blob: 19cc35792327786bec18670facc2d70bfbe81ae7 [file] [log] [blame]
Paul Bakker5121ce52009-01-03 21:22:43 +00001/*
2 * SSLv3/TLSv1 shared functions
3 *
Manuel Pégourié-Gonnard6fb81872015-07-27 11:11:48 +02004 * Copyright (C) 2006-2015, ARM Limited, All Rights Reserved
Manuel Pégourié-Gonnard37ff1402015-09-04 14:21:07 +02005 * SPDX-License-Identifier: Apache-2.0
6 *
7 * Licensed under the Apache License, Version 2.0 (the "License"); you may
8 * not use this file except in compliance with the License.
9 * You may obtain a copy of the License at
10 *
11 * http://www.apache.org/licenses/LICENSE-2.0
12 *
13 * Unless required by applicable law or agreed to in writing, software
14 * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT
15 * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
16 * See the License for the specific language governing permissions and
17 * limitations under the License.
Paul Bakkerb96f1542010-07-18 20:36:00 +000018 *
Manuel Pégourié-Gonnardfe446432015-03-06 13:17:10 +000019 * This file is part of mbed TLS (https://tls.mbed.org)
Paul Bakker5121ce52009-01-03 21:22:43 +000020 */
21/*
22 * The SSL 3.0 specification was drafted by Netscape in 1996,
23 * and became an IETF standard in 1999.
24 *
25 * http://wp.netscape.com/eng/ssl3/
26 * http://www.ietf.org/rfc/rfc2246.txt
27 * http://www.ietf.org/rfc/rfc4346.txt
28 */
29
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020030#if !defined(MBEDTLS_CONFIG_FILE)
Manuel Pégourié-Gonnard7f809972015-03-09 17:05:11 +000031#include "mbedtls/config.h"
Manuel Pégourié-Gonnardcef4ad22014-04-29 12:39:06 +020032#else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020033#include MBEDTLS_CONFIG_FILE
Manuel Pégourié-Gonnardcef4ad22014-04-29 12:39:06 +020034#endif
Paul Bakker5121ce52009-01-03 21:22:43 +000035
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020036#if defined(MBEDTLS_SSL_TLS_C)
Paul Bakker5121ce52009-01-03 21:22:43 +000037
SimonBd5800b72016-04-26 07:43:27 +010038#if defined(MBEDTLS_PLATFORM_C)
39#include "mbedtls/platform.h"
40#else
41#include <stdlib.h>
42#define mbedtls_calloc calloc
43#define mbedtls_free free
44#define mbedtls_time_t time_t
45#endif
46
Manuel Pégourié-Gonnard7f809972015-03-09 17:05:11 +000047#include "mbedtls/debug.h"
48#include "mbedtls/ssl.h"
Manuel Pégourié-Gonnard5e94dde2015-05-26 11:57:05 +020049#include "mbedtls/ssl_internal.h"
Paul Bakker0be444a2013-08-27 21:55:01 +020050
Rich Evans00ab4702015-02-06 13:43:58 +000051#include <string.h>
52
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020053#if defined(MBEDTLS_X509_CRT_PARSE_C) && \
54 defined(MBEDTLS_X509_CHECK_EXTENDED_KEY_USAGE)
Manuel Pégourié-Gonnard7f809972015-03-09 17:05:11 +000055#include "mbedtls/oid.h"
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +020056#endif
57
Paul Bakker34617722014-06-13 17:20:13 +020058/* Implementation that should never be optimized out by the compiler */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020059static void mbedtls_zeroize( void *v, size_t n ) {
Paul Bakker34617722014-06-13 17:20:13 +020060 volatile unsigned char *p = v; while( n-- ) *p++ = 0;
61}
62
Manuel Pégourié-Gonnard5afb1672014-02-16 18:33:22 +010063/* Length of the "epoch" field in the record header */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020064static inline size_t ssl_ep_len( const mbedtls_ssl_context *ssl )
Manuel Pégourié-Gonnard5afb1672014-02-16 18:33:22 +010065{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020066#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +020067 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM )
Manuel Pégourié-Gonnard5afb1672014-02-16 18:33:22 +010068 return( 2 );
Manuel Pégourié-Gonnard34c10112014-03-25 13:36:22 +010069#else
70 ((void) ssl);
Manuel Pégourié-Gonnard5afb1672014-02-16 18:33:22 +010071#endif
72 return( 0 );
73}
74
Manuel Pégourié-Gonnarddb2858c2014-09-29 14:04:42 +020075/*
76 * Start a timer.
77 * Passing millisecs = 0 cancels a running timer.
Manuel Pégourié-Gonnarddb2858c2014-09-29 14:04:42 +020078 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020079static void ssl_set_timer( mbedtls_ssl_context *ssl, uint32_t millisecs )
Manuel Pégourié-Gonnarddb2858c2014-09-29 14:04:42 +020080{
Manuel Pégourié-Gonnard2e012912015-05-12 20:55:41 +020081 if( ssl->f_set_timer == NULL )
82 return;
83
84 MBEDTLS_SSL_DEBUG_MSG( 3, ( "set_timer to %d ms", (int) millisecs ) );
85 ssl->f_set_timer( ssl->p_timer, millisecs / 4, millisecs );
Manuel Pégourié-Gonnarddb2858c2014-09-29 14:04:42 +020086}
87
88/*
89 * Return -1 is timer is expired, 0 if it isn't.
90 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020091static int ssl_check_timer( mbedtls_ssl_context *ssl )
Manuel Pégourié-Gonnarddb2858c2014-09-29 14:04:42 +020092{
Manuel Pégourié-Gonnard2e012912015-05-12 20:55:41 +020093 if( ssl->f_get_timer == NULL )
Manuel Pégourié-Gonnard545102e2015-05-13 17:28:43 +020094 return( 0 );
Manuel Pégourié-Gonnard2e012912015-05-12 20:55:41 +020095
96 if( ssl->f_get_timer( ssl->p_timer ) == 2 )
Manuel Pégourié-Gonnard286a1362015-05-13 16:22:05 +020097 {
98 MBEDTLS_SSL_DEBUG_MSG( 3, ( "timer expired" ) );
Manuel Pégourié-Gonnarddb2858c2014-09-29 14:04:42 +020099 return( -1 );
Manuel Pégourié-Gonnard286a1362015-05-13 16:22:05 +0200100 }
Manuel Pégourié-Gonnarddb2858c2014-09-29 14:04:42 +0200101
102 return( 0 );
103}
Manuel Pégourié-Gonnarddb2858c2014-09-29 14:04:42 +0200104
Manuel Pégourié-Gonnard286a1362015-05-13 16:22:05 +0200105#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard0ac247f2014-09-30 22:21:31 +0200106/*
107 * Double the retransmit timeout value, within the allowed range,
108 * returning -1 if the maximum value has already been reached.
109 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200110static int ssl_double_retransmit_timeout( mbedtls_ssl_context *ssl )
Manuel Pégourié-Gonnard0ac247f2014-09-30 22:21:31 +0200111{
112 uint32_t new_timeout;
113
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +0200114 if( ssl->handshake->retransmit_timeout >= ssl->conf->hs_timeout_max )
Manuel Pégourié-Gonnard0ac247f2014-09-30 22:21:31 +0200115 return( -1 );
116
117 new_timeout = 2 * ssl->handshake->retransmit_timeout;
118
119 /* Avoid arithmetic overflow and range overflow */
120 if( new_timeout < ssl->handshake->retransmit_timeout ||
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +0200121 new_timeout > ssl->conf->hs_timeout_max )
Manuel Pégourié-Gonnard0ac247f2014-09-30 22:21:31 +0200122 {
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +0200123 new_timeout = ssl->conf->hs_timeout_max;
Manuel Pégourié-Gonnard0ac247f2014-09-30 22:21:31 +0200124 }
125
126 ssl->handshake->retransmit_timeout = new_timeout;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200127 MBEDTLS_SSL_DEBUG_MSG( 3, ( "update timeout value to %d millisecs",
Manuel Pégourié-Gonnard0ac247f2014-09-30 22:21:31 +0200128 ssl->handshake->retransmit_timeout ) );
129
130 return( 0 );
131}
132
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200133static void ssl_reset_retransmit_timeout( mbedtls_ssl_context *ssl )
Manuel Pégourié-Gonnard0ac247f2014-09-30 22:21:31 +0200134{
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +0200135 ssl->handshake->retransmit_timeout = ssl->conf->hs_timeout_min;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200136 MBEDTLS_SSL_DEBUG_MSG( 3, ( "update timeout value to %d millisecs",
Manuel Pégourié-Gonnard0ac247f2014-09-30 22:21:31 +0200137 ssl->handshake->retransmit_timeout ) );
138}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200139#endif /* MBEDTLS_SSL_PROTO_DTLS */
Manuel Pégourié-Gonnard0ac247f2014-09-30 22:21:31 +0200140
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200141#if defined(MBEDTLS_SSL_MAX_FRAGMENT_LENGTH)
Manuel Pégourié-Gonnard581e6b62013-07-18 12:32:27 +0200142/*
143 * Convert max_fragment_length codes to length.
144 * RFC 6066 says:
145 * enum{
146 * 2^9(1), 2^10(2), 2^11(3), 2^12(4), (255)
147 * } MaxFragmentLength;
148 * and we add 0 -> extension unused
149 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200150static unsigned int mfl_code_to_length[MBEDTLS_SSL_MAX_FRAG_LEN_INVALID] =
Manuel Pégourié-Gonnard581e6b62013-07-18 12:32:27 +0200151{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200152 MBEDTLS_SSL_MAX_CONTENT_LEN, /* MBEDTLS_SSL_MAX_FRAG_LEN_NONE */
153 512, /* MBEDTLS_SSL_MAX_FRAG_LEN_512 */
154 1024, /* MBEDTLS_SSL_MAX_FRAG_LEN_1024 */
155 2048, /* MBEDTLS_SSL_MAX_FRAG_LEN_2048 */
156 4096, /* MBEDTLS_SSL_MAX_FRAG_LEN_4096 */
Manuel Pégourié-Gonnard581e6b62013-07-18 12:32:27 +0200157};
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200158#endif /* MBEDTLS_SSL_MAX_FRAGMENT_LENGTH */
Manuel Pégourié-Gonnard581e6b62013-07-18 12:32:27 +0200159
Manuel Pégourié-Gonnardcf141ca2015-05-20 10:35:51 +0200160#if defined(MBEDTLS_SSL_CLI_C)
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200161static int ssl_session_copy( mbedtls_ssl_session *dst, const mbedtls_ssl_session *src )
Manuel Pégourié-Gonnard06650f62013-08-02 15:34:52 +0200162{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200163 mbedtls_ssl_session_free( dst );
164 memcpy( dst, src, sizeof( mbedtls_ssl_session ) );
Manuel Pégourié-Gonnard06650f62013-08-02 15:34:52 +0200165
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200166#if defined(MBEDTLS_X509_CRT_PARSE_C)
Manuel Pégourié-Gonnard06650f62013-08-02 15:34:52 +0200167 if( src->peer_cert != NULL )
168 {
Paul Bakker2292d1f2013-09-15 17:06:49 +0200169 int ret;
170
Manuel Pégourié-Gonnard7551cb92015-05-26 16:04:06 +0200171 dst->peer_cert = mbedtls_calloc( 1, sizeof(mbedtls_x509_crt) );
Paul Bakkerb9cfaa02013-10-11 18:58:55 +0200172 if( dst->peer_cert == NULL )
Manuel Pégourié-Gonnard6a8ca332015-05-28 09:33:39 +0200173 return( MBEDTLS_ERR_SSL_ALLOC_FAILED );
Manuel Pégourié-Gonnard06650f62013-08-02 15:34:52 +0200174
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200175 mbedtls_x509_crt_init( dst->peer_cert );
Manuel Pégourié-Gonnard06650f62013-08-02 15:34:52 +0200176
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200177 if( ( ret = mbedtls_x509_crt_parse_der( dst->peer_cert, src->peer_cert->raw.p,
Manuel Pégourié-Gonnard4d2a8eb2014-06-13 20:33:27 +0200178 src->peer_cert->raw.len ) ) != 0 )
Manuel Pégourié-Gonnard06650f62013-08-02 15:34:52 +0200179 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200180 mbedtls_free( dst->peer_cert );
Manuel Pégourié-Gonnard06650f62013-08-02 15:34:52 +0200181 dst->peer_cert = NULL;
182 return( ret );
183 }
184 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200185#endif /* MBEDTLS_X509_CRT_PARSE_C */
Manuel Pégourié-Gonnard06650f62013-08-02 15:34:52 +0200186
Manuel Pégourié-Gonnardb596abf2015-05-20 10:45:29 +0200187#if defined(MBEDTLS_SSL_SESSION_TICKETS) && defined(MBEDTLS_SSL_CLI_C)
Manuel Pégourié-Gonnard06650f62013-08-02 15:34:52 +0200188 if( src->ticket != NULL )
189 {
Manuel Pégourié-Gonnard7551cb92015-05-26 16:04:06 +0200190 dst->ticket = mbedtls_calloc( 1, src->ticket_len );
Paul Bakkerb9cfaa02013-10-11 18:58:55 +0200191 if( dst->ticket == NULL )
Manuel Pégourié-Gonnard6a8ca332015-05-28 09:33:39 +0200192 return( MBEDTLS_ERR_SSL_ALLOC_FAILED );
Manuel Pégourié-Gonnard06650f62013-08-02 15:34:52 +0200193
194 memcpy( dst->ticket, src->ticket, src->ticket_len );
195 }
Manuel Pégourié-Gonnardb596abf2015-05-20 10:45:29 +0200196#endif /* MBEDTLS_SSL_SESSION_TICKETS && MBEDTLS_SSL_CLI_C */
Manuel Pégourié-Gonnard06650f62013-08-02 15:34:52 +0200197
198 return( 0 );
199}
Manuel Pégourié-Gonnardcf141ca2015-05-20 10:35:51 +0200200#endif /* MBEDTLS_SSL_CLI_C */
Manuel Pégourié-Gonnard06650f62013-08-02 15:34:52 +0200201
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200202#if defined(MBEDTLS_SSL_HW_RECORD_ACCEL)
203int (*mbedtls_ssl_hw_record_init)( mbedtls_ssl_context *ssl,
Paul Bakker9af723c2014-05-01 13:03:14 +0200204 const unsigned char *key_enc, const unsigned char *key_dec,
205 size_t keylen,
206 const unsigned char *iv_enc, const unsigned char *iv_dec,
207 size_t ivlen,
208 const unsigned char *mac_enc, const unsigned char *mac_dec,
Paul Bakker66d5d072014-06-17 16:39:18 +0200209 size_t maclen ) = NULL;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200210int (*mbedtls_ssl_hw_record_activate)( mbedtls_ssl_context *ssl, int direction) = NULL;
211int (*mbedtls_ssl_hw_record_reset)( mbedtls_ssl_context *ssl ) = NULL;
212int (*mbedtls_ssl_hw_record_write)( mbedtls_ssl_context *ssl ) = NULL;
213int (*mbedtls_ssl_hw_record_read)( mbedtls_ssl_context *ssl ) = NULL;
214int (*mbedtls_ssl_hw_record_finish)( mbedtls_ssl_context *ssl ) = NULL;
215#endif /* MBEDTLS_SSL_HW_RECORD_ACCEL */
Paul Bakker05ef8352012-05-08 09:17:57 +0000216
Paul Bakker5121ce52009-01-03 21:22:43 +0000217/*
218 * Key material generation
219 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200220#if defined(MBEDTLS_SSL_PROTO_SSL3)
Paul Bakkerb6c5d2e2013-06-25 16:25:17 +0200221static int ssl3_prf( const unsigned char *secret, size_t slen,
222 const char *label,
223 const unsigned char *random, size_t rlen,
Paul Bakker5f70b252012-09-13 14:23:06 +0000224 unsigned char *dstbuf, size_t dlen )
225{
226 size_t i;
Manuel Pégourié-Gonnardc0bf01e2015-07-06 16:11:18 +0200227 mbedtls_md5_context md5;
228 mbedtls_sha1_context sha1;
Paul Bakker5f70b252012-09-13 14:23:06 +0000229 unsigned char padding[16];
230 unsigned char sha1sum[20];
231 ((void)label);
232
Manuel Pégourié-Gonnardc0bf01e2015-07-06 16:11:18 +0200233 mbedtls_md5_init( &md5 );
234 mbedtls_sha1_init( &sha1 );
Paul Bakker5b4af392014-06-26 12:09:34 +0200235
Paul Bakker5f70b252012-09-13 14:23:06 +0000236 /*
237 * SSLv3:
238 * block =
239 * MD5( secret + SHA1( 'A' + secret + random ) ) +
240 * MD5( secret + SHA1( 'BB' + secret + random ) ) +
241 * MD5( secret + SHA1( 'CCC' + secret + random ) ) +
242 * ...
243 */
244 for( i = 0; i < dlen / 16; i++ )
245 {
Paul Bakkerb9cfaa02013-10-11 18:58:55 +0200246 memset( padding, (unsigned char) ('A' + i), 1 + i );
Paul Bakker5f70b252012-09-13 14:23:06 +0000247
Manuel Pégourié-Gonnardc0bf01e2015-07-06 16:11:18 +0200248 mbedtls_sha1_starts( &sha1 );
249 mbedtls_sha1_update( &sha1, padding, 1 + i );
250 mbedtls_sha1_update( &sha1, secret, slen );
251 mbedtls_sha1_update( &sha1, random, rlen );
252 mbedtls_sha1_finish( &sha1, sha1sum );
Paul Bakker5f70b252012-09-13 14:23:06 +0000253
Manuel Pégourié-Gonnardc0bf01e2015-07-06 16:11:18 +0200254 mbedtls_md5_starts( &md5 );
255 mbedtls_md5_update( &md5, secret, slen );
256 mbedtls_md5_update( &md5, sha1sum, 20 );
257 mbedtls_md5_finish( &md5, dstbuf + i * 16 );
Paul Bakker5f70b252012-09-13 14:23:06 +0000258 }
259
Manuel Pégourié-Gonnardc0bf01e2015-07-06 16:11:18 +0200260 mbedtls_md5_free( &md5 );
261 mbedtls_sha1_free( &sha1 );
Paul Bakker5f70b252012-09-13 14:23:06 +0000262
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200263 mbedtls_zeroize( padding, sizeof( padding ) );
264 mbedtls_zeroize( sha1sum, sizeof( sha1sum ) );
Paul Bakker5f70b252012-09-13 14:23:06 +0000265
266 return( 0 );
267}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200268#endif /* MBEDTLS_SSL_PROTO_SSL3 */
Paul Bakker5f70b252012-09-13 14:23:06 +0000269
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200270#if defined(MBEDTLS_SSL_PROTO_TLS1) || defined(MBEDTLS_SSL_PROTO_TLS1_1)
Paul Bakkerb6c5d2e2013-06-25 16:25:17 +0200271static int tls1_prf( const unsigned char *secret, size_t slen,
272 const char *label,
273 const unsigned char *random, size_t rlen,
Paul Bakker23986e52011-04-24 08:57:21 +0000274 unsigned char *dstbuf, size_t dlen )
Paul Bakker5121ce52009-01-03 21:22:43 +0000275{
Paul Bakker23986e52011-04-24 08:57:21 +0000276 size_t nb, hs;
277 size_t i, j, k;
Paul Bakkerb6c5d2e2013-06-25 16:25:17 +0200278 const unsigned char *S1, *S2;
Paul Bakker5121ce52009-01-03 21:22:43 +0000279 unsigned char tmp[128];
280 unsigned char h_i[20];
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200281 const mbedtls_md_info_t *md_info;
282 mbedtls_md_context_t md_ctx;
Manuel Pégourié-Gonnardb7fcca32015-03-26 11:41:28 +0100283 int ret;
284
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200285 mbedtls_md_init( &md_ctx );
Paul Bakker5121ce52009-01-03 21:22:43 +0000286
287 if( sizeof( tmp ) < 20 + strlen( label ) + rlen )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200288 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
Paul Bakker5121ce52009-01-03 21:22:43 +0000289
290 hs = ( slen + 1 ) / 2;
291 S1 = secret;
292 S2 = secret + slen - hs;
293
294 nb = strlen( label );
295 memcpy( tmp + 20, label, nb );
296 memcpy( tmp + 20 + nb, random, rlen );
297 nb += rlen;
298
299 /*
300 * First compute P_md5(secret,label+random)[0..dlen]
301 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200302 if( ( md_info = mbedtls_md_info_from_type( MBEDTLS_MD_MD5 ) ) == NULL )
303 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Manuel Pégourié-Gonnard7da726b2015-03-24 18:08:19 +0100304
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200305 if( ( ret = mbedtls_md_setup( &md_ctx, md_info, 1 ) ) != 0 )
Manuel Pégourié-Gonnardb7fcca32015-03-26 11:41:28 +0100306 return( ret );
307
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200308 mbedtls_md_hmac_starts( &md_ctx, S1, hs );
309 mbedtls_md_hmac_update( &md_ctx, tmp + 20, nb );
310 mbedtls_md_hmac_finish( &md_ctx, 4 + tmp );
Paul Bakker5121ce52009-01-03 21:22:43 +0000311
312 for( i = 0; i < dlen; i += 16 )
313 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200314 mbedtls_md_hmac_reset ( &md_ctx );
315 mbedtls_md_hmac_update( &md_ctx, 4 + tmp, 16 + nb );
316 mbedtls_md_hmac_finish( &md_ctx, h_i );
Manuel Pégourié-Gonnardb7fcca32015-03-26 11:41:28 +0100317
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200318 mbedtls_md_hmac_reset ( &md_ctx );
319 mbedtls_md_hmac_update( &md_ctx, 4 + tmp, 16 );
320 mbedtls_md_hmac_finish( &md_ctx, 4 + tmp );
Paul Bakker5121ce52009-01-03 21:22:43 +0000321
322 k = ( i + 16 > dlen ) ? dlen % 16 : 16;
323
324 for( j = 0; j < k; j++ )
325 dstbuf[i + j] = h_i[j];
326 }
327
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200328 mbedtls_md_free( &md_ctx );
Manuel Pégourié-Gonnardb7fcca32015-03-26 11:41:28 +0100329
Paul Bakker5121ce52009-01-03 21:22:43 +0000330 /*
331 * XOR out with P_sha1(secret,label+random)[0..dlen]
332 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200333 if( ( md_info = mbedtls_md_info_from_type( MBEDTLS_MD_SHA1 ) ) == NULL )
334 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Manuel Pégourié-Gonnard7da726b2015-03-24 18:08:19 +0100335
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200336 if( ( ret = mbedtls_md_setup( &md_ctx, md_info, 1 ) ) != 0 )
Manuel Pégourié-Gonnardb7fcca32015-03-26 11:41:28 +0100337 return( ret );
338
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200339 mbedtls_md_hmac_starts( &md_ctx, S2, hs );
340 mbedtls_md_hmac_update( &md_ctx, tmp + 20, nb );
341 mbedtls_md_hmac_finish( &md_ctx, tmp );
Paul Bakker5121ce52009-01-03 21:22:43 +0000342
343 for( i = 0; i < dlen; i += 20 )
344 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200345 mbedtls_md_hmac_reset ( &md_ctx );
346 mbedtls_md_hmac_update( &md_ctx, tmp, 20 + nb );
347 mbedtls_md_hmac_finish( &md_ctx, h_i );
Manuel Pégourié-Gonnardb7fcca32015-03-26 11:41:28 +0100348
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200349 mbedtls_md_hmac_reset ( &md_ctx );
350 mbedtls_md_hmac_update( &md_ctx, tmp, 20 );
351 mbedtls_md_hmac_finish( &md_ctx, tmp );
Paul Bakker5121ce52009-01-03 21:22:43 +0000352
353 k = ( i + 20 > dlen ) ? dlen % 20 : 20;
354
355 for( j = 0; j < k; j++ )
356 dstbuf[i + j] = (unsigned char)( dstbuf[i + j] ^ h_i[j] );
357 }
358
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200359 mbedtls_md_free( &md_ctx );
Manuel Pégourié-Gonnardb7fcca32015-03-26 11:41:28 +0100360
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200361 mbedtls_zeroize( tmp, sizeof( tmp ) );
362 mbedtls_zeroize( h_i, sizeof( h_i ) );
Paul Bakker5121ce52009-01-03 21:22:43 +0000363
364 return( 0 );
365}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200366#endif /* MBEDTLS_SSL_PROTO_TLS1) || MBEDTLS_SSL_PROTO_TLS1_1 */
Paul Bakker5121ce52009-01-03 21:22:43 +0000367
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200368#if defined(MBEDTLS_SSL_PROTO_TLS1_2)
369static int tls_prf_generic( mbedtls_md_type_t md_type,
Manuel Pégourié-Gonnard6890c6b2015-03-26 11:11:49 +0100370 const unsigned char *secret, size_t slen,
371 const char *label,
372 const unsigned char *random, size_t rlen,
373 unsigned char *dstbuf, size_t dlen )
Paul Bakker1ef83d62012-04-11 12:09:53 +0000374{
375 size_t nb;
Manuel Pégourié-Gonnard6890c6b2015-03-26 11:11:49 +0100376 size_t i, j, k, md_len;
Paul Bakker1ef83d62012-04-11 12:09:53 +0000377 unsigned char tmp[128];
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200378 unsigned char h_i[MBEDTLS_MD_MAX_SIZE];
379 const mbedtls_md_info_t *md_info;
380 mbedtls_md_context_t md_ctx;
Manuel Pégourié-Gonnardb7fcca32015-03-26 11:41:28 +0100381 int ret;
382
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200383 mbedtls_md_init( &md_ctx );
Paul Bakker1ef83d62012-04-11 12:09:53 +0000384
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200385 if( ( md_info = mbedtls_md_info_from_type( md_type ) ) == NULL )
386 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Manuel Pégourié-Gonnard6890c6b2015-03-26 11:11:49 +0100387
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200388 md_len = mbedtls_md_get_size( md_info );
Manuel Pégourié-Gonnard6890c6b2015-03-26 11:11:49 +0100389
390 if( sizeof( tmp ) < md_len + strlen( label ) + rlen )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200391 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
Paul Bakker1ef83d62012-04-11 12:09:53 +0000392
393 nb = strlen( label );
Manuel Pégourié-Gonnard6890c6b2015-03-26 11:11:49 +0100394 memcpy( tmp + md_len, label, nb );
395 memcpy( tmp + md_len + nb, random, rlen );
Paul Bakker1ef83d62012-04-11 12:09:53 +0000396 nb += rlen;
397
398 /*
399 * Compute P_<hash>(secret, label + random)[0..dlen]
400 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200401 if ( ( ret = mbedtls_md_setup( &md_ctx, md_info, 1 ) ) != 0 )
Manuel Pégourié-Gonnardb7fcca32015-03-26 11:41:28 +0100402 return( ret );
403
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200404 mbedtls_md_hmac_starts( &md_ctx, secret, slen );
405 mbedtls_md_hmac_update( &md_ctx, tmp + md_len, nb );
406 mbedtls_md_hmac_finish( &md_ctx, tmp );
Manuel Pégourié-Gonnard7da726b2015-03-24 18:08:19 +0100407
Manuel Pégourié-Gonnard6890c6b2015-03-26 11:11:49 +0100408 for( i = 0; i < dlen; i += md_len )
Paul Bakker1ef83d62012-04-11 12:09:53 +0000409 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200410 mbedtls_md_hmac_reset ( &md_ctx );
411 mbedtls_md_hmac_update( &md_ctx, tmp, md_len + nb );
412 mbedtls_md_hmac_finish( &md_ctx, h_i );
Manuel Pégourié-Gonnardb7fcca32015-03-26 11:41:28 +0100413
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200414 mbedtls_md_hmac_reset ( &md_ctx );
415 mbedtls_md_hmac_update( &md_ctx, tmp, md_len );
416 mbedtls_md_hmac_finish( &md_ctx, tmp );
Paul Bakker1ef83d62012-04-11 12:09:53 +0000417
Manuel Pégourié-Gonnard6890c6b2015-03-26 11:11:49 +0100418 k = ( i + md_len > dlen ) ? dlen % md_len : md_len;
Paul Bakker1ef83d62012-04-11 12:09:53 +0000419
420 for( j = 0; j < k; j++ )
421 dstbuf[i + j] = h_i[j];
422 }
423
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200424 mbedtls_md_free( &md_ctx );
Manuel Pégourié-Gonnardb7fcca32015-03-26 11:41:28 +0100425
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200426 mbedtls_zeroize( tmp, sizeof( tmp ) );
427 mbedtls_zeroize( h_i, sizeof( h_i ) );
Paul Bakker1ef83d62012-04-11 12:09:53 +0000428
429 return( 0 );
430}
Manuel Pégourié-Gonnard6890c6b2015-03-26 11:11:49 +0100431
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200432#if defined(MBEDTLS_SHA256_C)
Manuel Pégourié-Gonnard6890c6b2015-03-26 11:11:49 +0100433static int tls_prf_sha256( const unsigned char *secret, size_t slen,
434 const char *label,
435 const unsigned char *random, size_t rlen,
436 unsigned char *dstbuf, size_t dlen )
437{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200438 return( tls_prf_generic( MBEDTLS_MD_SHA256, secret, slen,
Manuel Pégourié-Gonnard6890c6b2015-03-26 11:11:49 +0100439 label, random, rlen, dstbuf, dlen ) );
440}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200441#endif /* MBEDTLS_SHA256_C */
Paul Bakker1ef83d62012-04-11 12:09:53 +0000442
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200443#if defined(MBEDTLS_SHA512_C)
Paul Bakkerb6c5d2e2013-06-25 16:25:17 +0200444static int tls_prf_sha384( const unsigned char *secret, size_t slen,
445 const char *label,
446 const unsigned char *random, size_t rlen,
Paul Bakkerca4ab492012-04-18 14:23:57 +0000447 unsigned char *dstbuf, size_t dlen )
448{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200449 return( tls_prf_generic( MBEDTLS_MD_SHA384, secret, slen,
Manuel Pégourié-Gonnard6890c6b2015-03-26 11:11:49 +0100450 label, random, rlen, dstbuf, dlen ) );
Paul Bakkerca4ab492012-04-18 14:23:57 +0000451}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200452#endif /* MBEDTLS_SHA512_C */
453#endif /* MBEDTLS_SSL_PROTO_TLS1_2 */
Paul Bakkerca4ab492012-04-18 14:23:57 +0000454
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200455static void ssl_update_checksum_start( mbedtls_ssl_context *, const unsigned char *, size_t );
Paul Bakkerd2f068e2013-08-27 21:19:20 +0200456
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200457#if defined(MBEDTLS_SSL_PROTO_SSL3) || defined(MBEDTLS_SSL_PROTO_TLS1) || \
458 defined(MBEDTLS_SSL_PROTO_TLS1_1)
459static void ssl_update_checksum_md5sha1( mbedtls_ssl_context *, const unsigned char *, size_t );
Paul Bakkerd2f068e2013-08-27 21:19:20 +0200460#endif
Paul Bakker380da532012-04-18 16:10:25 +0000461
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200462#if defined(MBEDTLS_SSL_PROTO_SSL3)
463static void ssl_calc_verify_ssl( mbedtls_ssl_context *, unsigned char * );
464static void ssl_calc_finished_ssl( mbedtls_ssl_context *, unsigned char *, int );
Paul Bakkerd2f068e2013-08-27 21:19:20 +0200465#endif
466
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200467#if defined(MBEDTLS_SSL_PROTO_TLS1) || defined(MBEDTLS_SSL_PROTO_TLS1_1)
468static void ssl_calc_verify_tls( mbedtls_ssl_context *, unsigned char * );
469static void ssl_calc_finished_tls( mbedtls_ssl_context *, unsigned char *, int );
Paul Bakkerd2f068e2013-08-27 21:19:20 +0200470#endif
471
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200472#if defined(MBEDTLS_SSL_PROTO_TLS1_2)
473#if defined(MBEDTLS_SHA256_C)
474static void ssl_update_checksum_sha256( mbedtls_ssl_context *, const unsigned char *, size_t );
475static void ssl_calc_verify_tls_sha256( mbedtls_ssl_context *,unsigned char * );
476static void ssl_calc_finished_tls_sha256( mbedtls_ssl_context *,unsigned char *, int );
Paul Bakkerd2f068e2013-08-27 21:19:20 +0200477#endif
Paul Bakker769075d2012-11-24 11:26:46 +0100478
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200479#if defined(MBEDTLS_SHA512_C)
480static void ssl_update_checksum_sha384( mbedtls_ssl_context *, const unsigned char *, size_t );
481static void ssl_calc_verify_tls_sha384( mbedtls_ssl_context *, unsigned char * );
482static void ssl_calc_finished_tls_sha384( mbedtls_ssl_context *, unsigned char *, int );
Paul Bakker769075d2012-11-24 11:26:46 +0100483#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200484#endif /* MBEDTLS_SSL_PROTO_TLS1_2 */
Paul Bakker1ef83d62012-04-11 12:09:53 +0000485
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200486int mbedtls_ssl_derive_keys( mbedtls_ssl_context *ssl )
Paul Bakker5121ce52009-01-03 21:22:43 +0000487{
Paul Bakkerda02a7f2013-08-31 17:25:14 +0200488 int ret = 0;
Paul Bakker5121ce52009-01-03 21:22:43 +0000489 unsigned char tmp[64];
Paul Bakker5121ce52009-01-03 21:22:43 +0000490 unsigned char keyblk[256];
491 unsigned char *key1;
492 unsigned char *key2;
Paul Bakker68884e32013-01-07 18:20:04 +0100493 unsigned char *mac_enc;
494 unsigned char *mac_dec;
Paul Bakkerb9cfaa02013-10-11 18:58:55 +0200495 size_t iv_copy_len;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200496 const mbedtls_cipher_info_t *cipher_info;
497 const mbedtls_md_info_t *md_info;
Paul Bakker68884e32013-01-07 18:20:04 +0100498
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200499 mbedtls_ssl_session *session = ssl->session_negotiate;
500 mbedtls_ssl_transform *transform = ssl->transform_negotiate;
501 mbedtls_ssl_handshake_params *handshake = ssl->handshake;
Paul Bakker5121ce52009-01-03 21:22:43 +0000502
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200503 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> derive keys" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +0000504
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200505 cipher_info = mbedtls_cipher_info_from_type( transform->ciphersuite_info->cipher );
Paul Bakker68884e32013-01-07 18:20:04 +0100506 if( cipher_info == NULL )
507 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200508 MBEDTLS_SSL_DEBUG_MSG( 1, ( "cipher info for %d not found",
Paul Bakker68884e32013-01-07 18:20:04 +0100509 transform->ciphersuite_info->cipher ) );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200510 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
Paul Bakker68884e32013-01-07 18:20:04 +0100511 }
512
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200513 md_info = mbedtls_md_info_from_type( transform->ciphersuite_info->mac );
Paul Bakker68884e32013-01-07 18:20:04 +0100514 if( md_info == NULL )
515 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200516 MBEDTLS_SSL_DEBUG_MSG( 1, ( "mbedtls_md info for %d not found",
Paul Bakker68884e32013-01-07 18:20:04 +0100517 transform->ciphersuite_info->mac ) );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200518 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
Paul Bakker68884e32013-01-07 18:20:04 +0100519 }
520
Paul Bakker5121ce52009-01-03 21:22:43 +0000521 /*
Paul Bakkerca4ab492012-04-18 14:23:57 +0000522 * Set appropriate PRF function and other SSL / TLS / TLS1.2 functions
Paul Bakker1ef83d62012-04-11 12:09:53 +0000523 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200524#if defined(MBEDTLS_SSL_PROTO_SSL3)
525 if( ssl->minor_ver == MBEDTLS_SSL_MINOR_VERSION_0 )
Paul Bakkerca4ab492012-04-18 14:23:57 +0000526 {
Paul Bakker48916f92012-09-16 19:57:18 +0000527 handshake->tls_prf = ssl3_prf;
528 handshake->calc_verify = ssl_calc_verify_ssl;
529 handshake->calc_finished = ssl_calc_finished_ssl;
Paul Bakkerca4ab492012-04-18 14:23:57 +0000530 }
Paul Bakkerd2f068e2013-08-27 21:19:20 +0200531 else
532#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200533#if defined(MBEDTLS_SSL_PROTO_TLS1) || defined(MBEDTLS_SSL_PROTO_TLS1_1)
534 if( ssl->minor_ver < MBEDTLS_SSL_MINOR_VERSION_3 )
Paul Bakkerca4ab492012-04-18 14:23:57 +0000535 {
Paul Bakker48916f92012-09-16 19:57:18 +0000536 handshake->tls_prf = tls1_prf;
537 handshake->calc_verify = ssl_calc_verify_tls;
538 handshake->calc_finished = ssl_calc_finished_tls;
Paul Bakkerca4ab492012-04-18 14:23:57 +0000539 }
Paul Bakkerd2f068e2013-08-27 21:19:20 +0200540 else
541#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200542#if defined(MBEDTLS_SSL_PROTO_TLS1_2)
543#if defined(MBEDTLS_SHA512_C)
544 if( ssl->minor_ver == MBEDTLS_SSL_MINOR_VERSION_3 &&
545 transform->ciphersuite_info->mac == MBEDTLS_MD_SHA384 )
Paul Bakkerca4ab492012-04-18 14:23:57 +0000546 {
Paul Bakker48916f92012-09-16 19:57:18 +0000547 handshake->tls_prf = tls_prf_sha384;
548 handshake->calc_verify = ssl_calc_verify_tls_sha384;
549 handshake->calc_finished = ssl_calc_finished_tls_sha384;
Paul Bakkerca4ab492012-04-18 14:23:57 +0000550 }
Paul Bakker1ef83d62012-04-11 12:09:53 +0000551 else
Paul Bakkerd2f068e2013-08-27 21:19:20 +0200552#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200553#if defined(MBEDTLS_SHA256_C)
554 if( ssl->minor_ver == MBEDTLS_SSL_MINOR_VERSION_3 )
Paul Bakkerca4ab492012-04-18 14:23:57 +0000555 {
Paul Bakker48916f92012-09-16 19:57:18 +0000556 handshake->tls_prf = tls_prf_sha256;
557 handshake->calc_verify = ssl_calc_verify_tls_sha256;
558 handshake->calc_finished = ssl_calc_finished_tls_sha256;
Paul Bakkerca4ab492012-04-18 14:23:57 +0000559 }
Paul Bakkerd2f068e2013-08-27 21:19:20 +0200560 else
561#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200562#endif /* MBEDTLS_SSL_PROTO_TLS1_2 */
Paul Bakker577e0062013-08-28 11:57:20 +0200563 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200564 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
565 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Paul Bakker577e0062013-08-28 11:57:20 +0200566 }
Paul Bakker1ef83d62012-04-11 12:09:53 +0000567
568 /*
Paul Bakker5121ce52009-01-03 21:22:43 +0000569 * SSLv3:
570 * master =
571 * MD5( premaster + SHA1( 'A' + premaster + randbytes ) ) +
572 * MD5( premaster + SHA1( 'BB' + premaster + randbytes ) ) +
573 * MD5( premaster + SHA1( 'CCC' + premaster + randbytes ) )
Paul Bakkerf7abd422013-04-16 13:15:56 +0200574 *
Paul Bakkerd2f068e2013-08-27 21:19:20 +0200575 * TLSv1+:
Paul Bakker5121ce52009-01-03 21:22:43 +0000576 * master = PRF( premaster, "master secret", randbytes )[0..47]
577 */
Paul Bakker0a597072012-09-25 21:55:46 +0000578 if( handshake->resume == 0 )
Paul Bakker5121ce52009-01-03 21:22:43 +0000579 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200580 MBEDTLS_SSL_DEBUG_BUF( 3, "premaster secret", handshake->premaster,
Paul Bakker48916f92012-09-16 19:57:18 +0000581 handshake->pmslen );
Paul Bakker5121ce52009-01-03 21:22:43 +0000582
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200583#if defined(MBEDTLS_SSL_EXTENDED_MASTER_SECRET)
584 if( ssl->handshake->extended_ms == MBEDTLS_SSL_EXTENDED_MS_ENABLED )
Manuel Pégourié-Gonnardada30302014-10-20 20:33:10 +0200585 {
586 unsigned char session_hash[48];
587 size_t hash_len;
588
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200589 MBEDTLS_SSL_DEBUG_MSG( 3, ( "using extended master secret" ) );
Manuel Pégourié-Gonnardada30302014-10-20 20:33:10 +0200590
591 ssl->handshake->calc_verify( ssl, session_hash );
592
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200593#if defined(MBEDTLS_SSL_PROTO_TLS1_2)
594 if( ssl->minor_ver == MBEDTLS_SSL_MINOR_VERSION_3 )
Manuel Pégourié-Gonnardada30302014-10-20 20:33:10 +0200595 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200596#if defined(MBEDTLS_SHA512_C)
Manuel Pégourié-Gonnardada30302014-10-20 20:33:10 +0200597 if( ssl->transform_negotiate->ciphersuite_info->mac ==
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200598 MBEDTLS_MD_SHA384 )
Manuel Pégourié-Gonnardada30302014-10-20 20:33:10 +0200599 {
600 hash_len = 48;
601 }
602 else
603#endif
604 hash_len = 32;
605 }
606 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200607#endif /* MBEDTLS_SSL_PROTO_TLS1_2 */
Manuel Pégourié-Gonnardada30302014-10-20 20:33:10 +0200608 hash_len = 36;
609
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200610 MBEDTLS_SSL_DEBUG_BUF( 3, "session hash", session_hash, hash_len );
Manuel Pégourié-Gonnardada30302014-10-20 20:33:10 +0200611
Manuel Pégourié-Gonnarde9608182015-03-26 11:47:47 +0100612 ret = handshake->tls_prf( handshake->premaster, handshake->pmslen,
613 "extended master secret",
614 session_hash, hash_len,
615 session->master, 48 );
616 if( ret != 0 )
617 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200618 MBEDTLS_SSL_DEBUG_RET( 1, "prf", ret );
Manuel Pégourié-Gonnarde9608182015-03-26 11:47:47 +0100619 return( ret );
620 }
Manuel Pégourié-Gonnardada30302014-10-20 20:33:10 +0200621
622 }
623 else
Manuel Pégourié-Gonnard367381f2014-10-20 18:40:56 +0200624#endif
Manuel Pégourié-Gonnarde9608182015-03-26 11:47:47 +0100625 ret = handshake->tls_prf( handshake->premaster, handshake->pmslen,
626 "master secret",
627 handshake->randbytes, 64,
628 session->master, 48 );
629 if( ret != 0 )
630 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200631 MBEDTLS_SSL_DEBUG_RET( 1, "prf", ret );
Manuel Pégourié-Gonnarde9608182015-03-26 11:47:47 +0100632 return( ret );
633 }
Manuel Pégourié-Gonnardada30302014-10-20 20:33:10 +0200634
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200635 mbedtls_zeroize( handshake->premaster, sizeof(handshake->premaster) );
Paul Bakker5121ce52009-01-03 21:22:43 +0000636 }
637 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200638 MBEDTLS_SSL_DEBUG_MSG( 3, ( "no premaster (session resumed)" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +0000639
640 /*
641 * Swap the client and server random values.
642 */
Paul Bakker48916f92012-09-16 19:57:18 +0000643 memcpy( tmp, handshake->randbytes, 64 );
644 memcpy( handshake->randbytes, tmp + 32, 32 );
645 memcpy( handshake->randbytes + 32, tmp, 32 );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200646 mbedtls_zeroize( tmp, sizeof( tmp ) );
Paul Bakker5121ce52009-01-03 21:22:43 +0000647
648 /*
649 * SSLv3:
650 * key block =
651 * MD5( master + SHA1( 'A' + master + randbytes ) ) +
652 * MD5( master + SHA1( 'BB' + master + randbytes ) ) +
653 * MD5( master + SHA1( 'CCC' + master + randbytes ) ) +
654 * MD5( master + SHA1( 'DDDD' + master + randbytes ) ) +
655 * ...
656 *
657 * TLSv1:
658 * key block = PRF( master, "key expansion", randbytes )
659 */
Manuel Pégourié-Gonnarde9608182015-03-26 11:47:47 +0100660 ret = handshake->tls_prf( session->master, 48, "key expansion",
661 handshake->randbytes, 64, keyblk, 256 );
662 if( ret != 0 )
663 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200664 MBEDTLS_SSL_DEBUG_RET( 1, "prf", ret );
Manuel Pégourié-Gonnarde9608182015-03-26 11:47:47 +0100665 return( ret );
666 }
Paul Bakker5121ce52009-01-03 21:22:43 +0000667
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200668 MBEDTLS_SSL_DEBUG_MSG( 3, ( "ciphersuite = %s",
669 mbedtls_ssl_get_ciphersuite_name( session->ciphersuite ) ) );
670 MBEDTLS_SSL_DEBUG_BUF( 3, "master secret", session->master, 48 );
671 MBEDTLS_SSL_DEBUG_BUF( 4, "random bytes", handshake->randbytes, 64 );
672 MBEDTLS_SSL_DEBUG_BUF( 4, "key block", keyblk, 256 );
Paul Bakker5121ce52009-01-03 21:22:43 +0000673
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200674 mbedtls_zeroize( handshake->randbytes, sizeof( handshake->randbytes ) );
Paul Bakker5121ce52009-01-03 21:22:43 +0000675
676 /*
677 * Determine the appropriate key, IV and MAC length.
678 */
Paul Bakker68884e32013-01-07 18:20:04 +0100679
Manuel Pégourié-Gonnard898e0aa2015-06-18 15:28:12 +0200680 transform->keylen = cipher_info->key_bitlen / 8;
Manuel Pégourié-Gonnarde800cd82014-06-18 15:34:40 +0200681
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200682 if( cipher_info->mode == MBEDTLS_MODE_GCM ||
683 cipher_info->mode == MBEDTLS_MODE_CCM )
Paul Bakker5121ce52009-01-03 21:22:43 +0000684 {
Manuel Pégourié-Gonnarde800cd82014-06-18 15:34:40 +0200685 transform->maclen = 0;
686
Paul Bakker68884e32013-01-07 18:20:04 +0100687 transform->ivlen = 12;
688 transform->fixed_ivlen = 4;
Manuel Pégourié-Gonnarde800cd82014-06-18 15:34:40 +0200689
Manuel Pégourié-Gonnardeaa76f72014-06-18 16:06:02 +0200690 /* Minimum length is expicit IV + tag */
691 transform->minlen = transform->ivlen - transform->fixed_ivlen
692 + ( transform->ciphersuite_info->flags &
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200693 MBEDTLS_CIPHERSUITE_SHORT_TAG ? 8 : 16 );
Paul Bakker68884e32013-01-07 18:20:04 +0100694 }
695 else
696 {
Manuel Pégourié-Gonnarde800cd82014-06-18 15:34:40 +0200697 /* Initialize HMAC contexts */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200698 if( ( ret = mbedtls_md_setup( &transform->md_ctx_enc, md_info, 1 ) ) != 0 ||
699 ( ret = mbedtls_md_setup( &transform->md_ctx_dec, md_info, 1 ) ) != 0 )
Paul Bakker68884e32013-01-07 18:20:04 +0100700 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200701 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_md_setup", ret );
Manuel Pégourié-Gonnarde800cd82014-06-18 15:34:40 +0200702 return( ret );
Paul Bakker68884e32013-01-07 18:20:04 +0100703 }
Paul Bakker5121ce52009-01-03 21:22:43 +0000704
Manuel Pégourié-Gonnarde800cd82014-06-18 15:34:40 +0200705 /* Get MAC length */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200706 transform->maclen = mbedtls_md_get_size( md_info );
Manuel Pégourié-Gonnarde800cd82014-06-18 15:34:40 +0200707
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200708#if defined(MBEDTLS_SSL_TRUNCATED_HMAC)
Manuel Pégourié-Gonnarde800cd82014-06-18 15:34:40 +0200709 /*
710 * If HMAC is to be truncated, we shall keep the leftmost bytes,
711 * (rfc 6066 page 13 or rfc 2104 section 4),
712 * so we only need to adjust the length here.
713 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200714 if( session->trunc_hmac == MBEDTLS_SSL_TRUNC_HMAC_ENABLED )
715 transform->maclen = MBEDTLS_SSL_TRUNCATED_HMAC_LEN;
716#endif /* MBEDTLS_SSL_TRUNCATED_HMAC */
Manuel Pégourié-Gonnarde800cd82014-06-18 15:34:40 +0200717
718 /* IV length */
Paul Bakker68884e32013-01-07 18:20:04 +0100719 transform->ivlen = cipher_info->iv_size;
Paul Bakker5121ce52009-01-03 21:22:43 +0000720
Manuel Pégourié-Gonnardeaa76f72014-06-18 16:06:02 +0200721 /* Minimum length */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200722 if( cipher_info->mode == MBEDTLS_MODE_STREAM )
Manuel Pégourié-Gonnardeaa76f72014-06-18 16:06:02 +0200723 transform->minlen = transform->maclen;
724 else
Paul Bakker68884e32013-01-07 18:20:04 +0100725 {
Manuel Pégourié-Gonnardeaa76f72014-06-18 16:06:02 +0200726 /*
727 * GenericBlockCipher:
Manuel Pégourié-Gonnard169dd6a2014-11-04 16:15:39 +0100728 * 1. if EtM is in use: one block plus MAC
729 * otherwise: * first multiple of blocklen greater than maclen
730 * 2. IV except for SSL3 and TLS 1.0
Manuel Pégourié-Gonnardeaa76f72014-06-18 16:06:02 +0200731 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200732#if defined(MBEDTLS_SSL_ENCRYPT_THEN_MAC)
733 if( session->encrypt_then_mac == MBEDTLS_SSL_ETM_ENABLED )
Manuel Pégourié-Gonnard169dd6a2014-11-04 16:15:39 +0100734 {
735 transform->minlen = transform->maclen
736 + cipher_info->block_size;
737 }
738 else
739#endif
740 {
741 transform->minlen = transform->maclen
742 + cipher_info->block_size
743 - transform->maclen % cipher_info->block_size;
744 }
Manuel Pégourié-Gonnardeaa76f72014-06-18 16:06:02 +0200745
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200746#if defined(MBEDTLS_SSL_PROTO_SSL3) || defined(MBEDTLS_SSL_PROTO_TLS1)
747 if( ssl->minor_ver == MBEDTLS_SSL_MINOR_VERSION_0 ||
748 ssl->minor_ver == MBEDTLS_SSL_MINOR_VERSION_1 )
Manuel Pégourié-Gonnardeaa76f72014-06-18 16:06:02 +0200749 ; /* No need to adjust minlen */
Paul Bakker68884e32013-01-07 18:20:04 +0100750 else
Manuel Pégourié-Gonnardeaa76f72014-06-18 16:06:02 +0200751#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200752#if defined(MBEDTLS_SSL_PROTO_TLS1_1) || defined(MBEDTLS_SSL_PROTO_TLS1_2)
753 if( ssl->minor_ver == MBEDTLS_SSL_MINOR_VERSION_2 ||
754 ssl->minor_ver == MBEDTLS_SSL_MINOR_VERSION_3 )
Manuel Pégourié-Gonnardeaa76f72014-06-18 16:06:02 +0200755 {
756 transform->minlen += transform->ivlen;
757 }
758 else
759#endif
760 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200761 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
762 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Manuel Pégourié-Gonnardeaa76f72014-06-18 16:06:02 +0200763 }
Paul Bakker68884e32013-01-07 18:20:04 +0100764 }
Paul Bakker5121ce52009-01-03 21:22:43 +0000765 }
766
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200767 MBEDTLS_SSL_DEBUG_MSG( 3, ( "keylen: %d, minlen: %d, ivlen: %d, maclen: %d",
Paul Bakker48916f92012-09-16 19:57:18 +0000768 transform->keylen, transform->minlen, transform->ivlen,
769 transform->maclen ) );
Paul Bakker5121ce52009-01-03 21:22:43 +0000770
771 /*
772 * Finally setup the cipher contexts, IVs and MAC secrets.
773 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200774#if defined(MBEDTLS_SSL_CLI_C)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +0200775 if( ssl->conf->endpoint == MBEDTLS_SSL_IS_CLIENT )
Paul Bakker5121ce52009-01-03 21:22:43 +0000776 {
Paul Bakker48916f92012-09-16 19:57:18 +0000777 key1 = keyblk + transform->maclen * 2;
778 key2 = keyblk + transform->maclen * 2 + transform->keylen;
Paul Bakker5121ce52009-01-03 21:22:43 +0000779
Paul Bakker68884e32013-01-07 18:20:04 +0100780 mac_enc = keyblk;
781 mac_dec = keyblk + transform->maclen;
Paul Bakker5121ce52009-01-03 21:22:43 +0000782
Paul Bakker2e11f7d2010-07-25 14:24:53 +0000783 /*
784 * This is not used in TLS v1.1.
785 */
Paul Bakker48916f92012-09-16 19:57:18 +0000786 iv_copy_len = ( transform->fixed_ivlen ) ?
787 transform->fixed_ivlen : transform->ivlen;
788 memcpy( transform->iv_enc, key2 + transform->keylen, iv_copy_len );
789 memcpy( transform->iv_dec, key2 + transform->keylen + iv_copy_len,
Paul Bakkerca4ab492012-04-18 14:23:57 +0000790 iv_copy_len );
Paul Bakker5121ce52009-01-03 21:22:43 +0000791 }
792 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200793#endif /* MBEDTLS_SSL_CLI_C */
794#if defined(MBEDTLS_SSL_SRV_C)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +0200795 if( ssl->conf->endpoint == MBEDTLS_SSL_IS_SERVER )
Paul Bakker5121ce52009-01-03 21:22:43 +0000796 {
Paul Bakker48916f92012-09-16 19:57:18 +0000797 key1 = keyblk + transform->maclen * 2 + transform->keylen;
798 key2 = keyblk + transform->maclen * 2;
Paul Bakker5121ce52009-01-03 21:22:43 +0000799
Paul Bakker68884e32013-01-07 18:20:04 +0100800 mac_enc = keyblk + transform->maclen;
801 mac_dec = keyblk;
Paul Bakker5121ce52009-01-03 21:22:43 +0000802
Paul Bakker2e11f7d2010-07-25 14:24:53 +0000803 /*
804 * This is not used in TLS v1.1.
805 */
Paul Bakker48916f92012-09-16 19:57:18 +0000806 iv_copy_len = ( transform->fixed_ivlen ) ?
807 transform->fixed_ivlen : transform->ivlen;
808 memcpy( transform->iv_dec, key1 + transform->keylen, iv_copy_len );
809 memcpy( transform->iv_enc, key1 + transform->keylen + iv_copy_len,
Paul Bakkerca4ab492012-04-18 14:23:57 +0000810 iv_copy_len );
Paul Bakker5121ce52009-01-03 21:22:43 +0000811 }
Manuel Pégourié-Gonnardd16d1cb2014-11-20 18:15:05 +0100812 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200813#endif /* MBEDTLS_SSL_SRV_C */
Manuel Pégourié-Gonnardd16d1cb2014-11-20 18:15:05 +0100814 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200815 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
816 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Manuel Pégourié-Gonnardd16d1cb2014-11-20 18:15:05 +0100817 }
Paul Bakker5121ce52009-01-03 21:22:43 +0000818
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200819#if defined(MBEDTLS_SSL_PROTO_SSL3)
820 if( ssl->minor_ver == MBEDTLS_SSL_MINOR_VERSION_0 )
Paul Bakker68884e32013-01-07 18:20:04 +0100821 {
Manuel Pégourié-Gonnard7cfdcb82014-01-18 18:22:55 +0100822 if( transform->maclen > sizeof transform->mac_enc )
823 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200824 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
825 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Manuel Pégourié-Gonnard7cfdcb82014-01-18 18:22:55 +0100826 }
827
Paul Bakker68884e32013-01-07 18:20:04 +0100828 memcpy( transform->mac_enc, mac_enc, transform->maclen );
829 memcpy( transform->mac_dec, mac_dec, transform->maclen );
830 }
831 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200832#endif /* MBEDTLS_SSL_PROTO_SSL3 */
833#if defined(MBEDTLS_SSL_PROTO_TLS1) || defined(MBEDTLS_SSL_PROTO_TLS1_1) || \
834 defined(MBEDTLS_SSL_PROTO_TLS1_2)
835 if( ssl->minor_ver >= MBEDTLS_SSL_MINOR_VERSION_1 )
Paul Bakker68884e32013-01-07 18:20:04 +0100836 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200837 mbedtls_md_hmac_starts( &transform->md_ctx_enc, mac_enc, transform->maclen );
838 mbedtls_md_hmac_starts( &transform->md_ctx_dec, mac_dec, transform->maclen );
Paul Bakker68884e32013-01-07 18:20:04 +0100839 }
Paul Bakkerd2f068e2013-08-27 21:19:20 +0200840 else
841#endif
Paul Bakker577e0062013-08-28 11:57:20 +0200842 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200843 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
844 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Paul Bakker577e0062013-08-28 11:57:20 +0200845 }
Paul Bakker68884e32013-01-07 18:20:04 +0100846
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200847#if defined(MBEDTLS_SSL_HW_RECORD_ACCEL)
848 if( mbedtls_ssl_hw_record_init != NULL )
Paul Bakker05ef8352012-05-08 09:17:57 +0000849 {
850 int ret = 0;
851
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200852 MBEDTLS_SSL_DEBUG_MSG( 2, ( "going for mbedtls_ssl_hw_record_init()" ) );
Paul Bakker05ef8352012-05-08 09:17:57 +0000853
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200854 if( ( ret = mbedtls_ssl_hw_record_init( ssl, key1, key2, transform->keylen,
Paul Bakker07eb38b2012-12-19 14:42:06 +0100855 transform->iv_enc, transform->iv_dec,
856 iv_copy_len,
Paul Bakker68884e32013-01-07 18:20:04 +0100857 mac_enc, mac_dec,
Paul Bakker07eb38b2012-12-19 14:42:06 +0100858 transform->maclen ) ) != 0 )
Paul Bakker05ef8352012-05-08 09:17:57 +0000859 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200860 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_hw_record_init", ret );
861 return( MBEDTLS_ERR_SSL_HW_ACCEL_FAILED );
Paul Bakker05ef8352012-05-08 09:17:57 +0000862 }
863 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200864#endif /* MBEDTLS_SSL_HW_RECORD_ACCEL */
Paul Bakker05ef8352012-05-08 09:17:57 +0000865
Manuel Pégourié-Gonnard024b6df2015-10-19 13:52:53 +0200866#if defined(MBEDTLS_SSL_EXPORT_KEYS)
867 if( ssl->conf->f_export_keys != NULL )
Robert Cragie4feb7ae2015-10-02 13:33:37 +0100868 {
Manuel Pégourié-Gonnard024b6df2015-10-19 13:52:53 +0200869 ssl->conf->f_export_keys( ssl->conf->p_export_keys,
870 session->master, keyblk,
Robert Cragie4feb7ae2015-10-02 13:33:37 +0100871 transform->maclen, transform->keylen,
872 iv_copy_len );
873 }
874#endif
875
Manuel Pégourié-Gonnard8473f872015-05-14 13:51:45 +0200876 if( ( ret = mbedtls_cipher_setup( &transform->cipher_ctx_enc,
Manuel Pégourié-Gonnard88665912013-10-25 18:42:44 +0200877 cipher_info ) ) != 0 )
Paul Bakker5121ce52009-01-03 21:22:43 +0000878 {
Manuel Pégourié-Gonnard8473f872015-05-14 13:51:45 +0200879 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_cipher_setup", ret );
Manuel Pégourié-Gonnard88665912013-10-25 18:42:44 +0200880 return( ret );
881 }
Paul Bakkerda02a7f2013-08-31 17:25:14 +0200882
Manuel Pégourié-Gonnard8473f872015-05-14 13:51:45 +0200883 if( ( ret = mbedtls_cipher_setup( &transform->cipher_ctx_dec,
Manuel Pégourié-Gonnard88665912013-10-25 18:42:44 +0200884 cipher_info ) ) != 0 )
885 {
Manuel Pégourié-Gonnard8473f872015-05-14 13:51:45 +0200886 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_cipher_setup", ret );
Manuel Pégourié-Gonnard88665912013-10-25 18:42:44 +0200887 return( ret );
888 }
Paul Bakkerda02a7f2013-08-31 17:25:14 +0200889
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200890 if( ( ret = mbedtls_cipher_setkey( &transform->cipher_ctx_enc, key1,
Manuel Pégourié-Gonnard898e0aa2015-06-18 15:28:12 +0200891 cipher_info->key_bitlen,
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200892 MBEDTLS_ENCRYPT ) ) != 0 )
Manuel Pégourié-Gonnard88665912013-10-25 18:42:44 +0200893 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200894 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_cipher_setkey", ret );
Manuel Pégourié-Gonnard88665912013-10-25 18:42:44 +0200895 return( ret );
896 }
Paul Bakkerea6ad3f2013-09-02 14:57:01 +0200897
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200898 if( ( ret = mbedtls_cipher_setkey( &transform->cipher_ctx_dec, key2,
Manuel Pégourié-Gonnard898e0aa2015-06-18 15:28:12 +0200899 cipher_info->key_bitlen,
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200900 MBEDTLS_DECRYPT ) ) != 0 )
Manuel Pégourié-Gonnard88665912013-10-25 18:42:44 +0200901 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200902 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_cipher_setkey", ret );
Manuel Pégourié-Gonnard88665912013-10-25 18:42:44 +0200903 return( ret );
904 }
Paul Bakkerda02a7f2013-08-31 17:25:14 +0200905
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200906#if defined(MBEDTLS_CIPHER_MODE_CBC)
907 if( cipher_info->mode == MBEDTLS_MODE_CBC )
Manuel Pégourié-Gonnard88665912013-10-25 18:42:44 +0200908 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200909 if( ( ret = mbedtls_cipher_set_padding_mode( &transform->cipher_ctx_enc,
910 MBEDTLS_PADDING_NONE ) ) != 0 )
Manuel Pégourié-Gonnard126a66f2013-10-25 18:33:32 +0200911 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200912 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_cipher_set_padding_mode", ret );
Manuel Pégourié-Gonnard88665912013-10-25 18:42:44 +0200913 return( ret );
Manuel Pégourié-Gonnard126a66f2013-10-25 18:33:32 +0200914 }
Manuel Pégourié-Gonnard88665912013-10-25 18:42:44 +0200915
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200916 if( ( ret = mbedtls_cipher_set_padding_mode( &transform->cipher_ctx_dec,
917 MBEDTLS_PADDING_NONE ) ) != 0 )
Manuel Pégourié-Gonnard88665912013-10-25 18:42:44 +0200918 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200919 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_cipher_set_padding_mode", ret );
Manuel Pégourié-Gonnard88665912013-10-25 18:42:44 +0200920 return( ret );
921 }
Paul Bakker5121ce52009-01-03 21:22:43 +0000922 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200923#endif /* MBEDTLS_CIPHER_MODE_CBC */
Paul Bakker5121ce52009-01-03 21:22:43 +0000924
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200925 mbedtls_zeroize( keyblk, sizeof( keyblk ) );
Paul Bakker5121ce52009-01-03 21:22:43 +0000926
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200927#if defined(MBEDTLS_ZLIB_SUPPORT)
Paul Bakker2770fbd2012-07-03 13:30:23 +0000928 // Initialize compression
929 //
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200930 if( session->compression == MBEDTLS_SSL_COMPRESS_DEFLATE )
Paul Bakker2770fbd2012-07-03 13:30:23 +0000931 {
Paul Bakker16770332013-10-11 09:59:44 +0200932 if( ssl->compress_buf == NULL )
933 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200934 MBEDTLS_SSL_DEBUG_MSG( 3, ( "Allocating compression buffer" ) );
Manuel Pégourié-Gonnard7551cb92015-05-26 16:04:06 +0200935 ssl->compress_buf = mbedtls_calloc( 1, MBEDTLS_SSL_BUFFER_LEN );
Paul Bakker16770332013-10-11 09:59:44 +0200936 if( ssl->compress_buf == NULL )
937 {
Manuel Pégourié-Gonnardb2a18a22015-05-27 16:29:56 +0200938 MBEDTLS_SSL_DEBUG_MSG( 1, ( "alloc(%d bytes) failed",
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200939 MBEDTLS_SSL_BUFFER_LEN ) );
Manuel Pégourié-Gonnard6a8ca332015-05-28 09:33:39 +0200940 return( MBEDTLS_ERR_SSL_ALLOC_FAILED );
Paul Bakker16770332013-10-11 09:59:44 +0200941 }
942 }
943
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200944 MBEDTLS_SSL_DEBUG_MSG( 3, ( "Initializing zlib states" ) );
Paul Bakker2770fbd2012-07-03 13:30:23 +0000945
Paul Bakker48916f92012-09-16 19:57:18 +0000946 memset( &transform->ctx_deflate, 0, sizeof( transform->ctx_deflate ) );
947 memset( &transform->ctx_inflate, 0, sizeof( transform->ctx_inflate ) );
Paul Bakker2770fbd2012-07-03 13:30:23 +0000948
Paul Bakkerb9e4e2c2014-05-01 14:18:25 +0200949 if( deflateInit( &transform->ctx_deflate,
950 Z_DEFAULT_COMPRESSION ) != Z_OK ||
Paul Bakker48916f92012-09-16 19:57:18 +0000951 inflateInit( &transform->ctx_inflate ) != Z_OK )
Paul Bakker2770fbd2012-07-03 13:30:23 +0000952 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200953 MBEDTLS_SSL_DEBUG_MSG( 1, ( "Failed to initialize compression" ) );
954 return( MBEDTLS_ERR_SSL_COMPRESSION_FAILED );
Paul Bakker2770fbd2012-07-03 13:30:23 +0000955 }
956 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200957#endif /* MBEDTLS_ZLIB_SUPPORT */
Paul Bakker2770fbd2012-07-03 13:30:23 +0000958
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200959 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= derive keys" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +0000960
961 return( 0 );
962}
963
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200964#if defined(MBEDTLS_SSL_PROTO_SSL3)
965void ssl_calc_verify_ssl( mbedtls_ssl_context *ssl, unsigned char hash[36] )
Paul Bakker5121ce52009-01-03 21:22:43 +0000966{
Manuel Pégourié-Gonnardc0bf01e2015-07-06 16:11:18 +0200967 mbedtls_md5_context md5;
968 mbedtls_sha1_context sha1;
Paul Bakker5121ce52009-01-03 21:22:43 +0000969 unsigned char pad_1[48];
970 unsigned char pad_2[48];
971
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200972 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> calc verify ssl" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +0000973
Manuel Pégourié-Gonnard001f2b62015-07-06 16:21:13 +0200974 mbedtls_md5_init( &md5 );
975 mbedtls_sha1_init( &sha1 );
976
977 mbedtls_md5_clone( &md5, &ssl->handshake->fin_md5 );
978 mbedtls_sha1_clone( &sha1, &ssl->handshake->fin_sha1 );
Paul Bakker5121ce52009-01-03 21:22:43 +0000979
Paul Bakker380da532012-04-18 16:10:25 +0000980 memset( pad_1, 0x36, 48 );
981 memset( pad_2, 0x5C, 48 );
Paul Bakker5121ce52009-01-03 21:22:43 +0000982
Manuel Pégourié-Gonnardc0bf01e2015-07-06 16:11:18 +0200983 mbedtls_md5_update( &md5, ssl->session_negotiate->master, 48 );
984 mbedtls_md5_update( &md5, pad_1, 48 );
985 mbedtls_md5_finish( &md5, hash );
Paul Bakker5121ce52009-01-03 21:22:43 +0000986
Manuel Pégourié-Gonnardc0bf01e2015-07-06 16:11:18 +0200987 mbedtls_md5_starts( &md5 );
988 mbedtls_md5_update( &md5, ssl->session_negotiate->master, 48 );
989 mbedtls_md5_update( &md5, pad_2, 48 );
990 mbedtls_md5_update( &md5, hash, 16 );
991 mbedtls_md5_finish( &md5, hash );
Paul Bakker5121ce52009-01-03 21:22:43 +0000992
Manuel Pégourié-Gonnardc0bf01e2015-07-06 16:11:18 +0200993 mbedtls_sha1_update( &sha1, ssl->session_negotiate->master, 48 );
994 mbedtls_sha1_update( &sha1, pad_1, 40 );
995 mbedtls_sha1_finish( &sha1, hash + 16 );
Paul Bakker380da532012-04-18 16:10:25 +0000996
Manuel Pégourié-Gonnardc0bf01e2015-07-06 16:11:18 +0200997 mbedtls_sha1_starts( &sha1 );
998 mbedtls_sha1_update( &sha1, ssl->session_negotiate->master, 48 );
999 mbedtls_sha1_update( &sha1, pad_2, 40 );
1000 mbedtls_sha1_update( &sha1, hash + 16, 20 );
1001 mbedtls_sha1_finish( &sha1, hash + 16 );
Paul Bakker380da532012-04-18 16:10:25 +00001002
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001003 MBEDTLS_SSL_DEBUG_BUF( 3, "calculated verify result", hash, 36 );
1004 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= calc verify" ) );
Paul Bakker380da532012-04-18 16:10:25 +00001005
Manuel Pégourié-Gonnardc0bf01e2015-07-06 16:11:18 +02001006 mbedtls_md5_free( &md5 );
1007 mbedtls_sha1_free( &sha1 );
Paul Bakker5b4af392014-06-26 12:09:34 +02001008
Paul Bakker380da532012-04-18 16:10:25 +00001009 return;
1010}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001011#endif /* MBEDTLS_SSL_PROTO_SSL3 */
Paul Bakker380da532012-04-18 16:10:25 +00001012
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001013#if defined(MBEDTLS_SSL_PROTO_TLS1) || defined(MBEDTLS_SSL_PROTO_TLS1_1)
1014void ssl_calc_verify_tls( mbedtls_ssl_context *ssl, unsigned char hash[36] )
Paul Bakker380da532012-04-18 16:10:25 +00001015{
Manuel Pégourié-Gonnardc0bf01e2015-07-06 16:11:18 +02001016 mbedtls_md5_context md5;
1017 mbedtls_sha1_context sha1;
Paul Bakker380da532012-04-18 16:10:25 +00001018
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001019 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> calc verify tls" ) );
Paul Bakker380da532012-04-18 16:10:25 +00001020
Manuel Pégourié-Gonnard001f2b62015-07-06 16:21:13 +02001021 mbedtls_md5_init( &md5 );
1022 mbedtls_sha1_init( &sha1 );
1023
1024 mbedtls_md5_clone( &md5, &ssl->handshake->fin_md5 );
1025 mbedtls_sha1_clone( &sha1, &ssl->handshake->fin_sha1 );
Paul Bakker380da532012-04-18 16:10:25 +00001026
Manuel Pégourié-Gonnardc0bf01e2015-07-06 16:11:18 +02001027 mbedtls_md5_finish( &md5, hash );
1028 mbedtls_sha1_finish( &sha1, hash + 16 );
Paul Bakker380da532012-04-18 16:10:25 +00001029
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001030 MBEDTLS_SSL_DEBUG_BUF( 3, "calculated verify result", hash, 36 );
1031 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= calc verify" ) );
Paul Bakker380da532012-04-18 16:10:25 +00001032
Manuel Pégourié-Gonnardc0bf01e2015-07-06 16:11:18 +02001033 mbedtls_md5_free( &md5 );
1034 mbedtls_sha1_free( &sha1 );
Paul Bakker5b4af392014-06-26 12:09:34 +02001035
Paul Bakker380da532012-04-18 16:10:25 +00001036 return;
1037}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001038#endif /* MBEDTLS_SSL_PROTO_TLS1 || MBEDTLS_SSL_PROTO_TLS1_1 */
Paul Bakker380da532012-04-18 16:10:25 +00001039
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001040#if defined(MBEDTLS_SSL_PROTO_TLS1_2)
1041#if defined(MBEDTLS_SHA256_C)
1042void ssl_calc_verify_tls_sha256( mbedtls_ssl_context *ssl, unsigned char hash[32] )
Paul Bakker380da532012-04-18 16:10:25 +00001043{
Manuel Pégourié-Gonnardc0bf01e2015-07-06 16:11:18 +02001044 mbedtls_sha256_context sha256;
Paul Bakker380da532012-04-18 16:10:25 +00001045
Manuel Pégourié-Gonnard001f2b62015-07-06 16:21:13 +02001046 mbedtls_sha256_init( &sha256 );
1047
Manuel Pégourié-Gonnardc0bf01e2015-07-06 16:11:18 +02001048 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> calc verify sha256" ) );
Paul Bakker380da532012-04-18 16:10:25 +00001049
Manuel Pégourié-Gonnard001f2b62015-07-06 16:21:13 +02001050 mbedtls_sha256_clone( &sha256, &ssl->handshake->fin_sha256 );
Manuel Pégourié-Gonnardc0bf01e2015-07-06 16:11:18 +02001051 mbedtls_sha256_finish( &sha256, hash );
Paul Bakker380da532012-04-18 16:10:25 +00001052
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001053 MBEDTLS_SSL_DEBUG_BUF( 3, "calculated verify result", hash, 32 );
1054 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= calc verify" ) );
Paul Bakker380da532012-04-18 16:10:25 +00001055
Manuel Pégourié-Gonnardc0bf01e2015-07-06 16:11:18 +02001056 mbedtls_sha256_free( &sha256 );
Paul Bakker5b4af392014-06-26 12:09:34 +02001057
Paul Bakker380da532012-04-18 16:10:25 +00001058 return;
1059}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001060#endif /* MBEDTLS_SHA256_C */
Paul Bakker380da532012-04-18 16:10:25 +00001061
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001062#if defined(MBEDTLS_SHA512_C)
1063void ssl_calc_verify_tls_sha384( mbedtls_ssl_context *ssl, unsigned char hash[48] )
Paul Bakker380da532012-04-18 16:10:25 +00001064{
Manuel Pégourié-Gonnardc0bf01e2015-07-06 16:11:18 +02001065 mbedtls_sha512_context sha512;
Paul Bakker380da532012-04-18 16:10:25 +00001066
Manuel Pégourié-Gonnard001f2b62015-07-06 16:21:13 +02001067 mbedtls_sha512_init( &sha512 );
1068
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001069 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> calc verify sha384" ) );
Paul Bakker380da532012-04-18 16:10:25 +00001070
Manuel Pégourié-Gonnardc0bf01e2015-07-06 16:11:18 +02001071 mbedtls_sha512_clone( &sha512, &ssl->handshake->fin_sha512 );
1072 mbedtls_sha512_finish( &sha512, hash );
Paul Bakker5121ce52009-01-03 21:22:43 +00001073
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001074 MBEDTLS_SSL_DEBUG_BUF( 3, "calculated verify result", hash, 48 );
1075 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= calc verify" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00001076
Manuel Pégourié-Gonnardc0bf01e2015-07-06 16:11:18 +02001077 mbedtls_sha512_free( &sha512 );
Paul Bakker5b4af392014-06-26 12:09:34 +02001078
Paul Bakker5121ce52009-01-03 21:22:43 +00001079 return;
1080}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001081#endif /* MBEDTLS_SHA512_C */
1082#endif /* MBEDTLS_SSL_PROTO_TLS1_2 */
Paul Bakker5121ce52009-01-03 21:22:43 +00001083
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001084#if defined(MBEDTLS_KEY_EXCHANGE__SOME__PSK_ENABLED)
1085int mbedtls_ssl_psk_derive_premaster( mbedtls_ssl_context *ssl, mbedtls_key_exchange_type_t key_ex )
Manuel Pégourié-Gonnardbd1ae242013-10-14 13:09:25 +02001086{
Manuel Pégourié-Gonnardbd1ae242013-10-14 13:09:25 +02001087 unsigned char *p = ssl->handshake->premaster;
1088 unsigned char *end = p + sizeof( ssl->handshake->premaster );
Manuel Pégourié-Gonnard4b682962015-05-07 15:59:54 +01001089 const unsigned char *psk = ssl->conf->psk;
1090 size_t psk_len = ssl->conf->psk_len;
1091
1092 /* If the psk callback was called, use its result */
1093 if( ssl->handshake->psk != NULL )
1094 {
1095 psk = ssl->handshake->psk;
1096 psk_len = ssl->handshake->psk_len;
1097 }
Manuel Pégourié-Gonnardbd1ae242013-10-14 13:09:25 +02001098
1099 /*
1100 * PMS = struct {
1101 * opaque other_secret<0..2^16-1>;
1102 * opaque psk<0..2^16-1>;
1103 * };
1104 * with "other_secret" depending on the particular key exchange
1105 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001106#if defined(MBEDTLS_KEY_EXCHANGE_PSK_ENABLED)
1107 if( key_ex == MBEDTLS_KEY_EXCHANGE_PSK )
Manuel Pégourié-Gonnardbd1ae242013-10-14 13:09:25 +02001108 {
Manuel Pégourié-Gonnardbc5e5082015-10-21 12:35:29 +02001109 if( end - p < 2 )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001110 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
Manuel Pégourié-Gonnardbd1ae242013-10-14 13:09:25 +02001111
Manuel Pégourié-Gonnard4b682962015-05-07 15:59:54 +01001112 *(p++) = (unsigned char)( psk_len >> 8 );
1113 *(p++) = (unsigned char)( psk_len );
Manuel Pégourié-Gonnardbc5e5082015-10-21 12:35:29 +02001114
1115 if( end < p || (size_t)( end - p ) < psk_len )
1116 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
1117
1118 memset( p, 0, psk_len );
Manuel Pégourié-Gonnard4b682962015-05-07 15:59:54 +01001119 p += psk_len;
Manuel Pégourié-Gonnardbd1ae242013-10-14 13:09:25 +02001120 }
1121 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001122#endif /* MBEDTLS_KEY_EXCHANGE_PSK_ENABLED */
1123#if defined(MBEDTLS_KEY_EXCHANGE_RSA_PSK_ENABLED)
1124 if( key_ex == MBEDTLS_KEY_EXCHANGE_RSA_PSK )
Manuel Pégourié-Gonnard0fae60b2013-10-14 17:39:48 +02001125 {
1126 /*
1127 * other_secret already set by the ClientKeyExchange message,
1128 * and is 48 bytes long
1129 */
1130 *p++ = 0;
1131 *p++ = 48;
1132 p += 48;
1133 }
1134 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001135#endif /* MBEDTLS_KEY_EXCHANGE_RSA_PSK_ENABLED */
1136#if defined(MBEDTLS_KEY_EXCHANGE_DHE_PSK_ENABLED)
1137 if( key_ex == MBEDTLS_KEY_EXCHANGE_DHE_PSK )
Manuel Pégourié-Gonnardbd1ae242013-10-14 13:09:25 +02001138 {
Manuel Pégourié-Gonnard1b62c7f2013-10-14 14:02:19 +02001139 int ret;
Manuel Pégourié-Gonnard33352052015-06-02 16:17:08 +01001140 size_t len;
Manuel Pégourié-Gonnardbd1ae242013-10-14 13:09:25 +02001141
Manuel Pégourié-Gonnard8df68632014-06-23 17:56:08 +02001142 /* Write length only when we know the actual value */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001143 if( ( ret = mbedtls_dhm_calc_secret( &ssl->handshake->dhm_ctx,
Manuel Pégourié-Gonnard33352052015-06-02 16:17:08 +01001144 p + 2, end - ( p + 2 ), &len,
Manuel Pégourié-Gonnard750e4d72015-05-07 12:35:38 +01001145 ssl->conf->f_rng, ssl->conf->p_rng ) ) != 0 )
Manuel Pégourié-Gonnardbd1ae242013-10-14 13:09:25 +02001146 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001147 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_dhm_calc_secret", ret );
Manuel Pégourié-Gonnardbd1ae242013-10-14 13:09:25 +02001148 return( ret );
1149 }
Manuel Pégourié-Gonnard8df68632014-06-23 17:56:08 +02001150 *(p++) = (unsigned char)( len >> 8 );
1151 *(p++) = (unsigned char)( len );
Manuel Pégourié-Gonnardbd1ae242013-10-14 13:09:25 +02001152 p += len;
1153
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001154 MBEDTLS_SSL_DEBUG_MPI( 3, "DHM: K ", &ssl->handshake->dhm_ctx.K );
Manuel Pégourié-Gonnardbd1ae242013-10-14 13:09:25 +02001155 }
1156 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001157#endif /* MBEDTLS_KEY_EXCHANGE_DHE_PSK_ENABLED */
1158#if defined(MBEDTLS_KEY_EXCHANGE_ECDHE_PSK_ENABLED)
1159 if( key_ex == MBEDTLS_KEY_EXCHANGE_ECDHE_PSK )
Manuel Pégourié-Gonnardbd1ae242013-10-14 13:09:25 +02001160 {
Manuel Pégourié-Gonnard1b62c7f2013-10-14 14:02:19 +02001161 int ret;
Manuel Pégourié-Gonnardbd1ae242013-10-14 13:09:25 +02001162 size_t zlen;
1163
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001164 if( ( ret = mbedtls_ecdh_calc_secret( &ssl->handshake->ecdh_ctx, &zlen,
Paul Bakker66d5d072014-06-17 16:39:18 +02001165 p + 2, end - ( p + 2 ),
Manuel Pégourié-Gonnard750e4d72015-05-07 12:35:38 +01001166 ssl->conf->f_rng, ssl->conf->p_rng ) ) != 0 )
Manuel Pégourié-Gonnardbd1ae242013-10-14 13:09:25 +02001167 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001168 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ecdh_calc_secret", ret );
Manuel Pégourié-Gonnardbd1ae242013-10-14 13:09:25 +02001169 return( ret );
1170 }
1171
1172 *(p++) = (unsigned char)( zlen >> 8 );
1173 *(p++) = (unsigned char)( zlen );
1174 p += zlen;
1175
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001176 MBEDTLS_SSL_DEBUG_MPI( 3, "ECDH: z", &ssl->handshake->ecdh_ctx.z );
Manuel Pégourié-Gonnardbd1ae242013-10-14 13:09:25 +02001177 }
1178 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001179#endif /* MBEDTLS_KEY_EXCHANGE_ECDHE_PSK_ENABLED */
Manuel Pégourié-Gonnardbd1ae242013-10-14 13:09:25 +02001180 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001181 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
1182 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Manuel Pégourié-Gonnardbd1ae242013-10-14 13:09:25 +02001183 }
1184
1185 /* opaque psk<0..2^16-1>; */
Manuel Pégourié-Gonnardbc5e5082015-10-21 12:35:29 +02001186 if( end - p < 2 )
1187 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
Manuel Pégourié-Gonnardb2bf5a12014-03-25 16:28:12 +01001188
Manuel Pégourié-Gonnard4b682962015-05-07 15:59:54 +01001189 *(p++) = (unsigned char)( psk_len >> 8 );
1190 *(p++) = (unsigned char)( psk_len );
Manuel Pégourié-Gonnardbc5e5082015-10-21 12:35:29 +02001191
1192 if( end < p || (size_t)( end - p ) < psk_len )
1193 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
1194
Manuel Pégourié-Gonnard4b682962015-05-07 15:59:54 +01001195 memcpy( p, psk, psk_len );
1196 p += psk_len;
Manuel Pégourié-Gonnardbd1ae242013-10-14 13:09:25 +02001197
1198 ssl->handshake->pmslen = p - ssl->handshake->premaster;
1199
1200 return( 0 );
1201}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001202#endif /* MBEDTLS_KEY_EXCHANGE__SOME__PSK_ENABLED */
Manuel Pégourié-Gonnardbd1ae242013-10-14 13:09:25 +02001203
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001204#if defined(MBEDTLS_SSL_PROTO_SSL3)
Paul Bakker5121ce52009-01-03 21:22:43 +00001205/*
1206 * SSLv3.0 MAC functions
1207 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001208static void ssl_mac( mbedtls_md_context_t *md_ctx, unsigned char *secret,
Paul Bakker68884e32013-01-07 18:20:04 +01001209 unsigned char *buf, size_t len,
1210 unsigned char *ctr, int type )
Paul Bakker5121ce52009-01-03 21:22:43 +00001211{
1212 unsigned char header[11];
1213 unsigned char padding[48];
Manuel Pégourié-Gonnard8d4ad072014-07-13 14:43:28 +02001214 int padlen;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001215 int md_size = mbedtls_md_get_size( md_ctx->md_info );
1216 int md_type = mbedtls_md_get_type( md_ctx->md_info );
Paul Bakker68884e32013-01-07 18:20:04 +01001217
Manuel Pégourié-Gonnard8d4ad072014-07-13 14:43:28 +02001218 /* Only MD5 and SHA-1 supported */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001219 if( md_type == MBEDTLS_MD_MD5 )
Paul Bakker68884e32013-01-07 18:20:04 +01001220 padlen = 48;
Manuel Pégourié-Gonnard8d4ad072014-07-13 14:43:28 +02001221 else
Paul Bakker68884e32013-01-07 18:20:04 +01001222 padlen = 40;
Paul Bakker5121ce52009-01-03 21:22:43 +00001223
1224 memcpy( header, ctr, 8 );
1225 header[ 8] = (unsigned char) type;
1226 header[ 9] = (unsigned char)( len >> 8 );
1227 header[10] = (unsigned char)( len );
1228
Paul Bakker68884e32013-01-07 18:20:04 +01001229 memset( padding, 0x36, padlen );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001230 mbedtls_md_starts( md_ctx );
1231 mbedtls_md_update( md_ctx, secret, md_size );
1232 mbedtls_md_update( md_ctx, padding, padlen );
1233 mbedtls_md_update( md_ctx, header, 11 );
1234 mbedtls_md_update( md_ctx, buf, len );
1235 mbedtls_md_finish( md_ctx, buf + len );
Paul Bakker5121ce52009-01-03 21:22:43 +00001236
Paul Bakker68884e32013-01-07 18:20:04 +01001237 memset( padding, 0x5C, padlen );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001238 mbedtls_md_starts( md_ctx );
1239 mbedtls_md_update( md_ctx, secret, md_size );
1240 mbedtls_md_update( md_ctx, padding, padlen );
1241 mbedtls_md_update( md_ctx, buf + len, md_size );
1242 mbedtls_md_finish( md_ctx, buf + len );
Paul Bakker5f70b252012-09-13 14:23:06 +00001243}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001244#endif /* MBEDTLS_SSL_PROTO_SSL3 */
Paul Bakker5f70b252012-09-13 14:23:06 +00001245
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001246#if defined(MBEDTLS_ARC4_C) || defined(MBEDTLS_CIPHER_NULL_CIPHER) || \
1247 ( defined(MBEDTLS_CIPHER_MODE_CBC) && \
1248 ( defined(MBEDTLS_AES_C) || defined(MBEDTLS_CAMELLIA_C) ) )
Manuel Pégourié-Gonnard8408a942015-04-09 12:14:31 +02001249#define SSL_SOME_MODES_USE_MAC
Manuel Pégourié-Gonnard8e4b3372014-11-17 15:06:13 +01001250#endif
1251
Manuel Pégourié-Gonnard0098e7d2014-10-28 13:08:59 +01001252/*
Paul Bakker5121ce52009-01-03 21:22:43 +00001253 * Encryption/decryption functions
Paul Bakkerf7abd422013-04-16 13:15:56 +02001254 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001255static int ssl_encrypt_buf( mbedtls_ssl_context *ssl )
Paul Bakker5121ce52009-01-03 21:22:43 +00001256{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001257 mbedtls_cipher_mode_t mode;
Manuel Pégourié-Gonnard352143f2015-01-13 10:59:51 +01001258 int auth_done = 0;
Paul Bakker5121ce52009-01-03 21:22:43 +00001259
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001260 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> encrypt buf" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00001261
Manuel Pégourié-Gonnard352143f2015-01-13 10:59:51 +01001262 if( ssl->session_out == NULL || ssl->transform_out == NULL )
1263 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001264 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
1265 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Manuel Pégourié-Gonnard352143f2015-01-13 10:59:51 +01001266 }
1267
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001268 mode = mbedtls_cipher_get_cipher_mode( &ssl->transform_out->cipher_ctx_enc );
Manuel Pégourié-Gonnard352143f2015-01-13 10:59:51 +01001269
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001270 MBEDTLS_SSL_DEBUG_BUF( 4, "before encrypt: output payload",
Manuel Pégourié-Gonnard60346be2014-11-21 11:38:37 +01001271 ssl->out_msg, ssl->out_msglen );
1272
Paul Bakker5121ce52009-01-03 21:22:43 +00001273 /*
Manuel Pégourié-Gonnard0098e7d2014-10-28 13:08:59 +01001274 * Add MAC before if needed
Paul Bakker5121ce52009-01-03 21:22:43 +00001275 */
Manuel Pégourié-Gonnard8408a942015-04-09 12:14:31 +02001276#if defined(SSL_SOME_MODES_USE_MAC)
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001277 if( mode == MBEDTLS_MODE_STREAM ||
1278 ( mode == MBEDTLS_MODE_CBC
1279#if defined(MBEDTLS_SSL_ENCRYPT_THEN_MAC)
1280 && ssl->session_out->encrypt_then_mac == MBEDTLS_SSL_ETM_DISABLED
Manuel Pégourié-Gonnard352143f2015-01-13 10:59:51 +01001281#endif
1282 ) )
Paul Bakker5121ce52009-01-03 21:22:43 +00001283 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001284#if defined(MBEDTLS_SSL_PROTO_SSL3)
1285 if( ssl->minor_ver == MBEDTLS_SSL_MINOR_VERSION_0 )
Manuel Pégourié-Gonnard71096242013-10-25 19:31:25 +02001286 {
1287 ssl_mac( &ssl->transform_out->md_ctx_enc,
1288 ssl->transform_out->mac_enc,
1289 ssl->out_msg, ssl->out_msglen,
1290 ssl->out_ctr, ssl->out_msgtype );
1291 }
1292 else
Paul Bakkerd2f068e2013-08-27 21:19:20 +02001293#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001294#if defined(MBEDTLS_SSL_PROTO_TLS1) || defined(MBEDTLS_SSL_PROTO_TLS1_1) || \
1295 defined(MBEDTLS_SSL_PROTO_TLS1_2)
1296 if( ssl->minor_ver >= MBEDTLS_SSL_MINOR_VERSION_1 )
Manuel Pégourié-Gonnard71096242013-10-25 19:31:25 +02001297 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001298 mbedtls_md_hmac_update( &ssl->transform_out->md_ctx_enc, ssl->out_ctr, 8 );
1299 mbedtls_md_hmac_update( &ssl->transform_out->md_ctx_enc, ssl->out_hdr, 3 );
1300 mbedtls_md_hmac_update( &ssl->transform_out->md_ctx_enc, ssl->out_len, 2 );
1301 mbedtls_md_hmac_update( &ssl->transform_out->md_ctx_enc,
Manuel Pégourié-Gonnard71096242013-10-25 19:31:25 +02001302 ssl->out_msg, ssl->out_msglen );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001303 mbedtls_md_hmac_finish( &ssl->transform_out->md_ctx_enc,
Manuel Pégourié-Gonnard71096242013-10-25 19:31:25 +02001304 ssl->out_msg + ssl->out_msglen );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001305 mbedtls_md_hmac_reset( &ssl->transform_out->md_ctx_enc );
Manuel Pégourié-Gonnard71096242013-10-25 19:31:25 +02001306 }
1307 else
Paul Bakkerd2f068e2013-08-27 21:19:20 +02001308#endif
Manuel Pégourié-Gonnard71096242013-10-25 19:31:25 +02001309 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001310 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
1311 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Manuel Pégourié-Gonnard71096242013-10-25 19:31:25 +02001312 }
1313
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001314 MBEDTLS_SSL_DEBUG_BUF( 4, "computed mac",
Manuel Pégourié-Gonnard71096242013-10-25 19:31:25 +02001315 ssl->out_msg + ssl->out_msglen,
1316 ssl->transform_out->maclen );
1317
1318 ssl->out_msglen += ssl->transform_out->maclen;
Manuel Pégourié-Gonnard352143f2015-01-13 10:59:51 +01001319 auth_done++;
Paul Bakker577e0062013-08-28 11:57:20 +02001320 }
Manuel Pégourié-Gonnard2e5ee322014-05-14 13:09:22 +02001321#endif /* AEAD not the only option */
Paul Bakker5121ce52009-01-03 21:22:43 +00001322
Manuel Pégourié-Gonnard71096242013-10-25 19:31:25 +02001323 /*
1324 * Encrypt
1325 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001326#if defined(MBEDTLS_ARC4_C) || defined(MBEDTLS_CIPHER_NULL_CIPHER)
1327 if( mode == MBEDTLS_MODE_STREAM )
Paul Bakker5121ce52009-01-03 21:22:43 +00001328 {
Paul Bakkerea6ad3f2013-09-02 14:57:01 +02001329 int ret;
1330 size_t olen = 0;
1331
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001332 MBEDTLS_SSL_DEBUG_MSG( 3, ( "before encrypt: msglen = %d, "
Paul Bakker5121ce52009-01-03 21:22:43 +00001333 "including %d bytes of padding",
1334 ssl->out_msglen, 0 ) );
1335
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001336 if( ( ret = mbedtls_cipher_crypt( &ssl->transform_out->cipher_ctx_enc,
Paul Bakker45125bc2013-09-04 16:47:11 +02001337 ssl->transform_out->iv_enc,
Manuel Pégourié-Gonnard8764d272014-05-13 11:52:02 +02001338 ssl->transform_out->ivlen,
1339 ssl->out_msg, ssl->out_msglen,
1340 ssl->out_msg, &olen ) ) != 0 )
Paul Bakker45125bc2013-09-04 16:47:11 +02001341 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001342 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_cipher_crypt", ret );
Paul Bakkerea6ad3f2013-09-02 14:57:01 +02001343 return( ret );
1344 }
1345
1346 if( ssl->out_msglen != olen )
1347 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001348 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
1349 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Paul Bakkerea6ad3f2013-09-02 14:57:01 +02001350 }
Paul Bakker5121ce52009-01-03 21:22:43 +00001351 }
Paul Bakker68884e32013-01-07 18:20:04 +01001352 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001353#endif /* MBEDTLS_ARC4_C || MBEDTLS_CIPHER_NULL_CIPHER */
1354#if defined(MBEDTLS_GCM_C) || defined(MBEDTLS_CCM_C)
1355 if( mode == MBEDTLS_MODE_GCM ||
1356 mode == MBEDTLS_MODE_CCM )
Paul Bakkerca4ab492012-04-18 14:23:57 +00001357 {
Manuel Pégourié-Gonnard2e5ee322014-05-14 13:09:22 +02001358 int ret;
Manuel Pégourié-Gonnardde7bb442014-05-13 12:41:10 +02001359 size_t enc_msglen, olen;
Paul Bakkerca4ab492012-04-18 14:23:57 +00001360 unsigned char *enc_msg;
1361 unsigned char add_data[13];
Manuel Pégourié-Gonnard2e5ee322014-05-14 13:09:22 +02001362 unsigned char taglen = ssl->transform_out->ciphersuite_info->flags &
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001363 MBEDTLS_CIPHERSUITE_SHORT_TAG ? 8 : 16;
Paul Bakkerca4ab492012-04-18 14:23:57 +00001364
Paul Bakkerca4ab492012-04-18 14:23:57 +00001365 memcpy( add_data, ssl->out_ctr, 8 );
1366 add_data[8] = ssl->out_msgtype;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001367 mbedtls_ssl_write_version( ssl->major_ver, ssl->minor_ver,
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02001368 ssl->conf->transport, add_data + 9 );
Paul Bakkerca4ab492012-04-18 14:23:57 +00001369 add_data[11] = ( ssl->out_msglen >> 8 ) & 0xFF;
1370 add_data[12] = ssl->out_msglen & 0xFF;
1371
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001372 MBEDTLS_SSL_DEBUG_BUF( 4, "additional data used for AEAD",
Paul Bakkerca4ab492012-04-18 14:23:57 +00001373 add_data, 13 );
1374
Paul Bakker68884e32013-01-07 18:20:04 +01001375 /*
1376 * Generate IV
1377 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001378#if defined(MBEDTLS_SSL_AEAD_RANDOM_IV)
Manuel Pégourié-Gonnard750e4d72015-05-07 12:35:38 +01001379 ret = ssl->conf->f_rng( ssl->conf->p_rng,
Paul Bakkerb9e4e2c2014-05-01 14:18:25 +02001380 ssl->transform_out->iv_enc + ssl->transform_out->fixed_ivlen,
1381 ssl->transform_out->ivlen - ssl->transform_out->fixed_ivlen );
Paul Bakker68884e32013-01-07 18:20:04 +01001382 if( ret != 0 )
1383 return( ret );
Paul Bakkerca4ab492012-04-18 14:23:57 +00001384
Paul Bakker68884e32013-01-07 18:20:04 +01001385 memcpy( ssl->out_iv,
1386 ssl->transform_out->iv_enc + ssl->transform_out->fixed_ivlen,
1387 ssl->transform_out->ivlen - ssl->transform_out->fixed_ivlen );
Manuel Pégourié-Gonnardd056ce02014-10-29 22:29:20 +01001388#else
1389 if( ssl->transform_out->ivlen - ssl->transform_out->fixed_ivlen != 8 )
1390 {
1391 /* Reminder if we ever add an AEAD mode with a different size */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001392 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
1393 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Manuel Pégourié-Gonnardd056ce02014-10-29 22:29:20 +01001394 }
1395
1396 memcpy( ssl->transform_out->iv_enc + ssl->transform_out->fixed_ivlen,
1397 ssl->out_ctr, 8 );
1398 memcpy( ssl->out_iv, ssl->out_ctr, 8 );
1399#endif
Paul Bakkerca4ab492012-04-18 14:23:57 +00001400
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001401 MBEDTLS_SSL_DEBUG_BUF( 4, "IV used", ssl->out_iv,
Paul Bakkerb9e4e2c2014-05-01 14:18:25 +02001402 ssl->transform_out->ivlen - ssl->transform_out->fixed_ivlen );
Manuel Pégourié-Gonnard226d5da2013-09-05 13:19:22 +02001403
Paul Bakker68884e32013-01-07 18:20:04 +01001404 /*
1405 * Fix pointer positions and message length with added IV
1406 */
1407 enc_msg = ssl->out_msg;
1408 enc_msglen = ssl->out_msglen;
1409 ssl->out_msglen += ssl->transform_out->ivlen -
1410 ssl->transform_out->fixed_ivlen;
Paul Bakkerca4ab492012-04-18 14:23:57 +00001411
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001412 MBEDTLS_SSL_DEBUG_MSG( 3, ( "before encrypt: msglen = %d, "
Paul Bakker68884e32013-01-07 18:20:04 +01001413 "including %d bytes of padding",
1414 ssl->out_msglen, 0 ) );
Paul Bakkerca4ab492012-04-18 14:23:57 +00001415
Paul Bakker68884e32013-01-07 18:20:04 +01001416 /*
Manuel Pégourié-Gonnardde7bb442014-05-13 12:41:10 +02001417 * Encrypt and authenticate
Manuel Pégourié-Gonnardd13a4092013-09-05 16:10:41 +02001418 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001419 if( ( ret = mbedtls_cipher_auth_encrypt( &ssl->transform_out->cipher_ctx_enc,
Manuel Pégourié-Gonnardde7bb442014-05-13 12:41:10 +02001420 ssl->transform_out->iv_enc,
1421 ssl->transform_out->ivlen,
1422 add_data, 13,
1423 enc_msg, enc_msglen,
1424 enc_msg, &olen,
Manuel Pégourié-Gonnard2e5ee322014-05-14 13:09:22 +02001425 enc_msg + enc_msglen, taglen ) ) != 0 )
Manuel Pégourié-Gonnardd13a4092013-09-05 16:10:41 +02001426 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001427 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_cipher_auth_encrypt", ret );
Manuel Pégourié-Gonnardd13a4092013-09-05 16:10:41 +02001428 return( ret );
1429 }
1430
Manuel Pégourié-Gonnardde7bb442014-05-13 12:41:10 +02001431 if( olen != enc_msglen )
Manuel Pégourié-Gonnardd13a4092013-09-05 16:10:41 +02001432 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001433 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
1434 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Manuel Pégourié-Gonnardd13a4092013-09-05 16:10:41 +02001435 }
1436
Manuel Pégourié-Gonnard2e5ee322014-05-14 13:09:22 +02001437 ssl->out_msglen += taglen;
Manuel Pégourié-Gonnard352143f2015-01-13 10:59:51 +01001438 auth_done++;
Paul Bakkerca4ab492012-04-18 14:23:57 +00001439
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001440 MBEDTLS_SSL_DEBUG_BUF( 4, "after encrypt: tag", enc_msg + enc_msglen, taglen );
Paul Bakkerca4ab492012-04-18 14:23:57 +00001441 }
Paul Bakker5121ce52009-01-03 21:22:43 +00001442 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001443#endif /* MBEDTLS_GCM_C || MBEDTLS_CCM_C */
1444#if defined(MBEDTLS_CIPHER_MODE_CBC) && \
1445 ( defined(MBEDTLS_AES_C) || defined(MBEDTLS_CAMELLIA_C) )
1446 if( mode == MBEDTLS_MODE_CBC )
Paul Bakker5121ce52009-01-03 21:22:43 +00001447 {
Paul Bakkerda02a7f2013-08-31 17:25:14 +02001448 int ret;
Paul Bakker2e11f7d2010-07-25 14:24:53 +00001449 unsigned char *enc_msg;
Manuel Pégourié-Gonnard34c10112014-03-25 13:36:22 +01001450 size_t enc_msglen, padlen, olen = 0, i;
Paul Bakker2e11f7d2010-07-25 14:24:53 +00001451
Paul Bakker48916f92012-09-16 19:57:18 +00001452 padlen = ssl->transform_out->ivlen - ( ssl->out_msglen + 1 ) %
1453 ssl->transform_out->ivlen;
1454 if( padlen == ssl->transform_out->ivlen )
Paul Bakker5121ce52009-01-03 21:22:43 +00001455 padlen = 0;
1456
1457 for( i = 0; i <= padlen; i++ )
1458 ssl->out_msg[ssl->out_msglen + i] = (unsigned char) padlen;
1459
1460 ssl->out_msglen += padlen + 1;
1461
Paul Bakker2e11f7d2010-07-25 14:24:53 +00001462 enc_msglen = ssl->out_msglen;
1463 enc_msg = ssl->out_msg;
1464
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001465#if defined(MBEDTLS_SSL_PROTO_TLS1_1) || defined(MBEDTLS_SSL_PROTO_TLS1_2)
Paul Bakker2e11f7d2010-07-25 14:24:53 +00001466 /*
Paul Bakker1ef83d62012-04-11 12:09:53 +00001467 * Prepend per-record IV for block cipher in TLS v1.1 and up as per
1468 * Method 1 (6.2.3.2. in RFC4346 and RFC5246)
Paul Bakker2e11f7d2010-07-25 14:24:53 +00001469 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001470 if( ssl->minor_ver >= MBEDTLS_SSL_MINOR_VERSION_2 )
Paul Bakker2e11f7d2010-07-25 14:24:53 +00001471 {
1472 /*
1473 * Generate IV
1474 */
Manuel Pégourié-Gonnardea356662015-08-27 12:02:40 +02001475 ret = ssl->conf->f_rng( ssl->conf->p_rng, ssl->transform_out->iv_enc,
Paul Bakker48916f92012-09-16 19:57:18 +00001476 ssl->transform_out->ivlen );
Paul Bakkera3d195c2011-11-27 21:07:34 +00001477 if( ret != 0 )
1478 return( ret );
Paul Bakker2e11f7d2010-07-25 14:24:53 +00001479
Paul Bakker92be97b2013-01-02 17:30:03 +01001480 memcpy( ssl->out_iv, ssl->transform_out->iv_enc,
Paul Bakker48916f92012-09-16 19:57:18 +00001481 ssl->transform_out->ivlen );
Paul Bakker2e11f7d2010-07-25 14:24:53 +00001482
1483 /*
1484 * Fix pointer positions and message length with added IV
1485 */
Paul Bakker92be97b2013-01-02 17:30:03 +01001486 enc_msg = ssl->out_msg;
Paul Bakker2e11f7d2010-07-25 14:24:53 +00001487 enc_msglen = ssl->out_msglen;
Paul Bakker48916f92012-09-16 19:57:18 +00001488 ssl->out_msglen += ssl->transform_out->ivlen;
Paul Bakker2e11f7d2010-07-25 14:24:53 +00001489 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001490#endif /* MBEDTLS_SSL_PROTO_TLS1_1 || MBEDTLS_SSL_PROTO_TLS1_2 */
Paul Bakker2e11f7d2010-07-25 14:24:53 +00001491
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001492 MBEDTLS_SSL_DEBUG_MSG( 3, ( "before encrypt: msglen = %d, "
Paul Bakker2e11f7d2010-07-25 14:24:53 +00001493 "including %d bytes of IV and %d bytes of padding",
Paul Bakkerb9e4e2c2014-05-01 14:18:25 +02001494 ssl->out_msglen, ssl->transform_out->ivlen,
1495 padlen + 1 ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00001496
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001497 if( ( ret = mbedtls_cipher_crypt( &ssl->transform_out->cipher_ctx_enc,
Paul Bakker45125bc2013-09-04 16:47:11 +02001498 ssl->transform_out->iv_enc,
Manuel Pégourié-Gonnard8764d272014-05-13 11:52:02 +02001499 ssl->transform_out->ivlen,
1500 enc_msg, enc_msglen,
1501 enc_msg, &olen ) ) != 0 )
Paul Bakker45125bc2013-09-04 16:47:11 +02001502 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001503 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_cipher_crypt", ret );
Paul Bakkercca5b812013-08-31 17:40:26 +02001504 return( ret );
1505 }
Paul Bakkerda02a7f2013-08-31 17:25:14 +02001506
Paul Bakkercca5b812013-08-31 17:40:26 +02001507 if( enc_msglen != olen )
1508 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001509 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
1510 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Paul Bakkercca5b812013-08-31 17:40:26 +02001511 }
Paul Bakkerda02a7f2013-08-31 17:25:14 +02001512
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001513#if defined(MBEDTLS_SSL_PROTO_SSL3) || defined(MBEDTLS_SSL_PROTO_TLS1)
1514 if( ssl->minor_ver < MBEDTLS_SSL_MINOR_VERSION_2 )
Paul Bakkercca5b812013-08-31 17:40:26 +02001515 {
1516 /*
1517 * Save IV in SSL3 and TLS1
1518 */
1519 memcpy( ssl->transform_out->iv_enc,
1520 ssl->transform_out->cipher_ctx_enc.iv,
1521 ssl->transform_out->ivlen );
Paul Bakker5121ce52009-01-03 21:22:43 +00001522 }
Paul Bakkercca5b812013-08-31 17:40:26 +02001523#endif
Manuel Pégourié-Gonnard313d7962014-10-29 12:07:57 +01001524
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001525#if defined(MBEDTLS_SSL_ENCRYPT_THEN_MAC)
Manuel Pégourié-Gonnard352143f2015-01-13 10:59:51 +01001526 if( auth_done == 0 )
Manuel Pégourié-Gonnard313d7962014-10-29 12:07:57 +01001527 {
1528 /*
1529 * MAC(MAC_write_key, seq_num +
1530 * TLSCipherText.type +
1531 * TLSCipherText.version +
Manuel Pégourié-Gonnard08558e52014-11-04 14:40:21 +01001532 * length_of( (IV +) ENC(...) ) +
Manuel Pégourié-Gonnard313d7962014-10-29 12:07:57 +01001533 * IV + // except for TLS 1.0
1534 * ENC(content + padding + padding_length));
1535 */
Manuel Pégourié-Gonnard313d7962014-10-29 12:07:57 +01001536 unsigned char pseudo_hdr[13];
1537
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001538 MBEDTLS_SSL_DEBUG_MSG( 3, ( "using encrypt then mac" ) );
Manuel Pégourié-Gonnard352143f2015-01-13 10:59:51 +01001539
Manuel Pégourié-Gonnard313d7962014-10-29 12:07:57 +01001540 memcpy( pseudo_hdr + 0, ssl->out_ctr, 8 );
1541 memcpy( pseudo_hdr + 8, ssl->out_hdr, 3 );
Manuel Pégourié-Gonnard08558e52014-11-04 14:40:21 +01001542 pseudo_hdr[11] = (unsigned char)( ( ssl->out_msglen >> 8 ) & 0xFF );
1543 pseudo_hdr[12] = (unsigned char)( ( ssl->out_msglen ) & 0xFF );
1544
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001545 MBEDTLS_SSL_DEBUG_BUF( 4, "MAC'd meta-data", pseudo_hdr, 13 );
Manuel Pégourié-Gonnard313d7962014-10-29 12:07:57 +01001546
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001547 mbedtls_md_hmac_update( &ssl->transform_out->md_ctx_enc, pseudo_hdr, 13 );
1548 mbedtls_md_hmac_update( &ssl->transform_out->md_ctx_enc,
Manuel Pégourié-Gonnard313d7962014-10-29 12:07:57 +01001549 ssl->out_iv, ssl->out_msglen );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001550 mbedtls_md_hmac_finish( &ssl->transform_out->md_ctx_enc,
Manuel Pégourié-Gonnard313d7962014-10-29 12:07:57 +01001551 ssl->out_iv + ssl->out_msglen );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001552 mbedtls_md_hmac_reset( &ssl->transform_out->md_ctx_enc );
Manuel Pégourié-Gonnard313d7962014-10-29 12:07:57 +01001553
1554 ssl->out_msglen += ssl->transform_out->maclen;
Manuel Pégourié-Gonnard352143f2015-01-13 10:59:51 +01001555 auth_done++;
Manuel Pégourié-Gonnard313d7962014-10-29 12:07:57 +01001556 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001557#endif /* MBEDTLS_SSL_ENCRYPT_THEN_MAC */
Paul Bakker5121ce52009-01-03 21:22:43 +00001558 }
Manuel Pégourié-Gonnardf7dc3782013-09-13 14:10:44 +02001559 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001560#endif /* MBEDTLS_CIPHER_MODE_CBC &&
1561 ( MBEDTLS_AES_C || MBEDTLS_CAMELLIA_C ) */
Manuel Pégourié-Gonnardf7dc3782013-09-13 14:10:44 +02001562 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001563 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
1564 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Manuel Pégourié-Gonnardf7dc3782013-09-13 14:10:44 +02001565 }
Paul Bakker5121ce52009-01-03 21:22:43 +00001566
Manuel Pégourié-Gonnard352143f2015-01-13 10:59:51 +01001567 /* Make extra sure authentication was performed, exactly once */
1568 if( auth_done != 1 )
1569 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001570 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
1571 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Manuel Pégourié-Gonnard352143f2015-01-13 10:59:51 +01001572 }
1573
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001574 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= encrypt buf" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00001575
1576 return( 0 );
1577}
1578
Manuel Pégourié-Gonnard8408a942015-04-09 12:14:31 +02001579#define SSL_MAX_MAC_SIZE 48
Paul Bakkerfab5c822012-02-06 16:45:10 +00001580
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001581static int ssl_decrypt_buf( mbedtls_ssl_context *ssl )
Paul Bakker5121ce52009-01-03 21:22:43 +00001582{
Paul Bakker1e5369c2013-12-19 16:40:57 +01001583 size_t i;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001584 mbedtls_cipher_mode_t mode;
Manuel Pégourié-Gonnard352143f2015-01-13 10:59:51 +01001585 int auth_done = 0;
Manuel Pégourié-Gonnard8408a942015-04-09 12:14:31 +02001586#if defined(SSL_SOME_MODES_USE_MAC)
Paul Bakker1e5369c2013-12-19 16:40:57 +01001587 size_t padlen = 0, correct = 1;
1588#endif
Paul Bakker5121ce52009-01-03 21:22:43 +00001589
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001590 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> decrypt buf" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00001591
Manuel Pégourié-Gonnard352143f2015-01-13 10:59:51 +01001592 if( ssl->session_in == NULL || ssl->transform_in == NULL )
1593 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001594 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
1595 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Manuel Pégourié-Gonnard352143f2015-01-13 10:59:51 +01001596 }
1597
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001598 mode = mbedtls_cipher_get_cipher_mode( &ssl->transform_in->cipher_ctx_dec );
Manuel Pégourié-Gonnard352143f2015-01-13 10:59:51 +01001599
Paul Bakker48916f92012-09-16 19:57:18 +00001600 if( ssl->in_msglen < ssl->transform_in->minlen )
Paul Bakker5121ce52009-01-03 21:22:43 +00001601 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001602 MBEDTLS_SSL_DEBUG_MSG( 1, ( "in_msglen (%d) < minlen (%d)",
Paul Bakker48916f92012-09-16 19:57:18 +00001603 ssl->in_msglen, ssl->transform_in->minlen ) );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001604 return( MBEDTLS_ERR_SSL_INVALID_MAC );
Paul Bakker5121ce52009-01-03 21:22:43 +00001605 }
1606
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001607#if defined(MBEDTLS_ARC4_C) || defined(MBEDTLS_CIPHER_NULL_CIPHER)
1608 if( mode == MBEDTLS_MODE_STREAM )
Paul Bakker68884e32013-01-07 18:20:04 +01001609 {
Paul Bakkerea6ad3f2013-09-02 14:57:01 +02001610 int ret;
1611 size_t olen = 0;
1612
Paul Bakker68884e32013-01-07 18:20:04 +01001613 padlen = 0;
1614
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001615 if( ( ret = mbedtls_cipher_crypt( &ssl->transform_in->cipher_ctx_dec,
Paul Bakker45125bc2013-09-04 16:47:11 +02001616 ssl->transform_in->iv_dec,
Manuel Pégourié-Gonnard8764d272014-05-13 11:52:02 +02001617 ssl->transform_in->ivlen,
1618 ssl->in_msg, ssl->in_msglen,
1619 ssl->in_msg, &olen ) ) != 0 )
Paul Bakker45125bc2013-09-04 16:47:11 +02001620 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001621 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_cipher_crypt", ret );
Paul Bakkerea6ad3f2013-09-02 14:57:01 +02001622 return( ret );
1623 }
1624
1625 if( ssl->in_msglen != olen )
1626 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001627 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
1628 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Paul Bakkerea6ad3f2013-09-02 14:57:01 +02001629 }
Paul Bakker5121ce52009-01-03 21:22:43 +00001630 }
Paul Bakker68884e32013-01-07 18:20:04 +01001631 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001632#endif /* MBEDTLS_ARC4_C || MBEDTLS_CIPHER_NULL_CIPHER */
1633#if defined(MBEDTLS_GCM_C) || defined(MBEDTLS_CCM_C)
1634 if( mode == MBEDTLS_MODE_GCM ||
1635 mode == MBEDTLS_MODE_CCM )
Paul Bakkerca4ab492012-04-18 14:23:57 +00001636 {
Manuel Pégourié-Gonnard2e5ee322014-05-14 13:09:22 +02001637 int ret;
1638 size_t dec_msglen, olen;
Paul Bakkerca4ab492012-04-18 14:23:57 +00001639 unsigned char *dec_msg;
1640 unsigned char *dec_msg_result;
Paul Bakkerca4ab492012-04-18 14:23:57 +00001641 unsigned char add_data[13];
Manuel Pégourié-Gonnard2e5ee322014-05-14 13:09:22 +02001642 unsigned char taglen = ssl->transform_in->ciphersuite_info->flags &
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001643 MBEDTLS_CIPHERSUITE_SHORT_TAG ? 8 : 16;
Manuel Pégourié-Gonnard9de64f52015-07-01 15:51:43 +02001644 size_t explicit_iv_len = ssl->transform_in->ivlen -
1645 ssl->transform_in->fixed_ivlen;
Paul Bakkerca4ab492012-04-18 14:23:57 +00001646
Manuel Pégourié-Gonnard9de64f52015-07-01 15:51:43 +02001647 if( ssl->in_msglen < explicit_iv_len + taglen )
Manuel Pégourié-Gonnard0bcc4e12014-06-17 10:54:17 +02001648 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001649 MBEDTLS_SSL_DEBUG_MSG( 1, ( "msglen (%d) < explicit_iv_len (%d) "
Manuel Pégourié-Gonnard0bcc4e12014-06-17 10:54:17 +02001650 "+ taglen (%d)", ssl->in_msglen,
1651 explicit_iv_len, taglen ) );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001652 return( MBEDTLS_ERR_SSL_INVALID_MAC );
Manuel Pégourié-Gonnard0bcc4e12014-06-17 10:54:17 +02001653 }
1654 dec_msglen = ssl->in_msglen - explicit_iv_len - taglen;
1655
Paul Bakker68884e32013-01-07 18:20:04 +01001656 dec_msg = ssl->in_msg;
1657 dec_msg_result = ssl->in_msg;
1658 ssl->in_msglen = dec_msglen;
1659
1660 memcpy( add_data, ssl->in_ctr, 8 );
1661 add_data[8] = ssl->in_msgtype;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001662 mbedtls_ssl_write_version( ssl->major_ver, ssl->minor_ver,
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02001663 ssl->conf->transport, add_data + 9 );
Paul Bakker68884e32013-01-07 18:20:04 +01001664 add_data[11] = ( ssl->in_msglen >> 8 ) & 0xFF;
1665 add_data[12] = ssl->in_msglen & 0xFF;
1666
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001667 MBEDTLS_SSL_DEBUG_BUF( 4, "additional data used for AEAD",
Paul Bakker68884e32013-01-07 18:20:04 +01001668 add_data, 13 );
1669
1670 memcpy( ssl->transform_in->iv_dec + ssl->transform_in->fixed_ivlen,
1671 ssl->in_iv,
1672 ssl->transform_in->ivlen - ssl->transform_in->fixed_ivlen );
1673
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001674 MBEDTLS_SSL_DEBUG_BUF( 4, "IV used", ssl->transform_in->iv_dec,
Paul Bakker68884e32013-01-07 18:20:04 +01001675 ssl->transform_in->ivlen );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001676 MBEDTLS_SSL_DEBUG_BUF( 4, "TAG used", dec_msg + dec_msglen, taglen );
Paul Bakker68884e32013-01-07 18:20:04 +01001677
Manuel Pégourié-Gonnardd13a4092013-09-05 16:10:41 +02001678 /*
Manuel Pégourié-Gonnardde7bb442014-05-13 12:41:10 +02001679 * Decrypt and authenticate
Manuel Pégourié-Gonnardd13a4092013-09-05 16:10:41 +02001680 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001681 if( ( ret = mbedtls_cipher_auth_decrypt( &ssl->transform_in->cipher_ctx_dec,
Manuel Pégourié-Gonnardde7bb442014-05-13 12:41:10 +02001682 ssl->transform_in->iv_dec,
1683 ssl->transform_in->ivlen,
1684 add_data, 13,
1685 dec_msg, dec_msglen,
1686 dec_msg_result, &olen,
Manuel Pégourié-Gonnard2e5ee322014-05-14 13:09:22 +02001687 dec_msg + dec_msglen, taglen ) ) != 0 )
Paul Bakkerca4ab492012-04-18 14:23:57 +00001688 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001689 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_cipher_auth_decrypt", ret );
Manuel Pégourié-Gonnardde7bb442014-05-13 12:41:10 +02001690
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001691 if( ret == MBEDTLS_ERR_CIPHER_AUTH_FAILED )
1692 return( MBEDTLS_ERR_SSL_INVALID_MAC );
Manuel Pégourié-Gonnardde7bb442014-05-13 12:41:10 +02001693
Manuel Pégourié-Gonnardd13a4092013-09-05 16:10:41 +02001694 return( ret );
1695 }
Manuel Pégourié-Gonnard352143f2015-01-13 10:59:51 +01001696 auth_done++;
Paul Bakkerca4ab492012-04-18 14:23:57 +00001697
Manuel Pégourié-Gonnardde7bb442014-05-13 12:41:10 +02001698 if( olen != dec_msglen )
Manuel Pégourié-Gonnardd13a4092013-09-05 16:10:41 +02001699 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001700 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
1701 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Manuel Pégourié-Gonnardd13a4092013-09-05 16:10:41 +02001702 }
Paul Bakkerca4ab492012-04-18 14:23:57 +00001703 }
Paul Bakker5121ce52009-01-03 21:22:43 +00001704 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001705#endif /* MBEDTLS_GCM_C || MBEDTLS_CCM_C */
1706#if defined(MBEDTLS_CIPHER_MODE_CBC) && \
1707 ( defined(MBEDTLS_AES_C) || defined(MBEDTLS_CAMELLIA_C) )
1708 if( mode == MBEDTLS_MODE_CBC )
Paul Bakker5121ce52009-01-03 21:22:43 +00001709 {
Paul Bakker45829992013-01-03 14:52:21 +01001710 /*
1711 * Decrypt and check the padding
1712 */
Paul Bakkerda02a7f2013-08-31 17:25:14 +02001713 int ret;
Paul Bakker2e11f7d2010-07-25 14:24:53 +00001714 unsigned char *dec_msg;
1715 unsigned char *dec_msg_result;
Paul Bakker23986e52011-04-24 08:57:21 +00001716 size_t dec_msglen;
Paul Bakkere47b34b2013-02-27 14:48:00 +01001717 size_t minlen = 0;
Paul Bakkerda02a7f2013-08-31 17:25:14 +02001718 size_t olen = 0;
Paul Bakker2e11f7d2010-07-25 14:24:53 +00001719
Paul Bakker5121ce52009-01-03 21:22:43 +00001720 /*
Paul Bakker45829992013-01-03 14:52:21 +01001721 * Check immediate ciphertext sanity
Paul Bakker5121ce52009-01-03 21:22:43 +00001722 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001723#if defined(MBEDTLS_SSL_PROTO_TLS1_1) || defined(MBEDTLS_SSL_PROTO_TLS1_2)
1724 if( ssl->minor_ver >= MBEDTLS_SSL_MINOR_VERSION_2 )
Paul Bakker45829992013-01-03 14:52:21 +01001725 minlen += ssl->transform_in->ivlen;
Paul Bakkerd2f068e2013-08-27 21:19:20 +02001726#endif
Paul Bakker45829992013-01-03 14:52:21 +01001727
1728 if( ssl->in_msglen < minlen + ssl->transform_in->ivlen ||
1729 ssl->in_msglen < minlen + ssl->transform_in->maclen + 1 )
1730 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001731 MBEDTLS_SSL_DEBUG_MSG( 1, ( "msglen (%d) < max( ivlen(%d), maclen (%d) "
Paul Bakkerb9e4e2c2014-05-01 14:18:25 +02001732 "+ 1 ) ( + expl IV )", ssl->in_msglen,
1733 ssl->transform_in->ivlen,
1734 ssl->transform_in->maclen ) );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001735 return( MBEDTLS_ERR_SSL_INVALID_MAC );
Paul Bakker45829992013-01-03 14:52:21 +01001736 }
1737
Paul Bakker2e11f7d2010-07-25 14:24:53 +00001738 dec_msglen = ssl->in_msglen;
1739 dec_msg = ssl->in_msg;
1740 dec_msg_result = ssl->in_msg;
1741
Manuel Pégourié-Gonnard313d7962014-10-29 12:07:57 +01001742 /*
1743 * Authenticate before decrypt if enabled
1744 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001745#if defined(MBEDTLS_SSL_ENCRYPT_THEN_MAC)
1746 if( ssl->session_in->encrypt_then_mac == MBEDTLS_SSL_ETM_ENABLED )
Manuel Pégourié-Gonnard313d7962014-10-29 12:07:57 +01001747 {
Manuel Pégourié-Gonnard8408a942015-04-09 12:14:31 +02001748 unsigned char computed_mac[SSL_MAX_MAC_SIZE];
Manuel Pégourié-Gonnard08558e52014-11-04 14:40:21 +01001749 unsigned char pseudo_hdr[13];
Manuel Pégourié-Gonnard313d7962014-10-29 12:07:57 +01001750
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001751 MBEDTLS_SSL_DEBUG_MSG( 3, ( "using encrypt then mac" ) );
Manuel Pégourié-Gonnard352143f2015-01-13 10:59:51 +01001752
Manuel Pégourié-Gonnard313d7962014-10-29 12:07:57 +01001753 dec_msglen -= ssl->transform_in->maclen;
1754 ssl->in_msglen -= ssl->transform_in->maclen;
1755
Manuel Pégourié-Gonnard08558e52014-11-04 14:40:21 +01001756 memcpy( pseudo_hdr + 0, ssl->in_ctr, 8 );
1757 memcpy( pseudo_hdr + 8, ssl->in_hdr, 3 );
1758 pseudo_hdr[11] = (unsigned char)( ( ssl->in_msglen >> 8 ) & 0xFF );
1759 pseudo_hdr[12] = (unsigned char)( ( ssl->in_msglen ) & 0xFF );
1760
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001761 MBEDTLS_SSL_DEBUG_BUF( 4, "MAC'd meta-data", pseudo_hdr, 13 );
Manuel Pégourié-Gonnard08558e52014-11-04 14:40:21 +01001762
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001763 mbedtls_md_hmac_update( &ssl->transform_in->md_ctx_dec, pseudo_hdr, 13 );
1764 mbedtls_md_hmac_update( &ssl->transform_in->md_ctx_dec,
Manuel Pégourié-Gonnard313d7962014-10-29 12:07:57 +01001765 ssl->in_iv, ssl->in_msglen );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001766 mbedtls_md_hmac_finish( &ssl->transform_in->md_ctx_dec, computed_mac );
1767 mbedtls_md_hmac_reset( &ssl->transform_in->md_ctx_dec );
Manuel Pégourié-Gonnard313d7962014-10-29 12:07:57 +01001768
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001769 MBEDTLS_SSL_DEBUG_BUF( 4, "message mac", ssl->in_iv + ssl->in_msglen,
Manuel Pégourié-Gonnard313d7962014-10-29 12:07:57 +01001770 ssl->transform_in->maclen );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001771 MBEDTLS_SSL_DEBUG_BUF( 4, "computed mac", computed_mac,
Manuel Pégourié-Gonnard313d7962014-10-29 12:07:57 +01001772 ssl->transform_in->maclen );
1773
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001774 if( mbedtls_ssl_safer_memcmp( ssl->in_iv + ssl->in_msglen, computed_mac,
Manuel Pégourié-Gonnard313d7962014-10-29 12:07:57 +01001775 ssl->transform_in->maclen ) != 0 )
1776 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001777 MBEDTLS_SSL_DEBUG_MSG( 1, ( "message mac does not match" ) );
Manuel Pégourié-Gonnard313d7962014-10-29 12:07:57 +01001778
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001779 return( MBEDTLS_ERR_SSL_INVALID_MAC );
Manuel Pégourié-Gonnard313d7962014-10-29 12:07:57 +01001780 }
Manuel Pégourié-Gonnard352143f2015-01-13 10:59:51 +01001781 auth_done++;
Manuel Pégourié-Gonnard313d7962014-10-29 12:07:57 +01001782 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001783#endif /* MBEDTLS_SSL_ENCRYPT_THEN_MAC */
Manuel Pégourié-Gonnard313d7962014-10-29 12:07:57 +01001784
1785 /*
1786 * Check length sanity
1787 */
1788 if( ssl->in_msglen % ssl->transform_in->ivlen != 0 )
1789 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001790 MBEDTLS_SSL_DEBUG_MSG( 1, ( "msglen (%d) %% ivlen (%d) != 0",
Manuel Pégourié-Gonnard313d7962014-10-29 12:07:57 +01001791 ssl->in_msglen, ssl->transform_in->ivlen ) );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001792 return( MBEDTLS_ERR_SSL_INVALID_MAC );
Manuel Pégourié-Gonnard313d7962014-10-29 12:07:57 +01001793 }
1794
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001795#if defined(MBEDTLS_SSL_PROTO_TLS1_1) || defined(MBEDTLS_SSL_PROTO_TLS1_2)
Paul Bakker2e11f7d2010-07-25 14:24:53 +00001796 /*
Paul Bakker1ef83d62012-04-11 12:09:53 +00001797 * Initialize for prepended IV for block cipher in TLS v1.1 and up
Paul Bakker2e11f7d2010-07-25 14:24:53 +00001798 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001799 if( ssl->minor_ver >= MBEDTLS_SSL_MINOR_VERSION_2 )
Paul Bakker2e11f7d2010-07-25 14:24:53 +00001800 {
Paul Bakker48916f92012-09-16 19:57:18 +00001801 dec_msglen -= ssl->transform_in->ivlen;
1802 ssl->in_msglen -= ssl->transform_in->ivlen;
Paul Bakker2e11f7d2010-07-25 14:24:53 +00001803
Paul Bakker48916f92012-09-16 19:57:18 +00001804 for( i = 0; i < ssl->transform_in->ivlen; i++ )
Paul Bakker92be97b2013-01-02 17:30:03 +01001805 ssl->transform_in->iv_dec[i] = ssl->in_iv[i];
Paul Bakker2e11f7d2010-07-25 14:24:53 +00001806 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001807#endif /* MBEDTLS_SSL_PROTO_TLS1_1 || MBEDTLS_SSL_PROTO_TLS1_2 */
Paul Bakker2e11f7d2010-07-25 14:24:53 +00001808
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001809 if( ( ret = mbedtls_cipher_crypt( &ssl->transform_in->cipher_ctx_dec,
Paul Bakker45125bc2013-09-04 16:47:11 +02001810 ssl->transform_in->iv_dec,
Manuel Pégourié-Gonnard8764d272014-05-13 11:52:02 +02001811 ssl->transform_in->ivlen,
1812 dec_msg, dec_msglen,
1813 dec_msg_result, &olen ) ) != 0 )
Paul Bakker45125bc2013-09-04 16:47:11 +02001814 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001815 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_cipher_crypt", ret );
Paul Bakkercca5b812013-08-31 17:40:26 +02001816 return( ret );
1817 }
Paul Bakkerda02a7f2013-08-31 17:25:14 +02001818
Paul Bakkercca5b812013-08-31 17:40:26 +02001819 if( dec_msglen != olen )
1820 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001821 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
1822 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Paul Bakkercca5b812013-08-31 17:40:26 +02001823 }
Paul Bakkerda02a7f2013-08-31 17:25:14 +02001824
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001825#if defined(MBEDTLS_SSL_PROTO_SSL3) || defined(MBEDTLS_SSL_PROTO_TLS1)
1826 if( ssl->minor_ver < MBEDTLS_SSL_MINOR_VERSION_2 )
Paul Bakkercca5b812013-08-31 17:40:26 +02001827 {
1828 /*
1829 * Save IV in SSL3 and TLS1
1830 */
1831 memcpy( ssl->transform_in->iv_dec,
1832 ssl->transform_in->cipher_ctx_dec.iv,
1833 ssl->transform_in->ivlen );
Paul Bakker5121ce52009-01-03 21:22:43 +00001834 }
Paul Bakkercca5b812013-08-31 17:40:26 +02001835#endif
Paul Bakker5121ce52009-01-03 21:22:43 +00001836
1837 padlen = 1 + ssl->in_msg[ssl->in_msglen - 1];
Paul Bakker45829992013-01-03 14:52:21 +01001838
Manuel Pégourié-Gonnard313d7962014-10-29 12:07:57 +01001839 if( ssl->in_msglen < ssl->transform_in->maclen + padlen &&
Manuel Pégourié-Gonnard352143f2015-01-13 10:59:51 +01001840 auth_done == 0 )
Paul Bakker45829992013-01-03 14:52:21 +01001841 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001842#if defined(MBEDTLS_SSL_DEBUG_ALL)
1843 MBEDTLS_SSL_DEBUG_MSG( 1, ( "msglen (%d) < maclen (%d) + padlen (%d)",
Paul Bakker45829992013-01-03 14:52:21 +01001844 ssl->in_msglen, ssl->transform_in->maclen, padlen ) );
Paul Bakkerd66f0702013-01-31 16:57:45 +01001845#endif
Paul Bakker45829992013-01-03 14:52:21 +01001846 padlen = 0;
Paul Bakker45829992013-01-03 14:52:21 +01001847 correct = 0;
1848 }
Paul Bakker5121ce52009-01-03 21:22:43 +00001849
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001850#if defined(MBEDTLS_SSL_PROTO_SSL3)
1851 if( ssl->minor_ver == MBEDTLS_SSL_MINOR_VERSION_0 )
Paul Bakker5121ce52009-01-03 21:22:43 +00001852 {
Paul Bakker48916f92012-09-16 19:57:18 +00001853 if( padlen > ssl->transform_in->ivlen )
Paul Bakker5121ce52009-01-03 21:22:43 +00001854 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001855#if defined(MBEDTLS_SSL_DEBUG_ALL)
1856 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad padding length: is %d, "
Paul Bakker5121ce52009-01-03 21:22:43 +00001857 "should be no more than %d",
Paul Bakker48916f92012-09-16 19:57:18 +00001858 padlen, ssl->transform_in->ivlen ) );
Paul Bakkerd66f0702013-01-31 16:57:45 +01001859#endif
Paul Bakker45829992013-01-03 14:52:21 +01001860 correct = 0;
Paul Bakker5121ce52009-01-03 21:22:43 +00001861 }
1862 }
1863 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001864#endif /* MBEDTLS_SSL_PROTO_SSL3 */
1865#if defined(MBEDTLS_SSL_PROTO_TLS1) || defined(MBEDTLS_SSL_PROTO_TLS1_1) || \
1866 defined(MBEDTLS_SSL_PROTO_TLS1_2)
1867 if( ssl->minor_ver > MBEDTLS_SSL_MINOR_VERSION_0 )
Paul Bakker5121ce52009-01-03 21:22:43 +00001868 {
1869 /*
Paul Bakker45829992013-01-03 14:52:21 +01001870 * TLSv1+: always check the padding up to the first failure
1871 * and fake check up to 256 bytes of padding
Paul Bakker5121ce52009-01-03 21:22:43 +00001872 */
Paul Bakkerca9c87e2013-09-25 18:52:37 +02001873 size_t pad_count = 0, real_count = 1;
Paul Bakkere47b34b2013-02-27 14:48:00 +01001874 size_t padding_idx = ssl->in_msglen - padlen - 1;
1875
Paul Bakker956c9e02013-12-19 14:42:28 +01001876 /*
1877 * Padding is guaranteed to be incorrect if:
Paul Bakker91c61bc2014-03-26 14:06:55 +01001878 * 1. padlen >= ssl->in_msglen
Paul Bakker956c9e02013-12-19 14:42:28 +01001879 *
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001880 * 2. padding_idx >= MBEDTLS_SSL_MAX_CONTENT_LEN +
Paul Bakker61885c72014-04-25 12:59:03 +02001881 * ssl->transform_in->maclen
Paul Bakker956c9e02013-12-19 14:42:28 +01001882 *
1883 * In both cases we reset padding_idx to a safe value (0) to
1884 * prevent out-of-buffer reads.
1885 */
Paul Bakker91c61bc2014-03-26 14:06:55 +01001886 correct &= ( ssl->in_msglen >= padlen + 1 );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001887 correct &= ( padding_idx < MBEDTLS_SSL_MAX_CONTENT_LEN +
Paul Bakker61885c72014-04-25 12:59:03 +02001888 ssl->transform_in->maclen );
Paul Bakker956c9e02013-12-19 14:42:28 +01001889
1890 padding_idx *= correct;
1891
Paul Bakkerca9c87e2013-09-25 18:52:37 +02001892 for( i = 1; i <= 256; i++ )
1893 {
1894 real_count &= ( i <= padlen );
1895 pad_count += real_count *
1896 ( ssl->in_msg[padding_idx + i] == padlen - 1 );
1897 }
Paul Bakkere47b34b2013-02-27 14:48:00 +01001898
1899 correct &= ( pad_count == padlen ); /* Only 1 on correct padding */
Paul Bakkere47b34b2013-02-27 14:48:00 +01001900
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001901#if defined(MBEDTLS_SSL_DEBUG_ALL)
Paul Bakker66d5d072014-06-17 16:39:18 +02001902 if( padlen > 0 && correct == 0 )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001903 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad padding byte detected" ) );
Paul Bakkerd66f0702013-01-31 16:57:45 +01001904#endif
Paul Bakkere47b34b2013-02-27 14:48:00 +01001905 padlen &= correct * 0x1FF;
Paul Bakker5121ce52009-01-03 21:22:43 +00001906 }
Paul Bakkerd2f068e2013-08-27 21:19:20 +02001907 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001908#endif /* MBEDTLS_SSL_PROTO_TLS1 || MBEDTLS_SSL_PROTO_TLS1_1 || \
1909 MBEDTLS_SSL_PROTO_TLS1_2 */
Paul Bakker577e0062013-08-28 11:57:20 +02001910 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001911 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
1912 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Paul Bakker577e0062013-08-28 11:57:20 +02001913 }
Manuel Pégourié-Gonnard313d7962014-10-29 12:07:57 +01001914
1915 ssl->in_msglen -= padlen;
Paul Bakker5121ce52009-01-03 21:22:43 +00001916 }
Manuel Pégourié-Gonnardf7dc3782013-09-13 14:10:44 +02001917 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001918#endif /* MBEDTLS_CIPHER_MODE_CBC &&
1919 ( MBEDTLS_AES_C || MBEDTLS_CAMELLIA_C ) */
Manuel Pégourié-Gonnardf7dc3782013-09-13 14:10:44 +02001920 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001921 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
1922 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Manuel Pégourié-Gonnardf7dc3782013-09-13 14:10:44 +02001923 }
Paul Bakker5121ce52009-01-03 21:22:43 +00001924
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001925 MBEDTLS_SSL_DEBUG_BUF( 4, "raw buffer after decryption",
Paul Bakker5121ce52009-01-03 21:22:43 +00001926 ssl->in_msg, ssl->in_msglen );
1927
1928 /*
Manuel Pégourié-Gonnard313d7962014-10-29 12:07:57 +01001929 * Authenticate if not done yet.
1930 * Compute the MAC regardless of the padding result (RFC4346, CBCTIME).
Paul Bakker5121ce52009-01-03 21:22:43 +00001931 */
Manuel Pégourié-Gonnard8408a942015-04-09 12:14:31 +02001932#if defined(SSL_SOME_MODES_USE_MAC)
Manuel Pégourié-Gonnard352143f2015-01-13 10:59:51 +01001933 if( auth_done == 0 )
Manuel Pégourié-Gonnard71096242013-10-25 19:31:25 +02001934 {
Manuel Pégourié-Gonnard8408a942015-04-09 12:14:31 +02001935 unsigned char tmp[SSL_MAX_MAC_SIZE];
Paul Bakker1e5369c2013-12-19 16:40:57 +01001936
Manuel Pégourié-Gonnard313d7962014-10-29 12:07:57 +01001937 ssl->in_msglen -= ssl->transform_in->maclen;
Paul Bakker5121ce52009-01-03 21:22:43 +00001938
Manuel Pégourié-Gonnard507e1e42014-02-13 11:17:34 +01001939 ssl->in_len[0] = (unsigned char)( ssl->in_msglen >> 8 );
1940 ssl->in_len[1] = (unsigned char)( ssl->in_msglen );
Paul Bakker5121ce52009-01-03 21:22:43 +00001941
Manuel Pégourié-Gonnard71096242013-10-25 19:31:25 +02001942 memcpy( tmp, ssl->in_msg + ssl->in_msglen, ssl->transform_in->maclen );
Paul Bakker5121ce52009-01-03 21:22:43 +00001943
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001944#if defined(MBEDTLS_SSL_PROTO_SSL3)
1945 if( ssl->minor_ver == MBEDTLS_SSL_MINOR_VERSION_0 )
Manuel Pégourié-Gonnard71096242013-10-25 19:31:25 +02001946 {
1947 ssl_mac( &ssl->transform_in->md_ctx_dec,
1948 ssl->transform_in->mac_dec,
1949 ssl->in_msg, ssl->in_msglen,
1950 ssl->in_ctr, ssl->in_msgtype );
1951 }
1952 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001953#endif /* MBEDTLS_SSL_PROTO_SSL3 */
1954#if defined(MBEDTLS_SSL_PROTO_TLS1) || defined(MBEDTLS_SSL_PROTO_TLS1_1) || \
1955 defined(MBEDTLS_SSL_PROTO_TLS1_2)
1956 if( ssl->minor_ver > MBEDTLS_SSL_MINOR_VERSION_0 )
Manuel Pégourié-Gonnard71096242013-10-25 19:31:25 +02001957 {
1958 /*
1959 * Process MAC and always update for padlen afterwards to make
1960 * total time independent of padlen
1961 *
Paul Bakker9af723c2014-05-01 13:03:14 +02001962 * extra_run compensates MAC check for padlen
Manuel Pégourié-Gonnard71096242013-10-25 19:31:25 +02001963 *
1964 * Known timing attacks:
1965 * - Lucky Thirteen (http://www.isg.rhul.ac.uk/tls/TLStiming.pdf)
1966 *
1967 * We use ( ( Lx + 8 ) / 64 ) to handle 'negative Lx' values
1968 * correctly. (We round down instead of up, so -56 is the correct
1969 * value for our calculations instead of -55)
1970 */
1971 size_t j, extra_run = 0;
1972 extra_run = ( 13 + ssl->in_msglen + padlen + 8 ) / 64 -
1973 ( 13 + ssl->in_msglen + 8 ) / 64;
Paul Bakkere47b34b2013-02-27 14:48:00 +01001974
Manuel Pégourié-Gonnard71096242013-10-25 19:31:25 +02001975 extra_run &= correct * 0xFF;
Paul Bakkere47b34b2013-02-27 14:48:00 +01001976
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001977 mbedtls_md_hmac_update( &ssl->transform_in->md_ctx_dec, ssl->in_ctr, 8 );
1978 mbedtls_md_hmac_update( &ssl->transform_in->md_ctx_dec, ssl->in_hdr, 3 );
1979 mbedtls_md_hmac_update( &ssl->transform_in->md_ctx_dec, ssl->in_len, 2 );
1980 mbedtls_md_hmac_update( &ssl->transform_in->md_ctx_dec, ssl->in_msg,
Manuel Pégourié-Gonnard71096242013-10-25 19:31:25 +02001981 ssl->in_msglen );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001982 mbedtls_md_hmac_finish( &ssl->transform_in->md_ctx_dec,
Manuel Pégourié-Gonnard71096242013-10-25 19:31:25 +02001983 ssl->in_msg + ssl->in_msglen );
Manuel Pégourié-Gonnard6729e792015-05-11 09:50:24 +02001984 /* Call mbedtls_md_process at least once due to cache attacks */
Manuel Pégourié-Gonnard47fede02015-04-29 01:35:48 +02001985 for( j = 0; j < extra_run + 1; j++ )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001986 mbedtls_md_process( &ssl->transform_in->md_ctx_dec, ssl->in_msg );
Paul Bakkere47b34b2013-02-27 14:48:00 +01001987
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001988 mbedtls_md_hmac_reset( &ssl->transform_in->md_ctx_dec );
Manuel Pégourié-Gonnard71096242013-10-25 19:31:25 +02001989 }
1990 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001991#endif /* MBEDTLS_SSL_PROTO_TLS1 || MBEDTLS_SSL_PROTO_TLS1_1 || \
1992 MBEDTLS_SSL_PROTO_TLS1_2 */
Manuel Pégourié-Gonnard71096242013-10-25 19:31:25 +02001993 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001994 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
1995 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Manuel Pégourié-Gonnard71096242013-10-25 19:31:25 +02001996 }
Paul Bakker5121ce52009-01-03 21:22:43 +00001997
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001998 MBEDTLS_SSL_DEBUG_BUF( 4, "message mac", tmp, ssl->transform_in->maclen );
1999 MBEDTLS_SSL_DEBUG_BUF( 4, "computed mac", ssl->in_msg + ssl->in_msglen,
Manuel Pégourié-Gonnard71096242013-10-25 19:31:25 +02002000 ssl->transform_in->maclen );
Paul Bakker5121ce52009-01-03 21:22:43 +00002001
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002002 if( mbedtls_ssl_safer_memcmp( tmp, ssl->in_msg + ssl->in_msglen,
Manuel Pégourié-Gonnard71096242013-10-25 19:31:25 +02002003 ssl->transform_in->maclen ) != 0 )
2004 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002005#if defined(MBEDTLS_SSL_DEBUG_ALL)
2006 MBEDTLS_SSL_DEBUG_MSG( 1, ( "message mac does not match" ) );
Paul Bakkere47b34b2013-02-27 14:48:00 +01002007#endif
Manuel Pégourié-Gonnard71096242013-10-25 19:31:25 +02002008 correct = 0;
2009 }
Manuel Pégourié-Gonnard352143f2015-01-13 10:59:51 +01002010 auth_done++;
Paul Bakker5121ce52009-01-03 21:22:43 +00002011
Manuel Pégourié-Gonnard71096242013-10-25 19:31:25 +02002012 /*
2013 * Finally check the correct flag
2014 */
2015 if( correct == 0 )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002016 return( MBEDTLS_ERR_SSL_INVALID_MAC );
Manuel Pégourié-Gonnard71096242013-10-25 19:31:25 +02002017 }
Manuel Pégourié-Gonnard8408a942015-04-09 12:14:31 +02002018#endif /* SSL_SOME_MODES_USE_MAC */
Manuel Pégourié-Gonnard352143f2015-01-13 10:59:51 +01002019
2020 /* Make extra sure authentication was performed, exactly once */
2021 if( auth_done != 1 )
2022 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002023 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
2024 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Manuel Pégourié-Gonnard352143f2015-01-13 10:59:51 +01002025 }
Paul Bakker5121ce52009-01-03 21:22:43 +00002026
2027 if( ssl->in_msglen == 0 )
2028 {
2029 ssl->nb_zero++;
2030
2031 /*
2032 * Three or more empty messages may be a DoS attack
2033 * (excessive CPU consumption).
2034 */
2035 if( ssl->nb_zero > 3 )
2036 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002037 MBEDTLS_SSL_DEBUG_MSG( 1, ( "received four consecutive empty "
Paul Bakker5121ce52009-01-03 21:22:43 +00002038 "messages, possible DoS attack" ) );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002039 return( MBEDTLS_ERR_SSL_INVALID_MAC );
Paul Bakker5121ce52009-01-03 21:22:43 +00002040 }
2041 }
2042 else
2043 ssl->nb_zero = 0;
Paul Bakkerf7abd422013-04-16 13:15:56 +02002044
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002045#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02002046 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM )
Manuel Pégourié-Gonnard5afb1672014-02-16 18:33:22 +01002047 {
Manuel Pégourié-Gonnard246c13a2014-09-24 13:56:09 +02002048 ; /* in_ctr read from peer, not maintained internally */
Manuel Pégourié-Gonnardea22ce52014-09-24 09:46:10 +02002049 }
2050 else
2051#endif
2052 {
2053 for( i = 8; i > ssl_ep_len( ssl ); i-- )
2054 if( ++ssl->in_ctr[i - 1] != 0 )
2055 break;
2056
2057 /* The loop goes to its end iff the counter is wrapping */
2058 if( i == ssl_ep_len( ssl ) )
2059 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002060 MBEDTLS_SSL_DEBUG_MSG( 1, ( "incoming message counter would wrap" ) );
2061 return( MBEDTLS_ERR_SSL_COUNTER_WRAPPING );
Manuel Pégourié-Gonnardea22ce52014-09-24 09:46:10 +02002062 }
Manuel Pégourié-Gonnard83cdffc2014-03-10 21:20:29 +01002063 }
2064
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002065 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= decrypt buf" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00002066
2067 return( 0 );
2068}
2069
Manuel Pégourié-Gonnard0098e7d2014-10-28 13:08:59 +01002070#undef MAC_NONE
2071#undef MAC_PLAINTEXT
2072#undef MAC_CIPHERTEXT
2073
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002074#if defined(MBEDTLS_ZLIB_SUPPORT)
Paul Bakker2770fbd2012-07-03 13:30:23 +00002075/*
2076 * Compression/decompression functions
2077 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002078static int ssl_compress_buf( mbedtls_ssl_context *ssl )
Paul Bakker2770fbd2012-07-03 13:30:23 +00002079{
2080 int ret;
2081 unsigned char *msg_post = ssl->out_msg;
2082 size_t len_pre = ssl->out_msglen;
Paul Bakker16770332013-10-11 09:59:44 +02002083 unsigned char *msg_pre = ssl->compress_buf;
Paul Bakker2770fbd2012-07-03 13:30:23 +00002084
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002085 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> compress buf" ) );
Paul Bakker2770fbd2012-07-03 13:30:23 +00002086
Paul Bakkerabf2f8f2013-06-30 14:57:46 +02002087 if( len_pre == 0 )
2088 return( 0 );
2089
Paul Bakker2770fbd2012-07-03 13:30:23 +00002090 memcpy( msg_pre, ssl->out_msg, len_pre );
2091
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002092 MBEDTLS_SSL_DEBUG_MSG( 3, ( "before compression: msglen = %d, ",
Paul Bakker2770fbd2012-07-03 13:30:23 +00002093 ssl->out_msglen ) );
2094
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002095 MBEDTLS_SSL_DEBUG_BUF( 4, "before compression: output payload",
Paul Bakker2770fbd2012-07-03 13:30:23 +00002096 ssl->out_msg, ssl->out_msglen );
2097
Paul Bakker48916f92012-09-16 19:57:18 +00002098 ssl->transform_out->ctx_deflate.next_in = msg_pre;
2099 ssl->transform_out->ctx_deflate.avail_in = len_pre;
2100 ssl->transform_out->ctx_deflate.next_out = msg_post;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002101 ssl->transform_out->ctx_deflate.avail_out = MBEDTLS_SSL_BUFFER_LEN;
Paul Bakker2770fbd2012-07-03 13:30:23 +00002102
Paul Bakker48916f92012-09-16 19:57:18 +00002103 ret = deflate( &ssl->transform_out->ctx_deflate, Z_SYNC_FLUSH );
Paul Bakker2770fbd2012-07-03 13:30:23 +00002104 if( ret != Z_OK )
2105 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002106 MBEDTLS_SSL_DEBUG_MSG( 1, ( "failed to perform compression (%d)", ret ) );
2107 return( MBEDTLS_ERR_SSL_COMPRESSION_FAILED );
Paul Bakker2770fbd2012-07-03 13:30:23 +00002108 }
2109
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002110 ssl->out_msglen = MBEDTLS_SSL_BUFFER_LEN -
Paul Bakkerb9e4e2c2014-05-01 14:18:25 +02002111 ssl->transform_out->ctx_deflate.avail_out;
Paul Bakker2770fbd2012-07-03 13:30:23 +00002112
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002113 MBEDTLS_SSL_DEBUG_MSG( 3, ( "after compression: msglen = %d, ",
Paul Bakker2770fbd2012-07-03 13:30:23 +00002114 ssl->out_msglen ) );
2115
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002116 MBEDTLS_SSL_DEBUG_BUF( 4, "after compression: output payload",
Paul Bakker2770fbd2012-07-03 13:30:23 +00002117 ssl->out_msg, ssl->out_msglen );
2118
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002119 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= compress buf" ) );
Paul Bakker2770fbd2012-07-03 13:30:23 +00002120
2121 return( 0 );
2122}
2123
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002124static int ssl_decompress_buf( mbedtls_ssl_context *ssl )
Paul Bakker2770fbd2012-07-03 13:30:23 +00002125{
2126 int ret;
2127 unsigned char *msg_post = ssl->in_msg;
2128 size_t len_pre = ssl->in_msglen;
Paul Bakker16770332013-10-11 09:59:44 +02002129 unsigned char *msg_pre = ssl->compress_buf;
Paul Bakker2770fbd2012-07-03 13:30:23 +00002130
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002131 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> decompress buf" ) );
Paul Bakker2770fbd2012-07-03 13:30:23 +00002132
Paul Bakkerabf2f8f2013-06-30 14:57:46 +02002133 if( len_pre == 0 )
2134 return( 0 );
2135
Paul Bakker2770fbd2012-07-03 13:30:23 +00002136 memcpy( msg_pre, ssl->in_msg, len_pre );
2137
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002138 MBEDTLS_SSL_DEBUG_MSG( 3, ( "before decompression: msglen = %d, ",
Paul Bakker2770fbd2012-07-03 13:30:23 +00002139 ssl->in_msglen ) );
2140
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002141 MBEDTLS_SSL_DEBUG_BUF( 4, "before decompression: input payload",
Paul Bakker2770fbd2012-07-03 13:30:23 +00002142 ssl->in_msg, ssl->in_msglen );
2143
Paul Bakker48916f92012-09-16 19:57:18 +00002144 ssl->transform_in->ctx_inflate.next_in = msg_pre;
2145 ssl->transform_in->ctx_inflate.avail_in = len_pre;
2146 ssl->transform_in->ctx_inflate.next_out = msg_post;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002147 ssl->transform_in->ctx_inflate.avail_out = MBEDTLS_SSL_MAX_CONTENT_LEN;
Paul Bakker2770fbd2012-07-03 13:30:23 +00002148
Paul Bakker48916f92012-09-16 19:57:18 +00002149 ret = inflate( &ssl->transform_in->ctx_inflate, Z_SYNC_FLUSH );
Paul Bakker2770fbd2012-07-03 13:30:23 +00002150 if( ret != Z_OK )
2151 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002152 MBEDTLS_SSL_DEBUG_MSG( 1, ( "failed to perform decompression (%d)", ret ) );
2153 return( MBEDTLS_ERR_SSL_COMPRESSION_FAILED );
Paul Bakker2770fbd2012-07-03 13:30:23 +00002154 }
2155
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002156 ssl->in_msglen = MBEDTLS_SSL_MAX_CONTENT_LEN -
Paul Bakkerb9e4e2c2014-05-01 14:18:25 +02002157 ssl->transform_in->ctx_inflate.avail_out;
Paul Bakker2770fbd2012-07-03 13:30:23 +00002158
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002159 MBEDTLS_SSL_DEBUG_MSG( 3, ( "after decompression: msglen = %d, ",
Paul Bakker2770fbd2012-07-03 13:30:23 +00002160 ssl->in_msglen ) );
2161
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002162 MBEDTLS_SSL_DEBUG_BUF( 4, "after decompression: input payload",
Paul Bakker2770fbd2012-07-03 13:30:23 +00002163 ssl->in_msg, ssl->in_msglen );
2164
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002165 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= decompress buf" ) );
Paul Bakker2770fbd2012-07-03 13:30:23 +00002166
2167 return( 0 );
2168}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002169#endif /* MBEDTLS_ZLIB_SUPPORT */
Paul Bakker2770fbd2012-07-03 13:30:23 +00002170
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002171#if defined(MBEDTLS_SSL_SRV_C) && defined(MBEDTLS_SSL_RENEGOTIATION)
2172static int ssl_write_hello_request( mbedtls_ssl_context *ssl );
Manuel Pégourié-Gonnarddf3acd82014-10-15 15:07:45 +02002173
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002174#if defined(MBEDTLS_SSL_PROTO_DTLS)
2175static int ssl_resend_hello_request( mbedtls_ssl_context *ssl )
Manuel Pégourié-Gonnarddf3acd82014-10-15 15:07:45 +02002176{
2177 /* If renegotiation is not enforced, retransmit until we would reach max
2178 * timeout if we were using the usual handshake doubling scheme */
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02002179 if( ssl->conf->renego_max_records < 0 )
Manuel Pégourié-Gonnarddf3acd82014-10-15 15:07:45 +02002180 {
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02002181 uint32_t ratio = ssl->conf->hs_timeout_max / ssl->conf->hs_timeout_min + 1;
Manuel Pégourié-Gonnarddf3acd82014-10-15 15:07:45 +02002182 unsigned char doublings = 1;
2183
2184 while( ratio != 0 )
2185 {
2186 ++doublings;
2187 ratio >>= 1;
2188 }
2189
2190 if( ++ssl->renego_records_seen > doublings )
2191 {
Manuel Pégourié-Gonnardcb0d2122015-07-22 11:52:11 +02002192 MBEDTLS_SSL_DEBUG_MSG( 2, ( "no longer retransmitting hello request" ) );
Manuel Pégourié-Gonnarddf3acd82014-10-15 15:07:45 +02002193 return( 0 );
2194 }
2195 }
2196
2197 return( ssl_write_hello_request( ssl ) );
2198}
2199#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002200#endif /* MBEDTLS_SSL_SRV_C && MBEDTLS_SSL_RENEGOTIATION */
Manuel Pégourié-Gonnard26a4cf62014-10-15 13:52:48 +02002201
Paul Bakker5121ce52009-01-03 21:22:43 +00002202/*
Manuel Pégourié-Gonnardb2f3be82014-07-10 17:54:52 +02002203 * Fill the input message buffer by appending data to it.
2204 * The amount of data already fetched is in ssl->in_left.
Manuel Pégourié-Gonnardfe98ace2014-03-24 13:13:01 +01002205 *
2206 * If we return 0, is it guaranteed that (at least) nb_want bytes are
2207 * available (from this read and/or a previous one). Otherwise, an error code
2208 * is returned (possibly EOF or WANT_READ).
2209 *
Manuel Pégourié-Gonnardb2f3be82014-07-10 17:54:52 +02002210 * With stream transport (TLS) on success ssl->in_left == nb_want, but
2211 * with datagram transport (DTLS) on success ssl->in_left >= nb_want,
2212 * since we always read a whole datagram at once.
2213 *
Manuel Pégourié-Gonnard64dffc52014-09-02 13:39:16 +02002214 * For DTLS, it is up to the caller to set ssl->next_record_offset when
Manuel Pégourié-Gonnardb2f3be82014-07-10 17:54:52 +02002215 * they're done reading a record.
Paul Bakker5121ce52009-01-03 21:22:43 +00002216 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002217int mbedtls_ssl_fetch_input( mbedtls_ssl_context *ssl, size_t nb_want )
Paul Bakker5121ce52009-01-03 21:22:43 +00002218{
Paul Bakker23986e52011-04-24 08:57:21 +00002219 int ret;
2220 size_t len;
Paul Bakker5121ce52009-01-03 21:22:43 +00002221
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002222 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> fetch input" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00002223
Manuel Pégourié-Gonnarde6bdc442014-09-17 11:34:57 +02002224 if( ssl->f_recv == NULL && ssl->f_recv_timeout == NULL )
2225 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002226 MBEDTLS_SSL_DEBUG_MSG( 1, ( "Bad usage of mbedtls_ssl_set_bio() "
Manuel Pégourié-Gonnard1b511f92015-05-06 15:54:23 +01002227 "or mbedtls_ssl_set_bio()" ) );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002228 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
Manuel Pégourié-Gonnarde6bdc442014-09-17 11:34:57 +02002229 }
2230
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002231 if( nb_want > MBEDTLS_SSL_BUFFER_LEN - (size_t)( ssl->in_hdr - ssl->in_buf ) )
Paul Bakker1a1fbba2014-04-30 14:38:05 +02002232 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002233 MBEDTLS_SSL_DEBUG_MSG( 1, ( "requesting more data than fits" ) );
2234 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
Paul Bakker1a1fbba2014-04-30 14:38:05 +02002235 }
2236
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002237#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02002238 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM )
Paul Bakker5121ce52009-01-03 21:22:43 +00002239 {
Manuel Pégourié-Gonnard6b651412014-10-01 18:29:03 +02002240 uint32_t timeout;
2241
Manuel Pégourié-Gonnard2e012912015-05-12 20:55:41 +02002242 /* Just to be sure */
2243 if( ssl->f_set_timer == NULL || ssl->f_get_timer == NULL )
2244 {
2245 MBEDTLS_SSL_DEBUG_MSG( 1, ( "You must use "
2246 "mbedtls_ssl_set_timer_cb() for DTLS" ) );
2247 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
2248 }
2249
Manuel Pégourié-Gonnardb2f3be82014-07-10 17:54:52 +02002250 /*
2251 * The point is, we need to always read a full datagram at once, so we
2252 * sometimes read more then requested, and handle the additional data.
2253 * It could be the rest of the current record (while fetching the
2254 * header) and/or some other records in the same datagram.
2255 */
2256
2257 /*
2258 * Move to the next record in the already read datagram if applicable
2259 */
2260 if( ssl->next_record_offset != 0 )
2261 {
2262 if( ssl->in_left < ssl->next_record_offset )
2263 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002264 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
2265 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Manuel Pégourié-Gonnardb2f3be82014-07-10 17:54:52 +02002266 }
2267
2268 ssl->in_left -= ssl->next_record_offset;
2269
2270 if( ssl->in_left != 0 )
2271 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002272 MBEDTLS_SSL_DEBUG_MSG( 2, ( "next record in same datagram, offset: %d",
Manuel Pégourié-Gonnardb2f3be82014-07-10 17:54:52 +02002273 ssl->next_record_offset ) );
2274 memmove( ssl->in_hdr,
2275 ssl->in_hdr + ssl->next_record_offset,
2276 ssl->in_left );
2277 }
2278
2279 ssl->next_record_offset = 0;
2280 }
2281
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002282 MBEDTLS_SSL_DEBUG_MSG( 2, ( "in_left: %d, nb_want: %d",
Paul Bakker5121ce52009-01-03 21:22:43 +00002283 ssl->in_left, nb_want ) );
Manuel Pégourié-Gonnardfe98ace2014-03-24 13:13:01 +01002284
2285 /*
Manuel Pégourié-Gonnardb2f3be82014-07-10 17:54:52 +02002286 * Done if we already have enough data.
Manuel Pégourié-Gonnardfe98ace2014-03-24 13:13:01 +01002287 */
2288 if( nb_want <= ssl->in_left)
Manuel Pégourié-Gonnard502bf302014-08-20 13:12:58 +02002289 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002290 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= fetch input" ) );
Manuel Pégourié-Gonnardfe98ace2014-03-24 13:13:01 +01002291 return( 0 );
Manuel Pégourié-Gonnard502bf302014-08-20 13:12:58 +02002292 }
Manuel Pégourié-Gonnardfe98ace2014-03-24 13:13:01 +01002293
2294 /*
2295 * A record can't be split accross datagrams. If we need to read but
2296 * are not at the beginning of a new record, the caller did something
2297 * wrong.
2298 */
2299 if( ssl->in_left != 0 )
2300 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002301 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
2302 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Manuel Pégourié-Gonnardfe98ace2014-03-24 13:13:01 +01002303 }
2304
Manuel Pégourié-Gonnard4e2f2452014-10-02 16:51:56 +02002305 /*
2306 * Don't even try to read if time's out already.
2307 * This avoids by-passing the timer when repeatedly receiving messages
2308 * that will end up being dropped.
2309 */
2310 if( ssl_check_timer( ssl ) != 0 )
Manuel Pégourié-Gonnard88369942015-05-06 16:19:31 +01002311 ret = MBEDTLS_ERR_SSL_TIMEOUT;
Manuel Pégourié-Gonnard6b651412014-10-01 18:29:03 +02002312 else
Manuel Pégourié-Gonnard6a2bdfa2014-09-19 21:18:23 +02002313 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002314 len = MBEDTLS_SSL_BUFFER_LEN - ( ssl->in_hdr - ssl->in_buf );
Manuel Pégourié-Gonnard4e2f2452014-10-02 16:51:56 +02002315
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002316 if( ssl->state != MBEDTLS_SSL_HANDSHAKE_OVER )
Manuel Pégourié-Gonnard4e2f2452014-10-02 16:51:56 +02002317 timeout = ssl->handshake->retransmit_timeout;
2318 else
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02002319 timeout = ssl->conf->read_timeout;
Manuel Pégourié-Gonnard4e2f2452014-10-02 16:51:56 +02002320
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002321 MBEDTLS_SSL_DEBUG_MSG( 3, ( "f_recv_timeout: %u ms", timeout ) );
Manuel Pégourié-Gonnard4e2f2452014-10-02 16:51:56 +02002322
Manuel Pégourié-Gonnard07617332015-06-24 23:00:03 +02002323 if( ssl->f_recv_timeout != NULL )
Manuel Pégourié-Gonnard4e2f2452014-10-02 16:51:56 +02002324 ret = ssl->f_recv_timeout( ssl->p_bio, ssl->in_hdr, len,
2325 timeout );
2326 else
2327 ret = ssl->f_recv( ssl->p_bio, ssl->in_hdr, len );
2328
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002329 MBEDTLS_SSL_DEBUG_RET( 2, "ssl->f_recv(_timeout)", ret );
Manuel Pégourié-Gonnard4e2f2452014-10-02 16:51:56 +02002330
2331 if( ret == 0 )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002332 return( MBEDTLS_ERR_SSL_CONN_EOF );
Manuel Pégourié-Gonnard4e2f2452014-10-02 16:51:56 +02002333 }
2334
Manuel Pégourié-Gonnard88369942015-05-06 16:19:31 +01002335 if( ret == MBEDTLS_ERR_SSL_TIMEOUT )
Manuel Pégourié-Gonnard4e2f2452014-10-02 16:51:56 +02002336 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002337 MBEDTLS_SSL_DEBUG_MSG( 2, ( "timeout" ) );
Manuel Pégourié-Gonnard4e2f2452014-10-02 16:51:56 +02002338 ssl_set_timer( ssl, 0 );
Manuel Pégourié-Gonnard6a2bdfa2014-09-19 21:18:23 +02002339
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002340 if( ssl->state != MBEDTLS_SSL_HANDSHAKE_OVER )
Manuel Pégourié-Gonnard0ac247f2014-09-30 22:21:31 +02002341 {
Manuel Pégourié-Gonnard6b651412014-10-01 18:29:03 +02002342 if( ssl_double_retransmit_timeout( ssl ) != 0 )
2343 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002344 MBEDTLS_SSL_DEBUG_MSG( 1, ( "handshake timeout" ) );
Manuel Pégourié-Gonnard88369942015-05-06 16:19:31 +01002345 return( MBEDTLS_ERR_SSL_TIMEOUT );
Manuel Pégourié-Gonnard6b651412014-10-01 18:29:03 +02002346 }
2347
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002348 if( ( ret = mbedtls_ssl_resend( ssl ) ) != 0 )
Manuel Pégourié-Gonnard6b651412014-10-01 18:29:03 +02002349 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002350 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_resend", ret );
Manuel Pégourié-Gonnard6b651412014-10-01 18:29:03 +02002351 return( ret );
2352 }
2353
Manuel Pégourié-Gonnard88369942015-05-06 16:19:31 +01002354 return( MBEDTLS_ERR_SSL_WANT_READ );
Manuel Pégourié-Gonnard0ac247f2014-09-30 22:21:31 +02002355 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002356#if defined(MBEDTLS_SSL_SRV_C) && defined(MBEDTLS_SSL_RENEGOTIATION)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02002357 else if( ssl->conf->endpoint == MBEDTLS_SSL_IS_SERVER &&
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002358 ssl->renego_status == MBEDTLS_SSL_RENEGOTIATION_PENDING )
Manuel Pégourié-Gonnard26a4cf62014-10-15 13:52:48 +02002359 {
Manuel Pégourié-Gonnarddf3acd82014-10-15 15:07:45 +02002360 if( ( ret = ssl_resend_hello_request( ssl ) ) != 0 )
Manuel Pégourié-Gonnard26a4cf62014-10-15 13:52:48 +02002361 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002362 MBEDTLS_SSL_DEBUG_RET( 1, "ssl_resend_hello_request", ret );
Manuel Pégourié-Gonnard26a4cf62014-10-15 13:52:48 +02002363 return( ret );
2364 }
2365
Manuel Pégourié-Gonnard88369942015-05-06 16:19:31 +01002366 return( MBEDTLS_ERR_SSL_WANT_READ );
Manuel Pégourié-Gonnard26a4cf62014-10-15 13:52:48 +02002367 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002368#endif /* MBEDTLS_SSL_SRV_C && MBEDTLS_SSL_RENEGOTIATION */
Manuel Pégourié-Gonnard6a2bdfa2014-09-19 21:18:23 +02002369 }
2370
Paul Bakker5121ce52009-01-03 21:22:43 +00002371 if( ret < 0 )
2372 return( ret );
2373
Manuel Pégourié-Gonnardfe98ace2014-03-24 13:13:01 +01002374 ssl->in_left = ret;
2375 }
2376 else
2377#endif
2378 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002379 MBEDTLS_SSL_DEBUG_MSG( 2, ( "in_left: %d, nb_want: %d",
Manuel Pégourié-Gonnardb2f3be82014-07-10 17:54:52 +02002380 ssl->in_left, nb_want ) );
2381
Manuel Pégourié-Gonnardfe98ace2014-03-24 13:13:01 +01002382 while( ssl->in_left < nb_want )
2383 {
2384 len = nb_want - ssl->in_left;
Manuel Pégourié-Gonnard286a1362015-05-13 16:22:05 +02002385
2386 if( ssl_check_timer( ssl ) != 0 )
2387 ret = MBEDTLS_ERR_SSL_TIMEOUT;
2388 else
Manuel Pégourié-Gonnard07617332015-06-24 23:00:03 +02002389 {
2390 if( ssl->f_recv_timeout != NULL )
2391 {
2392 ret = ssl->f_recv_timeout( ssl->p_bio,
2393 ssl->in_hdr + ssl->in_left, len,
2394 ssl->conf->read_timeout );
2395 }
2396 else
2397 {
2398 ret = ssl->f_recv( ssl->p_bio,
2399 ssl->in_hdr + ssl->in_left, len );
2400 }
2401 }
Manuel Pégourié-Gonnardfe98ace2014-03-24 13:13:01 +01002402
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002403 MBEDTLS_SSL_DEBUG_MSG( 2, ( "in_left: %d, nb_want: %d",
Manuel Pégourié-Gonnard07617332015-06-24 23:00:03 +02002404 ssl->in_left, nb_want ) );
2405 MBEDTLS_SSL_DEBUG_RET( 2, "ssl->f_recv(_timeout)", ret );
Manuel Pégourié-Gonnardfe98ace2014-03-24 13:13:01 +01002406
2407 if( ret == 0 )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002408 return( MBEDTLS_ERR_SSL_CONN_EOF );
Manuel Pégourié-Gonnardfe98ace2014-03-24 13:13:01 +01002409
2410 if( ret < 0 )
2411 return( ret );
2412
2413 ssl->in_left += ret;
2414 }
Paul Bakker5121ce52009-01-03 21:22:43 +00002415 }
2416
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002417 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= fetch input" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00002418
2419 return( 0 );
2420}
2421
2422/*
2423 * Flush any data not yet written
2424 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002425int mbedtls_ssl_flush_output( mbedtls_ssl_context *ssl )
Paul Bakker5121ce52009-01-03 21:22:43 +00002426{
Manuel Pégourié-Gonnard5afb1672014-02-16 18:33:22 +01002427 int ret;
2428 unsigned char *buf, i;
Paul Bakker5121ce52009-01-03 21:22:43 +00002429
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002430 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> flush output" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00002431
Manuel Pégourié-Gonnarde6bdc442014-09-17 11:34:57 +02002432 if( ssl->f_send == NULL )
2433 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002434 MBEDTLS_SSL_DEBUG_MSG( 1, ( "Bad usage of mbedtls_ssl_set_bio() "
Manuel Pégourié-Gonnard1b511f92015-05-06 15:54:23 +01002435 "or mbedtls_ssl_set_bio()" ) );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002436 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
Manuel Pégourié-Gonnarde6bdc442014-09-17 11:34:57 +02002437 }
2438
Manuel Pégourié-Gonnard06193482014-02-14 08:39:32 +01002439 /* Avoid incrementing counter if data is flushed */
2440 if( ssl->out_left == 0 )
2441 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002442 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= flush output" ) );
Manuel Pégourié-Gonnard06193482014-02-14 08:39:32 +01002443 return( 0 );
2444 }
2445
Paul Bakker5121ce52009-01-03 21:22:43 +00002446 while( ssl->out_left > 0 )
2447 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002448 MBEDTLS_SSL_DEBUG_MSG( 2, ( "message length: %d, out_left: %d",
2449 mbedtls_ssl_hdr_len( ssl ) + ssl->out_msglen, ssl->out_left ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00002450
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002451 buf = ssl->out_hdr + mbedtls_ssl_hdr_len( ssl ) +
Manuel Pégourié-Gonnard06193482014-02-14 08:39:32 +01002452 ssl->out_msglen - ssl->out_left;
Manuel Pégourié-Gonnarde6bdc442014-09-17 11:34:57 +02002453 ret = ssl->f_send( ssl->p_bio, buf, ssl->out_left );
Paul Bakker186751d2012-05-08 13:16:14 +00002454
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002455 MBEDTLS_SSL_DEBUG_RET( 2, "ssl->f_send", ret );
Paul Bakker5121ce52009-01-03 21:22:43 +00002456
2457 if( ret <= 0 )
2458 return( ret );
2459
2460 ssl->out_left -= ret;
2461 }
2462
Manuel Pégourié-Gonnard5afb1672014-02-16 18:33:22 +01002463 for( i = 8; i > ssl_ep_len( ssl ); i-- )
Manuel Pégourié-Gonnard06193482014-02-14 08:39:32 +01002464 if( ++ssl->out_ctr[i - 1] != 0 )
2465 break;
2466
2467 /* The loop goes to its end iff the counter is wrapping */
Manuel Pégourié-Gonnard5afb1672014-02-16 18:33:22 +01002468 if( i == ssl_ep_len( ssl ) )
Manuel Pégourié-Gonnard06193482014-02-14 08:39:32 +01002469 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002470 MBEDTLS_SSL_DEBUG_MSG( 1, ( "outgoing message counter would wrap" ) );
2471 return( MBEDTLS_ERR_SSL_COUNTER_WRAPPING );
Manuel Pégourié-Gonnard06193482014-02-14 08:39:32 +01002472 }
2473
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002474 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= flush output" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00002475
2476 return( 0 );
2477}
2478
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02002479/*
2480 * Functions to handle the DTLS retransmission state machine
2481 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002482#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02002483/*
2484 * Append current handshake message to current outgoing flight
2485 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002486static int ssl_flight_append( mbedtls_ssl_context *ssl )
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02002487{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002488 mbedtls_ssl_flight_item *msg;
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02002489
2490 /* Allocate space for current message */
Manuel Pégourié-Gonnard7551cb92015-05-26 16:04:06 +02002491 if( ( msg = mbedtls_calloc( 1, sizeof( mbedtls_ssl_flight_item ) ) ) == NULL )
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02002492 {
Manuel Pégourié-Gonnardb2a18a22015-05-27 16:29:56 +02002493 MBEDTLS_SSL_DEBUG_MSG( 1, ( "alloc %d bytes failed",
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002494 sizeof( mbedtls_ssl_flight_item ) ) );
Manuel Pégourié-Gonnard6a8ca332015-05-28 09:33:39 +02002495 return( MBEDTLS_ERR_SSL_ALLOC_FAILED );
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02002496 }
2497
Manuel Pégourié-Gonnard7551cb92015-05-26 16:04:06 +02002498 if( ( msg->p = mbedtls_calloc( 1, ssl->out_msglen ) ) == NULL )
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02002499 {
Manuel Pégourié-Gonnardb2a18a22015-05-27 16:29:56 +02002500 MBEDTLS_SSL_DEBUG_MSG( 1, ( "alloc %d bytes failed", ssl->out_msglen ) );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002501 mbedtls_free( msg );
Manuel Pégourié-Gonnard6a8ca332015-05-28 09:33:39 +02002502 return( MBEDTLS_ERR_SSL_ALLOC_FAILED );
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02002503 }
2504
2505 /* Copy current handshake message with headers */
2506 memcpy( msg->p, ssl->out_msg, ssl->out_msglen );
2507 msg->len = ssl->out_msglen;
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02002508 msg->type = ssl->out_msgtype;
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02002509 msg->next = NULL;
2510
2511 /* Append to the current flight */
2512 if( ssl->handshake->flight == NULL )
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02002513 ssl->handshake->flight = msg;
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02002514 else
2515 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002516 mbedtls_ssl_flight_item *cur = ssl->handshake->flight;
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02002517 while( cur->next != NULL )
2518 cur = cur->next;
2519 cur->next = msg;
2520 }
2521
2522 return( 0 );
2523}
2524
2525/*
2526 * Free the current flight of handshake messages
2527 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002528static void ssl_flight_free( mbedtls_ssl_flight_item *flight )
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02002529{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002530 mbedtls_ssl_flight_item *cur = flight;
2531 mbedtls_ssl_flight_item *next;
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02002532
2533 while( cur != NULL )
2534 {
2535 next = cur->next;
2536
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002537 mbedtls_free( cur->p );
2538 mbedtls_free( cur );
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02002539
2540 cur = next;
2541 }
2542}
2543
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002544#if defined(MBEDTLS_SSL_DTLS_ANTI_REPLAY)
2545static void ssl_dtls_replay_reset( mbedtls_ssl_context *ssl );
Manuel Pégourié-Gonnardb47368a2014-09-24 13:29:58 +02002546#endif
2547
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02002548/*
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02002549 * Swap transform_out and out_ctr with the alternative ones
2550 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002551static void ssl_swap_epochs( mbedtls_ssl_context *ssl )
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02002552{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002553 mbedtls_ssl_transform *tmp_transform;
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02002554 unsigned char tmp_out_ctr[8];
2555
2556 if( ssl->transform_out == ssl->handshake->alt_transform_out )
2557 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002558 MBEDTLS_SSL_DEBUG_MSG( 3, ( "skip swap epochs" ) );
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02002559 return;
2560 }
2561
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002562 MBEDTLS_SSL_DEBUG_MSG( 3, ( "swap epochs" ) );
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02002563
Manuel Pégourié-Gonnardc715aed2014-09-19 21:39:13 +02002564 /* Swap transforms */
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02002565 tmp_transform = ssl->transform_out;
2566 ssl->transform_out = ssl->handshake->alt_transform_out;
2567 ssl->handshake->alt_transform_out = tmp_transform;
2568
Manuel Pégourié-Gonnardc715aed2014-09-19 21:39:13 +02002569 /* Swap epoch + sequence_number */
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02002570 memcpy( tmp_out_ctr, ssl->out_ctr, 8 );
2571 memcpy( ssl->out_ctr, ssl->handshake->alt_out_ctr, 8 );
2572 memcpy( ssl->handshake->alt_out_ctr, tmp_out_ctr, 8 );
Manuel Pégourié-Gonnardc715aed2014-09-19 21:39:13 +02002573
2574 /* Adjust to the newly activated transform */
2575 if( ssl->transform_out != NULL &&
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002576 ssl->minor_ver >= MBEDTLS_SSL_MINOR_VERSION_2 )
Manuel Pégourié-Gonnardc715aed2014-09-19 21:39:13 +02002577 {
2578 ssl->out_msg = ssl->out_iv + ssl->transform_out->ivlen -
2579 ssl->transform_out->fixed_ivlen;
2580 }
2581 else
2582 ssl->out_msg = ssl->out_iv;
2583
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002584#if defined(MBEDTLS_SSL_HW_RECORD_ACCEL)
2585 if( mbedtls_ssl_hw_record_activate != NULL )
Manuel Pégourié-Gonnardc715aed2014-09-19 21:39:13 +02002586 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002587 if( ( ret = mbedtls_ssl_hw_record_activate( ssl, MBEDTLS_SSL_CHANNEL_OUTBOUND ) ) != 0 )
Manuel Pégourié-Gonnardc715aed2014-09-19 21:39:13 +02002588 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002589 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_hw_record_activate", ret );
2590 return( MBEDTLS_ERR_SSL_HW_ACCEL_FAILED );
Manuel Pégourié-Gonnardc715aed2014-09-19 21:39:13 +02002591 }
2592 }
2593#endif
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02002594}
2595
2596/*
2597 * Retransmit the current flight of messages.
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02002598 *
2599 * Need to remember the current message in case flush_output returns
2600 * WANT_WRITE, causing us to exit this function and come back later.
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02002601 * This function must be called until state is no longer SENDING.
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02002602 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002603int mbedtls_ssl_resend( mbedtls_ssl_context *ssl )
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02002604{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002605 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> mbedtls_ssl_resend" ) );
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02002606
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002607 if( ssl->handshake->retransmit_state != MBEDTLS_SSL_RETRANS_SENDING )
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02002608 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002609 MBEDTLS_SSL_DEBUG_MSG( 2, ( "initialise resending" ) );
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02002610
2611 ssl->handshake->cur_msg = ssl->handshake->flight;
2612 ssl_swap_epochs( ssl );
2613
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002614 ssl->handshake->retransmit_state = MBEDTLS_SSL_RETRANS_SENDING;
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02002615 }
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02002616
2617 while( ssl->handshake->cur_msg != NULL )
2618 {
2619 int ret;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002620 mbedtls_ssl_flight_item *cur = ssl->handshake->cur_msg;
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02002621
Manuel Pégourié-Gonnardc715aed2014-09-19 21:39:13 +02002622 /* Swap epochs before sending Finished: we can't do it after
2623 * sending ChangeCipherSpec, in case write returns WANT_READ.
2624 * Must be done before copying, may change out_msg pointer */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002625 if( cur->type == MBEDTLS_SSL_MSG_HANDSHAKE &&
2626 cur->p[0] == MBEDTLS_SSL_HS_FINISHED )
Manuel Pégourié-Gonnardc715aed2014-09-19 21:39:13 +02002627 {
2628 ssl_swap_epochs( ssl );
2629 }
2630
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02002631 memcpy( ssl->out_msg, cur->p, cur->len );
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02002632 ssl->out_msglen = cur->len;
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02002633 ssl->out_msgtype = cur->type;
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02002634
2635 ssl->handshake->cur_msg = cur->next;
2636
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002637 MBEDTLS_SSL_DEBUG_BUF( 3, "resent handshake message header", ssl->out_msg, 12 );
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02002638
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002639 if( ( ret = mbedtls_ssl_write_record( ssl ) ) != 0 )
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02002640 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002641 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_write_record", ret );
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02002642 return( ret );
2643 }
2644 }
2645
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002646 if( ssl->state == MBEDTLS_SSL_HANDSHAKE_OVER )
2647 ssl->handshake->retransmit_state = MBEDTLS_SSL_RETRANS_FINISHED;
Manuel Pégourié-Gonnard23b7b702014-09-25 13:50:12 +02002648 else
Manuel Pégourié-Gonnard4e2f2452014-10-02 16:51:56 +02002649 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002650 ssl->handshake->retransmit_state = MBEDTLS_SSL_RETRANS_WAITING;
Manuel Pégourié-Gonnard4e2f2452014-10-02 16:51:56 +02002651 ssl_set_timer( ssl, ssl->handshake->retransmit_timeout );
2652 }
Manuel Pégourié-Gonnard7de3c9e2014-09-29 15:29:48 +02002653
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002654 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= mbedtls_ssl_resend" ) );
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02002655
2656 return( 0 );
2657}
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02002658
2659/*
2660 * To be called when the last message of an incoming flight is received.
2661 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002662void mbedtls_ssl_recv_flight_completed( mbedtls_ssl_context *ssl )
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02002663{
2664 /* We won't need to resend that one any more */
2665 ssl_flight_free( ssl->handshake->flight );
2666 ssl->handshake->flight = NULL;
2667 ssl->handshake->cur_msg = NULL;
2668
2669 /* The next incoming flight will start with this msg_seq */
2670 ssl->handshake->in_flight_start_seq = ssl->handshake->in_msg_seq;
2671
Manuel Pégourié-Gonnard6c1fa3a2014-10-01 16:58:16 +02002672 /* Cancel timer */
Manuel Pégourié-Gonnard7de3c9e2014-09-29 15:29:48 +02002673 ssl_set_timer( ssl, 0 );
2674
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002675 if( ssl->in_msgtype == MBEDTLS_SSL_MSG_HANDSHAKE &&
2676 ssl->in_msg[0] == MBEDTLS_SSL_HS_FINISHED )
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02002677 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002678 ssl->handshake->retransmit_state = MBEDTLS_SSL_RETRANS_FINISHED;
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02002679 }
2680 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002681 ssl->handshake->retransmit_state = MBEDTLS_SSL_RETRANS_PREPARING;
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02002682}
Manuel Pégourié-Gonnard7de3c9e2014-09-29 15:29:48 +02002683
2684/*
2685 * To be called when the last message of an outgoing flight is send.
2686 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002687void mbedtls_ssl_send_flight_completed( mbedtls_ssl_context *ssl )
Manuel Pégourié-Gonnard7de3c9e2014-09-29 15:29:48 +02002688{
Manuel Pégourié-Gonnard6c1fa3a2014-10-01 16:58:16 +02002689 ssl_reset_retransmit_timeout( ssl );
Manuel Pégourié-Gonnard0ac247f2014-09-30 22:21:31 +02002690 ssl_set_timer( ssl, ssl->handshake->retransmit_timeout );
Manuel Pégourié-Gonnard7de3c9e2014-09-29 15:29:48 +02002691
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002692 if( ssl->in_msgtype == MBEDTLS_SSL_MSG_HANDSHAKE &&
2693 ssl->in_msg[0] == MBEDTLS_SSL_HS_FINISHED )
Manuel Pégourié-Gonnard7de3c9e2014-09-29 15:29:48 +02002694 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002695 ssl->handshake->retransmit_state = MBEDTLS_SSL_RETRANS_FINISHED;
Manuel Pégourié-Gonnard7de3c9e2014-09-29 15:29:48 +02002696 }
2697 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002698 ssl->handshake->retransmit_state = MBEDTLS_SSL_RETRANS_WAITING;
Manuel Pégourié-Gonnard7de3c9e2014-09-29 15:29:48 +02002699}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002700#endif /* MBEDTLS_SSL_PROTO_DTLS */
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02002701
Paul Bakker5121ce52009-01-03 21:22:43 +00002702/*
2703 * Record layer functions
2704 */
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02002705
2706/*
2707 * Write current record.
2708 * Uses ssl->out_msgtype, ssl->out_msglen and bytes at ssl->out_msg.
2709 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002710int mbedtls_ssl_write_record( mbedtls_ssl_context *ssl )
Paul Bakker5121ce52009-01-03 21:22:43 +00002711{
Paul Bakker05ef8352012-05-08 09:17:57 +00002712 int ret, done = 0;
Paul Bakker23986e52011-04-24 08:57:21 +00002713 size_t len = ssl->out_msglen;
Paul Bakker5121ce52009-01-03 21:22:43 +00002714
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002715 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> write record" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00002716
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002717#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02002718 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM &&
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02002719 ssl->handshake != NULL &&
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002720 ssl->handshake->retransmit_state == MBEDTLS_SSL_RETRANS_SENDING )
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02002721 {
2722 ; /* Skip special handshake treatment when resending */
2723 }
2724 else
2725#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002726 if( ssl->out_msgtype == MBEDTLS_SSL_MSG_HANDSHAKE )
Paul Bakker5121ce52009-01-03 21:22:43 +00002727 {
Manuel Pégourié-Gonnard14bf7062015-06-23 14:07:13 +02002728 if( ssl->out_msg[0] != MBEDTLS_SSL_HS_HELLO_REQUEST &&
2729 ssl->handshake == NULL )
2730 {
2731 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
2732 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
2733 }
2734
Paul Bakker5121ce52009-01-03 21:22:43 +00002735 ssl->out_msg[1] = (unsigned char)( ( len - 4 ) >> 16 );
2736 ssl->out_msg[2] = (unsigned char)( ( len - 4 ) >> 8 );
2737 ssl->out_msg[3] = (unsigned char)( ( len - 4 ) );
2738
Manuel Pégourié-Gonnardce441b32014-02-18 17:40:52 +01002739 /*
2740 * DTLS has additional fields in the Handshake layer,
2741 * between the length field and the actual payload:
2742 * uint16 message_seq;
2743 * uint24 fragment_offset;
2744 * uint24 fragment_length;
2745 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002746#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02002747 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM )
Manuel Pégourié-Gonnardce441b32014-02-18 17:40:52 +01002748 {
Manuel Pégourié-Gonnarde89bcf02014-02-18 18:50:02 +01002749 /* Make room for the additional DTLS fields */
2750 memmove( ssl->out_msg + 12, ssl->out_msg + 4, len - 4 );
Manuel Pégourié-Gonnardce441b32014-02-18 17:40:52 +01002751 ssl->out_msglen += 8;
2752 len += 8;
2753
Manuel Pégourié-Gonnardc392b242014-08-19 17:53:11 +02002754 /* Write message_seq and update it, except for HelloRequest */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002755 if( ssl->out_msg[0] != MBEDTLS_SSL_HS_HELLO_REQUEST )
Manuel Pégourié-Gonnardc392b242014-08-19 17:53:11 +02002756 {
Manuel Pégourié-Gonnardd9ba0d92014-09-02 18:30:26 +02002757 ssl->out_msg[4] = ( ssl->handshake->out_msg_seq >> 8 ) & 0xFF;
2758 ssl->out_msg[5] = ( ssl->handshake->out_msg_seq ) & 0xFF;
2759 ++( ssl->handshake->out_msg_seq );
Manuel Pégourié-Gonnardc392b242014-08-19 17:53:11 +02002760 }
2761 else
2762 {
2763 ssl->out_msg[4] = 0;
2764 ssl->out_msg[5] = 0;
2765 }
Manuel Pégourié-Gonnarde89bcf02014-02-18 18:50:02 +01002766
2767 /* We don't fragment, so frag_offset = 0 and frag_len = len */
2768 memset( ssl->out_msg + 6, 0x00, 3 );
2769 memcpy( ssl->out_msg + 9, ssl->out_msg + 1, 3 );
Manuel Pégourié-Gonnardce441b32014-02-18 17:40:52 +01002770 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002771#endif /* MBEDTLS_SSL_PROTO_DTLS */
Manuel Pégourié-Gonnardce441b32014-02-18 17:40:52 +01002772
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002773 if( ssl->out_msg[0] != MBEDTLS_SSL_HS_HELLO_REQUEST )
Manuel Pégourié-Gonnardf3dc2f62013-10-29 18:17:41 +01002774 ssl->handshake->update_checksum( ssl, ssl->out_msg, len );
Paul Bakker5121ce52009-01-03 21:22:43 +00002775 }
2776
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02002777 /* Save handshake and CCS messages for resending */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002778#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02002779 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM &&
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02002780 ssl->handshake != NULL &&
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002781 ssl->handshake->retransmit_state != MBEDTLS_SSL_RETRANS_SENDING &&
2782 ( ssl->out_msgtype == MBEDTLS_SSL_MSG_CHANGE_CIPHER_SPEC ||
2783 ssl->out_msgtype == MBEDTLS_SSL_MSG_HANDSHAKE ) )
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02002784 {
2785 if( ( ret = ssl_flight_append( ssl ) ) != 0 )
2786 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002787 MBEDTLS_SSL_DEBUG_RET( 1, "ssl_flight_append", ret );
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02002788 return( ret );
2789 }
2790 }
2791#endif
2792
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002793#if defined(MBEDTLS_ZLIB_SUPPORT)
Paul Bakker48916f92012-09-16 19:57:18 +00002794 if( ssl->transform_out != NULL &&
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002795 ssl->session_out->compression == MBEDTLS_SSL_COMPRESS_DEFLATE )
Paul Bakker2770fbd2012-07-03 13:30:23 +00002796 {
2797 if( ( ret = ssl_compress_buf( ssl ) ) != 0 )
2798 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002799 MBEDTLS_SSL_DEBUG_RET( 1, "ssl_compress_buf", ret );
Paul Bakker2770fbd2012-07-03 13:30:23 +00002800 return( ret );
2801 }
2802
2803 len = ssl->out_msglen;
2804 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002805#endif /*MBEDTLS_ZLIB_SUPPORT */
Paul Bakker2770fbd2012-07-03 13:30:23 +00002806
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002807#if defined(MBEDTLS_SSL_HW_RECORD_ACCEL)
2808 if( mbedtls_ssl_hw_record_write != NULL )
Paul Bakker5121ce52009-01-03 21:22:43 +00002809 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002810 MBEDTLS_SSL_DEBUG_MSG( 2, ( "going for mbedtls_ssl_hw_record_write()" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00002811
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002812 ret = mbedtls_ssl_hw_record_write( ssl );
2813 if( ret != 0 && ret != MBEDTLS_ERR_SSL_HW_ACCEL_FALLTHROUGH )
Paul Bakker05ef8352012-05-08 09:17:57 +00002814 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002815 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_hw_record_write", ret );
2816 return( MBEDTLS_ERR_SSL_HW_ACCEL_FAILED );
Paul Bakker05ef8352012-05-08 09:17:57 +00002817 }
Paul Bakkerc7878112012-12-19 14:41:14 +01002818
2819 if( ret == 0 )
2820 done = 1;
Paul Bakker05ef8352012-05-08 09:17:57 +00002821 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002822#endif /* MBEDTLS_SSL_HW_RECORD_ACCEL */
Paul Bakker05ef8352012-05-08 09:17:57 +00002823 if( !done )
2824 {
2825 ssl->out_hdr[0] = (unsigned char) ssl->out_msgtype;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002826 mbedtls_ssl_write_version( ssl->major_ver, ssl->minor_ver,
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02002827 ssl->conf->transport, ssl->out_hdr + 1 );
Manuel Pégourié-Gonnard507e1e42014-02-13 11:17:34 +01002828
2829 ssl->out_len[0] = (unsigned char)( len >> 8 );
2830 ssl->out_len[1] = (unsigned char)( len );
Paul Bakker05ef8352012-05-08 09:17:57 +00002831
Paul Bakker48916f92012-09-16 19:57:18 +00002832 if( ssl->transform_out != NULL )
Paul Bakker05ef8352012-05-08 09:17:57 +00002833 {
2834 if( ( ret = ssl_encrypt_buf( ssl ) ) != 0 )
2835 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002836 MBEDTLS_SSL_DEBUG_RET( 1, "ssl_encrypt_buf", ret );
Paul Bakker05ef8352012-05-08 09:17:57 +00002837 return( ret );
2838 }
2839
2840 len = ssl->out_msglen;
Manuel Pégourié-Gonnard507e1e42014-02-13 11:17:34 +01002841 ssl->out_len[0] = (unsigned char)( len >> 8 );
2842 ssl->out_len[1] = (unsigned char)( len );
Paul Bakker05ef8352012-05-08 09:17:57 +00002843 }
2844
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002845 ssl->out_left = mbedtls_ssl_hdr_len( ssl ) + ssl->out_msglen;
Paul Bakker05ef8352012-05-08 09:17:57 +00002846
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002847 MBEDTLS_SSL_DEBUG_MSG( 3, ( "output record: msgtype = %d, "
Paul Bakker05ef8352012-05-08 09:17:57 +00002848 "version = [%d:%d], msglen = %d",
2849 ssl->out_hdr[0], ssl->out_hdr[1], ssl->out_hdr[2],
Manuel Pégourié-Gonnard507e1e42014-02-13 11:17:34 +01002850 ( ssl->out_len[0] << 8 ) | ssl->out_len[1] ) );
Paul Bakker05ef8352012-05-08 09:17:57 +00002851
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002852 MBEDTLS_SSL_DEBUG_BUF( 4, "output record sent to network",
2853 ssl->out_hdr, mbedtls_ssl_hdr_len( ssl ) + ssl->out_msglen );
Paul Bakker5121ce52009-01-03 21:22:43 +00002854 }
2855
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002856 if( ( ret = mbedtls_ssl_flush_output( ssl ) ) != 0 )
Paul Bakker5121ce52009-01-03 21:22:43 +00002857 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002858 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_flush_output", ret );
Paul Bakker5121ce52009-01-03 21:22:43 +00002859 return( ret );
2860 }
2861
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002862 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= write record" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00002863
2864 return( 0 );
2865}
2866
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002867#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard502bf302014-08-20 13:12:58 +02002868/*
2869 * Mark bits in bitmask (used for DTLS HS reassembly)
2870 */
2871static void ssl_bitmask_set( unsigned char *mask, size_t offset, size_t len )
2872{
2873 unsigned int start_bits, end_bits;
2874
2875 start_bits = 8 - ( offset % 8 );
2876 if( start_bits != 8 )
2877 {
2878 size_t first_byte_idx = offset / 8;
2879
Manuel Pégourié-Gonnardac030522014-09-02 14:23:40 +02002880 /* Special case */
2881 if( len <= start_bits )
2882 {
2883 for( ; len != 0; len-- )
2884 mask[first_byte_idx] |= 1 << ( start_bits - len );
2885
2886 /* Avoid potential issues with offset or len becoming invalid */
2887 return;
2888 }
2889
Manuel Pégourié-Gonnard502bf302014-08-20 13:12:58 +02002890 offset += start_bits; /* Now offset % 8 == 0 */
2891 len -= start_bits;
2892
2893 for( ; start_bits != 0; start_bits-- )
2894 mask[first_byte_idx] |= 1 << ( start_bits - 1 );
2895 }
2896
2897 end_bits = len % 8;
2898 if( end_bits != 0 )
2899 {
2900 size_t last_byte_idx = ( offset + len ) / 8;
2901
2902 len -= end_bits; /* Now len % 8 == 0 */
2903
2904 for( ; end_bits != 0; end_bits-- )
2905 mask[last_byte_idx] |= 1 << ( 8 - end_bits );
2906 }
2907
2908 memset( mask + offset / 8, 0xFF, len / 8 );
2909}
2910
2911/*
2912 * Check that bitmask is full
2913 */
2914static int ssl_bitmask_check( unsigned char *mask, size_t len )
2915{
2916 size_t i;
2917
2918 for( i = 0; i < len / 8; i++ )
2919 if( mask[i] != 0xFF )
2920 return( -1 );
2921
2922 for( i = 0; i < len % 8; i++ )
2923 if( ( mask[len / 8] & ( 1 << ( 7 - i ) ) ) == 0 )
2924 return( -1 );
2925
2926 return( 0 );
2927}
2928
2929/*
2930 * Reassemble fragmented DTLS handshake messages.
2931 *
2932 * Use a temporary buffer for reassembly, divided in two parts:
2933 * - the first holds the reassembled message (including handshake header),
2934 * - the second holds a bitmask indicating which parts of the message
2935 * (excluding headers) have been received so far.
2936 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002937static int ssl_reassemble_dtls_handshake( mbedtls_ssl_context *ssl )
Manuel Pégourié-Gonnarded79a4b2014-08-20 10:43:01 +02002938{
Manuel Pégourié-Gonnard502bf302014-08-20 13:12:58 +02002939 unsigned char *msg, *bitmask;
2940 size_t frag_len, frag_off;
2941 size_t msg_len = ssl->in_hslen - 12; /* Without headers */
2942
Manuel Pégourié-Gonnarded79a4b2014-08-20 10:43:01 +02002943 if( ssl->handshake == NULL )
2944 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002945 MBEDTLS_SSL_DEBUG_MSG( 1, ( "not supported outside handshake (for now)" ) );
2946 return( MBEDTLS_ERR_SSL_FEATURE_UNAVAILABLE );
Manuel Pégourié-Gonnarded79a4b2014-08-20 10:43:01 +02002947 }
2948
Manuel Pégourié-Gonnard502bf302014-08-20 13:12:58 +02002949 /*
2950 * For first fragment, check size and allocate buffer
2951 */
2952 if( ssl->handshake->hs_msg == NULL )
2953 {
2954 size_t alloc_len;
2955
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002956 MBEDTLS_SSL_DEBUG_MSG( 2, ( "initialize reassembly, total length = %d",
Manuel Pégourié-Gonnard502bf302014-08-20 13:12:58 +02002957 msg_len ) );
2958
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002959 if( ssl->in_hslen > MBEDTLS_SSL_MAX_CONTENT_LEN )
Manuel Pégourié-Gonnard502bf302014-08-20 13:12:58 +02002960 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002961 MBEDTLS_SSL_DEBUG_MSG( 1, ( "handshake message too large" ) );
2962 return( MBEDTLS_ERR_SSL_FEATURE_UNAVAILABLE );
Manuel Pégourié-Gonnard502bf302014-08-20 13:12:58 +02002963 }
2964
2965 /* The bitmask needs one bit per byte of message excluding header */
2966 alloc_len = 12 + msg_len + msg_len / 8 + ( msg_len % 8 != 0 );
2967
Manuel Pégourié-Gonnard7551cb92015-05-26 16:04:06 +02002968 ssl->handshake->hs_msg = mbedtls_calloc( 1, alloc_len );
Manuel Pégourié-Gonnard502bf302014-08-20 13:12:58 +02002969 if( ssl->handshake->hs_msg == NULL )
2970 {
Manuel Pégourié-Gonnardb2a18a22015-05-27 16:29:56 +02002971 MBEDTLS_SSL_DEBUG_MSG( 1, ( "alloc failed (%d bytes)", alloc_len ) );
Manuel Pégourié-Gonnard6a8ca332015-05-28 09:33:39 +02002972 return( MBEDTLS_ERR_SSL_ALLOC_FAILED );
Manuel Pégourié-Gonnard502bf302014-08-20 13:12:58 +02002973 }
2974
Manuel Pégourié-Gonnard502bf302014-08-20 13:12:58 +02002975 /* Prepare final header: copy msg_type, length and message_seq,
2976 * then add standardised fragment_offset and fragment_length */
2977 memcpy( ssl->handshake->hs_msg, ssl->in_msg, 6 );
2978 memset( ssl->handshake->hs_msg + 6, 0, 3 );
2979 memcpy( ssl->handshake->hs_msg + 9,
2980 ssl->handshake->hs_msg + 1, 3 );
2981 }
2982 else
2983 {
Manuel Pégourié-Gonnard1aa586e2014-09-03 12:54:04 +02002984 /* Make sure msg_type and length are consistent */
2985 if( memcmp( ssl->handshake->hs_msg, ssl->in_msg, 4 ) != 0 )
Manuel Pégourié-Gonnard502bf302014-08-20 13:12:58 +02002986 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002987 MBEDTLS_SSL_DEBUG_MSG( 1, ( "fragment header mismatch" ) );
2988 return( MBEDTLS_ERR_SSL_INVALID_RECORD );
Manuel Pégourié-Gonnard502bf302014-08-20 13:12:58 +02002989 }
2990 }
2991
2992 msg = ssl->handshake->hs_msg + 12;
2993 bitmask = msg + msg_len;
2994
2995 /*
2996 * Check and copy current fragment
2997 */
2998 frag_off = ( ssl->in_msg[6] << 16 ) |
2999 ( ssl->in_msg[7] << 8 ) |
3000 ssl->in_msg[8];
3001 frag_len = ( ssl->in_msg[9] << 16 ) |
3002 ( ssl->in_msg[10] << 8 ) |
3003 ssl->in_msg[11];
3004
3005 if( frag_off + frag_len > msg_len )
3006 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003007 MBEDTLS_SSL_DEBUG_MSG( 1, ( "invalid fragment offset/len: %d + %d > %d",
Manuel Pégourié-Gonnard502bf302014-08-20 13:12:58 +02003008 frag_off, frag_len, msg_len ) );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003009 return( MBEDTLS_ERR_SSL_INVALID_RECORD );
Manuel Pégourié-Gonnard502bf302014-08-20 13:12:58 +02003010 }
3011
3012 if( frag_len + 12 > ssl->in_msglen )
3013 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003014 MBEDTLS_SSL_DEBUG_MSG( 1, ( "invalid fragment length: %d + 12 > %d",
Manuel Pégourié-Gonnard502bf302014-08-20 13:12:58 +02003015 frag_len, ssl->in_msglen ) );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003016 return( MBEDTLS_ERR_SSL_INVALID_RECORD );
Manuel Pégourié-Gonnard502bf302014-08-20 13:12:58 +02003017 }
3018
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003019 MBEDTLS_SSL_DEBUG_MSG( 2, ( "adding fragment, offset = %d, length = %d",
Manuel Pégourié-Gonnard502bf302014-08-20 13:12:58 +02003020 frag_off, frag_len ) );
3021
3022 memcpy( msg + frag_off, ssl->in_msg + 12, frag_len );
3023 ssl_bitmask_set( bitmask, frag_off, frag_len );
3024
3025 /*
3026 * Do we have the complete message by now?
3027 * If yes, finalize it, else ask to read the next record.
3028 */
3029 if( ssl_bitmask_check( bitmask, msg_len ) != 0 )
3030 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003031 MBEDTLS_SSL_DEBUG_MSG( 2, ( "message is not complete yet" ) );
Manuel Pégourié-Gonnard88369942015-05-06 16:19:31 +01003032 return( MBEDTLS_ERR_SSL_WANT_READ );
Manuel Pégourié-Gonnard502bf302014-08-20 13:12:58 +02003033 }
3034
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003035 MBEDTLS_SSL_DEBUG_MSG( 2, ( "handshake message completed" ) );
Manuel Pégourié-Gonnard502bf302014-08-20 13:12:58 +02003036
Manuel Pégourié-Gonnard23cad332014-10-13 17:06:41 +02003037 if( frag_len + 12 < ssl->in_msglen )
3038 {
3039 /*
3040 * We'got more handshake messages in the same record.
3041 * This case is not handled now because no know implementation does
3042 * that and it's hard to test, so we prefer to fail cleanly for now.
3043 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003044 MBEDTLS_SSL_DEBUG_MSG( 1, ( "last fragment not alone in its record" ) );
3045 return( MBEDTLS_ERR_SSL_FEATURE_UNAVAILABLE );
Manuel Pégourié-Gonnard23cad332014-10-13 17:06:41 +02003046 }
3047
Manuel Pégourié-Gonnard64dffc52014-09-02 13:39:16 +02003048 if( ssl->in_left > ssl->next_record_offset )
3049 {
3050 /*
3051 * We've got more data in the buffer after the current record,
3052 * that we don't want to overwrite. Move it before writing the
3053 * reassembled message, and adjust in_left and next_record_offset.
3054 */
3055 unsigned char *cur_remain = ssl->in_hdr + ssl->next_record_offset;
3056 unsigned char *new_remain = ssl->in_msg + ssl->in_hslen;
3057 size_t remain_len = ssl->in_left - ssl->next_record_offset;
3058
3059 /* First compute and check new lengths */
3060 ssl->next_record_offset = new_remain - ssl->in_hdr;
3061 ssl->in_left = ssl->next_record_offset + remain_len;
3062
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003063 if( ssl->in_left > MBEDTLS_SSL_BUFFER_LEN -
Manuel Pégourié-Gonnard64dffc52014-09-02 13:39:16 +02003064 (size_t)( ssl->in_hdr - ssl->in_buf ) )
3065 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003066 MBEDTLS_SSL_DEBUG_MSG( 1, ( "reassembled message too large for buffer" ) );
3067 return( MBEDTLS_ERR_SSL_BUFFER_TOO_SMALL );
Manuel Pégourié-Gonnard64dffc52014-09-02 13:39:16 +02003068 }
3069
3070 memmove( new_remain, cur_remain, remain_len );
3071 }
3072
Manuel Pégourié-Gonnard502bf302014-08-20 13:12:58 +02003073 memcpy( ssl->in_msg, ssl->handshake->hs_msg, ssl->in_hslen );
3074
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003075 mbedtls_free( ssl->handshake->hs_msg );
Manuel Pégourié-Gonnard502bf302014-08-20 13:12:58 +02003076 ssl->handshake->hs_msg = NULL;
3077
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003078 MBEDTLS_SSL_DEBUG_BUF( 3, "reassembled handshake message",
Manuel Pégourié-Gonnard502bf302014-08-20 13:12:58 +02003079 ssl->in_msg, ssl->in_hslen );
3080
3081 return( 0 );
Manuel Pégourié-Gonnarded79a4b2014-08-20 10:43:01 +02003082}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003083#endif /* MBEDTLS_SSL_PROTO_DTLS */
Manuel Pégourié-Gonnarded79a4b2014-08-20 10:43:01 +02003084
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003085static int ssl_prepare_handshake_record( mbedtls_ssl_context *ssl )
Manuel Pégourié-Gonnarda59543a2014-02-18 11:33:49 +01003086{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003087 if( ssl->in_msglen < mbedtls_ssl_hs_hdr_len( ssl ) )
Manuel Pégourié-Gonnard9d1d7192014-09-03 11:01:14 +02003088 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003089 MBEDTLS_SSL_DEBUG_MSG( 1, ( "handshake message too short: %d",
Manuel Pégourié-Gonnard9d1d7192014-09-03 11:01:14 +02003090 ssl->in_msglen ) );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003091 return( MBEDTLS_ERR_SSL_INVALID_RECORD );
Manuel Pégourié-Gonnard9d1d7192014-09-03 11:01:14 +02003092 }
3093
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003094 ssl->in_hslen = mbedtls_ssl_hs_hdr_len( ssl ) + (
Manuel Pégourié-Gonnard9d1d7192014-09-03 11:01:14 +02003095 ( ssl->in_msg[1] << 16 ) |
3096 ( ssl->in_msg[2] << 8 ) |
3097 ssl->in_msg[3] );
Manuel Pégourié-Gonnarda59543a2014-02-18 11:33:49 +01003098
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003099 MBEDTLS_SSL_DEBUG_MSG( 3, ( "handshake message: msglen ="
Manuel Pégourié-Gonnarda59543a2014-02-18 11:33:49 +01003100 " %d, type = %d, hslen = %d",
Manuel Pégourié-Gonnardce441b32014-02-18 17:40:52 +01003101 ssl->in_msglen, ssl->in_msg[0], ssl->in_hslen ) );
Manuel Pégourié-Gonnarda59543a2014-02-18 11:33:49 +01003102
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003103#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02003104 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM )
Manuel Pégourié-Gonnarda59543a2014-02-18 11:33:49 +01003105 {
Manuel Pégourié-Gonnarded79a4b2014-08-20 10:43:01 +02003106 int ret;
Manuel Pégourié-Gonnard1aa586e2014-09-03 12:54:04 +02003107 unsigned int recv_msg_seq = ( ssl->in_msg[4] << 8 ) | ssl->in_msg[5];
Manuel Pégourié-Gonnarded79a4b2014-08-20 10:43:01 +02003108
Manuel Pégourié-Gonnard1aa586e2014-09-03 12:54:04 +02003109 /* ssl->handshake is NULL when receiving ClientHello for renego */
3110 if( ssl->handshake != NULL &&
3111 recv_msg_seq != ssl->handshake->in_msg_seq )
3112 {
Manuel Pégourié-Gonnardfc572dd2014-10-09 17:56:57 +02003113 /* Retransmit only on last message from previous flight, to avoid
3114 * too many retransmissions.
3115 * Besides, No sane server ever retransmits HelloVerifyRequest */
3116 if( recv_msg_seq == ssl->handshake->in_flight_start_seq - 1 &&
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003117 ssl->in_msg[0] != MBEDTLS_SSL_HS_HELLO_VERIFY_REQUEST )
Manuel Pégourié-Gonnard6a2bdfa2014-09-19 21:18:23 +02003118 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003119 MBEDTLS_SSL_DEBUG_MSG( 2, ( "received message from last flight, "
Manuel Pégourié-Gonnard6a2bdfa2014-09-19 21:18:23 +02003120 "message_seq = %d, start_of_flight = %d",
3121 recv_msg_seq,
3122 ssl->handshake->in_flight_start_seq ) );
3123
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003124 if( ( ret = mbedtls_ssl_resend( ssl ) ) != 0 )
Manuel Pégourié-Gonnard6a2bdfa2014-09-19 21:18:23 +02003125 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003126 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_resend", ret );
Manuel Pégourié-Gonnard6a2bdfa2014-09-19 21:18:23 +02003127 return( ret );
3128 }
3129 }
3130 else
3131 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003132 MBEDTLS_SSL_DEBUG_MSG( 2, ( "dropping out-of-sequence message: "
Manuel Pégourié-Gonnard6a2bdfa2014-09-19 21:18:23 +02003133 "message_seq = %d, expected = %d",
3134 recv_msg_seq,
3135 ssl->handshake->in_msg_seq ) );
3136 }
3137
Manuel Pégourié-Gonnard88369942015-05-06 16:19:31 +01003138 return( MBEDTLS_ERR_SSL_WANT_READ );
Manuel Pégourié-Gonnard1aa586e2014-09-03 12:54:04 +02003139 }
3140 /* Wait until message completion to increment in_msg_seq */
Manuel Pégourié-Gonnarded79a4b2014-08-20 10:43:01 +02003141
Manuel Pégourié-Gonnard502bf302014-08-20 13:12:58 +02003142 /* Reassemble if current message is fragmented or reassembly is
3143 * already in progress */
3144 if( ssl->in_msglen < ssl->in_hslen ||
3145 memcmp( ssl->in_msg + 6, "\0\0\0", 3 ) != 0 ||
3146 memcmp( ssl->in_msg + 9, ssl->in_msg + 1, 3 ) != 0 ||
3147 ( ssl->handshake != NULL && ssl->handshake->hs_msg != NULL ) )
Manuel Pégourié-Gonnarded79a4b2014-08-20 10:43:01 +02003148 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003149 MBEDTLS_SSL_DEBUG_MSG( 2, ( "found fragmented DTLS handshake message" ) );
Manuel Pégourié-Gonnard502bf302014-08-20 13:12:58 +02003150
Manuel Pégourié-Gonnarded79a4b2014-08-20 10:43:01 +02003151 if( ( ret = ssl_reassemble_dtls_handshake( ssl ) ) != 0 )
3152 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003153 MBEDTLS_SSL_DEBUG_RET( 1, "ssl_reassemble_dtls_handshake", ret );
Manuel Pégourié-Gonnarded79a4b2014-08-20 10:43:01 +02003154 return( ret );
3155 }
3156 }
3157 }
3158 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003159#endif /* MBEDTLS_SSL_PROTO_DTLS */
Manuel Pégourié-Gonnarded79a4b2014-08-20 10:43:01 +02003160 /* With TLS we don't handle fragmentation (for now) */
3161 if( ssl->in_msglen < ssl->in_hslen )
3162 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003163 MBEDTLS_SSL_DEBUG_MSG( 1, ( "TLS handshake fragmentation not supported" ) );
3164 return( MBEDTLS_ERR_SSL_FEATURE_UNAVAILABLE );
Manuel Pégourié-Gonnarda59543a2014-02-18 11:33:49 +01003165 }
3166
Manuel Pégourié-Gonnard14bf7062015-06-23 14:07:13 +02003167 if( ssl->state != MBEDTLS_SSL_HANDSHAKE_OVER &&
3168 ssl->handshake != NULL )
3169 {
Manuel Pégourié-Gonnarda59543a2014-02-18 11:33:49 +01003170 ssl->handshake->update_checksum( ssl, ssl->in_msg, ssl->in_hslen );
Manuel Pégourié-Gonnard14bf7062015-06-23 14:07:13 +02003171 }
Manuel Pégourié-Gonnarda59543a2014-02-18 11:33:49 +01003172
Manuel Pégourié-Gonnard1aa586e2014-09-03 12:54:04 +02003173 /* Handshake message is complete, increment counter */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003174#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02003175 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM &&
Manuel Pégourié-Gonnard1aa586e2014-09-03 12:54:04 +02003176 ssl->handshake != NULL )
3177 {
3178 ssl->handshake->in_msg_seq++;
3179 }
3180#endif
3181
Manuel Pégourié-Gonnarda59543a2014-02-18 11:33:49 +01003182 return( 0 );
3183}
3184
Manuel Pégourié-Gonnard167a3762014-09-08 16:14:10 +02003185/*
Manuel Pégourié-Gonnard7a7e1402014-09-24 10:52:58 +02003186 * DTLS anti-replay: RFC 6347 4.1.2.6
3187 *
Manuel Pégourié-Gonnard4956fd72014-09-24 11:13:44 +02003188 * in_window is a field of bits numbered from 0 (lsb) to 63 (msb).
3189 * Bit n is set iff record number in_window_top - n has been seen.
3190 *
3191 * Usually, in_window_top is the last record number seen and the lsb of
3192 * in_window is set. The only exception is the initial state (record number 0
3193 * not seen yet).
Manuel Pégourié-Gonnard7a7e1402014-09-24 10:52:58 +02003194 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003195#if defined(MBEDTLS_SSL_DTLS_ANTI_REPLAY)
3196static void ssl_dtls_replay_reset( mbedtls_ssl_context *ssl )
Manuel Pégourié-Gonnard7a7e1402014-09-24 10:52:58 +02003197{
3198 ssl->in_window_top = 0;
3199 ssl->in_window = 0;
3200}
3201
3202static inline uint64_t ssl_load_six_bytes( unsigned char *buf )
3203{
3204 return( ( (uint64_t) buf[0] << 40 ) |
3205 ( (uint64_t) buf[1] << 32 ) |
3206 ( (uint64_t) buf[2] << 24 ) |
3207 ( (uint64_t) buf[3] << 16 ) |
3208 ( (uint64_t) buf[4] << 8 ) |
3209 ( (uint64_t) buf[5] ) );
3210}
3211
3212/*
3213 * Return 0 if sequence number is acceptable, -1 otherwise
3214 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003215int mbedtls_ssl_dtls_replay_check( mbedtls_ssl_context *ssl )
Manuel Pégourié-Gonnard7a7e1402014-09-24 10:52:58 +02003216{
3217 uint64_t rec_seqnum = ssl_load_six_bytes( ssl->in_ctr + 2 );
3218 uint64_t bit;
3219
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02003220 if( ssl->conf->anti_replay == MBEDTLS_SSL_ANTI_REPLAY_DISABLED )
Manuel Pégourié-Gonnard27393132014-09-24 14:41:11 +02003221 return( 0 );
3222
Manuel Pégourié-Gonnard7a7e1402014-09-24 10:52:58 +02003223 if( rec_seqnum > ssl->in_window_top )
3224 return( 0 );
3225
Manuel Pégourié-Gonnard4956fd72014-09-24 11:13:44 +02003226 bit = ssl->in_window_top - rec_seqnum;
Manuel Pégourié-Gonnard7a7e1402014-09-24 10:52:58 +02003227
3228 if( bit >= 64 )
3229 return( -1 );
3230
3231 if( ( ssl->in_window & ( (uint64_t) 1 << bit ) ) != 0 )
3232 return( -1 );
3233
3234 return( 0 );
3235}
3236
3237/*
3238 * Update replay window on new validated record
3239 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003240void mbedtls_ssl_dtls_replay_update( mbedtls_ssl_context *ssl )
Manuel Pégourié-Gonnard7a7e1402014-09-24 10:52:58 +02003241{
3242 uint64_t rec_seqnum = ssl_load_six_bytes( ssl->in_ctr + 2 );
3243
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02003244 if( ssl->conf->anti_replay == MBEDTLS_SSL_ANTI_REPLAY_DISABLED )
Manuel Pégourié-Gonnard27393132014-09-24 14:41:11 +02003245 return;
3246
Manuel Pégourié-Gonnard7a7e1402014-09-24 10:52:58 +02003247 if( rec_seqnum > ssl->in_window_top )
3248 {
3249 /* Update window_top and the contents of the window */
3250 uint64_t shift = rec_seqnum - ssl->in_window_top;
3251
3252 if( shift >= 64 )
Manuel Pégourié-Gonnard4956fd72014-09-24 11:13:44 +02003253 ssl->in_window = 1;
Manuel Pégourié-Gonnard7a7e1402014-09-24 10:52:58 +02003254 else
Manuel Pégourié-Gonnard4956fd72014-09-24 11:13:44 +02003255 {
Manuel Pégourié-Gonnard7a7e1402014-09-24 10:52:58 +02003256 ssl->in_window <<= shift;
Manuel Pégourié-Gonnard4956fd72014-09-24 11:13:44 +02003257 ssl->in_window |= 1;
3258 }
Manuel Pégourié-Gonnard7a7e1402014-09-24 10:52:58 +02003259
3260 ssl->in_window_top = rec_seqnum;
3261 }
Manuel Pégourié-Gonnard7a7e1402014-09-24 10:52:58 +02003262 else
3263 {
3264 /* Mark that number as seen in the current window */
Manuel Pégourié-Gonnard4956fd72014-09-24 11:13:44 +02003265 uint64_t bit = ssl->in_window_top - rec_seqnum;
Manuel Pégourié-Gonnard7a7e1402014-09-24 10:52:58 +02003266
3267 if( bit < 64 ) /* Always true, but be extra sure */
3268 ssl->in_window |= (uint64_t) 1 << bit;
3269 }
3270}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003271#endif /* MBEDTLS_SSL_DTLS_ANTI_REPLAY */
Manuel Pégourié-Gonnard7a7e1402014-09-24 10:52:58 +02003272
Manuel Pégourié-Gonnardddfe5d22015-09-09 12:46:16 +02003273#if defined(MBEDTLS_SSL_DTLS_CLIENT_PORT_REUSE) && defined(MBEDTLS_SSL_SRV_C)
Manuel Pégourié-Gonnard62c74bb2015-09-08 17:50:29 +02003274/* Forward declaration */
Manuel Pégourié-Gonnard3f09b6d2015-09-08 11:58:14 +02003275static int ssl_session_reset_int( mbedtls_ssl_context *ssl, int partial );
3276
Manuel Pégourié-Gonnard11331fc2015-09-08 10:30:55 +02003277/*
Manuel Pégourié-Gonnard62c74bb2015-09-08 17:50:29 +02003278 * Without any SSL context, check if a datagram looks like a ClientHello with
3279 * a valid cookie, and if it doesn't, generate a HelloVerifyRequest message.
Simon Butcher0789aed2015-09-11 17:15:17 +01003280 * Both input and output include full DTLS headers.
Manuel Pégourié-Gonnard62c74bb2015-09-08 17:50:29 +02003281 *
3282 * - if cookie is valid, return 0
3283 * - if ClientHello looks superficially valid but cookie is not,
3284 * fill obuf and set olen, then
3285 * return MBEDTLS_ERR_SSL_HELLO_VERIFY_REQUIRED
3286 * - otherwise return a specific error code
3287 */
3288static int ssl_check_dtls_clihlo_cookie(
3289 mbedtls_ssl_cookie_write_t *f_cookie_write,
3290 mbedtls_ssl_cookie_check_t *f_cookie_check,
3291 void *p_cookie,
3292 const unsigned char *cli_id, size_t cli_id_len,
3293 const unsigned char *in, size_t in_len,
3294 unsigned char *obuf, size_t buf_len, size_t *olen )
3295{
3296 size_t sid_len, cookie_len;
3297 unsigned char *p;
3298
3299 if( f_cookie_write == NULL || f_cookie_check == NULL )
3300 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
3301
3302 /*
3303 * Structure of ClientHello with record and handshake headers,
3304 * and expected values. We don't need to check a lot, more checks will be
3305 * done when actually parsing the ClientHello - skipping those checks
3306 * avoids code duplication and does not make cookie forging any easier.
3307 *
3308 * 0-0 ContentType type; copied, must be handshake
3309 * 1-2 ProtocolVersion version; copied
3310 * 3-4 uint16 epoch; copied, must be 0
3311 * 5-10 uint48 sequence_number; copied
3312 * 11-12 uint16 length; (ignored)
3313 *
3314 * 13-13 HandshakeType msg_type; (ignored)
3315 * 14-16 uint24 length; (ignored)
3316 * 17-18 uint16 message_seq; copied
3317 * 19-21 uint24 fragment_offset; copied, must be 0
3318 * 22-24 uint24 fragment_length; (ignored)
3319 *
3320 * 25-26 ProtocolVersion client_version; (ignored)
3321 * 27-58 Random random; (ignored)
3322 * 59-xx SessionID session_id; 1 byte len + sid_len content
3323 * 60+ opaque cookie<0..2^8-1>; 1 byte len + content
3324 * ...
3325 *
3326 * Minimum length is 61 bytes.
3327 */
3328 if( in_len < 61 ||
3329 in[0] != MBEDTLS_SSL_MSG_HANDSHAKE ||
3330 in[3] != 0 || in[4] != 0 ||
3331 in[19] != 0 || in[20] != 0 || in[21] != 0 )
3332 {
3333 return( MBEDTLS_ERR_SSL_BAD_HS_CLIENT_HELLO );
3334 }
3335
3336 sid_len = in[59];
3337 if( sid_len > in_len - 61 )
3338 return( MBEDTLS_ERR_SSL_BAD_HS_CLIENT_HELLO );
3339
3340 cookie_len = in[60 + sid_len];
3341 if( cookie_len > in_len - 60 )
3342 return( MBEDTLS_ERR_SSL_BAD_HS_CLIENT_HELLO );
3343
3344 if( f_cookie_check( p_cookie, in + sid_len + 61, cookie_len,
3345 cli_id, cli_id_len ) == 0 )
3346 {
3347 /* Valid cookie */
3348 return( 0 );
3349 }
3350
3351 /*
3352 * If we get here, we've got an invalid cookie, let's prepare HVR.
3353 *
3354 * 0-0 ContentType type; copied
3355 * 1-2 ProtocolVersion version; copied
3356 * 3-4 uint16 epoch; copied
3357 * 5-10 uint48 sequence_number; copied
3358 * 11-12 uint16 length; olen - 13
3359 *
3360 * 13-13 HandshakeType msg_type; hello_verify_request
3361 * 14-16 uint24 length; olen - 25
3362 * 17-18 uint16 message_seq; copied
3363 * 19-21 uint24 fragment_offset; copied
3364 * 22-24 uint24 fragment_length; olen - 25
3365 *
3366 * 25-26 ProtocolVersion server_version; 0xfe 0xff
3367 * 27-27 opaque cookie<0..2^8-1>; cookie_len = olen - 27, cookie
3368 *
3369 * Minimum length is 28.
3370 */
3371 if( buf_len < 28 )
3372 return( MBEDTLS_ERR_SSL_BUFFER_TOO_SMALL );
3373
3374 /* Copy most fields and adapt others */
3375 memcpy( obuf, in, 25 );
3376 obuf[13] = MBEDTLS_SSL_HS_HELLO_VERIFY_REQUEST;
3377 obuf[25] = 0xfe;
3378 obuf[26] = 0xff;
3379
3380 /* Generate and write actual cookie */
3381 p = obuf + 28;
3382 if( f_cookie_write( p_cookie,
3383 &p, obuf + buf_len, cli_id, cli_id_len ) != 0 )
3384 {
3385 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
3386 }
3387
3388 *olen = p - obuf;
3389
3390 /* Go back and fill length fields */
3391 obuf[27] = (unsigned char)( *olen - 28 );
3392
3393 obuf[14] = obuf[22] = (unsigned char)( ( *olen - 25 ) >> 16 );
3394 obuf[15] = obuf[23] = (unsigned char)( ( *olen - 25 ) >> 8 );
3395 obuf[16] = obuf[24] = (unsigned char)( ( *olen - 25 ) );
3396
3397 obuf[11] = (unsigned char)( ( *olen - 13 ) >> 8 );
3398 obuf[12] = (unsigned char)( ( *olen - 13 ) );
3399
3400 return( MBEDTLS_ERR_SSL_HELLO_VERIFY_REQUIRED );
3401}
3402
3403/*
Manuel Pégourié-Gonnard11331fc2015-09-08 10:30:55 +02003404 * Handle possible client reconnect with the same UDP quadruplet
3405 * (RFC 6347 Section 4.2.8).
3406 *
3407 * Called by ssl_parse_record_header() in case we receive an epoch 0 record
3408 * that looks like a ClientHello.
3409 *
Manuel Pégourié-Gonnard11331fc2015-09-08 10:30:55 +02003410 * - if the input looks like a ClientHello without cookies,
3411 * send back HelloVerifyRequest, then
Manuel Pégourié-Gonnard62c74bb2015-09-08 17:50:29 +02003412 * return MBEDTLS_ERR_SSL_HELLO_VERIFY_REQUIRED
Manuel Pégourié-Gonnard11331fc2015-09-08 10:30:55 +02003413 * - if the input looks like a ClientHello with a valid cookie,
3414 * reset the session of the current context, and
Manuel Pégourié-Gonnardbe619c12015-09-08 11:21:21 +02003415 * return MBEDTLS_ERR_SSL_CLIENT_RECONNECT
Manuel Pégourié-Gonnard62c74bb2015-09-08 17:50:29 +02003416 * - if anything goes wrong, return a specific error code
Manuel Pégourié-Gonnard11331fc2015-09-08 10:30:55 +02003417 *
Manuel Pégourié-Gonnard62c74bb2015-09-08 17:50:29 +02003418 * mbedtls_ssl_read_record() will ignore the record if anything else than
Simon Butcherd0bf6a32015-09-11 17:34:49 +01003419 * MBEDTLS_ERR_SSL_CLIENT_RECONNECT or 0 is returned, although this function
3420 * cannot not return 0.
Manuel Pégourié-Gonnard11331fc2015-09-08 10:30:55 +02003421 */
3422static int ssl_handle_possible_reconnect( mbedtls_ssl_context *ssl )
3423{
3424 int ret;
Manuel Pégourié-Gonnard62c74bb2015-09-08 17:50:29 +02003425 size_t len;
Manuel Pégourié-Gonnard11331fc2015-09-08 10:30:55 +02003426
Manuel Pégourié-Gonnard62c74bb2015-09-08 17:50:29 +02003427 ret = ssl_check_dtls_clihlo_cookie(
3428 ssl->conf->f_cookie_write,
3429 ssl->conf->f_cookie_check,
3430 ssl->conf->p_cookie,
3431 ssl->cli_id, ssl->cli_id_len,
3432 ssl->in_buf, ssl->in_left,
3433 ssl->out_buf, MBEDTLS_SSL_MAX_CONTENT_LEN, &len );
Manuel Pégourié-Gonnard11331fc2015-09-08 10:30:55 +02003434
Manuel Pégourié-Gonnard62c74bb2015-09-08 17:50:29 +02003435 MBEDTLS_SSL_DEBUG_RET( 2, "ssl_check_dtls_clihlo_cookie", ret );
3436
3437 if( ret == MBEDTLS_ERR_SSL_HELLO_VERIFY_REQUIRED )
Manuel Pégourié-Gonnard11331fc2015-09-08 10:30:55 +02003438 {
Manuel Pégourié-Gonnard62c74bb2015-09-08 17:50:29 +02003439 /* Dont check write errors as we can't do anything here.
3440 * If the error is permanent we'll catch it later,
3441 * if it's not, then hopefully it'll work next time. */
3442 (void) ssl->f_send( ssl->p_bio, ssl->out_buf, len );
3443
3444 return( MBEDTLS_ERR_SSL_HELLO_VERIFY_REQUIRED );
Manuel Pégourié-Gonnard11331fc2015-09-08 10:30:55 +02003445 }
3446
Manuel Pégourié-Gonnard62c74bb2015-09-08 17:50:29 +02003447 if( ret == 0 )
Manuel Pégourié-Gonnard11331fc2015-09-08 10:30:55 +02003448 {
Manuel Pégourié-Gonnard62c74bb2015-09-08 17:50:29 +02003449 /* Got a valid cookie, partially reset context */
3450 if( ( ret = ssl_session_reset_int( ssl, 1 ) ) != 0 )
3451 {
3452 MBEDTLS_SSL_DEBUG_RET( 1, "reset", ret );
3453 return( ret );
3454 }
3455
3456 return( MBEDTLS_ERR_SSL_CLIENT_RECONNECT );
Manuel Pégourié-Gonnard11331fc2015-09-08 10:30:55 +02003457 }
3458
Manuel Pégourié-Gonnard11331fc2015-09-08 10:30:55 +02003459 return( ret );
3460}
Manuel Pégourié-Gonnardddfe5d22015-09-09 12:46:16 +02003461#endif /* MBEDTLS_SSL_DTLS_CLIENT_PORT_REUSE && MBEDTLS_SSL_SRV_C */
Manuel Pégourié-Gonnard11331fc2015-09-08 10:30:55 +02003462
Manuel Pégourié-Gonnard7a7e1402014-09-24 10:52:58 +02003463/*
Manuel Pégourié-Gonnard167a3762014-09-08 16:14:10 +02003464 * ContentType type;
3465 * ProtocolVersion version;
3466 * uint16 epoch; // DTLS only
3467 * uint48 sequence_number; // DTLS only
3468 * uint16 length;
Manuel Pégourié-Gonnarde2e25e72015-12-03 16:13:17 +01003469 *
3470 * Return 0 if header looks sane (and, for DTLS, the record is expected)
Simon Butcher207990d2015-12-16 01:51:30 +00003471 * MBEDTLS_ERR_SSL_INVALID_RECORD if the header looks bad,
Manuel Pégourié-Gonnarde2e25e72015-12-03 16:13:17 +01003472 * MBEDTLS_ERR_SSL_UNEXPECTED_RECORD (DTLS only) if sane but unexpected.
3473 *
3474 * With DTLS, mbedtls_ssl_read_record() will:
Simon Butcher207990d2015-12-16 01:51:30 +00003475 * 1. proceed with the record if this function returns 0
3476 * 2. drop only the current record if this function returns UNEXPECTED_RECORD
3477 * 3. return CLIENT_RECONNECT if this function return that value
3478 * 4. drop the whole datagram if this function returns anything else.
3479 * Point 2 is needed when the peer is resending, and we have already received
3480 * the first record from a datagram but are still waiting for the others.
Manuel Pégourié-Gonnard167a3762014-09-08 16:14:10 +02003481 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003482static int ssl_parse_record_header( mbedtls_ssl_context *ssl )
Paul Bakker5121ce52009-01-03 21:22:43 +00003483{
Manuel Pégourié-Gonnard167a3762014-09-08 16:14:10 +02003484 int ret;
Manuel Pégourié-Gonnardabc7e3b2014-02-11 18:15:03 +01003485 int major_ver, minor_ver;
Paul Bakker5121ce52009-01-03 21:22:43 +00003486
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003487 MBEDTLS_SSL_DEBUG_BUF( 4, "input record header", ssl->in_hdr, mbedtls_ssl_hdr_len( ssl ) );
Manuel Pégourié-Gonnard64dffc52014-09-02 13:39:16 +02003488
Paul Bakker5121ce52009-01-03 21:22:43 +00003489 ssl->in_msgtype = ssl->in_hdr[0];
Manuel Pégourié-Gonnard507e1e42014-02-13 11:17:34 +01003490 ssl->in_msglen = ( ssl->in_len[0] << 8 ) | ssl->in_len[1];
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02003491 mbedtls_ssl_read_version( &major_ver, &minor_ver, ssl->conf->transport, ssl->in_hdr + 1 );
Paul Bakker5121ce52009-01-03 21:22:43 +00003492
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003493 MBEDTLS_SSL_DEBUG_MSG( 3, ( "input record: msgtype = %d, "
Paul Bakker5121ce52009-01-03 21:22:43 +00003494 "version = [%d:%d], msglen = %d",
Manuel Pégourié-Gonnardedcbe542014-08-11 19:27:24 +02003495 ssl->in_msgtype,
3496 major_ver, minor_ver, ssl->in_msglen ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00003497
Manuel Pégourié-Gonnardedcbe542014-08-11 19:27:24 +02003498 /* Check record type */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003499 if( ssl->in_msgtype != MBEDTLS_SSL_MSG_HANDSHAKE &&
3500 ssl->in_msgtype != MBEDTLS_SSL_MSG_ALERT &&
3501 ssl->in_msgtype != MBEDTLS_SSL_MSG_CHANGE_CIPHER_SPEC &&
3502 ssl->in_msgtype != MBEDTLS_SSL_MSG_APPLICATION_DATA )
Manuel Pégourié-Gonnardedcbe542014-08-11 19:27:24 +02003503 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003504 MBEDTLS_SSL_DEBUG_MSG( 1, ( "unknown record type" ) );
Manuel Pégourié-Gonnardabc7e3b2014-02-11 18:15:03 +01003505
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003506 if( ( ret = mbedtls_ssl_send_alert_message( ssl,
3507 MBEDTLS_SSL_ALERT_LEVEL_FATAL,
3508 MBEDTLS_SSL_ALERT_MSG_UNEXPECTED_MESSAGE ) ) != 0 )
Manuel Pégourié-Gonnardedcbe542014-08-11 19:27:24 +02003509 {
3510 return( ret );
3511 }
3512
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003513 return( MBEDTLS_ERR_SSL_INVALID_RECORD );
Manuel Pégourié-Gonnardedcbe542014-08-11 19:27:24 +02003514 }
3515
3516 /* Check version */
Manuel Pégourié-Gonnardabc7e3b2014-02-11 18:15:03 +01003517 if( major_ver != ssl->major_ver )
Paul Bakker5121ce52009-01-03 21:22:43 +00003518 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003519 MBEDTLS_SSL_DEBUG_MSG( 1, ( "major version mismatch" ) );
3520 return( MBEDTLS_ERR_SSL_INVALID_RECORD );
Paul Bakker5121ce52009-01-03 21:22:43 +00003521 }
3522
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02003523 if( minor_ver > ssl->conf->max_minor_ver )
Paul Bakker5121ce52009-01-03 21:22:43 +00003524 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003525 MBEDTLS_SSL_DEBUG_MSG( 1, ( "minor version mismatch" ) );
3526 return( MBEDTLS_ERR_SSL_INVALID_RECORD );
Paul Bakker5121ce52009-01-03 21:22:43 +00003527 }
3528
Manuel Pégourié-Gonnardedcbe542014-08-11 19:27:24 +02003529 /* Check length against the size of our buffer */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003530 if( ssl->in_msglen > MBEDTLS_SSL_BUFFER_LEN
Manuel Pégourié-Gonnardedcbe542014-08-11 19:27:24 +02003531 - (size_t)( ssl->in_msg - ssl->in_buf ) )
Paul Bakker1a1fbba2014-04-30 14:38:05 +02003532 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003533 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad message length" ) );
3534 return( MBEDTLS_ERR_SSL_INVALID_RECORD );
Paul Bakker1a1fbba2014-04-30 14:38:05 +02003535 }
3536
Manuel Pégourié-Gonnardedcbe542014-08-11 19:27:24 +02003537 /* Check length against bounds of the current transform and version */
Paul Bakker48916f92012-09-16 19:57:18 +00003538 if( ssl->transform_in == NULL )
Paul Bakker5121ce52009-01-03 21:22:43 +00003539 {
Manuel Pégourié-Gonnardedcbe542014-08-11 19:27:24 +02003540 if( ssl->in_msglen < 1 ||
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003541 ssl->in_msglen > MBEDTLS_SSL_MAX_CONTENT_LEN )
Paul Bakker5121ce52009-01-03 21:22:43 +00003542 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003543 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad message length" ) );
3544 return( MBEDTLS_ERR_SSL_INVALID_RECORD );
Paul Bakker5121ce52009-01-03 21:22:43 +00003545 }
3546 }
3547 else
3548 {
Paul Bakker48916f92012-09-16 19:57:18 +00003549 if( ssl->in_msglen < ssl->transform_in->minlen )
Paul Bakker5121ce52009-01-03 21:22:43 +00003550 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003551 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad message length" ) );
3552 return( MBEDTLS_ERR_SSL_INVALID_RECORD );
Paul Bakker5121ce52009-01-03 21:22:43 +00003553 }
3554
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003555#if defined(MBEDTLS_SSL_PROTO_SSL3)
3556 if( ssl->minor_ver == MBEDTLS_SSL_MINOR_VERSION_0 &&
3557 ssl->in_msglen > ssl->transform_in->minlen + MBEDTLS_SSL_MAX_CONTENT_LEN )
Paul Bakker5121ce52009-01-03 21:22:43 +00003558 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003559 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad message length" ) );
3560 return( MBEDTLS_ERR_SSL_INVALID_RECORD );
Paul Bakker5121ce52009-01-03 21:22:43 +00003561 }
Paul Bakkerd2f068e2013-08-27 21:19:20 +02003562#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003563#if defined(MBEDTLS_SSL_PROTO_TLS1) || defined(MBEDTLS_SSL_PROTO_TLS1_1) || \
3564 defined(MBEDTLS_SSL_PROTO_TLS1_2)
Paul Bakker5121ce52009-01-03 21:22:43 +00003565 /*
3566 * TLS encrypted messages can have up to 256 bytes of padding
3567 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003568 if( ssl->minor_ver >= MBEDTLS_SSL_MINOR_VERSION_1 &&
Paul Bakkerb9e4e2c2014-05-01 14:18:25 +02003569 ssl->in_msglen > ssl->transform_in->minlen +
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003570 MBEDTLS_SSL_MAX_CONTENT_LEN + 256 )
Paul Bakker5121ce52009-01-03 21:22:43 +00003571 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003572 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad message length" ) );
3573 return( MBEDTLS_ERR_SSL_INVALID_RECORD );
Paul Bakker5121ce52009-01-03 21:22:43 +00003574 }
Paul Bakkerd2f068e2013-08-27 21:19:20 +02003575#endif
Paul Bakker5121ce52009-01-03 21:22:43 +00003576 }
3577
Manuel Pégourié-Gonnarde2e25e72015-12-03 16:13:17 +01003578 /*
3579 * DTLS-related tests done last, because most of them may result in
3580 * silently dropping the record (but not the whole datagram), and we only
3581 * want to consider that after ensuring that the "basic" fields (type,
3582 * version, length) are sane.
3583 */
3584#if defined(MBEDTLS_SSL_PROTO_DTLS)
3585 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM )
3586 {
3587 unsigned int rec_epoch = ( ssl->in_ctr[0] << 8 ) | ssl->in_ctr[1];
3588
3589 /* Drop unexpected ChangeCipherSpec messages */
3590 if( ssl->in_msgtype == MBEDTLS_SSL_MSG_CHANGE_CIPHER_SPEC &&
3591 ssl->state != MBEDTLS_SSL_CLIENT_CHANGE_CIPHER_SPEC &&
3592 ssl->state != MBEDTLS_SSL_SERVER_CHANGE_CIPHER_SPEC )
3593 {
3594 MBEDTLS_SSL_DEBUG_MSG( 1, ( "dropping unexpected ChangeCipherSpec" ) );
3595 return( MBEDTLS_ERR_SSL_UNEXPECTED_RECORD );
3596 }
3597
3598 /* Drop unexpected ApplicationData records,
3599 * except at the beginning of renegotiations */
3600 if( ssl->in_msgtype == MBEDTLS_SSL_MSG_APPLICATION_DATA &&
3601 ssl->state != MBEDTLS_SSL_HANDSHAKE_OVER
3602#if defined(MBEDTLS_SSL_RENEGOTIATION)
3603 && ! ( ssl->renego_status == MBEDTLS_SSL_RENEGOTIATION_IN_PROGRESS &&
3604 ssl->state == MBEDTLS_SSL_SERVER_HELLO )
3605#endif
3606 )
3607 {
3608 MBEDTLS_SSL_DEBUG_MSG( 1, ( "dropping unexpected ApplicationData" ) );
3609 return( MBEDTLS_ERR_SSL_UNEXPECTED_RECORD );
3610 }
3611
3612 /* Check epoch (and sequence number) with DTLS */
3613 if( rec_epoch != ssl->in_epoch )
3614 {
3615 MBEDTLS_SSL_DEBUG_MSG( 1, ( "record from another epoch: "
3616 "expected %d, received %d",
3617 ssl->in_epoch, rec_epoch ) );
3618
3619#if defined(MBEDTLS_SSL_DTLS_CLIENT_PORT_REUSE) && defined(MBEDTLS_SSL_SRV_C)
3620 /*
3621 * Check for an epoch 0 ClientHello. We can't use in_msg here to
3622 * access the first byte of record content (handshake type), as we
3623 * have an active transform (possibly iv_len != 0), so use the
3624 * fact that the record header len is 13 instead.
3625 */
3626 if( ssl->conf->endpoint == MBEDTLS_SSL_IS_SERVER &&
3627 ssl->state == MBEDTLS_SSL_HANDSHAKE_OVER &&
3628 rec_epoch == 0 &&
3629 ssl->in_msgtype == MBEDTLS_SSL_MSG_HANDSHAKE &&
3630 ssl->in_left > 13 &&
3631 ssl->in_buf[13] == MBEDTLS_SSL_HS_CLIENT_HELLO )
3632 {
3633 MBEDTLS_SSL_DEBUG_MSG( 1, ( "possible client reconnect "
3634 "from the same port" ) );
3635 return( ssl_handle_possible_reconnect( ssl ) );
3636 }
3637 else
3638#endif /* MBEDTLS_SSL_DTLS_CLIENT_PORT_REUSE && MBEDTLS_SSL_SRV_C */
3639 return( MBEDTLS_ERR_SSL_UNEXPECTED_RECORD );
3640 }
3641
3642#if defined(MBEDTLS_SSL_DTLS_ANTI_REPLAY)
3643 /* Replay detection only works for the current epoch */
3644 if( rec_epoch == ssl->in_epoch &&
3645 mbedtls_ssl_dtls_replay_check( ssl ) != 0 )
3646 {
3647 MBEDTLS_SSL_DEBUG_MSG( 1, ( "replayed record" ) );
3648 return( MBEDTLS_ERR_SSL_UNEXPECTED_RECORD );
3649 }
3650#endif
3651 }
3652#endif /* MBEDTLS_SSL_PROTO_DTLS */
3653
Manuel Pégourié-Gonnard167a3762014-09-08 16:14:10 +02003654 return( 0 );
3655}
Paul Bakker5121ce52009-01-03 21:22:43 +00003656
Manuel Pégourié-Gonnard167a3762014-09-08 16:14:10 +02003657/*
3658 * If applicable, decrypt (and decompress) record content
3659 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003660static int ssl_prepare_record_content( mbedtls_ssl_context *ssl )
Manuel Pégourié-Gonnard167a3762014-09-08 16:14:10 +02003661{
3662 int ret, done = 0;
Manuel Pégourié-Gonnardb2f3be82014-07-10 17:54:52 +02003663
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003664 MBEDTLS_SSL_DEBUG_BUF( 4, "input record from network",
3665 ssl->in_hdr, mbedtls_ssl_hdr_len( ssl ) + ssl->in_msglen );
Paul Bakker5121ce52009-01-03 21:22:43 +00003666
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003667#if defined(MBEDTLS_SSL_HW_RECORD_ACCEL)
3668 if( mbedtls_ssl_hw_record_read != NULL )
Paul Bakker05ef8352012-05-08 09:17:57 +00003669 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003670 MBEDTLS_SSL_DEBUG_MSG( 2, ( "going for mbedtls_ssl_hw_record_read()" ) );
Paul Bakker05ef8352012-05-08 09:17:57 +00003671
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003672 ret = mbedtls_ssl_hw_record_read( ssl );
3673 if( ret != 0 && ret != MBEDTLS_ERR_SSL_HW_ACCEL_FALLTHROUGH )
Paul Bakker05ef8352012-05-08 09:17:57 +00003674 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003675 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_hw_record_read", ret );
3676 return( MBEDTLS_ERR_SSL_HW_ACCEL_FAILED );
Paul Bakker05ef8352012-05-08 09:17:57 +00003677 }
Paul Bakkerc7878112012-12-19 14:41:14 +01003678
3679 if( ret == 0 )
3680 done = 1;
Paul Bakker05ef8352012-05-08 09:17:57 +00003681 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003682#endif /* MBEDTLS_SSL_HW_RECORD_ACCEL */
Paul Bakker48916f92012-09-16 19:57:18 +00003683 if( !done && ssl->transform_in != NULL )
Paul Bakker5121ce52009-01-03 21:22:43 +00003684 {
3685 if( ( ret = ssl_decrypt_buf( ssl ) ) != 0 )
3686 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003687 MBEDTLS_SSL_DEBUG_RET( 1, "ssl_decrypt_buf", ret );
Paul Bakker5121ce52009-01-03 21:22:43 +00003688 return( ret );
3689 }
3690
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003691 MBEDTLS_SSL_DEBUG_BUF( 4, "input payload after decrypt",
Paul Bakker5121ce52009-01-03 21:22:43 +00003692 ssl->in_msg, ssl->in_msglen );
3693
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003694 if( ssl->in_msglen > MBEDTLS_SSL_MAX_CONTENT_LEN )
Paul Bakker5121ce52009-01-03 21:22:43 +00003695 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003696 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad message length" ) );
3697 return( MBEDTLS_ERR_SSL_INVALID_RECORD );
Paul Bakker5121ce52009-01-03 21:22:43 +00003698 }
3699 }
3700
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003701#if defined(MBEDTLS_ZLIB_SUPPORT)
Paul Bakker48916f92012-09-16 19:57:18 +00003702 if( ssl->transform_in != NULL &&
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003703 ssl->session_in->compression == MBEDTLS_SSL_COMPRESS_DEFLATE )
Paul Bakker2770fbd2012-07-03 13:30:23 +00003704 {
3705 if( ( ret = ssl_decompress_buf( ssl ) ) != 0 )
3706 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003707 MBEDTLS_SSL_DEBUG_RET( 1, "ssl_decompress_buf", ret );
Paul Bakker2770fbd2012-07-03 13:30:23 +00003708 return( ret );
3709 }
Paul Bakker2770fbd2012-07-03 13:30:23 +00003710 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003711#endif /* MBEDTLS_ZLIB_SUPPORT */
Paul Bakker2770fbd2012-07-03 13:30:23 +00003712
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003713#if defined(MBEDTLS_SSL_DTLS_ANTI_REPLAY)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02003714 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM )
Manuel Pégourié-Gonnardb47368a2014-09-24 13:29:58 +02003715 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003716 mbedtls_ssl_dtls_replay_update( ssl );
Manuel Pégourié-Gonnardb47368a2014-09-24 13:29:58 +02003717 }
3718#endif
3719
Manuel Pégourié-Gonnard167a3762014-09-08 16:14:10 +02003720 return( 0 );
3721}
3722
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003723static void ssl_handshake_wrapup_free_hs_transform( mbedtls_ssl_context *ssl );
Manuel Pégourié-Gonnardabf16242014-09-23 09:42:16 +02003724
Manuel Pégourié-Gonnard63eca932014-09-08 16:39:08 +02003725/*
3726 * Read a record.
3727 *
Manuel Pégourié-Gonnardfbdf06c2015-10-23 11:13:28 +02003728 * Silently ignore non-fatal alert (and for DTLS, invalid records as well,
3729 * RFC 6347 4.1.2.7) and continue reading until a valid record is found.
3730 *
Manuel Pégourié-Gonnard63eca932014-09-08 16:39:08 +02003731 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003732int mbedtls_ssl_read_record( mbedtls_ssl_context *ssl )
Manuel Pégourié-Gonnard167a3762014-09-08 16:14:10 +02003733{
3734 int ret;
3735
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003736 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> read record" ) );
Manuel Pégourié-Gonnard167a3762014-09-08 16:14:10 +02003737
Manuel Pégourié-Gonnard624bcb52014-09-10 21:56:38 +02003738 if( ssl->in_hslen != 0 && ssl->in_hslen < ssl->in_msglen )
Manuel Pégourié-Gonnard167a3762014-09-08 16:14:10 +02003739 {
3740 /*
3741 * Get next Handshake message in the current record
3742 */
3743 ssl->in_msglen -= ssl->in_hslen;
3744
3745 memmove( ssl->in_msg, ssl->in_msg + ssl->in_hslen,
3746 ssl->in_msglen );
3747
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003748 MBEDTLS_SSL_DEBUG_BUF( 4, "remaining content in record",
Manuel Pégourié-Gonnard4a175362014-09-09 17:45:31 +02003749 ssl->in_msg, ssl->in_msglen );
3750
Manuel Pégourié-Gonnard167a3762014-09-08 16:14:10 +02003751 if( ( ret = ssl_prepare_handshake_record( ssl ) ) != 0 )
3752 return( ret );
3753
3754 return( 0 );
3755 }
3756
3757 ssl->in_hslen = 0;
3758
3759 /*
3760 * Read the record header and parse it
3761 */
Manuel Pégourié-Gonnard63eca932014-09-08 16:39:08 +02003762read_record_header:
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003763 if( ( ret = mbedtls_ssl_fetch_input( ssl, mbedtls_ssl_hdr_len( ssl ) ) ) != 0 )
Manuel Pégourié-Gonnard167a3762014-09-08 16:14:10 +02003764 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003765 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_fetch_input", ret );
Manuel Pégourié-Gonnard167a3762014-09-08 16:14:10 +02003766 return( ret );
3767 }
3768
3769 if( ( ret = ssl_parse_record_header( ssl ) ) != 0 )
Manuel Pégourié-Gonnard63eca932014-09-08 16:39:08 +02003770 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003771#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnardbe619c12015-09-08 11:21:21 +02003772 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM &&
3773 ret != MBEDTLS_ERR_SSL_CLIENT_RECONNECT )
Manuel Pégourié-Gonnard63eca932014-09-08 16:39:08 +02003774 {
Manuel Pégourié-Gonnarde2e25e72015-12-03 16:13:17 +01003775 if( ret == MBEDTLS_ERR_SSL_UNEXPECTED_RECORD )
3776 {
3777 /* Skip unexpected record (but not whole datagram) */
3778 ssl->next_record_offset = ssl->in_msglen
3779 + mbedtls_ssl_hdr_len( ssl );
Manuel Pégourié-Gonnard63eca932014-09-08 16:39:08 +02003780
Manuel Pégourié-Gonnarde2e25e72015-12-03 16:13:17 +01003781 MBEDTLS_SSL_DEBUG_MSG( 1, ( "discarding unexpected record "
3782 "(header)" ) );
3783 }
3784 else
3785 {
3786 /* Skip invalid record and the rest of the datagram */
3787 ssl->next_record_offset = 0;
3788 ssl->in_left = 0;
3789
3790 MBEDTLS_SSL_DEBUG_MSG( 1, ( "discarding invalid record "
3791 "(header)" ) );
3792 }
3793
3794 /* Get next record */
Manuel Pégourié-Gonnard63eca932014-09-08 16:39:08 +02003795 goto read_record_header;
3796 }
3797#endif
Manuel Pégourié-Gonnard167a3762014-09-08 16:14:10 +02003798 return( ret );
Manuel Pégourié-Gonnard63eca932014-09-08 16:39:08 +02003799 }
Manuel Pégourié-Gonnard167a3762014-09-08 16:14:10 +02003800
3801 /*
3802 * Read and optionally decrypt the message contents
3803 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003804 if( ( ret = mbedtls_ssl_fetch_input( ssl,
3805 mbedtls_ssl_hdr_len( ssl ) + ssl->in_msglen ) ) != 0 )
Manuel Pégourié-Gonnard167a3762014-09-08 16:14:10 +02003806 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003807 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_fetch_input", ret );
Manuel Pégourié-Gonnard167a3762014-09-08 16:14:10 +02003808 return( ret );
3809 }
3810
3811 /* Done reading this record, get ready for the next one */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003812#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02003813 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003814 ssl->next_record_offset = ssl->in_msglen + mbedtls_ssl_hdr_len( ssl );
Manuel Pégourié-Gonnard167a3762014-09-08 16:14:10 +02003815 else
3816#endif
3817 ssl->in_left = 0;
3818
3819 if( ( ret = ssl_prepare_record_content( ssl ) ) != 0 )
Manuel Pégourié-Gonnard63eca932014-09-08 16:39:08 +02003820 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003821#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02003822 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM )
Manuel Pégourié-Gonnard63eca932014-09-08 16:39:08 +02003823 {
3824 /* Silently discard invalid records */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003825 if( ret == MBEDTLS_ERR_SSL_INVALID_RECORD ||
3826 ret == MBEDTLS_ERR_SSL_INVALID_MAC )
Manuel Pégourié-Gonnard63eca932014-09-08 16:39:08 +02003827 {
Manuel Pégourié-Gonnard0a885742015-08-04 12:08:35 +02003828 /* Except when waiting for Finished as a bad mac here
3829 * probably means something went wrong in the handshake
3830 * (eg wrong psk used, mitm downgrade attempt, etc.) */
3831 if( ssl->state == MBEDTLS_SSL_CLIENT_FINISHED ||
3832 ssl->state == MBEDTLS_SSL_SERVER_FINISHED )
3833 {
3834#if defined(MBEDTLS_SSL_ALL_ALERT_MESSAGES)
3835 if( ret == MBEDTLS_ERR_SSL_INVALID_MAC )
3836 {
3837 mbedtls_ssl_send_alert_message( ssl,
3838 MBEDTLS_SSL_ALERT_LEVEL_FATAL,
3839 MBEDTLS_SSL_ALERT_MSG_BAD_RECORD_MAC );
3840 }
3841#endif
3842 return( ret );
3843 }
3844
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003845#if defined(MBEDTLS_SSL_DTLS_BADMAC_LIMIT)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02003846 if( ssl->conf->badmac_limit != 0 &&
3847 ++ssl->badmac_seen >= ssl->conf->badmac_limit )
Manuel Pégourié-Gonnardb0643d12014-10-14 18:30:36 +02003848 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003849 MBEDTLS_SSL_DEBUG_MSG( 1, ( "too many records with bad MAC" ) );
3850 return( MBEDTLS_ERR_SSL_INVALID_MAC );
Manuel Pégourié-Gonnardb0643d12014-10-14 18:30:36 +02003851 }
3852#endif
3853
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003854 MBEDTLS_SSL_DEBUG_MSG( 1, ( "discarding invalid record (mac)" ) );
Manuel Pégourié-Gonnard63eca932014-09-08 16:39:08 +02003855 goto read_record_header;
3856 }
3857
3858 return( ret );
3859 }
3860 else
3861#endif
3862 {
3863 /* Error out (and send alert) on invalid records */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003864#if defined(MBEDTLS_SSL_ALL_ALERT_MESSAGES)
3865 if( ret == MBEDTLS_ERR_SSL_INVALID_MAC )
Manuel Pégourié-Gonnard63eca932014-09-08 16:39:08 +02003866 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003867 mbedtls_ssl_send_alert_message( ssl,
3868 MBEDTLS_SSL_ALERT_LEVEL_FATAL,
3869 MBEDTLS_SSL_ALERT_MSG_BAD_RECORD_MAC );
Manuel Pégourié-Gonnard63eca932014-09-08 16:39:08 +02003870 }
3871#endif
3872 return( ret );
3873 }
3874 }
Manuel Pégourié-Gonnard167a3762014-09-08 16:14:10 +02003875
3876 /*
Manuel Pégourié-Gonnardabf16242014-09-23 09:42:16 +02003877 * When we sent the last flight of the handshake, we MUST respond to a
3878 * retransmit of the peer's previous flight with a retransmit. (In
3879 * practice, only the Finished message will make it, other messages
3880 * including CCS use the old transform so they're dropped as invalid.)
3881 *
3882 * If the record we received is not a handshake message, however, it
3883 * means the peer received our last flight so we can clean up
3884 * handshake info.
3885 *
3886 * This check needs to be done before prepare_handshake() due to an edge
3887 * case: if the client immediately requests renegotiation, this
3888 * finishes the current handshake first, avoiding the new ClientHello
3889 * being mistaken for an ancient message in the current handshake.
3890 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003891#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02003892 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM &&
Manuel Pégourié-Gonnardabf16242014-09-23 09:42:16 +02003893 ssl->handshake != NULL &&
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003894 ssl->state == MBEDTLS_SSL_HANDSHAKE_OVER )
Manuel Pégourié-Gonnardabf16242014-09-23 09:42:16 +02003895 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003896 if( ssl->in_msgtype == MBEDTLS_SSL_MSG_HANDSHAKE &&
3897 ssl->in_msg[0] == MBEDTLS_SSL_HS_FINISHED )
Manuel Pégourié-Gonnardabf16242014-09-23 09:42:16 +02003898 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003899 MBEDTLS_SSL_DEBUG_MSG( 2, ( "received retransmit of last flight" ) );
Manuel Pégourié-Gonnardabf16242014-09-23 09:42:16 +02003900
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003901 if( ( ret = mbedtls_ssl_resend( ssl ) ) != 0 )
Manuel Pégourié-Gonnardabf16242014-09-23 09:42:16 +02003902 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003903 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_resend", ret );
Manuel Pégourié-Gonnardabf16242014-09-23 09:42:16 +02003904 return( ret );
3905 }
3906
Manuel Pégourié-Gonnard88369942015-05-06 16:19:31 +01003907 return( MBEDTLS_ERR_SSL_WANT_READ );
Manuel Pégourié-Gonnardabf16242014-09-23 09:42:16 +02003908 }
3909 else
3910 {
3911 ssl_handshake_wrapup_free_hs_transform( ssl );
3912 }
3913 }
3914#endif
3915
3916 /*
Manuel Pégourié-Gonnard167a3762014-09-08 16:14:10 +02003917 * Handle particular types of records
3918 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003919 if( ssl->in_msgtype == MBEDTLS_SSL_MSG_HANDSHAKE )
Paul Bakker5121ce52009-01-03 21:22:43 +00003920 {
Manuel Pégourié-Gonnarda59543a2014-02-18 11:33:49 +01003921 if( ( ret = ssl_prepare_handshake_record( ssl ) ) != 0 )
3922 return( ret );
Paul Bakker5121ce52009-01-03 21:22:43 +00003923 }
3924
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003925 if( ssl->in_msgtype == MBEDTLS_SSL_MSG_ALERT )
Paul Bakker5121ce52009-01-03 21:22:43 +00003926 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003927 MBEDTLS_SSL_DEBUG_MSG( 2, ( "got an alert message, type: [%d:%d]",
Paul Bakker5121ce52009-01-03 21:22:43 +00003928 ssl->in_msg[0], ssl->in_msg[1] ) );
3929
3930 /*
Simon Butcher459a9502015-10-27 16:09:03 +00003931 * Ignore non-fatal alerts, except close_notify and no_renegotiation
Paul Bakker5121ce52009-01-03 21:22:43 +00003932 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003933 if( ssl->in_msg[0] == MBEDTLS_SSL_ALERT_LEVEL_FATAL )
Paul Bakker5121ce52009-01-03 21:22:43 +00003934 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003935 MBEDTLS_SSL_DEBUG_MSG( 1, ( "is a fatal alert message (msg %d)",
Paul Bakker2770fbd2012-07-03 13:30:23 +00003936 ssl->in_msg[1] ) );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003937 return( MBEDTLS_ERR_SSL_FATAL_ALERT_MESSAGE );
Paul Bakker5121ce52009-01-03 21:22:43 +00003938 }
3939
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003940 if( ssl->in_msg[0] == MBEDTLS_SSL_ALERT_LEVEL_WARNING &&
3941 ssl->in_msg[1] == MBEDTLS_SSL_ALERT_MSG_CLOSE_NOTIFY )
Paul Bakker5121ce52009-01-03 21:22:43 +00003942 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003943 MBEDTLS_SSL_DEBUG_MSG( 2, ( "is a close notify message" ) );
3944 return( MBEDTLS_ERR_SSL_PEER_CLOSE_NOTIFY );
Paul Bakker5121ce52009-01-03 21:22:43 +00003945 }
Manuel Pégourié-Gonnardfbdf06c2015-10-23 11:13:28 +02003946
3947#if defined(MBEDTLS_SSL_RENEGOTIATION_ENABLED)
3948 if( ssl->in_msg[0] == MBEDTLS_SSL_ALERT_LEVEL_WARNING &&
3949 ssl->in_msg[1] == MBEDTLS_SSL_ALERT_MSG_NO_RENEGOTIATION )
3950 {
3951 MBEDTLS_SSL_DEBUG_MSG( 2, ( "is a SSLv3 no_cert" ) );
3952 /* Will be handled when trying to parse ServerHello */
3953 return( 0 );
3954 }
3955#endif
3956
3957#if defined(MBEDTLS_SSL_PROTO_SSL3) && defined(MBEDTLS_SSL_SRV_C)
3958 if( ssl->minor_ver == MBEDTLS_SSL_MINOR_VERSION_0 &&
3959 ssl->conf->endpoint == MBEDTLS_SSL_IS_SERVER &&
3960 ssl->in_msg[0] == MBEDTLS_SSL_ALERT_LEVEL_WARNING &&
3961 ssl->in_msg[1] == MBEDTLS_SSL_ALERT_MSG_NO_CERT )
3962 {
3963 MBEDTLS_SSL_DEBUG_MSG( 2, ( "is a SSLv3 no_cert" ) );
3964 /* Will be handled in mbedtls_ssl_parse_certificate() */
3965 return( 0 );
3966 }
3967#endif /* MBEDTLS_SSL_PROTO_SSL3 && MBEDTLS_SSL_SRV_C */
3968
3969 /* Silently ignore: fetch new message */
3970 goto read_record_header;
Paul Bakker5121ce52009-01-03 21:22:43 +00003971 }
3972
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003973 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= read record" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00003974
3975 return( 0 );
3976}
3977
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003978int mbedtls_ssl_send_fatal_handshake_failure( mbedtls_ssl_context *ssl )
Paul Bakkerd0f6fa72012-09-17 09:18:12 +00003979{
3980 int ret;
3981
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003982 if( ( ret = mbedtls_ssl_send_alert_message( ssl,
3983 MBEDTLS_SSL_ALERT_LEVEL_FATAL,
3984 MBEDTLS_SSL_ALERT_MSG_HANDSHAKE_FAILURE ) ) != 0 )
Paul Bakkerd0f6fa72012-09-17 09:18:12 +00003985 {
3986 return( ret );
3987 }
3988
3989 return( 0 );
3990}
3991
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003992int mbedtls_ssl_send_alert_message( mbedtls_ssl_context *ssl,
Paul Bakker0a925182012-04-16 06:46:41 +00003993 unsigned char level,
3994 unsigned char message )
3995{
3996 int ret;
3997
Manuel Pégourié-Gonnardf81ee2e2015-09-01 17:43:40 +02003998 if( ssl == NULL || ssl->conf == NULL )
3999 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
4000
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004001 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> send alert message" ) );
Paul Bakker0a925182012-04-16 06:46:41 +00004002
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004003 ssl->out_msgtype = MBEDTLS_SSL_MSG_ALERT;
Paul Bakker0a925182012-04-16 06:46:41 +00004004 ssl->out_msglen = 2;
4005 ssl->out_msg[0] = level;
4006 ssl->out_msg[1] = message;
4007
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004008 if( ( ret = mbedtls_ssl_write_record( ssl ) ) != 0 )
Paul Bakker0a925182012-04-16 06:46:41 +00004009 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004010 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_write_record", ret );
Paul Bakker0a925182012-04-16 06:46:41 +00004011 return( ret );
4012 }
4013
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004014 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= send alert message" ) );
Paul Bakker0a925182012-04-16 06:46:41 +00004015
4016 return( 0 );
4017}
4018
Paul Bakker5121ce52009-01-03 21:22:43 +00004019/*
4020 * Handshake functions
4021 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004022#if !defined(MBEDTLS_KEY_EXCHANGE_RSA_ENABLED) && \
4023 !defined(MBEDTLS_KEY_EXCHANGE_RSA_PSK_ENABLED) && \
4024 !defined(MBEDTLS_KEY_EXCHANGE_DHE_RSA_ENABLED) && \
4025 !defined(MBEDTLS_KEY_EXCHANGE_ECDHE_RSA_ENABLED) && \
4026 !defined(MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED) && \
4027 !defined(MBEDTLS_KEY_EXCHANGE_ECDH_RSA_ENABLED) && \
4028 !defined(MBEDTLS_KEY_EXCHANGE_ECDH_ECDSA_ENABLED)
4029int mbedtls_ssl_write_certificate( mbedtls_ssl_context *ssl )
Paul Bakker5121ce52009-01-03 21:22:43 +00004030{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004031 const mbedtls_ssl_ciphersuite_t *ciphersuite_info = ssl->transform_negotiate->ciphersuite_info;
Paul Bakker5121ce52009-01-03 21:22:43 +00004032
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004033 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> write certificate" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00004034
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004035 if( ciphersuite_info->key_exchange == MBEDTLS_KEY_EXCHANGE_PSK ||
4036 ciphersuite_info->key_exchange == MBEDTLS_KEY_EXCHANGE_DHE_PSK ||
Manuel Pégourié-Gonnard25dbeb02015-09-16 17:30:03 +02004037 ciphersuite_info->key_exchange == MBEDTLS_KEY_EXCHANGE_ECDHE_PSK ||
4038 ciphersuite_info->key_exchange == MBEDTLS_KEY_EXCHANGE_ECJPAKE )
Paul Bakkerd4a56ec2013-04-16 18:05:29 +02004039 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004040 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= skip write certificate" ) );
Paul Bakkerd4a56ec2013-04-16 18:05:29 +02004041 ssl->state++;
4042 return( 0 );
4043 }
4044
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004045 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
4046 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Paul Bakker48f7a5d2013-04-19 14:30:58 +02004047}
4048
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004049int mbedtls_ssl_parse_certificate( mbedtls_ssl_context *ssl )
Paul Bakker48f7a5d2013-04-19 14:30:58 +02004050{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004051 const mbedtls_ssl_ciphersuite_t *ciphersuite_info = ssl->transform_negotiate->ciphersuite_info;
Paul Bakker48f7a5d2013-04-19 14:30:58 +02004052
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004053 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> parse certificate" ) );
Paul Bakker48f7a5d2013-04-19 14:30:58 +02004054
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004055 if( ciphersuite_info->key_exchange == MBEDTLS_KEY_EXCHANGE_PSK ||
4056 ciphersuite_info->key_exchange == MBEDTLS_KEY_EXCHANGE_DHE_PSK ||
Manuel Pégourié-Gonnard25dbeb02015-09-16 17:30:03 +02004057 ciphersuite_info->key_exchange == MBEDTLS_KEY_EXCHANGE_ECDHE_PSK ||
4058 ciphersuite_info->key_exchange == MBEDTLS_KEY_EXCHANGE_ECJPAKE )
Paul Bakker48f7a5d2013-04-19 14:30:58 +02004059 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004060 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= skip parse certificate" ) );
Paul Bakker48f7a5d2013-04-19 14:30:58 +02004061 ssl->state++;
4062 return( 0 );
4063 }
4064
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004065 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
4066 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Paul Bakker48f7a5d2013-04-19 14:30:58 +02004067}
4068#else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004069int mbedtls_ssl_write_certificate( mbedtls_ssl_context *ssl )
Paul Bakker48f7a5d2013-04-19 14:30:58 +02004070{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004071 int ret = MBEDTLS_ERR_SSL_FEATURE_UNAVAILABLE;
Paul Bakker48f7a5d2013-04-19 14:30:58 +02004072 size_t i, n;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004073 const mbedtls_x509_crt *crt;
4074 const mbedtls_ssl_ciphersuite_t *ciphersuite_info = ssl->transform_negotiate->ciphersuite_info;
Paul Bakker48f7a5d2013-04-19 14:30:58 +02004075
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004076 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> write certificate" ) );
Paul Bakker48f7a5d2013-04-19 14:30:58 +02004077
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004078 if( ciphersuite_info->key_exchange == MBEDTLS_KEY_EXCHANGE_PSK ||
4079 ciphersuite_info->key_exchange == MBEDTLS_KEY_EXCHANGE_DHE_PSK ||
Manuel Pégourié-Gonnard25dbeb02015-09-16 17:30:03 +02004080 ciphersuite_info->key_exchange == MBEDTLS_KEY_EXCHANGE_ECDHE_PSK ||
4081 ciphersuite_info->key_exchange == MBEDTLS_KEY_EXCHANGE_ECJPAKE )
Paul Bakker48f7a5d2013-04-19 14:30:58 +02004082 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004083 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= skip write certificate" ) );
Paul Bakker48f7a5d2013-04-19 14:30:58 +02004084 ssl->state++;
4085 return( 0 );
4086 }
4087
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004088#if defined(MBEDTLS_SSL_CLI_C)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02004089 if( ssl->conf->endpoint == MBEDTLS_SSL_IS_CLIENT )
Paul Bakker5121ce52009-01-03 21:22:43 +00004090 {
4091 if( ssl->client_auth == 0 )
4092 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004093 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= skip write certificate" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00004094 ssl->state++;
4095 return( 0 );
4096 }
4097
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004098#if defined(MBEDTLS_SSL_PROTO_SSL3)
Paul Bakker5121ce52009-01-03 21:22:43 +00004099 /*
4100 * If using SSLv3 and got no cert, send an Alert message
4101 * (otherwise an empty Certificate message will be sent).
4102 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004103 if( mbedtls_ssl_own_cert( ssl ) == NULL &&
4104 ssl->minor_ver == MBEDTLS_SSL_MINOR_VERSION_0 )
Paul Bakker5121ce52009-01-03 21:22:43 +00004105 {
4106 ssl->out_msglen = 2;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004107 ssl->out_msgtype = MBEDTLS_SSL_MSG_ALERT;
4108 ssl->out_msg[0] = MBEDTLS_SSL_ALERT_LEVEL_WARNING;
4109 ssl->out_msg[1] = MBEDTLS_SSL_ALERT_MSG_NO_CERT;
Paul Bakker5121ce52009-01-03 21:22:43 +00004110
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004111 MBEDTLS_SSL_DEBUG_MSG( 2, ( "got no certificate to send" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00004112 goto write_msg;
4113 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004114#endif /* MBEDTLS_SSL_PROTO_SSL3 */
Paul Bakker5121ce52009-01-03 21:22:43 +00004115 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004116#endif /* MBEDTLS_SSL_CLI_C */
4117#if defined(MBEDTLS_SSL_SRV_C)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02004118 if( ssl->conf->endpoint == MBEDTLS_SSL_IS_SERVER )
Paul Bakker5121ce52009-01-03 21:22:43 +00004119 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004120 if( mbedtls_ssl_own_cert( ssl ) == NULL )
Paul Bakker5121ce52009-01-03 21:22:43 +00004121 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004122 MBEDTLS_SSL_DEBUG_MSG( 1, ( "got no certificate to send" ) );
4123 return( MBEDTLS_ERR_SSL_CERTIFICATE_REQUIRED );
Paul Bakker5121ce52009-01-03 21:22:43 +00004124 }
4125 }
Manuel Pégourié-Gonnardd16d1cb2014-11-20 18:15:05 +01004126#endif
Paul Bakker5121ce52009-01-03 21:22:43 +00004127
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004128 MBEDTLS_SSL_DEBUG_CRT( 3, "own certificate", mbedtls_ssl_own_cert( ssl ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00004129
4130 /*
4131 * 0 . 0 handshake type
4132 * 1 . 3 handshake length
4133 * 4 . 6 length of all certs
4134 * 7 . 9 length of cert. 1
4135 * 10 . n-1 peer certificate
4136 * n . n+2 length of cert. 2
4137 * n+3 . ... upper level cert, etc.
4138 */
4139 i = 7;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004140 crt = mbedtls_ssl_own_cert( ssl );
Paul Bakker5121ce52009-01-03 21:22:43 +00004141
Paul Bakker29087132010-03-21 21:03:34 +00004142 while( crt != NULL )
Paul Bakker5121ce52009-01-03 21:22:43 +00004143 {
4144 n = crt->raw.len;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004145 if( n > MBEDTLS_SSL_MAX_CONTENT_LEN - 3 - i )
Paul Bakker5121ce52009-01-03 21:22:43 +00004146 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004147 MBEDTLS_SSL_DEBUG_MSG( 1, ( "certificate too large, %d > %d",
4148 i + 3 + n, MBEDTLS_SSL_MAX_CONTENT_LEN ) );
4149 return( MBEDTLS_ERR_SSL_CERTIFICATE_TOO_LARGE );
Paul Bakker5121ce52009-01-03 21:22:43 +00004150 }
4151
4152 ssl->out_msg[i ] = (unsigned char)( n >> 16 );
4153 ssl->out_msg[i + 1] = (unsigned char)( n >> 8 );
4154 ssl->out_msg[i + 2] = (unsigned char)( n );
4155
4156 i += 3; memcpy( ssl->out_msg + i, crt->raw.p, n );
4157 i += n; crt = crt->next;
4158 }
4159
4160 ssl->out_msg[4] = (unsigned char)( ( i - 7 ) >> 16 );
4161 ssl->out_msg[5] = (unsigned char)( ( i - 7 ) >> 8 );
4162 ssl->out_msg[6] = (unsigned char)( ( i - 7 ) );
4163
4164 ssl->out_msglen = i;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004165 ssl->out_msgtype = MBEDTLS_SSL_MSG_HANDSHAKE;
4166 ssl->out_msg[0] = MBEDTLS_SSL_HS_CERTIFICATE;
Paul Bakker5121ce52009-01-03 21:22:43 +00004167
Manuel Pégourié-Gonnardcf141ca2015-05-20 10:35:51 +02004168#if defined(MBEDTLS_SSL_PROTO_SSL3) && defined(MBEDTLS_SSL_CLI_C)
Paul Bakker5121ce52009-01-03 21:22:43 +00004169write_msg:
Paul Bakkerd2f068e2013-08-27 21:19:20 +02004170#endif
Paul Bakker5121ce52009-01-03 21:22:43 +00004171
4172 ssl->state++;
4173
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004174 if( ( ret = mbedtls_ssl_write_record( ssl ) ) != 0 )
Paul Bakker5121ce52009-01-03 21:22:43 +00004175 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004176 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_write_record", ret );
Paul Bakker5121ce52009-01-03 21:22:43 +00004177 return( ret );
4178 }
4179
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004180 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= write certificate" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00004181
Paul Bakkered27a042013-04-18 22:46:23 +02004182 return( ret );
Paul Bakker5121ce52009-01-03 21:22:43 +00004183}
4184
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004185int mbedtls_ssl_parse_certificate( mbedtls_ssl_context *ssl )
Paul Bakker5121ce52009-01-03 21:22:43 +00004186{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004187 int ret = MBEDTLS_ERR_SSL_FEATURE_UNAVAILABLE;
Paul Bakker23986e52011-04-24 08:57:21 +00004188 size_t i, n;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004189 const mbedtls_ssl_ciphersuite_t *ciphersuite_info = ssl->transform_negotiate->ciphersuite_info;
Manuel Pégourié-Gonnardcdc26ae2015-06-19 12:16:31 +02004190 int authmode = ssl->conf->authmode;
Paul Bakker5121ce52009-01-03 21:22:43 +00004191
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004192 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> parse certificate" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00004193
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004194 if( ciphersuite_info->key_exchange == MBEDTLS_KEY_EXCHANGE_PSK ||
4195 ciphersuite_info->key_exchange == MBEDTLS_KEY_EXCHANGE_DHE_PSK ||
Manuel Pégourié-Gonnard25dbeb02015-09-16 17:30:03 +02004196 ciphersuite_info->key_exchange == MBEDTLS_KEY_EXCHANGE_ECDHE_PSK ||
4197 ciphersuite_info->key_exchange == MBEDTLS_KEY_EXCHANGE_ECJPAKE )
Paul Bakkerd4a56ec2013-04-16 18:05:29 +02004198 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004199 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= skip parse certificate" ) );
Paul Bakkerd4a56ec2013-04-16 18:05:29 +02004200 ssl->state++;
4201 return( 0 );
4202 }
4203
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004204#if defined(MBEDTLS_SSL_SRV_C)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02004205 if( ssl->conf->endpoint == MBEDTLS_SSL_IS_SERVER &&
Manuel Pégourié-Gonnardcdc26ae2015-06-19 12:16:31 +02004206 ciphersuite_info->key_exchange == MBEDTLS_KEY_EXCHANGE_RSA_PSK )
4207 {
4208 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= skip parse certificate" ) );
4209 ssl->state++;
4210 return( 0 );
4211 }
4212
4213#if defined(MBEDTLS_SSL_SERVER_NAME_INDICATION)
4214 if( ssl->handshake->sni_authmode != MBEDTLS_SSL_VERIFY_UNSET )
4215 authmode = ssl->handshake->sni_authmode;
4216#endif
4217
4218 if( ssl->conf->endpoint == MBEDTLS_SSL_IS_SERVER &&
4219 authmode == MBEDTLS_SSL_VERIFY_NONE )
Paul Bakker5121ce52009-01-03 21:22:43 +00004220 {
Manuel Pégourié-Gonnarde6028c92015-04-20 12:19:02 +01004221 ssl->session_negotiate->verify_result = MBEDTLS_X509_BADCERT_SKIP_VERIFY;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004222 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= skip parse certificate" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00004223 ssl->state++;
4224 return( 0 );
4225 }
Manuel Pégourié-Gonnardd16d1cb2014-11-20 18:15:05 +01004226#endif
Paul Bakker5121ce52009-01-03 21:22:43 +00004227
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004228 if( ( ret = mbedtls_ssl_read_record( ssl ) ) != 0 )
Paul Bakker5121ce52009-01-03 21:22:43 +00004229 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004230 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_read_record", ret );
Paul Bakker5121ce52009-01-03 21:22:43 +00004231 return( ret );
4232 }
4233
4234 ssl->state++;
4235
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004236#if defined(MBEDTLS_SSL_SRV_C)
4237#if defined(MBEDTLS_SSL_PROTO_SSL3)
Paul Bakker5121ce52009-01-03 21:22:43 +00004238 /*
4239 * Check if the client sent an empty certificate
4240 */
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02004241 if( ssl->conf->endpoint == MBEDTLS_SSL_IS_SERVER &&
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004242 ssl->minor_ver == MBEDTLS_SSL_MINOR_VERSION_0 )
Paul Bakker5121ce52009-01-03 21:22:43 +00004243 {
Paul Bakker2e11f7d2010-07-25 14:24:53 +00004244 if( ssl->in_msglen == 2 &&
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004245 ssl->in_msgtype == MBEDTLS_SSL_MSG_ALERT &&
4246 ssl->in_msg[0] == MBEDTLS_SSL_ALERT_LEVEL_WARNING &&
4247 ssl->in_msg[1] == MBEDTLS_SSL_ALERT_MSG_NO_CERT )
Paul Bakker5121ce52009-01-03 21:22:43 +00004248 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004249 MBEDTLS_SSL_DEBUG_MSG( 1, ( "SSLv3 client has no certificate" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00004250
Manuel Pégourié-Gonnarde6028c92015-04-20 12:19:02 +01004251 ssl->session_negotiate->verify_result = MBEDTLS_X509_BADCERT_MISSING;
Manuel Pégourié-Gonnardcdc26ae2015-06-19 12:16:31 +02004252 if( authmode == MBEDTLS_SSL_VERIFY_OPTIONAL )
Paul Bakker5121ce52009-01-03 21:22:43 +00004253 return( 0 );
4254 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004255 return( MBEDTLS_ERR_SSL_NO_CLIENT_CERTIFICATE );
Paul Bakker5121ce52009-01-03 21:22:43 +00004256 }
4257 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004258#endif /* MBEDTLS_SSL_PROTO_SSL3 */
Paul Bakker5121ce52009-01-03 21:22:43 +00004259
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004260#if defined(MBEDTLS_SSL_PROTO_TLS1) || defined(MBEDTLS_SSL_PROTO_TLS1_1) || \
4261 defined(MBEDTLS_SSL_PROTO_TLS1_2)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02004262 if( ssl->conf->endpoint == MBEDTLS_SSL_IS_SERVER &&
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004263 ssl->minor_ver != MBEDTLS_SSL_MINOR_VERSION_0 )
Paul Bakker5121ce52009-01-03 21:22:43 +00004264 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004265 if( ssl->in_hslen == 3 + mbedtls_ssl_hs_hdr_len( ssl ) &&
4266 ssl->in_msgtype == MBEDTLS_SSL_MSG_HANDSHAKE &&
4267 ssl->in_msg[0] == MBEDTLS_SSL_HS_CERTIFICATE &&
4268 memcmp( ssl->in_msg + mbedtls_ssl_hs_hdr_len( ssl ), "\0\0\0", 3 ) == 0 )
Paul Bakker5121ce52009-01-03 21:22:43 +00004269 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004270 MBEDTLS_SSL_DEBUG_MSG( 1, ( "TLSv1 client has no certificate" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00004271
Manuel Pégourié-Gonnarde6028c92015-04-20 12:19:02 +01004272 ssl->session_negotiate->verify_result = MBEDTLS_X509_BADCERT_MISSING;
Manuel Pégourié-Gonnardcdc26ae2015-06-19 12:16:31 +02004273 if( authmode == MBEDTLS_SSL_VERIFY_OPTIONAL )
Paul Bakker5121ce52009-01-03 21:22:43 +00004274 return( 0 );
Manuel Pégourié-Gonnardcdc26ae2015-06-19 12:16:31 +02004275 else
4276 return( MBEDTLS_ERR_SSL_NO_CLIENT_CERTIFICATE );
Paul Bakker5121ce52009-01-03 21:22:43 +00004277 }
4278 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004279#endif /* MBEDTLS_SSL_PROTO_TLS1 || MBEDTLS_SSL_PROTO_TLS1_1 || \
4280 MBEDTLS_SSL_PROTO_TLS1_2 */
4281#endif /* MBEDTLS_SSL_SRV_C */
Paul Bakker5121ce52009-01-03 21:22:43 +00004282
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004283 if( ssl->in_msgtype != MBEDTLS_SSL_MSG_HANDSHAKE )
Paul Bakker5121ce52009-01-03 21:22:43 +00004284 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004285 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad certificate message" ) );
4286 return( MBEDTLS_ERR_SSL_UNEXPECTED_MESSAGE );
Paul Bakker5121ce52009-01-03 21:22:43 +00004287 }
4288
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004289 if( ssl->in_msg[0] != MBEDTLS_SSL_HS_CERTIFICATE ||
4290 ssl->in_hslen < mbedtls_ssl_hs_hdr_len( ssl ) + 3 + 3 )
Paul Bakker5121ce52009-01-03 21:22:43 +00004291 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004292 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad certificate message" ) );
4293 return( MBEDTLS_ERR_SSL_BAD_HS_CERTIFICATE );
Paul Bakker5121ce52009-01-03 21:22:43 +00004294 }
4295
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004296 i = mbedtls_ssl_hs_hdr_len( ssl );
Manuel Pégourié-Gonnardf49a7da2014-09-10 13:30:43 +00004297
Paul Bakker5121ce52009-01-03 21:22:43 +00004298 /*
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004299 * Same message structure as in mbedtls_ssl_write_certificate()
Paul Bakker5121ce52009-01-03 21:22:43 +00004300 */
Manuel Pégourié-Gonnardf49a7da2014-09-10 13:30:43 +00004301 n = ( ssl->in_msg[i+1] << 8 ) | ssl->in_msg[i+2];
Paul Bakker5121ce52009-01-03 21:22:43 +00004302
Manuel Pégourié-Gonnardf49a7da2014-09-10 13:30:43 +00004303 if( ssl->in_msg[i] != 0 ||
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004304 ssl->in_hslen != n + 3 + mbedtls_ssl_hs_hdr_len( ssl ) )
Paul Bakker5121ce52009-01-03 21:22:43 +00004305 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004306 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad certificate message" ) );
4307 return( MBEDTLS_ERR_SSL_BAD_HS_CERTIFICATE );
Paul Bakker5121ce52009-01-03 21:22:43 +00004308 }
4309
Manuel Pégourié-Gonnardbfb355c2013-09-07 17:27:43 +02004310 /* In case we tried to reuse a session but it failed */
4311 if( ssl->session_negotiate->peer_cert != NULL )
4312 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004313 mbedtls_x509_crt_free( ssl->session_negotiate->peer_cert );
4314 mbedtls_free( ssl->session_negotiate->peer_cert );
Manuel Pégourié-Gonnardbfb355c2013-09-07 17:27:43 +02004315 }
4316
Manuel Pégourié-Gonnard7551cb92015-05-26 16:04:06 +02004317 if( ( ssl->session_negotiate->peer_cert = mbedtls_calloc( 1,
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004318 sizeof( mbedtls_x509_crt ) ) ) == NULL )
Paul Bakker5121ce52009-01-03 21:22:43 +00004319 {
Manuel Pégourié-Gonnardb2a18a22015-05-27 16:29:56 +02004320 MBEDTLS_SSL_DEBUG_MSG( 1, ( "alloc(%d bytes) failed",
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004321 sizeof( mbedtls_x509_crt ) ) );
Manuel Pégourié-Gonnard6a8ca332015-05-28 09:33:39 +02004322 return( MBEDTLS_ERR_SSL_ALLOC_FAILED );
Paul Bakker5121ce52009-01-03 21:22:43 +00004323 }
4324
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004325 mbedtls_x509_crt_init( ssl->session_negotiate->peer_cert );
Paul Bakker5121ce52009-01-03 21:22:43 +00004326
Manuel Pégourié-Gonnardf49a7da2014-09-10 13:30:43 +00004327 i += 3;
Paul Bakker5121ce52009-01-03 21:22:43 +00004328
4329 while( i < ssl->in_hslen )
4330 {
4331 if( ssl->in_msg[i] != 0 )
4332 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004333 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad certificate message" ) );
4334 return( MBEDTLS_ERR_SSL_BAD_HS_CERTIFICATE );
Paul Bakker5121ce52009-01-03 21:22:43 +00004335 }
4336
4337 n = ( (unsigned int) ssl->in_msg[i + 1] << 8 )
4338 | (unsigned int) ssl->in_msg[i + 2];
4339 i += 3;
4340
4341 if( n < 128 || i + n > ssl->in_hslen )
4342 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004343 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad certificate message" ) );
4344 return( MBEDTLS_ERR_SSL_BAD_HS_CERTIFICATE );
Paul Bakker5121ce52009-01-03 21:22:43 +00004345 }
4346
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004347 ret = mbedtls_x509_crt_parse_der( ssl->session_negotiate->peer_cert,
Paul Bakkerddf26b42013-09-18 13:46:23 +02004348 ssl->in_msg + i, n );
Paul Bakker5121ce52009-01-03 21:22:43 +00004349 if( ret != 0 )
4350 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004351 MBEDTLS_SSL_DEBUG_RET( 1, " mbedtls_x509_crt_parse_der", ret );
Paul Bakker5121ce52009-01-03 21:22:43 +00004352 return( ret );
4353 }
4354
4355 i += n;
4356 }
4357
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004358 MBEDTLS_SSL_DEBUG_CRT( 3, "peer certificate", ssl->session_negotiate->peer_cert );
Paul Bakker5121ce52009-01-03 21:22:43 +00004359
Manuel Pégourié-Gonnard796c6f32014-03-10 09:34:49 +01004360 /*
4361 * On client, make sure the server cert doesn't change during renego to
4362 * avoid "triple handshake" attack: https://secure-resumption.com/
4363 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004364#if defined(MBEDTLS_SSL_RENEGOTIATION) && defined(MBEDTLS_SSL_CLI_C)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02004365 if( ssl->conf->endpoint == MBEDTLS_SSL_IS_CLIENT &&
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004366 ssl->renego_status == MBEDTLS_SSL_RENEGOTIATION_IN_PROGRESS )
Manuel Pégourié-Gonnard796c6f32014-03-10 09:34:49 +01004367 {
4368 if( ssl->session->peer_cert == NULL )
4369 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004370 MBEDTLS_SSL_DEBUG_MSG( 1, ( "new server cert during renegotiation" ) );
4371 return( MBEDTLS_ERR_SSL_BAD_HS_CERTIFICATE );
Manuel Pégourié-Gonnard796c6f32014-03-10 09:34:49 +01004372 }
4373
4374 if( ssl->session->peer_cert->raw.len !=
4375 ssl->session_negotiate->peer_cert->raw.len ||
4376 memcmp( ssl->session->peer_cert->raw.p,
4377 ssl->session_negotiate->peer_cert->raw.p,
4378 ssl->session->peer_cert->raw.len ) != 0 )
4379 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004380 MBEDTLS_SSL_DEBUG_MSG( 1, ( "server cert changed during renegotiation" ) );
4381 return( MBEDTLS_ERR_SSL_BAD_HS_CERTIFICATE );
Manuel Pégourié-Gonnard796c6f32014-03-10 09:34:49 +01004382 }
4383 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004384#endif /* MBEDTLS_SSL_RENEGOTIATION && MBEDTLS_SSL_CLI_C */
Manuel Pégourié-Gonnard796c6f32014-03-10 09:34:49 +01004385
Manuel Pégourié-Gonnardcdc26ae2015-06-19 12:16:31 +02004386 if( authmode != MBEDTLS_SSL_VERIFY_NONE )
Paul Bakker5121ce52009-01-03 21:22:43 +00004387 {
Manuel Pégourié-Gonnard22bfa4b2015-05-11 08:46:37 +02004388 mbedtls_x509_crt *ca_chain;
4389 mbedtls_x509_crl *ca_crl;
4390
Manuel Pégourié-Gonnard8b431fb2015-05-11 12:54:52 +02004391#if defined(MBEDTLS_SSL_SERVER_NAME_INDICATION)
Manuel Pégourié-Gonnard22bfa4b2015-05-11 08:46:37 +02004392 if( ssl->handshake->sni_ca_chain != NULL )
4393 {
4394 ca_chain = ssl->handshake->sni_ca_chain;
4395 ca_crl = ssl->handshake->sni_ca_crl;
4396 }
4397 else
Manuel Pégourié-Gonnard8b431fb2015-05-11 12:54:52 +02004398#endif
Manuel Pégourié-Gonnard22bfa4b2015-05-11 08:46:37 +02004399 {
4400 ca_chain = ssl->conf->ca_chain;
4401 ca_crl = ssl->conf->ca_crl;
4402 }
4403
4404 if( ca_chain == NULL )
Paul Bakker5121ce52009-01-03 21:22:43 +00004405 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004406 MBEDTLS_SSL_DEBUG_MSG( 1, ( "got no CA chain" ) );
4407 return( MBEDTLS_ERR_SSL_CA_CHAIN_REQUIRED );
Paul Bakker5121ce52009-01-03 21:22:43 +00004408 }
4409
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02004410 /*
4411 * Main check: verify certificate
4412 */
Manuel Pégourié-Gonnard6e3ee3a2015-06-17 10:58:20 +02004413 ret = mbedtls_x509_crt_verify_with_profile(
4414 ssl->session_negotiate->peer_cert,
4415 ca_chain, ca_crl,
4416 ssl->conf->cert_profile,
4417 ssl->hostname,
4418 &ssl->session_negotiate->verify_result,
4419 ssl->conf->f_vrfy, ssl->conf->p_vrfy );
Paul Bakker5121ce52009-01-03 21:22:43 +00004420
4421 if( ret != 0 )
Manuel Pégourié-Gonnardab240102014-02-04 16:18:07 +01004422 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004423 MBEDTLS_SSL_DEBUG_RET( 1, "x509_verify_cert", ret );
Manuel Pégourié-Gonnardab240102014-02-04 16:18:07 +01004424 }
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02004425
4426 /*
4427 * Secondary checks: always done, but change 'ret' only if it was 0
4428 */
4429
Manuel Pégourié-Gonnardb541da62015-06-17 11:43:30 +02004430#if defined(MBEDTLS_ECP_C)
Manuel Pégourié-Gonnardab240102014-02-04 16:18:07 +01004431 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004432 const mbedtls_pk_context *pk = &ssl->session_negotiate->peer_cert->pk;
Manuel Pégourié-Gonnardab240102014-02-04 16:18:07 +01004433
4434 /* If certificate uses an EC key, make sure the curve is OK */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004435 if( mbedtls_pk_can_do( pk, MBEDTLS_PK_ECKEY ) &&
Manuel Pégourié-Gonnard9d412d82015-06-17 12:10:46 +02004436 mbedtls_ssl_check_curve( ssl, mbedtls_pk_ec( *pk )->grp.id ) != 0 )
Manuel Pégourié-Gonnardab240102014-02-04 16:18:07 +01004437 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004438 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad certificate (EC key curve)" ) );
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02004439 if( ret == 0 )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004440 ret = MBEDTLS_ERR_SSL_BAD_HS_CERTIFICATE;
Manuel Pégourié-Gonnardab240102014-02-04 16:18:07 +01004441 }
4442 }
Manuel Pégourié-Gonnardb541da62015-06-17 11:43:30 +02004443#endif /* MBEDTLS_ECP_C */
Paul Bakker5121ce52009-01-03 21:22:43 +00004444
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004445 if( mbedtls_ssl_check_cert_usage( ssl->session_negotiate->peer_cert,
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02004446 ciphersuite_info,
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02004447 ! ssl->conf->endpoint,
Manuel Pégourié-Gonnarde6efa6f2015-04-20 11:01:48 +01004448 &ssl->session_negotiate->verify_result ) != 0 )
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02004449 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004450 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad certificate (usage extensions)" ) );
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02004451 if( ret == 0 )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004452 ret = MBEDTLS_ERR_SSL_BAD_HS_CERTIFICATE;
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02004453 }
4454
Manuel Pégourié-Gonnardcdc26ae2015-06-19 12:16:31 +02004455 if( authmode == MBEDTLS_SSL_VERIFY_OPTIONAL )
Paul Bakker5121ce52009-01-03 21:22:43 +00004456 ret = 0;
4457 }
4458
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004459 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= parse certificate" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00004460
4461 return( ret );
4462}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004463#endif /* !MBEDTLS_KEY_EXCHANGE_RSA_ENABLED
4464 !MBEDTLS_KEY_EXCHANGE_RSA_PSK_ENABLED
4465 !MBEDTLS_KEY_EXCHANGE_DHE_RSA_ENABLED
4466 !MBEDTLS_KEY_EXCHANGE_ECDHE_RSA_ENABLED
4467 !MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED
4468 !MBEDTLS_KEY_EXCHANGE_ECDH_RSA_ENABLED
4469 !MBEDTLS_KEY_EXCHANGE_ECDH_ECDSA_ENABLED */
Paul Bakker5121ce52009-01-03 21:22:43 +00004470
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004471int mbedtls_ssl_write_change_cipher_spec( mbedtls_ssl_context *ssl )
Paul Bakker5121ce52009-01-03 21:22:43 +00004472{
4473 int ret;
4474
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004475 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> write change cipher spec" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00004476
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004477 ssl->out_msgtype = MBEDTLS_SSL_MSG_CHANGE_CIPHER_SPEC;
Paul Bakker5121ce52009-01-03 21:22:43 +00004478 ssl->out_msglen = 1;
4479 ssl->out_msg[0] = 1;
4480
Paul Bakker5121ce52009-01-03 21:22:43 +00004481 ssl->state++;
4482
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004483 if( ( ret = mbedtls_ssl_write_record( ssl ) ) != 0 )
Paul Bakker5121ce52009-01-03 21:22:43 +00004484 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004485 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_write_record", ret );
Paul Bakker5121ce52009-01-03 21:22:43 +00004486 return( ret );
4487 }
4488
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004489 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= write change cipher spec" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00004490
4491 return( 0 );
4492}
4493
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004494int mbedtls_ssl_parse_change_cipher_spec( mbedtls_ssl_context *ssl )
Paul Bakker5121ce52009-01-03 21:22:43 +00004495{
4496 int ret;
4497
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004498 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> parse change cipher spec" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00004499
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004500 if( ( ret = mbedtls_ssl_read_record( ssl ) ) != 0 )
Paul Bakker5121ce52009-01-03 21:22:43 +00004501 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004502 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_read_record", ret );
Paul Bakker5121ce52009-01-03 21:22:43 +00004503 return( ret );
4504 }
4505
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004506 if( ssl->in_msgtype != MBEDTLS_SSL_MSG_CHANGE_CIPHER_SPEC )
Paul Bakker5121ce52009-01-03 21:22:43 +00004507 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004508 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad change cipher spec message" ) );
4509 return( MBEDTLS_ERR_SSL_UNEXPECTED_MESSAGE );
Paul Bakker5121ce52009-01-03 21:22:43 +00004510 }
4511
4512 if( ssl->in_msglen != 1 || ssl->in_msg[0] != 1 )
4513 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004514 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad change cipher spec message" ) );
4515 return( MBEDTLS_ERR_SSL_BAD_HS_CHANGE_CIPHER_SPEC );
Paul Bakker5121ce52009-01-03 21:22:43 +00004516 }
4517
Manuel Pégourié-Gonnard246c13a2014-09-24 13:56:09 +02004518 /*
4519 * Switch to our negotiated transform and session parameters for inbound
4520 * data.
4521 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004522 MBEDTLS_SSL_DEBUG_MSG( 3, ( "switching to new transform spec for inbound data" ) );
Manuel Pégourié-Gonnard246c13a2014-09-24 13:56:09 +02004523 ssl->transform_in = ssl->transform_negotiate;
4524 ssl->session_in = ssl->session_negotiate;
4525
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004526#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02004527 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM )
Manuel Pégourié-Gonnard246c13a2014-09-24 13:56:09 +02004528 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004529#if defined(MBEDTLS_SSL_DTLS_ANTI_REPLAY)
Manuel Pégourié-Gonnard246c13a2014-09-24 13:56:09 +02004530 ssl_dtls_replay_reset( ssl );
4531#endif
4532
4533 /* Increment epoch */
4534 if( ++ssl->in_epoch == 0 )
4535 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004536 MBEDTLS_SSL_DEBUG_MSG( 1, ( "DTLS epoch would wrap" ) );
4537 return( MBEDTLS_ERR_SSL_COUNTER_WRAPPING );
Manuel Pégourié-Gonnard246c13a2014-09-24 13:56:09 +02004538 }
4539 }
4540 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004541#endif /* MBEDTLS_SSL_PROTO_DTLS */
Manuel Pégourié-Gonnard246c13a2014-09-24 13:56:09 +02004542 memset( ssl->in_ctr, 0, 8 );
4543
4544 /*
4545 * Set the in_msg pointer to the correct location based on IV length
4546 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004547 if( ssl->minor_ver >= MBEDTLS_SSL_MINOR_VERSION_2 )
Manuel Pégourié-Gonnard246c13a2014-09-24 13:56:09 +02004548 {
4549 ssl->in_msg = ssl->in_iv + ssl->transform_negotiate->ivlen -
4550 ssl->transform_negotiate->fixed_ivlen;
4551 }
4552 else
4553 ssl->in_msg = ssl->in_iv;
4554
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004555#if defined(MBEDTLS_SSL_HW_RECORD_ACCEL)
4556 if( mbedtls_ssl_hw_record_activate != NULL )
Manuel Pégourié-Gonnard246c13a2014-09-24 13:56:09 +02004557 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004558 if( ( ret = mbedtls_ssl_hw_record_activate( ssl, MBEDTLS_SSL_CHANNEL_INBOUND ) ) != 0 )
Manuel Pégourié-Gonnard246c13a2014-09-24 13:56:09 +02004559 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004560 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_hw_record_activate", ret );
4561 return( MBEDTLS_ERR_SSL_HW_ACCEL_FAILED );
Manuel Pégourié-Gonnard246c13a2014-09-24 13:56:09 +02004562 }
4563 }
4564#endif
4565
Paul Bakker5121ce52009-01-03 21:22:43 +00004566 ssl->state++;
4567
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004568 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= parse change cipher spec" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00004569
4570 return( 0 );
4571}
4572
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004573void mbedtls_ssl_optimize_checksum( mbedtls_ssl_context *ssl,
4574 const mbedtls_ssl_ciphersuite_t *ciphersuite_info )
Paul Bakker380da532012-04-18 16:10:25 +00004575{
Paul Bakkerfb08fd22013-08-27 15:06:26 +02004576 ((void) ciphersuite_info);
Paul Bakker769075d2012-11-24 11:26:46 +01004577
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004578#if defined(MBEDTLS_SSL_PROTO_SSL3) || defined(MBEDTLS_SSL_PROTO_TLS1) || \
4579 defined(MBEDTLS_SSL_PROTO_TLS1_1)
4580 if( ssl->minor_ver < MBEDTLS_SSL_MINOR_VERSION_3 )
Paul Bakker48916f92012-09-16 19:57:18 +00004581 ssl->handshake->update_checksum = ssl_update_checksum_md5sha1;
Paul Bakker380da532012-04-18 16:10:25 +00004582 else
Paul Bakkerd2f068e2013-08-27 21:19:20 +02004583#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004584#if defined(MBEDTLS_SSL_PROTO_TLS1_2)
4585#if defined(MBEDTLS_SHA512_C)
4586 if( ciphersuite_info->mac == MBEDTLS_MD_SHA384 )
Paul Bakkerd2f068e2013-08-27 21:19:20 +02004587 ssl->handshake->update_checksum = ssl_update_checksum_sha384;
4588 else
4589#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004590#if defined(MBEDTLS_SHA256_C)
4591 if( ciphersuite_info->mac != MBEDTLS_MD_SHA384 )
Paul Bakker48916f92012-09-16 19:57:18 +00004592 ssl->handshake->update_checksum = ssl_update_checksum_sha256;
Paul Bakkerd2f068e2013-08-27 21:19:20 +02004593 else
4594#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004595#endif /* MBEDTLS_SSL_PROTO_TLS1_2 */
Manuel Pégourié-Gonnard61edffe2014-04-11 17:07:31 +02004596 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004597 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
Paul Bakkerd2f068e2013-08-27 21:19:20 +02004598 return;
Manuel Pégourié-Gonnard61edffe2014-04-11 17:07:31 +02004599 }
Paul Bakker380da532012-04-18 16:10:25 +00004600}
Paul Bakkerf7abd422013-04-16 13:15:56 +02004601
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004602void mbedtls_ssl_reset_checksum( mbedtls_ssl_context *ssl )
Manuel Pégourié-Gonnard67427c02014-07-11 13:45:34 +02004603{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004604#if defined(MBEDTLS_SSL_PROTO_SSL3) || defined(MBEDTLS_SSL_PROTO_TLS1) || \
4605 defined(MBEDTLS_SSL_PROTO_TLS1_1)
4606 mbedtls_md5_starts( &ssl->handshake->fin_md5 );
4607 mbedtls_sha1_starts( &ssl->handshake->fin_sha1 );
Manuel Pégourié-Gonnard67427c02014-07-11 13:45:34 +02004608#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004609#if defined(MBEDTLS_SSL_PROTO_TLS1_2)
4610#if defined(MBEDTLS_SHA256_C)
4611 mbedtls_sha256_starts( &ssl->handshake->fin_sha256, 0 );
Manuel Pégourié-Gonnard67427c02014-07-11 13:45:34 +02004612#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004613#if defined(MBEDTLS_SHA512_C)
4614 mbedtls_sha512_starts( &ssl->handshake->fin_sha512, 1 );
Manuel Pégourié-Gonnard67427c02014-07-11 13:45:34 +02004615#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004616#endif /* MBEDTLS_SSL_PROTO_TLS1_2 */
Manuel Pégourié-Gonnard67427c02014-07-11 13:45:34 +02004617}
4618
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004619static void ssl_update_checksum_start( mbedtls_ssl_context *ssl,
Paul Bakkerb6c5d2e2013-06-25 16:25:17 +02004620 const unsigned char *buf, size_t len )
Paul Bakker380da532012-04-18 16:10:25 +00004621{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004622#if defined(MBEDTLS_SSL_PROTO_SSL3) || defined(MBEDTLS_SSL_PROTO_TLS1) || \
4623 defined(MBEDTLS_SSL_PROTO_TLS1_1)
4624 mbedtls_md5_update( &ssl->handshake->fin_md5 , buf, len );
4625 mbedtls_sha1_update( &ssl->handshake->fin_sha1, buf, len );
Paul Bakkerd2f068e2013-08-27 21:19:20 +02004626#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004627#if defined(MBEDTLS_SSL_PROTO_TLS1_2)
4628#if defined(MBEDTLS_SHA256_C)
4629 mbedtls_sha256_update( &ssl->handshake->fin_sha256, buf, len );
Paul Bakkerd2f068e2013-08-27 21:19:20 +02004630#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004631#if defined(MBEDTLS_SHA512_C)
4632 mbedtls_sha512_update( &ssl->handshake->fin_sha512, buf, len );
Paul Bakker769075d2012-11-24 11:26:46 +01004633#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004634#endif /* MBEDTLS_SSL_PROTO_TLS1_2 */
Paul Bakker380da532012-04-18 16:10:25 +00004635}
4636
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004637#if defined(MBEDTLS_SSL_PROTO_SSL3) || defined(MBEDTLS_SSL_PROTO_TLS1) || \
4638 defined(MBEDTLS_SSL_PROTO_TLS1_1)
4639static void ssl_update_checksum_md5sha1( mbedtls_ssl_context *ssl,
Paul Bakkerb6c5d2e2013-06-25 16:25:17 +02004640 const unsigned char *buf, size_t len )
Paul Bakker380da532012-04-18 16:10:25 +00004641{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004642 mbedtls_md5_update( &ssl->handshake->fin_md5 , buf, len );
4643 mbedtls_sha1_update( &ssl->handshake->fin_sha1, buf, len );
Paul Bakker380da532012-04-18 16:10:25 +00004644}
Paul Bakkerd2f068e2013-08-27 21:19:20 +02004645#endif
Paul Bakker380da532012-04-18 16:10:25 +00004646
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004647#if defined(MBEDTLS_SSL_PROTO_TLS1_2)
4648#if defined(MBEDTLS_SHA256_C)
4649static void ssl_update_checksum_sha256( mbedtls_ssl_context *ssl,
Paul Bakkerb6c5d2e2013-06-25 16:25:17 +02004650 const unsigned char *buf, size_t len )
Paul Bakker380da532012-04-18 16:10:25 +00004651{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004652 mbedtls_sha256_update( &ssl->handshake->fin_sha256, buf, len );
Paul Bakker380da532012-04-18 16:10:25 +00004653}
Paul Bakkerd2f068e2013-08-27 21:19:20 +02004654#endif
Paul Bakker380da532012-04-18 16:10:25 +00004655
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004656#if defined(MBEDTLS_SHA512_C)
4657static void ssl_update_checksum_sha384( mbedtls_ssl_context *ssl,
Paul Bakkerb6c5d2e2013-06-25 16:25:17 +02004658 const unsigned char *buf, size_t len )
Paul Bakker380da532012-04-18 16:10:25 +00004659{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004660 mbedtls_sha512_update( &ssl->handshake->fin_sha512, buf, len );
Paul Bakker380da532012-04-18 16:10:25 +00004661}
Paul Bakker769075d2012-11-24 11:26:46 +01004662#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004663#endif /* MBEDTLS_SSL_PROTO_TLS1_2 */
Paul Bakker380da532012-04-18 16:10:25 +00004664
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004665#if defined(MBEDTLS_SSL_PROTO_SSL3)
Paul Bakker1ef83d62012-04-11 12:09:53 +00004666static void ssl_calc_finished_ssl(
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004667 mbedtls_ssl_context *ssl, unsigned char *buf, int from )
Paul Bakker5121ce52009-01-03 21:22:43 +00004668{
Paul Bakker3c2122f2013-06-24 19:03:14 +02004669 const char *sender;
Manuel Pégourié-Gonnardc0bf01e2015-07-06 16:11:18 +02004670 mbedtls_md5_context md5;
4671 mbedtls_sha1_context sha1;
Paul Bakker1ef83d62012-04-11 12:09:53 +00004672
Paul Bakker5121ce52009-01-03 21:22:43 +00004673 unsigned char padbuf[48];
4674 unsigned char md5sum[16];
4675 unsigned char sha1sum[20];
4676
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004677 mbedtls_ssl_session *session = ssl->session_negotiate;
Paul Bakker48916f92012-09-16 19:57:18 +00004678 if( !session )
4679 session = ssl->session;
4680
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004681 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> calc finished ssl" ) );
Paul Bakker1ef83d62012-04-11 12:09:53 +00004682
Manuel Pégourié-Gonnard001f2b62015-07-06 16:21:13 +02004683 mbedtls_md5_init( &md5 );
4684 mbedtls_sha1_init( &sha1 );
4685
4686 mbedtls_md5_clone( &md5, &ssl->handshake->fin_md5 );
4687 mbedtls_sha1_clone( &sha1, &ssl->handshake->fin_sha1 );
Paul Bakker5121ce52009-01-03 21:22:43 +00004688
4689 /*
4690 * SSLv3:
4691 * hash =
4692 * MD5( master + pad2 +
4693 * MD5( handshake + sender + master + pad1 ) )
4694 * + SHA1( master + pad2 +
4695 * SHA1( handshake + sender + master + pad1 ) )
Paul Bakker5121ce52009-01-03 21:22:43 +00004696 */
4697
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004698#if !defined(MBEDTLS_MD5_ALT)
Manuel Pégourié-Gonnardc0bf01e2015-07-06 16:11:18 +02004699 MBEDTLS_SSL_DEBUG_BUF( 4, "finished md5 state", (unsigned char *)
4700 md5.state, sizeof( md5.state ) );
Paul Bakker90995b52013-06-24 19:20:35 +02004701#endif
Paul Bakker5121ce52009-01-03 21:22:43 +00004702
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004703#if !defined(MBEDTLS_SHA1_ALT)
Manuel Pégourié-Gonnardc0bf01e2015-07-06 16:11:18 +02004704 MBEDTLS_SSL_DEBUG_BUF( 4, "finished sha1 state", (unsigned char *)
4705 sha1.state, sizeof( sha1.state ) );
Paul Bakker90995b52013-06-24 19:20:35 +02004706#endif
Paul Bakker5121ce52009-01-03 21:22:43 +00004707
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004708 sender = ( from == MBEDTLS_SSL_IS_CLIENT ) ? "CLNT"
Paul Bakker3c2122f2013-06-24 19:03:14 +02004709 : "SRVR";
Paul Bakker5121ce52009-01-03 21:22:43 +00004710
Paul Bakker1ef83d62012-04-11 12:09:53 +00004711 memset( padbuf, 0x36, 48 );
Paul Bakker5121ce52009-01-03 21:22:43 +00004712
Manuel Pégourié-Gonnardc0bf01e2015-07-06 16:11:18 +02004713 mbedtls_md5_update( &md5, (const unsigned char *) sender, 4 );
4714 mbedtls_md5_update( &md5, session->master, 48 );
4715 mbedtls_md5_update( &md5, padbuf, 48 );
4716 mbedtls_md5_finish( &md5, md5sum );
Paul Bakker5121ce52009-01-03 21:22:43 +00004717
Manuel Pégourié-Gonnardc0bf01e2015-07-06 16:11:18 +02004718 mbedtls_sha1_update( &sha1, (const unsigned char *) sender, 4 );
4719 mbedtls_sha1_update( &sha1, session->master, 48 );
4720 mbedtls_sha1_update( &sha1, padbuf, 40 );
4721 mbedtls_sha1_finish( &sha1, sha1sum );
Paul Bakker5121ce52009-01-03 21:22:43 +00004722
Paul Bakker1ef83d62012-04-11 12:09:53 +00004723 memset( padbuf, 0x5C, 48 );
Paul Bakker5121ce52009-01-03 21:22:43 +00004724
Manuel Pégourié-Gonnardc0bf01e2015-07-06 16:11:18 +02004725 mbedtls_md5_starts( &md5 );
4726 mbedtls_md5_update( &md5, session->master, 48 );
4727 mbedtls_md5_update( &md5, padbuf, 48 );
4728 mbedtls_md5_update( &md5, md5sum, 16 );
4729 mbedtls_md5_finish( &md5, buf );
Paul Bakker5121ce52009-01-03 21:22:43 +00004730
Manuel Pégourié-Gonnardc0bf01e2015-07-06 16:11:18 +02004731 mbedtls_sha1_starts( &sha1 );
4732 mbedtls_sha1_update( &sha1, session->master, 48 );
4733 mbedtls_sha1_update( &sha1, padbuf , 40 );
4734 mbedtls_sha1_update( &sha1, sha1sum, 20 );
4735 mbedtls_sha1_finish( &sha1, buf + 16 );
Paul Bakker5121ce52009-01-03 21:22:43 +00004736
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004737 MBEDTLS_SSL_DEBUG_BUF( 3, "calc finished result", buf, 36 );
Paul Bakker5121ce52009-01-03 21:22:43 +00004738
Manuel Pégourié-Gonnardc0bf01e2015-07-06 16:11:18 +02004739 mbedtls_md5_free( &md5 );
4740 mbedtls_sha1_free( &sha1 );
Paul Bakker5121ce52009-01-03 21:22:43 +00004741
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004742 mbedtls_zeroize( padbuf, sizeof( padbuf ) );
4743 mbedtls_zeroize( md5sum, sizeof( md5sum ) );
4744 mbedtls_zeroize( sha1sum, sizeof( sha1sum ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00004745
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004746 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= calc finished" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00004747}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004748#endif /* MBEDTLS_SSL_PROTO_SSL3 */
Paul Bakker5121ce52009-01-03 21:22:43 +00004749
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004750#if defined(MBEDTLS_SSL_PROTO_TLS1) || defined(MBEDTLS_SSL_PROTO_TLS1_1)
Paul Bakker1ef83d62012-04-11 12:09:53 +00004751static void ssl_calc_finished_tls(
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004752 mbedtls_ssl_context *ssl, unsigned char *buf, int from )
Paul Bakker5121ce52009-01-03 21:22:43 +00004753{
Paul Bakker1ef83d62012-04-11 12:09:53 +00004754 int len = 12;
Paul Bakker3c2122f2013-06-24 19:03:14 +02004755 const char *sender;
Manuel Pégourié-Gonnardc0bf01e2015-07-06 16:11:18 +02004756 mbedtls_md5_context md5;
4757 mbedtls_sha1_context sha1;
Paul Bakker1ef83d62012-04-11 12:09:53 +00004758 unsigned char padbuf[36];
Paul Bakker5121ce52009-01-03 21:22:43 +00004759
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004760 mbedtls_ssl_session *session = ssl->session_negotiate;
Paul Bakker48916f92012-09-16 19:57:18 +00004761 if( !session )
4762 session = ssl->session;
4763
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004764 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> calc finished tls" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00004765
Manuel Pégourié-Gonnard001f2b62015-07-06 16:21:13 +02004766 mbedtls_md5_init( &md5 );
4767 mbedtls_sha1_init( &sha1 );
4768
4769 mbedtls_md5_clone( &md5, &ssl->handshake->fin_md5 );
4770 mbedtls_sha1_clone( &sha1, &ssl->handshake->fin_sha1 );
Paul Bakker5121ce52009-01-03 21:22:43 +00004771
Paul Bakker1ef83d62012-04-11 12:09:53 +00004772 /*
4773 * TLSv1:
4774 * hash = PRF( master, finished_label,
4775 * MD5( handshake ) + SHA1( handshake ) )[0..11]
4776 */
Paul Bakker5121ce52009-01-03 21:22:43 +00004777
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004778#if !defined(MBEDTLS_MD5_ALT)
Manuel Pégourié-Gonnardc0bf01e2015-07-06 16:11:18 +02004779 MBEDTLS_SSL_DEBUG_BUF( 4, "finished md5 state", (unsigned char *)
4780 md5.state, sizeof( md5.state ) );
Paul Bakker90995b52013-06-24 19:20:35 +02004781#endif
Paul Bakker1ef83d62012-04-11 12:09:53 +00004782
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004783#if !defined(MBEDTLS_SHA1_ALT)
Manuel Pégourié-Gonnardc0bf01e2015-07-06 16:11:18 +02004784 MBEDTLS_SSL_DEBUG_BUF( 4, "finished sha1 state", (unsigned char *)
4785 sha1.state, sizeof( sha1.state ) );
Paul Bakker90995b52013-06-24 19:20:35 +02004786#endif
Paul Bakker1ef83d62012-04-11 12:09:53 +00004787
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004788 sender = ( from == MBEDTLS_SSL_IS_CLIENT )
Paul Bakker3c2122f2013-06-24 19:03:14 +02004789 ? "client finished"
4790 : "server finished";
Paul Bakker1ef83d62012-04-11 12:09:53 +00004791
Manuel Pégourié-Gonnardc0bf01e2015-07-06 16:11:18 +02004792 mbedtls_md5_finish( &md5, padbuf );
4793 mbedtls_sha1_finish( &sha1, padbuf + 16 );
Paul Bakker1ef83d62012-04-11 12:09:53 +00004794
Paul Bakkerb6c5d2e2013-06-25 16:25:17 +02004795 ssl->handshake->tls_prf( session->master, 48, sender,
Paul Bakker48916f92012-09-16 19:57:18 +00004796 padbuf, 36, buf, len );
Paul Bakker1ef83d62012-04-11 12:09:53 +00004797
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004798 MBEDTLS_SSL_DEBUG_BUF( 3, "calc finished result", buf, len );
Paul Bakker1ef83d62012-04-11 12:09:53 +00004799
Manuel Pégourié-Gonnardc0bf01e2015-07-06 16:11:18 +02004800 mbedtls_md5_free( &md5 );
4801 mbedtls_sha1_free( &sha1 );
Paul Bakker1ef83d62012-04-11 12:09:53 +00004802
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004803 mbedtls_zeroize( padbuf, sizeof( padbuf ) );
Paul Bakker1ef83d62012-04-11 12:09:53 +00004804
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004805 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= calc finished" ) );
Paul Bakker1ef83d62012-04-11 12:09:53 +00004806}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004807#endif /* MBEDTLS_SSL_PROTO_TLS1 || MBEDTLS_SSL_PROTO_TLS1_1 */
Paul Bakker1ef83d62012-04-11 12:09:53 +00004808
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004809#if defined(MBEDTLS_SSL_PROTO_TLS1_2)
4810#if defined(MBEDTLS_SHA256_C)
Paul Bakkerca4ab492012-04-18 14:23:57 +00004811static void ssl_calc_finished_tls_sha256(
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004812 mbedtls_ssl_context *ssl, unsigned char *buf, int from )
Paul Bakker1ef83d62012-04-11 12:09:53 +00004813{
4814 int len = 12;
Paul Bakker3c2122f2013-06-24 19:03:14 +02004815 const char *sender;
Manuel Pégourié-Gonnardc0bf01e2015-07-06 16:11:18 +02004816 mbedtls_sha256_context sha256;
Paul Bakker1ef83d62012-04-11 12:09:53 +00004817 unsigned char padbuf[32];
4818
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004819 mbedtls_ssl_session *session = ssl->session_negotiate;
Paul Bakker48916f92012-09-16 19:57:18 +00004820 if( !session )
4821 session = ssl->session;
4822
Manuel Pégourié-Gonnard001f2b62015-07-06 16:21:13 +02004823 mbedtls_sha256_init( &sha256 );
4824
Manuel Pégourié-Gonnardc0bf01e2015-07-06 16:11:18 +02004825 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> calc finished tls sha256" ) );
Paul Bakker1ef83d62012-04-11 12:09:53 +00004826
Manuel Pégourié-Gonnard001f2b62015-07-06 16:21:13 +02004827 mbedtls_sha256_clone( &sha256, &ssl->handshake->fin_sha256 );
Paul Bakker1ef83d62012-04-11 12:09:53 +00004828
4829 /*
4830 * TLSv1.2:
4831 * hash = PRF( master, finished_label,
4832 * Hash( handshake ) )[0.11]
4833 */
4834
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004835#if !defined(MBEDTLS_SHA256_ALT)
4836 MBEDTLS_SSL_DEBUG_BUF( 4, "finished sha2 state", (unsigned char *)
Manuel Pégourié-Gonnardc0bf01e2015-07-06 16:11:18 +02004837 sha256.state, sizeof( sha256.state ) );
Paul Bakker90995b52013-06-24 19:20:35 +02004838#endif
Paul Bakker1ef83d62012-04-11 12:09:53 +00004839
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004840 sender = ( from == MBEDTLS_SSL_IS_CLIENT )
Paul Bakker3c2122f2013-06-24 19:03:14 +02004841 ? "client finished"
4842 : "server finished";
Paul Bakker1ef83d62012-04-11 12:09:53 +00004843
Manuel Pégourié-Gonnardc0bf01e2015-07-06 16:11:18 +02004844 mbedtls_sha256_finish( &sha256, padbuf );
Paul Bakker1ef83d62012-04-11 12:09:53 +00004845
Paul Bakkerb6c5d2e2013-06-25 16:25:17 +02004846 ssl->handshake->tls_prf( session->master, 48, sender,
Paul Bakker48916f92012-09-16 19:57:18 +00004847 padbuf, 32, buf, len );
Paul Bakker1ef83d62012-04-11 12:09:53 +00004848
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004849 MBEDTLS_SSL_DEBUG_BUF( 3, "calc finished result", buf, len );
Paul Bakker1ef83d62012-04-11 12:09:53 +00004850
Manuel Pégourié-Gonnardc0bf01e2015-07-06 16:11:18 +02004851 mbedtls_sha256_free( &sha256 );
Paul Bakker1ef83d62012-04-11 12:09:53 +00004852
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004853 mbedtls_zeroize( padbuf, sizeof( padbuf ) );
Paul Bakker1ef83d62012-04-11 12:09:53 +00004854
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004855 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= calc finished" ) );
Paul Bakker1ef83d62012-04-11 12:09:53 +00004856}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004857#endif /* MBEDTLS_SHA256_C */
Paul Bakker1ef83d62012-04-11 12:09:53 +00004858
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004859#if defined(MBEDTLS_SHA512_C)
Paul Bakkerca4ab492012-04-18 14:23:57 +00004860static void ssl_calc_finished_tls_sha384(
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004861 mbedtls_ssl_context *ssl, unsigned char *buf, int from )
Paul Bakkerca4ab492012-04-18 14:23:57 +00004862{
4863 int len = 12;
Paul Bakker3c2122f2013-06-24 19:03:14 +02004864 const char *sender;
Manuel Pégourié-Gonnardc0bf01e2015-07-06 16:11:18 +02004865 mbedtls_sha512_context sha512;
Paul Bakkerca4ab492012-04-18 14:23:57 +00004866 unsigned char padbuf[48];
4867
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004868 mbedtls_ssl_session *session = ssl->session_negotiate;
Paul Bakker48916f92012-09-16 19:57:18 +00004869 if( !session )
4870 session = ssl->session;
4871
Manuel Pégourié-Gonnard001f2b62015-07-06 16:21:13 +02004872 mbedtls_sha512_init( &sha512 );
4873
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004874 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> calc finished tls sha384" ) );
Paul Bakkerca4ab492012-04-18 14:23:57 +00004875
Manuel Pégourié-Gonnard001f2b62015-07-06 16:21:13 +02004876 mbedtls_sha512_clone( &sha512, &ssl->handshake->fin_sha512 );
Paul Bakkerca4ab492012-04-18 14:23:57 +00004877
4878 /*
4879 * TLSv1.2:
4880 * hash = PRF( master, finished_label,
4881 * Hash( handshake ) )[0.11]
4882 */
4883
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004884#if !defined(MBEDTLS_SHA512_ALT)
Manuel Pégourié-Gonnardc0bf01e2015-07-06 16:11:18 +02004885 MBEDTLS_SSL_DEBUG_BUF( 4, "finished sha512 state", (unsigned char *)
4886 sha512.state, sizeof( sha512.state ) );
Paul Bakker90995b52013-06-24 19:20:35 +02004887#endif
Paul Bakkerca4ab492012-04-18 14:23:57 +00004888
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004889 sender = ( from == MBEDTLS_SSL_IS_CLIENT )
Paul Bakker3c2122f2013-06-24 19:03:14 +02004890 ? "client finished"
4891 : "server finished";
Paul Bakkerca4ab492012-04-18 14:23:57 +00004892
Manuel Pégourié-Gonnardc0bf01e2015-07-06 16:11:18 +02004893 mbedtls_sha512_finish( &sha512, padbuf );
Paul Bakkerca4ab492012-04-18 14:23:57 +00004894
Paul Bakkerb6c5d2e2013-06-25 16:25:17 +02004895 ssl->handshake->tls_prf( session->master, 48, sender,
Paul Bakker48916f92012-09-16 19:57:18 +00004896 padbuf, 48, buf, len );
Paul Bakkerca4ab492012-04-18 14:23:57 +00004897
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004898 MBEDTLS_SSL_DEBUG_BUF( 3, "calc finished result", buf, len );
Paul Bakkerca4ab492012-04-18 14:23:57 +00004899
Manuel Pégourié-Gonnardc0bf01e2015-07-06 16:11:18 +02004900 mbedtls_sha512_free( &sha512 );
Paul Bakkerca4ab492012-04-18 14:23:57 +00004901
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004902 mbedtls_zeroize( padbuf, sizeof( padbuf ) );
Paul Bakkerca4ab492012-04-18 14:23:57 +00004903
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004904 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= calc finished" ) );
Paul Bakkerca4ab492012-04-18 14:23:57 +00004905}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004906#endif /* MBEDTLS_SHA512_C */
4907#endif /* MBEDTLS_SSL_PROTO_TLS1_2 */
Paul Bakkerca4ab492012-04-18 14:23:57 +00004908
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004909static void ssl_handshake_wrapup_free_hs_transform( mbedtls_ssl_context *ssl )
Paul Bakker48916f92012-09-16 19:57:18 +00004910{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004911 MBEDTLS_SSL_DEBUG_MSG( 3, ( "=> handshake wrapup: final free" ) );
Paul Bakker48916f92012-09-16 19:57:18 +00004912
4913 /*
4914 * Free our handshake params
4915 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004916 mbedtls_ssl_handshake_free( ssl->handshake );
4917 mbedtls_free( ssl->handshake );
Paul Bakker48916f92012-09-16 19:57:18 +00004918 ssl->handshake = NULL;
4919
4920 /*
Manuel Pégourié-Gonnardabf16242014-09-23 09:42:16 +02004921 * Free the previous transform and swith in the current one
Paul Bakker48916f92012-09-16 19:57:18 +00004922 */
4923 if( ssl->transform )
4924 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004925 mbedtls_ssl_transform_free( ssl->transform );
4926 mbedtls_free( ssl->transform );
Paul Bakker48916f92012-09-16 19:57:18 +00004927 }
4928 ssl->transform = ssl->transform_negotiate;
4929 ssl->transform_negotiate = NULL;
4930
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004931 MBEDTLS_SSL_DEBUG_MSG( 3, ( "<= handshake wrapup: final free" ) );
Manuel Pégourié-Gonnardabf16242014-09-23 09:42:16 +02004932}
4933
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004934void mbedtls_ssl_handshake_wrapup( mbedtls_ssl_context *ssl )
Manuel Pégourié-Gonnardabf16242014-09-23 09:42:16 +02004935{
4936 int resume = ssl->handshake->resume;
4937
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004938 MBEDTLS_SSL_DEBUG_MSG( 3, ( "=> handshake wrapup" ) );
Manuel Pégourié-Gonnardabf16242014-09-23 09:42:16 +02004939
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004940#if defined(MBEDTLS_SSL_RENEGOTIATION)
4941 if( ssl->renego_status == MBEDTLS_SSL_RENEGOTIATION_IN_PROGRESS )
Manuel Pégourié-Gonnardabf16242014-09-23 09:42:16 +02004942 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004943 ssl->renego_status = MBEDTLS_SSL_RENEGOTIATION_DONE;
Manuel Pégourié-Gonnardabf16242014-09-23 09:42:16 +02004944 ssl->renego_records_seen = 0;
4945 }
Manuel Pégourié-Gonnard615e6772014-11-03 08:23:14 +01004946#endif
Manuel Pégourié-Gonnardabf16242014-09-23 09:42:16 +02004947
4948 /*
4949 * Free the previous session and switch in the current one
4950 */
Paul Bakker0a597072012-09-25 21:55:46 +00004951 if( ssl->session )
4952 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004953#if defined(MBEDTLS_SSL_ENCRYPT_THEN_MAC)
Manuel Pégourié-Gonnard1a034732014-11-04 17:36:18 +01004954 /* RFC 7366 3.1: keep the EtM state */
4955 ssl->session_negotiate->encrypt_then_mac =
4956 ssl->session->encrypt_then_mac;
4957#endif
4958
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004959 mbedtls_ssl_session_free( ssl->session );
4960 mbedtls_free( ssl->session );
Paul Bakker0a597072012-09-25 21:55:46 +00004961 }
4962 ssl->session = ssl->session_negotiate;
Paul Bakker48916f92012-09-16 19:57:18 +00004963 ssl->session_negotiate = NULL;
4964
Paul Bakker0a597072012-09-25 21:55:46 +00004965 /*
4966 * Add cache entry
4967 */
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02004968 if( ssl->conf->f_set_cache != NULL &&
Manuel Pégourié-Gonnard12ad7982015-06-18 15:50:37 +02004969 ssl->session->id_len != 0 &&
Manuel Pégourié-Gonnardc086cce2013-08-02 14:13:02 +02004970 resume == 0 )
4971 {
Manuel Pégourié-Gonnard5cb33082015-05-06 18:06:26 +01004972 if( ssl->conf->f_set_cache( ssl->conf->p_cache, ssl->session ) != 0 )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004973 MBEDTLS_SSL_DEBUG_MSG( 1, ( "cache did not store session" ) );
Manuel Pégourié-Gonnardc086cce2013-08-02 14:13:02 +02004974 }
Paul Bakker0a597072012-09-25 21:55:46 +00004975
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004976#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02004977 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM &&
Manuel Pégourié-Gonnardabf16242014-09-23 09:42:16 +02004978 ssl->handshake->flight != NULL )
4979 {
Manuel Pégourié-Gonnard6b651412014-10-01 18:29:03 +02004980 /* Cancel handshake timer */
4981 ssl_set_timer( ssl, 0 );
4982
Manuel Pégourié-Gonnardabf16242014-09-23 09:42:16 +02004983 /* Keep last flight around in case we need to resend it:
4984 * we need the handshake and transform structures for that */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004985 MBEDTLS_SSL_DEBUG_MSG( 3, ( "skip freeing handshake and transform" ) );
Manuel Pégourié-Gonnardabf16242014-09-23 09:42:16 +02004986 }
4987 else
4988#endif
4989 ssl_handshake_wrapup_free_hs_transform( ssl );
4990
Paul Bakker48916f92012-09-16 19:57:18 +00004991 ssl->state++;
4992
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004993 MBEDTLS_SSL_DEBUG_MSG( 3, ( "<= handshake wrapup" ) );
Paul Bakker48916f92012-09-16 19:57:18 +00004994}
4995
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004996int mbedtls_ssl_write_finished( mbedtls_ssl_context *ssl )
Paul Bakker1ef83d62012-04-11 12:09:53 +00004997{
Manuel Pégourié-Gonnard879a4f92014-07-11 22:31:12 +02004998 int ret, hash_len;
Paul Bakker1ef83d62012-04-11 12:09:53 +00004999
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005000 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> write finished" ) );
Paul Bakker1ef83d62012-04-11 12:09:53 +00005001
Paul Bakker92be97b2013-01-02 17:30:03 +01005002 /*
5003 * Set the out_msg pointer to the correct location based on IV length
5004 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005005 if( ssl->minor_ver >= MBEDTLS_SSL_MINOR_VERSION_2 )
Paul Bakker92be97b2013-01-02 17:30:03 +01005006 {
5007 ssl->out_msg = ssl->out_iv + ssl->transform_negotiate->ivlen -
5008 ssl->transform_negotiate->fixed_ivlen;
5009 }
5010 else
5011 ssl->out_msg = ssl->out_iv;
5012
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02005013 ssl->handshake->calc_finished( ssl, ssl->out_msg + 4, ssl->conf->endpoint );
Paul Bakker1ef83d62012-04-11 12:09:53 +00005014
Manuel Pégourié-Gonnard214a8482016-02-22 11:27:26 +01005015 /*
5016 * RFC 5246 7.4.9 (Page 63) says 12 is the default length and ciphersuites
5017 * may define some other value. Currently (early 2016), no defined
5018 * ciphersuite does this (and this is unlikely to change as activity has
5019 * moved to TLS 1.3 now) so we can keep the hardcoded 12 here.
5020 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005021 hash_len = ( ssl->minor_ver == MBEDTLS_SSL_MINOR_VERSION_0 ) ? 36 : 12;
Paul Bakker5121ce52009-01-03 21:22:43 +00005022
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005023#if defined(MBEDTLS_SSL_RENEGOTIATION)
Paul Bakker48916f92012-09-16 19:57:18 +00005024 ssl->verify_data_len = hash_len;
5025 memcpy( ssl->own_verify_data, ssl->out_msg + 4, hash_len );
Manuel Pégourié-Gonnard615e6772014-11-03 08:23:14 +01005026#endif
Paul Bakker48916f92012-09-16 19:57:18 +00005027
Paul Bakker5121ce52009-01-03 21:22:43 +00005028 ssl->out_msglen = 4 + hash_len;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005029 ssl->out_msgtype = MBEDTLS_SSL_MSG_HANDSHAKE;
5030 ssl->out_msg[0] = MBEDTLS_SSL_HS_FINISHED;
Paul Bakker5121ce52009-01-03 21:22:43 +00005031
5032 /*
5033 * In case of session resuming, invert the client and server
5034 * ChangeCipherSpec messages order.
5035 */
Paul Bakker0a597072012-09-25 21:55:46 +00005036 if( ssl->handshake->resume != 0 )
Paul Bakker5121ce52009-01-03 21:22:43 +00005037 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005038#if defined(MBEDTLS_SSL_CLI_C)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02005039 if( ssl->conf->endpoint == MBEDTLS_SSL_IS_CLIENT )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005040 ssl->state = MBEDTLS_SSL_HANDSHAKE_WRAPUP;
Manuel Pégourié-Gonnardd16d1cb2014-11-20 18:15:05 +01005041#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005042#if defined(MBEDTLS_SSL_SRV_C)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02005043 if( ssl->conf->endpoint == MBEDTLS_SSL_IS_SERVER )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005044 ssl->state = MBEDTLS_SSL_CLIENT_CHANGE_CIPHER_SPEC;
Manuel Pégourié-Gonnardd16d1cb2014-11-20 18:15:05 +01005045#endif
Paul Bakker5121ce52009-01-03 21:22:43 +00005046 }
5047 else
5048 ssl->state++;
5049
Paul Bakker48916f92012-09-16 19:57:18 +00005050 /*
Paul Bakkerb9e4e2c2014-05-01 14:18:25 +02005051 * Switch to our negotiated transform and session parameters for outbound
5052 * data.
Paul Bakker48916f92012-09-16 19:57:18 +00005053 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005054 MBEDTLS_SSL_DEBUG_MSG( 3, ( "switching to new transform spec for outbound data" ) );
Manuel Pégourié-Gonnard5afb1672014-02-16 18:33:22 +01005055
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005056#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02005057 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM )
Manuel Pégourié-Gonnard879a4f92014-07-11 22:31:12 +02005058 {
5059 unsigned char i;
5060
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02005061 /* Remember current epoch settings for resending */
5062 ssl->handshake->alt_transform_out = ssl->transform_out;
5063 memcpy( ssl->handshake->alt_out_ctr, ssl->out_ctr, 8 );
5064
Manuel Pégourié-Gonnard879a4f92014-07-11 22:31:12 +02005065 /* Set sequence_number to zero */
5066 memset( ssl->out_ctr + 2, 0, 6 );
5067
5068 /* Increment epoch */
5069 for( i = 2; i > 0; i-- )
5070 if( ++ssl->out_ctr[i - 1] != 0 )
5071 break;
5072
5073 /* The loop goes to its end iff the counter is wrapping */
5074 if( i == 0 )
5075 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005076 MBEDTLS_SSL_DEBUG_MSG( 1, ( "DTLS epoch would wrap" ) );
5077 return( MBEDTLS_ERR_SSL_COUNTER_WRAPPING );
Manuel Pégourié-Gonnard879a4f92014-07-11 22:31:12 +02005078 }
5079 }
5080 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005081#endif /* MBEDTLS_SSL_PROTO_DTLS */
Manuel Pégourié-Gonnard879a4f92014-07-11 22:31:12 +02005082 memset( ssl->out_ctr, 0, 8 );
Paul Bakker5121ce52009-01-03 21:22:43 +00005083
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02005084 ssl->transform_out = ssl->transform_negotiate;
5085 ssl->session_out = ssl->session_negotiate;
5086
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005087#if defined(MBEDTLS_SSL_HW_RECORD_ACCEL)
5088 if( mbedtls_ssl_hw_record_activate != NULL )
Paul Bakker07eb38b2012-12-19 14:42:06 +01005089 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005090 if( ( ret = mbedtls_ssl_hw_record_activate( ssl, MBEDTLS_SSL_CHANNEL_OUTBOUND ) ) != 0 )
Paul Bakker07eb38b2012-12-19 14:42:06 +01005091 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005092 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_hw_record_activate", ret );
5093 return( MBEDTLS_ERR_SSL_HW_ACCEL_FAILED );
Paul Bakker07eb38b2012-12-19 14:42:06 +01005094 }
5095 }
5096#endif
5097
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005098#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02005099 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005100 mbedtls_ssl_send_flight_completed( ssl );
Manuel Pégourié-Gonnard7de3c9e2014-09-29 15:29:48 +02005101#endif
5102
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005103 if( ( ret = mbedtls_ssl_write_record( ssl ) ) != 0 )
Paul Bakker5121ce52009-01-03 21:22:43 +00005104 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005105 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_write_record", ret );
Paul Bakker5121ce52009-01-03 21:22:43 +00005106 return( ret );
5107 }
5108
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005109 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= write finished" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00005110
5111 return( 0 );
5112}
5113
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005114#if defined(MBEDTLS_SSL_PROTO_SSL3)
Manuel Pégourié-Gonnardca6440b2014-09-10 12:39:54 +00005115#define SSL_MAX_HASH_LEN 36
5116#else
5117#define SSL_MAX_HASH_LEN 12
5118#endif
5119
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005120int mbedtls_ssl_parse_finished( mbedtls_ssl_context *ssl )
Paul Bakker5121ce52009-01-03 21:22:43 +00005121{
Paul Bakker23986e52011-04-24 08:57:21 +00005122 int ret;
Manuel Pégourié-Gonnard879a4f92014-07-11 22:31:12 +02005123 unsigned int hash_len;
Manuel Pégourié-Gonnardca6440b2014-09-10 12:39:54 +00005124 unsigned char buf[SSL_MAX_HASH_LEN];
Paul Bakker5121ce52009-01-03 21:22:43 +00005125
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005126 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> parse finished" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00005127
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02005128 ssl->handshake->calc_finished( ssl, buf, ssl->conf->endpoint ^ 1 );
Paul Bakker5121ce52009-01-03 21:22:43 +00005129
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005130 if( ( ret = mbedtls_ssl_read_record( ssl ) ) != 0 )
Paul Bakker5121ce52009-01-03 21:22:43 +00005131 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005132 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_read_record", ret );
Paul Bakker5121ce52009-01-03 21:22:43 +00005133 return( ret );
5134 }
5135
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005136 if( ssl->in_msgtype != MBEDTLS_SSL_MSG_HANDSHAKE )
Paul Bakker5121ce52009-01-03 21:22:43 +00005137 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005138 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad finished message" ) );
5139 return( MBEDTLS_ERR_SSL_UNEXPECTED_MESSAGE );
Paul Bakker5121ce52009-01-03 21:22:43 +00005140 }
5141
Manuel Pégourié-Gonnardca6440b2014-09-10 12:39:54 +00005142 /* There is currently no ciphersuite using another length with TLS 1.2 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005143#if defined(MBEDTLS_SSL_PROTO_SSL3)
5144 if( ssl->minor_ver == MBEDTLS_SSL_MINOR_VERSION_0 )
Manuel Pégourié-Gonnardca6440b2014-09-10 12:39:54 +00005145 hash_len = 36;
5146 else
5147#endif
5148 hash_len = 12;
Paul Bakker5121ce52009-01-03 21:22:43 +00005149
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005150 if( ssl->in_msg[0] != MBEDTLS_SSL_HS_FINISHED ||
5151 ssl->in_hslen != mbedtls_ssl_hs_hdr_len( ssl ) + hash_len )
Paul Bakker5121ce52009-01-03 21:22:43 +00005152 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005153 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad finished message" ) );
5154 return( MBEDTLS_ERR_SSL_BAD_HS_FINISHED );
Paul Bakker5121ce52009-01-03 21:22:43 +00005155 }
5156
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005157 if( mbedtls_ssl_safer_memcmp( ssl->in_msg + mbedtls_ssl_hs_hdr_len( ssl ),
Manuel Pégourié-Gonnard4abc3272014-09-10 12:02:46 +00005158 buf, hash_len ) != 0 )
Paul Bakker5121ce52009-01-03 21:22:43 +00005159 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005160 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad finished message" ) );
5161 return( MBEDTLS_ERR_SSL_BAD_HS_FINISHED );
Paul Bakker5121ce52009-01-03 21:22:43 +00005162 }
5163
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005164#if defined(MBEDTLS_SSL_RENEGOTIATION)
Paul Bakker48916f92012-09-16 19:57:18 +00005165 ssl->verify_data_len = hash_len;
5166 memcpy( ssl->peer_verify_data, buf, hash_len );
Manuel Pégourié-Gonnard615e6772014-11-03 08:23:14 +01005167#endif
Paul Bakker48916f92012-09-16 19:57:18 +00005168
Paul Bakker0a597072012-09-25 21:55:46 +00005169 if( ssl->handshake->resume != 0 )
Paul Bakker5121ce52009-01-03 21:22:43 +00005170 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005171#if defined(MBEDTLS_SSL_CLI_C)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02005172 if( ssl->conf->endpoint == MBEDTLS_SSL_IS_CLIENT )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005173 ssl->state = MBEDTLS_SSL_CLIENT_CHANGE_CIPHER_SPEC;
Manuel Pégourié-Gonnardd16d1cb2014-11-20 18:15:05 +01005174#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005175#if defined(MBEDTLS_SSL_SRV_C)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02005176 if( ssl->conf->endpoint == MBEDTLS_SSL_IS_SERVER )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005177 ssl->state = MBEDTLS_SSL_HANDSHAKE_WRAPUP;
Manuel Pégourié-Gonnardd16d1cb2014-11-20 18:15:05 +01005178#endif
Paul Bakker5121ce52009-01-03 21:22:43 +00005179 }
5180 else
5181 ssl->state++;
5182
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005183#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02005184 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005185 mbedtls_ssl_recv_flight_completed( ssl );
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02005186#endif
5187
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005188 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= parse finished" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00005189
5190 return( 0 );
5191}
5192
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005193static void ssl_handshake_params_init( mbedtls_ssl_handshake_params *handshake )
Paul Bakkeraccaffe2014-06-26 13:37:14 +02005194{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005195 memset( handshake, 0, sizeof( mbedtls_ssl_handshake_params ) );
Paul Bakkeraccaffe2014-06-26 13:37:14 +02005196
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005197#if defined(MBEDTLS_SSL_PROTO_SSL3) || defined(MBEDTLS_SSL_PROTO_TLS1) || \
5198 defined(MBEDTLS_SSL_PROTO_TLS1_1)
5199 mbedtls_md5_init( &handshake->fin_md5 );
5200 mbedtls_sha1_init( &handshake->fin_sha1 );
5201 mbedtls_md5_starts( &handshake->fin_md5 );
5202 mbedtls_sha1_starts( &handshake->fin_sha1 );
Paul Bakkeraccaffe2014-06-26 13:37:14 +02005203#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005204#if defined(MBEDTLS_SSL_PROTO_TLS1_2)
5205#if defined(MBEDTLS_SHA256_C)
5206 mbedtls_sha256_init( &handshake->fin_sha256 );
5207 mbedtls_sha256_starts( &handshake->fin_sha256, 0 );
Paul Bakkeraccaffe2014-06-26 13:37:14 +02005208#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005209#if defined(MBEDTLS_SHA512_C)
5210 mbedtls_sha512_init( &handshake->fin_sha512 );
5211 mbedtls_sha512_starts( &handshake->fin_sha512, 1 );
Paul Bakkeraccaffe2014-06-26 13:37:14 +02005212#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005213#endif /* MBEDTLS_SSL_PROTO_TLS1_2 */
Paul Bakkeraccaffe2014-06-26 13:37:14 +02005214
5215 handshake->update_checksum = ssl_update_checksum_start;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005216 handshake->sig_alg = MBEDTLS_SSL_HASH_SHA1;
Paul Bakkeraccaffe2014-06-26 13:37:14 +02005217
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005218#if defined(MBEDTLS_DHM_C)
5219 mbedtls_dhm_init( &handshake->dhm_ctx );
Paul Bakkeraccaffe2014-06-26 13:37:14 +02005220#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005221#if defined(MBEDTLS_ECDH_C)
5222 mbedtls_ecdh_init( &handshake->ecdh_ctx );
Paul Bakkeraccaffe2014-06-26 13:37:14 +02005223#endif
Manuel Pégourié-Gonnardeef142d2015-09-16 10:05:04 +02005224#if defined(MBEDTLS_KEY_EXCHANGE_ECJPAKE_ENABLED)
Manuel Pégourié-Gonnard76cfd3f2015-09-15 12:10:54 +02005225 mbedtls_ecjpake_init( &handshake->ecjpake_ctx );
Manuel Pégourié-Gonnard77c06462015-09-17 13:59:49 +02005226#if defined(MBEDTLS_SSL_CLI_C)
5227 handshake->ecjpake_cache = NULL;
5228 handshake->ecjpake_cache_len = 0;
5229#endif
Manuel Pégourié-Gonnard76cfd3f2015-09-15 12:10:54 +02005230#endif
Manuel Pégourié-Gonnardcdc26ae2015-06-19 12:16:31 +02005231
5232#if defined(MBEDTLS_SSL_SERVER_NAME_INDICATION)
5233 handshake->sni_authmode = MBEDTLS_SSL_VERIFY_UNSET;
5234#endif
Paul Bakkeraccaffe2014-06-26 13:37:14 +02005235}
5236
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005237static void ssl_transform_init( mbedtls_ssl_transform *transform )
Paul Bakkeraccaffe2014-06-26 13:37:14 +02005238{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005239 memset( transform, 0, sizeof(mbedtls_ssl_transform) );
Paul Bakker84bbeb52014-07-01 14:53:22 +02005240
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005241 mbedtls_cipher_init( &transform->cipher_ctx_enc );
5242 mbedtls_cipher_init( &transform->cipher_ctx_dec );
Paul Bakker84bbeb52014-07-01 14:53:22 +02005243
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005244 mbedtls_md_init( &transform->md_ctx_enc );
5245 mbedtls_md_init( &transform->md_ctx_dec );
Paul Bakkeraccaffe2014-06-26 13:37:14 +02005246}
5247
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005248void mbedtls_ssl_session_init( mbedtls_ssl_session *session )
Paul Bakkeraccaffe2014-06-26 13:37:14 +02005249{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005250 memset( session, 0, sizeof(mbedtls_ssl_session) );
Paul Bakkeraccaffe2014-06-26 13:37:14 +02005251}
5252
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005253static int ssl_handshake_init( mbedtls_ssl_context *ssl )
Paul Bakker48916f92012-09-16 19:57:18 +00005254{
Paul Bakkeraccaffe2014-06-26 13:37:14 +02005255 /* Clear old handshake information if present */
Paul Bakker48916f92012-09-16 19:57:18 +00005256 if( ssl->transform_negotiate )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005257 mbedtls_ssl_transform_free( ssl->transform_negotiate );
Paul Bakkeraccaffe2014-06-26 13:37:14 +02005258 if( ssl->session_negotiate )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005259 mbedtls_ssl_session_free( ssl->session_negotiate );
Paul Bakkeraccaffe2014-06-26 13:37:14 +02005260 if( ssl->handshake )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005261 mbedtls_ssl_handshake_free( ssl->handshake );
Paul Bakkeraccaffe2014-06-26 13:37:14 +02005262
5263 /*
5264 * Either the pointers are now NULL or cleared properly and can be freed.
5265 * Now allocate missing structures.
5266 */
5267 if( ssl->transform_negotiate == NULL )
Paul Bakkerb9cfaa02013-10-11 18:58:55 +02005268 {
Manuel Pégourié-Gonnard7551cb92015-05-26 16:04:06 +02005269 ssl->transform_negotiate = mbedtls_calloc( 1, sizeof(mbedtls_ssl_transform) );
Paul Bakkerb9cfaa02013-10-11 18:58:55 +02005270 }
Paul Bakker48916f92012-09-16 19:57:18 +00005271
Paul Bakkeraccaffe2014-06-26 13:37:14 +02005272 if( ssl->session_negotiate == NULL )
Paul Bakkerb9cfaa02013-10-11 18:58:55 +02005273 {
Manuel Pégourié-Gonnard7551cb92015-05-26 16:04:06 +02005274 ssl->session_negotiate = mbedtls_calloc( 1, sizeof(mbedtls_ssl_session) );
Paul Bakkerb9cfaa02013-10-11 18:58:55 +02005275 }
Paul Bakker48916f92012-09-16 19:57:18 +00005276
Paul Bakker82788fb2014-10-20 13:59:19 +02005277 if( ssl->handshake == NULL )
Paul Bakkerb9cfaa02013-10-11 18:58:55 +02005278 {
Manuel Pégourié-Gonnard7551cb92015-05-26 16:04:06 +02005279 ssl->handshake = mbedtls_calloc( 1, sizeof(mbedtls_ssl_handshake_params) );
Paul Bakkerb9cfaa02013-10-11 18:58:55 +02005280 }
Paul Bakker48916f92012-09-16 19:57:18 +00005281
Paul Bakkeraccaffe2014-06-26 13:37:14 +02005282 /* All pointers should exist and can be directly freed without issue */
Paul Bakker48916f92012-09-16 19:57:18 +00005283 if( ssl->handshake == NULL ||
5284 ssl->transform_negotiate == NULL ||
5285 ssl->session_negotiate == NULL )
5286 {
Manuel Pégourié-Gonnardb2a18a22015-05-27 16:29:56 +02005287 MBEDTLS_SSL_DEBUG_MSG( 1, ( "alloc() of ssl sub-contexts failed" ) );
Paul Bakkeraccaffe2014-06-26 13:37:14 +02005288
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005289 mbedtls_free( ssl->handshake );
5290 mbedtls_free( ssl->transform_negotiate );
5291 mbedtls_free( ssl->session_negotiate );
Paul Bakkeraccaffe2014-06-26 13:37:14 +02005292
5293 ssl->handshake = NULL;
5294 ssl->transform_negotiate = NULL;
5295 ssl->session_negotiate = NULL;
5296
Manuel Pégourié-Gonnard6a8ca332015-05-28 09:33:39 +02005297 return( MBEDTLS_ERR_SSL_ALLOC_FAILED );
Paul Bakker48916f92012-09-16 19:57:18 +00005298 }
5299
Paul Bakkeraccaffe2014-06-26 13:37:14 +02005300 /* Initialize structures */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005301 mbedtls_ssl_session_init( ssl->session_negotiate );
Paul Bakkeraccaffe2014-06-26 13:37:14 +02005302 ssl_transform_init( ssl->transform_negotiate );
Paul Bakker968afaa2014-07-09 11:09:24 +02005303 ssl_handshake_params_init( ssl->handshake );
5304
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005305#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard06939ce2015-05-11 11:25:46 +02005306 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM )
5307 {
5308 ssl->handshake->alt_transform_out = ssl->transform_out;
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02005309
Manuel Pégourié-Gonnard06939ce2015-05-11 11:25:46 +02005310 if( ssl->conf->endpoint == MBEDTLS_SSL_IS_CLIENT )
5311 ssl->handshake->retransmit_state = MBEDTLS_SSL_RETRANS_PREPARING;
5312 else
5313 ssl->handshake->retransmit_state = MBEDTLS_SSL_RETRANS_WAITING;
Manuel Pégourié-Gonnard286a1362015-05-13 16:22:05 +02005314
5315 ssl_set_timer( ssl, 0 );
Manuel Pégourié-Gonnard06939ce2015-05-11 11:25:46 +02005316 }
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02005317#endif
5318
Paul Bakker48916f92012-09-16 19:57:18 +00005319 return( 0 );
5320}
5321
Manuel Pégourié-Gonnarde057d3b2015-05-20 10:59:43 +02005322#if defined(MBEDTLS_SSL_DTLS_HELLO_VERIFY) && defined(MBEDTLS_SSL_SRV_C)
Manuel Pégourié-Gonnard7d38d212014-07-23 17:52:09 +02005323/* Dummy cookie callbacks for defaults */
5324static int ssl_cookie_write_dummy( void *ctx,
5325 unsigned char **p, unsigned char *end,
5326 const unsigned char *cli_id, size_t cli_id_len )
5327{
5328 ((void) ctx);
5329 ((void) p);
5330 ((void) end);
5331 ((void) cli_id);
5332 ((void) cli_id_len);
5333
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005334 return( MBEDTLS_ERR_SSL_FEATURE_UNAVAILABLE );
Manuel Pégourié-Gonnard7d38d212014-07-23 17:52:09 +02005335}
5336
5337static int ssl_cookie_check_dummy( void *ctx,
5338 const unsigned char *cookie, size_t cookie_len,
5339 const unsigned char *cli_id, size_t cli_id_len )
5340{
5341 ((void) ctx);
5342 ((void) cookie);
5343 ((void) cookie_len);
5344 ((void) cli_id);
5345 ((void) cli_id_len);
5346
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005347 return( MBEDTLS_ERR_SSL_FEATURE_UNAVAILABLE );
Manuel Pégourié-Gonnard7d38d212014-07-23 17:52:09 +02005348}
Manuel Pégourié-Gonnarde057d3b2015-05-20 10:59:43 +02005349#endif /* MBEDTLS_SSL_DTLS_HELLO_VERIFY && MBEDTLS_SSL_SRV_C */
Manuel Pégourié-Gonnard7d38d212014-07-23 17:52:09 +02005350
Paul Bakker5121ce52009-01-03 21:22:43 +00005351/*
5352 * Initialize an SSL context
5353 */
Manuel Pégourié-Gonnard41d479e2015-04-29 00:48:22 +02005354void mbedtls_ssl_init( mbedtls_ssl_context *ssl )
5355{
5356 memset( ssl, 0, sizeof( mbedtls_ssl_context ) );
5357}
5358
5359/*
5360 * Setup an SSL context
5361 */
Manuel Pégourié-Gonnarddef0bbe2015-05-04 14:56:36 +02005362int mbedtls_ssl_setup( mbedtls_ssl_context *ssl,
Manuel Pégourié-Gonnard1897af92015-05-10 23:27:38 +02005363 const mbedtls_ssl_config *conf )
Paul Bakker5121ce52009-01-03 21:22:43 +00005364{
Paul Bakker48916f92012-09-16 19:57:18 +00005365 int ret;
Manuel Pégourié-Gonnardcd523e22015-05-04 13:35:39 +02005366 const size_t len = MBEDTLS_SSL_BUFFER_LEN;
Paul Bakker5121ce52009-01-03 21:22:43 +00005367
Manuel Pégourié-Gonnarddef0bbe2015-05-04 14:56:36 +02005368 ssl->conf = conf;
Paul Bakker62f2dee2012-09-28 07:31:51 +00005369
5370 /*
Manuel Pégourié-Gonnard06193482014-02-14 08:39:32 +01005371 * Prepare base structures
Paul Bakker62f2dee2012-09-28 07:31:51 +00005372 */
Manuel Pégourié-Gonnard7551cb92015-05-26 16:04:06 +02005373 if( ( ssl-> in_buf = mbedtls_calloc( 1, len ) ) == NULL ||
5374 ( ssl->out_buf = mbedtls_calloc( 1, len ) ) == NULL )
Paul Bakker5121ce52009-01-03 21:22:43 +00005375 {
Manuel Pégourié-Gonnardb2a18a22015-05-27 16:29:56 +02005376 MBEDTLS_SSL_DEBUG_MSG( 1, ( "alloc(%d bytes) failed", len ) );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005377 mbedtls_free( ssl->in_buf );
Manuel Pégourié-Gonnard7ee6f0e2014-02-13 10:54:07 +01005378 ssl->in_buf = NULL;
Manuel Pégourié-Gonnard6a8ca332015-05-28 09:33:39 +02005379 return( MBEDTLS_ERR_SSL_ALLOC_FAILED );
Paul Bakker5121ce52009-01-03 21:22:43 +00005380 }
5381
Manuel Pégourié-Gonnard419d5ae2015-05-04 19:32:36 +02005382#if defined(MBEDTLS_SSL_PROTO_DTLS)
5383 if( conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM )
5384 {
5385 ssl->out_hdr = ssl->out_buf;
5386 ssl->out_ctr = ssl->out_buf + 3;
5387 ssl->out_len = ssl->out_buf + 11;
5388 ssl->out_iv = ssl->out_buf + 13;
5389 ssl->out_msg = ssl->out_buf + 13;
5390
5391 ssl->in_hdr = ssl->in_buf;
5392 ssl->in_ctr = ssl->in_buf + 3;
5393 ssl->in_len = ssl->in_buf + 11;
5394 ssl->in_iv = ssl->in_buf + 13;
5395 ssl->in_msg = ssl->in_buf + 13;
5396 }
5397 else
5398#endif
5399 {
5400 ssl->out_ctr = ssl->out_buf;
5401 ssl->out_hdr = ssl->out_buf + 8;
5402 ssl->out_len = ssl->out_buf + 11;
5403 ssl->out_iv = ssl->out_buf + 13;
5404 ssl->out_msg = ssl->out_buf + 13;
5405
5406 ssl->in_ctr = ssl->in_buf;
5407 ssl->in_hdr = ssl->in_buf + 8;
5408 ssl->in_len = ssl->in_buf + 11;
5409 ssl->in_iv = ssl->in_buf + 13;
5410 ssl->in_msg = ssl->in_buf + 13;
5411 }
5412
Paul Bakker48916f92012-09-16 19:57:18 +00005413 if( ( ret = ssl_handshake_init( ssl ) ) != 0 )
5414 return( ret );
Paul Bakker5121ce52009-01-03 21:22:43 +00005415
5416 return( 0 );
5417}
5418
5419/*
Paul Bakker7eb013f2011-10-06 12:37:39 +00005420 * Reset an initialized and used SSL context for re-use while retaining
5421 * all application-set variables, function pointers and data.
Manuel Pégourié-Gonnard3f09b6d2015-09-08 11:58:14 +02005422 *
5423 * If partial is non-zero, keep data in the input buffer and client ID.
5424 * (Use when a DTLS client reconnects from the same port.)
Paul Bakker7eb013f2011-10-06 12:37:39 +00005425 */
Manuel Pégourié-Gonnard3f09b6d2015-09-08 11:58:14 +02005426static int ssl_session_reset_int( mbedtls_ssl_context *ssl, int partial )
Paul Bakker7eb013f2011-10-06 12:37:39 +00005427{
Paul Bakker48916f92012-09-16 19:57:18 +00005428 int ret;
5429
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005430 ssl->state = MBEDTLS_SSL_HELLO_REQUEST;
Manuel Pégourié-Gonnard615e6772014-11-03 08:23:14 +01005431
Manuel Pégourié-Gonnard286a1362015-05-13 16:22:05 +02005432 /* Cancel any possibly running timer */
5433 ssl_set_timer( ssl, 0 );
5434
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005435#if defined(MBEDTLS_SSL_RENEGOTIATION)
5436 ssl->renego_status = MBEDTLS_SSL_INITIAL_HANDSHAKE;
Manuel Pégourié-Gonnard615e6772014-11-03 08:23:14 +01005437 ssl->renego_records_seen = 0;
Paul Bakker48916f92012-09-16 19:57:18 +00005438
5439 ssl->verify_data_len = 0;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005440 memset( ssl->own_verify_data, 0, MBEDTLS_SSL_VERIFY_DATA_MAX_LEN );
5441 memset( ssl->peer_verify_data, 0, MBEDTLS_SSL_VERIFY_DATA_MAX_LEN );
Manuel Pégourié-Gonnard615e6772014-11-03 08:23:14 +01005442#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005443 ssl->secure_renegotiation = MBEDTLS_SSL_LEGACY_RENEGOTIATION;
Paul Bakker48916f92012-09-16 19:57:18 +00005444
Paul Bakker7eb013f2011-10-06 12:37:39 +00005445 ssl->in_offt = NULL;
5446
Manuel Pégourié-Gonnard7ee6f0e2014-02-13 10:54:07 +01005447 ssl->in_msg = ssl->in_buf + 13;
Paul Bakker7eb013f2011-10-06 12:37:39 +00005448 ssl->in_msgtype = 0;
5449 ssl->in_msglen = 0;
Manuel Pégourié-Gonnard3f09b6d2015-09-08 11:58:14 +02005450 if( partial == 0 )
5451 ssl->in_left = 0;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005452#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnardb2f3be82014-07-10 17:54:52 +02005453 ssl->next_record_offset = 0;
Manuel Pégourié-Gonnard246c13a2014-09-24 13:56:09 +02005454 ssl->in_epoch = 0;
Manuel Pégourié-Gonnardb2f3be82014-07-10 17:54:52 +02005455#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005456#if defined(MBEDTLS_SSL_DTLS_ANTI_REPLAY)
Manuel Pégourié-Gonnardb47368a2014-09-24 13:29:58 +02005457 ssl_dtls_replay_reset( ssl );
5458#endif
Paul Bakker7eb013f2011-10-06 12:37:39 +00005459
5460 ssl->in_hslen = 0;
5461 ssl->nb_zero = 0;
Paul Bakkerd4a56ec2013-04-16 18:05:29 +02005462 ssl->record_read = 0;
Paul Bakker7eb013f2011-10-06 12:37:39 +00005463
Manuel Pégourié-Gonnard7ee6f0e2014-02-13 10:54:07 +01005464 ssl->out_msg = ssl->out_buf + 13;
Paul Bakker7eb013f2011-10-06 12:37:39 +00005465 ssl->out_msgtype = 0;
5466 ssl->out_msglen = 0;
5467 ssl->out_left = 0;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005468#if defined(MBEDTLS_SSL_CBC_RECORD_SPLITTING)
5469 if( ssl->split_done != MBEDTLS_SSL_CBC_RECORD_SPLITTING_DISABLED )
Manuel Pégourié-Gonnardcfa477e2015-01-07 14:50:54 +01005470 ssl->split_done = 0;
Manuel Pégourié-Gonnardd76314c2015-01-07 12:39:44 +01005471#endif
Paul Bakker7eb013f2011-10-06 12:37:39 +00005472
Paul Bakker48916f92012-09-16 19:57:18 +00005473 ssl->transform_in = NULL;
5474 ssl->transform_out = NULL;
Paul Bakker7eb013f2011-10-06 12:37:39 +00005475
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005476 memset( ssl->out_buf, 0, MBEDTLS_SSL_BUFFER_LEN );
Manuel Pégourié-Gonnard3f09b6d2015-09-08 11:58:14 +02005477 if( partial == 0 )
5478 memset( ssl->in_buf, 0, MBEDTLS_SSL_BUFFER_LEN );
Paul Bakker05ef8352012-05-08 09:17:57 +00005479
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005480#if defined(MBEDTLS_SSL_HW_RECORD_ACCEL)
5481 if( mbedtls_ssl_hw_record_reset != NULL )
Paul Bakker05ef8352012-05-08 09:17:57 +00005482 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005483 MBEDTLS_SSL_DEBUG_MSG( 2, ( "going for mbedtls_ssl_hw_record_reset()" ) );
5484 if( ( ret = mbedtls_ssl_hw_record_reset( ssl ) ) != 0 )
Paul Bakker2770fbd2012-07-03 13:30:23 +00005485 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005486 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_hw_record_reset", ret );
5487 return( MBEDTLS_ERR_SSL_HW_ACCEL_FAILED );
Paul Bakker2770fbd2012-07-03 13:30:23 +00005488 }
Paul Bakker05ef8352012-05-08 09:17:57 +00005489 }
5490#endif
Paul Bakker2770fbd2012-07-03 13:30:23 +00005491
Paul Bakker48916f92012-09-16 19:57:18 +00005492 if( ssl->transform )
Paul Bakker2770fbd2012-07-03 13:30:23 +00005493 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005494 mbedtls_ssl_transform_free( ssl->transform );
5495 mbedtls_free( ssl->transform );
Paul Bakker48916f92012-09-16 19:57:18 +00005496 ssl->transform = NULL;
Paul Bakker2770fbd2012-07-03 13:30:23 +00005497 }
Paul Bakker48916f92012-09-16 19:57:18 +00005498
Paul Bakkerc0463502013-02-14 11:19:38 +01005499 if( ssl->session )
5500 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005501 mbedtls_ssl_session_free( ssl->session );
5502 mbedtls_free( ssl->session );
Paul Bakkerc0463502013-02-14 11:19:38 +01005503 ssl->session = NULL;
5504 }
5505
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005506#if defined(MBEDTLS_SSL_ALPN)
Manuel Pégourié-Gonnard7e250d42014-04-04 16:08:41 +02005507 ssl->alpn_chosen = NULL;
5508#endif
5509
Manuel Pégourié-Gonnarde057d3b2015-05-20 10:59:43 +02005510#if defined(MBEDTLS_SSL_DTLS_HELLO_VERIFY) && defined(MBEDTLS_SSL_SRV_C)
Manuel Pégourié-Gonnard3f09b6d2015-09-08 11:58:14 +02005511 if( partial == 0 )
5512 {
5513 mbedtls_free( ssl->cli_id );
5514 ssl->cli_id = NULL;
5515 ssl->cli_id_len = 0;
5516 }
Manuel Pégourié-Gonnard43c02182014-07-22 17:32:01 +02005517#endif
5518
Paul Bakker48916f92012-09-16 19:57:18 +00005519 if( ( ret = ssl_handshake_init( ssl ) ) != 0 )
5520 return( ret );
Paul Bakker2770fbd2012-07-03 13:30:23 +00005521
5522 return( 0 );
Paul Bakker7eb013f2011-10-06 12:37:39 +00005523}
5524
Manuel Pégourié-Gonnard779e4292013-08-03 13:50:48 +02005525/*
Manuel Pégourié-Gonnard3f09b6d2015-09-08 11:58:14 +02005526 * Reset an initialized and used SSL context for re-use while retaining
5527 * all application-set variables, function pointers and data.
5528 */
5529int mbedtls_ssl_session_reset( mbedtls_ssl_context *ssl )
5530{
5531 return( ssl_session_reset_int( ssl, 0 ) );
5532}
5533
5534/*
Paul Bakker5121ce52009-01-03 21:22:43 +00005535 * SSL set accessors
5536 */
Manuel Pégourié-Gonnard6729e792015-05-11 09:50:24 +02005537void mbedtls_ssl_conf_endpoint( mbedtls_ssl_config *conf, int endpoint )
Paul Bakker5121ce52009-01-03 21:22:43 +00005538{
Manuel Pégourié-Gonnardd36e33f2015-05-05 10:45:39 +02005539 conf->endpoint = endpoint;
Paul Bakker5121ce52009-01-03 21:22:43 +00005540}
5541
Manuel Pégourié-Gonnard01e5e8c2015-05-11 10:11:56 +02005542void mbedtls_ssl_conf_transport( mbedtls_ssl_config *conf, int transport )
Manuel Pégourié-Gonnard0b1ff292014-02-06 13:04:16 +01005543{
Manuel Pégourié-Gonnardd36e33f2015-05-05 10:45:39 +02005544 conf->transport = transport;
Manuel Pégourié-Gonnard0b1ff292014-02-06 13:04:16 +01005545}
5546
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005547#if defined(MBEDTLS_SSL_DTLS_ANTI_REPLAY)
Manuel Pégourié-Gonnard6729e792015-05-11 09:50:24 +02005548void mbedtls_ssl_conf_dtls_anti_replay( mbedtls_ssl_config *conf, char mode )
Manuel Pégourié-Gonnard27393132014-09-24 14:41:11 +02005549{
Manuel Pégourié-Gonnardd36e33f2015-05-05 10:45:39 +02005550 conf->anti_replay = mode;
Manuel Pégourié-Gonnard27393132014-09-24 14:41:11 +02005551}
5552#endif
5553
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005554#if defined(MBEDTLS_SSL_DTLS_BADMAC_LIMIT)
Manuel Pégourié-Gonnard6729e792015-05-11 09:50:24 +02005555void mbedtls_ssl_conf_dtls_badmac_limit( mbedtls_ssl_config *conf, unsigned limit )
Manuel Pégourié-Gonnardb0643d12014-10-14 18:30:36 +02005556{
Manuel Pégourié-Gonnardd36e33f2015-05-05 10:45:39 +02005557 conf->badmac_limit = limit;
Manuel Pégourié-Gonnardb0643d12014-10-14 18:30:36 +02005558}
5559#endif
5560
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005561#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard6729e792015-05-11 09:50:24 +02005562void mbedtls_ssl_conf_handshake_timeout( mbedtls_ssl_config *conf, uint32_t min, uint32_t max )
Manuel Pégourié-Gonnard905dd242014-10-01 12:03:55 +02005563{
Manuel Pégourié-Gonnardd36e33f2015-05-05 10:45:39 +02005564 conf->hs_timeout_min = min;
5565 conf->hs_timeout_max = max;
Manuel Pégourié-Gonnard905dd242014-10-01 12:03:55 +02005566}
5567#endif
5568
Manuel Pégourié-Gonnard6729e792015-05-11 09:50:24 +02005569void mbedtls_ssl_conf_authmode( mbedtls_ssl_config *conf, int authmode )
Paul Bakker5121ce52009-01-03 21:22:43 +00005570{
Manuel Pégourié-Gonnardd36e33f2015-05-05 10:45:39 +02005571 conf->authmode = authmode;
Paul Bakker5121ce52009-01-03 21:22:43 +00005572}
5573
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005574#if defined(MBEDTLS_X509_CRT_PARSE_C)
Manuel Pégourié-Gonnard6729e792015-05-11 09:50:24 +02005575void mbedtls_ssl_conf_verify( mbedtls_ssl_config *conf,
Manuel Pégourié-Gonnarde6ef16f2015-05-11 19:54:43 +02005576 int (*f_vrfy)(void *, mbedtls_x509_crt *, int, uint32_t *),
Paul Bakkerb63b0af2011-01-13 17:54:59 +00005577 void *p_vrfy )
5578{
Manuel Pégourié-Gonnardd36e33f2015-05-05 10:45:39 +02005579 conf->f_vrfy = f_vrfy;
5580 conf->p_vrfy = p_vrfy;
Paul Bakkerb63b0af2011-01-13 17:54:59 +00005581}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005582#endif /* MBEDTLS_X509_CRT_PARSE_C */
Paul Bakkerb63b0af2011-01-13 17:54:59 +00005583
Manuel Pégourié-Gonnard6729e792015-05-11 09:50:24 +02005584void mbedtls_ssl_conf_rng( mbedtls_ssl_config *conf,
Paul Bakkera3d195c2011-11-27 21:07:34 +00005585 int (*f_rng)(void *, unsigned char *, size_t),
Paul Bakker5121ce52009-01-03 21:22:43 +00005586 void *p_rng )
5587{
Manuel Pégourié-Gonnard750e4d72015-05-07 12:35:38 +01005588 conf->f_rng = f_rng;
5589 conf->p_rng = p_rng;
Paul Bakker5121ce52009-01-03 21:22:43 +00005590}
5591
Manuel Pégourié-Gonnard6729e792015-05-11 09:50:24 +02005592void mbedtls_ssl_conf_dbg( mbedtls_ssl_config *conf,
Manuel Pégourié-Gonnardfd474232015-06-23 16:34:24 +02005593 void (*f_dbg)(void *, int, const char *, int, const char *),
Paul Bakker5121ce52009-01-03 21:22:43 +00005594 void *p_dbg )
5595{
Manuel Pégourié-Gonnardd36e33f2015-05-05 10:45:39 +02005596 conf->f_dbg = f_dbg;
5597 conf->p_dbg = p_dbg;
Paul Bakker5121ce52009-01-03 21:22:43 +00005598}
5599
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005600void mbedtls_ssl_set_bio( mbedtls_ssl_context *ssl,
Manuel Pégourié-Gonnard8fa6dfd2014-09-17 10:47:43 +02005601 void *p_bio,
Simon Butchere846b512016-03-01 17:31:49 +00005602 mbedtls_ssl_send_t *f_send,
5603 mbedtls_ssl_recv_t *f_recv,
5604 mbedtls_ssl_recv_timeout_t *f_recv_timeout )
Manuel Pégourié-Gonnard8fa6dfd2014-09-17 10:47:43 +02005605{
5606 ssl->p_bio = p_bio;
5607 ssl->f_send = f_send;
5608 ssl->f_recv = f_recv;
5609 ssl->f_recv_timeout = f_recv_timeout;
Manuel Pégourié-Gonnard97fd52c2015-05-06 15:38:52 +01005610}
5611
Manuel Pégourié-Gonnard6729e792015-05-11 09:50:24 +02005612void mbedtls_ssl_conf_read_timeout( mbedtls_ssl_config *conf, uint32_t timeout )
Manuel Pégourié-Gonnard97fd52c2015-05-06 15:38:52 +01005613{
5614 conf->read_timeout = timeout;
Manuel Pégourié-Gonnard8fa6dfd2014-09-17 10:47:43 +02005615}
5616
Manuel Pégourié-Gonnard2e012912015-05-12 20:55:41 +02005617void mbedtls_ssl_set_timer_cb( mbedtls_ssl_context *ssl,
5618 void *p_timer,
Simon Butchere846b512016-03-01 17:31:49 +00005619 mbedtls_ssl_set_timer_t *f_set_timer,
5620 mbedtls_ssl_get_timer_t *f_get_timer )
Manuel Pégourié-Gonnard2e012912015-05-12 20:55:41 +02005621{
5622 ssl->p_timer = p_timer;
5623 ssl->f_set_timer = f_set_timer;
5624 ssl->f_get_timer = f_get_timer;
Manuel Pégourié-Gonnard286a1362015-05-13 16:22:05 +02005625
5626 /* Make sure we start with no timer running */
5627 ssl_set_timer( ssl, 0 );
Manuel Pégourié-Gonnard2e012912015-05-12 20:55:41 +02005628}
5629
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005630#if defined(MBEDTLS_SSL_SRV_C)
Manuel Pégourié-Gonnard6729e792015-05-11 09:50:24 +02005631void mbedtls_ssl_conf_session_cache( mbedtls_ssl_config *conf,
Manuel Pégourié-Gonnard5cb33082015-05-06 18:06:26 +01005632 void *p_cache,
5633 int (*f_get_cache)(void *, mbedtls_ssl_session *),
5634 int (*f_set_cache)(void *, const mbedtls_ssl_session *) )
Paul Bakker5121ce52009-01-03 21:22:43 +00005635{
Manuel Pégourié-Gonnard5cb33082015-05-06 18:06:26 +01005636 conf->p_cache = p_cache;
Manuel Pégourié-Gonnardd36e33f2015-05-05 10:45:39 +02005637 conf->f_get_cache = f_get_cache;
Manuel Pégourié-Gonnardd36e33f2015-05-05 10:45:39 +02005638 conf->f_set_cache = f_set_cache;
Paul Bakker5121ce52009-01-03 21:22:43 +00005639}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005640#endif /* MBEDTLS_SSL_SRV_C */
Paul Bakker5121ce52009-01-03 21:22:43 +00005641
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005642#if defined(MBEDTLS_SSL_CLI_C)
5643int mbedtls_ssl_set_session( mbedtls_ssl_context *ssl, const mbedtls_ssl_session *session )
Paul Bakker5121ce52009-01-03 21:22:43 +00005644{
Manuel Pégourié-Gonnard06650f62013-08-02 15:34:52 +02005645 int ret;
5646
5647 if( ssl == NULL ||
5648 session == NULL ||
5649 ssl->session_negotiate == NULL ||
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02005650 ssl->conf->endpoint != MBEDTLS_SSL_IS_CLIENT )
Manuel Pégourié-Gonnard06650f62013-08-02 15:34:52 +02005651 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005652 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
Manuel Pégourié-Gonnard06650f62013-08-02 15:34:52 +02005653 }
5654
5655 if( ( ret = ssl_session_copy( ssl->session_negotiate, session ) ) != 0 )
5656 return( ret );
5657
Paul Bakker0a597072012-09-25 21:55:46 +00005658 ssl->handshake->resume = 1;
Manuel Pégourié-Gonnard06650f62013-08-02 15:34:52 +02005659
5660 return( 0 );
Paul Bakker5121ce52009-01-03 21:22:43 +00005661}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005662#endif /* MBEDTLS_SSL_CLI_C */
Paul Bakker5121ce52009-01-03 21:22:43 +00005663
Manuel Pégourié-Gonnard6729e792015-05-11 09:50:24 +02005664void mbedtls_ssl_conf_ciphersuites( mbedtls_ssl_config *conf,
Manuel Pégourié-Gonnardd36e33f2015-05-05 10:45:39 +02005665 const int *ciphersuites )
Paul Bakker5121ce52009-01-03 21:22:43 +00005666{
Manuel Pégourié-Gonnardd36e33f2015-05-05 10:45:39 +02005667 conf->ciphersuite_list[MBEDTLS_SSL_MINOR_VERSION_0] = ciphersuites;
5668 conf->ciphersuite_list[MBEDTLS_SSL_MINOR_VERSION_1] = ciphersuites;
5669 conf->ciphersuite_list[MBEDTLS_SSL_MINOR_VERSION_2] = ciphersuites;
5670 conf->ciphersuite_list[MBEDTLS_SSL_MINOR_VERSION_3] = ciphersuites;
Paul Bakker8f4ddae2013-04-15 15:09:54 +02005671}
5672
Manuel Pégourié-Gonnard6729e792015-05-11 09:50:24 +02005673void mbedtls_ssl_conf_ciphersuites_for_version( mbedtls_ssl_config *conf,
Paul Bakkerb9e4e2c2014-05-01 14:18:25 +02005674 const int *ciphersuites,
Paul Bakker8f4ddae2013-04-15 15:09:54 +02005675 int major, int minor )
5676{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005677 if( major != MBEDTLS_SSL_MAJOR_VERSION_3 )
Paul Bakker8f4ddae2013-04-15 15:09:54 +02005678 return;
5679
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005680 if( minor < MBEDTLS_SSL_MINOR_VERSION_0 || minor > MBEDTLS_SSL_MINOR_VERSION_3 )
Paul Bakker8f4ddae2013-04-15 15:09:54 +02005681 return;
5682
Manuel Pégourié-Gonnardd36e33f2015-05-05 10:45:39 +02005683 conf->ciphersuite_list[minor] = ciphersuites;
Paul Bakker5121ce52009-01-03 21:22:43 +00005684}
5685
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005686#if defined(MBEDTLS_X509_CRT_PARSE_C)
Manuel Pégourié-Gonnard6e3ee3a2015-06-17 10:58:20 +02005687void mbedtls_ssl_conf_cert_profile( mbedtls_ssl_config *conf,
Nicholas Wilson2088e2e2015-09-08 16:53:18 +01005688 const mbedtls_x509_crt_profile *profile )
Manuel Pégourié-Gonnard6e3ee3a2015-06-17 10:58:20 +02005689{
5690 conf->cert_profile = profile;
5691}
5692
Manuel Pégourié-Gonnard8f618a82015-05-10 21:13:36 +02005693/* Append a new keycert entry to a (possibly empty) list */
5694static int ssl_append_key_cert( mbedtls_ssl_key_cert **head,
5695 mbedtls_x509_crt *cert,
5696 mbedtls_pk_context *key )
Manuel Pégourié-Gonnard834ea852013-09-23 14:46:13 +02005697{
Manuel Pégourié-Gonnard8f618a82015-05-10 21:13:36 +02005698 mbedtls_ssl_key_cert *new;
Manuel Pégourié-Gonnard834ea852013-09-23 14:46:13 +02005699
Manuel Pégourié-Gonnard7551cb92015-05-26 16:04:06 +02005700 new = mbedtls_calloc( 1, sizeof( mbedtls_ssl_key_cert ) );
Manuel Pégourié-Gonnard8f618a82015-05-10 21:13:36 +02005701 if( new == NULL )
Manuel Pégourié-Gonnard6a8ca332015-05-28 09:33:39 +02005702 return( MBEDTLS_ERR_SSL_ALLOC_FAILED );
Manuel Pégourié-Gonnard834ea852013-09-23 14:46:13 +02005703
Manuel Pégourié-Gonnard8f618a82015-05-10 21:13:36 +02005704 new->cert = cert;
5705 new->key = key;
5706 new->next = NULL;
Manuel Pégourié-Gonnard834ea852013-09-23 14:46:13 +02005707
Manuel Pégourié-Gonnard8f618a82015-05-10 21:13:36 +02005708 /* Update head is the list was null, else add to the end */
5709 if( *head == NULL )
Paul Bakker0333b972013-11-04 17:08:28 +01005710 {
Manuel Pégourié-Gonnard8f618a82015-05-10 21:13:36 +02005711 *head = new;
Paul Bakker0333b972013-11-04 17:08:28 +01005712 }
Manuel Pégourié-Gonnard834ea852013-09-23 14:46:13 +02005713 else
5714 {
Manuel Pégourié-Gonnard8f618a82015-05-10 21:13:36 +02005715 mbedtls_ssl_key_cert *cur = *head;
5716 while( cur->next != NULL )
5717 cur = cur->next;
5718 cur->next = new;
Manuel Pégourié-Gonnard834ea852013-09-23 14:46:13 +02005719 }
5720
Manuel Pégourié-Gonnard8f618a82015-05-10 21:13:36 +02005721 return( 0 );
5722}
5723
Manuel Pégourié-Gonnard6729e792015-05-11 09:50:24 +02005724int mbedtls_ssl_conf_own_cert( mbedtls_ssl_config *conf,
Manuel Pégourié-Gonnard8f618a82015-05-10 21:13:36 +02005725 mbedtls_x509_crt *own_cert,
5726 mbedtls_pk_context *pk_key )
5727{
Manuel Pégourié-Gonnard17a40cd2015-05-10 23:17:17 +02005728 return( ssl_append_key_cert( &conf->key_cert, own_cert, pk_key ) );
Manuel Pégourié-Gonnard834ea852013-09-23 14:46:13 +02005729}
5730
Manuel Pégourié-Gonnard6729e792015-05-11 09:50:24 +02005731void mbedtls_ssl_conf_ca_chain( mbedtls_ssl_config *conf,
Manuel Pégourié-Gonnardbc2b7712015-05-06 11:14:19 +01005732 mbedtls_x509_crt *ca_chain,
5733 mbedtls_x509_crl *ca_crl )
Paul Bakker5121ce52009-01-03 21:22:43 +00005734{
Manuel Pégourié-Gonnardbc2b7712015-05-06 11:14:19 +01005735 conf->ca_chain = ca_chain;
5736 conf->ca_crl = ca_crl;
Paul Bakker5121ce52009-01-03 21:22:43 +00005737}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005738#endif /* MBEDTLS_X509_CRT_PARSE_C */
Paul Bakkereb2c6582012-09-27 19:15:01 +00005739
Manuel Pégourié-Gonnard1af6c852015-05-10 23:10:37 +02005740#if defined(MBEDTLS_SSL_SERVER_NAME_INDICATION)
5741int mbedtls_ssl_set_hs_own_cert( mbedtls_ssl_context *ssl,
5742 mbedtls_x509_crt *own_cert,
5743 mbedtls_pk_context *pk_key )
5744{
5745 return( ssl_append_key_cert( &ssl->handshake->sni_key_cert,
5746 own_cert, pk_key ) );
5747}
Manuel Pégourié-Gonnard22bfa4b2015-05-11 08:46:37 +02005748
5749void mbedtls_ssl_set_hs_ca_chain( mbedtls_ssl_context *ssl,
5750 mbedtls_x509_crt *ca_chain,
5751 mbedtls_x509_crl *ca_crl )
5752{
5753 ssl->handshake->sni_ca_chain = ca_chain;
5754 ssl->handshake->sni_ca_crl = ca_crl;
5755}
Manuel Pégourié-Gonnardcdc26ae2015-06-19 12:16:31 +02005756
5757void mbedtls_ssl_set_hs_authmode( mbedtls_ssl_context *ssl,
5758 int authmode )
5759{
5760 ssl->handshake->sni_authmode = authmode;
5761}
Manuel Pégourié-Gonnard1af6c852015-05-10 23:10:37 +02005762#endif /* MBEDTLS_SSL_SERVER_NAME_INDICATION */
5763
Manuel Pégourié-Gonnardeef142d2015-09-16 10:05:04 +02005764#if defined(MBEDTLS_KEY_EXCHANGE_ECJPAKE_ENABLED)
Manuel Pégourié-Gonnard7002f4a2015-09-15 12:43:43 +02005765/*
5766 * Set EC J-PAKE password for current handshake
5767 */
5768int mbedtls_ssl_set_hs_ecjpake_password( mbedtls_ssl_context *ssl,
5769 const unsigned char *pw,
5770 size_t pw_len )
5771{
5772 mbedtls_ecjpake_role role;
5773
5774 if( ssl->handshake == NULL && ssl->conf == NULL )
5775 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
5776
5777 if( ssl->conf->endpoint == MBEDTLS_SSL_IS_SERVER )
5778 role = MBEDTLS_ECJPAKE_SERVER;
5779 else
5780 role = MBEDTLS_ECJPAKE_CLIENT;
5781
5782 return( mbedtls_ecjpake_setup( &ssl->handshake->ecjpake_ctx,
5783 role,
5784 MBEDTLS_MD_SHA256,
5785 MBEDTLS_ECP_DP_SECP256R1,
5786 pw, pw_len ) );
5787}
Manuel Pégourié-Gonnardeef142d2015-09-16 10:05:04 +02005788#endif /* MBEDTLS_KEY_EXCHANGE_ECJPAKE_ENABLED */
Manuel Pégourié-Gonnard7002f4a2015-09-15 12:43:43 +02005789
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005790#if defined(MBEDTLS_KEY_EXCHANGE__SOME__PSK_ENABLED)
Manuel Pégourié-Gonnard6729e792015-05-11 09:50:24 +02005791int mbedtls_ssl_conf_psk( mbedtls_ssl_config *conf,
Manuel Pégourié-Gonnard4b682962015-05-07 15:59:54 +01005792 const unsigned char *psk, size_t psk_len,
5793 const unsigned char *psk_identity, size_t psk_identity_len )
Paul Bakkerd4a56ec2013-04-16 18:05:29 +02005794{
Paul Bakker6db455e2013-09-18 17:29:31 +02005795 if( psk == NULL || psk_identity == NULL )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005796 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
Paul Bakker6db455e2013-09-18 17:29:31 +02005797
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005798 if( psk_len > MBEDTLS_PSK_MAX_LEN )
5799 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
Manuel Pégourié-Gonnardb2bf5a12014-03-25 16:28:12 +01005800
Manuel Pégourié-Gonnardc6b5d832015-08-27 16:37:35 +02005801 /* Identity len will be encoded on two bytes */
5802 if( ( psk_identity_len >> 16 ) != 0 ||
5803 psk_identity_len > MBEDTLS_SSL_MAX_CONTENT_LEN )
5804 {
5805 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
5806 }
5807
Manuel Pégourié-Gonnard120fdbd2015-05-07 17:07:50 +01005808 if( conf->psk != NULL || conf->psk_identity != NULL )
Paul Bakker6db455e2013-09-18 17:29:31 +02005809 {
Manuel Pégourié-Gonnard120fdbd2015-05-07 17:07:50 +01005810 mbedtls_free( conf->psk );
5811 mbedtls_free( conf->psk_identity );
Manuel Pégourié-Gonnard173c7902015-10-20 19:56:45 +02005812 conf->psk = NULL;
5813 conf->psk_identity = NULL;
Paul Bakker6db455e2013-09-18 17:29:31 +02005814 }
5815
Manuel Pégourié-Gonnard7551cb92015-05-26 16:04:06 +02005816 if( ( conf->psk = mbedtls_calloc( 1, psk_len ) ) == NULL ||
5817 ( conf->psk_identity = mbedtls_calloc( 1, psk_identity_len ) ) == NULL )
Mansour Moufidf81088b2015-02-17 13:10:21 -05005818 {
Manuel Pégourié-Gonnard120fdbd2015-05-07 17:07:50 +01005819 mbedtls_free( conf->psk );
Manuel Pégourié-Gonnard24417f02015-09-28 18:09:45 +02005820 mbedtls_free( conf->psk_identity );
Manuel Pégourié-Gonnard120fdbd2015-05-07 17:07:50 +01005821 conf->psk = NULL;
Manuel Pégourié-Gonnard24417f02015-09-28 18:09:45 +02005822 conf->psk_identity = NULL;
Manuel Pégourié-Gonnard6a8ca332015-05-28 09:33:39 +02005823 return( MBEDTLS_ERR_SSL_ALLOC_FAILED );
Mansour Moufidf81088b2015-02-17 13:10:21 -05005824 }
Paul Bakker6db455e2013-09-18 17:29:31 +02005825
Manuel Pégourié-Gonnard120fdbd2015-05-07 17:07:50 +01005826 conf->psk_len = psk_len;
5827 conf->psk_identity_len = psk_identity_len;
Paul Bakker6db455e2013-09-18 17:29:31 +02005828
Manuel Pégourié-Gonnard120fdbd2015-05-07 17:07:50 +01005829 memcpy( conf->psk, psk, conf->psk_len );
5830 memcpy( conf->psk_identity, psk_identity, conf->psk_identity_len );
Paul Bakker6db455e2013-09-18 17:29:31 +02005831
5832 return( 0 );
5833}
5834
Manuel Pégourié-Gonnard4b682962015-05-07 15:59:54 +01005835int mbedtls_ssl_set_hs_psk( mbedtls_ssl_context *ssl,
5836 const unsigned char *psk, size_t psk_len )
5837{
5838 if( psk == NULL || ssl->handshake == NULL )
5839 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
5840
5841 if( psk_len > MBEDTLS_PSK_MAX_LEN )
5842 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
5843
5844 if( ssl->handshake->psk != NULL )
Simon Butcher5b8d1d62015-10-04 22:06:51 +01005845 mbedtls_free( ssl->handshake->psk );
Manuel Pégourié-Gonnard4b682962015-05-07 15:59:54 +01005846
Manuel Pégourié-Gonnard7551cb92015-05-26 16:04:06 +02005847 if( ( ssl->handshake->psk = mbedtls_calloc( 1, psk_len ) ) == NULL )
Manuel Pégourié-Gonnard6a8ca332015-05-28 09:33:39 +02005848 return( MBEDTLS_ERR_SSL_ALLOC_FAILED );
Manuel Pégourié-Gonnard4b682962015-05-07 15:59:54 +01005849
5850 ssl->handshake->psk_len = psk_len;
5851 memcpy( ssl->handshake->psk, psk, ssl->handshake->psk_len );
5852
5853 return( 0 );
5854}
5855
Manuel Pégourié-Gonnard6729e792015-05-11 09:50:24 +02005856void mbedtls_ssl_conf_psk_cb( mbedtls_ssl_config *conf,
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005857 int (*f_psk)(void *, mbedtls_ssl_context *, const unsigned char *,
Paul Bakker6db455e2013-09-18 17:29:31 +02005858 size_t),
5859 void *p_psk )
5860{
Manuel Pégourié-Gonnardd36e33f2015-05-05 10:45:39 +02005861 conf->f_psk = f_psk;
5862 conf->p_psk = p_psk;
Paul Bakkerd4a56ec2013-04-16 18:05:29 +02005863}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005864#endif /* MBEDTLS_KEY_EXCHANGE__SOME__PSK_ENABLED */
Paul Bakker43b7e352011-01-18 15:27:19 +00005865
Manuel Pégourié-Gonnardcf141ca2015-05-20 10:35:51 +02005866#if defined(MBEDTLS_DHM_C) && defined(MBEDTLS_SSL_SRV_C)
Manuel Pégourié-Gonnard6729e792015-05-11 09:50:24 +02005867int mbedtls_ssl_conf_dh_param( mbedtls_ssl_config *conf, const char *dhm_P, const char *dhm_G )
Paul Bakker5121ce52009-01-03 21:22:43 +00005868{
5869 int ret;
5870
Manuel Pégourié-Gonnard1028b742015-05-06 17:33:07 +01005871 if( ( ret = mbedtls_mpi_read_string( &conf->dhm_P, 16, dhm_P ) ) != 0 ||
5872 ( ret = mbedtls_mpi_read_string( &conf->dhm_G, 16, dhm_G ) ) != 0 )
5873 {
5874 mbedtls_mpi_free( &conf->dhm_P );
5875 mbedtls_mpi_free( &conf->dhm_G );
Paul Bakker5121ce52009-01-03 21:22:43 +00005876 return( ret );
Manuel Pégourié-Gonnard1028b742015-05-06 17:33:07 +01005877 }
Paul Bakker5121ce52009-01-03 21:22:43 +00005878
5879 return( 0 );
5880}
5881
Manuel Pégourié-Gonnard6729e792015-05-11 09:50:24 +02005882int mbedtls_ssl_conf_dh_param_ctx( mbedtls_ssl_config *conf, mbedtls_dhm_context *dhm_ctx )
Paul Bakker1b57b062011-01-06 15:48:19 +00005883{
5884 int ret;
5885
Manuel Pégourié-Gonnard1028b742015-05-06 17:33:07 +01005886 if( ( ret = mbedtls_mpi_copy( &conf->dhm_P, &dhm_ctx->P ) ) != 0 ||
5887 ( ret = mbedtls_mpi_copy( &conf->dhm_G, &dhm_ctx->G ) ) != 0 )
5888 {
5889 mbedtls_mpi_free( &conf->dhm_P );
5890 mbedtls_mpi_free( &conf->dhm_G );
Paul Bakker1b57b062011-01-06 15:48:19 +00005891 return( ret );
Manuel Pégourié-Gonnard1028b742015-05-06 17:33:07 +01005892 }
Paul Bakker1b57b062011-01-06 15:48:19 +00005893
5894 return( 0 );
5895}
Manuel Pégourié-Gonnardcf141ca2015-05-20 10:35:51 +02005896#endif /* MBEDTLS_DHM_C && MBEDTLS_SSL_SRV_C */
Paul Bakker1b57b062011-01-06 15:48:19 +00005897
Manuel Pégourié-Gonnardbd990d62015-06-11 14:49:42 +02005898#if defined(MBEDTLS_DHM_C) && defined(MBEDTLS_SSL_CLI_C)
5899/*
5900 * Set the minimum length for Diffie-Hellman parameters
5901 */
5902void mbedtls_ssl_conf_dhm_min_bitlen( mbedtls_ssl_config *conf,
5903 unsigned int bitlen )
5904{
5905 conf->dhm_min_bitlen = bitlen;
5906}
5907#endif /* MBEDTLS_DHM_C && MBEDTLS_SSL_CLI_C */
5908
Manuel Pégourié-Gonnarde5f30722015-10-22 17:01:15 +02005909#if defined(MBEDTLS_KEY_EXCHANGE__WITH_CERT__ENABLED)
Manuel Pégourié-Gonnard36a8b572015-06-17 12:43:26 +02005910/*
5911 * Set allowed/preferred hashes for handshake signatures
5912 */
5913void mbedtls_ssl_conf_sig_hashes( mbedtls_ssl_config *conf,
5914 const int *hashes )
5915{
5916 conf->sig_hashes = hashes;
5917}
5918#endif
5919
Manuel Pégourié-Gonnardb541da62015-06-17 11:43:30 +02005920#if defined(MBEDTLS_ECP_C)
Manuel Pégourié-Gonnard7f38ed02014-02-04 15:52:33 +01005921/*
5922 * Set the allowed elliptic curves
5923 */
Manuel Pégourié-Gonnard6729e792015-05-11 09:50:24 +02005924void mbedtls_ssl_conf_curves( mbedtls_ssl_config *conf,
Manuel Pégourié-Gonnardd36e33f2015-05-05 10:45:39 +02005925 const mbedtls_ecp_group_id *curve_list )
Manuel Pégourié-Gonnard7f38ed02014-02-04 15:52:33 +01005926{
Manuel Pégourié-Gonnardd36e33f2015-05-05 10:45:39 +02005927 conf->curve_list = curve_list;
Manuel Pégourié-Gonnard7f38ed02014-02-04 15:52:33 +01005928}
5929#endif
5930
Manuel Pégourié-Gonnardbc2b7712015-05-06 11:14:19 +01005931#if defined(MBEDTLS_X509_CRT_PARSE_C)
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005932int mbedtls_ssl_set_hostname( mbedtls_ssl_context *ssl, const char *hostname )
Paul Bakker5121ce52009-01-03 21:22:43 +00005933{
Manuel Pégourié-Gonnardba26c242015-05-06 10:47:06 +01005934 size_t hostname_len;
5935
Paul Bakker5121ce52009-01-03 21:22:43 +00005936 if( hostname == NULL )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005937 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
Paul Bakker5121ce52009-01-03 21:22:43 +00005938
Manuel Pégourié-Gonnardba26c242015-05-06 10:47:06 +01005939 hostname_len = strlen( hostname );
Paul Bakker75c1a6f2013-08-19 14:25:29 +02005940
Manuel Pégourié-Gonnardba26c242015-05-06 10:47:06 +01005941 if( hostname_len + 1 == 0 )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005942 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
Paul Bakker75c1a6f2013-08-19 14:25:29 +02005943
Simon Butcher9f812312015-09-28 19:22:33 +01005944 if( hostname_len > MBEDTLS_SSL_MAX_HOST_NAME_LEN )
Simon Butcher89f77622015-09-27 22:50:49 +01005945 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
5946
Manuel Pégourié-Gonnard7551cb92015-05-26 16:04:06 +02005947 ssl->hostname = mbedtls_calloc( 1, hostname_len + 1 );
Paul Bakker5121ce52009-01-03 21:22:43 +00005948
Paul Bakkerb15b8512012-01-13 13:44:06 +00005949 if( ssl->hostname == NULL )
Manuel Pégourié-Gonnard6a8ca332015-05-28 09:33:39 +02005950 return( MBEDTLS_ERR_SSL_ALLOC_FAILED );
Paul Bakkerb15b8512012-01-13 13:44:06 +00005951
Manuel Pégourié-Gonnardba26c242015-05-06 10:47:06 +01005952 memcpy( ssl->hostname, hostname, hostname_len );
Paul Bakkerf7abd422013-04-16 13:15:56 +02005953
Manuel Pégourié-Gonnardba26c242015-05-06 10:47:06 +01005954 ssl->hostname[hostname_len] = '\0';
Paul Bakker5121ce52009-01-03 21:22:43 +00005955
5956 return( 0 );
5957}
Manuel Pégourié-Gonnardbc2b7712015-05-06 11:14:19 +01005958#endif
Paul Bakker5121ce52009-01-03 21:22:43 +00005959
Manuel Pégourié-Gonnardbc2b7712015-05-06 11:14:19 +01005960#if defined(MBEDTLS_SSL_SERVER_NAME_INDICATION)
Manuel Pégourié-Gonnard6729e792015-05-11 09:50:24 +02005961void mbedtls_ssl_conf_sni( mbedtls_ssl_config *conf,
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005962 int (*f_sni)(void *, mbedtls_ssl_context *,
Paul Bakker5701cdc2012-09-27 21:49:42 +00005963 const unsigned char *, size_t),
5964 void *p_sni )
5965{
Manuel Pégourié-Gonnardd36e33f2015-05-05 10:45:39 +02005966 conf->f_sni = f_sni;
5967 conf->p_sni = p_sni;
Paul Bakker5701cdc2012-09-27 21:49:42 +00005968}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005969#endif /* MBEDTLS_SSL_SERVER_NAME_INDICATION */
Paul Bakker5701cdc2012-09-27 21:49:42 +00005970
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005971#if defined(MBEDTLS_SSL_ALPN)
Manuel Pégourié-Gonnard6729e792015-05-11 09:50:24 +02005972int mbedtls_ssl_conf_alpn_protocols( mbedtls_ssl_config *conf, const char **protos )
Manuel Pégourié-Gonnard7e250d42014-04-04 16:08:41 +02005973{
Manuel Pégourié-Gonnard0b874dc2014-04-07 10:57:45 +02005974 size_t cur_len, tot_len;
5975 const char **p;
5976
5977 /*
5978 * "Empty strings MUST NOT be included and byte strings MUST NOT be
5979 * truncated". Check lengths now rather than later.
5980 */
5981 tot_len = 0;
5982 for( p = protos; *p != NULL; p++ )
5983 {
5984 cur_len = strlen( *p );
5985 tot_len += cur_len;
5986
5987 if( cur_len == 0 || cur_len > 255 || tot_len > 65535 )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005988 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
Manuel Pégourié-Gonnard0b874dc2014-04-07 10:57:45 +02005989 }
5990
Manuel Pégourié-Gonnardd36e33f2015-05-05 10:45:39 +02005991 conf->alpn_list = protos;
Manuel Pégourié-Gonnard0b874dc2014-04-07 10:57:45 +02005992
5993 return( 0 );
Manuel Pégourié-Gonnard7e250d42014-04-04 16:08:41 +02005994}
5995
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005996const char *mbedtls_ssl_get_alpn_protocol( const mbedtls_ssl_context *ssl )
Manuel Pégourié-Gonnard7e250d42014-04-04 16:08:41 +02005997{
Paul Bakkerd8bb8262014-06-17 14:06:49 +02005998 return( ssl->alpn_chosen );
Manuel Pégourié-Gonnard7e250d42014-04-04 16:08:41 +02005999}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006000#endif /* MBEDTLS_SSL_ALPN */
Manuel Pégourié-Gonnard7e250d42014-04-04 16:08:41 +02006001
Manuel Pégourié-Gonnard01e5e8c2015-05-11 10:11:56 +02006002void mbedtls_ssl_conf_max_version( mbedtls_ssl_config *conf, int major, int minor )
Paul Bakker490ecc82011-10-06 13:04:09 +00006003{
Manuel Pégourié-Gonnardd36e33f2015-05-05 10:45:39 +02006004 conf->max_major_ver = major;
6005 conf->max_minor_ver = minor;
Paul Bakker490ecc82011-10-06 13:04:09 +00006006}
6007
Manuel Pégourié-Gonnard01e5e8c2015-05-11 10:11:56 +02006008void mbedtls_ssl_conf_min_version( mbedtls_ssl_config *conf, int major, int minor )
Paul Bakker1d29fb52012-09-28 13:28:45 +00006009{
Manuel Pégourié-Gonnardd36e33f2015-05-05 10:45:39 +02006010 conf->min_major_ver = major;
6011 conf->min_minor_ver = minor;
Paul Bakker1d29fb52012-09-28 13:28:45 +00006012}
6013
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006014#if defined(MBEDTLS_SSL_FALLBACK_SCSV) && defined(MBEDTLS_SSL_CLI_C)
Manuel Pégourié-Gonnard6729e792015-05-11 09:50:24 +02006015void mbedtls_ssl_conf_fallback( mbedtls_ssl_config *conf, char fallback )
Manuel Pégourié-Gonnard1cbd39d2014-10-20 13:34:59 +02006016{
Manuel Pégourié-Gonnard684b0592015-05-06 09:27:31 +01006017 conf->fallback = fallback;
Manuel Pégourié-Gonnard1cbd39d2014-10-20 13:34:59 +02006018}
6019#endif
6020
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006021#if defined(MBEDTLS_SSL_ENCRYPT_THEN_MAC)
Manuel Pégourié-Gonnard6729e792015-05-11 09:50:24 +02006022void mbedtls_ssl_conf_encrypt_then_mac( mbedtls_ssl_config *conf, char etm )
Manuel Pégourié-Gonnard699cafa2014-10-27 13:57:03 +01006023{
Manuel Pégourié-Gonnardd36e33f2015-05-05 10:45:39 +02006024 conf->encrypt_then_mac = etm;
Manuel Pégourié-Gonnard699cafa2014-10-27 13:57:03 +01006025}
6026#endif
6027
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006028#if defined(MBEDTLS_SSL_EXTENDED_MASTER_SECRET)
Manuel Pégourié-Gonnard6729e792015-05-11 09:50:24 +02006029void mbedtls_ssl_conf_extended_master_secret( mbedtls_ssl_config *conf, char ems )
Manuel Pégourié-Gonnard367381f2014-10-20 18:40:56 +02006030{
Manuel Pégourié-Gonnardd36e33f2015-05-05 10:45:39 +02006031 conf->extended_ms = ems;
Manuel Pégourié-Gonnard367381f2014-10-20 18:40:56 +02006032}
6033#endif
6034
Manuel Pégourié-Gonnard66dc5552015-05-14 12:28:21 +02006035#if defined(MBEDTLS_ARC4_C)
Manuel Pégourié-Gonnard6729e792015-05-11 09:50:24 +02006036void mbedtls_ssl_conf_arc4_support( mbedtls_ssl_config *conf, char arc4 )
Manuel Pégourié-Gonnardbd47a582015-01-12 13:43:29 +01006037{
Manuel Pégourié-Gonnardd36e33f2015-05-05 10:45:39 +02006038 conf->arc4_disabled = arc4;
Manuel Pégourié-Gonnardbd47a582015-01-12 13:43:29 +01006039}
Manuel Pégourié-Gonnard66dc5552015-05-14 12:28:21 +02006040#endif
Manuel Pégourié-Gonnardbd47a582015-01-12 13:43:29 +01006041
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006042#if defined(MBEDTLS_SSL_MAX_FRAGMENT_LENGTH)
Manuel Pégourié-Gonnard6729e792015-05-11 09:50:24 +02006043int mbedtls_ssl_conf_max_frag_len( mbedtls_ssl_config *conf, unsigned char mfl_code )
Manuel Pégourié-Gonnard8b464592013-07-16 12:45:26 +02006044{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006045 if( mfl_code >= MBEDTLS_SSL_MAX_FRAG_LEN_INVALID ||
6046 mfl_code_to_length[mfl_code] > MBEDTLS_SSL_MAX_CONTENT_LEN )
Manuel Pégourié-Gonnard8b464592013-07-16 12:45:26 +02006047 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006048 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
Manuel Pégourié-Gonnard8b464592013-07-16 12:45:26 +02006049 }
6050
Manuel Pégourié-Gonnard6bf89d62015-05-05 17:01:57 +01006051 conf->mfl_code = mfl_code;
Manuel Pégourié-Gonnard8b464592013-07-16 12:45:26 +02006052
6053 return( 0 );
6054}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006055#endif /* MBEDTLS_SSL_MAX_FRAGMENT_LENGTH */
Manuel Pégourié-Gonnard8b464592013-07-16 12:45:26 +02006056
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006057#if defined(MBEDTLS_SSL_TRUNCATED_HMAC)
Manuel Pégourié-Gonnard01e5e8c2015-05-11 10:11:56 +02006058void mbedtls_ssl_conf_truncated_hmac( mbedtls_ssl_config *conf, int truncate )
Manuel Pégourié-Gonnarde980a992013-07-19 11:08:52 +02006059{
Manuel Pégourié-Gonnardd36e33f2015-05-05 10:45:39 +02006060 conf->trunc_hmac = truncate;
Manuel Pégourié-Gonnarde980a992013-07-19 11:08:52 +02006061}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006062#endif /* MBEDTLS_SSL_TRUNCATED_HMAC */
Manuel Pégourié-Gonnarde980a992013-07-19 11:08:52 +02006063
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006064#if defined(MBEDTLS_SSL_CBC_RECORD_SPLITTING)
Manuel Pégourié-Gonnard6729e792015-05-11 09:50:24 +02006065void mbedtls_ssl_conf_cbc_record_splitting( mbedtls_ssl_config *conf, char split )
Manuel Pégourié-Gonnardcfa477e2015-01-07 14:50:54 +01006066{
Manuel Pégourié-Gonnard17eab2b2015-05-05 16:34:53 +01006067 conf->cbc_record_splitting = split;
Manuel Pégourié-Gonnardcfa477e2015-01-07 14:50:54 +01006068}
6069#endif
6070
Manuel Pégourié-Gonnard6729e792015-05-11 09:50:24 +02006071void mbedtls_ssl_conf_legacy_renegotiation( mbedtls_ssl_config *conf, int allow_legacy )
Paul Bakker48916f92012-09-16 19:57:18 +00006072{
Manuel Pégourié-Gonnardd36e33f2015-05-05 10:45:39 +02006073 conf->allow_legacy_renegotiation = allow_legacy;
Paul Bakker48916f92012-09-16 19:57:18 +00006074}
6075
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006076#if defined(MBEDTLS_SSL_RENEGOTIATION)
Manuel Pégourié-Gonnard6729e792015-05-11 09:50:24 +02006077void mbedtls_ssl_conf_renegotiation( mbedtls_ssl_config *conf, int renegotiation )
Manuel Pégourié-Gonnard615e6772014-11-03 08:23:14 +01006078{
Manuel Pégourié-Gonnardd36e33f2015-05-05 10:45:39 +02006079 conf->disable_renegotiation = renegotiation;
Manuel Pégourié-Gonnard615e6772014-11-03 08:23:14 +01006080}
6081
Manuel Pégourié-Gonnard6729e792015-05-11 09:50:24 +02006082void mbedtls_ssl_conf_renegotiation_enforced( mbedtls_ssl_config *conf, int max_records )
Manuel Pégourié-Gonnarda9964db2014-07-03 19:29:16 +02006083{
Manuel Pégourié-Gonnardd36e33f2015-05-05 10:45:39 +02006084 conf->renego_max_records = max_records;
Manuel Pégourié-Gonnarda9964db2014-07-03 19:29:16 +02006085}
6086
Manuel Pégourié-Gonnard6729e792015-05-11 09:50:24 +02006087void mbedtls_ssl_conf_renegotiation_period( mbedtls_ssl_config *conf,
Manuel Pégourié-Gonnard837f0fe2014-11-05 13:58:53 +01006088 const unsigned char period[8] )
6089{
Manuel Pégourié-Gonnardd36e33f2015-05-05 10:45:39 +02006090 memcpy( conf->renego_period, period, 8 );
Manuel Pégourié-Gonnard837f0fe2014-11-05 13:58:53 +01006091}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006092#endif /* MBEDTLS_SSL_RENEGOTIATION */
Paul Bakker5121ce52009-01-03 21:22:43 +00006093
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006094#if defined(MBEDTLS_SSL_SESSION_TICKETS)
Manuel Pégourié-Gonnardb596abf2015-05-20 10:45:29 +02006095#if defined(MBEDTLS_SSL_CLI_C)
6096void mbedtls_ssl_conf_session_tickets( mbedtls_ssl_config *conf, int use_tickets )
Manuel Pégourié-Gonnardaa0d4d12013-08-03 13:02:31 +02006097{
Manuel Pégourié-Gonnard2b494452015-05-06 10:05:11 +01006098 conf->session_tickets = use_tickets;
Manuel Pégourié-Gonnardaa0d4d12013-08-03 13:02:31 +02006099}
Manuel Pégourié-Gonnardb596abf2015-05-20 10:45:29 +02006100#endif
Paul Bakker606b4ba2013-08-14 16:52:14 +02006101
Manuel Pégourié-Gonnardb596abf2015-05-20 10:45:29 +02006102#if defined(MBEDTLS_SSL_SRV_C)
Manuel Pégourié-Gonnardd59675d2015-05-19 15:28:00 +02006103void mbedtls_ssl_conf_session_tickets_cb( mbedtls_ssl_config *conf,
6104 mbedtls_ssl_ticket_write_t *f_ticket_write,
6105 mbedtls_ssl_ticket_parse_t *f_ticket_parse,
6106 void *p_ticket )
Paul Bakker606b4ba2013-08-14 16:52:14 +02006107{
Manuel Pégourié-Gonnardd59675d2015-05-19 15:28:00 +02006108 conf->f_ticket_write = f_ticket_write;
6109 conf->f_ticket_parse = f_ticket_parse;
6110 conf->p_ticket = p_ticket;
Paul Bakker606b4ba2013-08-14 16:52:14 +02006111}
Manuel Pégourié-Gonnardb596abf2015-05-20 10:45:29 +02006112#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006113#endif /* MBEDTLS_SSL_SESSION_TICKETS */
Manuel Pégourié-Gonnardaa0d4d12013-08-03 13:02:31 +02006114
Robert Cragie4feb7ae2015-10-02 13:33:37 +01006115#if defined(MBEDTLS_SSL_EXPORT_KEYS)
6116void mbedtls_ssl_conf_export_keys_cb( mbedtls_ssl_config *conf,
6117 mbedtls_ssl_export_keys_t *f_export_keys,
6118 void *p_export_keys )
6119{
6120 conf->f_export_keys = f_export_keys;
6121 conf->p_export_keys = p_export_keys;
6122}
6123#endif
6124
Paul Bakker5121ce52009-01-03 21:22:43 +00006125/*
6126 * SSL get accessors
6127 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006128size_t mbedtls_ssl_get_bytes_avail( const mbedtls_ssl_context *ssl )
Paul Bakker5121ce52009-01-03 21:22:43 +00006129{
6130 return( ssl->in_offt == NULL ? 0 : ssl->in_msglen );
6131}
6132
Manuel Pégourié-Gonnarde6ef16f2015-05-11 19:54:43 +02006133uint32_t mbedtls_ssl_get_verify_result( const mbedtls_ssl_context *ssl )
Paul Bakker5121ce52009-01-03 21:22:43 +00006134{
Manuel Pégourié-Gonnarde89163c2015-01-23 14:30:57 +00006135 if( ssl->session != NULL )
6136 return( ssl->session->verify_result );
6137
6138 if( ssl->session_negotiate != NULL )
6139 return( ssl->session_negotiate->verify_result );
6140
Manuel Pégourié-Gonnard6ab9b002015-05-14 11:25:04 +02006141 return( 0xFFFFFFFF );
Paul Bakker5121ce52009-01-03 21:22:43 +00006142}
6143
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006144const char *mbedtls_ssl_get_ciphersuite( const mbedtls_ssl_context *ssl )
Paul Bakker72f62662011-01-16 21:27:44 +00006145{
Paul Bakker926c8e42013-03-06 10:23:34 +01006146 if( ssl == NULL || ssl->session == NULL )
Paul Bakkerd8bb8262014-06-17 14:06:49 +02006147 return( NULL );
Paul Bakker926c8e42013-03-06 10:23:34 +01006148
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006149 return mbedtls_ssl_get_ciphersuite_name( ssl->session->ciphersuite );
Paul Bakker72f62662011-01-16 21:27:44 +00006150}
6151
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006152const char *mbedtls_ssl_get_version( const mbedtls_ssl_context *ssl )
Paul Bakker43ca69c2011-01-15 17:35:19 +00006153{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006154#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02006155 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM )
Manuel Pégourié-Gonnardb21ca2a2014-02-10 13:43:33 +01006156 {
6157 switch( ssl->minor_ver )
6158 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006159 case MBEDTLS_SSL_MINOR_VERSION_2:
Manuel Pégourié-Gonnardb21ca2a2014-02-10 13:43:33 +01006160 return( "DTLSv1.0" );
6161
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006162 case MBEDTLS_SSL_MINOR_VERSION_3:
Manuel Pégourié-Gonnardb21ca2a2014-02-10 13:43:33 +01006163 return( "DTLSv1.2" );
6164
6165 default:
6166 return( "unknown (DTLS)" );
6167 }
6168 }
6169#endif
6170
Paul Bakker43ca69c2011-01-15 17:35:19 +00006171 switch( ssl->minor_ver )
6172 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006173 case MBEDTLS_SSL_MINOR_VERSION_0:
Paul Bakker43ca69c2011-01-15 17:35:19 +00006174 return( "SSLv3.0" );
6175
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006176 case MBEDTLS_SSL_MINOR_VERSION_1:
Paul Bakker43ca69c2011-01-15 17:35:19 +00006177 return( "TLSv1.0" );
6178
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006179 case MBEDTLS_SSL_MINOR_VERSION_2:
Paul Bakker43ca69c2011-01-15 17:35:19 +00006180 return( "TLSv1.1" );
6181
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006182 case MBEDTLS_SSL_MINOR_VERSION_3:
Paul Bakker1ef83d62012-04-11 12:09:53 +00006183 return( "TLSv1.2" );
6184
Paul Bakker43ca69c2011-01-15 17:35:19 +00006185 default:
Manuel Pégourié-Gonnardb21ca2a2014-02-10 13:43:33 +01006186 return( "unknown" );
Paul Bakker43ca69c2011-01-15 17:35:19 +00006187 }
Paul Bakker43ca69c2011-01-15 17:35:19 +00006188}
6189
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006190int mbedtls_ssl_get_record_expansion( const mbedtls_ssl_context *ssl )
Manuel Pégourié-Gonnard9b35f182014-10-14 17:47:31 +02006191{
Manuel Pégourié-Gonnard9de64f52015-07-01 15:51:43 +02006192 size_t transform_expansion;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006193 const mbedtls_ssl_transform *transform = ssl->transform_out;
Manuel Pégourié-Gonnard9b35f182014-10-14 17:47:31 +02006194
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006195#if defined(MBEDTLS_ZLIB_SUPPORT)
6196 if( ssl->session_out->compression != MBEDTLS_SSL_COMPRESS_NULL )
6197 return( MBEDTLS_ERR_SSL_FEATURE_UNAVAILABLE );
Manuel Pégourié-Gonnard9b35f182014-10-14 17:47:31 +02006198#endif
6199
6200 if( transform == NULL )
Manuel Pégourié-Gonnard9de64f52015-07-01 15:51:43 +02006201 return( (int) mbedtls_ssl_hdr_len( ssl ) );
Manuel Pégourié-Gonnard9b35f182014-10-14 17:47:31 +02006202
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006203 switch( mbedtls_cipher_get_cipher_mode( &transform->cipher_ctx_enc ) )
Manuel Pégourié-Gonnard9b35f182014-10-14 17:47:31 +02006204 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006205 case MBEDTLS_MODE_GCM:
6206 case MBEDTLS_MODE_CCM:
6207 case MBEDTLS_MODE_STREAM:
Manuel Pégourié-Gonnard9b35f182014-10-14 17:47:31 +02006208 transform_expansion = transform->minlen;
6209 break;
6210
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006211 case MBEDTLS_MODE_CBC:
Manuel Pégourié-Gonnard9b35f182014-10-14 17:47:31 +02006212 transform_expansion = transform->maclen
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006213 + mbedtls_cipher_get_block_size( &transform->cipher_ctx_enc );
Manuel Pégourié-Gonnard9b35f182014-10-14 17:47:31 +02006214 break;
6215
6216 default:
Manuel Pégourié-Gonnardcb0d2122015-07-22 11:52:11 +02006217 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006218 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Manuel Pégourié-Gonnard9b35f182014-10-14 17:47:31 +02006219 }
6220
Manuel Pégourié-Gonnard9de64f52015-07-01 15:51:43 +02006221 return( (int)( mbedtls_ssl_hdr_len( ssl ) + transform_expansion ) );
Manuel Pégourié-Gonnard9b35f182014-10-14 17:47:31 +02006222}
6223
Manuel Pégourié-Gonnarda2cda6b2015-08-31 18:30:52 +02006224#if defined(MBEDTLS_SSL_MAX_FRAGMENT_LENGTH)
6225size_t mbedtls_ssl_get_max_frag_len( const mbedtls_ssl_context *ssl )
6226{
6227 size_t max_len;
6228
6229 /*
6230 * Assume mfl_code is correct since it was checked when set
6231 */
6232 max_len = mfl_code_to_length[ssl->conf->mfl_code];
6233
6234 /*
6235 * Check if a smaller max length was negotiated
6236 */
6237 if( ssl->session_out != NULL &&
6238 mfl_code_to_length[ssl->session_out->mfl_code] < max_len )
6239 {
6240 max_len = mfl_code_to_length[ssl->session_out->mfl_code];
6241 }
6242
6243 return max_len;
6244}
6245#endif /* MBEDTLS_SSL_MAX_FRAGMENT_LENGTH */
6246
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006247#if defined(MBEDTLS_X509_CRT_PARSE_C)
6248const mbedtls_x509_crt *mbedtls_ssl_get_peer_cert( const mbedtls_ssl_context *ssl )
Paul Bakkerb0550d92012-10-30 07:51:03 +00006249{
6250 if( ssl == NULL || ssl->session == NULL )
Paul Bakkerd8bb8262014-06-17 14:06:49 +02006251 return( NULL );
Paul Bakkerb0550d92012-10-30 07:51:03 +00006252
Paul Bakkerd8bb8262014-06-17 14:06:49 +02006253 return( ssl->session->peer_cert );
Paul Bakkerb0550d92012-10-30 07:51:03 +00006254}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006255#endif /* MBEDTLS_X509_CRT_PARSE_C */
Paul Bakkerb0550d92012-10-30 07:51:03 +00006256
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006257#if defined(MBEDTLS_SSL_CLI_C)
6258int mbedtls_ssl_get_session( const mbedtls_ssl_context *ssl, mbedtls_ssl_session *dst )
Manuel Pégourié-Gonnard74718032013-07-30 12:41:56 +02006259{
Manuel Pégourié-Gonnard74718032013-07-30 12:41:56 +02006260 if( ssl == NULL ||
6261 dst == NULL ||
6262 ssl->session == NULL ||
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02006263 ssl->conf->endpoint != MBEDTLS_SSL_IS_CLIENT )
Manuel Pégourié-Gonnard74718032013-07-30 12:41:56 +02006264 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006265 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
Manuel Pégourié-Gonnard74718032013-07-30 12:41:56 +02006266 }
6267
Manuel Pégourié-Gonnard06650f62013-08-02 15:34:52 +02006268 return( ssl_session_copy( dst, ssl->session ) );
Manuel Pégourié-Gonnard74718032013-07-30 12:41:56 +02006269}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006270#endif /* MBEDTLS_SSL_CLI_C */
Manuel Pégourié-Gonnard74718032013-07-30 12:41:56 +02006271
Paul Bakker5121ce52009-01-03 21:22:43 +00006272/*
Paul Bakker1961b702013-01-25 14:49:24 +01006273 * Perform a single step of the SSL handshake
Paul Bakker5121ce52009-01-03 21:22:43 +00006274 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006275int mbedtls_ssl_handshake_step( mbedtls_ssl_context *ssl )
Paul Bakker5121ce52009-01-03 21:22:43 +00006276{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006277 int ret = MBEDTLS_ERR_SSL_FEATURE_UNAVAILABLE;
Paul Bakker5121ce52009-01-03 21:22:43 +00006278
Manuel Pégourié-Gonnardf81ee2e2015-09-01 17:43:40 +02006279 if( ssl == NULL || ssl->conf == NULL )
6280 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
6281
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006282#if defined(MBEDTLS_SSL_CLI_C)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02006283 if( ssl->conf->endpoint == MBEDTLS_SSL_IS_CLIENT )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006284 ret = mbedtls_ssl_handshake_client_step( ssl );
Paul Bakker5121ce52009-01-03 21:22:43 +00006285#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006286#if defined(MBEDTLS_SSL_SRV_C)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02006287 if( ssl->conf->endpoint == MBEDTLS_SSL_IS_SERVER )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006288 ret = mbedtls_ssl_handshake_server_step( ssl );
Paul Bakker5121ce52009-01-03 21:22:43 +00006289#endif
6290
Paul Bakker1961b702013-01-25 14:49:24 +01006291 return( ret );
6292}
6293
6294/*
6295 * Perform the SSL handshake
6296 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006297int mbedtls_ssl_handshake( mbedtls_ssl_context *ssl )
Paul Bakker1961b702013-01-25 14:49:24 +01006298{
6299 int ret = 0;
6300
Manuel Pégourié-Gonnardf81ee2e2015-09-01 17:43:40 +02006301 if( ssl == NULL || ssl->conf == NULL )
6302 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
6303
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006304 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> handshake" ) );
Paul Bakker1961b702013-01-25 14:49:24 +01006305
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006306 while( ssl->state != MBEDTLS_SSL_HANDSHAKE_OVER )
Paul Bakker1961b702013-01-25 14:49:24 +01006307 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006308 ret = mbedtls_ssl_handshake_step( ssl );
Paul Bakker1961b702013-01-25 14:49:24 +01006309
6310 if( ret != 0 )
6311 break;
6312 }
6313
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006314 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= handshake" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00006315
6316 return( ret );
6317}
6318
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006319#if defined(MBEDTLS_SSL_RENEGOTIATION)
6320#if defined(MBEDTLS_SSL_SRV_C)
Paul Bakker5121ce52009-01-03 21:22:43 +00006321/*
Manuel Pégourié-Gonnard214eed32013-10-30 13:06:54 +01006322 * Write HelloRequest to request renegotiation on server
Paul Bakker48916f92012-09-16 19:57:18 +00006323 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006324static int ssl_write_hello_request( mbedtls_ssl_context *ssl )
Manuel Pégourié-Gonnard214eed32013-10-30 13:06:54 +01006325{
6326 int ret;
6327
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006328 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> write hello request" ) );
Manuel Pégourié-Gonnard214eed32013-10-30 13:06:54 +01006329
6330 ssl->out_msglen = 4;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006331 ssl->out_msgtype = MBEDTLS_SSL_MSG_HANDSHAKE;
6332 ssl->out_msg[0] = MBEDTLS_SSL_HS_HELLO_REQUEST;
Manuel Pégourié-Gonnard214eed32013-10-30 13:06:54 +01006333
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006334 if( ( ret = mbedtls_ssl_write_record( ssl ) ) != 0 )
Manuel Pégourié-Gonnard214eed32013-10-30 13:06:54 +01006335 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006336 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_write_record", ret );
Manuel Pégourié-Gonnard214eed32013-10-30 13:06:54 +01006337 return( ret );
6338 }
6339
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006340 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= write hello request" ) );
Manuel Pégourié-Gonnard214eed32013-10-30 13:06:54 +01006341
6342 return( 0 );
6343}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006344#endif /* MBEDTLS_SSL_SRV_C */
Manuel Pégourié-Gonnard214eed32013-10-30 13:06:54 +01006345
6346/*
6347 * Actually renegotiate current connection, triggered by either:
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006348 * - any side: calling mbedtls_ssl_renegotiate(),
6349 * - client: receiving a HelloRequest during mbedtls_ssl_read(),
6350 * - server: receiving any handshake message on server during mbedtls_ssl_read() after
Manuel Pégourié-Gonnard55e4ff22014-08-19 11:16:35 +02006351 * the initial handshake is completed.
Manuel Pégourié-Gonnard9c1e1892013-10-30 16:41:21 +01006352 * If the handshake doesn't complete due to waiting for I/O, it will continue
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006353 * during the next calls to mbedtls_ssl_renegotiate() or mbedtls_ssl_read() respectively.
Manuel Pégourié-Gonnard214eed32013-10-30 13:06:54 +01006354 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006355static int ssl_start_renegotiation( mbedtls_ssl_context *ssl )
Paul Bakker48916f92012-09-16 19:57:18 +00006356{
6357 int ret;
6358
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006359 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> renegotiate" ) );
Paul Bakker48916f92012-09-16 19:57:18 +00006360
Manuel Pégourié-Gonnard9c1e1892013-10-30 16:41:21 +01006361 if( ( ret = ssl_handshake_init( ssl ) ) != 0 )
6362 return( ret );
Paul Bakker48916f92012-09-16 19:57:18 +00006363
Manuel Pégourié-Gonnard0557bd52014-08-19 19:18:39 +02006364 /* RFC 6347 4.2.2: "[...] the HelloRequest will have message_seq = 0 and
6365 * the ServerHello will have message_seq = 1" */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006366#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02006367 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM &&
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006368 ssl->renego_status == MBEDTLS_SSL_RENEGOTIATION_PENDING )
Manuel Pégourié-Gonnard0557bd52014-08-19 19:18:39 +02006369 {
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02006370 if( ssl->conf->endpoint == MBEDTLS_SSL_IS_SERVER )
Manuel Pégourié-Gonnard1aa586e2014-09-03 12:54:04 +02006371 ssl->handshake->out_msg_seq = 1;
6372 else
6373 ssl->handshake->in_msg_seq = 1;
Manuel Pégourié-Gonnard0557bd52014-08-19 19:18:39 +02006374 }
6375#endif
6376
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006377 ssl->state = MBEDTLS_SSL_HELLO_REQUEST;
6378 ssl->renego_status = MBEDTLS_SSL_RENEGOTIATION_IN_PROGRESS;
Paul Bakker48916f92012-09-16 19:57:18 +00006379
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006380 if( ( ret = mbedtls_ssl_handshake( ssl ) ) != 0 )
Paul Bakker48916f92012-09-16 19:57:18 +00006381 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006382 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_handshake", ret );
Paul Bakker48916f92012-09-16 19:57:18 +00006383 return( ret );
6384 }
6385
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006386 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= renegotiate" ) );
Paul Bakker48916f92012-09-16 19:57:18 +00006387
6388 return( 0 );
6389}
6390
6391/*
Manuel Pégourié-Gonnard214eed32013-10-30 13:06:54 +01006392 * Renegotiate current connection on client,
6393 * or request renegotiation on server
6394 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006395int mbedtls_ssl_renegotiate( mbedtls_ssl_context *ssl )
Manuel Pégourié-Gonnard214eed32013-10-30 13:06:54 +01006396{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006397 int ret = MBEDTLS_ERR_SSL_FEATURE_UNAVAILABLE;
Manuel Pégourié-Gonnard9c1e1892013-10-30 16:41:21 +01006398
Manuel Pégourié-Gonnardf81ee2e2015-09-01 17:43:40 +02006399 if( ssl == NULL || ssl->conf == NULL )
6400 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
6401
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006402#if defined(MBEDTLS_SSL_SRV_C)
Manuel Pégourié-Gonnard9c1e1892013-10-30 16:41:21 +01006403 /* On server, just send the request */
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02006404 if( ssl->conf->endpoint == MBEDTLS_SSL_IS_SERVER )
Manuel Pégourié-Gonnard9c1e1892013-10-30 16:41:21 +01006405 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006406 if( ssl->state != MBEDTLS_SSL_HANDSHAKE_OVER )
6407 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
Manuel Pégourié-Gonnard9c1e1892013-10-30 16:41:21 +01006408
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006409 ssl->renego_status = MBEDTLS_SSL_RENEGOTIATION_PENDING;
Manuel Pégourié-Gonnardf07f4212014-08-15 19:04:47 +02006410
6411 /* Did we already try/start sending HelloRequest? */
6412 if( ssl->out_left != 0 )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006413 return( mbedtls_ssl_flush_output( ssl ) );
Manuel Pégourié-Gonnardf07f4212014-08-15 19:04:47 +02006414
Manuel Pégourié-Gonnard214eed32013-10-30 13:06:54 +01006415 return( ssl_write_hello_request( ssl ) );
Manuel Pégourié-Gonnard9c1e1892013-10-30 16:41:21 +01006416 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006417#endif /* MBEDTLS_SSL_SRV_C */
Manuel Pégourié-Gonnard9c1e1892013-10-30 16:41:21 +01006418
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006419#if defined(MBEDTLS_SSL_CLI_C)
Manuel Pégourié-Gonnard9c1e1892013-10-30 16:41:21 +01006420 /*
6421 * On client, either start the renegotiation process or,
6422 * if already in progress, continue the handshake
6423 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006424 if( ssl->renego_status != MBEDTLS_SSL_RENEGOTIATION_IN_PROGRESS )
Manuel Pégourié-Gonnard9c1e1892013-10-30 16:41:21 +01006425 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006426 if( ssl->state != MBEDTLS_SSL_HANDSHAKE_OVER )
6427 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
Manuel Pégourié-Gonnard9c1e1892013-10-30 16:41:21 +01006428
6429 if( ( ret = ssl_start_renegotiation( ssl ) ) != 0 )
6430 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006431 MBEDTLS_SSL_DEBUG_RET( 1, "ssl_start_renegotiation", ret );
Manuel Pégourié-Gonnard9c1e1892013-10-30 16:41:21 +01006432 return( ret );
6433 }
6434 }
6435 else
6436 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006437 if( ( ret = mbedtls_ssl_handshake( ssl ) ) != 0 )
Manuel Pégourié-Gonnard9c1e1892013-10-30 16:41:21 +01006438 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006439 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_handshake", ret );
Manuel Pégourié-Gonnard9c1e1892013-10-30 16:41:21 +01006440 return( ret );
6441 }
6442 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006443#endif /* MBEDTLS_SSL_CLI_C */
Manuel Pégourié-Gonnard9c1e1892013-10-30 16:41:21 +01006444
Paul Bakker37ce0ff2013-10-31 14:32:04 +01006445 return( ret );
Manuel Pégourié-Gonnard214eed32013-10-30 13:06:54 +01006446}
6447
6448/*
Manuel Pégourié-Gonnardb4458052014-11-04 21:04:22 +01006449 * Check record counters and renegotiate if they're above the limit.
6450 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006451static int ssl_check_ctr_renegotiate( mbedtls_ssl_context *ssl )
Manuel Pégourié-Gonnardb4458052014-11-04 21:04:22 +01006452{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006453 if( ssl->state != MBEDTLS_SSL_HANDSHAKE_OVER ||
6454 ssl->renego_status == MBEDTLS_SSL_RENEGOTIATION_PENDING ||
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02006455 ssl->conf->disable_renegotiation == MBEDTLS_SSL_RENEGOTIATION_DISABLED )
Manuel Pégourié-Gonnardb4458052014-11-04 21:04:22 +01006456 {
6457 return( 0 );
6458 }
6459
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02006460 if( memcmp( ssl->in_ctr, ssl->conf->renego_period, 8 ) <= 0 &&
6461 memcmp( ssl->out_ctr, ssl->conf->renego_period, 8 ) <= 0 )
Manuel Pégourié-Gonnardb4458052014-11-04 21:04:22 +01006462 {
6463 return( 0 );
6464 }
6465
Manuel Pégourié-Gonnardcb0d2122015-07-22 11:52:11 +02006466 MBEDTLS_SSL_DEBUG_MSG( 1, ( "record counter limit reached: renegotiate" ) );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006467 return( mbedtls_ssl_renegotiate( ssl ) );
Manuel Pégourié-Gonnardb4458052014-11-04 21:04:22 +01006468}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006469#endif /* MBEDTLS_SSL_RENEGOTIATION */
Paul Bakker5121ce52009-01-03 21:22:43 +00006470
6471/*
6472 * Receive application data decrypted from the SSL layer
6473 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006474int mbedtls_ssl_read( mbedtls_ssl_context *ssl, unsigned char *buf, size_t len )
Paul Bakker5121ce52009-01-03 21:22:43 +00006475{
Manuel Pégourié-Gonnard65919622014-08-19 12:50:30 +02006476 int ret, record_read = 0;
Paul Bakker23986e52011-04-24 08:57:21 +00006477 size_t n;
Paul Bakker5121ce52009-01-03 21:22:43 +00006478
Manuel Pégourié-Gonnardf81ee2e2015-09-01 17:43:40 +02006479 if( ssl == NULL || ssl->conf == NULL )
6480 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
6481
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006482 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> read" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00006483
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006484#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02006485 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM )
Manuel Pégourié-Gonnardabf16242014-09-23 09:42:16 +02006486 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006487 if( ( ret = mbedtls_ssl_flush_output( ssl ) ) != 0 )
Manuel Pégourié-Gonnardabf16242014-09-23 09:42:16 +02006488 return( ret );
6489
Manuel Pégourié-Gonnard26a4cf62014-10-15 13:52:48 +02006490 if( ssl->handshake != NULL &&
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006491 ssl->handshake->retransmit_state == MBEDTLS_SSL_RETRANS_SENDING )
Manuel Pégourié-Gonnard26a4cf62014-10-15 13:52:48 +02006492 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006493 if( ( ret = mbedtls_ssl_resend( ssl ) ) != 0 )
Manuel Pégourié-Gonnard26a4cf62014-10-15 13:52:48 +02006494 return( ret );
6495 }
Manuel Pégourié-Gonnardabf16242014-09-23 09:42:16 +02006496 }
6497#endif
6498
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006499#if defined(MBEDTLS_SSL_RENEGOTIATION)
Manuel Pégourié-Gonnardb4458052014-11-04 21:04:22 +01006500 if( ( ret = ssl_check_ctr_renegotiate( ssl ) ) != 0 )
6501 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006502 MBEDTLS_SSL_DEBUG_RET( 1, "ssl_check_ctr_renegotiate", ret );
Manuel Pégourié-Gonnardb4458052014-11-04 21:04:22 +01006503 return( ret );
6504 }
6505#endif
6506
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006507 if( ssl->state != MBEDTLS_SSL_HANDSHAKE_OVER )
Paul Bakker5121ce52009-01-03 21:22:43 +00006508 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006509 ret = mbedtls_ssl_handshake( ssl );
6510 if( ret == MBEDTLS_ERR_SSL_WAITING_SERVER_HELLO_RENEGO )
Manuel Pégourié-Gonnard65919622014-08-19 12:50:30 +02006511 {
6512 record_read = 1;
6513 }
6514 else if( ret != 0 )
Paul Bakker5121ce52009-01-03 21:22:43 +00006515 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006516 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_handshake", ret );
Paul Bakker5121ce52009-01-03 21:22:43 +00006517 return( ret );
6518 }
6519 }
6520
6521 if( ssl->in_offt == NULL )
6522 {
Manuel Pégourié-Gonnard6b651412014-10-01 18:29:03 +02006523 /* Start timer if not already running */
Manuel Pégourié-Gonnard545102e2015-05-13 17:28:43 +02006524 if( ssl->f_get_timer != NULL &&
6525 ssl->f_get_timer( ssl->p_timer ) == -1 )
6526 {
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02006527 ssl_set_timer( ssl, ssl->conf->read_timeout );
Manuel Pégourié-Gonnard545102e2015-05-13 17:28:43 +02006528 }
Manuel Pégourié-Gonnard6b651412014-10-01 18:29:03 +02006529
Manuel Pégourié-Gonnard65919622014-08-19 12:50:30 +02006530 if( ! record_read )
Paul Bakker5121ce52009-01-03 21:22:43 +00006531 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006532 if( ( ret = mbedtls_ssl_read_record( ssl ) ) != 0 )
Manuel Pégourié-Gonnard65919622014-08-19 12:50:30 +02006533 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006534 if( ret == MBEDTLS_ERR_SSL_CONN_EOF )
Manuel Pégourié-Gonnard65919622014-08-19 12:50:30 +02006535 return( 0 );
Paul Bakker831a7552011-05-18 13:32:51 +00006536
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006537 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_read_record", ret );
Manuel Pégourié-Gonnard65919622014-08-19 12:50:30 +02006538 return( ret );
6539 }
Paul Bakker5121ce52009-01-03 21:22:43 +00006540 }
6541
6542 if( ssl->in_msglen == 0 &&
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006543 ssl->in_msgtype == MBEDTLS_SSL_MSG_APPLICATION_DATA )
Paul Bakker5121ce52009-01-03 21:22:43 +00006544 {
6545 /*
6546 * OpenSSL sends empty messages to randomize the IV
6547 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006548 if( ( ret = mbedtls_ssl_read_record( ssl ) ) != 0 )
Paul Bakker5121ce52009-01-03 21:22:43 +00006549 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006550 if( ret == MBEDTLS_ERR_SSL_CONN_EOF )
Paul Bakker831a7552011-05-18 13:32:51 +00006551 return( 0 );
6552
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006553 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_read_record", ret );
Paul Bakker5121ce52009-01-03 21:22:43 +00006554 return( ret );
6555 }
6556 }
6557
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006558#if defined(MBEDTLS_SSL_RENEGOTIATION)
6559 if( ssl->in_msgtype == MBEDTLS_SSL_MSG_HANDSHAKE )
Paul Bakker48916f92012-09-16 19:57:18 +00006560 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006561 MBEDTLS_SSL_DEBUG_MSG( 1, ( "received handshake message" ) );
Paul Bakker48916f92012-09-16 19:57:18 +00006562
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006563#if defined(MBEDTLS_SSL_CLI_C)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02006564 if( ssl->conf->endpoint == MBEDTLS_SSL_IS_CLIENT &&
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006565 ( ssl->in_msg[0] != MBEDTLS_SSL_HS_HELLO_REQUEST ||
6566 ssl->in_hslen != mbedtls_ssl_hs_hdr_len( ssl ) ) )
Paul Bakker48916f92012-09-16 19:57:18 +00006567 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006568 MBEDTLS_SSL_DEBUG_MSG( 1, ( "handshake received (not HelloRequest)" ) );
Manuel Pégourié-Gonnard990f9e42014-09-06 12:27:02 +02006569
6570 /* With DTLS, drop the packet (probably from last handshake) */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006571#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02006572 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM )
Manuel Pégourié-Gonnard88369942015-05-06 16:19:31 +01006573 return( MBEDTLS_ERR_SSL_WANT_READ );
Manuel Pégourié-Gonnard990f9e42014-09-06 12:27:02 +02006574#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006575 return( MBEDTLS_ERR_SSL_UNEXPECTED_MESSAGE );
Manuel Pégourié-Gonnard990f9e42014-09-06 12:27:02 +02006576 }
6577
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02006578 if( ssl->conf->endpoint == MBEDTLS_SSL_IS_SERVER &&
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006579 ssl->in_msg[0] != MBEDTLS_SSL_HS_CLIENT_HELLO )
Manuel Pégourié-Gonnard990f9e42014-09-06 12:27:02 +02006580 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006581 MBEDTLS_SSL_DEBUG_MSG( 1, ( "handshake received (not ClientHello)" ) );
Manuel Pégourié-Gonnard990f9e42014-09-06 12:27:02 +02006582
6583 /* With DTLS, drop the packet (probably from last handshake) */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006584#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02006585 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM )
Manuel Pégourié-Gonnard88369942015-05-06 16:19:31 +01006586 return( MBEDTLS_ERR_SSL_WANT_READ );
Manuel Pégourié-Gonnard990f9e42014-09-06 12:27:02 +02006587#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006588 return( MBEDTLS_ERR_SSL_UNEXPECTED_MESSAGE );
Paul Bakker48916f92012-09-16 19:57:18 +00006589 }
Manuel Pégourié-Gonnardd16d1cb2014-11-20 18:15:05 +01006590#endif
Paul Bakker48916f92012-09-16 19:57:18 +00006591
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02006592 if( ssl->conf->disable_renegotiation == MBEDTLS_SSL_RENEGOTIATION_DISABLED ||
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006593 ( ssl->secure_renegotiation == MBEDTLS_SSL_LEGACY_RENEGOTIATION &&
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02006594 ssl->conf->allow_legacy_renegotiation ==
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006595 MBEDTLS_SSL_LEGACY_NO_RENEGOTIATION ) )
Paul Bakker48916f92012-09-16 19:57:18 +00006596 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006597 MBEDTLS_SSL_DEBUG_MSG( 3, ( "refusing renegotiation, sending alert" ) );
Paul Bakker48916f92012-09-16 19:57:18 +00006598
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006599#if defined(MBEDTLS_SSL_PROTO_SSL3)
6600 if( ssl->minor_ver == MBEDTLS_SSL_MINOR_VERSION_0 )
Paul Bakker48916f92012-09-16 19:57:18 +00006601 {
Paul Bakkerd0f6fa72012-09-17 09:18:12 +00006602 /*
6603 * SSLv3 does not have a "no_renegotiation" alert
6604 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006605 if( ( ret = mbedtls_ssl_send_fatal_handshake_failure( ssl ) ) != 0 )
Paul Bakkerd0f6fa72012-09-17 09:18:12 +00006606 return( ret );
6607 }
6608 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006609#endif /* MBEDTLS_SSL_PROTO_SSL3 */
6610#if defined(MBEDTLS_SSL_PROTO_TLS1) || defined(MBEDTLS_SSL_PROTO_TLS1_1) || \
6611 defined(MBEDTLS_SSL_PROTO_TLS1_2)
6612 if( ssl->minor_ver >= MBEDTLS_SSL_MINOR_VERSION_1 )
Paul Bakkerd0f6fa72012-09-17 09:18:12 +00006613 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006614 if( ( ret = mbedtls_ssl_send_alert_message( ssl,
6615 MBEDTLS_SSL_ALERT_LEVEL_WARNING,
6616 MBEDTLS_SSL_ALERT_MSG_NO_RENEGOTIATION ) ) != 0 )
Paul Bakkerd0f6fa72012-09-17 09:18:12 +00006617 {
6618 return( ret );
6619 }
Paul Bakker48916f92012-09-16 19:57:18 +00006620 }
Paul Bakkerd2f068e2013-08-27 21:19:20 +02006621 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006622#endif /* MBEDTLS_SSL_PROTO_TLS1 || MBEDTLS_SSL_PROTO_TLS1_1 ||
6623 MBEDTLS_SSL_PROTO_TLS1_2 */
Paul Bakker577e0062013-08-28 11:57:20 +02006624 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006625 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
6626 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Paul Bakker577e0062013-08-28 11:57:20 +02006627 }
Paul Bakker48916f92012-09-16 19:57:18 +00006628 }
6629 else
6630 {
Manuel Pégourié-Gonnard1aa586e2014-09-03 12:54:04 +02006631 /* DTLS clients need to know renego is server-initiated */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006632#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02006633 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM &&
6634 ssl->conf->endpoint == MBEDTLS_SSL_IS_CLIENT )
Manuel Pégourié-Gonnard1aa586e2014-09-03 12:54:04 +02006635 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006636 ssl->renego_status = MBEDTLS_SSL_RENEGOTIATION_PENDING;
Manuel Pégourié-Gonnard1aa586e2014-09-03 12:54:04 +02006637 }
6638#endif
Manuel Pégourié-Gonnard65919622014-08-19 12:50:30 +02006639 ret = ssl_start_renegotiation( ssl );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006640 if( ret == MBEDTLS_ERR_SSL_WAITING_SERVER_HELLO_RENEGO )
Manuel Pégourié-Gonnard65919622014-08-19 12:50:30 +02006641 {
6642 record_read = 1;
6643 }
6644 else if( ret != 0 )
Paul Bakker48916f92012-09-16 19:57:18 +00006645 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006646 MBEDTLS_SSL_DEBUG_RET( 1, "ssl_start_renegotiation", ret );
Paul Bakker48916f92012-09-16 19:57:18 +00006647 return( ret );
6648 }
Paul Bakker48916f92012-09-16 19:57:18 +00006649 }
Manuel Pégourié-Gonnardf26a1e82014-08-19 12:28:50 +02006650
Manuel Pégourié-Gonnard65919622014-08-19 12:50:30 +02006651 /* If a non-handshake record was read during renego, fallthrough,
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006652 * else tell the user they should call mbedtls_ssl_read() again */
Manuel Pégourié-Gonnard65919622014-08-19 12:50:30 +02006653 if( ! record_read )
Manuel Pégourié-Gonnard88369942015-05-06 16:19:31 +01006654 return( MBEDTLS_ERR_SSL_WANT_READ );
Paul Bakker48916f92012-09-16 19:57:18 +00006655 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006656 else if( ssl->renego_status == MBEDTLS_SSL_RENEGOTIATION_PENDING )
Manuel Pégourié-Gonnard6d8404d2013-10-30 16:41:45 +01006657 {
Manuel Pégourié-Gonnarda9964db2014-07-03 19:29:16 +02006658
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02006659 if( ssl->conf->renego_max_records >= 0 )
Manuel Pégourié-Gonnarda9964db2014-07-03 19:29:16 +02006660 {
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02006661 if( ++ssl->renego_records_seen > ssl->conf->renego_max_records )
Manuel Pégourié-Gonnarddf3acd82014-10-15 15:07:45 +02006662 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006663 MBEDTLS_SSL_DEBUG_MSG( 1, ( "renegotiation requested, "
Manuel Pégourié-Gonnarddf3acd82014-10-15 15:07:45 +02006664 "but not honored by client" ) );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006665 return( MBEDTLS_ERR_SSL_UNEXPECTED_MESSAGE );
Manuel Pégourié-Gonnarddf3acd82014-10-15 15:07:45 +02006666 }
Manuel Pégourié-Gonnarda9964db2014-07-03 19:29:16 +02006667 }
Manuel Pégourié-Gonnard6d8404d2013-10-30 16:41:45 +01006668 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006669#endif /* MBEDTLS_SSL_RENEGOTIATION */
Manuel Pégourié-Gonnardf26a1e82014-08-19 12:28:50 +02006670
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006671 /* Fatal and closure alerts handled by mbedtls_ssl_read_record() */
6672 if( ssl->in_msgtype == MBEDTLS_SSL_MSG_ALERT )
Manuel Pégourié-Gonnardf26a1e82014-08-19 12:28:50 +02006673 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006674 MBEDTLS_SSL_DEBUG_MSG( 2, ( "ignoring non-fatal non-closure alert" ) );
Manuel Pégourié-Gonnard88369942015-05-06 16:19:31 +01006675 return( MBEDTLS_ERR_SSL_WANT_READ );
Manuel Pégourié-Gonnardf26a1e82014-08-19 12:28:50 +02006676 }
6677
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006678 if( ssl->in_msgtype != MBEDTLS_SSL_MSG_APPLICATION_DATA )
Paul Bakker5121ce52009-01-03 21:22:43 +00006679 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006680 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad application data message" ) );
6681 return( MBEDTLS_ERR_SSL_UNEXPECTED_MESSAGE );
Paul Bakker5121ce52009-01-03 21:22:43 +00006682 }
6683
6684 ssl->in_offt = ssl->in_msg;
Manuel Pégourié-Gonnard6b651412014-10-01 18:29:03 +02006685
Manuel Pégourié-Gonnardba958b82014-10-09 16:13:44 +02006686 /* We're going to return something now, cancel timer,
6687 * except if handshake (renegotiation) is in progress */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006688 if( ssl->state == MBEDTLS_SSL_HANDSHAKE_OVER )
Manuel Pégourié-Gonnardba958b82014-10-09 16:13:44 +02006689 ssl_set_timer( ssl, 0 );
Manuel Pégourié-Gonnard26a4cf62014-10-15 13:52:48 +02006690
Manuel Pégourié-Gonnard286a1362015-05-13 16:22:05 +02006691#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard26a4cf62014-10-15 13:52:48 +02006692 /* If we requested renego but received AppData, resend HelloRequest.
6693 * Do it now, after setting in_offt, to avoid taking this branch
6694 * again if ssl_write_hello_request() returns WANT_WRITE */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006695#if defined(MBEDTLS_SSL_SRV_C) && defined(MBEDTLS_SSL_RENEGOTIATION)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02006696 if( ssl->conf->endpoint == MBEDTLS_SSL_IS_SERVER &&
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006697 ssl->renego_status == MBEDTLS_SSL_RENEGOTIATION_PENDING )
Manuel Pégourié-Gonnard26a4cf62014-10-15 13:52:48 +02006698 {
Manuel Pégourié-Gonnarddf3acd82014-10-15 15:07:45 +02006699 if( ( ret = ssl_resend_hello_request( ssl ) ) != 0 )
Manuel Pégourié-Gonnard26a4cf62014-10-15 13:52:48 +02006700 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006701 MBEDTLS_SSL_DEBUG_RET( 1, "ssl_resend_hello_request", ret );
Manuel Pégourié-Gonnard26a4cf62014-10-15 13:52:48 +02006702 return( ret );
6703 }
6704 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006705#endif /* MBEDTLS_SSL_SRV_C && MBEDTLS_SSL_RENEGOTIATION */
Manuel Pégourié-Gonnardf1e9b092014-10-02 18:08:53 +02006706#endif
Paul Bakker5121ce52009-01-03 21:22:43 +00006707 }
6708
6709 n = ( len < ssl->in_msglen )
6710 ? len : ssl->in_msglen;
6711
6712 memcpy( buf, ssl->in_offt, n );
6713 ssl->in_msglen -= n;
6714
6715 if( ssl->in_msglen == 0 )
6716 /* all bytes consumed */
6717 ssl->in_offt = NULL;
6718 else
6719 /* more data available */
6720 ssl->in_offt += n;
6721
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006722 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= read" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00006723
Paul Bakker23986e52011-04-24 08:57:21 +00006724 return( (int) n );
Paul Bakker5121ce52009-01-03 21:22:43 +00006725}
6726
6727/*
Manuel Pégourié-Gonnarda2fce212015-04-15 19:09:03 +02006728 * Send application data to be encrypted by the SSL layer,
6729 * taking care of max fragment length and buffer size
Paul Bakker5121ce52009-01-03 21:22:43 +00006730 */
Manuel Pégourié-Gonnard144bc222015-04-17 20:39:07 +02006731static int ssl_write_real( mbedtls_ssl_context *ssl,
Manuel Pégourié-Gonnarda2fce212015-04-15 19:09:03 +02006732 const unsigned char *buf, size_t len )
Paul Bakker5121ce52009-01-03 21:22:43 +00006733{
Paul Bakker23986e52011-04-24 08:57:21 +00006734 int ret;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006735#if defined(MBEDTLS_SSL_MAX_FRAGMENT_LENGTH)
Manuel Pégourié-Gonnarda2cda6b2015-08-31 18:30:52 +02006736 size_t max_len = mbedtls_ssl_get_max_frag_len( ssl );
Manuel Pégourié-Gonnarded4af8b2013-07-18 14:07:09 +02006737
Manuel Pégourié-Gonnard37e08e12014-10-13 17:55:52 +02006738 if( len > max_len )
6739 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006740#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02006741 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM )
Manuel Pégourié-Gonnard37e08e12014-10-13 17:55:52 +02006742 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006743 MBEDTLS_SSL_DEBUG_MSG( 1, ( "fragment larger than the (negotiated) "
Manuel Pégourié-Gonnard37e08e12014-10-13 17:55:52 +02006744 "maximum fragment length: %d > %d",
6745 len, max_len ) );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006746 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
Manuel Pégourié-Gonnard37e08e12014-10-13 17:55:52 +02006747 }
6748 else
6749#endif
6750 len = max_len;
6751 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006752#endif /* MBEDTLS_SSL_MAX_FRAGMENT_LENGTH */
Paul Bakker887bd502011-06-08 13:10:54 +00006753
Paul Bakker5121ce52009-01-03 21:22:43 +00006754 if( ssl->out_left != 0 )
6755 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006756 if( ( ret = mbedtls_ssl_flush_output( ssl ) ) != 0 )
Paul Bakker5121ce52009-01-03 21:22:43 +00006757 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006758 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_flush_output", ret );
Paul Bakker5121ce52009-01-03 21:22:43 +00006759 return( ret );
6760 }
6761 }
Paul Bakker887bd502011-06-08 13:10:54 +00006762 else
Paul Bakker1fd00bf2011-03-14 20:50:15 +00006763 {
Manuel Pégourié-Gonnard37e08e12014-10-13 17:55:52 +02006764 ssl->out_msglen = len;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006765 ssl->out_msgtype = MBEDTLS_SSL_MSG_APPLICATION_DATA;
Manuel Pégourié-Gonnard37e08e12014-10-13 17:55:52 +02006766 memcpy( ssl->out_msg, buf, len );
Paul Bakker887bd502011-06-08 13:10:54 +00006767
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006768 if( ( ret = mbedtls_ssl_write_record( ssl ) ) != 0 )
Paul Bakker887bd502011-06-08 13:10:54 +00006769 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006770 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_write_record", ret );
Paul Bakker887bd502011-06-08 13:10:54 +00006771 return( ret );
6772 }
Paul Bakker5121ce52009-01-03 21:22:43 +00006773 }
6774
Manuel Pégourié-Gonnard37e08e12014-10-13 17:55:52 +02006775 return( (int) len );
Paul Bakker5121ce52009-01-03 21:22:43 +00006776}
6777
6778/*
Manuel Pégourié-Gonnardd76314c2015-01-07 12:39:44 +01006779 * Write application data, doing 1/n-1 splitting if necessary.
6780 *
6781 * With non-blocking I/O, ssl_write_real() may return WANT_WRITE,
Manuel Pégourié-Gonnardcfa477e2015-01-07 14:50:54 +01006782 * then the caller will call us again with the same arguments, so
6783 * remember wether we already did the split or not.
Manuel Pégourié-Gonnardd76314c2015-01-07 12:39:44 +01006784 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006785#if defined(MBEDTLS_SSL_CBC_RECORD_SPLITTING)
Manuel Pégourié-Gonnard144bc222015-04-17 20:39:07 +02006786static int ssl_write_split( mbedtls_ssl_context *ssl,
Manuel Pégourié-Gonnarda2fce212015-04-15 19:09:03 +02006787 const unsigned char *buf, size_t len )
Manuel Pégourié-Gonnardd76314c2015-01-07 12:39:44 +01006788{
6789 int ret;
6790
Manuel Pégourié-Gonnard17eab2b2015-05-05 16:34:53 +01006791 if( ssl->conf->cbc_record_splitting ==
6792 MBEDTLS_SSL_CBC_RECORD_SPLITTING_DISABLED ||
Manuel Pégourié-Gonnardcfa477e2015-01-07 14:50:54 +01006793 len <= 1 ||
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006794 ssl->minor_ver > MBEDTLS_SSL_MINOR_VERSION_1 ||
6795 mbedtls_cipher_get_cipher_mode( &ssl->transform_out->cipher_ctx_enc )
6796 != MBEDTLS_MODE_CBC )
Manuel Pégourié-Gonnardd76314c2015-01-07 12:39:44 +01006797 {
6798 return( ssl_write_real( ssl, buf, len ) );
6799 }
6800
6801 if( ssl->split_done == 0 )
6802 {
Manuel Pégourié-Gonnarda852cf42015-01-13 20:56:15 +01006803 if( ( ret = ssl_write_real( ssl, buf, 1 ) ) <= 0 )
Manuel Pégourié-Gonnardd76314c2015-01-07 12:39:44 +01006804 return( ret );
Manuel Pégourié-Gonnarda852cf42015-01-13 20:56:15 +01006805 ssl->split_done = 1;
Manuel Pégourié-Gonnardd76314c2015-01-07 12:39:44 +01006806 }
6807
Manuel Pégourié-Gonnarda852cf42015-01-13 20:56:15 +01006808 if( ( ret = ssl_write_real( ssl, buf + 1, len - 1 ) ) <= 0 )
6809 return( ret );
6810 ssl->split_done = 0;
Manuel Pégourié-Gonnardd76314c2015-01-07 12:39:44 +01006811
6812 return( ret + 1 );
6813}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006814#endif /* MBEDTLS_SSL_CBC_RECORD_SPLITTING */
Manuel Pégourié-Gonnardd76314c2015-01-07 12:39:44 +01006815
6816/*
Manuel Pégourié-Gonnarda2fce212015-04-15 19:09:03 +02006817 * Write application data (public-facing wrapper)
6818 */
Manuel Pégourié-Gonnard144bc222015-04-17 20:39:07 +02006819int mbedtls_ssl_write( mbedtls_ssl_context *ssl, const unsigned char *buf, size_t len )
Manuel Pégourié-Gonnarda2fce212015-04-15 19:09:03 +02006820{
6821 int ret;
6822
Manuel Pégourié-Gonnard144bc222015-04-17 20:39:07 +02006823 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> write" ) );
Manuel Pégourié-Gonnarda2fce212015-04-15 19:09:03 +02006824
Manuel Pégourié-Gonnardf81ee2e2015-09-01 17:43:40 +02006825 if( ssl == NULL || ssl->conf == NULL )
6826 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
6827
Manuel Pégourié-Gonnard144bc222015-04-17 20:39:07 +02006828#if defined(MBEDTLS_SSL_RENEGOTIATION)
Manuel Pégourié-Gonnarda2fce212015-04-15 19:09:03 +02006829 if( ( ret = ssl_check_ctr_renegotiate( ssl ) ) != 0 )
6830 {
Manuel Pégourié-Gonnard144bc222015-04-17 20:39:07 +02006831 MBEDTLS_SSL_DEBUG_RET( 1, "ssl_check_ctr_renegotiate", ret );
Manuel Pégourié-Gonnarda2fce212015-04-15 19:09:03 +02006832 return( ret );
6833 }
6834#endif
6835
Manuel Pégourié-Gonnard144bc222015-04-17 20:39:07 +02006836 if( ssl->state != MBEDTLS_SSL_HANDSHAKE_OVER )
Manuel Pégourié-Gonnarda2fce212015-04-15 19:09:03 +02006837 {
Manuel Pégourié-Gonnard144bc222015-04-17 20:39:07 +02006838 if( ( ret = mbedtls_ssl_handshake( ssl ) ) != 0 )
Manuel Pégourié-Gonnarda2fce212015-04-15 19:09:03 +02006839 {
Manuel Pégourié-Gonnard151dc772015-05-14 13:55:51 +02006840 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_handshake", ret );
Manuel Pégourié-Gonnarda2fce212015-04-15 19:09:03 +02006841 return( ret );
6842 }
6843 }
6844
Manuel Pégourié-Gonnard144bc222015-04-17 20:39:07 +02006845#if defined(MBEDTLS_SSL_CBC_RECORD_SPLITTING)
Manuel Pégourié-Gonnarda2fce212015-04-15 19:09:03 +02006846 ret = ssl_write_split( ssl, buf, len );
6847#else
6848 ret = ssl_write_real( ssl, buf, len );
6849#endif
6850
Manuel Pégourié-Gonnard144bc222015-04-17 20:39:07 +02006851 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= write" ) );
Manuel Pégourié-Gonnarda2fce212015-04-15 19:09:03 +02006852
6853 return( ret );
6854}
6855
6856/*
Paul Bakker5121ce52009-01-03 21:22:43 +00006857 * Notify the peer that the connection is being closed
6858 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006859int mbedtls_ssl_close_notify( mbedtls_ssl_context *ssl )
Paul Bakker5121ce52009-01-03 21:22:43 +00006860{
6861 int ret;
6862
Manuel Pégourié-Gonnardf81ee2e2015-09-01 17:43:40 +02006863 if( ssl == NULL || ssl->conf == NULL )
6864 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
6865
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006866 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> write close notify" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00006867
Manuel Pégourié-Gonnarda13500f2014-08-19 16:14:04 +02006868 if( ssl->out_left != 0 )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006869 return( mbedtls_ssl_flush_output( ssl ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00006870
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006871 if( ssl->state == MBEDTLS_SSL_HANDSHAKE_OVER )
Paul Bakker5121ce52009-01-03 21:22:43 +00006872 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006873 if( ( ret = mbedtls_ssl_send_alert_message( ssl,
6874 MBEDTLS_SSL_ALERT_LEVEL_WARNING,
6875 MBEDTLS_SSL_ALERT_MSG_CLOSE_NOTIFY ) ) != 0 )
Paul Bakker5121ce52009-01-03 21:22:43 +00006876 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006877 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_send_alert_message", ret );
Paul Bakker5121ce52009-01-03 21:22:43 +00006878 return( ret );
6879 }
6880 }
6881
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006882 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= write close notify" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00006883
Manuel Pégourié-Gonnarda13500f2014-08-19 16:14:04 +02006884 return( 0 );
Paul Bakker5121ce52009-01-03 21:22:43 +00006885}
6886
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006887void mbedtls_ssl_transform_free( mbedtls_ssl_transform *transform )
Paul Bakker48916f92012-09-16 19:57:18 +00006888{
Paul Bakkeraccaffe2014-06-26 13:37:14 +02006889 if( transform == NULL )
6890 return;
6891
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006892#if defined(MBEDTLS_ZLIB_SUPPORT)
Paul Bakker48916f92012-09-16 19:57:18 +00006893 deflateEnd( &transform->ctx_deflate );
6894 inflateEnd( &transform->ctx_inflate );
6895#endif
6896
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006897 mbedtls_cipher_free( &transform->cipher_ctx_enc );
6898 mbedtls_cipher_free( &transform->cipher_ctx_dec );
Manuel Pégourié-Gonnardf71e5872013-09-23 17:12:43 +02006899
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006900 mbedtls_md_free( &transform->md_ctx_enc );
6901 mbedtls_md_free( &transform->md_ctx_dec );
Paul Bakker61d113b2013-07-04 11:51:43 +02006902
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006903 mbedtls_zeroize( transform, sizeof( mbedtls_ssl_transform ) );
Paul Bakker48916f92012-09-16 19:57:18 +00006904}
6905
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006906#if defined(MBEDTLS_X509_CRT_PARSE_C)
6907static void ssl_key_cert_free( mbedtls_ssl_key_cert *key_cert )
Manuel Pégourié-Gonnard705fcca2013-09-23 20:04:20 +02006908{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006909 mbedtls_ssl_key_cert *cur = key_cert, *next;
Manuel Pégourié-Gonnard705fcca2013-09-23 20:04:20 +02006910
6911 while( cur != NULL )
6912 {
6913 next = cur->next;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006914 mbedtls_free( cur );
Manuel Pégourié-Gonnard705fcca2013-09-23 20:04:20 +02006915 cur = next;
6916 }
6917}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006918#endif /* MBEDTLS_X509_CRT_PARSE_C */
Manuel Pégourié-Gonnard705fcca2013-09-23 20:04:20 +02006919
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006920void mbedtls_ssl_handshake_free( mbedtls_ssl_handshake_params *handshake )
Paul Bakker48916f92012-09-16 19:57:18 +00006921{
Paul Bakkeraccaffe2014-06-26 13:37:14 +02006922 if( handshake == NULL )
6923 return;
6924
Manuel Pégourié-Gonnardb9d64e52015-07-06 14:18:56 +02006925#if defined(MBEDTLS_SSL_PROTO_SSL3) || defined(MBEDTLS_SSL_PROTO_TLS1) || \
6926 defined(MBEDTLS_SSL_PROTO_TLS1_1)
6927 mbedtls_md5_free( &handshake->fin_md5 );
6928 mbedtls_sha1_free( &handshake->fin_sha1 );
6929#endif
6930#if defined(MBEDTLS_SSL_PROTO_TLS1_2)
6931#if defined(MBEDTLS_SHA256_C)
6932 mbedtls_sha256_free( &handshake->fin_sha256 );
6933#endif
6934#if defined(MBEDTLS_SHA512_C)
6935 mbedtls_sha512_free( &handshake->fin_sha512 );
6936#endif
6937#endif /* MBEDTLS_SSL_PROTO_TLS1_2 */
6938
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006939#if defined(MBEDTLS_DHM_C)
6940 mbedtls_dhm_free( &handshake->dhm_ctx );
Paul Bakker48916f92012-09-16 19:57:18 +00006941#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006942#if defined(MBEDTLS_ECDH_C)
6943 mbedtls_ecdh_free( &handshake->ecdh_ctx );
Paul Bakker61d113b2013-07-04 11:51:43 +02006944#endif
Manuel Pégourié-Gonnardeef142d2015-09-16 10:05:04 +02006945#if defined(MBEDTLS_KEY_EXCHANGE_ECJPAKE_ENABLED)
Manuel Pégourié-Gonnard76cfd3f2015-09-15 12:10:54 +02006946 mbedtls_ecjpake_free( &handshake->ecjpake_ctx );
Manuel Pégourié-Gonnard77c06462015-09-17 13:59:49 +02006947#if defined(MBEDTLS_SSL_CLI_C)
6948 mbedtls_free( handshake->ecjpake_cache );
6949 handshake->ecjpake_cache = NULL;
6950 handshake->ecjpake_cache_len = 0;
6951#endif
Manuel Pégourié-Gonnard76cfd3f2015-09-15 12:10:54 +02006952#endif
Paul Bakker61d113b2013-07-04 11:51:43 +02006953
Janos Follath4ae5c292016-02-10 11:27:43 +00006954#if defined(MBEDTLS_ECDH_C) || defined(MBEDTLS_ECDSA_C) || \
6955 defined(MBEDTLS_KEY_EXCHANGE_ECJPAKE_ENABLED)
Paul Bakker9af723c2014-05-01 13:03:14 +02006956 /* explicit void pointer cast for buggy MS compiler */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006957 mbedtls_free( (void *) handshake->curves );
Manuel Pégourié-Gonnardd09453c2013-09-23 19:11:32 +02006958#endif
6959
Manuel Pégourié-Gonnard4b682962015-05-07 15:59:54 +01006960#if defined(MBEDTLS_KEY_EXCHANGE__SOME__PSK_ENABLED)
6961 if( handshake->psk != NULL )
6962 {
6963 mbedtls_zeroize( handshake->psk, handshake->psk_len );
6964 mbedtls_free( handshake->psk );
6965 }
6966#endif
6967
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006968#if defined(MBEDTLS_X509_CRT_PARSE_C) && \
6969 defined(MBEDTLS_SSL_SERVER_NAME_INDICATION)
Manuel Pégourié-Gonnard83724542013-09-24 22:30:56 +02006970 /*
6971 * Free only the linked list wrapper, not the keys themselves
6972 * since the belong to the SNI callback
6973 */
6974 if( handshake->sni_key_cert != NULL )
6975 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006976 mbedtls_ssl_key_cert *cur = handshake->sni_key_cert, *next;
Manuel Pégourié-Gonnard83724542013-09-24 22:30:56 +02006977
6978 while( cur != NULL )
6979 {
6980 next = cur->next;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006981 mbedtls_free( cur );
Manuel Pégourié-Gonnard83724542013-09-24 22:30:56 +02006982 cur = next;
6983 }
6984 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006985#endif /* MBEDTLS_X509_CRT_PARSE_C && MBEDTLS_SSL_SERVER_NAME_INDICATION */
Manuel Pégourié-Gonnard705fcca2013-09-23 20:04:20 +02006986
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006987#if defined(MBEDTLS_SSL_PROTO_DTLS)
6988 mbedtls_free( handshake->verify_cookie );
6989 mbedtls_free( handshake->hs_msg );
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02006990 ssl_flight_free( handshake->flight );
Manuel Pégourié-Gonnard74848812014-07-11 02:43:49 +02006991#endif
6992
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006993 mbedtls_zeroize( handshake, sizeof( mbedtls_ssl_handshake_params ) );
Paul Bakker48916f92012-09-16 19:57:18 +00006994}
6995
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006996void mbedtls_ssl_session_free( mbedtls_ssl_session *session )
Paul Bakker48916f92012-09-16 19:57:18 +00006997{
Paul Bakkeraccaffe2014-06-26 13:37:14 +02006998 if( session == NULL )
6999 return;
7000
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007001#if defined(MBEDTLS_X509_CRT_PARSE_C)
Paul Bakker0a597072012-09-25 21:55:46 +00007002 if( session->peer_cert != NULL )
Paul Bakker48916f92012-09-16 19:57:18 +00007003 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007004 mbedtls_x509_crt_free( session->peer_cert );
7005 mbedtls_free( session->peer_cert );
Paul Bakker48916f92012-09-16 19:57:18 +00007006 }
Paul Bakkered27a042013-04-18 22:46:23 +02007007#endif
Paul Bakker0a597072012-09-25 21:55:46 +00007008
Manuel Pégourié-Gonnardb596abf2015-05-20 10:45:29 +02007009#if defined(MBEDTLS_SSL_SESSION_TICKETS) && defined(MBEDTLS_SSL_CLI_C)
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007010 mbedtls_free( session->ticket );
Paul Bakkera503a632013-08-14 13:48:06 +02007011#endif
Manuel Pégourié-Gonnard75d44012013-08-02 14:44:04 +02007012
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007013 mbedtls_zeroize( session, sizeof( mbedtls_ssl_session ) );
Paul Bakker48916f92012-09-16 19:57:18 +00007014}
7015
Paul Bakker5121ce52009-01-03 21:22:43 +00007016/*
7017 * Free an SSL context
7018 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007019void mbedtls_ssl_free( mbedtls_ssl_context *ssl )
Paul Bakker5121ce52009-01-03 21:22:43 +00007020{
Paul Bakkeraccaffe2014-06-26 13:37:14 +02007021 if( ssl == NULL )
7022 return;
7023
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007024 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> free" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00007025
Manuel Pégourié-Gonnard7ee6f0e2014-02-13 10:54:07 +01007026 if( ssl->out_buf != NULL )
Paul Bakker5121ce52009-01-03 21:22:43 +00007027 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007028 mbedtls_zeroize( ssl->out_buf, MBEDTLS_SSL_BUFFER_LEN );
7029 mbedtls_free( ssl->out_buf );
Paul Bakker5121ce52009-01-03 21:22:43 +00007030 }
7031
Manuel Pégourié-Gonnard7ee6f0e2014-02-13 10:54:07 +01007032 if( ssl->in_buf != NULL )
Paul Bakker5121ce52009-01-03 21:22:43 +00007033 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007034 mbedtls_zeroize( ssl->in_buf, MBEDTLS_SSL_BUFFER_LEN );
7035 mbedtls_free( ssl->in_buf );
Paul Bakker5121ce52009-01-03 21:22:43 +00007036 }
7037
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007038#if defined(MBEDTLS_ZLIB_SUPPORT)
Paul Bakker16770332013-10-11 09:59:44 +02007039 if( ssl->compress_buf != NULL )
7040 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007041 mbedtls_zeroize( ssl->compress_buf, MBEDTLS_SSL_BUFFER_LEN );
7042 mbedtls_free( ssl->compress_buf );
Paul Bakker16770332013-10-11 09:59:44 +02007043 }
7044#endif
7045
Paul Bakker48916f92012-09-16 19:57:18 +00007046 if( ssl->transform )
7047 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007048 mbedtls_ssl_transform_free( ssl->transform );
7049 mbedtls_free( ssl->transform );
Paul Bakker48916f92012-09-16 19:57:18 +00007050 }
7051
7052 if( ssl->handshake )
7053 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007054 mbedtls_ssl_handshake_free( ssl->handshake );
7055 mbedtls_ssl_transform_free( ssl->transform_negotiate );
7056 mbedtls_ssl_session_free( ssl->session_negotiate );
Paul Bakker48916f92012-09-16 19:57:18 +00007057
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007058 mbedtls_free( ssl->handshake );
7059 mbedtls_free( ssl->transform_negotiate );
7060 mbedtls_free( ssl->session_negotiate );
Paul Bakker48916f92012-09-16 19:57:18 +00007061 }
7062
Paul Bakkerc0463502013-02-14 11:19:38 +01007063 if( ssl->session )
7064 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007065 mbedtls_ssl_session_free( ssl->session );
7066 mbedtls_free( ssl->session );
Paul Bakkerc0463502013-02-14 11:19:38 +01007067 }
7068
Manuel Pégourié-Gonnard55fab2d2015-05-11 16:15:19 +02007069#if defined(MBEDTLS_X509_CRT_PARSE_C)
Paul Bakker66d5d072014-06-17 16:39:18 +02007070 if( ssl->hostname != NULL )
Paul Bakker5121ce52009-01-03 21:22:43 +00007071 {
Manuel Pégourié-Gonnardba26c242015-05-06 10:47:06 +01007072 mbedtls_zeroize( ssl->hostname, strlen( ssl->hostname ) );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007073 mbedtls_free( ssl->hostname );
Paul Bakker5121ce52009-01-03 21:22:43 +00007074 }
Paul Bakker0be444a2013-08-27 21:55:01 +02007075#endif
Paul Bakker5121ce52009-01-03 21:22:43 +00007076
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007077#if defined(MBEDTLS_SSL_HW_RECORD_ACCEL)
7078 if( mbedtls_ssl_hw_record_finish != NULL )
Paul Bakker05ef8352012-05-08 09:17:57 +00007079 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007080 MBEDTLS_SSL_DEBUG_MSG( 2, ( "going for mbedtls_ssl_hw_record_finish()" ) );
7081 mbedtls_ssl_hw_record_finish( ssl );
Paul Bakker05ef8352012-05-08 09:17:57 +00007082 }
7083#endif
7084
Manuel Pégourié-Gonnarde057d3b2015-05-20 10:59:43 +02007085#if defined(MBEDTLS_SSL_DTLS_HELLO_VERIFY) && defined(MBEDTLS_SSL_SRV_C)
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007086 mbedtls_free( ssl->cli_id );
Manuel Pégourié-Gonnard43c02182014-07-22 17:32:01 +02007087#endif
7088
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007089 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= free" ) );
Paul Bakker2da561c2009-02-05 18:00:28 +00007090
Paul Bakker86f04f42013-02-14 11:20:09 +01007091 /* Actually clear after last debug message */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007092 mbedtls_zeroize( ssl, sizeof( mbedtls_ssl_context ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00007093}
7094
Manuel Pégourié-Gonnardcd523e22015-05-04 13:35:39 +02007095/*
7096 * Initialze mbedtls_ssl_config
7097 */
7098void mbedtls_ssl_config_init( mbedtls_ssl_config *conf )
7099{
7100 memset( conf, 0, sizeof( mbedtls_ssl_config ) );
7101}
7102
Simon Butcherc97b6972015-12-27 23:48:17 +00007103#if defined(MBEDTLS_KEY_EXCHANGE__WITH_CERT__ENABLED)
Manuel Pégourié-Gonnard47229c72015-12-04 15:02:56 +01007104static int ssl_preset_default_hashes[] = {
7105#if defined(MBEDTLS_SHA512_C)
7106 MBEDTLS_MD_SHA512,
7107 MBEDTLS_MD_SHA384,
7108#endif
7109#if defined(MBEDTLS_SHA256_C)
7110 MBEDTLS_MD_SHA256,
7111 MBEDTLS_MD_SHA224,
7112#endif
7113#if defined(MBEDTLS_SHA1_C)
7114 MBEDTLS_MD_SHA1,
7115#endif
7116 MBEDTLS_MD_NONE
7117};
Simon Butcherc97b6972015-12-27 23:48:17 +00007118#endif
Manuel Pégourié-Gonnard47229c72015-12-04 15:02:56 +01007119
Manuel Pégourié-Gonnardb31c5f62015-06-17 13:53:47 +02007120static int ssl_preset_suiteb_ciphersuites[] = {
7121 MBEDTLS_TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256,
7122 MBEDTLS_TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384,
7123 0
7124};
7125
Manuel Pégourié-Gonnarde5f30722015-10-22 17:01:15 +02007126#if defined(MBEDTLS_KEY_EXCHANGE__WITH_CERT__ENABLED)
Manuel Pégourié-Gonnardb31c5f62015-06-17 13:53:47 +02007127static int ssl_preset_suiteb_hashes[] = {
7128 MBEDTLS_MD_SHA256,
7129 MBEDTLS_MD_SHA384,
7130 MBEDTLS_MD_NONE
7131};
7132#endif
7133
7134#if defined(MBEDTLS_ECP_C)
7135static mbedtls_ecp_group_id ssl_preset_suiteb_curves[] = {
7136 MBEDTLS_ECP_DP_SECP256R1,
7137 MBEDTLS_ECP_DP_SECP384R1,
7138 MBEDTLS_ECP_DP_NONE
7139};
7140#endif
7141
Manuel Pégourié-Gonnardcd523e22015-05-04 13:35:39 +02007142/*
Tillmann Karras588ad502015-09-25 04:27:22 +02007143 * Load default in mbedtls_ssl_config
Manuel Pégourié-Gonnardcd523e22015-05-04 13:35:39 +02007144 */
Manuel Pégourié-Gonnard419d5ae2015-05-04 19:32:36 +02007145int mbedtls_ssl_config_defaults( mbedtls_ssl_config *conf,
Manuel Pégourié-Gonnardb31c5f62015-06-17 13:53:47 +02007146 int endpoint, int transport, int preset )
Manuel Pégourié-Gonnardcd523e22015-05-04 13:35:39 +02007147{
Manuel Pégourié-Gonnard8b431fb2015-05-11 12:54:52 +02007148#if defined(MBEDTLS_DHM_C) && defined(MBEDTLS_SSL_SRV_C)
Manuel Pégourié-Gonnardcd523e22015-05-04 13:35:39 +02007149 int ret;
Manuel Pégourié-Gonnard8b431fb2015-05-11 12:54:52 +02007150#endif
Manuel Pégourié-Gonnardcd523e22015-05-04 13:35:39 +02007151
Manuel Pégourié-Gonnard0de074f2015-05-14 12:58:01 +02007152 /* Use the functions here so that they are covered in tests,
7153 * but otherwise access member directly for efficiency */
7154 mbedtls_ssl_conf_endpoint( conf, endpoint );
7155 mbedtls_ssl_conf_transport( conf, transport );
Manuel Pégourié-Gonnardcd523e22015-05-04 13:35:39 +02007156
Manuel Pégourié-Gonnardb31c5f62015-06-17 13:53:47 +02007157 /*
7158 * Things that are common to all presets
7159 */
Manuel Pégourié-Gonnard419d5ae2015-05-04 19:32:36 +02007160#if defined(MBEDTLS_SSL_CLI_C)
7161 if( endpoint == MBEDTLS_SSL_IS_CLIENT )
7162 {
7163 conf->authmode = MBEDTLS_SSL_VERIFY_REQUIRED;
7164#if defined(MBEDTLS_SSL_SESSION_TICKETS)
7165 conf->session_tickets = MBEDTLS_SSL_SESSION_TICKETS_ENABLED;
7166#endif
7167 }
7168#endif
7169
Manuel Pégourié-Gonnard66dc5552015-05-14 12:28:21 +02007170#if defined(MBEDTLS_ARC4_C)
Manuel Pégourié-Gonnardcd523e22015-05-04 13:35:39 +02007171 conf->arc4_disabled = MBEDTLS_SSL_ARC4_DISABLED;
Manuel Pégourié-Gonnard66dc5552015-05-14 12:28:21 +02007172#endif
Manuel Pégourié-Gonnardcd523e22015-05-04 13:35:39 +02007173
7174#if defined(MBEDTLS_SSL_ENCRYPT_THEN_MAC)
7175 conf->encrypt_then_mac = MBEDTLS_SSL_ETM_ENABLED;
7176#endif
7177
7178#if defined(MBEDTLS_SSL_EXTENDED_MASTER_SECRET)
7179 conf->extended_ms = MBEDTLS_SSL_EXTENDED_MS_ENABLED;
7180#endif
7181
Manuel Pégourié-Gonnard17eab2b2015-05-05 16:34:53 +01007182#if defined(MBEDTLS_SSL_CBC_RECORD_SPLITTING)
7183 conf->cbc_record_splitting = MBEDTLS_SSL_CBC_RECORD_SPLITTING_ENABLED;
7184#endif
7185
Manuel Pégourié-Gonnarde057d3b2015-05-20 10:59:43 +02007186#if defined(MBEDTLS_SSL_DTLS_HELLO_VERIFY) && defined(MBEDTLS_SSL_SRV_C)
Manuel Pégourié-Gonnardcd523e22015-05-04 13:35:39 +02007187 conf->f_cookie_write = ssl_cookie_write_dummy;
7188 conf->f_cookie_check = ssl_cookie_check_dummy;
7189#endif
7190
7191#if defined(MBEDTLS_SSL_DTLS_ANTI_REPLAY)
7192 conf->anti_replay = MBEDTLS_SSL_ANTI_REPLAY_ENABLED;
7193#endif
7194
7195#if defined(MBEDTLS_SSL_PROTO_DTLS)
7196 conf->hs_timeout_min = MBEDTLS_SSL_DTLS_TIMEOUT_DFL_MIN;
7197 conf->hs_timeout_max = MBEDTLS_SSL_DTLS_TIMEOUT_DFL_MAX;
7198#endif
7199
7200#if defined(MBEDTLS_SSL_RENEGOTIATION)
7201 conf->renego_max_records = MBEDTLS_SSL_RENEGO_MAX_RECORDS_DEFAULT;
7202 memset( conf->renego_period, 0xFF, 7 );
7203 conf->renego_period[7] = 0x00;
7204#endif
7205
Manuel Pégourié-Gonnardb31c5f62015-06-17 13:53:47 +02007206#if defined(MBEDTLS_DHM_C) && defined(MBEDTLS_SSL_SRV_C)
7207 if( endpoint == MBEDTLS_SSL_IS_SERVER )
7208 {
7209 if( ( ret = mbedtls_ssl_conf_dh_param( conf,
7210 MBEDTLS_DHM_RFC5114_MODP_2048_P,
7211 MBEDTLS_DHM_RFC5114_MODP_2048_G ) ) != 0 )
7212 {
7213 return( ret );
7214 }
7215 }
Manuel Pégourié-Gonnardbd990d62015-06-11 14:49:42 +02007216#endif
7217
Manuel Pégourié-Gonnardb31c5f62015-06-17 13:53:47 +02007218 /*
7219 * Preset-specific defaults
7220 */
7221 switch( preset )
Manuel Pégourié-Gonnardcd523e22015-05-04 13:35:39 +02007222 {
Manuel Pégourié-Gonnardb31c5f62015-06-17 13:53:47 +02007223 /*
7224 * NSA Suite B
7225 */
7226 case MBEDTLS_SSL_PRESET_SUITEB:
7227 conf->min_major_ver = MBEDTLS_SSL_MAJOR_VERSION_3;
7228 conf->min_minor_ver = MBEDTLS_SSL_MINOR_VERSION_3; /* TLS 1.2 */
7229 conf->max_major_ver = MBEDTLS_SSL_MAX_MAJOR_VERSION;
7230 conf->max_minor_ver = MBEDTLS_SSL_MAX_MINOR_VERSION;
7231
7232 conf->ciphersuite_list[MBEDTLS_SSL_MINOR_VERSION_0] =
7233 conf->ciphersuite_list[MBEDTLS_SSL_MINOR_VERSION_1] =
7234 conf->ciphersuite_list[MBEDTLS_SSL_MINOR_VERSION_2] =
7235 conf->ciphersuite_list[MBEDTLS_SSL_MINOR_VERSION_3] =
7236 ssl_preset_suiteb_ciphersuites;
7237
7238#if defined(MBEDTLS_X509_CRT_PARSE_C)
7239 conf->cert_profile = &mbedtls_x509_crt_profile_suiteb;
Manuel Pégourié-Gonnardcd523e22015-05-04 13:35:39 +02007240#endif
7241
Manuel Pégourié-Gonnarde5f30722015-10-22 17:01:15 +02007242#if defined(MBEDTLS_KEY_EXCHANGE__WITH_CERT__ENABLED)
Manuel Pégourié-Gonnardb31c5f62015-06-17 13:53:47 +02007243 conf->sig_hashes = ssl_preset_suiteb_hashes;
7244#endif
7245
7246#if defined(MBEDTLS_ECP_C)
7247 conf->curve_list = ssl_preset_suiteb_curves;
7248#endif
Manuel Pégourié-Gonnardc98204e2015-08-11 04:21:01 +02007249 break;
Manuel Pégourié-Gonnardb31c5f62015-06-17 13:53:47 +02007250
7251 /*
7252 * Default
7253 */
7254 default:
7255 conf->min_major_ver = MBEDTLS_SSL_MAJOR_VERSION_3;
7256 conf->min_minor_ver = MBEDTLS_SSL_MINOR_VERSION_1; /* TLS 1.0 */
7257 conf->max_major_ver = MBEDTLS_SSL_MAX_MAJOR_VERSION;
7258 conf->max_minor_ver = MBEDTLS_SSL_MAX_MINOR_VERSION;
7259
7260#if defined(MBEDTLS_SSL_PROTO_DTLS)
7261 if( transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM )
7262 conf->min_minor_ver = MBEDTLS_SSL_MINOR_VERSION_2;
7263#endif
7264
7265 conf->ciphersuite_list[MBEDTLS_SSL_MINOR_VERSION_0] =
7266 conf->ciphersuite_list[MBEDTLS_SSL_MINOR_VERSION_1] =
7267 conf->ciphersuite_list[MBEDTLS_SSL_MINOR_VERSION_2] =
7268 conf->ciphersuite_list[MBEDTLS_SSL_MINOR_VERSION_3] =
7269 mbedtls_ssl_list_ciphersuites();
7270
7271#if defined(MBEDTLS_X509_CRT_PARSE_C)
7272 conf->cert_profile = &mbedtls_x509_crt_profile_default;
7273#endif
7274
Manuel Pégourié-Gonnarde5f30722015-10-22 17:01:15 +02007275#if defined(MBEDTLS_KEY_EXCHANGE__WITH_CERT__ENABLED)
Manuel Pégourié-Gonnard47229c72015-12-04 15:02:56 +01007276 conf->sig_hashes = ssl_preset_default_hashes;
Manuel Pégourié-Gonnardb31c5f62015-06-17 13:53:47 +02007277#endif
7278
7279#if defined(MBEDTLS_ECP_C)
7280 conf->curve_list = mbedtls_ecp_grp_id_list();
7281#endif
7282
7283#if defined(MBEDTLS_DHM_C) && defined(MBEDTLS_SSL_CLI_C)
7284 conf->dhm_min_bitlen = 1024;
7285#endif
7286 }
7287
Manuel Pégourié-Gonnardcd523e22015-05-04 13:35:39 +02007288 return( 0 );
7289}
7290
7291/*
7292 * Free mbedtls_ssl_config
7293 */
7294void mbedtls_ssl_config_free( mbedtls_ssl_config *conf )
7295{
7296#if defined(MBEDTLS_DHM_C)
7297 mbedtls_mpi_free( &conf->dhm_P );
7298 mbedtls_mpi_free( &conf->dhm_G );
7299#endif
7300
7301#if defined(MBEDTLS_KEY_EXCHANGE__SOME__PSK_ENABLED)
7302 if( conf->psk != NULL )
7303 {
7304 mbedtls_zeroize( conf->psk, conf->psk_len );
7305 mbedtls_zeroize( conf->psk_identity, conf->psk_identity_len );
7306 mbedtls_free( conf->psk );
7307 mbedtls_free( conf->psk_identity );
7308 conf->psk_len = 0;
7309 conf->psk_identity_len = 0;
7310 }
7311#endif
7312
7313#if defined(MBEDTLS_X509_CRT_PARSE_C)
7314 ssl_key_cert_free( conf->key_cert );
7315#endif
7316
7317 mbedtls_zeroize( conf, sizeof( mbedtls_ssl_config ) );
7318}
7319
Manuel Pégourié-Gonnard5674a972015-10-19 15:14:03 +02007320#if defined(MBEDTLS_PK_C) && \
7321 ( defined(MBEDTLS_RSA_C) || defined(MBEDTLS_ECDSA_C) )
Manuel Pégourié-Gonnard0d420492013-08-21 16:14:26 +02007322/*
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007323 * Convert between MBEDTLS_PK_XXX and SSL_SIG_XXX
Manuel Pégourié-Gonnard0d420492013-08-21 16:14:26 +02007324 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007325unsigned char mbedtls_ssl_sig_from_pk( mbedtls_pk_context *pk )
Manuel Pégourié-Gonnard0d420492013-08-21 16:14:26 +02007326{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007327#if defined(MBEDTLS_RSA_C)
7328 if( mbedtls_pk_can_do( pk, MBEDTLS_PK_RSA ) )
7329 return( MBEDTLS_SSL_SIG_RSA );
Manuel Pégourié-Gonnard0d420492013-08-21 16:14:26 +02007330#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007331#if defined(MBEDTLS_ECDSA_C)
7332 if( mbedtls_pk_can_do( pk, MBEDTLS_PK_ECDSA ) )
7333 return( MBEDTLS_SSL_SIG_ECDSA );
Manuel Pégourié-Gonnard0d420492013-08-21 16:14:26 +02007334#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007335 return( MBEDTLS_SSL_SIG_ANON );
Manuel Pégourié-Gonnard0d420492013-08-21 16:14:26 +02007336}
7337
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007338mbedtls_pk_type_t mbedtls_ssl_pk_alg_from_sig( unsigned char sig )
Manuel Pégourié-Gonnarda20c58c2013-08-22 13:52:48 +02007339{
7340 switch( sig )
7341 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007342#if defined(MBEDTLS_RSA_C)
7343 case MBEDTLS_SSL_SIG_RSA:
7344 return( MBEDTLS_PK_RSA );
Manuel Pégourié-Gonnarda20c58c2013-08-22 13:52:48 +02007345#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007346#if defined(MBEDTLS_ECDSA_C)
7347 case MBEDTLS_SSL_SIG_ECDSA:
7348 return( MBEDTLS_PK_ECDSA );
Manuel Pégourié-Gonnarda20c58c2013-08-22 13:52:48 +02007349#endif
7350 default:
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007351 return( MBEDTLS_PK_NONE );
Manuel Pégourié-Gonnarda20c58c2013-08-22 13:52:48 +02007352 }
7353}
Manuel Pégourié-Gonnard5674a972015-10-19 15:14:03 +02007354#endif /* MBEDTLS_PK_C && ( MBEDTLS_RSA_C || MBEDTLS_ECDSA_C ) */
Manuel Pégourié-Gonnarda20c58c2013-08-22 13:52:48 +02007355
Manuel Pégourié-Gonnard1a483832013-09-20 12:29:15 +02007356/*
Manuel Pégourié-Gonnard7bfc1222015-06-17 14:34:48 +02007357 * Convert from MBEDTLS_SSL_HASH_XXX to MBEDTLS_MD_XXX
Manuel Pégourié-Gonnard1a483832013-09-20 12:29:15 +02007358 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007359mbedtls_md_type_t mbedtls_ssl_md_alg_from_hash( unsigned char hash )
Manuel Pégourié-Gonnarda20c58c2013-08-22 13:52:48 +02007360{
7361 switch( hash )
7362 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007363#if defined(MBEDTLS_MD5_C)
7364 case MBEDTLS_SSL_HASH_MD5:
7365 return( MBEDTLS_MD_MD5 );
Manuel Pégourié-Gonnarda20c58c2013-08-22 13:52:48 +02007366#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007367#if defined(MBEDTLS_SHA1_C)
7368 case MBEDTLS_SSL_HASH_SHA1:
7369 return( MBEDTLS_MD_SHA1 );
Manuel Pégourié-Gonnarda20c58c2013-08-22 13:52:48 +02007370#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007371#if defined(MBEDTLS_SHA256_C)
7372 case MBEDTLS_SSL_HASH_SHA224:
7373 return( MBEDTLS_MD_SHA224 );
7374 case MBEDTLS_SSL_HASH_SHA256:
7375 return( MBEDTLS_MD_SHA256 );
Manuel Pégourié-Gonnarda20c58c2013-08-22 13:52:48 +02007376#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007377#if defined(MBEDTLS_SHA512_C)
7378 case MBEDTLS_SSL_HASH_SHA384:
7379 return( MBEDTLS_MD_SHA384 );
7380 case MBEDTLS_SSL_HASH_SHA512:
7381 return( MBEDTLS_MD_SHA512 );
Manuel Pégourié-Gonnarda20c58c2013-08-22 13:52:48 +02007382#endif
7383 default:
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007384 return( MBEDTLS_MD_NONE );
Manuel Pégourié-Gonnarda20c58c2013-08-22 13:52:48 +02007385 }
7386}
7387
Manuel Pégourié-Gonnard7bfc1222015-06-17 14:34:48 +02007388/*
7389 * Convert from MBEDTLS_MD_XXX to MBEDTLS_SSL_HASH_XXX
7390 */
7391unsigned char mbedtls_ssl_hash_from_md_alg( int md )
7392{
7393 switch( md )
7394 {
7395#if defined(MBEDTLS_MD5_C)
7396 case MBEDTLS_MD_MD5:
7397 return( MBEDTLS_SSL_HASH_MD5 );
7398#endif
7399#if defined(MBEDTLS_SHA1_C)
7400 case MBEDTLS_MD_SHA1:
7401 return( MBEDTLS_SSL_HASH_SHA1 );
7402#endif
7403#if defined(MBEDTLS_SHA256_C)
7404 case MBEDTLS_MD_SHA224:
7405 return( MBEDTLS_SSL_HASH_SHA224 );
7406 case MBEDTLS_MD_SHA256:
7407 return( MBEDTLS_SSL_HASH_SHA256 );
7408#endif
7409#if defined(MBEDTLS_SHA512_C)
7410 case MBEDTLS_MD_SHA384:
7411 return( MBEDTLS_SSL_HASH_SHA384 );
7412 case MBEDTLS_MD_SHA512:
7413 return( MBEDTLS_SSL_HASH_SHA512 );
7414#endif
7415 default:
7416 return( MBEDTLS_SSL_HASH_NONE );
7417 }
7418}
7419
Manuel Pégourié-Gonnardb541da62015-06-17 11:43:30 +02007420#if defined(MBEDTLS_ECP_C)
Manuel Pégourié-Gonnardab240102014-02-04 16:18:07 +01007421/*
Manuel Pégourié-Gonnard7bfc1222015-06-17 14:34:48 +02007422 * Check if a curve proposed by the peer is in our list.
Manuel Pégourié-Gonnard9d412d82015-06-17 12:10:46 +02007423 * Return 0 if we're willing to use it, -1 otherwise.
Manuel Pégourié-Gonnardab240102014-02-04 16:18:07 +01007424 */
Manuel Pégourié-Gonnard9d412d82015-06-17 12:10:46 +02007425int mbedtls_ssl_check_curve( const mbedtls_ssl_context *ssl, mbedtls_ecp_group_id grp_id )
Manuel Pégourié-Gonnardab240102014-02-04 16:18:07 +01007426{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007427 const mbedtls_ecp_group_id *gid;
Manuel Pégourié-Gonnardab240102014-02-04 16:18:07 +01007428
Manuel Pégourié-Gonnard9d412d82015-06-17 12:10:46 +02007429 if( ssl->conf->curve_list == NULL )
7430 return( -1 );
7431
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02007432 for( gid = ssl->conf->curve_list; *gid != MBEDTLS_ECP_DP_NONE; gid++ )
Manuel Pégourié-Gonnardab240102014-02-04 16:18:07 +01007433 if( *gid == grp_id )
Manuel Pégourié-Gonnard9d412d82015-06-17 12:10:46 +02007434 return( 0 );
Manuel Pégourié-Gonnardab240102014-02-04 16:18:07 +01007435
Manuel Pégourié-Gonnard9d412d82015-06-17 12:10:46 +02007436 return( -1 );
Manuel Pégourié-Gonnardab240102014-02-04 16:18:07 +01007437}
Manuel Pégourié-Gonnardb541da62015-06-17 11:43:30 +02007438#endif /* MBEDTLS_ECP_C */
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02007439
Manuel Pégourié-Gonnarde5f30722015-10-22 17:01:15 +02007440#if defined(MBEDTLS_KEY_EXCHANGE__WITH_CERT__ENABLED)
Manuel Pégourié-Gonnard7bfc1222015-06-17 14:34:48 +02007441/*
7442 * Check if a hash proposed by the peer is in our list.
7443 * Return 0 if we're willing to use it, -1 otherwise.
7444 */
7445int mbedtls_ssl_check_sig_hash( const mbedtls_ssl_context *ssl,
7446 mbedtls_md_type_t md )
7447{
7448 const int *cur;
7449
7450 if( ssl->conf->sig_hashes == NULL )
7451 return( -1 );
7452
7453 for( cur = ssl->conf->sig_hashes; *cur != MBEDTLS_MD_NONE; cur++ )
7454 if( *cur == (int) md )
7455 return( 0 );
7456
7457 return( -1 );
7458}
Manuel Pégourié-Gonnarde5f30722015-10-22 17:01:15 +02007459#endif /* MBEDTLS_KEY_EXCHANGE__WITH_CERT__ENABLED */
Manuel Pégourié-Gonnard7bfc1222015-06-17 14:34:48 +02007460
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007461#if defined(MBEDTLS_X509_CRT_PARSE_C)
7462int mbedtls_ssl_check_cert_usage( const mbedtls_x509_crt *cert,
7463 const mbedtls_ssl_ciphersuite_t *ciphersuite,
Manuel Pégourié-Gonnarde6efa6f2015-04-20 11:01:48 +01007464 int cert_endpoint,
Manuel Pégourié-Gonnarde6ef16f2015-05-11 19:54:43 +02007465 uint32_t *flags )
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02007466{
Manuel Pégourié-Gonnarde6efa6f2015-04-20 11:01:48 +01007467 int ret = 0;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007468#if defined(MBEDTLS_X509_CHECK_KEY_USAGE)
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02007469 int usage = 0;
7470#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007471#if defined(MBEDTLS_X509_CHECK_EXTENDED_KEY_USAGE)
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02007472 const char *ext_oid;
7473 size_t ext_len;
7474#endif
7475
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007476#if !defined(MBEDTLS_X509_CHECK_KEY_USAGE) && \
7477 !defined(MBEDTLS_X509_CHECK_EXTENDED_KEY_USAGE)
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02007478 ((void) cert);
7479 ((void) cert_endpoint);
Manuel Pégourié-Gonnarde6efa6f2015-04-20 11:01:48 +01007480 ((void) flags);
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02007481#endif
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02007482
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007483#if defined(MBEDTLS_X509_CHECK_KEY_USAGE)
7484 if( cert_endpoint == MBEDTLS_SSL_IS_SERVER )
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02007485 {
7486 /* Server part of the key exchange */
7487 switch( ciphersuite->key_exchange )
7488 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007489 case MBEDTLS_KEY_EXCHANGE_RSA:
7490 case MBEDTLS_KEY_EXCHANGE_RSA_PSK:
Manuel Pégourié-Gonnarde6028c92015-04-20 12:19:02 +01007491 usage = MBEDTLS_X509_KU_KEY_ENCIPHERMENT;
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02007492 break;
7493
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007494 case MBEDTLS_KEY_EXCHANGE_DHE_RSA:
7495 case MBEDTLS_KEY_EXCHANGE_ECDHE_RSA:
7496 case MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA:
7497 usage = MBEDTLS_X509_KU_DIGITAL_SIGNATURE;
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02007498 break;
7499
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007500 case MBEDTLS_KEY_EXCHANGE_ECDH_RSA:
7501 case MBEDTLS_KEY_EXCHANGE_ECDH_ECDSA:
Manuel Pégourié-Gonnarde6028c92015-04-20 12:19:02 +01007502 usage = MBEDTLS_X509_KU_KEY_AGREEMENT;
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02007503 break;
7504
7505 /* Don't use default: we want warnings when adding new values */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007506 case MBEDTLS_KEY_EXCHANGE_NONE:
7507 case MBEDTLS_KEY_EXCHANGE_PSK:
7508 case MBEDTLS_KEY_EXCHANGE_DHE_PSK:
7509 case MBEDTLS_KEY_EXCHANGE_ECDHE_PSK:
Manuel Pégourié-Gonnard557535d2015-09-15 17:53:32 +02007510 case MBEDTLS_KEY_EXCHANGE_ECJPAKE:
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02007511 usage = 0;
7512 }
7513 }
7514 else
7515 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007516 /* Client auth: we only implement rsa_sign and mbedtls_ecdsa_sign for now */
7517 usage = MBEDTLS_X509_KU_DIGITAL_SIGNATURE;
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02007518 }
7519
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007520 if( mbedtls_x509_crt_check_key_usage( cert, usage ) != 0 )
Manuel Pégourié-Gonnarde6efa6f2015-04-20 11:01:48 +01007521 {
Manuel Pégourié-Gonnarde6028c92015-04-20 12:19:02 +01007522 *flags |= MBEDTLS_X509_BADCERT_KEY_USAGE;
Manuel Pégourié-Gonnarde6efa6f2015-04-20 11:01:48 +01007523 ret = -1;
7524 }
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02007525#else
7526 ((void) ciphersuite);
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007527#endif /* MBEDTLS_X509_CHECK_KEY_USAGE */
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02007528
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007529#if defined(MBEDTLS_X509_CHECK_EXTENDED_KEY_USAGE)
7530 if( cert_endpoint == MBEDTLS_SSL_IS_SERVER )
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02007531 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007532 ext_oid = MBEDTLS_OID_SERVER_AUTH;
7533 ext_len = MBEDTLS_OID_SIZE( MBEDTLS_OID_SERVER_AUTH );
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02007534 }
7535 else
7536 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007537 ext_oid = MBEDTLS_OID_CLIENT_AUTH;
7538 ext_len = MBEDTLS_OID_SIZE( MBEDTLS_OID_CLIENT_AUTH );
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02007539 }
7540
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007541 if( mbedtls_x509_crt_check_extended_key_usage( cert, ext_oid, ext_len ) != 0 )
Manuel Pégourié-Gonnarde6efa6f2015-04-20 11:01:48 +01007542 {
Manuel Pégourié-Gonnarde6028c92015-04-20 12:19:02 +01007543 *flags |= MBEDTLS_X509_BADCERT_EXT_KEY_USAGE;
Manuel Pégourié-Gonnarde6efa6f2015-04-20 11:01:48 +01007544 ret = -1;
7545 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007546#endif /* MBEDTLS_X509_CHECK_EXTENDED_KEY_USAGE */
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02007547
Manuel Pégourié-Gonnarde6efa6f2015-04-20 11:01:48 +01007548 return( ret );
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02007549}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007550#endif /* MBEDTLS_X509_CRT_PARSE_C */
Manuel Pégourié-Gonnard3a306b92014-04-29 15:11:17 +02007551
Manuel Pégourié-Gonnardabc7e3b2014-02-11 18:15:03 +01007552/*
7553 * Convert version numbers to/from wire format
7554 * and, for DTLS, to/from TLS equivalent.
7555 *
7556 * For TLS this is the identity.
7557 * For DTLS, use one complement (v -> 255 - v, and then map as follows:
7558 * 1.0 <-> 3.2 (DTLS 1.0 is based on TLS 1.1)
7559 * 1.x <-> 3.x+1 for x != 0 (DTLS 1.2 based on TLS 1.2)
7560 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007561void mbedtls_ssl_write_version( int major, int minor, int transport,
Manuel Pégourié-Gonnardabc7e3b2014-02-11 18:15:03 +01007562 unsigned char ver[2] )
7563{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007564#if defined(MBEDTLS_SSL_PROTO_DTLS)
7565 if( transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM )
Manuel Pégourié-Gonnardabc7e3b2014-02-11 18:15:03 +01007566 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007567 if( minor == MBEDTLS_SSL_MINOR_VERSION_2 )
Manuel Pégourié-Gonnardabc7e3b2014-02-11 18:15:03 +01007568 --minor; /* DTLS 1.0 stored as TLS 1.1 internally */
7569
7570 ver[0] = (unsigned char)( 255 - ( major - 2 ) );
7571 ver[1] = (unsigned char)( 255 - ( minor - 1 ) );
7572 }
Manuel Pégourié-Gonnard34c10112014-03-25 13:36:22 +01007573 else
7574#else
7575 ((void) transport);
Manuel Pégourié-Gonnardabc7e3b2014-02-11 18:15:03 +01007576#endif
Manuel Pégourié-Gonnard34c10112014-03-25 13:36:22 +01007577 {
7578 ver[0] = (unsigned char) major;
7579 ver[1] = (unsigned char) minor;
7580 }
Manuel Pégourié-Gonnardabc7e3b2014-02-11 18:15:03 +01007581}
7582
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007583void mbedtls_ssl_read_version( int *major, int *minor, int transport,
Manuel Pégourié-Gonnardabc7e3b2014-02-11 18:15:03 +01007584 const unsigned char ver[2] )
7585{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007586#if defined(MBEDTLS_SSL_PROTO_DTLS)
7587 if( transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM )
Manuel Pégourié-Gonnardabc7e3b2014-02-11 18:15:03 +01007588 {
7589 *major = 255 - ver[0] + 2;
7590 *minor = 255 - ver[1] + 1;
7591
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007592 if( *minor == MBEDTLS_SSL_MINOR_VERSION_1 )
Manuel Pégourié-Gonnardabc7e3b2014-02-11 18:15:03 +01007593 ++*minor; /* DTLS 1.0 stored as TLS 1.1 internally */
7594 }
Manuel Pégourié-Gonnard34c10112014-03-25 13:36:22 +01007595 else
7596#else
7597 ((void) transport);
Manuel Pégourié-Gonnardabc7e3b2014-02-11 18:15:03 +01007598#endif
Manuel Pégourié-Gonnard34c10112014-03-25 13:36:22 +01007599 {
7600 *major = ver[0];
7601 *minor = ver[1];
7602 }
Manuel Pégourié-Gonnardabc7e3b2014-02-11 18:15:03 +01007603}
7604
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007605#endif /* MBEDTLS_SSL_TLS_C */