blob: 82411005be2473d41deb96a4cb23a1202aec4134 [file] [log] [blame]
Paul Bakker5121ce52009-01-03 21:22:43 +00001/*
2 * SSLv3/TLSv1 shared functions
3 *
Manuel Pégourié-Gonnarda658a402015-01-23 09:45:19 +00004 * Copyright (C) 2006-2014, ARM Limited, All Rights Reserved
Paul Bakkerb96f1542010-07-18 20:36:00 +00005 *
Manuel Pégourié-Gonnardfe446432015-03-06 13:17:10 +00006 * This file is part of mbed TLS (https://tls.mbed.org)
Paul Bakkere0ccd0a2009-01-04 16:27:10 +00007 *
Paul Bakker5121ce52009-01-03 21:22:43 +00008 * This program is free software; you can redistribute it and/or modify
9 * it under the terms of the GNU General Public License as published by
10 * the Free Software Foundation; either version 2 of the License, or
11 * (at your option) any later version.
12 *
13 * This program is distributed in the hope that it will be useful,
14 * but WITHOUT ANY WARRANTY; without even the implied warranty of
15 * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the
16 * GNU General Public License for more details.
17 *
18 * You should have received a copy of the GNU General Public License along
19 * with this program; if not, write to the Free Software Foundation, Inc.,
20 * 51 Franklin Street, Fifth Floor, Boston, MA 02110-1301 USA.
21 */
22/*
23 * The SSL 3.0 specification was drafted by Netscape in 1996,
24 * and became an IETF standard in 1999.
25 *
26 * http://wp.netscape.com/eng/ssl3/
27 * http://www.ietf.org/rfc/rfc2246.txt
28 * http://www.ietf.org/rfc/rfc4346.txt
29 */
30
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020031#if !defined(MBEDTLS_CONFIG_FILE)
Manuel Pégourié-Gonnard7f809972015-03-09 17:05:11 +000032#include "mbedtls/config.h"
Manuel Pégourié-Gonnardcef4ad22014-04-29 12:39:06 +020033#else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020034#include MBEDTLS_CONFIG_FILE
Manuel Pégourié-Gonnardcef4ad22014-04-29 12:39:06 +020035#endif
Paul Bakker5121ce52009-01-03 21:22:43 +000036
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020037#if defined(MBEDTLS_SSL_TLS_C)
Paul Bakker5121ce52009-01-03 21:22:43 +000038
Manuel Pégourié-Gonnard7f809972015-03-09 17:05:11 +000039#include "mbedtls/debug.h"
40#include "mbedtls/ssl.h"
Paul Bakker0be444a2013-08-27 21:55:01 +020041
Rich Evans00ab4702015-02-06 13:43:58 +000042#include <string.h>
43
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020044#if defined(MBEDTLS_X509_CRT_PARSE_C) && \
45 defined(MBEDTLS_X509_CHECK_EXTENDED_KEY_USAGE)
Manuel Pégourié-Gonnard7f809972015-03-09 17:05:11 +000046#include "mbedtls/oid.h"
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +020047#endif
48
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020049#if defined(MBEDTLS_PLATFORM_C)
Manuel Pégourié-Gonnard7f809972015-03-09 17:05:11 +000050#include "mbedtls/platform.h"
Paul Bakker6e339b52013-07-03 13:37:05 +020051#else
Rich Evans00ab4702015-02-06 13:43:58 +000052#include <stdlib.h>
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020053#define mbedtls_malloc malloc
54#define mbedtls_free free
Paul Bakker6e339b52013-07-03 13:37:05 +020055#endif
56
Paul Bakker6edcd412013-10-29 15:22:54 +010057#if defined(_MSC_VER) && !defined strcasecmp && !defined(EFIX64) && \
58 !defined(EFI32)
Paul Bakkeraf5c85f2011-04-18 03:47:52 +000059#define strcasecmp _stricmp
60#endif
61
Paul Bakker34617722014-06-13 17:20:13 +020062/* Implementation that should never be optimized out by the compiler */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020063static void mbedtls_zeroize( void *v, size_t n ) {
Paul Bakker34617722014-06-13 17:20:13 +020064 volatile unsigned char *p = v; while( n-- ) *p++ = 0;
65}
66
Manuel Pégourié-Gonnard5afb1672014-02-16 18:33:22 +010067/* Length of the "epoch" field in the record header */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020068static inline size_t ssl_ep_len( const mbedtls_ssl_context *ssl )
Manuel Pégourié-Gonnard5afb1672014-02-16 18:33:22 +010069{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020070#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +020071 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM )
Manuel Pégourié-Gonnard5afb1672014-02-16 18:33:22 +010072 return( 2 );
Manuel Pégourié-Gonnard34c10112014-03-25 13:36:22 +010073#else
74 ((void) ssl);
Manuel Pégourié-Gonnard5afb1672014-02-16 18:33:22 +010075#endif
76 return( 0 );
77}
78
Manuel Pégourié-Gonnarddb2858c2014-09-29 14:04:42 +020079/*
80 * Start a timer.
81 * Passing millisecs = 0 cancels a running timer.
Manuel Pégourié-Gonnarddb2858c2014-09-29 14:04:42 +020082 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020083static void ssl_set_timer( mbedtls_ssl_context *ssl, uint32_t millisecs )
Manuel Pégourié-Gonnarddb2858c2014-09-29 14:04:42 +020084{
Manuel Pégourié-Gonnard2e012912015-05-12 20:55:41 +020085 if( ssl->f_set_timer == NULL )
86 return;
87
88 MBEDTLS_SSL_DEBUG_MSG( 3, ( "set_timer to %d ms", (int) millisecs ) );
89 ssl->f_set_timer( ssl->p_timer, millisecs / 4, millisecs );
Manuel Pégourié-Gonnarddb2858c2014-09-29 14:04:42 +020090}
91
92/*
93 * Return -1 is timer is expired, 0 if it isn't.
94 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020095static int ssl_check_timer( mbedtls_ssl_context *ssl )
Manuel Pégourié-Gonnarddb2858c2014-09-29 14:04:42 +020096{
Manuel Pégourié-Gonnard2e012912015-05-12 20:55:41 +020097 if( ssl->f_get_timer == NULL )
Manuel Pégourié-Gonnard545102e2015-05-13 17:28:43 +020098 return( 0 );
Manuel Pégourié-Gonnard2e012912015-05-12 20:55:41 +020099
100 if( ssl->f_get_timer( ssl->p_timer ) == 2 )
Manuel Pégourié-Gonnard286a1362015-05-13 16:22:05 +0200101 {
102 MBEDTLS_SSL_DEBUG_MSG( 3, ( "timer expired" ) );
Manuel Pégourié-Gonnarddb2858c2014-09-29 14:04:42 +0200103 return( -1 );
Manuel Pégourié-Gonnard286a1362015-05-13 16:22:05 +0200104 }
Manuel Pégourié-Gonnarddb2858c2014-09-29 14:04:42 +0200105
106 return( 0 );
107}
Manuel Pégourié-Gonnarddb2858c2014-09-29 14:04:42 +0200108
Manuel Pégourié-Gonnard286a1362015-05-13 16:22:05 +0200109#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard0ac247f2014-09-30 22:21:31 +0200110/*
111 * Double the retransmit timeout value, within the allowed range,
112 * returning -1 if the maximum value has already been reached.
113 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200114static int ssl_double_retransmit_timeout( mbedtls_ssl_context *ssl )
Manuel Pégourié-Gonnard0ac247f2014-09-30 22:21:31 +0200115{
116 uint32_t new_timeout;
117
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +0200118 if( ssl->handshake->retransmit_timeout >= ssl->conf->hs_timeout_max )
Manuel Pégourié-Gonnard0ac247f2014-09-30 22:21:31 +0200119 return( -1 );
120
121 new_timeout = 2 * ssl->handshake->retransmit_timeout;
122
123 /* Avoid arithmetic overflow and range overflow */
124 if( new_timeout < ssl->handshake->retransmit_timeout ||
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +0200125 new_timeout > ssl->conf->hs_timeout_max )
Manuel Pégourié-Gonnard0ac247f2014-09-30 22:21:31 +0200126 {
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +0200127 new_timeout = ssl->conf->hs_timeout_max;
Manuel Pégourié-Gonnard0ac247f2014-09-30 22:21:31 +0200128 }
129
130 ssl->handshake->retransmit_timeout = new_timeout;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200131 MBEDTLS_SSL_DEBUG_MSG( 3, ( "update timeout value to %d millisecs",
Manuel Pégourié-Gonnard0ac247f2014-09-30 22:21:31 +0200132 ssl->handshake->retransmit_timeout ) );
133
134 return( 0 );
135}
136
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200137static void ssl_reset_retransmit_timeout( mbedtls_ssl_context *ssl )
Manuel Pégourié-Gonnard0ac247f2014-09-30 22:21:31 +0200138{
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +0200139 ssl->handshake->retransmit_timeout = ssl->conf->hs_timeout_min;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200140 MBEDTLS_SSL_DEBUG_MSG( 3, ( "update timeout value to %d millisecs",
Manuel Pégourié-Gonnard0ac247f2014-09-30 22:21:31 +0200141 ssl->handshake->retransmit_timeout ) );
142}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200143#endif /* MBEDTLS_SSL_PROTO_DTLS */
Manuel Pégourié-Gonnard0ac247f2014-09-30 22:21:31 +0200144
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200145#if defined(MBEDTLS_SSL_MAX_FRAGMENT_LENGTH)
Manuel Pégourié-Gonnard581e6b62013-07-18 12:32:27 +0200146/*
147 * Convert max_fragment_length codes to length.
148 * RFC 6066 says:
149 * enum{
150 * 2^9(1), 2^10(2), 2^11(3), 2^12(4), (255)
151 * } MaxFragmentLength;
152 * and we add 0 -> extension unused
153 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200154static unsigned int mfl_code_to_length[MBEDTLS_SSL_MAX_FRAG_LEN_INVALID] =
Manuel Pégourié-Gonnard581e6b62013-07-18 12:32:27 +0200155{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200156 MBEDTLS_SSL_MAX_CONTENT_LEN, /* MBEDTLS_SSL_MAX_FRAG_LEN_NONE */
157 512, /* MBEDTLS_SSL_MAX_FRAG_LEN_512 */
158 1024, /* MBEDTLS_SSL_MAX_FRAG_LEN_1024 */
159 2048, /* MBEDTLS_SSL_MAX_FRAG_LEN_2048 */
160 4096, /* MBEDTLS_SSL_MAX_FRAG_LEN_4096 */
Manuel Pégourié-Gonnard581e6b62013-07-18 12:32:27 +0200161};
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200162#endif /* MBEDTLS_SSL_MAX_FRAGMENT_LENGTH */
Manuel Pégourié-Gonnard581e6b62013-07-18 12:32:27 +0200163
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200164static int ssl_session_copy( mbedtls_ssl_session *dst, const mbedtls_ssl_session *src )
Manuel Pégourié-Gonnard06650f62013-08-02 15:34:52 +0200165{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200166 mbedtls_ssl_session_free( dst );
167 memcpy( dst, src, sizeof( mbedtls_ssl_session ) );
Manuel Pégourié-Gonnard06650f62013-08-02 15:34:52 +0200168
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200169#if defined(MBEDTLS_X509_CRT_PARSE_C)
Manuel Pégourié-Gonnard06650f62013-08-02 15:34:52 +0200170 if( src->peer_cert != NULL )
171 {
Paul Bakker2292d1f2013-09-15 17:06:49 +0200172 int ret;
173
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200174 dst->peer_cert = mbedtls_malloc( sizeof(mbedtls_x509_crt) );
Paul Bakkerb9cfaa02013-10-11 18:58:55 +0200175 if( dst->peer_cert == NULL )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200176 return( MBEDTLS_ERR_SSL_MALLOC_FAILED );
Manuel Pégourié-Gonnard06650f62013-08-02 15:34:52 +0200177
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200178 mbedtls_x509_crt_init( dst->peer_cert );
Manuel Pégourié-Gonnard06650f62013-08-02 15:34:52 +0200179
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200180 if( ( ret = mbedtls_x509_crt_parse_der( dst->peer_cert, src->peer_cert->raw.p,
Manuel Pégourié-Gonnard4d2a8eb2014-06-13 20:33:27 +0200181 src->peer_cert->raw.len ) ) != 0 )
Manuel Pégourié-Gonnard06650f62013-08-02 15:34:52 +0200182 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200183 mbedtls_free( dst->peer_cert );
Manuel Pégourié-Gonnard06650f62013-08-02 15:34:52 +0200184 dst->peer_cert = NULL;
185 return( ret );
186 }
187 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200188#endif /* MBEDTLS_X509_CRT_PARSE_C */
Manuel Pégourié-Gonnard06650f62013-08-02 15:34:52 +0200189
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200190#if defined(MBEDTLS_SSL_SESSION_TICKETS)
Manuel Pégourié-Gonnard06650f62013-08-02 15:34:52 +0200191 if( src->ticket != NULL )
192 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200193 dst->ticket = mbedtls_malloc( src->ticket_len );
Paul Bakkerb9cfaa02013-10-11 18:58:55 +0200194 if( dst->ticket == NULL )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200195 return( MBEDTLS_ERR_SSL_MALLOC_FAILED );
Manuel Pégourié-Gonnard06650f62013-08-02 15:34:52 +0200196
197 memcpy( dst->ticket, src->ticket, src->ticket_len );
198 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200199#endif /* MBEDTLS_SSL_SESSION_TICKETS */
Manuel Pégourié-Gonnard06650f62013-08-02 15:34:52 +0200200
201 return( 0 );
202}
203
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200204#if defined(MBEDTLS_SSL_HW_RECORD_ACCEL)
205int (*mbedtls_ssl_hw_record_init)( mbedtls_ssl_context *ssl,
Paul Bakker9af723c2014-05-01 13:03:14 +0200206 const unsigned char *key_enc, const unsigned char *key_dec,
207 size_t keylen,
208 const unsigned char *iv_enc, const unsigned char *iv_dec,
209 size_t ivlen,
210 const unsigned char *mac_enc, const unsigned char *mac_dec,
Paul Bakker66d5d072014-06-17 16:39:18 +0200211 size_t maclen ) = NULL;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200212int (*mbedtls_ssl_hw_record_activate)( mbedtls_ssl_context *ssl, int direction) = NULL;
213int (*mbedtls_ssl_hw_record_reset)( mbedtls_ssl_context *ssl ) = NULL;
214int (*mbedtls_ssl_hw_record_write)( mbedtls_ssl_context *ssl ) = NULL;
215int (*mbedtls_ssl_hw_record_read)( mbedtls_ssl_context *ssl ) = NULL;
216int (*mbedtls_ssl_hw_record_finish)( mbedtls_ssl_context *ssl ) = NULL;
217#endif /* MBEDTLS_SSL_HW_RECORD_ACCEL */
Paul Bakker05ef8352012-05-08 09:17:57 +0000218
Paul Bakker5121ce52009-01-03 21:22:43 +0000219/*
220 * Key material generation
221 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200222#if defined(MBEDTLS_SSL_PROTO_SSL3)
Paul Bakkerb6c5d2e2013-06-25 16:25:17 +0200223static int ssl3_prf( const unsigned char *secret, size_t slen,
224 const char *label,
225 const unsigned char *random, size_t rlen,
Paul Bakker5f70b252012-09-13 14:23:06 +0000226 unsigned char *dstbuf, size_t dlen )
227{
228 size_t i;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200229 mbedtls_md5_context mbedtls_md5;
230 mbedtls_sha1_context mbedtls_sha1;
Paul Bakker5f70b252012-09-13 14:23:06 +0000231 unsigned char padding[16];
232 unsigned char sha1sum[20];
233 ((void)label);
234
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200235 mbedtls_md5_init( &mbedtls_md5 );
236 mbedtls_sha1_init( &mbedtls_sha1 );
Paul Bakker5b4af392014-06-26 12:09:34 +0200237
Paul Bakker5f70b252012-09-13 14:23:06 +0000238 /*
239 * SSLv3:
240 * block =
241 * MD5( secret + SHA1( 'A' + secret + random ) ) +
242 * MD5( secret + SHA1( 'BB' + secret + random ) ) +
243 * MD5( secret + SHA1( 'CCC' + secret + random ) ) +
244 * ...
245 */
246 for( i = 0; i < dlen / 16; i++ )
247 {
Paul Bakkerb9cfaa02013-10-11 18:58:55 +0200248 memset( padding, (unsigned char) ('A' + i), 1 + i );
Paul Bakker5f70b252012-09-13 14:23:06 +0000249
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200250 mbedtls_sha1_starts( &mbedtls_sha1 );
251 mbedtls_sha1_update( &mbedtls_sha1, padding, 1 + i );
252 mbedtls_sha1_update( &mbedtls_sha1, secret, slen );
253 mbedtls_sha1_update( &mbedtls_sha1, random, rlen );
254 mbedtls_sha1_finish( &mbedtls_sha1, sha1sum );
Paul Bakker5f70b252012-09-13 14:23:06 +0000255
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200256 mbedtls_md5_starts( &mbedtls_md5 );
257 mbedtls_md5_update( &mbedtls_md5, secret, slen );
258 mbedtls_md5_update( &mbedtls_md5, sha1sum, 20 );
259 mbedtls_md5_finish( &mbedtls_md5, dstbuf + i * 16 );
Paul Bakker5f70b252012-09-13 14:23:06 +0000260 }
261
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200262 mbedtls_md5_free( &mbedtls_md5 );
263 mbedtls_sha1_free( &mbedtls_sha1 );
Paul Bakker5f70b252012-09-13 14:23:06 +0000264
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200265 mbedtls_zeroize( padding, sizeof( padding ) );
266 mbedtls_zeroize( sha1sum, sizeof( sha1sum ) );
Paul Bakker5f70b252012-09-13 14:23:06 +0000267
268 return( 0 );
269}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200270#endif /* MBEDTLS_SSL_PROTO_SSL3 */
Paul Bakker5f70b252012-09-13 14:23:06 +0000271
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200272#if defined(MBEDTLS_SSL_PROTO_TLS1) || defined(MBEDTLS_SSL_PROTO_TLS1_1)
Paul Bakkerb6c5d2e2013-06-25 16:25:17 +0200273static int tls1_prf( const unsigned char *secret, size_t slen,
274 const char *label,
275 const unsigned char *random, size_t rlen,
Paul Bakker23986e52011-04-24 08:57:21 +0000276 unsigned char *dstbuf, size_t dlen )
Paul Bakker5121ce52009-01-03 21:22:43 +0000277{
Paul Bakker23986e52011-04-24 08:57:21 +0000278 size_t nb, hs;
279 size_t i, j, k;
Paul Bakkerb6c5d2e2013-06-25 16:25:17 +0200280 const unsigned char *S1, *S2;
Paul Bakker5121ce52009-01-03 21:22:43 +0000281 unsigned char tmp[128];
282 unsigned char h_i[20];
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200283 const mbedtls_md_info_t *md_info;
284 mbedtls_md_context_t md_ctx;
Manuel Pégourié-Gonnardb7fcca32015-03-26 11:41:28 +0100285 int ret;
286
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200287 mbedtls_md_init( &md_ctx );
Paul Bakker5121ce52009-01-03 21:22:43 +0000288
289 if( sizeof( tmp ) < 20 + strlen( label ) + rlen )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200290 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
Paul Bakker5121ce52009-01-03 21:22:43 +0000291
292 hs = ( slen + 1 ) / 2;
293 S1 = secret;
294 S2 = secret + slen - hs;
295
296 nb = strlen( label );
297 memcpy( tmp + 20, label, nb );
298 memcpy( tmp + 20 + nb, random, rlen );
299 nb += rlen;
300
301 /*
302 * First compute P_md5(secret,label+random)[0..dlen]
303 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200304 if( ( md_info = mbedtls_md_info_from_type( MBEDTLS_MD_MD5 ) ) == NULL )
305 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Manuel Pégourié-Gonnard7da726b2015-03-24 18:08:19 +0100306
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200307 if( ( ret = mbedtls_md_setup( &md_ctx, md_info, 1 ) ) != 0 )
Manuel Pégourié-Gonnardb7fcca32015-03-26 11:41:28 +0100308 return( ret );
309
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200310 mbedtls_md_hmac_starts( &md_ctx, S1, hs );
311 mbedtls_md_hmac_update( &md_ctx, tmp + 20, nb );
312 mbedtls_md_hmac_finish( &md_ctx, 4 + tmp );
Paul Bakker5121ce52009-01-03 21:22:43 +0000313
314 for( i = 0; i < dlen; i += 16 )
315 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200316 mbedtls_md_hmac_reset ( &md_ctx );
317 mbedtls_md_hmac_update( &md_ctx, 4 + tmp, 16 + nb );
318 mbedtls_md_hmac_finish( &md_ctx, h_i );
Manuel Pégourié-Gonnardb7fcca32015-03-26 11:41:28 +0100319
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200320 mbedtls_md_hmac_reset ( &md_ctx );
321 mbedtls_md_hmac_update( &md_ctx, 4 + tmp, 16 );
322 mbedtls_md_hmac_finish( &md_ctx, 4 + tmp );
Paul Bakker5121ce52009-01-03 21:22:43 +0000323
324 k = ( i + 16 > dlen ) ? dlen % 16 : 16;
325
326 for( j = 0; j < k; j++ )
327 dstbuf[i + j] = h_i[j];
328 }
329
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200330 mbedtls_md_free( &md_ctx );
Manuel Pégourié-Gonnardb7fcca32015-03-26 11:41:28 +0100331
Paul Bakker5121ce52009-01-03 21:22:43 +0000332 /*
333 * XOR out with P_sha1(secret,label+random)[0..dlen]
334 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200335 if( ( md_info = mbedtls_md_info_from_type( MBEDTLS_MD_SHA1 ) ) == NULL )
336 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Manuel Pégourié-Gonnard7da726b2015-03-24 18:08:19 +0100337
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200338 if( ( ret = mbedtls_md_setup( &md_ctx, md_info, 1 ) ) != 0 )
Manuel Pégourié-Gonnardb7fcca32015-03-26 11:41:28 +0100339 return( ret );
340
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200341 mbedtls_md_hmac_starts( &md_ctx, S2, hs );
342 mbedtls_md_hmac_update( &md_ctx, tmp + 20, nb );
343 mbedtls_md_hmac_finish( &md_ctx, tmp );
Paul Bakker5121ce52009-01-03 21:22:43 +0000344
345 for( i = 0; i < dlen; i += 20 )
346 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200347 mbedtls_md_hmac_reset ( &md_ctx );
348 mbedtls_md_hmac_update( &md_ctx, tmp, 20 + nb );
349 mbedtls_md_hmac_finish( &md_ctx, h_i );
Manuel Pégourié-Gonnardb7fcca32015-03-26 11:41:28 +0100350
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200351 mbedtls_md_hmac_reset ( &md_ctx );
352 mbedtls_md_hmac_update( &md_ctx, tmp, 20 );
353 mbedtls_md_hmac_finish( &md_ctx, tmp );
Paul Bakker5121ce52009-01-03 21:22:43 +0000354
355 k = ( i + 20 > dlen ) ? dlen % 20 : 20;
356
357 for( j = 0; j < k; j++ )
358 dstbuf[i + j] = (unsigned char)( dstbuf[i + j] ^ h_i[j] );
359 }
360
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200361 mbedtls_md_free( &md_ctx );
Manuel Pégourié-Gonnardb7fcca32015-03-26 11:41:28 +0100362
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200363 mbedtls_zeroize( tmp, sizeof( tmp ) );
364 mbedtls_zeroize( h_i, sizeof( h_i ) );
Paul Bakker5121ce52009-01-03 21:22:43 +0000365
366 return( 0 );
367}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200368#endif /* MBEDTLS_SSL_PROTO_TLS1) || MBEDTLS_SSL_PROTO_TLS1_1 */
Paul Bakker5121ce52009-01-03 21:22:43 +0000369
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200370#if defined(MBEDTLS_SSL_PROTO_TLS1_2)
371static int tls_prf_generic( mbedtls_md_type_t md_type,
Manuel Pégourié-Gonnard6890c6b2015-03-26 11:11:49 +0100372 const unsigned char *secret, size_t slen,
373 const char *label,
374 const unsigned char *random, size_t rlen,
375 unsigned char *dstbuf, size_t dlen )
Paul Bakker1ef83d62012-04-11 12:09:53 +0000376{
377 size_t nb;
Manuel Pégourié-Gonnard6890c6b2015-03-26 11:11:49 +0100378 size_t i, j, k, md_len;
Paul Bakker1ef83d62012-04-11 12:09:53 +0000379 unsigned char tmp[128];
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200380 unsigned char h_i[MBEDTLS_MD_MAX_SIZE];
381 const mbedtls_md_info_t *md_info;
382 mbedtls_md_context_t md_ctx;
Manuel Pégourié-Gonnardb7fcca32015-03-26 11:41:28 +0100383 int ret;
384
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200385 mbedtls_md_init( &md_ctx );
Paul Bakker1ef83d62012-04-11 12:09:53 +0000386
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200387 if( ( md_info = mbedtls_md_info_from_type( md_type ) ) == NULL )
388 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Manuel Pégourié-Gonnard6890c6b2015-03-26 11:11:49 +0100389
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200390 md_len = mbedtls_md_get_size( md_info );
Manuel Pégourié-Gonnard6890c6b2015-03-26 11:11:49 +0100391
392 if( sizeof( tmp ) < md_len + strlen( label ) + rlen )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200393 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
Paul Bakker1ef83d62012-04-11 12:09:53 +0000394
395 nb = strlen( label );
Manuel Pégourié-Gonnard6890c6b2015-03-26 11:11:49 +0100396 memcpy( tmp + md_len, label, nb );
397 memcpy( tmp + md_len + nb, random, rlen );
Paul Bakker1ef83d62012-04-11 12:09:53 +0000398 nb += rlen;
399
400 /*
401 * Compute P_<hash>(secret, label + random)[0..dlen]
402 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200403 if ( ( ret = mbedtls_md_setup( &md_ctx, md_info, 1 ) ) != 0 )
Manuel Pégourié-Gonnardb7fcca32015-03-26 11:41:28 +0100404 return( ret );
405
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200406 mbedtls_md_hmac_starts( &md_ctx, secret, slen );
407 mbedtls_md_hmac_update( &md_ctx, tmp + md_len, nb );
408 mbedtls_md_hmac_finish( &md_ctx, tmp );
Manuel Pégourié-Gonnard7da726b2015-03-24 18:08:19 +0100409
Manuel Pégourié-Gonnard6890c6b2015-03-26 11:11:49 +0100410 for( i = 0; i < dlen; i += md_len )
Paul Bakker1ef83d62012-04-11 12:09:53 +0000411 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200412 mbedtls_md_hmac_reset ( &md_ctx );
413 mbedtls_md_hmac_update( &md_ctx, tmp, md_len + nb );
414 mbedtls_md_hmac_finish( &md_ctx, h_i );
Manuel Pégourié-Gonnardb7fcca32015-03-26 11:41:28 +0100415
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200416 mbedtls_md_hmac_reset ( &md_ctx );
417 mbedtls_md_hmac_update( &md_ctx, tmp, md_len );
418 mbedtls_md_hmac_finish( &md_ctx, tmp );
Paul Bakker1ef83d62012-04-11 12:09:53 +0000419
Manuel Pégourié-Gonnard6890c6b2015-03-26 11:11:49 +0100420 k = ( i + md_len > dlen ) ? dlen % md_len : md_len;
Paul Bakker1ef83d62012-04-11 12:09:53 +0000421
422 for( j = 0; j < k; j++ )
423 dstbuf[i + j] = h_i[j];
424 }
425
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200426 mbedtls_md_free( &md_ctx );
Manuel Pégourié-Gonnardb7fcca32015-03-26 11:41:28 +0100427
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200428 mbedtls_zeroize( tmp, sizeof( tmp ) );
429 mbedtls_zeroize( h_i, sizeof( h_i ) );
Paul Bakker1ef83d62012-04-11 12:09:53 +0000430
431 return( 0 );
432}
Manuel Pégourié-Gonnard6890c6b2015-03-26 11:11:49 +0100433
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200434#if defined(MBEDTLS_SHA256_C)
Manuel Pégourié-Gonnard6890c6b2015-03-26 11:11:49 +0100435static int tls_prf_sha256( const unsigned char *secret, size_t slen,
436 const char *label,
437 const unsigned char *random, size_t rlen,
438 unsigned char *dstbuf, size_t dlen )
439{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200440 return( tls_prf_generic( MBEDTLS_MD_SHA256, secret, slen,
Manuel Pégourié-Gonnard6890c6b2015-03-26 11:11:49 +0100441 label, random, rlen, dstbuf, dlen ) );
442}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200443#endif /* MBEDTLS_SHA256_C */
Paul Bakker1ef83d62012-04-11 12:09:53 +0000444
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200445#if defined(MBEDTLS_SHA512_C)
Paul Bakkerb6c5d2e2013-06-25 16:25:17 +0200446static int tls_prf_sha384( const unsigned char *secret, size_t slen,
447 const char *label,
448 const unsigned char *random, size_t rlen,
Paul Bakkerca4ab492012-04-18 14:23:57 +0000449 unsigned char *dstbuf, size_t dlen )
450{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200451 return( tls_prf_generic( MBEDTLS_MD_SHA384, secret, slen,
Manuel Pégourié-Gonnard6890c6b2015-03-26 11:11:49 +0100452 label, random, rlen, dstbuf, dlen ) );
Paul Bakkerca4ab492012-04-18 14:23:57 +0000453}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200454#endif /* MBEDTLS_SHA512_C */
455#endif /* MBEDTLS_SSL_PROTO_TLS1_2 */
Paul Bakkerca4ab492012-04-18 14:23:57 +0000456
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200457static void ssl_update_checksum_start( mbedtls_ssl_context *, const unsigned char *, size_t );
Paul Bakkerd2f068e2013-08-27 21:19:20 +0200458
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200459#if defined(MBEDTLS_SSL_PROTO_SSL3) || defined(MBEDTLS_SSL_PROTO_TLS1) || \
460 defined(MBEDTLS_SSL_PROTO_TLS1_1)
461static void ssl_update_checksum_md5sha1( mbedtls_ssl_context *, const unsigned char *, size_t );
Paul Bakkerd2f068e2013-08-27 21:19:20 +0200462#endif
Paul Bakker380da532012-04-18 16:10:25 +0000463
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200464#if defined(MBEDTLS_SSL_PROTO_SSL3)
465static void ssl_calc_verify_ssl( mbedtls_ssl_context *, unsigned char * );
466static void ssl_calc_finished_ssl( mbedtls_ssl_context *, unsigned char *, int );
Paul Bakkerd2f068e2013-08-27 21:19:20 +0200467#endif
468
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200469#if defined(MBEDTLS_SSL_PROTO_TLS1) || defined(MBEDTLS_SSL_PROTO_TLS1_1)
470static void ssl_calc_verify_tls( mbedtls_ssl_context *, unsigned char * );
471static void ssl_calc_finished_tls( mbedtls_ssl_context *, unsigned char *, int );
Paul Bakkerd2f068e2013-08-27 21:19:20 +0200472#endif
473
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200474#if defined(MBEDTLS_SSL_PROTO_TLS1_2)
475#if defined(MBEDTLS_SHA256_C)
476static void ssl_update_checksum_sha256( mbedtls_ssl_context *, const unsigned char *, size_t );
477static void ssl_calc_verify_tls_sha256( mbedtls_ssl_context *,unsigned char * );
478static void ssl_calc_finished_tls_sha256( mbedtls_ssl_context *,unsigned char *, int );
Paul Bakkerd2f068e2013-08-27 21:19:20 +0200479#endif
Paul Bakker769075d2012-11-24 11:26:46 +0100480
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200481#if defined(MBEDTLS_SHA512_C)
482static void ssl_update_checksum_sha384( mbedtls_ssl_context *, const unsigned char *, size_t );
483static void ssl_calc_verify_tls_sha384( mbedtls_ssl_context *, unsigned char * );
484static void ssl_calc_finished_tls_sha384( mbedtls_ssl_context *, unsigned char *, int );
Paul Bakker769075d2012-11-24 11:26:46 +0100485#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200486#endif /* MBEDTLS_SSL_PROTO_TLS1_2 */
Paul Bakker1ef83d62012-04-11 12:09:53 +0000487
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200488int mbedtls_ssl_derive_keys( mbedtls_ssl_context *ssl )
Paul Bakker5121ce52009-01-03 21:22:43 +0000489{
Paul Bakkerda02a7f2013-08-31 17:25:14 +0200490 int ret = 0;
Paul Bakker5121ce52009-01-03 21:22:43 +0000491 unsigned char tmp[64];
Paul Bakker5121ce52009-01-03 21:22:43 +0000492 unsigned char keyblk[256];
493 unsigned char *key1;
494 unsigned char *key2;
Paul Bakker68884e32013-01-07 18:20:04 +0100495 unsigned char *mac_enc;
496 unsigned char *mac_dec;
Paul Bakkerb9cfaa02013-10-11 18:58:55 +0200497 size_t iv_copy_len;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200498 const mbedtls_cipher_info_t *cipher_info;
499 const mbedtls_md_info_t *md_info;
Paul Bakker68884e32013-01-07 18:20:04 +0100500
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200501 mbedtls_ssl_session *session = ssl->session_negotiate;
502 mbedtls_ssl_transform *transform = ssl->transform_negotiate;
503 mbedtls_ssl_handshake_params *handshake = ssl->handshake;
Paul Bakker5121ce52009-01-03 21:22:43 +0000504
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200505 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> derive keys" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +0000506
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200507 cipher_info = mbedtls_cipher_info_from_type( transform->ciphersuite_info->cipher );
Paul Bakker68884e32013-01-07 18:20:04 +0100508 if( cipher_info == NULL )
509 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200510 MBEDTLS_SSL_DEBUG_MSG( 1, ( "cipher info for %d not found",
Paul Bakker68884e32013-01-07 18:20:04 +0100511 transform->ciphersuite_info->cipher ) );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200512 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
Paul Bakker68884e32013-01-07 18:20:04 +0100513 }
514
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200515 md_info = mbedtls_md_info_from_type( transform->ciphersuite_info->mac );
Paul Bakker68884e32013-01-07 18:20:04 +0100516 if( md_info == NULL )
517 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200518 MBEDTLS_SSL_DEBUG_MSG( 1, ( "mbedtls_md info for %d not found",
Paul Bakker68884e32013-01-07 18:20:04 +0100519 transform->ciphersuite_info->mac ) );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200520 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
Paul Bakker68884e32013-01-07 18:20:04 +0100521 }
522
Paul Bakker5121ce52009-01-03 21:22:43 +0000523 /*
Paul Bakkerca4ab492012-04-18 14:23:57 +0000524 * Set appropriate PRF function and other SSL / TLS / TLS1.2 functions
Paul Bakker1ef83d62012-04-11 12:09:53 +0000525 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200526#if defined(MBEDTLS_SSL_PROTO_SSL3)
527 if( ssl->minor_ver == MBEDTLS_SSL_MINOR_VERSION_0 )
Paul Bakkerca4ab492012-04-18 14:23:57 +0000528 {
Paul Bakker48916f92012-09-16 19:57:18 +0000529 handshake->tls_prf = ssl3_prf;
530 handshake->calc_verify = ssl_calc_verify_ssl;
531 handshake->calc_finished = ssl_calc_finished_ssl;
Paul Bakkerca4ab492012-04-18 14:23:57 +0000532 }
Paul Bakkerd2f068e2013-08-27 21:19:20 +0200533 else
534#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200535#if defined(MBEDTLS_SSL_PROTO_TLS1) || defined(MBEDTLS_SSL_PROTO_TLS1_1)
536 if( ssl->minor_ver < MBEDTLS_SSL_MINOR_VERSION_3 )
Paul Bakkerca4ab492012-04-18 14:23:57 +0000537 {
Paul Bakker48916f92012-09-16 19:57:18 +0000538 handshake->tls_prf = tls1_prf;
539 handshake->calc_verify = ssl_calc_verify_tls;
540 handshake->calc_finished = ssl_calc_finished_tls;
Paul Bakkerca4ab492012-04-18 14:23:57 +0000541 }
Paul Bakkerd2f068e2013-08-27 21:19:20 +0200542 else
543#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200544#if defined(MBEDTLS_SSL_PROTO_TLS1_2)
545#if defined(MBEDTLS_SHA512_C)
546 if( ssl->minor_ver == MBEDTLS_SSL_MINOR_VERSION_3 &&
547 transform->ciphersuite_info->mac == MBEDTLS_MD_SHA384 )
Paul Bakkerca4ab492012-04-18 14:23:57 +0000548 {
Paul Bakker48916f92012-09-16 19:57:18 +0000549 handshake->tls_prf = tls_prf_sha384;
550 handshake->calc_verify = ssl_calc_verify_tls_sha384;
551 handshake->calc_finished = ssl_calc_finished_tls_sha384;
Paul Bakkerca4ab492012-04-18 14:23:57 +0000552 }
Paul Bakker1ef83d62012-04-11 12:09:53 +0000553 else
Paul Bakkerd2f068e2013-08-27 21:19:20 +0200554#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200555#if defined(MBEDTLS_SHA256_C)
556 if( ssl->minor_ver == MBEDTLS_SSL_MINOR_VERSION_3 )
Paul Bakkerca4ab492012-04-18 14:23:57 +0000557 {
Paul Bakker48916f92012-09-16 19:57:18 +0000558 handshake->tls_prf = tls_prf_sha256;
559 handshake->calc_verify = ssl_calc_verify_tls_sha256;
560 handshake->calc_finished = ssl_calc_finished_tls_sha256;
Paul Bakkerca4ab492012-04-18 14:23:57 +0000561 }
Paul Bakkerd2f068e2013-08-27 21:19:20 +0200562 else
563#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200564#endif /* MBEDTLS_SSL_PROTO_TLS1_2 */
Paul Bakker577e0062013-08-28 11:57:20 +0200565 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200566 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
567 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Paul Bakker577e0062013-08-28 11:57:20 +0200568 }
Paul Bakker1ef83d62012-04-11 12:09:53 +0000569
570 /*
Paul Bakker5121ce52009-01-03 21:22:43 +0000571 * SSLv3:
572 * master =
573 * MD5( premaster + SHA1( 'A' + premaster + randbytes ) ) +
574 * MD5( premaster + SHA1( 'BB' + premaster + randbytes ) ) +
575 * MD5( premaster + SHA1( 'CCC' + premaster + randbytes ) )
Paul Bakkerf7abd422013-04-16 13:15:56 +0200576 *
Paul Bakkerd2f068e2013-08-27 21:19:20 +0200577 * TLSv1+:
Paul Bakker5121ce52009-01-03 21:22:43 +0000578 * master = PRF( premaster, "master secret", randbytes )[0..47]
579 */
Paul Bakker0a597072012-09-25 21:55:46 +0000580 if( handshake->resume == 0 )
Paul Bakker5121ce52009-01-03 21:22:43 +0000581 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200582 MBEDTLS_SSL_DEBUG_BUF( 3, "premaster secret", handshake->premaster,
Paul Bakker48916f92012-09-16 19:57:18 +0000583 handshake->pmslen );
Paul Bakker5121ce52009-01-03 21:22:43 +0000584
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200585#if defined(MBEDTLS_SSL_EXTENDED_MASTER_SECRET)
586 if( ssl->handshake->extended_ms == MBEDTLS_SSL_EXTENDED_MS_ENABLED )
Manuel Pégourié-Gonnardada30302014-10-20 20:33:10 +0200587 {
588 unsigned char session_hash[48];
589 size_t hash_len;
590
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200591 MBEDTLS_SSL_DEBUG_MSG( 3, ( "using extended master secret" ) );
Manuel Pégourié-Gonnardada30302014-10-20 20:33:10 +0200592
593 ssl->handshake->calc_verify( ssl, session_hash );
594
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200595#if defined(MBEDTLS_SSL_PROTO_TLS1_2)
596 if( ssl->minor_ver == MBEDTLS_SSL_MINOR_VERSION_3 )
Manuel Pégourié-Gonnardada30302014-10-20 20:33:10 +0200597 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200598#if defined(MBEDTLS_SHA512_C)
Manuel Pégourié-Gonnardada30302014-10-20 20:33:10 +0200599 if( ssl->transform_negotiate->ciphersuite_info->mac ==
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200600 MBEDTLS_MD_SHA384 )
Manuel Pégourié-Gonnardada30302014-10-20 20:33:10 +0200601 {
602 hash_len = 48;
603 }
604 else
605#endif
606 hash_len = 32;
607 }
608 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200609#endif /* MBEDTLS_SSL_PROTO_TLS1_2 */
Manuel Pégourié-Gonnardada30302014-10-20 20:33:10 +0200610 hash_len = 36;
611
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200612 MBEDTLS_SSL_DEBUG_BUF( 3, "session hash", session_hash, hash_len );
Manuel Pégourié-Gonnardada30302014-10-20 20:33:10 +0200613
Manuel Pégourié-Gonnarde9608182015-03-26 11:47:47 +0100614 ret = handshake->tls_prf( handshake->premaster, handshake->pmslen,
615 "extended master secret",
616 session_hash, hash_len,
617 session->master, 48 );
618 if( ret != 0 )
619 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200620 MBEDTLS_SSL_DEBUG_RET( 1, "prf", ret );
Manuel Pégourié-Gonnarde9608182015-03-26 11:47:47 +0100621 return( ret );
622 }
Manuel Pégourié-Gonnardada30302014-10-20 20:33:10 +0200623
624 }
625 else
Manuel Pégourié-Gonnard367381f2014-10-20 18:40:56 +0200626#endif
Manuel Pégourié-Gonnarde9608182015-03-26 11:47:47 +0100627 ret = handshake->tls_prf( handshake->premaster, handshake->pmslen,
628 "master secret",
629 handshake->randbytes, 64,
630 session->master, 48 );
631 if( ret != 0 )
632 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200633 MBEDTLS_SSL_DEBUG_RET( 1, "prf", ret );
Manuel Pégourié-Gonnarde9608182015-03-26 11:47:47 +0100634 return( ret );
635 }
Manuel Pégourié-Gonnardada30302014-10-20 20:33:10 +0200636
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200637 mbedtls_zeroize( handshake->premaster, sizeof(handshake->premaster) );
Paul Bakker5121ce52009-01-03 21:22:43 +0000638 }
639 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200640 MBEDTLS_SSL_DEBUG_MSG( 3, ( "no premaster (session resumed)" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +0000641
642 /*
643 * Swap the client and server random values.
644 */
Paul Bakker48916f92012-09-16 19:57:18 +0000645 memcpy( tmp, handshake->randbytes, 64 );
646 memcpy( handshake->randbytes, tmp + 32, 32 );
647 memcpy( handshake->randbytes + 32, tmp, 32 );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200648 mbedtls_zeroize( tmp, sizeof( tmp ) );
Paul Bakker5121ce52009-01-03 21:22:43 +0000649
650 /*
651 * SSLv3:
652 * key block =
653 * MD5( master + SHA1( 'A' + master + randbytes ) ) +
654 * MD5( master + SHA1( 'BB' + master + randbytes ) ) +
655 * MD5( master + SHA1( 'CCC' + master + randbytes ) ) +
656 * MD5( master + SHA1( 'DDDD' + master + randbytes ) ) +
657 * ...
658 *
659 * TLSv1:
660 * key block = PRF( master, "key expansion", randbytes )
661 */
Manuel Pégourié-Gonnarde9608182015-03-26 11:47:47 +0100662 ret = handshake->tls_prf( session->master, 48, "key expansion",
663 handshake->randbytes, 64, keyblk, 256 );
664 if( ret != 0 )
665 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200666 MBEDTLS_SSL_DEBUG_RET( 1, "prf", ret );
Manuel Pégourié-Gonnarde9608182015-03-26 11:47:47 +0100667 return( ret );
668 }
Paul Bakker5121ce52009-01-03 21:22:43 +0000669
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200670 MBEDTLS_SSL_DEBUG_MSG( 3, ( "ciphersuite = %s",
671 mbedtls_ssl_get_ciphersuite_name( session->ciphersuite ) ) );
672 MBEDTLS_SSL_DEBUG_BUF( 3, "master secret", session->master, 48 );
673 MBEDTLS_SSL_DEBUG_BUF( 4, "random bytes", handshake->randbytes, 64 );
674 MBEDTLS_SSL_DEBUG_BUF( 4, "key block", keyblk, 256 );
Paul Bakker5121ce52009-01-03 21:22:43 +0000675
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200676 mbedtls_zeroize( handshake->randbytes, sizeof( handshake->randbytes ) );
Paul Bakker5121ce52009-01-03 21:22:43 +0000677
678 /*
679 * Determine the appropriate key, IV and MAC length.
680 */
Paul Bakker68884e32013-01-07 18:20:04 +0100681
Manuel Pégourié-Gonnarde800cd82014-06-18 15:34:40 +0200682 transform->keylen = cipher_info->key_length / 8;
683
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200684 if( cipher_info->mode == MBEDTLS_MODE_GCM ||
685 cipher_info->mode == MBEDTLS_MODE_CCM )
Paul Bakker5121ce52009-01-03 21:22:43 +0000686 {
Manuel Pégourié-Gonnarde800cd82014-06-18 15:34:40 +0200687 transform->maclen = 0;
688
Paul Bakker68884e32013-01-07 18:20:04 +0100689 transform->ivlen = 12;
690 transform->fixed_ivlen = 4;
Manuel Pégourié-Gonnarde800cd82014-06-18 15:34:40 +0200691
Manuel Pégourié-Gonnardeaa76f72014-06-18 16:06:02 +0200692 /* Minimum length is expicit IV + tag */
693 transform->minlen = transform->ivlen - transform->fixed_ivlen
694 + ( transform->ciphersuite_info->flags &
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200695 MBEDTLS_CIPHERSUITE_SHORT_TAG ? 8 : 16 );
Paul Bakker68884e32013-01-07 18:20:04 +0100696 }
697 else
698 {
Manuel Pégourié-Gonnarde800cd82014-06-18 15:34:40 +0200699 int ret;
700
701 /* Initialize HMAC contexts */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200702 if( ( ret = mbedtls_md_setup( &transform->md_ctx_enc, md_info, 1 ) ) != 0 ||
703 ( ret = mbedtls_md_setup( &transform->md_ctx_dec, md_info, 1 ) ) != 0 )
Paul Bakker68884e32013-01-07 18:20:04 +0100704 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200705 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_md_setup", ret );
Manuel Pégourié-Gonnarde800cd82014-06-18 15:34:40 +0200706 return( ret );
Paul Bakker68884e32013-01-07 18:20:04 +0100707 }
Paul Bakker5121ce52009-01-03 21:22:43 +0000708
Manuel Pégourié-Gonnarde800cd82014-06-18 15:34:40 +0200709 /* Get MAC length */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200710 transform->maclen = mbedtls_md_get_size( md_info );
Manuel Pégourié-Gonnarde800cd82014-06-18 15:34:40 +0200711
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200712#if defined(MBEDTLS_SSL_TRUNCATED_HMAC)
Manuel Pégourié-Gonnarde800cd82014-06-18 15:34:40 +0200713 /*
714 * If HMAC is to be truncated, we shall keep the leftmost bytes,
715 * (rfc 6066 page 13 or rfc 2104 section 4),
716 * so we only need to adjust the length here.
717 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200718 if( session->trunc_hmac == MBEDTLS_SSL_TRUNC_HMAC_ENABLED )
719 transform->maclen = MBEDTLS_SSL_TRUNCATED_HMAC_LEN;
720#endif /* MBEDTLS_SSL_TRUNCATED_HMAC */
Manuel Pégourié-Gonnarde800cd82014-06-18 15:34:40 +0200721
722 /* IV length */
Paul Bakker68884e32013-01-07 18:20:04 +0100723 transform->ivlen = cipher_info->iv_size;
Paul Bakker5121ce52009-01-03 21:22:43 +0000724
Manuel Pégourié-Gonnardeaa76f72014-06-18 16:06:02 +0200725 /* Minimum length */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200726 if( cipher_info->mode == MBEDTLS_MODE_STREAM )
Manuel Pégourié-Gonnardeaa76f72014-06-18 16:06:02 +0200727 transform->minlen = transform->maclen;
728 else
Paul Bakker68884e32013-01-07 18:20:04 +0100729 {
Manuel Pégourié-Gonnardeaa76f72014-06-18 16:06:02 +0200730 /*
731 * GenericBlockCipher:
Manuel Pégourié-Gonnard169dd6a2014-11-04 16:15:39 +0100732 * 1. if EtM is in use: one block plus MAC
733 * otherwise: * first multiple of blocklen greater than maclen
734 * 2. IV except for SSL3 and TLS 1.0
Manuel Pégourié-Gonnardeaa76f72014-06-18 16:06:02 +0200735 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200736#if defined(MBEDTLS_SSL_ENCRYPT_THEN_MAC)
737 if( session->encrypt_then_mac == MBEDTLS_SSL_ETM_ENABLED )
Manuel Pégourié-Gonnard169dd6a2014-11-04 16:15:39 +0100738 {
739 transform->minlen = transform->maclen
740 + cipher_info->block_size;
741 }
742 else
743#endif
744 {
745 transform->minlen = transform->maclen
746 + cipher_info->block_size
747 - transform->maclen % cipher_info->block_size;
748 }
Manuel Pégourié-Gonnardeaa76f72014-06-18 16:06:02 +0200749
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200750#if defined(MBEDTLS_SSL_PROTO_SSL3) || defined(MBEDTLS_SSL_PROTO_TLS1)
751 if( ssl->minor_ver == MBEDTLS_SSL_MINOR_VERSION_0 ||
752 ssl->minor_ver == MBEDTLS_SSL_MINOR_VERSION_1 )
Manuel Pégourié-Gonnardeaa76f72014-06-18 16:06:02 +0200753 ; /* No need to adjust minlen */
Paul Bakker68884e32013-01-07 18:20:04 +0100754 else
Manuel Pégourié-Gonnardeaa76f72014-06-18 16:06:02 +0200755#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200756#if defined(MBEDTLS_SSL_PROTO_TLS1_1) || defined(MBEDTLS_SSL_PROTO_TLS1_2)
757 if( ssl->minor_ver == MBEDTLS_SSL_MINOR_VERSION_2 ||
758 ssl->minor_ver == MBEDTLS_SSL_MINOR_VERSION_3 )
Manuel Pégourié-Gonnardeaa76f72014-06-18 16:06:02 +0200759 {
760 transform->minlen += transform->ivlen;
761 }
762 else
763#endif
764 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200765 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
766 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Manuel Pégourié-Gonnardeaa76f72014-06-18 16:06:02 +0200767 }
Paul Bakker68884e32013-01-07 18:20:04 +0100768 }
Paul Bakker5121ce52009-01-03 21:22:43 +0000769 }
770
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200771 MBEDTLS_SSL_DEBUG_MSG( 3, ( "keylen: %d, minlen: %d, ivlen: %d, maclen: %d",
Paul Bakker48916f92012-09-16 19:57:18 +0000772 transform->keylen, transform->minlen, transform->ivlen,
773 transform->maclen ) );
Paul Bakker5121ce52009-01-03 21:22:43 +0000774
775 /*
776 * Finally setup the cipher contexts, IVs and MAC secrets.
777 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200778#if defined(MBEDTLS_SSL_CLI_C)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +0200779 if( ssl->conf->endpoint == MBEDTLS_SSL_IS_CLIENT )
Paul Bakker5121ce52009-01-03 21:22:43 +0000780 {
Paul Bakker48916f92012-09-16 19:57:18 +0000781 key1 = keyblk + transform->maclen * 2;
782 key2 = keyblk + transform->maclen * 2 + transform->keylen;
Paul Bakker5121ce52009-01-03 21:22:43 +0000783
Paul Bakker68884e32013-01-07 18:20:04 +0100784 mac_enc = keyblk;
785 mac_dec = keyblk + transform->maclen;
Paul Bakker5121ce52009-01-03 21:22:43 +0000786
Paul Bakker2e11f7d2010-07-25 14:24:53 +0000787 /*
788 * This is not used in TLS v1.1.
789 */
Paul Bakker48916f92012-09-16 19:57:18 +0000790 iv_copy_len = ( transform->fixed_ivlen ) ?
791 transform->fixed_ivlen : transform->ivlen;
792 memcpy( transform->iv_enc, key2 + transform->keylen, iv_copy_len );
793 memcpy( transform->iv_dec, key2 + transform->keylen + iv_copy_len,
Paul Bakkerca4ab492012-04-18 14:23:57 +0000794 iv_copy_len );
Paul Bakker5121ce52009-01-03 21:22:43 +0000795 }
796 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200797#endif /* MBEDTLS_SSL_CLI_C */
798#if defined(MBEDTLS_SSL_SRV_C)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +0200799 if( ssl->conf->endpoint == MBEDTLS_SSL_IS_SERVER )
Paul Bakker5121ce52009-01-03 21:22:43 +0000800 {
Paul Bakker48916f92012-09-16 19:57:18 +0000801 key1 = keyblk + transform->maclen * 2 + transform->keylen;
802 key2 = keyblk + transform->maclen * 2;
Paul Bakker5121ce52009-01-03 21:22:43 +0000803
Paul Bakker68884e32013-01-07 18:20:04 +0100804 mac_enc = keyblk + transform->maclen;
805 mac_dec = keyblk;
Paul Bakker5121ce52009-01-03 21:22:43 +0000806
Paul Bakker2e11f7d2010-07-25 14:24:53 +0000807 /*
808 * This is not used in TLS v1.1.
809 */
Paul Bakker48916f92012-09-16 19:57:18 +0000810 iv_copy_len = ( transform->fixed_ivlen ) ?
811 transform->fixed_ivlen : transform->ivlen;
812 memcpy( transform->iv_dec, key1 + transform->keylen, iv_copy_len );
813 memcpy( transform->iv_enc, key1 + transform->keylen + iv_copy_len,
Paul Bakkerca4ab492012-04-18 14:23:57 +0000814 iv_copy_len );
Paul Bakker5121ce52009-01-03 21:22:43 +0000815 }
Manuel Pégourié-Gonnardd16d1cb2014-11-20 18:15:05 +0100816 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200817#endif /* MBEDTLS_SSL_SRV_C */
Manuel Pégourié-Gonnardd16d1cb2014-11-20 18:15:05 +0100818 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200819 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
820 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Manuel Pégourié-Gonnardd16d1cb2014-11-20 18:15:05 +0100821 }
Paul Bakker5121ce52009-01-03 21:22:43 +0000822
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200823#if defined(MBEDTLS_SSL_PROTO_SSL3)
824 if( ssl->minor_ver == MBEDTLS_SSL_MINOR_VERSION_0 )
Paul Bakker68884e32013-01-07 18:20:04 +0100825 {
Manuel Pégourié-Gonnard7cfdcb82014-01-18 18:22:55 +0100826 if( transform->maclen > sizeof transform->mac_enc )
827 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200828 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
829 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Manuel Pégourié-Gonnard7cfdcb82014-01-18 18:22:55 +0100830 }
831
Paul Bakker68884e32013-01-07 18:20:04 +0100832 memcpy( transform->mac_enc, mac_enc, transform->maclen );
833 memcpy( transform->mac_dec, mac_dec, transform->maclen );
834 }
835 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200836#endif /* MBEDTLS_SSL_PROTO_SSL3 */
837#if defined(MBEDTLS_SSL_PROTO_TLS1) || defined(MBEDTLS_SSL_PROTO_TLS1_1) || \
838 defined(MBEDTLS_SSL_PROTO_TLS1_2)
839 if( ssl->minor_ver >= MBEDTLS_SSL_MINOR_VERSION_1 )
Paul Bakker68884e32013-01-07 18:20:04 +0100840 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200841 mbedtls_md_hmac_starts( &transform->md_ctx_enc, mac_enc, transform->maclen );
842 mbedtls_md_hmac_starts( &transform->md_ctx_dec, mac_dec, transform->maclen );
Paul Bakker68884e32013-01-07 18:20:04 +0100843 }
Paul Bakkerd2f068e2013-08-27 21:19:20 +0200844 else
845#endif
Paul Bakker577e0062013-08-28 11:57:20 +0200846 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200847 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
848 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Paul Bakker577e0062013-08-28 11:57:20 +0200849 }
Paul Bakker68884e32013-01-07 18:20:04 +0100850
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200851#if defined(MBEDTLS_SSL_HW_RECORD_ACCEL)
852 if( mbedtls_ssl_hw_record_init != NULL )
Paul Bakker05ef8352012-05-08 09:17:57 +0000853 {
854 int ret = 0;
855
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200856 MBEDTLS_SSL_DEBUG_MSG( 2, ( "going for mbedtls_ssl_hw_record_init()" ) );
Paul Bakker05ef8352012-05-08 09:17:57 +0000857
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200858 if( ( ret = mbedtls_ssl_hw_record_init( ssl, key1, key2, transform->keylen,
Paul Bakker07eb38b2012-12-19 14:42:06 +0100859 transform->iv_enc, transform->iv_dec,
860 iv_copy_len,
Paul Bakker68884e32013-01-07 18:20:04 +0100861 mac_enc, mac_dec,
Paul Bakker07eb38b2012-12-19 14:42:06 +0100862 transform->maclen ) ) != 0 )
Paul Bakker05ef8352012-05-08 09:17:57 +0000863 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200864 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_hw_record_init", ret );
865 return( MBEDTLS_ERR_SSL_HW_ACCEL_FAILED );
Paul Bakker05ef8352012-05-08 09:17:57 +0000866 }
867 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200868#endif /* MBEDTLS_SSL_HW_RECORD_ACCEL */
Paul Bakker05ef8352012-05-08 09:17:57 +0000869
Manuel Pégourié-Gonnard8473f872015-05-14 13:51:45 +0200870 if( ( ret = mbedtls_cipher_setup( &transform->cipher_ctx_enc,
Manuel Pégourié-Gonnard88665912013-10-25 18:42:44 +0200871 cipher_info ) ) != 0 )
Paul Bakker5121ce52009-01-03 21:22:43 +0000872 {
Manuel Pégourié-Gonnard8473f872015-05-14 13:51:45 +0200873 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_cipher_setup", ret );
Manuel Pégourié-Gonnard88665912013-10-25 18:42:44 +0200874 return( ret );
875 }
Paul Bakkerda02a7f2013-08-31 17:25:14 +0200876
Manuel Pégourié-Gonnard8473f872015-05-14 13:51:45 +0200877 if( ( ret = mbedtls_cipher_setup( &transform->cipher_ctx_dec,
Manuel Pégourié-Gonnard88665912013-10-25 18:42:44 +0200878 cipher_info ) ) != 0 )
879 {
Manuel Pégourié-Gonnard8473f872015-05-14 13:51:45 +0200880 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_cipher_setup", ret );
Manuel Pégourié-Gonnard88665912013-10-25 18:42:44 +0200881 return( ret );
882 }
Paul Bakkerda02a7f2013-08-31 17:25:14 +0200883
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200884 if( ( ret = mbedtls_cipher_setkey( &transform->cipher_ctx_enc, key1,
Manuel Pégourié-Gonnard88665912013-10-25 18:42:44 +0200885 cipher_info->key_length,
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200886 MBEDTLS_ENCRYPT ) ) != 0 )
Manuel Pégourié-Gonnard88665912013-10-25 18:42:44 +0200887 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200888 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_cipher_setkey", ret );
Manuel Pégourié-Gonnard88665912013-10-25 18:42:44 +0200889 return( ret );
890 }
Paul Bakkerea6ad3f2013-09-02 14:57:01 +0200891
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200892 if( ( ret = mbedtls_cipher_setkey( &transform->cipher_ctx_dec, key2,
Manuel Pégourié-Gonnard88665912013-10-25 18:42:44 +0200893 cipher_info->key_length,
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200894 MBEDTLS_DECRYPT ) ) != 0 )
Manuel Pégourié-Gonnard88665912013-10-25 18:42:44 +0200895 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200896 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_cipher_setkey", ret );
Manuel Pégourié-Gonnard88665912013-10-25 18:42:44 +0200897 return( ret );
898 }
Paul Bakkerda02a7f2013-08-31 17:25:14 +0200899
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200900#if defined(MBEDTLS_CIPHER_MODE_CBC)
901 if( cipher_info->mode == MBEDTLS_MODE_CBC )
Manuel Pégourié-Gonnard88665912013-10-25 18:42:44 +0200902 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200903 if( ( ret = mbedtls_cipher_set_padding_mode( &transform->cipher_ctx_enc,
904 MBEDTLS_PADDING_NONE ) ) != 0 )
Manuel Pégourié-Gonnard126a66f2013-10-25 18:33:32 +0200905 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200906 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_cipher_set_padding_mode", ret );
Manuel Pégourié-Gonnard88665912013-10-25 18:42:44 +0200907 return( ret );
Manuel Pégourié-Gonnard126a66f2013-10-25 18:33:32 +0200908 }
Manuel Pégourié-Gonnard88665912013-10-25 18:42:44 +0200909
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200910 if( ( ret = mbedtls_cipher_set_padding_mode( &transform->cipher_ctx_dec,
911 MBEDTLS_PADDING_NONE ) ) != 0 )
Manuel Pégourié-Gonnard88665912013-10-25 18:42:44 +0200912 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200913 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_cipher_set_padding_mode", ret );
Manuel Pégourié-Gonnard88665912013-10-25 18:42:44 +0200914 return( ret );
915 }
Paul Bakker5121ce52009-01-03 21:22:43 +0000916 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200917#endif /* MBEDTLS_CIPHER_MODE_CBC */
Paul Bakker5121ce52009-01-03 21:22:43 +0000918
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200919 mbedtls_zeroize( keyblk, sizeof( keyblk ) );
Paul Bakker5121ce52009-01-03 21:22:43 +0000920
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200921#if defined(MBEDTLS_ZLIB_SUPPORT)
Paul Bakker2770fbd2012-07-03 13:30:23 +0000922 // Initialize compression
923 //
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200924 if( session->compression == MBEDTLS_SSL_COMPRESS_DEFLATE )
Paul Bakker2770fbd2012-07-03 13:30:23 +0000925 {
Paul Bakker16770332013-10-11 09:59:44 +0200926 if( ssl->compress_buf == NULL )
927 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200928 MBEDTLS_SSL_DEBUG_MSG( 3, ( "Allocating compression buffer" ) );
929 ssl->compress_buf = mbedtls_malloc( MBEDTLS_SSL_BUFFER_LEN );
Paul Bakker16770332013-10-11 09:59:44 +0200930 if( ssl->compress_buf == NULL )
931 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200932 MBEDTLS_SSL_DEBUG_MSG( 1, ( "malloc(%d bytes) failed",
933 MBEDTLS_SSL_BUFFER_LEN ) );
934 return( MBEDTLS_ERR_SSL_MALLOC_FAILED );
Paul Bakker16770332013-10-11 09:59:44 +0200935 }
936 }
937
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200938 MBEDTLS_SSL_DEBUG_MSG( 3, ( "Initializing zlib states" ) );
Paul Bakker2770fbd2012-07-03 13:30:23 +0000939
Paul Bakker48916f92012-09-16 19:57:18 +0000940 memset( &transform->ctx_deflate, 0, sizeof( transform->ctx_deflate ) );
941 memset( &transform->ctx_inflate, 0, sizeof( transform->ctx_inflate ) );
Paul Bakker2770fbd2012-07-03 13:30:23 +0000942
Paul Bakkerb9e4e2c2014-05-01 14:18:25 +0200943 if( deflateInit( &transform->ctx_deflate,
944 Z_DEFAULT_COMPRESSION ) != Z_OK ||
Paul Bakker48916f92012-09-16 19:57:18 +0000945 inflateInit( &transform->ctx_inflate ) != Z_OK )
Paul Bakker2770fbd2012-07-03 13:30:23 +0000946 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200947 MBEDTLS_SSL_DEBUG_MSG( 1, ( "Failed to initialize compression" ) );
948 return( MBEDTLS_ERR_SSL_COMPRESSION_FAILED );
Paul Bakker2770fbd2012-07-03 13:30:23 +0000949 }
950 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200951#endif /* MBEDTLS_ZLIB_SUPPORT */
Paul Bakker2770fbd2012-07-03 13:30:23 +0000952
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200953 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= derive keys" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +0000954
955 return( 0 );
956}
957
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200958#if defined(MBEDTLS_SSL_PROTO_SSL3)
959void ssl_calc_verify_ssl( mbedtls_ssl_context *ssl, unsigned char hash[36] )
Paul Bakker5121ce52009-01-03 21:22:43 +0000960{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200961 mbedtls_md5_context mbedtls_md5;
962 mbedtls_sha1_context mbedtls_sha1;
Paul Bakker5121ce52009-01-03 21:22:43 +0000963 unsigned char pad_1[48];
964 unsigned char pad_2[48];
965
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200966 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> calc verify ssl" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +0000967
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200968 memcpy( &mbedtls_md5 , &ssl->handshake->fin_md5 , sizeof(mbedtls_md5_context) );
969 memcpy( &mbedtls_sha1, &ssl->handshake->fin_sha1, sizeof(mbedtls_sha1_context) );
Paul Bakker5121ce52009-01-03 21:22:43 +0000970
Paul Bakker380da532012-04-18 16:10:25 +0000971 memset( pad_1, 0x36, 48 );
972 memset( pad_2, 0x5C, 48 );
Paul Bakker5121ce52009-01-03 21:22:43 +0000973
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200974 mbedtls_md5_update( &mbedtls_md5, ssl->session_negotiate->master, 48 );
975 mbedtls_md5_update( &mbedtls_md5, pad_1, 48 );
976 mbedtls_md5_finish( &mbedtls_md5, hash );
Paul Bakker5121ce52009-01-03 21:22:43 +0000977
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200978 mbedtls_md5_starts( &mbedtls_md5 );
979 mbedtls_md5_update( &mbedtls_md5, ssl->session_negotiate->master, 48 );
980 mbedtls_md5_update( &mbedtls_md5, pad_2, 48 );
981 mbedtls_md5_update( &mbedtls_md5, hash, 16 );
982 mbedtls_md5_finish( &mbedtls_md5, hash );
Paul Bakker5121ce52009-01-03 21:22:43 +0000983
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200984 mbedtls_sha1_update( &mbedtls_sha1, ssl->session_negotiate->master, 48 );
985 mbedtls_sha1_update( &mbedtls_sha1, pad_1, 40 );
986 mbedtls_sha1_finish( &mbedtls_sha1, hash + 16 );
Paul Bakker380da532012-04-18 16:10:25 +0000987
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200988 mbedtls_sha1_starts( &mbedtls_sha1 );
989 mbedtls_sha1_update( &mbedtls_sha1, ssl->session_negotiate->master, 48 );
990 mbedtls_sha1_update( &mbedtls_sha1, pad_2, 40 );
991 mbedtls_sha1_update( &mbedtls_sha1, hash + 16, 20 );
992 mbedtls_sha1_finish( &mbedtls_sha1, hash + 16 );
Paul Bakker380da532012-04-18 16:10:25 +0000993
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200994 MBEDTLS_SSL_DEBUG_BUF( 3, "calculated verify result", hash, 36 );
995 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= calc verify" ) );
Paul Bakker380da532012-04-18 16:10:25 +0000996
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200997 mbedtls_md5_free( &mbedtls_md5 );
998 mbedtls_sha1_free( &mbedtls_sha1 );
Paul Bakker5b4af392014-06-26 12:09:34 +0200999
Paul Bakker380da532012-04-18 16:10:25 +00001000 return;
1001}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001002#endif /* MBEDTLS_SSL_PROTO_SSL3 */
Paul Bakker380da532012-04-18 16:10:25 +00001003
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001004#if defined(MBEDTLS_SSL_PROTO_TLS1) || defined(MBEDTLS_SSL_PROTO_TLS1_1)
1005void ssl_calc_verify_tls( mbedtls_ssl_context *ssl, unsigned char hash[36] )
Paul Bakker380da532012-04-18 16:10:25 +00001006{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001007 mbedtls_md5_context mbedtls_md5;
1008 mbedtls_sha1_context mbedtls_sha1;
Paul Bakker380da532012-04-18 16:10:25 +00001009
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001010 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> calc verify tls" ) );
Paul Bakker380da532012-04-18 16:10:25 +00001011
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001012 memcpy( &mbedtls_md5 , &ssl->handshake->fin_md5 , sizeof(mbedtls_md5_context) );
1013 memcpy( &mbedtls_sha1, &ssl->handshake->fin_sha1, sizeof(mbedtls_sha1_context) );
Paul Bakker380da532012-04-18 16:10:25 +00001014
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001015 mbedtls_md5_finish( &mbedtls_md5, hash );
1016 mbedtls_sha1_finish( &mbedtls_sha1, hash + 16 );
Paul Bakker380da532012-04-18 16:10:25 +00001017
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001018 MBEDTLS_SSL_DEBUG_BUF( 3, "calculated verify result", hash, 36 );
1019 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= calc verify" ) );
Paul Bakker380da532012-04-18 16:10:25 +00001020
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001021 mbedtls_md5_free( &mbedtls_md5 );
1022 mbedtls_sha1_free( &mbedtls_sha1 );
Paul Bakker5b4af392014-06-26 12:09:34 +02001023
Paul Bakker380da532012-04-18 16:10:25 +00001024 return;
1025}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001026#endif /* MBEDTLS_SSL_PROTO_TLS1 || MBEDTLS_SSL_PROTO_TLS1_1 */
Paul Bakker380da532012-04-18 16:10:25 +00001027
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001028#if defined(MBEDTLS_SSL_PROTO_TLS1_2)
1029#if defined(MBEDTLS_SHA256_C)
1030void ssl_calc_verify_tls_sha256( mbedtls_ssl_context *ssl, unsigned char hash[32] )
Paul Bakker380da532012-04-18 16:10:25 +00001031{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001032 mbedtls_sha256_context mbedtls_sha256;
Paul Bakker380da532012-04-18 16:10:25 +00001033
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001034 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> calc verify mbedtls_sha256" ) );
Paul Bakker380da532012-04-18 16:10:25 +00001035
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001036 memcpy( &mbedtls_sha256, &ssl->handshake->fin_sha256, sizeof(mbedtls_sha256_context) );
1037 mbedtls_sha256_finish( &mbedtls_sha256, hash );
Paul Bakker380da532012-04-18 16:10:25 +00001038
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001039 MBEDTLS_SSL_DEBUG_BUF( 3, "calculated verify result", hash, 32 );
1040 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= calc verify" ) );
Paul Bakker380da532012-04-18 16:10:25 +00001041
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001042 mbedtls_sha256_free( &mbedtls_sha256 );
Paul Bakker5b4af392014-06-26 12:09:34 +02001043
Paul Bakker380da532012-04-18 16:10:25 +00001044 return;
1045}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001046#endif /* MBEDTLS_SHA256_C */
Paul Bakker380da532012-04-18 16:10:25 +00001047
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001048#if defined(MBEDTLS_SHA512_C)
1049void ssl_calc_verify_tls_sha384( mbedtls_ssl_context *ssl, unsigned char hash[48] )
Paul Bakker380da532012-04-18 16:10:25 +00001050{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001051 mbedtls_sha512_context mbedtls_sha512;
Paul Bakker380da532012-04-18 16:10:25 +00001052
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001053 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> calc verify sha384" ) );
Paul Bakker380da532012-04-18 16:10:25 +00001054
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001055 memcpy( &mbedtls_sha512, &ssl->handshake->fin_sha512, sizeof(mbedtls_sha512_context) );
1056 mbedtls_sha512_finish( &mbedtls_sha512, hash );
Paul Bakker5121ce52009-01-03 21:22:43 +00001057
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001058 MBEDTLS_SSL_DEBUG_BUF( 3, "calculated verify result", hash, 48 );
1059 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= calc verify" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00001060
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001061 mbedtls_sha512_free( &mbedtls_sha512 );
Paul Bakker5b4af392014-06-26 12:09:34 +02001062
Paul Bakker5121ce52009-01-03 21:22:43 +00001063 return;
1064}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001065#endif /* MBEDTLS_SHA512_C */
1066#endif /* MBEDTLS_SSL_PROTO_TLS1_2 */
Paul Bakker5121ce52009-01-03 21:22:43 +00001067
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001068#if defined(MBEDTLS_KEY_EXCHANGE__SOME__PSK_ENABLED)
1069int mbedtls_ssl_psk_derive_premaster( mbedtls_ssl_context *ssl, mbedtls_key_exchange_type_t key_ex )
Manuel Pégourié-Gonnardbd1ae242013-10-14 13:09:25 +02001070{
Manuel Pégourié-Gonnardbd1ae242013-10-14 13:09:25 +02001071 unsigned char *p = ssl->handshake->premaster;
1072 unsigned char *end = p + sizeof( ssl->handshake->premaster );
Manuel Pégourié-Gonnard4b682962015-05-07 15:59:54 +01001073 const unsigned char *psk = ssl->conf->psk;
1074 size_t psk_len = ssl->conf->psk_len;
1075
1076 /* If the psk callback was called, use its result */
1077 if( ssl->handshake->psk != NULL )
1078 {
1079 psk = ssl->handshake->psk;
1080 psk_len = ssl->handshake->psk_len;
1081 }
Manuel Pégourié-Gonnardbd1ae242013-10-14 13:09:25 +02001082
1083 /*
1084 * PMS = struct {
1085 * opaque other_secret<0..2^16-1>;
1086 * opaque psk<0..2^16-1>;
1087 * };
1088 * with "other_secret" depending on the particular key exchange
1089 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001090#if defined(MBEDTLS_KEY_EXCHANGE_PSK_ENABLED)
1091 if( key_ex == MBEDTLS_KEY_EXCHANGE_PSK )
Manuel Pégourié-Gonnardbd1ae242013-10-14 13:09:25 +02001092 {
Manuel Pégourié-Gonnard4b682962015-05-07 15:59:54 +01001093 if( end - p < 2 + (int) psk_len )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001094 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
Manuel Pégourié-Gonnardbd1ae242013-10-14 13:09:25 +02001095
Manuel Pégourié-Gonnard4b682962015-05-07 15:59:54 +01001096 *(p++) = (unsigned char)( psk_len >> 8 );
1097 *(p++) = (unsigned char)( psk_len );
1098 p += psk_len;
Manuel Pégourié-Gonnardbd1ae242013-10-14 13:09:25 +02001099 }
1100 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001101#endif /* MBEDTLS_KEY_EXCHANGE_PSK_ENABLED */
1102#if defined(MBEDTLS_KEY_EXCHANGE_RSA_PSK_ENABLED)
1103 if( key_ex == MBEDTLS_KEY_EXCHANGE_RSA_PSK )
Manuel Pégourié-Gonnard0fae60b2013-10-14 17:39:48 +02001104 {
1105 /*
1106 * other_secret already set by the ClientKeyExchange message,
1107 * and is 48 bytes long
1108 */
1109 *p++ = 0;
1110 *p++ = 48;
1111 p += 48;
1112 }
1113 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001114#endif /* MBEDTLS_KEY_EXCHANGE_RSA_PSK_ENABLED */
1115#if defined(MBEDTLS_KEY_EXCHANGE_DHE_PSK_ENABLED)
1116 if( key_ex == MBEDTLS_KEY_EXCHANGE_DHE_PSK )
Manuel Pégourié-Gonnardbd1ae242013-10-14 13:09:25 +02001117 {
Manuel Pégourié-Gonnard1b62c7f2013-10-14 14:02:19 +02001118 int ret;
Manuel Pégourié-Gonnarddd0c0f32014-06-23 18:07:11 +02001119 size_t len = end - ( p + 2 );
Manuel Pégourié-Gonnardbd1ae242013-10-14 13:09:25 +02001120
Manuel Pégourié-Gonnard8df68632014-06-23 17:56:08 +02001121 /* Write length only when we know the actual value */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001122 if( ( ret = mbedtls_dhm_calc_secret( &ssl->handshake->dhm_ctx,
Manuel Pégourié-Gonnard8df68632014-06-23 17:56:08 +02001123 p + 2, &len,
Manuel Pégourié-Gonnard750e4d72015-05-07 12:35:38 +01001124 ssl->conf->f_rng, ssl->conf->p_rng ) ) != 0 )
Manuel Pégourié-Gonnardbd1ae242013-10-14 13:09:25 +02001125 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001126 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_dhm_calc_secret", ret );
Manuel Pégourié-Gonnardbd1ae242013-10-14 13:09:25 +02001127 return( ret );
1128 }
Manuel Pégourié-Gonnard8df68632014-06-23 17:56:08 +02001129 *(p++) = (unsigned char)( len >> 8 );
1130 *(p++) = (unsigned char)( len );
Manuel Pégourié-Gonnardbd1ae242013-10-14 13:09:25 +02001131 p += len;
1132
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001133 MBEDTLS_SSL_DEBUG_MPI( 3, "DHM: K ", &ssl->handshake->dhm_ctx.K );
Manuel Pégourié-Gonnardbd1ae242013-10-14 13:09:25 +02001134 }
1135 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001136#endif /* MBEDTLS_KEY_EXCHANGE_DHE_PSK_ENABLED */
1137#if defined(MBEDTLS_KEY_EXCHANGE_ECDHE_PSK_ENABLED)
1138 if( key_ex == MBEDTLS_KEY_EXCHANGE_ECDHE_PSK )
Manuel Pégourié-Gonnardbd1ae242013-10-14 13:09:25 +02001139 {
Manuel Pégourié-Gonnard1b62c7f2013-10-14 14:02:19 +02001140 int ret;
Manuel Pégourié-Gonnardbd1ae242013-10-14 13:09:25 +02001141 size_t zlen;
1142
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001143 if( ( ret = mbedtls_ecdh_calc_secret( &ssl->handshake->ecdh_ctx, &zlen,
Paul Bakker66d5d072014-06-17 16:39:18 +02001144 p + 2, end - ( p + 2 ),
Manuel Pégourié-Gonnard750e4d72015-05-07 12:35:38 +01001145 ssl->conf->f_rng, ssl->conf->p_rng ) ) != 0 )
Manuel Pégourié-Gonnardbd1ae242013-10-14 13:09:25 +02001146 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001147 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ecdh_calc_secret", ret );
Manuel Pégourié-Gonnardbd1ae242013-10-14 13:09:25 +02001148 return( ret );
1149 }
1150
1151 *(p++) = (unsigned char)( zlen >> 8 );
1152 *(p++) = (unsigned char)( zlen );
1153 p += zlen;
1154
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001155 MBEDTLS_SSL_DEBUG_MPI( 3, "ECDH: z", &ssl->handshake->ecdh_ctx.z );
Manuel Pégourié-Gonnardbd1ae242013-10-14 13:09:25 +02001156 }
1157 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001158#endif /* MBEDTLS_KEY_EXCHANGE_ECDHE_PSK_ENABLED */
Manuel Pégourié-Gonnardbd1ae242013-10-14 13:09:25 +02001159 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001160 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
1161 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Manuel Pégourié-Gonnardbd1ae242013-10-14 13:09:25 +02001162 }
1163
1164 /* opaque psk<0..2^16-1>; */
Manuel Pégourié-Gonnard4b682962015-05-07 15:59:54 +01001165 if( end - p < 2 + (int) psk_len )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001166 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
Manuel Pégourié-Gonnardb2bf5a12014-03-25 16:28:12 +01001167
Manuel Pégourié-Gonnard4b682962015-05-07 15:59:54 +01001168 *(p++) = (unsigned char)( psk_len >> 8 );
1169 *(p++) = (unsigned char)( psk_len );
1170 memcpy( p, psk, psk_len );
1171 p += psk_len;
Manuel Pégourié-Gonnardbd1ae242013-10-14 13:09:25 +02001172
1173 ssl->handshake->pmslen = p - ssl->handshake->premaster;
1174
1175 return( 0 );
1176}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001177#endif /* MBEDTLS_KEY_EXCHANGE__SOME__PSK_ENABLED */
Manuel Pégourié-Gonnardbd1ae242013-10-14 13:09:25 +02001178
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001179#if defined(MBEDTLS_SSL_PROTO_SSL3)
Paul Bakker5121ce52009-01-03 21:22:43 +00001180/*
1181 * SSLv3.0 MAC functions
1182 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001183static void ssl_mac( mbedtls_md_context_t *md_ctx, unsigned char *secret,
Paul Bakker68884e32013-01-07 18:20:04 +01001184 unsigned char *buf, size_t len,
1185 unsigned char *ctr, int type )
Paul Bakker5121ce52009-01-03 21:22:43 +00001186{
1187 unsigned char header[11];
1188 unsigned char padding[48];
Manuel Pégourié-Gonnard8d4ad072014-07-13 14:43:28 +02001189 int padlen;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001190 int md_size = mbedtls_md_get_size( md_ctx->md_info );
1191 int md_type = mbedtls_md_get_type( md_ctx->md_info );
Paul Bakker68884e32013-01-07 18:20:04 +01001192
Manuel Pégourié-Gonnard8d4ad072014-07-13 14:43:28 +02001193 /* Only MD5 and SHA-1 supported */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001194 if( md_type == MBEDTLS_MD_MD5 )
Paul Bakker68884e32013-01-07 18:20:04 +01001195 padlen = 48;
Manuel Pégourié-Gonnard8d4ad072014-07-13 14:43:28 +02001196 else
Paul Bakker68884e32013-01-07 18:20:04 +01001197 padlen = 40;
Paul Bakker5121ce52009-01-03 21:22:43 +00001198
1199 memcpy( header, ctr, 8 );
1200 header[ 8] = (unsigned char) type;
1201 header[ 9] = (unsigned char)( len >> 8 );
1202 header[10] = (unsigned char)( len );
1203
Paul Bakker68884e32013-01-07 18:20:04 +01001204 memset( padding, 0x36, padlen );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001205 mbedtls_md_starts( md_ctx );
1206 mbedtls_md_update( md_ctx, secret, md_size );
1207 mbedtls_md_update( md_ctx, padding, padlen );
1208 mbedtls_md_update( md_ctx, header, 11 );
1209 mbedtls_md_update( md_ctx, buf, len );
1210 mbedtls_md_finish( md_ctx, buf + len );
Paul Bakker5121ce52009-01-03 21:22:43 +00001211
Paul Bakker68884e32013-01-07 18:20:04 +01001212 memset( padding, 0x5C, padlen );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001213 mbedtls_md_starts( md_ctx );
1214 mbedtls_md_update( md_ctx, secret, md_size );
1215 mbedtls_md_update( md_ctx, padding, padlen );
1216 mbedtls_md_update( md_ctx, buf + len, md_size );
1217 mbedtls_md_finish( md_ctx, buf + len );
Paul Bakker5f70b252012-09-13 14:23:06 +00001218}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001219#endif /* MBEDTLS_SSL_PROTO_SSL3 */
Paul Bakker5f70b252012-09-13 14:23:06 +00001220
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001221#if defined(MBEDTLS_ARC4_C) || defined(MBEDTLS_CIPHER_NULL_CIPHER) || \
1222 ( defined(MBEDTLS_CIPHER_MODE_CBC) && \
1223 ( defined(MBEDTLS_AES_C) || defined(MBEDTLS_CAMELLIA_C) ) )
Manuel Pégourié-Gonnard8408a942015-04-09 12:14:31 +02001224#define SSL_SOME_MODES_USE_MAC
Manuel Pégourié-Gonnard8e4b3372014-11-17 15:06:13 +01001225#endif
1226
Manuel Pégourié-Gonnard0098e7d2014-10-28 13:08:59 +01001227/*
Paul Bakker5121ce52009-01-03 21:22:43 +00001228 * Encryption/decryption functions
Paul Bakkerf7abd422013-04-16 13:15:56 +02001229 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001230static int ssl_encrypt_buf( mbedtls_ssl_context *ssl )
Paul Bakker5121ce52009-01-03 21:22:43 +00001231{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001232 mbedtls_cipher_mode_t mode;
Manuel Pégourié-Gonnard352143f2015-01-13 10:59:51 +01001233 int auth_done = 0;
Paul Bakker5121ce52009-01-03 21:22:43 +00001234
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001235 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> encrypt buf" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00001236
Manuel Pégourié-Gonnard352143f2015-01-13 10:59:51 +01001237 if( ssl->session_out == NULL || ssl->transform_out == NULL )
1238 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001239 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
1240 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Manuel Pégourié-Gonnard352143f2015-01-13 10:59:51 +01001241 }
1242
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001243 mode = mbedtls_cipher_get_cipher_mode( &ssl->transform_out->cipher_ctx_enc );
Manuel Pégourié-Gonnard352143f2015-01-13 10:59:51 +01001244
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001245 MBEDTLS_SSL_DEBUG_BUF( 4, "before encrypt: output payload",
Manuel Pégourié-Gonnard60346be2014-11-21 11:38:37 +01001246 ssl->out_msg, ssl->out_msglen );
1247
Paul Bakker5121ce52009-01-03 21:22:43 +00001248 /*
Manuel Pégourié-Gonnard0098e7d2014-10-28 13:08:59 +01001249 * Add MAC before if needed
Paul Bakker5121ce52009-01-03 21:22:43 +00001250 */
Manuel Pégourié-Gonnard8408a942015-04-09 12:14:31 +02001251#if defined(SSL_SOME_MODES_USE_MAC)
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001252 if( mode == MBEDTLS_MODE_STREAM ||
1253 ( mode == MBEDTLS_MODE_CBC
1254#if defined(MBEDTLS_SSL_ENCRYPT_THEN_MAC)
1255 && ssl->session_out->encrypt_then_mac == MBEDTLS_SSL_ETM_DISABLED
Manuel Pégourié-Gonnard352143f2015-01-13 10:59:51 +01001256#endif
1257 ) )
Paul Bakker5121ce52009-01-03 21:22:43 +00001258 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001259#if defined(MBEDTLS_SSL_PROTO_SSL3)
1260 if( ssl->minor_ver == MBEDTLS_SSL_MINOR_VERSION_0 )
Manuel Pégourié-Gonnard71096242013-10-25 19:31:25 +02001261 {
1262 ssl_mac( &ssl->transform_out->md_ctx_enc,
1263 ssl->transform_out->mac_enc,
1264 ssl->out_msg, ssl->out_msglen,
1265 ssl->out_ctr, ssl->out_msgtype );
1266 }
1267 else
Paul Bakkerd2f068e2013-08-27 21:19:20 +02001268#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001269#if defined(MBEDTLS_SSL_PROTO_TLS1) || defined(MBEDTLS_SSL_PROTO_TLS1_1) || \
1270 defined(MBEDTLS_SSL_PROTO_TLS1_2)
1271 if( ssl->minor_ver >= MBEDTLS_SSL_MINOR_VERSION_1 )
Manuel Pégourié-Gonnard71096242013-10-25 19:31:25 +02001272 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001273 mbedtls_md_hmac_update( &ssl->transform_out->md_ctx_enc, ssl->out_ctr, 8 );
1274 mbedtls_md_hmac_update( &ssl->transform_out->md_ctx_enc, ssl->out_hdr, 3 );
1275 mbedtls_md_hmac_update( &ssl->transform_out->md_ctx_enc, ssl->out_len, 2 );
1276 mbedtls_md_hmac_update( &ssl->transform_out->md_ctx_enc,
Manuel Pégourié-Gonnard71096242013-10-25 19:31:25 +02001277 ssl->out_msg, ssl->out_msglen );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001278 mbedtls_md_hmac_finish( &ssl->transform_out->md_ctx_enc,
Manuel Pégourié-Gonnard71096242013-10-25 19:31:25 +02001279 ssl->out_msg + ssl->out_msglen );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001280 mbedtls_md_hmac_reset( &ssl->transform_out->md_ctx_enc );
Manuel Pégourié-Gonnard71096242013-10-25 19:31:25 +02001281 }
1282 else
Paul Bakkerd2f068e2013-08-27 21:19:20 +02001283#endif
Manuel Pégourié-Gonnard71096242013-10-25 19:31:25 +02001284 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001285 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
1286 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Manuel Pégourié-Gonnard71096242013-10-25 19:31:25 +02001287 }
1288
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001289 MBEDTLS_SSL_DEBUG_BUF( 4, "computed mac",
Manuel Pégourié-Gonnard71096242013-10-25 19:31:25 +02001290 ssl->out_msg + ssl->out_msglen,
1291 ssl->transform_out->maclen );
1292
1293 ssl->out_msglen += ssl->transform_out->maclen;
Manuel Pégourié-Gonnard352143f2015-01-13 10:59:51 +01001294 auth_done++;
Paul Bakker577e0062013-08-28 11:57:20 +02001295 }
Manuel Pégourié-Gonnard2e5ee322014-05-14 13:09:22 +02001296#endif /* AEAD not the only option */
Paul Bakker5121ce52009-01-03 21:22:43 +00001297
Manuel Pégourié-Gonnard71096242013-10-25 19:31:25 +02001298 /*
1299 * Encrypt
1300 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001301#if defined(MBEDTLS_ARC4_C) || defined(MBEDTLS_CIPHER_NULL_CIPHER)
1302 if( mode == MBEDTLS_MODE_STREAM )
Paul Bakker5121ce52009-01-03 21:22:43 +00001303 {
Paul Bakkerea6ad3f2013-09-02 14:57:01 +02001304 int ret;
1305 size_t olen = 0;
1306
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001307 MBEDTLS_SSL_DEBUG_MSG( 3, ( "before encrypt: msglen = %d, "
Paul Bakker5121ce52009-01-03 21:22:43 +00001308 "including %d bytes of padding",
1309 ssl->out_msglen, 0 ) );
1310
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001311 if( ( ret = mbedtls_cipher_crypt( &ssl->transform_out->cipher_ctx_enc,
Paul Bakker45125bc2013-09-04 16:47:11 +02001312 ssl->transform_out->iv_enc,
Manuel Pégourié-Gonnard8764d272014-05-13 11:52:02 +02001313 ssl->transform_out->ivlen,
1314 ssl->out_msg, ssl->out_msglen,
1315 ssl->out_msg, &olen ) ) != 0 )
Paul Bakker45125bc2013-09-04 16:47:11 +02001316 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001317 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_cipher_crypt", ret );
Paul Bakkerea6ad3f2013-09-02 14:57:01 +02001318 return( ret );
1319 }
1320
1321 if( ssl->out_msglen != olen )
1322 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001323 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
1324 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Paul Bakkerea6ad3f2013-09-02 14:57:01 +02001325 }
Paul Bakker5121ce52009-01-03 21:22:43 +00001326 }
Paul Bakker68884e32013-01-07 18:20:04 +01001327 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001328#endif /* MBEDTLS_ARC4_C || MBEDTLS_CIPHER_NULL_CIPHER */
1329#if defined(MBEDTLS_GCM_C) || defined(MBEDTLS_CCM_C)
1330 if( mode == MBEDTLS_MODE_GCM ||
1331 mode == MBEDTLS_MODE_CCM )
Paul Bakkerca4ab492012-04-18 14:23:57 +00001332 {
Manuel Pégourié-Gonnard2e5ee322014-05-14 13:09:22 +02001333 int ret;
Manuel Pégourié-Gonnardde7bb442014-05-13 12:41:10 +02001334 size_t enc_msglen, olen;
Paul Bakkerca4ab492012-04-18 14:23:57 +00001335 unsigned char *enc_msg;
1336 unsigned char add_data[13];
Manuel Pégourié-Gonnard2e5ee322014-05-14 13:09:22 +02001337 unsigned char taglen = ssl->transform_out->ciphersuite_info->flags &
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001338 MBEDTLS_CIPHERSUITE_SHORT_TAG ? 8 : 16;
Paul Bakkerca4ab492012-04-18 14:23:57 +00001339
Paul Bakkerca4ab492012-04-18 14:23:57 +00001340 memcpy( add_data, ssl->out_ctr, 8 );
1341 add_data[8] = ssl->out_msgtype;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001342 mbedtls_ssl_write_version( ssl->major_ver, ssl->minor_ver,
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02001343 ssl->conf->transport, add_data + 9 );
Paul Bakkerca4ab492012-04-18 14:23:57 +00001344 add_data[11] = ( ssl->out_msglen >> 8 ) & 0xFF;
1345 add_data[12] = ssl->out_msglen & 0xFF;
1346
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001347 MBEDTLS_SSL_DEBUG_BUF( 4, "additional data used for AEAD",
Paul Bakkerca4ab492012-04-18 14:23:57 +00001348 add_data, 13 );
1349
Paul Bakker68884e32013-01-07 18:20:04 +01001350 /*
1351 * Generate IV
1352 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001353#if defined(MBEDTLS_SSL_AEAD_RANDOM_IV)
Manuel Pégourié-Gonnard750e4d72015-05-07 12:35:38 +01001354 ret = ssl->conf->f_rng( ssl->conf->p_rng,
Paul Bakkerb9e4e2c2014-05-01 14:18:25 +02001355 ssl->transform_out->iv_enc + ssl->transform_out->fixed_ivlen,
1356 ssl->transform_out->ivlen - ssl->transform_out->fixed_ivlen );
Paul Bakker68884e32013-01-07 18:20:04 +01001357 if( ret != 0 )
1358 return( ret );
Paul Bakkerca4ab492012-04-18 14:23:57 +00001359
Paul Bakker68884e32013-01-07 18:20:04 +01001360 memcpy( ssl->out_iv,
1361 ssl->transform_out->iv_enc + ssl->transform_out->fixed_ivlen,
1362 ssl->transform_out->ivlen - ssl->transform_out->fixed_ivlen );
Manuel Pégourié-Gonnardd056ce02014-10-29 22:29:20 +01001363#else
1364 if( ssl->transform_out->ivlen - ssl->transform_out->fixed_ivlen != 8 )
1365 {
1366 /* Reminder if we ever add an AEAD mode with a different size */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001367 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
1368 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Manuel Pégourié-Gonnardd056ce02014-10-29 22:29:20 +01001369 }
1370
1371 memcpy( ssl->transform_out->iv_enc + ssl->transform_out->fixed_ivlen,
1372 ssl->out_ctr, 8 );
1373 memcpy( ssl->out_iv, ssl->out_ctr, 8 );
1374#endif
Paul Bakkerca4ab492012-04-18 14:23:57 +00001375
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001376 MBEDTLS_SSL_DEBUG_BUF( 4, "IV used", ssl->out_iv,
Paul Bakkerb9e4e2c2014-05-01 14:18:25 +02001377 ssl->transform_out->ivlen - ssl->transform_out->fixed_ivlen );
Manuel Pégourié-Gonnard226d5da2013-09-05 13:19:22 +02001378
Paul Bakker68884e32013-01-07 18:20:04 +01001379 /*
1380 * Fix pointer positions and message length with added IV
1381 */
1382 enc_msg = ssl->out_msg;
1383 enc_msglen = ssl->out_msglen;
1384 ssl->out_msglen += ssl->transform_out->ivlen -
1385 ssl->transform_out->fixed_ivlen;
Paul Bakkerca4ab492012-04-18 14:23:57 +00001386
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001387 MBEDTLS_SSL_DEBUG_MSG( 3, ( "before encrypt: msglen = %d, "
Paul Bakker68884e32013-01-07 18:20:04 +01001388 "including %d bytes of padding",
1389 ssl->out_msglen, 0 ) );
Paul Bakkerca4ab492012-04-18 14:23:57 +00001390
Paul Bakker68884e32013-01-07 18:20:04 +01001391 /*
Manuel Pégourié-Gonnardde7bb442014-05-13 12:41:10 +02001392 * Encrypt and authenticate
Manuel Pégourié-Gonnardd13a4092013-09-05 16:10:41 +02001393 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001394 if( ( ret = mbedtls_cipher_auth_encrypt( &ssl->transform_out->cipher_ctx_enc,
Manuel Pégourié-Gonnardde7bb442014-05-13 12:41:10 +02001395 ssl->transform_out->iv_enc,
1396 ssl->transform_out->ivlen,
1397 add_data, 13,
1398 enc_msg, enc_msglen,
1399 enc_msg, &olen,
Manuel Pégourié-Gonnard2e5ee322014-05-14 13:09:22 +02001400 enc_msg + enc_msglen, taglen ) ) != 0 )
Manuel Pégourié-Gonnardd13a4092013-09-05 16:10:41 +02001401 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001402 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_cipher_auth_encrypt", ret );
Manuel Pégourié-Gonnardd13a4092013-09-05 16:10:41 +02001403 return( ret );
1404 }
1405
Manuel Pégourié-Gonnardde7bb442014-05-13 12:41:10 +02001406 if( olen != enc_msglen )
Manuel Pégourié-Gonnardd13a4092013-09-05 16:10:41 +02001407 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001408 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
1409 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Manuel Pégourié-Gonnardd13a4092013-09-05 16:10:41 +02001410 }
1411
Manuel Pégourié-Gonnard2e5ee322014-05-14 13:09:22 +02001412 ssl->out_msglen += taglen;
Manuel Pégourié-Gonnard352143f2015-01-13 10:59:51 +01001413 auth_done++;
Paul Bakkerca4ab492012-04-18 14:23:57 +00001414
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001415 MBEDTLS_SSL_DEBUG_BUF( 4, "after encrypt: tag", enc_msg + enc_msglen, taglen );
Paul Bakkerca4ab492012-04-18 14:23:57 +00001416 }
Paul Bakker5121ce52009-01-03 21:22:43 +00001417 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001418#endif /* MBEDTLS_GCM_C || MBEDTLS_CCM_C */
1419#if defined(MBEDTLS_CIPHER_MODE_CBC) && \
1420 ( defined(MBEDTLS_AES_C) || defined(MBEDTLS_CAMELLIA_C) )
1421 if( mode == MBEDTLS_MODE_CBC )
Paul Bakker5121ce52009-01-03 21:22:43 +00001422 {
Paul Bakkerda02a7f2013-08-31 17:25:14 +02001423 int ret;
Paul Bakker2e11f7d2010-07-25 14:24:53 +00001424 unsigned char *enc_msg;
Manuel Pégourié-Gonnard34c10112014-03-25 13:36:22 +01001425 size_t enc_msglen, padlen, olen = 0, i;
Paul Bakker2e11f7d2010-07-25 14:24:53 +00001426
Paul Bakker48916f92012-09-16 19:57:18 +00001427 padlen = ssl->transform_out->ivlen - ( ssl->out_msglen + 1 ) %
1428 ssl->transform_out->ivlen;
1429 if( padlen == ssl->transform_out->ivlen )
Paul Bakker5121ce52009-01-03 21:22:43 +00001430 padlen = 0;
1431
1432 for( i = 0; i <= padlen; i++ )
1433 ssl->out_msg[ssl->out_msglen + i] = (unsigned char) padlen;
1434
1435 ssl->out_msglen += padlen + 1;
1436
Paul Bakker2e11f7d2010-07-25 14:24:53 +00001437 enc_msglen = ssl->out_msglen;
1438 enc_msg = ssl->out_msg;
1439
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001440#if defined(MBEDTLS_SSL_PROTO_TLS1_1) || defined(MBEDTLS_SSL_PROTO_TLS1_2)
Paul Bakker2e11f7d2010-07-25 14:24:53 +00001441 /*
Paul Bakker1ef83d62012-04-11 12:09:53 +00001442 * Prepend per-record IV for block cipher in TLS v1.1 and up as per
1443 * Method 1 (6.2.3.2. in RFC4346 and RFC5246)
Paul Bakker2e11f7d2010-07-25 14:24:53 +00001444 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001445 if( ssl->minor_ver >= MBEDTLS_SSL_MINOR_VERSION_2 )
Paul Bakker2e11f7d2010-07-25 14:24:53 +00001446 {
1447 /*
1448 * Generate IV
1449 */
Manuel Pégourié-Gonnard750e4d72015-05-07 12:35:38 +01001450 int ret = ssl->conf->f_rng( ssl->conf->p_rng, ssl->transform_out->iv_enc,
Paul Bakker48916f92012-09-16 19:57:18 +00001451 ssl->transform_out->ivlen );
Paul Bakkera3d195c2011-11-27 21:07:34 +00001452 if( ret != 0 )
1453 return( ret );
Paul Bakker2e11f7d2010-07-25 14:24:53 +00001454
Paul Bakker92be97b2013-01-02 17:30:03 +01001455 memcpy( ssl->out_iv, ssl->transform_out->iv_enc,
Paul Bakker48916f92012-09-16 19:57:18 +00001456 ssl->transform_out->ivlen );
Paul Bakker2e11f7d2010-07-25 14:24:53 +00001457
1458 /*
1459 * Fix pointer positions and message length with added IV
1460 */
Paul Bakker92be97b2013-01-02 17:30:03 +01001461 enc_msg = ssl->out_msg;
Paul Bakker2e11f7d2010-07-25 14:24:53 +00001462 enc_msglen = ssl->out_msglen;
Paul Bakker48916f92012-09-16 19:57:18 +00001463 ssl->out_msglen += ssl->transform_out->ivlen;
Paul Bakker2e11f7d2010-07-25 14:24:53 +00001464 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001465#endif /* MBEDTLS_SSL_PROTO_TLS1_1 || MBEDTLS_SSL_PROTO_TLS1_2 */
Paul Bakker2e11f7d2010-07-25 14:24:53 +00001466
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001467 MBEDTLS_SSL_DEBUG_MSG( 3, ( "before encrypt: msglen = %d, "
Paul Bakker2e11f7d2010-07-25 14:24:53 +00001468 "including %d bytes of IV and %d bytes of padding",
Paul Bakkerb9e4e2c2014-05-01 14:18:25 +02001469 ssl->out_msglen, ssl->transform_out->ivlen,
1470 padlen + 1 ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00001471
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001472 if( ( ret = mbedtls_cipher_crypt( &ssl->transform_out->cipher_ctx_enc,
Paul Bakker45125bc2013-09-04 16:47:11 +02001473 ssl->transform_out->iv_enc,
Manuel Pégourié-Gonnard8764d272014-05-13 11:52:02 +02001474 ssl->transform_out->ivlen,
1475 enc_msg, enc_msglen,
1476 enc_msg, &olen ) ) != 0 )
Paul Bakker45125bc2013-09-04 16:47:11 +02001477 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001478 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_cipher_crypt", ret );
Paul Bakkercca5b812013-08-31 17:40:26 +02001479 return( ret );
1480 }
Paul Bakkerda02a7f2013-08-31 17:25:14 +02001481
Paul Bakkercca5b812013-08-31 17:40:26 +02001482 if( enc_msglen != olen )
1483 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001484 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
1485 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Paul Bakkercca5b812013-08-31 17:40:26 +02001486 }
Paul Bakkerda02a7f2013-08-31 17:25:14 +02001487
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001488#if defined(MBEDTLS_SSL_PROTO_SSL3) || defined(MBEDTLS_SSL_PROTO_TLS1)
1489 if( ssl->minor_ver < MBEDTLS_SSL_MINOR_VERSION_2 )
Paul Bakkercca5b812013-08-31 17:40:26 +02001490 {
1491 /*
1492 * Save IV in SSL3 and TLS1
1493 */
1494 memcpy( ssl->transform_out->iv_enc,
1495 ssl->transform_out->cipher_ctx_enc.iv,
1496 ssl->transform_out->ivlen );
Paul Bakker5121ce52009-01-03 21:22:43 +00001497 }
Paul Bakkercca5b812013-08-31 17:40:26 +02001498#endif
Manuel Pégourié-Gonnard313d7962014-10-29 12:07:57 +01001499
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001500#if defined(MBEDTLS_SSL_ENCRYPT_THEN_MAC)
Manuel Pégourié-Gonnard352143f2015-01-13 10:59:51 +01001501 if( auth_done == 0 )
Manuel Pégourié-Gonnard313d7962014-10-29 12:07:57 +01001502 {
1503 /*
1504 * MAC(MAC_write_key, seq_num +
1505 * TLSCipherText.type +
1506 * TLSCipherText.version +
Manuel Pégourié-Gonnard08558e52014-11-04 14:40:21 +01001507 * length_of( (IV +) ENC(...) ) +
Manuel Pégourié-Gonnard313d7962014-10-29 12:07:57 +01001508 * IV + // except for TLS 1.0
1509 * ENC(content + padding + padding_length));
1510 */
Manuel Pégourié-Gonnard313d7962014-10-29 12:07:57 +01001511 unsigned char pseudo_hdr[13];
1512
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001513 MBEDTLS_SSL_DEBUG_MSG( 3, ( "using encrypt then mac" ) );
Manuel Pégourié-Gonnard352143f2015-01-13 10:59:51 +01001514
Manuel Pégourié-Gonnard313d7962014-10-29 12:07:57 +01001515 memcpy( pseudo_hdr + 0, ssl->out_ctr, 8 );
1516 memcpy( pseudo_hdr + 8, ssl->out_hdr, 3 );
Manuel Pégourié-Gonnard08558e52014-11-04 14:40:21 +01001517 pseudo_hdr[11] = (unsigned char)( ( ssl->out_msglen >> 8 ) & 0xFF );
1518 pseudo_hdr[12] = (unsigned char)( ( ssl->out_msglen ) & 0xFF );
1519
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001520 MBEDTLS_SSL_DEBUG_BUF( 4, "MAC'd meta-data", pseudo_hdr, 13 );
Manuel Pégourié-Gonnard313d7962014-10-29 12:07:57 +01001521
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001522 mbedtls_md_hmac_update( &ssl->transform_out->md_ctx_enc, pseudo_hdr, 13 );
1523 mbedtls_md_hmac_update( &ssl->transform_out->md_ctx_enc,
Manuel Pégourié-Gonnard313d7962014-10-29 12:07:57 +01001524 ssl->out_iv, ssl->out_msglen );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001525 mbedtls_md_hmac_finish( &ssl->transform_out->md_ctx_enc,
Manuel Pégourié-Gonnard313d7962014-10-29 12:07:57 +01001526 ssl->out_iv + ssl->out_msglen );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001527 mbedtls_md_hmac_reset( &ssl->transform_out->md_ctx_enc );
Manuel Pégourié-Gonnard313d7962014-10-29 12:07:57 +01001528
1529 ssl->out_msglen += ssl->transform_out->maclen;
Manuel Pégourié-Gonnard352143f2015-01-13 10:59:51 +01001530 auth_done++;
Manuel Pégourié-Gonnard313d7962014-10-29 12:07:57 +01001531 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001532#endif /* MBEDTLS_SSL_ENCRYPT_THEN_MAC */
Paul Bakker5121ce52009-01-03 21:22:43 +00001533 }
Manuel Pégourié-Gonnardf7dc3782013-09-13 14:10:44 +02001534 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001535#endif /* MBEDTLS_CIPHER_MODE_CBC &&
1536 ( MBEDTLS_AES_C || MBEDTLS_CAMELLIA_C ) */
Manuel Pégourié-Gonnardf7dc3782013-09-13 14:10:44 +02001537 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001538 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
1539 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Manuel Pégourié-Gonnardf7dc3782013-09-13 14:10:44 +02001540 }
Paul Bakker5121ce52009-01-03 21:22:43 +00001541
Manuel Pégourié-Gonnard352143f2015-01-13 10:59:51 +01001542 /* Make extra sure authentication was performed, exactly once */
1543 if( auth_done != 1 )
1544 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001545 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
1546 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Manuel Pégourié-Gonnard352143f2015-01-13 10:59:51 +01001547 }
1548
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001549 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= encrypt buf" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00001550
1551 return( 0 );
1552}
1553
Manuel Pégourié-Gonnard8408a942015-04-09 12:14:31 +02001554#define SSL_MAX_MAC_SIZE 48
Paul Bakkerfab5c822012-02-06 16:45:10 +00001555
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001556static int ssl_decrypt_buf( mbedtls_ssl_context *ssl )
Paul Bakker5121ce52009-01-03 21:22:43 +00001557{
Paul Bakker1e5369c2013-12-19 16:40:57 +01001558 size_t i;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001559 mbedtls_cipher_mode_t mode;
Manuel Pégourié-Gonnard352143f2015-01-13 10:59:51 +01001560 int auth_done = 0;
Manuel Pégourié-Gonnard8408a942015-04-09 12:14:31 +02001561#if defined(SSL_SOME_MODES_USE_MAC)
Paul Bakker1e5369c2013-12-19 16:40:57 +01001562 size_t padlen = 0, correct = 1;
1563#endif
Paul Bakker5121ce52009-01-03 21:22:43 +00001564
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001565 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> decrypt buf" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00001566
Manuel Pégourié-Gonnard352143f2015-01-13 10:59:51 +01001567 if( ssl->session_in == NULL || ssl->transform_in == NULL )
1568 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001569 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
1570 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Manuel Pégourié-Gonnard352143f2015-01-13 10:59:51 +01001571 }
1572
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001573 mode = mbedtls_cipher_get_cipher_mode( &ssl->transform_in->cipher_ctx_dec );
Manuel Pégourié-Gonnard352143f2015-01-13 10:59:51 +01001574
Paul Bakker48916f92012-09-16 19:57:18 +00001575 if( ssl->in_msglen < ssl->transform_in->minlen )
Paul Bakker5121ce52009-01-03 21:22:43 +00001576 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001577 MBEDTLS_SSL_DEBUG_MSG( 1, ( "in_msglen (%d) < minlen (%d)",
Paul Bakker48916f92012-09-16 19:57:18 +00001578 ssl->in_msglen, ssl->transform_in->minlen ) );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001579 return( MBEDTLS_ERR_SSL_INVALID_MAC );
Paul Bakker5121ce52009-01-03 21:22:43 +00001580 }
1581
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001582#if defined(MBEDTLS_ARC4_C) || defined(MBEDTLS_CIPHER_NULL_CIPHER)
1583 if( mode == MBEDTLS_MODE_STREAM )
Paul Bakker68884e32013-01-07 18:20:04 +01001584 {
Paul Bakkerea6ad3f2013-09-02 14:57:01 +02001585 int ret;
1586 size_t olen = 0;
1587
Paul Bakker68884e32013-01-07 18:20:04 +01001588 padlen = 0;
1589
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001590 if( ( ret = mbedtls_cipher_crypt( &ssl->transform_in->cipher_ctx_dec,
Paul Bakker45125bc2013-09-04 16:47:11 +02001591 ssl->transform_in->iv_dec,
Manuel Pégourié-Gonnard8764d272014-05-13 11:52:02 +02001592 ssl->transform_in->ivlen,
1593 ssl->in_msg, ssl->in_msglen,
1594 ssl->in_msg, &olen ) ) != 0 )
Paul Bakker45125bc2013-09-04 16:47:11 +02001595 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001596 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_cipher_crypt", ret );
Paul Bakkerea6ad3f2013-09-02 14:57:01 +02001597 return( ret );
1598 }
1599
1600 if( ssl->in_msglen != olen )
1601 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001602 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
1603 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Paul Bakkerea6ad3f2013-09-02 14:57:01 +02001604 }
Paul Bakker5121ce52009-01-03 21:22:43 +00001605 }
Paul Bakker68884e32013-01-07 18:20:04 +01001606 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001607#endif /* MBEDTLS_ARC4_C || MBEDTLS_CIPHER_NULL_CIPHER */
1608#if defined(MBEDTLS_GCM_C) || defined(MBEDTLS_CCM_C)
1609 if( mode == MBEDTLS_MODE_GCM ||
1610 mode == MBEDTLS_MODE_CCM )
Paul Bakkerca4ab492012-04-18 14:23:57 +00001611 {
Manuel Pégourié-Gonnard2e5ee322014-05-14 13:09:22 +02001612 int ret;
1613 size_t dec_msglen, olen;
Paul Bakkerca4ab492012-04-18 14:23:57 +00001614 unsigned char *dec_msg;
1615 unsigned char *dec_msg_result;
Paul Bakkerca4ab492012-04-18 14:23:57 +00001616 unsigned char add_data[13];
Manuel Pégourié-Gonnard2e5ee322014-05-14 13:09:22 +02001617 unsigned char taglen = ssl->transform_in->ciphersuite_info->flags &
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001618 MBEDTLS_CIPHERSUITE_SHORT_TAG ? 8 : 16;
Manuel Pégourié-Gonnard0bcc4e12014-06-17 10:54:17 +02001619 unsigned char explicit_iv_len = ssl->transform_in->ivlen -
1620 ssl->transform_in->fixed_ivlen;
Paul Bakkerca4ab492012-04-18 14:23:57 +00001621
Manuel Pégourié-Gonnard06d75192015-02-11 14:54:11 +00001622 if( ssl->in_msglen < (size_t) explicit_iv_len + taglen )
Manuel Pégourié-Gonnard0bcc4e12014-06-17 10:54:17 +02001623 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001624 MBEDTLS_SSL_DEBUG_MSG( 1, ( "msglen (%d) < explicit_iv_len (%d) "
Manuel Pégourié-Gonnard0bcc4e12014-06-17 10:54:17 +02001625 "+ taglen (%d)", ssl->in_msglen,
1626 explicit_iv_len, taglen ) );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001627 return( MBEDTLS_ERR_SSL_INVALID_MAC );
Manuel Pégourié-Gonnard0bcc4e12014-06-17 10:54:17 +02001628 }
1629 dec_msglen = ssl->in_msglen - explicit_iv_len - taglen;
1630
Paul Bakker68884e32013-01-07 18:20:04 +01001631 dec_msg = ssl->in_msg;
1632 dec_msg_result = ssl->in_msg;
1633 ssl->in_msglen = dec_msglen;
1634
1635 memcpy( add_data, ssl->in_ctr, 8 );
1636 add_data[8] = ssl->in_msgtype;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001637 mbedtls_ssl_write_version( ssl->major_ver, ssl->minor_ver,
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02001638 ssl->conf->transport, add_data + 9 );
Paul Bakker68884e32013-01-07 18:20:04 +01001639 add_data[11] = ( ssl->in_msglen >> 8 ) & 0xFF;
1640 add_data[12] = ssl->in_msglen & 0xFF;
1641
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001642 MBEDTLS_SSL_DEBUG_BUF( 4, "additional data used for AEAD",
Paul Bakker68884e32013-01-07 18:20:04 +01001643 add_data, 13 );
1644
1645 memcpy( ssl->transform_in->iv_dec + ssl->transform_in->fixed_ivlen,
1646 ssl->in_iv,
1647 ssl->transform_in->ivlen - ssl->transform_in->fixed_ivlen );
1648
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001649 MBEDTLS_SSL_DEBUG_BUF( 4, "IV used", ssl->transform_in->iv_dec,
Paul Bakker68884e32013-01-07 18:20:04 +01001650 ssl->transform_in->ivlen );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001651 MBEDTLS_SSL_DEBUG_BUF( 4, "TAG used", dec_msg + dec_msglen, taglen );
Paul Bakker68884e32013-01-07 18:20:04 +01001652
Manuel Pégourié-Gonnardd13a4092013-09-05 16:10:41 +02001653 /*
Manuel Pégourié-Gonnardde7bb442014-05-13 12:41:10 +02001654 * Decrypt and authenticate
Manuel Pégourié-Gonnardd13a4092013-09-05 16:10:41 +02001655 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001656 if( ( ret = mbedtls_cipher_auth_decrypt( &ssl->transform_in->cipher_ctx_dec,
Manuel Pégourié-Gonnardde7bb442014-05-13 12:41:10 +02001657 ssl->transform_in->iv_dec,
1658 ssl->transform_in->ivlen,
1659 add_data, 13,
1660 dec_msg, dec_msglen,
1661 dec_msg_result, &olen,
Manuel Pégourié-Gonnard2e5ee322014-05-14 13:09:22 +02001662 dec_msg + dec_msglen, taglen ) ) != 0 )
Paul Bakkerca4ab492012-04-18 14:23:57 +00001663 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001664 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_cipher_auth_decrypt", ret );
Manuel Pégourié-Gonnardde7bb442014-05-13 12:41:10 +02001665
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001666 if( ret == MBEDTLS_ERR_CIPHER_AUTH_FAILED )
1667 return( MBEDTLS_ERR_SSL_INVALID_MAC );
Manuel Pégourié-Gonnardde7bb442014-05-13 12:41:10 +02001668
Manuel Pégourié-Gonnardd13a4092013-09-05 16:10:41 +02001669 return( ret );
1670 }
Manuel Pégourié-Gonnard352143f2015-01-13 10:59:51 +01001671 auth_done++;
Paul Bakkerca4ab492012-04-18 14:23:57 +00001672
Manuel Pégourié-Gonnardde7bb442014-05-13 12:41:10 +02001673 if( olen != dec_msglen )
Manuel Pégourié-Gonnardd13a4092013-09-05 16:10:41 +02001674 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001675 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
1676 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Manuel Pégourié-Gonnardd13a4092013-09-05 16:10:41 +02001677 }
Paul Bakkerca4ab492012-04-18 14:23:57 +00001678 }
Paul Bakker5121ce52009-01-03 21:22:43 +00001679 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001680#endif /* MBEDTLS_GCM_C || MBEDTLS_CCM_C */
1681#if defined(MBEDTLS_CIPHER_MODE_CBC) && \
1682 ( defined(MBEDTLS_AES_C) || defined(MBEDTLS_CAMELLIA_C) )
1683 if( mode == MBEDTLS_MODE_CBC )
Paul Bakker5121ce52009-01-03 21:22:43 +00001684 {
Paul Bakker45829992013-01-03 14:52:21 +01001685 /*
1686 * Decrypt and check the padding
1687 */
Paul Bakkerda02a7f2013-08-31 17:25:14 +02001688 int ret;
Paul Bakker2e11f7d2010-07-25 14:24:53 +00001689 unsigned char *dec_msg;
1690 unsigned char *dec_msg_result;
Paul Bakker23986e52011-04-24 08:57:21 +00001691 size_t dec_msglen;
Paul Bakkere47b34b2013-02-27 14:48:00 +01001692 size_t minlen = 0;
Paul Bakkerda02a7f2013-08-31 17:25:14 +02001693 size_t olen = 0;
Paul Bakker2e11f7d2010-07-25 14:24:53 +00001694
Paul Bakker5121ce52009-01-03 21:22:43 +00001695 /*
Paul Bakker45829992013-01-03 14:52:21 +01001696 * Check immediate ciphertext sanity
Paul Bakker5121ce52009-01-03 21:22:43 +00001697 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001698#if defined(MBEDTLS_SSL_PROTO_TLS1_1) || defined(MBEDTLS_SSL_PROTO_TLS1_2)
1699 if( ssl->minor_ver >= MBEDTLS_SSL_MINOR_VERSION_2 )
Paul Bakker45829992013-01-03 14:52:21 +01001700 minlen += ssl->transform_in->ivlen;
Paul Bakkerd2f068e2013-08-27 21:19:20 +02001701#endif
Paul Bakker45829992013-01-03 14:52:21 +01001702
1703 if( ssl->in_msglen < minlen + ssl->transform_in->ivlen ||
1704 ssl->in_msglen < minlen + ssl->transform_in->maclen + 1 )
1705 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001706 MBEDTLS_SSL_DEBUG_MSG( 1, ( "msglen (%d) < max( ivlen(%d), maclen (%d) "
Paul Bakkerb9e4e2c2014-05-01 14:18:25 +02001707 "+ 1 ) ( + expl IV )", ssl->in_msglen,
1708 ssl->transform_in->ivlen,
1709 ssl->transform_in->maclen ) );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001710 return( MBEDTLS_ERR_SSL_INVALID_MAC );
Paul Bakker45829992013-01-03 14:52:21 +01001711 }
1712
Paul Bakker2e11f7d2010-07-25 14:24:53 +00001713 dec_msglen = ssl->in_msglen;
1714 dec_msg = ssl->in_msg;
1715 dec_msg_result = ssl->in_msg;
1716
Manuel Pégourié-Gonnard313d7962014-10-29 12:07:57 +01001717 /*
1718 * Authenticate before decrypt if enabled
1719 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001720#if defined(MBEDTLS_SSL_ENCRYPT_THEN_MAC)
1721 if( ssl->session_in->encrypt_then_mac == MBEDTLS_SSL_ETM_ENABLED )
Manuel Pégourié-Gonnard313d7962014-10-29 12:07:57 +01001722 {
Manuel Pégourié-Gonnard8408a942015-04-09 12:14:31 +02001723 unsigned char computed_mac[SSL_MAX_MAC_SIZE];
Manuel Pégourié-Gonnard08558e52014-11-04 14:40:21 +01001724 unsigned char pseudo_hdr[13];
Manuel Pégourié-Gonnard313d7962014-10-29 12:07:57 +01001725
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001726 MBEDTLS_SSL_DEBUG_MSG( 3, ( "using encrypt then mac" ) );
Manuel Pégourié-Gonnard352143f2015-01-13 10:59:51 +01001727
Manuel Pégourié-Gonnard313d7962014-10-29 12:07:57 +01001728 dec_msglen -= ssl->transform_in->maclen;
1729 ssl->in_msglen -= ssl->transform_in->maclen;
1730
Manuel Pégourié-Gonnard08558e52014-11-04 14:40:21 +01001731 memcpy( pseudo_hdr + 0, ssl->in_ctr, 8 );
1732 memcpy( pseudo_hdr + 8, ssl->in_hdr, 3 );
1733 pseudo_hdr[11] = (unsigned char)( ( ssl->in_msglen >> 8 ) & 0xFF );
1734 pseudo_hdr[12] = (unsigned char)( ( ssl->in_msglen ) & 0xFF );
1735
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001736 MBEDTLS_SSL_DEBUG_BUF( 4, "MAC'd meta-data", pseudo_hdr, 13 );
Manuel Pégourié-Gonnard08558e52014-11-04 14:40:21 +01001737
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001738 mbedtls_md_hmac_update( &ssl->transform_in->md_ctx_dec, pseudo_hdr, 13 );
1739 mbedtls_md_hmac_update( &ssl->transform_in->md_ctx_dec,
Manuel Pégourié-Gonnard313d7962014-10-29 12:07:57 +01001740 ssl->in_iv, ssl->in_msglen );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001741 mbedtls_md_hmac_finish( &ssl->transform_in->md_ctx_dec, computed_mac );
1742 mbedtls_md_hmac_reset( &ssl->transform_in->md_ctx_dec );
Manuel Pégourié-Gonnard313d7962014-10-29 12:07:57 +01001743
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001744 MBEDTLS_SSL_DEBUG_BUF( 4, "message mac", ssl->in_iv + ssl->in_msglen,
Manuel Pégourié-Gonnard313d7962014-10-29 12:07:57 +01001745 ssl->transform_in->maclen );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001746 MBEDTLS_SSL_DEBUG_BUF( 4, "computed mac", computed_mac,
Manuel Pégourié-Gonnard313d7962014-10-29 12:07:57 +01001747 ssl->transform_in->maclen );
1748
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001749 if( mbedtls_ssl_safer_memcmp( ssl->in_iv + ssl->in_msglen, computed_mac,
Manuel Pégourié-Gonnard313d7962014-10-29 12:07:57 +01001750 ssl->transform_in->maclen ) != 0 )
1751 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001752 MBEDTLS_SSL_DEBUG_MSG( 1, ( "message mac does not match" ) );
Manuel Pégourié-Gonnard313d7962014-10-29 12:07:57 +01001753
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001754 return( MBEDTLS_ERR_SSL_INVALID_MAC );
Manuel Pégourié-Gonnard313d7962014-10-29 12:07:57 +01001755 }
Manuel Pégourié-Gonnard352143f2015-01-13 10:59:51 +01001756 auth_done++;
Manuel Pégourié-Gonnard313d7962014-10-29 12:07:57 +01001757 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001758#endif /* MBEDTLS_SSL_ENCRYPT_THEN_MAC */
Manuel Pégourié-Gonnard313d7962014-10-29 12:07:57 +01001759
1760 /*
1761 * Check length sanity
1762 */
1763 if( ssl->in_msglen % ssl->transform_in->ivlen != 0 )
1764 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001765 MBEDTLS_SSL_DEBUG_MSG( 1, ( "msglen (%d) %% ivlen (%d) != 0",
Manuel Pégourié-Gonnard313d7962014-10-29 12:07:57 +01001766 ssl->in_msglen, ssl->transform_in->ivlen ) );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001767 return( MBEDTLS_ERR_SSL_INVALID_MAC );
Manuel Pégourié-Gonnard313d7962014-10-29 12:07:57 +01001768 }
1769
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001770#if defined(MBEDTLS_SSL_PROTO_TLS1_1) || defined(MBEDTLS_SSL_PROTO_TLS1_2)
Paul Bakker2e11f7d2010-07-25 14:24:53 +00001771 /*
Paul Bakker1ef83d62012-04-11 12:09:53 +00001772 * Initialize for prepended IV for block cipher in TLS v1.1 and up
Paul Bakker2e11f7d2010-07-25 14:24:53 +00001773 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001774 if( ssl->minor_ver >= MBEDTLS_SSL_MINOR_VERSION_2 )
Paul Bakker2e11f7d2010-07-25 14:24:53 +00001775 {
Paul Bakker48916f92012-09-16 19:57:18 +00001776 dec_msglen -= ssl->transform_in->ivlen;
1777 ssl->in_msglen -= ssl->transform_in->ivlen;
Paul Bakker2e11f7d2010-07-25 14:24:53 +00001778
Paul Bakker48916f92012-09-16 19:57:18 +00001779 for( i = 0; i < ssl->transform_in->ivlen; i++ )
Paul Bakker92be97b2013-01-02 17:30:03 +01001780 ssl->transform_in->iv_dec[i] = ssl->in_iv[i];
Paul Bakker2e11f7d2010-07-25 14:24:53 +00001781 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001782#endif /* MBEDTLS_SSL_PROTO_TLS1_1 || MBEDTLS_SSL_PROTO_TLS1_2 */
Paul Bakker2e11f7d2010-07-25 14:24:53 +00001783
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001784 if( ( ret = mbedtls_cipher_crypt( &ssl->transform_in->cipher_ctx_dec,
Paul Bakker45125bc2013-09-04 16:47:11 +02001785 ssl->transform_in->iv_dec,
Manuel Pégourié-Gonnard8764d272014-05-13 11:52:02 +02001786 ssl->transform_in->ivlen,
1787 dec_msg, dec_msglen,
1788 dec_msg_result, &olen ) ) != 0 )
Paul Bakker45125bc2013-09-04 16:47:11 +02001789 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001790 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_cipher_crypt", ret );
Paul Bakkercca5b812013-08-31 17:40:26 +02001791 return( ret );
1792 }
Paul Bakkerda02a7f2013-08-31 17:25:14 +02001793
Paul Bakkercca5b812013-08-31 17:40:26 +02001794 if( dec_msglen != olen )
1795 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001796 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
1797 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Paul Bakkercca5b812013-08-31 17:40:26 +02001798 }
Paul Bakkerda02a7f2013-08-31 17:25:14 +02001799
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001800#if defined(MBEDTLS_SSL_PROTO_SSL3) || defined(MBEDTLS_SSL_PROTO_TLS1)
1801 if( ssl->minor_ver < MBEDTLS_SSL_MINOR_VERSION_2 )
Paul Bakkercca5b812013-08-31 17:40:26 +02001802 {
1803 /*
1804 * Save IV in SSL3 and TLS1
1805 */
1806 memcpy( ssl->transform_in->iv_dec,
1807 ssl->transform_in->cipher_ctx_dec.iv,
1808 ssl->transform_in->ivlen );
Paul Bakker5121ce52009-01-03 21:22:43 +00001809 }
Paul Bakkercca5b812013-08-31 17:40:26 +02001810#endif
Paul Bakker5121ce52009-01-03 21:22:43 +00001811
1812 padlen = 1 + ssl->in_msg[ssl->in_msglen - 1];
Paul Bakker45829992013-01-03 14:52:21 +01001813
Manuel Pégourié-Gonnard313d7962014-10-29 12:07:57 +01001814 if( ssl->in_msglen < ssl->transform_in->maclen + padlen &&
Manuel Pégourié-Gonnard352143f2015-01-13 10:59:51 +01001815 auth_done == 0 )
Paul Bakker45829992013-01-03 14:52:21 +01001816 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001817#if defined(MBEDTLS_SSL_DEBUG_ALL)
1818 MBEDTLS_SSL_DEBUG_MSG( 1, ( "msglen (%d) < maclen (%d) + padlen (%d)",
Paul Bakker45829992013-01-03 14:52:21 +01001819 ssl->in_msglen, ssl->transform_in->maclen, padlen ) );
Paul Bakkerd66f0702013-01-31 16:57:45 +01001820#endif
Paul Bakker45829992013-01-03 14:52:21 +01001821 padlen = 0;
Paul Bakker45829992013-01-03 14:52:21 +01001822 correct = 0;
1823 }
Paul Bakker5121ce52009-01-03 21:22:43 +00001824
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001825#if defined(MBEDTLS_SSL_PROTO_SSL3)
1826 if( ssl->minor_ver == MBEDTLS_SSL_MINOR_VERSION_0 )
Paul Bakker5121ce52009-01-03 21:22:43 +00001827 {
Paul Bakker48916f92012-09-16 19:57:18 +00001828 if( padlen > ssl->transform_in->ivlen )
Paul Bakker5121ce52009-01-03 21:22:43 +00001829 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001830#if defined(MBEDTLS_SSL_DEBUG_ALL)
1831 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad padding length: is %d, "
Paul Bakker5121ce52009-01-03 21:22:43 +00001832 "should be no more than %d",
Paul Bakker48916f92012-09-16 19:57:18 +00001833 padlen, ssl->transform_in->ivlen ) );
Paul Bakkerd66f0702013-01-31 16:57:45 +01001834#endif
Paul Bakker45829992013-01-03 14:52:21 +01001835 correct = 0;
Paul Bakker5121ce52009-01-03 21:22:43 +00001836 }
1837 }
1838 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001839#endif /* MBEDTLS_SSL_PROTO_SSL3 */
1840#if defined(MBEDTLS_SSL_PROTO_TLS1) || defined(MBEDTLS_SSL_PROTO_TLS1_1) || \
1841 defined(MBEDTLS_SSL_PROTO_TLS1_2)
1842 if( ssl->minor_ver > MBEDTLS_SSL_MINOR_VERSION_0 )
Paul Bakker5121ce52009-01-03 21:22:43 +00001843 {
1844 /*
Paul Bakker45829992013-01-03 14:52:21 +01001845 * TLSv1+: always check the padding up to the first failure
1846 * and fake check up to 256 bytes of padding
Paul Bakker5121ce52009-01-03 21:22:43 +00001847 */
Paul Bakkerca9c87e2013-09-25 18:52:37 +02001848 size_t pad_count = 0, real_count = 1;
Paul Bakkere47b34b2013-02-27 14:48:00 +01001849 size_t padding_idx = ssl->in_msglen - padlen - 1;
1850
Paul Bakker956c9e02013-12-19 14:42:28 +01001851 /*
1852 * Padding is guaranteed to be incorrect if:
Paul Bakker91c61bc2014-03-26 14:06:55 +01001853 * 1. padlen >= ssl->in_msglen
Paul Bakker956c9e02013-12-19 14:42:28 +01001854 *
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001855 * 2. padding_idx >= MBEDTLS_SSL_MAX_CONTENT_LEN +
Paul Bakker61885c72014-04-25 12:59:03 +02001856 * ssl->transform_in->maclen
Paul Bakker956c9e02013-12-19 14:42:28 +01001857 *
1858 * In both cases we reset padding_idx to a safe value (0) to
1859 * prevent out-of-buffer reads.
1860 */
Paul Bakker91c61bc2014-03-26 14:06:55 +01001861 correct &= ( ssl->in_msglen >= padlen + 1 );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001862 correct &= ( padding_idx < MBEDTLS_SSL_MAX_CONTENT_LEN +
Paul Bakker61885c72014-04-25 12:59:03 +02001863 ssl->transform_in->maclen );
Paul Bakker956c9e02013-12-19 14:42:28 +01001864
1865 padding_idx *= correct;
1866
Paul Bakkerca9c87e2013-09-25 18:52:37 +02001867 for( i = 1; i <= 256; i++ )
1868 {
1869 real_count &= ( i <= padlen );
1870 pad_count += real_count *
1871 ( ssl->in_msg[padding_idx + i] == padlen - 1 );
1872 }
Paul Bakkere47b34b2013-02-27 14:48:00 +01001873
1874 correct &= ( pad_count == padlen ); /* Only 1 on correct padding */
Paul Bakkere47b34b2013-02-27 14:48:00 +01001875
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001876#if defined(MBEDTLS_SSL_DEBUG_ALL)
Paul Bakker66d5d072014-06-17 16:39:18 +02001877 if( padlen > 0 && correct == 0 )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001878 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad padding byte detected" ) );
Paul Bakkerd66f0702013-01-31 16:57:45 +01001879#endif
Paul Bakkere47b34b2013-02-27 14:48:00 +01001880 padlen &= correct * 0x1FF;
Paul Bakker5121ce52009-01-03 21:22:43 +00001881 }
Paul Bakkerd2f068e2013-08-27 21:19:20 +02001882 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001883#endif /* MBEDTLS_SSL_PROTO_TLS1 || MBEDTLS_SSL_PROTO_TLS1_1 || \
1884 MBEDTLS_SSL_PROTO_TLS1_2 */
Paul Bakker577e0062013-08-28 11:57:20 +02001885 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001886 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
1887 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Paul Bakker577e0062013-08-28 11:57:20 +02001888 }
Manuel Pégourié-Gonnard313d7962014-10-29 12:07:57 +01001889
1890 ssl->in_msglen -= padlen;
Paul Bakker5121ce52009-01-03 21:22:43 +00001891 }
Manuel Pégourié-Gonnardf7dc3782013-09-13 14:10:44 +02001892 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001893#endif /* MBEDTLS_CIPHER_MODE_CBC &&
1894 ( MBEDTLS_AES_C || MBEDTLS_CAMELLIA_C ) */
Manuel Pégourié-Gonnardf7dc3782013-09-13 14:10:44 +02001895 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001896 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
1897 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Manuel Pégourié-Gonnardf7dc3782013-09-13 14:10:44 +02001898 }
Paul Bakker5121ce52009-01-03 21:22:43 +00001899
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001900 MBEDTLS_SSL_DEBUG_BUF( 4, "raw buffer after decryption",
Paul Bakker5121ce52009-01-03 21:22:43 +00001901 ssl->in_msg, ssl->in_msglen );
1902
1903 /*
Manuel Pégourié-Gonnard313d7962014-10-29 12:07:57 +01001904 * Authenticate if not done yet.
1905 * Compute the MAC regardless of the padding result (RFC4346, CBCTIME).
Paul Bakker5121ce52009-01-03 21:22:43 +00001906 */
Manuel Pégourié-Gonnard8408a942015-04-09 12:14:31 +02001907#if defined(SSL_SOME_MODES_USE_MAC)
Manuel Pégourié-Gonnard352143f2015-01-13 10:59:51 +01001908 if( auth_done == 0 )
Manuel Pégourié-Gonnard71096242013-10-25 19:31:25 +02001909 {
Manuel Pégourié-Gonnard8408a942015-04-09 12:14:31 +02001910 unsigned char tmp[SSL_MAX_MAC_SIZE];
Paul Bakker1e5369c2013-12-19 16:40:57 +01001911
Manuel Pégourié-Gonnard313d7962014-10-29 12:07:57 +01001912 ssl->in_msglen -= ssl->transform_in->maclen;
Paul Bakker5121ce52009-01-03 21:22:43 +00001913
Manuel Pégourié-Gonnard507e1e42014-02-13 11:17:34 +01001914 ssl->in_len[0] = (unsigned char)( ssl->in_msglen >> 8 );
1915 ssl->in_len[1] = (unsigned char)( ssl->in_msglen );
Paul Bakker5121ce52009-01-03 21:22:43 +00001916
Manuel Pégourié-Gonnard71096242013-10-25 19:31:25 +02001917 memcpy( tmp, ssl->in_msg + ssl->in_msglen, ssl->transform_in->maclen );
Paul Bakker5121ce52009-01-03 21:22:43 +00001918
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001919#if defined(MBEDTLS_SSL_PROTO_SSL3)
1920 if( ssl->minor_ver == MBEDTLS_SSL_MINOR_VERSION_0 )
Manuel Pégourié-Gonnard71096242013-10-25 19:31:25 +02001921 {
1922 ssl_mac( &ssl->transform_in->md_ctx_dec,
1923 ssl->transform_in->mac_dec,
1924 ssl->in_msg, ssl->in_msglen,
1925 ssl->in_ctr, ssl->in_msgtype );
1926 }
1927 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001928#endif /* MBEDTLS_SSL_PROTO_SSL3 */
1929#if defined(MBEDTLS_SSL_PROTO_TLS1) || defined(MBEDTLS_SSL_PROTO_TLS1_1) || \
1930 defined(MBEDTLS_SSL_PROTO_TLS1_2)
1931 if( ssl->minor_ver > MBEDTLS_SSL_MINOR_VERSION_0 )
Manuel Pégourié-Gonnard71096242013-10-25 19:31:25 +02001932 {
1933 /*
1934 * Process MAC and always update for padlen afterwards to make
1935 * total time independent of padlen
1936 *
Paul Bakker9af723c2014-05-01 13:03:14 +02001937 * extra_run compensates MAC check for padlen
Manuel Pégourié-Gonnard71096242013-10-25 19:31:25 +02001938 *
1939 * Known timing attacks:
1940 * - Lucky Thirteen (http://www.isg.rhul.ac.uk/tls/TLStiming.pdf)
1941 *
1942 * We use ( ( Lx + 8 ) / 64 ) to handle 'negative Lx' values
1943 * correctly. (We round down instead of up, so -56 is the correct
1944 * value for our calculations instead of -55)
1945 */
1946 size_t j, extra_run = 0;
1947 extra_run = ( 13 + ssl->in_msglen + padlen + 8 ) / 64 -
1948 ( 13 + ssl->in_msglen + 8 ) / 64;
Paul Bakkere47b34b2013-02-27 14:48:00 +01001949
Manuel Pégourié-Gonnard71096242013-10-25 19:31:25 +02001950 extra_run &= correct * 0xFF;
Paul Bakkere47b34b2013-02-27 14:48:00 +01001951
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001952 mbedtls_md_hmac_update( &ssl->transform_in->md_ctx_dec, ssl->in_ctr, 8 );
1953 mbedtls_md_hmac_update( &ssl->transform_in->md_ctx_dec, ssl->in_hdr, 3 );
1954 mbedtls_md_hmac_update( &ssl->transform_in->md_ctx_dec, ssl->in_len, 2 );
1955 mbedtls_md_hmac_update( &ssl->transform_in->md_ctx_dec, ssl->in_msg,
Manuel Pégourié-Gonnard71096242013-10-25 19:31:25 +02001956 ssl->in_msglen );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001957 mbedtls_md_hmac_finish( &ssl->transform_in->md_ctx_dec,
Manuel Pégourié-Gonnard71096242013-10-25 19:31:25 +02001958 ssl->in_msg + ssl->in_msglen );
Manuel Pégourié-Gonnard6729e792015-05-11 09:50:24 +02001959 /* Call mbedtls_md_process at least once due to cache attacks */
Manuel Pégourié-Gonnard47fede02015-04-29 01:35:48 +02001960 for( j = 0; j < extra_run + 1; j++ )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001961 mbedtls_md_process( &ssl->transform_in->md_ctx_dec, ssl->in_msg );
Paul Bakkere47b34b2013-02-27 14:48:00 +01001962
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001963 mbedtls_md_hmac_reset( &ssl->transform_in->md_ctx_dec );
Manuel Pégourié-Gonnard71096242013-10-25 19:31:25 +02001964 }
1965 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001966#endif /* MBEDTLS_SSL_PROTO_TLS1 || MBEDTLS_SSL_PROTO_TLS1_1 || \
1967 MBEDTLS_SSL_PROTO_TLS1_2 */
Manuel Pégourié-Gonnard71096242013-10-25 19:31:25 +02001968 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001969 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
1970 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Manuel Pégourié-Gonnard71096242013-10-25 19:31:25 +02001971 }
Paul Bakker5121ce52009-01-03 21:22:43 +00001972
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001973 MBEDTLS_SSL_DEBUG_BUF( 4, "message mac", tmp, ssl->transform_in->maclen );
1974 MBEDTLS_SSL_DEBUG_BUF( 4, "computed mac", ssl->in_msg + ssl->in_msglen,
Manuel Pégourié-Gonnard71096242013-10-25 19:31:25 +02001975 ssl->transform_in->maclen );
Paul Bakker5121ce52009-01-03 21:22:43 +00001976
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001977 if( mbedtls_ssl_safer_memcmp( tmp, ssl->in_msg + ssl->in_msglen,
Manuel Pégourié-Gonnard71096242013-10-25 19:31:25 +02001978 ssl->transform_in->maclen ) != 0 )
1979 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001980#if defined(MBEDTLS_SSL_DEBUG_ALL)
1981 MBEDTLS_SSL_DEBUG_MSG( 1, ( "message mac does not match" ) );
Paul Bakkere47b34b2013-02-27 14:48:00 +01001982#endif
Manuel Pégourié-Gonnard71096242013-10-25 19:31:25 +02001983 correct = 0;
1984 }
Manuel Pégourié-Gonnard352143f2015-01-13 10:59:51 +01001985 auth_done++;
Paul Bakker5121ce52009-01-03 21:22:43 +00001986
Manuel Pégourié-Gonnard71096242013-10-25 19:31:25 +02001987 /*
1988 * Finally check the correct flag
1989 */
1990 if( correct == 0 )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001991 return( MBEDTLS_ERR_SSL_INVALID_MAC );
Manuel Pégourié-Gonnard71096242013-10-25 19:31:25 +02001992 }
Manuel Pégourié-Gonnard8408a942015-04-09 12:14:31 +02001993#endif /* SSL_SOME_MODES_USE_MAC */
Manuel Pégourié-Gonnard352143f2015-01-13 10:59:51 +01001994
1995 /* Make extra sure authentication was performed, exactly once */
1996 if( auth_done != 1 )
1997 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001998 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
1999 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Manuel Pégourié-Gonnard352143f2015-01-13 10:59:51 +01002000 }
Paul Bakker5121ce52009-01-03 21:22:43 +00002001
2002 if( ssl->in_msglen == 0 )
2003 {
2004 ssl->nb_zero++;
2005
2006 /*
2007 * Three or more empty messages may be a DoS attack
2008 * (excessive CPU consumption).
2009 */
2010 if( ssl->nb_zero > 3 )
2011 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002012 MBEDTLS_SSL_DEBUG_MSG( 1, ( "received four consecutive empty "
Paul Bakker5121ce52009-01-03 21:22:43 +00002013 "messages, possible DoS attack" ) );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002014 return( MBEDTLS_ERR_SSL_INVALID_MAC );
Paul Bakker5121ce52009-01-03 21:22:43 +00002015 }
2016 }
2017 else
2018 ssl->nb_zero = 0;
Paul Bakkerf7abd422013-04-16 13:15:56 +02002019
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002020#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02002021 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM )
Manuel Pégourié-Gonnard5afb1672014-02-16 18:33:22 +01002022 {
Manuel Pégourié-Gonnard246c13a2014-09-24 13:56:09 +02002023 ; /* in_ctr read from peer, not maintained internally */
Manuel Pégourié-Gonnardea22ce52014-09-24 09:46:10 +02002024 }
2025 else
2026#endif
2027 {
2028 for( i = 8; i > ssl_ep_len( ssl ); i-- )
2029 if( ++ssl->in_ctr[i - 1] != 0 )
2030 break;
2031
2032 /* The loop goes to its end iff the counter is wrapping */
2033 if( i == ssl_ep_len( ssl ) )
2034 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002035 MBEDTLS_SSL_DEBUG_MSG( 1, ( "incoming message counter would wrap" ) );
2036 return( MBEDTLS_ERR_SSL_COUNTER_WRAPPING );
Manuel Pégourié-Gonnardea22ce52014-09-24 09:46:10 +02002037 }
Manuel Pégourié-Gonnard83cdffc2014-03-10 21:20:29 +01002038 }
2039
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002040 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= decrypt buf" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00002041
2042 return( 0 );
2043}
2044
Manuel Pégourié-Gonnard0098e7d2014-10-28 13:08:59 +01002045#undef MAC_NONE
2046#undef MAC_PLAINTEXT
2047#undef MAC_CIPHERTEXT
2048
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002049#if defined(MBEDTLS_ZLIB_SUPPORT)
Paul Bakker2770fbd2012-07-03 13:30:23 +00002050/*
2051 * Compression/decompression functions
2052 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002053static int ssl_compress_buf( mbedtls_ssl_context *ssl )
Paul Bakker2770fbd2012-07-03 13:30:23 +00002054{
2055 int ret;
2056 unsigned char *msg_post = ssl->out_msg;
2057 size_t len_pre = ssl->out_msglen;
Paul Bakker16770332013-10-11 09:59:44 +02002058 unsigned char *msg_pre = ssl->compress_buf;
Paul Bakker2770fbd2012-07-03 13:30:23 +00002059
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002060 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> compress buf" ) );
Paul Bakker2770fbd2012-07-03 13:30:23 +00002061
Paul Bakkerabf2f8f2013-06-30 14:57:46 +02002062 if( len_pre == 0 )
2063 return( 0 );
2064
Paul Bakker2770fbd2012-07-03 13:30:23 +00002065 memcpy( msg_pre, ssl->out_msg, len_pre );
2066
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002067 MBEDTLS_SSL_DEBUG_MSG( 3, ( "before compression: msglen = %d, ",
Paul Bakker2770fbd2012-07-03 13:30:23 +00002068 ssl->out_msglen ) );
2069
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002070 MBEDTLS_SSL_DEBUG_BUF( 4, "before compression: output payload",
Paul Bakker2770fbd2012-07-03 13:30:23 +00002071 ssl->out_msg, ssl->out_msglen );
2072
Paul Bakker48916f92012-09-16 19:57:18 +00002073 ssl->transform_out->ctx_deflate.next_in = msg_pre;
2074 ssl->transform_out->ctx_deflate.avail_in = len_pre;
2075 ssl->transform_out->ctx_deflate.next_out = msg_post;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002076 ssl->transform_out->ctx_deflate.avail_out = MBEDTLS_SSL_BUFFER_LEN;
Paul Bakker2770fbd2012-07-03 13:30:23 +00002077
Paul Bakker48916f92012-09-16 19:57:18 +00002078 ret = deflate( &ssl->transform_out->ctx_deflate, Z_SYNC_FLUSH );
Paul Bakker2770fbd2012-07-03 13:30:23 +00002079 if( ret != Z_OK )
2080 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002081 MBEDTLS_SSL_DEBUG_MSG( 1, ( "failed to perform compression (%d)", ret ) );
2082 return( MBEDTLS_ERR_SSL_COMPRESSION_FAILED );
Paul Bakker2770fbd2012-07-03 13:30:23 +00002083 }
2084
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002085 ssl->out_msglen = MBEDTLS_SSL_BUFFER_LEN -
Paul Bakkerb9e4e2c2014-05-01 14:18:25 +02002086 ssl->transform_out->ctx_deflate.avail_out;
Paul Bakker2770fbd2012-07-03 13:30:23 +00002087
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002088 MBEDTLS_SSL_DEBUG_MSG( 3, ( "after compression: msglen = %d, ",
Paul Bakker2770fbd2012-07-03 13:30:23 +00002089 ssl->out_msglen ) );
2090
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002091 MBEDTLS_SSL_DEBUG_BUF( 4, "after compression: output payload",
Paul Bakker2770fbd2012-07-03 13:30:23 +00002092 ssl->out_msg, ssl->out_msglen );
2093
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002094 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= compress buf" ) );
Paul Bakker2770fbd2012-07-03 13:30:23 +00002095
2096 return( 0 );
2097}
2098
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002099static int ssl_decompress_buf( mbedtls_ssl_context *ssl )
Paul Bakker2770fbd2012-07-03 13:30:23 +00002100{
2101 int ret;
2102 unsigned char *msg_post = ssl->in_msg;
2103 size_t len_pre = ssl->in_msglen;
Paul Bakker16770332013-10-11 09:59:44 +02002104 unsigned char *msg_pre = ssl->compress_buf;
Paul Bakker2770fbd2012-07-03 13:30:23 +00002105
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002106 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> decompress buf" ) );
Paul Bakker2770fbd2012-07-03 13:30:23 +00002107
Paul Bakkerabf2f8f2013-06-30 14:57:46 +02002108 if( len_pre == 0 )
2109 return( 0 );
2110
Paul Bakker2770fbd2012-07-03 13:30:23 +00002111 memcpy( msg_pre, ssl->in_msg, len_pre );
2112
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002113 MBEDTLS_SSL_DEBUG_MSG( 3, ( "before decompression: msglen = %d, ",
Paul Bakker2770fbd2012-07-03 13:30:23 +00002114 ssl->in_msglen ) );
2115
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002116 MBEDTLS_SSL_DEBUG_BUF( 4, "before decompression: input payload",
Paul Bakker2770fbd2012-07-03 13:30:23 +00002117 ssl->in_msg, ssl->in_msglen );
2118
Paul Bakker48916f92012-09-16 19:57:18 +00002119 ssl->transform_in->ctx_inflate.next_in = msg_pre;
2120 ssl->transform_in->ctx_inflate.avail_in = len_pre;
2121 ssl->transform_in->ctx_inflate.next_out = msg_post;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002122 ssl->transform_in->ctx_inflate.avail_out = MBEDTLS_SSL_MAX_CONTENT_LEN;
Paul Bakker2770fbd2012-07-03 13:30:23 +00002123
Paul Bakker48916f92012-09-16 19:57:18 +00002124 ret = inflate( &ssl->transform_in->ctx_inflate, Z_SYNC_FLUSH );
Paul Bakker2770fbd2012-07-03 13:30:23 +00002125 if( ret != Z_OK )
2126 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002127 MBEDTLS_SSL_DEBUG_MSG( 1, ( "failed to perform decompression (%d)", ret ) );
2128 return( MBEDTLS_ERR_SSL_COMPRESSION_FAILED );
Paul Bakker2770fbd2012-07-03 13:30:23 +00002129 }
2130
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002131 ssl->in_msglen = MBEDTLS_SSL_MAX_CONTENT_LEN -
Paul Bakkerb9e4e2c2014-05-01 14:18:25 +02002132 ssl->transform_in->ctx_inflate.avail_out;
Paul Bakker2770fbd2012-07-03 13:30:23 +00002133
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002134 MBEDTLS_SSL_DEBUG_MSG( 3, ( "after decompression: msglen = %d, ",
Paul Bakker2770fbd2012-07-03 13:30:23 +00002135 ssl->in_msglen ) );
2136
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002137 MBEDTLS_SSL_DEBUG_BUF( 4, "after decompression: input payload",
Paul Bakker2770fbd2012-07-03 13:30:23 +00002138 ssl->in_msg, ssl->in_msglen );
2139
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002140 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= decompress buf" ) );
Paul Bakker2770fbd2012-07-03 13:30:23 +00002141
2142 return( 0 );
2143}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002144#endif /* MBEDTLS_ZLIB_SUPPORT */
Paul Bakker2770fbd2012-07-03 13:30:23 +00002145
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002146#if defined(MBEDTLS_SSL_SRV_C) && defined(MBEDTLS_SSL_RENEGOTIATION)
2147static int ssl_write_hello_request( mbedtls_ssl_context *ssl );
Manuel Pégourié-Gonnarddf3acd82014-10-15 15:07:45 +02002148
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002149#if defined(MBEDTLS_SSL_PROTO_DTLS)
2150static int ssl_resend_hello_request( mbedtls_ssl_context *ssl )
Manuel Pégourié-Gonnarddf3acd82014-10-15 15:07:45 +02002151{
2152 /* If renegotiation is not enforced, retransmit until we would reach max
2153 * timeout if we were using the usual handshake doubling scheme */
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02002154 if( ssl->conf->renego_max_records < 0 )
Manuel Pégourié-Gonnarddf3acd82014-10-15 15:07:45 +02002155 {
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02002156 uint32_t ratio = ssl->conf->hs_timeout_max / ssl->conf->hs_timeout_min + 1;
Manuel Pégourié-Gonnarddf3acd82014-10-15 15:07:45 +02002157 unsigned char doublings = 1;
2158
2159 while( ratio != 0 )
2160 {
2161 ++doublings;
2162 ratio >>= 1;
2163 }
2164
2165 if( ++ssl->renego_records_seen > doublings )
2166 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002167 MBEDTLS_SSL_DEBUG_MSG( 0, ( "no longer retransmitting hello request" ) );
Manuel Pégourié-Gonnarddf3acd82014-10-15 15:07:45 +02002168 return( 0 );
2169 }
2170 }
2171
2172 return( ssl_write_hello_request( ssl ) );
2173}
2174#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002175#endif /* MBEDTLS_SSL_SRV_C && MBEDTLS_SSL_RENEGOTIATION */
Manuel Pégourié-Gonnard26a4cf62014-10-15 13:52:48 +02002176
Paul Bakker5121ce52009-01-03 21:22:43 +00002177/*
Manuel Pégourié-Gonnardb2f3be82014-07-10 17:54:52 +02002178 * Fill the input message buffer by appending data to it.
2179 * The amount of data already fetched is in ssl->in_left.
Manuel Pégourié-Gonnardfe98ace2014-03-24 13:13:01 +01002180 *
2181 * If we return 0, is it guaranteed that (at least) nb_want bytes are
2182 * available (from this read and/or a previous one). Otherwise, an error code
2183 * is returned (possibly EOF or WANT_READ).
2184 *
Manuel Pégourié-Gonnardb2f3be82014-07-10 17:54:52 +02002185 * With stream transport (TLS) on success ssl->in_left == nb_want, but
2186 * with datagram transport (DTLS) on success ssl->in_left >= nb_want,
2187 * since we always read a whole datagram at once.
2188 *
Manuel Pégourié-Gonnard64dffc52014-09-02 13:39:16 +02002189 * For DTLS, it is up to the caller to set ssl->next_record_offset when
Manuel Pégourié-Gonnardb2f3be82014-07-10 17:54:52 +02002190 * they're done reading a record.
Paul Bakker5121ce52009-01-03 21:22:43 +00002191 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002192int mbedtls_ssl_fetch_input( mbedtls_ssl_context *ssl, size_t nb_want )
Paul Bakker5121ce52009-01-03 21:22:43 +00002193{
Paul Bakker23986e52011-04-24 08:57:21 +00002194 int ret;
2195 size_t len;
Paul Bakker5121ce52009-01-03 21:22:43 +00002196
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002197 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> fetch input" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00002198
Manuel Pégourié-Gonnarde6bdc442014-09-17 11:34:57 +02002199 if( ssl->f_recv == NULL && ssl->f_recv_timeout == NULL )
2200 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002201 MBEDTLS_SSL_DEBUG_MSG( 1, ( "Bad usage of mbedtls_ssl_set_bio() "
Manuel Pégourié-Gonnard1b511f92015-05-06 15:54:23 +01002202 "or mbedtls_ssl_set_bio()" ) );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002203 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
Manuel Pégourié-Gonnarde6bdc442014-09-17 11:34:57 +02002204 }
2205
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002206 if( nb_want > MBEDTLS_SSL_BUFFER_LEN - (size_t)( ssl->in_hdr - ssl->in_buf ) )
Paul Bakker1a1fbba2014-04-30 14:38:05 +02002207 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002208 MBEDTLS_SSL_DEBUG_MSG( 1, ( "requesting more data than fits" ) );
2209 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
Paul Bakker1a1fbba2014-04-30 14:38:05 +02002210 }
2211
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002212#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02002213 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM )
Paul Bakker5121ce52009-01-03 21:22:43 +00002214 {
Manuel Pégourié-Gonnard6b651412014-10-01 18:29:03 +02002215 uint32_t timeout;
2216
Manuel Pégourié-Gonnard2e012912015-05-12 20:55:41 +02002217 /* Just to be sure */
2218 if( ssl->f_set_timer == NULL || ssl->f_get_timer == NULL )
2219 {
2220 MBEDTLS_SSL_DEBUG_MSG( 1, ( "You must use "
2221 "mbedtls_ssl_set_timer_cb() for DTLS" ) );
2222 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
2223 }
2224
Manuel Pégourié-Gonnardb2f3be82014-07-10 17:54:52 +02002225 /*
2226 * The point is, we need to always read a full datagram at once, so we
2227 * sometimes read more then requested, and handle the additional data.
2228 * It could be the rest of the current record (while fetching the
2229 * header) and/or some other records in the same datagram.
2230 */
2231
2232 /*
2233 * Move to the next record in the already read datagram if applicable
2234 */
2235 if( ssl->next_record_offset != 0 )
2236 {
2237 if( ssl->in_left < ssl->next_record_offset )
2238 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002239 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
2240 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Manuel Pégourié-Gonnardb2f3be82014-07-10 17:54:52 +02002241 }
2242
2243 ssl->in_left -= ssl->next_record_offset;
2244
2245 if( ssl->in_left != 0 )
2246 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002247 MBEDTLS_SSL_DEBUG_MSG( 2, ( "next record in same datagram, offset: %d",
Manuel Pégourié-Gonnardb2f3be82014-07-10 17:54:52 +02002248 ssl->next_record_offset ) );
2249 memmove( ssl->in_hdr,
2250 ssl->in_hdr + ssl->next_record_offset,
2251 ssl->in_left );
2252 }
2253
2254 ssl->next_record_offset = 0;
2255 }
2256
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002257 MBEDTLS_SSL_DEBUG_MSG( 2, ( "in_left: %d, nb_want: %d",
Paul Bakker5121ce52009-01-03 21:22:43 +00002258 ssl->in_left, nb_want ) );
Manuel Pégourié-Gonnardfe98ace2014-03-24 13:13:01 +01002259
2260 /*
Manuel Pégourié-Gonnardb2f3be82014-07-10 17:54:52 +02002261 * Done if we already have enough data.
Manuel Pégourié-Gonnardfe98ace2014-03-24 13:13:01 +01002262 */
2263 if( nb_want <= ssl->in_left)
Manuel Pégourié-Gonnard502bf302014-08-20 13:12:58 +02002264 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002265 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= fetch input" ) );
Manuel Pégourié-Gonnardfe98ace2014-03-24 13:13:01 +01002266 return( 0 );
Manuel Pégourié-Gonnard502bf302014-08-20 13:12:58 +02002267 }
Manuel Pégourié-Gonnardfe98ace2014-03-24 13:13:01 +01002268
2269 /*
2270 * A record can't be split accross datagrams. If we need to read but
2271 * are not at the beginning of a new record, the caller did something
2272 * wrong.
2273 */
2274 if( ssl->in_left != 0 )
2275 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002276 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
2277 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Manuel Pégourié-Gonnardfe98ace2014-03-24 13:13:01 +01002278 }
2279
Manuel Pégourié-Gonnard4e2f2452014-10-02 16:51:56 +02002280 /*
2281 * Don't even try to read if time's out already.
2282 * This avoids by-passing the timer when repeatedly receiving messages
2283 * that will end up being dropped.
2284 */
2285 if( ssl_check_timer( ssl ) != 0 )
Manuel Pégourié-Gonnard88369942015-05-06 16:19:31 +01002286 ret = MBEDTLS_ERR_SSL_TIMEOUT;
Manuel Pégourié-Gonnard6b651412014-10-01 18:29:03 +02002287 else
Manuel Pégourié-Gonnard6a2bdfa2014-09-19 21:18:23 +02002288 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002289 len = MBEDTLS_SSL_BUFFER_LEN - ( ssl->in_hdr - ssl->in_buf );
Manuel Pégourié-Gonnard4e2f2452014-10-02 16:51:56 +02002290
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002291 if( ssl->state != MBEDTLS_SSL_HANDSHAKE_OVER )
Manuel Pégourié-Gonnard4e2f2452014-10-02 16:51:56 +02002292 timeout = ssl->handshake->retransmit_timeout;
2293 else
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02002294 timeout = ssl->conf->read_timeout;
Manuel Pégourié-Gonnard4e2f2452014-10-02 16:51:56 +02002295
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002296 MBEDTLS_SSL_DEBUG_MSG( 3, ( "f_recv_timeout: %u ms", timeout ) );
Manuel Pégourié-Gonnard4e2f2452014-10-02 16:51:56 +02002297
2298 if( ssl->f_recv_timeout != NULL && timeout != 0 )
2299 ret = ssl->f_recv_timeout( ssl->p_bio, ssl->in_hdr, len,
2300 timeout );
2301 else
2302 ret = ssl->f_recv( ssl->p_bio, ssl->in_hdr, len );
2303
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002304 MBEDTLS_SSL_DEBUG_RET( 2, "ssl->f_recv(_timeout)", ret );
Manuel Pégourié-Gonnard4e2f2452014-10-02 16:51:56 +02002305
2306 if( ret == 0 )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002307 return( MBEDTLS_ERR_SSL_CONN_EOF );
Manuel Pégourié-Gonnard4e2f2452014-10-02 16:51:56 +02002308 }
2309
Manuel Pégourié-Gonnard88369942015-05-06 16:19:31 +01002310 if( ret == MBEDTLS_ERR_SSL_TIMEOUT )
Manuel Pégourié-Gonnard4e2f2452014-10-02 16:51:56 +02002311 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002312 MBEDTLS_SSL_DEBUG_MSG( 2, ( "timeout" ) );
Manuel Pégourié-Gonnard4e2f2452014-10-02 16:51:56 +02002313 ssl_set_timer( ssl, 0 );
Manuel Pégourié-Gonnard6a2bdfa2014-09-19 21:18:23 +02002314
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002315 if( ssl->state != MBEDTLS_SSL_HANDSHAKE_OVER )
Manuel Pégourié-Gonnard0ac247f2014-09-30 22:21:31 +02002316 {
Manuel Pégourié-Gonnard6b651412014-10-01 18:29:03 +02002317 if( ssl_double_retransmit_timeout( ssl ) != 0 )
2318 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002319 MBEDTLS_SSL_DEBUG_MSG( 1, ( "handshake timeout" ) );
Manuel Pégourié-Gonnard88369942015-05-06 16:19:31 +01002320 return( MBEDTLS_ERR_SSL_TIMEOUT );
Manuel Pégourié-Gonnard6b651412014-10-01 18:29:03 +02002321 }
2322
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002323 if( ( ret = mbedtls_ssl_resend( ssl ) ) != 0 )
Manuel Pégourié-Gonnard6b651412014-10-01 18:29:03 +02002324 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002325 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_resend", ret );
Manuel Pégourié-Gonnard6b651412014-10-01 18:29:03 +02002326 return( ret );
2327 }
2328
Manuel Pégourié-Gonnard88369942015-05-06 16:19:31 +01002329 return( MBEDTLS_ERR_SSL_WANT_READ );
Manuel Pégourié-Gonnard0ac247f2014-09-30 22:21:31 +02002330 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002331#if defined(MBEDTLS_SSL_SRV_C) && defined(MBEDTLS_SSL_RENEGOTIATION)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02002332 else if( ssl->conf->endpoint == MBEDTLS_SSL_IS_SERVER &&
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002333 ssl->renego_status == MBEDTLS_SSL_RENEGOTIATION_PENDING )
Manuel Pégourié-Gonnard26a4cf62014-10-15 13:52:48 +02002334 {
Manuel Pégourié-Gonnarddf3acd82014-10-15 15:07:45 +02002335 if( ( ret = ssl_resend_hello_request( ssl ) ) != 0 )
Manuel Pégourié-Gonnard26a4cf62014-10-15 13:52:48 +02002336 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002337 MBEDTLS_SSL_DEBUG_RET( 1, "ssl_resend_hello_request", ret );
Manuel Pégourié-Gonnard26a4cf62014-10-15 13:52:48 +02002338 return( ret );
2339 }
2340
Manuel Pégourié-Gonnard88369942015-05-06 16:19:31 +01002341 return( MBEDTLS_ERR_SSL_WANT_READ );
Manuel Pégourié-Gonnard26a4cf62014-10-15 13:52:48 +02002342 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002343#endif /* MBEDTLS_SSL_SRV_C && MBEDTLS_SSL_RENEGOTIATION */
Manuel Pégourié-Gonnard6a2bdfa2014-09-19 21:18:23 +02002344 }
2345
Paul Bakker5121ce52009-01-03 21:22:43 +00002346 if( ret < 0 )
2347 return( ret );
2348
Manuel Pégourié-Gonnardfe98ace2014-03-24 13:13:01 +01002349 ssl->in_left = ret;
2350 }
2351 else
2352#endif
2353 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002354 MBEDTLS_SSL_DEBUG_MSG( 2, ( "in_left: %d, nb_want: %d",
Manuel Pégourié-Gonnardb2f3be82014-07-10 17:54:52 +02002355 ssl->in_left, nb_want ) );
2356
Manuel Pégourié-Gonnardfe98ace2014-03-24 13:13:01 +01002357 while( ssl->in_left < nb_want )
2358 {
2359 len = nb_want - ssl->in_left;
Manuel Pégourié-Gonnard286a1362015-05-13 16:22:05 +02002360
2361 if( ssl_check_timer( ssl ) != 0 )
2362 ret = MBEDTLS_ERR_SSL_TIMEOUT;
2363 else
2364 ret = ssl->f_recv( ssl->p_bio, ssl->in_hdr + ssl->in_left, len );
Manuel Pégourié-Gonnardfe98ace2014-03-24 13:13:01 +01002365
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002366 MBEDTLS_SSL_DEBUG_MSG( 2, ( "in_left: %d, nb_want: %d",
Manuel Pégourié-Gonnardfe98ace2014-03-24 13:13:01 +01002367 ssl->in_left, nb_want ) );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002368 MBEDTLS_SSL_DEBUG_RET( 2, "ssl->f_recv", ret );
Manuel Pégourié-Gonnardfe98ace2014-03-24 13:13:01 +01002369
2370 if( ret == 0 )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002371 return( MBEDTLS_ERR_SSL_CONN_EOF );
Manuel Pégourié-Gonnardfe98ace2014-03-24 13:13:01 +01002372
2373 if( ret < 0 )
2374 return( ret );
2375
2376 ssl->in_left += ret;
2377 }
Paul Bakker5121ce52009-01-03 21:22:43 +00002378 }
2379
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002380 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= fetch input" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00002381
2382 return( 0 );
2383}
2384
2385/*
2386 * Flush any data not yet written
2387 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002388int mbedtls_ssl_flush_output( mbedtls_ssl_context *ssl )
Paul Bakker5121ce52009-01-03 21:22:43 +00002389{
Manuel Pégourié-Gonnard5afb1672014-02-16 18:33:22 +01002390 int ret;
2391 unsigned char *buf, i;
Paul Bakker5121ce52009-01-03 21:22:43 +00002392
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002393 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> flush output" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00002394
Manuel Pégourié-Gonnarde6bdc442014-09-17 11:34:57 +02002395 if( ssl->f_send == NULL )
2396 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002397 MBEDTLS_SSL_DEBUG_MSG( 1, ( "Bad usage of mbedtls_ssl_set_bio() "
Manuel Pégourié-Gonnard1b511f92015-05-06 15:54:23 +01002398 "or mbedtls_ssl_set_bio()" ) );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002399 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
Manuel Pégourié-Gonnarde6bdc442014-09-17 11:34:57 +02002400 }
2401
Manuel Pégourié-Gonnard06193482014-02-14 08:39:32 +01002402 /* Avoid incrementing counter if data is flushed */
2403 if( ssl->out_left == 0 )
2404 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002405 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= flush output" ) );
Manuel Pégourié-Gonnard06193482014-02-14 08:39:32 +01002406 return( 0 );
2407 }
2408
Paul Bakker5121ce52009-01-03 21:22:43 +00002409 while( ssl->out_left > 0 )
2410 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002411 MBEDTLS_SSL_DEBUG_MSG( 2, ( "message length: %d, out_left: %d",
2412 mbedtls_ssl_hdr_len( ssl ) + ssl->out_msglen, ssl->out_left ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00002413
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002414 buf = ssl->out_hdr + mbedtls_ssl_hdr_len( ssl ) +
Manuel Pégourié-Gonnard06193482014-02-14 08:39:32 +01002415 ssl->out_msglen - ssl->out_left;
Manuel Pégourié-Gonnarde6bdc442014-09-17 11:34:57 +02002416 ret = ssl->f_send( ssl->p_bio, buf, ssl->out_left );
Paul Bakker186751d2012-05-08 13:16:14 +00002417
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002418 MBEDTLS_SSL_DEBUG_RET( 2, "ssl->f_send", ret );
Paul Bakker5121ce52009-01-03 21:22:43 +00002419
2420 if( ret <= 0 )
2421 return( ret );
2422
2423 ssl->out_left -= ret;
2424 }
2425
Manuel Pégourié-Gonnard5afb1672014-02-16 18:33:22 +01002426 for( i = 8; i > ssl_ep_len( ssl ); i-- )
Manuel Pégourié-Gonnard06193482014-02-14 08:39:32 +01002427 if( ++ssl->out_ctr[i - 1] != 0 )
2428 break;
2429
2430 /* The loop goes to its end iff the counter is wrapping */
Manuel Pégourié-Gonnard5afb1672014-02-16 18:33:22 +01002431 if( i == ssl_ep_len( ssl ) )
Manuel Pégourié-Gonnard06193482014-02-14 08:39:32 +01002432 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002433 MBEDTLS_SSL_DEBUG_MSG( 1, ( "outgoing message counter would wrap" ) );
2434 return( MBEDTLS_ERR_SSL_COUNTER_WRAPPING );
Manuel Pégourié-Gonnard06193482014-02-14 08:39:32 +01002435 }
2436
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002437 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= flush output" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00002438
2439 return( 0 );
2440}
2441
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02002442/*
2443 * Functions to handle the DTLS retransmission state machine
2444 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002445#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02002446/*
2447 * Append current handshake message to current outgoing flight
2448 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002449static int ssl_flight_append( mbedtls_ssl_context *ssl )
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02002450{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002451 mbedtls_ssl_flight_item *msg;
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02002452
2453 /* Allocate space for current message */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002454 if( ( msg = mbedtls_malloc( sizeof( mbedtls_ssl_flight_item ) ) ) == NULL )
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02002455 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002456 MBEDTLS_SSL_DEBUG_MSG( 1, ( "malloc %d bytes failed",
2457 sizeof( mbedtls_ssl_flight_item ) ) );
2458 return( MBEDTLS_ERR_SSL_MALLOC_FAILED );
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02002459 }
2460
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002461 if( ( msg->p = mbedtls_malloc( ssl->out_msglen ) ) == NULL )
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02002462 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002463 MBEDTLS_SSL_DEBUG_MSG( 1, ( "malloc %d bytes failed", ssl->out_msglen ) );
2464 mbedtls_free( msg );
2465 return( MBEDTLS_ERR_SSL_MALLOC_FAILED );
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02002466 }
2467
2468 /* Copy current handshake message with headers */
2469 memcpy( msg->p, ssl->out_msg, ssl->out_msglen );
2470 msg->len = ssl->out_msglen;
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02002471 msg->type = ssl->out_msgtype;
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02002472 msg->next = NULL;
2473
2474 /* Append to the current flight */
2475 if( ssl->handshake->flight == NULL )
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02002476 ssl->handshake->flight = msg;
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02002477 else
2478 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002479 mbedtls_ssl_flight_item *cur = ssl->handshake->flight;
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02002480 while( cur->next != NULL )
2481 cur = cur->next;
2482 cur->next = msg;
2483 }
2484
2485 return( 0 );
2486}
2487
2488/*
2489 * Free the current flight of handshake messages
2490 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002491static void ssl_flight_free( mbedtls_ssl_flight_item *flight )
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02002492{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002493 mbedtls_ssl_flight_item *cur = flight;
2494 mbedtls_ssl_flight_item *next;
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02002495
2496 while( cur != NULL )
2497 {
2498 next = cur->next;
2499
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002500 mbedtls_free( cur->p );
2501 mbedtls_free( cur );
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02002502
2503 cur = next;
2504 }
2505}
2506
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002507#if defined(MBEDTLS_SSL_DTLS_ANTI_REPLAY)
2508static void ssl_dtls_replay_reset( mbedtls_ssl_context *ssl );
Manuel Pégourié-Gonnardb47368a2014-09-24 13:29:58 +02002509#endif
2510
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02002511/*
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02002512 * Swap transform_out and out_ctr with the alternative ones
2513 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002514static void ssl_swap_epochs( mbedtls_ssl_context *ssl )
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02002515{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002516 mbedtls_ssl_transform *tmp_transform;
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02002517 unsigned char tmp_out_ctr[8];
2518
2519 if( ssl->transform_out == ssl->handshake->alt_transform_out )
2520 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002521 MBEDTLS_SSL_DEBUG_MSG( 3, ( "skip swap epochs" ) );
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02002522 return;
2523 }
2524
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002525 MBEDTLS_SSL_DEBUG_MSG( 3, ( "swap epochs" ) );
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02002526
Manuel Pégourié-Gonnardc715aed2014-09-19 21:39:13 +02002527 /* Swap transforms */
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02002528 tmp_transform = ssl->transform_out;
2529 ssl->transform_out = ssl->handshake->alt_transform_out;
2530 ssl->handshake->alt_transform_out = tmp_transform;
2531
Manuel Pégourié-Gonnardc715aed2014-09-19 21:39:13 +02002532 /* Swap epoch + sequence_number */
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02002533 memcpy( tmp_out_ctr, ssl->out_ctr, 8 );
2534 memcpy( ssl->out_ctr, ssl->handshake->alt_out_ctr, 8 );
2535 memcpy( ssl->handshake->alt_out_ctr, tmp_out_ctr, 8 );
Manuel Pégourié-Gonnardc715aed2014-09-19 21:39:13 +02002536
2537 /* Adjust to the newly activated transform */
2538 if( ssl->transform_out != NULL &&
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002539 ssl->minor_ver >= MBEDTLS_SSL_MINOR_VERSION_2 )
Manuel Pégourié-Gonnardc715aed2014-09-19 21:39:13 +02002540 {
2541 ssl->out_msg = ssl->out_iv + ssl->transform_out->ivlen -
2542 ssl->transform_out->fixed_ivlen;
2543 }
2544 else
2545 ssl->out_msg = ssl->out_iv;
2546
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002547#if defined(MBEDTLS_SSL_HW_RECORD_ACCEL)
2548 if( mbedtls_ssl_hw_record_activate != NULL )
Manuel Pégourié-Gonnardc715aed2014-09-19 21:39:13 +02002549 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002550 if( ( ret = mbedtls_ssl_hw_record_activate( ssl, MBEDTLS_SSL_CHANNEL_OUTBOUND ) ) != 0 )
Manuel Pégourié-Gonnardc715aed2014-09-19 21:39:13 +02002551 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002552 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_hw_record_activate", ret );
2553 return( MBEDTLS_ERR_SSL_HW_ACCEL_FAILED );
Manuel Pégourié-Gonnardc715aed2014-09-19 21:39:13 +02002554 }
2555 }
2556#endif
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02002557}
2558
2559/*
2560 * Retransmit the current flight of messages.
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02002561 *
2562 * Need to remember the current message in case flush_output returns
2563 * WANT_WRITE, causing us to exit this function and come back later.
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02002564 * This function must be called until state is no longer SENDING.
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02002565 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002566int mbedtls_ssl_resend( mbedtls_ssl_context *ssl )
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02002567{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002568 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> mbedtls_ssl_resend" ) );
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02002569
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002570 if( ssl->handshake->retransmit_state != MBEDTLS_SSL_RETRANS_SENDING )
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02002571 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002572 MBEDTLS_SSL_DEBUG_MSG( 2, ( "initialise resending" ) );
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02002573
2574 ssl->handshake->cur_msg = ssl->handshake->flight;
2575 ssl_swap_epochs( ssl );
2576
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002577 ssl->handshake->retransmit_state = MBEDTLS_SSL_RETRANS_SENDING;
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02002578 }
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02002579
2580 while( ssl->handshake->cur_msg != NULL )
2581 {
2582 int ret;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002583 mbedtls_ssl_flight_item *cur = ssl->handshake->cur_msg;
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02002584
Manuel Pégourié-Gonnardc715aed2014-09-19 21:39:13 +02002585 /* Swap epochs before sending Finished: we can't do it after
2586 * sending ChangeCipherSpec, in case write returns WANT_READ.
2587 * Must be done before copying, may change out_msg pointer */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002588 if( cur->type == MBEDTLS_SSL_MSG_HANDSHAKE &&
2589 cur->p[0] == MBEDTLS_SSL_HS_FINISHED )
Manuel Pégourié-Gonnardc715aed2014-09-19 21:39:13 +02002590 {
2591 ssl_swap_epochs( ssl );
2592 }
2593
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02002594 memcpy( ssl->out_msg, cur->p, cur->len );
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02002595 ssl->out_msglen = cur->len;
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02002596 ssl->out_msgtype = cur->type;
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02002597
2598 ssl->handshake->cur_msg = cur->next;
2599
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002600 MBEDTLS_SSL_DEBUG_BUF( 3, "resent handshake message header", ssl->out_msg, 12 );
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02002601
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002602 if( ( ret = mbedtls_ssl_write_record( ssl ) ) != 0 )
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02002603 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002604 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_write_record", ret );
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02002605 return( ret );
2606 }
2607 }
2608
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002609 if( ssl->state == MBEDTLS_SSL_HANDSHAKE_OVER )
2610 ssl->handshake->retransmit_state = MBEDTLS_SSL_RETRANS_FINISHED;
Manuel Pégourié-Gonnard23b7b702014-09-25 13:50:12 +02002611 else
Manuel Pégourié-Gonnard4e2f2452014-10-02 16:51:56 +02002612 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002613 ssl->handshake->retransmit_state = MBEDTLS_SSL_RETRANS_WAITING;
Manuel Pégourié-Gonnard4e2f2452014-10-02 16:51:56 +02002614 ssl_set_timer( ssl, ssl->handshake->retransmit_timeout );
2615 }
Manuel Pégourié-Gonnard7de3c9e2014-09-29 15:29:48 +02002616
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002617 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= mbedtls_ssl_resend" ) );
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02002618
2619 return( 0 );
2620}
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02002621
2622/*
2623 * To be called when the last message of an incoming flight is received.
2624 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002625void mbedtls_ssl_recv_flight_completed( mbedtls_ssl_context *ssl )
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02002626{
2627 /* We won't need to resend that one any more */
2628 ssl_flight_free( ssl->handshake->flight );
2629 ssl->handshake->flight = NULL;
2630 ssl->handshake->cur_msg = NULL;
2631
2632 /* The next incoming flight will start with this msg_seq */
2633 ssl->handshake->in_flight_start_seq = ssl->handshake->in_msg_seq;
2634
Manuel Pégourié-Gonnard6c1fa3a2014-10-01 16:58:16 +02002635 /* Cancel timer */
Manuel Pégourié-Gonnard7de3c9e2014-09-29 15:29:48 +02002636 ssl_set_timer( ssl, 0 );
2637
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002638 if( ssl->in_msgtype == MBEDTLS_SSL_MSG_HANDSHAKE &&
2639 ssl->in_msg[0] == MBEDTLS_SSL_HS_FINISHED )
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02002640 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002641 ssl->handshake->retransmit_state = MBEDTLS_SSL_RETRANS_FINISHED;
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02002642 }
2643 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002644 ssl->handshake->retransmit_state = MBEDTLS_SSL_RETRANS_PREPARING;
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02002645}
Manuel Pégourié-Gonnard7de3c9e2014-09-29 15:29:48 +02002646
2647/*
2648 * To be called when the last message of an outgoing flight is send.
2649 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002650void mbedtls_ssl_send_flight_completed( mbedtls_ssl_context *ssl )
Manuel Pégourié-Gonnard7de3c9e2014-09-29 15:29:48 +02002651{
Manuel Pégourié-Gonnard6c1fa3a2014-10-01 16:58:16 +02002652 ssl_reset_retransmit_timeout( ssl );
Manuel Pégourié-Gonnard0ac247f2014-09-30 22:21:31 +02002653 ssl_set_timer( ssl, ssl->handshake->retransmit_timeout );
Manuel Pégourié-Gonnard7de3c9e2014-09-29 15:29:48 +02002654
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002655 if( ssl->in_msgtype == MBEDTLS_SSL_MSG_HANDSHAKE &&
2656 ssl->in_msg[0] == MBEDTLS_SSL_HS_FINISHED )
Manuel Pégourié-Gonnard7de3c9e2014-09-29 15:29:48 +02002657 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002658 ssl->handshake->retransmit_state = MBEDTLS_SSL_RETRANS_FINISHED;
Manuel Pégourié-Gonnard7de3c9e2014-09-29 15:29:48 +02002659 }
2660 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002661 ssl->handshake->retransmit_state = MBEDTLS_SSL_RETRANS_WAITING;
Manuel Pégourié-Gonnard7de3c9e2014-09-29 15:29:48 +02002662}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002663#endif /* MBEDTLS_SSL_PROTO_DTLS */
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02002664
Paul Bakker5121ce52009-01-03 21:22:43 +00002665/*
2666 * Record layer functions
2667 */
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02002668
2669/*
2670 * Write current record.
2671 * Uses ssl->out_msgtype, ssl->out_msglen and bytes at ssl->out_msg.
2672 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002673int mbedtls_ssl_write_record( mbedtls_ssl_context *ssl )
Paul Bakker5121ce52009-01-03 21:22:43 +00002674{
Paul Bakker05ef8352012-05-08 09:17:57 +00002675 int ret, done = 0;
Paul Bakker23986e52011-04-24 08:57:21 +00002676 size_t len = ssl->out_msglen;
Paul Bakker5121ce52009-01-03 21:22:43 +00002677
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002678 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> write record" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00002679
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002680#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02002681 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM &&
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02002682 ssl->handshake != NULL &&
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002683 ssl->handshake->retransmit_state == MBEDTLS_SSL_RETRANS_SENDING )
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02002684 {
2685 ; /* Skip special handshake treatment when resending */
2686 }
2687 else
2688#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002689 if( ssl->out_msgtype == MBEDTLS_SSL_MSG_HANDSHAKE )
Paul Bakker5121ce52009-01-03 21:22:43 +00002690 {
2691 ssl->out_msg[1] = (unsigned char)( ( len - 4 ) >> 16 );
2692 ssl->out_msg[2] = (unsigned char)( ( len - 4 ) >> 8 );
2693 ssl->out_msg[3] = (unsigned char)( ( len - 4 ) );
2694
Manuel Pégourié-Gonnardce441b32014-02-18 17:40:52 +01002695 /*
2696 * DTLS has additional fields in the Handshake layer,
2697 * between the length field and the actual payload:
2698 * uint16 message_seq;
2699 * uint24 fragment_offset;
2700 * uint24 fragment_length;
2701 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002702#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02002703 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM )
Manuel Pégourié-Gonnardce441b32014-02-18 17:40:52 +01002704 {
Manuel Pégourié-Gonnarde89bcf02014-02-18 18:50:02 +01002705 /* Make room for the additional DTLS fields */
2706 memmove( ssl->out_msg + 12, ssl->out_msg + 4, len - 4 );
Manuel Pégourié-Gonnardce441b32014-02-18 17:40:52 +01002707 ssl->out_msglen += 8;
2708 len += 8;
2709
Manuel Pégourié-Gonnardc392b242014-08-19 17:53:11 +02002710 /* Write message_seq and update it, except for HelloRequest */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002711 if( ssl->out_msg[0] != MBEDTLS_SSL_HS_HELLO_REQUEST )
Manuel Pégourié-Gonnardc392b242014-08-19 17:53:11 +02002712 {
Manuel Pégourié-Gonnardd9ba0d92014-09-02 18:30:26 +02002713 ssl->out_msg[4] = ( ssl->handshake->out_msg_seq >> 8 ) & 0xFF;
2714 ssl->out_msg[5] = ( ssl->handshake->out_msg_seq ) & 0xFF;
2715 ++( ssl->handshake->out_msg_seq );
Manuel Pégourié-Gonnardc392b242014-08-19 17:53:11 +02002716 }
2717 else
2718 {
2719 ssl->out_msg[4] = 0;
2720 ssl->out_msg[5] = 0;
2721 }
Manuel Pégourié-Gonnarde89bcf02014-02-18 18:50:02 +01002722
2723 /* We don't fragment, so frag_offset = 0 and frag_len = len */
2724 memset( ssl->out_msg + 6, 0x00, 3 );
2725 memcpy( ssl->out_msg + 9, ssl->out_msg + 1, 3 );
Manuel Pégourié-Gonnardce441b32014-02-18 17:40:52 +01002726 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002727#endif /* MBEDTLS_SSL_PROTO_DTLS */
Manuel Pégourié-Gonnardce441b32014-02-18 17:40:52 +01002728
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002729 if( ssl->out_msg[0] != MBEDTLS_SSL_HS_HELLO_REQUEST )
Manuel Pégourié-Gonnardf3dc2f62013-10-29 18:17:41 +01002730 ssl->handshake->update_checksum( ssl, ssl->out_msg, len );
Paul Bakker5121ce52009-01-03 21:22:43 +00002731 }
2732
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02002733 /* Save handshake and CCS messages for resending */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002734#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02002735 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM &&
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02002736 ssl->handshake != NULL &&
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002737 ssl->handshake->retransmit_state != MBEDTLS_SSL_RETRANS_SENDING &&
2738 ( ssl->out_msgtype == MBEDTLS_SSL_MSG_CHANGE_CIPHER_SPEC ||
2739 ssl->out_msgtype == MBEDTLS_SSL_MSG_HANDSHAKE ) )
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02002740 {
2741 if( ( ret = ssl_flight_append( ssl ) ) != 0 )
2742 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002743 MBEDTLS_SSL_DEBUG_RET( 1, "ssl_flight_append", ret );
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02002744 return( ret );
2745 }
2746 }
2747#endif
2748
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002749#if defined(MBEDTLS_ZLIB_SUPPORT)
Paul Bakker48916f92012-09-16 19:57:18 +00002750 if( ssl->transform_out != NULL &&
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002751 ssl->session_out->compression == MBEDTLS_SSL_COMPRESS_DEFLATE )
Paul Bakker2770fbd2012-07-03 13:30:23 +00002752 {
2753 if( ( ret = ssl_compress_buf( ssl ) ) != 0 )
2754 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002755 MBEDTLS_SSL_DEBUG_RET( 1, "ssl_compress_buf", ret );
Paul Bakker2770fbd2012-07-03 13:30:23 +00002756 return( ret );
2757 }
2758
2759 len = ssl->out_msglen;
2760 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002761#endif /*MBEDTLS_ZLIB_SUPPORT */
Paul Bakker2770fbd2012-07-03 13:30:23 +00002762
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002763#if defined(MBEDTLS_SSL_HW_RECORD_ACCEL)
2764 if( mbedtls_ssl_hw_record_write != NULL )
Paul Bakker5121ce52009-01-03 21:22:43 +00002765 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002766 MBEDTLS_SSL_DEBUG_MSG( 2, ( "going for mbedtls_ssl_hw_record_write()" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00002767
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002768 ret = mbedtls_ssl_hw_record_write( ssl );
2769 if( ret != 0 && ret != MBEDTLS_ERR_SSL_HW_ACCEL_FALLTHROUGH )
Paul Bakker05ef8352012-05-08 09:17:57 +00002770 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002771 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_hw_record_write", ret );
2772 return( MBEDTLS_ERR_SSL_HW_ACCEL_FAILED );
Paul Bakker05ef8352012-05-08 09:17:57 +00002773 }
Paul Bakkerc7878112012-12-19 14:41:14 +01002774
2775 if( ret == 0 )
2776 done = 1;
Paul Bakker05ef8352012-05-08 09:17:57 +00002777 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002778#endif /* MBEDTLS_SSL_HW_RECORD_ACCEL */
Paul Bakker05ef8352012-05-08 09:17:57 +00002779 if( !done )
2780 {
2781 ssl->out_hdr[0] = (unsigned char) ssl->out_msgtype;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002782 mbedtls_ssl_write_version( ssl->major_ver, ssl->minor_ver,
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02002783 ssl->conf->transport, ssl->out_hdr + 1 );
Manuel Pégourié-Gonnard507e1e42014-02-13 11:17:34 +01002784
2785 ssl->out_len[0] = (unsigned char)( len >> 8 );
2786 ssl->out_len[1] = (unsigned char)( len );
Paul Bakker05ef8352012-05-08 09:17:57 +00002787
Paul Bakker48916f92012-09-16 19:57:18 +00002788 if( ssl->transform_out != NULL )
Paul Bakker05ef8352012-05-08 09:17:57 +00002789 {
2790 if( ( ret = ssl_encrypt_buf( ssl ) ) != 0 )
2791 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002792 MBEDTLS_SSL_DEBUG_RET( 1, "ssl_encrypt_buf", ret );
Paul Bakker05ef8352012-05-08 09:17:57 +00002793 return( ret );
2794 }
2795
2796 len = ssl->out_msglen;
Manuel Pégourié-Gonnard507e1e42014-02-13 11:17:34 +01002797 ssl->out_len[0] = (unsigned char)( len >> 8 );
2798 ssl->out_len[1] = (unsigned char)( len );
Paul Bakker05ef8352012-05-08 09:17:57 +00002799 }
2800
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002801 ssl->out_left = mbedtls_ssl_hdr_len( ssl ) + ssl->out_msglen;
Paul Bakker05ef8352012-05-08 09:17:57 +00002802
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002803 MBEDTLS_SSL_DEBUG_MSG( 3, ( "output record: msgtype = %d, "
Paul Bakker05ef8352012-05-08 09:17:57 +00002804 "version = [%d:%d], msglen = %d",
2805 ssl->out_hdr[0], ssl->out_hdr[1], ssl->out_hdr[2],
Manuel Pégourié-Gonnard507e1e42014-02-13 11:17:34 +01002806 ( ssl->out_len[0] << 8 ) | ssl->out_len[1] ) );
Paul Bakker05ef8352012-05-08 09:17:57 +00002807
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002808 MBEDTLS_SSL_DEBUG_BUF( 4, "output record sent to network",
2809 ssl->out_hdr, mbedtls_ssl_hdr_len( ssl ) + ssl->out_msglen );
Paul Bakker5121ce52009-01-03 21:22:43 +00002810 }
2811
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002812 if( ( ret = mbedtls_ssl_flush_output( ssl ) ) != 0 )
Paul Bakker5121ce52009-01-03 21:22:43 +00002813 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002814 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_flush_output", ret );
Paul Bakker5121ce52009-01-03 21:22:43 +00002815 return( ret );
2816 }
2817
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002818 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= write record" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00002819
2820 return( 0 );
2821}
2822
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002823#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard502bf302014-08-20 13:12:58 +02002824/*
2825 * Mark bits in bitmask (used for DTLS HS reassembly)
2826 */
2827static void ssl_bitmask_set( unsigned char *mask, size_t offset, size_t len )
2828{
2829 unsigned int start_bits, end_bits;
2830
2831 start_bits = 8 - ( offset % 8 );
2832 if( start_bits != 8 )
2833 {
2834 size_t first_byte_idx = offset / 8;
2835
Manuel Pégourié-Gonnardac030522014-09-02 14:23:40 +02002836 /* Special case */
2837 if( len <= start_bits )
2838 {
2839 for( ; len != 0; len-- )
2840 mask[first_byte_idx] |= 1 << ( start_bits - len );
2841
2842 /* Avoid potential issues with offset or len becoming invalid */
2843 return;
2844 }
2845
Manuel Pégourié-Gonnard502bf302014-08-20 13:12:58 +02002846 offset += start_bits; /* Now offset % 8 == 0 */
2847 len -= start_bits;
2848
2849 for( ; start_bits != 0; start_bits-- )
2850 mask[first_byte_idx] |= 1 << ( start_bits - 1 );
2851 }
2852
2853 end_bits = len % 8;
2854 if( end_bits != 0 )
2855 {
2856 size_t last_byte_idx = ( offset + len ) / 8;
2857
2858 len -= end_bits; /* Now len % 8 == 0 */
2859
2860 for( ; end_bits != 0; end_bits-- )
2861 mask[last_byte_idx] |= 1 << ( 8 - end_bits );
2862 }
2863
2864 memset( mask + offset / 8, 0xFF, len / 8 );
2865}
2866
2867/*
2868 * Check that bitmask is full
2869 */
2870static int ssl_bitmask_check( unsigned char *mask, size_t len )
2871{
2872 size_t i;
2873
2874 for( i = 0; i < len / 8; i++ )
2875 if( mask[i] != 0xFF )
2876 return( -1 );
2877
2878 for( i = 0; i < len % 8; i++ )
2879 if( ( mask[len / 8] & ( 1 << ( 7 - i ) ) ) == 0 )
2880 return( -1 );
2881
2882 return( 0 );
2883}
2884
2885/*
2886 * Reassemble fragmented DTLS handshake messages.
2887 *
2888 * Use a temporary buffer for reassembly, divided in two parts:
2889 * - the first holds the reassembled message (including handshake header),
2890 * - the second holds a bitmask indicating which parts of the message
2891 * (excluding headers) have been received so far.
2892 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002893static int ssl_reassemble_dtls_handshake( mbedtls_ssl_context *ssl )
Manuel Pégourié-Gonnarded79a4b2014-08-20 10:43:01 +02002894{
Manuel Pégourié-Gonnard502bf302014-08-20 13:12:58 +02002895 unsigned char *msg, *bitmask;
2896 size_t frag_len, frag_off;
2897 size_t msg_len = ssl->in_hslen - 12; /* Without headers */
2898
Manuel Pégourié-Gonnarded79a4b2014-08-20 10:43:01 +02002899 if( ssl->handshake == NULL )
2900 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002901 MBEDTLS_SSL_DEBUG_MSG( 1, ( "not supported outside handshake (for now)" ) );
2902 return( MBEDTLS_ERR_SSL_FEATURE_UNAVAILABLE );
Manuel Pégourié-Gonnarded79a4b2014-08-20 10:43:01 +02002903 }
2904
Manuel Pégourié-Gonnard502bf302014-08-20 13:12:58 +02002905 /*
2906 * For first fragment, check size and allocate buffer
2907 */
2908 if( ssl->handshake->hs_msg == NULL )
2909 {
2910 size_t alloc_len;
2911
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002912 MBEDTLS_SSL_DEBUG_MSG( 2, ( "initialize reassembly, total length = %d",
Manuel Pégourié-Gonnard502bf302014-08-20 13:12:58 +02002913 msg_len ) );
2914
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002915 if( ssl->in_hslen > MBEDTLS_SSL_MAX_CONTENT_LEN )
Manuel Pégourié-Gonnard502bf302014-08-20 13:12:58 +02002916 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002917 MBEDTLS_SSL_DEBUG_MSG( 1, ( "handshake message too large" ) );
2918 return( MBEDTLS_ERR_SSL_FEATURE_UNAVAILABLE );
Manuel Pégourié-Gonnard502bf302014-08-20 13:12:58 +02002919 }
2920
2921 /* The bitmask needs one bit per byte of message excluding header */
2922 alloc_len = 12 + msg_len + msg_len / 8 + ( msg_len % 8 != 0 );
2923
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002924 ssl->handshake->hs_msg = mbedtls_malloc( alloc_len );
Manuel Pégourié-Gonnard502bf302014-08-20 13:12:58 +02002925 if( ssl->handshake->hs_msg == NULL )
2926 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002927 MBEDTLS_SSL_DEBUG_MSG( 1, ( "malloc failed (%d bytes)", alloc_len ) );
2928 return( MBEDTLS_ERR_SSL_MALLOC_FAILED );
Manuel Pégourié-Gonnard502bf302014-08-20 13:12:58 +02002929 }
2930
2931 memset( ssl->handshake->hs_msg, 0, alloc_len );
2932
2933 /* Prepare final header: copy msg_type, length and message_seq,
2934 * then add standardised fragment_offset and fragment_length */
2935 memcpy( ssl->handshake->hs_msg, ssl->in_msg, 6 );
2936 memset( ssl->handshake->hs_msg + 6, 0, 3 );
2937 memcpy( ssl->handshake->hs_msg + 9,
2938 ssl->handshake->hs_msg + 1, 3 );
2939 }
2940 else
2941 {
Manuel Pégourié-Gonnard1aa586e2014-09-03 12:54:04 +02002942 /* Make sure msg_type and length are consistent */
2943 if( memcmp( ssl->handshake->hs_msg, ssl->in_msg, 4 ) != 0 )
Manuel Pégourié-Gonnard502bf302014-08-20 13:12:58 +02002944 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002945 MBEDTLS_SSL_DEBUG_MSG( 1, ( "fragment header mismatch" ) );
2946 return( MBEDTLS_ERR_SSL_INVALID_RECORD );
Manuel Pégourié-Gonnard502bf302014-08-20 13:12:58 +02002947 }
2948 }
2949
2950 msg = ssl->handshake->hs_msg + 12;
2951 bitmask = msg + msg_len;
2952
2953 /*
2954 * Check and copy current fragment
2955 */
2956 frag_off = ( ssl->in_msg[6] << 16 ) |
2957 ( ssl->in_msg[7] << 8 ) |
2958 ssl->in_msg[8];
2959 frag_len = ( ssl->in_msg[9] << 16 ) |
2960 ( ssl->in_msg[10] << 8 ) |
2961 ssl->in_msg[11];
2962
2963 if( frag_off + frag_len > msg_len )
2964 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002965 MBEDTLS_SSL_DEBUG_MSG( 1, ( "invalid fragment offset/len: %d + %d > %d",
Manuel Pégourié-Gonnard502bf302014-08-20 13:12:58 +02002966 frag_off, frag_len, msg_len ) );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002967 return( MBEDTLS_ERR_SSL_INVALID_RECORD );
Manuel Pégourié-Gonnard502bf302014-08-20 13:12:58 +02002968 }
2969
2970 if( frag_len + 12 > ssl->in_msglen )
2971 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002972 MBEDTLS_SSL_DEBUG_MSG( 1, ( "invalid fragment length: %d + 12 > %d",
Manuel Pégourié-Gonnard502bf302014-08-20 13:12:58 +02002973 frag_len, ssl->in_msglen ) );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002974 return( MBEDTLS_ERR_SSL_INVALID_RECORD );
Manuel Pégourié-Gonnard502bf302014-08-20 13:12:58 +02002975 }
2976
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002977 MBEDTLS_SSL_DEBUG_MSG( 2, ( "adding fragment, offset = %d, length = %d",
Manuel Pégourié-Gonnard502bf302014-08-20 13:12:58 +02002978 frag_off, frag_len ) );
2979
2980 memcpy( msg + frag_off, ssl->in_msg + 12, frag_len );
2981 ssl_bitmask_set( bitmask, frag_off, frag_len );
2982
2983 /*
2984 * Do we have the complete message by now?
2985 * If yes, finalize it, else ask to read the next record.
2986 */
2987 if( ssl_bitmask_check( bitmask, msg_len ) != 0 )
2988 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002989 MBEDTLS_SSL_DEBUG_MSG( 2, ( "message is not complete yet" ) );
Manuel Pégourié-Gonnard88369942015-05-06 16:19:31 +01002990 return( MBEDTLS_ERR_SSL_WANT_READ );
Manuel Pégourié-Gonnard502bf302014-08-20 13:12:58 +02002991 }
2992
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002993 MBEDTLS_SSL_DEBUG_MSG( 2, ( "handshake message completed" ) );
Manuel Pégourié-Gonnard502bf302014-08-20 13:12:58 +02002994
Manuel Pégourié-Gonnard23cad332014-10-13 17:06:41 +02002995 if( frag_len + 12 < ssl->in_msglen )
2996 {
2997 /*
2998 * We'got more handshake messages in the same record.
2999 * This case is not handled now because no know implementation does
3000 * that and it's hard to test, so we prefer to fail cleanly for now.
3001 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003002 MBEDTLS_SSL_DEBUG_MSG( 1, ( "last fragment not alone in its record" ) );
3003 return( MBEDTLS_ERR_SSL_FEATURE_UNAVAILABLE );
Manuel Pégourié-Gonnard23cad332014-10-13 17:06:41 +02003004 }
3005
Manuel Pégourié-Gonnard64dffc52014-09-02 13:39:16 +02003006 if( ssl->in_left > ssl->next_record_offset )
3007 {
3008 /*
3009 * We've got more data in the buffer after the current record,
3010 * that we don't want to overwrite. Move it before writing the
3011 * reassembled message, and adjust in_left and next_record_offset.
3012 */
3013 unsigned char *cur_remain = ssl->in_hdr + ssl->next_record_offset;
3014 unsigned char *new_remain = ssl->in_msg + ssl->in_hslen;
3015 size_t remain_len = ssl->in_left - ssl->next_record_offset;
3016
3017 /* First compute and check new lengths */
3018 ssl->next_record_offset = new_remain - ssl->in_hdr;
3019 ssl->in_left = ssl->next_record_offset + remain_len;
3020
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003021 if( ssl->in_left > MBEDTLS_SSL_BUFFER_LEN -
Manuel Pégourié-Gonnard64dffc52014-09-02 13:39:16 +02003022 (size_t)( ssl->in_hdr - ssl->in_buf ) )
3023 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003024 MBEDTLS_SSL_DEBUG_MSG( 1, ( "reassembled message too large for buffer" ) );
3025 return( MBEDTLS_ERR_SSL_BUFFER_TOO_SMALL );
Manuel Pégourié-Gonnard64dffc52014-09-02 13:39:16 +02003026 }
3027
3028 memmove( new_remain, cur_remain, remain_len );
3029 }
3030
Manuel Pégourié-Gonnard502bf302014-08-20 13:12:58 +02003031 memcpy( ssl->in_msg, ssl->handshake->hs_msg, ssl->in_hslen );
3032
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003033 mbedtls_free( ssl->handshake->hs_msg );
Manuel Pégourié-Gonnard502bf302014-08-20 13:12:58 +02003034 ssl->handshake->hs_msg = NULL;
3035
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003036 MBEDTLS_SSL_DEBUG_BUF( 3, "reassembled handshake message",
Manuel Pégourié-Gonnard502bf302014-08-20 13:12:58 +02003037 ssl->in_msg, ssl->in_hslen );
3038
3039 return( 0 );
Manuel Pégourié-Gonnarded79a4b2014-08-20 10:43:01 +02003040}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003041#endif /* MBEDTLS_SSL_PROTO_DTLS */
Manuel Pégourié-Gonnarded79a4b2014-08-20 10:43:01 +02003042
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003043static int ssl_prepare_handshake_record( mbedtls_ssl_context *ssl )
Manuel Pégourié-Gonnarda59543a2014-02-18 11:33:49 +01003044{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003045 if( ssl->in_msglen < mbedtls_ssl_hs_hdr_len( ssl ) )
Manuel Pégourié-Gonnard9d1d7192014-09-03 11:01:14 +02003046 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003047 MBEDTLS_SSL_DEBUG_MSG( 1, ( "handshake message too short: %d",
Manuel Pégourié-Gonnard9d1d7192014-09-03 11:01:14 +02003048 ssl->in_msglen ) );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003049 return( MBEDTLS_ERR_SSL_INVALID_RECORD );
Manuel Pégourié-Gonnard9d1d7192014-09-03 11:01:14 +02003050 }
3051
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003052 ssl->in_hslen = mbedtls_ssl_hs_hdr_len( ssl ) + (
Manuel Pégourié-Gonnard9d1d7192014-09-03 11:01:14 +02003053 ( ssl->in_msg[1] << 16 ) |
3054 ( ssl->in_msg[2] << 8 ) |
3055 ssl->in_msg[3] );
Manuel Pégourié-Gonnarda59543a2014-02-18 11:33:49 +01003056
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003057 MBEDTLS_SSL_DEBUG_MSG( 3, ( "handshake message: msglen ="
Manuel Pégourié-Gonnarda59543a2014-02-18 11:33:49 +01003058 " %d, type = %d, hslen = %d",
Manuel Pégourié-Gonnardce441b32014-02-18 17:40:52 +01003059 ssl->in_msglen, ssl->in_msg[0], ssl->in_hslen ) );
Manuel Pégourié-Gonnarda59543a2014-02-18 11:33:49 +01003060
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003061#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02003062 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM )
Manuel Pégourié-Gonnarda59543a2014-02-18 11:33:49 +01003063 {
Manuel Pégourié-Gonnarded79a4b2014-08-20 10:43:01 +02003064 int ret;
Manuel Pégourié-Gonnard1aa586e2014-09-03 12:54:04 +02003065 unsigned int recv_msg_seq = ( ssl->in_msg[4] << 8 ) | ssl->in_msg[5];
Manuel Pégourié-Gonnarded79a4b2014-08-20 10:43:01 +02003066
Manuel Pégourié-Gonnard1aa586e2014-09-03 12:54:04 +02003067 /* ssl->handshake is NULL when receiving ClientHello for renego */
3068 if( ssl->handshake != NULL &&
3069 recv_msg_seq != ssl->handshake->in_msg_seq )
3070 {
Manuel Pégourié-Gonnardfc572dd2014-10-09 17:56:57 +02003071 /* Retransmit only on last message from previous flight, to avoid
3072 * too many retransmissions.
3073 * Besides, No sane server ever retransmits HelloVerifyRequest */
3074 if( recv_msg_seq == ssl->handshake->in_flight_start_seq - 1 &&
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003075 ssl->in_msg[0] != MBEDTLS_SSL_HS_HELLO_VERIFY_REQUEST )
Manuel Pégourié-Gonnard6a2bdfa2014-09-19 21:18:23 +02003076 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003077 MBEDTLS_SSL_DEBUG_MSG( 2, ( "received message from last flight, "
Manuel Pégourié-Gonnard6a2bdfa2014-09-19 21:18:23 +02003078 "message_seq = %d, start_of_flight = %d",
3079 recv_msg_seq,
3080 ssl->handshake->in_flight_start_seq ) );
3081
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003082 if( ( ret = mbedtls_ssl_resend( ssl ) ) != 0 )
Manuel Pégourié-Gonnard6a2bdfa2014-09-19 21:18:23 +02003083 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003084 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_resend", ret );
Manuel Pégourié-Gonnard6a2bdfa2014-09-19 21:18:23 +02003085 return( ret );
3086 }
3087 }
3088 else
3089 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003090 MBEDTLS_SSL_DEBUG_MSG( 2, ( "dropping out-of-sequence message: "
Manuel Pégourié-Gonnard6a2bdfa2014-09-19 21:18:23 +02003091 "message_seq = %d, expected = %d",
3092 recv_msg_seq,
3093 ssl->handshake->in_msg_seq ) );
3094 }
3095
Manuel Pégourié-Gonnard88369942015-05-06 16:19:31 +01003096 return( MBEDTLS_ERR_SSL_WANT_READ );
Manuel Pégourié-Gonnard1aa586e2014-09-03 12:54:04 +02003097 }
3098 /* Wait until message completion to increment in_msg_seq */
Manuel Pégourié-Gonnarded79a4b2014-08-20 10:43:01 +02003099
Manuel Pégourié-Gonnard502bf302014-08-20 13:12:58 +02003100 /* Reassemble if current message is fragmented or reassembly is
3101 * already in progress */
3102 if( ssl->in_msglen < ssl->in_hslen ||
3103 memcmp( ssl->in_msg + 6, "\0\0\0", 3 ) != 0 ||
3104 memcmp( ssl->in_msg + 9, ssl->in_msg + 1, 3 ) != 0 ||
3105 ( ssl->handshake != NULL && ssl->handshake->hs_msg != NULL ) )
Manuel Pégourié-Gonnarded79a4b2014-08-20 10:43:01 +02003106 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003107 MBEDTLS_SSL_DEBUG_MSG( 2, ( "found fragmented DTLS handshake message" ) );
Manuel Pégourié-Gonnard502bf302014-08-20 13:12:58 +02003108
Manuel Pégourié-Gonnarded79a4b2014-08-20 10:43:01 +02003109 if( ( ret = ssl_reassemble_dtls_handshake( ssl ) ) != 0 )
3110 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003111 MBEDTLS_SSL_DEBUG_RET( 1, "ssl_reassemble_dtls_handshake", ret );
Manuel Pégourié-Gonnarded79a4b2014-08-20 10:43:01 +02003112 return( ret );
3113 }
3114 }
3115 }
3116 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003117#endif /* MBEDTLS_SSL_PROTO_DTLS */
Manuel Pégourié-Gonnarded79a4b2014-08-20 10:43:01 +02003118 /* With TLS we don't handle fragmentation (for now) */
3119 if( ssl->in_msglen < ssl->in_hslen )
3120 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003121 MBEDTLS_SSL_DEBUG_MSG( 1, ( "TLS handshake fragmentation not supported" ) );
3122 return( MBEDTLS_ERR_SSL_FEATURE_UNAVAILABLE );
Manuel Pégourié-Gonnarda59543a2014-02-18 11:33:49 +01003123 }
3124
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003125 if( ssl->state != MBEDTLS_SSL_HANDSHAKE_OVER )
Manuel Pégourié-Gonnarda59543a2014-02-18 11:33:49 +01003126 ssl->handshake->update_checksum( ssl, ssl->in_msg, ssl->in_hslen );
3127
Manuel Pégourié-Gonnard1aa586e2014-09-03 12:54:04 +02003128 /* Handshake message is complete, increment counter */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003129#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02003130 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM &&
Manuel Pégourié-Gonnard1aa586e2014-09-03 12:54:04 +02003131 ssl->handshake != NULL )
3132 {
3133 ssl->handshake->in_msg_seq++;
3134 }
3135#endif
3136
Manuel Pégourié-Gonnarda59543a2014-02-18 11:33:49 +01003137 return( 0 );
3138}
3139
Manuel Pégourié-Gonnard167a3762014-09-08 16:14:10 +02003140/*
Manuel Pégourié-Gonnard7a7e1402014-09-24 10:52:58 +02003141 * DTLS anti-replay: RFC 6347 4.1.2.6
3142 *
Manuel Pégourié-Gonnard4956fd72014-09-24 11:13:44 +02003143 * in_window is a field of bits numbered from 0 (lsb) to 63 (msb).
3144 * Bit n is set iff record number in_window_top - n has been seen.
3145 *
3146 * Usually, in_window_top is the last record number seen and the lsb of
3147 * in_window is set. The only exception is the initial state (record number 0
3148 * not seen yet).
Manuel Pégourié-Gonnard7a7e1402014-09-24 10:52:58 +02003149 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003150#if defined(MBEDTLS_SSL_DTLS_ANTI_REPLAY)
3151static void ssl_dtls_replay_reset( mbedtls_ssl_context *ssl )
Manuel Pégourié-Gonnard7a7e1402014-09-24 10:52:58 +02003152{
3153 ssl->in_window_top = 0;
3154 ssl->in_window = 0;
3155}
3156
3157static inline uint64_t ssl_load_six_bytes( unsigned char *buf )
3158{
3159 return( ( (uint64_t) buf[0] << 40 ) |
3160 ( (uint64_t) buf[1] << 32 ) |
3161 ( (uint64_t) buf[2] << 24 ) |
3162 ( (uint64_t) buf[3] << 16 ) |
3163 ( (uint64_t) buf[4] << 8 ) |
3164 ( (uint64_t) buf[5] ) );
3165}
3166
3167/*
3168 * Return 0 if sequence number is acceptable, -1 otherwise
3169 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003170int mbedtls_ssl_dtls_replay_check( mbedtls_ssl_context *ssl )
Manuel Pégourié-Gonnard7a7e1402014-09-24 10:52:58 +02003171{
3172 uint64_t rec_seqnum = ssl_load_six_bytes( ssl->in_ctr + 2 );
3173 uint64_t bit;
3174
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02003175 if( ssl->conf->anti_replay == MBEDTLS_SSL_ANTI_REPLAY_DISABLED )
Manuel Pégourié-Gonnard27393132014-09-24 14:41:11 +02003176 return( 0 );
3177
Manuel Pégourié-Gonnard7a7e1402014-09-24 10:52:58 +02003178 if( rec_seqnum > ssl->in_window_top )
3179 return( 0 );
3180
Manuel Pégourié-Gonnard4956fd72014-09-24 11:13:44 +02003181 bit = ssl->in_window_top - rec_seqnum;
Manuel Pégourié-Gonnard7a7e1402014-09-24 10:52:58 +02003182
3183 if( bit >= 64 )
3184 return( -1 );
3185
3186 if( ( ssl->in_window & ( (uint64_t) 1 << bit ) ) != 0 )
3187 return( -1 );
3188
3189 return( 0 );
3190}
3191
3192/*
3193 * Update replay window on new validated record
3194 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003195void mbedtls_ssl_dtls_replay_update( mbedtls_ssl_context *ssl )
Manuel Pégourié-Gonnard7a7e1402014-09-24 10:52:58 +02003196{
3197 uint64_t rec_seqnum = ssl_load_six_bytes( ssl->in_ctr + 2 );
3198
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02003199 if( ssl->conf->anti_replay == MBEDTLS_SSL_ANTI_REPLAY_DISABLED )
Manuel Pégourié-Gonnard27393132014-09-24 14:41:11 +02003200 return;
3201
Manuel Pégourié-Gonnard7a7e1402014-09-24 10:52:58 +02003202 if( rec_seqnum > ssl->in_window_top )
3203 {
3204 /* Update window_top and the contents of the window */
3205 uint64_t shift = rec_seqnum - ssl->in_window_top;
3206
3207 if( shift >= 64 )
Manuel Pégourié-Gonnard4956fd72014-09-24 11:13:44 +02003208 ssl->in_window = 1;
Manuel Pégourié-Gonnard7a7e1402014-09-24 10:52:58 +02003209 else
Manuel Pégourié-Gonnard4956fd72014-09-24 11:13:44 +02003210 {
Manuel Pégourié-Gonnard7a7e1402014-09-24 10:52:58 +02003211 ssl->in_window <<= shift;
Manuel Pégourié-Gonnard4956fd72014-09-24 11:13:44 +02003212 ssl->in_window |= 1;
3213 }
Manuel Pégourié-Gonnard7a7e1402014-09-24 10:52:58 +02003214
3215 ssl->in_window_top = rec_seqnum;
3216 }
Manuel Pégourié-Gonnard7a7e1402014-09-24 10:52:58 +02003217 else
3218 {
3219 /* Mark that number as seen in the current window */
Manuel Pégourié-Gonnard4956fd72014-09-24 11:13:44 +02003220 uint64_t bit = ssl->in_window_top - rec_seqnum;
Manuel Pégourié-Gonnard7a7e1402014-09-24 10:52:58 +02003221
3222 if( bit < 64 ) /* Always true, but be extra sure */
3223 ssl->in_window |= (uint64_t) 1 << bit;
3224 }
3225}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003226#endif /* MBEDTLS_SSL_DTLS_ANTI_REPLAY */
Manuel Pégourié-Gonnard7a7e1402014-09-24 10:52:58 +02003227
3228/*
Manuel Pégourié-Gonnard167a3762014-09-08 16:14:10 +02003229 * ContentType type;
3230 * ProtocolVersion version;
3231 * uint16 epoch; // DTLS only
3232 * uint48 sequence_number; // DTLS only
3233 * uint16 length;
3234 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003235static int ssl_parse_record_header( mbedtls_ssl_context *ssl )
Paul Bakker5121ce52009-01-03 21:22:43 +00003236{
Manuel Pégourié-Gonnard167a3762014-09-08 16:14:10 +02003237 int ret;
Manuel Pégourié-Gonnardabc7e3b2014-02-11 18:15:03 +01003238 int major_ver, minor_ver;
Paul Bakker5121ce52009-01-03 21:22:43 +00003239
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003240 MBEDTLS_SSL_DEBUG_BUF( 4, "input record header", ssl->in_hdr, mbedtls_ssl_hdr_len( ssl ) );
Manuel Pégourié-Gonnard64dffc52014-09-02 13:39:16 +02003241
Paul Bakker5121ce52009-01-03 21:22:43 +00003242 ssl->in_msgtype = ssl->in_hdr[0];
Manuel Pégourié-Gonnard507e1e42014-02-13 11:17:34 +01003243 ssl->in_msglen = ( ssl->in_len[0] << 8 ) | ssl->in_len[1];
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02003244 mbedtls_ssl_read_version( &major_ver, &minor_ver, ssl->conf->transport, ssl->in_hdr + 1 );
Paul Bakker5121ce52009-01-03 21:22:43 +00003245
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003246 MBEDTLS_SSL_DEBUG_MSG( 3, ( "input record: msgtype = %d, "
Paul Bakker5121ce52009-01-03 21:22:43 +00003247 "version = [%d:%d], msglen = %d",
Manuel Pégourié-Gonnardedcbe542014-08-11 19:27:24 +02003248 ssl->in_msgtype,
3249 major_ver, minor_ver, ssl->in_msglen ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00003250
Manuel Pégourié-Gonnardedcbe542014-08-11 19:27:24 +02003251 /* Check record type */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003252 if( ssl->in_msgtype != MBEDTLS_SSL_MSG_HANDSHAKE &&
3253 ssl->in_msgtype != MBEDTLS_SSL_MSG_ALERT &&
3254 ssl->in_msgtype != MBEDTLS_SSL_MSG_CHANGE_CIPHER_SPEC &&
3255 ssl->in_msgtype != MBEDTLS_SSL_MSG_APPLICATION_DATA )
Manuel Pégourié-Gonnardedcbe542014-08-11 19:27:24 +02003256 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003257 MBEDTLS_SSL_DEBUG_MSG( 1, ( "unknown record type" ) );
Manuel Pégourié-Gonnardabc7e3b2014-02-11 18:15:03 +01003258
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003259 if( ( ret = mbedtls_ssl_send_alert_message( ssl,
3260 MBEDTLS_SSL_ALERT_LEVEL_FATAL,
3261 MBEDTLS_SSL_ALERT_MSG_UNEXPECTED_MESSAGE ) ) != 0 )
Manuel Pégourié-Gonnardedcbe542014-08-11 19:27:24 +02003262 {
3263 return( ret );
3264 }
3265
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003266 return( MBEDTLS_ERR_SSL_INVALID_RECORD );
Manuel Pégourié-Gonnardedcbe542014-08-11 19:27:24 +02003267 }
3268
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003269#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02003270 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM )
Manuel Pégourié-Gonnarddf9a0a82014-10-02 14:17:18 +02003271 {
3272 /* Drop unexpected ChangeCipherSpec messages */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003273 if( ssl->in_msgtype == MBEDTLS_SSL_MSG_CHANGE_CIPHER_SPEC &&
3274 ssl->state != MBEDTLS_SSL_CLIENT_CHANGE_CIPHER_SPEC &&
3275 ssl->state != MBEDTLS_SSL_SERVER_CHANGE_CIPHER_SPEC )
Manuel Pégourié-Gonnarddf9a0a82014-10-02 14:17:18 +02003276 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003277 MBEDTLS_SSL_DEBUG_MSG( 1, ( "dropping unexpected ChangeCipherSpec" ) );
3278 return( MBEDTLS_ERR_SSL_INVALID_RECORD );
Manuel Pégourié-Gonnarddf9a0a82014-10-02 14:17:18 +02003279 }
3280
Manuel Pégourié-Gonnardba958b82014-10-09 16:13:44 +02003281 /* Drop unexpected ApplicationData records,
3282 * except at the beginning of renegotiations */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003283 if( ssl->in_msgtype == MBEDTLS_SSL_MSG_APPLICATION_DATA &&
3284 ssl->state != MBEDTLS_SSL_HANDSHAKE_OVER
3285#if defined(MBEDTLS_SSL_RENEGOTIATION)
3286 && ! ( ssl->renego_status == MBEDTLS_SSL_RENEGOTIATION_IN_PROGRESS &&
3287 ssl->state == MBEDTLS_SSL_SERVER_HELLO )
Manuel Pégourié-Gonnard69849f82015-03-10 11:54:02 +00003288#endif
3289 )
Manuel Pégourié-Gonnarddf9a0a82014-10-02 14:17:18 +02003290 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003291 MBEDTLS_SSL_DEBUG_MSG( 1, ( "dropping unexpected ApplicationData" ) );
3292 return( MBEDTLS_ERR_SSL_INVALID_RECORD );
Manuel Pégourié-Gonnarddf9a0a82014-10-02 14:17:18 +02003293 }
3294 }
3295#endif
3296
Manuel Pégourié-Gonnardedcbe542014-08-11 19:27:24 +02003297 /* Check version */
Manuel Pégourié-Gonnardabc7e3b2014-02-11 18:15:03 +01003298 if( major_ver != ssl->major_ver )
Paul Bakker5121ce52009-01-03 21:22:43 +00003299 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003300 MBEDTLS_SSL_DEBUG_MSG( 1, ( "major version mismatch" ) );
3301 return( MBEDTLS_ERR_SSL_INVALID_RECORD );
Paul Bakker5121ce52009-01-03 21:22:43 +00003302 }
3303
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02003304 if( minor_ver > ssl->conf->max_minor_ver )
Paul Bakker5121ce52009-01-03 21:22:43 +00003305 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003306 MBEDTLS_SSL_DEBUG_MSG( 1, ( "minor version mismatch" ) );
3307 return( MBEDTLS_ERR_SSL_INVALID_RECORD );
Paul Bakker5121ce52009-01-03 21:22:43 +00003308 }
3309
Manuel Pégourié-Gonnardb47368a2014-09-24 13:29:58 +02003310 /* Check epoch (and sequence number) with DTLS */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003311#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02003312 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM )
Manuel Pégourié-Gonnard60ca5af2014-09-03 16:02:42 +02003313 {
Manuel Pégourié-Gonnard246c13a2014-09-24 13:56:09 +02003314 unsigned int rec_epoch = ( ssl->in_ctr[0] << 8 ) | ssl->in_ctr[1];
Manuel Pégourié-Gonnard60ca5af2014-09-03 16:02:42 +02003315
Manuel Pégourié-Gonnard246c13a2014-09-24 13:56:09 +02003316 if( rec_epoch != ssl->in_epoch )
Manuel Pégourié-Gonnard60ca5af2014-09-03 16:02:42 +02003317 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003318 MBEDTLS_SSL_DEBUG_MSG( 1, ( "record from another epoch: "
Manuel Pégourié-Gonnard60ca5af2014-09-03 16:02:42 +02003319 "expected %d, received %d",
Manuel Pégourié-Gonnard246c13a2014-09-24 13:56:09 +02003320 ssl->in_epoch, rec_epoch ) );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003321 return( MBEDTLS_ERR_SSL_INVALID_RECORD );
Manuel Pégourié-Gonnard60ca5af2014-09-03 16:02:42 +02003322 }
Manuel Pégourié-Gonnardb47368a2014-09-24 13:29:58 +02003323
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003324#if defined(MBEDTLS_SSL_DTLS_ANTI_REPLAY)
3325 if( mbedtls_ssl_dtls_replay_check( ssl ) != 0 )
Manuel Pégourié-Gonnardb47368a2014-09-24 13:29:58 +02003326 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003327 MBEDTLS_SSL_DEBUG_MSG( 1, ( "replayed record" ) );
3328 return( MBEDTLS_ERR_SSL_INVALID_RECORD );
Manuel Pégourié-Gonnardb47368a2014-09-24 13:29:58 +02003329 }
Manuel Pégourié-Gonnard60ca5af2014-09-03 16:02:42 +02003330#endif
Manuel Pégourié-Gonnardb47368a2014-09-24 13:29:58 +02003331 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003332#endif /* MBEDTLS_SSL_PROTO_DTLS */
Manuel Pégourié-Gonnard60ca5af2014-09-03 16:02:42 +02003333
Manuel Pégourié-Gonnardedcbe542014-08-11 19:27:24 +02003334 /* Check length against the size of our buffer */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003335 if( ssl->in_msglen > MBEDTLS_SSL_BUFFER_LEN
Manuel Pégourié-Gonnardedcbe542014-08-11 19:27:24 +02003336 - (size_t)( ssl->in_msg - ssl->in_buf ) )
Paul Bakker1a1fbba2014-04-30 14:38:05 +02003337 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003338 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad message length" ) );
3339 return( MBEDTLS_ERR_SSL_INVALID_RECORD );
Paul Bakker1a1fbba2014-04-30 14:38:05 +02003340 }
3341
Manuel Pégourié-Gonnardedcbe542014-08-11 19:27:24 +02003342 /* Check length against bounds of the current transform and version */
Paul Bakker48916f92012-09-16 19:57:18 +00003343 if( ssl->transform_in == NULL )
Paul Bakker5121ce52009-01-03 21:22:43 +00003344 {
Manuel Pégourié-Gonnardedcbe542014-08-11 19:27:24 +02003345 if( ssl->in_msglen < 1 ||
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003346 ssl->in_msglen > MBEDTLS_SSL_MAX_CONTENT_LEN )
Paul Bakker5121ce52009-01-03 21:22:43 +00003347 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003348 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad message length" ) );
3349 return( MBEDTLS_ERR_SSL_INVALID_RECORD );
Paul Bakker5121ce52009-01-03 21:22:43 +00003350 }
3351 }
3352 else
3353 {
Paul Bakker48916f92012-09-16 19:57:18 +00003354 if( ssl->in_msglen < ssl->transform_in->minlen )
Paul Bakker5121ce52009-01-03 21:22:43 +00003355 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003356 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad message length" ) );
3357 return( MBEDTLS_ERR_SSL_INVALID_RECORD );
Paul Bakker5121ce52009-01-03 21:22:43 +00003358 }
3359
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003360#if defined(MBEDTLS_SSL_PROTO_SSL3)
3361 if( ssl->minor_ver == MBEDTLS_SSL_MINOR_VERSION_0 &&
3362 ssl->in_msglen > ssl->transform_in->minlen + MBEDTLS_SSL_MAX_CONTENT_LEN )
Paul Bakker5121ce52009-01-03 21:22:43 +00003363 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003364 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad message length" ) );
3365 return( MBEDTLS_ERR_SSL_INVALID_RECORD );
Paul Bakker5121ce52009-01-03 21:22:43 +00003366 }
Paul Bakkerd2f068e2013-08-27 21:19:20 +02003367#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003368#if defined(MBEDTLS_SSL_PROTO_TLS1) || defined(MBEDTLS_SSL_PROTO_TLS1_1) || \
3369 defined(MBEDTLS_SSL_PROTO_TLS1_2)
Paul Bakker5121ce52009-01-03 21:22:43 +00003370 /*
3371 * TLS encrypted messages can have up to 256 bytes of padding
3372 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003373 if( ssl->minor_ver >= MBEDTLS_SSL_MINOR_VERSION_1 &&
Paul Bakkerb9e4e2c2014-05-01 14:18:25 +02003374 ssl->in_msglen > ssl->transform_in->minlen +
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003375 MBEDTLS_SSL_MAX_CONTENT_LEN + 256 )
Paul Bakker5121ce52009-01-03 21:22:43 +00003376 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003377 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad message length" ) );
3378 return( MBEDTLS_ERR_SSL_INVALID_RECORD );
Paul Bakker5121ce52009-01-03 21:22:43 +00003379 }
Paul Bakkerd2f068e2013-08-27 21:19:20 +02003380#endif
Paul Bakker5121ce52009-01-03 21:22:43 +00003381 }
3382
Manuel Pégourié-Gonnard167a3762014-09-08 16:14:10 +02003383 return( 0 );
3384}
Paul Bakker5121ce52009-01-03 21:22:43 +00003385
Manuel Pégourié-Gonnard167a3762014-09-08 16:14:10 +02003386/*
3387 * If applicable, decrypt (and decompress) record content
3388 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003389static int ssl_prepare_record_content( mbedtls_ssl_context *ssl )
Manuel Pégourié-Gonnard167a3762014-09-08 16:14:10 +02003390{
3391 int ret, done = 0;
Manuel Pégourié-Gonnardb2f3be82014-07-10 17:54:52 +02003392
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003393 MBEDTLS_SSL_DEBUG_BUF( 4, "input record from network",
3394 ssl->in_hdr, mbedtls_ssl_hdr_len( ssl ) + ssl->in_msglen );
Paul Bakker5121ce52009-01-03 21:22:43 +00003395
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003396#if defined(MBEDTLS_SSL_HW_RECORD_ACCEL)
3397 if( mbedtls_ssl_hw_record_read != NULL )
Paul Bakker05ef8352012-05-08 09:17:57 +00003398 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003399 MBEDTLS_SSL_DEBUG_MSG( 2, ( "going for mbedtls_ssl_hw_record_read()" ) );
Paul Bakker05ef8352012-05-08 09:17:57 +00003400
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003401 ret = mbedtls_ssl_hw_record_read( ssl );
3402 if( ret != 0 && ret != MBEDTLS_ERR_SSL_HW_ACCEL_FALLTHROUGH )
Paul Bakker05ef8352012-05-08 09:17:57 +00003403 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003404 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_hw_record_read", ret );
3405 return( MBEDTLS_ERR_SSL_HW_ACCEL_FAILED );
Paul Bakker05ef8352012-05-08 09:17:57 +00003406 }
Paul Bakkerc7878112012-12-19 14:41:14 +01003407
3408 if( ret == 0 )
3409 done = 1;
Paul Bakker05ef8352012-05-08 09:17:57 +00003410 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003411#endif /* MBEDTLS_SSL_HW_RECORD_ACCEL */
Paul Bakker48916f92012-09-16 19:57:18 +00003412 if( !done && ssl->transform_in != NULL )
Paul Bakker5121ce52009-01-03 21:22:43 +00003413 {
3414 if( ( ret = ssl_decrypt_buf( ssl ) ) != 0 )
3415 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003416 MBEDTLS_SSL_DEBUG_RET( 1, "ssl_decrypt_buf", ret );
Paul Bakker5121ce52009-01-03 21:22:43 +00003417 return( ret );
3418 }
3419
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003420 MBEDTLS_SSL_DEBUG_BUF( 4, "input payload after decrypt",
Paul Bakker5121ce52009-01-03 21:22:43 +00003421 ssl->in_msg, ssl->in_msglen );
3422
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003423 if( ssl->in_msglen > MBEDTLS_SSL_MAX_CONTENT_LEN )
Paul Bakker5121ce52009-01-03 21:22:43 +00003424 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003425 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad message length" ) );
3426 return( MBEDTLS_ERR_SSL_INVALID_RECORD );
Paul Bakker5121ce52009-01-03 21:22:43 +00003427 }
3428 }
3429
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003430#if defined(MBEDTLS_ZLIB_SUPPORT)
Paul Bakker48916f92012-09-16 19:57:18 +00003431 if( ssl->transform_in != NULL &&
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003432 ssl->session_in->compression == MBEDTLS_SSL_COMPRESS_DEFLATE )
Paul Bakker2770fbd2012-07-03 13:30:23 +00003433 {
3434 if( ( ret = ssl_decompress_buf( ssl ) ) != 0 )
3435 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003436 MBEDTLS_SSL_DEBUG_RET( 1, "ssl_decompress_buf", ret );
Paul Bakker2770fbd2012-07-03 13:30:23 +00003437 return( ret );
3438 }
3439
Manuel Pégourié-Gonnard507e1e42014-02-13 11:17:34 +01003440 // TODO: what's the purpose of these lines? is in_len used?
3441 ssl->in_len[0] = (unsigned char)( ssl->in_msglen >> 8 );
3442 ssl->in_len[1] = (unsigned char)( ssl->in_msglen );
Paul Bakker2770fbd2012-07-03 13:30:23 +00003443 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003444#endif /* MBEDTLS_ZLIB_SUPPORT */
Paul Bakker2770fbd2012-07-03 13:30:23 +00003445
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003446#if defined(MBEDTLS_SSL_DTLS_ANTI_REPLAY)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02003447 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM )
Manuel Pégourié-Gonnardb47368a2014-09-24 13:29:58 +02003448 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003449 mbedtls_ssl_dtls_replay_update( ssl );
Manuel Pégourié-Gonnardb47368a2014-09-24 13:29:58 +02003450 }
3451#endif
3452
Manuel Pégourié-Gonnard167a3762014-09-08 16:14:10 +02003453 return( 0 );
3454}
3455
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003456static void ssl_handshake_wrapup_free_hs_transform( mbedtls_ssl_context *ssl );
Manuel Pégourié-Gonnardabf16242014-09-23 09:42:16 +02003457
Manuel Pégourié-Gonnard63eca932014-09-08 16:39:08 +02003458/*
3459 * Read a record.
3460 *
3461 * For DTLS, silently ignore invalid records (RFC 4.1.2.7.)
3462 * and continue reading until a valid record is found.
3463 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003464int mbedtls_ssl_read_record( mbedtls_ssl_context *ssl )
Manuel Pégourié-Gonnard167a3762014-09-08 16:14:10 +02003465{
3466 int ret;
3467
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003468 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> read record" ) );
Manuel Pégourié-Gonnard167a3762014-09-08 16:14:10 +02003469
Manuel Pégourié-Gonnard624bcb52014-09-10 21:56:38 +02003470 if( ssl->in_hslen != 0 && ssl->in_hslen < ssl->in_msglen )
Manuel Pégourié-Gonnard167a3762014-09-08 16:14:10 +02003471 {
3472 /*
3473 * Get next Handshake message in the current record
3474 */
3475 ssl->in_msglen -= ssl->in_hslen;
3476
3477 memmove( ssl->in_msg, ssl->in_msg + ssl->in_hslen,
3478 ssl->in_msglen );
3479
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003480 MBEDTLS_SSL_DEBUG_BUF( 4, "remaining content in record",
Manuel Pégourié-Gonnard4a175362014-09-09 17:45:31 +02003481 ssl->in_msg, ssl->in_msglen );
3482
Manuel Pégourié-Gonnard167a3762014-09-08 16:14:10 +02003483 if( ( ret = ssl_prepare_handshake_record( ssl ) ) != 0 )
3484 return( ret );
3485
3486 return( 0 );
3487 }
3488
3489 ssl->in_hslen = 0;
3490
3491 /*
3492 * Read the record header and parse it
3493 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003494#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard63eca932014-09-08 16:39:08 +02003495read_record_header:
3496#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003497 if( ( ret = mbedtls_ssl_fetch_input( ssl, mbedtls_ssl_hdr_len( ssl ) ) ) != 0 )
Manuel Pégourié-Gonnard167a3762014-09-08 16:14:10 +02003498 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003499 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_fetch_input", ret );
Manuel Pégourié-Gonnard167a3762014-09-08 16:14:10 +02003500 return( ret );
3501 }
3502
3503 if( ( ret = ssl_parse_record_header( ssl ) ) != 0 )
Manuel Pégourié-Gonnard63eca932014-09-08 16:39:08 +02003504 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003505#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02003506 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM )
Manuel Pégourié-Gonnard63eca932014-09-08 16:39:08 +02003507 {
3508 /* Ignore bad record and get next one; drop the whole datagram
3509 * since current header cannot be trusted to find the next record
3510 * in current datagram */
3511 ssl->next_record_offset = 0;
3512 ssl->in_left = 0;
3513
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003514 MBEDTLS_SSL_DEBUG_MSG( 1, ( "discarding invalid record (header)" ) );
Manuel Pégourié-Gonnard63eca932014-09-08 16:39:08 +02003515 goto read_record_header;
3516 }
3517#endif
Manuel Pégourié-Gonnard167a3762014-09-08 16:14:10 +02003518 return( ret );
Manuel Pégourié-Gonnard63eca932014-09-08 16:39:08 +02003519 }
Manuel Pégourié-Gonnard167a3762014-09-08 16:14:10 +02003520
3521 /*
3522 * Read and optionally decrypt the message contents
3523 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003524 if( ( ret = mbedtls_ssl_fetch_input( ssl,
3525 mbedtls_ssl_hdr_len( ssl ) + ssl->in_msglen ) ) != 0 )
Manuel Pégourié-Gonnard167a3762014-09-08 16:14:10 +02003526 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003527 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_fetch_input", ret );
Manuel Pégourié-Gonnard167a3762014-09-08 16:14:10 +02003528 return( ret );
3529 }
3530
3531 /* Done reading this record, get ready for the next one */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003532#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02003533 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003534 ssl->next_record_offset = ssl->in_msglen + mbedtls_ssl_hdr_len( ssl );
Manuel Pégourié-Gonnard167a3762014-09-08 16:14:10 +02003535 else
3536#endif
3537 ssl->in_left = 0;
3538
3539 if( ( ret = ssl_prepare_record_content( ssl ) ) != 0 )
Manuel Pégourié-Gonnard63eca932014-09-08 16:39:08 +02003540 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003541#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02003542 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM )
Manuel Pégourié-Gonnard63eca932014-09-08 16:39:08 +02003543 {
3544 /* Silently discard invalid records */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003545 if( ret == MBEDTLS_ERR_SSL_INVALID_RECORD ||
3546 ret == MBEDTLS_ERR_SSL_INVALID_MAC )
Manuel Pégourié-Gonnard63eca932014-09-08 16:39:08 +02003547 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003548#if defined(MBEDTLS_SSL_DTLS_BADMAC_LIMIT)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02003549 if( ssl->conf->badmac_limit != 0 &&
3550 ++ssl->badmac_seen >= ssl->conf->badmac_limit )
Manuel Pégourié-Gonnardb0643d12014-10-14 18:30:36 +02003551 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003552 MBEDTLS_SSL_DEBUG_MSG( 1, ( "too many records with bad MAC" ) );
3553 return( MBEDTLS_ERR_SSL_INVALID_MAC );
Manuel Pégourié-Gonnardb0643d12014-10-14 18:30:36 +02003554 }
3555#endif
3556
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003557 MBEDTLS_SSL_DEBUG_MSG( 1, ( "discarding invalid record (mac)" ) );
Manuel Pégourié-Gonnard63eca932014-09-08 16:39:08 +02003558 goto read_record_header;
3559 }
3560
3561 return( ret );
3562 }
3563 else
3564#endif
3565 {
3566 /* Error out (and send alert) on invalid records */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003567#if defined(MBEDTLS_SSL_ALL_ALERT_MESSAGES)
3568 if( ret == MBEDTLS_ERR_SSL_INVALID_MAC )
Manuel Pégourié-Gonnard63eca932014-09-08 16:39:08 +02003569 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003570 mbedtls_ssl_send_alert_message( ssl,
3571 MBEDTLS_SSL_ALERT_LEVEL_FATAL,
3572 MBEDTLS_SSL_ALERT_MSG_BAD_RECORD_MAC );
Manuel Pégourié-Gonnard63eca932014-09-08 16:39:08 +02003573 }
3574#endif
3575 return( ret );
3576 }
3577 }
Manuel Pégourié-Gonnard167a3762014-09-08 16:14:10 +02003578
3579 /*
Manuel Pégourié-Gonnardabf16242014-09-23 09:42:16 +02003580 * When we sent the last flight of the handshake, we MUST respond to a
3581 * retransmit of the peer's previous flight with a retransmit. (In
3582 * practice, only the Finished message will make it, other messages
3583 * including CCS use the old transform so they're dropped as invalid.)
3584 *
3585 * If the record we received is not a handshake message, however, it
3586 * means the peer received our last flight so we can clean up
3587 * handshake info.
3588 *
3589 * This check needs to be done before prepare_handshake() due to an edge
3590 * case: if the client immediately requests renegotiation, this
3591 * finishes the current handshake first, avoiding the new ClientHello
3592 * being mistaken for an ancient message in the current handshake.
3593 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003594#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02003595 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM &&
Manuel Pégourié-Gonnardabf16242014-09-23 09:42:16 +02003596 ssl->handshake != NULL &&
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003597 ssl->state == MBEDTLS_SSL_HANDSHAKE_OVER )
Manuel Pégourié-Gonnardabf16242014-09-23 09:42:16 +02003598 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003599 if( ssl->in_msgtype == MBEDTLS_SSL_MSG_HANDSHAKE &&
3600 ssl->in_msg[0] == MBEDTLS_SSL_HS_FINISHED )
Manuel Pégourié-Gonnardabf16242014-09-23 09:42:16 +02003601 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003602 MBEDTLS_SSL_DEBUG_MSG( 2, ( "received retransmit of last flight" ) );
Manuel Pégourié-Gonnardabf16242014-09-23 09:42:16 +02003603
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003604 if( ( ret = mbedtls_ssl_resend( ssl ) ) != 0 )
Manuel Pégourié-Gonnardabf16242014-09-23 09:42:16 +02003605 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003606 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_resend", ret );
Manuel Pégourié-Gonnardabf16242014-09-23 09:42:16 +02003607 return( ret );
3608 }
3609
Manuel Pégourié-Gonnard88369942015-05-06 16:19:31 +01003610 return( MBEDTLS_ERR_SSL_WANT_READ );
Manuel Pégourié-Gonnardabf16242014-09-23 09:42:16 +02003611 }
3612 else
3613 {
3614 ssl_handshake_wrapup_free_hs_transform( ssl );
3615 }
3616 }
3617#endif
3618
3619 /*
Manuel Pégourié-Gonnard167a3762014-09-08 16:14:10 +02003620 * Handle particular types of records
3621 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003622 if( ssl->in_msgtype == MBEDTLS_SSL_MSG_HANDSHAKE )
Paul Bakker5121ce52009-01-03 21:22:43 +00003623 {
Manuel Pégourié-Gonnarda59543a2014-02-18 11:33:49 +01003624 if( ( ret = ssl_prepare_handshake_record( ssl ) ) != 0 )
3625 return( ret );
Paul Bakker5121ce52009-01-03 21:22:43 +00003626 }
3627
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003628 if( ssl->in_msgtype == MBEDTLS_SSL_MSG_ALERT )
Paul Bakker5121ce52009-01-03 21:22:43 +00003629 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003630 MBEDTLS_SSL_DEBUG_MSG( 2, ( "got an alert message, type: [%d:%d]",
Paul Bakker5121ce52009-01-03 21:22:43 +00003631 ssl->in_msg[0], ssl->in_msg[1] ) );
3632
3633 /*
3634 * Ignore non-fatal alerts, except close_notify
3635 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003636 if( ssl->in_msg[0] == MBEDTLS_SSL_ALERT_LEVEL_FATAL )
Paul Bakker5121ce52009-01-03 21:22:43 +00003637 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003638 MBEDTLS_SSL_DEBUG_MSG( 1, ( "is a fatal alert message (msg %d)",
Paul Bakker2770fbd2012-07-03 13:30:23 +00003639 ssl->in_msg[1] ) );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003640 return( MBEDTLS_ERR_SSL_FATAL_ALERT_MESSAGE );
Paul Bakker5121ce52009-01-03 21:22:43 +00003641 }
3642
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003643 if( ssl->in_msg[0] == MBEDTLS_SSL_ALERT_LEVEL_WARNING &&
3644 ssl->in_msg[1] == MBEDTLS_SSL_ALERT_MSG_CLOSE_NOTIFY )
Paul Bakker5121ce52009-01-03 21:22:43 +00003645 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003646 MBEDTLS_SSL_DEBUG_MSG( 2, ( "is a close notify message" ) );
3647 return( MBEDTLS_ERR_SSL_PEER_CLOSE_NOTIFY );
Paul Bakker5121ce52009-01-03 21:22:43 +00003648 }
3649 }
3650
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003651 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= read record" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00003652
3653 return( 0 );
3654}
3655
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003656int mbedtls_ssl_send_fatal_handshake_failure( mbedtls_ssl_context *ssl )
Paul Bakkerd0f6fa72012-09-17 09:18:12 +00003657{
3658 int ret;
3659
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003660 if( ( ret = mbedtls_ssl_send_alert_message( ssl,
3661 MBEDTLS_SSL_ALERT_LEVEL_FATAL,
3662 MBEDTLS_SSL_ALERT_MSG_HANDSHAKE_FAILURE ) ) != 0 )
Paul Bakkerd0f6fa72012-09-17 09:18:12 +00003663 {
3664 return( ret );
3665 }
3666
3667 return( 0 );
3668}
3669
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003670int mbedtls_ssl_send_alert_message( mbedtls_ssl_context *ssl,
Paul Bakker0a925182012-04-16 06:46:41 +00003671 unsigned char level,
3672 unsigned char message )
3673{
3674 int ret;
3675
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003676 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> send alert message" ) );
Paul Bakker0a925182012-04-16 06:46:41 +00003677
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003678 ssl->out_msgtype = MBEDTLS_SSL_MSG_ALERT;
Paul Bakker0a925182012-04-16 06:46:41 +00003679 ssl->out_msglen = 2;
3680 ssl->out_msg[0] = level;
3681 ssl->out_msg[1] = message;
3682
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003683 if( ( ret = mbedtls_ssl_write_record( ssl ) ) != 0 )
Paul Bakker0a925182012-04-16 06:46:41 +00003684 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003685 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_write_record", ret );
Paul Bakker0a925182012-04-16 06:46:41 +00003686 return( ret );
3687 }
3688
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003689 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= send alert message" ) );
Paul Bakker0a925182012-04-16 06:46:41 +00003690
3691 return( 0 );
3692}
3693
Paul Bakker5121ce52009-01-03 21:22:43 +00003694/*
3695 * Handshake functions
3696 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003697#if !defined(MBEDTLS_KEY_EXCHANGE_RSA_ENABLED) && \
3698 !defined(MBEDTLS_KEY_EXCHANGE_RSA_PSK_ENABLED) && \
3699 !defined(MBEDTLS_KEY_EXCHANGE_DHE_RSA_ENABLED) && \
3700 !defined(MBEDTLS_KEY_EXCHANGE_ECDHE_RSA_ENABLED) && \
3701 !defined(MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED) && \
3702 !defined(MBEDTLS_KEY_EXCHANGE_ECDH_RSA_ENABLED) && \
3703 !defined(MBEDTLS_KEY_EXCHANGE_ECDH_ECDSA_ENABLED)
3704int mbedtls_ssl_write_certificate( mbedtls_ssl_context *ssl )
Paul Bakker5121ce52009-01-03 21:22:43 +00003705{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003706 const mbedtls_ssl_ciphersuite_t *ciphersuite_info = ssl->transform_negotiate->ciphersuite_info;
Paul Bakker5121ce52009-01-03 21:22:43 +00003707
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003708 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> write certificate" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00003709
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003710 if( ciphersuite_info->key_exchange == MBEDTLS_KEY_EXCHANGE_PSK ||
3711 ciphersuite_info->key_exchange == MBEDTLS_KEY_EXCHANGE_DHE_PSK ||
3712 ciphersuite_info->key_exchange == MBEDTLS_KEY_EXCHANGE_ECDHE_PSK )
Paul Bakkerd4a56ec2013-04-16 18:05:29 +02003713 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003714 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= skip write certificate" ) );
Paul Bakkerd4a56ec2013-04-16 18:05:29 +02003715 ssl->state++;
3716 return( 0 );
3717 }
3718
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003719 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
3720 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Paul Bakker48f7a5d2013-04-19 14:30:58 +02003721}
3722
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003723int mbedtls_ssl_parse_certificate( mbedtls_ssl_context *ssl )
Paul Bakker48f7a5d2013-04-19 14:30:58 +02003724{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003725 const mbedtls_ssl_ciphersuite_t *ciphersuite_info = ssl->transform_negotiate->ciphersuite_info;
Paul Bakker48f7a5d2013-04-19 14:30:58 +02003726
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003727 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> parse certificate" ) );
Paul Bakker48f7a5d2013-04-19 14:30:58 +02003728
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003729 if( ciphersuite_info->key_exchange == MBEDTLS_KEY_EXCHANGE_PSK ||
3730 ciphersuite_info->key_exchange == MBEDTLS_KEY_EXCHANGE_DHE_PSK ||
3731 ciphersuite_info->key_exchange == MBEDTLS_KEY_EXCHANGE_ECDHE_PSK )
Paul Bakker48f7a5d2013-04-19 14:30:58 +02003732 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003733 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= skip parse certificate" ) );
Paul Bakker48f7a5d2013-04-19 14:30:58 +02003734 ssl->state++;
3735 return( 0 );
3736 }
3737
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003738 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
3739 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Paul Bakker48f7a5d2013-04-19 14:30:58 +02003740}
3741#else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003742int mbedtls_ssl_write_certificate( mbedtls_ssl_context *ssl )
Paul Bakker48f7a5d2013-04-19 14:30:58 +02003743{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003744 int ret = MBEDTLS_ERR_SSL_FEATURE_UNAVAILABLE;
Paul Bakker48f7a5d2013-04-19 14:30:58 +02003745 size_t i, n;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003746 const mbedtls_x509_crt *crt;
3747 const mbedtls_ssl_ciphersuite_t *ciphersuite_info = ssl->transform_negotiate->ciphersuite_info;
Paul Bakker48f7a5d2013-04-19 14:30:58 +02003748
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003749 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> write certificate" ) );
Paul Bakker48f7a5d2013-04-19 14:30:58 +02003750
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003751 if( ciphersuite_info->key_exchange == MBEDTLS_KEY_EXCHANGE_PSK ||
3752 ciphersuite_info->key_exchange == MBEDTLS_KEY_EXCHANGE_DHE_PSK ||
3753 ciphersuite_info->key_exchange == MBEDTLS_KEY_EXCHANGE_ECDHE_PSK )
Paul Bakker48f7a5d2013-04-19 14:30:58 +02003754 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003755 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= skip write certificate" ) );
Paul Bakker48f7a5d2013-04-19 14:30:58 +02003756 ssl->state++;
3757 return( 0 );
3758 }
3759
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003760#if defined(MBEDTLS_SSL_CLI_C)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02003761 if( ssl->conf->endpoint == MBEDTLS_SSL_IS_CLIENT )
Paul Bakker5121ce52009-01-03 21:22:43 +00003762 {
3763 if( ssl->client_auth == 0 )
3764 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003765 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= skip write certificate" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00003766 ssl->state++;
3767 return( 0 );
3768 }
3769
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003770#if defined(MBEDTLS_SSL_PROTO_SSL3)
Paul Bakker5121ce52009-01-03 21:22:43 +00003771 /*
3772 * If using SSLv3 and got no cert, send an Alert message
3773 * (otherwise an empty Certificate message will be sent).
3774 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003775 if( mbedtls_ssl_own_cert( ssl ) == NULL &&
3776 ssl->minor_ver == MBEDTLS_SSL_MINOR_VERSION_0 )
Paul Bakker5121ce52009-01-03 21:22:43 +00003777 {
3778 ssl->out_msglen = 2;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003779 ssl->out_msgtype = MBEDTLS_SSL_MSG_ALERT;
3780 ssl->out_msg[0] = MBEDTLS_SSL_ALERT_LEVEL_WARNING;
3781 ssl->out_msg[1] = MBEDTLS_SSL_ALERT_MSG_NO_CERT;
Paul Bakker5121ce52009-01-03 21:22:43 +00003782
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003783 MBEDTLS_SSL_DEBUG_MSG( 2, ( "got no certificate to send" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00003784 goto write_msg;
3785 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003786#endif /* MBEDTLS_SSL_PROTO_SSL3 */
Paul Bakker5121ce52009-01-03 21:22:43 +00003787 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003788#endif /* MBEDTLS_SSL_CLI_C */
3789#if defined(MBEDTLS_SSL_SRV_C)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02003790 if( ssl->conf->endpoint == MBEDTLS_SSL_IS_SERVER )
Paul Bakker5121ce52009-01-03 21:22:43 +00003791 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003792 if( mbedtls_ssl_own_cert( ssl ) == NULL )
Paul Bakker5121ce52009-01-03 21:22:43 +00003793 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003794 MBEDTLS_SSL_DEBUG_MSG( 1, ( "got no certificate to send" ) );
3795 return( MBEDTLS_ERR_SSL_CERTIFICATE_REQUIRED );
Paul Bakker5121ce52009-01-03 21:22:43 +00003796 }
3797 }
Manuel Pégourié-Gonnardd16d1cb2014-11-20 18:15:05 +01003798#endif
Paul Bakker5121ce52009-01-03 21:22:43 +00003799
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003800 MBEDTLS_SSL_DEBUG_CRT( 3, "own certificate", mbedtls_ssl_own_cert( ssl ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00003801
3802 /*
3803 * 0 . 0 handshake type
3804 * 1 . 3 handshake length
3805 * 4 . 6 length of all certs
3806 * 7 . 9 length of cert. 1
3807 * 10 . n-1 peer certificate
3808 * n . n+2 length of cert. 2
3809 * n+3 . ... upper level cert, etc.
3810 */
3811 i = 7;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003812 crt = mbedtls_ssl_own_cert( ssl );
Paul Bakker5121ce52009-01-03 21:22:43 +00003813
Paul Bakker29087132010-03-21 21:03:34 +00003814 while( crt != NULL )
Paul Bakker5121ce52009-01-03 21:22:43 +00003815 {
3816 n = crt->raw.len;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003817 if( n > MBEDTLS_SSL_MAX_CONTENT_LEN - 3 - i )
Paul Bakker5121ce52009-01-03 21:22:43 +00003818 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003819 MBEDTLS_SSL_DEBUG_MSG( 1, ( "certificate too large, %d > %d",
3820 i + 3 + n, MBEDTLS_SSL_MAX_CONTENT_LEN ) );
3821 return( MBEDTLS_ERR_SSL_CERTIFICATE_TOO_LARGE );
Paul Bakker5121ce52009-01-03 21:22:43 +00003822 }
3823
3824 ssl->out_msg[i ] = (unsigned char)( n >> 16 );
3825 ssl->out_msg[i + 1] = (unsigned char)( n >> 8 );
3826 ssl->out_msg[i + 2] = (unsigned char)( n );
3827
3828 i += 3; memcpy( ssl->out_msg + i, crt->raw.p, n );
3829 i += n; crt = crt->next;
3830 }
3831
3832 ssl->out_msg[4] = (unsigned char)( ( i - 7 ) >> 16 );
3833 ssl->out_msg[5] = (unsigned char)( ( i - 7 ) >> 8 );
3834 ssl->out_msg[6] = (unsigned char)( ( i - 7 ) );
3835
3836 ssl->out_msglen = i;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003837 ssl->out_msgtype = MBEDTLS_SSL_MSG_HANDSHAKE;
3838 ssl->out_msg[0] = MBEDTLS_SSL_HS_CERTIFICATE;
Paul Bakker5121ce52009-01-03 21:22:43 +00003839
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003840#if defined(MBEDTLS_SSL_PROTO_SSL3)
Paul Bakker5121ce52009-01-03 21:22:43 +00003841write_msg:
Paul Bakkerd2f068e2013-08-27 21:19:20 +02003842#endif
Paul Bakker5121ce52009-01-03 21:22:43 +00003843
3844 ssl->state++;
3845
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003846 if( ( ret = mbedtls_ssl_write_record( ssl ) ) != 0 )
Paul Bakker5121ce52009-01-03 21:22:43 +00003847 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003848 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_write_record", ret );
Paul Bakker5121ce52009-01-03 21:22:43 +00003849 return( ret );
3850 }
3851
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003852 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= write certificate" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00003853
Paul Bakkered27a042013-04-18 22:46:23 +02003854 return( ret );
Paul Bakker5121ce52009-01-03 21:22:43 +00003855}
3856
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003857int mbedtls_ssl_parse_certificate( mbedtls_ssl_context *ssl )
Paul Bakker5121ce52009-01-03 21:22:43 +00003858{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003859 int ret = MBEDTLS_ERR_SSL_FEATURE_UNAVAILABLE;
Paul Bakker23986e52011-04-24 08:57:21 +00003860 size_t i, n;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003861 const mbedtls_ssl_ciphersuite_t *ciphersuite_info = ssl->transform_negotiate->ciphersuite_info;
Paul Bakker5121ce52009-01-03 21:22:43 +00003862
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003863 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> parse certificate" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00003864
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003865 if( ciphersuite_info->key_exchange == MBEDTLS_KEY_EXCHANGE_PSK ||
3866 ciphersuite_info->key_exchange == MBEDTLS_KEY_EXCHANGE_DHE_PSK ||
3867 ciphersuite_info->key_exchange == MBEDTLS_KEY_EXCHANGE_ECDHE_PSK )
Paul Bakkerd4a56ec2013-04-16 18:05:29 +02003868 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003869 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= skip parse certificate" ) );
Paul Bakkerd4a56ec2013-04-16 18:05:29 +02003870 ssl->state++;
3871 return( 0 );
3872 }
3873
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003874#if defined(MBEDTLS_SSL_SRV_C)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02003875 if( ssl->conf->endpoint == MBEDTLS_SSL_IS_SERVER &&
3876 ( ssl->conf->authmode == MBEDTLS_SSL_VERIFY_NONE ||
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003877 ciphersuite_info->key_exchange == MBEDTLS_KEY_EXCHANGE_RSA_PSK ) )
Paul Bakker5121ce52009-01-03 21:22:43 +00003878 {
Manuel Pégourié-Gonnarde6028c92015-04-20 12:19:02 +01003879 ssl->session_negotiate->verify_result = MBEDTLS_X509_BADCERT_SKIP_VERIFY;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003880 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= skip parse certificate" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00003881 ssl->state++;
3882 return( 0 );
3883 }
Manuel Pégourié-Gonnardd16d1cb2014-11-20 18:15:05 +01003884#endif
Paul Bakker5121ce52009-01-03 21:22:43 +00003885
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003886 if( ( ret = mbedtls_ssl_read_record( ssl ) ) != 0 )
Paul Bakker5121ce52009-01-03 21:22:43 +00003887 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003888 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_read_record", ret );
Paul Bakker5121ce52009-01-03 21:22:43 +00003889 return( ret );
3890 }
3891
3892 ssl->state++;
3893
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003894#if defined(MBEDTLS_SSL_SRV_C)
3895#if defined(MBEDTLS_SSL_PROTO_SSL3)
Paul Bakker5121ce52009-01-03 21:22:43 +00003896 /*
3897 * Check if the client sent an empty certificate
3898 */
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02003899 if( ssl->conf->endpoint == MBEDTLS_SSL_IS_SERVER &&
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003900 ssl->minor_ver == MBEDTLS_SSL_MINOR_VERSION_0 )
Paul Bakker5121ce52009-01-03 21:22:43 +00003901 {
Paul Bakker2e11f7d2010-07-25 14:24:53 +00003902 if( ssl->in_msglen == 2 &&
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003903 ssl->in_msgtype == MBEDTLS_SSL_MSG_ALERT &&
3904 ssl->in_msg[0] == MBEDTLS_SSL_ALERT_LEVEL_WARNING &&
3905 ssl->in_msg[1] == MBEDTLS_SSL_ALERT_MSG_NO_CERT )
Paul Bakker5121ce52009-01-03 21:22:43 +00003906 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003907 MBEDTLS_SSL_DEBUG_MSG( 1, ( "SSLv3 client has no certificate" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00003908
Manuel Pégourié-Gonnarde6028c92015-04-20 12:19:02 +01003909 ssl->session_negotiate->verify_result = MBEDTLS_X509_BADCERT_MISSING;
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02003910 if( ssl->conf->authmode == MBEDTLS_SSL_VERIFY_OPTIONAL )
Paul Bakker5121ce52009-01-03 21:22:43 +00003911 return( 0 );
3912 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003913 return( MBEDTLS_ERR_SSL_NO_CLIENT_CERTIFICATE );
Paul Bakker5121ce52009-01-03 21:22:43 +00003914 }
3915 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003916#endif /* MBEDTLS_SSL_PROTO_SSL3 */
Paul Bakker5121ce52009-01-03 21:22:43 +00003917
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003918#if defined(MBEDTLS_SSL_PROTO_TLS1) || defined(MBEDTLS_SSL_PROTO_TLS1_1) || \
3919 defined(MBEDTLS_SSL_PROTO_TLS1_2)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02003920 if( ssl->conf->endpoint == MBEDTLS_SSL_IS_SERVER &&
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003921 ssl->minor_ver != MBEDTLS_SSL_MINOR_VERSION_0 )
Paul Bakker5121ce52009-01-03 21:22:43 +00003922 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003923 if( ssl->in_hslen == 3 + mbedtls_ssl_hs_hdr_len( ssl ) &&
3924 ssl->in_msgtype == MBEDTLS_SSL_MSG_HANDSHAKE &&
3925 ssl->in_msg[0] == MBEDTLS_SSL_HS_CERTIFICATE &&
3926 memcmp( ssl->in_msg + mbedtls_ssl_hs_hdr_len( ssl ), "\0\0\0", 3 ) == 0 )
Paul Bakker5121ce52009-01-03 21:22:43 +00003927 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003928 MBEDTLS_SSL_DEBUG_MSG( 1, ( "TLSv1 client has no certificate" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00003929
Manuel Pégourié-Gonnarde6028c92015-04-20 12:19:02 +01003930 ssl->session_negotiate->verify_result = MBEDTLS_X509_BADCERT_MISSING;
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02003931 if( ssl->conf->authmode == MBEDTLS_SSL_VERIFY_REQUIRED )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003932 return( MBEDTLS_ERR_SSL_NO_CLIENT_CERTIFICATE );
Paul Bakker5121ce52009-01-03 21:22:43 +00003933 else
3934 return( 0 );
3935 }
3936 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003937#endif /* MBEDTLS_SSL_PROTO_TLS1 || MBEDTLS_SSL_PROTO_TLS1_1 || \
3938 MBEDTLS_SSL_PROTO_TLS1_2 */
3939#endif /* MBEDTLS_SSL_SRV_C */
Paul Bakker5121ce52009-01-03 21:22:43 +00003940
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003941 if( ssl->in_msgtype != MBEDTLS_SSL_MSG_HANDSHAKE )
Paul Bakker5121ce52009-01-03 21:22:43 +00003942 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003943 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad certificate message" ) );
3944 return( MBEDTLS_ERR_SSL_UNEXPECTED_MESSAGE );
Paul Bakker5121ce52009-01-03 21:22:43 +00003945 }
3946
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003947 if( ssl->in_msg[0] != MBEDTLS_SSL_HS_CERTIFICATE ||
3948 ssl->in_hslen < mbedtls_ssl_hs_hdr_len( ssl ) + 3 + 3 )
Paul Bakker5121ce52009-01-03 21:22:43 +00003949 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003950 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad certificate message" ) );
3951 return( MBEDTLS_ERR_SSL_BAD_HS_CERTIFICATE );
Paul Bakker5121ce52009-01-03 21:22:43 +00003952 }
3953
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003954 i = mbedtls_ssl_hs_hdr_len( ssl );
Manuel Pégourié-Gonnardf49a7da2014-09-10 13:30:43 +00003955
Paul Bakker5121ce52009-01-03 21:22:43 +00003956 /*
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003957 * Same message structure as in mbedtls_ssl_write_certificate()
Paul Bakker5121ce52009-01-03 21:22:43 +00003958 */
Manuel Pégourié-Gonnardf49a7da2014-09-10 13:30:43 +00003959 n = ( ssl->in_msg[i+1] << 8 ) | ssl->in_msg[i+2];
Paul Bakker5121ce52009-01-03 21:22:43 +00003960
Manuel Pégourié-Gonnardf49a7da2014-09-10 13:30:43 +00003961 if( ssl->in_msg[i] != 0 ||
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003962 ssl->in_hslen != n + 3 + mbedtls_ssl_hs_hdr_len( ssl ) )
Paul Bakker5121ce52009-01-03 21:22:43 +00003963 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003964 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad certificate message" ) );
3965 return( MBEDTLS_ERR_SSL_BAD_HS_CERTIFICATE );
Paul Bakker5121ce52009-01-03 21:22:43 +00003966 }
3967
Manuel Pégourié-Gonnardbfb355c2013-09-07 17:27:43 +02003968 /* In case we tried to reuse a session but it failed */
3969 if( ssl->session_negotiate->peer_cert != NULL )
3970 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003971 mbedtls_x509_crt_free( ssl->session_negotiate->peer_cert );
3972 mbedtls_free( ssl->session_negotiate->peer_cert );
Manuel Pégourié-Gonnardbfb355c2013-09-07 17:27:43 +02003973 }
3974
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003975 if( ( ssl->session_negotiate->peer_cert = mbedtls_malloc(
3976 sizeof( mbedtls_x509_crt ) ) ) == NULL )
Paul Bakker5121ce52009-01-03 21:22:43 +00003977 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003978 MBEDTLS_SSL_DEBUG_MSG( 1, ( "malloc(%d bytes) failed",
3979 sizeof( mbedtls_x509_crt ) ) );
3980 return( MBEDTLS_ERR_SSL_MALLOC_FAILED );
Paul Bakker5121ce52009-01-03 21:22:43 +00003981 }
3982
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003983 mbedtls_x509_crt_init( ssl->session_negotiate->peer_cert );
Paul Bakker5121ce52009-01-03 21:22:43 +00003984
Manuel Pégourié-Gonnardf49a7da2014-09-10 13:30:43 +00003985 i += 3;
Paul Bakker5121ce52009-01-03 21:22:43 +00003986
3987 while( i < ssl->in_hslen )
3988 {
3989 if( ssl->in_msg[i] != 0 )
3990 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003991 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad certificate message" ) );
3992 return( MBEDTLS_ERR_SSL_BAD_HS_CERTIFICATE );
Paul Bakker5121ce52009-01-03 21:22:43 +00003993 }
3994
3995 n = ( (unsigned int) ssl->in_msg[i + 1] << 8 )
3996 | (unsigned int) ssl->in_msg[i + 2];
3997 i += 3;
3998
3999 if( n < 128 || i + n > ssl->in_hslen )
4000 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004001 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad certificate message" ) );
4002 return( MBEDTLS_ERR_SSL_BAD_HS_CERTIFICATE );
Paul Bakker5121ce52009-01-03 21:22:43 +00004003 }
4004
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004005 ret = mbedtls_x509_crt_parse_der( ssl->session_negotiate->peer_cert,
Paul Bakkerddf26b42013-09-18 13:46:23 +02004006 ssl->in_msg + i, n );
Paul Bakker5121ce52009-01-03 21:22:43 +00004007 if( ret != 0 )
4008 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004009 MBEDTLS_SSL_DEBUG_RET( 1, " mbedtls_x509_crt_parse_der", ret );
Paul Bakker5121ce52009-01-03 21:22:43 +00004010 return( ret );
4011 }
4012
4013 i += n;
4014 }
4015
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004016 MBEDTLS_SSL_DEBUG_CRT( 3, "peer certificate", ssl->session_negotiate->peer_cert );
Paul Bakker5121ce52009-01-03 21:22:43 +00004017
Manuel Pégourié-Gonnard796c6f32014-03-10 09:34:49 +01004018 /*
4019 * On client, make sure the server cert doesn't change during renego to
4020 * avoid "triple handshake" attack: https://secure-resumption.com/
4021 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004022#if defined(MBEDTLS_SSL_RENEGOTIATION) && defined(MBEDTLS_SSL_CLI_C)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02004023 if( ssl->conf->endpoint == MBEDTLS_SSL_IS_CLIENT &&
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004024 ssl->renego_status == MBEDTLS_SSL_RENEGOTIATION_IN_PROGRESS )
Manuel Pégourié-Gonnard796c6f32014-03-10 09:34:49 +01004025 {
4026 if( ssl->session->peer_cert == NULL )
4027 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004028 MBEDTLS_SSL_DEBUG_MSG( 1, ( "new server cert during renegotiation" ) );
4029 return( MBEDTLS_ERR_SSL_BAD_HS_CERTIFICATE );
Manuel Pégourié-Gonnard796c6f32014-03-10 09:34:49 +01004030 }
4031
4032 if( ssl->session->peer_cert->raw.len !=
4033 ssl->session_negotiate->peer_cert->raw.len ||
4034 memcmp( ssl->session->peer_cert->raw.p,
4035 ssl->session_negotiate->peer_cert->raw.p,
4036 ssl->session->peer_cert->raw.len ) != 0 )
4037 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004038 MBEDTLS_SSL_DEBUG_MSG( 1, ( "server cert changed during renegotiation" ) );
4039 return( MBEDTLS_ERR_SSL_BAD_HS_CERTIFICATE );
Manuel Pégourié-Gonnard796c6f32014-03-10 09:34:49 +01004040 }
4041 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004042#endif /* MBEDTLS_SSL_RENEGOTIATION && MBEDTLS_SSL_CLI_C */
Manuel Pégourié-Gonnard796c6f32014-03-10 09:34:49 +01004043
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02004044 if( ssl->conf->authmode != MBEDTLS_SSL_VERIFY_NONE )
Paul Bakker5121ce52009-01-03 21:22:43 +00004045 {
Manuel Pégourié-Gonnard22bfa4b2015-05-11 08:46:37 +02004046 mbedtls_x509_crt *ca_chain;
4047 mbedtls_x509_crl *ca_crl;
4048
Manuel Pégourié-Gonnard8b431fb2015-05-11 12:54:52 +02004049#if defined(MBEDTLS_SSL_SERVER_NAME_INDICATION)
Manuel Pégourié-Gonnard22bfa4b2015-05-11 08:46:37 +02004050 if( ssl->handshake->sni_ca_chain != NULL )
4051 {
4052 ca_chain = ssl->handshake->sni_ca_chain;
4053 ca_crl = ssl->handshake->sni_ca_crl;
4054 }
4055 else
Manuel Pégourié-Gonnard8b431fb2015-05-11 12:54:52 +02004056#endif
Manuel Pégourié-Gonnard22bfa4b2015-05-11 08:46:37 +02004057 {
4058 ca_chain = ssl->conf->ca_chain;
4059 ca_crl = ssl->conf->ca_crl;
4060 }
4061
4062 if( ca_chain == NULL )
Paul Bakker5121ce52009-01-03 21:22:43 +00004063 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004064 MBEDTLS_SSL_DEBUG_MSG( 1, ( "got no CA chain" ) );
4065 return( MBEDTLS_ERR_SSL_CA_CHAIN_REQUIRED );
Paul Bakker5121ce52009-01-03 21:22:43 +00004066 }
4067
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02004068 /*
4069 * Main check: verify certificate
4070 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004071 ret = mbedtls_x509_crt_verify( ssl->session_negotiate->peer_cert,
Manuel Pégourié-Gonnard22bfa4b2015-05-11 08:46:37 +02004072 ca_chain, ca_crl, ssl->hostname,
Paul Bakkerddf26b42013-09-18 13:46:23 +02004073 &ssl->session_negotiate->verify_result,
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02004074 ssl->conf->f_vrfy, ssl->conf->p_vrfy );
Paul Bakker5121ce52009-01-03 21:22:43 +00004075
4076 if( ret != 0 )
Manuel Pégourié-Gonnardab240102014-02-04 16:18:07 +01004077 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004078 MBEDTLS_SSL_DEBUG_RET( 1, "x509_verify_cert", ret );
Manuel Pégourié-Gonnardab240102014-02-04 16:18:07 +01004079 }
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02004080
4081 /*
4082 * Secondary checks: always done, but change 'ret' only if it was 0
4083 */
4084
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004085#if defined(MBEDTLS_SSL_SET_CURVES)
Manuel Pégourié-Gonnardab240102014-02-04 16:18:07 +01004086 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004087 const mbedtls_pk_context *pk = &ssl->session_negotiate->peer_cert->pk;
Manuel Pégourié-Gonnardab240102014-02-04 16:18:07 +01004088
4089 /* If certificate uses an EC key, make sure the curve is OK */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004090 if( mbedtls_pk_can_do( pk, MBEDTLS_PK_ECKEY ) &&
4091 ! mbedtls_ssl_curve_is_acceptable( ssl, mbedtls_pk_ec( *pk )->grp.id ) )
Manuel Pégourié-Gonnardab240102014-02-04 16:18:07 +01004092 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004093 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad certificate (EC key curve)" ) );
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02004094 if( ret == 0 )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004095 ret = MBEDTLS_ERR_SSL_BAD_HS_CERTIFICATE;
Manuel Pégourié-Gonnardab240102014-02-04 16:18:07 +01004096 }
4097 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004098#endif /* MBEDTLS_SSL_SET_CURVES */
Paul Bakker5121ce52009-01-03 21:22:43 +00004099
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004100 if( mbedtls_ssl_check_cert_usage( ssl->session_negotiate->peer_cert,
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02004101 ciphersuite_info,
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02004102 ! ssl->conf->endpoint,
Manuel Pégourié-Gonnarde6efa6f2015-04-20 11:01:48 +01004103 &ssl->session_negotiate->verify_result ) != 0 )
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02004104 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004105 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad certificate (usage extensions)" ) );
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02004106 if( ret == 0 )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004107 ret = MBEDTLS_ERR_SSL_BAD_HS_CERTIFICATE;
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02004108 }
4109
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02004110 if( ssl->conf->authmode != MBEDTLS_SSL_VERIFY_REQUIRED )
Paul Bakker5121ce52009-01-03 21:22:43 +00004111 ret = 0;
4112 }
4113
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004114 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= parse certificate" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00004115
4116 return( ret );
4117}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004118#endif /* !MBEDTLS_KEY_EXCHANGE_RSA_ENABLED
4119 !MBEDTLS_KEY_EXCHANGE_RSA_PSK_ENABLED
4120 !MBEDTLS_KEY_EXCHANGE_DHE_RSA_ENABLED
4121 !MBEDTLS_KEY_EXCHANGE_ECDHE_RSA_ENABLED
4122 !MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED
4123 !MBEDTLS_KEY_EXCHANGE_ECDH_RSA_ENABLED
4124 !MBEDTLS_KEY_EXCHANGE_ECDH_ECDSA_ENABLED */
Paul Bakker5121ce52009-01-03 21:22:43 +00004125
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004126int mbedtls_ssl_write_change_cipher_spec( mbedtls_ssl_context *ssl )
Paul Bakker5121ce52009-01-03 21:22:43 +00004127{
4128 int ret;
4129
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004130 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> write change cipher spec" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00004131
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004132 ssl->out_msgtype = MBEDTLS_SSL_MSG_CHANGE_CIPHER_SPEC;
Paul Bakker5121ce52009-01-03 21:22:43 +00004133 ssl->out_msglen = 1;
4134 ssl->out_msg[0] = 1;
4135
Paul Bakker5121ce52009-01-03 21:22:43 +00004136 ssl->state++;
4137
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004138 if( ( ret = mbedtls_ssl_write_record( ssl ) ) != 0 )
Paul Bakker5121ce52009-01-03 21:22:43 +00004139 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004140 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_write_record", ret );
Paul Bakker5121ce52009-01-03 21:22:43 +00004141 return( ret );
4142 }
4143
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004144 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= write change cipher spec" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00004145
4146 return( 0 );
4147}
4148
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004149int mbedtls_ssl_parse_change_cipher_spec( mbedtls_ssl_context *ssl )
Paul Bakker5121ce52009-01-03 21:22:43 +00004150{
4151 int ret;
4152
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004153 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> parse change cipher spec" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00004154
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004155 if( ( ret = mbedtls_ssl_read_record( ssl ) ) != 0 )
Paul Bakker5121ce52009-01-03 21:22:43 +00004156 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004157 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_read_record", ret );
Paul Bakker5121ce52009-01-03 21:22:43 +00004158 return( ret );
4159 }
4160
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004161 if( ssl->in_msgtype != MBEDTLS_SSL_MSG_CHANGE_CIPHER_SPEC )
Paul Bakker5121ce52009-01-03 21:22:43 +00004162 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004163 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad change cipher spec message" ) );
4164 return( MBEDTLS_ERR_SSL_UNEXPECTED_MESSAGE );
Paul Bakker5121ce52009-01-03 21:22:43 +00004165 }
4166
4167 if( ssl->in_msglen != 1 || ssl->in_msg[0] != 1 )
4168 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004169 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad change cipher spec message" ) );
4170 return( MBEDTLS_ERR_SSL_BAD_HS_CHANGE_CIPHER_SPEC );
Paul Bakker5121ce52009-01-03 21:22:43 +00004171 }
4172
Manuel Pégourié-Gonnard246c13a2014-09-24 13:56:09 +02004173 /*
4174 * Switch to our negotiated transform and session parameters for inbound
4175 * data.
4176 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004177 MBEDTLS_SSL_DEBUG_MSG( 3, ( "switching to new transform spec for inbound data" ) );
Manuel Pégourié-Gonnard246c13a2014-09-24 13:56:09 +02004178 ssl->transform_in = ssl->transform_negotiate;
4179 ssl->session_in = ssl->session_negotiate;
4180
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004181#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02004182 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM )
Manuel Pégourié-Gonnard246c13a2014-09-24 13:56:09 +02004183 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004184#if defined(MBEDTLS_SSL_DTLS_ANTI_REPLAY)
Manuel Pégourié-Gonnard246c13a2014-09-24 13:56:09 +02004185 ssl_dtls_replay_reset( ssl );
4186#endif
4187
4188 /* Increment epoch */
4189 if( ++ssl->in_epoch == 0 )
4190 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004191 MBEDTLS_SSL_DEBUG_MSG( 1, ( "DTLS epoch would wrap" ) );
4192 return( MBEDTLS_ERR_SSL_COUNTER_WRAPPING );
Manuel Pégourié-Gonnard246c13a2014-09-24 13:56:09 +02004193 }
4194 }
4195 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004196#endif /* MBEDTLS_SSL_PROTO_DTLS */
Manuel Pégourié-Gonnard246c13a2014-09-24 13:56:09 +02004197 memset( ssl->in_ctr, 0, 8 );
4198
4199 /*
4200 * Set the in_msg pointer to the correct location based on IV length
4201 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004202 if( ssl->minor_ver >= MBEDTLS_SSL_MINOR_VERSION_2 )
Manuel Pégourié-Gonnard246c13a2014-09-24 13:56:09 +02004203 {
4204 ssl->in_msg = ssl->in_iv + ssl->transform_negotiate->ivlen -
4205 ssl->transform_negotiate->fixed_ivlen;
4206 }
4207 else
4208 ssl->in_msg = ssl->in_iv;
4209
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004210#if defined(MBEDTLS_SSL_HW_RECORD_ACCEL)
4211 if( mbedtls_ssl_hw_record_activate != NULL )
Manuel Pégourié-Gonnard246c13a2014-09-24 13:56:09 +02004212 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004213 if( ( ret = mbedtls_ssl_hw_record_activate( ssl, MBEDTLS_SSL_CHANNEL_INBOUND ) ) != 0 )
Manuel Pégourié-Gonnard246c13a2014-09-24 13:56:09 +02004214 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004215 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_hw_record_activate", ret );
4216 return( MBEDTLS_ERR_SSL_HW_ACCEL_FAILED );
Manuel Pégourié-Gonnard246c13a2014-09-24 13:56:09 +02004217 }
4218 }
4219#endif
4220
Paul Bakker5121ce52009-01-03 21:22:43 +00004221 ssl->state++;
4222
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004223 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= parse change cipher spec" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00004224
4225 return( 0 );
4226}
4227
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004228void mbedtls_ssl_optimize_checksum( mbedtls_ssl_context *ssl,
4229 const mbedtls_ssl_ciphersuite_t *ciphersuite_info )
Paul Bakker380da532012-04-18 16:10:25 +00004230{
Paul Bakkerfb08fd22013-08-27 15:06:26 +02004231 ((void) ciphersuite_info);
Paul Bakker769075d2012-11-24 11:26:46 +01004232
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004233#if defined(MBEDTLS_SSL_PROTO_SSL3) || defined(MBEDTLS_SSL_PROTO_TLS1) || \
4234 defined(MBEDTLS_SSL_PROTO_TLS1_1)
4235 if( ssl->minor_ver < MBEDTLS_SSL_MINOR_VERSION_3 )
Paul Bakker48916f92012-09-16 19:57:18 +00004236 ssl->handshake->update_checksum = ssl_update_checksum_md5sha1;
Paul Bakker380da532012-04-18 16:10:25 +00004237 else
Paul Bakkerd2f068e2013-08-27 21:19:20 +02004238#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004239#if defined(MBEDTLS_SSL_PROTO_TLS1_2)
4240#if defined(MBEDTLS_SHA512_C)
4241 if( ciphersuite_info->mac == MBEDTLS_MD_SHA384 )
Paul Bakkerd2f068e2013-08-27 21:19:20 +02004242 ssl->handshake->update_checksum = ssl_update_checksum_sha384;
4243 else
4244#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004245#if defined(MBEDTLS_SHA256_C)
4246 if( ciphersuite_info->mac != MBEDTLS_MD_SHA384 )
Paul Bakker48916f92012-09-16 19:57:18 +00004247 ssl->handshake->update_checksum = ssl_update_checksum_sha256;
Paul Bakkerd2f068e2013-08-27 21:19:20 +02004248 else
4249#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004250#endif /* MBEDTLS_SSL_PROTO_TLS1_2 */
Manuel Pégourié-Gonnard61edffe2014-04-11 17:07:31 +02004251 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004252 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
Paul Bakkerd2f068e2013-08-27 21:19:20 +02004253 return;
Manuel Pégourié-Gonnard61edffe2014-04-11 17:07:31 +02004254 }
Paul Bakker380da532012-04-18 16:10:25 +00004255}
Paul Bakkerf7abd422013-04-16 13:15:56 +02004256
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004257void mbedtls_ssl_reset_checksum( mbedtls_ssl_context *ssl )
Manuel Pégourié-Gonnard67427c02014-07-11 13:45:34 +02004258{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004259#if defined(MBEDTLS_SSL_PROTO_SSL3) || defined(MBEDTLS_SSL_PROTO_TLS1) || \
4260 defined(MBEDTLS_SSL_PROTO_TLS1_1)
4261 mbedtls_md5_starts( &ssl->handshake->fin_md5 );
4262 mbedtls_sha1_starts( &ssl->handshake->fin_sha1 );
Manuel Pégourié-Gonnard67427c02014-07-11 13:45:34 +02004263#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004264#if defined(MBEDTLS_SSL_PROTO_TLS1_2)
4265#if defined(MBEDTLS_SHA256_C)
4266 mbedtls_sha256_starts( &ssl->handshake->fin_sha256, 0 );
Manuel Pégourié-Gonnard67427c02014-07-11 13:45:34 +02004267#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004268#if defined(MBEDTLS_SHA512_C)
4269 mbedtls_sha512_starts( &ssl->handshake->fin_sha512, 1 );
Manuel Pégourié-Gonnard67427c02014-07-11 13:45:34 +02004270#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004271#endif /* MBEDTLS_SSL_PROTO_TLS1_2 */
Manuel Pégourié-Gonnard67427c02014-07-11 13:45:34 +02004272}
4273
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004274static void ssl_update_checksum_start( mbedtls_ssl_context *ssl,
Paul Bakkerb6c5d2e2013-06-25 16:25:17 +02004275 const unsigned char *buf, size_t len )
Paul Bakker380da532012-04-18 16:10:25 +00004276{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004277#if defined(MBEDTLS_SSL_PROTO_SSL3) || defined(MBEDTLS_SSL_PROTO_TLS1) || \
4278 defined(MBEDTLS_SSL_PROTO_TLS1_1)
4279 mbedtls_md5_update( &ssl->handshake->fin_md5 , buf, len );
4280 mbedtls_sha1_update( &ssl->handshake->fin_sha1, buf, len );
Paul Bakkerd2f068e2013-08-27 21:19:20 +02004281#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004282#if defined(MBEDTLS_SSL_PROTO_TLS1_2)
4283#if defined(MBEDTLS_SHA256_C)
4284 mbedtls_sha256_update( &ssl->handshake->fin_sha256, buf, len );
Paul Bakkerd2f068e2013-08-27 21:19:20 +02004285#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004286#if defined(MBEDTLS_SHA512_C)
4287 mbedtls_sha512_update( &ssl->handshake->fin_sha512, buf, len );
Paul Bakker769075d2012-11-24 11:26:46 +01004288#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004289#endif /* MBEDTLS_SSL_PROTO_TLS1_2 */
Paul Bakker380da532012-04-18 16:10:25 +00004290}
4291
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004292#if defined(MBEDTLS_SSL_PROTO_SSL3) || defined(MBEDTLS_SSL_PROTO_TLS1) || \
4293 defined(MBEDTLS_SSL_PROTO_TLS1_1)
4294static void ssl_update_checksum_md5sha1( mbedtls_ssl_context *ssl,
Paul Bakkerb6c5d2e2013-06-25 16:25:17 +02004295 const unsigned char *buf, size_t len )
Paul Bakker380da532012-04-18 16:10:25 +00004296{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004297 mbedtls_md5_update( &ssl->handshake->fin_md5 , buf, len );
4298 mbedtls_sha1_update( &ssl->handshake->fin_sha1, buf, len );
Paul Bakker380da532012-04-18 16:10:25 +00004299}
Paul Bakkerd2f068e2013-08-27 21:19:20 +02004300#endif
Paul Bakker380da532012-04-18 16:10:25 +00004301
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004302#if defined(MBEDTLS_SSL_PROTO_TLS1_2)
4303#if defined(MBEDTLS_SHA256_C)
4304static void ssl_update_checksum_sha256( mbedtls_ssl_context *ssl,
Paul Bakkerb6c5d2e2013-06-25 16:25:17 +02004305 const unsigned char *buf, size_t len )
Paul Bakker380da532012-04-18 16:10:25 +00004306{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004307 mbedtls_sha256_update( &ssl->handshake->fin_sha256, buf, len );
Paul Bakker380da532012-04-18 16:10:25 +00004308}
Paul Bakkerd2f068e2013-08-27 21:19:20 +02004309#endif
Paul Bakker380da532012-04-18 16:10:25 +00004310
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004311#if defined(MBEDTLS_SHA512_C)
4312static void ssl_update_checksum_sha384( mbedtls_ssl_context *ssl,
Paul Bakkerb6c5d2e2013-06-25 16:25:17 +02004313 const unsigned char *buf, size_t len )
Paul Bakker380da532012-04-18 16:10:25 +00004314{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004315 mbedtls_sha512_update( &ssl->handshake->fin_sha512, buf, len );
Paul Bakker380da532012-04-18 16:10:25 +00004316}
Paul Bakker769075d2012-11-24 11:26:46 +01004317#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004318#endif /* MBEDTLS_SSL_PROTO_TLS1_2 */
Paul Bakker380da532012-04-18 16:10:25 +00004319
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004320#if defined(MBEDTLS_SSL_PROTO_SSL3)
Paul Bakker1ef83d62012-04-11 12:09:53 +00004321static void ssl_calc_finished_ssl(
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004322 mbedtls_ssl_context *ssl, unsigned char *buf, int from )
Paul Bakker5121ce52009-01-03 21:22:43 +00004323{
Paul Bakker3c2122f2013-06-24 19:03:14 +02004324 const char *sender;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004325 mbedtls_md5_context mbedtls_md5;
4326 mbedtls_sha1_context mbedtls_sha1;
Paul Bakker1ef83d62012-04-11 12:09:53 +00004327
Paul Bakker5121ce52009-01-03 21:22:43 +00004328 unsigned char padbuf[48];
4329 unsigned char md5sum[16];
4330 unsigned char sha1sum[20];
4331
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004332 mbedtls_ssl_session *session = ssl->session_negotiate;
Paul Bakker48916f92012-09-16 19:57:18 +00004333 if( !session )
4334 session = ssl->session;
4335
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004336 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> calc finished ssl" ) );
Paul Bakker1ef83d62012-04-11 12:09:53 +00004337
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004338 memcpy( &mbedtls_md5 , &ssl->handshake->fin_md5 , sizeof(mbedtls_md5_context) );
4339 memcpy( &mbedtls_sha1, &ssl->handshake->fin_sha1, sizeof(mbedtls_sha1_context) );
Paul Bakker5121ce52009-01-03 21:22:43 +00004340
4341 /*
4342 * SSLv3:
4343 * hash =
4344 * MD5( master + pad2 +
4345 * MD5( handshake + sender + master + pad1 ) )
4346 * + SHA1( master + pad2 +
4347 * SHA1( handshake + sender + master + pad1 ) )
Paul Bakker5121ce52009-01-03 21:22:43 +00004348 */
4349
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004350#if !defined(MBEDTLS_MD5_ALT)
4351 MBEDTLS_SSL_DEBUG_BUF( 4, "finished mbedtls_md5 state", (unsigned char *)
4352 mbedtls_md5.state, sizeof( mbedtls_md5.state ) );
Paul Bakker90995b52013-06-24 19:20:35 +02004353#endif
Paul Bakker5121ce52009-01-03 21:22:43 +00004354
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004355#if !defined(MBEDTLS_SHA1_ALT)
4356 MBEDTLS_SSL_DEBUG_BUF( 4, "finished mbedtls_sha1 state", (unsigned char *)
4357 mbedtls_sha1.state, sizeof( mbedtls_sha1.state ) );
Paul Bakker90995b52013-06-24 19:20:35 +02004358#endif
Paul Bakker5121ce52009-01-03 21:22:43 +00004359
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004360 sender = ( from == MBEDTLS_SSL_IS_CLIENT ) ? "CLNT"
Paul Bakker3c2122f2013-06-24 19:03:14 +02004361 : "SRVR";
Paul Bakker5121ce52009-01-03 21:22:43 +00004362
Paul Bakker1ef83d62012-04-11 12:09:53 +00004363 memset( padbuf, 0x36, 48 );
Paul Bakker5121ce52009-01-03 21:22:43 +00004364
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004365 mbedtls_md5_update( &mbedtls_md5, (const unsigned char *) sender, 4 );
4366 mbedtls_md5_update( &mbedtls_md5, session->master, 48 );
4367 mbedtls_md5_update( &mbedtls_md5, padbuf, 48 );
4368 mbedtls_md5_finish( &mbedtls_md5, md5sum );
Paul Bakker5121ce52009-01-03 21:22:43 +00004369
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004370 mbedtls_sha1_update( &mbedtls_sha1, (const unsigned char *) sender, 4 );
4371 mbedtls_sha1_update( &mbedtls_sha1, session->master, 48 );
4372 mbedtls_sha1_update( &mbedtls_sha1, padbuf, 40 );
4373 mbedtls_sha1_finish( &mbedtls_sha1, sha1sum );
Paul Bakker5121ce52009-01-03 21:22:43 +00004374
Paul Bakker1ef83d62012-04-11 12:09:53 +00004375 memset( padbuf, 0x5C, 48 );
Paul Bakker5121ce52009-01-03 21:22:43 +00004376
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004377 mbedtls_md5_starts( &mbedtls_md5 );
4378 mbedtls_md5_update( &mbedtls_md5, session->master, 48 );
4379 mbedtls_md5_update( &mbedtls_md5, padbuf, 48 );
4380 mbedtls_md5_update( &mbedtls_md5, md5sum, 16 );
4381 mbedtls_md5_finish( &mbedtls_md5, buf );
Paul Bakker5121ce52009-01-03 21:22:43 +00004382
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004383 mbedtls_sha1_starts( &mbedtls_sha1 );
4384 mbedtls_sha1_update( &mbedtls_sha1, session->master, 48 );
4385 mbedtls_sha1_update( &mbedtls_sha1, padbuf , 40 );
4386 mbedtls_sha1_update( &mbedtls_sha1, sha1sum, 20 );
4387 mbedtls_sha1_finish( &mbedtls_sha1, buf + 16 );
Paul Bakker5121ce52009-01-03 21:22:43 +00004388
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004389 MBEDTLS_SSL_DEBUG_BUF( 3, "calc finished result", buf, 36 );
Paul Bakker5121ce52009-01-03 21:22:43 +00004390
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004391 mbedtls_md5_free( &mbedtls_md5 );
4392 mbedtls_sha1_free( &mbedtls_sha1 );
Paul Bakker5121ce52009-01-03 21:22:43 +00004393
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004394 mbedtls_zeroize( padbuf, sizeof( padbuf ) );
4395 mbedtls_zeroize( md5sum, sizeof( md5sum ) );
4396 mbedtls_zeroize( sha1sum, sizeof( sha1sum ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00004397
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004398 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= calc finished" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00004399}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004400#endif /* MBEDTLS_SSL_PROTO_SSL3 */
Paul Bakker5121ce52009-01-03 21:22:43 +00004401
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004402#if defined(MBEDTLS_SSL_PROTO_TLS1) || defined(MBEDTLS_SSL_PROTO_TLS1_1)
Paul Bakker1ef83d62012-04-11 12:09:53 +00004403static void ssl_calc_finished_tls(
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004404 mbedtls_ssl_context *ssl, unsigned char *buf, int from )
Paul Bakker5121ce52009-01-03 21:22:43 +00004405{
Paul Bakker1ef83d62012-04-11 12:09:53 +00004406 int len = 12;
Paul Bakker3c2122f2013-06-24 19:03:14 +02004407 const char *sender;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004408 mbedtls_md5_context mbedtls_md5;
4409 mbedtls_sha1_context mbedtls_sha1;
Paul Bakker1ef83d62012-04-11 12:09:53 +00004410 unsigned char padbuf[36];
Paul Bakker5121ce52009-01-03 21:22:43 +00004411
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004412 mbedtls_ssl_session *session = ssl->session_negotiate;
Paul Bakker48916f92012-09-16 19:57:18 +00004413 if( !session )
4414 session = ssl->session;
4415
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004416 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> calc finished tls" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00004417
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004418 memcpy( &mbedtls_md5 , &ssl->handshake->fin_md5 , sizeof(mbedtls_md5_context) );
4419 memcpy( &mbedtls_sha1, &ssl->handshake->fin_sha1, sizeof(mbedtls_sha1_context) );
Paul Bakker5121ce52009-01-03 21:22:43 +00004420
Paul Bakker1ef83d62012-04-11 12:09:53 +00004421 /*
4422 * TLSv1:
4423 * hash = PRF( master, finished_label,
4424 * MD5( handshake ) + SHA1( handshake ) )[0..11]
4425 */
Paul Bakker5121ce52009-01-03 21:22:43 +00004426
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004427#if !defined(MBEDTLS_MD5_ALT)
4428 MBEDTLS_SSL_DEBUG_BUF( 4, "finished mbedtls_md5 state", (unsigned char *)
4429 mbedtls_md5.state, sizeof( mbedtls_md5.state ) );
Paul Bakker90995b52013-06-24 19:20:35 +02004430#endif
Paul Bakker1ef83d62012-04-11 12:09:53 +00004431
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004432#if !defined(MBEDTLS_SHA1_ALT)
4433 MBEDTLS_SSL_DEBUG_BUF( 4, "finished mbedtls_sha1 state", (unsigned char *)
4434 mbedtls_sha1.state, sizeof( mbedtls_sha1.state ) );
Paul Bakker90995b52013-06-24 19:20:35 +02004435#endif
Paul Bakker1ef83d62012-04-11 12:09:53 +00004436
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004437 sender = ( from == MBEDTLS_SSL_IS_CLIENT )
Paul Bakker3c2122f2013-06-24 19:03:14 +02004438 ? "client finished"
4439 : "server finished";
Paul Bakker1ef83d62012-04-11 12:09:53 +00004440
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004441 mbedtls_md5_finish( &mbedtls_md5, padbuf );
4442 mbedtls_sha1_finish( &mbedtls_sha1, padbuf + 16 );
Paul Bakker1ef83d62012-04-11 12:09:53 +00004443
Paul Bakkerb6c5d2e2013-06-25 16:25:17 +02004444 ssl->handshake->tls_prf( session->master, 48, sender,
Paul Bakker48916f92012-09-16 19:57:18 +00004445 padbuf, 36, buf, len );
Paul Bakker1ef83d62012-04-11 12:09:53 +00004446
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004447 MBEDTLS_SSL_DEBUG_BUF( 3, "calc finished result", buf, len );
Paul Bakker1ef83d62012-04-11 12:09:53 +00004448
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004449 mbedtls_md5_free( &mbedtls_md5 );
4450 mbedtls_sha1_free( &mbedtls_sha1 );
Paul Bakker1ef83d62012-04-11 12:09:53 +00004451
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004452 mbedtls_zeroize( padbuf, sizeof( padbuf ) );
Paul Bakker1ef83d62012-04-11 12:09:53 +00004453
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004454 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= calc finished" ) );
Paul Bakker1ef83d62012-04-11 12:09:53 +00004455}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004456#endif /* MBEDTLS_SSL_PROTO_TLS1 || MBEDTLS_SSL_PROTO_TLS1_1 */
Paul Bakker1ef83d62012-04-11 12:09:53 +00004457
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004458#if defined(MBEDTLS_SSL_PROTO_TLS1_2)
4459#if defined(MBEDTLS_SHA256_C)
Paul Bakkerca4ab492012-04-18 14:23:57 +00004460static void ssl_calc_finished_tls_sha256(
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004461 mbedtls_ssl_context *ssl, unsigned char *buf, int from )
Paul Bakker1ef83d62012-04-11 12:09:53 +00004462{
4463 int len = 12;
Paul Bakker3c2122f2013-06-24 19:03:14 +02004464 const char *sender;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004465 mbedtls_sha256_context mbedtls_sha256;
Paul Bakker1ef83d62012-04-11 12:09:53 +00004466 unsigned char padbuf[32];
4467
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004468 mbedtls_ssl_session *session = ssl->session_negotiate;
Paul Bakker48916f92012-09-16 19:57:18 +00004469 if( !session )
4470 session = ssl->session;
4471
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004472 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> calc finished tls mbedtls_sha256" ) );
Paul Bakker1ef83d62012-04-11 12:09:53 +00004473
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004474 memcpy( &mbedtls_sha256, &ssl->handshake->fin_sha256, sizeof(mbedtls_sha256_context) );
Paul Bakker1ef83d62012-04-11 12:09:53 +00004475
4476 /*
4477 * TLSv1.2:
4478 * hash = PRF( master, finished_label,
4479 * Hash( handshake ) )[0.11]
4480 */
4481
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004482#if !defined(MBEDTLS_SHA256_ALT)
4483 MBEDTLS_SSL_DEBUG_BUF( 4, "finished sha2 state", (unsigned char *)
4484 mbedtls_sha256.state, sizeof( mbedtls_sha256.state ) );
Paul Bakker90995b52013-06-24 19:20:35 +02004485#endif
Paul Bakker1ef83d62012-04-11 12:09:53 +00004486
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004487 sender = ( from == MBEDTLS_SSL_IS_CLIENT )
Paul Bakker3c2122f2013-06-24 19:03:14 +02004488 ? "client finished"
4489 : "server finished";
Paul Bakker1ef83d62012-04-11 12:09:53 +00004490
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004491 mbedtls_sha256_finish( &mbedtls_sha256, padbuf );
Paul Bakker1ef83d62012-04-11 12:09:53 +00004492
Paul Bakkerb6c5d2e2013-06-25 16:25:17 +02004493 ssl->handshake->tls_prf( session->master, 48, sender,
Paul Bakker48916f92012-09-16 19:57:18 +00004494 padbuf, 32, buf, len );
Paul Bakker1ef83d62012-04-11 12:09:53 +00004495
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004496 MBEDTLS_SSL_DEBUG_BUF( 3, "calc finished result", buf, len );
Paul Bakker1ef83d62012-04-11 12:09:53 +00004497
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004498 mbedtls_sha256_free( &mbedtls_sha256 );
Paul Bakker1ef83d62012-04-11 12:09:53 +00004499
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004500 mbedtls_zeroize( padbuf, sizeof( padbuf ) );
Paul Bakker1ef83d62012-04-11 12:09:53 +00004501
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004502 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= calc finished" ) );
Paul Bakker1ef83d62012-04-11 12:09:53 +00004503}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004504#endif /* MBEDTLS_SHA256_C */
Paul Bakker1ef83d62012-04-11 12:09:53 +00004505
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004506#if defined(MBEDTLS_SHA512_C)
Paul Bakkerca4ab492012-04-18 14:23:57 +00004507static void ssl_calc_finished_tls_sha384(
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004508 mbedtls_ssl_context *ssl, unsigned char *buf, int from )
Paul Bakkerca4ab492012-04-18 14:23:57 +00004509{
4510 int len = 12;
Paul Bakker3c2122f2013-06-24 19:03:14 +02004511 const char *sender;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004512 mbedtls_sha512_context mbedtls_sha512;
Paul Bakkerca4ab492012-04-18 14:23:57 +00004513 unsigned char padbuf[48];
4514
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004515 mbedtls_ssl_session *session = ssl->session_negotiate;
Paul Bakker48916f92012-09-16 19:57:18 +00004516 if( !session )
4517 session = ssl->session;
4518
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004519 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> calc finished tls sha384" ) );
Paul Bakkerca4ab492012-04-18 14:23:57 +00004520
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004521 memcpy( &mbedtls_sha512, &ssl->handshake->fin_sha512, sizeof(mbedtls_sha512_context) );
Paul Bakkerca4ab492012-04-18 14:23:57 +00004522
4523 /*
4524 * TLSv1.2:
4525 * hash = PRF( master, finished_label,
4526 * Hash( handshake ) )[0.11]
4527 */
4528
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004529#if !defined(MBEDTLS_SHA512_ALT)
4530 MBEDTLS_SSL_DEBUG_BUF( 4, "finished mbedtls_sha512 state", (unsigned char *)
4531 mbedtls_sha512.state, sizeof( mbedtls_sha512.state ) );
Paul Bakker90995b52013-06-24 19:20:35 +02004532#endif
Paul Bakkerca4ab492012-04-18 14:23:57 +00004533
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004534 sender = ( from == MBEDTLS_SSL_IS_CLIENT )
Paul Bakker3c2122f2013-06-24 19:03:14 +02004535 ? "client finished"
4536 : "server finished";
Paul Bakkerca4ab492012-04-18 14:23:57 +00004537
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004538 mbedtls_sha512_finish( &mbedtls_sha512, padbuf );
Paul Bakkerca4ab492012-04-18 14:23:57 +00004539
Paul Bakkerb6c5d2e2013-06-25 16:25:17 +02004540 ssl->handshake->tls_prf( session->master, 48, sender,
Paul Bakker48916f92012-09-16 19:57:18 +00004541 padbuf, 48, buf, len );
Paul Bakkerca4ab492012-04-18 14:23:57 +00004542
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004543 MBEDTLS_SSL_DEBUG_BUF( 3, "calc finished result", buf, len );
Paul Bakkerca4ab492012-04-18 14:23:57 +00004544
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004545 mbedtls_sha512_free( &mbedtls_sha512 );
Paul Bakkerca4ab492012-04-18 14:23:57 +00004546
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004547 mbedtls_zeroize( padbuf, sizeof( padbuf ) );
Paul Bakkerca4ab492012-04-18 14:23:57 +00004548
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004549 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= calc finished" ) );
Paul Bakkerca4ab492012-04-18 14:23:57 +00004550}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004551#endif /* MBEDTLS_SHA512_C */
4552#endif /* MBEDTLS_SSL_PROTO_TLS1_2 */
Paul Bakkerca4ab492012-04-18 14:23:57 +00004553
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004554static void ssl_handshake_wrapup_free_hs_transform( mbedtls_ssl_context *ssl )
Paul Bakker48916f92012-09-16 19:57:18 +00004555{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004556 MBEDTLS_SSL_DEBUG_MSG( 3, ( "=> handshake wrapup: final free" ) );
Paul Bakker48916f92012-09-16 19:57:18 +00004557
4558 /*
4559 * Free our handshake params
4560 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004561 mbedtls_ssl_handshake_free( ssl->handshake );
4562 mbedtls_free( ssl->handshake );
Paul Bakker48916f92012-09-16 19:57:18 +00004563 ssl->handshake = NULL;
4564
4565 /*
Manuel Pégourié-Gonnardabf16242014-09-23 09:42:16 +02004566 * Free the previous transform and swith in the current one
Paul Bakker48916f92012-09-16 19:57:18 +00004567 */
4568 if( ssl->transform )
4569 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004570 mbedtls_ssl_transform_free( ssl->transform );
4571 mbedtls_free( ssl->transform );
Paul Bakker48916f92012-09-16 19:57:18 +00004572 }
4573 ssl->transform = ssl->transform_negotiate;
4574 ssl->transform_negotiate = NULL;
4575
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004576 MBEDTLS_SSL_DEBUG_MSG( 3, ( "<= handshake wrapup: final free" ) );
Manuel Pégourié-Gonnardabf16242014-09-23 09:42:16 +02004577}
4578
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004579void mbedtls_ssl_handshake_wrapup( mbedtls_ssl_context *ssl )
Manuel Pégourié-Gonnardabf16242014-09-23 09:42:16 +02004580{
4581 int resume = ssl->handshake->resume;
4582
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004583 MBEDTLS_SSL_DEBUG_MSG( 3, ( "=> handshake wrapup" ) );
Manuel Pégourié-Gonnardabf16242014-09-23 09:42:16 +02004584
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004585#if defined(MBEDTLS_SSL_RENEGOTIATION)
4586 if( ssl->renego_status == MBEDTLS_SSL_RENEGOTIATION_IN_PROGRESS )
Manuel Pégourié-Gonnardabf16242014-09-23 09:42:16 +02004587 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004588 ssl->renego_status = MBEDTLS_SSL_RENEGOTIATION_DONE;
Manuel Pégourié-Gonnardabf16242014-09-23 09:42:16 +02004589 ssl->renego_records_seen = 0;
4590 }
Manuel Pégourié-Gonnard615e6772014-11-03 08:23:14 +01004591#endif
Manuel Pégourié-Gonnardabf16242014-09-23 09:42:16 +02004592
4593 /*
4594 * Free the previous session and switch in the current one
4595 */
Paul Bakker0a597072012-09-25 21:55:46 +00004596 if( ssl->session )
4597 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004598#if defined(MBEDTLS_SSL_ENCRYPT_THEN_MAC)
Manuel Pégourié-Gonnard1a034732014-11-04 17:36:18 +01004599 /* RFC 7366 3.1: keep the EtM state */
4600 ssl->session_negotiate->encrypt_then_mac =
4601 ssl->session->encrypt_then_mac;
4602#endif
4603
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004604 mbedtls_ssl_session_free( ssl->session );
4605 mbedtls_free( ssl->session );
Paul Bakker0a597072012-09-25 21:55:46 +00004606 }
4607 ssl->session = ssl->session_negotiate;
Paul Bakker48916f92012-09-16 19:57:18 +00004608 ssl->session_negotiate = NULL;
4609
Paul Bakker0a597072012-09-25 21:55:46 +00004610 /*
4611 * Add cache entry
4612 */
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02004613 if( ssl->conf->f_set_cache != NULL &&
Manuel Pégourié-Gonnardc086cce2013-08-02 14:13:02 +02004614 ssl->session->length != 0 &&
4615 resume == 0 )
4616 {
Manuel Pégourié-Gonnard5cb33082015-05-06 18:06:26 +01004617 if( ssl->conf->f_set_cache( ssl->conf->p_cache, ssl->session ) != 0 )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004618 MBEDTLS_SSL_DEBUG_MSG( 1, ( "cache did not store session" ) );
Manuel Pégourié-Gonnardc086cce2013-08-02 14:13:02 +02004619 }
Paul Bakker0a597072012-09-25 21:55:46 +00004620
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004621#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02004622 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM &&
Manuel Pégourié-Gonnardabf16242014-09-23 09:42:16 +02004623 ssl->handshake->flight != NULL )
4624 {
Manuel Pégourié-Gonnard6b651412014-10-01 18:29:03 +02004625 /* Cancel handshake timer */
4626 ssl_set_timer( ssl, 0 );
4627
Manuel Pégourié-Gonnardabf16242014-09-23 09:42:16 +02004628 /* Keep last flight around in case we need to resend it:
4629 * we need the handshake and transform structures for that */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004630 MBEDTLS_SSL_DEBUG_MSG( 3, ( "skip freeing handshake and transform" ) );
Manuel Pégourié-Gonnardabf16242014-09-23 09:42:16 +02004631 }
4632 else
4633#endif
4634 ssl_handshake_wrapup_free_hs_transform( ssl );
4635
Paul Bakker48916f92012-09-16 19:57:18 +00004636 ssl->state++;
4637
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004638 MBEDTLS_SSL_DEBUG_MSG( 3, ( "<= handshake wrapup" ) );
Paul Bakker48916f92012-09-16 19:57:18 +00004639}
4640
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004641int mbedtls_ssl_write_finished( mbedtls_ssl_context *ssl )
Paul Bakker1ef83d62012-04-11 12:09:53 +00004642{
Manuel Pégourié-Gonnard879a4f92014-07-11 22:31:12 +02004643 int ret, hash_len;
Paul Bakker1ef83d62012-04-11 12:09:53 +00004644
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004645 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> write finished" ) );
Paul Bakker1ef83d62012-04-11 12:09:53 +00004646
Paul Bakker92be97b2013-01-02 17:30:03 +01004647 /*
4648 * Set the out_msg pointer to the correct location based on IV length
4649 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004650 if( ssl->minor_ver >= MBEDTLS_SSL_MINOR_VERSION_2 )
Paul Bakker92be97b2013-01-02 17:30:03 +01004651 {
4652 ssl->out_msg = ssl->out_iv + ssl->transform_negotiate->ivlen -
4653 ssl->transform_negotiate->fixed_ivlen;
4654 }
4655 else
4656 ssl->out_msg = ssl->out_iv;
4657
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02004658 ssl->handshake->calc_finished( ssl, ssl->out_msg + 4, ssl->conf->endpoint );
Paul Bakker1ef83d62012-04-11 12:09:53 +00004659
4660 // TODO TLS/1.2 Hash length is determined by cipher suite (Page 63)
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004661 hash_len = ( ssl->minor_ver == MBEDTLS_SSL_MINOR_VERSION_0 ) ? 36 : 12;
Paul Bakker5121ce52009-01-03 21:22:43 +00004662
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004663#if defined(MBEDTLS_SSL_RENEGOTIATION)
Paul Bakker48916f92012-09-16 19:57:18 +00004664 ssl->verify_data_len = hash_len;
4665 memcpy( ssl->own_verify_data, ssl->out_msg + 4, hash_len );
Manuel Pégourié-Gonnard615e6772014-11-03 08:23:14 +01004666#endif
Paul Bakker48916f92012-09-16 19:57:18 +00004667
Paul Bakker5121ce52009-01-03 21:22:43 +00004668 ssl->out_msglen = 4 + hash_len;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004669 ssl->out_msgtype = MBEDTLS_SSL_MSG_HANDSHAKE;
4670 ssl->out_msg[0] = MBEDTLS_SSL_HS_FINISHED;
Paul Bakker5121ce52009-01-03 21:22:43 +00004671
4672 /*
4673 * In case of session resuming, invert the client and server
4674 * ChangeCipherSpec messages order.
4675 */
Paul Bakker0a597072012-09-25 21:55:46 +00004676 if( ssl->handshake->resume != 0 )
Paul Bakker5121ce52009-01-03 21:22:43 +00004677 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004678#if defined(MBEDTLS_SSL_CLI_C)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02004679 if( ssl->conf->endpoint == MBEDTLS_SSL_IS_CLIENT )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004680 ssl->state = MBEDTLS_SSL_HANDSHAKE_WRAPUP;
Manuel Pégourié-Gonnardd16d1cb2014-11-20 18:15:05 +01004681#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004682#if defined(MBEDTLS_SSL_SRV_C)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02004683 if( ssl->conf->endpoint == MBEDTLS_SSL_IS_SERVER )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004684 ssl->state = MBEDTLS_SSL_CLIENT_CHANGE_CIPHER_SPEC;
Manuel Pégourié-Gonnardd16d1cb2014-11-20 18:15:05 +01004685#endif
Paul Bakker5121ce52009-01-03 21:22:43 +00004686 }
4687 else
4688 ssl->state++;
4689
Paul Bakker48916f92012-09-16 19:57:18 +00004690 /*
Paul Bakkerb9e4e2c2014-05-01 14:18:25 +02004691 * Switch to our negotiated transform and session parameters for outbound
4692 * data.
Paul Bakker48916f92012-09-16 19:57:18 +00004693 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004694 MBEDTLS_SSL_DEBUG_MSG( 3, ( "switching to new transform spec for outbound data" ) );
Manuel Pégourié-Gonnard5afb1672014-02-16 18:33:22 +01004695
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004696#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02004697 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM )
Manuel Pégourié-Gonnard879a4f92014-07-11 22:31:12 +02004698 {
4699 unsigned char i;
4700
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02004701 /* Remember current epoch settings for resending */
4702 ssl->handshake->alt_transform_out = ssl->transform_out;
4703 memcpy( ssl->handshake->alt_out_ctr, ssl->out_ctr, 8 );
4704
Manuel Pégourié-Gonnard879a4f92014-07-11 22:31:12 +02004705 /* Set sequence_number to zero */
4706 memset( ssl->out_ctr + 2, 0, 6 );
4707
4708 /* Increment epoch */
4709 for( i = 2; i > 0; i-- )
4710 if( ++ssl->out_ctr[i - 1] != 0 )
4711 break;
4712
4713 /* The loop goes to its end iff the counter is wrapping */
4714 if( i == 0 )
4715 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004716 MBEDTLS_SSL_DEBUG_MSG( 1, ( "DTLS epoch would wrap" ) );
4717 return( MBEDTLS_ERR_SSL_COUNTER_WRAPPING );
Manuel Pégourié-Gonnard879a4f92014-07-11 22:31:12 +02004718 }
4719 }
4720 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004721#endif /* MBEDTLS_SSL_PROTO_DTLS */
Manuel Pégourié-Gonnard879a4f92014-07-11 22:31:12 +02004722 memset( ssl->out_ctr, 0, 8 );
Paul Bakker5121ce52009-01-03 21:22:43 +00004723
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02004724 ssl->transform_out = ssl->transform_negotiate;
4725 ssl->session_out = ssl->session_negotiate;
4726
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004727#if defined(MBEDTLS_SSL_HW_RECORD_ACCEL)
4728 if( mbedtls_ssl_hw_record_activate != NULL )
Paul Bakker07eb38b2012-12-19 14:42:06 +01004729 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004730 if( ( ret = mbedtls_ssl_hw_record_activate( ssl, MBEDTLS_SSL_CHANNEL_OUTBOUND ) ) != 0 )
Paul Bakker07eb38b2012-12-19 14:42:06 +01004731 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004732 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_hw_record_activate", ret );
4733 return( MBEDTLS_ERR_SSL_HW_ACCEL_FAILED );
Paul Bakker07eb38b2012-12-19 14:42:06 +01004734 }
4735 }
4736#endif
4737
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004738#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02004739 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004740 mbedtls_ssl_send_flight_completed( ssl );
Manuel Pégourié-Gonnard7de3c9e2014-09-29 15:29:48 +02004741#endif
4742
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004743 if( ( ret = mbedtls_ssl_write_record( ssl ) ) != 0 )
Paul Bakker5121ce52009-01-03 21:22:43 +00004744 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004745 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_write_record", ret );
Paul Bakker5121ce52009-01-03 21:22:43 +00004746 return( ret );
4747 }
4748
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004749 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= write finished" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00004750
4751 return( 0 );
4752}
4753
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004754#if defined(MBEDTLS_SSL_PROTO_SSL3)
Manuel Pégourié-Gonnardca6440b2014-09-10 12:39:54 +00004755#define SSL_MAX_HASH_LEN 36
4756#else
4757#define SSL_MAX_HASH_LEN 12
4758#endif
4759
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004760int mbedtls_ssl_parse_finished( mbedtls_ssl_context *ssl )
Paul Bakker5121ce52009-01-03 21:22:43 +00004761{
Paul Bakker23986e52011-04-24 08:57:21 +00004762 int ret;
Manuel Pégourié-Gonnard879a4f92014-07-11 22:31:12 +02004763 unsigned int hash_len;
Manuel Pégourié-Gonnardca6440b2014-09-10 12:39:54 +00004764 unsigned char buf[SSL_MAX_HASH_LEN];
Paul Bakker5121ce52009-01-03 21:22:43 +00004765
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004766 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> parse finished" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00004767
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02004768 ssl->handshake->calc_finished( ssl, buf, ssl->conf->endpoint ^ 1 );
Paul Bakker5121ce52009-01-03 21:22:43 +00004769
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004770 if( ( ret = mbedtls_ssl_read_record( ssl ) ) != 0 )
Paul Bakker5121ce52009-01-03 21:22:43 +00004771 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004772 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_read_record", ret );
Paul Bakker5121ce52009-01-03 21:22:43 +00004773 return( ret );
4774 }
4775
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004776 if( ssl->in_msgtype != MBEDTLS_SSL_MSG_HANDSHAKE )
Paul Bakker5121ce52009-01-03 21:22:43 +00004777 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004778 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad finished message" ) );
4779 return( MBEDTLS_ERR_SSL_UNEXPECTED_MESSAGE );
Paul Bakker5121ce52009-01-03 21:22:43 +00004780 }
4781
Manuel Pégourié-Gonnardca6440b2014-09-10 12:39:54 +00004782 /* There is currently no ciphersuite using another length with TLS 1.2 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004783#if defined(MBEDTLS_SSL_PROTO_SSL3)
4784 if( ssl->minor_ver == MBEDTLS_SSL_MINOR_VERSION_0 )
Manuel Pégourié-Gonnardca6440b2014-09-10 12:39:54 +00004785 hash_len = 36;
4786 else
4787#endif
4788 hash_len = 12;
Paul Bakker5121ce52009-01-03 21:22:43 +00004789
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004790 if( ssl->in_msg[0] != MBEDTLS_SSL_HS_FINISHED ||
4791 ssl->in_hslen != mbedtls_ssl_hs_hdr_len( ssl ) + hash_len )
Paul Bakker5121ce52009-01-03 21:22:43 +00004792 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004793 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad finished message" ) );
4794 return( MBEDTLS_ERR_SSL_BAD_HS_FINISHED );
Paul Bakker5121ce52009-01-03 21:22:43 +00004795 }
4796
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004797 if( mbedtls_ssl_safer_memcmp( ssl->in_msg + mbedtls_ssl_hs_hdr_len( ssl ),
Manuel Pégourié-Gonnard4abc3272014-09-10 12:02:46 +00004798 buf, hash_len ) != 0 )
Paul Bakker5121ce52009-01-03 21:22:43 +00004799 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004800 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad finished message" ) );
4801 return( MBEDTLS_ERR_SSL_BAD_HS_FINISHED );
Paul Bakker5121ce52009-01-03 21:22:43 +00004802 }
4803
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004804#if defined(MBEDTLS_SSL_RENEGOTIATION)
Paul Bakker48916f92012-09-16 19:57:18 +00004805 ssl->verify_data_len = hash_len;
4806 memcpy( ssl->peer_verify_data, buf, hash_len );
Manuel Pégourié-Gonnard615e6772014-11-03 08:23:14 +01004807#endif
Paul Bakker48916f92012-09-16 19:57:18 +00004808
Paul Bakker0a597072012-09-25 21:55:46 +00004809 if( ssl->handshake->resume != 0 )
Paul Bakker5121ce52009-01-03 21:22:43 +00004810 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004811#if defined(MBEDTLS_SSL_CLI_C)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02004812 if( ssl->conf->endpoint == MBEDTLS_SSL_IS_CLIENT )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004813 ssl->state = MBEDTLS_SSL_CLIENT_CHANGE_CIPHER_SPEC;
Manuel Pégourié-Gonnardd16d1cb2014-11-20 18:15:05 +01004814#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004815#if defined(MBEDTLS_SSL_SRV_C)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02004816 if( ssl->conf->endpoint == MBEDTLS_SSL_IS_SERVER )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004817 ssl->state = MBEDTLS_SSL_HANDSHAKE_WRAPUP;
Manuel Pégourié-Gonnardd16d1cb2014-11-20 18:15:05 +01004818#endif
Paul Bakker5121ce52009-01-03 21:22:43 +00004819 }
4820 else
4821 ssl->state++;
4822
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004823#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02004824 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004825 mbedtls_ssl_recv_flight_completed( ssl );
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02004826#endif
4827
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004828 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= parse finished" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00004829
4830 return( 0 );
4831}
4832
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004833static void ssl_handshake_params_init( mbedtls_ssl_handshake_params *handshake )
Paul Bakkeraccaffe2014-06-26 13:37:14 +02004834{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004835 memset( handshake, 0, sizeof( mbedtls_ssl_handshake_params ) );
Paul Bakkeraccaffe2014-06-26 13:37:14 +02004836
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004837#if defined(MBEDTLS_SSL_PROTO_SSL3) || defined(MBEDTLS_SSL_PROTO_TLS1) || \
4838 defined(MBEDTLS_SSL_PROTO_TLS1_1)
4839 mbedtls_md5_init( &handshake->fin_md5 );
4840 mbedtls_sha1_init( &handshake->fin_sha1 );
4841 mbedtls_md5_starts( &handshake->fin_md5 );
4842 mbedtls_sha1_starts( &handshake->fin_sha1 );
Paul Bakkeraccaffe2014-06-26 13:37:14 +02004843#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004844#if defined(MBEDTLS_SSL_PROTO_TLS1_2)
4845#if defined(MBEDTLS_SHA256_C)
4846 mbedtls_sha256_init( &handshake->fin_sha256 );
4847 mbedtls_sha256_starts( &handshake->fin_sha256, 0 );
Paul Bakkeraccaffe2014-06-26 13:37:14 +02004848#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004849#if defined(MBEDTLS_SHA512_C)
4850 mbedtls_sha512_init( &handshake->fin_sha512 );
4851 mbedtls_sha512_starts( &handshake->fin_sha512, 1 );
Paul Bakkeraccaffe2014-06-26 13:37:14 +02004852#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004853#endif /* MBEDTLS_SSL_PROTO_TLS1_2 */
Paul Bakkeraccaffe2014-06-26 13:37:14 +02004854
4855 handshake->update_checksum = ssl_update_checksum_start;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004856 handshake->sig_alg = MBEDTLS_SSL_HASH_SHA1;
Paul Bakkeraccaffe2014-06-26 13:37:14 +02004857
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004858#if defined(MBEDTLS_DHM_C)
4859 mbedtls_dhm_init( &handshake->dhm_ctx );
Paul Bakkeraccaffe2014-06-26 13:37:14 +02004860#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004861#if defined(MBEDTLS_ECDH_C)
4862 mbedtls_ecdh_init( &handshake->ecdh_ctx );
Paul Bakkeraccaffe2014-06-26 13:37:14 +02004863#endif
Paul Bakkeraccaffe2014-06-26 13:37:14 +02004864}
4865
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004866static void ssl_transform_init( mbedtls_ssl_transform *transform )
Paul Bakkeraccaffe2014-06-26 13:37:14 +02004867{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004868 memset( transform, 0, sizeof(mbedtls_ssl_transform) );
Paul Bakker84bbeb52014-07-01 14:53:22 +02004869
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004870 mbedtls_cipher_init( &transform->cipher_ctx_enc );
4871 mbedtls_cipher_init( &transform->cipher_ctx_dec );
Paul Bakker84bbeb52014-07-01 14:53:22 +02004872
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004873 mbedtls_md_init( &transform->md_ctx_enc );
4874 mbedtls_md_init( &transform->md_ctx_dec );
Paul Bakkeraccaffe2014-06-26 13:37:14 +02004875}
4876
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004877void mbedtls_ssl_session_init( mbedtls_ssl_session *session )
Paul Bakkeraccaffe2014-06-26 13:37:14 +02004878{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004879 memset( session, 0, sizeof(mbedtls_ssl_session) );
Paul Bakkeraccaffe2014-06-26 13:37:14 +02004880}
4881
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004882static int ssl_handshake_init( mbedtls_ssl_context *ssl )
Paul Bakker48916f92012-09-16 19:57:18 +00004883{
Paul Bakkeraccaffe2014-06-26 13:37:14 +02004884 /* Clear old handshake information if present */
Paul Bakker48916f92012-09-16 19:57:18 +00004885 if( ssl->transform_negotiate )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004886 mbedtls_ssl_transform_free( ssl->transform_negotiate );
Paul Bakkeraccaffe2014-06-26 13:37:14 +02004887 if( ssl->session_negotiate )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004888 mbedtls_ssl_session_free( ssl->session_negotiate );
Paul Bakkeraccaffe2014-06-26 13:37:14 +02004889 if( ssl->handshake )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004890 mbedtls_ssl_handshake_free( ssl->handshake );
Paul Bakkeraccaffe2014-06-26 13:37:14 +02004891
4892 /*
4893 * Either the pointers are now NULL or cleared properly and can be freed.
4894 * Now allocate missing structures.
4895 */
4896 if( ssl->transform_negotiate == NULL )
Paul Bakkerb9cfaa02013-10-11 18:58:55 +02004897 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004898 ssl->transform_negotiate = mbedtls_malloc( sizeof(mbedtls_ssl_transform) );
Paul Bakkerb9cfaa02013-10-11 18:58:55 +02004899 }
Paul Bakker48916f92012-09-16 19:57:18 +00004900
Paul Bakkeraccaffe2014-06-26 13:37:14 +02004901 if( ssl->session_negotiate == NULL )
Paul Bakkerb9cfaa02013-10-11 18:58:55 +02004902 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004903 ssl->session_negotiate = mbedtls_malloc( sizeof(mbedtls_ssl_session) );
Paul Bakkerb9cfaa02013-10-11 18:58:55 +02004904 }
Paul Bakker48916f92012-09-16 19:57:18 +00004905
Paul Bakker82788fb2014-10-20 13:59:19 +02004906 if( ssl->handshake == NULL )
Paul Bakkerb9cfaa02013-10-11 18:58:55 +02004907 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004908 ssl->handshake = mbedtls_malloc( sizeof(mbedtls_ssl_handshake_params) );
Paul Bakkerb9cfaa02013-10-11 18:58:55 +02004909 }
Paul Bakker48916f92012-09-16 19:57:18 +00004910
Paul Bakkeraccaffe2014-06-26 13:37:14 +02004911 /* All pointers should exist and can be directly freed without issue */
Paul Bakker48916f92012-09-16 19:57:18 +00004912 if( ssl->handshake == NULL ||
4913 ssl->transform_negotiate == NULL ||
4914 ssl->session_negotiate == NULL )
4915 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004916 MBEDTLS_SSL_DEBUG_MSG( 1, ( "malloc() of ssl sub-contexts failed" ) );
Paul Bakkeraccaffe2014-06-26 13:37:14 +02004917
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004918 mbedtls_free( ssl->handshake );
4919 mbedtls_free( ssl->transform_negotiate );
4920 mbedtls_free( ssl->session_negotiate );
Paul Bakkeraccaffe2014-06-26 13:37:14 +02004921
4922 ssl->handshake = NULL;
4923 ssl->transform_negotiate = NULL;
4924 ssl->session_negotiate = NULL;
4925
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004926 return( MBEDTLS_ERR_SSL_MALLOC_FAILED );
Paul Bakker48916f92012-09-16 19:57:18 +00004927 }
4928
Paul Bakkeraccaffe2014-06-26 13:37:14 +02004929 /* Initialize structures */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004930 mbedtls_ssl_session_init( ssl->session_negotiate );
Paul Bakkeraccaffe2014-06-26 13:37:14 +02004931 ssl_transform_init( ssl->transform_negotiate );
Paul Bakker968afaa2014-07-09 11:09:24 +02004932 ssl_handshake_params_init( ssl->handshake );
4933
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004934#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard06939ce2015-05-11 11:25:46 +02004935 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM )
4936 {
4937 ssl->handshake->alt_transform_out = ssl->transform_out;
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02004938
Manuel Pégourié-Gonnard06939ce2015-05-11 11:25:46 +02004939 if( ssl->conf->endpoint == MBEDTLS_SSL_IS_CLIENT )
4940 ssl->handshake->retransmit_state = MBEDTLS_SSL_RETRANS_PREPARING;
4941 else
4942 ssl->handshake->retransmit_state = MBEDTLS_SSL_RETRANS_WAITING;
Manuel Pégourié-Gonnard286a1362015-05-13 16:22:05 +02004943
4944 ssl_set_timer( ssl, 0 );
Manuel Pégourié-Gonnard06939ce2015-05-11 11:25:46 +02004945 }
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02004946#endif
4947
Paul Bakker48916f92012-09-16 19:57:18 +00004948 return( 0 );
4949}
4950
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004951#if defined(MBEDTLS_SSL_DTLS_HELLO_VERIFY)
Manuel Pégourié-Gonnard7d38d212014-07-23 17:52:09 +02004952/* Dummy cookie callbacks for defaults */
4953static int ssl_cookie_write_dummy( void *ctx,
4954 unsigned char **p, unsigned char *end,
4955 const unsigned char *cli_id, size_t cli_id_len )
4956{
4957 ((void) ctx);
4958 ((void) p);
4959 ((void) end);
4960 ((void) cli_id);
4961 ((void) cli_id_len);
4962
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004963 return( MBEDTLS_ERR_SSL_FEATURE_UNAVAILABLE );
Manuel Pégourié-Gonnard7d38d212014-07-23 17:52:09 +02004964}
4965
4966static int ssl_cookie_check_dummy( void *ctx,
4967 const unsigned char *cookie, size_t cookie_len,
4968 const unsigned char *cli_id, size_t cli_id_len )
4969{
4970 ((void) ctx);
4971 ((void) cookie);
4972 ((void) cookie_len);
4973 ((void) cli_id);
4974 ((void) cli_id_len);
4975
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004976 return( MBEDTLS_ERR_SSL_FEATURE_UNAVAILABLE );
Manuel Pégourié-Gonnard7d38d212014-07-23 17:52:09 +02004977}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004978#endif /* MBEDTLS_SSL_DTLS_HELLO_VERIFY */
Manuel Pégourié-Gonnard7d38d212014-07-23 17:52:09 +02004979
Paul Bakker5121ce52009-01-03 21:22:43 +00004980/*
4981 * Initialize an SSL context
4982 */
Manuel Pégourié-Gonnard41d479e2015-04-29 00:48:22 +02004983void mbedtls_ssl_init( mbedtls_ssl_context *ssl )
4984{
4985 memset( ssl, 0, sizeof( mbedtls_ssl_context ) );
4986}
4987
4988/*
4989 * Setup an SSL context
4990 */
Manuel Pégourié-Gonnarddef0bbe2015-05-04 14:56:36 +02004991int mbedtls_ssl_setup( mbedtls_ssl_context *ssl,
Manuel Pégourié-Gonnard1897af92015-05-10 23:27:38 +02004992 const mbedtls_ssl_config *conf )
Paul Bakker5121ce52009-01-03 21:22:43 +00004993{
Paul Bakker48916f92012-09-16 19:57:18 +00004994 int ret;
Manuel Pégourié-Gonnardcd523e22015-05-04 13:35:39 +02004995 const size_t len = MBEDTLS_SSL_BUFFER_LEN;
Paul Bakker5121ce52009-01-03 21:22:43 +00004996
Manuel Pégourié-Gonnarddef0bbe2015-05-04 14:56:36 +02004997 ssl->conf = conf;
Paul Bakker62f2dee2012-09-28 07:31:51 +00004998
4999 /*
Manuel Pégourié-Gonnard06193482014-02-14 08:39:32 +01005000 * Prepare base structures
Paul Bakker62f2dee2012-09-28 07:31:51 +00005001 */
Manuel Pégourié-Gonnardcd523e22015-05-04 13:35:39 +02005002 if( ( ssl-> in_buf = mbedtls_malloc( len ) ) == NULL ||
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005003 ( ssl->out_buf = mbedtls_malloc( len ) ) == NULL )
Paul Bakker5121ce52009-01-03 21:22:43 +00005004 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005005 MBEDTLS_SSL_DEBUG_MSG( 1, ( "malloc(%d bytes) failed", len ) );
5006 mbedtls_free( ssl->in_buf );
Manuel Pégourié-Gonnard7ee6f0e2014-02-13 10:54:07 +01005007 ssl->in_buf = NULL;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005008 return( MBEDTLS_ERR_SSL_MALLOC_FAILED );
Paul Bakker5121ce52009-01-03 21:22:43 +00005009 }
5010
Manuel Pégourié-Gonnardcd523e22015-05-04 13:35:39 +02005011 memset( ssl-> in_buf, 0, len );
5012 memset( ssl->out_buf, 0, len );
Manuel Pégourié-Gonnard905dd242014-10-01 12:03:55 +02005013
Manuel Pégourié-Gonnard419d5ae2015-05-04 19:32:36 +02005014#if defined(MBEDTLS_SSL_PROTO_DTLS)
5015 if( conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM )
5016 {
5017 ssl->out_hdr = ssl->out_buf;
5018 ssl->out_ctr = ssl->out_buf + 3;
5019 ssl->out_len = ssl->out_buf + 11;
5020 ssl->out_iv = ssl->out_buf + 13;
5021 ssl->out_msg = ssl->out_buf + 13;
5022
5023 ssl->in_hdr = ssl->in_buf;
5024 ssl->in_ctr = ssl->in_buf + 3;
5025 ssl->in_len = ssl->in_buf + 11;
5026 ssl->in_iv = ssl->in_buf + 13;
5027 ssl->in_msg = ssl->in_buf + 13;
5028 }
5029 else
5030#endif
5031 {
5032 ssl->out_ctr = ssl->out_buf;
5033 ssl->out_hdr = ssl->out_buf + 8;
5034 ssl->out_len = ssl->out_buf + 11;
5035 ssl->out_iv = ssl->out_buf + 13;
5036 ssl->out_msg = ssl->out_buf + 13;
5037
5038 ssl->in_ctr = ssl->in_buf;
5039 ssl->in_hdr = ssl->in_buf + 8;
5040 ssl->in_len = ssl->in_buf + 11;
5041 ssl->in_iv = ssl->in_buf + 13;
5042 ssl->in_msg = ssl->in_buf + 13;
5043 }
5044
Paul Bakker48916f92012-09-16 19:57:18 +00005045 if( ( ret = ssl_handshake_init( ssl ) ) != 0 )
5046 return( ret );
Paul Bakker5121ce52009-01-03 21:22:43 +00005047
5048 return( 0 );
5049}
5050
5051/*
Paul Bakker7eb013f2011-10-06 12:37:39 +00005052 * Reset an initialized and used SSL context for re-use while retaining
5053 * all application-set variables, function pointers and data.
5054 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005055int mbedtls_ssl_session_reset( mbedtls_ssl_context *ssl )
Paul Bakker7eb013f2011-10-06 12:37:39 +00005056{
Paul Bakker48916f92012-09-16 19:57:18 +00005057 int ret;
5058
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005059 ssl->state = MBEDTLS_SSL_HELLO_REQUEST;
Manuel Pégourié-Gonnard615e6772014-11-03 08:23:14 +01005060
Manuel Pégourié-Gonnard286a1362015-05-13 16:22:05 +02005061 /* Cancel any possibly running timer */
5062 ssl_set_timer( ssl, 0 );
5063
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005064#if defined(MBEDTLS_SSL_RENEGOTIATION)
5065 ssl->renego_status = MBEDTLS_SSL_INITIAL_HANDSHAKE;
Manuel Pégourié-Gonnard615e6772014-11-03 08:23:14 +01005066 ssl->renego_records_seen = 0;
Paul Bakker48916f92012-09-16 19:57:18 +00005067
5068 ssl->verify_data_len = 0;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005069 memset( ssl->own_verify_data, 0, MBEDTLS_SSL_VERIFY_DATA_MAX_LEN );
5070 memset( ssl->peer_verify_data, 0, MBEDTLS_SSL_VERIFY_DATA_MAX_LEN );
Manuel Pégourié-Gonnard615e6772014-11-03 08:23:14 +01005071#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005072 ssl->secure_renegotiation = MBEDTLS_SSL_LEGACY_RENEGOTIATION;
Paul Bakker48916f92012-09-16 19:57:18 +00005073
Paul Bakker7eb013f2011-10-06 12:37:39 +00005074 ssl->in_offt = NULL;
5075
Manuel Pégourié-Gonnard7ee6f0e2014-02-13 10:54:07 +01005076 ssl->in_msg = ssl->in_buf + 13;
Paul Bakker7eb013f2011-10-06 12:37:39 +00005077 ssl->in_msgtype = 0;
5078 ssl->in_msglen = 0;
5079 ssl->in_left = 0;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005080#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnardb2f3be82014-07-10 17:54:52 +02005081 ssl->next_record_offset = 0;
Manuel Pégourié-Gonnard246c13a2014-09-24 13:56:09 +02005082 ssl->in_epoch = 0;
Manuel Pégourié-Gonnardb2f3be82014-07-10 17:54:52 +02005083#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005084#if defined(MBEDTLS_SSL_DTLS_ANTI_REPLAY)
Manuel Pégourié-Gonnardb47368a2014-09-24 13:29:58 +02005085 ssl_dtls_replay_reset( ssl );
5086#endif
Paul Bakker7eb013f2011-10-06 12:37:39 +00005087
5088 ssl->in_hslen = 0;
5089 ssl->nb_zero = 0;
Paul Bakkerd4a56ec2013-04-16 18:05:29 +02005090 ssl->record_read = 0;
Paul Bakker7eb013f2011-10-06 12:37:39 +00005091
Manuel Pégourié-Gonnard7ee6f0e2014-02-13 10:54:07 +01005092 ssl->out_msg = ssl->out_buf + 13;
Paul Bakker7eb013f2011-10-06 12:37:39 +00005093 ssl->out_msgtype = 0;
5094 ssl->out_msglen = 0;
5095 ssl->out_left = 0;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005096#if defined(MBEDTLS_SSL_CBC_RECORD_SPLITTING)
5097 if( ssl->split_done != MBEDTLS_SSL_CBC_RECORD_SPLITTING_DISABLED )
Manuel Pégourié-Gonnardcfa477e2015-01-07 14:50:54 +01005098 ssl->split_done = 0;
Manuel Pégourié-Gonnardd76314c2015-01-07 12:39:44 +01005099#endif
Paul Bakker7eb013f2011-10-06 12:37:39 +00005100
Paul Bakker48916f92012-09-16 19:57:18 +00005101 ssl->transform_in = NULL;
5102 ssl->transform_out = NULL;
Paul Bakker7eb013f2011-10-06 12:37:39 +00005103
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005104 memset( ssl->out_buf, 0, MBEDTLS_SSL_BUFFER_LEN );
5105 memset( ssl->in_buf, 0, MBEDTLS_SSL_BUFFER_LEN );
Paul Bakker05ef8352012-05-08 09:17:57 +00005106
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005107#if defined(MBEDTLS_SSL_HW_RECORD_ACCEL)
5108 if( mbedtls_ssl_hw_record_reset != NULL )
Paul Bakker05ef8352012-05-08 09:17:57 +00005109 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005110 MBEDTLS_SSL_DEBUG_MSG( 2, ( "going for mbedtls_ssl_hw_record_reset()" ) );
5111 if( ( ret = mbedtls_ssl_hw_record_reset( ssl ) ) != 0 )
Paul Bakker2770fbd2012-07-03 13:30:23 +00005112 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005113 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_hw_record_reset", ret );
5114 return( MBEDTLS_ERR_SSL_HW_ACCEL_FAILED );
Paul Bakker2770fbd2012-07-03 13:30:23 +00005115 }
Paul Bakker05ef8352012-05-08 09:17:57 +00005116 }
5117#endif
Paul Bakker2770fbd2012-07-03 13:30:23 +00005118
Paul Bakker48916f92012-09-16 19:57:18 +00005119 if( ssl->transform )
Paul Bakker2770fbd2012-07-03 13:30:23 +00005120 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005121 mbedtls_ssl_transform_free( ssl->transform );
5122 mbedtls_free( ssl->transform );
Paul Bakker48916f92012-09-16 19:57:18 +00005123 ssl->transform = NULL;
Paul Bakker2770fbd2012-07-03 13:30:23 +00005124 }
Paul Bakker48916f92012-09-16 19:57:18 +00005125
Paul Bakkerc0463502013-02-14 11:19:38 +01005126 if( ssl->session )
5127 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005128 mbedtls_ssl_session_free( ssl->session );
5129 mbedtls_free( ssl->session );
Paul Bakkerc0463502013-02-14 11:19:38 +01005130 ssl->session = NULL;
5131 }
5132
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005133#if defined(MBEDTLS_SSL_ALPN)
Manuel Pégourié-Gonnard7e250d42014-04-04 16:08:41 +02005134 ssl->alpn_chosen = NULL;
5135#endif
5136
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005137#if defined(MBEDTLS_SSL_DTLS_HELLO_VERIFY)
5138 mbedtls_free( ssl->cli_id );
Manuel Pégourié-Gonnard43c02182014-07-22 17:32:01 +02005139 ssl->cli_id = NULL;
5140 ssl->cli_id_len = 0;
5141#endif
5142
Paul Bakker48916f92012-09-16 19:57:18 +00005143 if( ( ret = ssl_handshake_init( ssl ) ) != 0 )
5144 return( ret );
Paul Bakker2770fbd2012-07-03 13:30:23 +00005145
5146 return( 0 );
Paul Bakker7eb013f2011-10-06 12:37:39 +00005147}
5148
Manuel Pégourié-Gonnard779e4292013-08-03 13:50:48 +02005149/*
Paul Bakker5121ce52009-01-03 21:22:43 +00005150 * SSL set accessors
5151 */
Manuel Pégourié-Gonnard6729e792015-05-11 09:50:24 +02005152void mbedtls_ssl_conf_endpoint( mbedtls_ssl_config *conf, int endpoint )
Paul Bakker5121ce52009-01-03 21:22:43 +00005153{
Manuel Pégourié-Gonnardd36e33f2015-05-05 10:45:39 +02005154 conf->endpoint = endpoint;
Paul Bakker5121ce52009-01-03 21:22:43 +00005155}
5156
Manuel Pégourié-Gonnard01e5e8c2015-05-11 10:11:56 +02005157void mbedtls_ssl_conf_transport( mbedtls_ssl_config *conf, int transport )
Manuel Pégourié-Gonnard0b1ff292014-02-06 13:04:16 +01005158{
Manuel Pégourié-Gonnardd36e33f2015-05-05 10:45:39 +02005159 conf->transport = transport;
Manuel Pégourié-Gonnard0b1ff292014-02-06 13:04:16 +01005160}
5161
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005162#if defined(MBEDTLS_SSL_DTLS_ANTI_REPLAY)
Manuel Pégourié-Gonnard6729e792015-05-11 09:50:24 +02005163void mbedtls_ssl_conf_dtls_anti_replay( mbedtls_ssl_config *conf, char mode )
Manuel Pégourié-Gonnard27393132014-09-24 14:41:11 +02005164{
Manuel Pégourié-Gonnardd36e33f2015-05-05 10:45:39 +02005165 conf->anti_replay = mode;
Manuel Pégourié-Gonnard27393132014-09-24 14:41:11 +02005166}
5167#endif
5168
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005169#if defined(MBEDTLS_SSL_DTLS_BADMAC_LIMIT)
Manuel Pégourié-Gonnard6729e792015-05-11 09:50:24 +02005170void mbedtls_ssl_conf_dtls_badmac_limit( mbedtls_ssl_config *conf, unsigned limit )
Manuel Pégourié-Gonnardb0643d12014-10-14 18:30:36 +02005171{
Manuel Pégourié-Gonnardd36e33f2015-05-05 10:45:39 +02005172 conf->badmac_limit = limit;
Manuel Pégourié-Gonnardb0643d12014-10-14 18:30:36 +02005173}
5174#endif
5175
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005176#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard6729e792015-05-11 09:50:24 +02005177void mbedtls_ssl_conf_handshake_timeout( mbedtls_ssl_config *conf, uint32_t min, uint32_t max )
Manuel Pégourié-Gonnard905dd242014-10-01 12:03:55 +02005178{
Manuel Pégourié-Gonnardd36e33f2015-05-05 10:45:39 +02005179 conf->hs_timeout_min = min;
5180 conf->hs_timeout_max = max;
Manuel Pégourié-Gonnard905dd242014-10-01 12:03:55 +02005181}
5182#endif
5183
Manuel Pégourié-Gonnard6729e792015-05-11 09:50:24 +02005184void mbedtls_ssl_conf_authmode( mbedtls_ssl_config *conf, int authmode )
Paul Bakker5121ce52009-01-03 21:22:43 +00005185{
Manuel Pégourié-Gonnardd36e33f2015-05-05 10:45:39 +02005186 conf->authmode = authmode;
Paul Bakker5121ce52009-01-03 21:22:43 +00005187}
5188
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005189#if defined(MBEDTLS_X509_CRT_PARSE_C)
Manuel Pégourié-Gonnard6729e792015-05-11 09:50:24 +02005190void mbedtls_ssl_conf_verify( mbedtls_ssl_config *conf,
Manuel Pégourié-Gonnarde6ef16f2015-05-11 19:54:43 +02005191 int (*f_vrfy)(void *, mbedtls_x509_crt *, int, uint32_t *),
Paul Bakkerb63b0af2011-01-13 17:54:59 +00005192 void *p_vrfy )
5193{
Manuel Pégourié-Gonnardd36e33f2015-05-05 10:45:39 +02005194 conf->f_vrfy = f_vrfy;
5195 conf->p_vrfy = p_vrfy;
Paul Bakkerb63b0af2011-01-13 17:54:59 +00005196}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005197#endif /* MBEDTLS_X509_CRT_PARSE_C */
Paul Bakkerb63b0af2011-01-13 17:54:59 +00005198
Manuel Pégourié-Gonnard6729e792015-05-11 09:50:24 +02005199void mbedtls_ssl_conf_rng( mbedtls_ssl_config *conf,
Paul Bakkera3d195c2011-11-27 21:07:34 +00005200 int (*f_rng)(void *, unsigned char *, size_t),
Paul Bakker5121ce52009-01-03 21:22:43 +00005201 void *p_rng )
5202{
Manuel Pégourié-Gonnard750e4d72015-05-07 12:35:38 +01005203 conf->f_rng = f_rng;
5204 conf->p_rng = p_rng;
Paul Bakker5121ce52009-01-03 21:22:43 +00005205}
5206
Manuel Pégourié-Gonnard6729e792015-05-11 09:50:24 +02005207void mbedtls_ssl_conf_dbg( mbedtls_ssl_config *conf,
Paul Bakkerff60ee62010-03-16 21:09:09 +00005208 void (*f_dbg)(void *, int, const char *),
Paul Bakker5121ce52009-01-03 21:22:43 +00005209 void *p_dbg )
5210{
Manuel Pégourié-Gonnardd36e33f2015-05-05 10:45:39 +02005211 conf->f_dbg = f_dbg;
5212 conf->p_dbg = p_dbg;
Paul Bakker5121ce52009-01-03 21:22:43 +00005213}
5214
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005215void mbedtls_ssl_set_bio( mbedtls_ssl_context *ssl,
Manuel Pégourié-Gonnard8fa6dfd2014-09-17 10:47:43 +02005216 void *p_bio,
5217 int (*f_send)(void *, const unsigned char *, size_t),
5218 int (*f_recv)(void *, unsigned char *, size_t),
Manuel Pégourié-Gonnard97fd52c2015-05-06 15:38:52 +01005219 int (*f_recv_timeout)(void *, unsigned char *, size_t, uint32_t) )
Manuel Pégourié-Gonnard8fa6dfd2014-09-17 10:47:43 +02005220{
5221 ssl->p_bio = p_bio;
5222 ssl->f_send = f_send;
5223 ssl->f_recv = f_recv;
5224 ssl->f_recv_timeout = f_recv_timeout;
Manuel Pégourié-Gonnard97fd52c2015-05-06 15:38:52 +01005225}
5226
Manuel Pégourié-Gonnard6729e792015-05-11 09:50:24 +02005227void mbedtls_ssl_conf_read_timeout( mbedtls_ssl_config *conf, uint32_t timeout )
Manuel Pégourié-Gonnard97fd52c2015-05-06 15:38:52 +01005228{
5229 conf->read_timeout = timeout;
Manuel Pégourié-Gonnard8fa6dfd2014-09-17 10:47:43 +02005230}
5231
Manuel Pégourié-Gonnard2e012912015-05-12 20:55:41 +02005232void mbedtls_ssl_set_timer_cb( mbedtls_ssl_context *ssl,
5233 void *p_timer,
5234 void (*f_set_timer)(void *, uint32_t int_ms, uint32_t fin_ms),
5235 int (*f_get_timer)(void *) )
5236{
5237 ssl->p_timer = p_timer;
5238 ssl->f_set_timer = f_set_timer;
5239 ssl->f_get_timer = f_get_timer;
Manuel Pégourié-Gonnard286a1362015-05-13 16:22:05 +02005240
5241 /* Make sure we start with no timer running */
5242 ssl_set_timer( ssl, 0 );
Manuel Pégourié-Gonnard2e012912015-05-12 20:55:41 +02005243}
5244
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005245#if defined(MBEDTLS_SSL_SRV_C)
Manuel Pégourié-Gonnard6729e792015-05-11 09:50:24 +02005246void mbedtls_ssl_conf_session_cache( mbedtls_ssl_config *conf,
Manuel Pégourié-Gonnard5cb33082015-05-06 18:06:26 +01005247 void *p_cache,
5248 int (*f_get_cache)(void *, mbedtls_ssl_session *),
5249 int (*f_set_cache)(void *, const mbedtls_ssl_session *) )
Paul Bakker5121ce52009-01-03 21:22:43 +00005250{
Manuel Pégourié-Gonnard5cb33082015-05-06 18:06:26 +01005251 conf->p_cache = p_cache;
Manuel Pégourié-Gonnardd36e33f2015-05-05 10:45:39 +02005252 conf->f_get_cache = f_get_cache;
Manuel Pégourié-Gonnardd36e33f2015-05-05 10:45:39 +02005253 conf->f_set_cache = f_set_cache;
Paul Bakker5121ce52009-01-03 21:22:43 +00005254}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005255#endif /* MBEDTLS_SSL_SRV_C */
Paul Bakker5121ce52009-01-03 21:22:43 +00005256
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005257#if defined(MBEDTLS_SSL_CLI_C)
5258int mbedtls_ssl_set_session( mbedtls_ssl_context *ssl, const mbedtls_ssl_session *session )
Paul Bakker5121ce52009-01-03 21:22:43 +00005259{
Manuel Pégourié-Gonnard06650f62013-08-02 15:34:52 +02005260 int ret;
5261
5262 if( ssl == NULL ||
5263 session == NULL ||
5264 ssl->session_negotiate == NULL ||
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02005265 ssl->conf->endpoint != MBEDTLS_SSL_IS_CLIENT )
Manuel Pégourié-Gonnard06650f62013-08-02 15:34:52 +02005266 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005267 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
Manuel Pégourié-Gonnard06650f62013-08-02 15:34:52 +02005268 }
5269
5270 if( ( ret = ssl_session_copy( ssl->session_negotiate, session ) ) != 0 )
5271 return( ret );
5272
Paul Bakker0a597072012-09-25 21:55:46 +00005273 ssl->handshake->resume = 1;
Manuel Pégourié-Gonnard06650f62013-08-02 15:34:52 +02005274
5275 return( 0 );
Paul Bakker5121ce52009-01-03 21:22:43 +00005276}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005277#endif /* MBEDTLS_SSL_CLI_C */
Paul Bakker5121ce52009-01-03 21:22:43 +00005278
Manuel Pégourié-Gonnard6729e792015-05-11 09:50:24 +02005279void mbedtls_ssl_conf_ciphersuites( mbedtls_ssl_config *conf,
Manuel Pégourié-Gonnardd36e33f2015-05-05 10:45:39 +02005280 const int *ciphersuites )
Paul Bakker5121ce52009-01-03 21:22:43 +00005281{
Manuel Pégourié-Gonnardd36e33f2015-05-05 10:45:39 +02005282 conf->ciphersuite_list[MBEDTLS_SSL_MINOR_VERSION_0] = ciphersuites;
5283 conf->ciphersuite_list[MBEDTLS_SSL_MINOR_VERSION_1] = ciphersuites;
5284 conf->ciphersuite_list[MBEDTLS_SSL_MINOR_VERSION_2] = ciphersuites;
5285 conf->ciphersuite_list[MBEDTLS_SSL_MINOR_VERSION_3] = ciphersuites;
Paul Bakker8f4ddae2013-04-15 15:09:54 +02005286}
5287
Manuel Pégourié-Gonnard6729e792015-05-11 09:50:24 +02005288void mbedtls_ssl_conf_ciphersuites_for_version( mbedtls_ssl_config *conf,
Paul Bakkerb9e4e2c2014-05-01 14:18:25 +02005289 const int *ciphersuites,
Paul Bakker8f4ddae2013-04-15 15:09:54 +02005290 int major, int minor )
5291{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005292 if( major != MBEDTLS_SSL_MAJOR_VERSION_3 )
Paul Bakker8f4ddae2013-04-15 15:09:54 +02005293 return;
5294
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005295 if( minor < MBEDTLS_SSL_MINOR_VERSION_0 || minor > MBEDTLS_SSL_MINOR_VERSION_3 )
Paul Bakker8f4ddae2013-04-15 15:09:54 +02005296 return;
5297
Manuel Pégourié-Gonnardd36e33f2015-05-05 10:45:39 +02005298 conf->ciphersuite_list[minor] = ciphersuites;
Paul Bakker5121ce52009-01-03 21:22:43 +00005299}
5300
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005301#if defined(MBEDTLS_X509_CRT_PARSE_C)
Manuel Pégourié-Gonnard8f618a82015-05-10 21:13:36 +02005302/* Append a new keycert entry to a (possibly empty) list */
5303static int ssl_append_key_cert( mbedtls_ssl_key_cert **head,
5304 mbedtls_x509_crt *cert,
5305 mbedtls_pk_context *key )
Manuel Pégourié-Gonnard834ea852013-09-23 14:46:13 +02005306{
Manuel Pégourié-Gonnard8f618a82015-05-10 21:13:36 +02005307 mbedtls_ssl_key_cert *new;
Manuel Pégourié-Gonnard834ea852013-09-23 14:46:13 +02005308
Manuel Pégourié-Gonnard8f618a82015-05-10 21:13:36 +02005309 new = mbedtls_malloc( sizeof( mbedtls_ssl_key_cert ) );
5310 if( new == NULL )
5311 return( MBEDTLS_ERR_SSL_MALLOC_FAILED );
Manuel Pégourié-Gonnard834ea852013-09-23 14:46:13 +02005312
Manuel Pégourié-Gonnard8f618a82015-05-10 21:13:36 +02005313 new->cert = cert;
5314 new->key = key;
5315 new->next = NULL;
Manuel Pégourié-Gonnard834ea852013-09-23 14:46:13 +02005316
Manuel Pégourié-Gonnard8f618a82015-05-10 21:13:36 +02005317 /* Update head is the list was null, else add to the end */
5318 if( *head == NULL )
Paul Bakker0333b972013-11-04 17:08:28 +01005319 {
Manuel Pégourié-Gonnard8f618a82015-05-10 21:13:36 +02005320 *head = new;
Paul Bakker0333b972013-11-04 17:08:28 +01005321 }
Manuel Pégourié-Gonnard834ea852013-09-23 14:46:13 +02005322 else
5323 {
Manuel Pégourié-Gonnard8f618a82015-05-10 21:13:36 +02005324 mbedtls_ssl_key_cert *cur = *head;
5325 while( cur->next != NULL )
5326 cur = cur->next;
5327 cur->next = new;
Manuel Pégourié-Gonnard834ea852013-09-23 14:46:13 +02005328 }
5329
Manuel Pégourié-Gonnard8f618a82015-05-10 21:13:36 +02005330 return( 0 );
5331}
5332
Manuel Pégourié-Gonnard6729e792015-05-11 09:50:24 +02005333int mbedtls_ssl_conf_own_cert( mbedtls_ssl_config *conf,
Manuel Pégourié-Gonnard8f618a82015-05-10 21:13:36 +02005334 mbedtls_x509_crt *own_cert,
5335 mbedtls_pk_context *pk_key )
5336{
Manuel Pégourié-Gonnard17a40cd2015-05-10 23:17:17 +02005337 return( ssl_append_key_cert( &conf->key_cert, own_cert, pk_key ) );
Manuel Pégourié-Gonnard834ea852013-09-23 14:46:13 +02005338}
5339
Manuel Pégourié-Gonnard6729e792015-05-11 09:50:24 +02005340void mbedtls_ssl_conf_ca_chain( mbedtls_ssl_config *conf,
Manuel Pégourié-Gonnardbc2b7712015-05-06 11:14:19 +01005341 mbedtls_x509_crt *ca_chain,
5342 mbedtls_x509_crl *ca_crl )
Paul Bakker5121ce52009-01-03 21:22:43 +00005343{
Manuel Pégourié-Gonnardbc2b7712015-05-06 11:14:19 +01005344 conf->ca_chain = ca_chain;
5345 conf->ca_crl = ca_crl;
Paul Bakker5121ce52009-01-03 21:22:43 +00005346}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005347#endif /* MBEDTLS_X509_CRT_PARSE_C */
Paul Bakkereb2c6582012-09-27 19:15:01 +00005348
Manuel Pégourié-Gonnard1af6c852015-05-10 23:10:37 +02005349#if defined(MBEDTLS_SSL_SERVER_NAME_INDICATION)
5350int mbedtls_ssl_set_hs_own_cert( mbedtls_ssl_context *ssl,
5351 mbedtls_x509_crt *own_cert,
5352 mbedtls_pk_context *pk_key )
5353{
5354 return( ssl_append_key_cert( &ssl->handshake->sni_key_cert,
5355 own_cert, pk_key ) );
5356}
Manuel Pégourié-Gonnard22bfa4b2015-05-11 08:46:37 +02005357
5358void mbedtls_ssl_set_hs_ca_chain( mbedtls_ssl_context *ssl,
5359 mbedtls_x509_crt *ca_chain,
5360 mbedtls_x509_crl *ca_crl )
5361{
5362 ssl->handshake->sni_ca_chain = ca_chain;
5363 ssl->handshake->sni_ca_crl = ca_crl;
5364}
Manuel Pégourié-Gonnard1af6c852015-05-10 23:10:37 +02005365#endif /* MBEDTLS_SSL_SERVER_NAME_INDICATION */
5366
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005367#if defined(MBEDTLS_KEY_EXCHANGE__SOME__PSK_ENABLED)
Manuel Pégourié-Gonnard6729e792015-05-11 09:50:24 +02005368int mbedtls_ssl_conf_psk( mbedtls_ssl_config *conf,
Manuel Pégourié-Gonnard4b682962015-05-07 15:59:54 +01005369 const unsigned char *psk, size_t psk_len,
5370 const unsigned char *psk_identity, size_t psk_identity_len )
Paul Bakkerd4a56ec2013-04-16 18:05:29 +02005371{
Paul Bakker6db455e2013-09-18 17:29:31 +02005372 if( psk == NULL || psk_identity == NULL )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005373 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
Paul Bakker6db455e2013-09-18 17:29:31 +02005374
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005375 if( psk_len > MBEDTLS_PSK_MAX_LEN )
5376 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
Manuel Pégourié-Gonnardb2bf5a12014-03-25 16:28:12 +01005377
Manuel Pégourié-Gonnard120fdbd2015-05-07 17:07:50 +01005378 if( conf->psk != NULL || conf->psk_identity != NULL )
Paul Bakker6db455e2013-09-18 17:29:31 +02005379 {
Manuel Pégourié-Gonnard120fdbd2015-05-07 17:07:50 +01005380 mbedtls_free( conf->psk );
5381 mbedtls_free( conf->psk_identity );
Paul Bakker6db455e2013-09-18 17:29:31 +02005382 }
5383
Manuel Pégourié-Gonnard120fdbd2015-05-07 17:07:50 +01005384 if( ( conf->psk = mbedtls_malloc( psk_len ) ) == NULL ||
5385 ( conf->psk_identity = mbedtls_malloc( psk_identity_len ) ) == NULL )
Mansour Moufidf81088b2015-02-17 13:10:21 -05005386 {
Manuel Pégourié-Gonnard120fdbd2015-05-07 17:07:50 +01005387 mbedtls_free( conf->psk );
5388 conf->psk = NULL;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005389 return( MBEDTLS_ERR_SSL_MALLOC_FAILED );
Mansour Moufidf81088b2015-02-17 13:10:21 -05005390 }
Paul Bakker6db455e2013-09-18 17:29:31 +02005391
Manuel Pégourié-Gonnard120fdbd2015-05-07 17:07:50 +01005392 conf->psk_len = psk_len;
5393 conf->psk_identity_len = psk_identity_len;
Paul Bakker6db455e2013-09-18 17:29:31 +02005394
Manuel Pégourié-Gonnard120fdbd2015-05-07 17:07:50 +01005395 memcpy( conf->psk, psk, conf->psk_len );
5396 memcpy( conf->psk_identity, psk_identity, conf->psk_identity_len );
Paul Bakker6db455e2013-09-18 17:29:31 +02005397
5398 return( 0 );
5399}
5400
Manuel Pégourié-Gonnard4b682962015-05-07 15:59:54 +01005401int mbedtls_ssl_set_hs_psk( mbedtls_ssl_context *ssl,
5402 const unsigned char *psk, size_t psk_len )
5403{
5404 if( psk == NULL || ssl->handshake == NULL )
5405 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
5406
5407 if( psk_len > MBEDTLS_PSK_MAX_LEN )
5408 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
5409
5410 if( ssl->handshake->psk != NULL )
5411 mbedtls_free( ssl->conf->psk );
5412
5413 if( ( ssl->handshake->psk = mbedtls_malloc( psk_len ) ) == NULL )
5414 {
5415 mbedtls_free( ssl->handshake->psk );
5416 ssl->handshake->psk = NULL;
5417 return( MBEDTLS_ERR_SSL_MALLOC_FAILED );
5418 }
5419
5420 ssl->handshake->psk_len = psk_len;
5421 memcpy( ssl->handshake->psk, psk, ssl->handshake->psk_len );
5422
5423 return( 0 );
5424}
5425
Manuel Pégourié-Gonnard6729e792015-05-11 09:50:24 +02005426void mbedtls_ssl_conf_psk_cb( mbedtls_ssl_config *conf,
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005427 int (*f_psk)(void *, mbedtls_ssl_context *, const unsigned char *,
Paul Bakker6db455e2013-09-18 17:29:31 +02005428 size_t),
5429 void *p_psk )
5430{
Manuel Pégourié-Gonnardd36e33f2015-05-05 10:45:39 +02005431 conf->f_psk = f_psk;
5432 conf->p_psk = p_psk;
Paul Bakkerd4a56ec2013-04-16 18:05:29 +02005433}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005434#endif /* MBEDTLS_KEY_EXCHANGE__SOME__PSK_ENABLED */
Paul Bakker43b7e352011-01-18 15:27:19 +00005435
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005436#if defined(MBEDTLS_DHM_C)
Manuel Pégourié-Gonnard6729e792015-05-11 09:50:24 +02005437int mbedtls_ssl_conf_dh_param( mbedtls_ssl_config *conf, const char *dhm_P, const char *dhm_G )
Paul Bakker5121ce52009-01-03 21:22:43 +00005438{
5439 int ret;
5440
Manuel Pégourié-Gonnard1028b742015-05-06 17:33:07 +01005441 if( ( ret = mbedtls_mpi_read_string( &conf->dhm_P, 16, dhm_P ) ) != 0 ||
5442 ( ret = mbedtls_mpi_read_string( &conf->dhm_G, 16, dhm_G ) ) != 0 )
5443 {
5444 mbedtls_mpi_free( &conf->dhm_P );
5445 mbedtls_mpi_free( &conf->dhm_G );
Paul Bakker5121ce52009-01-03 21:22:43 +00005446 return( ret );
Manuel Pégourié-Gonnard1028b742015-05-06 17:33:07 +01005447 }
Paul Bakker5121ce52009-01-03 21:22:43 +00005448
5449 return( 0 );
5450}
5451
Manuel Pégourié-Gonnard6729e792015-05-11 09:50:24 +02005452int mbedtls_ssl_conf_dh_param_ctx( mbedtls_ssl_config *conf, mbedtls_dhm_context *dhm_ctx )
Paul Bakker1b57b062011-01-06 15:48:19 +00005453{
5454 int ret;
5455
Manuel Pégourié-Gonnard1028b742015-05-06 17:33:07 +01005456 if( ( ret = mbedtls_mpi_copy( &conf->dhm_P, &dhm_ctx->P ) ) != 0 ||
5457 ( ret = mbedtls_mpi_copy( &conf->dhm_G, &dhm_ctx->G ) ) != 0 )
5458 {
5459 mbedtls_mpi_free( &conf->dhm_P );
5460 mbedtls_mpi_free( &conf->dhm_G );
Paul Bakker1b57b062011-01-06 15:48:19 +00005461 return( ret );
Manuel Pégourié-Gonnard1028b742015-05-06 17:33:07 +01005462 }
Paul Bakker1b57b062011-01-06 15:48:19 +00005463
5464 return( 0 );
5465}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005466#endif /* MBEDTLS_DHM_C */
Paul Bakker1b57b062011-01-06 15:48:19 +00005467
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005468#if defined(MBEDTLS_SSL_SET_CURVES)
Manuel Pégourié-Gonnard7f38ed02014-02-04 15:52:33 +01005469/*
5470 * Set the allowed elliptic curves
5471 */
Manuel Pégourié-Gonnard6729e792015-05-11 09:50:24 +02005472void mbedtls_ssl_conf_curves( mbedtls_ssl_config *conf,
Manuel Pégourié-Gonnardd36e33f2015-05-05 10:45:39 +02005473 const mbedtls_ecp_group_id *curve_list )
Manuel Pégourié-Gonnard7f38ed02014-02-04 15:52:33 +01005474{
Manuel Pégourié-Gonnardd36e33f2015-05-05 10:45:39 +02005475 conf->curve_list = curve_list;
Manuel Pégourié-Gonnard7f38ed02014-02-04 15:52:33 +01005476}
5477#endif
5478
Manuel Pégourié-Gonnardbc2b7712015-05-06 11:14:19 +01005479#if defined(MBEDTLS_X509_CRT_PARSE_C)
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005480int mbedtls_ssl_set_hostname( mbedtls_ssl_context *ssl, const char *hostname )
Paul Bakker5121ce52009-01-03 21:22:43 +00005481{
Manuel Pégourié-Gonnardba26c242015-05-06 10:47:06 +01005482 size_t hostname_len;
5483
Paul Bakker5121ce52009-01-03 21:22:43 +00005484 if( hostname == NULL )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005485 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
Paul Bakker5121ce52009-01-03 21:22:43 +00005486
Manuel Pégourié-Gonnardba26c242015-05-06 10:47:06 +01005487 hostname_len = strlen( hostname );
Paul Bakker75c1a6f2013-08-19 14:25:29 +02005488
Manuel Pégourié-Gonnardba26c242015-05-06 10:47:06 +01005489 if( hostname_len + 1 == 0 )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005490 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
Paul Bakker75c1a6f2013-08-19 14:25:29 +02005491
Manuel Pégourié-Gonnardba26c242015-05-06 10:47:06 +01005492 ssl->hostname = mbedtls_malloc( hostname_len + 1 );
Paul Bakker5121ce52009-01-03 21:22:43 +00005493
Paul Bakkerb15b8512012-01-13 13:44:06 +00005494 if( ssl->hostname == NULL )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005495 return( MBEDTLS_ERR_SSL_MALLOC_FAILED );
Paul Bakkerb15b8512012-01-13 13:44:06 +00005496
Manuel Pégourié-Gonnardba26c242015-05-06 10:47:06 +01005497 memcpy( ssl->hostname, hostname, hostname_len );
Paul Bakkerf7abd422013-04-16 13:15:56 +02005498
Manuel Pégourié-Gonnardba26c242015-05-06 10:47:06 +01005499 ssl->hostname[hostname_len] = '\0';
Paul Bakker5121ce52009-01-03 21:22:43 +00005500
5501 return( 0 );
5502}
Manuel Pégourié-Gonnardbc2b7712015-05-06 11:14:19 +01005503#endif
Paul Bakker5121ce52009-01-03 21:22:43 +00005504
Manuel Pégourié-Gonnardbc2b7712015-05-06 11:14:19 +01005505#if defined(MBEDTLS_SSL_SERVER_NAME_INDICATION)
Manuel Pégourié-Gonnard6729e792015-05-11 09:50:24 +02005506void mbedtls_ssl_conf_sni( mbedtls_ssl_config *conf,
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005507 int (*f_sni)(void *, mbedtls_ssl_context *,
Paul Bakker5701cdc2012-09-27 21:49:42 +00005508 const unsigned char *, size_t),
5509 void *p_sni )
5510{
Manuel Pégourié-Gonnardd36e33f2015-05-05 10:45:39 +02005511 conf->f_sni = f_sni;
5512 conf->p_sni = p_sni;
Paul Bakker5701cdc2012-09-27 21:49:42 +00005513}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005514#endif /* MBEDTLS_SSL_SERVER_NAME_INDICATION */
Paul Bakker5701cdc2012-09-27 21:49:42 +00005515
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005516#if defined(MBEDTLS_SSL_ALPN)
Manuel Pégourié-Gonnard6729e792015-05-11 09:50:24 +02005517int mbedtls_ssl_conf_alpn_protocols( mbedtls_ssl_config *conf, const char **protos )
Manuel Pégourié-Gonnard7e250d42014-04-04 16:08:41 +02005518{
Manuel Pégourié-Gonnard0b874dc2014-04-07 10:57:45 +02005519 size_t cur_len, tot_len;
5520 const char **p;
5521
5522 /*
5523 * "Empty strings MUST NOT be included and byte strings MUST NOT be
5524 * truncated". Check lengths now rather than later.
5525 */
5526 tot_len = 0;
5527 for( p = protos; *p != NULL; p++ )
5528 {
5529 cur_len = strlen( *p );
5530 tot_len += cur_len;
5531
5532 if( cur_len == 0 || cur_len > 255 || tot_len > 65535 )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005533 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
Manuel Pégourié-Gonnard0b874dc2014-04-07 10:57:45 +02005534 }
5535
Manuel Pégourié-Gonnardd36e33f2015-05-05 10:45:39 +02005536 conf->alpn_list = protos;
Manuel Pégourié-Gonnard0b874dc2014-04-07 10:57:45 +02005537
5538 return( 0 );
Manuel Pégourié-Gonnard7e250d42014-04-04 16:08:41 +02005539}
5540
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005541const char *mbedtls_ssl_get_alpn_protocol( const mbedtls_ssl_context *ssl )
Manuel Pégourié-Gonnard7e250d42014-04-04 16:08:41 +02005542{
Paul Bakkerd8bb8262014-06-17 14:06:49 +02005543 return( ssl->alpn_chosen );
Manuel Pégourié-Gonnard7e250d42014-04-04 16:08:41 +02005544}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005545#endif /* MBEDTLS_SSL_ALPN */
Manuel Pégourié-Gonnard7e250d42014-04-04 16:08:41 +02005546
Manuel Pégourié-Gonnard01e5e8c2015-05-11 10:11:56 +02005547void mbedtls_ssl_conf_max_version( mbedtls_ssl_config *conf, int major, int minor )
Paul Bakker490ecc82011-10-06 13:04:09 +00005548{
Manuel Pégourié-Gonnardd36e33f2015-05-05 10:45:39 +02005549 conf->max_major_ver = major;
5550 conf->max_minor_ver = minor;
Paul Bakker490ecc82011-10-06 13:04:09 +00005551}
5552
Manuel Pégourié-Gonnard01e5e8c2015-05-11 10:11:56 +02005553void mbedtls_ssl_conf_min_version( mbedtls_ssl_config *conf, int major, int minor )
Paul Bakker1d29fb52012-09-28 13:28:45 +00005554{
Manuel Pégourié-Gonnardd36e33f2015-05-05 10:45:39 +02005555 conf->min_major_ver = major;
5556 conf->min_minor_ver = minor;
Paul Bakker1d29fb52012-09-28 13:28:45 +00005557}
5558
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005559#if defined(MBEDTLS_SSL_FALLBACK_SCSV) && defined(MBEDTLS_SSL_CLI_C)
Manuel Pégourié-Gonnard6729e792015-05-11 09:50:24 +02005560void mbedtls_ssl_conf_fallback( mbedtls_ssl_config *conf, char fallback )
Manuel Pégourié-Gonnard1cbd39d2014-10-20 13:34:59 +02005561{
Manuel Pégourié-Gonnard684b0592015-05-06 09:27:31 +01005562 conf->fallback = fallback;
Manuel Pégourié-Gonnard1cbd39d2014-10-20 13:34:59 +02005563}
5564#endif
5565
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005566#if defined(MBEDTLS_SSL_ENCRYPT_THEN_MAC)
Manuel Pégourié-Gonnard6729e792015-05-11 09:50:24 +02005567void mbedtls_ssl_conf_encrypt_then_mac( mbedtls_ssl_config *conf, char etm )
Manuel Pégourié-Gonnard699cafa2014-10-27 13:57:03 +01005568{
Manuel Pégourié-Gonnardd36e33f2015-05-05 10:45:39 +02005569 conf->encrypt_then_mac = etm;
Manuel Pégourié-Gonnard699cafa2014-10-27 13:57:03 +01005570}
5571#endif
5572
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005573#if defined(MBEDTLS_SSL_EXTENDED_MASTER_SECRET)
Manuel Pégourié-Gonnard6729e792015-05-11 09:50:24 +02005574void mbedtls_ssl_conf_extended_master_secret( mbedtls_ssl_config *conf, char ems )
Manuel Pégourié-Gonnard367381f2014-10-20 18:40:56 +02005575{
Manuel Pégourié-Gonnardd36e33f2015-05-05 10:45:39 +02005576 conf->extended_ms = ems;
Manuel Pégourié-Gonnard367381f2014-10-20 18:40:56 +02005577}
5578#endif
5579
Manuel Pégourié-Gonnard66dc5552015-05-14 12:28:21 +02005580#if defined(MBEDTLS_ARC4_C)
Manuel Pégourié-Gonnard6729e792015-05-11 09:50:24 +02005581void mbedtls_ssl_conf_arc4_support( mbedtls_ssl_config *conf, char arc4 )
Manuel Pégourié-Gonnardbd47a582015-01-12 13:43:29 +01005582{
Manuel Pégourié-Gonnardd36e33f2015-05-05 10:45:39 +02005583 conf->arc4_disabled = arc4;
Manuel Pégourié-Gonnardbd47a582015-01-12 13:43:29 +01005584}
Manuel Pégourié-Gonnard66dc5552015-05-14 12:28:21 +02005585#endif
Manuel Pégourié-Gonnardbd47a582015-01-12 13:43:29 +01005586
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005587#if defined(MBEDTLS_SSL_MAX_FRAGMENT_LENGTH)
Manuel Pégourié-Gonnard6729e792015-05-11 09:50:24 +02005588int mbedtls_ssl_conf_max_frag_len( mbedtls_ssl_config *conf, unsigned char mfl_code )
Manuel Pégourié-Gonnard8b464592013-07-16 12:45:26 +02005589{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005590 if( mfl_code >= MBEDTLS_SSL_MAX_FRAG_LEN_INVALID ||
5591 mfl_code_to_length[mfl_code] > MBEDTLS_SSL_MAX_CONTENT_LEN )
Manuel Pégourié-Gonnard8b464592013-07-16 12:45:26 +02005592 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005593 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
Manuel Pégourié-Gonnard8b464592013-07-16 12:45:26 +02005594 }
5595
Manuel Pégourié-Gonnard6bf89d62015-05-05 17:01:57 +01005596 conf->mfl_code = mfl_code;
Manuel Pégourié-Gonnard8b464592013-07-16 12:45:26 +02005597
5598 return( 0 );
5599}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005600#endif /* MBEDTLS_SSL_MAX_FRAGMENT_LENGTH */
Manuel Pégourié-Gonnard8b464592013-07-16 12:45:26 +02005601
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005602#if defined(MBEDTLS_SSL_TRUNCATED_HMAC)
Manuel Pégourié-Gonnard01e5e8c2015-05-11 10:11:56 +02005603void mbedtls_ssl_conf_truncated_hmac( mbedtls_ssl_config *conf, int truncate )
Manuel Pégourié-Gonnarde980a992013-07-19 11:08:52 +02005604{
Manuel Pégourié-Gonnardd36e33f2015-05-05 10:45:39 +02005605 conf->trunc_hmac = truncate;
Manuel Pégourié-Gonnarde980a992013-07-19 11:08:52 +02005606}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005607#endif /* MBEDTLS_SSL_TRUNCATED_HMAC */
Manuel Pégourié-Gonnarde980a992013-07-19 11:08:52 +02005608
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005609#if defined(MBEDTLS_SSL_CBC_RECORD_SPLITTING)
Manuel Pégourié-Gonnard6729e792015-05-11 09:50:24 +02005610void mbedtls_ssl_conf_cbc_record_splitting( mbedtls_ssl_config *conf, char split )
Manuel Pégourié-Gonnardcfa477e2015-01-07 14:50:54 +01005611{
Manuel Pégourié-Gonnard17eab2b2015-05-05 16:34:53 +01005612 conf->cbc_record_splitting = split;
Manuel Pégourié-Gonnardcfa477e2015-01-07 14:50:54 +01005613}
5614#endif
5615
Manuel Pégourié-Gonnard6729e792015-05-11 09:50:24 +02005616void mbedtls_ssl_conf_legacy_renegotiation( mbedtls_ssl_config *conf, int allow_legacy )
Paul Bakker48916f92012-09-16 19:57:18 +00005617{
Manuel Pégourié-Gonnardd36e33f2015-05-05 10:45:39 +02005618 conf->allow_legacy_renegotiation = allow_legacy;
Paul Bakker48916f92012-09-16 19:57:18 +00005619}
5620
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005621#if defined(MBEDTLS_SSL_RENEGOTIATION)
Manuel Pégourié-Gonnard6729e792015-05-11 09:50:24 +02005622void mbedtls_ssl_conf_renegotiation( mbedtls_ssl_config *conf, int renegotiation )
Manuel Pégourié-Gonnard615e6772014-11-03 08:23:14 +01005623{
Manuel Pégourié-Gonnardd36e33f2015-05-05 10:45:39 +02005624 conf->disable_renegotiation = renegotiation;
Manuel Pégourié-Gonnard615e6772014-11-03 08:23:14 +01005625}
5626
Manuel Pégourié-Gonnard6729e792015-05-11 09:50:24 +02005627void mbedtls_ssl_conf_renegotiation_enforced( mbedtls_ssl_config *conf, int max_records )
Manuel Pégourié-Gonnarda9964db2014-07-03 19:29:16 +02005628{
Manuel Pégourié-Gonnardd36e33f2015-05-05 10:45:39 +02005629 conf->renego_max_records = max_records;
Manuel Pégourié-Gonnarda9964db2014-07-03 19:29:16 +02005630}
5631
Manuel Pégourié-Gonnard6729e792015-05-11 09:50:24 +02005632void mbedtls_ssl_conf_renegotiation_period( mbedtls_ssl_config *conf,
Manuel Pégourié-Gonnard837f0fe2014-11-05 13:58:53 +01005633 const unsigned char period[8] )
5634{
Manuel Pégourié-Gonnardd36e33f2015-05-05 10:45:39 +02005635 memcpy( conf->renego_period, period, 8 );
Manuel Pégourié-Gonnard837f0fe2014-11-05 13:58:53 +01005636}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005637#endif /* MBEDTLS_SSL_RENEGOTIATION */
Paul Bakker5121ce52009-01-03 21:22:43 +00005638
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005639#if defined(MBEDTLS_SSL_SESSION_TICKETS)
Manuel Pégourié-Gonnard6729e792015-05-11 09:50:24 +02005640int mbedtls_ssl_conf_session_tickets( mbedtls_ssl_config *conf, int use_tickets )
Manuel Pégourié-Gonnardaa0d4d12013-08-03 13:02:31 +02005641{
Manuel Pégourié-Gonnard2b494452015-05-06 10:05:11 +01005642 conf->session_tickets = use_tickets;
Manuel Pégourié-Gonnardaa0d4d12013-08-03 13:02:31 +02005643
Manuel Pégourié-Gonnardd59675d2015-05-19 15:28:00 +02005644 return( 0 );
Manuel Pégourié-Gonnardaa0d4d12013-08-03 13:02:31 +02005645}
Paul Bakker606b4ba2013-08-14 16:52:14 +02005646
Manuel Pégourié-Gonnardd59675d2015-05-19 15:28:00 +02005647void mbedtls_ssl_conf_session_tickets_cb( mbedtls_ssl_config *conf,
5648 mbedtls_ssl_ticket_write_t *f_ticket_write,
5649 mbedtls_ssl_ticket_parse_t *f_ticket_parse,
5650 void *p_ticket )
Paul Bakker606b4ba2013-08-14 16:52:14 +02005651{
Manuel Pégourié-Gonnardd59675d2015-05-19 15:28:00 +02005652 conf->f_ticket_write = f_ticket_write;
5653 conf->f_ticket_parse = f_ticket_parse;
5654 conf->p_ticket = p_ticket;
Paul Bakker606b4ba2013-08-14 16:52:14 +02005655}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005656#endif /* MBEDTLS_SSL_SESSION_TICKETS */
Manuel Pégourié-Gonnardaa0d4d12013-08-03 13:02:31 +02005657
Paul Bakker5121ce52009-01-03 21:22:43 +00005658/*
5659 * SSL get accessors
5660 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005661size_t mbedtls_ssl_get_bytes_avail( const mbedtls_ssl_context *ssl )
Paul Bakker5121ce52009-01-03 21:22:43 +00005662{
5663 return( ssl->in_offt == NULL ? 0 : ssl->in_msglen );
5664}
5665
Manuel Pégourié-Gonnarde6ef16f2015-05-11 19:54:43 +02005666uint32_t mbedtls_ssl_get_verify_result( const mbedtls_ssl_context *ssl )
Paul Bakker5121ce52009-01-03 21:22:43 +00005667{
Manuel Pégourié-Gonnarde89163c2015-01-23 14:30:57 +00005668 if( ssl->session != NULL )
5669 return( ssl->session->verify_result );
5670
5671 if( ssl->session_negotiate != NULL )
5672 return( ssl->session_negotiate->verify_result );
5673
Manuel Pégourié-Gonnard6ab9b002015-05-14 11:25:04 +02005674 return( 0xFFFFFFFF );
Paul Bakker5121ce52009-01-03 21:22:43 +00005675}
5676
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005677const char *mbedtls_ssl_get_ciphersuite( const mbedtls_ssl_context *ssl )
Paul Bakker72f62662011-01-16 21:27:44 +00005678{
Paul Bakker926c8e42013-03-06 10:23:34 +01005679 if( ssl == NULL || ssl->session == NULL )
Paul Bakkerd8bb8262014-06-17 14:06:49 +02005680 return( NULL );
Paul Bakker926c8e42013-03-06 10:23:34 +01005681
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005682 return mbedtls_ssl_get_ciphersuite_name( ssl->session->ciphersuite );
Paul Bakker72f62662011-01-16 21:27:44 +00005683}
5684
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005685const char *mbedtls_ssl_get_version( const mbedtls_ssl_context *ssl )
Paul Bakker43ca69c2011-01-15 17:35:19 +00005686{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005687#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02005688 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM )
Manuel Pégourié-Gonnardb21ca2a2014-02-10 13:43:33 +01005689 {
5690 switch( ssl->minor_ver )
5691 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005692 case MBEDTLS_SSL_MINOR_VERSION_2:
Manuel Pégourié-Gonnardb21ca2a2014-02-10 13:43:33 +01005693 return( "DTLSv1.0" );
5694
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005695 case MBEDTLS_SSL_MINOR_VERSION_3:
Manuel Pégourié-Gonnardb21ca2a2014-02-10 13:43:33 +01005696 return( "DTLSv1.2" );
5697
5698 default:
5699 return( "unknown (DTLS)" );
5700 }
5701 }
5702#endif
5703
Paul Bakker43ca69c2011-01-15 17:35:19 +00005704 switch( ssl->minor_ver )
5705 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005706 case MBEDTLS_SSL_MINOR_VERSION_0:
Paul Bakker43ca69c2011-01-15 17:35:19 +00005707 return( "SSLv3.0" );
5708
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005709 case MBEDTLS_SSL_MINOR_VERSION_1:
Paul Bakker43ca69c2011-01-15 17:35:19 +00005710 return( "TLSv1.0" );
5711
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005712 case MBEDTLS_SSL_MINOR_VERSION_2:
Paul Bakker43ca69c2011-01-15 17:35:19 +00005713 return( "TLSv1.1" );
5714
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005715 case MBEDTLS_SSL_MINOR_VERSION_3:
Paul Bakker1ef83d62012-04-11 12:09:53 +00005716 return( "TLSv1.2" );
5717
Paul Bakker43ca69c2011-01-15 17:35:19 +00005718 default:
Manuel Pégourié-Gonnardb21ca2a2014-02-10 13:43:33 +01005719 return( "unknown" );
Paul Bakker43ca69c2011-01-15 17:35:19 +00005720 }
Paul Bakker43ca69c2011-01-15 17:35:19 +00005721}
5722
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005723int mbedtls_ssl_get_record_expansion( const mbedtls_ssl_context *ssl )
Manuel Pégourié-Gonnard9b35f182014-10-14 17:47:31 +02005724{
5725 int transform_expansion;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005726 const mbedtls_ssl_transform *transform = ssl->transform_out;
Manuel Pégourié-Gonnard9b35f182014-10-14 17:47:31 +02005727
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005728#if defined(MBEDTLS_ZLIB_SUPPORT)
5729 if( ssl->session_out->compression != MBEDTLS_SSL_COMPRESS_NULL )
5730 return( MBEDTLS_ERR_SSL_FEATURE_UNAVAILABLE );
Manuel Pégourié-Gonnard9b35f182014-10-14 17:47:31 +02005731#endif
5732
5733 if( transform == NULL )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005734 return( mbedtls_ssl_hdr_len( ssl ) );
Manuel Pégourié-Gonnard9b35f182014-10-14 17:47:31 +02005735
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005736 switch( mbedtls_cipher_get_cipher_mode( &transform->cipher_ctx_enc ) )
Manuel Pégourié-Gonnard9b35f182014-10-14 17:47:31 +02005737 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005738 case MBEDTLS_MODE_GCM:
5739 case MBEDTLS_MODE_CCM:
5740 case MBEDTLS_MODE_STREAM:
Manuel Pégourié-Gonnard9b35f182014-10-14 17:47:31 +02005741 transform_expansion = transform->minlen;
5742 break;
5743
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005744 case MBEDTLS_MODE_CBC:
Manuel Pégourié-Gonnard9b35f182014-10-14 17:47:31 +02005745 transform_expansion = transform->maclen
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005746 + mbedtls_cipher_get_block_size( &transform->cipher_ctx_enc );
Manuel Pégourié-Gonnard9b35f182014-10-14 17:47:31 +02005747 break;
5748
5749 default:
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005750 MBEDTLS_SSL_DEBUG_MSG( 0, ( "should never happen" ) );
5751 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Manuel Pégourié-Gonnard9b35f182014-10-14 17:47:31 +02005752 }
5753
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005754 return( mbedtls_ssl_hdr_len( ssl ) + transform_expansion );
Manuel Pégourié-Gonnard9b35f182014-10-14 17:47:31 +02005755}
5756
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005757#if defined(MBEDTLS_X509_CRT_PARSE_C)
5758const mbedtls_x509_crt *mbedtls_ssl_get_peer_cert( const mbedtls_ssl_context *ssl )
Paul Bakkerb0550d92012-10-30 07:51:03 +00005759{
5760 if( ssl == NULL || ssl->session == NULL )
Paul Bakkerd8bb8262014-06-17 14:06:49 +02005761 return( NULL );
Paul Bakkerb0550d92012-10-30 07:51:03 +00005762
Paul Bakkerd8bb8262014-06-17 14:06:49 +02005763 return( ssl->session->peer_cert );
Paul Bakkerb0550d92012-10-30 07:51:03 +00005764}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005765#endif /* MBEDTLS_X509_CRT_PARSE_C */
Paul Bakkerb0550d92012-10-30 07:51:03 +00005766
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005767#if defined(MBEDTLS_SSL_CLI_C)
5768int mbedtls_ssl_get_session( const mbedtls_ssl_context *ssl, mbedtls_ssl_session *dst )
Manuel Pégourié-Gonnard74718032013-07-30 12:41:56 +02005769{
Manuel Pégourié-Gonnard74718032013-07-30 12:41:56 +02005770 if( ssl == NULL ||
5771 dst == NULL ||
5772 ssl->session == NULL ||
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02005773 ssl->conf->endpoint != MBEDTLS_SSL_IS_CLIENT )
Manuel Pégourié-Gonnard74718032013-07-30 12:41:56 +02005774 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005775 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
Manuel Pégourié-Gonnard74718032013-07-30 12:41:56 +02005776 }
5777
Manuel Pégourié-Gonnard06650f62013-08-02 15:34:52 +02005778 return( ssl_session_copy( dst, ssl->session ) );
Manuel Pégourié-Gonnard74718032013-07-30 12:41:56 +02005779}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005780#endif /* MBEDTLS_SSL_CLI_C */
Manuel Pégourié-Gonnard74718032013-07-30 12:41:56 +02005781
Paul Bakker5121ce52009-01-03 21:22:43 +00005782/*
Paul Bakker1961b702013-01-25 14:49:24 +01005783 * Perform a single step of the SSL handshake
Paul Bakker5121ce52009-01-03 21:22:43 +00005784 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005785int mbedtls_ssl_handshake_step( mbedtls_ssl_context *ssl )
Paul Bakker5121ce52009-01-03 21:22:43 +00005786{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005787 int ret = MBEDTLS_ERR_SSL_FEATURE_UNAVAILABLE;
Paul Bakker5121ce52009-01-03 21:22:43 +00005788
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005789#if defined(MBEDTLS_SSL_CLI_C)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02005790 if( ssl->conf->endpoint == MBEDTLS_SSL_IS_CLIENT )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005791 ret = mbedtls_ssl_handshake_client_step( ssl );
Paul Bakker5121ce52009-01-03 21:22:43 +00005792#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005793#if defined(MBEDTLS_SSL_SRV_C)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02005794 if( ssl->conf->endpoint == MBEDTLS_SSL_IS_SERVER )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005795 ret = mbedtls_ssl_handshake_server_step( ssl );
Paul Bakker5121ce52009-01-03 21:22:43 +00005796#endif
5797
Paul Bakker1961b702013-01-25 14:49:24 +01005798 return( ret );
5799}
5800
5801/*
5802 * Perform the SSL handshake
5803 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005804int mbedtls_ssl_handshake( mbedtls_ssl_context *ssl )
Paul Bakker1961b702013-01-25 14:49:24 +01005805{
5806 int ret = 0;
5807
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005808 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> handshake" ) );
Paul Bakker1961b702013-01-25 14:49:24 +01005809
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005810 while( ssl->state != MBEDTLS_SSL_HANDSHAKE_OVER )
Paul Bakker1961b702013-01-25 14:49:24 +01005811 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005812 ret = mbedtls_ssl_handshake_step( ssl );
Paul Bakker1961b702013-01-25 14:49:24 +01005813
5814 if( ret != 0 )
5815 break;
5816 }
5817
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005818 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= handshake" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00005819
5820 return( ret );
5821}
5822
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005823#if defined(MBEDTLS_SSL_RENEGOTIATION)
5824#if defined(MBEDTLS_SSL_SRV_C)
Paul Bakker5121ce52009-01-03 21:22:43 +00005825/*
Manuel Pégourié-Gonnard214eed32013-10-30 13:06:54 +01005826 * Write HelloRequest to request renegotiation on server
Paul Bakker48916f92012-09-16 19:57:18 +00005827 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005828static int ssl_write_hello_request( mbedtls_ssl_context *ssl )
Manuel Pégourié-Gonnard214eed32013-10-30 13:06:54 +01005829{
5830 int ret;
5831
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005832 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> write hello request" ) );
Manuel Pégourié-Gonnard214eed32013-10-30 13:06:54 +01005833
5834 ssl->out_msglen = 4;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005835 ssl->out_msgtype = MBEDTLS_SSL_MSG_HANDSHAKE;
5836 ssl->out_msg[0] = MBEDTLS_SSL_HS_HELLO_REQUEST;
Manuel Pégourié-Gonnard214eed32013-10-30 13:06:54 +01005837
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005838 if( ( ret = mbedtls_ssl_write_record( ssl ) ) != 0 )
Manuel Pégourié-Gonnard214eed32013-10-30 13:06:54 +01005839 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005840 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_write_record", ret );
Manuel Pégourié-Gonnard214eed32013-10-30 13:06:54 +01005841 return( ret );
5842 }
5843
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005844 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= write hello request" ) );
Manuel Pégourié-Gonnard214eed32013-10-30 13:06:54 +01005845
5846 return( 0 );
5847}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005848#endif /* MBEDTLS_SSL_SRV_C */
Manuel Pégourié-Gonnard214eed32013-10-30 13:06:54 +01005849
5850/*
5851 * Actually renegotiate current connection, triggered by either:
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005852 * - any side: calling mbedtls_ssl_renegotiate(),
5853 * - client: receiving a HelloRequest during mbedtls_ssl_read(),
5854 * - server: receiving any handshake message on server during mbedtls_ssl_read() after
Manuel Pégourié-Gonnard55e4ff22014-08-19 11:16:35 +02005855 * the initial handshake is completed.
Manuel Pégourié-Gonnard9c1e1892013-10-30 16:41:21 +01005856 * If the handshake doesn't complete due to waiting for I/O, it will continue
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005857 * during the next calls to mbedtls_ssl_renegotiate() or mbedtls_ssl_read() respectively.
Manuel Pégourié-Gonnard214eed32013-10-30 13:06:54 +01005858 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005859static int ssl_start_renegotiation( mbedtls_ssl_context *ssl )
Paul Bakker48916f92012-09-16 19:57:18 +00005860{
5861 int ret;
5862
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005863 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> renegotiate" ) );
Paul Bakker48916f92012-09-16 19:57:18 +00005864
Manuel Pégourié-Gonnard9c1e1892013-10-30 16:41:21 +01005865 if( ( ret = ssl_handshake_init( ssl ) ) != 0 )
5866 return( ret );
Paul Bakker48916f92012-09-16 19:57:18 +00005867
Manuel Pégourié-Gonnard0557bd52014-08-19 19:18:39 +02005868 /* RFC 6347 4.2.2: "[...] the HelloRequest will have message_seq = 0 and
5869 * the ServerHello will have message_seq = 1" */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005870#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02005871 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM &&
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005872 ssl->renego_status == MBEDTLS_SSL_RENEGOTIATION_PENDING )
Manuel Pégourié-Gonnard0557bd52014-08-19 19:18:39 +02005873 {
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02005874 if( ssl->conf->endpoint == MBEDTLS_SSL_IS_SERVER )
Manuel Pégourié-Gonnard1aa586e2014-09-03 12:54:04 +02005875 ssl->handshake->out_msg_seq = 1;
5876 else
5877 ssl->handshake->in_msg_seq = 1;
Manuel Pégourié-Gonnard0557bd52014-08-19 19:18:39 +02005878 }
5879#endif
5880
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005881 ssl->state = MBEDTLS_SSL_HELLO_REQUEST;
5882 ssl->renego_status = MBEDTLS_SSL_RENEGOTIATION_IN_PROGRESS;
Paul Bakker48916f92012-09-16 19:57:18 +00005883
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005884 if( ( ret = mbedtls_ssl_handshake( ssl ) ) != 0 )
Paul Bakker48916f92012-09-16 19:57:18 +00005885 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005886 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_handshake", ret );
Paul Bakker48916f92012-09-16 19:57:18 +00005887 return( ret );
5888 }
5889
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005890 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= renegotiate" ) );
Paul Bakker48916f92012-09-16 19:57:18 +00005891
5892 return( 0 );
5893}
5894
5895/*
Manuel Pégourié-Gonnard214eed32013-10-30 13:06:54 +01005896 * Renegotiate current connection on client,
5897 * or request renegotiation on server
5898 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005899int mbedtls_ssl_renegotiate( mbedtls_ssl_context *ssl )
Manuel Pégourié-Gonnard214eed32013-10-30 13:06:54 +01005900{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005901 int ret = MBEDTLS_ERR_SSL_FEATURE_UNAVAILABLE;
Manuel Pégourié-Gonnard9c1e1892013-10-30 16:41:21 +01005902
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005903#if defined(MBEDTLS_SSL_SRV_C)
Manuel Pégourié-Gonnard9c1e1892013-10-30 16:41:21 +01005904 /* On server, just send the request */
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02005905 if( ssl->conf->endpoint == MBEDTLS_SSL_IS_SERVER )
Manuel Pégourié-Gonnard9c1e1892013-10-30 16:41:21 +01005906 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005907 if( ssl->state != MBEDTLS_SSL_HANDSHAKE_OVER )
5908 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
Manuel Pégourié-Gonnard9c1e1892013-10-30 16:41:21 +01005909
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005910 ssl->renego_status = MBEDTLS_SSL_RENEGOTIATION_PENDING;
Manuel Pégourié-Gonnardf07f4212014-08-15 19:04:47 +02005911
5912 /* Did we already try/start sending HelloRequest? */
5913 if( ssl->out_left != 0 )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005914 return( mbedtls_ssl_flush_output( ssl ) );
Manuel Pégourié-Gonnardf07f4212014-08-15 19:04:47 +02005915
Manuel Pégourié-Gonnard214eed32013-10-30 13:06:54 +01005916 return( ssl_write_hello_request( ssl ) );
Manuel Pégourié-Gonnard9c1e1892013-10-30 16:41:21 +01005917 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005918#endif /* MBEDTLS_SSL_SRV_C */
Manuel Pégourié-Gonnard9c1e1892013-10-30 16:41:21 +01005919
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005920#if defined(MBEDTLS_SSL_CLI_C)
Manuel Pégourié-Gonnard9c1e1892013-10-30 16:41:21 +01005921 /*
5922 * On client, either start the renegotiation process or,
5923 * if already in progress, continue the handshake
5924 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005925 if( ssl->renego_status != MBEDTLS_SSL_RENEGOTIATION_IN_PROGRESS )
Manuel Pégourié-Gonnard9c1e1892013-10-30 16:41:21 +01005926 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005927 if( ssl->state != MBEDTLS_SSL_HANDSHAKE_OVER )
5928 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
Manuel Pégourié-Gonnard9c1e1892013-10-30 16:41:21 +01005929
5930 if( ( ret = ssl_start_renegotiation( ssl ) ) != 0 )
5931 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005932 MBEDTLS_SSL_DEBUG_RET( 1, "ssl_start_renegotiation", ret );
Manuel Pégourié-Gonnard9c1e1892013-10-30 16:41:21 +01005933 return( ret );
5934 }
5935 }
5936 else
5937 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005938 if( ( ret = mbedtls_ssl_handshake( ssl ) ) != 0 )
Manuel Pégourié-Gonnard9c1e1892013-10-30 16:41:21 +01005939 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005940 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_handshake", ret );
Manuel Pégourié-Gonnard9c1e1892013-10-30 16:41:21 +01005941 return( ret );
5942 }
5943 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005944#endif /* MBEDTLS_SSL_CLI_C */
Manuel Pégourié-Gonnard9c1e1892013-10-30 16:41:21 +01005945
Paul Bakker37ce0ff2013-10-31 14:32:04 +01005946 return( ret );
Manuel Pégourié-Gonnard214eed32013-10-30 13:06:54 +01005947}
5948
5949/*
Manuel Pégourié-Gonnardb4458052014-11-04 21:04:22 +01005950 * Check record counters and renegotiate if they're above the limit.
5951 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005952static int ssl_check_ctr_renegotiate( mbedtls_ssl_context *ssl )
Manuel Pégourié-Gonnardb4458052014-11-04 21:04:22 +01005953{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005954 if( ssl->state != MBEDTLS_SSL_HANDSHAKE_OVER ||
5955 ssl->renego_status == MBEDTLS_SSL_RENEGOTIATION_PENDING ||
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02005956 ssl->conf->disable_renegotiation == MBEDTLS_SSL_RENEGOTIATION_DISABLED )
Manuel Pégourié-Gonnardb4458052014-11-04 21:04:22 +01005957 {
5958 return( 0 );
5959 }
5960
5961 // TODO: adapt for DTLS
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02005962 if( memcmp( ssl->in_ctr, ssl->conf->renego_period, 8 ) <= 0 &&
5963 memcmp( ssl->out_ctr, ssl->conf->renego_period, 8 ) <= 0 )
Manuel Pégourié-Gonnardb4458052014-11-04 21:04:22 +01005964 {
5965 return( 0 );
5966 }
5967
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005968 MBEDTLS_SSL_DEBUG_MSG( 0, ( "record counter limit reached: renegotiate" ) );
5969 return( mbedtls_ssl_renegotiate( ssl ) );
Manuel Pégourié-Gonnardb4458052014-11-04 21:04:22 +01005970}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005971#endif /* MBEDTLS_SSL_RENEGOTIATION */
Paul Bakker5121ce52009-01-03 21:22:43 +00005972
5973/*
5974 * Receive application data decrypted from the SSL layer
5975 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005976int mbedtls_ssl_read( mbedtls_ssl_context *ssl, unsigned char *buf, size_t len )
Paul Bakker5121ce52009-01-03 21:22:43 +00005977{
Manuel Pégourié-Gonnard65919622014-08-19 12:50:30 +02005978 int ret, record_read = 0;
Paul Bakker23986e52011-04-24 08:57:21 +00005979 size_t n;
Paul Bakker5121ce52009-01-03 21:22:43 +00005980
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005981 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> read" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00005982
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005983#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02005984 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM )
Manuel Pégourié-Gonnardabf16242014-09-23 09:42:16 +02005985 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005986 if( ( ret = mbedtls_ssl_flush_output( ssl ) ) != 0 )
Manuel Pégourié-Gonnardabf16242014-09-23 09:42:16 +02005987 return( ret );
5988
Manuel Pégourié-Gonnard26a4cf62014-10-15 13:52:48 +02005989 if( ssl->handshake != NULL &&
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005990 ssl->handshake->retransmit_state == MBEDTLS_SSL_RETRANS_SENDING )
Manuel Pégourié-Gonnard26a4cf62014-10-15 13:52:48 +02005991 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005992 if( ( ret = mbedtls_ssl_resend( ssl ) ) != 0 )
Manuel Pégourié-Gonnard26a4cf62014-10-15 13:52:48 +02005993 return( ret );
5994 }
Manuel Pégourié-Gonnardabf16242014-09-23 09:42:16 +02005995 }
5996#endif
5997
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005998#if defined(MBEDTLS_SSL_RENEGOTIATION)
Manuel Pégourié-Gonnardb4458052014-11-04 21:04:22 +01005999 if( ( ret = ssl_check_ctr_renegotiate( ssl ) ) != 0 )
6000 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006001 MBEDTLS_SSL_DEBUG_RET( 1, "ssl_check_ctr_renegotiate", ret );
Manuel Pégourié-Gonnardb4458052014-11-04 21:04:22 +01006002 return( ret );
6003 }
6004#endif
6005
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006006 if( ssl->state != MBEDTLS_SSL_HANDSHAKE_OVER )
Paul Bakker5121ce52009-01-03 21:22:43 +00006007 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006008 ret = mbedtls_ssl_handshake( ssl );
6009 if( ret == MBEDTLS_ERR_SSL_WAITING_SERVER_HELLO_RENEGO )
Manuel Pégourié-Gonnard65919622014-08-19 12:50:30 +02006010 {
6011 record_read = 1;
6012 }
6013 else if( ret != 0 )
Paul Bakker5121ce52009-01-03 21:22:43 +00006014 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006015 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_handshake", ret );
Paul Bakker5121ce52009-01-03 21:22:43 +00006016 return( ret );
6017 }
6018 }
6019
6020 if( ssl->in_offt == NULL )
6021 {
Manuel Pégourié-Gonnard6b651412014-10-01 18:29:03 +02006022 /* Start timer if not already running */
Manuel Pégourié-Gonnard545102e2015-05-13 17:28:43 +02006023 if( ssl->f_get_timer != NULL &&
6024 ssl->f_get_timer( ssl->p_timer ) == -1 )
6025 {
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02006026 ssl_set_timer( ssl, ssl->conf->read_timeout );
Manuel Pégourié-Gonnard545102e2015-05-13 17:28:43 +02006027 }
Manuel Pégourié-Gonnard6b651412014-10-01 18:29:03 +02006028
Manuel Pégourié-Gonnard65919622014-08-19 12:50:30 +02006029 if( ! record_read )
Paul Bakker5121ce52009-01-03 21:22:43 +00006030 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006031 if( ( ret = mbedtls_ssl_read_record( ssl ) ) != 0 )
Manuel Pégourié-Gonnard65919622014-08-19 12:50:30 +02006032 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006033 if( ret == MBEDTLS_ERR_SSL_CONN_EOF )
Manuel Pégourié-Gonnard65919622014-08-19 12:50:30 +02006034 return( 0 );
Paul Bakker831a7552011-05-18 13:32:51 +00006035
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006036 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_read_record", ret );
Manuel Pégourié-Gonnard65919622014-08-19 12:50:30 +02006037 return( ret );
6038 }
Paul Bakker5121ce52009-01-03 21:22:43 +00006039 }
6040
6041 if( ssl->in_msglen == 0 &&
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006042 ssl->in_msgtype == MBEDTLS_SSL_MSG_APPLICATION_DATA )
Paul Bakker5121ce52009-01-03 21:22:43 +00006043 {
6044 /*
6045 * OpenSSL sends empty messages to randomize the IV
6046 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006047 if( ( ret = mbedtls_ssl_read_record( ssl ) ) != 0 )
Paul Bakker5121ce52009-01-03 21:22:43 +00006048 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006049 if( ret == MBEDTLS_ERR_SSL_CONN_EOF )
Paul Bakker831a7552011-05-18 13:32:51 +00006050 return( 0 );
6051
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006052 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_read_record", ret );
Paul Bakker5121ce52009-01-03 21:22:43 +00006053 return( ret );
6054 }
6055 }
6056
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006057#if defined(MBEDTLS_SSL_RENEGOTIATION)
6058 if( ssl->in_msgtype == MBEDTLS_SSL_MSG_HANDSHAKE )
Paul Bakker48916f92012-09-16 19:57:18 +00006059 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006060 MBEDTLS_SSL_DEBUG_MSG( 1, ( "received handshake message" ) );
Paul Bakker48916f92012-09-16 19:57:18 +00006061
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006062#if defined(MBEDTLS_SSL_CLI_C)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02006063 if( ssl->conf->endpoint == MBEDTLS_SSL_IS_CLIENT &&
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006064 ( ssl->in_msg[0] != MBEDTLS_SSL_HS_HELLO_REQUEST ||
6065 ssl->in_hslen != mbedtls_ssl_hs_hdr_len( ssl ) ) )
Paul Bakker48916f92012-09-16 19:57:18 +00006066 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006067 MBEDTLS_SSL_DEBUG_MSG( 1, ( "handshake received (not HelloRequest)" ) );
Manuel Pégourié-Gonnard990f9e42014-09-06 12:27:02 +02006068
6069 /* With DTLS, drop the packet (probably from last handshake) */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006070#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02006071 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM )
Manuel Pégourié-Gonnard88369942015-05-06 16:19:31 +01006072 return( MBEDTLS_ERR_SSL_WANT_READ );
Manuel Pégourié-Gonnard990f9e42014-09-06 12:27:02 +02006073#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006074 return( MBEDTLS_ERR_SSL_UNEXPECTED_MESSAGE );
Manuel Pégourié-Gonnard990f9e42014-09-06 12:27:02 +02006075 }
6076
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02006077 if( ssl->conf->endpoint == MBEDTLS_SSL_IS_SERVER &&
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006078 ssl->in_msg[0] != MBEDTLS_SSL_HS_CLIENT_HELLO )
Manuel Pégourié-Gonnard990f9e42014-09-06 12:27:02 +02006079 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006080 MBEDTLS_SSL_DEBUG_MSG( 1, ( "handshake received (not ClientHello)" ) );
Manuel Pégourié-Gonnard990f9e42014-09-06 12:27:02 +02006081
6082 /* With DTLS, drop the packet (probably from last handshake) */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006083#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02006084 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM )
Manuel Pégourié-Gonnard88369942015-05-06 16:19:31 +01006085 return( MBEDTLS_ERR_SSL_WANT_READ );
Manuel Pégourié-Gonnard990f9e42014-09-06 12:27:02 +02006086#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006087 return( MBEDTLS_ERR_SSL_UNEXPECTED_MESSAGE );
Paul Bakker48916f92012-09-16 19:57:18 +00006088 }
Manuel Pégourié-Gonnardd16d1cb2014-11-20 18:15:05 +01006089#endif
Paul Bakker48916f92012-09-16 19:57:18 +00006090
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02006091 if( ssl->conf->disable_renegotiation == MBEDTLS_SSL_RENEGOTIATION_DISABLED ||
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006092 ( ssl->secure_renegotiation == MBEDTLS_SSL_LEGACY_RENEGOTIATION &&
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02006093 ssl->conf->allow_legacy_renegotiation ==
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006094 MBEDTLS_SSL_LEGACY_NO_RENEGOTIATION ) )
Paul Bakker48916f92012-09-16 19:57:18 +00006095 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006096 MBEDTLS_SSL_DEBUG_MSG( 3, ( "refusing renegotiation, sending alert" ) );
Paul Bakker48916f92012-09-16 19:57:18 +00006097
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006098#if defined(MBEDTLS_SSL_PROTO_SSL3)
6099 if( ssl->minor_ver == MBEDTLS_SSL_MINOR_VERSION_0 )
Paul Bakker48916f92012-09-16 19:57:18 +00006100 {
Paul Bakkerd0f6fa72012-09-17 09:18:12 +00006101 /*
6102 * SSLv3 does not have a "no_renegotiation" alert
6103 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006104 if( ( ret = mbedtls_ssl_send_fatal_handshake_failure( ssl ) ) != 0 )
Paul Bakkerd0f6fa72012-09-17 09:18:12 +00006105 return( ret );
6106 }
6107 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006108#endif /* MBEDTLS_SSL_PROTO_SSL3 */
6109#if defined(MBEDTLS_SSL_PROTO_TLS1) || defined(MBEDTLS_SSL_PROTO_TLS1_1) || \
6110 defined(MBEDTLS_SSL_PROTO_TLS1_2)
6111 if( ssl->minor_ver >= MBEDTLS_SSL_MINOR_VERSION_1 )
Paul Bakkerd0f6fa72012-09-17 09:18:12 +00006112 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006113 if( ( ret = mbedtls_ssl_send_alert_message( ssl,
6114 MBEDTLS_SSL_ALERT_LEVEL_WARNING,
6115 MBEDTLS_SSL_ALERT_MSG_NO_RENEGOTIATION ) ) != 0 )
Paul Bakkerd0f6fa72012-09-17 09:18:12 +00006116 {
6117 return( ret );
6118 }
Paul Bakker48916f92012-09-16 19:57:18 +00006119 }
Paul Bakkerd2f068e2013-08-27 21:19:20 +02006120 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006121#endif /* MBEDTLS_SSL_PROTO_TLS1 || MBEDTLS_SSL_PROTO_TLS1_1 ||
6122 MBEDTLS_SSL_PROTO_TLS1_2 */
Paul Bakker577e0062013-08-28 11:57:20 +02006123 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006124 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
6125 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Paul Bakker577e0062013-08-28 11:57:20 +02006126 }
Paul Bakker48916f92012-09-16 19:57:18 +00006127 }
6128 else
6129 {
Manuel Pégourié-Gonnard1aa586e2014-09-03 12:54:04 +02006130 /* DTLS clients need to know renego is server-initiated */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006131#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02006132 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM &&
6133 ssl->conf->endpoint == MBEDTLS_SSL_IS_CLIENT )
Manuel Pégourié-Gonnard1aa586e2014-09-03 12:54:04 +02006134 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006135 ssl->renego_status = MBEDTLS_SSL_RENEGOTIATION_PENDING;
Manuel Pégourié-Gonnard1aa586e2014-09-03 12:54:04 +02006136 }
6137#endif
Manuel Pégourié-Gonnard65919622014-08-19 12:50:30 +02006138 ret = ssl_start_renegotiation( ssl );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006139 if( ret == MBEDTLS_ERR_SSL_WAITING_SERVER_HELLO_RENEGO )
Manuel Pégourié-Gonnard65919622014-08-19 12:50:30 +02006140 {
6141 record_read = 1;
6142 }
6143 else if( ret != 0 )
Paul Bakker48916f92012-09-16 19:57:18 +00006144 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006145 MBEDTLS_SSL_DEBUG_RET( 1, "ssl_start_renegotiation", ret );
Paul Bakker48916f92012-09-16 19:57:18 +00006146 return( ret );
6147 }
Paul Bakker48916f92012-09-16 19:57:18 +00006148 }
Manuel Pégourié-Gonnardf26a1e82014-08-19 12:28:50 +02006149
Manuel Pégourié-Gonnard65919622014-08-19 12:50:30 +02006150 /* If a non-handshake record was read during renego, fallthrough,
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006151 * else tell the user they should call mbedtls_ssl_read() again */
Manuel Pégourié-Gonnard65919622014-08-19 12:50:30 +02006152 if( ! record_read )
Manuel Pégourié-Gonnard88369942015-05-06 16:19:31 +01006153 return( MBEDTLS_ERR_SSL_WANT_READ );
Paul Bakker48916f92012-09-16 19:57:18 +00006154 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006155 else if( ssl->renego_status == MBEDTLS_SSL_RENEGOTIATION_PENDING )
Manuel Pégourié-Gonnard6d8404d2013-10-30 16:41:45 +01006156 {
Manuel Pégourié-Gonnarda9964db2014-07-03 19:29:16 +02006157
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02006158 if( ssl->conf->renego_max_records >= 0 )
Manuel Pégourié-Gonnarda9964db2014-07-03 19:29:16 +02006159 {
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02006160 if( ++ssl->renego_records_seen > ssl->conf->renego_max_records )
Manuel Pégourié-Gonnarddf3acd82014-10-15 15:07:45 +02006161 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006162 MBEDTLS_SSL_DEBUG_MSG( 1, ( "renegotiation requested, "
Manuel Pégourié-Gonnarddf3acd82014-10-15 15:07:45 +02006163 "but not honored by client" ) );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006164 return( MBEDTLS_ERR_SSL_UNEXPECTED_MESSAGE );
Manuel Pégourié-Gonnarddf3acd82014-10-15 15:07:45 +02006165 }
Manuel Pégourié-Gonnarda9964db2014-07-03 19:29:16 +02006166 }
Manuel Pégourié-Gonnard6d8404d2013-10-30 16:41:45 +01006167 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006168#endif /* MBEDTLS_SSL_RENEGOTIATION */
Manuel Pégourié-Gonnardf26a1e82014-08-19 12:28:50 +02006169
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006170 /* Fatal and closure alerts handled by mbedtls_ssl_read_record() */
6171 if( ssl->in_msgtype == MBEDTLS_SSL_MSG_ALERT )
Manuel Pégourié-Gonnardf26a1e82014-08-19 12:28:50 +02006172 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006173 MBEDTLS_SSL_DEBUG_MSG( 2, ( "ignoring non-fatal non-closure alert" ) );
Manuel Pégourié-Gonnard88369942015-05-06 16:19:31 +01006174 return( MBEDTLS_ERR_SSL_WANT_READ );
Manuel Pégourié-Gonnardf26a1e82014-08-19 12:28:50 +02006175 }
6176
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006177 if( ssl->in_msgtype != MBEDTLS_SSL_MSG_APPLICATION_DATA )
Paul Bakker5121ce52009-01-03 21:22:43 +00006178 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006179 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad application data message" ) );
6180 return( MBEDTLS_ERR_SSL_UNEXPECTED_MESSAGE );
Paul Bakker5121ce52009-01-03 21:22:43 +00006181 }
6182
6183 ssl->in_offt = ssl->in_msg;
Manuel Pégourié-Gonnard6b651412014-10-01 18:29:03 +02006184
Manuel Pégourié-Gonnardba958b82014-10-09 16:13:44 +02006185 /* We're going to return something now, cancel timer,
6186 * except if handshake (renegotiation) is in progress */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006187 if( ssl->state == MBEDTLS_SSL_HANDSHAKE_OVER )
Manuel Pégourié-Gonnardba958b82014-10-09 16:13:44 +02006188 ssl_set_timer( ssl, 0 );
Manuel Pégourié-Gonnard26a4cf62014-10-15 13:52:48 +02006189
Manuel Pégourié-Gonnard286a1362015-05-13 16:22:05 +02006190#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard26a4cf62014-10-15 13:52:48 +02006191 /* If we requested renego but received AppData, resend HelloRequest.
6192 * Do it now, after setting in_offt, to avoid taking this branch
6193 * again if ssl_write_hello_request() returns WANT_WRITE */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006194#if defined(MBEDTLS_SSL_SRV_C) && defined(MBEDTLS_SSL_RENEGOTIATION)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02006195 if( ssl->conf->endpoint == MBEDTLS_SSL_IS_SERVER &&
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006196 ssl->renego_status == MBEDTLS_SSL_RENEGOTIATION_PENDING )
Manuel Pégourié-Gonnard26a4cf62014-10-15 13:52:48 +02006197 {
Manuel Pégourié-Gonnarddf3acd82014-10-15 15:07:45 +02006198 if( ( ret = ssl_resend_hello_request( ssl ) ) != 0 )
Manuel Pégourié-Gonnard26a4cf62014-10-15 13:52:48 +02006199 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006200 MBEDTLS_SSL_DEBUG_RET( 1, "ssl_resend_hello_request", ret );
Manuel Pégourié-Gonnard26a4cf62014-10-15 13:52:48 +02006201 return( ret );
6202 }
6203 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006204#endif /* MBEDTLS_SSL_SRV_C && MBEDTLS_SSL_RENEGOTIATION */
Manuel Pégourié-Gonnardf1e9b092014-10-02 18:08:53 +02006205#endif
Paul Bakker5121ce52009-01-03 21:22:43 +00006206 }
6207
6208 n = ( len < ssl->in_msglen )
6209 ? len : ssl->in_msglen;
6210
6211 memcpy( buf, ssl->in_offt, n );
6212 ssl->in_msglen -= n;
6213
6214 if( ssl->in_msglen == 0 )
6215 /* all bytes consumed */
6216 ssl->in_offt = NULL;
6217 else
6218 /* more data available */
6219 ssl->in_offt += n;
6220
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006221 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= read" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00006222
Paul Bakker23986e52011-04-24 08:57:21 +00006223 return( (int) n );
Paul Bakker5121ce52009-01-03 21:22:43 +00006224}
6225
6226/*
Manuel Pégourié-Gonnarda2fce212015-04-15 19:09:03 +02006227 * Send application data to be encrypted by the SSL layer,
6228 * taking care of max fragment length and buffer size
Paul Bakker5121ce52009-01-03 21:22:43 +00006229 */
Manuel Pégourié-Gonnard144bc222015-04-17 20:39:07 +02006230static int ssl_write_real( mbedtls_ssl_context *ssl,
Manuel Pégourié-Gonnarda2fce212015-04-15 19:09:03 +02006231 const unsigned char *buf, size_t len )
Paul Bakker5121ce52009-01-03 21:22:43 +00006232{
Paul Bakker23986e52011-04-24 08:57:21 +00006233 int ret;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006234#if defined(MBEDTLS_SSL_MAX_FRAGMENT_LENGTH)
Manuel Pégourié-Gonnard37e08e12014-10-13 17:55:52 +02006235 unsigned int max_len;
6236#endif
Paul Bakker5121ce52009-01-03 21:22:43 +00006237
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006238#if defined(MBEDTLS_SSL_MAX_FRAGMENT_LENGTH)
Manuel Pégourié-Gonnard581e6b62013-07-18 12:32:27 +02006239 /*
6240 * Assume mfl_code is correct since it was checked when set
6241 */
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02006242 max_len = mfl_code_to_length[ssl->conf->mfl_code];
Manuel Pégourié-Gonnard581e6b62013-07-18 12:32:27 +02006243
Manuel Pégourié-Gonnarded4af8b2013-07-18 14:07:09 +02006244 /*
Paul Bakker05decb22013-08-15 13:33:48 +02006245 * Check if a smaller max length was negotiated
Manuel Pégourié-Gonnarded4af8b2013-07-18 14:07:09 +02006246 */
6247 if( ssl->session_out != NULL &&
6248 mfl_code_to_length[ssl->session_out->mfl_code] < max_len )
6249 {
6250 max_len = mfl_code_to_length[ssl->session_out->mfl_code];
6251 }
6252
Manuel Pégourié-Gonnard37e08e12014-10-13 17:55:52 +02006253 if( len > max_len )
6254 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006255#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02006256 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM )
Manuel Pégourié-Gonnard37e08e12014-10-13 17:55:52 +02006257 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006258 MBEDTLS_SSL_DEBUG_MSG( 1, ( "fragment larger than the (negotiated) "
Manuel Pégourié-Gonnard37e08e12014-10-13 17:55:52 +02006259 "maximum fragment length: %d > %d",
6260 len, max_len ) );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006261 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
Manuel Pégourié-Gonnard37e08e12014-10-13 17:55:52 +02006262 }
6263 else
6264#endif
6265 len = max_len;
6266 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006267#endif /* MBEDTLS_SSL_MAX_FRAGMENT_LENGTH */
Paul Bakker887bd502011-06-08 13:10:54 +00006268
Paul Bakker5121ce52009-01-03 21:22:43 +00006269 if( ssl->out_left != 0 )
6270 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006271 if( ( ret = mbedtls_ssl_flush_output( ssl ) ) != 0 )
Paul Bakker5121ce52009-01-03 21:22:43 +00006272 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006273 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_flush_output", ret );
Paul Bakker5121ce52009-01-03 21:22:43 +00006274 return( ret );
6275 }
6276 }
Paul Bakker887bd502011-06-08 13:10:54 +00006277 else
Paul Bakker1fd00bf2011-03-14 20:50:15 +00006278 {
Manuel Pégourié-Gonnard37e08e12014-10-13 17:55:52 +02006279 ssl->out_msglen = len;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006280 ssl->out_msgtype = MBEDTLS_SSL_MSG_APPLICATION_DATA;
Manuel Pégourié-Gonnard37e08e12014-10-13 17:55:52 +02006281 memcpy( ssl->out_msg, buf, len );
Paul Bakker887bd502011-06-08 13:10:54 +00006282
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006283 if( ( ret = mbedtls_ssl_write_record( ssl ) ) != 0 )
Paul Bakker887bd502011-06-08 13:10:54 +00006284 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006285 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_write_record", ret );
Paul Bakker887bd502011-06-08 13:10:54 +00006286 return( ret );
6287 }
Paul Bakker5121ce52009-01-03 21:22:43 +00006288 }
6289
Manuel Pégourié-Gonnard37e08e12014-10-13 17:55:52 +02006290 return( (int) len );
Paul Bakker5121ce52009-01-03 21:22:43 +00006291}
6292
6293/*
Manuel Pégourié-Gonnardd76314c2015-01-07 12:39:44 +01006294 * Write application data, doing 1/n-1 splitting if necessary.
6295 *
6296 * With non-blocking I/O, ssl_write_real() may return WANT_WRITE,
Manuel Pégourié-Gonnardcfa477e2015-01-07 14:50:54 +01006297 * then the caller will call us again with the same arguments, so
6298 * remember wether we already did the split or not.
Manuel Pégourié-Gonnardd76314c2015-01-07 12:39:44 +01006299 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006300#if defined(MBEDTLS_SSL_CBC_RECORD_SPLITTING)
Manuel Pégourié-Gonnard144bc222015-04-17 20:39:07 +02006301static int ssl_write_split( mbedtls_ssl_context *ssl,
Manuel Pégourié-Gonnarda2fce212015-04-15 19:09:03 +02006302 const unsigned char *buf, size_t len )
Manuel Pégourié-Gonnardd76314c2015-01-07 12:39:44 +01006303{
6304 int ret;
6305
Manuel Pégourié-Gonnard17eab2b2015-05-05 16:34:53 +01006306 if( ssl->conf->cbc_record_splitting ==
6307 MBEDTLS_SSL_CBC_RECORD_SPLITTING_DISABLED ||
Manuel Pégourié-Gonnardcfa477e2015-01-07 14:50:54 +01006308 len <= 1 ||
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006309 ssl->minor_ver > MBEDTLS_SSL_MINOR_VERSION_1 ||
6310 mbedtls_cipher_get_cipher_mode( &ssl->transform_out->cipher_ctx_enc )
6311 != MBEDTLS_MODE_CBC )
Manuel Pégourié-Gonnardd76314c2015-01-07 12:39:44 +01006312 {
6313 return( ssl_write_real( ssl, buf, len ) );
6314 }
6315
6316 if( ssl->split_done == 0 )
6317 {
Manuel Pégourié-Gonnarda852cf42015-01-13 20:56:15 +01006318 if( ( ret = ssl_write_real( ssl, buf, 1 ) ) <= 0 )
Manuel Pégourié-Gonnardd76314c2015-01-07 12:39:44 +01006319 return( ret );
Manuel Pégourié-Gonnarda852cf42015-01-13 20:56:15 +01006320 ssl->split_done = 1;
Manuel Pégourié-Gonnardd76314c2015-01-07 12:39:44 +01006321 }
6322
Manuel Pégourié-Gonnarda852cf42015-01-13 20:56:15 +01006323 if( ( ret = ssl_write_real( ssl, buf + 1, len - 1 ) ) <= 0 )
6324 return( ret );
6325 ssl->split_done = 0;
Manuel Pégourié-Gonnardd76314c2015-01-07 12:39:44 +01006326
6327 return( ret + 1 );
6328}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006329#endif /* MBEDTLS_SSL_CBC_RECORD_SPLITTING */
Manuel Pégourié-Gonnardd76314c2015-01-07 12:39:44 +01006330
6331/*
Manuel Pégourié-Gonnarda2fce212015-04-15 19:09:03 +02006332 * Write application data (public-facing wrapper)
6333 */
Manuel Pégourié-Gonnard144bc222015-04-17 20:39:07 +02006334int mbedtls_ssl_write( mbedtls_ssl_context *ssl, const unsigned char *buf, size_t len )
Manuel Pégourié-Gonnarda2fce212015-04-15 19:09:03 +02006335{
6336 int ret;
6337
Manuel Pégourié-Gonnard144bc222015-04-17 20:39:07 +02006338 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> write" ) );
Manuel Pégourié-Gonnarda2fce212015-04-15 19:09:03 +02006339
Manuel Pégourié-Gonnard144bc222015-04-17 20:39:07 +02006340#if defined(MBEDTLS_SSL_RENEGOTIATION)
Manuel Pégourié-Gonnarda2fce212015-04-15 19:09:03 +02006341 if( ( ret = ssl_check_ctr_renegotiate( ssl ) ) != 0 )
6342 {
Manuel Pégourié-Gonnard144bc222015-04-17 20:39:07 +02006343 MBEDTLS_SSL_DEBUG_RET( 1, "ssl_check_ctr_renegotiate", ret );
Manuel Pégourié-Gonnarda2fce212015-04-15 19:09:03 +02006344 return( ret );
6345 }
6346#endif
6347
Manuel Pégourié-Gonnard144bc222015-04-17 20:39:07 +02006348 if( ssl->state != MBEDTLS_SSL_HANDSHAKE_OVER )
Manuel Pégourié-Gonnarda2fce212015-04-15 19:09:03 +02006349 {
Manuel Pégourié-Gonnard144bc222015-04-17 20:39:07 +02006350 if( ( ret = mbedtls_ssl_handshake( ssl ) ) != 0 )
Manuel Pégourié-Gonnarda2fce212015-04-15 19:09:03 +02006351 {
Manuel Pégourié-Gonnard151dc772015-05-14 13:55:51 +02006352 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_handshake", ret );
Manuel Pégourié-Gonnarda2fce212015-04-15 19:09:03 +02006353 return( ret );
6354 }
6355 }
6356
Manuel Pégourié-Gonnard144bc222015-04-17 20:39:07 +02006357#if defined(MBEDTLS_SSL_CBC_RECORD_SPLITTING)
Manuel Pégourié-Gonnarda2fce212015-04-15 19:09:03 +02006358 ret = ssl_write_split( ssl, buf, len );
6359#else
6360 ret = ssl_write_real( ssl, buf, len );
6361#endif
6362
Manuel Pégourié-Gonnard144bc222015-04-17 20:39:07 +02006363 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= write" ) );
Manuel Pégourié-Gonnarda2fce212015-04-15 19:09:03 +02006364
6365 return( ret );
6366}
6367
6368/*
Paul Bakker5121ce52009-01-03 21:22:43 +00006369 * Notify the peer that the connection is being closed
6370 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006371int mbedtls_ssl_close_notify( mbedtls_ssl_context *ssl )
Paul Bakker5121ce52009-01-03 21:22:43 +00006372{
6373 int ret;
6374
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006375 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> write close notify" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00006376
Manuel Pégourié-Gonnarda13500f2014-08-19 16:14:04 +02006377 if( ssl->out_left != 0 )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006378 return( mbedtls_ssl_flush_output( ssl ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00006379
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006380 if( ssl->state == MBEDTLS_SSL_HANDSHAKE_OVER )
Paul Bakker5121ce52009-01-03 21:22:43 +00006381 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006382 if( ( ret = mbedtls_ssl_send_alert_message( ssl,
6383 MBEDTLS_SSL_ALERT_LEVEL_WARNING,
6384 MBEDTLS_SSL_ALERT_MSG_CLOSE_NOTIFY ) ) != 0 )
Paul Bakker5121ce52009-01-03 21:22:43 +00006385 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006386 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_send_alert_message", ret );
Paul Bakker5121ce52009-01-03 21:22:43 +00006387 return( ret );
6388 }
6389 }
6390
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006391 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= write close notify" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00006392
Manuel Pégourié-Gonnarda13500f2014-08-19 16:14:04 +02006393 return( 0 );
Paul Bakker5121ce52009-01-03 21:22:43 +00006394}
6395
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006396void mbedtls_ssl_transform_free( mbedtls_ssl_transform *transform )
Paul Bakker48916f92012-09-16 19:57:18 +00006397{
Paul Bakkeraccaffe2014-06-26 13:37:14 +02006398 if( transform == NULL )
6399 return;
6400
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006401#if defined(MBEDTLS_ZLIB_SUPPORT)
Paul Bakker48916f92012-09-16 19:57:18 +00006402 deflateEnd( &transform->ctx_deflate );
6403 inflateEnd( &transform->ctx_inflate );
6404#endif
6405
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006406 mbedtls_cipher_free( &transform->cipher_ctx_enc );
6407 mbedtls_cipher_free( &transform->cipher_ctx_dec );
Manuel Pégourié-Gonnardf71e5872013-09-23 17:12:43 +02006408
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006409 mbedtls_md_free( &transform->md_ctx_enc );
6410 mbedtls_md_free( &transform->md_ctx_dec );
Paul Bakker61d113b2013-07-04 11:51:43 +02006411
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006412 mbedtls_zeroize( transform, sizeof( mbedtls_ssl_transform ) );
Paul Bakker48916f92012-09-16 19:57:18 +00006413}
6414
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006415#if defined(MBEDTLS_X509_CRT_PARSE_C)
6416static void ssl_key_cert_free( mbedtls_ssl_key_cert *key_cert )
Manuel Pégourié-Gonnard705fcca2013-09-23 20:04:20 +02006417{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006418 mbedtls_ssl_key_cert *cur = key_cert, *next;
Manuel Pégourié-Gonnard705fcca2013-09-23 20:04:20 +02006419
6420 while( cur != NULL )
6421 {
6422 next = cur->next;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006423 mbedtls_free( cur );
Manuel Pégourié-Gonnard705fcca2013-09-23 20:04:20 +02006424 cur = next;
6425 }
6426}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006427#endif /* MBEDTLS_X509_CRT_PARSE_C */
Manuel Pégourié-Gonnard705fcca2013-09-23 20:04:20 +02006428
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006429void mbedtls_ssl_handshake_free( mbedtls_ssl_handshake_params *handshake )
Paul Bakker48916f92012-09-16 19:57:18 +00006430{
Paul Bakkeraccaffe2014-06-26 13:37:14 +02006431 if( handshake == NULL )
6432 return;
6433
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006434#if defined(MBEDTLS_DHM_C)
6435 mbedtls_dhm_free( &handshake->dhm_ctx );
Paul Bakker48916f92012-09-16 19:57:18 +00006436#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006437#if defined(MBEDTLS_ECDH_C)
6438 mbedtls_ecdh_free( &handshake->ecdh_ctx );
Paul Bakker61d113b2013-07-04 11:51:43 +02006439#endif
6440
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006441#if defined(MBEDTLS_ECDH_C) || defined(MBEDTLS_ECDSA_C)
Paul Bakker9af723c2014-05-01 13:03:14 +02006442 /* explicit void pointer cast for buggy MS compiler */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006443 mbedtls_free( (void *) handshake->curves );
Manuel Pégourié-Gonnardd09453c2013-09-23 19:11:32 +02006444#endif
6445
Manuel Pégourié-Gonnard4b682962015-05-07 15:59:54 +01006446#if defined(MBEDTLS_KEY_EXCHANGE__SOME__PSK_ENABLED)
6447 if( handshake->psk != NULL )
6448 {
6449 mbedtls_zeroize( handshake->psk, handshake->psk_len );
6450 mbedtls_free( handshake->psk );
6451 }
6452#endif
6453
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006454#if defined(MBEDTLS_X509_CRT_PARSE_C) && \
6455 defined(MBEDTLS_SSL_SERVER_NAME_INDICATION)
Manuel Pégourié-Gonnard83724542013-09-24 22:30:56 +02006456 /*
6457 * Free only the linked list wrapper, not the keys themselves
6458 * since the belong to the SNI callback
6459 */
6460 if( handshake->sni_key_cert != NULL )
6461 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006462 mbedtls_ssl_key_cert *cur = handshake->sni_key_cert, *next;
Manuel Pégourié-Gonnard83724542013-09-24 22:30:56 +02006463
6464 while( cur != NULL )
6465 {
6466 next = cur->next;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006467 mbedtls_free( cur );
Manuel Pégourié-Gonnard83724542013-09-24 22:30:56 +02006468 cur = next;
6469 }
6470 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006471#endif /* MBEDTLS_X509_CRT_PARSE_C && MBEDTLS_SSL_SERVER_NAME_INDICATION */
Manuel Pégourié-Gonnard705fcca2013-09-23 20:04:20 +02006472
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006473#if defined(MBEDTLS_SSL_PROTO_DTLS)
6474 mbedtls_free( handshake->verify_cookie );
6475 mbedtls_free( handshake->hs_msg );
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02006476 ssl_flight_free( handshake->flight );
Manuel Pégourié-Gonnard74848812014-07-11 02:43:49 +02006477#endif
6478
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006479 mbedtls_zeroize( handshake, sizeof( mbedtls_ssl_handshake_params ) );
Paul Bakker48916f92012-09-16 19:57:18 +00006480}
6481
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006482void mbedtls_ssl_session_free( mbedtls_ssl_session *session )
Paul Bakker48916f92012-09-16 19:57:18 +00006483{
Paul Bakkeraccaffe2014-06-26 13:37:14 +02006484 if( session == NULL )
6485 return;
6486
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006487#if defined(MBEDTLS_X509_CRT_PARSE_C)
Paul Bakker0a597072012-09-25 21:55:46 +00006488 if( session->peer_cert != NULL )
Paul Bakker48916f92012-09-16 19:57:18 +00006489 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006490 mbedtls_x509_crt_free( session->peer_cert );
6491 mbedtls_free( session->peer_cert );
Paul Bakker48916f92012-09-16 19:57:18 +00006492 }
Paul Bakkered27a042013-04-18 22:46:23 +02006493#endif
Paul Bakker0a597072012-09-25 21:55:46 +00006494
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006495#if defined(MBEDTLS_SSL_SESSION_TICKETS)
6496 mbedtls_free( session->ticket );
Paul Bakkera503a632013-08-14 13:48:06 +02006497#endif
Manuel Pégourié-Gonnard75d44012013-08-02 14:44:04 +02006498
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006499 mbedtls_zeroize( session, sizeof( mbedtls_ssl_session ) );
Paul Bakker48916f92012-09-16 19:57:18 +00006500}
6501
Paul Bakker5121ce52009-01-03 21:22:43 +00006502/*
6503 * Free an SSL context
6504 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006505void mbedtls_ssl_free( mbedtls_ssl_context *ssl )
Paul Bakker5121ce52009-01-03 21:22:43 +00006506{
Paul Bakkeraccaffe2014-06-26 13:37:14 +02006507 if( ssl == NULL )
6508 return;
6509
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006510 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> free" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00006511
Manuel Pégourié-Gonnard7ee6f0e2014-02-13 10:54:07 +01006512 if( ssl->out_buf != NULL )
Paul Bakker5121ce52009-01-03 21:22:43 +00006513 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006514 mbedtls_zeroize( ssl->out_buf, MBEDTLS_SSL_BUFFER_LEN );
6515 mbedtls_free( ssl->out_buf );
Paul Bakker5121ce52009-01-03 21:22:43 +00006516 }
6517
Manuel Pégourié-Gonnard7ee6f0e2014-02-13 10:54:07 +01006518 if( ssl->in_buf != NULL )
Paul Bakker5121ce52009-01-03 21:22:43 +00006519 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006520 mbedtls_zeroize( ssl->in_buf, MBEDTLS_SSL_BUFFER_LEN );
6521 mbedtls_free( ssl->in_buf );
Paul Bakker5121ce52009-01-03 21:22:43 +00006522 }
6523
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006524#if defined(MBEDTLS_ZLIB_SUPPORT)
Paul Bakker16770332013-10-11 09:59:44 +02006525 if( ssl->compress_buf != NULL )
6526 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006527 mbedtls_zeroize( ssl->compress_buf, MBEDTLS_SSL_BUFFER_LEN );
6528 mbedtls_free( ssl->compress_buf );
Paul Bakker16770332013-10-11 09:59:44 +02006529 }
6530#endif
6531
Paul Bakker48916f92012-09-16 19:57:18 +00006532 if( ssl->transform )
6533 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006534 mbedtls_ssl_transform_free( ssl->transform );
6535 mbedtls_free( ssl->transform );
Paul Bakker48916f92012-09-16 19:57:18 +00006536 }
6537
6538 if( ssl->handshake )
6539 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006540 mbedtls_ssl_handshake_free( ssl->handshake );
6541 mbedtls_ssl_transform_free( ssl->transform_negotiate );
6542 mbedtls_ssl_session_free( ssl->session_negotiate );
Paul Bakker48916f92012-09-16 19:57:18 +00006543
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006544 mbedtls_free( ssl->handshake );
6545 mbedtls_free( ssl->transform_negotiate );
6546 mbedtls_free( ssl->session_negotiate );
Paul Bakker48916f92012-09-16 19:57:18 +00006547 }
6548
Paul Bakkerc0463502013-02-14 11:19:38 +01006549 if( ssl->session )
6550 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006551 mbedtls_ssl_session_free( ssl->session );
6552 mbedtls_free( ssl->session );
Paul Bakkerc0463502013-02-14 11:19:38 +01006553 }
6554
Manuel Pégourié-Gonnard55fab2d2015-05-11 16:15:19 +02006555#if defined(MBEDTLS_X509_CRT_PARSE_C)
Paul Bakker66d5d072014-06-17 16:39:18 +02006556 if( ssl->hostname != NULL )
Paul Bakker5121ce52009-01-03 21:22:43 +00006557 {
Manuel Pégourié-Gonnardba26c242015-05-06 10:47:06 +01006558 mbedtls_zeroize( ssl->hostname, strlen( ssl->hostname ) );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006559 mbedtls_free( ssl->hostname );
Paul Bakker5121ce52009-01-03 21:22:43 +00006560 }
Paul Bakker0be444a2013-08-27 21:55:01 +02006561#endif
Paul Bakker5121ce52009-01-03 21:22:43 +00006562
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006563#if defined(MBEDTLS_SSL_HW_RECORD_ACCEL)
6564 if( mbedtls_ssl_hw_record_finish != NULL )
Paul Bakker05ef8352012-05-08 09:17:57 +00006565 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006566 MBEDTLS_SSL_DEBUG_MSG( 2, ( "going for mbedtls_ssl_hw_record_finish()" ) );
6567 mbedtls_ssl_hw_record_finish( ssl );
Paul Bakker05ef8352012-05-08 09:17:57 +00006568 }
6569#endif
6570
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006571#if defined(MBEDTLS_SSL_DTLS_HELLO_VERIFY)
6572 mbedtls_free( ssl->cli_id );
Manuel Pégourié-Gonnard43c02182014-07-22 17:32:01 +02006573#endif
6574
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006575 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= free" ) );
Paul Bakker2da561c2009-02-05 18:00:28 +00006576
Paul Bakker86f04f42013-02-14 11:20:09 +01006577 /* Actually clear after last debug message */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006578 mbedtls_zeroize( ssl, sizeof( mbedtls_ssl_context ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00006579}
6580
Manuel Pégourié-Gonnardcd523e22015-05-04 13:35:39 +02006581/*
6582 * Initialze mbedtls_ssl_config
6583 */
6584void mbedtls_ssl_config_init( mbedtls_ssl_config *conf )
6585{
6586 memset( conf, 0, sizeof( mbedtls_ssl_config ) );
6587}
6588
6589/*
6590 * Load default in mbetls_ssl_config
6591 */
Manuel Pégourié-Gonnard419d5ae2015-05-04 19:32:36 +02006592int mbedtls_ssl_config_defaults( mbedtls_ssl_config *conf,
6593 int endpoint, int transport )
Manuel Pégourié-Gonnardcd523e22015-05-04 13:35:39 +02006594{
Manuel Pégourié-Gonnard8b431fb2015-05-11 12:54:52 +02006595#if defined(MBEDTLS_DHM_C) && defined(MBEDTLS_SSL_SRV_C)
Manuel Pégourié-Gonnardcd523e22015-05-04 13:35:39 +02006596 int ret;
Manuel Pégourié-Gonnard8b431fb2015-05-11 12:54:52 +02006597#endif
Manuel Pégourié-Gonnardcd523e22015-05-04 13:35:39 +02006598
Manuel Pégourié-Gonnard0de074f2015-05-14 12:58:01 +02006599 /* Use the functions here so that they are covered in tests,
6600 * but otherwise access member directly for efficiency */
6601 mbedtls_ssl_conf_endpoint( conf, endpoint );
6602 mbedtls_ssl_conf_transport( conf, transport );
Manuel Pégourié-Gonnardcd523e22015-05-04 13:35:39 +02006603
6604 conf->min_major_ver = MBEDTLS_SSL_MAJOR_VERSION_3;
6605 conf->min_minor_ver = MBEDTLS_SSL_MINOR_VERSION_1; /* TLS 1.0 */
6606 conf->max_major_ver = MBEDTLS_SSL_MAX_MAJOR_VERSION;
6607 conf->max_minor_ver = MBEDTLS_SSL_MAX_MINOR_VERSION;
6608
Manuel Pégourié-Gonnard419d5ae2015-05-04 19:32:36 +02006609#if defined(MBEDTLS_SSL_PROTO_DTLS)
6610 if( transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM )
6611 {
6612 /* DTLS starts with TLS 1.1 */
6613 conf->min_minor_ver = MBEDTLS_SSL_MINOR_VERSION_2;
6614 }
6615#endif
6616
6617#if defined(MBEDTLS_SSL_CLI_C)
6618 if( endpoint == MBEDTLS_SSL_IS_CLIENT )
6619 {
6620 conf->authmode = MBEDTLS_SSL_VERIFY_REQUIRED;
6621#if defined(MBEDTLS_SSL_SESSION_TICKETS)
6622 conf->session_tickets = MBEDTLS_SSL_SESSION_TICKETS_ENABLED;
6623#endif
6624 }
6625#endif
6626
Manuel Pégourié-Gonnardcd523e22015-05-04 13:35:39 +02006627 conf->ciphersuite_list[MBEDTLS_SSL_MINOR_VERSION_0] =
6628 conf->ciphersuite_list[MBEDTLS_SSL_MINOR_VERSION_1] =
6629 conf->ciphersuite_list[MBEDTLS_SSL_MINOR_VERSION_2] =
6630 conf->ciphersuite_list[MBEDTLS_SSL_MINOR_VERSION_3] =
6631 mbedtls_ssl_list_ciphersuites();
6632
Manuel Pégourié-Gonnard66dc5552015-05-14 12:28:21 +02006633#if defined(MBEDTLS_ARC4_C)
Manuel Pégourié-Gonnardcd523e22015-05-04 13:35:39 +02006634 conf->arc4_disabled = MBEDTLS_SSL_ARC4_DISABLED;
Manuel Pégourié-Gonnard66dc5552015-05-14 12:28:21 +02006635#endif
Manuel Pégourié-Gonnardcd523e22015-05-04 13:35:39 +02006636
6637#if defined(MBEDTLS_SSL_ENCRYPT_THEN_MAC)
6638 conf->encrypt_then_mac = MBEDTLS_SSL_ETM_ENABLED;
6639#endif
6640
6641#if defined(MBEDTLS_SSL_EXTENDED_MASTER_SECRET)
6642 conf->extended_ms = MBEDTLS_SSL_EXTENDED_MS_ENABLED;
6643#endif
6644
Manuel Pégourié-Gonnard17eab2b2015-05-05 16:34:53 +01006645#if defined(MBEDTLS_SSL_CBC_RECORD_SPLITTING)
6646 conf->cbc_record_splitting = MBEDTLS_SSL_CBC_RECORD_SPLITTING_ENABLED;
6647#endif
6648
Manuel Pégourié-Gonnardcd523e22015-05-04 13:35:39 +02006649#if defined(MBEDTLS_SSL_SET_CURVES)
6650 conf->curve_list = mbedtls_ecp_grp_id_list( );
6651#endif
6652
6653#if defined(MBEDTLS_SSL_DTLS_HELLO_VERIFY)
6654 conf->f_cookie_write = ssl_cookie_write_dummy;
6655 conf->f_cookie_check = ssl_cookie_check_dummy;
6656#endif
6657
6658#if defined(MBEDTLS_SSL_DTLS_ANTI_REPLAY)
6659 conf->anti_replay = MBEDTLS_SSL_ANTI_REPLAY_ENABLED;
6660#endif
6661
6662#if defined(MBEDTLS_SSL_PROTO_DTLS)
6663 conf->hs_timeout_min = MBEDTLS_SSL_DTLS_TIMEOUT_DFL_MIN;
6664 conf->hs_timeout_max = MBEDTLS_SSL_DTLS_TIMEOUT_DFL_MAX;
6665#endif
6666
6667#if defined(MBEDTLS_SSL_RENEGOTIATION)
6668 conf->renego_max_records = MBEDTLS_SSL_RENEGO_MAX_RECORDS_DEFAULT;
6669 memset( conf->renego_period, 0xFF, 7 );
6670 conf->renego_period[7] = 0x00;
6671#endif
6672
Manuel Pégourié-Gonnard1028b742015-05-06 17:33:07 +01006673#if defined(MBEDTLS_DHM_C) && defined(MBEDTLS_SSL_SRV_C)
6674 if( endpoint == MBEDTLS_SSL_IS_SERVER )
Manuel Pégourié-Gonnardcd523e22015-05-04 13:35:39 +02006675 {
Manuel Pégourié-Gonnard6729e792015-05-11 09:50:24 +02006676 if( ( ret = mbedtls_ssl_conf_dh_param( conf,
Manuel Pégourié-Gonnard1028b742015-05-06 17:33:07 +01006677 MBEDTLS_DHM_RFC5114_MODP_2048_P,
6678 MBEDTLS_DHM_RFC5114_MODP_2048_G ) ) != 0 )
6679 {
6680 return( ret );
6681 }
Manuel Pégourié-Gonnardcd523e22015-05-04 13:35:39 +02006682 }
6683#endif
6684
6685 return( 0 );
6686}
6687
6688/*
6689 * Free mbedtls_ssl_config
6690 */
6691void mbedtls_ssl_config_free( mbedtls_ssl_config *conf )
6692{
6693#if defined(MBEDTLS_DHM_C)
6694 mbedtls_mpi_free( &conf->dhm_P );
6695 mbedtls_mpi_free( &conf->dhm_G );
6696#endif
6697
6698#if defined(MBEDTLS_KEY_EXCHANGE__SOME__PSK_ENABLED)
6699 if( conf->psk != NULL )
6700 {
6701 mbedtls_zeroize( conf->psk, conf->psk_len );
6702 mbedtls_zeroize( conf->psk_identity, conf->psk_identity_len );
6703 mbedtls_free( conf->psk );
6704 mbedtls_free( conf->psk_identity );
6705 conf->psk_len = 0;
6706 conf->psk_identity_len = 0;
6707 }
6708#endif
6709
6710#if defined(MBEDTLS_X509_CRT_PARSE_C)
6711 ssl_key_cert_free( conf->key_cert );
6712#endif
6713
6714 mbedtls_zeroize( conf, sizeof( mbedtls_ssl_config ) );
6715}
6716
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006717#if defined(MBEDTLS_PK_C)
Manuel Pégourié-Gonnard0d420492013-08-21 16:14:26 +02006718/*
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006719 * Convert between MBEDTLS_PK_XXX and SSL_SIG_XXX
Manuel Pégourié-Gonnard0d420492013-08-21 16:14:26 +02006720 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006721unsigned char mbedtls_ssl_sig_from_pk( mbedtls_pk_context *pk )
Manuel Pégourié-Gonnard0d420492013-08-21 16:14:26 +02006722{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006723#if defined(MBEDTLS_RSA_C)
6724 if( mbedtls_pk_can_do( pk, MBEDTLS_PK_RSA ) )
6725 return( MBEDTLS_SSL_SIG_RSA );
Manuel Pégourié-Gonnard0d420492013-08-21 16:14:26 +02006726#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006727#if defined(MBEDTLS_ECDSA_C)
6728 if( mbedtls_pk_can_do( pk, MBEDTLS_PK_ECDSA ) )
6729 return( MBEDTLS_SSL_SIG_ECDSA );
Manuel Pégourié-Gonnard0d420492013-08-21 16:14:26 +02006730#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006731 return( MBEDTLS_SSL_SIG_ANON );
Manuel Pégourié-Gonnard0d420492013-08-21 16:14:26 +02006732}
6733
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006734mbedtls_pk_type_t mbedtls_ssl_pk_alg_from_sig( unsigned char sig )
Manuel Pégourié-Gonnarda20c58c2013-08-22 13:52:48 +02006735{
6736 switch( sig )
6737 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006738#if defined(MBEDTLS_RSA_C)
6739 case MBEDTLS_SSL_SIG_RSA:
6740 return( MBEDTLS_PK_RSA );
Manuel Pégourié-Gonnarda20c58c2013-08-22 13:52:48 +02006741#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006742#if defined(MBEDTLS_ECDSA_C)
6743 case MBEDTLS_SSL_SIG_ECDSA:
6744 return( MBEDTLS_PK_ECDSA );
Manuel Pégourié-Gonnarda20c58c2013-08-22 13:52:48 +02006745#endif
6746 default:
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006747 return( MBEDTLS_PK_NONE );
Manuel Pégourié-Gonnarda20c58c2013-08-22 13:52:48 +02006748 }
6749}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006750#endif /* MBEDTLS_PK_C */
Manuel Pégourié-Gonnarda20c58c2013-08-22 13:52:48 +02006751
Manuel Pégourié-Gonnard1a483832013-09-20 12:29:15 +02006752/*
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006753 * Convert between SSL_HASH_XXX and MBEDTLS_MD_XXX
Manuel Pégourié-Gonnard1a483832013-09-20 12:29:15 +02006754 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006755mbedtls_md_type_t mbedtls_ssl_md_alg_from_hash( unsigned char hash )
Manuel Pégourié-Gonnarda20c58c2013-08-22 13:52:48 +02006756{
6757 switch( hash )
6758 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006759#if defined(MBEDTLS_MD5_C)
6760 case MBEDTLS_SSL_HASH_MD5:
6761 return( MBEDTLS_MD_MD5 );
Manuel Pégourié-Gonnarda20c58c2013-08-22 13:52:48 +02006762#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006763#if defined(MBEDTLS_SHA1_C)
6764 case MBEDTLS_SSL_HASH_SHA1:
6765 return( MBEDTLS_MD_SHA1 );
Manuel Pégourié-Gonnarda20c58c2013-08-22 13:52:48 +02006766#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006767#if defined(MBEDTLS_SHA256_C)
6768 case MBEDTLS_SSL_HASH_SHA224:
6769 return( MBEDTLS_MD_SHA224 );
6770 case MBEDTLS_SSL_HASH_SHA256:
6771 return( MBEDTLS_MD_SHA256 );
Manuel Pégourié-Gonnarda20c58c2013-08-22 13:52:48 +02006772#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006773#if defined(MBEDTLS_SHA512_C)
6774 case MBEDTLS_SSL_HASH_SHA384:
6775 return( MBEDTLS_MD_SHA384 );
6776 case MBEDTLS_SSL_HASH_SHA512:
6777 return( MBEDTLS_MD_SHA512 );
Manuel Pégourié-Gonnarda20c58c2013-08-22 13:52:48 +02006778#endif
6779 default:
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006780 return( MBEDTLS_MD_NONE );
Manuel Pégourié-Gonnarda20c58c2013-08-22 13:52:48 +02006781 }
6782}
6783
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006784#if defined(MBEDTLS_SSL_SET_CURVES)
Manuel Pégourié-Gonnardab240102014-02-04 16:18:07 +01006785/*
6786 * Check is a curve proposed by the peer is in our list.
6787 * Return 1 if we're willing to use it, 0 otherwise.
6788 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006789int mbedtls_ssl_curve_is_acceptable( const mbedtls_ssl_context *ssl, mbedtls_ecp_group_id grp_id )
Manuel Pégourié-Gonnardab240102014-02-04 16:18:07 +01006790{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006791 const mbedtls_ecp_group_id *gid;
Manuel Pégourié-Gonnardab240102014-02-04 16:18:07 +01006792
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02006793 for( gid = ssl->conf->curve_list; *gid != MBEDTLS_ECP_DP_NONE; gid++ )
Manuel Pégourié-Gonnardab240102014-02-04 16:18:07 +01006794 if( *gid == grp_id )
6795 return( 1 );
6796
6797 return( 0 );
6798}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006799#endif /* MBEDTLS_SSL_SET_CURVES */
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02006800
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006801#if defined(MBEDTLS_X509_CRT_PARSE_C)
6802int mbedtls_ssl_check_cert_usage( const mbedtls_x509_crt *cert,
6803 const mbedtls_ssl_ciphersuite_t *ciphersuite,
Manuel Pégourié-Gonnarde6efa6f2015-04-20 11:01:48 +01006804 int cert_endpoint,
Manuel Pégourié-Gonnarde6ef16f2015-05-11 19:54:43 +02006805 uint32_t *flags )
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02006806{
Manuel Pégourié-Gonnarde6efa6f2015-04-20 11:01:48 +01006807 int ret = 0;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006808#if defined(MBEDTLS_X509_CHECK_KEY_USAGE)
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02006809 int usage = 0;
6810#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006811#if defined(MBEDTLS_X509_CHECK_EXTENDED_KEY_USAGE)
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02006812 const char *ext_oid;
6813 size_t ext_len;
6814#endif
6815
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006816#if !defined(MBEDTLS_X509_CHECK_KEY_USAGE) && \
6817 !defined(MBEDTLS_X509_CHECK_EXTENDED_KEY_USAGE)
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02006818 ((void) cert);
6819 ((void) cert_endpoint);
Manuel Pégourié-Gonnarde6efa6f2015-04-20 11:01:48 +01006820 ((void) flags);
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02006821#endif
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02006822
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006823#if defined(MBEDTLS_X509_CHECK_KEY_USAGE)
6824 if( cert_endpoint == MBEDTLS_SSL_IS_SERVER )
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02006825 {
6826 /* Server part of the key exchange */
6827 switch( ciphersuite->key_exchange )
6828 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006829 case MBEDTLS_KEY_EXCHANGE_RSA:
6830 case MBEDTLS_KEY_EXCHANGE_RSA_PSK:
Manuel Pégourié-Gonnarde6028c92015-04-20 12:19:02 +01006831 usage = MBEDTLS_X509_KU_KEY_ENCIPHERMENT;
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02006832 break;
6833
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006834 case MBEDTLS_KEY_EXCHANGE_DHE_RSA:
6835 case MBEDTLS_KEY_EXCHANGE_ECDHE_RSA:
6836 case MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA:
6837 usage = MBEDTLS_X509_KU_DIGITAL_SIGNATURE;
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02006838 break;
6839
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006840 case MBEDTLS_KEY_EXCHANGE_ECDH_RSA:
6841 case MBEDTLS_KEY_EXCHANGE_ECDH_ECDSA:
Manuel Pégourié-Gonnarde6028c92015-04-20 12:19:02 +01006842 usage = MBEDTLS_X509_KU_KEY_AGREEMENT;
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02006843 break;
6844
6845 /* Don't use default: we want warnings when adding new values */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006846 case MBEDTLS_KEY_EXCHANGE_NONE:
6847 case MBEDTLS_KEY_EXCHANGE_PSK:
6848 case MBEDTLS_KEY_EXCHANGE_DHE_PSK:
6849 case MBEDTLS_KEY_EXCHANGE_ECDHE_PSK:
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02006850 usage = 0;
6851 }
6852 }
6853 else
6854 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006855 /* Client auth: we only implement rsa_sign and mbedtls_ecdsa_sign for now */
6856 usage = MBEDTLS_X509_KU_DIGITAL_SIGNATURE;
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02006857 }
6858
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006859 if( mbedtls_x509_crt_check_key_usage( cert, usage ) != 0 )
Manuel Pégourié-Gonnarde6efa6f2015-04-20 11:01:48 +01006860 {
Manuel Pégourié-Gonnarde6028c92015-04-20 12:19:02 +01006861 *flags |= MBEDTLS_X509_BADCERT_KEY_USAGE;
Manuel Pégourié-Gonnarde6efa6f2015-04-20 11:01:48 +01006862 ret = -1;
6863 }
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02006864#else
6865 ((void) ciphersuite);
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006866#endif /* MBEDTLS_X509_CHECK_KEY_USAGE */
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02006867
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006868#if defined(MBEDTLS_X509_CHECK_EXTENDED_KEY_USAGE)
6869 if( cert_endpoint == MBEDTLS_SSL_IS_SERVER )
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02006870 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006871 ext_oid = MBEDTLS_OID_SERVER_AUTH;
6872 ext_len = MBEDTLS_OID_SIZE( MBEDTLS_OID_SERVER_AUTH );
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02006873 }
6874 else
6875 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006876 ext_oid = MBEDTLS_OID_CLIENT_AUTH;
6877 ext_len = MBEDTLS_OID_SIZE( MBEDTLS_OID_CLIENT_AUTH );
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02006878 }
6879
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006880 if( mbedtls_x509_crt_check_extended_key_usage( cert, ext_oid, ext_len ) != 0 )
Manuel Pégourié-Gonnarde6efa6f2015-04-20 11:01:48 +01006881 {
Manuel Pégourié-Gonnarde6028c92015-04-20 12:19:02 +01006882 *flags |= MBEDTLS_X509_BADCERT_EXT_KEY_USAGE;
Manuel Pégourié-Gonnarde6efa6f2015-04-20 11:01:48 +01006883 ret = -1;
6884 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006885#endif /* MBEDTLS_X509_CHECK_EXTENDED_KEY_USAGE */
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02006886
Manuel Pégourié-Gonnarde6efa6f2015-04-20 11:01:48 +01006887 return( ret );
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02006888}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006889#endif /* MBEDTLS_X509_CRT_PARSE_C */
Manuel Pégourié-Gonnard3a306b92014-04-29 15:11:17 +02006890
Manuel Pégourié-Gonnardabc7e3b2014-02-11 18:15:03 +01006891/*
6892 * Convert version numbers to/from wire format
6893 * and, for DTLS, to/from TLS equivalent.
6894 *
6895 * For TLS this is the identity.
6896 * For DTLS, use one complement (v -> 255 - v, and then map as follows:
6897 * 1.0 <-> 3.2 (DTLS 1.0 is based on TLS 1.1)
6898 * 1.x <-> 3.x+1 for x != 0 (DTLS 1.2 based on TLS 1.2)
6899 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006900void mbedtls_ssl_write_version( int major, int minor, int transport,
Manuel Pégourié-Gonnardabc7e3b2014-02-11 18:15:03 +01006901 unsigned char ver[2] )
6902{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006903#if defined(MBEDTLS_SSL_PROTO_DTLS)
6904 if( transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM )
Manuel Pégourié-Gonnardabc7e3b2014-02-11 18:15:03 +01006905 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006906 if( minor == MBEDTLS_SSL_MINOR_VERSION_2 )
Manuel Pégourié-Gonnardabc7e3b2014-02-11 18:15:03 +01006907 --minor; /* DTLS 1.0 stored as TLS 1.1 internally */
6908
6909 ver[0] = (unsigned char)( 255 - ( major - 2 ) );
6910 ver[1] = (unsigned char)( 255 - ( minor - 1 ) );
6911 }
Manuel Pégourié-Gonnard34c10112014-03-25 13:36:22 +01006912 else
6913#else
6914 ((void) transport);
Manuel Pégourié-Gonnardabc7e3b2014-02-11 18:15:03 +01006915#endif
Manuel Pégourié-Gonnard34c10112014-03-25 13:36:22 +01006916 {
6917 ver[0] = (unsigned char) major;
6918 ver[1] = (unsigned char) minor;
6919 }
Manuel Pégourié-Gonnardabc7e3b2014-02-11 18:15:03 +01006920}
6921
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006922void mbedtls_ssl_read_version( int *major, int *minor, int transport,
Manuel Pégourié-Gonnardabc7e3b2014-02-11 18:15:03 +01006923 const unsigned char ver[2] )
6924{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006925#if defined(MBEDTLS_SSL_PROTO_DTLS)
6926 if( transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM )
Manuel Pégourié-Gonnardabc7e3b2014-02-11 18:15:03 +01006927 {
6928 *major = 255 - ver[0] + 2;
6929 *minor = 255 - ver[1] + 1;
6930
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006931 if( *minor == MBEDTLS_SSL_MINOR_VERSION_1 )
Manuel Pégourié-Gonnardabc7e3b2014-02-11 18:15:03 +01006932 ++*minor; /* DTLS 1.0 stored as TLS 1.1 internally */
6933 }
Manuel Pégourié-Gonnard34c10112014-03-25 13:36:22 +01006934 else
6935#else
6936 ((void) transport);
Manuel Pégourié-Gonnardabc7e3b2014-02-11 18:15:03 +01006937#endif
Manuel Pégourié-Gonnard34c10112014-03-25 13:36:22 +01006938 {
6939 *major = ver[0];
6940 *minor = ver[1];
6941 }
Manuel Pégourié-Gonnardabc7e3b2014-02-11 18:15:03 +01006942}
6943
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006944#endif /* MBEDTLS_SSL_TLS_C */