSL_HANDSHAKE_OVER &&
5434 ssl->in_msgtype == MBEDTLS_SSL_MSG_HANDSHAKE &&
5435 ssl->in_left > 13 &&
5436 ssl->in_buf[13] == MBEDTLS_SSL_HS_CLIENT_HELLO )
5437 {
5438 MBEDTLS_SSL_DEBUG_MSG( 1, ( "possible client reconnect "
5439 "from the same port" ) );
5440 return( ssl_handle_possible_reconnect( ssl ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00005441 }
5442
5443 return( 0 );
5444}
Hanno Becker2fddd372019-07-10 14:37:41 +01005445#endif /* MBEDTLS_SSL_DTLS_CLIENT_PORT_REUSE && MBEDTLS_SSL_SRV_C */
Paul Bakker5121ce52009-01-03 21:22:43 +00005446
Manuel Pégourié-Gonnard167a3762014-09-08 16:14:10 +02005447/*
5448 * If applicable, decrypt (and decompress) record content
5449 */
Hanno Beckerfdf66042019-07-11 13:07:45 +01005450static int ssl_prepare_record_content( mbedtls_ssl_context *ssl,
5451 mbedtls_record *rec )
Manuel Pégourié-Gonnard167a3762014-09-08 16:14:10 +02005452{
5453 int ret, done = 0;
Manuel Pégourié-Gonnardb2f3be82014-07-10 17:54:52 +02005454
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005455 MBEDTLS_SSL_DEBUG_BUF( 4, "input record from network",
Hanno Beckerfdf66042019-07-11 13:07:45 +01005456 rec->buf, rec->buf_len );
Paul Bakker5121ce52009-01-03 21:22:43 +00005457
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005458#if defined(MBEDTLS_SSL_HW_RECORD_ACCEL)
5459 if( mbedtls_ssl_hw_record_read != NULL )
Paul Bakker05ef8352012-05-08 09:17:57 +00005460 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005461 MBEDTLS_SSL_DEBUG_MSG( 2, ( "going for mbedtls_ssl_hw_record_read()" ) );
Paul Bakker05ef8352012-05-08 09:17:57 +00005462
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005463 ret = mbedtls_ssl_hw_record_read( ssl );
5464 if( ret != 0 && ret != MBEDTLS_ERR_SSL_HW_ACCEL_FALLTHROUGH )
Paul Bakker05ef8352012-05-08 09:17:57 +00005465 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005466 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_hw_record_read", ret );
5467 return( MBEDTLS_ERR_SSL_HW_ACCEL_FAILED );
Paul Bakker05ef8352012-05-08 09:17:57 +00005468 }
Paul Bakkerc7878112012-12-19 14:41:14 +01005469
5470 if( ret == 0 )
5471 done = 1;
Paul Bakker05ef8352012-05-08 09:17:57 +00005472 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005473#endif /* MBEDTLS_SSL_HW_RECORD_ACCEL */
Paul Bakker48916f92012-09-16 19:57:18 +00005474 if( !done && ssl->transform_in != NULL )
Paul Bakker5121ce52009-01-03 21:22:43 +00005475 {
Hanno Becker58ef0bf2019-07-12 09:35:58 +01005476 unsigned char const old_msg_type = rec->type;
Hanno Becker2e24c3b2017-12-27 21:28:58 +00005477
Hanno Beckera18d1322018-01-03 14:27:32 +00005478 if( ( ret = mbedtls_ssl_decrypt_buf( ssl, ssl->transform_in,
Hanno Beckerfdf66042019-07-11 13:07:45 +01005479 rec ) ) != 0 )
Paul Bakker5121ce52009-01-03 21:22:43 +00005480 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005481 MBEDTLS_SSL_DEBUG_RET( 1, "ssl_decrypt_buf", ret );
Hanno Becker8367ccc2019-05-14 11:30:10 +01005482
Hanno Beckera0e20d02019-05-15 14:03:01 +01005483#if defined(MBEDTLS_SSL_DTLS_CONNECTION_ID)
Hanno Becker8367ccc2019-05-14 11:30:10 +01005484 if( ret == MBEDTLS_ERR_SSL_UNEXPECTED_CID &&
5485 ssl->conf->ignore_unexpected_cid
5486 == MBEDTLS_SSL_UNEXPECTED_CID_IGNORE )
5487 {
Hanno Beckere8d6afd2019-05-24 10:11:06 +01005488 MBEDTLS_SSL_DEBUG_MSG( 3, ( "ignoring unexpected CID" ) );
Hanno Becker16ded982019-05-08 13:02:55 +01005489 ret = MBEDTLS_ERR_SSL_CONTINUE_PROCESSING;
Hanno Becker8367ccc2019-05-14 11:30:10 +01005490 }
Hanno Beckera0e20d02019-05-15 14:03:01 +01005491#endif /* MBEDTLS_SSL_DTLS_CONNECTION_ID */
Hanno Becker16ded982019-05-08 13:02:55 +01005492
Paul Bakker5121ce52009-01-03 21:22:43 +00005493 return( ret );
5494 }
5495
Hanno Becker58ef0bf2019-07-12 09:35:58 +01005496 if( old_msg_type != rec->type )
Hanno Becker6430faf2019-05-08 11:57:13 +01005497 {
5498 MBEDTLS_SSL_DEBUG_MSG( 4, ( "record type after decrypt (before %d): %d",
Hanno Becker58ef0bf2019-07-12 09:35:58 +01005499 old_msg_type, rec->type ) );
Hanno Becker6430faf2019-05-08 11:57:13 +01005500 }
5501
Hanno Becker1c0c37f2018-08-07 14:29:29 +01005502 MBEDTLS_SSL_DEBUG_BUF( 4, "input payload after decrypt",
Hanno Becker58ef0bf2019-07-12 09:35:58 +01005503 rec->buf + rec->data_offset, rec->data_len );
Hanno Becker1c0c37f2018-08-07 14:29:29 +01005504
Hanno Beckera0e20d02019-05-15 14:03:01 +01005505#if defined(MBEDTLS_SSL_DTLS_CONNECTION_ID)
Hanno Becker6430faf2019-05-08 11:57:13 +01005506 /* We have already checked the record content type
5507 * in ssl_parse_record_header(), failing or silently
5508 * dropping the record in the case of an unknown type.
5509 *
5510 * Since with the use of CIDs, the record content type
5511 * might change during decryption, re-check the record
5512 * content type, but treat a failure as fatal this time. */
Hanno Becker58ef0bf2019-07-12 09:35:58 +01005513 if( ssl_check_record_type( rec->type ) )
Hanno Becker6430faf2019-05-08 11:57:13 +01005514 {
5515 MBEDTLS_SSL_DEBUG_MSG( 1, ( "unknown record type" ) );
5516 return( MBEDTLS_ERR_SSL_INVALID_RECORD );
5517 }
Hanno Beckera0e20d02019-05-15 14:03:01 +01005518#endif /* MBEDTLS_SSL_DTLS_CONNECTION_ID */
Hanno Becker6430faf2019-05-08 11:57:13 +01005519
Hanno Becker58ef0bf2019-07-12 09:35:58 +01005520 if( rec->data_len == 0 )
Hanno Becker2e24c3b2017-12-27 21:28:58 +00005521 {
5522#if defined(MBEDTLS_SSL_PROTO_TLS1_2)
5523 if( ssl->minor_ver == MBEDTLS_SSL_MINOR_VERSION_3
Hanno Becker58ef0bf2019-07-12 09:35:58 +01005524 && rec->type != MBEDTLS_SSL_MSG_APPLICATION_DATA )
Hanno Becker2e24c3b2017-12-27 21:28:58 +00005525 {
5526 /* TLS v1.2 explicitly disallows zero-length messages which are not application data */
5527 MBEDTLS_SSL_DEBUG_MSG( 1, ( "invalid zero-length message type: %d", ssl->in_msgtype ) );
5528 return( MBEDTLS_ERR_SSL_INVALID_RECORD );
5529 }
5530#endif /* MBEDTLS_SSL_PROTO_TLS1_2 */
5531
5532 ssl->nb_zero++;
5533
5534 /*
5535 * Three or more empty messages may be a DoS attack
5536 * (excessive CPU consumption).
5537 */
5538 if( ssl->nb_zero > 3 )
5539 {
5540 MBEDTLS_SSL_DEBUG_MSG( 1, ( "received four consecutive empty "
Hanno Becker6e7700d2019-05-08 10:38:32 +01005541 "messages, possible DoS attack" ) );
5542 /* Treat the records as if they were not properly authenticated,
5543 * thereby failing the connection if we see more than allowed
5544 * by the configured bad MAC threshold. */
Hanno Becker2e24c3b2017-12-27 21:28:58 +00005545 return( MBEDTLS_ERR_SSL_INVALID_MAC );
5546 }
5547 }
5548 else
5549 ssl->nb_zero = 0;
5550
5551#if defined(MBEDTLS_SSL_PROTO_DTLS)
5552 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM )
5553 {
5554 ; /* in_ctr read from peer, not maintained internally */
5555 }
5556 else
5557#endif
5558 {
5559 unsigned i;
5560 for( i = 8; i > ssl_ep_len( ssl ); i-- )
5561 if( ++ssl->in_ctr[i - 1] != 0 )
5562 break;
5563
5564 /* The loop goes to its end iff the counter is wrapping */
5565 if( i == ssl_ep_len( ssl ) )
5566 {
5567 MBEDTLS_SSL_DEBUG_MSG( 1, ( "incoming message counter would wrap" ) );
5568 return( MBEDTLS_ERR_SSL_COUNTER_WRAPPING );
5569 }
5570 }
5571
Paul Bakker5121ce52009-01-03 21:22:43 +00005572 }
5573
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005574#if defined(MBEDTLS_ZLIB_SUPPORT)
Paul Bakker48916f92012-09-16 19:57:18 +00005575 if( ssl->transform_in != NULL &&
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005576 ssl->session_in->compression == MBEDTLS_SSL_COMPRESS_DEFLATE )
Paul Bakker2770fbd2012-07-03 13:30:23 +00005577 {
5578 if( ( ret = ssl_decompress_buf( ssl ) ) != 0 )
5579 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005580 MBEDTLS_SSL_DEBUG_RET( 1, "ssl_decompress_buf", ret );
Paul Bakker2770fbd2012-07-03 13:30:23 +00005581 return( ret );
5582 }
Paul Bakker2770fbd2012-07-03 13:30:23 +00005583 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005584#endif /* MBEDTLS_ZLIB_SUPPORT */
Paul Bakker2770fbd2012-07-03 13:30:23 +00005585
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005586#if defined(MBEDTLS_SSL_DTLS_ANTI_REPLAY)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02005587 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM )
Manuel Pégourié-Gonnardb47368a2014-09-24 13:29:58 +02005588 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005589 mbedtls_ssl_dtls_replay_update( ssl );
Manuel Pégourié-Gonnardb47368a2014-09-24 13:29:58 +02005590 }
5591#endif
5592
Hanno Beckerd96e10b2019-07-09 17:30:02 +01005593 /* Check actual (decrypted) record content length against
5594 * configured maximum. */
5595 if( ssl->in_msglen > MBEDTLS_SSL_IN_CONTENT_LEN )
5596 {
5597 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad message length" ) );
5598 return( MBEDTLS_ERR_SSL_INVALID_RECORD );
5599 }
5600
Manuel Pégourié-Gonnard167a3762014-09-08 16:14:10 +02005601 return( 0 );
5602}
5603
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005604static void ssl_handshake_wrapup_free_hs_transform( mbedtls_ssl_context *ssl );
Manuel Pégourié-Gonnardabf16242014-09-23 09:42:16 +02005605
Manuel Pégourié-Gonnard63eca932014-09-08 16:39:08 +02005606/*
5607 * Read a record.
5608 *
Manuel Pégourié-Gonnardfbdf06c2015-10-23 11:13:28 +02005609 * Silently ignore non-fatal alert (and for DTLS, invalid records as well,
5610 * RFC 6347 4.1.2.7) and continue reading until a valid record is found.
5611 *
Manuel Pégourié-Gonnard63eca932014-09-08 16:39:08 +02005612 */
Hanno Becker1097b342018-08-15 14:09:41 +01005613
5614/* Helper functions for mbedtls_ssl_read_record(). */
5615static int ssl_consume_current_message( mbedtls_ssl_context *ssl );
Hanno Beckere74d5562018-08-15 14:26:08 +01005616static int ssl_get_next_record( mbedtls_ssl_context *ssl );
5617static int ssl_record_is_in_progress( mbedtls_ssl_context *ssl );
Hanno Becker4162b112018-08-15 14:05:04 +01005618
Hanno Becker327c93b2018-08-15 13:56:18 +01005619int mbedtls_ssl_read_record( mbedtls_ssl_context *ssl,
Hanno Becker3a0aad12018-08-20 09:44:02 +01005620 unsigned update_hs_digest )
Manuel Pégourié-Gonnard167a3762014-09-08 16:14:10 +02005621{
5622 int ret;
5623
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005624 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> read record" ) );
Manuel Pégourié-Gonnard167a3762014-09-08 16:14:10 +02005625
Hanno Beckeraf0665d2017-05-24 09:16:26 +01005626 if( ssl->keep_current_message == 0 )
5627 {
5628 do {
Simon Butcher99000142016-10-13 17:21:01 +01005629
Hanno Becker26994592018-08-15 14:14:59 +01005630 ret = ssl_consume_current_message( ssl );
Hanno Becker90333da2017-10-10 11:27:13 +01005631 if( ret != 0 )
Hanno Beckeraf0665d2017-05-24 09:16:26 +01005632 return( ret );
Hanno Becker26994592018-08-15 14:14:59 +01005633
Hanno Beckere74d5562018-08-15 14:26:08 +01005634 if( ssl_record_is_in_progress( ssl ) == 0 )
Hanno Beckeraf0665d2017-05-24 09:16:26 +01005635 {
Hanno Becker40f50842018-08-15 14:48:01 +01005636#if defined(MBEDTLS_SSL_PROTO_DTLS)
5637 int have_buffered = 0;
Hanno Beckere74d5562018-08-15 14:26:08 +01005638
Hanno Becker40f50842018-08-15 14:48:01 +01005639 /* We only check for buffered messages if the
5640 * current datagram is fully consumed. */
5641 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM &&
Hanno Beckeref7afdf2018-08-28 17:16:31 +01005642 ssl_next_record_is_in_datagram( ssl ) == 0 )
Hanno Beckere74d5562018-08-15 14:26:08 +01005643 {
Hanno Becker40f50842018-08-15 14:48:01 +01005644 if( ssl_load_buffered_message( ssl ) == 0 )
5645 have_buffered = 1;
5646 }
5647
5648 if( have_buffered == 0 )
5649#endif /* MBEDTLS_SSL_PROTO_DTLS */
5650 {
5651 ret = ssl_get_next_record( ssl );
5652 if( ret == MBEDTLS_ERR_SSL_CONTINUE_PROCESSING )
5653 continue;
5654
5655 if( ret != 0 )
5656 {
Hanno Beckerc573ac32018-08-28 17:15:25 +01005657 MBEDTLS_SSL_DEBUG_RET( 1, ( "ssl_get_next_record" ), ret );
Hanno Becker40f50842018-08-15 14:48:01 +01005658 return( ret );
5659 }
Hanno Beckere74d5562018-08-15 14:26:08 +01005660 }
Hanno Beckeraf0665d2017-05-24 09:16:26 +01005661 }
5662
5663 ret = mbedtls_ssl_handle_message_type( ssl );
5664
Hanno Becker40f50842018-08-15 14:48:01 +01005665#if defined(MBEDTLS_SSL_PROTO_DTLS)
5666 if( ret == MBEDTLS_ERR_SSL_EARLY_MESSAGE )
5667 {
5668 /* Buffer future message */
5669 ret = ssl_buffer_message( ssl );
5670 if( ret != 0 )
5671 return( ret );
5672
5673 ret = MBEDTLS_ERR_SSL_CONTINUE_PROCESSING;
5674 }
5675#endif /* MBEDTLS_SSL_PROTO_DTLS */
5676
Hanno Becker90333da2017-10-10 11:27:13 +01005677 } while( MBEDTLS_ERR_SSL_NON_FATAL == ret ||
5678 MBEDTLS_ERR_SSL_CONTINUE_PROCESSING == ret );
Hanno Beckeraf0665d2017-05-24 09:16:26 +01005679
5680 if( 0 != ret )
Simon Butcher99000142016-10-13 17:21:01 +01005681 {
Hanno Becker05c4fc82017-11-09 14:34:06 +00005682 MBEDTLS_SSL_DEBUG_RET( 1, ( "mbedtls_ssl_handle_message_type" ), ret );
Simon Butcher99000142016-10-13 17:21:01 +01005683 return( ret );
5684 }
5685
Hanno Becker327c93b2018-08-15 13:56:18 +01005686 if( ssl->in_msgtype == MBEDTLS_SSL_MSG_HANDSHAKE &&
Hanno Becker3a0aad12018-08-20 09:44:02 +01005687 update_hs_digest == 1 )
Hanno Beckeraf0665d2017-05-24 09:16:26 +01005688 {
5689 mbedtls_ssl_update_handshake_status( ssl );
5690 }
Simon Butcher99000142016-10-13 17:21:01 +01005691 }
Hanno Beckeraf0665d2017-05-24 09:16:26 +01005692 else
Simon Butcher99000142016-10-13 17:21:01 +01005693 {
Hanno Becker02f59072018-08-15 14:00:24 +01005694 MBEDTLS_SSL_DEBUG_MSG( 2, ( "reuse previously read message" ) );
Hanno Beckeraf0665d2017-05-24 09:16:26 +01005695 ssl->keep_current_message = 0;
Simon Butcher99000142016-10-13 17:21:01 +01005696 }
5697
5698 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= read record" ) );
5699
5700 return( 0 );
5701}
5702
Hanno Becker40f50842018-08-15 14:48:01 +01005703#if defined(MBEDTLS_SSL_PROTO_DTLS)
Hanno Beckeref7afdf2018-08-28 17:16:31 +01005704static int ssl_next_record_is_in_datagram( mbedtls_ssl_context *ssl )
Simon Butcher99000142016-10-13 17:21:01 +01005705{
Hanno Becker40f50842018-08-15 14:48:01 +01005706 if( ssl->in_left > ssl->next_record_offset )
5707 return( 1 );
Simon Butcher99000142016-10-13 17:21:01 +01005708
Hanno Becker40f50842018-08-15 14:48:01 +01005709 return( 0 );
5710}
5711
5712static int ssl_load_buffered_message( mbedtls_ssl_context *ssl )
5713{
Hanno Becker2ed6bcc2018-08-15 15:11:57 +01005714 mbedtls_ssl_handshake_params * const hs = ssl->handshake;
Hanno Becker37f95322018-08-16 13:55:32 +01005715 mbedtls_ssl_hs_buffer * hs_buf;
Hanno Becker2ed6bcc2018-08-15 15:11:57 +01005716 int ret = 0;
5717
Hanno Becker2ed6bcc2018-08-15 15:11:57 +01005718 if( hs == NULL )
5719 return( -1 );
5720
Hanno Beckere00ae372018-08-20 09:39:42 +01005721 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> ssl_load_buffered_messsage" ) );
5722
Hanno Becker2ed6bcc2018-08-15 15:11:57 +01005723 if( ssl->state == MBEDTLS_SSL_CLIENT_CHANGE_CIPHER_SPEC ||
5724 ssl->state == MBEDTLS_SSL_SERVER_CHANGE_CIPHER_SPEC )
5725 {
5726 /* Check if we have seen a ChangeCipherSpec before.
5727 * If yes, synthesize a CCS record. */
Hanno Becker4422bbb2018-08-20 09:40:19 +01005728 if( !hs->buffering.seen_ccs )
Hanno Becker2ed6bcc2018-08-15 15:11:57 +01005729 {
5730 MBEDTLS_SSL_DEBUG_MSG( 2, ( "CCS not seen in the current flight" ) );
5731 ret = -1;
Hanno Becker0d4b3762018-08-20 09:36:59 +01005732 goto exit;
Hanno Becker2ed6bcc2018-08-15 15:11:57 +01005733 }
5734
Hanno Becker39b8bc92018-08-28 17:17:13 +01005735 MBEDTLS_SSL_DEBUG_MSG( 2, ( "Injecting buffered CCS message" ) );
Hanno Becker2ed6bcc2018-08-15 15:11:57 +01005736 ssl->in_msgtype = MBEDTLS_SSL_MSG_CHANGE_CIPHER_SPEC;
5737 ssl->in_msglen = 1;
5738 ssl->in_msg[0] = 1;
5739
5740 /* As long as they are equal, the exact value doesn't matter. */
5741 ssl->in_left = 0;
5742 ssl->next_record_offset = 0;
5743
Hanno Beckerd7f8ae22018-08-16 09:45:56 +01005744 hs->buffering.seen_ccs = 0;
Hanno Becker2ed6bcc2018-08-15 15:11:57 +01005745 goto exit;
5746 }
Hanno Becker37f95322018-08-16 13:55:32 +01005747
Hanno Beckerb8f50142018-08-28 10:01:34 +01005748#if defined(MBEDTLS_DEBUG_C)
Hanno Becker37f95322018-08-16 13:55:32 +01005749 /* Debug only */
5750 {
5751 unsigned offset;
5752 for( offset = 1; offset < MBEDTLS_SSL_MAX_BUFFERED_HS; offset++ )
5753 {
5754 hs_buf = &hs->buffering.hs[offset];
5755 if( hs_buf->is_valid == 1 )
5756 {
5757 MBEDTLS_SSL_DEBUG_MSG( 2, ( "Future message with sequence number %u %s buffered.",
5758 hs->in_msg_seq + offset,
Hanno Beckera591c482018-08-28 17:20:00 +01005759 hs_buf->is_complete ? "fully" : "partially" ) );
Hanno Becker37f95322018-08-16 13:55:32 +01005760 }
5761 }
5762 }
Hanno Beckerb8f50142018-08-28 10:01:34 +01005763#endif /* MBEDTLS_DEBUG_C */
Hanno Becker37f95322018-08-16 13:55:32 +01005764
5765 /* Check if we have buffered and/or fully reassembled the
5766 * next handshake message. */
5767 hs_buf = &hs->buffering.hs[0];
5768 if( ( hs_buf->is_valid == 1 ) && ( hs_buf->is_complete == 1 ) )
5769 {
5770 /* Synthesize a record containing the buffered HS message. */
5771 size_t msg_len = ( hs_buf->data[1] << 16 ) |
5772 ( hs_buf->data[2] << 8 ) |
5773 hs_buf->data[3];
5774
5775 /* Double-check that we haven't accidentally buffered
5776 * a message that doesn't fit into the input buffer. */
5777 if( msg_len + 12 > MBEDTLS_SSL_IN_CONTENT_LEN )
5778 {
5779 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
5780 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
5781 }
5782
5783 MBEDTLS_SSL_DEBUG_MSG( 2, ( "Next handshake message has been buffered - load" ) );
5784 MBEDTLS_SSL_DEBUG_BUF( 3, "Buffered handshake message (incl. header)",
5785 hs_buf->data, msg_len + 12 );
5786
5787 ssl->in_msgtype = MBEDTLS_SSL_MSG_HANDSHAKE;
5788 ssl->in_hslen = msg_len + 12;
5789 ssl->in_msglen = msg_len + 12;
5790 memcpy( ssl->in_msg, hs_buf->data, ssl->in_hslen );
5791
5792 ret = 0;
5793 goto exit;
5794 }
5795 else
5796 {
5797 MBEDTLS_SSL_DEBUG_MSG( 2, ( "Next handshake message %u not or only partially bufffered",
5798 hs->in_msg_seq ) );
5799 }
5800
Hanno Becker2ed6bcc2018-08-15 15:11:57 +01005801 ret = -1;
5802
5803exit:
5804
5805 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= ssl_load_buffered_message" ) );
5806 return( ret );
Hanno Becker40f50842018-08-15 14:48:01 +01005807}
5808
Hanno Beckera02b0b42018-08-21 17:20:27 +01005809static int ssl_buffer_make_space( mbedtls_ssl_context *ssl,
5810 size_t desired )
5811{
5812 int offset;
5813 mbedtls_ssl_handshake_params * const hs = ssl->handshake;
Hanno Becker6e12c1e2018-08-24 14:39:15 +01005814 MBEDTLS_SSL_DEBUG_MSG( 2, ( "Attempt to free buffered messages to have %u bytes available",
5815 (unsigned) desired ) );
Hanno Beckera02b0b42018-08-21 17:20:27 +01005816
Hanno Becker01315ea2018-08-21 17:22:17 +01005817 /* Get rid of future records epoch first, if such exist. */
5818 ssl_free_buffered_record( ssl );
5819
5820 /* Check if we have enough space available now. */
5821 if( desired <= ( MBEDTLS_SSL_DTLS_MAX_BUFFERING -
5822 hs->buffering.total_bytes_buffered ) )
5823 {
Hanno Becker6e12c1e2018-08-24 14:39:15 +01005824 MBEDTLS_SSL_DEBUG_MSG( 2, ( "Enough space available after freeing future epoch record" ) );
Hanno Becker01315ea2018-08-21 17:22:17 +01005825 return( 0 );
5826 }
Hanno Beckera02b0b42018-08-21 17:20:27 +01005827
Hanno Becker4f432ad2018-08-28 10:02:32 +01005828 /* We don't have enough space to buffer the next expected handshake
5829 * message. Remove buffers used for future messages to gain space,
5830 * starting with the most distant one. */
Hanno Beckera02b0b42018-08-21 17:20:27 +01005831 for( offset = MBEDTLS_SSL_MAX_BUFFERED_HS - 1;
5832 offset >= 0; offset-- )
5833 {
5834 MBEDTLS_SSL_DEBUG_MSG( 2, ( "Free buffering slot %d to make space for reassembly of next handshake message",
5835 offset ) );
5836
Hanno Beckerb309b922018-08-23 13:18:05 +01005837 ssl_buffering_free_slot( ssl, (uint8_t) offset );
Hanno Beckera02b0b42018-08-21 17:20:27 +01005838
5839 /* Check if we have enough space available now. */
5840 if( desired <= ( MBEDTLS_SSL_DTLS_MAX_BUFFERING -
5841 hs->buffering.total_bytes_buffered ) )
5842 {
Hanno Becker6e12c1e2018-08-24 14:39:15 +01005843 MBEDTLS_SSL_DEBUG_MSG( 2, ( "Enough space available after freeing buffered HS messages" ) );
Hanno Beckera02b0b42018-08-21 17:20:27 +01005844 return( 0 );
5845 }
5846 }
5847
5848 return( -1 );
5849}
5850
Hanno Becker40f50842018-08-15 14:48:01 +01005851static int ssl_buffer_message( mbedtls_ssl_context *ssl )
5852{
Hanno Becker2ed6bcc2018-08-15 15:11:57 +01005853 int ret = 0;
5854 mbedtls_ssl_handshake_params * const hs = ssl->handshake;
5855
5856 if( hs == NULL )
5857 return( 0 );
5858
5859 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> ssl_buffer_message" ) );
5860
5861 switch( ssl->in_msgtype )
5862 {
5863 case MBEDTLS_SSL_MSG_CHANGE_CIPHER_SPEC:
5864 MBEDTLS_SSL_DEBUG_MSG( 2, ( "Remember CCS message" ) );
Hanno Beckere678eaa2018-08-21 14:57:46 +01005865
Hanno Beckerd7f8ae22018-08-16 09:45:56 +01005866 hs->buffering.seen_ccs = 1;
Hanno Becker2ed6bcc2018-08-15 15:11:57 +01005867 break;
5868
5869 case MBEDTLS_SSL_MSG_HANDSHAKE:
Hanno Becker37f95322018-08-16 13:55:32 +01005870 {
5871 unsigned recv_msg_seq_offset;
5872 unsigned recv_msg_seq = ( ssl->in_msg[4] << 8 ) | ssl->in_msg[5];
5873 mbedtls_ssl_hs_buffer *hs_buf;
5874 size_t msg_len = ssl->in_hslen - 12;
5875
5876 /* We should never receive an old handshake
5877 * message - double-check nonetheless. */
5878 if( recv_msg_seq < ssl->handshake->in_msg_seq )
5879 {
5880 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
5881 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
5882 }
5883
5884 recv_msg_seq_offset = recv_msg_seq - ssl->handshake->in_msg_seq;
5885 if( recv_msg_seq_offset >= MBEDTLS_SSL_MAX_BUFFERED_HS )
5886 {
5887 /* Silently ignore -- message too far in the future */
5888 MBEDTLS_SSL_DEBUG_MSG( 2,
5889 ( "Ignore future HS message with sequence number %u, "
5890 "buffering window %u - %u",
5891 recv_msg_seq, ssl->handshake->in_msg_seq,
5892 ssl->handshake->in_msg_seq + MBEDTLS_SSL_MAX_BUFFERED_HS - 1 ) );
5893
5894 goto exit;
5895 }
5896
5897 MBEDTLS_SSL_DEBUG_MSG( 2, ( "Buffering HS message with sequence number %u, offset %u ",
5898 recv_msg_seq, recv_msg_seq_offset ) );
5899
5900 hs_buf = &hs->buffering.hs[ recv_msg_seq_offset ];
5901
5902 /* Check if the buffering for this seq nr has already commenced. */
Hanno Becker4422bbb2018-08-20 09:40:19 +01005903 if( !hs_buf->is_valid )
Hanno Becker37f95322018-08-16 13:55:32 +01005904 {
Hanno Becker2a97b0e2018-08-21 15:47:49 +01005905 size_t reassembly_buf_sz;
5906
Hanno Becker37f95322018-08-16 13:55:32 +01005907 hs_buf->is_fragmented =
5908 ( ssl_hs_is_proper_fragment( ssl ) == 1 );
5909
5910 /* We copy the message back into the input buffer
5911 * after reassembly, so check that it's not too large.
5912 * This is an implementation-specific limitation
5913 * and not one from the standard, hence it is not
5914 * checked in ssl_check_hs_header(). */
Hanno Becker96a6c692018-08-21 15:56:03 +01005915 if( msg_len + 12 > MBEDTLS_SSL_IN_CONTENT_LEN )
Hanno Becker37f95322018-08-16 13:55:32 +01005916 {
5917 /* Ignore message */
5918 goto exit;
5919 }
5920
Hanno Beckere0b150f2018-08-21 15:51:03 +01005921 /* Check if we have enough space to buffer the message. */
5922 if( hs->buffering.total_bytes_buffered >
5923 MBEDTLS_SSL_DTLS_MAX_BUFFERING )
5924 {
5925 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
5926 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
5927 }
5928
Hanno Becker2a97b0e2018-08-21 15:47:49 +01005929 reassembly_buf_sz = ssl_get_reassembly_buffer_size( msg_len,
5930 hs_buf->is_fragmented );
Hanno Beckere0b150f2018-08-21 15:51:03 +01005931
5932 if( reassembly_buf_sz > ( MBEDTLS_SSL_DTLS_MAX_BUFFERING -
5933 hs->buffering.total_bytes_buffered ) )
5934 {
5935 if( recv_msg_seq_offset > 0 )
5936 {
5937 /* If we can't buffer a future message because
5938 * of space limitations -- ignore. */
5939 MBEDTLS_SSL_DEBUG_MSG( 2, ( "Buffering of future message of size %u would exceed the compile-time limit %u (already %u bytes buffered) -- ignore\n",
5940 (unsigned) msg_len, MBEDTLS_SSL_DTLS_MAX_BUFFERING,
5941 (unsigned) hs->buffering.total_bytes_buffered ) );
5942 goto exit;
5943 }
Hanno Beckere1801392018-08-21 16:51:05 +01005944 else
5945 {
5946 MBEDTLS_SSL_DEBUG_MSG( 2, ( "Buffering of future message of size %u would exceed the compile-time limit %u (already %u bytes buffered) -- attempt to make space by freeing buffered future messages\n",
5947 (unsigned) msg_len, MBEDTLS_SSL_DTLS_MAX_BUFFERING,
5948 (unsigned) hs->buffering.total_bytes_buffered ) );
5949 }
Hanno Beckere0b150f2018-08-21 15:51:03 +01005950
Hanno Beckera02b0b42018-08-21 17:20:27 +01005951 if( ssl_buffer_make_space( ssl, reassembly_buf_sz ) != 0 )
Hanno Becker55e9e2a2018-08-21 16:07:55 +01005952 {
Hanno Becker6e12c1e2018-08-24 14:39:15 +01005953 MBEDTLS_SSL_DEBUG_MSG( 2, ( "Reassembly of next message of size %u (%u with bitmap) would exceed the compile-time limit %u (already %u bytes buffered) -- fail\n",
5954 (unsigned) msg_len,
5955 (unsigned) reassembly_buf_sz,
5956 MBEDTLS_SSL_DTLS_MAX_BUFFERING,
Hanno Beckere0b150f2018-08-21 15:51:03 +01005957 (unsigned) hs->buffering.total_bytes_buffered ) );
Hanno Becker55e9e2a2018-08-21 16:07:55 +01005958 ret = MBEDTLS_ERR_SSL_BUFFER_TOO_SMALL;
5959 goto exit;
5960 }
Hanno Beckere0b150f2018-08-21 15:51:03 +01005961 }
5962
5963 MBEDTLS_SSL_DEBUG_MSG( 2, ( "initialize reassembly, total length = %d",
5964 msg_len ) );
5965
Hanno Becker2a97b0e2018-08-21 15:47:49 +01005966 hs_buf->data = mbedtls_calloc( 1, reassembly_buf_sz );
5967 if( hs_buf->data == NULL )
Hanno Becker37f95322018-08-16 13:55:32 +01005968 {
Hanno Beckere0b150f2018-08-21 15:51:03 +01005969 ret = MBEDTLS_ERR_SSL_ALLOC_FAILED;
Hanno Becker37f95322018-08-16 13:55:32 +01005970 goto exit;
5971 }
Hanno Beckere0b150f2018-08-21 15:51:03 +01005972 hs_buf->data_len = reassembly_buf_sz;
Hanno Becker37f95322018-08-16 13:55:32 +01005973
5974 /* Prepare final header: copy msg_type, length and message_seq,
5975 * then add standardised fragment_offset and fragment_length */
5976 memcpy( hs_buf->data, ssl->in_msg, 6 );
5977 memset( hs_buf->data + 6, 0, 3 );
5978 memcpy( hs_buf->data + 9, hs_buf->data + 1, 3 );
5979
5980 hs_buf->is_valid = 1;
Hanno Beckere0b150f2018-08-21 15:51:03 +01005981
5982 hs->buffering.total_bytes_buffered += reassembly_buf_sz;
Hanno Becker37f95322018-08-16 13:55:32 +01005983 }
5984 else
5985 {
5986 /* Make sure msg_type and length are consistent */
5987 if( memcmp( hs_buf->data, ssl->in_msg, 4 ) != 0 )
5988 {
5989 MBEDTLS_SSL_DEBUG_MSG( 1, ( "Fragment header mismatch - ignore" ) );
5990 /* Ignore */
5991 goto exit;
5992 }
5993 }
5994
Hanno Becker4422bbb2018-08-20 09:40:19 +01005995 if( !hs_buf->is_complete )
Hanno Becker37f95322018-08-16 13:55:32 +01005996 {
5997 size_t frag_len, frag_off;
5998 unsigned char * const msg = hs_buf->data + 12;
5999
6000 /*
6001 * Check and copy current fragment
6002 */
6003
6004 /* Validation of header fields already done in
6005 * mbedtls_ssl_prepare_handshake_record(). */
6006 frag_off = ssl_get_hs_frag_off( ssl );
6007 frag_len = ssl_get_hs_frag_len( ssl );
6008
6009 MBEDTLS_SSL_DEBUG_MSG( 2, ( "adding fragment, offset = %d, length = %d",
6010 frag_off, frag_len ) );
6011 memcpy( msg + frag_off, ssl->in_msg + 12, frag_len );
6012
6013 if( hs_buf->is_fragmented )
6014 {
6015 unsigned char * const bitmask = msg + msg_len;
6016 ssl_bitmask_set( bitmask, frag_off, frag_len );
6017 hs_buf->is_complete = ( ssl_bitmask_check( bitmask,
6018 msg_len ) == 0 );
6019 }
6020 else
6021 {
6022 hs_buf->is_complete = 1;
6023 }
6024
6025 MBEDTLS_SSL_DEBUG_MSG( 2, ( "message %scomplete",
6026 hs_buf->is_complete ? "" : "not yet " ) );
6027 }
6028
Hanno Becker2ed6bcc2018-08-15 15:11:57 +01006029 break;
Hanno Becker37f95322018-08-16 13:55:32 +01006030 }
Hanno Becker2ed6bcc2018-08-15 15:11:57 +01006031
6032 default:
Hanno Becker360bef32018-08-28 10:04:33 +01006033 /* We don't buffer other types of messages. */
Hanno Becker2ed6bcc2018-08-15 15:11:57 +01006034 break;
6035 }
6036
6037exit:
6038
6039 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= ssl_buffer_message" ) );
6040 return( ret );
Hanno Becker40f50842018-08-15 14:48:01 +01006041}
6042#endif /* MBEDTLS_SSL_PROTO_DTLS */
6043
Hanno Becker1097b342018-08-15 14:09:41 +01006044static int ssl_consume_current_message( mbedtls_ssl_context *ssl )
Manuel Pégourié-Gonnard167a3762014-09-08 16:14:10 +02006045{
Hanno Becker4a810fb2017-05-24 16:27:30 +01006046 /*
Hanno Becker4a810fb2017-05-24 16:27:30 +01006047 * Consume last content-layer message and potentially
6048 * update in_msglen which keeps track of the contents'
6049 * consumption state.
6050 *
6051 * (1) Handshake messages:
6052 * Remove last handshake message, move content
6053 * and adapt in_msglen.
6054 *
6055 * (2) Alert messages:
6056 * Consume whole record content, in_msglen = 0.
6057 *
Hanno Becker4a810fb2017-05-24 16:27:30 +01006058 * (3) Change cipher spec:
6059 * Consume whole record content, in_msglen = 0.
6060 *
6061 * (4) Application data:
6062 * Don't do anything - the record layer provides
6063 * the application data as a stream transport
6064 * and consumes through mbedtls_ssl_read only.
6065 *
6066 */
6067
6068 /* Case (1): Handshake messages */
6069 if( ssl->in_hslen != 0 )
Manuel Pégourié-Gonnard167a3762014-09-08 16:14:10 +02006070 {
Hanno Beckerbb9dd0c2017-06-08 11:55:34 +01006071 /* Hard assertion to be sure that no application data
6072 * is in flight, as corrupting ssl->in_msglen during
6073 * ssl->in_offt != NULL is fatal. */
6074 if( ssl->in_offt != NULL )
6075 {
6076 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
6077 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
6078 }
6079
Manuel Pégourié-Gonnard167a3762014-09-08 16:14:10 +02006080 /*
6081 * Get next Handshake message in the current record
6082 */
Manuel Pégourié-Gonnard167a3762014-09-08 16:14:10 +02006083
Hanno Becker4a810fb2017-05-24 16:27:30 +01006084 /* Notes:
Hanno Beckere72489d2017-10-23 13:23:50 +01006085 * (1) in_hslen is not necessarily the size of the
Hanno Becker4a810fb2017-05-24 16:27:30 +01006086 * current handshake content: If DTLS handshake
6087 * fragmentation is used, that's the fragment
6088 * size instead. Using the total handshake message
Hanno Beckere72489d2017-10-23 13:23:50 +01006089 * size here is faulty and should be changed at
6090 * some point.
Hanno Becker4a810fb2017-05-24 16:27:30 +01006091 * (2) While it doesn't seem to cause problems, one
6092 * has to be very careful not to assume that in_hslen
6093 * is always <= in_msglen in a sensible communication.
6094 * Again, it's wrong for DTLS handshake fragmentation.
6095 * The following check is therefore mandatory, and
6096 * should not be treated as a silently corrected assertion.
Hanno Beckerbb9dd0c2017-06-08 11:55:34 +01006097 * Additionally, ssl->in_hslen might be arbitrarily out of
6098 * bounds after handling a DTLS message with an unexpected
6099 * sequence number, see mbedtls_ssl_prepare_handshake_record.
Hanno Becker4a810fb2017-05-24 16:27:30 +01006100 */
6101 if( ssl->in_hslen < ssl->in_msglen )
6102 {
6103 ssl->in_msglen -= ssl->in_hslen;
6104 memmove( ssl->in_msg, ssl->in_msg + ssl->in_hslen,
6105 ssl->in_msglen );
Manuel Pégourié-Gonnard167a3762014-09-08 16:14:10 +02006106
Hanno Becker4a810fb2017-05-24 16:27:30 +01006107 MBEDTLS_SSL_DEBUG_BUF( 4, "remaining content in record",
6108 ssl->in_msg, ssl->in_msglen );
6109 }
6110 else
6111 {
6112 ssl->in_msglen = 0;
6113 }
Manuel Pégourié-Gonnard4a175362014-09-09 17:45:31 +02006114
Hanno Becker4a810fb2017-05-24 16:27:30 +01006115 ssl->in_hslen = 0;
6116 }
6117 /* Case (4): Application data */
6118 else if( ssl->in_offt != NULL )
6119 {
6120 return( 0 );
6121 }
6122 /* Everything else (CCS & Alerts) */
6123 else
6124 {
6125 ssl->in_msglen = 0;
6126 }
6127
Hanno Becker1097b342018-08-15 14:09:41 +01006128 return( 0 );
6129}
Hanno Becker4a810fb2017-05-24 16:27:30 +01006130
Hanno Beckere74d5562018-08-15 14:26:08 +01006131static int ssl_record_is_in_progress( mbedtls_ssl_context *ssl )
6132{
Hanno Becker4a810fb2017-05-24 16:27:30 +01006133 if( ssl->in_msglen > 0 )
Hanno Beckere74d5562018-08-15 14:26:08 +01006134 return( 1 );
6135
6136 return( 0 );
6137}
6138
Hanno Becker5f066e72018-08-16 14:56:31 +01006139#if defined(MBEDTLS_SSL_PROTO_DTLS)
6140
6141static void ssl_free_buffered_record( mbedtls_ssl_context *ssl )
6142{
6143 mbedtls_ssl_handshake_params * const hs = ssl->handshake;
6144 if( hs == NULL )
6145 return;
6146
Hanno Becker01315ea2018-08-21 17:22:17 +01006147 if( hs->buffering.future_record.data != NULL )
Hanno Becker4a810fb2017-05-24 16:27:30 +01006148 {
Hanno Becker01315ea2018-08-21 17:22:17 +01006149 hs->buffering.total_bytes_buffered -=
6150 hs->buffering.future_record.len;
6151
6152 mbedtls_free( hs->buffering.future_record.data );
6153 hs->buffering.future_record.data = NULL;
6154 }
Hanno Becker5f066e72018-08-16 14:56:31 +01006155}
6156
6157static int ssl_load_buffered_record( mbedtls_ssl_context *ssl )
6158{
6159 mbedtls_ssl_handshake_params * const hs = ssl->handshake;
6160 unsigned char * rec;
6161 size_t rec_len;
6162 unsigned rec_epoch;
6163
6164 if( ssl->conf->transport != MBEDTLS_SSL_TRANSPORT_DATAGRAM )
6165 return( 0 );
6166
6167 if( hs == NULL )
6168 return( 0 );
6169
Hanno Becker5f066e72018-08-16 14:56:31 +01006170 rec = hs->buffering.future_record.data;
6171 rec_len = hs->buffering.future_record.len;
6172 rec_epoch = hs->buffering.future_record.epoch;
6173
6174 if( rec == NULL )
6175 return( 0 );
6176
Hanno Becker4cb782d2018-08-20 11:19:05 +01006177 /* Only consider loading future records if the
6178 * input buffer is empty. */
Hanno Beckeref7afdf2018-08-28 17:16:31 +01006179 if( ssl_next_record_is_in_datagram( ssl ) == 1 )
Hanno Becker4cb782d2018-08-20 11:19:05 +01006180 return( 0 );
6181
Hanno Becker5f066e72018-08-16 14:56:31 +01006182 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> ssl_load_buffered_record" ) );
6183
6184 if( rec_epoch != ssl->in_epoch )
6185 {
6186 MBEDTLS_SSL_DEBUG_MSG( 2, ( "Buffered record not from current epoch." ) );
6187 goto exit;
6188 }
6189
6190 MBEDTLS_SSL_DEBUG_MSG( 2, ( "Found buffered record from current epoch - load" ) );
6191
6192 /* Double-check that the record is not too large */
6193 if( rec_len > MBEDTLS_SSL_IN_BUFFER_LEN -
6194 (size_t)( ssl->in_hdr - ssl->in_buf ) )
6195 {
6196 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
6197 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
6198 }
6199
6200 memcpy( ssl->in_hdr, rec, rec_len );
6201 ssl->in_left = rec_len;
6202 ssl->next_record_offset = 0;
6203
6204 ssl_free_buffered_record( ssl );
6205
6206exit:
6207 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= ssl_load_buffered_record" ) );
6208 return( 0 );
6209}
6210
Hanno Becker519f15d2019-07-11 12:43:20 +01006211static int ssl_buffer_future_record( mbedtls_ssl_context *ssl,
6212 mbedtls_record const *rec )
Hanno Becker5f066e72018-08-16 14:56:31 +01006213{
6214 mbedtls_ssl_handshake_params * const hs = ssl->handshake;
Hanno Becker5f066e72018-08-16 14:56:31 +01006215
6216 /* Don't buffer future records outside handshakes. */
6217 if( hs == NULL )
6218 return( 0 );
6219
6220 /* Only buffer handshake records (we are only interested
6221 * in Finished messages). */
Hanno Becker519f15d2019-07-11 12:43:20 +01006222 if( rec->type != MBEDTLS_SSL_MSG_HANDSHAKE )
Hanno Becker5f066e72018-08-16 14:56:31 +01006223 return( 0 );
6224
6225 /* Don't buffer more than one future epoch record. */
6226 if( hs->buffering.future_record.data != NULL )
6227 return( 0 );
6228
Hanno Becker01315ea2018-08-21 17:22:17 +01006229 /* Don't buffer record if there's not enough buffering space remaining. */
Hanno Becker519f15d2019-07-11 12:43:20 +01006230 if( rec->buf_len > ( MBEDTLS_SSL_DTLS_MAX_BUFFERING -
Hanno Becker01315ea2018-08-21 17:22:17 +01006231 hs->buffering.total_bytes_buffered ) )
6232 {
6233 MBEDTLS_SSL_DEBUG_MSG( 2, ( "Buffering of future epoch record of size %u would exceed the compile-time limit %u (already %u bytes buffered) -- ignore\n",
Hanno Becker519f15d2019-07-11 12:43:20 +01006234 (unsigned) rec->buf_len, MBEDTLS_SSL_DTLS_MAX_BUFFERING,
Hanno Becker01315ea2018-08-21 17:22:17 +01006235 (unsigned) hs->buffering.total_bytes_buffered ) );
Manuel Pégourié-Gonnard167a3762014-09-08 16:14:10 +02006236 return( 0 );
6237 }
6238
Hanno Becker5f066e72018-08-16 14:56:31 +01006239 /* Buffer record */
6240 MBEDTLS_SSL_DEBUG_MSG( 2, ( "Buffer record from epoch %u",
6241 ssl->in_epoch + 1 ) );
Hanno Becker519f15d2019-07-11 12:43:20 +01006242 MBEDTLS_SSL_DEBUG_BUF( 3, "Buffered record", rec->buf, rec->buf_len );
Hanno Becker5f066e72018-08-16 14:56:31 +01006243
6244 /* ssl_parse_record_header() only considers records
6245 * of the next epoch as candidates for buffering. */
6246 hs->buffering.future_record.epoch = ssl->in_epoch + 1;
Hanno Becker519f15d2019-07-11 12:43:20 +01006247 hs->buffering.future_record.len = rec->buf_len;
Hanno Becker5f066e72018-08-16 14:56:31 +01006248
6249 hs->buffering.future_record.data =
6250 mbedtls_calloc( 1, hs->buffering.future_record.len );
6251 if( hs->buffering.future_record.data == NULL )
6252 {
6253 /* If we run out of RAM trying to buffer a
6254 * record from the next epoch, just ignore. */
6255 return( 0 );
6256 }
6257
Hanno Becker519f15d2019-07-11 12:43:20 +01006258 memcpy( hs->buffering.future_record.data, rec->buf, rec->buf_len );
Hanno Becker5f066e72018-08-16 14:56:31 +01006259
Hanno Becker519f15d2019-07-11 12:43:20 +01006260 hs->buffering.total_bytes_buffered += rec->buf_len;
Hanno Becker5f066e72018-08-16 14:56:31 +01006261 return( 0 );
6262}
6263
6264#endif /* MBEDTLS_SSL_PROTO_DTLS */
6265
Hanno Beckere74d5562018-08-15 14:26:08 +01006266static int ssl_get_next_record( mbedtls_ssl_context *ssl )
Hanno Becker1097b342018-08-15 14:09:41 +01006267{
6268 int ret;
Hanno Beckere5e7e782019-07-11 12:29:35 +01006269 mbedtls_record rec;
Hanno Becker1097b342018-08-15 14:09:41 +01006270
Hanno Becker5f066e72018-08-16 14:56:31 +01006271#if defined(MBEDTLS_SSL_PROTO_DTLS)
6272 /* We might have buffered a future record; if so,
6273 * and if the epoch matches now, load it.
6274 * On success, this call will set ssl->in_left to
6275 * the length of the buffered record, so that
6276 * the calls to ssl_fetch_input() below will
6277 * essentially be no-ops. */
6278 ret = ssl_load_buffered_record( ssl );
6279 if( ret != 0 )
6280 return( ret );
6281#endif /* MBEDTLS_SSL_PROTO_DTLS */
Hanno Becker4a810fb2017-05-24 16:27:30 +01006282
Hanno Beckerca59c2b2019-05-08 12:03:28 +01006283 /* Ensure that we have enough space available for the default form
6284 * of TLS / DTLS record headers (5 Bytes for TLS, 13 Bytes for DTLS,
6285 * with no space for CIDs counted in). */
6286 ret = mbedtls_ssl_fetch_input( ssl, mbedtls_ssl_in_hdr_len( ssl ) );
6287 if( ret != 0 )
Manuel Pégourié-Gonnard167a3762014-09-08 16:14:10 +02006288 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006289 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_fetch_input", ret );
Manuel Pégourié-Gonnard167a3762014-09-08 16:14:10 +02006290 return( ret );
6291 }
6292
Hanno Beckere5e7e782019-07-11 12:29:35 +01006293 ret = ssl_parse_record_header( ssl, ssl->in_hdr, ssl->in_left, &rec );
6294 if( ret != 0 )
Manuel Pégourié-Gonnard63eca932014-09-08 16:39:08 +02006295 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006296#if defined(MBEDTLS_SSL_PROTO_DTLS)
Hanno Becker2fddd372019-07-10 14:37:41 +01006297 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM )
Manuel Pégourié-Gonnard63eca932014-09-08 16:39:08 +02006298 {
Hanno Becker5f066e72018-08-16 14:56:31 +01006299 if( ret == MBEDTLS_ERR_SSL_EARLY_MESSAGE )
6300 {
Hanno Becker519f15d2019-07-11 12:43:20 +01006301 ret = ssl_buffer_future_record( ssl, &rec );
Hanno Becker5f066e72018-08-16 14:56:31 +01006302 if( ret != 0 )
6303 return( ret );
6304
6305 /* Fall through to handling of unexpected records */
6306 ret = MBEDTLS_ERR_SSL_UNEXPECTED_RECORD;
6307 }
6308
Manuel Pégourié-Gonnarde2e25e72015-12-03 16:13:17 +01006309 if( ret == MBEDTLS_ERR_SSL_UNEXPECTED_RECORD )
6310 {
Hanno Becker2fddd372019-07-10 14:37:41 +01006311#if defined(MBEDTLS_SSL_DTLS_CLIENT_PORT_REUSE) && defined(MBEDTLS_SSL_SRV_C)
Hanno Beckerd8bf8ce2019-07-12 09:23:47 +01006312 /* Reset in pointers to default state for TLS/DTLS records,
6313 * assuming no CID and no offset between record content and
6314 * record plaintext. */
6315 ssl_update_in_pointers( ssl );
6316
Hanno Becker7ae20e02019-07-12 08:33:49 +01006317 /* Setup internal message pointers from record structure. */
6318 ssl->in_msgtype = rec.type;
6319#if defined(MBEDTLS_SSL_DTLS_CONNECTION_ID)
6320 ssl->in_len = ssl->in_cid + rec.cid_len;
6321#endif /* MBEDTLS_SSL_DTLS_CONNECTION_ID */
6322 ssl->in_iv = ssl->in_msg = ssl->in_len + 2;
6323 ssl->in_msglen = rec.data_len;
6324
Hanno Becker2fddd372019-07-10 14:37:41 +01006325 ret = ssl_check_client_reconnect( ssl );
6326 if( ret != 0 )
6327 return( ret );
6328#endif
6329
Manuel Pégourié-Gonnarde2e25e72015-12-03 16:13:17 +01006330 /* Skip unexpected record (but not whole datagram) */
Hanno Becker4acada32019-07-11 12:48:53 +01006331 ssl->next_record_offset = rec.buf_len;
Manuel Pégourié-Gonnard63eca932014-09-08 16:39:08 +02006332
Manuel Pégourié-Gonnarde2e25e72015-12-03 16:13:17 +01006333 MBEDTLS_SSL_DEBUG_MSG( 1, ( "discarding unexpected record "
6334 "(header)" ) );
6335 }
6336 else
6337 {
6338 /* Skip invalid record and the rest of the datagram */
6339 ssl->next_record_offset = 0;
6340 ssl->in_left = 0;
6341
6342 MBEDTLS_SSL_DEBUG_MSG( 1, ( "discarding invalid record "
6343 "(header)" ) );
6344 }
6345
6346 /* Get next record */
Hanno Becker90333da2017-10-10 11:27:13 +01006347 return( MBEDTLS_ERR_SSL_CONTINUE_PROCESSING );
Manuel Pégourié-Gonnard63eca932014-09-08 16:39:08 +02006348 }
Hanno Becker2fddd372019-07-10 14:37:41 +01006349 else
Manuel Pégourié-Gonnard63eca932014-09-08 16:39:08 +02006350#endif
Hanno Becker2fddd372019-07-10 14:37:41 +01006351 {
6352 return( ret );
6353 }
Manuel Pégourié-Gonnard63eca932014-09-08 16:39:08 +02006354 }
Manuel Pégourié-Gonnard167a3762014-09-08 16:14:10 +02006355
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006356#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02006357 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM )
Hanno Beckere65ce782017-05-22 14:47:48 +01006358 {
Hanno Beckera8814792019-07-10 15:01:45 +01006359 /* Remember offset of next record within datagram. */
Hanno Beckerf50da502019-07-11 12:50:10 +01006360 ssl->next_record_offset = rec.buf_len;
Hanno Beckere65ce782017-05-22 14:47:48 +01006361 if( ssl->next_record_offset < ssl->in_left )
6362 {
6363 MBEDTLS_SSL_DEBUG_MSG( 3, ( "more than one record within datagram" ) );
6364 }
6365 }
Manuel Pégourié-Gonnard167a3762014-09-08 16:14:10 +02006366 else
6367#endif
Hanno Beckera8814792019-07-10 15:01:45 +01006368 {
Hanno Becker955a5c92019-07-10 17:12:07 +01006369 /*
6370 * Fetch record contents from underlying transport.
6371 */
Hanno Beckera3175662019-07-11 12:50:29 +01006372 ret = mbedtls_ssl_fetch_input( ssl, rec.buf_len );
Hanno Beckera8814792019-07-10 15:01:45 +01006373 if( ret != 0 )
6374 {
6375 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_fetch_input", ret );
6376 return( ret );
6377 }
Manuel Pégourié-Gonnard167a3762014-09-08 16:14:10 +02006378
Manuel Pégourié-Gonnard167a3762014-09-08 16:14:10 +02006379 ssl->in_left = 0;
Hanno Beckera8814792019-07-10 15:01:45 +01006380 }
6381
6382 /*
6383 * Decrypt record contents.
6384 */
Manuel Pégourié-Gonnard167a3762014-09-08 16:14:10 +02006385
Hanno Beckerfdf66042019-07-11 13:07:45 +01006386 if( ( ret = ssl_prepare_record_content( ssl, &rec ) ) != 0 )
Manuel Pégourié-Gonnard63eca932014-09-08 16:39:08 +02006387 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006388#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02006389 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM )
Manuel Pégourié-Gonnard63eca932014-09-08 16:39:08 +02006390 {
6391 /* Silently discard invalid records */
Hanno Becker82e2a392019-05-03 16:36:59 +01006392 if( ret == MBEDTLS_ERR_SSL_INVALID_MAC )
Manuel Pégourié-Gonnard63eca932014-09-08 16:39:08 +02006393 {
Manuel Pégourié-Gonnard0a885742015-08-04 12:08:35 +02006394 /* Except when waiting for Finished as a bad mac here
6395 * probably means something went wrong in the handshake
6396 * (eg wrong psk used, mitm downgrade attempt, etc.) */
6397 if( ssl->state == MBEDTLS_SSL_CLIENT_FINISHED ||
6398 ssl->state == MBEDTLS_SSL_SERVER_FINISHED )
6399 {
6400#if defined(MBEDTLS_SSL_ALL_ALERT_MESSAGES)
6401 if( ret == MBEDTLS_ERR_SSL_INVALID_MAC )
6402 {
6403 mbedtls_ssl_send_alert_message( ssl,
6404 MBEDTLS_SSL_ALERT_LEVEL_FATAL,
6405 MBEDTLS_SSL_ALERT_MSG_BAD_RECORD_MAC );
6406 }
6407#endif
6408 return( ret );
6409 }
6410
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006411#if defined(MBEDTLS_SSL_DTLS_BADMAC_LIMIT)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02006412 if( ssl->conf->badmac_limit != 0 &&
6413 ++ssl->badmac_seen >= ssl->conf->badmac_limit )
Manuel Pégourié-Gonnardb0643d12014-10-14 18:30:36 +02006414 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006415 MBEDTLS_SSL_DEBUG_MSG( 1, ( "too many records with bad MAC" ) );
6416 return( MBEDTLS_ERR_SSL_INVALID_MAC );
Manuel Pégourié-Gonnardb0643d12014-10-14 18:30:36 +02006417 }
6418#endif
6419
Hanno Becker4a810fb2017-05-24 16:27:30 +01006420 /* As above, invalid records cause
6421 * dismissal of the whole datagram. */
6422
6423 ssl->next_record_offset = 0;
6424 ssl->in_left = 0;
6425
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006426 MBEDTLS_SSL_DEBUG_MSG( 1, ( "discarding invalid record (mac)" ) );
Hanno Becker90333da2017-10-10 11:27:13 +01006427 return( MBEDTLS_ERR_SSL_CONTINUE_PROCESSING );
Manuel Pégourié-Gonnard63eca932014-09-08 16:39:08 +02006428 }
6429
6430 return( ret );
6431 }
6432 else
6433#endif
6434 {
6435 /* Error out (and send alert) on invalid records */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006436#if defined(MBEDTLS_SSL_ALL_ALERT_MESSAGES)
6437 if( ret == MBEDTLS_ERR_SSL_INVALID_MAC )
Manuel Pégourié-Gonnard63eca932014-09-08 16:39:08 +02006438 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006439 mbedtls_ssl_send_alert_message( ssl,
6440 MBEDTLS_SSL_ALERT_LEVEL_FATAL,
6441 MBEDTLS_SSL_ALERT_MSG_BAD_RECORD_MAC );
Manuel Pégourié-Gonnard63eca932014-09-08 16:39:08 +02006442 }
6443#endif
6444 return( ret );
6445 }
6446 }
Manuel Pégourié-Gonnard167a3762014-09-08 16:14:10 +02006447
Hanno Becker44d89b22019-07-12 09:40:44 +01006448
6449 /* Reset in pointers to default state for TLS/DTLS records,
6450 * assuming no CID and no offset between record content and
6451 * record plaintext. */
6452 ssl_update_in_pointers( ssl );
Hanno Becker44d89b22019-07-12 09:40:44 +01006453#if defined(MBEDTLS_SSL_DTLS_CONNECTION_ID)
6454 ssl->in_len = ssl->in_cid + rec.cid_len;
6455#endif /* MBEDTLS_SSL_DTLS_CONNECTION_ID */
irwir89af51f2019-09-26 21:04:56 +03006456 ssl->in_iv = ssl->in_len + 2;
Hanno Becker44d89b22019-07-12 09:40:44 +01006457
Hanno Becker8685c822019-07-12 09:37:30 +01006458 /* The record content type may change during decryption,
6459 * so re-read it. */
6460 ssl->in_msgtype = rec.type;
6461 /* Also update the input buffer, because unfortunately
6462 * the server-side ssl_parse_client_hello() reparses the
6463 * record header when receiving a ClientHello initiating
6464 * a renegotiation. */
6465 ssl->in_hdr[0] = rec.type;
6466 ssl->in_msg = rec.buf + rec.data_offset;
6467 ssl->in_msglen = rec.data_len;
6468 ssl->in_len[0] = (unsigned char)( rec.data_len >> 8 );
6469 ssl->in_len[1] = (unsigned char)( rec.data_len );
6470
Simon Butcher99000142016-10-13 17:21:01 +01006471 return( 0 );
6472}
6473
6474int mbedtls_ssl_handle_message_type( mbedtls_ssl_context *ssl )
6475{
6476 int ret;
6477
Manuel Pégourié-Gonnardabf16242014-09-23 09:42:16 +02006478 /*
Manuel Pégourié-Gonnard167a3762014-09-08 16:14:10 +02006479 * Handle particular types of records
6480 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006481 if( ssl->in_msgtype == MBEDTLS_SSL_MSG_HANDSHAKE )
Paul Bakker5121ce52009-01-03 21:22:43 +00006482 {
Simon Butcher99000142016-10-13 17:21:01 +01006483 if( ( ret = mbedtls_ssl_prepare_handshake_record( ssl ) ) != 0 )
6484 {
Manuel Pégourié-Gonnarda59543a2014-02-18 11:33:49 +01006485 return( ret );
Simon Butcher99000142016-10-13 17:21:01 +01006486 }
Paul Bakker5121ce52009-01-03 21:22:43 +00006487 }
6488
Hanno Beckere678eaa2018-08-21 14:57:46 +01006489 if( ssl->in_msgtype == MBEDTLS_SSL_MSG_CHANGE_CIPHER_SPEC )
Hanno Becker2ed6bcc2018-08-15 15:11:57 +01006490 {
Hanno Beckere678eaa2018-08-21 14:57:46 +01006491 if( ssl->in_msglen != 1 )
Hanno Becker2ed6bcc2018-08-15 15:11:57 +01006492 {
Hanno Beckere678eaa2018-08-21 14:57:46 +01006493 MBEDTLS_SSL_DEBUG_MSG( 1, ( "invalid CCS message, len: %d",
6494 ssl->in_msglen ) );
6495 return( MBEDTLS_ERR_SSL_INVALID_RECORD );
Hanno Becker2ed6bcc2018-08-15 15:11:57 +01006496 }
6497
Hanno Beckere678eaa2018-08-21 14:57:46 +01006498 if( ssl->in_msg[0] != 1 )
6499 {
6500 MBEDTLS_SSL_DEBUG_MSG( 1, ( "invalid CCS message, content: %02x",
6501 ssl->in_msg[0] ) );
6502 return( MBEDTLS_ERR_SSL_INVALID_RECORD );
6503 }
6504
6505#if defined(MBEDTLS_SSL_PROTO_DTLS)
6506 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM &&
6507 ssl->state != MBEDTLS_SSL_CLIENT_CHANGE_CIPHER_SPEC &&
6508 ssl->state != MBEDTLS_SSL_SERVER_CHANGE_CIPHER_SPEC )
6509 {
6510 if( ssl->handshake == NULL )
6511 {
6512 MBEDTLS_SSL_DEBUG_MSG( 1, ( "dropping ChangeCipherSpec outside handshake" ) );
6513 return( MBEDTLS_ERR_SSL_UNEXPECTED_RECORD );
6514 }
6515
6516 MBEDTLS_SSL_DEBUG_MSG( 1, ( "received out-of-order ChangeCipherSpec - remember" ) );
6517 return( MBEDTLS_ERR_SSL_EARLY_MESSAGE );
6518 }
Hanno Becker2ed6bcc2018-08-15 15:11:57 +01006519#endif
Hanno Beckere678eaa2018-08-21 14:57:46 +01006520 }
Hanno Becker2ed6bcc2018-08-15 15:11:57 +01006521
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006522 if( ssl->in_msgtype == MBEDTLS_SSL_MSG_ALERT )
Paul Bakker5121ce52009-01-03 21:22:43 +00006523 {
Angus Gratton1a7a17e2018-06-20 15:43:50 +10006524 if( ssl->in_msglen != 2 )
6525 {
6526 /* Note: Standard allows for more than one 2 byte alert
6527 to be packed in a single message, but Mbed TLS doesn't
6528 currently support this. */
6529 MBEDTLS_SSL_DEBUG_MSG( 1, ( "invalid alert message, len: %d",
6530 ssl->in_msglen ) );
6531 return( MBEDTLS_ERR_SSL_INVALID_RECORD );
6532 }
6533
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006534 MBEDTLS_SSL_DEBUG_MSG( 2, ( "got an alert message, type: [%d:%d]",
Paul Bakker5121ce52009-01-03 21:22:43 +00006535 ssl->in_msg[0], ssl->in_msg[1] ) );
6536
6537 /*
Simon Butcher459a9502015-10-27 16:09:03 +00006538 * Ignore non-fatal alerts, except close_notify and no_renegotiation
Paul Bakker5121ce52009-01-03 21:22:43 +00006539 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006540 if( ssl->in_msg[0] == MBEDTLS_SSL_ALERT_LEVEL_FATAL )
Paul Bakker5121ce52009-01-03 21:22:43 +00006541 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006542 MBEDTLS_SSL_DEBUG_MSG( 1, ( "is a fatal alert message (msg %d)",
Paul Bakker2770fbd2012-07-03 13:30:23 +00006543 ssl->in_msg[1] ) );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006544 return( MBEDTLS_ERR_SSL_FATAL_ALERT_MESSAGE );
Paul Bakker5121ce52009-01-03 21:22:43 +00006545 }
6546
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006547 if( ssl->in_msg[0] == MBEDTLS_SSL_ALERT_LEVEL_WARNING &&
6548 ssl->in_msg[1] == MBEDTLS_SSL_ALERT_MSG_CLOSE_NOTIFY )
Paul Bakker5121ce52009-01-03 21:22:43 +00006549 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006550 MBEDTLS_SSL_DEBUG_MSG( 2, ( "is a close notify message" ) );
6551 return( MBEDTLS_ERR_SSL_PEER_CLOSE_NOTIFY );
Paul Bakker5121ce52009-01-03 21:22:43 +00006552 }
Manuel Pégourié-Gonnardfbdf06c2015-10-23 11:13:28 +02006553
6554#if defined(MBEDTLS_SSL_RENEGOTIATION_ENABLED)
6555 if( ssl->in_msg[0] == MBEDTLS_SSL_ALERT_LEVEL_WARNING &&
6556 ssl->in_msg[1] == MBEDTLS_SSL_ALERT_MSG_NO_RENEGOTIATION )
6557 {
Hanno Becker90333da2017-10-10 11:27:13 +01006558 MBEDTLS_SSL_DEBUG_MSG( 2, ( "is a SSLv3 no renegotiation alert" ) );
Manuel Pégourié-Gonnardfbdf06c2015-10-23 11:13:28 +02006559 /* Will be handled when trying to parse ServerHello */
6560 return( 0 );
6561 }
6562#endif
6563
6564#if defined(MBEDTLS_SSL_PROTO_SSL3) && defined(MBEDTLS_SSL_SRV_C)
6565 if( ssl->minor_ver == MBEDTLS_SSL_MINOR_VERSION_0 &&
6566 ssl->conf->endpoint == MBEDTLS_SSL_IS_SERVER &&
6567 ssl->in_msg[0] == MBEDTLS_SSL_ALERT_LEVEL_WARNING &&
6568 ssl->in_msg[1] == MBEDTLS_SSL_ALERT_MSG_NO_CERT )
6569 {
6570 MBEDTLS_SSL_DEBUG_MSG( 2, ( "is a SSLv3 no_cert" ) );
6571 /* Will be handled in mbedtls_ssl_parse_certificate() */
6572 return( 0 );
6573 }
6574#endif /* MBEDTLS_SSL_PROTO_SSL3 && MBEDTLS_SSL_SRV_C */
6575
6576 /* Silently ignore: fetch new message */
Simon Butcher99000142016-10-13 17:21:01 +01006577 return MBEDTLS_ERR_SSL_NON_FATAL;
Paul Bakker5121ce52009-01-03 21:22:43 +00006578 }
6579
Hanno Beckerc76c6192017-06-06 10:03:17 +01006580#if defined(MBEDTLS_SSL_PROTO_DTLS)
Hanno Becker37ae9522019-05-03 16:54:26 +01006581 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM )
Hanno Beckerc76c6192017-06-06 10:03:17 +01006582 {
Hanno Becker37ae9522019-05-03 16:54:26 +01006583 /* Drop unexpected ApplicationData records,
6584 * except at the beginning of renegotiations */
6585 if( ssl->in_msgtype == MBEDTLS_SSL_MSG_APPLICATION_DATA &&
6586 ssl->state != MBEDTLS_SSL_HANDSHAKE_OVER
6587#if defined(MBEDTLS_SSL_RENEGOTIATION)
6588 && ! ( ssl->renego_status == MBEDTLS_SSL_RENEGOTIATION_IN_PROGRESS &&
6589 ssl->state == MBEDTLS_SSL_SERVER_HELLO )
Hanno Beckerc76c6192017-06-06 10:03:17 +01006590#endif
Hanno Becker37ae9522019-05-03 16:54:26 +01006591 )
6592 {
6593 MBEDTLS_SSL_DEBUG_MSG( 1, ( "dropping unexpected ApplicationData" ) );
6594 return( MBEDTLS_ERR_SSL_NON_FATAL );
6595 }
6596
6597 if( ssl->handshake != NULL &&
6598 ssl->state == MBEDTLS_SSL_HANDSHAKE_OVER )
6599 {
6600 ssl_handshake_wrapup_free_hs_transform( ssl );
6601 }
6602 }
Hanno Becker4a4af9f2019-05-08 16:26:21 +01006603#endif /* MBEDTLS_SSL_PROTO_DTLS */
Hanno Beckerc76c6192017-06-06 10:03:17 +01006604
Paul Bakker5121ce52009-01-03 21:22:43 +00006605 return( 0 );
6606}
6607
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006608int mbedtls_ssl_send_fatal_handshake_failure( mbedtls_ssl_context *ssl )
Paul Bakkerd0f6fa72012-09-17 09:18:12 +00006609{
irwir6c0da642019-09-26 21:07:41 +03006610 return( mbedtls_ssl_send_alert_message( ssl,
6611 MBEDTLS_SSL_ALERT_LEVEL_FATAL,
6612 MBEDTLS_SSL_ALERT_MSG_HANDSHAKE_FAILURE ) );
Paul Bakkerd0f6fa72012-09-17 09:18:12 +00006613}
6614
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006615int mbedtls_ssl_send_alert_message( mbedtls_ssl_context *ssl,
Paul Bakker0a925182012-04-16 06:46:41 +00006616 unsigned char level,
6617 unsigned char message )
6618{
6619 int ret;
6620
Manuel Pégourié-Gonnardf81ee2e2015-09-01 17:43:40 +02006621 if( ssl == NULL || ssl->conf == NULL )
6622 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
6623
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006624 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> send alert message" ) );
Gilles Peskine1cc8e342017-05-03 16:28:34 +02006625 MBEDTLS_SSL_DEBUG_MSG( 3, ( "send alert level=%u message=%u", level, message ));
Paul Bakker0a925182012-04-16 06:46:41 +00006626
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006627 ssl->out_msgtype = MBEDTLS_SSL_MSG_ALERT;
Paul Bakker0a925182012-04-16 06:46:41 +00006628 ssl->out_msglen = 2;
6629 ssl->out_msg[0] = level;
6630 ssl->out_msg[1] = message;
6631
Hanno Becker67bc7c32018-08-06 11:33:50 +01006632 if( ( ret = mbedtls_ssl_write_record( ssl, SSL_FORCE_FLUSH ) ) != 0 )
Paul Bakker0a925182012-04-16 06:46:41 +00006633 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006634 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_write_record", ret );
Paul Bakker0a925182012-04-16 06:46:41 +00006635 return( ret );
6636 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006637 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= send alert message" ) );
Paul Bakker0a925182012-04-16 06:46:41 +00006638
6639 return( 0 );
6640}
6641
Hanno Beckerb9d44792019-02-08 07:19:04 +00006642#if defined(MBEDTLS_X509_CRT_PARSE_C)
6643static void ssl_clear_peer_cert( mbedtls_ssl_session *session )
6644{
6645#if defined(MBEDTLS_SSL_KEEP_PEER_CERTIFICATE)
6646 if( session->peer_cert != NULL )
6647 {
6648 mbedtls_x509_crt_free( session->peer_cert );
6649 mbedtls_free( session->peer_cert );
6650 session->peer_cert = NULL;
6651 }
6652#else /* MBEDTLS_SSL_KEEP_PEER_CERTIFICATE */
6653 if( session->peer_cert_digest != NULL )
6654 {
6655 /* Zeroization is not necessary. */
6656 mbedtls_free( session->peer_cert_digest );
6657 session->peer_cert_digest = NULL;
6658 session->peer_cert_digest_type = MBEDTLS_MD_NONE;
6659 session->peer_cert_digest_len = 0;
6660 }
6661#endif /* !MBEDTLS_SSL_KEEP_PEER_CERTIFICATE */
6662}
6663#endif /* MBEDTLS_X509_CRT_PARSE_C */
6664
Paul Bakker5121ce52009-01-03 21:22:43 +00006665/*
6666 * Handshake functions
6667 */
Hanno Becker21489932019-02-05 13:20:55 +00006668#if !defined(MBEDTLS_KEY_EXCHANGE__WITH_CERT__ENABLED)
Gilles Peskinef9828522017-05-03 12:28:43 +02006669/* No certificate support -> dummy functions */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006670int mbedtls_ssl_write_certificate( mbedtls_ssl_context *ssl )
Paul Bakker5121ce52009-01-03 21:22:43 +00006671{
Hanno Beckere694c3e2017-12-27 21:34:08 +00006672 const mbedtls_ssl_ciphersuite_t *ciphersuite_info =
6673 ssl->handshake->ciphersuite_info;
Paul Bakker5121ce52009-01-03 21:22:43 +00006674
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006675 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> write certificate" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00006676
Hanno Becker7177a882019-02-05 13:36:46 +00006677 if( !mbedtls_ssl_ciphersuite_uses_srv_cert( ciphersuite_info ) )
Paul Bakkerd4a56ec2013-04-16 18:05:29 +02006678 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006679 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= skip write certificate" ) );
Paul Bakkerd4a56ec2013-04-16 18:05:29 +02006680 ssl->state++;
6681 return( 0 );
6682 }
6683
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006684 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
6685 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Paul Bakker48f7a5d2013-04-19 14:30:58 +02006686}
6687
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006688int mbedtls_ssl_parse_certificate( mbedtls_ssl_context *ssl )
Paul Bakker48f7a5d2013-04-19 14:30:58 +02006689{
Hanno Beckere694c3e2017-12-27 21:34:08 +00006690 const mbedtls_ssl_ciphersuite_t *ciphersuite_info =
6691 ssl->handshake->ciphersuite_info;
Paul Bakker48f7a5d2013-04-19 14:30:58 +02006692
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006693 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> parse certificate" ) );
Paul Bakker48f7a5d2013-04-19 14:30:58 +02006694
Hanno Becker7177a882019-02-05 13:36:46 +00006695 if( !mbedtls_ssl_ciphersuite_uses_srv_cert( ciphersuite_info ) )
Paul Bakker48f7a5d2013-04-19 14:30:58 +02006696 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006697 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= skip parse certificate" ) );
Paul Bakker48f7a5d2013-04-19 14:30:58 +02006698 ssl->state++;
6699 return( 0 );
6700 }
6701
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006702 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
6703 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Paul Bakker48f7a5d2013-04-19 14:30:58 +02006704}
Gilles Peskinef9828522017-05-03 12:28:43 +02006705
Hanno Becker21489932019-02-05 13:20:55 +00006706#else /* MBEDTLS_KEY_EXCHANGE__WITH_CERT__ENABLED */
Gilles Peskinef9828522017-05-03 12:28:43 +02006707/* Some certificate support -> implement write and parse */
6708
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006709int mbedtls_ssl_write_certificate( mbedtls_ssl_context *ssl )
Paul Bakker48f7a5d2013-04-19 14:30:58 +02006710{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006711 int ret = MBEDTLS_ERR_SSL_FEATURE_UNAVAILABLE;
Paul Bakker48f7a5d2013-04-19 14:30:58 +02006712 size_t i, n;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006713 const mbedtls_x509_crt *crt;
Hanno Beckere694c3e2017-12-27 21:34:08 +00006714 const mbedtls_ssl_ciphersuite_t *ciphersuite_info =
6715 ssl->handshake->ciphersuite_info;
Paul Bakker48f7a5d2013-04-19 14:30:58 +02006716
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006717 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> write certificate" ) );
Paul Bakker48f7a5d2013-04-19 14:30:58 +02006718
Hanno Becker7177a882019-02-05 13:36:46 +00006719 if( !mbedtls_ssl_ciphersuite_uses_srv_cert( ciphersuite_info ) )
Paul Bakker48f7a5d2013-04-19 14:30:58 +02006720 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006721 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= skip write certificate" ) );
Paul Bakker48f7a5d2013-04-19 14:30:58 +02006722 ssl->state++;
6723 return( 0 );
6724 }
6725
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006726#if defined(MBEDTLS_SSL_CLI_C)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02006727 if( ssl->conf->endpoint == MBEDTLS_SSL_IS_CLIENT )
Paul Bakker5121ce52009-01-03 21:22:43 +00006728 {
6729 if( ssl->client_auth == 0 )
6730 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006731 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= skip write certificate" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00006732 ssl->state++;
6733 return( 0 );
6734 }
6735
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006736#if defined(MBEDTLS_SSL_PROTO_SSL3)
Paul Bakker5121ce52009-01-03 21:22:43 +00006737 /*
6738 * If using SSLv3 and got no cert, send an Alert message
6739 * (otherwise an empty Certificate message will be sent).
6740 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006741 if( mbedtls_ssl_own_cert( ssl ) == NULL &&
6742 ssl->minor_ver == MBEDTLS_SSL_MINOR_VERSION_0 )
Paul Bakker5121ce52009-01-03 21:22:43 +00006743 {
6744 ssl->out_msglen = 2;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006745 ssl->out_msgtype = MBEDTLS_SSL_MSG_ALERT;
6746 ssl->out_msg[0] = MBEDTLS_SSL_ALERT_LEVEL_WARNING;
6747 ssl->out_msg[1] = MBEDTLS_SSL_ALERT_MSG_NO_CERT;
Paul Bakker5121ce52009-01-03 21:22:43 +00006748
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006749 MBEDTLS_SSL_DEBUG_MSG( 2, ( "got no certificate to send" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00006750 goto write_msg;
6751 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006752#endif /* MBEDTLS_SSL_PROTO_SSL3 */
Paul Bakker5121ce52009-01-03 21:22:43 +00006753 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006754#endif /* MBEDTLS_SSL_CLI_C */
6755#if defined(MBEDTLS_SSL_SRV_C)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02006756 if( ssl->conf->endpoint == MBEDTLS_SSL_IS_SERVER )
Paul Bakker5121ce52009-01-03 21:22:43 +00006757 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006758 if( mbedtls_ssl_own_cert( ssl ) == NULL )
Paul Bakker5121ce52009-01-03 21:22:43 +00006759 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006760 MBEDTLS_SSL_DEBUG_MSG( 1, ( "got no certificate to send" ) );
6761 return( MBEDTLS_ERR_SSL_CERTIFICATE_REQUIRED );
Paul Bakker5121ce52009-01-03 21:22:43 +00006762 }
6763 }
Manuel Pégourié-Gonnardd16d1cb2014-11-20 18:15:05 +01006764#endif
Paul Bakker5121ce52009-01-03 21:22:43 +00006765
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006766 MBEDTLS_SSL_DEBUG_CRT( 3, "own certificate", mbedtls_ssl_own_cert( ssl ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00006767
6768 /*
6769 * 0 . 0 handshake type
6770 * 1 . 3 handshake length
6771 * 4 . 6 length of all certs
6772 * 7 . 9 length of cert. 1
6773 * 10 . n-1 peer certificate
6774 * n . n+2 length of cert. 2
6775 * n+3 . ... upper level cert, etc.
6776 */
6777 i = 7;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006778 crt = mbedtls_ssl_own_cert( ssl );
Paul Bakker5121ce52009-01-03 21:22:43 +00006779
Paul Bakker29087132010-03-21 21:03:34 +00006780 while( crt != NULL )
Paul Bakker5121ce52009-01-03 21:22:43 +00006781 {
6782 n = crt->raw.len;
Angus Grattond8213d02016-05-25 20:56:48 +10006783 if( n > MBEDTLS_SSL_OUT_CONTENT_LEN - 3 - i )
Paul Bakker5121ce52009-01-03 21:22:43 +00006784 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006785 MBEDTLS_SSL_DEBUG_MSG( 1, ( "certificate too large, %d > %d",
Angus Grattond8213d02016-05-25 20:56:48 +10006786 i + 3 + n, MBEDTLS_SSL_OUT_CONTENT_LEN ) );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006787 return( MBEDTLS_ERR_SSL_CERTIFICATE_TOO_LARGE );
Paul Bakker5121ce52009-01-03 21:22:43 +00006788 }
6789
6790 ssl->out_msg[i ] = (unsigned char)( n >> 16 );
6791 ssl->out_msg[i + 1] = (unsigned char)( n >> 8 );
6792 ssl->out_msg[i + 2] = (unsigned char)( n );
6793
6794 i += 3; memcpy( ssl->out_msg + i, crt->raw.p, n );
6795 i += n; crt = crt->next;
6796 }
6797
6798 ssl->out_msg[4] = (unsigned char)( ( i - 7 ) >> 16 );
6799 ssl->out_msg[5] = (unsigned char)( ( i - 7 ) >> 8 );
6800 ssl->out_msg[6] = (unsigned char)( ( i - 7 ) );
6801
6802 ssl->out_msglen = i;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006803 ssl->out_msgtype = MBEDTLS_SSL_MSG_HANDSHAKE;
6804 ssl->out_msg[0] = MBEDTLS_SSL_HS_CERTIFICATE;
Paul Bakker5121ce52009-01-03 21:22:43 +00006805
Manuel Pégourié-Gonnardcf141ca2015-05-20 10:35:51 +02006806#if defined(MBEDTLS_SSL_PROTO_SSL3) && defined(MBEDTLS_SSL_CLI_C)
Paul Bakker5121ce52009-01-03 21:22:43 +00006807write_msg:
Paul Bakkerd2f068e2013-08-27 21:19:20 +02006808#endif
Paul Bakker5121ce52009-01-03 21:22:43 +00006809
6810 ssl->state++;
6811
Manuel Pégourié-Gonnard31c15862017-09-13 09:38:11 +02006812 if( ( ret = mbedtls_ssl_write_handshake_msg( ssl ) ) != 0 )
Paul Bakker5121ce52009-01-03 21:22:43 +00006813 {
Manuel Pégourié-Gonnard31c15862017-09-13 09:38:11 +02006814 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_write_handshake_msg", ret );
Paul Bakker5121ce52009-01-03 21:22:43 +00006815 return( ret );
6816 }
6817
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006818 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= write certificate" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00006819
Paul Bakkered27a042013-04-18 22:46:23 +02006820 return( ret );
Paul Bakker5121ce52009-01-03 21:22:43 +00006821}
6822
Hanno Becker84879e32019-01-31 07:44:03 +00006823#if defined(MBEDTLS_SSL_RENEGOTIATION) && defined(MBEDTLS_SSL_CLI_C)
Hanno Becker177475a2019-02-05 17:02:46 +00006824
6825#if defined(MBEDTLS_SSL_KEEP_PEER_CERTIFICATE)
Hanno Beckerdef9bdc2019-01-30 14:46:46 +00006826static int ssl_check_peer_crt_unchanged( mbedtls_ssl_context *ssl,
6827 unsigned char *crt_buf,
6828 size_t crt_buf_len )
6829{
6830 mbedtls_x509_crt const * const peer_crt = ssl->session->peer_cert;
6831
6832 if( peer_crt == NULL )
6833 return( -1 );
6834
6835 if( peer_crt->raw.len != crt_buf_len )
6836 return( -1 );
6837
Hanno Becker46f34d02019-02-08 14:00:04 +00006838 return( memcmp( peer_crt->raw.p, crt_buf, crt_buf_len ) );
Hanno Beckerdef9bdc2019-01-30 14:46:46 +00006839}
Hanno Becker177475a2019-02-05 17:02:46 +00006840#else /* MBEDTLS_SSL_KEEP_PEER_CERTIFICATE */
6841static int ssl_check_peer_crt_unchanged( mbedtls_ssl_context *ssl,
6842 unsigned char *crt_buf,
6843 size_t crt_buf_len )
6844{
6845 int ret;
6846 unsigned char const * const peer_cert_digest =
6847 ssl->session->peer_cert_digest;
6848 mbedtls_md_type_t const peer_cert_digest_type =
6849 ssl->session->peer_cert_digest_type;
6850 mbedtls_md_info_t const * const digest_info =
6851 mbedtls_md_info_from_type( peer_cert_digest_type );
6852 unsigned char tmp_digest[MBEDTLS_SSL_PEER_CERT_DIGEST_MAX_LEN];
6853 size_t digest_len;
6854
6855 if( peer_cert_digest == NULL || digest_info == NULL )
6856 return( -1 );
6857
6858 digest_len = mbedtls_md_get_size( digest_info );
6859 if( digest_len > MBEDTLS_SSL_PEER_CERT_DIGEST_MAX_LEN )
6860 return( -1 );
6861
6862 ret = mbedtls_md( digest_info, crt_buf, crt_buf_len, tmp_digest );
6863 if( ret != 0 )
6864 return( -1 );
6865
6866 return( memcmp( tmp_digest, peer_cert_digest, digest_len ) );
6867}
6868#endif /* MBEDTLS_SSL_KEEP_PEER_CERTIFICATE */
Hanno Becker84879e32019-01-31 07:44:03 +00006869#endif /* MBEDTLS_SSL_RENEGOTIATION && MBEDTLS_SSL_CLI_C */
Hanno Beckerdef9bdc2019-01-30 14:46:46 +00006870
Manuel Pégourié-Gonnardfed37ed2017-08-15 13:27:41 +02006871/*
6872 * Once the certificate message is read, parse it into a cert chain and
6873 * perform basic checks, but leave actual verification to the caller
6874 */
Hanno Beckerc7bd7802019-02-05 15:37:23 +00006875static int ssl_parse_certificate_chain( mbedtls_ssl_context *ssl,
6876 mbedtls_x509_crt *chain )
Paul Bakker5121ce52009-01-03 21:22:43 +00006877{
Hanno Beckerc7bd7802019-02-05 15:37:23 +00006878 int ret;
6879#if defined(MBEDTLS_SSL_RENEGOTIATION) && defined(MBEDTLS_SSL_CLI_C)
6880 int crt_cnt=0;
6881#endif
Paul Bakker23986e52011-04-24 08:57:21 +00006882 size_t i, n;
Gilles Peskine064a85c2017-05-10 10:46:40 +02006883 uint8_t alert;
Paul Bakker5121ce52009-01-03 21:22:43 +00006884
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006885 if( ssl->in_msgtype != MBEDTLS_SSL_MSG_HANDSHAKE )
Paul Bakker5121ce52009-01-03 21:22:43 +00006886 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006887 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad certificate message" ) );
Gilles Peskine1cc8e342017-05-03 16:28:34 +02006888 mbedtls_ssl_send_alert_message( ssl, MBEDTLS_SSL_ALERT_LEVEL_FATAL,
6889 MBEDTLS_SSL_ALERT_MSG_UNEXPECTED_MESSAGE );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006890 return( MBEDTLS_ERR_SSL_UNEXPECTED_MESSAGE );
Paul Bakker5121ce52009-01-03 21:22:43 +00006891 }
6892
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006893 if( ssl->in_msg[0] != MBEDTLS_SSL_HS_CERTIFICATE ||
6894 ssl->in_hslen < mbedtls_ssl_hs_hdr_len( ssl ) + 3 + 3 )
Paul Bakker5121ce52009-01-03 21:22:43 +00006895 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006896 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad certificate message" ) );
Gilles Peskine1cc8e342017-05-03 16:28:34 +02006897 mbedtls_ssl_send_alert_message( ssl, MBEDTLS_SSL_ALERT_LEVEL_FATAL,
6898 MBEDTLS_SSL_ALERT_MSG_DECODE_ERROR );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006899 return( MBEDTLS_ERR_SSL_BAD_HS_CERTIFICATE );
Paul Bakker5121ce52009-01-03 21:22:43 +00006900 }
6901
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006902 i = mbedtls_ssl_hs_hdr_len( ssl );
Manuel Pégourié-Gonnardf49a7da2014-09-10 13:30:43 +00006903
Paul Bakker5121ce52009-01-03 21:22:43 +00006904 /*
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006905 * Same message structure as in mbedtls_ssl_write_certificate()
Paul Bakker5121ce52009-01-03 21:22:43 +00006906 */
Manuel Pégourié-Gonnardf49a7da2014-09-10 13:30:43 +00006907 n = ( ssl->in_msg[i+1] << 8 ) | ssl->in_msg[i+2];
Paul Bakker5121ce52009-01-03 21:22:43 +00006908
Manuel Pégourié-Gonnardf49a7da2014-09-10 13:30:43 +00006909 if( ssl->in_msg[i] != 0 ||
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006910 ssl->in_hslen != n + 3 + mbedtls_ssl_hs_hdr_len( ssl ) )
Paul Bakker5121ce52009-01-03 21:22:43 +00006911 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006912 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad certificate message" ) );
Gilles Peskine1cc8e342017-05-03 16:28:34 +02006913 mbedtls_ssl_send_alert_message( ssl, MBEDTLS_SSL_ALERT_LEVEL_FATAL,
6914 MBEDTLS_SSL_ALERT_MSG_DECODE_ERROR );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006915 return( MBEDTLS_ERR_SSL_BAD_HS_CERTIFICATE );
Paul Bakker5121ce52009-01-03 21:22:43 +00006916 }
6917
Hanno Beckerdef9bdc2019-01-30 14:46:46 +00006918 /* Make &ssl->in_msg[i] point to the beginning of the CRT chain. */
6919 i += 3;
6920
Hanno Beckerdef9bdc2019-01-30 14:46:46 +00006921 /* Iterate through and parse the CRTs in the provided chain. */
Paul Bakker5121ce52009-01-03 21:22:43 +00006922 while( i < ssl->in_hslen )
6923 {
Hanno Beckerdef9bdc2019-01-30 14:46:46 +00006924 /* Check that there's room for the next CRT's length fields. */
Philippe Antoine747fd532018-05-30 09:13:21 +02006925 if ( i + 3 > ssl->in_hslen ) {
6926 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad certificate message" ) );
Hanno Beckere2734e22019-01-31 07:44:17 +00006927 mbedtls_ssl_send_alert_message( ssl,
6928 MBEDTLS_SSL_ALERT_LEVEL_FATAL,
6929 MBEDTLS_SSL_ALERT_MSG_DECODE_ERROR );
Philippe Antoine747fd532018-05-30 09:13:21 +02006930 return( MBEDTLS_ERR_SSL_BAD_HS_CERTIFICATE );
6931 }
Hanno Beckerdef9bdc2019-01-30 14:46:46 +00006932 /* In theory, the CRT can be up to 2**24 Bytes, but we don't support
6933 * anything beyond 2**16 ~ 64K. */
Paul Bakker5121ce52009-01-03 21:22:43 +00006934 if( ssl->in_msg[i] != 0 )
6935 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006936 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad certificate message" ) );
Hanno Beckere2734e22019-01-31 07:44:17 +00006937 mbedtls_ssl_send_alert_message( ssl,
6938 MBEDTLS_SSL_ALERT_LEVEL_FATAL,
6939 MBEDTLS_SSL_ALERT_MSG_DECODE_ERROR );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006940 return( MBEDTLS_ERR_SSL_BAD_HS_CERTIFICATE );
Paul Bakker5121ce52009-01-03 21:22:43 +00006941 }
6942
Hanno Beckerdef9bdc2019-01-30 14:46:46 +00006943 /* Read length of the next CRT in the chain. */
Paul Bakker5121ce52009-01-03 21:22:43 +00006944 n = ( (unsigned int) ssl->in_msg[i + 1] << 8 )
6945 | (unsigned int) ssl->in_msg[i + 2];
6946 i += 3;
6947
6948 if( n < 128 || i + n > ssl->in_hslen )
6949 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006950 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad certificate message" ) );
Hanno Beckere2734e22019-01-31 07:44:17 +00006951 mbedtls_ssl_send_alert_message( ssl,
6952 MBEDTLS_SSL_ALERT_LEVEL_FATAL,
6953 MBEDTLS_SSL_ALERT_MSG_DECODE_ERROR );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006954 return( MBEDTLS_ERR_SSL_BAD_HS_CERTIFICATE );
Paul Bakker5121ce52009-01-03 21:22:43 +00006955 }
6956
Hanno Beckerdef9bdc2019-01-30 14:46:46 +00006957 /* Check if we're handling the first CRT in the chain. */
Hanno Beckerc7bd7802019-02-05 15:37:23 +00006958#if defined(MBEDTLS_SSL_RENEGOTIATION) && defined(MBEDTLS_SSL_CLI_C)
6959 if( crt_cnt++ == 0 &&
6960 ssl->conf->endpoint == MBEDTLS_SSL_IS_CLIENT &&
6961 ssl->renego_status == MBEDTLS_SSL_RENEGOTIATION_IN_PROGRESS )
Hanno Beckerdef9bdc2019-01-30 14:46:46 +00006962 {
Hanno Becker46f34d02019-02-08 14:00:04 +00006963 /* During client-side renegotiation, check that the server's
6964 * end-CRTs hasn't changed compared to the initial handshake,
6965 * mitigating the triple handshake attack. On success, reuse
6966 * the original end-CRT instead of parsing it again. */
Hanno Beckerc7bd7802019-02-05 15:37:23 +00006967 MBEDTLS_SSL_DEBUG_MSG( 3, ( "Check that peer CRT hasn't changed during renegotiation" ) );
6968 if( ssl_check_peer_crt_unchanged( ssl,
6969 &ssl->in_msg[i],
6970 n ) != 0 )
Hanno Beckerdef9bdc2019-01-30 14:46:46 +00006971 {
Hanno Beckerc7bd7802019-02-05 15:37:23 +00006972 MBEDTLS_SSL_DEBUG_MSG( 1, ( "new server cert during renegotiation" ) );
6973 mbedtls_ssl_send_alert_message( ssl,
6974 MBEDTLS_SSL_ALERT_LEVEL_FATAL,
6975 MBEDTLS_SSL_ALERT_MSG_ACCESS_DENIED );
6976 return( MBEDTLS_ERR_SSL_BAD_HS_CERTIFICATE );
Hanno Beckerdef9bdc2019-01-30 14:46:46 +00006977 }
Hanno Beckerc7bd7802019-02-05 15:37:23 +00006978
6979 /* Now we can safely free the original chain. */
6980 ssl_clear_peer_cert( ssl->session );
6981 }
Hanno Beckerdef9bdc2019-01-30 14:46:46 +00006982#endif /* MBEDTLS_SSL_RENEGOTIATION && MBEDTLS_SSL_CLI_C */
6983
Hanno Beckerdef9bdc2019-01-30 14:46:46 +00006984 /* Parse the next certificate in the chain. */
Hanno Becker0056eab2019-02-08 14:39:16 +00006985#if defined(MBEDTLS_SSL_KEEP_PEER_CERTIFICATE)
Hanno Beckerc7bd7802019-02-05 15:37:23 +00006986 ret = mbedtls_x509_crt_parse_der( chain, ssl->in_msg + i, n );
Hanno Becker0056eab2019-02-08 14:39:16 +00006987#else
Hanno Becker353a6f02019-02-26 11:51:34 +00006988 /* If we don't need to store the CRT chain permanently, parse
Hanno Becker0056eab2019-02-08 14:39:16 +00006989 * it in-place from the input buffer instead of making a copy. */
6990 ret = mbedtls_x509_crt_parse_der_nocopy( chain, ssl->in_msg + i, n );
6991#endif /* MBEDTLS_SSL_KEEP_PEER_CERTIFICATE */
Gilles Peskine1cc8e342017-05-03 16:28:34 +02006992 switch( ret )
Paul Bakker5121ce52009-01-03 21:22:43 +00006993 {
Hanno Beckerdef9bdc2019-01-30 14:46:46 +00006994 case 0: /*ok*/
6995 case MBEDTLS_ERR_X509_UNKNOWN_SIG_ALG + MBEDTLS_ERR_OID_NOT_FOUND:
6996 /* Ignore certificate with an unknown algorithm: maybe a
6997 prior certificate was already trusted. */
6998 break;
Gilles Peskine1cc8e342017-05-03 16:28:34 +02006999
Hanno Beckerdef9bdc2019-01-30 14:46:46 +00007000 case MBEDTLS_ERR_X509_ALLOC_FAILED:
7001 alert = MBEDTLS_SSL_ALERT_MSG_INTERNAL_ERROR;
7002 goto crt_parse_der_failed;
Gilles Peskine1cc8e342017-05-03 16:28:34 +02007003
Hanno Beckerdef9bdc2019-01-30 14:46:46 +00007004 case MBEDTLS_ERR_X509_UNKNOWN_VERSION:
7005 alert = MBEDTLS_SSL_ALERT_MSG_UNSUPPORTED_CERT;
7006 goto crt_parse_der_failed;
Gilles Peskine1cc8e342017-05-03 16:28:34 +02007007
Hanno Beckerdef9bdc2019-01-30 14:46:46 +00007008 default:
7009 alert = MBEDTLS_SSL_ALERT_MSG_BAD_CERT;
7010 crt_parse_der_failed:
7011 mbedtls_ssl_send_alert_message( ssl, MBEDTLS_SSL_ALERT_LEVEL_FATAL, alert );
7012 MBEDTLS_SSL_DEBUG_RET( 1, " mbedtls_x509_crt_parse_der", ret );
7013 return( ret );
Paul Bakker5121ce52009-01-03 21:22:43 +00007014 }
7015
7016 i += n;
7017 }
7018
Hanno Beckerc7bd7802019-02-05 15:37:23 +00007019 MBEDTLS_SSL_DEBUG_CRT( 3, "peer certificate", chain );
Manuel Pégourié-Gonnardfed37ed2017-08-15 13:27:41 +02007020 return( 0 );
7021}
7022
Hanno Becker4a55f632019-02-05 12:49:06 +00007023#if defined(MBEDTLS_SSL_SRV_C)
7024static int ssl_srv_check_client_no_crt_notification( mbedtls_ssl_context *ssl )
7025{
7026 if( ssl->conf->endpoint == MBEDTLS_SSL_IS_CLIENT )
7027 return( -1 );
7028
7029#if defined(MBEDTLS_SSL_PROTO_SSL3)
7030 /*
7031 * Check if the client sent an empty certificate
7032 */
7033 if( ssl->minor_ver == MBEDTLS_SSL_MINOR_VERSION_0 )
7034 {
7035 if( ssl->in_msglen == 2 &&
7036 ssl->in_msgtype == MBEDTLS_SSL_MSG_ALERT &&
7037 ssl->in_msg[0] == MBEDTLS_SSL_ALERT_LEVEL_WARNING &&
7038 ssl->in_msg[1] == MBEDTLS_SSL_ALERT_MSG_NO_CERT )
7039 {
7040 MBEDTLS_SSL_DEBUG_MSG( 1, ( "SSLv3 client has no certificate" ) );
7041 return( 0 );
7042 }
7043
7044 return( -1 );
7045 }
7046#endif /* MBEDTLS_SSL_PROTO_SSL3 */
7047
7048#if defined(MBEDTLS_SSL_PROTO_TLS1) || defined(MBEDTLS_SSL_PROTO_TLS1_1) || \
7049 defined(MBEDTLS_SSL_PROTO_TLS1_2)
7050 if( ssl->in_hslen == 3 + mbedtls_ssl_hs_hdr_len( ssl ) &&
7051 ssl->in_msgtype == MBEDTLS_SSL_MSG_HANDSHAKE &&
7052 ssl->in_msg[0] == MBEDTLS_SSL_HS_CERTIFICATE &&
7053 memcmp( ssl->in_msg + mbedtls_ssl_hs_hdr_len( ssl ), "\0\0\0", 3 ) == 0 )
7054 {
7055 MBEDTLS_SSL_DEBUG_MSG( 1, ( "TLSv1 client has no certificate" ) );
7056 return( 0 );
7057 }
7058
7059 return( -1 );
7060#endif /* MBEDTLS_SSL_PROTO_TLS1 || MBEDTLS_SSL_PROTO_TLS1_1 || \
7061 MBEDTLS_SSL_PROTO_TLS1_2 */
7062}
7063#endif /* MBEDTLS_SSL_SRV_C */
7064
Hanno Becker28f2fcd2019-02-07 10:11:07 +00007065/* Check if a certificate message is expected.
7066 * Return either
7067 * - SSL_CERTIFICATE_EXPECTED, or
7068 * - SSL_CERTIFICATE_SKIP
7069 * indicating whether a Certificate message is expected or not.
7070 */
7071#define SSL_CERTIFICATE_EXPECTED 0
7072#define SSL_CERTIFICATE_SKIP 1
7073static int ssl_parse_certificate_coordinate( mbedtls_ssl_context *ssl,
7074 int authmode )
7075{
7076 const mbedtls_ssl_ciphersuite_t *ciphersuite_info =
Hanno Beckere694c3e2017-12-27 21:34:08 +00007077 ssl->handshake->ciphersuite_info;
Hanno Becker28f2fcd2019-02-07 10:11:07 +00007078
7079 if( !mbedtls_ssl_ciphersuite_uses_srv_cert( ciphersuite_info ) )
7080 return( SSL_CERTIFICATE_SKIP );
7081
7082#if defined(MBEDTLS_SSL_SRV_C)
7083 if( ssl->conf->endpoint == MBEDTLS_SSL_IS_SERVER )
7084 {
7085 if( ciphersuite_info->key_exchange == MBEDTLS_KEY_EXCHANGE_RSA_PSK )
7086 return( SSL_CERTIFICATE_SKIP );
7087
7088 if( authmode == MBEDTLS_SSL_VERIFY_NONE )
7089 {
Hanno Becker28f2fcd2019-02-07 10:11:07 +00007090 ssl->session_negotiate->verify_result =
7091 MBEDTLS_X509_BADCERT_SKIP_VERIFY;
7092 return( SSL_CERTIFICATE_SKIP );
7093 }
7094 }
Hanno Becker84d9d272019-03-01 08:10:46 +00007095#else
7096 ((void) authmode);
Hanno Becker28f2fcd2019-02-07 10:11:07 +00007097#endif /* MBEDTLS_SSL_SRV_C */
7098
7099 return( SSL_CERTIFICATE_EXPECTED );
7100}
7101
Hanno Becker68636192019-02-05 14:36:34 +00007102static int ssl_parse_certificate_verify( mbedtls_ssl_context *ssl,
7103 int authmode,
7104 mbedtls_x509_crt *chain,
7105 void *rs_ctx )
Manuel Pégourié-Gonnardfed37ed2017-08-15 13:27:41 +02007106{
Hanno Becker6bdfab22019-02-05 13:11:17 +00007107 int ret = 0;
Hanno Becker28f2fcd2019-02-07 10:11:07 +00007108 const mbedtls_ssl_ciphersuite_t *ciphersuite_info =
Hanno Beckere694c3e2017-12-27 21:34:08 +00007109 ssl->handshake->ciphersuite_info;
Hanno Beckerafd0b0a2019-03-27 16:55:01 +00007110 int have_ca_chain = 0;
Hanno Becker68636192019-02-05 14:36:34 +00007111
Hanno Becker8927c832019-04-03 12:52:50 +01007112 int (*f_vrfy)(void *, mbedtls_x509_crt *, int, uint32_t *);
7113 void *p_vrfy;
7114
Hanno Becker68636192019-02-05 14:36:34 +00007115 if( authmode == MBEDTLS_SSL_VERIFY_NONE )
7116 return( 0 );
7117
Hanno Becker8927c832019-04-03 12:52:50 +01007118 if( ssl->f_vrfy != NULL )
7119 {
Hanno Beckerefb440a2019-04-03 13:04:33 +01007120 MBEDTLS_SSL_DEBUG_MSG( 3, ( "Use context-specific verification callback" ) );
Hanno Becker8927c832019-04-03 12:52:50 +01007121 f_vrfy = ssl->f_vrfy;
7122 p_vrfy = ssl->p_vrfy;
7123 }
7124 else
7125 {
Hanno Beckerefb440a2019-04-03 13:04:33 +01007126 MBEDTLS_SSL_DEBUG_MSG( 3, ( "Use configuration-specific verification callback" ) );
Hanno Becker8927c832019-04-03 12:52:50 +01007127 f_vrfy = ssl->conf->f_vrfy;
7128 p_vrfy = ssl->conf->p_vrfy;
7129 }
7130
Hanno Becker68636192019-02-05 14:36:34 +00007131 /*
7132 * Main check: verify certificate
7133 */
Hanno Beckerafd0b0a2019-03-27 16:55:01 +00007134#if defined(MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK)
7135 if( ssl->conf->f_ca_cb != NULL )
7136 {
7137 ((void) rs_ctx);
7138 have_ca_chain = 1;
7139
7140 MBEDTLS_SSL_DEBUG_MSG( 3, ( "use CA callback for X.509 CRT verification" ) );
Jarno Lamsa9822c0d2019-04-01 16:59:48 +03007141 ret = mbedtls_x509_crt_verify_with_ca_cb(
Hanno Beckerafd0b0a2019-03-27 16:55:01 +00007142 chain,
7143 ssl->conf->f_ca_cb,
7144 ssl->conf->p_ca_cb,
7145 ssl->conf->cert_profile,
7146 ssl->hostname,
7147 &ssl->session_negotiate->verify_result,
Jaeden Amerofe710672019-04-16 15:03:12 +01007148 f_vrfy, p_vrfy );
Hanno Beckerafd0b0a2019-03-27 16:55:01 +00007149 }
7150 else
7151#endif /* MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK */
7152 {
7153 mbedtls_x509_crt *ca_chain;
7154 mbedtls_x509_crl *ca_crl;
7155
7156#if defined(MBEDTLS_SSL_SERVER_NAME_INDICATION)
7157 if( ssl->handshake->sni_ca_chain != NULL )
7158 {
7159 ca_chain = ssl->handshake->sni_ca_chain;
7160 ca_crl = ssl->handshake->sni_ca_crl;
7161 }
7162 else
7163#endif
7164 {
7165 ca_chain = ssl->conf->ca_chain;
7166 ca_crl = ssl->conf->ca_crl;
7167 }
7168
7169 if( ca_chain != NULL )
7170 have_ca_chain = 1;
7171
7172 ret = mbedtls_x509_crt_verify_restartable(
7173 chain,
7174 ca_chain, ca_crl,
7175 ssl->conf->cert_profile,
7176 ssl->hostname,
7177 &ssl->session_negotiate->verify_result,
Jaeden Amerofe710672019-04-16 15:03:12 +01007178 f_vrfy, p_vrfy, rs_ctx );
Hanno Beckerafd0b0a2019-03-27 16:55:01 +00007179 }
Hanno Becker68636192019-02-05 14:36:34 +00007180
7181 if( ret != 0 )
7182 {
7183 MBEDTLS_SSL_DEBUG_RET( 1, "x509_verify_cert", ret );
7184 }
7185
7186#if defined(MBEDTLS_SSL__ECP_RESTARTABLE)
7187 if( ret == MBEDTLS_ERR_ECP_IN_PROGRESS )
7188 return( MBEDTLS_ERR_SSL_CRYPTO_IN_PROGRESS );
7189#endif
7190
7191 /*
7192 * Secondary checks: always done, but change 'ret' only if it was 0
7193 */
7194
7195#if defined(MBEDTLS_ECP_C)
7196 {
7197 const mbedtls_pk_context *pk = &chain->pk;
7198
7199 /* If certificate uses an EC key, make sure the curve is OK */
7200 if( mbedtls_pk_can_do( pk, MBEDTLS_PK_ECKEY ) &&
7201 mbedtls_ssl_check_curve( ssl, mbedtls_pk_ec( *pk )->grp.id ) != 0 )
7202 {
7203 ssl->session_negotiate->verify_result |= MBEDTLS_X509_BADCERT_BAD_KEY;
7204
7205 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad certificate (EC key curve)" ) );
7206 if( ret == 0 )
7207 ret = MBEDTLS_ERR_SSL_BAD_HS_CERTIFICATE;
7208 }
7209 }
7210#endif /* MBEDTLS_ECP_C */
7211
7212 if( mbedtls_ssl_check_cert_usage( chain,
7213 ciphersuite_info,
7214 ! ssl->conf->endpoint,
7215 &ssl->session_negotiate->verify_result ) != 0 )
7216 {
7217 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad certificate (usage extensions)" ) );
7218 if( ret == 0 )
7219 ret = MBEDTLS_ERR_SSL_BAD_HS_CERTIFICATE;
7220 }
7221
7222 /* mbedtls_x509_crt_verify_with_profile is supposed to report a
7223 * verification failure through MBEDTLS_ERR_X509_CERT_VERIFY_FAILED,
7224 * with details encoded in the verification flags. All other kinds
7225 * of error codes, including those from the user provided f_vrfy
7226 * functions, are treated as fatal and lead to a failure of
7227 * ssl_parse_certificate even if verification was optional. */
7228 if( authmode == MBEDTLS_SSL_VERIFY_OPTIONAL &&
7229 ( ret == MBEDTLS_ERR_X509_CERT_VERIFY_FAILED ||
7230 ret == MBEDTLS_ERR_SSL_BAD_HS_CERTIFICATE ) )
7231 {
7232 ret = 0;
7233 }
7234
Hanno Beckerafd0b0a2019-03-27 16:55:01 +00007235 if( have_ca_chain == 0 && authmode == MBEDTLS_SSL_VERIFY_REQUIRED )
Hanno Becker68636192019-02-05 14:36:34 +00007236 {
7237 MBEDTLS_SSL_DEBUG_MSG( 1, ( "got no CA chain" ) );
7238 ret = MBEDTLS_ERR_SSL_CA_CHAIN_REQUIRED;
7239 }
7240
7241 if( ret != 0 )
7242 {
7243 uint8_t alert;
7244
7245 /* The certificate may have been rejected for several reasons.
7246 Pick one and send the corresponding alert. Which alert to send
7247 may be a subject of debate in some cases. */
7248 if( ssl->session_negotiate->verify_result & MBEDTLS_X509_BADCERT_OTHER )
7249 alert = MBEDTLS_SSL_ALERT_MSG_ACCESS_DENIED;
7250 else if( ssl->session_negotiate->verify_result & MBEDTLS_X509_BADCERT_CN_MISMATCH )
7251 alert = MBEDTLS_SSL_ALERT_MSG_BAD_CERT;
7252 else if( ssl->session_negotiate->verify_result & MBEDTLS_X509_BADCERT_KEY_USAGE )
7253 alert = MBEDTLS_SSL_ALERT_MSG_UNSUPPORTED_CERT;
7254 else if( ssl->session_negotiate->verify_result & MBEDTLS_X509_BADCERT_EXT_KEY_USAGE )
7255 alert = MBEDTLS_SSL_ALERT_MSG_UNSUPPORTED_CERT;
7256 else if( ssl->session_negotiate->verify_result & MBEDTLS_X509_BADCERT_NS_CERT_TYPE )
7257 alert = MBEDTLS_SSL_ALERT_MSG_UNSUPPORTED_CERT;
7258 else if( ssl->session_negotiate->verify_result & MBEDTLS_X509_BADCERT_BAD_PK )
7259 alert = MBEDTLS_SSL_ALERT_MSG_UNSUPPORTED_CERT;
7260 else if( ssl->session_negotiate->verify_result & MBEDTLS_X509_BADCERT_BAD_KEY )
7261 alert = MBEDTLS_SSL_ALERT_MSG_UNSUPPORTED_CERT;
7262 else if( ssl->session_negotiate->verify_result & MBEDTLS_X509_BADCERT_EXPIRED )
7263 alert = MBEDTLS_SSL_ALERT_MSG_CERT_EXPIRED;
7264 else if( ssl->session_negotiate->verify_result & MBEDTLS_X509_BADCERT_REVOKED )
7265 alert = MBEDTLS_SSL_ALERT_MSG_CERT_REVOKED;
7266 else if( ssl->session_negotiate->verify_result & MBEDTLS_X509_BADCERT_NOT_TRUSTED )
7267 alert = MBEDTLS_SSL_ALERT_MSG_UNKNOWN_CA;
7268 else
7269 alert = MBEDTLS_SSL_ALERT_MSG_CERT_UNKNOWN;
7270 mbedtls_ssl_send_alert_message( ssl, MBEDTLS_SSL_ALERT_LEVEL_FATAL,
7271 alert );
7272 }
7273
7274#if defined(MBEDTLS_DEBUG_C)
7275 if( ssl->session_negotiate->verify_result != 0 )
7276 {
7277 MBEDTLS_SSL_DEBUG_MSG( 3, ( "! Certificate verification flags %x",
7278 ssl->session_negotiate->verify_result ) );
7279 }
7280 else
7281 {
7282 MBEDTLS_SSL_DEBUG_MSG( 3, ( "Certificate verification flags clear" ) );
7283 }
7284#endif /* MBEDTLS_DEBUG_C */
7285
7286 return( ret );
7287}
7288
Hanno Becker6b8fbab2019-02-08 14:59:05 +00007289#if !defined(MBEDTLS_SSL_KEEP_PEER_CERTIFICATE)
7290static int ssl_remember_peer_crt_digest( mbedtls_ssl_context *ssl,
7291 unsigned char *start, size_t len )
7292{
7293 int ret;
7294 /* Remember digest of the peer's end-CRT. */
7295 ssl->session_negotiate->peer_cert_digest =
7296 mbedtls_calloc( 1, MBEDTLS_SSL_PEER_CERT_DIGEST_DFL_LEN );
7297 if( ssl->session_negotiate->peer_cert_digest == NULL )
7298 {
7299 MBEDTLS_SSL_DEBUG_MSG( 1, ( "alloc(%d bytes) failed",
irwir40883e92019-09-21 17:55:33 +03007300 MBEDTLS_SSL_PEER_CERT_DIGEST_DFL_LEN ) );
Hanno Becker6b8fbab2019-02-08 14:59:05 +00007301 mbedtls_ssl_send_alert_message( ssl,
7302 MBEDTLS_SSL_ALERT_LEVEL_FATAL,
7303 MBEDTLS_SSL_ALERT_MSG_INTERNAL_ERROR );
7304
7305 return( MBEDTLS_ERR_SSL_ALLOC_FAILED );
7306 }
7307
7308 ret = mbedtls_md( mbedtls_md_info_from_type(
7309 MBEDTLS_SSL_PEER_CERT_DIGEST_DFL_TYPE ),
7310 start, len,
7311 ssl->session_negotiate->peer_cert_digest );
7312
7313 ssl->session_negotiate->peer_cert_digest_type =
7314 MBEDTLS_SSL_PEER_CERT_DIGEST_DFL_TYPE;
7315 ssl->session_negotiate->peer_cert_digest_len =
7316 MBEDTLS_SSL_PEER_CERT_DIGEST_DFL_LEN;
7317
7318 return( ret );
7319}
7320
7321static int ssl_remember_peer_pubkey( mbedtls_ssl_context *ssl,
7322 unsigned char *start, size_t len )
7323{
7324 unsigned char *end = start + len;
7325 int ret;
7326
7327 /* Make a copy of the peer's raw public key. */
7328 mbedtls_pk_init( &ssl->handshake->peer_pubkey );
7329 ret = mbedtls_pk_parse_subpubkey( &start, end,
7330 &ssl->handshake->peer_pubkey );
7331 if( ret != 0 )
7332 {
7333 /* We should have parsed the public key before. */
7334 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
7335 }
7336
7337 return( 0 );
7338}
7339#endif /* !MBEDTLS_SSL_KEEP_PEER_CERTIFICATE */
7340
Hanno Becker68636192019-02-05 14:36:34 +00007341int mbedtls_ssl_parse_certificate( mbedtls_ssl_context *ssl )
7342{
7343 int ret = 0;
Hanno Becker28f2fcd2019-02-07 10:11:07 +00007344 int crt_expected;
Manuel Pégourié-Gonnardfed37ed2017-08-15 13:27:41 +02007345#if defined(MBEDTLS_SSL_SRV_C) && defined(MBEDTLS_SSL_SERVER_NAME_INDICATION)
7346 const int authmode = ssl->handshake->sni_authmode != MBEDTLS_SSL_VERIFY_UNSET
7347 ? ssl->handshake->sni_authmode
7348 : ssl->conf->authmode;
7349#else
7350 const int authmode = ssl->conf->authmode;
7351#endif
Manuel Pégourié-Gonnard3bf49c42017-08-15 13:47:06 +02007352 void *rs_ctx = NULL;
Hanno Becker3dad3112019-02-05 17:19:52 +00007353 mbedtls_x509_crt *chain = NULL;
Manuel Pégourié-Gonnardfed37ed2017-08-15 13:27:41 +02007354
7355 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> parse certificate" ) );
7356
Hanno Becker28f2fcd2019-02-07 10:11:07 +00007357 crt_expected = ssl_parse_certificate_coordinate( ssl, authmode );
7358 if( crt_expected == SSL_CERTIFICATE_SKIP )
Manuel Pégourié-Gonnardfed37ed2017-08-15 13:27:41 +02007359 {
7360 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= skip parse certificate" ) );
Hanno Becker6bdfab22019-02-05 13:11:17 +00007361 goto exit;
Manuel Pégourié-Gonnardfed37ed2017-08-15 13:27:41 +02007362 }
7363
Manuel Pégourié-Gonnard3bf49c42017-08-15 13:47:06 +02007364#if defined(MBEDTLS_SSL__ECP_RESTARTABLE)
7365 if( ssl->handshake->ecrs_enabled &&
Manuel Pégourié-Gonnard0b23f162017-08-24 12:08:33 +02007366 ssl->handshake->ecrs_state == ssl_ecrs_crt_verify )
Manuel Pégourié-Gonnard3bf49c42017-08-15 13:47:06 +02007367 {
Hanno Becker3dad3112019-02-05 17:19:52 +00007368 chain = ssl->handshake->ecrs_peer_cert;
7369 ssl->handshake->ecrs_peer_cert = NULL;
Manuel Pégourié-Gonnard3bf49c42017-08-15 13:47:06 +02007370 goto crt_verify;
7371 }
7372#endif
7373
Manuel Pégourié-Gonnard125af942018-09-11 11:08:12 +02007374 if( ( ret = mbedtls_ssl_read_record( ssl, 1 ) ) != 0 )
Manuel Pégourié-Gonnardfed37ed2017-08-15 13:27:41 +02007375 {
7376 /* mbedtls_ssl_read_record may have sent an alert already. We
7377 let it decide whether to alert. */
7378 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_read_record", ret );
Hanno Becker3dad3112019-02-05 17:19:52 +00007379 goto exit;
Manuel Pégourié-Gonnardfed37ed2017-08-15 13:27:41 +02007380 }
7381
Hanno Becker4a55f632019-02-05 12:49:06 +00007382#if defined(MBEDTLS_SSL_SRV_C)
7383 if( ssl_srv_check_client_no_crt_notification( ssl ) == 0 )
7384 {
7385 ssl->session_negotiate->verify_result = MBEDTLS_X509_BADCERT_MISSING;
Hanno Becker4a55f632019-02-05 12:49:06 +00007386
7387 if( authmode == MBEDTLS_SSL_VERIFY_OPTIONAL )
Hanno Becker6bdfab22019-02-05 13:11:17 +00007388 ret = 0;
7389 else
7390 ret = MBEDTLS_ERR_SSL_NO_CLIENT_CERTIFICATE;
Hanno Becker4a55f632019-02-05 12:49:06 +00007391
Hanno Becker6bdfab22019-02-05 13:11:17 +00007392 goto exit;
Hanno Becker4a55f632019-02-05 12:49:06 +00007393 }
7394#endif /* MBEDTLS_SSL_SRV_C */
7395
Hanno Beckerc7bd7802019-02-05 15:37:23 +00007396 /* Clear existing peer CRT structure in case we tried to
7397 * reuse a session but it failed, and allocate a new one. */
Hanno Becker7a955a02019-02-05 13:08:01 +00007398 ssl_clear_peer_cert( ssl->session_negotiate );
Hanno Becker3dad3112019-02-05 17:19:52 +00007399
7400 chain = mbedtls_calloc( 1, sizeof( mbedtls_x509_crt ) );
7401 if( chain == NULL )
Hanno Beckerc7bd7802019-02-05 15:37:23 +00007402 {
7403 MBEDTLS_SSL_DEBUG_MSG( 1, ( "alloc(%d bytes) failed",
7404 sizeof( mbedtls_x509_crt ) ) );
7405 mbedtls_ssl_send_alert_message( ssl,
7406 MBEDTLS_SSL_ALERT_LEVEL_FATAL,
7407 MBEDTLS_SSL_ALERT_MSG_INTERNAL_ERROR );
Hanno Becker7a955a02019-02-05 13:08:01 +00007408
Hanno Becker3dad3112019-02-05 17:19:52 +00007409 ret = MBEDTLS_ERR_SSL_ALLOC_FAILED;
7410 goto exit;
7411 }
7412 mbedtls_x509_crt_init( chain );
7413
7414 ret = ssl_parse_certificate_chain( ssl, chain );
Hanno Beckerc7bd7802019-02-05 15:37:23 +00007415 if( ret != 0 )
Hanno Becker3dad3112019-02-05 17:19:52 +00007416 goto exit;
Manuel Pégourié-Gonnardfed37ed2017-08-15 13:27:41 +02007417
Manuel Pégourié-Gonnard3bf49c42017-08-15 13:47:06 +02007418#if defined(MBEDTLS_SSL__ECP_RESTARTABLE)
7419 if( ssl->handshake->ecrs_enabled)
Manuel Pégourié-Gonnard0b23f162017-08-24 12:08:33 +02007420 ssl->handshake->ecrs_state = ssl_ecrs_crt_verify;
Manuel Pégourié-Gonnard3bf49c42017-08-15 13:47:06 +02007421
7422crt_verify:
7423 if( ssl->handshake->ecrs_enabled)
7424 rs_ctx = &ssl->handshake->ecrs_ctx;
7425#endif
7426
Hanno Becker68636192019-02-05 14:36:34 +00007427 ret = ssl_parse_certificate_verify( ssl, authmode,
Hanno Becker3dad3112019-02-05 17:19:52 +00007428 chain, rs_ctx );
Hanno Becker68636192019-02-05 14:36:34 +00007429 if( ret != 0 )
Hanno Becker3dad3112019-02-05 17:19:52 +00007430 goto exit;
Paul Bakker5121ce52009-01-03 21:22:43 +00007431
Hanno Becker6bbd94c2019-02-05 17:02:28 +00007432#if !defined(MBEDTLS_SSL_KEEP_PEER_CERTIFICATE)
Hanno Becker6bbd94c2019-02-05 17:02:28 +00007433 {
Hanno Becker6b8fbab2019-02-08 14:59:05 +00007434 unsigned char *crt_start, *pk_start;
7435 size_t crt_len, pk_len;
Hanno Becker3dad3112019-02-05 17:19:52 +00007436
Hanno Becker6b8fbab2019-02-08 14:59:05 +00007437 /* We parse the CRT chain without copying, so
7438 * these pointers point into the input buffer,
7439 * and are hence still valid after freeing the
7440 * CRT chain. */
Hanno Becker6bbd94c2019-02-05 17:02:28 +00007441
Hanno Becker6b8fbab2019-02-08 14:59:05 +00007442 crt_start = chain->raw.p;
7443 crt_len = chain->raw.len;
Hanno Becker6bbd94c2019-02-05 17:02:28 +00007444
Hanno Becker6b8fbab2019-02-08 14:59:05 +00007445 pk_start = chain->pk_raw.p;
7446 pk_len = chain->pk_raw.len;
7447
7448 /* Free the CRT structures before computing
7449 * digest and copying the peer's public key. */
7450 mbedtls_x509_crt_free( chain );
7451 mbedtls_free( chain );
7452 chain = NULL;
7453
7454 ret = ssl_remember_peer_crt_digest( ssl, crt_start, crt_len );
Hanno Beckera2747532019-02-06 16:19:04 +00007455 if( ret != 0 )
Hanno Beckera2747532019-02-06 16:19:04 +00007456 goto exit;
Hanno Becker6b8fbab2019-02-08 14:59:05 +00007457
7458 ret = ssl_remember_peer_pubkey( ssl, pk_start, pk_len );
7459 if( ret != 0 )
7460 goto exit;
Hanno Beckera2747532019-02-06 16:19:04 +00007461 }
Hanno Becker6b8fbab2019-02-08 14:59:05 +00007462#else /* !MBEDTLS_SSL_KEEP_PEER_CERTIFICATE */
7463 /* Pass ownership to session structure. */
Hanno Becker3dad3112019-02-05 17:19:52 +00007464 ssl->session_negotiate->peer_cert = chain;
7465 chain = NULL;
Hanno Becker6b8fbab2019-02-08 14:59:05 +00007466#endif /* MBEDTLS_SSL_KEEP_PEER_CERTIFICATE */
Hanno Becker3dad3112019-02-05 17:19:52 +00007467
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007468 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= parse certificate" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00007469
Hanno Becker6bdfab22019-02-05 13:11:17 +00007470exit:
7471
Hanno Becker3dad3112019-02-05 17:19:52 +00007472 if( ret == 0 )
7473 ssl->state++;
7474
7475#if defined(MBEDTLS_SSL__ECP_RESTARTABLE)
7476 if( ret == MBEDTLS_ERR_SSL_CRYPTO_IN_PROGRESS )
7477 {
7478 ssl->handshake->ecrs_peer_cert = chain;
7479 chain = NULL;
7480 }
7481#endif
7482
7483 if( chain != NULL )
7484 {
7485 mbedtls_x509_crt_free( chain );
7486 mbedtls_free( chain );
7487 }
7488
Paul Bakker5121ce52009-01-03 21:22:43 +00007489 return( ret );
7490}
Hanno Becker21489932019-02-05 13:20:55 +00007491#endif /* MBEDTLS_KEY_EXCHANGE__WITH_CERT__ENABLED */
Paul Bakker5121ce52009-01-03 21:22:43 +00007492
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007493int mbedtls_ssl_write_change_cipher_spec( mbedtls_ssl_context *ssl )
Paul Bakker5121ce52009-01-03 21:22:43 +00007494{
7495 int ret;
7496
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007497 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> write change cipher spec" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00007498
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007499 ssl->out_msgtype = MBEDTLS_SSL_MSG_CHANGE_CIPHER_SPEC;
Paul Bakker5121ce52009-01-03 21:22:43 +00007500 ssl->out_msglen = 1;
7501 ssl->out_msg[0] = 1;
7502
Paul Bakker5121ce52009-01-03 21:22:43 +00007503 ssl->state++;
7504
Manuel Pégourié-Gonnard31c15862017-09-13 09:38:11 +02007505 if( ( ret = mbedtls_ssl_write_handshake_msg( ssl ) ) != 0 )
Paul Bakker5121ce52009-01-03 21:22:43 +00007506 {
Manuel Pégourié-Gonnard31c15862017-09-13 09:38:11 +02007507 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_write_handshake_msg", ret );
Paul Bakker5121ce52009-01-03 21:22:43 +00007508 return( ret );
7509 }
7510
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007511 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= write change cipher spec" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00007512
7513 return( 0 );
7514}
7515
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007516int mbedtls_ssl_parse_change_cipher_spec( mbedtls_ssl_context *ssl )
Paul Bakker5121ce52009-01-03 21:22:43 +00007517{
7518 int ret;
7519
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007520 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> parse change cipher spec" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00007521
Hanno Becker327c93b2018-08-15 13:56:18 +01007522 if( ( ret = mbedtls_ssl_read_record( ssl, 1 ) ) != 0 )
Paul Bakker5121ce52009-01-03 21:22:43 +00007523 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007524 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_read_record", ret );
Paul Bakker5121ce52009-01-03 21:22:43 +00007525 return( ret );
7526 }
7527
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007528 if( ssl->in_msgtype != MBEDTLS_SSL_MSG_CHANGE_CIPHER_SPEC )
Paul Bakker5121ce52009-01-03 21:22:43 +00007529 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007530 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad change cipher spec message" ) );
Gilles Peskine1cc8e342017-05-03 16:28:34 +02007531 mbedtls_ssl_send_alert_message( ssl, MBEDTLS_SSL_ALERT_LEVEL_FATAL,
7532 MBEDTLS_SSL_ALERT_MSG_UNEXPECTED_MESSAGE );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007533 return( MBEDTLS_ERR_SSL_UNEXPECTED_MESSAGE );
Paul Bakker5121ce52009-01-03 21:22:43 +00007534 }
7535
Hanno Beckere678eaa2018-08-21 14:57:46 +01007536 /* CCS records are only accepted if they have length 1 and content '1',
7537 * so we don't need to check this here. */
Paul Bakker5121ce52009-01-03 21:22:43 +00007538
Manuel Pégourié-Gonnard246c13a2014-09-24 13:56:09 +02007539 /*
7540 * Switch to our negotiated transform and session parameters for inbound
7541 * data.
7542 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007543 MBEDTLS_SSL_DEBUG_MSG( 3, ( "switching to new transform spec for inbound data" ) );
Manuel Pégourié-Gonnard246c13a2014-09-24 13:56:09 +02007544 ssl->transform_in = ssl->transform_negotiate;
7545 ssl->session_in = ssl->session_negotiate;
7546
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007547#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02007548 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM )
Manuel Pégourié-Gonnard246c13a2014-09-24 13:56:09 +02007549 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007550#if defined(MBEDTLS_SSL_DTLS_ANTI_REPLAY)
Manuel Pégourié-Gonnard246c13a2014-09-24 13:56:09 +02007551 ssl_dtls_replay_reset( ssl );
7552#endif
7553
7554 /* Increment epoch */
7555 if( ++ssl->in_epoch == 0 )
7556 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007557 MBEDTLS_SSL_DEBUG_MSG( 1, ( "DTLS epoch would wrap" ) );
Gilles Peskine1cc8e342017-05-03 16:28:34 +02007558 /* This is highly unlikely to happen for legitimate reasons, so
7559 treat it as an attack and don't send an alert. */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007560 return( MBEDTLS_ERR_SSL_COUNTER_WRAPPING );
Manuel Pégourié-Gonnard246c13a2014-09-24 13:56:09 +02007561 }
7562 }
7563 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007564#endif /* MBEDTLS_SSL_PROTO_DTLS */
Manuel Pégourié-Gonnard246c13a2014-09-24 13:56:09 +02007565 memset( ssl->in_ctr, 0, 8 );
7566
Hanno Becker79594fd2019-05-08 09:38:41 +01007567 ssl_update_in_pointers( ssl );
Manuel Pégourié-Gonnard246c13a2014-09-24 13:56:09 +02007568
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007569#if defined(MBEDTLS_SSL_HW_RECORD_ACCEL)
7570 if( mbedtls_ssl_hw_record_activate != NULL )
Manuel Pégourié-Gonnard246c13a2014-09-24 13:56:09 +02007571 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007572 if( ( ret = mbedtls_ssl_hw_record_activate( ssl, MBEDTLS_SSL_CHANNEL_INBOUND ) ) != 0 )
Manuel Pégourié-Gonnard246c13a2014-09-24 13:56:09 +02007573 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007574 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_hw_record_activate", ret );
Gilles Peskine1cc8e342017-05-03 16:28:34 +02007575 mbedtls_ssl_send_alert_message( ssl, MBEDTLS_SSL_ALERT_LEVEL_FATAL,
7576 MBEDTLS_SSL_ALERT_MSG_INTERNAL_ERROR );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007577 return( MBEDTLS_ERR_SSL_HW_ACCEL_FAILED );
Manuel Pégourié-Gonnard246c13a2014-09-24 13:56:09 +02007578 }
7579 }
7580#endif
7581
Paul Bakker5121ce52009-01-03 21:22:43 +00007582 ssl->state++;
7583
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007584 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= parse change cipher spec" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00007585
7586 return( 0 );
7587}
7588
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007589void mbedtls_ssl_optimize_checksum( mbedtls_ssl_context *ssl,
7590 const mbedtls_ssl_ciphersuite_t *ciphersuite_info )
Paul Bakker380da532012-04-18 16:10:25 +00007591{
Paul Bakkerfb08fd22013-08-27 15:06:26 +02007592 ((void) ciphersuite_info);
Paul Bakker769075d2012-11-24 11:26:46 +01007593
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007594#if defined(MBEDTLS_SSL_PROTO_SSL3) || defined(MBEDTLS_SSL_PROTO_TLS1) || \
7595 defined(MBEDTLS_SSL_PROTO_TLS1_1)
7596 if( ssl->minor_ver < MBEDTLS_SSL_MINOR_VERSION_3 )
Paul Bakker48916f92012-09-16 19:57:18 +00007597 ssl->handshake->update_checksum = ssl_update_checksum_md5sha1;
Paul Bakker380da532012-04-18 16:10:25 +00007598 else
Paul Bakkerd2f068e2013-08-27 21:19:20 +02007599#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007600#if defined(MBEDTLS_SSL_PROTO_TLS1_2)
7601#if defined(MBEDTLS_SHA512_C)
7602 if( ciphersuite_info->mac == MBEDTLS_MD_SHA384 )
Paul Bakkerd2f068e2013-08-27 21:19:20 +02007603 ssl->handshake->update_checksum = ssl_update_checksum_sha384;
7604 else
7605#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007606#if defined(MBEDTLS_SHA256_C)
7607 if( ciphersuite_info->mac != MBEDTLS_MD_SHA384 )
Paul Bakker48916f92012-09-16 19:57:18 +00007608 ssl->handshake->update_checksum = ssl_update_checksum_sha256;
Paul Bakkerd2f068e2013-08-27 21:19:20 +02007609 else
7610#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007611#endif /* MBEDTLS_SSL_PROTO_TLS1_2 */
Manuel Pégourié-Gonnard61edffe2014-04-11 17:07:31 +02007612 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007613 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
Paul Bakkerd2f068e2013-08-27 21:19:20 +02007614 return;
Manuel Pégourié-Gonnard61edffe2014-04-11 17:07:31 +02007615 }
Paul Bakker380da532012-04-18 16:10:25 +00007616}
Paul Bakkerf7abd422013-04-16 13:15:56 +02007617
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007618void mbedtls_ssl_reset_checksum( mbedtls_ssl_context *ssl )
Manuel Pégourié-Gonnard67427c02014-07-11 13:45:34 +02007619{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007620#if defined(MBEDTLS_SSL_PROTO_SSL3) || defined(MBEDTLS_SSL_PROTO_TLS1) || \
7621 defined(MBEDTLS_SSL_PROTO_TLS1_1)
Gilles Peskine9e4f77c2018-01-22 11:48:08 +01007622 mbedtls_md5_starts_ret( &ssl->handshake->fin_md5 );
7623 mbedtls_sha1_starts_ret( &ssl->handshake->fin_sha1 );
Manuel Pégourié-Gonnard67427c02014-07-11 13:45:34 +02007624#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007625#if defined(MBEDTLS_SSL_PROTO_TLS1_2)
7626#if defined(MBEDTLS_SHA256_C)
Andrzej Kurekeb342242019-01-29 09:14:33 -05007627#if defined(MBEDTLS_USE_PSA_CRYPTO)
Andrzej Kurek2ad22972019-01-30 03:32:12 -05007628 psa_hash_abort( &ssl->handshake->fin_sha256_psa );
Andrzej Kurekeb342242019-01-29 09:14:33 -05007629 psa_hash_setup( &ssl->handshake->fin_sha256_psa, PSA_ALG_SHA_256 );
7630#else
Gilles Peskine9e4f77c2018-01-22 11:48:08 +01007631 mbedtls_sha256_starts_ret( &ssl->handshake->fin_sha256, 0 );
Manuel Pégourié-Gonnard67427c02014-07-11 13:45:34 +02007632#endif
Andrzej Kurekeb342242019-01-29 09:14:33 -05007633#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007634#if defined(MBEDTLS_SHA512_C)
Andrzej Kurekeb342242019-01-29 09:14:33 -05007635#if defined(MBEDTLS_USE_PSA_CRYPTO)
Andrzej Kurek2ad22972019-01-30 03:32:12 -05007636 psa_hash_abort( &ssl->handshake->fin_sha384_psa );
Andrzej Kurek972fba52019-01-30 03:29:12 -05007637 psa_hash_setup( &ssl->handshake->fin_sha384_psa, PSA_ALG_SHA_384 );
Andrzej Kurekeb342242019-01-29 09:14:33 -05007638#else
Gilles Peskine9e4f77c2018-01-22 11:48:08 +01007639 mbedtls_sha512_starts_ret( &ssl->handshake->fin_sha512, 1 );
Manuel Pégourié-Gonnard67427c02014-07-11 13:45:34 +02007640#endif
Andrzej Kurekeb342242019-01-29 09:14:33 -05007641#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007642#endif /* MBEDTLS_SSL_PROTO_TLS1_2 */
Manuel Pégourié-Gonnard67427c02014-07-11 13:45:34 +02007643}
7644
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007645static void ssl_update_checksum_start( mbedtls_ssl_context *ssl,
Paul Bakkerb6c5d2e2013-06-25 16:25:17 +02007646 const unsigned char *buf, size_t len )
Paul Bakker380da532012-04-18 16:10:25 +00007647{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007648#if defined(MBEDTLS_SSL_PROTO_SSL3) || defined(MBEDTLS_SSL_PROTO_TLS1) || \
7649 defined(MBEDTLS_SSL_PROTO_TLS1_1)
Gilles Peskine9e4f77c2018-01-22 11:48:08 +01007650 mbedtls_md5_update_ret( &ssl->handshake->fin_md5 , buf, len );
7651 mbedtls_sha1_update_ret( &ssl->handshake->fin_sha1, buf, len );
Paul Bakkerd2f068e2013-08-27 21:19:20 +02007652#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007653#if defined(MBEDTLS_SSL_PROTO_TLS1_2)
7654#if defined(MBEDTLS_SHA256_C)
Andrzej Kurekeb342242019-01-29 09:14:33 -05007655#if defined(MBEDTLS_USE_PSA_CRYPTO)
7656 psa_hash_update( &ssl->handshake->fin_sha256_psa, buf, len );
7657#else
Gilles Peskine9e4f77c2018-01-22 11:48:08 +01007658 mbedtls_sha256_update_ret( &ssl->handshake->fin_sha256, buf, len );
Paul Bakkerd2f068e2013-08-27 21:19:20 +02007659#endif
Andrzej Kurekeb342242019-01-29 09:14:33 -05007660#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007661#if defined(MBEDTLS_SHA512_C)
Andrzej Kurekeb342242019-01-29 09:14:33 -05007662#if defined(MBEDTLS_USE_PSA_CRYPTO)
Andrzej Kurek972fba52019-01-30 03:29:12 -05007663 psa_hash_update( &ssl->handshake->fin_sha384_psa, buf, len );
Andrzej Kurekeb342242019-01-29 09:14:33 -05007664#else
Gilles Peskine9e4f77c2018-01-22 11:48:08 +01007665 mbedtls_sha512_update_ret( &ssl->handshake->fin_sha512, buf, len );
Paul Bakker769075d2012-11-24 11:26:46 +01007666#endif
Andrzej Kurekeb342242019-01-29 09:14:33 -05007667#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007668#endif /* MBEDTLS_SSL_PROTO_TLS1_2 */
Paul Bakker380da532012-04-18 16:10:25 +00007669}
7670
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007671#if defined(MBEDTLS_SSL_PROTO_SSL3) || defined(MBEDTLS_SSL_PROTO_TLS1) || \
7672 defined(MBEDTLS_SSL_PROTO_TLS1_1)
7673static void ssl_update_checksum_md5sha1( mbedtls_ssl_context *ssl,
Paul Bakkerb6c5d2e2013-06-25 16:25:17 +02007674 const unsigned char *buf, size_t len )
Paul Bakker380da532012-04-18 16:10:25 +00007675{
Gilles Peskine9e4f77c2018-01-22 11:48:08 +01007676 mbedtls_md5_update_ret( &ssl->handshake->fin_md5 , buf, len );
7677 mbedtls_sha1_update_ret( &ssl->handshake->fin_sha1, buf, len );
Paul Bakker380da532012-04-18 16:10:25 +00007678}
Paul Bakkerd2f068e2013-08-27 21:19:20 +02007679#endif
Paul Bakker380da532012-04-18 16:10:25 +00007680
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007681#if defined(MBEDTLS_SSL_PROTO_TLS1_2)
7682#if defined(MBEDTLS_SHA256_C)
7683static void ssl_update_checksum_sha256( mbedtls_ssl_context *ssl,
Paul Bakkerb6c5d2e2013-06-25 16:25:17 +02007684 const unsigned char *buf, size_t len )
Paul Bakker380da532012-04-18 16:10:25 +00007685{
Andrzej Kurekeb342242019-01-29 09:14:33 -05007686#if defined(MBEDTLS_USE_PSA_CRYPTO)
7687 psa_hash_update( &ssl->handshake->fin_sha256_psa, buf, len );
7688#else
Gilles Peskine9e4f77c2018-01-22 11:48:08 +01007689 mbedtls_sha256_update_ret( &ssl->handshake->fin_sha256, buf, len );
Andrzej Kurekeb342242019-01-29 09:14:33 -05007690#endif
Paul Bakker380da532012-04-18 16:10:25 +00007691}
Paul Bakkerd2f068e2013-08-27 21:19:20 +02007692#endif
Paul Bakker380da532012-04-18 16:10:25 +00007693
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007694#if defined(MBEDTLS_SHA512_C)
7695static void ssl_update_checksum_sha384( mbedtls_ssl_context *ssl,
Paul Bakkerb6c5d2e2013-06-25 16:25:17 +02007696 const unsigned char *buf, size_t len )
Paul Bakker380da532012-04-18 16:10:25 +00007697{
Andrzej Kurekeb342242019-01-29 09:14:33 -05007698#if defined(MBEDTLS_USE_PSA_CRYPTO)
Andrzej Kurek972fba52019-01-30 03:29:12 -05007699 psa_hash_update( &ssl->handshake->fin_sha384_psa, buf, len );
Andrzej Kurekeb342242019-01-29 09:14:33 -05007700#else
Gilles Peskine9e4f77c2018-01-22 11:48:08 +01007701 mbedtls_sha512_update_ret( &ssl->handshake->fin_sha512, buf, len );
Andrzej Kurekeb342242019-01-29 09:14:33 -05007702#endif
Paul Bakker380da532012-04-18 16:10:25 +00007703}
Paul Bakker769075d2012-11-24 11:26:46 +01007704#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007705#endif /* MBEDTLS_SSL_PROTO_TLS1_2 */
Paul Bakker380da532012-04-18 16:10:25 +00007706
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007707#if defined(MBEDTLS_SSL_PROTO_SSL3)
Paul Bakker1ef83d62012-04-11 12:09:53 +00007708static void ssl_calc_finished_ssl(
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007709 mbedtls_ssl_context *ssl, unsigned char *buf, int from )
Paul Bakker5121ce52009-01-03 21:22:43 +00007710{
Paul Bakker3c2122f2013-06-24 19:03:14 +02007711 const char *sender;
Manuel Pégourié-Gonnardc0bf01e2015-07-06 16:11:18 +02007712 mbedtls_md5_context md5;
7713 mbedtls_sha1_context sha1;
Paul Bakker1ef83d62012-04-11 12:09:53 +00007714
Paul Bakker5121ce52009-01-03 21:22:43 +00007715 unsigned char padbuf[48];
7716 unsigned char md5sum[16];
7717 unsigned char sha1sum[20];
7718
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007719 mbedtls_ssl_session *session = ssl->session_negotiate;
Paul Bakker48916f92012-09-16 19:57:18 +00007720 if( !session )
7721 session = ssl->session;
7722
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007723 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> calc finished ssl" ) );
Paul Bakker1ef83d62012-04-11 12:09:53 +00007724
Manuel Pégourié-Gonnard001f2b62015-07-06 16:21:13 +02007725 mbedtls_md5_init( &md5 );
7726 mbedtls_sha1_init( &sha1 );
7727
7728 mbedtls_md5_clone( &md5, &ssl->handshake->fin_md5 );
7729 mbedtls_sha1_clone( &sha1, &ssl->handshake->fin_sha1 );
Paul Bakker5121ce52009-01-03 21:22:43 +00007730
7731 /*
7732 * SSLv3:
7733 * hash =
7734 * MD5( master + pad2 +
7735 * MD5( handshake + sender + master + pad1 ) )
7736 * + SHA1( master + pad2 +
7737 * SHA1( handshake + sender + master + pad1 ) )
Paul Bakker5121ce52009-01-03 21:22:43 +00007738 */
7739
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007740#if !defined(MBEDTLS_MD5_ALT)
Manuel Pégourié-Gonnardc0bf01e2015-07-06 16:11:18 +02007741 MBEDTLS_SSL_DEBUG_BUF( 4, "finished md5 state", (unsigned char *)
7742 md5.state, sizeof( md5.state ) );
Paul Bakker90995b52013-06-24 19:20:35 +02007743#endif
Paul Bakker5121ce52009-01-03 21:22:43 +00007744
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007745#if !defined(MBEDTLS_SHA1_ALT)
Manuel Pégourié-Gonnardc0bf01e2015-07-06 16:11:18 +02007746 MBEDTLS_SSL_DEBUG_BUF( 4, "finished sha1 state", (unsigned char *)
7747 sha1.state, sizeof( sha1.state ) );
Paul Bakker90995b52013-06-24 19:20:35 +02007748#endif
Paul Bakker5121ce52009-01-03 21:22:43 +00007749
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007750 sender = ( from == MBEDTLS_SSL_IS_CLIENT ) ? "CLNT"
Paul Bakker3c2122f2013-06-24 19:03:14 +02007751 : "SRVR";
Paul Bakker5121ce52009-01-03 21:22:43 +00007752
Paul Bakker1ef83d62012-04-11 12:09:53 +00007753 memset( padbuf, 0x36, 48 );
Paul Bakker5121ce52009-01-03 21:22:43 +00007754
Gilles Peskine9e4f77c2018-01-22 11:48:08 +01007755 mbedtls_md5_update_ret( &md5, (const unsigned char *) sender, 4 );
7756 mbedtls_md5_update_ret( &md5, session->master, 48 );
7757 mbedtls_md5_update_ret( &md5, padbuf, 48 );
7758 mbedtls_md5_finish_ret( &md5, md5sum );
Paul Bakker5121ce52009-01-03 21:22:43 +00007759
Gilles Peskine9e4f77c2018-01-22 11:48:08 +01007760 mbedtls_sha1_update_ret( &sha1, (const unsigned char *) sender, 4 );
7761 mbedtls_sha1_update_ret( &sha1, session->master, 48 );
7762 mbedtls_sha1_update_ret( &sha1, padbuf, 40 );
7763 mbedtls_sha1_finish_ret( &sha1, sha1sum );
Paul Bakker5121ce52009-01-03 21:22:43 +00007764
Paul Bakker1ef83d62012-04-11 12:09:53 +00007765 memset( padbuf, 0x5C, 48 );
Paul Bakker5121ce52009-01-03 21:22:43 +00007766
Gilles Peskine9e4f77c2018-01-22 11:48:08 +01007767 mbedtls_md5_starts_ret( &md5 );
7768 mbedtls_md5_update_ret( &md5, session->master, 48 );
7769 mbedtls_md5_update_ret( &md5, padbuf, 48 );
7770 mbedtls_md5_update_ret( &md5, md5sum, 16 );
7771 mbedtls_md5_finish_ret( &md5, buf );
Paul Bakker5121ce52009-01-03 21:22:43 +00007772
Gilles Peskine9e4f77c2018-01-22 11:48:08 +01007773 mbedtls_sha1_starts_ret( &sha1 );
7774 mbedtls_sha1_update_ret( &sha1, session->master, 48 );
7775 mbedtls_sha1_update_ret( &sha1, padbuf , 40 );
7776 mbedtls_sha1_update_ret( &sha1, sha1sum, 20 );
7777 mbedtls_sha1_finish_ret( &sha1, buf + 16 );
Paul Bakker5121ce52009-01-03 21:22:43 +00007778
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007779 MBEDTLS_SSL_DEBUG_BUF( 3, "calc finished result", buf, 36 );
Paul Bakker5121ce52009-01-03 21:22:43 +00007780
Manuel Pégourié-Gonnardc0bf01e2015-07-06 16:11:18 +02007781 mbedtls_md5_free( &md5 );
7782 mbedtls_sha1_free( &sha1 );
Paul Bakker5121ce52009-01-03 21:22:43 +00007783
Andres Amaya Garcia1f6301b2018-04-17 09:51:09 -05007784 mbedtls_platform_zeroize( padbuf, sizeof( padbuf ) );
7785 mbedtls_platform_zeroize( md5sum, sizeof( md5sum ) );
7786 mbedtls_platform_zeroize( sha1sum, sizeof( sha1sum ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00007787
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007788 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= calc finished" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00007789}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007790#endif /* MBEDTLS_SSL_PROTO_SSL3 */
Paul Bakker5121ce52009-01-03 21:22:43 +00007791
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007792#if defined(MBEDTLS_SSL_PROTO_TLS1) || defined(MBEDTLS_SSL_PROTO_TLS1_1)
Paul Bakker1ef83d62012-04-11 12:09:53 +00007793static void ssl_calc_finished_tls(
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007794 mbedtls_ssl_context *ssl, unsigned char *buf, int from )
Paul Bakker5121ce52009-01-03 21:22:43 +00007795{
Paul Bakker1ef83d62012-04-11 12:09:53 +00007796 int len = 12;
Paul Bakker3c2122f2013-06-24 19:03:14 +02007797 const char *sender;
Manuel Pégourié-Gonnardc0bf01e2015-07-06 16:11:18 +02007798 mbedtls_md5_context md5;
7799 mbedtls_sha1_context sha1;
Paul Bakker1ef83d62012-04-11 12:09:53 +00007800 unsigned char padbuf[36];
Paul Bakker5121ce52009-01-03 21:22:43 +00007801
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007802 mbedtls_ssl_session *session = ssl->session_negotiate;
Paul Bakker48916f92012-09-16 19:57:18 +00007803 if( !session )
7804 session = ssl->session;
7805
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007806 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> calc finished tls" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00007807
Manuel Pégourié-Gonnard001f2b62015-07-06 16:21:13 +02007808 mbedtls_md5_init( &md5 );
7809 mbedtls_sha1_init( &sha1 );
7810
7811 mbedtls_md5_clone( &md5, &ssl->handshake->fin_md5 );
7812 mbedtls_sha1_clone( &sha1, &ssl->handshake->fin_sha1 );
Paul Bakker5121ce52009-01-03 21:22:43 +00007813
Paul Bakker1ef83d62012-04-11 12:09:53 +00007814 /*
7815 * TLSv1:
7816 * hash = PRF( master, finished_label,
7817 * MD5( handshake ) + SHA1( handshake ) )[0..11]
7818 */
Paul Bakker5121ce52009-01-03 21:22:43 +00007819
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007820#if !defined(MBEDTLS_MD5_ALT)
Manuel Pégourié-Gonnardc0bf01e2015-07-06 16:11:18 +02007821 MBEDTLS_SSL_DEBUG_BUF( 4, "finished md5 state", (unsigned char *)
7822 md5.state, sizeof( md5.state ) );
Paul Bakker90995b52013-06-24 19:20:35 +02007823#endif
Paul Bakker1ef83d62012-04-11 12:09:53 +00007824
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007825#if !defined(MBEDTLS_SHA1_ALT)
Manuel Pégourié-Gonnardc0bf01e2015-07-06 16:11:18 +02007826 MBEDTLS_SSL_DEBUG_BUF( 4, "finished sha1 state", (unsigned char *)
7827 sha1.state, sizeof( sha1.state ) );
Paul Bakker90995b52013-06-24 19:20:35 +02007828#endif
Paul Bakker1ef83d62012-04-11 12:09:53 +00007829
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007830 sender = ( from == MBEDTLS_SSL_IS_CLIENT )
Paul Bakker3c2122f2013-06-24 19:03:14 +02007831 ? "client finished"
7832 : "server finished";
Paul Bakker1ef83d62012-04-11 12:09:53 +00007833
Gilles Peskine9e4f77c2018-01-22 11:48:08 +01007834 mbedtls_md5_finish_ret( &md5, padbuf );
7835 mbedtls_sha1_finish_ret( &sha1, padbuf + 16 );
Paul Bakker1ef83d62012-04-11 12:09:53 +00007836
Paul Bakkerb6c5d2e2013-06-25 16:25:17 +02007837 ssl->handshake->tls_prf( session->master, 48, sender,
Paul Bakker48916f92012-09-16 19:57:18 +00007838 padbuf, 36, buf, len );
Paul Bakker1ef83d62012-04-11 12:09:53 +00007839
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007840 MBEDTLS_SSL_DEBUG_BUF( 3, "calc finished result", buf, len );
Paul Bakker1ef83d62012-04-11 12:09:53 +00007841
Manuel Pégourié-Gonnardc0bf01e2015-07-06 16:11:18 +02007842 mbedtls_md5_free( &md5 );
7843 mbedtls_sha1_free( &sha1 );
Paul Bakker1ef83d62012-04-11 12:09:53 +00007844
Andres Amaya Garcia1f6301b2018-04-17 09:51:09 -05007845 mbedtls_platform_zeroize( padbuf, sizeof( padbuf ) );
Paul Bakker1ef83d62012-04-11 12:09:53 +00007846
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007847 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= calc finished" ) );
Paul Bakker1ef83d62012-04-11 12:09:53 +00007848}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007849#endif /* MBEDTLS_SSL_PROTO_TLS1 || MBEDTLS_SSL_PROTO_TLS1_1 */
Paul Bakker1ef83d62012-04-11 12:09:53 +00007850
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007851#if defined(MBEDTLS_SSL_PROTO_TLS1_2)
7852#if defined(MBEDTLS_SHA256_C)
Paul Bakkerca4ab492012-04-18 14:23:57 +00007853static void ssl_calc_finished_tls_sha256(
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007854 mbedtls_ssl_context *ssl, unsigned char *buf, int from )
Paul Bakker1ef83d62012-04-11 12:09:53 +00007855{
7856 int len = 12;
Paul Bakker3c2122f2013-06-24 19:03:14 +02007857 const char *sender;
Paul Bakker1ef83d62012-04-11 12:09:53 +00007858 unsigned char padbuf[32];
Andrzej Kurekeb342242019-01-29 09:14:33 -05007859#if defined(MBEDTLS_USE_PSA_CRYPTO)
7860 size_t hash_size;
Jaeden Amero34973232019-02-20 10:32:28 +00007861 psa_hash_operation_t sha256_psa = PSA_HASH_OPERATION_INIT;
Andrzej Kurekeb342242019-01-29 09:14:33 -05007862 psa_status_t status;
7863#else
7864 mbedtls_sha256_context sha256;
7865#endif
Paul Bakker1ef83d62012-04-11 12:09:53 +00007866
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007867 mbedtls_ssl_session *session = ssl->session_negotiate;
Paul Bakker48916f92012-09-16 19:57:18 +00007868 if( !session )
7869 session = ssl->session;
7870
Andrzej Kurekeb342242019-01-29 09:14:33 -05007871 sender = ( from == MBEDTLS_SSL_IS_CLIENT )
7872 ? "client finished"
7873 : "server finished";
7874
7875#if defined(MBEDTLS_USE_PSA_CRYPTO)
7876 sha256_psa = psa_hash_operation_init();
7877
7878 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> calc PSA finished tls sha256" ) );
7879
7880 status = psa_hash_clone( &ssl->handshake->fin_sha256_psa, &sha256_psa );
7881 if( status != PSA_SUCCESS )
7882 {
7883 MBEDTLS_SSL_DEBUG_MSG( 2, ( "PSA hash clone failed" ) );
7884 return;
7885 }
7886
7887 status = psa_hash_finish( &sha256_psa, padbuf, sizeof( padbuf ), &hash_size );
7888 if( status != PSA_SUCCESS )
7889 {
7890 MBEDTLS_SSL_DEBUG_MSG( 2, ( "PSA hash finish failed" ) );
7891 return;
7892 }
7893 MBEDTLS_SSL_DEBUG_BUF( 3, "PSA calculated padbuf", padbuf, 32 );
7894#else
7895
Manuel Pégourié-Gonnard001f2b62015-07-06 16:21:13 +02007896 mbedtls_sha256_init( &sha256 );
7897
Manuel Pégourié-Gonnardc0bf01e2015-07-06 16:11:18 +02007898 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> calc finished tls sha256" ) );
Paul Bakker1ef83d62012-04-11 12:09:53 +00007899
Manuel Pégourié-Gonnard001f2b62015-07-06 16:21:13 +02007900 mbedtls_sha256_clone( &sha256, &ssl->handshake->fin_sha256 );
Paul Bakker1ef83d62012-04-11 12:09:53 +00007901
7902 /*
7903 * TLSv1.2:
7904 * hash = PRF( master, finished_label,
7905 * Hash( handshake ) )[0.11]
7906 */
7907
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007908#if !defined(MBEDTLS_SHA256_ALT)
7909 MBEDTLS_SSL_DEBUG_BUF( 4, "finished sha2 state", (unsigned char *)
Manuel Pégourié-Gonnardc0bf01e2015-07-06 16:11:18 +02007910 sha256.state, sizeof( sha256.state ) );
Paul Bakker90995b52013-06-24 19:20:35 +02007911#endif
Paul Bakker1ef83d62012-04-11 12:09:53 +00007912
Gilles Peskine9e4f77c2018-01-22 11:48:08 +01007913 mbedtls_sha256_finish_ret( &sha256, padbuf );
Andrzej Kurekeb342242019-01-29 09:14:33 -05007914 mbedtls_sha256_free( &sha256 );
7915#endif /* MBEDTLS_USE_PSA_CRYPTO */
Paul Bakker1ef83d62012-04-11 12:09:53 +00007916
Paul Bakkerb6c5d2e2013-06-25 16:25:17 +02007917 ssl->handshake->tls_prf( session->master, 48, sender,
Paul Bakker48916f92012-09-16 19:57:18 +00007918 padbuf, 32, buf, len );
Paul Bakker1ef83d62012-04-11 12:09:53 +00007919
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007920 MBEDTLS_SSL_DEBUG_BUF( 3, "calc finished result", buf, len );
Paul Bakker1ef83d62012-04-11 12:09:53 +00007921
Andres Amaya Garcia1f6301b2018-04-17 09:51:09 -05007922 mbedtls_platform_zeroize( padbuf, sizeof( padbuf ) );
Paul Bakker1ef83d62012-04-11 12:09:53 +00007923
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007924 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= calc finished" ) );
Paul Bakker1ef83d62012-04-11 12:09:53 +00007925}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007926#endif /* MBEDTLS_SHA256_C */
Paul Bakker1ef83d62012-04-11 12:09:53 +00007927
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007928#if defined(MBEDTLS_SHA512_C)
Paul Bakkerca4ab492012-04-18 14:23:57 +00007929static void ssl_calc_finished_tls_sha384(
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007930 mbedtls_ssl_context *ssl, unsigned char *buf, int from )
Paul Bakkerca4ab492012-04-18 14:23:57 +00007931{
7932 int len = 12;
Paul Bakker3c2122f2013-06-24 19:03:14 +02007933 const char *sender;
Paul Bakkerca4ab492012-04-18 14:23:57 +00007934 unsigned char padbuf[48];
Andrzej Kurekeb342242019-01-29 09:14:33 -05007935#if defined(MBEDTLS_USE_PSA_CRYPTO)
7936 size_t hash_size;
Jaeden Amero34973232019-02-20 10:32:28 +00007937 psa_hash_operation_t sha384_psa = PSA_HASH_OPERATION_INIT;
Andrzej Kurekeb342242019-01-29 09:14:33 -05007938 psa_status_t status;
7939#else
7940 mbedtls_sha512_context sha512;
7941#endif
Paul Bakkerca4ab492012-04-18 14:23:57 +00007942
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007943 mbedtls_ssl_session *session = ssl->session_negotiate;
Paul Bakker48916f92012-09-16 19:57:18 +00007944 if( !session )
7945 session = ssl->session;
7946
Andrzej Kurekeb342242019-01-29 09:14:33 -05007947 sender = ( from == MBEDTLS_SSL_IS_CLIENT )
7948 ? "client finished"
7949 : "server finished";
7950
7951#if defined(MBEDTLS_USE_PSA_CRYPTO)
Andrzej Kurek972fba52019-01-30 03:29:12 -05007952 sha384_psa = psa_hash_operation_init();
Andrzej Kurekeb342242019-01-29 09:14:33 -05007953
7954 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> calc PSA finished tls sha384" ) );
7955
Andrzej Kurek972fba52019-01-30 03:29:12 -05007956 status = psa_hash_clone( &ssl->handshake->fin_sha384_psa, &sha384_psa );
Andrzej Kurekeb342242019-01-29 09:14:33 -05007957 if( status != PSA_SUCCESS )
7958 {
7959 MBEDTLS_SSL_DEBUG_MSG( 2, ( "PSA hash clone failed" ) );
7960 return;
7961 }
7962
Andrzej Kurek972fba52019-01-30 03:29:12 -05007963 status = psa_hash_finish( &sha384_psa, padbuf, sizeof( padbuf ), &hash_size );
Andrzej Kurekeb342242019-01-29 09:14:33 -05007964 if( status != PSA_SUCCESS )
7965 {
7966 MBEDTLS_SSL_DEBUG_MSG( 2, ( "PSA hash finish failed" ) );
7967 return;
7968 }
7969 MBEDTLS_SSL_DEBUG_BUF( 3, "PSA calculated padbuf", padbuf, 48 );
7970#else
Manuel Pégourié-Gonnard001f2b62015-07-06 16:21:13 +02007971 mbedtls_sha512_init( &sha512 );
7972
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007973 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> calc finished tls sha384" ) );
Paul Bakkerca4ab492012-04-18 14:23:57 +00007974
Manuel Pégourié-Gonnard001f2b62015-07-06 16:21:13 +02007975 mbedtls_sha512_clone( &sha512, &ssl->handshake->fin_sha512 );
Paul Bakkerca4ab492012-04-18 14:23:57 +00007976
7977 /*
7978 * TLSv1.2:
7979 * hash = PRF( master, finished_label,
7980 * Hash( handshake ) )[0.11]
7981 */
7982
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007983#if !defined(MBEDTLS_SHA512_ALT)
Manuel Pégourié-Gonnardc0bf01e2015-07-06 16:11:18 +02007984 MBEDTLS_SSL_DEBUG_BUF( 4, "finished sha512 state", (unsigned char *)
7985 sha512.state, sizeof( sha512.state ) );
Paul Bakker90995b52013-06-24 19:20:35 +02007986#endif
Paul Bakkerca4ab492012-04-18 14:23:57 +00007987
Gilles Peskine9e4f77c2018-01-22 11:48:08 +01007988 mbedtls_sha512_finish_ret( &sha512, padbuf );
Andrzej Kurekeb342242019-01-29 09:14:33 -05007989 mbedtls_sha512_free( &sha512 );
7990#endif
Paul Bakkerca4ab492012-04-18 14:23:57 +00007991
Paul Bakkerb6c5d2e2013-06-25 16:25:17 +02007992 ssl->handshake->tls_prf( session->master, 48, sender,
Paul Bakker48916f92012-09-16 19:57:18 +00007993 padbuf, 48, buf, len );
Paul Bakkerca4ab492012-04-18 14:23:57 +00007994
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007995 MBEDTLS_SSL_DEBUG_BUF( 3, "calc finished result", buf, len );
Paul Bakkerca4ab492012-04-18 14:23:57 +00007996
Andres Amaya Garcia1f6301b2018-04-17 09:51:09 -05007997 mbedtls_platform_zeroize( padbuf, sizeof( padbuf ) );
Paul Bakkerca4ab492012-04-18 14:23:57 +00007998
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007999 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= calc finished" ) );
Paul Bakkerca4ab492012-04-18 14:23:57 +00008000}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008001#endif /* MBEDTLS_SHA512_C */
8002#endif /* MBEDTLS_SSL_PROTO_TLS1_2 */
Paul Bakkerca4ab492012-04-18 14:23:57 +00008003
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008004static void ssl_handshake_wrapup_free_hs_transform( mbedtls_ssl_context *ssl )
Paul Bakker48916f92012-09-16 19:57:18 +00008005{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008006 MBEDTLS_SSL_DEBUG_MSG( 3, ( "=> handshake wrapup: final free" ) );
Paul Bakker48916f92012-09-16 19:57:18 +00008007
8008 /*
8009 * Free our handshake params
8010 */
Gilles Peskine9b562d52018-04-25 20:32:43 +02008011 mbedtls_ssl_handshake_free( ssl );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008012 mbedtls_free( ssl->handshake );
Paul Bakker48916f92012-09-16 19:57:18 +00008013 ssl->handshake = NULL;
8014
8015 /*
Manuel Pégourié-Gonnardabf16242014-09-23 09:42:16 +02008016 * Free the previous transform and swith in the current one
Paul Bakker48916f92012-09-16 19:57:18 +00008017 */
8018 if( ssl->transform )
8019 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008020 mbedtls_ssl_transform_free( ssl->transform );
8021 mbedtls_free( ssl->transform );
Paul Bakker48916f92012-09-16 19:57:18 +00008022 }
8023 ssl->transform = ssl->transform_negotiate;
8024 ssl->transform_negotiate = NULL;
8025
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008026 MBEDTLS_SSL_DEBUG_MSG( 3, ( "<= handshake wrapup: final free" ) );
Manuel Pégourié-Gonnardabf16242014-09-23 09:42:16 +02008027}
8028
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008029void mbedtls_ssl_handshake_wrapup( mbedtls_ssl_context *ssl )
Manuel Pégourié-Gonnardabf16242014-09-23 09:42:16 +02008030{
8031 int resume = ssl->handshake->resume;
8032
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008033 MBEDTLS_SSL_DEBUG_MSG( 3, ( "=> handshake wrapup" ) );
Manuel Pégourié-Gonnardabf16242014-09-23 09:42:16 +02008034
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008035#if defined(MBEDTLS_SSL_RENEGOTIATION)
8036 if( ssl->renego_status == MBEDTLS_SSL_RENEGOTIATION_IN_PROGRESS )
Manuel Pégourié-Gonnardabf16242014-09-23 09:42:16 +02008037 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008038 ssl->renego_status = MBEDTLS_SSL_RENEGOTIATION_DONE;
Manuel Pégourié-Gonnardabf16242014-09-23 09:42:16 +02008039 ssl->renego_records_seen = 0;
8040 }
Manuel Pégourié-Gonnard615e6772014-11-03 08:23:14 +01008041#endif
Manuel Pégourié-Gonnardabf16242014-09-23 09:42:16 +02008042
8043 /*
8044 * Free the previous session and switch in the current one
8045 */
Paul Bakker0a597072012-09-25 21:55:46 +00008046 if( ssl->session )
8047 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008048#if defined(MBEDTLS_SSL_ENCRYPT_THEN_MAC)
Manuel Pégourié-Gonnard1a034732014-11-04 17:36:18 +01008049 /* RFC 7366 3.1: keep the EtM state */
8050 ssl->session_negotiate->encrypt_then_mac =
8051 ssl->session->encrypt_then_mac;
8052#endif
8053
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008054 mbedtls_ssl_session_free( ssl->session );
8055 mbedtls_free( ssl->session );
Paul Bakker0a597072012-09-25 21:55:46 +00008056 }
8057 ssl->session = ssl->session_negotiate;
Paul Bakker48916f92012-09-16 19:57:18 +00008058 ssl->session_negotiate = NULL;
8059
Paul Bakker0a597072012-09-25 21:55:46 +00008060 /*
8061 * Add cache entry
8062 */
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02008063 if( ssl->conf->f_set_cache != NULL &&
Manuel Pégourié-Gonnard12ad7982015-06-18 15:50:37 +02008064 ssl->session->id_len != 0 &&
Manuel Pégourié-Gonnardc086cce2013-08-02 14:13:02 +02008065 resume == 0 )
8066 {
Manuel Pégourié-Gonnard5cb33082015-05-06 18:06:26 +01008067 if( ssl->conf->f_set_cache( ssl->conf->p_cache, ssl->session ) != 0 )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008068 MBEDTLS_SSL_DEBUG_MSG( 1, ( "cache did not store session" ) );
Manuel Pégourié-Gonnardc086cce2013-08-02 14:13:02 +02008069 }
Paul Bakker0a597072012-09-25 21:55:46 +00008070
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008071#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02008072 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM &&
Manuel Pégourié-Gonnardabf16242014-09-23 09:42:16 +02008073 ssl->handshake->flight != NULL )
8074 {
Manuel Pégourié-Gonnard6b651412014-10-01 18:29:03 +02008075 /* Cancel handshake timer */
8076 ssl_set_timer( ssl, 0 );
8077
Manuel Pégourié-Gonnardabf16242014-09-23 09:42:16 +02008078 /* Keep last flight around in case we need to resend it:
8079 * we need the handshake and transform structures for that */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008080 MBEDTLS_SSL_DEBUG_MSG( 3, ( "skip freeing handshake and transform" ) );
Manuel Pégourié-Gonnardabf16242014-09-23 09:42:16 +02008081 }
8082 else
8083#endif
8084 ssl_handshake_wrapup_free_hs_transform( ssl );
8085
Paul Bakker48916f92012-09-16 19:57:18 +00008086 ssl->state++;
8087
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008088 MBEDTLS_SSL_DEBUG_MSG( 3, ( "<= handshake wrapup" ) );
Paul Bakker48916f92012-09-16 19:57:18 +00008089}
8090
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008091int mbedtls_ssl_write_finished( mbedtls_ssl_context *ssl )
Paul Bakker1ef83d62012-04-11 12:09:53 +00008092{
Manuel Pégourié-Gonnard879a4f92014-07-11 22:31:12 +02008093 int ret, hash_len;
Paul Bakker1ef83d62012-04-11 12:09:53 +00008094
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008095 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> write finished" ) );
Paul Bakker1ef83d62012-04-11 12:09:53 +00008096
Hanno Becker5aa4e2c2018-08-06 09:26:08 +01008097 ssl_update_out_pointers( ssl, ssl->transform_negotiate );
Paul Bakker92be97b2013-01-02 17:30:03 +01008098
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02008099 ssl->handshake->calc_finished( ssl, ssl->out_msg + 4, ssl->conf->endpoint );
Paul Bakker1ef83d62012-04-11 12:09:53 +00008100
Manuel Pégourié-Gonnard214a8482016-02-22 11:27:26 +01008101 /*
8102 * RFC 5246 7.4.9 (Page 63) says 12 is the default length and ciphersuites
8103 * may define some other value. Currently (early 2016), no defined
8104 * ciphersuite does this (and this is unlikely to change as activity has
8105 * moved to TLS 1.3 now) so we can keep the hardcoded 12 here.
8106 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008107 hash_len = ( ssl->minor_ver == MBEDTLS_SSL_MINOR_VERSION_0 ) ? 36 : 12;
Paul Bakker5121ce52009-01-03 21:22:43 +00008108
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008109#if defined(MBEDTLS_SSL_RENEGOTIATION)
Paul Bakker48916f92012-09-16 19:57:18 +00008110 ssl->verify_data_len = hash_len;
8111 memcpy( ssl->own_verify_data, ssl->out_msg + 4, hash_len );
Manuel Pégourié-Gonnard615e6772014-11-03 08:23:14 +01008112#endif
Paul Bakker48916f92012-09-16 19:57:18 +00008113
Paul Bakker5121ce52009-01-03 21:22:43 +00008114 ssl->out_msglen = 4 + hash_len;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008115 ssl->out_msgtype = MBEDTLS_SSL_MSG_HANDSHAKE;
8116 ssl->out_msg[0] = MBEDTLS_SSL_HS_FINISHED;
Paul Bakker5121ce52009-01-03 21:22:43 +00008117
8118 /*
8119 * In case of session resuming, invert the client and server
8120 * ChangeCipherSpec messages order.
8121 */
Paul Bakker0a597072012-09-25 21:55:46 +00008122 if( ssl->handshake->resume != 0 )
Paul Bakker5121ce52009-01-03 21:22:43 +00008123 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008124#if defined(MBEDTLS_SSL_CLI_C)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02008125 if( ssl->conf->endpoint == MBEDTLS_SSL_IS_CLIENT )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008126 ssl->state = MBEDTLS_SSL_HANDSHAKE_WRAPUP;
Manuel Pégourié-Gonnardd16d1cb2014-11-20 18:15:05 +01008127#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008128#if defined(MBEDTLS_SSL_SRV_C)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02008129 if( ssl->conf->endpoint == MBEDTLS_SSL_IS_SERVER )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008130 ssl->state = MBEDTLS_SSL_CLIENT_CHANGE_CIPHER_SPEC;
Manuel Pégourié-Gonnardd16d1cb2014-11-20 18:15:05 +01008131#endif
Paul Bakker5121ce52009-01-03 21:22:43 +00008132 }
8133 else
8134 ssl->state++;
8135
Paul Bakker48916f92012-09-16 19:57:18 +00008136 /*
Paul Bakkerb9e4e2c2014-05-01 14:18:25 +02008137 * Switch to our negotiated transform and session parameters for outbound
8138 * data.
Paul Bakker48916f92012-09-16 19:57:18 +00008139 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008140 MBEDTLS_SSL_DEBUG_MSG( 3, ( "switching to new transform spec for outbound data" ) );
Manuel Pégourié-Gonnard5afb1672014-02-16 18:33:22 +01008141
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008142#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02008143 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM )
Manuel Pégourié-Gonnard879a4f92014-07-11 22:31:12 +02008144 {
8145 unsigned char i;
8146
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02008147 /* Remember current epoch settings for resending */
8148 ssl->handshake->alt_transform_out = ssl->transform_out;
Hanno Becker19859472018-08-06 09:40:20 +01008149 memcpy( ssl->handshake->alt_out_ctr, ssl->cur_out_ctr, 8 );
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02008150
Manuel Pégourié-Gonnard879a4f92014-07-11 22:31:12 +02008151 /* Set sequence_number to zero */
Hanno Becker19859472018-08-06 09:40:20 +01008152 memset( ssl->cur_out_ctr + 2, 0, 6 );
Manuel Pégourié-Gonnard879a4f92014-07-11 22:31:12 +02008153
8154 /* Increment epoch */
8155 for( i = 2; i > 0; i-- )
Hanno Becker19859472018-08-06 09:40:20 +01008156 if( ++ssl->cur_out_ctr[i - 1] != 0 )
Manuel Pégourié-Gonnard879a4f92014-07-11 22:31:12 +02008157 break;
8158
8159 /* The loop goes to its end iff the counter is wrapping */
8160 if( i == 0 )
8161 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008162 MBEDTLS_SSL_DEBUG_MSG( 1, ( "DTLS epoch would wrap" ) );
8163 return( MBEDTLS_ERR_SSL_COUNTER_WRAPPING );
Manuel Pégourié-Gonnard879a4f92014-07-11 22:31:12 +02008164 }
8165 }
8166 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008167#endif /* MBEDTLS_SSL_PROTO_DTLS */
Hanno Becker19859472018-08-06 09:40:20 +01008168 memset( ssl->cur_out_ctr, 0, 8 );
Paul Bakker5121ce52009-01-03 21:22:43 +00008169
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02008170 ssl->transform_out = ssl->transform_negotiate;
8171 ssl->session_out = ssl->session_negotiate;
8172
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008173#if defined(MBEDTLS_SSL_HW_RECORD_ACCEL)
8174 if( mbedtls_ssl_hw_record_activate != NULL )
Paul Bakker07eb38b2012-12-19 14:42:06 +01008175 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008176 if( ( ret = mbedtls_ssl_hw_record_activate( ssl, MBEDTLS_SSL_CHANNEL_OUTBOUND ) ) != 0 )
Paul Bakker07eb38b2012-12-19 14:42:06 +01008177 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008178 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_hw_record_activate", ret );
8179 return( MBEDTLS_ERR_SSL_HW_ACCEL_FAILED );
Paul Bakker07eb38b2012-12-19 14:42:06 +01008180 }
8181 }
8182#endif
8183
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008184#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02008185 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008186 mbedtls_ssl_send_flight_completed( ssl );
Manuel Pégourié-Gonnard7de3c9e2014-09-29 15:29:48 +02008187#endif
8188
Manuel Pégourié-Gonnard31c15862017-09-13 09:38:11 +02008189 if( ( ret = mbedtls_ssl_write_handshake_msg( ssl ) ) != 0 )
Paul Bakker5121ce52009-01-03 21:22:43 +00008190 {
Manuel Pégourié-Gonnard31c15862017-09-13 09:38:11 +02008191 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_write_handshake_msg", ret );
Paul Bakker5121ce52009-01-03 21:22:43 +00008192 return( ret );
8193 }
8194
Manuel Pégourié-Gonnard87a346f2017-09-13 12:45:21 +02008195#if defined(MBEDTLS_SSL_PROTO_DTLS)
8196 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM &&
8197 ( ret = mbedtls_ssl_flight_transmit( ssl ) ) != 0 )
8198 {
8199 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_flight_transmit", ret );
8200 return( ret );
8201 }
8202#endif
8203
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008204 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= write finished" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00008205
8206 return( 0 );
8207}
8208
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008209#if defined(MBEDTLS_SSL_PROTO_SSL3)
Manuel Pégourié-Gonnardca6440b2014-09-10 12:39:54 +00008210#define SSL_MAX_HASH_LEN 36
8211#else
8212#define SSL_MAX_HASH_LEN 12
8213#endif
8214
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008215int mbedtls_ssl_parse_finished( mbedtls_ssl_context *ssl )
Paul Bakker5121ce52009-01-03 21:22:43 +00008216{
Paul Bakker23986e52011-04-24 08:57:21 +00008217 int ret;
Manuel Pégourié-Gonnard879a4f92014-07-11 22:31:12 +02008218 unsigned int hash_len;
Manuel Pégourié-Gonnardca6440b2014-09-10 12:39:54 +00008219 unsigned char buf[SSL_MAX_HASH_LEN];
Paul Bakker5121ce52009-01-03 21:22:43 +00008220
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008221 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> parse finished" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00008222
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02008223 ssl->handshake->calc_finished( ssl, buf, ssl->conf->endpoint ^ 1 );
Paul Bakker5121ce52009-01-03 21:22:43 +00008224
Hanno Becker327c93b2018-08-15 13:56:18 +01008225 if( ( ret = mbedtls_ssl_read_record( ssl, 1 ) ) != 0 )
Paul Bakker5121ce52009-01-03 21:22:43 +00008226 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008227 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_read_record", ret );
Paul Bakker5121ce52009-01-03 21:22:43 +00008228 return( ret );
8229 }
8230
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008231 if( ssl->in_msgtype != MBEDTLS_SSL_MSG_HANDSHAKE )
Paul Bakker5121ce52009-01-03 21:22:43 +00008232 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008233 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad finished message" ) );
Gilles Peskine1cc8e342017-05-03 16:28:34 +02008234 mbedtls_ssl_send_alert_message( ssl, MBEDTLS_SSL_ALERT_LEVEL_FATAL,
8235 MBEDTLS_SSL_ALERT_MSG_UNEXPECTED_MESSAGE );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008236 return( MBEDTLS_ERR_SSL_UNEXPECTED_MESSAGE );
Paul Bakker5121ce52009-01-03 21:22:43 +00008237 }
8238
Manuel Pégourié-Gonnardca6440b2014-09-10 12:39:54 +00008239 /* There is currently no ciphersuite using another length with TLS 1.2 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008240#if defined(MBEDTLS_SSL_PROTO_SSL3)
8241 if( ssl->minor_ver == MBEDTLS_SSL_MINOR_VERSION_0 )
Manuel Pégourié-Gonnardca6440b2014-09-10 12:39:54 +00008242 hash_len = 36;
8243 else
8244#endif
8245 hash_len = 12;
Paul Bakker5121ce52009-01-03 21:22:43 +00008246
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008247 if( ssl->in_msg[0] != MBEDTLS_SSL_HS_FINISHED ||
8248 ssl->in_hslen != mbedtls_ssl_hs_hdr_len( ssl ) + hash_len )
Paul Bakker5121ce52009-01-03 21:22:43 +00008249 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008250 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad finished message" ) );
Gilles Peskine1cc8e342017-05-03 16:28:34 +02008251 mbedtls_ssl_send_alert_message( ssl, MBEDTLS_SSL_ALERT_LEVEL_FATAL,
8252 MBEDTLS_SSL_ALERT_MSG_DECODE_ERROR );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008253 return( MBEDTLS_ERR_SSL_BAD_HS_FINISHED );
Paul Bakker5121ce52009-01-03 21:22:43 +00008254 }
8255
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008256 if( mbedtls_ssl_safer_memcmp( ssl->in_msg + mbedtls_ssl_hs_hdr_len( ssl ),
Manuel Pégourié-Gonnard4abc3272014-09-10 12:02:46 +00008257 buf, hash_len ) != 0 )
Paul Bakker5121ce52009-01-03 21:22:43 +00008258 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008259 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad finished message" ) );
Gilles Peskine1cc8e342017-05-03 16:28:34 +02008260 mbedtls_ssl_send_alert_message( ssl, MBEDTLS_SSL_ALERT_LEVEL_FATAL,
8261 MBEDTLS_SSL_ALERT_MSG_DECODE_ERROR );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008262 return( MBEDTLS_ERR_SSL_BAD_HS_FINISHED );
Paul Bakker5121ce52009-01-03 21:22:43 +00008263 }
8264
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008265#if defined(MBEDTLS_SSL_RENEGOTIATION)
Paul Bakker48916f92012-09-16 19:57:18 +00008266 ssl->verify_data_len = hash_len;
8267 memcpy( ssl->peer_verify_data, buf, hash_len );
Manuel Pégourié-Gonnard615e6772014-11-03 08:23:14 +01008268#endif
Paul Bakker48916f92012-09-16 19:57:18 +00008269
Paul Bakker0a597072012-09-25 21:55:46 +00008270 if( ssl->handshake->resume != 0 )
Paul Bakker5121ce52009-01-03 21:22:43 +00008271 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008272#if defined(MBEDTLS_SSL_CLI_C)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02008273 if( ssl->conf->endpoint == MBEDTLS_SSL_IS_CLIENT )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008274 ssl->state = MBEDTLS_SSL_CLIENT_CHANGE_CIPHER_SPEC;
Manuel Pégourié-Gonnardd16d1cb2014-11-20 18:15:05 +01008275#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008276#if defined(MBEDTLS_SSL_SRV_C)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02008277 if( ssl->conf->endpoint == MBEDTLS_SSL_IS_SERVER )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008278 ssl->state = MBEDTLS_SSL_HANDSHAKE_WRAPUP;
Manuel Pégourié-Gonnardd16d1cb2014-11-20 18:15:05 +01008279#endif
Paul Bakker5121ce52009-01-03 21:22:43 +00008280 }
8281 else
8282 ssl->state++;
8283
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008284#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02008285 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008286 mbedtls_ssl_recv_flight_completed( ssl );
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02008287#endif
8288
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008289 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= parse finished" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00008290
8291 return( 0 );
8292}
8293
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008294static void ssl_handshake_params_init( mbedtls_ssl_handshake_params *handshake )
Paul Bakkeraccaffe2014-06-26 13:37:14 +02008295{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008296 memset( handshake, 0, sizeof( mbedtls_ssl_handshake_params ) );
Paul Bakkeraccaffe2014-06-26 13:37:14 +02008297
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008298#if defined(MBEDTLS_SSL_PROTO_SSL3) || defined(MBEDTLS_SSL_PROTO_TLS1) || \
8299 defined(MBEDTLS_SSL_PROTO_TLS1_1)
8300 mbedtls_md5_init( &handshake->fin_md5 );
8301 mbedtls_sha1_init( &handshake->fin_sha1 );
Gilles Peskine9e4f77c2018-01-22 11:48:08 +01008302 mbedtls_md5_starts_ret( &handshake->fin_md5 );
8303 mbedtls_sha1_starts_ret( &handshake->fin_sha1 );
Paul Bakkeraccaffe2014-06-26 13:37:14 +02008304#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008305#if defined(MBEDTLS_SSL_PROTO_TLS1_2)
8306#if defined(MBEDTLS_SHA256_C)
Andrzej Kurekeb342242019-01-29 09:14:33 -05008307#if defined(MBEDTLS_USE_PSA_CRYPTO)
8308 handshake->fin_sha256_psa = psa_hash_operation_init();
8309 psa_hash_setup( &handshake->fin_sha256_psa, PSA_ALG_SHA_256 );
8310#else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008311 mbedtls_sha256_init( &handshake->fin_sha256 );
Gilles Peskine9e4f77c2018-01-22 11:48:08 +01008312 mbedtls_sha256_starts_ret( &handshake->fin_sha256, 0 );
Paul Bakkeraccaffe2014-06-26 13:37:14 +02008313#endif
Andrzej Kurekeb342242019-01-29 09:14:33 -05008314#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008315#if defined(MBEDTLS_SHA512_C)
Andrzej Kurekeb342242019-01-29 09:14:33 -05008316#if defined(MBEDTLS_USE_PSA_CRYPTO)
Andrzej Kurek972fba52019-01-30 03:29:12 -05008317 handshake->fin_sha384_psa = psa_hash_operation_init();
8318 psa_hash_setup( &handshake->fin_sha384_psa, PSA_ALG_SHA_384 );
Andrzej Kurekeb342242019-01-29 09:14:33 -05008319#else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008320 mbedtls_sha512_init( &handshake->fin_sha512 );
Gilles Peskine9e4f77c2018-01-22 11:48:08 +01008321 mbedtls_sha512_starts_ret( &handshake->fin_sha512, 1 );
Paul Bakkeraccaffe2014-06-26 13:37:14 +02008322#endif
Andrzej Kurekeb342242019-01-29 09:14:33 -05008323#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008324#endif /* MBEDTLS_SSL_PROTO_TLS1_2 */
Paul Bakkeraccaffe2014-06-26 13:37:14 +02008325
8326 handshake->update_checksum = ssl_update_checksum_start;
Hanno Becker7e5437a2017-04-28 17:15:26 +01008327
8328#if defined(MBEDTLS_SSL_PROTO_TLS1_2) && \
8329 defined(MBEDTLS_KEY_EXCHANGE__WITH_CERT__ENABLED)
8330 mbedtls_ssl_sig_hash_set_init( &handshake->hash_algs );
8331#endif
Paul Bakkeraccaffe2014-06-26 13:37:14 +02008332
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008333#if defined(MBEDTLS_DHM_C)
8334 mbedtls_dhm_init( &handshake->dhm_ctx );
Paul Bakkeraccaffe2014-06-26 13:37:14 +02008335#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008336#if defined(MBEDTLS_ECDH_C)
8337 mbedtls_ecdh_init( &handshake->ecdh_ctx );
Paul Bakkeraccaffe2014-06-26 13:37:14 +02008338#endif
Manuel Pégourié-Gonnardeef142d2015-09-16 10:05:04 +02008339#if defined(MBEDTLS_KEY_EXCHANGE_ECJPAKE_ENABLED)
Manuel Pégourié-Gonnard76cfd3f2015-09-15 12:10:54 +02008340 mbedtls_ecjpake_init( &handshake->ecjpake_ctx );
Manuel Pégourié-Gonnard77c06462015-09-17 13:59:49 +02008341#if defined(MBEDTLS_SSL_CLI_C)
8342 handshake->ecjpake_cache = NULL;
8343 handshake->ecjpake_cache_len = 0;
8344#endif
Manuel Pégourié-Gonnard76cfd3f2015-09-15 12:10:54 +02008345#endif
Manuel Pégourié-Gonnardcdc26ae2015-06-19 12:16:31 +02008346
Manuel Pégourié-Gonnard862cde52017-05-17 11:56:15 +02008347#if defined(MBEDTLS_SSL__ECP_RESTARTABLE)
Manuel Pégourié-Gonnard6b7301c2017-08-15 12:08:45 +02008348 mbedtls_x509_crt_restart_init( &handshake->ecrs_ctx );
Manuel Pégourié-Gonnard862cde52017-05-17 11:56:15 +02008349#endif
8350
Manuel Pégourié-Gonnardcdc26ae2015-06-19 12:16:31 +02008351#if defined(MBEDTLS_SSL_SERVER_NAME_INDICATION)
8352 handshake->sni_authmode = MBEDTLS_SSL_VERIFY_UNSET;
8353#endif
Hanno Becker75173122019-02-06 16:18:31 +00008354
8355#if defined(MBEDTLS_X509_CRT_PARSE_C) && \
8356 !defined(MBEDTLS_SSL_KEEP_PEER_CERTIFICATE)
8357 mbedtls_pk_init( &handshake->peer_pubkey );
8358#endif
Paul Bakkeraccaffe2014-06-26 13:37:14 +02008359}
8360
Hanno Beckera18d1322018-01-03 14:27:32 +00008361void mbedtls_ssl_transform_init( mbedtls_ssl_transform *transform )
Paul Bakkeraccaffe2014-06-26 13:37:14 +02008362{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008363 memset( transform, 0, sizeof(mbedtls_ssl_transform) );
Paul Bakker84bbeb52014-07-01 14:53:22 +02008364
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008365 mbedtls_cipher_init( &transform->cipher_ctx_enc );
8366 mbedtls_cipher_init( &transform->cipher_ctx_dec );
Paul Bakker84bbeb52014-07-01 14:53:22 +02008367
Hanno Beckerd56ed242018-01-03 15:32:51 +00008368#if defined(MBEDTLS_SSL_SOME_MODES_USE_MAC)
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008369 mbedtls_md_init( &transform->md_ctx_enc );
8370 mbedtls_md_init( &transform->md_ctx_dec );
Hanno Beckerd56ed242018-01-03 15:32:51 +00008371#endif
Paul Bakkeraccaffe2014-06-26 13:37:14 +02008372}
8373
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008374void mbedtls_ssl_session_init( mbedtls_ssl_session *session )
Paul Bakkeraccaffe2014-06-26 13:37:14 +02008375{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008376 memset( session, 0, sizeof(mbedtls_ssl_session) );
Paul Bakkeraccaffe2014-06-26 13:37:14 +02008377}
8378
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008379static int ssl_handshake_init( mbedtls_ssl_context *ssl )
Paul Bakker48916f92012-09-16 19:57:18 +00008380{
Paul Bakkeraccaffe2014-06-26 13:37:14 +02008381 /* Clear old handshake information if present */
Paul Bakker48916f92012-09-16 19:57:18 +00008382 if( ssl->transform_negotiate )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008383 mbedtls_ssl_transform_free( ssl->transform_negotiate );
Paul Bakkeraccaffe2014-06-26 13:37:14 +02008384 if( ssl->session_negotiate )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008385 mbedtls_ssl_session_free( ssl->session_negotiate );
Paul Bakkeraccaffe2014-06-26 13:37:14 +02008386 if( ssl->handshake )
Gilles Peskine9b562d52018-04-25 20:32:43 +02008387 mbedtls_ssl_handshake_free( ssl );
Paul Bakkeraccaffe2014-06-26 13:37:14 +02008388
8389 /*
8390 * Either the pointers are now NULL or cleared properly and can be freed.
8391 * Now allocate missing structures.
8392 */
8393 if( ssl->transform_negotiate == NULL )
Paul Bakkerb9cfaa02013-10-11 18:58:55 +02008394 {
Manuel Pégourié-Gonnard7551cb92015-05-26 16:04:06 +02008395 ssl->transform_negotiate = mbedtls_calloc( 1, sizeof(mbedtls_ssl_transform) );
Paul Bakkerb9cfaa02013-10-11 18:58:55 +02008396 }
Paul Bakker48916f92012-09-16 19:57:18 +00008397
Paul Bakkeraccaffe2014-06-26 13:37:14 +02008398 if( ssl->session_negotiate == NULL )
Paul Bakkerb9cfaa02013-10-11 18:58:55 +02008399 {
Manuel Pégourié-Gonnard7551cb92015-05-26 16:04:06 +02008400 ssl->session_negotiate = mbedtls_calloc( 1, sizeof(mbedtls_ssl_session) );
Paul Bakkerb9cfaa02013-10-11 18:58:55 +02008401 }
Paul Bakker48916f92012-09-16 19:57:18 +00008402
Paul Bakker82788fb2014-10-20 13:59:19 +02008403 if( ssl->handshake == NULL )
Paul Bakkerb9cfaa02013-10-11 18:58:55 +02008404 {
Manuel Pégourié-Gonnard7551cb92015-05-26 16:04:06 +02008405 ssl->handshake = mbedtls_calloc( 1, sizeof(mbedtls_ssl_handshake_params) );
Paul Bakkerb9cfaa02013-10-11 18:58:55 +02008406 }
Paul Bakker48916f92012-09-16 19:57:18 +00008407
Paul Bakkeraccaffe2014-06-26 13:37:14 +02008408 /* All pointers should exist and can be directly freed without issue */
Paul Bakker48916f92012-09-16 19:57:18 +00008409 if( ssl->handshake == NULL ||
8410 ssl->transform_negotiate == NULL ||
8411 ssl->session_negotiate == NULL )
8412 {
Manuel Pégourié-Gonnardb2a18a22015-05-27 16:29:56 +02008413 MBEDTLS_SSL_DEBUG_MSG( 1, ( "alloc() of ssl sub-contexts failed" ) );
Paul Bakkeraccaffe2014-06-26 13:37:14 +02008414
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008415 mbedtls_free( ssl->handshake );
8416 mbedtls_free( ssl->transform_negotiate );
8417 mbedtls_free( ssl->session_negotiate );
Paul Bakkeraccaffe2014-06-26 13:37:14 +02008418
8419 ssl->handshake = NULL;
8420 ssl->transform_negotiate = NULL;
8421 ssl->session_negotiate = NULL;
8422
Manuel Pégourié-Gonnard6a8ca332015-05-28 09:33:39 +02008423 return( MBEDTLS_ERR_SSL_ALLOC_FAILED );
Paul Bakker48916f92012-09-16 19:57:18 +00008424 }
8425
Paul Bakkeraccaffe2014-06-26 13:37:14 +02008426 /* Initialize structures */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008427 mbedtls_ssl_session_init( ssl->session_negotiate );
Hanno Beckera18d1322018-01-03 14:27:32 +00008428 mbedtls_ssl_transform_init( ssl->transform_negotiate );
Paul Bakker968afaa2014-07-09 11:09:24 +02008429 ssl_handshake_params_init( ssl->handshake );
8430
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008431#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard06939ce2015-05-11 11:25:46 +02008432 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM )
8433 {
8434 ssl->handshake->alt_transform_out = ssl->transform_out;
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02008435
Manuel Pégourié-Gonnard06939ce2015-05-11 11:25:46 +02008436 if( ssl->conf->endpoint == MBEDTLS_SSL_IS_CLIENT )
8437 ssl->handshake->retransmit_state = MBEDTLS_SSL_RETRANS_PREPARING;
8438 else
8439 ssl->handshake->retransmit_state = MBEDTLS_SSL_RETRANS_WAITING;
Manuel Pégourié-Gonnard286a1362015-05-13 16:22:05 +02008440
8441 ssl_set_timer( ssl, 0 );
Manuel Pégourié-Gonnard06939ce2015-05-11 11:25:46 +02008442 }
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02008443#endif
8444
Paul Bakker48916f92012-09-16 19:57:18 +00008445 return( 0 );
8446}
8447
Manuel Pégourié-Gonnarde057d3b2015-05-20 10:59:43 +02008448#if defined(MBEDTLS_SSL_DTLS_HELLO_VERIFY) && defined(MBEDTLS_SSL_SRV_C)
Manuel Pégourié-Gonnard7d38d212014-07-23 17:52:09 +02008449/* Dummy cookie callbacks for defaults */
8450static int ssl_cookie_write_dummy( void *ctx,
8451 unsigned char **p, unsigned char *end,
8452 const unsigned char *cli_id, size_t cli_id_len )
8453{
8454 ((void) ctx);
8455 ((void) p);
8456 ((void) end);
8457 ((void) cli_id);
8458 ((void) cli_id_len);
8459
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008460 return( MBEDTLS_ERR_SSL_FEATURE_UNAVAILABLE );
Manuel Pégourié-Gonnard7d38d212014-07-23 17:52:09 +02008461}
8462
8463static int ssl_cookie_check_dummy( void *ctx,
8464 const unsigned char *cookie, size_t cookie_len,
8465 const unsigned char *cli_id, size_t cli_id_len )
8466{
8467 ((void) ctx);
8468 ((void) cookie);
8469 ((void) cookie_len);
8470 ((void) cli_id);
8471 ((void) cli_id_len);
8472
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008473 return( MBEDTLS_ERR_SSL_FEATURE_UNAVAILABLE );
Manuel Pégourié-Gonnard7d38d212014-07-23 17:52:09 +02008474}
Manuel Pégourié-Gonnarde057d3b2015-05-20 10:59:43 +02008475#endif /* MBEDTLS_SSL_DTLS_HELLO_VERIFY && MBEDTLS_SSL_SRV_C */
Manuel Pégourié-Gonnard7d38d212014-07-23 17:52:09 +02008476
Hanno Becker5aa4e2c2018-08-06 09:26:08 +01008477/* Once ssl->out_hdr as the address of the beginning of the
8478 * next outgoing record is set, deduce the other pointers.
8479 *
8480 * Note: For TLS, we save the implicit record sequence number
8481 * (entering MAC computation) in the 8 bytes before ssl->out_hdr,
8482 * and the caller has to make sure there's space for this.
8483 */
8484
8485static void ssl_update_out_pointers( mbedtls_ssl_context *ssl,
8486 mbedtls_ssl_transform *transform )
8487{
8488#if defined(MBEDTLS_SSL_PROTO_DTLS)
8489 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM )
8490 {
8491 ssl->out_ctr = ssl->out_hdr + 3;
Hanno Beckera0e20d02019-05-15 14:03:01 +01008492#if defined(MBEDTLS_SSL_DTLS_CONNECTION_ID)
Hanno Beckerf9c6a4b2019-05-03 14:34:53 +01008493 ssl->out_cid = ssl->out_ctr + 8;
8494 ssl->out_len = ssl->out_cid;
8495 if( transform != NULL )
8496 ssl->out_len += transform->out_cid_len;
Hanno Beckera0e20d02019-05-15 14:03:01 +01008497#else /* MBEDTLS_SSL_DTLS_CONNECTION_ID */
Hanno Beckerf9c6a4b2019-05-03 14:34:53 +01008498 ssl->out_len = ssl->out_ctr + 8;
Hanno Beckera0e20d02019-05-15 14:03:01 +01008499#endif /* MBEDTLS_SSL_DTLS_CONNECTION_ID */
Hanno Beckerf9c6a4b2019-05-03 14:34:53 +01008500 ssl->out_iv = ssl->out_len + 2;
Hanno Becker5aa4e2c2018-08-06 09:26:08 +01008501 }
8502 else
8503#endif
8504 {
8505 ssl->out_ctr = ssl->out_hdr - 8;
8506 ssl->out_len = ssl->out_hdr + 3;
Hanno Beckera0e20d02019-05-15 14:03:01 +01008507#if defined(MBEDTLS_SSL_DTLS_CONNECTION_ID)
Hanno Becker4c3eb7c2019-05-08 16:43:21 +01008508 ssl->out_cid = ssl->out_len;
8509#endif
Hanno Becker5aa4e2c2018-08-06 09:26:08 +01008510 ssl->out_iv = ssl->out_hdr + 5;
8511 }
8512
8513 /* Adjust out_msg to make space for explicit IV, if used. */
8514 if( transform != NULL &&
8515 ssl->minor_ver >= MBEDTLS_SSL_MINOR_VERSION_2 )
8516 {
8517 ssl->out_msg = ssl->out_iv + transform->ivlen - transform->fixed_ivlen;
8518 }
8519 else
8520 ssl->out_msg = ssl->out_iv;
8521}
8522
8523/* Once ssl->in_hdr as the address of the beginning of the
8524 * next incoming record is set, deduce the other pointers.
8525 *
8526 * Note: For TLS, we save the implicit record sequence number
8527 * (entering MAC computation) in the 8 bytes before ssl->in_hdr,
8528 * and the caller has to make sure there's space for this.
8529 */
8530
Hanno Becker79594fd2019-05-08 09:38:41 +01008531static void ssl_update_in_pointers( mbedtls_ssl_context *ssl )
Hanno Becker5aa4e2c2018-08-06 09:26:08 +01008532{
Hanno Becker79594fd2019-05-08 09:38:41 +01008533 /* This function sets the pointers to match the case
8534 * of unprotected TLS/DTLS records, with both ssl->in_iv
8535 * and ssl->in_msg pointing to the beginning of the record
8536 * content.
8537 *
8538 * When decrypting a protected record, ssl->in_msg
8539 * will be shifted to point to the beginning of the
8540 * record plaintext.
8541 */
8542
Hanno Becker5aa4e2c2018-08-06 09:26:08 +01008543#if defined(MBEDTLS_SSL_PROTO_DTLS)
8544 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM )
8545 {
Hanno Beckerf9c6a4b2019-05-03 14:34:53 +01008546 /* This sets the header pointers to match records
8547 * without CID. When we receive a record containing
8548 * a CID, the fields are shifted accordingly in
8549 * ssl_parse_record_header(). */
Hanno Becker5aa4e2c2018-08-06 09:26:08 +01008550 ssl->in_ctr = ssl->in_hdr + 3;
Hanno Beckera0e20d02019-05-15 14:03:01 +01008551#if defined(MBEDTLS_SSL_DTLS_CONNECTION_ID)
Hanno Beckerf9c6a4b2019-05-03 14:34:53 +01008552 ssl->in_cid = ssl->in_ctr + 8;
8553 ssl->in_len = ssl->in_cid; /* Default: no CID */
Hanno Beckera0e20d02019-05-15 14:03:01 +01008554#else /* MBEDTLS_SSL_DTLS_CONNECTION_ID */
Hanno Beckerf9c6a4b2019-05-03 14:34:53 +01008555 ssl->in_len = ssl->in_ctr + 8;
Hanno Beckera0e20d02019-05-15 14:03:01 +01008556#endif /* MBEDTLS_SSL_DTLS_CONNECTION_ID */
Hanno Beckerf9c6a4b2019-05-03 14:34:53 +01008557 ssl->in_iv = ssl->in_len + 2;
Hanno Becker5aa4e2c2018-08-06 09:26:08 +01008558 }
8559 else
8560#endif
8561 {
8562 ssl->in_ctr = ssl->in_hdr - 8;
8563 ssl->in_len = ssl->in_hdr + 3;
Hanno Beckera0e20d02019-05-15 14:03:01 +01008564#if defined(MBEDTLS_SSL_DTLS_CONNECTION_ID)
Hanno Becker4c3eb7c2019-05-08 16:43:21 +01008565 ssl->in_cid = ssl->in_len;
8566#endif
Hanno Becker5aa4e2c2018-08-06 09:26:08 +01008567 ssl->in_iv = ssl->in_hdr + 5;
8568 }
8569
Hanno Becker79594fd2019-05-08 09:38:41 +01008570 /* This will be adjusted at record decryption time. */
8571 ssl->in_msg = ssl->in_iv;
Hanno Becker5aa4e2c2018-08-06 09:26:08 +01008572}
8573
Paul Bakker5121ce52009-01-03 21:22:43 +00008574/*
8575 * Initialize an SSL context
8576 */
Manuel Pégourié-Gonnard41d479e2015-04-29 00:48:22 +02008577void mbedtls_ssl_init( mbedtls_ssl_context *ssl )
8578{
8579 memset( ssl, 0, sizeof( mbedtls_ssl_context ) );
8580}
8581
8582/*
8583 * Setup an SSL context
8584 */
Hanno Becker2a43f6f2018-08-10 11:12:52 +01008585
8586static void ssl_reset_in_out_pointers( mbedtls_ssl_context *ssl )
8587{
8588 /* Set the incoming and outgoing record pointers. */
8589#if defined(MBEDTLS_SSL_PROTO_DTLS)
8590 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM )
8591 {
8592 ssl->out_hdr = ssl->out_buf;
8593 ssl->in_hdr = ssl->in_buf;
8594 }
8595 else
8596#endif /* MBEDTLS_SSL_PROTO_DTLS */
8597 {
8598 ssl->out_hdr = ssl->out_buf + 8;
8599 ssl->in_hdr = ssl->in_buf + 8;
8600 }
8601
8602 /* Derive other internal pointers. */
8603 ssl_update_out_pointers( ssl, NULL /* no transform enabled */ );
Hanno Becker79594fd2019-05-08 09:38:41 +01008604 ssl_update_in_pointers ( ssl );
Hanno Becker2a43f6f2018-08-10 11:12:52 +01008605}
8606
Manuel Pégourié-Gonnarddef0bbe2015-05-04 14:56:36 +02008607int mbedtls_ssl_setup( mbedtls_ssl_context *ssl,
Manuel Pégourié-Gonnard1897af92015-05-10 23:27:38 +02008608 const mbedtls_ssl_config *conf )
Paul Bakker5121ce52009-01-03 21:22:43 +00008609{
Paul Bakker48916f92012-09-16 19:57:18 +00008610 int ret;
Paul Bakker5121ce52009-01-03 21:22:43 +00008611
Manuel Pégourié-Gonnarddef0bbe2015-05-04 14:56:36 +02008612 ssl->conf = conf;
Paul Bakker62f2dee2012-09-28 07:31:51 +00008613
8614 /*
Manuel Pégourié-Gonnard06193482014-02-14 08:39:32 +01008615 * Prepare base structures
Paul Bakker62f2dee2012-09-28 07:31:51 +00008616 */
k-stachowiakc9a5f022018-07-24 13:53:31 +02008617
8618 /* Set to NULL in case of an error condition */
8619 ssl->out_buf = NULL;
k-stachowiaka47911c2018-07-04 17:41:58 +02008620
Angus Grattond8213d02016-05-25 20:56:48 +10008621 ssl->in_buf = mbedtls_calloc( 1, MBEDTLS_SSL_IN_BUFFER_LEN );
8622 if( ssl->in_buf == NULL )
Paul Bakker5121ce52009-01-03 21:22:43 +00008623 {
Angus Grattond8213d02016-05-25 20:56:48 +10008624 MBEDTLS_SSL_DEBUG_MSG( 1, ( "alloc(%d bytes) failed", MBEDTLS_SSL_IN_BUFFER_LEN) );
k-stachowiak9f7798e2018-07-31 16:52:32 +02008625 ret = MBEDTLS_ERR_SSL_ALLOC_FAILED;
k-stachowiaka47911c2018-07-04 17:41:58 +02008626 goto error;
Angus Grattond8213d02016-05-25 20:56:48 +10008627 }
8628
8629 ssl->out_buf = mbedtls_calloc( 1, MBEDTLS_SSL_OUT_BUFFER_LEN );
8630 if( ssl->out_buf == NULL )
8631 {
8632 MBEDTLS_SSL_DEBUG_MSG( 1, ( "alloc(%d bytes) failed", MBEDTLS_SSL_OUT_BUFFER_LEN) );
k-stachowiak9f7798e2018-07-31 16:52:32 +02008633 ret = MBEDTLS_ERR_SSL_ALLOC_FAILED;
k-stachowiaka47911c2018-07-04 17:41:58 +02008634 goto error;
Paul Bakker5121ce52009-01-03 21:22:43 +00008635 }
8636
Hanno Becker2a43f6f2018-08-10 11:12:52 +01008637 ssl_reset_in_out_pointers( ssl );
Manuel Pégourié-Gonnard419d5ae2015-05-04 19:32:36 +02008638
Paul Bakker48916f92012-09-16 19:57:18 +00008639 if( ( ret = ssl_handshake_init( ssl ) ) != 0 )
k-stachowiaka47911c2018-07-04 17:41:58 +02008640 goto error;
Paul Bakker5121ce52009-01-03 21:22:43 +00008641
8642 return( 0 );
k-stachowiaka47911c2018-07-04 17:41:58 +02008643
8644error:
8645 mbedtls_free( ssl->in_buf );
8646 mbedtls_free( ssl->out_buf );
8647
8648 ssl->conf = NULL;
8649
8650 ssl->in_buf = NULL;
8651 ssl->out_buf = NULL;
8652
8653 ssl->in_hdr = NULL;
8654 ssl->in_ctr = NULL;
8655 ssl->in_len = NULL;
8656 ssl->in_iv = NULL;
8657 ssl->in_msg = NULL;
8658
8659 ssl->out_hdr = NULL;
8660 ssl->out_ctr = NULL;
8661 ssl->out_len = NULL;
8662 ssl->out_iv = NULL;
8663 ssl->out_msg = NULL;
8664
k-stachowiak9f7798e2018-07-31 16:52:32 +02008665 return( ret );
Paul Bakker5121ce52009-01-03 21:22:43 +00008666}
8667
8668/*
Paul Bakker7eb013f2011-10-06 12:37:39 +00008669 * Reset an initialized and used SSL context for re-use while retaining
8670 * all application-set variables, function pointers and data.
Manuel Pégourié-Gonnard3f09b6d2015-09-08 11:58:14 +02008671 *
8672 * If partial is non-zero, keep data in the input buffer and client ID.
8673 * (Use when a DTLS client reconnects from the same port.)
Paul Bakker7eb013f2011-10-06 12:37:39 +00008674 */
Manuel Pégourié-Gonnard3f09b6d2015-09-08 11:58:14 +02008675static int ssl_session_reset_int( mbedtls_ssl_context *ssl, int partial )
Paul Bakker7eb013f2011-10-06 12:37:39 +00008676{
Paul Bakker48916f92012-09-16 19:57:18 +00008677 int ret;
8678
Hanno Becker7e772132018-08-10 12:38:21 +01008679#if !defined(MBEDTLS_SSL_DTLS_CLIENT_PORT_REUSE) || \
8680 !defined(MBEDTLS_SSL_SRV_C)
8681 ((void) partial);
8682#endif
8683
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008684 ssl->state = MBEDTLS_SSL_HELLO_REQUEST;
Manuel Pégourié-Gonnard615e6772014-11-03 08:23:14 +01008685
Manuel Pégourié-Gonnard286a1362015-05-13 16:22:05 +02008686 /* Cancel any possibly running timer */
8687 ssl_set_timer( ssl, 0 );
8688
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008689#if defined(MBEDTLS_SSL_RENEGOTIATION)
8690 ssl->renego_status = MBEDTLS_SSL_INITIAL_HANDSHAKE;
Manuel Pégourié-Gonnard615e6772014-11-03 08:23:14 +01008691 ssl->renego_records_seen = 0;
Paul Bakker48916f92012-09-16 19:57:18 +00008692
8693 ssl->verify_data_len = 0;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008694 memset( ssl->own_verify_data, 0, MBEDTLS_SSL_VERIFY_DATA_MAX_LEN );
8695 memset( ssl->peer_verify_data, 0, MBEDTLS_SSL_VERIFY_DATA_MAX_LEN );
Manuel Pégourié-Gonnard615e6772014-11-03 08:23:14 +01008696#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008697 ssl->secure_renegotiation = MBEDTLS_SSL_LEGACY_RENEGOTIATION;
Paul Bakker48916f92012-09-16 19:57:18 +00008698
Paul Bakker7eb013f2011-10-06 12:37:39 +00008699 ssl->in_offt = NULL;
Hanno Beckerf29d4702018-08-10 11:31:15 +01008700 ssl_reset_in_out_pointers( ssl );
Paul Bakker7eb013f2011-10-06 12:37:39 +00008701
8702 ssl->in_msgtype = 0;
8703 ssl->in_msglen = 0;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008704#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnardb2f3be82014-07-10 17:54:52 +02008705 ssl->next_record_offset = 0;
Manuel Pégourié-Gonnard246c13a2014-09-24 13:56:09 +02008706 ssl->in_epoch = 0;
Manuel Pégourié-Gonnardb2f3be82014-07-10 17:54:52 +02008707#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008708#if defined(MBEDTLS_SSL_DTLS_ANTI_REPLAY)
Manuel Pégourié-Gonnardb47368a2014-09-24 13:29:58 +02008709 ssl_dtls_replay_reset( ssl );
8710#endif
Paul Bakker7eb013f2011-10-06 12:37:39 +00008711
8712 ssl->in_hslen = 0;
8713 ssl->nb_zero = 0;
Hanno Beckeraf0665d2017-05-24 09:16:26 +01008714
8715 ssl->keep_current_message = 0;
Paul Bakker7eb013f2011-10-06 12:37:39 +00008716
8717 ssl->out_msgtype = 0;
8718 ssl->out_msglen = 0;
8719 ssl->out_left = 0;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008720#if defined(MBEDTLS_SSL_CBC_RECORD_SPLITTING)
8721 if( ssl->split_done != MBEDTLS_SSL_CBC_RECORD_SPLITTING_DISABLED )
Manuel Pégourié-Gonnardcfa477e2015-01-07 14:50:54 +01008722 ssl->split_done = 0;
Manuel Pégourié-Gonnardd76314c2015-01-07 12:39:44 +01008723#endif
Paul Bakker7eb013f2011-10-06 12:37:39 +00008724
Hanno Becker19859472018-08-06 09:40:20 +01008725 memset( ssl->cur_out_ctr, 0, sizeof( ssl->cur_out_ctr ) );
8726
Paul Bakker48916f92012-09-16 19:57:18 +00008727 ssl->transform_in = NULL;
8728 ssl->transform_out = NULL;
Paul Bakker7eb013f2011-10-06 12:37:39 +00008729
Hanno Becker78640902018-08-13 16:35:15 +01008730 ssl->session_in = NULL;
8731 ssl->session_out = NULL;
8732
Angus Grattond8213d02016-05-25 20:56:48 +10008733 memset( ssl->out_buf, 0, MBEDTLS_SSL_OUT_BUFFER_LEN );
Hanno Becker4ccbf062018-08-10 11:20:38 +01008734
8735#if defined(MBEDTLS_SSL_DTLS_CLIENT_PORT_REUSE) && defined(MBEDTLS_SSL_SRV_C)
Manuel Pégourié-Gonnard3f09b6d2015-09-08 11:58:14 +02008736 if( partial == 0 )
Hanno Becker4ccbf062018-08-10 11:20:38 +01008737#endif /* MBEDTLS_SSL_DTLS_CLIENT_PORT_REUSE && MBEDTLS_SSL_SRV_C */
8738 {
8739 ssl->in_left = 0;
Angus Grattond8213d02016-05-25 20:56:48 +10008740 memset( ssl->in_buf, 0, MBEDTLS_SSL_IN_BUFFER_LEN );
Hanno Becker4ccbf062018-08-10 11:20:38 +01008741 }
Paul Bakker05ef8352012-05-08 09:17:57 +00008742
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008743#if defined(MBEDTLS_SSL_HW_RECORD_ACCEL)
8744 if( mbedtls_ssl_hw_record_reset != NULL )
Paul Bakker05ef8352012-05-08 09:17:57 +00008745 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008746 MBEDTLS_SSL_DEBUG_MSG( 2, ( "going for mbedtls_ssl_hw_record_reset()" ) );
8747 if( ( ret = mbedtls_ssl_hw_record_reset( ssl ) ) != 0 )
Paul Bakker2770fbd2012-07-03 13:30:23 +00008748 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008749 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_hw_record_reset", ret );
8750 return( MBEDTLS_ERR_SSL_HW_ACCEL_FAILED );
Paul Bakker2770fbd2012-07-03 13:30:23 +00008751 }
Paul Bakker05ef8352012-05-08 09:17:57 +00008752 }
8753#endif
Paul Bakker2770fbd2012-07-03 13:30:23 +00008754
Paul Bakker48916f92012-09-16 19:57:18 +00008755 if( ssl->transform )
Paul Bakker2770fbd2012-07-03 13:30:23 +00008756 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008757 mbedtls_ssl_transform_free( ssl->transform );
8758 mbedtls_free( ssl->transform );
Paul Bakker48916f92012-09-16 19:57:18 +00008759 ssl->transform = NULL;
Paul Bakker2770fbd2012-07-03 13:30:23 +00008760 }
Paul Bakker48916f92012-09-16 19:57:18 +00008761
Paul Bakkerc0463502013-02-14 11:19:38 +01008762 if( ssl->session )
8763 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008764 mbedtls_ssl_session_free( ssl->session );
8765 mbedtls_free( ssl->session );
Paul Bakkerc0463502013-02-14 11:19:38 +01008766 ssl->session = NULL;
8767 }
8768
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008769#if defined(MBEDTLS_SSL_ALPN)
Manuel Pégourié-Gonnard7e250d42014-04-04 16:08:41 +02008770 ssl->alpn_chosen = NULL;
8771#endif
8772
Manuel Pégourié-Gonnarde057d3b2015-05-20 10:59:43 +02008773#if defined(MBEDTLS_SSL_DTLS_HELLO_VERIFY) && defined(MBEDTLS_SSL_SRV_C)
Hanno Becker4ccbf062018-08-10 11:20:38 +01008774#if defined(MBEDTLS_SSL_DTLS_CLIENT_PORT_REUSE)
Manuel Pégourié-Gonnard3f09b6d2015-09-08 11:58:14 +02008775 if( partial == 0 )
Hanno Becker4ccbf062018-08-10 11:20:38 +01008776#endif
Manuel Pégourié-Gonnard3f09b6d2015-09-08 11:58:14 +02008777 {
8778 mbedtls_free( ssl->cli_id );
8779 ssl->cli_id = NULL;
8780 ssl->cli_id_len = 0;
8781 }
Manuel Pégourié-Gonnard43c02182014-07-22 17:32:01 +02008782#endif
8783
Paul Bakker48916f92012-09-16 19:57:18 +00008784 if( ( ret = ssl_handshake_init( ssl ) ) != 0 )
8785 return( ret );
Paul Bakker2770fbd2012-07-03 13:30:23 +00008786
8787 return( 0 );
Paul Bakker7eb013f2011-10-06 12:37:39 +00008788}
8789
Manuel Pégourié-Gonnard779e4292013-08-03 13:50:48 +02008790/*
Manuel Pégourié-Gonnard3f09b6d2015-09-08 11:58:14 +02008791 * Reset an initialized and used SSL context for re-use while retaining
8792 * all application-set variables, function pointers and data.
8793 */
8794int mbedtls_ssl_session_reset( mbedtls_ssl_context *ssl )
8795{
8796 return( ssl_session_reset_int( ssl, 0 ) );
8797}
8798
8799/*
Paul Bakker5121ce52009-01-03 21:22:43 +00008800 * SSL set accessors
8801 */
Manuel Pégourié-Gonnard6729e792015-05-11 09:50:24 +02008802void mbedtls_ssl_conf_endpoint( mbedtls_ssl_config *conf, int endpoint )
Paul Bakker5121ce52009-01-03 21:22:43 +00008803{
Manuel Pégourié-Gonnardd36e33f2015-05-05 10:45:39 +02008804 conf->endpoint = endpoint;
Paul Bakker5121ce52009-01-03 21:22:43 +00008805}
8806
Manuel Pégourié-Gonnard01e5e8c2015-05-11 10:11:56 +02008807void mbedtls_ssl_conf_transport( mbedtls_ssl_config *conf, int transport )
Manuel Pégourié-Gonnard0b1ff292014-02-06 13:04:16 +01008808{
Manuel Pégourié-Gonnardd36e33f2015-05-05 10:45:39 +02008809 conf->transport = transport;
Manuel Pégourié-Gonnard0b1ff292014-02-06 13:04:16 +01008810}
8811
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008812#if defined(MBEDTLS_SSL_DTLS_ANTI_REPLAY)
Manuel Pégourié-Gonnard6729e792015-05-11 09:50:24 +02008813void mbedtls_ssl_conf_dtls_anti_replay( mbedtls_ssl_config *conf, char mode )
Manuel Pégourié-Gonnard27393132014-09-24 14:41:11 +02008814{
Manuel Pégourié-Gonnardd36e33f2015-05-05 10:45:39 +02008815 conf->anti_replay = mode;
Manuel Pégourié-Gonnard27393132014-09-24 14:41:11 +02008816}
8817#endif
8818
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008819#if defined(MBEDTLS_SSL_DTLS_BADMAC_LIMIT)
Manuel Pégourié-Gonnard6729e792015-05-11 09:50:24 +02008820void mbedtls_ssl_conf_dtls_badmac_limit( mbedtls_ssl_config *conf, unsigned limit )
Manuel Pégourié-Gonnardb0643d12014-10-14 18:30:36 +02008821{
Manuel Pégourié-Gonnardd36e33f2015-05-05 10:45:39 +02008822 conf->badmac_limit = limit;
Manuel Pégourié-Gonnardb0643d12014-10-14 18:30:36 +02008823}
8824#endif
8825
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008826#if defined(MBEDTLS_SSL_PROTO_DTLS)
Hanno Becker04da1892018-08-14 13:22:10 +01008827
Hanno Becker1841b0a2018-08-24 11:13:57 +01008828void mbedtls_ssl_set_datagram_packing( mbedtls_ssl_context *ssl,
8829 unsigned allow_packing )
Hanno Becker04da1892018-08-14 13:22:10 +01008830{
8831 ssl->disable_datagram_packing = !allow_packing;
8832}
8833
8834void mbedtls_ssl_conf_handshake_timeout( mbedtls_ssl_config *conf,
8835 uint32_t min, uint32_t max )
Manuel Pégourié-Gonnard905dd242014-10-01 12:03:55 +02008836{
Manuel Pégourié-Gonnardd36e33f2015-05-05 10:45:39 +02008837 conf->hs_timeout_min = min;
8838 conf->hs_timeout_max = max;
Manuel Pégourié-Gonnard905dd242014-10-01 12:03:55 +02008839}
8840#endif
8841
Manuel Pégourié-Gonnard6729e792015-05-11 09:50:24 +02008842void mbedtls_ssl_conf_authmode( mbedtls_ssl_config *conf, int authmode )
Paul Bakker5121ce52009-01-03 21:22:43 +00008843{
Manuel Pégourié-Gonnardd36e33f2015-05-05 10:45:39 +02008844 conf->authmode = authmode;
Paul Bakker5121ce52009-01-03 21:22:43 +00008845}
8846
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008847#if defined(MBEDTLS_X509_CRT_PARSE_C)
Manuel Pégourié-Gonnard6729e792015-05-11 09:50:24 +02008848void mbedtls_ssl_conf_verify( mbedtls_ssl_config *conf,
Manuel Pégourié-Gonnarde6ef16f2015-05-11 19:54:43 +02008849 int (*f_vrfy)(void *, mbedtls_x509_crt *, int, uint32_t *),
Paul Bakkerb63b0af2011-01-13 17:54:59 +00008850 void *p_vrfy )
8851{
Manuel Pégourié-Gonnardd36e33f2015-05-05 10:45:39 +02008852 conf->f_vrfy = f_vrfy;
8853 conf->p_vrfy = p_vrfy;
Paul Bakkerb63b0af2011-01-13 17:54:59 +00008854}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008855#endif /* MBEDTLS_X509_CRT_PARSE_C */
Paul Bakkerb63b0af2011-01-13 17:54:59 +00008856
Manuel Pégourié-Gonnard6729e792015-05-11 09:50:24 +02008857void mbedtls_ssl_conf_rng( mbedtls_ssl_config *conf,
Paul Bakkera3d195c2011-11-27 21:07:34 +00008858 int (*f_rng)(void *, unsigned char *, size_t),
Paul Bakker5121ce52009-01-03 21:22:43 +00008859 void *p_rng )
8860{
Manuel Pégourié-Gonnard750e4d72015-05-07 12:35:38 +01008861 conf->f_rng = f_rng;
8862 conf->p_rng = p_rng;
Paul Bakker5121ce52009-01-03 21:22:43 +00008863}
8864
Manuel Pégourié-Gonnard6729e792015-05-11 09:50:24 +02008865void mbedtls_ssl_conf_dbg( mbedtls_ssl_config *conf,
Manuel Pégourié-Gonnardfd474232015-06-23 16:34:24 +02008866 void (*f_dbg)(void *, int, const char *, int, const char *),
Paul Bakker5121ce52009-01-03 21:22:43 +00008867 void *p_dbg )
8868{
Manuel Pégourié-Gonnardd36e33f2015-05-05 10:45:39 +02008869 conf->f_dbg = f_dbg;
8870 conf->p_dbg = p_dbg;
Paul Bakker5121ce52009-01-03 21:22:43 +00008871}
8872
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008873void mbedtls_ssl_set_bio( mbedtls_ssl_context *ssl,
Manuel Pégourié-Gonnard8fa6dfd2014-09-17 10:47:43 +02008874 void *p_bio,
Simon Butchere846b512016-03-01 17:31:49 +00008875 mbedtls_ssl_send_t *f_send,
8876 mbedtls_ssl_recv_t *f_recv,
8877 mbedtls_ssl_recv_timeout_t *f_recv_timeout )
Manuel Pégourié-Gonnard8fa6dfd2014-09-17 10:47:43 +02008878{
8879 ssl->p_bio = p_bio;
8880 ssl->f_send = f_send;
8881 ssl->f_recv = f_recv;
8882 ssl->f_recv_timeout = f_recv_timeout;
Manuel Pégourié-Gonnard97fd52c2015-05-06 15:38:52 +01008883}
8884
Manuel Pégourié-Gonnard6e7aaca2018-08-20 10:37:23 +02008885#if defined(MBEDTLS_SSL_PROTO_DTLS)
8886void mbedtls_ssl_set_mtu( mbedtls_ssl_context *ssl, uint16_t mtu )
8887{
8888 ssl->mtu = mtu;
8889}
8890#endif
8891
Manuel Pégourié-Gonnard6729e792015-05-11 09:50:24 +02008892void mbedtls_ssl_conf_read_timeout( mbedtls_ssl_config *conf, uint32_t timeout )
Manuel Pégourié-Gonnard97fd52c2015-05-06 15:38:52 +01008893{
8894 conf->read_timeout = timeout;
Manuel Pégourié-Gonnard8fa6dfd2014-09-17 10:47:43 +02008895}
8896
Manuel Pégourié-Gonnard2e012912015-05-12 20:55:41 +02008897void mbedtls_ssl_set_timer_cb( mbedtls_ssl_context *ssl,
8898 void *p_timer,
Simon Butchere846b512016-03-01 17:31:49 +00008899 mbedtls_ssl_set_timer_t *f_set_timer,
8900 mbedtls_ssl_get_timer_t *f_get_timer )
Manuel Pégourié-Gonnard2e012912015-05-12 20:55:41 +02008901{
8902 ssl->p_timer = p_timer;
8903 ssl->f_set_timer = f_set_timer;
8904 ssl->f_get_timer = f_get_timer;
Manuel Pégourié-Gonnard286a1362015-05-13 16:22:05 +02008905
8906 /* Make sure we start with no timer running */
8907 ssl_set_timer( ssl, 0 );
Manuel Pégourié-Gonnard2e012912015-05-12 20:55:41 +02008908}
8909
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008910#if defined(MBEDTLS_SSL_SRV_C)
Manuel Pégourié-Gonnard6729e792015-05-11 09:50:24 +02008911void mbedtls_ssl_conf_session_cache( mbedtls_ssl_config *conf,
Manuel Pégourié-Gonnard5cb33082015-05-06 18:06:26 +01008912 void *p_cache,
8913 int (*f_get_cache)(void *, mbedtls_ssl_session *),
8914 int (*f_set_cache)(void *, const mbedtls_ssl_session *) )
Paul Bakker5121ce52009-01-03 21:22:43 +00008915{
Manuel Pégourié-Gonnard5cb33082015-05-06 18:06:26 +01008916 conf->p_cache = p_cache;
Manuel Pégourié-Gonnardd36e33f2015-05-05 10:45:39 +02008917 conf->f_get_cache = f_get_cache;
Manuel Pégourié-Gonnardd36e33f2015-05-05 10:45:39 +02008918 conf->f_set_cache = f_set_cache;
Paul Bakker5121ce52009-01-03 21:22:43 +00008919}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008920#endif /* MBEDTLS_SSL_SRV_C */
Paul Bakker5121ce52009-01-03 21:22:43 +00008921
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008922#if defined(MBEDTLS_SSL_CLI_C)
8923int mbedtls_ssl_set_session( mbedtls_ssl_context *ssl, const mbedtls_ssl_session *session )
Paul Bakker5121ce52009-01-03 21:22:43 +00008924{
Manuel Pégourié-Gonnard06650f62013-08-02 15:34:52 +02008925 int ret;
8926
8927 if( ssl == NULL ||
8928 session == NULL ||
8929 ssl->session_negotiate == NULL ||
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02008930 ssl->conf->endpoint != MBEDTLS_SSL_IS_CLIENT )
Manuel Pégourié-Gonnard06650f62013-08-02 15:34:52 +02008931 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008932 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
Manuel Pégourié-Gonnard06650f62013-08-02 15:34:52 +02008933 }
8934
Hanno Becker52055ae2019-02-06 14:30:46 +00008935 if( ( ret = mbedtls_ssl_session_copy( ssl->session_negotiate,
8936 session ) ) != 0 )
Manuel Pégourié-Gonnard06650f62013-08-02 15:34:52 +02008937 return( ret );
8938
Paul Bakker0a597072012-09-25 21:55:46 +00008939 ssl->handshake->resume = 1;
Manuel Pégourié-Gonnard06650f62013-08-02 15:34:52 +02008940
8941 return( 0 );
Paul Bakker5121ce52009-01-03 21:22:43 +00008942}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008943#endif /* MBEDTLS_SSL_CLI_C */
Paul Bakker5121ce52009-01-03 21:22:43 +00008944
Manuel Pégourié-Gonnard6729e792015-05-11 09:50:24 +02008945void mbedtls_ssl_conf_ciphersuites( mbedtls_ssl_config *conf,
Manuel Pégourié-Gonnardd36e33f2015-05-05 10:45:39 +02008946 const int *ciphersuites )
Paul Bakker5121ce52009-01-03 21:22:43 +00008947{
Manuel Pégourié-Gonnardd36e33f2015-05-05 10:45:39 +02008948 conf->ciphersuite_list[MBEDTLS_SSL_MINOR_VERSION_0] = ciphersuites;
8949 conf->ciphersuite_list[MBEDTLS_SSL_MINOR_VERSION_1] = ciphersuites;
8950 conf->ciphersuite_list[MBEDTLS_SSL_MINOR_VERSION_2] = ciphersuites;
8951 conf->ciphersuite_list[MBEDTLS_SSL_MINOR_VERSION_3] = ciphersuites;
Paul Bakker8f4ddae2013-04-15 15:09:54 +02008952}
8953
Manuel Pégourié-Gonnard6729e792015-05-11 09:50:24 +02008954void mbedtls_ssl_conf_ciphersuites_for_version( mbedtls_ssl_config *conf,
Paul Bakkerb9e4e2c2014-05-01 14:18:25 +02008955 const int *ciphersuites,
Paul Bakker8f4ddae2013-04-15 15:09:54 +02008956 int major, int minor )
8957{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008958 if( major != MBEDTLS_SSL_MAJOR_VERSION_3 )
Paul Bakker8f4ddae2013-04-15 15:09:54 +02008959 return;
8960
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008961 if( minor < MBEDTLS_SSL_MINOR_VERSION_0 || minor > MBEDTLS_SSL_MINOR_VERSION_3 )
Paul Bakker8f4ddae2013-04-15 15:09:54 +02008962 return;
8963
Manuel Pégourié-Gonnardd36e33f2015-05-05 10:45:39 +02008964 conf->ciphersuite_list[minor] = ciphersuites;
Paul Bakker5121ce52009-01-03 21:22:43 +00008965}
8966
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008967#if defined(MBEDTLS_X509_CRT_PARSE_C)
Manuel Pégourié-Gonnard6e3ee3a2015-06-17 10:58:20 +02008968void mbedtls_ssl_conf_cert_profile( mbedtls_ssl_config *conf,
Nicholas Wilson2088e2e2015-09-08 16:53:18 +01008969 const mbedtls_x509_crt_profile *profile )
Manuel Pégourié-Gonnard6e3ee3a2015-06-17 10:58:20 +02008970{
8971 conf->cert_profile = profile;
8972}
8973
Manuel Pégourié-Gonnard8f618a82015-05-10 21:13:36 +02008974/* Append a new keycert entry to a (possibly empty) list */
8975static int ssl_append_key_cert( mbedtls_ssl_key_cert **head,
8976 mbedtls_x509_crt *cert,
8977 mbedtls_pk_context *key )
Manuel Pégourié-Gonnard834ea852013-09-23 14:46:13 +02008978{
niisato8ee24222018-06-25 19:05:48 +09008979 mbedtls_ssl_key_cert *new_cert;
Manuel Pégourié-Gonnard834ea852013-09-23 14:46:13 +02008980
niisato8ee24222018-06-25 19:05:48 +09008981 new_cert = mbedtls_calloc( 1, sizeof( mbedtls_ssl_key_cert ) );
8982 if( new_cert == NULL )
Manuel Pégourié-Gonnard6a8ca332015-05-28 09:33:39 +02008983 return( MBEDTLS_ERR_SSL_ALLOC_FAILED );
Manuel Pégourié-Gonnard834ea852013-09-23 14:46:13 +02008984
niisato8ee24222018-06-25 19:05:48 +09008985 new_cert->cert = cert;
8986 new_cert->key = key;
8987 new_cert->next = NULL;
Manuel Pégourié-Gonnard834ea852013-09-23 14:46:13 +02008988
Manuel Pégourié-Gonnard8f618a82015-05-10 21:13:36 +02008989 /* Update head is the list was null, else add to the end */
8990 if( *head == NULL )
Paul Bakker0333b972013-11-04 17:08:28 +01008991 {
niisato8ee24222018-06-25 19:05:48 +09008992 *head = new_cert;
Paul Bakker0333b972013-11-04 17:08:28 +01008993 }
Manuel Pégourié-Gonnard834ea852013-09-23 14:46:13 +02008994 else
8995 {
Manuel Pégourié-Gonnard8f618a82015-05-10 21:13:36 +02008996 mbedtls_ssl_key_cert *cur = *head;
8997 while( cur->next != NULL )
8998 cur = cur->next;
niisato8ee24222018-06-25 19:05:48 +09008999 cur->next = new_cert;
Manuel Pégourié-Gonnard834ea852013-09-23 14:46:13 +02009000 }
9001
Manuel Pégourié-Gonnard8f618a82015-05-10 21:13:36 +02009002 return( 0 );
9003}
9004
Manuel Pégourié-Gonnard6729e792015-05-11 09:50:24 +02009005int mbedtls_ssl_conf_own_cert( mbedtls_ssl_config *conf,
Manuel Pégourié-Gonnard8f618a82015-05-10 21:13:36 +02009006 mbedtls_x509_crt *own_cert,
9007 mbedtls_pk_context *pk_key )
9008{
Manuel Pégourié-Gonnard17a40cd2015-05-10 23:17:17 +02009009 return( ssl_append_key_cert( &conf->key_cert, own_cert, pk_key ) );
Manuel Pégourié-Gonnard834ea852013-09-23 14:46:13 +02009010}
9011
Manuel Pégourié-Gonnard6729e792015-05-11 09:50:24 +02009012void mbedtls_ssl_conf_ca_chain( mbedtls_ssl_config *conf,
Manuel Pégourié-Gonnardbc2b7712015-05-06 11:14:19 +01009013 mbedtls_x509_crt *ca_chain,
9014 mbedtls_x509_crl *ca_crl )
Paul Bakker5121ce52009-01-03 21:22:43 +00009015{
Manuel Pégourié-Gonnardbc2b7712015-05-06 11:14:19 +01009016 conf->ca_chain = ca_chain;
9017 conf->ca_crl = ca_crl;
Hanno Becker5adaad92019-03-27 16:54:37 +00009018
9019#if defined(MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK)
9020 /* mbedtls_ssl_conf_ca_chain() and mbedtls_ssl_conf_ca_cb()
9021 * cannot be used together. */
9022 conf->f_ca_cb = NULL;
9023 conf->p_ca_cb = NULL;
9024#endif /* MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK */
Paul Bakker5121ce52009-01-03 21:22:43 +00009025}
Hanno Becker5adaad92019-03-27 16:54:37 +00009026
9027#if defined(MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK)
9028void mbedtls_ssl_conf_ca_cb( mbedtls_ssl_config *conf,
Hanno Beckerafd0b0a2019-03-27 16:55:01 +00009029 mbedtls_x509_crt_ca_cb_t f_ca_cb,
Hanno Becker5adaad92019-03-27 16:54:37 +00009030 void *p_ca_cb )
9031{
9032 conf->f_ca_cb = f_ca_cb;
9033 conf->p_ca_cb = p_ca_cb;
9034
9035 /* mbedtls_ssl_conf_ca_chain() and mbedtls_ssl_conf_ca_cb()
9036 * cannot be used together. */
9037 conf->ca_chain = NULL;
9038 conf->ca_crl = NULL;
9039}
9040#endif /* MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02009041#endif /* MBEDTLS_X509_CRT_PARSE_C */
Paul Bakkereb2c6582012-09-27 19:15:01 +00009042
Manuel Pégourié-Gonnard1af6c852015-05-10 23:10:37 +02009043#if defined(MBEDTLS_SSL_SERVER_NAME_INDICATION)
9044int mbedtls_ssl_set_hs_own_cert( mbedtls_ssl_context *ssl,
9045 mbedtls_x509_crt *own_cert,
9046 mbedtls_pk_context *pk_key )
9047{
9048 return( ssl_append_key_cert( &ssl->handshake->sni_key_cert,
9049 own_cert, pk_key ) );
9050}
Manuel Pégourié-Gonnard22bfa4b2015-05-11 08:46:37 +02009051
9052void mbedtls_ssl_set_hs_ca_chain( mbedtls_ssl_context *ssl,
9053 mbedtls_x509_crt *ca_chain,
9054 mbedtls_x509_crl *ca_crl )
9055{
9056 ssl->handshake->sni_ca_chain = ca_chain;
9057 ssl->handshake->sni_ca_crl = ca_crl;
9058}
Manuel Pégourié-Gonnardcdc26ae2015-06-19 12:16:31 +02009059
9060void mbedtls_ssl_set_hs_authmode( mbedtls_ssl_context *ssl,
9061 int authmode )
9062{
9063 ssl->handshake->sni_authmode = authmode;
9064}
Manuel Pégourié-Gonnard1af6c852015-05-10 23:10:37 +02009065#endif /* MBEDTLS_SSL_SERVER_NAME_INDICATION */
9066
Hanno Becker8927c832019-04-03 12:52:50 +01009067#if defined(MBEDTLS_X509_CRT_PARSE_C)
9068void mbedtls_ssl_set_verify( mbedtls_ssl_context *ssl,
9069 int (*f_vrfy)(void *, mbedtls_x509_crt *, int, uint32_t *),
9070 void *p_vrfy )
9071{
9072 ssl->f_vrfy = f_vrfy;
9073 ssl->p_vrfy = p_vrfy;
9074}
9075#endif
9076
Manuel Pégourié-Gonnardeef142d2015-09-16 10:05:04 +02009077#if defined(MBEDTLS_KEY_EXCHANGE_ECJPAKE_ENABLED)
Manuel Pégourié-Gonnard7002f4a2015-09-15 12:43:43 +02009078/*
9079 * Set EC J-PAKE password for current handshake
9080 */
9081int mbedtls_ssl_set_hs_ecjpake_password( mbedtls_ssl_context *ssl,
9082 const unsigned char *pw,
9083 size_t pw_len )
9084{
9085 mbedtls_ecjpake_role role;
9086
Janos Follath8eb64132016-06-03 15:40:57 +01009087 if( ssl->handshake == NULL || ssl->conf == NULL )
Manuel Pégourié-Gonnard7002f4a2015-09-15 12:43:43 +02009088 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
9089
9090 if( ssl->conf->endpoint == MBEDTLS_SSL_IS_SERVER )
9091 role = MBEDTLS_ECJPAKE_SERVER;
9092 else
9093 role = MBEDTLS_ECJPAKE_CLIENT;
9094
9095 return( mbedtls_ecjpake_setup( &ssl->handshake->ecjpake_ctx,
9096 role,
9097 MBEDTLS_MD_SHA256,
9098 MBEDTLS_ECP_DP_SECP256R1,
9099 pw, pw_len ) );
9100}
Manuel Pégourié-Gonnardeef142d2015-09-16 10:05:04 +02009101#endif /* MBEDTLS_KEY_EXCHANGE_ECJPAKE_ENABLED */
Manuel Pégourié-Gonnard7002f4a2015-09-15 12:43:43 +02009102
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02009103#if defined(MBEDTLS_KEY_EXCHANGE__SOME__PSK_ENABLED)
Hanno Beckerd20a8ca2018-10-22 15:31:26 +01009104
9105static void ssl_conf_remove_psk( mbedtls_ssl_config *conf )
9106{
9107 /* Remove reference to existing PSK, if any. */
9108#if defined(MBEDTLS_USE_PSA_CRYPTO)
9109 if( conf->psk_opaque != 0 )
9110 {
9111 /* The maintenance of the PSK key slot is the
9112 * user's responsibility. */
9113 conf->psk_opaque = 0;
9114 }
Hanno Beckera63ac3f2018-11-05 12:47:16 +00009115 /* This and the following branch should never
9116 * be taken simultaenously as we maintain the
9117 * invariant that raw and opaque PSKs are never
9118 * configured simultaneously. As a safeguard,
9119 * though, `else` is omitted here. */
Hanno Beckerd20a8ca2018-10-22 15:31:26 +01009120#endif /* MBEDTLS_USE_PSA_CRYPTO */
9121 if( conf->psk != NULL )
9122 {
9123 mbedtls_platform_zeroize( conf->psk, conf->psk_len );
9124
9125 mbedtls_free( conf->psk );
9126 conf->psk = NULL;
9127 conf->psk_len = 0;
9128 }
9129
9130 /* Remove reference to PSK identity, if any. */
9131 if( conf->psk_identity != NULL )
9132 {
9133 mbedtls_free( conf->psk_identity );
9134 conf->psk_identity = NULL;
9135 conf->psk_identity_len = 0;
9136 }
9137}
9138
Hanno Becker7390c712018-11-15 13:33:04 +00009139/* This function assumes that PSK identity in the SSL config is unset.
9140 * It checks that the provided identity is well-formed and attempts
9141 * to make a copy of it in the SSL config.
9142 * On failure, the PSK identity in the config remains unset. */
9143static int ssl_conf_set_psk_identity( mbedtls_ssl_config *conf,
9144 unsigned char const *psk_identity,
9145 size_t psk_identity_len )
Paul Bakkerd4a56ec2013-04-16 18:05:29 +02009146{
Manuel Pégourié-Gonnardc6b5d832015-08-27 16:37:35 +02009147 /* Identity len will be encoded on two bytes */
Hanno Becker7390c712018-11-15 13:33:04 +00009148 if( psk_identity == NULL ||
9149 ( psk_identity_len >> 16 ) != 0 ||
Angus Grattond8213d02016-05-25 20:56:48 +10009150 psk_identity_len > MBEDTLS_SSL_OUT_CONTENT_LEN )
Manuel Pégourié-Gonnardc6b5d832015-08-27 16:37:35 +02009151 {
9152 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
9153 }
9154
Hanno Becker7390c712018-11-15 13:33:04 +00009155 conf->psk_identity = mbedtls_calloc( 1, psk_identity_len );
9156 if( conf->psk_identity == NULL )
Manuel Pégourié-Gonnard6a8ca332015-05-28 09:33:39 +02009157 return( MBEDTLS_ERR_SSL_ALLOC_FAILED );
Paul Bakker6db455e2013-09-18 17:29:31 +02009158
Manuel Pégourié-Gonnard120fdbd2015-05-07 17:07:50 +01009159 conf->psk_identity_len = psk_identity_len;
Manuel Pégourié-Gonnard120fdbd2015-05-07 17:07:50 +01009160 memcpy( conf->psk_identity, psk_identity, conf->psk_identity_len );
Paul Bakker5ad403f2013-09-18 21:21:30 +02009161
9162 return( 0 );
Paul Bakker6db455e2013-09-18 17:29:31 +02009163}
9164
Hanno Becker7390c712018-11-15 13:33:04 +00009165int mbedtls_ssl_conf_psk( mbedtls_ssl_config *conf,
9166 const unsigned char *psk, size_t psk_len,
9167 const unsigned char *psk_identity, size_t psk_identity_len )
9168{
9169 int ret;
9170 /* Remove opaque/raw PSK + PSK Identity */
9171 ssl_conf_remove_psk( conf );
9172
9173 /* Check and set raw PSK */
Piotr Nowicki9926eaf2019-11-20 14:54:36 +01009174 if( psk == NULL )
Hanno Becker7390c712018-11-15 13:33:04 +00009175 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
Piotr Nowicki9926eaf2019-11-20 14:54:36 +01009176 if( psk_len == 0 )
9177 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
9178 if( psk_len > MBEDTLS_PSK_MAX_LEN )
9179 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
9180
Hanno Becker7390c712018-11-15 13:33:04 +00009181 if( ( conf->psk = mbedtls_calloc( 1, psk_len ) ) == NULL )
9182 return( MBEDTLS_ERR_SSL_ALLOC_FAILED );
9183 conf->psk_len = psk_len;
9184 memcpy( conf->psk, psk, conf->psk_len );
9185
9186 /* Check and set PSK Identity */
9187 ret = ssl_conf_set_psk_identity( conf, psk_identity, psk_identity_len );
9188 if( ret != 0 )
9189 ssl_conf_remove_psk( conf );
9190
9191 return( ret );
9192}
9193
Hanno Beckerd20a8ca2018-10-22 15:31:26 +01009194static void ssl_remove_psk( mbedtls_ssl_context *ssl )
9195{
9196#if defined(MBEDTLS_USE_PSA_CRYPTO)
9197 if( ssl->handshake->psk_opaque != 0 )
9198 {
9199 ssl->handshake->psk_opaque = 0;
9200 }
9201 else
9202#endif /* MBEDTLS_USE_PSA_CRYPTO */
9203 if( ssl->handshake->psk != NULL )
9204 {
9205 mbedtls_platform_zeroize( ssl->handshake->psk,
9206 ssl->handshake->psk_len );
9207 mbedtls_free( ssl->handshake->psk );
9208 ssl->handshake->psk_len = 0;
9209 }
9210}
9211
Manuel Pégourié-Gonnard4b682962015-05-07 15:59:54 +01009212int mbedtls_ssl_set_hs_psk( mbedtls_ssl_context *ssl,
9213 const unsigned char *psk, size_t psk_len )
9214{
9215 if( psk == NULL || ssl->handshake == NULL )
9216 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
9217
9218 if( psk_len > MBEDTLS_PSK_MAX_LEN )
9219 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
9220
Hanno Beckerd20a8ca2018-10-22 15:31:26 +01009221 ssl_remove_psk( ssl );
Manuel Pégourié-Gonnard4b682962015-05-07 15:59:54 +01009222
Manuel Pégourié-Gonnard7551cb92015-05-26 16:04:06 +02009223 if( ( ssl->handshake->psk = mbedtls_calloc( 1, psk_len ) ) == NULL )
Manuel Pégourié-Gonnard6a8ca332015-05-28 09:33:39 +02009224 return( MBEDTLS_ERR_SSL_ALLOC_FAILED );
Manuel Pégourié-Gonnard4b682962015-05-07 15:59:54 +01009225
9226 ssl->handshake->psk_len = psk_len;
9227 memcpy( ssl->handshake->psk, psk, ssl->handshake->psk_len );
9228
9229 return( 0 );
9230}
9231
Hanno Beckerd20a8ca2018-10-22 15:31:26 +01009232#if defined(MBEDTLS_USE_PSA_CRYPTO)
9233int mbedtls_ssl_conf_psk_opaque( mbedtls_ssl_config *conf,
Andrzej Kurek2349c4d2019-01-08 09:36:01 -05009234 psa_key_handle_t psk_slot,
Hanno Beckerd20a8ca2018-10-22 15:31:26 +01009235 const unsigned char *psk_identity,
9236 size_t psk_identity_len )
9237{
Hanno Becker7390c712018-11-15 13:33:04 +00009238 int ret;
9239 /* Clear opaque/raw PSK + PSK Identity, if present. */
Hanno Beckerd20a8ca2018-10-22 15:31:26 +01009240 ssl_conf_remove_psk( conf );
9241
Hanno Becker7390c712018-11-15 13:33:04 +00009242 /* Check and set opaque PSK */
9243 if( psk_slot == 0 )
9244 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
Hanno Beckerd20a8ca2018-10-22 15:31:26 +01009245 conf->psk_opaque = psk_slot;
Hanno Becker7390c712018-11-15 13:33:04 +00009246
9247 /* Check and set PSK Identity */
9248 ret = ssl_conf_set_psk_identity( conf, psk_identity,
9249 psk_identity_len );
9250 if( ret != 0 )
9251 ssl_conf_remove_psk( conf );
9252
9253 return( ret );
Hanno Beckerd20a8ca2018-10-22 15:31:26 +01009254}
9255
9256int mbedtls_ssl_set_hs_psk_opaque( mbedtls_ssl_context *ssl,
Andrzej Kurek2349c4d2019-01-08 09:36:01 -05009257 psa_key_handle_t psk_slot )
Hanno Beckerd20a8ca2018-10-22 15:31:26 +01009258{
9259 if( psk_slot == 0 || ssl->handshake == NULL )
9260 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
9261
9262 ssl_remove_psk( ssl );
9263 ssl->handshake->psk_opaque = psk_slot;
9264 return( 0 );
9265}
9266#endif /* MBEDTLS_USE_PSA_CRYPTO */
9267
Manuel Pégourié-Gonnard6729e792015-05-11 09:50:24 +02009268void mbedtls_ssl_conf_psk_cb( mbedtls_ssl_config *conf,
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02009269 int (*f_psk)(void *, mbedtls_ssl_context *, const unsigned char *,
Paul Bakker6db455e2013-09-18 17:29:31 +02009270 size_t),
9271 void *p_psk )
9272{
Manuel Pégourié-Gonnardd36e33f2015-05-05 10:45:39 +02009273 conf->f_psk = f_psk;
9274 conf->p_psk = p_psk;
Paul Bakkerd4a56ec2013-04-16 18:05:29 +02009275}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02009276#endif /* MBEDTLS_KEY_EXCHANGE__SOME__PSK_ENABLED */
Paul Bakker43b7e352011-01-18 15:27:19 +00009277
Manuel Pégourié-Gonnardcf141ca2015-05-20 10:35:51 +02009278#if defined(MBEDTLS_DHM_C) && defined(MBEDTLS_SSL_SRV_C)
Hanno Becker470a8c42017-10-04 15:28:46 +01009279
9280#if !defined(MBEDTLS_DEPRECATED_REMOVED)
Manuel Pégourié-Gonnard6729e792015-05-11 09:50:24 +02009281int mbedtls_ssl_conf_dh_param( mbedtls_ssl_config *conf, const char *dhm_P, const char *dhm_G )
Paul Bakker5121ce52009-01-03 21:22:43 +00009282{
9283 int ret;
9284
Manuel Pégourié-Gonnard1028b742015-05-06 17:33:07 +01009285 if( ( ret = mbedtls_mpi_read_string( &conf->dhm_P, 16, dhm_P ) ) != 0 ||
9286 ( ret = mbedtls_mpi_read_string( &conf->dhm_G, 16, dhm_G ) ) != 0 )
9287 {
9288 mbedtls_mpi_free( &conf->dhm_P );
9289 mbedtls_mpi_free( &conf->dhm_G );
Paul Bakker5121ce52009-01-03 21:22:43 +00009290 return( ret );
Manuel Pégourié-Gonnard1028b742015-05-06 17:33:07 +01009291 }
Paul Bakker5121ce52009-01-03 21:22:43 +00009292
9293 return( 0 );
9294}
Hanno Becker470a8c42017-10-04 15:28:46 +01009295#endif /* MBEDTLS_DEPRECATED_REMOVED */
Paul Bakker5121ce52009-01-03 21:22:43 +00009296
Hanno Beckera90658f2017-10-04 15:29:08 +01009297int mbedtls_ssl_conf_dh_param_bin( mbedtls_ssl_config *conf,
9298 const unsigned char *dhm_P, size_t P_len,
9299 const unsigned char *dhm_G, size_t G_len )
9300{
9301 int ret;
9302
9303 if( ( ret = mbedtls_mpi_read_binary( &conf->dhm_P, dhm_P, P_len ) ) != 0 ||
9304 ( ret = mbedtls_mpi_read_binary( &conf->dhm_G, dhm_G, G_len ) ) != 0 )
9305 {
9306 mbedtls_mpi_free( &conf->dhm_P );
9307 mbedtls_mpi_free( &conf->dhm_G );
9308 return( ret );
9309 }
9310
9311 return( 0 );
9312}
Paul Bakker5121ce52009-01-03 21:22:43 +00009313
Manuel Pégourié-Gonnard6729e792015-05-11 09:50:24 +02009314int mbedtls_ssl_conf_dh_param_ctx( mbedtls_ssl_config *conf, mbedtls_dhm_context *dhm_ctx )
Paul Bakker1b57b062011-01-06 15:48:19 +00009315{
9316 int ret;
9317
Manuel Pégourié-Gonnard1028b742015-05-06 17:33:07 +01009318 if( ( ret = mbedtls_mpi_copy( &conf->dhm_P, &dhm_ctx->P ) ) != 0 ||
9319 ( ret = mbedtls_mpi_copy( &conf->dhm_G, &dhm_ctx->G ) ) != 0 )
9320 {
9321 mbedtls_mpi_free( &conf->dhm_P );
9322 mbedtls_mpi_free( &conf->dhm_G );
Paul Bakker1b57b062011-01-06 15:48:19 +00009323 return( ret );
Manuel Pégourié-Gonnard1028b742015-05-06 17:33:07 +01009324 }
Paul Bakker1b57b062011-01-06 15:48:19 +00009325
9326 return( 0 );
9327}
Manuel Pégourié-Gonnardcf141ca2015-05-20 10:35:51 +02009328#endif /* MBEDTLS_DHM_C && MBEDTLS_SSL_SRV_C */
Paul Bakker1b57b062011-01-06 15:48:19 +00009329
Manuel Pégourié-Gonnardbd990d62015-06-11 14:49:42 +02009330#if defined(MBEDTLS_DHM_C) && defined(MBEDTLS_SSL_CLI_C)
9331/*
9332 * Set the minimum length for Diffie-Hellman parameters
9333 */
9334void mbedtls_ssl_conf_dhm_min_bitlen( mbedtls_ssl_config *conf,
9335 unsigned int bitlen )
9336{
9337 conf->dhm_min_bitlen = bitlen;
9338}
9339#endif /* MBEDTLS_DHM_C && MBEDTLS_SSL_CLI_C */
9340
Manuel Pégourié-Gonnarde5f30722015-10-22 17:01:15 +02009341#if defined(MBEDTLS_KEY_EXCHANGE__WITH_CERT__ENABLED)
Manuel Pégourié-Gonnard36a8b572015-06-17 12:43:26 +02009342/*
9343 * Set allowed/preferred hashes for handshake signatures
9344 */
9345void mbedtls_ssl_conf_sig_hashes( mbedtls_ssl_config *conf,
9346 const int *hashes )
9347{
9348 conf->sig_hashes = hashes;
9349}
Hanno Becker947194e2017-04-07 13:25:49 +01009350#endif /* MBEDTLS_KEY_EXCHANGE__WITH_CERT__ENABLED */
Manuel Pégourié-Gonnard36a8b572015-06-17 12:43:26 +02009351
Manuel Pégourié-Gonnardb541da62015-06-17 11:43:30 +02009352#if defined(MBEDTLS_ECP_C)
Manuel Pégourié-Gonnard7f38ed02014-02-04 15:52:33 +01009353/*
9354 * Set the allowed elliptic curves
9355 */
Manuel Pégourié-Gonnard6729e792015-05-11 09:50:24 +02009356void mbedtls_ssl_conf_curves( mbedtls_ssl_config *conf,
Manuel Pégourié-Gonnardd36e33f2015-05-05 10:45:39 +02009357 const mbedtls_ecp_group_id *curve_list )
Manuel Pégourié-Gonnard7f38ed02014-02-04 15:52:33 +01009358{
Manuel Pégourié-Gonnardd36e33f2015-05-05 10:45:39 +02009359 conf->curve_list = curve_list;
Manuel Pégourié-Gonnard7f38ed02014-02-04 15:52:33 +01009360}
Hanno Becker947194e2017-04-07 13:25:49 +01009361#endif /* MBEDTLS_ECP_C */
Manuel Pégourié-Gonnard7f38ed02014-02-04 15:52:33 +01009362
Manuel Pégourié-Gonnardbc2b7712015-05-06 11:14:19 +01009363#if defined(MBEDTLS_X509_CRT_PARSE_C)
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02009364int mbedtls_ssl_set_hostname( mbedtls_ssl_context *ssl, const char *hostname )
Paul Bakker5121ce52009-01-03 21:22:43 +00009365{
Hanno Becker947194e2017-04-07 13:25:49 +01009366 /* Initialize to suppress unnecessary compiler warning */
9367 size_t hostname_len = 0;
9368
9369 /* Check if new hostname is valid before
9370 * making any change to current one */
Hanno Becker947194e2017-04-07 13:25:49 +01009371 if( hostname != NULL )
9372 {
9373 hostname_len = strlen( hostname );
9374
9375 if( hostname_len > MBEDTLS_SSL_MAX_HOST_NAME_LEN )
9376 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
9377 }
9378
9379 /* Now it's clear that we will overwrite the old hostname,
9380 * so we can free it safely */
9381
9382 if( ssl->hostname != NULL )
9383 {
Andres Amaya Garcia1f6301b2018-04-17 09:51:09 -05009384 mbedtls_platform_zeroize( ssl->hostname, strlen( ssl->hostname ) );
Hanno Becker947194e2017-04-07 13:25:49 +01009385 mbedtls_free( ssl->hostname );
9386 }
9387
9388 /* Passing NULL as hostname shall clear the old one */
Manuel Pégourié-Gonnardba26c242015-05-06 10:47:06 +01009389
Paul Bakker5121ce52009-01-03 21:22:43 +00009390 if( hostname == NULL )
Hanno Becker947194e2017-04-07 13:25:49 +01009391 {
9392 ssl->hostname = NULL;
9393 }
9394 else
9395 {
9396 ssl->hostname = mbedtls_calloc( 1, hostname_len + 1 );
Hanno Becker947194e2017-04-07 13:25:49 +01009397 if( ssl->hostname == NULL )
9398 return( MBEDTLS_ERR_SSL_ALLOC_FAILED );
Paul Bakker75c1a6f2013-08-19 14:25:29 +02009399
Hanno Becker947194e2017-04-07 13:25:49 +01009400 memcpy( ssl->hostname, hostname, hostname_len );
Paul Bakker75c1a6f2013-08-19 14:25:29 +02009401
Hanno Becker947194e2017-04-07 13:25:49 +01009402 ssl->hostname[hostname_len] = '\0';
9403 }
Paul Bakker5121ce52009-01-03 21:22:43 +00009404
9405 return( 0 );
9406}
Hanno Becker1a9a51c2017-04-07 13:02:16 +01009407#endif /* MBEDTLS_X509_CRT_PARSE_C */
Paul Bakker5121ce52009-01-03 21:22:43 +00009408
Manuel Pégourié-Gonnardbc2b7712015-05-06 11:14:19 +01009409#if defined(MBEDTLS_SSL_SERVER_NAME_INDICATION)
Manuel Pégourié-Gonnard6729e792015-05-11 09:50:24 +02009410void mbedtls_ssl_conf_sni( mbedtls_ssl_config *conf,
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02009411 int (*f_sni)(void *, mbedtls_ssl_context *,
Paul Bakker5701cdc2012-09-27 21:49:42 +00009412 const unsigned char *, size_t),
9413 void *p_sni )
9414{
Manuel Pégourié-Gonnardd36e33f2015-05-05 10:45:39 +02009415 conf->f_sni = f_sni;
9416 conf->p_sni = p_sni;
Paul Bakker5701cdc2012-09-27 21:49:42 +00009417}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02009418#endif /* MBEDTLS_SSL_SERVER_NAME_INDICATION */
Paul Bakker5701cdc2012-09-27 21:49:42 +00009419
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02009420#if defined(MBEDTLS_SSL_ALPN)
Manuel Pégourié-Gonnard6729e792015-05-11 09:50:24 +02009421int mbedtls_ssl_conf_alpn_protocols( mbedtls_ssl_config *conf, const char **protos )
Manuel Pégourié-Gonnard7e250d42014-04-04 16:08:41 +02009422{
Manuel Pégourié-Gonnard0b874dc2014-04-07 10:57:45 +02009423 size_t cur_len, tot_len;
9424 const char **p;
9425
9426 /*
Brian J Murray1903fb32016-11-06 04:45:15 -08009427 * RFC 7301 3.1: "Empty strings MUST NOT be included and byte strings
9428 * MUST NOT be truncated."
9429 * We check lengths now rather than later.
Manuel Pégourié-Gonnard0b874dc2014-04-07 10:57:45 +02009430 */
9431 tot_len = 0;
9432 for( p = protos; *p != NULL; p++ )
9433 {
9434 cur_len = strlen( *p );
9435 tot_len += cur_len;
9436
9437 if( cur_len == 0 || cur_len > 255 || tot_len > 65535 )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02009438 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
Manuel Pégourié-Gonnard0b874dc2014-04-07 10:57:45 +02009439 }
9440
Manuel Pégourié-Gonnardd36e33f2015-05-05 10:45:39 +02009441 conf->alpn_list = protos;
Manuel Pégourié-Gonnard0b874dc2014-04-07 10:57:45 +02009442
9443 return( 0 );
Manuel Pégourié-Gonnard7e250d42014-04-04 16:08:41 +02009444}
9445
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02009446const char *mbedtls_ssl_get_alpn_protocol( const mbedtls_ssl_context *ssl )
Manuel Pégourié-Gonnard7e250d42014-04-04 16:08:41 +02009447{
Paul Bakkerd8bb8262014-06-17 14:06:49 +02009448 return( ssl->alpn_chosen );
Manuel Pégourié-Gonnard7e250d42014-04-04 16:08:41 +02009449}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02009450#endif /* MBEDTLS_SSL_ALPN */
Manuel Pégourié-Gonnard7e250d42014-04-04 16:08:41 +02009451
Manuel Pégourié-Gonnard01e5e8c2015-05-11 10:11:56 +02009452void mbedtls_ssl_conf_max_version( mbedtls_ssl_config *conf, int major, int minor )
Paul Bakker490ecc82011-10-06 13:04:09 +00009453{
Manuel Pégourié-Gonnardd36e33f2015-05-05 10:45:39 +02009454 conf->max_major_ver = major;
9455 conf->max_minor_ver = minor;
Paul Bakker490ecc82011-10-06 13:04:09 +00009456}
9457
Manuel Pégourié-Gonnard01e5e8c2015-05-11 10:11:56 +02009458void mbedtls_ssl_conf_min_version( mbedtls_ssl_config *conf, int major, int minor )
Paul Bakker1d29fb52012-09-28 13:28:45 +00009459{
Manuel Pégourié-Gonnardd36e33f2015-05-05 10:45:39 +02009460 conf->min_major_ver = major;
9461 conf->min_minor_ver = minor;
Paul Bakker1d29fb52012-09-28 13:28:45 +00009462}
9463
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02009464#if defined(MBEDTLS_SSL_FALLBACK_SCSV) && defined(MBEDTLS_SSL_CLI_C)
Manuel Pégourié-Gonnard6729e792015-05-11 09:50:24 +02009465void mbedtls_ssl_conf_fallback( mbedtls_ssl_config *conf, char fallback )
Manuel Pégourié-Gonnard1cbd39d2014-10-20 13:34:59 +02009466{
Manuel Pégourié-Gonnard684b0592015-05-06 09:27:31 +01009467 conf->fallback = fallback;
Manuel Pégourié-Gonnard1cbd39d2014-10-20 13:34:59 +02009468}
9469#endif
9470
Janos Follath088ce432017-04-10 12:42:31 +01009471#if defined(MBEDTLS_SSL_SRV_C)
9472void mbedtls_ssl_conf_cert_req_ca_list( mbedtls_ssl_config *conf,
9473 char cert_req_ca_list )
9474{
9475 conf->cert_req_ca_list = cert_req_ca_list;
9476}
9477#endif
9478
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02009479#if defined(MBEDTLS_SSL_ENCRYPT_THEN_MAC)
Manuel Pégourié-Gonnard6729e792015-05-11 09:50:24 +02009480void mbedtls_ssl_conf_encrypt_then_mac( mbedtls_ssl_config *conf, char etm )
Manuel Pégourié-Gonnard699cafa2014-10-27 13:57:03 +01009481{
Manuel Pégourié-Gonnardd36e33f2015-05-05 10:45:39 +02009482 conf->encrypt_then_mac = etm;
Manuel Pégourié-Gonnard699cafa2014-10-27 13:57:03 +01009483}
9484#endif
9485
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02009486#if defined(MBEDTLS_SSL_EXTENDED_MASTER_SECRET)
Manuel Pégourié-Gonnard6729e792015-05-11 09:50:24 +02009487void mbedtls_ssl_conf_extended_master_secret( mbedtls_ssl_config *conf, char ems )
Manuel Pégourié-Gonnard367381f2014-10-20 18:40:56 +02009488{
Manuel Pégourié-Gonnardd36e33f2015-05-05 10:45:39 +02009489 conf->extended_ms = ems;
Manuel Pégourié-Gonnard367381f2014-10-20 18:40:56 +02009490}
9491#endif
9492
Manuel Pégourié-Gonnard66dc5552015-05-14 12:28:21 +02009493#if defined(MBEDTLS_ARC4_C)
Manuel Pégourié-Gonnard6729e792015-05-11 09:50:24 +02009494void mbedtls_ssl_conf_arc4_support( mbedtls_ssl_config *conf, char arc4 )
Manuel Pégourié-Gonnardbd47a582015-01-12 13:43:29 +01009495{
Manuel Pégourié-Gonnardd36e33f2015-05-05 10:45:39 +02009496 conf->arc4_disabled = arc4;
Manuel Pégourié-Gonnardbd47a582015-01-12 13:43:29 +01009497}
Manuel Pégourié-Gonnard66dc5552015-05-14 12:28:21 +02009498#endif
Manuel Pégourié-Gonnardbd47a582015-01-12 13:43:29 +01009499
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02009500#if defined(MBEDTLS_SSL_MAX_FRAGMENT_LENGTH)
Manuel Pégourié-Gonnard6729e792015-05-11 09:50:24 +02009501int mbedtls_ssl_conf_max_frag_len( mbedtls_ssl_config *conf, unsigned char mfl_code )
Manuel Pégourié-Gonnard8b464592013-07-16 12:45:26 +02009502{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02009503 if( mfl_code >= MBEDTLS_SSL_MAX_FRAG_LEN_INVALID ||
Angus Grattond8213d02016-05-25 20:56:48 +10009504 ssl_mfl_code_to_length( mfl_code ) > MBEDTLS_TLS_EXT_ADV_CONTENT_LEN )
Manuel Pégourié-Gonnard8b464592013-07-16 12:45:26 +02009505 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02009506 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
Manuel Pégourié-Gonnard8b464592013-07-16 12:45:26 +02009507 }
9508
Manuel Pégourié-Gonnard6bf89d62015-05-05 17:01:57 +01009509 conf->mfl_code = mfl_code;
Manuel Pégourié-Gonnard8b464592013-07-16 12:45:26 +02009510
9511 return( 0 );
9512}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02009513#endif /* MBEDTLS_SSL_MAX_FRAGMENT_LENGTH */
Manuel Pégourié-Gonnard8b464592013-07-16 12:45:26 +02009514
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02009515#if defined(MBEDTLS_SSL_TRUNCATED_HMAC)
Manuel Pégourié-Gonnard01e5e8c2015-05-11 10:11:56 +02009516void mbedtls_ssl_conf_truncated_hmac( mbedtls_ssl_config *conf, int truncate )
Manuel Pégourié-Gonnarde980a992013-07-19 11:08:52 +02009517{
Manuel Pégourié-Gonnardd36e33f2015-05-05 10:45:39 +02009518 conf->trunc_hmac = truncate;
Manuel Pégourié-Gonnarde980a992013-07-19 11:08:52 +02009519}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02009520#endif /* MBEDTLS_SSL_TRUNCATED_HMAC */
Manuel Pégourié-Gonnarde980a992013-07-19 11:08:52 +02009521
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02009522#if defined(MBEDTLS_SSL_CBC_RECORD_SPLITTING)
Manuel Pégourié-Gonnard6729e792015-05-11 09:50:24 +02009523void mbedtls_ssl_conf_cbc_record_splitting( mbedtls_ssl_config *conf, char split )
Manuel Pégourié-Gonnardcfa477e2015-01-07 14:50:54 +01009524{
Manuel Pégourié-Gonnard17eab2b2015-05-05 16:34:53 +01009525 conf->cbc_record_splitting = split;
Manuel Pégourié-Gonnardcfa477e2015-01-07 14:50:54 +01009526}
9527#endif
9528
Manuel Pégourié-Gonnard6729e792015-05-11 09:50:24 +02009529void mbedtls_ssl_conf_legacy_renegotiation( mbedtls_ssl_config *conf, int allow_legacy )
Paul Bakker48916f92012-09-16 19:57:18 +00009530{
Manuel Pégourié-Gonnardd36e33f2015-05-05 10:45:39 +02009531 conf->allow_legacy_renegotiation = allow_legacy;
Paul Bakker48916f92012-09-16 19:57:18 +00009532}
9533
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02009534#if defined(MBEDTLS_SSL_RENEGOTIATION)
Manuel Pégourié-Gonnard6729e792015-05-11 09:50:24 +02009535void mbedtls_ssl_conf_renegotiation( mbedtls_ssl_config *conf, int renegotiation )
Manuel Pégourié-Gonnard615e6772014-11-03 08:23:14 +01009536{
Manuel Pégourié-Gonnardd36e33f2015-05-05 10:45:39 +02009537 conf->disable_renegotiation = renegotiation;
Manuel Pégourié-Gonnard615e6772014-11-03 08:23:14 +01009538}
9539
Manuel Pégourié-Gonnard6729e792015-05-11 09:50:24 +02009540void mbedtls_ssl_conf_renegotiation_enforced( mbedtls_ssl_config *conf, int max_records )
Manuel Pégourié-Gonnarda9964db2014-07-03 19:29:16 +02009541{
Manuel Pégourié-Gonnardd36e33f2015-05-05 10:45:39 +02009542 conf->renego_max_records = max_records;
Manuel Pégourié-Gonnarda9964db2014-07-03 19:29:16 +02009543}
9544
Manuel Pégourié-Gonnard6729e792015-05-11 09:50:24 +02009545void mbedtls_ssl_conf_renegotiation_period( mbedtls_ssl_config *conf,
Manuel Pégourié-Gonnard837f0fe2014-11-05 13:58:53 +01009546 const unsigned char period[8] )
9547{
Manuel Pégourié-Gonnardd36e33f2015-05-05 10:45:39 +02009548 memcpy( conf->renego_period, period, 8 );
Manuel Pégourié-Gonnard837f0fe2014-11-05 13:58:53 +01009549}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02009550#endif /* MBEDTLS_SSL_RENEGOTIATION */
Paul Bakker5121ce52009-01-03 21:22:43 +00009551
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02009552#if defined(MBEDTLS_SSL_SESSION_TICKETS)
Manuel Pégourié-Gonnardb596abf2015-05-20 10:45:29 +02009553#if defined(MBEDTLS_SSL_CLI_C)
9554void mbedtls_ssl_conf_session_tickets( mbedtls_ssl_config *conf, int use_tickets )
Manuel Pégourié-Gonnardaa0d4d12013-08-03 13:02:31 +02009555{
Manuel Pégourié-Gonnard2b494452015-05-06 10:05:11 +01009556 conf->session_tickets = use_tickets;
Manuel Pégourié-Gonnardaa0d4d12013-08-03 13:02:31 +02009557}
Manuel Pégourié-Gonnardb596abf2015-05-20 10:45:29 +02009558#endif
Paul Bakker606b4ba2013-08-14 16:52:14 +02009559
Manuel Pégourié-Gonnardb596abf2015-05-20 10:45:29 +02009560#if defined(MBEDTLS_SSL_SRV_C)
Manuel Pégourié-Gonnardd59675d2015-05-19 15:28:00 +02009561void mbedtls_ssl_conf_session_tickets_cb( mbedtls_ssl_config *conf,
9562 mbedtls_ssl_ticket_write_t *f_ticket_write,
9563 mbedtls_ssl_ticket_parse_t *f_ticket_parse,
9564 void *p_ticket )
Paul Bakker606b4ba2013-08-14 16:52:14 +02009565{
Manuel Pégourié-Gonnardd59675d2015-05-19 15:28:00 +02009566 conf->f_ticket_write = f_ticket_write;
9567 conf->f_ticket_parse = f_ticket_parse;
9568 conf->p_ticket = p_ticket;
Paul Bakker606b4ba2013-08-14 16:52:14 +02009569}
Manuel Pégourié-Gonnardb596abf2015-05-20 10:45:29 +02009570#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02009571#endif /* MBEDTLS_SSL_SESSION_TICKETS */
Manuel Pégourié-Gonnardaa0d4d12013-08-03 13:02:31 +02009572
Robert Cragie4feb7ae2015-10-02 13:33:37 +01009573#if defined(MBEDTLS_SSL_EXPORT_KEYS)
9574void mbedtls_ssl_conf_export_keys_cb( mbedtls_ssl_config *conf,
9575 mbedtls_ssl_export_keys_t *f_export_keys,
9576 void *p_export_keys )
9577{
9578 conf->f_export_keys = f_export_keys;
9579 conf->p_export_keys = p_export_keys;
9580}
Ron Eldorf5cc10d2019-05-07 18:33:40 +03009581
9582void mbedtls_ssl_conf_export_keys_ext_cb( mbedtls_ssl_config *conf,
9583 mbedtls_ssl_export_keys_ext_t *f_export_keys_ext,
9584 void *p_export_keys )
9585{
9586 conf->f_export_keys_ext = f_export_keys_ext;
9587 conf->p_export_keys = p_export_keys;
9588}
Robert Cragie4feb7ae2015-10-02 13:33:37 +01009589#endif
9590
Gilles Peskineb74a1c72018-04-24 13:09:22 +02009591#if defined(MBEDTLS_SSL_ASYNC_PRIVATE)
Gilles Peskine8bf79f62018-01-05 21:11:53 +01009592void mbedtls_ssl_conf_async_private_cb(
9593 mbedtls_ssl_config *conf,
9594 mbedtls_ssl_async_sign_t *f_async_sign,
9595 mbedtls_ssl_async_decrypt_t *f_async_decrypt,
9596 mbedtls_ssl_async_resume_t *f_async_resume,
9597 mbedtls_ssl_async_cancel_t *f_async_cancel,
Gilles Peskinedf13d5c2018-04-25 20:39:48 +02009598 void *async_config_data )
Gilles Peskine8bf79f62018-01-05 21:11:53 +01009599{
9600 conf->f_async_sign_start = f_async_sign;
9601 conf->f_async_decrypt_start = f_async_decrypt;
9602 conf->f_async_resume = f_async_resume;
9603 conf->f_async_cancel = f_async_cancel;
Gilles Peskinedf13d5c2018-04-25 20:39:48 +02009604 conf->p_async_config_data = async_config_data;
9605}
9606
Gilles Peskine8f97af72018-04-26 11:46:10 +02009607void *mbedtls_ssl_conf_get_async_config_data( const mbedtls_ssl_config *conf )
9608{
9609 return( conf->p_async_config_data );
9610}
9611
Gilles Peskine1febfef2018-04-30 11:54:39 +02009612void *mbedtls_ssl_get_async_operation_data( const mbedtls_ssl_context *ssl )
Gilles Peskinedf13d5c2018-04-25 20:39:48 +02009613{
9614 if( ssl->handshake == NULL )
9615 return( NULL );
9616 else
9617 return( ssl->handshake->user_async_ctx );
9618}
9619
Gilles Peskine1febfef2018-04-30 11:54:39 +02009620void mbedtls_ssl_set_async_operation_data( mbedtls_ssl_context *ssl,
Gilles Peskinedf13d5c2018-04-25 20:39:48 +02009621 void *ctx )
9622{
9623 if( ssl->handshake != NULL )
9624 ssl->handshake->user_async_ctx = ctx;
Gilles Peskine8bf79f62018-01-05 21:11:53 +01009625}
Gilles Peskineb74a1c72018-04-24 13:09:22 +02009626#endif /* MBEDTLS_SSL_ASYNC_PRIVATE */
Gilles Peskine8bf79f62018-01-05 21:11:53 +01009627
Paul Bakker5121ce52009-01-03 21:22:43 +00009628/*
9629 * SSL get accessors
9630 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02009631size_t mbedtls_ssl_get_bytes_avail( const mbedtls_ssl_context *ssl )
Paul Bakker5121ce52009-01-03 21:22:43 +00009632{
9633 return( ssl->in_offt == NULL ? 0 : ssl->in_msglen );
9634}
9635
Hanno Becker8b170a02017-10-10 11:51:19 +01009636int mbedtls_ssl_check_pending( const mbedtls_ssl_context *ssl )
9637{
9638 /*
9639 * Case A: We're currently holding back
9640 * a message for further processing.
9641 */
9642
9643 if( ssl->keep_current_message == 1 )
9644 {
Hanno Beckera6fb0892017-10-23 13:17:48 +01009645 MBEDTLS_SSL_DEBUG_MSG( 3, ( "ssl_check_pending: record held back for processing" ) );
Hanno Becker8b170a02017-10-10 11:51:19 +01009646 return( 1 );
9647 }
9648
9649 /*
9650 * Case B: Further records are pending in the current datagram.
9651 */
9652
9653#if defined(MBEDTLS_SSL_PROTO_DTLS)
9654 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM &&
9655 ssl->in_left > ssl->next_record_offset )
9656 {
Hanno Beckera6fb0892017-10-23 13:17:48 +01009657 MBEDTLS_SSL_DEBUG_MSG( 3, ( "ssl_check_pending: more records within current datagram" ) );
Hanno Becker8b170a02017-10-10 11:51:19 +01009658 return( 1 );
9659 }
9660#endif /* MBEDTLS_SSL_PROTO_DTLS */
9661
9662 /*
9663 * Case C: A handshake message is being processed.
9664 */
9665
Hanno Becker8b170a02017-10-10 11:51:19 +01009666 if( ssl->in_hslen > 0 && ssl->in_hslen < ssl->in_msglen )
9667 {
Hanno Beckera6fb0892017-10-23 13:17:48 +01009668 MBEDTLS_SSL_DEBUG_MSG( 3, ( "ssl_check_pending: more handshake messages within current record" ) );
Hanno Becker8b170a02017-10-10 11:51:19 +01009669 return( 1 );
9670 }
9671
9672 /*
9673 * Case D: An application data message is being processed
9674 */
9675 if( ssl->in_offt != NULL )
9676 {
Hanno Beckera6fb0892017-10-23 13:17:48 +01009677 MBEDTLS_SSL_DEBUG_MSG( 3, ( "ssl_check_pending: application data record is being processed" ) );
Hanno Becker8b170a02017-10-10 11:51:19 +01009678 return( 1 );
9679 }
9680
9681 /*
9682 * In all other cases, the rest of the message can be dropped.
Hanno Beckerc573ac32018-08-28 17:15:25 +01009683 * As in ssl_get_next_record, this needs to be adapted if
Hanno Becker8b170a02017-10-10 11:51:19 +01009684 * we implement support for multiple alerts in single records.
9685 */
9686
9687 MBEDTLS_SSL_DEBUG_MSG( 3, ( "ssl_check_pending: nothing pending" ) );
9688 return( 0 );
9689}
9690
Manuel Pégourié-Gonnarde6ef16f2015-05-11 19:54:43 +02009691uint32_t mbedtls_ssl_get_verify_result( const mbedtls_ssl_context *ssl )
Paul Bakker5121ce52009-01-03 21:22:43 +00009692{
Manuel Pégourié-Gonnarde89163c2015-01-23 14:30:57 +00009693 if( ssl->session != NULL )
9694 return( ssl->session->verify_result );
9695
9696 if( ssl->session_negotiate != NULL )
9697 return( ssl->session_negotiate->verify_result );
9698
Manuel Pégourié-Gonnard6ab9b002015-05-14 11:25:04 +02009699 return( 0xFFFFFFFF );
Paul Bakker5121ce52009-01-03 21:22:43 +00009700}
9701
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02009702const char *mbedtls_ssl_get_ciphersuite( const mbedtls_ssl_context *ssl )
Paul Bakker72f62662011-01-16 21:27:44 +00009703{
Paul Bakker926c8e42013-03-06 10:23:34 +01009704 if( ssl == NULL || ssl->session == NULL )
Paul Bakkerd8bb8262014-06-17 14:06:49 +02009705 return( NULL );
Paul Bakker926c8e42013-03-06 10:23:34 +01009706
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02009707 return mbedtls_ssl_get_ciphersuite_name( ssl->session->ciphersuite );
Paul Bakker72f62662011-01-16 21:27:44 +00009708}
9709
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02009710const char *mbedtls_ssl_get_version( const mbedtls_ssl_context *ssl )
Paul Bakker43ca69c2011-01-15 17:35:19 +00009711{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02009712#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02009713 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM )
Manuel Pégourié-Gonnardb21ca2a2014-02-10 13:43:33 +01009714 {
9715 switch( ssl->minor_ver )
9716 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02009717 case MBEDTLS_SSL_MINOR_VERSION_2:
Manuel Pégourié-Gonnardb21ca2a2014-02-10 13:43:33 +01009718 return( "DTLSv1.0" );
9719
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02009720 case MBEDTLS_SSL_MINOR_VERSION_3:
Manuel Pégourié-Gonnardb21ca2a2014-02-10 13:43:33 +01009721 return( "DTLSv1.2" );
9722
9723 default:
9724 return( "unknown (DTLS)" );
9725 }
9726 }
9727#endif
9728
Paul Bakker43ca69c2011-01-15 17:35:19 +00009729 switch( ssl->minor_ver )
9730 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02009731 case MBEDTLS_SSL_MINOR_VERSION_0:
Paul Bakker43ca69c2011-01-15 17:35:19 +00009732 return( "SSLv3.0" );
9733
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02009734 case MBEDTLS_SSL_MINOR_VERSION_1:
Paul Bakker43ca69c2011-01-15 17:35:19 +00009735 return( "TLSv1.0" );
9736
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02009737 case MBEDTLS_SSL_MINOR_VERSION_2:
Paul Bakker43ca69c2011-01-15 17:35:19 +00009738 return( "TLSv1.1" );
9739
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02009740 case MBEDTLS_SSL_MINOR_VERSION_3:
Paul Bakker1ef83d62012-04-11 12:09:53 +00009741 return( "TLSv1.2" );
9742
Paul Bakker43ca69c2011-01-15 17:35:19 +00009743 default:
Manuel Pégourié-Gonnardb21ca2a2014-02-10 13:43:33 +01009744 return( "unknown" );
Paul Bakker43ca69c2011-01-15 17:35:19 +00009745 }
Paul Bakker43ca69c2011-01-15 17:35:19 +00009746}
9747
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02009748int mbedtls_ssl_get_record_expansion( const mbedtls_ssl_context *ssl )
Manuel Pégourié-Gonnard9b35f182014-10-14 17:47:31 +02009749{
Hanno Becker3136ede2018-08-17 15:28:19 +01009750 size_t transform_expansion = 0;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02009751 const mbedtls_ssl_transform *transform = ssl->transform_out;
Hanno Becker5b559ac2018-08-03 09:40:07 +01009752 unsigned block_size;
Manuel Pégourié-Gonnard9b35f182014-10-14 17:47:31 +02009753
Hanno Becker5903de42019-05-03 14:46:38 +01009754 size_t out_hdr_len = mbedtls_ssl_out_hdr_len( ssl );
9755
Hanno Becker78640902018-08-13 16:35:15 +01009756 if( transform == NULL )
Hanno Becker5903de42019-05-03 14:46:38 +01009757 return( (int) out_hdr_len );
Hanno Becker78640902018-08-13 16:35:15 +01009758
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02009759#if defined(MBEDTLS_ZLIB_SUPPORT)
9760 if( ssl->session_out->compression != MBEDTLS_SSL_COMPRESS_NULL )
9761 return( MBEDTLS_ERR_SSL_FEATURE_UNAVAILABLE );
Manuel Pégourié-Gonnard9b35f182014-10-14 17:47:31 +02009762#endif
9763
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02009764 switch( mbedtls_cipher_get_cipher_mode( &transform->cipher_ctx_enc ) )
Manuel Pégourié-Gonnard9b35f182014-10-14 17:47:31 +02009765 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02009766 case MBEDTLS_MODE_GCM:
9767 case MBEDTLS_MODE_CCM:
Hanno Becker5b559ac2018-08-03 09:40:07 +01009768 case MBEDTLS_MODE_CHACHAPOLY:
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02009769 case MBEDTLS_MODE_STREAM:
Manuel Pégourié-Gonnard9b35f182014-10-14 17:47:31 +02009770 transform_expansion = transform->minlen;
9771 break;
9772
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02009773 case MBEDTLS_MODE_CBC:
Hanno Becker5b559ac2018-08-03 09:40:07 +01009774
9775 block_size = mbedtls_cipher_get_block_size(
9776 &transform->cipher_ctx_enc );
9777
Hanno Becker3136ede2018-08-17 15:28:19 +01009778 /* Expansion due to the addition of the MAC. */
9779 transform_expansion += transform->maclen;
9780
9781 /* Expansion due to the addition of CBC padding;
9782 * Theoretically up to 256 bytes, but we never use
9783 * more than the block size of the underlying cipher. */
9784 transform_expansion += block_size;
9785
9786 /* For TLS 1.1 or higher, an explicit IV is added
9787 * after the record header. */
Hanno Becker5b559ac2018-08-03 09:40:07 +01009788#if defined(MBEDTLS_SSL_PROTO_TLS1_1) || defined(MBEDTLS_SSL_PROTO_TLS1_2)
9789 if( ssl->minor_ver >= MBEDTLS_SSL_MINOR_VERSION_2 )
Hanno Becker3136ede2018-08-17 15:28:19 +01009790 transform_expansion += block_size;
Hanno Becker5b559ac2018-08-03 09:40:07 +01009791#endif /* MBEDTLS_SSL_PROTO_TLS1_1 || MBEDTLS_SSL_PROTO_TLS1_2 */
Hanno Becker3136ede2018-08-17 15:28:19 +01009792
Manuel Pégourié-Gonnard9b35f182014-10-14 17:47:31 +02009793 break;
9794
9795 default:
Manuel Pégourié-Gonnardcb0d2122015-07-22 11:52:11 +02009796 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02009797 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Manuel Pégourié-Gonnard9b35f182014-10-14 17:47:31 +02009798 }
9799
Hanno Beckera0e20d02019-05-15 14:03:01 +01009800#if defined(MBEDTLS_SSL_DTLS_CONNECTION_ID)
Hanno Becker6cbad552019-05-08 15:40:11 +01009801 if( transform->out_cid_len != 0 )
9802 transform_expansion += MBEDTLS_SSL_MAX_CID_EXPANSION;
Hanno Beckera0e20d02019-05-15 14:03:01 +01009803#endif /* MBEDTLS_SSL_DTLS_CONNECTION_ID */
Hanno Becker6cbad552019-05-08 15:40:11 +01009804
Hanno Becker5903de42019-05-03 14:46:38 +01009805 return( (int)( out_hdr_len + transform_expansion ) );
Manuel Pégourié-Gonnard9b35f182014-10-14 17:47:31 +02009806}
9807
Manuel Pégourié-Gonnarda2cda6b2015-08-31 18:30:52 +02009808#if defined(MBEDTLS_SSL_MAX_FRAGMENT_LENGTH)
9809size_t mbedtls_ssl_get_max_frag_len( const mbedtls_ssl_context *ssl )
9810{
9811 size_t max_len;
9812
9813 /*
9814 * Assume mfl_code is correct since it was checked when set
9815 */
Angus Grattond8213d02016-05-25 20:56:48 +10009816 max_len = ssl_mfl_code_to_length( ssl->conf->mfl_code );
Manuel Pégourié-Gonnarda2cda6b2015-08-31 18:30:52 +02009817
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02009818 /* Check if a smaller max length was negotiated */
Manuel Pégourié-Gonnarda2cda6b2015-08-31 18:30:52 +02009819 if( ssl->session_out != NULL &&
Angus Grattond8213d02016-05-25 20:56:48 +10009820 ssl_mfl_code_to_length( ssl->session_out->mfl_code ) < max_len )
Manuel Pégourié-Gonnarda2cda6b2015-08-31 18:30:52 +02009821 {
Angus Grattond8213d02016-05-25 20:56:48 +10009822 max_len = ssl_mfl_code_to_length( ssl->session_out->mfl_code );
Manuel Pégourié-Gonnarda2cda6b2015-08-31 18:30:52 +02009823 }
9824
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02009825 /* During a handshake, use the value being negotiated */
9826 if( ssl->session_negotiate != NULL &&
9827 ssl_mfl_code_to_length( ssl->session_negotiate->mfl_code ) < max_len )
9828 {
9829 max_len = ssl_mfl_code_to_length( ssl->session_negotiate->mfl_code );
9830 }
9831
Manuel Pégourié-Gonnard9468ff12017-09-21 13:49:50 +02009832 return( max_len );
Manuel Pégourié-Gonnarda2cda6b2015-08-31 18:30:52 +02009833}
9834#endif /* MBEDTLS_SSL_MAX_FRAGMENT_LENGTH */
9835
Manuel Pégourié-Gonnardb8eec192018-08-20 09:34:02 +02009836#if defined(MBEDTLS_SSL_PROTO_DTLS)
9837static size_t ssl_get_current_mtu( const mbedtls_ssl_context *ssl )
9838{
Andrzej Kurekef43ce62018-10-09 08:24:12 -04009839 /* Return unlimited mtu for client hello messages to avoid fragmentation. */
9840 if( ssl->conf->endpoint == MBEDTLS_SSL_IS_CLIENT &&
9841 ( ssl->state == MBEDTLS_SSL_CLIENT_HELLO ||
9842 ssl->state == MBEDTLS_SSL_SERVER_HELLO ) )
9843 return ( 0 );
9844
Manuel Pégourié-Gonnardb8eec192018-08-20 09:34:02 +02009845 if( ssl->handshake == NULL || ssl->handshake->mtu == 0 )
9846 return( ssl->mtu );
9847
9848 if( ssl->mtu == 0 )
9849 return( ssl->handshake->mtu );
9850
9851 return( ssl->mtu < ssl->handshake->mtu ?
9852 ssl->mtu : ssl->handshake->mtu );
9853}
9854#endif /* MBEDTLS_SSL_PROTO_DTLS */
9855
Manuel Pégourié-Gonnard9468ff12017-09-21 13:49:50 +02009856int mbedtls_ssl_get_max_out_record_payload( const mbedtls_ssl_context *ssl )
9857{
9858 size_t max_len = MBEDTLS_SSL_OUT_CONTENT_LEN;
9859
Manuel Pégourié-Gonnard000281e2018-08-21 11:20:58 +02009860#if !defined(MBEDTLS_SSL_MAX_FRAGMENT_LENGTH) && \
9861 !defined(MBEDTLS_SSL_PROTO_DTLS)
9862 (void) ssl;
9863#endif
9864
Manuel Pégourié-Gonnard9468ff12017-09-21 13:49:50 +02009865#if defined(MBEDTLS_SSL_MAX_FRAGMENT_LENGTH)
9866 const size_t mfl = mbedtls_ssl_get_max_frag_len( ssl );
9867
9868 if( max_len > mfl )
9869 max_len = mfl;
9870#endif
9871
9872#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnardb8eec192018-08-20 09:34:02 +02009873 if( ssl_get_current_mtu( ssl ) != 0 )
Manuel Pégourié-Gonnard9468ff12017-09-21 13:49:50 +02009874 {
Manuel Pégourié-Gonnardb8eec192018-08-20 09:34:02 +02009875 const size_t mtu = ssl_get_current_mtu( ssl );
Manuel Pégourié-Gonnard9468ff12017-09-21 13:49:50 +02009876 const int ret = mbedtls_ssl_get_record_expansion( ssl );
9877 const size_t overhead = (size_t) ret;
9878
9879 if( ret < 0 )
9880 return( ret );
9881
9882 if( mtu <= overhead )
9883 {
9884 MBEDTLS_SSL_DEBUG_MSG( 1, ( "MTU too low for record expansion" ) );
9885 return( MBEDTLS_ERR_SSL_FEATURE_UNAVAILABLE );
9886 }
9887
9888 if( max_len > mtu - overhead )
9889 max_len = mtu - overhead;
9890 }
Manuel Pégourié-Gonnardb8eec192018-08-20 09:34:02 +02009891#endif /* MBEDTLS_SSL_PROTO_DTLS */
Manuel Pégourié-Gonnard9468ff12017-09-21 13:49:50 +02009892
Hanno Becker0defedb2018-08-10 12:35:02 +01009893#if !defined(MBEDTLS_SSL_MAX_FRAGMENT_LENGTH) && \
9894 !defined(MBEDTLS_SSL_PROTO_DTLS)
9895 ((void) ssl);
Manuel Pégourié-Gonnard9468ff12017-09-21 13:49:50 +02009896#endif
9897
9898 return( (int) max_len );
9899}
9900
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02009901#if defined(MBEDTLS_X509_CRT_PARSE_C)
9902const mbedtls_x509_crt *mbedtls_ssl_get_peer_cert( const mbedtls_ssl_context *ssl )
Paul Bakkerb0550d92012-10-30 07:51:03 +00009903{
9904 if( ssl == NULL || ssl->session == NULL )
Paul Bakkerd8bb8262014-06-17 14:06:49 +02009905 return( NULL );
Paul Bakkerb0550d92012-10-30 07:51:03 +00009906
Hanno Beckere6824572019-02-07 13:18:46 +00009907#if defined(MBEDTLS_SSL_KEEP_PEER_CERTIFICATE)
Paul Bakkerd8bb8262014-06-17 14:06:49 +02009908 return( ssl->session->peer_cert );
Hanno Beckere6824572019-02-07 13:18:46 +00009909#else
9910 return( NULL );
9911#endif /* MBEDTLS_SSL_KEEP_PEER_CERTIFICATE */
Paul Bakkerb0550d92012-10-30 07:51:03 +00009912}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02009913#endif /* MBEDTLS_X509_CRT_PARSE_C */
Paul Bakkerb0550d92012-10-30 07:51:03 +00009914
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02009915#if defined(MBEDTLS_SSL_CLI_C)
Hanno Beckerf852b1c2019-02-05 11:42:30 +00009916int mbedtls_ssl_get_session( const mbedtls_ssl_context *ssl,
9917 mbedtls_ssl_session *dst )
Manuel Pégourié-Gonnard74718032013-07-30 12:41:56 +02009918{
Manuel Pégourié-Gonnard74718032013-07-30 12:41:56 +02009919 if( ssl == NULL ||
9920 dst == NULL ||
9921 ssl->session == NULL ||
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02009922 ssl->conf->endpoint != MBEDTLS_SSL_IS_CLIENT )
Manuel Pégourié-Gonnard74718032013-07-30 12:41:56 +02009923 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02009924 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
Manuel Pégourié-Gonnard74718032013-07-30 12:41:56 +02009925 }
9926
Hanno Becker52055ae2019-02-06 14:30:46 +00009927 return( mbedtls_ssl_session_copy( dst, ssl->session ) );
Manuel Pégourié-Gonnard74718032013-07-30 12:41:56 +02009928}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02009929#endif /* MBEDTLS_SSL_CLI_C */
Manuel Pégourié-Gonnard74718032013-07-30 12:41:56 +02009930
Manuel Pégourié-Gonnardb5e4e0a2019-05-20 11:12:28 +02009931const mbedtls_ssl_session *mbedtls_ssl_get_session_pointer( const mbedtls_ssl_context *ssl )
9932{
9933 if( ssl == NULL )
9934 return( NULL );
9935
9936 return( ssl->session );
9937}
9938
Paul Bakker5121ce52009-01-03 21:22:43 +00009939/*
Hanno Beckera835da52019-05-16 12:39:07 +01009940 * Define ticket header determining Mbed TLS version
9941 * and structure of the ticket.
9942 */
9943
Hanno Becker94ef3b32019-05-16 12:50:45 +01009944/*
Hanno Becker50b59662019-05-28 14:30:45 +01009945 * Define bitflag determining compile-time settings influencing
9946 * structure of serialized SSL sessions.
Hanno Becker94ef3b32019-05-16 12:50:45 +01009947 */
9948
Hanno Becker50b59662019-05-28 14:30:45 +01009949#if defined(MBEDTLS_HAVE_TIME)
Hanno Becker3e088662019-05-29 11:10:18 +01009950#define SSL_SERIALIZED_SESSION_CONFIG_TIME 1
Hanno Becker50b59662019-05-28 14:30:45 +01009951#else
Hanno Becker3e088662019-05-29 11:10:18 +01009952#define SSL_SERIALIZED_SESSION_CONFIG_TIME 0
Hanno Becker94ef3b32019-05-16 12:50:45 +01009953#endif /* MBEDTLS_HAVE_TIME */
9954
9955#if defined(MBEDTLS_X509_CRT_PARSE_C)
Hanno Becker3e088662019-05-29 11:10:18 +01009956#define SSL_SERIALIZED_SESSION_CONFIG_CRT 1
Hanno Becker94ef3b32019-05-16 12:50:45 +01009957#else
Hanno Becker3e088662019-05-29 11:10:18 +01009958#define SSL_SERIALIZED_SESSION_CONFIG_CRT 0
Hanno Becker94ef3b32019-05-16 12:50:45 +01009959#endif /* MBEDTLS_X509_CRT_PARSE_C */
9960
9961#if defined(MBEDTLS_SSL_CLI_C) && defined(MBEDTLS_SSL_SESSION_TICKETS)
Hanno Becker3e088662019-05-29 11:10:18 +01009962#define SSL_SERIALIZED_SESSION_CONFIG_CLIENT_TICKET 1
Hanno Becker94ef3b32019-05-16 12:50:45 +01009963#else
Hanno Becker3e088662019-05-29 11:10:18 +01009964#define SSL_SERIALIZED_SESSION_CONFIG_CLIENT_TICKET 0
Hanno Becker94ef3b32019-05-16 12:50:45 +01009965#endif /* MBEDTLS_SSL_CLI_C && MBEDTLS_SSL_SESSION_TICKETS */
9966
9967#if defined(MBEDTLS_SSL_MAX_FRAGMENT_LENGTH)
Hanno Becker3e088662019-05-29 11:10:18 +01009968#define SSL_SERIALIZED_SESSION_CONFIG_MFL 1
Hanno Becker94ef3b32019-05-16 12:50:45 +01009969#else
Hanno Becker3e088662019-05-29 11:10:18 +01009970#define SSL_SERIALIZED_SESSION_CONFIG_MFL 0
Hanno Becker94ef3b32019-05-16 12:50:45 +01009971#endif /* MBEDTLS_SSL_MAX_FRAGMENT_LENGTH */
9972
9973#if defined(MBEDTLS_SSL_TRUNCATED_HMAC)
Hanno Becker3e088662019-05-29 11:10:18 +01009974#define SSL_SERIALIZED_SESSION_CONFIG_TRUNC_HMAC 1
Hanno Becker94ef3b32019-05-16 12:50:45 +01009975#else
Hanno Becker3e088662019-05-29 11:10:18 +01009976#define SSL_SERIALIZED_SESSION_CONFIG_TRUNC_HMAC 0
Hanno Becker94ef3b32019-05-16 12:50:45 +01009977#endif /* MBEDTLS_SSL_TRUNCATED_HMAC */
9978
9979#if defined(MBEDTLS_SSL_ENCRYPT_THEN_MAC)
Hanno Becker3e088662019-05-29 11:10:18 +01009980#define SSL_SERIALIZED_SESSION_CONFIG_ETM 1
Hanno Becker94ef3b32019-05-16 12:50:45 +01009981#else
Hanno Becker3e088662019-05-29 11:10:18 +01009982#define SSL_SERIALIZED_SESSION_CONFIG_ETM 0
Hanno Becker94ef3b32019-05-16 12:50:45 +01009983#endif /* MBEDTLS_SSL_ENCRYPT_THEN_MAC */
9984
Hanno Becker94ef3b32019-05-16 12:50:45 +01009985#if defined(MBEDTLS_SSL_SESSION_TICKETS)
9986#define SSL_SERIALIZED_SESSION_CONFIG_TICKET 1
9987#else
9988#define SSL_SERIALIZED_SESSION_CONFIG_TICKET 0
9989#endif /* MBEDTLS_SSL_SESSION_TICKETS */
9990
Hanno Becker3e088662019-05-29 11:10:18 +01009991#define SSL_SERIALIZED_SESSION_CONFIG_TIME_BIT 0
9992#define SSL_SERIALIZED_SESSION_CONFIG_CRT_BIT 1
9993#define SSL_SERIALIZED_SESSION_CONFIG_CLIENT_TICKET_BIT 2
9994#define SSL_SERIALIZED_SESSION_CONFIG_MFL_BIT 3
9995#define SSL_SERIALIZED_SESSION_CONFIG_TRUNC_HMAC_BIT 4
9996#define SSL_SERIALIZED_SESSION_CONFIG_ETM_BIT 5
9997#define SSL_SERIALIZED_SESSION_CONFIG_TICKET_BIT 6
Hanno Becker3e088662019-05-29 11:10:18 +01009998
Hanno Becker50b59662019-05-28 14:30:45 +01009999#define SSL_SERIALIZED_SESSION_CONFIG_BITFLAG \
Hanno Becker3e088662019-05-29 11:10:18 +010010000 ( (uint16_t) ( \
10001 ( SSL_SERIALIZED_SESSION_CONFIG_TIME << SSL_SERIALIZED_SESSION_CONFIG_TIME_BIT ) | \
10002 ( SSL_SERIALIZED_SESSION_CONFIG_CRT << SSL_SERIALIZED_SESSION_CONFIG_CRT_BIT ) | \
10003 ( SSL_SERIALIZED_SESSION_CONFIG_CLIENT_TICKET << SSL_SERIALIZED_SESSION_CONFIG_CLIENT_TICKET_BIT ) | \
10004 ( SSL_SERIALIZED_SESSION_CONFIG_MFL << SSL_SERIALIZED_SESSION_CONFIG_MFL_BIT ) | \
10005 ( SSL_SERIALIZED_SESSION_CONFIG_TRUNC_HMAC << SSL_SERIALIZED_SESSION_CONFIG_TRUNC_HMAC_BIT ) | \
10006 ( SSL_SERIALIZED_SESSION_CONFIG_ETM << SSL_SERIALIZED_SESSION_CONFIG_ETM_BIT ) | \
Hanno Beckerbe34e8e2019-06-04 09:43:16 +010010007 ( SSL_SERIALIZED_SESSION_CONFIG_TICKET << SSL_SERIALIZED_SESSION_CONFIG_TICKET_BIT ) ) )
Hanno Becker94ef3b32019-05-16 12:50:45 +010010008
Hanno Beckerf8787072019-05-16 12:41:07 +010010009static unsigned char ssl_serialized_session_header[] = {
Hanno Becker94ef3b32019-05-16 12:50:45 +010010010 MBEDTLS_VERSION_MAJOR,
10011 MBEDTLS_VERSION_MINOR,
10012 MBEDTLS_VERSION_PATCH,
Hanno Becker50b59662019-05-28 14:30:45 +010010013 ( SSL_SERIALIZED_SESSION_CONFIG_BITFLAG >> 8 ) & 0xFF,
10014 ( SSL_SERIALIZED_SESSION_CONFIG_BITFLAG >> 0 ) & 0xFF,
Hanno Beckerf8787072019-05-16 12:41:07 +010010015};
Hanno Beckera835da52019-05-16 12:39:07 +010010016
10017/*
Manuel Pégourié-Gonnarda3e7c652019-05-16 10:08:35 +020010018 * Serialize a session in the following format:
Manuel Pégourié-Gonnard35eb8022019-05-16 11:11:08 +020010019 * (in the presentation language of TLS, RFC 8446 section 3)
Manuel Pégourié-Gonnarda3e7c652019-05-16 10:08:35 +020010020 *
Hanno Becker50b59662019-05-28 14:30:45 +010010021 * opaque mbedtls_version[3]; // major, minor, patch
10022 * opaque session_format[2]; // version-specific 16-bit field determining
10023 * // the format of the remaining
10024 * // serialized data.
Hanno Beckerdc28b6c2019-05-29 11:08:00 +010010025 *
10026 * Note: When updating the format, remember to keep
10027 * these version+format bytes.
10028 *
Hanno Beckerbe34e8e2019-06-04 09:43:16 +010010029 * // In this version, `session_format` determines
10030 * // the setting of those compile-time
10031 * // configuration options which influence
Hanno Becker50b59662019-05-28 14:30:45 +010010032 * // the structure of mbedtls_ssl_session.
Manuel Pégourié-Gonnardf743c032019-05-24 12:06:29 +020010033 * uint64 start_time;
Hanno Becker50b59662019-05-28 14:30:45 +010010034 * uint8 ciphersuite[2]; // defined by the standard
10035 * uint8 compression; // 0 or 1
10036 * uint8 session_id_len; // at most 32
Manuel Pégourié-Gonnardf743c032019-05-24 12:06:29 +020010037 * opaque session_id[32];
Hanno Becker50b59662019-05-28 14:30:45 +010010038 * opaque master[48]; // fixed length in the standard
Manuel Pégourié-Gonnardf743c032019-05-24 12:06:29 +020010039 * uint32 verify_result;
Hanno Becker50b59662019-05-28 14:30:45 +010010040 * opaque peer_cert<0..2^24-1>; // length 0 means no peer cert
10041 * opaque ticket<0..2^24-1>; // length 0 means no ticket
Manuel Pégourié-Gonnardf743c032019-05-24 12:06:29 +020010042 * uint32 ticket_lifetime;
Hanno Becker50b59662019-05-28 14:30:45 +010010043 * uint8 mfl_code; // up to 255 according to standard
10044 * uint8 trunc_hmac; // 0 or 1
10045 * uint8 encrypt_then_mac; // 0 or 1
Manuel Pégourié-Gonnarda3e7c652019-05-16 10:08:35 +020010046 *
Manuel Pégourié-Gonnardf743c032019-05-24 12:06:29 +020010047 * The order is the same as in the definition of the structure, except
10048 * verify_result is put before peer_cert so that all mandatory fields come
10049 * together in one block.
Manuel Pégourié-Gonnarda3e7c652019-05-16 10:08:35 +020010050 */
Manuel Pégourié-Gonnard45ac1f02019-07-23 16:52:45 +020010051static int ssl_session_save( const mbedtls_ssl_session *session,
10052 unsigned char omit_header,
10053 unsigned char *buf,
10054 size_t buf_len,
10055 size_t *olen )
Manuel Pégourié-Gonnarda3e7c652019-05-16 10:08:35 +020010056{
10057 unsigned char *p = buf;
Manuel Pégourié-Gonnard26f982f2019-05-21 11:01:32 +020010058 size_t used = 0;
Manuel Pégourié-Gonnardf743c032019-05-24 12:06:29 +020010059#if defined(MBEDTLS_HAVE_TIME)
10060 uint64_t start;
10061#endif
Manuel Pégourié-Gonnarda3e7c652019-05-16 10:08:35 +020010062#if defined(MBEDTLS_X509_CRT_PARSE_C)
10063#if defined(MBEDTLS_SSL_KEEP_PEER_CERTIFICATE)
10064 size_t cert_len;
Manuel Pégourié-Gonnarda3e7c652019-05-16 10:08:35 +020010065#endif /* MBEDTLS_SSL_KEEP_PEER_CERTIFICATE */
10066#endif /* MBEDTLS_X509_CRT_PARSE_C */
10067
Manuel Pégourié-Gonnarda3e7c652019-05-16 10:08:35 +020010068
Manuel Pégourié-Gonnard45ac1f02019-07-23 16:52:45 +020010069 if( !omit_header )
Hanno Beckera835da52019-05-16 12:39:07 +010010070 {
Manuel Pégourié-Gonnard45ac1f02019-07-23 16:52:45 +020010071 /*
10072 * Add version identifier
10073 */
10074
10075 used += sizeof( ssl_serialized_session_header );
10076
10077 if( used <= buf_len )
10078 {
10079 memcpy( p, ssl_serialized_session_header,
10080 sizeof( ssl_serialized_session_header ) );
10081 p += sizeof( ssl_serialized_session_header );
10082 }
Hanno Beckera835da52019-05-16 12:39:07 +010010083 }
10084
10085 /*
Manuel Pégourié-Gonnardf743c032019-05-24 12:06:29 +020010086 * Time
10087 */
10088#if defined(MBEDTLS_HAVE_TIME)
10089 used += 8;
10090
Manuel Pégourié-Gonnard26f982f2019-05-21 11:01:32 +020010091 if( used <= buf_len )
10092 {
Manuel Pégourié-Gonnardf743c032019-05-24 12:06:29 +020010093 start = (uint64_t) session->start;
10094
10095 *p++ = (unsigned char)( ( start >> 56 ) & 0xFF );
10096 *p++ = (unsigned char)( ( start >> 48 ) & 0xFF );
10097 *p++ = (unsigned char)( ( start >> 40 ) & 0xFF );
10098 *p++ = (unsigned char)( ( start >> 32 ) & 0xFF );
10099 *p++ = (unsigned char)( ( start >> 24 ) & 0xFF );
10100 *p++ = (unsigned char)( ( start >> 16 ) & 0xFF );
10101 *p++ = (unsigned char)( ( start >> 8 ) & 0xFF );
10102 *p++ = (unsigned char)( ( start ) & 0xFF );
10103 }
10104#endif /* MBEDTLS_HAVE_TIME */
10105
10106 /*
10107 * Basic mandatory fields
10108 */
10109 used += 2 /* ciphersuite */
10110 + 1 /* compression */
10111 + 1 /* id_len */
10112 + sizeof( session->id )
10113 + sizeof( session->master )
10114 + 4; /* verify_result */
10115
10116 if( used <= buf_len )
10117 {
10118 *p++ = (unsigned char)( ( session->ciphersuite >> 8 ) & 0xFF );
10119 *p++ = (unsigned char)( ( session->ciphersuite ) & 0xFF );
10120
10121 *p++ = (unsigned char)( session->compression & 0xFF );
10122
10123 *p++ = (unsigned char)( session->id_len & 0xFF );
10124 memcpy( p, session->id, 32 );
10125 p += 32;
10126
10127 memcpy( p, session->master, 48 );
10128 p += 48;
10129
10130 *p++ = (unsigned char)( ( session->verify_result >> 24 ) & 0xFF );
10131 *p++ = (unsigned char)( ( session->verify_result >> 16 ) & 0xFF );
10132 *p++ = (unsigned char)( ( session->verify_result >> 8 ) & 0xFF );
10133 *p++ = (unsigned char)( ( session->verify_result ) & 0xFF );
Manuel Pégourié-Gonnard26f982f2019-05-21 11:01:32 +020010134 }
Manuel Pégourié-Gonnarda3e7c652019-05-16 10:08:35 +020010135
Manuel Pégourié-Gonnard35eb8022019-05-16 11:11:08 +020010136 /*
Manuel Pégourié-Gonnardf743c032019-05-24 12:06:29 +020010137 * Peer's end-entity certificate
Manuel Pégourié-Gonnard35eb8022019-05-16 11:11:08 +020010138 */
Manuel Pégourié-Gonnarda3e7c652019-05-16 10:08:35 +020010139#if defined(MBEDTLS_X509_CRT_PARSE_C)
10140#if defined(MBEDTLS_SSL_KEEP_PEER_CERTIFICATE)
10141 if( session->peer_cert == NULL )
10142 cert_len = 0;
10143 else
10144 cert_len = session->peer_cert->raw.len;
10145
Manuel Pégourié-Gonnard26f982f2019-05-21 11:01:32 +020010146 used += 3 + cert_len;
Manuel Pégourié-Gonnarda3e7c652019-05-16 10:08:35 +020010147
Manuel Pégourié-Gonnard26f982f2019-05-21 11:01:32 +020010148 if( used <= buf_len )
Manuel Pégourié-Gonnard35eb8022019-05-16 11:11:08 +020010149 {
Manuel Pégourié-Gonnard26f982f2019-05-21 11:01:32 +020010150 *p++ = (unsigned char)( ( cert_len >> 16 ) & 0xFF );
10151 *p++ = (unsigned char)( ( cert_len >> 8 ) & 0xFF );
10152 *p++ = (unsigned char)( ( cert_len ) & 0xFF );
Manuel Pégourié-Gonnarda3e7c652019-05-16 10:08:35 +020010153
Manuel Pégourié-Gonnard26f982f2019-05-21 11:01:32 +020010154 if( session->peer_cert != NULL )
10155 {
10156 memcpy( p, session->peer_cert->raw.p, cert_len );
10157 p += cert_len;
10158 }
10159 }
Manuel Pégourié-Gonnarda3e7c652019-05-16 10:08:35 +020010160#else /* MBEDTLS_SSL_KEEP_PEER_CERTIFICATE */
Manuel Pégourié-Gonnardf743c032019-05-24 12:06:29 +020010161 if( session->peer_cert_digest != NULL )
Manuel Pégourié-Gonnard26f982f2019-05-21 11:01:32 +020010162 {
Manuel Pégourié-Gonnardf743c032019-05-24 12:06:29 +020010163 used += 1 /* type */ + 1 /* length */ + session->peer_cert_digest_len;
10164 if( used <= buf_len )
10165 {
10166 *p++ = (unsigned char) session->peer_cert_digest_type;
10167 *p++ = (unsigned char) session->peer_cert_digest_len;
10168 memcpy( p, session->peer_cert_digest,
10169 session->peer_cert_digest_len );
10170 p += session->peer_cert_digest_len;
10171 }
10172 }
10173 else
10174 {
10175 used += 2;
10176 if( used <= buf_len )
10177 {
10178 *p++ = (unsigned char) MBEDTLS_MD_NONE;
10179 *p++ = 0;
10180 }
Manuel Pégourié-Gonnard26f982f2019-05-21 11:01:32 +020010181 }
Manuel Pégourié-Gonnarda3e7c652019-05-16 10:08:35 +020010182#endif /* !MBEDTLS_SSL_KEEP_PEER_CERTIFICATE */
10183#endif /* MBEDTLS_X509_CRT_PARSE_C */
10184
Manuel Pégourié-Gonnard35eb8022019-05-16 11:11:08 +020010185 /*
Manuel Pégourié-Gonnardf743c032019-05-24 12:06:29 +020010186 * Session ticket if any, plus associated data
Manuel Pégourié-Gonnard35eb8022019-05-16 11:11:08 +020010187 */
10188#if defined(MBEDTLS_SSL_SESSION_TICKETS) && defined(MBEDTLS_SSL_CLI_C)
Manuel Pégourié-Gonnardf743c032019-05-24 12:06:29 +020010189 used += 3 + session->ticket_len + 4; /* len + ticket + lifetime */
Manuel Pégourié-Gonnard35eb8022019-05-16 11:11:08 +020010190
Manuel Pégourié-Gonnard26f982f2019-05-21 11:01:32 +020010191 if( used <= buf_len )
Manuel Pégourié-Gonnard35eb8022019-05-16 11:11:08 +020010192 {
Manuel Pégourié-Gonnard26f982f2019-05-21 11:01:32 +020010193 *p++ = (unsigned char)( ( session->ticket_len >> 16 ) & 0xFF );
10194 *p++ = (unsigned char)( ( session->ticket_len >> 8 ) & 0xFF );
10195 *p++ = (unsigned char)( ( session->ticket_len ) & 0xFF );
10196
10197 if( session->ticket != NULL )
10198 {
10199 memcpy( p, session->ticket, session->ticket_len );
10200 p += session->ticket_len;
10201 }
Manuel Pégourié-Gonnardf743c032019-05-24 12:06:29 +020010202
10203 *p++ = (unsigned char)( ( session->ticket_lifetime >> 24 ) & 0xFF );
10204 *p++ = (unsigned char)( ( session->ticket_lifetime >> 16 ) & 0xFF );
10205 *p++ = (unsigned char)( ( session->ticket_lifetime >> 8 ) & 0xFF );
10206 *p++ = (unsigned char)( ( session->ticket_lifetime ) & 0xFF );
Manuel Pégourié-Gonnard35eb8022019-05-16 11:11:08 +020010207 }
10208#endif /* MBEDTLS_SSL_SESSION_TICKETS && MBEDTLS_SSL_CLI_C */
10209
Manuel Pégourié-Gonnardf743c032019-05-24 12:06:29 +020010210 /*
10211 * Misc extension-related info
10212 */
10213#if defined(MBEDTLS_SSL_MAX_FRAGMENT_LENGTH)
10214 used += 1;
10215
10216 if( used <= buf_len )
10217 *p++ = session->mfl_code;
10218#endif
10219
10220#if defined(MBEDTLS_SSL_TRUNCATED_HMAC)
10221 used += 1;
10222
10223 if( used <= buf_len )
10224 *p++ = (unsigned char)( ( session->trunc_hmac ) & 0xFF );
10225#endif
10226
10227#if defined(MBEDTLS_SSL_ENCRYPT_THEN_MAC)
10228 used += 1;
10229
10230 if( used <= buf_len )
10231 *p++ = (unsigned char)( ( session->encrypt_then_mac ) & 0xFF );
10232#endif
10233
Manuel Pégourié-Gonnard35eb8022019-05-16 11:11:08 +020010234 /* Done */
Manuel Pégourié-Gonnard26f982f2019-05-21 11:01:32 +020010235 *olen = used;
10236
10237 if( used > buf_len )
10238 return( MBEDTLS_ERR_SSL_BUFFER_TOO_SMALL );
Manuel Pégourié-Gonnarda3e7c652019-05-16 10:08:35 +020010239
10240 return( 0 );
10241}
10242
10243/*
Manuel Pégourié-Gonnard45ac1f02019-07-23 16:52:45 +020010244 * Public wrapper for ssl_session_save()
10245 */
10246int mbedtls_ssl_session_save( const mbedtls_ssl_session *session,
10247 unsigned char *buf,
10248 size_t buf_len,
10249 size_t *olen )
10250{
10251 return( ssl_session_save( session, 0, buf, buf_len, olen ) );
10252}
10253
10254/*
Manuel Pégourié-Gonnardb9dfc9f2019-07-12 10:50:19 +020010255 * Deserialize session, see mbedtls_ssl_session_save() for format.
Manuel Pégourié-Gonnarda3d831b2019-05-23 12:28:45 +020010256 *
10257 * This internal version is wrapped by a public function that cleans up in
Manuel Pégourié-Gonnard45ac1f02019-07-23 16:52:45 +020010258 * case of error, and has an extra option omit_header.
Manuel Pégourié-Gonnarda3e7c652019-05-16 10:08:35 +020010259 */
Manuel Pégourié-Gonnarda3d831b2019-05-23 12:28:45 +020010260static int ssl_session_load( mbedtls_ssl_session *session,
Manuel Pégourié-Gonnard45ac1f02019-07-23 16:52:45 +020010261 unsigned char omit_header,
Manuel Pégourié-Gonnarda3d831b2019-05-23 12:28:45 +020010262 const unsigned char *buf,
10263 size_t len )
Manuel Pégourié-Gonnarda3e7c652019-05-16 10:08:35 +020010264{
10265 const unsigned char *p = buf;
10266 const unsigned char * const end = buf + len;
Manuel Pégourié-Gonnardf743c032019-05-24 12:06:29 +020010267#if defined(MBEDTLS_HAVE_TIME)
10268 uint64_t start;
10269#endif
Manuel Pégourié-Gonnarda3e7c652019-05-16 10:08:35 +020010270#if defined(MBEDTLS_X509_CRT_PARSE_C)
10271#if defined(MBEDTLS_SSL_KEEP_PEER_CERTIFICATE)
10272 size_t cert_len;
Manuel Pégourié-Gonnarda3e7c652019-05-16 10:08:35 +020010273#endif /* MBEDTLS_SSL_KEEP_PEER_CERTIFICATE */
10274#endif /* MBEDTLS_X509_CRT_PARSE_C */
10275
Manuel Pégourié-Gonnard45ac1f02019-07-23 16:52:45 +020010276 if( !omit_header )
Hanno Beckera835da52019-05-16 12:39:07 +010010277 {
Manuel Pégourié-Gonnard45ac1f02019-07-23 16:52:45 +020010278 /*
10279 * Check version identifier
10280 */
10281
10282 if( (size_t)( end - p ) < sizeof( ssl_serialized_session_header ) )
10283 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
10284
10285 if( memcmp( p, ssl_serialized_session_header,
10286 sizeof( ssl_serialized_session_header ) ) != 0 )
10287 {
10288 return( MBEDTLS_ERR_SSL_VERSION_MISMATCH );
10289 }
10290 p += sizeof( ssl_serialized_session_header );
Hanno Beckera835da52019-05-16 12:39:07 +010010291 }
Hanno Beckera835da52019-05-16 12:39:07 +010010292
10293 /*
Manuel Pégourié-Gonnardf743c032019-05-24 12:06:29 +020010294 * Time
Manuel Pégourié-Gonnard35eb8022019-05-16 11:11:08 +020010295 */
Manuel Pégourié-Gonnardf743c032019-05-24 12:06:29 +020010296#if defined(MBEDTLS_HAVE_TIME)
10297 if( 8 > (size_t)( end - p ) )
Manuel Pégourié-Gonnarda3e7c652019-05-16 10:08:35 +020010298 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
10299
Manuel Pégourié-Gonnardf743c032019-05-24 12:06:29 +020010300 start = ( (uint64_t) p[0] << 56 ) |
10301 ( (uint64_t) p[1] << 48 ) |
10302 ( (uint64_t) p[2] << 40 ) |
10303 ( (uint64_t) p[3] << 32 ) |
10304 ( (uint64_t) p[4] << 24 ) |
10305 ( (uint64_t) p[5] << 16 ) |
10306 ( (uint64_t) p[6] << 8 ) |
10307 ( (uint64_t) p[7] );
10308 p += 8;
Manuel Pégourié-Gonnarda3e7c652019-05-16 10:08:35 +020010309
Manuel Pégourié-Gonnardf743c032019-05-24 12:06:29 +020010310 session->start = (time_t) start;
10311#endif /* MBEDTLS_HAVE_TIME */
10312
10313 /*
10314 * Basic mandatory fields
10315 */
10316 if( 2 + 1 + 1 + 32 + 48 + 4 > (size_t)( end - p ) )
10317 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
10318
10319 session->ciphersuite = ( p[0] << 8 ) | p[1];
10320 p += 2;
10321
10322 session->compression = *p++;
10323
10324 session->id_len = *p++;
10325 memcpy( session->id, p, 32 );
10326 p += 32;
10327
10328 memcpy( session->master, p, 48 );
10329 p += 48;
10330
10331 session->verify_result = ( (uint32_t) p[0] << 24 ) |
10332 ( (uint32_t) p[1] << 16 ) |
10333 ( (uint32_t) p[2] << 8 ) |
10334 ( (uint32_t) p[3] );
10335 p += 4;
10336
10337 /* Immediately clear invalid pointer values that have been read, in case
10338 * we exit early before we replaced them with valid ones. */
Manuel Pégourié-Gonnarda3e7c652019-05-16 10:08:35 +020010339#if defined(MBEDTLS_X509_CRT_PARSE_C)
10340#if defined(MBEDTLS_SSL_KEEP_PEER_CERTIFICATE)
10341 session->peer_cert = NULL;
10342#else
10343 session->peer_cert_digest = NULL;
10344#endif /* !MBEDTLS_SSL_KEEP_PEER_CERTIFICATE */
10345#endif /* MBEDTLS_X509_CRT_PARSE_C */
10346#if defined(MBEDTLS_SSL_SESSION_TICKETS) && defined(MBEDTLS_SSL_CLI_C)
10347 session->ticket = NULL;
10348#endif /* MBEDTLS_SSL_SESSION_TICKETS && MBEDTLS_SSL_CLI_C */
10349
Manuel Pégourié-Gonnard35eb8022019-05-16 11:11:08 +020010350 /*
10351 * Peer certificate
10352 */
Manuel Pégourié-Gonnarda3e7c652019-05-16 10:08:35 +020010353#if defined(MBEDTLS_X509_CRT_PARSE_C)
10354#if defined(MBEDTLS_SSL_KEEP_PEER_CERTIFICATE)
10355 /* Deserialize CRT from the end of the ticket. */
10356 if( 3 > (size_t)( end - p ) )
10357 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
10358
10359 cert_len = ( p[0] << 16 ) | ( p[1] << 8 ) | p[2];
10360 p += 3;
10361
10362 if( cert_len != 0 )
10363 {
10364 int ret;
10365
10366 if( cert_len > (size_t)( end - p ) )
10367 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
10368
10369 session->peer_cert = mbedtls_calloc( 1, sizeof( mbedtls_x509_crt ) );
10370
10371 if( session->peer_cert == NULL )
10372 return( MBEDTLS_ERR_SSL_ALLOC_FAILED );
10373
10374 mbedtls_x509_crt_init( session->peer_cert );
10375
10376 if( ( ret = mbedtls_x509_crt_parse_der( session->peer_cert,
10377 p, cert_len ) ) != 0 )
10378 {
10379 mbedtls_x509_crt_free( session->peer_cert );
10380 mbedtls_free( session->peer_cert );
10381 session->peer_cert = NULL;
10382 return( ret );
10383 }
10384
10385 p += cert_len;
10386 }
10387#else /* MBEDTLS_SSL_KEEP_PEER_CERTIFICATE */
10388 /* Deserialize CRT digest from the end of the ticket. */
Manuel Pégourié-Gonnardf743c032019-05-24 12:06:29 +020010389 if( 2 > (size_t)( end - p ) )
Manuel Pégourié-Gonnarda3e7c652019-05-16 10:08:35 +020010390 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
10391
Manuel Pégourié-Gonnardf743c032019-05-24 12:06:29 +020010392 session->peer_cert_digest_type = (mbedtls_md_type_t) *p++;
10393 session->peer_cert_digest_len = (size_t) *p++;
Manuel Pégourié-Gonnarda3e7c652019-05-16 10:08:35 +020010394
Manuel Pégourié-Gonnardf743c032019-05-24 12:06:29 +020010395 if( session->peer_cert_digest_len != 0 )
Manuel Pégourié-Gonnarda3e7c652019-05-16 10:08:35 +020010396 {
Manuel Pégourié-Gonnardf743c032019-05-24 12:06:29 +020010397 const mbedtls_md_info_t *md_info =
10398 mbedtls_md_info_from_type( session->peer_cert_digest_type );
10399 if( md_info == NULL )
Manuel Pégourié-Gonnarda3e7c652019-05-16 10:08:35 +020010400 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
Manuel Pégourié-Gonnardf743c032019-05-24 12:06:29 +020010401 if( session->peer_cert_digest_len != mbedtls_md_get_size( md_info ) )
10402 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
Manuel Pégourié-Gonnarda3e7c652019-05-16 10:08:35 +020010403
Manuel Pégourié-Gonnardf743c032019-05-24 12:06:29 +020010404 if( session->peer_cert_digest_len > (size_t)( end - p ) )
10405 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
10406
10407 session->peer_cert_digest =
10408 mbedtls_calloc( 1, session->peer_cert_digest_len );
Manuel Pégourié-Gonnarda3e7c652019-05-16 10:08:35 +020010409 if( session->peer_cert_digest == NULL )
10410 return( MBEDTLS_ERR_SSL_ALLOC_FAILED );
10411
Manuel Pégourié-Gonnardf743c032019-05-24 12:06:29 +020010412 memcpy( session->peer_cert_digest, p,
10413 session->peer_cert_digest_len );
10414 p += session->peer_cert_digest_len;
Manuel Pégourié-Gonnarda3e7c652019-05-16 10:08:35 +020010415 }
10416#endif /* MBEDTLS_SSL_KEEP_PEER_CERTIFICATE */
10417#endif /* MBEDTLS_X509_CRT_PARSE_C */
10418
Manuel Pégourié-Gonnard35eb8022019-05-16 11:11:08 +020010419 /*
Manuel Pégourié-Gonnardf743c032019-05-24 12:06:29 +020010420 * Session ticket and associated data
Manuel Pégourié-Gonnard35eb8022019-05-16 11:11:08 +020010421 */
10422#if defined(MBEDTLS_SSL_SESSION_TICKETS) && defined(MBEDTLS_SSL_CLI_C)
10423 if( 3 > (size_t)( end - p ) )
10424 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
10425
10426 session->ticket_len = ( p[0] << 16 ) | ( p[1] << 8 ) | p[2];
10427 p += 3;
10428
10429 if( session->ticket_len != 0 )
10430 {
10431 if( session->ticket_len > (size_t)( end - p ) )
10432 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
10433
10434 session->ticket = mbedtls_calloc( 1, session->ticket_len );
10435 if( session->ticket == NULL )
10436 return( MBEDTLS_ERR_SSL_ALLOC_FAILED );
10437
10438 memcpy( session->ticket, p, session->ticket_len );
10439 p += session->ticket_len;
10440 }
Manuel Pégourié-Gonnardf743c032019-05-24 12:06:29 +020010441
10442 if( 4 > (size_t)( end - p ) )
10443 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
10444
10445 session->ticket_lifetime = ( (uint32_t) p[0] << 24 ) |
10446 ( (uint32_t) p[1] << 16 ) |
10447 ( (uint32_t) p[2] << 8 ) |
10448 ( (uint32_t) p[3] );
10449 p += 4;
Manuel Pégourié-Gonnard35eb8022019-05-16 11:11:08 +020010450#endif /* MBEDTLS_SSL_SESSION_TICKETS && MBEDTLS_SSL_CLI_C */
10451
Manuel Pégourié-Gonnardf743c032019-05-24 12:06:29 +020010452 /*
10453 * Misc extension-related info
10454 */
10455#if defined(MBEDTLS_SSL_MAX_FRAGMENT_LENGTH)
10456 if( 1 > (size_t)( end - p ) )
10457 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
10458
10459 session->mfl_code = *p++;
10460#endif
10461
10462#if defined(MBEDTLS_SSL_TRUNCATED_HMAC)
10463 if( 1 > (size_t)( end - p ) )
10464 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
10465
10466 session->trunc_hmac = *p++;
10467#endif
10468
10469#if defined(MBEDTLS_SSL_ENCRYPT_THEN_MAC)
10470 if( 1 > (size_t)( end - p ) )
10471 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
10472
10473 session->encrypt_then_mac = *p++;
10474#endif
10475
Manuel Pégourié-Gonnard35eb8022019-05-16 11:11:08 +020010476 /* Done, should have consumed entire buffer */
Manuel Pégourié-Gonnarda3e7c652019-05-16 10:08:35 +020010477 if( p != end )
10478 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
10479
10480 return( 0 );
10481}
10482
10483/*
Manuel Pégourié-Gonnardb9dfc9f2019-07-12 10:50:19 +020010484 * Deserialize session: public wrapper for error cleaning
Manuel Pégourié-Gonnarda3d831b2019-05-23 12:28:45 +020010485 */
10486int mbedtls_ssl_session_load( mbedtls_ssl_session *session,
10487 const unsigned char *buf,
10488 size_t len )
10489{
Manuel Pégourié-Gonnard45ac1f02019-07-23 16:52:45 +020010490 int ret = ssl_session_load( session, 0, buf, len );
Manuel Pégourié-Gonnarda3d831b2019-05-23 12:28:45 +020010491
10492 if( ret != 0 )
10493 mbedtls_ssl_session_free( session );
10494
10495 return( ret );
10496}
10497
10498/*
Paul Bakker1961b702013-01-25 14:49:24 +010010499 * Perform a single step of the SSL handshake
Paul Bakker5121ce52009-01-03 21:22:43 +000010500 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010501int mbedtls_ssl_handshake_step( mbedtls_ssl_context *ssl )
Paul Bakker5121ce52009-01-03 21:22:43 +000010502{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010503 int ret = MBEDTLS_ERR_SSL_FEATURE_UNAVAILABLE;
Paul Bakker5121ce52009-01-03 21:22:43 +000010504
Manuel Pégourié-Gonnardf81ee2e2015-09-01 17:43:40 +020010505 if( ssl == NULL || ssl->conf == NULL )
10506 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
10507
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010508#if defined(MBEDTLS_SSL_CLI_C)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +020010509 if( ssl->conf->endpoint == MBEDTLS_SSL_IS_CLIENT )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010510 ret = mbedtls_ssl_handshake_client_step( ssl );
Paul Bakker5121ce52009-01-03 21:22:43 +000010511#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010512#if defined(MBEDTLS_SSL_SRV_C)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +020010513 if( ssl->conf->endpoint == MBEDTLS_SSL_IS_SERVER )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010514 ret = mbedtls_ssl_handshake_server_step( ssl );
Paul Bakker5121ce52009-01-03 21:22:43 +000010515#endif
10516
Paul Bakker1961b702013-01-25 14:49:24 +010010517 return( ret );
10518}
10519
10520/*
10521 * Perform the SSL handshake
10522 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010523int mbedtls_ssl_handshake( mbedtls_ssl_context *ssl )
Paul Bakker1961b702013-01-25 14:49:24 +010010524{
10525 int ret = 0;
10526
Manuel Pégourié-Gonnardf81ee2e2015-09-01 17:43:40 +020010527 if( ssl == NULL || ssl->conf == NULL )
10528 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
10529
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010530 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> handshake" ) );
Paul Bakker1961b702013-01-25 14:49:24 +010010531
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010532 while( ssl->state != MBEDTLS_SSL_HANDSHAKE_OVER )
Paul Bakker1961b702013-01-25 14:49:24 +010010533 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010534 ret = mbedtls_ssl_handshake_step( ssl );
Paul Bakker1961b702013-01-25 14:49:24 +010010535
10536 if( ret != 0 )
10537 break;
10538 }
10539
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010540 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= handshake" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +000010541
10542 return( ret );
10543}
10544
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010545#if defined(MBEDTLS_SSL_RENEGOTIATION)
10546#if defined(MBEDTLS_SSL_SRV_C)
Paul Bakker5121ce52009-01-03 21:22:43 +000010547/*
Manuel Pégourié-Gonnard214eed32013-10-30 13:06:54 +010010548 * Write HelloRequest to request renegotiation on server
Paul Bakker48916f92012-09-16 19:57:18 +000010549 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010550static int ssl_write_hello_request( mbedtls_ssl_context *ssl )
Manuel Pégourié-Gonnard214eed32013-10-30 13:06:54 +010010551{
10552 int ret;
10553
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010554 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> write hello request" ) );
Manuel Pégourié-Gonnard214eed32013-10-30 13:06:54 +010010555
10556 ssl->out_msglen = 4;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010557 ssl->out_msgtype = MBEDTLS_SSL_MSG_HANDSHAKE;
10558 ssl->out_msg[0] = MBEDTLS_SSL_HS_HELLO_REQUEST;
Manuel Pégourié-Gonnard214eed32013-10-30 13:06:54 +010010559
Manuel Pégourié-Gonnard31c15862017-09-13 09:38:11 +020010560 if( ( ret = mbedtls_ssl_write_handshake_msg( ssl ) ) != 0 )
Manuel Pégourié-Gonnard214eed32013-10-30 13:06:54 +010010561 {
Manuel Pégourié-Gonnard31c15862017-09-13 09:38:11 +020010562 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_write_handshake_msg", ret );
Manuel Pégourié-Gonnard214eed32013-10-30 13:06:54 +010010563 return( ret );
10564 }
10565
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010566 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= write hello request" ) );
Manuel Pégourié-Gonnard214eed32013-10-30 13:06:54 +010010567
10568 return( 0 );
10569}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010570#endif /* MBEDTLS_SSL_SRV_C */
Manuel Pégourié-Gonnard214eed32013-10-30 13:06:54 +010010571
10572/*
10573 * Actually renegotiate current connection, triggered by either:
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010574 * - any side: calling mbedtls_ssl_renegotiate(),
10575 * - client: receiving a HelloRequest during mbedtls_ssl_read(),
10576 * - server: receiving any handshake message on server during mbedtls_ssl_read() after
Manuel Pégourié-Gonnard55e4ff22014-08-19 11:16:35 +020010577 * the initial handshake is completed.
Manuel Pégourié-Gonnard9c1e1892013-10-30 16:41:21 +010010578 * If the handshake doesn't complete due to waiting for I/O, it will continue
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010579 * during the next calls to mbedtls_ssl_renegotiate() or mbedtls_ssl_read() respectively.
Manuel Pégourié-Gonnard214eed32013-10-30 13:06:54 +010010580 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010581static int ssl_start_renegotiation( mbedtls_ssl_context *ssl )
Paul Bakker48916f92012-09-16 19:57:18 +000010582{
10583 int ret;
10584
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010585 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> renegotiate" ) );
Paul Bakker48916f92012-09-16 19:57:18 +000010586
Manuel Pégourié-Gonnard9c1e1892013-10-30 16:41:21 +010010587 if( ( ret = ssl_handshake_init( ssl ) ) != 0 )
10588 return( ret );
Paul Bakker48916f92012-09-16 19:57:18 +000010589
Manuel Pégourié-Gonnard0557bd52014-08-19 19:18:39 +020010590 /* RFC 6347 4.2.2: "[...] the HelloRequest will have message_seq = 0 and
10591 * the ServerHello will have message_seq = 1" */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010592#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +020010593 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM &&
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010594 ssl->renego_status == MBEDTLS_SSL_RENEGOTIATION_PENDING )
Manuel Pégourié-Gonnard0557bd52014-08-19 19:18:39 +020010595 {
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +020010596 if( ssl->conf->endpoint == MBEDTLS_SSL_IS_SERVER )
Manuel Pégourié-Gonnard1aa586e2014-09-03 12:54:04 +020010597 ssl->handshake->out_msg_seq = 1;
10598 else
10599 ssl->handshake->in_msg_seq = 1;
Manuel Pégourié-Gonnard0557bd52014-08-19 19:18:39 +020010600 }
10601#endif
10602
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010603 ssl->state = MBEDTLS_SSL_HELLO_REQUEST;
10604 ssl->renego_status = MBEDTLS_SSL_RENEGOTIATION_IN_PROGRESS;
Paul Bakker48916f92012-09-16 19:57:18 +000010605
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010606 if( ( ret = mbedtls_ssl_handshake( ssl ) ) != 0 )
Paul Bakker48916f92012-09-16 19:57:18 +000010607 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010608 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_handshake", ret );
Paul Bakker48916f92012-09-16 19:57:18 +000010609 return( ret );
10610 }
10611
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010612 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= renegotiate" ) );
Paul Bakker48916f92012-09-16 19:57:18 +000010613
10614 return( 0 );
10615}
10616
10617/*
Manuel Pégourié-Gonnard214eed32013-10-30 13:06:54 +010010618 * Renegotiate current connection on client,
10619 * or request renegotiation on server
10620 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010621int mbedtls_ssl_renegotiate( mbedtls_ssl_context *ssl )
Manuel Pégourié-Gonnard214eed32013-10-30 13:06:54 +010010622{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010623 int ret = MBEDTLS_ERR_SSL_FEATURE_UNAVAILABLE;
Manuel Pégourié-Gonnard9c1e1892013-10-30 16:41:21 +010010624
Manuel Pégourié-Gonnardf81ee2e2015-09-01 17:43:40 +020010625 if( ssl == NULL || ssl->conf == NULL )
10626 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
10627
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010628#if defined(MBEDTLS_SSL_SRV_C)
Manuel Pégourié-Gonnard9c1e1892013-10-30 16:41:21 +010010629 /* On server, just send the request */
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +020010630 if( ssl->conf->endpoint == MBEDTLS_SSL_IS_SERVER )
Manuel Pégourié-Gonnard9c1e1892013-10-30 16:41:21 +010010631 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010632 if( ssl->state != MBEDTLS_SSL_HANDSHAKE_OVER )
10633 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
Manuel Pégourié-Gonnard9c1e1892013-10-30 16:41:21 +010010634
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010635 ssl->renego_status = MBEDTLS_SSL_RENEGOTIATION_PENDING;
Manuel Pégourié-Gonnardf07f4212014-08-15 19:04:47 +020010636
10637 /* Did we already try/start sending HelloRequest? */
10638 if( ssl->out_left != 0 )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010639 return( mbedtls_ssl_flush_output( ssl ) );
Manuel Pégourié-Gonnardf07f4212014-08-15 19:04:47 +020010640
Manuel Pégourié-Gonnard214eed32013-10-30 13:06:54 +010010641 return( ssl_write_hello_request( ssl ) );
Manuel Pégourié-Gonnard9c1e1892013-10-30 16:41:21 +010010642 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010643#endif /* MBEDTLS_SSL_SRV_C */
Manuel Pégourié-Gonnard9c1e1892013-10-30 16:41:21 +010010644
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010645#if defined(MBEDTLS_SSL_CLI_C)
Manuel Pégourié-Gonnard9c1e1892013-10-30 16:41:21 +010010646 /*
10647 * On client, either start the renegotiation process or,
10648 * if already in progress, continue the handshake
10649 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010650 if( ssl->renego_status != MBEDTLS_SSL_RENEGOTIATION_IN_PROGRESS )
Manuel Pégourié-Gonnard9c1e1892013-10-30 16:41:21 +010010651 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010652 if( ssl->state != MBEDTLS_SSL_HANDSHAKE_OVER )
10653 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
Manuel Pégourié-Gonnard9c1e1892013-10-30 16:41:21 +010010654
10655 if( ( ret = ssl_start_renegotiation( ssl ) ) != 0 )
10656 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010657 MBEDTLS_SSL_DEBUG_RET( 1, "ssl_start_renegotiation", ret );
Manuel Pégourié-Gonnard9c1e1892013-10-30 16:41:21 +010010658 return( ret );
10659 }
10660 }
10661 else
10662 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010663 if( ( ret = mbedtls_ssl_handshake( ssl ) ) != 0 )
Manuel Pégourié-Gonnard9c1e1892013-10-30 16:41:21 +010010664 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010665 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_handshake", ret );
Manuel Pégourié-Gonnard9c1e1892013-10-30 16:41:21 +010010666 return( ret );
10667 }
10668 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010669#endif /* MBEDTLS_SSL_CLI_C */
Manuel Pégourié-Gonnard9c1e1892013-10-30 16:41:21 +010010670
Paul Bakker37ce0ff2013-10-31 14:32:04 +010010671 return( ret );
Manuel Pégourié-Gonnard214eed32013-10-30 13:06:54 +010010672}
10673
10674/*
Manuel Pégourié-Gonnardb4458052014-11-04 21:04:22 +010010675 * Check record counters and renegotiate if they're above the limit.
10676 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010677static int ssl_check_ctr_renegotiate( mbedtls_ssl_context *ssl )
Manuel Pégourié-Gonnardb4458052014-11-04 21:04:22 +010010678{
Andres AG2196c7f2016-12-15 17:01:16 +000010679 size_t ep_len = ssl_ep_len( ssl );
10680 int in_ctr_cmp;
10681 int out_ctr_cmp;
10682
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010683 if( ssl->state != MBEDTLS_SSL_HANDSHAKE_OVER ||
10684 ssl->renego_status == MBEDTLS_SSL_RENEGOTIATION_PENDING ||
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +020010685 ssl->conf->disable_renegotiation == MBEDTLS_SSL_RENEGOTIATION_DISABLED )
Manuel Pégourié-Gonnardb4458052014-11-04 21:04:22 +010010686 {
10687 return( 0 );
10688 }
10689
Andres AG2196c7f2016-12-15 17:01:16 +000010690 in_ctr_cmp = memcmp( ssl->in_ctr + ep_len,
10691 ssl->conf->renego_period + ep_len, 8 - ep_len );
Hanno Becker19859472018-08-06 09:40:20 +010010692 out_ctr_cmp = memcmp( ssl->cur_out_ctr + ep_len,
Andres AG2196c7f2016-12-15 17:01:16 +000010693 ssl->conf->renego_period + ep_len, 8 - ep_len );
10694
10695 if( in_ctr_cmp <= 0 && out_ctr_cmp <= 0 )
Manuel Pégourié-Gonnardb4458052014-11-04 21:04:22 +010010696 {
10697 return( 0 );
10698 }
10699
Manuel Pégourié-Gonnardcb0d2122015-07-22 11:52:11 +020010700 MBEDTLS_SSL_DEBUG_MSG( 1, ( "record counter limit reached: renegotiate" ) );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010701 return( mbedtls_ssl_renegotiate( ssl ) );
Manuel Pégourié-Gonnardb4458052014-11-04 21:04:22 +010010702}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010703#endif /* MBEDTLS_SSL_RENEGOTIATION */
Paul Bakker5121ce52009-01-03 21:22:43 +000010704
10705/*
10706 * Receive application data decrypted from the SSL layer
10707 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010708int mbedtls_ssl_read( mbedtls_ssl_context *ssl, unsigned char *buf, size_t len )
Paul Bakker5121ce52009-01-03 21:22:43 +000010709{
Hanno Becker4a810fb2017-05-24 16:27:30 +010010710 int ret;
Paul Bakker23986e52011-04-24 08:57:21 +000010711 size_t n;
Paul Bakker5121ce52009-01-03 21:22:43 +000010712
Manuel Pégourié-Gonnardf81ee2e2015-09-01 17:43:40 +020010713 if( ssl == NULL || ssl->conf == NULL )
10714 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
10715
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010716 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> read" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +000010717
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010718#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +020010719 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM )
Manuel Pégourié-Gonnardabf16242014-09-23 09:42:16 +020010720 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010721 if( ( ret = mbedtls_ssl_flush_output( ssl ) ) != 0 )
Manuel Pégourié-Gonnardabf16242014-09-23 09:42:16 +020010722 return( ret );
10723
Manuel Pégourié-Gonnard26a4cf62014-10-15 13:52:48 +020010724 if( ssl->handshake != NULL &&
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010725 ssl->handshake->retransmit_state == MBEDTLS_SSL_RETRANS_SENDING )
Manuel Pégourié-Gonnard26a4cf62014-10-15 13:52:48 +020010726 {
Manuel Pégourié-Gonnard87a346f2017-09-13 12:45:21 +020010727 if( ( ret = mbedtls_ssl_flight_transmit( ssl ) ) != 0 )
Manuel Pégourié-Gonnard26a4cf62014-10-15 13:52:48 +020010728 return( ret );
10729 }
Manuel Pégourié-Gonnardabf16242014-09-23 09:42:16 +020010730 }
10731#endif
10732
Hanno Becker4a810fb2017-05-24 16:27:30 +010010733 /*
10734 * Check if renegotiation is necessary and/or handshake is
10735 * in process. If yes, perform/continue, and fall through
10736 * if an unexpected packet is received while the client
10737 * is waiting for the ServerHello.
10738 *
10739 * (There is no equivalent to the last condition on
10740 * the server-side as it is not treated as within
10741 * a handshake while waiting for the ClientHello
10742 * after a renegotiation request.)
10743 */
10744
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010745#if defined(MBEDTLS_SSL_RENEGOTIATION)
Hanno Becker4a810fb2017-05-24 16:27:30 +010010746 ret = ssl_check_ctr_renegotiate( ssl );
10747 if( ret != MBEDTLS_ERR_SSL_WAITING_SERVER_HELLO_RENEGO &&
10748 ret != 0 )
Manuel Pégourié-Gonnardb4458052014-11-04 21:04:22 +010010749 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010750 MBEDTLS_SSL_DEBUG_RET( 1, "ssl_check_ctr_renegotiate", ret );
Manuel Pégourié-Gonnardb4458052014-11-04 21:04:22 +010010751 return( ret );
10752 }
10753#endif
10754
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010755 if( ssl->state != MBEDTLS_SSL_HANDSHAKE_OVER )
Paul Bakker5121ce52009-01-03 21:22:43 +000010756 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010757 ret = mbedtls_ssl_handshake( ssl );
Hanno Becker4a810fb2017-05-24 16:27:30 +010010758 if( ret != MBEDTLS_ERR_SSL_WAITING_SERVER_HELLO_RENEGO &&
10759 ret != 0 )
Paul Bakker5121ce52009-01-03 21:22:43 +000010760 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010761 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_handshake", ret );
Paul Bakker5121ce52009-01-03 21:22:43 +000010762 return( ret );
10763 }
10764 }
10765
Hanno Beckere41158b2017-10-23 13:30:32 +010010766 /* Loop as long as no application data record is available */
Hanno Becker90333da2017-10-10 11:27:13 +010010767 while( ssl->in_offt == NULL )
Paul Bakker5121ce52009-01-03 21:22:43 +000010768 {
Manuel Pégourié-Gonnard6b651412014-10-01 18:29:03 +020010769 /* Start timer if not already running */
Manuel Pégourié-Gonnard545102e2015-05-13 17:28:43 +020010770 if( ssl->f_get_timer != NULL &&
10771 ssl->f_get_timer( ssl->p_timer ) == -1 )
10772 {
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +020010773 ssl_set_timer( ssl, ssl->conf->read_timeout );
Manuel Pégourié-Gonnard545102e2015-05-13 17:28:43 +020010774 }
Manuel Pégourié-Gonnard6b651412014-10-01 18:29:03 +020010775
Hanno Becker327c93b2018-08-15 13:56:18 +010010776 if( ( ret = mbedtls_ssl_read_record( ssl, 1 ) ) != 0 )
Paul Bakker5121ce52009-01-03 21:22:43 +000010777 {
Hanno Becker4a810fb2017-05-24 16:27:30 +010010778 if( ret == MBEDTLS_ERR_SSL_CONN_EOF )
10779 return( 0 );
Paul Bakker831a7552011-05-18 13:32:51 +000010780
Hanno Becker4a810fb2017-05-24 16:27:30 +010010781 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_read_record", ret );
10782 return( ret );
Paul Bakker5121ce52009-01-03 21:22:43 +000010783 }
10784
10785 if( ssl->in_msglen == 0 &&
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010786 ssl->in_msgtype == MBEDTLS_SSL_MSG_APPLICATION_DATA )
Paul Bakker5121ce52009-01-03 21:22:43 +000010787 {
10788 /*
10789 * OpenSSL sends empty messages to randomize the IV
10790 */
Hanno Becker327c93b2018-08-15 13:56:18 +010010791 if( ( ret = mbedtls_ssl_read_record( ssl, 1 ) ) != 0 )
Paul Bakker5121ce52009-01-03 21:22:43 +000010792 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010793 if( ret == MBEDTLS_ERR_SSL_CONN_EOF )
Paul Bakker831a7552011-05-18 13:32:51 +000010794 return( 0 );
10795
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010796 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_read_record", ret );
Paul Bakker5121ce52009-01-03 21:22:43 +000010797 return( ret );
10798 }
10799 }
10800
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010801 if( ssl->in_msgtype == MBEDTLS_SSL_MSG_HANDSHAKE )
Paul Bakker48916f92012-09-16 19:57:18 +000010802 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010803 MBEDTLS_SSL_DEBUG_MSG( 1, ( "received handshake message" ) );
Paul Bakker48916f92012-09-16 19:57:18 +000010804
Hanno Becker4a810fb2017-05-24 16:27:30 +010010805 /*
10806 * - For client-side, expect SERVER_HELLO_REQUEST.
10807 * - For server-side, expect CLIENT_HELLO.
10808 * - Fail (TLS) or silently drop record (DTLS) in other cases.
10809 */
10810
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010811#if defined(MBEDTLS_SSL_CLI_C)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +020010812 if( ssl->conf->endpoint == MBEDTLS_SSL_IS_CLIENT &&
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010813 ( ssl->in_msg[0] != MBEDTLS_SSL_HS_HELLO_REQUEST ||
Hanno Becker4a810fb2017-05-24 16:27:30 +010010814 ssl->in_hslen != mbedtls_ssl_hs_hdr_len( ssl ) ) )
Paul Bakker48916f92012-09-16 19:57:18 +000010815 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010816 MBEDTLS_SSL_DEBUG_MSG( 1, ( "handshake received (not HelloRequest)" ) );
Manuel Pégourié-Gonnard990f9e42014-09-06 12:27:02 +020010817
10818 /* With DTLS, drop the packet (probably from last handshake) */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010819#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +020010820 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM )
Hanno Becker90333da2017-10-10 11:27:13 +010010821 {
10822 continue;
10823 }
Manuel Pégourié-Gonnard990f9e42014-09-06 12:27:02 +020010824#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010825 return( MBEDTLS_ERR_SSL_UNEXPECTED_MESSAGE );
Manuel Pégourié-Gonnard990f9e42014-09-06 12:27:02 +020010826 }
Hanno Becker4a810fb2017-05-24 16:27:30 +010010827#endif /* MBEDTLS_SSL_CLI_C */
Manuel Pégourié-Gonnard990f9e42014-09-06 12:27:02 +020010828
Hanno Becker4a810fb2017-05-24 16:27:30 +010010829#if defined(MBEDTLS_SSL_SRV_C)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +020010830 if( ssl->conf->endpoint == MBEDTLS_SSL_IS_SERVER &&
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010831 ssl->in_msg[0] != MBEDTLS_SSL_HS_CLIENT_HELLO )
Manuel Pégourié-Gonnard990f9e42014-09-06 12:27:02 +020010832 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010833 MBEDTLS_SSL_DEBUG_MSG( 1, ( "handshake received (not ClientHello)" ) );
Manuel Pégourié-Gonnard990f9e42014-09-06 12:27:02 +020010834
10835 /* With DTLS, drop the packet (probably from last handshake) */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010836#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +020010837 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM )
Hanno Becker90333da2017-10-10 11:27:13 +010010838 {
10839 continue;
10840 }
Manuel Pégourié-Gonnard990f9e42014-09-06 12:27:02 +020010841#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010842 return( MBEDTLS_ERR_SSL_UNEXPECTED_MESSAGE );
Paul Bakker48916f92012-09-16 19:57:18 +000010843 }
Hanno Becker4a810fb2017-05-24 16:27:30 +010010844#endif /* MBEDTLS_SSL_SRV_C */
10845
Hanno Becker21df7f92017-10-17 11:03:26 +010010846#if defined(MBEDTLS_SSL_RENEGOTIATION)
Hanno Becker4a810fb2017-05-24 16:27:30 +010010847 /* Determine whether renegotiation attempt should be accepted */
Hanno Beckerb4ff0aa2017-10-17 11:03:04 +010010848 if( ! ( ssl->conf->disable_renegotiation == MBEDTLS_SSL_RENEGOTIATION_DISABLED ||
10849 ( ssl->secure_renegotiation == MBEDTLS_SSL_LEGACY_RENEGOTIATION &&
10850 ssl->conf->allow_legacy_renegotiation ==
10851 MBEDTLS_SSL_LEGACY_NO_RENEGOTIATION ) ) )
10852 {
10853 /*
10854 * Accept renegotiation request
10855 */
Paul Bakker48916f92012-09-16 19:57:18 +000010856
Hanno Beckerb4ff0aa2017-10-17 11:03:04 +010010857 /* DTLS clients need to know renego is server-initiated */
10858#if defined(MBEDTLS_SSL_PROTO_DTLS)
10859 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM &&
10860 ssl->conf->endpoint == MBEDTLS_SSL_IS_CLIENT )
10861 {
10862 ssl->renego_status = MBEDTLS_SSL_RENEGOTIATION_PENDING;
10863 }
10864#endif
10865 ret = ssl_start_renegotiation( ssl );
10866 if( ret != MBEDTLS_ERR_SSL_WAITING_SERVER_HELLO_RENEGO &&
10867 ret != 0 )
10868 {
10869 MBEDTLS_SSL_DEBUG_RET( 1, "ssl_start_renegotiation", ret );
10870 return( ret );
10871 }
10872 }
10873 else
Hanno Becker21df7f92017-10-17 11:03:26 +010010874#endif /* MBEDTLS_SSL_RENEGOTIATION */
Paul Bakker48916f92012-09-16 19:57:18 +000010875 {
Hanno Becker4a810fb2017-05-24 16:27:30 +010010876 /*
10877 * Refuse renegotiation
10878 */
10879
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010880 MBEDTLS_SSL_DEBUG_MSG( 3, ( "refusing renegotiation, sending alert" ) );
Paul Bakker48916f92012-09-16 19:57:18 +000010881
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010882#if defined(MBEDTLS_SSL_PROTO_SSL3)
10883 if( ssl->minor_ver == MBEDTLS_SSL_MINOR_VERSION_0 )
Paul Bakker48916f92012-09-16 19:57:18 +000010884 {
Gilles Peskine92e44262017-05-10 17:27:49 +020010885 /* SSLv3 does not have a "no_renegotiation" warning, so
10886 we send a fatal alert and abort the connection. */
10887 mbedtls_ssl_send_alert_message( ssl, MBEDTLS_SSL_ALERT_LEVEL_FATAL,
10888 MBEDTLS_SSL_ALERT_MSG_UNEXPECTED_MESSAGE );
10889 return( MBEDTLS_ERR_SSL_UNEXPECTED_MESSAGE );
Paul Bakkerd0f6fa72012-09-17 09:18:12 +000010890 }
10891 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010892#endif /* MBEDTLS_SSL_PROTO_SSL3 */
10893#if defined(MBEDTLS_SSL_PROTO_TLS1) || defined(MBEDTLS_SSL_PROTO_TLS1_1) || \
10894 defined(MBEDTLS_SSL_PROTO_TLS1_2)
10895 if( ssl->minor_ver >= MBEDTLS_SSL_MINOR_VERSION_1 )
Paul Bakkerd0f6fa72012-09-17 09:18:12 +000010896 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010897 if( ( ret = mbedtls_ssl_send_alert_message( ssl,
10898 MBEDTLS_SSL_ALERT_LEVEL_WARNING,
10899 MBEDTLS_SSL_ALERT_MSG_NO_RENEGOTIATION ) ) != 0 )
Paul Bakkerd0f6fa72012-09-17 09:18:12 +000010900 {
10901 return( ret );
10902 }
Paul Bakker48916f92012-09-16 19:57:18 +000010903 }
Paul Bakkerd2f068e2013-08-27 21:19:20 +020010904 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010905#endif /* MBEDTLS_SSL_PROTO_TLS1 || MBEDTLS_SSL_PROTO_TLS1_1 ||
10906 MBEDTLS_SSL_PROTO_TLS1_2 */
Paul Bakker577e0062013-08-28 11:57:20 +020010907 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010908 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
10909 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Paul Bakker577e0062013-08-28 11:57:20 +020010910 }
Paul Bakker48916f92012-09-16 19:57:18 +000010911 }
Manuel Pégourié-Gonnardf26a1e82014-08-19 12:28:50 +020010912
Hanno Becker90333da2017-10-10 11:27:13 +010010913 /* At this point, we don't know whether the renegotiation has been
10914 * completed or not. The cases to consider are the following:
10915 * 1) The renegotiation is complete. In this case, no new record
10916 * has been read yet.
10917 * 2) The renegotiation is incomplete because the client received
10918 * an application data record while awaiting the ServerHello.
10919 * 3) The renegotiation is incomplete because the client received
10920 * a non-handshake, non-application data message while awaiting
10921 * the ServerHello.
10922 * In each of these case, looping will be the proper action:
10923 * - For 1), the next iteration will read a new record and check
10924 * if it's application data.
10925 * - For 2), the loop condition isn't satisfied as application data
10926 * is present, hence continue is the same as break
10927 * - For 3), the loop condition is satisfied and read_record
10928 * will re-deliver the message that was held back by the client
10929 * when expecting the ServerHello.
10930 */
10931 continue;
Paul Bakker48916f92012-09-16 19:57:18 +000010932 }
Hanno Becker21df7f92017-10-17 11:03:26 +010010933#if defined(MBEDTLS_SSL_RENEGOTIATION)
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010934 else if( ssl->renego_status == MBEDTLS_SSL_RENEGOTIATION_PENDING )
Manuel Pégourié-Gonnard6d8404d2013-10-30 16:41:45 +010010935 {
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +020010936 if( ssl->conf->renego_max_records >= 0 )
Manuel Pégourié-Gonnarda9964db2014-07-03 19:29:16 +020010937 {
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +020010938 if( ++ssl->renego_records_seen > ssl->conf->renego_max_records )
Manuel Pégourié-Gonnarddf3acd82014-10-15 15:07:45 +020010939 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010940 MBEDTLS_SSL_DEBUG_MSG( 1, ( "renegotiation requested, "
Manuel Pégourié-Gonnarddf3acd82014-10-15 15:07:45 +020010941 "but not honored by client" ) );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010942 return( MBEDTLS_ERR_SSL_UNEXPECTED_MESSAGE );
Manuel Pégourié-Gonnarddf3acd82014-10-15 15:07:45 +020010943 }
Manuel Pégourié-Gonnarda9964db2014-07-03 19:29:16 +020010944 }
Manuel Pégourié-Gonnard6d8404d2013-10-30 16:41:45 +010010945 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010946#endif /* MBEDTLS_SSL_RENEGOTIATION */
Manuel Pégourié-Gonnardf26a1e82014-08-19 12:28:50 +020010947
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010948 /* Fatal and closure alerts handled by mbedtls_ssl_read_record() */
10949 if( ssl->in_msgtype == MBEDTLS_SSL_MSG_ALERT )
Manuel Pégourié-Gonnardf26a1e82014-08-19 12:28:50 +020010950 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010951 MBEDTLS_SSL_DEBUG_MSG( 2, ( "ignoring non-fatal non-closure alert" ) );
Manuel Pégourié-Gonnard88369942015-05-06 16:19:31 +010010952 return( MBEDTLS_ERR_SSL_WANT_READ );
Manuel Pégourié-Gonnardf26a1e82014-08-19 12:28:50 +020010953 }
10954
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010955 if( ssl->in_msgtype != MBEDTLS_SSL_MSG_APPLICATION_DATA )
Paul Bakker5121ce52009-01-03 21:22:43 +000010956 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010957 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad application data message" ) );
10958 return( MBEDTLS_ERR_SSL_UNEXPECTED_MESSAGE );
Paul Bakker5121ce52009-01-03 21:22:43 +000010959 }
10960
10961 ssl->in_offt = ssl->in_msg;
Manuel Pégourié-Gonnard6b651412014-10-01 18:29:03 +020010962
Manuel Pégourié-Gonnardba958b82014-10-09 16:13:44 +020010963 /* We're going to return something now, cancel timer,
10964 * except if handshake (renegotiation) is in progress */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010965 if( ssl->state == MBEDTLS_SSL_HANDSHAKE_OVER )
Manuel Pégourié-Gonnardba958b82014-10-09 16:13:44 +020010966 ssl_set_timer( ssl, 0 );
Manuel Pégourié-Gonnard26a4cf62014-10-15 13:52:48 +020010967
Manuel Pégourié-Gonnard286a1362015-05-13 16:22:05 +020010968#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard26a4cf62014-10-15 13:52:48 +020010969 /* If we requested renego but received AppData, resend HelloRequest.
10970 * Do it now, after setting in_offt, to avoid taking this branch
10971 * again if ssl_write_hello_request() returns WANT_WRITE */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010972#if defined(MBEDTLS_SSL_SRV_C) && defined(MBEDTLS_SSL_RENEGOTIATION)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +020010973 if( ssl->conf->endpoint == MBEDTLS_SSL_IS_SERVER &&
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010974 ssl->renego_status == MBEDTLS_SSL_RENEGOTIATION_PENDING )
Manuel Pégourié-Gonnard26a4cf62014-10-15 13:52:48 +020010975 {
Manuel Pégourié-Gonnarddf3acd82014-10-15 15:07:45 +020010976 if( ( ret = ssl_resend_hello_request( ssl ) ) != 0 )
Manuel Pégourié-Gonnard26a4cf62014-10-15 13:52:48 +020010977 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010978 MBEDTLS_SSL_DEBUG_RET( 1, "ssl_resend_hello_request", ret );
Manuel Pégourié-Gonnard26a4cf62014-10-15 13:52:48 +020010979 return( ret );
10980 }
10981 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010982#endif /* MBEDTLS_SSL_SRV_C && MBEDTLS_SSL_RENEGOTIATION */
Hanno Becker4a810fb2017-05-24 16:27:30 +010010983#endif /* MBEDTLS_SSL_PROTO_DTLS */
Paul Bakker5121ce52009-01-03 21:22:43 +000010984 }
10985
10986 n = ( len < ssl->in_msglen )
10987 ? len : ssl->in_msglen;
10988
10989 memcpy( buf, ssl->in_offt, n );
10990 ssl->in_msglen -= n;
10991
10992 if( ssl->in_msglen == 0 )
Hanno Becker4a810fb2017-05-24 16:27:30 +010010993 {
10994 /* all bytes consumed */
Paul Bakker5121ce52009-01-03 21:22:43 +000010995 ssl->in_offt = NULL;
Hanno Beckerbdf39052017-06-09 10:42:03 +010010996 ssl->keep_current_message = 0;
Hanno Becker4a810fb2017-05-24 16:27:30 +010010997 }
Paul Bakker5121ce52009-01-03 21:22:43 +000010998 else
Hanno Becker4a810fb2017-05-24 16:27:30 +010010999 {
Paul Bakker5121ce52009-01-03 21:22:43 +000011000 /* more data available */
11001 ssl->in_offt += n;
Hanno Becker4a810fb2017-05-24 16:27:30 +010011002 }
Paul Bakker5121ce52009-01-03 21:22:43 +000011003
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020011004 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= read" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +000011005
Paul Bakker23986e52011-04-24 08:57:21 +000011006 return( (int) n );
Paul Bakker5121ce52009-01-03 21:22:43 +000011007}
11008
11009/*
Andres Amaya Garcia5b923522017-09-28 14:41:17 +010011010 * Send application data to be encrypted by the SSL layer, taking care of max
11011 * fragment length and buffer size.
11012 *
11013 * According to RFC 5246 Section 6.2.1:
11014 *
11015 * Zero-length fragments of Application data MAY be sent as they are
11016 * potentially useful as a traffic analysis countermeasure.
11017 *
11018 * Therefore, it is possible that the input message length is 0 and the
11019 * corresponding return code is 0 on success.
Paul Bakker5121ce52009-01-03 21:22:43 +000011020 */
Manuel Pégourié-Gonnard144bc222015-04-17 20:39:07 +020011021static int ssl_write_real( mbedtls_ssl_context *ssl,
Manuel Pégourié-Gonnarda2fce212015-04-15 19:09:03 +020011022 const unsigned char *buf, size_t len )
Paul Bakker5121ce52009-01-03 21:22:43 +000011023{
Manuel Pégourié-Gonnard9468ff12017-09-21 13:49:50 +020011024 int ret = mbedtls_ssl_get_max_out_record_payload( ssl );
11025 const size_t max_len = (size_t) ret;
11026
11027 if( ret < 0 )
11028 {
11029 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_get_max_out_record_payload", ret );
11030 return( ret );
11031 }
11032
Manuel Pégourié-Gonnard37e08e12014-10-13 17:55:52 +020011033 if( len > max_len )
11034 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020011035#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +020011036 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM )
Manuel Pégourié-Gonnard37e08e12014-10-13 17:55:52 +020011037 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020011038 MBEDTLS_SSL_DEBUG_MSG( 1, ( "fragment larger than the (negotiated) "
Manuel Pégourié-Gonnard37e08e12014-10-13 17:55:52 +020011039 "maximum fragment length: %d > %d",
11040 len, max_len ) );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020011041 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
Manuel Pégourié-Gonnard37e08e12014-10-13 17:55:52 +020011042 }
11043 else
11044#endif
11045 len = max_len;
11046 }
Paul Bakker887bd502011-06-08 13:10:54 +000011047
Paul Bakker5121ce52009-01-03 21:22:43 +000011048 if( ssl->out_left != 0 )
11049 {
Andres Amaya Garcia5b923522017-09-28 14:41:17 +010011050 /*
11051 * The user has previously tried to send the data and
11052 * MBEDTLS_ERR_SSL_WANT_WRITE or the message was only partially
11053 * written. In this case, we expect the high-level write function
11054 * (e.g. mbedtls_ssl_write()) to be called with the same parameters
11055 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020011056 if( ( ret = mbedtls_ssl_flush_output( ssl ) ) != 0 )
Paul Bakker5121ce52009-01-03 21:22:43 +000011057 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020011058 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_flush_output", ret );
Paul Bakker5121ce52009-01-03 21:22:43 +000011059 return( ret );
11060 }
11061 }
Paul Bakker887bd502011-06-08 13:10:54 +000011062 else
Paul Bakker1fd00bf2011-03-14 20:50:15 +000011063 {
Andres Amaya Garcia5b923522017-09-28 14:41:17 +010011064 /*
11065 * The user is trying to send a message the first time, so we need to
11066 * copy the data into the internal buffers and setup the data structure
11067 * to keep track of partial writes
11068 */
Manuel Pégourié-Gonnard37e08e12014-10-13 17:55:52 +020011069 ssl->out_msglen = len;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020011070 ssl->out_msgtype = MBEDTLS_SSL_MSG_APPLICATION_DATA;
Manuel Pégourié-Gonnard37e08e12014-10-13 17:55:52 +020011071 memcpy( ssl->out_msg, buf, len );
Paul Bakker887bd502011-06-08 13:10:54 +000011072
Hanno Becker67bc7c32018-08-06 11:33:50 +010011073 if( ( ret = mbedtls_ssl_write_record( ssl, SSL_FORCE_FLUSH ) ) != 0 )
Paul Bakker887bd502011-06-08 13:10:54 +000011074 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020011075 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_write_record", ret );
Paul Bakker887bd502011-06-08 13:10:54 +000011076 return( ret );
11077 }
Paul Bakker5121ce52009-01-03 21:22:43 +000011078 }
11079
Manuel Pégourié-Gonnard37e08e12014-10-13 17:55:52 +020011080 return( (int) len );
Paul Bakker5121ce52009-01-03 21:22:43 +000011081}
11082
11083/*
Manuel Pégourié-Gonnardd76314c2015-01-07 12:39:44 +010011084 * Write application data, doing 1/n-1 splitting if necessary.
11085 *
11086 * With non-blocking I/O, ssl_write_real() may return WANT_WRITE,
Manuel Pégourié-Gonnardcfa477e2015-01-07 14:50:54 +010011087 * then the caller will call us again with the same arguments, so
Hanno Becker2b187c42017-09-18 14:58:11 +010011088 * remember whether we already did the split or not.
Manuel Pégourié-Gonnardd76314c2015-01-07 12:39:44 +010011089 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020011090#if defined(MBEDTLS_SSL_CBC_RECORD_SPLITTING)
Manuel Pégourié-Gonnard144bc222015-04-17 20:39:07 +020011091static int ssl_write_split( mbedtls_ssl_context *ssl,
Manuel Pégourié-Gonnarda2fce212015-04-15 19:09:03 +020011092 const unsigned char *buf, size_t len )
Manuel Pégourié-Gonnardd76314c2015-01-07 12:39:44 +010011093{
11094 int ret;
11095
Manuel Pégourié-Gonnard17eab2b2015-05-05 16:34:53 +010011096 if( ssl->conf->cbc_record_splitting ==
11097 MBEDTLS_SSL_CBC_RECORD_SPLITTING_DISABLED ||
Manuel Pégourié-Gonnardcfa477e2015-01-07 14:50:54 +010011098 len <= 1 ||
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020011099 ssl->minor_ver > MBEDTLS_SSL_MINOR_VERSION_1 ||
11100 mbedtls_cipher_get_cipher_mode( &ssl->transform_out->cipher_ctx_enc )
11101 != MBEDTLS_MODE_CBC )
Manuel Pégourié-Gonnardd76314c2015-01-07 12:39:44 +010011102 {
11103 return( ssl_write_real( ssl, buf, len ) );
11104 }
11105
11106 if( ssl->split_done == 0 )
11107 {
Manuel Pégourié-Gonnarda852cf42015-01-13 20:56:15 +010011108 if( ( ret = ssl_write_real( ssl, buf, 1 ) ) <= 0 )
Manuel Pégourié-Gonnardd76314c2015-01-07 12:39:44 +010011109 return( ret );
Manuel Pégourié-Gonnarda852cf42015-01-13 20:56:15 +010011110 ssl->split_done = 1;
Manuel Pégourié-Gonnardd76314c2015-01-07 12:39:44 +010011111 }
11112
Manuel Pégourié-Gonnarda852cf42015-01-13 20:56:15 +010011113 if( ( ret = ssl_write_real( ssl, buf + 1, len - 1 ) ) <= 0 )
11114 return( ret );
11115 ssl->split_done = 0;
Manuel Pégourié-Gonnardd76314c2015-01-07 12:39:44 +010011116
11117 return( ret + 1 );
11118}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020011119#endif /* MBEDTLS_SSL_CBC_RECORD_SPLITTING */
Manuel Pégourié-Gonnardd76314c2015-01-07 12:39:44 +010011120
11121/*
Manuel Pégourié-Gonnarda2fce212015-04-15 19:09:03 +020011122 * Write application data (public-facing wrapper)
11123 */
Manuel Pégourié-Gonnard144bc222015-04-17 20:39:07 +020011124int mbedtls_ssl_write( mbedtls_ssl_context *ssl, const unsigned char *buf, size_t len )
Manuel Pégourié-Gonnarda2fce212015-04-15 19:09:03 +020011125{
11126 int ret;
11127
Manuel Pégourié-Gonnard144bc222015-04-17 20:39:07 +020011128 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> write" ) );
Manuel Pégourié-Gonnarda2fce212015-04-15 19:09:03 +020011129
Manuel Pégourié-Gonnardf81ee2e2015-09-01 17:43:40 +020011130 if( ssl == NULL || ssl->conf == NULL )
11131 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
11132
Manuel Pégourié-Gonnard144bc222015-04-17 20:39:07 +020011133#if defined(MBEDTLS_SSL_RENEGOTIATION)
Manuel Pégourié-Gonnarda2fce212015-04-15 19:09:03 +020011134 if( ( ret = ssl_check_ctr_renegotiate( ssl ) ) != 0 )
11135 {
Manuel Pégourié-Gonnard144bc222015-04-17 20:39:07 +020011136 MBEDTLS_SSL_DEBUG_RET( 1, "ssl_check_ctr_renegotiate", ret );
Manuel Pégourié-Gonnarda2fce212015-04-15 19:09:03 +020011137 return( ret );
11138 }
11139#endif
11140
Manuel Pégourié-Gonnard144bc222015-04-17 20:39:07 +020011141 if( ssl->state != MBEDTLS_SSL_HANDSHAKE_OVER )
Manuel Pégourié-Gonnarda2fce212015-04-15 19:09:03 +020011142 {
Manuel Pégourié-Gonnard144bc222015-04-17 20:39:07 +020011143 if( ( ret = mbedtls_ssl_handshake( ssl ) ) != 0 )
Manuel Pégourié-Gonnarda2fce212015-04-15 19:09:03 +020011144 {
Manuel Pégourié-Gonnard151dc772015-05-14 13:55:51 +020011145 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_handshake", ret );
Manuel Pégourié-Gonnarda2fce212015-04-15 19:09:03 +020011146 return( ret );
11147 }
11148 }
11149
Manuel Pégourié-Gonnard144bc222015-04-17 20:39:07 +020011150#if defined(MBEDTLS_SSL_CBC_RECORD_SPLITTING)
Manuel Pégourié-Gonnarda2fce212015-04-15 19:09:03 +020011151 ret = ssl_write_split( ssl, buf, len );
11152#else
11153 ret = ssl_write_real( ssl, buf, len );
11154#endif
11155
Manuel Pégourié-Gonnard144bc222015-04-17 20:39:07 +020011156 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= write" ) );
Manuel Pégourié-Gonnarda2fce212015-04-15 19:09:03 +020011157
11158 return( ret );
11159}
11160
11161/*
Paul Bakker5121ce52009-01-03 21:22:43 +000011162 * Notify the peer that the connection is being closed
11163 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020011164int mbedtls_ssl_close_notify( mbedtls_ssl_context *ssl )
Paul Bakker5121ce52009-01-03 21:22:43 +000011165{
11166 int ret;
11167
Manuel Pégourié-Gonnardf81ee2e2015-09-01 17:43:40 +020011168 if( ssl == NULL || ssl->conf == NULL )
11169 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
11170
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020011171 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> write close notify" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +000011172
Manuel Pégourié-Gonnarda13500f2014-08-19 16:14:04 +020011173 if( ssl->out_left != 0 )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020011174 return( mbedtls_ssl_flush_output( ssl ) );
Paul Bakker5121ce52009-01-03 21:22:43 +000011175
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020011176 if( ssl->state == MBEDTLS_SSL_HANDSHAKE_OVER )
Paul Bakker5121ce52009-01-03 21:22:43 +000011177 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020011178 if( ( ret = mbedtls_ssl_send_alert_message( ssl,
11179 MBEDTLS_SSL_ALERT_LEVEL_WARNING,
11180 MBEDTLS_SSL_ALERT_MSG_CLOSE_NOTIFY ) ) != 0 )
Paul Bakker5121ce52009-01-03 21:22:43 +000011181 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020011182 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_send_alert_message", ret );
Paul Bakker5121ce52009-01-03 21:22:43 +000011183 return( ret );
11184 }
11185 }
11186
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020011187 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= write close notify" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +000011188
Manuel Pégourié-Gonnarda13500f2014-08-19 16:14:04 +020011189 return( 0 );
Paul Bakker5121ce52009-01-03 21:22:43 +000011190}
11191
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020011192void mbedtls_ssl_transform_free( mbedtls_ssl_transform *transform )
Paul Bakker48916f92012-09-16 19:57:18 +000011193{
Paul Bakkeraccaffe2014-06-26 13:37:14 +020011194 if( transform == NULL )
11195 return;
11196
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020011197#if defined(MBEDTLS_ZLIB_SUPPORT)
Paul Bakker48916f92012-09-16 19:57:18 +000011198 deflateEnd( &transform->ctx_deflate );
11199 inflateEnd( &transform->ctx_inflate );
11200#endif
11201
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020011202 mbedtls_cipher_free( &transform->cipher_ctx_enc );
11203 mbedtls_cipher_free( &transform->cipher_ctx_dec );
Manuel Pégourié-Gonnardf71e5872013-09-23 17:12:43 +020011204
Hanno Beckerd56ed242018-01-03 15:32:51 +000011205#if defined(MBEDTLS_SSL_SOME_MODES_USE_MAC)
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020011206 mbedtls_md_free( &transform->md_ctx_enc );
11207 mbedtls_md_free( &transform->md_ctx_dec );
Hanno Beckerd56ed242018-01-03 15:32:51 +000011208#endif
Paul Bakker61d113b2013-07-04 11:51:43 +020011209
Andres Amaya Garcia1f6301b2018-04-17 09:51:09 -050011210 mbedtls_platform_zeroize( transform, sizeof( mbedtls_ssl_transform ) );
Paul Bakker48916f92012-09-16 19:57:18 +000011211}
11212
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020011213#if defined(MBEDTLS_X509_CRT_PARSE_C)
11214static void ssl_key_cert_free( mbedtls_ssl_key_cert *key_cert )
Manuel Pégourié-Gonnard705fcca2013-09-23 20:04:20 +020011215{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020011216 mbedtls_ssl_key_cert *cur = key_cert, *next;
Manuel Pégourié-Gonnard705fcca2013-09-23 20:04:20 +020011217
11218 while( cur != NULL )
11219 {
11220 next = cur->next;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020011221 mbedtls_free( cur );
Manuel Pégourié-Gonnard705fcca2013-09-23 20:04:20 +020011222 cur = next;
11223 }
11224}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020011225#endif /* MBEDTLS_X509_CRT_PARSE_C */
Manuel Pégourié-Gonnard705fcca2013-09-23 20:04:20 +020011226
Hanno Becker0271f962018-08-16 13:23:47 +010011227#if defined(MBEDTLS_SSL_PROTO_DTLS)
11228
11229static void ssl_buffering_free( mbedtls_ssl_context *ssl )
11230{
11231 unsigned offset;
11232 mbedtls_ssl_handshake_params * const hs = ssl->handshake;
11233
11234 if( hs == NULL )
11235 return;
11236
Hanno Becker283f5ef2018-08-24 09:34:47 +010011237 ssl_free_buffered_record( ssl );
11238
Hanno Becker0271f962018-08-16 13:23:47 +010011239 for( offset = 0; offset < MBEDTLS_SSL_MAX_BUFFERED_HS; offset++ )
Hanno Beckere605b192018-08-21 15:59:07 +010011240 ssl_buffering_free_slot( ssl, offset );
11241}
11242
11243static void ssl_buffering_free_slot( mbedtls_ssl_context *ssl,
11244 uint8_t slot )
11245{
11246 mbedtls_ssl_handshake_params * const hs = ssl->handshake;
11247 mbedtls_ssl_hs_buffer * const hs_buf = &hs->buffering.hs[slot];
Hanno Beckerb309b922018-08-23 13:18:05 +010011248
11249 if( slot >= MBEDTLS_SSL_MAX_BUFFERED_HS )
11250 return;
11251
Hanno Beckere605b192018-08-21 15:59:07 +010011252 if( hs_buf->is_valid == 1 )
Hanno Becker0271f962018-08-16 13:23:47 +010011253 {
Hanno Beckere605b192018-08-21 15:59:07 +010011254 hs->buffering.total_bytes_buffered -= hs_buf->data_len;
Hanno Becker805f2e12018-10-12 16:31:41 +010011255 mbedtls_platform_zeroize( hs_buf->data, hs_buf->data_len );
Hanno Beckere605b192018-08-21 15:59:07 +010011256 mbedtls_free( hs_buf->data );
11257 memset( hs_buf, 0, sizeof( mbedtls_ssl_hs_buffer ) );
Hanno Becker0271f962018-08-16 13:23:47 +010011258 }
11259}
11260
11261#endif /* MBEDTLS_SSL_PROTO_DTLS */
11262
Gilles Peskine9b562d52018-04-25 20:32:43 +020011263void mbedtls_ssl_handshake_free( mbedtls_ssl_context *ssl )
Paul Bakker48916f92012-09-16 19:57:18 +000011264{
Gilles Peskine9b562d52018-04-25 20:32:43 +020011265 mbedtls_ssl_handshake_params *handshake = ssl->handshake;
11266
Paul Bakkeraccaffe2014-06-26 13:37:14 +020011267 if( handshake == NULL )
11268 return;
11269
Gilles Peskinedf13d5c2018-04-25 20:39:48 +020011270#if defined(MBEDTLS_SSL_ASYNC_PRIVATE)
11271 if( ssl->conf->f_async_cancel != NULL && handshake->async_in_progress != 0 )
11272 {
Gilles Peskine8f97af72018-04-26 11:46:10 +020011273 ssl->conf->f_async_cancel( ssl );
Gilles Peskinedf13d5c2018-04-25 20:39:48 +020011274 handshake->async_in_progress = 0;
11275 }
11276#endif /* MBEDTLS_SSL_ASYNC_PRIVATE */
11277
Manuel Pégourié-Gonnardb9d64e52015-07-06 14:18:56 +020011278#if defined(MBEDTLS_SSL_PROTO_SSL3) || defined(MBEDTLS_SSL_PROTO_TLS1) || \
11279 defined(MBEDTLS_SSL_PROTO_TLS1_1)
11280 mbedtls_md5_free( &handshake->fin_md5 );
11281 mbedtls_sha1_free( &handshake->fin_sha1 );
11282#endif
11283#if defined(MBEDTLS_SSL_PROTO_TLS1_2)
11284#if defined(MBEDTLS_SHA256_C)
Andrzej Kurekeb342242019-01-29 09:14:33 -050011285#if defined(MBEDTLS_USE_PSA_CRYPTO)
11286 psa_hash_abort( &handshake->fin_sha256_psa );
11287#else
Manuel Pégourié-Gonnardb9d64e52015-07-06 14:18:56 +020011288 mbedtls_sha256_free( &handshake->fin_sha256 );
11289#endif
Andrzej Kurekeb342242019-01-29 09:14:33 -050011290#endif
Manuel Pégourié-Gonnardb9d64e52015-07-06 14:18:56 +020011291#if defined(MBEDTLS_SHA512_C)
Andrzej Kurekeb342242019-01-29 09:14:33 -050011292#if defined(MBEDTLS_USE_PSA_CRYPTO)
Andrzej Kurek972fba52019-01-30 03:29:12 -050011293 psa_hash_abort( &handshake->fin_sha384_psa );
Andrzej Kurekeb342242019-01-29 09:14:33 -050011294#else
Manuel Pégourié-Gonnardb9d64e52015-07-06 14:18:56 +020011295 mbedtls_sha512_free( &handshake->fin_sha512 );
11296#endif
Andrzej Kurekeb342242019-01-29 09:14:33 -050011297#endif
Manuel Pégourié-Gonnardb9d64e52015-07-06 14:18:56 +020011298#endif /* MBEDTLS_SSL_PROTO_TLS1_2 */
11299
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020011300#if defined(MBEDTLS_DHM_C)
11301 mbedtls_dhm_free( &handshake->dhm_ctx );
Paul Bakker48916f92012-09-16 19:57:18 +000011302#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020011303#if defined(MBEDTLS_ECDH_C)
11304 mbedtls_ecdh_free( &handshake->ecdh_ctx );
Paul Bakker61d113b2013-07-04 11:51:43 +020011305#endif
Manuel Pégourié-Gonnardeef142d2015-09-16 10:05:04 +020011306#if defined(MBEDTLS_KEY_EXCHANGE_ECJPAKE_ENABLED)
Manuel Pégourié-Gonnard76cfd3f2015-09-15 12:10:54 +020011307 mbedtls_ecjpake_free( &handshake->ecjpake_ctx );
Manuel Pégourié-Gonnard77c06462015-09-17 13:59:49 +020011308#if defined(MBEDTLS_SSL_CLI_C)
11309 mbedtls_free( handshake->ecjpake_cache );
11310 handshake->ecjpake_cache = NULL;
11311 handshake->ecjpake_cache_len = 0;
11312#endif
Manuel Pégourié-Gonnard76cfd3f2015-09-15 12:10:54 +020011313#endif
Paul Bakker61d113b2013-07-04 11:51:43 +020011314
Janos Follath4ae5c292016-02-10 11:27:43 +000011315#if defined(MBEDTLS_ECDH_C) || defined(MBEDTLS_ECDSA_C) || \
11316 defined(MBEDTLS_KEY_EXCHANGE_ECJPAKE_ENABLED)
Paul Bakker9af723c2014-05-01 13:03:14 +020011317 /* explicit void pointer cast for buggy MS compiler */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020011318 mbedtls_free( (void *) handshake->curves );
Manuel Pégourié-Gonnardd09453c2013-09-23 19:11:32 +020011319#endif
11320
Manuel Pégourié-Gonnard4b682962015-05-07 15:59:54 +010011321#if defined(MBEDTLS_KEY_EXCHANGE__SOME__PSK_ENABLED)
11322 if( handshake->psk != NULL )
11323 {
Andres Amaya Garcia1f6301b2018-04-17 09:51:09 -050011324 mbedtls_platform_zeroize( handshake->psk, handshake->psk_len );
Manuel Pégourié-Gonnard4b682962015-05-07 15:59:54 +010011325 mbedtls_free( handshake->psk );
11326 }
11327#endif
11328
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020011329#if defined(MBEDTLS_X509_CRT_PARSE_C) && \
11330 defined(MBEDTLS_SSL_SERVER_NAME_INDICATION)
Manuel Pégourié-Gonnard83724542013-09-24 22:30:56 +020011331 /*
11332 * Free only the linked list wrapper, not the keys themselves
11333 * since the belong to the SNI callback
11334 */
11335 if( handshake->sni_key_cert != NULL )
11336 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020011337 mbedtls_ssl_key_cert *cur = handshake->sni_key_cert, *next;
Manuel Pégourié-Gonnard83724542013-09-24 22:30:56 +020011338
11339 while( cur != NULL )
11340 {
11341 next = cur->next;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020011342 mbedtls_free( cur );
Manuel Pégourié-Gonnard83724542013-09-24 22:30:56 +020011343 cur = next;
11344 }
11345 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020011346#endif /* MBEDTLS_X509_CRT_PARSE_C && MBEDTLS_SSL_SERVER_NAME_INDICATION */
Manuel Pégourié-Gonnard705fcca2013-09-23 20:04:20 +020011347
Manuel Pégourié-Gonnard862cde52017-05-17 11:56:15 +020011348#if defined(MBEDTLS_SSL__ECP_RESTARTABLE)
Manuel Pégourié-Gonnard6b7301c2017-08-15 12:08:45 +020011349 mbedtls_x509_crt_restart_free( &handshake->ecrs_ctx );
Hanno Becker3dad3112019-02-05 17:19:52 +000011350 if( handshake->ecrs_peer_cert != NULL )
11351 {
11352 mbedtls_x509_crt_free( handshake->ecrs_peer_cert );
11353 mbedtls_free( handshake->ecrs_peer_cert );
11354 }
Manuel Pégourié-Gonnard862cde52017-05-17 11:56:15 +020011355#endif
11356
Hanno Becker75173122019-02-06 16:18:31 +000011357#if defined(MBEDTLS_X509_CRT_PARSE_C) && \
11358 !defined(MBEDTLS_SSL_KEEP_PEER_CERTIFICATE)
11359 mbedtls_pk_free( &handshake->peer_pubkey );
11360#endif /* MBEDTLS_X509_CRT_PARSE_C && !MBEDTLS_SSL_KEEP_PEER_CERTIFICATE */
11361
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020011362#if defined(MBEDTLS_SSL_PROTO_DTLS)
11363 mbedtls_free( handshake->verify_cookie );
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +020011364 ssl_flight_free( handshake->flight );
Hanno Becker0271f962018-08-16 13:23:47 +010011365 ssl_buffering_free( ssl );
Manuel Pégourié-Gonnard74848812014-07-11 02:43:49 +020011366#endif
11367
Hanno Becker4a63ed42019-01-08 11:39:35 +000011368#if defined(MBEDTLS_ECDH_C) && \
11369 defined(MBEDTLS_USE_PSA_CRYPTO)
11370 psa_destroy_key( handshake->ecdh_psa_privkey );
11371#endif /* MBEDTLS_ECDH_C && MBEDTLS_USE_PSA_CRYPTO */
11372
Andres Amaya Garcia1f6301b2018-04-17 09:51:09 -050011373 mbedtls_platform_zeroize( handshake,
11374 sizeof( mbedtls_ssl_handshake_params ) );
Paul Bakker48916f92012-09-16 19:57:18 +000011375}
11376
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020011377void mbedtls_ssl_session_free( mbedtls_ssl_session *session )
Paul Bakker48916f92012-09-16 19:57:18 +000011378{
Paul Bakkeraccaffe2014-06-26 13:37:14 +020011379 if( session == NULL )
11380 return;
11381
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020011382#if defined(MBEDTLS_X509_CRT_PARSE_C)
Hanno Becker1294a0b2019-02-05 12:38:15 +000011383 ssl_clear_peer_cert( session );
Paul Bakkered27a042013-04-18 22:46:23 +020011384#endif
Paul Bakker0a597072012-09-25 21:55:46 +000011385
Manuel Pégourié-Gonnardb596abf2015-05-20 10:45:29 +020011386#if defined(MBEDTLS_SSL_SESSION_TICKETS) && defined(MBEDTLS_SSL_CLI_C)
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020011387 mbedtls_free( session->ticket );
Paul Bakkera503a632013-08-14 13:48:06 +020011388#endif
Manuel Pégourié-Gonnard75d44012013-08-02 14:44:04 +020011389
Andres Amaya Garcia1f6301b2018-04-17 09:51:09 -050011390 mbedtls_platform_zeroize( session, sizeof( mbedtls_ssl_session ) );
Paul Bakker48916f92012-09-16 19:57:18 +000011391}
11392
Manuel Pégourié-Gonnard5c0e3772019-07-23 16:13:17 +020011393#if defined(MBEDTLS_SSL_CONTEXT_SERIALIZATION)
Manuel Pégourié-Gonnard4e9370b2019-07-23 16:31:16 +020011394
11395#if defined(MBEDTLS_SSL_DTLS_CONNECTION_ID)
11396#define SSL_SERIALIZED_CONTEXT_CONFIG_DTLS_CONNECTION_ID 1u
11397#else
11398#define SSL_SERIALIZED_CONTEXT_CONFIG_DTLS_CONNECTION_ID 0u
11399#endif /* MBEDTLS_SSL_DTLS_CONNECTION_ID */
11400
11401#if defined(MBEDTLS_SSL_DTLS_BADMAC_LIMIT)
11402#define SSL_SERIALIZED_CONTEXT_CONFIG_DTLS_BADMAC_LIMIT 1u
11403#else
11404#define SSL_SERIALIZED_CONTEXT_CONFIG_DTLS_BADMAC_LIMIT 0u
11405#endif /* MBEDTLS_SSL_DTLS_BADMAC_LIMIT */
11406
11407#if defined(MBEDTLS_SSL_DTLS_ANTI_REPLAY)
11408#define SSL_SERIALIZED_CONTEXT_CONFIG_DTLS_ANTI_REPLAY 1u
11409#else
11410#define SSL_SERIALIZED_CONTEXT_CONFIG_DTLS_ANTI_REPLAY 0u
11411#endif /* MBEDTLS_SSL_DTLS_ANTI_REPLAY */
11412
11413#if defined(MBEDTLS_SSL_ALPN)
11414#define SSL_SERIALIZED_CONTEXT_CONFIG_ALPN 1u
11415#else
11416#define SSL_SERIALIZED_CONTEXT_CONFIG_ALPN 0u
11417#endif /* MBEDTLS_SSL_ALPN */
11418
11419#define SSL_SERIALIZED_CONTEXT_CONFIG_DTLS_CONNECTION_ID_BIT 0
11420#define SSL_SERIALIZED_CONTEXT_CONFIG_DTLS_BADMAC_LIMIT_BIT 1
11421#define SSL_SERIALIZED_CONTEXT_CONFIG_DTLS_ANTI_REPLAY_BIT 2
11422#define SSL_SERIALIZED_CONTEXT_CONFIG_ALPN_BIT 3
11423
11424#define SSL_SERIALIZED_CONTEXT_CONFIG_BITFLAG \
11425 ( (uint32_t) ( \
11426 ( SSL_SERIALIZED_CONTEXT_CONFIG_DTLS_CONNECTION_ID << SSL_SERIALIZED_CONTEXT_CONFIG_DTLS_CONNECTION_ID_BIT ) | \
11427 ( SSL_SERIALIZED_CONTEXT_CONFIG_DTLS_BADMAC_LIMIT << SSL_SERIALIZED_CONTEXT_CONFIG_DTLS_BADMAC_LIMIT_BIT ) | \
11428 ( SSL_SERIALIZED_CONTEXT_CONFIG_DTLS_ANTI_REPLAY << SSL_SERIALIZED_CONTEXT_CONFIG_DTLS_ANTI_REPLAY_BIT ) | \
11429 ( SSL_SERIALIZED_CONTEXT_CONFIG_ALPN << SSL_SERIALIZED_CONTEXT_CONFIG_ALPN_BIT ) | \
11430 0u ) )
11431
Manuel Pégourié-Gonnard4c90e852019-07-11 10:58:10 +020011432static unsigned char ssl_serialized_context_header[] = {
11433 MBEDTLS_VERSION_MAJOR,
11434 MBEDTLS_VERSION_MINOR,
11435 MBEDTLS_VERSION_PATCH,
11436 ( SSL_SERIALIZED_SESSION_CONFIG_BITFLAG >> 8 ) & 0xFF,
11437 ( SSL_SERIALIZED_SESSION_CONFIG_BITFLAG >> 0 ) & 0xFF,
Manuel Pégourié-Gonnard4e9370b2019-07-23 16:31:16 +020011438 ( SSL_SERIALIZED_CONTEXT_CONFIG_BITFLAG >> 16 ) & 0xFF,
11439 ( SSL_SERIALIZED_CONTEXT_CONFIG_BITFLAG >> 8 ) & 0xFF,
11440 ( SSL_SERIALIZED_CONTEXT_CONFIG_BITFLAG >> 0 ) & 0xFF,
Manuel Pégourié-Gonnard4c90e852019-07-11 10:58:10 +020011441};
11442
Paul Bakker5121ce52009-01-03 21:22:43 +000011443/*
Manuel Pégourié-Gonnardac87e282019-05-28 13:02:16 +020011444 * Serialize a full SSL context
Manuel Pégourié-Gonnard00400c22019-07-10 14:58:45 +020011445 *
11446 * The format of the serialized data is:
11447 * (in the presentation language of TLS, RFC 8446 section 3)
11448 *
11449 * // header
11450 * opaque mbedtls_version[3]; // major, minor, patch
Manuel Pégourié-Gonnard4c90e852019-07-11 10:58:10 +020011451 * opaque context_format[5]; // version-specific field determining
Manuel Pégourié-Gonnard00400c22019-07-10 14:58:45 +020011452 * // the format of the remaining
Manuel Pégourié-Gonnard4c90e852019-07-11 10:58:10 +020011453 * // serialized data.
Manuel Pégourié-Gonnard4e9370b2019-07-23 16:31:16 +020011454 * Note: When updating the format, remember to keep these
11455 * version+format bytes. (We may make their size part of the API.)
Manuel Pégourié-Gonnard00400c22019-07-10 14:58:45 +020011456 *
11457 * // session sub-structure
11458 * opaque session<1..2^32-1>; // see mbedtls_ssl_session_save()
11459 * // transform sub-structure
11460 * uint8 random[64]; // ServerHello.random+ClientHello.random
11461 * uint8 in_cid<0..2^8-1> // Connection ID: expected incoming value
11462 * uint8 out_cid<0..2^8-1> // Connection ID: outgoing value to use
11463 * // fields from ssl_context
11464 * uint32 badmac_seen; // DTLS: number of records with failing MAC
11465 * uint64 in_window_top; // DTLS: last validated record seq_num
11466 * uint64 in_window; // DTLS: bitmask for replay protection
11467 * uint8 disable_datagram_packing; // DTLS: only one record per datagram
11468 * uint64 cur_out_ctr; // Record layer: outgoing sequence number
11469 * uint16 mtu; // DTLS: path mtu (max outgoing fragment size)
11470 * uint8 alpn_chosen<0..2^8-1> // ALPN: negotiated application protocol
11471 *
11472 * Note that many fields of the ssl_context or sub-structures are not
11473 * serialized, as they fall in one of the following categories:
11474 *
11475 * 1. forced value (eg in_left must be 0)
11476 * 2. pointer to dynamically-allocated memory (eg session, transform)
11477 * 3. value can be re-derived from other data (eg session keys from MS)
11478 * 4. value was temporary (eg content of input buffer)
11479 * 5. value will be provided by the user again (eg I/O callbacks and context)
Manuel Pégourié-Gonnardac87e282019-05-28 13:02:16 +020011480 */
11481int mbedtls_ssl_context_save( mbedtls_ssl_context *ssl,
11482 unsigned char *buf,
11483 size_t buf_len,
11484 size_t *olen )
11485{
Manuel Pégourié-Gonnard4c90e852019-07-11 10:58:10 +020011486 unsigned char *p = buf;
11487 size_t used = 0;
Manuel Pégourié-Gonnard4b7e6b92019-07-11 12:50:53 +020011488 size_t session_len;
11489 int ret = 0;
Manuel Pégourié-Gonnard4c90e852019-07-11 10:58:10 +020011490
Manuel Pégourié-Gonnard1aaf6692019-07-10 14:14:05 +020011491 /*
Manuel Pégourié-Gonnarde4588692019-07-29 12:28:52 +020011492 * Enforce usage restrictions, see "return BAD_INPUT_DATA" in
11493 * this function's documentation.
11494 *
11495 * These are due to assumptions/limitations in the implementation. Some of
11496 * them are likely to stay (no handshake in progress) some might go away
11497 * (only DTLS) but are currently used to simplify the implementation.
Manuel Pégourié-Gonnard1aaf6692019-07-10 14:14:05 +020011498 */
Manuel Pégourié-Gonnarde4588692019-07-29 12:28:52 +020011499 /* The initial handshake must be over */
11500 if( ssl->state != MBEDTLS_SSL_HANDSHAKE_OVER )
Jarno Lamsa8c51b7c2019-08-21 13:45:05 +030011501 {
11502 MBEDTLS_SSL_DEBUG_MSG( 1, ( "Initial handshake isn't over" ) );
Manuel Pégourié-Gonnard1aaf6692019-07-10 14:14:05 +020011503 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
Jarno Lamsa8c51b7c2019-08-21 13:45:05 +030011504 }
Manuel Pégourié-Gonnarde4588692019-07-29 12:28:52 +020011505 if( ssl->handshake != NULL )
Jarno Lamsa8c51b7c2019-08-21 13:45:05 +030011506 {
11507 MBEDTLS_SSL_DEBUG_MSG( 1, ( "Handshake isn't completed" ) );
Manuel Pégourié-Gonnarde4588692019-07-29 12:28:52 +020011508 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
Jarno Lamsa8c51b7c2019-08-21 13:45:05 +030011509 }
Manuel Pégourié-Gonnarde4588692019-07-29 12:28:52 +020011510 /* Double-check that sub-structures are indeed ready */
11511 if( ssl->transform == NULL || ssl->session == NULL )
Jarno Lamsa8c51b7c2019-08-21 13:45:05 +030011512 {
11513 MBEDTLS_SSL_DEBUG_MSG( 1, ( "Serialised structures aren't ready" ) );
Manuel Pégourié-Gonnarde4588692019-07-29 12:28:52 +020011514 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
Jarno Lamsa8c51b7c2019-08-21 13:45:05 +030011515 }
Manuel Pégourié-Gonnarde4588692019-07-29 12:28:52 +020011516 /* There must be no pending incoming or outgoing data */
11517 if( mbedtls_ssl_check_pending( ssl ) != 0 )
Jarno Lamsa8c51b7c2019-08-21 13:45:05 +030011518 {
11519 MBEDTLS_SSL_DEBUG_MSG( 1, ( "There is pending incoming data" ) );
Manuel Pégourié-Gonnarde4588692019-07-29 12:28:52 +020011520 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
Jarno Lamsa8c51b7c2019-08-21 13:45:05 +030011521 }
Manuel Pégourié-Gonnarde4588692019-07-29 12:28:52 +020011522 if( ssl->out_left != 0 )
Jarno Lamsa8c51b7c2019-08-21 13:45:05 +030011523 {
11524 MBEDTLS_SSL_DEBUG_MSG( 1, ( "There is pending outgoing data" ) );
Manuel Pégourié-Gonnarde4588692019-07-29 12:28:52 +020011525 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
Jarno Lamsa8c51b7c2019-08-21 13:45:05 +030011526 }
Manuel Pégourié-Gonnarde4588692019-07-29 12:28:52 +020011527 /* Protocol must be DLTS, not TLS */
11528 if( ssl->conf->transport != MBEDTLS_SSL_TRANSPORT_DATAGRAM )
Jarno Lamsa8c51b7c2019-08-21 13:45:05 +030011529 {
11530 MBEDTLS_SSL_DEBUG_MSG( 1, ( "Only DTLS is supported" ) );
Manuel Pégourié-Gonnarde4588692019-07-29 12:28:52 +020011531 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
Jarno Lamsa8c51b7c2019-08-21 13:45:05 +030011532 }
Manuel Pégourié-Gonnarde4588692019-07-29 12:28:52 +020011533 /* Version must be 1.2 */
11534 if( ssl->major_ver != MBEDTLS_SSL_MAJOR_VERSION_3 )
Jarno Lamsa8c51b7c2019-08-21 13:45:05 +030011535 {
11536 MBEDTLS_SSL_DEBUG_MSG( 1, ( "Only version 1.2 supported" ) );
Manuel Pégourié-Gonnarde4588692019-07-29 12:28:52 +020011537 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
Jarno Lamsa8c51b7c2019-08-21 13:45:05 +030011538 }
Manuel Pégourié-Gonnarde4588692019-07-29 12:28:52 +020011539 if( ssl->minor_ver != MBEDTLS_SSL_MINOR_VERSION_3 )
Jarno Lamsa8c51b7c2019-08-21 13:45:05 +030011540 {
11541 MBEDTLS_SSL_DEBUG_MSG( 1, ( "Only version 1.2 supported" ) );
Manuel Pégourié-Gonnarde4588692019-07-29 12:28:52 +020011542 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
Jarno Lamsa8c51b7c2019-08-21 13:45:05 +030011543 }
Manuel Pégourié-Gonnarde4588692019-07-29 12:28:52 +020011544 /* We must be using an AEAD ciphersuite */
11545 if( mbedtls_ssl_transform_uses_aead( ssl->transform ) != 1 )
Jarno Lamsa8c51b7c2019-08-21 13:45:05 +030011546 {
11547 MBEDTLS_SSL_DEBUG_MSG( 1, ( "Only AEAD ciphersuites supported" ) );
Manuel Pégourié-Gonnarde4588692019-07-29 12:28:52 +020011548 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
Jarno Lamsa8c51b7c2019-08-21 13:45:05 +030011549 }
Manuel Pégourié-Gonnarde4588692019-07-29 12:28:52 +020011550 /* Renegotiation must not be enabled */
11551#if defined(MBEDTLS_SSL_RENEGOTIATION)
11552 if( ssl->conf->disable_renegotiation != MBEDTLS_SSL_RENEGOTIATION_DISABLED )
Jarno Lamsa8c51b7c2019-08-21 13:45:05 +030011553 {
11554 MBEDTLS_SSL_DEBUG_MSG( 1, ( "Renegotiation must not be enabled" ) );
Manuel Pégourié-Gonnarde4588692019-07-29 12:28:52 +020011555 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
Jarno Lamsa8c51b7c2019-08-21 13:45:05 +030011556 }
Manuel Pégourié-Gonnarde4588692019-07-29 12:28:52 +020011557#endif
Manuel Pégourié-Gonnardac87e282019-05-28 13:02:16 +020011558
Manuel Pégourié-Gonnard4c90e852019-07-11 10:58:10 +020011559 /*
11560 * Version and format identifier
11561 */
11562 used += sizeof( ssl_serialized_context_header );
Manuel Pégourié-Gonnardac87e282019-05-28 13:02:16 +020011563
Manuel Pégourié-Gonnard4c90e852019-07-11 10:58:10 +020011564 if( used <= buf_len )
11565 {
11566 memcpy( p, ssl_serialized_context_header,
11567 sizeof( ssl_serialized_context_header ) );
11568 p += sizeof( ssl_serialized_context_header );
11569 }
11570
11571 /*
Manuel Pégourié-Gonnard4b7e6b92019-07-11 12:50:53 +020011572 * Session (length + data)
11573 */
Manuel Pégourié-Gonnard45ac1f02019-07-23 16:52:45 +020011574 ret = ssl_session_save( ssl->session, 1, NULL, 0, &session_len );
Manuel Pégourié-Gonnard4b7e6b92019-07-11 12:50:53 +020011575 if( ret != MBEDTLS_ERR_SSL_BUFFER_TOO_SMALL )
11576 return( ret );
11577
11578 used += 4 + session_len;
11579 if( used <= buf_len )
11580 {
11581 *p++ = (unsigned char)( ( session_len >> 24 ) & 0xFF );
11582 *p++ = (unsigned char)( ( session_len >> 16 ) & 0xFF );
11583 *p++ = (unsigned char)( ( session_len >> 8 ) & 0xFF );
11584 *p++ = (unsigned char)( ( session_len ) & 0xFF );
11585
Manuel Pégourié-Gonnard45ac1f02019-07-23 16:52:45 +020011586 ret = ssl_session_save( ssl->session, 1,
11587 p, session_len, &session_len );
Manuel Pégourié-Gonnard4b7e6b92019-07-11 12:50:53 +020011588 if( ret != 0 )
11589 return( ret );
11590
11591 p += session_len;
11592 }
11593
11594 /*
Manuel Pégourié-Gonnardc2a7b892019-07-15 09:04:11 +020011595 * Transform
11596 */
11597 used += sizeof( ssl->transform->randbytes );
11598 if( used <= buf_len )
11599 {
11600 memcpy( p, ssl->transform->randbytes,
11601 sizeof( ssl->transform->randbytes ) );
11602 p += sizeof( ssl->transform->randbytes );
11603 }
11604
11605#if defined(MBEDTLS_SSL_DTLS_CONNECTION_ID)
11606 used += 2 + ssl->transform->in_cid_len + ssl->transform->out_cid_len;
11607 if( used <= buf_len )
11608 {
11609 *p++ = ssl->transform->in_cid_len;
11610 memcpy( p, ssl->transform->in_cid, ssl->transform->in_cid_len );
11611 p += ssl->transform->in_cid_len;
11612
11613 *p++ = ssl->transform->out_cid_len;
11614 memcpy( p, ssl->transform->out_cid, ssl->transform->out_cid_len );
11615 p += ssl->transform->out_cid_len;
11616 }
11617#endif /* MBEDTLS_SSL_DTLS_CONNECTION_ID */
11618
11619 /*
Manuel Pégourié-Gonnardc86c5df2019-07-15 11:23:03 +020011620 * Saved fields from top-level ssl_context structure
11621 */
11622#if defined(MBEDTLS_SSL_DTLS_BADMAC_LIMIT)
11623 used += 4;
11624 if( used <= buf_len )
11625 {
11626 *p++ = (unsigned char)( ( ssl->badmac_seen >> 24 ) & 0xFF );
11627 *p++ = (unsigned char)( ( ssl->badmac_seen >> 16 ) & 0xFF );
11628 *p++ = (unsigned char)( ( ssl->badmac_seen >> 8 ) & 0xFF );
11629 *p++ = (unsigned char)( ( ssl->badmac_seen ) & 0xFF );
11630 }
11631#endif /* MBEDTLS_SSL_DTLS_BADMAC_LIMIT */
11632
11633#if defined(MBEDTLS_SSL_DTLS_ANTI_REPLAY)
11634 used += 16;
11635 if( used <= buf_len )
11636 {
11637 *p++ = (unsigned char)( ( ssl->in_window_top >> 56 ) & 0xFF );
11638 *p++ = (unsigned char)( ( ssl->in_window_top >> 48 ) & 0xFF );
11639 *p++ = (unsigned char)( ( ssl->in_window_top >> 40 ) & 0xFF );
11640 *p++ = (unsigned char)( ( ssl->in_window_top >> 32 ) & 0xFF );
11641 *p++ = (unsigned char)( ( ssl->in_window_top >> 24 ) & 0xFF );
11642 *p++ = (unsigned char)( ( ssl->in_window_top >> 16 ) & 0xFF );
11643 *p++ = (unsigned char)( ( ssl->in_window_top >> 8 ) & 0xFF );
11644 *p++ = (unsigned char)( ( ssl->in_window_top ) & 0xFF );
11645
11646 *p++ = (unsigned char)( ( ssl->in_window >> 56 ) & 0xFF );
11647 *p++ = (unsigned char)( ( ssl->in_window >> 48 ) & 0xFF );
11648 *p++ = (unsigned char)( ( ssl->in_window >> 40 ) & 0xFF );
11649 *p++ = (unsigned char)( ( ssl->in_window >> 32 ) & 0xFF );
11650 *p++ = (unsigned char)( ( ssl->in_window >> 24 ) & 0xFF );
11651 *p++ = (unsigned char)( ( ssl->in_window >> 16 ) & 0xFF );
11652 *p++ = (unsigned char)( ( ssl->in_window >> 8 ) & 0xFF );
11653 *p++ = (unsigned char)( ( ssl->in_window ) & 0xFF );
11654 }
11655#endif /* MBEDTLS_SSL_DTLS_ANTI_REPLAY */
11656
11657#if defined(MBEDTLS_SSL_PROTO_DTLS)
11658 used += 1;
11659 if( used <= buf_len )
11660 {
11661 *p++ = ssl->disable_datagram_packing;
11662 }
11663#endif /* MBEDTLS_SSL_PROTO_DTLS */
11664
11665 used += 8;
11666 if( used <= buf_len )
11667 {
11668 memcpy( p, ssl->cur_out_ctr, 8 );
11669 p += 8;
11670 }
11671
11672#if defined(MBEDTLS_SSL_PROTO_DTLS)
11673 used += 2;
11674 if( used <= buf_len )
11675 {
11676 *p++ = (unsigned char)( ( ssl->mtu >> 8 ) & 0xFF );
11677 *p++ = (unsigned char)( ( ssl->mtu ) & 0xFF );
11678 }
11679#endif /* MBEDTLS_SSL_PROTO_DTLS */
11680
11681#if defined(MBEDTLS_SSL_ALPN)
11682 {
11683 const uint8_t alpn_len = ssl->alpn_chosen
Manuel Pégourié-Gonnardf041f4e2019-07-24 00:58:27 +020011684 ? (uint8_t) strlen( ssl->alpn_chosen )
Manuel Pégourié-Gonnardc86c5df2019-07-15 11:23:03 +020011685 : 0;
11686
11687 used += 1 + alpn_len;
11688 if( used <= buf_len )
11689 {
11690 *p++ = alpn_len;
11691
11692 if( ssl->alpn_chosen != NULL )
11693 {
11694 memcpy( p, ssl->alpn_chosen, alpn_len );
11695 p += alpn_len;
11696 }
11697 }
11698 }
11699#endif /* MBEDTLS_SSL_ALPN */
11700
11701 /*
Manuel Pégourié-Gonnard4c90e852019-07-11 10:58:10 +020011702 * Done
11703 */
11704 *olen = used;
11705
11706 if( used > buf_len )
11707 return( MBEDTLS_ERR_SSL_BUFFER_TOO_SMALL );
Manuel Pégourié-Gonnardac87e282019-05-28 13:02:16 +020011708
Manuel Pégourié-Gonnard4b7e6b92019-07-11 12:50:53 +020011709 MBEDTLS_SSL_DEBUG_BUF( 4, "saved context", buf, used );
11710
Manuel Pégourié-Gonnard9df5a822019-07-23 14:51:09 +020011711 return( ssl_session_reset_int( ssl, 0 ) );
Manuel Pégourié-Gonnardac87e282019-05-28 13:02:16 +020011712}
11713
11714/*
Manuel Pégourié-Gonnardc2a7b892019-07-15 09:04:11 +020011715 * Helper to get TLS 1.2 PRF from ciphersuite
11716 * (Duplicates bits of logic from ssl_set_handshake_prfs().)
11717 */
11718typedef int (*tls_prf_fn)( const unsigned char *secret, size_t slen,
11719 const char *label,
11720 const unsigned char *random, size_t rlen,
11721 unsigned char *dstbuf, size_t dlen );
11722static tls_prf_fn ssl_tls12prf_from_cs( int ciphersuite_id )
11723{
Jarno Lamsab7b486c2019-08-21 15:30:44 +030011724#if defined(MBEDTLS_SHA512_C)
Manuel Pégourié-Gonnardc2a7b892019-07-15 09:04:11 +020011725 const mbedtls_ssl_ciphersuite_t * const ciphersuite_info =
11726 mbedtls_ssl_ciphersuite_from_id( ciphersuite_id );
11727
Manuel Pégourié-Gonnard9a96fd72019-07-23 17:11:24 +020011728 if( ciphersuite_info->mac == MBEDTLS_MD_SHA384 )
11729 return( tls_prf_sha384 );
Jarno Lamsab7b486c2019-08-21 15:30:44 +030011730#else
11731 (void) ciphersuite_id;
Manuel Pégourié-Gonnard9a96fd72019-07-23 17:11:24 +020011732#endif
11733 return( tls_prf_sha256 );
Manuel Pégourié-Gonnardc2a7b892019-07-15 09:04:11 +020011734}
11735
11736/*
Manuel Pégourié-Gonnardb9dfc9f2019-07-12 10:50:19 +020011737 * Deserialize context, see mbedtls_ssl_context_save() for format.
Manuel Pégourié-Gonnard4b7e6b92019-07-11 12:50:53 +020011738 *
11739 * This internal version is wrapped by a public function that cleans up in
11740 * case of error.
Manuel Pégourié-Gonnardac87e282019-05-28 13:02:16 +020011741 */
Manuel Pégourié-Gonnard4b7e6b92019-07-11 12:50:53 +020011742static int ssl_context_load( mbedtls_ssl_context *ssl,
11743 const unsigned char *buf,
11744 size_t len )
Manuel Pégourié-Gonnardac87e282019-05-28 13:02:16 +020011745{
Manuel Pégourié-Gonnard4c90e852019-07-11 10:58:10 +020011746 const unsigned char *p = buf;
11747 const unsigned char * const end = buf + len;
Manuel Pégourié-Gonnard4b7e6b92019-07-11 12:50:53 +020011748 size_t session_len;
11749 int ret;
Manuel Pégourié-Gonnard4c90e852019-07-11 10:58:10 +020011750
Manuel Pégourié-Gonnard0ff76402019-07-11 09:56:30 +020011751 /*
11752 * The context should have been freshly setup or reset.
11753 * Give the user an error in case of obvious misuse.
Manuel Pégourié-Gonnard4ca930f2019-07-26 16:31:53 +020011754 * (Checking session is useful because it won't be NULL if we're
Manuel Pégourié-Gonnard0ff76402019-07-11 09:56:30 +020011755 * renegotiating, or if the user mistakenly loaded a session first.)
11756 */
11757 if( ssl->state != MBEDTLS_SSL_HELLO_REQUEST ||
11758 ssl->session != NULL )
11759 {
11760 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
11761 }
11762
11763 /*
11764 * We can't check that the config matches the initial one, but we can at
11765 * least check it matches the requirements for serializing.
11766 */
11767 if( ssl->conf->transport != MBEDTLS_SSL_TRANSPORT_DATAGRAM ||
11768 ssl->conf->max_major_ver < MBEDTLS_SSL_MAJOR_VERSION_3 ||
11769 ssl->conf->min_major_ver > MBEDTLS_SSL_MAJOR_VERSION_3 ||
11770 ssl->conf->max_minor_ver < MBEDTLS_SSL_MINOR_VERSION_3 ||
11771 ssl->conf->min_minor_ver > MBEDTLS_SSL_MINOR_VERSION_3 ||
11772#if defined(MBEDTLS_SSL_RENEGOTIATION)
Manuel Pégourié-Gonnard9a96fd72019-07-23 17:11:24 +020011773 ssl->conf->disable_renegotiation != MBEDTLS_SSL_RENEGOTIATION_DISABLED ||
Manuel Pégourié-Gonnard0ff76402019-07-11 09:56:30 +020011774#endif
Manuel Pégourié-Gonnard9a96fd72019-07-23 17:11:24 +020011775 0 )
Manuel Pégourié-Gonnard0ff76402019-07-11 09:56:30 +020011776 {
11777 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
11778 }
11779
Manuel Pégourié-Gonnard4b7e6b92019-07-11 12:50:53 +020011780 MBEDTLS_SSL_DEBUG_BUF( 4, "context to load", buf, len );
11781
Manuel Pégourié-Gonnard4c90e852019-07-11 10:58:10 +020011782 /*
11783 * Check version identifier
11784 */
11785 if( (size_t)( end - p ) < sizeof( ssl_serialized_context_header ) )
11786 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
11787
11788 if( memcmp( p, ssl_serialized_context_header,
11789 sizeof( ssl_serialized_context_header ) ) != 0 )
11790 {
11791 return( MBEDTLS_ERR_SSL_VERSION_MISMATCH );
11792 }
11793 p += sizeof( ssl_serialized_context_header );
11794
11795 /*
Manuel Pégourié-Gonnard4b7e6b92019-07-11 12:50:53 +020011796 * Session
11797 */
11798 if( (size_t)( end - p ) < 4 )
11799 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
11800
11801 session_len = ( (size_t) p[0] << 24 ) |
11802 ( (size_t) p[1] << 16 ) |
11803 ( (size_t) p[2] << 8 ) |
11804 ( (size_t) p[3] );
11805 p += 4;
11806
Manuel Pégourié-Gonnard142ba732019-07-23 14:43:30 +020011807 /* This has been allocated by ssl_handshake_init(), called by
11808 * by either ssl_session_reset_int() or mbedtls_ssl_setup(). */
11809 ssl->session = ssl->session_negotiate;
Manuel Pégourié-Gonnard4b7e6b92019-07-11 12:50:53 +020011810 ssl->session_in = ssl->session;
11811 ssl->session_out = ssl->session;
Manuel Pégourié-Gonnard142ba732019-07-23 14:43:30 +020011812 ssl->session_negotiate = NULL;
Manuel Pégourié-Gonnard4b7e6b92019-07-11 12:50:53 +020011813
11814 if( (size_t)( end - p ) < session_len )
11815 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
11816
Manuel Pégourié-Gonnard45ac1f02019-07-23 16:52:45 +020011817 ret = ssl_session_load( ssl->session, 1, p, session_len );
Manuel Pégourié-Gonnard4b7e6b92019-07-11 12:50:53 +020011818 if( ret != 0 )
Manuel Pégourié-Gonnard45ac1f02019-07-23 16:52:45 +020011819 {
11820 mbedtls_ssl_session_free( ssl->session );
Manuel Pégourié-Gonnard4b7e6b92019-07-11 12:50:53 +020011821 return( ret );
Manuel Pégourié-Gonnard45ac1f02019-07-23 16:52:45 +020011822 }
Manuel Pégourié-Gonnard4b7e6b92019-07-11 12:50:53 +020011823
11824 p += session_len;
11825
11826 /*
Manuel Pégourié-Gonnardc2a7b892019-07-15 09:04:11 +020011827 * Transform
11828 */
11829
Manuel Pégourié-Gonnard142ba732019-07-23 14:43:30 +020011830 /* This has been allocated by ssl_handshake_init(), called by
11831 * by either ssl_session_reset_int() or mbedtls_ssl_setup(). */
11832 ssl->transform = ssl->transform_negotiate;
Manuel Pégourié-Gonnardc2a7b892019-07-15 09:04:11 +020011833 ssl->transform_in = ssl->transform;
11834 ssl->transform_out = ssl->transform;
Manuel Pégourié-Gonnard142ba732019-07-23 14:43:30 +020011835 ssl->transform_negotiate = NULL;
Manuel Pégourié-Gonnardc2a7b892019-07-15 09:04:11 +020011836
11837 /* Read random bytes and populate structure */
11838 if( (size_t)( end - p ) < sizeof( ssl->transform->randbytes ) )
11839 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
11840
11841 ret = ssl_populate_transform( ssl->transform,
11842 ssl->session->ciphersuite,
11843 ssl->session->master,
11844#if defined(MBEDTLS_SSL_SOME_MODES_USE_MAC)
11845#if defined(MBEDTLS_SSL_ENCRYPT_THEN_MAC)
11846 ssl->session->encrypt_then_mac,
11847#endif
11848#if defined(MBEDTLS_SSL_TRUNCATED_HMAC)
11849 ssl->session->trunc_hmac,
11850#endif
11851#endif /* MBEDTLS_SSL_SOME_MODES_USE_MAC */
11852#if defined(MBEDTLS_ZLIB_SUPPORT)
11853 ssl->session->compression,
11854#endif
11855 ssl_tls12prf_from_cs( ssl->session->ciphersuite ),
11856 p, /* currently pointing to randbytes */
11857 MBEDTLS_SSL_MINOR_VERSION_3, /* (D)TLS 1.2 is forced */
11858 ssl->conf->endpoint,
11859 ssl );
11860 if( ret != 0 )
11861 return( ret );
11862
11863 p += sizeof( ssl->transform->randbytes );
11864
11865#if defined(MBEDTLS_SSL_DTLS_CONNECTION_ID)
11866 /* Read connection IDs and store them */
11867 if( (size_t)( end - p ) < 1 )
11868 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
11869
11870 ssl->transform->in_cid_len = *p++;
11871
Manuel Pégourié-Gonnard5ea13b82019-07-23 15:02:54 +020011872 if( (size_t)( end - p ) < ssl->transform->in_cid_len + 1u )
Manuel Pégourié-Gonnardc2a7b892019-07-15 09:04:11 +020011873 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
11874
11875 memcpy( ssl->transform->in_cid, p, ssl->transform->in_cid_len );
11876 p += ssl->transform->in_cid_len;
11877
11878 ssl->transform->out_cid_len = *p++;
11879
11880 if( (size_t)( end - p ) < ssl->transform->out_cid_len )
11881 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
11882
11883 memcpy( ssl->transform->out_cid, p, ssl->transform->out_cid_len );
11884 p += ssl->transform->out_cid_len;
11885#endif /* MBEDTLS_SSL_DTLS_CONNECTION_ID */
11886
11887 /*
Manuel Pégourié-Gonnardc86c5df2019-07-15 11:23:03 +020011888 * Saved fields from top-level ssl_context structure
11889 */
11890#if defined(MBEDTLS_SSL_DTLS_BADMAC_LIMIT)
11891 if( (size_t)( end - p ) < 4 )
11892 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
11893
11894 ssl->badmac_seen = ( (uint32_t) p[0] << 24 ) |
11895 ( (uint32_t) p[1] << 16 ) |
11896 ( (uint32_t) p[2] << 8 ) |
11897 ( (uint32_t) p[3] );
11898 p += 4;
11899#endif /* MBEDTLS_SSL_DTLS_BADMAC_LIMIT */
11900
11901#if defined(MBEDTLS_SSL_DTLS_ANTI_REPLAY)
11902 if( (size_t)( end - p ) < 16 )
11903 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
11904
11905 ssl->in_window_top = ( (uint64_t) p[0] << 56 ) |
11906 ( (uint64_t) p[1] << 48 ) |
11907 ( (uint64_t) p[2] << 40 ) |
11908 ( (uint64_t) p[3] << 32 ) |
11909 ( (uint64_t) p[4] << 24 ) |
11910 ( (uint64_t) p[5] << 16 ) |
11911 ( (uint64_t) p[6] << 8 ) |
11912 ( (uint64_t) p[7] );
11913 p += 8;
11914
11915 ssl->in_window = ( (uint64_t) p[0] << 56 ) |
11916 ( (uint64_t) p[1] << 48 ) |
11917 ( (uint64_t) p[2] << 40 ) |
11918 ( (uint64_t) p[3] << 32 ) |
11919 ( (uint64_t) p[4] << 24 ) |
11920 ( (uint64_t) p[5] << 16 ) |
11921 ( (uint64_t) p[6] << 8 ) |
11922 ( (uint64_t) p[7] );
11923 p += 8;
11924#endif /* MBEDTLS_SSL_DTLS_ANTI_REPLAY */
11925
11926#if defined(MBEDTLS_SSL_PROTO_DTLS)
11927 if( (size_t)( end - p ) < 1 )
11928 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
11929
11930 ssl->disable_datagram_packing = *p++;
11931#endif /* MBEDTLS_SSL_PROTO_DTLS */
11932
11933 if( (size_t)( end - p ) < 8 )
11934 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
11935
11936 memcpy( ssl->cur_out_ctr, p, 8 );
11937 p += 8;
11938
11939#if defined(MBEDTLS_SSL_PROTO_DTLS)
11940 if( (size_t)( end - p ) < 2 )
11941 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
11942
11943 ssl->mtu = ( p[0] << 8 ) | p[1];
11944 p += 2;
11945#endif /* MBEDTLS_SSL_PROTO_DTLS */
11946
11947#if defined(MBEDTLS_SSL_ALPN)
11948 {
11949 uint8_t alpn_len;
11950 const char **cur;
11951
11952 if( (size_t)( end - p ) < 1 )
11953 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
11954
11955 alpn_len = *p++;
11956
11957 if( alpn_len != 0 && ssl->conf->alpn_list != NULL )
11958 {
11959 /* alpn_chosen should point to an item in the configured list */
11960 for( cur = ssl->conf->alpn_list; *cur != NULL; cur++ )
11961 {
11962 if( strlen( *cur ) == alpn_len &&
11963 memcmp( p, cur, alpn_len ) == 0 )
11964 {
11965 ssl->alpn_chosen = *cur;
11966 break;
11967 }
11968 }
11969 }
11970
11971 /* can only happen on conf mismatch */
11972 if( alpn_len != 0 && ssl->alpn_chosen == NULL )
11973 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
11974
11975 p += alpn_len;
11976 }
11977#endif /* MBEDTLS_SSL_ALPN */
11978
11979 /*
Manuel Pégourié-Gonnard0eb3eac2019-07-15 11:53:51 +020011980 * Forced fields from top-level ssl_context structure
11981 *
11982 * Most of them already set to the correct value by mbedtls_ssl_init() and
11983 * mbedtls_ssl_reset(), so we only need to set the remaining ones.
11984 */
11985 ssl->state = MBEDTLS_SSL_HANDSHAKE_OVER;
11986
11987 ssl->major_ver = MBEDTLS_SSL_MAJOR_VERSION_3;
11988 ssl->minor_ver = MBEDTLS_SSL_MINOR_VERSION_3;
11989
Hanno Becker361b10d2019-08-30 10:42:49 +010011990 /* Adjust pointers for header fields of outgoing records to
11991 * the given transform, accounting for explicit IV and CID. */
11992 ssl_update_out_pointers( ssl, ssl->transform );
11993
Manuel Pégourié-Gonnard0eb3eac2019-07-15 11:53:51 +020011994#if defined(MBEDTLS_SSL_PROTO_DTLS)
11995 ssl->in_epoch = 1;
11996#endif
11997
11998 /* mbedtls_ssl_reset() leaves the handshake sub-structure allocated,
11999 * which we don't want - otherwise we'd end up freeing the wrong transform
12000 * by calling ssl_handshake_wrapup_free_hs_transform() inappropriately. */
12001 if( ssl->handshake != NULL )
12002 {
12003 mbedtls_ssl_handshake_free( ssl );
12004 mbedtls_free( ssl->handshake );
12005 ssl->handshake = NULL;
12006 }
12007
12008 /*
Manuel Pégourié-Gonnard4c90e852019-07-11 10:58:10 +020012009 * Done - should have consumed entire buffer
12010 */
12011 if( p != end )
12012 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
Manuel Pégourié-Gonnardac87e282019-05-28 13:02:16 +020012013
12014 return( 0 );
12015}
12016
12017/*
Manuel Pégourié-Gonnardb9dfc9f2019-07-12 10:50:19 +020012018 * Deserialize context: public wrapper for error cleaning
Manuel Pégourié-Gonnard4b7e6b92019-07-11 12:50:53 +020012019 */
12020int mbedtls_ssl_context_load( mbedtls_ssl_context *context,
12021 const unsigned char *buf,
12022 size_t len )
12023{
12024 int ret = ssl_context_load( context, buf, len );
12025
12026 if( ret != 0 )
12027 mbedtls_ssl_free( context );
12028
12029 return( ret );
12030}
Manuel Pégourié-Gonnard5c0e3772019-07-23 16:13:17 +020012031#endif /* MBEDTLS_SSL_CONTEXT_SERIALIZATION */
Manuel Pégourié-Gonnard4b7e6b92019-07-11 12:50:53 +020012032
12033/*
Paul Bakker5121ce52009-01-03 21:22:43 +000012034 * Free an SSL context
12035 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020012036void mbedtls_ssl_free( mbedtls_ssl_context *ssl )
Paul Bakker5121ce52009-01-03 21:22:43 +000012037{
Paul Bakkeraccaffe2014-06-26 13:37:14 +020012038 if( ssl == NULL )
12039 return;
12040
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020012041 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> free" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +000012042
Manuel Pégourié-Gonnard7ee6f0e2014-02-13 10:54:07 +010012043 if( ssl->out_buf != NULL )
Paul Bakker5121ce52009-01-03 21:22:43 +000012044 {
Angus Grattond8213d02016-05-25 20:56:48 +100012045 mbedtls_platform_zeroize( ssl->out_buf, MBEDTLS_SSL_OUT_BUFFER_LEN );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020012046 mbedtls_free( ssl->out_buf );
Paul Bakker5121ce52009-01-03 21:22:43 +000012047 }
12048
Manuel Pégourié-Gonnard7ee6f0e2014-02-13 10:54:07 +010012049 if( ssl->in_buf != NULL )
Paul Bakker5121ce52009-01-03 21:22:43 +000012050 {
Angus Grattond8213d02016-05-25 20:56:48 +100012051 mbedtls_platform_zeroize( ssl->in_buf, MBEDTLS_SSL_IN_BUFFER_LEN );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020012052 mbedtls_free( ssl->in_buf );
Paul Bakker5121ce52009-01-03 21:22:43 +000012053 }
12054
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020012055#if defined(MBEDTLS_ZLIB_SUPPORT)
Paul Bakker16770332013-10-11 09:59:44 +020012056 if( ssl->compress_buf != NULL )
12057 {
Angus Grattond8213d02016-05-25 20:56:48 +100012058 mbedtls_platform_zeroize( ssl->compress_buf, MBEDTLS_SSL_COMPRESS_BUFFER_LEN );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020012059 mbedtls_free( ssl->compress_buf );
Paul Bakker16770332013-10-11 09:59:44 +020012060 }
12061#endif
12062
Paul Bakker48916f92012-09-16 19:57:18 +000012063 if( ssl->transform )
12064 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020012065 mbedtls_ssl_transform_free( ssl->transform );
12066 mbedtls_free( ssl->transform );
Paul Bakker48916f92012-09-16 19:57:18 +000012067 }
12068
12069 if( ssl->handshake )
12070 {
Gilles Peskine9b562d52018-04-25 20:32:43 +020012071 mbedtls_ssl_handshake_free( ssl );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020012072 mbedtls_ssl_transform_free( ssl->transform_negotiate );
12073 mbedtls_ssl_session_free( ssl->session_negotiate );
Paul Bakker48916f92012-09-16 19:57:18 +000012074
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020012075 mbedtls_free( ssl->handshake );
12076 mbedtls_free( ssl->transform_negotiate );
12077 mbedtls_free( ssl->session_negotiate );
Paul Bakker48916f92012-09-16 19:57:18 +000012078 }
12079
Paul Bakkerc0463502013-02-14 11:19:38 +010012080 if( ssl->session )
12081 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020012082 mbedtls_ssl_session_free( ssl->session );
12083 mbedtls_free( ssl->session );
Paul Bakkerc0463502013-02-14 11:19:38 +010012084 }
12085
Manuel Pégourié-Gonnard55fab2d2015-05-11 16:15:19 +020012086#if defined(MBEDTLS_X509_CRT_PARSE_C)
Paul Bakker66d5d072014-06-17 16:39:18 +020012087 if( ssl->hostname != NULL )
Paul Bakker5121ce52009-01-03 21:22:43 +000012088 {
Andres Amaya Garcia1f6301b2018-04-17 09:51:09 -050012089 mbedtls_platform_zeroize( ssl->hostname, strlen( ssl->hostname ) );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020012090 mbedtls_free( ssl->hostname );
Paul Bakker5121ce52009-01-03 21:22:43 +000012091 }
Paul Bakker0be444a2013-08-27 21:55:01 +020012092#endif
Paul Bakker5121ce52009-01-03 21:22:43 +000012093
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020012094#if defined(MBEDTLS_SSL_HW_RECORD_ACCEL)
12095 if( mbedtls_ssl_hw_record_finish != NULL )
Paul Bakker05ef8352012-05-08 09:17:57 +000012096 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020012097 MBEDTLS_SSL_DEBUG_MSG( 2, ( "going for mbedtls_ssl_hw_record_finish()" ) );
12098 mbedtls_ssl_hw_record_finish( ssl );
Paul Bakker05ef8352012-05-08 09:17:57 +000012099 }
12100#endif
12101
Manuel Pégourié-Gonnarde057d3b2015-05-20 10:59:43 +020012102#if defined(MBEDTLS_SSL_DTLS_HELLO_VERIFY) && defined(MBEDTLS_SSL_SRV_C)
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020012103 mbedtls_free( ssl->cli_id );
Manuel Pégourié-Gonnard43c02182014-07-22 17:32:01 +020012104#endif
12105
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020012106 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= free" ) );
Paul Bakker2da561c2009-02-05 18:00:28 +000012107
Paul Bakker86f04f42013-02-14 11:20:09 +010012108 /* Actually clear after last debug message */
Andres Amaya Garcia1f6301b2018-04-17 09:51:09 -050012109 mbedtls_platform_zeroize( ssl, sizeof( mbedtls_ssl_context ) );
Paul Bakker5121ce52009-01-03 21:22:43 +000012110}
12111
Manuel Pégourié-Gonnardcd523e22015-05-04 13:35:39 +020012112/*
12113 * Initialze mbedtls_ssl_config
12114 */
12115void mbedtls_ssl_config_init( mbedtls_ssl_config *conf )
12116{
12117 memset( conf, 0, sizeof( mbedtls_ssl_config ) );
12118}
12119
Simon Butcherc97b6972015-12-27 23:48:17 +000012120#if defined(MBEDTLS_KEY_EXCHANGE__WITH_CERT__ENABLED)
Manuel Pégourié-Gonnard47229c72015-12-04 15:02:56 +010012121static int ssl_preset_default_hashes[] = {
12122#if defined(MBEDTLS_SHA512_C)
12123 MBEDTLS_MD_SHA512,
12124 MBEDTLS_MD_SHA384,
12125#endif
12126#if defined(MBEDTLS_SHA256_C)
12127 MBEDTLS_MD_SHA256,
12128 MBEDTLS_MD_SHA224,
12129#endif
Gilles Peskine5d2511c2017-05-12 13:16:40 +020012130#if defined(MBEDTLS_SHA1_C) && defined(MBEDTLS_TLS_DEFAULT_ALLOW_SHA1_IN_KEY_EXCHANGE)
Manuel Pégourié-Gonnard47229c72015-12-04 15:02:56 +010012131 MBEDTLS_MD_SHA1,
12132#endif
12133 MBEDTLS_MD_NONE
12134};
Simon Butcherc97b6972015-12-27 23:48:17 +000012135#endif
Manuel Pégourié-Gonnard47229c72015-12-04 15:02:56 +010012136
Manuel Pégourié-Gonnardb31c5f62015-06-17 13:53:47 +020012137static int ssl_preset_suiteb_ciphersuites[] = {
12138 MBEDTLS_TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256,
12139 MBEDTLS_TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384,
12140 0
12141};
12142
Manuel Pégourié-Gonnarde5f30722015-10-22 17:01:15 +020012143#if defined(MBEDTLS_KEY_EXCHANGE__WITH_CERT__ENABLED)
Manuel Pégourié-Gonnardb31c5f62015-06-17 13:53:47 +020012144static int ssl_preset_suiteb_hashes[] = {
12145 MBEDTLS_MD_SHA256,
12146 MBEDTLS_MD_SHA384,
12147 MBEDTLS_MD_NONE
12148};
12149#endif
12150
12151#if defined(MBEDTLS_ECP_C)
12152static mbedtls_ecp_group_id ssl_preset_suiteb_curves[] = {
Jaeden Amerod4311042019-06-03 08:27:16 +010012153#if defined(MBEDTLS_ECP_DP_SECP256R1_ENABLED)
Manuel Pégourié-Gonnardb31c5f62015-06-17 13:53:47 +020012154 MBEDTLS_ECP_DP_SECP256R1,
Jaeden Amerod4311042019-06-03 08:27:16 +010012155#endif
12156#if defined(MBEDTLS_ECP_DP_SECP384R1_ENABLED)
Manuel Pégourié-Gonnardb31c5f62015-06-17 13:53:47 +020012157 MBEDTLS_ECP_DP_SECP384R1,
Jaeden Amerod4311042019-06-03 08:27:16 +010012158#endif
Manuel Pégourié-Gonnardb31c5f62015-06-17 13:53:47 +020012159 MBEDTLS_ECP_DP_NONE
12160};
12161#endif
12162
Manuel Pégourié-Gonnardcd523e22015-05-04 13:35:39 +020012163/*
Tillmann Karras588ad502015-09-25 04:27:22 +020012164 * Load default in mbedtls_ssl_config
Manuel Pégourié-Gonnardcd523e22015-05-04 13:35:39 +020012165 */
Manuel Pégourié-Gonnard419d5ae2015-05-04 19:32:36 +020012166int mbedtls_ssl_config_defaults( mbedtls_ssl_config *conf,
Manuel Pégourié-Gonnardb31c5f62015-06-17 13:53:47 +020012167 int endpoint, int transport, int preset )
Manuel Pégourié-Gonnardcd523e22015-05-04 13:35:39 +020012168{
Manuel Pégourié-Gonnard8b431fb2015-05-11 12:54:52 +020012169#if defined(MBEDTLS_DHM_C) && defined(MBEDTLS_SSL_SRV_C)
Manuel Pégourié-Gonnardcd523e22015-05-04 13:35:39 +020012170 int ret;
Manuel Pégourié-Gonnard8b431fb2015-05-11 12:54:52 +020012171#endif
Manuel Pégourié-Gonnardcd523e22015-05-04 13:35:39 +020012172
Manuel Pégourié-Gonnard0de074f2015-05-14 12:58:01 +020012173 /* Use the functions here so that they are covered in tests,
12174 * but otherwise access member directly for efficiency */
12175 mbedtls_ssl_conf_endpoint( conf, endpoint );
12176 mbedtls_ssl_conf_transport( conf, transport );
Manuel Pégourié-Gonnardcd523e22015-05-04 13:35:39 +020012177
Manuel Pégourié-Gonnardb31c5f62015-06-17 13:53:47 +020012178 /*
12179 * Things that are common to all presets
12180 */
Manuel Pégourié-Gonnard419d5ae2015-05-04 19:32:36 +020012181#if defined(MBEDTLS_SSL_CLI_C)
12182 if( endpoint == MBEDTLS_SSL_IS_CLIENT )
12183 {
12184 conf->authmode = MBEDTLS_SSL_VERIFY_REQUIRED;
12185#if defined(MBEDTLS_SSL_SESSION_TICKETS)
12186 conf->session_tickets = MBEDTLS_SSL_SESSION_TICKETS_ENABLED;
12187#endif
12188 }
12189#endif
12190
Manuel Pégourié-Gonnard66dc5552015-05-14 12:28:21 +020012191#if defined(MBEDTLS_ARC4_C)
Manuel Pégourié-Gonnardcd523e22015-05-04 13:35:39 +020012192 conf->arc4_disabled = MBEDTLS_SSL_ARC4_DISABLED;
Manuel Pégourié-Gonnard66dc5552015-05-14 12:28:21 +020012193#endif
Manuel Pégourié-Gonnardcd523e22015-05-04 13:35:39 +020012194
12195#if defined(MBEDTLS_SSL_ENCRYPT_THEN_MAC)
12196 conf->encrypt_then_mac = MBEDTLS_SSL_ETM_ENABLED;
12197#endif
12198
12199#if defined(MBEDTLS_SSL_EXTENDED_MASTER_SECRET)
12200 conf->extended_ms = MBEDTLS_SSL_EXTENDED_MS_ENABLED;
12201#endif
12202
Manuel Pégourié-Gonnard17eab2b2015-05-05 16:34:53 +010012203#if defined(MBEDTLS_SSL_CBC_RECORD_SPLITTING)
12204 conf->cbc_record_splitting = MBEDTLS_SSL_CBC_RECORD_SPLITTING_ENABLED;
12205#endif
12206
Manuel Pégourié-Gonnarde057d3b2015-05-20 10:59:43 +020012207#if defined(MBEDTLS_SSL_DTLS_HELLO_VERIFY) && defined(MBEDTLS_SSL_SRV_C)
Manuel Pégourié-Gonnardcd523e22015-05-04 13:35:39 +020012208 conf->f_cookie_write = ssl_cookie_write_dummy;
12209 conf->f_cookie_check = ssl_cookie_check_dummy;
12210#endif
12211
12212#if defined(MBEDTLS_SSL_DTLS_ANTI_REPLAY)
12213 conf->anti_replay = MBEDTLS_SSL_ANTI_REPLAY_ENABLED;
12214#endif
12215
Janos Follath088ce432017-04-10 12:42:31 +010012216#if defined(MBEDTLS_SSL_SRV_C)
12217 conf->cert_req_ca_list = MBEDTLS_SSL_CERT_REQ_CA_LIST_ENABLED;
12218#endif
12219
Manuel Pégourié-Gonnardcd523e22015-05-04 13:35:39 +020012220#if defined(MBEDTLS_SSL_PROTO_DTLS)
12221 conf->hs_timeout_min = MBEDTLS_SSL_DTLS_TIMEOUT_DFL_MIN;
12222 conf->hs_timeout_max = MBEDTLS_SSL_DTLS_TIMEOUT_DFL_MAX;
12223#endif
12224
12225#if defined(MBEDTLS_SSL_RENEGOTIATION)
12226 conf->renego_max_records = MBEDTLS_SSL_RENEGO_MAX_RECORDS_DEFAULT;
Andres AG2196c7f2016-12-15 17:01:16 +000012227 memset( conf->renego_period, 0x00, 2 );
12228 memset( conf->renego_period + 2, 0xFF, 6 );
Manuel Pégourié-Gonnardcd523e22015-05-04 13:35:39 +020012229#endif
12230
Manuel Pégourié-Gonnardb31c5f62015-06-17 13:53:47 +020012231#if defined(MBEDTLS_DHM_C) && defined(MBEDTLS_SSL_SRV_C)
12232 if( endpoint == MBEDTLS_SSL_IS_SERVER )
12233 {
Hanno Becker00d0a682017-10-04 13:14:29 +010012234 const unsigned char dhm_p[] =
12235 MBEDTLS_DHM_RFC3526_MODP_2048_P_BIN;
12236 const unsigned char dhm_g[] =
12237 MBEDTLS_DHM_RFC3526_MODP_2048_G_BIN;
12238
Hanno Beckera90658f2017-10-04 15:29:08 +010012239 if ( ( ret = mbedtls_ssl_conf_dh_param_bin( conf,
12240 dhm_p, sizeof( dhm_p ),
12241 dhm_g, sizeof( dhm_g ) ) ) != 0 )
Manuel Pégourié-Gonnardb31c5f62015-06-17 13:53:47 +020012242 {
12243 return( ret );
12244 }
12245 }
Manuel Pégourié-Gonnardbd990d62015-06-11 14:49:42 +020012246#endif
12247
Manuel Pégourié-Gonnardb31c5f62015-06-17 13:53:47 +020012248 /*
12249 * Preset-specific defaults
12250 */
12251 switch( preset )
Manuel Pégourié-Gonnardcd523e22015-05-04 13:35:39 +020012252 {
Manuel Pégourié-Gonnardb31c5f62015-06-17 13:53:47 +020012253 /*
12254 * NSA Suite B
12255 */
12256 case MBEDTLS_SSL_PRESET_SUITEB:
12257 conf->min_major_ver = MBEDTLS_SSL_MAJOR_VERSION_3;
12258 conf->min_minor_ver = MBEDTLS_SSL_MINOR_VERSION_3; /* TLS 1.2 */
12259 conf->max_major_ver = MBEDTLS_SSL_MAX_MAJOR_VERSION;
12260 conf->max_minor_ver = MBEDTLS_SSL_MAX_MINOR_VERSION;
12261
12262 conf->ciphersuite_list[MBEDTLS_SSL_MINOR_VERSION_0] =
12263 conf->ciphersuite_list[MBEDTLS_SSL_MINOR_VERSION_1] =
12264 conf->ciphersuite_list[MBEDTLS_SSL_MINOR_VERSION_2] =
12265 conf->ciphersuite_list[MBEDTLS_SSL_MINOR_VERSION_3] =
12266 ssl_preset_suiteb_ciphersuites;
12267
12268#if defined(MBEDTLS_X509_CRT_PARSE_C)
12269 conf->cert_profile = &mbedtls_x509_crt_profile_suiteb;
Manuel Pégourié-Gonnardcd523e22015-05-04 13:35:39 +020012270#endif
12271
Manuel Pégourié-Gonnarde5f30722015-10-22 17:01:15 +020012272#if defined(MBEDTLS_KEY_EXCHANGE__WITH_CERT__ENABLED)
Manuel Pégourié-Gonnardb31c5f62015-06-17 13:53:47 +020012273 conf->sig_hashes = ssl_preset_suiteb_hashes;
12274#endif
12275
12276#if defined(MBEDTLS_ECP_C)
12277 conf->curve_list = ssl_preset_suiteb_curves;
12278#endif
Manuel Pégourié-Gonnardc98204e2015-08-11 04:21:01 +020012279 break;
Manuel Pégourié-Gonnardb31c5f62015-06-17 13:53:47 +020012280
12281 /*
12282 * Default
12283 */
12284 default:
Ron Eldor5e9f14d2017-05-28 10:46:38 +030012285 conf->min_major_ver = ( MBEDTLS_SSL_MIN_MAJOR_VERSION >
12286 MBEDTLS_SSL_MIN_VALID_MAJOR_VERSION ) ?
12287 MBEDTLS_SSL_MIN_MAJOR_VERSION :
12288 MBEDTLS_SSL_MIN_VALID_MAJOR_VERSION;
12289 conf->min_minor_ver = ( MBEDTLS_SSL_MIN_MINOR_VERSION >
12290 MBEDTLS_SSL_MIN_VALID_MINOR_VERSION ) ?
12291 MBEDTLS_SSL_MIN_MINOR_VERSION :
12292 MBEDTLS_SSL_MIN_VALID_MINOR_VERSION;
Manuel Pégourié-Gonnardb31c5f62015-06-17 13:53:47 +020012293 conf->max_major_ver = MBEDTLS_SSL_MAX_MAJOR_VERSION;
12294 conf->max_minor_ver = MBEDTLS_SSL_MAX_MINOR_VERSION;
12295
12296#if defined(MBEDTLS_SSL_PROTO_DTLS)
12297 if( transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM )
12298 conf->min_minor_ver = MBEDTLS_SSL_MINOR_VERSION_2;
12299#endif
12300
12301 conf->ciphersuite_list[MBEDTLS_SSL_MINOR_VERSION_0] =
12302 conf->ciphersuite_list[MBEDTLS_SSL_MINOR_VERSION_1] =
12303 conf->ciphersuite_list[MBEDTLS_SSL_MINOR_VERSION_2] =
12304 conf->ciphersuite_list[MBEDTLS_SSL_MINOR_VERSION_3] =
12305 mbedtls_ssl_list_ciphersuites();
12306
12307#if defined(MBEDTLS_X509_CRT_PARSE_C)
12308 conf->cert_profile = &mbedtls_x509_crt_profile_default;
12309#endif
12310
Manuel Pégourié-Gonnarde5f30722015-10-22 17:01:15 +020012311#if defined(MBEDTLS_KEY_EXCHANGE__WITH_CERT__ENABLED)
Manuel Pégourié-Gonnard47229c72015-12-04 15:02:56 +010012312 conf->sig_hashes = ssl_preset_default_hashes;
Manuel Pégourié-Gonnardb31c5f62015-06-17 13:53:47 +020012313#endif
12314
12315#if defined(MBEDTLS_ECP_C)
12316 conf->curve_list = mbedtls_ecp_grp_id_list();
12317#endif
12318
12319#if defined(MBEDTLS_DHM_C) && defined(MBEDTLS_SSL_CLI_C)
12320 conf->dhm_min_bitlen = 1024;
12321#endif
12322 }
12323
Manuel Pégourié-Gonnardcd523e22015-05-04 13:35:39 +020012324 return( 0 );
12325}
12326
12327/*
12328 * Free mbedtls_ssl_config
12329 */
12330void mbedtls_ssl_config_free( mbedtls_ssl_config *conf )
12331{
12332#if defined(MBEDTLS_DHM_C)
12333 mbedtls_mpi_free( &conf->dhm_P );
12334 mbedtls_mpi_free( &conf->dhm_G );
12335#endif
12336
12337#if defined(MBEDTLS_KEY_EXCHANGE__SOME__PSK_ENABLED)
12338 if( conf->psk != NULL )
12339 {
Andres Amaya Garcia1f6301b2018-04-17 09:51:09 -050012340 mbedtls_platform_zeroize( conf->psk, conf->psk_len );
Manuel Pégourié-Gonnardcd523e22015-05-04 13:35:39 +020012341 mbedtls_free( conf->psk );
Azim Khan27e8a122018-03-21 14:24:11 +000012342 conf->psk = NULL;
Manuel Pégourié-Gonnardcd523e22015-05-04 13:35:39 +020012343 conf->psk_len = 0;
junyeonLEE316b1622017-12-20 16:29:30 +090012344 }
12345
12346 if( conf->psk_identity != NULL )
12347 {
Andres Amaya Garcia1f6301b2018-04-17 09:51:09 -050012348 mbedtls_platform_zeroize( conf->psk_identity, conf->psk_identity_len );
junyeonLEE316b1622017-12-20 16:29:30 +090012349 mbedtls_free( conf->psk_identity );
Azim Khan27e8a122018-03-21 14:24:11 +000012350 conf->psk_identity = NULL;
Manuel Pégourié-Gonnardcd523e22015-05-04 13:35:39 +020012351 conf->psk_identity_len = 0;
12352 }
12353#endif
12354
12355#if defined(MBEDTLS_X509_CRT_PARSE_C)
12356 ssl_key_cert_free( conf->key_cert );
12357#endif
12358
Andres Amaya Garcia1f6301b2018-04-17 09:51:09 -050012359 mbedtls_platform_zeroize( conf, sizeof( mbedtls_ssl_config ) );
Manuel Pégourié-Gonnardcd523e22015-05-04 13:35:39 +020012360}
12361
Manuel Pégourié-Gonnard5674a972015-10-19 15:14:03 +020012362#if defined(MBEDTLS_PK_C) && \
12363 ( defined(MBEDTLS_RSA_C) || defined(MBEDTLS_ECDSA_C) )
Manuel Pégourié-Gonnard0d420492013-08-21 16:14:26 +020012364/*
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020012365 * Convert between MBEDTLS_PK_XXX and SSL_SIG_XXX
Manuel Pégourié-Gonnard0d420492013-08-21 16:14:26 +020012366 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020012367unsigned char mbedtls_ssl_sig_from_pk( mbedtls_pk_context *pk )
Manuel Pégourié-Gonnard0d420492013-08-21 16:14:26 +020012368{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020012369#if defined(MBEDTLS_RSA_C)
12370 if( mbedtls_pk_can_do( pk, MBEDTLS_PK_RSA ) )
12371 return( MBEDTLS_SSL_SIG_RSA );
Manuel Pégourié-Gonnard0d420492013-08-21 16:14:26 +020012372#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020012373#if defined(MBEDTLS_ECDSA_C)
12374 if( mbedtls_pk_can_do( pk, MBEDTLS_PK_ECDSA ) )
12375 return( MBEDTLS_SSL_SIG_ECDSA );
Manuel Pégourié-Gonnard0d420492013-08-21 16:14:26 +020012376#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020012377 return( MBEDTLS_SSL_SIG_ANON );
Manuel Pégourié-Gonnard0d420492013-08-21 16:14:26 +020012378}
12379
Hanno Becker7e5437a2017-04-28 17:15:26 +010012380unsigned char mbedtls_ssl_sig_from_pk_alg( mbedtls_pk_type_t type )
12381{
12382 switch( type ) {
12383 case MBEDTLS_PK_RSA:
12384 return( MBEDTLS_SSL_SIG_RSA );
12385 case MBEDTLS_PK_ECDSA:
12386 case MBEDTLS_PK_ECKEY:
12387 return( MBEDTLS_SSL_SIG_ECDSA );
12388 default:
12389 return( MBEDTLS_SSL_SIG_ANON );
12390 }
12391}
12392
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020012393mbedtls_pk_type_t mbedtls_ssl_pk_alg_from_sig( unsigned char sig )
Manuel Pégourié-Gonnarda20c58c2013-08-22 13:52:48 +020012394{
12395 switch( sig )
12396 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020012397#if defined(MBEDTLS_RSA_C)
12398 case MBEDTLS_SSL_SIG_RSA:
12399 return( MBEDTLS_PK_RSA );
Manuel Pégourié-Gonnarda20c58c2013-08-22 13:52:48 +020012400#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020012401#if defined(MBEDTLS_ECDSA_C)
12402 case MBEDTLS_SSL_SIG_ECDSA:
12403 return( MBEDTLS_PK_ECDSA );
Manuel Pégourié-Gonnarda20c58c2013-08-22 13:52:48 +020012404#endif
12405 default:
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020012406 return( MBEDTLS_PK_NONE );
Manuel Pégourié-Gonnarda20c58c2013-08-22 13:52:48 +020012407 }
12408}
Manuel Pégourié-Gonnard5674a972015-10-19 15:14:03 +020012409#endif /* MBEDTLS_PK_C && ( MBEDTLS_RSA_C || MBEDTLS_ECDSA_C ) */
Manuel Pégourié-Gonnarda20c58c2013-08-22 13:52:48 +020012410
Hanno Becker7e5437a2017-04-28 17:15:26 +010012411#if defined(MBEDTLS_SSL_PROTO_TLS1_2) && \
12412 defined(MBEDTLS_KEY_EXCHANGE__WITH_CERT__ENABLED)
12413
12414/* Find an entry in a signature-hash set matching a given hash algorithm. */
12415mbedtls_md_type_t mbedtls_ssl_sig_hash_set_find( mbedtls_ssl_sig_hash_set_t *set,
12416 mbedtls_pk_type_t sig_alg )
12417{
12418 switch( sig_alg )
12419 {
12420 case MBEDTLS_PK_RSA:
12421 return( set->rsa );
12422 case MBEDTLS_PK_ECDSA:
12423 return( set->ecdsa );
12424 default:
12425 return( MBEDTLS_MD_NONE );
12426 }
12427}
12428
12429/* Add a signature-hash-pair to a signature-hash set */
12430void mbedtls_ssl_sig_hash_set_add( mbedtls_ssl_sig_hash_set_t *set,
12431 mbedtls_pk_type_t sig_alg,
12432 mbedtls_md_type_t md_alg )
12433{
12434 switch( sig_alg )
12435 {
12436 case MBEDTLS_PK_RSA:
12437 if( set->rsa == MBEDTLS_MD_NONE )
12438 set->rsa = md_alg;
12439 break;
12440
12441 case MBEDTLS_PK_ECDSA:
12442 if( set->ecdsa == MBEDTLS_MD_NONE )
12443 set->ecdsa = md_alg;
12444 break;
12445
12446 default:
12447 break;
12448 }
12449}
12450
12451/* Allow exactly one hash algorithm for each signature. */
12452void mbedtls_ssl_sig_hash_set_const_hash( mbedtls_ssl_sig_hash_set_t *set,
12453 mbedtls_md_type_t md_alg )
12454{
12455 set->rsa = md_alg;
12456 set->ecdsa = md_alg;
12457}
12458
12459#endif /* MBEDTLS_SSL_PROTO_TLS1_2) &&
12460 MBEDTLS_KEY_EXCHANGE__WITH_CERT__ENABLED */
12461
Manuel Pégourié-Gonnard1a483832013-09-20 12:29:15 +020012462/*
Manuel Pégourié-Gonnard7bfc1222015-06-17 14:34:48 +020012463 * Convert from MBEDTLS_SSL_HASH_XXX to MBEDTLS_MD_XXX
Manuel Pégourié-Gonnard1a483832013-09-20 12:29:15 +020012464 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020012465mbedtls_md_type_t mbedtls_ssl_md_alg_from_hash( unsigned char hash )
Manuel Pégourié-Gonnarda20c58c2013-08-22 13:52:48 +020012466{
12467 switch( hash )
12468 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020012469#if defined(MBEDTLS_MD5_C)
12470 case MBEDTLS_SSL_HASH_MD5:
12471 return( MBEDTLS_MD_MD5 );
Manuel Pégourié-Gonnarda20c58c2013-08-22 13:52:48 +020012472#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020012473#if defined(MBEDTLS_SHA1_C)
12474 case MBEDTLS_SSL_HASH_SHA1:
12475 return( MBEDTLS_MD_SHA1 );
Manuel Pégourié-Gonnarda20c58c2013-08-22 13:52:48 +020012476#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020012477#if defined(MBEDTLS_SHA256_C)
12478 case MBEDTLS_SSL_HASH_SHA224:
12479 return( MBEDTLS_MD_SHA224 );
12480 case MBEDTLS_SSL_HASH_SHA256:
12481 return( MBEDTLS_MD_SHA256 );
Manuel Pégourié-Gonnarda20c58c2013-08-22 13:52:48 +020012482#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020012483#if defined(MBEDTLS_SHA512_C)
12484 case MBEDTLS_SSL_HASH_SHA384:
12485 return( MBEDTLS_MD_SHA384 );
12486 case MBEDTLS_SSL_HASH_SHA512:
12487 return( MBEDTLS_MD_SHA512 );
Manuel Pégourié-Gonnarda20c58c2013-08-22 13:52:48 +020012488#endif
12489 default:
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020012490 return( MBEDTLS_MD_NONE );
Manuel Pégourié-Gonnarda20c58c2013-08-22 13:52:48 +020012491 }
12492}
12493
Manuel Pégourié-Gonnard7bfc1222015-06-17 14:34:48 +020012494/*
12495 * Convert from MBEDTLS_MD_XXX to MBEDTLS_SSL_HASH_XXX
12496 */
12497unsigned char mbedtls_ssl_hash_from_md_alg( int md )
12498{
12499 switch( md )
12500 {
12501#if defined(MBEDTLS_MD5_C)
12502 case MBEDTLS_MD_MD5:
12503 return( MBEDTLS_SSL_HASH_MD5 );
12504#endif
12505#if defined(MBEDTLS_SHA1_C)
12506 case MBEDTLS_MD_SHA1:
12507 return( MBEDTLS_SSL_HASH_SHA1 );
12508#endif
12509#if defined(MBEDTLS_SHA256_C)
12510 case MBEDTLS_MD_SHA224:
12511 return( MBEDTLS_SSL_HASH_SHA224 );
12512 case MBEDTLS_MD_SHA256:
12513 return( MBEDTLS_SSL_HASH_SHA256 );
12514#endif
12515#if defined(MBEDTLS_SHA512_C)
12516 case MBEDTLS_MD_SHA384:
12517 return( MBEDTLS_SSL_HASH_SHA384 );
12518 case MBEDTLS_MD_SHA512:
12519 return( MBEDTLS_SSL_HASH_SHA512 );
12520#endif
12521 default:
12522 return( MBEDTLS_SSL_HASH_NONE );
12523 }
12524}
12525
Manuel Pégourié-Gonnardb541da62015-06-17 11:43:30 +020012526#if defined(MBEDTLS_ECP_C)
Manuel Pégourié-Gonnardab240102014-02-04 16:18:07 +010012527/*
Manuel Pégourié-Gonnard7bfc1222015-06-17 14:34:48 +020012528 * Check if a curve proposed by the peer is in our list.
Manuel Pégourié-Gonnard9d412d82015-06-17 12:10:46 +020012529 * Return 0 if we're willing to use it, -1 otherwise.
Manuel Pégourié-Gonnardab240102014-02-04 16:18:07 +010012530 */
Manuel Pégourié-Gonnard9d412d82015-06-17 12:10:46 +020012531int mbedtls_ssl_check_curve( const mbedtls_ssl_context *ssl, mbedtls_ecp_group_id grp_id )
Manuel Pégourié-Gonnardab240102014-02-04 16:18:07 +010012532{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020012533 const mbedtls_ecp_group_id *gid;
Manuel Pégourié-Gonnardab240102014-02-04 16:18:07 +010012534
Manuel Pégourié-Gonnard9d412d82015-06-17 12:10:46 +020012535 if( ssl->conf->curve_list == NULL )
12536 return( -1 );
12537
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +020012538 for( gid = ssl->conf->curve_list; *gid != MBEDTLS_ECP_DP_NONE; gid++ )
Manuel Pégourié-Gonnardab240102014-02-04 16:18:07 +010012539 if( *gid == grp_id )
Manuel Pégourié-Gonnard9d412d82015-06-17 12:10:46 +020012540 return( 0 );
Manuel Pégourié-Gonnardab240102014-02-04 16:18:07 +010012541
Manuel Pégourié-Gonnard9d412d82015-06-17 12:10:46 +020012542 return( -1 );
Manuel Pégourié-Gonnardab240102014-02-04 16:18:07 +010012543}
Manuel Pégourié-Gonnardb541da62015-06-17 11:43:30 +020012544#endif /* MBEDTLS_ECP_C */
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +020012545
Manuel Pégourié-Gonnarde5f30722015-10-22 17:01:15 +020012546#if defined(MBEDTLS_KEY_EXCHANGE__WITH_CERT__ENABLED)
Manuel Pégourié-Gonnard7bfc1222015-06-17 14:34:48 +020012547/*
12548 * Check if a hash proposed by the peer is in our list.
12549 * Return 0 if we're willing to use it, -1 otherwise.
12550 */
12551int mbedtls_ssl_check_sig_hash( const mbedtls_ssl_context *ssl,
12552 mbedtls_md_type_t md )
12553{
12554 const int *cur;
12555
12556 if( ssl->conf->sig_hashes == NULL )
12557 return( -1 );
12558
12559 for( cur = ssl->conf->sig_hashes; *cur != MBEDTLS_MD_NONE; cur++ )
12560 if( *cur == (int) md )
12561 return( 0 );
12562
12563 return( -1 );
12564}
Manuel Pégourié-Gonnarde5f30722015-10-22 17:01:15 +020012565#endif /* MBEDTLS_KEY_EXCHANGE__WITH_CERT__ENABLED */
Manuel Pégourié-Gonnard7bfc1222015-06-17 14:34:48 +020012566
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020012567#if defined(MBEDTLS_X509_CRT_PARSE_C)
12568int mbedtls_ssl_check_cert_usage( const mbedtls_x509_crt *cert,
12569 const mbedtls_ssl_ciphersuite_t *ciphersuite,
Manuel Pégourié-Gonnarde6efa6f2015-04-20 11:01:48 +010012570 int cert_endpoint,
Manuel Pégourié-Gonnarde6ef16f2015-05-11 19:54:43 +020012571 uint32_t *flags )
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +020012572{
Manuel Pégourié-Gonnarde6efa6f2015-04-20 11:01:48 +010012573 int ret = 0;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020012574#if defined(MBEDTLS_X509_CHECK_KEY_USAGE)
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +020012575 int usage = 0;
12576#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020012577#if defined(MBEDTLS_X509_CHECK_EXTENDED_KEY_USAGE)
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +020012578 const char *ext_oid;
12579 size_t ext_len;
12580#endif
12581
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020012582#if !defined(MBEDTLS_X509_CHECK_KEY_USAGE) && \
12583 !defined(MBEDTLS_X509_CHECK_EXTENDED_KEY_USAGE)
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +020012584 ((void) cert);
12585 ((void) cert_endpoint);
Manuel Pégourié-Gonnarde6efa6f2015-04-20 11:01:48 +010012586 ((void) flags);
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +020012587#endif
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +020012588
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020012589#if defined(MBEDTLS_X509_CHECK_KEY_USAGE)
12590 if( cert_endpoint == MBEDTLS_SSL_IS_SERVER )
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +020012591 {
12592 /* Server part of the key exchange */
12593 switch( ciphersuite->key_exchange )
12594 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020012595 case MBEDTLS_KEY_EXCHANGE_RSA:
12596 case MBEDTLS_KEY_EXCHANGE_RSA_PSK:
Manuel Pégourié-Gonnarde6028c92015-04-20 12:19:02 +010012597 usage = MBEDTLS_X509_KU_KEY_ENCIPHERMENT;
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +020012598 break;
12599
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020012600 case MBEDTLS_KEY_EXCHANGE_DHE_RSA:
12601 case MBEDTLS_KEY_EXCHANGE_ECDHE_RSA:
12602 case MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA:
12603 usage = MBEDTLS_X509_KU_DIGITAL_SIGNATURE;
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +020012604 break;
12605
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020012606 case MBEDTLS_KEY_EXCHANGE_ECDH_RSA:
12607 case MBEDTLS_KEY_EXCHANGE_ECDH_ECDSA:
Manuel Pégourié-Gonnarde6028c92015-04-20 12:19:02 +010012608 usage = MBEDTLS_X509_KU_KEY_AGREEMENT;
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +020012609 break;
12610
12611 /* Don't use default: we want warnings when adding new values */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020012612 case MBEDTLS_KEY_EXCHANGE_NONE:
12613 case MBEDTLS_KEY_EXCHANGE_PSK:
12614 case MBEDTLS_KEY_EXCHANGE_DHE_PSK:
12615 case MBEDTLS_KEY_EXCHANGE_ECDHE_PSK:
Manuel Pégourié-Gonnard557535d2015-09-15 17:53:32 +020012616 case MBEDTLS_KEY_EXCHANGE_ECJPAKE:
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +020012617 usage = 0;
12618 }
12619 }
12620 else
12621 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020012622 /* Client auth: we only implement rsa_sign and mbedtls_ecdsa_sign for now */
12623 usage = MBEDTLS_X509_KU_DIGITAL_SIGNATURE;
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +020012624 }
12625
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020012626 if( mbedtls_x509_crt_check_key_usage( cert, usage ) != 0 )
Manuel Pégourié-Gonnarde6efa6f2015-04-20 11:01:48 +010012627 {
Manuel Pégourié-Gonnarde6028c92015-04-20 12:19:02 +010012628 *flags |= MBEDTLS_X509_BADCERT_KEY_USAGE;
Manuel Pégourié-Gonnarde6efa6f2015-04-20 11:01:48 +010012629 ret = -1;
12630 }
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +020012631#else
12632 ((void) ciphersuite);
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020012633#endif /* MBEDTLS_X509_CHECK_KEY_USAGE */
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +020012634
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020012635#if defined(MBEDTLS_X509_CHECK_EXTENDED_KEY_USAGE)
12636 if( cert_endpoint == MBEDTLS_SSL_IS_SERVER )
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +020012637 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020012638 ext_oid = MBEDTLS_OID_SERVER_AUTH;
12639 ext_len = MBEDTLS_OID_SIZE( MBEDTLS_OID_SERVER_AUTH );
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +020012640 }
12641 else
12642 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020012643 ext_oid = MBEDTLS_OID_CLIENT_AUTH;
12644 ext_len = MBEDTLS_OID_SIZE( MBEDTLS_OID_CLIENT_AUTH );
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +020012645 }
12646
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020012647 if( mbedtls_x509_crt_check_extended_key_usage( cert, ext_oid, ext_len ) != 0 )
Manuel Pégourié-Gonnarde6efa6f2015-04-20 11:01:48 +010012648 {
Manuel Pégourié-Gonnarde6028c92015-04-20 12:19:02 +010012649 *flags |= MBEDTLS_X509_BADCERT_EXT_KEY_USAGE;
Manuel Pégourié-Gonnarde6efa6f2015-04-20 11:01:48 +010012650 ret = -1;
12651 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020012652#endif /* MBEDTLS_X509_CHECK_EXTENDED_KEY_USAGE */
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +020012653
Manuel Pégourié-Gonnarde6efa6f2015-04-20 11:01:48 +010012654 return( ret );
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +020012655}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020012656#endif /* MBEDTLS_X509_CRT_PARSE_C */
Manuel Pégourié-Gonnard3a306b92014-04-29 15:11:17 +020012657
Manuel Pégourié-Gonnardabc7e3b2014-02-11 18:15:03 +010012658/*
12659 * Convert version numbers to/from wire format
12660 * and, for DTLS, to/from TLS equivalent.
12661 *
12662 * For TLS this is the identity.
Brian J Murray1903fb32016-11-06 04:45:15 -080012663 * For DTLS, use 1's complement (v -> 255 - v, and then map as follows:
Manuel Pégourié-Gonnardabc7e3b2014-02-11 18:15:03 +010012664 * 1.0 <-> 3.2 (DTLS 1.0 is based on TLS 1.1)
12665 * 1.x <-> 3.x+1 for x != 0 (DTLS 1.2 based on TLS 1.2)
12666 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020012667void mbedtls_ssl_write_version( int major, int minor, int transport,
Manuel Pégourié-Gonnardabc7e3b2014-02-11 18:15:03 +010012668 unsigned char ver[2] )
12669{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020012670#if defined(MBEDTLS_SSL_PROTO_DTLS)
12671 if( transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM )
Manuel Pégourié-Gonnardabc7e3b2014-02-11 18:15:03 +010012672 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020012673 if( minor == MBEDTLS_SSL_MINOR_VERSION_2 )
Manuel Pégourié-Gonnardabc7e3b2014-02-11 18:15:03 +010012674 --minor; /* DTLS 1.0 stored as TLS 1.1 internally */
12675
12676 ver[0] = (unsigned char)( 255 - ( major - 2 ) );
12677 ver[1] = (unsigned char)( 255 - ( minor - 1 ) );
12678 }
Manuel Pégourié-Gonnard34c10112014-03-25 13:36:22 +010012679 else
12680#else
12681 ((void) transport);
Manuel Pégourié-Gonnardabc7e3b2014-02-11 18:15:03 +010012682#endif
Manuel Pégourié-Gonnard34c10112014-03-25 13:36:22 +010012683 {
12684 ver[0] = (unsigned char) major;
12685 ver[1] = (unsigned char) minor;
12686 }
Manuel Pégourié-Gonnardabc7e3b2014-02-11 18:15:03 +010012687}
12688
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020012689void mbedtls_ssl_read_version( int *major, int *minor, int transport,
Manuel Pégourié-Gonnardabc7e3b2014-02-11 18:15:03 +010012690 const unsigned char ver[2] )
12691{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020012692#if defined(MBEDTLS_SSL_PROTO_DTLS)
12693 if( transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM )
Manuel Pégourié-Gonnardabc7e3b2014-02-11 18:15:03 +010012694 {
12695 *major = 255 - ver[0] + 2;
12696 *minor = 255 - ver[1] + 1;
12697
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020012698 if( *minor == MBEDTLS_SSL_MINOR_VERSION_1 )
Manuel Pégourié-Gonnardabc7e3b2014-02-11 18:15:03 +010012699 ++*minor; /* DTLS 1.0 stored as TLS 1.1 internally */
12700 }
Manuel Pégourié-Gonnard34c10112014-03-25 13:36:22 +010012701 else
12702#else
12703 ((void) transport);
Manuel Pégourié-Gonnardabc7e3b2014-02-11 18:15:03 +010012704#endif
Manuel Pégourié-Gonnard34c10112014-03-25 13:36:22 +010012705 {
12706 *major = ver[0];
12707 *minor = ver[1];
12708 }
Manuel Pégourié-Gonnardabc7e3b2014-02-11 18:15:03 +010012709}
12710
Simon Butcher99000142016-10-13 17:21:01 +010012711int mbedtls_ssl_set_calc_verify_md( mbedtls_ssl_context *ssl, int md )
12712{
12713#if defined(MBEDTLS_SSL_PROTO_TLS1_2)
12714 if( ssl->minor_ver != MBEDTLS_SSL_MINOR_VERSION_3 )
12715 return MBEDTLS_ERR_SSL_INVALID_VERIFY_HASH;
12716
12717 switch( md )
12718 {
12719#if defined(MBEDTLS_SSL_PROTO_TLS1) || defined(MBEDTLS_SSL_PROTO_TLS1_1)
12720#if defined(MBEDTLS_MD5_C)
12721 case MBEDTLS_SSL_HASH_MD5:
Janos Follath182013f2016-10-25 10:50:22 +010012722 return MBEDTLS_ERR_SSL_INVALID_VERIFY_HASH;
Simon Butcher99000142016-10-13 17:21:01 +010012723#endif
12724#if defined(MBEDTLS_SHA1_C)
12725 case MBEDTLS_SSL_HASH_SHA1:
12726 ssl->handshake->calc_verify = ssl_calc_verify_tls;
12727 break;
12728#endif
12729#endif /* MBEDTLS_SSL_PROTO_TLS1 || MBEDTLS_SSL_PROTO_TLS1_1 */
12730#if defined(MBEDTLS_SHA512_C)
12731 case MBEDTLS_SSL_HASH_SHA384:
12732 ssl->handshake->calc_verify = ssl_calc_verify_tls_sha384;
12733 break;
12734#endif
12735#if defined(MBEDTLS_SHA256_C)
12736 case MBEDTLS_SSL_HASH_SHA256:
12737 ssl->handshake->calc_verify = ssl_calc_verify_tls_sha256;
12738 break;
12739#endif
12740 default:
12741 return MBEDTLS_ERR_SSL_INVALID_VERIFY_HASH;
12742 }
12743
12744 return 0;
12745#else /* !MBEDTLS_SSL_PROTO_TLS1_2 */
12746 (void) ssl;
12747 (void) md;
12748
12749 return MBEDTLS_ERR_SSL_INVALID_VERIFY_HASH;
12750#endif /* MBEDTLS_SSL_PROTO_TLS1_2 */
12751}
12752
Andres Amaya Garcia46f5a3e2017-07-20 16:17:51 +010012753#if defined(MBEDTLS_SSL_PROTO_SSL3) || defined(MBEDTLS_SSL_PROTO_TLS1) || \
12754 defined(MBEDTLS_SSL_PROTO_TLS1_1)
12755int mbedtls_ssl_get_key_exchange_md_ssl_tls( mbedtls_ssl_context *ssl,
12756 unsigned char *output,
12757 unsigned char *data, size_t data_len )
12758{
12759 int ret = 0;
12760 mbedtls_md5_context mbedtls_md5;
12761 mbedtls_sha1_context mbedtls_sha1;
12762
12763 mbedtls_md5_init( &mbedtls_md5 );
12764 mbedtls_sha1_init( &mbedtls_sha1 );
12765
12766 /*
12767 * digitally-signed struct {
12768 * opaque md5_hash[16];
12769 * opaque sha_hash[20];
12770 * };
12771 *
12772 * md5_hash
12773 * MD5(ClientHello.random + ServerHello.random
12774 * + ServerParams);
12775 * sha_hash
12776 * SHA(ClientHello.random + ServerHello.random
12777 * + ServerParams);
12778 */
Gilles Peskine9e4f77c2018-01-22 11:48:08 +010012779 if( ( ret = mbedtls_md5_starts_ret( &mbedtls_md5 ) ) != 0 )
Andres Amaya Garcia46f5a3e2017-07-20 16:17:51 +010012780 {
Gilles Peskine9e4f77c2018-01-22 11:48:08 +010012781 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_md5_starts_ret", ret );
Andres Amaya Garcia46f5a3e2017-07-20 16:17:51 +010012782 goto exit;
12783 }
Gilles Peskine9e4f77c2018-01-22 11:48:08 +010012784 if( ( ret = mbedtls_md5_update_ret( &mbedtls_md5,
Andres Amaya Garcia46f5a3e2017-07-20 16:17:51 +010012785 ssl->handshake->randbytes, 64 ) ) != 0 )
12786 {
Gilles Peskine9e4f77c2018-01-22 11:48:08 +010012787 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_md5_update_ret", ret );
Andres Amaya Garcia46f5a3e2017-07-20 16:17:51 +010012788 goto exit;
12789 }
Gilles Peskine9e4f77c2018-01-22 11:48:08 +010012790 if( ( ret = mbedtls_md5_update_ret( &mbedtls_md5, data, data_len ) ) != 0 )
Andres Amaya Garcia46f5a3e2017-07-20 16:17:51 +010012791 {
Gilles Peskine9e4f77c2018-01-22 11:48:08 +010012792 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_md5_update_ret", ret );
Andres Amaya Garcia46f5a3e2017-07-20 16:17:51 +010012793 goto exit;
12794 }
Gilles Peskine9e4f77c2018-01-22 11:48:08 +010012795 if( ( ret = mbedtls_md5_finish_ret( &mbedtls_md5, output ) ) != 0 )
Andres Amaya Garcia46f5a3e2017-07-20 16:17:51 +010012796 {
Gilles Peskine9e4f77c2018-01-22 11:48:08 +010012797 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_md5_finish_ret", ret );
Andres Amaya Garcia46f5a3e2017-07-20 16:17:51 +010012798 goto exit;
12799 }
12800
Gilles Peskine9e4f77c2018-01-22 11:48:08 +010012801 if( ( ret = mbedtls_sha1_starts_ret( &mbedtls_sha1 ) ) != 0 )
Andres Amaya Garcia46f5a3e2017-07-20 16:17:51 +010012802 {
Gilles Peskine9e4f77c2018-01-22 11:48:08 +010012803 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_sha1_starts_ret", ret );
Andres Amaya Garcia46f5a3e2017-07-20 16:17:51 +010012804 goto exit;
12805 }
Gilles Peskine9e4f77c2018-01-22 11:48:08 +010012806 if( ( ret = mbedtls_sha1_update_ret( &mbedtls_sha1,
Andres Amaya Garcia46f5a3e2017-07-20 16:17:51 +010012807 ssl->handshake->randbytes, 64 ) ) != 0 )
12808 {
Gilles Peskine9e4f77c2018-01-22 11:48:08 +010012809 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_sha1_update_ret", ret );
Andres Amaya Garcia46f5a3e2017-07-20 16:17:51 +010012810 goto exit;
12811 }
Gilles Peskine9e4f77c2018-01-22 11:48:08 +010012812 if( ( ret = mbedtls_sha1_update_ret( &mbedtls_sha1, data,
Andres Amaya Garcia46f5a3e2017-07-20 16:17:51 +010012813 data_len ) ) != 0 )
12814 {
Gilles Peskine9e4f77c2018-01-22 11:48:08 +010012815 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_sha1_update_ret", ret );
Andres Amaya Garcia46f5a3e2017-07-20 16:17:51 +010012816 goto exit;
12817 }
Gilles Peskine9e4f77c2018-01-22 11:48:08 +010012818 if( ( ret = mbedtls_sha1_finish_ret( &mbedtls_sha1,
Andres Amaya Garcia46f5a3e2017-07-20 16:17:51 +010012819 output + 16 ) ) != 0 )
12820 {
Gilles Peskine9e4f77c2018-01-22 11:48:08 +010012821 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_sha1_finish_ret", ret );
Andres Amaya Garcia46f5a3e2017-07-20 16:17:51 +010012822 goto exit;
12823 }
12824
12825exit:
12826 mbedtls_md5_free( &mbedtls_md5 );
12827 mbedtls_sha1_free( &mbedtls_sha1 );
12828
12829 if( ret != 0 )
12830 mbedtls_ssl_send_alert_message( ssl, MBEDTLS_SSL_ALERT_LEVEL_FATAL,
12831 MBEDTLS_SSL_ALERT_MSG_INTERNAL_ERROR );
12832
12833 return( ret );
12834
12835}
12836#endif /* MBEDTLS_SSL_PROTO_SSL3 || MBEDTLS_SSL_PROTO_TLS1 || \
12837 MBEDTLS_SSL_PROTO_TLS1_1 */
12838
12839#if defined(MBEDTLS_SSL_PROTO_TLS1) || defined(MBEDTLS_SSL_PROTO_TLS1_1) || \
12840 defined(MBEDTLS_SSL_PROTO_TLS1_2)
Andrzej Kurekd6db9be2019-01-10 05:27:10 -050012841
12842#if defined(MBEDTLS_USE_PSA_CRYPTO)
12843int mbedtls_ssl_get_key_exchange_md_tls1_2( mbedtls_ssl_context *ssl,
12844 unsigned char *hash, size_t *hashlen,
12845 unsigned char *data, size_t data_len,
12846 mbedtls_md_type_t md_alg )
12847{
Andrzej Kurek814feff2019-01-14 04:35:19 -050012848 psa_status_t status;
Jaeden Amero34973232019-02-20 10:32:28 +000012849 psa_hash_operation_t hash_operation = PSA_HASH_OPERATION_INIT;
Andrzej Kurekd6db9be2019-01-10 05:27:10 -050012850 psa_algorithm_t hash_alg = mbedtls_psa_translate_md( md_alg );
12851
Hanno Becker4c8c7aa2019-04-10 09:25:41 +010012852 MBEDTLS_SSL_DEBUG_MSG( 3, ( "Perform PSA-based computation of digest of ServerKeyExchange" ) );
Andrzej Kurek814feff2019-01-14 04:35:19 -050012853
12854 if( ( status = psa_hash_setup( &hash_operation,
12855 hash_alg ) ) != PSA_SUCCESS )
Andrzej Kurekd6db9be2019-01-10 05:27:10 -050012856 {
Andrzej Kurek814feff2019-01-14 04:35:19 -050012857 MBEDTLS_SSL_DEBUG_RET( 1, "psa_hash_setup", status );
Andrzej Kurekd6db9be2019-01-10 05:27:10 -050012858 goto exit;
12859 }
12860
Andrzej Kurek814feff2019-01-14 04:35:19 -050012861 if( ( status = psa_hash_update( &hash_operation, ssl->handshake->randbytes,
12862 64 ) ) != PSA_SUCCESS )
Andrzej Kurekd6db9be2019-01-10 05:27:10 -050012863 {
Andrzej Kurek814feff2019-01-14 04:35:19 -050012864 MBEDTLS_SSL_DEBUG_RET( 1, "psa_hash_update", status );
Andrzej Kurekd6db9be2019-01-10 05:27:10 -050012865 goto exit;
12866 }
12867
Andrzej Kurek814feff2019-01-14 04:35:19 -050012868 if( ( status = psa_hash_update( &hash_operation,
12869 data, data_len ) ) != PSA_SUCCESS )
Andrzej Kurekd6db9be2019-01-10 05:27:10 -050012870 {
Andrzej Kurek814feff2019-01-14 04:35:19 -050012871 MBEDTLS_SSL_DEBUG_RET( 1, "psa_hash_update", status );
Andrzej Kurekd6db9be2019-01-10 05:27:10 -050012872 goto exit;
12873 }
12874
Andrzej Kurek814feff2019-01-14 04:35:19 -050012875 if( ( status = psa_hash_finish( &hash_operation, hash, MBEDTLS_MD_MAX_SIZE,
12876 hashlen ) ) != PSA_SUCCESS )
Andrzej Kurekd6db9be2019-01-10 05:27:10 -050012877 {
Andrzej Kurek814feff2019-01-14 04:35:19 -050012878 MBEDTLS_SSL_DEBUG_RET( 1, "psa_hash_finish", status );
Andrzej Kurekd6db9be2019-01-10 05:27:10 -050012879 goto exit;
12880 }
12881
12882exit:
Andrzej Kurek814feff2019-01-14 04:35:19 -050012883 if( status != PSA_SUCCESS )
Andrzej Kurekd6db9be2019-01-10 05:27:10 -050012884 {
12885 mbedtls_ssl_send_alert_message( ssl, MBEDTLS_SSL_ALERT_LEVEL_FATAL,
12886 MBEDTLS_SSL_ALERT_MSG_INTERNAL_ERROR );
Andrzej Kurek814feff2019-01-14 04:35:19 -050012887 switch( status )
Andrzej Kurekd6db9be2019-01-10 05:27:10 -050012888 {
12889 case PSA_ERROR_NOT_SUPPORTED:
12890 return( MBEDTLS_ERR_MD_FEATURE_UNAVAILABLE );
Andrzej Kurek814feff2019-01-14 04:35:19 -050012891 case PSA_ERROR_BAD_STATE: /* Intentional fallthrough */
Andrzej Kurekd6db9be2019-01-10 05:27:10 -050012892 case PSA_ERROR_BUFFER_TOO_SMALL:
12893 return( MBEDTLS_ERR_MD_BAD_INPUT_DATA );
12894 case PSA_ERROR_INSUFFICIENT_MEMORY:
12895 return( MBEDTLS_ERR_MD_ALLOC_FAILED );
12896 default:
12897 return( MBEDTLS_ERR_MD_HW_ACCEL_FAILED );
12898 }
12899 }
12900 return( 0 );
12901}
12902
12903#else
12904
Andres Amaya Garcia46f5a3e2017-07-20 16:17:51 +010012905int mbedtls_ssl_get_key_exchange_md_tls1_2( mbedtls_ssl_context *ssl,
Gilles Peskineca1d7422018-04-24 11:53:22 +020012906 unsigned char *hash, size_t *hashlen,
12907 unsigned char *data, size_t data_len,
12908 mbedtls_md_type_t md_alg )
Andres Amaya Garcia46f5a3e2017-07-20 16:17:51 +010012909{
12910 int ret = 0;
12911 mbedtls_md_context_t ctx;
12912 const mbedtls_md_info_t *md_info = mbedtls_md_info_from_type( md_alg );
Gilles Peskineca1d7422018-04-24 11:53:22 +020012913 *hashlen = mbedtls_md_get_size( md_info );
Andres Amaya Garcia46f5a3e2017-07-20 16:17:51 +010012914
Hanno Becker4c8c7aa2019-04-10 09:25:41 +010012915 MBEDTLS_SSL_DEBUG_MSG( 3, ( "Perform mbedtls-based computation of digest of ServerKeyExchange" ) );
Andrzej Kurek814feff2019-01-14 04:35:19 -050012916
Andres Amaya Garcia46f5a3e2017-07-20 16:17:51 +010012917 mbedtls_md_init( &ctx );
12918
12919 /*
12920 * digitally-signed struct {
12921 * opaque client_random[32];
12922 * opaque server_random[32];
12923 * ServerDHParams params;
12924 * };
12925 */
12926 if( ( ret = mbedtls_md_setup( &ctx, md_info, 0 ) ) != 0 )
12927 {
12928 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_md_setup", ret );
12929 goto exit;
12930 }
12931 if( ( ret = mbedtls_md_starts( &ctx ) ) != 0 )
12932 {
12933 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_md_starts", ret );
12934 goto exit;
12935 }
12936 if( ( ret = mbedtls_md_update( &ctx, ssl->handshake->randbytes, 64 ) ) != 0 )
12937 {
12938 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_md_update", ret );
12939 goto exit;
12940 }
12941 if( ( ret = mbedtls_md_update( &ctx, data, data_len ) ) != 0 )
12942 {
12943 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_md_update", ret );
12944 goto exit;
12945 }
Gilles Peskineca1d7422018-04-24 11:53:22 +020012946 if( ( ret = mbedtls_md_finish( &ctx, hash ) ) != 0 )
Andres Amaya Garcia46f5a3e2017-07-20 16:17:51 +010012947 {
12948 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_md_finish", ret );
12949 goto exit;
12950 }
12951
12952exit:
12953 mbedtls_md_free( &ctx );
12954
12955 if( ret != 0 )
12956 mbedtls_ssl_send_alert_message( ssl, MBEDTLS_SSL_ALERT_LEVEL_FATAL,
12957 MBEDTLS_SSL_ALERT_MSG_INTERNAL_ERROR );
12958
12959 return( ret );
12960}
Andrzej Kurekd6db9be2019-01-10 05:27:10 -050012961#endif /* MBEDTLS_USE_PSA_CRYPTO */
12962
Andres Amaya Garcia46f5a3e2017-07-20 16:17:51 +010012963#endif /* MBEDTLS_SSL_PROTO_TLS1 || MBEDTLS_SSL_PROTO_TLS1_1 || \
12964 MBEDTLS_SSL_PROTO_TLS1_2 */
12965
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020012966#endif /* MBEDTLS_SSL_TLS_C */