blob: 5f1ec077307b74bd48d9c98bcb1508fb141885c8 [file] [log] [blame]
Paul Bakker5121ce52009-01-03 21:22:43 +00001/*
2 * SSLv3/TLSv1 shared functions
3 *
Manuel Pégourié-Gonnard6fb81872015-07-27 11:11:48 +02004 * Copyright (C) 2006-2015, ARM Limited, All Rights Reserved
Manuel Pégourié-Gonnard37ff1402015-09-04 14:21:07 +02005 * SPDX-License-Identifier: Apache-2.0
6 *
7 * Licensed under the Apache License, Version 2.0 (the "License"); you may
8 * not use this file except in compliance with the License.
9 * You may obtain a copy of the License at
10 *
11 * http://www.apache.org/licenses/LICENSE-2.0
12 *
13 * Unless required by applicable law or agreed to in writing, software
14 * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT
15 * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
16 * See the License for the specific language governing permissions and
17 * limitations under the License.
Paul Bakkerb96f1542010-07-18 20:36:00 +000018 *
Manuel Pégourié-Gonnardfe446432015-03-06 13:17:10 +000019 * This file is part of mbed TLS (https://tls.mbed.org)
Paul Bakker5121ce52009-01-03 21:22:43 +000020 */
21/*
22 * The SSL 3.0 specification was drafted by Netscape in 1996,
23 * and became an IETF standard in 1999.
24 *
25 * http://wp.netscape.com/eng/ssl3/
26 * http://www.ietf.org/rfc/rfc2246.txt
27 * http://www.ietf.org/rfc/rfc4346.txt
28 */
29
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020030#if !defined(MBEDTLS_CONFIG_FILE)
Manuel Pégourié-Gonnard7f809972015-03-09 17:05:11 +000031#include "mbedtls/config.h"
Manuel Pégourié-Gonnardcef4ad22014-04-29 12:39:06 +020032#else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020033#include MBEDTLS_CONFIG_FILE
Manuel Pégourié-Gonnardcef4ad22014-04-29 12:39:06 +020034#endif
Paul Bakker5121ce52009-01-03 21:22:43 +000035
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020036#if defined(MBEDTLS_SSL_TLS_C)
Paul Bakker5121ce52009-01-03 21:22:43 +000037
SimonBd5800b72016-04-26 07:43:27 +010038#if defined(MBEDTLS_PLATFORM_C)
39#include "mbedtls/platform.h"
40#else
41#include <stdlib.h>
42#define mbedtls_calloc calloc
43#define mbedtls_free free
SimonBd5800b72016-04-26 07:43:27 +010044#endif
45
Manuel Pégourié-Gonnard7f809972015-03-09 17:05:11 +000046#include "mbedtls/debug.h"
47#include "mbedtls/ssl.h"
Manuel Pégourié-Gonnard5e94dde2015-05-26 11:57:05 +020048#include "mbedtls/ssl_internal.h"
Andres Amaya Garcia1f6301b2018-04-17 09:51:09 -050049#include "mbedtls/platform_util.h"
Paul Bakker0be444a2013-08-27 21:55:01 +020050
Rich Evans00ab4702015-02-06 13:43:58 +000051#include <string.h>
52
Janos Follath23bdca02016-10-07 14:47:14 +010053#if defined(MBEDTLS_X509_CRT_PARSE_C)
Manuel Pégourié-Gonnard7f809972015-03-09 17:05:11 +000054#include "mbedtls/oid.h"
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +020055#endif
56
Hanno Becker2a43f6f2018-08-10 11:12:52 +010057static void ssl_reset_in_out_pointers( mbedtls_ssl_context *ssl );
Hanno Becker12555c62018-08-16 12:47:53 +010058static uint32_t ssl_get_hs_total_len( mbedtls_ssl_context *ssl );
Hanno Becker2a43f6f2018-08-10 11:12:52 +010059
Manuel Pégourié-Gonnard5afb1672014-02-16 18:33:22 +010060/* Length of the "epoch" field in the record header */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020061static inline size_t ssl_ep_len( const mbedtls_ssl_context *ssl )
Manuel Pégourié-Gonnard5afb1672014-02-16 18:33:22 +010062{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020063#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +020064 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM )
Manuel Pégourié-Gonnard5afb1672014-02-16 18:33:22 +010065 return( 2 );
Manuel Pégourié-Gonnard34c10112014-03-25 13:36:22 +010066#else
67 ((void) ssl);
Manuel Pégourié-Gonnard5afb1672014-02-16 18:33:22 +010068#endif
69 return( 0 );
70}
71
Manuel Pégourié-Gonnarddb2858c2014-09-29 14:04:42 +020072/*
73 * Start a timer.
74 * Passing millisecs = 0 cancels a running timer.
Manuel Pégourié-Gonnarddb2858c2014-09-29 14:04:42 +020075 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020076static void ssl_set_timer( mbedtls_ssl_context *ssl, uint32_t millisecs )
Manuel Pégourié-Gonnarddb2858c2014-09-29 14:04:42 +020077{
Manuel Pégourié-Gonnard2e012912015-05-12 20:55:41 +020078 if( ssl->f_set_timer == NULL )
79 return;
80
81 MBEDTLS_SSL_DEBUG_MSG( 3, ( "set_timer to %d ms", (int) millisecs ) );
82 ssl->f_set_timer( ssl->p_timer, millisecs / 4, millisecs );
Manuel Pégourié-Gonnarddb2858c2014-09-29 14:04:42 +020083}
84
85/*
86 * Return -1 is timer is expired, 0 if it isn't.
87 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020088static int ssl_check_timer( mbedtls_ssl_context *ssl )
Manuel Pégourié-Gonnarddb2858c2014-09-29 14:04:42 +020089{
Manuel Pégourié-Gonnard2e012912015-05-12 20:55:41 +020090 if( ssl->f_get_timer == NULL )
Manuel Pégourié-Gonnard545102e2015-05-13 17:28:43 +020091 return( 0 );
Manuel Pégourié-Gonnard2e012912015-05-12 20:55:41 +020092
93 if( ssl->f_get_timer( ssl->p_timer ) == 2 )
Manuel Pégourié-Gonnard286a1362015-05-13 16:22:05 +020094 {
95 MBEDTLS_SSL_DEBUG_MSG( 3, ( "timer expired" ) );
Manuel Pégourié-Gonnarddb2858c2014-09-29 14:04:42 +020096 return( -1 );
Manuel Pégourié-Gonnard286a1362015-05-13 16:22:05 +020097 }
Manuel Pégourié-Gonnarddb2858c2014-09-29 14:04:42 +020098
99 return( 0 );
100}
Manuel Pégourié-Gonnarddb2858c2014-09-29 14:04:42 +0200101
Hanno Becker5aa4e2c2018-08-06 09:26:08 +0100102static void ssl_update_out_pointers( mbedtls_ssl_context *ssl,
103 mbedtls_ssl_transform *transform );
104static void ssl_update_in_pointers( mbedtls_ssl_context *ssl,
105 mbedtls_ssl_transform *transform );
Hanno Becker67bc7c32018-08-06 11:33:50 +0100106
107#define SSL_DONT_FORCE_FLUSH 0
108#define SSL_FORCE_FLUSH 1
109
Manuel Pégourié-Gonnard286a1362015-05-13 16:22:05 +0200110#if defined(MBEDTLS_SSL_PROTO_DTLS)
Hanno Becker2b1e3542018-08-06 11:19:13 +0100111
Hanno Beckera67dee22018-08-22 10:05:20 +0100112static size_t ssl_get_current_mtu( const mbedtls_ssl_context *ssl );
Hanno Becker11682cc2018-08-22 14:41:02 +0100113static size_t ssl_get_maximum_datagram_size( mbedtls_ssl_context const *ssl )
Hanno Becker2b1e3542018-08-06 11:19:13 +0100114{
Hanno Becker11682cc2018-08-22 14:41:02 +0100115 size_t mtu = ssl_get_current_mtu( ssl );
Hanno Becker2b1e3542018-08-06 11:19:13 +0100116
117 if( mtu != 0 && mtu < MBEDTLS_SSL_OUT_BUFFER_LEN )
Hanno Becker11682cc2018-08-22 14:41:02 +0100118 return( mtu );
Hanno Becker2b1e3542018-08-06 11:19:13 +0100119
120 return( MBEDTLS_SSL_OUT_BUFFER_LEN );
121}
122
Hanno Becker67bc7c32018-08-06 11:33:50 +0100123static int ssl_get_remaining_space_in_datagram( mbedtls_ssl_context const *ssl )
124{
Hanno Becker11682cc2018-08-22 14:41:02 +0100125 size_t const bytes_written = ssl->out_left;
126 size_t const mtu = ssl_get_maximum_datagram_size( ssl );
Hanno Becker67bc7c32018-08-06 11:33:50 +0100127
128 /* Double-check that the write-index hasn't gone
129 * past what we can transmit in a single datagram. */
Hanno Becker11682cc2018-08-22 14:41:02 +0100130 if( bytes_written > mtu )
Hanno Becker67bc7c32018-08-06 11:33:50 +0100131 {
132 /* Should never happen... */
133 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
134 }
135
136 return( (int) ( mtu - bytes_written ) );
137}
138
139static int ssl_get_remaining_payload_in_datagram( mbedtls_ssl_context const *ssl )
140{
141 int ret;
142 size_t remaining, expansion;
143 size_t max_len = MBEDTLS_SSL_MAX_CONTENT_LEN;
144
145#if defined(MBEDTLS_SSL_MAX_FRAGMENT_LENGTH)
146 const size_t mfl = mbedtls_ssl_get_max_frag_len( ssl );
147
148 if( max_len > mfl )
149 max_len = mfl;
Hanno Beckerf4b010e2018-08-24 10:47:29 +0100150
151 /* By the standard (RFC 6066 Sect. 4), the MFL extension
152 * only limits the maximum record payload size, so in theory
153 * we would be allowed to pack multiple records of payload size
154 * MFL into a single datagram. However, this would mean that there's
155 * no way to explicitly communicate MTU restrictions to the peer.
156 *
157 * The following reduction of max_len makes sure that we never
158 * write datagrams larger than MFL + Record Expansion Overhead.
159 */
160 if( max_len <= ssl->out_left )
161 return( 0 );
162
163 max_len -= ssl->out_left;
Hanno Becker67bc7c32018-08-06 11:33:50 +0100164#endif
165
166 ret = ssl_get_remaining_space_in_datagram( ssl );
167 if( ret < 0 )
168 return( ret );
169 remaining = (size_t) ret;
170
171 ret = mbedtls_ssl_get_record_expansion( ssl );
172 if( ret < 0 )
173 return( ret );
174 expansion = (size_t) ret;
175
176 if( remaining <= expansion )
177 return( 0 );
178
179 remaining -= expansion;
180 if( remaining >= max_len )
181 remaining = max_len;
182
183 return( (int) remaining );
184}
185
Hanno Becker0271f962018-08-16 13:23:47 +0100186static void ssl_buffering_free( mbedtls_ssl_context *ssl );
187
Hanno Beckere605b192018-08-21 15:59:07 +0100188static void ssl_buffering_free_slot( mbedtls_ssl_context *ssl,
189 uint8_t slot );
190
Manuel Pégourié-Gonnard0ac247f2014-09-30 22:21:31 +0200191/*
192 * Double the retransmit timeout value, within the allowed range,
193 * returning -1 if the maximum value has already been reached.
194 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200195static int ssl_double_retransmit_timeout( mbedtls_ssl_context *ssl )
Manuel Pégourié-Gonnard0ac247f2014-09-30 22:21:31 +0200196{
197 uint32_t new_timeout;
198
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +0200199 if( ssl->handshake->retransmit_timeout >= ssl->conf->hs_timeout_max )
Manuel Pégourié-Gonnard0ac247f2014-09-30 22:21:31 +0200200 return( -1 );
201
Manuel Pégourié-Gonnardb8eec192018-08-20 09:34:02 +0200202 /* Implement the final paragraph of RFC 6347 section 4.1.1.1
203 * in the following way: after the initial transmission and a first
204 * retransmission, back off to a temporary estimated MTU of 508 bytes.
205 * This value is guaranteed to be deliverable (if not guaranteed to be
206 * delivered) of any compliant IPv4 (and IPv6) network, and should work
207 * on most non-IP stacks too. */
208 if( ssl->handshake->retransmit_timeout != ssl->conf->hs_timeout_min )
209 ssl->handshake->mtu = 508;
210
Manuel Pégourié-Gonnard0ac247f2014-09-30 22:21:31 +0200211 new_timeout = 2 * ssl->handshake->retransmit_timeout;
212
213 /* Avoid arithmetic overflow and range overflow */
214 if( new_timeout < ssl->handshake->retransmit_timeout ||
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +0200215 new_timeout > ssl->conf->hs_timeout_max )
Manuel Pégourié-Gonnard0ac247f2014-09-30 22:21:31 +0200216 {
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +0200217 new_timeout = ssl->conf->hs_timeout_max;
Manuel Pégourié-Gonnard0ac247f2014-09-30 22:21:31 +0200218 }
219
220 ssl->handshake->retransmit_timeout = new_timeout;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200221 MBEDTLS_SSL_DEBUG_MSG( 3, ( "update timeout value to %d millisecs",
Manuel Pégourié-Gonnard0ac247f2014-09-30 22:21:31 +0200222 ssl->handshake->retransmit_timeout ) );
223
224 return( 0 );
225}
226
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200227static void ssl_reset_retransmit_timeout( mbedtls_ssl_context *ssl )
Manuel Pégourié-Gonnard0ac247f2014-09-30 22:21:31 +0200228{
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +0200229 ssl->handshake->retransmit_timeout = ssl->conf->hs_timeout_min;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200230 MBEDTLS_SSL_DEBUG_MSG( 3, ( "update timeout value to %d millisecs",
Manuel Pégourié-Gonnard0ac247f2014-09-30 22:21:31 +0200231 ssl->handshake->retransmit_timeout ) );
232}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200233#endif /* MBEDTLS_SSL_PROTO_DTLS */
Manuel Pégourié-Gonnard0ac247f2014-09-30 22:21:31 +0200234
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200235#if defined(MBEDTLS_SSL_MAX_FRAGMENT_LENGTH)
Manuel Pégourié-Gonnard581e6b62013-07-18 12:32:27 +0200236/*
237 * Convert max_fragment_length codes to length.
238 * RFC 6066 says:
239 * enum{
240 * 2^9(1), 2^10(2), 2^11(3), 2^12(4), (255)
241 * } MaxFragmentLength;
242 * and we add 0 -> extension unused
243 */
Angus Grattond8213d02016-05-25 20:56:48 +1000244static unsigned int ssl_mfl_code_to_length( int mfl )
Manuel Pégourié-Gonnard581e6b62013-07-18 12:32:27 +0200245{
Angus Grattond8213d02016-05-25 20:56:48 +1000246 switch( mfl )
247 {
248 case MBEDTLS_SSL_MAX_FRAG_LEN_NONE:
249 return ( MBEDTLS_TLS_EXT_ADV_CONTENT_LEN );
250 case MBEDTLS_SSL_MAX_FRAG_LEN_512:
251 return 512;
252 case MBEDTLS_SSL_MAX_FRAG_LEN_1024:
253 return 1024;
254 case MBEDTLS_SSL_MAX_FRAG_LEN_2048:
255 return 2048;
256 case MBEDTLS_SSL_MAX_FRAG_LEN_4096:
257 return 4096;
258 default:
259 return ( MBEDTLS_TLS_EXT_ADV_CONTENT_LEN );
260 }
261}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200262#endif /* MBEDTLS_SSL_MAX_FRAGMENT_LENGTH */
Manuel Pégourié-Gonnard581e6b62013-07-18 12:32:27 +0200263
Manuel Pégourié-Gonnardcf141ca2015-05-20 10:35:51 +0200264#if defined(MBEDTLS_SSL_CLI_C)
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200265static int ssl_session_copy( mbedtls_ssl_session *dst, const mbedtls_ssl_session *src )
Manuel Pégourié-Gonnard06650f62013-08-02 15:34:52 +0200266{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200267 mbedtls_ssl_session_free( dst );
268 memcpy( dst, src, sizeof( mbedtls_ssl_session ) );
Manuel Pégourié-Gonnard06650f62013-08-02 15:34:52 +0200269
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200270#if defined(MBEDTLS_X509_CRT_PARSE_C)
Manuel Pégourié-Gonnard06650f62013-08-02 15:34:52 +0200271 if( src->peer_cert != NULL )
272 {
Paul Bakker2292d1f2013-09-15 17:06:49 +0200273 int ret;
274
Manuel Pégourié-Gonnard7551cb92015-05-26 16:04:06 +0200275 dst->peer_cert = mbedtls_calloc( 1, sizeof(mbedtls_x509_crt) );
Paul Bakkerb9cfaa02013-10-11 18:58:55 +0200276 if( dst->peer_cert == NULL )
Manuel Pégourié-Gonnard6a8ca332015-05-28 09:33:39 +0200277 return( MBEDTLS_ERR_SSL_ALLOC_FAILED );
Manuel Pégourié-Gonnard06650f62013-08-02 15:34:52 +0200278
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200279 mbedtls_x509_crt_init( dst->peer_cert );
Manuel Pégourié-Gonnard06650f62013-08-02 15:34:52 +0200280
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200281 if( ( ret = mbedtls_x509_crt_parse_der( dst->peer_cert, src->peer_cert->raw.p,
Manuel Pégourié-Gonnard4d2a8eb2014-06-13 20:33:27 +0200282 src->peer_cert->raw.len ) ) != 0 )
Manuel Pégourié-Gonnard06650f62013-08-02 15:34:52 +0200283 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200284 mbedtls_free( dst->peer_cert );
Manuel Pégourié-Gonnard06650f62013-08-02 15:34:52 +0200285 dst->peer_cert = NULL;
286 return( ret );
287 }
288 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200289#endif /* MBEDTLS_X509_CRT_PARSE_C */
Manuel Pégourié-Gonnard06650f62013-08-02 15:34:52 +0200290
Manuel Pégourié-Gonnardb596abf2015-05-20 10:45:29 +0200291#if defined(MBEDTLS_SSL_SESSION_TICKETS) && defined(MBEDTLS_SSL_CLI_C)
Manuel Pégourié-Gonnard06650f62013-08-02 15:34:52 +0200292 if( src->ticket != NULL )
293 {
Manuel Pégourié-Gonnard7551cb92015-05-26 16:04:06 +0200294 dst->ticket = mbedtls_calloc( 1, src->ticket_len );
Paul Bakkerb9cfaa02013-10-11 18:58:55 +0200295 if( dst->ticket == NULL )
Manuel Pégourié-Gonnard6a8ca332015-05-28 09:33:39 +0200296 return( MBEDTLS_ERR_SSL_ALLOC_FAILED );
Manuel Pégourié-Gonnard06650f62013-08-02 15:34:52 +0200297
298 memcpy( dst->ticket, src->ticket, src->ticket_len );
299 }
Manuel Pégourié-Gonnardb596abf2015-05-20 10:45:29 +0200300#endif /* MBEDTLS_SSL_SESSION_TICKETS && MBEDTLS_SSL_CLI_C */
Manuel Pégourié-Gonnard06650f62013-08-02 15:34:52 +0200301
302 return( 0 );
303}
Manuel Pégourié-Gonnardcf141ca2015-05-20 10:35:51 +0200304#endif /* MBEDTLS_SSL_CLI_C */
Manuel Pégourié-Gonnard06650f62013-08-02 15:34:52 +0200305
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200306#if defined(MBEDTLS_SSL_HW_RECORD_ACCEL)
307int (*mbedtls_ssl_hw_record_init)( mbedtls_ssl_context *ssl,
Paul Bakker9af723c2014-05-01 13:03:14 +0200308 const unsigned char *key_enc, const unsigned char *key_dec,
309 size_t keylen,
310 const unsigned char *iv_enc, const unsigned char *iv_dec,
311 size_t ivlen,
312 const unsigned char *mac_enc, const unsigned char *mac_dec,
Paul Bakker66d5d072014-06-17 16:39:18 +0200313 size_t maclen ) = NULL;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200314int (*mbedtls_ssl_hw_record_activate)( mbedtls_ssl_context *ssl, int direction) = NULL;
315int (*mbedtls_ssl_hw_record_reset)( mbedtls_ssl_context *ssl ) = NULL;
316int (*mbedtls_ssl_hw_record_write)( mbedtls_ssl_context *ssl ) = NULL;
317int (*mbedtls_ssl_hw_record_read)( mbedtls_ssl_context *ssl ) = NULL;
318int (*mbedtls_ssl_hw_record_finish)( mbedtls_ssl_context *ssl ) = NULL;
319#endif /* MBEDTLS_SSL_HW_RECORD_ACCEL */
Paul Bakker05ef8352012-05-08 09:17:57 +0000320
Paul Bakker5121ce52009-01-03 21:22:43 +0000321/*
322 * Key material generation
323 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200324#if defined(MBEDTLS_SSL_PROTO_SSL3)
Paul Bakkerb6c5d2e2013-06-25 16:25:17 +0200325static int ssl3_prf( const unsigned char *secret, size_t slen,
326 const char *label,
327 const unsigned char *random, size_t rlen,
Paul Bakker5f70b252012-09-13 14:23:06 +0000328 unsigned char *dstbuf, size_t dlen )
329{
Andres Amaya Garcia33952502017-07-20 16:29:16 +0100330 int ret = 0;
Paul Bakker5f70b252012-09-13 14:23:06 +0000331 size_t i;
Manuel Pégourié-Gonnardc0bf01e2015-07-06 16:11:18 +0200332 mbedtls_md5_context md5;
333 mbedtls_sha1_context sha1;
Paul Bakker5f70b252012-09-13 14:23:06 +0000334 unsigned char padding[16];
335 unsigned char sha1sum[20];
336 ((void)label);
337
Manuel Pégourié-Gonnardc0bf01e2015-07-06 16:11:18 +0200338 mbedtls_md5_init( &md5 );
339 mbedtls_sha1_init( &sha1 );
Paul Bakker5b4af392014-06-26 12:09:34 +0200340
Paul Bakker5f70b252012-09-13 14:23:06 +0000341 /*
342 * SSLv3:
343 * block =
344 * MD5( secret + SHA1( 'A' + secret + random ) ) +
345 * MD5( secret + SHA1( 'BB' + secret + random ) ) +
346 * MD5( secret + SHA1( 'CCC' + secret + random ) ) +
347 * ...
348 */
349 for( i = 0; i < dlen / 16; i++ )
350 {
Paul Bakkerb9cfaa02013-10-11 18:58:55 +0200351 memset( padding, (unsigned char) ('A' + i), 1 + i );
Paul Bakker5f70b252012-09-13 14:23:06 +0000352
Gilles Peskine9e4f77c2018-01-22 11:48:08 +0100353 if( ( ret = mbedtls_sha1_starts_ret( &sha1 ) ) != 0 )
Andres Amaya Garcia1a607a12017-06-29 17:09:42 +0100354 goto exit;
Gilles Peskine9e4f77c2018-01-22 11:48:08 +0100355 if( ( ret = mbedtls_sha1_update_ret( &sha1, padding, 1 + i ) ) != 0 )
Andres Amaya Garcia1a607a12017-06-29 17:09:42 +0100356 goto exit;
Gilles Peskine9e4f77c2018-01-22 11:48:08 +0100357 if( ( ret = mbedtls_sha1_update_ret( &sha1, secret, slen ) ) != 0 )
Andres Amaya Garcia1a607a12017-06-29 17:09:42 +0100358 goto exit;
Gilles Peskine9e4f77c2018-01-22 11:48:08 +0100359 if( ( ret = mbedtls_sha1_update_ret( &sha1, random, rlen ) ) != 0 )
Andres Amaya Garcia1a607a12017-06-29 17:09:42 +0100360 goto exit;
Gilles Peskine9e4f77c2018-01-22 11:48:08 +0100361 if( ( ret = mbedtls_sha1_finish_ret( &sha1, sha1sum ) ) != 0 )
Andres Amaya Garcia1a607a12017-06-29 17:09:42 +0100362 goto exit;
Paul Bakker5f70b252012-09-13 14:23:06 +0000363
Gilles Peskine9e4f77c2018-01-22 11:48:08 +0100364 if( ( ret = mbedtls_md5_starts_ret( &md5 ) ) != 0 )
Andres Amaya Garcia1a607a12017-06-29 17:09:42 +0100365 goto exit;
Gilles Peskine9e4f77c2018-01-22 11:48:08 +0100366 if( ( ret = mbedtls_md5_update_ret( &md5, secret, slen ) ) != 0 )
Andres Amaya Garcia1a607a12017-06-29 17:09:42 +0100367 goto exit;
Gilles Peskine9e4f77c2018-01-22 11:48:08 +0100368 if( ( ret = mbedtls_md5_update_ret( &md5, sha1sum, 20 ) ) != 0 )
Andres Amaya Garcia1a607a12017-06-29 17:09:42 +0100369 goto exit;
Gilles Peskine9e4f77c2018-01-22 11:48:08 +0100370 if( ( ret = mbedtls_md5_finish_ret( &md5, dstbuf + i * 16 ) ) != 0 )
Andres Amaya Garcia1a607a12017-06-29 17:09:42 +0100371 goto exit;
Paul Bakker5f70b252012-09-13 14:23:06 +0000372 }
373
Andres Amaya Garcia1a607a12017-06-29 17:09:42 +0100374exit:
Manuel Pégourié-Gonnardc0bf01e2015-07-06 16:11:18 +0200375 mbedtls_md5_free( &md5 );
376 mbedtls_sha1_free( &sha1 );
Paul Bakker5f70b252012-09-13 14:23:06 +0000377
Andres Amaya Garcia1f6301b2018-04-17 09:51:09 -0500378 mbedtls_platform_zeroize( padding, sizeof( padding ) );
379 mbedtls_platform_zeroize( sha1sum, sizeof( sha1sum ) );
Paul Bakker5f70b252012-09-13 14:23:06 +0000380
Andres Amaya Garcia1a607a12017-06-29 17:09:42 +0100381 return( ret );
Paul Bakker5f70b252012-09-13 14:23:06 +0000382}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200383#endif /* MBEDTLS_SSL_PROTO_SSL3 */
Paul Bakker5f70b252012-09-13 14:23:06 +0000384
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200385#if defined(MBEDTLS_SSL_PROTO_TLS1) || defined(MBEDTLS_SSL_PROTO_TLS1_1)
Paul Bakkerb6c5d2e2013-06-25 16:25:17 +0200386static int tls1_prf( const unsigned char *secret, size_t slen,
387 const char *label,
388 const unsigned char *random, size_t rlen,
Paul Bakker23986e52011-04-24 08:57:21 +0000389 unsigned char *dstbuf, size_t dlen )
Paul Bakker5121ce52009-01-03 21:22:43 +0000390{
Paul Bakker23986e52011-04-24 08:57:21 +0000391 size_t nb, hs;
392 size_t i, j, k;
Paul Bakkerb6c5d2e2013-06-25 16:25:17 +0200393 const unsigned char *S1, *S2;
Paul Bakker5121ce52009-01-03 21:22:43 +0000394 unsigned char tmp[128];
395 unsigned char h_i[20];
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200396 const mbedtls_md_info_t *md_info;
397 mbedtls_md_context_t md_ctx;
Manuel Pégourié-Gonnardb7fcca32015-03-26 11:41:28 +0100398 int ret;
399
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200400 mbedtls_md_init( &md_ctx );
Paul Bakker5121ce52009-01-03 21:22:43 +0000401
402 if( sizeof( tmp ) < 20 + strlen( label ) + rlen )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200403 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
Paul Bakker5121ce52009-01-03 21:22:43 +0000404
405 hs = ( slen + 1 ) / 2;
406 S1 = secret;
407 S2 = secret + slen - hs;
408
409 nb = strlen( label );
410 memcpy( tmp + 20, label, nb );
411 memcpy( tmp + 20 + nb, random, rlen );
412 nb += rlen;
413
414 /*
415 * First compute P_md5(secret,label+random)[0..dlen]
416 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200417 if( ( md_info = mbedtls_md_info_from_type( MBEDTLS_MD_MD5 ) ) == NULL )
418 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Manuel Pégourié-Gonnard7da726b2015-03-24 18:08:19 +0100419
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200420 if( ( ret = mbedtls_md_setup( &md_ctx, md_info, 1 ) ) != 0 )
Manuel Pégourié-Gonnardb7fcca32015-03-26 11:41:28 +0100421 return( ret );
422
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200423 mbedtls_md_hmac_starts( &md_ctx, S1, hs );
424 mbedtls_md_hmac_update( &md_ctx, tmp + 20, nb );
425 mbedtls_md_hmac_finish( &md_ctx, 4 + tmp );
Paul Bakker5121ce52009-01-03 21:22:43 +0000426
427 for( i = 0; i < dlen; i += 16 )
428 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200429 mbedtls_md_hmac_reset ( &md_ctx );
430 mbedtls_md_hmac_update( &md_ctx, 4 + tmp, 16 + nb );
431 mbedtls_md_hmac_finish( &md_ctx, h_i );
Manuel Pégourié-Gonnardb7fcca32015-03-26 11:41:28 +0100432
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200433 mbedtls_md_hmac_reset ( &md_ctx );
434 mbedtls_md_hmac_update( &md_ctx, 4 + tmp, 16 );
435 mbedtls_md_hmac_finish( &md_ctx, 4 + tmp );
Paul Bakker5121ce52009-01-03 21:22:43 +0000436
437 k = ( i + 16 > dlen ) ? dlen % 16 : 16;
438
439 for( j = 0; j < k; j++ )
440 dstbuf[i + j] = h_i[j];
441 }
442
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200443 mbedtls_md_free( &md_ctx );
Manuel Pégourié-Gonnardb7fcca32015-03-26 11:41:28 +0100444
Paul Bakker5121ce52009-01-03 21:22:43 +0000445 /*
446 * XOR out with P_sha1(secret,label+random)[0..dlen]
447 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200448 if( ( md_info = mbedtls_md_info_from_type( MBEDTLS_MD_SHA1 ) ) == NULL )
449 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Manuel Pégourié-Gonnard7da726b2015-03-24 18:08:19 +0100450
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200451 if( ( ret = mbedtls_md_setup( &md_ctx, md_info, 1 ) ) != 0 )
Manuel Pégourié-Gonnardb7fcca32015-03-26 11:41:28 +0100452 return( ret );
453
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200454 mbedtls_md_hmac_starts( &md_ctx, S2, hs );
455 mbedtls_md_hmac_update( &md_ctx, tmp + 20, nb );
456 mbedtls_md_hmac_finish( &md_ctx, tmp );
Paul Bakker5121ce52009-01-03 21:22:43 +0000457
458 for( i = 0; i < dlen; i += 20 )
459 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200460 mbedtls_md_hmac_reset ( &md_ctx );
461 mbedtls_md_hmac_update( &md_ctx, tmp, 20 + nb );
462 mbedtls_md_hmac_finish( &md_ctx, h_i );
Manuel Pégourié-Gonnardb7fcca32015-03-26 11:41:28 +0100463
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200464 mbedtls_md_hmac_reset ( &md_ctx );
465 mbedtls_md_hmac_update( &md_ctx, tmp, 20 );
466 mbedtls_md_hmac_finish( &md_ctx, tmp );
Paul Bakker5121ce52009-01-03 21:22:43 +0000467
468 k = ( i + 20 > dlen ) ? dlen % 20 : 20;
469
470 for( j = 0; j < k; j++ )
471 dstbuf[i + j] = (unsigned char)( dstbuf[i + j] ^ h_i[j] );
472 }
473
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200474 mbedtls_md_free( &md_ctx );
Manuel Pégourié-Gonnardb7fcca32015-03-26 11:41:28 +0100475
Andres Amaya Garcia1f6301b2018-04-17 09:51:09 -0500476 mbedtls_platform_zeroize( tmp, sizeof( tmp ) );
477 mbedtls_platform_zeroize( h_i, sizeof( h_i ) );
Paul Bakker5121ce52009-01-03 21:22:43 +0000478
479 return( 0 );
480}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200481#endif /* MBEDTLS_SSL_PROTO_TLS1) || MBEDTLS_SSL_PROTO_TLS1_1 */
Paul Bakker5121ce52009-01-03 21:22:43 +0000482
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200483#if defined(MBEDTLS_SSL_PROTO_TLS1_2)
484static int tls_prf_generic( mbedtls_md_type_t md_type,
Manuel Pégourié-Gonnard6890c6b2015-03-26 11:11:49 +0100485 const unsigned char *secret, size_t slen,
486 const char *label,
487 const unsigned char *random, size_t rlen,
488 unsigned char *dstbuf, size_t dlen )
Paul Bakker1ef83d62012-04-11 12:09:53 +0000489{
490 size_t nb;
Manuel Pégourié-Gonnard6890c6b2015-03-26 11:11:49 +0100491 size_t i, j, k, md_len;
Paul Bakker1ef83d62012-04-11 12:09:53 +0000492 unsigned char tmp[128];
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200493 unsigned char h_i[MBEDTLS_MD_MAX_SIZE];
494 const mbedtls_md_info_t *md_info;
495 mbedtls_md_context_t md_ctx;
Manuel Pégourié-Gonnardb7fcca32015-03-26 11:41:28 +0100496 int ret;
497
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200498 mbedtls_md_init( &md_ctx );
Paul Bakker1ef83d62012-04-11 12:09:53 +0000499
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200500 if( ( md_info = mbedtls_md_info_from_type( md_type ) ) == NULL )
501 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Manuel Pégourié-Gonnard6890c6b2015-03-26 11:11:49 +0100502
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200503 md_len = mbedtls_md_get_size( md_info );
Manuel Pégourié-Gonnard6890c6b2015-03-26 11:11:49 +0100504
505 if( sizeof( tmp ) < md_len + strlen( label ) + rlen )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200506 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
Paul Bakker1ef83d62012-04-11 12:09:53 +0000507
508 nb = strlen( label );
Manuel Pégourié-Gonnard6890c6b2015-03-26 11:11:49 +0100509 memcpy( tmp + md_len, label, nb );
510 memcpy( tmp + md_len + nb, random, rlen );
Paul Bakker1ef83d62012-04-11 12:09:53 +0000511 nb += rlen;
512
513 /*
514 * Compute P_<hash>(secret, label + random)[0..dlen]
515 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200516 if ( ( ret = mbedtls_md_setup( &md_ctx, md_info, 1 ) ) != 0 )
Manuel Pégourié-Gonnardb7fcca32015-03-26 11:41:28 +0100517 return( ret );
518
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200519 mbedtls_md_hmac_starts( &md_ctx, secret, slen );
520 mbedtls_md_hmac_update( &md_ctx, tmp + md_len, nb );
521 mbedtls_md_hmac_finish( &md_ctx, tmp );
Manuel Pégourié-Gonnard7da726b2015-03-24 18:08:19 +0100522
Manuel Pégourié-Gonnard6890c6b2015-03-26 11:11:49 +0100523 for( i = 0; i < dlen; i += md_len )
Paul Bakker1ef83d62012-04-11 12:09:53 +0000524 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200525 mbedtls_md_hmac_reset ( &md_ctx );
526 mbedtls_md_hmac_update( &md_ctx, tmp, md_len + nb );
527 mbedtls_md_hmac_finish( &md_ctx, h_i );
Manuel Pégourié-Gonnardb7fcca32015-03-26 11:41:28 +0100528
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200529 mbedtls_md_hmac_reset ( &md_ctx );
530 mbedtls_md_hmac_update( &md_ctx, tmp, md_len );
531 mbedtls_md_hmac_finish( &md_ctx, tmp );
Paul Bakker1ef83d62012-04-11 12:09:53 +0000532
Manuel Pégourié-Gonnard6890c6b2015-03-26 11:11:49 +0100533 k = ( i + md_len > dlen ) ? dlen % md_len : md_len;
Paul Bakker1ef83d62012-04-11 12:09:53 +0000534
535 for( j = 0; j < k; j++ )
536 dstbuf[i + j] = h_i[j];
537 }
538
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200539 mbedtls_md_free( &md_ctx );
Manuel Pégourié-Gonnardb7fcca32015-03-26 11:41:28 +0100540
Andres Amaya Garcia1f6301b2018-04-17 09:51:09 -0500541 mbedtls_platform_zeroize( tmp, sizeof( tmp ) );
542 mbedtls_platform_zeroize( h_i, sizeof( h_i ) );
Paul Bakker1ef83d62012-04-11 12:09:53 +0000543
544 return( 0 );
545}
Manuel Pégourié-Gonnard6890c6b2015-03-26 11:11:49 +0100546
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200547#if defined(MBEDTLS_SHA256_C)
Manuel Pégourié-Gonnard6890c6b2015-03-26 11:11:49 +0100548static int tls_prf_sha256( const unsigned char *secret, size_t slen,
549 const char *label,
550 const unsigned char *random, size_t rlen,
551 unsigned char *dstbuf, size_t dlen )
552{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200553 return( tls_prf_generic( MBEDTLS_MD_SHA256, secret, slen,
Manuel Pégourié-Gonnard6890c6b2015-03-26 11:11:49 +0100554 label, random, rlen, dstbuf, dlen ) );
555}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200556#endif /* MBEDTLS_SHA256_C */
Paul Bakker1ef83d62012-04-11 12:09:53 +0000557
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200558#if defined(MBEDTLS_SHA512_C)
Paul Bakkerb6c5d2e2013-06-25 16:25:17 +0200559static int tls_prf_sha384( const unsigned char *secret, size_t slen,
560 const char *label,
561 const unsigned char *random, size_t rlen,
Paul Bakkerca4ab492012-04-18 14:23:57 +0000562 unsigned char *dstbuf, size_t dlen )
563{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200564 return( tls_prf_generic( MBEDTLS_MD_SHA384, secret, slen,
Manuel Pégourié-Gonnard6890c6b2015-03-26 11:11:49 +0100565 label, random, rlen, dstbuf, dlen ) );
Paul Bakkerca4ab492012-04-18 14:23:57 +0000566}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200567#endif /* MBEDTLS_SHA512_C */
568#endif /* MBEDTLS_SSL_PROTO_TLS1_2 */
Paul Bakkerca4ab492012-04-18 14:23:57 +0000569
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200570static void ssl_update_checksum_start( mbedtls_ssl_context *, const unsigned char *, size_t );
Paul Bakkerd2f068e2013-08-27 21:19:20 +0200571
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200572#if defined(MBEDTLS_SSL_PROTO_SSL3) || defined(MBEDTLS_SSL_PROTO_TLS1) || \
573 defined(MBEDTLS_SSL_PROTO_TLS1_1)
574static void ssl_update_checksum_md5sha1( mbedtls_ssl_context *, const unsigned char *, size_t );
Paul Bakkerd2f068e2013-08-27 21:19:20 +0200575#endif
Paul Bakker380da532012-04-18 16:10:25 +0000576
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200577#if defined(MBEDTLS_SSL_PROTO_SSL3)
578static void ssl_calc_verify_ssl( mbedtls_ssl_context *, unsigned char * );
579static void ssl_calc_finished_ssl( mbedtls_ssl_context *, unsigned char *, int );
Paul Bakkerd2f068e2013-08-27 21:19:20 +0200580#endif
581
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200582#if defined(MBEDTLS_SSL_PROTO_TLS1) || defined(MBEDTLS_SSL_PROTO_TLS1_1)
583static void ssl_calc_verify_tls( mbedtls_ssl_context *, unsigned char * );
584static void ssl_calc_finished_tls( mbedtls_ssl_context *, unsigned char *, int );
Paul Bakkerd2f068e2013-08-27 21:19:20 +0200585#endif
586
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200587#if defined(MBEDTLS_SSL_PROTO_TLS1_2)
588#if defined(MBEDTLS_SHA256_C)
589static void ssl_update_checksum_sha256( mbedtls_ssl_context *, const unsigned char *, size_t );
590static void ssl_calc_verify_tls_sha256( mbedtls_ssl_context *,unsigned char * );
591static void ssl_calc_finished_tls_sha256( mbedtls_ssl_context *,unsigned char *, int );
Paul Bakkerd2f068e2013-08-27 21:19:20 +0200592#endif
Paul Bakker769075d2012-11-24 11:26:46 +0100593
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200594#if defined(MBEDTLS_SHA512_C)
595static void ssl_update_checksum_sha384( mbedtls_ssl_context *, const unsigned char *, size_t );
596static void ssl_calc_verify_tls_sha384( mbedtls_ssl_context *, unsigned char * );
597static void ssl_calc_finished_tls_sha384( mbedtls_ssl_context *, unsigned char *, int );
Paul Bakker769075d2012-11-24 11:26:46 +0100598#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200599#endif /* MBEDTLS_SSL_PROTO_TLS1_2 */
Paul Bakker1ef83d62012-04-11 12:09:53 +0000600
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200601int mbedtls_ssl_derive_keys( mbedtls_ssl_context *ssl )
Paul Bakker5121ce52009-01-03 21:22:43 +0000602{
Paul Bakkerda02a7f2013-08-31 17:25:14 +0200603 int ret = 0;
Paul Bakker5121ce52009-01-03 21:22:43 +0000604 unsigned char tmp[64];
Paul Bakker5121ce52009-01-03 21:22:43 +0000605 unsigned char keyblk[256];
606 unsigned char *key1;
607 unsigned char *key2;
Paul Bakker68884e32013-01-07 18:20:04 +0100608 unsigned char *mac_enc;
609 unsigned char *mac_dec;
Hanno Becker81c7b182017-11-09 18:39:33 +0000610 size_t mac_key_len;
Paul Bakkerb9cfaa02013-10-11 18:58:55 +0200611 size_t iv_copy_len;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200612 const mbedtls_cipher_info_t *cipher_info;
613 const mbedtls_md_info_t *md_info;
Paul Bakker68884e32013-01-07 18:20:04 +0100614
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200615 mbedtls_ssl_session *session = ssl->session_negotiate;
616 mbedtls_ssl_transform *transform = ssl->transform_negotiate;
617 mbedtls_ssl_handshake_params *handshake = ssl->handshake;
Paul Bakker5121ce52009-01-03 21:22:43 +0000618
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200619 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> derive keys" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +0000620
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200621 cipher_info = mbedtls_cipher_info_from_type( transform->ciphersuite_info->cipher );
Paul Bakker68884e32013-01-07 18:20:04 +0100622 if( cipher_info == NULL )
623 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200624 MBEDTLS_SSL_DEBUG_MSG( 1, ( "cipher info for %d not found",
Paul Bakker68884e32013-01-07 18:20:04 +0100625 transform->ciphersuite_info->cipher ) );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200626 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
Paul Bakker68884e32013-01-07 18:20:04 +0100627 }
628
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200629 md_info = mbedtls_md_info_from_type( transform->ciphersuite_info->mac );
Paul Bakker68884e32013-01-07 18:20:04 +0100630 if( md_info == NULL )
631 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200632 MBEDTLS_SSL_DEBUG_MSG( 1, ( "mbedtls_md info for %d not found",
Paul Bakker68884e32013-01-07 18:20:04 +0100633 transform->ciphersuite_info->mac ) );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200634 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
Paul Bakker68884e32013-01-07 18:20:04 +0100635 }
636
Paul Bakker5121ce52009-01-03 21:22:43 +0000637 /*
Paul Bakkerca4ab492012-04-18 14:23:57 +0000638 * Set appropriate PRF function and other SSL / TLS / TLS1.2 functions
Paul Bakker1ef83d62012-04-11 12:09:53 +0000639 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200640#if defined(MBEDTLS_SSL_PROTO_SSL3)
641 if( ssl->minor_ver == MBEDTLS_SSL_MINOR_VERSION_0 )
Paul Bakkerca4ab492012-04-18 14:23:57 +0000642 {
Paul Bakker48916f92012-09-16 19:57:18 +0000643 handshake->tls_prf = ssl3_prf;
644 handshake->calc_verify = ssl_calc_verify_ssl;
645 handshake->calc_finished = ssl_calc_finished_ssl;
Paul Bakkerca4ab492012-04-18 14:23:57 +0000646 }
Paul Bakkerd2f068e2013-08-27 21:19:20 +0200647 else
648#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200649#if defined(MBEDTLS_SSL_PROTO_TLS1) || defined(MBEDTLS_SSL_PROTO_TLS1_1)
650 if( ssl->minor_ver < MBEDTLS_SSL_MINOR_VERSION_3 )
Paul Bakkerca4ab492012-04-18 14:23:57 +0000651 {
Paul Bakker48916f92012-09-16 19:57:18 +0000652 handshake->tls_prf = tls1_prf;
653 handshake->calc_verify = ssl_calc_verify_tls;
654 handshake->calc_finished = ssl_calc_finished_tls;
Paul Bakkerca4ab492012-04-18 14:23:57 +0000655 }
Paul Bakkerd2f068e2013-08-27 21:19:20 +0200656 else
657#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200658#if defined(MBEDTLS_SSL_PROTO_TLS1_2)
659#if defined(MBEDTLS_SHA512_C)
660 if( ssl->minor_ver == MBEDTLS_SSL_MINOR_VERSION_3 &&
661 transform->ciphersuite_info->mac == MBEDTLS_MD_SHA384 )
Paul Bakkerca4ab492012-04-18 14:23:57 +0000662 {
Paul Bakker48916f92012-09-16 19:57:18 +0000663 handshake->tls_prf = tls_prf_sha384;
664 handshake->calc_verify = ssl_calc_verify_tls_sha384;
665 handshake->calc_finished = ssl_calc_finished_tls_sha384;
Paul Bakkerca4ab492012-04-18 14:23:57 +0000666 }
Paul Bakker1ef83d62012-04-11 12:09:53 +0000667 else
Paul Bakkerd2f068e2013-08-27 21:19:20 +0200668#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200669#if defined(MBEDTLS_SHA256_C)
670 if( ssl->minor_ver == MBEDTLS_SSL_MINOR_VERSION_3 )
Paul Bakkerca4ab492012-04-18 14:23:57 +0000671 {
Paul Bakker48916f92012-09-16 19:57:18 +0000672 handshake->tls_prf = tls_prf_sha256;
673 handshake->calc_verify = ssl_calc_verify_tls_sha256;
674 handshake->calc_finished = ssl_calc_finished_tls_sha256;
Paul Bakkerca4ab492012-04-18 14:23:57 +0000675 }
Paul Bakkerd2f068e2013-08-27 21:19:20 +0200676 else
677#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200678#endif /* MBEDTLS_SSL_PROTO_TLS1_2 */
Paul Bakker577e0062013-08-28 11:57:20 +0200679 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200680 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
681 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Paul Bakker577e0062013-08-28 11:57:20 +0200682 }
Paul Bakker1ef83d62012-04-11 12:09:53 +0000683
684 /*
Paul Bakker5121ce52009-01-03 21:22:43 +0000685 * SSLv3:
686 * master =
687 * MD5( premaster + SHA1( 'A' + premaster + randbytes ) ) +
688 * MD5( premaster + SHA1( 'BB' + premaster + randbytes ) ) +
689 * MD5( premaster + SHA1( 'CCC' + premaster + randbytes ) )
Paul Bakkerf7abd422013-04-16 13:15:56 +0200690 *
Paul Bakkerd2f068e2013-08-27 21:19:20 +0200691 * TLSv1+:
Paul Bakker5121ce52009-01-03 21:22:43 +0000692 * master = PRF( premaster, "master secret", randbytes )[0..47]
693 */
Paul Bakker0a597072012-09-25 21:55:46 +0000694 if( handshake->resume == 0 )
Paul Bakker5121ce52009-01-03 21:22:43 +0000695 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200696 MBEDTLS_SSL_DEBUG_BUF( 3, "premaster secret", handshake->premaster,
Paul Bakker48916f92012-09-16 19:57:18 +0000697 handshake->pmslen );
Paul Bakker5121ce52009-01-03 21:22:43 +0000698
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200699#if defined(MBEDTLS_SSL_EXTENDED_MASTER_SECRET)
700 if( ssl->handshake->extended_ms == MBEDTLS_SSL_EXTENDED_MS_ENABLED )
Manuel Pégourié-Gonnardada30302014-10-20 20:33:10 +0200701 {
702 unsigned char session_hash[48];
703 size_t hash_len;
704
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200705 MBEDTLS_SSL_DEBUG_MSG( 3, ( "using extended master secret" ) );
Manuel Pégourié-Gonnardada30302014-10-20 20:33:10 +0200706
707 ssl->handshake->calc_verify( ssl, session_hash );
708
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200709#if defined(MBEDTLS_SSL_PROTO_TLS1_2)
710 if( ssl->minor_ver == MBEDTLS_SSL_MINOR_VERSION_3 )
Manuel Pégourié-Gonnardada30302014-10-20 20:33:10 +0200711 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200712#if defined(MBEDTLS_SHA512_C)
Manuel Pégourié-Gonnardada30302014-10-20 20:33:10 +0200713 if( ssl->transform_negotiate->ciphersuite_info->mac ==
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200714 MBEDTLS_MD_SHA384 )
Manuel Pégourié-Gonnardada30302014-10-20 20:33:10 +0200715 {
716 hash_len = 48;
717 }
718 else
719#endif
720 hash_len = 32;
721 }
722 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200723#endif /* MBEDTLS_SSL_PROTO_TLS1_2 */
Manuel Pégourié-Gonnardada30302014-10-20 20:33:10 +0200724 hash_len = 36;
725
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200726 MBEDTLS_SSL_DEBUG_BUF( 3, "session hash", session_hash, hash_len );
Manuel Pégourié-Gonnardada30302014-10-20 20:33:10 +0200727
Manuel Pégourié-Gonnarde9608182015-03-26 11:47:47 +0100728 ret = handshake->tls_prf( handshake->premaster, handshake->pmslen,
729 "extended master secret",
730 session_hash, hash_len,
731 session->master, 48 );
732 if( ret != 0 )
733 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200734 MBEDTLS_SSL_DEBUG_RET( 1, "prf", ret );
Manuel Pégourié-Gonnarde9608182015-03-26 11:47:47 +0100735 return( ret );
736 }
Manuel Pégourié-Gonnardada30302014-10-20 20:33:10 +0200737
738 }
739 else
Manuel Pégourié-Gonnard367381f2014-10-20 18:40:56 +0200740#endif
Manuel Pégourié-Gonnarde9608182015-03-26 11:47:47 +0100741 ret = handshake->tls_prf( handshake->premaster, handshake->pmslen,
742 "master secret",
743 handshake->randbytes, 64,
744 session->master, 48 );
745 if( ret != 0 )
746 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200747 MBEDTLS_SSL_DEBUG_RET( 1, "prf", ret );
Manuel Pégourié-Gonnarde9608182015-03-26 11:47:47 +0100748 return( ret );
749 }
Manuel Pégourié-Gonnardada30302014-10-20 20:33:10 +0200750
Andres Amaya Garcia1f6301b2018-04-17 09:51:09 -0500751 mbedtls_platform_zeroize( handshake->premaster,
752 sizeof(handshake->premaster) );
Paul Bakker5121ce52009-01-03 21:22:43 +0000753 }
754 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200755 MBEDTLS_SSL_DEBUG_MSG( 3, ( "no premaster (session resumed)" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +0000756
757 /*
758 * Swap the client and server random values.
759 */
Paul Bakker48916f92012-09-16 19:57:18 +0000760 memcpy( tmp, handshake->randbytes, 64 );
761 memcpy( handshake->randbytes, tmp + 32, 32 );
762 memcpy( handshake->randbytes + 32, tmp, 32 );
Andres Amaya Garcia1f6301b2018-04-17 09:51:09 -0500763 mbedtls_platform_zeroize( tmp, sizeof( tmp ) );
Paul Bakker5121ce52009-01-03 21:22:43 +0000764
765 /*
766 * SSLv3:
767 * key block =
768 * MD5( master + SHA1( 'A' + master + randbytes ) ) +
769 * MD5( master + SHA1( 'BB' + master + randbytes ) ) +
770 * MD5( master + SHA1( 'CCC' + master + randbytes ) ) +
771 * MD5( master + SHA1( 'DDDD' + master + randbytes ) ) +
772 * ...
773 *
774 * TLSv1:
775 * key block = PRF( master, "key expansion", randbytes )
776 */
Manuel Pégourié-Gonnarde9608182015-03-26 11:47:47 +0100777 ret = handshake->tls_prf( session->master, 48, "key expansion",
778 handshake->randbytes, 64, keyblk, 256 );
779 if( ret != 0 )
780 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200781 MBEDTLS_SSL_DEBUG_RET( 1, "prf", ret );
Manuel Pégourié-Gonnarde9608182015-03-26 11:47:47 +0100782 return( ret );
783 }
Paul Bakker5121ce52009-01-03 21:22:43 +0000784
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200785 MBEDTLS_SSL_DEBUG_MSG( 3, ( "ciphersuite = %s",
786 mbedtls_ssl_get_ciphersuite_name( session->ciphersuite ) ) );
787 MBEDTLS_SSL_DEBUG_BUF( 3, "master secret", session->master, 48 );
788 MBEDTLS_SSL_DEBUG_BUF( 4, "random bytes", handshake->randbytes, 64 );
789 MBEDTLS_SSL_DEBUG_BUF( 4, "key block", keyblk, 256 );
Paul Bakker5121ce52009-01-03 21:22:43 +0000790
Andres Amaya Garcia1f6301b2018-04-17 09:51:09 -0500791 mbedtls_platform_zeroize( handshake->randbytes,
792 sizeof( handshake->randbytes ) );
Paul Bakker5121ce52009-01-03 21:22:43 +0000793
794 /*
795 * Determine the appropriate key, IV and MAC length.
796 */
Paul Bakker68884e32013-01-07 18:20:04 +0100797
Manuel Pégourié-Gonnard898e0aa2015-06-18 15:28:12 +0200798 transform->keylen = cipher_info->key_bitlen / 8;
Manuel Pégourié-Gonnarde800cd82014-06-18 15:34:40 +0200799
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200800 if( cipher_info->mode == MBEDTLS_MODE_GCM ||
Manuel Pégourié-Gonnard2e58e8e2018-06-18 11:16:43 +0200801 cipher_info->mode == MBEDTLS_MODE_CCM ||
802 cipher_info->mode == MBEDTLS_MODE_CHACHAPOLY )
Paul Bakker5121ce52009-01-03 21:22:43 +0000803 {
Manuel Pégourié-Gonnard2e58e8e2018-06-18 11:16:43 +0200804 size_t taglen, explicit_ivlen;
805
Manuel Pégourié-Gonnarde800cd82014-06-18 15:34:40 +0200806 transform->maclen = 0;
Hanno Becker81c7b182017-11-09 18:39:33 +0000807 mac_key_len = 0;
Manuel Pégourié-Gonnarde800cd82014-06-18 15:34:40 +0200808
Manuel Pégourié-Gonnard2e58e8e2018-06-18 11:16:43 +0200809 /* All modes haves 96-bit IVs;
810 * GCM and CCM has 4 implicit and 8 explicit bytes
811 * ChachaPoly has all 12 bytes implicit
812 */
Paul Bakker68884e32013-01-07 18:20:04 +0100813 transform->ivlen = 12;
Manuel Pégourié-Gonnard2e58e8e2018-06-18 11:16:43 +0200814 if( cipher_info->mode == MBEDTLS_MODE_CHACHAPOLY )
815 transform->fixed_ivlen = 12;
816 else
817 transform->fixed_ivlen = 4;
Manuel Pégourié-Gonnarde800cd82014-06-18 15:34:40 +0200818
Manuel Pégourié-Gonnard2e58e8e2018-06-18 11:16:43 +0200819 /* All modes have 128-bit tags, except CCM_8 (ciphersuite flag) */
820 taglen = transform->ciphersuite_info->flags &
821 MBEDTLS_CIPHERSUITE_SHORT_TAG ? 8 : 16;
822
823
824 /* Minimum length of encrypted record */
825 explicit_ivlen = transform->ivlen - transform->fixed_ivlen;
826 transform->minlen = explicit_ivlen + taglen;
Paul Bakker68884e32013-01-07 18:20:04 +0100827 }
828 else
829 {
Manuel Pégourié-Gonnarde800cd82014-06-18 15:34:40 +0200830 /* Initialize HMAC contexts */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200831 if( ( ret = mbedtls_md_setup( &transform->md_ctx_enc, md_info, 1 ) ) != 0 ||
832 ( ret = mbedtls_md_setup( &transform->md_ctx_dec, md_info, 1 ) ) != 0 )
Paul Bakker68884e32013-01-07 18:20:04 +0100833 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200834 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_md_setup", ret );
Manuel Pégourié-Gonnarde800cd82014-06-18 15:34:40 +0200835 return( ret );
Paul Bakker68884e32013-01-07 18:20:04 +0100836 }
Paul Bakker5121ce52009-01-03 21:22:43 +0000837
Manuel Pégourié-Gonnarde800cd82014-06-18 15:34:40 +0200838 /* Get MAC length */
Hanno Becker81c7b182017-11-09 18:39:33 +0000839 mac_key_len = mbedtls_md_get_size( md_info );
840 transform->maclen = mac_key_len;
Manuel Pégourié-Gonnarde800cd82014-06-18 15:34:40 +0200841
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200842#if defined(MBEDTLS_SSL_TRUNCATED_HMAC)
Manuel Pégourié-Gonnarde800cd82014-06-18 15:34:40 +0200843 /*
844 * If HMAC is to be truncated, we shall keep the leftmost bytes,
845 * (rfc 6066 page 13 or rfc 2104 section 4),
846 * so we only need to adjust the length here.
847 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200848 if( session->trunc_hmac == MBEDTLS_SSL_TRUNC_HMAC_ENABLED )
Hanno Beckere89353a2017-11-20 16:36:41 +0000849 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200850 transform->maclen = MBEDTLS_SSL_TRUNCATED_HMAC_LEN;
Hanno Beckere89353a2017-11-20 16:36:41 +0000851
852#if defined(MBEDTLS_SSL_TRUNCATED_HMAC_COMPAT)
853 /* Fall back to old, non-compliant version of the truncated
Hanno Becker563423f2017-11-21 17:20:17 +0000854 * HMAC implementation which also truncates the key
855 * (Mbed TLS versions from 1.3 to 2.6.0) */
Hanno Beckere89353a2017-11-20 16:36:41 +0000856 mac_key_len = transform->maclen;
857#endif
858 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200859#endif /* MBEDTLS_SSL_TRUNCATED_HMAC */
Manuel Pégourié-Gonnarde800cd82014-06-18 15:34:40 +0200860
861 /* IV length */
Paul Bakker68884e32013-01-07 18:20:04 +0100862 transform->ivlen = cipher_info->iv_size;
Paul Bakker5121ce52009-01-03 21:22:43 +0000863
Manuel Pégourié-Gonnardeaa76f72014-06-18 16:06:02 +0200864 /* Minimum length */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200865 if( cipher_info->mode == MBEDTLS_MODE_STREAM )
Manuel Pégourié-Gonnardeaa76f72014-06-18 16:06:02 +0200866 transform->minlen = transform->maclen;
867 else
Paul Bakker68884e32013-01-07 18:20:04 +0100868 {
Manuel Pégourié-Gonnardeaa76f72014-06-18 16:06:02 +0200869 /*
870 * GenericBlockCipher:
Manuel Pégourié-Gonnard169dd6a2014-11-04 16:15:39 +0100871 * 1. if EtM is in use: one block plus MAC
872 * otherwise: * first multiple of blocklen greater than maclen
873 * 2. IV except for SSL3 and TLS 1.0
Manuel Pégourié-Gonnardeaa76f72014-06-18 16:06:02 +0200874 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200875#if defined(MBEDTLS_SSL_ENCRYPT_THEN_MAC)
876 if( session->encrypt_then_mac == MBEDTLS_SSL_ETM_ENABLED )
Manuel Pégourié-Gonnard169dd6a2014-11-04 16:15:39 +0100877 {
878 transform->minlen = transform->maclen
879 + cipher_info->block_size;
880 }
881 else
882#endif
883 {
884 transform->minlen = transform->maclen
885 + cipher_info->block_size
886 - transform->maclen % cipher_info->block_size;
887 }
Manuel Pégourié-Gonnardeaa76f72014-06-18 16:06:02 +0200888
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200889#if defined(MBEDTLS_SSL_PROTO_SSL3) || defined(MBEDTLS_SSL_PROTO_TLS1)
890 if( ssl->minor_ver == MBEDTLS_SSL_MINOR_VERSION_0 ||
891 ssl->minor_ver == MBEDTLS_SSL_MINOR_VERSION_1 )
Manuel Pégourié-Gonnardeaa76f72014-06-18 16:06:02 +0200892 ; /* No need to adjust minlen */
Paul Bakker68884e32013-01-07 18:20:04 +0100893 else
Manuel Pégourié-Gonnardeaa76f72014-06-18 16:06:02 +0200894#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200895#if defined(MBEDTLS_SSL_PROTO_TLS1_1) || defined(MBEDTLS_SSL_PROTO_TLS1_2)
896 if( ssl->minor_ver == MBEDTLS_SSL_MINOR_VERSION_2 ||
897 ssl->minor_ver == MBEDTLS_SSL_MINOR_VERSION_3 )
Manuel Pégourié-Gonnardeaa76f72014-06-18 16:06:02 +0200898 {
899 transform->minlen += transform->ivlen;
900 }
901 else
902#endif
903 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200904 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
905 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Manuel Pégourié-Gonnardeaa76f72014-06-18 16:06:02 +0200906 }
Paul Bakker68884e32013-01-07 18:20:04 +0100907 }
Paul Bakker5121ce52009-01-03 21:22:43 +0000908 }
909
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200910 MBEDTLS_SSL_DEBUG_MSG( 3, ( "keylen: %d, minlen: %d, ivlen: %d, maclen: %d",
Paul Bakker48916f92012-09-16 19:57:18 +0000911 transform->keylen, transform->minlen, transform->ivlen,
912 transform->maclen ) );
Paul Bakker5121ce52009-01-03 21:22:43 +0000913
914 /*
915 * Finally setup the cipher contexts, IVs and MAC secrets.
916 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200917#if defined(MBEDTLS_SSL_CLI_C)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +0200918 if( ssl->conf->endpoint == MBEDTLS_SSL_IS_CLIENT )
Paul Bakker5121ce52009-01-03 21:22:43 +0000919 {
Hanno Becker81c7b182017-11-09 18:39:33 +0000920 key1 = keyblk + mac_key_len * 2;
921 key2 = keyblk + mac_key_len * 2 + transform->keylen;
Paul Bakker5121ce52009-01-03 21:22:43 +0000922
Paul Bakker68884e32013-01-07 18:20:04 +0100923 mac_enc = keyblk;
Hanno Becker81c7b182017-11-09 18:39:33 +0000924 mac_dec = keyblk + mac_key_len;
Paul Bakker5121ce52009-01-03 21:22:43 +0000925
Paul Bakker2e11f7d2010-07-25 14:24:53 +0000926 /*
927 * This is not used in TLS v1.1.
928 */
Paul Bakker48916f92012-09-16 19:57:18 +0000929 iv_copy_len = ( transform->fixed_ivlen ) ?
930 transform->fixed_ivlen : transform->ivlen;
931 memcpy( transform->iv_enc, key2 + transform->keylen, iv_copy_len );
932 memcpy( transform->iv_dec, key2 + transform->keylen + iv_copy_len,
Paul Bakkerca4ab492012-04-18 14:23:57 +0000933 iv_copy_len );
Paul Bakker5121ce52009-01-03 21:22:43 +0000934 }
935 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200936#endif /* MBEDTLS_SSL_CLI_C */
937#if defined(MBEDTLS_SSL_SRV_C)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +0200938 if( ssl->conf->endpoint == MBEDTLS_SSL_IS_SERVER )
Paul Bakker5121ce52009-01-03 21:22:43 +0000939 {
Hanno Becker81c7b182017-11-09 18:39:33 +0000940 key1 = keyblk + mac_key_len * 2 + transform->keylen;
941 key2 = keyblk + mac_key_len * 2;
Paul Bakker5121ce52009-01-03 21:22:43 +0000942
Hanno Becker81c7b182017-11-09 18:39:33 +0000943 mac_enc = keyblk + mac_key_len;
Paul Bakker68884e32013-01-07 18:20:04 +0100944 mac_dec = keyblk;
Paul Bakker5121ce52009-01-03 21:22:43 +0000945
Paul Bakker2e11f7d2010-07-25 14:24:53 +0000946 /*
947 * This is not used in TLS v1.1.
948 */
Paul Bakker48916f92012-09-16 19:57:18 +0000949 iv_copy_len = ( transform->fixed_ivlen ) ?
950 transform->fixed_ivlen : transform->ivlen;
951 memcpy( transform->iv_dec, key1 + transform->keylen, iv_copy_len );
952 memcpy( transform->iv_enc, key1 + transform->keylen + iv_copy_len,
Paul Bakkerca4ab492012-04-18 14:23:57 +0000953 iv_copy_len );
Paul Bakker5121ce52009-01-03 21:22:43 +0000954 }
Manuel Pégourié-Gonnardd16d1cb2014-11-20 18:15:05 +0100955 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200956#endif /* MBEDTLS_SSL_SRV_C */
Manuel Pégourié-Gonnardd16d1cb2014-11-20 18:15:05 +0100957 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200958 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
959 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Manuel Pégourié-Gonnardd16d1cb2014-11-20 18:15:05 +0100960 }
Paul Bakker5121ce52009-01-03 21:22:43 +0000961
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200962#if defined(MBEDTLS_SSL_PROTO_SSL3)
963 if( ssl->minor_ver == MBEDTLS_SSL_MINOR_VERSION_0 )
Paul Bakker68884e32013-01-07 18:20:04 +0100964 {
Hanno Becker81c7b182017-11-09 18:39:33 +0000965 if( mac_key_len > sizeof transform->mac_enc )
Manuel Pégourié-Gonnard7cfdcb82014-01-18 18:22:55 +0100966 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200967 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
968 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Manuel Pégourié-Gonnard7cfdcb82014-01-18 18:22:55 +0100969 }
970
Hanno Becker81c7b182017-11-09 18:39:33 +0000971 memcpy( transform->mac_enc, mac_enc, mac_key_len );
972 memcpy( transform->mac_dec, mac_dec, mac_key_len );
Paul Bakker68884e32013-01-07 18:20:04 +0100973 }
974 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200975#endif /* MBEDTLS_SSL_PROTO_SSL3 */
976#if defined(MBEDTLS_SSL_PROTO_TLS1) || defined(MBEDTLS_SSL_PROTO_TLS1_1) || \
977 defined(MBEDTLS_SSL_PROTO_TLS1_2)
978 if( ssl->minor_ver >= MBEDTLS_SSL_MINOR_VERSION_1 )
Paul Bakker68884e32013-01-07 18:20:04 +0100979 {
Gilles Peskine039fd122018-03-19 19:06:08 +0100980 /* For HMAC-based ciphersuites, initialize the HMAC transforms.
981 For AEAD-based ciphersuites, there is nothing to do here. */
982 if( mac_key_len != 0 )
983 {
984 mbedtls_md_hmac_starts( &transform->md_ctx_enc, mac_enc, mac_key_len );
985 mbedtls_md_hmac_starts( &transform->md_ctx_dec, mac_dec, mac_key_len );
986 }
Paul Bakker68884e32013-01-07 18:20:04 +0100987 }
Paul Bakkerd2f068e2013-08-27 21:19:20 +0200988 else
989#endif
Paul Bakker577e0062013-08-28 11:57:20 +0200990 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200991 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
992 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Paul Bakker577e0062013-08-28 11:57:20 +0200993 }
Paul Bakker68884e32013-01-07 18:20:04 +0100994
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200995#if defined(MBEDTLS_SSL_HW_RECORD_ACCEL)
996 if( mbedtls_ssl_hw_record_init != NULL )
Paul Bakker05ef8352012-05-08 09:17:57 +0000997 {
998 int ret = 0;
999
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001000 MBEDTLS_SSL_DEBUG_MSG( 2, ( "going for mbedtls_ssl_hw_record_init()" ) );
Paul Bakker05ef8352012-05-08 09:17:57 +00001001
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001002 if( ( ret = mbedtls_ssl_hw_record_init( ssl, key1, key2, transform->keylen,
Paul Bakker07eb38b2012-12-19 14:42:06 +01001003 transform->iv_enc, transform->iv_dec,
1004 iv_copy_len,
Paul Bakker68884e32013-01-07 18:20:04 +01001005 mac_enc, mac_dec,
Hanno Becker81c7b182017-11-09 18:39:33 +00001006 mac_key_len ) ) != 0 )
Paul Bakker05ef8352012-05-08 09:17:57 +00001007 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001008 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_hw_record_init", ret );
1009 return( MBEDTLS_ERR_SSL_HW_ACCEL_FAILED );
Paul Bakker05ef8352012-05-08 09:17:57 +00001010 }
1011 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001012#endif /* MBEDTLS_SSL_HW_RECORD_ACCEL */
Paul Bakker05ef8352012-05-08 09:17:57 +00001013
Manuel Pégourié-Gonnard024b6df2015-10-19 13:52:53 +02001014#if defined(MBEDTLS_SSL_EXPORT_KEYS)
1015 if( ssl->conf->f_export_keys != NULL )
Robert Cragie4feb7ae2015-10-02 13:33:37 +01001016 {
Manuel Pégourié-Gonnard024b6df2015-10-19 13:52:53 +02001017 ssl->conf->f_export_keys( ssl->conf->p_export_keys,
1018 session->master, keyblk,
Hanno Becker81c7b182017-11-09 18:39:33 +00001019 mac_key_len, transform->keylen,
Robert Cragie4feb7ae2015-10-02 13:33:37 +01001020 iv_copy_len );
1021 }
1022#endif
1023
Manuel Pégourié-Gonnard8473f872015-05-14 13:51:45 +02001024 if( ( ret = mbedtls_cipher_setup( &transform->cipher_ctx_enc,
Manuel Pégourié-Gonnard88665912013-10-25 18:42:44 +02001025 cipher_info ) ) != 0 )
Paul Bakker5121ce52009-01-03 21:22:43 +00001026 {
Manuel Pégourié-Gonnard8473f872015-05-14 13:51:45 +02001027 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_cipher_setup", ret );
Manuel Pégourié-Gonnard88665912013-10-25 18:42:44 +02001028 return( ret );
1029 }
Paul Bakkerda02a7f2013-08-31 17:25:14 +02001030
Manuel Pégourié-Gonnard8473f872015-05-14 13:51:45 +02001031 if( ( ret = mbedtls_cipher_setup( &transform->cipher_ctx_dec,
Manuel Pégourié-Gonnard88665912013-10-25 18:42:44 +02001032 cipher_info ) ) != 0 )
1033 {
Manuel Pégourié-Gonnard8473f872015-05-14 13:51:45 +02001034 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_cipher_setup", ret );
Manuel Pégourié-Gonnard88665912013-10-25 18:42:44 +02001035 return( ret );
1036 }
Paul Bakkerda02a7f2013-08-31 17:25:14 +02001037
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001038 if( ( ret = mbedtls_cipher_setkey( &transform->cipher_ctx_enc, key1,
Manuel Pégourié-Gonnard898e0aa2015-06-18 15:28:12 +02001039 cipher_info->key_bitlen,
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001040 MBEDTLS_ENCRYPT ) ) != 0 )
Manuel Pégourié-Gonnard88665912013-10-25 18:42:44 +02001041 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001042 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_cipher_setkey", ret );
Manuel Pégourié-Gonnard88665912013-10-25 18:42:44 +02001043 return( ret );
1044 }
Paul Bakkerea6ad3f2013-09-02 14:57:01 +02001045
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001046 if( ( ret = mbedtls_cipher_setkey( &transform->cipher_ctx_dec, key2,
Manuel Pégourié-Gonnard898e0aa2015-06-18 15:28:12 +02001047 cipher_info->key_bitlen,
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001048 MBEDTLS_DECRYPT ) ) != 0 )
Manuel Pégourié-Gonnard88665912013-10-25 18:42:44 +02001049 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001050 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_cipher_setkey", ret );
Manuel Pégourié-Gonnard88665912013-10-25 18:42:44 +02001051 return( ret );
1052 }
Paul Bakkerda02a7f2013-08-31 17:25:14 +02001053
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001054#if defined(MBEDTLS_CIPHER_MODE_CBC)
1055 if( cipher_info->mode == MBEDTLS_MODE_CBC )
Manuel Pégourié-Gonnard88665912013-10-25 18:42:44 +02001056 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001057 if( ( ret = mbedtls_cipher_set_padding_mode( &transform->cipher_ctx_enc,
1058 MBEDTLS_PADDING_NONE ) ) != 0 )
Manuel Pégourié-Gonnard126a66f2013-10-25 18:33:32 +02001059 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001060 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_cipher_set_padding_mode", ret );
Manuel Pégourié-Gonnard88665912013-10-25 18:42:44 +02001061 return( ret );
Manuel Pégourié-Gonnard126a66f2013-10-25 18:33:32 +02001062 }
Manuel Pégourié-Gonnard88665912013-10-25 18:42:44 +02001063
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001064 if( ( ret = mbedtls_cipher_set_padding_mode( &transform->cipher_ctx_dec,
1065 MBEDTLS_PADDING_NONE ) ) != 0 )
Manuel Pégourié-Gonnard88665912013-10-25 18:42:44 +02001066 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001067 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_cipher_set_padding_mode", ret );
Manuel Pégourié-Gonnard88665912013-10-25 18:42:44 +02001068 return( ret );
1069 }
Paul Bakker5121ce52009-01-03 21:22:43 +00001070 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001071#endif /* MBEDTLS_CIPHER_MODE_CBC */
Paul Bakker5121ce52009-01-03 21:22:43 +00001072
Andres Amaya Garcia1f6301b2018-04-17 09:51:09 -05001073 mbedtls_platform_zeroize( keyblk, sizeof( keyblk ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00001074
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001075#if defined(MBEDTLS_ZLIB_SUPPORT)
Paul Bakker2770fbd2012-07-03 13:30:23 +00001076 // Initialize compression
1077 //
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001078 if( session->compression == MBEDTLS_SSL_COMPRESS_DEFLATE )
Paul Bakker2770fbd2012-07-03 13:30:23 +00001079 {
Paul Bakker16770332013-10-11 09:59:44 +02001080 if( ssl->compress_buf == NULL )
1081 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001082 MBEDTLS_SSL_DEBUG_MSG( 3, ( "Allocating compression buffer" ) );
Angus Grattond8213d02016-05-25 20:56:48 +10001083 ssl->compress_buf = mbedtls_calloc( 1, MBEDTLS_SSL_COMPRESS_BUFFER_LEN );
Paul Bakker16770332013-10-11 09:59:44 +02001084 if( ssl->compress_buf == NULL )
1085 {
Manuel Pégourié-Gonnardb2a18a22015-05-27 16:29:56 +02001086 MBEDTLS_SSL_DEBUG_MSG( 1, ( "alloc(%d bytes) failed",
Angus Grattond8213d02016-05-25 20:56:48 +10001087 MBEDTLS_SSL_COMPRESS_BUFFER_LEN ) );
Manuel Pégourié-Gonnard6a8ca332015-05-28 09:33:39 +02001088 return( MBEDTLS_ERR_SSL_ALLOC_FAILED );
Paul Bakker16770332013-10-11 09:59:44 +02001089 }
1090 }
1091
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001092 MBEDTLS_SSL_DEBUG_MSG( 3, ( "Initializing zlib states" ) );
Paul Bakker2770fbd2012-07-03 13:30:23 +00001093
Paul Bakker48916f92012-09-16 19:57:18 +00001094 memset( &transform->ctx_deflate, 0, sizeof( transform->ctx_deflate ) );
1095 memset( &transform->ctx_inflate, 0, sizeof( transform->ctx_inflate ) );
Paul Bakker2770fbd2012-07-03 13:30:23 +00001096
Paul Bakkerb9e4e2c2014-05-01 14:18:25 +02001097 if( deflateInit( &transform->ctx_deflate,
1098 Z_DEFAULT_COMPRESSION ) != Z_OK ||
Paul Bakker48916f92012-09-16 19:57:18 +00001099 inflateInit( &transform->ctx_inflate ) != Z_OK )
Paul Bakker2770fbd2012-07-03 13:30:23 +00001100 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001101 MBEDTLS_SSL_DEBUG_MSG( 1, ( "Failed to initialize compression" ) );
1102 return( MBEDTLS_ERR_SSL_COMPRESSION_FAILED );
Paul Bakker2770fbd2012-07-03 13:30:23 +00001103 }
1104 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001105#endif /* MBEDTLS_ZLIB_SUPPORT */
Paul Bakker2770fbd2012-07-03 13:30:23 +00001106
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001107 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= derive keys" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00001108
1109 return( 0 );
1110}
1111
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001112#if defined(MBEDTLS_SSL_PROTO_SSL3)
1113void ssl_calc_verify_ssl( mbedtls_ssl_context *ssl, unsigned char hash[36] )
Paul Bakker5121ce52009-01-03 21:22:43 +00001114{
Manuel Pégourié-Gonnardc0bf01e2015-07-06 16:11:18 +02001115 mbedtls_md5_context md5;
1116 mbedtls_sha1_context sha1;
Paul Bakker5121ce52009-01-03 21:22:43 +00001117 unsigned char pad_1[48];
1118 unsigned char pad_2[48];
1119
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001120 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> calc verify ssl" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00001121
Manuel Pégourié-Gonnard001f2b62015-07-06 16:21:13 +02001122 mbedtls_md5_init( &md5 );
1123 mbedtls_sha1_init( &sha1 );
1124
1125 mbedtls_md5_clone( &md5, &ssl->handshake->fin_md5 );
1126 mbedtls_sha1_clone( &sha1, &ssl->handshake->fin_sha1 );
Paul Bakker5121ce52009-01-03 21:22:43 +00001127
Paul Bakker380da532012-04-18 16:10:25 +00001128 memset( pad_1, 0x36, 48 );
1129 memset( pad_2, 0x5C, 48 );
Paul Bakker5121ce52009-01-03 21:22:43 +00001130
Gilles Peskine9e4f77c2018-01-22 11:48:08 +01001131 mbedtls_md5_update_ret( &md5, ssl->session_negotiate->master, 48 );
1132 mbedtls_md5_update_ret( &md5, pad_1, 48 );
1133 mbedtls_md5_finish_ret( &md5, hash );
Paul Bakker5121ce52009-01-03 21:22:43 +00001134
Gilles Peskine9e4f77c2018-01-22 11:48:08 +01001135 mbedtls_md5_starts_ret( &md5 );
1136 mbedtls_md5_update_ret( &md5, ssl->session_negotiate->master, 48 );
1137 mbedtls_md5_update_ret( &md5, pad_2, 48 );
1138 mbedtls_md5_update_ret( &md5, hash, 16 );
1139 mbedtls_md5_finish_ret( &md5, hash );
Paul Bakker5121ce52009-01-03 21:22:43 +00001140
Gilles Peskine9e4f77c2018-01-22 11:48:08 +01001141 mbedtls_sha1_update_ret( &sha1, ssl->session_negotiate->master, 48 );
1142 mbedtls_sha1_update_ret( &sha1, pad_1, 40 );
1143 mbedtls_sha1_finish_ret( &sha1, hash + 16 );
Paul Bakker380da532012-04-18 16:10:25 +00001144
Gilles Peskine9e4f77c2018-01-22 11:48:08 +01001145 mbedtls_sha1_starts_ret( &sha1 );
1146 mbedtls_sha1_update_ret( &sha1, ssl->session_negotiate->master, 48 );
1147 mbedtls_sha1_update_ret( &sha1, pad_2, 40 );
1148 mbedtls_sha1_update_ret( &sha1, hash + 16, 20 );
1149 mbedtls_sha1_finish_ret( &sha1, hash + 16 );
Paul Bakker380da532012-04-18 16:10:25 +00001150
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001151 MBEDTLS_SSL_DEBUG_BUF( 3, "calculated verify result", hash, 36 );
1152 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= calc verify" ) );
Paul Bakker380da532012-04-18 16:10:25 +00001153
Manuel Pégourié-Gonnardc0bf01e2015-07-06 16:11:18 +02001154 mbedtls_md5_free( &md5 );
1155 mbedtls_sha1_free( &sha1 );
Paul Bakker5b4af392014-06-26 12:09:34 +02001156
Paul Bakker380da532012-04-18 16:10:25 +00001157 return;
1158}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001159#endif /* MBEDTLS_SSL_PROTO_SSL3 */
Paul Bakker380da532012-04-18 16:10:25 +00001160
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001161#if defined(MBEDTLS_SSL_PROTO_TLS1) || defined(MBEDTLS_SSL_PROTO_TLS1_1)
1162void ssl_calc_verify_tls( mbedtls_ssl_context *ssl, unsigned char hash[36] )
Paul Bakker380da532012-04-18 16:10:25 +00001163{
Manuel Pégourié-Gonnardc0bf01e2015-07-06 16:11:18 +02001164 mbedtls_md5_context md5;
1165 mbedtls_sha1_context sha1;
Paul Bakker380da532012-04-18 16:10:25 +00001166
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001167 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> calc verify tls" ) );
Paul Bakker380da532012-04-18 16:10:25 +00001168
Manuel Pégourié-Gonnard001f2b62015-07-06 16:21:13 +02001169 mbedtls_md5_init( &md5 );
1170 mbedtls_sha1_init( &sha1 );
1171
1172 mbedtls_md5_clone( &md5, &ssl->handshake->fin_md5 );
1173 mbedtls_sha1_clone( &sha1, &ssl->handshake->fin_sha1 );
Paul Bakker380da532012-04-18 16:10:25 +00001174
Gilles Peskine9e4f77c2018-01-22 11:48:08 +01001175 mbedtls_md5_finish_ret( &md5, hash );
1176 mbedtls_sha1_finish_ret( &sha1, hash + 16 );
Paul Bakker380da532012-04-18 16:10:25 +00001177
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001178 MBEDTLS_SSL_DEBUG_BUF( 3, "calculated verify result", hash, 36 );
1179 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= calc verify" ) );
Paul Bakker380da532012-04-18 16:10:25 +00001180
Manuel Pégourié-Gonnardc0bf01e2015-07-06 16:11:18 +02001181 mbedtls_md5_free( &md5 );
1182 mbedtls_sha1_free( &sha1 );
Paul Bakker5b4af392014-06-26 12:09:34 +02001183
Paul Bakker380da532012-04-18 16:10:25 +00001184 return;
1185}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001186#endif /* MBEDTLS_SSL_PROTO_TLS1 || MBEDTLS_SSL_PROTO_TLS1_1 */
Paul Bakker380da532012-04-18 16:10:25 +00001187
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001188#if defined(MBEDTLS_SSL_PROTO_TLS1_2)
1189#if defined(MBEDTLS_SHA256_C)
1190void ssl_calc_verify_tls_sha256( mbedtls_ssl_context *ssl, unsigned char hash[32] )
Paul Bakker380da532012-04-18 16:10:25 +00001191{
Manuel Pégourié-Gonnardc0bf01e2015-07-06 16:11:18 +02001192 mbedtls_sha256_context sha256;
Paul Bakker380da532012-04-18 16:10:25 +00001193
Manuel Pégourié-Gonnard001f2b62015-07-06 16:21:13 +02001194 mbedtls_sha256_init( &sha256 );
1195
Manuel Pégourié-Gonnardc0bf01e2015-07-06 16:11:18 +02001196 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> calc verify sha256" ) );
Paul Bakker380da532012-04-18 16:10:25 +00001197
Manuel Pégourié-Gonnard001f2b62015-07-06 16:21:13 +02001198 mbedtls_sha256_clone( &sha256, &ssl->handshake->fin_sha256 );
Gilles Peskine9e4f77c2018-01-22 11:48:08 +01001199 mbedtls_sha256_finish_ret( &sha256, hash );
Paul Bakker380da532012-04-18 16:10:25 +00001200
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001201 MBEDTLS_SSL_DEBUG_BUF( 3, "calculated verify result", hash, 32 );
1202 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= calc verify" ) );
Paul Bakker380da532012-04-18 16:10:25 +00001203
Manuel Pégourié-Gonnardc0bf01e2015-07-06 16:11:18 +02001204 mbedtls_sha256_free( &sha256 );
Paul Bakker5b4af392014-06-26 12:09:34 +02001205
Paul Bakker380da532012-04-18 16:10:25 +00001206 return;
1207}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001208#endif /* MBEDTLS_SHA256_C */
Paul Bakker380da532012-04-18 16:10:25 +00001209
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001210#if defined(MBEDTLS_SHA512_C)
1211void ssl_calc_verify_tls_sha384( mbedtls_ssl_context *ssl, unsigned char hash[48] )
Paul Bakker380da532012-04-18 16:10:25 +00001212{
Manuel Pégourié-Gonnardc0bf01e2015-07-06 16:11:18 +02001213 mbedtls_sha512_context sha512;
Paul Bakker380da532012-04-18 16:10:25 +00001214
Manuel Pégourié-Gonnard001f2b62015-07-06 16:21:13 +02001215 mbedtls_sha512_init( &sha512 );
1216
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001217 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> calc verify sha384" ) );
Paul Bakker380da532012-04-18 16:10:25 +00001218
Manuel Pégourié-Gonnardc0bf01e2015-07-06 16:11:18 +02001219 mbedtls_sha512_clone( &sha512, &ssl->handshake->fin_sha512 );
Gilles Peskine9e4f77c2018-01-22 11:48:08 +01001220 mbedtls_sha512_finish_ret( &sha512, hash );
Paul Bakker5121ce52009-01-03 21:22:43 +00001221
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001222 MBEDTLS_SSL_DEBUG_BUF( 3, "calculated verify result", hash, 48 );
1223 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= calc verify" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00001224
Manuel Pégourié-Gonnardc0bf01e2015-07-06 16:11:18 +02001225 mbedtls_sha512_free( &sha512 );
Paul Bakker5b4af392014-06-26 12:09:34 +02001226
Paul Bakker5121ce52009-01-03 21:22:43 +00001227 return;
1228}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001229#endif /* MBEDTLS_SHA512_C */
1230#endif /* MBEDTLS_SSL_PROTO_TLS1_2 */
Paul Bakker5121ce52009-01-03 21:22:43 +00001231
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001232#if defined(MBEDTLS_KEY_EXCHANGE__SOME__PSK_ENABLED)
1233int mbedtls_ssl_psk_derive_premaster( mbedtls_ssl_context *ssl, mbedtls_key_exchange_type_t key_ex )
Manuel Pégourié-Gonnardbd1ae242013-10-14 13:09:25 +02001234{
Manuel Pégourié-Gonnardbd1ae242013-10-14 13:09:25 +02001235 unsigned char *p = ssl->handshake->premaster;
1236 unsigned char *end = p + sizeof( ssl->handshake->premaster );
Manuel Pégourié-Gonnard4b682962015-05-07 15:59:54 +01001237 const unsigned char *psk = ssl->conf->psk;
1238 size_t psk_len = ssl->conf->psk_len;
1239
1240 /* If the psk callback was called, use its result */
1241 if( ssl->handshake->psk != NULL )
1242 {
1243 psk = ssl->handshake->psk;
1244 psk_len = ssl->handshake->psk_len;
1245 }
Manuel Pégourié-Gonnardbd1ae242013-10-14 13:09:25 +02001246
1247 /*
1248 * PMS = struct {
1249 * opaque other_secret<0..2^16-1>;
1250 * opaque psk<0..2^16-1>;
1251 * };
1252 * with "other_secret" depending on the particular key exchange
1253 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001254#if defined(MBEDTLS_KEY_EXCHANGE_PSK_ENABLED)
1255 if( key_ex == MBEDTLS_KEY_EXCHANGE_PSK )
Manuel Pégourié-Gonnardbd1ae242013-10-14 13:09:25 +02001256 {
Manuel Pégourié-Gonnardbc5e5082015-10-21 12:35:29 +02001257 if( end - p < 2 )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001258 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
Manuel Pégourié-Gonnardbd1ae242013-10-14 13:09:25 +02001259
Manuel Pégourié-Gonnard4b682962015-05-07 15:59:54 +01001260 *(p++) = (unsigned char)( psk_len >> 8 );
1261 *(p++) = (unsigned char)( psk_len );
Manuel Pégourié-Gonnardbc5e5082015-10-21 12:35:29 +02001262
1263 if( end < p || (size_t)( end - p ) < psk_len )
1264 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
1265
1266 memset( p, 0, psk_len );
Manuel Pégourié-Gonnard4b682962015-05-07 15:59:54 +01001267 p += psk_len;
Manuel Pégourié-Gonnardbd1ae242013-10-14 13:09:25 +02001268 }
1269 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001270#endif /* MBEDTLS_KEY_EXCHANGE_PSK_ENABLED */
1271#if defined(MBEDTLS_KEY_EXCHANGE_RSA_PSK_ENABLED)
1272 if( key_ex == MBEDTLS_KEY_EXCHANGE_RSA_PSK )
Manuel Pégourié-Gonnard0fae60b2013-10-14 17:39:48 +02001273 {
1274 /*
1275 * other_secret already set by the ClientKeyExchange message,
1276 * and is 48 bytes long
1277 */
Philippe Antoine747fd532018-05-30 09:13:21 +02001278 if( end - p < 2 )
1279 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
1280
Manuel Pégourié-Gonnard0fae60b2013-10-14 17:39:48 +02001281 *p++ = 0;
1282 *p++ = 48;
1283 p += 48;
1284 }
1285 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001286#endif /* MBEDTLS_KEY_EXCHANGE_RSA_PSK_ENABLED */
1287#if defined(MBEDTLS_KEY_EXCHANGE_DHE_PSK_ENABLED)
1288 if( key_ex == MBEDTLS_KEY_EXCHANGE_DHE_PSK )
Manuel Pégourié-Gonnardbd1ae242013-10-14 13:09:25 +02001289 {
Manuel Pégourié-Gonnard1b62c7f2013-10-14 14:02:19 +02001290 int ret;
Manuel Pégourié-Gonnard33352052015-06-02 16:17:08 +01001291 size_t len;
Manuel Pégourié-Gonnardbd1ae242013-10-14 13:09:25 +02001292
Manuel Pégourié-Gonnard8df68632014-06-23 17:56:08 +02001293 /* Write length only when we know the actual value */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001294 if( ( ret = mbedtls_dhm_calc_secret( &ssl->handshake->dhm_ctx,
Manuel Pégourié-Gonnard33352052015-06-02 16:17:08 +01001295 p + 2, end - ( p + 2 ), &len,
Manuel Pégourié-Gonnard750e4d72015-05-07 12:35:38 +01001296 ssl->conf->f_rng, ssl->conf->p_rng ) ) != 0 )
Manuel Pégourié-Gonnardbd1ae242013-10-14 13:09:25 +02001297 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001298 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_dhm_calc_secret", ret );
Manuel Pégourié-Gonnardbd1ae242013-10-14 13:09:25 +02001299 return( ret );
1300 }
Manuel Pégourié-Gonnard8df68632014-06-23 17:56:08 +02001301 *(p++) = (unsigned char)( len >> 8 );
1302 *(p++) = (unsigned char)( len );
Manuel Pégourié-Gonnardbd1ae242013-10-14 13:09:25 +02001303 p += len;
1304
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001305 MBEDTLS_SSL_DEBUG_MPI( 3, "DHM: K ", &ssl->handshake->dhm_ctx.K );
Manuel Pégourié-Gonnardbd1ae242013-10-14 13:09:25 +02001306 }
1307 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001308#endif /* MBEDTLS_KEY_EXCHANGE_DHE_PSK_ENABLED */
1309#if defined(MBEDTLS_KEY_EXCHANGE_ECDHE_PSK_ENABLED)
1310 if( key_ex == MBEDTLS_KEY_EXCHANGE_ECDHE_PSK )
Manuel Pégourié-Gonnardbd1ae242013-10-14 13:09:25 +02001311 {
Manuel Pégourié-Gonnard1b62c7f2013-10-14 14:02:19 +02001312 int ret;
Manuel Pégourié-Gonnardbd1ae242013-10-14 13:09:25 +02001313 size_t zlen;
1314
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001315 if( ( ret = mbedtls_ecdh_calc_secret( &ssl->handshake->ecdh_ctx, &zlen,
Paul Bakker66d5d072014-06-17 16:39:18 +02001316 p + 2, end - ( p + 2 ),
Manuel Pégourié-Gonnard750e4d72015-05-07 12:35:38 +01001317 ssl->conf->f_rng, ssl->conf->p_rng ) ) != 0 )
Manuel Pégourié-Gonnardbd1ae242013-10-14 13:09:25 +02001318 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001319 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ecdh_calc_secret", ret );
Manuel Pégourié-Gonnardbd1ae242013-10-14 13:09:25 +02001320 return( ret );
1321 }
1322
1323 *(p++) = (unsigned char)( zlen >> 8 );
1324 *(p++) = (unsigned char)( zlen );
1325 p += zlen;
1326
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001327 MBEDTLS_SSL_DEBUG_MPI( 3, "ECDH: z", &ssl->handshake->ecdh_ctx.z );
Manuel Pégourié-Gonnardbd1ae242013-10-14 13:09:25 +02001328 }
1329 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001330#endif /* MBEDTLS_KEY_EXCHANGE_ECDHE_PSK_ENABLED */
Manuel Pégourié-Gonnardbd1ae242013-10-14 13:09:25 +02001331 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001332 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
1333 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Manuel Pégourié-Gonnardbd1ae242013-10-14 13:09:25 +02001334 }
1335
1336 /* opaque psk<0..2^16-1>; */
Manuel Pégourié-Gonnardbc5e5082015-10-21 12:35:29 +02001337 if( end - p < 2 )
1338 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
Manuel Pégourié-Gonnardb2bf5a12014-03-25 16:28:12 +01001339
Manuel Pégourié-Gonnard4b682962015-05-07 15:59:54 +01001340 *(p++) = (unsigned char)( psk_len >> 8 );
1341 *(p++) = (unsigned char)( psk_len );
Manuel Pégourié-Gonnardbc5e5082015-10-21 12:35:29 +02001342
1343 if( end < p || (size_t)( end - p ) < psk_len )
1344 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
1345
Manuel Pégourié-Gonnard4b682962015-05-07 15:59:54 +01001346 memcpy( p, psk, psk_len );
1347 p += psk_len;
Manuel Pégourié-Gonnardbd1ae242013-10-14 13:09:25 +02001348
1349 ssl->handshake->pmslen = p - ssl->handshake->premaster;
1350
1351 return( 0 );
1352}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001353#endif /* MBEDTLS_KEY_EXCHANGE__SOME__PSK_ENABLED */
Manuel Pégourié-Gonnardbd1ae242013-10-14 13:09:25 +02001354
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001355#if defined(MBEDTLS_SSL_PROTO_SSL3)
Paul Bakker5121ce52009-01-03 21:22:43 +00001356/*
1357 * SSLv3.0 MAC functions
1358 */
Manuel Pégourié-Gonnardb053efb2017-12-19 10:03:46 +01001359#define SSL_MAC_MAX_BYTES 20 /* MD-5 or SHA-1 */
Manuel Pégourié-Gonnard464147c2017-12-18 18:04:59 +01001360static void ssl_mac( mbedtls_md_context_t *md_ctx,
1361 const unsigned char *secret,
1362 const unsigned char *buf, size_t len,
1363 const unsigned char *ctr, int type,
Manuel Pégourié-Gonnardb053efb2017-12-19 10:03:46 +01001364 unsigned char out[SSL_MAC_MAX_BYTES] )
Paul Bakker5121ce52009-01-03 21:22:43 +00001365{
1366 unsigned char header[11];
1367 unsigned char padding[48];
Manuel Pégourié-Gonnard8d4ad072014-07-13 14:43:28 +02001368 int padlen;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001369 int md_size = mbedtls_md_get_size( md_ctx->md_info );
1370 int md_type = mbedtls_md_get_type( md_ctx->md_info );
Paul Bakker68884e32013-01-07 18:20:04 +01001371
Manuel Pégourié-Gonnard8d4ad072014-07-13 14:43:28 +02001372 /* Only MD5 and SHA-1 supported */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001373 if( md_type == MBEDTLS_MD_MD5 )
Paul Bakker68884e32013-01-07 18:20:04 +01001374 padlen = 48;
Manuel Pégourié-Gonnard8d4ad072014-07-13 14:43:28 +02001375 else
Paul Bakker68884e32013-01-07 18:20:04 +01001376 padlen = 40;
Paul Bakker5121ce52009-01-03 21:22:43 +00001377
1378 memcpy( header, ctr, 8 );
1379 header[ 8] = (unsigned char) type;
1380 header[ 9] = (unsigned char)( len >> 8 );
1381 header[10] = (unsigned char)( len );
1382
Paul Bakker68884e32013-01-07 18:20:04 +01001383 memset( padding, 0x36, padlen );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001384 mbedtls_md_starts( md_ctx );
1385 mbedtls_md_update( md_ctx, secret, md_size );
1386 mbedtls_md_update( md_ctx, padding, padlen );
1387 mbedtls_md_update( md_ctx, header, 11 );
1388 mbedtls_md_update( md_ctx, buf, len );
Manuel Pégourié-Gonnard464147c2017-12-18 18:04:59 +01001389 mbedtls_md_finish( md_ctx, out );
Paul Bakker5121ce52009-01-03 21:22:43 +00001390
Paul Bakker68884e32013-01-07 18:20:04 +01001391 memset( padding, 0x5C, padlen );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001392 mbedtls_md_starts( md_ctx );
1393 mbedtls_md_update( md_ctx, secret, md_size );
1394 mbedtls_md_update( md_ctx, padding, padlen );
Manuel Pégourié-Gonnard464147c2017-12-18 18:04:59 +01001395 mbedtls_md_update( md_ctx, out, md_size );
1396 mbedtls_md_finish( md_ctx, out );
Paul Bakker5f70b252012-09-13 14:23:06 +00001397}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001398#endif /* MBEDTLS_SSL_PROTO_SSL3 */
Paul Bakker5f70b252012-09-13 14:23:06 +00001399
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001400#if defined(MBEDTLS_ARC4_C) || defined(MBEDTLS_CIPHER_NULL_CIPHER) || \
1401 ( defined(MBEDTLS_CIPHER_MODE_CBC) && \
Markku-Juhani O. Saarinenc06e1012017-12-07 11:51:13 +00001402 ( defined(MBEDTLS_AES_C) || defined(MBEDTLS_CAMELLIA_C) || defined(MBEDTLS_ARIA_C)) )
Manuel Pégourié-Gonnard8408a942015-04-09 12:14:31 +02001403#define SSL_SOME_MODES_USE_MAC
Manuel Pégourié-Gonnard8e4b3372014-11-17 15:06:13 +01001404#endif
1405
Manuel Pégourié-Gonnard7b420302018-06-28 10:38:35 +02001406/* The function below is only used in the Lucky 13 counter-measure in
1407 * ssl_decrypt_buf(). These are the defines that guard the call site. */
1408#if defined(SSL_SOME_MODES_USE_MAC) && \
1409 ( defined(MBEDTLS_SSL_PROTO_TLS1) || \
1410 defined(MBEDTLS_SSL_PROTO_TLS1_1) || \
1411 defined(MBEDTLS_SSL_PROTO_TLS1_2) )
1412/* This function makes sure every byte in the memory region is accessed
1413 * (in ascending addresses order) */
1414static void ssl_read_memory( unsigned char *p, size_t len )
1415{
1416 unsigned char acc = 0;
1417 volatile unsigned char force;
1418
1419 for( ; len != 0; p++, len-- )
1420 acc ^= *p;
1421
1422 force = acc;
1423 (void) force;
1424}
1425#endif /* SSL_SOME_MODES_USE_MAC && ( TLS1 || TLS1_1 || TLS1_2 ) */
1426
Manuel Pégourié-Gonnard0098e7d2014-10-28 13:08:59 +01001427/*
Paul Bakker5121ce52009-01-03 21:22:43 +00001428 * Encryption/decryption functions
Paul Bakkerf7abd422013-04-16 13:15:56 +02001429 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001430static int ssl_encrypt_buf( mbedtls_ssl_context *ssl )
Paul Bakker5121ce52009-01-03 21:22:43 +00001431{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001432 mbedtls_cipher_mode_t mode;
Manuel Pégourié-Gonnard352143f2015-01-13 10:59:51 +01001433 int auth_done = 0;
Paul Bakker5121ce52009-01-03 21:22:43 +00001434
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001435 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> encrypt buf" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00001436
Manuel Pégourié-Gonnard352143f2015-01-13 10:59:51 +01001437 if( ssl->session_out == NULL || ssl->transform_out == NULL )
1438 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001439 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
1440 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Manuel Pégourié-Gonnard352143f2015-01-13 10:59:51 +01001441 }
1442
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001443 mode = mbedtls_cipher_get_cipher_mode( &ssl->transform_out->cipher_ctx_enc );
Manuel Pégourié-Gonnard352143f2015-01-13 10:59:51 +01001444
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001445 MBEDTLS_SSL_DEBUG_BUF( 4, "before encrypt: output payload",
Manuel Pégourié-Gonnard60346be2014-11-21 11:38:37 +01001446 ssl->out_msg, ssl->out_msglen );
1447
Paul Bakker5121ce52009-01-03 21:22:43 +00001448 /*
Manuel Pégourié-Gonnard0098e7d2014-10-28 13:08:59 +01001449 * Add MAC before if needed
Paul Bakker5121ce52009-01-03 21:22:43 +00001450 */
Manuel Pégourié-Gonnard8408a942015-04-09 12:14:31 +02001451#if defined(SSL_SOME_MODES_USE_MAC)
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001452 if( mode == MBEDTLS_MODE_STREAM ||
1453 ( mode == MBEDTLS_MODE_CBC
1454#if defined(MBEDTLS_SSL_ENCRYPT_THEN_MAC)
1455 && ssl->session_out->encrypt_then_mac == MBEDTLS_SSL_ETM_DISABLED
Manuel Pégourié-Gonnard352143f2015-01-13 10:59:51 +01001456#endif
1457 ) )
Paul Bakker5121ce52009-01-03 21:22:43 +00001458 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001459#if defined(MBEDTLS_SSL_PROTO_SSL3)
1460 if( ssl->minor_ver == MBEDTLS_SSL_MINOR_VERSION_0 )
Manuel Pégourié-Gonnard71096242013-10-25 19:31:25 +02001461 {
Manuel Pégourié-Gonnardb053efb2017-12-19 10:03:46 +01001462 unsigned char mac[SSL_MAC_MAX_BYTES];
Manuel Pégourié-Gonnard464147c2017-12-18 18:04:59 +01001463
Manuel Pégourié-Gonnard71096242013-10-25 19:31:25 +02001464 ssl_mac( &ssl->transform_out->md_ctx_enc,
1465 ssl->transform_out->mac_enc,
1466 ssl->out_msg, ssl->out_msglen,
Manuel Pégourié-Gonnard464147c2017-12-18 18:04:59 +01001467 ssl->out_ctr, ssl->out_msgtype,
1468 mac );
1469
1470 memcpy( ssl->out_msg + ssl->out_msglen, mac, ssl->transform_out->maclen );
Manuel Pégourié-Gonnard71096242013-10-25 19:31:25 +02001471 }
1472 else
Paul Bakkerd2f068e2013-08-27 21:19:20 +02001473#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001474#if defined(MBEDTLS_SSL_PROTO_TLS1) || defined(MBEDTLS_SSL_PROTO_TLS1_1) || \
1475 defined(MBEDTLS_SSL_PROTO_TLS1_2)
1476 if( ssl->minor_ver >= MBEDTLS_SSL_MINOR_VERSION_1 )
Manuel Pégourié-Gonnard71096242013-10-25 19:31:25 +02001477 {
Hanno Becker992b6872017-11-09 18:57:39 +00001478 unsigned char mac[MBEDTLS_SSL_MAC_ADD];
1479
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001480 mbedtls_md_hmac_update( &ssl->transform_out->md_ctx_enc, ssl->out_ctr, 8 );
1481 mbedtls_md_hmac_update( &ssl->transform_out->md_ctx_enc, ssl->out_hdr, 3 );
1482 mbedtls_md_hmac_update( &ssl->transform_out->md_ctx_enc, ssl->out_len, 2 );
1483 mbedtls_md_hmac_update( &ssl->transform_out->md_ctx_enc,
Manuel Pégourié-Gonnard71096242013-10-25 19:31:25 +02001484 ssl->out_msg, ssl->out_msglen );
Hanno Becker992b6872017-11-09 18:57:39 +00001485 mbedtls_md_hmac_finish( &ssl->transform_out->md_ctx_enc, mac );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001486 mbedtls_md_hmac_reset( &ssl->transform_out->md_ctx_enc );
Hanno Becker992b6872017-11-09 18:57:39 +00001487
1488 memcpy( ssl->out_msg + ssl->out_msglen, mac, ssl->transform_out->maclen );
Manuel Pégourié-Gonnard71096242013-10-25 19:31:25 +02001489 }
1490 else
Paul Bakkerd2f068e2013-08-27 21:19:20 +02001491#endif
Manuel Pégourié-Gonnard71096242013-10-25 19:31:25 +02001492 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001493 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
1494 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Manuel Pégourié-Gonnard71096242013-10-25 19:31:25 +02001495 }
1496
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001497 MBEDTLS_SSL_DEBUG_BUF( 4, "computed mac",
Manuel Pégourié-Gonnard71096242013-10-25 19:31:25 +02001498 ssl->out_msg + ssl->out_msglen,
1499 ssl->transform_out->maclen );
1500
1501 ssl->out_msglen += ssl->transform_out->maclen;
Manuel Pégourié-Gonnard352143f2015-01-13 10:59:51 +01001502 auth_done++;
Paul Bakker577e0062013-08-28 11:57:20 +02001503 }
Manuel Pégourié-Gonnard2e5ee322014-05-14 13:09:22 +02001504#endif /* AEAD not the only option */
Paul Bakker5121ce52009-01-03 21:22:43 +00001505
Manuel Pégourié-Gonnard71096242013-10-25 19:31:25 +02001506 /*
1507 * Encrypt
1508 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001509#if defined(MBEDTLS_ARC4_C) || defined(MBEDTLS_CIPHER_NULL_CIPHER)
1510 if( mode == MBEDTLS_MODE_STREAM )
Paul Bakker5121ce52009-01-03 21:22:43 +00001511 {
Paul Bakkerea6ad3f2013-09-02 14:57:01 +02001512 int ret;
1513 size_t olen = 0;
1514
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001515 MBEDTLS_SSL_DEBUG_MSG( 3, ( "before encrypt: msglen = %d, "
Paul Bakker5121ce52009-01-03 21:22:43 +00001516 "including %d bytes of padding",
1517 ssl->out_msglen, 0 ) );
1518
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001519 if( ( ret = mbedtls_cipher_crypt( &ssl->transform_out->cipher_ctx_enc,
Paul Bakker45125bc2013-09-04 16:47:11 +02001520 ssl->transform_out->iv_enc,
Manuel Pégourié-Gonnard8764d272014-05-13 11:52:02 +02001521 ssl->transform_out->ivlen,
1522 ssl->out_msg, ssl->out_msglen,
1523 ssl->out_msg, &olen ) ) != 0 )
Paul Bakker45125bc2013-09-04 16:47:11 +02001524 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001525 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_cipher_crypt", ret );
Paul Bakkerea6ad3f2013-09-02 14:57:01 +02001526 return( ret );
1527 }
1528
1529 if( ssl->out_msglen != olen )
1530 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001531 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
1532 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Paul Bakkerea6ad3f2013-09-02 14:57:01 +02001533 }
Paul Bakker5121ce52009-01-03 21:22:43 +00001534 }
Paul Bakker68884e32013-01-07 18:20:04 +01001535 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001536#endif /* MBEDTLS_ARC4_C || MBEDTLS_CIPHER_NULL_CIPHER */
Manuel Pégourié-Gonnard2e58e8e2018-06-18 11:16:43 +02001537#if defined(MBEDTLS_GCM_C) || \
1538 defined(MBEDTLS_CCM_C) || \
1539 defined(MBEDTLS_CHACHAPOLY_C)
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001540 if( mode == MBEDTLS_MODE_GCM ||
Manuel Pégourié-Gonnard2e58e8e2018-06-18 11:16:43 +02001541 mode == MBEDTLS_MODE_CCM ||
1542 mode == MBEDTLS_MODE_CHACHAPOLY )
Paul Bakkerca4ab492012-04-18 14:23:57 +00001543 {
Manuel Pégourié-Gonnard2e5ee322014-05-14 13:09:22 +02001544 int ret;
Manuel Pégourié-Gonnardde7bb442014-05-13 12:41:10 +02001545 size_t enc_msglen, olen;
Paul Bakkerca4ab492012-04-18 14:23:57 +00001546 unsigned char *enc_msg;
1547 unsigned char add_data[13];
Manuel Pégourié-Gonnard2e58e8e2018-06-18 11:16:43 +02001548 unsigned char iv[12];
1549 mbedtls_ssl_transform *transform = ssl->transform_out;
1550 unsigned char taglen = transform->ciphersuite_info->flags &
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001551 MBEDTLS_CIPHERSUITE_SHORT_TAG ? 8 : 16;
Manuel Pégourié-Gonnard2e58e8e2018-06-18 11:16:43 +02001552 size_t explicit_ivlen = transform->ivlen - transform->fixed_ivlen;
Paul Bakkerca4ab492012-04-18 14:23:57 +00001553
Manuel Pégourié-Gonnard2e58e8e2018-06-18 11:16:43 +02001554 /*
1555 * Prepare additional authenticated data
1556 */
Paul Bakkerca4ab492012-04-18 14:23:57 +00001557 memcpy( add_data, ssl->out_ctr, 8 );
1558 add_data[8] = ssl->out_msgtype;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001559 mbedtls_ssl_write_version( ssl->major_ver, ssl->minor_ver,
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02001560 ssl->conf->transport, add_data + 9 );
Paul Bakkerca4ab492012-04-18 14:23:57 +00001561 add_data[11] = ( ssl->out_msglen >> 8 ) & 0xFF;
1562 add_data[12] = ssl->out_msglen & 0xFF;
1563
Manuel Pégourié-Gonnard2e58e8e2018-06-18 11:16:43 +02001564 MBEDTLS_SSL_DEBUG_BUF( 4, "additional data for AEAD", add_data, 13 );
Paul Bakkerca4ab492012-04-18 14:23:57 +00001565
Paul Bakker68884e32013-01-07 18:20:04 +01001566 /*
1567 * Generate IV
1568 */
Manuel Pégourié-Gonnard2e58e8e2018-06-18 11:16:43 +02001569 if( transform->ivlen == 12 && transform->fixed_ivlen == 4 )
1570 {
Manuel Pégourié-Gonnard8744a022018-07-11 12:30:40 +02001571 /* GCM and CCM: fixed || explicit (=seqnum) */
Manuel Pégourié-Gonnard2e58e8e2018-06-18 11:16:43 +02001572 memcpy( iv, transform->iv_enc, transform->fixed_ivlen );
1573 memcpy( iv + transform->fixed_ivlen, ssl->out_ctr, 8 );
1574 memcpy( ssl->out_iv, ssl->out_ctr, 8 );
1575
1576 }
1577 else if( transform->ivlen == 12 && transform->fixed_ivlen == 12 )
1578 {
Manuel Pégourié-Gonnard8744a022018-07-11 12:30:40 +02001579 /* ChachaPoly: fixed XOR sequence number */
Manuel Pégourié-Gonnard2e58e8e2018-06-18 11:16:43 +02001580 unsigned char i;
1581
1582 memcpy( iv, transform->iv_enc, transform->fixed_ivlen );
1583
1584 for( i = 0; i < 8; i++ )
1585 iv[i+4] ^= ssl->out_ctr[i];
1586 }
1587 else
Manuel Pégourié-Gonnardd056ce02014-10-29 22:29:20 +01001588 {
1589 /* Reminder if we ever add an AEAD mode with a different size */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001590 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
1591 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Manuel Pégourié-Gonnardd056ce02014-10-29 22:29:20 +01001592 }
1593
Manuel Pégourié-Gonnard2e58e8e2018-06-18 11:16:43 +02001594 MBEDTLS_SSL_DEBUG_BUF( 4, "IV used (internal)",
1595 iv, transform->ivlen );
1596 MBEDTLS_SSL_DEBUG_BUF( 4, "IV used (transmitted)",
1597 ssl->out_iv, explicit_ivlen );
Manuel Pégourié-Gonnard226d5da2013-09-05 13:19:22 +02001598
Paul Bakker68884e32013-01-07 18:20:04 +01001599 /*
Manuel Pégourié-Gonnard2e58e8e2018-06-18 11:16:43 +02001600 * Fix message length with added IV
Paul Bakker68884e32013-01-07 18:20:04 +01001601 */
1602 enc_msg = ssl->out_msg;
1603 enc_msglen = ssl->out_msglen;
Manuel Pégourié-Gonnard2e58e8e2018-06-18 11:16:43 +02001604 ssl->out_msglen += explicit_ivlen;
Paul Bakkerca4ab492012-04-18 14:23:57 +00001605
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001606 MBEDTLS_SSL_DEBUG_MSG( 3, ( "before encrypt: msglen = %d, "
Manuel Pégourié-Gonnard2e58e8e2018-06-18 11:16:43 +02001607 "including 0 bytes of padding",
1608 ssl->out_msglen ) );
Paul Bakkerca4ab492012-04-18 14:23:57 +00001609
Paul Bakker68884e32013-01-07 18:20:04 +01001610 /*
Manuel Pégourié-Gonnardde7bb442014-05-13 12:41:10 +02001611 * Encrypt and authenticate
Manuel Pégourié-Gonnardd13a4092013-09-05 16:10:41 +02001612 */
Manuel Pégourié-Gonnard2e58e8e2018-06-18 11:16:43 +02001613 if( ( ret = mbedtls_cipher_auth_encrypt( &transform->cipher_ctx_enc,
1614 iv, transform->ivlen,
Manuel Pégourié-Gonnardde7bb442014-05-13 12:41:10 +02001615 add_data, 13,
1616 enc_msg, enc_msglen,
1617 enc_msg, &olen,
Manuel Pégourié-Gonnard2e5ee322014-05-14 13:09:22 +02001618 enc_msg + enc_msglen, taglen ) ) != 0 )
Manuel Pégourié-Gonnardd13a4092013-09-05 16:10:41 +02001619 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001620 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_cipher_auth_encrypt", ret );
Manuel Pégourié-Gonnardd13a4092013-09-05 16:10:41 +02001621 return( ret );
1622 }
1623
Manuel Pégourié-Gonnardde7bb442014-05-13 12:41:10 +02001624 if( olen != enc_msglen )
Manuel Pégourié-Gonnardd13a4092013-09-05 16:10:41 +02001625 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001626 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
1627 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Manuel Pégourié-Gonnardd13a4092013-09-05 16:10:41 +02001628 }
1629
Manuel Pégourié-Gonnard2e5ee322014-05-14 13:09:22 +02001630 ssl->out_msglen += taglen;
Manuel Pégourié-Gonnard352143f2015-01-13 10:59:51 +01001631 auth_done++;
Paul Bakkerca4ab492012-04-18 14:23:57 +00001632
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001633 MBEDTLS_SSL_DEBUG_BUF( 4, "after encrypt: tag", enc_msg + enc_msglen, taglen );
Paul Bakkerca4ab492012-04-18 14:23:57 +00001634 }
Paul Bakker5121ce52009-01-03 21:22:43 +00001635 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001636#endif /* MBEDTLS_GCM_C || MBEDTLS_CCM_C */
1637#if defined(MBEDTLS_CIPHER_MODE_CBC) && \
Markku-Juhani O. Saarinenc06e1012017-12-07 11:51:13 +00001638 ( defined(MBEDTLS_AES_C) || defined(MBEDTLS_CAMELLIA_C) || defined(MBEDTLS_ARIA_C) )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001639 if( mode == MBEDTLS_MODE_CBC )
Paul Bakker5121ce52009-01-03 21:22:43 +00001640 {
Paul Bakkerda02a7f2013-08-31 17:25:14 +02001641 int ret;
Paul Bakker2e11f7d2010-07-25 14:24:53 +00001642 unsigned char *enc_msg;
Manuel Pégourié-Gonnard34c10112014-03-25 13:36:22 +01001643 size_t enc_msglen, padlen, olen = 0, i;
Paul Bakker2e11f7d2010-07-25 14:24:53 +00001644
Paul Bakker48916f92012-09-16 19:57:18 +00001645 padlen = ssl->transform_out->ivlen - ( ssl->out_msglen + 1 ) %
1646 ssl->transform_out->ivlen;
1647 if( padlen == ssl->transform_out->ivlen )
Paul Bakker5121ce52009-01-03 21:22:43 +00001648 padlen = 0;
1649
1650 for( i = 0; i <= padlen; i++ )
1651 ssl->out_msg[ssl->out_msglen + i] = (unsigned char) padlen;
1652
1653 ssl->out_msglen += padlen + 1;
1654
Paul Bakker2e11f7d2010-07-25 14:24:53 +00001655 enc_msglen = ssl->out_msglen;
1656 enc_msg = ssl->out_msg;
1657
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001658#if defined(MBEDTLS_SSL_PROTO_TLS1_1) || defined(MBEDTLS_SSL_PROTO_TLS1_2)
Paul Bakker2e11f7d2010-07-25 14:24:53 +00001659 /*
Paul Bakker1ef83d62012-04-11 12:09:53 +00001660 * Prepend per-record IV for block cipher in TLS v1.1 and up as per
1661 * Method 1 (6.2.3.2. in RFC4346 and RFC5246)
Paul Bakker2e11f7d2010-07-25 14:24:53 +00001662 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001663 if( ssl->minor_ver >= MBEDTLS_SSL_MINOR_VERSION_2 )
Paul Bakker2e11f7d2010-07-25 14:24:53 +00001664 {
1665 /*
1666 * Generate IV
1667 */
Manuel Pégourié-Gonnardea356662015-08-27 12:02:40 +02001668 ret = ssl->conf->f_rng( ssl->conf->p_rng, ssl->transform_out->iv_enc,
Paul Bakker48916f92012-09-16 19:57:18 +00001669 ssl->transform_out->ivlen );
Paul Bakkera3d195c2011-11-27 21:07:34 +00001670 if( ret != 0 )
1671 return( ret );
Paul Bakker2e11f7d2010-07-25 14:24:53 +00001672
Paul Bakker92be97b2013-01-02 17:30:03 +01001673 memcpy( ssl->out_iv, ssl->transform_out->iv_enc,
Paul Bakker48916f92012-09-16 19:57:18 +00001674 ssl->transform_out->ivlen );
Paul Bakker2e11f7d2010-07-25 14:24:53 +00001675
1676 /*
1677 * Fix pointer positions and message length with added IV
1678 */
Paul Bakker92be97b2013-01-02 17:30:03 +01001679 enc_msg = ssl->out_msg;
Paul Bakker2e11f7d2010-07-25 14:24:53 +00001680 enc_msglen = ssl->out_msglen;
Paul Bakker48916f92012-09-16 19:57:18 +00001681 ssl->out_msglen += ssl->transform_out->ivlen;
Paul Bakker2e11f7d2010-07-25 14:24:53 +00001682 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001683#endif /* MBEDTLS_SSL_PROTO_TLS1_1 || MBEDTLS_SSL_PROTO_TLS1_2 */
Paul Bakker2e11f7d2010-07-25 14:24:53 +00001684
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001685 MBEDTLS_SSL_DEBUG_MSG( 3, ( "before encrypt: msglen = %d, "
Paul Bakker2e11f7d2010-07-25 14:24:53 +00001686 "including %d bytes of IV and %d bytes of padding",
Paul Bakkerb9e4e2c2014-05-01 14:18:25 +02001687 ssl->out_msglen, ssl->transform_out->ivlen,
1688 padlen + 1 ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00001689
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001690 if( ( ret = mbedtls_cipher_crypt( &ssl->transform_out->cipher_ctx_enc,
Paul Bakker45125bc2013-09-04 16:47:11 +02001691 ssl->transform_out->iv_enc,
Manuel Pégourié-Gonnard8764d272014-05-13 11:52:02 +02001692 ssl->transform_out->ivlen,
1693 enc_msg, enc_msglen,
1694 enc_msg, &olen ) ) != 0 )
Paul Bakker45125bc2013-09-04 16:47:11 +02001695 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001696 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_cipher_crypt", ret );
Paul Bakkercca5b812013-08-31 17:40:26 +02001697 return( ret );
1698 }
Paul Bakkerda02a7f2013-08-31 17:25:14 +02001699
Paul Bakkercca5b812013-08-31 17:40:26 +02001700 if( enc_msglen != olen )
1701 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001702 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
1703 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Paul Bakkercca5b812013-08-31 17:40:26 +02001704 }
Paul Bakkerda02a7f2013-08-31 17:25:14 +02001705
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001706#if defined(MBEDTLS_SSL_PROTO_SSL3) || defined(MBEDTLS_SSL_PROTO_TLS1)
1707 if( ssl->minor_ver < MBEDTLS_SSL_MINOR_VERSION_2 )
Paul Bakkercca5b812013-08-31 17:40:26 +02001708 {
1709 /*
1710 * Save IV in SSL3 and TLS1
1711 */
1712 memcpy( ssl->transform_out->iv_enc,
1713 ssl->transform_out->cipher_ctx_enc.iv,
1714 ssl->transform_out->ivlen );
Paul Bakker5121ce52009-01-03 21:22:43 +00001715 }
Paul Bakkercca5b812013-08-31 17:40:26 +02001716#endif
Manuel Pégourié-Gonnard313d7962014-10-29 12:07:57 +01001717
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001718#if defined(MBEDTLS_SSL_ENCRYPT_THEN_MAC)
Manuel Pégourié-Gonnard352143f2015-01-13 10:59:51 +01001719 if( auth_done == 0 )
Manuel Pégourié-Gonnard313d7962014-10-29 12:07:57 +01001720 {
1721 /*
1722 * MAC(MAC_write_key, seq_num +
1723 * TLSCipherText.type +
1724 * TLSCipherText.version +
Manuel Pégourié-Gonnard08558e52014-11-04 14:40:21 +01001725 * length_of( (IV +) ENC(...) ) +
Manuel Pégourié-Gonnard313d7962014-10-29 12:07:57 +01001726 * IV + // except for TLS 1.0
1727 * ENC(content + padding + padding_length));
1728 */
Manuel Pégourié-Gonnard313d7962014-10-29 12:07:57 +01001729 unsigned char pseudo_hdr[13];
1730
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001731 MBEDTLS_SSL_DEBUG_MSG( 3, ( "using encrypt then mac" ) );
Manuel Pégourié-Gonnard352143f2015-01-13 10:59:51 +01001732
Manuel Pégourié-Gonnard313d7962014-10-29 12:07:57 +01001733 memcpy( pseudo_hdr + 0, ssl->out_ctr, 8 );
1734 memcpy( pseudo_hdr + 8, ssl->out_hdr, 3 );
Manuel Pégourié-Gonnard08558e52014-11-04 14:40:21 +01001735 pseudo_hdr[11] = (unsigned char)( ( ssl->out_msglen >> 8 ) & 0xFF );
1736 pseudo_hdr[12] = (unsigned char)( ( ssl->out_msglen ) & 0xFF );
1737
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001738 MBEDTLS_SSL_DEBUG_BUF( 4, "MAC'd meta-data", pseudo_hdr, 13 );
Manuel Pégourié-Gonnard313d7962014-10-29 12:07:57 +01001739
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001740 mbedtls_md_hmac_update( &ssl->transform_out->md_ctx_enc, pseudo_hdr, 13 );
1741 mbedtls_md_hmac_update( &ssl->transform_out->md_ctx_enc,
Manuel Pégourié-Gonnard313d7962014-10-29 12:07:57 +01001742 ssl->out_iv, ssl->out_msglen );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001743 mbedtls_md_hmac_finish( &ssl->transform_out->md_ctx_enc,
Manuel Pégourié-Gonnard313d7962014-10-29 12:07:57 +01001744 ssl->out_iv + ssl->out_msglen );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001745 mbedtls_md_hmac_reset( &ssl->transform_out->md_ctx_enc );
Manuel Pégourié-Gonnard313d7962014-10-29 12:07:57 +01001746
1747 ssl->out_msglen += ssl->transform_out->maclen;
Manuel Pégourié-Gonnard352143f2015-01-13 10:59:51 +01001748 auth_done++;
Manuel Pégourié-Gonnard313d7962014-10-29 12:07:57 +01001749 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001750#endif /* MBEDTLS_SSL_ENCRYPT_THEN_MAC */
Paul Bakker5121ce52009-01-03 21:22:43 +00001751 }
Manuel Pégourié-Gonnardf7dc3782013-09-13 14:10:44 +02001752 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001753#endif /* MBEDTLS_CIPHER_MODE_CBC &&
Markku-Juhani O. Saarinenc06e1012017-12-07 11:51:13 +00001754 ( MBEDTLS_AES_C || MBEDTLS_CAMELLIA_C || MBEDTLS_ARIA_C ) */
Manuel Pégourié-Gonnardf7dc3782013-09-13 14:10:44 +02001755 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001756 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
1757 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Manuel Pégourié-Gonnardf7dc3782013-09-13 14:10:44 +02001758 }
Paul Bakker5121ce52009-01-03 21:22:43 +00001759
Manuel Pégourié-Gonnard352143f2015-01-13 10:59:51 +01001760 /* Make extra sure authentication was performed, exactly once */
1761 if( auth_done != 1 )
1762 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001763 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
1764 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Manuel Pégourié-Gonnard352143f2015-01-13 10:59:51 +01001765 }
1766
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001767 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= encrypt buf" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00001768
1769 return( 0 );
1770}
1771
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001772static int ssl_decrypt_buf( mbedtls_ssl_context *ssl )
Paul Bakker5121ce52009-01-03 21:22:43 +00001773{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001774 mbedtls_cipher_mode_t mode;
Manuel Pégourié-Gonnard352143f2015-01-13 10:59:51 +01001775 int auth_done = 0;
Manuel Pégourié-Gonnard8408a942015-04-09 12:14:31 +02001776#if defined(SSL_SOME_MODES_USE_MAC)
Paul Bakker1e5369c2013-12-19 16:40:57 +01001777 size_t padlen = 0, correct = 1;
1778#endif
Paul Bakker5121ce52009-01-03 21:22:43 +00001779
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001780 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> decrypt buf" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00001781
Manuel Pégourié-Gonnard352143f2015-01-13 10:59:51 +01001782 if( ssl->session_in == NULL || ssl->transform_in == NULL )
1783 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001784 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
1785 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Manuel Pégourié-Gonnard352143f2015-01-13 10:59:51 +01001786 }
1787
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001788 mode = mbedtls_cipher_get_cipher_mode( &ssl->transform_in->cipher_ctx_dec );
Manuel Pégourié-Gonnard352143f2015-01-13 10:59:51 +01001789
Paul Bakker48916f92012-09-16 19:57:18 +00001790 if( ssl->in_msglen < ssl->transform_in->minlen )
Paul Bakker5121ce52009-01-03 21:22:43 +00001791 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001792 MBEDTLS_SSL_DEBUG_MSG( 1, ( "in_msglen (%d) < minlen (%d)",
Paul Bakker48916f92012-09-16 19:57:18 +00001793 ssl->in_msglen, ssl->transform_in->minlen ) );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001794 return( MBEDTLS_ERR_SSL_INVALID_MAC );
Paul Bakker5121ce52009-01-03 21:22:43 +00001795 }
1796
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001797#if defined(MBEDTLS_ARC4_C) || defined(MBEDTLS_CIPHER_NULL_CIPHER)
1798 if( mode == MBEDTLS_MODE_STREAM )
Paul Bakker68884e32013-01-07 18:20:04 +01001799 {
Paul Bakkerea6ad3f2013-09-02 14:57:01 +02001800 int ret;
1801 size_t olen = 0;
1802
Paul Bakker68884e32013-01-07 18:20:04 +01001803 padlen = 0;
1804
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001805 if( ( ret = mbedtls_cipher_crypt( &ssl->transform_in->cipher_ctx_dec,
Paul Bakker45125bc2013-09-04 16:47:11 +02001806 ssl->transform_in->iv_dec,
Manuel Pégourié-Gonnard8764d272014-05-13 11:52:02 +02001807 ssl->transform_in->ivlen,
1808 ssl->in_msg, ssl->in_msglen,
1809 ssl->in_msg, &olen ) ) != 0 )
Paul Bakker45125bc2013-09-04 16:47:11 +02001810 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001811 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_cipher_crypt", ret );
Paul Bakkerea6ad3f2013-09-02 14:57:01 +02001812 return( ret );
1813 }
1814
1815 if( ssl->in_msglen != olen )
1816 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001817 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
1818 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Paul Bakkerea6ad3f2013-09-02 14:57:01 +02001819 }
Paul Bakker5121ce52009-01-03 21:22:43 +00001820 }
Paul Bakker68884e32013-01-07 18:20:04 +01001821 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001822#endif /* MBEDTLS_ARC4_C || MBEDTLS_CIPHER_NULL_CIPHER */
Manuel Pégourié-Gonnard2e58e8e2018-06-18 11:16:43 +02001823#if defined(MBEDTLS_GCM_C) || \
1824 defined(MBEDTLS_CCM_C) || \
1825 defined(MBEDTLS_CHACHAPOLY_C)
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001826 if( mode == MBEDTLS_MODE_GCM ||
Manuel Pégourié-Gonnard2e58e8e2018-06-18 11:16:43 +02001827 mode == MBEDTLS_MODE_CCM ||
1828 mode == MBEDTLS_MODE_CHACHAPOLY )
Paul Bakkerca4ab492012-04-18 14:23:57 +00001829 {
Manuel Pégourié-Gonnard2e5ee322014-05-14 13:09:22 +02001830 int ret;
1831 size_t dec_msglen, olen;
Paul Bakkerca4ab492012-04-18 14:23:57 +00001832 unsigned char *dec_msg;
1833 unsigned char *dec_msg_result;
Paul Bakkerca4ab492012-04-18 14:23:57 +00001834 unsigned char add_data[13];
Manuel Pégourié-Gonnard2e58e8e2018-06-18 11:16:43 +02001835 unsigned char iv[12];
1836 mbedtls_ssl_transform *transform = ssl->transform_in;
1837 unsigned char taglen = transform->ciphersuite_info->flags &
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001838 MBEDTLS_CIPHERSUITE_SHORT_TAG ? 8 : 16;
Manuel Pégourié-Gonnard2e58e8e2018-06-18 11:16:43 +02001839 size_t explicit_iv_len = transform->ivlen - transform->fixed_ivlen;
Paul Bakkerca4ab492012-04-18 14:23:57 +00001840
Manuel Pégourié-Gonnard2e58e8e2018-06-18 11:16:43 +02001841 /*
1842 * Compute and update sizes
1843 */
Manuel Pégourié-Gonnard9de64f52015-07-01 15:51:43 +02001844 if( ssl->in_msglen < explicit_iv_len + taglen )
Manuel Pégourié-Gonnard0bcc4e12014-06-17 10:54:17 +02001845 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001846 MBEDTLS_SSL_DEBUG_MSG( 1, ( "msglen (%d) < explicit_iv_len (%d) "
Manuel Pégourié-Gonnard0bcc4e12014-06-17 10:54:17 +02001847 "+ taglen (%d)", ssl->in_msglen,
1848 explicit_iv_len, taglen ) );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001849 return( MBEDTLS_ERR_SSL_INVALID_MAC );
Manuel Pégourié-Gonnard0bcc4e12014-06-17 10:54:17 +02001850 }
1851 dec_msglen = ssl->in_msglen - explicit_iv_len - taglen;
1852
Paul Bakker68884e32013-01-07 18:20:04 +01001853 dec_msg = ssl->in_msg;
1854 dec_msg_result = ssl->in_msg;
1855 ssl->in_msglen = dec_msglen;
1856
Manuel Pégourié-Gonnard2e58e8e2018-06-18 11:16:43 +02001857 /*
1858 * Prepare additional authenticated data
1859 */
Paul Bakker68884e32013-01-07 18:20:04 +01001860 memcpy( add_data, ssl->in_ctr, 8 );
1861 add_data[8] = ssl->in_msgtype;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001862 mbedtls_ssl_write_version( ssl->major_ver, ssl->minor_ver,
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02001863 ssl->conf->transport, add_data + 9 );
Paul Bakker68884e32013-01-07 18:20:04 +01001864 add_data[11] = ( ssl->in_msglen >> 8 ) & 0xFF;
1865 add_data[12] = ssl->in_msglen & 0xFF;
1866
Manuel Pégourié-Gonnard2e58e8e2018-06-18 11:16:43 +02001867 MBEDTLS_SSL_DEBUG_BUF( 4, "additional data for AEAD", add_data, 13 );
Paul Bakker68884e32013-01-07 18:20:04 +01001868
Manuel Pégourié-Gonnard2e58e8e2018-06-18 11:16:43 +02001869 /*
1870 * Prepare IV
1871 */
1872 if( transform->ivlen == 12 && transform->fixed_ivlen == 4 )
1873 {
Manuel Pégourié-Gonnard8744a022018-07-11 12:30:40 +02001874 /* GCM and CCM: fixed || explicit (transmitted) */
Manuel Pégourié-Gonnard2e58e8e2018-06-18 11:16:43 +02001875 memcpy( iv, transform->iv_dec, transform->fixed_ivlen );
1876 memcpy( iv + transform->fixed_ivlen, ssl->in_iv, 8 );
Paul Bakker68884e32013-01-07 18:20:04 +01001877
Manuel Pégourié-Gonnard2e58e8e2018-06-18 11:16:43 +02001878 }
1879 else if( transform->ivlen == 12 && transform->fixed_ivlen == 12 )
1880 {
Manuel Pégourié-Gonnard8744a022018-07-11 12:30:40 +02001881 /* ChachaPoly: fixed XOR sequence number */
Manuel Pégourié-Gonnard2e58e8e2018-06-18 11:16:43 +02001882 unsigned char i;
1883
1884 memcpy( iv, transform->iv_dec, transform->fixed_ivlen );
1885
1886 for( i = 0; i < 8; i++ )
1887 iv[i+4] ^= ssl->in_ctr[i];
1888 }
1889 else
1890 {
1891 /* Reminder if we ever add an AEAD mode with a different size */
1892 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
1893 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
1894 }
1895
1896 MBEDTLS_SSL_DEBUG_BUF( 4, "IV used", iv, transform->ivlen );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001897 MBEDTLS_SSL_DEBUG_BUF( 4, "TAG used", dec_msg + dec_msglen, taglen );
Paul Bakker68884e32013-01-07 18:20:04 +01001898
Manuel Pégourié-Gonnardd13a4092013-09-05 16:10:41 +02001899 /*
Manuel Pégourié-Gonnardde7bb442014-05-13 12:41:10 +02001900 * Decrypt and authenticate
Manuel Pégourié-Gonnardd13a4092013-09-05 16:10:41 +02001901 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001902 if( ( ret = mbedtls_cipher_auth_decrypt( &ssl->transform_in->cipher_ctx_dec,
Manuel Pégourié-Gonnard2e58e8e2018-06-18 11:16:43 +02001903 iv, transform->ivlen,
Manuel Pégourié-Gonnardde7bb442014-05-13 12:41:10 +02001904 add_data, 13,
1905 dec_msg, dec_msglen,
1906 dec_msg_result, &olen,
Manuel Pégourié-Gonnard2e5ee322014-05-14 13:09:22 +02001907 dec_msg + dec_msglen, taglen ) ) != 0 )
Paul Bakkerca4ab492012-04-18 14:23:57 +00001908 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001909 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_cipher_auth_decrypt", ret );
Manuel Pégourié-Gonnardde7bb442014-05-13 12:41:10 +02001910
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001911 if( ret == MBEDTLS_ERR_CIPHER_AUTH_FAILED )
1912 return( MBEDTLS_ERR_SSL_INVALID_MAC );
Manuel Pégourié-Gonnardde7bb442014-05-13 12:41:10 +02001913
Manuel Pégourié-Gonnardd13a4092013-09-05 16:10:41 +02001914 return( ret );
1915 }
Manuel Pégourié-Gonnard352143f2015-01-13 10:59:51 +01001916 auth_done++;
Paul Bakkerca4ab492012-04-18 14:23:57 +00001917
Manuel Pégourié-Gonnardde7bb442014-05-13 12:41:10 +02001918 if( olen != dec_msglen )
Manuel Pégourié-Gonnardd13a4092013-09-05 16:10:41 +02001919 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001920 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
1921 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Manuel Pégourié-Gonnardd13a4092013-09-05 16:10:41 +02001922 }
Paul Bakkerca4ab492012-04-18 14:23:57 +00001923 }
Paul Bakker5121ce52009-01-03 21:22:43 +00001924 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001925#endif /* MBEDTLS_GCM_C || MBEDTLS_CCM_C */
1926#if defined(MBEDTLS_CIPHER_MODE_CBC) && \
Markku-Juhani O. Saarinenc06e1012017-12-07 11:51:13 +00001927 ( defined(MBEDTLS_AES_C) || defined(MBEDTLS_CAMELLIA_C) || defined(MBEDTLS_ARIA_C) )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001928 if( mode == MBEDTLS_MODE_CBC )
Paul Bakker5121ce52009-01-03 21:22:43 +00001929 {
Paul Bakker45829992013-01-03 14:52:21 +01001930 /*
1931 * Decrypt and check the padding
1932 */
Paul Bakkerda02a7f2013-08-31 17:25:14 +02001933 int ret;
Paul Bakker2e11f7d2010-07-25 14:24:53 +00001934 unsigned char *dec_msg;
1935 unsigned char *dec_msg_result;
Paul Bakker23986e52011-04-24 08:57:21 +00001936 size_t dec_msglen;
Paul Bakkere47b34b2013-02-27 14:48:00 +01001937 size_t minlen = 0;
Paul Bakkerda02a7f2013-08-31 17:25:14 +02001938 size_t olen = 0;
Paul Bakker2e11f7d2010-07-25 14:24:53 +00001939
Paul Bakker5121ce52009-01-03 21:22:43 +00001940 /*
Paul Bakker45829992013-01-03 14:52:21 +01001941 * Check immediate ciphertext sanity
Paul Bakker5121ce52009-01-03 21:22:43 +00001942 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001943#if defined(MBEDTLS_SSL_PROTO_TLS1_1) || defined(MBEDTLS_SSL_PROTO_TLS1_2)
1944 if( ssl->minor_ver >= MBEDTLS_SSL_MINOR_VERSION_2 )
Paul Bakker45829992013-01-03 14:52:21 +01001945 minlen += ssl->transform_in->ivlen;
Paul Bakkerd2f068e2013-08-27 21:19:20 +02001946#endif
Paul Bakker45829992013-01-03 14:52:21 +01001947
1948 if( ssl->in_msglen < minlen + ssl->transform_in->ivlen ||
1949 ssl->in_msglen < minlen + ssl->transform_in->maclen + 1 )
1950 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001951 MBEDTLS_SSL_DEBUG_MSG( 1, ( "msglen (%d) < max( ivlen(%d), maclen (%d) "
Paul Bakkerb9e4e2c2014-05-01 14:18:25 +02001952 "+ 1 ) ( + expl IV )", ssl->in_msglen,
1953 ssl->transform_in->ivlen,
1954 ssl->transform_in->maclen ) );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001955 return( MBEDTLS_ERR_SSL_INVALID_MAC );
Paul Bakker45829992013-01-03 14:52:21 +01001956 }
1957
Paul Bakker2e11f7d2010-07-25 14:24:53 +00001958 dec_msglen = ssl->in_msglen;
1959 dec_msg = ssl->in_msg;
1960 dec_msg_result = ssl->in_msg;
1961
Manuel Pégourié-Gonnard313d7962014-10-29 12:07:57 +01001962 /*
1963 * Authenticate before decrypt if enabled
1964 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001965#if defined(MBEDTLS_SSL_ENCRYPT_THEN_MAC)
1966 if( ssl->session_in->encrypt_then_mac == MBEDTLS_SSL_ETM_ENABLED )
Manuel Pégourié-Gonnard313d7962014-10-29 12:07:57 +01001967 {
Hanno Becker992b6872017-11-09 18:57:39 +00001968 unsigned char mac_expect[MBEDTLS_SSL_MAC_ADD];
Manuel Pégourié-Gonnard08558e52014-11-04 14:40:21 +01001969 unsigned char pseudo_hdr[13];
Manuel Pégourié-Gonnard313d7962014-10-29 12:07:57 +01001970
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001971 MBEDTLS_SSL_DEBUG_MSG( 3, ( "using encrypt then mac" ) );
Manuel Pégourié-Gonnard352143f2015-01-13 10:59:51 +01001972
Manuel Pégourié-Gonnard313d7962014-10-29 12:07:57 +01001973 dec_msglen -= ssl->transform_in->maclen;
1974 ssl->in_msglen -= ssl->transform_in->maclen;
1975
Manuel Pégourié-Gonnard08558e52014-11-04 14:40:21 +01001976 memcpy( pseudo_hdr + 0, ssl->in_ctr, 8 );
1977 memcpy( pseudo_hdr + 8, ssl->in_hdr, 3 );
1978 pseudo_hdr[11] = (unsigned char)( ( ssl->in_msglen >> 8 ) & 0xFF );
1979 pseudo_hdr[12] = (unsigned char)( ( ssl->in_msglen ) & 0xFF );
1980
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001981 MBEDTLS_SSL_DEBUG_BUF( 4, "MAC'd meta-data", pseudo_hdr, 13 );
Manuel Pégourié-Gonnard08558e52014-11-04 14:40:21 +01001982
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001983 mbedtls_md_hmac_update( &ssl->transform_in->md_ctx_dec, pseudo_hdr, 13 );
1984 mbedtls_md_hmac_update( &ssl->transform_in->md_ctx_dec,
Manuel Pégourié-Gonnard313d7962014-10-29 12:07:57 +01001985 ssl->in_iv, ssl->in_msglen );
Hanno Becker992b6872017-11-09 18:57:39 +00001986 mbedtls_md_hmac_finish( &ssl->transform_in->md_ctx_dec, mac_expect );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001987 mbedtls_md_hmac_reset( &ssl->transform_in->md_ctx_dec );
Manuel Pégourié-Gonnard313d7962014-10-29 12:07:57 +01001988
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001989 MBEDTLS_SSL_DEBUG_BUF( 4, "message mac", ssl->in_iv + ssl->in_msglen,
Manuel Pégourié-Gonnard313d7962014-10-29 12:07:57 +01001990 ssl->transform_in->maclen );
Hanno Becker992b6872017-11-09 18:57:39 +00001991 MBEDTLS_SSL_DEBUG_BUF( 4, "expected mac", mac_expect,
Manuel Pégourié-Gonnard313d7962014-10-29 12:07:57 +01001992 ssl->transform_in->maclen );
1993
Hanno Becker992b6872017-11-09 18:57:39 +00001994 if( mbedtls_ssl_safer_memcmp( ssl->in_iv + ssl->in_msglen, mac_expect,
1995 ssl->transform_in->maclen ) != 0 )
Manuel Pégourié-Gonnard313d7962014-10-29 12:07:57 +01001996 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001997 MBEDTLS_SSL_DEBUG_MSG( 1, ( "message mac does not match" ) );
Manuel Pégourié-Gonnard313d7962014-10-29 12:07:57 +01001998
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001999 return( MBEDTLS_ERR_SSL_INVALID_MAC );
Manuel Pégourié-Gonnard313d7962014-10-29 12:07:57 +01002000 }
Manuel Pégourié-Gonnard352143f2015-01-13 10:59:51 +01002001 auth_done++;
Manuel Pégourié-Gonnard313d7962014-10-29 12:07:57 +01002002 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002003#endif /* MBEDTLS_SSL_ENCRYPT_THEN_MAC */
Manuel Pégourié-Gonnard313d7962014-10-29 12:07:57 +01002004
2005 /*
2006 * Check length sanity
2007 */
2008 if( ssl->in_msglen % ssl->transform_in->ivlen != 0 )
2009 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002010 MBEDTLS_SSL_DEBUG_MSG( 1, ( "msglen (%d) %% ivlen (%d) != 0",
Manuel Pégourié-Gonnard313d7962014-10-29 12:07:57 +01002011 ssl->in_msglen, ssl->transform_in->ivlen ) );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002012 return( MBEDTLS_ERR_SSL_INVALID_MAC );
Manuel Pégourié-Gonnard313d7962014-10-29 12:07:57 +01002013 }
2014
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002015#if defined(MBEDTLS_SSL_PROTO_TLS1_1) || defined(MBEDTLS_SSL_PROTO_TLS1_2)
Paul Bakker2e11f7d2010-07-25 14:24:53 +00002016 /*
Paul Bakker1ef83d62012-04-11 12:09:53 +00002017 * Initialize for prepended IV for block cipher in TLS v1.1 and up
Paul Bakker2e11f7d2010-07-25 14:24:53 +00002018 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002019 if( ssl->minor_ver >= MBEDTLS_SSL_MINOR_VERSION_2 )
Paul Bakker2e11f7d2010-07-25 14:24:53 +00002020 {
Manuel Pégourié-Gonnard2e58e8e2018-06-18 11:16:43 +02002021 unsigned char i;
Paul Bakker48916f92012-09-16 19:57:18 +00002022 dec_msglen -= ssl->transform_in->ivlen;
2023 ssl->in_msglen -= ssl->transform_in->ivlen;
Paul Bakker2e11f7d2010-07-25 14:24:53 +00002024
Paul Bakker48916f92012-09-16 19:57:18 +00002025 for( i = 0; i < ssl->transform_in->ivlen; i++ )
Paul Bakker92be97b2013-01-02 17:30:03 +01002026 ssl->transform_in->iv_dec[i] = ssl->in_iv[i];
Paul Bakker2e11f7d2010-07-25 14:24:53 +00002027 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002028#endif /* MBEDTLS_SSL_PROTO_TLS1_1 || MBEDTLS_SSL_PROTO_TLS1_2 */
Paul Bakker2e11f7d2010-07-25 14:24:53 +00002029
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002030 if( ( ret = mbedtls_cipher_crypt( &ssl->transform_in->cipher_ctx_dec,
Paul Bakker45125bc2013-09-04 16:47:11 +02002031 ssl->transform_in->iv_dec,
Manuel Pégourié-Gonnard8764d272014-05-13 11:52:02 +02002032 ssl->transform_in->ivlen,
2033 dec_msg, dec_msglen,
2034 dec_msg_result, &olen ) ) != 0 )
Paul Bakker45125bc2013-09-04 16:47:11 +02002035 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002036 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_cipher_crypt", ret );
Paul Bakkercca5b812013-08-31 17:40:26 +02002037 return( ret );
2038 }
Paul Bakkerda02a7f2013-08-31 17:25:14 +02002039
Paul Bakkercca5b812013-08-31 17:40:26 +02002040 if( dec_msglen != olen )
2041 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002042 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
2043 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Paul Bakkercca5b812013-08-31 17:40:26 +02002044 }
Paul Bakkerda02a7f2013-08-31 17:25:14 +02002045
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002046#if defined(MBEDTLS_SSL_PROTO_SSL3) || defined(MBEDTLS_SSL_PROTO_TLS1)
2047 if( ssl->minor_ver < MBEDTLS_SSL_MINOR_VERSION_2 )
Paul Bakkercca5b812013-08-31 17:40:26 +02002048 {
2049 /*
2050 * Save IV in SSL3 and TLS1
2051 */
2052 memcpy( ssl->transform_in->iv_dec,
2053 ssl->transform_in->cipher_ctx_dec.iv,
2054 ssl->transform_in->ivlen );
Paul Bakker5121ce52009-01-03 21:22:43 +00002055 }
Paul Bakkercca5b812013-08-31 17:40:26 +02002056#endif
Paul Bakker5121ce52009-01-03 21:22:43 +00002057
2058 padlen = 1 + ssl->in_msg[ssl->in_msglen - 1];
Paul Bakker45829992013-01-03 14:52:21 +01002059
Manuel Pégourié-Gonnard313d7962014-10-29 12:07:57 +01002060 if( ssl->in_msglen < ssl->transform_in->maclen + padlen &&
Manuel Pégourié-Gonnard352143f2015-01-13 10:59:51 +01002061 auth_done == 0 )
Paul Bakker45829992013-01-03 14:52:21 +01002062 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002063#if defined(MBEDTLS_SSL_DEBUG_ALL)
2064 MBEDTLS_SSL_DEBUG_MSG( 1, ( "msglen (%d) < maclen (%d) + padlen (%d)",
Paul Bakker45829992013-01-03 14:52:21 +01002065 ssl->in_msglen, ssl->transform_in->maclen, padlen ) );
Paul Bakkerd66f0702013-01-31 16:57:45 +01002066#endif
Paul Bakker45829992013-01-03 14:52:21 +01002067 padlen = 0;
Paul Bakker45829992013-01-03 14:52:21 +01002068 correct = 0;
2069 }
Paul Bakker5121ce52009-01-03 21:22:43 +00002070
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002071#if defined(MBEDTLS_SSL_PROTO_SSL3)
2072 if( ssl->minor_ver == MBEDTLS_SSL_MINOR_VERSION_0 )
Paul Bakker5121ce52009-01-03 21:22:43 +00002073 {
Paul Bakker48916f92012-09-16 19:57:18 +00002074 if( padlen > ssl->transform_in->ivlen )
Paul Bakker5121ce52009-01-03 21:22:43 +00002075 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002076#if defined(MBEDTLS_SSL_DEBUG_ALL)
2077 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad padding length: is %d, "
Paul Bakker5121ce52009-01-03 21:22:43 +00002078 "should be no more than %d",
Paul Bakker48916f92012-09-16 19:57:18 +00002079 padlen, ssl->transform_in->ivlen ) );
Paul Bakkerd66f0702013-01-31 16:57:45 +01002080#endif
Paul Bakker45829992013-01-03 14:52:21 +01002081 correct = 0;
Paul Bakker5121ce52009-01-03 21:22:43 +00002082 }
2083 }
2084 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002085#endif /* MBEDTLS_SSL_PROTO_SSL3 */
2086#if defined(MBEDTLS_SSL_PROTO_TLS1) || defined(MBEDTLS_SSL_PROTO_TLS1_1) || \
2087 defined(MBEDTLS_SSL_PROTO_TLS1_2)
2088 if( ssl->minor_ver > MBEDTLS_SSL_MINOR_VERSION_0 )
Paul Bakker5121ce52009-01-03 21:22:43 +00002089 {
2090 /*
Paul Bakker45829992013-01-03 14:52:21 +01002091 * TLSv1+: always check the padding up to the first failure
2092 * and fake check up to 256 bytes of padding
Paul Bakker5121ce52009-01-03 21:22:43 +00002093 */
Paul Bakkerca9c87e2013-09-25 18:52:37 +02002094 size_t pad_count = 0, real_count = 1;
Angus Grattonb512bc12018-06-19 15:57:50 +10002095 size_t padding_idx = ssl->in_msglen - padlen;
Manuel Pégourié-Gonnard2e58e8e2018-06-18 11:16:43 +02002096 size_t i;
Paul Bakkere47b34b2013-02-27 14:48:00 +01002097
Paul Bakker956c9e02013-12-19 14:42:28 +01002098 /*
2099 * Padding is guaranteed to be incorrect if:
Angus Grattonb512bc12018-06-19 15:57:50 +10002100 * 1. padlen > ssl->in_msglen
Paul Bakker956c9e02013-12-19 14:42:28 +01002101 *
Angus Grattonb512bc12018-06-19 15:57:50 +10002102 * 2. padding_idx > MBEDTLS_SSL_IN_CONTENT_LEN +
Paul Bakker61885c72014-04-25 12:59:03 +02002103 * ssl->transform_in->maclen
Paul Bakker956c9e02013-12-19 14:42:28 +01002104 *
2105 * In both cases we reset padding_idx to a safe value (0) to
2106 * prevent out-of-buffer reads.
2107 */
Angus Grattonb512bc12018-06-19 15:57:50 +10002108 correct &= ( padlen <= ssl->in_msglen );
2109 correct &= ( padding_idx <= MBEDTLS_SSL_IN_CONTENT_LEN +
Paul Bakker61885c72014-04-25 12:59:03 +02002110 ssl->transform_in->maclen );
Paul Bakker956c9e02013-12-19 14:42:28 +01002111
2112 padding_idx *= correct;
2113
Angus Grattonb512bc12018-06-19 15:57:50 +10002114 for( i = 0; i < 256; i++ )
Paul Bakkerca9c87e2013-09-25 18:52:37 +02002115 {
Angus Grattonb512bc12018-06-19 15:57:50 +10002116 real_count &= ( i < padlen );
Paul Bakkerca9c87e2013-09-25 18:52:37 +02002117 pad_count += real_count *
2118 ( ssl->in_msg[padding_idx + i] == padlen - 1 );
2119 }
Paul Bakkere47b34b2013-02-27 14:48:00 +01002120
2121 correct &= ( pad_count == padlen ); /* Only 1 on correct padding */
Paul Bakkere47b34b2013-02-27 14:48:00 +01002122
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002123#if defined(MBEDTLS_SSL_DEBUG_ALL)
Paul Bakker66d5d072014-06-17 16:39:18 +02002124 if( padlen > 0 && correct == 0 )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002125 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad padding byte detected" ) );
Paul Bakkerd66f0702013-01-31 16:57:45 +01002126#endif
Paul Bakkere47b34b2013-02-27 14:48:00 +01002127 padlen &= correct * 0x1FF;
Paul Bakker5121ce52009-01-03 21:22:43 +00002128 }
Paul Bakkerd2f068e2013-08-27 21:19:20 +02002129 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002130#endif /* MBEDTLS_SSL_PROTO_TLS1 || MBEDTLS_SSL_PROTO_TLS1_1 || \
2131 MBEDTLS_SSL_PROTO_TLS1_2 */
Paul Bakker577e0062013-08-28 11:57:20 +02002132 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002133 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
2134 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Paul Bakker577e0062013-08-28 11:57:20 +02002135 }
Manuel Pégourié-Gonnard313d7962014-10-29 12:07:57 +01002136
2137 ssl->in_msglen -= padlen;
Paul Bakker5121ce52009-01-03 21:22:43 +00002138 }
Manuel Pégourié-Gonnardf7dc3782013-09-13 14:10:44 +02002139 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002140#endif /* MBEDTLS_CIPHER_MODE_CBC &&
Markku-Juhani O. Saarinenc06e1012017-12-07 11:51:13 +00002141 ( MBEDTLS_AES_C || MBEDTLS_CAMELLIA_C || MBEDTLS_ARIA_C ) */
Manuel Pégourié-Gonnardf7dc3782013-09-13 14:10:44 +02002142 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002143 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
2144 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Manuel Pégourié-Gonnardf7dc3782013-09-13 14:10:44 +02002145 }
Paul Bakker5121ce52009-01-03 21:22:43 +00002146
Manuel Pégourié-Gonnard6a25cfa2018-07-10 11:15:36 +02002147#if defined(MBEDTLS_SSL_DEBUG_ALL)
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002148 MBEDTLS_SSL_DEBUG_BUF( 4, "raw buffer after decryption",
Paul Bakker5121ce52009-01-03 21:22:43 +00002149 ssl->in_msg, ssl->in_msglen );
Manuel Pégourié-Gonnard6a25cfa2018-07-10 11:15:36 +02002150#endif
Paul Bakker5121ce52009-01-03 21:22:43 +00002151
2152 /*
Manuel Pégourié-Gonnard313d7962014-10-29 12:07:57 +01002153 * Authenticate if not done yet.
2154 * Compute the MAC regardless of the padding result (RFC4346, CBCTIME).
Paul Bakker5121ce52009-01-03 21:22:43 +00002155 */
Manuel Pégourié-Gonnard8408a942015-04-09 12:14:31 +02002156#if defined(SSL_SOME_MODES_USE_MAC)
Manuel Pégourié-Gonnard352143f2015-01-13 10:59:51 +01002157 if( auth_done == 0 )
Manuel Pégourié-Gonnard71096242013-10-25 19:31:25 +02002158 {
Hanno Becker992b6872017-11-09 18:57:39 +00002159 unsigned char mac_expect[MBEDTLS_SSL_MAC_ADD];
Paul Bakker1e5369c2013-12-19 16:40:57 +01002160
Manuel Pégourié-Gonnard313d7962014-10-29 12:07:57 +01002161 ssl->in_msglen -= ssl->transform_in->maclen;
Paul Bakker5121ce52009-01-03 21:22:43 +00002162
Manuel Pégourié-Gonnard507e1e42014-02-13 11:17:34 +01002163 ssl->in_len[0] = (unsigned char)( ssl->in_msglen >> 8 );
2164 ssl->in_len[1] = (unsigned char)( ssl->in_msglen );
Paul Bakker5121ce52009-01-03 21:22:43 +00002165
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002166#if defined(MBEDTLS_SSL_PROTO_SSL3)
2167 if( ssl->minor_ver == MBEDTLS_SSL_MINOR_VERSION_0 )
Manuel Pégourié-Gonnard71096242013-10-25 19:31:25 +02002168 {
2169 ssl_mac( &ssl->transform_in->md_ctx_dec,
2170 ssl->transform_in->mac_dec,
2171 ssl->in_msg, ssl->in_msglen,
Manuel Pégourié-Gonnard464147c2017-12-18 18:04:59 +01002172 ssl->in_ctr, ssl->in_msgtype,
2173 mac_expect );
Manuel Pégourié-Gonnard71096242013-10-25 19:31:25 +02002174 }
2175 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002176#endif /* MBEDTLS_SSL_PROTO_SSL3 */
2177#if defined(MBEDTLS_SSL_PROTO_TLS1) || defined(MBEDTLS_SSL_PROTO_TLS1_1) || \
2178 defined(MBEDTLS_SSL_PROTO_TLS1_2)
2179 if( ssl->minor_ver > MBEDTLS_SSL_MINOR_VERSION_0 )
Manuel Pégourié-Gonnard71096242013-10-25 19:31:25 +02002180 {
2181 /*
2182 * Process MAC and always update for padlen afterwards to make
Gilles Peskine20b44082018-05-29 14:06:49 +02002183 * total time independent of padlen.
Manuel Pégourié-Gonnard71096242013-10-25 19:31:25 +02002184 *
2185 * Known timing attacks:
2186 * - Lucky Thirteen (http://www.isg.rhul.ac.uk/tls/TLStiming.pdf)
2187 *
Gilles Peskine20b44082018-05-29 14:06:49 +02002188 * To compensate for different timings for the MAC calculation
2189 * depending on how much padding was removed (which is determined
2190 * by padlen), process extra_run more blocks through the hash
2191 * function.
2192 *
2193 * The formula in the paper is
2194 * extra_run = ceil( (L1-55) / 64 ) - ceil( (L2-55) / 64 )
2195 * where L1 is the size of the header plus the decrypted message
2196 * plus CBC padding and L2 is the size of the header plus the
2197 * decrypted message. This is for an underlying hash function
2198 * with 64-byte blocks.
2199 * We use ( (Lx+8) / 64 ) to handle 'negative Lx' values
2200 * correctly. We round down instead of up, so -56 is the correct
2201 * value for our calculations instead of -55.
2202 *
Gilles Peskine1bd9d582018-06-04 11:58:44 +02002203 * Repeat the formula rather than defining a block_size variable.
2204 * This avoids requiring division by a variable at runtime
2205 * (which would be marginally less efficient and would require
2206 * linking an extra division function in some builds).
Manuel Pégourié-Gonnard71096242013-10-25 19:31:25 +02002207 */
2208 size_t j, extra_run = 0;
Manuel Pégourié-Gonnard7b420302018-06-28 10:38:35 +02002209
2210 /*
2211 * The next two sizes are the minimum and maximum values of
2212 * in_msglen over all padlen values.
2213 *
2214 * They're independent of padlen, since we previously did
2215 * in_msglen -= padlen.
2216 *
2217 * Note that max_len + maclen is never more than the buffer
2218 * length, as we previously did in_msglen -= maclen too.
2219 */
2220 const size_t max_len = ssl->in_msglen + padlen;
2221 const size_t min_len = ( max_len > 256 ) ? max_len - 256 : 0;
2222
Gilles Peskine20b44082018-05-29 14:06:49 +02002223 switch( ssl->transform_in->ciphersuite_info->mac )
2224 {
Gilles Peskined0e55a42018-06-04 12:03:30 +02002225#if defined(MBEDTLS_MD5_C) || defined(MBEDTLS_SHA1_C) || \
2226 defined(MBEDTLS_SHA256_C)
Gilles Peskine20b44082018-05-29 14:06:49 +02002227 case MBEDTLS_MD_MD5:
2228 case MBEDTLS_MD_SHA1:
Gilles Peskine20b44082018-05-29 14:06:49 +02002229 case MBEDTLS_MD_SHA256:
Gilles Peskine20b44082018-05-29 14:06:49 +02002230 /* 8 bytes of message size, 64-byte compression blocks */
2231 extra_run = ( 13 + ssl->in_msglen + padlen + 8 ) / 64 -
2232 ( 13 + ssl->in_msglen + 8 ) / 64;
2233 break;
2234#endif
Gilles Peskinea7fe25d2018-06-04 12:01:18 +02002235#if defined(MBEDTLS_SHA512_C)
Gilles Peskine20b44082018-05-29 14:06:49 +02002236 case MBEDTLS_MD_SHA384:
Gilles Peskine20b44082018-05-29 14:06:49 +02002237 /* 16 bytes of message size, 128-byte compression blocks */
2238 extra_run = ( 13 + ssl->in_msglen + padlen + 16 ) / 128 -
2239 ( 13 + ssl->in_msglen + 16 ) / 128;
2240 break;
2241#endif
2242 default:
Gilles Peskine5c389842018-06-04 12:02:43 +02002243 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
Gilles Peskine20b44082018-05-29 14:06:49 +02002244 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
2245 }
Paul Bakkere47b34b2013-02-27 14:48:00 +01002246
Manuel Pégourié-Gonnard71096242013-10-25 19:31:25 +02002247 extra_run &= correct * 0xFF;
Paul Bakkere47b34b2013-02-27 14:48:00 +01002248
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002249 mbedtls_md_hmac_update( &ssl->transform_in->md_ctx_dec, ssl->in_ctr, 8 );
2250 mbedtls_md_hmac_update( &ssl->transform_in->md_ctx_dec, ssl->in_hdr, 3 );
2251 mbedtls_md_hmac_update( &ssl->transform_in->md_ctx_dec, ssl->in_len, 2 );
2252 mbedtls_md_hmac_update( &ssl->transform_in->md_ctx_dec, ssl->in_msg,
Manuel Pégourié-Gonnard71096242013-10-25 19:31:25 +02002253 ssl->in_msglen );
Manuel Pégourié-Gonnard7b420302018-06-28 10:38:35 +02002254 /* Make sure we access everything even when padlen > 0. This
2255 * makes the synchronisation requirements for just-in-time
2256 * Prime+Probe attacks much tighter and hopefully impractical. */
2257 ssl_read_memory( ssl->in_msg + ssl->in_msglen, padlen );
Hanno Becker992b6872017-11-09 18:57:39 +00002258 mbedtls_md_hmac_finish( &ssl->transform_in->md_ctx_dec, mac_expect );
Manuel Pégourié-Gonnard7b420302018-06-28 10:38:35 +02002259
2260 /* Call mbedtls_md_process at least once due to cache attacks
2261 * that observe whether md_process() was called of not */
Manuel Pégourié-Gonnard47fede02015-04-29 01:35:48 +02002262 for( j = 0; j < extra_run + 1; j++ )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002263 mbedtls_md_process( &ssl->transform_in->md_ctx_dec, ssl->in_msg );
Paul Bakkere47b34b2013-02-27 14:48:00 +01002264
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002265 mbedtls_md_hmac_reset( &ssl->transform_in->md_ctx_dec );
Manuel Pégourié-Gonnard7b420302018-06-28 10:38:35 +02002266
2267 /* Make sure we access all the memory that could contain the MAC,
2268 * before we check it in the next code block. This makes the
2269 * synchronisation requirements for just-in-time Prime+Probe
2270 * attacks much tighter and hopefully impractical. */
2271 ssl_read_memory( ssl->in_msg + min_len,
2272 max_len - min_len + ssl->transform_in->maclen );
Manuel Pégourié-Gonnard71096242013-10-25 19:31:25 +02002273 }
2274 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002275#endif /* MBEDTLS_SSL_PROTO_TLS1 || MBEDTLS_SSL_PROTO_TLS1_1 || \
2276 MBEDTLS_SSL_PROTO_TLS1_2 */
Manuel Pégourié-Gonnard71096242013-10-25 19:31:25 +02002277 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002278 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
2279 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Manuel Pégourié-Gonnard71096242013-10-25 19:31:25 +02002280 }
Paul Bakker5121ce52009-01-03 21:22:43 +00002281
Manuel Pégourié-Gonnard7b420302018-06-28 10:38:35 +02002282#if defined(MBEDTLS_SSL_DEBUG_ALL)
Hanno Becker992b6872017-11-09 18:57:39 +00002283 MBEDTLS_SSL_DEBUG_BUF( 4, "expected mac", mac_expect, ssl->transform_in->maclen );
2284 MBEDTLS_SSL_DEBUG_BUF( 4, "message mac", ssl->in_msg + ssl->in_msglen,
2285 ssl->transform_in->maclen );
Manuel Pégourié-Gonnard7b420302018-06-28 10:38:35 +02002286#endif
Paul Bakker5121ce52009-01-03 21:22:43 +00002287
Hanno Becker992b6872017-11-09 18:57:39 +00002288 if( mbedtls_ssl_safer_memcmp( ssl->in_msg + ssl->in_msglen, mac_expect,
2289 ssl->transform_in->maclen ) != 0 )
Manuel Pégourié-Gonnard71096242013-10-25 19:31:25 +02002290 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002291#if defined(MBEDTLS_SSL_DEBUG_ALL)
2292 MBEDTLS_SSL_DEBUG_MSG( 1, ( "message mac does not match" ) );
Paul Bakkere47b34b2013-02-27 14:48:00 +01002293#endif
Manuel Pégourié-Gonnard71096242013-10-25 19:31:25 +02002294 correct = 0;
2295 }
Manuel Pégourié-Gonnard352143f2015-01-13 10:59:51 +01002296 auth_done++;
Paul Bakker5121ce52009-01-03 21:22:43 +00002297
Manuel Pégourié-Gonnard71096242013-10-25 19:31:25 +02002298 /*
2299 * Finally check the correct flag
2300 */
2301 if( correct == 0 )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002302 return( MBEDTLS_ERR_SSL_INVALID_MAC );
Manuel Pégourié-Gonnard71096242013-10-25 19:31:25 +02002303 }
Manuel Pégourié-Gonnard8408a942015-04-09 12:14:31 +02002304#endif /* SSL_SOME_MODES_USE_MAC */
Manuel Pégourié-Gonnard352143f2015-01-13 10:59:51 +01002305
2306 /* Make extra sure authentication was performed, exactly once */
2307 if( auth_done != 1 )
2308 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002309 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
2310 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Manuel Pégourié-Gonnard352143f2015-01-13 10:59:51 +01002311 }
Paul Bakker5121ce52009-01-03 21:22:43 +00002312
2313 if( ssl->in_msglen == 0 )
2314 {
Angus Gratton34817922018-06-19 15:58:22 +10002315#if defined(MBEDTLS_SSL_PROTO_TLS1_2)
2316 if( ssl->minor_ver == MBEDTLS_SSL_MINOR_VERSION_3
2317 && ssl->in_msgtype != MBEDTLS_SSL_MSG_APPLICATION_DATA )
2318 {
2319 /* TLS v1.2 explicitly disallows zero-length messages which are not application data */
2320 MBEDTLS_SSL_DEBUG_MSG( 1, ( "invalid zero-length message type: %d", ssl->in_msgtype ) );
2321 return( MBEDTLS_ERR_SSL_INVALID_RECORD );
2322 }
2323#endif /* MBEDTLS_SSL_PROTO_TLS1_2 */
2324
Paul Bakker5121ce52009-01-03 21:22:43 +00002325 ssl->nb_zero++;
2326
2327 /*
2328 * Three or more empty messages may be a DoS attack
2329 * (excessive CPU consumption).
2330 */
2331 if( ssl->nb_zero > 3 )
2332 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002333 MBEDTLS_SSL_DEBUG_MSG( 1, ( "received four consecutive empty "
Paul Bakker5121ce52009-01-03 21:22:43 +00002334 "messages, possible DoS attack" ) );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002335 return( MBEDTLS_ERR_SSL_INVALID_MAC );
Paul Bakker5121ce52009-01-03 21:22:43 +00002336 }
2337 }
2338 else
2339 ssl->nb_zero = 0;
Paul Bakkerf7abd422013-04-16 13:15:56 +02002340
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002341#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02002342 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM )
Manuel Pégourié-Gonnard5afb1672014-02-16 18:33:22 +01002343 {
Manuel Pégourié-Gonnard246c13a2014-09-24 13:56:09 +02002344 ; /* in_ctr read from peer, not maintained internally */
Manuel Pégourié-Gonnardea22ce52014-09-24 09:46:10 +02002345 }
2346 else
2347#endif
2348 {
Manuel Pégourié-Gonnard2e58e8e2018-06-18 11:16:43 +02002349 unsigned char i;
Manuel Pégourié-Gonnardea22ce52014-09-24 09:46:10 +02002350 for( i = 8; i > ssl_ep_len( ssl ); i-- )
2351 if( ++ssl->in_ctr[i - 1] != 0 )
2352 break;
2353
2354 /* The loop goes to its end iff the counter is wrapping */
2355 if( i == ssl_ep_len( ssl ) )
2356 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002357 MBEDTLS_SSL_DEBUG_MSG( 1, ( "incoming message counter would wrap" ) );
2358 return( MBEDTLS_ERR_SSL_COUNTER_WRAPPING );
Manuel Pégourié-Gonnardea22ce52014-09-24 09:46:10 +02002359 }
Manuel Pégourié-Gonnard83cdffc2014-03-10 21:20:29 +01002360 }
2361
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002362 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= decrypt buf" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00002363
2364 return( 0 );
2365}
2366
Manuel Pégourié-Gonnard0098e7d2014-10-28 13:08:59 +01002367#undef MAC_NONE
2368#undef MAC_PLAINTEXT
2369#undef MAC_CIPHERTEXT
2370
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002371#if defined(MBEDTLS_ZLIB_SUPPORT)
Paul Bakker2770fbd2012-07-03 13:30:23 +00002372/*
2373 * Compression/decompression functions
2374 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002375static int ssl_compress_buf( mbedtls_ssl_context *ssl )
Paul Bakker2770fbd2012-07-03 13:30:23 +00002376{
2377 int ret;
2378 unsigned char *msg_post = ssl->out_msg;
Andrzej Kurek5462e022018-04-20 07:58:53 -04002379 ptrdiff_t bytes_written = ssl->out_msg - ssl->out_buf;
Paul Bakker2770fbd2012-07-03 13:30:23 +00002380 size_t len_pre = ssl->out_msglen;
Paul Bakker16770332013-10-11 09:59:44 +02002381 unsigned char *msg_pre = ssl->compress_buf;
Paul Bakker2770fbd2012-07-03 13:30:23 +00002382
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002383 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> compress buf" ) );
Paul Bakker2770fbd2012-07-03 13:30:23 +00002384
Paul Bakkerabf2f8f2013-06-30 14:57:46 +02002385 if( len_pre == 0 )
2386 return( 0 );
2387
Paul Bakker2770fbd2012-07-03 13:30:23 +00002388 memcpy( msg_pre, ssl->out_msg, len_pre );
2389
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002390 MBEDTLS_SSL_DEBUG_MSG( 3, ( "before compression: msglen = %d, ",
Paul Bakker2770fbd2012-07-03 13:30:23 +00002391 ssl->out_msglen ) );
2392
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002393 MBEDTLS_SSL_DEBUG_BUF( 4, "before compression: output payload",
Paul Bakker2770fbd2012-07-03 13:30:23 +00002394 ssl->out_msg, ssl->out_msglen );
2395
Paul Bakker48916f92012-09-16 19:57:18 +00002396 ssl->transform_out->ctx_deflate.next_in = msg_pre;
2397 ssl->transform_out->ctx_deflate.avail_in = len_pre;
2398 ssl->transform_out->ctx_deflate.next_out = msg_post;
Angus Grattond8213d02016-05-25 20:56:48 +10002399 ssl->transform_out->ctx_deflate.avail_out = MBEDTLS_SSL_OUT_BUFFER_LEN - bytes_written;
Paul Bakker2770fbd2012-07-03 13:30:23 +00002400
Paul Bakker48916f92012-09-16 19:57:18 +00002401 ret = deflate( &ssl->transform_out->ctx_deflate, Z_SYNC_FLUSH );
Paul Bakker2770fbd2012-07-03 13:30:23 +00002402 if( ret != Z_OK )
2403 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002404 MBEDTLS_SSL_DEBUG_MSG( 1, ( "failed to perform compression (%d)", ret ) );
2405 return( MBEDTLS_ERR_SSL_COMPRESSION_FAILED );
Paul Bakker2770fbd2012-07-03 13:30:23 +00002406 }
2407
Angus Grattond8213d02016-05-25 20:56:48 +10002408 ssl->out_msglen = MBEDTLS_SSL_OUT_BUFFER_LEN -
Andrzej Kurek5462e022018-04-20 07:58:53 -04002409 ssl->transform_out->ctx_deflate.avail_out - bytes_written;
Paul Bakker2770fbd2012-07-03 13:30:23 +00002410
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002411 MBEDTLS_SSL_DEBUG_MSG( 3, ( "after compression: msglen = %d, ",
Paul Bakker2770fbd2012-07-03 13:30:23 +00002412 ssl->out_msglen ) );
2413
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002414 MBEDTLS_SSL_DEBUG_BUF( 4, "after compression: output payload",
Paul Bakker2770fbd2012-07-03 13:30:23 +00002415 ssl->out_msg, ssl->out_msglen );
2416
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002417 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= compress buf" ) );
Paul Bakker2770fbd2012-07-03 13:30:23 +00002418
2419 return( 0 );
2420}
2421
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002422static int ssl_decompress_buf( mbedtls_ssl_context *ssl )
Paul Bakker2770fbd2012-07-03 13:30:23 +00002423{
2424 int ret;
2425 unsigned char *msg_post = ssl->in_msg;
Andrzej Kureka9ceef82018-04-24 06:32:44 -04002426 ptrdiff_t header_bytes = ssl->in_msg - ssl->in_buf;
Paul Bakker2770fbd2012-07-03 13:30:23 +00002427 size_t len_pre = ssl->in_msglen;
Paul Bakker16770332013-10-11 09:59:44 +02002428 unsigned char *msg_pre = ssl->compress_buf;
Paul Bakker2770fbd2012-07-03 13:30:23 +00002429
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002430 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> decompress buf" ) );
Paul Bakker2770fbd2012-07-03 13:30:23 +00002431
Paul Bakkerabf2f8f2013-06-30 14:57:46 +02002432 if( len_pre == 0 )
2433 return( 0 );
2434
Paul Bakker2770fbd2012-07-03 13:30:23 +00002435 memcpy( msg_pre, ssl->in_msg, len_pre );
2436
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002437 MBEDTLS_SSL_DEBUG_MSG( 3, ( "before decompression: msglen = %d, ",
Paul Bakker2770fbd2012-07-03 13:30:23 +00002438 ssl->in_msglen ) );
2439
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002440 MBEDTLS_SSL_DEBUG_BUF( 4, "before decompression: input payload",
Paul Bakker2770fbd2012-07-03 13:30:23 +00002441 ssl->in_msg, ssl->in_msglen );
2442
Paul Bakker48916f92012-09-16 19:57:18 +00002443 ssl->transform_in->ctx_inflate.next_in = msg_pre;
2444 ssl->transform_in->ctx_inflate.avail_in = len_pre;
2445 ssl->transform_in->ctx_inflate.next_out = msg_post;
Angus Grattond8213d02016-05-25 20:56:48 +10002446 ssl->transform_in->ctx_inflate.avail_out = MBEDTLS_SSL_IN_BUFFER_LEN -
Andrzej Kureka9ceef82018-04-24 06:32:44 -04002447 header_bytes;
Paul Bakker2770fbd2012-07-03 13:30:23 +00002448
Paul Bakker48916f92012-09-16 19:57:18 +00002449 ret = inflate( &ssl->transform_in->ctx_inflate, Z_SYNC_FLUSH );
Paul Bakker2770fbd2012-07-03 13:30:23 +00002450 if( ret != Z_OK )
2451 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002452 MBEDTLS_SSL_DEBUG_MSG( 1, ( "failed to perform decompression (%d)", ret ) );
2453 return( MBEDTLS_ERR_SSL_COMPRESSION_FAILED );
Paul Bakker2770fbd2012-07-03 13:30:23 +00002454 }
2455
Angus Grattond8213d02016-05-25 20:56:48 +10002456 ssl->in_msglen = MBEDTLS_SSL_IN_BUFFER_LEN -
Andrzej Kureka9ceef82018-04-24 06:32:44 -04002457 ssl->transform_in->ctx_inflate.avail_out - header_bytes;
Paul Bakker2770fbd2012-07-03 13:30:23 +00002458
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002459 MBEDTLS_SSL_DEBUG_MSG( 3, ( "after decompression: msglen = %d, ",
Paul Bakker2770fbd2012-07-03 13:30:23 +00002460 ssl->in_msglen ) );
2461
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002462 MBEDTLS_SSL_DEBUG_BUF( 4, "after decompression: input payload",
Paul Bakker2770fbd2012-07-03 13:30:23 +00002463 ssl->in_msg, ssl->in_msglen );
2464
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002465 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= decompress buf" ) );
Paul Bakker2770fbd2012-07-03 13:30:23 +00002466
2467 return( 0 );
2468}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002469#endif /* MBEDTLS_ZLIB_SUPPORT */
Paul Bakker2770fbd2012-07-03 13:30:23 +00002470
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002471#if defined(MBEDTLS_SSL_SRV_C) && defined(MBEDTLS_SSL_RENEGOTIATION)
2472static int ssl_write_hello_request( mbedtls_ssl_context *ssl );
Manuel Pégourié-Gonnarddf3acd82014-10-15 15:07:45 +02002473
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002474#if defined(MBEDTLS_SSL_PROTO_DTLS)
2475static int ssl_resend_hello_request( mbedtls_ssl_context *ssl )
Manuel Pégourié-Gonnarddf3acd82014-10-15 15:07:45 +02002476{
2477 /* If renegotiation is not enforced, retransmit until we would reach max
2478 * timeout if we were using the usual handshake doubling scheme */
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02002479 if( ssl->conf->renego_max_records < 0 )
Manuel Pégourié-Gonnarddf3acd82014-10-15 15:07:45 +02002480 {
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02002481 uint32_t ratio = ssl->conf->hs_timeout_max / ssl->conf->hs_timeout_min + 1;
Manuel Pégourié-Gonnarddf3acd82014-10-15 15:07:45 +02002482 unsigned char doublings = 1;
2483
2484 while( ratio != 0 )
2485 {
2486 ++doublings;
2487 ratio >>= 1;
2488 }
2489
2490 if( ++ssl->renego_records_seen > doublings )
2491 {
Manuel Pégourié-Gonnardcb0d2122015-07-22 11:52:11 +02002492 MBEDTLS_SSL_DEBUG_MSG( 2, ( "no longer retransmitting hello request" ) );
Manuel Pégourié-Gonnarddf3acd82014-10-15 15:07:45 +02002493 return( 0 );
2494 }
2495 }
2496
2497 return( ssl_write_hello_request( ssl ) );
2498}
2499#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002500#endif /* MBEDTLS_SSL_SRV_C && MBEDTLS_SSL_RENEGOTIATION */
Manuel Pégourié-Gonnard26a4cf62014-10-15 13:52:48 +02002501
Paul Bakker5121ce52009-01-03 21:22:43 +00002502/*
Manuel Pégourié-Gonnardb2f3be82014-07-10 17:54:52 +02002503 * Fill the input message buffer by appending data to it.
2504 * The amount of data already fetched is in ssl->in_left.
Manuel Pégourié-Gonnardfe98ace2014-03-24 13:13:01 +01002505 *
2506 * If we return 0, is it guaranteed that (at least) nb_want bytes are
2507 * available (from this read and/or a previous one). Otherwise, an error code
2508 * is returned (possibly EOF or WANT_READ).
2509 *
Manuel Pégourié-Gonnardb2f3be82014-07-10 17:54:52 +02002510 * With stream transport (TLS) on success ssl->in_left == nb_want, but
2511 * with datagram transport (DTLS) on success ssl->in_left >= nb_want,
2512 * since we always read a whole datagram at once.
2513 *
Manuel Pégourié-Gonnard64dffc52014-09-02 13:39:16 +02002514 * For DTLS, it is up to the caller to set ssl->next_record_offset when
Manuel Pégourié-Gonnardb2f3be82014-07-10 17:54:52 +02002515 * they're done reading a record.
Paul Bakker5121ce52009-01-03 21:22:43 +00002516 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002517int mbedtls_ssl_fetch_input( mbedtls_ssl_context *ssl, size_t nb_want )
Paul Bakker5121ce52009-01-03 21:22:43 +00002518{
Paul Bakker23986e52011-04-24 08:57:21 +00002519 int ret;
2520 size_t len;
Paul Bakker5121ce52009-01-03 21:22:43 +00002521
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002522 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> fetch input" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00002523
Manuel Pégourié-Gonnarde6bdc442014-09-17 11:34:57 +02002524 if( ssl->f_recv == NULL && ssl->f_recv_timeout == NULL )
2525 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002526 MBEDTLS_SSL_DEBUG_MSG( 1, ( "Bad usage of mbedtls_ssl_set_bio() "
Manuel Pégourié-Gonnard1b511f92015-05-06 15:54:23 +01002527 "or mbedtls_ssl_set_bio()" ) );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002528 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
Manuel Pégourié-Gonnarde6bdc442014-09-17 11:34:57 +02002529 }
2530
Angus Grattond8213d02016-05-25 20:56:48 +10002531 if( nb_want > MBEDTLS_SSL_IN_BUFFER_LEN - (size_t)( ssl->in_hdr - ssl->in_buf ) )
Paul Bakker1a1fbba2014-04-30 14:38:05 +02002532 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002533 MBEDTLS_SSL_DEBUG_MSG( 1, ( "requesting more data than fits" ) );
2534 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
Paul Bakker1a1fbba2014-04-30 14:38:05 +02002535 }
2536
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002537#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02002538 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM )
Paul Bakker5121ce52009-01-03 21:22:43 +00002539 {
Manuel Pégourié-Gonnard6b651412014-10-01 18:29:03 +02002540 uint32_t timeout;
2541
Manuel Pégourié-Gonnard2e012912015-05-12 20:55:41 +02002542 /* Just to be sure */
2543 if( ssl->f_set_timer == NULL || ssl->f_get_timer == NULL )
2544 {
2545 MBEDTLS_SSL_DEBUG_MSG( 1, ( "You must use "
2546 "mbedtls_ssl_set_timer_cb() for DTLS" ) );
2547 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
2548 }
2549
Manuel Pégourié-Gonnardb2f3be82014-07-10 17:54:52 +02002550 /*
2551 * The point is, we need to always read a full datagram at once, so we
2552 * sometimes read more then requested, and handle the additional data.
2553 * It could be the rest of the current record (while fetching the
2554 * header) and/or some other records in the same datagram.
2555 */
2556
2557 /*
2558 * Move to the next record in the already read datagram if applicable
2559 */
2560 if( ssl->next_record_offset != 0 )
2561 {
2562 if( ssl->in_left < ssl->next_record_offset )
2563 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002564 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
2565 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Manuel Pégourié-Gonnardb2f3be82014-07-10 17:54:52 +02002566 }
2567
2568 ssl->in_left -= ssl->next_record_offset;
2569
2570 if( ssl->in_left != 0 )
2571 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002572 MBEDTLS_SSL_DEBUG_MSG( 2, ( "next record in same datagram, offset: %d",
Manuel Pégourié-Gonnardb2f3be82014-07-10 17:54:52 +02002573 ssl->next_record_offset ) );
2574 memmove( ssl->in_hdr,
2575 ssl->in_hdr + ssl->next_record_offset,
2576 ssl->in_left );
2577 }
2578
2579 ssl->next_record_offset = 0;
2580 }
2581
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002582 MBEDTLS_SSL_DEBUG_MSG( 2, ( "in_left: %d, nb_want: %d",
Paul Bakker5121ce52009-01-03 21:22:43 +00002583 ssl->in_left, nb_want ) );
Manuel Pégourié-Gonnardfe98ace2014-03-24 13:13:01 +01002584
2585 /*
Manuel Pégourié-Gonnardb2f3be82014-07-10 17:54:52 +02002586 * Done if we already have enough data.
Manuel Pégourié-Gonnardfe98ace2014-03-24 13:13:01 +01002587 */
2588 if( nb_want <= ssl->in_left)
Manuel Pégourié-Gonnard502bf302014-08-20 13:12:58 +02002589 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002590 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= fetch input" ) );
Manuel Pégourié-Gonnardfe98ace2014-03-24 13:13:01 +01002591 return( 0 );
Manuel Pégourié-Gonnard502bf302014-08-20 13:12:58 +02002592 }
Manuel Pégourié-Gonnardfe98ace2014-03-24 13:13:01 +01002593
2594 /*
2595 * A record can't be split accross datagrams. If we need to read but
2596 * are not at the beginning of a new record, the caller did something
2597 * wrong.
2598 */
2599 if( ssl->in_left != 0 )
2600 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002601 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
2602 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Manuel Pégourié-Gonnardfe98ace2014-03-24 13:13:01 +01002603 }
2604
Manuel Pégourié-Gonnard4e2f2452014-10-02 16:51:56 +02002605 /*
2606 * Don't even try to read if time's out already.
2607 * This avoids by-passing the timer when repeatedly receiving messages
2608 * that will end up being dropped.
2609 */
2610 if( ssl_check_timer( ssl ) != 0 )
Hanno Beckere65ce782017-05-22 14:47:48 +01002611 {
2612 MBEDTLS_SSL_DEBUG_MSG( 2, ( "timer has expired" ) );
Manuel Pégourié-Gonnard88369942015-05-06 16:19:31 +01002613 ret = MBEDTLS_ERR_SSL_TIMEOUT;
Hanno Beckere65ce782017-05-22 14:47:48 +01002614 }
Manuel Pégourié-Gonnard6b651412014-10-01 18:29:03 +02002615 else
Manuel Pégourié-Gonnard6a2bdfa2014-09-19 21:18:23 +02002616 {
Angus Grattond8213d02016-05-25 20:56:48 +10002617 len = MBEDTLS_SSL_IN_BUFFER_LEN - ( ssl->in_hdr - ssl->in_buf );
Manuel Pégourié-Gonnard4e2f2452014-10-02 16:51:56 +02002618
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002619 if( ssl->state != MBEDTLS_SSL_HANDSHAKE_OVER )
Manuel Pégourié-Gonnard4e2f2452014-10-02 16:51:56 +02002620 timeout = ssl->handshake->retransmit_timeout;
2621 else
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02002622 timeout = ssl->conf->read_timeout;
Manuel Pégourié-Gonnard4e2f2452014-10-02 16:51:56 +02002623
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002624 MBEDTLS_SSL_DEBUG_MSG( 3, ( "f_recv_timeout: %u ms", timeout ) );
Manuel Pégourié-Gonnard4e2f2452014-10-02 16:51:56 +02002625
Manuel Pégourié-Gonnard07617332015-06-24 23:00:03 +02002626 if( ssl->f_recv_timeout != NULL )
Manuel Pégourié-Gonnard4e2f2452014-10-02 16:51:56 +02002627 ret = ssl->f_recv_timeout( ssl->p_bio, ssl->in_hdr, len,
2628 timeout );
2629 else
2630 ret = ssl->f_recv( ssl->p_bio, ssl->in_hdr, len );
2631
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002632 MBEDTLS_SSL_DEBUG_RET( 2, "ssl->f_recv(_timeout)", ret );
Manuel Pégourié-Gonnard4e2f2452014-10-02 16:51:56 +02002633
2634 if( ret == 0 )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002635 return( MBEDTLS_ERR_SSL_CONN_EOF );
Manuel Pégourié-Gonnard4e2f2452014-10-02 16:51:56 +02002636 }
2637
Manuel Pégourié-Gonnard88369942015-05-06 16:19:31 +01002638 if( ret == MBEDTLS_ERR_SSL_TIMEOUT )
Manuel Pégourié-Gonnard4e2f2452014-10-02 16:51:56 +02002639 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002640 MBEDTLS_SSL_DEBUG_MSG( 2, ( "timeout" ) );
Manuel Pégourié-Gonnard4e2f2452014-10-02 16:51:56 +02002641 ssl_set_timer( ssl, 0 );
Manuel Pégourié-Gonnard6a2bdfa2014-09-19 21:18:23 +02002642
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002643 if( ssl->state != MBEDTLS_SSL_HANDSHAKE_OVER )
Manuel Pégourié-Gonnard0ac247f2014-09-30 22:21:31 +02002644 {
Manuel Pégourié-Gonnard6b651412014-10-01 18:29:03 +02002645 if( ssl_double_retransmit_timeout( ssl ) != 0 )
2646 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002647 MBEDTLS_SSL_DEBUG_MSG( 1, ( "handshake timeout" ) );
Manuel Pégourié-Gonnard88369942015-05-06 16:19:31 +01002648 return( MBEDTLS_ERR_SSL_TIMEOUT );
Manuel Pégourié-Gonnard6b651412014-10-01 18:29:03 +02002649 }
2650
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002651 if( ( ret = mbedtls_ssl_resend( ssl ) ) != 0 )
Manuel Pégourié-Gonnard6b651412014-10-01 18:29:03 +02002652 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002653 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_resend", ret );
Manuel Pégourié-Gonnard6b651412014-10-01 18:29:03 +02002654 return( ret );
2655 }
2656
Manuel Pégourié-Gonnard88369942015-05-06 16:19:31 +01002657 return( MBEDTLS_ERR_SSL_WANT_READ );
Manuel Pégourié-Gonnard0ac247f2014-09-30 22:21:31 +02002658 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002659#if defined(MBEDTLS_SSL_SRV_C) && defined(MBEDTLS_SSL_RENEGOTIATION)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02002660 else if( ssl->conf->endpoint == MBEDTLS_SSL_IS_SERVER &&
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002661 ssl->renego_status == MBEDTLS_SSL_RENEGOTIATION_PENDING )
Manuel Pégourié-Gonnard26a4cf62014-10-15 13:52:48 +02002662 {
Manuel Pégourié-Gonnarddf3acd82014-10-15 15:07:45 +02002663 if( ( ret = ssl_resend_hello_request( ssl ) ) != 0 )
Manuel Pégourié-Gonnard26a4cf62014-10-15 13:52:48 +02002664 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002665 MBEDTLS_SSL_DEBUG_RET( 1, "ssl_resend_hello_request", ret );
Manuel Pégourié-Gonnard26a4cf62014-10-15 13:52:48 +02002666 return( ret );
2667 }
2668
Manuel Pégourié-Gonnard88369942015-05-06 16:19:31 +01002669 return( MBEDTLS_ERR_SSL_WANT_READ );
Manuel Pégourié-Gonnard26a4cf62014-10-15 13:52:48 +02002670 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002671#endif /* MBEDTLS_SSL_SRV_C && MBEDTLS_SSL_RENEGOTIATION */
Manuel Pégourié-Gonnard6a2bdfa2014-09-19 21:18:23 +02002672 }
2673
Paul Bakker5121ce52009-01-03 21:22:43 +00002674 if( ret < 0 )
2675 return( ret );
2676
Manuel Pégourié-Gonnardfe98ace2014-03-24 13:13:01 +01002677 ssl->in_left = ret;
2678 }
2679 else
2680#endif
2681 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002682 MBEDTLS_SSL_DEBUG_MSG( 2, ( "in_left: %d, nb_want: %d",
Manuel Pégourié-Gonnardb2f3be82014-07-10 17:54:52 +02002683 ssl->in_left, nb_want ) );
2684
Manuel Pégourié-Gonnardfe98ace2014-03-24 13:13:01 +01002685 while( ssl->in_left < nb_want )
2686 {
2687 len = nb_want - ssl->in_left;
Manuel Pégourié-Gonnard286a1362015-05-13 16:22:05 +02002688
2689 if( ssl_check_timer( ssl ) != 0 )
2690 ret = MBEDTLS_ERR_SSL_TIMEOUT;
2691 else
Manuel Pégourié-Gonnard07617332015-06-24 23:00:03 +02002692 {
2693 if( ssl->f_recv_timeout != NULL )
2694 {
2695 ret = ssl->f_recv_timeout( ssl->p_bio,
2696 ssl->in_hdr + ssl->in_left, len,
2697 ssl->conf->read_timeout );
2698 }
2699 else
2700 {
2701 ret = ssl->f_recv( ssl->p_bio,
2702 ssl->in_hdr + ssl->in_left, len );
2703 }
2704 }
Manuel Pégourié-Gonnardfe98ace2014-03-24 13:13:01 +01002705
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002706 MBEDTLS_SSL_DEBUG_MSG( 2, ( "in_left: %d, nb_want: %d",
Manuel Pégourié-Gonnard07617332015-06-24 23:00:03 +02002707 ssl->in_left, nb_want ) );
2708 MBEDTLS_SSL_DEBUG_RET( 2, "ssl->f_recv(_timeout)", ret );
Manuel Pégourié-Gonnardfe98ace2014-03-24 13:13:01 +01002709
2710 if( ret == 0 )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002711 return( MBEDTLS_ERR_SSL_CONN_EOF );
Manuel Pégourié-Gonnardfe98ace2014-03-24 13:13:01 +01002712
2713 if( ret < 0 )
2714 return( ret );
2715
mohammad160352aecb92018-03-28 23:41:40 -07002716 if ( (size_t)ret > len || ( INT_MAX > SIZE_MAX && ret > SIZE_MAX ) )
mohammad16035bd15cb2018-02-28 04:30:59 -08002717 {
Darryl Green11999bb2018-03-13 15:22:58 +00002718 MBEDTLS_SSL_DEBUG_MSG( 1,
2719 ( "f_recv returned %d bytes but only %lu were requested",
mohammad160319d392b2018-04-02 07:25:26 -07002720 ret, (unsigned long)len ) );
mohammad16035bd15cb2018-02-28 04:30:59 -08002721 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
2722 }
2723
Manuel Pégourié-Gonnardfe98ace2014-03-24 13:13:01 +01002724 ssl->in_left += ret;
2725 }
Paul Bakker5121ce52009-01-03 21:22:43 +00002726 }
2727
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002728 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= fetch input" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00002729
2730 return( 0 );
2731}
2732
2733/*
2734 * Flush any data not yet written
2735 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002736int mbedtls_ssl_flush_output( mbedtls_ssl_context *ssl )
Paul Bakker5121ce52009-01-03 21:22:43 +00002737{
Manuel Pégourié-Gonnard5afb1672014-02-16 18:33:22 +01002738 int ret;
Hanno Becker04484622018-08-06 09:49:38 +01002739 unsigned char *buf;
Paul Bakker5121ce52009-01-03 21:22:43 +00002740
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002741 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> flush output" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00002742
Manuel Pégourié-Gonnarde6bdc442014-09-17 11:34:57 +02002743 if( ssl->f_send == NULL )
2744 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002745 MBEDTLS_SSL_DEBUG_MSG( 1, ( "Bad usage of mbedtls_ssl_set_bio() "
Manuel Pégourié-Gonnard1b511f92015-05-06 15:54:23 +01002746 "or mbedtls_ssl_set_bio()" ) );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002747 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
Manuel Pégourié-Gonnarde6bdc442014-09-17 11:34:57 +02002748 }
2749
Manuel Pégourié-Gonnard06193482014-02-14 08:39:32 +01002750 /* Avoid incrementing counter if data is flushed */
2751 if( ssl->out_left == 0 )
2752 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002753 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= flush output" ) );
Manuel Pégourié-Gonnard06193482014-02-14 08:39:32 +01002754 return( 0 );
2755 }
2756
Paul Bakker5121ce52009-01-03 21:22:43 +00002757 while( ssl->out_left > 0 )
2758 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002759 MBEDTLS_SSL_DEBUG_MSG( 2, ( "message length: %d, out_left: %d",
2760 mbedtls_ssl_hdr_len( ssl ) + ssl->out_msglen, ssl->out_left ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00002761
Hanno Becker2b1e3542018-08-06 11:19:13 +01002762 buf = ssl->out_hdr - ssl->out_left;
Manuel Pégourié-Gonnarde6bdc442014-09-17 11:34:57 +02002763 ret = ssl->f_send( ssl->p_bio, buf, ssl->out_left );
Paul Bakker186751d2012-05-08 13:16:14 +00002764
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002765 MBEDTLS_SSL_DEBUG_RET( 2, "ssl->f_send", ret );
Paul Bakker5121ce52009-01-03 21:22:43 +00002766
2767 if( ret <= 0 )
2768 return( ret );
2769
mohammad160352aecb92018-03-28 23:41:40 -07002770 if( (size_t)ret > ssl->out_left || ( INT_MAX > SIZE_MAX && ret > SIZE_MAX ) )
mohammad16034bbaeb42018-02-22 04:29:04 -08002771 {
Darryl Green11999bb2018-03-13 15:22:58 +00002772 MBEDTLS_SSL_DEBUG_MSG( 1,
2773 ( "f_send returned %d bytes but only %lu bytes were sent",
mohammad160319d392b2018-04-02 07:25:26 -07002774 ret, (unsigned long)ssl->out_left ) );
mohammad16034bbaeb42018-02-22 04:29:04 -08002775 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
2776 }
2777
Paul Bakker5121ce52009-01-03 21:22:43 +00002778 ssl->out_left -= ret;
2779 }
2780
Hanno Becker2b1e3542018-08-06 11:19:13 +01002781#if defined(MBEDTLS_SSL_PROTO_DTLS)
2782 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM )
2783 {
2784 ssl->out_hdr = ssl->out_buf;
2785 }
2786 else
2787#endif
2788 {
2789 ssl->out_hdr = ssl->out_buf + 8;
2790 }
2791 ssl_update_out_pointers( ssl, ssl->transform_out );
Manuel Pégourié-Gonnard06193482014-02-14 08:39:32 +01002792
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002793 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= flush output" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00002794
2795 return( 0 );
2796}
2797
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02002798/*
2799 * Functions to handle the DTLS retransmission state machine
2800 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002801#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02002802/*
2803 * Append current handshake message to current outgoing flight
2804 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002805static int ssl_flight_append( mbedtls_ssl_context *ssl )
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02002806{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002807 mbedtls_ssl_flight_item *msg;
Hanno Becker3b235902018-08-06 09:54:53 +01002808 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> ssl_flight_append" ) );
2809 MBEDTLS_SSL_DEBUG_BUF( 4, "message appended to flight",
2810 ssl->out_msg, ssl->out_msglen );
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02002811
2812 /* Allocate space for current message */
Manuel Pégourié-Gonnard7551cb92015-05-26 16:04:06 +02002813 if( ( msg = mbedtls_calloc( 1, sizeof( mbedtls_ssl_flight_item ) ) ) == NULL )
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02002814 {
Manuel Pégourié-Gonnardb2a18a22015-05-27 16:29:56 +02002815 MBEDTLS_SSL_DEBUG_MSG( 1, ( "alloc %d bytes failed",
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002816 sizeof( mbedtls_ssl_flight_item ) ) );
Manuel Pégourié-Gonnard6a8ca332015-05-28 09:33:39 +02002817 return( MBEDTLS_ERR_SSL_ALLOC_FAILED );
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02002818 }
2819
Manuel Pégourié-Gonnard7551cb92015-05-26 16:04:06 +02002820 if( ( msg->p = mbedtls_calloc( 1, ssl->out_msglen ) ) == NULL )
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02002821 {
Manuel Pégourié-Gonnardb2a18a22015-05-27 16:29:56 +02002822 MBEDTLS_SSL_DEBUG_MSG( 1, ( "alloc %d bytes failed", ssl->out_msglen ) );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002823 mbedtls_free( msg );
Manuel Pégourié-Gonnard6a8ca332015-05-28 09:33:39 +02002824 return( MBEDTLS_ERR_SSL_ALLOC_FAILED );
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02002825 }
2826
2827 /* Copy current handshake message with headers */
2828 memcpy( msg->p, ssl->out_msg, ssl->out_msglen );
2829 msg->len = ssl->out_msglen;
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02002830 msg->type = ssl->out_msgtype;
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02002831 msg->next = NULL;
2832
2833 /* Append to the current flight */
2834 if( ssl->handshake->flight == NULL )
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02002835 ssl->handshake->flight = msg;
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02002836 else
2837 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002838 mbedtls_ssl_flight_item *cur = ssl->handshake->flight;
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02002839 while( cur->next != NULL )
2840 cur = cur->next;
2841 cur->next = msg;
2842 }
2843
Hanno Becker3b235902018-08-06 09:54:53 +01002844 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= ssl_flight_append" ) );
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02002845 return( 0 );
2846}
2847
2848/*
2849 * Free the current flight of handshake messages
2850 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002851static void ssl_flight_free( mbedtls_ssl_flight_item *flight )
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02002852{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002853 mbedtls_ssl_flight_item *cur = flight;
2854 mbedtls_ssl_flight_item *next;
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02002855
2856 while( cur != NULL )
2857 {
2858 next = cur->next;
2859
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002860 mbedtls_free( cur->p );
2861 mbedtls_free( cur );
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02002862
2863 cur = next;
2864 }
2865}
2866
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002867#if defined(MBEDTLS_SSL_DTLS_ANTI_REPLAY)
2868static void ssl_dtls_replay_reset( mbedtls_ssl_context *ssl );
Manuel Pégourié-Gonnardb47368a2014-09-24 13:29:58 +02002869#endif
2870
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02002871/*
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02002872 * Swap transform_out and out_ctr with the alternative ones
2873 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002874static void ssl_swap_epochs( mbedtls_ssl_context *ssl )
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02002875{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002876 mbedtls_ssl_transform *tmp_transform;
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02002877 unsigned char tmp_out_ctr[8];
2878
2879 if( ssl->transform_out == ssl->handshake->alt_transform_out )
2880 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002881 MBEDTLS_SSL_DEBUG_MSG( 3, ( "skip swap epochs" ) );
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02002882 return;
2883 }
2884
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002885 MBEDTLS_SSL_DEBUG_MSG( 3, ( "swap epochs" ) );
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02002886
Manuel Pégourié-Gonnardc715aed2014-09-19 21:39:13 +02002887 /* Swap transforms */
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02002888 tmp_transform = ssl->transform_out;
2889 ssl->transform_out = ssl->handshake->alt_transform_out;
2890 ssl->handshake->alt_transform_out = tmp_transform;
2891
Manuel Pégourié-Gonnardc715aed2014-09-19 21:39:13 +02002892 /* Swap epoch + sequence_number */
Hanno Becker19859472018-08-06 09:40:20 +01002893 memcpy( tmp_out_ctr, ssl->cur_out_ctr, 8 );
2894 memcpy( ssl->cur_out_ctr, ssl->handshake->alt_out_ctr, 8 );
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02002895 memcpy( ssl->handshake->alt_out_ctr, tmp_out_ctr, 8 );
Manuel Pégourié-Gonnardc715aed2014-09-19 21:39:13 +02002896
2897 /* Adjust to the newly activated transform */
Hanno Becker5aa4e2c2018-08-06 09:26:08 +01002898 ssl_update_out_pointers( ssl, ssl->transform_out );
Manuel Pégourié-Gonnardc715aed2014-09-19 21:39:13 +02002899
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002900#if defined(MBEDTLS_SSL_HW_RECORD_ACCEL)
2901 if( mbedtls_ssl_hw_record_activate != NULL )
Manuel Pégourié-Gonnardc715aed2014-09-19 21:39:13 +02002902 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002903 if( ( ret = mbedtls_ssl_hw_record_activate( ssl, MBEDTLS_SSL_CHANNEL_OUTBOUND ) ) != 0 )
Manuel Pégourié-Gonnardc715aed2014-09-19 21:39:13 +02002904 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002905 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_hw_record_activate", ret );
2906 return( MBEDTLS_ERR_SSL_HW_ACCEL_FAILED );
Manuel Pégourié-Gonnardc715aed2014-09-19 21:39:13 +02002907 }
2908 }
2909#endif
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02002910}
2911
2912/*
2913 * Retransmit the current flight of messages.
Manuel Pégourié-Gonnard87a346f2017-09-13 12:45:21 +02002914 */
2915int mbedtls_ssl_resend( mbedtls_ssl_context *ssl )
2916{
2917 int ret = 0;
2918
2919 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> mbedtls_ssl_resend" ) );
2920
2921 ret = mbedtls_ssl_flight_transmit( ssl );
2922
2923 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= mbedtls_ssl_resend" ) );
2924
2925 return( ret );
2926}
2927
2928/*
2929 * Transmit or retransmit the current flight of messages.
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02002930 *
2931 * Need to remember the current message in case flush_output returns
2932 * WANT_WRITE, causing us to exit this function and come back later.
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02002933 * This function must be called until state is no longer SENDING.
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02002934 */
Manuel Pégourié-Gonnard87a346f2017-09-13 12:45:21 +02002935int mbedtls_ssl_flight_transmit( mbedtls_ssl_context *ssl )
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02002936{
Hanno Becker67bc7c32018-08-06 11:33:50 +01002937 int ret;
Manuel Pégourié-Gonnard87a346f2017-09-13 12:45:21 +02002938 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> mbedtls_ssl_flight_transmit" ) );
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02002939
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002940 if( ssl->handshake->retransmit_state != MBEDTLS_SSL_RETRANS_SENDING )
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02002941 {
Manuel Pégourié-Gonnard19c62f92018-08-16 10:50:39 +02002942 MBEDTLS_SSL_DEBUG_MSG( 2, ( "initialise flight transmission" ) );
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02002943
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02002944 ssl->handshake->cur_msg = ssl->handshake->flight;
Manuel Pégourié-Gonnard28f4bea2017-09-13 14:00:05 +02002945 ssl->handshake->cur_msg_p = ssl->handshake->flight->p + 12;
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02002946 ssl_swap_epochs( ssl );
2947
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002948 ssl->handshake->retransmit_state = MBEDTLS_SSL_RETRANS_SENDING;
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02002949 }
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02002950
2951 while( ssl->handshake->cur_msg != NULL )
2952 {
Hanno Becker67bc7c32018-08-06 11:33:50 +01002953 size_t max_frag_len;
Manuel Pégourié-Gonnard28f4bea2017-09-13 14:00:05 +02002954 const mbedtls_ssl_flight_item * const cur = ssl->handshake->cur_msg;
Hanno Becker67bc7c32018-08-06 11:33:50 +01002955
Hanno Beckere1dcb032018-08-17 16:47:58 +01002956 int const is_finished =
2957 ( cur->type == MBEDTLS_SSL_MSG_HANDSHAKE &&
2958 cur->p[0] == MBEDTLS_SSL_HS_FINISHED );
2959
Hanno Becker04da1892018-08-14 13:22:10 +01002960 uint8_t const force_flush = ssl->disable_datagram_packing == 1 ?
2961 SSL_FORCE_FLUSH : SSL_DONT_FORCE_FLUSH;
2962
Manuel Pégourié-Gonnardc715aed2014-09-19 21:39:13 +02002963 /* Swap epochs before sending Finished: we can't do it after
2964 * sending ChangeCipherSpec, in case write returns WANT_READ.
2965 * Must be done before copying, may change out_msg pointer */
Hanno Beckere1dcb032018-08-17 16:47:58 +01002966 if( is_finished && ssl->handshake->cur_msg_p == ( cur->p + 12 ) )
Manuel Pégourié-Gonnardc715aed2014-09-19 21:39:13 +02002967 {
Hanno Becker67bc7c32018-08-06 11:33:50 +01002968 MBEDTLS_SSL_DEBUG_MSG( 2, ( "swap epochs to send finished message" ) );
Manuel Pégourié-Gonnardc715aed2014-09-19 21:39:13 +02002969 ssl_swap_epochs( ssl );
2970 }
2971
Hanno Becker67bc7c32018-08-06 11:33:50 +01002972 ret = ssl_get_remaining_payload_in_datagram( ssl );
2973 if( ret < 0 )
2974 return( ret );
2975 max_frag_len = (size_t) ret;
2976
Manuel Pégourié-Gonnard28f4bea2017-09-13 14:00:05 +02002977 /* CCS is copied as is, while HS messages may need fragmentation */
2978 if( cur->type == MBEDTLS_SSL_MSG_CHANGE_CIPHER_SPEC )
2979 {
Hanno Becker67bc7c32018-08-06 11:33:50 +01002980 if( max_frag_len == 0 )
2981 {
2982 if( ( ret = mbedtls_ssl_flush_output( ssl ) ) != 0 )
2983 return( ret );
2984
2985 continue;
2986 }
2987
Manuel Pégourié-Gonnard28f4bea2017-09-13 14:00:05 +02002988 memcpy( ssl->out_msg, cur->p, cur->len );
Hanno Becker67bc7c32018-08-06 11:33:50 +01002989 ssl->out_msglen = cur->len;
Manuel Pégourié-Gonnard28f4bea2017-09-13 14:00:05 +02002990 ssl->out_msgtype = cur->type;
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02002991
Manuel Pégourié-Gonnard28f4bea2017-09-13 14:00:05 +02002992 /* Update position inside current message */
2993 ssl->handshake->cur_msg_p += cur->len;
2994 }
2995 else
2996 {
2997 const unsigned char * const p = ssl->handshake->cur_msg_p;
2998 const size_t hs_len = cur->len - 12;
2999 const size_t frag_off = p - ( cur->p + 12 );
3000 const size_t rem_len = hs_len - frag_off;
Hanno Becker67bc7c32018-08-06 11:33:50 +01003001 size_t cur_hs_frag_len, max_hs_frag_len;
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02003002
Hanno Beckere1dcb032018-08-17 16:47:58 +01003003 if( ( max_frag_len < 12 ) || ( max_frag_len == 12 && hs_len != 0 ) )
Hanno Becker67bc7c32018-08-06 11:33:50 +01003004 {
Hanno Beckere1dcb032018-08-17 16:47:58 +01003005 if( is_finished )
Hanno Becker67bc7c32018-08-06 11:33:50 +01003006 ssl_swap_epochs( ssl );
Hanno Becker67bc7c32018-08-06 11:33:50 +01003007
3008 if( ( ret = mbedtls_ssl_flush_output( ssl ) ) != 0 )
3009 return( ret );
3010
3011 continue;
3012 }
3013 max_hs_frag_len = max_frag_len - 12;
3014
3015 cur_hs_frag_len = rem_len > max_hs_frag_len ?
3016 max_hs_frag_len : rem_len;
3017
3018 if( frag_off == 0 && cur_hs_frag_len != hs_len )
Manuel Pégourié-Gonnard19c62f92018-08-16 10:50:39 +02003019 {
3020 MBEDTLS_SSL_DEBUG_MSG( 2, ( "fragmenting handshake message (%u > %u)",
Hanno Becker67bc7c32018-08-06 11:33:50 +01003021 (unsigned) cur_hs_frag_len,
3022 (unsigned) max_hs_frag_len ) );
Manuel Pégourié-Gonnard19c62f92018-08-16 10:50:39 +02003023 }
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +02003024
Manuel Pégourié-Gonnard28f4bea2017-09-13 14:00:05 +02003025 /* Messages are stored with handshake headers as if not fragmented,
3026 * copy beginning of headers then fill fragmentation fields.
3027 * Handshake headers: type(1) len(3) seq(2) f_off(3) f_len(3) */
3028 memcpy( ssl->out_msg, cur->p, 6 );
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02003029
Manuel Pégourié-Gonnard28f4bea2017-09-13 14:00:05 +02003030 ssl->out_msg[6] = ( ( frag_off >> 16 ) & 0xff );
3031 ssl->out_msg[7] = ( ( frag_off >> 8 ) & 0xff );
3032 ssl->out_msg[8] = ( ( frag_off ) & 0xff );
3033
Hanno Becker67bc7c32018-08-06 11:33:50 +01003034 ssl->out_msg[ 9] = ( ( cur_hs_frag_len >> 16 ) & 0xff );
3035 ssl->out_msg[10] = ( ( cur_hs_frag_len >> 8 ) & 0xff );
3036 ssl->out_msg[11] = ( ( cur_hs_frag_len ) & 0xff );
Manuel Pégourié-Gonnard28f4bea2017-09-13 14:00:05 +02003037
3038 MBEDTLS_SSL_DEBUG_BUF( 3, "handshake header", ssl->out_msg, 12 );
3039
Hanno Becker3f7b9732018-08-28 09:53:25 +01003040 /* Copy the handshake message content and set records fields */
Hanno Becker67bc7c32018-08-06 11:33:50 +01003041 memcpy( ssl->out_msg + 12, p, cur_hs_frag_len );
3042 ssl->out_msglen = cur_hs_frag_len + 12;
Manuel Pégourié-Gonnard28f4bea2017-09-13 14:00:05 +02003043 ssl->out_msgtype = cur->type;
3044
3045 /* Update position inside current message */
Hanno Becker67bc7c32018-08-06 11:33:50 +01003046 ssl->handshake->cur_msg_p += cur_hs_frag_len;
Manuel Pégourié-Gonnard28f4bea2017-09-13 14:00:05 +02003047 }
3048
3049 /* If done with the current message move to the next one if any */
3050 if( ssl->handshake->cur_msg_p >= cur->p + cur->len )
3051 {
3052 if( cur->next != NULL )
3053 {
3054 ssl->handshake->cur_msg = cur->next;
3055 ssl->handshake->cur_msg_p = cur->next->p + 12;
3056 }
3057 else
3058 {
3059 ssl->handshake->cur_msg = NULL;
3060 ssl->handshake->cur_msg_p = NULL;
3061 }
3062 }
3063
3064 /* Actually send the message out */
Hanno Becker04da1892018-08-14 13:22:10 +01003065 if( ( ret = mbedtls_ssl_write_record( ssl, force_flush ) ) != 0 )
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02003066 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003067 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_write_record", ret );
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02003068 return( ret );
3069 }
3070 }
3071
Hanno Becker67bc7c32018-08-06 11:33:50 +01003072 if( ( ret = mbedtls_ssl_flush_output( ssl ) ) != 0 )
3073 return( ret );
3074
Manuel Pégourié-Gonnard28f4bea2017-09-13 14:00:05 +02003075 /* Update state and set timer */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003076 if( ssl->state == MBEDTLS_SSL_HANDSHAKE_OVER )
3077 ssl->handshake->retransmit_state = MBEDTLS_SSL_RETRANS_FINISHED;
Manuel Pégourié-Gonnard23b7b702014-09-25 13:50:12 +02003078 else
Manuel Pégourié-Gonnard4e2f2452014-10-02 16:51:56 +02003079 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003080 ssl->handshake->retransmit_state = MBEDTLS_SSL_RETRANS_WAITING;
Manuel Pégourié-Gonnard4e2f2452014-10-02 16:51:56 +02003081 ssl_set_timer( ssl, ssl->handshake->retransmit_timeout );
3082 }
Manuel Pégourié-Gonnard7de3c9e2014-09-29 15:29:48 +02003083
Manuel Pégourié-Gonnard87a346f2017-09-13 12:45:21 +02003084 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= mbedtls_ssl_flight_transmit" ) );
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02003085
3086 return( 0 );
3087}
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02003088
3089/*
3090 * To be called when the last message of an incoming flight is received.
3091 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003092void mbedtls_ssl_recv_flight_completed( mbedtls_ssl_context *ssl )
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02003093{
3094 /* We won't need to resend that one any more */
3095 ssl_flight_free( ssl->handshake->flight );
3096 ssl->handshake->flight = NULL;
3097 ssl->handshake->cur_msg = NULL;
3098
3099 /* The next incoming flight will start with this msg_seq */
3100 ssl->handshake->in_flight_start_seq = ssl->handshake->in_msg_seq;
3101
Hanno Becker2ed6bcc2018-08-15 15:11:57 +01003102 /* We don't want to remember CCS's across flight boundaries. */
Hanno Beckerd7f8ae22018-08-16 09:45:56 +01003103 ssl->handshake->buffering.seen_ccs = 0;
Hanno Becker2ed6bcc2018-08-15 15:11:57 +01003104
Hanno Becker0271f962018-08-16 13:23:47 +01003105 /* Clear future message buffering structure. */
3106 ssl_buffering_free( ssl );
3107
Manuel Pégourié-Gonnard6c1fa3a2014-10-01 16:58:16 +02003108 /* Cancel timer */
Manuel Pégourié-Gonnard7de3c9e2014-09-29 15:29:48 +02003109 ssl_set_timer( ssl, 0 );
3110
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003111 if( ssl->in_msgtype == MBEDTLS_SSL_MSG_HANDSHAKE &&
3112 ssl->in_msg[0] == MBEDTLS_SSL_HS_FINISHED )
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02003113 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003114 ssl->handshake->retransmit_state = MBEDTLS_SSL_RETRANS_FINISHED;
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02003115 }
3116 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003117 ssl->handshake->retransmit_state = MBEDTLS_SSL_RETRANS_PREPARING;
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02003118}
Manuel Pégourié-Gonnard7de3c9e2014-09-29 15:29:48 +02003119
3120/*
3121 * To be called when the last message of an outgoing flight is send.
3122 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003123void mbedtls_ssl_send_flight_completed( mbedtls_ssl_context *ssl )
Manuel Pégourié-Gonnard7de3c9e2014-09-29 15:29:48 +02003124{
Manuel Pégourié-Gonnard6c1fa3a2014-10-01 16:58:16 +02003125 ssl_reset_retransmit_timeout( ssl );
Manuel Pégourié-Gonnard0ac247f2014-09-30 22:21:31 +02003126 ssl_set_timer( ssl, ssl->handshake->retransmit_timeout );
Manuel Pégourié-Gonnard7de3c9e2014-09-29 15:29:48 +02003127
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003128 if( ssl->in_msgtype == MBEDTLS_SSL_MSG_HANDSHAKE &&
3129 ssl->in_msg[0] == MBEDTLS_SSL_HS_FINISHED )
Manuel Pégourié-Gonnard7de3c9e2014-09-29 15:29:48 +02003130 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003131 ssl->handshake->retransmit_state = MBEDTLS_SSL_RETRANS_FINISHED;
Manuel Pégourié-Gonnard7de3c9e2014-09-29 15:29:48 +02003132 }
3133 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003134 ssl->handshake->retransmit_state = MBEDTLS_SSL_RETRANS_WAITING;
Manuel Pégourié-Gonnard7de3c9e2014-09-29 15:29:48 +02003135}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003136#endif /* MBEDTLS_SSL_PROTO_DTLS */
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02003137
Paul Bakker5121ce52009-01-03 21:22:43 +00003138/*
Manuel Pégourié-Gonnard31c15862017-09-13 09:38:11 +02003139 * Handshake layer functions
Paul Bakker5121ce52009-01-03 21:22:43 +00003140 */
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02003141
3142/*
Manuel Pégourié-Gonnard87a346f2017-09-13 12:45:21 +02003143 * Write (DTLS: or queue) current handshake (including CCS) message.
Manuel Pégourié-Gonnard31c15862017-09-13 09:38:11 +02003144 *
3145 * - fill in handshake headers
3146 * - update handshake checksum
3147 * - DTLS: save message for resending
3148 * - then pass to the record layer
3149 *
Manuel Pégourié-Gonnard87a346f2017-09-13 12:45:21 +02003150 * DTLS: except for HelloRequest, messages are only queued, and will only be
3151 * actually sent when calling flight_transmit() or resend().
Manuel Pégourié-Gonnard9c3a8ca2017-09-13 09:54:27 +02003152 *
Manuel Pégourié-Gonnard31c15862017-09-13 09:38:11 +02003153 * Inputs:
3154 * - ssl->out_msglen: 4 + actual handshake message len
3155 * (4 is the size of handshake headers for TLS)
3156 * - ssl->out_msg[0]: the handshake type (ClientHello, ServerHello, etc)
3157 * - ssl->out_msg + 4: the handshake message body
3158 *
Manuel Pégourié-Gonnard065a2a32018-08-20 11:09:26 +02003159 * Outputs, ie state before passing to flight_append() or write_record():
Manuel Pégourié-Gonnard31c15862017-09-13 09:38:11 +02003160 * - ssl->out_msglen: the length of the record contents
3161 * (including handshake headers but excluding record headers)
3162 * - ssl->out_msg: the record contents (handshake headers + content)
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02003163 */
Manuel Pégourié-Gonnard31c15862017-09-13 09:38:11 +02003164int mbedtls_ssl_write_handshake_msg( mbedtls_ssl_context *ssl )
Paul Bakker5121ce52009-01-03 21:22:43 +00003165{
Manuel Pégourié-Gonnard9c3a8ca2017-09-13 09:54:27 +02003166 int ret;
3167 const size_t hs_len = ssl->out_msglen - 4;
3168 const unsigned char hs_type = ssl->out_msg[0];
Paul Bakker5121ce52009-01-03 21:22:43 +00003169
Manuel Pégourié-Gonnard31c15862017-09-13 09:38:11 +02003170 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> write handshake message" ) );
3171
Manuel Pégourié-Gonnard9c3a8ca2017-09-13 09:54:27 +02003172 /*
3173 * Sanity checks
3174 */
Hanno Becker2c98db22018-08-22 16:05:47 +01003175 if( ssl->out_msgtype != MBEDTLS_SSL_MSG_HANDSHAKE &&
Manuel Pégourié-Gonnard31c15862017-09-13 09:38:11 +02003176 ssl->out_msgtype != MBEDTLS_SSL_MSG_CHANGE_CIPHER_SPEC )
3177 {
Hanno Becker2c98db22018-08-22 16:05:47 +01003178 /* In SSLv3, the client might send a NoCertificate alert. */
3179#if defined(MBEDTLS_SSL_PROTO_SSL3) && defined(MBEDTLS_SSL_CLI_C)
3180 if( ! ( ssl->minor_ver == MBEDTLS_SSL_MINOR_VERSION_0 &&
3181 ssl->out_msgtype == MBEDTLS_SSL_MSG_ALERT &&
3182 ssl->conf->endpoint == MBEDTLS_SSL_IS_CLIENT ) )
3183#endif /* MBEDTLS_SSL_PROTO_SSL3 && MBEDTLS_SSL_SRV_C */
3184 {
3185 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
3186 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
3187 }
Manuel Pégourié-Gonnard31c15862017-09-13 09:38:11 +02003188 }
Paul Bakker5121ce52009-01-03 21:22:43 +00003189
Manuel Pégourié-Gonnard9c3a8ca2017-09-13 09:54:27 +02003190 if( ssl->out_msgtype == MBEDTLS_SSL_MSG_HANDSHAKE &&
3191 hs_type != MBEDTLS_SSL_HS_HELLO_REQUEST &&
3192 ssl->handshake == NULL )
3193 {
3194 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
3195 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
3196 }
3197
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003198#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02003199 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM &&
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02003200 ssl->handshake != NULL &&
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003201 ssl->handshake->retransmit_state == MBEDTLS_SSL_RETRANS_SENDING )
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02003202 {
Manuel Pégourié-Gonnard9c3a8ca2017-09-13 09:54:27 +02003203 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
3204 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02003205 }
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02003206#endif
Manuel Pégourié-Gonnard9c3a8ca2017-09-13 09:54:27 +02003207
Hanno Beckerb50a2532018-08-06 11:52:54 +01003208 /* Double-check that we did not exceed the bounds
3209 * of the outgoing record buffer.
3210 * This should never fail as the various message
3211 * writing functions must obey the bounds of the
3212 * outgoing record buffer, but better be safe.
3213 *
3214 * Note: We deliberately do not check for the MTU or MFL here.
3215 */
3216 if( ssl->out_msglen > MBEDTLS_SSL_OUT_CONTENT_LEN )
3217 {
3218 MBEDTLS_SSL_DEBUG_MSG( 1, ( "Record too large: "
3219 "size %u, maximum %u",
3220 (unsigned) ssl->out_msglen,
3221 (unsigned) MBEDTLS_SSL_OUT_CONTENT_LEN ) );
3222 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
3223 }
3224
Manuel Pégourié-Gonnard9c3a8ca2017-09-13 09:54:27 +02003225 /*
3226 * Fill handshake headers
3227 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003228 if( ssl->out_msgtype == MBEDTLS_SSL_MSG_HANDSHAKE )
Paul Bakker5121ce52009-01-03 21:22:43 +00003229 {
Manuel Pégourié-Gonnard9c3a8ca2017-09-13 09:54:27 +02003230 ssl->out_msg[1] = (unsigned char)( hs_len >> 16 );
3231 ssl->out_msg[2] = (unsigned char)( hs_len >> 8 );
3232 ssl->out_msg[3] = (unsigned char)( hs_len );
Paul Bakker5121ce52009-01-03 21:22:43 +00003233
Manuel Pégourié-Gonnardce441b32014-02-18 17:40:52 +01003234 /*
3235 * DTLS has additional fields in the Handshake layer,
3236 * between the length field and the actual payload:
3237 * uint16 message_seq;
3238 * uint24 fragment_offset;
3239 * uint24 fragment_length;
3240 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003241#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02003242 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM )
Manuel Pégourié-Gonnardce441b32014-02-18 17:40:52 +01003243 {
Manuel Pégourié-Gonnarde89bcf02014-02-18 18:50:02 +01003244 /* Make room for the additional DTLS fields */
Angus Grattond8213d02016-05-25 20:56:48 +10003245 if( MBEDTLS_SSL_OUT_CONTENT_LEN - ssl->out_msglen < 8 )
Hanno Becker9648f8b2017-09-18 10:55:54 +01003246 {
3247 MBEDTLS_SSL_DEBUG_MSG( 1, ( "DTLS handshake message too large: "
3248 "size %u, maximum %u",
Manuel Pégourié-Gonnard9c3a8ca2017-09-13 09:54:27 +02003249 (unsigned) ( hs_len ),
Angus Grattond8213d02016-05-25 20:56:48 +10003250 (unsigned) ( MBEDTLS_SSL_OUT_CONTENT_LEN - 12 ) ) );
Hanno Becker9648f8b2017-09-18 10:55:54 +01003251 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
3252 }
3253
Manuel Pégourié-Gonnard9c3a8ca2017-09-13 09:54:27 +02003254 memmove( ssl->out_msg + 12, ssl->out_msg + 4, hs_len );
Manuel Pégourié-Gonnardce441b32014-02-18 17:40:52 +01003255 ssl->out_msglen += 8;
Manuel Pégourié-Gonnardce441b32014-02-18 17:40:52 +01003256
Manuel Pégourié-Gonnardc392b242014-08-19 17:53:11 +02003257 /* Write message_seq and update it, except for HelloRequest */
Manuel Pégourié-Gonnard9c3a8ca2017-09-13 09:54:27 +02003258 if( hs_type != MBEDTLS_SSL_HS_HELLO_REQUEST )
Manuel Pégourié-Gonnardc392b242014-08-19 17:53:11 +02003259 {
Manuel Pégourié-Gonnardd9ba0d92014-09-02 18:30:26 +02003260 ssl->out_msg[4] = ( ssl->handshake->out_msg_seq >> 8 ) & 0xFF;
3261 ssl->out_msg[5] = ( ssl->handshake->out_msg_seq ) & 0xFF;
3262 ++( ssl->handshake->out_msg_seq );
Manuel Pégourié-Gonnardc392b242014-08-19 17:53:11 +02003263 }
3264 else
3265 {
3266 ssl->out_msg[4] = 0;
3267 ssl->out_msg[5] = 0;
3268 }
Manuel Pégourié-Gonnarde89bcf02014-02-18 18:50:02 +01003269
Manuel Pégourié-Gonnard9c3a8ca2017-09-13 09:54:27 +02003270 /* Handshake hashes are computed without fragmentation,
3271 * so set frag_offset = 0 and frag_len = hs_len for now */
Manuel Pégourié-Gonnarde89bcf02014-02-18 18:50:02 +01003272 memset( ssl->out_msg + 6, 0x00, 3 );
3273 memcpy( ssl->out_msg + 9, ssl->out_msg + 1, 3 );
Manuel Pégourié-Gonnardce441b32014-02-18 17:40:52 +01003274 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003275#endif /* MBEDTLS_SSL_PROTO_DTLS */
Manuel Pégourié-Gonnardce441b32014-02-18 17:40:52 +01003276
Manuel Pégourié-Gonnard9c3a8ca2017-09-13 09:54:27 +02003277 /* Update running hashes of hanshake messages seen */
3278 if( hs_type != MBEDTLS_SSL_HS_HELLO_REQUEST )
3279 ssl->handshake->update_checksum( ssl, ssl->out_msg, ssl->out_msglen );
Paul Bakker5121ce52009-01-03 21:22:43 +00003280 }
3281
Manuel Pégourié-Gonnard87a346f2017-09-13 12:45:21 +02003282 /* Either send now, or just save to be sent (and resent) later */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003283#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02003284 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM &&
Hanno Becker551835d2018-08-22 16:07:59 +01003285 ( ssl->out_msgtype != MBEDTLS_SSL_MSG_HANDSHAKE ||
3286 hs_type != MBEDTLS_SSL_HS_HELLO_REQUEST ) )
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02003287 {
3288 if( ( ret = ssl_flight_append( ssl ) ) != 0 )
3289 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003290 MBEDTLS_SSL_DEBUG_RET( 1, "ssl_flight_append", ret );
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02003291 return( ret );
3292 }
3293 }
Manuel Pégourié-Gonnard87a346f2017-09-13 12:45:21 +02003294 else
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02003295#endif
Manuel Pégourié-Gonnard87a346f2017-09-13 12:45:21 +02003296 {
Hanno Becker67bc7c32018-08-06 11:33:50 +01003297 if( ( ret = mbedtls_ssl_write_record( ssl, SSL_FORCE_FLUSH ) ) != 0 )
Manuel Pégourié-Gonnard87a346f2017-09-13 12:45:21 +02003298 {
3299 MBEDTLS_SSL_DEBUG_RET( 1, "ssl_write_record", ret );
3300 return( ret );
3301 }
3302 }
Manuel Pégourié-Gonnard31c15862017-09-13 09:38:11 +02003303
3304 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= write handshake message" ) );
3305
Manuel Pégourié-Gonnard87a346f2017-09-13 12:45:21 +02003306 return( 0 );
Manuel Pégourié-Gonnard31c15862017-09-13 09:38:11 +02003307}
3308
3309/*
3310 * Record layer functions
3311 */
3312
3313/*
3314 * Write current record.
3315 *
3316 * Uses:
3317 * - ssl->out_msgtype: type of the message (AppData, Handshake, Alert, CCS)
3318 * - ssl->out_msglen: length of the record content (excl headers)
3319 * - ssl->out_msg: record content
3320 */
Hanno Becker67bc7c32018-08-06 11:33:50 +01003321int mbedtls_ssl_write_record( mbedtls_ssl_context *ssl, uint8_t force_flush )
Manuel Pégourié-Gonnard31c15862017-09-13 09:38:11 +02003322{
3323 int ret, done = 0;
3324 size_t len = ssl->out_msglen;
Hanno Becker67bc7c32018-08-06 11:33:50 +01003325 uint8_t flush = force_flush;
Manuel Pégourié-Gonnard31c15862017-09-13 09:38:11 +02003326
3327 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> write record" ) );
3328
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003329#if defined(MBEDTLS_ZLIB_SUPPORT)
Paul Bakker48916f92012-09-16 19:57:18 +00003330 if( ssl->transform_out != NULL &&
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003331 ssl->session_out->compression == MBEDTLS_SSL_COMPRESS_DEFLATE )
Paul Bakker2770fbd2012-07-03 13:30:23 +00003332 {
3333 if( ( ret = ssl_compress_buf( ssl ) ) != 0 )
3334 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003335 MBEDTLS_SSL_DEBUG_RET( 1, "ssl_compress_buf", ret );
Paul Bakker2770fbd2012-07-03 13:30:23 +00003336 return( ret );
3337 }
3338
3339 len = ssl->out_msglen;
3340 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003341#endif /*MBEDTLS_ZLIB_SUPPORT */
Paul Bakker2770fbd2012-07-03 13:30:23 +00003342
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003343#if defined(MBEDTLS_SSL_HW_RECORD_ACCEL)
3344 if( mbedtls_ssl_hw_record_write != NULL )
Paul Bakker5121ce52009-01-03 21:22:43 +00003345 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003346 MBEDTLS_SSL_DEBUG_MSG( 2, ( "going for mbedtls_ssl_hw_record_write()" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00003347
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003348 ret = mbedtls_ssl_hw_record_write( ssl );
3349 if( ret != 0 && ret != MBEDTLS_ERR_SSL_HW_ACCEL_FALLTHROUGH )
Paul Bakker05ef8352012-05-08 09:17:57 +00003350 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003351 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_hw_record_write", ret );
3352 return( MBEDTLS_ERR_SSL_HW_ACCEL_FAILED );
Paul Bakker05ef8352012-05-08 09:17:57 +00003353 }
Paul Bakkerc7878112012-12-19 14:41:14 +01003354
3355 if( ret == 0 )
3356 done = 1;
Paul Bakker05ef8352012-05-08 09:17:57 +00003357 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003358#endif /* MBEDTLS_SSL_HW_RECORD_ACCEL */
Paul Bakker05ef8352012-05-08 09:17:57 +00003359 if( !done )
3360 {
Hanno Becker2b1e3542018-08-06 11:19:13 +01003361 unsigned i;
3362 size_t protected_record_size;
3363
Paul Bakker05ef8352012-05-08 09:17:57 +00003364 ssl->out_hdr[0] = (unsigned char) ssl->out_msgtype;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003365 mbedtls_ssl_write_version( ssl->major_ver, ssl->minor_ver,
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02003366 ssl->conf->transport, ssl->out_hdr + 1 );
Manuel Pégourié-Gonnard507e1e42014-02-13 11:17:34 +01003367
Hanno Becker19859472018-08-06 09:40:20 +01003368 memcpy( ssl->out_ctr, ssl->cur_out_ctr, 8 );
Manuel Pégourié-Gonnard507e1e42014-02-13 11:17:34 +01003369 ssl->out_len[0] = (unsigned char)( len >> 8 );
3370 ssl->out_len[1] = (unsigned char)( len );
Paul Bakker05ef8352012-05-08 09:17:57 +00003371
Paul Bakker48916f92012-09-16 19:57:18 +00003372 if( ssl->transform_out != NULL )
Paul Bakker05ef8352012-05-08 09:17:57 +00003373 {
3374 if( ( ret = ssl_encrypt_buf( ssl ) ) != 0 )
3375 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003376 MBEDTLS_SSL_DEBUG_RET( 1, "ssl_encrypt_buf", ret );
Paul Bakker05ef8352012-05-08 09:17:57 +00003377 return( ret );
3378 }
3379
3380 len = ssl->out_msglen;
Manuel Pégourié-Gonnard507e1e42014-02-13 11:17:34 +01003381 ssl->out_len[0] = (unsigned char)( len >> 8 );
3382 ssl->out_len[1] = (unsigned char)( len );
Paul Bakker05ef8352012-05-08 09:17:57 +00003383 }
3384
Hanno Becker2b1e3542018-08-06 11:19:13 +01003385 protected_record_size = len + mbedtls_ssl_hdr_len( ssl );
3386
3387#if defined(MBEDTLS_SSL_PROTO_DTLS)
3388 /* In case of DTLS, double-check that we don't exceed
3389 * the remaining space in the datagram. */
3390 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM )
3391 {
Hanno Becker554b0af2018-08-22 20:33:41 +01003392 ret = ssl_get_remaining_space_in_datagram( ssl );
Hanno Becker2b1e3542018-08-06 11:19:13 +01003393 if( ret < 0 )
3394 return( ret );
3395
3396 if( protected_record_size > (size_t) ret )
3397 {
3398 /* Should never happen */
3399 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
3400 }
3401 }
3402#endif /* MBEDTLS_SSL_PROTO_DTLS */
Paul Bakker05ef8352012-05-08 09:17:57 +00003403
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003404 MBEDTLS_SSL_DEBUG_MSG( 3, ( "output record: msgtype = %d, "
Hanno Beckerecbdf1c2018-08-28 09:53:54 +01003405 "version = [%d:%d], msglen = %d",
3406 ssl->out_hdr[0], ssl->out_hdr[1],
3407 ssl->out_hdr[2], len ) );
Paul Bakker05ef8352012-05-08 09:17:57 +00003408
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003409 MBEDTLS_SSL_DEBUG_BUF( 4, "output record sent to network",
Hanno Beckerecbdf1c2018-08-28 09:53:54 +01003410 ssl->out_hdr, protected_record_size );
Hanno Becker2b1e3542018-08-06 11:19:13 +01003411
3412 ssl->out_left += protected_record_size;
3413 ssl->out_hdr += protected_record_size;
3414 ssl_update_out_pointers( ssl, ssl->transform_out );
3415
Hanno Becker04484622018-08-06 09:49:38 +01003416 for( i = 8; i > ssl_ep_len( ssl ); i-- )
3417 if( ++ssl->cur_out_ctr[i - 1] != 0 )
3418 break;
3419
3420 /* The loop goes to its end iff the counter is wrapping */
3421 if( i == ssl_ep_len( ssl ) )
3422 {
3423 MBEDTLS_SSL_DEBUG_MSG( 1, ( "outgoing message counter would wrap" ) );
3424 return( MBEDTLS_ERR_SSL_COUNTER_WRAPPING );
3425 }
Paul Bakker5121ce52009-01-03 21:22:43 +00003426 }
3427
Hanno Becker67bc7c32018-08-06 11:33:50 +01003428#if defined(MBEDTLS_SSL_PROTO_DTLS)
Hanno Becker47db8772018-08-21 13:32:13 +01003429 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM &&
3430 flush == SSL_DONT_FORCE_FLUSH )
Hanno Becker67bc7c32018-08-06 11:33:50 +01003431 {
Hanno Becker1f5a15d2018-08-21 13:31:31 +01003432 size_t remaining;
3433 ret = ssl_get_remaining_payload_in_datagram( ssl );
3434 if( ret < 0 )
3435 {
3436 MBEDTLS_SSL_DEBUG_RET( 1, "ssl_get_remaining_payload_in_datagram",
3437 ret );
3438 return( ret );
3439 }
3440
3441 remaining = (size_t) ret;
Hanno Becker67bc7c32018-08-06 11:33:50 +01003442 if( remaining == 0 )
3443 flush = SSL_FORCE_FLUSH;
3444 else
3445 {
Hanno Becker513815a2018-08-20 11:56:09 +01003446 MBEDTLS_SSL_DEBUG_MSG( 2, ( "Still %u bytes available in current datagram", (unsigned) remaining ) );
Hanno Becker67bc7c32018-08-06 11:33:50 +01003447 }
3448 }
3449#endif /* MBEDTLS_SSL_PROTO_DTLS */
3450
3451 if( ( flush == SSL_FORCE_FLUSH ) &&
3452 ( ret = mbedtls_ssl_flush_output( ssl ) ) != 0 )
Paul Bakker5121ce52009-01-03 21:22:43 +00003453 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003454 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_flush_output", ret );
Paul Bakker5121ce52009-01-03 21:22:43 +00003455 return( ret );
3456 }
3457
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003458 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= write record" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00003459
3460 return( 0 );
3461}
3462
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003463#if defined(MBEDTLS_SSL_PROTO_DTLS)
Hanno Beckere25e3b72018-08-16 09:30:53 +01003464
3465static int ssl_hs_is_proper_fragment( mbedtls_ssl_context *ssl )
3466{
3467 if( ssl->in_msglen < ssl->in_hslen ||
3468 memcmp( ssl->in_msg + 6, "\0\0\0", 3 ) != 0 ||
3469 memcmp( ssl->in_msg + 9, ssl->in_msg + 1, 3 ) != 0 )
3470 {
3471 return( 1 );
3472 }
3473 return( 0 );
3474}
Hanno Becker44650b72018-08-16 12:51:11 +01003475
3476static uint32_t ssl_get_hs_frag_len( mbedtls_ssl_context *ssl )
3477{
3478 return( ( ssl->in_msg[9] << 16 ) |
3479 ( ssl->in_msg[10] << 8 ) |
3480 ssl->in_msg[11] );
3481}
3482
3483static uint32_t ssl_get_hs_frag_off( mbedtls_ssl_context *ssl )
3484{
3485 return( ( ssl->in_msg[6] << 16 ) |
3486 ( ssl->in_msg[7] << 8 ) |
3487 ssl->in_msg[8] );
3488}
3489
3490static int ssl_check_hs_header( mbedtls_ssl_context *ssl )
3491{
3492 uint32_t msg_len, frag_off, frag_len;
3493
3494 msg_len = ssl_get_hs_total_len( ssl );
3495 frag_off = ssl_get_hs_frag_off( ssl );
3496 frag_len = ssl_get_hs_frag_len( ssl );
3497
3498 if( frag_off > msg_len )
3499 return( -1 );
3500
3501 if( frag_len > msg_len - frag_off )
3502 return( -1 );
3503
3504 if( frag_len + 12 > ssl->in_msglen )
3505 return( -1 );
3506
3507 return( 0 );
3508}
3509
Manuel Pégourié-Gonnard502bf302014-08-20 13:12:58 +02003510/*
3511 * Mark bits in bitmask (used for DTLS HS reassembly)
3512 */
3513static void ssl_bitmask_set( unsigned char *mask, size_t offset, size_t len )
3514{
3515 unsigned int start_bits, end_bits;
3516
3517 start_bits = 8 - ( offset % 8 );
3518 if( start_bits != 8 )
3519 {
3520 size_t first_byte_idx = offset / 8;
3521
Manuel Pégourié-Gonnardac030522014-09-02 14:23:40 +02003522 /* Special case */
3523 if( len <= start_bits )
3524 {
3525 for( ; len != 0; len-- )
3526 mask[first_byte_idx] |= 1 << ( start_bits - len );
3527
3528 /* Avoid potential issues with offset or len becoming invalid */
3529 return;
3530 }
3531
Manuel Pégourié-Gonnard502bf302014-08-20 13:12:58 +02003532 offset += start_bits; /* Now offset % 8 == 0 */
3533 len -= start_bits;
3534
3535 for( ; start_bits != 0; start_bits-- )
3536 mask[first_byte_idx] |= 1 << ( start_bits - 1 );
3537 }
3538
3539 end_bits = len % 8;
3540 if( end_bits != 0 )
3541 {
3542 size_t last_byte_idx = ( offset + len ) / 8;
3543
3544 len -= end_bits; /* Now len % 8 == 0 */
3545
3546 for( ; end_bits != 0; end_bits-- )
3547 mask[last_byte_idx] |= 1 << ( 8 - end_bits );
3548 }
3549
3550 memset( mask + offset / 8, 0xFF, len / 8 );
3551}
3552
3553/*
3554 * Check that bitmask is full
3555 */
3556static int ssl_bitmask_check( unsigned char *mask, size_t len )
3557{
3558 size_t i;
3559
3560 for( i = 0; i < len / 8; i++ )
3561 if( mask[i] != 0xFF )
3562 return( -1 );
3563
3564 for( i = 0; i < len % 8; i++ )
3565 if( ( mask[len / 8] & ( 1 << ( 7 - i ) ) ) == 0 )
3566 return( -1 );
3567
3568 return( 0 );
3569}
3570
Hanno Becker56e205e2018-08-16 09:06:12 +01003571/* msg_len does not include the handshake header */
Hanno Becker65dc8852018-08-23 09:40:49 +01003572static size_t ssl_get_reassembly_buffer_size( size_t msg_len,
Hanno Becker2a97b0e2018-08-21 15:47:49 +01003573 unsigned add_bitmap )
Hanno Becker56e205e2018-08-16 09:06:12 +01003574{
3575 size_t alloc_len;
Hanno Becker56e205e2018-08-16 09:06:12 +01003576
3577 alloc_len = 12; /* Handshake header */
3578 alloc_len += msg_len; /* Content buffer */
Hanno Beckerd07df862018-08-16 09:14:58 +01003579
3580 if( add_bitmap )
3581 alloc_len += msg_len / 8 + ( msg_len % 8 != 0 ); /* Bitmap */
Hanno Becker56e205e2018-08-16 09:06:12 +01003582
Hanno Becker2a97b0e2018-08-21 15:47:49 +01003583 return( alloc_len );
Hanno Becker56e205e2018-08-16 09:06:12 +01003584}
3585
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003586#endif /* MBEDTLS_SSL_PROTO_DTLS */
Manuel Pégourié-Gonnarded79a4b2014-08-20 10:43:01 +02003587
Hanno Becker12555c62018-08-16 12:47:53 +01003588static uint32_t ssl_get_hs_total_len( mbedtls_ssl_context *ssl )
3589{
3590 return( ( ssl->in_msg[1] << 16 ) |
3591 ( ssl->in_msg[2] << 8 ) |
3592 ssl->in_msg[3] );
3593}
Hanno Beckere25e3b72018-08-16 09:30:53 +01003594
Simon Butcher99000142016-10-13 17:21:01 +01003595int mbedtls_ssl_prepare_handshake_record( mbedtls_ssl_context *ssl )
Manuel Pégourié-Gonnarda59543a2014-02-18 11:33:49 +01003596{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003597 if( ssl->in_msglen < mbedtls_ssl_hs_hdr_len( ssl ) )
Manuel Pégourié-Gonnard9d1d7192014-09-03 11:01:14 +02003598 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003599 MBEDTLS_SSL_DEBUG_MSG( 1, ( "handshake message too short: %d",
Manuel Pégourié-Gonnard9d1d7192014-09-03 11:01:14 +02003600 ssl->in_msglen ) );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003601 return( MBEDTLS_ERR_SSL_INVALID_RECORD );
Manuel Pégourié-Gonnard9d1d7192014-09-03 11:01:14 +02003602 }
3603
Hanno Becker12555c62018-08-16 12:47:53 +01003604 ssl->in_hslen = mbedtls_ssl_hs_hdr_len( ssl ) + ssl_get_hs_total_len( ssl );
Manuel Pégourié-Gonnarda59543a2014-02-18 11:33:49 +01003605
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003606 MBEDTLS_SSL_DEBUG_MSG( 3, ( "handshake message: msglen ="
Manuel Pégourié-Gonnarda59543a2014-02-18 11:33:49 +01003607 " %d, type = %d, hslen = %d",
Manuel Pégourié-Gonnardce441b32014-02-18 17:40:52 +01003608 ssl->in_msglen, ssl->in_msg[0], ssl->in_hslen ) );
Manuel Pégourié-Gonnarda59543a2014-02-18 11:33:49 +01003609
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003610#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02003611 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM )
Manuel Pégourié-Gonnarda59543a2014-02-18 11:33:49 +01003612 {
Manuel Pégourié-Gonnarded79a4b2014-08-20 10:43:01 +02003613 int ret;
Manuel Pégourié-Gonnard1aa586e2014-09-03 12:54:04 +02003614 unsigned int recv_msg_seq = ( ssl->in_msg[4] << 8 ) | ssl->in_msg[5];
Manuel Pégourié-Gonnarded79a4b2014-08-20 10:43:01 +02003615
Hanno Becker44650b72018-08-16 12:51:11 +01003616 if( ssl_check_hs_header( ssl ) != 0 )
3617 {
3618 MBEDTLS_SSL_DEBUG_MSG( 1, ( "invalid handshake header" ) );
3619 return( MBEDTLS_ERR_SSL_INVALID_RECORD );
3620 }
3621
Manuel Pégourié-Gonnard1aa586e2014-09-03 12:54:04 +02003622 if( ssl->handshake != NULL &&
Hanno Beckerc76c6192017-06-06 10:03:17 +01003623 ( ( ssl->state != MBEDTLS_SSL_HANDSHAKE_OVER &&
3624 recv_msg_seq != ssl->handshake->in_msg_seq ) ||
3625 ( ssl->state == MBEDTLS_SSL_HANDSHAKE_OVER &&
3626 ssl->in_msg[0] != MBEDTLS_SSL_HS_CLIENT_HELLO ) ) )
Manuel Pégourié-Gonnard1aa586e2014-09-03 12:54:04 +02003627 {
Hanno Becker9e1ec222018-08-15 15:54:43 +01003628 if( recv_msg_seq > ssl->handshake->in_msg_seq )
3629 {
3630 MBEDTLS_SSL_DEBUG_MSG( 2, ( "received future handshake message of sequence number %u (next %u)",
3631 recv_msg_seq,
3632 ssl->handshake->in_msg_seq ) );
3633 return( MBEDTLS_ERR_SSL_EARLY_MESSAGE );
3634 }
3635
Manuel Pégourié-Gonnardfc572dd2014-10-09 17:56:57 +02003636 /* Retransmit only on last message from previous flight, to avoid
3637 * too many retransmissions.
3638 * Besides, No sane server ever retransmits HelloVerifyRequest */
3639 if( recv_msg_seq == ssl->handshake->in_flight_start_seq - 1 &&
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003640 ssl->in_msg[0] != MBEDTLS_SSL_HS_HELLO_VERIFY_REQUEST )
Manuel Pégourié-Gonnard6a2bdfa2014-09-19 21:18:23 +02003641 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003642 MBEDTLS_SSL_DEBUG_MSG( 2, ( "received message from last flight, "
Manuel Pégourié-Gonnard6a2bdfa2014-09-19 21:18:23 +02003643 "message_seq = %d, start_of_flight = %d",
3644 recv_msg_seq,
3645 ssl->handshake->in_flight_start_seq ) );
3646
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003647 if( ( ret = mbedtls_ssl_resend( ssl ) ) != 0 )
Manuel Pégourié-Gonnard6a2bdfa2014-09-19 21:18:23 +02003648 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003649 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_resend", ret );
Manuel Pégourié-Gonnard6a2bdfa2014-09-19 21:18:23 +02003650 return( ret );
3651 }
3652 }
3653 else
3654 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003655 MBEDTLS_SSL_DEBUG_MSG( 2, ( "dropping out-of-sequence message: "
Manuel Pégourié-Gonnard6a2bdfa2014-09-19 21:18:23 +02003656 "message_seq = %d, expected = %d",
3657 recv_msg_seq,
3658 ssl->handshake->in_msg_seq ) );
3659 }
3660
Hanno Becker90333da2017-10-10 11:27:13 +01003661 return( MBEDTLS_ERR_SSL_CONTINUE_PROCESSING );
Manuel Pégourié-Gonnard1aa586e2014-09-03 12:54:04 +02003662 }
3663 /* Wait until message completion to increment in_msg_seq */
Manuel Pégourié-Gonnarded79a4b2014-08-20 10:43:01 +02003664
Hanno Becker6d97ef52018-08-16 13:09:04 +01003665 /* Message reassembly is handled alongside buffering of future
3666 * messages; the commonality is that both handshake fragments and
3667 * future messages cannot be forwarded immediately to the handshake
3668 * handshake logic layer. */
Hanno Beckere25e3b72018-08-16 09:30:53 +01003669 if( ssl_hs_is_proper_fragment( ssl ) == 1 )
Manuel Pégourié-Gonnarded79a4b2014-08-20 10:43:01 +02003670 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003671 MBEDTLS_SSL_DEBUG_MSG( 2, ( "found fragmented DTLS handshake message" ) );
Hanno Becker6d97ef52018-08-16 13:09:04 +01003672 return( MBEDTLS_ERR_SSL_EARLY_MESSAGE );
Manuel Pégourié-Gonnarded79a4b2014-08-20 10:43:01 +02003673 }
3674 }
3675 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003676#endif /* MBEDTLS_SSL_PROTO_DTLS */
Manuel Pégourié-Gonnarded79a4b2014-08-20 10:43:01 +02003677 /* With TLS we don't handle fragmentation (for now) */
3678 if( ssl->in_msglen < ssl->in_hslen )
3679 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003680 MBEDTLS_SSL_DEBUG_MSG( 1, ( "TLS handshake fragmentation not supported" ) );
3681 return( MBEDTLS_ERR_SSL_FEATURE_UNAVAILABLE );
Manuel Pégourié-Gonnarda59543a2014-02-18 11:33:49 +01003682 }
3683
Simon Butcher99000142016-10-13 17:21:01 +01003684 return( 0 );
3685}
3686
3687void mbedtls_ssl_update_handshake_status( mbedtls_ssl_context *ssl )
3688{
Hanno Becker0271f962018-08-16 13:23:47 +01003689 mbedtls_ssl_handshake_params * const hs = ssl->handshake;
Simon Butcher99000142016-10-13 17:21:01 +01003690
Hanno Becker0271f962018-08-16 13:23:47 +01003691 if( ssl->state != MBEDTLS_SSL_HANDSHAKE_OVER && hs != NULL )
Manuel Pégourié-Gonnard14bf7062015-06-23 14:07:13 +02003692 {
Manuel Pégourié-Gonnarda59543a2014-02-18 11:33:49 +01003693 ssl->handshake->update_checksum( ssl, ssl->in_msg, ssl->in_hslen );
Manuel Pégourié-Gonnard14bf7062015-06-23 14:07:13 +02003694 }
Manuel Pégourié-Gonnarda59543a2014-02-18 11:33:49 +01003695
Manuel Pégourié-Gonnard1aa586e2014-09-03 12:54:04 +02003696 /* Handshake message is complete, increment counter */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003697#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02003698 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM &&
Manuel Pégourié-Gonnard1aa586e2014-09-03 12:54:04 +02003699 ssl->handshake != NULL )
3700 {
Hanno Becker0271f962018-08-16 13:23:47 +01003701 unsigned offset;
3702 mbedtls_ssl_hs_buffer *hs_buf;
Hanno Beckere25e3b72018-08-16 09:30:53 +01003703
Hanno Becker0271f962018-08-16 13:23:47 +01003704 /* Increment handshake sequence number */
3705 hs->in_msg_seq++;
3706
3707 /*
3708 * Clear up handshake buffering and reassembly structure.
3709 */
3710
3711 /* Free first entry */
Hanno Beckere605b192018-08-21 15:59:07 +01003712 ssl_buffering_free_slot( ssl, 0 );
Hanno Becker0271f962018-08-16 13:23:47 +01003713
3714 /* Shift all other entries */
Hanno Beckere605b192018-08-21 15:59:07 +01003715 for( offset = 0, hs_buf = &hs->buffering.hs[0];
3716 offset + 1 < MBEDTLS_SSL_MAX_BUFFERED_HS;
Hanno Becker0271f962018-08-16 13:23:47 +01003717 offset++, hs_buf++ )
3718 {
3719 *hs_buf = *(hs_buf + 1);
3720 }
3721
3722 /* Create a fresh last entry */
3723 memset( hs_buf, 0, sizeof( mbedtls_ssl_hs_buffer ) );
Manuel Pégourié-Gonnard1aa586e2014-09-03 12:54:04 +02003724 }
3725#endif
Manuel Pégourié-Gonnarda59543a2014-02-18 11:33:49 +01003726}
3727
Manuel Pégourié-Gonnard167a3762014-09-08 16:14:10 +02003728/*
Manuel Pégourié-Gonnard7a7e1402014-09-24 10:52:58 +02003729 * DTLS anti-replay: RFC 6347 4.1.2.6
3730 *
Manuel Pégourié-Gonnard4956fd72014-09-24 11:13:44 +02003731 * in_window is a field of bits numbered from 0 (lsb) to 63 (msb).
3732 * Bit n is set iff record number in_window_top - n has been seen.
3733 *
3734 * Usually, in_window_top is the last record number seen and the lsb of
3735 * in_window is set. The only exception is the initial state (record number 0
3736 * not seen yet).
Manuel Pégourié-Gonnard7a7e1402014-09-24 10:52:58 +02003737 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003738#if defined(MBEDTLS_SSL_DTLS_ANTI_REPLAY)
3739static void ssl_dtls_replay_reset( mbedtls_ssl_context *ssl )
Manuel Pégourié-Gonnard7a7e1402014-09-24 10:52:58 +02003740{
3741 ssl->in_window_top = 0;
3742 ssl->in_window = 0;
3743}
3744
3745static inline uint64_t ssl_load_six_bytes( unsigned char *buf )
3746{
3747 return( ( (uint64_t) buf[0] << 40 ) |
3748 ( (uint64_t) buf[1] << 32 ) |
3749 ( (uint64_t) buf[2] << 24 ) |
3750 ( (uint64_t) buf[3] << 16 ) |
3751 ( (uint64_t) buf[4] << 8 ) |
3752 ( (uint64_t) buf[5] ) );
3753}
3754
3755/*
3756 * Return 0 if sequence number is acceptable, -1 otherwise
3757 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003758int mbedtls_ssl_dtls_replay_check( mbedtls_ssl_context *ssl )
Manuel Pégourié-Gonnard7a7e1402014-09-24 10:52:58 +02003759{
3760 uint64_t rec_seqnum = ssl_load_six_bytes( ssl->in_ctr + 2 );
3761 uint64_t bit;
3762
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02003763 if( ssl->conf->anti_replay == MBEDTLS_SSL_ANTI_REPLAY_DISABLED )
Manuel Pégourié-Gonnard27393132014-09-24 14:41:11 +02003764 return( 0 );
3765
Manuel Pégourié-Gonnard7a7e1402014-09-24 10:52:58 +02003766 if( rec_seqnum > ssl->in_window_top )
3767 return( 0 );
3768
Manuel Pégourié-Gonnard4956fd72014-09-24 11:13:44 +02003769 bit = ssl->in_window_top - rec_seqnum;
Manuel Pégourié-Gonnard7a7e1402014-09-24 10:52:58 +02003770
3771 if( bit >= 64 )
3772 return( -1 );
3773
3774 if( ( ssl->in_window & ( (uint64_t) 1 << bit ) ) != 0 )
3775 return( -1 );
3776
3777 return( 0 );
3778}
3779
3780/*
3781 * Update replay window on new validated record
3782 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003783void mbedtls_ssl_dtls_replay_update( mbedtls_ssl_context *ssl )
Manuel Pégourié-Gonnard7a7e1402014-09-24 10:52:58 +02003784{
3785 uint64_t rec_seqnum = ssl_load_six_bytes( ssl->in_ctr + 2 );
3786
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02003787 if( ssl->conf->anti_replay == MBEDTLS_SSL_ANTI_REPLAY_DISABLED )
Manuel Pégourié-Gonnard27393132014-09-24 14:41:11 +02003788 return;
3789
Manuel Pégourié-Gonnard7a7e1402014-09-24 10:52:58 +02003790 if( rec_seqnum > ssl->in_window_top )
3791 {
3792 /* Update window_top and the contents of the window */
3793 uint64_t shift = rec_seqnum - ssl->in_window_top;
3794
3795 if( shift >= 64 )
Manuel Pégourié-Gonnard4956fd72014-09-24 11:13:44 +02003796 ssl->in_window = 1;
Manuel Pégourié-Gonnard7a7e1402014-09-24 10:52:58 +02003797 else
Manuel Pégourié-Gonnard4956fd72014-09-24 11:13:44 +02003798 {
Manuel Pégourié-Gonnard7a7e1402014-09-24 10:52:58 +02003799 ssl->in_window <<= shift;
Manuel Pégourié-Gonnard4956fd72014-09-24 11:13:44 +02003800 ssl->in_window |= 1;
3801 }
Manuel Pégourié-Gonnard7a7e1402014-09-24 10:52:58 +02003802
3803 ssl->in_window_top = rec_seqnum;
3804 }
Manuel Pégourié-Gonnard7a7e1402014-09-24 10:52:58 +02003805 else
3806 {
3807 /* Mark that number as seen in the current window */
Manuel Pégourié-Gonnard4956fd72014-09-24 11:13:44 +02003808 uint64_t bit = ssl->in_window_top - rec_seqnum;
Manuel Pégourié-Gonnard7a7e1402014-09-24 10:52:58 +02003809
3810 if( bit < 64 ) /* Always true, but be extra sure */
3811 ssl->in_window |= (uint64_t) 1 << bit;
3812 }
3813}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003814#endif /* MBEDTLS_SSL_DTLS_ANTI_REPLAY */
Manuel Pégourié-Gonnard7a7e1402014-09-24 10:52:58 +02003815
Manuel Pégourié-Gonnardddfe5d22015-09-09 12:46:16 +02003816#if defined(MBEDTLS_SSL_DTLS_CLIENT_PORT_REUSE) && defined(MBEDTLS_SSL_SRV_C)
Manuel Pégourié-Gonnard62c74bb2015-09-08 17:50:29 +02003817/* Forward declaration */
Manuel Pégourié-Gonnard3f09b6d2015-09-08 11:58:14 +02003818static int ssl_session_reset_int( mbedtls_ssl_context *ssl, int partial );
3819
Manuel Pégourié-Gonnard11331fc2015-09-08 10:30:55 +02003820/*
Manuel Pégourié-Gonnard62c74bb2015-09-08 17:50:29 +02003821 * Without any SSL context, check if a datagram looks like a ClientHello with
3822 * a valid cookie, and if it doesn't, generate a HelloVerifyRequest message.
Simon Butcher0789aed2015-09-11 17:15:17 +01003823 * Both input and output include full DTLS headers.
Manuel Pégourié-Gonnard62c74bb2015-09-08 17:50:29 +02003824 *
3825 * - if cookie is valid, return 0
3826 * - if ClientHello looks superficially valid but cookie is not,
3827 * fill obuf and set olen, then
3828 * return MBEDTLS_ERR_SSL_HELLO_VERIFY_REQUIRED
3829 * - otherwise return a specific error code
3830 */
3831static int ssl_check_dtls_clihlo_cookie(
3832 mbedtls_ssl_cookie_write_t *f_cookie_write,
3833 mbedtls_ssl_cookie_check_t *f_cookie_check,
3834 void *p_cookie,
3835 const unsigned char *cli_id, size_t cli_id_len,
3836 const unsigned char *in, size_t in_len,
3837 unsigned char *obuf, size_t buf_len, size_t *olen )
3838{
3839 size_t sid_len, cookie_len;
3840 unsigned char *p;
3841
3842 if( f_cookie_write == NULL || f_cookie_check == NULL )
3843 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
3844
3845 /*
3846 * Structure of ClientHello with record and handshake headers,
3847 * and expected values. We don't need to check a lot, more checks will be
3848 * done when actually parsing the ClientHello - skipping those checks
3849 * avoids code duplication and does not make cookie forging any easier.
3850 *
3851 * 0-0 ContentType type; copied, must be handshake
3852 * 1-2 ProtocolVersion version; copied
3853 * 3-4 uint16 epoch; copied, must be 0
3854 * 5-10 uint48 sequence_number; copied
3855 * 11-12 uint16 length; (ignored)
3856 *
3857 * 13-13 HandshakeType msg_type; (ignored)
3858 * 14-16 uint24 length; (ignored)
3859 * 17-18 uint16 message_seq; copied
3860 * 19-21 uint24 fragment_offset; copied, must be 0
3861 * 22-24 uint24 fragment_length; (ignored)
3862 *
3863 * 25-26 ProtocolVersion client_version; (ignored)
3864 * 27-58 Random random; (ignored)
3865 * 59-xx SessionID session_id; 1 byte len + sid_len content
3866 * 60+ opaque cookie<0..2^8-1>; 1 byte len + content
3867 * ...
3868 *
3869 * Minimum length is 61 bytes.
3870 */
3871 if( in_len < 61 ||
3872 in[0] != MBEDTLS_SSL_MSG_HANDSHAKE ||
3873 in[3] != 0 || in[4] != 0 ||
3874 in[19] != 0 || in[20] != 0 || in[21] != 0 )
3875 {
3876 return( MBEDTLS_ERR_SSL_BAD_HS_CLIENT_HELLO );
3877 }
3878
3879 sid_len = in[59];
3880 if( sid_len > in_len - 61 )
3881 return( MBEDTLS_ERR_SSL_BAD_HS_CLIENT_HELLO );
3882
3883 cookie_len = in[60 + sid_len];
3884 if( cookie_len > in_len - 60 )
3885 return( MBEDTLS_ERR_SSL_BAD_HS_CLIENT_HELLO );
3886
3887 if( f_cookie_check( p_cookie, in + sid_len + 61, cookie_len,
3888 cli_id, cli_id_len ) == 0 )
3889 {
3890 /* Valid cookie */
3891 return( 0 );
3892 }
3893
3894 /*
3895 * If we get here, we've got an invalid cookie, let's prepare HVR.
3896 *
3897 * 0-0 ContentType type; copied
3898 * 1-2 ProtocolVersion version; copied
3899 * 3-4 uint16 epoch; copied
3900 * 5-10 uint48 sequence_number; copied
3901 * 11-12 uint16 length; olen - 13
3902 *
3903 * 13-13 HandshakeType msg_type; hello_verify_request
3904 * 14-16 uint24 length; olen - 25
3905 * 17-18 uint16 message_seq; copied
3906 * 19-21 uint24 fragment_offset; copied
3907 * 22-24 uint24 fragment_length; olen - 25
3908 *
3909 * 25-26 ProtocolVersion server_version; 0xfe 0xff
3910 * 27-27 opaque cookie<0..2^8-1>; cookie_len = olen - 27, cookie
3911 *
3912 * Minimum length is 28.
3913 */
3914 if( buf_len < 28 )
3915 return( MBEDTLS_ERR_SSL_BUFFER_TOO_SMALL );
3916
3917 /* Copy most fields and adapt others */
3918 memcpy( obuf, in, 25 );
3919 obuf[13] = MBEDTLS_SSL_HS_HELLO_VERIFY_REQUEST;
3920 obuf[25] = 0xfe;
3921 obuf[26] = 0xff;
3922
3923 /* Generate and write actual cookie */
3924 p = obuf + 28;
3925 if( f_cookie_write( p_cookie,
3926 &p, obuf + buf_len, cli_id, cli_id_len ) != 0 )
3927 {
3928 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
3929 }
3930
3931 *olen = p - obuf;
3932
3933 /* Go back and fill length fields */
3934 obuf[27] = (unsigned char)( *olen - 28 );
3935
3936 obuf[14] = obuf[22] = (unsigned char)( ( *olen - 25 ) >> 16 );
3937 obuf[15] = obuf[23] = (unsigned char)( ( *olen - 25 ) >> 8 );
3938 obuf[16] = obuf[24] = (unsigned char)( ( *olen - 25 ) );
3939
3940 obuf[11] = (unsigned char)( ( *olen - 13 ) >> 8 );
3941 obuf[12] = (unsigned char)( ( *olen - 13 ) );
3942
3943 return( MBEDTLS_ERR_SSL_HELLO_VERIFY_REQUIRED );
3944}
3945
3946/*
Manuel Pégourié-Gonnard11331fc2015-09-08 10:30:55 +02003947 * Handle possible client reconnect with the same UDP quadruplet
3948 * (RFC 6347 Section 4.2.8).
3949 *
3950 * Called by ssl_parse_record_header() in case we receive an epoch 0 record
3951 * that looks like a ClientHello.
3952 *
Manuel Pégourié-Gonnard11331fc2015-09-08 10:30:55 +02003953 * - if the input looks like a ClientHello without cookies,
3954 * send back HelloVerifyRequest, then
Manuel Pégourié-Gonnard62c74bb2015-09-08 17:50:29 +02003955 * return MBEDTLS_ERR_SSL_HELLO_VERIFY_REQUIRED
Manuel Pégourié-Gonnard11331fc2015-09-08 10:30:55 +02003956 * - if the input looks like a ClientHello with a valid cookie,
3957 * reset the session of the current context, and
Manuel Pégourié-Gonnardbe619c12015-09-08 11:21:21 +02003958 * return MBEDTLS_ERR_SSL_CLIENT_RECONNECT
Manuel Pégourié-Gonnard62c74bb2015-09-08 17:50:29 +02003959 * - if anything goes wrong, return a specific error code
Manuel Pégourié-Gonnard11331fc2015-09-08 10:30:55 +02003960 *
Manuel Pégourié-Gonnard62c74bb2015-09-08 17:50:29 +02003961 * mbedtls_ssl_read_record() will ignore the record if anything else than
Simon Butcherd0bf6a32015-09-11 17:34:49 +01003962 * MBEDTLS_ERR_SSL_CLIENT_RECONNECT or 0 is returned, although this function
3963 * cannot not return 0.
Manuel Pégourié-Gonnard11331fc2015-09-08 10:30:55 +02003964 */
3965static int ssl_handle_possible_reconnect( mbedtls_ssl_context *ssl )
3966{
3967 int ret;
Manuel Pégourié-Gonnard62c74bb2015-09-08 17:50:29 +02003968 size_t len;
Manuel Pégourié-Gonnard11331fc2015-09-08 10:30:55 +02003969
Manuel Pégourié-Gonnard62c74bb2015-09-08 17:50:29 +02003970 ret = ssl_check_dtls_clihlo_cookie(
3971 ssl->conf->f_cookie_write,
3972 ssl->conf->f_cookie_check,
3973 ssl->conf->p_cookie,
3974 ssl->cli_id, ssl->cli_id_len,
3975 ssl->in_buf, ssl->in_left,
Angus Grattond8213d02016-05-25 20:56:48 +10003976 ssl->out_buf, MBEDTLS_SSL_OUT_CONTENT_LEN, &len );
Manuel Pégourié-Gonnard11331fc2015-09-08 10:30:55 +02003977
Manuel Pégourié-Gonnard62c74bb2015-09-08 17:50:29 +02003978 MBEDTLS_SSL_DEBUG_RET( 2, "ssl_check_dtls_clihlo_cookie", ret );
3979
3980 if( ret == MBEDTLS_ERR_SSL_HELLO_VERIFY_REQUIRED )
Manuel Pégourié-Gonnard11331fc2015-09-08 10:30:55 +02003981 {
Brian J Murray1903fb32016-11-06 04:45:15 -08003982 /* Don't check write errors as we can't do anything here.
Manuel Pégourié-Gonnard62c74bb2015-09-08 17:50:29 +02003983 * If the error is permanent we'll catch it later,
3984 * if it's not, then hopefully it'll work next time. */
3985 (void) ssl->f_send( ssl->p_bio, ssl->out_buf, len );
3986
3987 return( MBEDTLS_ERR_SSL_HELLO_VERIFY_REQUIRED );
Manuel Pégourié-Gonnard11331fc2015-09-08 10:30:55 +02003988 }
3989
Manuel Pégourié-Gonnard62c74bb2015-09-08 17:50:29 +02003990 if( ret == 0 )
Manuel Pégourié-Gonnard11331fc2015-09-08 10:30:55 +02003991 {
Manuel Pégourié-Gonnard62c74bb2015-09-08 17:50:29 +02003992 /* Got a valid cookie, partially reset context */
3993 if( ( ret = ssl_session_reset_int( ssl, 1 ) ) != 0 )
3994 {
3995 MBEDTLS_SSL_DEBUG_RET( 1, "reset", ret );
3996 return( ret );
3997 }
3998
3999 return( MBEDTLS_ERR_SSL_CLIENT_RECONNECT );
Manuel Pégourié-Gonnard11331fc2015-09-08 10:30:55 +02004000 }
4001
Manuel Pégourié-Gonnard11331fc2015-09-08 10:30:55 +02004002 return( ret );
4003}
Manuel Pégourié-Gonnardddfe5d22015-09-09 12:46:16 +02004004#endif /* MBEDTLS_SSL_DTLS_CLIENT_PORT_REUSE && MBEDTLS_SSL_SRV_C */
Manuel Pégourié-Gonnard11331fc2015-09-08 10:30:55 +02004005
Manuel Pégourié-Gonnard7a7e1402014-09-24 10:52:58 +02004006/*
Manuel Pégourié-Gonnard167a3762014-09-08 16:14:10 +02004007 * ContentType type;
4008 * ProtocolVersion version;
4009 * uint16 epoch; // DTLS only
4010 * uint48 sequence_number; // DTLS only
4011 * uint16 length;
Manuel Pégourié-Gonnarde2e25e72015-12-03 16:13:17 +01004012 *
4013 * Return 0 if header looks sane (and, for DTLS, the record is expected)
Simon Butcher207990d2015-12-16 01:51:30 +00004014 * MBEDTLS_ERR_SSL_INVALID_RECORD if the header looks bad,
Manuel Pégourié-Gonnarde2e25e72015-12-03 16:13:17 +01004015 * MBEDTLS_ERR_SSL_UNEXPECTED_RECORD (DTLS only) if sane but unexpected.
4016 *
4017 * With DTLS, mbedtls_ssl_read_record() will:
Simon Butcher207990d2015-12-16 01:51:30 +00004018 * 1. proceed with the record if this function returns 0
4019 * 2. drop only the current record if this function returns UNEXPECTED_RECORD
4020 * 3. return CLIENT_RECONNECT if this function return that value
4021 * 4. drop the whole datagram if this function returns anything else.
4022 * Point 2 is needed when the peer is resending, and we have already received
4023 * the first record from a datagram but are still waiting for the others.
Manuel Pégourié-Gonnard167a3762014-09-08 16:14:10 +02004024 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004025static int ssl_parse_record_header( mbedtls_ssl_context *ssl )
Paul Bakker5121ce52009-01-03 21:22:43 +00004026{
Manuel Pégourié-Gonnardabc7e3b2014-02-11 18:15:03 +01004027 int major_ver, minor_ver;
Paul Bakker5121ce52009-01-03 21:22:43 +00004028
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004029 MBEDTLS_SSL_DEBUG_BUF( 4, "input record header", ssl->in_hdr, mbedtls_ssl_hdr_len( ssl ) );
Manuel Pégourié-Gonnard64dffc52014-09-02 13:39:16 +02004030
Paul Bakker5121ce52009-01-03 21:22:43 +00004031 ssl->in_msgtype = ssl->in_hdr[0];
Manuel Pégourié-Gonnard507e1e42014-02-13 11:17:34 +01004032 ssl->in_msglen = ( ssl->in_len[0] << 8 ) | ssl->in_len[1];
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02004033 mbedtls_ssl_read_version( &major_ver, &minor_ver, ssl->conf->transport, ssl->in_hdr + 1 );
Paul Bakker5121ce52009-01-03 21:22:43 +00004034
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004035 MBEDTLS_SSL_DEBUG_MSG( 3, ( "input record: msgtype = %d, "
Paul Bakker5121ce52009-01-03 21:22:43 +00004036 "version = [%d:%d], msglen = %d",
Manuel Pégourié-Gonnardedcbe542014-08-11 19:27:24 +02004037 ssl->in_msgtype,
4038 major_ver, minor_ver, ssl->in_msglen ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00004039
Manuel Pégourié-Gonnardedcbe542014-08-11 19:27:24 +02004040 /* Check record type */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004041 if( ssl->in_msgtype != MBEDTLS_SSL_MSG_HANDSHAKE &&
4042 ssl->in_msgtype != MBEDTLS_SSL_MSG_ALERT &&
4043 ssl->in_msgtype != MBEDTLS_SSL_MSG_CHANGE_CIPHER_SPEC &&
4044 ssl->in_msgtype != MBEDTLS_SSL_MSG_APPLICATION_DATA )
Manuel Pégourié-Gonnardedcbe542014-08-11 19:27:24 +02004045 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004046 MBEDTLS_SSL_DEBUG_MSG( 1, ( "unknown record type" ) );
Andres Amaya Garcia2fad94b2017-06-26 15:11:59 +01004047
4048#if defined(MBEDTLS_SSL_PROTO_DTLS)
Andres Amaya Garcia01692532017-06-28 09:26:46 +01004049 /* Silently ignore invalid DTLS records as recommended by RFC 6347
4050 * Section 4.1.2.7 */
Andres Amaya Garcia2fad94b2017-06-26 15:11:59 +01004051 if( ssl->conf->transport != MBEDTLS_SSL_TRANSPORT_DATAGRAM )
4052#endif /* MBEDTLS_SSL_PROTO_DTLS */
4053 mbedtls_ssl_send_alert_message( ssl, MBEDTLS_SSL_ALERT_LEVEL_FATAL,
4054 MBEDTLS_SSL_ALERT_MSG_UNEXPECTED_MESSAGE );
4055
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004056 return( MBEDTLS_ERR_SSL_INVALID_RECORD );
Manuel Pégourié-Gonnardedcbe542014-08-11 19:27:24 +02004057 }
4058
4059 /* Check version */
Manuel Pégourié-Gonnardabc7e3b2014-02-11 18:15:03 +01004060 if( major_ver != ssl->major_ver )
Paul Bakker5121ce52009-01-03 21:22:43 +00004061 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004062 MBEDTLS_SSL_DEBUG_MSG( 1, ( "major version mismatch" ) );
4063 return( MBEDTLS_ERR_SSL_INVALID_RECORD );
Paul Bakker5121ce52009-01-03 21:22:43 +00004064 }
4065
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02004066 if( minor_ver > ssl->conf->max_minor_ver )
Paul Bakker5121ce52009-01-03 21:22:43 +00004067 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004068 MBEDTLS_SSL_DEBUG_MSG( 1, ( "minor version mismatch" ) );
4069 return( MBEDTLS_ERR_SSL_INVALID_RECORD );
Paul Bakker5121ce52009-01-03 21:22:43 +00004070 }
4071
Manuel Pégourié-Gonnardedcbe542014-08-11 19:27:24 +02004072 /* Check length against the size of our buffer */
Angus Grattond8213d02016-05-25 20:56:48 +10004073 if( ssl->in_msglen > MBEDTLS_SSL_IN_BUFFER_LEN
Manuel Pégourié-Gonnardedcbe542014-08-11 19:27:24 +02004074 - (size_t)( ssl->in_msg - ssl->in_buf ) )
Paul Bakker1a1fbba2014-04-30 14:38:05 +02004075 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004076 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad message length" ) );
4077 return( MBEDTLS_ERR_SSL_INVALID_RECORD );
Paul Bakker1a1fbba2014-04-30 14:38:05 +02004078 }
4079
Manuel Pégourié-Gonnarde2e25e72015-12-03 16:13:17 +01004080 /*
Hanno Becker52c6dc62017-05-26 16:07:36 +01004081 * DTLS-related tests.
4082 * Check epoch before checking length constraint because
4083 * the latter varies with the epoch. E.g., if a ChangeCipherSpec
4084 * message gets duplicated before the corresponding Finished message,
4085 * the second ChangeCipherSpec should be discarded because it belongs
4086 * to an old epoch, but not because its length is shorter than
4087 * the minimum record length for packets using the new record transform.
4088 * Note that these two kinds of failures are handled differently,
4089 * as an unexpected record is silently skipped but an invalid
4090 * record leads to the entire datagram being dropped.
Manuel Pégourié-Gonnarde2e25e72015-12-03 16:13:17 +01004091 */
4092#if defined(MBEDTLS_SSL_PROTO_DTLS)
4093 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM )
4094 {
4095 unsigned int rec_epoch = ( ssl->in_ctr[0] << 8 ) | ssl->in_ctr[1];
4096
Manuel Pégourié-Gonnarde2e25e72015-12-03 16:13:17 +01004097 /* Check epoch (and sequence number) with DTLS */
4098 if( rec_epoch != ssl->in_epoch )
4099 {
4100 MBEDTLS_SSL_DEBUG_MSG( 1, ( "record from another epoch: "
4101 "expected %d, received %d",
4102 ssl->in_epoch, rec_epoch ) );
4103
4104#if defined(MBEDTLS_SSL_DTLS_CLIENT_PORT_REUSE) && defined(MBEDTLS_SSL_SRV_C)
4105 /*
4106 * Check for an epoch 0 ClientHello. We can't use in_msg here to
4107 * access the first byte of record content (handshake type), as we
4108 * have an active transform (possibly iv_len != 0), so use the
4109 * fact that the record header len is 13 instead.
4110 */
4111 if( ssl->conf->endpoint == MBEDTLS_SSL_IS_SERVER &&
4112 ssl->state == MBEDTLS_SSL_HANDSHAKE_OVER &&
4113 rec_epoch == 0 &&
4114 ssl->in_msgtype == MBEDTLS_SSL_MSG_HANDSHAKE &&
4115 ssl->in_left > 13 &&
4116 ssl->in_buf[13] == MBEDTLS_SSL_HS_CLIENT_HELLO )
4117 {
4118 MBEDTLS_SSL_DEBUG_MSG( 1, ( "possible client reconnect "
4119 "from the same port" ) );
4120 return( ssl_handle_possible_reconnect( ssl ) );
4121 }
4122 else
4123#endif /* MBEDTLS_SSL_DTLS_CLIENT_PORT_REUSE && MBEDTLS_SSL_SRV_C */
Hanno Becker5f066e72018-08-16 14:56:31 +01004124 {
4125 /* Consider buffering the record. */
4126 if( rec_epoch == (unsigned int) ssl->in_epoch + 1 )
4127 {
4128 MBEDTLS_SSL_DEBUG_MSG( 2, ( "Consider record for buffering" ) );
4129 return( MBEDTLS_ERR_SSL_EARLY_MESSAGE );
4130 }
4131
Manuel Pégourié-Gonnarde2e25e72015-12-03 16:13:17 +01004132 return( MBEDTLS_ERR_SSL_UNEXPECTED_RECORD );
Hanno Becker5f066e72018-08-16 14:56:31 +01004133 }
Manuel Pégourié-Gonnarde2e25e72015-12-03 16:13:17 +01004134 }
4135
4136#if defined(MBEDTLS_SSL_DTLS_ANTI_REPLAY)
4137 /* Replay detection only works for the current epoch */
4138 if( rec_epoch == ssl->in_epoch &&
4139 mbedtls_ssl_dtls_replay_check( ssl ) != 0 )
4140 {
4141 MBEDTLS_SSL_DEBUG_MSG( 1, ( "replayed record" ) );
4142 return( MBEDTLS_ERR_SSL_UNEXPECTED_RECORD );
4143 }
4144#endif
Hanno Becker52c6dc62017-05-26 16:07:36 +01004145
Hanno Becker52c6dc62017-05-26 16:07:36 +01004146 /* Drop unexpected ApplicationData records,
4147 * except at the beginning of renegotiations */
4148 if( ssl->in_msgtype == MBEDTLS_SSL_MSG_APPLICATION_DATA &&
4149 ssl->state != MBEDTLS_SSL_HANDSHAKE_OVER
4150#if defined(MBEDTLS_SSL_RENEGOTIATION)
4151 && ! ( ssl->renego_status == MBEDTLS_SSL_RENEGOTIATION_IN_PROGRESS &&
4152 ssl->state == MBEDTLS_SSL_SERVER_HELLO )
4153#endif
4154 )
4155 {
4156 MBEDTLS_SSL_DEBUG_MSG( 1, ( "dropping unexpected ApplicationData" ) );
4157 return( MBEDTLS_ERR_SSL_UNEXPECTED_RECORD );
4158 }
Manuel Pégourié-Gonnarde2e25e72015-12-03 16:13:17 +01004159 }
4160#endif /* MBEDTLS_SSL_PROTO_DTLS */
4161
Hanno Becker52c6dc62017-05-26 16:07:36 +01004162
4163 /* Check length against bounds of the current transform and version */
4164 if( ssl->transform_in == NULL )
4165 {
4166 if( ssl->in_msglen < 1 ||
Angus Grattond8213d02016-05-25 20:56:48 +10004167 ssl->in_msglen > MBEDTLS_SSL_IN_CONTENT_LEN )
Hanno Becker52c6dc62017-05-26 16:07:36 +01004168 {
4169 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad message length" ) );
4170 return( MBEDTLS_ERR_SSL_INVALID_RECORD );
4171 }
4172 }
4173 else
4174 {
4175 if( ssl->in_msglen < ssl->transform_in->minlen )
4176 {
4177 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad message length" ) );
4178 return( MBEDTLS_ERR_SSL_INVALID_RECORD );
4179 }
4180
4181#if defined(MBEDTLS_SSL_PROTO_SSL3)
4182 if( ssl->minor_ver == MBEDTLS_SSL_MINOR_VERSION_0 &&
Angus Grattond8213d02016-05-25 20:56:48 +10004183 ssl->in_msglen > ssl->transform_in->minlen + MBEDTLS_SSL_IN_CONTENT_LEN )
Hanno Becker52c6dc62017-05-26 16:07:36 +01004184 {
4185 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad message length" ) );
4186 return( MBEDTLS_ERR_SSL_INVALID_RECORD );
4187 }
4188#endif
4189#if defined(MBEDTLS_SSL_PROTO_TLS1) || defined(MBEDTLS_SSL_PROTO_TLS1_1) || \
4190 defined(MBEDTLS_SSL_PROTO_TLS1_2)
4191 /*
4192 * TLS encrypted messages can have up to 256 bytes of padding
4193 */
4194 if( ssl->minor_ver >= MBEDTLS_SSL_MINOR_VERSION_1 &&
4195 ssl->in_msglen > ssl->transform_in->minlen +
Angus Grattond8213d02016-05-25 20:56:48 +10004196 MBEDTLS_SSL_IN_CONTENT_LEN + 256 )
Hanno Becker52c6dc62017-05-26 16:07:36 +01004197 {
4198 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad message length" ) );
4199 return( MBEDTLS_ERR_SSL_INVALID_RECORD );
4200 }
4201#endif
4202 }
4203
Manuel Pégourié-Gonnard167a3762014-09-08 16:14:10 +02004204 return( 0 );
4205}
Paul Bakker5121ce52009-01-03 21:22:43 +00004206
Manuel Pégourié-Gonnard167a3762014-09-08 16:14:10 +02004207/*
4208 * If applicable, decrypt (and decompress) record content
4209 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004210static int ssl_prepare_record_content( mbedtls_ssl_context *ssl )
Manuel Pégourié-Gonnard167a3762014-09-08 16:14:10 +02004211{
4212 int ret, done = 0;
Manuel Pégourié-Gonnardb2f3be82014-07-10 17:54:52 +02004213
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004214 MBEDTLS_SSL_DEBUG_BUF( 4, "input record from network",
4215 ssl->in_hdr, mbedtls_ssl_hdr_len( ssl ) + ssl->in_msglen );
Paul Bakker5121ce52009-01-03 21:22:43 +00004216
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004217#if defined(MBEDTLS_SSL_HW_RECORD_ACCEL)
4218 if( mbedtls_ssl_hw_record_read != NULL )
Paul Bakker05ef8352012-05-08 09:17:57 +00004219 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004220 MBEDTLS_SSL_DEBUG_MSG( 2, ( "going for mbedtls_ssl_hw_record_read()" ) );
Paul Bakker05ef8352012-05-08 09:17:57 +00004221
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004222 ret = mbedtls_ssl_hw_record_read( ssl );
4223 if( ret != 0 && ret != MBEDTLS_ERR_SSL_HW_ACCEL_FALLTHROUGH )
Paul Bakker05ef8352012-05-08 09:17:57 +00004224 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004225 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_hw_record_read", ret );
4226 return( MBEDTLS_ERR_SSL_HW_ACCEL_FAILED );
Paul Bakker05ef8352012-05-08 09:17:57 +00004227 }
Paul Bakkerc7878112012-12-19 14:41:14 +01004228
4229 if( ret == 0 )
4230 done = 1;
Paul Bakker05ef8352012-05-08 09:17:57 +00004231 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004232#endif /* MBEDTLS_SSL_HW_RECORD_ACCEL */
Paul Bakker48916f92012-09-16 19:57:18 +00004233 if( !done && ssl->transform_in != NULL )
Paul Bakker5121ce52009-01-03 21:22:43 +00004234 {
4235 if( ( ret = ssl_decrypt_buf( ssl ) ) != 0 )
4236 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004237 MBEDTLS_SSL_DEBUG_RET( 1, "ssl_decrypt_buf", ret );
Paul Bakker5121ce52009-01-03 21:22:43 +00004238 return( ret );
4239 }
4240
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004241 MBEDTLS_SSL_DEBUG_BUF( 4, "input payload after decrypt",
Paul Bakker5121ce52009-01-03 21:22:43 +00004242 ssl->in_msg, ssl->in_msglen );
4243
Angus Grattond8213d02016-05-25 20:56:48 +10004244 if( ssl->in_msglen > MBEDTLS_SSL_IN_CONTENT_LEN )
Paul Bakker5121ce52009-01-03 21:22:43 +00004245 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004246 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad message length" ) );
4247 return( MBEDTLS_ERR_SSL_INVALID_RECORD );
Paul Bakker5121ce52009-01-03 21:22:43 +00004248 }
4249 }
4250
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004251#if defined(MBEDTLS_ZLIB_SUPPORT)
Paul Bakker48916f92012-09-16 19:57:18 +00004252 if( ssl->transform_in != NULL &&
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004253 ssl->session_in->compression == MBEDTLS_SSL_COMPRESS_DEFLATE )
Paul Bakker2770fbd2012-07-03 13:30:23 +00004254 {
4255 if( ( ret = ssl_decompress_buf( ssl ) ) != 0 )
4256 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004257 MBEDTLS_SSL_DEBUG_RET( 1, "ssl_decompress_buf", ret );
Paul Bakker2770fbd2012-07-03 13:30:23 +00004258 return( ret );
4259 }
Paul Bakker2770fbd2012-07-03 13:30:23 +00004260 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004261#endif /* MBEDTLS_ZLIB_SUPPORT */
Paul Bakker2770fbd2012-07-03 13:30:23 +00004262
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004263#if defined(MBEDTLS_SSL_DTLS_ANTI_REPLAY)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02004264 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM )
Manuel Pégourié-Gonnardb47368a2014-09-24 13:29:58 +02004265 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004266 mbedtls_ssl_dtls_replay_update( ssl );
Manuel Pégourié-Gonnardb47368a2014-09-24 13:29:58 +02004267 }
4268#endif
4269
Manuel Pégourié-Gonnard167a3762014-09-08 16:14:10 +02004270 return( 0 );
4271}
4272
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004273static void ssl_handshake_wrapup_free_hs_transform( mbedtls_ssl_context *ssl );
Manuel Pégourié-Gonnardabf16242014-09-23 09:42:16 +02004274
Manuel Pégourié-Gonnard63eca932014-09-08 16:39:08 +02004275/*
4276 * Read a record.
4277 *
Manuel Pégourié-Gonnardfbdf06c2015-10-23 11:13:28 +02004278 * Silently ignore non-fatal alert (and for DTLS, invalid records as well,
4279 * RFC 6347 4.1.2.7) and continue reading until a valid record is found.
4280 *
Manuel Pégourié-Gonnard63eca932014-09-08 16:39:08 +02004281 */
Hanno Becker1097b342018-08-15 14:09:41 +01004282
4283/* Helper functions for mbedtls_ssl_read_record(). */
4284static int ssl_consume_current_message( mbedtls_ssl_context *ssl );
Hanno Beckere74d5562018-08-15 14:26:08 +01004285static int ssl_get_next_record( mbedtls_ssl_context *ssl );
4286static int ssl_record_is_in_progress( mbedtls_ssl_context *ssl );
Hanno Becker4162b112018-08-15 14:05:04 +01004287
Hanno Becker40f50842018-08-15 14:48:01 +01004288#if defined(MBEDTLS_SSL_PROTO_DTLS)
4289static int ssl_load_buffered_message( mbedtls_ssl_context *ssl );
Hanno Becker5f066e72018-08-16 14:56:31 +01004290static int ssl_load_buffered_record( mbedtls_ssl_context *ssl );
Hanno Becker40f50842018-08-15 14:48:01 +01004291static int ssl_buffer_message( mbedtls_ssl_context *ssl );
Hanno Becker5f066e72018-08-16 14:56:31 +01004292static int ssl_buffer_future_record( mbedtls_ssl_context *ssl );
Hanno Becker40f50842018-08-15 14:48:01 +01004293static int ssl_another_record_in_datagram( mbedtls_ssl_context *ssl );
4294#endif /* MBEDTLS_SSL_PROTO_DTLS */
4295
Hanno Becker327c93b2018-08-15 13:56:18 +01004296int mbedtls_ssl_read_record( mbedtls_ssl_context *ssl,
Hanno Becker3a0aad12018-08-20 09:44:02 +01004297 unsigned update_hs_digest )
Manuel Pégourié-Gonnard167a3762014-09-08 16:14:10 +02004298{
4299 int ret;
4300
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004301 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> read record" ) );
Manuel Pégourié-Gonnard167a3762014-09-08 16:14:10 +02004302
Hanno Beckeraf0665d2017-05-24 09:16:26 +01004303 if( ssl->keep_current_message == 0 )
4304 {
4305 do {
Simon Butcher99000142016-10-13 17:21:01 +01004306
Hanno Becker26994592018-08-15 14:14:59 +01004307 ret = ssl_consume_current_message( ssl );
4308 if( ret != 0 )
4309 return( ret );
4310
Hanno Beckere74d5562018-08-15 14:26:08 +01004311 if( ssl_record_is_in_progress( ssl ) == 0 )
Hanno Beckeraf0665d2017-05-24 09:16:26 +01004312 {
Hanno Becker40f50842018-08-15 14:48:01 +01004313#if defined(MBEDTLS_SSL_PROTO_DTLS)
4314 int have_buffered = 0;
Hanno Beckere74d5562018-08-15 14:26:08 +01004315
Hanno Becker40f50842018-08-15 14:48:01 +01004316 /* We only check for buffered messages if the
4317 * current datagram is fully consumed. */
4318 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM &&
4319 ssl_another_record_in_datagram( ssl ) == 0 )
Hanno Beckere74d5562018-08-15 14:26:08 +01004320 {
Hanno Becker40f50842018-08-15 14:48:01 +01004321 if( ssl_load_buffered_message( ssl ) == 0 )
4322 have_buffered = 1;
4323 }
4324
4325 if( have_buffered == 0 )
4326#endif /* MBEDTLS_SSL_PROTO_DTLS */
4327 {
4328 ret = ssl_get_next_record( ssl );
4329 if( ret == MBEDTLS_ERR_SSL_CONTINUE_PROCESSING )
4330 continue;
4331
4332 if( ret != 0 )
4333 {
4334 MBEDTLS_SSL_DEBUG_RET( 1, ( "mbedtls_ssl_read_record_layer" ), ret );
4335 return( ret );
4336 }
Hanno Beckere74d5562018-08-15 14:26:08 +01004337 }
Hanno Beckeraf0665d2017-05-24 09:16:26 +01004338 }
4339
4340 ret = mbedtls_ssl_handle_message_type( ssl );
4341
Hanno Becker40f50842018-08-15 14:48:01 +01004342#if defined(MBEDTLS_SSL_PROTO_DTLS)
4343 if( ret == MBEDTLS_ERR_SSL_EARLY_MESSAGE )
4344 {
4345 /* Buffer future message */
4346 ret = ssl_buffer_message( ssl );
4347 if( ret != 0 )
4348 return( ret );
4349
4350 ret = MBEDTLS_ERR_SSL_CONTINUE_PROCESSING;
4351 }
4352#endif /* MBEDTLS_SSL_PROTO_DTLS */
4353
Hanno Becker90333da2017-10-10 11:27:13 +01004354 } while( MBEDTLS_ERR_SSL_NON_FATAL == ret ||
4355 MBEDTLS_ERR_SSL_CONTINUE_PROCESSING == ret );
Hanno Beckeraf0665d2017-05-24 09:16:26 +01004356
4357 if( 0 != ret )
Simon Butcher99000142016-10-13 17:21:01 +01004358 {
Hanno Becker05c4fc82017-11-09 14:34:06 +00004359 MBEDTLS_SSL_DEBUG_RET( 1, ( "mbedtls_ssl_handle_message_type" ), ret );
Simon Butcher99000142016-10-13 17:21:01 +01004360 return( ret );
4361 }
4362
Hanno Becker327c93b2018-08-15 13:56:18 +01004363 if( ssl->in_msgtype == MBEDTLS_SSL_MSG_HANDSHAKE &&
Hanno Becker3a0aad12018-08-20 09:44:02 +01004364 update_hs_digest == 1 )
Hanno Beckeraf0665d2017-05-24 09:16:26 +01004365 {
4366 mbedtls_ssl_update_handshake_status( ssl );
4367 }
Simon Butcher99000142016-10-13 17:21:01 +01004368 }
Hanno Beckeraf0665d2017-05-24 09:16:26 +01004369 else
Simon Butcher99000142016-10-13 17:21:01 +01004370 {
Hanno Becker02f59072018-08-15 14:00:24 +01004371 MBEDTLS_SSL_DEBUG_MSG( 2, ( "reuse previously read message" ) );
Hanno Beckeraf0665d2017-05-24 09:16:26 +01004372 ssl->keep_current_message = 0;
Simon Butcher99000142016-10-13 17:21:01 +01004373 }
4374
4375 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= read record" ) );
4376
4377 return( 0 );
4378}
4379
Hanno Becker40f50842018-08-15 14:48:01 +01004380#if defined(MBEDTLS_SSL_PROTO_DTLS)
4381static int ssl_another_record_in_datagram( mbedtls_ssl_context *ssl )
4382{
4383 if( ssl->in_left > ssl->next_record_offset )
4384 return( 1 );
4385
4386 return( 0 );
4387}
4388
4389static int ssl_load_buffered_message( mbedtls_ssl_context *ssl )
4390{
Hanno Becker2ed6bcc2018-08-15 15:11:57 +01004391 mbedtls_ssl_handshake_params * const hs = ssl->handshake;
Hanno Becker37f95322018-08-16 13:55:32 +01004392 mbedtls_ssl_hs_buffer * hs_buf;
Hanno Becker2ed6bcc2018-08-15 15:11:57 +01004393 int ret = 0;
4394
Hanno Becker2ed6bcc2018-08-15 15:11:57 +01004395 if( hs == NULL )
4396 return( -1 );
4397
Hanno Beckere00ae372018-08-20 09:39:42 +01004398 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> ssl_load_buffered_messsage" ) );
4399
Hanno Becker2ed6bcc2018-08-15 15:11:57 +01004400 if( ssl->state == MBEDTLS_SSL_CLIENT_CHANGE_CIPHER_SPEC ||
4401 ssl->state == MBEDTLS_SSL_SERVER_CHANGE_CIPHER_SPEC )
4402 {
4403 /* Check if we have seen a ChangeCipherSpec before.
4404 * If yes, synthesize a CCS record. */
Hanno Becker4422bbb2018-08-20 09:40:19 +01004405 if( !hs->buffering.seen_ccs )
Hanno Becker2ed6bcc2018-08-15 15:11:57 +01004406 {
4407 MBEDTLS_SSL_DEBUG_MSG( 2, ( "CCS not seen in the current flight" ) );
4408 ret = -1;
Hanno Becker0d4b3762018-08-20 09:36:59 +01004409 goto exit;
Hanno Becker2ed6bcc2018-08-15 15:11:57 +01004410 }
4411
4412 MBEDTLS_SSL_DEBUG_MSG( 2, ( "Inject buffered CCS message" ) );
4413 ssl->in_msgtype = MBEDTLS_SSL_MSG_CHANGE_CIPHER_SPEC;
4414 ssl->in_msglen = 1;
4415 ssl->in_msg[0] = 1;
4416
4417 /* As long as they are equal, the exact value doesn't matter. */
4418 ssl->in_left = 0;
4419 ssl->next_record_offset = 0;
4420
Hanno Beckerd7f8ae22018-08-16 09:45:56 +01004421 hs->buffering.seen_ccs = 0;
Hanno Becker2ed6bcc2018-08-15 15:11:57 +01004422 goto exit;
4423 }
Hanno Becker37f95322018-08-16 13:55:32 +01004424
4425 /* Debug only */
4426 {
4427 unsigned offset;
4428 for( offset = 1; offset < MBEDTLS_SSL_MAX_BUFFERED_HS; offset++ )
4429 {
4430 hs_buf = &hs->buffering.hs[offset];
4431 if( hs_buf->is_valid == 1 )
4432 {
4433 MBEDTLS_SSL_DEBUG_MSG( 2, ( "Future message with sequence number %u %s buffered.",
4434 hs->in_msg_seq + offset,
4435 hs_buf->is_complete ? "fully" : "partitially" ) );
4436 }
4437 }
4438 }
4439
4440 /* Check if we have buffered and/or fully reassembled the
4441 * next handshake message. */
4442 hs_buf = &hs->buffering.hs[0];
4443 if( ( hs_buf->is_valid == 1 ) && ( hs_buf->is_complete == 1 ) )
4444 {
4445 /* Synthesize a record containing the buffered HS message. */
4446 size_t msg_len = ( hs_buf->data[1] << 16 ) |
4447 ( hs_buf->data[2] << 8 ) |
4448 hs_buf->data[3];
4449
4450 /* Double-check that we haven't accidentally buffered
4451 * a message that doesn't fit into the input buffer. */
4452 if( msg_len + 12 > MBEDTLS_SSL_IN_CONTENT_LEN )
4453 {
4454 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
4455 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
4456 }
4457
4458 MBEDTLS_SSL_DEBUG_MSG( 2, ( "Next handshake message has been buffered - load" ) );
4459 MBEDTLS_SSL_DEBUG_BUF( 3, "Buffered handshake message (incl. header)",
4460 hs_buf->data, msg_len + 12 );
4461
4462 ssl->in_msgtype = MBEDTLS_SSL_MSG_HANDSHAKE;
4463 ssl->in_hslen = msg_len + 12;
4464 ssl->in_msglen = msg_len + 12;
4465 memcpy( ssl->in_msg, hs_buf->data, ssl->in_hslen );
4466
4467 ret = 0;
4468 goto exit;
4469 }
4470 else
4471 {
4472 MBEDTLS_SSL_DEBUG_MSG( 2, ( "Next handshake message %u not or only partially bufffered",
4473 hs->in_msg_seq ) );
4474 }
4475
Hanno Becker2ed6bcc2018-08-15 15:11:57 +01004476 ret = -1;
4477
4478exit:
4479
4480 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= ssl_load_buffered_message" ) );
4481 return( ret );
Hanno Becker40f50842018-08-15 14:48:01 +01004482}
4483
Hanno Becker01315ea2018-08-21 17:22:17 +01004484static void ssl_free_buffered_record( mbedtls_ssl_context *ssl );
Hanno Beckera02b0b42018-08-21 17:20:27 +01004485static int ssl_buffer_make_space( mbedtls_ssl_context *ssl,
4486 size_t desired )
4487{
4488 int offset;
4489 mbedtls_ssl_handshake_params * const hs = ssl->handshake;
Hanno Becker6e12c1e2018-08-24 14:39:15 +01004490 MBEDTLS_SSL_DEBUG_MSG( 2, ( "Attempt to free buffered messages to have %u bytes available",
4491 (unsigned) desired ) );
Hanno Beckera02b0b42018-08-21 17:20:27 +01004492
Hanno Becker01315ea2018-08-21 17:22:17 +01004493 /* Get rid of future records epoch first, if such exist. */
4494 ssl_free_buffered_record( ssl );
4495
4496 /* Check if we have enough space available now. */
4497 if( desired <= ( MBEDTLS_SSL_DTLS_MAX_BUFFERING -
4498 hs->buffering.total_bytes_buffered ) )
4499 {
Hanno Becker6e12c1e2018-08-24 14:39:15 +01004500 MBEDTLS_SSL_DEBUG_MSG( 2, ( "Enough space available after freeing future epoch record" ) );
Hanno Becker01315ea2018-08-21 17:22:17 +01004501 return( 0 );
4502 }
Hanno Beckera02b0b42018-08-21 17:20:27 +01004503
4504 /* We don't have enough space to buffer the next expected
4505 * handshake message. Remove buffers used for future msgs
4506 * to gain space, starting with the most distant one. */
4507 for( offset = MBEDTLS_SSL_MAX_BUFFERED_HS - 1;
4508 offset >= 0; offset-- )
4509 {
4510 MBEDTLS_SSL_DEBUG_MSG( 2, ( "Free buffering slot %d to make space for reassembly of next handshake message",
4511 offset ) );
4512
Hanno Beckerb309b922018-08-23 13:18:05 +01004513 ssl_buffering_free_slot( ssl, (uint8_t) offset );
Hanno Beckera02b0b42018-08-21 17:20:27 +01004514
4515 /* Check if we have enough space available now. */
4516 if( desired <= ( MBEDTLS_SSL_DTLS_MAX_BUFFERING -
4517 hs->buffering.total_bytes_buffered ) )
4518 {
Hanno Becker6e12c1e2018-08-24 14:39:15 +01004519 MBEDTLS_SSL_DEBUG_MSG( 2, ( "Enough space available after freeing buffered HS messages" ) );
Hanno Beckera02b0b42018-08-21 17:20:27 +01004520 return( 0 );
4521 }
4522 }
4523
4524 return( -1 );
4525}
4526
Hanno Becker40f50842018-08-15 14:48:01 +01004527static int ssl_buffer_message( mbedtls_ssl_context *ssl )
4528{
Hanno Becker2ed6bcc2018-08-15 15:11:57 +01004529 int ret = 0;
4530 mbedtls_ssl_handshake_params * const hs = ssl->handshake;
4531
4532 if( hs == NULL )
4533 return( 0 );
4534
4535 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> ssl_buffer_message" ) );
4536
4537 switch( ssl->in_msgtype )
4538 {
4539 case MBEDTLS_SSL_MSG_CHANGE_CIPHER_SPEC:
4540 MBEDTLS_SSL_DEBUG_MSG( 2, ( "Remember CCS message" ) );
Hanno Beckere678eaa2018-08-21 14:57:46 +01004541
Hanno Beckerd7f8ae22018-08-16 09:45:56 +01004542 hs->buffering.seen_ccs = 1;
Hanno Becker2ed6bcc2018-08-15 15:11:57 +01004543 break;
4544
4545 case MBEDTLS_SSL_MSG_HANDSHAKE:
Hanno Becker37f95322018-08-16 13:55:32 +01004546 {
4547 unsigned recv_msg_seq_offset;
4548 unsigned recv_msg_seq = ( ssl->in_msg[4] << 8 ) | ssl->in_msg[5];
4549 mbedtls_ssl_hs_buffer *hs_buf;
4550 size_t msg_len = ssl->in_hslen - 12;
4551
4552 /* We should never receive an old handshake
4553 * message - double-check nonetheless. */
4554 if( recv_msg_seq < ssl->handshake->in_msg_seq )
4555 {
4556 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
4557 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
4558 }
4559
4560 recv_msg_seq_offset = recv_msg_seq - ssl->handshake->in_msg_seq;
4561 if( recv_msg_seq_offset >= MBEDTLS_SSL_MAX_BUFFERED_HS )
4562 {
4563 /* Silently ignore -- message too far in the future */
4564 MBEDTLS_SSL_DEBUG_MSG( 2,
4565 ( "Ignore future HS message with sequence number %u, "
4566 "buffering window %u - %u",
4567 recv_msg_seq, ssl->handshake->in_msg_seq,
4568 ssl->handshake->in_msg_seq + MBEDTLS_SSL_MAX_BUFFERED_HS - 1 ) );
4569
4570 goto exit;
4571 }
4572
4573 MBEDTLS_SSL_DEBUG_MSG( 2, ( "Buffering HS message with sequence number %u, offset %u ",
4574 recv_msg_seq, recv_msg_seq_offset ) );
4575
4576 hs_buf = &hs->buffering.hs[ recv_msg_seq_offset ];
4577
4578 /* Check if the buffering for this seq nr has already commenced. */
Hanno Becker4422bbb2018-08-20 09:40:19 +01004579 if( !hs_buf->is_valid )
Hanno Becker37f95322018-08-16 13:55:32 +01004580 {
Hanno Becker2a97b0e2018-08-21 15:47:49 +01004581 size_t reassembly_buf_sz;
4582
Hanno Becker37f95322018-08-16 13:55:32 +01004583 hs_buf->is_fragmented =
4584 ( ssl_hs_is_proper_fragment( ssl ) == 1 );
4585
4586 /* We copy the message back into the input buffer
4587 * after reassembly, so check that it's not too large.
4588 * This is an implementation-specific limitation
4589 * and not one from the standard, hence it is not
4590 * checked in ssl_check_hs_header(). */
Hanno Becker96a6c692018-08-21 15:56:03 +01004591 if( msg_len + 12 > MBEDTLS_SSL_IN_CONTENT_LEN )
Hanno Becker37f95322018-08-16 13:55:32 +01004592 {
4593 /* Ignore message */
4594 goto exit;
4595 }
4596
Hanno Beckere0b150f2018-08-21 15:51:03 +01004597 /* Check if we have enough space to buffer the message. */
4598 if( hs->buffering.total_bytes_buffered >
4599 MBEDTLS_SSL_DTLS_MAX_BUFFERING )
4600 {
4601 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
4602 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
4603 }
4604
Hanno Becker2a97b0e2018-08-21 15:47:49 +01004605 reassembly_buf_sz = ssl_get_reassembly_buffer_size( msg_len,
4606 hs_buf->is_fragmented );
Hanno Beckere0b150f2018-08-21 15:51:03 +01004607
4608 if( reassembly_buf_sz > ( MBEDTLS_SSL_DTLS_MAX_BUFFERING -
4609 hs->buffering.total_bytes_buffered ) )
4610 {
4611 if( recv_msg_seq_offset > 0 )
4612 {
4613 /* If we can't buffer a future message because
4614 * of space limitations -- ignore. */
4615 MBEDTLS_SSL_DEBUG_MSG( 2, ( "Buffering of future message of size %u would exceed the compile-time limit %u (already %u bytes buffered) -- ignore\n",
4616 (unsigned) msg_len, MBEDTLS_SSL_DTLS_MAX_BUFFERING,
4617 (unsigned) hs->buffering.total_bytes_buffered ) );
4618 goto exit;
4619 }
Hanno Beckere1801392018-08-21 16:51:05 +01004620 else
4621 {
4622 MBEDTLS_SSL_DEBUG_MSG( 2, ( "Buffering of future message of size %u would exceed the compile-time limit %u (already %u bytes buffered) -- attempt to make space by freeing buffered future messages\n",
4623 (unsigned) msg_len, MBEDTLS_SSL_DTLS_MAX_BUFFERING,
4624 (unsigned) hs->buffering.total_bytes_buffered ) );
4625 }
Hanno Beckere0b150f2018-08-21 15:51:03 +01004626
Hanno Beckera02b0b42018-08-21 17:20:27 +01004627 if( ssl_buffer_make_space( ssl, reassembly_buf_sz ) != 0 )
Hanno Becker55e9e2a2018-08-21 16:07:55 +01004628 {
Hanno Becker6e12c1e2018-08-24 14:39:15 +01004629 MBEDTLS_SSL_DEBUG_MSG( 2, ( "Reassembly of next message of size %u (%u with bitmap) would exceed the compile-time limit %u (already %u bytes buffered) -- fail\n",
4630 (unsigned) msg_len,
4631 (unsigned) reassembly_buf_sz,
4632 MBEDTLS_SSL_DTLS_MAX_BUFFERING,
Hanno Beckere0b150f2018-08-21 15:51:03 +01004633 (unsigned) hs->buffering.total_bytes_buffered ) );
Hanno Becker55e9e2a2018-08-21 16:07:55 +01004634 ret = MBEDTLS_ERR_SSL_BUFFER_TOO_SMALL;
4635 goto exit;
4636 }
Hanno Beckere0b150f2018-08-21 15:51:03 +01004637 }
4638
4639 MBEDTLS_SSL_DEBUG_MSG( 2, ( "initialize reassembly, total length = %d",
4640 msg_len ) );
4641
Hanno Becker2a97b0e2018-08-21 15:47:49 +01004642 hs_buf->data = mbedtls_calloc( 1, reassembly_buf_sz );
4643 if( hs_buf->data == NULL )
Hanno Becker37f95322018-08-16 13:55:32 +01004644 {
Hanno Beckere0b150f2018-08-21 15:51:03 +01004645 ret = MBEDTLS_ERR_SSL_ALLOC_FAILED;
Hanno Becker37f95322018-08-16 13:55:32 +01004646 goto exit;
4647 }
Hanno Beckere0b150f2018-08-21 15:51:03 +01004648 hs_buf->data_len = reassembly_buf_sz;
Hanno Becker37f95322018-08-16 13:55:32 +01004649
4650 /* Prepare final header: copy msg_type, length and message_seq,
4651 * then add standardised fragment_offset and fragment_length */
4652 memcpy( hs_buf->data, ssl->in_msg, 6 );
4653 memset( hs_buf->data + 6, 0, 3 );
4654 memcpy( hs_buf->data + 9, hs_buf->data + 1, 3 );
4655
4656 hs_buf->is_valid = 1;
Hanno Beckere0b150f2018-08-21 15:51:03 +01004657
4658 hs->buffering.total_bytes_buffered += reassembly_buf_sz;
Hanno Becker37f95322018-08-16 13:55:32 +01004659 }
4660 else
4661 {
4662 /* Make sure msg_type and length are consistent */
4663 if( memcmp( hs_buf->data, ssl->in_msg, 4 ) != 0 )
4664 {
4665 MBEDTLS_SSL_DEBUG_MSG( 1, ( "Fragment header mismatch - ignore" ) );
4666 /* Ignore */
4667 goto exit;
4668 }
4669 }
4670
Hanno Becker4422bbb2018-08-20 09:40:19 +01004671 if( !hs_buf->is_complete )
Hanno Becker37f95322018-08-16 13:55:32 +01004672 {
4673 size_t frag_len, frag_off;
4674 unsigned char * const msg = hs_buf->data + 12;
4675
4676 /*
4677 * Check and copy current fragment
4678 */
4679
4680 /* Validation of header fields already done in
4681 * mbedtls_ssl_prepare_handshake_record(). */
4682 frag_off = ssl_get_hs_frag_off( ssl );
4683 frag_len = ssl_get_hs_frag_len( ssl );
4684
4685 MBEDTLS_SSL_DEBUG_MSG( 2, ( "adding fragment, offset = %d, length = %d",
4686 frag_off, frag_len ) );
4687 memcpy( msg + frag_off, ssl->in_msg + 12, frag_len );
4688
4689 if( hs_buf->is_fragmented )
4690 {
4691 unsigned char * const bitmask = msg + msg_len;
4692 ssl_bitmask_set( bitmask, frag_off, frag_len );
4693 hs_buf->is_complete = ( ssl_bitmask_check( bitmask,
4694 msg_len ) == 0 );
4695 }
4696 else
4697 {
4698 hs_buf->is_complete = 1;
4699 }
4700
4701 MBEDTLS_SSL_DEBUG_MSG( 2, ( "message %scomplete",
4702 hs_buf->is_complete ? "" : "not yet " ) );
4703 }
4704
Hanno Becker2ed6bcc2018-08-15 15:11:57 +01004705 break;
Hanno Becker37f95322018-08-16 13:55:32 +01004706 }
Hanno Becker2ed6bcc2018-08-15 15:11:57 +01004707
4708 default:
4709 break;
4710 }
4711
4712exit:
4713
4714 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= ssl_buffer_message" ) );
4715 return( ret );
Hanno Becker40f50842018-08-15 14:48:01 +01004716}
4717#endif /* MBEDTLS_SSL_PROTO_DTLS */
4718
Hanno Becker1097b342018-08-15 14:09:41 +01004719static int ssl_consume_current_message( mbedtls_ssl_context *ssl )
Simon Butcher99000142016-10-13 17:21:01 +01004720{
Hanno Becker4a810fb2017-05-24 16:27:30 +01004721 /*
Hanno Becker4a810fb2017-05-24 16:27:30 +01004722 * Consume last content-layer message and potentially
4723 * update in_msglen which keeps track of the contents'
4724 * consumption state.
4725 *
4726 * (1) Handshake messages:
4727 * Remove last handshake message, move content
4728 * and adapt in_msglen.
4729 *
4730 * (2) Alert messages:
4731 * Consume whole record content, in_msglen = 0.
4732 *
Hanno Becker4a810fb2017-05-24 16:27:30 +01004733 * (3) Change cipher spec:
4734 * Consume whole record content, in_msglen = 0.
4735 *
4736 * (4) Application data:
4737 * Don't do anything - the record layer provides
4738 * the application data as a stream transport
4739 * and consumes through mbedtls_ssl_read only.
4740 *
4741 */
4742
4743 /* Case (1): Handshake messages */
4744 if( ssl->in_hslen != 0 )
Manuel Pégourié-Gonnard167a3762014-09-08 16:14:10 +02004745 {
Hanno Beckerbb9dd0c2017-06-08 11:55:34 +01004746 /* Hard assertion to be sure that no application data
4747 * is in flight, as corrupting ssl->in_msglen during
4748 * ssl->in_offt != NULL is fatal. */
4749 if( ssl->in_offt != NULL )
4750 {
4751 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
4752 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
4753 }
4754
Manuel Pégourié-Gonnard167a3762014-09-08 16:14:10 +02004755 /*
4756 * Get next Handshake message in the current record
4757 */
Manuel Pégourié-Gonnard167a3762014-09-08 16:14:10 +02004758
Hanno Becker4a810fb2017-05-24 16:27:30 +01004759 /* Notes:
Hanno Beckere72489d2017-10-23 13:23:50 +01004760 * (1) in_hslen is not necessarily the size of the
Hanno Becker4a810fb2017-05-24 16:27:30 +01004761 * current handshake content: If DTLS handshake
4762 * fragmentation is used, that's the fragment
4763 * size instead. Using the total handshake message
Hanno Beckere72489d2017-10-23 13:23:50 +01004764 * size here is faulty and should be changed at
4765 * some point.
Hanno Becker4a810fb2017-05-24 16:27:30 +01004766 * (2) While it doesn't seem to cause problems, one
4767 * has to be very careful not to assume that in_hslen
4768 * is always <= in_msglen in a sensible communication.
4769 * Again, it's wrong for DTLS handshake fragmentation.
4770 * The following check is therefore mandatory, and
4771 * should not be treated as a silently corrected assertion.
Hanno Beckerbb9dd0c2017-06-08 11:55:34 +01004772 * Additionally, ssl->in_hslen might be arbitrarily out of
4773 * bounds after handling a DTLS message with an unexpected
4774 * sequence number, see mbedtls_ssl_prepare_handshake_record.
Hanno Becker4a810fb2017-05-24 16:27:30 +01004775 */
4776 if( ssl->in_hslen < ssl->in_msglen )
4777 {
4778 ssl->in_msglen -= ssl->in_hslen;
4779 memmove( ssl->in_msg, ssl->in_msg + ssl->in_hslen,
4780 ssl->in_msglen );
Manuel Pégourié-Gonnard167a3762014-09-08 16:14:10 +02004781
Hanno Becker4a810fb2017-05-24 16:27:30 +01004782 MBEDTLS_SSL_DEBUG_BUF( 4, "remaining content in record",
4783 ssl->in_msg, ssl->in_msglen );
4784 }
4785 else
4786 {
4787 ssl->in_msglen = 0;
4788 }
Manuel Pégourié-Gonnard4a175362014-09-09 17:45:31 +02004789
Hanno Becker4a810fb2017-05-24 16:27:30 +01004790 ssl->in_hslen = 0;
4791 }
4792 /* Case (4): Application data */
4793 else if( ssl->in_offt != NULL )
4794 {
4795 return( 0 );
4796 }
4797 /* Everything else (CCS & Alerts) */
4798 else
4799 {
4800 ssl->in_msglen = 0;
4801 }
4802
Hanno Becker1097b342018-08-15 14:09:41 +01004803 return( 0 );
4804}
4805
Hanno Beckere74d5562018-08-15 14:26:08 +01004806static int ssl_record_is_in_progress( mbedtls_ssl_context *ssl )
4807{
4808 if( ssl->in_msglen > 0 )
4809 return( 1 );
4810
4811 return( 0 );
4812}
4813
Hanno Becker5f066e72018-08-16 14:56:31 +01004814#if defined(MBEDTLS_SSL_PROTO_DTLS)
4815
4816static void ssl_free_buffered_record( mbedtls_ssl_context *ssl )
4817{
4818 mbedtls_ssl_handshake_params * const hs = ssl->handshake;
4819 if( hs == NULL )
4820 return;
4821
Hanno Becker01315ea2018-08-21 17:22:17 +01004822 if( hs->buffering.future_record.data != NULL )
4823 {
4824 hs->buffering.total_bytes_buffered -=
4825 hs->buffering.future_record.len;
4826
4827 mbedtls_free( hs->buffering.future_record.data );
4828 hs->buffering.future_record.data = NULL;
4829 }
Hanno Becker5f066e72018-08-16 14:56:31 +01004830}
4831
4832static int ssl_load_buffered_record( mbedtls_ssl_context *ssl )
4833{
4834 mbedtls_ssl_handshake_params * const hs = ssl->handshake;
4835 unsigned char * rec;
4836 size_t rec_len;
4837 unsigned rec_epoch;
4838
4839 if( ssl->conf->transport != MBEDTLS_SSL_TRANSPORT_DATAGRAM )
4840 return( 0 );
4841
4842 if( hs == NULL )
4843 return( 0 );
4844
Hanno Becker5f066e72018-08-16 14:56:31 +01004845 rec = hs->buffering.future_record.data;
4846 rec_len = hs->buffering.future_record.len;
4847 rec_epoch = hs->buffering.future_record.epoch;
4848
4849 if( rec == NULL )
4850 return( 0 );
4851
Hanno Becker4cb782d2018-08-20 11:19:05 +01004852 /* Only consider loading future records if the
4853 * input buffer is empty. */
4854 if( ssl_another_record_in_datagram( ssl ) == 1 )
4855 return( 0 );
4856
Hanno Becker5f066e72018-08-16 14:56:31 +01004857 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> ssl_load_buffered_record" ) );
4858
4859 if( rec_epoch != ssl->in_epoch )
4860 {
4861 MBEDTLS_SSL_DEBUG_MSG( 2, ( "Buffered record not from current epoch." ) );
4862 goto exit;
4863 }
4864
4865 MBEDTLS_SSL_DEBUG_MSG( 2, ( "Found buffered record from current epoch - load" ) );
4866
4867 /* Double-check that the record is not too large */
4868 if( rec_len > MBEDTLS_SSL_IN_BUFFER_LEN -
4869 (size_t)( ssl->in_hdr - ssl->in_buf ) )
4870 {
4871 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
4872 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
4873 }
4874
4875 memcpy( ssl->in_hdr, rec, rec_len );
4876 ssl->in_left = rec_len;
4877 ssl->next_record_offset = 0;
4878
4879 ssl_free_buffered_record( ssl );
4880
4881exit:
4882 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= ssl_load_buffered_record" ) );
4883 return( 0 );
4884}
4885
4886static int ssl_buffer_future_record( mbedtls_ssl_context *ssl )
4887{
4888 mbedtls_ssl_handshake_params * const hs = ssl->handshake;
4889 size_t const rec_hdr_len = 13;
Hanno Becker01315ea2018-08-21 17:22:17 +01004890 size_t const total_buf_sz = rec_hdr_len + ssl->in_msglen;
Hanno Becker5f066e72018-08-16 14:56:31 +01004891
4892 /* Don't buffer future records outside handshakes. */
4893 if( hs == NULL )
4894 return( 0 );
4895
4896 /* Only buffer handshake records (we are only interested
4897 * in Finished messages). */
4898 if( ssl->in_msgtype != MBEDTLS_SSL_MSG_HANDSHAKE )
4899 return( 0 );
4900
4901 /* Don't buffer more than one future epoch record. */
4902 if( hs->buffering.future_record.data != NULL )
4903 return( 0 );
4904
Hanno Becker01315ea2018-08-21 17:22:17 +01004905 /* Don't buffer record if there's not enough buffering space remaining. */
4906 if( total_buf_sz > ( MBEDTLS_SSL_DTLS_MAX_BUFFERING -
4907 hs->buffering.total_bytes_buffered ) )
4908 {
4909 MBEDTLS_SSL_DEBUG_MSG( 2, ( "Buffering of future epoch record of size %u would exceed the compile-time limit %u (already %u bytes buffered) -- ignore\n",
4910 (unsigned) total_buf_sz, MBEDTLS_SSL_DTLS_MAX_BUFFERING,
4911 (unsigned) hs->buffering.total_bytes_buffered ) );
4912 return( 0 );
4913 }
4914
Hanno Becker5f066e72018-08-16 14:56:31 +01004915 /* Buffer record */
4916 MBEDTLS_SSL_DEBUG_MSG( 2, ( "Buffer record from epoch %u",
4917 ssl->in_epoch + 1 ) );
4918 MBEDTLS_SSL_DEBUG_BUF( 3, "Buffered record", ssl->in_hdr,
4919 rec_hdr_len + ssl->in_msglen );
4920
4921 /* ssl_parse_record_header() only considers records
4922 * of the next epoch as candidates for buffering. */
4923 hs->buffering.future_record.epoch = ssl->in_epoch + 1;
Hanno Becker01315ea2018-08-21 17:22:17 +01004924 hs->buffering.future_record.len = total_buf_sz;
Hanno Becker5f066e72018-08-16 14:56:31 +01004925
4926 hs->buffering.future_record.data =
4927 mbedtls_calloc( 1, hs->buffering.future_record.len );
4928 if( hs->buffering.future_record.data == NULL )
4929 {
4930 /* If we run out of RAM trying to buffer a
4931 * record from the next epoch, just ignore. */
4932 return( 0 );
4933 }
4934
Hanno Becker01315ea2018-08-21 17:22:17 +01004935 memcpy( hs->buffering.future_record.data, ssl->in_hdr, total_buf_sz );
Hanno Becker5f066e72018-08-16 14:56:31 +01004936
Hanno Becker01315ea2018-08-21 17:22:17 +01004937 hs->buffering.total_bytes_buffered += total_buf_sz;
Hanno Becker5f066e72018-08-16 14:56:31 +01004938 return( 0 );
4939}
4940
4941#endif /* MBEDTLS_SSL_PROTO_DTLS */
4942
Hanno Beckere74d5562018-08-15 14:26:08 +01004943static int ssl_get_next_record( mbedtls_ssl_context *ssl )
Hanno Becker1097b342018-08-15 14:09:41 +01004944{
4945 int ret;
4946
Hanno Becker5f066e72018-08-16 14:56:31 +01004947#if defined(MBEDTLS_SSL_PROTO_DTLS)
4948 /* We might have buffered a future record; if so,
4949 * and if the epoch matches now, load it.
4950 * On success, this call will set ssl->in_left to
4951 * the length of the buffered record, so that
4952 * the calls to ssl_fetch_input() below will
4953 * essentially be no-ops. */
4954 ret = ssl_load_buffered_record( ssl );
4955 if( ret != 0 )
4956 return( ret );
4957#endif /* MBEDTLS_SSL_PROTO_DTLS */
Hanno Becker4a810fb2017-05-24 16:27:30 +01004958
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004959 if( ( ret = mbedtls_ssl_fetch_input( ssl, mbedtls_ssl_hdr_len( ssl ) ) ) != 0 )
Manuel Pégourié-Gonnard167a3762014-09-08 16:14:10 +02004960 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004961 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_fetch_input", ret );
Manuel Pégourié-Gonnard167a3762014-09-08 16:14:10 +02004962 return( ret );
4963 }
4964
4965 if( ( ret = ssl_parse_record_header( ssl ) ) != 0 )
Manuel Pégourié-Gonnard63eca932014-09-08 16:39:08 +02004966 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004967#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnardbe619c12015-09-08 11:21:21 +02004968 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM &&
4969 ret != MBEDTLS_ERR_SSL_CLIENT_RECONNECT )
Manuel Pégourié-Gonnard63eca932014-09-08 16:39:08 +02004970 {
Hanno Becker5f066e72018-08-16 14:56:31 +01004971 if( ret == MBEDTLS_ERR_SSL_EARLY_MESSAGE )
4972 {
4973 ret = ssl_buffer_future_record( ssl );
4974 if( ret != 0 )
4975 return( ret );
4976
4977 /* Fall through to handling of unexpected records */
4978 ret = MBEDTLS_ERR_SSL_UNEXPECTED_RECORD;
4979 }
4980
Manuel Pégourié-Gonnarde2e25e72015-12-03 16:13:17 +01004981 if( ret == MBEDTLS_ERR_SSL_UNEXPECTED_RECORD )
4982 {
4983 /* Skip unexpected record (but not whole datagram) */
4984 ssl->next_record_offset = ssl->in_msglen
4985 + mbedtls_ssl_hdr_len( ssl );
Manuel Pégourié-Gonnard63eca932014-09-08 16:39:08 +02004986
Manuel Pégourié-Gonnarde2e25e72015-12-03 16:13:17 +01004987 MBEDTLS_SSL_DEBUG_MSG( 1, ( "discarding unexpected record "
4988 "(header)" ) );
4989 }
4990 else
4991 {
4992 /* Skip invalid record and the rest of the datagram */
4993 ssl->next_record_offset = 0;
4994 ssl->in_left = 0;
4995
4996 MBEDTLS_SSL_DEBUG_MSG( 1, ( "discarding invalid record "
4997 "(header)" ) );
4998 }
4999
5000 /* Get next record */
Hanno Becker90333da2017-10-10 11:27:13 +01005001 return( MBEDTLS_ERR_SSL_CONTINUE_PROCESSING );
Manuel Pégourié-Gonnard63eca932014-09-08 16:39:08 +02005002 }
5003#endif
Manuel Pégourié-Gonnard167a3762014-09-08 16:14:10 +02005004 return( ret );
Manuel Pégourié-Gonnard63eca932014-09-08 16:39:08 +02005005 }
Manuel Pégourié-Gonnard167a3762014-09-08 16:14:10 +02005006
5007 /*
5008 * Read and optionally decrypt the message contents
5009 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005010 if( ( ret = mbedtls_ssl_fetch_input( ssl,
5011 mbedtls_ssl_hdr_len( ssl ) + ssl->in_msglen ) ) != 0 )
Manuel Pégourié-Gonnard167a3762014-09-08 16:14:10 +02005012 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005013 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_fetch_input", ret );
Manuel Pégourié-Gonnard167a3762014-09-08 16:14:10 +02005014 return( ret );
5015 }
5016
5017 /* Done reading this record, get ready for the next one */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005018#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02005019 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM )
Hanno Beckere65ce782017-05-22 14:47:48 +01005020 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005021 ssl->next_record_offset = ssl->in_msglen + mbedtls_ssl_hdr_len( ssl );
Hanno Beckere65ce782017-05-22 14:47:48 +01005022 if( ssl->next_record_offset < ssl->in_left )
5023 {
5024 MBEDTLS_SSL_DEBUG_MSG( 3, ( "more than one record within datagram" ) );
5025 }
5026 }
Manuel Pégourié-Gonnard167a3762014-09-08 16:14:10 +02005027 else
5028#endif
5029 ssl->in_left = 0;
5030
5031 if( ( ret = ssl_prepare_record_content( ssl ) ) != 0 )
Manuel Pégourié-Gonnard63eca932014-09-08 16:39:08 +02005032 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005033#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02005034 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM )
Manuel Pégourié-Gonnard63eca932014-09-08 16:39:08 +02005035 {
5036 /* Silently discard invalid records */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005037 if( ret == MBEDTLS_ERR_SSL_INVALID_RECORD ||
5038 ret == MBEDTLS_ERR_SSL_INVALID_MAC )
Manuel Pégourié-Gonnard63eca932014-09-08 16:39:08 +02005039 {
Manuel Pégourié-Gonnard0a885742015-08-04 12:08:35 +02005040 /* Except when waiting for Finished as a bad mac here
5041 * probably means something went wrong in the handshake
5042 * (eg wrong psk used, mitm downgrade attempt, etc.) */
5043 if( ssl->state == MBEDTLS_SSL_CLIENT_FINISHED ||
5044 ssl->state == MBEDTLS_SSL_SERVER_FINISHED )
5045 {
5046#if defined(MBEDTLS_SSL_ALL_ALERT_MESSAGES)
5047 if( ret == MBEDTLS_ERR_SSL_INVALID_MAC )
5048 {
5049 mbedtls_ssl_send_alert_message( ssl,
5050 MBEDTLS_SSL_ALERT_LEVEL_FATAL,
5051 MBEDTLS_SSL_ALERT_MSG_BAD_RECORD_MAC );
5052 }
5053#endif
5054 return( ret );
5055 }
5056
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005057#if defined(MBEDTLS_SSL_DTLS_BADMAC_LIMIT)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02005058 if( ssl->conf->badmac_limit != 0 &&
5059 ++ssl->badmac_seen >= ssl->conf->badmac_limit )
Manuel Pégourié-Gonnardb0643d12014-10-14 18:30:36 +02005060 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005061 MBEDTLS_SSL_DEBUG_MSG( 1, ( "too many records with bad MAC" ) );
5062 return( MBEDTLS_ERR_SSL_INVALID_MAC );
Manuel Pégourié-Gonnardb0643d12014-10-14 18:30:36 +02005063 }
5064#endif
5065
Hanno Becker4a810fb2017-05-24 16:27:30 +01005066 /* As above, invalid records cause
5067 * dismissal of the whole datagram. */
5068
5069 ssl->next_record_offset = 0;
5070 ssl->in_left = 0;
5071
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005072 MBEDTLS_SSL_DEBUG_MSG( 1, ( "discarding invalid record (mac)" ) );
Hanno Becker90333da2017-10-10 11:27:13 +01005073 return( MBEDTLS_ERR_SSL_CONTINUE_PROCESSING );
Manuel Pégourié-Gonnard63eca932014-09-08 16:39:08 +02005074 }
5075
5076 return( ret );
5077 }
5078 else
5079#endif
5080 {
5081 /* Error out (and send alert) on invalid records */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005082#if defined(MBEDTLS_SSL_ALL_ALERT_MESSAGES)
5083 if( ret == MBEDTLS_ERR_SSL_INVALID_MAC )
Manuel Pégourié-Gonnard63eca932014-09-08 16:39:08 +02005084 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005085 mbedtls_ssl_send_alert_message( ssl,
5086 MBEDTLS_SSL_ALERT_LEVEL_FATAL,
5087 MBEDTLS_SSL_ALERT_MSG_BAD_RECORD_MAC );
Manuel Pégourié-Gonnard63eca932014-09-08 16:39:08 +02005088 }
5089#endif
5090 return( ret );
5091 }
5092 }
Manuel Pégourié-Gonnard167a3762014-09-08 16:14:10 +02005093
Simon Butcher99000142016-10-13 17:21:01 +01005094 return( 0 );
5095}
5096
5097int mbedtls_ssl_handle_message_type( mbedtls_ssl_context *ssl )
5098{
5099 int ret;
5100
Manuel Pégourié-Gonnardabf16242014-09-23 09:42:16 +02005101 /*
Manuel Pégourié-Gonnard167a3762014-09-08 16:14:10 +02005102 * Handle particular types of records
5103 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005104 if( ssl->in_msgtype == MBEDTLS_SSL_MSG_HANDSHAKE )
Paul Bakker5121ce52009-01-03 21:22:43 +00005105 {
Simon Butcher99000142016-10-13 17:21:01 +01005106 if( ( ret = mbedtls_ssl_prepare_handshake_record( ssl ) ) != 0 )
5107 {
Manuel Pégourié-Gonnarda59543a2014-02-18 11:33:49 +01005108 return( ret );
Simon Butcher99000142016-10-13 17:21:01 +01005109 }
Paul Bakker5121ce52009-01-03 21:22:43 +00005110 }
5111
Hanno Beckere678eaa2018-08-21 14:57:46 +01005112 if( ssl->in_msgtype == MBEDTLS_SSL_MSG_CHANGE_CIPHER_SPEC )
Hanno Becker2ed6bcc2018-08-15 15:11:57 +01005113 {
Hanno Beckere678eaa2018-08-21 14:57:46 +01005114 if( ssl->in_msglen != 1 )
Hanno Becker2ed6bcc2018-08-15 15:11:57 +01005115 {
Hanno Beckere678eaa2018-08-21 14:57:46 +01005116 MBEDTLS_SSL_DEBUG_MSG( 1, ( "invalid CCS message, len: %d",
5117 ssl->in_msglen ) );
5118 return( MBEDTLS_ERR_SSL_INVALID_RECORD );
Hanno Becker2ed6bcc2018-08-15 15:11:57 +01005119 }
5120
Hanno Beckere678eaa2018-08-21 14:57:46 +01005121 if( ssl->in_msg[0] != 1 )
5122 {
5123 MBEDTLS_SSL_DEBUG_MSG( 1, ( "invalid CCS message, content: %02x",
5124 ssl->in_msg[0] ) );
5125 return( MBEDTLS_ERR_SSL_INVALID_RECORD );
5126 }
5127
5128#if defined(MBEDTLS_SSL_PROTO_DTLS)
5129 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM &&
5130 ssl->state != MBEDTLS_SSL_CLIENT_CHANGE_CIPHER_SPEC &&
5131 ssl->state != MBEDTLS_SSL_SERVER_CHANGE_CIPHER_SPEC )
5132 {
5133 if( ssl->handshake == NULL )
5134 {
5135 MBEDTLS_SSL_DEBUG_MSG( 1, ( "dropping ChangeCipherSpec outside handshake" ) );
5136 return( MBEDTLS_ERR_SSL_UNEXPECTED_RECORD );
5137 }
5138
5139 MBEDTLS_SSL_DEBUG_MSG( 1, ( "received out-of-order ChangeCipherSpec - remember" ) );
5140 return( MBEDTLS_ERR_SSL_EARLY_MESSAGE );
5141 }
Hanno Becker2ed6bcc2018-08-15 15:11:57 +01005142#endif
Hanno Beckere678eaa2018-08-21 14:57:46 +01005143 }
Hanno Becker2ed6bcc2018-08-15 15:11:57 +01005144
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005145 if( ssl->in_msgtype == MBEDTLS_SSL_MSG_ALERT )
Paul Bakker5121ce52009-01-03 21:22:43 +00005146 {
Angus Gratton1a7a17e2018-06-20 15:43:50 +10005147 if( ssl->in_msglen != 2 )
5148 {
5149 /* Note: Standard allows for more than one 2 byte alert
5150 to be packed in a single message, but Mbed TLS doesn't
5151 currently support this. */
5152 MBEDTLS_SSL_DEBUG_MSG( 1, ( "invalid alert message, len: %d",
5153 ssl->in_msglen ) );
5154 return( MBEDTLS_ERR_SSL_INVALID_RECORD );
5155 }
5156
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005157 MBEDTLS_SSL_DEBUG_MSG( 2, ( "got an alert message, type: [%d:%d]",
Paul Bakker5121ce52009-01-03 21:22:43 +00005158 ssl->in_msg[0], ssl->in_msg[1] ) );
5159
5160 /*
Simon Butcher459a9502015-10-27 16:09:03 +00005161 * Ignore non-fatal alerts, except close_notify and no_renegotiation
Paul Bakker5121ce52009-01-03 21:22:43 +00005162 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005163 if( ssl->in_msg[0] == MBEDTLS_SSL_ALERT_LEVEL_FATAL )
Paul Bakker5121ce52009-01-03 21:22:43 +00005164 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005165 MBEDTLS_SSL_DEBUG_MSG( 1, ( "is a fatal alert message (msg %d)",
Paul Bakker2770fbd2012-07-03 13:30:23 +00005166 ssl->in_msg[1] ) );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005167 return( MBEDTLS_ERR_SSL_FATAL_ALERT_MESSAGE );
Paul Bakker5121ce52009-01-03 21:22:43 +00005168 }
5169
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005170 if( ssl->in_msg[0] == MBEDTLS_SSL_ALERT_LEVEL_WARNING &&
5171 ssl->in_msg[1] == MBEDTLS_SSL_ALERT_MSG_CLOSE_NOTIFY )
Paul Bakker5121ce52009-01-03 21:22:43 +00005172 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005173 MBEDTLS_SSL_DEBUG_MSG( 2, ( "is a close notify message" ) );
5174 return( MBEDTLS_ERR_SSL_PEER_CLOSE_NOTIFY );
Paul Bakker5121ce52009-01-03 21:22:43 +00005175 }
Manuel Pégourié-Gonnardfbdf06c2015-10-23 11:13:28 +02005176
5177#if defined(MBEDTLS_SSL_RENEGOTIATION_ENABLED)
5178 if( ssl->in_msg[0] == MBEDTLS_SSL_ALERT_LEVEL_WARNING &&
5179 ssl->in_msg[1] == MBEDTLS_SSL_ALERT_MSG_NO_RENEGOTIATION )
5180 {
Hanno Becker90333da2017-10-10 11:27:13 +01005181 MBEDTLS_SSL_DEBUG_MSG( 2, ( "is a SSLv3 no renegotiation alert" ) );
Manuel Pégourié-Gonnardfbdf06c2015-10-23 11:13:28 +02005182 /* Will be handled when trying to parse ServerHello */
5183 return( 0 );
5184 }
5185#endif
5186
5187#if defined(MBEDTLS_SSL_PROTO_SSL3) && defined(MBEDTLS_SSL_SRV_C)
5188 if( ssl->minor_ver == MBEDTLS_SSL_MINOR_VERSION_0 &&
5189 ssl->conf->endpoint == MBEDTLS_SSL_IS_SERVER &&
5190 ssl->in_msg[0] == MBEDTLS_SSL_ALERT_LEVEL_WARNING &&
5191 ssl->in_msg[1] == MBEDTLS_SSL_ALERT_MSG_NO_CERT )
5192 {
5193 MBEDTLS_SSL_DEBUG_MSG( 2, ( "is a SSLv3 no_cert" ) );
5194 /* Will be handled in mbedtls_ssl_parse_certificate() */
5195 return( 0 );
5196 }
5197#endif /* MBEDTLS_SSL_PROTO_SSL3 && MBEDTLS_SSL_SRV_C */
5198
5199 /* Silently ignore: fetch new message */
Simon Butcher99000142016-10-13 17:21:01 +01005200 return MBEDTLS_ERR_SSL_NON_FATAL;
Paul Bakker5121ce52009-01-03 21:22:43 +00005201 }
5202
Hanno Beckerc76c6192017-06-06 10:03:17 +01005203#if defined(MBEDTLS_SSL_PROTO_DTLS)
5204 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM &&
5205 ssl->handshake != NULL &&
5206 ssl->state == MBEDTLS_SSL_HANDSHAKE_OVER )
5207 {
5208 ssl_handshake_wrapup_free_hs_transform( ssl );
5209 }
5210#endif
5211
Paul Bakker5121ce52009-01-03 21:22:43 +00005212 return( 0 );
5213}
5214
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005215int mbedtls_ssl_send_fatal_handshake_failure( mbedtls_ssl_context *ssl )
Paul Bakkerd0f6fa72012-09-17 09:18:12 +00005216{
5217 int ret;
5218
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005219 if( ( ret = mbedtls_ssl_send_alert_message( ssl,
5220 MBEDTLS_SSL_ALERT_LEVEL_FATAL,
5221 MBEDTLS_SSL_ALERT_MSG_HANDSHAKE_FAILURE ) ) != 0 )
Paul Bakkerd0f6fa72012-09-17 09:18:12 +00005222 {
5223 return( ret );
5224 }
5225
5226 return( 0 );
5227}
5228
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005229int mbedtls_ssl_send_alert_message( mbedtls_ssl_context *ssl,
Paul Bakker0a925182012-04-16 06:46:41 +00005230 unsigned char level,
5231 unsigned char message )
5232{
5233 int ret;
5234
Manuel Pégourié-Gonnardf81ee2e2015-09-01 17:43:40 +02005235 if( ssl == NULL || ssl->conf == NULL )
5236 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
5237
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005238 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> send alert message" ) );
Gilles Peskine1cc8e342017-05-03 16:28:34 +02005239 MBEDTLS_SSL_DEBUG_MSG( 3, ( "send alert level=%u message=%u", level, message ));
Paul Bakker0a925182012-04-16 06:46:41 +00005240
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005241 ssl->out_msgtype = MBEDTLS_SSL_MSG_ALERT;
Paul Bakker0a925182012-04-16 06:46:41 +00005242 ssl->out_msglen = 2;
5243 ssl->out_msg[0] = level;
5244 ssl->out_msg[1] = message;
5245
Hanno Becker67bc7c32018-08-06 11:33:50 +01005246 if( ( ret = mbedtls_ssl_write_record( ssl, SSL_FORCE_FLUSH ) ) != 0 )
Paul Bakker0a925182012-04-16 06:46:41 +00005247 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005248 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_write_record", ret );
Paul Bakker0a925182012-04-16 06:46:41 +00005249 return( ret );
5250 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005251 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= send alert message" ) );
Paul Bakker0a925182012-04-16 06:46:41 +00005252
5253 return( 0 );
5254}
5255
Paul Bakker5121ce52009-01-03 21:22:43 +00005256/*
5257 * Handshake functions
5258 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005259#if !defined(MBEDTLS_KEY_EXCHANGE_RSA_ENABLED) && \
5260 !defined(MBEDTLS_KEY_EXCHANGE_RSA_PSK_ENABLED) && \
5261 !defined(MBEDTLS_KEY_EXCHANGE_DHE_RSA_ENABLED) && \
5262 !defined(MBEDTLS_KEY_EXCHANGE_ECDHE_RSA_ENABLED) && \
5263 !defined(MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED) && \
5264 !defined(MBEDTLS_KEY_EXCHANGE_ECDH_RSA_ENABLED) && \
5265 !defined(MBEDTLS_KEY_EXCHANGE_ECDH_ECDSA_ENABLED)
Gilles Peskinef9828522017-05-03 12:28:43 +02005266/* No certificate support -> dummy functions */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005267int mbedtls_ssl_write_certificate( mbedtls_ssl_context *ssl )
Paul Bakker5121ce52009-01-03 21:22:43 +00005268{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005269 const mbedtls_ssl_ciphersuite_t *ciphersuite_info = ssl->transform_negotiate->ciphersuite_info;
Paul Bakker5121ce52009-01-03 21:22:43 +00005270
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005271 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> write certificate" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00005272
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005273 if( ciphersuite_info->key_exchange == MBEDTLS_KEY_EXCHANGE_PSK ||
5274 ciphersuite_info->key_exchange == MBEDTLS_KEY_EXCHANGE_DHE_PSK ||
Manuel Pégourié-Gonnard25dbeb02015-09-16 17:30:03 +02005275 ciphersuite_info->key_exchange == MBEDTLS_KEY_EXCHANGE_ECDHE_PSK ||
5276 ciphersuite_info->key_exchange == MBEDTLS_KEY_EXCHANGE_ECJPAKE )
Paul Bakkerd4a56ec2013-04-16 18:05:29 +02005277 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005278 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= skip write certificate" ) );
Paul Bakkerd4a56ec2013-04-16 18:05:29 +02005279 ssl->state++;
5280 return( 0 );
5281 }
5282
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005283 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
5284 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Paul Bakker48f7a5d2013-04-19 14:30:58 +02005285}
5286
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005287int mbedtls_ssl_parse_certificate( mbedtls_ssl_context *ssl )
Paul Bakker48f7a5d2013-04-19 14:30:58 +02005288{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005289 const mbedtls_ssl_ciphersuite_t *ciphersuite_info = ssl->transform_negotiate->ciphersuite_info;
Paul Bakker48f7a5d2013-04-19 14:30:58 +02005290
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005291 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> parse certificate" ) );
Paul Bakker48f7a5d2013-04-19 14:30:58 +02005292
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005293 if( ciphersuite_info->key_exchange == MBEDTLS_KEY_EXCHANGE_PSK ||
5294 ciphersuite_info->key_exchange == MBEDTLS_KEY_EXCHANGE_DHE_PSK ||
Manuel Pégourié-Gonnard25dbeb02015-09-16 17:30:03 +02005295 ciphersuite_info->key_exchange == MBEDTLS_KEY_EXCHANGE_ECDHE_PSK ||
5296 ciphersuite_info->key_exchange == MBEDTLS_KEY_EXCHANGE_ECJPAKE )
Paul Bakker48f7a5d2013-04-19 14:30:58 +02005297 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005298 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= skip parse certificate" ) );
Paul Bakker48f7a5d2013-04-19 14:30:58 +02005299 ssl->state++;
5300 return( 0 );
5301 }
5302
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005303 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
5304 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Paul Bakker48f7a5d2013-04-19 14:30:58 +02005305}
Gilles Peskinef9828522017-05-03 12:28:43 +02005306
Paul Bakker48f7a5d2013-04-19 14:30:58 +02005307#else
Gilles Peskinef9828522017-05-03 12:28:43 +02005308/* Some certificate support -> implement write and parse */
5309
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005310int mbedtls_ssl_write_certificate( mbedtls_ssl_context *ssl )
Paul Bakker48f7a5d2013-04-19 14:30:58 +02005311{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005312 int ret = MBEDTLS_ERR_SSL_FEATURE_UNAVAILABLE;
Paul Bakker48f7a5d2013-04-19 14:30:58 +02005313 size_t i, n;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005314 const mbedtls_x509_crt *crt;
5315 const mbedtls_ssl_ciphersuite_t *ciphersuite_info = ssl->transform_negotiate->ciphersuite_info;
Paul Bakker48f7a5d2013-04-19 14:30:58 +02005316
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005317 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> write certificate" ) );
Paul Bakker48f7a5d2013-04-19 14:30:58 +02005318
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005319 if( ciphersuite_info->key_exchange == MBEDTLS_KEY_EXCHANGE_PSK ||
5320 ciphersuite_info->key_exchange == MBEDTLS_KEY_EXCHANGE_DHE_PSK ||
Manuel Pégourié-Gonnard25dbeb02015-09-16 17:30:03 +02005321 ciphersuite_info->key_exchange == MBEDTLS_KEY_EXCHANGE_ECDHE_PSK ||
5322 ciphersuite_info->key_exchange == MBEDTLS_KEY_EXCHANGE_ECJPAKE )
Paul Bakker48f7a5d2013-04-19 14:30:58 +02005323 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005324 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= skip write certificate" ) );
Paul Bakker48f7a5d2013-04-19 14:30:58 +02005325 ssl->state++;
5326 return( 0 );
5327 }
5328
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005329#if defined(MBEDTLS_SSL_CLI_C)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02005330 if( ssl->conf->endpoint == MBEDTLS_SSL_IS_CLIENT )
Paul Bakker5121ce52009-01-03 21:22:43 +00005331 {
5332 if( ssl->client_auth == 0 )
5333 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005334 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= skip write certificate" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00005335 ssl->state++;
5336 return( 0 );
5337 }
5338
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005339#if defined(MBEDTLS_SSL_PROTO_SSL3)
Paul Bakker5121ce52009-01-03 21:22:43 +00005340 /*
5341 * If using SSLv3 and got no cert, send an Alert message
5342 * (otherwise an empty Certificate message will be sent).
5343 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005344 if( mbedtls_ssl_own_cert( ssl ) == NULL &&
5345 ssl->minor_ver == MBEDTLS_SSL_MINOR_VERSION_0 )
Paul Bakker5121ce52009-01-03 21:22:43 +00005346 {
5347 ssl->out_msglen = 2;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005348 ssl->out_msgtype = MBEDTLS_SSL_MSG_ALERT;
5349 ssl->out_msg[0] = MBEDTLS_SSL_ALERT_LEVEL_WARNING;
5350 ssl->out_msg[1] = MBEDTLS_SSL_ALERT_MSG_NO_CERT;
Paul Bakker5121ce52009-01-03 21:22:43 +00005351
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005352 MBEDTLS_SSL_DEBUG_MSG( 2, ( "got no certificate to send" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00005353 goto write_msg;
5354 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005355#endif /* MBEDTLS_SSL_PROTO_SSL3 */
Paul Bakker5121ce52009-01-03 21:22:43 +00005356 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005357#endif /* MBEDTLS_SSL_CLI_C */
5358#if defined(MBEDTLS_SSL_SRV_C)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02005359 if( ssl->conf->endpoint == MBEDTLS_SSL_IS_SERVER )
Paul Bakker5121ce52009-01-03 21:22:43 +00005360 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005361 if( mbedtls_ssl_own_cert( ssl ) == NULL )
Paul Bakker5121ce52009-01-03 21:22:43 +00005362 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005363 MBEDTLS_SSL_DEBUG_MSG( 1, ( "got no certificate to send" ) );
5364 return( MBEDTLS_ERR_SSL_CERTIFICATE_REQUIRED );
Paul Bakker5121ce52009-01-03 21:22:43 +00005365 }
5366 }
Manuel Pégourié-Gonnardd16d1cb2014-11-20 18:15:05 +01005367#endif
Paul Bakker5121ce52009-01-03 21:22:43 +00005368
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005369 MBEDTLS_SSL_DEBUG_CRT( 3, "own certificate", mbedtls_ssl_own_cert( ssl ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00005370
5371 /*
5372 * 0 . 0 handshake type
5373 * 1 . 3 handshake length
5374 * 4 . 6 length of all certs
5375 * 7 . 9 length of cert. 1
5376 * 10 . n-1 peer certificate
5377 * n . n+2 length of cert. 2
5378 * n+3 . ... upper level cert, etc.
5379 */
5380 i = 7;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005381 crt = mbedtls_ssl_own_cert( ssl );
Paul Bakker5121ce52009-01-03 21:22:43 +00005382
Paul Bakker29087132010-03-21 21:03:34 +00005383 while( crt != NULL )
Paul Bakker5121ce52009-01-03 21:22:43 +00005384 {
5385 n = crt->raw.len;
Angus Grattond8213d02016-05-25 20:56:48 +10005386 if( n > MBEDTLS_SSL_OUT_CONTENT_LEN - 3 - i )
Paul Bakker5121ce52009-01-03 21:22:43 +00005387 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005388 MBEDTLS_SSL_DEBUG_MSG( 1, ( "certificate too large, %d > %d",
Angus Grattond8213d02016-05-25 20:56:48 +10005389 i + 3 + n, MBEDTLS_SSL_OUT_CONTENT_LEN ) );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005390 return( MBEDTLS_ERR_SSL_CERTIFICATE_TOO_LARGE );
Paul Bakker5121ce52009-01-03 21:22:43 +00005391 }
5392
5393 ssl->out_msg[i ] = (unsigned char)( n >> 16 );
5394 ssl->out_msg[i + 1] = (unsigned char)( n >> 8 );
5395 ssl->out_msg[i + 2] = (unsigned char)( n );
5396
5397 i += 3; memcpy( ssl->out_msg + i, crt->raw.p, n );
5398 i += n; crt = crt->next;
5399 }
5400
5401 ssl->out_msg[4] = (unsigned char)( ( i - 7 ) >> 16 );
5402 ssl->out_msg[5] = (unsigned char)( ( i - 7 ) >> 8 );
5403 ssl->out_msg[6] = (unsigned char)( ( i - 7 ) );
5404
5405 ssl->out_msglen = i;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005406 ssl->out_msgtype = MBEDTLS_SSL_MSG_HANDSHAKE;
5407 ssl->out_msg[0] = MBEDTLS_SSL_HS_CERTIFICATE;
Paul Bakker5121ce52009-01-03 21:22:43 +00005408
Manuel Pégourié-Gonnardcf141ca2015-05-20 10:35:51 +02005409#if defined(MBEDTLS_SSL_PROTO_SSL3) && defined(MBEDTLS_SSL_CLI_C)
Paul Bakker5121ce52009-01-03 21:22:43 +00005410write_msg:
Paul Bakkerd2f068e2013-08-27 21:19:20 +02005411#endif
Paul Bakker5121ce52009-01-03 21:22:43 +00005412
5413 ssl->state++;
5414
Manuel Pégourié-Gonnard31c15862017-09-13 09:38:11 +02005415 if( ( ret = mbedtls_ssl_write_handshake_msg( ssl ) ) != 0 )
Paul Bakker5121ce52009-01-03 21:22:43 +00005416 {
Manuel Pégourié-Gonnard31c15862017-09-13 09:38:11 +02005417 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_write_handshake_msg", ret );
Paul Bakker5121ce52009-01-03 21:22:43 +00005418 return( ret );
5419 }
5420
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005421 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= write certificate" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00005422
Paul Bakkered27a042013-04-18 22:46:23 +02005423 return( ret );
Paul Bakker5121ce52009-01-03 21:22:43 +00005424}
5425
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005426int mbedtls_ssl_parse_certificate( mbedtls_ssl_context *ssl )
Paul Bakker5121ce52009-01-03 21:22:43 +00005427{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005428 int ret = MBEDTLS_ERR_SSL_FEATURE_UNAVAILABLE;
Paul Bakker23986e52011-04-24 08:57:21 +00005429 size_t i, n;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005430 const mbedtls_ssl_ciphersuite_t *ciphersuite_info = ssl->transform_negotiate->ciphersuite_info;
Manuel Pégourié-Gonnardcdc26ae2015-06-19 12:16:31 +02005431 int authmode = ssl->conf->authmode;
Gilles Peskine064a85c2017-05-10 10:46:40 +02005432 uint8_t alert;
Paul Bakker5121ce52009-01-03 21:22:43 +00005433
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005434 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> parse certificate" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00005435
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005436 if( ciphersuite_info->key_exchange == MBEDTLS_KEY_EXCHANGE_PSK ||
5437 ciphersuite_info->key_exchange == MBEDTLS_KEY_EXCHANGE_DHE_PSK ||
Manuel Pégourié-Gonnard25dbeb02015-09-16 17:30:03 +02005438 ciphersuite_info->key_exchange == MBEDTLS_KEY_EXCHANGE_ECDHE_PSK ||
5439 ciphersuite_info->key_exchange == MBEDTLS_KEY_EXCHANGE_ECJPAKE )
Paul Bakkerd4a56ec2013-04-16 18:05:29 +02005440 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005441 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= skip parse certificate" ) );
Paul Bakkerd4a56ec2013-04-16 18:05:29 +02005442 ssl->state++;
5443 return( 0 );
5444 }
5445
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005446#if defined(MBEDTLS_SSL_SRV_C)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02005447 if( ssl->conf->endpoint == MBEDTLS_SSL_IS_SERVER &&
Manuel Pégourié-Gonnardcdc26ae2015-06-19 12:16:31 +02005448 ciphersuite_info->key_exchange == MBEDTLS_KEY_EXCHANGE_RSA_PSK )
5449 {
5450 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= skip parse certificate" ) );
5451 ssl->state++;
5452 return( 0 );
5453 }
5454
5455#if defined(MBEDTLS_SSL_SERVER_NAME_INDICATION)
5456 if( ssl->handshake->sni_authmode != MBEDTLS_SSL_VERIFY_UNSET )
5457 authmode = ssl->handshake->sni_authmode;
5458#endif
5459
5460 if( ssl->conf->endpoint == MBEDTLS_SSL_IS_SERVER &&
5461 authmode == MBEDTLS_SSL_VERIFY_NONE )
Paul Bakker5121ce52009-01-03 21:22:43 +00005462 {
Manuel Pégourié-Gonnarde6028c92015-04-20 12:19:02 +01005463 ssl->session_negotiate->verify_result = MBEDTLS_X509_BADCERT_SKIP_VERIFY;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005464 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= skip parse certificate" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00005465 ssl->state++;
5466 return( 0 );
5467 }
Manuel Pégourié-Gonnardd16d1cb2014-11-20 18:15:05 +01005468#endif
Paul Bakker5121ce52009-01-03 21:22:43 +00005469
Hanno Becker327c93b2018-08-15 13:56:18 +01005470 if( ( ret = mbedtls_ssl_read_record( ssl, 1 ) ) != 0 )
Paul Bakker5121ce52009-01-03 21:22:43 +00005471 {
Gilles Peskine1cc8e342017-05-03 16:28:34 +02005472 /* mbedtls_ssl_read_record may have sent an alert already. We
5473 let it decide whether to alert. */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005474 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_read_record", ret );
Paul Bakker5121ce52009-01-03 21:22:43 +00005475 return( ret );
5476 }
5477
5478 ssl->state++;
5479
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005480#if defined(MBEDTLS_SSL_SRV_C)
5481#if defined(MBEDTLS_SSL_PROTO_SSL3)
Paul Bakker5121ce52009-01-03 21:22:43 +00005482 /*
5483 * Check if the client sent an empty certificate
5484 */
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02005485 if( ssl->conf->endpoint == MBEDTLS_SSL_IS_SERVER &&
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005486 ssl->minor_ver == MBEDTLS_SSL_MINOR_VERSION_0 )
Paul Bakker5121ce52009-01-03 21:22:43 +00005487 {
Paul Bakker2e11f7d2010-07-25 14:24:53 +00005488 if( ssl->in_msglen == 2 &&
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005489 ssl->in_msgtype == MBEDTLS_SSL_MSG_ALERT &&
5490 ssl->in_msg[0] == MBEDTLS_SSL_ALERT_LEVEL_WARNING &&
5491 ssl->in_msg[1] == MBEDTLS_SSL_ALERT_MSG_NO_CERT )
Paul Bakker5121ce52009-01-03 21:22:43 +00005492 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005493 MBEDTLS_SSL_DEBUG_MSG( 1, ( "SSLv3 client has no certificate" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00005494
Gilles Peskine1cc8e342017-05-03 16:28:34 +02005495 /* The client was asked for a certificate but didn't send
5496 one. The client should know what's going on, so we
5497 don't send an alert. */
Manuel Pégourié-Gonnarde6028c92015-04-20 12:19:02 +01005498 ssl->session_negotiate->verify_result = MBEDTLS_X509_BADCERT_MISSING;
Manuel Pégourié-Gonnardcdc26ae2015-06-19 12:16:31 +02005499 if( authmode == MBEDTLS_SSL_VERIFY_OPTIONAL )
Paul Bakker5121ce52009-01-03 21:22:43 +00005500 return( 0 );
5501 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005502 return( MBEDTLS_ERR_SSL_NO_CLIENT_CERTIFICATE );
Paul Bakker5121ce52009-01-03 21:22:43 +00005503 }
5504 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005505#endif /* MBEDTLS_SSL_PROTO_SSL3 */
Paul Bakker5121ce52009-01-03 21:22:43 +00005506
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005507#if defined(MBEDTLS_SSL_PROTO_TLS1) || defined(MBEDTLS_SSL_PROTO_TLS1_1) || \
5508 defined(MBEDTLS_SSL_PROTO_TLS1_2)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02005509 if( ssl->conf->endpoint == MBEDTLS_SSL_IS_SERVER &&
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005510 ssl->minor_ver != MBEDTLS_SSL_MINOR_VERSION_0 )
Paul Bakker5121ce52009-01-03 21:22:43 +00005511 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005512 if( ssl->in_hslen == 3 + mbedtls_ssl_hs_hdr_len( ssl ) &&
5513 ssl->in_msgtype == MBEDTLS_SSL_MSG_HANDSHAKE &&
5514 ssl->in_msg[0] == MBEDTLS_SSL_HS_CERTIFICATE &&
5515 memcmp( ssl->in_msg + mbedtls_ssl_hs_hdr_len( ssl ), "\0\0\0", 3 ) == 0 )
Paul Bakker5121ce52009-01-03 21:22:43 +00005516 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005517 MBEDTLS_SSL_DEBUG_MSG( 1, ( "TLSv1 client has no certificate" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00005518
Gilles Peskine1cc8e342017-05-03 16:28:34 +02005519 /* The client was asked for a certificate but didn't send
5520 one. The client should know what's going on, so we
5521 don't send an alert. */
Manuel Pégourié-Gonnarde6028c92015-04-20 12:19:02 +01005522 ssl->session_negotiate->verify_result = MBEDTLS_X509_BADCERT_MISSING;
Manuel Pégourié-Gonnardcdc26ae2015-06-19 12:16:31 +02005523 if( authmode == MBEDTLS_SSL_VERIFY_OPTIONAL )
Paul Bakker5121ce52009-01-03 21:22:43 +00005524 return( 0 );
Manuel Pégourié-Gonnardcdc26ae2015-06-19 12:16:31 +02005525 else
5526 return( MBEDTLS_ERR_SSL_NO_CLIENT_CERTIFICATE );
Paul Bakker5121ce52009-01-03 21:22:43 +00005527 }
5528 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005529#endif /* MBEDTLS_SSL_PROTO_TLS1 || MBEDTLS_SSL_PROTO_TLS1_1 || \
5530 MBEDTLS_SSL_PROTO_TLS1_2 */
5531#endif /* MBEDTLS_SSL_SRV_C */
Paul Bakker5121ce52009-01-03 21:22:43 +00005532
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005533 if( ssl->in_msgtype != MBEDTLS_SSL_MSG_HANDSHAKE )
Paul Bakker5121ce52009-01-03 21:22:43 +00005534 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005535 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad certificate message" ) );
Gilles Peskine1cc8e342017-05-03 16:28:34 +02005536 mbedtls_ssl_send_alert_message( ssl, MBEDTLS_SSL_ALERT_LEVEL_FATAL,
5537 MBEDTLS_SSL_ALERT_MSG_UNEXPECTED_MESSAGE );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005538 return( MBEDTLS_ERR_SSL_UNEXPECTED_MESSAGE );
Paul Bakker5121ce52009-01-03 21:22:43 +00005539 }
5540
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005541 if( ssl->in_msg[0] != MBEDTLS_SSL_HS_CERTIFICATE ||
5542 ssl->in_hslen < mbedtls_ssl_hs_hdr_len( ssl ) + 3 + 3 )
Paul Bakker5121ce52009-01-03 21:22:43 +00005543 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005544 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad certificate message" ) );
Gilles Peskine1cc8e342017-05-03 16:28:34 +02005545 mbedtls_ssl_send_alert_message( ssl, MBEDTLS_SSL_ALERT_LEVEL_FATAL,
5546 MBEDTLS_SSL_ALERT_MSG_DECODE_ERROR );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005547 return( MBEDTLS_ERR_SSL_BAD_HS_CERTIFICATE );
Paul Bakker5121ce52009-01-03 21:22:43 +00005548 }
5549
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005550 i = mbedtls_ssl_hs_hdr_len( ssl );
Manuel Pégourié-Gonnardf49a7da2014-09-10 13:30:43 +00005551
Paul Bakker5121ce52009-01-03 21:22:43 +00005552 /*
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005553 * Same message structure as in mbedtls_ssl_write_certificate()
Paul Bakker5121ce52009-01-03 21:22:43 +00005554 */
Manuel Pégourié-Gonnardf49a7da2014-09-10 13:30:43 +00005555 n = ( ssl->in_msg[i+1] << 8 ) | ssl->in_msg[i+2];
Paul Bakker5121ce52009-01-03 21:22:43 +00005556
Manuel Pégourié-Gonnardf49a7da2014-09-10 13:30:43 +00005557 if( ssl->in_msg[i] != 0 ||
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005558 ssl->in_hslen != n + 3 + mbedtls_ssl_hs_hdr_len( ssl ) )
Paul Bakker5121ce52009-01-03 21:22:43 +00005559 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005560 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad certificate message" ) );
Gilles Peskine1cc8e342017-05-03 16:28:34 +02005561 mbedtls_ssl_send_alert_message( ssl, MBEDTLS_SSL_ALERT_LEVEL_FATAL,
5562 MBEDTLS_SSL_ALERT_MSG_DECODE_ERROR );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005563 return( MBEDTLS_ERR_SSL_BAD_HS_CERTIFICATE );
Paul Bakker5121ce52009-01-03 21:22:43 +00005564 }
5565
Manuel Pégourié-Gonnardbfb355c2013-09-07 17:27:43 +02005566 /* In case we tried to reuse a session but it failed */
5567 if( ssl->session_negotiate->peer_cert != NULL )
5568 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005569 mbedtls_x509_crt_free( ssl->session_negotiate->peer_cert );
5570 mbedtls_free( ssl->session_negotiate->peer_cert );
Manuel Pégourié-Gonnardbfb355c2013-09-07 17:27:43 +02005571 }
5572
Manuel Pégourié-Gonnard7551cb92015-05-26 16:04:06 +02005573 if( ( ssl->session_negotiate->peer_cert = mbedtls_calloc( 1,
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005574 sizeof( mbedtls_x509_crt ) ) ) == NULL )
Paul Bakker5121ce52009-01-03 21:22:43 +00005575 {
Manuel Pégourié-Gonnardb2a18a22015-05-27 16:29:56 +02005576 MBEDTLS_SSL_DEBUG_MSG( 1, ( "alloc(%d bytes) failed",
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005577 sizeof( mbedtls_x509_crt ) ) );
Gilles Peskine1cc8e342017-05-03 16:28:34 +02005578 mbedtls_ssl_send_alert_message( ssl, MBEDTLS_SSL_ALERT_LEVEL_FATAL,
5579 MBEDTLS_SSL_ALERT_MSG_INTERNAL_ERROR );
Manuel Pégourié-Gonnard6a8ca332015-05-28 09:33:39 +02005580 return( MBEDTLS_ERR_SSL_ALLOC_FAILED );
Paul Bakker5121ce52009-01-03 21:22:43 +00005581 }
5582
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005583 mbedtls_x509_crt_init( ssl->session_negotiate->peer_cert );
Paul Bakker5121ce52009-01-03 21:22:43 +00005584
Manuel Pégourié-Gonnardf49a7da2014-09-10 13:30:43 +00005585 i += 3;
Paul Bakker5121ce52009-01-03 21:22:43 +00005586
5587 while( i < ssl->in_hslen )
5588 {
Philippe Antoine747fd532018-05-30 09:13:21 +02005589 if ( i + 3 > ssl->in_hslen ) {
5590 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad certificate message" ) );
5591 mbedtls_ssl_send_alert_message( ssl, MBEDTLS_SSL_ALERT_LEVEL_FATAL,
5592 MBEDTLS_SSL_ALERT_MSG_DECODE_ERROR );
5593 return( MBEDTLS_ERR_SSL_BAD_HS_CERTIFICATE );
5594 }
Paul Bakker5121ce52009-01-03 21:22:43 +00005595 if( ssl->in_msg[i] != 0 )
5596 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005597 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad certificate message" ) );
Gilles Peskine1cc8e342017-05-03 16:28:34 +02005598 mbedtls_ssl_send_alert_message( ssl, MBEDTLS_SSL_ALERT_LEVEL_FATAL,
5599 MBEDTLS_SSL_ALERT_MSG_DECODE_ERROR );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005600 return( MBEDTLS_ERR_SSL_BAD_HS_CERTIFICATE );
Paul Bakker5121ce52009-01-03 21:22:43 +00005601 }
5602
5603 n = ( (unsigned int) ssl->in_msg[i + 1] << 8 )
5604 | (unsigned int) ssl->in_msg[i + 2];
5605 i += 3;
5606
5607 if( n < 128 || i + n > ssl->in_hslen )
5608 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005609 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad certificate message" ) );
Gilles Peskine1cc8e342017-05-03 16:28:34 +02005610 mbedtls_ssl_send_alert_message( ssl, MBEDTLS_SSL_ALERT_LEVEL_FATAL,
5611 MBEDTLS_SSL_ALERT_MSG_DECODE_ERROR );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005612 return( MBEDTLS_ERR_SSL_BAD_HS_CERTIFICATE );
Paul Bakker5121ce52009-01-03 21:22:43 +00005613 }
5614
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005615 ret = mbedtls_x509_crt_parse_der( ssl->session_negotiate->peer_cert,
Paul Bakkerddf26b42013-09-18 13:46:23 +02005616 ssl->in_msg + i, n );
Gilles Peskine1cc8e342017-05-03 16:28:34 +02005617 switch( ret )
Paul Bakker5121ce52009-01-03 21:22:43 +00005618 {
Gilles Peskine1cc8e342017-05-03 16:28:34 +02005619 case 0: /*ok*/
5620 case MBEDTLS_ERR_X509_UNKNOWN_SIG_ALG + MBEDTLS_ERR_OID_NOT_FOUND:
5621 /* Ignore certificate with an unknown algorithm: maybe a
5622 prior certificate was already trusted. */
5623 break;
5624
5625 case MBEDTLS_ERR_X509_ALLOC_FAILED:
5626 alert = MBEDTLS_SSL_ALERT_MSG_INTERNAL_ERROR;
5627 goto crt_parse_der_failed;
5628
5629 case MBEDTLS_ERR_X509_UNKNOWN_VERSION:
5630 alert = MBEDTLS_SSL_ALERT_MSG_UNSUPPORTED_CERT;
5631 goto crt_parse_der_failed;
5632
5633 default:
5634 alert = MBEDTLS_SSL_ALERT_MSG_BAD_CERT;
5635 crt_parse_der_failed:
5636 mbedtls_ssl_send_alert_message( ssl, MBEDTLS_SSL_ALERT_LEVEL_FATAL, alert );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005637 MBEDTLS_SSL_DEBUG_RET( 1, " mbedtls_x509_crt_parse_der", ret );
Paul Bakker5121ce52009-01-03 21:22:43 +00005638 return( ret );
5639 }
5640
5641 i += n;
5642 }
5643
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005644 MBEDTLS_SSL_DEBUG_CRT( 3, "peer certificate", ssl->session_negotiate->peer_cert );
Paul Bakker5121ce52009-01-03 21:22:43 +00005645
Manuel Pégourié-Gonnard796c6f32014-03-10 09:34:49 +01005646 /*
5647 * On client, make sure the server cert doesn't change during renego to
5648 * avoid "triple handshake" attack: https://secure-resumption.com/
5649 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005650#if defined(MBEDTLS_SSL_RENEGOTIATION) && defined(MBEDTLS_SSL_CLI_C)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02005651 if( ssl->conf->endpoint == MBEDTLS_SSL_IS_CLIENT &&
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005652 ssl->renego_status == MBEDTLS_SSL_RENEGOTIATION_IN_PROGRESS )
Manuel Pégourié-Gonnard796c6f32014-03-10 09:34:49 +01005653 {
5654 if( ssl->session->peer_cert == NULL )
5655 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005656 MBEDTLS_SSL_DEBUG_MSG( 1, ( "new server cert during renegotiation" ) );
Gilles Peskine1cc8e342017-05-03 16:28:34 +02005657 mbedtls_ssl_send_alert_message( ssl, MBEDTLS_SSL_ALERT_LEVEL_FATAL,
5658 MBEDTLS_SSL_ALERT_MSG_ACCESS_DENIED );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005659 return( MBEDTLS_ERR_SSL_BAD_HS_CERTIFICATE );
Manuel Pégourié-Gonnard796c6f32014-03-10 09:34:49 +01005660 }
5661
5662 if( ssl->session->peer_cert->raw.len !=
5663 ssl->session_negotiate->peer_cert->raw.len ||
5664 memcmp( ssl->session->peer_cert->raw.p,
5665 ssl->session_negotiate->peer_cert->raw.p,
5666 ssl->session->peer_cert->raw.len ) != 0 )
5667 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005668 MBEDTLS_SSL_DEBUG_MSG( 1, ( "server cert changed during renegotiation" ) );
Gilles Peskine1cc8e342017-05-03 16:28:34 +02005669 mbedtls_ssl_send_alert_message( ssl, MBEDTLS_SSL_ALERT_LEVEL_FATAL,
5670 MBEDTLS_SSL_ALERT_MSG_ACCESS_DENIED );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005671 return( MBEDTLS_ERR_SSL_BAD_HS_CERTIFICATE );
Manuel Pégourié-Gonnard796c6f32014-03-10 09:34:49 +01005672 }
5673 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005674#endif /* MBEDTLS_SSL_RENEGOTIATION && MBEDTLS_SSL_CLI_C */
Manuel Pégourié-Gonnard796c6f32014-03-10 09:34:49 +01005675
Manuel Pégourié-Gonnardcdc26ae2015-06-19 12:16:31 +02005676 if( authmode != MBEDTLS_SSL_VERIFY_NONE )
Paul Bakker5121ce52009-01-03 21:22:43 +00005677 {
Manuel Pégourié-Gonnard22bfa4b2015-05-11 08:46:37 +02005678 mbedtls_x509_crt *ca_chain;
5679 mbedtls_x509_crl *ca_crl;
5680
Manuel Pégourié-Gonnard8b431fb2015-05-11 12:54:52 +02005681#if defined(MBEDTLS_SSL_SERVER_NAME_INDICATION)
Manuel Pégourié-Gonnard22bfa4b2015-05-11 08:46:37 +02005682 if( ssl->handshake->sni_ca_chain != NULL )
5683 {
5684 ca_chain = ssl->handshake->sni_ca_chain;
5685 ca_crl = ssl->handshake->sni_ca_crl;
5686 }
5687 else
Manuel Pégourié-Gonnard8b431fb2015-05-11 12:54:52 +02005688#endif
Manuel Pégourié-Gonnard22bfa4b2015-05-11 08:46:37 +02005689 {
5690 ca_chain = ssl->conf->ca_chain;
5691 ca_crl = ssl->conf->ca_crl;
5692 }
5693
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02005694 /*
5695 * Main check: verify certificate
5696 */
Manuel Pégourié-Gonnard6e3ee3a2015-06-17 10:58:20 +02005697 ret = mbedtls_x509_crt_verify_with_profile(
5698 ssl->session_negotiate->peer_cert,
5699 ca_chain, ca_crl,
5700 ssl->conf->cert_profile,
5701 ssl->hostname,
5702 &ssl->session_negotiate->verify_result,
5703 ssl->conf->f_vrfy, ssl->conf->p_vrfy );
Paul Bakker5121ce52009-01-03 21:22:43 +00005704
5705 if( ret != 0 )
Manuel Pégourié-Gonnardab240102014-02-04 16:18:07 +01005706 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005707 MBEDTLS_SSL_DEBUG_RET( 1, "x509_verify_cert", ret );
Manuel Pégourié-Gonnardab240102014-02-04 16:18:07 +01005708 }
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02005709
5710 /*
5711 * Secondary checks: always done, but change 'ret' only if it was 0
5712 */
5713
Manuel Pégourié-Gonnardb541da62015-06-17 11:43:30 +02005714#if defined(MBEDTLS_ECP_C)
Manuel Pégourié-Gonnardab240102014-02-04 16:18:07 +01005715 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005716 const mbedtls_pk_context *pk = &ssl->session_negotiate->peer_cert->pk;
Manuel Pégourié-Gonnardab240102014-02-04 16:18:07 +01005717
5718 /* If certificate uses an EC key, make sure the curve is OK */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005719 if( mbedtls_pk_can_do( pk, MBEDTLS_PK_ECKEY ) &&
Manuel Pégourié-Gonnard9d412d82015-06-17 12:10:46 +02005720 mbedtls_ssl_check_curve( ssl, mbedtls_pk_ec( *pk )->grp.id ) != 0 )
Manuel Pégourié-Gonnardab240102014-02-04 16:18:07 +01005721 {
Hanno Becker39ae8cd2017-05-08 16:31:14 +01005722 ssl->session_negotiate->verify_result |= MBEDTLS_X509_BADCERT_BAD_KEY;
5723
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005724 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad certificate (EC key curve)" ) );
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02005725 if( ret == 0 )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005726 ret = MBEDTLS_ERR_SSL_BAD_HS_CERTIFICATE;
Manuel Pégourié-Gonnardab240102014-02-04 16:18:07 +01005727 }
5728 }
Manuel Pégourié-Gonnardb541da62015-06-17 11:43:30 +02005729#endif /* MBEDTLS_ECP_C */
Paul Bakker5121ce52009-01-03 21:22:43 +00005730
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005731 if( mbedtls_ssl_check_cert_usage( ssl->session_negotiate->peer_cert,
Hanno Becker39ae8cd2017-05-08 16:31:14 +01005732 ciphersuite_info,
5733 ! ssl->conf->endpoint,
Manuel Pégourié-Gonnarde6efa6f2015-04-20 11:01:48 +01005734 &ssl->session_negotiate->verify_result ) != 0 )
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02005735 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005736 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad certificate (usage extensions)" ) );
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02005737 if( ret == 0 )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005738 ret = MBEDTLS_ERR_SSL_BAD_HS_CERTIFICATE;
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02005739 }
5740
Hanno Becker39ae8cd2017-05-08 16:31:14 +01005741 /* mbedtls_x509_crt_verify_with_profile is supposed to report a
5742 * verification failure through MBEDTLS_ERR_X509_CERT_VERIFY_FAILED,
5743 * with details encoded in the verification flags. All other kinds
5744 * of error codes, including those from the user provided f_vrfy
5745 * functions, are treated as fatal and lead to a failure of
5746 * ssl_parse_certificate even if verification was optional. */
5747 if( authmode == MBEDTLS_SSL_VERIFY_OPTIONAL &&
5748 ( ret == MBEDTLS_ERR_X509_CERT_VERIFY_FAILED ||
5749 ret == MBEDTLS_ERR_SSL_BAD_HS_CERTIFICATE ) )
5750 {
Paul Bakker5121ce52009-01-03 21:22:43 +00005751 ret = 0;
Hanno Becker39ae8cd2017-05-08 16:31:14 +01005752 }
5753
5754 if( ca_chain == NULL && authmode == MBEDTLS_SSL_VERIFY_REQUIRED )
5755 {
5756 MBEDTLS_SSL_DEBUG_MSG( 1, ( "got no CA chain" ) );
5757 ret = MBEDTLS_ERR_SSL_CA_CHAIN_REQUIRED;
5758 }
Gilles Peskine1cc8e342017-05-03 16:28:34 +02005759
5760 if( ret != 0 )
5761 {
5762 /* The certificate may have been rejected for several reasons.
5763 Pick one and send the corresponding alert. Which alert to send
5764 may be a subject of debate in some cases. */
Gilles Peskine1cc8e342017-05-03 16:28:34 +02005765 if( ssl->session_negotiate->verify_result & MBEDTLS_X509_BADCERT_OTHER )
5766 alert = MBEDTLS_SSL_ALERT_MSG_ACCESS_DENIED;
5767 else if( ssl->session_negotiate->verify_result & MBEDTLS_X509_BADCERT_CN_MISMATCH )
5768 alert = MBEDTLS_SSL_ALERT_MSG_BAD_CERT;
5769 else if( ssl->session_negotiate->verify_result & MBEDTLS_X509_BADCERT_KEY_USAGE )
5770 alert = MBEDTLS_SSL_ALERT_MSG_UNSUPPORTED_CERT;
5771 else if( ssl->session_negotiate->verify_result & MBEDTLS_X509_BADCERT_EXT_KEY_USAGE )
5772 alert = MBEDTLS_SSL_ALERT_MSG_UNSUPPORTED_CERT;
5773 else if( ssl->session_negotiate->verify_result & MBEDTLS_X509_BADCERT_NS_CERT_TYPE )
5774 alert = MBEDTLS_SSL_ALERT_MSG_UNSUPPORTED_CERT;
5775 else if( ssl->session_negotiate->verify_result & MBEDTLS_X509_BADCERT_BAD_PK )
5776 alert = MBEDTLS_SSL_ALERT_MSG_UNSUPPORTED_CERT;
5777 else if( ssl->session_negotiate->verify_result & MBEDTLS_X509_BADCERT_BAD_KEY )
5778 alert = MBEDTLS_SSL_ALERT_MSG_UNSUPPORTED_CERT;
5779 else if( ssl->session_negotiate->verify_result & MBEDTLS_X509_BADCERT_EXPIRED )
5780 alert = MBEDTLS_SSL_ALERT_MSG_CERT_EXPIRED;
5781 else if( ssl->session_negotiate->verify_result & MBEDTLS_X509_BADCERT_REVOKED )
5782 alert = MBEDTLS_SSL_ALERT_MSG_CERT_REVOKED;
5783 else if( ssl->session_negotiate->verify_result & MBEDTLS_X509_BADCERT_NOT_TRUSTED )
5784 alert = MBEDTLS_SSL_ALERT_MSG_UNKNOWN_CA;
Gilles Peskine8498cb32017-05-10 15:39:40 +02005785 else
5786 alert = MBEDTLS_SSL_ALERT_MSG_CERT_UNKNOWN;
Gilles Peskine1cc8e342017-05-03 16:28:34 +02005787 mbedtls_ssl_send_alert_message( ssl, MBEDTLS_SSL_ALERT_LEVEL_FATAL,
5788 alert );
5789 }
Hanno Becker39ae8cd2017-05-08 16:31:14 +01005790
Hanno Beckere6706e62017-05-15 16:05:15 +01005791#if defined(MBEDTLS_DEBUG_C)
5792 if( ssl->session_negotiate->verify_result != 0 )
5793 {
5794 MBEDTLS_SSL_DEBUG_MSG( 3, ( "! Certificate verification flags %x",
5795 ssl->session_negotiate->verify_result ) );
5796 }
5797 else
5798 {
5799 MBEDTLS_SSL_DEBUG_MSG( 3, ( "Certificate verification flags clear" ) );
5800 }
5801#endif /* MBEDTLS_DEBUG_C */
Paul Bakker5121ce52009-01-03 21:22:43 +00005802 }
5803
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005804 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= parse certificate" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00005805
5806 return( ret );
5807}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005808#endif /* !MBEDTLS_KEY_EXCHANGE_RSA_ENABLED
5809 !MBEDTLS_KEY_EXCHANGE_RSA_PSK_ENABLED
5810 !MBEDTLS_KEY_EXCHANGE_DHE_RSA_ENABLED
5811 !MBEDTLS_KEY_EXCHANGE_ECDHE_RSA_ENABLED
5812 !MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED
5813 !MBEDTLS_KEY_EXCHANGE_ECDH_RSA_ENABLED
5814 !MBEDTLS_KEY_EXCHANGE_ECDH_ECDSA_ENABLED */
Paul Bakker5121ce52009-01-03 21:22:43 +00005815
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005816int mbedtls_ssl_write_change_cipher_spec( mbedtls_ssl_context *ssl )
Paul Bakker5121ce52009-01-03 21:22:43 +00005817{
5818 int ret;
5819
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005820 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> write change cipher spec" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00005821
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005822 ssl->out_msgtype = MBEDTLS_SSL_MSG_CHANGE_CIPHER_SPEC;
Paul Bakker5121ce52009-01-03 21:22:43 +00005823 ssl->out_msglen = 1;
5824 ssl->out_msg[0] = 1;
5825
Paul Bakker5121ce52009-01-03 21:22:43 +00005826 ssl->state++;
5827
Manuel Pégourié-Gonnard31c15862017-09-13 09:38:11 +02005828 if( ( ret = mbedtls_ssl_write_handshake_msg( ssl ) ) != 0 )
Paul Bakker5121ce52009-01-03 21:22:43 +00005829 {
Manuel Pégourié-Gonnard31c15862017-09-13 09:38:11 +02005830 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_write_handshake_msg", ret );
Paul Bakker5121ce52009-01-03 21:22:43 +00005831 return( ret );
5832 }
5833
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005834 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= write change cipher spec" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00005835
5836 return( 0 );
5837}
5838
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005839int mbedtls_ssl_parse_change_cipher_spec( mbedtls_ssl_context *ssl )
Paul Bakker5121ce52009-01-03 21:22:43 +00005840{
5841 int ret;
5842
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005843 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> parse change cipher spec" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00005844
Hanno Becker327c93b2018-08-15 13:56:18 +01005845 if( ( ret = mbedtls_ssl_read_record( ssl, 1 ) ) != 0 )
Paul Bakker5121ce52009-01-03 21:22:43 +00005846 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005847 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_read_record", ret );
Paul Bakker5121ce52009-01-03 21:22:43 +00005848 return( ret );
5849 }
5850
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005851 if( ssl->in_msgtype != MBEDTLS_SSL_MSG_CHANGE_CIPHER_SPEC )
Paul Bakker5121ce52009-01-03 21:22:43 +00005852 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005853 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad change cipher spec message" ) );
Gilles Peskine1cc8e342017-05-03 16:28:34 +02005854 mbedtls_ssl_send_alert_message( ssl, MBEDTLS_SSL_ALERT_LEVEL_FATAL,
5855 MBEDTLS_SSL_ALERT_MSG_UNEXPECTED_MESSAGE );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005856 return( MBEDTLS_ERR_SSL_UNEXPECTED_MESSAGE );
Paul Bakker5121ce52009-01-03 21:22:43 +00005857 }
5858
Hanno Beckere678eaa2018-08-21 14:57:46 +01005859 /* CCS records are only accepted if they have length 1 and content '1',
5860 * so we don't need to check this here. */
Paul Bakker5121ce52009-01-03 21:22:43 +00005861
Manuel Pégourié-Gonnard246c13a2014-09-24 13:56:09 +02005862 /*
5863 * Switch to our negotiated transform and session parameters for inbound
5864 * data.
5865 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005866 MBEDTLS_SSL_DEBUG_MSG( 3, ( "switching to new transform spec for inbound data" ) );
Manuel Pégourié-Gonnard246c13a2014-09-24 13:56:09 +02005867 ssl->transform_in = ssl->transform_negotiate;
5868 ssl->session_in = ssl->session_negotiate;
5869
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005870#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02005871 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM )
Manuel Pégourié-Gonnard246c13a2014-09-24 13:56:09 +02005872 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005873#if defined(MBEDTLS_SSL_DTLS_ANTI_REPLAY)
Manuel Pégourié-Gonnard246c13a2014-09-24 13:56:09 +02005874 ssl_dtls_replay_reset( ssl );
5875#endif
5876
5877 /* Increment epoch */
5878 if( ++ssl->in_epoch == 0 )
5879 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005880 MBEDTLS_SSL_DEBUG_MSG( 1, ( "DTLS epoch would wrap" ) );
Gilles Peskine1cc8e342017-05-03 16:28:34 +02005881 /* This is highly unlikely to happen for legitimate reasons, so
5882 treat it as an attack and don't send an alert. */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005883 return( MBEDTLS_ERR_SSL_COUNTER_WRAPPING );
Manuel Pégourié-Gonnard246c13a2014-09-24 13:56:09 +02005884 }
5885 }
5886 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005887#endif /* MBEDTLS_SSL_PROTO_DTLS */
Manuel Pégourié-Gonnard246c13a2014-09-24 13:56:09 +02005888 memset( ssl->in_ctr, 0, 8 );
5889
Hanno Becker5aa4e2c2018-08-06 09:26:08 +01005890 ssl_update_in_pointers( ssl, ssl->transform_negotiate );
Manuel Pégourié-Gonnard246c13a2014-09-24 13:56:09 +02005891
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005892#if defined(MBEDTLS_SSL_HW_RECORD_ACCEL)
5893 if( mbedtls_ssl_hw_record_activate != NULL )
Manuel Pégourié-Gonnard246c13a2014-09-24 13:56:09 +02005894 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005895 if( ( ret = mbedtls_ssl_hw_record_activate( ssl, MBEDTLS_SSL_CHANNEL_INBOUND ) ) != 0 )
Manuel Pégourié-Gonnard246c13a2014-09-24 13:56:09 +02005896 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005897 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_hw_record_activate", ret );
Gilles Peskine1cc8e342017-05-03 16:28:34 +02005898 mbedtls_ssl_send_alert_message( ssl, MBEDTLS_SSL_ALERT_LEVEL_FATAL,
5899 MBEDTLS_SSL_ALERT_MSG_INTERNAL_ERROR );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005900 return( MBEDTLS_ERR_SSL_HW_ACCEL_FAILED );
Manuel Pégourié-Gonnard246c13a2014-09-24 13:56:09 +02005901 }
5902 }
5903#endif
5904
Paul Bakker5121ce52009-01-03 21:22:43 +00005905 ssl->state++;
5906
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005907 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= parse change cipher spec" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00005908
5909 return( 0 );
5910}
5911
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005912void mbedtls_ssl_optimize_checksum( mbedtls_ssl_context *ssl,
5913 const mbedtls_ssl_ciphersuite_t *ciphersuite_info )
Paul Bakker380da532012-04-18 16:10:25 +00005914{
Paul Bakkerfb08fd22013-08-27 15:06:26 +02005915 ((void) ciphersuite_info);
Paul Bakker769075d2012-11-24 11:26:46 +01005916
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005917#if defined(MBEDTLS_SSL_PROTO_SSL3) || defined(MBEDTLS_SSL_PROTO_TLS1) || \
5918 defined(MBEDTLS_SSL_PROTO_TLS1_1)
5919 if( ssl->minor_ver < MBEDTLS_SSL_MINOR_VERSION_3 )
Paul Bakker48916f92012-09-16 19:57:18 +00005920 ssl->handshake->update_checksum = ssl_update_checksum_md5sha1;
Paul Bakker380da532012-04-18 16:10:25 +00005921 else
Paul Bakkerd2f068e2013-08-27 21:19:20 +02005922#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005923#if defined(MBEDTLS_SSL_PROTO_TLS1_2)
5924#if defined(MBEDTLS_SHA512_C)
5925 if( ciphersuite_info->mac == MBEDTLS_MD_SHA384 )
Paul Bakkerd2f068e2013-08-27 21:19:20 +02005926 ssl->handshake->update_checksum = ssl_update_checksum_sha384;
5927 else
5928#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005929#if defined(MBEDTLS_SHA256_C)
5930 if( ciphersuite_info->mac != MBEDTLS_MD_SHA384 )
Paul Bakker48916f92012-09-16 19:57:18 +00005931 ssl->handshake->update_checksum = ssl_update_checksum_sha256;
Paul Bakkerd2f068e2013-08-27 21:19:20 +02005932 else
5933#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005934#endif /* MBEDTLS_SSL_PROTO_TLS1_2 */
Manuel Pégourié-Gonnard61edffe2014-04-11 17:07:31 +02005935 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005936 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
Paul Bakkerd2f068e2013-08-27 21:19:20 +02005937 return;
Manuel Pégourié-Gonnard61edffe2014-04-11 17:07:31 +02005938 }
Paul Bakker380da532012-04-18 16:10:25 +00005939}
Paul Bakkerf7abd422013-04-16 13:15:56 +02005940
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005941void mbedtls_ssl_reset_checksum( mbedtls_ssl_context *ssl )
Manuel Pégourié-Gonnard67427c02014-07-11 13:45:34 +02005942{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005943#if defined(MBEDTLS_SSL_PROTO_SSL3) || defined(MBEDTLS_SSL_PROTO_TLS1) || \
5944 defined(MBEDTLS_SSL_PROTO_TLS1_1)
Gilles Peskine9e4f77c2018-01-22 11:48:08 +01005945 mbedtls_md5_starts_ret( &ssl->handshake->fin_md5 );
5946 mbedtls_sha1_starts_ret( &ssl->handshake->fin_sha1 );
Manuel Pégourié-Gonnard67427c02014-07-11 13:45:34 +02005947#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005948#if defined(MBEDTLS_SSL_PROTO_TLS1_2)
5949#if defined(MBEDTLS_SHA256_C)
Gilles Peskine9e4f77c2018-01-22 11:48:08 +01005950 mbedtls_sha256_starts_ret( &ssl->handshake->fin_sha256, 0 );
Manuel Pégourié-Gonnard67427c02014-07-11 13:45:34 +02005951#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005952#if defined(MBEDTLS_SHA512_C)
Gilles Peskine9e4f77c2018-01-22 11:48:08 +01005953 mbedtls_sha512_starts_ret( &ssl->handshake->fin_sha512, 1 );
Manuel Pégourié-Gonnard67427c02014-07-11 13:45:34 +02005954#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005955#endif /* MBEDTLS_SSL_PROTO_TLS1_2 */
Manuel Pégourié-Gonnard67427c02014-07-11 13:45:34 +02005956}
5957
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005958static void ssl_update_checksum_start( mbedtls_ssl_context *ssl,
Paul Bakkerb6c5d2e2013-06-25 16:25:17 +02005959 const unsigned char *buf, size_t len )
Paul Bakker380da532012-04-18 16:10:25 +00005960{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005961#if defined(MBEDTLS_SSL_PROTO_SSL3) || defined(MBEDTLS_SSL_PROTO_TLS1) || \
5962 defined(MBEDTLS_SSL_PROTO_TLS1_1)
Gilles Peskine9e4f77c2018-01-22 11:48:08 +01005963 mbedtls_md5_update_ret( &ssl->handshake->fin_md5 , buf, len );
5964 mbedtls_sha1_update_ret( &ssl->handshake->fin_sha1, buf, len );
Paul Bakkerd2f068e2013-08-27 21:19:20 +02005965#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005966#if defined(MBEDTLS_SSL_PROTO_TLS1_2)
5967#if defined(MBEDTLS_SHA256_C)
Gilles Peskine9e4f77c2018-01-22 11:48:08 +01005968 mbedtls_sha256_update_ret( &ssl->handshake->fin_sha256, buf, len );
Paul Bakkerd2f068e2013-08-27 21:19:20 +02005969#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005970#if defined(MBEDTLS_SHA512_C)
Gilles Peskine9e4f77c2018-01-22 11:48:08 +01005971 mbedtls_sha512_update_ret( &ssl->handshake->fin_sha512, buf, len );
Paul Bakker769075d2012-11-24 11:26:46 +01005972#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005973#endif /* MBEDTLS_SSL_PROTO_TLS1_2 */
Paul Bakker380da532012-04-18 16:10:25 +00005974}
5975
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005976#if defined(MBEDTLS_SSL_PROTO_SSL3) || defined(MBEDTLS_SSL_PROTO_TLS1) || \
5977 defined(MBEDTLS_SSL_PROTO_TLS1_1)
5978static void ssl_update_checksum_md5sha1( mbedtls_ssl_context *ssl,
Paul Bakkerb6c5d2e2013-06-25 16:25:17 +02005979 const unsigned char *buf, size_t len )
Paul Bakker380da532012-04-18 16:10:25 +00005980{
Gilles Peskine9e4f77c2018-01-22 11:48:08 +01005981 mbedtls_md5_update_ret( &ssl->handshake->fin_md5 , buf, len );
5982 mbedtls_sha1_update_ret( &ssl->handshake->fin_sha1, buf, len );
Paul Bakker380da532012-04-18 16:10:25 +00005983}
Paul Bakkerd2f068e2013-08-27 21:19:20 +02005984#endif
Paul Bakker380da532012-04-18 16:10:25 +00005985
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005986#if defined(MBEDTLS_SSL_PROTO_TLS1_2)
5987#if defined(MBEDTLS_SHA256_C)
5988static void ssl_update_checksum_sha256( mbedtls_ssl_context *ssl,
Paul Bakkerb6c5d2e2013-06-25 16:25:17 +02005989 const unsigned char *buf, size_t len )
Paul Bakker380da532012-04-18 16:10:25 +00005990{
Gilles Peskine9e4f77c2018-01-22 11:48:08 +01005991 mbedtls_sha256_update_ret( &ssl->handshake->fin_sha256, buf, len );
Paul Bakker380da532012-04-18 16:10:25 +00005992}
Paul Bakkerd2f068e2013-08-27 21:19:20 +02005993#endif
Paul Bakker380da532012-04-18 16:10:25 +00005994
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005995#if defined(MBEDTLS_SHA512_C)
5996static void ssl_update_checksum_sha384( mbedtls_ssl_context *ssl,
Paul Bakkerb6c5d2e2013-06-25 16:25:17 +02005997 const unsigned char *buf, size_t len )
Paul Bakker380da532012-04-18 16:10:25 +00005998{
Gilles Peskine9e4f77c2018-01-22 11:48:08 +01005999 mbedtls_sha512_update_ret( &ssl->handshake->fin_sha512, buf, len );
Paul Bakker380da532012-04-18 16:10:25 +00006000}
Paul Bakker769075d2012-11-24 11:26:46 +01006001#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006002#endif /* MBEDTLS_SSL_PROTO_TLS1_2 */
Paul Bakker380da532012-04-18 16:10:25 +00006003
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006004#if defined(MBEDTLS_SSL_PROTO_SSL3)
Paul Bakker1ef83d62012-04-11 12:09:53 +00006005static void ssl_calc_finished_ssl(
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006006 mbedtls_ssl_context *ssl, unsigned char *buf, int from )
Paul Bakker5121ce52009-01-03 21:22:43 +00006007{
Paul Bakker3c2122f2013-06-24 19:03:14 +02006008 const char *sender;
Manuel Pégourié-Gonnardc0bf01e2015-07-06 16:11:18 +02006009 mbedtls_md5_context md5;
6010 mbedtls_sha1_context sha1;
Paul Bakker1ef83d62012-04-11 12:09:53 +00006011
Paul Bakker5121ce52009-01-03 21:22:43 +00006012 unsigned char padbuf[48];
6013 unsigned char md5sum[16];
6014 unsigned char sha1sum[20];
6015
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006016 mbedtls_ssl_session *session = ssl->session_negotiate;
Paul Bakker48916f92012-09-16 19:57:18 +00006017 if( !session )
6018 session = ssl->session;
6019
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006020 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> calc finished ssl" ) );
Paul Bakker1ef83d62012-04-11 12:09:53 +00006021
Manuel Pégourié-Gonnard001f2b62015-07-06 16:21:13 +02006022 mbedtls_md5_init( &md5 );
6023 mbedtls_sha1_init( &sha1 );
6024
6025 mbedtls_md5_clone( &md5, &ssl->handshake->fin_md5 );
6026 mbedtls_sha1_clone( &sha1, &ssl->handshake->fin_sha1 );
Paul Bakker5121ce52009-01-03 21:22:43 +00006027
6028 /*
6029 * SSLv3:
6030 * hash =
6031 * MD5( master + pad2 +
6032 * MD5( handshake + sender + master + pad1 ) )
6033 * + SHA1( master + pad2 +
6034 * SHA1( handshake + sender + master + pad1 ) )
Paul Bakker5121ce52009-01-03 21:22:43 +00006035 */
6036
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006037#if !defined(MBEDTLS_MD5_ALT)
Manuel Pégourié-Gonnardc0bf01e2015-07-06 16:11:18 +02006038 MBEDTLS_SSL_DEBUG_BUF( 4, "finished md5 state", (unsigned char *)
6039 md5.state, sizeof( md5.state ) );
Paul Bakker90995b52013-06-24 19:20:35 +02006040#endif
Paul Bakker5121ce52009-01-03 21:22:43 +00006041
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006042#if !defined(MBEDTLS_SHA1_ALT)
Manuel Pégourié-Gonnardc0bf01e2015-07-06 16:11:18 +02006043 MBEDTLS_SSL_DEBUG_BUF( 4, "finished sha1 state", (unsigned char *)
6044 sha1.state, sizeof( sha1.state ) );
Paul Bakker90995b52013-06-24 19:20:35 +02006045#endif
Paul Bakker5121ce52009-01-03 21:22:43 +00006046
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006047 sender = ( from == MBEDTLS_SSL_IS_CLIENT ) ? "CLNT"
Paul Bakker3c2122f2013-06-24 19:03:14 +02006048 : "SRVR";
Paul Bakker5121ce52009-01-03 21:22:43 +00006049
Paul Bakker1ef83d62012-04-11 12:09:53 +00006050 memset( padbuf, 0x36, 48 );
Paul Bakker5121ce52009-01-03 21:22:43 +00006051
Gilles Peskine9e4f77c2018-01-22 11:48:08 +01006052 mbedtls_md5_update_ret( &md5, (const unsigned char *) sender, 4 );
6053 mbedtls_md5_update_ret( &md5, session->master, 48 );
6054 mbedtls_md5_update_ret( &md5, padbuf, 48 );
6055 mbedtls_md5_finish_ret( &md5, md5sum );
Paul Bakker5121ce52009-01-03 21:22:43 +00006056
Gilles Peskine9e4f77c2018-01-22 11:48:08 +01006057 mbedtls_sha1_update_ret( &sha1, (const unsigned char *) sender, 4 );
6058 mbedtls_sha1_update_ret( &sha1, session->master, 48 );
6059 mbedtls_sha1_update_ret( &sha1, padbuf, 40 );
6060 mbedtls_sha1_finish_ret( &sha1, sha1sum );
Paul Bakker5121ce52009-01-03 21:22:43 +00006061
Paul Bakker1ef83d62012-04-11 12:09:53 +00006062 memset( padbuf, 0x5C, 48 );
Paul Bakker5121ce52009-01-03 21:22:43 +00006063
Gilles Peskine9e4f77c2018-01-22 11:48:08 +01006064 mbedtls_md5_starts_ret( &md5 );
6065 mbedtls_md5_update_ret( &md5, session->master, 48 );
6066 mbedtls_md5_update_ret( &md5, padbuf, 48 );
6067 mbedtls_md5_update_ret( &md5, md5sum, 16 );
6068 mbedtls_md5_finish_ret( &md5, buf );
Paul Bakker5121ce52009-01-03 21:22:43 +00006069
Gilles Peskine9e4f77c2018-01-22 11:48:08 +01006070 mbedtls_sha1_starts_ret( &sha1 );
6071 mbedtls_sha1_update_ret( &sha1, session->master, 48 );
6072 mbedtls_sha1_update_ret( &sha1, padbuf , 40 );
6073 mbedtls_sha1_update_ret( &sha1, sha1sum, 20 );
6074 mbedtls_sha1_finish_ret( &sha1, buf + 16 );
Paul Bakker5121ce52009-01-03 21:22:43 +00006075
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006076 MBEDTLS_SSL_DEBUG_BUF( 3, "calc finished result", buf, 36 );
Paul Bakker5121ce52009-01-03 21:22:43 +00006077
Manuel Pégourié-Gonnardc0bf01e2015-07-06 16:11:18 +02006078 mbedtls_md5_free( &md5 );
6079 mbedtls_sha1_free( &sha1 );
Paul Bakker5121ce52009-01-03 21:22:43 +00006080
Andres Amaya Garcia1f6301b2018-04-17 09:51:09 -05006081 mbedtls_platform_zeroize( padbuf, sizeof( padbuf ) );
6082 mbedtls_platform_zeroize( md5sum, sizeof( md5sum ) );
6083 mbedtls_platform_zeroize( sha1sum, sizeof( sha1sum ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00006084
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006085 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= calc finished" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00006086}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006087#endif /* MBEDTLS_SSL_PROTO_SSL3 */
Paul Bakker5121ce52009-01-03 21:22:43 +00006088
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006089#if defined(MBEDTLS_SSL_PROTO_TLS1) || defined(MBEDTLS_SSL_PROTO_TLS1_1)
Paul Bakker1ef83d62012-04-11 12:09:53 +00006090static void ssl_calc_finished_tls(
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006091 mbedtls_ssl_context *ssl, unsigned char *buf, int from )
Paul Bakker5121ce52009-01-03 21:22:43 +00006092{
Paul Bakker1ef83d62012-04-11 12:09:53 +00006093 int len = 12;
Paul Bakker3c2122f2013-06-24 19:03:14 +02006094 const char *sender;
Manuel Pégourié-Gonnardc0bf01e2015-07-06 16:11:18 +02006095 mbedtls_md5_context md5;
6096 mbedtls_sha1_context sha1;
Paul Bakker1ef83d62012-04-11 12:09:53 +00006097 unsigned char padbuf[36];
Paul Bakker5121ce52009-01-03 21:22:43 +00006098
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006099 mbedtls_ssl_session *session = ssl->session_negotiate;
Paul Bakker48916f92012-09-16 19:57:18 +00006100 if( !session )
6101 session = ssl->session;
6102
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006103 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> calc finished tls" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00006104
Manuel Pégourié-Gonnard001f2b62015-07-06 16:21:13 +02006105 mbedtls_md5_init( &md5 );
6106 mbedtls_sha1_init( &sha1 );
6107
6108 mbedtls_md5_clone( &md5, &ssl->handshake->fin_md5 );
6109 mbedtls_sha1_clone( &sha1, &ssl->handshake->fin_sha1 );
Paul Bakker5121ce52009-01-03 21:22:43 +00006110
Paul Bakker1ef83d62012-04-11 12:09:53 +00006111 /*
6112 * TLSv1:
6113 * hash = PRF( master, finished_label,
6114 * MD5( handshake ) + SHA1( handshake ) )[0..11]
6115 */
Paul Bakker5121ce52009-01-03 21:22:43 +00006116
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006117#if !defined(MBEDTLS_MD5_ALT)
Manuel Pégourié-Gonnardc0bf01e2015-07-06 16:11:18 +02006118 MBEDTLS_SSL_DEBUG_BUF( 4, "finished md5 state", (unsigned char *)
6119 md5.state, sizeof( md5.state ) );
Paul Bakker90995b52013-06-24 19:20:35 +02006120#endif
Paul Bakker1ef83d62012-04-11 12:09:53 +00006121
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006122#if !defined(MBEDTLS_SHA1_ALT)
Manuel Pégourié-Gonnardc0bf01e2015-07-06 16:11:18 +02006123 MBEDTLS_SSL_DEBUG_BUF( 4, "finished sha1 state", (unsigned char *)
6124 sha1.state, sizeof( sha1.state ) );
Paul Bakker90995b52013-06-24 19:20:35 +02006125#endif
Paul Bakker1ef83d62012-04-11 12:09:53 +00006126
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006127 sender = ( from == MBEDTLS_SSL_IS_CLIENT )
Paul Bakker3c2122f2013-06-24 19:03:14 +02006128 ? "client finished"
6129 : "server finished";
Paul Bakker1ef83d62012-04-11 12:09:53 +00006130
Gilles Peskine9e4f77c2018-01-22 11:48:08 +01006131 mbedtls_md5_finish_ret( &md5, padbuf );
6132 mbedtls_sha1_finish_ret( &sha1, padbuf + 16 );
Paul Bakker1ef83d62012-04-11 12:09:53 +00006133
Paul Bakkerb6c5d2e2013-06-25 16:25:17 +02006134 ssl->handshake->tls_prf( session->master, 48, sender,
Paul Bakker48916f92012-09-16 19:57:18 +00006135 padbuf, 36, buf, len );
Paul Bakker1ef83d62012-04-11 12:09:53 +00006136
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006137 MBEDTLS_SSL_DEBUG_BUF( 3, "calc finished result", buf, len );
Paul Bakker1ef83d62012-04-11 12:09:53 +00006138
Manuel Pégourié-Gonnardc0bf01e2015-07-06 16:11:18 +02006139 mbedtls_md5_free( &md5 );
6140 mbedtls_sha1_free( &sha1 );
Paul Bakker1ef83d62012-04-11 12:09:53 +00006141
Andres Amaya Garcia1f6301b2018-04-17 09:51:09 -05006142 mbedtls_platform_zeroize( padbuf, sizeof( padbuf ) );
Paul Bakker1ef83d62012-04-11 12:09:53 +00006143
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006144 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= calc finished" ) );
Paul Bakker1ef83d62012-04-11 12:09:53 +00006145}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006146#endif /* MBEDTLS_SSL_PROTO_TLS1 || MBEDTLS_SSL_PROTO_TLS1_1 */
Paul Bakker1ef83d62012-04-11 12:09:53 +00006147
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006148#if defined(MBEDTLS_SSL_PROTO_TLS1_2)
6149#if defined(MBEDTLS_SHA256_C)
Paul Bakkerca4ab492012-04-18 14:23:57 +00006150static void ssl_calc_finished_tls_sha256(
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006151 mbedtls_ssl_context *ssl, unsigned char *buf, int from )
Paul Bakker1ef83d62012-04-11 12:09:53 +00006152{
6153 int len = 12;
Paul Bakker3c2122f2013-06-24 19:03:14 +02006154 const char *sender;
Manuel Pégourié-Gonnardc0bf01e2015-07-06 16:11:18 +02006155 mbedtls_sha256_context sha256;
Paul Bakker1ef83d62012-04-11 12:09:53 +00006156 unsigned char padbuf[32];
6157
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006158 mbedtls_ssl_session *session = ssl->session_negotiate;
Paul Bakker48916f92012-09-16 19:57:18 +00006159 if( !session )
6160 session = ssl->session;
6161
Manuel Pégourié-Gonnard001f2b62015-07-06 16:21:13 +02006162 mbedtls_sha256_init( &sha256 );
6163
Manuel Pégourié-Gonnardc0bf01e2015-07-06 16:11:18 +02006164 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> calc finished tls sha256" ) );
Paul Bakker1ef83d62012-04-11 12:09:53 +00006165
Manuel Pégourié-Gonnard001f2b62015-07-06 16:21:13 +02006166 mbedtls_sha256_clone( &sha256, &ssl->handshake->fin_sha256 );
Paul Bakker1ef83d62012-04-11 12:09:53 +00006167
6168 /*
6169 * TLSv1.2:
6170 * hash = PRF( master, finished_label,
6171 * Hash( handshake ) )[0.11]
6172 */
6173
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006174#if !defined(MBEDTLS_SHA256_ALT)
6175 MBEDTLS_SSL_DEBUG_BUF( 4, "finished sha2 state", (unsigned char *)
Manuel Pégourié-Gonnardc0bf01e2015-07-06 16:11:18 +02006176 sha256.state, sizeof( sha256.state ) );
Paul Bakker90995b52013-06-24 19:20:35 +02006177#endif
Paul Bakker1ef83d62012-04-11 12:09:53 +00006178
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006179 sender = ( from == MBEDTLS_SSL_IS_CLIENT )
Paul Bakker3c2122f2013-06-24 19:03:14 +02006180 ? "client finished"
6181 : "server finished";
Paul Bakker1ef83d62012-04-11 12:09:53 +00006182
Gilles Peskine9e4f77c2018-01-22 11:48:08 +01006183 mbedtls_sha256_finish_ret( &sha256, padbuf );
Paul Bakker1ef83d62012-04-11 12:09:53 +00006184
Paul Bakkerb6c5d2e2013-06-25 16:25:17 +02006185 ssl->handshake->tls_prf( session->master, 48, sender,
Paul Bakker48916f92012-09-16 19:57:18 +00006186 padbuf, 32, buf, len );
Paul Bakker1ef83d62012-04-11 12:09:53 +00006187
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006188 MBEDTLS_SSL_DEBUG_BUF( 3, "calc finished result", buf, len );
Paul Bakker1ef83d62012-04-11 12:09:53 +00006189
Manuel Pégourié-Gonnardc0bf01e2015-07-06 16:11:18 +02006190 mbedtls_sha256_free( &sha256 );
Paul Bakker1ef83d62012-04-11 12:09:53 +00006191
Andres Amaya Garcia1f6301b2018-04-17 09:51:09 -05006192 mbedtls_platform_zeroize( padbuf, sizeof( padbuf ) );
Paul Bakker1ef83d62012-04-11 12:09:53 +00006193
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006194 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= calc finished" ) );
Paul Bakker1ef83d62012-04-11 12:09:53 +00006195}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006196#endif /* MBEDTLS_SHA256_C */
Paul Bakker1ef83d62012-04-11 12:09:53 +00006197
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006198#if defined(MBEDTLS_SHA512_C)
Paul Bakkerca4ab492012-04-18 14:23:57 +00006199static void ssl_calc_finished_tls_sha384(
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006200 mbedtls_ssl_context *ssl, unsigned char *buf, int from )
Paul Bakkerca4ab492012-04-18 14:23:57 +00006201{
6202 int len = 12;
Paul Bakker3c2122f2013-06-24 19:03:14 +02006203 const char *sender;
Manuel Pégourié-Gonnardc0bf01e2015-07-06 16:11:18 +02006204 mbedtls_sha512_context sha512;
Paul Bakkerca4ab492012-04-18 14:23:57 +00006205 unsigned char padbuf[48];
6206
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006207 mbedtls_ssl_session *session = ssl->session_negotiate;
Paul Bakker48916f92012-09-16 19:57:18 +00006208 if( !session )
6209 session = ssl->session;
6210
Manuel Pégourié-Gonnard001f2b62015-07-06 16:21:13 +02006211 mbedtls_sha512_init( &sha512 );
6212
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006213 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> calc finished tls sha384" ) );
Paul Bakkerca4ab492012-04-18 14:23:57 +00006214
Manuel Pégourié-Gonnard001f2b62015-07-06 16:21:13 +02006215 mbedtls_sha512_clone( &sha512, &ssl->handshake->fin_sha512 );
Paul Bakkerca4ab492012-04-18 14:23:57 +00006216
6217 /*
6218 * TLSv1.2:
6219 * hash = PRF( master, finished_label,
6220 * Hash( handshake ) )[0.11]
6221 */
6222
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006223#if !defined(MBEDTLS_SHA512_ALT)
Manuel Pégourié-Gonnardc0bf01e2015-07-06 16:11:18 +02006224 MBEDTLS_SSL_DEBUG_BUF( 4, "finished sha512 state", (unsigned char *)
6225 sha512.state, sizeof( sha512.state ) );
Paul Bakker90995b52013-06-24 19:20:35 +02006226#endif
Paul Bakkerca4ab492012-04-18 14:23:57 +00006227
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006228 sender = ( from == MBEDTLS_SSL_IS_CLIENT )
Paul Bakker3c2122f2013-06-24 19:03:14 +02006229 ? "client finished"
6230 : "server finished";
Paul Bakkerca4ab492012-04-18 14:23:57 +00006231
Gilles Peskine9e4f77c2018-01-22 11:48:08 +01006232 mbedtls_sha512_finish_ret( &sha512, padbuf );
Paul Bakkerca4ab492012-04-18 14:23:57 +00006233
Paul Bakkerb6c5d2e2013-06-25 16:25:17 +02006234 ssl->handshake->tls_prf( session->master, 48, sender,
Paul Bakker48916f92012-09-16 19:57:18 +00006235 padbuf, 48, buf, len );
Paul Bakkerca4ab492012-04-18 14:23:57 +00006236
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006237 MBEDTLS_SSL_DEBUG_BUF( 3, "calc finished result", buf, len );
Paul Bakkerca4ab492012-04-18 14:23:57 +00006238
Manuel Pégourié-Gonnardc0bf01e2015-07-06 16:11:18 +02006239 mbedtls_sha512_free( &sha512 );
Paul Bakkerca4ab492012-04-18 14:23:57 +00006240
Andres Amaya Garcia1f6301b2018-04-17 09:51:09 -05006241 mbedtls_platform_zeroize( padbuf, sizeof( padbuf ) );
Paul Bakkerca4ab492012-04-18 14:23:57 +00006242
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006243 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= calc finished" ) );
Paul Bakkerca4ab492012-04-18 14:23:57 +00006244}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006245#endif /* MBEDTLS_SHA512_C */
6246#endif /* MBEDTLS_SSL_PROTO_TLS1_2 */
Paul Bakkerca4ab492012-04-18 14:23:57 +00006247
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006248static void ssl_handshake_wrapup_free_hs_transform( mbedtls_ssl_context *ssl )
Paul Bakker48916f92012-09-16 19:57:18 +00006249{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006250 MBEDTLS_SSL_DEBUG_MSG( 3, ( "=> handshake wrapup: final free" ) );
Paul Bakker48916f92012-09-16 19:57:18 +00006251
6252 /*
6253 * Free our handshake params
6254 */
Gilles Peskine9b562d52018-04-25 20:32:43 +02006255 mbedtls_ssl_handshake_free( ssl );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006256 mbedtls_free( ssl->handshake );
Paul Bakker48916f92012-09-16 19:57:18 +00006257 ssl->handshake = NULL;
6258
6259 /*
Manuel Pégourié-Gonnardabf16242014-09-23 09:42:16 +02006260 * Free the previous transform and swith in the current one
Paul Bakker48916f92012-09-16 19:57:18 +00006261 */
6262 if( ssl->transform )
6263 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006264 mbedtls_ssl_transform_free( ssl->transform );
6265 mbedtls_free( ssl->transform );
Paul Bakker48916f92012-09-16 19:57:18 +00006266 }
6267 ssl->transform = ssl->transform_negotiate;
6268 ssl->transform_negotiate = NULL;
6269
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006270 MBEDTLS_SSL_DEBUG_MSG( 3, ( "<= handshake wrapup: final free" ) );
Manuel Pégourié-Gonnardabf16242014-09-23 09:42:16 +02006271}
6272
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006273void mbedtls_ssl_handshake_wrapup( mbedtls_ssl_context *ssl )
Manuel Pégourié-Gonnardabf16242014-09-23 09:42:16 +02006274{
6275 int resume = ssl->handshake->resume;
6276
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006277 MBEDTLS_SSL_DEBUG_MSG( 3, ( "=> handshake wrapup" ) );
Manuel Pégourié-Gonnardabf16242014-09-23 09:42:16 +02006278
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006279#if defined(MBEDTLS_SSL_RENEGOTIATION)
6280 if( ssl->renego_status == MBEDTLS_SSL_RENEGOTIATION_IN_PROGRESS )
Manuel Pégourié-Gonnardabf16242014-09-23 09:42:16 +02006281 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006282 ssl->renego_status = MBEDTLS_SSL_RENEGOTIATION_DONE;
Manuel Pégourié-Gonnardabf16242014-09-23 09:42:16 +02006283 ssl->renego_records_seen = 0;
6284 }
Manuel Pégourié-Gonnard615e6772014-11-03 08:23:14 +01006285#endif
Manuel Pégourié-Gonnardabf16242014-09-23 09:42:16 +02006286
6287 /*
6288 * Free the previous session and switch in the current one
6289 */
Paul Bakker0a597072012-09-25 21:55:46 +00006290 if( ssl->session )
6291 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006292#if defined(MBEDTLS_SSL_ENCRYPT_THEN_MAC)
Manuel Pégourié-Gonnard1a034732014-11-04 17:36:18 +01006293 /* RFC 7366 3.1: keep the EtM state */
6294 ssl->session_negotiate->encrypt_then_mac =
6295 ssl->session->encrypt_then_mac;
6296#endif
6297
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006298 mbedtls_ssl_session_free( ssl->session );
6299 mbedtls_free( ssl->session );
Paul Bakker0a597072012-09-25 21:55:46 +00006300 }
6301 ssl->session = ssl->session_negotiate;
Paul Bakker48916f92012-09-16 19:57:18 +00006302 ssl->session_negotiate = NULL;
6303
Paul Bakker0a597072012-09-25 21:55:46 +00006304 /*
6305 * Add cache entry
6306 */
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02006307 if( ssl->conf->f_set_cache != NULL &&
Manuel Pégourié-Gonnard12ad7982015-06-18 15:50:37 +02006308 ssl->session->id_len != 0 &&
Manuel Pégourié-Gonnardc086cce2013-08-02 14:13:02 +02006309 resume == 0 )
6310 {
Manuel Pégourié-Gonnard5cb33082015-05-06 18:06:26 +01006311 if( ssl->conf->f_set_cache( ssl->conf->p_cache, ssl->session ) != 0 )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006312 MBEDTLS_SSL_DEBUG_MSG( 1, ( "cache did not store session" ) );
Manuel Pégourié-Gonnardc086cce2013-08-02 14:13:02 +02006313 }
Paul Bakker0a597072012-09-25 21:55:46 +00006314
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006315#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02006316 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM &&
Manuel Pégourié-Gonnardabf16242014-09-23 09:42:16 +02006317 ssl->handshake->flight != NULL )
6318 {
Manuel Pégourié-Gonnard6b651412014-10-01 18:29:03 +02006319 /* Cancel handshake timer */
6320 ssl_set_timer( ssl, 0 );
6321
Manuel Pégourié-Gonnardabf16242014-09-23 09:42:16 +02006322 /* Keep last flight around in case we need to resend it:
6323 * we need the handshake and transform structures for that */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006324 MBEDTLS_SSL_DEBUG_MSG( 3, ( "skip freeing handshake and transform" ) );
Manuel Pégourié-Gonnardabf16242014-09-23 09:42:16 +02006325 }
6326 else
6327#endif
6328 ssl_handshake_wrapup_free_hs_transform( ssl );
6329
Paul Bakker48916f92012-09-16 19:57:18 +00006330 ssl->state++;
6331
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006332 MBEDTLS_SSL_DEBUG_MSG( 3, ( "<= handshake wrapup" ) );
Paul Bakker48916f92012-09-16 19:57:18 +00006333}
6334
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006335int mbedtls_ssl_write_finished( mbedtls_ssl_context *ssl )
Paul Bakker1ef83d62012-04-11 12:09:53 +00006336{
Manuel Pégourié-Gonnard879a4f92014-07-11 22:31:12 +02006337 int ret, hash_len;
Paul Bakker1ef83d62012-04-11 12:09:53 +00006338
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006339 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> write finished" ) );
Paul Bakker1ef83d62012-04-11 12:09:53 +00006340
Hanno Becker5aa4e2c2018-08-06 09:26:08 +01006341 ssl_update_out_pointers( ssl, ssl->transform_negotiate );
Paul Bakker92be97b2013-01-02 17:30:03 +01006342
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02006343 ssl->handshake->calc_finished( ssl, ssl->out_msg + 4, ssl->conf->endpoint );
Paul Bakker1ef83d62012-04-11 12:09:53 +00006344
Manuel Pégourié-Gonnard214a8482016-02-22 11:27:26 +01006345 /*
6346 * RFC 5246 7.4.9 (Page 63) says 12 is the default length and ciphersuites
6347 * may define some other value. Currently (early 2016), no defined
6348 * ciphersuite does this (and this is unlikely to change as activity has
6349 * moved to TLS 1.3 now) so we can keep the hardcoded 12 here.
6350 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006351 hash_len = ( ssl->minor_ver == MBEDTLS_SSL_MINOR_VERSION_0 ) ? 36 : 12;
Paul Bakker5121ce52009-01-03 21:22:43 +00006352
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006353#if defined(MBEDTLS_SSL_RENEGOTIATION)
Paul Bakker48916f92012-09-16 19:57:18 +00006354 ssl->verify_data_len = hash_len;
6355 memcpy( ssl->own_verify_data, ssl->out_msg + 4, hash_len );
Manuel Pégourié-Gonnard615e6772014-11-03 08:23:14 +01006356#endif
Paul Bakker48916f92012-09-16 19:57:18 +00006357
Paul Bakker5121ce52009-01-03 21:22:43 +00006358 ssl->out_msglen = 4 + hash_len;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006359 ssl->out_msgtype = MBEDTLS_SSL_MSG_HANDSHAKE;
6360 ssl->out_msg[0] = MBEDTLS_SSL_HS_FINISHED;
Paul Bakker5121ce52009-01-03 21:22:43 +00006361
6362 /*
6363 * In case of session resuming, invert the client and server
6364 * ChangeCipherSpec messages order.
6365 */
Paul Bakker0a597072012-09-25 21:55:46 +00006366 if( ssl->handshake->resume != 0 )
Paul Bakker5121ce52009-01-03 21:22:43 +00006367 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006368#if defined(MBEDTLS_SSL_CLI_C)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02006369 if( ssl->conf->endpoint == MBEDTLS_SSL_IS_CLIENT )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006370 ssl->state = MBEDTLS_SSL_HANDSHAKE_WRAPUP;
Manuel Pégourié-Gonnardd16d1cb2014-11-20 18:15:05 +01006371#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006372#if defined(MBEDTLS_SSL_SRV_C)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02006373 if( ssl->conf->endpoint == MBEDTLS_SSL_IS_SERVER )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006374 ssl->state = MBEDTLS_SSL_CLIENT_CHANGE_CIPHER_SPEC;
Manuel Pégourié-Gonnardd16d1cb2014-11-20 18:15:05 +01006375#endif
Paul Bakker5121ce52009-01-03 21:22:43 +00006376 }
6377 else
6378 ssl->state++;
6379
Paul Bakker48916f92012-09-16 19:57:18 +00006380 /*
Paul Bakkerb9e4e2c2014-05-01 14:18:25 +02006381 * Switch to our negotiated transform and session parameters for outbound
6382 * data.
Paul Bakker48916f92012-09-16 19:57:18 +00006383 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006384 MBEDTLS_SSL_DEBUG_MSG( 3, ( "switching to new transform spec for outbound data" ) );
Manuel Pégourié-Gonnard5afb1672014-02-16 18:33:22 +01006385
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006386#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02006387 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM )
Manuel Pégourié-Gonnard879a4f92014-07-11 22:31:12 +02006388 {
6389 unsigned char i;
6390
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02006391 /* Remember current epoch settings for resending */
6392 ssl->handshake->alt_transform_out = ssl->transform_out;
Hanno Becker19859472018-08-06 09:40:20 +01006393 memcpy( ssl->handshake->alt_out_ctr, ssl->cur_out_ctr, 8 );
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02006394
Manuel Pégourié-Gonnard879a4f92014-07-11 22:31:12 +02006395 /* Set sequence_number to zero */
Hanno Becker19859472018-08-06 09:40:20 +01006396 memset( ssl->cur_out_ctr + 2, 0, 6 );
Manuel Pégourié-Gonnard879a4f92014-07-11 22:31:12 +02006397
6398 /* Increment epoch */
6399 for( i = 2; i > 0; i-- )
Hanno Becker19859472018-08-06 09:40:20 +01006400 if( ++ssl->cur_out_ctr[i - 1] != 0 )
Manuel Pégourié-Gonnard879a4f92014-07-11 22:31:12 +02006401 break;
6402
6403 /* The loop goes to its end iff the counter is wrapping */
6404 if( i == 0 )
6405 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006406 MBEDTLS_SSL_DEBUG_MSG( 1, ( "DTLS epoch would wrap" ) );
6407 return( MBEDTLS_ERR_SSL_COUNTER_WRAPPING );
Manuel Pégourié-Gonnard879a4f92014-07-11 22:31:12 +02006408 }
6409 }
6410 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006411#endif /* MBEDTLS_SSL_PROTO_DTLS */
Hanno Becker19859472018-08-06 09:40:20 +01006412 memset( ssl->cur_out_ctr, 0, 8 );
Paul Bakker5121ce52009-01-03 21:22:43 +00006413
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02006414 ssl->transform_out = ssl->transform_negotiate;
6415 ssl->session_out = ssl->session_negotiate;
6416
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006417#if defined(MBEDTLS_SSL_HW_RECORD_ACCEL)
6418 if( mbedtls_ssl_hw_record_activate != NULL )
Paul Bakker07eb38b2012-12-19 14:42:06 +01006419 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006420 if( ( ret = mbedtls_ssl_hw_record_activate( ssl, MBEDTLS_SSL_CHANNEL_OUTBOUND ) ) != 0 )
Paul Bakker07eb38b2012-12-19 14:42:06 +01006421 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006422 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_hw_record_activate", ret );
6423 return( MBEDTLS_ERR_SSL_HW_ACCEL_FAILED );
Paul Bakker07eb38b2012-12-19 14:42:06 +01006424 }
6425 }
6426#endif
6427
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006428#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02006429 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006430 mbedtls_ssl_send_flight_completed( ssl );
Manuel Pégourié-Gonnard7de3c9e2014-09-29 15:29:48 +02006431#endif
6432
Manuel Pégourié-Gonnard31c15862017-09-13 09:38:11 +02006433 if( ( ret = mbedtls_ssl_write_handshake_msg( ssl ) ) != 0 )
Paul Bakker5121ce52009-01-03 21:22:43 +00006434 {
Manuel Pégourié-Gonnard31c15862017-09-13 09:38:11 +02006435 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_write_handshake_msg", ret );
Paul Bakker5121ce52009-01-03 21:22:43 +00006436 return( ret );
6437 }
6438
Manuel Pégourié-Gonnard87a346f2017-09-13 12:45:21 +02006439#if defined(MBEDTLS_SSL_PROTO_DTLS)
6440 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM &&
6441 ( ret = mbedtls_ssl_flight_transmit( ssl ) ) != 0 )
6442 {
6443 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_flight_transmit", ret );
6444 return( ret );
6445 }
6446#endif
6447
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006448 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= write finished" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00006449
6450 return( 0 );
6451}
6452
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006453#if defined(MBEDTLS_SSL_PROTO_SSL3)
Manuel Pégourié-Gonnardca6440b2014-09-10 12:39:54 +00006454#define SSL_MAX_HASH_LEN 36
6455#else
6456#define SSL_MAX_HASH_LEN 12
6457#endif
6458
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006459int mbedtls_ssl_parse_finished( mbedtls_ssl_context *ssl )
Paul Bakker5121ce52009-01-03 21:22:43 +00006460{
Paul Bakker23986e52011-04-24 08:57:21 +00006461 int ret;
Manuel Pégourié-Gonnard879a4f92014-07-11 22:31:12 +02006462 unsigned int hash_len;
Manuel Pégourié-Gonnardca6440b2014-09-10 12:39:54 +00006463 unsigned char buf[SSL_MAX_HASH_LEN];
Paul Bakker5121ce52009-01-03 21:22:43 +00006464
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006465 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> parse finished" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00006466
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02006467 ssl->handshake->calc_finished( ssl, buf, ssl->conf->endpoint ^ 1 );
Paul Bakker5121ce52009-01-03 21:22:43 +00006468
Hanno Becker327c93b2018-08-15 13:56:18 +01006469 if( ( ret = mbedtls_ssl_read_record( ssl, 1 ) ) != 0 )
Paul Bakker5121ce52009-01-03 21:22:43 +00006470 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006471 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_read_record", ret );
Paul Bakker5121ce52009-01-03 21:22:43 +00006472 return( ret );
6473 }
6474
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006475 if( ssl->in_msgtype != MBEDTLS_SSL_MSG_HANDSHAKE )
Paul Bakker5121ce52009-01-03 21:22:43 +00006476 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006477 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad finished message" ) );
Gilles Peskine1cc8e342017-05-03 16:28:34 +02006478 mbedtls_ssl_send_alert_message( ssl, MBEDTLS_SSL_ALERT_LEVEL_FATAL,
6479 MBEDTLS_SSL_ALERT_MSG_UNEXPECTED_MESSAGE );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006480 return( MBEDTLS_ERR_SSL_UNEXPECTED_MESSAGE );
Paul Bakker5121ce52009-01-03 21:22:43 +00006481 }
6482
Manuel Pégourié-Gonnardca6440b2014-09-10 12:39:54 +00006483 /* There is currently no ciphersuite using another length with TLS 1.2 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006484#if defined(MBEDTLS_SSL_PROTO_SSL3)
6485 if( ssl->minor_ver == MBEDTLS_SSL_MINOR_VERSION_0 )
Manuel Pégourié-Gonnardca6440b2014-09-10 12:39:54 +00006486 hash_len = 36;
6487 else
6488#endif
6489 hash_len = 12;
Paul Bakker5121ce52009-01-03 21:22:43 +00006490
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006491 if( ssl->in_msg[0] != MBEDTLS_SSL_HS_FINISHED ||
6492 ssl->in_hslen != mbedtls_ssl_hs_hdr_len( ssl ) + hash_len )
Paul Bakker5121ce52009-01-03 21:22:43 +00006493 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006494 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad finished message" ) );
Gilles Peskine1cc8e342017-05-03 16:28:34 +02006495 mbedtls_ssl_send_alert_message( ssl, MBEDTLS_SSL_ALERT_LEVEL_FATAL,
6496 MBEDTLS_SSL_ALERT_MSG_DECODE_ERROR );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006497 return( MBEDTLS_ERR_SSL_BAD_HS_FINISHED );
Paul Bakker5121ce52009-01-03 21:22:43 +00006498 }
6499
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006500 if( mbedtls_ssl_safer_memcmp( ssl->in_msg + mbedtls_ssl_hs_hdr_len( ssl ),
Manuel Pégourié-Gonnard4abc3272014-09-10 12:02:46 +00006501 buf, hash_len ) != 0 )
Paul Bakker5121ce52009-01-03 21:22:43 +00006502 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006503 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad finished message" ) );
Gilles Peskine1cc8e342017-05-03 16:28:34 +02006504 mbedtls_ssl_send_alert_message( ssl, MBEDTLS_SSL_ALERT_LEVEL_FATAL,
6505 MBEDTLS_SSL_ALERT_MSG_DECODE_ERROR );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006506 return( MBEDTLS_ERR_SSL_BAD_HS_FINISHED );
Paul Bakker5121ce52009-01-03 21:22:43 +00006507 }
6508
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006509#if defined(MBEDTLS_SSL_RENEGOTIATION)
Paul Bakker48916f92012-09-16 19:57:18 +00006510 ssl->verify_data_len = hash_len;
6511 memcpy( ssl->peer_verify_data, buf, hash_len );
Manuel Pégourié-Gonnard615e6772014-11-03 08:23:14 +01006512#endif
Paul Bakker48916f92012-09-16 19:57:18 +00006513
Paul Bakker0a597072012-09-25 21:55:46 +00006514 if( ssl->handshake->resume != 0 )
Paul Bakker5121ce52009-01-03 21:22:43 +00006515 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006516#if defined(MBEDTLS_SSL_CLI_C)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02006517 if( ssl->conf->endpoint == MBEDTLS_SSL_IS_CLIENT )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006518 ssl->state = MBEDTLS_SSL_CLIENT_CHANGE_CIPHER_SPEC;
Manuel Pégourié-Gonnardd16d1cb2014-11-20 18:15:05 +01006519#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006520#if defined(MBEDTLS_SSL_SRV_C)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02006521 if( ssl->conf->endpoint == MBEDTLS_SSL_IS_SERVER )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006522 ssl->state = MBEDTLS_SSL_HANDSHAKE_WRAPUP;
Manuel Pégourié-Gonnardd16d1cb2014-11-20 18:15:05 +01006523#endif
Paul Bakker5121ce52009-01-03 21:22:43 +00006524 }
6525 else
6526 ssl->state++;
6527
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006528#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02006529 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006530 mbedtls_ssl_recv_flight_completed( ssl );
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02006531#endif
6532
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006533 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= parse finished" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00006534
6535 return( 0 );
6536}
6537
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006538static void ssl_handshake_params_init( mbedtls_ssl_handshake_params *handshake )
Paul Bakkeraccaffe2014-06-26 13:37:14 +02006539{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006540 memset( handshake, 0, sizeof( mbedtls_ssl_handshake_params ) );
Paul Bakkeraccaffe2014-06-26 13:37:14 +02006541
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006542#if defined(MBEDTLS_SSL_PROTO_SSL3) || defined(MBEDTLS_SSL_PROTO_TLS1) || \
6543 defined(MBEDTLS_SSL_PROTO_TLS1_1)
6544 mbedtls_md5_init( &handshake->fin_md5 );
6545 mbedtls_sha1_init( &handshake->fin_sha1 );
Gilles Peskine9e4f77c2018-01-22 11:48:08 +01006546 mbedtls_md5_starts_ret( &handshake->fin_md5 );
6547 mbedtls_sha1_starts_ret( &handshake->fin_sha1 );
Paul Bakkeraccaffe2014-06-26 13:37:14 +02006548#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006549#if defined(MBEDTLS_SSL_PROTO_TLS1_2)
6550#if defined(MBEDTLS_SHA256_C)
6551 mbedtls_sha256_init( &handshake->fin_sha256 );
Gilles Peskine9e4f77c2018-01-22 11:48:08 +01006552 mbedtls_sha256_starts_ret( &handshake->fin_sha256, 0 );
Paul Bakkeraccaffe2014-06-26 13:37:14 +02006553#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006554#if defined(MBEDTLS_SHA512_C)
6555 mbedtls_sha512_init( &handshake->fin_sha512 );
Gilles Peskine9e4f77c2018-01-22 11:48:08 +01006556 mbedtls_sha512_starts_ret( &handshake->fin_sha512, 1 );
Paul Bakkeraccaffe2014-06-26 13:37:14 +02006557#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006558#endif /* MBEDTLS_SSL_PROTO_TLS1_2 */
Paul Bakkeraccaffe2014-06-26 13:37:14 +02006559
6560 handshake->update_checksum = ssl_update_checksum_start;
Hanno Becker7e5437a2017-04-28 17:15:26 +01006561
6562#if defined(MBEDTLS_SSL_PROTO_TLS1_2) && \
6563 defined(MBEDTLS_KEY_EXCHANGE__WITH_CERT__ENABLED)
6564 mbedtls_ssl_sig_hash_set_init( &handshake->hash_algs );
6565#endif
Paul Bakkeraccaffe2014-06-26 13:37:14 +02006566
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006567#if defined(MBEDTLS_DHM_C)
6568 mbedtls_dhm_init( &handshake->dhm_ctx );
Paul Bakkeraccaffe2014-06-26 13:37:14 +02006569#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006570#if defined(MBEDTLS_ECDH_C)
6571 mbedtls_ecdh_init( &handshake->ecdh_ctx );
Paul Bakkeraccaffe2014-06-26 13:37:14 +02006572#endif
Manuel Pégourié-Gonnardeef142d2015-09-16 10:05:04 +02006573#if defined(MBEDTLS_KEY_EXCHANGE_ECJPAKE_ENABLED)
Manuel Pégourié-Gonnard76cfd3f2015-09-15 12:10:54 +02006574 mbedtls_ecjpake_init( &handshake->ecjpake_ctx );
Manuel Pégourié-Gonnard77c06462015-09-17 13:59:49 +02006575#if defined(MBEDTLS_SSL_CLI_C)
6576 handshake->ecjpake_cache = NULL;
6577 handshake->ecjpake_cache_len = 0;
6578#endif
Manuel Pégourié-Gonnard76cfd3f2015-09-15 12:10:54 +02006579#endif
Manuel Pégourié-Gonnardcdc26ae2015-06-19 12:16:31 +02006580
6581#if defined(MBEDTLS_SSL_SERVER_NAME_INDICATION)
6582 handshake->sni_authmode = MBEDTLS_SSL_VERIFY_UNSET;
6583#endif
Paul Bakkeraccaffe2014-06-26 13:37:14 +02006584}
6585
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006586static void ssl_transform_init( mbedtls_ssl_transform *transform )
Paul Bakkeraccaffe2014-06-26 13:37:14 +02006587{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006588 memset( transform, 0, sizeof(mbedtls_ssl_transform) );
Paul Bakker84bbeb52014-07-01 14:53:22 +02006589
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006590 mbedtls_cipher_init( &transform->cipher_ctx_enc );
6591 mbedtls_cipher_init( &transform->cipher_ctx_dec );
Paul Bakker84bbeb52014-07-01 14:53:22 +02006592
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006593 mbedtls_md_init( &transform->md_ctx_enc );
6594 mbedtls_md_init( &transform->md_ctx_dec );
Paul Bakkeraccaffe2014-06-26 13:37:14 +02006595}
6596
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006597void mbedtls_ssl_session_init( mbedtls_ssl_session *session )
Paul Bakkeraccaffe2014-06-26 13:37:14 +02006598{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006599 memset( session, 0, sizeof(mbedtls_ssl_session) );
Paul Bakkeraccaffe2014-06-26 13:37:14 +02006600}
6601
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006602static int ssl_handshake_init( mbedtls_ssl_context *ssl )
Paul Bakker48916f92012-09-16 19:57:18 +00006603{
Paul Bakkeraccaffe2014-06-26 13:37:14 +02006604 /* Clear old handshake information if present */
Paul Bakker48916f92012-09-16 19:57:18 +00006605 if( ssl->transform_negotiate )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006606 mbedtls_ssl_transform_free( ssl->transform_negotiate );
Paul Bakkeraccaffe2014-06-26 13:37:14 +02006607 if( ssl->session_negotiate )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006608 mbedtls_ssl_session_free( ssl->session_negotiate );
Paul Bakkeraccaffe2014-06-26 13:37:14 +02006609 if( ssl->handshake )
Gilles Peskine9b562d52018-04-25 20:32:43 +02006610 mbedtls_ssl_handshake_free( ssl );
Paul Bakkeraccaffe2014-06-26 13:37:14 +02006611
6612 /*
6613 * Either the pointers are now NULL or cleared properly and can be freed.
6614 * Now allocate missing structures.
6615 */
6616 if( ssl->transform_negotiate == NULL )
Paul Bakkerb9cfaa02013-10-11 18:58:55 +02006617 {
Manuel Pégourié-Gonnard7551cb92015-05-26 16:04:06 +02006618 ssl->transform_negotiate = mbedtls_calloc( 1, sizeof(mbedtls_ssl_transform) );
Paul Bakkerb9cfaa02013-10-11 18:58:55 +02006619 }
Paul Bakker48916f92012-09-16 19:57:18 +00006620
Paul Bakkeraccaffe2014-06-26 13:37:14 +02006621 if( ssl->session_negotiate == NULL )
Paul Bakkerb9cfaa02013-10-11 18:58:55 +02006622 {
Manuel Pégourié-Gonnard7551cb92015-05-26 16:04:06 +02006623 ssl->session_negotiate = mbedtls_calloc( 1, sizeof(mbedtls_ssl_session) );
Paul Bakkerb9cfaa02013-10-11 18:58:55 +02006624 }
Paul Bakker48916f92012-09-16 19:57:18 +00006625
Paul Bakker82788fb2014-10-20 13:59:19 +02006626 if( ssl->handshake == NULL )
Paul Bakkerb9cfaa02013-10-11 18:58:55 +02006627 {
Manuel Pégourié-Gonnard7551cb92015-05-26 16:04:06 +02006628 ssl->handshake = mbedtls_calloc( 1, sizeof(mbedtls_ssl_handshake_params) );
Paul Bakkerb9cfaa02013-10-11 18:58:55 +02006629 }
Paul Bakker48916f92012-09-16 19:57:18 +00006630
Paul Bakkeraccaffe2014-06-26 13:37:14 +02006631 /* All pointers should exist and can be directly freed without issue */
Paul Bakker48916f92012-09-16 19:57:18 +00006632 if( ssl->handshake == NULL ||
6633 ssl->transform_negotiate == NULL ||
6634 ssl->session_negotiate == NULL )
6635 {
Manuel Pégourié-Gonnardb2a18a22015-05-27 16:29:56 +02006636 MBEDTLS_SSL_DEBUG_MSG( 1, ( "alloc() of ssl sub-contexts failed" ) );
Paul Bakkeraccaffe2014-06-26 13:37:14 +02006637
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006638 mbedtls_free( ssl->handshake );
6639 mbedtls_free( ssl->transform_negotiate );
6640 mbedtls_free( ssl->session_negotiate );
Paul Bakkeraccaffe2014-06-26 13:37:14 +02006641
6642 ssl->handshake = NULL;
6643 ssl->transform_negotiate = NULL;
6644 ssl->session_negotiate = NULL;
6645
Manuel Pégourié-Gonnard6a8ca332015-05-28 09:33:39 +02006646 return( MBEDTLS_ERR_SSL_ALLOC_FAILED );
Paul Bakker48916f92012-09-16 19:57:18 +00006647 }
6648
Paul Bakkeraccaffe2014-06-26 13:37:14 +02006649 /* Initialize structures */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006650 mbedtls_ssl_session_init( ssl->session_negotiate );
Paul Bakkeraccaffe2014-06-26 13:37:14 +02006651 ssl_transform_init( ssl->transform_negotiate );
Paul Bakker968afaa2014-07-09 11:09:24 +02006652 ssl_handshake_params_init( ssl->handshake );
6653
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006654#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard06939ce2015-05-11 11:25:46 +02006655 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM )
6656 {
6657 ssl->handshake->alt_transform_out = ssl->transform_out;
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02006658
Manuel Pégourié-Gonnard06939ce2015-05-11 11:25:46 +02006659 if( ssl->conf->endpoint == MBEDTLS_SSL_IS_CLIENT )
6660 ssl->handshake->retransmit_state = MBEDTLS_SSL_RETRANS_PREPARING;
6661 else
6662 ssl->handshake->retransmit_state = MBEDTLS_SSL_RETRANS_WAITING;
Manuel Pégourié-Gonnard286a1362015-05-13 16:22:05 +02006663
6664 ssl_set_timer( ssl, 0 );
Manuel Pégourié-Gonnard06939ce2015-05-11 11:25:46 +02006665 }
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02006666#endif
6667
Paul Bakker48916f92012-09-16 19:57:18 +00006668 return( 0 );
6669}
6670
Manuel Pégourié-Gonnarde057d3b2015-05-20 10:59:43 +02006671#if defined(MBEDTLS_SSL_DTLS_HELLO_VERIFY) && defined(MBEDTLS_SSL_SRV_C)
Manuel Pégourié-Gonnard7d38d212014-07-23 17:52:09 +02006672/* Dummy cookie callbacks for defaults */
6673static int ssl_cookie_write_dummy( void *ctx,
6674 unsigned char **p, unsigned char *end,
6675 const unsigned char *cli_id, size_t cli_id_len )
6676{
6677 ((void) ctx);
6678 ((void) p);
6679 ((void) end);
6680 ((void) cli_id);
6681 ((void) cli_id_len);
6682
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006683 return( MBEDTLS_ERR_SSL_FEATURE_UNAVAILABLE );
Manuel Pégourié-Gonnard7d38d212014-07-23 17:52:09 +02006684}
6685
6686static int ssl_cookie_check_dummy( void *ctx,
6687 const unsigned char *cookie, size_t cookie_len,
6688 const unsigned char *cli_id, size_t cli_id_len )
6689{
6690 ((void) ctx);
6691 ((void) cookie);
6692 ((void) cookie_len);
6693 ((void) cli_id);
6694 ((void) cli_id_len);
6695
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006696 return( MBEDTLS_ERR_SSL_FEATURE_UNAVAILABLE );
Manuel Pégourié-Gonnard7d38d212014-07-23 17:52:09 +02006697}
Manuel Pégourié-Gonnarde057d3b2015-05-20 10:59:43 +02006698#endif /* MBEDTLS_SSL_DTLS_HELLO_VERIFY && MBEDTLS_SSL_SRV_C */
Manuel Pégourié-Gonnard7d38d212014-07-23 17:52:09 +02006699
Hanno Becker5aa4e2c2018-08-06 09:26:08 +01006700/* Once ssl->out_hdr as the address of the beginning of the
6701 * next outgoing record is set, deduce the other pointers.
6702 *
6703 * Note: For TLS, we save the implicit record sequence number
6704 * (entering MAC computation) in the 8 bytes before ssl->out_hdr,
6705 * and the caller has to make sure there's space for this.
6706 */
6707
6708static void ssl_update_out_pointers( mbedtls_ssl_context *ssl,
6709 mbedtls_ssl_transform *transform )
6710{
6711#if defined(MBEDTLS_SSL_PROTO_DTLS)
6712 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM )
6713 {
6714 ssl->out_ctr = ssl->out_hdr + 3;
6715 ssl->out_len = ssl->out_hdr + 11;
6716 ssl->out_iv = ssl->out_hdr + 13;
6717 }
6718 else
6719#endif
6720 {
6721 ssl->out_ctr = ssl->out_hdr - 8;
6722 ssl->out_len = ssl->out_hdr + 3;
6723 ssl->out_iv = ssl->out_hdr + 5;
6724 }
6725
6726 /* Adjust out_msg to make space for explicit IV, if used. */
6727 if( transform != NULL &&
6728 ssl->minor_ver >= MBEDTLS_SSL_MINOR_VERSION_2 )
6729 {
6730 ssl->out_msg = ssl->out_iv + transform->ivlen - transform->fixed_ivlen;
6731 }
6732 else
6733 ssl->out_msg = ssl->out_iv;
6734}
6735
6736/* Once ssl->in_hdr as the address of the beginning of the
6737 * next incoming record is set, deduce the other pointers.
6738 *
6739 * Note: For TLS, we save the implicit record sequence number
6740 * (entering MAC computation) in the 8 bytes before ssl->in_hdr,
6741 * and the caller has to make sure there's space for this.
6742 */
6743
6744static void ssl_update_in_pointers( mbedtls_ssl_context *ssl,
6745 mbedtls_ssl_transform *transform )
6746{
6747#if defined(MBEDTLS_SSL_PROTO_DTLS)
6748 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM )
6749 {
6750 ssl->in_ctr = ssl->in_hdr + 3;
6751 ssl->in_len = ssl->in_hdr + 11;
6752 ssl->in_iv = ssl->in_hdr + 13;
6753 }
6754 else
6755#endif
6756 {
6757 ssl->in_ctr = ssl->in_hdr - 8;
6758 ssl->in_len = ssl->in_hdr + 3;
6759 ssl->in_iv = ssl->in_hdr + 5;
6760 }
6761
6762 /* Offset in_msg from in_iv to allow space for explicit IV, if used. */
6763 if( transform != NULL &&
6764 ssl->minor_ver >= MBEDTLS_SSL_MINOR_VERSION_2 )
6765 {
6766 ssl->in_msg = ssl->in_iv + transform->ivlen - transform->fixed_ivlen;
6767 }
6768 else
6769 ssl->in_msg = ssl->in_iv;
6770}
6771
Paul Bakker5121ce52009-01-03 21:22:43 +00006772/*
6773 * Initialize an SSL context
6774 */
Manuel Pégourié-Gonnard41d479e2015-04-29 00:48:22 +02006775void mbedtls_ssl_init( mbedtls_ssl_context *ssl )
6776{
6777 memset( ssl, 0, sizeof( mbedtls_ssl_context ) );
6778}
6779
6780/*
6781 * Setup an SSL context
6782 */
Hanno Becker2a43f6f2018-08-10 11:12:52 +01006783
6784static void ssl_reset_in_out_pointers( mbedtls_ssl_context *ssl )
6785{
6786 /* Set the incoming and outgoing record pointers. */
6787#if defined(MBEDTLS_SSL_PROTO_DTLS)
6788 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM )
6789 {
6790 ssl->out_hdr = ssl->out_buf;
6791 ssl->in_hdr = ssl->in_buf;
6792 }
6793 else
6794#endif /* MBEDTLS_SSL_PROTO_DTLS */
6795 {
6796 ssl->out_hdr = ssl->out_buf + 8;
6797 ssl->in_hdr = ssl->in_buf + 8;
6798 }
6799
6800 /* Derive other internal pointers. */
6801 ssl_update_out_pointers( ssl, NULL /* no transform enabled */ );
6802 ssl_update_in_pointers ( ssl, NULL /* no transform enabled */ );
6803}
6804
Manuel Pégourié-Gonnarddef0bbe2015-05-04 14:56:36 +02006805int mbedtls_ssl_setup( mbedtls_ssl_context *ssl,
Manuel Pégourié-Gonnard1897af92015-05-10 23:27:38 +02006806 const mbedtls_ssl_config *conf )
Paul Bakker5121ce52009-01-03 21:22:43 +00006807{
Paul Bakker48916f92012-09-16 19:57:18 +00006808 int ret;
Paul Bakker5121ce52009-01-03 21:22:43 +00006809
Manuel Pégourié-Gonnarddef0bbe2015-05-04 14:56:36 +02006810 ssl->conf = conf;
Paul Bakker62f2dee2012-09-28 07:31:51 +00006811
6812 /*
Manuel Pégourié-Gonnard06193482014-02-14 08:39:32 +01006813 * Prepare base structures
Paul Bakker62f2dee2012-09-28 07:31:51 +00006814 */
Angus Grattond8213d02016-05-25 20:56:48 +10006815 ssl->in_buf = mbedtls_calloc( 1, MBEDTLS_SSL_IN_BUFFER_LEN );
6816 if( ssl->in_buf == NULL )
Paul Bakker5121ce52009-01-03 21:22:43 +00006817 {
Angus Grattond8213d02016-05-25 20:56:48 +10006818 MBEDTLS_SSL_DEBUG_MSG( 1, ( "alloc(%d bytes) failed", MBEDTLS_SSL_IN_BUFFER_LEN) );
6819 return( MBEDTLS_ERR_SSL_ALLOC_FAILED );
6820 }
6821
6822 ssl->out_buf = mbedtls_calloc( 1, MBEDTLS_SSL_OUT_BUFFER_LEN );
6823 if( ssl->out_buf == NULL )
6824 {
6825 MBEDTLS_SSL_DEBUG_MSG( 1, ( "alloc(%d bytes) failed", MBEDTLS_SSL_OUT_BUFFER_LEN) );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006826 mbedtls_free( ssl->in_buf );
Manuel Pégourié-Gonnard7ee6f0e2014-02-13 10:54:07 +01006827 ssl->in_buf = NULL;
Manuel Pégourié-Gonnard6a8ca332015-05-28 09:33:39 +02006828 return( MBEDTLS_ERR_SSL_ALLOC_FAILED );
Paul Bakker5121ce52009-01-03 21:22:43 +00006829 }
6830
Hanno Becker2a43f6f2018-08-10 11:12:52 +01006831 ssl_reset_in_out_pointers( ssl );
Hanno Becker5aa4e2c2018-08-06 09:26:08 +01006832
Paul Bakker48916f92012-09-16 19:57:18 +00006833 if( ( ret = ssl_handshake_init( ssl ) ) != 0 )
6834 return( ret );
Paul Bakker5121ce52009-01-03 21:22:43 +00006835
6836 return( 0 );
6837}
6838
6839/*
Paul Bakker7eb013f2011-10-06 12:37:39 +00006840 * Reset an initialized and used SSL context for re-use while retaining
6841 * all application-set variables, function pointers and data.
Manuel Pégourié-Gonnard3f09b6d2015-09-08 11:58:14 +02006842 *
6843 * If partial is non-zero, keep data in the input buffer and client ID.
6844 * (Use when a DTLS client reconnects from the same port.)
Paul Bakker7eb013f2011-10-06 12:37:39 +00006845 */
Manuel Pégourié-Gonnard3f09b6d2015-09-08 11:58:14 +02006846static int ssl_session_reset_int( mbedtls_ssl_context *ssl, int partial )
Paul Bakker7eb013f2011-10-06 12:37:39 +00006847{
Paul Bakker48916f92012-09-16 19:57:18 +00006848 int ret;
6849
Hanno Becker7e772132018-08-10 12:38:21 +01006850#if !defined(MBEDTLS_SSL_DTLS_CLIENT_PORT_REUSE) || \
6851 !defined(MBEDTLS_SSL_SRV_C)
6852 ((void) partial);
6853#endif
6854
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006855 ssl->state = MBEDTLS_SSL_HELLO_REQUEST;
Manuel Pégourié-Gonnard615e6772014-11-03 08:23:14 +01006856
Manuel Pégourié-Gonnard286a1362015-05-13 16:22:05 +02006857 /* Cancel any possibly running timer */
6858 ssl_set_timer( ssl, 0 );
6859
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006860#if defined(MBEDTLS_SSL_RENEGOTIATION)
6861 ssl->renego_status = MBEDTLS_SSL_INITIAL_HANDSHAKE;
Manuel Pégourié-Gonnard615e6772014-11-03 08:23:14 +01006862 ssl->renego_records_seen = 0;
Paul Bakker48916f92012-09-16 19:57:18 +00006863
6864 ssl->verify_data_len = 0;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006865 memset( ssl->own_verify_data, 0, MBEDTLS_SSL_VERIFY_DATA_MAX_LEN );
6866 memset( ssl->peer_verify_data, 0, MBEDTLS_SSL_VERIFY_DATA_MAX_LEN );
Manuel Pégourié-Gonnard615e6772014-11-03 08:23:14 +01006867#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006868 ssl->secure_renegotiation = MBEDTLS_SSL_LEGACY_RENEGOTIATION;
Paul Bakker48916f92012-09-16 19:57:18 +00006869
Paul Bakker7eb013f2011-10-06 12:37:39 +00006870 ssl->in_offt = NULL;
Hanno Beckerf29d4702018-08-10 11:31:15 +01006871 ssl_reset_in_out_pointers( ssl );
Paul Bakker7eb013f2011-10-06 12:37:39 +00006872
6873 ssl->in_msgtype = 0;
6874 ssl->in_msglen = 0;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006875#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnardb2f3be82014-07-10 17:54:52 +02006876 ssl->next_record_offset = 0;
Manuel Pégourié-Gonnard246c13a2014-09-24 13:56:09 +02006877 ssl->in_epoch = 0;
Manuel Pégourié-Gonnardb2f3be82014-07-10 17:54:52 +02006878#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006879#if defined(MBEDTLS_SSL_DTLS_ANTI_REPLAY)
Manuel Pégourié-Gonnardb47368a2014-09-24 13:29:58 +02006880 ssl_dtls_replay_reset( ssl );
6881#endif
Paul Bakker7eb013f2011-10-06 12:37:39 +00006882
6883 ssl->in_hslen = 0;
6884 ssl->nb_zero = 0;
Hanno Beckeraf0665d2017-05-24 09:16:26 +01006885
6886 ssl->keep_current_message = 0;
Paul Bakker7eb013f2011-10-06 12:37:39 +00006887
6888 ssl->out_msgtype = 0;
6889 ssl->out_msglen = 0;
6890 ssl->out_left = 0;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006891#if defined(MBEDTLS_SSL_CBC_RECORD_SPLITTING)
6892 if( ssl->split_done != MBEDTLS_SSL_CBC_RECORD_SPLITTING_DISABLED )
Manuel Pégourié-Gonnardcfa477e2015-01-07 14:50:54 +01006893 ssl->split_done = 0;
Manuel Pégourié-Gonnardd76314c2015-01-07 12:39:44 +01006894#endif
Paul Bakker7eb013f2011-10-06 12:37:39 +00006895
Hanno Becker19859472018-08-06 09:40:20 +01006896 memset( ssl->cur_out_ctr, 0, sizeof( ssl->cur_out_ctr ) );
6897
Paul Bakker48916f92012-09-16 19:57:18 +00006898 ssl->transform_in = NULL;
6899 ssl->transform_out = NULL;
Paul Bakker7eb013f2011-10-06 12:37:39 +00006900
Hanno Becker78640902018-08-13 16:35:15 +01006901 ssl->session_in = NULL;
6902 ssl->session_out = NULL;
6903
Angus Grattond8213d02016-05-25 20:56:48 +10006904 memset( ssl->out_buf, 0, MBEDTLS_SSL_OUT_BUFFER_LEN );
Hanno Becker4ccbf062018-08-10 11:20:38 +01006905
6906#if defined(MBEDTLS_SSL_DTLS_CLIENT_PORT_REUSE) && defined(MBEDTLS_SSL_SRV_C)
Manuel Pégourié-Gonnard3f09b6d2015-09-08 11:58:14 +02006907 if( partial == 0 )
Hanno Becker4ccbf062018-08-10 11:20:38 +01006908#endif /* MBEDTLS_SSL_DTLS_CLIENT_PORT_REUSE && MBEDTLS_SSL_SRV_C */
6909 {
6910 ssl->in_left = 0;
Angus Grattond8213d02016-05-25 20:56:48 +10006911 memset( ssl->in_buf, 0, MBEDTLS_SSL_IN_BUFFER_LEN );
Hanno Becker4ccbf062018-08-10 11:20:38 +01006912 }
Paul Bakker05ef8352012-05-08 09:17:57 +00006913
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006914#if defined(MBEDTLS_SSL_HW_RECORD_ACCEL)
6915 if( mbedtls_ssl_hw_record_reset != NULL )
Paul Bakker05ef8352012-05-08 09:17:57 +00006916 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006917 MBEDTLS_SSL_DEBUG_MSG( 2, ( "going for mbedtls_ssl_hw_record_reset()" ) );
6918 if( ( ret = mbedtls_ssl_hw_record_reset( ssl ) ) != 0 )
Paul Bakker2770fbd2012-07-03 13:30:23 +00006919 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006920 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_hw_record_reset", ret );
6921 return( MBEDTLS_ERR_SSL_HW_ACCEL_FAILED );
Paul Bakker2770fbd2012-07-03 13:30:23 +00006922 }
Paul Bakker05ef8352012-05-08 09:17:57 +00006923 }
6924#endif
Paul Bakker2770fbd2012-07-03 13:30:23 +00006925
Paul Bakker48916f92012-09-16 19:57:18 +00006926 if( ssl->transform )
Paul Bakker2770fbd2012-07-03 13:30:23 +00006927 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006928 mbedtls_ssl_transform_free( ssl->transform );
6929 mbedtls_free( ssl->transform );
Paul Bakker48916f92012-09-16 19:57:18 +00006930 ssl->transform = NULL;
Paul Bakker2770fbd2012-07-03 13:30:23 +00006931 }
Paul Bakker48916f92012-09-16 19:57:18 +00006932
Paul Bakkerc0463502013-02-14 11:19:38 +01006933 if( ssl->session )
6934 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006935 mbedtls_ssl_session_free( ssl->session );
6936 mbedtls_free( ssl->session );
Paul Bakkerc0463502013-02-14 11:19:38 +01006937 ssl->session = NULL;
6938 }
6939
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006940#if defined(MBEDTLS_SSL_ALPN)
Manuel Pégourié-Gonnard7e250d42014-04-04 16:08:41 +02006941 ssl->alpn_chosen = NULL;
6942#endif
6943
Manuel Pégourié-Gonnarde057d3b2015-05-20 10:59:43 +02006944#if defined(MBEDTLS_SSL_DTLS_HELLO_VERIFY) && defined(MBEDTLS_SSL_SRV_C)
Hanno Becker4ccbf062018-08-10 11:20:38 +01006945#if defined(MBEDTLS_SSL_DTLS_CLIENT_PORT_REUSE)
Manuel Pégourié-Gonnard3f09b6d2015-09-08 11:58:14 +02006946 if( partial == 0 )
Hanno Becker4ccbf062018-08-10 11:20:38 +01006947#endif
Manuel Pégourié-Gonnard3f09b6d2015-09-08 11:58:14 +02006948 {
6949 mbedtls_free( ssl->cli_id );
6950 ssl->cli_id = NULL;
6951 ssl->cli_id_len = 0;
6952 }
Manuel Pégourié-Gonnard43c02182014-07-22 17:32:01 +02006953#endif
6954
Paul Bakker48916f92012-09-16 19:57:18 +00006955 if( ( ret = ssl_handshake_init( ssl ) ) != 0 )
6956 return( ret );
Paul Bakker2770fbd2012-07-03 13:30:23 +00006957
6958 return( 0 );
Paul Bakker7eb013f2011-10-06 12:37:39 +00006959}
6960
Manuel Pégourié-Gonnard779e4292013-08-03 13:50:48 +02006961/*
Manuel Pégourié-Gonnard3f09b6d2015-09-08 11:58:14 +02006962 * Reset an initialized and used SSL context for re-use while retaining
6963 * all application-set variables, function pointers and data.
6964 */
6965int mbedtls_ssl_session_reset( mbedtls_ssl_context *ssl )
6966{
6967 return( ssl_session_reset_int( ssl, 0 ) );
6968}
6969
6970/*
Paul Bakker5121ce52009-01-03 21:22:43 +00006971 * SSL set accessors
6972 */
Manuel Pégourié-Gonnard6729e792015-05-11 09:50:24 +02006973void mbedtls_ssl_conf_endpoint( mbedtls_ssl_config *conf, int endpoint )
Paul Bakker5121ce52009-01-03 21:22:43 +00006974{
Manuel Pégourié-Gonnardd36e33f2015-05-05 10:45:39 +02006975 conf->endpoint = endpoint;
Paul Bakker5121ce52009-01-03 21:22:43 +00006976}
6977
Manuel Pégourié-Gonnard01e5e8c2015-05-11 10:11:56 +02006978void mbedtls_ssl_conf_transport( mbedtls_ssl_config *conf, int transport )
Manuel Pégourié-Gonnard0b1ff292014-02-06 13:04:16 +01006979{
Manuel Pégourié-Gonnardd36e33f2015-05-05 10:45:39 +02006980 conf->transport = transport;
Manuel Pégourié-Gonnard0b1ff292014-02-06 13:04:16 +01006981}
6982
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006983#if defined(MBEDTLS_SSL_DTLS_ANTI_REPLAY)
Manuel Pégourié-Gonnard6729e792015-05-11 09:50:24 +02006984void mbedtls_ssl_conf_dtls_anti_replay( mbedtls_ssl_config *conf, char mode )
Manuel Pégourié-Gonnard27393132014-09-24 14:41:11 +02006985{
Manuel Pégourié-Gonnardd36e33f2015-05-05 10:45:39 +02006986 conf->anti_replay = mode;
Manuel Pégourié-Gonnard27393132014-09-24 14:41:11 +02006987}
6988#endif
6989
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006990#if defined(MBEDTLS_SSL_DTLS_BADMAC_LIMIT)
Manuel Pégourié-Gonnard6729e792015-05-11 09:50:24 +02006991void mbedtls_ssl_conf_dtls_badmac_limit( mbedtls_ssl_config *conf, unsigned limit )
Manuel Pégourié-Gonnardb0643d12014-10-14 18:30:36 +02006992{
Manuel Pégourié-Gonnardd36e33f2015-05-05 10:45:39 +02006993 conf->badmac_limit = limit;
Manuel Pégourié-Gonnardb0643d12014-10-14 18:30:36 +02006994}
6995#endif
6996
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006997#if defined(MBEDTLS_SSL_PROTO_DTLS)
Hanno Becker04da1892018-08-14 13:22:10 +01006998
Hanno Becker1841b0a2018-08-24 11:13:57 +01006999void mbedtls_ssl_set_datagram_packing( mbedtls_ssl_context *ssl,
7000 unsigned allow_packing )
Hanno Becker04da1892018-08-14 13:22:10 +01007001{
7002 ssl->disable_datagram_packing = !allow_packing;
7003}
7004
7005void mbedtls_ssl_conf_handshake_timeout( mbedtls_ssl_config *conf,
7006 uint32_t min, uint32_t max )
Manuel Pégourié-Gonnard905dd242014-10-01 12:03:55 +02007007{
Manuel Pégourié-Gonnardd36e33f2015-05-05 10:45:39 +02007008 conf->hs_timeout_min = min;
7009 conf->hs_timeout_max = max;
Manuel Pégourié-Gonnard905dd242014-10-01 12:03:55 +02007010}
7011#endif
7012
Manuel Pégourié-Gonnard6729e792015-05-11 09:50:24 +02007013void mbedtls_ssl_conf_authmode( mbedtls_ssl_config *conf, int authmode )
Paul Bakker5121ce52009-01-03 21:22:43 +00007014{
Manuel Pégourié-Gonnardd36e33f2015-05-05 10:45:39 +02007015 conf->authmode = authmode;
Paul Bakker5121ce52009-01-03 21:22:43 +00007016}
7017
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007018#if defined(MBEDTLS_X509_CRT_PARSE_C)
Manuel Pégourié-Gonnard6729e792015-05-11 09:50:24 +02007019void mbedtls_ssl_conf_verify( mbedtls_ssl_config *conf,
Manuel Pégourié-Gonnarde6ef16f2015-05-11 19:54:43 +02007020 int (*f_vrfy)(void *, mbedtls_x509_crt *, int, uint32_t *),
Paul Bakkerb63b0af2011-01-13 17:54:59 +00007021 void *p_vrfy )
7022{
Manuel Pégourié-Gonnardd36e33f2015-05-05 10:45:39 +02007023 conf->f_vrfy = f_vrfy;
7024 conf->p_vrfy = p_vrfy;
Paul Bakkerb63b0af2011-01-13 17:54:59 +00007025}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007026#endif /* MBEDTLS_X509_CRT_PARSE_C */
Paul Bakkerb63b0af2011-01-13 17:54:59 +00007027
Manuel Pégourié-Gonnard6729e792015-05-11 09:50:24 +02007028void mbedtls_ssl_conf_rng( mbedtls_ssl_config *conf,
Paul Bakkera3d195c2011-11-27 21:07:34 +00007029 int (*f_rng)(void *, unsigned char *, size_t),
Paul Bakker5121ce52009-01-03 21:22:43 +00007030 void *p_rng )
7031{
Manuel Pégourié-Gonnard750e4d72015-05-07 12:35:38 +01007032 conf->f_rng = f_rng;
7033 conf->p_rng = p_rng;
Paul Bakker5121ce52009-01-03 21:22:43 +00007034}
7035
Manuel Pégourié-Gonnard6729e792015-05-11 09:50:24 +02007036void mbedtls_ssl_conf_dbg( mbedtls_ssl_config *conf,
Manuel Pégourié-Gonnardfd474232015-06-23 16:34:24 +02007037 void (*f_dbg)(void *, int, const char *, int, const char *),
Paul Bakker5121ce52009-01-03 21:22:43 +00007038 void *p_dbg )
7039{
Manuel Pégourié-Gonnardd36e33f2015-05-05 10:45:39 +02007040 conf->f_dbg = f_dbg;
7041 conf->p_dbg = p_dbg;
Paul Bakker5121ce52009-01-03 21:22:43 +00007042}
7043
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007044void mbedtls_ssl_set_bio( mbedtls_ssl_context *ssl,
Manuel Pégourié-Gonnard8fa6dfd2014-09-17 10:47:43 +02007045 void *p_bio,
Simon Butchere846b512016-03-01 17:31:49 +00007046 mbedtls_ssl_send_t *f_send,
7047 mbedtls_ssl_recv_t *f_recv,
7048 mbedtls_ssl_recv_timeout_t *f_recv_timeout )
Manuel Pégourié-Gonnard8fa6dfd2014-09-17 10:47:43 +02007049{
7050 ssl->p_bio = p_bio;
7051 ssl->f_send = f_send;
7052 ssl->f_recv = f_recv;
7053 ssl->f_recv_timeout = f_recv_timeout;
Manuel Pégourié-Gonnard97fd52c2015-05-06 15:38:52 +01007054}
7055
Manuel Pégourié-Gonnard6e7aaca2018-08-20 10:37:23 +02007056#if defined(MBEDTLS_SSL_PROTO_DTLS)
7057void mbedtls_ssl_set_mtu( mbedtls_ssl_context *ssl, uint16_t mtu )
7058{
7059 ssl->mtu = mtu;
7060}
7061#endif
7062
Manuel Pégourié-Gonnard6729e792015-05-11 09:50:24 +02007063void mbedtls_ssl_conf_read_timeout( mbedtls_ssl_config *conf, uint32_t timeout )
Manuel Pégourié-Gonnard97fd52c2015-05-06 15:38:52 +01007064{
7065 conf->read_timeout = timeout;
Manuel Pégourié-Gonnard8fa6dfd2014-09-17 10:47:43 +02007066}
7067
Manuel Pégourié-Gonnard2e012912015-05-12 20:55:41 +02007068void mbedtls_ssl_set_timer_cb( mbedtls_ssl_context *ssl,
7069 void *p_timer,
Simon Butchere846b512016-03-01 17:31:49 +00007070 mbedtls_ssl_set_timer_t *f_set_timer,
7071 mbedtls_ssl_get_timer_t *f_get_timer )
Manuel Pégourié-Gonnard2e012912015-05-12 20:55:41 +02007072{
7073 ssl->p_timer = p_timer;
7074 ssl->f_set_timer = f_set_timer;
7075 ssl->f_get_timer = f_get_timer;
Manuel Pégourié-Gonnard286a1362015-05-13 16:22:05 +02007076
7077 /* Make sure we start with no timer running */
7078 ssl_set_timer( ssl, 0 );
Manuel Pégourié-Gonnard2e012912015-05-12 20:55:41 +02007079}
7080
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007081#if defined(MBEDTLS_SSL_SRV_C)
Manuel Pégourié-Gonnard6729e792015-05-11 09:50:24 +02007082void mbedtls_ssl_conf_session_cache( mbedtls_ssl_config *conf,
Manuel Pégourié-Gonnard5cb33082015-05-06 18:06:26 +01007083 void *p_cache,
7084 int (*f_get_cache)(void *, mbedtls_ssl_session *),
7085 int (*f_set_cache)(void *, const mbedtls_ssl_session *) )
Paul Bakker5121ce52009-01-03 21:22:43 +00007086{
Manuel Pégourié-Gonnard5cb33082015-05-06 18:06:26 +01007087 conf->p_cache = p_cache;
Manuel Pégourié-Gonnardd36e33f2015-05-05 10:45:39 +02007088 conf->f_get_cache = f_get_cache;
Manuel Pégourié-Gonnardd36e33f2015-05-05 10:45:39 +02007089 conf->f_set_cache = f_set_cache;
Paul Bakker5121ce52009-01-03 21:22:43 +00007090}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007091#endif /* MBEDTLS_SSL_SRV_C */
Paul Bakker5121ce52009-01-03 21:22:43 +00007092
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007093#if defined(MBEDTLS_SSL_CLI_C)
7094int mbedtls_ssl_set_session( mbedtls_ssl_context *ssl, const mbedtls_ssl_session *session )
Paul Bakker5121ce52009-01-03 21:22:43 +00007095{
Manuel Pégourié-Gonnard06650f62013-08-02 15:34:52 +02007096 int ret;
7097
7098 if( ssl == NULL ||
7099 session == NULL ||
7100 ssl->session_negotiate == NULL ||
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02007101 ssl->conf->endpoint != MBEDTLS_SSL_IS_CLIENT )
Manuel Pégourié-Gonnard06650f62013-08-02 15:34:52 +02007102 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007103 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
Manuel Pégourié-Gonnard06650f62013-08-02 15:34:52 +02007104 }
7105
7106 if( ( ret = ssl_session_copy( ssl->session_negotiate, session ) ) != 0 )
7107 return( ret );
7108
Paul Bakker0a597072012-09-25 21:55:46 +00007109 ssl->handshake->resume = 1;
Manuel Pégourié-Gonnard06650f62013-08-02 15:34:52 +02007110
7111 return( 0 );
Paul Bakker5121ce52009-01-03 21:22:43 +00007112}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007113#endif /* MBEDTLS_SSL_CLI_C */
Paul Bakker5121ce52009-01-03 21:22:43 +00007114
Manuel Pégourié-Gonnard6729e792015-05-11 09:50:24 +02007115void mbedtls_ssl_conf_ciphersuites( mbedtls_ssl_config *conf,
Manuel Pégourié-Gonnardd36e33f2015-05-05 10:45:39 +02007116 const int *ciphersuites )
Paul Bakker5121ce52009-01-03 21:22:43 +00007117{
Manuel Pégourié-Gonnardd36e33f2015-05-05 10:45:39 +02007118 conf->ciphersuite_list[MBEDTLS_SSL_MINOR_VERSION_0] = ciphersuites;
7119 conf->ciphersuite_list[MBEDTLS_SSL_MINOR_VERSION_1] = ciphersuites;
7120 conf->ciphersuite_list[MBEDTLS_SSL_MINOR_VERSION_2] = ciphersuites;
7121 conf->ciphersuite_list[MBEDTLS_SSL_MINOR_VERSION_3] = ciphersuites;
Paul Bakker8f4ddae2013-04-15 15:09:54 +02007122}
7123
Manuel Pégourié-Gonnard6729e792015-05-11 09:50:24 +02007124void mbedtls_ssl_conf_ciphersuites_for_version( mbedtls_ssl_config *conf,
Paul Bakkerb9e4e2c2014-05-01 14:18:25 +02007125 const int *ciphersuites,
Paul Bakker8f4ddae2013-04-15 15:09:54 +02007126 int major, int minor )
7127{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007128 if( major != MBEDTLS_SSL_MAJOR_VERSION_3 )
Paul Bakker8f4ddae2013-04-15 15:09:54 +02007129 return;
7130
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007131 if( minor < MBEDTLS_SSL_MINOR_VERSION_0 || minor > MBEDTLS_SSL_MINOR_VERSION_3 )
Paul Bakker8f4ddae2013-04-15 15:09:54 +02007132 return;
7133
Manuel Pégourié-Gonnardd36e33f2015-05-05 10:45:39 +02007134 conf->ciphersuite_list[minor] = ciphersuites;
Paul Bakker5121ce52009-01-03 21:22:43 +00007135}
7136
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007137#if defined(MBEDTLS_X509_CRT_PARSE_C)
Manuel Pégourié-Gonnard6e3ee3a2015-06-17 10:58:20 +02007138void mbedtls_ssl_conf_cert_profile( mbedtls_ssl_config *conf,
Nicholas Wilson2088e2e2015-09-08 16:53:18 +01007139 const mbedtls_x509_crt_profile *profile )
Manuel Pégourié-Gonnard6e3ee3a2015-06-17 10:58:20 +02007140{
7141 conf->cert_profile = profile;
7142}
7143
Manuel Pégourié-Gonnard8f618a82015-05-10 21:13:36 +02007144/* Append a new keycert entry to a (possibly empty) list */
7145static int ssl_append_key_cert( mbedtls_ssl_key_cert **head,
7146 mbedtls_x509_crt *cert,
7147 mbedtls_pk_context *key )
Manuel Pégourié-Gonnard834ea852013-09-23 14:46:13 +02007148{
niisato8ee24222018-06-25 19:05:48 +09007149 mbedtls_ssl_key_cert *new_cert;
Manuel Pégourié-Gonnard834ea852013-09-23 14:46:13 +02007150
niisato8ee24222018-06-25 19:05:48 +09007151 new_cert = mbedtls_calloc( 1, sizeof( mbedtls_ssl_key_cert ) );
7152 if( new_cert == NULL )
Manuel Pégourié-Gonnard6a8ca332015-05-28 09:33:39 +02007153 return( MBEDTLS_ERR_SSL_ALLOC_FAILED );
Manuel Pégourié-Gonnard834ea852013-09-23 14:46:13 +02007154
niisato8ee24222018-06-25 19:05:48 +09007155 new_cert->cert = cert;
7156 new_cert->key = key;
7157 new_cert->next = NULL;
Manuel Pégourié-Gonnard834ea852013-09-23 14:46:13 +02007158
Manuel Pégourié-Gonnard8f618a82015-05-10 21:13:36 +02007159 /* Update head is the list was null, else add to the end */
7160 if( *head == NULL )
Paul Bakker0333b972013-11-04 17:08:28 +01007161 {
niisato8ee24222018-06-25 19:05:48 +09007162 *head = new_cert;
Paul Bakker0333b972013-11-04 17:08:28 +01007163 }
Manuel Pégourié-Gonnard834ea852013-09-23 14:46:13 +02007164 else
7165 {
Manuel Pégourié-Gonnard8f618a82015-05-10 21:13:36 +02007166 mbedtls_ssl_key_cert *cur = *head;
7167 while( cur->next != NULL )
7168 cur = cur->next;
niisato8ee24222018-06-25 19:05:48 +09007169 cur->next = new_cert;
Manuel Pégourié-Gonnard834ea852013-09-23 14:46:13 +02007170 }
7171
Manuel Pégourié-Gonnard8f618a82015-05-10 21:13:36 +02007172 return( 0 );
7173}
7174
Manuel Pégourié-Gonnard6729e792015-05-11 09:50:24 +02007175int mbedtls_ssl_conf_own_cert( mbedtls_ssl_config *conf,
Manuel Pégourié-Gonnard8f618a82015-05-10 21:13:36 +02007176 mbedtls_x509_crt *own_cert,
7177 mbedtls_pk_context *pk_key )
7178{
Manuel Pégourié-Gonnard17a40cd2015-05-10 23:17:17 +02007179 return( ssl_append_key_cert( &conf->key_cert, own_cert, pk_key ) );
Manuel Pégourié-Gonnard834ea852013-09-23 14:46:13 +02007180}
7181
Manuel Pégourié-Gonnard6729e792015-05-11 09:50:24 +02007182void mbedtls_ssl_conf_ca_chain( mbedtls_ssl_config *conf,
Manuel Pégourié-Gonnardbc2b7712015-05-06 11:14:19 +01007183 mbedtls_x509_crt *ca_chain,
7184 mbedtls_x509_crl *ca_crl )
Paul Bakker5121ce52009-01-03 21:22:43 +00007185{
Manuel Pégourié-Gonnardbc2b7712015-05-06 11:14:19 +01007186 conf->ca_chain = ca_chain;
7187 conf->ca_crl = ca_crl;
Paul Bakker5121ce52009-01-03 21:22:43 +00007188}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007189#endif /* MBEDTLS_X509_CRT_PARSE_C */
Paul Bakkereb2c6582012-09-27 19:15:01 +00007190
Manuel Pégourié-Gonnard1af6c852015-05-10 23:10:37 +02007191#if defined(MBEDTLS_SSL_SERVER_NAME_INDICATION)
7192int mbedtls_ssl_set_hs_own_cert( mbedtls_ssl_context *ssl,
7193 mbedtls_x509_crt *own_cert,
7194 mbedtls_pk_context *pk_key )
7195{
7196 return( ssl_append_key_cert( &ssl->handshake->sni_key_cert,
7197 own_cert, pk_key ) );
7198}
Manuel Pégourié-Gonnard22bfa4b2015-05-11 08:46:37 +02007199
7200void mbedtls_ssl_set_hs_ca_chain( mbedtls_ssl_context *ssl,
7201 mbedtls_x509_crt *ca_chain,
7202 mbedtls_x509_crl *ca_crl )
7203{
7204 ssl->handshake->sni_ca_chain = ca_chain;
7205 ssl->handshake->sni_ca_crl = ca_crl;
7206}
Manuel Pégourié-Gonnardcdc26ae2015-06-19 12:16:31 +02007207
7208void mbedtls_ssl_set_hs_authmode( mbedtls_ssl_context *ssl,
7209 int authmode )
7210{
7211 ssl->handshake->sni_authmode = authmode;
7212}
Manuel Pégourié-Gonnard1af6c852015-05-10 23:10:37 +02007213#endif /* MBEDTLS_SSL_SERVER_NAME_INDICATION */
7214
Manuel Pégourié-Gonnardeef142d2015-09-16 10:05:04 +02007215#if defined(MBEDTLS_KEY_EXCHANGE_ECJPAKE_ENABLED)
Manuel Pégourié-Gonnard7002f4a2015-09-15 12:43:43 +02007216/*
7217 * Set EC J-PAKE password for current handshake
7218 */
7219int mbedtls_ssl_set_hs_ecjpake_password( mbedtls_ssl_context *ssl,
7220 const unsigned char *pw,
7221 size_t pw_len )
7222{
7223 mbedtls_ecjpake_role role;
7224
Janos Follath8eb64132016-06-03 15:40:57 +01007225 if( ssl->handshake == NULL || ssl->conf == NULL )
Manuel Pégourié-Gonnard7002f4a2015-09-15 12:43:43 +02007226 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
7227
7228 if( ssl->conf->endpoint == MBEDTLS_SSL_IS_SERVER )
7229 role = MBEDTLS_ECJPAKE_SERVER;
7230 else
7231 role = MBEDTLS_ECJPAKE_CLIENT;
7232
7233 return( mbedtls_ecjpake_setup( &ssl->handshake->ecjpake_ctx,
7234 role,
7235 MBEDTLS_MD_SHA256,
7236 MBEDTLS_ECP_DP_SECP256R1,
7237 pw, pw_len ) );
7238}
Manuel Pégourié-Gonnardeef142d2015-09-16 10:05:04 +02007239#endif /* MBEDTLS_KEY_EXCHANGE_ECJPAKE_ENABLED */
Manuel Pégourié-Gonnard7002f4a2015-09-15 12:43:43 +02007240
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007241#if defined(MBEDTLS_KEY_EXCHANGE__SOME__PSK_ENABLED)
Manuel Pégourié-Gonnard6729e792015-05-11 09:50:24 +02007242int mbedtls_ssl_conf_psk( mbedtls_ssl_config *conf,
Manuel Pégourié-Gonnard4b682962015-05-07 15:59:54 +01007243 const unsigned char *psk, size_t psk_len,
7244 const unsigned char *psk_identity, size_t psk_identity_len )
Paul Bakkerd4a56ec2013-04-16 18:05:29 +02007245{
Paul Bakker6db455e2013-09-18 17:29:31 +02007246 if( psk == NULL || psk_identity == NULL )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007247 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
Paul Bakker6db455e2013-09-18 17:29:31 +02007248
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007249 if( psk_len > MBEDTLS_PSK_MAX_LEN )
7250 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
Manuel Pégourié-Gonnardb2bf5a12014-03-25 16:28:12 +01007251
Manuel Pégourié-Gonnardc6b5d832015-08-27 16:37:35 +02007252 /* Identity len will be encoded on two bytes */
7253 if( ( psk_identity_len >> 16 ) != 0 ||
Angus Grattond8213d02016-05-25 20:56:48 +10007254 psk_identity_len > MBEDTLS_SSL_OUT_CONTENT_LEN )
Manuel Pégourié-Gonnardc6b5d832015-08-27 16:37:35 +02007255 {
7256 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
7257 }
7258
Andres Amaya Garciabbafd342017-07-05 14:25:21 +01007259 if( conf->psk != NULL )
Paul Bakker6db455e2013-09-18 17:29:31 +02007260 {
Andres Amaya Garcia1f6301b2018-04-17 09:51:09 -05007261 mbedtls_platform_zeroize( conf->psk, conf->psk_len );
Andres Amaya Garciabbafd342017-07-05 14:25:21 +01007262
Manuel Pégourié-Gonnard120fdbd2015-05-07 17:07:50 +01007263 mbedtls_free( conf->psk );
Manuel Pégourié-Gonnard173c7902015-10-20 19:56:45 +02007264 conf->psk = NULL;
Andres Amaya Garciabbafd342017-07-05 14:25:21 +01007265 conf->psk_len = 0;
7266 }
7267 if( conf->psk_identity != NULL )
7268 {
7269 mbedtls_free( conf->psk_identity );
Manuel Pégourié-Gonnard173c7902015-10-20 19:56:45 +02007270 conf->psk_identity = NULL;
Andres Amaya Garciabbafd342017-07-05 14:25:21 +01007271 conf->psk_identity_len = 0;
Paul Bakker6db455e2013-09-18 17:29:31 +02007272 }
7273
Manuel Pégourié-Gonnard7551cb92015-05-26 16:04:06 +02007274 if( ( conf->psk = mbedtls_calloc( 1, psk_len ) ) == NULL ||
7275 ( conf->psk_identity = mbedtls_calloc( 1, psk_identity_len ) ) == NULL )
Mansour Moufidf81088b2015-02-17 13:10:21 -05007276 {
Manuel Pégourié-Gonnard120fdbd2015-05-07 17:07:50 +01007277 mbedtls_free( conf->psk );
Manuel Pégourié-Gonnard24417f02015-09-28 18:09:45 +02007278 mbedtls_free( conf->psk_identity );
Manuel Pégourié-Gonnard120fdbd2015-05-07 17:07:50 +01007279 conf->psk = NULL;
Manuel Pégourié-Gonnard24417f02015-09-28 18:09:45 +02007280 conf->psk_identity = NULL;
Manuel Pégourié-Gonnard6a8ca332015-05-28 09:33:39 +02007281 return( MBEDTLS_ERR_SSL_ALLOC_FAILED );
Mansour Moufidf81088b2015-02-17 13:10:21 -05007282 }
Paul Bakker6db455e2013-09-18 17:29:31 +02007283
Manuel Pégourié-Gonnard120fdbd2015-05-07 17:07:50 +01007284 conf->psk_len = psk_len;
7285 conf->psk_identity_len = psk_identity_len;
Paul Bakker6db455e2013-09-18 17:29:31 +02007286
Manuel Pégourié-Gonnard120fdbd2015-05-07 17:07:50 +01007287 memcpy( conf->psk, psk, conf->psk_len );
7288 memcpy( conf->psk_identity, psk_identity, conf->psk_identity_len );
Paul Bakker6db455e2013-09-18 17:29:31 +02007289
7290 return( 0 );
7291}
7292
Manuel Pégourié-Gonnard4b682962015-05-07 15:59:54 +01007293int mbedtls_ssl_set_hs_psk( mbedtls_ssl_context *ssl,
7294 const unsigned char *psk, size_t psk_len )
7295{
7296 if( psk == NULL || ssl->handshake == NULL )
7297 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
7298
7299 if( psk_len > MBEDTLS_PSK_MAX_LEN )
7300 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
7301
7302 if( ssl->handshake->psk != NULL )
Andres Amaya Garciaa0049882017-06-26 11:35:17 +01007303 {
Andres Amaya Garcia1f6301b2018-04-17 09:51:09 -05007304 mbedtls_platform_zeroize( ssl->handshake->psk,
7305 ssl->handshake->psk_len );
Simon Butcher5b8d1d62015-10-04 22:06:51 +01007306 mbedtls_free( ssl->handshake->psk );
Andres Amaya Garciabbafd342017-07-05 14:25:21 +01007307 ssl->handshake->psk_len = 0;
Andres Amaya Garciaa0049882017-06-26 11:35:17 +01007308 }
Manuel Pégourié-Gonnard4b682962015-05-07 15:59:54 +01007309
Manuel Pégourié-Gonnard7551cb92015-05-26 16:04:06 +02007310 if( ( ssl->handshake->psk = mbedtls_calloc( 1, psk_len ) ) == NULL )
Manuel Pégourié-Gonnard6a8ca332015-05-28 09:33:39 +02007311 return( MBEDTLS_ERR_SSL_ALLOC_FAILED );
Manuel Pégourié-Gonnard4b682962015-05-07 15:59:54 +01007312
7313 ssl->handshake->psk_len = psk_len;
7314 memcpy( ssl->handshake->psk, psk, ssl->handshake->psk_len );
7315
7316 return( 0 );
7317}
7318
Manuel Pégourié-Gonnard6729e792015-05-11 09:50:24 +02007319void mbedtls_ssl_conf_psk_cb( mbedtls_ssl_config *conf,
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007320 int (*f_psk)(void *, mbedtls_ssl_context *, const unsigned char *,
Paul Bakker6db455e2013-09-18 17:29:31 +02007321 size_t),
7322 void *p_psk )
7323{
Manuel Pégourié-Gonnardd36e33f2015-05-05 10:45:39 +02007324 conf->f_psk = f_psk;
7325 conf->p_psk = p_psk;
Paul Bakkerd4a56ec2013-04-16 18:05:29 +02007326}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007327#endif /* MBEDTLS_KEY_EXCHANGE__SOME__PSK_ENABLED */
Paul Bakker43b7e352011-01-18 15:27:19 +00007328
Manuel Pégourié-Gonnardcf141ca2015-05-20 10:35:51 +02007329#if defined(MBEDTLS_DHM_C) && defined(MBEDTLS_SSL_SRV_C)
Hanno Becker470a8c42017-10-04 15:28:46 +01007330
7331#if !defined(MBEDTLS_DEPRECATED_REMOVED)
Manuel Pégourié-Gonnard6729e792015-05-11 09:50:24 +02007332int mbedtls_ssl_conf_dh_param( mbedtls_ssl_config *conf, const char *dhm_P, const char *dhm_G )
Paul Bakker5121ce52009-01-03 21:22:43 +00007333{
7334 int ret;
7335
Manuel Pégourié-Gonnard1028b742015-05-06 17:33:07 +01007336 if( ( ret = mbedtls_mpi_read_string( &conf->dhm_P, 16, dhm_P ) ) != 0 ||
7337 ( ret = mbedtls_mpi_read_string( &conf->dhm_G, 16, dhm_G ) ) != 0 )
7338 {
7339 mbedtls_mpi_free( &conf->dhm_P );
7340 mbedtls_mpi_free( &conf->dhm_G );
Paul Bakker5121ce52009-01-03 21:22:43 +00007341 return( ret );
Manuel Pégourié-Gonnard1028b742015-05-06 17:33:07 +01007342 }
Paul Bakker5121ce52009-01-03 21:22:43 +00007343
7344 return( 0 );
7345}
Hanno Becker470a8c42017-10-04 15:28:46 +01007346#endif /* MBEDTLS_DEPRECATED_REMOVED */
Paul Bakker5121ce52009-01-03 21:22:43 +00007347
Hanno Beckera90658f2017-10-04 15:29:08 +01007348int mbedtls_ssl_conf_dh_param_bin( mbedtls_ssl_config *conf,
7349 const unsigned char *dhm_P, size_t P_len,
7350 const unsigned char *dhm_G, size_t G_len )
7351{
7352 int ret;
7353
7354 if( ( ret = mbedtls_mpi_read_binary( &conf->dhm_P, dhm_P, P_len ) ) != 0 ||
7355 ( ret = mbedtls_mpi_read_binary( &conf->dhm_G, dhm_G, G_len ) ) != 0 )
7356 {
7357 mbedtls_mpi_free( &conf->dhm_P );
7358 mbedtls_mpi_free( &conf->dhm_G );
7359 return( ret );
7360 }
7361
7362 return( 0 );
7363}
Paul Bakker5121ce52009-01-03 21:22:43 +00007364
Manuel Pégourié-Gonnard6729e792015-05-11 09:50:24 +02007365int mbedtls_ssl_conf_dh_param_ctx( mbedtls_ssl_config *conf, mbedtls_dhm_context *dhm_ctx )
Paul Bakker1b57b062011-01-06 15:48:19 +00007366{
7367 int ret;
7368
Manuel Pégourié-Gonnard1028b742015-05-06 17:33:07 +01007369 if( ( ret = mbedtls_mpi_copy( &conf->dhm_P, &dhm_ctx->P ) ) != 0 ||
7370 ( ret = mbedtls_mpi_copy( &conf->dhm_G, &dhm_ctx->G ) ) != 0 )
7371 {
7372 mbedtls_mpi_free( &conf->dhm_P );
7373 mbedtls_mpi_free( &conf->dhm_G );
Paul Bakker1b57b062011-01-06 15:48:19 +00007374 return( ret );
Manuel Pégourié-Gonnard1028b742015-05-06 17:33:07 +01007375 }
Paul Bakker1b57b062011-01-06 15:48:19 +00007376
7377 return( 0 );
7378}
Manuel Pégourié-Gonnardcf141ca2015-05-20 10:35:51 +02007379#endif /* MBEDTLS_DHM_C && MBEDTLS_SSL_SRV_C */
Paul Bakker1b57b062011-01-06 15:48:19 +00007380
Manuel Pégourié-Gonnardbd990d62015-06-11 14:49:42 +02007381#if defined(MBEDTLS_DHM_C) && defined(MBEDTLS_SSL_CLI_C)
7382/*
7383 * Set the minimum length for Diffie-Hellman parameters
7384 */
7385void mbedtls_ssl_conf_dhm_min_bitlen( mbedtls_ssl_config *conf,
7386 unsigned int bitlen )
7387{
7388 conf->dhm_min_bitlen = bitlen;
7389}
7390#endif /* MBEDTLS_DHM_C && MBEDTLS_SSL_CLI_C */
7391
Manuel Pégourié-Gonnarde5f30722015-10-22 17:01:15 +02007392#if defined(MBEDTLS_KEY_EXCHANGE__WITH_CERT__ENABLED)
Manuel Pégourié-Gonnard36a8b572015-06-17 12:43:26 +02007393/*
7394 * Set allowed/preferred hashes for handshake signatures
7395 */
7396void mbedtls_ssl_conf_sig_hashes( mbedtls_ssl_config *conf,
7397 const int *hashes )
7398{
7399 conf->sig_hashes = hashes;
7400}
Hanno Becker947194e2017-04-07 13:25:49 +01007401#endif /* MBEDTLS_KEY_EXCHANGE__WITH_CERT__ENABLED */
Manuel Pégourié-Gonnard36a8b572015-06-17 12:43:26 +02007402
Manuel Pégourié-Gonnardb541da62015-06-17 11:43:30 +02007403#if defined(MBEDTLS_ECP_C)
Manuel Pégourié-Gonnard7f38ed02014-02-04 15:52:33 +01007404/*
7405 * Set the allowed elliptic curves
7406 */
Manuel Pégourié-Gonnard6729e792015-05-11 09:50:24 +02007407void mbedtls_ssl_conf_curves( mbedtls_ssl_config *conf,
Manuel Pégourié-Gonnardd36e33f2015-05-05 10:45:39 +02007408 const mbedtls_ecp_group_id *curve_list )
Manuel Pégourié-Gonnard7f38ed02014-02-04 15:52:33 +01007409{
Manuel Pégourié-Gonnardd36e33f2015-05-05 10:45:39 +02007410 conf->curve_list = curve_list;
Manuel Pégourié-Gonnard7f38ed02014-02-04 15:52:33 +01007411}
Hanno Becker947194e2017-04-07 13:25:49 +01007412#endif /* MBEDTLS_ECP_C */
Manuel Pégourié-Gonnard7f38ed02014-02-04 15:52:33 +01007413
Manuel Pégourié-Gonnardbc2b7712015-05-06 11:14:19 +01007414#if defined(MBEDTLS_X509_CRT_PARSE_C)
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007415int mbedtls_ssl_set_hostname( mbedtls_ssl_context *ssl, const char *hostname )
Paul Bakker5121ce52009-01-03 21:22:43 +00007416{
Hanno Becker947194e2017-04-07 13:25:49 +01007417 /* Initialize to suppress unnecessary compiler warning */
7418 size_t hostname_len = 0;
7419
7420 /* Check if new hostname is valid before
7421 * making any change to current one */
Hanno Becker947194e2017-04-07 13:25:49 +01007422 if( hostname != NULL )
7423 {
7424 hostname_len = strlen( hostname );
7425
7426 if( hostname_len > MBEDTLS_SSL_MAX_HOST_NAME_LEN )
7427 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
7428 }
7429
7430 /* Now it's clear that we will overwrite the old hostname,
7431 * so we can free it safely */
7432
7433 if( ssl->hostname != NULL )
7434 {
Andres Amaya Garcia1f6301b2018-04-17 09:51:09 -05007435 mbedtls_platform_zeroize( ssl->hostname, strlen( ssl->hostname ) );
Hanno Becker947194e2017-04-07 13:25:49 +01007436 mbedtls_free( ssl->hostname );
7437 }
7438
7439 /* Passing NULL as hostname shall clear the old one */
Manuel Pégourié-Gonnardba26c242015-05-06 10:47:06 +01007440
Paul Bakker5121ce52009-01-03 21:22:43 +00007441 if( hostname == NULL )
Hanno Becker947194e2017-04-07 13:25:49 +01007442 {
7443 ssl->hostname = NULL;
7444 }
7445 else
7446 {
7447 ssl->hostname = mbedtls_calloc( 1, hostname_len + 1 );
Hanno Becker947194e2017-04-07 13:25:49 +01007448 if( ssl->hostname == NULL )
7449 return( MBEDTLS_ERR_SSL_ALLOC_FAILED );
Paul Bakker75c1a6f2013-08-19 14:25:29 +02007450
Hanno Becker947194e2017-04-07 13:25:49 +01007451 memcpy( ssl->hostname, hostname, hostname_len );
Paul Bakker75c1a6f2013-08-19 14:25:29 +02007452
Hanno Becker947194e2017-04-07 13:25:49 +01007453 ssl->hostname[hostname_len] = '\0';
7454 }
Paul Bakker5121ce52009-01-03 21:22:43 +00007455
7456 return( 0 );
7457}
Hanno Becker1a9a51c2017-04-07 13:02:16 +01007458#endif /* MBEDTLS_X509_CRT_PARSE_C */
Paul Bakker5121ce52009-01-03 21:22:43 +00007459
Manuel Pégourié-Gonnardbc2b7712015-05-06 11:14:19 +01007460#if defined(MBEDTLS_SSL_SERVER_NAME_INDICATION)
Manuel Pégourié-Gonnard6729e792015-05-11 09:50:24 +02007461void mbedtls_ssl_conf_sni( mbedtls_ssl_config *conf,
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007462 int (*f_sni)(void *, mbedtls_ssl_context *,
Paul Bakker5701cdc2012-09-27 21:49:42 +00007463 const unsigned char *, size_t),
7464 void *p_sni )
7465{
Manuel Pégourié-Gonnardd36e33f2015-05-05 10:45:39 +02007466 conf->f_sni = f_sni;
7467 conf->p_sni = p_sni;
Paul Bakker5701cdc2012-09-27 21:49:42 +00007468}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007469#endif /* MBEDTLS_SSL_SERVER_NAME_INDICATION */
Paul Bakker5701cdc2012-09-27 21:49:42 +00007470
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007471#if defined(MBEDTLS_SSL_ALPN)
Manuel Pégourié-Gonnard6729e792015-05-11 09:50:24 +02007472int mbedtls_ssl_conf_alpn_protocols( mbedtls_ssl_config *conf, const char **protos )
Manuel Pégourié-Gonnard7e250d42014-04-04 16:08:41 +02007473{
Manuel Pégourié-Gonnard0b874dc2014-04-07 10:57:45 +02007474 size_t cur_len, tot_len;
7475 const char **p;
7476
7477 /*
Brian J Murray1903fb32016-11-06 04:45:15 -08007478 * RFC 7301 3.1: "Empty strings MUST NOT be included and byte strings
7479 * MUST NOT be truncated."
7480 * We check lengths now rather than later.
Manuel Pégourié-Gonnard0b874dc2014-04-07 10:57:45 +02007481 */
7482 tot_len = 0;
7483 for( p = protos; *p != NULL; p++ )
7484 {
7485 cur_len = strlen( *p );
7486 tot_len += cur_len;
7487
7488 if( cur_len == 0 || cur_len > 255 || tot_len > 65535 )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007489 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
Manuel Pégourié-Gonnard0b874dc2014-04-07 10:57:45 +02007490 }
7491
Manuel Pégourié-Gonnardd36e33f2015-05-05 10:45:39 +02007492 conf->alpn_list = protos;
Manuel Pégourié-Gonnard0b874dc2014-04-07 10:57:45 +02007493
7494 return( 0 );
Manuel Pégourié-Gonnard7e250d42014-04-04 16:08:41 +02007495}
7496
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007497const char *mbedtls_ssl_get_alpn_protocol( const mbedtls_ssl_context *ssl )
Manuel Pégourié-Gonnard7e250d42014-04-04 16:08:41 +02007498{
Paul Bakkerd8bb8262014-06-17 14:06:49 +02007499 return( ssl->alpn_chosen );
Manuel Pégourié-Gonnard7e250d42014-04-04 16:08:41 +02007500}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007501#endif /* MBEDTLS_SSL_ALPN */
Manuel Pégourié-Gonnard7e250d42014-04-04 16:08:41 +02007502
Manuel Pégourié-Gonnard01e5e8c2015-05-11 10:11:56 +02007503void mbedtls_ssl_conf_max_version( mbedtls_ssl_config *conf, int major, int minor )
Paul Bakker490ecc82011-10-06 13:04:09 +00007504{
Manuel Pégourié-Gonnardd36e33f2015-05-05 10:45:39 +02007505 conf->max_major_ver = major;
7506 conf->max_minor_ver = minor;
Paul Bakker490ecc82011-10-06 13:04:09 +00007507}
7508
Manuel Pégourié-Gonnard01e5e8c2015-05-11 10:11:56 +02007509void mbedtls_ssl_conf_min_version( mbedtls_ssl_config *conf, int major, int minor )
Paul Bakker1d29fb52012-09-28 13:28:45 +00007510{
Manuel Pégourié-Gonnardd36e33f2015-05-05 10:45:39 +02007511 conf->min_major_ver = major;
7512 conf->min_minor_ver = minor;
Paul Bakker1d29fb52012-09-28 13:28:45 +00007513}
7514
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007515#if defined(MBEDTLS_SSL_FALLBACK_SCSV) && defined(MBEDTLS_SSL_CLI_C)
Manuel Pégourié-Gonnard6729e792015-05-11 09:50:24 +02007516void mbedtls_ssl_conf_fallback( mbedtls_ssl_config *conf, char fallback )
Manuel Pégourié-Gonnard1cbd39d2014-10-20 13:34:59 +02007517{
Manuel Pégourié-Gonnard684b0592015-05-06 09:27:31 +01007518 conf->fallback = fallback;
Manuel Pégourié-Gonnard1cbd39d2014-10-20 13:34:59 +02007519}
7520#endif
7521
Janos Follath088ce432017-04-10 12:42:31 +01007522#if defined(MBEDTLS_SSL_SRV_C)
7523void mbedtls_ssl_conf_cert_req_ca_list( mbedtls_ssl_config *conf,
7524 char cert_req_ca_list )
7525{
7526 conf->cert_req_ca_list = cert_req_ca_list;
7527}
7528#endif
7529
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007530#if defined(MBEDTLS_SSL_ENCRYPT_THEN_MAC)
Manuel Pégourié-Gonnard6729e792015-05-11 09:50:24 +02007531void mbedtls_ssl_conf_encrypt_then_mac( mbedtls_ssl_config *conf, char etm )
Manuel Pégourié-Gonnard699cafa2014-10-27 13:57:03 +01007532{
Manuel Pégourié-Gonnardd36e33f2015-05-05 10:45:39 +02007533 conf->encrypt_then_mac = etm;
Manuel Pégourié-Gonnard699cafa2014-10-27 13:57:03 +01007534}
7535#endif
7536
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007537#if defined(MBEDTLS_SSL_EXTENDED_MASTER_SECRET)
Manuel Pégourié-Gonnard6729e792015-05-11 09:50:24 +02007538void mbedtls_ssl_conf_extended_master_secret( mbedtls_ssl_config *conf, char ems )
Manuel Pégourié-Gonnard367381f2014-10-20 18:40:56 +02007539{
Manuel Pégourié-Gonnardd36e33f2015-05-05 10:45:39 +02007540 conf->extended_ms = ems;
Manuel Pégourié-Gonnard367381f2014-10-20 18:40:56 +02007541}
7542#endif
7543
Manuel Pégourié-Gonnard66dc5552015-05-14 12:28:21 +02007544#if defined(MBEDTLS_ARC4_C)
Manuel Pégourié-Gonnard6729e792015-05-11 09:50:24 +02007545void mbedtls_ssl_conf_arc4_support( mbedtls_ssl_config *conf, char arc4 )
Manuel Pégourié-Gonnardbd47a582015-01-12 13:43:29 +01007546{
Manuel Pégourié-Gonnardd36e33f2015-05-05 10:45:39 +02007547 conf->arc4_disabled = arc4;
Manuel Pégourié-Gonnardbd47a582015-01-12 13:43:29 +01007548}
Manuel Pégourié-Gonnard66dc5552015-05-14 12:28:21 +02007549#endif
Manuel Pégourié-Gonnardbd47a582015-01-12 13:43:29 +01007550
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007551#if defined(MBEDTLS_SSL_MAX_FRAGMENT_LENGTH)
Manuel Pégourié-Gonnard6729e792015-05-11 09:50:24 +02007552int mbedtls_ssl_conf_max_frag_len( mbedtls_ssl_config *conf, unsigned char mfl_code )
Manuel Pégourié-Gonnard8b464592013-07-16 12:45:26 +02007553{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007554 if( mfl_code >= MBEDTLS_SSL_MAX_FRAG_LEN_INVALID ||
Angus Grattond8213d02016-05-25 20:56:48 +10007555 ssl_mfl_code_to_length( mfl_code ) > MBEDTLS_TLS_EXT_ADV_CONTENT_LEN )
Manuel Pégourié-Gonnard8b464592013-07-16 12:45:26 +02007556 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007557 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
Manuel Pégourié-Gonnard8b464592013-07-16 12:45:26 +02007558 }
7559
Manuel Pégourié-Gonnard6bf89d62015-05-05 17:01:57 +01007560 conf->mfl_code = mfl_code;
Manuel Pégourié-Gonnard8b464592013-07-16 12:45:26 +02007561
7562 return( 0 );
7563}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007564#endif /* MBEDTLS_SSL_MAX_FRAGMENT_LENGTH */
Manuel Pégourié-Gonnard8b464592013-07-16 12:45:26 +02007565
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007566#if defined(MBEDTLS_SSL_TRUNCATED_HMAC)
Manuel Pégourié-Gonnard01e5e8c2015-05-11 10:11:56 +02007567void mbedtls_ssl_conf_truncated_hmac( mbedtls_ssl_config *conf, int truncate )
Manuel Pégourié-Gonnarde980a992013-07-19 11:08:52 +02007568{
Manuel Pégourié-Gonnardd36e33f2015-05-05 10:45:39 +02007569 conf->trunc_hmac = truncate;
Manuel Pégourié-Gonnarde980a992013-07-19 11:08:52 +02007570}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007571#endif /* MBEDTLS_SSL_TRUNCATED_HMAC */
Manuel Pégourié-Gonnarde980a992013-07-19 11:08:52 +02007572
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007573#if defined(MBEDTLS_SSL_CBC_RECORD_SPLITTING)
Manuel Pégourié-Gonnard6729e792015-05-11 09:50:24 +02007574void mbedtls_ssl_conf_cbc_record_splitting( mbedtls_ssl_config *conf, char split )
Manuel Pégourié-Gonnardcfa477e2015-01-07 14:50:54 +01007575{
Manuel Pégourié-Gonnard17eab2b2015-05-05 16:34:53 +01007576 conf->cbc_record_splitting = split;
Manuel Pégourié-Gonnardcfa477e2015-01-07 14:50:54 +01007577}
7578#endif
7579
Manuel Pégourié-Gonnard6729e792015-05-11 09:50:24 +02007580void mbedtls_ssl_conf_legacy_renegotiation( mbedtls_ssl_config *conf, int allow_legacy )
Paul Bakker48916f92012-09-16 19:57:18 +00007581{
Manuel Pégourié-Gonnardd36e33f2015-05-05 10:45:39 +02007582 conf->allow_legacy_renegotiation = allow_legacy;
Paul Bakker48916f92012-09-16 19:57:18 +00007583}
7584
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007585#if defined(MBEDTLS_SSL_RENEGOTIATION)
Manuel Pégourié-Gonnard6729e792015-05-11 09:50:24 +02007586void mbedtls_ssl_conf_renegotiation( mbedtls_ssl_config *conf, int renegotiation )
Manuel Pégourié-Gonnard615e6772014-11-03 08:23:14 +01007587{
Manuel Pégourié-Gonnardd36e33f2015-05-05 10:45:39 +02007588 conf->disable_renegotiation = renegotiation;
Manuel Pégourié-Gonnard615e6772014-11-03 08:23:14 +01007589}
7590
Manuel Pégourié-Gonnard6729e792015-05-11 09:50:24 +02007591void mbedtls_ssl_conf_renegotiation_enforced( mbedtls_ssl_config *conf, int max_records )
Manuel Pégourié-Gonnarda9964db2014-07-03 19:29:16 +02007592{
Manuel Pégourié-Gonnardd36e33f2015-05-05 10:45:39 +02007593 conf->renego_max_records = max_records;
Manuel Pégourié-Gonnarda9964db2014-07-03 19:29:16 +02007594}
7595
Manuel Pégourié-Gonnard6729e792015-05-11 09:50:24 +02007596void mbedtls_ssl_conf_renegotiation_period( mbedtls_ssl_config *conf,
Manuel Pégourié-Gonnard837f0fe2014-11-05 13:58:53 +01007597 const unsigned char period[8] )
7598{
Manuel Pégourié-Gonnardd36e33f2015-05-05 10:45:39 +02007599 memcpy( conf->renego_period, period, 8 );
Manuel Pégourié-Gonnard837f0fe2014-11-05 13:58:53 +01007600}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007601#endif /* MBEDTLS_SSL_RENEGOTIATION */
Paul Bakker5121ce52009-01-03 21:22:43 +00007602
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007603#if defined(MBEDTLS_SSL_SESSION_TICKETS)
Manuel Pégourié-Gonnardb596abf2015-05-20 10:45:29 +02007604#if defined(MBEDTLS_SSL_CLI_C)
7605void mbedtls_ssl_conf_session_tickets( mbedtls_ssl_config *conf, int use_tickets )
Manuel Pégourié-Gonnardaa0d4d12013-08-03 13:02:31 +02007606{
Manuel Pégourié-Gonnard2b494452015-05-06 10:05:11 +01007607 conf->session_tickets = use_tickets;
Manuel Pégourié-Gonnardaa0d4d12013-08-03 13:02:31 +02007608}
Manuel Pégourié-Gonnardb596abf2015-05-20 10:45:29 +02007609#endif
Paul Bakker606b4ba2013-08-14 16:52:14 +02007610
Manuel Pégourié-Gonnardb596abf2015-05-20 10:45:29 +02007611#if defined(MBEDTLS_SSL_SRV_C)
Manuel Pégourié-Gonnardd59675d2015-05-19 15:28:00 +02007612void mbedtls_ssl_conf_session_tickets_cb( mbedtls_ssl_config *conf,
7613 mbedtls_ssl_ticket_write_t *f_ticket_write,
7614 mbedtls_ssl_ticket_parse_t *f_ticket_parse,
7615 void *p_ticket )
Paul Bakker606b4ba2013-08-14 16:52:14 +02007616{
Manuel Pégourié-Gonnardd59675d2015-05-19 15:28:00 +02007617 conf->f_ticket_write = f_ticket_write;
7618 conf->f_ticket_parse = f_ticket_parse;
7619 conf->p_ticket = p_ticket;
Paul Bakker606b4ba2013-08-14 16:52:14 +02007620}
Manuel Pégourié-Gonnardb596abf2015-05-20 10:45:29 +02007621#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007622#endif /* MBEDTLS_SSL_SESSION_TICKETS */
Manuel Pégourié-Gonnardaa0d4d12013-08-03 13:02:31 +02007623
Robert Cragie4feb7ae2015-10-02 13:33:37 +01007624#if defined(MBEDTLS_SSL_EXPORT_KEYS)
7625void mbedtls_ssl_conf_export_keys_cb( mbedtls_ssl_config *conf,
7626 mbedtls_ssl_export_keys_t *f_export_keys,
7627 void *p_export_keys )
7628{
7629 conf->f_export_keys = f_export_keys;
7630 conf->p_export_keys = p_export_keys;
7631}
7632#endif
7633
Gilles Peskineb74a1c72018-04-24 13:09:22 +02007634#if defined(MBEDTLS_SSL_ASYNC_PRIVATE)
Gilles Peskine8bf79f62018-01-05 21:11:53 +01007635void mbedtls_ssl_conf_async_private_cb(
7636 mbedtls_ssl_config *conf,
7637 mbedtls_ssl_async_sign_t *f_async_sign,
7638 mbedtls_ssl_async_decrypt_t *f_async_decrypt,
7639 mbedtls_ssl_async_resume_t *f_async_resume,
7640 mbedtls_ssl_async_cancel_t *f_async_cancel,
Gilles Peskinedf13d5c2018-04-25 20:39:48 +02007641 void *async_config_data )
Gilles Peskine8bf79f62018-01-05 21:11:53 +01007642{
7643 conf->f_async_sign_start = f_async_sign;
7644 conf->f_async_decrypt_start = f_async_decrypt;
7645 conf->f_async_resume = f_async_resume;
7646 conf->f_async_cancel = f_async_cancel;
Gilles Peskinedf13d5c2018-04-25 20:39:48 +02007647 conf->p_async_config_data = async_config_data;
7648}
7649
Gilles Peskine8f97af72018-04-26 11:46:10 +02007650void *mbedtls_ssl_conf_get_async_config_data( const mbedtls_ssl_config *conf )
7651{
7652 return( conf->p_async_config_data );
7653}
7654
Gilles Peskine1febfef2018-04-30 11:54:39 +02007655void *mbedtls_ssl_get_async_operation_data( const mbedtls_ssl_context *ssl )
Gilles Peskinedf13d5c2018-04-25 20:39:48 +02007656{
7657 if( ssl->handshake == NULL )
7658 return( NULL );
7659 else
7660 return( ssl->handshake->user_async_ctx );
7661}
7662
Gilles Peskine1febfef2018-04-30 11:54:39 +02007663void mbedtls_ssl_set_async_operation_data( mbedtls_ssl_context *ssl,
Gilles Peskinedf13d5c2018-04-25 20:39:48 +02007664 void *ctx )
7665{
7666 if( ssl->handshake != NULL )
7667 ssl->handshake->user_async_ctx = ctx;
Gilles Peskine8bf79f62018-01-05 21:11:53 +01007668}
Gilles Peskineb74a1c72018-04-24 13:09:22 +02007669#endif /* MBEDTLS_SSL_ASYNC_PRIVATE */
Gilles Peskine8bf79f62018-01-05 21:11:53 +01007670
Paul Bakker5121ce52009-01-03 21:22:43 +00007671/*
7672 * SSL get accessors
7673 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007674size_t mbedtls_ssl_get_bytes_avail( const mbedtls_ssl_context *ssl )
Paul Bakker5121ce52009-01-03 21:22:43 +00007675{
7676 return( ssl->in_offt == NULL ? 0 : ssl->in_msglen );
7677}
7678
Hanno Becker8b170a02017-10-10 11:51:19 +01007679int mbedtls_ssl_check_pending( const mbedtls_ssl_context *ssl )
7680{
7681 /*
7682 * Case A: We're currently holding back
7683 * a message for further processing.
7684 */
7685
7686 if( ssl->keep_current_message == 1 )
7687 {
Hanno Beckera6fb0892017-10-23 13:17:48 +01007688 MBEDTLS_SSL_DEBUG_MSG( 3, ( "ssl_check_pending: record held back for processing" ) );
Hanno Becker8b170a02017-10-10 11:51:19 +01007689 return( 1 );
7690 }
7691
7692 /*
7693 * Case B: Further records are pending in the current datagram.
7694 */
7695
7696#if defined(MBEDTLS_SSL_PROTO_DTLS)
7697 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM &&
7698 ssl->in_left > ssl->next_record_offset )
7699 {
Hanno Beckera6fb0892017-10-23 13:17:48 +01007700 MBEDTLS_SSL_DEBUG_MSG( 3, ( "ssl_check_pending: more records within current datagram" ) );
Hanno Becker8b170a02017-10-10 11:51:19 +01007701 return( 1 );
7702 }
7703#endif /* MBEDTLS_SSL_PROTO_DTLS */
7704
7705 /*
7706 * Case C: A handshake message is being processed.
7707 */
7708
Hanno Becker8b170a02017-10-10 11:51:19 +01007709 if( ssl->in_hslen > 0 && ssl->in_hslen < ssl->in_msglen )
7710 {
Hanno Beckera6fb0892017-10-23 13:17:48 +01007711 MBEDTLS_SSL_DEBUG_MSG( 3, ( "ssl_check_pending: more handshake messages within current record" ) );
Hanno Becker8b170a02017-10-10 11:51:19 +01007712 return( 1 );
7713 }
7714
7715 /*
7716 * Case D: An application data message is being processed
7717 */
7718 if( ssl->in_offt != NULL )
7719 {
Hanno Beckera6fb0892017-10-23 13:17:48 +01007720 MBEDTLS_SSL_DEBUG_MSG( 3, ( "ssl_check_pending: application data record is being processed" ) );
Hanno Becker8b170a02017-10-10 11:51:19 +01007721 return( 1 );
7722 }
7723
7724 /*
7725 * In all other cases, the rest of the message can be dropped.
7726 * As in ssl_read_record_layer, this needs to be adapted if
7727 * we implement support for multiple alerts in single records.
7728 */
7729
7730 MBEDTLS_SSL_DEBUG_MSG( 3, ( "ssl_check_pending: nothing pending" ) );
7731 return( 0 );
7732}
7733
Manuel Pégourié-Gonnarde6ef16f2015-05-11 19:54:43 +02007734uint32_t mbedtls_ssl_get_verify_result( const mbedtls_ssl_context *ssl )
Paul Bakker5121ce52009-01-03 21:22:43 +00007735{
Manuel Pégourié-Gonnarde89163c2015-01-23 14:30:57 +00007736 if( ssl->session != NULL )
7737 return( ssl->session->verify_result );
7738
7739 if( ssl->session_negotiate != NULL )
7740 return( ssl->session_negotiate->verify_result );
7741
Manuel Pégourié-Gonnard6ab9b002015-05-14 11:25:04 +02007742 return( 0xFFFFFFFF );
Paul Bakker5121ce52009-01-03 21:22:43 +00007743}
7744
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007745const char *mbedtls_ssl_get_ciphersuite( const mbedtls_ssl_context *ssl )
Paul Bakker72f62662011-01-16 21:27:44 +00007746{
Paul Bakker926c8e42013-03-06 10:23:34 +01007747 if( ssl == NULL || ssl->session == NULL )
Paul Bakkerd8bb8262014-06-17 14:06:49 +02007748 return( NULL );
Paul Bakker926c8e42013-03-06 10:23:34 +01007749
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007750 return mbedtls_ssl_get_ciphersuite_name( ssl->session->ciphersuite );
Paul Bakker72f62662011-01-16 21:27:44 +00007751}
7752
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007753const char *mbedtls_ssl_get_version( const mbedtls_ssl_context *ssl )
Paul Bakker43ca69c2011-01-15 17:35:19 +00007754{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007755#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02007756 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM )
Manuel Pégourié-Gonnardb21ca2a2014-02-10 13:43:33 +01007757 {
7758 switch( ssl->minor_ver )
7759 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007760 case MBEDTLS_SSL_MINOR_VERSION_2:
Manuel Pégourié-Gonnardb21ca2a2014-02-10 13:43:33 +01007761 return( "DTLSv1.0" );
7762
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007763 case MBEDTLS_SSL_MINOR_VERSION_3:
Manuel Pégourié-Gonnardb21ca2a2014-02-10 13:43:33 +01007764 return( "DTLSv1.2" );
7765
7766 default:
7767 return( "unknown (DTLS)" );
7768 }
7769 }
7770#endif
7771
Paul Bakker43ca69c2011-01-15 17:35:19 +00007772 switch( ssl->minor_ver )
7773 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007774 case MBEDTLS_SSL_MINOR_VERSION_0:
Paul Bakker43ca69c2011-01-15 17:35:19 +00007775 return( "SSLv3.0" );
7776
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007777 case MBEDTLS_SSL_MINOR_VERSION_1:
Paul Bakker43ca69c2011-01-15 17:35:19 +00007778 return( "TLSv1.0" );
7779
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007780 case MBEDTLS_SSL_MINOR_VERSION_2:
Paul Bakker43ca69c2011-01-15 17:35:19 +00007781 return( "TLSv1.1" );
7782
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007783 case MBEDTLS_SSL_MINOR_VERSION_3:
Paul Bakker1ef83d62012-04-11 12:09:53 +00007784 return( "TLSv1.2" );
7785
Paul Bakker43ca69c2011-01-15 17:35:19 +00007786 default:
Manuel Pégourié-Gonnardb21ca2a2014-02-10 13:43:33 +01007787 return( "unknown" );
Paul Bakker43ca69c2011-01-15 17:35:19 +00007788 }
Paul Bakker43ca69c2011-01-15 17:35:19 +00007789}
7790
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007791int mbedtls_ssl_get_record_expansion( const mbedtls_ssl_context *ssl )
Manuel Pégourié-Gonnard9b35f182014-10-14 17:47:31 +02007792{
Manuel Pégourié-Gonnard9de64f52015-07-01 15:51:43 +02007793 size_t transform_expansion;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007794 const mbedtls_ssl_transform *transform = ssl->transform_out;
Hanno Becker5b559ac2018-08-03 09:40:07 +01007795 unsigned block_size;
Manuel Pégourié-Gonnard9b35f182014-10-14 17:47:31 +02007796
Hanno Becker78640902018-08-13 16:35:15 +01007797 if( transform == NULL )
7798 return( (int) mbedtls_ssl_hdr_len( ssl ) );
7799
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007800#if defined(MBEDTLS_ZLIB_SUPPORT)
7801 if( ssl->session_out->compression != MBEDTLS_SSL_COMPRESS_NULL )
7802 return( MBEDTLS_ERR_SSL_FEATURE_UNAVAILABLE );
Manuel Pégourié-Gonnard9b35f182014-10-14 17:47:31 +02007803#endif
7804
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007805 switch( mbedtls_cipher_get_cipher_mode( &transform->cipher_ctx_enc ) )
Manuel Pégourié-Gonnard9b35f182014-10-14 17:47:31 +02007806 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007807 case MBEDTLS_MODE_GCM:
7808 case MBEDTLS_MODE_CCM:
Hanno Becker5b559ac2018-08-03 09:40:07 +01007809 case MBEDTLS_MODE_CHACHAPOLY:
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007810 case MBEDTLS_MODE_STREAM:
Manuel Pégourié-Gonnard9b35f182014-10-14 17:47:31 +02007811 transform_expansion = transform->minlen;
7812 break;
7813
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007814 case MBEDTLS_MODE_CBC:
Hanno Becker5b559ac2018-08-03 09:40:07 +01007815
7816 block_size = mbedtls_cipher_get_block_size(
7817 &transform->cipher_ctx_enc );
7818
7819#if defined(MBEDTLS_SSL_PROTO_TLS1_1) || defined(MBEDTLS_SSL_PROTO_TLS1_2)
7820 if( ssl->minor_ver >= MBEDTLS_SSL_MINOR_VERSION_2 )
7821 {
7822 /* Expansion due to addition of
7823 * - MAC
7824 * - CBC padding (theoretically up to 256 bytes, but
7825 * we never use more than block_size)
7826 * - explicit IV
7827 */
7828 transform_expansion = transform->maclen + 2 * block_size;
7829 }
7830 else
7831#endif /* MBEDTLS_SSL_PROTO_TLS1_1 || MBEDTLS_SSL_PROTO_TLS1_2 */
7832 {
7833 /* No explicit IV prior to TLS 1.1. */
7834 transform_expansion = transform->maclen + block_size;
7835 }
Manuel Pégourié-Gonnard9b35f182014-10-14 17:47:31 +02007836 break;
7837
7838 default:
Manuel Pégourié-Gonnardcb0d2122015-07-22 11:52:11 +02007839 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007840 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Manuel Pégourié-Gonnard9b35f182014-10-14 17:47:31 +02007841 }
7842
Manuel Pégourié-Gonnard9de64f52015-07-01 15:51:43 +02007843 return( (int)( mbedtls_ssl_hdr_len( ssl ) + transform_expansion ) );
Manuel Pégourié-Gonnard9b35f182014-10-14 17:47:31 +02007844}
7845
Manuel Pégourié-Gonnarda2cda6b2015-08-31 18:30:52 +02007846#if defined(MBEDTLS_SSL_MAX_FRAGMENT_LENGTH)
7847size_t mbedtls_ssl_get_max_frag_len( const mbedtls_ssl_context *ssl )
7848{
7849 size_t max_len;
7850
7851 /*
7852 * Assume mfl_code is correct since it was checked when set
7853 */
Angus Grattond8213d02016-05-25 20:56:48 +10007854 max_len = ssl_mfl_code_to_length( ssl->conf->mfl_code );
Manuel Pégourié-Gonnarda2cda6b2015-08-31 18:30:52 +02007855
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02007856 /* Check if a smaller max length was negotiated */
Manuel Pégourié-Gonnarda2cda6b2015-08-31 18:30:52 +02007857 if( ssl->session_out != NULL &&
Angus Grattond8213d02016-05-25 20:56:48 +10007858 ssl_mfl_code_to_length( ssl->session_out->mfl_code ) < max_len )
Manuel Pégourié-Gonnarda2cda6b2015-08-31 18:30:52 +02007859 {
Angus Grattond8213d02016-05-25 20:56:48 +10007860 max_len = ssl_mfl_code_to_length( ssl->session_out->mfl_code );
Manuel Pégourié-Gonnarda2cda6b2015-08-31 18:30:52 +02007861 }
7862
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02007863 /* During a handshake, use the value being negotiated */
7864 if( ssl->session_negotiate != NULL &&
7865 ssl_mfl_code_to_length( ssl->session_negotiate->mfl_code ) < max_len )
7866 {
7867 max_len = ssl_mfl_code_to_length( ssl->session_negotiate->mfl_code );
7868 }
7869
Manuel Pégourié-Gonnard9468ff12017-09-21 13:49:50 +02007870 return( max_len );
Manuel Pégourié-Gonnarda2cda6b2015-08-31 18:30:52 +02007871}
7872#endif /* MBEDTLS_SSL_MAX_FRAGMENT_LENGTH */
7873
Manuel Pégourié-Gonnardb8eec192018-08-20 09:34:02 +02007874#if defined(MBEDTLS_SSL_PROTO_DTLS)
7875static size_t ssl_get_current_mtu( const mbedtls_ssl_context *ssl )
7876{
7877 if( ssl->handshake == NULL || ssl->handshake->mtu == 0 )
7878 return( ssl->mtu );
7879
7880 if( ssl->mtu == 0 )
7881 return( ssl->handshake->mtu );
7882
7883 return( ssl->mtu < ssl->handshake->mtu ?
7884 ssl->mtu : ssl->handshake->mtu );
7885}
7886#endif /* MBEDTLS_SSL_PROTO_DTLS */
7887
Manuel Pégourié-Gonnard9468ff12017-09-21 13:49:50 +02007888int mbedtls_ssl_get_max_out_record_payload( const mbedtls_ssl_context *ssl )
7889{
7890 size_t max_len = MBEDTLS_SSL_OUT_CONTENT_LEN;
7891
Manuel Pégourié-Gonnard000281e2018-08-21 11:20:58 +02007892#if !defined(MBEDTLS_SSL_MAX_FRAGMENT_LENGTH) && \
7893 !defined(MBEDTLS_SSL_PROTO_DTLS)
7894 (void) ssl;
7895#endif
7896
Manuel Pégourié-Gonnard9468ff12017-09-21 13:49:50 +02007897#if defined(MBEDTLS_SSL_MAX_FRAGMENT_LENGTH)
7898 const size_t mfl = mbedtls_ssl_get_max_frag_len( ssl );
7899
7900 if( max_len > mfl )
7901 max_len = mfl;
7902#endif
7903
7904#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnardb8eec192018-08-20 09:34:02 +02007905 if( ssl_get_current_mtu( ssl ) != 0 )
Manuel Pégourié-Gonnard9468ff12017-09-21 13:49:50 +02007906 {
Manuel Pégourié-Gonnardb8eec192018-08-20 09:34:02 +02007907 const size_t mtu = ssl_get_current_mtu( ssl );
Manuel Pégourié-Gonnard9468ff12017-09-21 13:49:50 +02007908 const int ret = mbedtls_ssl_get_record_expansion( ssl );
7909 const size_t overhead = (size_t) ret;
7910
7911 if( ret < 0 )
7912 return( ret );
7913
7914 if( mtu <= overhead )
7915 {
7916 MBEDTLS_SSL_DEBUG_MSG( 1, ( "MTU too low for record expansion" ) );
7917 return( MBEDTLS_ERR_SSL_FEATURE_UNAVAILABLE );
7918 }
7919
7920 if( max_len > mtu - overhead )
7921 max_len = mtu - overhead;
7922 }
Manuel Pégourié-Gonnardb8eec192018-08-20 09:34:02 +02007923#endif /* MBEDTLS_SSL_PROTO_DTLS */
Manuel Pégourié-Gonnard9468ff12017-09-21 13:49:50 +02007924
Hanno Becker0defedb2018-08-10 12:35:02 +01007925#if !defined(MBEDTLS_SSL_MAX_FRAGMENT_LENGTH) && \
7926 !defined(MBEDTLS_SSL_PROTO_DTLS)
7927 ((void) ssl);
7928#endif
7929
Manuel Pégourié-Gonnard9468ff12017-09-21 13:49:50 +02007930 return( (int) max_len );
7931}
7932
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007933#if defined(MBEDTLS_X509_CRT_PARSE_C)
7934const mbedtls_x509_crt *mbedtls_ssl_get_peer_cert( const mbedtls_ssl_context *ssl )
Paul Bakkerb0550d92012-10-30 07:51:03 +00007935{
7936 if( ssl == NULL || ssl->session == NULL )
Paul Bakkerd8bb8262014-06-17 14:06:49 +02007937 return( NULL );
Paul Bakkerb0550d92012-10-30 07:51:03 +00007938
Paul Bakkerd8bb8262014-06-17 14:06:49 +02007939 return( ssl->session->peer_cert );
Paul Bakkerb0550d92012-10-30 07:51:03 +00007940}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007941#endif /* MBEDTLS_X509_CRT_PARSE_C */
Paul Bakkerb0550d92012-10-30 07:51:03 +00007942
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007943#if defined(MBEDTLS_SSL_CLI_C)
7944int mbedtls_ssl_get_session( const mbedtls_ssl_context *ssl, mbedtls_ssl_session *dst )
Manuel Pégourié-Gonnard74718032013-07-30 12:41:56 +02007945{
Manuel Pégourié-Gonnard74718032013-07-30 12:41:56 +02007946 if( ssl == NULL ||
7947 dst == NULL ||
7948 ssl->session == NULL ||
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02007949 ssl->conf->endpoint != MBEDTLS_SSL_IS_CLIENT )
Manuel Pégourié-Gonnard74718032013-07-30 12:41:56 +02007950 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007951 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
Manuel Pégourié-Gonnard74718032013-07-30 12:41:56 +02007952 }
7953
Manuel Pégourié-Gonnard06650f62013-08-02 15:34:52 +02007954 return( ssl_session_copy( dst, ssl->session ) );
Manuel Pégourié-Gonnard74718032013-07-30 12:41:56 +02007955}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007956#endif /* MBEDTLS_SSL_CLI_C */
Manuel Pégourié-Gonnard74718032013-07-30 12:41:56 +02007957
Paul Bakker5121ce52009-01-03 21:22:43 +00007958/*
Paul Bakker1961b702013-01-25 14:49:24 +01007959 * Perform a single step of the SSL handshake
Paul Bakker5121ce52009-01-03 21:22:43 +00007960 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007961int mbedtls_ssl_handshake_step( mbedtls_ssl_context *ssl )
Paul Bakker5121ce52009-01-03 21:22:43 +00007962{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007963 int ret = MBEDTLS_ERR_SSL_FEATURE_UNAVAILABLE;
Paul Bakker5121ce52009-01-03 21:22:43 +00007964
Manuel Pégourié-Gonnardf81ee2e2015-09-01 17:43:40 +02007965 if( ssl == NULL || ssl->conf == NULL )
7966 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
7967
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007968#if defined(MBEDTLS_SSL_CLI_C)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02007969 if( ssl->conf->endpoint == MBEDTLS_SSL_IS_CLIENT )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007970 ret = mbedtls_ssl_handshake_client_step( ssl );
Paul Bakker5121ce52009-01-03 21:22:43 +00007971#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007972#if defined(MBEDTLS_SSL_SRV_C)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02007973 if( ssl->conf->endpoint == MBEDTLS_SSL_IS_SERVER )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007974 ret = mbedtls_ssl_handshake_server_step( ssl );
Paul Bakker5121ce52009-01-03 21:22:43 +00007975#endif
7976
Paul Bakker1961b702013-01-25 14:49:24 +01007977 return( ret );
7978}
7979
7980/*
7981 * Perform the SSL handshake
7982 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007983int mbedtls_ssl_handshake( mbedtls_ssl_context *ssl )
Paul Bakker1961b702013-01-25 14:49:24 +01007984{
7985 int ret = 0;
7986
Manuel Pégourié-Gonnardf81ee2e2015-09-01 17:43:40 +02007987 if( ssl == NULL || ssl->conf == NULL )
7988 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
7989
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007990 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> handshake" ) );
Paul Bakker1961b702013-01-25 14:49:24 +01007991
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007992 while( ssl->state != MBEDTLS_SSL_HANDSHAKE_OVER )
Paul Bakker1961b702013-01-25 14:49:24 +01007993 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007994 ret = mbedtls_ssl_handshake_step( ssl );
Paul Bakker1961b702013-01-25 14:49:24 +01007995
7996 if( ret != 0 )
7997 break;
7998 }
7999
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008000 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= handshake" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00008001
8002 return( ret );
8003}
8004
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008005#if defined(MBEDTLS_SSL_RENEGOTIATION)
8006#if defined(MBEDTLS_SSL_SRV_C)
Paul Bakker5121ce52009-01-03 21:22:43 +00008007/*
Manuel Pégourié-Gonnard214eed32013-10-30 13:06:54 +01008008 * Write HelloRequest to request renegotiation on server
Paul Bakker48916f92012-09-16 19:57:18 +00008009 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008010static int ssl_write_hello_request( mbedtls_ssl_context *ssl )
Manuel Pégourié-Gonnard214eed32013-10-30 13:06:54 +01008011{
8012 int ret;
8013
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008014 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> write hello request" ) );
Manuel Pégourié-Gonnard214eed32013-10-30 13:06:54 +01008015
8016 ssl->out_msglen = 4;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008017 ssl->out_msgtype = MBEDTLS_SSL_MSG_HANDSHAKE;
8018 ssl->out_msg[0] = MBEDTLS_SSL_HS_HELLO_REQUEST;
Manuel Pégourié-Gonnard214eed32013-10-30 13:06:54 +01008019
Manuel Pégourié-Gonnard31c15862017-09-13 09:38:11 +02008020 if( ( ret = mbedtls_ssl_write_handshake_msg( ssl ) ) != 0 )
Manuel Pégourié-Gonnard214eed32013-10-30 13:06:54 +01008021 {
Manuel Pégourié-Gonnard31c15862017-09-13 09:38:11 +02008022 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_write_handshake_msg", ret );
Manuel Pégourié-Gonnard214eed32013-10-30 13:06:54 +01008023 return( ret );
8024 }
8025
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008026 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= write hello request" ) );
Manuel Pégourié-Gonnard214eed32013-10-30 13:06:54 +01008027
8028 return( 0 );
8029}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008030#endif /* MBEDTLS_SSL_SRV_C */
Manuel Pégourié-Gonnard214eed32013-10-30 13:06:54 +01008031
8032/*
8033 * Actually renegotiate current connection, triggered by either:
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008034 * - any side: calling mbedtls_ssl_renegotiate(),
8035 * - client: receiving a HelloRequest during mbedtls_ssl_read(),
8036 * - server: receiving any handshake message on server during mbedtls_ssl_read() after
Manuel Pégourié-Gonnard55e4ff22014-08-19 11:16:35 +02008037 * the initial handshake is completed.
Manuel Pégourié-Gonnard9c1e1892013-10-30 16:41:21 +01008038 * If the handshake doesn't complete due to waiting for I/O, it will continue
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008039 * during the next calls to mbedtls_ssl_renegotiate() or mbedtls_ssl_read() respectively.
Manuel Pégourié-Gonnard214eed32013-10-30 13:06:54 +01008040 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008041static int ssl_start_renegotiation( mbedtls_ssl_context *ssl )
Paul Bakker48916f92012-09-16 19:57:18 +00008042{
8043 int ret;
8044
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008045 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> renegotiate" ) );
Paul Bakker48916f92012-09-16 19:57:18 +00008046
Manuel Pégourié-Gonnard9c1e1892013-10-30 16:41:21 +01008047 if( ( ret = ssl_handshake_init( ssl ) ) != 0 )
8048 return( ret );
Paul Bakker48916f92012-09-16 19:57:18 +00008049
Manuel Pégourié-Gonnard0557bd52014-08-19 19:18:39 +02008050 /* RFC 6347 4.2.2: "[...] the HelloRequest will have message_seq = 0 and
8051 * the ServerHello will have message_seq = 1" */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008052#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02008053 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM &&
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008054 ssl->renego_status == MBEDTLS_SSL_RENEGOTIATION_PENDING )
Manuel Pégourié-Gonnard0557bd52014-08-19 19:18:39 +02008055 {
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02008056 if( ssl->conf->endpoint == MBEDTLS_SSL_IS_SERVER )
Manuel Pégourié-Gonnard1aa586e2014-09-03 12:54:04 +02008057 ssl->handshake->out_msg_seq = 1;
8058 else
8059 ssl->handshake->in_msg_seq = 1;
Manuel Pégourié-Gonnard0557bd52014-08-19 19:18:39 +02008060 }
8061#endif
8062
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008063 ssl->state = MBEDTLS_SSL_HELLO_REQUEST;
8064 ssl->renego_status = MBEDTLS_SSL_RENEGOTIATION_IN_PROGRESS;
Paul Bakker48916f92012-09-16 19:57:18 +00008065
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008066 if( ( ret = mbedtls_ssl_handshake( ssl ) ) != 0 )
Paul Bakker48916f92012-09-16 19:57:18 +00008067 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008068 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_handshake", ret );
Paul Bakker48916f92012-09-16 19:57:18 +00008069 return( ret );
8070 }
8071
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008072 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= renegotiate" ) );
Paul Bakker48916f92012-09-16 19:57:18 +00008073
8074 return( 0 );
8075}
8076
8077/*
Manuel Pégourié-Gonnard214eed32013-10-30 13:06:54 +01008078 * Renegotiate current connection on client,
8079 * or request renegotiation on server
8080 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008081int mbedtls_ssl_renegotiate( mbedtls_ssl_context *ssl )
Manuel Pégourié-Gonnard214eed32013-10-30 13:06:54 +01008082{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008083 int ret = MBEDTLS_ERR_SSL_FEATURE_UNAVAILABLE;
Manuel Pégourié-Gonnard9c1e1892013-10-30 16:41:21 +01008084
Manuel Pégourié-Gonnardf81ee2e2015-09-01 17:43:40 +02008085 if( ssl == NULL || ssl->conf == NULL )
8086 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
8087
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008088#if defined(MBEDTLS_SSL_SRV_C)
Manuel Pégourié-Gonnard9c1e1892013-10-30 16:41:21 +01008089 /* On server, just send the request */
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02008090 if( ssl->conf->endpoint == MBEDTLS_SSL_IS_SERVER )
Manuel Pégourié-Gonnard9c1e1892013-10-30 16:41:21 +01008091 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008092 if( ssl->state != MBEDTLS_SSL_HANDSHAKE_OVER )
8093 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
Manuel Pégourié-Gonnard9c1e1892013-10-30 16:41:21 +01008094
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008095 ssl->renego_status = MBEDTLS_SSL_RENEGOTIATION_PENDING;
Manuel Pégourié-Gonnardf07f4212014-08-15 19:04:47 +02008096
8097 /* Did we already try/start sending HelloRequest? */
8098 if( ssl->out_left != 0 )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008099 return( mbedtls_ssl_flush_output( ssl ) );
Manuel Pégourié-Gonnardf07f4212014-08-15 19:04:47 +02008100
Manuel Pégourié-Gonnard214eed32013-10-30 13:06:54 +01008101 return( ssl_write_hello_request( ssl ) );
Manuel Pégourié-Gonnard9c1e1892013-10-30 16:41:21 +01008102 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008103#endif /* MBEDTLS_SSL_SRV_C */
Manuel Pégourié-Gonnard9c1e1892013-10-30 16:41:21 +01008104
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008105#if defined(MBEDTLS_SSL_CLI_C)
Manuel Pégourié-Gonnard9c1e1892013-10-30 16:41:21 +01008106 /*
8107 * On client, either start the renegotiation process or,
8108 * if already in progress, continue the handshake
8109 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008110 if( ssl->renego_status != MBEDTLS_SSL_RENEGOTIATION_IN_PROGRESS )
Manuel Pégourié-Gonnard9c1e1892013-10-30 16:41:21 +01008111 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008112 if( ssl->state != MBEDTLS_SSL_HANDSHAKE_OVER )
8113 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
Manuel Pégourié-Gonnard9c1e1892013-10-30 16:41:21 +01008114
8115 if( ( ret = ssl_start_renegotiation( ssl ) ) != 0 )
8116 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008117 MBEDTLS_SSL_DEBUG_RET( 1, "ssl_start_renegotiation", ret );
Manuel Pégourié-Gonnard9c1e1892013-10-30 16:41:21 +01008118 return( ret );
8119 }
8120 }
8121 else
8122 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008123 if( ( ret = mbedtls_ssl_handshake( ssl ) ) != 0 )
Manuel Pégourié-Gonnard9c1e1892013-10-30 16:41:21 +01008124 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008125 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_handshake", ret );
Manuel Pégourié-Gonnard9c1e1892013-10-30 16:41:21 +01008126 return( ret );
8127 }
8128 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008129#endif /* MBEDTLS_SSL_CLI_C */
Manuel Pégourié-Gonnard9c1e1892013-10-30 16:41:21 +01008130
Paul Bakker37ce0ff2013-10-31 14:32:04 +01008131 return( ret );
Manuel Pégourié-Gonnard214eed32013-10-30 13:06:54 +01008132}
8133
8134/*
Manuel Pégourié-Gonnardb4458052014-11-04 21:04:22 +01008135 * Check record counters and renegotiate if they're above the limit.
8136 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008137static int ssl_check_ctr_renegotiate( mbedtls_ssl_context *ssl )
Manuel Pégourié-Gonnardb4458052014-11-04 21:04:22 +01008138{
Andres AG2196c7f2016-12-15 17:01:16 +00008139 size_t ep_len = ssl_ep_len( ssl );
8140 int in_ctr_cmp;
8141 int out_ctr_cmp;
8142
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008143 if( ssl->state != MBEDTLS_SSL_HANDSHAKE_OVER ||
8144 ssl->renego_status == MBEDTLS_SSL_RENEGOTIATION_PENDING ||
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02008145 ssl->conf->disable_renegotiation == MBEDTLS_SSL_RENEGOTIATION_DISABLED )
Manuel Pégourié-Gonnardb4458052014-11-04 21:04:22 +01008146 {
8147 return( 0 );
8148 }
8149
Andres AG2196c7f2016-12-15 17:01:16 +00008150 in_ctr_cmp = memcmp( ssl->in_ctr + ep_len,
8151 ssl->conf->renego_period + ep_len, 8 - ep_len );
Hanno Becker19859472018-08-06 09:40:20 +01008152 out_ctr_cmp = memcmp( ssl->cur_out_ctr + ep_len,
Andres AG2196c7f2016-12-15 17:01:16 +00008153 ssl->conf->renego_period + ep_len, 8 - ep_len );
8154
8155 if( in_ctr_cmp <= 0 && out_ctr_cmp <= 0 )
Manuel Pégourié-Gonnardb4458052014-11-04 21:04:22 +01008156 {
8157 return( 0 );
8158 }
8159
Manuel Pégourié-Gonnardcb0d2122015-07-22 11:52:11 +02008160 MBEDTLS_SSL_DEBUG_MSG( 1, ( "record counter limit reached: renegotiate" ) );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008161 return( mbedtls_ssl_renegotiate( ssl ) );
Manuel Pégourié-Gonnardb4458052014-11-04 21:04:22 +01008162}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008163#endif /* MBEDTLS_SSL_RENEGOTIATION */
Paul Bakker5121ce52009-01-03 21:22:43 +00008164
8165/*
8166 * Receive application data decrypted from the SSL layer
8167 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008168int mbedtls_ssl_read( mbedtls_ssl_context *ssl, unsigned char *buf, size_t len )
Paul Bakker5121ce52009-01-03 21:22:43 +00008169{
Hanno Becker4a810fb2017-05-24 16:27:30 +01008170 int ret;
Paul Bakker23986e52011-04-24 08:57:21 +00008171 size_t n;
Paul Bakker5121ce52009-01-03 21:22:43 +00008172
Manuel Pégourié-Gonnardf81ee2e2015-09-01 17:43:40 +02008173 if( ssl == NULL || ssl->conf == NULL )
8174 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
8175
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008176 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> read" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00008177
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008178#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02008179 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM )
Manuel Pégourié-Gonnardabf16242014-09-23 09:42:16 +02008180 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008181 if( ( ret = mbedtls_ssl_flush_output( ssl ) ) != 0 )
Manuel Pégourié-Gonnardabf16242014-09-23 09:42:16 +02008182 return( ret );
8183
Manuel Pégourié-Gonnard26a4cf62014-10-15 13:52:48 +02008184 if( ssl->handshake != NULL &&
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008185 ssl->handshake->retransmit_state == MBEDTLS_SSL_RETRANS_SENDING )
Manuel Pégourié-Gonnard26a4cf62014-10-15 13:52:48 +02008186 {
Manuel Pégourié-Gonnard87a346f2017-09-13 12:45:21 +02008187 if( ( ret = mbedtls_ssl_flight_transmit( ssl ) ) != 0 )
Manuel Pégourié-Gonnard26a4cf62014-10-15 13:52:48 +02008188 return( ret );
8189 }
Manuel Pégourié-Gonnardabf16242014-09-23 09:42:16 +02008190 }
8191#endif
8192
Hanno Becker4a810fb2017-05-24 16:27:30 +01008193 /*
8194 * Check if renegotiation is necessary and/or handshake is
8195 * in process. If yes, perform/continue, and fall through
8196 * if an unexpected packet is received while the client
8197 * is waiting for the ServerHello.
8198 *
8199 * (There is no equivalent to the last condition on
8200 * the server-side as it is not treated as within
8201 * a handshake while waiting for the ClientHello
8202 * after a renegotiation request.)
8203 */
8204
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008205#if defined(MBEDTLS_SSL_RENEGOTIATION)
Hanno Becker4a810fb2017-05-24 16:27:30 +01008206 ret = ssl_check_ctr_renegotiate( ssl );
8207 if( ret != MBEDTLS_ERR_SSL_WAITING_SERVER_HELLO_RENEGO &&
8208 ret != 0 )
Manuel Pégourié-Gonnardb4458052014-11-04 21:04:22 +01008209 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008210 MBEDTLS_SSL_DEBUG_RET( 1, "ssl_check_ctr_renegotiate", ret );
Manuel Pégourié-Gonnardb4458052014-11-04 21:04:22 +01008211 return( ret );
8212 }
8213#endif
8214
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008215 if( ssl->state != MBEDTLS_SSL_HANDSHAKE_OVER )
Paul Bakker5121ce52009-01-03 21:22:43 +00008216 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008217 ret = mbedtls_ssl_handshake( ssl );
Hanno Becker4a810fb2017-05-24 16:27:30 +01008218 if( ret != MBEDTLS_ERR_SSL_WAITING_SERVER_HELLO_RENEGO &&
8219 ret != 0 )
Paul Bakker5121ce52009-01-03 21:22:43 +00008220 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008221 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_handshake", ret );
Paul Bakker5121ce52009-01-03 21:22:43 +00008222 return( ret );
8223 }
8224 }
8225
Hanno Beckere41158b2017-10-23 13:30:32 +01008226 /* Loop as long as no application data record is available */
Hanno Becker90333da2017-10-10 11:27:13 +01008227 while( ssl->in_offt == NULL )
Paul Bakker5121ce52009-01-03 21:22:43 +00008228 {
Manuel Pégourié-Gonnard6b651412014-10-01 18:29:03 +02008229 /* Start timer if not already running */
Manuel Pégourié-Gonnard545102e2015-05-13 17:28:43 +02008230 if( ssl->f_get_timer != NULL &&
8231 ssl->f_get_timer( ssl->p_timer ) == -1 )
8232 {
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02008233 ssl_set_timer( ssl, ssl->conf->read_timeout );
Manuel Pégourié-Gonnard545102e2015-05-13 17:28:43 +02008234 }
Manuel Pégourié-Gonnard6b651412014-10-01 18:29:03 +02008235
Hanno Becker327c93b2018-08-15 13:56:18 +01008236 if( ( ret = mbedtls_ssl_read_record( ssl, 1 ) ) != 0 )
Paul Bakker5121ce52009-01-03 21:22:43 +00008237 {
Hanno Becker4a810fb2017-05-24 16:27:30 +01008238 if( ret == MBEDTLS_ERR_SSL_CONN_EOF )
8239 return( 0 );
Paul Bakker831a7552011-05-18 13:32:51 +00008240
Hanno Becker4a810fb2017-05-24 16:27:30 +01008241 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_read_record", ret );
8242 return( ret );
Paul Bakker5121ce52009-01-03 21:22:43 +00008243 }
8244
8245 if( ssl->in_msglen == 0 &&
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008246 ssl->in_msgtype == MBEDTLS_SSL_MSG_APPLICATION_DATA )
Paul Bakker5121ce52009-01-03 21:22:43 +00008247 {
8248 /*
8249 * OpenSSL sends empty messages to randomize the IV
8250 */
Hanno Becker327c93b2018-08-15 13:56:18 +01008251 if( ( ret = mbedtls_ssl_read_record( ssl, 1 ) ) != 0 )
Paul Bakker5121ce52009-01-03 21:22:43 +00008252 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008253 if( ret == MBEDTLS_ERR_SSL_CONN_EOF )
Paul Bakker831a7552011-05-18 13:32:51 +00008254 return( 0 );
8255
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008256 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_read_record", ret );
Paul Bakker5121ce52009-01-03 21:22:43 +00008257 return( ret );
8258 }
8259 }
8260
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008261 if( ssl->in_msgtype == MBEDTLS_SSL_MSG_HANDSHAKE )
Paul Bakker48916f92012-09-16 19:57:18 +00008262 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008263 MBEDTLS_SSL_DEBUG_MSG( 1, ( "received handshake message" ) );
Paul Bakker48916f92012-09-16 19:57:18 +00008264
Hanno Becker4a810fb2017-05-24 16:27:30 +01008265 /*
8266 * - For client-side, expect SERVER_HELLO_REQUEST.
8267 * - For server-side, expect CLIENT_HELLO.
8268 * - Fail (TLS) or silently drop record (DTLS) in other cases.
8269 */
8270
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008271#if defined(MBEDTLS_SSL_CLI_C)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02008272 if( ssl->conf->endpoint == MBEDTLS_SSL_IS_CLIENT &&
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008273 ( ssl->in_msg[0] != MBEDTLS_SSL_HS_HELLO_REQUEST ||
Hanno Becker4a810fb2017-05-24 16:27:30 +01008274 ssl->in_hslen != mbedtls_ssl_hs_hdr_len( ssl ) ) )
Paul Bakker48916f92012-09-16 19:57:18 +00008275 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008276 MBEDTLS_SSL_DEBUG_MSG( 1, ( "handshake received (not HelloRequest)" ) );
Manuel Pégourié-Gonnard990f9e42014-09-06 12:27:02 +02008277
8278 /* With DTLS, drop the packet (probably from last handshake) */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008279#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02008280 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM )
Hanno Becker90333da2017-10-10 11:27:13 +01008281 {
8282 continue;
8283 }
Manuel Pégourié-Gonnard990f9e42014-09-06 12:27:02 +02008284#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008285 return( MBEDTLS_ERR_SSL_UNEXPECTED_MESSAGE );
Manuel Pégourié-Gonnard990f9e42014-09-06 12:27:02 +02008286 }
Hanno Becker4a810fb2017-05-24 16:27:30 +01008287#endif /* MBEDTLS_SSL_CLI_C */
Manuel Pégourié-Gonnard990f9e42014-09-06 12:27:02 +02008288
Hanno Becker4a810fb2017-05-24 16:27:30 +01008289#if defined(MBEDTLS_SSL_SRV_C)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02008290 if( ssl->conf->endpoint == MBEDTLS_SSL_IS_SERVER &&
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008291 ssl->in_msg[0] != MBEDTLS_SSL_HS_CLIENT_HELLO )
Manuel Pégourié-Gonnard990f9e42014-09-06 12:27:02 +02008292 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008293 MBEDTLS_SSL_DEBUG_MSG( 1, ( "handshake received (not ClientHello)" ) );
Manuel Pégourié-Gonnard990f9e42014-09-06 12:27:02 +02008294
8295 /* With DTLS, drop the packet (probably from last handshake) */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008296#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02008297 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM )
Hanno Becker90333da2017-10-10 11:27:13 +01008298 {
8299 continue;
8300 }
Manuel Pégourié-Gonnard990f9e42014-09-06 12:27:02 +02008301#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008302 return( MBEDTLS_ERR_SSL_UNEXPECTED_MESSAGE );
Paul Bakker48916f92012-09-16 19:57:18 +00008303 }
Hanno Becker4a810fb2017-05-24 16:27:30 +01008304#endif /* MBEDTLS_SSL_SRV_C */
8305
Hanno Becker21df7f92017-10-17 11:03:26 +01008306#if defined(MBEDTLS_SSL_RENEGOTIATION)
Hanno Becker4a810fb2017-05-24 16:27:30 +01008307 /* Determine whether renegotiation attempt should be accepted */
Hanno Beckerb4ff0aa2017-10-17 11:03:04 +01008308 if( ! ( ssl->conf->disable_renegotiation == MBEDTLS_SSL_RENEGOTIATION_DISABLED ||
8309 ( ssl->secure_renegotiation == MBEDTLS_SSL_LEGACY_RENEGOTIATION &&
8310 ssl->conf->allow_legacy_renegotiation ==
8311 MBEDTLS_SSL_LEGACY_NO_RENEGOTIATION ) ) )
8312 {
8313 /*
8314 * Accept renegotiation request
8315 */
Paul Bakker48916f92012-09-16 19:57:18 +00008316
Hanno Beckerb4ff0aa2017-10-17 11:03:04 +01008317 /* DTLS clients need to know renego is server-initiated */
8318#if defined(MBEDTLS_SSL_PROTO_DTLS)
8319 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM &&
8320 ssl->conf->endpoint == MBEDTLS_SSL_IS_CLIENT )
8321 {
8322 ssl->renego_status = MBEDTLS_SSL_RENEGOTIATION_PENDING;
8323 }
8324#endif
8325 ret = ssl_start_renegotiation( ssl );
8326 if( ret != MBEDTLS_ERR_SSL_WAITING_SERVER_HELLO_RENEGO &&
8327 ret != 0 )
8328 {
8329 MBEDTLS_SSL_DEBUG_RET( 1, "ssl_start_renegotiation", ret );
8330 return( ret );
8331 }
8332 }
8333 else
Hanno Becker21df7f92017-10-17 11:03:26 +01008334#endif /* MBEDTLS_SSL_RENEGOTIATION */
Paul Bakker48916f92012-09-16 19:57:18 +00008335 {
Hanno Becker4a810fb2017-05-24 16:27:30 +01008336 /*
8337 * Refuse renegotiation
8338 */
8339
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008340 MBEDTLS_SSL_DEBUG_MSG( 3, ( "refusing renegotiation, sending alert" ) );
Paul Bakker48916f92012-09-16 19:57:18 +00008341
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008342#if defined(MBEDTLS_SSL_PROTO_SSL3)
8343 if( ssl->minor_ver == MBEDTLS_SSL_MINOR_VERSION_0 )
Paul Bakker48916f92012-09-16 19:57:18 +00008344 {
Gilles Peskine92e44262017-05-10 17:27:49 +02008345 /* SSLv3 does not have a "no_renegotiation" warning, so
8346 we send a fatal alert and abort the connection. */
8347 mbedtls_ssl_send_alert_message( ssl, MBEDTLS_SSL_ALERT_LEVEL_FATAL,
8348 MBEDTLS_SSL_ALERT_MSG_UNEXPECTED_MESSAGE );
8349 return( MBEDTLS_ERR_SSL_UNEXPECTED_MESSAGE );
Paul Bakkerd0f6fa72012-09-17 09:18:12 +00008350 }
8351 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008352#endif /* MBEDTLS_SSL_PROTO_SSL3 */
8353#if defined(MBEDTLS_SSL_PROTO_TLS1) || defined(MBEDTLS_SSL_PROTO_TLS1_1) || \
8354 defined(MBEDTLS_SSL_PROTO_TLS1_2)
8355 if( ssl->minor_ver >= MBEDTLS_SSL_MINOR_VERSION_1 )
Paul Bakkerd0f6fa72012-09-17 09:18:12 +00008356 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008357 if( ( ret = mbedtls_ssl_send_alert_message( ssl,
8358 MBEDTLS_SSL_ALERT_LEVEL_WARNING,
8359 MBEDTLS_SSL_ALERT_MSG_NO_RENEGOTIATION ) ) != 0 )
Paul Bakkerd0f6fa72012-09-17 09:18:12 +00008360 {
8361 return( ret );
8362 }
Paul Bakker48916f92012-09-16 19:57:18 +00008363 }
Paul Bakkerd2f068e2013-08-27 21:19:20 +02008364 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008365#endif /* MBEDTLS_SSL_PROTO_TLS1 || MBEDTLS_SSL_PROTO_TLS1_1 ||
8366 MBEDTLS_SSL_PROTO_TLS1_2 */
Paul Bakker577e0062013-08-28 11:57:20 +02008367 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008368 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
8369 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Paul Bakker577e0062013-08-28 11:57:20 +02008370 }
Paul Bakker48916f92012-09-16 19:57:18 +00008371 }
Manuel Pégourié-Gonnardf26a1e82014-08-19 12:28:50 +02008372
Hanno Becker90333da2017-10-10 11:27:13 +01008373 /* At this point, we don't know whether the renegotiation has been
8374 * completed or not. The cases to consider are the following:
8375 * 1) The renegotiation is complete. In this case, no new record
8376 * has been read yet.
8377 * 2) The renegotiation is incomplete because the client received
8378 * an application data record while awaiting the ServerHello.
8379 * 3) The renegotiation is incomplete because the client received
8380 * a non-handshake, non-application data message while awaiting
8381 * the ServerHello.
8382 * In each of these case, looping will be the proper action:
8383 * - For 1), the next iteration will read a new record and check
8384 * if it's application data.
8385 * - For 2), the loop condition isn't satisfied as application data
8386 * is present, hence continue is the same as break
8387 * - For 3), the loop condition is satisfied and read_record
8388 * will re-deliver the message that was held back by the client
8389 * when expecting the ServerHello.
8390 */
8391 continue;
Paul Bakker48916f92012-09-16 19:57:18 +00008392 }
Hanno Becker21df7f92017-10-17 11:03:26 +01008393#if defined(MBEDTLS_SSL_RENEGOTIATION)
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008394 else if( ssl->renego_status == MBEDTLS_SSL_RENEGOTIATION_PENDING )
Manuel Pégourié-Gonnard6d8404d2013-10-30 16:41:45 +01008395 {
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02008396 if( ssl->conf->renego_max_records >= 0 )
Manuel Pégourié-Gonnarda9964db2014-07-03 19:29:16 +02008397 {
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02008398 if( ++ssl->renego_records_seen > ssl->conf->renego_max_records )
Manuel Pégourié-Gonnarddf3acd82014-10-15 15:07:45 +02008399 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008400 MBEDTLS_SSL_DEBUG_MSG( 1, ( "renegotiation requested, "
Manuel Pégourié-Gonnarddf3acd82014-10-15 15:07:45 +02008401 "but not honored by client" ) );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008402 return( MBEDTLS_ERR_SSL_UNEXPECTED_MESSAGE );
Manuel Pégourié-Gonnarddf3acd82014-10-15 15:07:45 +02008403 }
Manuel Pégourié-Gonnarda9964db2014-07-03 19:29:16 +02008404 }
Manuel Pégourié-Gonnard6d8404d2013-10-30 16:41:45 +01008405 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008406#endif /* MBEDTLS_SSL_RENEGOTIATION */
Manuel Pégourié-Gonnardf26a1e82014-08-19 12:28:50 +02008407
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008408 /* Fatal and closure alerts handled by mbedtls_ssl_read_record() */
8409 if( ssl->in_msgtype == MBEDTLS_SSL_MSG_ALERT )
Manuel Pégourié-Gonnardf26a1e82014-08-19 12:28:50 +02008410 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008411 MBEDTLS_SSL_DEBUG_MSG( 2, ( "ignoring non-fatal non-closure alert" ) );
Manuel Pégourié-Gonnard88369942015-05-06 16:19:31 +01008412 return( MBEDTLS_ERR_SSL_WANT_READ );
Manuel Pégourié-Gonnardf26a1e82014-08-19 12:28:50 +02008413 }
8414
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008415 if( ssl->in_msgtype != MBEDTLS_SSL_MSG_APPLICATION_DATA )
Paul Bakker5121ce52009-01-03 21:22:43 +00008416 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008417 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad application data message" ) );
8418 return( MBEDTLS_ERR_SSL_UNEXPECTED_MESSAGE );
Paul Bakker5121ce52009-01-03 21:22:43 +00008419 }
8420
8421 ssl->in_offt = ssl->in_msg;
Manuel Pégourié-Gonnard6b651412014-10-01 18:29:03 +02008422
Manuel Pégourié-Gonnardba958b82014-10-09 16:13:44 +02008423 /* We're going to return something now, cancel timer,
8424 * except if handshake (renegotiation) is in progress */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008425 if( ssl->state == MBEDTLS_SSL_HANDSHAKE_OVER )
Manuel Pégourié-Gonnardba958b82014-10-09 16:13:44 +02008426 ssl_set_timer( ssl, 0 );
Manuel Pégourié-Gonnard26a4cf62014-10-15 13:52:48 +02008427
Manuel Pégourié-Gonnard286a1362015-05-13 16:22:05 +02008428#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard26a4cf62014-10-15 13:52:48 +02008429 /* If we requested renego but received AppData, resend HelloRequest.
8430 * Do it now, after setting in_offt, to avoid taking this branch
8431 * again if ssl_write_hello_request() returns WANT_WRITE */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008432#if defined(MBEDTLS_SSL_SRV_C) && defined(MBEDTLS_SSL_RENEGOTIATION)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02008433 if( ssl->conf->endpoint == MBEDTLS_SSL_IS_SERVER &&
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008434 ssl->renego_status == MBEDTLS_SSL_RENEGOTIATION_PENDING )
Manuel Pégourié-Gonnard26a4cf62014-10-15 13:52:48 +02008435 {
Manuel Pégourié-Gonnarddf3acd82014-10-15 15:07:45 +02008436 if( ( ret = ssl_resend_hello_request( ssl ) ) != 0 )
Manuel Pégourié-Gonnard26a4cf62014-10-15 13:52:48 +02008437 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008438 MBEDTLS_SSL_DEBUG_RET( 1, "ssl_resend_hello_request", ret );
Manuel Pégourié-Gonnard26a4cf62014-10-15 13:52:48 +02008439 return( ret );
8440 }
8441 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008442#endif /* MBEDTLS_SSL_SRV_C && MBEDTLS_SSL_RENEGOTIATION */
Hanno Becker4a810fb2017-05-24 16:27:30 +01008443#endif /* MBEDTLS_SSL_PROTO_DTLS */
Paul Bakker5121ce52009-01-03 21:22:43 +00008444 }
8445
8446 n = ( len < ssl->in_msglen )
8447 ? len : ssl->in_msglen;
8448
8449 memcpy( buf, ssl->in_offt, n );
8450 ssl->in_msglen -= n;
8451
8452 if( ssl->in_msglen == 0 )
Hanno Becker4a810fb2017-05-24 16:27:30 +01008453 {
8454 /* all bytes consumed */
Paul Bakker5121ce52009-01-03 21:22:43 +00008455 ssl->in_offt = NULL;
Hanno Beckerbdf39052017-06-09 10:42:03 +01008456 ssl->keep_current_message = 0;
Hanno Becker4a810fb2017-05-24 16:27:30 +01008457 }
Paul Bakker5121ce52009-01-03 21:22:43 +00008458 else
Hanno Becker4a810fb2017-05-24 16:27:30 +01008459 {
Paul Bakker5121ce52009-01-03 21:22:43 +00008460 /* more data available */
8461 ssl->in_offt += n;
Hanno Becker4a810fb2017-05-24 16:27:30 +01008462 }
Paul Bakker5121ce52009-01-03 21:22:43 +00008463
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008464 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= read" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00008465
Paul Bakker23986e52011-04-24 08:57:21 +00008466 return( (int) n );
Paul Bakker5121ce52009-01-03 21:22:43 +00008467}
8468
8469/*
Andres Amaya Garcia5b923522017-09-28 14:41:17 +01008470 * Send application data to be encrypted by the SSL layer, taking care of max
8471 * fragment length and buffer size.
8472 *
8473 * According to RFC 5246 Section 6.2.1:
8474 *
8475 * Zero-length fragments of Application data MAY be sent as they are
8476 * potentially useful as a traffic analysis countermeasure.
8477 *
8478 * Therefore, it is possible that the input message length is 0 and the
8479 * corresponding return code is 0 on success.
Paul Bakker5121ce52009-01-03 21:22:43 +00008480 */
Manuel Pégourié-Gonnard144bc222015-04-17 20:39:07 +02008481static int ssl_write_real( mbedtls_ssl_context *ssl,
Manuel Pégourié-Gonnarda2fce212015-04-15 19:09:03 +02008482 const unsigned char *buf, size_t len )
Paul Bakker5121ce52009-01-03 21:22:43 +00008483{
Manuel Pégourié-Gonnard9468ff12017-09-21 13:49:50 +02008484 int ret = mbedtls_ssl_get_max_out_record_payload( ssl );
8485 const size_t max_len = (size_t) ret;
8486
8487 if( ret < 0 )
8488 {
8489 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_get_max_out_record_payload", ret );
8490 return( ret );
8491 }
8492
Manuel Pégourié-Gonnard37e08e12014-10-13 17:55:52 +02008493 if( len > max_len )
8494 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008495#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02008496 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM )
Manuel Pégourié-Gonnard37e08e12014-10-13 17:55:52 +02008497 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008498 MBEDTLS_SSL_DEBUG_MSG( 1, ( "fragment larger than the (negotiated) "
Manuel Pégourié-Gonnard37e08e12014-10-13 17:55:52 +02008499 "maximum fragment length: %d > %d",
8500 len, max_len ) );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008501 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
Manuel Pégourié-Gonnard37e08e12014-10-13 17:55:52 +02008502 }
8503 else
8504#endif
8505 len = max_len;
8506 }
Paul Bakker887bd502011-06-08 13:10:54 +00008507
Paul Bakker5121ce52009-01-03 21:22:43 +00008508 if( ssl->out_left != 0 )
8509 {
Andres Amaya Garcia5b923522017-09-28 14:41:17 +01008510 /*
8511 * The user has previously tried to send the data and
8512 * MBEDTLS_ERR_SSL_WANT_WRITE or the message was only partially
8513 * written. In this case, we expect the high-level write function
8514 * (e.g. mbedtls_ssl_write()) to be called with the same parameters
8515 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008516 if( ( ret = mbedtls_ssl_flush_output( ssl ) ) != 0 )
Paul Bakker5121ce52009-01-03 21:22:43 +00008517 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008518 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_flush_output", ret );
Paul Bakker5121ce52009-01-03 21:22:43 +00008519 return( ret );
8520 }
8521 }
Paul Bakker887bd502011-06-08 13:10:54 +00008522 else
Paul Bakker1fd00bf2011-03-14 20:50:15 +00008523 {
Andres Amaya Garcia5b923522017-09-28 14:41:17 +01008524 /*
8525 * The user is trying to send a message the first time, so we need to
8526 * copy the data into the internal buffers and setup the data structure
8527 * to keep track of partial writes
8528 */
Manuel Pégourié-Gonnard37e08e12014-10-13 17:55:52 +02008529 ssl->out_msglen = len;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008530 ssl->out_msgtype = MBEDTLS_SSL_MSG_APPLICATION_DATA;
Manuel Pégourié-Gonnard37e08e12014-10-13 17:55:52 +02008531 memcpy( ssl->out_msg, buf, len );
Paul Bakker887bd502011-06-08 13:10:54 +00008532
Hanno Becker67bc7c32018-08-06 11:33:50 +01008533 if( ( ret = mbedtls_ssl_write_record( ssl, SSL_FORCE_FLUSH ) ) != 0 )
Paul Bakker887bd502011-06-08 13:10:54 +00008534 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008535 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_write_record", ret );
Paul Bakker887bd502011-06-08 13:10:54 +00008536 return( ret );
8537 }
Paul Bakker5121ce52009-01-03 21:22:43 +00008538 }
8539
Manuel Pégourié-Gonnard37e08e12014-10-13 17:55:52 +02008540 return( (int) len );
Paul Bakker5121ce52009-01-03 21:22:43 +00008541}
8542
8543/*
Manuel Pégourié-Gonnardd76314c2015-01-07 12:39:44 +01008544 * Write application data, doing 1/n-1 splitting if necessary.
8545 *
8546 * With non-blocking I/O, ssl_write_real() may return WANT_WRITE,
Manuel Pégourié-Gonnardcfa477e2015-01-07 14:50:54 +01008547 * then the caller will call us again with the same arguments, so
Hanno Becker2b187c42017-09-18 14:58:11 +01008548 * remember whether we already did the split or not.
Manuel Pégourié-Gonnardd76314c2015-01-07 12:39:44 +01008549 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008550#if defined(MBEDTLS_SSL_CBC_RECORD_SPLITTING)
Manuel Pégourié-Gonnard144bc222015-04-17 20:39:07 +02008551static int ssl_write_split( mbedtls_ssl_context *ssl,
Manuel Pégourié-Gonnarda2fce212015-04-15 19:09:03 +02008552 const unsigned char *buf, size_t len )
Manuel Pégourié-Gonnardd76314c2015-01-07 12:39:44 +01008553{
8554 int ret;
8555
Manuel Pégourié-Gonnard17eab2b2015-05-05 16:34:53 +01008556 if( ssl->conf->cbc_record_splitting ==
8557 MBEDTLS_SSL_CBC_RECORD_SPLITTING_DISABLED ||
Manuel Pégourié-Gonnardcfa477e2015-01-07 14:50:54 +01008558 len <= 1 ||
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008559 ssl->minor_ver > MBEDTLS_SSL_MINOR_VERSION_1 ||
8560 mbedtls_cipher_get_cipher_mode( &ssl->transform_out->cipher_ctx_enc )
8561 != MBEDTLS_MODE_CBC )
Manuel Pégourié-Gonnardd76314c2015-01-07 12:39:44 +01008562 {
8563 return( ssl_write_real( ssl, buf, len ) );
8564 }
8565
8566 if( ssl->split_done == 0 )
8567 {
Manuel Pégourié-Gonnarda852cf42015-01-13 20:56:15 +01008568 if( ( ret = ssl_write_real( ssl, buf, 1 ) ) <= 0 )
Manuel Pégourié-Gonnardd76314c2015-01-07 12:39:44 +01008569 return( ret );
Manuel Pégourié-Gonnarda852cf42015-01-13 20:56:15 +01008570 ssl->split_done = 1;
Manuel Pégourié-Gonnardd76314c2015-01-07 12:39:44 +01008571 }
8572
Manuel Pégourié-Gonnarda852cf42015-01-13 20:56:15 +01008573 if( ( ret = ssl_write_real( ssl, buf + 1, len - 1 ) ) <= 0 )
8574 return( ret );
8575 ssl->split_done = 0;
Manuel Pégourié-Gonnardd76314c2015-01-07 12:39:44 +01008576
8577 return( ret + 1 );
8578}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008579#endif /* MBEDTLS_SSL_CBC_RECORD_SPLITTING */
Manuel Pégourié-Gonnardd76314c2015-01-07 12:39:44 +01008580
8581/*
Manuel Pégourié-Gonnarda2fce212015-04-15 19:09:03 +02008582 * Write application data (public-facing wrapper)
8583 */
Manuel Pégourié-Gonnard144bc222015-04-17 20:39:07 +02008584int mbedtls_ssl_write( mbedtls_ssl_context *ssl, const unsigned char *buf, size_t len )
Manuel Pégourié-Gonnarda2fce212015-04-15 19:09:03 +02008585{
8586 int ret;
8587
Manuel Pégourié-Gonnard144bc222015-04-17 20:39:07 +02008588 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> write" ) );
Manuel Pégourié-Gonnarda2fce212015-04-15 19:09:03 +02008589
Manuel Pégourié-Gonnardf81ee2e2015-09-01 17:43:40 +02008590 if( ssl == NULL || ssl->conf == NULL )
8591 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
8592
Manuel Pégourié-Gonnard144bc222015-04-17 20:39:07 +02008593#if defined(MBEDTLS_SSL_RENEGOTIATION)
Manuel Pégourié-Gonnarda2fce212015-04-15 19:09:03 +02008594 if( ( ret = ssl_check_ctr_renegotiate( ssl ) ) != 0 )
8595 {
Manuel Pégourié-Gonnard144bc222015-04-17 20:39:07 +02008596 MBEDTLS_SSL_DEBUG_RET( 1, "ssl_check_ctr_renegotiate", ret );
Manuel Pégourié-Gonnarda2fce212015-04-15 19:09:03 +02008597 return( ret );
8598 }
8599#endif
8600
Manuel Pégourié-Gonnard144bc222015-04-17 20:39:07 +02008601 if( ssl->state != MBEDTLS_SSL_HANDSHAKE_OVER )
Manuel Pégourié-Gonnarda2fce212015-04-15 19:09:03 +02008602 {
Manuel Pégourié-Gonnard144bc222015-04-17 20:39:07 +02008603 if( ( ret = mbedtls_ssl_handshake( ssl ) ) != 0 )
Manuel Pégourié-Gonnarda2fce212015-04-15 19:09:03 +02008604 {
Manuel Pégourié-Gonnard151dc772015-05-14 13:55:51 +02008605 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_handshake", ret );
Manuel Pégourié-Gonnarda2fce212015-04-15 19:09:03 +02008606 return( ret );
8607 }
8608 }
8609
Manuel Pégourié-Gonnard144bc222015-04-17 20:39:07 +02008610#if defined(MBEDTLS_SSL_CBC_RECORD_SPLITTING)
Manuel Pégourié-Gonnarda2fce212015-04-15 19:09:03 +02008611 ret = ssl_write_split( ssl, buf, len );
8612#else
8613 ret = ssl_write_real( ssl, buf, len );
8614#endif
8615
Manuel Pégourié-Gonnard144bc222015-04-17 20:39:07 +02008616 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= write" ) );
Manuel Pégourié-Gonnarda2fce212015-04-15 19:09:03 +02008617
8618 return( ret );
8619}
8620
8621/*
Paul Bakker5121ce52009-01-03 21:22:43 +00008622 * Notify the peer that the connection is being closed
8623 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008624int mbedtls_ssl_close_notify( mbedtls_ssl_context *ssl )
Paul Bakker5121ce52009-01-03 21:22:43 +00008625{
8626 int ret;
8627
Manuel Pégourié-Gonnardf81ee2e2015-09-01 17:43:40 +02008628 if( ssl == NULL || ssl->conf == NULL )
8629 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
8630
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008631 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> write close notify" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00008632
Manuel Pégourié-Gonnarda13500f2014-08-19 16:14:04 +02008633 if( ssl->out_left != 0 )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008634 return( mbedtls_ssl_flush_output( ssl ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00008635
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008636 if( ssl->state == MBEDTLS_SSL_HANDSHAKE_OVER )
Paul Bakker5121ce52009-01-03 21:22:43 +00008637 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008638 if( ( ret = mbedtls_ssl_send_alert_message( ssl,
8639 MBEDTLS_SSL_ALERT_LEVEL_WARNING,
8640 MBEDTLS_SSL_ALERT_MSG_CLOSE_NOTIFY ) ) != 0 )
Paul Bakker5121ce52009-01-03 21:22:43 +00008641 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008642 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_send_alert_message", ret );
Paul Bakker5121ce52009-01-03 21:22:43 +00008643 return( ret );
8644 }
8645 }
8646
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008647 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= write close notify" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00008648
Manuel Pégourié-Gonnarda13500f2014-08-19 16:14:04 +02008649 return( 0 );
Paul Bakker5121ce52009-01-03 21:22:43 +00008650}
8651
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008652void mbedtls_ssl_transform_free( mbedtls_ssl_transform *transform )
Paul Bakker48916f92012-09-16 19:57:18 +00008653{
Paul Bakkeraccaffe2014-06-26 13:37:14 +02008654 if( transform == NULL )
8655 return;
8656
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008657#if defined(MBEDTLS_ZLIB_SUPPORT)
Paul Bakker48916f92012-09-16 19:57:18 +00008658 deflateEnd( &transform->ctx_deflate );
8659 inflateEnd( &transform->ctx_inflate );
8660#endif
8661
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008662 mbedtls_cipher_free( &transform->cipher_ctx_enc );
8663 mbedtls_cipher_free( &transform->cipher_ctx_dec );
Manuel Pégourié-Gonnardf71e5872013-09-23 17:12:43 +02008664
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008665 mbedtls_md_free( &transform->md_ctx_enc );
8666 mbedtls_md_free( &transform->md_ctx_dec );
Paul Bakker61d113b2013-07-04 11:51:43 +02008667
Andres Amaya Garcia1f6301b2018-04-17 09:51:09 -05008668 mbedtls_platform_zeroize( transform, sizeof( mbedtls_ssl_transform ) );
Paul Bakker48916f92012-09-16 19:57:18 +00008669}
8670
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008671#if defined(MBEDTLS_X509_CRT_PARSE_C)
8672static void ssl_key_cert_free( mbedtls_ssl_key_cert *key_cert )
Manuel Pégourié-Gonnard705fcca2013-09-23 20:04:20 +02008673{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008674 mbedtls_ssl_key_cert *cur = key_cert, *next;
Manuel Pégourié-Gonnard705fcca2013-09-23 20:04:20 +02008675
8676 while( cur != NULL )
8677 {
8678 next = cur->next;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008679 mbedtls_free( cur );
Manuel Pégourié-Gonnard705fcca2013-09-23 20:04:20 +02008680 cur = next;
8681 }
8682}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008683#endif /* MBEDTLS_X509_CRT_PARSE_C */
Manuel Pégourié-Gonnard705fcca2013-09-23 20:04:20 +02008684
Hanno Becker0271f962018-08-16 13:23:47 +01008685#if defined(MBEDTLS_SSL_PROTO_DTLS)
8686
8687static void ssl_buffering_free( mbedtls_ssl_context *ssl )
8688{
8689 unsigned offset;
8690 mbedtls_ssl_handshake_params * const hs = ssl->handshake;
8691
8692 if( hs == NULL )
8693 return;
8694
Hanno Becker283f5ef2018-08-24 09:34:47 +01008695 ssl_free_buffered_record( ssl );
8696
Hanno Becker0271f962018-08-16 13:23:47 +01008697 for( offset = 0; offset < MBEDTLS_SSL_MAX_BUFFERED_HS; offset++ )
Hanno Beckere605b192018-08-21 15:59:07 +01008698 ssl_buffering_free_slot( ssl, offset );
8699}
8700
8701static void ssl_buffering_free_slot( mbedtls_ssl_context *ssl,
8702 uint8_t slot )
8703{
8704 mbedtls_ssl_handshake_params * const hs = ssl->handshake;
8705 mbedtls_ssl_hs_buffer * const hs_buf = &hs->buffering.hs[slot];
Hanno Beckerb309b922018-08-23 13:18:05 +01008706
8707 if( slot >= MBEDTLS_SSL_MAX_BUFFERED_HS )
8708 return;
8709
Hanno Beckere605b192018-08-21 15:59:07 +01008710 if( hs_buf->is_valid == 1 )
Hanno Becker0271f962018-08-16 13:23:47 +01008711 {
Hanno Beckere605b192018-08-21 15:59:07 +01008712 hs->buffering.total_bytes_buffered -= hs_buf->data_len;
8713 mbedtls_free( hs_buf->data );
8714 memset( hs_buf, 0, sizeof( mbedtls_ssl_hs_buffer ) );
Hanno Becker0271f962018-08-16 13:23:47 +01008715 }
8716}
8717
8718#endif /* MBEDTLS_SSL_PROTO_DTLS */
8719
Gilles Peskine9b562d52018-04-25 20:32:43 +02008720void mbedtls_ssl_handshake_free( mbedtls_ssl_context *ssl )
Paul Bakker48916f92012-09-16 19:57:18 +00008721{
Gilles Peskine9b562d52018-04-25 20:32:43 +02008722 mbedtls_ssl_handshake_params *handshake = ssl->handshake;
8723
Paul Bakkeraccaffe2014-06-26 13:37:14 +02008724 if( handshake == NULL )
8725 return;
8726
Gilles Peskinedf13d5c2018-04-25 20:39:48 +02008727#if defined(MBEDTLS_SSL_ASYNC_PRIVATE)
8728 if( ssl->conf->f_async_cancel != NULL && handshake->async_in_progress != 0 )
8729 {
Gilles Peskine8f97af72018-04-26 11:46:10 +02008730 ssl->conf->f_async_cancel( ssl );
Gilles Peskinedf13d5c2018-04-25 20:39:48 +02008731 handshake->async_in_progress = 0;
8732 }
8733#endif /* MBEDTLS_SSL_ASYNC_PRIVATE */
8734
Manuel Pégourié-Gonnardb9d64e52015-07-06 14:18:56 +02008735#if defined(MBEDTLS_SSL_PROTO_SSL3) || defined(MBEDTLS_SSL_PROTO_TLS1) || \
8736 defined(MBEDTLS_SSL_PROTO_TLS1_1)
8737 mbedtls_md5_free( &handshake->fin_md5 );
8738 mbedtls_sha1_free( &handshake->fin_sha1 );
8739#endif
8740#if defined(MBEDTLS_SSL_PROTO_TLS1_2)
8741#if defined(MBEDTLS_SHA256_C)
8742 mbedtls_sha256_free( &handshake->fin_sha256 );
8743#endif
8744#if defined(MBEDTLS_SHA512_C)
8745 mbedtls_sha512_free( &handshake->fin_sha512 );
8746#endif
8747#endif /* MBEDTLS_SSL_PROTO_TLS1_2 */
8748
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008749#if defined(MBEDTLS_DHM_C)
8750 mbedtls_dhm_free( &handshake->dhm_ctx );
Paul Bakker48916f92012-09-16 19:57:18 +00008751#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008752#if defined(MBEDTLS_ECDH_C)
8753 mbedtls_ecdh_free( &handshake->ecdh_ctx );
Paul Bakker61d113b2013-07-04 11:51:43 +02008754#endif
Manuel Pégourié-Gonnardeef142d2015-09-16 10:05:04 +02008755#if defined(MBEDTLS_KEY_EXCHANGE_ECJPAKE_ENABLED)
Manuel Pégourié-Gonnard76cfd3f2015-09-15 12:10:54 +02008756 mbedtls_ecjpake_free( &handshake->ecjpake_ctx );
Manuel Pégourié-Gonnard77c06462015-09-17 13:59:49 +02008757#if defined(MBEDTLS_SSL_CLI_C)
8758 mbedtls_free( handshake->ecjpake_cache );
8759 handshake->ecjpake_cache = NULL;
8760 handshake->ecjpake_cache_len = 0;
8761#endif
Manuel Pégourié-Gonnard76cfd3f2015-09-15 12:10:54 +02008762#endif
Paul Bakker61d113b2013-07-04 11:51:43 +02008763
Janos Follath4ae5c292016-02-10 11:27:43 +00008764#if defined(MBEDTLS_ECDH_C) || defined(MBEDTLS_ECDSA_C) || \
8765 defined(MBEDTLS_KEY_EXCHANGE_ECJPAKE_ENABLED)
Paul Bakker9af723c2014-05-01 13:03:14 +02008766 /* explicit void pointer cast for buggy MS compiler */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008767 mbedtls_free( (void *) handshake->curves );
Manuel Pégourié-Gonnardd09453c2013-09-23 19:11:32 +02008768#endif
8769
Manuel Pégourié-Gonnard4b682962015-05-07 15:59:54 +01008770#if defined(MBEDTLS_KEY_EXCHANGE__SOME__PSK_ENABLED)
8771 if( handshake->psk != NULL )
8772 {
Andres Amaya Garcia1f6301b2018-04-17 09:51:09 -05008773 mbedtls_platform_zeroize( handshake->psk, handshake->psk_len );
Manuel Pégourié-Gonnard4b682962015-05-07 15:59:54 +01008774 mbedtls_free( handshake->psk );
8775 }
8776#endif
8777
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008778#if defined(MBEDTLS_X509_CRT_PARSE_C) && \
8779 defined(MBEDTLS_SSL_SERVER_NAME_INDICATION)
Manuel Pégourié-Gonnard83724542013-09-24 22:30:56 +02008780 /*
8781 * Free only the linked list wrapper, not the keys themselves
8782 * since the belong to the SNI callback
8783 */
8784 if( handshake->sni_key_cert != NULL )
8785 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008786 mbedtls_ssl_key_cert *cur = handshake->sni_key_cert, *next;
Manuel Pégourié-Gonnard83724542013-09-24 22:30:56 +02008787
8788 while( cur != NULL )
8789 {
8790 next = cur->next;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008791 mbedtls_free( cur );
Manuel Pégourié-Gonnard83724542013-09-24 22:30:56 +02008792 cur = next;
8793 }
8794 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008795#endif /* MBEDTLS_X509_CRT_PARSE_C && MBEDTLS_SSL_SERVER_NAME_INDICATION */
Manuel Pégourié-Gonnard705fcca2013-09-23 20:04:20 +02008796
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008797#if defined(MBEDTLS_SSL_PROTO_DTLS)
8798 mbedtls_free( handshake->verify_cookie );
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02008799 ssl_flight_free( handshake->flight );
Hanno Becker0271f962018-08-16 13:23:47 +01008800 ssl_buffering_free( ssl );
Manuel Pégourié-Gonnard74848812014-07-11 02:43:49 +02008801#endif
8802
Andres Amaya Garcia1f6301b2018-04-17 09:51:09 -05008803 mbedtls_platform_zeroize( handshake,
8804 sizeof( mbedtls_ssl_handshake_params ) );
Paul Bakker48916f92012-09-16 19:57:18 +00008805}
8806
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008807void mbedtls_ssl_session_free( mbedtls_ssl_session *session )
Paul Bakker48916f92012-09-16 19:57:18 +00008808{
Paul Bakkeraccaffe2014-06-26 13:37:14 +02008809 if( session == NULL )
8810 return;
8811
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008812#if defined(MBEDTLS_X509_CRT_PARSE_C)
Paul Bakker0a597072012-09-25 21:55:46 +00008813 if( session->peer_cert != NULL )
Paul Bakker48916f92012-09-16 19:57:18 +00008814 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008815 mbedtls_x509_crt_free( session->peer_cert );
8816 mbedtls_free( session->peer_cert );
Paul Bakker48916f92012-09-16 19:57:18 +00008817 }
Paul Bakkered27a042013-04-18 22:46:23 +02008818#endif
Paul Bakker0a597072012-09-25 21:55:46 +00008819
Manuel Pégourié-Gonnardb596abf2015-05-20 10:45:29 +02008820#if defined(MBEDTLS_SSL_SESSION_TICKETS) && defined(MBEDTLS_SSL_CLI_C)
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008821 mbedtls_free( session->ticket );
Paul Bakkera503a632013-08-14 13:48:06 +02008822#endif
Manuel Pégourié-Gonnard75d44012013-08-02 14:44:04 +02008823
Andres Amaya Garcia1f6301b2018-04-17 09:51:09 -05008824 mbedtls_platform_zeroize( session, sizeof( mbedtls_ssl_session ) );
Paul Bakker48916f92012-09-16 19:57:18 +00008825}
8826
Paul Bakker5121ce52009-01-03 21:22:43 +00008827/*
8828 * Free an SSL context
8829 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008830void mbedtls_ssl_free( mbedtls_ssl_context *ssl )
Paul Bakker5121ce52009-01-03 21:22:43 +00008831{
Paul Bakkeraccaffe2014-06-26 13:37:14 +02008832 if( ssl == NULL )
8833 return;
8834
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008835 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> free" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00008836
Manuel Pégourié-Gonnard7ee6f0e2014-02-13 10:54:07 +01008837 if( ssl->out_buf != NULL )
Paul Bakker5121ce52009-01-03 21:22:43 +00008838 {
Angus Grattond8213d02016-05-25 20:56:48 +10008839 mbedtls_platform_zeroize( ssl->out_buf, MBEDTLS_SSL_OUT_BUFFER_LEN );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008840 mbedtls_free( ssl->out_buf );
Paul Bakker5121ce52009-01-03 21:22:43 +00008841 }
8842
Manuel Pégourié-Gonnard7ee6f0e2014-02-13 10:54:07 +01008843 if( ssl->in_buf != NULL )
Paul Bakker5121ce52009-01-03 21:22:43 +00008844 {
Angus Grattond8213d02016-05-25 20:56:48 +10008845 mbedtls_platform_zeroize( ssl->in_buf, MBEDTLS_SSL_IN_BUFFER_LEN );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008846 mbedtls_free( ssl->in_buf );
Paul Bakker5121ce52009-01-03 21:22:43 +00008847 }
8848
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008849#if defined(MBEDTLS_ZLIB_SUPPORT)
Paul Bakker16770332013-10-11 09:59:44 +02008850 if( ssl->compress_buf != NULL )
8851 {
Angus Grattond8213d02016-05-25 20:56:48 +10008852 mbedtls_platform_zeroize( ssl->compress_buf, MBEDTLS_SSL_COMPRESS_BUFFER_LEN );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008853 mbedtls_free( ssl->compress_buf );
Paul Bakker16770332013-10-11 09:59:44 +02008854 }
8855#endif
8856
Paul Bakker48916f92012-09-16 19:57:18 +00008857 if( ssl->transform )
8858 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008859 mbedtls_ssl_transform_free( ssl->transform );
8860 mbedtls_free( ssl->transform );
Paul Bakker48916f92012-09-16 19:57:18 +00008861 }
8862
8863 if( ssl->handshake )
8864 {
Gilles Peskine9b562d52018-04-25 20:32:43 +02008865 mbedtls_ssl_handshake_free( ssl );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008866 mbedtls_ssl_transform_free( ssl->transform_negotiate );
8867 mbedtls_ssl_session_free( ssl->session_negotiate );
Paul Bakker48916f92012-09-16 19:57:18 +00008868
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008869 mbedtls_free( ssl->handshake );
8870 mbedtls_free( ssl->transform_negotiate );
8871 mbedtls_free( ssl->session_negotiate );
Paul Bakker48916f92012-09-16 19:57:18 +00008872 }
8873
Paul Bakkerc0463502013-02-14 11:19:38 +01008874 if( ssl->session )
8875 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008876 mbedtls_ssl_session_free( ssl->session );
8877 mbedtls_free( ssl->session );
Paul Bakkerc0463502013-02-14 11:19:38 +01008878 }
8879
Manuel Pégourié-Gonnard55fab2d2015-05-11 16:15:19 +02008880#if defined(MBEDTLS_X509_CRT_PARSE_C)
Paul Bakker66d5d072014-06-17 16:39:18 +02008881 if( ssl->hostname != NULL )
Paul Bakker5121ce52009-01-03 21:22:43 +00008882 {
Andres Amaya Garcia1f6301b2018-04-17 09:51:09 -05008883 mbedtls_platform_zeroize( ssl->hostname, strlen( ssl->hostname ) );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008884 mbedtls_free( ssl->hostname );
Paul Bakker5121ce52009-01-03 21:22:43 +00008885 }
Paul Bakker0be444a2013-08-27 21:55:01 +02008886#endif
Paul Bakker5121ce52009-01-03 21:22:43 +00008887
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008888#if defined(MBEDTLS_SSL_HW_RECORD_ACCEL)
8889 if( mbedtls_ssl_hw_record_finish != NULL )
Paul Bakker05ef8352012-05-08 09:17:57 +00008890 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008891 MBEDTLS_SSL_DEBUG_MSG( 2, ( "going for mbedtls_ssl_hw_record_finish()" ) );
8892 mbedtls_ssl_hw_record_finish( ssl );
Paul Bakker05ef8352012-05-08 09:17:57 +00008893 }
8894#endif
8895
Manuel Pégourié-Gonnarde057d3b2015-05-20 10:59:43 +02008896#if defined(MBEDTLS_SSL_DTLS_HELLO_VERIFY) && defined(MBEDTLS_SSL_SRV_C)
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008897 mbedtls_free( ssl->cli_id );
Manuel Pégourié-Gonnard43c02182014-07-22 17:32:01 +02008898#endif
8899
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008900 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= free" ) );
Paul Bakker2da561c2009-02-05 18:00:28 +00008901
Paul Bakker86f04f42013-02-14 11:20:09 +01008902 /* Actually clear after last debug message */
Andres Amaya Garcia1f6301b2018-04-17 09:51:09 -05008903 mbedtls_platform_zeroize( ssl, sizeof( mbedtls_ssl_context ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00008904}
8905
Manuel Pégourié-Gonnardcd523e22015-05-04 13:35:39 +02008906/*
8907 * Initialze mbedtls_ssl_config
8908 */
8909void mbedtls_ssl_config_init( mbedtls_ssl_config *conf )
8910{
8911 memset( conf, 0, sizeof( mbedtls_ssl_config ) );
8912}
8913
Simon Butcherc97b6972015-12-27 23:48:17 +00008914#if defined(MBEDTLS_KEY_EXCHANGE__WITH_CERT__ENABLED)
Manuel Pégourié-Gonnard47229c72015-12-04 15:02:56 +01008915static int ssl_preset_default_hashes[] = {
8916#if defined(MBEDTLS_SHA512_C)
8917 MBEDTLS_MD_SHA512,
8918 MBEDTLS_MD_SHA384,
8919#endif
8920#if defined(MBEDTLS_SHA256_C)
8921 MBEDTLS_MD_SHA256,
8922 MBEDTLS_MD_SHA224,
8923#endif
Gilles Peskine5d2511c2017-05-12 13:16:40 +02008924#if defined(MBEDTLS_SHA1_C) && defined(MBEDTLS_TLS_DEFAULT_ALLOW_SHA1_IN_KEY_EXCHANGE)
Manuel Pégourié-Gonnard47229c72015-12-04 15:02:56 +01008925 MBEDTLS_MD_SHA1,
8926#endif
8927 MBEDTLS_MD_NONE
8928};
Simon Butcherc97b6972015-12-27 23:48:17 +00008929#endif
Manuel Pégourié-Gonnard47229c72015-12-04 15:02:56 +01008930
Manuel Pégourié-Gonnardb31c5f62015-06-17 13:53:47 +02008931static int ssl_preset_suiteb_ciphersuites[] = {
8932 MBEDTLS_TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256,
8933 MBEDTLS_TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384,
8934 0
8935};
8936
Manuel Pégourié-Gonnarde5f30722015-10-22 17:01:15 +02008937#if defined(MBEDTLS_KEY_EXCHANGE__WITH_CERT__ENABLED)
Manuel Pégourié-Gonnardb31c5f62015-06-17 13:53:47 +02008938static int ssl_preset_suiteb_hashes[] = {
8939 MBEDTLS_MD_SHA256,
8940 MBEDTLS_MD_SHA384,
8941 MBEDTLS_MD_NONE
8942};
8943#endif
8944
8945#if defined(MBEDTLS_ECP_C)
8946static mbedtls_ecp_group_id ssl_preset_suiteb_curves[] = {
8947 MBEDTLS_ECP_DP_SECP256R1,
8948 MBEDTLS_ECP_DP_SECP384R1,
8949 MBEDTLS_ECP_DP_NONE
8950};
8951#endif
8952
Manuel Pégourié-Gonnardcd523e22015-05-04 13:35:39 +02008953/*
Tillmann Karras588ad502015-09-25 04:27:22 +02008954 * Load default in mbedtls_ssl_config
Manuel Pégourié-Gonnardcd523e22015-05-04 13:35:39 +02008955 */
Manuel Pégourié-Gonnard419d5ae2015-05-04 19:32:36 +02008956int mbedtls_ssl_config_defaults( mbedtls_ssl_config *conf,
Manuel Pégourié-Gonnardb31c5f62015-06-17 13:53:47 +02008957 int endpoint, int transport, int preset )
Manuel Pégourié-Gonnardcd523e22015-05-04 13:35:39 +02008958{
Manuel Pégourié-Gonnard8b431fb2015-05-11 12:54:52 +02008959#if defined(MBEDTLS_DHM_C) && defined(MBEDTLS_SSL_SRV_C)
Manuel Pégourié-Gonnardcd523e22015-05-04 13:35:39 +02008960 int ret;
Manuel Pégourié-Gonnard8b431fb2015-05-11 12:54:52 +02008961#endif
Manuel Pégourié-Gonnardcd523e22015-05-04 13:35:39 +02008962
Manuel Pégourié-Gonnard0de074f2015-05-14 12:58:01 +02008963 /* Use the functions here so that they are covered in tests,
8964 * but otherwise access member directly for efficiency */
8965 mbedtls_ssl_conf_endpoint( conf, endpoint );
8966 mbedtls_ssl_conf_transport( conf, transport );
Manuel Pégourié-Gonnardcd523e22015-05-04 13:35:39 +02008967
Manuel Pégourié-Gonnardb31c5f62015-06-17 13:53:47 +02008968 /*
8969 * Things that are common to all presets
8970 */
Manuel Pégourié-Gonnard419d5ae2015-05-04 19:32:36 +02008971#if defined(MBEDTLS_SSL_CLI_C)
8972 if( endpoint == MBEDTLS_SSL_IS_CLIENT )
8973 {
8974 conf->authmode = MBEDTLS_SSL_VERIFY_REQUIRED;
8975#if defined(MBEDTLS_SSL_SESSION_TICKETS)
8976 conf->session_tickets = MBEDTLS_SSL_SESSION_TICKETS_ENABLED;
8977#endif
8978 }
8979#endif
8980
Manuel Pégourié-Gonnard66dc5552015-05-14 12:28:21 +02008981#if defined(MBEDTLS_ARC4_C)
Manuel Pégourié-Gonnardcd523e22015-05-04 13:35:39 +02008982 conf->arc4_disabled = MBEDTLS_SSL_ARC4_DISABLED;
Manuel Pégourié-Gonnard66dc5552015-05-14 12:28:21 +02008983#endif
Manuel Pégourié-Gonnardcd523e22015-05-04 13:35:39 +02008984
8985#if defined(MBEDTLS_SSL_ENCRYPT_THEN_MAC)
8986 conf->encrypt_then_mac = MBEDTLS_SSL_ETM_ENABLED;
8987#endif
8988
8989#if defined(MBEDTLS_SSL_EXTENDED_MASTER_SECRET)
8990 conf->extended_ms = MBEDTLS_SSL_EXTENDED_MS_ENABLED;
8991#endif
8992
Manuel Pégourié-Gonnard17eab2b2015-05-05 16:34:53 +01008993#if defined(MBEDTLS_SSL_CBC_RECORD_SPLITTING)
8994 conf->cbc_record_splitting = MBEDTLS_SSL_CBC_RECORD_SPLITTING_ENABLED;
8995#endif
8996
Manuel Pégourié-Gonnarde057d3b2015-05-20 10:59:43 +02008997#if defined(MBEDTLS_SSL_DTLS_HELLO_VERIFY) && defined(MBEDTLS_SSL_SRV_C)
Manuel Pégourié-Gonnardcd523e22015-05-04 13:35:39 +02008998 conf->f_cookie_write = ssl_cookie_write_dummy;
8999 conf->f_cookie_check = ssl_cookie_check_dummy;
9000#endif
9001
9002#if defined(MBEDTLS_SSL_DTLS_ANTI_REPLAY)
9003 conf->anti_replay = MBEDTLS_SSL_ANTI_REPLAY_ENABLED;
9004#endif
9005
Janos Follath088ce432017-04-10 12:42:31 +01009006#if defined(MBEDTLS_SSL_SRV_C)
9007 conf->cert_req_ca_list = MBEDTLS_SSL_CERT_REQ_CA_LIST_ENABLED;
9008#endif
9009
Manuel Pégourié-Gonnardcd523e22015-05-04 13:35:39 +02009010#if defined(MBEDTLS_SSL_PROTO_DTLS)
9011 conf->hs_timeout_min = MBEDTLS_SSL_DTLS_TIMEOUT_DFL_MIN;
9012 conf->hs_timeout_max = MBEDTLS_SSL_DTLS_TIMEOUT_DFL_MAX;
9013#endif
9014
9015#if defined(MBEDTLS_SSL_RENEGOTIATION)
9016 conf->renego_max_records = MBEDTLS_SSL_RENEGO_MAX_RECORDS_DEFAULT;
Andres AG2196c7f2016-12-15 17:01:16 +00009017 memset( conf->renego_period, 0x00, 2 );
9018 memset( conf->renego_period + 2, 0xFF, 6 );
Manuel Pégourié-Gonnardcd523e22015-05-04 13:35:39 +02009019#endif
9020
Manuel Pégourié-Gonnardb31c5f62015-06-17 13:53:47 +02009021#if defined(MBEDTLS_DHM_C) && defined(MBEDTLS_SSL_SRV_C)
9022 if( endpoint == MBEDTLS_SSL_IS_SERVER )
9023 {
Hanno Becker00d0a682017-10-04 13:14:29 +01009024 const unsigned char dhm_p[] =
9025 MBEDTLS_DHM_RFC3526_MODP_2048_P_BIN;
9026 const unsigned char dhm_g[] =
9027 MBEDTLS_DHM_RFC3526_MODP_2048_G_BIN;
9028
Hanno Beckera90658f2017-10-04 15:29:08 +01009029 if ( ( ret = mbedtls_ssl_conf_dh_param_bin( conf,
9030 dhm_p, sizeof( dhm_p ),
9031 dhm_g, sizeof( dhm_g ) ) ) != 0 )
Manuel Pégourié-Gonnardb31c5f62015-06-17 13:53:47 +02009032 {
9033 return( ret );
9034 }
9035 }
Manuel Pégourié-Gonnardbd990d62015-06-11 14:49:42 +02009036#endif
9037
Manuel Pégourié-Gonnardb31c5f62015-06-17 13:53:47 +02009038 /*
9039 * Preset-specific defaults
9040 */
9041 switch( preset )
Manuel Pégourié-Gonnardcd523e22015-05-04 13:35:39 +02009042 {
Manuel Pégourié-Gonnardb31c5f62015-06-17 13:53:47 +02009043 /*
9044 * NSA Suite B
9045 */
9046 case MBEDTLS_SSL_PRESET_SUITEB:
9047 conf->min_major_ver = MBEDTLS_SSL_MAJOR_VERSION_3;
9048 conf->min_minor_ver = MBEDTLS_SSL_MINOR_VERSION_3; /* TLS 1.2 */
9049 conf->max_major_ver = MBEDTLS_SSL_MAX_MAJOR_VERSION;
9050 conf->max_minor_ver = MBEDTLS_SSL_MAX_MINOR_VERSION;
9051
9052 conf->ciphersuite_list[MBEDTLS_SSL_MINOR_VERSION_0] =
9053 conf->ciphersuite_list[MBEDTLS_SSL_MINOR_VERSION_1] =
9054 conf->ciphersuite_list[MBEDTLS_SSL_MINOR_VERSION_2] =
9055 conf->ciphersuite_list[MBEDTLS_SSL_MINOR_VERSION_3] =
9056 ssl_preset_suiteb_ciphersuites;
9057
9058#if defined(MBEDTLS_X509_CRT_PARSE_C)
9059 conf->cert_profile = &mbedtls_x509_crt_profile_suiteb;
Manuel Pégourié-Gonnardcd523e22015-05-04 13:35:39 +02009060#endif
9061
Manuel Pégourié-Gonnarde5f30722015-10-22 17:01:15 +02009062#if defined(MBEDTLS_KEY_EXCHANGE__WITH_CERT__ENABLED)
Manuel Pégourié-Gonnardb31c5f62015-06-17 13:53:47 +02009063 conf->sig_hashes = ssl_preset_suiteb_hashes;
9064#endif
9065
9066#if defined(MBEDTLS_ECP_C)
9067 conf->curve_list = ssl_preset_suiteb_curves;
9068#endif
Manuel Pégourié-Gonnardc98204e2015-08-11 04:21:01 +02009069 break;
Manuel Pégourié-Gonnardb31c5f62015-06-17 13:53:47 +02009070
9071 /*
9072 * Default
9073 */
9074 default:
Ron Eldor5e9f14d2017-05-28 10:46:38 +03009075 conf->min_major_ver = ( MBEDTLS_SSL_MIN_MAJOR_VERSION >
9076 MBEDTLS_SSL_MIN_VALID_MAJOR_VERSION ) ?
9077 MBEDTLS_SSL_MIN_MAJOR_VERSION :
9078 MBEDTLS_SSL_MIN_VALID_MAJOR_VERSION;
9079 conf->min_minor_ver = ( MBEDTLS_SSL_MIN_MINOR_VERSION >
9080 MBEDTLS_SSL_MIN_VALID_MINOR_VERSION ) ?
9081 MBEDTLS_SSL_MIN_MINOR_VERSION :
9082 MBEDTLS_SSL_MIN_VALID_MINOR_VERSION;
Manuel Pégourié-Gonnardb31c5f62015-06-17 13:53:47 +02009083 conf->max_major_ver = MBEDTLS_SSL_MAX_MAJOR_VERSION;
9084 conf->max_minor_ver = MBEDTLS_SSL_MAX_MINOR_VERSION;
9085
9086#if defined(MBEDTLS_SSL_PROTO_DTLS)
9087 if( transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM )
9088 conf->min_minor_ver = MBEDTLS_SSL_MINOR_VERSION_2;
9089#endif
9090
9091 conf->ciphersuite_list[MBEDTLS_SSL_MINOR_VERSION_0] =
9092 conf->ciphersuite_list[MBEDTLS_SSL_MINOR_VERSION_1] =
9093 conf->ciphersuite_list[MBEDTLS_SSL_MINOR_VERSION_2] =
9094 conf->ciphersuite_list[MBEDTLS_SSL_MINOR_VERSION_3] =
9095 mbedtls_ssl_list_ciphersuites();
9096
9097#if defined(MBEDTLS_X509_CRT_PARSE_C)
9098 conf->cert_profile = &mbedtls_x509_crt_profile_default;
9099#endif
9100
Manuel Pégourié-Gonnarde5f30722015-10-22 17:01:15 +02009101#if defined(MBEDTLS_KEY_EXCHANGE__WITH_CERT__ENABLED)
Manuel Pégourié-Gonnard47229c72015-12-04 15:02:56 +01009102 conf->sig_hashes = ssl_preset_default_hashes;
Manuel Pégourié-Gonnardb31c5f62015-06-17 13:53:47 +02009103#endif
9104
9105#if defined(MBEDTLS_ECP_C)
9106 conf->curve_list = mbedtls_ecp_grp_id_list();
9107#endif
9108
9109#if defined(MBEDTLS_DHM_C) && defined(MBEDTLS_SSL_CLI_C)
9110 conf->dhm_min_bitlen = 1024;
9111#endif
9112 }
9113
Manuel Pégourié-Gonnardcd523e22015-05-04 13:35:39 +02009114 return( 0 );
9115}
9116
9117/*
9118 * Free mbedtls_ssl_config
9119 */
9120void mbedtls_ssl_config_free( mbedtls_ssl_config *conf )
9121{
9122#if defined(MBEDTLS_DHM_C)
9123 mbedtls_mpi_free( &conf->dhm_P );
9124 mbedtls_mpi_free( &conf->dhm_G );
9125#endif
9126
9127#if defined(MBEDTLS_KEY_EXCHANGE__SOME__PSK_ENABLED)
9128 if( conf->psk != NULL )
9129 {
Andres Amaya Garcia1f6301b2018-04-17 09:51:09 -05009130 mbedtls_platform_zeroize( conf->psk, conf->psk_len );
Manuel Pégourié-Gonnardcd523e22015-05-04 13:35:39 +02009131 mbedtls_free( conf->psk );
Azim Khan27e8a122018-03-21 14:24:11 +00009132 conf->psk = NULL;
Manuel Pégourié-Gonnardcd523e22015-05-04 13:35:39 +02009133 conf->psk_len = 0;
junyeonLEE316b1622017-12-20 16:29:30 +09009134 }
9135
9136 if( conf->psk_identity != NULL )
9137 {
Andres Amaya Garcia1f6301b2018-04-17 09:51:09 -05009138 mbedtls_platform_zeroize( conf->psk_identity, conf->psk_identity_len );
junyeonLEE316b1622017-12-20 16:29:30 +09009139 mbedtls_free( conf->psk_identity );
Azim Khan27e8a122018-03-21 14:24:11 +00009140 conf->psk_identity = NULL;
Manuel Pégourié-Gonnardcd523e22015-05-04 13:35:39 +02009141 conf->psk_identity_len = 0;
9142 }
9143#endif
9144
9145#if defined(MBEDTLS_X509_CRT_PARSE_C)
9146 ssl_key_cert_free( conf->key_cert );
9147#endif
9148
Andres Amaya Garcia1f6301b2018-04-17 09:51:09 -05009149 mbedtls_platform_zeroize( conf, sizeof( mbedtls_ssl_config ) );
Manuel Pégourié-Gonnardcd523e22015-05-04 13:35:39 +02009150}
9151
Manuel Pégourié-Gonnard5674a972015-10-19 15:14:03 +02009152#if defined(MBEDTLS_PK_C) && \
9153 ( defined(MBEDTLS_RSA_C) || defined(MBEDTLS_ECDSA_C) )
Manuel Pégourié-Gonnard0d420492013-08-21 16:14:26 +02009154/*
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02009155 * Convert between MBEDTLS_PK_XXX and SSL_SIG_XXX
Manuel Pégourié-Gonnard0d420492013-08-21 16:14:26 +02009156 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02009157unsigned char mbedtls_ssl_sig_from_pk( mbedtls_pk_context *pk )
Manuel Pégourié-Gonnard0d420492013-08-21 16:14:26 +02009158{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02009159#if defined(MBEDTLS_RSA_C)
9160 if( mbedtls_pk_can_do( pk, MBEDTLS_PK_RSA ) )
9161 return( MBEDTLS_SSL_SIG_RSA );
Manuel Pégourié-Gonnard0d420492013-08-21 16:14:26 +02009162#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02009163#if defined(MBEDTLS_ECDSA_C)
9164 if( mbedtls_pk_can_do( pk, MBEDTLS_PK_ECDSA ) )
9165 return( MBEDTLS_SSL_SIG_ECDSA );
Manuel Pégourié-Gonnard0d420492013-08-21 16:14:26 +02009166#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02009167 return( MBEDTLS_SSL_SIG_ANON );
Manuel Pégourié-Gonnard0d420492013-08-21 16:14:26 +02009168}
9169
Hanno Becker7e5437a2017-04-28 17:15:26 +01009170unsigned char mbedtls_ssl_sig_from_pk_alg( mbedtls_pk_type_t type )
9171{
9172 switch( type ) {
9173 case MBEDTLS_PK_RSA:
9174 return( MBEDTLS_SSL_SIG_RSA );
9175 case MBEDTLS_PK_ECDSA:
9176 case MBEDTLS_PK_ECKEY:
9177 return( MBEDTLS_SSL_SIG_ECDSA );
9178 default:
9179 return( MBEDTLS_SSL_SIG_ANON );
9180 }
9181}
9182
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02009183mbedtls_pk_type_t mbedtls_ssl_pk_alg_from_sig( unsigned char sig )
Manuel Pégourié-Gonnarda20c58c2013-08-22 13:52:48 +02009184{
9185 switch( sig )
9186 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02009187#if defined(MBEDTLS_RSA_C)
9188 case MBEDTLS_SSL_SIG_RSA:
9189 return( MBEDTLS_PK_RSA );
Manuel Pégourié-Gonnarda20c58c2013-08-22 13:52:48 +02009190#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02009191#if defined(MBEDTLS_ECDSA_C)
9192 case MBEDTLS_SSL_SIG_ECDSA:
9193 return( MBEDTLS_PK_ECDSA );
Manuel Pégourié-Gonnarda20c58c2013-08-22 13:52:48 +02009194#endif
9195 default:
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02009196 return( MBEDTLS_PK_NONE );
Manuel Pégourié-Gonnarda20c58c2013-08-22 13:52:48 +02009197 }
9198}
Manuel Pégourié-Gonnard5674a972015-10-19 15:14:03 +02009199#endif /* MBEDTLS_PK_C && ( MBEDTLS_RSA_C || MBEDTLS_ECDSA_C ) */
Manuel Pégourié-Gonnarda20c58c2013-08-22 13:52:48 +02009200
Hanno Becker7e5437a2017-04-28 17:15:26 +01009201#if defined(MBEDTLS_SSL_PROTO_TLS1_2) && \
9202 defined(MBEDTLS_KEY_EXCHANGE__WITH_CERT__ENABLED)
9203
9204/* Find an entry in a signature-hash set matching a given hash algorithm. */
9205mbedtls_md_type_t mbedtls_ssl_sig_hash_set_find( mbedtls_ssl_sig_hash_set_t *set,
9206 mbedtls_pk_type_t sig_alg )
9207{
9208 switch( sig_alg )
9209 {
9210 case MBEDTLS_PK_RSA:
9211 return( set->rsa );
9212 case MBEDTLS_PK_ECDSA:
9213 return( set->ecdsa );
9214 default:
9215 return( MBEDTLS_MD_NONE );
9216 }
9217}
9218
9219/* Add a signature-hash-pair to a signature-hash set */
9220void mbedtls_ssl_sig_hash_set_add( mbedtls_ssl_sig_hash_set_t *set,
9221 mbedtls_pk_type_t sig_alg,
9222 mbedtls_md_type_t md_alg )
9223{
9224 switch( sig_alg )
9225 {
9226 case MBEDTLS_PK_RSA:
9227 if( set->rsa == MBEDTLS_MD_NONE )
9228 set->rsa = md_alg;
9229 break;
9230
9231 case MBEDTLS_PK_ECDSA:
9232 if( set->ecdsa == MBEDTLS_MD_NONE )
9233 set->ecdsa = md_alg;
9234 break;
9235
9236 default:
9237 break;
9238 }
9239}
9240
9241/* Allow exactly one hash algorithm for each signature. */
9242void mbedtls_ssl_sig_hash_set_const_hash( mbedtls_ssl_sig_hash_set_t *set,
9243 mbedtls_md_type_t md_alg )
9244{
9245 set->rsa = md_alg;
9246 set->ecdsa = md_alg;
9247}
9248
9249#endif /* MBEDTLS_SSL_PROTO_TLS1_2) &&
9250 MBEDTLS_KEY_EXCHANGE__WITH_CERT__ENABLED */
9251
Manuel Pégourié-Gonnard1a483832013-09-20 12:29:15 +02009252/*
Manuel Pégourié-Gonnard7bfc1222015-06-17 14:34:48 +02009253 * Convert from MBEDTLS_SSL_HASH_XXX to MBEDTLS_MD_XXX
Manuel Pégourié-Gonnard1a483832013-09-20 12:29:15 +02009254 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02009255mbedtls_md_type_t mbedtls_ssl_md_alg_from_hash( unsigned char hash )
Manuel Pégourié-Gonnarda20c58c2013-08-22 13:52:48 +02009256{
9257 switch( hash )
9258 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02009259#if defined(MBEDTLS_MD5_C)
9260 case MBEDTLS_SSL_HASH_MD5:
9261 return( MBEDTLS_MD_MD5 );
Manuel Pégourié-Gonnarda20c58c2013-08-22 13:52:48 +02009262#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02009263#if defined(MBEDTLS_SHA1_C)
9264 case MBEDTLS_SSL_HASH_SHA1:
9265 return( MBEDTLS_MD_SHA1 );
Manuel Pégourié-Gonnarda20c58c2013-08-22 13:52:48 +02009266#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02009267#if defined(MBEDTLS_SHA256_C)
9268 case MBEDTLS_SSL_HASH_SHA224:
9269 return( MBEDTLS_MD_SHA224 );
9270 case MBEDTLS_SSL_HASH_SHA256:
9271 return( MBEDTLS_MD_SHA256 );
Manuel Pégourié-Gonnarda20c58c2013-08-22 13:52:48 +02009272#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02009273#if defined(MBEDTLS_SHA512_C)
9274 case MBEDTLS_SSL_HASH_SHA384:
9275 return( MBEDTLS_MD_SHA384 );
9276 case MBEDTLS_SSL_HASH_SHA512:
9277 return( MBEDTLS_MD_SHA512 );
Manuel Pégourié-Gonnarda20c58c2013-08-22 13:52:48 +02009278#endif
9279 default:
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02009280 return( MBEDTLS_MD_NONE );
Manuel Pégourié-Gonnarda20c58c2013-08-22 13:52:48 +02009281 }
9282}
9283
Manuel Pégourié-Gonnard7bfc1222015-06-17 14:34:48 +02009284/*
9285 * Convert from MBEDTLS_MD_XXX to MBEDTLS_SSL_HASH_XXX
9286 */
9287unsigned char mbedtls_ssl_hash_from_md_alg( int md )
9288{
9289 switch( md )
9290 {
9291#if defined(MBEDTLS_MD5_C)
9292 case MBEDTLS_MD_MD5:
9293 return( MBEDTLS_SSL_HASH_MD5 );
9294#endif
9295#if defined(MBEDTLS_SHA1_C)
9296 case MBEDTLS_MD_SHA1:
9297 return( MBEDTLS_SSL_HASH_SHA1 );
9298#endif
9299#if defined(MBEDTLS_SHA256_C)
9300 case MBEDTLS_MD_SHA224:
9301 return( MBEDTLS_SSL_HASH_SHA224 );
9302 case MBEDTLS_MD_SHA256:
9303 return( MBEDTLS_SSL_HASH_SHA256 );
9304#endif
9305#if defined(MBEDTLS_SHA512_C)
9306 case MBEDTLS_MD_SHA384:
9307 return( MBEDTLS_SSL_HASH_SHA384 );
9308 case MBEDTLS_MD_SHA512:
9309 return( MBEDTLS_SSL_HASH_SHA512 );
9310#endif
9311 default:
9312 return( MBEDTLS_SSL_HASH_NONE );
9313 }
9314}
9315
Manuel Pégourié-Gonnardb541da62015-06-17 11:43:30 +02009316#if defined(MBEDTLS_ECP_C)
Manuel Pégourié-Gonnardab240102014-02-04 16:18:07 +01009317/*
Manuel Pégourié-Gonnard7bfc1222015-06-17 14:34:48 +02009318 * Check if a curve proposed by the peer is in our list.
Manuel Pégourié-Gonnard9d412d82015-06-17 12:10:46 +02009319 * Return 0 if we're willing to use it, -1 otherwise.
Manuel Pégourié-Gonnardab240102014-02-04 16:18:07 +01009320 */
Manuel Pégourié-Gonnard9d412d82015-06-17 12:10:46 +02009321int mbedtls_ssl_check_curve( const mbedtls_ssl_context *ssl, mbedtls_ecp_group_id grp_id )
Manuel Pégourié-Gonnardab240102014-02-04 16:18:07 +01009322{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02009323 const mbedtls_ecp_group_id *gid;
Manuel Pégourié-Gonnardab240102014-02-04 16:18:07 +01009324
Manuel Pégourié-Gonnard9d412d82015-06-17 12:10:46 +02009325 if( ssl->conf->curve_list == NULL )
9326 return( -1 );
9327
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02009328 for( gid = ssl->conf->curve_list; *gid != MBEDTLS_ECP_DP_NONE; gid++ )
Manuel Pégourié-Gonnardab240102014-02-04 16:18:07 +01009329 if( *gid == grp_id )
Manuel Pégourié-Gonnard9d412d82015-06-17 12:10:46 +02009330 return( 0 );
Manuel Pégourié-Gonnardab240102014-02-04 16:18:07 +01009331
Manuel Pégourié-Gonnard9d412d82015-06-17 12:10:46 +02009332 return( -1 );
Manuel Pégourié-Gonnardab240102014-02-04 16:18:07 +01009333}
Manuel Pégourié-Gonnardb541da62015-06-17 11:43:30 +02009334#endif /* MBEDTLS_ECP_C */
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02009335
Manuel Pégourié-Gonnarde5f30722015-10-22 17:01:15 +02009336#if defined(MBEDTLS_KEY_EXCHANGE__WITH_CERT__ENABLED)
Manuel Pégourié-Gonnard7bfc1222015-06-17 14:34:48 +02009337/*
9338 * Check if a hash proposed by the peer is in our list.
9339 * Return 0 if we're willing to use it, -1 otherwise.
9340 */
9341int mbedtls_ssl_check_sig_hash( const mbedtls_ssl_context *ssl,
9342 mbedtls_md_type_t md )
9343{
9344 const int *cur;
9345
9346 if( ssl->conf->sig_hashes == NULL )
9347 return( -1 );
9348
9349 for( cur = ssl->conf->sig_hashes; *cur != MBEDTLS_MD_NONE; cur++ )
9350 if( *cur == (int) md )
9351 return( 0 );
9352
9353 return( -1 );
9354}
Manuel Pégourié-Gonnarde5f30722015-10-22 17:01:15 +02009355#endif /* MBEDTLS_KEY_EXCHANGE__WITH_CERT__ENABLED */
Manuel Pégourié-Gonnard7bfc1222015-06-17 14:34:48 +02009356
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02009357#if defined(MBEDTLS_X509_CRT_PARSE_C)
9358int mbedtls_ssl_check_cert_usage( const mbedtls_x509_crt *cert,
9359 const mbedtls_ssl_ciphersuite_t *ciphersuite,
Manuel Pégourié-Gonnarde6efa6f2015-04-20 11:01:48 +01009360 int cert_endpoint,
Manuel Pégourié-Gonnarde6ef16f2015-05-11 19:54:43 +02009361 uint32_t *flags )
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02009362{
Manuel Pégourié-Gonnarde6efa6f2015-04-20 11:01:48 +01009363 int ret = 0;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02009364#if defined(MBEDTLS_X509_CHECK_KEY_USAGE)
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02009365 int usage = 0;
9366#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02009367#if defined(MBEDTLS_X509_CHECK_EXTENDED_KEY_USAGE)
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02009368 const char *ext_oid;
9369 size_t ext_len;
9370#endif
9371
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02009372#if !defined(MBEDTLS_X509_CHECK_KEY_USAGE) && \
9373 !defined(MBEDTLS_X509_CHECK_EXTENDED_KEY_USAGE)
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02009374 ((void) cert);
9375 ((void) cert_endpoint);
Manuel Pégourié-Gonnarde6efa6f2015-04-20 11:01:48 +01009376 ((void) flags);
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02009377#endif
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02009378
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02009379#if defined(MBEDTLS_X509_CHECK_KEY_USAGE)
9380 if( cert_endpoint == MBEDTLS_SSL_IS_SERVER )
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02009381 {
9382 /* Server part of the key exchange */
9383 switch( ciphersuite->key_exchange )
9384 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02009385 case MBEDTLS_KEY_EXCHANGE_RSA:
9386 case MBEDTLS_KEY_EXCHANGE_RSA_PSK:
Manuel Pégourié-Gonnarde6028c92015-04-20 12:19:02 +01009387 usage = MBEDTLS_X509_KU_KEY_ENCIPHERMENT;
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02009388 break;
9389
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02009390 case MBEDTLS_KEY_EXCHANGE_DHE_RSA:
9391 case MBEDTLS_KEY_EXCHANGE_ECDHE_RSA:
9392 case MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA:
9393 usage = MBEDTLS_X509_KU_DIGITAL_SIGNATURE;
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02009394 break;
9395
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02009396 case MBEDTLS_KEY_EXCHANGE_ECDH_RSA:
9397 case MBEDTLS_KEY_EXCHANGE_ECDH_ECDSA:
Manuel Pégourié-Gonnarde6028c92015-04-20 12:19:02 +01009398 usage = MBEDTLS_X509_KU_KEY_AGREEMENT;
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02009399 break;
9400
9401 /* Don't use default: we want warnings when adding new values */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02009402 case MBEDTLS_KEY_EXCHANGE_NONE:
9403 case MBEDTLS_KEY_EXCHANGE_PSK:
9404 case MBEDTLS_KEY_EXCHANGE_DHE_PSK:
9405 case MBEDTLS_KEY_EXCHANGE_ECDHE_PSK:
Manuel Pégourié-Gonnard557535d2015-09-15 17:53:32 +02009406 case MBEDTLS_KEY_EXCHANGE_ECJPAKE:
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02009407 usage = 0;
9408 }
9409 }
9410 else
9411 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02009412 /* Client auth: we only implement rsa_sign and mbedtls_ecdsa_sign for now */
9413 usage = MBEDTLS_X509_KU_DIGITAL_SIGNATURE;
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02009414 }
9415
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02009416 if( mbedtls_x509_crt_check_key_usage( cert, usage ) != 0 )
Manuel Pégourié-Gonnarde6efa6f2015-04-20 11:01:48 +01009417 {
Manuel Pégourié-Gonnarde6028c92015-04-20 12:19:02 +01009418 *flags |= MBEDTLS_X509_BADCERT_KEY_USAGE;
Manuel Pégourié-Gonnarde6efa6f2015-04-20 11:01:48 +01009419 ret = -1;
9420 }
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02009421#else
9422 ((void) ciphersuite);
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02009423#endif /* MBEDTLS_X509_CHECK_KEY_USAGE */
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02009424
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02009425#if defined(MBEDTLS_X509_CHECK_EXTENDED_KEY_USAGE)
9426 if( cert_endpoint == MBEDTLS_SSL_IS_SERVER )
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02009427 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02009428 ext_oid = MBEDTLS_OID_SERVER_AUTH;
9429 ext_len = MBEDTLS_OID_SIZE( MBEDTLS_OID_SERVER_AUTH );
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02009430 }
9431 else
9432 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02009433 ext_oid = MBEDTLS_OID_CLIENT_AUTH;
9434 ext_len = MBEDTLS_OID_SIZE( MBEDTLS_OID_CLIENT_AUTH );
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02009435 }
9436
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02009437 if( mbedtls_x509_crt_check_extended_key_usage( cert, ext_oid, ext_len ) != 0 )
Manuel Pégourié-Gonnarde6efa6f2015-04-20 11:01:48 +01009438 {
Manuel Pégourié-Gonnarde6028c92015-04-20 12:19:02 +01009439 *flags |= MBEDTLS_X509_BADCERT_EXT_KEY_USAGE;
Manuel Pégourié-Gonnarde6efa6f2015-04-20 11:01:48 +01009440 ret = -1;
9441 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02009442#endif /* MBEDTLS_X509_CHECK_EXTENDED_KEY_USAGE */
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02009443
Manuel Pégourié-Gonnarde6efa6f2015-04-20 11:01:48 +01009444 return( ret );
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02009445}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02009446#endif /* MBEDTLS_X509_CRT_PARSE_C */
Manuel Pégourié-Gonnard3a306b92014-04-29 15:11:17 +02009447
Manuel Pégourié-Gonnardabc7e3b2014-02-11 18:15:03 +01009448/*
9449 * Convert version numbers to/from wire format
9450 * and, for DTLS, to/from TLS equivalent.
9451 *
9452 * For TLS this is the identity.
Brian J Murray1903fb32016-11-06 04:45:15 -08009453 * For DTLS, use 1's complement (v -> 255 - v, and then map as follows:
Manuel Pégourié-Gonnardabc7e3b2014-02-11 18:15:03 +01009454 * 1.0 <-> 3.2 (DTLS 1.0 is based on TLS 1.1)
9455 * 1.x <-> 3.x+1 for x != 0 (DTLS 1.2 based on TLS 1.2)
9456 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02009457void mbedtls_ssl_write_version( int major, int minor, int transport,
Manuel Pégourié-Gonnardabc7e3b2014-02-11 18:15:03 +01009458 unsigned char ver[2] )
9459{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02009460#if defined(MBEDTLS_SSL_PROTO_DTLS)
9461 if( transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM )
Manuel Pégourié-Gonnardabc7e3b2014-02-11 18:15:03 +01009462 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02009463 if( minor == MBEDTLS_SSL_MINOR_VERSION_2 )
Manuel Pégourié-Gonnardabc7e3b2014-02-11 18:15:03 +01009464 --minor; /* DTLS 1.0 stored as TLS 1.1 internally */
9465
9466 ver[0] = (unsigned char)( 255 - ( major - 2 ) );
9467 ver[1] = (unsigned char)( 255 - ( minor - 1 ) );
9468 }
Manuel Pégourié-Gonnard34c10112014-03-25 13:36:22 +01009469 else
9470#else
9471 ((void) transport);
Manuel Pégourié-Gonnardabc7e3b2014-02-11 18:15:03 +01009472#endif
Manuel Pégourié-Gonnard34c10112014-03-25 13:36:22 +01009473 {
9474 ver[0] = (unsigned char) major;
9475 ver[1] = (unsigned char) minor;
9476 }
Manuel Pégourié-Gonnardabc7e3b2014-02-11 18:15:03 +01009477}
9478
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02009479void mbedtls_ssl_read_version( int *major, int *minor, int transport,
Manuel Pégourié-Gonnardabc7e3b2014-02-11 18:15:03 +01009480 const unsigned char ver[2] )
9481{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02009482#if defined(MBEDTLS_SSL_PROTO_DTLS)
9483 if( transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM )
Manuel Pégourié-Gonnardabc7e3b2014-02-11 18:15:03 +01009484 {
9485 *major = 255 - ver[0] + 2;
9486 *minor = 255 - ver[1] + 1;
9487
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02009488 if( *minor == MBEDTLS_SSL_MINOR_VERSION_1 )
Manuel Pégourié-Gonnardabc7e3b2014-02-11 18:15:03 +01009489 ++*minor; /* DTLS 1.0 stored as TLS 1.1 internally */
9490 }
Manuel Pégourié-Gonnard34c10112014-03-25 13:36:22 +01009491 else
9492#else
9493 ((void) transport);
Manuel Pégourié-Gonnardabc7e3b2014-02-11 18:15:03 +01009494#endif
Manuel Pégourié-Gonnard34c10112014-03-25 13:36:22 +01009495 {
9496 *major = ver[0];
9497 *minor = ver[1];
9498 }
Manuel Pégourié-Gonnardabc7e3b2014-02-11 18:15:03 +01009499}
9500
Simon Butcher99000142016-10-13 17:21:01 +01009501int mbedtls_ssl_set_calc_verify_md( mbedtls_ssl_context *ssl, int md )
9502{
9503#if defined(MBEDTLS_SSL_PROTO_TLS1_2)
9504 if( ssl->minor_ver != MBEDTLS_SSL_MINOR_VERSION_3 )
9505 return MBEDTLS_ERR_SSL_INVALID_VERIFY_HASH;
9506
9507 switch( md )
9508 {
9509#if defined(MBEDTLS_SSL_PROTO_TLS1) || defined(MBEDTLS_SSL_PROTO_TLS1_1)
9510#if defined(MBEDTLS_MD5_C)
9511 case MBEDTLS_SSL_HASH_MD5:
Janos Follath182013f2016-10-25 10:50:22 +01009512 return MBEDTLS_ERR_SSL_INVALID_VERIFY_HASH;
Simon Butcher99000142016-10-13 17:21:01 +01009513#endif
9514#if defined(MBEDTLS_SHA1_C)
9515 case MBEDTLS_SSL_HASH_SHA1:
9516 ssl->handshake->calc_verify = ssl_calc_verify_tls;
9517 break;
9518#endif
9519#endif /* MBEDTLS_SSL_PROTO_TLS1 || MBEDTLS_SSL_PROTO_TLS1_1 */
9520#if defined(MBEDTLS_SHA512_C)
9521 case MBEDTLS_SSL_HASH_SHA384:
9522 ssl->handshake->calc_verify = ssl_calc_verify_tls_sha384;
9523 break;
9524#endif
9525#if defined(MBEDTLS_SHA256_C)
9526 case MBEDTLS_SSL_HASH_SHA256:
9527 ssl->handshake->calc_verify = ssl_calc_verify_tls_sha256;
9528 break;
9529#endif
9530 default:
9531 return MBEDTLS_ERR_SSL_INVALID_VERIFY_HASH;
9532 }
9533
9534 return 0;
9535#else /* !MBEDTLS_SSL_PROTO_TLS1_2 */
9536 (void) ssl;
9537 (void) md;
9538
9539 return MBEDTLS_ERR_SSL_INVALID_VERIFY_HASH;
9540#endif /* MBEDTLS_SSL_PROTO_TLS1_2 */
9541}
9542
Andres Amaya Garcia46f5a3e2017-07-20 16:17:51 +01009543#if defined(MBEDTLS_SSL_PROTO_SSL3) || defined(MBEDTLS_SSL_PROTO_TLS1) || \
9544 defined(MBEDTLS_SSL_PROTO_TLS1_1)
9545int mbedtls_ssl_get_key_exchange_md_ssl_tls( mbedtls_ssl_context *ssl,
9546 unsigned char *output,
9547 unsigned char *data, size_t data_len )
9548{
9549 int ret = 0;
9550 mbedtls_md5_context mbedtls_md5;
9551 mbedtls_sha1_context mbedtls_sha1;
9552
9553 mbedtls_md5_init( &mbedtls_md5 );
9554 mbedtls_sha1_init( &mbedtls_sha1 );
9555
9556 /*
9557 * digitally-signed struct {
9558 * opaque md5_hash[16];
9559 * opaque sha_hash[20];
9560 * };
9561 *
9562 * md5_hash
9563 * MD5(ClientHello.random + ServerHello.random
9564 * + ServerParams);
9565 * sha_hash
9566 * SHA(ClientHello.random + ServerHello.random
9567 * + ServerParams);
9568 */
Gilles Peskine9e4f77c2018-01-22 11:48:08 +01009569 if( ( ret = mbedtls_md5_starts_ret( &mbedtls_md5 ) ) != 0 )
Andres Amaya Garcia46f5a3e2017-07-20 16:17:51 +01009570 {
Gilles Peskine9e4f77c2018-01-22 11:48:08 +01009571 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_md5_starts_ret", ret );
Andres Amaya Garcia46f5a3e2017-07-20 16:17:51 +01009572 goto exit;
9573 }
Gilles Peskine9e4f77c2018-01-22 11:48:08 +01009574 if( ( ret = mbedtls_md5_update_ret( &mbedtls_md5,
Andres Amaya Garcia46f5a3e2017-07-20 16:17:51 +01009575 ssl->handshake->randbytes, 64 ) ) != 0 )
9576 {
Gilles Peskine9e4f77c2018-01-22 11:48:08 +01009577 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_md5_update_ret", ret );
Andres Amaya Garcia46f5a3e2017-07-20 16:17:51 +01009578 goto exit;
9579 }
Gilles Peskine9e4f77c2018-01-22 11:48:08 +01009580 if( ( ret = mbedtls_md5_update_ret( &mbedtls_md5, data, data_len ) ) != 0 )
Andres Amaya Garcia46f5a3e2017-07-20 16:17:51 +01009581 {
Gilles Peskine9e4f77c2018-01-22 11:48:08 +01009582 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_md5_update_ret", ret );
Andres Amaya Garcia46f5a3e2017-07-20 16:17:51 +01009583 goto exit;
9584 }
Gilles Peskine9e4f77c2018-01-22 11:48:08 +01009585 if( ( ret = mbedtls_md5_finish_ret( &mbedtls_md5, output ) ) != 0 )
Andres Amaya Garcia46f5a3e2017-07-20 16:17:51 +01009586 {
Gilles Peskine9e4f77c2018-01-22 11:48:08 +01009587 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_md5_finish_ret", ret );
Andres Amaya Garcia46f5a3e2017-07-20 16:17:51 +01009588 goto exit;
9589 }
9590
Gilles Peskine9e4f77c2018-01-22 11:48:08 +01009591 if( ( ret = mbedtls_sha1_starts_ret( &mbedtls_sha1 ) ) != 0 )
Andres Amaya Garcia46f5a3e2017-07-20 16:17:51 +01009592 {
Gilles Peskine9e4f77c2018-01-22 11:48:08 +01009593 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_sha1_starts_ret", ret );
Andres Amaya Garcia46f5a3e2017-07-20 16:17:51 +01009594 goto exit;
9595 }
Gilles Peskine9e4f77c2018-01-22 11:48:08 +01009596 if( ( ret = mbedtls_sha1_update_ret( &mbedtls_sha1,
Andres Amaya Garcia46f5a3e2017-07-20 16:17:51 +01009597 ssl->handshake->randbytes, 64 ) ) != 0 )
9598 {
Gilles Peskine9e4f77c2018-01-22 11:48:08 +01009599 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_sha1_update_ret", ret );
Andres Amaya Garcia46f5a3e2017-07-20 16:17:51 +01009600 goto exit;
9601 }
Gilles Peskine9e4f77c2018-01-22 11:48:08 +01009602 if( ( ret = mbedtls_sha1_update_ret( &mbedtls_sha1, data,
Andres Amaya Garcia46f5a3e2017-07-20 16:17:51 +01009603 data_len ) ) != 0 )
9604 {
Gilles Peskine9e4f77c2018-01-22 11:48:08 +01009605 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_sha1_update_ret", ret );
Andres Amaya Garcia46f5a3e2017-07-20 16:17:51 +01009606 goto exit;
9607 }
Gilles Peskine9e4f77c2018-01-22 11:48:08 +01009608 if( ( ret = mbedtls_sha1_finish_ret( &mbedtls_sha1,
Andres Amaya Garcia46f5a3e2017-07-20 16:17:51 +01009609 output + 16 ) ) != 0 )
9610 {
Gilles Peskine9e4f77c2018-01-22 11:48:08 +01009611 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_sha1_finish_ret", ret );
Andres Amaya Garcia46f5a3e2017-07-20 16:17:51 +01009612 goto exit;
9613 }
9614
9615exit:
9616 mbedtls_md5_free( &mbedtls_md5 );
9617 mbedtls_sha1_free( &mbedtls_sha1 );
9618
9619 if( ret != 0 )
9620 mbedtls_ssl_send_alert_message( ssl, MBEDTLS_SSL_ALERT_LEVEL_FATAL,
9621 MBEDTLS_SSL_ALERT_MSG_INTERNAL_ERROR );
9622
9623 return( ret );
9624
9625}
9626#endif /* MBEDTLS_SSL_PROTO_SSL3 || MBEDTLS_SSL_PROTO_TLS1 || \
9627 MBEDTLS_SSL_PROTO_TLS1_1 */
9628
9629#if defined(MBEDTLS_SSL_PROTO_TLS1) || defined(MBEDTLS_SSL_PROTO_TLS1_1) || \
9630 defined(MBEDTLS_SSL_PROTO_TLS1_2)
9631int mbedtls_ssl_get_key_exchange_md_tls1_2( mbedtls_ssl_context *ssl,
Gilles Peskineca1d7422018-04-24 11:53:22 +02009632 unsigned char *hash, size_t *hashlen,
9633 unsigned char *data, size_t data_len,
9634 mbedtls_md_type_t md_alg )
Andres Amaya Garcia46f5a3e2017-07-20 16:17:51 +01009635{
9636 int ret = 0;
9637 mbedtls_md_context_t ctx;
9638 const mbedtls_md_info_t *md_info = mbedtls_md_info_from_type( md_alg );
Gilles Peskineca1d7422018-04-24 11:53:22 +02009639 *hashlen = mbedtls_md_get_size( md_info );
Andres Amaya Garcia46f5a3e2017-07-20 16:17:51 +01009640
9641 mbedtls_md_init( &ctx );
9642
9643 /*
9644 * digitally-signed struct {
9645 * opaque client_random[32];
9646 * opaque server_random[32];
9647 * ServerDHParams params;
9648 * };
9649 */
9650 if( ( ret = mbedtls_md_setup( &ctx, md_info, 0 ) ) != 0 )
9651 {
9652 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_md_setup", ret );
9653 goto exit;
9654 }
9655 if( ( ret = mbedtls_md_starts( &ctx ) ) != 0 )
9656 {
9657 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_md_starts", ret );
9658 goto exit;
9659 }
9660 if( ( ret = mbedtls_md_update( &ctx, ssl->handshake->randbytes, 64 ) ) != 0 )
9661 {
9662 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_md_update", ret );
9663 goto exit;
9664 }
9665 if( ( ret = mbedtls_md_update( &ctx, data, data_len ) ) != 0 )
9666 {
9667 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_md_update", ret );
9668 goto exit;
9669 }
Gilles Peskineca1d7422018-04-24 11:53:22 +02009670 if( ( ret = mbedtls_md_finish( &ctx, hash ) ) != 0 )
Andres Amaya Garcia46f5a3e2017-07-20 16:17:51 +01009671 {
9672 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_md_finish", ret );
9673 goto exit;
9674 }
9675
9676exit:
9677 mbedtls_md_free( &ctx );
9678
9679 if( ret != 0 )
9680 mbedtls_ssl_send_alert_message( ssl, MBEDTLS_SSL_ALERT_LEVEL_FATAL,
9681 MBEDTLS_SSL_ALERT_MSG_INTERNAL_ERROR );
9682
9683 return( ret );
9684}
9685#endif /* MBEDTLS_SSL_PROTO_TLS1 || MBEDTLS_SSL_PROTO_TLS1_1 || \
9686 MBEDTLS_SSL_PROTO_TLS1_2 */
9687
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02009688#endif /* MBEDTLS_SSL_TLS_C */