blob: d25dffd07c242e365200aec50498edcc92a8ac4f [file] [log] [blame]
Paul Bakker5121ce52009-01-03 21:22:43 +00001/*
2 * SSLv3/TLSv1 shared functions
3 *
Manuel Pégourié-Gonnard6fb81872015-07-27 11:11:48 +02004 * Copyright (C) 2006-2015, ARM Limited, All Rights Reserved
Manuel Pégourié-Gonnard37ff1402015-09-04 14:21:07 +02005 * SPDX-License-Identifier: Apache-2.0
6 *
7 * Licensed under the Apache License, Version 2.0 (the "License"); you may
8 * not use this file except in compliance with the License.
9 * You may obtain a copy of the License at
10 *
11 * http://www.apache.org/licenses/LICENSE-2.0
12 *
13 * Unless required by applicable law or agreed to in writing, software
14 * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT
15 * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
16 * See the License for the specific language governing permissions and
17 * limitations under the License.
Paul Bakkerb96f1542010-07-18 20:36:00 +000018 *
Manuel Pégourié-Gonnardfe446432015-03-06 13:17:10 +000019 * This file is part of mbed TLS (https://tls.mbed.org)
Paul Bakker5121ce52009-01-03 21:22:43 +000020 */
21/*
22 * The SSL 3.0 specification was drafted by Netscape in 1996,
23 * and became an IETF standard in 1999.
24 *
25 * http://wp.netscape.com/eng/ssl3/
26 * http://www.ietf.org/rfc/rfc2246.txt
27 * http://www.ietf.org/rfc/rfc4346.txt
28 */
29
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020030#if !defined(MBEDTLS_CONFIG_FILE)
Manuel Pégourié-Gonnard7f809972015-03-09 17:05:11 +000031#include "mbedtls/config.h"
Manuel Pégourié-Gonnardcef4ad22014-04-29 12:39:06 +020032#else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020033#include MBEDTLS_CONFIG_FILE
Manuel Pégourié-Gonnardcef4ad22014-04-29 12:39:06 +020034#endif
Paul Bakker5121ce52009-01-03 21:22:43 +000035
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020036#if defined(MBEDTLS_SSL_TLS_C)
Paul Bakker5121ce52009-01-03 21:22:43 +000037
SimonBd5800b72016-04-26 07:43:27 +010038#if defined(MBEDTLS_PLATFORM_C)
39#include "mbedtls/platform.h"
40#else
41#include <stdlib.h>
42#define mbedtls_calloc calloc
43#define mbedtls_free free
SimonBd5800b72016-04-26 07:43:27 +010044#endif
45
Manuel Pégourié-Gonnard7f809972015-03-09 17:05:11 +000046#include "mbedtls/debug.h"
47#include "mbedtls/ssl.h"
Manuel Pégourié-Gonnard5e94dde2015-05-26 11:57:05 +020048#include "mbedtls/ssl_internal.h"
Andres Amaya Garcia1f6301b2018-04-17 09:51:09 -050049#include "mbedtls/platform_util.h"
Paul Bakker0be444a2013-08-27 21:55:01 +020050
Rich Evans00ab4702015-02-06 13:43:58 +000051#include <string.h>
52
Andrzej Kurekd6db9be2019-01-10 05:27:10 -050053#if defined(MBEDTLS_USE_PSA_CRYPTO)
54#include "mbedtls/psa_util.h"
55#include "psa/crypto.h"
56#endif
57
Janos Follath23bdca02016-10-07 14:47:14 +010058#if defined(MBEDTLS_X509_CRT_PARSE_C)
Manuel Pégourié-Gonnard7f809972015-03-09 17:05:11 +000059#include "mbedtls/oid.h"
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +020060#endif
61
Andrzej Kurekc929a822019-01-14 03:51:11 -050062#if defined(MBEDTLS_USE_PSA_CRYPTO)
63#include "mbedtls/psa_util.h"
64#endif
65
Hanno Becker2a43f6f2018-08-10 11:12:52 +010066static void ssl_reset_in_out_pointers( mbedtls_ssl_context *ssl );
Hanno Beckercd9dcda2018-08-28 17:18:56 +010067static uint32_t ssl_get_hs_total_len( mbedtls_ssl_context const *ssl );
Hanno Becker2a43f6f2018-08-10 11:12:52 +010068
Manuel Pégourié-Gonnard5afb1672014-02-16 18:33:22 +010069/* Length of the "epoch" field in the record header */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020070static inline size_t ssl_ep_len( const mbedtls_ssl_context *ssl )
Manuel Pégourié-Gonnard5afb1672014-02-16 18:33:22 +010071{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020072#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +020073 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM )
Manuel Pégourié-Gonnard5afb1672014-02-16 18:33:22 +010074 return( 2 );
Manuel Pégourié-Gonnard34c10112014-03-25 13:36:22 +010075#else
76 ((void) ssl);
Manuel Pégourié-Gonnard5afb1672014-02-16 18:33:22 +010077#endif
78 return( 0 );
79}
80
Manuel Pégourié-Gonnarddb2858c2014-09-29 14:04:42 +020081/*
82 * Start a timer.
83 * Passing millisecs = 0 cancels a running timer.
Manuel Pégourié-Gonnarddb2858c2014-09-29 14:04:42 +020084 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020085static void ssl_set_timer( mbedtls_ssl_context *ssl, uint32_t millisecs )
Manuel Pégourié-Gonnarddb2858c2014-09-29 14:04:42 +020086{
Manuel Pégourié-Gonnard2e012912015-05-12 20:55:41 +020087 if( ssl->f_set_timer == NULL )
88 return;
89
90 MBEDTLS_SSL_DEBUG_MSG( 3, ( "set_timer to %d ms", (int) millisecs ) );
91 ssl->f_set_timer( ssl->p_timer, millisecs / 4, millisecs );
Manuel Pégourié-Gonnarddb2858c2014-09-29 14:04:42 +020092}
93
94/*
95 * Return -1 is timer is expired, 0 if it isn't.
96 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020097static int ssl_check_timer( mbedtls_ssl_context *ssl )
Manuel Pégourié-Gonnarddb2858c2014-09-29 14:04:42 +020098{
Manuel Pégourié-Gonnard2e012912015-05-12 20:55:41 +020099 if( ssl->f_get_timer == NULL )
Manuel Pégourié-Gonnard545102e2015-05-13 17:28:43 +0200100 return( 0 );
Manuel Pégourié-Gonnard2e012912015-05-12 20:55:41 +0200101
102 if( ssl->f_get_timer( ssl->p_timer ) == 2 )
Manuel Pégourié-Gonnard286a1362015-05-13 16:22:05 +0200103 {
104 MBEDTLS_SSL_DEBUG_MSG( 3, ( "timer expired" ) );
Manuel Pégourié-Gonnarddb2858c2014-09-29 14:04:42 +0200105 return( -1 );
Manuel Pégourié-Gonnard286a1362015-05-13 16:22:05 +0200106 }
Manuel Pégourié-Gonnarddb2858c2014-09-29 14:04:42 +0200107
108 return( 0 );
109}
Manuel Pégourié-Gonnarddb2858c2014-09-29 14:04:42 +0200110
Hanno Becker5aa4e2c2018-08-06 09:26:08 +0100111static void ssl_update_out_pointers( mbedtls_ssl_context *ssl,
112 mbedtls_ssl_transform *transform );
113static void ssl_update_in_pointers( mbedtls_ssl_context *ssl,
114 mbedtls_ssl_transform *transform );
Hanno Becker67bc7c32018-08-06 11:33:50 +0100115
116#define SSL_DONT_FORCE_FLUSH 0
117#define SSL_FORCE_FLUSH 1
118
Manuel Pégourié-Gonnard286a1362015-05-13 16:22:05 +0200119#if defined(MBEDTLS_SSL_PROTO_DTLS)
Hanno Becker2b1e3542018-08-06 11:19:13 +0100120
Hanno Beckerd5847772018-08-28 10:09:23 +0100121/* Forward declarations for functions related to message buffering. */
122static void ssl_buffering_free( mbedtls_ssl_context *ssl );
123static void ssl_buffering_free_slot( mbedtls_ssl_context *ssl,
124 uint8_t slot );
125static void ssl_free_buffered_record( mbedtls_ssl_context *ssl );
126static int ssl_load_buffered_message( mbedtls_ssl_context *ssl );
127static int ssl_load_buffered_record( mbedtls_ssl_context *ssl );
128static int ssl_buffer_message( mbedtls_ssl_context *ssl );
129static int ssl_buffer_future_record( mbedtls_ssl_context *ssl );
Hanno Beckeref7afdf2018-08-28 17:16:31 +0100130static int ssl_next_record_is_in_datagram( mbedtls_ssl_context *ssl );
Hanno Beckerd5847772018-08-28 10:09:23 +0100131
Hanno Beckera67dee22018-08-22 10:05:20 +0100132static size_t ssl_get_current_mtu( const mbedtls_ssl_context *ssl );
Hanno Becker11682cc2018-08-22 14:41:02 +0100133static size_t ssl_get_maximum_datagram_size( mbedtls_ssl_context const *ssl )
Hanno Becker2b1e3542018-08-06 11:19:13 +0100134{
Hanno Becker11682cc2018-08-22 14:41:02 +0100135 size_t mtu = ssl_get_current_mtu( ssl );
Hanno Becker2b1e3542018-08-06 11:19:13 +0100136
137 if( mtu != 0 && mtu < MBEDTLS_SSL_OUT_BUFFER_LEN )
Hanno Becker11682cc2018-08-22 14:41:02 +0100138 return( mtu );
Hanno Becker2b1e3542018-08-06 11:19:13 +0100139
140 return( MBEDTLS_SSL_OUT_BUFFER_LEN );
141}
142
Hanno Becker67bc7c32018-08-06 11:33:50 +0100143static int ssl_get_remaining_space_in_datagram( mbedtls_ssl_context const *ssl )
144{
Hanno Becker11682cc2018-08-22 14:41:02 +0100145 size_t const bytes_written = ssl->out_left;
146 size_t const mtu = ssl_get_maximum_datagram_size( ssl );
Hanno Becker67bc7c32018-08-06 11:33:50 +0100147
148 /* Double-check that the write-index hasn't gone
149 * past what we can transmit in a single datagram. */
Hanno Becker11682cc2018-08-22 14:41:02 +0100150 if( bytes_written > mtu )
Hanno Becker67bc7c32018-08-06 11:33:50 +0100151 {
152 /* Should never happen... */
153 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
154 }
155
156 return( (int) ( mtu - bytes_written ) );
157}
158
159static int ssl_get_remaining_payload_in_datagram( mbedtls_ssl_context const *ssl )
160{
161 int ret;
162 size_t remaining, expansion;
Andrzej Kurek748face2018-10-11 07:20:19 -0400163 size_t max_len = MBEDTLS_SSL_OUT_CONTENT_LEN;
Hanno Becker67bc7c32018-08-06 11:33:50 +0100164
165#if defined(MBEDTLS_SSL_MAX_FRAGMENT_LENGTH)
166 const size_t mfl = mbedtls_ssl_get_max_frag_len( ssl );
167
168 if( max_len > mfl )
169 max_len = mfl;
Hanno Beckerf4b010e2018-08-24 10:47:29 +0100170
171 /* By the standard (RFC 6066 Sect. 4), the MFL extension
172 * only limits the maximum record payload size, so in theory
173 * we would be allowed to pack multiple records of payload size
174 * MFL into a single datagram. However, this would mean that there's
175 * no way to explicitly communicate MTU restrictions to the peer.
176 *
177 * The following reduction of max_len makes sure that we never
178 * write datagrams larger than MFL + Record Expansion Overhead.
179 */
180 if( max_len <= ssl->out_left )
181 return( 0 );
182
183 max_len -= ssl->out_left;
Hanno Becker67bc7c32018-08-06 11:33:50 +0100184#endif
185
186 ret = ssl_get_remaining_space_in_datagram( ssl );
187 if( ret < 0 )
188 return( ret );
189 remaining = (size_t) ret;
190
191 ret = mbedtls_ssl_get_record_expansion( ssl );
192 if( ret < 0 )
193 return( ret );
194 expansion = (size_t) ret;
195
196 if( remaining <= expansion )
197 return( 0 );
198
199 remaining -= expansion;
200 if( remaining >= max_len )
201 remaining = max_len;
202
203 return( (int) remaining );
204}
205
Manuel Pégourié-Gonnard0ac247f2014-09-30 22:21:31 +0200206/*
207 * Double the retransmit timeout value, within the allowed range,
208 * returning -1 if the maximum value has already been reached.
209 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200210static int ssl_double_retransmit_timeout( mbedtls_ssl_context *ssl )
Manuel Pégourié-Gonnard0ac247f2014-09-30 22:21:31 +0200211{
212 uint32_t new_timeout;
213
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +0200214 if( ssl->handshake->retransmit_timeout >= ssl->conf->hs_timeout_max )
Manuel Pégourié-Gonnard0ac247f2014-09-30 22:21:31 +0200215 return( -1 );
216
Manuel Pégourié-Gonnardb8eec192018-08-20 09:34:02 +0200217 /* Implement the final paragraph of RFC 6347 section 4.1.1.1
218 * in the following way: after the initial transmission and a first
219 * retransmission, back off to a temporary estimated MTU of 508 bytes.
220 * This value is guaranteed to be deliverable (if not guaranteed to be
221 * delivered) of any compliant IPv4 (and IPv6) network, and should work
222 * on most non-IP stacks too. */
223 if( ssl->handshake->retransmit_timeout != ssl->conf->hs_timeout_min )
Andrzej Kurek6290dae2018-10-05 08:06:01 -0400224 {
Manuel Pégourié-Gonnardb8eec192018-08-20 09:34:02 +0200225 ssl->handshake->mtu = 508;
Andrzej Kurek6290dae2018-10-05 08:06:01 -0400226 MBEDTLS_SSL_DEBUG_MSG( 2, ( "mtu autoreduction to %d bytes", ssl->handshake->mtu ) );
227 }
Manuel Pégourié-Gonnardb8eec192018-08-20 09:34:02 +0200228
Manuel Pégourié-Gonnard0ac247f2014-09-30 22:21:31 +0200229 new_timeout = 2 * ssl->handshake->retransmit_timeout;
230
231 /* Avoid arithmetic overflow and range overflow */
232 if( new_timeout < ssl->handshake->retransmit_timeout ||
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +0200233 new_timeout > ssl->conf->hs_timeout_max )
Manuel Pégourié-Gonnard0ac247f2014-09-30 22:21:31 +0200234 {
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +0200235 new_timeout = ssl->conf->hs_timeout_max;
Manuel Pégourié-Gonnard0ac247f2014-09-30 22:21:31 +0200236 }
237
238 ssl->handshake->retransmit_timeout = new_timeout;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200239 MBEDTLS_SSL_DEBUG_MSG( 3, ( "update timeout value to %d millisecs",
Manuel Pégourié-Gonnard0ac247f2014-09-30 22:21:31 +0200240 ssl->handshake->retransmit_timeout ) );
241
242 return( 0 );
243}
244
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200245static void ssl_reset_retransmit_timeout( mbedtls_ssl_context *ssl )
Manuel Pégourié-Gonnard0ac247f2014-09-30 22:21:31 +0200246{
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +0200247 ssl->handshake->retransmit_timeout = ssl->conf->hs_timeout_min;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200248 MBEDTLS_SSL_DEBUG_MSG( 3, ( "update timeout value to %d millisecs",
Manuel Pégourié-Gonnard0ac247f2014-09-30 22:21:31 +0200249 ssl->handshake->retransmit_timeout ) );
250}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200251#endif /* MBEDTLS_SSL_PROTO_DTLS */
Manuel Pégourié-Gonnard0ac247f2014-09-30 22:21:31 +0200252
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200253#if defined(MBEDTLS_SSL_MAX_FRAGMENT_LENGTH)
Manuel Pégourié-Gonnard581e6b62013-07-18 12:32:27 +0200254/*
255 * Convert max_fragment_length codes to length.
256 * RFC 6066 says:
257 * enum{
258 * 2^9(1), 2^10(2), 2^11(3), 2^12(4), (255)
259 * } MaxFragmentLength;
260 * and we add 0 -> extension unused
261 */
Angus Grattond8213d02016-05-25 20:56:48 +1000262static unsigned int ssl_mfl_code_to_length( int mfl )
Manuel Pégourié-Gonnard581e6b62013-07-18 12:32:27 +0200263{
Angus Grattond8213d02016-05-25 20:56:48 +1000264 switch( mfl )
265 {
266 case MBEDTLS_SSL_MAX_FRAG_LEN_NONE:
267 return ( MBEDTLS_TLS_EXT_ADV_CONTENT_LEN );
268 case MBEDTLS_SSL_MAX_FRAG_LEN_512:
269 return 512;
270 case MBEDTLS_SSL_MAX_FRAG_LEN_1024:
271 return 1024;
272 case MBEDTLS_SSL_MAX_FRAG_LEN_2048:
273 return 2048;
274 case MBEDTLS_SSL_MAX_FRAG_LEN_4096:
275 return 4096;
276 default:
277 return ( MBEDTLS_TLS_EXT_ADV_CONTENT_LEN );
278 }
279}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200280#endif /* MBEDTLS_SSL_MAX_FRAGMENT_LENGTH */
Manuel Pégourié-Gonnard581e6b62013-07-18 12:32:27 +0200281
Hanno Becker52055ae2019-02-06 14:30:46 +0000282int mbedtls_ssl_session_copy( mbedtls_ssl_session *dst,
283 const mbedtls_ssl_session *src )
Manuel Pégourié-Gonnard06650f62013-08-02 15:34:52 +0200284{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200285 mbedtls_ssl_session_free( dst );
286 memcpy( dst, src, sizeof( mbedtls_ssl_session ) );
Manuel Pégourié-Gonnard06650f62013-08-02 15:34:52 +0200287
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200288#if defined(MBEDTLS_X509_CRT_PARSE_C)
Hanno Becker6d1986e2019-02-07 12:27:42 +0000289
290#if defined(MBEDTLS_SSL_KEEP_PEER_CERTIFICATE)
Manuel Pégourié-Gonnard06650f62013-08-02 15:34:52 +0200291 if( src->peer_cert != NULL )
292 {
Paul Bakker2292d1f2013-09-15 17:06:49 +0200293 int ret;
294
Manuel Pégourié-Gonnard7551cb92015-05-26 16:04:06 +0200295 dst->peer_cert = mbedtls_calloc( 1, sizeof(mbedtls_x509_crt) );
Paul Bakkerb9cfaa02013-10-11 18:58:55 +0200296 if( dst->peer_cert == NULL )
Manuel Pégourié-Gonnard6a8ca332015-05-28 09:33:39 +0200297 return( MBEDTLS_ERR_SSL_ALLOC_FAILED );
Manuel Pégourié-Gonnard06650f62013-08-02 15:34:52 +0200298
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200299 mbedtls_x509_crt_init( dst->peer_cert );
Manuel Pégourié-Gonnard06650f62013-08-02 15:34:52 +0200300
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200301 if( ( ret = mbedtls_x509_crt_parse_der( dst->peer_cert, src->peer_cert->raw.p,
Manuel Pégourié-Gonnard4d2a8eb2014-06-13 20:33:27 +0200302 src->peer_cert->raw.len ) ) != 0 )
Manuel Pégourié-Gonnard06650f62013-08-02 15:34:52 +0200303 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200304 mbedtls_free( dst->peer_cert );
Manuel Pégourié-Gonnard06650f62013-08-02 15:34:52 +0200305 dst->peer_cert = NULL;
306 return( ret );
307 }
308 }
Hanno Becker6d1986e2019-02-07 12:27:42 +0000309#else /* MBEDTLS_SSL_KEEP_PEER_CERTIFICATE */
Hanno Becker9198ad12019-02-05 17:00:50 +0000310 if( src->peer_cert_digest != NULL )
311 {
Hanno Becker9198ad12019-02-05 17:00:50 +0000312 dst->peer_cert_digest =
Hanno Beckeraccc5992019-02-25 10:06:59 +0000313 mbedtls_calloc( 1, src->peer_cert_digest_len );
Hanno Becker9198ad12019-02-05 17:00:50 +0000314 if( dst->peer_cert_digest == NULL )
315 return( MBEDTLS_ERR_SSL_ALLOC_FAILED );
316
317 memcpy( dst->peer_cert_digest, src->peer_cert_digest,
318 src->peer_cert_digest_len );
319 dst->peer_cert_digest_type = src->peer_cert_digest_type;
Hanno Beckeraccc5992019-02-25 10:06:59 +0000320 dst->peer_cert_digest_len = src->peer_cert_digest_len;
Hanno Becker9198ad12019-02-05 17:00:50 +0000321 }
322#endif /* MBEDTLS_SSL_KEEP_PEER_CERTIFICATE */
323
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200324#endif /* MBEDTLS_X509_CRT_PARSE_C */
Manuel Pégourié-Gonnard06650f62013-08-02 15:34:52 +0200325
Manuel Pégourié-Gonnardb596abf2015-05-20 10:45:29 +0200326#if defined(MBEDTLS_SSL_SESSION_TICKETS) && defined(MBEDTLS_SSL_CLI_C)
Manuel Pégourié-Gonnard06650f62013-08-02 15:34:52 +0200327 if( src->ticket != NULL )
328 {
Manuel Pégourié-Gonnard7551cb92015-05-26 16:04:06 +0200329 dst->ticket = mbedtls_calloc( 1, src->ticket_len );
Paul Bakkerb9cfaa02013-10-11 18:58:55 +0200330 if( dst->ticket == NULL )
Manuel Pégourié-Gonnard6a8ca332015-05-28 09:33:39 +0200331 return( MBEDTLS_ERR_SSL_ALLOC_FAILED );
Manuel Pégourié-Gonnard06650f62013-08-02 15:34:52 +0200332
333 memcpy( dst->ticket, src->ticket, src->ticket_len );
334 }
Manuel Pégourié-Gonnardb596abf2015-05-20 10:45:29 +0200335#endif /* MBEDTLS_SSL_SESSION_TICKETS && MBEDTLS_SSL_CLI_C */
Manuel Pégourié-Gonnard06650f62013-08-02 15:34:52 +0200336
337 return( 0 );
338}
339
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200340#if defined(MBEDTLS_SSL_HW_RECORD_ACCEL)
341int (*mbedtls_ssl_hw_record_init)( mbedtls_ssl_context *ssl,
Paul Bakker9af723c2014-05-01 13:03:14 +0200342 const unsigned char *key_enc, const unsigned char *key_dec,
343 size_t keylen,
344 const unsigned char *iv_enc, const unsigned char *iv_dec,
345 size_t ivlen,
346 const unsigned char *mac_enc, const unsigned char *mac_dec,
Paul Bakker66d5d072014-06-17 16:39:18 +0200347 size_t maclen ) = NULL;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200348int (*mbedtls_ssl_hw_record_activate)( mbedtls_ssl_context *ssl, int direction) = NULL;
349int (*mbedtls_ssl_hw_record_reset)( mbedtls_ssl_context *ssl ) = NULL;
350int (*mbedtls_ssl_hw_record_write)( mbedtls_ssl_context *ssl ) = NULL;
351int (*mbedtls_ssl_hw_record_read)( mbedtls_ssl_context *ssl ) = NULL;
352int (*mbedtls_ssl_hw_record_finish)( mbedtls_ssl_context *ssl ) = NULL;
353#endif /* MBEDTLS_SSL_HW_RECORD_ACCEL */
Paul Bakker05ef8352012-05-08 09:17:57 +0000354
Paul Bakker5121ce52009-01-03 21:22:43 +0000355/*
356 * Key material generation
357 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200358#if defined(MBEDTLS_SSL_PROTO_SSL3)
Paul Bakkerb6c5d2e2013-06-25 16:25:17 +0200359static int ssl3_prf( const unsigned char *secret, size_t slen,
360 const char *label,
361 const unsigned char *random, size_t rlen,
Paul Bakker5f70b252012-09-13 14:23:06 +0000362 unsigned char *dstbuf, size_t dlen )
363{
Andres Amaya Garcia33952502017-07-20 16:29:16 +0100364 int ret = 0;
Paul Bakker5f70b252012-09-13 14:23:06 +0000365 size_t i;
Manuel Pégourié-Gonnardc0bf01e2015-07-06 16:11:18 +0200366 mbedtls_md5_context md5;
367 mbedtls_sha1_context sha1;
Paul Bakker5f70b252012-09-13 14:23:06 +0000368 unsigned char padding[16];
369 unsigned char sha1sum[20];
370 ((void)label);
371
Manuel Pégourié-Gonnardc0bf01e2015-07-06 16:11:18 +0200372 mbedtls_md5_init( &md5 );
373 mbedtls_sha1_init( &sha1 );
Paul Bakker5b4af392014-06-26 12:09:34 +0200374
Paul Bakker5f70b252012-09-13 14:23:06 +0000375 /*
376 * SSLv3:
377 * block =
378 * MD5( secret + SHA1( 'A' + secret + random ) ) +
379 * MD5( secret + SHA1( 'BB' + secret + random ) ) +
380 * MD5( secret + SHA1( 'CCC' + secret + random ) ) +
381 * ...
382 */
383 for( i = 0; i < dlen / 16; i++ )
384 {
Paul Bakkerb9cfaa02013-10-11 18:58:55 +0200385 memset( padding, (unsigned char) ('A' + i), 1 + i );
Paul Bakker5f70b252012-09-13 14:23:06 +0000386
Gilles Peskine9e4f77c2018-01-22 11:48:08 +0100387 if( ( ret = mbedtls_sha1_starts_ret( &sha1 ) ) != 0 )
Andres Amaya Garcia1a607a12017-06-29 17:09:42 +0100388 goto exit;
Gilles Peskine9e4f77c2018-01-22 11:48:08 +0100389 if( ( ret = mbedtls_sha1_update_ret( &sha1, padding, 1 + i ) ) != 0 )
Andres Amaya Garcia1a607a12017-06-29 17:09:42 +0100390 goto exit;
Gilles Peskine9e4f77c2018-01-22 11:48:08 +0100391 if( ( ret = mbedtls_sha1_update_ret( &sha1, secret, slen ) ) != 0 )
Andres Amaya Garcia1a607a12017-06-29 17:09:42 +0100392 goto exit;
Gilles Peskine9e4f77c2018-01-22 11:48:08 +0100393 if( ( ret = mbedtls_sha1_update_ret( &sha1, random, rlen ) ) != 0 )
Andres Amaya Garcia1a607a12017-06-29 17:09:42 +0100394 goto exit;
Gilles Peskine9e4f77c2018-01-22 11:48:08 +0100395 if( ( ret = mbedtls_sha1_finish_ret( &sha1, sha1sum ) ) != 0 )
Andres Amaya Garcia1a607a12017-06-29 17:09:42 +0100396 goto exit;
Paul Bakker5f70b252012-09-13 14:23:06 +0000397
Gilles Peskine9e4f77c2018-01-22 11:48:08 +0100398 if( ( ret = mbedtls_md5_starts_ret( &md5 ) ) != 0 )
Andres Amaya Garcia1a607a12017-06-29 17:09:42 +0100399 goto exit;
Gilles Peskine9e4f77c2018-01-22 11:48:08 +0100400 if( ( ret = mbedtls_md5_update_ret( &md5, secret, slen ) ) != 0 )
Andres Amaya Garcia1a607a12017-06-29 17:09:42 +0100401 goto exit;
Gilles Peskine9e4f77c2018-01-22 11:48:08 +0100402 if( ( ret = mbedtls_md5_update_ret( &md5, sha1sum, 20 ) ) != 0 )
Andres Amaya Garcia1a607a12017-06-29 17:09:42 +0100403 goto exit;
Gilles Peskine9e4f77c2018-01-22 11:48:08 +0100404 if( ( ret = mbedtls_md5_finish_ret( &md5, dstbuf + i * 16 ) ) != 0 )
Andres Amaya Garcia1a607a12017-06-29 17:09:42 +0100405 goto exit;
Paul Bakker5f70b252012-09-13 14:23:06 +0000406 }
407
Andres Amaya Garcia1a607a12017-06-29 17:09:42 +0100408exit:
Manuel Pégourié-Gonnardc0bf01e2015-07-06 16:11:18 +0200409 mbedtls_md5_free( &md5 );
410 mbedtls_sha1_free( &sha1 );
Paul Bakker5f70b252012-09-13 14:23:06 +0000411
Andres Amaya Garcia1f6301b2018-04-17 09:51:09 -0500412 mbedtls_platform_zeroize( padding, sizeof( padding ) );
413 mbedtls_platform_zeroize( sha1sum, sizeof( sha1sum ) );
Paul Bakker5f70b252012-09-13 14:23:06 +0000414
Andres Amaya Garcia1a607a12017-06-29 17:09:42 +0100415 return( ret );
Paul Bakker5f70b252012-09-13 14:23:06 +0000416}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200417#endif /* MBEDTLS_SSL_PROTO_SSL3 */
Paul Bakker5f70b252012-09-13 14:23:06 +0000418
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200419#if defined(MBEDTLS_SSL_PROTO_TLS1) || defined(MBEDTLS_SSL_PROTO_TLS1_1)
Paul Bakkerb6c5d2e2013-06-25 16:25:17 +0200420static int tls1_prf( const unsigned char *secret, size_t slen,
421 const char *label,
422 const unsigned char *random, size_t rlen,
Paul Bakker23986e52011-04-24 08:57:21 +0000423 unsigned char *dstbuf, size_t dlen )
Paul Bakker5121ce52009-01-03 21:22:43 +0000424{
Paul Bakker23986e52011-04-24 08:57:21 +0000425 size_t nb, hs;
426 size_t i, j, k;
Paul Bakkerb6c5d2e2013-06-25 16:25:17 +0200427 const unsigned char *S1, *S2;
Ron Eldor3b350852019-05-07 18:31:49 +0300428 unsigned char *tmp;
429 size_t tmp_len = 0;
Paul Bakker5121ce52009-01-03 21:22:43 +0000430 unsigned char h_i[20];
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200431 const mbedtls_md_info_t *md_info;
432 mbedtls_md_context_t md_ctx;
Manuel Pégourié-Gonnardb7fcca32015-03-26 11:41:28 +0100433 int ret;
434
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200435 mbedtls_md_init( &md_ctx );
Paul Bakker5121ce52009-01-03 21:22:43 +0000436
Ron Eldor3b350852019-05-07 18:31:49 +0300437 tmp_len = 20 + strlen( label ) + rlen;
438 tmp = mbedtls_calloc( 1, tmp_len );
439 if( tmp == NULL )
440 {
441 ret = MBEDTLS_ERR_SSL_ALLOC_FAILED;
442 goto exit;
443 }
Paul Bakker5121ce52009-01-03 21:22:43 +0000444
445 hs = ( slen + 1 ) / 2;
446 S1 = secret;
447 S2 = secret + slen - hs;
448
449 nb = strlen( label );
450 memcpy( tmp + 20, label, nb );
451 memcpy( tmp + 20 + nb, random, rlen );
452 nb += rlen;
453
454 /*
455 * First compute P_md5(secret,label+random)[0..dlen]
456 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200457 if( ( md_info = mbedtls_md_info_from_type( MBEDTLS_MD_MD5 ) ) == NULL )
Ron Eldor3b350852019-05-07 18:31:49 +0300458 {
459 ret = MBEDTLS_ERR_SSL_INTERNAL_ERROR;
460 goto exit;
461 }
Manuel Pégourié-Gonnard7da726b2015-03-24 18:08:19 +0100462
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200463 if( ( ret = mbedtls_md_setup( &md_ctx, md_info, 1 ) ) != 0 )
Ron Eldor3b350852019-05-07 18:31:49 +0300464 {
465 goto exit;
466 }
Manuel Pégourié-Gonnardb7fcca32015-03-26 11:41:28 +0100467
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200468 mbedtls_md_hmac_starts( &md_ctx, S1, hs );
469 mbedtls_md_hmac_update( &md_ctx, tmp + 20, nb );
470 mbedtls_md_hmac_finish( &md_ctx, 4 + tmp );
Paul Bakker5121ce52009-01-03 21:22:43 +0000471
472 for( i = 0; i < dlen; i += 16 )
473 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200474 mbedtls_md_hmac_reset ( &md_ctx );
475 mbedtls_md_hmac_update( &md_ctx, 4 + tmp, 16 + nb );
476 mbedtls_md_hmac_finish( &md_ctx, h_i );
Manuel Pégourié-Gonnardb7fcca32015-03-26 11:41:28 +0100477
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200478 mbedtls_md_hmac_reset ( &md_ctx );
479 mbedtls_md_hmac_update( &md_ctx, 4 + tmp, 16 );
480 mbedtls_md_hmac_finish( &md_ctx, 4 + tmp );
Paul Bakker5121ce52009-01-03 21:22:43 +0000481
482 k = ( i + 16 > dlen ) ? dlen % 16 : 16;
483
484 for( j = 0; j < k; j++ )
485 dstbuf[i + j] = h_i[j];
486 }
487
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200488 mbedtls_md_free( &md_ctx );
Manuel Pégourié-Gonnardb7fcca32015-03-26 11:41:28 +0100489
Paul Bakker5121ce52009-01-03 21:22:43 +0000490 /*
491 * XOR out with P_sha1(secret,label+random)[0..dlen]
492 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200493 if( ( md_info = mbedtls_md_info_from_type( MBEDTLS_MD_SHA1 ) ) == NULL )
Ron Eldor3b350852019-05-07 18:31:49 +0300494 {
495 ret = MBEDTLS_ERR_SSL_INTERNAL_ERROR;
496 goto exit;
497 }
Manuel Pégourié-Gonnard7da726b2015-03-24 18:08:19 +0100498
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200499 if( ( ret = mbedtls_md_setup( &md_ctx, md_info, 1 ) ) != 0 )
Ron Eldor3b350852019-05-07 18:31:49 +0300500 {
501 goto exit;
502 }
Manuel Pégourié-Gonnardb7fcca32015-03-26 11:41:28 +0100503
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200504 mbedtls_md_hmac_starts( &md_ctx, S2, hs );
505 mbedtls_md_hmac_update( &md_ctx, tmp + 20, nb );
506 mbedtls_md_hmac_finish( &md_ctx, tmp );
Paul Bakker5121ce52009-01-03 21:22:43 +0000507
508 for( i = 0; i < dlen; i += 20 )
509 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200510 mbedtls_md_hmac_reset ( &md_ctx );
511 mbedtls_md_hmac_update( &md_ctx, tmp, 20 + nb );
512 mbedtls_md_hmac_finish( &md_ctx, h_i );
Manuel Pégourié-Gonnardb7fcca32015-03-26 11:41:28 +0100513
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200514 mbedtls_md_hmac_reset ( &md_ctx );
515 mbedtls_md_hmac_update( &md_ctx, tmp, 20 );
516 mbedtls_md_hmac_finish( &md_ctx, tmp );
Paul Bakker5121ce52009-01-03 21:22:43 +0000517
518 k = ( i + 20 > dlen ) ? dlen % 20 : 20;
519
520 for( j = 0; j < k; j++ )
521 dstbuf[i + j] = (unsigned char)( dstbuf[i + j] ^ h_i[j] );
522 }
523
Ron Eldor3b350852019-05-07 18:31:49 +0300524exit:
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200525 mbedtls_md_free( &md_ctx );
Manuel Pégourié-Gonnardb7fcca32015-03-26 11:41:28 +0100526
Ron Eldor3b350852019-05-07 18:31:49 +0300527 mbedtls_platform_zeroize( tmp, tmp_len );
Andres Amaya Garcia1f6301b2018-04-17 09:51:09 -0500528 mbedtls_platform_zeroize( h_i, sizeof( h_i ) );
Paul Bakker5121ce52009-01-03 21:22:43 +0000529
Ron Eldor3b350852019-05-07 18:31:49 +0300530 mbedtls_free( tmp );
531 return( ret );
Paul Bakker5121ce52009-01-03 21:22:43 +0000532}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200533#endif /* MBEDTLS_SSL_PROTO_TLS1) || MBEDTLS_SSL_PROTO_TLS1_1 */
Paul Bakker5121ce52009-01-03 21:22:43 +0000534
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200535#if defined(MBEDTLS_SSL_PROTO_TLS1_2)
Andrzej Kurekc929a822019-01-14 03:51:11 -0500536#if defined(MBEDTLS_USE_PSA_CRYPTO)
537static int tls_prf_generic( mbedtls_md_type_t md_type,
538 const unsigned char *secret, size_t slen,
539 const char *label,
540 const unsigned char *random, size_t rlen,
541 unsigned char *dstbuf, size_t dlen )
542{
543 psa_status_t status;
544 psa_algorithm_t alg;
545 psa_key_policy_t policy;
Andrzej Kurekac5dc342019-01-23 06:57:34 -0500546 psa_key_handle_t master_slot;
Andrzej Kurekc929a822019-01-14 03:51:11 -0500547 psa_crypto_generator_t generator = PSA_CRYPTO_GENERATOR_INIT;
548
Andrzej Kurek2f760752019-01-28 08:08:15 -0500549 if( ( status = psa_allocate_key( &master_slot ) ) != PSA_SUCCESS )
Andrzej Kurekac5dc342019-01-23 06:57:34 -0500550 return( MBEDTLS_ERR_SSL_HW_ACCEL_FAILED );
Andrzej Kurek2d4faa62019-01-29 03:14:15 -0500551
Andrzej Kurekc929a822019-01-14 03:51:11 -0500552 if( md_type == MBEDTLS_MD_SHA384 )
553 alg = PSA_ALG_TLS12_PRF(PSA_ALG_SHA_384);
554 else
555 alg = PSA_ALG_TLS12_PRF(PSA_ALG_SHA_256);
556
Andrzej Kurek2f760752019-01-28 08:08:15 -0500557 policy = psa_key_policy_init();
Andrzej Kurekc929a822019-01-14 03:51:11 -0500558 psa_key_policy_set_usage( &policy,
559 PSA_KEY_USAGE_DERIVE,
560 alg );
561 status = psa_set_key_policy( master_slot, &policy );
562 if( status != PSA_SUCCESS )
563 return( MBEDTLS_ERR_SSL_HW_ACCEL_FAILED );
564
565 status = psa_import_key( master_slot, PSA_KEY_TYPE_DERIVE, secret, slen );
566 if( status != PSA_SUCCESS )
567 return( MBEDTLS_ERR_SSL_HW_ACCEL_FAILED );
568
569 status = psa_key_derivation( &generator,
570 master_slot, alg,
571 random, rlen,
572 (unsigned char const *) label,
573 (size_t) strlen( label ),
574 dlen );
575 if( status != PSA_SUCCESS )
576 {
577 psa_generator_abort( &generator );
578 psa_destroy_key( master_slot );
579 return( MBEDTLS_ERR_SSL_HW_ACCEL_FAILED );
580 }
581
582 status = psa_generator_read( &generator, dstbuf, dlen );
583 if( status != PSA_SUCCESS )
584 {
585 psa_generator_abort( &generator );
586 psa_destroy_key( master_slot );
587 return( MBEDTLS_ERR_SSL_HW_ACCEL_FAILED );
588 }
589
590 status = psa_generator_abort( &generator );
591 if( status != PSA_SUCCESS )
Andrzej Kurek70737ca2019-01-14 05:37:13 -0500592 {
593 psa_destroy_key( master_slot );
Andrzej Kurekc929a822019-01-14 03:51:11 -0500594 return( MBEDTLS_ERR_SSL_HW_ACCEL_FAILED );
Andrzej Kurek70737ca2019-01-14 05:37:13 -0500595 }
Andrzej Kurekc929a822019-01-14 03:51:11 -0500596
597 status = psa_destroy_key( master_slot );
598 if( status != PSA_SUCCESS )
599 return( MBEDTLS_ERR_SSL_HW_ACCEL_FAILED );
600
Andrzej Kurek33171262019-01-15 03:25:18 -0500601 return( 0 );
Andrzej Kurekc929a822019-01-14 03:51:11 -0500602}
603
604#else /* MBEDTLS_USE_PSA_CRYPTO */
605
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200606static int tls_prf_generic( mbedtls_md_type_t md_type,
Manuel Pégourié-Gonnard6890c6b2015-03-26 11:11:49 +0100607 const unsigned char *secret, size_t slen,
608 const char *label,
609 const unsigned char *random, size_t rlen,
610 unsigned char *dstbuf, size_t dlen )
Paul Bakker1ef83d62012-04-11 12:09:53 +0000611{
612 size_t nb;
Manuel Pégourié-Gonnard6890c6b2015-03-26 11:11:49 +0100613 size_t i, j, k, md_len;
Ron Eldor3b350852019-05-07 18:31:49 +0300614 unsigned char *tmp;
615 size_t tmp_len = 0;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200616 unsigned char h_i[MBEDTLS_MD_MAX_SIZE];
617 const mbedtls_md_info_t *md_info;
618 mbedtls_md_context_t md_ctx;
Manuel Pégourié-Gonnardb7fcca32015-03-26 11:41:28 +0100619 int ret;
620
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200621 mbedtls_md_init( &md_ctx );
Paul Bakker1ef83d62012-04-11 12:09:53 +0000622
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200623 if( ( md_info = mbedtls_md_info_from_type( md_type ) ) == NULL )
624 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Manuel Pégourié-Gonnard6890c6b2015-03-26 11:11:49 +0100625
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200626 md_len = mbedtls_md_get_size( md_info );
Manuel Pégourié-Gonnard6890c6b2015-03-26 11:11:49 +0100627
Ron Eldor3b350852019-05-07 18:31:49 +0300628 tmp_len = md_len + strlen( label ) + rlen;
629 tmp = mbedtls_calloc( 1, tmp_len );
630 if( tmp == NULL )
631 {
632 ret = MBEDTLS_ERR_SSL_ALLOC_FAILED;
633 goto exit;
634 }
Paul Bakker1ef83d62012-04-11 12:09:53 +0000635
636 nb = strlen( label );
Manuel Pégourié-Gonnard6890c6b2015-03-26 11:11:49 +0100637 memcpy( tmp + md_len, label, nb );
638 memcpy( tmp + md_len + nb, random, rlen );
Paul Bakker1ef83d62012-04-11 12:09:53 +0000639 nb += rlen;
640
641 /*
642 * Compute P_<hash>(secret, label + random)[0..dlen]
643 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200644 if ( ( ret = mbedtls_md_setup( &md_ctx, md_info, 1 ) ) != 0 )
Ron Eldor3b350852019-05-07 18:31:49 +0300645 goto exit;
Manuel Pégourié-Gonnardb7fcca32015-03-26 11:41:28 +0100646
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200647 mbedtls_md_hmac_starts( &md_ctx, secret, slen );
648 mbedtls_md_hmac_update( &md_ctx, tmp + md_len, nb );
649 mbedtls_md_hmac_finish( &md_ctx, tmp );
Manuel Pégourié-Gonnard7da726b2015-03-24 18:08:19 +0100650
Manuel Pégourié-Gonnard6890c6b2015-03-26 11:11:49 +0100651 for( i = 0; i < dlen; i += md_len )
Paul Bakker1ef83d62012-04-11 12:09:53 +0000652 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200653 mbedtls_md_hmac_reset ( &md_ctx );
654 mbedtls_md_hmac_update( &md_ctx, tmp, md_len + nb );
655 mbedtls_md_hmac_finish( &md_ctx, h_i );
Manuel Pégourié-Gonnardb7fcca32015-03-26 11:41:28 +0100656
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200657 mbedtls_md_hmac_reset ( &md_ctx );
658 mbedtls_md_hmac_update( &md_ctx, tmp, md_len );
659 mbedtls_md_hmac_finish( &md_ctx, tmp );
Paul Bakker1ef83d62012-04-11 12:09:53 +0000660
Manuel Pégourié-Gonnard6890c6b2015-03-26 11:11:49 +0100661 k = ( i + md_len > dlen ) ? dlen % md_len : md_len;
Paul Bakker1ef83d62012-04-11 12:09:53 +0000662
663 for( j = 0; j < k; j++ )
664 dstbuf[i + j] = h_i[j];
665 }
666
Ron Eldor3b350852019-05-07 18:31:49 +0300667exit:
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200668 mbedtls_md_free( &md_ctx );
Manuel Pégourié-Gonnardb7fcca32015-03-26 11:41:28 +0100669
Ron Eldor3b350852019-05-07 18:31:49 +0300670 mbedtls_platform_zeroize( tmp, tmp_len );
Andres Amaya Garcia1f6301b2018-04-17 09:51:09 -0500671 mbedtls_platform_zeroize( h_i, sizeof( h_i ) );
Paul Bakker1ef83d62012-04-11 12:09:53 +0000672
Ron Eldor3b350852019-05-07 18:31:49 +0300673 mbedtls_free( tmp );
674
675 return( ret );
Paul Bakker1ef83d62012-04-11 12:09:53 +0000676}
Andrzej Kurekc929a822019-01-14 03:51:11 -0500677#endif /* MBEDTLS_USE_PSA_CRYPTO */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200678#if defined(MBEDTLS_SHA256_C)
Manuel Pégourié-Gonnard6890c6b2015-03-26 11:11:49 +0100679static int tls_prf_sha256( const unsigned char *secret, size_t slen,
680 const char *label,
681 const unsigned char *random, size_t rlen,
682 unsigned char *dstbuf, size_t dlen )
683{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200684 return( tls_prf_generic( MBEDTLS_MD_SHA256, secret, slen,
Manuel Pégourié-Gonnard6890c6b2015-03-26 11:11:49 +0100685 label, random, rlen, dstbuf, dlen ) );
686}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200687#endif /* MBEDTLS_SHA256_C */
Paul Bakker1ef83d62012-04-11 12:09:53 +0000688
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200689#if defined(MBEDTLS_SHA512_C)
Paul Bakkerb6c5d2e2013-06-25 16:25:17 +0200690static int tls_prf_sha384( const unsigned char *secret, size_t slen,
691 const char *label,
692 const unsigned char *random, size_t rlen,
Paul Bakkerca4ab492012-04-18 14:23:57 +0000693 unsigned char *dstbuf, size_t dlen )
694{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200695 return( tls_prf_generic( MBEDTLS_MD_SHA384, secret, slen,
Manuel Pégourié-Gonnard6890c6b2015-03-26 11:11:49 +0100696 label, random, rlen, dstbuf, dlen ) );
Paul Bakkerca4ab492012-04-18 14:23:57 +0000697}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200698#endif /* MBEDTLS_SHA512_C */
699#endif /* MBEDTLS_SSL_PROTO_TLS1_2 */
Paul Bakkerca4ab492012-04-18 14:23:57 +0000700
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200701static void ssl_update_checksum_start( mbedtls_ssl_context *, const unsigned char *, size_t );
Paul Bakkerd2f068e2013-08-27 21:19:20 +0200702
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200703#if defined(MBEDTLS_SSL_PROTO_SSL3) || defined(MBEDTLS_SSL_PROTO_TLS1) || \
704 defined(MBEDTLS_SSL_PROTO_TLS1_1)
705static void ssl_update_checksum_md5sha1( mbedtls_ssl_context *, const unsigned char *, size_t );
Paul Bakkerd2f068e2013-08-27 21:19:20 +0200706#endif
Paul Bakker380da532012-04-18 16:10:25 +0000707
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200708#if defined(MBEDTLS_SSL_PROTO_SSL3)
709static void ssl_calc_verify_ssl( mbedtls_ssl_context *, unsigned char * );
710static void ssl_calc_finished_ssl( mbedtls_ssl_context *, unsigned char *, int );
Paul Bakkerd2f068e2013-08-27 21:19:20 +0200711#endif
712
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200713#if defined(MBEDTLS_SSL_PROTO_TLS1) || defined(MBEDTLS_SSL_PROTO_TLS1_1)
714static void ssl_calc_verify_tls( mbedtls_ssl_context *, unsigned char * );
715static void ssl_calc_finished_tls( mbedtls_ssl_context *, unsigned char *, int );
Paul Bakkerd2f068e2013-08-27 21:19:20 +0200716#endif
717
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200718#if defined(MBEDTLS_SSL_PROTO_TLS1_2)
719#if defined(MBEDTLS_SHA256_C)
720static void ssl_update_checksum_sha256( mbedtls_ssl_context *, const unsigned char *, size_t );
721static void ssl_calc_verify_tls_sha256( mbedtls_ssl_context *,unsigned char * );
722static void ssl_calc_finished_tls_sha256( mbedtls_ssl_context *,unsigned char *, int );
Paul Bakkerd2f068e2013-08-27 21:19:20 +0200723#endif
Paul Bakker769075d2012-11-24 11:26:46 +0100724
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200725#if defined(MBEDTLS_SHA512_C)
726static void ssl_update_checksum_sha384( mbedtls_ssl_context *, const unsigned char *, size_t );
727static void ssl_calc_verify_tls_sha384( mbedtls_ssl_context *, unsigned char * );
728static void ssl_calc_finished_tls_sha384( mbedtls_ssl_context *, unsigned char *, int );
Paul Bakker769075d2012-11-24 11:26:46 +0100729#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200730#endif /* MBEDTLS_SSL_PROTO_TLS1_2 */
Paul Bakker1ef83d62012-04-11 12:09:53 +0000731
Hanno Becker7d0a5692018-10-23 15:26:22 +0100732#if defined(MBEDTLS_KEY_EXCHANGE__SOME__PSK_ENABLED) && \
733 defined(MBEDTLS_USE_PSA_CRYPTO)
734static int ssl_use_opaque_psk( mbedtls_ssl_context const *ssl )
735{
736 if( ssl->conf->f_psk != NULL )
737 {
738 /* If we've used a callback to select the PSK,
739 * the static configuration is irrelevant. */
740 if( ssl->handshake->psk_opaque != 0 )
741 return( 1 );
742
743 return( 0 );
744 }
745
746 if( ssl->conf->psk_opaque != 0 )
747 return( 1 );
748
749 return( 0 );
750}
751#endif /* MBEDTLS_USE_PSA_CRYPTO &&
752 MBEDTLS_KEY_EXCHANGE__SOME__PSK_ENABLED */
753
Ron Eldorcf280092019-05-14 20:19:13 +0300754#if defined(MBEDTLS_SSL_EXPORT_KEYS)
755static mbedtls_tls_prf_types tls_prf_get_type( mbedtls_ssl_tls_prf_cb *tls_prf )
756{
757#if defined(MBEDTLS_SSL_PROTO_SSL3)
758 if( tls_prf == ssl3_prf )
759 {
Ron Eldor0810f0b2019-05-15 12:32:32 +0300760 return( MBEDTLS_SSL_TLS_PRF_SSL3 );
Ron Eldorcf280092019-05-14 20:19:13 +0300761 }
762 else
763#endif
764#if defined(MBEDTLS_SSL_PROTO_TLS1) || defined(MBEDTLS_SSL_PROTO_TLS1_1)
765 if( tls_prf == tls1_prf )
766 {
767 return( MBEDTLS_SSL_TLS_PRF_TLS1 );
768 }
769 else
770#endif
771#if defined(MBEDTLS_SSL_PROTO_TLS1_2)
772#if defined(MBEDTLS_SHA512_C)
773 if( tls_prf == tls_prf_sha384 )
774 {
775 return( MBEDTLS_SSL_TLS_PRF_SHA384 );
776 }
777 else
778#endif
779#if defined(MBEDTLS_SHA256_C)
780 if( tls_prf == tls_prf_sha256 )
781 {
782 return( MBEDTLS_SSL_TLS_PRF_SHA256 );
783 }
784 else
785#endif
786#endif /* MBEDTLS_SSL_PROTO_TLS1_2 */
787 return( MBEDTLS_SSL_TLS_PRF_NONE );
788}
789#endif /* MBEDTLS_SSL_EXPORT_KEYS */
790
Ron Eldor51d3ab52019-05-12 14:54:30 +0300791int mbedtls_ssl_tls_prf( const mbedtls_tls_prf_types prf,
792 const unsigned char *secret, size_t slen,
793 const char *label,
794 const unsigned char *random, size_t rlen,
795 unsigned char *dstbuf, size_t dlen )
796{
797 mbedtls_ssl_tls_prf_cb *tls_prf = NULL;
798
799 switch( prf )
800 {
801#if defined(MBEDTLS_SSL_PROTO_SSL3)
802 case MBEDTLS_SSL_TLS_PRF_SSL3:
803 tls_prf = ssl3_prf;
804 break;
Ron Eldord2f25f72019-05-15 14:54:22 +0300805#endif /* MBEDTLS_SSL_PROTO_SSL3 */
Ron Eldor51d3ab52019-05-12 14:54:30 +0300806#if defined(MBEDTLS_SSL_PROTO_TLS1) || defined(MBEDTLS_SSL_PROTO_TLS1_1)
807 case MBEDTLS_SSL_TLS_PRF_TLS1:
808 tls_prf = tls1_prf;
809 break;
Ron Eldord2f25f72019-05-15 14:54:22 +0300810#endif /* MBEDTLS_SSL_PROTO_TLS1 || MBEDTLS_SSL_PROTO_TLS1_1 */
811
812#if defined(MBEDTLS_SSL_PROTO_TLS1_2)
Ron Eldor51d3ab52019-05-12 14:54:30 +0300813#if defined(MBEDTLS_SHA512_C)
814 case MBEDTLS_SSL_TLS_PRF_SHA384:
815 tls_prf = tls_prf_sha384;
816 break;
Ron Eldord2f25f72019-05-15 14:54:22 +0300817#endif /* MBEDTLS_SHA512_C */
Ron Eldor51d3ab52019-05-12 14:54:30 +0300818#if defined(MBEDTLS_SHA256_C)
819 case MBEDTLS_SSL_TLS_PRF_SHA256:
820 tls_prf = tls_prf_sha256;
821 break;
Ron Eldord2f25f72019-05-15 14:54:22 +0300822#endif /* MBEDTLS_SHA256_C */
823#endif /* MBEDTLS_SSL_PROTO_TLS1_2 */
Ron Eldor51d3ab52019-05-12 14:54:30 +0300824 default:
825 return( MBEDTLS_ERR_SSL_FEATURE_UNAVAILABLE );
826 }
827
828 return( tls_prf( secret, slen, label, random, rlen, dstbuf, dlen ) );
829}
830
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200831int mbedtls_ssl_derive_keys( mbedtls_ssl_context *ssl )
Paul Bakker5121ce52009-01-03 21:22:43 +0000832{
Paul Bakkerda02a7f2013-08-31 17:25:14 +0200833 int ret = 0;
Hanno Beckercb1cc802018-11-17 22:27:38 +0000834#if defined(MBEDTLS_USE_PSA_CRYPTO)
835 int psa_fallthrough;
836#endif /* MBEDTLS_USE_PSA_CRYPTO */
Paul Bakker5121ce52009-01-03 21:22:43 +0000837 unsigned char tmp[64];
Paul Bakker5121ce52009-01-03 21:22:43 +0000838 unsigned char keyblk[256];
839 unsigned char *key1;
840 unsigned char *key2;
Paul Bakker68884e32013-01-07 18:20:04 +0100841 unsigned char *mac_enc;
842 unsigned char *mac_dec;
Hanno Becker81c7b182017-11-09 18:39:33 +0000843 size_t mac_key_len;
Paul Bakkerb9cfaa02013-10-11 18:58:55 +0200844 size_t iv_copy_len;
Hanno Becker88aaf652017-12-27 08:17:40 +0000845 unsigned keylen;
Hanno Beckere694c3e2017-12-27 21:34:08 +0000846 const mbedtls_ssl_ciphersuite_t *ciphersuite_info;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200847 const mbedtls_cipher_info_t *cipher_info;
848 const mbedtls_md_info_t *md_info;
Paul Bakker68884e32013-01-07 18:20:04 +0100849
Hanno Beckerf9ed7d52018-11-05 12:45:16 +0000850 /* cf. RFC 5246, Section 8.1:
851 * "The master secret is always exactly 48 bytes in length." */
852 size_t const master_secret_len = 48;
853
Hanno Becker35b23c72018-10-23 12:10:41 +0100854#if defined(MBEDTLS_SSL_EXTENDED_MASTER_SECRET)
855 unsigned char session_hash[48];
856#endif /* MBEDTLS_SSL_EXTENDED_MASTER_SECRET */
857
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200858 mbedtls_ssl_session *session = ssl->session_negotiate;
859 mbedtls_ssl_transform *transform = ssl->transform_negotiate;
860 mbedtls_ssl_handshake_params *handshake = ssl->handshake;
Paul Bakker5121ce52009-01-03 21:22:43 +0000861
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200862 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> derive keys" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +0000863
Hanno Becker9eddaeb2017-12-27 21:37:21 +0000864#if defined(MBEDTLS_SSL_ENCRYPT_THEN_MAC)
865 transform->encrypt_then_mac = session->encrypt_then_mac;
866#endif
867 transform->minor_ver = ssl->minor_ver;
Hanno Beckere694c3e2017-12-27 21:34:08 +0000868
869 ciphersuite_info = handshake->ciphersuite_info;
870 cipher_info = mbedtls_cipher_info_from_type( ciphersuite_info->cipher );
Paul Bakker68884e32013-01-07 18:20:04 +0100871 if( cipher_info == NULL )
872 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200873 MBEDTLS_SSL_DEBUG_MSG( 1, ( "cipher info for %d not found",
Hanno Beckere694c3e2017-12-27 21:34:08 +0000874 ciphersuite_info->cipher ) );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200875 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
Paul Bakker68884e32013-01-07 18:20:04 +0100876 }
877
Hanno Beckere694c3e2017-12-27 21:34:08 +0000878 md_info = mbedtls_md_info_from_type( ciphersuite_info->mac );
Paul Bakker68884e32013-01-07 18:20:04 +0100879 if( md_info == NULL )
880 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200881 MBEDTLS_SSL_DEBUG_MSG( 1, ( "mbedtls_md info for %d not found",
Hanno Beckere694c3e2017-12-27 21:34:08 +0000882 ciphersuite_info->mac ) );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200883 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
Paul Bakker68884e32013-01-07 18:20:04 +0100884 }
885
Paul Bakker5121ce52009-01-03 21:22:43 +0000886 /*
Paul Bakkerca4ab492012-04-18 14:23:57 +0000887 * Set appropriate PRF function and other SSL / TLS / TLS1.2 functions
Paul Bakker1ef83d62012-04-11 12:09:53 +0000888 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200889#if defined(MBEDTLS_SSL_PROTO_SSL3)
890 if( ssl->minor_ver == MBEDTLS_SSL_MINOR_VERSION_0 )
Paul Bakkerca4ab492012-04-18 14:23:57 +0000891 {
Paul Bakker48916f92012-09-16 19:57:18 +0000892 handshake->tls_prf = ssl3_prf;
893 handshake->calc_verify = ssl_calc_verify_ssl;
894 handshake->calc_finished = ssl_calc_finished_ssl;
Paul Bakkerca4ab492012-04-18 14:23:57 +0000895 }
Paul Bakkerd2f068e2013-08-27 21:19:20 +0200896 else
897#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200898#if defined(MBEDTLS_SSL_PROTO_TLS1) || defined(MBEDTLS_SSL_PROTO_TLS1_1)
899 if( ssl->minor_ver < MBEDTLS_SSL_MINOR_VERSION_3 )
Paul Bakkerca4ab492012-04-18 14:23:57 +0000900 {
Paul Bakker48916f92012-09-16 19:57:18 +0000901 handshake->tls_prf = tls1_prf;
902 handshake->calc_verify = ssl_calc_verify_tls;
903 handshake->calc_finished = ssl_calc_finished_tls;
Paul Bakkerca4ab492012-04-18 14:23:57 +0000904 }
Paul Bakkerd2f068e2013-08-27 21:19:20 +0200905 else
906#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200907#if defined(MBEDTLS_SSL_PROTO_TLS1_2)
908#if defined(MBEDTLS_SHA512_C)
909 if( ssl->minor_ver == MBEDTLS_SSL_MINOR_VERSION_3 &&
Hanno Beckere694c3e2017-12-27 21:34:08 +0000910 ciphersuite_info->mac == MBEDTLS_MD_SHA384 )
Paul Bakkerca4ab492012-04-18 14:23:57 +0000911 {
Paul Bakker48916f92012-09-16 19:57:18 +0000912 handshake->tls_prf = tls_prf_sha384;
913 handshake->calc_verify = ssl_calc_verify_tls_sha384;
914 handshake->calc_finished = ssl_calc_finished_tls_sha384;
Paul Bakkerca4ab492012-04-18 14:23:57 +0000915 }
Paul Bakker1ef83d62012-04-11 12:09:53 +0000916 else
Paul Bakkerd2f068e2013-08-27 21:19:20 +0200917#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200918#if defined(MBEDTLS_SHA256_C)
919 if( ssl->minor_ver == MBEDTLS_SSL_MINOR_VERSION_3 )
Paul Bakkerca4ab492012-04-18 14:23:57 +0000920 {
Paul Bakker48916f92012-09-16 19:57:18 +0000921 handshake->tls_prf = tls_prf_sha256;
922 handshake->calc_verify = ssl_calc_verify_tls_sha256;
923 handshake->calc_finished = ssl_calc_finished_tls_sha256;
Paul Bakkerca4ab492012-04-18 14:23:57 +0000924 }
Paul Bakkerd2f068e2013-08-27 21:19:20 +0200925 else
926#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200927#endif /* MBEDTLS_SSL_PROTO_TLS1_2 */
Paul Bakker577e0062013-08-28 11:57:20 +0200928 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200929 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
930 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Paul Bakker577e0062013-08-28 11:57:20 +0200931 }
Paul Bakker1ef83d62012-04-11 12:09:53 +0000932
933 /*
Paul Bakker5121ce52009-01-03 21:22:43 +0000934 * SSLv3:
935 * master =
936 * MD5( premaster + SHA1( 'A' + premaster + randbytes ) ) +
937 * MD5( premaster + SHA1( 'BB' + premaster + randbytes ) ) +
938 * MD5( premaster + SHA1( 'CCC' + premaster + randbytes ) )
Paul Bakkerf7abd422013-04-16 13:15:56 +0200939 *
Paul Bakkerd2f068e2013-08-27 21:19:20 +0200940 * TLSv1+:
Paul Bakker5121ce52009-01-03 21:22:43 +0000941 * master = PRF( premaster, "master secret", randbytes )[0..47]
942 */
Hanno Becker35b23c72018-10-23 12:10:41 +0100943 if( handshake->resume != 0 )
Paul Bakker5121ce52009-01-03 21:22:43 +0000944 {
Hanno Becker35b23c72018-10-23 12:10:41 +0100945 MBEDTLS_SSL_DEBUG_MSG( 3, ( "no premaster (session resumed)" ) );
946 }
947 else
948 {
949 /* The label for the KDF used for key expansion.
950 * This is either "master secret" or "extended master secret"
951 * depending on whether the Extended Master Secret extension
952 * is used. */
953 char const *lbl = "master secret";
954
955 /* The salt for the KDF used for key expansion.
956 * - If the Extended Master Secret extension is not used,
957 * this is ClientHello.Random + ServerHello.Random
958 * (see Sect. 8.1 in RFC 5246).
959 * - If the Extended Master Secret extension is used,
960 * this is the transcript of the handshake so far.
961 * (see Sect. 4 in RFC 7627). */
962 unsigned char const *salt = handshake->randbytes;
963 size_t salt_len = 64;
964
965#if defined(MBEDTLS_SSL_EXTENDED_MASTER_SECRET)
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200966 if( ssl->handshake->extended_ms == MBEDTLS_SSL_EXTENDED_MS_ENABLED )
Manuel Pégourié-Gonnardada30302014-10-20 20:33:10 +0200967 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200968 MBEDTLS_SSL_DEBUG_MSG( 3, ( "using extended master secret" ) );
Manuel Pégourié-Gonnardada30302014-10-20 20:33:10 +0200969
Hanno Becker35b23c72018-10-23 12:10:41 +0100970 lbl = "extended master secret";
971 salt = session_hash;
Manuel Pégourié-Gonnardada30302014-10-20 20:33:10 +0200972 ssl->handshake->calc_verify( ssl, session_hash );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200973#if defined(MBEDTLS_SSL_PROTO_TLS1_2)
974 if( ssl->minor_ver == MBEDTLS_SSL_MINOR_VERSION_3 )
Manuel Pégourié-Gonnardada30302014-10-20 20:33:10 +0200975 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200976#if defined(MBEDTLS_SHA512_C)
Hanno Beckere694c3e2017-12-27 21:34:08 +0000977 if( ciphersuite_info->mac == MBEDTLS_MD_SHA384 )
978 {
Hanno Becker35b23c72018-10-23 12:10:41 +0100979 salt_len = 48;
Hanno Beckere694c3e2017-12-27 21:34:08 +0000980 }
Manuel Pégourié-Gonnardada30302014-10-20 20:33:10 +0200981 else
Hanno Becker35b23c72018-10-23 12:10:41 +0100982#endif /* MBEDTLS_SHA512_C */
983 salt_len = 32;
Manuel Pégourié-Gonnardada30302014-10-20 20:33:10 +0200984 }
985 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200986#endif /* MBEDTLS_SSL_PROTO_TLS1_2 */
Hanno Becker35b23c72018-10-23 12:10:41 +0100987 salt_len = 36;
Manuel Pégourié-Gonnardada30302014-10-20 20:33:10 +0200988
Hanno Becker35b23c72018-10-23 12:10:41 +0100989 MBEDTLS_SSL_DEBUG_BUF( 3, "session hash", session_hash, salt_len );
Manuel Pégourié-Gonnardada30302014-10-20 20:33:10 +0200990 }
Hanno Becker35b23c72018-10-23 12:10:41 +0100991#endif /* MBEDTLS_SSL_EXTENDED_MS_ENABLED */
992
Hanno Becker7d0a5692018-10-23 15:26:22 +0100993#if defined(MBEDTLS_USE_PSA_CRYPTO) && \
994 defined(MBEDTLS_KEY_EXCHANGE_PSK_ENABLED)
995 if( ciphersuite_info->key_exchange == MBEDTLS_KEY_EXCHANGE_PSK &&
996 ssl->minor_ver == MBEDTLS_SSL_MINOR_VERSION_3 &&
997 ssl_use_opaque_psk( ssl ) == 1 )
Manuel Pégourié-Gonnarde9608182015-03-26 11:47:47 +0100998 {
Hanno Becker7d0a5692018-10-23 15:26:22 +0100999 /* Perform PSK-to-MS expansion in a single step. */
1000 psa_status_t status;
1001 psa_algorithm_t alg;
1002 psa_crypto_generator_t generator = PSA_CRYPTO_GENERATOR_INIT;
Andrzej Kurek2349c4d2019-01-08 09:36:01 -05001003 psa_key_handle_t psk;
Hanno Becker7d0a5692018-10-23 15:26:22 +01001004
1005 MBEDTLS_SSL_DEBUG_MSG( 2, ( "perform PSA-based PSK-to-MS expansion" ) );
1006
1007 psk = ssl->conf->psk_opaque;
1008 if( ssl->handshake->psk_opaque != 0 )
1009 psk = ssl->handshake->psk_opaque;
1010
Hanno Becker22bf1452019-04-05 11:21:08 +01001011 if( ciphersuite_info->mac == MBEDTLS_MD_SHA384 )
Hanno Becker7d0a5692018-10-23 15:26:22 +01001012 alg = PSA_ALG_TLS12_PSK_TO_MS(PSA_ALG_SHA_384);
1013 else
1014 alg = PSA_ALG_TLS12_PSK_TO_MS(PSA_ALG_SHA_256);
1015
1016 status = psa_key_derivation( &generator, psk, alg,
1017 salt, salt_len,
1018 (unsigned char const *) lbl,
1019 (size_t) strlen( lbl ),
Hanno Beckerf9ed7d52018-11-05 12:45:16 +00001020 master_secret_len );
Hanno Becker7d0a5692018-10-23 15:26:22 +01001021 if( status != PSA_SUCCESS )
1022 {
1023 psa_generator_abort( &generator );
1024 return( MBEDTLS_ERR_SSL_HW_ACCEL_FAILED );
1025 }
1026
Hanno Beckerf9ed7d52018-11-05 12:45:16 +00001027 status = psa_generator_read( &generator, session->master,
1028 master_secret_len );
Hanno Becker7d0a5692018-10-23 15:26:22 +01001029 if( status != PSA_SUCCESS )
1030 {
1031 psa_generator_abort( &generator );
1032 return( MBEDTLS_ERR_SSL_HW_ACCEL_FAILED );
1033 }
1034
1035 status = psa_generator_abort( &generator );
1036 if( status != PSA_SUCCESS )
1037 return( MBEDTLS_ERR_SSL_HW_ACCEL_FAILED );
Manuel Pégourié-Gonnarde9608182015-03-26 11:47:47 +01001038 }
Hanno Becker7d0a5692018-10-23 15:26:22 +01001039 else
1040#endif
1041 {
1042 ret = handshake->tls_prf( handshake->premaster, handshake->pmslen,
1043 lbl, salt, salt_len,
Hanno Beckerf9ed7d52018-11-05 12:45:16 +00001044 session->master,
1045 master_secret_len );
Hanno Becker7d0a5692018-10-23 15:26:22 +01001046 if( ret != 0 )
1047 {
1048 MBEDTLS_SSL_DEBUG_RET( 1, "prf", ret );
1049 return( ret );
1050 }
Manuel Pégourié-Gonnardada30302014-10-20 20:33:10 +02001051
Hanno Becker7d0a5692018-10-23 15:26:22 +01001052 MBEDTLS_SSL_DEBUG_BUF( 3, "premaster secret",
1053 handshake->premaster,
1054 handshake->pmslen );
Hanno Becker35b23c72018-10-23 12:10:41 +01001055
Hanno Becker7d0a5692018-10-23 15:26:22 +01001056 mbedtls_platform_zeroize( handshake->premaster,
1057 sizeof(handshake->premaster) );
1058 }
Paul Bakker5121ce52009-01-03 21:22:43 +00001059 }
Paul Bakker5121ce52009-01-03 21:22:43 +00001060
1061 /*
1062 * Swap the client and server random values.
1063 */
Paul Bakker48916f92012-09-16 19:57:18 +00001064 memcpy( tmp, handshake->randbytes, 64 );
1065 memcpy( handshake->randbytes, tmp + 32, 32 );
1066 memcpy( handshake->randbytes + 32, tmp, 32 );
Andres Amaya Garcia1f6301b2018-04-17 09:51:09 -05001067 mbedtls_platform_zeroize( tmp, sizeof( tmp ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00001068
1069 /*
1070 * SSLv3:
1071 * key block =
1072 * MD5( master + SHA1( 'A' + master + randbytes ) ) +
1073 * MD5( master + SHA1( 'BB' + master + randbytes ) ) +
1074 * MD5( master + SHA1( 'CCC' + master + randbytes ) ) +
1075 * MD5( master + SHA1( 'DDDD' + master + randbytes ) ) +
1076 * ...
1077 *
1078 * TLSv1:
1079 * key block = PRF( master, "key expansion", randbytes )
1080 */
Manuel Pégourié-Gonnarde9608182015-03-26 11:47:47 +01001081 ret = handshake->tls_prf( session->master, 48, "key expansion",
1082 handshake->randbytes, 64, keyblk, 256 );
1083 if( ret != 0 )
1084 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001085 MBEDTLS_SSL_DEBUG_RET( 1, "prf", ret );
Manuel Pégourié-Gonnarde9608182015-03-26 11:47:47 +01001086 return( ret );
1087 }
Paul Bakker5121ce52009-01-03 21:22:43 +00001088
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001089 MBEDTLS_SSL_DEBUG_MSG( 3, ( "ciphersuite = %s",
1090 mbedtls_ssl_get_ciphersuite_name( session->ciphersuite ) ) );
1091 MBEDTLS_SSL_DEBUG_BUF( 3, "master secret", session->master, 48 );
1092 MBEDTLS_SSL_DEBUG_BUF( 4, "random bytes", handshake->randbytes, 64 );
1093 MBEDTLS_SSL_DEBUG_BUF( 4, "key block", keyblk, 256 );
Paul Bakker5121ce52009-01-03 21:22:43 +00001094
Paul Bakker5121ce52009-01-03 21:22:43 +00001095 /*
1096 * Determine the appropriate key, IV and MAC length.
1097 */
Paul Bakker68884e32013-01-07 18:20:04 +01001098
Hanno Becker88aaf652017-12-27 08:17:40 +00001099 keylen = cipher_info->key_bitlen / 8;
Manuel Pégourié-Gonnarde800cd82014-06-18 15:34:40 +02001100
Hanno Becker8031d062018-01-03 15:32:31 +00001101#if defined(MBEDTLS_GCM_C) || \
1102 defined(MBEDTLS_CCM_C) || \
1103 defined(MBEDTLS_CHACHAPOLY_C)
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001104 if( cipher_info->mode == MBEDTLS_MODE_GCM ||
Manuel Pégourié-Gonnard2e58e8e2018-06-18 11:16:43 +02001105 cipher_info->mode == MBEDTLS_MODE_CCM ||
1106 cipher_info->mode == MBEDTLS_MODE_CHACHAPOLY )
Paul Bakker5121ce52009-01-03 21:22:43 +00001107 {
Hanno Beckerf704bef2018-11-16 15:21:18 +00001108 size_t explicit_ivlen;
Manuel Pégourié-Gonnard2e58e8e2018-06-18 11:16:43 +02001109
Manuel Pégourié-Gonnarde800cd82014-06-18 15:34:40 +02001110 transform->maclen = 0;
Hanno Becker81c7b182017-11-09 18:39:33 +00001111 mac_key_len = 0;
Hanno Beckere694c3e2017-12-27 21:34:08 +00001112 transform->taglen =
1113 ciphersuite_info->flags & MBEDTLS_CIPHERSUITE_SHORT_TAG ? 8 : 16;
Manuel Pégourié-Gonnarde800cd82014-06-18 15:34:40 +02001114
Manuel Pégourié-Gonnard2e58e8e2018-06-18 11:16:43 +02001115 /* All modes haves 96-bit IVs;
1116 * GCM and CCM has 4 implicit and 8 explicit bytes
1117 * ChachaPoly has all 12 bytes implicit
1118 */
Paul Bakker68884e32013-01-07 18:20:04 +01001119 transform->ivlen = 12;
Manuel Pégourié-Gonnard2e58e8e2018-06-18 11:16:43 +02001120 if( cipher_info->mode == MBEDTLS_MODE_CHACHAPOLY )
1121 transform->fixed_ivlen = 12;
1122 else
1123 transform->fixed_ivlen = 4;
Manuel Pégourié-Gonnarde800cd82014-06-18 15:34:40 +02001124
Manuel Pégourié-Gonnard2e58e8e2018-06-18 11:16:43 +02001125 /* Minimum length of encrypted record */
1126 explicit_ivlen = transform->ivlen - transform->fixed_ivlen;
Hanno Beckere694c3e2017-12-27 21:34:08 +00001127 transform->minlen = explicit_ivlen + transform->taglen;
Paul Bakker68884e32013-01-07 18:20:04 +01001128 }
1129 else
Hanno Becker8031d062018-01-03 15:32:31 +00001130#endif /* MBEDTLS_GCM_C || MBEDTLS_CCM_C || MBEDTLS_CHACHAPOLY_C */
1131#if defined(MBEDTLS_SSL_SOME_MODES_USE_MAC)
1132 if( cipher_info->mode == MBEDTLS_MODE_STREAM ||
1133 cipher_info->mode == MBEDTLS_MODE_CBC )
Paul Bakker68884e32013-01-07 18:20:04 +01001134 {
Manuel Pégourié-Gonnarde800cd82014-06-18 15:34:40 +02001135 /* Initialize HMAC contexts */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001136 if( ( ret = mbedtls_md_setup( &transform->md_ctx_enc, md_info, 1 ) ) != 0 ||
1137 ( ret = mbedtls_md_setup( &transform->md_ctx_dec, md_info, 1 ) ) != 0 )
Paul Bakker68884e32013-01-07 18:20:04 +01001138 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001139 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_md_setup", ret );
Ron Eldore6992702019-05-07 18:27:13 +03001140 goto end;
Paul Bakker68884e32013-01-07 18:20:04 +01001141 }
Paul Bakker5121ce52009-01-03 21:22:43 +00001142
Manuel Pégourié-Gonnarde800cd82014-06-18 15:34:40 +02001143 /* Get MAC length */
Hanno Becker81c7b182017-11-09 18:39:33 +00001144 mac_key_len = mbedtls_md_get_size( md_info );
1145 transform->maclen = mac_key_len;
Manuel Pégourié-Gonnarde800cd82014-06-18 15:34:40 +02001146
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001147#if defined(MBEDTLS_SSL_TRUNCATED_HMAC)
Manuel Pégourié-Gonnarde800cd82014-06-18 15:34:40 +02001148 /*
1149 * If HMAC is to be truncated, we shall keep the leftmost bytes,
1150 * (rfc 6066 page 13 or rfc 2104 section 4),
1151 * so we only need to adjust the length here.
1152 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001153 if( session->trunc_hmac == MBEDTLS_SSL_TRUNC_HMAC_ENABLED )
Hanno Beckere89353a2017-11-20 16:36:41 +00001154 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001155 transform->maclen = MBEDTLS_SSL_TRUNCATED_HMAC_LEN;
Hanno Beckere89353a2017-11-20 16:36:41 +00001156
1157#if defined(MBEDTLS_SSL_TRUNCATED_HMAC_COMPAT)
1158 /* Fall back to old, non-compliant version of the truncated
Hanno Becker563423f2017-11-21 17:20:17 +00001159 * HMAC implementation which also truncates the key
1160 * (Mbed TLS versions from 1.3 to 2.6.0) */
Hanno Beckere89353a2017-11-20 16:36:41 +00001161 mac_key_len = transform->maclen;
1162#endif
1163 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001164#endif /* MBEDTLS_SSL_TRUNCATED_HMAC */
Manuel Pégourié-Gonnarde800cd82014-06-18 15:34:40 +02001165
1166 /* IV length */
Paul Bakker68884e32013-01-07 18:20:04 +01001167 transform->ivlen = cipher_info->iv_size;
Paul Bakker5121ce52009-01-03 21:22:43 +00001168
Manuel Pégourié-Gonnardeaa76f72014-06-18 16:06:02 +02001169 /* Minimum length */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001170 if( cipher_info->mode == MBEDTLS_MODE_STREAM )
Manuel Pégourié-Gonnardeaa76f72014-06-18 16:06:02 +02001171 transform->minlen = transform->maclen;
1172 else
Paul Bakker68884e32013-01-07 18:20:04 +01001173 {
Manuel Pégourié-Gonnardeaa76f72014-06-18 16:06:02 +02001174 /*
1175 * GenericBlockCipher:
Manuel Pégourié-Gonnard169dd6a2014-11-04 16:15:39 +01001176 * 1. if EtM is in use: one block plus MAC
1177 * otherwise: * first multiple of blocklen greater than maclen
1178 * 2. IV except for SSL3 and TLS 1.0
Manuel Pégourié-Gonnardeaa76f72014-06-18 16:06:02 +02001179 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001180#if defined(MBEDTLS_SSL_ENCRYPT_THEN_MAC)
1181 if( session->encrypt_then_mac == MBEDTLS_SSL_ETM_ENABLED )
Manuel Pégourié-Gonnard169dd6a2014-11-04 16:15:39 +01001182 {
1183 transform->minlen = transform->maclen
1184 + cipher_info->block_size;
1185 }
1186 else
1187#endif
1188 {
1189 transform->minlen = transform->maclen
1190 + cipher_info->block_size
1191 - transform->maclen % cipher_info->block_size;
1192 }
Manuel Pégourié-Gonnardeaa76f72014-06-18 16:06:02 +02001193
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001194#if defined(MBEDTLS_SSL_PROTO_SSL3) || defined(MBEDTLS_SSL_PROTO_TLS1)
1195 if( ssl->minor_ver == MBEDTLS_SSL_MINOR_VERSION_0 ||
1196 ssl->minor_ver == MBEDTLS_SSL_MINOR_VERSION_1 )
Manuel Pégourié-Gonnardeaa76f72014-06-18 16:06:02 +02001197 ; /* No need to adjust minlen */
Paul Bakker68884e32013-01-07 18:20:04 +01001198 else
Manuel Pégourié-Gonnardeaa76f72014-06-18 16:06:02 +02001199#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001200#if defined(MBEDTLS_SSL_PROTO_TLS1_1) || defined(MBEDTLS_SSL_PROTO_TLS1_2)
1201 if( ssl->minor_ver == MBEDTLS_SSL_MINOR_VERSION_2 ||
1202 ssl->minor_ver == MBEDTLS_SSL_MINOR_VERSION_3 )
Manuel Pégourié-Gonnardeaa76f72014-06-18 16:06:02 +02001203 {
1204 transform->minlen += transform->ivlen;
1205 }
1206 else
1207#endif
1208 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001209 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
Ron Eldore6992702019-05-07 18:27:13 +03001210 ret = MBEDTLS_ERR_SSL_INTERNAL_ERROR;
1211 goto end;
Manuel Pégourié-Gonnardeaa76f72014-06-18 16:06:02 +02001212 }
Paul Bakker68884e32013-01-07 18:20:04 +01001213 }
Paul Bakker5121ce52009-01-03 21:22:43 +00001214 }
Hanno Becker8031d062018-01-03 15:32:31 +00001215 else
1216#endif /* MBEDTLS_SSL_SOME_MODES_USE_MAC */
1217 {
1218 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
1219 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
1220 }
Paul Bakker5121ce52009-01-03 21:22:43 +00001221
Hanno Becker88aaf652017-12-27 08:17:40 +00001222 MBEDTLS_SSL_DEBUG_MSG( 3, ( "keylen: %u, minlen: %u, ivlen: %u, maclen: %u",
1223 (unsigned) keylen,
1224 (unsigned) transform->minlen,
1225 (unsigned) transform->ivlen,
1226 (unsigned) transform->maclen ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00001227
1228 /*
1229 * Finally setup the cipher contexts, IVs and MAC secrets.
1230 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001231#if defined(MBEDTLS_SSL_CLI_C)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02001232 if( ssl->conf->endpoint == MBEDTLS_SSL_IS_CLIENT )
Paul Bakker5121ce52009-01-03 21:22:43 +00001233 {
Hanno Becker81c7b182017-11-09 18:39:33 +00001234 key1 = keyblk + mac_key_len * 2;
Hanno Becker88aaf652017-12-27 08:17:40 +00001235 key2 = keyblk + mac_key_len * 2 + keylen;
Paul Bakker5121ce52009-01-03 21:22:43 +00001236
Paul Bakker68884e32013-01-07 18:20:04 +01001237 mac_enc = keyblk;
Hanno Becker81c7b182017-11-09 18:39:33 +00001238 mac_dec = keyblk + mac_key_len;
Paul Bakker5121ce52009-01-03 21:22:43 +00001239
Paul Bakker2e11f7d2010-07-25 14:24:53 +00001240 /*
1241 * This is not used in TLS v1.1.
1242 */
Paul Bakker48916f92012-09-16 19:57:18 +00001243 iv_copy_len = ( transform->fixed_ivlen ) ?
1244 transform->fixed_ivlen : transform->ivlen;
Hanno Becker88aaf652017-12-27 08:17:40 +00001245 memcpy( transform->iv_enc, key2 + keylen, iv_copy_len );
1246 memcpy( transform->iv_dec, key2 + keylen + iv_copy_len,
Paul Bakkerca4ab492012-04-18 14:23:57 +00001247 iv_copy_len );
Paul Bakker5121ce52009-01-03 21:22:43 +00001248 }
1249 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001250#endif /* MBEDTLS_SSL_CLI_C */
1251#if defined(MBEDTLS_SSL_SRV_C)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02001252 if( ssl->conf->endpoint == MBEDTLS_SSL_IS_SERVER )
Paul Bakker5121ce52009-01-03 21:22:43 +00001253 {
Hanno Becker88aaf652017-12-27 08:17:40 +00001254 key1 = keyblk + mac_key_len * 2 + keylen;
Hanno Becker81c7b182017-11-09 18:39:33 +00001255 key2 = keyblk + mac_key_len * 2;
Paul Bakker5121ce52009-01-03 21:22:43 +00001256
Hanno Becker81c7b182017-11-09 18:39:33 +00001257 mac_enc = keyblk + mac_key_len;
Paul Bakker68884e32013-01-07 18:20:04 +01001258 mac_dec = keyblk;
Paul Bakker5121ce52009-01-03 21:22:43 +00001259
Paul Bakker2e11f7d2010-07-25 14:24:53 +00001260 /*
1261 * This is not used in TLS v1.1.
1262 */
Paul Bakker48916f92012-09-16 19:57:18 +00001263 iv_copy_len = ( transform->fixed_ivlen ) ?
1264 transform->fixed_ivlen : transform->ivlen;
Hanno Becker88aaf652017-12-27 08:17:40 +00001265 memcpy( transform->iv_dec, key1 + keylen, iv_copy_len );
1266 memcpy( transform->iv_enc, key1 + keylen + iv_copy_len,
Paul Bakkerca4ab492012-04-18 14:23:57 +00001267 iv_copy_len );
Paul Bakker5121ce52009-01-03 21:22:43 +00001268 }
Manuel Pégourié-Gonnardd16d1cb2014-11-20 18:15:05 +01001269 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001270#endif /* MBEDTLS_SSL_SRV_C */
Manuel Pégourié-Gonnardd16d1cb2014-11-20 18:15:05 +01001271 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001272 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
Ron Eldore6992702019-05-07 18:27:13 +03001273 ret = MBEDTLS_ERR_SSL_INTERNAL_ERROR;
1274 goto end;
Manuel Pégourié-Gonnardd16d1cb2014-11-20 18:15:05 +01001275 }
Paul Bakker5121ce52009-01-03 21:22:43 +00001276
Hanno Beckerd56ed242018-01-03 15:32:51 +00001277#if defined(MBEDTLS_SSL_SOME_MODES_USE_MAC)
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001278#if defined(MBEDTLS_SSL_PROTO_SSL3)
1279 if( ssl->minor_ver == MBEDTLS_SSL_MINOR_VERSION_0 )
Paul Bakker68884e32013-01-07 18:20:04 +01001280 {
Hanno Beckerd56ed242018-01-03 15:32:51 +00001281 if( mac_key_len > sizeof( transform->mac_enc ) )
Manuel Pégourié-Gonnard7cfdcb82014-01-18 18:22:55 +01001282 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001283 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
Ron Eldore6992702019-05-07 18:27:13 +03001284 ret = MBEDTLS_ERR_SSL_INTERNAL_ERROR;
1285 goto end;
Manuel Pégourié-Gonnard7cfdcb82014-01-18 18:22:55 +01001286 }
1287
Hanno Becker81c7b182017-11-09 18:39:33 +00001288 memcpy( transform->mac_enc, mac_enc, mac_key_len );
1289 memcpy( transform->mac_dec, mac_dec, mac_key_len );
Paul Bakker68884e32013-01-07 18:20:04 +01001290 }
1291 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001292#endif /* MBEDTLS_SSL_PROTO_SSL3 */
1293#if defined(MBEDTLS_SSL_PROTO_TLS1) || defined(MBEDTLS_SSL_PROTO_TLS1_1) || \
1294 defined(MBEDTLS_SSL_PROTO_TLS1_2)
1295 if( ssl->minor_ver >= MBEDTLS_SSL_MINOR_VERSION_1 )
Paul Bakker68884e32013-01-07 18:20:04 +01001296 {
Gilles Peskine039fd122018-03-19 19:06:08 +01001297 /* For HMAC-based ciphersuites, initialize the HMAC transforms.
1298 For AEAD-based ciphersuites, there is nothing to do here. */
1299 if( mac_key_len != 0 )
1300 {
1301 mbedtls_md_hmac_starts( &transform->md_ctx_enc, mac_enc, mac_key_len );
1302 mbedtls_md_hmac_starts( &transform->md_ctx_dec, mac_dec, mac_key_len );
1303 }
Paul Bakker68884e32013-01-07 18:20:04 +01001304 }
Paul Bakkerd2f068e2013-08-27 21:19:20 +02001305 else
1306#endif
Paul Bakker577e0062013-08-28 11:57:20 +02001307 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001308 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
Ron Eldore6992702019-05-07 18:27:13 +03001309 ret = MBEDTLS_ERR_SSL_INTERNAL_ERROR;
1310 goto end;
Paul Bakker577e0062013-08-28 11:57:20 +02001311 }
Hanno Beckerd56ed242018-01-03 15:32:51 +00001312#endif /* MBEDTLS_SSL_SOME_MODES_USE_MAC */
Paul Bakker68884e32013-01-07 18:20:04 +01001313
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001314#if defined(MBEDTLS_SSL_HW_RECORD_ACCEL)
1315 if( mbedtls_ssl_hw_record_init != NULL )
Paul Bakker05ef8352012-05-08 09:17:57 +00001316 {
1317 int ret = 0;
1318
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001319 MBEDTLS_SSL_DEBUG_MSG( 2, ( "going for mbedtls_ssl_hw_record_init()" ) );
Paul Bakker05ef8352012-05-08 09:17:57 +00001320
Hanno Becker88aaf652017-12-27 08:17:40 +00001321 if( ( ret = mbedtls_ssl_hw_record_init( ssl, key1, key2, keylen,
Paul Bakker07eb38b2012-12-19 14:42:06 +01001322 transform->iv_enc, transform->iv_dec,
1323 iv_copy_len,
Paul Bakker68884e32013-01-07 18:20:04 +01001324 mac_enc, mac_dec,
Hanno Becker81c7b182017-11-09 18:39:33 +00001325 mac_key_len ) ) != 0 )
Paul Bakker05ef8352012-05-08 09:17:57 +00001326 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001327 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_hw_record_init", ret );
Ron Eldore6992702019-05-07 18:27:13 +03001328 ret = MBEDTLS_ERR_SSL_HW_ACCEL_FAILED;
1329 goto end;
Paul Bakker05ef8352012-05-08 09:17:57 +00001330 }
1331 }
Hanno Beckerd56ed242018-01-03 15:32:51 +00001332#else
1333 ((void) mac_dec);
1334 ((void) mac_enc);
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001335#endif /* MBEDTLS_SSL_HW_RECORD_ACCEL */
Paul Bakker05ef8352012-05-08 09:17:57 +00001336
Manuel Pégourié-Gonnard024b6df2015-10-19 13:52:53 +02001337#if defined(MBEDTLS_SSL_EXPORT_KEYS)
1338 if( ssl->conf->f_export_keys != NULL )
Robert Cragie4feb7ae2015-10-02 13:33:37 +01001339 {
Manuel Pégourié-Gonnard024b6df2015-10-19 13:52:53 +02001340 ssl->conf->f_export_keys( ssl->conf->p_export_keys,
1341 session->master, keyblk,
Hanno Becker88aaf652017-12-27 08:17:40 +00001342 mac_key_len, keylen,
Robert Cragie4feb7ae2015-10-02 13:33:37 +01001343 iv_copy_len );
1344 }
Ron Eldorf5cc10d2019-05-07 18:33:40 +03001345
1346 if( ssl->conf->f_export_keys_ext != NULL )
1347 {
1348 ssl->conf->f_export_keys_ext( ssl->conf->p_export_keys,
1349 session->master, keyblk,
Ron Eldorb7fd64c2019-05-12 11:03:32 +03001350 mac_key_len, keylen,
Ron Eldor51d3ab52019-05-12 14:54:30 +03001351 iv_copy_len,
Ron Eldorf5cc10d2019-05-07 18:33:40 +03001352 handshake->randbytes + 32,
Ron Eldor51d3ab52019-05-12 14:54:30 +03001353 handshake->randbytes,
Ron Eldorcf280092019-05-14 20:19:13 +03001354 tls_prf_get_type( handshake->tls_prf ) );
Ron Eldorf5cc10d2019-05-07 18:33:40 +03001355 }
Robert Cragie4feb7ae2015-10-02 13:33:37 +01001356#endif
1357
Hanno Beckerf704bef2018-11-16 15:21:18 +00001358#if defined(MBEDTLS_USE_PSA_CRYPTO)
Hanno Beckercb1cc802018-11-17 22:27:38 +00001359
1360 /* Only use PSA-based ciphers for TLS-1.2.
1361 * That's relevant at least for TLS-1.0, where
1362 * we assume that mbedtls_cipher_crypt() updates
1363 * the structure field for the IV, which the PSA-based
1364 * implementation currently doesn't. */
1365#if defined(MBEDTLS_SSL_PROTO_TLS1_2)
1366 if( ssl->minor_ver == MBEDTLS_SSL_MINOR_VERSION_3 )
Hanno Beckerf704bef2018-11-16 15:21:18 +00001367 {
Hanno Beckercb1cc802018-11-17 22:27:38 +00001368 ret = mbedtls_cipher_setup_psa( &transform->cipher_ctx_enc,
Hanno Becker22bf1452019-04-05 11:21:08 +01001369 cipher_info, transform->taglen );
Hanno Beckercb1cc802018-11-17 22:27:38 +00001370 if( ret != 0 && ret != MBEDTLS_ERR_CIPHER_FEATURE_UNAVAILABLE )
1371 {
1372 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_cipher_setup_psa", ret );
Ron Eldore6992702019-05-07 18:27:13 +03001373 goto end;
Hanno Beckercb1cc802018-11-17 22:27:38 +00001374 }
1375
1376 if( ret == 0 )
1377 {
Hanno Becker4c8c7aa2019-04-10 09:25:41 +01001378 MBEDTLS_SSL_DEBUG_MSG( 3, ( "Successfully setup PSA-based encryption cipher context" ) );
Hanno Beckercb1cc802018-11-17 22:27:38 +00001379 psa_fallthrough = 0;
1380 }
1381 else
1382 {
1383 MBEDTLS_SSL_DEBUG_MSG( 1, ( "Failed to setup PSA-based cipher context for record encryption - fall through to default setup." ) );
1384 psa_fallthrough = 1;
1385 }
Hanno Beckerf704bef2018-11-16 15:21:18 +00001386 }
Hanno Beckerf704bef2018-11-16 15:21:18 +00001387 else
Hanno Beckercb1cc802018-11-17 22:27:38 +00001388 psa_fallthrough = 1;
1389#else
1390 psa_fallthrough = 1;
1391#endif /* MBEDTLS_SSL_PROTO_TLS1_2 */
Hanno Beckerf704bef2018-11-16 15:21:18 +00001392
Hanno Beckercb1cc802018-11-17 22:27:38 +00001393 if( psa_fallthrough == 1 )
Hanno Beckerf704bef2018-11-16 15:21:18 +00001394#endif /* MBEDTLS_USE_PSA_CRYPTO */
Manuel Pégourié-Gonnard8473f872015-05-14 13:51:45 +02001395 if( ( ret = mbedtls_cipher_setup( &transform->cipher_ctx_enc,
Manuel Pégourié-Gonnard88665912013-10-25 18:42:44 +02001396 cipher_info ) ) != 0 )
Paul Bakker5121ce52009-01-03 21:22:43 +00001397 {
Manuel Pégourié-Gonnard8473f872015-05-14 13:51:45 +02001398 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_cipher_setup", ret );
Ron Eldore6992702019-05-07 18:27:13 +03001399 goto end;
Manuel Pégourié-Gonnard88665912013-10-25 18:42:44 +02001400 }
Paul Bakkerda02a7f2013-08-31 17:25:14 +02001401
Hanno Beckerf704bef2018-11-16 15:21:18 +00001402#if defined(MBEDTLS_USE_PSA_CRYPTO)
Hanno Beckercb1cc802018-11-17 22:27:38 +00001403 /* Only use PSA-based ciphers for TLS-1.2.
1404 * That's relevant at least for TLS-1.0, where
1405 * we assume that mbedtls_cipher_crypt() updates
1406 * the structure field for the IV, which the PSA-based
1407 * implementation currently doesn't. */
1408#if defined(MBEDTLS_SSL_PROTO_TLS1_2)
1409 if( ssl->minor_ver == MBEDTLS_SSL_MINOR_VERSION_3 )
Hanno Beckerf704bef2018-11-16 15:21:18 +00001410 {
Hanno Beckercb1cc802018-11-17 22:27:38 +00001411 ret = mbedtls_cipher_setup_psa( &transform->cipher_ctx_dec,
Hanno Becker22bf1452019-04-05 11:21:08 +01001412 cipher_info, transform->taglen );
Hanno Beckercb1cc802018-11-17 22:27:38 +00001413 if( ret != 0 && ret != MBEDTLS_ERR_CIPHER_FEATURE_UNAVAILABLE )
1414 {
1415 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_cipher_setup_psa", ret );
Ron Eldore6992702019-05-07 18:27:13 +03001416 goto end;
Hanno Beckercb1cc802018-11-17 22:27:38 +00001417 }
1418
1419 if( ret == 0 )
1420 {
Hanno Becker4c8c7aa2019-04-10 09:25:41 +01001421 MBEDTLS_SSL_DEBUG_MSG( 3, ( "Successfully setup PSA-based decryption cipher context" ) );
Hanno Beckercb1cc802018-11-17 22:27:38 +00001422 psa_fallthrough = 0;
1423 }
1424 else
1425 {
1426 MBEDTLS_SSL_DEBUG_MSG( 1, ( "Failed to setup PSA-based cipher context for record decryption - fall through to default setup." ) );
1427 psa_fallthrough = 1;
1428 }
Hanno Beckerf704bef2018-11-16 15:21:18 +00001429 }
Hanno Beckerf704bef2018-11-16 15:21:18 +00001430 else
Hanno Beckercb1cc802018-11-17 22:27:38 +00001431 psa_fallthrough = 1;
1432#else
1433 psa_fallthrough = 1;
1434#endif /* MBEDTLS_SSL_PROTO_TLS1_2 */
Hanno Beckerf704bef2018-11-16 15:21:18 +00001435
Hanno Beckercb1cc802018-11-17 22:27:38 +00001436 if( psa_fallthrough == 1 )
Hanno Beckerf704bef2018-11-16 15:21:18 +00001437#endif /* MBEDTLS_USE_PSA_CRYPTO */
Manuel Pégourié-Gonnard8473f872015-05-14 13:51:45 +02001438 if( ( ret = mbedtls_cipher_setup( &transform->cipher_ctx_dec,
Manuel Pégourié-Gonnard88665912013-10-25 18:42:44 +02001439 cipher_info ) ) != 0 )
1440 {
Manuel Pégourié-Gonnard8473f872015-05-14 13:51:45 +02001441 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_cipher_setup", ret );
Ron Eldore6992702019-05-07 18:27:13 +03001442 goto end;
Manuel Pégourié-Gonnard88665912013-10-25 18:42:44 +02001443 }
Paul Bakkerda02a7f2013-08-31 17:25:14 +02001444
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001445 if( ( ret = mbedtls_cipher_setkey( &transform->cipher_ctx_enc, key1,
Manuel Pégourié-Gonnard898e0aa2015-06-18 15:28:12 +02001446 cipher_info->key_bitlen,
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001447 MBEDTLS_ENCRYPT ) ) != 0 )
Manuel Pégourié-Gonnard88665912013-10-25 18:42:44 +02001448 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001449 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_cipher_setkey", ret );
Ron Eldore6992702019-05-07 18:27:13 +03001450 goto end;
Manuel Pégourié-Gonnard88665912013-10-25 18:42:44 +02001451 }
Paul Bakkerea6ad3f2013-09-02 14:57:01 +02001452
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001453 if( ( ret = mbedtls_cipher_setkey( &transform->cipher_ctx_dec, key2,
Manuel Pégourié-Gonnard898e0aa2015-06-18 15:28:12 +02001454 cipher_info->key_bitlen,
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001455 MBEDTLS_DECRYPT ) ) != 0 )
Manuel Pégourié-Gonnard88665912013-10-25 18:42:44 +02001456 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001457 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_cipher_setkey", ret );
Ron Eldore6992702019-05-07 18:27:13 +03001458 goto end;
Manuel Pégourié-Gonnard88665912013-10-25 18:42:44 +02001459 }
Paul Bakkerda02a7f2013-08-31 17:25:14 +02001460
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001461#if defined(MBEDTLS_CIPHER_MODE_CBC)
1462 if( cipher_info->mode == MBEDTLS_MODE_CBC )
Manuel Pégourié-Gonnard88665912013-10-25 18:42:44 +02001463 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001464 if( ( ret = mbedtls_cipher_set_padding_mode( &transform->cipher_ctx_enc,
1465 MBEDTLS_PADDING_NONE ) ) != 0 )
Manuel Pégourié-Gonnard126a66f2013-10-25 18:33:32 +02001466 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001467 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_cipher_set_padding_mode", ret );
Ron Eldore6992702019-05-07 18:27:13 +03001468 goto end;
Manuel Pégourié-Gonnard126a66f2013-10-25 18:33:32 +02001469 }
Manuel Pégourié-Gonnard88665912013-10-25 18:42:44 +02001470
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001471 if( ( ret = mbedtls_cipher_set_padding_mode( &transform->cipher_ctx_dec,
1472 MBEDTLS_PADDING_NONE ) ) != 0 )
Manuel Pégourié-Gonnard88665912013-10-25 18:42:44 +02001473 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001474 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_cipher_set_padding_mode", ret );
Ron Eldore6992702019-05-07 18:27:13 +03001475 goto end;
Manuel Pégourié-Gonnard88665912013-10-25 18:42:44 +02001476 }
Paul Bakker5121ce52009-01-03 21:22:43 +00001477 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001478#endif /* MBEDTLS_CIPHER_MODE_CBC */
Paul Bakker5121ce52009-01-03 21:22:43 +00001479
Paul Bakker5121ce52009-01-03 21:22:43 +00001480
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001481#if defined(MBEDTLS_ZLIB_SUPPORT)
Paul Bakker2770fbd2012-07-03 13:30:23 +00001482 // Initialize compression
1483 //
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001484 if( session->compression == MBEDTLS_SSL_COMPRESS_DEFLATE )
Paul Bakker2770fbd2012-07-03 13:30:23 +00001485 {
Paul Bakker16770332013-10-11 09:59:44 +02001486 if( ssl->compress_buf == NULL )
1487 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001488 MBEDTLS_SSL_DEBUG_MSG( 3, ( "Allocating compression buffer" ) );
Angus Grattond8213d02016-05-25 20:56:48 +10001489 ssl->compress_buf = mbedtls_calloc( 1, MBEDTLS_SSL_COMPRESS_BUFFER_LEN );
Paul Bakker16770332013-10-11 09:59:44 +02001490 if( ssl->compress_buf == NULL )
1491 {
Manuel Pégourié-Gonnardb2a18a22015-05-27 16:29:56 +02001492 MBEDTLS_SSL_DEBUG_MSG( 1, ( "alloc(%d bytes) failed",
Angus Grattond8213d02016-05-25 20:56:48 +10001493 MBEDTLS_SSL_COMPRESS_BUFFER_LEN ) );
Ron Eldore6992702019-05-07 18:27:13 +03001494 ret = MBEDTLS_ERR_SSL_ALLOC_FAILED;
1495 goto end;
Paul Bakker16770332013-10-11 09:59:44 +02001496 }
1497 }
1498
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001499 MBEDTLS_SSL_DEBUG_MSG( 3, ( "Initializing zlib states" ) );
Paul Bakker2770fbd2012-07-03 13:30:23 +00001500
Paul Bakker48916f92012-09-16 19:57:18 +00001501 memset( &transform->ctx_deflate, 0, sizeof( transform->ctx_deflate ) );
1502 memset( &transform->ctx_inflate, 0, sizeof( transform->ctx_inflate ) );
Paul Bakker2770fbd2012-07-03 13:30:23 +00001503
Paul Bakkerb9e4e2c2014-05-01 14:18:25 +02001504 if( deflateInit( &transform->ctx_deflate,
1505 Z_DEFAULT_COMPRESSION ) != Z_OK ||
Paul Bakker48916f92012-09-16 19:57:18 +00001506 inflateInit( &transform->ctx_inflate ) != Z_OK )
Paul Bakker2770fbd2012-07-03 13:30:23 +00001507 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001508 MBEDTLS_SSL_DEBUG_MSG( 1, ( "Failed to initialize compression" ) );
Ron Eldore6992702019-05-07 18:27:13 +03001509 ret = MBEDTLS_ERR_SSL_COMPRESSION_FAILED;
1510 goto end;
Paul Bakker2770fbd2012-07-03 13:30:23 +00001511 }
1512 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001513#endif /* MBEDTLS_ZLIB_SUPPORT */
Paul Bakker2770fbd2012-07-03 13:30:23 +00001514
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001515 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= derive keys" ) );
Ron Eldore6992702019-05-07 18:27:13 +03001516end:
Ron Eldora9f9a732019-05-07 18:29:02 +03001517 mbedtls_platform_zeroize( keyblk, sizeof( keyblk ) );
1518 mbedtls_platform_zeroize( handshake->randbytes,
1519 sizeof( handshake->randbytes ) );
Ron Eldore6992702019-05-07 18:27:13 +03001520 return( ret );
Paul Bakker5121ce52009-01-03 21:22:43 +00001521}
1522
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001523#if defined(MBEDTLS_SSL_PROTO_SSL3)
1524void ssl_calc_verify_ssl( mbedtls_ssl_context *ssl, unsigned char hash[36] )
Paul Bakker5121ce52009-01-03 21:22:43 +00001525{
Manuel Pégourié-Gonnardc0bf01e2015-07-06 16:11:18 +02001526 mbedtls_md5_context md5;
1527 mbedtls_sha1_context sha1;
Paul Bakker5121ce52009-01-03 21:22:43 +00001528 unsigned char pad_1[48];
1529 unsigned char pad_2[48];
1530
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001531 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> calc verify ssl" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00001532
Manuel Pégourié-Gonnard001f2b62015-07-06 16:21:13 +02001533 mbedtls_md5_init( &md5 );
1534 mbedtls_sha1_init( &sha1 );
1535
1536 mbedtls_md5_clone( &md5, &ssl->handshake->fin_md5 );
1537 mbedtls_sha1_clone( &sha1, &ssl->handshake->fin_sha1 );
Paul Bakker5121ce52009-01-03 21:22:43 +00001538
Paul Bakker380da532012-04-18 16:10:25 +00001539 memset( pad_1, 0x36, 48 );
1540 memset( pad_2, 0x5C, 48 );
Paul Bakker5121ce52009-01-03 21:22:43 +00001541
Gilles Peskine9e4f77c2018-01-22 11:48:08 +01001542 mbedtls_md5_update_ret( &md5, ssl->session_negotiate->master, 48 );
1543 mbedtls_md5_update_ret( &md5, pad_1, 48 );
1544 mbedtls_md5_finish_ret( &md5, hash );
Paul Bakker5121ce52009-01-03 21:22:43 +00001545
Gilles Peskine9e4f77c2018-01-22 11:48:08 +01001546 mbedtls_md5_starts_ret( &md5 );
1547 mbedtls_md5_update_ret( &md5, ssl->session_negotiate->master, 48 );
1548 mbedtls_md5_update_ret( &md5, pad_2, 48 );
1549 mbedtls_md5_update_ret( &md5, hash, 16 );
1550 mbedtls_md5_finish_ret( &md5, hash );
Paul Bakker5121ce52009-01-03 21:22:43 +00001551
Gilles Peskine9e4f77c2018-01-22 11:48:08 +01001552 mbedtls_sha1_update_ret( &sha1, ssl->session_negotiate->master, 48 );
1553 mbedtls_sha1_update_ret( &sha1, pad_1, 40 );
1554 mbedtls_sha1_finish_ret( &sha1, hash + 16 );
Paul Bakker380da532012-04-18 16:10:25 +00001555
Gilles Peskine9e4f77c2018-01-22 11:48:08 +01001556 mbedtls_sha1_starts_ret( &sha1 );
1557 mbedtls_sha1_update_ret( &sha1, ssl->session_negotiate->master, 48 );
1558 mbedtls_sha1_update_ret( &sha1, pad_2, 40 );
1559 mbedtls_sha1_update_ret( &sha1, hash + 16, 20 );
1560 mbedtls_sha1_finish_ret( &sha1, hash + 16 );
Paul Bakker380da532012-04-18 16:10:25 +00001561
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001562 MBEDTLS_SSL_DEBUG_BUF( 3, "calculated verify result", hash, 36 );
1563 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= calc verify" ) );
Paul Bakker380da532012-04-18 16:10:25 +00001564
Manuel Pégourié-Gonnardc0bf01e2015-07-06 16:11:18 +02001565 mbedtls_md5_free( &md5 );
1566 mbedtls_sha1_free( &sha1 );
Paul Bakker5b4af392014-06-26 12:09:34 +02001567
Paul Bakker380da532012-04-18 16:10:25 +00001568 return;
1569}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001570#endif /* MBEDTLS_SSL_PROTO_SSL3 */
Paul Bakker380da532012-04-18 16:10:25 +00001571
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001572#if defined(MBEDTLS_SSL_PROTO_TLS1) || defined(MBEDTLS_SSL_PROTO_TLS1_1)
1573void ssl_calc_verify_tls( mbedtls_ssl_context *ssl, unsigned char hash[36] )
Paul Bakker380da532012-04-18 16:10:25 +00001574{
Manuel Pégourié-Gonnardc0bf01e2015-07-06 16:11:18 +02001575 mbedtls_md5_context md5;
1576 mbedtls_sha1_context sha1;
Paul Bakker380da532012-04-18 16:10:25 +00001577
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001578 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> calc verify tls" ) );
Paul Bakker380da532012-04-18 16:10:25 +00001579
Manuel Pégourié-Gonnard001f2b62015-07-06 16:21:13 +02001580 mbedtls_md5_init( &md5 );
1581 mbedtls_sha1_init( &sha1 );
1582
1583 mbedtls_md5_clone( &md5, &ssl->handshake->fin_md5 );
1584 mbedtls_sha1_clone( &sha1, &ssl->handshake->fin_sha1 );
Paul Bakker380da532012-04-18 16:10:25 +00001585
Andrzej Kurekeb342242019-01-29 09:14:33 -05001586 mbedtls_md5_finish_ret( &md5, hash );
Gilles Peskine9e4f77c2018-01-22 11:48:08 +01001587 mbedtls_sha1_finish_ret( &sha1, hash + 16 );
Paul Bakker380da532012-04-18 16:10:25 +00001588
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001589 MBEDTLS_SSL_DEBUG_BUF( 3, "calculated verify result", hash, 36 );
1590 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= calc verify" ) );
Paul Bakker380da532012-04-18 16:10:25 +00001591
Manuel Pégourié-Gonnardc0bf01e2015-07-06 16:11:18 +02001592 mbedtls_md5_free( &md5 );
1593 mbedtls_sha1_free( &sha1 );
Paul Bakker5b4af392014-06-26 12:09:34 +02001594
Paul Bakker380da532012-04-18 16:10:25 +00001595 return;
1596}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001597#endif /* MBEDTLS_SSL_PROTO_TLS1 || MBEDTLS_SSL_PROTO_TLS1_1 */
Paul Bakker380da532012-04-18 16:10:25 +00001598
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001599#if defined(MBEDTLS_SSL_PROTO_TLS1_2)
1600#if defined(MBEDTLS_SHA256_C)
1601void ssl_calc_verify_tls_sha256( mbedtls_ssl_context *ssl, unsigned char hash[32] )
Paul Bakker380da532012-04-18 16:10:25 +00001602{
Andrzej Kurekeb342242019-01-29 09:14:33 -05001603#if defined(MBEDTLS_USE_PSA_CRYPTO)
1604 size_t hash_size;
1605 psa_status_t status;
1606 psa_hash_operation_t sha256_psa = psa_hash_operation_init();
1607
1608 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> PSA calc verify sha256" ) );
1609 status = psa_hash_clone( &ssl->handshake->fin_sha256_psa, &sha256_psa );
1610 if( status != PSA_SUCCESS )
1611 {
1612 MBEDTLS_SSL_DEBUG_MSG( 2, ( "PSA hash clone failed" ) );
1613 return;
1614 }
1615
1616 status = psa_hash_finish( &sha256_psa, hash, 32, &hash_size );
1617 if( status != PSA_SUCCESS )
1618 {
1619 MBEDTLS_SSL_DEBUG_MSG( 2, ( "PSA hash finish failed" ) );
1620 return;
1621 }
1622 MBEDTLS_SSL_DEBUG_BUF( 3, "PSA calculated verify result", hash, 32 );
1623 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= PSA calc verify" ) );
1624#else
Manuel Pégourié-Gonnardc0bf01e2015-07-06 16:11:18 +02001625 mbedtls_sha256_context sha256;
Paul Bakker380da532012-04-18 16:10:25 +00001626
Manuel Pégourié-Gonnard001f2b62015-07-06 16:21:13 +02001627 mbedtls_sha256_init( &sha256 );
1628
Manuel Pégourié-Gonnardc0bf01e2015-07-06 16:11:18 +02001629 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> calc verify sha256" ) );
Paul Bakker380da532012-04-18 16:10:25 +00001630
Manuel Pégourié-Gonnard001f2b62015-07-06 16:21:13 +02001631 mbedtls_sha256_clone( &sha256, &ssl->handshake->fin_sha256 );
Gilles Peskine9e4f77c2018-01-22 11:48:08 +01001632 mbedtls_sha256_finish_ret( &sha256, hash );
Paul Bakker380da532012-04-18 16:10:25 +00001633
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001634 MBEDTLS_SSL_DEBUG_BUF( 3, "calculated verify result", hash, 32 );
1635 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= calc verify" ) );
Paul Bakker380da532012-04-18 16:10:25 +00001636
Manuel Pégourié-Gonnardc0bf01e2015-07-06 16:11:18 +02001637 mbedtls_sha256_free( &sha256 );
Andrzej Kurekeb342242019-01-29 09:14:33 -05001638#endif /* MBEDTLS_USE_PSA_CRYPTO */
Paul Bakker380da532012-04-18 16:10:25 +00001639 return;
1640}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001641#endif /* MBEDTLS_SHA256_C */
Paul Bakker380da532012-04-18 16:10:25 +00001642
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001643#if defined(MBEDTLS_SHA512_C)
1644void ssl_calc_verify_tls_sha384( mbedtls_ssl_context *ssl, unsigned char hash[48] )
Paul Bakker380da532012-04-18 16:10:25 +00001645{
Andrzej Kurekeb342242019-01-29 09:14:33 -05001646#if defined(MBEDTLS_USE_PSA_CRYPTO)
1647 size_t hash_size;
1648 psa_status_t status;
Andrzej Kurek972fba52019-01-30 03:29:12 -05001649 psa_hash_operation_t sha384_psa = psa_hash_operation_init();
Andrzej Kurekeb342242019-01-29 09:14:33 -05001650
1651 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> PSA calc verify sha384" ) );
Andrzej Kurek972fba52019-01-30 03:29:12 -05001652 status = psa_hash_clone( &ssl->handshake->fin_sha384_psa, &sha384_psa );
Andrzej Kurekeb342242019-01-29 09:14:33 -05001653 if( status != PSA_SUCCESS )
1654 {
1655 MBEDTLS_SSL_DEBUG_MSG( 2, ( "PSA hash clone failed" ) );
1656 return;
1657 }
1658
Andrzej Kurek972fba52019-01-30 03:29:12 -05001659 status = psa_hash_finish( &sha384_psa, hash, 48, &hash_size );
Andrzej Kurekeb342242019-01-29 09:14:33 -05001660 if( status != PSA_SUCCESS )
1661 {
1662 MBEDTLS_SSL_DEBUG_MSG( 2, ( "PSA hash finish failed" ) );
1663 return;
1664 }
1665 MBEDTLS_SSL_DEBUG_BUF( 3, "PSA calculated verify result", hash, 48 );
1666 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= PSA calc verify" ) );
1667#else
Manuel Pégourié-Gonnardc0bf01e2015-07-06 16:11:18 +02001668 mbedtls_sha512_context sha512;
Paul Bakker380da532012-04-18 16:10:25 +00001669
Manuel Pégourié-Gonnard001f2b62015-07-06 16:21:13 +02001670 mbedtls_sha512_init( &sha512 );
1671
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001672 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> calc verify sha384" ) );
Paul Bakker380da532012-04-18 16:10:25 +00001673
Manuel Pégourié-Gonnardc0bf01e2015-07-06 16:11:18 +02001674 mbedtls_sha512_clone( &sha512, &ssl->handshake->fin_sha512 );
Gilles Peskine9e4f77c2018-01-22 11:48:08 +01001675 mbedtls_sha512_finish_ret( &sha512, hash );
Paul Bakker5121ce52009-01-03 21:22:43 +00001676
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001677 MBEDTLS_SSL_DEBUG_BUF( 3, "calculated verify result", hash, 48 );
1678 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= calc verify" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00001679
Manuel Pégourié-Gonnardc0bf01e2015-07-06 16:11:18 +02001680 mbedtls_sha512_free( &sha512 );
Andrzej Kurekeb342242019-01-29 09:14:33 -05001681#endif /* MBEDTLS_USE_PSA_CRYPTO */
Paul Bakker5121ce52009-01-03 21:22:43 +00001682 return;
1683}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001684#endif /* MBEDTLS_SHA512_C */
1685#endif /* MBEDTLS_SSL_PROTO_TLS1_2 */
Paul Bakker5121ce52009-01-03 21:22:43 +00001686
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001687#if defined(MBEDTLS_KEY_EXCHANGE__SOME__PSK_ENABLED)
1688int mbedtls_ssl_psk_derive_premaster( mbedtls_ssl_context *ssl, mbedtls_key_exchange_type_t key_ex )
Manuel Pégourié-Gonnardbd1ae242013-10-14 13:09:25 +02001689{
Manuel Pégourié-Gonnardbd1ae242013-10-14 13:09:25 +02001690 unsigned char *p = ssl->handshake->premaster;
1691 unsigned char *end = p + sizeof( ssl->handshake->premaster );
Manuel Pégourié-Gonnard4b682962015-05-07 15:59:54 +01001692 const unsigned char *psk = ssl->conf->psk;
1693 size_t psk_len = ssl->conf->psk_len;
1694
1695 /* If the psk callback was called, use its result */
1696 if( ssl->handshake->psk != NULL )
1697 {
1698 psk = ssl->handshake->psk;
1699 psk_len = ssl->handshake->psk_len;
1700 }
Manuel Pégourié-Gonnardbd1ae242013-10-14 13:09:25 +02001701
1702 /*
1703 * PMS = struct {
1704 * opaque other_secret<0..2^16-1>;
1705 * opaque psk<0..2^16-1>;
1706 * };
1707 * with "other_secret" depending on the particular key exchange
1708 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001709#if defined(MBEDTLS_KEY_EXCHANGE_PSK_ENABLED)
1710 if( key_ex == MBEDTLS_KEY_EXCHANGE_PSK )
Manuel Pégourié-Gonnardbd1ae242013-10-14 13:09:25 +02001711 {
Manuel Pégourié-Gonnardbc5e5082015-10-21 12:35:29 +02001712 if( end - p < 2 )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001713 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
Manuel Pégourié-Gonnardbd1ae242013-10-14 13:09:25 +02001714
Manuel Pégourié-Gonnard4b682962015-05-07 15:59:54 +01001715 *(p++) = (unsigned char)( psk_len >> 8 );
1716 *(p++) = (unsigned char)( psk_len );
Manuel Pégourié-Gonnardbc5e5082015-10-21 12:35:29 +02001717
1718 if( end < p || (size_t)( end - p ) < psk_len )
1719 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
1720
1721 memset( p, 0, psk_len );
Manuel Pégourié-Gonnard4b682962015-05-07 15:59:54 +01001722 p += psk_len;
Manuel Pégourié-Gonnardbd1ae242013-10-14 13:09:25 +02001723 }
1724 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001725#endif /* MBEDTLS_KEY_EXCHANGE_PSK_ENABLED */
1726#if defined(MBEDTLS_KEY_EXCHANGE_RSA_PSK_ENABLED)
1727 if( key_ex == MBEDTLS_KEY_EXCHANGE_RSA_PSK )
Manuel Pégourié-Gonnard0fae60b2013-10-14 17:39:48 +02001728 {
1729 /*
1730 * other_secret already set by the ClientKeyExchange message,
1731 * and is 48 bytes long
1732 */
Philippe Antoine747fd532018-05-30 09:13:21 +02001733 if( end - p < 2 )
1734 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
1735
Manuel Pégourié-Gonnard0fae60b2013-10-14 17:39:48 +02001736 *p++ = 0;
1737 *p++ = 48;
1738 p += 48;
1739 }
1740 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001741#endif /* MBEDTLS_KEY_EXCHANGE_RSA_PSK_ENABLED */
1742#if defined(MBEDTLS_KEY_EXCHANGE_DHE_PSK_ENABLED)
1743 if( key_ex == MBEDTLS_KEY_EXCHANGE_DHE_PSK )
Manuel Pégourié-Gonnardbd1ae242013-10-14 13:09:25 +02001744 {
Manuel Pégourié-Gonnard1b62c7f2013-10-14 14:02:19 +02001745 int ret;
Manuel Pégourié-Gonnard33352052015-06-02 16:17:08 +01001746 size_t len;
Manuel Pégourié-Gonnardbd1ae242013-10-14 13:09:25 +02001747
Manuel Pégourié-Gonnard8df68632014-06-23 17:56:08 +02001748 /* Write length only when we know the actual value */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001749 if( ( ret = mbedtls_dhm_calc_secret( &ssl->handshake->dhm_ctx,
Manuel Pégourié-Gonnard33352052015-06-02 16:17:08 +01001750 p + 2, end - ( p + 2 ), &len,
Manuel Pégourié-Gonnard750e4d72015-05-07 12:35:38 +01001751 ssl->conf->f_rng, ssl->conf->p_rng ) ) != 0 )
Manuel Pégourié-Gonnardbd1ae242013-10-14 13:09:25 +02001752 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001753 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_dhm_calc_secret", ret );
Manuel Pégourié-Gonnardbd1ae242013-10-14 13:09:25 +02001754 return( ret );
1755 }
Manuel Pégourié-Gonnard8df68632014-06-23 17:56:08 +02001756 *(p++) = (unsigned char)( len >> 8 );
1757 *(p++) = (unsigned char)( len );
Manuel Pégourié-Gonnardbd1ae242013-10-14 13:09:25 +02001758 p += len;
1759
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001760 MBEDTLS_SSL_DEBUG_MPI( 3, "DHM: K ", &ssl->handshake->dhm_ctx.K );
Manuel Pégourié-Gonnardbd1ae242013-10-14 13:09:25 +02001761 }
1762 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001763#endif /* MBEDTLS_KEY_EXCHANGE_DHE_PSK_ENABLED */
1764#if defined(MBEDTLS_KEY_EXCHANGE_ECDHE_PSK_ENABLED)
1765 if( key_ex == MBEDTLS_KEY_EXCHANGE_ECDHE_PSK )
Manuel Pégourié-Gonnardbd1ae242013-10-14 13:09:25 +02001766 {
Manuel Pégourié-Gonnard1b62c7f2013-10-14 14:02:19 +02001767 int ret;
Manuel Pégourié-Gonnardbd1ae242013-10-14 13:09:25 +02001768 size_t zlen;
1769
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001770 if( ( ret = mbedtls_ecdh_calc_secret( &ssl->handshake->ecdh_ctx, &zlen,
Paul Bakker66d5d072014-06-17 16:39:18 +02001771 p + 2, end - ( p + 2 ),
Manuel Pégourié-Gonnard750e4d72015-05-07 12:35:38 +01001772 ssl->conf->f_rng, ssl->conf->p_rng ) ) != 0 )
Manuel Pégourié-Gonnardbd1ae242013-10-14 13:09:25 +02001773 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001774 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ecdh_calc_secret", ret );
Manuel Pégourié-Gonnardbd1ae242013-10-14 13:09:25 +02001775 return( ret );
1776 }
1777
1778 *(p++) = (unsigned char)( zlen >> 8 );
1779 *(p++) = (unsigned char)( zlen );
1780 p += zlen;
1781
Andrzej Kurekc470b6b2019-01-31 08:20:20 -05001782 MBEDTLS_SSL_DEBUG_ECDH( 3, &ssl->handshake->ecdh_ctx,
1783 MBEDTLS_DEBUG_ECDH_Z );
Manuel Pégourié-Gonnardbd1ae242013-10-14 13:09:25 +02001784 }
1785 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001786#endif /* MBEDTLS_KEY_EXCHANGE_ECDHE_PSK_ENABLED */
Manuel Pégourié-Gonnardbd1ae242013-10-14 13:09:25 +02001787 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001788 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
1789 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Manuel Pégourié-Gonnardbd1ae242013-10-14 13:09:25 +02001790 }
1791
1792 /* opaque psk<0..2^16-1>; */
Manuel Pégourié-Gonnardbc5e5082015-10-21 12:35:29 +02001793 if( end - p < 2 )
1794 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
Manuel Pégourié-Gonnardb2bf5a12014-03-25 16:28:12 +01001795
Manuel Pégourié-Gonnard4b682962015-05-07 15:59:54 +01001796 *(p++) = (unsigned char)( psk_len >> 8 );
1797 *(p++) = (unsigned char)( psk_len );
Manuel Pégourié-Gonnardbc5e5082015-10-21 12:35:29 +02001798
1799 if( end < p || (size_t)( end - p ) < psk_len )
1800 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
1801
Manuel Pégourié-Gonnard4b682962015-05-07 15:59:54 +01001802 memcpy( p, psk, psk_len );
1803 p += psk_len;
Manuel Pégourié-Gonnardbd1ae242013-10-14 13:09:25 +02001804
1805 ssl->handshake->pmslen = p - ssl->handshake->premaster;
1806
1807 return( 0 );
1808}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001809#endif /* MBEDTLS_KEY_EXCHANGE__SOME__PSK_ENABLED */
Manuel Pégourié-Gonnardbd1ae242013-10-14 13:09:25 +02001810
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001811#if defined(MBEDTLS_SSL_PROTO_SSL3)
Paul Bakker5121ce52009-01-03 21:22:43 +00001812/*
1813 * SSLv3.0 MAC functions
1814 */
Manuel Pégourié-Gonnardb053efb2017-12-19 10:03:46 +01001815#define SSL_MAC_MAX_BYTES 20 /* MD-5 or SHA-1 */
Manuel Pégourié-Gonnard464147c2017-12-18 18:04:59 +01001816static void ssl_mac( mbedtls_md_context_t *md_ctx,
1817 const unsigned char *secret,
1818 const unsigned char *buf, size_t len,
1819 const unsigned char *ctr, int type,
Manuel Pégourié-Gonnardb053efb2017-12-19 10:03:46 +01001820 unsigned char out[SSL_MAC_MAX_BYTES] )
Paul Bakker5121ce52009-01-03 21:22:43 +00001821{
1822 unsigned char header[11];
1823 unsigned char padding[48];
Manuel Pégourié-Gonnard8d4ad072014-07-13 14:43:28 +02001824 int padlen;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001825 int md_size = mbedtls_md_get_size( md_ctx->md_info );
1826 int md_type = mbedtls_md_get_type( md_ctx->md_info );
Paul Bakker68884e32013-01-07 18:20:04 +01001827
Manuel Pégourié-Gonnard8d4ad072014-07-13 14:43:28 +02001828 /* Only MD5 and SHA-1 supported */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001829 if( md_type == MBEDTLS_MD_MD5 )
Paul Bakker68884e32013-01-07 18:20:04 +01001830 padlen = 48;
Manuel Pégourié-Gonnard8d4ad072014-07-13 14:43:28 +02001831 else
Paul Bakker68884e32013-01-07 18:20:04 +01001832 padlen = 40;
Paul Bakker5121ce52009-01-03 21:22:43 +00001833
1834 memcpy( header, ctr, 8 );
1835 header[ 8] = (unsigned char) type;
1836 header[ 9] = (unsigned char)( len >> 8 );
1837 header[10] = (unsigned char)( len );
1838
Paul Bakker68884e32013-01-07 18:20:04 +01001839 memset( padding, 0x36, padlen );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001840 mbedtls_md_starts( md_ctx );
1841 mbedtls_md_update( md_ctx, secret, md_size );
1842 mbedtls_md_update( md_ctx, padding, padlen );
1843 mbedtls_md_update( md_ctx, header, 11 );
1844 mbedtls_md_update( md_ctx, buf, len );
Manuel Pégourié-Gonnard464147c2017-12-18 18:04:59 +01001845 mbedtls_md_finish( md_ctx, out );
Paul Bakker5121ce52009-01-03 21:22:43 +00001846
Paul Bakker68884e32013-01-07 18:20:04 +01001847 memset( padding, 0x5C, padlen );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001848 mbedtls_md_starts( md_ctx );
1849 mbedtls_md_update( md_ctx, secret, md_size );
1850 mbedtls_md_update( md_ctx, padding, padlen );
Manuel Pégourié-Gonnard464147c2017-12-18 18:04:59 +01001851 mbedtls_md_update( md_ctx, out, md_size );
1852 mbedtls_md_finish( md_ctx, out );
Paul Bakker5f70b252012-09-13 14:23:06 +00001853}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001854#endif /* MBEDTLS_SSL_PROTO_SSL3 */
Paul Bakker5f70b252012-09-13 14:23:06 +00001855
Manuel Pégourié-Gonnard7b420302018-06-28 10:38:35 +02001856/* The function below is only used in the Lucky 13 counter-measure in
Hanno Beckerb2ca87d2018-10-18 15:43:13 +01001857 * mbedtls_ssl_decrypt_buf(). These are the defines that guard the call site. */
Hanno Becker52344c22018-01-03 15:24:20 +00001858#if defined(MBEDTLS_SSL_SOME_MODES_USE_MAC) && \
Manuel Pégourié-Gonnard7b420302018-06-28 10:38:35 +02001859 ( defined(MBEDTLS_SSL_PROTO_TLS1) || \
1860 defined(MBEDTLS_SSL_PROTO_TLS1_1) || \
1861 defined(MBEDTLS_SSL_PROTO_TLS1_2) )
1862/* This function makes sure every byte in the memory region is accessed
1863 * (in ascending addresses order) */
1864static void ssl_read_memory( unsigned char *p, size_t len )
1865{
1866 unsigned char acc = 0;
1867 volatile unsigned char force;
1868
1869 for( ; len != 0; p++, len-- )
1870 acc ^= *p;
1871
1872 force = acc;
1873 (void) force;
1874}
1875#endif /* SSL_SOME_MODES_USE_MAC && ( TLS1 || TLS1_1 || TLS1_2 ) */
1876
Manuel Pégourié-Gonnard0098e7d2014-10-28 13:08:59 +01001877/*
Paul Bakker5121ce52009-01-03 21:22:43 +00001878 * Encryption/decryption functions
Paul Bakkerf7abd422013-04-16 13:15:56 +02001879 */
Hanno Becker9eddaeb2017-12-27 21:37:21 +00001880
1881static void ssl_extract_add_data_from_record( unsigned char* add_data,
1882 mbedtls_record *rec )
1883{
1884 memcpy( add_data, rec->ctr, sizeof( rec->ctr ) );
1885 add_data[8] = rec->type;
1886 memcpy( add_data + 9, rec->ver, sizeof( rec->ver ) );
1887 add_data[11] = ( rec->data_len >> 8 ) & 0xFF;
1888 add_data[12] = rec->data_len & 0xFF;
1889}
1890
Hanno Beckera18d1322018-01-03 14:27:32 +00001891int mbedtls_ssl_encrypt_buf( mbedtls_ssl_context *ssl,
1892 mbedtls_ssl_transform *transform,
1893 mbedtls_record *rec,
1894 int (*f_rng)(void *, unsigned char *, size_t),
1895 void *p_rng )
Paul Bakker5121ce52009-01-03 21:22:43 +00001896{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001897 mbedtls_cipher_mode_t mode;
Manuel Pégourié-Gonnard352143f2015-01-13 10:59:51 +01001898 int auth_done = 0;
Hanno Becker9eddaeb2017-12-27 21:37:21 +00001899 unsigned char * data;
1900 unsigned char add_data[13];
1901 size_t post_avail;
1902
1903 /* The SSL context is only used for debugging purposes! */
Hanno Beckera18d1322018-01-03 14:27:32 +00001904#if !defined(MBEDTLS_DEBUG_C)
Hanno Becker9eddaeb2017-12-27 21:37:21 +00001905 ((void) ssl);
1906#endif
1907
1908 /* The PRNG is used for dynamic IV generation that's used
1909 * for CBC transformations in TLS 1.1 and TLS 1.2. */
1910#if !( defined(MBEDTLS_CIPHER_MODE_CBC) && \
1911 ( defined(MBEDTLS_AES_C) || \
1912 defined(MBEDTLS_ARIA_C) || \
1913 defined(MBEDTLS_CAMELLIA_C) ) && \
1914 ( defined(MBEDTLS_SSL_PROTO_TLS1_1) || defined(MBEDTLS_SSL_PROTO_TLS1_2) ) )
1915 ((void) f_rng);
1916 ((void) p_rng);
1917#endif
Paul Bakker5121ce52009-01-03 21:22:43 +00001918
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001919 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> encrypt buf" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00001920
Hanno Becker9eddaeb2017-12-27 21:37:21 +00001921 if( transform == NULL )
Manuel Pégourié-Gonnard352143f2015-01-13 10:59:51 +01001922 {
Hanno Becker9eddaeb2017-12-27 21:37:21 +00001923 MBEDTLS_SSL_DEBUG_MSG( 1, ( "no transform provided to encrypt_buf" ) );
1924 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
1925 }
1926 if( rec == NULL ||
1927 rec->buf == NULL ||
1928 rec->buf_len < rec->data_offset ||
1929 rec->buf_len - rec->data_offset < rec->data_len )
1930 {
1931 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad record structure provided to encrypt_buf" ) );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001932 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Manuel Pégourié-Gonnard352143f2015-01-13 10:59:51 +01001933 }
1934
Hanno Becker9eddaeb2017-12-27 21:37:21 +00001935 post_avail = rec->buf_len - ( rec->data_len + rec->data_offset );
1936 data = rec->buf + rec->data_offset;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001937 MBEDTLS_SSL_DEBUG_BUF( 4, "before encrypt: output payload",
Hanno Becker9eddaeb2017-12-27 21:37:21 +00001938 data, rec->data_len );
1939
1940 mode = mbedtls_cipher_get_cipher_mode( &transform->cipher_ctx_enc );
1941
1942 if( rec->data_len > MBEDTLS_SSL_OUT_CONTENT_LEN )
1943 {
1944 MBEDTLS_SSL_DEBUG_MSG( 1, ( "Record content %u too large, maximum %d",
1945 (unsigned) rec->data_len,
1946 MBEDTLS_SSL_OUT_CONTENT_LEN ) );
1947 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
1948 }
Manuel Pégourié-Gonnard60346be2014-11-21 11:38:37 +01001949
Paul Bakker5121ce52009-01-03 21:22:43 +00001950 /*
Manuel Pégourié-Gonnard0098e7d2014-10-28 13:08:59 +01001951 * Add MAC before if needed
Paul Bakker5121ce52009-01-03 21:22:43 +00001952 */
Hanno Becker52344c22018-01-03 15:24:20 +00001953#if defined(MBEDTLS_SSL_SOME_MODES_USE_MAC)
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001954 if( mode == MBEDTLS_MODE_STREAM ||
1955 ( mode == MBEDTLS_MODE_CBC
1956#if defined(MBEDTLS_SSL_ENCRYPT_THEN_MAC)
Hanno Becker9eddaeb2017-12-27 21:37:21 +00001957 && transform->encrypt_then_mac == MBEDTLS_SSL_ETM_DISABLED
Manuel Pégourié-Gonnard352143f2015-01-13 10:59:51 +01001958#endif
1959 ) )
Paul Bakker5121ce52009-01-03 21:22:43 +00001960 {
Hanno Becker9eddaeb2017-12-27 21:37:21 +00001961 if( post_avail < transform->maclen )
1962 {
1963 MBEDTLS_SSL_DEBUG_MSG( 1, ( "Buffer provided for encrypted record not large enough" ) );
1964 return( MBEDTLS_ERR_SSL_BUFFER_TOO_SMALL );
1965 }
1966
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001967#if defined(MBEDTLS_SSL_PROTO_SSL3)
Hanno Becker9eddaeb2017-12-27 21:37:21 +00001968 if( transform->minor_ver == MBEDTLS_SSL_MINOR_VERSION_0 )
Manuel Pégourié-Gonnard71096242013-10-25 19:31:25 +02001969 {
Manuel Pégourié-Gonnardb053efb2017-12-19 10:03:46 +01001970 unsigned char mac[SSL_MAC_MAX_BYTES];
Hanno Becker9eddaeb2017-12-27 21:37:21 +00001971 ssl_mac( &transform->md_ctx_enc, transform->mac_enc,
1972 data, rec->data_len, rec->ctr, rec->type, mac );
1973 memcpy( data + rec->data_len, mac, transform->maclen );
Manuel Pégourié-Gonnard71096242013-10-25 19:31:25 +02001974 }
1975 else
Paul Bakkerd2f068e2013-08-27 21:19:20 +02001976#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001977#if defined(MBEDTLS_SSL_PROTO_TLS1) || defined(MBEDTLS_SSL_PROTO_TLS1_1) || \
1978 defined(MBEDTLS_SSL_PROTO_TLS1_2)
Hanno Becker9eddaeb2017-12-27 21:37:21 +00001979 if( transform->minor_ver >= MBEDTLS_SSL_MINOR_VERSION_1 )
Manuel Pégourié-Gonnard71096242013-10-25 19:31:25 +02001980 {
Hanno Becker992b6872017-11-09 18:57:39 +00001981 unsigned char mac[MBEDTLS_SSL_MAC_ADD];
1982
Hanno Becker9eddaeb2017-12-27 21:37:21 +00001983 ssl_extract_add_data_from_record( add_data, rec );
Hanno Becker992b6872017-11-09 18:57:39 +00001984
Hanno Becker9eddaeb2017-12-27 21:37:21 +00001985 mbedtls_md_hmac_update( &transform->md_ctx_enc, add_data,
1986 sizeof( add_data ) );
1987 mbedtls_md_hmac_update( &transform->md_ctx_enc,
1988 data, rec->data_len );
1989 mbedtls_md_hmac_finish( &transform->md_ctx_enc, mac );
1990 mbedtls_md_hmac_reset( &transform->md_ctx_enc );
1991
1992 memcpy( data + rec->data_len, mac, transform->maclen );
Manuel Pégourié-Gonnard71096242013-10-25 19:31:25 +02001993 }
1994 else
Paul Bakkerd2f068e2013-08-27 21:19:20 +02001995#endif
Manuel Pégourié-Gonnard71096242013-10-25 19:31:25 +02001996 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001997 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
1998 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Manuel Pégourié-Gonnard71096242013-10-25 19:31:25 +02001999 }
2000
Hanno Becker9eddaeb2017-12-27 21:37:21 +00002001 MBEDTLS_SSL_DEBUG_BUF( 4, "computed mac", data + rec->data_len,
2002 transform->maclen );
Manuel Pégourié-Gonnard71096242013-10-25 19:31:25 +02002003
Hanno Becker9eddaeb2017-12-27 21:37:21 +00002004 rec->data_len += transform->maclen;
2005 post_avail -= transform->maclen;
Manuel Pégourié-Gonnard352143f2015-01-13 10:59:51 +01002006 auth_done++;
Paul Bakker577e0062013-08-28 11:57:20 +02002007 }
Hanno Becker52344c22018-01-03 15:24:20 +00002008#endif /* MBEDTLS_SSL_SOME_MODES_USE_MAC */
Paul Bakker5121ce52009-01-03 21:22:43 +00002009
Manuel Pégourié-Gonnard71096242013-10-25 19:31:25 +02002010 /*
2011 * Encrypt
2012 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002013#if defined(MBEDTLS_ARC4_C) || defined(MBEDTLS_CIPHER_NULL_CIPHER)
2014 if( mode == MBEDTLS_MODE_STREAM )
Paul Bakker5121ce52009-01-03 21:22:43 +00002015 {
Paul Bakkerea6ad3f2013-09-02 14:57:01 +02002016 int ret;
Hanno Becker9eddaeb2017-12-27 21:37:21 +00002017 size_t olen;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002018 MBEDTLS_SSL_DEBUG_MSG( 3, ( "before encrypt: msglen = %d, "
Hanno Becker9eddaeb2017-12-27 21:37:21 +00002019 "including %d bytes of padding",
2020 rec->data_len, 0 ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00002021
Hanno Becker9eddaeb2017-12-27 21:37:21 +00002022 if( ( ret = mbedtls_cipher_crypt( &transform->cipher_ctx_enc,
2023 transform->iv_enc, transform->ivlen,
2024 data, rec->data_len,
2025 data, &olen ) ) != 0 )
Paul Bakker45125bc2013-09-04 16:47:11 +02002026 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002027 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_cipher_crypt", ret );
Paul Bakkerea6ad3f2013-09-02 14:57:01 +02002028 return( ret );
2029 }
2030
Hanno Becker9eddaeb2017-12-27 21:37:21 +00002031 if( rec->data_len != olen )
Paul Bakkerea6ad3f2013-09-02 14:57:01 +02002032 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002033 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
2034 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Paul Bakkerea6ad3f2013-09-02 14:57:01 +02002035 }
Paul Bakker5121ce52009-01-03 21:22:43 +00002036 }
Paul Bakker68884e32013-01-07 18:20:04 +01002037 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002038#endif /* MBEDTLS_ARC4_C || MBEDTLS_CIPHER_NULL_CIPHER */
Hanno Becker2e24c3b2017-12-27 21:28:58 +00002039
Manuel Pégourié-Gonnard2e58e8e2018-06-18 11:16:43 +02002040#if defined(MBEDTLS_GCM_C) || \
2041 defined(MBEDTLS_CCM_C) || \
2042 defined(MBEDTLS_CHACHAPOLY_C)
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002043 if( mode == MBEDTLS_MODE_GCM ||
Manuel Pégourié-Gonnard2e58e8e2018-06-18 11:16:43 +02002044 mode == MBEDTLS_MODE_CCM ||
2045 mode == MBEDTLS_MODE_CHACHAPOLY )
Paul Bakkerca4ab492012-04-18 14:23:57 +00002046 {
Manuel Pégourié-Gonnard2e5ee322014-05-14 13:09:22 +02002047 int ret;
Manuel Pégourié-Gonnard2e58e8e2018-06-18 11:16:43 +02002048 unsigned char iv[12];
Hanno Becker9eddaeb2017-12-27 21:37:21 +00002049 size_t explicit_iv_len = transform->ivlen - transform->fixed_ivlen;
Paul Bakkerca4ab492012-04-18 14:23:57 +00002050
Hanno Becker9eddaeb2017-12-27 21:37:21 +00002051 /* Check that there's space for both the authentication tag
2052 * and the explicit IV before and after the record content. */
2053 if( post_avail < transform->taglen ||
2054 rec->data_offset < explicit_iv_len )
2055 {
2056 MBEDTLS_SSL_DEBUG_MSG( 1, ( "Buffer provided for encrypted record not large enough" ) );
2057 return( MBEDTLS_ERR_SSL_BUFFER_TOO_SMALL );
2058 }
Paul Bakkerca4ab492012-04-18 14:23:57 +00002059
Paul Bakker68884e32013-01-07 18:20:04 +01002060 /*
2061 * Generate IV
2062 */
Manuel Pégourié-Gonnard2e58e8e2018-06-18 11:16:43 +02002063 if( transform->ivlen == 12 && transform->fixed_ivlen == 4 )
2064 {
Manuel Pégourié-Gonnard8744a022018-07-11 12:30:40 +02002065 /* GCM and CCM: fixed || explicit (=seqnum) */
Manuel Pégourié-Gonnard2e58e8e2018-06-18 11:16:43 +02002066 memcpy( iv, transform->iv_enc, transform->fixed_ivlen );
Hanno Becker9eddaeb2017-12-27 21:37:21 +00002067 memcpy( iv + transform->fixed_ivlen, rec->ctr,
2068 explicit_iv_len );
2069 /* Prefix record content with explicit IV. */
2070 memcpy( data - explicit_iv_len, rec->ctr, explicit_iv_len );
Manuel Pégourié-Gonnard2e58e8e2018-06-18 11:16:43 +02002071 }
2072 else if( transform->ivlen == 12 && transform->fixed_ivlen == 12 )
2073 {
Manuel Pégourié-Gonnard8744a022018-07-11 12:30:40 +02002074 /* ChachaPoly: fixed XOR sequence number */
Manuel Pégourié-Gonnard2e58e8e2018-06-18 11:16:43 +02002075 unsigned char i;
2076
2077 memcpy( iv, transform->iv_enc, transform->fixed_ivlen );
2078
2079 for( i = 0; i < 8; i++ )
Hanno Becker9eddaeb2017-12-27 21:37:21 +00002080 iv[i+4] ^= rec->ctr[i];
Manuel Pégourié-Gonnard2e58e8e2018-06-18 11:16:43 +02002081 }
2082 else
Manuel Pégourié-Gonnardd056ce02014-10-29 22:29:20 +01002083 {
2084 /* Reminder if we ever add an AEAD mode with a different size */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002085 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
2086 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Manuel Pégourié-Gonnardd056ce02014-10-29 22:29:20 +01002087 }
2088
Hanno Becker1f10d762019-04-26 13:34:37 +01002089 ssl_extract_add_data_from_record( add_data, rec );
2090
Manuel Pégourié-Gonnard2e58e8e2018-06-18 11:16:43 +02002091 MBEDTLS_SSL_DEBUG_BUF( 4, "IV used (internal)",
2092 iv, transform->ivlen );
2093 MBEDTLS_SSL_DEBUG_BUF( 4, "IV used (transmitted)",
Hanno Becker9eddaeb2017-12-27 21:37:21 +00002094 data - explicit_iv_len, explicit_iv_len );
2095 MBEDTLS_SSL_DEBUG_BUF( 4, "additional data used for AEAD",
2096 add_data, 13 );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002097 MBEDTLS_SSL_DEBUG_MSG( 3, ( "before encrypt: msglen = %d, "
Manuel Pégourié-Gonnard2e58e8e2018-06-18 11:16:43 +02002098 "including 0 bytes of padding",
Hanno Becker9eddaeb2017-12-27 21:37:21 +00002099 rec->data_len ) );
Paul Bakkerca4ab492012-04-18 14:23:57 +00002100
Paul Bakker68884e32013-01-07 18:20:04 +01002101 /*
Manuel Pégourié-Gonnardde7bb442014-05-13 12:41:10 +02002102 * Encrypt and authenticate
Manuel Pégourié-Gonnardd13a4092013-09-05 16:10:41 +02002103 */
Hanno Becker9eddaeb2017-12-27 21:37:21 +00002104
Manuel Pégourié-Gonnard2e58e8e2018-06-18 11:16:43 +02002105 if( ( ret = mbedtls_cipher_auth_encrypt( &transform->cipher_ctx_enc,
Hanno Becker9eddaeb2017-12-27 21:37:21 +00002106 iv, transform->ivlen,
2107 add_data, 13, /* add data */
2108 data, rec->data_len, /* source */
2109 data, &rec->data_len, /* destination */
2110 data + rec->data_len, transform->taglen ) ) != 0 )
Manuel Pégourié-Gonnardd13a4092013-09-05 16:10:41 +02002111 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002112 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_cipher_auth_encrypt", ret );
Manuel Pégourié-Gonnardd13a4092013-09-05 16:10:41 +02002113 return( ret );
2114 }
2115
Hanno Becker9eddaeb2017-12-27 21:37:21 +00002116 MBEDTLS_SSL_DEBUG_BUF( 4, "after encrypt: tag",
2117 data + rec->data_len, transform->taglen );
Manuel Pégourié-Gonnardd13a4092013-09-05 16:10:41 +02002118
Hanno Becker9eddaeb2017-12-27 21:37:21 +00002119 rec->data_len += transform->taglen + explicit_iv_len;
2120 rec->data_offset -= explicit_iv_len;
2121 post_avail -= transform->taglen;
Manuel Pégourié-Gonnard352143f2015-01-13 10:59:51 +01002122 auth_done++;
Paul Bakkerca4ab492012-04-18 14:23:57 +00002123 }
Paul Bakker5121ce52009-01-03 21:22:43 +00002124 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002125#endif /* MBEDTLS_GCM_C || MBEDTLS_CCM_C */
2126#if defined(MBEDTLS_CIPHER_MODE_CBC) && \
Markku-Juhani O. Saarinenc06e1012017-12-07 11:51:13 +00002127 ( defined(MBEDTLS_AES_C) || defined(MBEDTLS_CAMELLIA_C) || defined(MBEDTLS_ARIA_C) )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002128 if( mode == MBEDTLS_MODE_CBC )
Paul Bakker5121ce52009-01-03 21:22:43 +00002129 {
Paul Bakkerda02a7f2013-08-31 17:25:14 +02002130 int ret;
Hanno Becker9eddaeb2017-12-27 21:37:21 +00002131 size_t padlen, i;
2132 size_t olen;
Paul Bakker2e11f7d2010-07-25 14:24:53 +00002133
Hanno Becker9eddaeb2017-12-27 21:37:21 +00002134 /* Currently we're always using minimal padding
2135 * (up to 255 bytes would be allowed). */
2136 padlen = transform->ivlen - ( rec->data_len + 1 ) % transform->ivlen;
2137 if( padlen == transform->ivlen )
Paul Bakker5121ce52009-01-03 21:22:43 +00002138 padlen = 0;
2139
Hanno Becker9eddaeb2017-12-27 21:37:21 +00002140 /* Check there's enough space in the buffer for the padding. */
2141 if( post_avail < padlen + 1 )
2142 {
2143 MBEDTLS_SSL_DEBUG_MSG( 1, ( "Buffer provided for encrypted record not large enough" ) );
2144 return( MBEDTLS_ERR_SSL_BUFFER_TOO_SMALL );
2145 }
2146
Paul Bakker5121ce52009-01-03 21:22:43 +00002147 for( i = 0; i <= padlen; i++ )
Hanno Becker9eddaeb2017-12-27 21:37:21 +00002148 data[rec->data_len + i] = (unsigned char) padlen;
Paul Bakker5121ce52009-01-03 21:22:43 +00002149
Hanno Becker9eddaeb2017-12-27 21:37:21 +00002150 rec->data_len += padlen + 1;
2151 post_avail -= padlen + 1;
Paul Bakker2e11f7d2010-07-25 14:24:53 +00002152
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002153#if defined(MBEDTLS_SSL_PROTO_TLS1_1) || defined(MBEDTLS_SSL_PROTO_TLS1_2)
Paul Bakker2e11f7d2010-07-25 14:24:53 +00002154 /*
Paul Bakker1ef83d62012-04-11 12:09:53 +00002155 * Prepend per-record IV for block cipher in TLS v1.1 and up as per
2156 * Method 1 (6.2.3.2. in RFC4346 and RFC5246)
Paul Bakker2e11f7d2010-07-25 14:24:53 +00002157 */
Hanno Becker9eddaeb2017-12-27 21:37:21 +00002158 if( transform->minor_ver >= MBEDTLS_SSL_MINOR_VERSION_2 )
Paul Bakker2e11f7d2010-07-25 14:24:53 +00002159 {
Hanno Becker9eddaeb2017-12-27 21:37:21 +00002160 if( f_rng == NULL )
2161 {
2162 MBEDTLS_SSL_DEBUG_MSG( 1, ( "No PRNG provided to encrypt_record routine" ) );
2163 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
2164 }
2165
2166 if( rec->data_offset < transform->ivlen )
2167 {
2168 MBEDTLS_SSL_DEBUG_MSG( 1, ( "Buffer provided for encrypted record not large enough" ) );
2169 return( MBEDTLS_ERR_SSL_BUFFER_TOO_SMALL );
2170 }
2171
Paul Bakker2e11f7d2010-07-25 14:24:53 +00002172 /*
2173 * Generate IV
2174 */
Hanno Becker9eddaeb2017-12-27 21:37:21 +00002175 ret = f_rng( p_rng, transform->iv_enc, transform->ivlen );
Paul Bakkera3d195c2011-11-27 21:07:34 +00002176 if( ret != 0 )
2177 return( ret );
Paul Bakker2e11f7d2010-07-25 14:24:53 +00002178
Hanno Becker9eddaeb2017-12-27 21:37:21 +00002179 memcpy( data - transform->ivlen, transform->iv_enc,
2180 transform->ivlen );
Paul Bakker2e11f7d2010-07-25 14:24:53 +00002181
Paul Bakker2e11f7d2010-07-25 14:24:53 +00002182 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002183#endif /* MBEDTLS_SSL_PROTO_TLS1_1 || MBEDTLS_SSL_PROTO_TLS1_2 */
Paul Bakker2e11f7d2010-07-25 14:24:53 +00002184
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002185 MBEDTLS_SSL_DEBUG_MSG( 3, ( "before encrypt: msglen = %d, "
Paul Bakker2e11f7d2010-07-25 14:24:53 +00002186 "including %d bytes of IV and %d bytes of padding",
Hanno Becker9eddaeb2017-12-27 21:37:21 +00002187 rec->data_len, transform->ivlen,
Paul Bakkerb9e4e2c2014-05-01 14:18:25 +02002188 padlen + 1 ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00002189
Hanno Becker9eddaeb2017-12-27 21:37:21 +00002190 if( ( ret = mbedtls_cipher_crypt( &transform->cipher_ctx_enc,
2191 transform->iv_enc,
2192 transform->ivlen,
2193 data, rec->data_len,
2194 data, &olen ) ) != 0 )
Paul Bakker45125bc2013-09-04 16:47:11 +02002195 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002196 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_cipher_crypt", ret );
Paul Bakkercca5b812013-08-31 17:40:26 +02002197 return( ret );
2198 }
Paul Bakkerda02a7f2013-08-31 17:25:14 +02002199
Hanno Becker9eddaeb2017-12-27 21:37:21 +00002200 if( rec->data_len != olen )
Paul Bakkercca5b812013-08-31 17:40:26 +02002201 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002202 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
2203 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Paul Bakkercca5b812013-08-31 17:40:26 +02002204 }
Paul Bakkerda02a7f2013-08-31 17:25:14 +02002205
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002206#if defined(MBEDTLS_SSL_PROTO_SSL3) || defined(MBEDTLS_SSL_PROTO_TLS1)
Hanno Becker9eddaeb2017-12-27 21:37:21 +00002207 if( transform->minor_ver < MBEDTLS_SSL_MINOR_VERSION_2 )
Paul Bakkercca5b812013-08-31 17:40:26 +02002208 {
2209 /*
2210 * Save IV in SSL3 and TLS1
2211 */
Hanno Becker9eddaeb2017-12-27 21:37:21 +00002212 memcpy( transform->iv_enc, transform->cipher_ctx_enc.iv,
2213 transform->ivlen );
Paul Bakker5121ce52009-01-03 21:22:43 +00002214 }
Hanno Becker9eddaeb2017-12-27 21:37:21 +00002215 else
Paul Bakkercca5b812013-08-31 17:40:26 +02002216#endif
Hanno Becker9eddaeb2017-12-27 21:37:21 +00002217 {
2218 data -= transform->ivlen;
2219 rec->data_offset -= transform->ivlen;
2220 rec->data_len += transform->ivlen;
2221 }
Manuel Pégourié-Gonnard313d7962014-10-29 12:07:57 +01002222
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002223#if defined(MBEDTLS_SSL_ENCRYPT_THEN_MAC)
Manuel Pégourié-Gonnard352143f2015-01-13 10:59:51 +01002224 if( auth_done == 0 )
Manuel Pégourié-Gonnard313d7962014-10-29 12:07:57 +01002225 {
Hanno Becker3d8c9072018-01-05 16:24:22 +00002226 unsigned char mac[MBEDTLS_SSL_MAC_ADD];
2227
Manuel Pégourié-Gonnard313d7962014-10-29 12:07:57 +01002228 /*
2229 * MAC(MAC_write_key, seq_num +
2230 * TLSCipherText.type +
2231 * TLSCipherText.version +
Manuel Pégourié-Gonnard08558e52014-11-04 14:40:21 +01002232 * length_of( (IV +) ENC(...) ) +
Manuel Pégourié-Gonnard313d7962014-10-29 12:07:57 +01002233 * IV + // except for TLS 1.0
2234 * ENC(content + padding + padding_length));
2235 */
Hanno Becker9eddaeb2017-12-27 21:37:21 +00002236
2237 if( post_avail < transform->maclen)
2238 {
2239 MBEDTLS_SSL_DEBUG_MSG( 1, ( "Buffer provided for encrypted record not large enough" ) );
2240 return( MBEDTLS_ERR_SSL_BUFFER_TOO_SMALL );
2241 }
Manuel Pégourié-Gonnard313d7962014-10-29 12:07:57 +01002242
Hanno Becker1f10d762019-04-26 13:34:37 +01002243 ssl_extract_add_data_from_record( add_data, rec );
2244
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002245 MBEDTLS_SSL_DEBUG_MSG( 3, ( "using encrypt then mac" ) );
Hanno Becker9eddaeb2017-12-27 21:37:21 +00002246 MBEDTLS_SSL_DEBUG_BUF( 4, "MAC'd meta-data", add_data,
2247 sizeof( add_data ) );
Manuel Pégourié-Gonnard352143f2015-01-13 10:59:51 +01002248
Hanno Becker9eddaeb2017-12-27 21:37:21 +00002249 mbedtls_md_hmac_update( &transform->md_ctx_enc, add_data,
2250 sizeof( add_data ) );
2251 mbedtls_md_hmac_update( &transform->md_ctx_enc,
2252 data, rec->data_len );
2253 mbedtls_md_hmac_finish( &transform->md_ctx_enc, mac );
2254 mbedtls_md_hmac_reset( &transform->md_ctx_enc );
Manuel Pégourié-Gonnard313d7962014-10-29 12:07:57 +01002255
Hanno Becker9eddaeb2017-12-27 21:37:21 +00002256 memcpy( data + rec->data_len, mac, transform->maclen );
Manuel Pégourié-Gonnard313d7962014-10-29 12:07:57 +01002257
Hanno Becker9eddaeb2017-12-27 21:37:21 +00002258 rec->data_len += transform->maclen;
2259 post_avail -= transform->maclen;
Manuel Pégourié-Gonnard352143f2015-01-13 10:59:51 +01002260 auth_done++;
Manuel Pégourié-Gonnard313d7962014-10-29 12:07:57 +01002261 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002262#endif /* MBEDTLS_SSL_ENCRYPT_THEN_MAC */
Paul Bakker5121ce52009-01-03 21:22:43 +00002263 }
Manuel Pégourié-Gonnardf7dc3782013-09-13 14:10:44 +02002264 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002265#endif /* MBEDTLS_CIPHER_MODE_CBC &&
Markku-Juhani O. Saarinenc06e1012017-12-07 11:51:13 +00002266 ( MBEDTLS_AES_C || MBEDTLS_CAMELLIA_C || MBEDTLS_ARIA_C ) */
Manuel Pégourié-Gonnardf7dc3782013-09-13 14:10:44 +02002267 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002268 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
2269 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Manuel Pégourié-Gonnardf7dc3782013-09-13 14:10:44 +02002270 }
Paul Bakker5121ce52009-01-03 21:22:43 +00002271
Manuel Pégourié-Gonnard352143f2015-01-13 10:59:51 +01002272 /* Make extra sure authentication was performed, exactly once */
2273 if( auth_done != 1 )
2274 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002275 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
2276 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Manuel Pégourié-Gonnard352143f2015-01-13 10:59:51 +01002277 }
2278
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002279 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= encrypt buf" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00002280
2281 return( 0 );
2282}
2283
Hanno Beckera18d1322018-01-03 14:27:32 +00002284int mbedtls_ssl_decrypt_buf( mbedtls_ssl_context *ssl,
2285 mbedtls_ssl_transform *transform,
2286 mbedtls_record *rec )
Paul Bakker5121ce52009-01-03 21:22:43 +00002287{
Hanno Becker2e24c3b2017-12-27 21:28:58 +00002288 size_t olen;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002289 mbedtls_cipher_mode_t mode;
Hanno Becker2e24c3b2017-12-27 21:28:58 +00002290 int ret, auth_done = 0;
Hanno Becker52344c22018-01-03 15:24:20 +00002291#if defined(MBEDTLS_SSL_SOME_MODES_USE_MAC)
Paul Bakker1e5369c2013-12-19 16:40:57 +01002292 size_t padlen = 0, correct = 1;
2293#endif
Hanno Becker2e24c3b2017-12-27 21:28:58 +00002294 unsigned char* data;
2295 unsigned char add_data[13];
2296
Hanno Beckera18d1322018-01-03 14:27:32 +00002297#if !defined(MBEDTLS_DEBUG_C)
Hanno Becker2e24c3b2017-12-27 21:28:58 +00002298 ((void) ssl);
2299#endif
Paul Bakker5121ce52009-01-03 21:22:43 +00002300
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002301 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> decrypt buf" ) );
Hanno Becker2e24c3b2017-12-27 21:28:58 +00002302 if( transform == NULL )
Manuel Pégourié-Gonnard352143f2015-01-13 10:59:51 +01002303 {
Hanno Becker2e24c3b2017-12-27 21:28:58 +00002304 MBEDTLS_SSL_DEBUG_MSG( 1, ( "no transform provided to decrypt_buf" ) );
2305 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
2306 }
2307 if( rec == NULL ||
2308 rec->buf == NULL ||
2309 rec->buf_len < rec->data_offset ||
2310 rec->buf_len - rec->data_offset < rec->data_len )
2311 {
2312 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad record structure provided to decrypt_buf" ) );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002313 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Manuel Pégourié-Gonnard352143f2015-01-13 10:59:51 +01002314 }
2315
Hanno Becker2e24c3b2017-12-27 21:28:58 +00002316 data = rec->buf + rec->data_offset;
2317 mode = mbedtls_cipher_get_cipher_mode( &transform->cipher_ctx_dec );
Paul Bakker5121ce52009-01-03 21:22:43 +00002318
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002319#if defined(MBEDTLS_ARC4_C) || defined(MBEDTLS_CIPHER_NULL_CIPHER)
2320 if( mode == MBEDTLS_MODE_STREAM )
Paul Bakker68884e32013-01-07 18:20:04 +01002321 {
2322 padlen = 0;
Hanno Becker2e24c3b2017-12-27 21:28:58 +00002323 if( ( ret = mbedtls_cipher_crypt( &transform->cipher_ctx_dec,
2324 transform->iv_dec,
2325 transform->ivlen,
2326 data, rec->data_len,
2327 data, &olen ) ) != 0 )
Paul Bakker45125bc2013-09-04 16:47:11 +02002328 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002329 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_cipher_crypt", ret );
Paul Bakkerea6ad3f2013-09-02 14:57:01 +02002330 return( ret );
2331 }
2332
Hanno Becker2e24c3b2017-12-27 21:28:58 +00002333 if( rec->data_len != olen )
Paul Bakkerea6ad3f2013-09-02 14:57:01 +02002334 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002335 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
2336 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Paul Bakkerea6ad3f2013-09-02 14:57:01 +02002337 }
Paul Bakker5121ce52009-01-03 21:22:43 +00002338 }
Paul Bakker68884e32013-01-07 18:20:04 +01002339 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002340#endif /* MBEDTLS_ARC4_C || MBEDTLS_CIPHER_NULL_CIPHER */
Manuel Pégourié-Gonnard2e58e8e2018-06-18 11:16:43 +02002341#if defined(MBEDTLS_GCM_C) || \
2342 defined(MBEDTLS_CCM_C) || \
2343 defined(MBEDTLS_CHACHAPOLY_C)
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002344 if( mode == MBEDTLS_MODE_GCM ||
Manuel Pégourié-Gonnard2e58e8e2018-06-18 11:16:43 +02002345 mode == MBEDTLS_MODE_CCM ||
2346 mode == MBEDTLS_MODE_CHACHAPOLY )
Paul Bakkerca4ab492012-04-18 14:23:57 +00002347 {
Manuel Pégourié-Gonnard2e58e8e2018-06-18 11:16:43 +02002348 unsigned char iv[12];
Manuel Pégourié-Gonnard2e58e8e2018-06-18 11:16:43 +02002349 size_t explicit_iv_len = transform->ivlen - transform->fixed_ivlen;
Paul Bakkerca4ab492012-04-18 14:23:57 +00002350
Manuel Pégourié-Gonnard2e58e8e2018-06-18 11:16:43 +02002351 /*
2352 * Compute and update sizes
2353 */
Hanno Becker2e24c3b2017-12-27 21:28:58 +00002354 if( rec->data_len < explicit_iv_len + transform->taglen )
Manuel Pégourié-Gonnard0bcc4e12014-06-17 10:54:17 +02002355 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002356 MBEDTLS_SSL_DEBUG_MSG( 1, ( "msglen (%d) < explicit_iv_len (%d) "
Hanno Becker2e24c3b2017-12-27 21:28:58 +00002357 "+ taglen (%d)", rec->data_len,
2358 explicit_iv_len, transform->taglen ) );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002359 return( MBEDTLS_ERR_SSL_INVALID_MAC );
Manuel Pégourié-Gonnard0bcc4e12014-06-17 10:54:17 +02002360 }
Paul Bakker68884e32013-01-07 18:20:04 +01002361
Manuel Pégourié-Gonnard2e58e8e2018-06-18 11:16:43 +02002362 /*
2363 * Prepare IV
2364 */
2365 if( transform->ivlen == 12 && transform->fixed_ivlen == 4 )
2366 {
Manuel Pégourié-Gonnard8744a022018-07-11 12:30:40 +02002367 /* GCM and CCM: fixed || explicit (transmitted) */
Manuel Pégourié-Gonnard2e58e8e2018-06-18 11:16:43 +02002368 memcpy( iv, transform->iv_dec, transform->fixed_ivlen );
Hanno Becker2e24c3b2017-12-27 21:28:58 +00002369 memcpy( iv + transform->fixed_ivlen, data, 8 );
Paul Bakker68884e32013-01-07 18:20:04 +01002370
Manuel Pégourié-Gonnard2e58e8e2018-06-18 11:16:43 +02002371 }
2372 else if( transform->ivlen == 12 && transform->fixed_ivlen == 12 )
2373 {
Manuel Pégourié-Gonnard8744a022018-07-11 12:30:40 +02002374 /* ChachaPoly: fixed XOR sequence number */
Manuel Pégourié-Gonnard2e58e8e2018-06-18 11:16:43 +02002375 unsigned char i;
2376
2377 memcpy( iv, transform->iv_dec, transform->fixed_ivlen );
2378
2379 for( i = 0; i < 8; i++ )
Hanno Becker2e24c3b2017-12-27 21:28:58 +00002380 iv[i+4] ^= rec->ctr[i];
Manuel Pégourié-Gonnard2e58e8e2018-06-18 11:16:43 +02002381 }
2382 else
2383 {
2384 /* Reminder if we ever add an AEAD mode with a different size */
2385 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
2386 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
2387 }
2388
Hanno Becker2e24c3b2017-12-27 21:28:58 +00002389 data += explicit_iv_len;
2390 rec->data_offset += explicit_iv_len;
2391 rec->data_len -= explicit_iv_len + transform->taglen;
2392
2393 ssl_extract_add_data_from_record( add_data, rec );
2394 MBEDTLS_SSL_DEBUG_BUF( 4, "additional data used for AEAD",
2395 add_data, 13 );
2396
2397 memcpy( transform->iv_dec + transform->fixed_ivlen,
2398 data - explicit_iv_len, explicit_iv_len );
2399
Manuel Pégourié-Gonnard2e58e8e2018-06-18 11:16:43 +02002400 MBEDTLS_SSL_DEBUG_BUF( 4, "IV used", iv, transform->ivlen );
Hanno Becker2e24c3b2017-12-27 21:28:58 +00002401 MBEDTLS_SSL_DEBUG_BUF( 4, "TAG used", data + rec->data_len,
Hanno Beckere694c3e2017-12-27 21:34:08 +00002402 transform->taglen );
Paul Bakker68884e32013-01-07 18:20:04 +01002403
Hanno Becker2e24c3b2017-12-27 21:28:58 +00002404
Manuel Pégourié-Gonnardd13a4092013-09-05 16:10:41 +02002405 /*
Manuel Pégourié-Gonnardde7bb442014-05-13 12:41:10 +02002406 * Decrypt and authenticate
Manuel Pégourié-Gonnardd13a4092013-09-05 16:10:41 +02002407 */
Hanno Becker2e24c3b2017-12-27 21:28:58 +00002408 if( ( ret = mbedtls_cipher_auth_decrypt( &transform->cipher_ctx_dec,
2409 iv, transform->ivlen,
2410 add_data, 13,
2411 data, rec->data_len,
2412 data, &olen,
2413 data + rec->data_len,
2414 transform->taglen ) ) != 0 )
Paul Bakkerca4ab492012-04-18 14:23:57 +00002415 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002416 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_cipher_auth_decrypt", ret );
Manuel Pégourié-Gonnardde7bb442014-05-13 12:41:10 +02002417
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002418 if( ret == MBEDTLS_ERR_CIPHER_AUTH_FAILED )
2419 return( MBEDTLS_ERR_SSL_INVALID_MAC );
Manuel Pégourié-Gonnardde7bb442014-05-13 12:41:10 +02002420
Manuel Pégourié-Gonnardd13a4092013-09-05 16:10:41 +02002421 return( ret );
2422 }
Manuel Pégourié-Gonnard352143f2015-01-13 10:59:51 +01002423 auth_done++;
Paul Bakkerca4ab492012-04-18 14:23:57 +00002424
Hanno Becker2e24c3b2017-12-27 21:28:58 +00002425 if( olen != rec->data_len )
Manuel Pégourié-Gonnardd13a4092013-09-05 16:10:41 +02002426 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002427 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
2428 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Manuel Pégourié-Gonnardd13a4092013-09-05 16:10:41 +02002429 }
Paul Bakkerca4ab492012-04-18 14:23:57 +00002430 }
Paul Bakker5121ce52009-01-03 21:22:43 +00002431 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002432#endif /* MBEDTLS_GCM_C || MBEDTLS_CCM_C */
2433#if defined(MBEDTLS_CIPHER_MODE_CBC) && \
Markku-Juhani O. Saarinenc06e1012017-12-07 11:51:13 +00002434 ( defined(MBEDTLS_AES_C) || defined(MBEDTLS_CAMELLIA_C) || defined(MBEDTLS_ARIA_C) )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002435 if( mode == MBEDTLS_MODE_CBC )
Paul Bakker5121ce52009-01-03 21:22:43 +00002436 {
Paul Bakkere47b34b2013-02-27 14:48:00 +01002437 size_t minlen = 0;
Paul Bakker2e11f7d2010-07-25 14:24:53 +00002438
Paul Bakker5121ce52009-01-03 21:22:43 +00002439 /*
Paul Bakker45829992013-01-03 14:52:21 +01002440 * Check immediate ciphertext sanity
Paul Bakker5121ce52009-01-03 21:22:43 +00002441 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002442#if defined(MBEDTLS_SSL_PROTO_TLS1_1) || defined(MBEDTLS_SSL_PROTO_TLS1_2)
Hanno Becker2e24c3b2017-12-27 21:28:58 +00002443 if( transform->minor_ver >= MBEDTLS_SSL_MINOR_VERSION_2 )
2444 {
2445 /* The ciphertext is prefixed with the CBC IV. */
2446 minlen += transform->ivlen;
2447 }
Paul Bakkerd2f068e2013-08-27 21:19:20 +02002448#endif
Paul Bakker45829992013-01-03 14:52:21 +01002449
Hanno Becker2e24c3b2017-12-27 21:28:58 +00002450 /* Size considerations:
2451 *
2452 * - The CBC cipher text must not be empty and hence
2453 * at least of size transform->ivlen.
2454 *
2455 * Together with the potential IV-prefix, this explains
2456 * the first of the two checks below.
2457 *
2458 * - The record must contain a MAC, either in plain or
2459 * encrypted, depending on whether Encrypt-then-MAC
2460 * is used or not.
2461 * - If it is, the message contains the IV-prefix,
2462 * the CBC ciphertext, and the MAC.
2463 * - If it is not, the padded plaintext, and hence
2464 * the CBC ciphertext, has at least length maclen + 1
2465 * because there is at least the padding length byte.
2466 *
2467 * As the CBC ciphertext is not empty, both cases give the
2468 * lower bound minlen + maclen + 1 on the record size, which
2469 * we test for in the second check below.
2470 */
2471 if( rec->data_len < minlen + transform->ivlen ||
2472 rec->data_len < minlen + transform->maclen + 1 )
Paul Bakker45829992013-01-03 14:52:21 +01002473 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002474 MBEDTLS_SSL_DEBUG_MSG( 1, ( "msglen (%d) < max( ivlen(%d), maclen (%d) "
Hanno Becker2e24c3b2017-12-27 21:28:58 +00002475 "+ 1 ) ( + expl IV )", rec->data_len,
2476 transform->ivlen,
2477 transform->maclen ) );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002478 return( MBEDTLS_ERR_SSL_INVALID_MAC );
Paul Bakker45829992013-01-03 14:52:21 +01002479 }
2480
Manuel Pégourié-Gonnard313d7962014-10-29 12:07:57 +01002481 /*
2482 * Authenticate before decrypt if enabled
2483 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002484#if defined(MBEDTLS_SSL_ENCRYPT_THEN_MAC)
Hanno Becker2e24c3b2017-12-27 21:28:58 +00002485 if( transform->encrypt_then_mac == MBEDTLS_SSL_ETM_ENABLED )
Manuel Pégourié-Gonnard313d7962014-10-29 12:07:57 +01002486 {
Hanno Becker992b6872017-11-09 18:57:39 +00002487 unsigned char mac_expect[MBEDTLS_SSL_MAC_ADD];
Manuel Pégourié-Gonnard313d7962014-10-29 12:07:57 +01002488
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002489 MBEDTLS_SSL_DEBUG_MSG( 3, ( "using encrypt then mac" ) );
Manuel Pégourié-Gonnard352143f2015-01-13 10:59:51 +01002490
Hanno Becker2e24c3b2017-12-27 21:28:58 +00002491 /* Safe due to the check data_len >= minlen + maclen + 1 above. */
2492 rec->data_len -= transform->maclen;
Manuel Pégourié-Gonnard313d7962014-10-29 12:07:57 +01002493
Hanno Becker2e24c3b2017-12-27 21:28:58 +00002494 ssl_extract_add_data_from_record( add_data, rec );
Manuel Pégourié-Gonnard08558e52014-11-04 14:40:21 +01002495
Hanno Becker2e24c3b2017-12-27 21:28:58 +00002496 MBEDTLS_SSL_DEBUG_BUF( 4, "MAC'd meta-data", add_data, 13 );
2497 mbedtls_md_hmac_update( &transform->md_ctx_dec, add_data, 13 );
2498 mbedtls_md_hmac_update( &transform->md_ctx_dec,
2499 data, rec->data_len );
2500 mbedtls_md_hmac_finish( &transform->md_ctx_dec, mac_expect );
2501 mbedtls_md_hmac_reset( &transform->md_ctx_dec );
Manuel Pégourié-Gonnard08558e52014-11-04 14:40:21 +01002502
Hanno Becker2e24c3b2017-12-27 21:28:58 +00002503 MBEDTLS_SSL_DEBUG_BUF( 4, "message mac", data + rec->data_len,
2504 transform->maclen );
Hanno Becker992b6872017-11-09 18:57:39 +00002505 MBEDTLS_SSL_DEBUG_BUF( 4, "expected mac", mac_expect,
Hanno Becker2e24c3b2017-12-27 21:28:58 +00002506 transform->maclen );
Manuel Pégourié-Gonnard313d7962014-10-29 12:07:57 +01002507
Hanno Becker2e24c3b2017-12-27 21:28:58 +00002508 if( mbedtls_ssl_safer_memcmp( data + rec->data_len, mac_expect,
2509 transform->maclen ) != 0 )
Manuel Pégourié-Gonnard313d7962014-10-29 12:07:57 +01002510 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002511 MBEDTLS_SSL_DEBUG_MSG( 1, ( "message mac does not match" ) );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002512 return( MBEDTLS_ERR_SSL_INVALID_MAC );
Manuel Pégourié-Gonnard313d7962014-10-29 12:07:57 +01002513 }
Manuel Pégourié-Gonnard352143f2015-01-13 10:59:51 +01002514 auth_done++;
Manuel Pégourié-Gonnard313d7962014-10-29 12:07:57 +01002515 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002516#endif /* MBEDTLS_SSL_ENCRYPT_THEN_MAC */
Manuel Pégourié-Gonnard313d7962014-10-29 12:07:57 +01002517
2518 /*
2519 * Check length sanity
2520 */
Hanno Becker2e24c3b2017-12-27 21:28:58 +00002521 if( rec->data_len % transform->ivlen != 0 )
Manuel Pégourié-Gonnard313d7962014-10-29 12:07:57 +01002522 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002523 MBEDTLS_SSL_DEBUG_MSG( 1, ( "msglen (%d) %% ivlen (%d) != 0",
Hanno Becker2e24c3b2017-12-27 21:28:58 +00002524 rec->data_len, transform->ivlen ) );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002525 return( MBEDTLS_ERR_SSL_INVALID_MAC );
Manuel Pégourié-Gonnard313d7962014-10-29 12:07:57 +01002526 }
2527
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002528#if defined(MBEDTLS_SSL_PROTO_TLS1_1) || defined(MBEDTLS_SSL_PROTO_TLS1_2)
Paul Bakker2e11f7d2010-07-25 14:24:53 +00002529 /*
Paul Bakker1ef83d62012-04-11 12:09:53 +00002530 * Initialize for prepended IV for block cipher in TLS v1.1 and up
Paul Bakker2e11f7d2010-07-25 14:24:53 +00002531 */
Hanno Becker2e24c3b2017-12-27 21:28:58 +00002532 if( transform->minor_ver >= MBEDTLS_SSL_MINOR_VERSION_2 )
Paul Bakker2e11f7d2010-07-25 14:24:53 +00002533 {
Hanno Becker2e24c3b2017-12-27 21:28:58 +00002534 /* This is safe because data_len >= minlen + maclen + 1 initially,
2535 * and at this point we have at most subtracted maclen (note that
2536 * minlen == transform->ivlen here). */
2537 memcpy( transform->iv_dec, data, transform->ivlen );
Paul Bakker2e11f7d2010-07-25 14:24:53 +00002538
Hanno Becker2e24c3b2017-12-27 21:28:58 +00002539 data += transform->ivlen;
2540 rec->data_offset += transform->ivlen;
2541 rec->data_len -= transform->ivlen;
Paul Bakker2e11f7d2010-07-25 14:24:53 +00002542 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002543#endif /* MBEDTLS_SSL_PROTO_TLS1_1 || MBEDTLS_SSL_PROTO_TLS1_2 */
Paul Bakker2e11f7d2010-07-25 14:24:53 +00002544
Hanno Becker2e24c3b2017-12-27 21:28:58 +00002545 if( ( ret = mbedtls_cipher_crypt( &transform->cipher_ctx_dec,
2546 transform->iv_dec, transform->ivlen,
2547 data, rec->data_len, data, &olen ) ) != 0 )
Paul Bakker45125bc2013-09-04 16:47:11 +02002548 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002549 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_cipher_crypt", ret );
Paul Bakkercca5b812013-08-31 17:40:26 +02002550 return( ret );
2551 }
Paul Bakkerda02a7f2013-08-31 17:25:14 +02002552
Hanno Becker2e24c3b2017-12-27 21:28:58 +00002553 if( rec->data_len != olen )
Paul Bakkercca5b812013-08-31 17:40:26 +02002554 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002555 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
2556 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Paul Bakkercca5b812013-08-31 17:40:26 +02002557 }
Paul Bakkerda02a7f2013-08-31 17:25:14 +02002558
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002559#if defined(MBEDTLS_SSL_PROTO_SSL3) || defined(MBEDTLS_SSL_PROTO_TLS1)
Hanno Becker2e24c3b2017-12-27 21:28:58 +00002560 if( transform->minor_ver < MBEDTLS_SSL_MINOR_VERSION_2 )
Paul Bakkercca5b812013-08-31 17:40:26 +02002561 {
2562 /*
2563 * Save IV in SSL3 and TLS1
2564 */
Hanno Becker2e24c3b2017-12-27 21:28:58 +00002565 memcpy( transform->iv_dec, transform->cipher_ctx_dec.iv,
2566 transform->ivlen );
Paul Bakker5121ce52009-01-03 21:22:43 +00002567 }
Paul Bakkercca5b812013-08-31 17:40:26 +02002568#endif
Paul Bakker5121ce52009-01-03 21:22:43 +00002569
Hanno Becker2e24c3b2017-12-27 21:28:58 +00002570 /* Safe since data_len >= minlen + maclen + 1, so after having
2571 * subtracted at most minlen and maclen up to this point,
2572 * data_len > 0. */
2573 padlen = data[rec->data_len - 1];
Paul Bakker45829992013-01-03 14:52:21 +01002574
Hanno Becker2e24c3b2017-12-27 21:28:58 +00002575 if( auth_done == 1 )
2576 {
2577 correct *= ( rec->data_len >= padlen + 1 );
2578 padlen *= ( rec->data_len >= padlen + 1 );
2579 }
2580 else
Paul Bakker45829992013-01-03 14:52:21 +01002581 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002582#if defined(MBEDTLS_SSL_DEBUG_ALL)
Hanno Becker2e24c3b2017-12-27 21:28:58 +00002583 if( rec->data_len < transform->maclen + padlen + 1 )
2584 {
2585 MBEDTLS_SSL_DEBUG_MSG( 1, ( "msglen (%d) < maclen (%d) + padlen (%d)",
2586 rec->data_len,
2587 transform->maclen,
2588 padlen + 1 ) );
2589 }
Paul Bakkerd66f0702013-01-31 16:57:45 +01002590#endif
Hanno Becker2e24c3b2017-12-27 21:28:58 +00002591
2592 correct *= ( rec->data_len >= transform->maclen + padlen + 1 );
2593 padlen *= ( rec->data_len >= transform->maclen + padlen + 1 );
Paul Bakker45829992013-01-03 14:52:21 +01002594 }
Paul Bakker5121ce52009-01-03 21:22:43 +00002595
Hanno Becker2e24c3b2017-12-27 21:28:58 +00002596 padlen++;
2597
2598 /* Regardless of the validity of the padding,
2599 * we have data_len >= padlen here. */
2600
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002601#if defined(MBEDTLS_SSL_PROTO_SSL3)
Hanno Becker2e24c3b2017-12-27 21:28:58 +00002602 if( transform->minor_ver == MBEDTLS_SSL_MINOR_VERSION_0 )
Paul Bakker5121ce52009-01-03 21:22:43 +00002603 {
Hanno Becker2e24c3b2017-12-27 21:28:58 +00002604 if( padlen > transform->ivlen )
Paul Bakker5121ce52009-01-03 21:22:43 +00002605 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002606#if defined(MBEDTLS_SSL_DEBUG_ALL)
2607 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad padding length: is %d, "
Hanno Becker2e24c3b2017-12-27 21:28:58 +00002608 "should be no more than %d",
2609 padlen, transform->ivlen ) );
Paul Bakkerd66f0702013-01-31 16:57:45 +01002610#endif
Paul Bakker45829992013-01-03 14:52:21 +01002611 correct = 0;
Paul Bakker5121ce52009-01-03 21:22:43 +00002612 }
2613 }
2614 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002615#endif /* MBEDTLS_SSL_PROTO_SSL3 */
2616#if defined(MBEDTLS_SSL_PROTO_TLS1) || defined(MBEDTLS_SSL_PROTO_TLS1_1) || \
2617 defined(MBEDTLS_SSL_PROTO_TLS1_2)
Hanno Becker2e24c3b2017-12-27 21:28:58 +00002618 if( transform->minor_ver > MBEDTLS_SSL_MINOR_VERSION_0 )
Paul Bakker5121ce52009-01-03 21:22:43 +00002619 {
Hanno Becker2e24c3b2017-12-27 21:28:58 +00002620 /* The padding check involves a series of up to 256
2621 * consecutive memory reads at the end of the record
2622 * plaintext buffer. In order to hide the length and
2623 * validity of the padding, always perform exactly
2624 * `min(256,plaintext_len)` reads (but take into account
2625 * only the last `padlen` bytes for the padding check). */
2626 size_t pad_count = 0;
2627 size_t real_count = 0;
2628 volatile unsigned char* const check = data;
Paul Bakkere47b34b2013-02-27 14:48:00 +01002629
Hanno Becker2e24c3b2017-12-27 21:28:58 +00002630 /* Index of first padding byte; it has been ensured above
2631 * that the subtraction is safe. */
2632 size_t const padding_idx = rec->data_len - padlen;
2633 size_t const num_checks = rec->data_len <= 256 ? rec->data_len : 256;
2634 size_t const start_idx = rec->data_len - num_checks;
2635 size_t idx;
Paul Bakker956c9e02013-12-19 14:42:28 +01002636
Hanno Becker2e24c3b2017-12-27 21:28:58 +00002637 for( idx = start_idx; idx < rec->data_len; idx++ )
Paul Bakkerca9c87e2013-09-25 18:52:37 +02002638 {
Hanno Becker2e24c3b2017-12-27 21:28:58 +00002639 real_count |= ( idx >= padding_idx );
2640 pad_count += real_count * ( check[idx] == padlen - 1 );
Paul Bakkerca9c87e2013-09-25 18:52:37 +02002641 }
Hanno Becker2e24c3b2017-12-27 21:28:58 +00002642 correct &= ( pad_count == padlen );
Paul Bakkere47b34b2013-02-27 14:48:00 +01002643
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002644#if defined(MBEDTLS_SSL_DEBUG_ALL)
Paul Bakker66d5d072014-06-17 16:39:18 +02002645 if( padlen > 0 && correct == 0 )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002646 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad padding byte detected" ) );
Paul Bakkerd66f0702013-01-31 16:57:45 +01002647#endif
Paul Bakkere47b34b2013-02-27 14:48:00 +01002648 padlen &= correct * 0x1FF;
Paul Bakker5121ce52009-01-03 21:22:43 +00002649 }
Paul Bakkerd2f068e2013-08-27 21:19:20 +02002650 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002651#endif /* MBEDTLS_SSL_PROTO_TLS1 || MBEDTLS_SSL_PROTO_TLS1_1 || \
2652 MBEDTLS_SSL_PROTO_TLS1_2 */
Paul Bakker577e0062013-08-28 11:57:20 +02002653 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002654 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
2655 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Paul Bakker577e0062013-08-28 11:57:20 +02002656 }
Manuel Pégourié-Gonnard313d7962014-10-29 12:07:57 +01002657
Hanno Becker2e24c3b2017-12-27 21:28:58 +00002658 /* If the padding was found to be invalid, padlen == 0
2659 * and the subtraction is safe. If the padding was found valid,
2660 * padlen hasn't been changed and the previous assertion
2661 * data_len >= padlen still holds. */
2662 rec->data_len -= padlen;
Paul Bakker5121ce52009-01-03 21:22:43 +00002663 }
Manuel Pégourié-Gonnardf7dc3782013-09-13 14:10:44 +02002664 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002665#endif /* MBEDTLS_CIPHER_MODE_CBC &&
Markku-Juhani O. Saarinenc06e1012017-12-07 11:51:13 +00002666 ( MBEDTLS_AES_C || MBEDTLS_CAMELLIA_C || MBEDTLS_ARIA_C ) */
Manuel Pégourié-Gonnardf7dc3782013-09-13 14:10:44 +02002667 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002668 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
2669 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Manuel Pégourié-Gonnardf7dc3782013-09-13 14:10:44 +02002670 }
Paul Bakker5121ce52009-01-03 21:22:43 +00002671
Manuel Pégourié-Gonnard6a25cfa2018-07-10 11:15:36 +02002672#if defined(MBEDTLS_SSL_DEBUG_ALL)
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002673 MBEDTLS_SSL_DEBUG_BUF( 4, "raw buffer after decryption",
Hanno Becker2e24c3b2017-12-27 21:28:58 +00002674 data, rec->data_len );
Manuel Pégourié-Gonnard6a25cfa2018-07-10 11:15:36 +02002675#endif
Paul Bakker5121ce52009-01-03 21:22:43 +00002676
2677 /*
Manuel Pégourié-Gonnard313d7962014-10-29 12:07:57 +01002678 * Authenticate if not done yet.
2679 * Compute the MAC regardless of the padding result (RFC4346, CBCTIME).
Paul Bakker5121ce52009-01-03 21:22:43 +00002680 */
Hanno Becker52344c22018-01-03 15:24:20 +00002681#if defined(MBEDTLS_SSL_SOME_MODES_USE_MAC)
Manuel Pégourié-Gonnard352143f2015-01-13 10:59:51 +01002682 if( auth_done == 0 )
Manuel Pégourié-Gonnard71096242013-10-25 19:31:25 +02002683 {
Hanno Becker992b6872017-11-09 18:57:39 +00002684 unsigned char mac_expect[MBEDTLS_SSL_MAC_ADD];
Paul Bakker1e5369c2013-12-19 16:40:57 +01002685
Hanno Becker2e24c3b2017-12-27 21:28:58 +00002686 /* If the initial value of padlen was such that
2687 * data_len < maclen + padlen + 1, then padlen
2688 * got reset to 1, and the initial check
2689 * data_len >= minlen + maclen + 1
2690 * guarantees that at this point we still
2691 * have at least data_len >= maclen.
2692 *
2693 * If the initial value of padlen was such that
2694 * data_len >= maclen + padlen + 1, then we have
2695 * subtracted either padlen + 1 (if the padding was correct)
2696 * or 0 (if the padding was incorrect) since then,
2697 * hence data_len >= maclen in any case.
2698 */
2699 rec->data_len -= transform->maclen;
Paul Bakker5121ce52009-01-03 21:22:43 +00002700
Hanno Becker2e24c3b2017-12-27 21:28:58 +00002701 ssl_extract_add_data_from_record( add_data, rec );
Paul Bakker5121ce52009-01-03 21:22:43 +00002702
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002703#if defined(MBEDTLS_SSL_PROTO_SSL3)
Hanno Becker2e24c3b2017-12-27 21:28:58 +00002704 if( transform->minor_ver == MBEDTLS_SSL_MINOR_VERSION_0 )
Manuel Pégourié-Gonnard71096242013-10-25 19:31:25 +02002705 {
Hanno Becker2e24c3b2017-12-27 21:28:58 +00002706 ssl_mac( &transform->md_ctx_dec,
2707 transform->mac_dec,
2708 data, rec->data_len,
2709 rec->ctr, rec->type,
2710 mac_expect );
Manuel Pégourié-Gonnard71096242013-10-25 19:31:25 +02002711 }
2712 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002713#endif /* MBEDTLS_SSL_PROTO_SSL3 */
2714#if defined(MBEDTLS_SSL_PROTO_TLS1) || defined(MBEDTLS_SSL_PROTO_TLS1_1) || \
2715 defined(MBEDTLS_SSL_PROTO_TLS1_2)
Hanno Becker2e24c3b2017-12-27 21:28:58 +00002716 if( transform->minor_ver > MBEDTLS_SSL_MINOR_VERSION_0 )
Manuel Pégourié-Gonnard71096242013-10-25 19:31:25 +02002717 {
2718 /*
2719 * Process MAC and always update for padlen afterwards to make
Gilles Peskine20b44082018-05-29 14:06:49 +02002720 * total time independent of padlen.
Manuel Pégourié-Gonnard71096242013-10-25 19:31:25 +02002721 *
2722 * Known timing attacks:
2723 * - Lucky Thirteen (http://www.isg.rhul.ac.uk/tls/TLStiming.pdf)
2724 *
Gilles Peskine20b44082018-05-29 14:06:49 +02002725 * To compensate for different timings for the MAC calculation
2726 * depending on how much padding was removed (which is determined
2727 * by padlen), process extra_run more blocks through the hash
2728 * function.
2729 *
2730 * The formula in the paper is
2731 * extra_run = ceil( (L1-55) / 64 ) - ceil( (L2-55) / 64 )
2732 * where L1 is the size of the header plus the decrypted message
2733 * plus CBC padding and L2 is the size of the header plus the
2734 * decrypted message. This is for an underlying hash function
2735 * with 64-byte blocks.
2736 * We use ( (Lx+8) / 64 ) to handle 'negative Lx' values
2737 * correctly. We round down instead of up, so -56 is the correct
2738 * value for our calculations instead of -55.
2739 *
Gilles Peskine1bd9d582018-06-04 11:58:44 +02002740 * Repeat the formula rather than defining a block_size variable.
2741 * This avoids requiring division by a variable at runtime
2742 * (which would be marginally less efficient and would require
2743 * linking an extra division function in some builds).
Manuel Pégourié-Gonnard71096242013-10-25 19:31:25 +02002744 */
2745 size_t j, extra_run = 0;
Hanno Becker2e24c3b2017-12-27 21:28:58 +00002746 unsigned char tmp[MBEDTLS_MD_MAX_BLOCK_SIZE];
Manuel Pégourié-Gonnard7b420302018-06-28 10:38:35 +02002747
2748 /*
2749 * The next two sizes are the minimum and maximum values of
2750 * in_msglen over all padlen values.
2751 *
2752 * They're independent of padlen, since we previously did
2753 * in_msglen -= padlen.
2754 *
2755 * Note that max_len + maclen is never more than the buffer
2756 * length, as we previously did in_msglen -= maclen too.
2757 */
Hanno Becker2e24c3b2017-12-27 21:28:58 +00002758 const size_t max_len = rec->data_len + padlen;
Manuel Pégourié-Gonnard7b420302018-06-28 10:38:35 +02002759 const size_t min_len = ( max_len > 256 ) ? max_len - 256 : 0;
2760
Hanno Becker2e24c3b2017-12-27 21:28:58 +00002761 memset( tmp, 0, sizeof( tmp ) );
2762
2763 switch( mbedtls_md_get_type( transform->md_ctx_dec.md_info ) )
Gilles Peskine20b44082018-05-29 14:06:49 +02002764 {
Gilles Peskined0e55a42018-06-04 12:03:30 +02002765#if defined(MBEDTLS_MD5_C) || defined(MBEDTLS_SHA1_C) || \
2766 defined(MBEDTLS_SHA256_C)
Gilles Peskine20b44082018-05-29 14:06:49 +02002767 case MBEDTLS_MD_MD5:
2768 case MBEDTLS_MD_SHA1:
Gilles Peskine20b44082018-05-29 14:06:49 +02002769 case MBEDTLS_MD_SHA256:
Gilles Peskine20b44082018-05-29 14:06:49 +02002770 /* 8 bytes of message size, 64-byte compression blocks */
Hanno Becker2e24c3b2017-12-27 21:28:58 +00002771 extra_run = ( 13 + rec->data_len + padlen + 8 ) / 64 -
2772 ( 13 + rec->data_len + 8 ) / 64;
Gilles Peskine20b44082018-05-29 14:06:49 +02002773 break;
2774#endif
Gilles Peskinea7fe25d2018-06-04 12:01:18 +02002775#if defined(MBEDTLS_SHA512_C)
Gilles Peskine20b44082018-05-29 14:06:49 +02002776 case MBEDTLS_MD_SHA384:
Gilles Peskine20b44082018-05-29 14:06:49 +02002777 /* 16 bytes of message size, 128-byte compression blocks */
Hanno Becker2e24c3b2017-12-27 21:28:58 +00002778 extra_run = ( 13 + rec->data_len + padlen + 16 ) / 128 -
2779 ( 13 + rec->data_len + 16 ) / 128;
Gilles Peskine20b44082018-05-29 14:06:49 +02002780 break;
2781#endif
2782 default:
Gilles Peskine5c389842018-06-04 12:02:43 +02002783 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
Gilles Peskine20b44082018-05-29 14:06:49 +02002784 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
2785 }
Paul Bakkere47b34b2013-02-27 14:48:00 +01002786
Manuel Pégourié-Gonnard71096242013-10-25 19:31:25 +02002787 extra_run &= correct * 0xFF;
Paul Bakkere47b34b2013-02-27 14:48:00 +01002788
Hanno Becker2e24c3b2017-12-27 21:28:58 +00002789 mbedtls_md_hmac_update( &transform->md_ctx_dec, add_data, 13 );
2790 mbedtls_md_hmac_update( &transform->md_ctx_dec, data,
2791 rec->data_len );
Manuel Pégourié-Gonnard7b420302018-06-28 10:38:35 +02002792 /* Make sure we access everything even when padlen > 0. This
2793 * makes the synchronisation requirements for just-in-time
2794 * Prime+Probe attacks much tighter and hopefully impractical. */
Hanno Becker2e24c3b2017-12-27 21:28:58 +00002795 ssl_read_memory( data + rec->data_len, padlen );
2796 mbedtls_md_hmac_finish( &transform->md_ctx_dec, mac_expect );
Manuel Pégourié-Gonnard7b420302018-06-28 10:38:35 +02002797
2798 /* Call mbedtls_md_process at least once due to cache attacks
2799 * that observe whether md_process() was called of not */
Manuel Pégourié-Gonnard47fede02015-04-29 01:35:48 +02002800 for( j = 0; j < extra_run + 1; j++ )
Hanno Becker2e24c3b2017-12-27 21:28:58 +00002801 mbedtls_md_process( &transform->md_ctx_dec, tmp );
Paul Bakkere47b34b2013-02-27 14:48:00 +01002802
Hanno Becker2e24c3b2017-12-27 21:28:58 +00002803 mbedtls_md_hmac_reset( &transform->md_ctx_dec );
Manuel Pégourié-Gonnard7b420302018-06-28 10:38:35 +02002804
2805 /* Make sure we access all the memory that could contain the MAC,
2806 * before we check it in the next code block. This makes the
2807 * synchronisation requirements for just-in-time Prime+Probe
2808 * attacks much tighter and hopefully impractical. */
Hanno Becker2e24c3b2017-12-27 21:28:58 +00002809 ssl_read_memory( data + min_len,
2810 max_len - min_len + transform->maclen );
Manuel Pégourié-Gonnard71096242013-10-25 19:31:25 +02002811 }
2812 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002813#endif /* MBEDTLS_SSL_PROTO_TLS1 || MBEDTLS_SSL_PROTO_TLS1_1 || \
2814 MBEDTLS_SSL_PROTO_TLS1_2 */
Manuel Pégourié-Gonnard71096242013-10-25 19:31:25 +02002815 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002816 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
2817 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Manuel Pégourié-Gonnard71096242013-10-25 19:31:25 +02002818 }
Paul Bakker5121ce52009-01-03 21:22:43 +00002819
Manuel Pégourié-Gonnard7b420302018-06-28 10:38:35 +02002820#if defined(MBEDTLS_SSL_DEBUG_ALL)
Hanno Becker2e24c3b2017-12-27 21:28:58 +00002821 MBEDTLS_SSL_DEBUG_BUF( 4, "expected mac", mac_expect, transform->maclen );
2822 MBEDTLS_SSL_DEBUG_BUF( 4, "message mac", data + rec->data_len, transform->maclen );
Manuel Pégourié-Gonnard7b420302018-06-28 10:38:35 +02002823#endif
Paul Bakker5121ce52009-01-03 21:22:43 +00002824
Hanno Becker2e24c3b2017-12-27 21:28:58 +00002825 if( mbedtls_ssl_safer_memcmp( data + rec->data_len, mac_expect,
2826 transform->maclen ) != 0 )
Manuel Pégourié-Gonnard71096242013-10-25 19:31:25 +02002827 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002828#if defined(MBEDTLS_SSL_DEBUG_ALL)
2829 MBEDTLS_SSL_DEBUG_MSG( 1, ( "message mac does not match" ) );
Paul Bakkere47b34b2013-02-27 14:48:00 +01002830#endif
Manuel Pégourié-Gonnard71096242013-10-25 19:31:25 +02002831 correct = 0;
2832 }
Manuel Pégourié-Gonnard352143f2015-01-13 10:59:51 +01002833 auth_done++;
Manuel Pégourié-Gonnard71096242013-10-25 19:31:25 +02002834 }
Hanno Beckerdd3ab132018-10-17 14:43:14 +01002835
2836 /*
2837 * Finally check the correct flag
2838 */
2839 if( correct == 0 )
2840 return( MBEDTLS_ERR_SSL_INVALID_MAC );
Hanno Becker52344c22018-01-03 15:24:20 +00002841#endif /* MBEDTLS_SSL_SOME_MODES_USE_MAC */
Manuel Pégourié-Gonnard352143f2015-01-13 10:59:51 +01002842
2843 /* Make extra sure authentication was performed, exactly once */
2844 if( auth_done != 1 )
2845 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002846 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
2847 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Manuel Pégourié-Gonnard352143f2015-01-13 10:59:51 +01002848 }
Paul Bakker5121ce52009-01-03 21:22:43 +00002849
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002850 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= decrypt buf" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00002851
2852 return( 0 );
2853}
2854
Manuel Pégourié-Gonnard0098e7d2014-10-28 13:08:59 +01002855#undef MAC_NONE
2856#undef MAC_PLAINTEXT
2857#undef MAC_CIPHERTEXT
2858
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002859#if defined(MBEDTLS_ZLIB_SUPPORT)
Paul Bakker2770fbd2012-07-03 13:30:23 +00002860/*
2861 * Compression/decompression functions
2862 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002863static int ssl_compress_buf( mbedtls_ssl_context *ssl )
Paul Bakker2770fbd2012-07-03 13:30:23 +00002864{
2865 int ret;
2866 unsigned char *msg_post = ssl->out_msg;
Andrzej Kurek5462e022018-04-20 07:58:53 -04002867 ptrdiff_t bytes_written = ssl->out_msg - ssl->out_buf;
Paul Bakker2770fbd2012-07-03 13:30:23 +00002868 size_t len_pre = ssl->out_msglen;
Paul Bakker16770332013-10-11 09:59:44 +02002869 unsigned char *msg_pre = ssl->compress_buf;
Paul Bakker2770fbd2012-07-03 13:30:23 +00002870
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002871 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> compress buf" ) );
Paul Bakker2770fbd2012-07-03 13:30:23 +00002872
Paul Bakkerabf2f8f2013-06-30 14:57:46 +02002873 if( len_pre == 0 )
2874 return( 0 );
2875
Paul Bakker2770fbd2012-07-03 13:30:23 +00002876 memcpy( msg_pre, ssl->out_msg, len_pre );
2877
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002878 MBEDTLS_SSL_DEBUG_MSG( 3, ( "before compression: msglen = %d, ",
Paul Bakker2770fbd2012-07-03 13:30:23 +00002879 ssl->out_msglen ) );
2880
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002881 MBEDTLS_SSL_DEBUG_BUF( 4, "before compression: output payload",
Paul Bakker2770fbd2012-07-03 13:30:23 +00002882 ssl->out_msg, ssl->out_msglen );
2883
Paul Bakker48916f92012-09-16 19:57:18 +00002884 ssl->transform_out->ctx_deflate.next_in = msg_pre;
2885 ssl->transform_out->ctx_deflate.avail_in = len_pre;
2886 ssl->transform_out->ctx_deflate.next_out = msg_post;
Angus Grattond8213d02016-05-25 20:56:48 +10002887 ssl->transform_out->ctx_deflate.avail_out = MBEDTLS_SSL_OUT_BUFFER_LEN - bytes_written;
Paul Bakker2770fbd2012-07-03 13:30:23 +00002888
Paul Bakker48916f92012-09-16 19:57:18 +00002889 ret = deflate( &ssl->transform_out->ctx_deflate, Z_SYNC_FLUSH );
Paul Bakker2770fbd2012-07-03 13:30:23 +00002890 if( ret != Z_OK )
2891 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002892 MBEDTLS_SSL_DEBUG_MSG( 1, ( "failed to perform compression (%d)", ret ) );
2893 return( MBEDTLS_ERR_SSL_COMPRESSION_FAILED );
Paul Bakker2770fbd2012-07-03 13:30:23 +00002894 }
2895
Angus Grattond8213d02016-05-25 20:56:48 +10002896 ssl->out_msglen = MBEDTLS_SSL_OUT_BUFFER_LEN -
Andrzej Kurek5462e022018-04-20 07:58:53 -04002897 ssl->transform_out->ctx_deflate.avail_out - bytes_written;
Paul Bakker2770fbd2012-07-03 13:30:23 +00002898
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002899 MBEDTLS_SSL_DEBUG_MSG( 3, ( "after compression: msglen = %d, ",
Paul Bakker2770fbd2012-07-03 13:30:23 +00002900 ssl->out_msglen ) );
2901
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002902 MBEDTLS_SSL_DEBUG_BUF( 4, "after compression: output payload",
Paul Bakker2770fbd2012-07-03 13:30:23 +00002903 ssl->out_msg, ssl->out_msglen );
2904
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002905 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= compress buf" ) );
Paul Bakker2770fbd2012-07-03 13:30:23 +00002906
2907 return( 0 );
2908}
2909
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002910static int ssl_decompress_buf( mbedtls_ssl_context *ssl )
Paul Bakker2770fbd2012-07-03 13:30:23 +00002911{
2912 int ret;
2913 unsigned char *msg_post = ssl->in_msg;
Andrzej Kureka9ceef82018-04-24 06:32:44 -04002914 ptrdiff_t header_bytes = ssl->in_msg - ssl->in_buf;
Paul Bakker2770fbd2012-07-03 13:30:23 +00002915 size_t len_pre = ssl->in_msglen;
Paul Bakker16770332013-10-11 09:59:44 +02002916 unsigned char *msg_pre = ssl->compress_buf;
Paul Bakker2770fbd2012-07-03 13:30:23 +00002917
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002918 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> decompress buf" ) );
Paul Bakker2770fbd2012-07-03 13:30:23 +00002919
Paul Bakkerabf2f8f2013-06-30 14:57:46 +02002920 if( len_pre == 0 )
2921 return( 0 );
2922
Paul Bakker2770fbd2012-07-03 13:30:23 +00002923 memcpy( msg_pre, ssl->in_msg, len_pre );
2924
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002925 MBEDTLS_SSL_DEBUG_MSG( 3, ( "before decompression: msglen = %d, ",
Paul Bakker2770fbd2012-07-03 13:30:23 +00002926 ssl->in_msglen ) );
2927
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002928 MBEDTLS_SSL_DEBUG_BUF( 4, "before decompression: input payload",
Paul Bakker2770fbd2012-07-03 13:30:23 +00002929 ssl->in_msg, ssl->in_msglen );
2930
Paul Bakker48916f92012-09-16 19:57:18 +00002931 ssl->transform_in->ctx_inflate.next_in = msg_pre;
2932 ssl->transform_in->ctx_inflate.avail_in = len_pre;
2933 ssl->transform_in->ctx_inflate.next_out = msg_post;
Angus Grattond8213d02016-05-25 20:56:48 +10002934 ssl->transform_in->ctx_inflate.avail_out = MBEDTLS_SSL_IN_BUFFER_LEN -
Andrzej Kureka9ceef82018-04-24 06:32:44 -04002935 header_bytes;
Paul Bakker2770fbd2012-07-03 13:30:23 +00002936
Paul Bakker48916f92012-09-16 19:57:18 +00002937 ret = inflate( &ssl->transform_in->ctx_inflate, Z_SYNC_FLUSH );
Paul Bakker2770fbd2012-07-03 13:30:23 +00002938 if( ret != Z_OK )
2939 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002940 MBEDTLS_SSL_DEBUG_MSG( 1, ( "failed to perform decompression (%d)", ret ) );
2941 return( MBEDTLS_ERR_SSL_COMPRESSION_FAILED );
Paul Bakker2770fbd2012-07-03 13:30:23 +00002942 }
2943
Angus Grattond8213d02016-05-25 20:56:48 +10002944 ssl->in_msglen = MBEDTLS_SSL_IN_BUFFER_LEN -
Andrzej Kureka9ceef82018-04-24 06:32:44 -04002945 ssl->transform_in->ctx_inflate.avail_out - header_bytes;
Paul Bakker2770fbd2012-07-03 13:30:23 +00002946
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002947 MBEDTLS_SSL_DEBUG_MSG( 3, ( "after decompression: msglen = %d, ",
Paul Bakker2770fbd2012-07-03 13:30:23 +00002948 ssl->in_msglen ) );
2949
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002950 MBEDTLS_SSL_DEBUG_BUF( 4, "after decompression: input payload",
Paul Bakker2770fbd2012-07-03 13:30:23 +00002951 ssl->in_msg, ssl->in_msglen );
2952
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002953 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= decompress buf" ) );
Paul Bakker2770fbd2012-07-03 13:30:23 +00002954
2955 return( 0 );
2956}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002957#endif /* MBEDTLS_ZLIB_SUPPORT */
Paul Bakker2770fbd2012-07-03 13:30:23 +00002958
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002959#if defined(MBEDTLS_SSL_SRV_C) && defined(MBEDTLS_SSL_RENEGOTIATION)
2960static int ssl_write_hello_request( mbedtls_ssl_context *ssl );
Manuel Pégourié-Gonnarddf3acd82014-10-15 15:07:45 +02002961
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002962#if defined(MBEDTLS_SSL_PROTO_DTLS)
2963static int ssl_resend_hello_request( mbedtls_ssl_context *ssl )
Manuel Pégourié-Gonnarddf3acd82014-10-15 15:07:45 +02002964{
2965 /* If renegotiation is not enforced, retransmit until we would reach max
2966 * timeout if we were using the usual handshake doubling scheme */
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02002967 if( ssl->conf->renego_max_records < 0 )
Manuel Pégourié-Gonnarddf3acd82014-10-15 15:07:45 +02002968 {
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02002969 uint32_t ratio = ssl->conf->hs_timeout_max / ssl->conf->hs_timeout_min + 1;
Manuel Pégourié-Gonnarddf3acd82014-10-15 15:07:45 +02002970 unsigned char doublings = 1;
2971
2972 while( ratio != 0 )
2973 {
2974 ++doublings;
2975 ratio >>= 1;
2976 }
2977
2978 if( ++ssl->renego_records_seen > doublings )
2979 {
Manuel Pégourié-Gonnardcb0d2122015-07-22 11:52:11 +02002980 MBEDTLS_SSL_DEBUG_MSG( 2, ( "no longer retransmitting hello request" ) );
Manuel Pégourié-Gonnarddf3acd82014-10-15 15:07:45 +02002981 return( 0 );
2982 }
2983 }
2984
2985 return( ssl_write_hello_request( ssl ) );
2986}
2987#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002988#endif /* MBEDTLS_SSL_SRV_C && MBEDTLS_SSL_RENEGOTIATION */
Manuel Pégourié-Gonnard26a4cf62014-10-15 13:52:48 +02002989
Paul Bakker5121ce52009-01-03 21:22:43 +00002990/*
Manuel Pégourié-Gonnardb2f3be82014-07-10 17:54:52 +02002991 * Fill the input message buffer by appending data to it.
2992 * The amount of data already fetched is in ssl->in_left.
Manuel Pégourié-Gonnardfe98ace2014-03-24 13:13:01 +01002993 *
2994 * If we return 0, is it guaranteed that (at least) nb_want bytes are
2995 * available (from this read and/or a previous one). Otherwise, an error code
2996 * is returned (possibly EOF or WANT_READ).
2997 *
Manuel Pégourié-Gonnardb2f3be82014-07-10 17:54:52 +02002998 * With stream transport (TLS) on success ssl->in_left == nb_want, but
2999 * with datagram transport (DTLS) on success ssl->in_left >= nb_want,
3000 * since we always read a whole datagram at once.
3001 *
Manuel Pégourié-Gonnard64dffc52014-09-02 13:39:16 +02003002 * For DTLS, it is up to the caller to set ssl->next_record_offset when
Manuel Pégourié-Gonnardb2f3be82014-07-10 17:54:52 +02003003 * they're done reading a record.
Paul Bakker5121ce52009-01-03 21:22:43 +00003004 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003005int mbedtls_ssl_fetch_input( mbedtls_ssl_context *ssl, size_t nb_want )
Paul Bakker5121ce52009-01-03 21:22:43 +00003006{
Paul Bakker23986e52011-04-24 08:57:21 +00003007 int ret;
3008 size_t len;
Paul Bakker5121ce52009-01-03 21:22:43 +00003009
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003010 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> fetch input" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00003011
Manuel Pégourié-Gonnarde6bdc442014-09-17 11:34:57 +02003012 if( ssl->f_recv == NULL && ssl->f_recv_timeout == NULL )
3013 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003014 MBEDTLS_SSL_DEBUG_MSG( 1, ( "Bad usage of mbedtls_ssl_set_bio() "
Manuel Pégourié-Gonnard1b511f92015-05-06 15:54:23 +01003015 "or mbedtls_ssl_set_bio()" ) );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003016 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
Manuel Pégourié-Gonnarde6bdc442014-09-17 11:34:57 +02003017 }
3018
Angus Grattond8213d02016-05-25 20:56:48 +10003019 if( nb_want > MBEDTLS_SSL_IN_BUFFER_LEN - (size_t)( ssl->in_hdr - ssl->in_buf ) )
Paul Bakker1a1fbba2014-04-30 14:38:05 +02003020 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003021 MBEDTLS_SSL_DEBUG_MSG( 1, ( "requesting more data than fits" ) );
3022 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
Paul Bakker1a1fbba2014-04-30 14:38:05 +02003023 }
3024
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003025#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02003026 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM )
Paul Bakker5121ce52009-01-03 21:22:43 +00003027 {
Manuel Pégourié-Gonnard6b651412014-10-01 18:29:03 +02003028 uint32_t timeout;
3029
Manuel Pégourié-Gonnard2e012912015-05-12 20:55:41 +02003030 /* Just to be sure */
3031 if( ssl->f_set_timer == NULL || ssl->f_get_timer == NULL )
3032 {
3033 MBEDTLS_SSL_DEBUG_MSG( 1, ( "You must use "
3034 "mbedtls_ssl_set_timer_cb() for DTLS" ) );
3035 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
3036 }
3037
Manuel Pégourié-Gonnardb2f3be82014-07-10 17:54:52 +02003038 /*
3039 * The point is, we need to always read a full datagram at once, so we
3040 * sometimes read more then requested, and handle the additional data.
3041 * It could be the rest of the current record (while fetching the
3042 * header) and/or some other records in the same datagram.
3043 */
3044
3045 /*
3046 * Move to the next record in the already read datagram if applicable
3047 */
3048 if( ssl->next_record_offset != 0 )
3049 {
3050 if( ssl->in_left < ssl->next_record_offset )
3051 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003052 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
3053 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Manuel Pégourié-Gonnardb2f3be82014-07-10 17:54:52 +02003054 }
3055
3056 ssl->in_left -= ssl->next_record_offset;
3057
3058 if( ssl->in_left != 0 )
3059 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003060 MBEDTLS_SSL_DEBUG_MSG( 2, ( "next record in same datagram, offset: %d",
Manuel Pégourié-Gonnardb2f3be82014-07-10 17:54:52 +02003061 ssl->next_record_offset ) );
3062 memmove( ssl->in_hdr,
3063 ssl->in_hdr + ssl->next_record_offset,
3064 ssl->in_left );
3065 }
3066
3067 ssl->next_record_offset = 0;
3068 }
3069
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003070 MBEDTLS_SSL_DEBUG_MSG( 2, ( "in_left: %d, nb_want: %d",
Paul Bakker5121ce52009-01-03 21:22:43 +00003071 ssl->in_left, nb_want ) );
Manuel Pégourié-Gonnardfe98ace2014-03-24 13:13:01 +01003072
3073 /*
Manuel Pégourié-Gonnardb2f3be82014-07-10 17:54:52 +02003074 * Done if we already have enough data.
Manuel Pégourié-Gonnardfe98ace2014-03-24 13:13:01 +01003075 */
3076 if( nb_want <= ssl->in_left)
Manuel Pégourié-Gonnard502bf302014-08-20 13:12:58 +02003077 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003078 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= fetch input" ) );
Manuel Pégourié-Gonnardfe98ace2014-03-24 13:13:01 +01003079 return( 0 );
Manuel Pégourié-Gonnard502bf302014-08-20 13:12:58 +02003080 }
Manuel Pégourié-Gonnardfe98ace2014-03-24 13:13:01 +01003081
3082 /*
Antonin Décimo36e89b52019-01-23 15:24:37 +01003083 * A record can't be split across datagrams. If we need to read but
Manuel Pégourié-Gonnardfe98ace2014-03-24 13:13:01 +01003084 * are not at the beginning of a new record, the caller did something
3085 * wrong.
3086 */
3087 if( ssl->in_left != 0 )
3088 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003089 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
3090 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Manuel Pégourié-Gonnardfe98ace2014-03-24 13:13:01 +01003091 }
3092
Manuel Pégourié-Gonnard4e2f2452014-10-02 16:51:56 +02003093 /*
3094 * Don't even try to read if time's out already.
3095 * This avoids by-passing the timer when repeatedly receiving messages
3096 * that will end up being dropped.
3097 */
3098 if( ssl_check_timer( ssl ) != 0 )
Hanno Beckere65ce782017-05-22 14:47:48 +01003099 {
3100 MBEDTLS_SSL_DEBUG_MSG( 2, ( "timer has expired" ) );
Manuel Pégourié-Gonnard88369942015-05-06 16:19:31 +01003101 ret = MBEDTLS_ERR_SSL_TIMEOUT;
Hanno Beckere65ce782017-05-22 14:47:48 +01003102 }
Manuel Pégourié-Gonnard6b651412014-10-01 18:29:03 +02003103 else
Manuel Pégourié-Gonnard6a2bdfa2014-09-19 21:18:23 +02003104 {
Angus Grattond8213d02016-05-25 20:56:48 +10003105 len = MBEDTLS_SSL_IN_BUFFER_LEN - ( ssl->in_hdr - ssl->in_buf );
Manuel Pégourié-Gonnard4e2f2452014-10-02 16:51:56 +02003106
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003107 if( ssl->state != MBEDTLS_SSL_HANDSHAKE_OVER )
Manuel Pégourié-Gonnard4e2f2452014-10-02 16:51:56 +02003108 timeout = ssl->handshake->retransmit_timeout;
3109 else
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02003110 timeout = ssl->conf->read_timeout;
Manuel Pégourié-Gonnard4e2f2452014-10-02 16:51:56 +02003111
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003112 MBEDTLS_SSL_DEBUG_MSG( 3, ( "f_recv_timeout: %u ms", timeout ) );
Manuel Pégourié-Gonnard4e2f2452014-10-02 16:51:56 +02003113
Manuel Pégourié-Gonnard07617332015-06-24 23:00:03 +02003114 if( ssl->f_recv_timeout != NULL )
Manuel Pégourié-Gonnard4e2f2452014-10-02 16:51:56 +02003115 ret = ssl->f_recv_timeout( ssl->p_bio, ssl->in_hdr, len,
3116 timeout );
3117 else
3118 ret = ssl->f_recv( ssl->p_bio, ssl->in_hdr, len );
3119
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003120 MBEDTLS_SSL_DEBUG_RET( 2, "ssl->f_recv(_timeout)", ret );
Manuel Pégourié-Gonnard4e2f2452014-10-02 16:51:56 +02003121
3122 if( ret == 0 )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003123 return( MBEDTLS_ERR_SSL_CONN_EOF );
Manuel Pégourié-Gonnard4e2f2452014-10-02 16:51:56 +02003124 }
3125
Manuel Pégourié-Gonnard88369942015-05-06 16:19:31 +01003126 if( ret == MBEDTLS_ERR_SSL_TIMEOUT )
Manuel Pégourié-Gonnard4e2f2452014-10-02 16:51:56 +02003127 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003128 MBEDTLS_SSL_DEBUG_MSG( 2, ( "timeout" ) );
Manuel Pégourié-Gonnard4e2f2452014-10-02 16:51:56 +02003129 ssl_set_timer( ssl, 0 );
Manuel Pégourié-Gonnard6a2bdfa2014-09-19 21:18:23 +02003130
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003131 if( ssl->state != MBEDTLS_SSL_HANDSHAKE_OVER )
Manuel Pégourié-Gonnard0ac247f2014-09-30 22:21:31 +02003132 {
Manuel Pégourié-Gonnard6b651412014-10-01 18:29:03 +02003133 if( ssl_double_retransmit_timeout( ssl ) != 0 )
3134 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003135 MBEDTLS_SSL_DEBUG_MSG( 1, ( "handshake timeout" ) );
Manuel Pégourié-Gonnard88369942015-05-06 16:19:31 +01003136 return( MBEDTLS_ERR_SSL_TIMEOUT );
Manuel Pégourié-Gonnard6b651412014-10-01 18:29:03 +02003137 }
3138
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003139 if( ( ret = mbedtls_ssl_resend( ssl ) ) != 0 )
Manuel Pégourié-Gonnard6b651412014-10-01 18:29:03 +02003140 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003141 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_resend", ret );
Manuel Pégourié-Gonnard6b651412014-10-01 18:29:03 +02003142 return( ret );
3143 }
3144
Manuel Pégourié-Gonnard88369942015-05-06 16:19:31 +01003145 return( MBEDTLS_ERR_SSL_WANT_READ );
Manuel Pégourié-Gonnard0ac247f2014-09-30 22:21:31 +02003146 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003147#if defined(MBEDTLS_SSL_SRV_C) && defined(MBEDTLS_SSL_RENEGOTIATION)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02003148 else if( ssl->conf->endpoint == MBEDTLS_SSL_IS_SERVER &&
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003149 ssl->renego_status == MBEDTLS_SSL_RENEGOTIATION_PENDING )
Manuel Pégourié-Gonnard26a4cf62014-10-15 13:52:48 +02003150 {
Manuel Pégourié-Gonnarddf3acd82014-10-15 15:07:45 +02003151 if( ( ret = ssl_resend_hello_request( ssl ) ) != 0 )
Manuel Pégourié-Gonnard26a4cf62014-10-15 13:52:48 +02003152 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003153 MBEDTLS_SSL_DEBUG_RET( 1, "ssl_resend_hello_request", ret );
Manuel Pégourié-Gonnard26a4cf62014-10-15 13:52:48 +02003154 return( ret );
3155 }
3156
Manuel Pégourié-Gonnard88369942015-05-06 16:19:31 +01003157 return( MBEDTLS_ERR_SSL_WANT_READ );
Manuel Pégourié-Gonnard26a4cf62014-10-15 13:52:48 +02003158 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003159#endif /* MBEDTLS_SSL_SRV_C && MBEDTLS_SSL_RENEGOTIATION */
Manuel Pégourié-Gonnard6a2bdfa2014-09-19 21:18:23 +02003160 }
3161
Paul Bakker5121ce52009-01-03 21:22:43 +00003162 if( ret < 0 )
3163 return( ret );
3164
Manuel Pégourié-Gonnardfe98ace2014-03-24 13:13:01 +01003165 ssl->in_left = ret;
3166 }
3167 else
3168#endif
3169 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003170 MBEDTLS_SSL_DEBUG_MSG( 2, ( "in_left: %d, nb_want: %d",
Manuel Pégourié-Gonnardb2f3be82014-07-10 17:54:52 +02003171 ssl->in_left, nb_want ) );
3172
Manuel Pégourié-Gonnardfe98ace2014-03-24 13:13:01 +01003173 while( ssl->in_left < nb_want )
3174 {
3175 len = nb_want - ssl->in_left;
Manuel Pégourié-Gonnard286a1362015-05-13 16:22:05 +02003176
3177 if( ssl_check_timer( ssl ) != 0 )
3178 ret = MBEDTLS_ERR_SSL_TIMEOUT;
3179 else
Manuel Pégourié-Gonnard07617332015-06-24 23:00:03 +02003180 {
3181 if( ssl->f_recv_timeout != NULL )
3182 {
3183 ret = ssl->f_recv_timeout( ssl->p_bio,
3184 ssl->in_hdr + ssl->in_left, len,
3185 ssl->conf->read_timeout );
3186 }
3187 else
3188 {
3189 ret = ssl->f_recv( ssl->p_bio,
3190 ssl->in_hdr + ssl->in_left, len );
3191 }
3192 }
Manuel Pégourié-Gonnardfe98ace2014-03-24 13:13:01 +01003193
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003194 MBEDTLS_SSL_DEBUG_MSG( 2, ( "in_left: %d, nb_want: %d",
Manuel Pégourié-Gonnard07617332015-06-24 23:00:03 +02003195 ssl->in_left, nb_want ) );
3196 MBEDTLS_SSL_DEBUG_RET( 2, "ssl->f_recv(_timeout)", ret );
Manuel Pégourié-Gonnardfe98ace2014-03-24 13:13:01 +01003197
3198 if( ret == 0 )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003199 return( MBEDTLS_ERR_SSL_CONN_EOF );
Manuel Pégourié-Gonnardfe98ace2014-03-24 13:13:01 +01003200
3201 if( ret < 0 )
3202 return( ret );
3203
mohammad160352aecb92018-03-28 23:41:40 -07003204 if ( (size_t)ret > len || ( INT_MAX > SIZE_MAX && ret > SIZE_MAX ) )
mohammad16035bd15cb2018-02-28 04:30:59 -08003205 {
Darryl Green11999bb2018-03-13 15:22:58 +00003206 MBEDTLS_SSL_DEBUG_MSG( 1,
3207 ( "f_recv returned %d bytes but only %lu were requested",
mohammad160319d392b2018-04-02 07:25:26 -07003208 ret, (unsigned long)len ) );
mohammad16035bd15cb2018-02-28 04:30:59 -08003209 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
3210 }
3211
Manuel Pégourié-Gonnardfe98ace2014-03-24 13:13:01 +01003212 ssl->in_left += ret;
3213 }
Paul Bakker5121ce52009-01-03 21:22:43 +00003214 }
3215
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003216 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= fetch input" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00003217
3218 return( 0 );
3219}
3220
3221/*
3222 * Flush any data not yet written
3223 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003224int mbedtls_ssl_flush_output( mbedtls_ssl_context *ssl )
Paul Bakker5121ce52009-01-03 21:22:43 +00003225{
Manuel Pégourié-Gonnard5afb1672014-02-16 18:33:22 +01003226 int ret;
Hanno Becker04484622018-08-06 09:49:38 +01003227 unsigned char *buf;
Paul Bakker5121ce52009-01-03 21:22:43 +00003228
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003229 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> flush output" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00003230
Manuel Pégourié-Gonnarde6bdc442014-09-17 11:34:57 +02003231 if( ssl->f_send == NULL )
3232 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003233 MBEDTLS_SSL_DEBUG_MSG( 1, ( "Bad usage of mbedtls_ssl_set_bio() "
Manuel Pégourié-Gonnard1b511f92015-05-06 15:54:23 +01003234 "or mbedtls_ssl_set_bio()" ) );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003235 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
Manuel Pégourié-Gonnarde6bdc442014-09-17 11:34:57 +02003236 }
3237
Manuel Pégourié-Gonnard06193482014-02-14 08:39:32 +01003238 /* Avoid incrementing counter if data is flushed */
3239 if( ssl->out_left == 0 )
3240 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003241 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= flush output" ) );
Manuel Pégourié-Gonnard06193482014-02-14 08:39:32 +01003242 return( 0 );
3243 }
3244
Paul Bakker5121ce52009-01-03 21:22:43 +00003245 while( ssl->out_left > 0 )
3246 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003247 MBEDTLS_SSL_DEBUG_MSG( 2, ( "message length: %d, out_left: %d",
3248 mbedtls_ssl_hdr_len( ssl ) + ssl->out_msglen, ssl->out_left ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00003249
Hanno Becker2b1e3542018-08-06 11:19:13 +01003250 buf = ssl->out_hdr - ssl->out_left;
Manuel Pégourié-Gonnarde6bdc442014-09-17 11:34:57 +02003251 ret = ssl->f_send( ssl->p_bio, buf, ssl->out_left );
Paul Bakker186751d2012-05-08 13:16:14 +00003252
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003253 MBEDTLS_SSL_DEBUG_RET( 2, "ssl->f_send", ret );
Paul Bakker5121ce52009-01-03 21:22:43 +00003254
3255 if( ret <= 0 )
3256 return( ret );
3257
mohammad160352aecb92018-03-28 23:41:40 -07003258 if( (size_t)ret > ssl->out_left || ( INT_MAX > SIZE_MAX && ret > SIZE_MAX ) )
mohammad16034bbaeb42018-02-22 04:29:04 -08003259 {
Darryl Green11999bb2018-03-13 15:22:58 +00003260 MBEDTLS_SSL_DEBUG_MSG( 1,
3261 ( "f_send returned %d bytes but only %lu bytes were sent",
mohammad160319d392b2018-04-02 07:25:26 -07003262 ret, (unsigned long)ssl->out_left ) );
mohammad16034bbaeb42018-02-22 04:29:04 -08003263 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
3264 }
3265
Paul Bakker5121ce52009-01-03 21:22:43 +00003266 ssl->out_left -= ret;
3267 }
3268
Hanno Becker2b1e3542018-08-06 11:19:13 +01003269#if defined(MBEDTLS_SSL_PROTO_DTLS)
3270 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM )
Manuel Pégourié-Gonnard06193482014-02-14 08:39:32 +01003271 {
Hanno Becker2b1e3542018-08-06 11:19:13 +01003272 ssl->out_hdr = ssl->out_buf;
Manuel Pégourié-Gonnard06193482014-02-14 08:39:32 +01003273 }
Hanno Becker2b1e3542018-08-06 11:19:13 +01003274 else
3275#endif
3276 {
3277 ssl->out_hdr = ssl->out_buf + 8;
3278 }
3279 ssl_update_out_pointers( ssl, ssl->transform_out );
Manuel Pégourié-Gonnard06193482014-02-14 08:39:32 +01003280
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003281 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= flush output" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00003282
3283 return( 0 );
3284}
3285
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02003286/*
3287 * Functions to handle the DTLS retransmission state machine
3288 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003289#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02003290/*
3291 * Append current handshake message to current outgoing flight
3292 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003293static int ssl_flight_append( mbedtls_ssl_context *ssl )
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02003294{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003295 mbedtls_ssl_flight_item *msg;
Hanno Becker3b235902018-08-06 09:54:53 +01003296 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> ssl_flight_append" ) );
3297 MBEDTLS_SSL_DEBUG_BUF( 4, "message appended to flight",
3298 ssl->out_msg, ssl->out_msglen );
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02003299
3300 /* Allocate space for current message */
Manuel Pégourié-Gonnard7551cb92015-05-26 16:04:06 +02003301 if( ( msg = mbedtls_calloc( 1, sizeof( mbedtls_ssl_flight_item ) ) ) == NULL )
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02003302 {
Manuel Pégourié-Gonnardb2a18a22015-05-27 16:29:56 +02003303 MBEDTLS_SSL_DEBUG_MSG( 1, ( "alloc %d bytes failed",
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003304 sizeof( mbedtls_ssl_flight_item ) ) );
Manuel Pégourié-Gonnard6a8ca332015-05-28 09:33:39 +02003305 return( MBEDTLS_ERR_SSL_ALLOC_FAILED );
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02003306 }
3307
Manuel Pégourié-Gonnard7551cb92015-05-26 16:04:06 +02003308 if( ( msg->p = mbedtls_calloc( 1, ssl->out_msglen ) ) == NULL )
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02003309 {
Manuel Pégourié-Gonnardb2a18a22015-05-27 16:29:56 +02003310 MBEDTLS_SSL_DEBUG_MSG( 1, ( "alloc %d bytes failed", ssl->out_msglen ) );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003311 mbedtls_free( msg );
Manuel Pégourié-Gonnard6a8ca332015-05-28 09:33:39 +02003312 return( MBEDTLS_ERR_SSL_ALLOC_FAILED );
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02003313 }
3314
3315 /* Copy current handshake message with headers */
3316 memcpy( msg->p, ssl->out_msg, ssl->out_msglen );
3317 msg->len = ssl->out_msglen;
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02003318 msg->type = ssl->out_msgtype;
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02003319 msg->next = NULL;
3320
3321 /* Append to the current flight */
3322 if( ssl->handshake->flight == NULL )
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02003323 ssl->handshake->flight = msg;
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02003324 else
3325 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003326 mbedtls_ssl_flight_item *cur = ssl->handshake->flight;
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02003327 while( cur->next != NULL )
3328 cur = cur->next;
3329 cur->next = msg;
3330 }
3331
Hanno Becker3b235902018-08-06 09:54:53 +01003332 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= ssl_flight_append" ) );
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02003333 return( 0 );
3334}
3335
3336/*
3337 * Free the current flight of handshake messages
3338 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003339static void ssl_flight_free( mbedtls_ssl_flight_item *flight )
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02003340{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003341 mbedtls_ssl_flight_item *cur = flight;
3342 mbedtls_ssl_flight_item *next;
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02003343
3344 while( cur != NULL )
3345 {
3346 next = cur->next;
3347
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003348 mbedtls_free( cur->p );
3349 mbedtls_free( cur );
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02003350
3351 cur = next;
3352 }
3353}
3354
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003355#if defined(MBEDTLS_SSL_DTLS_ANTI_REPLAY)
3356static void ssl_dtls_replay_reset( mbedtls_ssl_context *ssl );
Manuel Pégourié-Gonnardb47368a2014-09-24 13:29:58 +02003357#endif
3358
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02003359/*
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02003360 * Swap transform_out and out_ctr with the alternative ones
3361 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003362static void ssl_swap_epochs( mbedtls_ssl_context *ssl )
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02003363{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003364 mbedtls_ssl_transform *tmp_transform;
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02003365 unsigned char tmp_out_ctr[8];
3366
3367 if( ssl->transform_out == ssl->handshake->alt_transform_out )
3368 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003369 MBEDTLS_SSL_DEBUG_MSG( 3, ( "skip swap epochs" ) );
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02003370 return;
3371 }
3372
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003373 MBEDTLS_SSL_DEBUG_MSG( 3, ( "swap epochs" ) );
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02003374
Manuel Pégourié-Gonnardc715aed2014-09-19 21:39:13 +02003375 /* Swap transforms */
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02003376 tmp_transform = ssl->transform_out;
3377 ssl->transform_out = ssl->handshake->alt_transform_out;
3378 ssl->handshake->alt_transform_out = tmp_transform;
3379
Manuel Pégourié-Gonnardc715aed2014-09-19 21:39:13 +02003380 /* Swap epoch + sequence_number */
Hanno Becker19859472018-08-06 09:40:20 +01003381 memcpy( tmp_out_ctr, ssl->cur_out_ctr, 8 );
3382 memcpy( ssl->cur_out_ctr, ssl->handshake->alt_out_ctr, 8 );
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02003383 memcpy( ssl->handshake->alt_out_ctr, tmp_out_ctr, 8 );
Manuel Pégourié-Gonnardc715aed2014-09-19 21:39:13 +02003384
3385 /* Adjust to the newly activated transform */
Hanno Becker5aa4e2c2018-08-06 09:26:08 +01003386 ssl_update_out_pointers( ssl, ssl->transform_out );
Manuel Pégourié-Gonnardc715aed2014-09-19 21:39:13 +02003387
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003388#if defined(MBEDTLS_SSL_HW_RECORD_ACCEL)
3389 if( mbedtls_ssl_hw_record_activate != NULL )
Manuel Pégourié-Gonnardc715aed2014-09-19 21:39:13 +02003390 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003391 if( ( ret = mbedtls_ssl_hw_record_activate( ssl, MBEDTLS_SSL_CHANNEL_OUTBOUND ) ) != 0 )
Manuel Pégourié-Gonnardc715aed2014-09-19 21:39:13 +02003392 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003393 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_hw_record_activate", ret );
3394 return( MBEDTLS_ERR_SSL_HW_ACCEL_FAILED );
Manuel Pégourié-Gonnardc715aed2014-09-19 21:39:13 +02003395 }
3396 }
3397#endif
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02003398}
3399
3400/*
3401 * Retransmit the current flight of messages.
Manuel Pégourié-Gonnard87a346f2017-09-13 12:45:21 +02003402 */
3403int mbedtls_ssl_resend( mbedtls_ssl_context *ssl )
3404{
3405 int ret = 0;
3406
3407 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> mbedtls_ssl_resend" ) );
3408
3409 ret = mbedtls_ssl_flight_transmit( ssl );
3410
3411 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= mbedtls_ssl_resend" ) );
3412
3413 return( ret );
3414}
3415
3416/*
3417 * Transmit or retransmit the current flight of messages.
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02003418 *
3419 * Need to remember the current message in case flush_output returns
3420 * WANT_WRITE, causing us to exit this function and come back later.
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02003421 * This function must be called until state is no longer SENDING.
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02003422 */
Manuel Pégourié-Gonnard87a346f2017-09-13 12:45:21 +02003423int mbedtls_ssl_flight_transmit( mbedtls_ssl_context *ssl )
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02003424{
Hanno Becker67bc7c32018-08-06 11:33:50 +01003425 int ret;
Manuel Pégourié-Gonnard87a346f2017-09-13 12:45:21 +02003426 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> mbedtls_ssl_flight_transmit" ) );
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02003427
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003428 if( ssl->handshake->retransmit_state != MBEDTLS_SSL_RETRANS_SENDING )
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02003429 {
Manuel Pégourié-Gonnard19c62f92018-08-16 10:50:39 +02003430 MBEDTLS_SSL_DEBUG_MSG( 2, ( "initialise flight transmission" ) );
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02003431
3432 ssl->handshake->cur_msg = ssl->handshake->flight;
Manuel Pégourié-Gonnard28f4bea2017-09-13 14:00:05 +02003433 ssl->handshake->cur_msg_p = ssl->handshake->flight->p + 12;
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02003434 ssl_swap_epochs( ssl );
3435
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003436 ssl->handshake->retransmit_state = MBEDTLS_SSL_RETRANS_SENDING;
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02003437 }
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02003438
3439 while( ssl->handshake->cur_msg != NULL )
3440 {
Hanno Becker67bc7c32018-08-06 11:33:50 +01003441 size_t max_frag_len;
Manuel Pégourié-Gonnard28f4bea2017-09-13 14:00:05 +02003442 const mbedtls_ssl_flight_item * const cur = ssl->handshake->cur_msg;
Hanno Becker67bc7c32018-08-06 11:33:50 +01003443
Hanno Beckere1dcb032018-08-17 16:47:58 +01003444 int const is_finished =
3445 ( cur->type == MBEDTLS_SSL_MSG_HANDSHAKE &&
3446 cur->p[0] == MBEDTLS_SSL_HS_FINISHED );
3447
Hanno Becker04da1892018-08-14 13:22:10 +01003448 uint8_t const force_flush = ssl->disable_datagram_packing == 1 ?
3449 SSL_FORCE_FLUSH : SSL_DONT_FORCE_FLUSH;
3450
Manuel Pégourié-Gonnardc715aed2014-09-19 21:39:13 +02003451 /* Swap epochs before sending Finished: we can't do it after
3452 * sending ChangeCipherSpec, in case write returns WANT_READ.
3453 * Must be done before copying, may change out_msg pointer */
Hanno Beckere1dcb032018-08-17 16:47:58 +01003454 if( is_finished && ssl->handshake->cur_msg_p == ( cur->p + 12 ) )
Manuel Pégourié-Gonnardc715aed2014-09-19 21:39:13 +02003455 {
Hanno Becker67bc7c32018-08-06 11:33:50 +01003456 MBEDTLS_SSL_DEBUG_MSG( 2, ( "swap epochs to send finished message" ) );
Manuel Pégourié-Gonnardc715aed2014-09-19 21:39:13 +02003457 ssl_swap_epochs( ssl );
3458 }
3459
Hanno Becker67bc7c32018-08-06 11:33:50 +01003460 ret = ssl_get_remaining_payload_in_datagram( ssl );
3461 if( ret < 0 )
3462 return( ret );
3463 max_frag_len = (size_t) ret;
3464
Manuel Pégourié-Gonnard28f4bea2017-09-13 14:00:05 +02003465 /* CCS is copied as is, while HS messages may need fragmentation */
3466 if( cur->type == MBEDTLS_SSL_MSG_CHANGE_CIPHER_SPEC )
3467 {
Hanno Becker67bc7c32018-08-06 11:33:50 +01003468 if( max_frag_len == 0 )
3469 {
3470 if( ( ret = mbedtls_ssl_flush_output( ssl ) ) != 0 )
3471 return( ret );
3472
3473 continue;
3474 }
3475
Manuel Pégourié-Gonnard28f4bea2017-09-13 14:00:05 +02003476 memcpy( ssl->out_msg, cur->p, cur->len );
Hanno Becker67bc7c32018-08-06 11:33:50 +01003477 ssl->out_msglen = cur->len;
Manuel Pégourié-Gonnard28f4bea2017-09-13 14:00:05 +02003478 ssl->out_msgtype = cur->type;
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02003479
Manuel Pégourié-Gonnard28f4bea2017-09-13 14:00:05 +02003480 /* Update position inside current message */
3481 ssl->handshake->cur_msg_p += cur->len;
3482 }
3483 else
3484 {
3485 const unsigned char * const p = ssl->handshake->cur_msg_p;
3486 const size_t hs_len = cur->len - 12;
3487 const size_t frag_off = p - ( cur->p + 12 );
3488 const size_t rem_len = hs_len - frag_off;
Hanno Becker67bc7c32018-08-06 11:33:50 +01003489 size_t cur_hs_frag_len, max_hs_frag_len;
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02003490
Hanno Beckere1dcb032018-08-17 16:47:58 +01003491 if( ( max_frag_len < 12 ) || ( max_frag_len == 12 && hs_len != 0 ) )
Manuel Pégourié-Gonnarda1071a52018-08-20 11:56:14 +02003492 {
Hanno Beckere1dcb032018-08-17 16:47:58 +01003493 if( is_finished )
Hanno Becker67bc7c32018-08-06 11:33:50 +01003494 ssl_swap_epochs( ssl );
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02003495
Hanno Becker67bc7c32018-08-06 11:33:50 +01003496 if( ( ret = mbedtls_ssl_flush_output( ssl ) ) != 0 )
3497 return( ret );
3498
3499 continue;
3500 }
3501 max_hs_frag_len = max_frag_len - 12;
3502
3503 cur_hs_frag_len = rem_len > max_hs_frag_len ?
3504 max_hs_frag_len : rem_len;
3505
3506 if( frag_off == 0 && cur_hs_frag_len != hs_len )
Manuel Pégourié-Gonnard19c62f92018-08-16 10:50:39 +02003507 {
3508 MBEDTLS_SSL_DEBUG_MSG( 2, ( "fragmenting handshake message (%u > %u)",
Hanno Becker67bc7c32018-08-06 11:33:50 +01003509 (unsigned) cur_hs_frag_len,
3510 (unsigned) max_hs_frag_len ) );
Manuel Pégourié-Gonnard19c62f92018-08-16 10:50:39 +02003511 }
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +02003512
Manuel Pégourié-Gonnard28f4bea2017-09-13 14:00:05 +02003513 /* Messages are stored with handshake headers as if not fragmented,
3514 * copy beginning of headers then fill fragmentation fields.
3515 * Handshake headers: type(1) len(3) seq(2) f_off(3) f_len(3) */
3516 memcpy( ssl->out_msg, cur->p, 6 );
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02003517
Manuel Pégourié-Gonnard28f4bea2017-09-13 14:00:05 +02003518 ssl->out_msg[6] = ( ( frag_off >> 16 ) & 0xff );
3519 ssl->out_msg[7] = ( ( frag_off >> 8 ) & 0xff );
3520 ssl->out_msg[8] = ( ( frag_off ) & 0xff );
3521
Hanno Becker67bc7c32018-08-06 11:33:50 +01003522 ssl->out_msg[ 9] = ( ( cur_hs_frag_len >> 16 ) & 0xff );
3523 ssl->out_msg[10] = ( ( cur_hs_frag_len >> 8 ) & 0xff );
3524 ssl->out_msg[11] = ( ( cur_hs_frag_len ) & 0xff );
Manuel Pégourié-Gonnard28f4bea2017-09-13 14:00:05 +02003525
3526 MBEDTLS_SSL_DEBUG_BUF( 3, "handshake header", ssl->out_msg, 12 );
3527
Hanno Becker3f7b9732018-08-28 09:53:25 +01003528 /* Copy the handshake message content and set records fields */
Hanno Becker67bc7c32018-08-06 11:33:50 +01003529 memcpy( ssl->out_msg + 12, p, cur_hs_frag_len );
3530 ssl->out_msglen = cur_hs_frag_len + 12;
Manuel Pégourié-Gonnard28f4bea2017-09-13 14:00:05 +02003531 ssl->out_msgtype = cur->type;
3532
3533 /* Update position inside current message */
Hanno Becker67bc7c32018-08-06 11:33:50 +01003534 ssl->handshake->cur_msg_p += cur_hs_frag_len;
Manuel Pégourié-Gonnard28f4bea2017-09-13 14:00:05 +02003535 }
3536
3537 /* If done with the current message move to the next one if any */
3538 if( ssl->handshake->cur_msg_p >= cur->p + cur->len )
3539 {
3540 if( cur->next != NULL )
3541 {
3542 ssl->handshake->cur_msg = cur->next;
3543 ssl->handshake->cur_msg_p = cur->next->p + 12;
3544 }
3545 else
3546 {
3547 ssl->handshake->cur_msg = NULL;
3548 ssl->handshake->cur_msg_p = NULL;
3549 }
3550 }
3551
3552 /* Actually send the message out */
Hanno Becker04da1892018-08-14 13:22:10 +01003553 if( ( ret = mbedtls_ssl_write_record( ssl, force_flush ) ) != 0 )
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02003554 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003555 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_write_record", ret );
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02003556 return( ret );
3557 }
3558 }
3559
Hanno Becker67bc7c32018-08-06 11:33:50 +01003560 if( ( ret = mbedtls_ssl_flush_output( ssl ) ) != 0 )
3561 return( ret );
3562
Manuel Pégourié-Gonnard28f4bea2017-09-13 14:00:05 +02003563 /* Update state and set timer */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003564 if( ssl->state == MBEDTLS_SSL_HANDSHAKE_OVER )
3565 ssl->handshake->retransmit_state = MBEDTLS_SSL_RETRANS_FINISHED;
Manuel Pégourié-Gonnard23b7b702014-09-25 13:50:12 +02003566 else
Manuel Pégourié-Gonnard4e2f2452014-10-02 16:51:56 +02003567 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003568 ssl->handshake->retransmit_state = MBEDTLS_SSL_RETRANS_WAITING;
Manuel Pégourié-Gonnard4e2f2452014-10-02 16:51:56 +02003569 ssl_set_timer( ssl, ssl->handshake->retransmit_timeout );
3570 }
Manuel Pégourié-Gonnard7de3c9e2014-09-29 15:29:48 +02003571
Manuel Pégourié-Gonnard87a346f2017-09-13 12:45:21 +02003572 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= mbedtls_ssl_flight_transmit" ) );
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02003573
3574 return( 0 );
3575}
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02003576
3577/*
3578 * To be called when the last message of an incoming flight is received.
3579 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003580void mbedtls_ssl_recv_flight_completed( mbedtls_ssl_context *ssl )
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02003581{
3582 /* We won't need to resend that one any more */
3583 ssl_flight_free( ssl->handshake->flight );
3584 ssl->handshake->flight = NULL;
3585 ssl->handshake->cur_msg = NULL;
3586
3587 /* The next incoming flight will start with this msg_seq */
3588 ssl->handshake->in_flight_start_seq = ssl->handshake->in_msg_seq;
3589
Hanno Becker2ed6bcc2018-08-15 15:11:57 +01003590 /* We don't want to remember CCS's across flight boundaries. */
Hanno Beckerd7f8ae22018-08-16 09:45:56 +01003591 ssl->handshake->buffering.seen_ccs = 0;
Hanno Becker2ed6bcc2018-08-15 15:11:57 +01003592
Hanno Becker0271f962018-08-16 13:23:47 +01003593 /* Clear future message buffering structure. */
3594 ssl_buffering_free( ssl );
3595
Manuel Pégourié-Gonnard6c1fa3a2014-10-01 16:58:16 +02003596 /* Cancel timer */
Manuel Pégourié-Gonnard7de3c9e2014-09-29 15:29:48 +02003597 ssl_set_timer( ssl, 0 );
3598
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003599 if( ssl->in_msgtype == MBEDTLS_SSL_MSG_HANDSHAKE &&
3600 ssl->in_msg[0] == MBEDTLS_SSL_HS_FINISHED )
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02003601 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003602 ssl->handshake->retransmit_state = MBEDTLS_SSL_RETRANS_FINISHED;
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02003603 }
3604 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003605 ssl->handshake->retransmit_state = MBEDTLS_SSL_RETRANS_PREPARING;
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02003606}
Manuel Pégourié-Gonnard7de3c9e2014-09-29 15:29:48 +02003607
3608/*
3609 * To be called when the last message of an outgoing flight is send.
3610 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003611void mbedtls_ssl_send_flight_completed( mbedtls_ssl_context *ssl )
Manuel Pégourié-Gonnard7de3c9e2014-09-29 15:29:48 +02003612{
Manuel Pégourié-Gonnard6c1fa3a2014-10-01 16:58:16 +02003613 ssl_reset_retransmit_timeout( ssl );
Manuel Pégourié-Gonnard0ac247f2014-09-30 22:21:31 +02003614 ssl_set_timer( ssl, ssl->handshake->retransmit_timeout );
Manuel Pégourié-Gonnard7de3c9e2014-09-29 15:29:48 +02003615
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003616 if( ssl->in_msgtype == MBEDTLS_SSL_MSG_HANDSHAKE &&
3617 ssl->in_msg[0] == MBEDTLS_SSL_HS_FINISHED )
Manuel Pégourié-Gonnard7de3c9e2014-09-29 15:29:48 +02003618 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003619 ssl->handshake->retransmit_state = MBEDTLS_SSL_RETRANS_FINISHED;
Manuel Pégourié-Gonnard7de3c9e2014-09-29 15:29:48 +02003620 }
3621 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003622 ssl->handshake->retransmit_state = MBEDTLS_SSL_RETRANS_WAITING;
Manuel Pégourié-Gonnard7de3c9e2014-09-29 15:29:48 +02003623}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003624#endif /* MBEDTLS_SSL_PROTO_DTLS */
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02003625
Paul Bakker5121ce52009-01-03 21:22:43 +00003626/*
Manuel Pégourié-Gonnard31c15862017-09-13 09:38:11 +02003627 * Handshake layer functions
Paul Bakker5121ce52009-01-03 21:22:43 +00003628 */
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02003629
3630/*
Manuel Pégourié-Gonnard87a346f2017-09-13 12:45:21 +02003631 * Write (DTLS: or queue) current handshake (including CCS) message.
Manuel Pégourié-Gonnard31c15862017-09-13 09:38:11 +02003632 *
3633 * - fill in handshake headers
3634 * - update handshake checksum
3635 * - DTLS: save message for resending
3636 * - then pass to the record layer
3637 *
Manuel Pégourié-Gonnard87a346f2017-09-13 12:45:21 +02003638 * DTLS: except for HelloRequest, messages are only queued, and will only be
3639 * actually sent when calling flight_transmit() or resend().
Manuel Pégourié-Gonnard9c3a8ca2017-09-13 09:54:27 +02003640 *
Manuel Pégourié-Gonnard31c15862017-09-13 09:38:11 +02003641 * Inputs:
3642 * - ssl->out_msglen: 4 + actual handshake message len
3643 * (4 is the size of handshake headers for TLS)
3644 * - ssl->out_msg[0]: the handshake type (ClientHello, ServerHello, etc)
3645 * - ssl->out_msg + 4: the handshake message body
3646 *
Manuel Pégourié-Gonnard065a2a32018-08-20 11:09:26 +02003647 * Outputs, ie state before passing to flight_append() or write_record():
Manuel Pégourié-Gonnard31c15862017-09-13 09:38:11 +02003648 * - ssl->out_msglen: the length of the record contents
3649 * (including handshake headers but excluding record headers)
3650 * - ssl->out_msg: the record contents (handshake headers + content)
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02003651 */
Manuel Pégourié-Gonnard31c15862017-09-13 09:38:11 +02003652int mbedtls_ssl_write_handshake_msg( mbedtls_ssl_context *ssl )
Paul Bakker5121ce52009-01-03 21:22:43 +00003653{
Manuel Pégourié-Gonnard9c3a8ca2017-09-13 09:54:27 +02003654 int ret;
3655 const size_t hs_len = ssl->out_msglen - 4;
3656 const unsigned char hs_type = ssl->out_msg[0];
Paul Bakker5121ce52009-01-03 21:22:43 +00003657
Manuel Pégourié-Gonnard31c15862017-09-13 09:38:11 +02003658 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> write handshake message" ) );
3659
Manuel Pégourié-Gonnard9c3a8ca2017-09-13 09:54:27 +02003660 /*
3661 * Sanity checks
3662 */
Hanno Beckerc83d2b32018-08-22 16:05:47 +01003663 if( ssl->out_msgtype != MBEDTLS_SSL_MSG_HANDSHAKE &&
Manuel Pégourié-Gonnard31c15862017-09-13 09:38:11 +02003664 ssl->out_msgtype != MBEDTLS_SSL_MSG_CHANGE_CIPHER_SPEC )
3665 {
Hanno Beckerc83d2b32018-08-22 16:05:47 +01003666 /* In SSLv3, the client might send a NoCertificate alert. */
3667#if defined(MBEDTLS_SSL_PROTO_SSL3) && defined(MBEDTLS_SSL_CLI_C)
3668 if( ! ( ssl->minor_ver == MBEDTLS_SSL_MINOR_VERSION_0 &&
3669 ssl->out_msgtype == MBEDTLS_SSL_MSG_ALERT &&
3670 ssl->conf->endpoint == MBEDTLS_SSL_IS_CLIENT ) )
3671#endif /* MBEDTLS_SSL_PROTO_SSL3 && MBEDTLS_SSL_SRV_C */
3672 {
3673 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
3674 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
3675 }
Manuel Pégourié-Gonnard31c15862017-09-13 09:38:11 +02003676 }
Paul Bakker5121ce52009-01-03 21:22:43 +00003677
Andrzej Kurekc470b6b2019-01-31 08:20:20 -05003678 /* Whenever we send anything different from a
3679 * HelloRequest we should be in a handshake - double check. */
3680 if( ! ( ssl->out_msgtype == MBEDTLS_SSL_MSG_HANDSHAKE &&
3681 hs_type == MBEDTLS_SSL_HS_HELLO_REQUEST ) &&
Manuel Pégourié-Gonnard9c3a8ca2017-09-13 09:54:27 +02003682 ssl->handshake == NULL )
3683 {
3684 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
3685 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
3686 }
Paul Bakker5121ce52009-01-03 21:22:43 +00003687
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003688#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02003689 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM &&
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02003690 ssl->handshake != NULL &&
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003691 ssl->handshake->retransmit_state == MBEDTLS_SSL_RETRANS_SENDING )
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02003692 {
Manuel Pégourié-Gonnard9c3a8ca2017-09-13 09:54:27 +02003693 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
3694 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02003695 }
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02003696#endif
Manuel Pégourié-Gonnard9c3a8ca2017-09-13 09:54:27 +02003697
Hanno Beckerb50a2532018-08-06 11:52:54 +01003698 /* Double-check that we did not exceed the bounds
3699 * of the outgoing record buffer.
3700 * This should never fail as the various message
3701 * writing functions must obey the bounds of the
3702 * outgoing record buffer, but better be safe.
3703 *
3704 * Note: We deliberately do not check for the MTU or MFL here.
3705 */
3706 if( ssl->out_msglen > MBEDTLS_SSL_OUT_CONTENT_LEN )
3707 {
3708 MBEDTLS_SSL_DEBUG_MSG( 1, ( "Record too large: "
3709 "size %u, maximum %u",
3710 (unsigned) ssl->out_msglen,
3711 (unsigned) MBEDTLS_SSL_OUT_CONTENT_LEN ) );
3712 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
3713 }
3714
Manuel Pégourié-Gonnard9c3a8ca2017-09-13 09:54:27 +02003715 /*
3716 * Fill handshake headers
3717 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003718 if( ssl->out_msgtype == MBEDTLS_SSL_MSG_HANDSHAKE )
Paul Bakker5121ce52009-01-03 21:22:43 +00003719 {
Manuel Pégourié-Gonnard9c3a8ca2017-09-13 09:54:27 +02003720 ssl->out_msg[1] = (unsigned char)( hs_len >> 16 );
3721 ssl->out_msg[2] = (unsigned char)( hs_len >> 8 );
3722 ssl->out_msg[3] = (unsigned char)( hs_len );
Paul Bakker5121ce52009-01-03 21:22:43 +00003723
Manuel Pégourié-Gonnardce441b32014-02-18 17:40:52 +01003724 /*
3725 * DTLS has additional fields in the Handshake layer,
3726 * between the length field and the actual payload:
3727 * uint16 message_seq;
3728 * uint24 fragment_offset;
3729 * uint24 fragment_length;
3730 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003731#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02003732 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM )
Manuel Pégourié-Gonnardce441b32014-02-18 17:40:52 +01003733 {
Manuel Pégourié-Gonnarde89bcf02014-02-18 18:50:02 +01003734 /* Make room for the additional DTLS fields */
Angus Grattond8213d02016-05-25 20:56:48 +10003735 if( MBEDTLS_SSL_OUT_CONTENT_LEN - ssl->out_msglen < 8 )
Hanno Becker9648f8b2017-09-18 10:55:54 +01003736 {
3737 MBEDTLS_SSL_DEBUG_MSG( 1, ( "DTLS handshake message too large: "
3738 "size %u, maximum %u",
Manuel Pégourié-Gonnard9c3a8ca2017-09-13 09:54:27 +02003739 (unsigned) ( hs_len ),
Angus Grattond8213d02016-05-25 20:56:48 +10003740 (unsigned) ( MBEDTLS_SSL_OUT_CONTENT_LEN - 12 ) ) );
Hanno Becker9648f8b2017-09-18 10:55:54 +01003741 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
3742 }
3743
Manuel Pégourié-Gonnard9c3a8ca2017-09-13 09:54:27 +02003744 memmove( ssl->out_msg + 12, ssl->out_msg + 4, hs_len );
Manuel Pégourié-Gonnardce441b32014-02-18 17:40:52 +01003745 ssl->out_msglen += 8;
Manuel Pégourié-Gonnardce441b32014-02-18 17:40:52 +01003746
Manuel Pégourié-Gonnardc392b242014-08-19 17:53:11 +02003747 /* Write message_seq and update it, except for HelloRequest */
Manuel Pégourié-Gonnard9c3a8ca2017-09-13 09:54:27 +02003748 if( hs_type != MBEDTLS_SSL_HS_HELLO_REQUEST )
Manuel Pégourié-Gonnardc392b242014-08-19 17:53:11 +02003749 {
Manuel Pégourié-Gonnardd9ba0d92014-09-02 18:30:26 +02003750 ssl->out_msg[4] = ( ssl->handshake->out_msg_seq >> 8 ) & 0xFF;
3751 ssl->out_msg[5] = ( ssl->handshake->out_msg_seq ) & 0xFF;
3752 ++( ssl->handshake->out_msg_seq );
Manuel Pégourié-Gonnardc392b242014-08-19 17:53:11 +02003753 }
3754 else
3755 {
3756 ssl->out_msg[4] = 0;
3757 ssl->out_msg[5] = 0;
3758 }
Manuel Pégourié-Gonnarde89bcf02014-02-18 18:50:02 +01003759
Manuel Pégourié-Gonnard9c3a8ca2017-09-13 09:54:27 +02003760 /* Handshake hashes are computed without fragmentation,
3761 * so set frag_offset = 0 and frag_len = hs_len for now */
Manuel Pégourié-Gonnarde89bcf02014-02-18 18:50:02 +01003762 memset( ssl->out_msg + 6, 0x00, 3 );
3763 memcpy( ssl->out_msg + 9, ssl->out_msg + 1, 3 );
Manuel Pégourié-Gonnardce441b32014-02-18 17:40:52 +01003764 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003765#endif /* MBEDTLS_SSL_PROTO_DTLS */
Manuel Pégourié-Gonnardce441b32014-02-18 17:40:52 +01003766
Hanno Becker0207e532018-08-28 10:28:28 +01003767 /* Update running hashes of handshake messages seen */
Manuel Pégourié-Gonnard9c3a8ca2017-09-13 09:54:27 +02003768 if( hs_type != MBEDTLS_SSL_HS_HELLO_REQUEST )
3769 ssl->handshake->update_checksum( ssl, ssl->out_msg, ssl->out_msglen );
Paul Bakker5121ce52009-01-03 21:22:43 +00003770 }
3771
Manuel Pégourié-Gonnard87a346f2017-09-13 12:45:21 +02003772 /* Either send now, or just save to be sent (and resent) later */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003773#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02003774 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM &&
Andrzej Kurekc470b6b2019-01-31 08:20:20 -05003775 ! ( ssl->out_msgtype == MBEDTLS_SSL_MSG_HANDSHAKE &&
3776 hs_type == MBEDTLS_SSL_HS_HELLO_REQUEST ) )
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02003777 {
3778 if( ( ret = ssl_flight_append( ssl ) ) != 0 )
3779 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003780 MBEDTLS_SSL_DEBUG_RET( 1, "ssl_flight_append", ret );
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02003781 return( ret );
3782 }
3783 }
Manuel Pégourié-Gonnard87a346f2017-09-13 12:45:21 +02003784 else
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02003785#endif
Manuel Pégourié-Gonnard87a346f2017-09-13 12:45:21 +02003786 {
Hanno Becker67bc7c32018-08-06 11:33:50 +01003787 if( ( ret = mbedtls_ssl_write_record( ssl, SSL_FORCE_FLUSH ) ) != 0 )
Manuel Pégourié-Gonnard87a346f2017-09-13 12:45:21 +02003788 {
3789 MBEDTLS_SSL_DEBUG_RET( 1, "ssl_write_record", ret );
3790 return( ret );
3791 }
3792 }
Manuel Pégourié-Gonnard31c15862017-09-13 09:38:11 +02003793
3794 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= write handshake message" ) );
3795
Manuel Pégourié-Gonnard87a346f2017-09-13 12:45:21 +02003796 return( 0 );
Manuel Pégourié-Gonnard31c15862017-09-13 09:38:11 +02003797}
3798
3799/*
3800 * Record layer functions
3801 */
3802
3803/*
3804 * Write current record.
3805 *
3806 * Uses:
3807 * - ssl->out_msgtype: type of the message (AppData, Handshake, Alert, CCS)
3808 * - ssl->out_msglen: length of the record content (excl headers)
3809 * - ssl->out_msg: record content
3810 */
Hanno Becker67bc7c32018-08-06 11:33:50 +01003811int mbedtls_ssl_write_record( mbedtls_ssl_context *ssl, uint8_t force_flush )
Manuel Pégourié-Gonnard31c15862017-09-13 09:38:11 +02003812{
3813 int ret, done = 0;
3814 size_t len = ssl->out_msglen;
Hanno Becker67bc7c32018-08-06 11:33:50 +01003815 uint8_t flush = force_flush;
Manuel Pégourié-Gonnard31c15862017-09-13 09:38:11 +02003816
3817 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> write record" ) );
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02003818
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003819#if defined(MBEDTLS_ZLIB_SUPPORT)
Paul Bakker48916f92012-09-16 19:57:18 +00003820 if( ssl->transform_out != NULL &&
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003821 ssl->session_out->compression == MBEDTLS_SSL_COMPRESS_DEFLATE )
Paul Bakker2770fbd2012-07-03 13:30:23 +00003822 {
3823 if( ( ret = ssl_compress_buf( ssl ) ) != 0 )
3824 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003825 MBEDTLS_SSL_DEBUG_RET( 1, "ssl_compress_buf", ret );
Paul Bakker2770fbd2012-07-03 13:30:23 +00003826 return( ret );
3827 }
3828
3829 len = ssl->out_msglen;
3830 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003831#endif /*MBEDTLS_ZLIB_SUPPORT */
Paul Bakker2770fbd2012-07-03 13:30:23 +00003832
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003833#if defined(MBEDTLS_SSL_HW_RECORD_ACCEL)
3834 if( mbedtls_ssl_hw_record_write != NULL )
Paul Bakker5121ce52009-01-03 21:22:43 +00003835 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003836 MBEDTLS_SSL_DEBUG_MSG( 2, ( "going for mbedtls_ssl_hw_record_write()" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00003837
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003838 ret = mbedtls_ssl_hw_record_write( ssl );
3839 if( ret != 0 && ret != MBEDTLS_ERR_SSL_HW_ACCEL_FALLTHROUGH )
Paul Bakker05ef8352012-05-08 09:17:57 +00003840 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003841 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_hw_record_write", ret );
3842 return( MBEDTLS_ERR_SSL_HW_ACCEL_FAILED );
Paul Bakker05ef8352012-05-08 09:17:57 +00003843 }
Paul Bakkerc7878112012-12-19 14:41:14 +01003844
3845 if( ret == 0 )
3846 done = 1;
Paul Bakker05ef8352012-05-08 09:17:57 +00003847 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003848#endif /* MBEDTLS_SSL_HW_RECORD_ACCEL */
Paul Bakker05ef8352012-05-08 09:17:57 +00003849 if( !done )
3850 {
Hanno Becker2b1e3542018-08-06 11:19:13 +01003851 unsigned i;
3852 size_t protected_record_size;
3853
Paul Bakker05ef8352012-05-08 09:17:57 +00003854 ssl->out_hdr[0] = (unsigned char) ssl->out_msgtype;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003855 mbedtls_ssl_write_version( ssl->major_ver, ssl->minor_ver,
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02003856 ssl->conf->transport, ssl->out_hdr + 1 );
Manuel Pégourié-Gonnard507e1e42014-02-13 11:17:34 +01003857
Hanno Becker19859472018-08-06 09:40:20 +01003858 memcpy( ssl->out_ctr, ssl->cur_out_ctr, 8 );
Manuel Pégourié-Gonnard507e1e42014-02-13 11:17:34 +01003859 ssl->out_len[0] = (unsigned char)( len >> 8 );
3860 ssl->out_len[1] = (unsigned char)( len );
Paul Bakker05ef8352012-05-08 09:17:57 +00003861
Paul Bakker48916f92012-09-16 19:57:18 +00003862 if( ssl->transform_out != NULL )
Paul Bakker05ef8352012-05-08 09:17:57 +00003863 {
Hanno Becker9eddaeb2017-12-27 21:37:21 +00003864 mbedtls_record rec;
3865
3866 rec.buf = ssl->out_iv;
3867 rec.buf_len = MBEDTLS_SSL_OUT_BUFFER_LEN -
3868 ( ssl->out_iv - ssl->out_buf );
3869 rec.data_len = ssl->out_msglen;
3870 rec.data_offset = ssl->out_msg - rec.buf;
3871
3872 memcpy( &rec.ctr[0], ssl->out_ctr, 8 );
3873 mbedtls_ssl_write_version( ssl->major_ver, ssl->minor_ver,
3874 ssl->conf->transport, rec.ver );
3875 rec.type = ssl->out_msgtype;
3876
Hanno Beckera18d1322018-01-03 14:27:32 +00003877 if( ( ret = mbedtls_ssl_encrypt_buf( ssl, ssl->transform_out, &rec,
Hanno Becker9eddaeb2017-12-27 21:37:21 +00003878 ssl->conf->f_rng, ssl->conf->p_rng ) ) != 0 )
Paul Bakker05ef8352012-05-08 09:17:57 +00003879 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003880 MBEDTLS_SSL_DEBUG_RET( 1, "ssl_encrypt_buf", ret );
Paul Bakker05ef8352012-05-08 09:17:57 +00003881 return( ret );
3882 }
3883
Hanno Becker9eddaeb2017-12-27 21:37:21 +00003884 if( rec.data_offset != 0 )
3885 {
3886 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
3887 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
3888 }
3889
Hanno Becker78f839d2019-03-14 12:56:23 +00003890 ssl->out_msglen = len = rec.data_len;
Hanno Becker9eddaeb2017-12-27 21:37:21 +00003891 ssl->out_len[0] = (unsigned char)( rec.data_len >> 8 );
3892 ssl->out_len[1] = (unsigned char)( rec.data_len );
Paul Bakker05ef8352012-05-08 09:17:57 +00003893 }
3894
Hanno Becker2b1e3542018-08-06 11:19:13 +01003895 protected_record_size = len + mbedtls_ssl_hdr_len( ssl );
3896
3897#if defined(MBEDTLS_SSL_PROTO_DTLS)
3898 /* In case of DTLS, double-check that we don't exceed
3899 * the remaining space in the datagram. */
3900 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM )
3901 {
Hanno Becker554b0af2018-08-22 20:33:41 +01003902 ret = ssl_get_remaining_space_in_datagram( ssl );
Hanno Becker2b1e3542018-08-06 11:19:13 +01003903 if( ret < 0 )
3904 return( ret );
3905
3906 if( protected_record_size > (size_t) ret )
3907 {
3908 /* Should never happen */
3909 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
3910 }
3911 }
3912#endif /* MBEDTLS_SSL_PROTO_DTLS */
Paul Bakker05ef8352012-05-08 09:17:57 +00003913
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003914 MBEDTLS_SSL_DEBUG_MSG( 3, ( "output record: msgtype = %d, "
Hanno Beckerecbdf1c2018-08-28 09:53:54 +01003915 "version = [%d:%d], msglen = %d",
3916 ssl->out_hdr[0], ssl->out_hdr[1],
3917 ssl->out_hdr[2], len ) );
Paul Bakker05ef8352012-05-08 09:17:57 +00003918
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003919 MBEDTLS_SSL_DEBUG_BUF( 4, "output record sent to network",
Hanno Beckerecbdf1c2018-08-28 09:53:54 +01003920 ssl->out_hdr, protected_record_size );
Hanno Becker2b1e3542018-08-06 11:19:13 +01003921
3922 ssl->out_left += protected_record_size;
3923 ssl->out_hdr += protected_record_size;
3924 ssl_update_out_pointers( ssl, ssl->transform_out );
3925
Hanno Becker04484622018-08-06 09:49:38 +01003926 for( i = 8; i > ssl_ep_len( ssl ); i-- )
3927 if( ++ssl->cur_out_ctr[i - 1] != 0 )
3928 break;
3929
3930 /* The loop goes to its end iff the counter is wrapping */
3931 if( i == ssl_ep_len( ssl ) )
3932 {
3933 MBEDTLS_SSL_DEBUG_MSG( 1, ( "outgoing message counter would wrap" ) );
3934 return( MBEDTLS_ERR_SSL_COUNTER_WRAPPING );
3935 }
Paul Bakker5121ce52009-01-03 21:22:43 +00003936 }
3937
Hanno Becker67bc7c32018-08-06 11:33:50 +01003938#if defined(MBEDTLS_SSL_PROTO_DTLS)
Hanno Becker47db8772018-08-21 13:32:13 +01003939 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM &&
3940 flush == SSL_DONT_FORCE_FLUSH )
Hanno Becker67bc7c32018-08-06 11:33:50 +01003941 {
Hanno Becker1f5a15d2018-08-21 13:31:31 +01003942 size_t remaining;
3943 ret = ssl_get_remaining_payload_in_datagram( ssl );
3944 if( ret < 0 )
3945 {
3946 MBEDTLS_SSL_DEBUG_RET( 1, "ssl_get_remaining_payload_in_datagram",
3947 ret );
3948 return( ret );
3949 }
3950
3951 remaining = (size_t) ret;
Hanno Becker67bc7c32018-08-06 11:33:50 +01003952 if( remaining == 0 )
Hanno Beckerf0da6672018-08-28 09:55:10 +01003953 {
Hanno Becker67bc7c32018-08-06 11:33:50 +01003954 flush = SSL_FORCE_FLUSH;
Hanno Beckerf0da6672018-08-28 09:55:10 +01003955 }
Hanno Becker67bc7c32018-08-06 11:33:50 +01003956 else
3957 {
Hanno Becker513815a2018-08-20 11:56:09 +01003958 MBEDTLS_SSL_DEBUG_MSG( 2, ( "Still %u bytes available in current datagram", (unsigned) remaining ) );
Hanno Becker67bc7c32018-08-06 11:33:50 +01003959 }
3960 }
3961#endif /* MBEDTLS_SSL_PROTO_DTLS */
3962
3963 if( ( flush == SSL_FORCE_FLUSH ) &&
3964 ( ret = mbedtls_ssl_flush_output( ssl ) ) != 0 )
Paul Bakker5121ce52009-01-03 21:22:43 +00003965 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003966 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_flush_output", ret );
Paul Bakker5121ce52009-01-03 21:22:43 +00003967 return( ret );
3968 }
3969
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003970 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= write record" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00003971
3972 return( 0 );
3973}
3974
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003975#if defined(MBEDTLS_SSL_PROTO_DTLS)
Hanno Beckere25e3b72018-08-16 09:30:53 +01003976
3977static int ssl_hs_is_proper_fragment( mbedtls_ssl_context *ssl )
3978{
3979 if( ssl->in_msglen < ssl->in_hslen ||
3980 memcmp( ssl->in_msg + 6, "\0\0\0", 3 ) != 0 ||
3981 memcmp( ssl->in_msg + 9, ssl->in_msg + 1, 3 ) != 0 )
3982 {
3983 return( 1 );
3984 }
3985 return( 0 );
3986}
Hanno Becker44650b72018-08-16 12:51:11 +01003987
Hanno Beckercd9dcda2018-08-28 17:18:56 +01003988static uint32_t ssl_get_hs_frag_len( mbedtls_ssl_context const *ssl )
Hanno Becker44650b72018-08-16 12:51:11 +01003989{
3990 return( ( ssl->in_msg[9] << 16 ) |
3991 ( ssl->in_msg[10] << 8 ) |
3992 ssl->in_msg[11] );
3993}
3994
Hanno Beckercd9dcda2018-08-28 17:18:56 +01003995static uint32_t ssl_get_hs_frag_off( mbedtls_ssl_context const *ssl )
Hanno Becker44650b72018-08-16 12:51:11 +01003996{
3997 return( ( ssl->in_msg[6] << 16 ) |
3998 ( ssl->in_msg[7] << 8 ) |
3999 ssl->in_msg[8] );
4000}
4001
Hanno Beckercd9dcda2018-08-28 17:18:56 +01004002static int ssl_check_hs_header( mbedtls_ssl_context const *ssl )
Hanno Becker44650b72018-08-16 12:51:11 +01004003{
4004 uint32_t msg_len, frag_off, frag_len;
4005
4006 msg_len = ssl_get_hs_total_len( ssl );
4007 frag_off = ssl_get_hs_frag_off( ssl );
4008 frag_len = ssl_get_hs_frag_len( ssl );
4009
4010 if( frag_off > msg_len )
4011 return( -1 );
4012
4013 if( frag_len > msg_len - frag_off )
4014 return( -1 );
4015
4016 if( frag_len + 12 > ssl->in_msglen )
4017 return( -1 );
4018
4019 return( 0 );
4020}
4021
Manuel Pégourié-Gonnard502bf302014-08-20 13:12:58 +02004022/*
4023 * Mark bits in bitmask (used for DTLS HS reassembly)
4024 */
4025static void ssl_bitmask_set( unsigned char *mask, size_t offset, size_t len )
4026{
4027 unsigned int start_bits, end_bits;
4028
4029 start_bits = 8 - ( offset % 8 );
4030 if( start_bits != 8 )
4031 {
4032 size_t first_byte_idx = offset / 8;
4033
Manuel Pégourié-Gonnardac030522014-09-02 14:23:40 +02004034 /* Special case */
4035 if( len <= start_bits )
4036 {
4037 for( ; len != 0; len-- )
4038 mask[first_byte_idx] |= 1 << ( start_bits - len );
4039
4040 /* Avoid potential issues with offset or len becoming invalid */
4041 return;
4042 }
4043
Manuel Pégourié-Gonnard502bf302014-08-20 13:12:58 +02004044 offset += start_bits; /* Now offset % 8 == 0 */
4045 len -= start_bits;
4046
4047 for( ; start_bits != 0; start_bits-- )
4048 mask[first_byte_idx] |= 1 << ( start_bits - 1 );
4049 }
4050
4051 end_bits = len % 8;
4052 if( end_bits != 0 )
4053 {
4054 size_t last_byte_idx = ( offset + len ) / 8;
4055
4056 len -= end_bits; /* Now len % 8 == 0 */
4057
4058 for( ; end_bits != 0; end_bits-- )
4059 mask[last_byte_idx] |= 1 << ( 8 - end_bits );
4060 }
4061
4062 memset( mask + offset / 8, 0xFF, len / 8 );
4063}
4064
4065/*
4066 * Check that bitmask is full
4067 */
4068static int ssl_bitmask_check( unsigned char *mask, size_t len )
4069{
4070 size_t i;
4071
4072 for( i = 0; i < len / 8; i++ )
4073 if( mask[i] != 0xFF )
4074 return( -1 );
4075
4076 for( i = 0; i < len % 8; i++ )
4077 if( ( mask[len / 8] & ( 1 << ( 7 - i ) ) ) == 0 )
4078 return( -1 );
4079
4080 return( 0 );
4081}
4082
Hanno Becker56e205e2018-08-16 09:06:12 +01004083/* msg_len does not include the handshake header */
Hanno Becker65dc8852018-08-23 09:40:49 +01004084static size_t ssl_get_reassembly_buffer_size( size_t msg_len,
Hanno Becker2a97b0e2018-08-21 15:47:49 +01004085 unsigned add_bitmap )
Manuel Pégourié-Gonnarded79a4b2014-08-20 10:43:01 +02004086{
Hanno Becker56e205e2018-08-16 09:06:12 +01004087 size_t alloc_len;
Manuel Pégourié-Gonnard502bf302014-08-20 13:12:58 +02004088
Hanno Becker56e205e2018-08-16 09:06:12 +01004089 alloc_len = 12; /* Handshake header */
4090 alloc_len += msg_len; /* Content buffer */
Manuel Pégourié-Gonnarded79a4b2014-08-20 10:43:01 +02004091
Hanno Beckerd07df862018-08-16 09:14:58 +01004092 if( add_bitmap )
4093 alloc_len += msg_len / 8 + ( msg_len % 8 != 0 ); /* Bitmap */
Manuel Pégourié-Gonnard502bf302014-08-20 13:12:58 +02004094
Hanno Becker2a97b0e2018-08-21 15:47:49 +01004095 return( alloc_len );
Manuel Pégourié-Gonnarded79a4b2014-08-20 10:43:01 +02004096}
Hanno Becker56e205e2018-08-16 09:06:12 +01004097
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004098#endif /* MBEDTLS_SSL_PROTO_DTLS */
Manuel Pégourié-Gonnarded79a4b2014-08-20 10:43:01 +02004099
Hanno Beckercd9dcda2018-08-28 17:18:56 +01004100static uint32_t ssl_get_hs_total_len( mbedtls_ssl_context const *ssl )
Hanno Becker12555c62018-08-16 12:47:53 +01004101{
4102 return( ( ssl->in_msg[1] << 16 ) |
4103 ( ssl->in_msg[2] << 8 ) |
4104 ssl->in_msg[3] );
4105}
Hanno Beckere25e3b72018-08-16 09:30:53 +01004106
Simon Butcher99000142016-10-13 17:21:01 +01004107int mbedtls_ssl_prepare_handshake_record( mbedtls_ssl_context *ssl )
Manuel Pégourié-Gonnarda59543a2014-02-18 11:33:49 +01004108{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004109 if( ssl->in_msglen < mbedtls_ssl_hs_hdr_len( ssl ) )
Manuel Pégourié-Gonnard9d1d7192014-09-03 11:01:14 +02004110 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004111 MBEDTLS_SSL_DEBUG_MSG( 1, ( "handshake message too short: %d",
Manuel Pégourié-Gonnard9d1d7192014-09-03 11:01:14 +02004112 ssl->in_msglen ) );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004113 return( MBEDTLS_ERR_SSL_INVALID_RECORD );
Manuel Pégourié-Gonnard9d1d7192014-09-03 11:01:14 +02004114 }
4115
Hanno Becker12555c62018-08-16 12:47:53 +01004116 ssl->in_hslen = mbedtls_ssl_hs_hdr_len( ssl ) + ssl_get_hs_total_len( ssl );
Manuel Pégourié-Gonnarda59543a2014-02-18 11:33:49 +01004117
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004118 MBEDTLS_SSL_DEBUG_MSG( 3, ( "handshake message: msglen ="
Manuel Pégourié-Gonnarda59543a2014-02-18 11:33:49 +01004119 " %d, type = %d, hslen = %d",
Manuel Pégourié-Gonnardce441b32014-02-18 17:40:52 +01004120 ssl->in_msglen, ssl->in_msg[0], ssl->in_hslen ) );
Manuel Pégourié-Gonnarda59543a2014-02-18 11:33:49 +01004121
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004122#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02004123 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM )
Manuel Pégourié-Gonnarda59543a2014-02-18 11:33:49 +01004124 {
Manuel Pégourié-Gonnarded79a4b2014-08-20 10:43:01 +02004125 int ret;
Manuel Pégourié-Gonnard1aa586e2014-09-03 12:54:04 +02004126 unsigned int recv_msg_seq = ( ssl->in_msg[4] << 8 ) | ssl->in_msg[5];
Manuel Pégourié-Gonnarded79a4b2014-08-20 10:43:01 +02004127
Hanno Becker44650b72018-08-16 12:51:11 +01004128 if( ssl_check_hs_header( ssl ) != 0 )
4129 {
4130 MBEDTLS_SSL_DEBUG_MSG( 1, ( "invalid handshake header" ) );
4131 return( MBEDTLS_ERR_SSL_INVALID_RECORD );
4132 }
4133
Manuel Pégourié-Gonnard1aa586e2014-09-03 12:54:04 +02004134 if( ssl->handshake != NULL &&
Hanno Beckerc76c6192017-06-06 10:03:17 +01004135 ( ( ssl->state != MBEDTLS_SSL_HANDSHAKE_OVER &&
4136 recv_msg_seq != ssl->handshake->in_msg_seq ) ||
4137 ( ssl->state == MBEDTLS_SSL_HANDSHAKE_OVER &&
4138 ssl->in_msg[0] != MBEDTLS_SSL_HS_CLIENT_HELLO ) ) )
Manuel Pégourié-Gonnard1aa586e2014-09-03 12:54:04 +02004139 {
Hanno Becker9e1ec222018-08-15 15:54:43 +01004140 if( recv_msg_seq > ssl->handshake->in_msg_seq )
4141 {
4142 MBEDTLS_SSL_DEBUG_MSG( 2, ( "received future handshake message of sequence number %u (next %u)",
4143 recv_msg_seq,
4144 ssl->handshake->in_msg_seq ) );
4145 return( MBEDTLS_ERR_SSL_EARLY_MESSAGE );
4146 }
4147
Manuel Pégourié-Gonnardfc572dd2014-10-09 17:56:57 +02004148 /* Retransmit only on last message from previous flight, to avoid
4149 * too many retransmissions.
4150 * Besides, No sane server ever retransmits HelloVerifyRequest */
4151 if( recv_msg_seq == ssl->handshake->in_flight_start_seq - 1 &&
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004152 ssl->in_msg[0] != MBEDTLS_SSL_HS_HELLO_VERIFY_REQUEST )
Manuel Pégourié-Gonnard6a2bdfa2014-09-19 21:18:23 +02004153 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004154 MBEDTLS_SSL_DEBUG_MSG( 2, ( "received message from last flight, "
Manuel Pégourié-Gonnard6a2bdfa2014-09-19 21:18:23 +02004155 "message_seq = %d, start_of_flight = %d",
4156 recv_msg_seq,
4157 ssl->handshake->in_flight_start_seq ) );
4158
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004159 if( ( ret = mbedtls_ssl_resend( ssl ) ) != 0 )
Manuel Pégourié-Gonnard6a2bdfa2014-09-19 21:18:23 +02004160 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004161 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_resend", ret );
Manuel Pégourié-Gonnard6a2bdfa2014-09-19 21:18:23 +02004162 return( ret );
4163 }
4164 }
4165 else
4166 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004167 MBEDTLS_SSL_DEBUG_MSG( 2, ( "dropping out-of-sequence message: "
Manuel Pégourié-Gonnard6a2bdfa2014-09-19 21:18:23 +02004168 "message_seq = %d, expected = %d",
4169 recv_msg_seq,
4170 ssl->handshake->in_msg_seq ) );
4171 }
4172
Hanno Becker90333da2017-10-10 11:27:13 +01004173 return( MBEDTLS_ERR_SSL_CONTINUE_PROCESSING );
Manuel Pégourié-Gonnard1aa586e2014-09-03 12:54:04 +02004174 }
4175 /* Wait until message completion to increment in_msg_seq */
Manuel Pégourié-Gonnarded79a4b2014-08-20 10:43:01 +02004176
Hanno Becker6d97ef52018-08-16 13:09:04 +01004177 /* Message reassembly is handled alongside buffering of future
4178 * messages; the commonality is that both handshake fragments and
Hanno Becker83ab41c2018-08-28 17:19:38 +01004179 * future messages cannot be forwarded immediately to the
Hanno Becker6d97ef52018-08-16 13:09:04 +01004180 * handshake logic layer. */
Hanno Beckere25e3b72018-08-16 09:30:53 +01004181 if( ssl_hs_is_proper_fragment( ssl ) == 1 )
Manuel Pégourié-Gonnarded79a4b2014-08-20 10:43:01 +02004182 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004183 MBEDTLS_SSL_DEBUG_MSG( 2, ( "found fragmented DTLS handshake message" ) );
Hanno Becker6d97ef52018-08-16 13:09:04 +01004184 return( MBEDTLS_ERR_SSL_EARLY_MESSAGE );
Manuel Pégourié-Gonnarded79a4b2014-08-20 10:43:01 +02004185 }
4186 }
4187 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004188#endif /* MBEDTLS_SSL_PROTO_DTLS */
Manuel Pégourié-Gonnarded79a4b2014-08-20 10:43:01 +02004189 /* With TLS we don't handle fragmentation (for now) */
4190 if( ssl->in_msglen < ssl->in_hslen )
4191 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004192 MBEDTLS_SSL_DEBUG_MSG( 1, ( "TLS handshake fragmentation not supported" ) );
4193 return( MBEDTLS_ERR_SSL_FEATURE_UNAVAILABLE );
Manuel Pégourié-Gonnarda59543a2014-02-18 11:33:49 +01004194 }
4195
Simon Butcher99000142016-10-13 17:21:01 +01004196 return( 0 );
4197}
4198
4199void mbedtls_ssl_update_handshake_status( mbedtls_ssl_context *ssl )
4200{
Hanno Becker0271f962018-08-16 13:23:47 +01004201 mbedtls_ssl_handshake_params * const hs = ssl->handshake;
Simon Butcher99000142016-10-13 17:21:01 +01004202
Hanno Becker0271f962018-08-16 13:23:47 +01004203 if( ssl->state != MBEDTLS_SSL_HANDSHAKE_OVER && hs != NULL )
Manuel Pégourié-Gonnard14bf7062015-06-23 14:07:13 +02004204 {
Manuel Pégourié-Gonnarda59543a2014-02-18 11:33:49 +01004205 ssl->handshake->update_checksum( ssl, ssl->in_msg, ssl->in_hslen );
Manuel Pégourié-Gonnard14bf7062015-06-23 14:07:13 +02004206 }
Manuel Pégourié-Gonnarda59543a2014-02-18 11:33:49 +01004207
Manuel Pégourié-Gonnard1aa586e2014-09-03 12:54:04 +02004208 /* Handshake message is complete, increment counter */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004209#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02004210 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM &&
Manuel Pégourié-Gonnard1aa586e2014-09-03 12:54:04 +02004211 ssl->handshake != NULL )
4212 {
Hanno Becker0271f962018-08-16 13:23:47 +01004213 unsigned offset;
4214 mbedtls_ssl_hs_buffer *hs_buf;
Hanno Beckere25e3b72018-08-16 09:30:53 +01004215
Hanno Becker0271f962018-08-16 13:23:47 +01004216 /* Increment handshake sequence number */
4217 hs->in_msg_seq++;
4218
4219 /*
4220 * Clear up handshake buffering and reassembly structure.
4221 */
4222
4223 /* Free first entry */
Hanno Beckere605b192018-08-21 15:59:07 +01004224 ssl_buffering_free_slot( ssl, 0 );
Hanno Becker0271f962018-08-16 13:23:47 +01004225
4226 /* Shift all other entries */
Hanno Beckere605b192018-08-21 15:59:07 +01004227 for( offset = 0, hs_buf = &hs->buffering.hs[0];
4228 offset + 1 < MBEDTLS_SSL_MAX_BUFFERED_HS;
Hanno Becker0271f962018-08-16 13:23:47 +01004229 offset++, hs_buf++ )
4230 {
4231 *hs_buf = *(hs_buf + 1);
4232 }
4233
4234 /* Create a fresh last entry */
4235 memset( hs_buf, 0, sizeof( mbedtls_ssl_hs_buffer ) );
Manuel Pégourié-Gonnard1aa586e2014-09-03 12:54:04 +02004236 }
4237#endif
Manuel Pégourié-Gonnarda59543a2014-02-18 11:33:49 +01004238}
4239
Manuel Pégourié-Gonnard167a3762014-09-08 16:14:10 +02004240/*
Manuel Pégourié-Gonnard7a7e1402014-09-24 10:52:58 +02004241 * DTLS anti-replay: RFC 6347 4.1.2.6
4242 *
Manuel Pégourié-Gonnard4956fd72014-09-24 11:13:44 +02004243 * in_window is a field of bits numbered from 0 (lsb) to 63 (msb).
4244 * Bit n is set iff record number in_window_top - n has been seen.
4245 *
4246 * Usually, in_window_top is the last record number seen and the lsb of
4247 * in_window is set. The only exception is the initial state (record number 0
4248 * not seen yet).
Manuel Pégourié-Gonnard7a7e1402014-09-24 10:52:58 +02004249 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004250#if defined(MBEDTLS_SSL_DTLS_ANTI_REPLAY)
4251static void ssl_dtls_replay_reset( mbedtls_ssl_context *ssl )
Manuel Pégourié-Gonnard7a7e1402014-09-24 10:52:58 +02004252{
4253 ssl->in_window_top = 0;
4254 ssl->in_window = 0;
4255}
4256
4257static inline uint64_t ssl_load_six_bytes( unsigned char *buf )
4258{
4259 return( ( (uint64_t) buf[0] << 40 ) |
4260 ( (uint64_t) buf[1] << 32 ) |
4261 ( (uint64_t) buf[2] << 24 ) |
4262 ( (uint64_t) buf[3] << 16 ) |
4263 ( (uint64_t) buf[4] << 8 ) |
4264 ( (uint64_t) buf[5] ) );
4265}
4266
4267/*
4268 * Return 0 if sequence number is acceptable, -1 otherwise
4269 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004270int mbedtls_ssl_dtls_replay_check( mbedtls_ssl_context *ssl )
Manuel Pégourié-Gonnard7a7e1402014-09-24 10:52:58 +02004271{
4272 uint64_t rec_seqnum = ssl_load_six_bytes( ssl->in_ctr + 2 );
4273 uint64_t bit;
4274
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02004275 if( ssl->conf->anti_replay == MBEDTLS_SSL_ANTI_REPLAY_DISABLED )
Manuel Pégourié-Gonnard27393132014-09-24 14:41:11 +02004276 return( 0 );
4277
Manuel Pégourié-Gonnard7a7e1402014-09-24 10:52:58 +02004278 if( rec_seqnum > ssl->in_window_top )
4279 return( 0 );
4280
Manuel Pégourié-Gonnard4956fd72014-09-24 11:13:44 +02004281 bit = ssl->in_window_top - rec_seqnum;
Manuel Pégourié-Gonnard7a7e1402014-09-24 10:52:58 +02004282
4283 if( bit >= 64 )
4284 return( -1 );
4285
4286 if( ( ssl->in_window & ( (uint64_t) 1 << bit ) ) != 0 )
4287 return( -1 );
4288
4289 return( 0 );
4290}
4291
4292/*
4293 * Update replay window on new validated record
4294 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004295void mbedtls_ssl_dtls_replay_update( mbedtls_ssl_context *ssl )
Manuel Pégourié-Gonnard7a7e1402014-09-24 10:52:58 +02004296{
4297 uint64_t rec_seqnum = ssl_load_six_bytes( ssl->in_ctr + 2 );
4298
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02004299 if( ssl->conf->anti_replay == MBEDTLS_SSL_ANTI_REPLAY_DISABLED )
Manuel Pégourié-Gonnard27393132014-09-24 14:41:11 +02004300 return;
4301
Manuel Pégourié-Gonnard7a7e1402014-09-24 10:52:58 +02004302 if( rec_seqnum > ssl->in_window_top )
4303 {
4304 /* Update window_top and the contents of the window */
4305 uint64_t shift = rec_seqnum - ssl->in_window_top;
4306
4307 if( shift >= 64 )
Manuel Pégourié-Gonnard4956fd72014-09-24 11:13:44 +02004308 ssl->in_window = 1;
Manuel Pégourié-Gonnard7a7e1402014-09-24 10:52:58 +02004309 else
Manuel Pégourié-Gonnard4956fd72014-09-24 11:13:44 +02004310 {
Manuel Pégourié-Gonnard7a7e1402014-09-24 10:52:58 +02004311 ssl->in_window <<= shift;
Manuel Pégourié-Gonnard4956fd72014-09-24 11:13:44 +02004312 ssl->in_window |= 1;
4313 }
Manuel Pégourié-Gonnard7a7e1402014-09-24 10:52:58 +02004314
4315 ssl->in_window_top = rec_seqnum;
4316 }
Manuel Pégourié-Gonnard7a7e1402014-09-24 10:52:58 +02004317 else
4318 {
4319 /* Mark that number as seen in the current window */
Manuel Pégourié-Gonnard4956fd72014-09-24 11:13:44 +02004320 uint64_t bit = ssl->in_window_top - rec_seqnum;
Manuel Pégourié-Gonnard7a7e1402014-09-24 10:52:58 +02004321
4322 if( bit < 64 ) /* Always true, but be extra sure */
4323 ssl->in_window |= (uint64_t) 1 << bit;
4324 }
4325}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004326#endif /* MBEDTLS_SSL_DTLS_ANTI_REPLAY */
Manuel Pégourié-Gonnard7a7e1402014-09-24 10:52:58 +02004327
Manuel Pégourié-Gonnardddfe5d22015-09-09 12:46:16 +02004328#if defined(MBEDTLS_SSL_DTLS_CLIENT_PORT_REUSE) && defined(MBEDTLS_SSL_SRV_C)
Manuel Pégourié-Gonnard62c74bb2015-09-08 17:50:29 +02004329/* Forward declaration */
Manuel Pégourié-Gonnard3f09b6d2015-09-08 11:58:14 +02004330static int ssl_session_reset_int( mbedtls_ssl_context *ssl, int partial );
4331
Manuel Pégourié-Gonnard11331fc2015-09-08 10:30:55 +02004332/*
Manuel Pégourié-Gonnard62c74bb2015-09-08 17:50:29 +02004333 * Without any SSL context, check if a datagram looks like a ClientHello with
4334 * a valid cookie, and if it doesn't, generate a HelloVerifyRequest message.
Simon Butcher0789aed2015-09-11 17:15:17 +01004335 * Both input and output include full DTLS headers.
Manuel Pégourié-Gonnard62c74bb2015-09-08 17:50:29 +02004336 *
4337 * - if cookie is valid, return 0
4338 * - if ClientHello looks superficially valid but cookie is not,
4339 * fill obuf and set olen, then
4340 * return MBEDTLS_ERR_SSL_HELLO_VERIFY_REQUIRED
4341 * - otherwise return a specific error code
4342 */
4343static int ssl_check_dtls_clihlo_cookie(
4344 mbedtls_ssl_cookie_write_t *f_cookie_write,
4345 mbedtls_ssl_cookie_check_t *f_cookie_check,
4346 void *p_cookie,
4347 const unsigned char *cli_id, size_t cli_id_len,
4348 const unsigned char *in, size_t in_len,
4349 unsigned char *obuf, size_t buf_len, size_t *olen )
4350{
4351 size_t sid_len, cookie_len;
4352 unsigned char *p;
4353
4354 if( f_cookie_write == NULL || f_cookie_check == NULL )
4355 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
4356
4357 /*
4358 * Structure of ClientHello with record and handshake headers,
4359 * and expected values. We don't need to check a lot, more checks will be
4360 * done when actually parsing the ClientHello - skipping those checks
4361 * avoids code duplication and does not make cookie forging any easier.
4362 *
4363 * 0-0 ContentType type; copied, must be handshake
4364 * 1-2 ProtocolVersion version; copied
4365 * 3-4 uint16 epoch; copied, must be 0
4366 * 5-10 uint48 sequence_number; copied
4367 * 11-12 uint16 length; (ignored)
4368 *
4369 * 13-13 HandshakeType msg_type; (ignored)
4370 * 14-16 uint24 length; (ignored)
4371 * 17-18 uint16 message_seq; copied
4372 * 19-21 uint24 fragment_offset; copied, must be 0
4373 * 22-24 uint24 fragment_length; (ignored)
4374 *
4375 * 25-26 ProtocolVersion client_version; (ignored)
4376 * 27-58 Random random; (ignored)
4377 * 59-xx SessionID session_id; 1 byte len + sid_len content
4378 * 60+ opaque cookie<0..2^8-1>; 1 byte len + content
4379 * ...
4380 *
4381 * Minimum length is 61 bytes.
4382 */
4383 if( in_len < 61 ||
4384 in[0] != MBEDTLS_SSL_MSG_HANDSHAKE ||
4385 in[3] != 0 || in[4] != 0 ||
4386 in[19] != 0 || in[20] != 0 || in[21] != 0 )
4387 {
4388 return( MBEDTLS_ERR_SSL_BAD_HS_CLIENT_HELLO );
4389 }
4390
4391 sid_len = in[59];
4392 if( sid_len > in_len - 61 )
4393 return( MBEDTLS_ERR_SSL_BAD_HS_CLIENT_HELLO );
4394
4395 cookie_len = in[60 + sid_len];
4396 if( cookie_len > in_len - 60 )
4397 return( MBEDTLS_ERR_SSL_BAD_HS_CLIENT_HELLO );
4398
4399 if( f_cookie_check( p_cookie, in + sid_len + 61, cookie_len,
4400 cli_id, cli_id_len ) == 0 )
4401 {
4402 /* Valid cookie */
4403 return( 0 );
4404 }
4405
4406 /*
4407 * If we get here, we've got an invalid cookie, let's prepare HVR.
4408 *
4409 * 0-0 ContentType type; copied
4410 * 1-2 ProtocolVersion version; copied
4411 * 3-4 uint16 epoch; copied
4412 * 5-10 uint48 sequence_number; copied
4413 * 11-12 uint16 length; olen - 13
4414 *
4415 * 13-13 HandshakeType msg_type; hello_verify_request
4416 * 14-16 uint24 length; olen - 25
4417 * 17-18 uint16 message_seq; copied
4418 * 19-21 uint24 fragment_offset; copied
4419 * 22-24 uint24 fragment_length; olen - 25
4420 *
4421 * 25-26 ProtocolVersion server_version; 0xfe 0xff
4422 * 27-27 opaque cookie<0..2^8-1>; cookie_len = olen - 27, cookie
4423 *
4424 * Minimum length is 28.
4425 */
4426 if( buf_len < 28 )
4427 return( MBEDTLS_ERR_SSL_BUFFER_TOO_SMALL );
4428
4429 /* Copy most fields and adapt others */
4430 memcpy( obuf, in, 25 );
4431 obuf[13] = MBEDTLS_SSL_HS_HELLO_VERIFY_REQUEST;
4432 obuf[25] = 0xfe;
4433 obuf[26] = 0xff;
4434
4435 /* Generate and write actual cookie */
4436 p = obuf + 28;
4437 if( f_cookie_write( p_cookie,
4438 &p, obuf + buf_len, cli_id, cli_id_len ) != 0 )
4439 {
4440 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
4441 }
4442
4443 *olen = p - obuf;
4444
4445 /* Go back and fill length fields */
4446 obuf[27] = (unsigned char)( *olen - 28 );
4447
4448 obuf[14] = obuf[22] = (unsigned char)( ( *olen - 25 ) >> 16 );
4449 obuf[15] = obuf[23] = (unsigned char)( ( *olen - 25 ) >> 8 );
4450 obuf[16] = obuf[24] = (unsigned char)( ( *olen - 25 ) );
4451
4452 obuf[11] = (unsigned char)( ( *olen - 13 ) >> 8 );
4453 obuf[12] = (unsigned char)( ( *olen - 13 ) );
4454
4455 return( MBEDTLS_ERR_SSL_HELLO_VERIFY_REQUIRED );
4456}
4457
4458/*
Manuel Pégourié-Gonnard11331fc2015-09-08 10:30:55 +02004459 * Handle possible client reconnect with the same UDP quadruplet
4460 * (RFC 6347 Section 4.2.8).
4461 *
4462 * Called by ssl_parse_record_header() in case we receive an epoch 0 record
4463 * that looks like a ClientHello.
4464 *
Manuel Pégourié-Gonnard11331fc2015-09-08 10:30:55 +02004465 * - if the input looks like a ClientHello without cookies,
4466 * send back HelloVerifyRequest, then
Manuel Pégourié-Gonnard62c74bb2015-09-08 17:50:29 +02004467 * return MBEDTLS_ERR_SSL_HELLO_VERIFY_REQUIRED
Manuel Pégourié-Gonnard11331fc2015-09-08 10:30:55 +02004468 * - if the input looks like a ClientHello with a valid cookie,
4469 * reset the session of the current context, and
Manuel Pégourié-Gonnardbe619c12015-09-08 11:21:21 +02004470 * return MBEDTLS_ERR_SSL_CLIENT_RECONNECT
Manuel Pégourié-Gonnard62c74bb2015-09-08 17:50:29 +02004471 * - if anything goes wrong, return a specific error code
Manuel Pégourié-Gonnard11331fc2015-09-08 10:30:55 +02004472 *
Manuel Pégourié-Gonnard62c74bb2015-09-08 17:50:29 +02004473 * mbedtls_ssl_read_record() will ignore the record if anything else than
Simon Butcherd0bf6a32015-09-11 17:34:49 +01004474 * MBEDTLS_ERR_SSL_CLIENT_RECONNECT or 0 is returned, although this function
4475 * cannot not return 0.
Manuel Pégourié-Gonnard11331fc2015-09-08 10:30:55 +02004476 */
4477static int ssl_handle_possible_reconnect( mbedtls_ssl_context *ssl )
4478{
4479 int ret;
Manuel Pégourié-Gonnard62c74bb2015-09-08 17:50:29 +02004480 size_t len;
Manuel Pégourié-Gonnard11331fc2015-09-08 10:30:55 +02004481
Manuel Pégourié-Gonnard62c74bb2015-09-08 17:50:29 +02004482 ret = ssl_check_dtls_clihlo_cookie(
4483 ssl->conf->f_cookie_write,
4484 ssl->conf->f_cookie_check,
4485 ssl->conf->p_cookie,
4486 ssl->cli_id, ssl->cli_id_len,
4487 ssl->in_buf, ssl->in_left,
Angus Grattond8213d02016-05-25 20:56:48 +10004488 ssl->out_buf, MBEDTLS_SSL_OUT_CONTENT_LEN, &len );
Manuel Pégourié-Gonnard11331fc2015-09-08 10:30:55 +02004489
Manuel Pégourié-Gonnard62c74bb2015-09-08 17:50:29 +02004490 MBEDTLS_SSL_DEBUG_RET( 2, "ssl_check_dtls_clihlo_cookie", ret );
4491
4492 if( ret == MBEDTLS_ERR_SSL_HELLO_VERIFY_REQUIRED )
Manuel Pégourié-Gonnard11331fc2015-09-08 10:30:55 +02004493 {
Brian J Murray1903fb32016-11-06 04:45:15 -08004494 /* Don't check write errors as we can't do anything here.
Manuel Pégourié-Gonnard62c74bb2015-09-08 17:50:29 +02004495 * If the error is permanent we'll catch it later,
4496 * if it's not, then hopefully it'll work next time. */
4497 (void) ssl->f_send( ssl->p_bio, ssl->out_buf, len );
4498
4499 return( MBEDTLS_ERR_SSL_HELLO_VERIFY_REQUIRED );
Manuel Pégourié-Gonnard11331fc2015-09-08 10:30:55 +02004500 }
4501
Manuel Pégourié-Gonnard62c74bb2015-09-08 17:50:29 +02004502 if( ret == 0 )
Manuel Pégourié-Gonnard11331fc2015-09-08 10:30:55 +02004503 {
Manuel Pégourié-Gonnard62c74bb2015-09-08 17:50:29 +02004504 /* Got a valid cookie, partially reset context */
4505 if( ( ret = ssl_session_reset_int( ssl, 1 ) ) != 0 )
4506 {
4507 MBEDTLS_SSL_DEBUG_RET( 1, "reset", ret );
4508 return( ret );
4509 }
4510
4511 return( MBEDTLS_ERR_SSL_CLIENT_RECONNECT );
Manuel Pégourié-Gonnard11331fc2015-09-08 10:30:55 +02004512 }
4513
Manuel Pégourié-Gonnard11331fc2015-09-08 10:30:55 +02004514 return( ret );
4515}
Manuel Pégourié-Gonnardddfe5d22015-09-09 12:46:16 +02004516#endif /* MBEDTLS_SSL_DTLS_CLIENT_PORT_REUSE && MBEDTLS_SSL_SRV_C */
Manuel Pégourié-Gonnard11331fc2015-09-08 10:30:55 +02004517
Manuel Pégourié-Gonnard7a7e1402014-09-24 10:52:58 +02004518/*
Manuel Pégourié-Gonnard167a3762014-09-08 16:14:10 +02004519 * ContentType type;
4520 * ProtocolVersion version;
4521 * uint16 epoch; // DTLS only
4522 * uint48 sequence_number; // DTLS only
4523 * uint16 length;
Manuel Pégourié-Gonnarde2e25e72015-12-03 16:13:17 +01004524 *
4525 * Return 0 if header looks sane (and, for DTLS, the record is expected)
Simon Butcher207990d2015-12-16 01:51:30 +00004526 * MBEDTLS_ERR_SSL_INVALID_RECORD if the header looks bad,
Manuel Pégourié-Gonnarde2e25e72015-12-03 16:13:17 +01004527 * MBEDTLS_ERR_SSL_UNEXPECTED_RECORD (DTLS only) if sane but unexpected.
4528 *
4529 * With DTLS, mbedtls_ssl_read_record() will:
Simon Butcher207990d2015-12-16 01:51:30 +00004530 * 1. proceed with the record if this function returns 0
4531 * 2. drop only the current record if this function returns UNEXPECTED_RECORD
4532 * 3. return CLIENT_RECONNECT if this function return that value
4533 * 4. drop the whole datagram if this function returns anything else.
4534 * Point 2 is needed when the peer is resending, and we have already received
4535 * the first record from a datagram but are still waiting for the others.
Manuel Pégourié-Gonnard167a3762014-09-08 16:14:10 +02004536 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004537static int ssl_parse_record_header( mbedtls_ssl_context *ssl )
Paul Bakker5121ce52009-01-03 21:22:43 +00004538{
Manuel Pégourié-Gonnardabc7e3b2014-02-11 18:15:03 +01004539 int major_ver, minor_ver;
Paul Bakker5121ce52009-01-03 21:22:43 +00004540
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004541 MBEDTLS_SSL_DEBUG_BUF( 4, "input record header", ssl->in_hdr, mbedtls_ssl_hdr_len( ssl ) );
Manuel Pégourié-Gonnard64dffc52014-09-02 13:39:16 +02004542
Paul Bakker5121ce52009-01-03 21:22:43 +00004543 ssl->in_msgtype = ssl->in_hdr[0];
Manuel Pégourié-Gonnard507e1e42014-02-13 11:17:34 +01004544 ssl->in_msglen = ( ssl->in_len[0] << 8 ) | ssl->in_len[1];
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02004545 mbedtls_ssl_read_version( &major_ver, &minor_ver, ssl->conf->transport, ssl->in_hdr + 1 );
Paul Bakker5121ce52009-01-03 21:22:43 +00004546
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004547 MBEDTLS_SSL_DEBUG_MSG( 3, ( "input record: msgtype = %d, "
Paul Bakker5121ce52009-01-03 21:22:43 +00004548 "version = [%d:%d], msglen = %d",
Manuel Pégourié-Gonnardedcbe542014-08-11 19:27:24 +02004549 ssl->in_msgtype,
4550 major_ver, minor_ver, ssl->in_msglen ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00004551
Manuel Pégourié-Gonnardedcbe542014-08-11 19:27:24 +02004552 /* Check record type */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004553 if( ssl->in_msgtype != MBEDTLS_SSL_MSG_HANDSHAKE &&
4554 ssl->in_msgtype != MBEDTLS_SSL_MSG_ALERT &&
4555 ssl->in_msgtype != MBEDTLS_SSL_MSG_CHANGE_CIPHER_SPEC &&
4556 ssl->in_msgtype != MBEDTLS_SSL_MSG_APPLICATION_DATA )
Manuel Pégourié-Gonnardedcbe542014-08-11 19:27:24 +02004557 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004558 MBEDTLS_SSL_DEBUG_MSG( 1, ( "unknown record type" ) );
Andres Amaya Garcia2fad94b2017-06-26 15:11:59 +01004559
4560#if defined(MBEDTLS_SSL_PROTO_DTLS)
Andres Amaya Garcia01692532017-06-28 09:26:46 +01004561 /* Silently ignore invalid DTLS records as recommended by RFC 6347
4562 * Section 4.1.2.7 */
Andres Amaya Garcia2fad94b2017-06-26 15:11:59 +01004563 if( ssl->conf->transport != MBEDTLS_SSL_TRANSPORT_DATAGRAM )
4564#endif /* MBEDTLS_SSL_PROTO_DTLS */
4565 mbedtls_ssl_send_alert_message( ssl, MBEDTLS_SSL_ALERT_LEVEL_FATAL,
4566 MBEDTLS_SSL_ALERT_MSG_UNEXPECTED_MESSAGE );
4567
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004568 return( MBEDTLS_ERR_SSL_INVALID_RECORD );
Manuel Pégourié-Gonnardedcbe542014-08-11 19:27:24 +02004569 }
4570
4571 /* Check version */
Manuel Pégourié-Gonnardabc7e3b2014-02-11 18:15:03 +01004572 if( major_ver != ssl->major_ver )
Paul Bakker5121ce52009-01-03 21:22:43 +00004573 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004574 MBEDTLS_SSL_DEBUG_MSG( 1, ( "major version mismatch" ) );
4575 return( MBEDTLS_ERR_SSL_INVALID_RECORD );
Paul Bakker5121ce52009-01-03 21:22:43 +00004576 }
4577
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02004578 if( minor_ver > ssl->conf->max_minor_ver )
Paul Bakker5121ce52009-01-03 21:22:43 +00004579 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004580 MBEDTLS_SSL_DEBUG_MSG( 1, ( "minor version mismatch" ) );
4581 return( MBEDTLS_ERR_SSL_INVALID_RECORD );
Paul Bakker5121ce52009-01-03 21:22:43 +00004582 }
4583
Manuel Pégourié-Gonnardedcbe542014-08-11 19:27:24 +02004584 /* Check length against the size of our buffer */
Angus Grattond8213d02016-05-25 20:56:48 +10004585 if( ssl->in_msglen > MBEDTLS_SSL_IN_BUFFER_LEN
Manuel Pégourié-Gonnardedcbe542014-08-11 19:27:24 +02004586 - (size_t)( ssl->in_msg - ssl->in_buf ) )
Paul Bakker1a1fbba2014-04-30 14:38:05 +02004587 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004588 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad message length" ) );
4589 return( MBEDTLS_ERR_SSL_INVALID_RECORD );
Paul Bakker1a1fbba2014-04-30 14:38:05 +02004590 }
4591
Manuel Pégourié-Gonnarde2e25e72015-12-03 16:13:17 +01004592 /*
Hanno Becker52c6dc62017-05-26 16:07:36 +01004593 * DTLS-related tests.
4594 * Check epoch before checking length constraint because
4595 * the latter varies with the epoch. E.g., if a ChangeCipherSpec
4596 * message gets duplicated before the corresponding Finished message,
4597 * the second ChangeCipherSpec should be discarded because it belongs
4598 * to an old epoch, but not because its length is shorter than
4599 * the minimum record length for packets using the new record transform.
4600 * Note that these two kinds of failures are handled differently,
4601 * as an unexpected record is silently skipped but an invalid
4602 * record leads to the entire datagram being dropped.
Manuel Pégourié-Gonnarde2e25e72015-12-03 16:13:17 +01004603 */
4604#if defined(MBEDTLS_SSL_PROTO_DTLS)
4605 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM )
4606 {
4607 unsigned int rec_epoch = ( ssl->in_ctr[0] << 8 ) | ssl->in_ctr[1];
4608
Manuel Pégourié-Gonnarde2e25e72015-12-03 16:13:17 +01004609 /* Check epoch (and sequence number) with DTLS */
4610 if( rec_epoch != ssl->in_epoch )
4611 {
4612 MBEDTLS_SSL_DEBUG_MSG( 1, ( "record from another epoch: "
4613 "expected %d, received %d",
4614 ssl->in_epoch, rec_epoch ) );
4615
4616#if defined(MBEDTLS_SSL_DTLS_CLIENT_PORT_REUSE) && defined(MBEDTLS_SSL_SRV_C)
4617 /*
4618 * Check for an epoch 0 ClientHello. We can't use in_msg here to
4619 * access the first byte of record content (handshake type), as we
4620 * have an active transform (possibly iv_len != 0), so use the
4621 * fact that the record header len is 13 instead.
4622 */
4623 if( ssl->conf->endpoint == MBEDTLS_SSL_IS_SERVER &&
4624 ssl->state == MBEDTLS_SSL_HANDSHAKE_OVER &&
4625 rec_epoch == 0 &&
4626 ssl->in_msgtype == MBEDTLS_SSL_MSG_HANDSHAKE &&
4627 ssl->in_left > 13 &&
4628 ssl->in_buf[13] == MBEDTLS_SSL_HS_CLIENT_HELLO )
4629 {
4630 MBEDTLS_SSL_DEBUG_MSG( 1, ( "possible client reconnect "
4631 "from the same port" ) );
4632 return( ssl_handle_possible_reconnect( ssl ) );
4633 }
4634 else
4635#endif /* MBEDTLS_SSL_DTLS_CLIENT_PORT_REUSE && MBEDTLS_SSL_SRV_C */
Hanno Becker5f066e72018-08-16 14:56:31 +01004636 {
4637 /* Consider buffering the record. */
4638 if( rec_epoch == (unsigned int) ssl->in_epoch + 1 )
4639 {
4640 MBEDTLS_SSL_DEBUG_MSG( 2, ( "Consider record for buffering" ) );
4641 return( MBEDTLS_ERR_SSL_EARLY_MESSAGE );
4642 }
4643
Manuel Pégourié-Gonnarde2e25e72015-12-03 16:13:17 +01004644 return( MBEDTLS_ERR_SSL_UNEXPECTED_RECORD );
Hanno Becker5f066e72018-08-16 14:56:31 +01004645 }
Manuel Pégourié-Gonnarde2e25e72015-12-03 16:13:17 +01004646 }
4647
4648#if defined(MBEDTLS_SSL_DTLS_ANTI_REPLAY)
4649 /* Replay detection only works for the current epoch */
4650 if( rec_epoch == ssl->in_epoch &&
4651 mbedtls_ssl_dtls_replay_check( ssl ) != 0 )
4652 {
4653 MBEDTLS_SSL_DEBUG_MSG( 1, ( "replayed record" ) );
4654 return( MBEDTLS_ERR_SSL_UNEXPECTED_RECORD );
4655 }
4656#endif
Hanno Becker52c6dc62017-05-26 16:07:36 +01004657
Hanno Becker52c6dc62017-05-26 16:07:36 +01004658 /* Drop unexpected ApplicationData records,
4659 * except at the beginning of renegotiations */
4660 if( ssl->in_msgtype == MBEDTLS_SSL_MSG_APPLICATION_DATA &&
4661 ssl->state != MBEDTLS_SSL_HANDSHAKE_OVER
4662#if defined(MBEDTLS_SSL_RENEGOTIATION)
4663 && ! ( ssl->renego_status == MBEDTLS_SSL_RENEGOTIATION_IN_PROGRESS &&
4664 ssl->state == MBEDTLS_SSL_SERVER_HELLO )
4665#endif
4666 )
4667 {
4668 MBEDTLS_SSL_DEBUG_MSG( 1, ( "dropping unexpected ApplicationData" ) );
4669 return( MBEDTLS_ERR_SSL_UNEXPECTED_RECORD );
4670 }
Manuel Pégourié-Gonnarde2e25e72015-12-03 16:13:17 +01004671 }
4672#endif /* MBEDTLS_SSL_PROTO_DTLS */
4673
Hanno Becker52c6dc62017-05-26 16:07:36 +01004674
4675 /* Check length against bounds of the current transform and version */
4676 if( ssl->transform_in == NULL )
4677 {
4678 if( ssl->in_msglen < 1 ||
Angus Grattond8213d02016-05-25 20:56:48 +10004679 ssl->in_msglen > MBEDTLS_SSL_IN_CONTENT_LEN )
Hanno Becker52c6dc62017-05-26 16:07:36 +01004680 {
4681 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad message length" ) );
4682 return( MBEDTLS_ERR_SSL_INVALID_RECORD );
4683 }
4684 }
4685 else
4686 {
4687 if( ssl->in_msglen < ssl->transform_in->minlen )
4688 {
4689 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad message length" ) );
4690 return( MBEDTLS_ERR_SSL_INVALID_RECORD );
4691 }
4692
4693#if defined(MBEDTLS_SSL_PROTO_SSL3)
4694 if( ssl->minor_ver == MBEDTLS_SSL_MINOR_VERSION_0 &&
Angus Grattond8213d02016-05-25 20:56:48 +10004695 ssl->in_msglen > ssl->transform_in->minlen + MBEDTLS_SSL_IN_CONTENT_LEN )
Hanno Becker52c6dc62017-05-26 16:07:36 +01004696 {
4697 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad message length" ) );
4698 return( MBEDTLS_ERR_SSL_INVALID_RECORD );
4699 }
4700#endif
4701#if defined(MBEDTLS_SSL_PROTO_TLS1) || defined(MBEDTLS_SSL_PROTO_TLS1_1) || \
4702 defined(MBEDTLS_SSL_PROTO_TLS1_2)
4703 /*
4704 * TLS encrypted messages can have up to 256 bytes of padding
4705 */
4706 if( ssl->minor_ver >= MBEDTLS_SSL_MINOR_VERSION_1 &&
4707 ssl->in_msglen > ssl->transform_in->minlen +
Angus Grattond8213d02016-05-25 20:56:48 +10004708 MBEDTLS_SSL_IN_CONTENT_LEN + 256 )
Hanno Becker52c6dc62017-05-26 16:07:36 +01004709 {
4710 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad message length" ) );
4711 return( MBEDTLS_ERR_SSL_INVALID_RECORD );
4712 }
4713#endif
4714 }
4715
Manuel Pégourié-Gonnard167a3762014-09-08 16:14:10 +02004716 return( 0 );
4717}
Paul Bakker5121ce52009-01-03 21:22:43 +00004718
Manuel Pégourié-Gonnard167a3762014-09-08 16:14:10 +02004719/*
4720 * If applicable, decrypt (and decompress) record content
4721 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004722static int ssl_prepare_record_content( mbedtls_ssl_context *ssl )
Manuel Pégourié-Gonnard167a3762014-09-08 16:14:10 +02004723{
4724 int ret, done = 0;
Manuel Pégourié-Gonnardb2f3be82014-07-10 17:54:52 +02004725
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004726 MBEDTLS_SSL_DEBUG_BUF( 4, "input record from network",
4727 ssl->in_hdr, mbedtls_ssl_hdr_len( ssl ) + ssl->in_msglen );
Paul Bakker5121ce52009-01-03 21:22:43 +00004728
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004729#if defined(MBEDTLS_SSL_HW_RECORD_ACCEL)
4730 if( mbedtls_ssl_hw_record_read != NULL )
Paul Bakker05ef8352012-05-08 09:17:57 +00004731 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004732 MBEDTLS_SSL_DEBUG_MSG( 2, ( "going for mbedtls_ssl_hw_record_read()" ) );
Paul Bakker05ef8352012-05-08 09:17:57 +00004733
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004734 ret = mbedtls_ssl_hw_record_read( ssl );
4735 if( ret != 0 && ret != MBEDTLS_ERR_SSL_HW_ACCEL_FALLTHROUGH )
Paul Bakker05ef8352012-05-08 09:17:57 +00004736 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004737 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_hw_record_read", ret );
4738 return( MBEDTLS_ERR_SSL_HW_ACCEL_FAILED );
Paul Bakker05ef8352012-05-08 09:17:57 +00004739 }
Paul Bakkerc7878112012-12-19 14:41:14 +01004740
4741 if( ret == 0 )
4742 done = 1;
Paul Bakker05ef8352012-05-08 09:17:57 +00004743 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004744#endif /* MBEDTLS_SSL_HW_RECORD_ACCEL */
Paul Bakker48916f92012-09-16 19:57:18 +00004745 if( !done && ssl->transform_in != NULL )
Paul Bakker5121ce52009-01-03 21:22:43 +00004746 {
Hanno Becker2e24c3b2017-12-27 21:28:58 +00004747 mbedtls_record rec;
4748
4749 rec.buf = ssl->in_iv;
4750 rec.buf_len = MBEDTLS_SSL_IN_BUFFER_LEN
4751 - ( ssl->in_iv - ssl->in_buf );
4752 rec.data_len = ssl->in_msglen;
4753 rec.data_offset = 0;
4754
4755 memcpy( &rec.ctr[0], ssl->in_ctr, 8 );
4756 mbedtls_ssl_write_version( ssl->major_ver, ssl->minor_ver,
4757 ssl->conf->transport, rec.ver );
4758 rec.type = ssl->in_msgtype;
Hanno Beckera18d1322018-01-03 14:27:32 +00004759 if( ( ret = mbedtls_ssl_decrypt_buf( ssl, ssl->transform_in,
4760 &rec ) ) != 0 )
Paul Bakker5121ce52009-01-03 21:22:43 +00004761 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004762 MBEDTLS_SSL_DEBUG_RET( 1, "ssl_decrypt_buf", ret );
Paul Bakker5121ce52009-01-03 21:22:43 +00004763 return( ret );
4764 }
4765
Hanno Becker29800d22018-08-07 14:30:18 +01004766 if( ssl->in_iv + rec.data_offset != ssl->in_msg )
4767 {
4768 /* Should never happen */
4769 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
4770 }
Paul Bakker5121ce52009-01-03 21:22:43 +00004771
Hanno Becker2e24c3b2017-12-27 21:28:58 +00004772 ssl->in_msglen = rec.data_len;
4773 ssl->in_len[0] = (unsigned char)( rec.data_len >> 8 );
4774 ssl->in_len[1] = (unsigned char)( rec.data_len );
4775
Hanno Becker1c0c37f2018-08-07 14:29:29 +01004776 MBEDTLS_SSL_DEBUG_BUF( 4, "input payload after decrypt",
4777 ssl->in_msg, ssl->in_msglen );
4778
Angus Grattond8213d02016-05-25 20:56:48 +10004779 if( ssl->in_msglen > MBEDTLS_SSL_IN_CONTENT_LEN )
Paul Bakker5121ce52009-01-03 21:22:43 +00004780 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004781 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad message length" ) );
4782 return( MBEDTLS_ERR_SSL_INVALID_RECORD );
Paul Bakker5121ce52009-01-03 21:22:43 +00004783 }
Hanno Becker2e24c3b2017-12-27 21:28:58 +00004784 else if( ssl->in_msglen == 0 )
4785 {
4786#if defined(MBEDTLS_SSL_PROTO_TLS1_2)
4787 if( ssl->minor_ver == MBEDTLS_SSL_MINOR_VERSION_3
4788 && ssl->in_msgtype != MBEDTLS_SSL_MSG_APPLICATION_DATA )
4789 {
4790 /* TLS v1.2 explicitly disallows zero-length messages which are not application data */
4791 MBEDTLS_SSL_DEBUG_MSG( 1, ( "invalid zero-length message type: %d", ssl->in_msgtype ) );
4792 return( MBEDTLS_ERR_SSL_INVALID_RECORD );
4793 }
4794#endif /* MBEDTLS_SSL_PROTO_TLS1_2 */
4795
4796 ssl->nb_zero++;
4797
4798 /*
4799 * Three or more empty messages may be a DoS attack
4800 * (excessive CPU consumption).
4801 */
4802 if( ssl->nb_zero > 3 )
4803 {
4804 MBEDTLS_SSL_DEBUG_MSG( 1, ( "received four consecutive empty "
4805 "messages, possible DoS attack" ) );
4806 /* Q: Is that the right error code? */
4807 return( MBEDTLS_ERR_SSL_INVALID_MAC );
4808 }
4809 }
4810 else
4811 ssl->nb_zero = 0;
4812
4813#if defined(MBEDTLS_SSL_PROTO_DTLS)
4814 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM )
4815 {
4816 ; /* in_ctr read from peer, not maintained internally */
4817 }
4818 else
4819#endif
4820 {
4821 unsigned i;
4822 for( i = 8; i > ssl_ep_len( ssl ); i-- )
4823 if( ++ssl->in_ctr[i - 1] != 0 )
4824 break;
4825
4826 /* The loop goes to its end iff the counter is wrapping */
4827 if( i == ssl_ep_len( ssl ) )
4828 {
4829 MBEDTLS_SSL_DEBUG_MSG( 1, ( "incoming message counter would wrap" ) );
4830 return( MBEDTLS_ERR_SSL_COUNTER_WRAPPING );
4831 }
4832 }
4833
Paul Bakker5121ce52009-01-03 21:22:43 +00004834 }
4835
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004836#if defined(MBEDTLS_ZLIB_SUPPORT)
Paul Bakker48916f92012-09-16 19:57:18 +00004837 if( ssl->transform_in != NULL &&
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004838 ssl->session_in->compression == MBEDTLS_SSL_COMPRESS_DEFLATE )
Paul Bakker2770fbd2012-07-03 13:30:23 +00004839 {
4840 if( ( ret = ssl_decompress_buf( ssl ) ) != 0 )
4841 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004842 MBEDTLS_SSL_DEBUG_RET( 1, "ssl_decompress_buf", ret );
Paul Bakker2770fbd2012-07-03 13:30:23 +00004843 return( ret );
4844 }
Paul Bakker2770fbd2012-07-03 13:30:23 +00004845 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004846#endif /* MBEDTLS_ZLIB_SUPPORT */
Paul Bakker2770fbd2012-07-03 13:30:23 +00004847
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004848#if defined(MBEDTLS_SSL_DTLS_ANTI_REPLAY)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02004849 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM )
Manuel Pégourié-Gonnardb47368a2014-09-24 13:29:58 +02004850 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004851 mbedtls_ssl_dtls_replay_update( ssl );
Manuel Pégourié-Gonnardb47368a2014-09-24 13:29:58 +02004852 }
4853#endif
4854
Manuel Pégourié-Gonnard167a3762014-09-08 16:14:10 +02004855 return( 0 );
4856}
4857
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004858static void ssl_handshake_wrapup_free_hs_transform( mbedtls_ssl_context *ssl );
Manuel Pégourié-Gonnardabf16242014-09-23 09:42:16 +02004859
Manuel Pégourié-Gonnard63eca932014-09-08 16:39:08 +02004860/*
4861 * Read a record.
4862 *
Manuel Pégourié-Gonnardfbdf06c2015-10-23 11:13:28 +02004863 * Silently ignore non-fatal alert (and for DTLS, invalid records as well,
4864 * RFC 6347 4.1.2.7) and continue reading until a valid record is found.
4865 *
Manuel Pégourié-Gonnard63eca932014-09-08 16:39:08 +02004866 */
Hanno Becker1097b342018-08-15 14:09:41 +01004867
4868/* Helper functions for mbedtls_ssl_read_record(). */
4869static int ssl_consume_current_message( mbedtls_ssl_context *ssl );
Hanno Beckere74d5562018-08-15 14:26:08 +01004870static int ssl_get_next_record( mbedtls_ssl_context *ssl );
4871static int ssl_record_is_in_progress( mbedtls_ssl_context *ssl );
Hanno Becker4162b112018-08-15 14:05:04 +01004872
Hanno Becker327c93b2018-08-15 13:56:18 +01004873int mbedtls_ssl_read_record( mbedtls_ssl_context *ssl,
Hanno Becker3a0aad12018-08-20 09:44:02 +01004874 unsigned update_hs_digest )
Manuel Pégourié-Gonnard167a3762014-09-08 16:14:10 +02004875{
4876 int ret;
4877
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004878 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> read record" ) );
Manuel Pégourié-Gonnard167a3762014-09-08 16:14:10 +02004879
Hanno Beckeraf0665d2017-05-24 09:16:26 +01004880 if( ssl->keep_current_message == 0 )
4881 {
4882 do {
Simon Butcher99000142016-10-13 17:21:01 +01004883
Hanno Becker26994592018-08-15 14:14:59 +01004884 ret = ssl_consume_current_message( ssl );
Hanno Becker90333da2017-10-10 11:27:13 +01004885 if( ret != 0 )
Hanno Beckeraf0665d2017-05-24 09:16:26 +01004886 return( ret );
Hanno Becker26994592018-08-15 14:14:59 +01004887
Hanno Beckere74d5562018-08-15 14:26:08 +01004888 if( ssl_record_is_in_progress( ssl ) == 0 )
Hanno Beckeraf0665d2017-05-24 09:16:26 +01004889 {
Hanno Becker40f50842018-08-15 14:48:01 +01004890#if defined(MBEDTLS_SSL_PROTO_DTLS)
4891 int have_buffered = 0;
Hanno Beckere74d5562018-08-15 14:26:08 +01004892
Hanno Becker40f50842018-08-15 14:48:01 +01004893 /* We only check for buffered messages if the
4894 * current datagram is fully consumed. */
4895 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM &&
Hanno Beckeref7afdf2018-08-28 17:16:31 +01004896 ssl_next_record_is_in_datagram( ssl ) == 0 )
Hanno Beckere74d5562018-08-15 14:26:08 +01004897 {
Hanno Becker40f50842018-08-15 14:48:01 +01004898 if( ssl_load_buffered_message( ssl ) == 0 )
4899 have_buffered = 1;
4900 }
4901
4902 if( have_buffered == 0 )
4903#endif /* MBEDTLS_SSL_PROTO_DTLS */
4904 {
4905 ret = ssl_get_next_record( ssl );
4906 if( ret == MBEDTLS_ERR_SSL_CONTINUE_PROCESSING )
4907 continue;
4908
4909 if( ret != 0 )
4910 {
Hanno Beckerc573ac32018-08-28 17:15:25 +01004911 MBEDTLS_SSL_DEBUG_RET( 1, ( "ssl_get_next_record" ), ret );
Hanno Becker40f50842018-08-15 14:48:01 +01004912 return( ret );
4913 }
Hanno Beckere74d5562018-08-15 14:26:08 +01004914 }
Hanno Beckeraf0665d2017-05-24 09:16:26 +01004915 }
4916
4917 ret = mbedtls_ssl_handle_message_type( ssl );
4918
Hanno Becker40f50842018-08-15 14:48:01 +01004919#if defined(MBEDTLS_SSL_PROTO_DTLS)
4920 if( ret == MBEDTLS_ERR_SSL_EARLY_MESSAGE )
4921 {
4922 /* Buffer future message */
4923 ret = ssl_buffer_message( ssl );
4924 if( ret != 0 )
4925 return( ret );
4926
4927 ret = MBEDTLS_ERR_SSL_CONTINUE_PROCESSING;
4928 }
4929#endif /* MBEDTLS_SSL_PROTO_DTLS */
4930
Hanno Becker90333da2017-10-10 11:27:13 +01004931 } while( MBEDTLS_ERR_SSL_NON_FATAL == ret ||
4932 MBEDTLS_ERR_SSL_CONTINUE_PROCESSING == ret );
Hanno Beckeraf0665d2017-05-24 09:16:26 +01004933
4934 if( 0 != ret )
Simon Butcher99000142016-10-13 17:21:01 +01004935 {
Hanno Becker05c4fc82017-11-09 14:34:06 +00004936 MBEDTLS_SSL_DEBUG_RET( 1, ( "mbedtls_ssl_handle_message_type" ), ret );
Simon Butcher99000142016-10-13 17:21:01 +01004937 return( ret );
4938 }
4939
Hanno Becker327c93b2018-08-15 13:56:18 +01004940 if( ssl->in_msgtype == MBEDTLS_SSL_MSG_HANDSHAKE &&
Hanno Becker3a0aad12018-08-20 09:44:02 +01004941 update_hs_digest == 1 )
Hanno Beckeraf0665d2017-05-24 09:16:26 +01004942 {
4943 mbedtls_ssl_update_handshake_status( ssl );
4944 }
Simon Butcher99000142016-10-13 17:21:01 +01004945 }
Hanno Beckeraf0665d2017-05-24 09:16:26 +01004946 else
Simon Butcher99000142016-10-13 17:21:01 +01004947 {
Hanno Becker02f59072018-08-15 14:00:24 +01004948 MBEDTLS_SSL_DEBUG_MSG( 2, ( "reuse previously read message" ) );
Hanno Beckeraf0665d2017-05-24 09:16:26 +01004949 ssl->keep_current_message = 0;
Simon Butcher99000142016-10-13 17:21:01 +01004950 }
4951
4952 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= read record" ) );
4953
4954 return( 0 );
4955}
4956
Hanno Becker40f50842018-08-15 14:48:01 +01004957#if defined(MBEDTLS_SSL_PROTO_DTLS)
Hanno Beckeref7afdf2018-08-28 17:16:31 +01004958static int ssl_next_record_is_in_datagram( mbedtls_ssl_context *ssl )
Simon Butcher99000142016-10-13 17:21:01 +01004959{
Hanno Becker40f50842018-08-15 14:48:01 +01004960 if( ssl->in_left > ssl->next_record_offset )
4961 return( 1 );
Simon Butcher99000142016-10-13 17:21:01 +01004962
Hanno Becker40f50842018-08-15 14:48:01 +01004963 return( 0 );
4964}
4965
4966static int ssl_load_buffered_message( mbedtls_ssl_context *ssl )
4967{
Hanno Becker2ed6bcc2018-08-15 15:11:57 +01004968 mbedtls_ssl_handshake_params * const hs = ssl->handshake;
Hanno Becker37f95322018-08-16 13:55:32 +01004969 mbedtls_ssl_hs_buffer * hs_buf;
Hanno Becker2ed6bcc2018-08-15 15:11:57 +01004970 int ret = 0;
4971
Hanno Becker2ed6bcc2018-08-15 15:11:57 +01004972 if( hs == NULL )
4973 return( -1 );
4974
Hanno Beckere00ae372018-08-20 09:39:42 +01004975 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> ssl_load_buffered_messsage" ) );
4976
Hanno Becker2ed6bcc2018-08-15 15:11:57 +01004977 if( ssl->state == MBEDTLS_SSL_CLIENT_CHANGE_CIPHER_SPEC ||
4978 ssl->state == MBEDTLS_SSL_SERVER_CHANGE_CIPHER_SPEC )
4979 {
4980 /* Check if we have seen a ChangeCipherSpec before.
4981 * If yes, synthesize a CCS record. */
Hanno Becker4422bbb2018-08-20 09:40:19 +01004982 if( !hs->buffering.seen_ccs )
Hanno Becker2ed6bcc2018-08-15 15:11:57 +01004983 {
4984 MBEDTLS_SSL_DEBUG_MSG( 2, ( "CCS not seen in the current flight" ) );
4985 ret = -1;
Hanno Becker0d4b3762018-08-20 09:36:59 +01004986 goto exit;
Hanno Becker2ed6bcc2018-08-15 15:11:57 +01004987 }
4988
Hanno Becker39b8bc92018-08-28 17:17:13 +01004989 MBEDTLS_SSL_DEBUG_MSG( 2, ( "Injecting buffered CCS message" ) );
Hanno Becker2ed6bcc2018-08-15 15:11:57 +01004990 ssl->in_msgtype = MBEDTLS_SSL_MSG_CHANGE_CIPHER_SPEC;
4991 ssl->in_msglen = 1;
4992 ssl->in_msg[0] = 1;
4993
4994 /* As long as they are equal, the exact value doesn't matter. */
4995 ssl->in_left = 0;
4996 ssl->next_record_offset = 0;
4997
Hanno Beckerd7f8ae22018-08-16 09:45:56 +01004998 hs->buffering.seen_ccs = 0;
Hanno Becker2ed6bcc2018-08-15 15:11:57 +01004999 goto exit;
5000 }
Hanno Becker37f95322018-08-16 13:55:32 +01005001
Hanno Beckerb8f50142018-08-28 10:01:34 +01005002#if defined(MBEDTLS_DEBUG_C)
Hanno Becker37f95322018-08-16 13:55:32 +01005003 /* Debug only */
5004 {
5005 unsigned offset;
5006 for( offset = 1; offset < MBEDTLS_SSL_MAX_BUFFERED_HS; offset++ )
5007 {
5008 hs_buf = &hs->buffering.hs[offset];
5009 if( hs_buf->is_valid == 1 )
5010 {
5011 MBEDTLS_SSL_DEBUG_MSG( 2, ( "Future message with sequence number %u %s buffered.",
5012 hs->in_msg_seq + offset,
Hanno Beckera591c482018-08-28 17:20:00 +01005013 hs_buf->is_complete ? "fully" : "partially" ) );
Hanno Becker37f95322018-08-16 13:55:32 +01005014 }
5015 }
5016 }
Hanno Beckerb8f50142018-08-28 10:01:34 +01005017#endif /* MBEDTLS_DEBUG_C */
Hanno Becker37f95322018-08-16 13:55:32 +01005018
5019 /* Check if we have buffered and/or fully reassembled the
5020 * next handshake message. */
5021 hs_buf = &hs->buffering.hs[0];
5022 if( ( hs_buf->is_valid == 1 ) && ( hs_buf->is_complete == 1 ) )
5023 {
5024 /* Synthesize a record containing the buffered HS message. */
5025 size_t msg_len = ( hs_buf->data[1] << 16 ) |
5026 ( hs_buf->data[2] << 8 ) |
5027 hs_buf->data[3];
5028
5029 /* Double-check that we haven't accidentally buffered
5030 * a message that doesn't fit into the input buffer. */
5031 if( msg_len + 12 > MBEDTLS_SSL_IN_CONTENT_LEN )
5032 {
5033 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
5034 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
5035 }
5036
5037 MBEDTLS_SSL_DEBUG_MSG( 2, ( "Next handshake message has been buffered - load" ) );
5038 MBEDTLS_SSL_DEBUG_BUF( 3, "Buffered handshake message (incl. header)",
5039 hs_buf->data, msg_len + 12 );
5040
5041 ssl->in_msgtype = MBEDTLS_SSL_MSG_HANDSHAKE;
5042 ssl->in_hslen = msg_len + 12;
5043 ssl->in_msglen = msg_len + 12;
5044 memcpy( ssl->in_msg, hs_buf->data, ssl->in_hslen );
5045
5046 ret = 0;
5047 goto exit;
5048 }
5049 else
5050 {
5051 MBEDTLS_SSL_DEBUG_MSG( 2, ( "Next handshake message %u not or only partially bufffered",
5052 hs->in_msg_seq ) );
5053 }
5054
Hanno Becker2ed6bcc2018-08-15 15:11:57 +01005055 ret = -1;
5056
5057exit:
5058
5059 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= ssl_load_buffered_message" ) );
5060 return( ret );
Hanno Becker40f50842018-08-15 14:48:01 +01005061}
5062
Hanno Beckera02b0b42018-08-21 17:20:27 +01005063static int ssl_buffer_make_space( mbedtls_ssl_context *ssl,
5064 size_t desired )
5065{
5066 int offset;
5067 mbedtls_ssl_handshake_params * const hs = ssl->handshake;
Hanno Becker6e12c1e2018-08-24 14:39:15 +01005068 MBEDTLS_SSL_DEBUG_MSG( 2, ( "Attempt to free buffered messages to have %u bytes available",
5069 (unsigned) desired ) );
Hanno Beckera02b0b42018-08-21 17:20:27 +01005070
Hanno Becker01315ea2018-08-21 17:22:17 +01005071 /* Get rid of future records epoch first, if such exist. */
5072 ssl_free_buffered_record( ssl );
5073
5074 /* Check if we have enough space available now. */
5075 if( desired <= ( MBEDTLS_SSL_DTLS_MAX_BUFFERING -
5076 hs->buffering.total_bytes_buffered ) )
5077 {
Hanno Becker6e12c1e2018-08-24 14:39:15 +01005078 MBEDTLS_SSL_DEBUG_MSG( 2, ( "Enough space available after freeing future epoch record" ) );
Hanno Becker01315ea2018-08-21 17:22:17 +01005079 return( 0 );
5080 }
Hanno Beckera02b0b42018-08-21 17:20:27 +01005081
Hanno Becker4f432ad2018-08-28 10:02:32 +01005082 /* We don't have enough space to buffer the next expected handshake
5083 * message. Remove buffers used for future messages to gain space,
5084 * starting with the most distant one. */
Hanno Beckera02b0b42018-08-21 17:20:27 +01005085 for( offset = MBEDTLS_SSL_MAX_BUFFERED_HS - 1;
5086 offset >= 0; offset-- )
5087 {
5088 MBEDTLS_SSL_DEBUG_MSG( 2, ( "Free buffering slot %d to make space for reassembly of next handshake message",
5089 offset ) );
5090
Hanno Beckerb309b922018-08-23 13:18:05 +01005091 ssl_buffering_free_slot( ssl, (uint8_t) offset );
Hanno Beckera02b0b42018-08-21 17:20:27 +01005092
5093 /* Check if we have enough space available now. */
5094 if( desired <= ( MBEDTLS_SSL_DTLS_MAX_BUFFERING -
5095 hs->buffering.total_bytes_buffered ) )
5096 {
Hanno Becker6e12c1e2018-08-24 14:39:15 +01005097 MBEDTLS_SSL_DEBUG_MSG( 2, ( "Enough space available after freeing buffered HS messages" ) );
Hanno Beckera02b0b42018-08-21 17:20:27 +01005098 return( 0 );
5099 }
5100 }
5101
5102 return( -1 );
5103}
5104
Hanno Becker40f50842018-08-15 14:48:01 +01005105static int ssl_buffer_message( mbedtls_ssl_context *ssl )
5106{
Hanno Becker2ed6bcc2018-08-15 15:11:57 +01005107 int ret = 0;
5108 mbedtls_ssl_handshake_params * const hs = ssl->handshake;
5109
5110 if( hs == NULL )
5111 return( 0 );
5112
5113 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> ssl_buffer_message" ) );
5114
5115 switch( ssl->in_msgtype )
5116 {
5117 case MBEDTLS_SSL_MSG_CHANGE_CIPHER_SPEC:
5118 MBEDTLS_SSL_DEBUG_MSG( 2, ( "Remember CCS message" ) );
Hanno Beckere678eaa2018-08-21 14:57:46 +01005119
Hanno Beckerd7f8ae22018-08-16 09:45:56 +01005120 hs->buffering.seen_ccs = 1;
Hanno Becker2ed6bcc2018-08-15 15:11:57 +01005121 break;
5122
5123 case MBEDTLS_SSL_MSG_HANDSHAKE:
Hanno Becker37f95322018-08-16 13:55:32 +01005124 {
5125 unsigned recv_msg_seq_offset;
5126 unsigned recv_msg_seq = ( ssl->in_msg[4] << 8 ) | ssl->in_msg[5];
5127 mbedtls_ssl_hs_buffer *hs_buf;
5128 size_t msg_len = ssl->in_hslen - 12;
5129
5130 /* We should never receive an old handshake
5131 * message - double-check nonetheless. */
5132 if( recv_msg_seq < ssl->handshake->in_msg_seq )
5133 {
5134 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
5135 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
5136 }
5137
5138 recv_msg_seq_offset = recv_msg_seq - ssl->handshake->in_msg_seq;
5139 if( recv_msg_seq_offset >= MBEDTLS_SSL_MAX_BUFFERED_HS )
5140 {
5141 /* Silently ignore -- message too far in the future */
5142 MBEDTLS_SSL_DEBUG_MSG( 2,
5143 ( "Ignore future HS message with sequence number %u, "
5144 "buffering window %u - %u",
5145 recv_msg_seq, ssl->handshake->in_msg_seq,
5146 ssl->handshake->in_msg_seq + MBEDTLS_SSL_MAX_BUFFERED_HS - 1 ) );
5147
5148 goto exit;
5149 }
5150
5151 MBEDTLS_SSL_DEBUG_MSG( 2, ( "Buffering HS message with sequence number %u, offset %u ",
5152 recv_msg_seq, recv_msg_seq_offset ) );
5153
5154 hs_buf = &hs->buffering.hs[ recv_msg_seq_offset ];
5155
5156 /* Check if the buffering for this seq nr has already commenced. */
Hanno Becker4422bbb2018-08-20 09:40:19 +01005157 if( !hs_buf->is_valid )
Hanno Becker37f95322018-08-16 13:55:32 +01005158 {
Hanno Becker2a97b0e2018-08-21 15:47:49 +01005159 size_t reassembly_buf_sz;
5160
Hanno Becker37f95322018-08-16 13:55:32 +01005161 hs_buf->is_fragmented =
5162 ( ssl_hs_is_proper_fragment( ssl ) == 1 );
5163
5164 /* We copy the message back into the input buffer
5165 * after reassembly, so check that it's not too large.
5166 * This is an implementation-specific limitation
5167 * and not one from the standard, hence it is not
5168 * checked in ssl_check_hs_header(). */
Hanno Becker96a6c692018-08-21 15:56:03 +01005169 if( msg_len + 12 > MBEDTLS_SSL_IN_CONTENT_LEN )
Hanno Becker37f95322018-08-16 13:55:32 +01005170 {
5171 /* Ignore message */
5172 goto exit;
5173 }
5174
Hanno Beckere0b150f2018-08-21 15:51:03 +01005175 /* Check if we have enough space to buffer the message. */
5176 if( hs->buffering.total_bytes_buffered >
5177 MBEDTLS_SSL_DTLS_MAX_BUFFERING )
5178 {
5179 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
5180 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
5181 }
5182
Hanno Becker2a97b0e2018-08-21 15:47:49 +01005183 reassembly_buf_sz = ssl_get_reassembly_buffer_size( msg_len,
5184 hs_buf->is_fragmented );
Hanno Beckere0b150f2018-08-21 15:51:03 +01005185
5186 if( reassembly_buf_sz > ( MBEDTLS_SSL_DTLS_MAX_BUFFERING -
5187 hs->buffering.total_bytes_buffered ) )
5188 {
5189 if( recv_msg_seq_offset > 0 )
5190 {
5191 /* If we can't buffer a future message because
5192 * of space limitations -- ignore. */
5193 MBEDTLS_SSL_DEBUG_MSG( 2, ( "Buffering of future message of size %u would exceed the compile-time limit %u (already %u bytes buffered) -- ignore\n",
5194 (unsigned) msg_len, MBEDTLS_SSL_DTLS_MAX_BUFFERING,
5195 (unsigned) hs->buffering.total_bytes_buffered ) );
5196 goto exit;
5197 }
Hanno Beckere1801392018-08-21 16:51:05 +01005198 else
5199 {
5200 MBEDTLS_SSL_DEBUG_MSG( 2, ( "Buffering of future message of size %u would exceed the compile-time limit %u (already %u bytes buffered) -- attempt to make space by freeing buffered future messages\n",
5201 (unsigned) msg_len, MBEDTLS_SSL_DTLS_MAX_BUFFERING,
5202 (unsigned) hs->buffering.total_bytes_buffered ) );
5203 }
Hanno Beckere0b150f2018-08-21 15:51:03 +01005204
Hanno Beckera02b0b42018-08-21 17:20:27 +01005205 if( ssl_buffer_make_space( ssl, reassembly_buf_sz ) != 0 )
Hanno Becker55e9e2a2018-08-21 16:07:55 +01005206 {
Hanno Becker6e12c1e2018-08-24 14:39:15 +01005207 MBEDTLS_SSL_DEBUG_MSG( 2, ( "Reassembly of next message of size %u (%u with bitmap) would exceed the compile-time limit %u (already %u bytes buffered) -- fail\n",
5208 (unsigned) msg_len,
5209 (unsigned) reassembly_buf_sz,
5210 MBEDTLS_SSL_DTLS_MAX_BUFFERING,
Hanno Beckere0b150f2018-08-21 15:51:03 +01005211 (unsigned) hs->buffering.total_bytes_buffered ) );
Hanno Becker55e9e2a2018-08-21 16:07:55 +01005212 ret = MBEDTLS_ERR_SSL_BUFFER_TOO_SMALL;
5213 goto exit;
5214 }
Hanno Beckere0b150f2018-08-21 15:51:03 +01005215 }
5216
5217 MBEDTLS_SSL_DEBUG_MSG( 2, ( "initialize reassembly, total length = %d",
5218 msg_len ) );
5219
Hanno Becker2a97b0e2018-08-21 15:47:49 +01005220 hs_buf->data = mbedtls_calloc( 1, reassembly_buf_sz );
5221 if( hs_buf->data == NULL )
Hanno Becker37f95322018-08-16 13:55:32 +01005222 {
Hanno Beckere0b150f2018-08-21 15:51:03 +01005223 ret = MBEDTLS_ERR_SSL_ALLOC_FAILED;
Hanno Becker37f95322018-08-16 13:55:32 +01005224 goto exit;
5225 }
Hanno Beckere0b150f2018-08-21 15:51:03 +01005226 hs_buf->data_len = reassembly_buf_sz;
Hanno Becker37f95322018-08-16 13:55:32 +01005227
5228 /* Prepare final header: copy msg_type, length and message_seq,
5229 * then add standardised fragment_offset and fragment_length */
5230 memcpy( hs_buf->data, ssl->in_msg, 6 );
5231 memset( hs_buf->data + 6, 0, 3 );
5232 memcpy( hs_buf->data + 9, hs_buf->data + 1, 3 );
5233
5234 hs_buf->is_valid = 1;
Hanno Beckere0b150f2018-08-21 15:51:03 +01005235
5236 hs->buffering.total_bytes_buffered += reassembly_buf_sz;
Hanno Becker37f95322018-08-16 13:55:32 +01005237 }
5238 else
5239 {
5240 /* Make sure msg_type and length are consistent */
5241 if( memcmp( hs_buf->data, ssl->in_msg, 4 ) != 0 )
5242 {
5243 MBEDTLS_SSL_DEBUG_MSG( 1, ( "Fragment header mismatch - ignore" ) );
5244 /* Ignore */
5245 goto exit;
5246 }
5247 }
5248
Hanno Becker4422bbb2018-08-20 09:40:19 +01005249 if( !hs_buf->is_complete )
Hanno Becker37f95322018-08-16 13:55:32 +01005250 {
5251 size_t frag_len, frag_off;
5252 unsigned char * const msg = hs_buf->data + 12;
5253
5254 /*
5255 * Check and copy current fragment
5256 */
5257
5258 /* Validation of header fields already done in
5259 * mbedtls_ssl_prepare_handshake_record(). */
5260 frag_off = ssl_get_hs_frag_off( ssl );
5261 frag_len = ssl_get_hs_frag_len( ssl );
5262
5263 MBEDTLS_SSL_DEBUG_MSG( 2, ( "adding fragment, offset = %d, length = %d",
5264 frag_off, frag_len ) );
5265 memcpy( msg + frag_off, ssl->in_msg + 12, frag_len );
5266
5267 if( hs_buf->is_fragmented )
5268 {
5269 unsigned char * const bitmask = msg + msg_len;
5270 ssl_bitmask_set( bitmask, frag_off, frag_len );
5271 hs_buf->is_complete = ( ssl_bitmask_check( bitmask,
5272 msg_len ) == 0 );
5273 }
5274 else
5275 {
5276 hs_buf->is_complete = 1;
5277 }
5278
5279 MBEDTLS_SSL_DEBUG_MSG( 2, ( "message %scomplete",
5280 hs_buf->is_complete ? "" : "not yet " ) );
5281 }
5282
Hanno Becker2ed6bcc2018-08-15 15:11:57 +01005283 break;
Hanno Becker37f95322018-08-16 13:55:32 +01005284 }
Hanno Becker2ed6bcc2018-08-15 15:11:57 +01005285
5286 default:
Hanno Becker360bef32018-08-28 10:04:33 +01005287 /* We don't buffer other types of messages. */
Hanno Becker2ed6bcc2018-08-15 15:11:57 +01005288 break;
5289 }
5290
5291exit:
5292
5293 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= ssl_buffer_message" ) );
5294 return( ret );
Hanno Becker40f50842018-08-15 14:48:01 +01005295}
5296#endif /* MBEDTLS_SSL_PROTO_DTLS */
5297
Hanno Becker1097b342018-08-15 14:09:41 +01005298static int ssl_consume_current_message( mbedtls_ssl_context *ssl )
Manuel Pégourié-Gonnard167a3762014-09-08 16:14:10 +02005299{
Hanno Becker4a810fb2017-05-24 16:27:30 +01005300 /*
Hanno Becker4a810fb2017-05-24 16:27:30 +01005301 * Consume last content-layer message and potentially
5302 * update in_msglen which keeps track of the contents'
5303 * consumption state.
5304 *
5305 * (1) Handshake messages:
5306 * Remove last handshake message, move content
5307 * and adapt in_msglen.
5308 *
5309 * (2) Alert messages:
5310 * Consume whole record content, in_msglen = 0.
5311 *
Hanno Becker4a810fb2017-05-24 16:27:30 +01005312 * (3) Change cipher spec:
5313 * Consume whole record content, in_msglen = 0.
5314 *
5315 * (4) Application data:
5316 * Don't do anything - the record layer provides
5317 * the application data as a stream transport
5318 * and consumes through mbedtls_ssl_read only.
5319 *
5320 */
5321
5322 /* Case (1): Handshake messages */
5323 if( ssl->in_hslen != 0 )
Manuel Pégourié-Gonnard167a3762014-09-08 16:14:10 +02005324 {
Hanno Beckerbb9dd0c2017-06-08 11:55:34 +01005325 /* Hard assertion to be sure that no application data
5326 * is in flight, as corrupting ssl->in_msglen during
5327 * ssl->in_offt != NULL is fatal. */
5328 if( ssl->in_offt != NULL )
5329 {
5330 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
5331 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
5332 }
5333
Manuel Pégourié-Gonnard167a3762014-09-08 16:14:10 +02005334 /*
5335 * Get next Handshake message in the current record
5336 */
Manuel Pégourié-Gonnard167a3762014-09-08 16:14:10 +02005337
Hanno Becker4a810fb2017-05-24 16:27:30 +01005338 /* Notes:
Hanno Beckere72489d2017-10-23 13:23:50 +01005339 * (1) in_hslen is not necessarily the size of the
Hanno Becker4a810fb2017-05-24 16:27:30 +01005340 * current handshake content: If DTLS handshake
5341 * fragmentation is used, that's the fragment
5342 * size instead. Using the total handshake message
Hanno Beckere72489d2017-10-23 13:23:50 +01005343 * size here is faulty and should be changed at
5344 * some point.
Hanno Becker4a810fb2017-05-24 16:27:30 +01005345 * (2) While it doesn't seem to cause problems, one
5346 * has to be very careful not to assume that in_hslen
5347 * is always <= in_msglen in a sensible communication.
5348 * Again, it's wrong for DTLS handshake fragmentation.
5349 * The following check is therefore mandatory, and
5350 * should not be treated as a silently corrected assertion.
Hanno Beckerbb9dd0c2017-06-08 11:55:34 +01005351 * Additionally, ssl->in_hslen might be arbitrarily out of
5352 * bounds after handling a DTLS message with an unexpected
5353 * sequence number, see mbedtls_ssl_prepare_handshake_record.
Hanno Becker4a810fb2017-05-24 16:27:30 +01005354 */
5355 if( ssl->in_hslen < ssl->in_msglen )
5356 {
5357 ssl->in_msglen -= ssl->in_hslen;
5358 memmove( ssl->in_msg, ssl->in_msg + ssl->in_hslen,
5359 ssl->in_msglen );
Manuel Pégourié-Gonnard167a3762014-09-08 16:14:10 +02005360
Hanno Becker4a810fb2017-05-24 16:27:30 +01005361 MBEDTLS_SSL_DEBUG_BUF( 4, "remaining content in record",
5362 ssl->in_msg, ssl->in_msglen );
5363 }
5364 else
5365 {
5366 ssl->in_msglen = 0;
5367 }
Manuel Pégourié-Gonnard4a175362014-09-09 17:45:31 +02005368
Hanno Becker4a810fb2017-05-24 16:27:30 +01005369 ssl->in_hslen = 0;
5370 }
5371 /* Case (4): Application data */
5372 else if( ssl->in_offt != NULL )
5373 {
5374 return( 0 );
5375 }
5376 /* Everything else (CCS & Alerts) */
5377 else
5378 {
5379 ssl->in_msglen = 0;
5380 }
5381
Hanno Becker1097b342018-08-15 14:09:41 +01005382 return( 0 );
5383}
Hanno Becker4a810fb2017-05-24 16:27:30 +01005384
Hanno Beckere74d5562018-08-15 14:26:08 +01005385static int ssl_record_is_in_progress( mbedtls_ssl_context *ssl )
5386{
Hanno Becker4a810fb2017-05-24 16:27:30 +01005387 if( ssl->in_msglen > 0 )
Hanno Beckere74d5562018-08-15 14:26:08 +01005388 return( 1 );
5389
5390 return( 0 );
5391}
5392
Hanno Becker5f066e72018-08-16 14:56:31 +01005393#if defined(MBEDTLS_SSL_PROTO_DTLS)
5394
5395static void ssl_free_buffered_record( mbedtls_ssl_context *ssl )
5396{
5397 mbedtls_ssl_handshake_params * const hs = ssl->handshake;
5398 if( hs == NULL )
5399 return;
5400
Hanno Becker01315ea2018-08-21 17:22:17 +01005401 if( hs->buffering.future_record.data != NULL )
Hanno Becker4a810fb2017-05-24 16:27:30 +01005402 {
Hanno Becker01315ea2018-08-21 17:22:17 +01005403 hs->buffering.total_bytes_buffered -=
5404 hs->buffering.future_record.len;
5405
5406 mbedtls_free( hs->buffering.future_record.data );
5407 hs->buffering.future_record.data = NULL;
5408 }
Hanno Becker5f066e72018-08-16 14:56:31 +01005409}
5410
5411static int ssl_load_buffered_record( mbedtls_ssl_context *ssl )
5412{
5413 mbedtls_ssl_handshake_params * const hs = ssl->handshake;
5414 unsigned char * rec;
5415 size_t rec_len;
5416 unsigned rec_epoch;
5417
5418 if( ssl->conf->transport != MBEDTLS_SSL_TRANSPORT_DATAGRAM )
5419 return( 0 );
5420
5421 if( hs == NULL )
5422 return( 0 );
5423
Hanno Becker5f066e72018-08-16 14:56:31 +01005424 rec = hs->buffering.future_record.data;
5425 rec_len = hs->buffering.future_record.len;
5426 rec_epoch = hs->buffering.future_record.epoch;
5427
5428 if( rec == NULL )
5429 return( 0 );
5430
Hanno Becker4cb782d2018-08-20 11:19:05 +01005431 /* Only consider loading future records if the
5432 * input buffer is empty. */
Hanno Beckeref7afdf2018-08-28 17:16:31 +01005433 if( ssl_next_record_is_in_datagram( ssl ) == 1 )
Hanno Becker4cb782d2018-08-20 11:19:05 +01005434 return( 0 );
5435
Hanno Becker5f066e72018-08-16 14:56:31 +01005436 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> ssl_load_buffered_record" ) );
5437
5438 if( rec_epoch != ssl->in_epoch )
5439 {
5440 MBEDTLS_SSL_DEBUG_MSG( 2, ( "Buffered record not from current epoch." ) );
5441 goto exit;
5442 }
5443
5444 MBEDTLS_SSL_DEBUG_MSG( 2, ( "Found buffered record from current epoch - load" ) );
5445
5446 /* Double-check that the record is not too large */
5447 if( rec_len > MBEDTLS_SSL_IN_BUFFER_LEN -
5448 (size_t)( ssl->in_hdr - ssl->in_buf ) )
5449 {
5450 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
5451 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
5452 }
5453
5454 memcpy( ssl->in_hdr, rec, rec_len );
5455 ssl->in_left = rec_len;
5456 ssl->next_record_offset = 0;
5457
5458 ssl_free_buffered_record( ssl );
5459
5460exit:
5461 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= ssl_load_buffered_record" ) );
5462 return( 0 );
5463}
5464
5465static int ssl_buffer_future_record( mbedtls_ssl_context *ssl )
5466{
5467 mbedtls_ssl_handshake_params * const hs = ssl->handshake;
5468 size_t const rec_hdr_len = 13;
Hanno Becker01315ea2018-08-21 17:22:17 +01005469 size_t const total_buf_sz = rec_hdr_len + ssl->in_msglen;
Hanno Becker5f066e72018-08-16 14:56:31 +01005470
5471 /* Don't buffer future records outside handshakes. */
5472 if( hs == NULL )
5473 return( 0 );
5474
5475 /* Only buffer handshake records (we are only interested
5476 * in Finished messages). */
5477 if( ssl->in_msgtype != MBEDTLS_SSL_MSG_HANDSHAKE )
5478 return( 0 );
5479
5480 /* Don't buffer more than one future epoch record. */
5481 if( hs->buffering.future_record.data != NULL )
5482 return( 0 );
5483
Hanno Becker01315ea2018-08-21 17:22:17 +01005484 /* Don't buffer record if there's not enough buffering space remaining. */
5485 if( total_buf_sz > ( MBEDTLS_SSL_DTLS_MAX_BUFFERING -
5486 hs->buffering.total_bytes_buffered ) )
5487 {
5488 MBEDTLS_SSL_DEBUG_MSG( 2, ( "Buffering of future epoch record of size %u would exceed the compile-time limit %u (already %u bytes buffered) -- ignore\n",
5489 (unsigned) total_buf_sz, MBEDTLS_SSL_DTLS_MAX_BUFFERING,
5490 (unsigned) hs->buffering.total_bytes_buffered ) );
Manuel Pégourié-Gonnard167a3762014-09-08 16:14:10 +02005491 return( 0 );
5492 }
5493
Hanno Becker5f066e72018-08-16 14:56:31 +01005494 /* Buffer record */
5495 MBEDTLS_SSL_DEBUG_MSG( 2, ( "Buffer record from epoch %u",
5496 ssl->in_epoch + 1 ) );
5497 MBEDTLS_SSL_DEBUG_BUF( 3, "Buffered record", ssl->in_hdr,
5498 rec_hdr_len + ssl->in_msglen );
5499
5500 /* ssl_parse_record_header() only considers records
5501 * of the next epoch as candidates for buffering. */
5502 hs->buffering.future_record.epoch = ssl->in_epoch + 1;
Hanno Becker01315ea2018-08-21 17:22:17 +01005503 hs->buffering.future_record.len = total_buf_sz;
Hanno Becker5f066e72018-08-16 14:56:31 +01005504
5505 hs->buffering.future_record.data =
5506 mbedtls_calloc( 1, hs->buffering.future_record.len );
5507 if( hs->buffering.future_record.data == NULL )
5508 {
5509 /* If we run out of RAM trying to buffer a
5510 * record from the next epoch, just ignore. */
5511 return( 0 );
5512 }
5513
Hanno Becker01315ea2018-08-21 17:22:17 +01005514 memcpy( hs->buffering.future_record.data, ssl->in_hdr, total_buf_sz );
Hanno Becker5f066e72018-08-16 14:56:31 +01005515
Hanno Becker01315ea2018-08-21 17:22:17 +01005516 hs->buffering.total_bytes_buffered += total_buf_sz;
Hanno Becker5f066e72018-08-16 14:56:31 +01005517 return( 0 );
5518}
5519
5520#endif /* MBEDTLS_SSL_PROTO_DTLS */
5521
Hanno Beckere74d5562018-08-15 14:26:08 +01005522static int ssl_get_next_record( mbedtls_ssl_context *ssl )
Hanno Becker1097b342018-08-15 14:09:41 +01005523{
5524 int ret;
5525
Hanno Becker5f066e72018-08-16 14:56:31 +01005526#if defined(MBEDTLS_SSL_PROTO_DTLS)
5527 /* We might have buffered a future record; if so,
5528 * and if the epoch matches now, load it.
5529 * On success, this call will set ssl->in_left to
5530 * the length of the buffered record, so that
5531 * the calls to ssl_fetch_input() below will
5532 * essentially be no-ops. */
5533 ret = ssl_load_buffered_record( ssl );
5534 if( ret != 0 )
5535 return( ret );
5536#endif /* MBEDTLS_SSL_PROTO_DTLS */
Hanno Becker4a810fb2017-05-24 16:27:30 +01005537
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005538 if( ( ret = mbedtls_ssl_fetch_input( ssl, mbedtls_ssl_hdr_len( ssl ) ) ) != 0 )
Manuel Pégourié-Gonnard167a3762014-09-08 16:14:10 +02005539 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005540 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_fetch_input", ret );
Manuel Pégourié-Gonnard167a3762014-09-08 16:14:10 +02005541 return( ret );
5542 }
5543
5544 if( ( ret = ssl_parse_record_header( ssl ) ) != 0 )
Manuel Pégourié-Gonnard63eca932014-09-08 16:39:08 +02005545 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005546#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnardbe619c12015-09-08 11:21:21 +02005547 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM &&
5548 ret != MBEDTLS_ERR_SSL_CLIENT_RECONNECT )
Manuel Pégourié-Gonnard63eca932014-09-08 16:39:08 +02005549 {
Hanno Becker5f066e72018-08-16 14:56:31 +01005550 if( ret == MBEDTLS_ERR_SSL_EARLY_MESSAGE )
5551 {
5552 ret = ssl_buffer_future_record( ssl );
5553 if( ret != 0 )
5554 return( ret );
5555
5556 /* Fall through to handling of unexpected records */
5557 ret = MBEDTLS_ERR_SSL_UNEXPECTED_RECORD;
5558 }
5559
Manuel Pégourié-Gonnarde2e25e72015-12-03 16:13:17 +01005560 if( ret == MBEDTLS_ERR_SSL_UNEXPECTED_RECORD )
5561 {
5562 /* Skip unexpected record (but not whole datagram) */
5563 ssl->next_record_offset = ssl->in_msglen
5564 + mbedtls_ssl_hdr_len( ssl );
Manuel Pégourié-Gonnard63eca932014-09-08 16:39:08 +02005565
Manuel Pégourié-Gonnarde2e25e72015-12-03 16:13:17 +01005566 MBEDTLS_SSL_DEBUG_MSG( 1, ( "discarding unexpected record "
5567 "(header)" ) );
5568 }
5569 else
5570 {
5571 /* Skip invalid record and the rest of the datagram */
5572 ssl->next_record_offset = 0;
5573 ssl->in_left = 0;
5574
5575 MBEDTLS_SSL_DEBUG_MSG( 1, ( "discarding invalid record "
5576 "(header)" ) );
5577 }
5578
5579 /* Get next record */
Hanno Becker90333da2017-10-10 11:27:13 +01005580 return( MBEDTLS_ERR_SSL_CONTINUE_PROCESSING );
Manuel Pégourié-Gonnard63eca932014-09-08 16:39:08 +02005581 }
5582#endif
Manuel Pégourié-Gonnard167a3762014-09-08 16:14:10 +02005583 return( ret );
Manuel Pégourié-Gonnard63eca932014-09-08 16:39:08 +02005584 }
Manuel Pégourié-Gonnard167a3762014-09-08 16:14:10 +02005585
5586 /*
5587 * Read and optionally decrypt the message contents
5588 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005589 if( ( ret = mbedtls_ssl_fetch_input( ssl,
5590 mbedtls_ssl_hdr_len( ssl ) + ssl->in_msglen ) ) != 0 )
Manuel Pégourié-Gonnard167a3762014-09-08 16:14:10 +02005591 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005592 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_fetch_input", ret );
Manuel Pégourié-Gonnard167a3762014-09-08 16:14:10 +02005593 return( ret );
5594 }
5595
5596 /* Done reading this record, get ready for the next one */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005597#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02005598 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM )
Hanno Beckere65ce782017-05-22 14:47:48 +01005599 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005600 ssl->next_record_offset = ssl->in_msglen + mbedtls_ssl_hdr_len( ssl );
Hanno Beckere65ce782017-05-22 14:47:48 +01005601 if( ssl->next_record_offset < ssl->in_left )
5602 {
5603 MBEDTLS_SSL_DEBUG_MSG( 3, ( "more than one record within datagram" ) );
5604 }
5605 }
Manuel Pégourié-Gonnard167a3762014-09-08 16:14:10 +02005606 else
5607#endif
5608 ssl->in_left = 0;
5609
5610 if( ( ret = ssl_prepare_record_content( ssl ) ) != 0 )
Manuel Pégourié-Gonnard63eca932014-09-08 16:39:08 +02005611 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005612#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02005613 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM )
Manuel Pégourié-Gonnard63eca932014-09-08 16:39:08 +02005614 {
5615 /* Silently discard invalid records */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005616 if( ret == MBEDTLS_ERR_SSL_INVALID_RECORD ||
5617 ret == MBEDTLS_ERR_SSL_INVALID_MAC )
Manuel Pégourié-Gonnard63eca932014-09-08 16:39:08 +02005618 {
Manuel Pégourié-Gonnard0a885742015-08-04 12:08:35 +02005619 /* Except when waiting for Finished as a bad mac here
5620 * probably means something went wrong in the handshake
5621 * (eg wrong psk used, mitm downgrade attempt, etc.) */
5622 if( ssl->state == MBEDTLS_SSL_CLIENT_FINISHED ||
5623 ssl->state == MBEDTLS_SSL_SERVER_FINISHED )
5624 {
5625#if defined(MBEDTLS_SSL_ALL_ALERT_MESSAGES)
5626 if( ret == MBEDTLS_ERR_SSL_INVALID_MAC )
5627 {
5628 mbedtls_ssl_send_alert_message( ssl,
5629 MBEDTLS_SSL_ALERT_LEVEL_FATAL,
5630 MBEDTLS_SSL_ALERT_MSG_BAD_RECORD_MAC );
5631 }
5632#endif
5633 return( ret );
5634 }
5635
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005636#if defined(MBEDTLS_SSL_DTLS_BADMAC_LIMIT)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02005637 if( ssl->conf->badmac_limit != 0 &&
5638 ++ssl->badmac_seen >= ssl->conf->badmac_limit )
Manuel Pégourié-Gonnardb0643d12014-10-14 18:30:36 +02005639 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005640 MBEDTLS_SSL_DEBUG_MSG( 1, ( "too many records with bad MAC" ) );
5641 return( MBEDTLS_ERR_SSL_INVALID_MAC );
Manuel Pégourié-Gonnardb0643d12014-10-14 18:30:36 +02005642 }
5643#endif
5644
Hanno Becker4a810fb2017-05-24 16:27:30 +01005645 /* As above, invalid records cause
5646 * dismissal of the whole datagram. */
5647
5648 ssl->next_record_offset = 0;
5649 ssl->in_left = 0;
5650
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005651 MBEDTLS_SSL_DEBUG_MSG( 1, ( "discarding invalid record (mac)" ) );
Hanno Becker90333da2017-10-10 11:27:13 +01005652 return( MBEDTLS_ERR_SSL_CONTINUE_PROCESSING );
Manuel Pégourié-Gonnard63eca932014-09-08 16:39:08 +02005653 }
5654
5655 return( ret );
5656 }
5657 else
5658#endif
5659 {
5660 /* Error out (and send alert) on invalid records */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005661#if defined(MBEDTLS_SSL_ALL_ALERT_MESSAGES)
5662 if( ret == MBEDTLS_ERR_SSL_INVALID_MAC )
Manuel Pégourié-Gonnard63eca932014-09-08 16:39:08 +02005663 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005664 mbedtls_ssl_send_alert_message( ssl,
5665 MBEDTLS_SSL_ALERT_LEVEL_FATAL,
5666 MBEDTLS_SSL_ALERT_MSG_BAD_RECORD_MAC );
Manuel Pégourié-Gonnard63eca932014-09-08 16:39:08 +02005667 }
5668#endif
5669 return( ret );
5670 }
5671 }
Manuel Pégourié-Gonnard167a3762014-09-08 16:14:10 +02005672
Simon Butcher99000142016-10-13 17:21:01 +01005673 return( 0 );
5674}
5675
5676int mbedtls_ssl_handle_message_type( mbedtls_ssl_context *ssl )
5677{
5678 int ret;
5679
Manuel Pégourié-Gonnardabf16242014-09-23 09:42:16 +02005680 /*
Manuel Pégourié-Gonnard167a3762014-09-08 16:14:10 +02005681 * Handle particular types of records
5682 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005683 if( ssl->in_msgtype == MBEDTLS_SSL_MSG_HANDSHAKE )
Paul Bakker5121ce52009-01-03 21:22:43 +00005684 {
Simon Butcher99000142016-10-13 17:21:01 +01005685 if( ( ret = mbedtls_ssl_prepare_handshake_record( ssl ) ) != 0 )
5686 {
Manuel Pégourié-Gonnarda59543a2014-02-18 11:33:49 +01005687 return( ret );
Simon Butcher99000142016-10-13 17:21:01 +01005688 }
Paul Bakker5121ce52009-01-03 21:22:43 +00005689 }
5690
Hanno Beckere678eaa2018-08-21 14:57:46 +01005691 if( ssl->in_msgtype == MBEDTLS_SSL_MSG_CHANGE_CIPHER_SPEC )
Hanno Becker2ed6bcc2018-08-15 15:11:57 +01005692 {
Hanno Beckere678eaa2018-08-21 14:57:46 +01005693 if( ssl->in_msglen != 1 )
Hanno Becker2ed6bcc2018-08-15 15:11:57 +01005694 {
Hanno Beckere678eaa2018-08-21 14:57:46 +01005695 MBEDTLS_SSL_DEBUG_MSG( 1, ( "invalid CCS message, len: %d",
5696 ssl->in_msglen ) );
5697 return( MBEDTLS_ERR_SSL_INVALID_RECORD );
Hanno Becker2ed6bcc2018-08-15 15:11:57 +01005698 }
5699
Hanno Beckere678eaa2018-08-21 14:57:46 +01005700 if( ssl->in_msg[0] != 1 )
5701 {
5702 MBEDTLS_SSL_DEBUG_MSG( 1, ( "invalid CCS message, content: %02x",
5703 ssl->in_msg[0] ) );
5704 return( MBEDTLS_ERR_SSL_INVALID_RECORD );
5705 }
5706
5707#if defined(MBEDTLS_SSL_PROTO_DTLS)
5708 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM &&
5709 ssl->state != MBEDTLS_SSL_CLIENT_CHANGE_CIPHER_SPEC &&
5710 ssl->state != MBEDTLS_SSL_SERVER_CHANGE_CIPHER_SPEC )
5711 {
5712 if( ssl->handshake == NULL )
5713 {
5714 MBEDTLS_SSL_DEBUG_MSG( 1, ( "dropping ChangeCipherSpec outside handshake" ) );
5715 return( MBEDTLS_ERR_SSL_UNEXPECTED_RECORD );
5716 }
5717
5718 MBEDTLS_SSL_DEBUG_MSG( 1, ( "received out-of-order ChangeCipherSpec - remember" ) );
5719 return( MBEDTLS_ERR_SSL_EARLY_MESSAGE );
5720 }
Hanno Becker2ed6bcc2018-08-15 15:11:57 +01005721#endif
Hanno Beckere678eaa2018-08-21 14:57:46 +01005722 }
Hanno Becker2ed6bcc2018-08-15 15:11:57 +01005723
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005724 if( ssl->in_msgtype == MBEDTLS_SSL_MSG_ALERT )
Paul Bakker5121ce52009-01-03 21:22:43 +00005725 {
Angus Gratton1a7a17e2018-06-20 15:43:50 +10005726 if( ssl->in_msglen != 2 )
5727 {
5728 /* Note: Standard allows for more than one 2 byte alert
5729 to be packed in a single message, but Mbed TLS doesn't
5730 currently support this. */
5731 MBEDTLS_SSL_DEBUG_MSG( 1, ( "invalid alert message, len: %d",
5732 ssl->in_msglen ) );
5733 return( MBEDTLS_ERR_SSL_INVALID_RECORD );
5734 }
5735
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005736 MBEDTLS_SSL_DEBUG_MSG( 2, ( "got an alert message, type: [%d:%d]",
Paul Bakker5121ce52009-01-03 21:22:43 +00005737 ssl->in_msg[0], ssl->in_msg[1] ) );
5738
5739 /*
Simon Butcher459a9502015-10-27 16:09:03 +00005740 * Ignore non-fatal alerts, except close_notify and no_renegotiation
Paul Bakker5121ce52009-01-03 21:22:43 +00005741 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005742 if( ssl->in_msg[0] == MBEDTLS_SSL_ALERT_LEVEL_FATAL )
Paul Bakker5121ce52009-01-03 21:22:43 +00005743 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005744 MBEDTLS_SSL_DEBUG_MSG( 1, ( "is a fatal alert message (msg %d)",
Paul Bakker2770fbd2012-07-03 13:30:23 +00005745 ssl->in_msg[1] ) );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005746 return( MBEDTLS_ERR_SSL_FATAL_ALERT_MESSAGE );
Paul Bakker5121ce52009-01-03 21:22:43 +00005747 }
5748
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005749 if( ssl->in_msg[0] == MBEDTLS_SSL_ALERT_LEVEL_WARNING &&
5750 ssl->in_msg[1] == MBEDTLS_SSL_ALERT_MSG_CLOSE_NOTIFY )
Paul Bakker5121ce52009-01-03 21:22:43 +00005751 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005752 MBEDTLS_SSL_DEBUG_MSG( 2, ( "is a close notify message" ) );
5753 return( MBEDTLS_ERR_SSL_PEER_CLOSE_NOTIFY );
Paul Bakker5121ce52009-01-03 21:22:43 +00005754 }
Manuel Pégourié-Gonnardfbdf06c2015-10-23 11:13:28 +02005755
5756#if defined(MBEDTLS_SSL_RENEGOTIATION_ENABLED)
5757 if( ssl->in_msg[0] == MBEDTLS_SSL_ALERT_LEVEL_WARNING &&
5758 ssl->in_msg[1] == MBEDTLS_SSL_ALERT_MSG_NO_RENEGOTIATION )
5759 {
Hanno Becker90333da2017-10-10 11:27:13 +01005760 MBEDTLS_SSL_DEBUG_MSG( 2, ( "is a SSLv3 no renegotiation alert" ) );
Manuel Pégourié-Gonnardfbdf06c2015-10-23 11:13:28 +02005761 /* Will be handled when trying to parse ServerHello */
5762 return( 0 );
5763 }
5764#endif
5765
5766#if defined(MBEDTLS_SSL_PROTO_SSL3) && defined(MBEDTLS_SSL_SRV_C)
5767 if( ssl->minor_ver == MBEDTLS_SSL_MINOR_VERSION_0 &&
5768 ssl->conf->endpoint == MBEDTLS_SSL_IS_SERVER &&
5769 ssl->in_msg[0] == MBEDTLS_SSL_ALERT_LEVEL_WARNING &&
5770 ssl->in_msg[1] == MBEDTLS_SSL_ALERT_MSG_NO_CERT )
5771 {
5772 MBEDTLS_SSL_DEBUG_MSG( 2, ( "is a SSLv3 no_cert" ) );
5773 /* Will be handled in mbedtls_ssl_parse_certificate() */
5774 return( 0 );
5775 }
5776#endif /* MBEDTLS_SSL_PROTO_SSL3 && MBEDTLS_SSL_SRV_C */
5777
5778 /* Silently ignore: fetch new message */
Simon Butcher99000142016-10-13 17:21:01 +01005779 return MBEDTLS_ERR_SSL_NON_FATAL;
Paul Bakker5121ce52009-01-03 21:22:43 +00005780 }
5781
Hanno Beckerc76c6192017-06-06 10:03:17 +01005782#if defined(MBEDTLS_SSL_PROTO_DTLS)
5783 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM &&
5784 ssl->handshake != NULL &&
5785 ssl->state == MBEDTLS_SSL_HANDSHAKE_OVER )
5786 {
5787 ssl_handshake_wrapup_free_hs_transform( ssl );
5788 }
5789#endif
5790
Paul Bakker5121ce52009-01-03 21:22:43 +00005791 return( 0 );
5792}
5793
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005794int mbedtls_ssl_send_fatal_handshake_failure( mbedtls_ssl_context *ssl )
Paul Bakkerd0f6fa72012-09-17 09:18:12 +00005795{
5796 int ret;
5797
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005798 if( ( ret = mbedtls_ssl_send_alert_message( ssl,
5799 MBEDTLS_SSL_ALERT_LEVEL_FATAL,
5800 MBEDTLS_SSL_ALERT_MSG_HANDSHAKE_FAILURE ) ) != 0 )
Paul Bakkerd0f6fa72012-09-17 09:18:12 +00005801 {
5802 return( ret );
5803 }
5804
5805 return( 0 );
5806}
5807
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005808int mbedtls_ssl_send_alert_message( mbedtls_ssl_context *ssl,
Paul Bakker0a925182012-04-16 06:46:41 +00005809 unsigned char level,
5810 unsigned char message )
5811{
5812 int ret;
5813
Manuel Pégourié-Gonnardf81ee2e2015-09-01 17:43:40 +02005814 if( ssl == NULL || ssl->conf == NULL )
5815 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
5816
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005817 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> send alert message" ) );
Gilles Peskine1cc8e342017-05-03 16:28:34 +02005818 MBEDTLS_SSL_DEBUG_MSG( 3, ( "send alert level=%u message=%u", level, message ));
Paul Bakker0a925182012-04-16 06:46:41 +00005819
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005820 ssl->out_msgtype = MBEDTLS_SSL_MSG_ALERT;
Paul Bakker0a925182012-04-16 06:46:41 +00005821 ssl->out_msglen = 2;
5822 ssl->out_msg[0] = level;
5823 ssl->out_msg[1] = message;
5824
Hanno Becker67bc7c32018-08-06 11:33:50 +01005825 if( ( ret = mbedtls_ssl_write_record( ssl, SSL_FORCE_FLUSH ) ) != 0 )
Paul Bakker0a925182012-04-16 06:46:41 +00005826 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005827 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_write_record", ret );
Paul Bakker0a925182012-04-16 06:46:41 +00005828 return( ret );
5829 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005830 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= send alert message" ) );
Paul Bakker0a925182012-04-16 06:46:41 +00005831
5832 return( 0 );
5833}
5834
Hanno Beckerb9d44792019-02-08 07:19:04 +00005835#if defined(MBEDTLS_X509_CRT_PARSE_C)
5836static void ssl_clear_peer_cert( mbedtls_ssl_session *session )
5837{
5838#if defined(MBEDTLS_SSL_KEEP_PEER_CERTIFICATE)
5839 if( session->peer_cert != NULL )
5840 {
5841 mbedtls_x509_crt_free( session->peer_cert );
5842 mbedtls_free( session->peer_cert );
5843 session->peer_cert = NULL;
5844 }
5845#else /* MBEDTLS_SSL_KEEP_PEER_CERTIFICATE */
5846 if( session->peer_cert_digest != NULL )
5847 {
5848 /* Zeroization is not necessary. */
5849 mbedtls_free( session->peer_cert_digest );
5850 session->peer_cert_digest = NULL;
5851 session->peer_cert_digest_type = MBEDTLS_MD_NONE;
5852 session->peer_cert_digest_len = 0;
5853 }
5854#endif /* !MBEDTLS_SSL_KEEP_PEER_CERTIFICATE */
5855}
5856#endif /* MBEDTLS_X509_CRT_PARSE_C */
5857
Paul Bakker5121ce52009-01-03 21:22:43 +00005858/*
5859 * Handshake functions
5860 */
Hanno Becker21489932019-02-05 13:20:55 +00005861#if !defined(MBEDTLS_KEY_EXCHANGE__WITH_CERT__ENABLED)
Gilles Peskinef9828522017-05-03 12:28:43 +02005862/* No certificate support -> dummy functions */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005863int mbedtls_ssl_write_certificate( mbedtls_ssl_context *ssl )
Paul Bakker5121ce52009-01-03 21:22:43 +00005864{
Hanno Beckere694c3e2017-12-27 21:34:08 +00005865 const mbedtls_ssl_ciphersuite_t *ciphersuite_info =
5866 ssl->handshake->ciphersuite_info;
Paul Bakker5121ce52009-01-03 21:22:43 +00005867
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005868 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> write certificate" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00005869
Hanno Becker7177a882019-02-05 13:36:46 +00005870 if( !mbedtls_ssl_ciphersuite_uses_srv_cert( ciphersuite_info ) )
Paul Bakkerd4a56ec2013-04-16 18:05:29 +02005871 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005872 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= skip write certificate" ) );
Paul Bakkerd4a56ec2013-04-16 18:05:29 +02005873 ssl->state++;
5874 return( 0 );
5875 }
5876
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005877 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
5878 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Paul Bakker48f7a5d2013-04-19 14:30:58 +02005879}
5880
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005881int mbedtls_ssl_parse_certificate( mbedtls_ssl_context *ssl )
Paul Bakker48f7a5d2013-04-19 14:30:58 +02005882{
Hanno Beckere694c3e2017-12-27 21:34:08 +00005883 const mbedtls_ssl_ciphersuite_t *ciphersuite_info =
5884 ssl->handshake->ciphersuite_info;
Paul Bakker48f7a5d2013-04-19 14:30:58 +02005885
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005886 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> parse certificate" ) );
Paul Bakker48f7a5d2013-04-19 14:30:58 +02005887
Hanno Becker7177a882019-02-05 13:36:46 +00005888 if( !mbedtls_ssl_ciphersuite_uses_srv_cert( ciphersuite_info ) )
Paul Bakker48f7a5d2013-04-19 14:30:58 +02005889 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005890 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= skip parse certificate" ) );
Paul Bakker48f7a5d2013-04-19 14:30:58 +02005891 ssl->state++;
5892 return( 0 );
5893 }
5894
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005895 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
5896 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Paul Bakker48f7a5d2013-04-19 14:30:58 +02005897}
Gilles Peskinef9828522017-05-03 12:28:43 +02005898
Hanno Becker21489932019-02-05 13:20:55 +00005899#else /* MBEDTLS_KEY_EXCHANGE__WITH_CERT__ENABLED */
Gilles Peskinef9828522017-05-03 12:28:43 +02005900/* Some certificate support -> implement write and parse */
5901
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005902int mbedtls_ssl_write_certificate( mbedtls_ssl_context *ssl )
Paul Bakker48f7a5d2013-04-19 14:30:58 +02005903{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005904 int ret = MBEDTLS_ERR_SSL_FEATURE_UNAVAILABLE;
Paul Bakker48f7a5d2013-04-19 14:30:58 +02005905 size_t i, n;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005906 const mbedtls_x509_crt *crt;
Hanno Beckere694c3e2017-12-27 21:34:08 +00005907 const mbedtls_ssl_ciphersuite_t *ciphersuite_info =
5908 ssl->handshake->ciphersuite_info;
Paul Bakker48f7a5d2013-04-19 14:30:58 +02005909
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005910 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> write certificate" ) );
Paul Bakker48f7a5d2013-04-19 14:30:58 +02005911
Hanno Becker7177a882019-02-05 13:36:46 +00005912 if( !mbedtls_ssl_ciphersuite_uses_srv_cert( ciphersuite_info ) )
Paul Bakker48f7a5d2013-04-19 14:30:58 +02005913 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005914 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= skip write certificate" ) );
Paul Bakker48f7a5d2013-04-19 14:30:58 +02005915 ssl->state++;
5916 return( 0 );
5917 }
5918
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005919#if defined(MBEDTLS_SSL_CLI_C)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02005920 if( ssl->conf->endpoint == MBEDTLS_SSL_IS_CLIENT )
Paul Bakker5121ce52009-01-03 21:22:43 +00005921 {
5922 if( ssl->client_auth == 0 )
5923 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005924 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= skip write certificate" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00005925 ssl->state++;
5926 return( 0 );
5927 }
5928
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005929#if defined(MBEDTLS_SSL_PROTO_SSL3)
Paul Bakker5121ce52009-01-03 21:22:43 +00005930 /*
5931 * If using SSLv3 and got no cert, send an Alert message
5932 * (otherwise an empty Certificate message will be sent).
5933 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005934 if( mbedtls_ssl_own_cert( ssl ) == NULL &&
5935 ssl->minor_ver == MBEDTLS_SSL_MINOR_VERSION_0 )
Paul Bakker5121ce52009-01-03 21:22:43 +00005936 {
5937 ssl->out_msglen = 2;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005938 ssl->out_msgtype = MBEDTLS_SSL_MSG_ALERT;
5939 ssl->out_msg[0] = MBEDTLS_SSL_ALERT_LEVEL_WARNING;
5940 ssl->out_msg[1] = MBEDTLS_SSL_ALERT_MSG_NO_CERT;
Paul Bakker5121ce52009-01-03 21:22:43 +00005941
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005942 MBEDTLS_SSL_DEBUG_MSG( 2, ( "got no certificate to send" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00005943 goto write_msg;
5944 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005945#endif /* MBEDTLS_SSL_PROTO_SSL3 */
Paul Bakker5121ce52009-01-03 21:22:43 +00005946 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005947#endif /* MBEDTLS_SSL_CLI_C */
5948#if defined(MBEDTLS_SSL_SRV_C)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02005949 if( ssl->conf->endpoint == MBEDTLS_SSL_IS_SERVER )
Paul Bakker5121ce52009-01-03 21:22:43 +00005950 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005951 if( mbedtls_ssl_own_cert( ssl ) == NULL )
Paul Bakker5121ce52009-01-03 21:22:43 +00005952 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005953 MBEDTLS_SSL_DEBUG_MSG( 1, ( "got no certificate to send" ) );
5954 return( MBEDTLS_ERR_SSL_CERTIFICATE_REQUIRED );
Paul Bakker5121ce52009-01-03 21:22:43 +00005955 }
5956 }
Manuel Pégourié-Gonnardd16d1cb2014-11-20 18:15:05 +01005957#endif
Paul Bakker5121ce52009-01-03 21:22:43 +00005958
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005959 MBEDTLS_SSL_DEBUG_CRT( 3, "own certificate", mbedtls_ssl_own_cert( ssl ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00005960
5961 /*
5962 * 0 . 0 handshake type
5963 * 1 . 3 handshake length
5964 * 4 . 6 length of all certs
5965 * 7 . 9 length of cert. 1
5966 * 10 . n-1 peer certificate
5967 * n . n+2 length of cert. 2
5968 * n+3 . ... upper level cert, etc.
5969 */
5970 i = 7;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005971 crt = mbedtls_ssl_own_cert( ssl );
Paul Bakker5121ce52009-01-03 21:22:43 +00005972
Paul Bakker29087132010-03-21 21:03:34 +00005973 while( crt != NULL )
Paul Bakker5121ce52009-01-03 21:22:43 +00005974 {
5975 n = crt->raw.len;
Angus Grattond8213d02016-05-25 20:56:48 +10005976 if( n > MBEDTLS_SSL_OUT_CONTENT_LEN - 3 - i )
Paul Bakker5121ce52009-01-03 21:22:43 +00005977 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005978 MBEDTLS_SSL_DEBUG_MSG( 1, ( "certificate too large, %d > %d",
Angus Grattond8213d02016-05-25 20:56:48 +10005979 i + 3 + n, MBEDTLS_SSL_OUT_CONTENT_LEN ) );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005980 return( MBEDTLS_ERR_SSL_CERTIFICATE_TOO_LARGE );
Paul Bakker5121ce52009-01-03 21:22:43 +00005981 }
5982
5983 ssl->out_msg[i ] = (unsigned char)( n >> 16 );
5984 ssl->out_msg[i + 1] = (unsigned char)( n >> 8 );
5985 ssl->out_msg[i + 2] = (unsigned char)( n );
5986
5987 i += 3; memcpy( ssl->out_msg + i, crt->raw.p, n );
5988 i += n; crt = crt->next;
5989 }
5990
5991 ssl->out_msg[4] = (unsigned char)( ( i - 7 ) >> 16 );
5992 ssl->out_msg[5] = (unsigned char)( ( i - 7 ) >> 8 );
5993 ssl->out_msg[6] = (unsigned char)( ( i - 7 ) );
5994
5995 ssl->out_msglen = i;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005996 ssl->out_msgtype = MBEDTLS_SSL_MSG_HANDSHAKE;
5997 ssl->out_msg[0] = MBEDTLS_SSL_HS_CERTIFICATE;
Paul Bakker5121ce52009-01-03 21:22:43 +00005998
Manuel Pégourié-Gonnardcf141ca2015-05-20 10:35:51 +02005999#if defined(MBEDTLS_SSL_PROTO_SSL3) && defined(MBEDTLS_SSL_CLI_C)
Paul Bakker5121ce52009-01-03 21:22:43 +00006000write_msg:
Paul Bakkerd2f068e2013-08-27 21:19:20 +02006001#endif
Paul Bakker5121ce52009-01-03 21:22:43 +00006002
6003 ssl->state++;
6004
Manuel Pégourié-Gonnard31c15862017-09-13 09:38:11 +02006005 if( ( ret = mbedtls_ssl_write_handshake_msg( ssl ) ) != 0 )
Paul Bakker5121ce52009-01-03 21:22:43 +00006006 {
Manuel Pégourié-Gonnard31c15862017-09-13 09:38:11 +02006007 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_write_handshake_msg", ret );
Paul Bakker5121ce52009-01-03 21:22:43 +00006008 return( ret );
6009 }
6010
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006011 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= write certificate" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00006012
Paul Bakkered27a042013-04-18 22:46:23 +02006013 return( ret );
Paul Bakker5121ce52009-01-03 21:22:43 +00006014}
6015
Hanno Becker84879e32019-01-31 07:44:03 +00006016#if defined(MBEDTLS_SSL_RENEGOTIATION) && defined(MBEDTLS_SSL_CLI_C)
Hanno Becker177475a2019-02-05 17:02:46 +00006017
6018#if defined(MBEDTLS_SSL_KEEP_PEER_CERTIFICATE)
Hanno Beckerdef9bdc2019-01-30 14:46:46 +00006019static int ssl_check_peer_crt_unchanged( mbedtls_ssl_context *ssl,
6020 unsigned char *crt_buf,
6021 size_t crt_buf_len )
6022{
6023 mbedtls_x509_crt const * const peer_crt = ssl->session->peer_cert;
6024
6025 if( peer_crt == NULL )
6026 return( -1 );
6027
6028 if( peer_crt->raw.len != crt_buf_len )
6029 return( -1 );
6030
Hanno Becker46f34d02019-02-08 14:00:04 +00006031 return( memcmp( peer_crt->raw.p, crt_buf, crt_buf_len ) );
Hanno Beckerdef9bdc2019-01-30 14:46:46 +00006032}
Hanno Becker177475a2019-02-05 17:02:46 +00006033#else /* MBEDTLS_SSL_KEEP_PEER_CERTIFICATE */
6034static int ssl_check_peer_crt_unchanged( mbedtls_ssl_context *ssl,
6035 unsigned char *crt_buf,
6036 size_t crt_buf_len )
6037{
6038 int ret;
6039 unsigned char const * const peer_cert_digest =
6040 ssl->session->peer_cert_digest;
6041 mbedtls_md_type_t const peer_cert_digest_type =
6042 ssl->session->peer_cert_digest_type;
6043 mbedtls_md_info_t const * const digest_info =
6044 mbedtls_md_info_from_type( peer_cert_digest_type );
6045 unsigned char tmp_digest[MBEDTLS_SSL_PEER_CERT_DIGEST_MAX_LEN];
6046 size_t digest_len;
6047
6048 if( peer_cert_digest == NULL || digest_info == NULL )
6049 return( -1 );
6050
6051 digest_len = mbedtls_md_get_size( digest_info );
6052 if( digest_len > MBEDTLS_SSL_PEER_CERT_DIGEST_MAX_LEN )
6053 return( -1 );
6054
6055 ret = mbedtls_md( digest_info, crt_buf, crt_buf_len, tmp_digest );
6056 if( ret != 0 )
6057 return( -1 );
6058
6059 return( memcmp( tmp_digest, peer_cert_digest, digest_len ) );
6060}
6061#endif /* MBEDTLS_SSL_KEEP_PEER_CERTIFICATE */
Hanno Becker84879e32019-01-31 07:44:03 +00006062#endif /* MBEDTLS_SSL_RENEGOTIATION && MBEDTLS_SSL_CLI_C */
Hanno Beckerdef9bdc2019-01-30 14:46:46 +00006063
Manuel Pégourié-Gonnardfed37ed2017-08-15 13:27:41 +02006064/*
6065 * Once the certificate message is read, parse it into a cert chain and
6066 * perform basic checks, but leave actual verification to the caller
6067 */
Hanno Beckerc7bd7802019-02-05 15:37:23 +00006068static int ssl_parse_certificate_chain( mbedtls_ssl_context *ssl,
6069 mbedtls_x509_crt *chain )
Paul Bakker5121ce52009-01-03 21:22:43 +00006070{
Hanno Beckerc7bd7802019-02-05 15:37:23 +00006071 int ret;
6072#if defined(MBEDTLS_SSL_RENEGOTIATION) && defined(MBEDTLS_SSL_CLI_C)
6073 int crt_cnt=0;
6074#endif
Paul Bakker23986e52011-04-24 08:57:21 +00006075 size_t i, n;
Gilles Peskine064a85c2017-05-10 10:46:40 +02006076 uint8_t alert;
Paul Bakker5121ce52009-01-03 21:22:43 +00006077
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006078 if( ssl->in_msgtype != MBEDTLS_SSL_MSG_HANDSHAKE )
Paul Bakker5121ce52009-01-03 21:22:43 +00006079 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006080 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad certificate message" ) );
Gilles Peskine1cc8e342017-05-03 16:28:34 +02006081 mbedtls_ssl_send_alert_message( ssl, MBEDTLS_SSL_ALERT_LEVEL_FATAL,
6082 MBEDTLS_SSL_ALERT_MSG_UNEXPECTED_MESSAGE );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006083 return( MBEDTLS_ERR_SSL_UNEXPECTED_MESSAGE );
Paul Bakker5121ce52009-01-03 21:22:43 +00006084 }
6085
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006086 if( ssl->in_msg[0] != MBEDTLS_SSL_HS_CERTIFICATE ||
6087 ssl->in_hslen < mbedtls_ssl_hs_hdr_len( ssl ) + 3 + 3 )
Paul Bakker5121ce52009-01-03 21:22:43 +00006088 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006089 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad certificate message" ) );
Gilles Peskine1cc8e342017-05-03 16:28:34 +02006090 mbedtls_ssl_send_alert_message( ssl, MBEDTLS_SSL_ALERT_LEVEL_FATAL,
6091 MBEDTLS_SSL_ALERT_MSG_DECODE_ERROR );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006092 return( MBEDTLS_ERR_SSL_BAD_HS_CERTIFICATE );
Paul Bakker5121ce52009-01-03 21:22:43 +00006093 }
6094
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006095 i = mbedtls_ssl_hs_hdr_len( ssl );
Manuel Pégourié-Gonnardf49a7da2014-09-10 13:30:43 +00006096
Paul Bakker5121ce52009-01-03 21:22:43 +00006097 /*
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006098 * Same message structure as in mbedtls_ssl_write_certificate()
Paul Bakker5121ce52009-01-03 21:22:43 +00006099 */
Manuel Pégourié-Gonnardf49a7da2014-09-10 13:30:43 +00006100 n = ( ssl->in_msg[i+1] << 8 ) | ssl->in_msg[i+2];
Paul Bakker5121ce52009-01-03 21:22:43 +00006101
Manuel Pégourié-Gonnardf49a7da2014-09-10 13:30:43 +00006102 if( ssl->in_msg[i] != 0 ||
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006103 ssl->in_hslen != n + 3 + mbedtls_ssl_hs_hdr_len( ssl ) )
Paul Bakker5121ce52009-01-03 21:22:43 +00006104 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006105 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad certificate message" ) );
Gilles Peskine1cc8e342017-05-03 16:28:34 +02006106 mbedtls_ssl_send_alert_message( ssl, MBEDTLS_SSL_ALERT_LEVEL_FATAL,
6107 MBEDTLS_SSL_ALERT_MSG_DECODE_ERROR );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006108 return( MBEDTLS_ERR_SSL_BAD_HS_CERTIFICATE );
Paul Bakker5121ce52009-01-03 21:22:43 +00006109 }
6110
Hanno Beckerdef9bdc2019-01-30 14:46:46 +00006111 /* Make &ssl->in_msg[i] point to the beginning of the CRT chain. */
6112 i += 3;
6113
Hanno Beckerdef9bdc2019-01-30 14:46:46 +00006114 /* Iterate through and parse the CRTs in the provided chain. */
Paul Bakker5121ce52009-01-03 21:22:43 +00006115 while( i < ssl->in_hslen )
6116 {
Hanno Beckerdef9bdc2019-01-30 14:46:46 +00006117 /* Check that there's room for the next CRT's length fields. */
Philippe Antoine747fd532018-05-30 09:13:21 +02006118 if ( i + 3 > ssl->in_hslen ) {
6119 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad certificate message" ) );
Hanno Beckere2734e22019-01-31 07:44:17 +00006120 mbedtls_ssl_send_alert_message( ssl,
6121 MBEDTLS_SSL_ALERT_LEVEL_FATAL,
6122 MBEDTLS_SSL_ALERT_MSG_DECODE_ERROR );
Philippe Antoine747fd532018-05-30 09:13:21 +02006123 return( MBEDTLS_ERR_SSL_BAD_HS_CERTIFICATE );
6124 }
Hanno Beckerdef9bdc2019-01-30 14:46:46 +00006125 /* In theory, the CRT can be up to 2**24 Bytes, but we don't support
6126 * anything beyond 2**16 ~ 64K. */
Paul Bakker5121ce52009-01-03 21:22:43 +00006127 if( ssl->in_msg[i] != 0 )
6128 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006129 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad certificate message" ) );
Hanno Beckere2734e22019-01-31 07:44:17 +00006130 mbedtls_ssl_send_alert_message( ssl,
6131 MBEDTLS_SSL_ALERT_LEVEL_FATAL,
6132 MBEDTLS_SSL_ALERT_MSG_DECODE_ERROR );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006133 return( MBEDTLS_ERR_SSL_BAD_HS_CERTIFICATE );
Paul Bakker5121ce52009-01-03 21:22:43 +00006134 }
6135
Hanno Beckerdef9bdc2019-01-30 14:46:46 +00006136 /* Read length of the next CRT in the chain. */
Paul Bakker5121ce52009-01-03 21:22:43 +00006137 n = ( (unsigned int) ssl->in_msg[i + 1] << 8 )
6138 | (unsigned int) ssl->in_msg[i + 2];
6139 i += 3;
6140
6141 if( n < 128 || i + n > ssl->in_hslen )
6142 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006143 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad certificate message" ) );
Hanno Beckere2734e22019-01-31 07:44:17 +00006144 mbedtls_ssl_send_alert_message( ssl,
6145 MBEDTLS_SSL_ALERT_LEVEL_FATAL,
6146 MBEDTLS_SSL_ALERT_MSG_DECODE_ERROR );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006147 return( MBEDTLS_ERR_SSL_BAD_HS_CERTIFICATE );
Paul Bakker5121ce52009-01-03 21:22:43 +00006148 }
6149
Hanno Beckerdef9bdc2019-01-30 14:46:46 +00006150 /* Check if we're handling the first CRT in the chain. */
Hanno Beckerc7bd7802019-02-05 15:37:23 +00006151#if defined(MBEDTLS_SSL_RENEGOTIATION) && defined(MBEDTLS_SSL_CLI_C)
6152 if( crt_cnt++ == 0 &&
6153 ssl->conf->endpoint == MBEDTLS_SSL_IS_CLIENT &&
6154 ssl->renego_status == MBEDTLS_SSL_RENEGOTIATION_IN_PROGRESS )
Hanno Beckerdef9bdc2019-01-30 14:46:46 +00006155 {
Hanno Becker46f34d02019-02-08 14:00:04 +00006156 /* During client-side renegotiation, check that the server's
6157 * end-CRTs hasn't changed compared to the initial handshake,
6158 * mitigating the triple handshake attack. On success, reuse
6159 * the original end-CRT instead of parsing it again. */
Hanno Beckerc7bd7802019-02-05 15:37:23 +00006160 MBEDTLS_SSL_DEBUG_MSG( 3, ( "Check that peer CRT hasn't changed during renegotiation" ) );
6161 if( ssl_check_peer_crt_unchanged( ssl,
6162 &ssl->in_msg[i],
6163 n ) != 0 )
Hanno Beckerdef9bdc2019-01-30 14:46:46 +00006164 {
Hanno Beckerc7bd7802019-02-05 15:37:23 +00006165 MBEDTLS_SSL_DEBUG_MSG( 1, ( "new server cert during renegotiation" ) );
6166 mbedtls_ssl_send_alert_message( ssl,
6167 MBEDTLS_SSL_ALERT_LEVEL_FATAL,
6168 MBEDTLS_SSL_ALERT_MSG_ACCESS_DENIED );
6169 return( MBEDTLS_ERR_SSL_BAD_HS_CERTIFICATE );
Hanno Beckerdef9bdc2019-01-30 14:46:46 +00006170 }
Hanno Beckerc7bd7802019-02-05 15:37:23 +00006171
6172 /* Now we can safely free the original chain. */
6173 ssl_clear_peer_cert( ssl->session );
6174 }
Hanno Beckerdef9bdc2019-01-30 14:46:46 +00006175#endif /* MBEDTLS_SSL_RENEGOTIATION && MBEDTLS_SSL_CLI_C */
6176
Hanno Beckerdef9bdc2019-01-30 14:46:46 +00006177 /* Parse the next certificate in the chain. */
Hanno Becker0056eab2019-02-08 14:39:16 +00006178#if defined(MBEDTLS_SSL_KEEP_PEER_CERTIFICATE)
Hanno Beckerc7bd7802019-02-05 15:37:23 +00006179 ret = mbedtls_x509_crt_parse_der( chain, ssl->in_msg + i, n );
Hanno Becker0056eab2019-02-08 14:39:16 +00006180#else
Hanno Becker353a6f02019-02-26 11:51:34 +00006181 /* If we don't need to store the CRT chain permanently, parse
Hanno Becker0056eab2019-02-08 14:39:16 +00006182 * it in-place from the input buffer instead of making a copy. */
6183 ret = mbedtls_x509_crt_parse_der_nocopy( chain, ssl->in_msg + i, n );
6184#endif /* MBEDTLS_SSL_KEEP_PEER_CERTIFICATE */
Gilles Peskine1cc8e342017-05-03 16:28:34 +02006185 switch( ret )
Paul Bakker5121ce52009-01-03 21:22:43 +00006186 {
Hanno Beckerdef9bdc2019-01-30 14:46:46 +00006187 case 0: /*ok*/
6188 case MBEDTLS_ERR_X509_UNKNOWN_SIG_ALG + MBEDTLS_ERR_OID_NOT_FOUND:
6189 /* Ignore certificate with an unknown algorithm: maybe a
6190 prior certificate was already trusted. */
6191 break;
Gilles Peskine1cc8e342017-05-03 16:28:34 +02006192
Hanno Beckerdef9bdc2019-01-30 14:46:46 +00006193 case MBEDTLS_ERR_X509_ALLOC_FAILED:
6194 alert = MBEDTLS_SSL_ALERT_MSG_INTERNAL_ERROR;
6195 goto crt_parse_der_failed;
Gilles Peskine1cc8e342017-05-03 16:28:34 +02006196
Hanno Beckerdef9bdc2019-01-30 14:46:46 +00006197 case MBEDTLS_ERR_X509_UNKNOWN_VERSION:
6198 alert = MBEDTLS_SSL_ALERT_MSG_UNSUPPORTED_CERT;
6199 goto crt_parse_der_failed;
Gilles Peskine1cc8e342017-05-03 16:28:34 +02006200
Hanno Beckerdef9bdc2019-01-30 14:46:46 +00006201 default:
6202 alert = MBEDTLS_SSL_ALERT_MSG_BAD_CERT;
6203 crt_parse_der_failed:
6204 mbedtls_ssl_send_alert_message( ssl, MBEDTLS_SSL_ALERT_LEVEL_FATAL, alert );
6205 MBEDTLS_SSL_DEBUG_RET( 1, " mbedtls_x509_crt_parse_der", ret );
6206 return( ret );
Paul Bakker5121ce52009-01-03 21:22:43 +00006207 }
6208
6209 i += n;
6210 }
6211
Hanno Beckerc7bd7802019-02-05 15:37:23 +00006212 MBEDTLS_SSL_DEBUG_CRT( 3, "peer certificate", chain );
Manuel Pégourié-Gonnardfed37ed2017-08-15 13:27:41 +02006213 return( 0 );
6214}
6215
Hanno Becker4a55f632019-02-05 12:49:06 +00006216#if defined(MBEDTLS_SSL_SRV_C)
6217static int ssl_srv_check_client_no_crt_notification( mbedtls_ssl_context *ssl )
6218{
6219 if( ssl->conf->endpoint == MBEDTLS_SSL_IS_CLIENT )
6220 return( -1 );
6221
6222#if defined(MBEDTLS_SSL_PROTO_SSL3)
6223 /*
6224 * Check if the client sent an empty certificate
6225 */
6226 if( ssl->minor_ver == MBEDTLS_SSL_MINOR_VERSION_0 )
6227 {
6228 if( ssl->in_msglen == 2 &&
6229 ssl->in_msgtype == MBEDTLS_SSL_MSG_ALERT &&
6230 ssl->in_msg[0] == MBEDTLS_SSL_ALERT_LEVEL_WARNING &&
6231 ssl->in_msg[1] == MBEDTLS_SSL_ALERT_MSG_NO_CERT )
6232 {
6233 MBEDTLS_SSL_DEBUG_MSG( 1, ( "SSLv3 client has no certificate" ) );
6234 return( 0 );
6235 }
6236
6237 return( -1 );
6238 }
6239#endif /* MBEDTLS_SSL_PROTO_SSL3 */
6240
6241#if defined(MBEDTLS_SSL_PROTO_TLS1) || defined(MBEDTLS_SSL_PROTO_TLS1_1) || \
6242 defined(MBEDTLS_SSL_PROTO_TLS1_2)
6243 if( ssl->in_hslen == 3 + mbedtls_ssl_hs_hdr_len( ssl ) &&
6244 ssl->in_msgtype == MBEDTLS_SSL_MSG_HANDSHAKE &&
6245 ssl->in_msg[0] == MBEDTLS_SSL_HS_CERTIFICATE &&
6246 memcmp( ssl->in_msg + mbedtls_ssl_hs_hdr_len( ssl ), "\0\0\0", 3 ) == 0 )
6247 {
6248 MBEDTLS_SSL_DEBUG_MSG( 1, ( "TLSv1 client has no certificate" ) );
6249 return( 0 );
6250 }
6251
6252 return( -1 );
6253#endif /* MBEDTLS_SSL_PROTO_TLS1 || MBEDTLS_SSL_PROTO_TLS1_1 || \
6254 MBEDTLS_SSL_PROTO_TLS1_2 */
6255}
6256#endif /* MBEDTLS_SSL_SRV_C */
6257
Hanno Becker28f2fcd2019-02-07 10:11:07 +00006258/* Check if a certificate message is expected.
6259 * Return either
6260 * - SSL_CERTIFICATE_EXPECTED, or
6261 * - SSL_CERTIFICATE_SKIP
6262 * indicating whether a Certificate message is expected or not.
6263 */
6264#define SSL_CERTIFICATE_EXPECTED 0
6265#define SSL_CERTIFICATE_SKIP 1
6266static int ssl_parse_certificate_coordinate( mbedtls_ssl_context *ssl,
6267 int authmode )
6268{
6269 const mbedtls_ssl_ciphersuite_t *ciphersuite_info =
Hanno Beckere694c3e2017-12-27 21:34:08 +00006270 ssl->handshake->ciphersuite_info;
Hanno Becker28f2fcd2019-02-07 10:11:07 +00006271
6272 if( !mbedtls_ssl_ciphersuite_uses_srv_cert( ciphersuite_info ) )
6273 return( SSL_CERTIFICATE_SKIP );
6274
6275#if defined(MBEDTLS_SSL_SRV_C)
6276 if( ssl->conf->endpoint == MBEDTLS_SSL_IS_SERVER )
6277 {
6278 if( ciphersuite_info->key_exchange == MBEDTLS_KEY_EXCHANGE_RSA_PSK )
6279 return( SSL_CERTIFICATE_SKIP );
6280
6281 if( authmode == MBEDTLS_SSL_VERIFY_NONE )
6282 {
Hanno Becker28f2fcd2019-02-07 10:11:07 +00006283 ssl->session_negotiate->verify_result =
6284 MBEDTLS_X509_BADCERT_SKIP_VERIFY;
6285 return( SSL_CERTIFICATE_SKIP );
6286 }
6287 }
Hanno Becker84d9d272019-03-01 08:10:46 +00006288#else
6289 ((void) authmode);
Hanno Becker28f2fcd2019-02-07 10:11:07 +00006290#endif /* MBEDTLS_SSL_SRV_C */
6291
6292 return( SSL_CERTIFICATE_EXPECTED );
6293}
6294
Hanno Becker68636192019-02-05 14:36:34 +00006295static int ssl_parse_certificate_verify( mbedtls_ssl_context *ssl,
6296 int authmode,
6297 mbedtls_x509_crt *chain,
6298 void *rs_ctx )
Manuel Pégourié-Gonnardfed37ed2017-08-15 13:27:41 +02006299{
Hanno Becker6bdfab22019-02-05 13:11:17 +00006300 int ret = 0;
Hanno Becker28f2fcd2019-02-07 10:11:07 +00006301 const mbedtls_ssl_ciphersuite_t *ciphersuite_info =
Hanno Beckere694c3e2017-12-27 21:34:08 +00006302 ssl->handshake->ciphersuite_info;
Hanno Beckerafd0b0a2019-03-27 16:55:01 +00006303 int have_ca_chain = 0;
Hanno Becker68636192019-02-05 14:36:34 +00006304
Hanno Becker8927c832019-04-03 12:52:50 +01006305 int (*f_vrfy)(void *, mbedtls_x509_crt *, int, uint32_t *);
6306 void *p_vrfy;
6307
Hanno Becker68636192019-02-05 14:36:34 +00006308 if( authmode == MBEDTLS_SSL_VERIFY_NONE )
6309 return( 0 );
6310
Hanno Becker8927c832019-04-03 12:52:50 +01006311 if( ssl->f_vrfy != NULL )
6312 {
Hanno Beckerefb440a2019-04-03 13:04:33 +01006313 MBEDTLS_SSL_DEBUG_MSG( 3, ( "Use context-specific verification callback" ) );
Hanno Becker8927c832019-04-03 12:52:50 +01006314 f_vrfy = ssl->f_vrfy;
6315 p_vrfy = ssl->p_vrfy;
6316 }
6317 else
6318 {
Hanno Beckerefb440a2019-04-03 13:04:33 +01006319 MBEDTLS_SSL_DEBUG_MSG( 3, ( "Use configuration-specific verification callback" ) );
Hanno Becker8927c832019-04-03 12:52:50 +01006320 f_vrfy = ssl->conf->f_vrfy;
6321 p_vrfy = ssl->conf->p_vrfy;
6322 }
6323
Hanno Becker68636192019-02-05 14:36:34 +00006324 /*
6325 * Main check: verify certificate
6326 */
Hanno Beckerafd0b0a2019-03-27 16:55:01 +00006327#if defined(MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK)
6328 if( ssl->conf->f_ca_cb != NULL )
6329 {
6330 ((void) rs_ctx);
6331 have_ca_chain = 1;
6332
6333 MBEDTLS_SSL_DEBUG_MSG( 3, ( "use CA callback for X.509 CRT verification" ) );
Jarno Lamsa9822c0d2019-04-01 16:59:48 +03006334 ret = mbedtls_x509_crt_verify_with_ca_cb(
Hanno Beckerafd0b0a2019-03-27 16:55:01 +00006335 chain,
6336 ssl->conf->f_ca_cb,
6337 ssl->conf->p_ca_cb,
6338 ssl->conf->cert_profile,
6339 ssl->hostname,
6340 &ssl->session_negotiate->verify_result,
Jaeden Amerofe710672019-04-16 15:03:12 +01006341 f_vrfy, p_vrfy );
Hanno Beckerafd0b0a2019-03-27 16:55:01 +00006342 }
6343 else
6344#endif /* MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK */
6345 {
6346 mbedtls_x509_crt *ca_chain;
6347 mbedtls_x509_crl *ca_crl;
6348
6349#if defined(MBEDTLS_SSL_SERVER_NAME_INDICATION)
6350 if( ssl->handshake->sni_ca_chain != NULL )
6351 {
6352 ca_chain = ssl->handshake->sni_ca_chain;
6353 ca_crl = ssl->handshake->sni_ca_crl;
6354 }
6355 else
6356#endif
6357 {
6358 ca_chain = ssl->conf->ca_chain;
6359 ca_crl = ssl->conf->ca_crl;
6360 }
6361
6362 if( ca_chain != NULL )
6363 have_ca_chain = 1;
6364
6365 ret = mbedtls_x509_crt_verify_restartable(
6366 chain,
6367 ca_chain, ca_crl,
6368 ssl->conf->cert_profile,
6369 ssl->hostname,
6370 &ssl->session_negotiate->verify_result,
Jaeden Amerofe710672019-04-16 15:03:12 +01006371 f_vrfy, p_vrfy, rs_ctx );
Hanno Beckerafd0b0a2019-03-27 16:55:01 +00006372 }
Hanno Becker68636192019-02-05 14:36:34 +00006373
6374 if( ret != 0 )
6375 {
6376 MBEDTLS_SSL_DEBUG_RET( 1, "x509_verify_cert", ret );
6377 }
6378
6379#if defined(MBEDTLS_SSL__ECP_RESTARTABLE)
6380 if( ret == MBEDTLS_ERR_ECP_IN_PROGRESS )
6381 return( MBEDTLS_ERR_SSL_CRYPTO_IN_PROGRESS );
6382#endif
6383
6384 /*
6385 * Secondary checks: always done, but change 'ret' only if it was 0
6386 */
6387
6388#if defined(MBEDTLS_ECP_C)
6389 {
6390 const mbedtls_pk_context *pk = &chain->pk;
6391
6392 /* If certificate uses an EC key, make sure the curve is OK */
6393 if( mbedtls_pk_can_do( pk, MBEDTLS_PK_ECKEY ) &&
6394 mbedtls_ssl_check_curve( ssl, mbedtls_pk_ec( *pk )->grp.id ) != 0 )
6395 {
6396 ssl->session_negotiate->verify_result |= MBEDTLS_X509_BADCERT_BAD_KEY;
6397
6398 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad certificate (EC key curve)" ) );
6399 if( ret == 0 )
6400 ret = MBEDTLS_ERR_SSL_BAD_HS_CERTIFICATE;
6401 }
6402 }
6403#endif /* MBEDTLS_ECP_C */
6404
6405 if( mbedtls_ssl_check_cert_usage( chain,
6406 ciphersuite_info,
6407 ! ssl->conf->endpoint,
6408 &ssl->session_negotiate->verify_result ) != 0 )
6409 {
6410 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad certificate (usage extensions)" ) );
6411 if( ret == 0 )
6412 ret = MBEDTLS_ERR_SSL_BAD_HS_CERTIFICATE;
6413 }
6414
6415 /* mbedtls_x509_crt_verify_with_profile is supposed to report a
6416 * verification failure through MBEDTLS_ERR_X509_CERT_VERIFY_FAILED,
6417 * with details encoded in the verification flags. All other kinds
6418 * of error codes, including those from the user provided f_vrfy
6419 * functions, are treated as fatal and lead to a failure of
6420 * ssl_parse_certificate even if verification was optional. */
6421 if( authmode == MBEDTLS_SSL_VERIFY_OPTIONAL &&
6422 ( ret == MBEDTLS_ERR_X509_CERT_VERIFY_FAILED ||
6423 ret == MBEDTLS_ERR_SSL_BAD_HS_CERTIFICATE ) )
6424 {
6425 ret = 0;
6426 }
6427
Hanno Beckerafd0b0a2019-03-27 16:55:01 +00006428 if( have_ca_chain == 0 && authmode == MBEDTLS_SSL_VERIFY_REQUIRED )
Hanno Becker68636192019-02-05 14:36:34 +00006429 {
6430 MBEDTLS_SSL_DEBUG_MSG( 1, ( "got no CA chain" ) );
6431 ret = MBEDTLS_ERR_SSL_CA_CHAIN_REQUIRED;
6432 }
6433
6434 if( ret != 0 )
6435 {
6436 uint8_t alert;
6437
6438 /* The certificate may have been rejected for several reasons.
6439 Pick one and send the corresponding alert. Which alert to send
6440 may be a subject of debate in some cases. */
6441 if( ssl->session_negotiate->verify_result & MBEDTLS_X509_BADCERT_OTHER )
6442 alert = MBEDTLS_SSL_ALERT_MSG_ACCESS_DENIED;
6443 else if( ssl->session_negotiate->verify_result & MBEDTLS_X509_BADCERT_CN_MISMATCH )
6444 alert = MBEDTLS_SSL_ALERT_MSG_BAD_CERT;
6445 else if( ssl->session_negotiate->verify_result & MBEDTLS_X509_BADCERT_KEY_USAGE )
6446 alert = MBEDTLS_SSL_ALERT_MSG_UNSUPPORTED_CERT;
6447 else if( ssl->session_negotiate->verify_result & MBEDTLS_X509_BADCERT_EXT_KEY_USAGE )
6448 alert = MBEDTLS_SSL_ALERT_MSG_UNSUPPORTED_CERT;
6449 else if( ssl->session_negotiate->verify_result & MBEDTLS_X509_BADCERT_NS_CERT_TYPE )
6450 alert = MBEDTLS_SSL_ALERT_MSG_UNSUPPORTED_CERT;
6451 else if( ssl->session_negotiate->verify_result & MBEDTLS_X509_BADCERT_BAD_PK )
6452 alert = MBEDTLS_SSL_ALERT_MSG_UNSUPPORTED_CERT;
6453 else if( ssl->session_negotiate->verify_result & MBEDTLS_X509_BADCERT_BAD_KEY )
6454 alert = MBEDTLS_SSL_ALERT_MSG_UNSUPPORTED_CERT;
6455 else if( ssl->session_negotiate->verify_result & MBEDTLS_X509_BADCERT_EXPIRED )
6456 alert = MBEDTLS_SSL_ALERT_MSG_CERT_EXPIRED;
6457 else if( ssl->session_negotiate->verify_result & MBEDTLS_X509_BADCERT_REVOKED )
6458 alert = MBEDTLS_SSL_ALERT_MSG_CERT_REVOKED;
6459 else if( ssl->session_negotiate->verify_result & MBEDTLS_X509_BADCERT_NOT_TRUSTED )
6460 alert = MBEDTLS_SSL_ALERT_MSG_UNKNOWN_CA;
6461 else
6462 alert = MBEDTLS_SSL_ALERT_MSG_CERT_UNKNOWN;
6463 mbedtls_ssl_send_alert_message( ssl, MBEDTLS_SSL_ALERT_LEVEL_FATAL,
6464 alert );
6465 }
6466
6467#if defined(MBEDTLS_DEBUG_C)
6468 if( ssl->session_negotiate->verify_result != 0 )
6469 {
6470 MBEDTLS_SSL_DEBUG_MSG( 3, ( "! Certificate verification flags %x",
6471 ssl->session_negotiate->verify_result ) );
6472 }
6473 else
6474 {
6475 MBEDTLS_SSL_DEBUG_MSG( 3, ( "Certificate verification flags clear" ) );
6476 }
6477#endif /* MBEDTLS_DEBUG_C */
6478
6479 return( ret );
6480}
6481
Hanno Becker6b8fbab2019-02-08 14:59:05 +00006482#if !defined(MBEDTLS_SSL_KEEP_PEER_CERTIFICATE)
6483static int ssl_remember_peer_crt_digest( mbedtls_ssl_context *ssl,
6484 unsigned char *start, size_t len )
6485{
6486 int ret;
6487 /* Remember digest of the peer's end-CRT. */
6488 ssl->session_negotiate->peer_cert_digest =
6489 mbedtls_calloc( 1, MBEDTLS_SSL_PEER_CERT_DIGEST_DFL_LEN );
6490 if( ssl->session_negotiate->peer_cert_digest == NULL )
6491 {
6492 MBEDTLS_SSL_DEBUG_MSG( 1, ( "alloc(%d bytes) failed",
6493 sizeof( MBEDTLS_SSL_PEER_CERT_DIGEST_DFL_LEN ) ) );
6494 mbedtls_ssl_send_alert_message( ssl,
6495 MBEDTLS_SSL_ALERT_LEVEL_FATAL,
6496 MBEDTLS_SSL_ALERT_MSG_INTERNAL_ERROR );
6497
6498 return( MBEDTLS_ERR_SSL_ALLOC_FAILED );
6499 }
6500
6501 ret = mbedtls_md( mbedtls_md_info_from_type(
6502 MBEDTLS_SSL_PEER_CERT_DIGEST_DFL_TYPE ),
6503 start, len,
6504 ssl->session_negotiate->peer_cert_digest );
6505
6506 ssl->session_negotiate->peer_cert_digest_type =
6507 MBEDTLS_SSL_PEER_CERT_DIGEST_DFL_TYPE;
6508 ssl->session_negotiate->peer_cert_digest_len =
6509 MBEDTLS_SSL_PEER_CERT_DIGEST_DFL_LEN;
6510
6511 return( ret );
6512}
6513
6514static int ssl_remember_peer_pubkey( mbedtls_ssl_context *ssl,
6515 unsigned char *start, size_t len )
6516{
6517 unsigned char *end = start + len;
6518 int ret;
6519
6520 /* Make a copy of the peer's raw public key. */
6521 mbedtls_pk_init( &ssl->handshake->peer_pubkey );
6522 ret = mbedtls_pk_parse_subpubkey( &start, end,
6523 &ssl->handshake->peer_pubkey );
6524 if( ret != 0 )
6525 {
6526 /* We should have parsed the public key before. */
6527 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
6528 }
6529
6530 return( 0 );
6531}
6532#endif /* !MBEDTLS_SSL_KEEP_PEER_CERTIFICATE */
6533
Hanno Becker68636192019-02-05 14:36:34 +00006534int mbedtls_ssl_parse_certificate( mbedtls_ssl_context *ssl )
6535{
6536 int ret = 0;
Hanno Becker28f2fcd2019-02-07 10:11:07 +00006537 int crt_expected;
Manuel Pégourié-Gonnardfed37ed2017-08-15 13:27:41 +02006538#if defined(MBEDTLS_SSL_SRV_C) && defined(MBEDTLS_SSL_SERVER_NAME_INDICATION)
6539 const int authmode = ssl->handshake->sni_authmode != MBEDTLS_SSL_VERIFY_UNSET
6540 ? ssl->handshake->sni_authmode
6541 : ssl->conf->authmode;
6542#else
6543 const int authmode = ssl->conf->authmode;
6544#endif
Manuel Pégourié-Gonnard3bf49c42017-08-15 13:47:06 +02006545 void *rs_ctx = NULL;
Hanno Becker3dad3112019-02-05 17:19:52 +00006546 mbedtls_x509_crt *chain = NULL;
Manuel Pégourié-Gonnardfed37ed2017-08-15 13:27:41 +02006547
6548 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> parse certificate" ) );
6549
Hanno Becker28f2fcd2019-02-07 10:11:07 +00006550 crt_expected = ssl_parse_certificate_coordinate( ssl, authmode );
6551 if( crt_expected == SSL_CERTIFICATE_SKIP )
Manuel Pégourié-Gonnardfed37ed2017-08-15 13:27:41 +02006552 {
6553 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= skip parse certificate" ) );
Hanno Becker6bdfab22019-02-05 13:11:17 +00006554 goto exit;
Manuel Pégourié-Gonnardfed37ed2017-08-15 13:27:41 +02006555 }
6556
Manuel Pégourié-Gonnard3bf49c42017-08-15 13:47:06 +02006557#if defined(MBEDTLS_SSL__ECP_RESTARTABLE)
6558 if( ssl->handshake->ecrs_enabled &&
Manuel Pégourié-Gonnard0b23f162017-08-24 12:08:33 +02006559 ssl->handshake->ecrs_state == ssl_ecrs_crt_verify )
Manuel Pégourié-Gonnard3bf49c42017-08-15 13:47:06 +02006560 {
Hanno Becker3dad3112019-02-05 17:19:52 +00006561 chain = ssl->handshake->ecrs_peer_cert;
6562 ssl->handshake->ecrs_peer_cert = NULL;
Manuel Pégourié-Gonnard3bf49c42017-08-15 13:47:06 +02006563 goto crt_verify;
6564 }
6565#endif
6566
Manuel Pégourié-Gonnard125af942018-09-11 11:08:12 +02006567 if( ( ret = mbedtls_ssl_read_record( ssl, 1 ) ) != 0 )
Manuel Pégourié-Gonnardfed37ed2017-08-15 13:27:41 +02006568 {
6569 /* mbedtls_ssl_read_record may have sent an alert already. We
6570 let it decide whether to alert. */
6571 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_read_record", ret );
Hanno Becker3dad3112019-02-05 17:19:52 +00006572 goto exit;
Manuel Pégourié-Gonnardfed37ed2017-08-15 13:27:41 +02006573 }
6574
Hanno Becker4a55f632019-02-05 12:49:06 +00006575#if defined(MBEDTLS_SSL_SRV_C)
6576 if( ssl_srv_check_client_no_crt_notification( ssl ) == 0 )
6577 {
6578 ssl->session_negotiate->verify_result = MBEDTLS_X509_BADCERT_MISSING;
Hanno Becker4a55f632019-02-05 12:49:06 +00006579
6580 if( authmode == MBEDTLS_SSL_VERIFY_OPTIONAL )
Hanno Becker6bdfab22019-02-05 13:11:17 +00006581 ret = 0;
6582 else
6583 ret = MBEDTLS_ERR_SSL_NO_CLIENT_CERTIFICATE;
Hanno Becker4a55f632019-02-05 12:49:06 +00006584
Hanno Becker6bdfab22019-02-05 13:11:17 +00006585 goto exit;
Hanno Becker4a55f632019-02-05 12:49:06 +00006586 }
6587#endif /* MBEDTLS_SSL_SRV_C */
6588
Hanno Beckerc7bd7802019-02-05 15:37:23 +00006589 /* Clear existing peer CRT structure in case we tried to
6590 * reuse a session but it failed, and allocate a new one. */
Hanno Becker7a955a02019-02-05 13:08:01 +00006591 ssl_clear_peer_cert( ssl->session_negotiate );
Hanno Becker3dad3112019-02-05 17:19:52 +00006592
6593 chain = mbedtls_calloc( 1, sizeof( mbedtls_x509_crt ) );
6594 if( chain == NULL )
Hanno Beckerc7bd7802019-02-05 15:37:23 +00006595 {
6596 MBEDTLS_SSL_DEBUG_MSG( 1, ( "alloc(%d bytes) failed",
6597 sizeof( mbedtls_x509_crt ) ) );
6598 mbedtls_ssl_send_alert_message( ssl,
6599 MBEDTLS_SSL_ALERT_LEVEL_FATAL,
6600 MBEDTLS_SSL_ALERT_MSG_INTERNAL_ERROR );
Hanno Becker7a955a02019-02-05 13:08:01 +00006601
Hanno Becker3dad3112019-02-05 17:19:52 +00006602 ret = MBEDTLS_ERR_SSL_ALLOC_FAILED;
6603 goto exit;
6604 }
6605 mbedtls_x509_crt_init( chain );
6606
6607 ret = ssl_parse_certificate_chain( ssl, chain );
Hanno Beckerc7bd7802019-02-05 15:37:23 +00006608 if( ret != 0 )
Hanno Becker3dad3112019-02-05 17:19:52 +00006609 goto exit;
Manuel Pégourié-Gonnardfed37ed2017-08-15 13:27:41 +02006610
Manuel Pégourié-Gonnard3bf49c42017-08-15 13:47:06 +02006611#if defined(MBEDTLS_SSL__ECP_RESTARTABLE)
6612 if( ssl->handshake->ecrs_enabled)
Manuel Pégourié-Gonnard0b23f162017-08-24 12:08:33 +02006613 ssl->handshake->ecrs_state = ssl_ecrs_crt_verify;
Manuel Pégourié-Gonnard3bf49c42017-08-15 13:47:06 +02006614
6615crt_verify:
6616 if( ssl->handshake->ecrs_enabled)
6617 rs_ctx = &ssl->handshake->ecrs_ctx;
6618#endif
6619
Hanno Becker68636192019-02-05 14:36:34 +00006620 ret = ssl_parse_certificate_verify( ssl, authmode,
Hanno Becker3dad3112019-02-05 17:19:52 +00006621 chain, rs_ctx );
Hanno Becker68636192019-02-05 14:36:34 +00006622 if( ret != 0 )
Hanno Becker3dad3112019-02-05 17:19:52 +00006623 goto exit;
Paul Bakker5121ce52009-01-03 21:22:43 +00006624
Hanno Becker6bbd94c2019-02-05 17:02:28 +00006625#if !defined(MBEDTLS_SSL_KEEP_PEER_CERTIFICATE)
Hanno Becker6bbd94c2019-02-05 17:02:28 +00006626 {
Hanno Becker6b8fbab2019-02-08 14:59:05 +00006627 unsigned char *crt_start, *pk_start;
6628 size_t crt_len, pk_len;
Hanno Becker3dad3112019-02-05 17:19:52 +00006629
Hanno Becker6b8fbab2019-02-08 14:59:05 +00006630 /* We parse the CRT chain without copying, so
6631 * these pointers point into the input buffer,
6632 * and are hence still valid after freeing the
6633 * CRT chain. */
Hanno Becker6bbd94c2019-02-05 17:02:28 +00006634
Hanno Becker6b8fbab2019-02-08 14:59:05 +00006635 crt_start = chain->raw.p;
6636 crt_len = chain->raw.len;
Hanno Becker6bbd94c2019-02-05 17:02:28 +00006637
Hanno Becker6b8fbab2019-02-08 14:59:05 +00006638 pk_start = chain->pk_raw.p;
6639 pk_len = chain->pk_raw.len;
6640
6641 /* Free the CRT structures before computing
6642 * digest and copying the peer's public key. */
6643 mbedtls_x509_crt_free( chain );
6644 mbedtls_free( chain );
6645 chain = NULL;
6646
6647 ret = ssl_remember_peer_crt_digest( ssl, crt_start, crt_len );
Hanno Beckera2747532019-02-06 16:19:04 +00006648 if( ret != 0 )
Hanno Beckera2747532019-02-06 16:19:04 +00006649 goto exit;
Hanno Becker6b8fbab2019-02-08 14:59:05 +00006650
6651 ret = ssl_remember_peer_pubkey( ssl, pk_start, pk_len );
6652 if( ret != 0 )
6653 goto exit;
Hanno Beckera2747532019-02-06 16:19:04 +00006654 }
Hanno Becker6b8fbab2019-02-08 14:59:05 +00006655#else /* !MBEDTLS_SSL_KEEP_PEER_CERTIFICATE */
6656 /* Pass ownership to session structure. */
Hanno Becker3dad3112019-02-05 17:19:52 +00006657 ssl->session_negotiate->peer_cert = chain;
6658 chain = NULL;
Hanno Becker6b8fbab2019-02-08 14:59:05 +00006659#endif /* MBEDTLS_SSL_KEEP_PEER_CERTIFICATE */
Hanno Becker3dad3112019-02-05 17:19:52 +00006660
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006661 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= parse certificate" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00006662
Hanno Becker6bdfab22019-02-05 13:11:17 +00006663exit:
6664
Hanno Becker3dad3112019-02-05 17:19:52 +00006665 if( ret == 0 )
6666 ssl->state++;
6667
6668#if defined(MBEDTLS_SSL__ECP_RESTARTABLE)
6669 if( ret == MBEDTLS_ERR_SSL_CRYPTO_IN_PROGRESS )
6670 {
6671 ssl->handshake->ecrs_peer_cert = chain;
6672 chain = NULL;
6673 }
6674#endif
6675
6676 if( chain != NULL )
6677 {
6678 mbedtls_x509_crt_free( chain );
6679 mbedtls_free( chain );
6680 }
6681
Paul Bakker5121ce52009-01-03 21:22:43 +00006682 return( ret );
6683}
Hanno Becker21489932019-02-05 13:20:55 +00006684#endif /* MBEDTLS_KEY_EXCHANGE__WITH_CERT__ENABLED */
Paul Bakker5121ce52009-01-03 21:22:43 +00006685
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006686int mbedtls_ssl_write_change_cipher_spec( mbedtls_ssl_context *ssl )
Paul Bakker5121ce52009-01-03 21:22:43 +00006687{
6688 int ret;
6689
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006690 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> write change cipher spec" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00006691
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006692 ssl->out_msgtype = MBEDTLS_SSL_MSG_CHANGE_CIPHER_SPEC;
Paul Bakker5121ce52009-01-03 21:22:43 +00006693 ssl->out_msglen = 1;
6694 ssl->out_msg[0] = 1;
6695
Paul Bakker5121ce52009-01-03 21:22:43 +00006696 ssl->state++;
6697
Manuel Pégourié-Gonnard31c15862017-09-13 09:38:11 +02006698 if( ( ret = mbedtls_ssl_write_handshake_msg( ssl ) ) != 0 )
Paul Bakker5121ce52009-01-03 21:22:43 +00006699 {
Manuel Pégourié-Gonnard31c15862017-09-13 09:38:11 +02006700 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_write_handshake_msg", ret );
Paul Bakker5121ce52009-01-03 21:22:43 +00006701 return( ret );
6702 }
6703
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006704 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= write change cipher spec" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00006705
6706 return( 0 );
6707}
6708
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006709int mbedtls_ssl_parse_change_cipher_spec( mbedtls_ssl_context *ssl )
Paul Bakker5121ce52009-01-03 21:22:43 +00006710{
6711 int ret;
6712
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006713 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> parse change cipher spec" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00006714
Hanno Becker327c93b2018-08-15 13:56:18 +01006715 if( ( ret = mbedtls_ssl_read_record( ssl, 1 ) ) != 0 )
Paul Bakker5121ce52009-01-03 21:22:43 +00006716 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006717 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_read_record", ret );
Paul Bakker5121ce52009-01-03 21:22:43 +00006718 return( ret );
6719 }
6720
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006721 if( ssl->in_msgtype != MBEDTLS_SSL_MSG_CHANGE_CIPHER_SPEC )
Paul Bakker5121ce52009-01-03 21:22:43 +00006722 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006723 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad change cipher spec message" ) );
Gilles Peskine1cc8e342017-05-03 16:28:34 +02006724 mbedtls_ssl_send_alert_message( ssl, MBEDTLS_SSL_ALERT_LEVEL_FATAL,
6725 MBEDTLS_SSL_ALERT_MSG_UNEXPECTED_MESSAGE );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006726 return( MBEDTLS_ERR_SSL_UNEXPECTED_MESSAGE );
Paul Bakker5121ce52009-01-03 21:22:43 +00006727 }
6728
Hanno Beckere678eaa2018-08-21 14:57:46 +01006729 /* CCS records are only accepted if they have length 1 and content '1',
6730 * so we don't need to check this here. */
Paul Bakker5121ce52009-01-03 21:22:43 +00006731
Manuel Pégourié-Gonnard246c13a2014-09-24 13:56:09 +02006732 /*
6733 * Switch to our negotiated transform and session parameters for inbound
6734 * data.
6735 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006736 MBEDTLS_SSL_DEBUG_MSG( 3, ( "switching to new transform spec for inbound data" ) );
Manuel Pégourié-Gonnard246c13a2014-09-24 13:56:09 +02006737 ssl->transform_in = ssl->transform_negotiate;
6738 ssl->session_in = ssl->session_negotiate;
6739
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006740#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02006741 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM )
Manuel Pégourié-Gonnard246c13a2014-09-24 13:56:09 +02006742 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006743#if defined(MBEDTLS_SSL_DTLS_ANTI_REPLAY)
Manuel Pégourié-Gonnard246c13a2014-09-24 13:56:09 +02006744 ssl_dtls_replay_reset( ssl );
6745#endif
6746
6747 /* Increment epoch */
6748 if( ++ssl->in_epoch == 0 )
6749 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006750 MBEDTLS_SSL_DEBUG_MSG( 1, ( "DTLS epoch would wrap" ) );
Gilles Peskine1cc8e342017-05-03 16:28:34 +02006751 /* This is highly unlikely to happen for legitimate reasons, so
6752 treat it as an attack and don't send an alert. */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006753 return( MBEDTLS_ERR_SSL_COUNTER_WRAPPING );
Manuel Pégourié-Gonnard246c13a2014-09-24 13:56:09 +02006754 }
6755 }
6756 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006757#endif /* MBEDTLS_SSL_PROTO_DTLS */
Manuel Pégourié-Gonnard246c13a2014-09-24 13:56:09 +02006758 memset( ssl->in_ctr, 0, 8 );
6759
Hanno Becker5aa4e2c2018-08-06 09:26:08 +01006760 ssl_update_in_pointers( ssl, ssl->transform_negotiate );
Manuel Pégourié-Gonnard246c13a2014-09-24 13:56:09 +02006761
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006762#if defined(MBEDTLS_SSL_HW_RECORD_ACCEL)
6763 if( mbedtls_ssl_hw_record_activate != NULL )
Manuel Pégourié-Gonnard246c13a2014-09-24 13:56:09 +02006764 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006765 if( ( ret = mbedtls_ssl_hw_record_activate( ssl, MBEDTLS_SSL_CHANNEL_INBOUND ) ) != 0 )
Manuel Pégourié-Gonnard246c13a2014-09-24 13:56:09 +02006766 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006767 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_hw_record_activate", ret );
Gilles Peskine1cc8e342017-05-03 16:28:34 +02006768 mbedtls_ssl_send_alert_message( ssl, MBEDTLS_SSL_ALERT_LEVEL_FATAL,
6769 MBEDTLS_SSL_ALERT_MSG_INTERNAL_ERROR );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006770 return( MBEDTLS_ERR_SSL_HW_ACCEL_FAILED );
Manuel Pégourié-Gonnard246c13a2014-09-24 13:56:09 +02006771 }
6772 }
6773#endif
6774
Paul Bakker5121ce52009-01-03 21:22:43 +00006775 ssl->state++;
6776
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006777 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= parse change cipher spec" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00006778
6779 return( 0 );
6780}
6781
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006782void mbedtls_ssl_optimize_checksum( mbedtls_ssl_context *ssl,
6783 const mbedtls_ssl_ciphersuite_t *ciphersuite_info )
Paul Bakker380da532012-04-18 16:10:25 +00006784{
Paul Bakkerfb08fd22013-08-27 15:06:26 +02006785 ((void) ciphersuite_info);
Paul Bakker769075d2012-11-24 11:26:46 +01006786
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006787#if defined(MBEDTLS_SSL_PROTO_SSL3) || defined(MBEDTLS_SSL_PROTO_TLS1) || \
6788 defined(MBEDTLS_SSL_PROTO_TLS1_1)
6789 if( ssl->minor_ver < MBEDTLS_SSL_MINOR_VERSION_3 )
Paul Bakker48916f92012-09-16 19:57:18 +00006790 ssl->handshake->update_checksum = ssl_update_checksum_md5sha1;
Paul Bakker380da532012-04-18 16:10:25 +00006791 else
Paul Bakkerd2f068e2013-08-27 21:19:20 +02006792#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006793#if defined(MBEDTLS_SSL_PROTO_TLS1_2)
6794#if defined(MBEDTLS_SHA512_C)
6795 if( ciphersuite_info->mac == MBEDTLS_MD_SHA384 )
Paul Bakkerd2f068e2013-08-27 21:19:20 +02006796 ssl->handshake->update_checksum = ssl_update_checksum_sha384;
6797 else
6798#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006799#if defined(MBEDTLS_SHA256_C)
6800 if( ciphersuite_info->mac != MBEDTLS_MD_SHA384 )
Paul Bakker48916f92012-09-16 19:57:18 +00006801 ssl->handshake->update_checksum = ssl_update_checksum_sha256;
Paul Bakkerd2f068e2013-08-27 21:19:20 +02006802 else
6803#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006804#endif /* MBEDTLS_SSL_PROTO_TLS1_2 */
Manuel Pégourié-Gonnard61edffe2014-04-11 17:07:31 +02006805 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006806 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
Paul Bakkerd2f068e2013-08-27 21:19:20 +02006807 return;
Manuel Pégourié-Gonnard61edffe2014-04-11 17:07:31 +02006808 }
Paul Bakker380da532012-04-18 16:10:25 +00006809}
Paul Bakkerf7abd422013-04-16 13:15:56 +02006810
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006811void mbedtls_ssl_reset_checksum( mbedtls_ssl_context *ssl )
Manuel Pégourié-Gonnard67427c02014-07-11 13:45:34 +02006812{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006813#if defined(MBEDTLS_SSL_PROTO_SSL3) || defined(MBEDTLS_SSL_PROTO_TLS1) || \
6814 defined(MBEDTLS_SSL_PROTO_TLS1_1)
Gilles Peskine9e4f77c2018-01-22 11:48:08 +01006815 mbedtls_md5_starts_ret( &ssl->handshake->fin_md5 );
6816 mbedtls_sha1_starts_ret( &ssl->handshake->fin_sha1 );
Manuel Pégourié-Gonnard67427c02014-07-11 13:45:34 +02006817#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006818#if defined(MBEDTLS_SSL_PROTO_TLS1_2)
6819#if defined(MBEDTLS_SHA256_C)
Andrzej Kurekeb342242019-01-29 09:14:33 -05006820#if defined(MBEDTLS_USE_PSA_CRYPTO)
Andrzej Kurek2ad22972019-01-30 03:32:12 -05006821 psa_hash_abort( &ssl->handshake->fin_sha256_psa );
Andrzej Kurekeb342242019-01-29 09:14:33 -05006822 psa_hash_setup( &ssl->handshake->fin_sha256_psa, PSA_ALG_SHA_256 );
6823#else
Gilles Peskine9e4f77c2018-01-22 11:48:08 +01006824 mbedtls_sha256_starts_ret( &ssl->handshake->fin_sha256, 0 );
Manuel Pégourié-Gonnard67427c02014-07-11 13:45:34 +02006825#endif
Andrzej Kurekeb342242019-01-29 09:14:33 -05006826#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006827#if defined(MBEDTLS_SHA512_C)
Andrzej Kurekeb342242019-01-29 09:14:33 -05006828#if defined(MBEDTLS_USE_PSA_CRYPTO)
Andrzej Kurek2ad22972019-01-30 03:32:12 -05006829 psa_hash_abort( &ssl->handshake->fin_sha384_psa );
Andrzej Kurek972fba52019-01-30 03:29:12 -05006830 psa_hash_setup( &ssl->handshake->fin_sha384_psa, PSA_ALG_SHA_384 );
Andrzej Kurekeb342242019-01-29 09:14:33 -05006831#else
Gilles Peskine9e4f77c2018-01-22 11:48:08 +01006832 mbedtls_sha512_starts_ret( &ssl->handshake->fin_sha512, 1 );
Manuel Pégourié-Gonnard67427c02014-07-11 13:45:34 +02006833#endif
Andrzej Kurekeb342242019-01-29 09:14:33 -05006834#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006835#endif /* MBEDTLS_SSL_PROTO_TLS1_2 */
Manuel Pégourié-Gonnard67427c02014-07-11 13:45:34 +02006836}
6837
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006838static void ssl_update_checksum_start( mbedtls_ssl_context *ssl,
Paul Bakkerb6c5d2e2013-06-25 16:25:17 +02006839 const unsigned char *buf, size_t len )
Paul Bakker380da532012-04-18 16:10:25 +00006840{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006841#if defined(MBEDTLS_SSL_PROTO_SSL3) || defined(MBEDTLS_SSL_PROTO_TLS1) || \
6842 defined(MBEDTLS_SSL_PROTO_TLS1_1)
Gilles Peskine9e4f77c2018-01-22 11:48:08 +01006843 mbedtls_md5_update_ret( &ssl->handshake->fin_md5 , buf, len );
6844 mbedtls_sha1_update_ret( &ssl->handshake->fin_sha1, buf, len );
Paul Bakkerd2f068e2013-08-27 21:19:20 +02006845#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006846#if defined(MBEDTLS_SSL_PROTO_TLS1_2)
6847#if defined(MBEDTLS_SHA256_C)
Andrzej Kurekeb342242019-01-29 09:14:33 -05006848#if defined(MBEDTLS_USE_PSA_CRYPTO)
6849 psa_hash_update( &ssl->handshake->fin_sha256_psa, buf, len );
6850#else
Gilles Peskine9e4f77c2018-01-22 11:48:08 +01006851 mbedtls_sha256_update_ret( &ssl->handshake->fin_sha256, buf, len );
Paul Bakkerd2f068e2013-08-27 21:19:20 +02006852#endif
Andrzej Kurekeb342242019-01-29 09:14:33 -05006853#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006854#if defined(MBEDTLS_SHA512_C)
Andrzej Kurekeb342242019-01-29 09:14:33 -05006855#if defined(MBEDTLS_USE_PSA_CRYPTO)
Andrzej Kurek972fba52019-01-30 03:29:12 -05006856 psa_hash_update( &ssl->handshake->fin_sha384_psa, buf, len );
Andrzej Kurekeb342242019-01-29 09:14:33 -05006857#else
Gilles Peskine9e4f77c2018-01-22 11:48:08 +01006858 mbedtls_sha512_update_ret( &ssl->handshake->fin_sha512, buf, len );
Paul Bakker769075d2012-11-24 11:26:46 +01006859#endif
Andrzej Kurekeb342242019-01-29 09:14:33 -05006860#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006861#endif /* MBEDTLS_SSL_PROTO_TLS1_2 */
Paul Bakker380da532012-04-18 16:10:25 +00006862}
6863
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006864#if defined(MBEDTLS_SSL_PROTO_SSL3) || defined(MBEDTLS_SSL_PROTO_TLS1) || \
6865 defined(MBEDTLS_SSL_PROTO_TLS1_1)
6866static void ssl_update_checksum_md5sha1( mbedtls_ssl_context *ssl,
Paul Bakkerb6c5d2e2013-06-25 16:25:17 +02006867 const unsigned char *buf, size_t len )
Paul Bakker380da532012-04-18 16:10:25 +00006868{
Gilles Peskine9e4f77c2018-01-22 11:48:08 +01006869 mbedtls_md5_update_ret( &ssl->handshake->fin_md5 , buf, len );
6870 mbedtls_sha1_update_ret( &ssl->handshake->fin_sha1, buf, len );
Paul Bakker380da532012-04-18 16:10:25 +00006871}
Paul Bakkerd2f068e2013-08-27 21:19:20 +02006872#endif
Paul Bakker380da532012-04-18 16:10:25 +00006873
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006874#if defined(MBEDTLS_SSL_PROTO_TLS1_2)
6875#if defined(MBEDTLS_SHA256_C)
6876static void ssl_update_checksum_sha256( mbedtls_ssl_context *ssl,
Paul Bakkerb6c5d2e2013-06-25 16:25:17 +02006877 const unsigned char *buf, size_t len )
Paul Bakker380da532012-04-18 16:10:25 +00006878{
Andrzej Kurekeb342242019-01-29 09:14:33 -05006879#if defined(MBEDTLS_USE_PSA_CRYPTO)
6880 psa_hash_update( &ssl->handshake->fin_sha256_psa, buf, len );
6881#else
Gilles Peskine9e4f77c2018-01-22 11:48:08 +01006882 mbedtls_sha256_update_ret( &ssl->handshake->fin_sha256, buf, len );
Andrzej Kurekeb342242019-01-29 09:14:33 -05006883#endif
Paul Bakker380da532012-04-18 16:10:25 +00006884}
Paul Bakkerd2f068e2013-08-27 21:19:20 +02006885#endif
Paul Bakker380da532012-04-18 16:10:25 +00006886
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006887#if defined(MBEDTLS_SHA512_C)
6888static void ssl_update_checksum_sha384( mbedtls_ssl_context *ssl,
Paul Bakkerb6c5d2e2013-06-25 16:25:17 +02006889 const unsigned char *buf, size_t len )
Paul Bakker380da532012-04-18 16:10:25 +00006890{
Andrzej Kurekeb342242019-01-29 09:14:33 -05006891#if defined(MBEDTLS_USE_PSA_CRYPTO)
Andrzej Kurek972fba52019-01-30 03:29:12 -05006892 psa_hash_update( &ssl->handshake->fin_sha384_psa, buf, len );
Andrzej Kurekeb342242019-01-29 09:14:33 -05006893#else
Gilles Peskine9e4f77c2018-01-22 11:48:08 +01006894 mbedtls_sha512_update_ret( &ssl->handshake->fin_sha512, buf, len );
Andrzej Kurekeb342242019-01-29 09:14:33 -05006895#endif
Paul Bakker380da532012-04-18 16:10:25 +00006896}
Paul Bakker769075d2012-11-24 11:26:46 +01006897#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006898#endif /* MBEDTLS_SSL_PROTO_TLS1_2 */
Paul Bakker380da532012-04-18 16:10:25 +00006899
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006900#if defined(MBEDTLS_SSL_PROTO_SSL3)
Paul Bakker1ef83d62012-04-11 12:09:53 +00006901static void ssl_calc_finished_ssl(
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006902 mbedtls_ssl_context *ssl, unsigned char *buf, int from )
Paul Bakker5121ce52009-01-03 21:22:43 +00006903{
Paul Bakker3c2122f2013-06-24 19:03:14 +02006904 const char *sender;
Manuel Pégourié-Gonnardc0bf01e2015-07-06 16:11:18 +02006905 mbedtls_md5_context md5;
6906 mbedtls_sha1_context sha1;
Paul Bakker1ef83d62012-04-11 12:09:53 +00006907
Paul Bakker5121ce52009-01-03 21:22:43 +00006908 unsigned char padbuf[48];
6909 unsigned char md5sum[16];
6910 unsigned char sha1sum[20];
6911
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006912 mbedtls_ssl_session *session = ssl->session_negotiate;
Paul Bakker48916f92012-09-16 19:57:18 +00006913 if( !session )
6914 session = ssl->session;
6915
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006916 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> calc finished ssl" ) );
Paul Bakker1ef83d62012-04-11 12:09:53 +00006917
Manuel Pégourié-Gonnard001f2b62015-07-06 16:21:13 +02006918 mbedtls_md5_init( &md5 );
6919 mbedtls_sha1_init( &sha1 );
6920
6921 mbedtls_md5_clone( &md5, &ssl->handshake->fin_md5 );
6922 mbedtls_sha1_clone( &sha1, &ssl->handshake->fin_sha1 );
Paul Bakker5121ce52009-01-03 21:22:43 +00006923
6924 /*
6925 * SSLv3:
6926 * hash =
6927 * MD5( master + pad2 +
6928 * MD5( handshake + sender + master + pad1 ) )
6929 * + SHA1( master + pad2 +
6930 * SHA1( handshake + sender + master + pad1 ) )
Paul Bakker5121ce52009-01-03 21:22:43 +00006931 */
6932
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006933#if !defined(MBEDTLS_MD5_ALT)
Manuel Pégourié-Gonnardc0bf01e2015-07-06 16:11:18 +02006934 MBEDTLS_SSL_DEBUG_BUF( 4, "finished md5 state", (unsigned char *)
6935 md5.state, sizeof( md5.state ) );
Paul Bakker90995b52013-06-24 19:20:35 +02006936#endif
Paul Bakker5121ce52009-01-03 21:22:43 +00006937
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006938#if !defined(MBEDTLS_SHA1_ALT)
Manuel Pégourié-Gonnardc0bf01e2015-07-06 16:11:18 +02006939 MBEDTLS_SSL_DEBUG_BUF( 4, "finished sha1 state", (unsigned char *)
6940 sha1.state, sizeof( sha1.state ) );
Paul Bakker90995b52013-06-24 19:20:35 +02006941#endif
Paul Bakker5121ce52009-01-03 21:22:43 +00006942
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006943 sender = ( from == MBEDTLS_SSL_IS_CLIENT ) ? "CLNT"
Paul Bakker3c2122f2013-06-24 19:03:14 +02006944 : "SRVR";
Paul Bakker5121ce52009-01-03 21:22:43 +00006945
Paul Bakker1ef83d62012-04-11 12:09:53 +00006946 memset( padbuf, 0x36, 48 );
Paul Bakker5121ce52009-01-03 21:22:43 +00006947
Gilles Peskine9e4f77c2018-01-22 11:48:08 +01006948 mbedtls_md5_update_ret( &md5, (const unsigned char *) sender, 4 );
6949 mbedtls_md5_update_ret( &md5, session->master, 48 );
6950 mbedtls_md5_update_ret( &md5, padbuf, 48 );
6951 mbedtls_md5_finish_ret( &md5, md5sum );
Paul Bakker5121ce52009-01-03 21:22:43 +00006952
Gilles Peskine9e4f77c2018-01-22 11:48:08 +01006953 mbedtls_sha1_update_ret( &sha1, (const unsigned char *) sender, 4 );
6954 mbedtls_sha1_update_ret( &sha1, session->master, 48 );
6955 mbedtls_sha1_update_ret( &sha1, padbuf, 40 );
6956 mbedtls_sha1_finish_ret( &sha1, sha1sum );
Paul Bakker5121ce52009-01-03 21:22:43 +00006957
Paul Bakker1ef83d62012-04-11 12:09:53 +00006958 memset( padbuf, 0x5C, 48 );
Paul Bakker5121ce52009-01-03 21:22:43 +00006959
Gilles Peskine9e4f77c2018-01-22 11:48:08 +01006960 mbedtls_md5_starts_ret( &md5 );
6961 mbedtls_md5_update_ret( &md5, session->master, 48 );
6962 mbedtls_md5_update_ret( &md5, padbuf, 48 );
6963 mbedtls_md5_update_ret( &md5, md5sum, 16 );
6964 mbedtls_md5_finish_ret( &md5, buf );
Paul Bakker5121ce52009-01-03 21:22:43 +00006965
Gilles Peskine9e4f77c2018-01-22 11:48:08 +01006966 mbedtls_sha1_starts_ret( &sha1 );
6967 mbedtls_sha1_update_ret( &sha1, session->master, 48 );
6968 mbedtls_sha1_update_ret( &sha1, padbuf , 40 );
6969 mbedtls_sha1_update_ret( &sha1, sha1sum, 20 );
6970 mbedtls_sha1_finish_ret( &sha1, buf + 16 );
Paul Bakker5121ce52009-01-03 21:22:43 +00006971
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006972 MBEDTLS_SSL_DEBUG_BUF( 3, "calc finished result", buf, 36 );
Paul Bakker5121ce52009-01-03 21:22:43 +00006973
Manuel Pégourié-Gonnardc0bf01e2015-07-06 16:11:18 +02006974 mbedtls_md5_free( &md5 );
6975 mbedtls_sha1_free( &sha1 );
Paul Bakker5121ce52009-01-03 21:22:43 +00006976
Andres Amaya Garcia1f6301b2018-04-17 09:51:09 -05006977 mbedtls_platform_zeroize( padbuf, sizeof( padbuf ) );
6978 mbedtls_platform_zeroize( md5sum, sizeof( md5sum ) );
6979 mbedtls_platform_zeroize( sha1sum, sizeof( sha1sum ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00006980
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006981 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= calc finished" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00006982}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006983#endif /* MBEDTLS_SSL_PROTO_SSL3 */
Paul Bakker5121ce52009-01-03 21:22:43 +00006984
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006985#if defined(MBEDTLS_SSL_PROTO_TLS1) || defined(MBEDTLS_SSL_PROTO_TLS1_1)
Paul Bakker1ef83d62012-04-11 12:09:53 +00006986static void ssl_calc_finished_tls(
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006987 mbedtls_ssl_context *ssl, unsigned char *buf, int from )
Paul Bakker5121ce52009-01-03 21:22:43 +00006988{
Paul Bakker1ef83d62012-04-11 12:09:53 +00006989 int len = 12;
Paul Bakker3c2122f2013-06-24 19:03:14 +02006990 const char *sender;
Manuel Pégourié-Gonnardc0bf01e2015-07-06 16:11:18 +02006991 mbedtls_md5_context md5;
6992 mbedtls_sha1_context sha1;
Paul Bakker1ef83d62012-04-11 12:09:53 +00006993 unsigned char padbuf[36];
Paul Bakker5121ce52009-01-03 21:22:43 +00006994
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006995 mbedtls_ssl_session *session = ssl->session_negotiate;
Paul Bakker48916f92012-09-16 19:57:18 +00006996 if( !session )
6997 session = ssl->session;
6998
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006999 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> calc finished tls" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00007000
Manuel Pégourié-Gonnard001f2b62015-07-06 16:21:13 +02007001 mbedtls_md5_init( &md5 );
7002 mbedtls_sha1_init( &sha1 );
7003
7004 mbedtls_md5_clone( &md5, &ssl->handshake->fin_md5 );
7005 mbedtls_sha1_clone( &sha1, &ssl->handshake->fin_sha1 );
Paul Bakker5121ce52009-01-03 21:22:43 +00007006
Paul Bakker1ef83d62012-04-11 12:09:53 +00007007 /*
7008 * TLSv1:
7009 * hash = PRF( master, finished_label,
7010 * MD5( handshake ) + SHA1( handshake ) )[0..11]
7011 */
Paul Bakker5121ce52009-01-03 21:22:43 +00007012
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007013#if !defined(MBEDTLS_MD5_ALT)
Manuel Pégourié-Gonnardc0bf01e2015-07-06 16:11:18 +02007014 MBEDTLS_SSL_DEBUG_BUF( 4, "finished md5 state", (unsigned char *)
7015 md5.state, sizeof( md5.state ) );
Paul Bakker90995b52013-06-24 19:20:35 +02007016#endif
Paul Bakker1ef83d62012-04-11 12:09:53 +00007017
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007018#if !defined(MBEDTLS_SHA1_ALT)
Manuel Pégourié-Gonnardc0bf01e2015-07-06 16:11:18 +02007019 MBEDTLS_SSL_DEBUG_BUF( 4, "finished sha1 state", (unsigned char *)
7020 sha1.state, sizeof( sha1.state ) );
Paul Bakker90995b52013-06-24 19:20:35 +02007021#endif
Paul Bakker1ef83d62012-04-11 12:09:53 +00007022
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007023 sender = ( from == MBEDTLS_SSL_IS_CLIENT )
Paul Bakker3c2122f2013-06-24 19:03:14 +02007024 ? "client finished"
7025 : "server finished";
Paul Bakker1ef83d62012-04-11 12:09:53 +00007026
Gilles Peskine9e4f77c2018-01-22 11:48:08 +01007027 mbedtls_md5_finish_ret( &md5, padbuf );
7028 mbedtls_sha1_finish_ret( &sha1, padbuf + 16 );
Paul Bakker1ef83d62012-04-11 12:09:53 +00007029
Paul Bakkerb6c5d2e2013-06-25 16:25:17 +02007030 ssl->handshake->tls_prf( session->master, 48, sender,
Paul Bakker48916f92012-09-16 19:57:18 +00007031 padbuf, 36, buf, len );
Paul Bakker1ef83d62012-04-11 12:09:53 +00007032
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007033 MBEDTLS_SSL_DEBUG_BUF( 3, "calc finished result", buf, len );
Paul Bakker1ef83d62012-04-11 12:09:53 +00007034
Manuel Pégourié-Gonnardc0bf01e2015-07-06 16:11:18 +02007035 mbedtls_md5_free( &md5 );
7036 mbedtls_sha1_free( &sha1 );
Paul Bakker1ef83d62012-04-11 12:09:53 +00007037
Andres Amaya Garcia1f6301b2018-04-17 09:51:09 -05007038 mbedtls_platform_zeroize( padbuf, sizeof( padbuf ) );
Paul Bakker1ef83d62012-04-11 12:09:53 +00007039
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007040 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= calc finished" ) );
Paul Bakker1ef83d62012-04-11 12:09:53 +00007041}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007042#endif /* MBEDTLS_SSL_PROTO_TLS1 || MBEDTLS_SSL_PROTO_TLS1_1 */
Paul Bakker1ef83d62012-04-11 12:09:53 +00007043
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007044#if defined(MBEDTLS_SSL_PROTO_TLS1_2)
7045#if defined(MBEDTLS_SHA256_C)
Paul Bakkerca4ab492012-04-18 14:23:57 +00007046static void ssl_calc_finished_tls_sha256(
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007047 mbedtls_ssl_context *ssl, unsigned char *buf, int from )
Paul Bakker1ef83d62012-04-11 12:09:53 +00007048{
7049 int len = 12;
Paul Bakker3c2122f2013-06-24 19:03:14 +02007050 const char *sender;
Paul Bakker1ef83d62012-04-11 12:09:53 +00007051 unsigned char padbuf[32];
Andrzej Kurekeb342242019-01-29 09:14:33 -05007052#if defined(MBEDTLS_USE_PSA_CRYPTO)
7053 size_t hash_size;
Jaeden Amero34973232019-02-20 10:32:28 +00007054 psa_hash_operation_t sha256_psa = PSA_HASH_OPERATION_INIT;
Andrzej Kurekeb342242019-01-29 09:14:33 -05007055 psa_status_t status;
7056#else
7057 mbedtls_sha256_context sha256;
7058#endif
Paul Bakker1ef83d62012-04-11 12:09:53 +00007059
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007060 mbedtls_ssl_session *session = ssl->session_negotiate;
Paul Bakker48916f92012-09-16 19:57:18 +00007061 if( !session )
7062 session = ssl->session;
7063
Andrzej Kurekeb342242019-01-29 09:14:33 -05007064 sender = ( from == MBEDTLS_SSL_IS_CLIENT )
7065 ? "client finished"
7066 : "server finished";
7067
7068#if defined(MBEDTLS_USE_PSA_CRYPTO)
7069 sha256_psa = psa_hash_operation_init();
7070
7071 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> calc PSA finished tls sha256" ) );
7072
7073 status = psa_hash_clone( &ssl->handshake->fin_sha256_psa, &sha256_psa );
7074 if( status != PSA_SUCCESS )
7075 {
7076 MBEDTLS_SSL_DEBUG_MSG( 2, ( "PSA hash clone failed" ) );
7077 return;
7078 }
7079
7080 status = psa_hash_finish( &sha256_psa, padbuf, sizeof( padbuf ), &hash_size );
7081 if( status != PSA_SUCCESS )
7082 {
7083 MBEDTLS_SSL_DEBUG_MSG( 2, ( "PSA hash finish failed" ) );
7084 return;
7085 }
7086 MBEDTLS_SSL_DEBUG_BUF( 3, "PSA calculated padbuf", padbuf, 32 );
7087#else
7088
Manuel Pégourié-Gonnard001f2b62015-07-06 16:21:13 +02007089 mbedtls_sha256_init( &sha256 );
7090
Manuel Pégourié-Gonnardc0bf01e2015-07-06 16:11:18 +02007091 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> calc finished tls sha256" ) );
Paul Bakker1ef83d62012-04-11 12:09:53 +00007092
Manuel Pégourié-Gonnard001f2b62015-07-06 16:21:13 +02007093 mbedtls_sha256_clone( &sha256, &ssl->handshake->fin_sha256 );
Paul Bakker1ef83d62012-04-11 12:09:53 +00007094
7095 /*
7096 * TLSv1.2:
7097 * hash = PRF( master, finished_label,
7098 * Hash( handshake ) )[0.11]
7099 */
7100
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007101#if !defined(MBEDTLS_SHA256_ALT)
7102 MBEDTLS_SSL_DEBUG_BUF( 4, "finished sha2 state", (unsigned char *)
Manuel Pégourié-Gonnardc0bf01e2015-07-06 16:11:18 +02007103 sha256.state, sizeof( sha256.state ) );
Paul Bakker90995b52013-06-24 19:20:35 +02007104#endif
Paul Bakker1ef83d62012-04-11 12:09:53 +00007105
Gilles Peskine9e4f77c2018-01-22 11:48:08 +01007106 mbedtls_sha256_finish_ret( &sha256, padbuf );
Andrzej Kurekeb342242019-01-29 09:14:33 -05007107 mbedtls_sha256_free( &sha256 );
7108#endif /* MBEDTLS_USE_PSA_CRYPTO */
Paul Bakker1ef83d62012-04-11 12:09:53 +00007109
Paul Bakkerb6c5d2e2013-06-25 16:25:17 +02007110 ssl->handshake->tls_prf( session->master, 48, sender,
Paul Bakker48916f92012-09-16 19:57:18 +00007111 padbuf, 32, buf, len );
Paul Bakker1ef83d62012-04-11 12:09:53 +00007112
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007113 MBEDTLS_SSL_DEBUG_BUF( 3, "calc finished result", buf, len );
Paul Bakker1ef83d62012-04-11 12:09:53 +00007114
Andres Amaya Garcia1f6301b2018-04-17 09:51:09 -05007115 mbedtls_platform_zeroize( padbuf, sizeof( padbuf ) );
Paul Bakker1ef83d62012-04-11 12:09:53 +00007116
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007117 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= calc finished" ) );
Paul Bakker1ef83d62012-04-11 12:09:53 +00007118}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007119#endif /* MBEDTLS_SHA256_C */
Paul Bakker1ef83d62012-04-11 12:09:53 +00007120
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007121#if defined(MBEDTLS_SHA512_C)
Paul Bakkerca4ab492012-04-18 14:23:57 +00007122static void ssl_calc_finished_tls_sha384(
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007123 mbedtls_ssl_context *ssl, unsigned char *buf, int from )
Paul Bakkerca4ab492012-04-18 14:23:57 +00007124{
7125 int len = 12;
Paul Bakker3c2122f2013-06-24 19:03:14 +02007126 const char *sender;
Paul Bakkerca4ab492012-04-18 14:23:57 +00007127 unsigned char padbuf[48];
Andrzej Kurekeb342242019-01-29 09:14:33 -05007128#if defined(MBEDTLS_USE_PSA_CRYPTO)
7129 size_t hash_size;
Jaeden Amero34973232019-02-20 10:32:28 +00007130 psa_hash_operation_t sha384_psa = PSA_HASH_OPERATION_INIT;
Andrzej Kurekeb342242019-01-29 09:14:33 -05007131 psa_status_t status;
7132#else
7133 mbedtls_sha512_context sha512;
7134#endif
Paul Bakkerca4ab492012-04-18 14:23:57 +00007135
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007136 mbedtls_ssl_session *session = ssl->session_negotiate;
Paul Bakker48916f92012-09-16 19:57:18 +00007137 if( !session )
7138 session = ssl->session;
7139
Andrzej Kurekeb342242019-01-29 09:14:33 -05007140 sender = ( from == MBEDTLS_SSL_IS_CLIENT )
7141 ? "client finished"
7142 : "server finished";
7143
7144#if defined(MBEDTLS_USE_PSA_CRYPTO)
Andrzej Kurek972fba52019-01-30 03:29:12 -05007145 sha384_psa = psa_hash_operation_init();
Andrzej Kurekeb342242019-01-29 09:14:33 -05007146
7147 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> calc PSA finished tls sha384" ) );
7148
Andrzej Kurek972fba52019-01-30 03:29:12 -05007149 status = psa_hash_clone( &ssl->handshake->fin_sha384_psa, &sha384_psa );
Andrzej Kurekeb342242019-01-29 09:14:33 -05007150 if( status != PSA_SUCCESS )
7151 {
7152 MBEDTLS_SSL_DEBUG_MSG( 2, ( "PSA hash clone failed" ) );
7153 return;
7154 }
7155
Andrzej Kurek972fba52019-01-30 03:29:12 -05007156 status = psa_hash_finish( &sha384_psa, padbuf, sizeof( padbuf ), &hash_size );
Andrzej Kurekeb342242019-01-29 09:14:33 -05007157 if( status != PSA_SUCCESS )
7158 {
7159 MBEDTLS_SSL_DEBUG_MSG( 2, ( "PSA hash finish failed" ) );
7160 return;
7161 }
7162 MBEDTLS_SSL_DEBUG_BUF( 3, "PSA calculated padbuf", padbuf, 48 );
7163#else
Manuel Pégourié-Gonnard001f2b62015-07-06 16:21:13 +02007164 mbedtls_sha512_init( &sha512 );
7165
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007166 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> calc finished tls sha384" ) );
Paul Bakkerca4ab492012-04-18 14:23:57 +00007167
Manuel Pégourié-Gonnard001f2b62015-07-06 16:21:13 +02007168 mbedtls_sha512_clone( &sha512, &ssl->handshake->fin_sha512 );
Paul Bakkerca4ab492012-04-18 14:23:57 +00007169
7170 /*
7171 * TLSv1.2:
7172 * hash = PRF( master, finished_label,
7173 * Hash( handshake ) )[0.11]
7174 */
7175
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007176#if !defined(MBEDTLS_SHA512_ALT)
Manuel Pégourié-Gonnardc0bf01e2015-07-06 16:11:18 +02007177 MBEDTLS_SSL_DEBUG_BUF( 4, "finished sha512 state", (unsigned char *)
7178 sha512.state, sizeof( sha512.state ) );
Paul Bakker90995b52013-06-24 19:20:35 +02007179#endif
Paul Bakkerca4ab492012-04-18 14:23:57 +00007180
Gilles Peskine9e4f77c2018-01-22 11:48:08 +01007181 mbedtls_sha512_finish_ret( &sha512, padbuf );
Andrzej Kurekeb342242019-01-29 09:14:33 -05007182 mbedtls_sha512_free( &sha512 );
7183#endif
Paul Bakkerca4ab492012-04-18 14:23:57 +00007184
Paul Bakkerb6c5d2e2013-06-25 16:25:17 +02007185 ssl->handshake->tls_prf( session->master, 48, sender,
Paul Bakker48916f92012-09-16 19:57:18 +00007186 padbuf, 48, buf, len );
Paul Bakkerca4ab492012-04-18 14:23:57 +00007187
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007188 MBEDTLS_SSL_DEBUG_BUF( 3, "calc finished result", buf, len );
Paul Bakkerca4ab492012-04-18 14:23:57 +00007189
Andres Amaya Garcia1f6301b2018-04-17 09:51:09 -05007190 mbedtls_platform_zeroize( padbuf, sizeof( padbuf ) );
Paul Bakkerca4ab492012-04-18 14:23:57 +00007191
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007192 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= calc finished" ) );
Paul Bakkerca4ab492012-04-18 14:23:57 +00007193}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007194#endif /* MBEDTLS_SHA512_C */
7195#endif /* MBEDTLS_SSL_PROTO_TLS1_2 */
Paul Bakkerca4ab492012-04-18 14:23:57 +00007196
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007197static void ssl_handshake_wrapup_free_hs_transform( mbedtls_ssl_context *ssl )
Paul Bakker48916f92012-09-16 19:57:18 +00007198{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007199 MBEDTLS_SSL_DEBUG_MSG( 3, ( "=> handshake wrapup: final free" ) );
Paul Bakker48916f92012-09-16 19:57:18 +00007200
7201 /*
7202 * Free our handshake params
7203 */
Gilles Peskine9b562d52018-04-25 20:32:43 +02007204 mbedtls_ssl_handshake_free( ssl );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007205 mbedtls_free( ssl->handshake );
Paul Bakker48916f92012-09-16 19:57:18 +00007206 ssl->handshake = NULL;
7207
7208 /*
Manuel Pégourié-Gonnardabf16242014-09-23 09:42:16 +02007209 * Free the previous transform and swith in the current one
Paul Bakker48916f92012-09-16 19:57:18 +00007210 */
7211 if( ssl->transform )
7212 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007213 mbedtls_ssl_transform_free( ssl->transform );
7214 mbedtls_free( ssl->transform );
Paul Bakker48916f92012-09-16 19:57:18 +00007215 }
7216 ssl->transform = ssl->transform_negotiate;
7217 ssl->transform_negotiate = NULL;
7218
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007219 MBEDTLS_SSL_DEBUG_MSG( 3, ( "<= handshake wrapup: final free" ) );
Manuel Pégourié-Gonnardabf16242014-09-23 09:42:16 +02007220}
7221
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007222void mbedtls_ssl_handshake_wrapup( mbedtls_ssl_context *ssl )
Manuel Pégourié-Gonnardabf16242014-09-23 09:42:16 +02007223{
7224 int resume = ssl->handshake->resume;
7225
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007226 MBEDTLS_SSL_DEBUG_MSG( 3, ( "=> handshake wrapup" ) );
Manuel Pégourié-Gonnardabf16242014-09-23 09:42:16 +02007227
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007228#if defined(MBEDTLS_SSL_RENEGOTIATION)
7229 if( ssl->renego_status == MBEDTLS_SSL_RENEGOTIATION_IN_PROGRESS )
Manuel Pégourié-Gonnardabf16242014-09-23 09:42:16 +02007230 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007231 ssl->renego_status = MBEDTLS_SSL_RENEGOTIATION_DONE;
Manuel Pégourié-Gonnardabf16242014-09-23 09:42:16 +02007232 ssl->renego_records_seen = 0;
7233 }
Manuel Pégourié-Gonnard615e6772014-11-03 08:23:14 +01007234#endif
Manuel Pégourié-Gonnardabf16242014-09-23 09:42:16 +02007235
7236 /*
7237 * Free the previous session and switch in the current one
7238 */
Paul Bakker0a597072012-09-25 21:55:46 +00007239 if( ssl->session )
7240 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007241#if defined(MBEDTLS_SSL_ENCRYPT_THEN_MAC)
Manuel Pégourié-Gonnard1a034732014-11-04 17:36:18 +01007242 /* RFC 7366 3.1: keep the EtM state */
7243 ssl->session_negotiate->encrypt_then_mac =
7244 ssl->session->encrypt_then_mac;
7245#endif
7246
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007247 mbedtls_ssl_session_free( ssl->session );
7248 mbedtls_free( ssl->session );
Paul Bakker0a597072012-09-25 21:55:46 +00007249 }
7250 ssl->session = ssl->session_negotiate;
Paul Bakker48916f92012-09-16 19:57:18 +00007251 ssl->session_negotiate = NULL;
7252
Paul Bakker0a597072012-09-25 21:55:46 +00007253 /*
7254 * Add cache entry
7255 */
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02007256 if( ssl->conf->f_set_cache != NULL &&
Manuel Pégourié-Gonnard12ad7982015-06-18 15:50:37 +02007257 ssl->session->id_len != 0 &&
Manuel Pégourié-Gonnardc086cce2013-08-02 14:13:02 +02007258 resume == 0 )
7259 {
Manuel Pégourié-Gonnard5cb33082015-05-06 18:06:26 +01007260 if( ssl->conf->f_set_cache( ssl->conf->p_cache, ssl->session ) != 0 )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007261 MBEDTLS_SSL_DEBUG_MSG( 1, ( "cache did not store session" ) );
Manuel Pégourié-Gonnardc086cce2013-08-02 14:13:02 +02007262 }
Paul Bakker0a597072012-09-25 21:55:46 +00007263
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007264#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02007265 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM &&
Manuel Pégourié-Gonnardabf16242014-09-23 09:42:16 +02007266 ssl->handshake->flight != NULL )
7267 {
Manuel Pégourié-Gonnard6b651412014-10-01 18:29:03 +02007268 /* Cancel handshake timer */
7269 ssl_set_timer( ssl, 0 );
7270
Manuel Pégourié-Gonnardabf16242014-09-23 09:42:16 +02007271 /* Keep last flight around in case we need to resend it:
7272 * we need the handshake and transform structures for that */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007273 MBEDTLS_SSL_DEBUG_MSG( 3, ( "skip freeing handshake and transform" ) );
Manuel Pégourié-Gonnardabf16242014-09-23 09:42:16 +02007274 }
7275 else
7276#endif
7277 ssl_handshake_wrapup_free_hs_transform( ssl );
7278
Paul Bakker48916f92012-09-16 19:57:18 +00007279 ssl->state++;
7280
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007281 MBEDTLS_SSL_DEBUG_MSG( 3, ( "<= handshake wrapup" ) );
Paul Bakker48916f92012-09-16 19:57:18 +00007282}
7283
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007284int mbedtls_ssl_write_finished( mbedtls_ssl_context *ssl )
Paul Bakker1ef83d62012-04-11 12:09:53 +00007285{
Manuel Pégourié-Gonnard879a4f92014-07-11 22:31:12 +02007286 int ret, hash_len;
Paul Bakker1ef83d62012-04-11 12:09:53 +00007287
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007288 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> write finished" ) );
Paul Bakker1ef83d62012-04-11 12:09:53 +00007289
Hanno Becker5aa4e2c2018-08-06 09:26:08 +01007290 ssl_update_out_pointers( ssl, ssl->transform_negotiate );
Paul Bakker92be97b2013-01-02 17:30:03 +01007291
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02007292 ssl->handshake->calc_finished( ssl, ssl->out_msg + 4, ssl->conf->endpoint );
Paul Bakker1ef83d62012-04-11 12:09:53 +00007293
Manuel Pégourié-Gonnard214a8482016-02-22 11:27:26 +01007294 /*
7295 * RFC 5246 7.4.9 (Page 63) says 12 is the default length and ciphersuites
7296 * may define some other value. Currently (early 2016), no defined
7297 * ciphersuite does this (and this is unlikely to change as activity has
7298 * moved to TLS 1.3 now) so we can keep the hardcoded 12 here.
7299 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007300 hash_len = ( ssl->minor_ver == MBEDTLS_SSL_MINOR_VERSION_0 ) ? 36 : 12;
Paul Bakker5121ce52009-01-03 21:22:43 +00007301
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007302#if defined(MBEDTLS_SSL_RENEGOTIATION)
Paul Bakker48916f92012-09-16 19:57:18 +00007303 ssl->verify_data_len = hash_len;
7304 memcpy( ssl->own_verify_data, ssl->out_msg + 4, hash_len );
Manuel Pégourié-Gonnard615e6772014-11-03 08:23:14 +01007305#endif
Paul Bakker48916f92012-09-16 19:57:18 +00007306
Paul Bakker5121ce52009-01-03 21:22:43 +00007307 ssl->out_msglen = 4 + hash_len;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007308 ssl->out_msgtype = MBEDTLS_SSL_MSG_HANDSHAKE;
7309 ssl->out_msg[0] = MBEDTLS_SSL_HS_FINISHED;
Paul Bakker5121ce52009-01-03 21:22:43 +00007310
7311 /*
7312 * In case of session resuming, invert the client and server
7313 * ChangeCipherSpec messages order.
7314 */
Paul Bakker0a597072012-09-25 21:55:46 +00007315 if( ssl->handshake->resume != 0 )
Paul Bakker5121ce52009-01-03 21:22:43 +00007316 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007317#if defined(MBEDTLS_SSL_CLI_C)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02007318 if( ssl->conf->endpoint == MBEDTLS_SSL_IS_CLIENT )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007319 ssl->state = MBEDTLS_SSL_HANDSHAKE_WRAPUP;
Manuel Pégourié-Gonnardd16d1cb2014-11-20 18:15:05 +01007320#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007321#if defined(MBEDTLS_SSL_SRV_C)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02007322 if( ssl->conf->endpoint == MBEDTLS_SSL_IS_SERVER )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007323 ssl->state = MBEDTLS_SSL_CLIENT_CHANGE_CIPHER_SPEC;
Manuel Pégourié-Gonnardd16d1cb2014-11-20 18:15:05 +01007324#endif
Paul Bakker5121ce52009-01-03 21:22:43 +00007325 }
7326 else
7327 ssl->state++;
7328
Paul Bakker48916f92012-09-16 19:57:18 +00007329 /*
Paul Bakkerb9e4e2c2014-05-01 14:18:25 +02007330 * Switch to our negotiated transform and session parameters for outbound
7331 * data.
Paul Bakker48916f92012-09-16 19:57:18 +00007332 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007333 MBEDTLS_SSL_DEBUG_MSG( 3, ( "switching to new transform spec for outbound data" ) );
Manuel Pégourié-Gonnard5afb1672014-02-16 18:33:22 +01007334
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007335#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02007336 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM )
Manuel Pégourié-Gonnard879a4f92014-07-11 22:31:12 +02007337 {
7338 unsigned char i;
7339
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02007340 /* Remember current epoch settings for resending */
7341 ssl->handshake->alt_transform_out = ssl->transform_out;
Hanno Becker19859472018-08-06 09:40:20 +01007342 memcpy( ssl->handshake->alt_out_ctr, ssl->cur_out_ctr, 8 );
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02007343
Manuel Pégourié-Gonnard879a4f92014-07-11 22:31:12 +02007344 /* Set sequence_number to zero */
Hanno Becker19859472018-08-06 09:40:20 +01007345 memset( ssl->cur_out_ctr + 2, 0, 6 );
Manuel Pégourié-Gonnard879a4f92014-07-11 22:31:12 +02007346
7347 /* Increment epoch */
7348 for( i = 2; i > 0; i-- )
Hanno Becker19859472018-08-06 09:40:20 +01007349 if( ++ssl->cur_out_ctr[i - 1] != 0 )
Manuel Pégourié-Gonnard879a4f92014-07-11 22:31:12 +02007350 break;
7351
7352 /* The loop goes to its end iff the counter is wrapping */
7353 if( i == 0 )
7354 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007355 MBEDTLS_SSL_DEBUG_MSG( 1, ( "DTLS epoch would wrap" ) );
7356 return( MBEDTLS_ERR_SSL_COUNTER_WRAPPING );
Manuel Pégourié-Gonnard879a4f92014-07-11 22:31:12 +02007357 }
7358 }
7359 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007360#endif /* MBEDTLS_SSL_PROTO_DTLS */
Hanno Becker19859472018-08-06 09:40:20 +01007361 memset( ssl->cur_out_ctr, 0, 8 );
Paul Bakker5121ce52009-01-03 21:22:43 +00007362
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02007363 ssl->transform_out = ssl->transform_negotiate;
7364 ssl->session_out = ssl->session_negotiate;
7365
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007366#if defined(MBEDTLS_SSL_HW_RECORD_ACCEL)
7367 if( mbedtls_ssl_hw_record_activate != NULL )
Paul Bakker07eb38b2012-12-19 14:42:06 +01007368 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007369 if( ( ret = mbedtls_ssl_hw_record_activate( ssl, MBEDTLS_SSL_CHANNEL_OUTBOUND ) ) != 0 )
Paul Bakker07eb38b2012-12-19 14:42:06 +01007370 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007371 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_hw_record_activate", ret );
7372 return( MBEDTLS_ERR_SSL_HW_ACCEL_FAILED );
Paul Bakker07eb38b2012-12-19 14:42:06 +01007373 }
7374 }
7375#endif
7376
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007377#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02007378 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007379 mbedtls_ssl_send_flight_completed( ssl );
Manuel Pégourié-Gonnard7de3c9e2014-09-29 15:29:48 +02007380#endif
7381
Manuel Pégourié-Gonnard31c15862017-09-13 09:38:11 +02007382 if( ( ret = mbedtls_ssl_write_handshake_msg( ssl ) ) != 0 )
Paul Bakker5121ce52009-01-03 21:22:43 +00007383 {
Manuel Pégourié-Gonnard31c15862017-09-13 09:38:11 +02007384 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_write_handshake_msg", ret );
Paul Bakker5121ce52009-01-03 21:22:43 +00007385 return( ret );
7386 }
7387
Manuel Pégourié-Gonnard87a346f2017-09-13 12:45:21 +02007388#if defined(MBEDTLS_SSL_PROTO_DTLS)
7389 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM &&
7390 ( ret = mbedtls_ssl_flight_transmit( ssl ) ) != 0 )
7391 {
7392 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_flight_transmit", ret );
7393 return( ret );
7394 }
7395#endif
7396
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007397 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= write finished" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00007398
7399 return( 0 );
7400}
7401
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007402#if defined(MBEDTLS_SSL_PROTO_SSL3)
Manuel Pégourié-Gonnardca6440b2014-09-10 12:39:54 +00007403#define SSL_MAX_HASH_LEN 36
7404#else
7405#define SSL_MAX_HASH_LEN 12
7406#endif
7407
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007408int mbedtls_ssl_parse_finished( mbedtls_ssl_context *ssl )
Paul Bakker5121ce52009-01-03 21:22:43 +00007409{
Paul Bakker23986e52011-04-24 08:57:21 +00007410 int ret;
Manuel Pégourié-Gonnard879a4f92014-07-11 22:31:12 +02007411 unsigned int hash_len;
Manuel Pégourié-Gonnardca6440b2014-09-10 12:39:54 +00007412 unsigned char buf[SSL_MAX_HASH_LEN];
Paul Bakker5121ce52009-01-03 21:22:43 +00007413
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007414 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> parse finished" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00007415
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02007416 ssl->handshake->calc_finished( ssl, buf, ssl->conf->endpoint ^ 1 );
Paul Bakker5121ce52009-01-03 21:22:43 +00007417
Hanno Becker327c93b2018-08-15 13:56:18 +01007418 if( ( ret = mbedtls_ssl_read_record( ssl, 1 ) ) != 0 )
Paul Bakker5121ce52009-01-03 21:22:43 +00007419 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007420 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_read_record", ret );
Paul Bakker5121ce52009-01-03 21:22:43 +00007421 return( ret );
7422 }
7423
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007424 if( ssl->in_msgtype != MBEDTLS_SSL_MSG_HANDSHAKE )
Paul Bakker5121ce52009-01-03 21:22:43 +00007425 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007426 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad finished message" ) );
Gilles Peskine1cc8e342017-05-03 16:28:34 +02007427 mbedtls_ssl_send_alert_message( ssl, MBEDTLS_SSL_ALERT_LEVEL_FATAL,
7428 MBEDTLS_SSL_ALERT_MSG_UNEXPECTED_MESSAGE );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007429 return( MBEDTLS_ERR_SSL_UNEXPECTED_MESSAGE );
Paul Bakker5121ce52009-01-03 21:22:43 +00007430 }
7431
Manuel Pégourié-Gonnardca6440b2014-09-10 12:39:54 +00007432 /* There is currently no ciphersuite using another length with TLS 1.2 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007433#if defined(MBEDTLS_SSL_PROTO_SSL3)
7434 if( ssl->minor_ver == MBEDTLS_SSL_MINOR_VERSION_0 )
Manuel Pégourié-Gonnardca6440b2014-09-10 12:39:54 +00007435 hash_len = 36;
7436 else
7437#endif
7438 hash_len = 12;
Paul Bakker5121ce52009-01-03 21:22:43 +00007439
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007440 if( ssl->in_msg[0] != MBEDTLS_SSL_HS_FINISHED ||
7441 ssl->in_hslen != mbedtls_ssl_hs_hdr_len( ssl ) + hash_len )
Paul Bakker5121ce52009-01-03 21:22:43 +00007442 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007443 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad finished message" ) );
Gilles Peskine1cc8e342017-05-03 16:28:34 +02007444 mbedtls_ssl_send_alert_message( ssl, MBEDTLS_SSL_ALERT_LEVEL_FATAL,
7445 MBEDTLS_SSL_ALERT_MSG_DECODE_ERROR );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007446 return( MBEDTLS_ERR_SSL_BAD_HS_FINISHED );
Paul Bakker5121ce52009-01-03 21:22:43 +00007447 }
7448
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007449 if( mbedtls_ssl_safer_memcmp( ssl->in_msg + mbedtls_ssl_hs_hdr_len( ssl ),
Manuel Pégourié-Gonnard4abc3272014-09-10 12:02:46 +00007450 buf, hash_len ) != 0 )
Paul Bakker5121ce52009-01-03 21:22:43 +00007451 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007452 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad finished message" ) );
Gilles Peskine1cc8e342017-05-03 16:28:34 +02007453 mbedtls_ssl_send_alert_message( ssl, MBEDTLS_SSL_ALERT_LEVEL_FATAL,
7454 MBEDTLS_SSL_ALERT_MSG_DECODE_ERROR );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007455 return( MBEDTLS_ERR_SSL_BAD_HS_FINISHED );
Paul Bakker5121ce52009-01-03 21:22:43 +00007456 }
7457
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007458#if defined(MBEDTLS_SSL_RENEGOTIATION)
Paul Bakker48916f92012-09-16 19:57:18 +00007459 ssl->verify_data_len = hash_len;
7460 memcpy( ssl->peer_verify_data, buf, hash_len );
Manuel Pégourié-Gonnard615e6772014-11-03 08:23:14 +01007461#endif
Paul Bakker48916f92012-09-16 19:57:18 +00007462
Paul Bakker0a597072012-09-25 21:55:46 +00007463 if( ssl->handshake->resume != 0 )
Paul Bakker5121ce52009-01-03 21:22:43 +00007464 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007465#if defined(MBEDTLS_SSL_CLI_C)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02007466 if( ssl->conf->endpoint == MBEDTLS_SSL_IS_CLIENT )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007467 ssl->state = MBEDTLS_SSL_CLIENT_CHANGE_CIPHER_SPEC;
Manuel Pégourié-Gonnardd16d1cb2014-11-20 18:15:05 +01007468#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007469#if defined(MBEDTLS_SSL_SRV_C)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02007470 if( ssl->conf->endpoint == MBEDTLS_SSL_IS_SERVER )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007471 ssl->state = MBEDTLS_SSL_HANDSHAKE_WRAPUP;
Manuel Pégourié-Gonnardd16d1cb2014-11-20 18:15:05 +01007472#endif
Paul Bakker5121ce52009-01-03 21:22:43 +00007473 }
7474 else
7475 ssl->state++;
7476
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007477#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02007478 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007479 mbedtls_ssl_recv_flight_completed( ssl );
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02007480#endif
7481
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007482 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= parse finished" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00007483
7484 return( 0 );
7485}
7486
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007487static void ssl_handshake_params_init( mbedtls_ssl_handshake_params *handshake )
Paul Bakkeraccaffe2014-06-26 13:37:14 +02007488{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007489 memset( handshake, 0, sizeof( mbedtls_ssl_handshake_params ) );
Paul Bakkeraccaffe2014-06-26 13:37:14 +02007490
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007491#if defined(MBEDTLS_SSL_PROTO_SSL3) || defined(MBEDTLS_SSL_PROTO_TLS1) || \
7492 defined(MBEDTLS_SSL_PROTO_TLS1_1)
7493 mbedtls_md5_init( &handshake->fin_md5 );
7494 mbedtls_sha1_init( &handshake->fin_sha1 );
Gilles Peskine9e4f77c2018-01-22 11:48:08 +01007495 mbedtls_md5_starts_ret( &handshake->fin_md5 );
7496 mbedtls_sha1_starts_ret( &handshake->fin_sha1 );
Paul Bakkeraccaffe2014-06-26 13:37:14 +02007497#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007498#if defined(MBEDTLS_SSL_PROTO_TLS1_2)
7499#if defined(MBEDTLS_SHA256_C)
Andrzej Kurekeb342242019-01-29 09:14:33 -05007500#if defined(MBEDTLS_USE_PSA_CRYPTO)
7501 handshake->fin_sha256_psa = psa_hash_operation_init();
7502 psa_hash_setup( &handshake->fin_sha256_psa, PSA_ALG_SHA_256 );
7503#else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007504 mbedtls_sha256_init( &handshake->fin_sha256 );
Gilles Peskine9e4f77c2018-01-22 11:48:08 +01007505 mbedtls_sha256_starts_ret( &handshake->fin_sha256, 0 );
Paul Bakkeraccaffe2014-06-26 13:37:14 +02007506#endif
Andrzej Kurekeb342242019-01-29 09:14:33 -05007507#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007508#if defined(MBEDTLS_SHA512_C)
Andrzej Kurekeb342242019-01-29 09:14:33 -05007509#if defined(MBEDTLS_USE_PSA_CRYPTO)
Andrzej Kurek972fba52019-01-30 03:29:12 -05007510 handshake->fin_sha384_psa = psa_hash_operation_init();
7511 psa_hash_setup( &handshake->fin_sha384_psa, PSA_ALG_SHA_384 );
Andrzej Kurekeb342242019-01-29 09:14:33 -05007512#else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007513 mbedtls_sha512_init( &handshake->fin_sha512 );
Gilles Peskine9e4f77c2018-01-22 11:48:08 +01007514 mbedtls_sha512_starts_ret( &handshake->fin_sha512, 1 );
Paul Bakkeraccaffe2014-06-26 13:37:14 +02007515#endif
Andrzej Kurekeb342242019-01-29 09:14:33 -05007516#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007517#endif /* MBEDTLS_SSL_PROTO_TLS1_2 */
Paul Bakkeraccaffe2014-06-26 13:37:14 +02007518
7519 handshake->update_checksum = ssl_update_checksum_start;
Hanno Becker7e5437a2017-04-28 17:15:26 +01007520
7521#if defined(MBEDTLS_SSL_PROTO_TLS1_2) && \
7522 defined(MBEDTLS_KEY_EXCHANGE__WITH_CERT__ENABLED)
7523 mbedtls_ssl_sig_hash_set_init( &handshake->hash_algs );
7524#endif
Paul Bakkeraccaffe2014-06-26 13:37:14 +02007525
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007526#if defined(MBEDTLS_DHM_C)
7527 mbedtls_dhm_init( &handshake->dhm_ctx );
Paul Bakkeraccaffe2014-06-26 13:37:14 +02007528#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007529#if defined(MBEDTLS_ECDH_C)
7530 mbedtls_ecdh_init( &handshake->ecdh_ctx );
Paul Bakkeraccaffe2014-06-26 13:37:14 +02007531#endif
Manuel Pégourié-Gonnardeef142d2015-09-16 10:05:04 +02007532#if defined(MBEDTLS_KEY_EXCHANGE_ECJPAKE_ENABLED)
Manuel Pégourié-Gonnard76cfd3f2015-09-15 12:10:54 +02007533 mbedtls_ecjpake_init( &handshake->ecjpake_ctx );
Manuel Pégourié-Gonnard77c06462015-09-17 13:59:49 +02007534#if defined(MBEDTLS_SSL_CLI_C)
7535 handshake->ecjpake_cache = NULL;
7536 handshake->ecjpake_cache_len = 0;
7537#endif
Manuel Pégourié-Gonnard76cfd3f2015-09-15 12:10:54 +02007538#endif
Manuel Pégourié-Gonnardcdc26ae2015-06-19 12:16:31 +02007539
Manuel Pégourié-Gonnard862cde52017-05-17 11:56:15 +02007540#if defined(MBEDTLS_SSL__ECP_RESTARTABLE)
Manuel Pégourié-Gonnard6b7301c2017-08-15 12:08:45 +02007541 mbedtls_x509_crt_restart_init( &handshake->ecrs_ctx );
Manuel Pégourié-Gonnard862cde52017-05-17 11:56:15 +02007542#endif
7543
Manuel Pégourié-Gonnardcdc26ae2015-06-19 12:16:31 +02007544#if defined(MBEDTLS_SSL_SERVER_NAME_INDICATION)
7545 handshake->sni_authmode = MBEDTLS_SSL_VERIFY_UNSET;
7546#endif
Hanno Becker75173122019-02-06 16:18:31 +00007547
7548#if defined(MBEDTLS_X509_CRT_PARSE_C) && \
7549 !defined(MBEDTLS_SSL_KEEP_PEER_CERTIFICATE)
7550 mbedtls_pk_init( &handshake->peer_pubkey );
7551#endif
Paul Bakkeraccaffe2014-06-26 13:37:14 +02007552}
7553
Hanno Beckera18d1322018-01-03 14:27:32 +00007554void mbedtls_ssl_transform_init( mbedtls_ssl_transform *transform )
Paul Bakkeraccaffe2014-06-26 13:37:14 +02007555{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007556 memset( transform, 0, sizeof(mbedtls_ssl_transform) );
Paul Bakker84bbeb52014-07-01 14:53:22 +02007557
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007558 mbedtls_cipher_init( &transform->cipher_ctx_enc );
7559 mbedtls_cipher_init( &transform->cipher_ctx_dec );
Paul Bakker84bbeb52014-07-01 14:53:22 +02007560
Hanno Beckerd56ed242018-01-03 15:32:51 +00007561#if defined(MBEDTLS_SSL_SOME_MODES_USE_MAC)
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007562 mbedtls_md_init( &transform->md_ctx_enc );
7563 mbedtls_md_init( &transform->md_ctx_dec );
Hanno Beckerd56ed242018-01-03 15:32:51 +00007564#endif
Paul Bakkeraccaffe2014-06-26 13:37:14 +02007565}
7566
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007567void mbedtls_ssl_session_init( mbedtls_ssl_session *session )
Paul Bakkeraccaffe2014-06-26 13:37:14 +02007568{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007569 memset( session, 0, sizeof(mbedtls_ssl_session) );
Paul Bakkeraccaffe2014-06-26 13:37:14 +02007570}
7571
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007572static int ssl_handshake_init( mbedtls_ssl_context *ssl )
Paul Bakker48916f92012-09-16 19:57:18 +00007573{
Paul Bakkeraccaffe2014-06-26 13:37:14 +02007574 /* Clear old handshake information if present */
Paul Bakker48916f92012-09-16 19:57:18 +00007575 if( ssl->transform_negotiate )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007576 mbedtls_ssl_transform_free( ssl->transform_negotiate );
Paul Bakkeraccaffe2014-06-26 13:37:14 +02007577 if( ssl->session_negotiate )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007578 mbedtls_ssl_session_free( ssl->session_negotiate );
Paul Bakkeraccaffe2014-06-26 13:37:14 +02007579 if( ssl->handshake )
Gilles Peskine9b562d52018-04-25 20:32:43 +02007580 mbedtls_ssl_handshake_free( ssl );
Paul Bakkeraccaffe2014-06-26 13:37:14 +02007581
7582 /*
7583 * Either the pointers are now NULL or cleared properly and can be freed.
7584 * Now allocate missing structures.
7585 */
7586 if( ssl->transform_negotiate == NULL )
Paul Bakkerb9cfaa02013-10-11 18:58:55 +02007587 {
Manuel Pégourié-Gonnard7551cb92015-05-26 16:04:06 +02007588 ssl->transform_negotiate = mbedtls_calloc( 1, sizeof(mbedtls_ssl_transform) );
Paul Bakkerb9cfaa02013-10-11 18:58:55 +02007589 }
Paul Bakker48916f92012-09-16 19:57:18 +00007590
Paul Bakkeraccaffe2014-06-26 13:37:14 +02007591 if( ssl->session_negotiate == NULL )
Paul Bakkerb9cfaa02013-10-11 18:58:55 +02007592 {
Manuel Pégourié-Gonnard7551cb92015-05-26 16:04:06 +02007593 ssl->session_negotiate = mbedtls_calloc( 1, sizeof(mbedtls_ssl_session) );
Paul Bakkerb9cfaa02013-10-11 18:58:55 +02007594 }
Paul Bakker48916f92012-09-16 19:57:18 +00007595
Paul Bakker82788fb2014-10-20 13:59:19 +02007596 if( ssl->handshake == NULL )
Paul Bakkerb9cfaa02013-10-11 18:58:55 +02007597 {
Manuel Pégourié-Gonnard7551cb92015-05-26 16:04:06 +02007598 ssl->handshake = mbedtls_calloc( 1, sizeof(mbedtls_ssl_handshake_params) );
Paul Bakkerb9cfaa02013-10-11 18:58:55 +02007599 }
Paul Bakker48916f92012-09-16 19:57:18 +00007600
Paul Bakkeraccaffe2014-06-26 13:37:14 +02007601 /* All pointers should exist and can be directly freed without issue */
Paul Bakker48916f92012-09-16 19:57:18 +00007602 if( ssl->handshake == NULL ||
7603 ssl->transform_negotiate == NULL ||
7604 ssl->session_negotiate == NULL )
7605 {
Manuel Pégourié-Gonnardb2a18a22015-05-27 16:29:56 +02007606 MBEDTLS_SSL_DEBUG_MSG( 1, ( "alloc() of ssl sub-contexts failed" ) );
Paul Bakkeraccaffe2014-06-26 13:37:14 +02007607
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007608 mbedtls_free( ssl->handshake );
7609 mbedtls_free( ssl->transform_negotiate );
7610 mbedtls_free( ssl->session_negotiate );
Paul Bakkeraccaffe2014-06-26 13:37:14 +02007611
7612 ssl->handshake = NULL;
7613 ssl->transform_negotiate = NULL;
7614 ssl->session_negotiate = NULL;
7615
Manuel Pégourié-Gonnard6a8ca332015-05-28 09:33:39 +02007616 return( MBEDTLS_ERR_SSL_ALLOC_FAILED );
Paul Bakker48916f92012-09-16 19:57:18 +00007617 }
7618
Paul Bakkeraccaffe2014-06-26 13:37:14 +02007619 /* Initialize structures */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007620 mbedtls_ssl_session_init( ssl->session_negotiate );
Hanno Beckera18d1322018-01-03 14:27:32 +00007621 mbedtls_ssl_transform_init( ssl->transform_negotiate );
Paul Bakker968afaa2014-07-09 11:09:24 +02007622 ssl_handshake_params_init( ssl->handshake );
7623
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007624#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard06939ce2015-05-11 11:25:46 +02007625 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM )
7626 {
7627 ssl->handshake->alt_transform_out = ssl->transform_out;
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02007628
Manuel Pégourié-Gonnard06939ce2015-05-11 11:25:46 +02007629 if( ssl->conf->endpoint == MBEDTLS_SSL_IS_CLIENT )
7630 ssl->handshake->retransmit_state = MBEDTLS_SSL_RETRANS_PREPARING;
7631 else
7632 ssl->handshake->retransmit_state = MBEDTLS_SSL_RETRANS_WAITING;
Manuel Pégourié-Gonnard286a1362015-05-13 16:22:05 +02007633
7634 ssl_set_timer( ssl, 0 );
Manuel Pégourié-Gonnard06939ce2015-05-11 11:25:46 +02007635 }
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02007636#endif
7637
Paul Bakker48916f92012-09-16 19:57:18 +00007638 return( 0 );
7639}
7640
Manuel Pégourié-Gonnarde057d3b2015-05-20 10:59:43 +02007641#if defined(MBEDTLS_SSL_DTLS_HELLO_VERIFY) && defined(MBEDTLS_SSL_SRV_C)
Manuel Pégourié-Gonnard7d38d212014-07-23 17:52:09 +02007642/* Dummy cookie callbacks for defaults */
7643static int ssl_cookie_write_dummy( void *ctx,
7644 unsigned char **p, unsigned char *end,
7645 const unsigned char *cli_id, size_t cli_id_len )
7646{
7647 ((void) ctx);
7648 ((void) p);
7649 ((void) end);
7650 ((void) cli_id);
7651 ((void) cli_id_len);
7652
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007653 return( MBEDTLS_ERR_SSL_FEATURE_UNAVAILABLE );
Manuel Pégourié-Gonnard7d38d212014-07-23 17:52:09 +02007654}
7655
7656static int ssl_cookie_check_dummy( void *ctx,
7657 const unsigned char *cookie, size_t cookie_len,
7658 const unsigned char *cli_id, size_t cli_id_len )
7659{
7660 ((void) ctx);
7661 ((void) cookie);
7662 ((void) cookie_len);
7663 ((void) cli_id);
7664 ((void) cli_id_len);
7665
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007666 return( MBEDTLS_ERR_SSL_FEATURE_UNAVAILABLE );
Manuel Pégourié-Gonnard7d38d212014-07-23 17:52:09 +02007667}
Manuel Pégourié-Gonnarde057d3b2015-05-20 10:59:43 +02007668#endif /* MBEDTLS_SSL_DTLS_HELLO_VERIFY && MBEDTLS_SSL_SRV_C */
Manuel Pégourié-Gonnard7d38d212014-07-23 17:52:09 +02007669
Hanno Becker5aa4e2c2018-08-06 09:26:08 +01007670/* Once ssl->out_hdr as the address of the beginning of the
7671 * next outgoing record is set, deduce the other pointers.
7672 *
7673 * Note: For TLS, we save the implicit record sequence number
7674 * (entering MAC computation) in the 8 bytes before ssl->out_hdr,
7675 * and the caller has to make sure there's space for this.
7676 */
7677
7678static void ssl_update_out_pointers( mbedtls_ssl_context *ssl,
7679 mbedtls_ssl_transform *transform )
7680{
7681#if defined(MBEDTLS_SSL_PROTO_DTLS)
7682 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM )
7683 {
7684 ssl->out_ctr = ssl->out_hdr + 3;
7685 ssl->out_len = ssl->out_hdr + 11;
7686 ssl->out_iv = ssl->out_hdr + 13;
7687 }
7688 else
7689#endif
7690 {
7691 ssl->out_ctr = ssl->out_hdr - 8;
7692 ssl->out_len = ssl->out_hdr + 3;
7693 ssl->out_iv = ssl->out_hdr + 5;
7694 }
7695
7696 /* Adjust out_msg to make space for explicit IV, if used. */
7697 if( transform != NULL &&
7698 ssl->minor_ver >= MBEDTLS_SSL_MINOR_VERSION_2 )
7699 {
7700 ssl->out_msg = ssl->out_iv + transform->ivlen - transform->fixed_ivlen;
7701 }
7702 else
7703 ssl->out_msg = ssl->out_iv;
7704}
7705
7706/* Once ssl->in_hdr as the address of the beginning of the
7707 * next incoming record is set, deduce the other pointers.
7708 *
7709 * Note: For TLS, we save the implicit record sequence number
7710 * (entering MAC computation) in the 8 bytes before ssl->in_hdr,
7711 * and the caller has to make sure there's space for this.
7712 */
7713
7714static void ssl_update_in_pointers( mbedtls_ssl_context *ssl,
7715 mbedtls_ssl_transform *transform )
7716{
7717#if defined(MBEDTLS_SSL_PROTO_DTLS)
7718 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM )
7719 {
7720 ssl->in_ctr = ssl->in_hdr + 3;
7721 ssl->in_len = ssl->in_hdr + 11;
7722 ssl->in_iv = ssl->in_hdr + 13;
7723 }
7724 else
7725#endif
7726 {
7727 ssl->in_ctr = ssl->in_hdr - 8;
7728 ssl->in_len = ssl->in_hdr + 3;
7729 ssl->in_iv = ssl->in_hdr + 5;
7730 }
7731
7732 /* Offset in_msg from in_iv to allow space for explicit IV, if used. */
7733 if( transform != NULL &&
7734 ssl->minor_ver >= MBEDTLS_SSL_MINOR_VERSION_2 )
7735 {
7736 ssl->in_msg = ssl->in_iv + transform->ivlen - transform->fixed_ivlen;
7737 }
7738 else
7739 ssl->in_msg = ssl->in_iv;
7740}
7741
Paul Bakker5121ce52009-01-03 21:22:43 +00007742/*
7743 * Initialize an SSL context
7744 */
Manuel Pégourié-Gonnard41d479e2015-04-29 00:48:22 +02007745void mbedtls_ssl_init( mbedtls_ssl_context *ssl )
7746{
7747 memset( ssl, 0, sizeof( mbedtls_ssl_context ) );
7748}
7749
7750/*
7751 * Setup an SSL context
7752 */
Hanno Becker2a43f6f2018-08-10 11:12:52 +01007753
7754static void ssl_reset_in_out_pointers( mbedtls_ssl_context *ssl )
7755{
7756 /* Set the incoming and outgoing record pointers. */
7757#if defined(MBEDTLS_SSL_PROTO_DTLS)
7758 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM )
7759 {
7760 ssl->out_hdr = ssl->out_buf;
7761 ssl->in_hdr = ssl->in_buf;
7762 }
7763 else
7764#endif /* MBEDTLS_SSL_PROTO_DTLS */
7765 {
7766 ssl->out_hdr = ssl->out_buf + 8;
7767 ssl->in_hdr = ssl->in_buf + 8;
7768 }
7769
7770 /* Derive other internal pointers. */
7771 ssl_update_out_pointers( ssl, NULL /* no transform enabled */ );
7772 ssl_update_in_pointers ( ssl, NULL /* no transform enabled */ );
7773}
7774
Manuel Pégourié-Gonnarddef0bbe2015-05-04 14:56:36 +02007775int mbedtls_ssl_setup( mbedtls_ssl_context *ssl,
Manuel Pégourié-Gonnard1897af92015-05-10 23:27:38 +02007776 const mbedtls_ssl_config *conf )
Paul Bakker5121ce52009-01-03 21:22:43 +00007777{
Paul Bakker48916f92012-09-16 19:57:18 +00007778 int ret;
Paul Bakker5121ce52009-01-03 21:22:43 +00007779
Manuel Pégourié-Gonnarddef0bbe2015-05-04 14:56:36 +02007780 ssl->conf = conf;
Paul Bakker62f2dee2012-09-28 07:31:51 +00007781
7782 /*
Manuel Pégourié-Gonnard06193482014-02-14 08:39:32 +01007783 * Prepare base structures
Paul Bakker62f2dee2012-09-28 07:31:51 +00007784 */
k-stachowiakc9a5f022018-07-24 13:53:31 +02007785
7786 /* Set to NULL in case of an error condition */
7787 ssl->out_buf = NULL;
k-stachowiaka47911c2018-07-04 17:41:58 +02007788
Angus Grattond8213d02016-05-25 20:56:48 +10007789 ssl->in_buf = mbedtls_calloc( 1, MBEDTLS_SSL_IN_BUFFER_LEN );
7790 if( ssl->in_buf == NULL )
Paul Bakker5121ce52009-01-03 21:22:43 +00007791 {
Angus Grattond8213d02016-05-25 20:56:48 +10007792 MBEDTLS_SSL_DEBUG_MSG( 1, ( "alloc(%d bytes) failed", MBEDTLS_SSL_IN_BUFFER_LEN) );
k-stachowiak9f7798e2018-07-31 16:52:32 +02007793 ret = MBEDTLS_ERR_SSL_ALLOC_FAILED;
k-stachowiaka47911c2018-07-04 17:41:58 +02007794 goto error;
Angus Grattond8213d02016-05-25 20:56:48 +10007795 }
7796
7797 ssl->out_buf = mbedtls_calloc( 1, MBEDTLS_SSL_OUT_BUFFER_LEN );
7798 if( ssl->out_buf == NULL )
7799 {
7800 MBEDTLS_SSL_DEBUG_MSG( 1, ( "alloc(%d bytes) failed", MBEDTLS_SSL_OUT_BUFFER_LEN) );
k-stachowiak9f7798e2018-07-31 16:52:32 +02007801 ret = MBEDTLS_ERR_SSL_ALLOC_FAILED;
k-stachowiaka47911c2018-07-04 17:41:58 +02007802 goto error;
Paul Bakker5121ce52009-01-03 21:22:43 +00007803 }
7804
Hanno Becker2a43f6f2018-08-10 11:12:52 +01007805 ssl_reset_in_out_pointers( ssl );
Manuel Pégourié-Gonnard419d5ae2015-05-04 19:32:36 +02007806
Paul Bakker48916f92012-09-16 19:57:18 +00007807 if( ( ret = ssl_handshake_init( ssl ) ) != 0 )
k-stachowiaka47911c2018-07-04 17:41:58 +02007808 goto error;
Paul Bakker5121ce52009-01-03 21:22:43 +00007809
7810 return( 0 );
k-stachowiaka47911c2018-07-04 17:41:58 +02007811
7812error:
7813 mbedtls_free( ssl->in_buf );
7814 mbedtls_free( ssl->out_buf );
7815
7816 ssl->conf = NULL;
7817
7818 ssl->in_buf = NULL;
7819 ssl->out_buf = NULL;
7820
7821 ssl->in_hdr = NULL;
7822 ssl->in_ctr = NULL;
7823 ssl->in_len = NULL;
7824 ssl->in_iv = NULL;
7825 ssl->in_msg = NULL;
7826
7827 ssl->out_hdr = NULL;
7828 ssl->out_ctr = NULL;
7829 ssl->out_len = NULL;
7830 ssl->out_iv = NULL;
7831 ssl->out_msg = NULL;
7832
k-stachowiak9f7798e2018-07-31 16:52:32 +02007833 return( ret );
Paul Bakker5121ce52009-01-03 21:22:43 +00007834}
7835
7836/*
Paul Bakker7eb013f2011-10-06 12:37:39 +00007837 * Reset an initialized and used SSL context for re-use while retaining
7838 * all application-set variables, function pointers and data.
Manuel Pégourié-Gonnard3f09b6d2015-09-08 11:58:14 +02007839 *
7840 * If partial is non-zero, keep data in the input buffer and client ID.
7841 * (Use when a DTLS client reconnects from the same port.)
Paul Bakker7eb013f2011-10-06 12:37:39 +00007842 */
Manuel Pégourié-Gonnard3f09b6d2015-09-08 11:58:14 +02007843static int ssl_session_reset_int( mbedtls_ssl_context *ssl, int partial )
Paul Bakker7eb013f2011-10-06 12:37:39 +00007844{
Paul Bakker48916f92012-09-16 19:57:18 +00007845 int ret;
7846
Hanno Becker7e772132018-08-10 12:38:21 +01007847#if !defined(MBEDTLS_SSL_DTLS_CLIENT_PORT_REUSE) || \
7848 !defined(MBEDTLS_SSL_SRV_C)
7849 ((void) partial);
7850#endif
7851
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007852 ssl->state = MBEDTLS_SSL_HELLO_REQUEST;
Manuel Pégourié-Gonnard615e6772014-11-03 08:23:14 +01007853
Manuel Pégourié-Gonnard286a1362015-05-13 16:22:05 +02007854 /* Cancel any possibly running timer */
7855 ssl_set_timer( ssl, 0 );
7856
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007857#if defined(MBEDTLS_SSL_RENEGOTIATION)
7858 ssl->renego_status = MBEDTLS_SSL_INITIAL_HANDSHAKE;
Manuel Pégourié-Gonnard615e6772014-11-03 08:23:14 +01007859 ssl->renego_records_seen = 0;
Paul Bakker48916f92012-09-16 19:57:18 +00007860
7861 ssl->verify_data_len = 0;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007862 memset( ssl->own_verify_data, 0, MBEDTLS_SSL_VERIFY_DATA_MAX_LEN );
7863 memset( ssl->peer_verify_data, 0, MBEDTLS_SSL_VERIFY_DATA_MAX_LEN );
Manuel Pégourié-Gonnard615e6772014-11-03 08:23:14 +01007864#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007865 ssl->secure_renegotiation = MBEDTLS_SSL_LEGACY_RENEGOTIATION;
Paul Bakker48916f92012-09-16 19:57:18 +00007866
Paul Bakker7eb013f2011-10-06 12:37:39 +00007867 ssl->in_offt = NULL;
Hanno Beckerf29d4702018-08-10 11:31:15 +01007868 ssl_reset_in_out_pointers( ssl );
Paul Bakker7eb013f2011-10-06 12:37:39 +00007869
7870 ssl->in_msgtype = 0;
7871 ssl->in_msglen = 0;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007872#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnardb2f3be82014-07-10 17:54:52 +02007873 ssl->next_record_offset = 0;
Manuel Pégourié-Gonnard246c13a2014-09-24 13:56:09 +02007874 ssl->in_epoch = 0;
Manuel Pégourié-Gonnardb2f3be82014-07-10 17:54:52 +02007875#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007876#if defined(MBEDTLS_SSL_DTLS_ANTI_REPLAY)
Manuel Pégourié-Gonnardb47368a2014-09-24 13:29:58 +02007877 ssl_dtls_replay_reset( ssl );
7878#endif
Paul Bakker7eb013f2011-10-06 12:37:39 +00007879
7880 ssl->in_hslen = 0;
7881 ssl->nb_zero = 0;
Hanno Beckeraf0665d2017-05-24 09:16:26 +01007882
7883 ssl->keep_current_message = 0;
Paul Bakker7eb013f2011-10-06 12:37:39 +00007884
7885 ssl->out_msgtype = 0;
7886 ssl->out_msglen = 0;
7887 ssl->out_left = 0;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007888#if defined(MBEDTLS_SSL_CBC_RECORD_SPLITTING)
7889 if( ssl->split_done != MBEDTLS_SSL_CBC_RECORD_SPLITTING_DISABLED )
Manuel Pégourié-Gonnardcfa477e2015-01-07 14:50:54 +01007890 ssl->split_done = 0;
Manuel Pégourié-Gonnardd76314c2015-01-07 12:39:44 +01007891#endif
Paul Bakker7eb013f2011-10-06 12:37:39 +00007892
Hanno Becker19859472018-08-06 09:40:20 +01007893 memset( ssl->cur_out_ctr, 0, sizeof( ssl->cur_out_ctr ) );
7894
Paul Bakker48916f92012-09-16 19:57:18 +00007895 ssl->transform_in = NULL;
7896 ssl->transform_out = NULL;
Paul Bakker7eb013f2011-10-06 12:37:39 +00007897
Hanno Becker78640902018-08-13 16:35:15 +01007898 ssl->session_in = NULL;
7899 ssl->session_out = NULL;
7900
Angus Grattond8213d02016-05-25 20:56:48 +10007901 memset( ssl->out_buf, 0, MBEDTLS_SSL_OUT_BUFFER_LEN );
Hanno Becker4ccbf062018-08-10 11:20:38 +01007902
7903#if defined(MBEDTLS_SSL_DTLS_CLIENT_PORT_REUSE) && defined(MBEDTLS_SSL_SRV_C)
Manuel Pégourié-Gonnard3f09b6d2015-09-08 11:58:14 +02007904 if( partial == 0 )
Hanno Becker4ccbf062018-08-10 11:20:38 +01007905#endif /* MBEDTLS_SSL_DTLS_CLIENT_PORT_REUSE && MBEDTLS_SSL_SRV_C */
7906 {
7907 ssl->in_left = 0;
Angus Grattond8213d02016-05-25 20:56:48 +10007908 memset( ssl->in_buf, 0, MBEDTLS_SSL_IN_BUFFER_LEN );
Hanno Becker4ccbf062018-08-10 11:20:38 +01007909 }
Paul Bakker05ef8352012-05-08 09:17:57 +00007910
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007911#if defined(MBEDTLS_SSL_HW_RECORD_ACCEL)
7912 if( mbedtls_ssl_hw_record_reset != NULL )
Paul Bakker05ef8352012-05-08 09:17:57 +00007913 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007914 MBEDTLS_SSL_DEBUG_MSG( 2, ( "going for mbedtls_ssl_hw_record_reset()" ) );
7915 if( ( ret = mbedtls_ssl_hw_record_reset( ssl ) ) != 0 )
Paul Bakker2770fbd2012-07-03 13:30:23 +00007916 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007917 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_hw_record_reset", ret );
7918 return( MBEDTLS_ERR_SSL_HW_ACCEL_FAILED );
Paul Bakker2770fbd2012-07-03 13:30:23 +00007919 }
Paul Bakker05ef8352012-05-08 09:17:57 +00007920 }
7921#endif
Paul Bakker2770fbd2012-07-03 13:30:23 +00007922
Paul Bakker48916f92012-09-16 19:57:18 +00007923 if( ssl->transform )
Paul Bakker2770fbd2012-07-03 13:30:23 +00007924 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007925 mbedtls_ssl_transform_free( ssl->transform );
7926 mbedtls_free( ssl->transform );
Paul Bakker48916f92012-09-16 19:57:18 +00007927 ssl->transform = NULL;
Paul Bakker2770fbd2012-07-03 13:30:23 +00007928 }
Paul Bakker48916f92012-09-16 19:57:18 +00007929
Paul Bakkerc0463502013-02-14 11:19:38 +01007930 if( ssl->session )
7931 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007932 mbedtls_ssl_session_free( ssl->session );
7933 mbedtls_free( ssl->session );
Paul Bakkerc0463502013-02-14 11:19:38 +01007934 ssl->session = NULL;
7935 }
7936
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007937#if defined(MBEDTLS_SSL_ALPN)
Manuel Pégourié-Gonnard7e250d42014-04-04 16:08:41 +02007938 ssl->alpn_chosen = NULL;
7939#endif
7940
Manuel Pégourié-Gonnarde057d3b2015-05-20 10:59:43 +02007941#if defined(MBEDTLS_SSL_DTLS_HELLO_VERIFY) && defined(MBEDTLS_SSL_SRV_C)
Hanno Becker4ccbf062018-08-10 11:20:38 +01007942#if defined(MBEDTLS_SSL_DTLS_CLIENT_PORT_REUSE)
Manuel Pégourié-Gonnard3f09b6d2015-09-08 11:58:14 +02007943 if( partial == 0 )
Hanno Becker4ccbf062018-08-10 11:20:38 +01007944#endif
Manuel Pégourié-Gonnard3f09b6d2015-09-08 11:58:14 +02007945 {
7946 mbedtls_free( ssl->cli_id );
7947 ssl->cli_id = NULL;
7948 ssl->cli_id_len = 0;
7949 }
Manuel Pégourié-Gonnard43c02182014-07-22 17:32:01 +02007950#endif
7951
Paul Bakker48916f92012-09-16 19:57:18 +00007952 if( ( ret = ssl_handshake_init( ssl ) ) != 0 )
7953 return( ret );
Paul Bakker2770fbd2012-07-03 13:30:23 +00007954
7955 return( 0 );
Paul Bakker7eb013f2011-10-06 12:37:39 +00007956}
7957
Manuel Pégourié-Gonnard779e4292013-08-03 13:50:48 +02007958/*
Manuel Pégourié-Gonnard3f09b6d2015-09-08 11:58:14 +02007959 * Reset an initialized and used SSL context for re-use while retaining
7960 * all application-set variables, function pointers and data.
7961 */
7962int mbedtls_ssl_session_reset( mbedtls_ssl_context *ssl )
7963{
7964 return( ssl_session_reset_int( ssl, 0 ) );
7965}
7966
7967/*
Paul Bakker5121ce52009-01-03 21:22:43 +00007968 * SSL set accessors
7969 */
Manuel Pégourié-Gonnard6729e792015-05-11 09:50:24 +02007970void mbedtls_ssl_conf_endpoint( mbedtls_ssl_config *conf, int endpoint )
Paul Bakker5121ce52009-01-03 21:22:43 +00007971{
Manuel Pégourié-Gonnardd36e33f2015-05-05 10:45:39 +02007972 conf->endpoint = endpoint;
Paul Bakker5121ce52009-01-03 21:22:43 +00007973}
7974
Manuel Pégourié-Gonnard01e5e8c2015-05-11 10:11:56 +02007975void mbedtls_ssl_conf_transport( mbedtls_ssl_config *conf, int transport )
Manuel Pégourié-Gonnard0b1ff292014-02-06 13:04:16 +01007976{
Manuel Pégourié-Gonnardd36e33f2015-05-05 10:45:39 +02007977 conf->transport = transport;
Manuel Pégourié-Gonnard0b1ff292014-02-06 13:04:16 +01007978}
7979
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007980#if defined(MBEDTLS_SSL_DTLS_ANTI_REPLAY)
Manuel Pégourié-Gonnard6729e792015-05-11 09:50:24 +02007981void mbedtls_ssl_conf_dtls_anti_replay( mbedtls_ssl_config *conf, char mode )
Manuel Pégourié-Gonnard27393132014-09-24 14:41:11 +02007982{
Manuel Pégourié-Gonnardd36e33f2015-05-05 10:45:39 +02007983 conf->anti_replay = mode;
Manuel Pégourié-Gonnard27393132014-09-24 14:41:11 +02007984}
7985#endif
7986
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007987#if defined(MBEDTLS_SSL_DTLS_BADMAC_LIMIT)
Manuel Pégourié-Gonnard6729e792015-05-11 09:50:24 +02007988void mbedtls_ssl_conf_dtls_badmac_limit( mbedtls_ssl_config *conf, unsigned limit )
Manuel Pégourié-Gonnardb0643d12014-10-14 18:30:36 +02007989{
Manuel Pégourié-Gonnardd36e33f2015-05-05 10:45:39 +02007990 conf->badmac_limit = limit;
Manuel Pégourié-Gonnardb0643d12014-10-14 18:30:36 +02007991}
7992#endif
7993
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007994#if defined(MBEDTLS_SSL_PROTO_DTLS)
Hanno Becker04da1892018-08-14 13:22:10 +01007995
Hanno Becker1841b0a2018-08-24 11:13:57 +01007996void mbedtls_ssl_set_datagram_packing( mbedtls_ssl_context *ssl,
7997 unsigned allow_packing )
Hanno Becker04da1892018-08-14 13:22:10 +01007998{
7999 ssl->disable_datagram_packing = !allow_packing;
8000}
8001
8002void mbedtls_ssl_conf_handshake_timeout( mbedtls_ssl_config *conf,
8003 uint32_t min, uint32_t max )
Manuel Pégourié-Gonnard905dd242014-10-01 12:03:55 +02008004{
Manuel Pégourié-Gonnardd36e33f2015-05-05 10:45:39 +02008005 conf->hs_timeout_min = min;
8006 conf->hs_timeout_max = max;
Manuel Pégourié-Gonnard905dd242014-10-01 12:03:55 +02008007}
8008#endif
8009
Manuel Pégourié-Gonnard6729e792015-05-11 09:50:24 +02008010void mbedtls_ssl_conf_authmode( mbedtls_ssl_config *conf, int authmode )
Paul Bakker5121ce52009-01-03 21:22:43 +00008011{
Manuel Pégourié-Gonnardd36e33f2015-05-05 10:45:39 +02008012 conf->authmode = authmode;
Paul Bakker5121ce52009-01-03 21:22:43 +00008013}
8014
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008015#if defined(MBEDTLS_X509_CRT_PARSE_C)
Manuel Pégourié-Gonnard6729e792015-05-11 09:50:24 +02008016void mbedtls_ssl_conf_verify( mbedtls_ssl_config *conf,
Manuel Pégourié-Gonnarde6ef16f2015-05-11 19:54:43 +02008017 int (*f_vrfy)(void *, mbedtls_x509_crt *, int, uint32_t *),
Paul Bakkerb63b0af2011-01-13 17:54:59 +00008018 void *p_vrfy )
8019{
Manuel Pégourié-Gonnardd36e33f2015-05-05 10:45:39 +02008020 conf->f_vrfy = f_vrfy;
8021 conf->p_vrfy = p_vrfy;
Paul Bakkerb63b0af2011-01-13 17:54:59 +00008022}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008023#endif /* MBEDTLS_X509_CRT_PARSE_C */
Paul Bakkerb63b0af2011-01-13 17:54:59 +00008024
Manuel Pégourié-Gonnard6729e792015-05-11 09:50:24 +02008025void mbedtls_ssl_conf_rng( mbedtls_ssl_config *conf,
Paul Bakkera3d195c2011-11-27 21:07:34 +00008026 int (*f_rng)(void *, unsigned char *, size_t),
Paul Bakker5121ce52009-01-03 21:22:43 +00008027 void *p_rng )
8028{
Manuel Pégourié-Gonnard750e4d72015-05-07 12:35:38 +01008029 conf->f_rng = f_rng;
8030 conf->p_rng = p_rng;
Paul Bakker5121ce52009-01-03 21:22:43 +00008031}
8032
Manuel Pégourié-Gonnard6729e792015-05-11 09:50:24 +02008033void mbedtls_ssl_conf_dbg( mbedtls_ssl_config *conf,
Manuel Pégourié-Gonnardfd474232015-06-23 16:34:24 +02008034 void (*f_dbg)(void *, int, const char *, int, const char *),
Paul Bakker5121ce52009-01-03 21:22:43 +00008035 void *p_dbg )
8036{
Manuel Pégourié-Gonnardd36e33f2015-05-05 10:45:39 +02008037 conf->f_dbg = f_dbg;
8038 conf->p_dbg = p_dbg;
Paul Bakker5121ce52009-01-03 21:22:43 +00008039}
8040
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008041void mbedtls_ssl_set_bio( mbedtls_ssl_context *ssl,
Manuel Pégourié-Gonnard8fa6dfd2014-09-17 10:47:43 +02008042 void *p_bio,
Simon Butchere846b512016-03-01 17:31:49 +00008043 mbedtls_ssl_send_t *f_send,
8044 mbedtls_ssl_recv_t *f_recv,
8045 mbedtls_ssl_recv_timeout_t *f_recv_timeout )
Manuel Pégourié-Gonnard8fa6dfd2014-09-17 10:47:43 +02008046{
8047 ssl->p_bio = p_bio;
8048 ssl->f_send = f_send;
8049 ssl->f_recv = f_recv;
8050 ssl->f_recv_timeout = f_recv_timeout;
Manuel Pégourié-Gonnard97fd52c2015-05-06 15:38:52 +01008051}
8052
Manuel Pégourié-Gonnard6e7aaca2018-08-20 10:37:23 +02008053#if defined(MBEDTLS_SSL_PROTO_DTLS)
8054void mbedtls_ssl_set_mtu( mbedtls_ssl_context *ssl, uint16_t mtu )
8055{
8056 ssl->mtu = mtu;
8057}
8058#endif
8059
Manuel Pégourié-Gonnard6729e792015-05-11 09:50:24 +02008060void mbedtls_ssl_conf_read_timeout( mbedtls_ssl_config *conf, uint32_t timeout )
Manuel Pégourié-Gonnard97fd52c2015-05-06 15:38:52 +01008061{
8062 conf->read_timeout = timeout;
Manuel Pégourié-Gonnard8fa6dfd2014-09-17 10:47:43 +02008063}
8064
Manuel Pégourié-Gonnard2e012912015-05-12 20:55:41 +02008065void mbedtls_ssl_set_timer_cb( mbedtls_ssl_context *ssl,
8066 void *p_timer,
Simon Butchere846b512016-03-01 17:31:49 +00008067 mbedtls_ssl_set_timer_t *f_set_timer,
8068 mbedtls_ssl_get_timer_t *f_get_timer )
Manuel Pégourié-Gonnard2e012912015-05-12 20:55:41 +02008069{
8070 ssl->p_timer = p_timer;
8071 ssl->f_set_timer = f_set_timer;
8072 ssl->f_get_timer = f_get_timer;
Manuel Pégourié-Gonnard286a1362015-05-13 16:22:05 +02008073
8074 /* Make sure we start with no timer running */
8075 ssl_set_timer( ssl, 0 );
Manuel Pégourié-Gonnard2e012912015-05-12 20:55:41 +02008076}
8077
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008078#if defined(MBEDTLS_SSL_SRV_C)
Manuel Pégourié-Gonnard6729e792015-05-11 09:50:24 +02008079void mbedtls_ssl_conf_session_cache( mbedtls_ssl_config *conf,
Manuel Pégourié-Gonnard5cb33082015-05-06 18:06:26 +01008080 void *p_cache,
8081 int (*f_get_cache)(void *, mbedtls_ssl_session *),
8082 int (*f_set_cache)(void *, const mbedtls_ssl_session *) )
Paul Bakker5121ce52009-01-03 21:22:43 +00008083{
Manuel Pégourié-Gonnard5cb33082015-05-06 18:06:26 +01008084 conf->p_cache = p_cache;
Manuel Pégourié-Gonnardd36e33f2015-05-05 10:45:39 +02008085 conf->f_get_cache = f_get_cache;
Manuel Pégourié-Gonnardd36e33f2015-05-05 10:45:39 +02008086 conf->f_set_cache = f_set_cache;
Paul Bakker5121ce52009-01-03 21:22:43 +00008087}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008088#endif /* MBEDTLS_SSL_SRV_C */
Paul Bakker5121ce52009-01-03 21:22:43 +00008089
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008090#if defined(MBEDTLS_SSL_CLI_C)
8091int mbedtls_ssl_set_session( mbedtls_ssl_context *ssl, const mbedtls_ssl_session *session )
Paul Bakker5121ce52009-01-03 21:22:43 +00008092{
Manuel Pégourié-Gonnard06650f62013-08-02 15:34:52 +02008093 int ret;
8094
8095 if( ssl == NULL ||
8096 session == NULL ||
8097 ssl->session_negotiate == NULL ||
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02008098 ssl->conf->endpoint != MBEDTLS_SSL_IS_CLIENT )
Manuel Pégourié-Gonnard06650f62013-08-02 15:34:52 +02008099 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008100 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
Manuel Pégourié-Gonnard06650f62013-08-02 15:34:52 +02008101 }
8102
Hanno Becker52055ae2019-02-06 14:30:46 +00008103 if( ( ret = mbedtls_ssl_session_copy( ssl->session_negotiate,
8104 session ) ) != 0 )
Manuel Pégourié-Gonnard06650f62013-08-02 15:34:52 +02008105 return( ret );
8106
Paul Bakker0a597072012-09-25 21:55:46 +00008107 ssl->handshake->resume = 1;
Manuel Pégourié-Gonnard06650f62013-08-02 15:34:52 +02008108
8109 return( 0 );
Paul Bakker5121ce52009-01-03 21:22:43 +00008110}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008111#endif /* MBEDTLS_SSL_CLI_C */
Paul Bakker5121ce52009-01-03 21:22:43 +00008112
Manuel Pégourié-Gonnard6729e792015-05-11 09:50:24 +02008113void mbedtls_ssl_conf_ciphersuites( mbedtls_ssl_config *conf,
Manuel Pégourié-Gonnardd36e33f2015-05-05 10:45:39 +02008114 const int *ciphersuites )
Paul Bakker5121ce52009-01-03 21:22:43 +00008115{
Manuel Pégourié-Gonnardd36e33f2015-05-05 10:45:39 +02008116 conf->ciphersuite_list[MBEDTLS_SSL_MINOR_VERSION_0] = ciphersuites;
8117 conf->ciphersuite_list[MBEDTLS_SSL_MINOR_VERSION_1] = ciphersuites;
8118 conf->ciphersuite_list[MBEDTLS_SSL_MINOR_VERSION_2] = ciphersuites;
8119 conf->ciphersuite_list[MBEDTLS_SSL_MINOR_VERSION_3] = ciphersuites;
Paul Bakker8f4ddae2013-04-15 15:09:54 +02008120}
8121
Manuel Pégourié-Gonnard6729e792015-05-11 09:50:24 +02008122void mbedtls_ssl_conf_ciphersuites_for_version( mbedtls_ssl_config *conf,
Paul Bakkerb9e4e2c2014-05-01 14:18:25 +02008123 const int *ciphersuites,
Paul Bakker8f4ddae2013-04-15 15:09:54 +02008124 int major, int minor )
8125{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008126 if( major != MBEDTLS_SSL_MAJOR_VERSION_3 )
Paul Bakker8f4ddae2013-04-15 15:09:54 +02008127 return;
8128
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008129 if( minor < MBEDTLS_SSL_MINOR_VERSION_0 || minor > MBEDTLS_SSL_MINOR_VERSION_3 )
Paul Bakker8f4ddae2013-04-15 15:09:54 +02008130 return;
8131
Manuel Pégourié-Gonnardd36e33f2015-05-05 10:45:39 +02008132 conf->ciphersuite_list[minor] = ciphersuites;
Paul Bakker5121ce52009-01-03 21:22:43 +00008133}
8134
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008135#if defined(MBEDTLS_X509_CRT_PARSE_C)
Manuel Pégourié-Gonnard6e3ee3a2015-06-17 10:58:20 +02008136void mbedtls_ssl_conf_cert_profile( mbedtls_ssl_config *conf,
Nicholas Wilson2088e2e2015-09-08 16:53:18 +01008137 const mbedtls_x509_crt_profile *profile )
Manuel Pégourié-Gonnard6e3ee3a2015-06-17 10:58:20 +02008138{
8139 conf->cert_profile = profile;
8140}
8141
Manuel Pégourié-Gonnard8f618a82015-05-10 21:13:36 +02008142/* Append a new keycert entry to a (possibly empty) list */
8143static int ssl_append_key_cert( mbedtls_ssl_key_cert **head,
8144 mbedtls_x509_crt *cert,
8145 mbedtls_pk_context *key )
Manuel Pégourié-Gonnard834ea852013-09-23 14:46:13 +02008146{
niisato8ee24222018-06-25 19:05:48 +09008147 mbedtls_ssl_key_cert *new_cert;
Manuel Pégourié-Gonnard834ea852013-09-23 14:46:13 +02008148
niisato8ee24222018-06-25 19:05:48 +09008149 new_cert = mbedtls_calloc( 1, sizeof( mbedtls_ssl_key_cert ) );
8150 if( new_cert == NULL )
Manuel Pégourié-Gonnard6a8ca332015-05-28 09:33:39 +02008151 return( MBEDTLS_ERR_SSL_ALLOC_FAILED );
Manuel Pégourié-Gonnard834ea852013-09-23 14:46:13 +02008152
niisato8ee24222018-06-25 19:05:48 +09008153 new_cert->cert = cert;
8154 new_cert->key = key;
8155 new_cert->next = NULL;
Manuel Pégourié-Gonnard834ea852013-09-23 14:46:13 +02008156
Manuel Pégourié-Gonnard8f618a82015-05-10 21:13:36 +02008157 /* Update head is the list was null, else add to the end */
8158 if( *head == NULL )
Paul Bakker0333b972013-11-04 17:08:28 +01008159 {
niisato8ee24222018-06-25 19:05:48 +09008160 *head = new_cert;
Paul Bakker0333b972013-11-04 17:08:28 +01008161 }
Manuel Pégourié-Gonnard834ea852013-09-23 14:46:13 +02008162 else
8163 {
Manuel Pégourié-Gonnard8f618a82015-05-10 21:13:36 +02008164 mbedtls_ssl_key_cert *cur = *head;
8165 while( cur->next != NULL )
8166 cur = cur->next;
niisato8ee24222018-06-25 19:05:48 +09008167 cur->next = new_cert;
Manuel Pégourié-Gonnard834ea852013-09-23 14:46:13 +02008168 }
8169
Manuel Pégourié-Gonnard8f618a82015-05-10 21:13:36 +02008170 return( 0 );
8171}
8172
Manuel Pégourié-Gonnard6729e792015-05-11 09:50:24 +02008173int mbedtls_ssl_conf_own_cert( mbedtls_ssl_config *conf,
Manuel Pégourié-Gonnard8f618a82015-05-10 21:13:36 +02008174 mbedtls_x509_crt *own_cert,
8175 mbedtls_pk_context *pk_key )
8176{
Manuel Pégourié-Gonnard17a40cd2015-05-10 23:17:17 +02008177 return( ssl_append_key_cert( &conf->key_cert, own_cert, pk_key ) );
Manuel Pégourié-Gonnard834ea852013-09-23 14:46:13 +02008178}
8179
Manuel Pégourié-Gonnard6729e792015-05-11 09:50:24 +02008180void mbedtls_ssl_conf_ca_chain( mbedtls_ssl_config *conf,
Manuel Pégourié-Gonnardbc2b7712015-05-06 11:14:19 +01008181 mbedtls_x509_crt *ca_chain,
8182 mbedtls_x509_crl *ca_crl )
Paul Bakker5121ce52009-01-03 21:22:43 +00008183{
Manuel Pégourié-Gonnardbc2b7712015-05-06 11:14:19 +01008184 conf->ca_chain = ca_chain;
8185 conf->ca_crl = ca_crl;
Hanno Becker5adaad92019-03-27 16:54:37 +00008186
8187#if defined(MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK)
8188 /* mbedtls_ssl_conf_ca_chain() and mbedtls_ssl_conf_ca_cb()
8189 * cannot be used together. */
8190 conf->f_ca_cb = NULL;
8191 conf->p_ca_cb = NULL;
8192#endif /* MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK */
Paul Bakker5121ce52009-01-03 21:22:43 +00008193}
Hanno Becker5adaad92019-03-27 16:54:37 +00008194
8195#if defined(MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK)
8196void mbedtls_ssl_conf_ca_cb( mbedtls_ssl_config *conf,
Hanno Beckerafd0b0a2019-03-27 16:55:01 +00008197 mbedtls_x509_crt_ca_cb_t f_ca_cb,
Hanno Becker5adaad92019-03-27 16:54:37 +00008198 void *p_ca_cb )
8199{
8200 conf->f_ca_cb = f_ca_cb;
8201 conf->p_ca_cb = p_ca_cb;
8202
8203 /* mbedtls_ssl_conf_ca_chain() and mbedtls_ssl_conf_ca_cb()
8204 * cannot be used together. */
8205 conf->ca_chain = NULL;
8206 conf->ca_crl = NULL;
8207}
8208#endif /* MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008209#endif /* MBEDTLS_X509_CRT_PARSE_C */
Paul Bakkereb2c6582012-09-27 19:15:01 +00008210
Manuel Pégourié-Gonnard1af6c852015-05-10 23:10:37 +02008211#if defined(MBEDTLS_SSL_SERVER_NAME_INDICATION)
8212int mbedtls_ssl_set_hs_own_cert( mbedtls_ssl_context *ssl,
8213 mbedtls_x509_crt *own_cert,
8214 mbedtls_pk_context *pk_key )
8215{
8216 return( ssl_append_key_cert( &ssl->handshake->sni_key_cert,
8217 own_cert, pk_key ) );
8218}
Manuel Pégourié-Gonnard22bfa4b2015-05-11 08:46:37 +02008219
8220void mbedtls_ssl_set_hs_ca_chain( mbedtls_ssl_context *ssl,
8221 mbedtls_x509_crt *ca_chain,
8222 mbedtls_x509_crl *ca_crl )
8223{
8224 ssl->handshake->sni_ca_chain = ca_chain;
8225 ssl->handshake->sni_ca_crl = ca_crl;
8226}
Manuel Pégourié-Gonnardcdc26ae2015-06-19 12:16:31 +02008227
8228void mbedtls_ssl_set_hs_authmode( mbedtls_ssl_context *ssl,
8229 int authmode )
8230{
8231 ssl->handshake->sni_authmode = authmode;
8232}
Manuel Pégourié-Gonnard1af6c852015-05-10 23:10:37 +02008233#endif /* MBEDTLS_SSL_SERVER_NAME_INDICATION */
8234
Hanno Becker8927c832019-04-03 12:52:50 +01008235#if defined(MBEDTLS_X509_CRT_PARSE_C)
8236void mbedtls_ssl_set_verify( mbedtls_ssl_context *ssl,
8237 int (*f_vrfy)(void *, mbedtls_x509_crt *, int, uint32_t *),
8238 void *p_vrfy )
8239{
8240 ssl->f_vrfy = f_vrfy;
8241 ssl->p_vrfy = p_vrfy;
8242}
8243#endif
8244
Manuel Pégourié-Gonnardeef142d2015-09-16 10:05:04 +02008245#if defined(MBEDTLS_KEY_EXCHANGE_ECJPAKE_ENABLED)
Manuel Pégourié-Gonnard7002f4a2015-09-15 12:43:43 +02008246/*
8247 * Set EC J-PAKE password for current handshake
8248 */
8249int mbedtls_ssl_set_hs_ecjpake_password( mbedtls_ssl_context *ssl,
8250 const unsigned char *pw,
8251 size_t pw_len )
8252{
8253 mbedtls_ecjpake_role role;
8254
Janos Follath8eb64132016-06-03 15:40:57 +01008255 if( ssl->handshake == NULL || ssl->conf == NULL )
Manuel Pégourié-Gonnard7002f4a2015-09-15 12:43:43 +02008256 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
8257
8258 if( ssl->conf->endpoint == MBEDTLS_SSL_IS_SERVER )
8259 role = MBEDTLS_ECJPAKE_SERVER;
8260 else
8261 role = MBEDTLS_ECJPAKE_CLIENT;
8262
8263 return( mbedtls_ecjpake_setup( &ssl->handshake->ecjpake_ctx,
8264 role,
8265 MBEDTLS_MD_SHA256,
8266 MBEDTLS_ECP_DP_SECP256R1,
8267 pw, pw_len ) );
8268}
Manuel Pégourié-Gonnardeef142d2015-09-16 10:05:04 +02008269#endif /* MBEDTLS_KEY_EXCHANGE_ECJPAKE_ENABLED */
Manuel Pégourié-Gonnard7002f4a2015-09-15 12:43:43 +02008270
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008271#if defined(MBEDTLS_KEY_EXCHANGE__SOME__PSK_ENABLED)
Hanno Beckerd20a8ca2018-10-22 15:31:26 +01008272
8273static void ssl_conf_remove_psk( mbedtls_ssl_config *conf )
8274{
8275 /* Remove reference to existing PSK, if any. */
8276#if defined(MBEDTLS_USE_PSA_CRYPTO)
8277 if( conf->psk_opaque != 0 )
8278 {
8279 /* The maintenance of the PSK key slot is the
8280 * user's responsibility. */
8281 conf->psk_opaque = 0;
8282 }
Hanno Beckera63ac3f2018-11-05 12:47:16 +00008283 /* This and the following branch should never
8284 * be taken simultaenously as we maintain the
8285 * invariant that raw and opaque PSKs are never
8286 * configured simultaneously. As a safeguard,
8287 * though, `else` is omitted here. */
Hanno Beckerd20a8ca2018-10-22 15:31:26 +01008288#endif /* MBEDTLS_USE_PSA_CRYPTO */
8289 if( conf->psk != NULL )
8290 {
8291 mbedtls_platform_zeroize( conf->psk, conf->psk_len );
8292
8293 mbedtls_free( conf->psk );
8294 conf->psk = NULL;
8295 conf->psk_len = 0;
8296 }
8297
8298 /* Remove reference to PSK identity, if any. */
8299 if( conf->psk_identity != NULL )
8300 {
8301 mbedtls_free( conf->psk_identity );
8302 conf->psk_identity = NULL;
8303 conf->psk_identity_len = 0;
8304 }
8305}
8306
Hanno Becker7390c712018-11-15 13:33:04 +00008307/* This function assumes that PSK identity in the SSL config is unset.
8308 * It checks that the provided identity is well-formed and attempts
8309 * to make a copy of it in the SSL config.
8310 * On failure, the PSK identity in the config remains unset. */
8311static int ssl_conf_set_psk_identity( mbedtls_ssl_config *conf,
8312 unsigned char const *psk_identity,
8313 size_t psk_identity_len )
Paul Bakkerd4a56ec2013-04-16 18:05:29 +02008314{
Manuel Pégourié-Gonnardc6b5d832015-08-27 16:37:35 +02008315 /* Identity len will be encoded on two bytes */
Hanno Becker7390c712018-11-15 13:33:04 +00008316 if( psk_identity == NULL ||
8317 ( psk_identity_len >> 16 ) != 0 ||
Angus Grattond8213d02016-05-25 20:56:48 +10008318 psk_identity_len > MBEDTLS_SSL_OUT_CONTENT_LEN )
Manuel Pégourié-Gonnardc6b5d832015-08-27 16:37:35 +02008319 {
8320 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
8321 }
8322
Hanno Becker7390c712018-11-15 13:33:04 +00008323 conf->psk_identity = mbedtls_calloc( 1, psk_identity_len );
8324 if( conf->psk_identity == NULL )
Manuel Pégourié-Gonnard6a8ca332015-05-28 09:33:39 +02008325 return( MBEDTLS_ERR_SSL_ALLOC_FAILED );
Paul Bakker6db455e2013-09-18 17:29:31 +02008326
Manuel Pégourié-Gonnard120fdbd2015-05-07 17:07:50 +01008327 conf->psk_identity_len = psk_identity_len;
Manuel Pégourié-Gonnard120fdbd2015-05-07 17:07:50 +01008328 memcpy( conf->psk_identity, psk_identity, conf->psk_identity_len );
Paul Bakker5ad403f2013-09-18 21:21:30 +02008329
8330 return( 0 );
Paul Bakker6db455e2013-09-18 17:29:31 +02008331}
8332
Hanno Becker7390c712018-11-15 13:33:04 +00008333int mbedtls_ssl_conf_psk( mbedtls_ssl_config *conf,
8334 const unsigned char *psk, size_t psk_len,
8335 const unsigned char *psk_identity, size_t psk_identity_len )
8336{
8337 int ret;
8338 /* Remove opaque/raw PSK + PSK Identity */
8339 ssl_conf_remove_psk( conf );
8340
8341 /* Check and set raw PSK */
8342 if( psk == NULL || psk_len > MBEDTLS_PSK_MAX_LEN )
8343 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
8344 if( ( conf->psk = mbedtls_calloc( 1, psk_len ) ) == NULL )
8345 return( MBEDTLS_ERR_SSL_ALLOC_FAILED );
8346 conf->psk_len = psk_len;
8347 memcpy( conf->psk, psk, conf->psk_len );
8348
8349 /* Check and set PSK Identity */
8350 ret = ssl_conf_set_psk_identity( conf, psk_identity, psk_identity_len );
8351 if( ret != 0 )
8352 ssl_conf_remove_psk( conf );
8353
8354 return( ret );
8355}
8356
Hanno Beckerd20a8ca2018-10-22 15:31:26 +01008357static void ssl_remove_psk( mbedtls_ssl_context *ssl )
8358{
8359#if defined(MBEDTLS_USE_PSA_CRYPTO)
8360 if( ssl->handshake->psk_opaque != 0 )
8361 {
8362 ssl->handshake->psk_opaque = 0;
8363 }
8364 else
8365#endif /* MBEDTLS_USE_PSA_CRYPTO */
8366 if( ssl->handshake->psk != NULL )
8367 {
8368 mbedtls_platform_zeroize( ssl->handshake->psk,
8369 ssl->handshake->psk_len );
8370 mbedtls_free( ssl->handshake->psk );
8371 ssl->handshake->psk_len = 0;
8372 }
8373}
8374
Manuel Pégourié-Gonnard4b682962015-05-07 15:59:54 +01008375int mbedtls_ssl_set_hs_psk( mbedtls_ssl_context *ssl,
8376 const unsigned char *psk, size_t psk_len )
8377{
8378 if( psk == NULL || ssl->handshake == NULL )
8379 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
8380
8381 if( psk_len > MBEDTLS_PSK_MAX_LEN )
8382 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
8383
Hanno Beckerd20a8ca2018-10-22 15:31:26 +01008384 ssl_remove_psk( ssl );
Manuel Pégourié-Gonnard4b682962015-05-07 15:59:54 +01008385
Manuel Pégourié-Gonnard7551cb92015-05-26 16:04:06 +02008386 if( ( ssl->handshake->psk = mbedtls_calloc( 1, psk_len ) ) == NULL )
Manuel Pégourié-Gonnard6a8ca332015-05-28 09:33:39 +02008387 return( MBEDTLS_ERR_SSL_ALLOC_FAILED );
Manuel Pégourié-Gonnard4b682962015-05-07 15:59:54 +01008388
8389 ssl->handshake->psk_len = psk_len;
8390 memcpy( ssl->handshake->psk, psk, ssl->handshake->psk_len );
8391
8392 return( 0 );
8393}
8394
Hanno Beckerd20a8ca2018-10-22 15:31:26 +01008395#if defined(MBEDTLS_USE_PSA_CRYPTO)
8396int mbedtls_ssl_conf_psk_opaque( mbedtls_ssl_config *conf,
Andrzej Kurek2349c4d2019-01-08 09:36:01 -05008397 psa_key_handle_t psk_slot,
Hanno Beckerd20a8ca2018-10-22 15:31:26 +01008398 const unsigned char *psk_identity,
8399 size_t psk_identity_len )
8400{
Hanno Becker7390c712018-11-15 13:33:04 +00008401 int ret;
8402 /* Clear opaque/raw PSK + PSK Identity, if present. */
Hanno Beckerd20a8ca2018-10-22 15:31:26 +01008403 ssl_conf_remove_psk( conf );
8404
Hanno Becker7390c712018-11-15 13:33:04 +00008405 /* Check and set opaque PSK */
8406 if( psk_slot == 0 )
8407 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
Hanno Beckerd20a8ca2018-10-22 15:31:26 +01008408 conf->psk_opaque = psk_slot;
Hanno Becker7390c712018-11-15 13:33:04 +00008409
8410 /* Check and set PSK Identity */
8411 ret = ssl_conf_set_psk_identity( conf, psk_identity,
8412 psk_identity_len );
8413 if( ret != 0 )
8414 ssl_conf_remove_psk( conf );
8415
8416 return( ret );
Hanno Beckerd20a8ca2018-10-22 15:31:26 +01008417}
8418
8419int mbedtls_ssl_set_hs_psk_opaque( mbedtls_ssl_context *ssl,
Andrzej Kurek2349c4d2019-01-08 09:36:01 -05008420 psa_key_handle_t psk_slot )
Hanno Beckerd20a8ca2018-10-22 15:31:26 +01008421{
8422 if( psk_slot == 0 || ssl->handshake == NULL )
8423 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
8424
8425 ssl_remove_psk( ssl );
8426 ssl->handshake->psk_opaque = psk_slot;
8427 return( 0 );
8428}
8429#endif /* MBEDTLS_USE_PSA_CRYPTO */
8430
Manuel Pégourié-Gonnard6729e792015-05-11 09:50:24 +02008431void mbedtls_ssl_conf_psk_cb( mbedtls_ssl_config *conf,
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008432 int (*f_psk)(void *, mbedtls_ssl_context *, const unsigned char *,
Paul Bakker6db455e2013-09-18 17:29:31 +02008433 size_t),
8434 void *p_psk )
8435{
Manuel Pégourié-Gonnardd36e33f2015-05-05 10:45:39 +02008436 conf->f_psk = f_psk;
8437 conf->p_psk = p_psk;
Paul Bakkerd4a56ec2013-04-16 18:05:29 +02008438}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008439#endif /* MBEDTLS_KEY_EXCHANGE__SOME__PSK_ENABLED */
Paul Bakker43b7e352011-01-18 15:27:19 +00008440
Manuel Pégourié-Gonnardcf141ca2015-05-20 10:35:51 +02008441#if defined(MBEDTLS_DHM_C) && defined(MBEDTLS_SSL_SRV_C)
Hanno Becker470a8c42017-10-04 15:28:46 +01008442
8443#if !defined(MBEDTLS_DEPRECATED_REMOVED)
Manuel Pégourié-Gonnard6729e792015-05-11 09:50:24 +02008444int mbedtls_ssl_conf_dh_param( mbedtls_ssl_config *conf, const char *dhm_P, const char *dhm_G )
Paul Bakker5121ce52009-01-03 21:22:43 +00008445{
8446 int ret;
8447
Manuel Pégourié-Gonnard1028b742015-05-06 17:33:07 +01008448 if( ( ret = mbedtls_mpi_read_string( &conf->dhm_P, 16, dhm_P ) ) != 0 ||
8449 ( ret = mbedtls_mpi_read_string( &conf->dhm_G, 16, dhm_G ) ) != 0 )
8450 {
8451 mbedtls_mpi_free( &conf->dhm_P );
8452 mbedtls_mpi_free( &conf->dhm_G );
Paul Bakker5121ce52009-01-03 21:22:43 +00008453 return( ret );
Manuel Pégourié-Gonnard1028b742015-05-06 17:33:07 +01008454 }
Paul Bakker5121ce52009-01-03 21:22:43 +00008455
8456 return( 0 );
8457}
Hanno Becker470a8c42017-10-04 15:28:46 +01008458#endif /* MBEDTLS_DEPRECATED_REMOVED */
Paul Bakker5121ce52009-01-03 21:22:43 +00008459
Hanno Beckera90658f2017-10-04 15:29:08 +01008460int mbedtls_ssl_conf_dh_param_bin( mbedtls_ssl_config *conf,
8461 const unsigned char *dhm_P, size_t P_len,
8462 const unsigned char *dhm_G, size_t G_len )
8463{
8464 int ret;
8465
8466 if( ( ret = mbedtls_mpi_read_binary( &conf->dhm_P, dhm_P, P_len ) ) != 0 ||
8467 ( ret = mbedtls_mpi_read_binary( &conf->dhm_G, dhm_G, G_len ) ) != 0 )
8468 {
8469 mbedtls_mpi_free( &conf->dhm_P );
8470 mbedtls_mpi_free( &conf->dhm_G );
8471 return( ret );
8472 }
8473
8474 return( 0 );
8475}
Paul Bakker5121ce52009-01-03 21:22:43 +00008476
Manuel Pégourié-Gonnard6729e792015-05-11 09:50:24 +02008477int mbedtls_ssl_conf_dh_param_ctx( mbedtls_ssl_config *conf, mbedtls_dhm_context *dhm_ctx )
Paul Bakker1b57b062011-01-06 15:48:19 +00008478{
8479 int ret;
8480
Manuel Pégourié-Gonnard1028b742015-05-06 17:33:07 +01008481 if( ( ret = mbedtls_mpi_copy( &conf->dhm_P, &dhm_ctx->P ) ) != 0 ||
8482 ( ret = mbedtls_mpi_copy( &conf->dhm_G, &dhm_ctx->G ) ) != 0 )
8483 {
8484 mbedtls_mpi_free( &conf->dhm_P );
8485 mbedtls_mpi_free( &conf->dhm_G );
Paul Bakker1b57b062011-01-06 15:48:19 +00008486 return( ret );
Manuel Pégourié-Gonnard1028b742015-05-06 17:33:07 +01008487 }
Paul Bakker1b57b062011-01-06 15:48:19 +00008488
8489 return( 0 );
8490}
Manuel Pégourié-Gonnardcf141ca2015-05-20 10:35:51 +02008491#endif /* MBEDTLS_DHM_C && MBEDTLS_SSL_SRV_C */
Paul Bakker1b57b062011-01-06 15:48:19 +00008492
Manuel Pégourié-Gonnardbd990d62015-06-11 14:49:42 +02008493#if defined(MBEDTLS_DHM_C) && defined(MBEDTLS_SSL_CLI_C)
8494/*
8495 * Set the minimum length for Diffie-Hellman parameters
8496 */
8497void mbedtls_ssl_conf_dhm_min_bitlen( mbedtls_ssl_config *conf,
8498 unsigned int bitlen )
8499{
8500 conf->dhm_min_bitlen = bitlen;
8501}
8502#endif /* MBEDTLS_DHM_C && MBEDTLS_SSL_CLI_C */
8503
Manuel Pégourié-Gonnarde5f30722015-10-22 17:01:15 +02008504#if defined(MBEDTLS_KEY_EXCHANGE__WITH_CERT__ENABLED)
Manuel Pégourié-Gonnard36a8b572015-06-17 12:43:26 +02008505/*
8506 * Set allowed/preferred hashes for handshake signatures
8507 */
8508void mbedtls_ssl_conf_sig_hashes( mbedtls_ssl_config *conf,
8509 const int *hashes )
8510{
8511 conf->sig_hashes = hashes;
8512}
Hanno Becker947194e2017-04-07 13:25:49 +01008513#endif /* MBEDTLS_KEY_EXCHANGE__WITH_CERT__ENABLED */
Manuel Pégourié-Gonnard36a8b572015-06-17 12:43:26 +02008514
Manuel Pégourié-Gonnardb541da62015-06-17 11:43:30 +02008515#if defined(MBEDTLS_ECP_C)
Manuel Pégourié-Gonnard7f38ed02014-02-04 15:52:33 +01008516/*
8517 * Set the allowed elliptic curves
8518 */
Manuel Pégourié-Gonnard6729e792015-05-11 09:50:24 +02008519void mbedtls_ssl_conf_curves( mbedtls_ssl_config *conf,
Manuel Pégourié-Gonnardd36e33f2015-05-05 10:45:39 +02008520 const mbedtls_ecp_group_id *curve_list )
Manuel Pégourié-Gonnard7f38ed02014-02-04 15:52:33 +01008521{
Manuel Pégourié-Gonnardd36e33f2015-05-05 10:45:39 +02008522 conf->curve_list = curve_list;
Manuel Pégourié-Gonnard7f38ed02014-02-04 15:52:33 +01008523}
Hanno Becker947194e2017-04-07 13:25:49 +01008524#endif /* MBEDTLS_ECP_C */
Manuel Pégourié-Gonnard7f38ed02014-02-04 15:52:33 +01008525
Manuel Pégourié-Gonnardbc2b7712015-05-06 11:14:19 +01008526#if defined(MBEDTLS_X509_CRT_PARSE_C)
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008527int mbedtls_ssl_set_hostname( mbedtls_ssl_context *ssl, const char *hostname )
Paul Bakker5121ce52009-01-03 21:22:43 +00008528{
Hanno Becker947194e2017-04-07 13:25:49 +01008529 /* Initialize to suppress unnecessary compiler warning */
8530 size_t hostname_len = 0;
8531
8532 /* Check if new hostname is valid before
8533 * making any change to current one */
Hanno Becker947194e2017-04-07 13:25:49 +01008534 if( hostname != NULL )
8535 {
8536 hostname_len = strlen( hostname );
8537
8538 if( hostname_len > MBEDTLS_SSL_MAX_HOST_NAME_LEN )
8539 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
8540 }
8541
8542 /* Now it's clear that we will overwrite the old hostname,
8543 * so we can free it safely */
8544
8545 if( ssl->hostname != NULL )
8546 {
Andres Amaya Garcia1f6301b2018-04-17 09:51:09 -05008547 mbedtls_platform_zeroize( ssl->hostname, strlen( ssl->hostname ) );
Hanno Becker947194e2017-04-07 13:25:49 +01008548 mbedtls_free( ssl->hostname );
8549 }
8550
8551 /* Passing NULL as hostname shall clear the old one */
Manuel Pégourié-Gonnardba26c242015-05-06 10:47:06 +01008552
Paul Bakker5121ce52009-01-03 21:22:43 +00008553 if( hostname == NULL )
Hanno Becker947194e2017-04-07 13:25:49 +01008554 {
8555 ssl->hostname = NULL;
8556 }
8557 else
8558 {
8559 ssl->hostname = mbedtls_calloc( 1, hostname_len + 1 );
Hanno Becker947194e2017-04-07 13:25:49 +01008560 if( ssl->hostname == NULL )
8561 return( MBEDTLS_ERR_SSL_ALLOC_FAILED );
Paul Bakker75c1a6f2013-08-19 14:25:29 +02008562
Hanno Becker947194e2017-04-07 13:25:49 +01008563 memcpy( ssl->hostname, hostname, hostname_len );
Paul Bakker75c1a6f2013-08-19 14:25:29 +02008564
Hanno Becker947194e2017-04-07 13:25:49 +01008565 ssl->hostname[hostname_len] = '\0';
8566 }
Paul Bakker5121ce52009-01-03 21:22:43 +00008567
8568 return( 0 );
8569}
Hanno Becker1a9a51c2017-04-07 13:02:16 +01008570#endif /* MBEDTLS_X509_CRT_PARSE_C */
Paul Bakker5121ce52009-01-03 21:22:43 +00008571
Manuel Pégourié-Gonnardbc2b7712015-05-06 11:14:19 +01008572#if defined(MBEDTLS_SSL_SERVER_NAME_INDICATION)
Manuel Pégourié-Gonnard6729e792015-05-11 09:50:24 +02008573void mbedtls_ssl_conf_sni( mbedtls_ssl_config *conf,
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008574 int (*f_sni)(void *, mbedtls_ssl_context *,
Paul Bakker5701cdc2012-09-27 21:49:42 +00008575 const unsigned char *, size_t),
8576 void *p_sni )
8577{
Manuel Pégourié-Gonnardd36e33f2015-05-05 10:45:39 +02008578 conf->f_sni = f_sni;
8579 conf->p_sni = p_sni;
Paul Bakker5701cdc2012-09-27 21:49:42 +00008580}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008581#endif /* MBEDTLS_SSL_SERVER_NAME_INDICATION */
Paul Bakker5701cdc2012-09-27 21:49:42 +00008582
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008583#if defined(MBEDTLS_SSL_ALPN)
Manuel Pégourié-Gonnard6729e792015-05-11 09:50:24 +02008584int mbedtls_ssl_conf_alpn_protocols( mbedtls_ssl_config *conf, const char **protos )
Manuel Pégourié-Gonnard7e250d42014-04-04 16:08:41 +02008585{
Manuel Pégourié-Gonnard0b874dc2014-04-07 10:57:45 +02008586 size_t cur_len, tot_len;
8587 const char **p;
8588
8589 /*
Brian J Murray1903fb32016-11-06 04:45:15 -08008590 * RFC 7301 3.1: "Empty strings MUST NOT be included and byte strings
8591 * MUST NOT be truncated."
8592 * We check lengths now rather than later.
Manuel Pégourié-Gonnard0b874dc2014-04-07 10:57:45 +02008593 */
8594 tot_len = 0;
8595 for( p = protos; *p != NULL; p++ )
8596 {
8597 cur_len = strlen( *p );
8598 tot_len += cur_len;
8599
8600 if( cur_len == 0 || cur_len > 255 || tot_len > 65535 )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008601 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
Manuel Pégourié-Gonnard0b874dc2014-04-07 10:57:45 +02008602 }
8603
Manuel Pégourié-Gonnardd36e33f2015-05-05 10:45:39 +02008604 conf->alpn_list = protos;
Manuel Pégourié-Gonnard0b874dc2014-04-07 10:57:45 +02008605
8606 return( 0 );
Manuel Pégourié-Gonnard7e250d42014-04-04 16:08:41 +02008607}
8608
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008609const char *mbedtls_ssl_get_alpn_protocol( const mbedtls_ssl_context *ssl )
Manuel Pégourié-Gonnard7e250d42014-04-04 16:08:41 +02008610{
Paul Bakkerd8bb8262014-06-17 14:06:49 +02008611 return( ssl->alpn_chosen );
Manuel Pégourié-Gonnard7e250d42014-04-04 16:08:41 +02008612}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008613#endif /* MBEDTLS_SSL_ALPN */
Manuel Pégourié-Gonnard7e250d42014-04-04 16:08:41 +02008614
Manuel Pégourié-Gonnard01e5e8c2015-05-11 10:11:56 +02008615void mbedtls_ssl_conf_max_version( mbedtls_ssl_config *conf, int major, int minor )
Paul Bakker490ecc82011-10-06 13:04:09 +00008616{
Manuel Pégourié-Gonnardd36e33f2015-05-05 10:45:39 +02008617 conf->max_major_ver = major;
8618 conf->max_minor_ver = minor;
Paul Bakker490ecc82011-10-06 13:04:09 +00008619}
8620
Manuel Pégourié-Gonnard01e5e8c2015-05-11 10:11:56 +02008621void mbedtls_ssl_conf_min_version( mbedtls_ssl_config *conf, int major, int minor )
Paul Bakker1d29fb52012-09-28 13:28:45 +00008622{
Manuel Pégourié-Gonnardd36e33f2015-05-05 10:45:39 +02008623 conf->min_major_ver = major;
8624 conf->min_minor_ver = minor;
Paul Bakker1d29fb52012-09-28 13:28:45 +00008625}
8626
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008627#if defined(MBEDTLS_SSL_FALLBACK_SCSV) && defined(MBEDTLS_SSL_CLI_C)
Manuel Pégourié-Gonnard6729e792015-05-11 09:50:24 +02008628void mbedtls_ssl_conf_fallback( mbedtls_ssl_config *conf, char fallback )
Manuel Pégourié-Gonnard1cbd39d2014-10-20 13:34:59 +02008629{
Manuel Pégourié-Gonnard684b0592015-05-06 09:27:31 +01008630 conf->fallback = fallback;
Manuel Pégourié-Gonnard1cbd39d2014-10-20 13:34:59 +02008631}
8632#endif
8633
Janos Follath088ce432017-04-10 12:42:31 +01008634#if defined(MBEDTLS_SSL_SRV_C)
8635void mbedtls_ssl_conf_cert_req_ca_list( mbedtls_ssl_config *conf,
8636 char cert_req_ca_list )
8637{
8638 conf->cert_req_ca_list = cert_req_ca_list;
8639}
8640#endif
8641
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008642#if defined(MBEDTLS_SSL_ENCRYPT_THEN_MAC)
Manuel Pégourié-Gonnard6729e792015-05-11 09:50:24 +02008643void mbedtls_ssl_conf_encrypt_then_mac( mbedtls_ssl_config *conf, char etm )
Manuel Pégourié-Gonnard699cafa2014-10-27 13:57:03 +01008644{
Manuel Pégourié-Gonnardd36e33f2015-05-05 10:45:39 +02008645 conf->encrypt_then_mac = etm;
Manuel Pégourié-Gonnard699cafa2014-10-27 13:57:03 +01008646}
8647#endif
8648
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008649#if defined(MBEDTLS_SSL_EXTENDED_MASTER_SECRET)
Manuel Pégourié-Gonnard6729e792015-05-11 09:50:24 +02008650void mbedtls_ssl_conf_extended_master_secret( mbedtls_ssl_config *conf, char ems )
Manuel Pégourié-Gonnard367381f2014-10-20 18:40:56 +02008651{
Manuel Pégourié-Gonnardd36e33f2015-05-05 10:45:39 +02008652 conf->extended_ms = ems;
Manuel Pégourié-Gonnard367381f2014-10-20 18:40:56 +02008653}
8654#endif
8655
Manuel Pégourié-Gonnard66dc5552015-05-14 12:28:21 +02008656#if defined(MBEDTLS_ARC4_C)
Manuel Pégourié-Gonnard6729e792015-05-11 09:50:24 +02008657void mbedtls_ssl_conf_arc4_support( mbedtls_ssl_config *conf, char arc4 )
Manuel Pégourié-Gonnardbd47a582015-01-12 13:43:29 +01008658{
Manuel Pégourié-Gonnardd36e33f2015-05-05 10:45:39 +02008659 conf->arc4_disabled = arc4;
Manuel Pégourié-Gonnardbd47a582015-01-12 13:43:29 +01008660}
Manuel Pégourié-Gonnard66dc5552015-05-14 12:28:21 +02008661#endif
Manuel Pégourié-Gonnardbd47a582015-01-12 13:43:29 +01008662
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008663#if defined(MBEDTLS_SSL_MAX_FRAGMENT_LENGTH)
Manuel Pégourié-Gonnard6729e792015-05-11 09:50:24 +02008664int mbedtls_ssl_conf_max_frag_len( mbedtls_ssl_config *conf, unsigned char mfl_code )
Manuel Pégourié-Gonnard8b464592013-07-16 12:45:26 +02008665{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008666 if( mfl_code >= MBEDTLS_SSL_MAX_FRAG_LEN_INVALID ||
Angus Grattond8213d02016-05-25 20:56:48 +10008667 ssl_mfl_code_to_length( mfl_code ) > MBEDTLS_TLS_EXT_ADV_CONTENT_LEN )
Manuel Pégourié-Gonnard8b464592013-07-16 12:45:26 +02008668 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008669 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
Manuel Pégourié-Gonnard8b464592013-07-16 12:45:26 +02008670 }
8671
Manuel Pégourié-Gonnard6bf89d62015-05-05 17:01:57 +01008672 conf->mfl_code = mfl_code;
Manuel Pégourié-Gonnard8b464592013-07-16 12:45:26 +02008673
8674 return( 0 );
8675}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008676#endif /* MBEDTLS_SSL_MAX_FRAGMENT_LENGTH */
Manuel Pégourié-Gonnard8b464592013-07-16 12:45:26 +02008677
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008678#if defined(MBEDTLS_SSL_TRUNCATED_HMAC)
Manuel Pégourié-Gonnard01e5e8c2015-05-11 10:11:56 +02008679void mbedtls_ssl_conf_truncated_hmac( mbedtls_ssl_config *conf, int truncate )
Manuel Pégourié-Gonnarde980a992013-07-19 11:08:52 +02008680{
Manuel Pégourié-Gonnardd36e33f2015-05-05 10:45:39 +02008681 conf->trunc_hmac = truncate;
Manuel Pégourié-Gonnarde980a992013-07-19 11:08:52 +02008682}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008683#endif /* MBEDTLS_SSL_TRUNCATED_HMAC */
Manuel Pégourié-Gonnarde980a992013-07-19 11:08:52 +02008684
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008685#if defined(MBEDTLS_SSL_CBC_RECORD_SPLITTING)
Manuel Pégourié-Gonnard6729e792015-05-11 09:50:24 +02008686void mbedtls_ssl_conf_cbc_record_splitting( mbedtls_ssl_config *conf, char split )
Manuel Pégourié-Gonnardcfa477e2015-01-07 14:50:54 +01008687{
Manuel Pégourié-Gonnard17eab2b2015-05-05 16:34:53 +01008688 conf->cbc_record_splitting = split;
Manuel Pégourié-Gonnardcfa477e2015-01-07 14:50:54 +01008689}
8690#endif
8691
Manuel Pégourié-Gonnard6729e792015-05-11 09:50:24 +02008692void mbedtls_ssl_conf_legacy_renegotiation( mbedtls_ssl_config *conf, int allow_legacy )
Paul Bakker48916f92012-09-16 19:57:18 +00008693{
Manuel Pégourié-Gonnardd36e33f2015-05-05 10:45:39 +02008694 conf->allow_legacy_renegotiation = allow_legacy;
Paul Bakker48916f92012-09-16 19:57:18 +00008695}
8696
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008697#if defined(MBEDTLS_SSL_RENEGOTIATION)
Manuel Pégourié-Gonnard6729e792015-05-11 09:50:24 +02008698void mbedtls_ssl_conf_renegotiation( mbedtls_ssl_config *conf, int renegotiation )
Manuel Pégourié-Gonnard615e6772014-11-03 08:23:14 +01008699{
Manuel Pégourié-Gonnardd36e33f2015-05-05 10:45:39 +02008700 conf->disable_renegotiation = renegotiation;
Manuel Pégourié-Gonnard615e6772014-11-03 08:23:14 +01008701}
8702
Manuel Pégourié-Gonnard6729e792015-05-11 09:50:24 +02008703void mbedtls_ssl_conf_renegotiation_enforced( mbedtls_ssl_config *conf, int max_records )
Manuel Pégourié-Gonnarda9964db2014-07-03 19:29:16 +02008704{
Manuel Pégourié-Gonnardd36e33f2015-05-05 10:45:39 +02008705 conf->renego_max_records = max_records;
Manuel Pégourié-Gonnarda9964db2014-07-03 19:29:16 +02008706}
8707
Manuel Pégourié-Gonnard6729e792015-05-11 09:50:24 +02008708void mbedtls_ssl_conf_renegotiation_period( mbedtls_ssl_config *conf,
Manuel Pégourié-Gonnard837f0fe2014-11-05 13:58:53 +01008709 const unsigned char period[8] )
8710{
Manuel Pégourié-Gonnardd36e33f2015-05-05 10:45:39 +02008711 memcpy( conf->renego_period, period, 8 );
Manuel Pégourié-Gonnard837f0fe2014-11-05 13:58:53 +01008712}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008713#endif /* MBEDTLS_SSL_RENEGOTIATION */
Paul Bakker5121ce52009-01-03 21:22:43 +00008714
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008715#if defined(MBEDTLS_SSL_SESSION_TICKETS)
Manuel Pégourié-Gonnardb596abf2015-05-20 10:45:29 +02008716#if defined(MBEDTLS_SSL_CLI_C)
8717void mbedtls_ssl_conf_session_tickets( mbedtls_ssl_config *conf, int use_tickets )
Manuel Pégourié-Gonnardaa0d4d12013-08-03 13:02:31 +02008718{
Manuel Pégourié-Gonnard2b494452015-05-06 10:05:11 +01008719 conf->session_tickets = use_tickets;
Manuel Pégourié-Gonnardaa0d4d12013-08-03 13:02:31 +02008720}
Manuel Pégourié-Gonnardb596abf2015-05-20 10:45:29 +02008721#endif
Paul Bakker606b4ba2013-08-14 16:52:14 +02008722
Manuel Pégourié-Gonnardb596abf2015-05-20 10:45:29 +02008723#if defined(MBEDTLS_SSL_SRV_C)
Manuel Pégourié-Gonnardd59675d2015-05-19 15:28:00 +02008724void mbedtls_ssl_conf_session_tickets_cb( mbedtls_ssl_config *conf,
8725 mbedtls_ssl_ticket_write_t *f_ticket_write,
8726 mbedtls_ssl_ticket_parse_t *f_ticket_parse,
8727 void *p_ticket )
Paul Bakker606b4ba2013-08-14 16:52:14 +02008728{
Manuel Pégourié-Gonnardd59675d2015-05-19 15:28:00 +02008729 conf->f_ticket_write = f_ticket_write;
8730 conf->f_ticket_parse = f_ticket_parse;
8731 conf->p_ticket = p_ticket;
Paul Bakker606b4ba2013-08-14 16:52:14 +02008732}
Manuel Pégourié-Gonnardb596abf2015-05-20 10:45:29 +02008733#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008734#endif /* MBEDTLS_SSL_SESSION_TICKETS */
Manuel Pégourié-Gonnardaa0d4d12013-08-03 13:02:31 +02008735
Robert Cragie4feb7ae2015-10-02 13:33:37 +01008736#if defined(MBEDTLS_SSL_EXPORT_KEYS)
8737void mbedtls_ssl_conf_export_keys_cb( mbedtls_ssl_config *conf,
8738 mbedtls_ssl_export_keys_t *f_export_keys,
8739 void *p_export_keys )
8740{
8741 conf->f_export_keys = f_export_keys;
8742 conf->p_export_keys = p_export_keys;
8743}
Ron Eldorf5cc10d2019-05-07 18:33:40 +03008744
8745void mbedtls_ssl_conf_export_keys_ext_cb( mbedtls_ssl_config *conf,
8746 mbedtls_ssl_export_keys_ext_t *f_export_keys_ext,
8747 void *p_export_keys )
8748{
8749 conf->f_export_keys_ext = f_export_keys_ext;
8750 conf->p_export_keys = p_export_keys;
8751}
Robert Cragie4feb7ae2015-10-02 13:33:37 +01008752#endif
8753
Gilles Peskineb74a1c72018-04-24 13:09:22 +02008754#if defined(MBEDTLS_SSL_ASYNC_PRIVATE)
Gilles Peskine8bf79f62018-01-05 21:11:53 +01008755void mbedtls_ssl_conf_async_private_cb(
8756 mbedtls_ssl_config *conf,
8757 mbedtls_ssl_async_sign_t *f_async_sign,
8758 mbedtls_ssl_async_decrypt_t *f_async_decrypt,
8759 mbedtls_ssl_async_resume_t *f_async_resume,
8760 mbedtls_ssl_async_cancel_t *f_async_cancel,
Gilles Peskinedf13d5c2018-04-25 20:39:48 +02008761 void *async_config_data )
Gilles Peskine8bf79f62018-01-05 21:11:53 +01008762{
8763 conf->f_async_sign_start = f_async_sign;
8764 conf->f_async_decrypt_start = f_async_decrypt;
8765 conf->f_async_resume = f_async_resume;
8766 conf->f_async_cancel = f_async_cancel;
Gilles Peskinedf13d5c2018-04-25 20:39:48 +02008767 conf->p_async_config_data = async_config_data;
8768}
8769
Gilles Peskine8f97af72018-04-26 11:46:10 +02008770void *mbedtls_ssl_conf_get_async_config_data( const mbedtls_ssl_config *conf )
8771{
8772 return( conf->p_async_config_data );
8773}
8774
Gilles Peskine1febfef2018-04-30 11:54:39 +02008775void *mbedtls_ssl_get_async_operation_data( const mbedtls_ssl_context *ssl )
Gilles Peskinedf13d5c2018-04-25 20:39:48 +02008776{
8777 if( ssl->handshake == NULL )
8778 return( NULL );
8779 else
8780 return( ssl->handshake->user_async_ctx );
8781}
8782
Gilles Peskine1febfef2018-04-30 11:54:39 +02008783void mbedtls_ssl_set_async_operation_data( mbedtls_ssl_context *ssl,
Gilles Peskinedf13d5c2018-04-25 20:39:48 +02008784 void *ctx )
8785{
8786 if( ssl->handshake != NULL )
8787 ssl->handshake->user_async_ctx = ctx;
Gilles Peskine8bf79f62018-01-05 21:11:53 +01008788}
Gilles Peskineb74a1c72018-04-24 13:09:22 +02008789#endif /* MBEDTLS_SSL_ASYNC_PRIVATE */
Gilles Peskine8bf79f62018-01-05 21:11:53 +01008790
Paul Bakker5121ce52009-01-03 21:22:43 +00008791/*
8792 * SSL get accessors
8793 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008794size_t mbedtls_ssl_get_bytes_avail( const mbedtls_ssl_context *ssl )
Paul Bakker5121ce52009-01-03 21:22:43 +00008795{
8796 return( ssl->in_offt == NULL ? 0 : ssl->in_msglen );
8797}
8798
Hanno Becker8b170a02017-10-10 11:51:19 +01008799int mbedtls_ssl_check_pending( const mbedtls_ssl_context *ssl )
8800{
8801 /*
8802 * Case A: We're currently holding back
8803 * a message for further processing.
8804 */
8805
8806 if( ssl->keep_current_message == 1 )
8807 {
Hanno Beckera6fb0892017-10-23 13:17:48 +01008808 MBEDTLS_SSL_DEBUG_MSG( 3, ( "ssl_check_pending: record held back for processing" ) );
Hanno Becker8b170a02017-10-10 11:51:19 +01008809 return( 1 );
8810 }
8811
8812 /*
8813 * Case B: Further records are pending in the current datagram.
8814 */
8815
8816#if defined(MBEDTLS_SSL_PROTO_DTLS)
8817 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM &&
8818 ssl->in_left > ssl->next_record_offset )
8819 {
Hanno Beckera6fb0892017-10-23 13:17:48 +01008820 MBEDTLS_SSL_DEBUG_MSG( 3, ( "ssl_check_pending: more records within current datagram" ) );
Hanno Becker8b170a02017-10-10 11:51:19 +01008821 return( 1 );
8822 }
8823#endif /* MBEDTLS_SSL_PROTO_DTLS */
8824
8825 /*
8826 * Case C: A handshake message is being processed.
8827 */
8828
Hanno Becker8b170a02017-10-10 11:51:19 +01008829 if( ssl->in_hslen > 0 && ssl->in_hslen < ssl->in_msglen )
8830 {
Hanno Beckera6fb0892017-10-23 13:17:48 +01008831 MBEDTLS_SSL_DEBUG_MSG( 3, ( "ssl_check_pending: more handshake messages within current record" ) );
Hanno Becker8b170a02017-10-10 11:51:19 +01008832 return( 1 );
8833 }
8834
8835 /*
8836 * Case D: An application data message is being processed
8837 */
8838 if( ssl->in_offt != NULL )
8839 {
Hanno Beckera6fb0892017-10-23 13:17:48 +01008840 MBEDTLS_SSL_DEBUG_MSG( 3, ( "ssl_check_pending: application data record is being processed" ) );
Hanno Becker8b170a02017-10-10 11:51:19 +01008841 return( 1 );
8842 }
8843
8844 /*
8845 * In all other cases, the rest of the message can be dropped.
Hanno Beckerc573ac32018-08-28 17:15:25 +01008846 * As in ssl_get_next_record, this needs to be adapted if
Hanno Becker8b170a02017-10-10 11:51:19 +01008847 * we implement support for multiple alerts in single records.
8848 */
8849
8850 MBEDTLS_SSL_DEBUG_MSG( 3, ( "ssl_check_pending: nothing pending" ) );
8851 return( 0 );
8852}
8853
Manuel Pégourié-Gonnarde6ef16f2015-05-11 19:54:43 +02008854uint32_t mbedtls_ssl_get_verify_result( const mbedtls_ssl_context *ssl )
Paul Bakker5121ce52009-01-03 21:22:43 +00008855{
Manuel Pégourié-Gonnarde89163c2015-01-23 14:30:57 +00008856 if( ssl->session != NULL )
8857 return( ssl->session->verify_result );
8858
8859 if( ssl->session_negotiate != NULL )
8860 return( ssl->session_negotiate->verify_result );
8861
Manuel Pégourié-Gonnard6ab9b002015-05-14 11:25:04 +02008862 return( 0xFFFFFFFF );
Paul Bakker5121ce52009-01-03 21:22:43 +00008863}
8864
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008865const char *mbedtls_ssl_get_ciphersuite( const mbedtls_ssl_context *ssl )
Paul Bakker72f62662011-01-16 21:27:44 +00008866{
Paul Bakker926c8e42013-03-06 10:23:34 +01008867 if( ssl == NULL || ssl->session == NULL )
Paul Bakkerd8bb8262014-06-17 14:06:49 +02008868 return( NULL );
Paul Bakker926c8e42013-03-06 10:23:34 +01008869
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008870 return mbedtls_ssl_get_ciphersuite_name( ssl->session->ciphersuite );
Paul Bakker72f62662011-01-16 21:27:44 +00008871}
8872
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008873const char *mbedtls_ssl_get_version( const mbedtls_ssl_context *ssl )
Paul Bakker43ca69c2011-01-15 17:35:19 +00008874{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008875#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02008876 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM )
Manuel Pégourié-Gonnardb21ca2a2014-02-10 13:43:33 +01008877 {
8878 switch( ssl->minor_ver )
8879 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008880 case MBEDTLS_SSL_MINOR_VERSION_2:
Manuel Pégourié-Gonnardb21ca2a2014-02-10 13:43:33 +01008881 return( "DTLSv1.0" );
8882
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008883 case MBEDTLS_SSL_MINOR_VERSION_3:
Manuel Pégourié-Gonnardb21ca2a2014-02-10 13:43:33 +01008884 return( "DTLSv1.2" );
8885
8886 default:
8887 return( "unknown (DTLS)" );
8888 }
8889 }
8890#endif
8891
Paul Bakker43ca69c2011-01-15 17:35:19 +00008892 switch( ssl->minor_ver )
8893 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008894 case MBEDTLS_SSL_MINOR_VERSION_0:
Paul Bakker43ca69c2011-01-15 17:35:19 +00008895 return( "SSLv3.0" );
8896
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008897 case MBEDTLS_SSL_MINOR_VERSION_1:
Paul Bakker43ca69c2011-01-15 17:35:19 +00008898 return( "TLSv1.0" );
8899
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008900 case MBEDTLS_SSL_MINOR_VERSION_2:
Paul Bakker43ca69c2011-01-15 17:35:19 +00008901 return( "TLSv1.1" );
8902
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008903 case MBEDTLS_SSL_MINOR_VERSION_3:
Paul Bakker1ef83d62012-04-11 12:09:53 +00008904 return( "TLSv1.2" );
8905
Paul Bakker43ca69c2011-01-15 17:35:19 +00008906 default:
Manuel Pégourié-Gonnardb21ca2a2014-02-10 13:43:33 +01008907 return( "unknown" );
Paul Bakker43ca69c2011-01-15 17:35:19 +00008908 }
Paul Bakker43ca69c2011-01-15 17:35:19 +00008909}
8910
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008911int mbedtls_ssl_get_record_expansion( const mbedtls_ssl_context *ssl )
Manuel Pégourié-Gonnard9b35f182014-10-14 17:47:31 +02008912{
Hanno Becker3136ede2018-08-17 15:28:19 +01008913 size_t transform_expansion = 0;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008914 const mbedtls_ssl_transform *transform = ssl->transform_out;
Hanno Becker5b559ac2018-08-03 09:40:07 +01008915 unsigned block_size;
Manuel Pégourié-Gonnard9b35f182014-10-14 17:47:31 +02008916
Hanno Becker78640902018-08-13 16:35:15 +01008917 if( transform == NULL )
8918 return( (int) mbedtls_ssl_hdr_len( ssl ) );
8919
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008920#if defined(MBEDTLS_ZLIB_SUPPORT)
8921 if( ssl->session_out->compression != MBEDTLS_SSL_COMPRESS_NULL )
8922 return( MBEDTLS_ERR_SSL_FEATURE_UNAVAILABLE );
Manuel Pégourié-Gonnard9b35f182014-10-14 17:47:31 +02008923#endif
8924
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008925 switch( mbedtls_cipher_get_cipher_mode( &transform->cipher_ctx_enc ) )
Manuel Pégourié-Gonnard9b35f182014-10-14 17:47:31 +02008926 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008927 case MBEDTLS_MODE_GCM:
8928 case MBEDTLS_MODE_CCM:
Hanno Becker5b559ac2018-08-03 09:40:07 +01008929 case MBEDTLS_MODE_CHACHAPOLY:
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008930 case MBEDTLS_MODE_STREAM:
Manuel Pégourié-Gonnard9b35f182014-10-14 17:47:31 +02008931 transform_expansion = transform->minlen;
8932 break;
8933
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008934 case MBEDTLS_MODE_CBC:
Hanno Becker5b559ac2018-08-03 09:40:07 +01008935
8936 block_size = mbedtls_cipher_get_block_size(
8937 &transform->cipher_ctx_enc );
8938
Hanno Becker3136ede2018-08-17 15:28:19 +01008939 /* Expansion due to the addition of the MAC. */
8940 transform_expansion += transform->maclen;
8941
8942 /* Expansion due to the addition of CBC padding;
8943 * Theoretically up to 256 bytes, but we never use
8944 * more than the block size of the underlying cipher. */
8945 transform_expansion += block_size;
8946
8947 /* For TLS 1.1 or higher, an explicit IV is added
8948 * after the record header. */
Hanno Becker5b559ac2018-08-03 09:40:07 +01008949#if defined(MBEDTLS_SSL_PROTO_TLS1_1) || defined(MBEDTLS_SSL_PROTO_TLS1_2)
8950 if( ssl->minor_ver >= MBEDTLS_SSL_MINOR_VERSION_2 )
Hanno Becker3136ede2018-08-17 15:28:19 +01008951 transform_expansion += block_size;
Hanno Becker5b559ac2018-08-03 09:40:07 +01008952#endif /* MBEDTLS_SSL_PROTO_TLS1_1 || MBEDTLS_SSL_PROTO_TLS1_2 */
Hanno Becker3136ede2018-08-17 15:28:19 +01008953
Manuel Pégourié-Gonnard9b35f182014-10-14 17:47:31 +02008954 break;
8955
8956 default:
Manuel Pégourié-Gonnardcb0d2122015-07-22 11:52:11 +02008957 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008958 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Manuel Pégourié-Gonnard9b35f182014-10-14 17:47:31 +02008959 }
8960
Manuel Pégourié-Gonnard9de64f52015-07-01 15:51:43 +02008961 return( (int)( mbedtls_ssl_hdr_len( ssl ) + transform_expansion ) );
Manuel Pégourié-Gonnard9b35f182014-10-14 17:47:31 +02008962}
8963
Manuel Pégourié-Gonnarda2cda6b2015-08-31 18:30:52 +02008964#if defined(MBEDTLS_SSL_MAX_FRAGMENT_LENGTH)
8965size_t mbedtls_ssl_get_max_frag_len( const mbedtls_ssl_context *ssl )
8966{
8967 size_t max_len;
8968
8969 /*
8970 * Assume mfl_code is correct since it was checked when set
8971 */
Angus Grattond8213d02016-05-25 20:56:48 +10008972 max_len = ssl_mfl_code_to_length( ssl->conf->mfl_code );
Manuel Pégourié-Gonnarda2cda6b2015-08-31 18:30:52 +02008973
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02008974 /* Check if a smaller max length was negotiated */
Manuel Pégourié-Gonnarda2cda6b2015-08-31 18:30:52 +02008975 if( ssl->session_out != NULL &&
Angus Grattond8213d02016-05-25 20:56:48 +10008976 ssl_mfl_code_to_length( ssl->session_out->mfl_code ) < max_len )
Manuel Pégourié-Gonnarda2cda6b2015-08-31 18:30:52 +02008977 {
Angus Grattond8213d02016-05-25 20:56:48 +10008978 max_len = ssl_mfl_code_to_length( ssl->session_out->mfl_code );
Manuel Pégourié-Gonnarda2cda6b2015-08-31 18:30:52 +02008979 }
8980
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02008981 /* During a handshake, use the value being negotiated */
8982 if( ssl->session_negotiate != NULL &&
8983 ssl_mfl_code_to_length( ssl->session_negotiate->mfl_code ) < max_len )
8984 {
8985 max_len = ssl_mfl_code_to_length( ssl->session_negotiate->mfl_code );
8986 }
8987
Manuel Pégourié-Gonnard9468ff12017-09-21 13:49:50 +02008988 return( max_len );
Manuel Pégourié-Gonnarda2cda6b2015-08-31 18:30:52 +02008989}
8990#endif /* MBEDTLS_SSL_MAX_FRAGMENT_LENGTH */
8991
Manuel Pégourié-Gonnardb8eec192018-08-20 09:34:02 +02008992#if defined(MBEDTLS_SSL_PROTO_DTLS)
8993static size_t ssl_get_current_mtu( const mbedtls_ssl_context *ssl )
8994{
Andrzej Kurekef43ce62018-10-09 08:24:12 -04008995 /* Return unlimited mtu for client hello messages to avoid fragmentation. */
8996 if( ssl->conf->endpoint == MBEDTLS_SSL_IS_CLIENT &&
8997 ( ssl->state == MBEDTLS_SSL_CLIENT_HELLO ||
8998 ssl->state == MBEDTLS_SSL_SERVER_HELLO ) )
8999 return ( 0 );
9000
Manuel Pégourié-Gonnardb8eec192018-08-20 09:34:02 +02009001 if( ssl->handshake == NULL || ssl->handshake->mtu == 0 )
9002 return( ssl->mtu );
9003
9004 if( ssl->mtu == 0 )
9005 return( ssl->handshake->mtu );
9006
9007 return( ssl->mtu < ssl->handshake->mtu ?
9008 ssl->mtu : ssl->handshake->mtu );
9009}
9010#endif /* MBEDTLS_SSL_PROTO_DTLS */
9011
Manuel Pégourié-Gonnard9468ff12017-09-21 13:49:50 +02009012int mbedtls_ssl_get_max_out_record_payload( const mbedtls_ssl_context *ssl )
9013{
9014 size_t max_len = MBEDTLS_SSL_OUT_CONTENT_LEN;
9015
Manuel Pégourié-Gonnard000281e2018-08-21 11:20:58 +02009016#if !defined(MBEDTLS_SSL_MAX_FRAGMENT_LENGTH) && \
9017 !defined(MBEDTLS_SSL_PROTO_DTLS)
9018 (void) ssl;
9019#endif
9020
Manuel Pégourié-Gonnard9468ff12017-09-21 13:49:50 +02009021#if defined(MBEDTLS_SSL_MAX_FRAGMENT_LENGTH)
9022 const size_t mfl = mbedtls_ssl_get_max_frag_len( ssl );
9023
9024 if( max_len > mfl )
9025 max_len = mfl;
9026#endif
9027
9028#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnardb8eec192018-08-20 09:34:02 +02009029 if( ssl_get_current_mtu( ssl ) != 0 )
Manuel Pégourié-Gonnard9468ff12017-09-21 13:49:50 +02009030 {
Manuel Pégourié-Gonnardb8eec192018-08-20 09:34:02 +02009031 const size_t mtu = ssl_get_current_mtu( ssl );
Manuel Pégourié-Gonnard9468ff12017-09-21 13:49:50 +02009032 const int ret = mbedtls_ssl_get_record_expansion( ssl );
9033 const size_t overhead = (size_t) ret;
9034
9035 if( ret < 0 )
9036 return( ret );
9037
9038 if( mtu <= overhead )
9039 {
9040 MBEDTLS_SSL_DEBUG_MSG( 1, ( "MTU too low for record expansion" ) );
9041 return( MBEDTLS_ERR_SSL_FEATURE_UNAVAILABLE );
9042 }
9043
9044 if( max_len > mtu - overhead )
9045 max_len = mtu - overhead;
9046 }
Manuel Pégourié-Gonnardb8eec192018-08-20 09:34:02 +02009047#endif /* MBEDTLS_SSL_PROTO_DTLS */
Manuel Pégourié-Gonnard9468ff12017-09-21 13:49:50 +02009048
Hanno Becker0defedb2018-08-10 12:35:02 +01009049#if !defined(MBEDTLS_SSL_MAX_FRAGMENT_LENGTH) && \
9050 !defined(MBEDTLS_SSL_PROTO_DTLS)
9051 ((void) ssl);
Manuel Pégourié-Gonnard9468ff12017-09-21 13:49:50 +02009052#endif
9053
9054 return( (int) max_len );
9055}
9056
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02009057#if defined(MBEDTLS_X509_CRT_PARSE_C)
9058const mbedtls_x509_crt *mbedtls_ssl_get_peer_cert( const mbedtls_ssl_context *ssl )
Paul Bakkerb0550d92012-10-30 07:51:03 +00009059{
9060 if( ssl == NULL || ssl->session == NULL )
Paul Bakkerd8bb8262014-06-17 14:06:49 +02009061 return( NULL );
Paul Bakkerb0550d92012-10-30 07:51:03 +00009062
Hanno Beckere6824572019-02-07 13:18:46 +00009063#if defined(MBEDTLS_SSL_KEEP_PEER_CERTIFICATE)
Paul Bakkerd8bb8262014-06-17 14:06:49 +02009064 return( ssl->session->peer_cert );
Hanno Beckere6824572019-02-07 13:18:46 +00009065#else
9066 return( NULL );
9067#endif /* MBEDTLS_SSL_KEEP_PEER_CERTIFICATE */
Paul Bakkerb0550d92012-10-30 07:51:03 +00009068}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02009069#endif /* MBEDTLS_X509_CRT_PARSE_C */
Paul Bakkerb0550d92012-10-30 07:51:03 +00009070
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02009071#if defined(MBEDTLS_SSL_CLI_C)
Hanno Beckerf852b1c2019-02-05 11:42:30 +00009072int mbedtls_ssl_get_session( const mbedtls_ssl_context *ssl,
9073 mbedtls_ssl_session *dst )
Manuel Pégourié-Gonnard74718032013-07-30 12:41:56 +02009074{
Manuel Pégourié-Gonnard74718032013-07-30 12:41:56 +02009075 if( ssl == NULL ||
9076 dst == NULL ||
9077 ssl->session == NULL ||
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02009078 ssl->conf->endpoint != MBEDTLS_SSL_IS_CLIENT )
Manuel Pégourié-Gonnard74718032013-07-30 12:41:56 +02009079 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02009080 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
Manuel Pégourié-Gonnard74718032013-07-30 12:41:56 +02009081 }
9082
Hanno Becker52055ae2019-02-06 14:30:46 +00009083 return( mbedtls_ssl_session_copy( dst, ssl->session ) );
Manuel Pégourié-Gonnard74718032013-07-30 12:41:56 +02009084}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02009085#endif /* MBEDTLS_SSL_CLI_C */
Manuel Pégourié-Gonnard74718032013-07-30 12:41:56 +02009086
Paul Bakker5121ce52009-01-03 21:22:43 +00009087/*
Paul Bakker1961b702013-01-25 14:49:24 +01009088 * Perform a single step of the SSL handshake
Paul Bakker5121ce52009-01-03 21:22:43 +00009089 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02009090int mbedtls_ssl_handshake_step( mbedtls_ssl_context *ssl )
Paul Bakker5121ce52009-01-03 21:22:43 +00009091{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02009092 int ret = MBEDTLS_ERR_SSL_FEATURE_UNAVAILABLE;
Paul Bakker5121ce52009-01-03 21:22:43 +00009093
Manuel Pégourié-Gonnardf81ee2e2015-09-01 17:43:40 +02009094 if( ssl == NULL || ssl->conf == NULL )
9095 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
9096
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02009097#if defined(MBEDTLS_SSL_CLI_C)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02009098 if( ssl->conf->endpoint == MBEDTLS_SSL_IS_CLIENT )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02009099 ret = mbedtls_ssl_handshake_client_step( ssl );
Paul Bakker5121ce52009-01-03 21:22:43 +00009100#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02009101#if defined(MBEDTLS_SSL_SRV_C)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02009102 if( ssl->conf->endpoint == MBEDTLS_SSL_IS_SERVER )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02009103 ret = mbedtls_ssl_handshake_server_step( ssl );
Paul Bakker5121ce52009-01-03 21:22:43 +00009104#endif
9105
Paul Bakker1961b702013-01-25 14:49:24 +01009106 return( ret );
9107}
9108
9109/*
9110 * Perform the SSL handshake
9111 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02009112int mbedtls_ssl_handshake( mbedtls_ssl_context *ssl )
Paul Bakker1961b702013-01-25 14:49:24 +01009113{
9114 int ret = 0;
9115
Manuel Pégourié-Gonnardf81ee2e2015-09-01 17:43:40 +02009116 if( ssl == NULL || ssl->conf == NULL )
9117 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
9118
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02009119 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> handshake" ) );
Paul Bakker1961b702013-01-25 14:49:24 +01009120
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02009121 while( ssl->state != MBEDTLS_SSL_HANDSHAKE_OVER )
Paul Bakker1961b702013-01-25 14:49:24 +01009122 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02009123 ret = mbedtls_ssl_handshake_step( ssl );
Paul Bakker1961b702013-01-25 14:49:24 +01009124
9125 if( ret != 0 )
9126 break;
9127 }
9128
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02009129 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= handshake" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00009130
9131 return( ret );
9132}
9133
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02009134#if defined(MBEDTLS_SSL_RENEGOTIATION)
9135#if defined(MBEDTLS_SSL_SRV_C)
Paul Bakker5121ce52009-01-03 21:22:43 +00009136/*
Manuel Pégourié-Gonnard214eed32013-10-30 13:06:54 +01009137 * Write HelloRequest to request renegotiation on server
Paul Bakker48916f92012-09-16 19:57:18 +00009138 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02009139static int ssl_write_hello_request( mbedtls_ssl_context *ssl )
Manuel Pégourié-Gonnard214eed32013-10-30 13:06:54 +01009140{
9141 int ret;
9142
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02009143 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> write hello request" ) );
Manuel Pégourié-Gonnard214eed32013-10-30 13:06:54 +01009144
9145 ssl->out_msglen = 4;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02009146 ssl->out_msgtype = MBEDTLS_SSL_MSG_HANDSHAKE;
9147 ssl->out_msg[0] = MBEDTLS_SSL_HS_HELLO_REQUEST;
Manuel Pégourié-Gonnard214eed32013-10-30 13:06:54 +01009148
Manuel Pégourié-Gonnard31c15862017-09-13 09:38:11 +02009149 if( ( ret = mbedtls_ssl_write_handshake_msg( ssl ) ) != 0 )
Manuel Pégourié-Gonnard214eed32013-10-30 13:06:54 +01009150 {
Manuel Pégourié-Gonnard31c15862017-09-13 09:38:11 +02009151 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_write_handshake_msg", ret );
Manuel Pégourié-Gonnard214eed32013-10-30 13:06:54 +01009152 return( ret );
9153 }
9154
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02009155 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= write hello request" ) );
Manuel Pégourié-Gonnard214eed32013-10-30 13:06:54 +01009156
9157 return( 0 );
9158}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02009159#endif /* MBEDTLS_SSL_SRV_C */
Manuel Pégourié-Gonnard214eed32013-10-30 13:06:54 +01009160
9161/*
9162 * Actually renegotiate current connection, triggered by either:
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02009163 * - any side: calling mbedtls_ssl_renegotiate(),
9164 * - client: receiving a HelloRequest during mbedtls_ssl_read(),
9165 * - server: receiving any handshake message on server during mbedtls_ssl_read() after
Manuel Pégourié-Gonnard55e4ff22014-08-19 11:16:35 +02009166 * the initial handshake is completed.
Manuel Pégourié-Gonnard9c1e1892013-10-30 16:41:21 +01009167 * If the handshake doesn't complete due to waiting for I/O, it will continue
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02009168 * during the next calls to mbedtls_ssl_renegotiate() or mbedtls_ssl_read() respectively.
Manuel Pégourié-Gonnard214eed32013-10-30 13:06:54 +01009169 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02009170static int ssl_start_renegotiation( mbedtls_ssl_context *ssl )
Paul Bakker48916f92012-09-16 19:57:18 +00009171{
9172 int ret;
9173
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02009174 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> renegotiate" ) );
Paul Bakker48916f92012-09-16 19:57:18 +00009175
Manuel Pégourié-Gonnard9c1e1892013-10-30 16:41:21 +01009176 if( ( ret = ssl_handshake_init( ssl ) ) != 0 )
9177 return( ret );
Paul Bakker48916f92012-09-16 19:57:18 +00009178
Manuel Pégourié-Gonnard0557bd52014-08-19 19:18:39 +02009179 /* RFC 6347 4.2.2: "[...] the HelloRequest will have message_seq = 0 and
9180 * the ServerHello will have message_seq = 1" */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02009181#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02009182 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM &&
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02009183 ssl->renego_status == MBEDTLS_SSL_RENEGOTIATION_PENDING )
Manuel Pégourié-Gonnard0557bd52014-08-19 19:18:39 +02009184 {
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02009185 if( ssl->conf->endpoint == MBEDTLS_SSL_IS_SERVER )
Manuel Pégourié-Gonnard1aa586e2014-09-03 12:54:04 +02009186 ssl->handshake->out_msg_seq = 1;
9187 else
9188 ssl->handshake->in_msg_seq = 1;
Manuel Pégourié-Gonnard0557bd52014-08-19 19:18:39 +02009189 }
9190#endif
9191
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02009192 ssl->state = MBEDTLS_SSL_HELLO_REQUEST;
9193 ssl->renego_status = MBEDTLS_SSL_RENEGOTIATION_IN_PROGRESS;
Paul Bakker48916f92012-09-16 19:57:18 +00009194
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02009195 if( ( ret = mbedtls_ssl_handshake( ssl ) ) != 0 )
Paul Bakker48916f92012-09-16 19:57:18 +00009196 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02009197 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_handshake", ret );
Paul Bakker48916f92012-09-16 19:57:18 +00009198 return( ret );
9199 }
9200
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02009201 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= renegotiate" ) );
Paul Bakker48916f92012-09-16 19:57:18 +00009202
9203 return( 0 );
9204}
9205
9206/*
Manuel Pégourié-Gonnard214eed32013-10-30 13:06:54 +01009207 * Renegotiate current connection on client,
9208 * or request renegotiation on server
9209 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02009210int mbedtls_ssl_renegotiate( mbedtls_ssl_context *ssl )
Manuel Pégourié-Gonnard214eed32013-10-30 13:06:54 +01009211{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02009212 int ret = MBEDTLS_ERR_SSL_FEATURE_UNAVAILABLE;
Manuel Pégourié-Gonnard9c1e1892013-10-30 16:41:21 +01009213
Manuel Pégourié-Gonnardf81ee2e2015-09-01 17:43:40 +02009214 if( ssl == NULL || ssl->conf == NULL )
9215 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
9216
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02009217#if defined(MBEDTLS_SSL_SRV_C)
Manuel Pégourié-Gonnard9c1e1892013-10-30 16:41:21 +01009218 /* On server, just send the request */
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02009219 if( ssl->conf->endpoint == MBEDTLS_SSL_IS_SERVER )
Manuel Pégourié-Gonnard9c1e1892013-10-30 16:41:21 +01009220 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02009221 if( ssl->state != MBEDTLS_SSL_HANDSHAKE_OVER )
9222 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
Manuel Pégourié-Gonnard9c1e1892013-10-30 16:41:21 +01009223
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02009224 ssl->renego_status = MBEDTLS_SSL_RENEGOTIATION_PENDING;
Manuel Pégourié-Gonnardf07f4212014-08-15 19:04:47 +02009225
9226 /* Did we already try/start sending HelloRequest? */
9227 if( ssl->out_left != 0 )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02009228 return( mbedtls_ssl_flush_output( ssl ) );
Manuel Pégourié-Gonnardf07f4212014-08-15 19:04:47 +02009229
Manuel Pégourié-Gonnard214eed32013-10-30 13:06:54 +01009230 return( ssl_write_hello_request( ssl ) );
Manuel Pégourié-Gonnard9c1e1892013-10-30 16:41:21 +01009231 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02009232#endif /* MBEDTLS_SSL_SRV_C */
Manuel Pégourié-Gonnard9c1e1892013-10-30 16:41:21 +01009233
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02009234#if defined(MBEDTLS_SSL_CLI_C)
Manuel Pégourié-Gonnard9c1e1892013-10-30 16:41:21 +01009235 /*
9236 * On client, either start the renegotiation process or,
9237 * if already in progress, continue the handshake
9238 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02009239 if( ssl->renego_status != MBEDTLS_SSL_RENEGOTIATION_IN_PROGRESS )
Manuel Pégourié-Gonnard9c1e1892013-10-30 16:41:21 +01009240 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02009241 if( ssl->state != MBEDTLS_SSL_HANDSHAKE_OVER )
9242 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
Manuel Pégourié-Gonnard9c1e1892013-10-30 16:41:21 +01009243
9244 if( ( ret = ssl_start_renegotiation( ssl ) ) != 0 )
9245 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02009246 MBEDTLS_SSL_DEBUG_RET( 1, "ssl_start_renegotiation", ret );
Manuel Pégourié-Gonnard9c1e1892013-10-30 16:41:21 +01009247 return( ret );
9248 }
9249 }
9250 else
9251 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02009252 if( ( ret = mbedtls_ssl_handshake( ssl ) ) != 0 )
Manuel Pégourié-Gonnard9c1e1892013-10-30 16:41:21 +01009253 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02009254 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_handshake", ret );
Manuel Pégourié-Gonnard9c1e1892013-10-30 16:41:21 +01009255 return( ret );
9256 }
9257 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02009258#endif /* MBEDTLS_SSL_CLI_C */
Manuel Pégourié-Gonnard9c1e1892013-10-30 16:41:21 +01009259
Paul Bakker37ce0ff2013-10-31 14:32:04 +01009260 return( ret );
Manuel Pégourié-Gonnard214eed32013-10-30 13:06:54 +01009261}
9262
9263/*
Manuel Pégourié-Gonnardb4458052014-11-04 21:04:22 +01009264 * Check record counters and renegotiate if they're above the limit.
9265 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02009266static int ssl_check_ctr_renegotiate( mbedtls_ssl_context *ssl )
Manuel Pégourié-Gonnardb4458052014-11-04 21:04:22 +01009267{
Andres AG2196c7f2016-12-15 17:01:16 +00009268 size_t ep_len = ssl_ep_len( ssl );
9269 int in_ctr_cmp;
9270 int out_ctr_cmp;
9271
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02009272 if( ssl->state != MBEDTLS_SSL_HANDSHAKE_OVER ||
9273 ssl->renego_status == MBEDTLS_SSL_RENEGOTIATION_PENDING ||
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02009274 ssl->conf->disable_renegotiation == MBEDTLS_SSL_RENEGOTIATION_DISABLED )
Manuel Pégourié-Gonnardb4458052014-11-04 21:04:22 +01009275 {
9276 return( 0 );
9277 }
9278
Andres AG2196c7f2016-12-15 17:01:16 +00009279 in_ctr_cmp = memcmp( ssl->in_ctr + ep_len,
9280 ssl->conf->renego_period + ep_len, 8 - ep_len );
Hanno Becker19859472018-08-06 09:40:20 +01009281 out_ctr_cmp = memcmp( ssl->cur_out_ctr + ep_len,
Andres AG2196c7f2016-12-15 17:01:16 +00009282 ssl->conf->renego_period + ep_len, 8 - ep_len );
9283
9284 if( in_ctr_cmp <= 0 && out_ctr_cmp <= 0 )
Manuel Pégourié-Gonnardb4458052014-11-04 21:04:22 +01009285 {
9286 return( 0 );
9287 }
9288
Manuel Pégourié-Gonnardcb0d2122015-07-22 11:52:11 +02009289 MBEDTLS_SSL_DEBUG_MSG( 1, ( "record counter limit reached: renegotiate" ) );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02009290 return( mbedtls_ssl_renegotiate( ssl ) );
Manuel Pégourié-Gonnardb4458052014-11-04 21:04:22 +01009291}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02009292#endif /* MBEDTLS_SSL_RENEGOTIATION */
Paul Bakker5121ce52009-01-03 21:22:43 +00009293
9294/*
9295 * Receive application data decrypted from the SSL layer
9296 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02009297int mbedtls_ssl_read( mbedtls_ssl_context *ssl, unsigned char *buf, size_t len )
Paul Bakker5121ce52009-01-03 21:22:43 +00009298{
Hanno Becker4a810fb2017-05-24 16:27:30 +01009299 int ret;
Paul Bakker23986e52011-04-24 08:57:21 +00009300 size_t n;
Paul Bakker5121ce52009-01-03 21:22:43 +00009301
Manuel Pégourié-Gonnardf81ee2e2015-09-01 17:43:40 +02009302 if( ssl == NULL || ssl->conf == NULL )
9303 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
9304
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02009305 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> read" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00009306
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02009307#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02009308 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM )
Manuel Pégourié-Gonnardabf16242014-09-23 09:42:16 +02009309 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02009310 if( ( ret = mbedtls_ssl_flush_output( ssl ) ) != 0 )
Manuel Pégourié-Gonnardabf16242014-09-23 09:42:16 +02009311 return( ret );
9312
Manuel Pégourié-Gonnard26a4cf62014-10-15 13:52:48 +02009313 if( ssl->handshake != NULL &&
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02009314 ssl->handshake->retransmit_state == MBEDTLS_SSL_RETRANS_SENDING )
Manuel Pégourié-Gonnard26a4cf62014-10-15 13:52:48 +02009315 {
Manuel Pégourié-Gonnard87a346f2017-09-13 12:45:21 +02009316 if( ( ret = mbedtls_ssl_flight_transmit( ssl ) ) != 0 )
Manuel Pégourié-Gonnard26a4cf62014-10-15 13:52:48 +02009317 return( ret );
9318 }
Manuel Pégourié-Gonnardabf16242014-09-23 09:42:16 +02009319 }
9320#endif
9321
Hanno Becker4a810fb2017-05-24 16:27:30 +01009322 /*
9323 * Check if renegotiation is necessary and/or handshake is
9324 * in process. If yes, perform/continue, and fall through
9325 * if an unexpected packet is received while the client
9326 * is waiting for the ServerHello.
9327 *
9328 * (There is no equivalent to the last condition on
9329 * the server-side as it is not treated as within
9330 * a handshake while waiting for the ClientHello
9331 * after a renegotiation request.)
9332 */
9333
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02009334#if defined(MBEDTLS_SSL_RENEGOTIATION)
Hanno Becker4a810fb2017-05-24 16:27:30 +01009335 ret = ssl_check_ctr_renegotiate( ssl );
9336 if( ret != MBEDTLS_ERR_SSL_WAITING_SERVER_HELLO_RENEGO &&
9337 ret != 0 )
Manuel Pégourié-Gonnardb4458052014-11-04 21:04:22 +01009338 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02009339 MBEDTLS_SSL_DEBUG_RET( 1, "ssl_check_ctr_renegotiate", ret );
Manuel Pégourié-Gonnardb4458052014-11-04 21:04:22 +01009340 return( ret );
9341 }
9342#endif
9343
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02009344 if( ssl->state != MBEDTLS_SSL_HANDSHAKE_OVER )
Paul Bakker5121ce52009-01-03 21:22:43 +00009345 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02009346 ret = mbedtls_ssl_handshake( ssl );
Hanno Becker4a810fb2017-05-24 16:27:30 +01009347 if( ret != MBEDTLS_ERR_SSL_WAITING_SERVER_HELLO_RENEGO &&
9348 ret != 0 )
Paul Bakker5121ce52009-01-03 21:22:43 +00009349 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02009350 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_handshake", ret );
Paul Bakker5121ce52009-01-03 21:22:43 +00009351 return( ret );
9352 }
9353 }
9354
Hanno Beckere41158b2017-10-23 13:30:32 +01009355 /* Loop as long as no application data record is available */
Hanno Becker90333da2017-10-10 11:27:13 +01009356 while( ssl->in_offt == NULL )
Paul Bakker5121ce52009-01-03 21:22:43 +00009357 {
Manuel Pégourié-Gonnard6b651412014-10-01 18:29:03 +02009358 /* Start timer if not already running */
Manuel Pégourié-Gonnard545102e2015-05-13 17:28:43 +02009359 if( ssl->f_get_timer != NULL &&
9360 ssl->f_get_timer( ssl->p_timer ) == -1 )
9361 {
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02009362 ssl_set_timer( ssl, ssl->conf->read_timeout );
Manuel Pégourié-Gonnard545102e2015-05-13 17:28:43 +02009363 }
Manuel Pégourié-Gonnard6b651412014-10-01 18:29:03 +02009364
Hanno Becker327c93b2018-08-15 13:56:18 +01009365 if( ( ret = mbedtls_ssl_read_record( ssl, 1 ) ) != 0 )
Paul Bakker5121ce52009-01-03 21:22:43 +00009366 {
Hanno Becker4a810fb2017-05-24 16:27:30 +01009367 if( ret == MBEDTLS_ERR_SSL_CONN_EOF )
9368 return( 0 );
Paul Bakker831a7552011-05-18 13:32:51 +00009369
Hanno Becker4a810fb2017-05-24 16:27:30 +01009370 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_read_record", ret );
9371 return( ret );
Paul Bakker5121ce52009-01-03 21:22:43 +00009372 }
9373
9374 if( ssl->in_msglen == 0 &&
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02009375 ssl->in_msgtype == MBEDTLS_SSL_MSG_APPLICATION_DATA )
Paul Bakker5121ce52009-01-03 21:22:43 +00009376 {
9377 /*
9378 * OpenSSL sends empty messages to randomize the IV
9379 */
Hanno Becker327c93b2018-08-15 13:56:18 +01009380 if( ( ret = mbedtls_ssl_read_record( ssl, 1 ) ) != 0 )
Paul Bakker5121ce52009-01-03 21:22:43 +00009381 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02009382 if( ret == MBEDTLS_ERR_SSL_CONN_EOF )
Paul Bakker831a7552011-05-18 13:32:51 +00009383 return( 0 );
9384
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02009385 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_read_record", ret );
Paul Bakker5121ce52009-01-03 21:22:43 +00009386 return( ret );
9387 }
9388 }
9389
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02009390 if( ssl->in_msgtype == MBEDTLS_SSL_MSG_HANDSHAKE )
Paul Bakker48916f92012-09-16 19:57:18 +00009391 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02009392 MBEDTLS_SSL_DEBUG_MSG( 1, ( "received handshake message" ) );
Paul Bakker48916f92012-09-16 19:57:18 +00009393
Hanno Becker4a810fb2017-05-24 16:27:30 +01009394 /*
9395 * - For client-side, expect SERVER_HELLO_REQUEST.
9396 * - For server-side, expect CLIENT_HELLO.
9397 * - Fail (TLS) or silently drop record (DTLS) in other cases.
9398 */
9399
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02009400#if defined(MBEDTLS_SSL_CLI_C)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02009401 if( ssl->conf->endpoint == MBEDTLS_SSL_IS_CLIENT &&
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02009402 ( ssl->in_msg[0] != MBEDTLS_SSL_HS_HELLO_REQUEST ||
Hanno Becker4a810fb2017-05-24 16:27:30 +01009403 ssl->in_hslen != mbedtls_ssl_hs_hdr_len( ssl ) ) )
Paul Bakker48916f92012-09-16 19:57:18 +00009404 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02009405 MBEDTLS_SSL_DEBUG_MSG( 1, ( "handshake received (not HelloRequest)" ) );
Manuel Pégourié-Gonnard990f9e42014-09-06 12:27:02 +02009406
9407 /* With DTLS, drop the packet (probably from last handshake) */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02009408#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02009409 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM )
Hanno Becker90333da2017-10-10 11:27:13 +01009410 {
9411 continue;
9412 }
Manuel Pégourié-Gonnard990f9e42014-09-06 12:27:02 +02009413#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02009414 return( MBEDTLS_ERR_SSL_UNEXPECTED_MESSAGE );
Manuel Pégourié-Gonnard990f9e42014-09-06 12:27:02 +02009415 }
Hanno Becker4a810fb2017-05-24 16:27:30 +01009416#endif /* MBEDTLS_SSL_CLI_C */
Manuel Pégourié-Gonnard990f9e42014-09-06 12:27:02 +02009417
Hanno Becker4a810fb2017-05-24 16:27:30 +01009418#if defined(MBEDTLS_SSL_SRV_C)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02009419 if( ssl->conf->endpoint == MBEDTLS_SSL_IS_SERVER &&
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02009420 ssl->in_msg[0] != MBEDTLS_SSL_HS_CLIENT_HELLO )
Manuel Pégourié-Gonnard990f9e42014-09-06 12:27:02 +02009421 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02009422 MBEDTLS_SSL_DEBUG_MSG( 1, ( "handshake received (not ClientHello)" ) );
Manuel Pégourié-Gonnard990f9e42014-09-06 12:27:02 +02009423
9424 /* With DTLS, drop the packet (probably from last handshake) */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02009425#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02009426 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM )
Hanno Becker90333da2017-10-10 11:27:13 +01009427 {
9428 continue;
9429 }
Manuel Pégourié-Gonnard990f9e42014-09-06 12:27:02 +02009430#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02009431 return( MBEDTLS_ERR_SSL_UNEXPECTED_MESSAGE );
Paul Bakker48916f92012-09-16 19:57:18 +00009432 }
Hanno Becker4a810fb2017-05-24 16:27:30 +01009433#endif /* MBEDTLS_SSL_SRV_C */
9434
Hanno Becker21df7f92017-10-17 11:03:26 +01009435#if defined(MBEDTLS_SSL_RENEGOTIATION)
Hanno Becker4a810fb2017-05-24 16:27:30 +01009436 /* Determine whether renegotiation attempt should be accepted */
Hanno Beckerb4ff0aa2017-10-17 11:03:04 +01009437 if( ! ( ssl->conf->disable_renegotiation == MBEDTLS_SSL_RENEGOTIATION_DISABLED ||
9438 ( ssl->secure_renegotiation == MBEDTLS_SSL_LEGACY_RENEGOTIATION &&
9439 ssl->conf->allow_legacy_renegotiation ==
9440 MBEDTLS_SSL_LEGACY_NO_RENEGOTIATION ) ) )
9441 {
9442 /*
9443 * Accept renegotiation request
9444 */
Paul Bakker48916f92012-09-16 19:57:18 +00009445
Hanno Beckerb4ff0aa2017-10-17 11:03:04 +01009446 /* DTLS clients need to know renego is server-initiated */
9447#if defined(MBEDTLS_SSL_PROTO_DTLS)
9448 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM &&
9449 ssl->conf->endpoint == MBEDTLS_SSL_IS_CLIENT )
9450 {
9451 ssl->renego_status = MBEDTLS_SSL_RENEGOTIATION_PENDING;
9452 }
9453#endif
9454 ret = ssl_start_renegotiation( ssl );
9455 if( ret != MBEDTLS_ERR_SSL_WAITING_SERVER_HELLO_RENEGO &&
9456 ret != 0 )
9457 {
9458 MBEDTLS_SSL_DEBUG_RET( 1, "ssl_start_renegotiation", ret );
9459 return( ret );
9460 }
9461 }
9462 else
Hanno Becker21df7f92017-10-17 11:03:26 +01009463#endif /* MBEDTLS_SSL_RENEGOTIATION */
Paul Bakker48916f92012-09-16 19:57:18 +00009464 {
Hanno Becker4a810fb2017-05-24 16:27:30 +01009465 /*
9466 * Refuse renegotiation
9467 */
9468
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02009469 MBEDTLS_SSL_DEBUG_MSG( 3, ( "refusing renegotiation, sending alert" ) );
Paul Bakker48916f92012-09-16 19:57:18 +00009470
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02009471#if defined(MBEDTLS_SSL_PROTO_SSL3)
9472 if( ssl->minor_ver == MBEDTLS_SSL_MINOR_VERSION_0 )
Paul Bakker48916f92012-09-16 19:57:18 +00009473 {
Gilles Peskine92e44262017-05-10 17:27:49 +02009474 /* SSLv3 does not have a "no_renegotiation" warning, so
9475 we send a fatal alert and abort the connection. */
9476 mbedtls_ssl_send_alert_message( ssl, MBEDTLS_SSL_ALERT_LEVEL_FATAL,
9477 MBEDTLS_SSL_ALERT_MSG_UNEXPECTED_MESSAGE );
9478 return( MBEDTLS_ERR_SSL_UNEXPECTED_MESSAGE );
Paul Bakkerd0f6fa72012-09-17 09:18:12 +00009479 }
9480 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02009481#endif /* MBEDTLS_SSL_PROTO_SSL3 */
9482#if defined(MBEDTLS_SSL_PROTO_TLS1) || defined(MBEDTLS_SSL_PROTO_TLS1_1) || \
9483 defined(MBEDTLS_SSL_PROTO_TLS1_2)
9484 if( ssl->minor_ver >= MBEDTLS_SSL_MINOR_VERSION_1 )
Paul Bakkerd0f6fa72012-09-17 09:18:12 +00009485 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02009486 if( ( ret = mbedtls_ssl_send_alert_message( ssl,
9487 MBEDTLS_SSL_ALERT_LEVEL_WARNING,
9488 MBEDTLS_SSL_ALERT_MSG_NO_RENEGOTIATION ) ) != 0 )
Paul Bakkerd0f6fa72012-09-17 09:18:12 +00009489 {
9490 return( ret );
9491 }
Paul Bakker48916f92012-09-16 19:57:18 +00009492 }
Paul Bakkerd2f068e2013-08-27 21:19:20 +02009493 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02009494#endif /* MBEDTLS_SSL_PROTO_TLS1 || MBEDTLS_SSL_PROTO_TLS1_1 ||
9495 MBEDTLS_SSL_PROTO_TLS1_2 */
Paul Bakker577e0062013-08-28 11:57:20 +02009496 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02009497 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
9498 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Paul Bakker577e0062013-08-28 11:57:20 +02009499 }
Paul Bakker48916f92012-09-16 19:57:18 +00009500 }
Manuel Pégourié-Gonnardf26a1e82014-08-19 12:28:50 +02009501
Hanno Becker90333da2017-10-10 11:27:13 +01009502 /* At this point, we don't know whether the renegotiation has been
9503 * completed or not. The cases to consider are the following:
9504 * 1) The renegotiation is complete. In this case, no new record
9505 * has been read yet.
9506 * 2) The renegotiation is incomplete because the client received
9507 * an application data record while awaiting the ServerHello.
9508 * 3) The renegotiation is incomplete because the client received
9509 * a non-handshake, non-application data message while awaiting
9510 * the ServerHello.
9511 * In each of these case, looping will be the proper action:
9512 * - For 1), the next iteration will read a new record and check
9513 * if it's application data.
9514 * - For 2), the loop condition isn't satisfied as application data
9515 * is present, hence continue is the same as break
9516 * - For 3), the loop condition is satisfied and read_record
9517 * will re-deliver the message that was held back by the client
9518 * when expecting the ServerHello.
9519 */
9520 continue;
Paul Bakker48916f92012-09-16 19:57:18 +00009521 }
Hanno Becker21df7f92017-10-17 11:03:26 +01009522#if defined(MBEDTLS_SSL_RENEGOTIATION)
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02009523 else if( ssl->renego_status == MBEDTLS_SSL_RENEGOTIATION_PENDING )
Manuel Pégourié-Gonnard6d8404d2013-10-30 16:41:45 +01009524 {
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02009525 if( ssl->conf->renego_max_records >= 0 )
Manuel Pégourié-Gonnarda9964db2014-07-03 19:29:16 +02009526 {
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02009527 if( ++ssl->renego_records_seen > ssl->conf->renego_max_records )
Manuel Pégourié-Gonnarddf3acd82014-10-15 15:07:45 +02009528 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02009529 MBEDTLS_SSL_DEBUG_MSG( 1, ( "renegotiation requested, "
Manuel Pégourié-Gonnarddf3acd82014-10-15 15:07:45 +02009530 "but not honored by client" ) );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02009531 return( MBEDTLS_ERR_SSL_UNEXPECTED_MESSAGE );
Manuel Pégourié-Gonnarddf3acd82014-10-15 15:07:45 +02009532 }
Manuel Pégourié-Gonnarda9964db2014-07-03 19:29:16 +02009533 }
Manuel Pégourié-Gonnard6d8404d2013-10-30 16:41:45 +01009534 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02009535#endif /* MBEDTLS_SSL_RENEGOTIATION */
Manuel Pégourié-Gonnardf26a1e82014-08-19 12:28:50 +02009536
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02009537 /* Fatal and closure alerts handled by mbedtls_ssl_read_record() */
9538 if( ssl->in_msgtype == MBEDTLS_SSL_MSG_ALERT )
Manuel Pégourié-Gonnardf26a1e82014-08-19 12:28:50 +02009539 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02009540 MBEDTLS_SSL_DEBUG_MSG( 2, ( "ignoring non-fatal non-closure alert" ) );
Manuel Pégourié-Gonnard88369942015-05-06 16:19:31 +01009541 return( MBEDTLS_ERR_SSL_WANT_READ );
Manuel Pégourié-Gonnardf26a1e82014-08-19 12:28:50 +02009542 }
9543
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02009544 if( ssl->in_msgtype != MBEDTLS_SSL_MSG_APPLICATION_DATA )
Paul Bakker5121ce52009-01-03 21:22:43 +00009545 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02009546 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad application data message" ) );
9547 return( MBEDTLS_ERR_SSL_UNEXPECTED_MESSAGE );
Paul Bakker5121ce52009-01-03 21:22:43 +00009548 }
9549
9550 ssl->in_offt = ssl->in_msg;
Manuel Pégourié-Gonnard6b651412014-10-01 18:29:03 +02009551
Manuel Pégourié-Gonnardba958b82014-10-09 16:13:44 +02009552 /* We're going to return something now, cancel timer,
9553 * except if handshake (renegotiation) is in progress */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02009554 if( ssl->state == MBEDTLS_SSL_HANDSHAKE_OVER )
Manuel Pégourié-Gonnardba958b82014-10-09 16:13:44 +02009555 ssl_set_timer( ssl, 0 );
Manuel Pégourié-Gonnard26a4cf62014-10-15 13:52:48 +02009556
Manuel Pégourié-Gonnard286a1362015-05-13 16:22:05 +02009557#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard26a4cf62014-10-15 13:52:48 +02009558 /* If we requested renego but received AppData, resend HelloRequest.
9559 * Do it now, after setting in_offt, to avoid taking this branch
9560 * again if ssl_write_hello_request() returns WANT_WRITE */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02009561#if defined(MBEDTLS_SSL_SRV_C) && defined(MBEDTLS_SSL_RENEGOTIATION)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02009562 if( ssl->conf->endpoint == MBEDTLS_SSL_IS_SERVER &&
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02009563 ssl->renego_status == MBEDTLS_SSL_RENEGOTIATION_PENDING )
Manuel Pégourié-Gonnard26a4cf62014-10-15 13:52:48 +02009564 {
Manuel Pégourié-Gonnarddf3acd82014-10-15 15:07:45 +02009565 if( ( ret = ssl_resend_hello_request( ssl ) ) != 0 )
Manuel Pégourié-Gonnard26a4cf62014-10-15 13:52:48 +02009566 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02009567 MBEDTLS_SSL_DEBUG_RET( 1, "ssl_resend_hello_request", ret );
Manuel Pégourié-Gonnard26a4cf62014-10-15 13:52:48 +02009568 return( ret );
9569 }
9570 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02009571#endif /* MBEDTLS_SSL_SRV_C && MBEDTLS_SSL_RENEGOTIATION */
Hanno Becker4a810fb2017-05-24 16:27:30 +01009572#endif /* MBEDTLS_SSL_PROTO_DTLS */
Paul Bakker5121ce52009-01-03 21:22:43 +00009573 }
9574
9575 n = ( len < ssl->in_msglen )
9576 ? len : ssl->in_msglen;
9577
9578 memcpy( buf, ssl->in_offt, n );
9579 ssl->in_msglen -= n;
9580
9581 if( ssl->in_msglen == 0 )
Hanno Becker4a810fb2017-05-24 16:27:30 +01009582 {
9583 /* all bytes consumed */
Paul Bakker5121ce52009-01-03 21:22:43 +00009584 ssl->in_offt = NULL;
Hanno Beckerbdf39052017-06-09 10:42:03 +01009585 ssl->keep_current_message = 0;
Hanno Becker4a810fb2017-05-24 16:27:30 +01009586 }
Paul Bakker5121ce52009-01-03 21:22:43 +00009587 else
Hanno Becker4a810fb2017-05-24 16:27:30 +01009588 {
Paul Bakker5121ce52009-01-03 21:22:43 +00009589 /* more data available */
9590 ssl->in_offt += n;
Hanno Becker4a810fb2017-05-24 16:27:30 +01009591 }
Paul Bakker5121ce52009-01-03 21:22:43 +00009592
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02009593 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= read" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00009594
Paul Bakker23986e52011-04-24 08:57:21 +00009595 return( (int) n );
Paul Bakker5121ce52009-01-03 21:22:43 +00009596}
9597
9598/*
Andres Amaya Garcia5b923522017-09-28 14:41:17 +01009599 * Send application data to be encrypted by the SSL layer, taking care of max
9600 * fragment length and buffer size.
9601 *
9602 * According to RFC 5246 Section 6.2.1:
9603 *
9604 * Zero-length fragments of Application data MAY be sent as they are
9605 * potentially useful as a traffic analysis countermeasure.
9606 *
9607 * Therefore, it is possible that the input message length is 0 and the
9608 * corresponding return code is 0 on success.
Paul Bakker5121ce52009-01-03 21:22:43 +00009609 */
Manuel Pégourié-Gonnard144bc222015-04-17 20:39:07 +02009610static int ssl_write_real( mbedtls_ssl_context *ssl,
Manuel Pégourié-Gonnarda2fce212015-04-15 19:09:03 +02009611 const unsigned char *buf, size_t len )
Paul Bakker5121ce52009-01-03 21:22:43 +00009612{
Manuel Pégourié-Gonnard9468ff12017-09-21 13:49:50 +02009613 int ret = mbedtls_ssl_get_max_out_record_payload( ssl );
9614 const size_t max_len = (size_t) ret;
9615
9616 if( ret < 0 )
9617 {
9618 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_get_max_out_record_payload", ret );
9619 return( ret );
9620 }
9621
Manuel Pégourié-Gonnard37e08e12014-10-13 17:55:52 +02009622 if( len > max_len )
9623 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02009624#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02009625 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM )
Manuel Pégourié-Gonnard37e08e12014-10-13 17:55:52 +02009626 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02009627 MBEDTLS_SSL_DEBUG_MSG( 1, ( "fragment larger than the (negotiated) "
Manuel Pégourié-Gonnard37e08e12014-10-13 17:55:52 +02009628 "maximum fragment length: %d > %d",
9629 len, max_len ) );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02009630 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
Manuel Pégourié-Gonnard37e08e12014-10-13 17:55:52 +02009631 }
9632 else
9633#endif
9634 len = max_len;
9635 }
Paul Bakker887bd502011-06-08 13:10:54 +00009636
Paul Bakker5121ce52009-01-03 21:22:43 +00009637 if( ssl->out_left != 0 )
9638 {
Andres Amaya Garcia5b923522017-09-28 14:41:17 +01009639 /*
9640 * The user has previously tried to send the data and
9641 * MBEDTLS_ERR_SSL_WANT_WRITE or the message was only partially
9642 * written. In this case, we expect the high-level write function
9643 * (e.g. mbedtls_ssl_write()) to be called with the same parameters
9644 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02009645 if( ( ret = mbedtls_ssl_flush_output( ssl ) ) != 0 )
Paul Bakker5121ce52009-01-03 21:22:43 +00009646 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02009647 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_flush_output", ret );
Paul Bakker5121ce52009-01-03 21:22:43 +00009648 return( ret );
9649 }
9650 }
Paul Bakker887bd502011-06-08 13:10:54 +00009651 else
Paul Bakker1fd00bf2011-03-14 20:50:15 +00009652 {
Andres Amaya Garcia5b923522017-09-28 14:41:17 +01009653 /*
9654 * The user is trying to send a message the first time, so we need to
9655 * copy the data into the internal buffers and setup the data structure
9656 * to keep track of partial writes
9657 */
Manuel Pégourié-Gonnard37e08e12014-10-13 17:55:52 +02009658 ssl->out_msglen = len;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02009659 ssl->out_msgtype = MBEDTLS_SSL_MSG_APPLICATION_DATA;
Manuel Pégourié-Gonnard37e08e12014-10-13 17:55:52 +02009660 memcpy( ssl->out_msg, buf, len );
Paul Bakker887bd502011-06-08 13:10:54 +00009661
Hanno Becker67bc7c32018-08-06 11:33:50 +01009662 if( ( ret = mbedtls_ssl_write_record( ssl, SSL_FORCE_FLUSH ) ) != 0 )
Paul Bakker887bd502011-06-08 13:10:54 +00009663 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02009664 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_write_record", ret );
Paul Bakker887bd502011-06-08 13:10:54 +00009665 return( ret );
9666 }
Paul Bakker5121ce52009-01-03 21:22:43 +00009667 }
9668
Manuel Pégourié-Gonnard37e08e12014-10-13 17:55:52 +02009669 return( (int) len );
Paul Bakker5121ce52009-01-03 21:22:43 +00009670}
9671
9672/*
Manuel Pégourié-Gonnardd76314c2015-01-07 12:39:44 +01009673 * Write application data, doing 1/n-1 splitting if necessary.
9674 *
9675 * With non-blocking I/O, ssl_write_real() may return WANT_WRITE,
Manuel Pégourié-Gonnardcfa477e2015-01-07 14:50:54 +01009676 * then the caller will call us again with the same arguments, so
Hanno Becker2b187c42017-09-18 14:58:11 +01009677 * remember whether we already did the split or not.
Manuel Pégourié-Gonnardd76314c2015-01-07 12:39:44 +01009678 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02009679#if defined(MBEDTLS_SSL_CBC_RECORD_SPLITTING)
Manuel Pégourié-Gonnard144bc222015-04-17 20:39:07 +02009680static int ssl_write_split( mbedtls_ssl_context *ssl,
Manuel Pégourié-Gonnarda2fce212015-04-15 19:09:03 +02009681 const unsigned char *buf, size_t len )
Manuel Pégourié-Gonnardd76314c2015-01-07 12:39:44 +01009682{
9683 int ret;
9684
Manuel Pégourié-Gonnard17eab2b2015-05-05 16:34:53 +01009685 if( ssl->conf->cbc_record_splitting ==
9686 MBEDTLS_SSL_CBC_RECORD_SPLITTING_DISABLED ||
Manuel Pégourié-Gonnardcfa477e2015-01-07 14:50:54 +01009687 len <= 1 ||
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02009688 ssl->minor_ver > MBEDTLS_SSL_MINOR_VERSION_1 ||
9689 mbedtls_cipher_get_cipher_mode( &ssl->transform_out->cipher_ctx_enc )
9690 != MBEDTLS_MODE_CBC )
Manuel Pégourié-Gonnardd76314c2015-01-07 12:39:44 +01009691 {
9692 return( ssl_write_real( ssl, buf, len ) );
9693 }
9694
9695 if( ssl->split_done == 0 )
9696 {
Manuel Pégourié-Gonnarda852cf42015-01-13 20:56:15 +01009697 if( ( ret = ssl_write_real( ssl, buf, 1 ) ) <= 0 )
Manuel Pégourié-Gonnardd76314c2015-01-07 12:39:44 +01009698 return( ret );
Manuel Pégourié-Gonnarda852cf42015-01-13 20:56:15 +01009699 ssl->split_done = 1;
Manuel Pégourié-Gonnardd76314c2015-01-07 12:39:44 +01009700 }
9701
Manuel Pégourié-Gonnarda852cf42015-01-13 20:56:15 +01009702 if( ( ret = ssl_write_real( ssl, buf + 1, len - 1 ) ) <= 0 )
9703 return( ret );
9704 ssl->split_done = 0;
Manuel Pégourié-Gonnardd76314c2015-01-07 12:39:44 +01009705
9706 return( ret + 1 );
9707}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02009708#endif /* MBEDTLS_SSL_CBC_RECORD_SPLITTING */
Manuel Pégourié-Gonnardd76314c2015-01-07 12:39:44 +01009709
9710/*
Manuel Pégourié-Gonnarda2fce212015-04-15 19:09:03 +02009711 * Write application data (public-facing wrapper)
9712 */
Manuel Pégourié-Gonnard144bc222015-04-17 20:39:07 +02009713int mbedtls_ssl_write( mbedtls_ssl_context *ssl, const unsigned char *buf, size_t len )
Manuel Pégourié-Gonnarda2fce212015-04-15 19:09:03 +02009714{
9715 int ret;
9716
Manuel Pégourié-Gonnard144bc222015-04-17 20:39:07 +02009717 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> write" ) );
Manuel Pégourié-Gonnarda2fce212015-04-15 19:09:03 +02009718
Manuel Pégourié-Gonnardf81ee2e2015-09-01 17:43:40 +02009719 if( ssl == NULL || ssl->conf == NULL )
9720 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
9721
Manuel Pégourié-Gonnard144bc222015-04-17 20:39:07 +02009722#if defined(MBEDTLS_SSL_RENEGOTIATION)
Manuel Pégourié-Gonnarda2fce212015-04-15 19:09:03 +02009723 if( ( ret = ssl_check_ctr_renegotiate( ssl ) ) != 0 )
9724 {
Manuel Pégourié-Gonnard144bc222015-04-17 20:39:07 +02009725 MBEDTLS_SSL_DEBUG_RET( 1, "ssl_check_ctr_renegotiate", ret );
Manuel Pégourié-Gonnarda2fce212015-04-15 19:09:03 +02009726 return( ret );
9727 }
9728#endif
9729
Manuel Pégourié-Gonnard144bc222015-04-17 20:39:07 +02009730 if( ssl->state != MBEDTLS_SSL_HANDSHAKE_OVER )
Manuel Pégourié-Gonnarda2fce212015-04-15 19:09:03 +02009731 {
Manuel Pégourié-Gonnard144bc222015-04-17 20:39:07 +02009732 if( ( ret = mbedtls_ssl_handshake( ssl ) ) != 0 )
Manuel Pégourié-Gonnarda2fce212015-04-15 19:09:03 +02009733 {
Manuel Pégourié-Gonnard151dc772015-05-14 13:55:51 +02009734 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_handshake", ret );
Manuel Pégourié-Gonnarda2fce212015-04-15 19:09:03 +02009735 return( ret );
9736 }
9737 }
9738
Manuel Pégourié-Gonnard144bc222015-04-17 20:39:07 +02009739#if defined(MBEDTLS_SSL_CBC_RECORD_SPLITTING)
Manuel Pégourié-Gonnarda2fce212015-04-15 19:09:03 +02009740 ret = ssl_write_split( ssl, buf, len );
9741#else
9742 ret = ssl_write_real( ssl, buf, len );
9743#endif
9744
Manuel Pégourié-Gonnard144bc222015-04-17 20:39:07 +02009745 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= write" ) );
Manuel Pégourié-Gonnarda2fce212015-04-15 19:09:03 +02009746
9747 return( ret );
9748}
9749
9750/*
Paul Bakker5121ce52009-01-03 21:22:43 +00009751 * Notify the peer that the connection is being closed
9752 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02009753int mbedtls_ssl_close_notify( mbedtls_ssl_context *ssl )
Paul Bakker5121ce52009-01-03 21:22:43 +00009754{
9755 int ret;
9756
Manuel Pégourié-Gonnardf81ee2e2015-09-01 17:43:40 +02009757 if( ssl == NULL || ssl->conf == NULL )
9758 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
9759
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02009760 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> write close notify" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00009761
Manuel Pégourié-Gonnarda13500f2014-08-19 16:14:04 +02009762 if( ssl->out_left != 0 )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02009763 return( mbedtls_ssl_flush_output( ssl ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00009764
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02009765 if( ssl->state == MBEDTLS_SSL_HANDSHAKE_OVER )
Paul Bakker5121ce52009-01-03 21:22:43 +00009766 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02009767 if( ( ret = mbedtls_ssl_send_alert_message( ssl,
9768 MBEDTLS_SSL_ALERT_LEVEL_WARNING,
9769 MBEDTLS_SSL_ALERT_MSG_CLOSE_NOTIFY ) ) != 0 )
Paul Bakker5121ce52009-01-03 21:22:43 +00009770 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02009771 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_send_alert_message", ret );
Paul Bakker5121ce52009-01-03 21:22:43 +00009772 return( ret );
9773 }
9774 }
9775
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02009776 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= write close notify" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00009777
Manuel Pégourié-Gonnarda13500f2014-08-19 16:14:04 +02009778 return( 0 );
Paul Bakker5121ce52009-01-03 21:22:43 +00009779}
9780
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02009781void mbedtls_ssl_transform_free( mbedtls_ssl_transform *transform )
Paul Bakker48916f92012-09-16 19:57:18 +00009782{
Paul Bakkeraccaffe2014-06-26 13:37:14 +02009783 if( transform == NULL )
9784 return;
9785
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02009786#if defined(MBEDTLS_ZLIB_SUPPORT)
Paul Bakker48916f92012-09-16 19:57:18 +00009787 deflateEnd( &transform->ctx_deflate );
9788 inflateEnd( &transform->ctx_inflate );
9789#endif
9790
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02009791 mbedtls_cipher_free( &transform->cipher_ctx_enc );
9792 mbedtls_cipher_free( &transform->cipher_ctx_dec );
Manuel Pégourié-Gonnardf71e5872013-09-23 17:12:43 +02009793
Hanno Beckerd56ed242018-01-03 15:32:51 +00009794#if defined(MBEDTLS_SSL_SOME_MODES_USE_MAC)
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02009795 mbedtls_md_free( &transform->md_ctx_enc );
9796 mbedtls_md_free( &transform->md_ctx_dec );
Hanno Beckerd56ed242018-01-03 15:32:51 +00009797#endif
Paul Bakker61d113b2013-07-04 11:51:43 +02009798
Andres Amaya Garcia1f6301b2018-04-17 09:51:09 -05009799 mbedtls_platform_zeroize( transform, sizeof( mbedtls_ssl_transform ) );
Paul Bakker48916f92012-09-16 19:57:18 +00009800}
9801
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02009802#if defined(MBEDTLS_X509_CRT_PARSE_C)
9803static void ssl_key_cert_free( mbedtls_ssl_key_cert *key_cert )
Manuel Pégourié-Gonnard705fcca2013-09-23 20:04:20 +02009804{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02009805 mbedtls_ssl_key_cert *cur = key_cert, *next;
Manuel Pégourié-Gonnard705fcca2013-09-23 20:04:20 +02009806
9807 while( cur != NULL )
9808 {
9809 next = cur->next;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02009810 mbedtls_free( cur );
Manuel Pégourié-Gonnard705fcca2013-09-23 20:04:20 +02009811 cur = next;
9812 }
9813}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02009814#endif /* MBEDTLS_X509_CRT_PARSE_C */
Manuel Pégourié-Gonnard705fcca2013-09-23 20:04:20 +02009815
Hanno Becker0271f962018-08-16 13:23:47 +01009816#if defined(MBEDTLS_SSL_PROTO_DTLS)
9817
9818static void ssl_buffering_free( mbedtls_ssl_context *ssl )
9819{
9820 unsigned offset;
9821 mbedtls_ssl_handshake_params * const hs = ssl->handshake;
9822
9823 if( hs == NULL )
9824 return;
9825
Hanno Becker283f5ef2018-08-24 09:34:47 +01009826 ssl_free_buffered_record( ssl );
9827
Hanno Becker0271f962018-08-16 13:23:47 +01009828 for( offset = 0; offset < MBEDTLS_SSL_MAX_BUFFERED_HS; offset++ )
Hanno Beckere605b192018-08-21 15:59:07 +01009829 ssl_buffering_free_slot( ssl, offset );
9830}
9831
9832static void ssl_buffering_free_slot( mbedtls_ssl_context *ssl,
9833 uint8_t slot )
9834{
9835 mbedtls_ssl_handshake_params * const hs = ssl->handshake;
9836 mbedtls_ssl_hs_buffer * const hs_buf = &hs->buffering.hs[slot];
Hanno Beckerb309b922018-08-23 13:18:05 +01009837
9838 if( slot >= MBEDTLS_SSL_MAX_BUFFERED_HS )
9839 return;
9840
Hanno Beckere605b192018-08-21 15:59:07 +01009841 if( hs_buf->is_valid == 1 )
Hanno Becker0271f962018-08-16 13:23:47 +01009842 {
Hanno Beckere605b192018-08-21 15:59:07 +01009843 hs->buffering.total_bytes_buffered -= hs_buf->data_len;
Hanno Becker805f2e12018-10-12 16:31:41 +01009844 mbedtls_platform_zeroize( hs_buf->data, hs_buf->data_len );
Hanno Beckere605b192018-08-21 15:59:07 +01009845 mbedtls_free( hs_buf->data );
9846 memset( hs_buf, 0, sizeof( mbedtls_ssl_hs_buffer ) );
Hanno Becker0271f962018-08-16 13:23:47 +01009847 }
9848}
9849
9850#endif /* MBEDTLS_SSL_PROTO_DTLS */
9851
Gilles Peskine9b562d52018-04-25 20:32:43 +02009852void mbedtls_ssl_handshake_free( mbedtls_ssl_context *ssl )
Paul Bakker48916f92012-09-16 19:57:18 +00009853{
Gilles Peskine9b562d52018-04-25 20:32:43 +02009854 mbedtls_ssl_handshake_params *handshake = ssl->handshake;
9855
Paul Bakkeraccaffe2014-06-26 13:37:14 +02009856 if( handshake == NULL )
9857 return;
9858
Gilles Peskinedf13d5c2018-04-25 20:39:48 +02009859#if defined(MBEDTLS_SSL_ASYNC_PRIVATE)
9860 if( ssl->conf->f_async_cancel != NULL && handshake->async_in_progress != 0 )
9861 {
Gilles Peskine8f97af72018-04-26 11:46:10 +02009862 ssl->conf->f_async_cancel( ssl );
Gilles Peskinedf13d5c2018-04-25 20:39:48 +02009863 handshake->async_in_progress = 0;
9864 }
9865#endif /* MBEDTLS_SSL_ASYNC_PRIVATE */
9866
Manuel Pégourié-Gonnardb9d64e52015-07-06 14:18:56 +02009867#if defined(MBEDTLS_SSL_PROTO_SSL3) || defined(MBEDTLS_SSL_PROTO_TLS1) || \
9868 defined(MBEDTLS_SSL_PROTO_TLS1_1)
9869 mbedtls_md5_free( &handshake->fin_md5 );
9870 mbedtls_sha1_free( &handshake->fin_sha1 );
9871#endif
9872#if defined(MBEDTLS_SSL_PROTO_TLS1_2)
9873#if defined(MBEDTLS_SHA256_C)
Andrzej Kurekeb342242019-01-29 09:14:33 -05009874#if defined(MBEDTLS_USE_PSA_CRYPTO)
9875 psa_hash_abort( &handshake->fin_sha256_psa );
9876#else
Manuel Pégourié-Gonnardb9d64e52015-07-06 14:18:56 +02009877 mbedtls_sha256_free( &handshake->fin_sha256 );
9878#endif
Andrzej Kurekeb342242019-01-29 09:14:33 -05009879#endif
Manuel Pégourié-Gonnardb9d64e52015-07-06 14:18:56 +02009880#if defined(MBEDTLS_SHA512_C)
Andrzej Kurekeb342242019-01-29 09:14:33 -05009881#if defined(MBEDTLS_USE_PSA_CRYPTO)
Andrzej Kurek972fba52019-01-30 03:29:12 -05009882 psa_hash_abort( &handshake->fin_sha384_psa );
Andrzej Kurekeb342242019-01-29 09:14:33 -05009883#else
Manuel Pégourié-Gonnardb9d64e52015-07-06 14:18:56 +02009884 mbedtls_sha512_free( &handshake->fin_sha512 );
9885#endif
Andrzej Kurekeb342242019-01-29 09:14:33 -05009886#endif
Manuel Pégourié-Gonnardb9d64e52015-07-06 14:18:56 +02009887#endif /* MBEDTLS_SSL_PROTO_TLS1_2 */
9888
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02009889#if defined(MBEDTLS_DHM_C)
9890 mbedtls_dhm_free( &handshake->dhm_ctx );
Paul Bakker48916f92012-09-16 19:57:18 +00009891#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02009892#if defined(MBEDTLS_ECDH_C)
9893 mbedtls_ecdh_free( &handshake->ecdh_ctx );
Paul Bakker61d113b2013-07-04 11:51:43 +02009894#endif
Manuel Pégourié-Gonnardeef142d2015-09-16 10:05:04 +02009895#if defined(MBEDTLS_KEY_EXCHANGE_ECJPAKE_ENABLED)
Manuel Pégourié-Gonnard76cfd3f2015-09-15 12:10:54 +02009896 mbedtls_ecjpake_free( &handshake->ecjpake_ctx );
Manuel Pégourié-Gonnard77c06462015-09-17 13:59:49 +02009897#if defined(MBEDTLS_SSL_CLI_C)
9898 mbedtls_free( handshake->ecjpake_cache );
9899 handshake->ecjpake_cache = NULL;
9900 handshake->ecjpake_cache_len = 0;
9901#endif
Manuel Pégourié-Gonnard76cfd3f2015-09-15 12:10:54 +02009902#endif
Paul Bakker61d113b2013-07-04 11:51:43 +02009903
Janos Follath4ae5c292016-02-10 11:27:43 +00009904#if defined(MBEDTLS_ECDH_C) || defined(MBEDTLS_ECDSA_C) || \
9905 defined(MBEDTLS_KEY_EXCHANGE_ECJPAKE_ENABLED)
Paul Bakker9af723c2014-05-01 13:03:14 +02009906 /* explicit void pointer cast for buggy MS compiler */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02009907 mbedtls_free( (void *) handshake->curves );
Manuel Pégourié-Gonnardd09453c2013-09-23 19:11:32 +02009908#endif
9909
Manuel Pégourié-Gonnard4b682962015-05-07 15:59:54 +01009910#if defined(MBEDTLS_KEY_EXCHANGE__SOME__PSK_ENABLED)
9911 if( handshake->psk != NULL )
9912 {
Andres Amaya Garcia1f6301b2018-04-17 09:51:09 -05009913 mbedtls_platform_zeroize( handshake->psk, handshake->psk_len );
Manuel Pégourié-Gonnard4b682962015-05-07 15:59:54 +01009914 mbedtls_free( handshake->psk );
9915 }
9916#endif
9917
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02009918#if defined(MBEDTLS_X509_CRT_PARSE_C) && \
9919 defined(MBEDTLS_SSL_SERVER_NAME_INDICATION)
Manuel Pégourié-Gonnard83724542013-09-24 22:30:56 +02009920 /*
9921 * Free only the linked list wrapper, not the keys themselves
9922 * since the belong to the SNI callback
9923 */
9924 if( handshake->sni_key_cert != NULL )
9925 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02009926 mbedtls_ssl_key_cert *cur = handshake->sni_key_cert, *next;
Manuel Pégourié-Gonnard83724542013-09-24 22:30:56 +02009927
9928 while( cur != NULL )
9929 {
9930 next = cur->next;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02009931 mbedtls_free( cur );
Manuel Pégourié-Gonnard83724542013-09-24 22:30:56 +02009932 cur = next;
9933 }
9934 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02009935#endif /* MBEDTLS_X509_CRT_PARSE_C && MBEDTLS_SSL_SERVER_NAME_INDICATION */
Manuel Pégourié-Gonnard705fcca2013-09-23 20:04:20 +02009936
Manuel Pégourié-Gonnard862cde52017-05-17 11:56:15 +02009937#if defined(MBEDTLS_SSL__ECP_RESTARTABLE)
Manuel Pégourié-Gonnard6b7301c2017-08-15 12:08:45 +02009938 mbedtls_x509_crt_restart_free( &handshake->ecrs_ctx );
Hanno Becker3dad3112019-02-05 17:19:52 +00009939 if( handshake->ecrs_peer_cert != NULL )
9940 {
9941 mbedtls_x509_crt_free( handshake->ecrs_peer_cert );
9942 mbedtls_free( handshake->ecrs_peer_cert );
9943 }
Manuel Pégourié-Gonnard862cde52017-05-17 11:56:15 +02009944#endif
9945
Hanno Becker75173122019-02-06 16:18:31 +00009946#if defined(MBEDTLS_X509_CRT_PARSE_C) && \
9947 !defined(MBEDTLS_SSL_KEEP_PEER_CERTIFICATE)
9948 mbedtls_pk_free( &handshake->peer_pubkey );
9949#endif /* MBEDTLS_X509_CRT_PARSE_C && !MBEDTLS_SSL_KEEP_PEER_CERTIFICATE */
9950
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02009951#if defined(MBEDTLS_SSL_PROTO_DTLS)
9952 mbedtls_free( handshake->verify_cookie );
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02009953 ssl_flight_free( handshake->flight );
Hanno Becker0271f962018-08-16 13:23:47 +01009954 ssl_buffering_free( ssl );
Manuel Pégourié-Gonnard74848812014-07-11 02:43:49 +02009955#endif
9956
Hanno Becker4a63ed42019-01-08 11:39:35 +00009957#if defined(MBEDTLS_ECDH_C) && \
9958 defined(MBEDTLS_USE_PSA_CRYPTO)
9959 psa_destroy_key( handshake->ecdh_psa_privkey );
9960#endif /* MBEDTLS_ECDH_C && MBEDTLS_USE_PSA_CRYPTO */
9961
Andres Amaya Garcia1f6301b2018-04-17 09:51:09 -05009962 mbedtls_platform_zeroize( handshake,
9963 sizeof( mbedtls_ssl_handshake_params ) );
Paul Bakker48916f92012-09-16 19:57:18 +00009964}
9965
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02009966void mbedtls_ssl_session_free( mbedtls_ssl_session *session )
Paul Bakker48916f92012-09-16 19:57:18 +00009967{
Paul Bakkeraccaffe2014-06-26 13:37:14 +02009968 if( session == NULL )
9969 return;
9970
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02009971#if defined(MBEDTLS_X509_CRT_PARSE_C)
Hanno Becker1294a0b2019-02-05 12:38:15 +00009972 ssl_clear_peer_cert( session );
Paul Bakkered27a042013-04-18 22:46:23 +02009973#endif
Paul Bakker0a597072012-09-25 21:55:46 +00009974
Manuel Pégourié-Gonnardb596abf2015-05-20 10:45:29 +02009975#if defined(MBEDTLS_SSL_SESSION_TICKETS) && defined(MBEDTLS_SSL_CLI_C)
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02009976 mbedtls_free( session->ticket );
Paul Bakkera503a632013-08-14 13:48:06 +02009977#endif
Manuel Pégourié-Gonnard75d44012013-08-02 14:44:04 +02009978
Andres Amaya Garcia1f6301b2018-04-17 09:51:09 -05009979 mbedtls_platform_zeroize( session, sizeof( mbedtls_ssl_session ) );
Paul Bakker48916f92012-09-16 19:57:18 +00009980}
9981
Paul Bakker5121ce52009-01-03 21:22:43 +00009982/*
9983 * Free an SSL context
9984 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02009985void mbedtls_ssl_free( mbedtls_ssl_context *ssl )
Paul Bakker5121ce52009-01-03 21:22:43 +00009986{
Paul Bakkeraccaffe2014-06-26 13:37:14 +02009987 if( ssl == NULL )
9988 return;
9989
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02009990 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> free" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00009991
Manuel Pégourié-Gonnard7ee6f0e2014-02-13 10:54:07 +01009992 if( ssl->out_buf != NULL )
Paul Bakker5121ce52009-01-03 21:22:43 +00009993 {
Angus Grattond8213d02016-05-25 20:56:48 +10009994 mbedtls_platform_zeroize( ssl->out_buf, MBEDTLS_SSL_OUT_BUFFER_LEN );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02009995 mbedtls_free( ssl->out_buf );
Paul Bakker5121ce52009-01-03 21:22:43 +00009996 }
9997
Manuel Pégourié-Gonnard7ee6f0e2014-02-13 10:54:07 +01009998 if( ssl->in_buf != NULL )
Paul Bakker5121ce52009-01-03 21:22:43 +00009999 {
Angus Grattond8213d02016-05-25 20:56:48 +100010000 mbedtls_platform_zeroize( ssl->in_buf, MBEDTLS_SSL_IN_BUFFER_LEN );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010001 mbedtls_free( ssl->in_buf );
Paul Bakker5121ce52009-01-03 21:22:43 +000010002 }
10003
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010004#if defined(MBEDTLS_ZLIB_SUPPORT)
Paul Bakker16770332013-10-11 09:59:44 +020010005 if( ssl->compress_buf != NULL )
10006 {
Angus Grattond8213d02016-05-25 20:56:48 +100010007 mbedtls_platform_zeroize( ssl->compress_buf, MBEDTLS_SSL_COMPRESS_BUFFER_LEN );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010008 mbedtls_free( ssl->compress_buf );
Paul Bakker16770332013-10-11 09:59:44 +020010009 }
10010#endif
10011
Paul Bakker48916f92012-09-16 19:57:18 +000010012 if( ssl->transform )
10013 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010014 mbedtls_ssl_transform_free( ssl->transform );
10015 mbedtls_free( ssl->transform );
Paul Bakker48916f92012-09-16 19:57:18 +000010016 }
10017
10018 if( ssl->handshake )
10019 {
Gilles Peskine9b562d52018-04-25 20:32:43 +020010020 mbedtls_ssl_handshake_free( ssl );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010021 mbedtls_ssl_transform_free( ssl->transform_negotiate );
10022 mbedtls_ssl_session_free( ssl->session_negotiate );
Paul Bakker48916f92012-09-16 19:57:18 +000010023
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010024 mbedtls_free( ssl->handshake );
10025 mbedtls_free( ssl->transform_negotiate );
10026 mbedtls_free( ssl->session_negotiate );
Paul Bakker48916f92012-09-16 19:57:18 +000010027 }
10028
Paul Bakkerc0463502013-02-14 11:19:38 +010010029 if( ssl->session )
10030 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010031 mbedtls_ssl_session_free( ssl->session );
10032 mbedtls_free( ssl->session );
Paul Bakkerc0463502013-02-14 11:19:38 +010010033 }
10034
Manuel Pégourié-Gonnard55fab2d2015-05-11 16:15:19 +020010035#if defined(MBEDTLS_X509_CRT_PARSE_C)
Paul Bakker66d5d072014-06-17 16:39:18 +020010036 if( ssl->hostname != NULL )
Paul Bakker5121ce52009-01-03 21:22:43 +000010037 {
Andres Amaya Garcia1f6301b2018-04-17 09:51:09 -050010038 mbedtls_platform_zeroize( ssl->hostname, strlen( ssl->hostname ) );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010039 mbedtls_free( ssl->hostname );
Paul Bakker5121ce52009-01-03 21:22:43 +000010040 }
Paul Bakker0be444a2013-08-27 21:55:01 +020010041#endif
Paul Bakker5121ce52009-01-03 21:22:43 +000010042
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010043#if defined(MBEDTLS_SSL_HW_RECORD_ACCEL)
10044 if( mbedtls_ssl_hw_record_finish != NULL )
Paul Bakker05ef8352012-05-08 09:17:57 +000010045 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010046 MBEDTLS_SSL_DEBUG_MSG( 2, ( "going for mbedtls_ssl_hw_record_finish()" ) );
10047 mbedtls_ssl_hw_record_finish( ssl );
Paul Bakker05ef8352012-05-08 09:17:57 +000010048 }
10049#endif
10050
Manuel Pégourié-Gonnarde057d3b2015-05-20 10:59:43 +020010051#if defined(MBEDTLS_SSL_DTLS_HELLO_VERIFY) && defined(MBEDTLS_SSL_SRV_C)
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010052 mbedtls_free( ssl->cli_id );
Manuel Pégourié-Gonnard43c02182014-07-22 17:32:01 +020010053#endif
10054
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010055 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= free" ) );
Paul Bakker2da561c2009-02-05 18:00:28 +000010056
Paul Bakker86f04f42013-02-14 11:20:09 +010010057 /* Actually clear after last debug message */
Andres Amaya Garcia1f6301b2018-04-17 09:51:09 -050010058 mbedtls_platform_zeroize( ssl, sizeof( mbedtls_ssl_context ) );
Paul Bakker5121ce52009-01-03 21:22:43 +000010059}
10060
Manuel Pégourié-Gonnardcd523e22015-05-04 13:35:39 +020010061/*
10062 * Initialze mbedtls_ssl_config
10063 */
10064void mbedtls_ssl_config_init( mbedtls_ssl_config *conf )
10065{
10066 memset( conf, 0, sizeof( mbedtls_ssl_config ) );
10067}
10068
Simon Butcherc97b6972015-12-27 23:48:17 +000010069#if defined(MBEDTLS_KEY_EXCHANGE__WITH_CERT__ENABLED)
Manuel Pégourié-Gonnard47229c72015-12-04 15:02:56 +010010070static int ssl_preset_default_hashes[] = {
10071#if defined(MBEDTLS_SHA512_C)
10072 MBEDTLS_MD_SHA512,
10073 MBEDTLS_MD_SHA384,
10074#endif
10075#if defined(MBEDTLS_SHA256_C)
10076 MBEDTLS_MD_SHA256,
10077 MBEDTLS_MD_SHA224,
10078#endif
Gilles Peskine5d2511c2017-05-12 13:16:40 +020010079#if defined(MBEDTLS_SHA1_C) && defined(MBEDTLS_TLS_DEFAULT_ALLOW_SHA1_IN_KEY_EXCHANGE)
Manuel Pégourié-Gonnard47229c72015-12-04 15:02:56 +010010080 MBEDTLS_MD_SHA1,
10081#endif
10082 MBEDTLS_MD_NONE
10083};
Simon Butcherc97b6972015-12-27 23:48:17 +000010084#endif
Manuel Pégourié-Gonnard47229c72015-12-04 15:02:56 +010010085
Manuel Pégourié-Gonnardb31c5f62015-06-17 13:53:47 +020010086static int ssl_preset_suiteb_ciphersuites[] = {
10087 MBEDTLS_TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256,
10088 MBEDTLS_TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384,
10089 0
10090};
10091
Manuel Pégourié-Gonnarde5f30722015-10-22 17:01:15 +020010092#if defined(MBEDTLS_KEY_EXCHANGE__WITH_CERT__ENABLED)
Manuel Pégourié-Gonnardb31c5f62015-06-17 13:53:47 +020010093static int ssl_preset_suiteb_hashes[] = {
10094 MBEDTLS_MD_SHA256,
10095 MBEDTLS_MD_SHA384,
10096 MBEDTLS_MD_NONE
10097};
10098#endif
10099
10100#if defined(MBEDTLS_ECP_C)
10101static mbedtls_ecp_group_id ssl_preset_suiteb_curves[] = {
10102 MBEDTLS_ECP_DP_SECP256R1,
10103 MBEDTLS_ECP_DP_SECP384R1,
10104 MBEDTLS_ECP_DP_NONE
10105};
10106#endif
10107
Manuel Pégourié-Gonnardcd523e22015-05-04 13:35:39 +020010108/*
Tillmann Karras588ad502015-09-25 04:27:22 +020010109 * Load default in mbedtls_ssl_config
Manuel Pégourié-Gonnardcd523e22015-05-04 13:35:39 +020010110 */
Manuel Pégourié-Gonnard419d5ae2015-05-04 19:32:36 +020010111int mbedtls_ssl_config_defaults( mbedtls_ssl_config *conf,
Manuel Pégourié-Gonnardb31c5f62015-06-17 13:53:47 +020010112 int endpoint, int transport, int preset )
Manuel Pégourié-Gonnardcd523e22015-05-04 13:35:39 +020010113{
Manuel Pégourié-Gonnard8b431fb2015-05-11 12:54:52 +020010114#if defined(MBEDTLS_DHM_C) && defined(MBEDTLS_SSL_SRV_C)
Manuel Pégourié-Gonnardcd523e22015-05-04 13:35:39 +020010115 int ret;
Manuel Pégourié-Gonnard8b431fb2015-05-11 12:54:52 +020010116#endif
Manuel Pégourié-Gonnardcd523e22015-05-04 13:35:39 +020010117
Manuel Pégourié-Gonnard0de074f2015-05-14 12:58:01 +020010118 /* Use the functions here so that they are covered in tests,
10119 * but otherwise access member directly for efficiency */
10120 mbedtls_ssl_conf_endpoint( conf, endpoint );
10121 mbedtls_ssl_conf_transport( conf, transport );
Manuel Pégourié-Gonnardcd523e22015-05-04 13:35:39 +020010122
Manuel Pégourié-Gonnardb31c5f62015-06-17 13:53:47 +020010123 /*
10124 * Things that are common to all presets
10125 */
Manuel Pégourié-Gonnard419d5ae2015-05-04 19:32:36 +020010126#if defined(MBEDTLS_SSL_CLI_C)
10127 if( endpoint == MBEDTLS_SSL_IS_CLIENT )
10128 {
10129 conf->authmode = MBEDTLS_SSL_VERIFY_REQUIRED;
10130#if defined(MBEDTLS_SSL_SESSION_TICKETS)
10131 conf->session_tickets = MBEDTLS_SSL_SESSION_TICKETS_ENABLED;
10132#endif
10133 }
10134#endif
10135
Manuel Pégourié-Gonnard66dc5552015-05-14 12:28:21 +020010136#if defined(MBEDTLS_ARC4_C)
Manuel Pégourié-Gonnardcd523e22015-05-04 13:35:39 +020010137 conf->arc4_disabled = MBEDTLS_SSL_ARC4_DISABLED;
Manuel Pégourié-Gonnard66dc5552015-05-14 12:28:21 +020010138#endif
Manuel Pégourié-Gonnardcd523e22015-05-04 13:35:39 +020010139
10140#if defined(MBEDTLS_SSL_ENCRYPT_THEN_MAC)
10141 conf->encrypt_then_mac = MBEDTLS_SSL_ETM_ENABLED;
10142#endif
10143
10144#if defined(MBEDTLS_SSL_EXTENDED_MASTER_SECRET)
10145 conf->extended_ms = MBEDTLS_SSL_EXTENDED_MS_ENABLED;
10146#endif
10147
Manuel Pégourié-Gonnard17eab2b2015-05-05 16:34:53 +010010148#if defined(MBEDTLS_SSL_CBC_RECORD_SPLITTING)
10149 conf->cbc_record_splitting = MBEDTLS_SSL_CBC_RECORD_SPLITTING_ENABLED;
10150#endif
10151
Manuel Pégourié-Gonnarde057d3b2015-05-20 10:59:43 +020010152#if defined(MBEDTLS_SSL_DTLS_HELLO_VERIFY) && defined(MBEDTLS_SSL_SRV_C)
Manuel Pégourié-Gonnardcd523e22015-05-04 13:35:39 +020010153 conf->f_cookie_write = ssl_cookie_write_dummy;
10154 conf->f_cookie_check = ssl_cookie_check_dummy;
10155#endif
10156
10157#if defined(MBEDTLS_SSL_DTLS_ANTI_REPLAY)
10158 conf->anti_replay = MBEDTLS_SSL_ANTI_REPLAY_ENABLED;
10159#endif
10160
Janos Follath088ce432017-04-10 12:42:31 +010010161#if defined(MBEDTLS_SSL_SRV_C)
10162 conf->cert_req_ca_list = MBEDTLS_SSL_CERT_REQ_CA_LIST_ENABLED;
10163#endif
10164
Manuel Pégourié-Gonnardcd523e22015-05-04 13:35:39 +020010165#if defined(MBEDTLS_SSL_PROTO_DTLS)
10166 conf->hs_timeout_min = MBEDTLS_SSL_DTLS_TIMEOUT_DFL_MIN;
10167 conf->hs_timeout_max = MBEDTLS_SSL_DTLS_TIMEOUT_DFL_MAX;
10168#endif
10169
10170#if defined(MBEDTLS_SSL_RENEGOTIATION)
10171 conf->renego_max_records = MBEDTLS_SSL_RENEGO_MAX_RECORDS_DEFAULT;
Andres AG2196c7f2016-12-15 17:01:16 +000010172 memset( conf->renego_period, 0x00, 2 );
10173 memset( conf->renego_period + 2, 0xFF, 6 );
Manuel Pégourié-Gonnardcd523e22015-05-04 13:35:39 +020010174#endif
10175
Manuel Pégourié-Gonnardb31c5f62015-06-17 13:53:47 +020010176#if defined(MBEDTLS_DHM_C) && defined(MBEDTLS_SSL_SRV_C)
10177 if( endpoint == MBEDTLS_SSL_IS_SERVER )
10178 {
Hanno Becker00d0a682017-10-04 13:14:29 +010010179 const unsigned char dhm_p[] =
10180 MBEDTLS_DHM_RFC3526_MODP_2048_P_BIN;
10181 const unsigned char dhm_g[] =
10182 MBEDTLS_DHM_RFC3526_MODP_2048_G_BIN;
10183
Hanno Beckera90658f2017-10-04 15:29:08 +010010184 if ( ( ret = mbedtls_ssl_conf_dh_param_bin( conf,
10185 dhm_p, sizeof( dhm_p ),
10186 dhm_g, sizeof( dhm_g ) ) ) != 0 )
Manuel Pégourié-Gonnardb31c5f62015-06-17 13:53:47 +020010187 {
10188 return( ret );
10189 }
10190 }
Manuel Pégourié-Gonnardbd990d62015-06-11 14:49:42 +020010191#endif
10192
Manuel Pégourié-Gonnardb31c5f62015-06-17 13:53:47 +020010193 /*
10194 * Preset-specific defaults
10195 */
10196 switch( preset )
Manuel Pégourié-Gonnardcd523e22015-05-04 13:35:39 +020010197 {
Manuel Pégourié-Gonnardb31c5f62015-06-17 13:53:47 +020010198 /*
10199 * NSA Suite B
10200 */
10201 case MBEDTLS_SSL_PRESET_SUITEB:
10202 conf->min_major_ver = MBEDTLS_SSL_MAJOR_VERSION_3;
10203 conf->min_minor_ver = MBEDTLS_SSL_MINOR_VERSION_3; /* TLS 1.2 */
10204 conf->max_major_ver = MBEDTLS_SSL_MAX_MAJOR_VERSION;
10205 conf->max_minor_ver = MBEDTLS_SSL_MAX_MINOR_VERSION;
10206
10207 conf->ciphersuite_list[MBEDTLS_SSL_MINOR_VERSION_0] =
10208 conf->ciphersuite_list[MBEDTLS_SSL_MINOR_VERSION_1] =
10209 conf->ciphersuite_list[MBEDTLS_SSL_MINOR_VERSION_2] =
10210 conf->ciphersuite_list[MBEDTLS_SSL_MINOR_VERSION_3] =
10211 ssl_preset_suiteb_ciphersuites;
10212
10213#if defined(MBEDTLS_X509_CRT_PARSE_C)
10214 conf->cert_profile = &mbedtls_x509_crt_profile_suiteb;
Manuel Pégourié-Gonnardcd523e22015-05-04 13:35:39 +020010215#endif
10216
Manuel Pégourié-Gonnarde5f30722015-10-22 17:01:15 +020010217#if defined(MBEDTLS_KEY_EXCHANGE__WITH_CERT__ENABLED)
Manuel Pégourié-Gonnardb31c5f62015-06-17 13:53:47 +020010218 conf->sig_hashes = ssl_preset_suiteb_hashes;
10219#endif
10220
10221#if defined(MBEDTLS_ECP_C)
10222 conf->curve_list = ssl_preset_suiteb_curves;
10223#endif
Manuel Pégourié-Gonnardc98204e2015-08-11 04:21:01 +020010224 break;
Manuel Pégourié-Gonnardb31c5f62015-06-17 13:53:47 +020010225
10226 /*
10227 * Default
10228 */
10229 default:
Ron Eldor5e9f14d2017-05-28 10:46:38 +030010230 conf->min_major_ver = ( MBEDTLS_SSL_MIN_MAJOR_VERSION >
10231 MBEDTLS_SSL_MIN_VALID_MAJOR_VERSION ) ?
10232 MBEDTLS_SSL_MIN_MAJOR_VERSION :
10233 MBEDTLS_SSL_MIN_VALID_MAJOR_VERSION;
10234 conf->min_minor_ver = ( MBEDTLS_SSL_MIN_MINOR_VERSION >
10235 MBEDTLS_SSL_MIN_VALID_MINOR_VERSION ) ?
10236 MBEDTLS_SSL_MIN_MINOR_VERSION :
10237 MBEDTLS_SSL_MIN_VALID_MINOR_VERSION;
Manuel Pégourié-Gonnardb31c5f62015-06-17 13:53:47 +020010238 conf->max_major_ver = MBEDTLS_SSL_MAX_MAJOR_VERSION;
10239 conf->max_minor_ver = MBEDTLS_SSL_MAX_MINOR_VERSION;
10240
10241#if defined(MBEDTLS_SSL_PROTO_DTLS)
10242 if( transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM )
10243 conf->min_minor_ver = MBEDTLS_SSL_MINOR_VERSION_2;
10244#endif
10245
10246 conf->ciphersuite_list[MBEDTLS_SSL_MINOR_VERSION_0] =
10247 conf->ciphersuite_list[MBEDTLS_SSL_MINOR_VERSION_1] =
10248 conf->ciphersuite_list[MBEDTLS_SSL_MINOR_VERSION_2] =
10249 conf->ciphersuite_list[MBEDTLS_SSL_MINOR_VERSION_3] =
10250 mbedtls_ssl_list_ciphersuites();
10251
10252#if defined(MBEDTLS_X509_CRT_PARSE_C)
10253 conf->cert_profile = &mbedtls_x509_crt_profile_default;
10254#endif
10255
Manuel Pégourié-Gonnarde5f30722015-10-22 17:01:15 +020010256#if defined(MBEDTLS_KEY_EXCHANGE__WITH_CERT__ENABLED)
Manuel Pégourié-Gonnard47229c72015-12-04 15:02:56 +010010257 conf->sig_hashes = ssl_preset_default_hashes;
Manuel Pégourié-Gonnardb31c5f62015-06-17 13:53:47 +020010258#endif
10259
10260#if defined(MBEDTLS_ECP_C)
10261 conf->curve_list = mbedtls_ecp_grp_id_list();
10262#endif
10263
10264#if defined(MBEDTLS_DHM_C) && defined(MBEDTLS_SSL_CLI_C)
10265 conf->dhm_min_bitlen = 1024;
10266#endif
10267 }
10268
Manuel Pégourié-Gonnardcd523e22015-05-04 13:35:39 +020010269 return( 0 );
10270}
10271
10272/*
10273 * Free mbedtls_ssl_config
10274 */
10275void mbedtls_ssl_config_free( mbedtls_ssl_config *conf )
10276{
10277#if defined(MBEDTLS_DHM_C)
10278 mbedtls_mpi_free( &conf->dhm_P );
10279 mbedtls_mpi_free( &conf->dhm_G );
10280#endif
10281
10282#if defined(MBEDTLS_KEY_EXCHANGE__SOME__PSK_ENABLED)
10283 if( conf->psk != NULL )
10284 {
Andres Amaya Garcia1f6301b2018-04-17 09:51:09 -050010285 mbedtls_platform_zeroize( conf->psk, conf->psk_len );
Manuel Pégourié-Gonnardcd523e22015-05-04 13:35:39 +020010286 mbedtls_free( conf->psk );
Azim Khan27e8a122018-03-21 14:24:11 +000010287 conf->psk = NULL;
Manuel Pégourié-Gonnardcd523e22015-05-04 13:35:39 +020010288 conf->psk_len = 0;
junyeonLEE316b1622017-12-20 16:29:30 +090010289 }
10290
10291 if( conf->psk_identity != NULL )
10292 {
Andres Amaya Garcia1f6301b2018-04-17 09:51:09 -050010293 mbedtls_platform_zeroize( conf->psk_identity, conf->psk_identity_len );
junyeonLEE316b1622017-12-20 16:29:30 +090010294 mbedtls_free( conf->psk_identity );
Azim Khan27e8a122018-03-21 14:24:11 +000010295 conf->psk_identity = NULL;
Manuel Pégourié-Gonnardcd523e22015-05-04 13:35:39 +020010296 conf->psk_identity_len = 0;
10297 }
10298#endif
10299
10300#if defined(MBEDTLS_X509_CRT_PARSE_C)
10301 ssl_key_cert_free( conf->key_cert );
10302#endif
10303
Andres Amaya Garcia1f6301b2018-04-17 09:51:09 -050010304 mbedtls_platform_zeroize( conf, sizeof( mbedtls_ssl_config ) );
Manuel Pégourié-Gonnardcd523e22015-05-04 13:35:39 +020010305}
10306
Manuel Pégourié-Gonnard5674a972015-10-19 15:14:03 +020010307#if defined(MBEDTLS_PK_C) && \
10308 ( defined(MBEDTLS_RSA_C) || defined(MBEDTLS_ECDSA_C) )
Manuel Pégourié-Gonnard0d420492013-08-21 16:14:26 +020010309/*
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010310 * Convert between MBEDTLS_PK_XXX and SSL_SIG_XXX
Manuel Pégourié-Gonnard0d420492013-08-21 16:14:26 +020010311 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010312unsigned char mbedtls_ssl_sig_from_pk( mbedtls_pk_context *pk )
Manuel Pégourié-Gonnard0d420492013-08-21 16:14:26 +020010313{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010314#if defined(MBEDTLS_RSA_C)
10315 if( mbedtls_pk_can_do( pk, MBEDTLS_PK_RSA ) )
10316 return( MBEDTLS_SSL_SIG_RSA );
Manuel Pégourié-Gonnard0d420492013-08-21 16:14:26 +020010317#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010318#if defined(MBEDTLS_ECDSA_C)
10319 if( mbedtls_pk_can_do( pk, MBEDTLS_PK_ECDSA ) )
10320 return( MBEDTLS_SSL_SIG_ECDSA );
Manuel Pégourié-Gonnard0d420492013-08-21 16:14:26 +020010321#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010322 return( MBEDTLS_SSL_SIG_ANON );
Manuel Pégourié-Gonnard0d420492013-08-21 16:14:26 +020010323}
10324
Hanno Becker7e5437a2017-04-28 17:15:26 +010010325unsigned char mbedtls_ssl_sig_from_pk_alg( mbedtls_pk_type_t type )
10326{
10327 switch( type ) {
10328 case MBEDTLS_PK_RSA:
10329 return( MBEDTLS_SSL_SIG_RSA );
10330 case MBEDTLS_PK_ECDSA:
10331 case MBEDTLS_PK_ECKEY:
10332 return( MBEDTLS_SSL_SIG_ECDSA );
10333 default:
10334 return( MBEDTLS_SSL_SIG_ANON );
10335 }
10336}
10337
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010338mbedtls_pk_type_t mbedtls_ssl_pk_alg_from_sig( unsigned char sig )
Manuel Pégourié-Gonnarda20c58c2013-08-22 13:52:48 +020010339{
10340 switch( sig )
10341 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010342#if defined(MBEDTLS_RSA_C)
10343 case MBEDTLS_SSL_SIG_RSA:
10344 return( MBEDTLS_PK_RSA );
Manuel Pégourié-Gonnarda20c58c2013-08-22 13:52:48 +020010345#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010346#if defined(MBEDTLS_ECDSA_C)
10347 case MBEDTLS_SSL_SIG_ECDSA:
10348 return( MBEDTLS_PK_ECDSA );
Manuel Pégourié-Gonnarda20c58c2013-08-22 13:52:48 +020010349#endif
10350 default:
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010351 return( MBEDTLS_PK_NONE );
Manuel Pégourié-Gonnarda20c58c2013-08-22 13:52:48 +020010352 }
10353}
Manuel Pégourié-Gonnard5674a972015-10-19 15:14:03 +020010354#endif /* MBEDTLS_PK_C && ( MBEDTLS_RSA_C || MBEDTLS_ECDSA_C ) */
Manuel Pégourié-Gonnarda20c58c2013-08-22 13:52:48 +020010355
Hanno Becker7e5437a2017-04-28 17:15:26 +010010356#if defined(MBEDTLS_SSL_PROTO_TLS1_2) && \
10357 defined(MBEDTLS_KEY_EXCHANGE__WITH_CERT__ENABLED)
10358
10359/* Find an entry in a signature-hash set matching a given hash algorithm. */
10360mbedtls_md_type_t mbedtls_ssl_sig_hash_set_find( mbedtls_ssl_sig_hash_set_t *set,
10361 mbedtls_pk_type_t sig_alg )
10362{
10363 switch( sig_alg )
10364 {
10365 case MBEDTLS_PK_RSA:
10366 return( set->rsa );
10367 case MBEDTLS_PK_ECDSA:
10368 return( set->ecdsa );
10369 default:
10370 return( MBEDTLS_MD_NONE );
10371 }
10372}
10373
10374/* Add a signature-hash-pair to a signature-hash set */
10375void mbedtls_ssl_sig_hash_set_add( mbedtls_ssl_sig_hash_set_t *set,
10376 mbedtls_pk_type_t sig_alg,
10377 mbedtls_md_type_t md_alg )
10378{
10379 switch( sig_alg )
10380 {
10381 case MBEDTLS_PK_RSA:
10382 if( set->rsa == MBEDTLS_MD_NONE )
10383 set->rsa = md_alg;
10384 break;
10385
10386 case MBEDTLS_PK_ECDSA:
10387 if( set->ecdsa == MBEDTLS_MD_NONE )
10388 set->ecdsa = md_alg;
10389 break;
10390
10391 default:
10392 break;
10393 }
10394}
10395
10396/* Allow exactly one hash algorithm for each signature. */
10397void mbedtls_ssl_sig_hash_set_const_hash( mbedtls_ssl_sig_hash_set_t *set,
10398 mbedtls_md_type_t md_alg )
10399{
10400 set->rsa = md_alg;
10401 set->ecdsa = md_alg;
10402}
10403
10404#endif /* MBEDTLS_SSL_PROTO_TLS1_2) &&
10405 MBEDTLS_KEY_EXCHANGE__WITH_CERT__ENABLED */
10406
Manuel Pégourié-Gonnard1a483832013-09-20 12:29:15 +020010407/*
Manuel Pégourié-Gonnard7bfc1222015-06-17 14:34:48 +020010408 * Convert from MBEDTLS_SSL_HASH_XXX to MBEDTLS_MD_XXX
Manuel Pégourié-Gonnard1a483832013-09-20 12:29:15 +020010409 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010410mbedtls_md_type_t mbedtls_ssl_md_alg_from_hash( unsigned char hash )
Manuel Pégourié-Gonnarda20c58c2013-08-22 13:52:48 +020010411{
10412 switch( hash )
10413 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010414#if defined(MBEDTLS_MD5_C)
10415 case MBEDTLS_SSL_HASH_MD5:
10416 return( MBEDTLS_MD_MD5 );
Manuel Pégourié-Gonnarda20c58c2013-08-22 13:52:48 +020010417#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010418#if defined(MBEDTLS_SHA1_C)
10419 case MBEDTLS_SSL_HASH_SHA1:
10420 return( MBEDTLS_MD_SHA1 );
Manuel Pégourié-Gonnarda20c58c2013-08-22 13:52:48 +020010421#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010422#if defined(MBEDTLS_SHA256_C)
10423 case MBEDTLS_SSL_HASH_SHA224:
10424 return( MBEDTLS_MD_SHA224 );
10425 case MBEDTLS_SSL_HASH_SHA256:
10426 return( MBEDTLS_MD_SHA256 );
Manuel Pégourié-Gonnarda20c58c2013-08-22 13:52:48 +020010427#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010428#if defined(MBEDTLS_SHA512_C)
10429 case MBEDTLS_SSL_HASH_SHA384:
10430 return( MBEDTLS_MD_SHA384 );
10431 case MBEDTLS_SSL_HASH_SHA512:
10432 return( MBEDTLS_MD_SHA512 );
Manuel Pégourié-Gonnarda20c58c2013-08-22 13:52:48 +020010433#endif
10434 default:
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010435 return( MBEDTLS_MD_NONE );
Manuel Pégourié-Gonnarda20c58c2013-08-22 13:52:48 +020010436 }
10437}
10438
Manuel Pégourié-Gonnard7bfc1222015-06-17 14:34:48 +020010439/*
10440 * Convert from MBEDTLS_MD_XXX to MBEDTLS_SSL_HASH_XXX
10441 */
10442unsigned char mbedtls_ssl_hash_from_md_alg( int md )
10443{
10444 switch( md )
10445 {
10446#if defined(MBEDTLS_MD5_C)
10447 case MBEDTLS_MD_MD5:
10448 return( MBEDTLS_SSL_HASH_MD5 );
10449#endif
10450#if defined(MBEDTLS_SHA1_C)
10451 case MBEDTLS_MD_SHA1:
10452 return( MBEDTLS_SSL_HASH_SHA1 );
10453#endif
10454#if defined(MBEDTLS_SHA256_C)
10455 case MBEDTLS_MD_SHA224:
10456 return( MBEDTLS_SSL_HASH_SHA224 );
10457 case MBEDTLS_MD_SHA256:
10458 return( MBEDTLS_SSL_HASH_SHA256 );
10459#endif
10460#if defined(MBEDTLS_SHA512_C)
10461 case MBEDTLS_MD_SHA384:
10462 return( MBEDTLS_SSL_HASH_SHA384 );
10463 case MBEDTLS_MD_SHA512:
10464 return( MBEDTLS_SSL_HASH_SHA512 );
10465#endif
10466 default:
10467 return( MBEDTLS_SSL_HASH_NONE );
10468 }
10469}
10470
Manuel Pégourié-Gonnardb541da62015-06-17 11:43:30 +020010471#if defined(MBEDTLS_ECP_C)
Manuel Pégourié-Gonnardab240102014-02-04 16:18:07 +010010472/*
Manuel Pégourié-Gonnard7bfc1222015-06-17 14:34:48 +020010473 * Check if a curve proposed by the peer is in our list.
Manuel Pégourié-Gonnard9d412d82015-06-17 12:10:46 +020010474 * Return 0 if we're willing to use it, -1 otherwise.
Manuel Pégourié-Gonnardab240102014-02-04 16:18:07 +010010475 */
Manuel Pégourié-Gonnard9d412d82015-06-17 12:10:46 +020010476int mbedtls_ssl_check_curve( const mbedtls_ssl_context *ssl, mbedtls_ecp_group_id grp_id )
Manuel Pégourié-Gonnardab240102014-02-04 16:18:07 +010010477{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010478 const mbedtls_ecp_group_id *gid;
Manuel Pégourié-Gonnardab240102014-02-04 16:18:07 +010010479
Manuel Pégourié-Gonnard9d412d82015-06-17 12:10:46 +020010480 if( ssl->conf->curve_list == NULL )
10481 return( -1 );
10482
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +020010483 for( gid = ssl->conf->curve_list; *gid != MBEDTLS_ECP_DP_NONE; gid++ )
Manuel Pégourié-Gonnardab240102014-02-04 16:18:07 +010010484 if( *gid == grp_id )
Manuel Pégourié-Gonnard9d412d82015-06-17 12:10:46 +020010485 return( 0 );
Manuel Pégourié-Gonnardab240102014-02-04 16:18:07 +010010486
Manuel Pégourié-Gonnard9d412d82015-06-17 12:10:46 +020010487 return( -1 );
Manuel Pégourié-Gonnardab240102014-02-04 16:18:07 +010010488}
Manuel Pégourié-Gonnardb541da62015-06-17 11:43:30 +020010489#endif /* MBEDTLS_ECP_C */
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +020010490
Manuel Pégourié-Gonnarde5f30722015-10-22 17:01:15 +020010491#if defined(MBEDTLS_KEY_EXCHANGE__WITH_CERT__ENABLED)
Manuel Pégourié-Gonnard7bfc1222015-06-17 14:34:48 +020010492/*
10493 * Check if a hash proposed by the peer is in our list.
10494 * Return 0 if we're willing to use it, -1 otherwise.
10495 */
10496int mbedtls_ssl_check_sig_hash( const mbedtls_ssl_context *ssl,
10497 mbedtls_md_type_t md )
10498{
10499 const int *cur;
10500
10501 if( ssl->conf->sig_hashes == NULL )
10502 return( -1 );
10503
10504 for( cur = ssl->conf->sig_hashes; *cur != MBEDTLS_MD_NONE; cur++ )
10505 if( *cur == (int) md )
10506 return( 0 );
10507
10508 return( -1 );
10509}
Manuel Pégourié-Gonnarde5f30722015-10-22 17:01:15 +020010510#endif /* MBEDTLS_KEY_EXCHANGE__WITH_CERT__ENABLED */
Manuel Pégourié-Gonnard7bfc1222015-06-17 14:34:48 +020010511
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010512#if defined(MBEDTLS_X509_CRT_PARSE_C)
10513int mbedtls_ssl_check_cert_usage( const mbedtls_x509_crt *cert,
10514 const mbedtls_ssl_ciphersuite_t *ciphersuite,
Manuel Pégourié-Gonnarde6efa6f2015-04-20 11:01:48 +010010515 int cert_endpoint,
Manuel Pégourié-Gonnarde6ef16f2015-05-11 19:54:43 +020010516 uint32_t *flags )
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +020010517{
Manuel Pégourié-Gonnarde6efa6f2015-04-20 11:01:48 +010010518 int ret = 0;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010519#if defined(MBEDTLS_X509_CHECK_KEY_USAGE)
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +020010520 int usage = 0;
10521#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010522#if defined(MBEDTLS_X509_CHECK_EXTENDED_KEY_USAGE)
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +020010523 const char *ext_oid;
10524 size_t ext_len;
10525#endif
10526
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010527#if !defined(MBEDTLS_X509_CHECK_KEY_USAGE) && \
10528 !defined(MBEDTLS_X509_CHECK_EXTENDED_KEY_USAGE)
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +020010529 ((void) cert);
10530 ((void) cert_endpoint);
Manuel Pégourié-Gonnarde6efa6f2015-04-20 11:01:48 +010010531 ((void) flags);
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +020010532#endif
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +020010533
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010534#if defined(MBEDTLS_X509_CHECK_KEY_USAGE)
10535 if( cert_endpoint == MBEDTLS_SSL_IS_SERVER )
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +020010536 {
10537 /* Server part of the key exchange */
10538 switch( ciphersuite->key_exchange )
10539 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010540 case MBEDTLS_KEY_EXCHANGE_RSA:
10541 case MBEDTLS_KEY_EXCHANGE_RSA_PSK:
Manuel Pégourié-Gonnarde6028c92015-04-20 12:19:02 +010010542 usage = MBEDTLS_X509_KU_KEY_ENCIPHERMENT;
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +020010543 break;
10544
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010545 case MBEDTLS_KEY_EXCHANGE_DHE_RSA:
10546 case MBEDTLS_KEY_EXCHANGE_ECDHE_RSA:
10547 case MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA:
10548 usage = MBEDTLS_X509_KU_DIGITAL_SIGNATURE;
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +020010549 break;
10550
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010551 case MBEDTLS_KEY_EXCHANGE_ECDH_RSA:
10552 case MBEDTLS_KEY_EXCHANGE_ECDH_ECDSA:
Manuel Pégourié-Gonnarde6028c92015-04-20 12:19:02 +010010553 usage = MBEDTLS_X509_KU_KEY_AGREEMENT;
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +020010554 break;
10555
10556 /* Don't use default: we want warnings when adding new values */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010557 case MBEDTLS_KEY_EXCHANGE_NONE:
10558 case MBEDTLS_KEY_EXCHANGE_PSK:
10559 case MBEDTLS_KEY_EXCHANGE_DHE_PSK:
10560 case MBEDTLS_KEY_EXCHANGE_ECDHE_PSK:
Manuel Pégourié-Gonnard557535d2015-09-15 17:53:32 +020010561 case MBEDTLS_KEY_EXCHANGE_ECJPAKE:
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +020010562 usage = 0;
10563 }
10564 }
10565 else
10566 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010567 /* Client auth: we only implement rsa_sign and mbedtls_ecdsa_sign for now */
10568 usage = MBEDTLS_X509_KU_DIGITAL_SIGNATURE;
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +020010569 }
10570
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010571 if( mbedtls_x509_crt_check_key_usage( cert, usage ) != 0 )
Manuel Pégourié-Gonnarde6efa6f2015-04-20 11:01:48 +010010572 {
Manuel Pégourié-Gonnarde6028c92015-04-20 12:19:02 +010010573 *flags |= MBEDTLS_X509_BADCERT_KEY_USAGE;
Manuel Pégourié-Gonnarde6efa6f2015-04-20 11:01:48 +010010574 ret = -1;
10575 }
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +020010576#else
10577 ((void) ciphersuite);
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010578#endif /* MBEDTLS_X509_CHECK_KEY_USAGE */
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +020010579
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010580#if defined(MBEDTLS_X509_CHECK_EXTENDED_KEY_USAGE)
10581 if( cert_endpoint == MBEDTLS_SSL_IS_SERVER )
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +020010582 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010583 ext_oid = MBEDTLS_OID_SERVER_AUTH;
10584 ext_len = MBEDTLS_OID_SIZE( MBEDTLS_OID_SERVER_AUTH );
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +020010585 }
10586 else
10587 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010588 ext_oid = MBEDTLS_OID_CLIENT_AUTH;
10589 ext_len = MBEDTLS_OID_SIZE( MBEDTLS_OID_CLIENT_AUTH );
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +020010590 }
10591
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010592 if( mbedtls_x509_crt_check_extended_key_usage( cert, ext_oid, ext_len ) != 0 )
Manuel Pégourié-Gonnarde6efa6f2015-04-20 11:01:48 +010010593 {
Manuel Pégourié-Gonnarde6028c92015-04-20 12:19:02 +010010594 *flags |= MBEDTLS_X509_BADCERT_EXT_KEY_USAGE;
Manuel Pégourié-Gonnarde6efa6f2015-04-20 11:01:48 +010010595 ret = -1;
10596 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010597#endif /* MBEDTLS_X509_CHECK_EXTENDED_KEY_USAGE */
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +020010598
Manuel Pégourié-Gonnarde6efa6f2015-04-20 11:01:48 +010010599 return( ret );
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +020010600}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010601#endif /* MBEDTLS_X509_CRT_PARSE_C */
Manuel Pégourié-Gonnard3a306b92014-04-29 15:11:17 +020010602
Manuel Pégourié-Gonnardabc7e3b2014-02-11 18:15:03 +010010603/*
10604 * Convert version numbers to/from wire format
10605 * and, for DTLS, to/from TLS equivalent.
10606 *
10607 * For TLS this is the identity.
Brian J Murray1903fb32016-11-06 04:45:15 -080010608 * For DTLS, use 1's complement (v -> 255 - v, and then map as follows:
Manuel Pégourié-Gonnardabc7e3b2014-02-11 18:15:03 +010010609 * 1.0 <-> 3.2 (DTLS 1.0 is based on TLS 1.1)
10610 * 1.x <-> 3.x+1 for x != 0 (DTLS 1.2 based on TLS 1.2)
10611 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010612void mbedtls_ssl_write_version( int major, int minor, int transport,
Manuel Pégourié-Gonnardabc7e3b2014-02-11 18:15:03 +010010613 unsigned char ver[2] )
10614{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010615#if defined(MBEDTLS_SSL_PROTO_DTLS)
10616 if( transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM )
Manuel Pégourié-Gonnardabc7e3b2014-02-11 18:15:03 +010010617 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010618 if( minor == MBEDTLS_SSL_MINOR_VERSION_2 )
Manuel Pégourié-Gonnardabc7e3b2014-02-11 18:15:03 +010010619 --minor; /* DTLS 1.0 stored as TLS 1.1 internally */
10620
10621 ver[0] = (unsigned char)( 255 - ( major - 2 ) );
10622 ver[1] = (unsigned char)( 255 - ( minor - 1 ) );
10623 }
Manuel Pégourié-Gonnard34c10112014-03-25 13:36:22 +010010624 else
10625#else
10626 ((void) transport);
Manuel Pégourié-Gonnardabc7e3b2014-02-11 18:15:03 +010010627#endif
Manuel Pégourié-Gonnard34c10112014-03-25 13:36:22 +010010628 {
10629 ver[0] = (unsigned char) major;
10630 ver[1] = (unsigned char) minor;
10631 }
Manuel Pégourié-Gonnardabc7e3b2014-02-11 18:15:03 +010010632}
10633
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010634void mbedtls_ssl_read_version( int *major, int *minor, int transport,
Manuel Pégourié-Gonnardabc7e3b2014-02-11 18:15:03 +010010635 const unsigned char ver[2] )
10636{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010637#if defined(MBEDTLS_SSL_PROTO_DTLS)
10638 if( transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM )
Manuel Pégourié-Gonnardabc7e3b2014-02-11 18:15:03 +010010639 {
10640 *major = 255 - ver[0] + 2;
10641 *minor = 255 - ver[1] + 1;
10642
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010643 if( *minor == MBEDTLS_SSL_MINOR_VERSION_1 )
Manuel Pégourié-Gonnardabc7e3b2014-02-11 18:15:03 +010010644 ++*minor; /* DTLS 1.0 stored as TLS 1.1 internally */
10645 }
Manuel Pégourié-Gonnard34c10112014-03-25 13:36:22 +010010646 else
10647#else
10648 ((void) transport);
Manuel Pégourié-Gonnardabc7e3b2014-02-11 18:15:03 +010010649#endif
Manuel Pégourié-Gonnard34c10112014-03-25 13:36:22 +010010650 {
10651 *major = ver[0];
10652 *minor = ver[1];
10653 }
Manuel Pégourié-Gonnardabc7e3b2014-02-11 18:15:03 +010010654}
10655
Simon Butcher99000142016-10-13 17:21:01 +010010656int mbedtls_ssl_set_calc_verify_md( mbedtls_ssl_context *ssl, int md )
10657{
10658#if defined(MBEDTLS_SSL_PROTO_TLS1_2)
10659 if( ssl->minor_ver != MBEDTLS_SSL_MINOR_VERSION_3 )
10660 return MBEDTLS_ERR_SSL_INVALID_VERIFY_HASH;
10661
10662 switch( md )
10663 {
10664#if defined(MBEDTLS_SSL_PROTO_TLS1) || defined(MBEDTLS_SSL_PROTO_TLS1_1)
10665#if defined(MBEDTLS_MD5_C)
10666 case MBEDTLS_SSL_HASH_MD5:
Janos Follath182013f2016-10-25 10:50:22 +010010667 return MBEDTLS_ERR_SSL_INVALID_VERIFY_HASH;
Simon Butcher99000142016-10-13 17:21:01 +010010668#endif
10669#if defined(MBEDTLS_SHA1_C)
10670 case MBEDTLS_SSL_HASH_SHA1:
10671 ssl->handshake->calc_verify = ssl_calc_verify_tls;
10672 break;
10673#endif
10674#endif /* MBEDTLS_SSL_PROTO_TLS1 || MBEDTLS_SSL_PROTO_TLS1_1 */
10675#if defined(MBEDTLS_SHA512_C)
10676 case MBEDTLS_SSL_HASH_SHA384:
10677 ssl->handshake->calc_verify = ssl_calc_verify_tls_sha384;
10678 break;
10679#endif
10680#if defined(MBEDTLS_SHA256_C)
10681 case MBEDTLS_SSL_HASH_SHA256:
10682 ssl->handshake->calc_verify = ssl_calc_verify_tls_sha256;
10683 break;
10684#endif
10685 default:
10686 return MBEDTLS_ERR_SSL_INVALID_VERIFY_HASH;
10687 }
10688
10689 return 0;
10690#else /* !MBEDTLS_SSL_PROTO_TLS1_2 */
10691 (void) ssl;
10692 (void) md;
10693
10694 return MBEDTLS_ERR_SSL_INVALID_VERIFY_HASH;
10695#endif /* MBEDTLS_SSL_PROTO_TLS1_2 */
10696}
10697
Andres Amaya Garcia46f5a3e2017-07-20 16:17:51 +010010698#if defined(MBEDTLS_SSL_PROTO_SSL3) || defined(MBEDTLS_SSL_PROTO_TLS1) || \
10699 defined(MBEDTLS_SSL_PROTO_TLS1_1)
10700int mbedtls_ssl_get_key_exchange_md_ssl_tls( mbedtls_ssl_context *ssl,
10701 unsigned char *output,
10702 unsigned char *data, size_t data_len )
10703{
10704 int ret = 0;
10705 mbedtls_md5_context mbedtls_md5;
10706 mbedtls_sha1_context mbedtls_sha1;
10707
10708 mbedtls_md5_init( &mbedtls_md5 );
10709 mbedtls_sha1_init( &mbedtls_sha1 );
10710
10711 /*
10712 * digitally-signed struct {
10713 * opaque md5_hash[16];
10714 * opaque sha_hash[20];
10715 * };
10716 *
10717 * md5_hash
10718 * MD5(ClientHello.random + ServerHello.random
10719 * + ServerParams);
10720 * sha_hash
10721 * SHA(ClientHello.random + ServerHello.random
10722 * + ServerParams);
10723 */
Gilles Peskine9e4f77c2018-01-22 11:48:08 +010010724 if( ( ret = mbedtls_md5_starts_ret( &mbedtls_md5 ) ) != 0 )
Andres Amaya Garcia46f5a3e2017-07-20 16:17:51 +010010725 {
Gilles Peskine9e4f77c2018-01-22 11:48:08 +010010726 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_md5_starts_ret", ret );
Andres Amaya Garcia46f5a3e2017-07-20 16:17:51 +010010727 goto exit;
10728 }
Gilles Peskine9e4f77c2018-01-22 11:48:08 +010010729 if( ( ret = mbedtls_md5_update_ret( &mbedtls_md5,
Andres Amaya Garcia46f5a3e2017-07-20 16:17:51 +010010730 ssl->handshake->randbytes, 64 ) ) != 0 )
10731 {
Gilles Peskine9e4f77c2018-01-22 11:48:08 +010010732 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_md5_update_ret", ret );
Andres Amaya Garcia46f5a3e2017-07-20 16:17:51 +010010733 goto exit;
10734 }
Gilles Peskine9e4f77c2018-01-22 11:48:08 +010010735 if( ( ret = mbedtls_md5_update_ret( &mbedtls_md5, data, data_len ) ) != 0 )
Andres Amaya Garcia46f5a3e2017-07-20 16:17:51 +010010736 {
Gilles Peskine9e4f77c2018-01-22 11:48:08 +010010737 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_md5_update_ret", ret );
Andres Amaya Garcia46f5a3e2017-07-20 16:17:51 +010010738 goto exit;
10739 }
Gilles Peskine9e4f77c2018-01-22 11:48:08 +010010740 if( ( ret = mbedtls_md5_finish_ret( &mbedtls_md5, output ) ) != 0 )
Andres Amaya Garcia46f5a3e2017-07-20 16:17:51 +010010741 {
Gilles Peskine9e4f77c2018-01-22 11:48:08 +010010742 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_md5_finish_ret", ret );
Andres Amaya Garcia46f5a3e2017-07-20 16:17:51 +010010743 goto exit;
10744 }
10745
Gilles Peskine9e4f77c2018-01-22 11:48:08 +010010746 if( ( ret = mbedtls_sha1_starts_ret( &mbedtls_sha1 ) ) != 0 )
Andres Amaya Garcia46f5a3e2017-07-20 16:17:51 +010010747 {
Gilles Peskine9e4f77c2018-01-22 11:48:08 +010010748 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_sha1_starts_ret", ret );
Andres Amaya Garcia46f5a3e2017-07-20 16:17:51 +010010749 goto exit;
10750 }
Gilles Peskine9e4f77c2018-01-22 11:48:08 +010010751 if( ( ret = mbedtls_sha1_update_ret( &mbedtls_sha1,
Andres Amaya Garcia46f5a3e2017-07-20 16:17:51 +010010752 ssl->handshake->randbytes, 64 ) ) != 0 )
10753 {
Gilles Peskine9e4f77c2018-01-22 11:48:08 +010010754 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_sha1_update_ret", ret );
Andres Amaya Garcia46f5a3e2017-07-20 16:17:51 +010010755 goto exit;
10756 }
Gilles Peskine9e4f77c2018-01-22 11:48:08 +010010757 if( ( ret = mbedtls_sha1_update_ret( &mbedtls_sha1, data,
Andres Amaya Garcia46f5a3e2017-07-20 16:17:51 +010010758 data_len ) ) != 0 )
10759 {
Gilles Peskine9e4f77c2018-01-22 11:48:08 +010010760 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_sha1_update_ret", ret );
Andres Amaya Garcia46f5a3e2017-07-20 16:17:51 +010010761 goto exit;
10762 }
Gilles Peskine9e4f77c2018-01-22 11:48:08 +010010763 if( ( ret = mbedtls_sha1_finish_ret( &mbedtls_sha1,
Andres Amaya Garcia46f5a3e2017-07-20 16:17:51 +010010764 output + 16 ) ) != 0 )
10765 {
Gilles Peskine9e4f77c2018-01-22 11:48:08 +010010766 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_sha1_finish_ret", ret );
Andres Amaya Garcia46f5a3e2017-07-20 16:17:51 +010010767 goto exit;
10768 }
10769
10770exit:
10771 mbedtls_md5_free( &mbedtls_md5 );
10772 mbedtls_sha1_free( &mbedtls_sha1 );
10773
10774 if( ret != 0 )
10775 mbedtls_ssl_send_alert_message( ssl, MBEDTLS_SSL_ALERT_LEVEL_FATAL,
10776 MBEDTLS_SSL_ALERT_MSG_INTERNAL_ERROR );
10777
10778 return( ret );
10779
10780}
10781#endif /* MBEDTLS_SSL_PROTO_SSL3 || MBEDTLS_SSL_PROTO_TLS1 || \
10782 MBEDTLS_SSL_PROTO_TLS1_1 */
10783
10784#if defined(MBEDTLS_SSL_PROTO_TLS1) || defined(MBEDTLS_SSL_PROTO_TLS1_1) || \
10785 defined(MBEDTLS_SSL_PROTO_TLS1_2)
Andrzej Kurekd6db9be2019-01-10 05:27:10 -050010786
10787#if defined(MBEDTLS_USE_PSA_CRYPTO)
10788int mbedtls_ssl_get_key_exchange_md_tls1_2( mbedtls_ssl_context *ssl,
10789 unsigned char *hash, size_t *hashlen,
10790 unsigned char *data, size_t data_len,
10791 mbedtls_md_type_t md_alg )
10792{
Andrzej Kurek814feff2019-01-14 04:35:19 -050010793 psa_status_t status;
Jaeden Amero34973232019-02-20 10:32:28 +000010794 psa_hash_operation_t hash_operation = PSA_HASH_OPERATION_INIT;
Andrzej Kurekd6db9be2019-01-10 05:27:10 -050010795 psa_algorithm_t hash_alg = mbedtls_psa_translate_md( md_alg );
10796
Hanno Becker4c8c7aa2019-04-10 09:25:41 +010010797 MBEDTLS_SSL_DEBUG_MSG( 3, ( "Perform PSA-based computation of digest of ServerKeyExchange" ) );
Andrzej Kurek814feff2019-01-14 04:35:19 -050010798
10799 if( ( status = psa_hash_setup( &hash_operation,
10800 hash_alg ) ) != PSA_SUCCESS )
Andrzej Kurekd6db9be2019-01-10 05:27:10 -050010801 {
Andrzej Kurek814feff2019-01-14 04:35:19 -050010802 MBEDTLS_SSL_DEBUG_RET( 1, "psa_hash_setup", status );
Andrzej Kurekd6db9be2019-01-10 05:27:10 -050010803 goto exit;
10804 }
10805
Andrzej Kurek814feff2019-01-14 04:35:19 -050010806 if( ( status = psa_hash_update( &hash_operation, ssl->handshake->randbytes,
10807 64 ) ) != PSA_SUCCESS )
Andrzej Kurekd6db9be2019-01-10 05:27:10 -050010808 {
Andrzej Kurek814feff2019-01-14 04:35:19 -050010809 MBEDTLS_SSL_DEBUG_RET( 1, "psa_hash_update", status );
Andrzej Kurekd6db9be2019-01-10 05:27:10 -050010810 goto exit;
10811 }
10812
Andrzej Kurek814feff2019-01-14 04:35:19 -050010813 if( ( status = psa_hash_update( &hash_operation,
10814 data, data_len ) ) != PSA_SUCCESS )
Andrzej Kurekd6db9be2019-01-10 05:27:10 -050010815 {
Andrzej Kurek814feff2019-01-14 04:35:19 -050010816 MBEDTLS_SSL_DEBUG_RET( 1, "psa_hash_update", status );
Andrzej Kurekd6db9be2019-01-10 05:27:10 -050010817 goto exit;
10818 }
10819
Andrzej Kurek814feff2019-01-14 04:35:19 -050010820 if( ( status = psa_hash_finish( &hash_operation, hash, MBEDTLS_MD_MAX_SIZE,
10821 hashlen ) ) != PSA_SUCCESS )
Andrzej Kurekd6db9be2019-01-10 05:27:10 -050010822 {
Andrzej Kurek814feff2019-01-14 04:35:19 -050010823 MBEDTLS_SSL_DEBUG_RET( 1, "psa_hash_finish", status );
Andrzej Kurekd6db9be2019-01-10 05:27:10 -050010824 goto exit;
10825 }
10826
10827exit:
Andrzej Kurek814feff2019-01-14 04:35:19 -050010828 if( status != PSA_SUCCESS )
Andrzej Kurekd6db9be2019-01-10 05:27:10 -050010829 {
10830 mbedtls_ssl_send_alert_message( ssl, MBEDTLS_SSL_ALERT_LEVEL_FATAL,
10831 MBEDTLS_SSL_ALERT_MSG_INTERNAL_ERROR );
Andrzej Kurek814feff2019-01-14 04:35:19 -050010832 switch( status )
Andrzej Kurekd6db9be2019-01-10 05:27:10 -050010833 {
10834 case PSA_ERROR_NOT_SUPPORTED:
10835 return( MBEDTLS_ERR_MD_FEATURE_UNAVAILABLE );
Andrzej Kurek814feff2019-01-14 04:35:19 -050010836 case PSA_ERROR_BAD_STATE: /* Intentional fallthrough */
Andrzej Kurekd6db9be2019-01-10 05:27:10 -050010837 case PSA_ERROR_BUFFER_TOO_SMALL:
10838 return( MBEDTLS_ERR_MD_BAD_INPUT_DATA );
10839 case PSA_ERROR_INSUFFICIENT_MEMORY:
10840 return( MBEDTLS_ERR_MD_ALLOC_FAILED );
10841 default:
10842 return( MBEDTLS_ERR_MD_HW_ACCEL_FAILED );
10843 }
10844 }
10845 return( 0 );
10846}
10847
10848#else
10849
Andres Amaya Garcia46f5a3e2017-07-20 16:17:51 +010010850int mbedtls_ssl_get_key_exchange_md_tls1_2( mbedtls_ssl_context *ssl,
Gilles Peskineca1d7422018-04-24 11:53:22 +020010851 unsigned char *hash, size_t *hashlen,
10852 unsigned char *data, size_t data_len,
10853 mbedtls_md_type_t md_alg )
Andres Amaya Garcia46f5a3e2017-07-20 16:17:51 +010010854{
10855 int ret = 0;
10856 mbedtls_md_context_t ctx;
10857 const mbedtls_md_info_t *md_info = mbedtls_md_info_from_type( md_alg );
Gilles Peskineca1d7422018-04-24 11:53:22 +020010858 *hashlen = mbedtls_md_get_size( md_info );
Andres Amaya Garcia46f5a3e2017-07-20 16:17:51 +010010859
Hanno Becker4c8c7aa2019-04-10 09:25:41 +010010860 MBEDTLS_SSL_DEBUG_MSG( 3, ( "Perform mbedtls-based computation of digest of ServerKeyExchange" ) );
Andrzej Kurek814feff2019-01-14 04:35:19 -050010861
Andres Amaya Garcia46f5a3e2017-07-20 16:17:51 +010010862 mbedtls_md_init( &ctx );
10863
10864 /*
10865 * digitally-signed struct {
10866 * opaque client_random[32];
10867 * opaque server_random[32];
10868 * ServerDHParams params;
10869 * };
10870 */
10871 if( ( ret = mbedtls_md_setup( &ctx, md_info, 0 ) ) != 0 )
10872 {
10873 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_md_setup", ret );
10874 goto exit;
10875 }
10876 if( ( ret = mbedtls_md_starts( &ctx ) ) != 0 )
10877 {
10878 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_md_starts", ret );
10879 goto exit;
10880 }
10881 if( ( ret = mbedtls_md_update( &ctx, ssl->handshake->randbytes, 64 ) ) != 0 )
10882 {
10883 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_md_update", ret );
10884 goto exit;
10885 }
10886 if( ( ret = mbedtls_md_update( &ctx, data, data_len ) ) != 0 )
10887 {
10888 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_md_update", ret );
10889 goto exit;
10890 }
Gilles Peskineca1d7422018-04-24 11:53:22 +020010891 if( ( ret = mbedtls_md_finish( &ctx, hash ) ) != 0 )
Andres Amaya Garcia46f5a3e2017-07-20 16:17:51 +010010892 {
10893 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_md_finish", ret );
10894 goto exit;
10895 }
10896
10897exit:
10898 mbedtls_md_free( &ctx );
10899
10900 if( ret != 0 )
10901 mbedtls_ssl_send_alert_message( ssl, MBEDTLS_SSL_ALERT_LEVEL_FATAL,
10902 MBEDTLS_SSL_ALERT_MSG_INTERNAL_ERROR );
10903
10904 return( ret );
10905}
Andrzej Kurekd6db9be2019-01-10 05:27:10 -050010906#endif /* MBEDTLS_USE_PSA_CRYPTO */
10907
Andres Amaya Garcia46f5a3e2017-07-20 16:17:51 +010010908#endif /* MBEDTLS_SSL_PROTO_TLS1 || MBEDTLS_SSL_PROTO_TLS1_1 || \
10909 MBEDTLS_SSL_PROTO_TLS1_2 */
10910
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010911#endif /* MBEDTLS_SSL_TLS_C */