blob: 8f3d203de312cf71e9e4718a61db0f678b0b98d1 [file] [log] [blame]
Paul Bakker5121ce52009-01-03 21:22:43 +00001/*
2 * SSLv3/TLSv1 shared functions
3 *
Manuel Pégourié-Gonnard6fb81872015-07-27 11:11:48 +02004 * Copyright (C) 2006-2015, ARM Limited, All Rights Reserved
Manuel Pégourié-Gonnard37ff1402015-09-04 14:21:07 +02005 * SPDX-License-Identifier: Apache-2.0
6 *
7 * Licensed under the Apache License, Version 2.0 (the "License"); you may
8 * not use this file except in compliance with the License.
9 * You may obtain a copy of the License at
10 *
11 * http://www.apache.org/licenses/LICENSE-2.0
12 *
13 * Unless required by applicable law or agreed to in writing, software
14 * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT
15 * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
16 * See the License for the specific language governing permissions and
17 * limitations under the License.
Paul Bakkerb96f1542010-07-18 20:36:00 +000018 *
Manuel Pégourié-Gonnardfe446432015-03-06 13:17:10 +000019 * This file is part of mbed TLS (https://tls.mbed.org)
Paul Bakker5121ce52009-01-03 21:22:43 +000020 */
21/*
22 * The SSL 3.0 specification was drafted by Netscape in 1996,
23 * and became an IETF standard in 1999.
24 *
25 * http://wp.netscape.com/eng/ssl3/
26 * http://www.ietf.org/rfc/rfc2246.txt
27 * http://www.ietf.org/rfc/rfc4346.txt
28 */
29
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020030#if !defined(MBEDTLS_CONFIG_FILE)
Manuel Pégourié-Gonnard7f809972015-03-09 17:05:11 +000031#include "mbedtls/config.h"
Manuel Pégourié-Gonnardcef4ad22014-04-29 12:39:06 +020032#else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020033#include MBEDTLS_CONFIG_FILE
Manuel Pégourié-Gonnardcef4ad22014-04-29 12:39:06 +020034#endif
Paul Bakker5121ce52009-01-03 21:22:43 +000035
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020036#if defined(MBEDTLS_SSL_TLS_C)
Paul Bakker5121ce52009-01-03 21:22:43 +000037
SimonBd5800b72016-04-26 07:43:27 +010038#if defined(MBEDTLS_PLATFORM_C)
39#include "mbedtls/platform.h"
40#else
41#include <stdlib.h>
42#define mbedtls_calloc calloc
43#define mbedtls_free free
SimonBd5800b72016-04-26 07:43:27 +010044#endif
45
Manuel Pégourié-Gonnard7f809972015-03-09 17:05:11 +000046#include "mbedtls/debug.h"
47#include "mbedtls/ssl.h"
Manuel Pégourié-Gonnard5e94dde2015-05-26 11:57:05 +020048#include "mbedtls/ssl_internal.h"
Andres Amaya Garcia1f6301b2018-04-17 09:51:09 -050049#include "mbedtls/platform_util.h"
Paul Bakker0be444a2013-08-27 21:55:01 +020050
Rich Evans00ab4702015-02-06 13:43:58 +000051#include <string.h>
52
Janos Follath23bdca02016-10-07 14:47:14 +010053#if defined(MBEDTLS_X509_CRT_PARSE_C)
Manuel Pégourié-Gonnard7f809972015-03-09 17:05:11 +000054#include "mbedtls/oid.h"
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +020055#endif
56
Hanno Becker2a43f6f2018-08-10 11:12:52 +010057static void ssl_reset_in_out_pointers( mbedtls_ssl_context *ssl );
Hanno Beckercd9dcda2018-08-28 17:18:56 +010058static uint32_t ssl_get_hs_total_len( mbedtls_ssl_context const *ssl );
Hanno Becker2a43f6f2018-08-10 11:12:52 +010059
Manuel Pégourié-Gonnard5afb1672014-02-16 18:33:22 +010060/* Length of the "epoch" field in the record header */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020061static inline size_t ssl_ep_len( const mbedtls_ssl_context *ssl )
Manuel Pégourié-Gonnard5afb1672014-02-16 18:33:22 +010062{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020063#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +020064 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM )
Manuel Pégourié-Gonnard5afb1672014-02-16 18:33:22 +010065 return( 2 );
Manuel Pégourié-Gonnard34c10112014-03-25 13:36:22 +010066#else
67 ((void) ssl);
Manuel Pégourié-Gonnard5afb1672014-02-16 18:33:22 +010068#endif
69 return( 0 );
70}
71
Manuel Pégourié-Gonnarddb2858c2014-09-29 14:04:42 +020072/*
73 * Start a timer.
74 * Passing millisecs = 0 cancels a running timer.
Manuel Pégourié-Gonnarddb2858c2014-09-29 14:04:42 +020075 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020076static void ssl_set_timer( mbedtls_ssl_context *ssl, uint32_t millisecs )
Manuel Pégourié-Gonnarddb2858c2014-09-29 14:04:42 +020077{
Manuel Pégourié-Gonnard2e012912015-05-12 20:55:41 +020078 if( ssl->f_set_timer == NULL )
79 return;
80
81 MBEDTLS_SSL_DEBUG_MSG( 3, ( "set_timer to %d ms", (int) millisecs ) );
82 ssl->f_set_timer( ssl->p_timer, millisecs / 4, millisecs );
Manuel Pégourié-Gonnarddb2858c2014-09-29 14:04:42 +020083}
84
85/*
86 * Return -1 is timer is expired, 0 if it isn't.
87 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020088static int ssl_check_timer( mbedtls_ssl_context *ssl )
Manuel Pégourié-Gonnarddb2858c2014-09-29 14:04:42 +020089{
Manuel Pégourié-Gonnard2e012912015-05-12 20:55:41 +020090 if( ssl->f_get_timer == NULL )
Manuel Pégourié-Gonnard545102e2015-05-13 17:28:43 +020091 return( 0 );
Manuel Pégourié-Gonnard2e012912015-05-12 20:55:41 +020092
93 if( ssl->f_get_timer( ssl->p_timer ) == 2 )
Manuel Pégourié-Gonnard286a1362015-05-13 16:22:05 +020094 {
95 MBEDTLS_SSL_DEBUG_MSG( 3, ( "timer expired" ) );
Manuel Pégourié-Gonnarddb2858c2014-09-29 14:04:42 +020096 return( -1 );
Manuel Pégourié-Gonnard286a1362015-05-13 16:22:05 +020097 }
Manuel Pégourié-Gonnarddb2858c2014-09-29 14:04:42 +020098
99 return( 0 );
100}
Manuel Pégourié-Gonnarddb2858c2014-09-29 14:04:42 +0200101
Hanno Becker5aa4e2c2018-08-06 09:26:08 +0100102static void ssl_update_out_pointers( mbedtls_ssl_context *ssl,
103 mbedtls_ssl_transform *transform );
104static void ssl_update_in_pointers( mbedtls_ssl_context *ssl,
105 mbedtls_ssl_transform *transform );
Hanno Becker67bc7c32018-08-06 11:33:50 +0100106
107#define SSL_DONT_FORCE_FLUSH 0
108#define SSL_FORCE_FLUSH 1
109
Manuel Pégourié-Gonnard286a1362015-05-13 16:22:05 +0200110#if defined(MBEDTLS_SSL_PROTO_DTLS)
Hanno Becker2b1e3542018-08-06 11:19:13 +0100111
Hanno Beckerd5847772018-08-28 10:09:23 +0100112/* Forward declarations for functions related to message buffering. */
113static void ssl_buffering_free( mbedtls_ssl_context *ssl );
114static void ssl_buffering_free_slot( mbedtls_ssl_context *ssl,
115 uint8_t slot );
116static void ssl_free_buffered_record( mbedtls_ssl_context *ssl );
117static int ssl_load_buffered_message( mbedtls_ssl_context *ssl );
118static int ssl_load_buffered_record( mbedtls_ssl_context *ssl );
119static int ssl_buffer_message( mbedtls_ssl_context *ssl );
120static int ssl_buffer_future_record( mbedtls_ssl_context *ssl );
Hanno Beckeref7afdf2018-08-28 17:16:31 +0100121static int ssl_next_record_is_in_datagram( mbedtls_ssl_context *ssl );
Hanno Beckerd5847772018-08-28 10:09:23 +0100122
Hanno Beckera67dee22018-08-22 10:05:20 +0100123static size_t ssl_get_current_mtu( const mbedtls_ssl_context *ssl );
Hanno Becker11682cc2018-08-22 14:41:02 +0100124static size_t ssl_get_maximum_datagram_size( mbedtls_ssl_context const *ssl )
Hanno Becker2b1e3542018-08-06 11:19:13 +0100125{
Hanno Becker11682cc2018-08-22 14:41:02 +0100126 size_t mtu = ssl_get_current_mtu( ssl );
Hanno Becker2b1e3542018-08-06 11:19:13 +0100127
128 if( mtu != 0 && mtu < MBEDTLS_SSL_OUT_BUFFER_LEN )
Hanno Becker11682cc2018-08-22 14:41:02 +0100129 return( mtu );
Hanno Becker2b1e3542018-08-06 11:19:13 +0100130
131 return( MBEDTLS_SSL_OUT_BUFFER_LEN );
132}
133
Hanno Becker67bc7c32018-08-06 11:33:50 +0100134static int ssl_get_remaining_space_in_datagram( mbedtls_ssl_context const *ssl )
135{
Hanno Becker11682cc2018-08-22 14:41:02 +0100136 size_t const bytes_written = ssl->out_left;
137 size_t const mtu = ssl_get_maximum_datagram_size( ssl );
Hanno Becker67bc7c32018-08-06 11:33:50 +0100138
139 /* Double-check that the write-index hasn't gone
140 * past what we can transmit in a single datagram. */
Hanno Becker11682cc2018-08-22 14:41:02 +0100141 if( bytes_written > mtu )
Hanno Becker67bc7c32018-08-06 11:33:50 +0100142 {
143 /* Should never happen... */
144 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
145 }
146
147 return( (int) ( mtu - bytes_written ) );
148}
149
150static int ssl_get_remaining_payload_in_datagram( mbedtls_ssl_context const *ssl )
151{
152 int ret;
153 size_t remaining, expansion;
Andrzej Kurek748face2018-10-11 07:20:19 -0400154 size_t max_len = MBEDTLS_SSL_OUT_CONTENT_LEN;
Hanno Becker67bc7c32018-08-06 11:33:50 +0100155
156#if defined(MBEDTLS_SSL_MAX_FRAGMENT_LENGTH)
157 const size_t mfl = mbedtls_ssl_get_max_frag_len( ssl );
158
159 if( max_len > mfl )
160 max_len = mfl;
Hanno Beckerf4b010e2018-08-24 10:47:29 +0100161
162 /* By the standard (RFC 6066 Sect. 4), the MFL extension
163 * only limits the maximum record payload size, so in theory
164 * we would be allowed to pack multiple records of payload size
165 * MFL into a single datagram. However, this would mean that there's
166 * no way to explicitly communicate MTU restrictions to the peer.
167 *
168 * The following reduction of max_len makes sure that we never
169 * write datagrams larger than MFL + Record Expansion Overhead.
170 */
171 if( max_len <= ssl->out_left )
172 return( 0 );
173
174 max_len -= ssl->out_left;
Hanno Becker67bc7c32018-08-06 11:33:50 +0100175#endif
176
177 ret = ssl_get_remaining_space_in_datagram( ssl );
178 if( ret < 0 )
179 return( ret );
180 remaining = (size_t) ret;
181
182 ret = mbedtls_ssl_get_record_expansion( ssl );
183 if( ret < 0 )
184 return( ret );
185 expansion = (size_t) ret;
186
187 if( remaining <= expansion )
188 return( 0 );
189
190 remaining -= expansion;
191 if( remaining >= max_len )
192 remaining = max_len;
193
194 return( (int) remaining );
195}
196
Manuel Pégourié-Gonnard0ac247f2014-09-30 22:21:31 +0200197/*
198 * Double the retransmit timeout value, within the allowed range,
199 * returning -1 if the maximum value has already been reached.
200 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200201static int ssl_double_retransmit_timeout( mbedtls_ssl_context *ssl )
Manuel Pégourié-Gonnard0ac247f2014-09-30 22:21:31 +0200202{
203 uint32_t new_timeout;
204
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +0200205 if( ssl->handshake->retransmit_timeout >= ssl->conf->hs_timeout_max )
Manuel Pégourié-Gonnard0ac247f2014-09-30 22:21:31 +0200206 return( -1 );
207
Manuel Pégourié-Gonnardb8eec192018-08-20 09:34:02 +0200208 /* Implement the final paragraph of RFC 6347 section 4.1.1.1
209 * in the following way: after the initial transmission and a first
210 * retransmission, back off to a temporary estimated MTU of 508 bytes.
211 * This value is guaranteed to be deliverable (if not guaranteed to be
212 * delivered) of any compliant IPv4 (and IPv6) network, and should work
213 * on most non-IP stacks too. */
214 if( ssl->handshake->retransmit_timeout != ssl->conf->hs_timeout_min )
Andrzej Kurek6290dae2018-10-05 08:06:01 -0400215 {
Manuel Pégourié-Gonnardb8eec192018-08-20 09:34:02 +0200216 ssl->handshake->mtu = 508;
Andrzej Kurek6290dae2018-10-05 08:06:01 -0400217 MBEDTLS_SSL_DEBUG_MSG( 2, ( "mtu autoreduction to %d bytes", ssl->handshake->mtu ) );
218 }
Manuel Pégourié-Gonnardb8eec192018-08-20 09:34:02 +0200219
Manuel Pégourié-Gonnard0ac247f2014-09-30 22:21:31 +0200220 new_timeout = 2 * ssl->handshake->retransmit_timeout;
221
222 /* Avoid arithmetic overflow and range overflow */
223 if( new_timeout < ssl->handshake->retransmit_timeout ||
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +0200224 new_timeout > ssl->conf->hs_timeout_max )
Manuel Pégourié-Gonnard0ac247f2014-09-30 22:21:31 +0200225 {
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +0200226 new_timeout = ssl->conf->hs_timeout_max;
Manuel Pégourié-Gonnard0ac247f2014-09-30 22:21:31 +0200227 }
228
229 ssl->handshake->retransmit_timeout = new_timeout;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200230 MBEDTLS_SSL_DEBUG_MSG( 3, ( "update timeout value to %d millisecs",
Manuel Pégourié-Gonnard0ac247f2014-09-30 22:21:31 +0200231 ssl->handshake->retransmit_timeout ) );
232
233 return( 0 );
234}
235
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200236static void ssl_reset_retransmit_timeout( mbedtls_ssl_context *ssl )
Manuel Pégourié-Gonnard0ac247f2014-09-30 22:21:31 +0200237{
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +0200238 ssl->handshake->retransmit_timeout = ssl->conf->hs_timeout_min;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200239 MBEDTLS_SSL_DEBUG_MSG( 3, ( "update timeout value to %d millisecs",
Manuel Pégourié-Gonnard0ac247f2014-09-30 22:21:31 +0200240 ssl->handshake->retransmit_timeout ) );
241}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200242#endif /* MBEDTLS_SSL_PROTO_DTLS */
Manuel Pégourié-Gonnard0ac247f2014-09-30 22:21:31 +0200243
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200244#if defined(MBEDTLS_SSL_MAX_FRAGMENT_LENGTH)
Manuel Pégourié-Gonnard581e6b62013-07-18 12:32:27 +0200245/*
246 * Convert max_fragment_length codes to length.
247 * RFC 6066 says:
248 * enum{
249 * 2^9(1), 2^10(2), 2^11(3), 2^12(4), (255)
250 * } MaxFragmentLength;
251 * and we add 0 -> extension unused
252 */
Angus Grattond8213d02016-05-25 20:56:48 +1000253static unsigned int ssl_mfl_code_to_length( int mfl )
Manuel Pégourié-Gonnard581e6b62013-07-18 12:32:27 +0200254{
Angus Grattond8213d02016-05-25 20:56:48 +1000255 switch( mfl )
256 {
257 case MBEDTLS_SSL_MAX_FRAG_LEN_NONE:
258 return ( MBEDTLS_TLS_EXT_ADV_CONTENT_LEN );
259 case MBEDTLS_SSL_MAX_FRAG_LEN_512:
260 return 512;
261 case MBEDTLS_SSL_MAX_FRAG_LEN_1024:
262 return 1024;
263 case MBEDTLS_SSL_MAX_FRAG_LEN_2048:
264 return 2048;
265 case MBEDTLS_SSL_MAX_FRAG_LEN_4096:
266 return 4096;
267 default:
268 return ( MBEDTLS_TLS_EXT_ADV_CONTENT_LEN );
269 }
270}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200271#endif /* MBEDTLS_SSL_MAX_FRAGMENT_LENGTH */
Manuel Pégourié-Gonnard581e6b62013-07-18 12:32:27 +0200272
Manuel Pégourié-Gonnardcf141ca2015-05-20 10:35:51 +0200273#if defined(MBEDTLS_SSL_CLI_C)
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200274static int ssl_session_copy( mbedtls_ssl_session *dst, const mbedtls_ssl_session *src )
Manuel Pégourié-Gonnard06650f62013-08-02 15:34:52 +0200275{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200276 mbedtls_ssl_session_free( dst );
277 memcpy( dst, src, sizeof( mbedtls_ssl_session ) );
Manuel Pégourié-Gonnard06650f62013-08-02 15:34:52 +0200278
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200279#if defined(MBEDTLS_X509_CRT_PARSE_C)
Manuel Pégourié-Gonnard06650f62013-08-02 15:34:52 +0200280 if( src->peer_cert != NULL )
281 {
Paul Bakker2292d1f2013-09-15 17:06:49 +0200282 int ret;
283
Manuel Pégourié-Gonnard7551cb92015-05-26 16:04:06 +0200284 dst->peer_cert = mbedtls_calloc( 1, sizeof(mbedtls_x509_crt) );
Paul Bakkerb9cfaa02013-10-11 18:58:55 +0200285 if( dst->peer_cert == NULL )
Manuel Pégourié-Gonnard6a8ca332015-05-28 09:33:39 +0200286 return( MBEDTLS_ERR_SSL_ALLOC_FAILED );
Manuel Pégourié-Gonnard06650f62013-08-02 15:34:52 +0200287
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200288 mbedtls_x509_crt_init( dst->peer_cert );
Manuel Pégourié-Gonnard06650f62013-08-02 15:34:52 +0200289
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200290 if( ( ret = mbedtls_x509_crt_parse_der( dst->peer_cert, src->peer_cert->raw.p,
Manuel Pégourié-Gonnard4d2a8eb2014-06-13 20:33:27 +0200291 src->peer_cert->raw.len ) ) != 0 )
Manuel Pégourié-Gonnard06650f62013-08-02 15:34:52 +0200292 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200293 mbedtls_free( dst->peer_cert );
Manuel Pégourié-Gonnard06650f62013-08-02 15:34:52 +0200294 dst->peer_cert = NULL;
295 return( ret );
296 }
297 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200298#endif /* MBEDTLS_X509_CRT_PARSE_C */
Manuel Pégourié-Gonnard06650f62013-08-02 15:34:52 +0200299
Manuel Pégourié-Gonnardb596abf2015-05-20 10:45:29 +0200300#if defined(MBEDTLS_SSL_SESSION_TICKETS) && defined(MBEDTLS_SSL_CLI_C)
Manuel Pégourié-Gonnard06650f62013-08-02 15:34:52 +0200301 if( src->ticket != NULL )
302 {
Manuel Pégourié-Gonnard7551cb92015-05-26 16:04:06 +0200303 dst->ticket = mbedtls_calloc( 1, src->ticket_len );
Paul Bakkerb9cfaa02013-10-11 18:58:55 +0200304 if( dst->ticket == NULL )
Manuel Pégourié-Gonnard6a8ca332015-05-28 09:33:39 +0200305 return( MBEDTLS_ERR_SSL_ALLOC_FAILED );
Manuel Pégourié-Gonnard06650f62013-08-02 15:34:52 +0200306
307 memcpy( dst->ticket, src->ticket, src->ticket_len );
308 }
Manuel Pégourié-Gonnardb596abf2015-05-20 10:45:29 +0200309#endif /* MBEDTLS_SSL_SESSION_TICKETS && MBEDTLS_SSL_CLI_C */
Manuel Pégourié-Gonnard06650f62013-08-02 15:34:52 +0200310
311 return( 0 );
312}
Manuel Pégourié-Gonnardcf141ca2015-05-20 10:35:51 +0200313#endif /* MBEDTLS_SSL_CLI_C */
Manuel Pégourié-Gonnard06650f62013-08-02 15:34:52 +0200314
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200315#if defined(MBEDTLS_SSL_HW_RECORD_ACCEL)
316int (*mbedtls_ssl_hw_record_init)( mbedtls_ssl_context *ssl,
Paul Bakker9af723c2014-05-01 13:03:14 +0200317 const unsigned char *key_enc, const unsigned char *key_dec,
318 size_t keylen,
319 const unsigned char *iv_enc, const unsigned char *iv_dec,
320 size_t ivlen,
321 const unsigned char *mac_enc, const unsigned char *mac_dec,
Paul Bakker66d5d072014-06-17 16:39:18 +0200322 size_t maclen ) = NULL;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200323int (*mbedtls_ssl_hw_record_activate)( mbedtls_ssl_context *ssl, int direction) = NULL;
324int (*mbedtls_ssl_hw_record_reset)( mbedtls_ssl_context *ssl ) = NULL;
325int (*mbedtls_ssl_hw_record_write)( mbedtls_ssl_context *ssl ) = NULL;
326int (*mbedtls_ssl_hw_record_read)( mbedtls_ssl_context *ssl ) = NULL;
327int (*mbedtls_ssl_hw_record_finish)( mbedtls_ssl_context *ssl ) = NULL;
328#endif /* MBEDTLS_SSL_HW_RECORD_ACCEL */
Paul Bakker05ef8352012-05-08 09:17:57 +0000329
Paul Bakker5121ce52009-01-03 21:22:43 +0000330/*
331 * Key material generation
332 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200333#if defined(MBEDTLS_SSL_PROTO_SSL3)
Paul Bakkerb6c5d2e2013-06-25 16:25:17 +0200334static int ssl3_prf( const unsigned char *secret, size_t slen,
335 const char *label,
336 const unsigned char *random, size_t rlen,
Paul Bakker5f70b252012-09-13 14:23:06 +0000337 unsigned char *dstbuf, size_t dlen )
338{
Andres Amaya Garcia33952502017-07-20 16:29:16 +0100339 int ret = 0;
Paul Bakker5f70b252012-09-13 14:23:06 +0000340 size_t i;
Manuel Pégourié-Gonnardc0bf01e2015-07-06 16:11:18 +0200341 mbedtls_md5_context md5;
342 mbedtls_sha1_context sha1;
Paul Bakker5f70b252012-09-13 14:23:06 +0000343 unsigned char padding[16];
344 unsigned char sha1sum[20];
345 ((void)label);
346
Manuel Pégourié-Gonnardc0bf01e2015-07-06 16:11:18 +0200347 mbedtls_md5_init( &md5 );
348 mbedtls_sha1_init( &sha1 );
Paul Bakker5b4af392014-06-26 12:09:34 +0200349
Paul Bakker5f70b252012-09-13 14:23:06 +0000350 /*
351 * SSLv3:
352 * block =
353 * MD5( secret + SHA1( 'A' + secret + random ) ) +
354 * MD5( secret + SHA1( 'BB' + secret + random ) ) +
355 * MD5( secret + SHA1( 'CCC' + secret + random ) ) +
356 * ...
357 */
358 for( i = 0; i < dlen / 16; i++ )
359 {
Paul Bakkerb9cfaa02013-10-11 18:58:55 +0200360 memset( padding, (unsigned char) ('A' + i), 1 + i );
Paul Bakker5f70b252012-09-13 14:23:06 +0000361
Gilles Peskine9e4f77c2018-01-22 11:48:08 +0100362 if( ( ret = mbedtls_sha1_starts_ret( &sha1 ) ) != 0 )
Andres Amaya Garcia1a607a12017-06-29 17:09:42 +0100363 goto exit;
Gilles Peskine9e4f77c2018-01-22 11:48:08 +0100364 if( ( ret = mbedtls_sha1_update_ret( &sha1, padding, 1 + i ) ) != 0 )
Andres Amaya Garcia1a607a12017-06-29 17:09:42 +0100365 goto exit;
Gilles Peskine9e4f77c2018-01-22 11:48:08 +0100366 if( ( ret = mbedtls_sha1_update_ret( &sha1, secret, slen ) ) != 0 )
Andres Amaya Garcia1a607a12017-06-29 17:09:42 +0100367 goto exit;
Gilles Peskine9e4f77c2018-01-22 11:48:08 +0100368 if( ( ret = mbedtls_sha1_update_ret( &sha1, random, rlen ) ) != 0 )
Andres Amaya Garcia1a607a12017-06-29 17:09:42 +0100369 goto exit;
Gilles Peskine9e4f77c2018-01-22 11:48:08 +0100370 if( ( ret = mbedtls_sha1_finish_ret( &sha1, sha1sum ) ) != 0 )
Andres Amaya Garcia1a607a12017-06-29 17:09:42 +0100371 goto exit;
Paul Bakker5f70b252012-09-13 14:23:06 +0000372
Gilles Peskine9e4f77c2018-01-22 11:48:08 +0100373 if( ( ret = mbedtls_md5_starts_ret( &md5 ) ) != 0 )
Andres Amaya Garcia1a607a12017-06-29 17:09:42 +0100374 goto exit;
Gilles Peskine9e4f77c2018-01-22 11:48:08 +0100375 if( ( ret = mbedtls_md5_update_ret( &md5, secret, slen ) ) != 0 )
Andres Amaya Garcia1a607a12017-06-29 17:09:42 +0100376 goto exit;
Gilles Peskine9e4f77c2018-01-22 11:48:08 +0100377 if( ( ret = mbedtls_md5_update_ret( &md5, sha1sum, 20 ) ) != 0 )
Andres Amaya Garcia1a607a12017-06-29 17:09:42 +0100378 goto exit;
Gilles Peskine9e4f77c2018-01-22 11:48:08 +0100379 if( ( ret = mbedtls_md5_finish_ret( &md5, dstbuf + i * 16 ) ) != 0 )
Andres Amaya Garcia1a607a12017-06-29 17:09:42 +0100380 goto exit;
Paul Bakker5f70b252012-09-13 14:23:06 +0000381 }
382
Andres Amaya Garcia1a607a12017-06-29 17:09:42 +0100383exit:
Manuel Pégourié-Gonnardc0bf01e2015-07-06 16:11:18 +0200384 mbedtls_md5_free( &md5 );
385 mbedtls_sha1_free( &sha1 );
Paul Bakker5f70b252012-09-13 14:23:06 +0000386
Andres Amaya Garcia1f6301b2018-04-17 09:51:09 -0500387 mbedtls_platform_zeroize( padding, sizeof( padding ) );
388 mbedtls_platform_zeroize( sha1sum, sizeof( sha1sum ) );
Paul Bakker5f70b252012-09-13 14:23:06 +0000389
Andres Amaya Garcia1a607a12017-06-29 17:09:42 +0100390 return( ret );
Paul Bakker5f70b252012-09-13 14:23:06 +0000391}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200392#endif /* MBEDTLS_SSL_PROTO_SSL3 */
Paul Bakker5f70b252012-09-13 14:23:06 +0000393
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200394#if defined(MBEDTLS_SSL_PROTO_TLS1) || defined(MBEDTLS_SSL_PROTO_TLS1_1)
Paul Bakkerb6c5d2e2013-06-25 16:25:17 +0200395static int tls1_prf( const unsigned char *secret, size_t slen,
396 const char *label,
397 const unsigned char *random, size_t rlen,
Paul Bakker23986e52011-04-24 08:57:21 +0000398 unsigned char *dstbuf, size_t dlen )
Paul Bakker5121ce52009-01-03 21:22:43 +0000399{
Paul Bakker23986e52011-04-24 08:57:21 +0000400 size_t nb, hs;
401 size_t i, j, k;
Paul Bakkerb6c5d2e2013-06-25 16:25:17 +0200402 const unsigned char *S1, *S2;
Paul Bakker5121ce52009-01-03 21:22:43 +0000403 unsigned char tmp[128];
404 unsigned char h_i[20];
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200405 const mbedtls_md_info_t *md_info;
406 mbedtls_md_context_t md_ctx;
Manuel Pégourié-Gonnardb7fcca32015-03-26 11:41:28 +0100407 int ret;
408
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200409 mbedtls_md_init( &md_ctx );
Paul Bakker5121ce52009-01-03 21:22:43 +0000410
411 if( sizeof( tmp ) < 20 + strlen( label ) + rlen )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200412 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
Paul Bakker5121ce52009-01-03 21:22:43 +0000413
414 hs = ( slen + 1 ) / 2;
415 S1 = secret;
416 S2 = secret + slen - hs;
417
418 nb = strlen( label );
419 memcpy( tmp + 20, label, nb );
420 memcpy( tmp + 20 + nb, random, rlen );
421 nb += rlen;
422
423 /*
424 * First compute P_md5(secret,label+random)[0..dlen]
425 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200426 if( ( md_info = mbedtls_md_info_from_type( MBEDTLS_MD_MD5 ) ) == NULL )
427 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Manuel Pégourié-Gonnard7da726b2015-03-24 18:08:19 +0100428
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200429 if( ( ret = mbedtls_md_setup( &md_ctx, md_info, 1 ) ) != 0 )
Manuel Pégourié-Gonnardb7fcca32015-03-26 11:41:28 +0100430 return( ret );
431
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200432 mbedtls_md_hmac_starts( &md_ctx, S1, hs );
433 mbedtls_md_hmac_update( &md_ctx, tmp + 20, nb );
434 mbedtls_md_hmac_finish( &md_ctx, 4 + tmp );
Paul Bakker5121ce52009-01-03 21:22:43 +0000435
436 for( i = 0; i < dlen; i += 16 )
437 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200438 mbedtls_md_hmac_reset ( &md_ctx );
439 mbedtls_md_hmac_update( &md_ctx, 4 + tmp, 16 + nb );
440 mbedtls_md_hmac_finish( &md_ctx, h_i );
Manuel Pégourié-Gonnardb7fcca32015-03-26 11:41:28 +0100441
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200442 mbedtls_md_hmac_reset ( &md_ctx );
443 mbedtls_md_hmac_update( &md_ctx, 4 + tmp, 16 );
444 mbedtls_md_hmac_finish( &md_ctx, 4 + tmp );
Paul Bakker5121ce52009-01-03 21:22:43 +0000445
446 k = ( i + 16 > dlen ) ? dlen % 16 : 16;
447
448 for( j = 0; j < k; j++ )
449 dstbuf[i + j] = h_i[j];
450 }
451
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200452 mbedtls_md_free( &md_ctx );
Manuel Pégourié-Gonnardb7fcca32015-03-26 11:41:28 +0100453
Paul Bakker5121ce52009-01-03 21:22:43 +0000454 /*
455 * XOR out with P_sha1(secret,label+random)[0..dlen]
456 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200457 if( ( md_info = mbedtls_md_info_from_type( MBEDTLS_MD_SHA1 ) ) == NULL )
458 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Manuel Pégourié-Gonnard7da726b2015-03-24 18:08:19 +0100459
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200460 if( ( ret = mbedtls_md_setup( &md_ctx, md_info, 1 ) ) != 0 )
Manuel Pégourié-Gonnardb7fcca32015-03-26 11:41:28 +0100461 return( ret );
462
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200463 mbedtls_md_hmac_starts( &md_ctx, S2, hs );
464 mbedtls_md_hmac_update( &md_ctx, tmp + 20, nb );
465 mbedtls_md_hmac_finish( &md_ctx, tmp );
Paul Bakker5121ce52009-01-03 21:22:43 +0000466
467 for( i = 0; i < dlen; i += 20 )
468 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200469 mbedtls_md_hmac_reset ( &md_ctx );
470 mbedtls_md_hmac_update( &md_ctx, tmp, 20 + nb );
471 mbedtls_md_hmac_finish( &md_ctx, h_i );
Manuel Pégourié-Gonnardb7fcca32015-03-26 11:41:28 +0100472
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200473 mbedtls_md_hmac_reset ( &md_ctx );
474 mbedtls_md_hmac_update( &md_ctx, tmp, 20 );
475 mbedtls_md_hmac_finish( &md_ctx, tmp );
Paul Bakker5121ce52009-01-03 21:22:43 +0000476
477 k = ( i + 20 > dlen ) ? dlen % 20 : 20;
478
479 for( j = 0; j < k; j++ )
480 dstbuf[i + j] = (unsigned char)( dstbuf[i + j] ^ h_i[j] );
481 }
482
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200483 mbedtls_md_free( &md_ctx );
Manuel Pégourié-Gonnardb7fcca32015-03-26 11:41:28 +0100484
Andres Amaya Garcia1f6301b2018-04-17 09:51:09 -0500485 mbedtls_platform_zeroize( tmp, sizeof( tmp ) );
486 mbedtls_platform_zeroize( h_i, sizeof( h_i ) );
Paul Bakker5121ce52009-01-03 21:22:43 +0000487
488 return( 0 );
489}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200490#endif /* MBEDTLS_SSL_PROTO_TLS1) || MBEDTLS_SSL_PROTO_TLS1_1 */
Paul Bakker5121ce52009-01-03 21:22:43 +0000491
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200492#if defined(MBEDTLS_SSL_PROTO_TLS1_2)
493static int tls_prf_generic( mbedtls_md_type_t md_type,
Manuel Pégourié-Gonnard6890c6b2015-03-26 11:11:49 +0100494 const unsigned char *secret, size_t slen,
495 const char *label,
496 const unsigned char *random, size_t rlen,
497 unsigned char *dstbuf, size_t dlen )
Paul Bakker1ef83d62012-04-11 12:09:53 +0000498{
499 size_t nb;
Manuel Pégourié-Gonnard6890c6b2015-03-26 11:11:49 +0100500 size_t i, j, k, md_len;
Paul Bakker1ef83d62012-04-11 12:09:53 +0000501 unsigned char tmp[128];
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200502 unsigned char h_i[MBEDTLS_MD_MAX_SIZE];
503 const mbedtls_md_info_t *md_info;
504 mbedtls_md_context_t md_ctx;
Manuel Pégourié-Gonnardb7fcca32015-03-26 11:41:28 +0100505 int ret;
506
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200507 mbedtls_md_init( &md_ctx );
Paul Bakker1ef83d62012-04-11 12:09:53 +0000508
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200509 if( ( md_info = mbedtls_md_info_from_type( md_type ) ) == NULL )
510 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Manuel Pégourié-Gonnard6890c6b2015-03-26 11:11:49 +0100511
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200512 md_len = mbedtls_md_get_size( md_info );
Manuel Pégourié-Gonnard6890c6b2015-03-26 11:11:49 +0100513
514 if( sizeof( tmp ) < md_len + strlen( label ) + rlen )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200515 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
Paul Bakker1ef83d62012-04-11 12:09:53 +0000516
517 nb = strlen( label );
Manuel Pégourié-Gonnard6890c6b2015-03-26 11:11:49 +0100518 memcpy( tmp + md_len, label, nb );
519 memcpy( tmp + md_len + nb, random, rlen );
Paul Bakker1ef83d62012-04-11 12:09:53 +0000520 nb += rlen;
521
522 /*
523 * Compute P_<hash>(secret, label + random)[0..dlen]
524 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200525 if ( ( ret = mbedtls_md_setup( &md_ctx, md_info, 1 ) ) != 0 )
Manuel Pégourié-Gonnardb7fcca32015-03-26 11:41:28 +0100526 return( ret );
527
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200528 mbedtls_md_hmac_starts( &md_ctx, secret, slen );
529 mbedtls_md_hmac_update( &md_ctx, tmp + md_len, nb );
530 mbedtls_md_hmac_finish( &md_ctx, tmp );
Manuel Pégourié-Gonnard7da726b2015-03-24 18:08:19 +0100531
Manuel Pégourié-Gonnard6890c6b2015-03-26 11:11:49 +0100532 for( i = 0; i < dlen; i += md_len )
Paul Bakker1ef83d62012-04-11 12:09:53 +0000533 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200534 mbedtls_md_hmac_reset ( &md_ctx );
535 mbedtls_md_hmac_update( &md_ctx, tmp, md_len + nb );
536 mbedtls_md_hmac_finish( &md_ctx, h_i );
Manuel Pégourié-Gonnardb7fcca32015-03-26 11:41:28 +0100537
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200538 mbedtls_md_hmac_reset ( &md_ctx );
539 mbedtls_md_hmac_update( &md_ctx, tmp, md_len );
540 mbedtls_md_hmac_finish( &md_ctx, tmp );
Paul Bakker1ef83d62012-04-11 12:09:53 +0000541
Manuel Pégourié-Gonnard6890c6b2015-03-26 11:11:49 +0100542 k = ( i + md_len > dlen ) ? dlen % md_len : md_len;
Paul Bakker1ef83d62012-04-11 12:09:53 +0000543
544 for( j = 0; j < k; j++ )
545 dstbuf[i + j] = h_i[j];
546 }
547
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200548 mbedtls_md_free( &md_ctx );
Manuel Pégourié-Gonnardb7fcca32015-03-26 11:41:28 +0100549
Andres Amaya Garcia1f6301b2018-04-17 09:51:09 -0500550 mbedtls_platform_zeroize( tmp, sizeof( tmp ) );
551 mbedtls_platform_zeroize( h_i, sizeof( h_i ) );
Paul Bakker1ef83d62012-04-11 12:09:53 +0000552
553 return( 0 );
554}
Manuel Pégourié-Gonnard6890c6b2015-03-26 11:11:49 +0100555
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200556#if defined(MBEDTLS_SHA256_C)
Manuel Pégourié-Gonnard6890c6b2015-03-26 11:11:49 +0100557static int tls_prf_sha256( const unsigned char *secret, size_t slen,
558 const char *label,
559 const unsigned char *random, size_t rlen,
560 unsigned char *dstbuf, size_t dlen )
561{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200562 return( tls_prf_generic( MBEDTLS_MD_SHA256, secret, slen,
Manuel Pégourié-Gonnard6890c6b2015-03-26 11:11:49 +0100563 label, random, rlen, dstbuf, dlen ) );
564}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200565#endif /* MBEDTLS_SHA256_C */
Paul Bakker1ef83d62012-04-11 12:09:53 +0000566
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200567#if defined(MBEDTLS_SHA512_C)
Paul Bakkerb6c5d2e2013-06-25 16:25:17 +0200568static int tls_prf_sha384( const unsigned char *secret, size_t slen,
569 const char *label,
570 const unsigned char *random, size_t rlen,
Paul Bakkerca4ab492012-04-18 14:23:57 +0000571 unsigned char *dstbuf, size_t dlen )
572{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200573 return( tls_prf_generic( MBEDTLS_MD_SHA384, secret, slen,
Manuel Pégourié-Gonnard6890c6b2015-03-26 11:11:49 +0100574 label, random, rlen, dstbuf, dlen ) );
Paul Bakkerca4ab492012-04-18 14:23:57 +0000575}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200576#endif /* MBEDTLS_SHA512_C */
577#endif /* MBEDTLS_SSL_PROTO_TLS1_2 */
Paul Bakkerca4ab492012-04-18 14:23:57 +0000578
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200579static void ssl_update_checksum_start( mbedtls_ssl_context *, const unsigned char *, size_t );
Paul Bakkerd2f068e2013-08-27 21:19:20 +0200580
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200581#if defined(MBEDTLS_SSL_PROTO_SSL3) || defined(MBEDTLS_SSL_PROTO_TLS1) || \
582 defined(MBEDTLS_SSL_PROTO_TLS1_1)
583static void ssl_update_checksum_md5sha1( mbedtls_ssl_context *, const unsigned char *, size_t );
Paul Bakkerd2f068e2013-08-27 21:19:20 +0200584#endif
Paul Bakker380da532012-04-18 16:10:25 +0000585
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200586#if defined(MBEDTLS_SSL_PROTO_SSL3)
587static void ssl_calc_verify_ssl( mbedtls_ssl_context *, unsigned char * );
588static void ssl_calc_finished_ssl( mbedtls_ssl_context *, unsigned char *, int );
Paul Bakkerd2f068e2013-08-27 21:19:20 +0200589#endif
590
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200591#if defined(MBEDTLS_SSL_PROTO_TLS1) || defined(MBEDTLS_SSL_PROTO_TLS1_1)
592static void ssl_calc_verify_tls( mbedtls_ssl_context *, unsigned char * );
593static void ssl_calc_finished_tls( mbedtls_ssl_context *, unsigned char *, int );
Paul Bakkerd2f068e2013-08-27 21:19:20 +0200594#endif
595
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200596#if defined(MBEDTLS_SSL_PROTO_TLS1_2)
597#if defined(MBEDTLS_SHA256_C)
598static void ssl_update_checksum_sha256( mbedtls_ssl_context *, const unsigned char *, size_t );
599static void ssl_calc_verify_tls_sha256( mbedtls_ssl_context *,unsigned char * );
600static void ssl_calc_finished_tls_sha256( mbedtls_ssl_context *,unsigned char *, int );
Paul Bakkerd2f068e2013-08-27 21:19:20 +0200601#endif
Paul Bakker769075d2012-11-24 11:26:46 +0100602
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200603#if defined(MBEDTLS_SHA512_C)
604static void ssl_update_checksum_sha384( mbedtls_ssl_context *, const unsigned char *, size_t );
605static void ssl_calc_verify_tls_sha384( mbedtls_ssl_context *, unsigned char * );
606static void ssl_calc_finished_tls_sha384( mbedtls_ssl_context *, unsigned char *, int );
Paul Bakker769075d2012-11-24 11:26:46 +0100607#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200608#endif /* MBEDTLS_SSL_PROTO_TLS1_2 */
Paul Bakker1ef83d62012-04-11 12:09:53 +0000609
Hanno Becker7d0a5692018-10-23 15:26:22 +0100610#if defined(MBEDTLS_KEY_EXCHANGE__SOME__PSK_ENABLED) && \
611 defined(MBEDTLS_USE_PSA_CRYPTO)
612static int ssl_use_opaque_psk( mbedtls_ssl_context const *ssl )
613{
614 if( ssl->conf->f_psk != NULL )
615 {
616 /* If we've used a callback to select the PSK,
617 * the static configuration is irrelevant. */
618 if( ssl->handshake->psk_opaque != 0 )
619 return( 1 );
620
621 return( 0 );
622 }
623
624 if( ssl->conf->psk_opaque != 0 )
625 return( 1 );
626
627 return( 0 );
628}
629#endif /* MBEDTLS_USE_PSA_CRYPTO &&
630 MBEDTLS_KEY_EXCHANGE__SOME__PSK_ENABLED */
631
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200632int mbedtls_ssl_derive_keys( mbedtls_ssl_context *ssl )
Paul Bakker5121ce52009-01-03 21:22:43 +0000633{
Paul Bakkerda02a7f2013-08-31 17:25:14 +0200634 int ret = 0;
Paul Bakker5121ce52009-01-03 21:22:43 +0000635 unsigned char tmp[64];
Paul Bakker5121ce52009-01-03 21:22:43 +0000636 unsigned char keyblk[256];
637 unsigned char *key1;
638 unsigned char *key2;
Paul Bakker68884e32013-01-07 18:20:04 +0100639 unsigned char *mac_enc;
640 unsigned char *mac_dec;
Hanno Becker81c7b182017-11-09 18:39:33 +0000641 size_t mac_key_len;
Paul Bakkerb9cfaa02013-10-11 18:58:55 +0200642 size_t iv_copy_len;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200643 const mbedtls_cipher_info_t *cipher_info;
644 const mbedtls_md_info_t *md_info;
Paul Bakker68884e32013-01-07 18:20:04 +0100645
Hanno Beckerf9ed7d52018-11-05 12:45:16 +0000646 /* cf. RFC 5246, Section 8.1:
647 * "The master secret is always exactly 48 bytes in length." */
648 size_t const master_secret_len = 48;
649
Hanno Becker35b23c72018-10-23 12:10:41 +0100650#if defined(MBEDTLS_SSL_EXTENDED_MASTER_SECRET)
651 unsigned char session_hash[48];
652#endif /* MBEDTLS_SSL_EXTENDED_MASTER_SECRET */
653
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200654 mbedtls_ssl_session *session = ssl->session_negotiate;
655 mbedtls_ssl_transform *transform = ssl->transform_negotiate;
656 mbedtls_ssl_handshake_params *handshake = ssl->handshake;
Paul Bakker5121ce52009-01-03 21:22:43 +0000657
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200658 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> derive keys" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +0000659
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200660 cipher_info = mbedtls_cipher_info_from_type( transform->ciphersuite_info->cipher );
Paul Bakker68884e32013-01-07 18:20:04 +0100661 if( cipher_info == NULL )
662 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200663 MBEDTLS_SSL_DEBUG_MSG( 1, ( "cipher info for %d not found",
Paul Bakker68884e32013-01-07 18:20:04 +0100664 transform->ciphersuite_info->cipher ) );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200665 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
Paul Bakker68884e32013-01-07 18:20:04 +0100666 }
667
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200668 md_info = mbedtls_md_info_from_type( transform->ciphersuite_info->mac );
Paul Bakker68884e32013-01-07 18:20:04 +0100669 if( md_info == NULL )
670 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200671 MBEDTLS_SSL_DEBUG_MSG( 1, ( "mbedtls_md info for %d not found",
Paul Bakker68884e32013-01-07 18:20:04 +0100672 transform->ciphersuite_info->mac ) );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200673 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
Paul Bakker68884e32013-01-07 18:20:04 +0100674 }
675
Paul Bakker5121ce52009-01-03 21:22:43 +0000676 /*
Paul Bakkerca4ab492012-04-18 14:23:57 +0000677 * Set appropriate PRF function and other SSL / TLS / TLS1.2 functions
Paul Bakker1ef83d62012-04-11 12:09:53 +0000678 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200679#if defined(MBEDTLS_SSL_PROTO_SSL3)
680 if( ssl->minor_ver == MBEDTLS_SSL_MINOR_VERSION_0 )
Paul Bakkerca4ab492012-04-18 14:23:57 +0000681 {
Paul Bakker48916f92012-09-16 19:57:18 +0000682 handshake->tls_prf = ssl3_prf;
683 handshake->calc_verify = ssl_calc_verify_ssl;
684 handshake->calc_finished = ssl_calc_finished_ssl;
Paul Bakkerca4ab492012-04-18 14:23:57 +0000685 }
Paul Bakkerd2f068e2013-08-27 21:19:20 +0200686 else
687#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200688#if defined(MBEDTLS_SSL_PROTO_TLS1) || defined(MBEDTLS_SSL_PROTO_TLS1_1)
689 if( ssl->minor_ver < MBEDTLS_SSL_MINOR_VERSION_3 )
Paul Bakkerca4ab492012-04-18 14:23:57 +0000690 {
Paul Bakker48916f92012-09-16 19:57:18 +0000691 handshake->tls_prf = tls1_prf;
692 handshake->calc_verify = ssl_calc_verify_tls;
693 handshake->calc_finished = ssl_calc_finished_tls;
Paul Bakkerca4ab492012-04-18 14:23:57 +0000694 }
Paul Bakkerd2f068e2013-08-27 21:19:20 +0200695 else
696#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200697#if defined(MBEDTLS_SSL_PROTO_TLS1_2)
698#if defined(MBEDTLS_SHA512_C)
699 if( ssl->minor_ver == MBEDTLS_SSL_MINOR_VERSION_3 &&
700 transform->ciphersuite_info->mac == MBEDTLS_MD_SHA384 )
Paul Bakkerca4ab492012-04-18 14:23:57 +0000701 {
Paul Bakker48916f92012-09-16 19:57:18 +0000702 handshake->tls_prf = tls_prf_sha384;
703 handshake->calc_verify = ssl_calc_verify_tls_sha384;
704 handshake->calc_finished = ssl_calc_finished_tls_sha384;
Paul Bakkerca4ab492012-04-18 14:23:57 +0000705 }
Paul Bakker1ef83d62012-04-11 12:09:53 +0000706 else
Paul Bakkerd2f068e2013-08-27 21:19:20 +0200707#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200708#if defined(MBEDTLS_SHA256_C)
709 if( ssl->minor_ver == MBEDTLS_SSL_MINOR_VERSION_3 )
Paul Bakkerca4ab492012-04-18 14:23:57 +0000710 {
Paul Bakker48916f92012-09-16 19:57:18 +0000711 handshake->tls_prf = tls_prf_sha256;
712 handshake->calc_verify = ssl_calc_verify_tls_sha256;
713 handshake->calc_finished = ssl_calc_finished_tls_sha256;
Paul Bakkerca4ab492012-04-18 14:23:57 +0000714 }
Paul Bakkerd2f068e2013-08-27 21:19:20 +0200715 else
716#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200717#endif /* MBEDTLS_SSL_PROTO_TLS1_2 */
Paul Bakker577e0062013-08-28 11:57:20 +0200718 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200719 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
720 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Paul Bakker577e0062013-08-28 11:57:20 +0200721 }
Paul Bakker1ef83d62012-04-11 12:09:53 +0000722
723 /*
Paul Bakker5121ce52009-01-03 21:22:43 +0000724 * SSLv3:
725 * master =
726 * MD5( premaster + SHA1( 'A' + premaster + randbytes ) ) +
727 * MD5( premaster + SHA1( 'BB' + premaster + randbytes ) ) +
728 * MD5( premaster + SHA1( 'CCC' + premaster + randbytes ) )
Paul Bakkerf7abd422013-04-16 13:15:56 +0200729 *
Paul Bakkerd2f068e2013-08-27 21:19:20 +0200730 * TLSv1+:
Paul Bakker5121ce52009-01-03 21:22:43 +0000731 * master = PRF( premaster, "master secret", randbytes )[0..47]
732 */
Hanno Becker35b23c72018-10-23 12:10:41 +0100733 if( handshake->resume != 0 )
Paul Bakker5121ce52009-01-03 21:22:43 +0000734 {
Hanno Becker35b23c72018-10-23 12:10:41 +0100735 MBEDTLS_SSL_DEBUG_MSG( 3, ( "no premaster (session resumed)" ) );
736 }
737 else
738 {
739 /* The label for the KDF used for key expansion.
740 * This is either "master secret" or "extended master secret"
741 * depending on whether the Extended Master Secret extension
742 * is used. */
743 char const *lbl = "master secret";
744
745 /* The salt for the KDF used for key expansion.
746 * - If the Extended Master Secret extension is not used,
747 * this is ClientHello.Random + ServerHello.Random
748 * (see Sect. 8.1 in RFC 5246).
749 * - If the Extended Master Secret extension is used,
750 * this is the transcript of the handshake so far.
751 * (see Sect. 4 in RFC 7627). */
752 unsigned char const *salt = handshake->randbytes;
753 size_t salt_len = 64;
754
755#if defined(MBEDTLS_SSL_EXTENDED_MASTER_SECRET)
756 const mbedtls_ssl_ciphersuite_t *ciphersuite_info =
757 ssl->transform_negotiate->ciphersuite_info;
758 mbedtls_md_type_t const md_type = ciphersuite_info->mac;
759#endif /* MBEDTLS_SSL_EXTENDED_MASTER_SECRET */
Paul Bakker5121ce52009-01-03 21:22:43 +0000760
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200761#if defined(MBEDTLS_SSL_EXTENDED_MASTER_SECRET)
762 if( ssl->handshake->extended_ms == MBEDTLS_SSL_EXTENDED_MS_ENABLED )
Manuel Pégourié-Gonnardada30302014-10-20 20:33:10 +0200763 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200764 MBEDTLS_SSL_DEBUG_MSG( 3, ( "using extended master secret" ) );
Manuel Pégourié-Gonnardada30302014-10-20 20:33:10 +0200765
Hanno Becker35b23c72018-10-23 12:10:41 +0100766 lbl = "extended master secret";
767 salt = session_hash;
Manuel Pégourié-Gonnardada30302014-10-20 20:33:10 +0200768 ssl->handshake->calc_verify( ssl, session_hash );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200769#if defined(MBEDTLS_SSL_PROTO_TLS1_2)
770 if( ssl->minor_ver == MBEDTLS_SSL_MINOR_VERSION_3 )
Manuel Pégourié-Gonnardada30302014-10-20 20:33:10 +0200771 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200772#if defined(MBEDTLS_SHA512_C)
Hanno Becker35b23c72018-10-23 12:10:41 +0100773 if( md_type == MBEDTLS_MD_SHA384 )
774 salt_len = 48;
Manuel Pégourié-Gonnardada30302014-10-20 20:33:10 +0200775 else
Hanno Becker35b23c72018-10-23 12:10:41 +0100776#endif /* MBEDTLS_SHA512_C */
777 salt_len = 32;
Manuel Pégourié-Gonnardada30302014-10-20 20:33:10 +0200778 }
779 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200780#endif /* MBEDTLS_SSL_PROTO_TLS1_2 */
Hanno Becker35b23c72018-10-23 12:10:41 +0100781 salt_len = 36;
Manuel Pégourié-Gonnardada30302014-10-20 20:33:10 +0200782
Hanno Becker35b23c72018-10-23 12:10:41 +0100783 MBEDTLS_SSL_DEBUG_BUF( 3, "session hash", session_hash, salt_len );
Manuel Pégourié-Gonnardada30302014-10-20 20:33:10 +0200784 }
Hanno Becker35b23c72018-10-23 12:10:41 +0100785#endif /* MBEDTLS_SSL_EXTENDED_MS_ENABLED */
786
Hanno Becker7d0a5692018-10-23 15:26:22 +0100787#if defined(MBEDTLS_USE_PSA_CRYPTO) && \
788 defined(MBEDTLS_KEY_EXCHANGE_PSK_ENABLED)
789 if( ciphersuite_info->key_exchange == MBEDTLS_KEY_EXCHANGE_PSK &&
790 ssl->minor_ver == MBEDTLS_SSL_MINOR_VERSION_3 &&
791 ssl_use_opaque_psk( ssl ) == 1 )
Manuel Pégourié-Gonnarde9608182015-03-26 11:47:47 +0100792 {
Hanno Becker7d0a5692018-10-23 15:26:22 +0100793 /* Perform PSK-to-MS expansion in a single step. */
794 psa_status_t status;
795 psa_algorithm_t alg;
796 psa_crypto_generator_t generator = PSA_CRYPTO_GENERATOR_INIT;
797 psa_key_slot_t psk;
798
799 MBEDTLS_SSL_DEBUG_MSG( 2, ( "perform PSA-based PSK-to-MS expansion" ) );
800
801 psk = ssl->conf->psk_opaque;
802 if( ssl->handshake->psk_opaque != 0 )
803 psk = ssl->handshake->psk_opaque;
804
805 if( md_type == MBEDTLS_MD_SHA384 )
806 alg = PSA_ALG_TLS12_PSK_TO_MS(PSA_ALG_SHA_384);
807 else
808 alg = PSA_ALG_TLS12_PSK_TO_MS(PSA_ALG_SHA_256);
809
810 status = psa_key_derivation( &generator, psk, alg,
811 salt, salt_len,
812 (unsigned char const *) lbl,
813 (size_t) strlen( lbl ),
Hanno Beckerf9ed7d52018-11-05 12:45:16 +0000814 master_secret_len );
Hanno Becker7d0a5692018-10-23 15:26:22 +0100815 if( status != PSA_SUCCESS )
816 {
817 psa_generator_abort( &generator );
818 return( MBEDTLS_ERR_SSL_HW_ACCEL_FAILED );
819 }
820
Hanno Beckerf9ed7d52018-11-05 12:45:16 +0000821 status = psa_generator_read( &generator, session->master,
822 master_secret_len );
Hanno Becker7d0a5692018-10-23 15:26:22 +0100823 if( status != PSA_SUCCESS )
824 {
825 psa_generator_abort( &generator );
826 return( MBEDTLS_ERR_SSL_HW_ACCEL_FAILED );
827 }
828
829 status = psa_generator_abort( &generator );
830 if( status != PSA_SUCCESS )
831 return( MBEDTLS_ERR_SSL_HW_ACCEL_FAILED );
Manuel Pégourié-Gonnarde9608182015-03-26 11:47:47 +0100832 }
Hanno Becker7d0a5692018-10-23 15:26:22 +0100833 else
834#endif
835 {
836 ret = handshake->tls_prf( handshake->premaster, handshake->pmslen,
837 lbl, salt, salt_len,
Hanno Beckerf9ed7d52018-11-05 12:45:16 +0000838 session->master,
839 master_secret_len );
Hanno Becker7d0a5692018-10-23 15:26:22 +0100840 if( ret != 0 )
841 {
842 MBEDTLS_SSL_DEBUG_RET( 1, "prf", ret );
843 return( ret );
844 }
Manuel Pégourié-Gonnardada30302014-10-20 20:33:10 +0200845
Hanno Becker7d0a5692018-10-23 15:26:22 +0100846 MBEDTLS_SSL_DEBUG_BUF( 3, "premaster secret",
847 handshake->premaster,
848 handshake->pmslen );
Hanno Becker35b23c72018-10-23 12:10:41 +0100849
Hanno Becker7d0a5692018-10-23 15:26:22 +0100850 mbedtls_platform_zeroize( handshake->premaster,
851 sizeof(handshake->premaster) );
852 }
Paul Bakker5121ce52009-01-03 21:22:43 +0000853 }
Paul Bakker5121ce52009-01-03 21:22:43 +0000854
855 /*
856 * Swap the client and server random values.
857 */
Paul Bakker48916f92012-09-16 19:57:18 +0000858 memcpy( tmp, handshake->randbytes, 64 );
859 memcpy( handshake->randbytes, tmp + 32, 32 );
860 memcpy( handshake->randbytes + 32, tmp, 32 );
Andres Amaya Garcia1f6301b2018-04-17 09:51:09 -0500861 mbedtls_platform_zeroize( tmp, sizeof( tmp ) );
Paul Bakker5121ce52009-01-03 21:22:43 +0000862
863 /*
864 * SSLv3:
865 * key block =
866 * MD5( master + SHA1( 'A' + master + randbytes ) ) +
867 * MD5( master + SHA1( 'BB' + master + randbytes ) ) +
868 * MD5( master + SHA1( 'CCC' + master + randbytes ) ) +
869 * MD5( master + SHA1( 'DDDD' + master + randbytes ) ) +
870 * ...
871 *
872 * TLSv1:
873 * key block = PRF( master, "key expansion", randbytes )
874 */
Manuel Pégourié-Gonnarde9608182015-03-26 11:47:47 +0100875 ret = handshake->tls_prf( session->master, 48, "key expansion",
876 handshake->randbytes, 64, keyblk, 256 );
877 if( ret != 0 )
878 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200879 MBEDTLS_SSL_DEBUG_RET( 1, "prf", ret );
Manuel Pégourié-Gonnarde9608182015-03-26 11:47:47 +0100880 return( ret );
881 }
Paul Bakker5121ce52009-01-03 21:22:43 +0000882
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200883 MBEDTLS_SSL_DEBUG_MSG( 3, ( "ciphersuite = %s",
884 mbedtls_ssl_get_ciphersuite_name( session->ciphersuite ) ) );
885 MBEDTLS_SSL_DEBUG_BUF( 3, "master secret", session->master, 48 );
886 MBEDTLS_SSL_DEBUG_BUF( 4, "random bytes", handshake->randbytes, 64 );
887 MBEDTLS_SSL_DEBUG_BUF( 4, "key block", keyblk, 256 );
Paul Bakker5121ce52009-01-03 21:22:43 +0000888
Andres Amaya Garcia1f6301b2018-04-17 09:51:09 -0500889 mbedtls_platform_zeroize( handshake->randbytes,
890 sizeof( handshake->randbytes ) );
Paul Bakker5121ce52009-01-03 21:22:43 +0000891
892 /*
893 * Determine the appropriate key, IV and MAC length.
894 */
Paul Bakker68884e32013-01-07 18:20:04 +0100895
Manuel Pégourié-Gonnard898e0aa2015-06-18 15:28:12 +0200896 transform->keylen = cipher_info->key_bitlen / 8;
Manuel Pégourié-Gonnarde800cd82014-06-18 15:34:40 +0200897
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200898 if( cipher_info->mode == MBEDTLS_MODE_GCM ||
Manuel Pégourié-Gonnard2e58e8e2018-06-18 11:16:43 +0200899 cipher_info->mode == MBEDTLS_MODE_CCM ||
900 cipher_info->mode == MBEDTLS_MODE_CHACHAPOLY )
Paul Bakker5121ce52009-01-03 21:22:43 +0000901 {
Manuel Pégourié-Gonnard2e58e8e2018-06-18 11:16:43 +0200902 size_t taglen, explicit_ivlen;
903
Manuel Pégourié-Gonnarde800cd82014-06-18 15:34:40 +0200904 transform->maclen = 0;
Hanno Becker81c7b182017-11-09 18:39:33 +0000905 mac_key_len = 0;
Manuel Pégourié-Gonnarde800cd82014-06-18 15:34:40 +0200906
Manuel Pégourié-Gonnard2e58e8e2018-06-18 11:16:43 +0200907 /* All modes haves 96-bit IVs;
908 * GCM and CCM has 4 implicit and 8 explicit bytes
909 * ChachaPoly has all 12 bytes implicit
910 */
Paul Bakker68884e32013-01-07 18:20:04 +0100911 transform->ivlen = 12;
Manuel Pégourié-Gonnard2e58e8e2018-06-18 11:16:43 +0200912 if( cipher_info->mode == MBEDTLS_MODE_CHACHAPOLY )
913 transform->fixed_ivlen = 12;
914 else
915 transform->fixed_ivlen = 4;
Manuel Pégourié-Gonnarde800cd82014-06-18 15:34:40 +0200916
Manuel Pégourié-Gonnard2e58e8e2018-06-18 11:16:43 +0200917 /* All modes have 128-bit tags, except CCM_8 (ciphersuite flag) */
918 taglen = transform->ciphersuite_info->flags &
919 MBEDTLS_CIPHERSUITE_SHORT_TAG ? 8 : 16;
920
921
922 /* Minimum length of encrypted record */
923 explicit_ivlen = transform->ivlen - transform->fixed_ivlen;
924 transform->minlen = explicit_ivlen + taglen;
Paul Bakker68884e32013-01-07 18:20:04 +0100925 }
926 else
927 {
Manuel Pégourié-Gonnarde800cd82014-06-18 15:34:40 +0200928 /* Initialize HMAC contexts */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200929 if( ( ret = mbedtls_md_setup( &transform->md_ctx_enc, md_info, 1 ) ) != 0 ||
930 ( ret = mbedtls_md_setup( &transform->md_ctx_dec, md_info, 1 ) ) != 0 )
Paul Bakker68884e32013-01-07 18:20:04 +0100931 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200932 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_md_setup", ret );
Manuel Pégourié-Gonnarde800cd82014-06-18 15:34:40 +0200933 return( ret );
Paul Bakker68884e32013-01-07 18:20:04 +0100934 }
Paul Bakker5121ce52009-01-03 21:22:43 +0000935
Manuel Pégourié-Gonnarde800cd82014-06-18 15:34:40 +0200936 /* Get MAC length */
Hanno Becker81c7b182017-11-09 18:39:33 +0000937 mac_key_len = mbedtls_md_get_size( md_info );
938 transform->maclen = mac_key_len;
Manuel Pégourié-Gonnarde800cd82014-06-18 15:34:40 +0200939
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200940#if defined(MBEDTLS_SSL_TRUNCATED_HMAC)
Manuel Pégourié-Gonnarde800cd82014-06-18 15:34:40 +0200941 /*
942 * If HMAC is to be truncated, we shall keep the leftmost bytes,
943 * (rfc 6066 page 13 or rfc 2104 section 4),
944 * so we only need to adjust the length here.
945 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200946 if( session->trunc_hmac == MBEDTLS_SSL_TRUNC_HMAC_ENABLED )
Hanno Beckere89353a2017-11-20 16:36:41 +0000947 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200948 transform->maclen = MBEDTLS_SSL_TRUNCATED_HMAC_LEN;
Hanno Beckere89353a2017-11-20 16:36:41 +0000949
950#if defined(MBEDTLS_SSL_TRUNCATED_HMAC_COMPAT)
951 /* Fall back to old, non-compliant version of the truncated
Hanno Becker563423f2017-11-21 17:20:17 +0000952 * HMAC implementation which also truncates the key
953 * (Mbed TLS versions from 1.3 to 2.6.0) */
Hanno Beckere89353a2017-11-20 16:36:41 +0000954 mac_key_len = transform->maclen;
955#endif
956 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200957#endif /* MBEDTLS_SSL_TRUNCATED_HMAC */
Manuel Pégourié-Gonnarde800cd82014-06-18 15:34:40 +0200958
959 /* IV length */
Paul Bakker68884e32013-01-07 18:20:04 +0100960 transform->ivlen = cipher_info->iv_size;
Paul Bakker5121ce52009-01-03 21:22:43 +0000961
Manuel Pégourié-Gonnardeaa76f72014-06-18 16:06:02 +0200962 /* Minimum length */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200963 if( cipher_info->mode == MBEDTLS_MODE_STREAM )
Manuel Pégourié-Gonnardeaa76f72014-06-18 16:06:02 +0200964 transform->minlen = transform->maclen;
965 else
Paul Bakker68884e32013-01-07 18:20:04 +0100966 {
Manuel Pégourié-Gonnardeaa76f72014-06-18 16:06:02 +0200967 /*
968 * GenericBlockCipher:
Manuel Pégourié-Gonnard169dd6a2014-11-04 16:15:39 +0100969 * 1. if EtM is in use: one block plus MAC
970 * otherwise: * first multiple of blocklen greater than maclen
971 * 2. IV except for SSL3 and TLS 1.0
Manuel Pégourié-Gonnardeaa76f72014-06-18 16:06:02 +0200972 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200973#if defined(MBEDTLS_SSL_ENCRYPT_THEN_MAC)
974 if( session->encrypt_then_mac == MBEDTLS_SSL_ETM_ENABLED )
Manuel Pégourié-Gonnard169dd6a2014-11-04 16:15:39 +0100975 {
976 transform->minlen = transform->maclen
977 + cipher_info->block_size;
978 }
979 else
980#endif
981 {
982 transform->minlen = transform->maclen
983 + cipher_info->block_size
984 - transform->maclen % cipher_info->block_size;
985 }
Manuel Pégourié-Gonnardeaa76f72014-06-18 16:06:02 +0200986
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200987#if defined(MBEDTLS_SSL_PROTO_SSL3) || defined(MBEDTLS_SSL_PROTO_TLS1)
988 if( ssl->minor_ver == MBEDTLS_SSL_MINOR_VERSION_0 ||
989 ssl->minor_ver == MBEDTLS_SSL_MINOR_VERSION_1 )
Manuel Pégourié-Gonnardeaa76f72014-06-18 16:06:02 +0200990 ; /* No need to adjust minlen */
Paul Bakker68884e32013-01-07 18:20:04 +0100991 else
Manuel Pégourié-Gonnardeaa76f72014-06-18 16:06:02 +0200992#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200993#if defined(MBEDTLS_SSL_PROTO_TLS1_1) || defined(MBEDTLS_SSL_PROTO_TLS1_2)
994 if( ssl->minor_ver == MBEDTLS_SSL_MINOR_VERSION_2 ||
995 ssl->minor_ver == MBEDTLS_SSL_MINOR_VERSION_3 )
Manuel Pégourié-Gonnardeaa76f72014-06-18 16:06:02 +0200996 {
997 transform->minlen += transform->ivlen;
998 }
999 else
1000#endif
1001 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001002 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
1003 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Manuel Pégourié-Gonnardeaa76f72014-06-18 16:06:02 +02001004 }
Paul Bakker68884e32013-01-07 18:20:04 +01001005 }
Paul Bakker5121ce52009-01-03 21:22:43 +00001006 }
1007
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001008 MBEDTLS_SSL_DEBUG_MSG( 3, ( "keylen: %d, minlen: %d, ivlen: %d, maclen: %d",
Paul Bakker48916f92012-09-16 19:57:18 +00001009 transform->keylen, transform->minlen, transform->ivlen,
1010 transform->maclen ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00001011
1012 /*
1013 * Finally setup the cipher contexts, IVs and MAC secrets.
1014 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001015#if defined(MBEDTLS_SSL_CLI_C)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02001016 if( ssl->conf->endpoint == MBEDTLS_SSL_IS_CLIENT )
Paul Bakker5121ce52009-01-03 21:22:43 +00001017 {
Hanno Becker81c7b182017-11-09 18:39:33 +00001018 key1 = keyblk + mac_key_len * 2;
1019 key2 = keyblk + mac_key_len * 2 + transform->keylen;
Paul Bakker5121ce52009-01-03 21:22:43 +00001020
Paul Bakker68884e32013-01-07 18:20:04 +01001021 mac_enc = keyblk;
Hanno Becker81c7b182017-11-09 18:39:33 +00001022 mac_dec = keyblk + mac_key_len;
Paul Bakker5121ce52009-01-03 21:22:43 +00001023
Paul Bakker2e11f7d2010-07-25 14:24:53 +00001024 /*
1025 * This is not used in TLS v1.1.
1026 */
Paul Bakker48916f92012-09-16 19:57:18 +00001027 iv_copy_len = ( transform->fixed_ivlen ) ?
1028 transform->fixed_ivlen : transform->ivlen;
1029 memcpy( transform->iv_enc, key2 + transform->keylen, iv_copy_len );
1030 memcpy( transform->iv_dec, key2 + transform->keylen + iv_copy_len,
Paul Bakkerca4ab492012-04-18 14:23:57 +00001031 iv_copy_len );
Paul Bakker5121ce52009-01-03 21:22:43 +00001032 }
1033 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001034#endif /* MBEDTLS_SSL_CLI_C */
1035#if defined(MBEDTLS_SSL_SRV_C)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02001036 if( ssl->conf->endpoint == MBEDTLS_SSL_IS_SERVER )
Paul Bakker5121ce52009-01-03 21:22:43 +00001037 {
Hanno Becker81c7b182017-11-09 18:39:33 +00001038 key1 = keyblk + mac_key_len * 2 + transform->keylen;
1039 key2 = keyblk + mac_key_len * 2;
Paul Bakker5121ce52009-01-03 21:22:43 +00001040
Hanno Becker81c7b182017-11-09 18:39:33 +00001041 mac_enc = keyblk + mac_key_len;
Paul Bakker68884e32013-01-07 18:20:04 +01001042 mac_dec = keyblk;
Paul Bakker5121ce52009-01-03 21:22:43 +00001043
Paul Bakker2e11f7d2010-07-25 14:24:53 +00001044 /*
1045 * This is not used in TLS v1.1.
1046 */
Paul Bakker48916f92012-09-16 19:57:18 +00001047 iv_copy_len = ( transform->fixed_ivlen ) ?
1048 transform->fixed_ivlen : transform->ivlen;
1049 memcpy( transform->iv_dec, key1 + transform->keylen, iv_copy_len );
1050 memcpy( transform->iv_enc, key1 + transform->keylen + iv_copy_len,
Paul Bakkerca4ab492012-04-18 14:23:57 +00001051 iv_copy_len );
Paul Bakker5121ce52009-01-03 21:22:43 +00001052 }
Manuel Pégourié-Gonnardd16d1cb2014-11-20 18:15:05 +01001053 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001054#endif /* MBEDTLS_SSL_SRV_C */
Manuel Pégourié-Gonnardd16d1cb2014-11-20 18:15:05 +01001055 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001056 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
1057 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Manuel Pégourié-Gonnardd16d1cb2014-11-20 18:15:05 +01001058 }
Paul Bakker5121ce52009-01-03 21:22:43 +00001059
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001060#if defined(MBEDTLS_SSL_PROTO_SSL3)
1061 if( ssl->minor_ver == MBEDTLS_SSL_MINOR_VERSION_0 )
Paul Bakker68884e32013-01-07 18:20:04 +01001062 {
Hanno Becker81c7b182017-11-09 18:39:33 +00001063 if( mac_key_len > sizeof transform->mac_enc )
Manuel Pégourié-Gonnard7cfdcb82014-01-18 18:22:55 +01001064 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001065 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
1066 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Manuel Pégourié-Gonnard7cfdcb82014-01-18 18:22:55 +01001067 }
1068
Hanno Becker81c7b182017-11-09 18:39:33 +00001069 memcpy( transform->mac_enc, mac_enc, mac_key_len );
1070 memcpy( transform->mac_dec, mac_dec, mac_key_len );
Paul Bakker68884e32013-01-07 18:20:04 +01001071 }
1072 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001073#endif /* MBEDTLS_SSL_PROTO_SSL3 */
1074#if defined(MBEDTLS_SSL_PROTO_TLS1) || defined(MBEDTLS_SSL_PROTO_TLS1_1) || \
1075 defined(MBEDTLS_SSL_PROTO_TLS1_2)
1076 if( ssl->minor_ver >= MBEDTLS_SSL_MINOR_VERSION_1 )
Paul Bakker68884e32013-01-07 18:20:04 +01001077 {
Gilles Peskine039fd122018-03-19 19:06:08 +01001078 /* For HMAC-based ciphersuites, initialize the HMAC transforms.
1079 For AEAD-based ciphersuites, there is nothing to do here. */
1080 if( mac_key_len != 0 )
1081 {
1082 mbedtls_md_hmac_starts( &transform->md_ctx_enc, mac_enc, mac_key_len );
1083 mbedtls_md_hmac_starts( &transform->md_ctx_dec, mac_dec, mac_key_len );
1084 }
Paul Bakker68884e32013-01-07 18:20:04 +01001085 }
Paul Bakkerd2f068e2013-08-27 21:19:20 +02001086 else
1087#endif
Paul Bakker577e0062013-08-28 11:57:20 +02001088 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001089 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
1090 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Paul Bakker577e0062013-08-28 11:57:20 +02001091 }
Paul Bakker68884e32013-01-07 18:20:04 +01001092
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001093#if defined(MBEDTLS_SSL_HW_RECORD_ACCEL)
1094 if( mbedtls_ssl_hw_record_init != NULL )
Paul Bakker05ef8352012-05-08 09:17:57 +00001095 {
1096 int ret = 0;
1097
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001098 MBEDTLS_SSL_DEBUG_MSG( 2, ( "going for mbedtls_ssl_hw_record_init()" ) );
Paul Bakker05ef8352012-05-08 09:17:57 +00001099
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001100 if( ( ret = mbedtls_ssl_hw_record_init( ssl, key1, key2, transform->keylen,
Paul Bakker07eb38b2012-12-19 14:42:06 +01001101 transform->iv_enc, transform->iv_dec,
1102 iv_copy_len,
Paul Bakker68884e32013-01-07 18:20:04 +01001103 mac_enc, mac_dec,
Hanno Becker81c7b182017-11-09 18:39:33 +00001104 mac_key_len ) ) != 0 )
Paul Bakker05ef8352012-05-08 09:17:57 +00001105 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001106 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_hw_record_init", ret );
1107 return( MBEDTLS_ERR_SSL_HW_ACCEL_FAILED );
Paul Bakker05ef8352012-05-08 09:17:57 +00001108 }
1109 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001110#endif /* MBEDTLS_SSL_HW_RECORD_ACCEL */
Paul Bakker05ef8352012-05-08 09:17:57 +00001111
Manuel Pégourié-Gonnard024b6df2015-10-19 13:52:53 +02001112#if defined(MBEDTLS_SSL_EXPORT_KEYS)
1113 if( ssl->conf->f_export_keys != NULL )
Robert Cragie4feb7ae2015-10-02 13:33:37 +01001114 {
Manuel Pégourié-Gonnard024b6df2015-10-19 13:52:53 +02001115 ssl->conf->f_export_keys( ssl->conf->p_export_keys,
1116 session->master, keyblk,
Hanno Becker81c7b182017-11-09 18:39:33 +00001117 mac_key_len, transform->keylen,
Robert Cragie4feb7ae2015-10-02 13:33:37 +01001118 iv_copy_len );
1119 }
1120#endif
1121
Manuel Pégourié-Gonnard8473f872015-05-14 13:51:45 +02001122 if( ( ret = mbedtls_cipher_setup( &transform->cipher_ctx_enc,
Manuel Pégourié-Gonnard88665912013-10-25 18:42:44 +02001123 cipher_info ) ) != 0 )
Paul Bakker5121ce52009-01-03 21:22:43 +00001124 {
Manuel Pégourié-Gonnard8473f872015-05-14 13:51:45 +02001125 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_cipher_setup", ret );
Manuel Pégourié-Gonnard88665912013-10-25 18:42:44 +02001126 return( ret );
1127 }
Paul Bakkerda02a7f2013-08-31 17:25:14 +02001128
Manuel Pégourié-Gonnard8473f872015-05-14 13:51:45 +02001129 if( ( ret = mbedtls_cipher_setup( &transform->cipher_ctx_dec,
Manuel Pégourié-Gonnard88665912013-10-25 18:42:44 +02001130 cipher_info ) ) != 0 )
1131 {
Manuel Pégourié-Gonnard8473f872015-05-14 13:51:45 +02001132 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_cipher_setup", ret );
Manuel Pégourié-Gonnard88665912013-10-25 18:42:44 +02001133 return( ret );
1134 }
Paul Bakkerda02a7f2013-08-31 17:25:14 +02001135
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001136 if( ( ret = mbedtls_cipher_setkey( &transform->cipher_ctx_enc, key1,
Manuel Pégourié-Gonnard898e0aa2015-06-18 15:28:12 +02001137 cipher_info->key_bitlen,
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001138 MBEDTLS_ENCRYPT ) ) != 0 )
Manuel Pégourié-Gonnard88665912013-10-25 18:42:44 +02001139 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001140 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_cipher_setkey", ret );
Manuel Pégourié-Gonnard88665912013-10-25 18:42:44 +02001141 return( ret );
1142 }
Paul Bakkerea6ad3f2013-09-02 14:57:01 +02001143
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001144 if( ( ret = mbedtls_cipher_setkey( &transform->cipher_ctx_dec, key2,
Manuel Pégourié-Gonnard898e0aa2015-06-18 15:28:12 +02001145 cipher_info->key_bitlen,
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001146 MBEDTLS_DECRYPT ) ) != 0 )
Manuel Pégourié-Gonnard88665912013-10-25 18:42:44 +02001147 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001148 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_cipher_setkey", ret );
Manuel Pégourié-Gonnard88665912013-10-25 18:42:44 +02001149 return( ret );
1150 }
Paul Bakkerda02a7f2013-08-31 17:25:14 +02001151
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001152#if defined(MBEDTLS_CIPHER_MODE_CBC)
1153 if( cipher_info->mode == MBEDTLS_MODE_CBC )
Manuel Pégourié-Gonnard88665912013-10-25 18:42:44 +02001154 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001155 if( ( ret = mbedtls_cipher_set_padding_mode( &transform->cipher_ctx_enc,
1156 MBEDTLS_PADDING_NONE ) ) != 0 )
Manuel Pégourié-Gonnard126a66f2013-10-25 18:33:32 +02001157 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001158 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_cipher_set_padding_mode", ret );
Manuel Pégourié-Gonnard88665912013-10-25 18:42:44 +02001159 return( ret );
Manuel Pégourié-Gonnard126a66f2013-10-25 18:33:32 +02001160 }
Manuel Pégourié-Gonnard88665912013-10-25 18:42:44 +02001161
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001162 if( ( ret = mbedtls_cipher_set_padding_mode( &transform->cipher_ctx_dec,
1163 MBEDTLS_PADDING_NONE ) ) != 0 )
Manuel Pégourié-Gonnard88665912013-10-25 18:42:44 +02001164 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001165 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_cipher_set_padding_mode", ret );
Manuel Pégourié-Gonnard88665912013-10-25 18:42:44 +02001166 return( ret );
1167 }
Paul Bakker5121ce52009-01-03 21:22:43 +00001168 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001169#endif /* MBEDTLS_CIPHER_MODE_CBC */
Paul Bakker5121ce52009-01-03 21:22:43 +00001170
Andres Amaya Garcia1f6301b2018-04-17 09:51:09 -05001171 mbedtls_platform_zeroize( keyblk, sizeof( keyblk ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00001172
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001173#if defined(MBEDTLS_ZLIB_SUPPORT)
Paul Bakker2770fbd2012-07-03 13:30:23 +00001174 // Initialize compression
1175 //
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001176 if( session->compression == MBEDTLS_SSL_COMPRESS_DEFLATE )
Paul Bakker2770fbd2012-07-03 13:30:23 +00001177 {
Paul Bakker16770332013-10-11 09:59:44 +02001178 if( ssl->compress_buf == NULL )
1179 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001180 MBEDTLS_SSL_DEBUG_MSG( 3, ( "Allocating compression buffer" ) );
Angus Grattond8213d02016-05-25 20:56:48 +10001181 ssl->compress_buf = mbedtls_calloc( 1, MBEDTLS_SSL_COMPRESS_BUFFER_LEN );
Paul Bakker16770332013-10-11 09:59:44 +02001182 if( ssl->compress_buf == NULL )
1183 {
Manuel Pégourié-Gonnardb2a18a22015-05-27 16:29:56 +02001184 MBEDTLS_SSL_DEBUG_MSG( 1, ( "alloc(%d bytes) failed",
Angus Grattond8213d02016-05-25 20:56:48 +10001185 MBEDTLS_SSL_COMPRESS_BUFFER_LEN ) );
Manuel Pégourié-Gonnard6a8ca332015-05-28 09:33:39 +02001186 return( MBEDTLS_ERR_SSL_ALLOC_FAILED );
Paul Bakker16770332013-10-11 09:59:44 +02001187 }
1188 }
1189
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001190 MBEDTLS_SSL_DEBUG_MSG( 3, ( "Initializing zlib states" ) );
Paul Bakker2770fbd2012-07-03 13:30:23 +00001191
Paul Bakker48916f92012-09-16 19:57:18 +00001192 memset( &transform->ctx_deflate, 0, sizeof( transform->ctx_deflate ) );
1193 memset( &transform->ctx_inflate, 0, sizeof( transform->ctx_inflate ) );
Paul Bakker2770fbd2012-07-03 13:30:23 +00001194
Paul Bakkerb9e4e2c2014-05-01 14:18:25 +02001195 if( deflateInit( &transform->ctx_deflate,
1196 Z_DEFAULT_COMPRESSION ) != Z_OK ||
Paul Bakker48916f92012-09-16 19:57:18 +00001197 inflateInit( &transform->ctx_inflate ) != Z_OK )
Paul Bakker2770fbd2012-07-03 13:30:23 +00001198 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001199 MBEDTLS_SSL_DEBUG_MSG( 1, ( "Failed to initialize compression" ) );
1200 return( MBEDTLS_ERR_SSL_COMPRESSION_FAILED );
Paul Bakker2770fbd2012-07-03 13:30:23 +00001201 }
1202 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001203#endif /* MBEDTLS_ZLIB_SUPPORT */
Paul Bakker2770fbd2012-07-03 13:30:23 +00001204
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001205 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= derive keys" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00001206
1207 return( 0 );
1208}
1209
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001210#if defined(MBEDTLS_SSL_PROTO_SSL3)
1211void ssl_calc_verify_ssl( mbedtls_ssl_context *ssl, unsigned char hash[36] )
Paul Bakker5121ce52009-01-03 21:22:43 +00001212{
Manuel Pégourié-Gonnardc0bf01e2015-07-06 16:11:18 +02001213 mbedtls_md5_context md5;
1214 mbedtls_sha1_context sha1;
Paul Bakker5121ce52009-01-03 21:22:43 +00001215 unsigned char pad_1[48];
1216 unsigned char pad_2[48];
1217
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001218 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> calc verify ssl" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00001219
Manuel Pégourié-Gonnard001f2b62015-07-06 16:21:13 +02001220 mbedtls_md5_init( &md5 );
1221 mbedtls_sha1_init( &sha1 );
1222
1223 mbedtls_md5_clone( &md5, &ssl->handshake->fin_md5 );
1224 mbedtls_sha1_clone( &sha1, &ssl->handshake->fin_sha1 );
Paul Bakker5121ce52009-01-03 21:22:43 +00001225
Paul Bakker380da532012-04-18 16:10:25 +00001226 memset( pad_1, 0x36, 48 );
1227 memset( pad_2, 0x5C, 48 );
Paul Bakker5121ce52009-01-03 21:22:43 +00001228
Gilles Peskine9e4f77c2018-01-22 11:48:08 +01001229 mbedtls_md5_update_ret( &md5, ssl->session_negotiate->master, 48 );
1230 mbedtls_md5_update_ret( &md5, pad_1, 48 );
1231 mbedtls_md5_finish_ret( &md5, hash );
Paul Bakker5121ce52009-01-03 21:22:43 +00001232
Gilles Peskine9e4f77c2018-01-22 11:48:08 +01001233 mbedtls_md5_starts_ret( &md5 );
1234 mbedtls_md5_update_ret( &md5, ssl->session_negotiate->master, 48 );
1235 mbedtls_md5_update_ret( &md5, pad_2, 48 );
1236 mbedtls_md5_update_ret( &md5, hash, 16 );
1237 mbedtls_md5_finish_ret( &md5, hash );
Paul Bakker5121ce52009-01-03 21:22:43 +00001238
Gilles Peskine9e4f77c2018-01-22 11:48:08 +01001239 mbedtls_sha1_update_ret( &sha1, ssl->session_negotiate->master, 48 );
1240 mbedtls_sha1_update_ret( &sha1, pad_1, 40 );
1241 mbedtls_sha1_finish_ret( &sha1, hash + 16 );
Paul Bakker380da532012-04-18 16:10:25 +00001242
Gilles Peskine9e4f77c2018-01-22 11:48:08 +01001243 mbedtls_sha1_starts_ret( &sha1 );
1244 mbedtls_sha1_update_ret( &sha1, ssl->session_negotiate->master, 48 );
1245 mbedtls_sha1_update_ret( &sha1, pad_2, 40 );
1246 mbedtls_sha1_update_ret( &sha1, hash + 16, 20 );
1247 mbedtls_sha1_finish_ret( &sha1, hash + 16 );
Paul Bakker380da532012-04-18 16:10:25 +00001248
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001249 MBEDTLS_SSL_DEBUG_BUF( 3, "calculated verify result", hash, 36 );
1250 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= calc verify" ) );
Paul Bakker380da532012-04-18 16:10:25 +00001251
Manuel Pégourié-Gonnardc0bf01e2015-07-06 16:11:18 +02001252 mbedtls_md5_free( &md5 );
1253 mbedtls_sha1_free( &sha1 );
Paul Bakker5b4af392014-06-26 12:09:34 +02001254
Paul Bakker380da532012-04-18 16:10:25 +00001255 return;
1256}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001257#endif /* MBEDTLS_SSL_PROTO_SSL3 */
Paul Bakker380da532012-04-18 16:10:25 +00001258
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001259#if defined(MBEDTLS_SSL_PROTO_TLS1) || defined(MBEDTLS_SSL_PROTO_TLS1_1)
1260void ssl_calc_verify_tls( mbedtls_ssl_context *ssl, unsigned char hash[36] )
Paul Bakker380da532012-04-18 16:10:25 +00001261{
Manuel Pégourié-Gonnardc0bf01e2015-07-06 16:11:18 +02001262 mbedtls_md5_context md5;
1263 mbedtls_sha1_context sha1;
Paul Bakker380da532012-04-18 16:10:25 +00001264
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001265 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> calc verify tls" ) );
Paul Bakker380da532012-04-18 16:10:25 +00001266
Manuel Pégourié-Gonnard001f2b62015-07-06 16:21:13 +02001267 mbedtls_md5_init( &md5 );
1268 mbedtls_sha1_init( &sha1 );
1269
1270 mbedtls_md5_clone( &md5, &ssl->handshake->fin_md5 );
1271 mbedtls_sha1_clone( &sha1, &ssl->handshake->fin_sha1 );
Paul Bakker380da532012-04-18 16:10:25 +00001272
Gilles Peskine9e4f77c2018-01-22 11:48:08 +01001273 mbedtls_md5_finish_ret( &md5, hash );
1274 mbedtls_sha1_finish_ret( &sha1, hash + 16 );
Paul Bakker380da532012-04-18 16:10:25 +00001275
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001276 MBEDTLS_SSL_DEBUG_BUF( 3, "calculated verify result", hash, 36 );
1277 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= calc verify" ) );
Paul Bakker380da532012-04-18 16:10:25 +00001278
Manuel Pégourié-Gonnardc0bf01e2015-07-06 16:11:18 +02001279 mbedtls_md5_free( &md5 );
1280 mbedtls_sha1_free( &sha1 );
Paul Bakker5b4af392014-06-26 12:09:34 +02001281
Paul Bakker380da532012-04-18 16:10:25 +00001282 return;
1283}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001284#endif /* MBEDTLS_SSL_PROTO_TLS1 || MBEDTLS_SSL_PROTO_TLS1_1 */
Paul Bakker380da532012-04-18 16:10:25 +00001285
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001286#if defined(MBEDTLS_SSL_PROTO_TLS1_2)
1287#if defined(MBEDTLS_SHA256_C)
1288void ssl_calc_verify_tls_sha256( mbedtls_ssl_context *ssl, unsigned char hash[32] )
Paul Bakker380da532012-04-18 16:10:25 +00001289{
Manuel Pégourié-Gonnardc0bf01e2015-07-06 16:11:18 +02001290 mbedtls_sha256_context sha256;
Paul Bakker380da532012-04-18 16:10:25 +00001291
Manuel Pégourié-Gonnard001f2b62015-07-06 16:21:13 +02001292 mbedtls_sha256_init( &sha256 );
1293
Manuel Pégourié-Gonnardc0bf01e2015-07-06 16:11:18 +02001294 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> calc verify sha256" ) );
Paul Bakker380da532012-04-18 16:10:25 +00001295
Manuel Pégourié-Gonnard001f2b62015-07-06 16:21:13 +02001296 mbedtls_sha256_clone( &sha256, &ssl->handshake->fin_sha256 );
Gilles Peskine9e4f77c2018-01-22 11:48:08 +01001297 mbedtls_sha256_finish_ret( &sha256, hash );
Paul Bakker380da532012-04-18 16:10:25 +00001298
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001299 MBEDTLS_SSL_DEBUG_BUF( 3, "calculated verify result", hash, 32 );
1300 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= calc verify" ) );
Paul Bakker380da532012-04-18 16:10:25 +00001301
Manuel Pégourié-Gonnardc0bf01e2015-07-06 16:11:18 +02001302 mbedtls_sha256_free( &sha256 );
Paul Bakker5b4af392014-06-26 12:09:34 +02001303
Paul Bakker380da532012-04-18 16:10:25 +00001304 return;
1305}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001306#endif /* MBEDTLS_SHA256_C */
Paul Bakker380da532012-04-18 16:10:25 +00001307
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001308#if defined(MBEDTLS_SHA512_C)
1309void ssl_calc_verify_tls_sha384( mbedtls_ssl_context *ssl, unsigned char hash[48] )
Paul Bakker380da532012-04-18 16:10:25 +00001310{
Manuel Pégourié-Gonnardc0bf01e2015-07-06 16:11:18 +02001311 mbedtls_sha512_context sha512;
Paul Bakker380da532012-04-18 16:10:25 +00001312
Manuel Pégourié-Gonnard001f2b62015-07-06 16:21:13 +02001313 mbedtls_sha512_init( &sha512 );
1314
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001315 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> calc verify sha384" ) );
Paul Bakker380da532012-04-18 16:10:25 +00001316
Manuel Pégourié-Gonnardc0bf01e2015-07-06 16:11:18 +02001317 mbedtls_sha512_clone( &sha512, &ssl->handshake->fin_sha512 );
Gilles Peskine9e4f77c2018-01-22 11:48:08 +01001318 mbedtls_sha512_finish_ret( &sha512, hash );
Paul Bakker5121ce52009-01-03 21:22:43 +00001319
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001320 MBEDTLS_SSL_DEBUG_BUF( 3, "calculated verify result", hash, 48 );
1321 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= calc verify" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00001322
Manuel Pégourié-Gonnardc0bf01e2015-07-06 16:11:18 +02001323 mbedtls_sha512_free( &sha512 );
Paul Bakker5b4af392014-06-26 12:09:34 +02001324
Paul Bakker5121ce52009-01-03 21:22:43 +00001325 return;
1326}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001327#endif /* MBEDTLS_SHA512_C */
1328#endif /* MBEDTLS_SSL_PROTO_TLS1_2 */
Paul Bakker5121ce52009-01-03 21:22:43 +00001329
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001330#if defined(MBEDTLS_KEY_EXCHANGE__SOME__PSK_ENABLED)
1331int mbedtls_ssl_psk_derive_premaster( mbedtls_ssl_context *ssl, mbedtls_key_exchange_type_t key_ex )
Manuel Pégourié-Gonnardbd1ae242013-10-14 13:09:25 +02001332{
Manuel Pégourié-Gonnardbd1ae242013-10-14 13:09:25 +02001333 unsigned char *p = ssl->handshake->premaster;
1334 unsigned char *end = p + sizeof( ssl->handshake->premaster );
Manuel Pégourié-Gonnard4b682962015-05-07 15:59:54 +01001335 const unsigned char *psk = ssl->conf->psk;
1336 size_t psk_len = ssl->conf->psk_len;
1337
1338 /* If the psk callback was called, use its result */
1339 if( ssl->handshake->psk != NULL )
1340 {
1341 psk = ssl->handshake->psk;
1342 psk_len = ssl->handshake->psk_len;
1343 }
Manuel Pégourié-Gonnardbd1ae242013-10-14 13:09:25 +02001344
1345 /*
1346 * PMS = struct {
1347 * opaque other_secret<0..2^16-1>;
1348 * opaque psk<0..2^16-1>;
1349 * };
1350 * with "other_secret" depending on the particular key exchange
1351 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001352#if defined(MBEDTLS_KEY_EXCHANGE_PSK_ENABLED)
1353 if( key_ex == MBEDTLS_KEY_EXCHANGE_PSK )
Manuel Pégourié-Gonnardbd1ae242013-10-14 13:09:25 +02001354 {
Manuel Pégourié-Gonnardbc5e5082015-10-21 12:35:29 +02001355 if( end - p < 2 )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001356 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
Manuel Pégourié-Gonnardbd1ae242013-10-14 13:09:25 +02001357
Manuel Pégourié-Gonnard4b682962015-05-07 15:59:54 +01001358 *(p++) = (unsigned char)( psk_len >> 8 );
1359 *(p++) = (unsigned char)( psk_len );
Manuel Pégourié-Gonnardbc5e5082015-10-21 12:35:29 +02001360
1361 if( end < p || (size_t)( end - p ) < psk_len )
1362 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
1363
1364 memset( p, 0, psk_len );
Manuel Pégourié-Gonnard4b682962015-05-07 15:59:54 +01001365 p += psk_len;
Manuel Pégourié-Gonnardbd1ae242013-10-14 13:09:25 +02001366 }
1367 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001368#endif /* MBEDTLS_KEY_EXCHANGE_PSK_ENABLED */
1369#if defined(MBEDTLS_KEY_EXCHANGE_RSA_PSK_ENABLED)
1370 if( key_ex == MBEDTLS_KEY_EXCHANGE_RSA_PSK )
Manuel Pégourié-Gonnard0fae60b2013-10-14 17:39:48 +02001371 {
1372 /*
1373 * other_secret already set by the ClientKeyExchange message,
1374 * and is 48 bytes long
1375 */
Philippe Antoine747fd532018-05-30 09:13:21 +02001376 if( end - p < 2 )
1377 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
1378
Manuel Pégourié-Gonnard0fae60b2013-10-14 17:39:48 +02001379 *p++ = 0;
1380 *p++ = 48;
1381 p += 48;
1382 }
1383 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001384#endif /* MBEDTLS_KEY_EXCHANGE_RSA_PSK_ENABLED */
1385#if defined(MBEDTLS_KEY_EXCHANGE_DHE_PSK_ENABLED)
1386 if( key_ex == MBEDTLS_KEY_EXCHANGE_DHE_PSK )
Manuel Pégourié-Gonnardbd1ae242013-10-14 13:09:25 +02001387 {
Manuel Pégourié-Gonnard1b62c7f2013-10-14 14:02:19 +02001388 int ret;
Manuel Pégourié-Gonnard33352052015-06-02 16:17:08 +01001389 size_t len;
Manuel Pégourié-Gonnardbd1ae242013-10-14 13:09:25 +02001390
Manuel Pégourié-Gonnard8df68632014-06-23 17:56:08 +02001391 /* Write length only when we know the actual value */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001392 if( ( ret = mbedtls_dhm_calc_secret( &ssl->handshake->dhm_ctx,
Manuel Pégourié-Gonnard33352052015-06-02 16:17:08 +01001393 p + 2, end - ( p + 2 ), &len,
Manuel Pégourié-Gonnard750e4d72015-05-07 12:35:38 +01001394 ssl->conf->f_rng, ssl->conf->p_rng ) ) != 0 )
Manuel Pégourié-Gonnardbd1ae242013-10-14 13:09:25 +02001395 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001396 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_dhm_calc_secret", ret );
Manuel Pégourié-Gonnardbd1ae242013-10-14 13:09:25 +02001397 return( ret );
1398 }
Manuel Pégourié-Gonnard8df68632014-06-23 17:56:08 +02001399 *(p++) = (unsigned char)( len >> 8 );
1400 *(p++) = (unsigned char)( len );
Manuel Pégourié-Gonnardbd1ae242013-10-14 13:09:25 +02001401 p += len;
1402
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001403 MBEDTLS_SSL_DEBUG_MPI( 3, "DHM: K ", &ssl->handshake->dhm_ctx.K );
Manuel Pégourié-Gonnardbd1ae242013-10-14 13:09:25 +02001404 }
1405 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001406#endif /* MBEDTLS_KEY_EXCHANGE_DHE_PSK_ENABLED */
1407#if defined(MBEDTLS_KEY_EXCHANGE_ECDHE_PSK_ENABLED)
1408 if( key_ex == MBEDTLS_KEY_EXCHANGE_ECDHE_PSK )
Manuel Pégourié-Gonnardbd1ae242013-10-14 13:09:25 +02001409 {
Manuel Pégourié-Gonnard1b62c7f2013-10-14 14:02:19 +02001410 int ret;
Manuel Pégourié-Gonnardbd1ae242013-10-14 13:09:25 +02001411 size_t zlen;
1412
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001413 if( ( ret = mbedtls_ecdh_calc_secret( &ssl->handshake->ecdh_ctx, &zlen,
Paul Bakker66d5d072014-06-17 16:39:18 +02001414 p + 2, end - ( p + 2 ),
Manuel Pégourié-Gonnard750e4d72015-05-07 12:35:38 +01001415 ssl->conf->f_rng, ssl->conf->p_rng ) ) != 0 )
Manuel Pégourié-Gonnardbd1ae242013-10-14 13:09:25 +02001416 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001417 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ecdh_calc_secret", ret );
Manuel Pégourié-Gonnardbd1ae242013-10-14 13:09:25 +02001418 return( ret );
1419 }
1420
1421 *(p++) = (unsigned char)( zlen >> 8 );
1422 *(p++) = (unsigned char)( zlen );
1423 p += zlen;
1424
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001425 MBEDTLS_SSL_DEBUG_MPI( 3, "ECDH: z", &ssl->handshake->ecdh_ctx.z );
Manuel Pégourié-Gonnardbd1ae242013-10-14 13:09:25 +02001426 }
1427 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001428#endif /* MBEDTLS_KEY_EXCHANGE_ECDHE_PSK_ENABLED */
Manuel Pégourié-Gonnardbd1ae242013-10-14 13:09:25 +02001429 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001430 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
1431 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Manuel Pégourié-Gonnardbd1ae242013-10-14 13:09:25 +02001432 }
1433
1434 /* opaque psk<0..2^16-1>; */
Manuel Pégourié-Gonnardbc5e5082015-10-21 12:35:29 +02001435 if( end - p < 2 )
1436 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
Manuel Pégourié-Gonnardb2bf5a12014-03-25 16:28:12 +01001437
Manuel Pégourié-Gonnard4b682962015-05-07 15:59:54 +01001438 *(p++) = (unsigned char)( psk_len >> 8 );
1439 *(p++) = (unsigned char)( psk_len );
Manuel Pégourié-Gonnardbc5e5082015-10-21 12:35:29 +02001440
1441 if( end < p || (size_t)( end - p ) < psk_len )
1442 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
1443
Manuel Pégourié-Gonnard4b682962015-05-07 15:59:54 +01001444 memcpy( p, psk, psk_len );
1445 p += psk_len;
Manuel Pégourié-Gonnardbd1ae242013-10-14 13:09:25 +02001446
1447 ssl->handshake->pmslen = p - ssl->handshake->premaster;
1448
1449 return( 0 );
1450}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001451#endif /* MBEDTLS_KEY_EXCHANGE__SOME__PSK_ENABLED */
Manuel Pégourié-Gonnardbd1ae242013-10-14 13:09:25 +02001452
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001453#if defined(MBEDTLS_SSL_PROTO_SSL3)
Paul Bakker5121ce52009-01-03 21:22:43 +00001454/*
1455 * SSLv3.0 MAC functions
1456 */
Manuel Pégourié-Gonnardb053efb2017-12-19 10:03:46 +01001457#define SSL_MAC_MAX_BYTES 20 /* MD-5 or SHA-1 */
Manuel Pégourié-Gonnard464147c2017-12-18 18:04:59 +01001458static void ssl_mac( mbedtls_md_context_t *md_ctx,
1459 const unsigned char *secret,
1460 const unsigned char *buf, size_t len,
1461 const unsigned char *ctr, int type,
Manuel Pégourié-Gonnardb053efb2017-12-19 10:03:46 +01001462 unsigned char out[SSL_MAC_MAX_BYTES] )
Paul Bakker5121ce52009-01-03 21:22:43 +00001463{
1464 unsigned char header[11];
1465 unsigned char padding[48];
Manuel Pégourié-Gonnard8d4ad072014-07-13 14:43:28 +02001466 int padlen;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001467 int md_size = mbedtls_md_get_size( md_ctx->md_info );
1468 int md_type = mbedtls_md_get_type( md_ctx->md_info );
Paul Bakker68884e32013-01-07 18:20:04 +01001469
Manuel Pégourié-Gonnard8d4ad072014-07-13 14:43:28 +02001470 /* Only MD5 and SHA-1 supported */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001471 if( md_type == MBEDTLS_MD_MD5 )
Paul Bakker68884e32013-01-07 18:20:04 +01001472 padlen = 48;
Manuel Pégourié-Gonnard8d4ad072014-07-13 14:43:28 +02001473 else
Paul Bakker68884e32013-01-07 18:20:04 +01001474 padlen = 40;
Paul Bakker5121ce52009-01-03 21:22:43 +00001475
1476 memcpy( header, ctr, 8 );
1477 header[ 8] = (unsigned char) type;
1478 header[ 9] = (unsigned char)( len >> 8 );
1479 header[10] = (unsigned char)( len );
1480
Paul Bakker68884e32013-01-07 18:20:04 +01001481 memset( padding, 0x36, padlen );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001482 mbedtls_md_starts( md_ctx );
1483 mbedtls_md_update( md_ctx, secret, md_size );
1484 mbedtls_md_update( md_ctx, padding, padlen );
1485 mbedtls_md_update( md_ctx, header, 11 );
1486 mbedtls_md_update( md_ctx, buf, len );
Manuel Pégourié-Gonnard464147c2017-12-18 18:04:59 +01001487 mbedtls_md_finish( md_ctx, out );
Paul Bakker5121ce52009-01-03 21:22:43 +00001488
Paul Bakker68884e32013-01-07 18:20:04 +01001489 memset( padding, 0x5C, padlen );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001490 mbedtls_md_starts( md_ctx );
1491 mbedtls_md_update( md_ctx, secret, md_size );
1492 mbedtls_md_update( md_ctx, padding, padlen );
Manuel Pégourié-Gonnard464147c2017-12-18 18:04:59 +01001493 mbedtls_md_update( md_ctx, out, md_size );
1494 mbedtls_md_finish( md_ctx, out );
Paul Bakker5f70b252012-09-13 14:23:06 +00001495}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001496#endif /* MBEDTLS_SSL_PROTO_SSL3 */
Paul Bakker5f70b252012-09-13 14:23:06 +00001497
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001498#if defined(MBEDTLS_ARC4_C) || defined(MBEDTLS_CIPHER_NULL_CIPHER) || \
1499 ( defined(MBEDTLS_CIPHER_MODE_CBC) && \
Markku-Juhani O. Saarinenc06e1012017-12-07 11:51:13 +00001500 ( defined(MBEDTLS_AES_C) || defined(MBEDTLS_CAMELLIA_C) || defined(MBEDTLS_ARIA_C)) )
Manuel Pégourié-Gonnard8408a942015-04-09 12:14:31 +02001501#define SSL_SOME_MODES_USE_MAC
Manuel Pégourié-Gonnard8e4b3372014-11-17 15:06:13 +01001502#endif
1503
Manuel Pégourié-Gonnard7b420302018-06-28 10:38:35 +02001504/* The function below is only used in the Lucky 13 counter-measure in
1505 * ssl_decrypt_buf(). These are the defines that guard the call site. */
1506#if defined(SSL_SOME_MODES_USE_MAC) && \
1507 ( defined(MBEDTLS_SSL_PROTO_TLS1) || \
1508 defined(MBEDTLS_SSL_PROTO_TLS1_1) || \
1509 defined(MBEDTLS_SSL_PROTO_TLS1_2) )
1510/* This function makes sure every byte in the memory region is accessed
1511 * (in ascending addresses order) */
1512static void ssl_read_memory( unsigned char *p, size_t len )
1513{
1514 unsigned char acc = 0;
1515 volatile unsigned char force;
1516
1517 for( ; len != 0; p++, len-- )
1518 acc ^= *p;
1519
1520 force = acc;
1521 (void) force;
1522}
1523#endif /* SSL_SOME_MODES_USE_MAC && ( TLS1 || TLS1_1 || TLS1_2 ) */
1524
Manuel Pégourié-Gonnard0098e7d2014-10-28 13:08:59 +01001525/*
Paul Bakker5121ce52009-01-03 21:22:43 +00001526 * Encryption/decryption functions
Paul Bakkerf7abd422013-04-16 13:15:56 +02001527 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001528static int ssl_encrypt_buf( mbedtls_ssl_context *ssl )
Paul Bakker5121ce52009-01-03 21:22:43 +00001529{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001530 mbedtls_cipher_mode_t mode;
Manuel Pégourié-Gonnard352143f2015-01-13 10:59:51 +01001531 int auth_done = 0;
Paul Bakker5121ce52009-01-03 21:22:43 +00001532
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001533 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> encrypt buf" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00001534
Manuel Pégourié-Gonnard352143f2015-01-13 10:59:51 +01001535 if( ssl->session_out == NULL || ssl->transform_out == NULL )
1536 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001537 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
1538 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Manuel Pégourié-Gonnard352143f2015-01-13 10:59:51 +01001539 }
1540
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001541 mode = mbedtls_cipher_get_cipher_mode( &ssl->transform_out->cipher_ctx_enc );
Manuel Pégourié-Gonnard352143f2015-01-13 10:59:51 +01001542
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001543 MBEDTLS_SSL_DEBUG_BUF( 4, "before encrypt: output payload",
Manuel Pégourié-Gonnard60346be2014-11-21 11:38:37 +01001544 ssl->out_msg, ssl->out_msglen );
1545
Paul Bakker5121ce52009-01-03 21:22:43 +00001546 /*
Manuel Pégourié-Gonnard0098e7d2014-10-28 13:08:59 +01001547 * Add MAC before if needed
Paul Bakker5121ce52009-01-03 21:22:43 +00001548 */
Manuel Pégourié-Gonnard8408a942015-04-09 12:14:31 +02001549#if defined(SSL_SOME_MODES_USE_MAC)
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001550 if( mode == MBEDTLS_MODE_STREAM ||
1551 ( mode == MBEDTLS_MODE_CBC
1552#if defined(MBEDTLS_SSL_ENCRYPT_THEN_MAC)
1553 && ssl->session_out->encrypt_then_mac == MBEDTLS_SSL_ETM_DISABLED
Manuel Pégourié-Gonnard352143f2015-01-13 10:59:51 +01001554#endif
1555 ) )
Paul Bakker5121ce52009-01-03 21:22:43 +00001556 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001557#if defined(MBEDTLS_SSL_PROTO_SSL3)
1558 if( ssl->minor_ver == MBEDTLS_SSL_MINOR_VERSION_0 )
Manuel Pégourié-Gonnard71096242013-10-25 19:31:25 +02001559 {
Manuel Pégourié-Gonnardb053efb2017-12-19 10:03:46 +01001560 unsigned char mac[SSL_MAC_MAX_BYTES];
Manuel Pégourié-Gonnard464147c2017-12-18 18:04:59 +01001561
Manuel Pégourié-Gonnard71096242013-10-25 19:31:25 +02001562 ssl_mac( &ssl->transform_out->md_ctx_enc,
1563 ssl->transform_out->mac_enc,
1564 ssl->out_msg, ssl->out_msglen,
Manuel Pégourié-Gonnard464147c2017-12-18 18:04:59 +01001565 ssl->out_ctr, ssl->out_msgtype,
1566 mac );
1567
1568 memcpy( ssl->out_msg + ssl->out_msglen, mac, ssl->transform_out->maclen );
Manuel Pégourié-Gonnard71096242013-10-25 19:31:25 +02001569 }
1570 else
Paul Bakkerd2f068e2013-08-27 21:19:20 +02001571#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001572#if defined(MBEDTLS_SSL_PROTO_TLS1) || defined(MBEDTLS_SSL_PROTO_TLS1_1) || \
1573 defined(MBEDTLS_SSL_PROTO_TLS1_2)
1574 if( ssl->minor_ver >= MBEDTLS_SSL_MINOR_VERSION_1 )
Manuel Pégourié-Gonnard71096242013-10-25 19:31:25 +02001575 {
Hanno Becker992b6872017-11-09 18:57:39 +00001576 unsigned char mac[MBEDTLS_SSL_MAC_ADD];
1577
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001578 mbedtls_md_hmac_update( &ssl->transform_out->md_ctx_enc, ssl->out_ctr, 8 );
1579 mbedtls_md_hmac_update( &ssl->transform_out->md_ctx_enc, ssl->out_hdr, 3 );
1580 mbedtls_md_hmac_update( &ssl->transform_out->md_ctx_enc, ssl->out_len, 2 );
1581 mbedtls_md_hmac_update( &ssl->transform_out->md_ctx_enc,
Manuel Pégourié-Gonnard71096242013-10-25 19:31:25 +02001582 ssl->out_msg, ssl->out_msglen );
Hanno Becker992b6872017-11-09 18:57:39 +00001583 mbedtls_md_hmac_finish( &ssl->transform_out->md_ctx_enc, mac );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001584 mbedtls_md_hmac_reset( &ssl->transform_out->md_ctx_enc );
Hanno Becker992b6872017-11-09 18:57:39 +00001585
1586 memcpy( ssl->out_msg + ssl->out_msglen, mac, ssl->transform_out->maclen );
Manuel Pégourié-Gonnard71096242013-10-25 19:31:25 +02001587 }
1588 else
Paul Bakkerd2f068e2013-08-27 21:19:20 +02001589#endif
Manuel Pégourié-Gonnard71096242013-10-25 19:31:25 +02001590 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001591 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
1592 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Manuel Pégourié-Gonnard71096242013-10-25 19:31:25 +02001593 }
1594
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001595 MBEDTLS_SSL_DEBUG_BUF( 4, "computed mac",
Manuel Pégourié-Gonnard71096242013-10-25 19:31:25 +02001596 ssl->out_msg + ssl->out_msglen,
1597 ssl->transform_out->maclen );
1598
1599 ssl->out_msglen += ssl->transform_out->maclen;
Manuel Pégourié-Gonnard352143f2015-01-13 10:59:51 +01001600 auth_done++;
Paul Bakker577e0062013-08-28 11:57:20 +02001601 }
Manuel Pégourié-Gonnard2e5ee322014-05-14 13:09:22 +02001602#endif /* AEAD not the only option */
Paul Bakker5121ce52009-01-03 21:22:43 +00001603
Manuel Pégourié-Gonnard71096242013-10-25 19:31:25 +02001604 /*
1605 * Encrypt
1606 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001607#if defined(MBEDTLS_ARC4_C) || defined(MBEDTLS_CIPHER_NULL_CIPHER)
1608 if( mode == MBEDTLS_MODE_STREAM )
Paul Bakker5121ce52009-01-03 21:22:43 +00001609 {
Paul Bakkerea6ad3f2013-09-02 14:57:01 +02001610 int ret;
1611 size_t olen = 0;
1612
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001613 MBEDTLS_SSL_DEBUG_MSG( 3, ( "before encrypt: msglen = %d, "
Paul Bakker5121ce52009-01-03 21:22:43 +00001614 "including %d bytes of padding",
1615 ssl->out_msglen, 0 ) );
1616
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001617 if( ( ret = mbedtls_cipher_crypt( &ssl->transform_out->cipher_ctx_enc,
Paul Bakker45125bc2013-09-04 16:47:11 +02001618 ssl->transform_out->iv_enc,
Manuel Pégourié-Gonnard8764d272014-05-13 11:52:02 +02001619 ssl->transform_out->ivlen,
1620 ssl->out_msg, ssl->out_msglen,
1621 ssl->out_msg, &olen ) ) != 0 )
Paul Bakker45125bc2013-09-04 16:47:11 +02001622 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001623 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_cipher_crypt", ret );
Paul Bakkerea6ad3f2013-09-02 14:57:01 +02001624 return( ret );
1625 }
1626
1627 if( ssl->out_msglen != olen )
1628 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001629 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
1630 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Paul Bakkerea6ad3f2013-09-02 14:57:01 +02001631 }
Paul Bakker5121ce52009-01-03 21:22:43 +00001632 }
Paul Bakker68884e32013-01-07 18:20:04 +01001633 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001634#endif /* MBEDTLS_ARC4_C || MBEDTLS_CIPHER_NULL_CIPHER */
Manuel Pégourié-Gonnard2e58e8e2018-06-18 11:16:43 +02001635#if defined(MBEDTLS_GCM_C) || \
1636 defined(MBEDTLS_CCM_C) || \
1637 defined(MBEDTLS_CHACHAPOLY_C)
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001638 if( mode == MBEDTLS_MODE_GCM ||
Manuel Pégourié-Gonnard2e58e8e2018-06-18 11:16:43 +02001639 mode == MBEDTLS_MODE_CCM ||
1640 mode == MBEDTLS_MODE_CHACHAPOLY )
Paul Bakkerca4ab492012-04-18 14:23:57 +00001641 {
Manuel Pégourié-Gonnard2e5ee322014-05-14 13:09:22 +02001642 int ret;
Manuel Pégourié-Gonnardde7bb442014-05-13 12:41:10 +02001643 size_t enc_msglen, olen;
Paul Bakkerca4ab492012-04-18 14:23:57 +00001644 unsigned char *enc_msg;
1645 unsigned char add_data[13];
Manuel Pégourié-Gonnard2e58e8e2018-06-18 11:16:43 +02001646 unsigned char iv[12];
1647 mbedtls_ssl_transform *transform = ssl->transform_out;
1648 unsigned char taglen = transform->ciphersuite_info->flags &
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001649 MBEDTLS_CIPHERSUITE_SHORT_TAG ? 8 : 16;
Manuel Pégourié-Gonnard2e58e8e2018-06-18 11:16:43 +02001650 size_t explicit_ivlen = transform->ivlen - transform->fixed_ivlen;
Paul Bakkerca4ab492012-04-18 14:23:57 +00001651
Manuel Pégourié-Gonnard2e58e8e2018-06-18 11:16:43 +02001652 /*
1653 * Prepare additional authenticated data
1654 */
Paul Bakkerca4ab492012-04-18 14:23:57 +00001655 memcpy( add_data, ssl->out_ctr, 8 );
1656 add_data[8] = ssl->out_msgtype;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001657 mbedtls_ssl_write_version( ssl->major_ver, ssl->minor_ver,
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02001658 ssl->conf->transport, add_data + 9 );
Paul Bakkerca4ab492012-04-18 14:23:57 +00001659 add_data[11] = ( ssl->out_msglen >> 8 ) & 0xFF;
1660 add_data[12] = ssl->out_msglen & 0xFF;
1661
Manuel Pégourié-Gonnard2e58e8e2018-06-18 11:16:43 +02001662 MBEDTLS_SSL_DEBUG_BUF( 4, "additional data for AEAD", add_data, 13 );
Paul Bakkerca4ab492012-04-18 14:23:57 +00001663
Paul Bakker68884e32013-01-07 18:20:04 +01001664 /*
1665 * Generate IV
1666 */
Manuel Pégourié-Gonnard2e58e8e2018-06-18 11:16:43 +02001667 if( transform->ivlen == 12 && transform->fixed_ivlen == 4 )
1668 {
Manuel Pégourié-Gonnard8744a022018-07-11 12:30:40 +02001669 /* GCM and CCM: fixed || explicit (=seqnum) */
Manuel Pégourié-Gonnard2e58e8e2018-06-18 11:16:43 +02001670 memcpy( iv, transform->iv_enc, transform->fixed_ivlen );
1671 memcpy( iv + transform->fixed_ivlen, ssl->out_ctr, 8 );
1672 memcpy( ssl->out_iv, ssl->out_ctr, 8 );
1673
1674 }
1675 else if( transform->ivlen == 12 && transform->fixed_ivlen == 12 )
1676 {
Manuel Pégourié-Gonnard8744a022018-07-11 12:30:40 +02001677 /* ChachaPoly: fixed XOR sequence number */
Manuel Pégourié-Gonnard2e58e8e2018-06-18 11:16:43 +02001678 unsigned char i;
1679
1680 memcpy( iv, transform->iv_enc, transform->fixed_ivlen );
1681
1682 for( i = 0; i < 8; i++ )
1683 iv[i+4] ^= ssl->out_ctr[i];
1684 }
1685 else
Manuel Pégourié-Gonnardd056ce02014-10-29 22:29:20 +01001686 {
1687 /* Reminder if we ever add an AEAD mode with a different size */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001688 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
1689 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Manuel Pégourié-Gonnardd056ce02014-10-29 22:29:20 +01001690 }
1691
Manuel Pégourié-Gonnard2e58e8e2018-06-18 11:16:43 +02001692 MBEDTLS_SSL_DEBUG_BUF( 4, "IV used (internal)",
1693 iv, transform->ivlen );
1694 MBEDTLS_SSL_DEBUG_BUF( 4, "IV used (transmitted)",
1695 ssl->out_iv, explicit_ivlen );
Manuel Pégourié-Gonnard226d5da2013-09-05 13:19:22 +02001696
Paul Bakker68884e32013-01-07 18:20:04 +01001697 /*
Manuel Pégourié-Gonnard2e58e8e2018-06-18 11:16:43 +02001698 * Fix message length with added IV
Paul Bakker68884e32013-01-07 18:20:04 +01001699 */
1700 enc_msg = ssl->out_msg;
1701 enc_msglen = ssl->out_msglen;
Manuel Pégourié-Gonnard2e58e8e2018-06-18 11:16:43 +02001702 ssl->out_msglen += explicit_ivlen;
Paul Bakkerca4ab492012-04-18 14:23:57 +00001703
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001704 MBEDTLS_SSL_DEBUG_MSG( 3, ( "before encrypt: msglen = %d, "
Manuel Pégourié-Gonnard2e58e8e2018-06-18 11:16:43 +02001705 "including 0 bytes of padding",
1706 ssl->out_msglen ) );
Paul Bakkerca4ab492012-04-18 14:23:57 +00001707
Paul Bakker68884e32013-01-07 18:20:04 +01001708 /*
Manuel Pégourié-Gonnardde7bb442014-05-13 12:41:10 +02001709 * Encrypt and authenticate
Manuel Pégourié-Gonnardd13a4092013-09-05 16:10:41 +02001710 */
Manuel Pégourié-Gonnard2e58e8e2018-06-18 11:16:43 +02001711 if( ( ret = mbedtls_cipher_auth_encrypt( &transform->cipher_ctx_enc,
1712 iv, transform->ivlen,
Manuel Pégourié-Gonnardde7bb442014-05-13 12:41:10 +02001713 add_data, 13,
1714 enc_msg, enc_msglen,
1715 enc_msg, &olen,
Manuel Pégourié-Gonnard2e5ee322014-05-14 13:09:22 +02001716 enc_msg + enc_msglen, taglen ) ) != 0 )
Manuel Pégourié-Gonnardd13a4092013-09-05 16:10:41 +02001717 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001718 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_cipher_auth_encrypt", ret );
Manuel Pégourié-Gonnardd13a4092013-09-05 16:10:41 +02001719 return( ret );
1720 }
1721
Manuel Pégourié-Gonnardde7bb442014-05-13 12:41:10 +02001722 if( olen != enc_msglen )
Manuel Pégourié-Gonnardd13a4092013-09-05 16:10:41 +02001723 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001724 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
1725 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Manuel Pégourié-Gonnardd13a4092013-09-05 16:10:41 +02001726 }
1727
Manuel Pégourié-Gonnard2e5ee322014-05-14 13:09:22 +02001728 ssl->out_msglen += taglen;
Manuel Pégourié-Gonnard352143f2015-01-13 10:59:51 +01001729 auth_done++;
Paul Bakkerca4ab492012-04-18 14:23:57 +00001730
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001731 MBEDTLS_SSL_DEBUG_BUF( 4, "after encrypt: tag", enc_msg + enc_msglen, taglen );
Paul Bakkerca4ab492012-04-18 14:23:57 +00001732 }
Paul Bakker5121ce52009-01-03 21:22:43 +00001733 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001734#endif /* MBEDTLS_GCM_C || MBEDTLS_CCM_C */
1735#if defined(MBEDTLS_CIPHER_MODE_CBC) && \
Markku-Juhani O. Saarinenc06e1012017-12-07 11:51:13 +00001736 ( defined(MBEDTLS_AES_C) || defined(MBEDTLS_CAMELLIA_C) || defined(MBEDTLS_ARIA_C) )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001737 if( mode == MBEDTLS_MODE_CBC )
Paul Bakker5121ce52009-01-03 21:22:43 +00001738 {
Paul Bakkerda02a7f2013-08-31 17:25:14 +02001739 int ret;
Paul Bakker2e11f7d2010-07-25 14:24:53 +00001740 unsigned char *enc_msg;
Manuel Pégourié-Gonnard34c10112014-03-25 13:36:22 +01001741 size_t enc_msglen, padlen, olen = 0, i;
Paul Bakker2e11f7d2010-07-25 14:24:53 +00001742
Paul Bakker48916f92012-09-16 19:57:18 +00001743 padlen = ssl->transform_out->ivlen - ( ssl->out_msglen + 1 ) %
1744 ssl->transform_out->ivlen;
1745 if( padlen == ssl->transform_out->ivlen )
Paul Bakker5121ce52009-01-03 21:22:43 +00001746 padlen = 0;
1747
1748 for( i = 0; i <= padlen; i++ )
1749 ssl->out_msg[ssl->out_msglen + i] = (unsigned char) padlen;
1750
1751 ssl->out_msglen += padlen + 1;
1752
Paul Bakker2e11f7d2010-07-25 14:24:53 +00001753 enc_msglen = ssl->out_msglen;
1754 enc_msg = ssl->out_msg;
1755
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001756#if defined(MBEDTLS_SSL_PROTO_TLS1_1) || defined(MBEDTLS_SSL_PROTO_TLS1_2)
Paul Bakker2e11f7d2010-07-25 14:24:53 +00001757 /*
Paul Bakker1ef83d62012-04-11 12:09:53 +00001758 * Prepend per-record IV for block cipher in TLS v1.1 and up as per
1759 * Method 1 (6.2.3.2. in RFC4346 and RFC5246)
Paul Bakker2e11f7d2010-07-25 14:24:53 +00001760 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001761 if( ssl->minor_ver >= MBEDTLS_SSL_MINOR_VERSION_2 )
Paul Bakker2e11f7d2010-07-25 14:24:53 +00001762 {
1763 /*
1764 * Generate IV
1765 */
Manuel Pégourié-Gonnardea356662015-08-27 12:02:40 +02001766 ret = ssl->conf->f_rng( ssl->conf->p_rng, ssl->transform_out->iv_enc,
Paul Bakker48916f92012-09-16 19:57:18 +00001767 ssl->transform_out->ivlen );
Paul Bakkera3d195c2011-11-27 21:07:34 +00001768 if( ret != 0 )
1769 return( ret );
Paul Bakker2e11f7d2010-07-25 14:24:53 +00001770
Paul Bakker92be97b2013-01-02 17:30:03 +01001771 memcpy( ssl->out_iv, ssl->transform_out->iv_enc,
Paul Bakker48916f92012-09-16 19:57:18 +00001772 ssl->transform_out->ivlen );
Paul Bakker2e11f7d2010-07-25 14:24:53 +00001773
1774 /*
1775 * Fix pointer positions and message length with added IV
1776 */
Paul Bakker92be97b2013-01-02 17:30:03 +01001777 enc_msg = ssl->out_msg;
Paul Bakker2e11f7d2010-07-25 14:24:53 +00001778 enc_msglen = ssl->out_msglen;
Paul Bakker48916f92012-09-16 19:57:18 +00001779 ssl->out_msglen += ssl->transform_out->ivlen;
Paul Bakker2e11f7d2010-07-25 14:24:53 +00001780 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001781#endif /* MBEDTLS_SSL_PROTO_TLS1_1 || MBEDTLS_SSL_PROTO_TLS1_2 */
Paul Bakker2e11f7d2010-07-25 14:24:53 +00001782
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001783 MBEDTLS_SSL_DEBUG_MSG( 3, ( "before encrypt: msglen = %d, "
Paul Bakker2e11f7d2010-07-25 14:24:53 +00001784 "including %d bytes of IV and %d bytes of padding",
Paul Bakkerb9e4e2c2014-05-01 14:18:25 +02001785 ssl->out_msglen, ssl->transform_out->ivlen,
1786 padlen + 1 ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00001787
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001788 if( ( ret = mbedtls_cipher_crypt( &ssl->transform_out->cipher_ctx_enc,
Paul Bakker45125bc2013-09-04 16:47:11 +02001789 ssl->transform_out->iv_enc,
Manuel Pégourié-Gonnard8764d272014-05-13 11:52:02 +02001790 ssl->transform_out->ivlen,
1791 enc_msg, enc_msglen,
1792 enc_msg, &olen ) ) != 0 )
Paul Bakker45125bc2013-09-04 16:47:11 +02001793 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001794 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_cipher_crypt", ret );
Paul Bakkercca5b812013-08-31 17:40:26 +02001795 return( ret );
1796 }
Paul Bakkerda02a7f2013-08-31 17:25:14 +02001797
Paul Bakkercca5b812013-08-31 17:40:26 +02001798 if( enc_msglen != olen )
1799 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001800 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
1801 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Paul Bakkercca5b812013-08-31 17:40:26 +02001802 }
Paul Bakkerda02a7f2013-08-31 17:25:14 +02001803
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001804#if defined(MBEDTLS_SSL_PROTO_SSL3) || defined(MBEDTLS_SSL_PROTO_TLS1)
1805 if( ssl->minor_ver < MBEDTLS_SSL_MINOR_VERSION_2 )
Paul Bakkercca5b812013-08-31 17:40:26 +02001806 {
1807 /*
1808 * Save IV in SSL3 and TLS1
1809 */
1810 memcpy( ssl->transform_out->iv_enc,
1811 ssl->transform_out->cipher_ctx_enc.iv,
1812 ssl->transform_out->ivlen );
Paul Bakker5121ce52009-01-03 21:22:43 +00001813 }
Paul Bakkercca5b812013-08-31 17:40:26 +02001814#endif
Manuel Pégourié-Gonnard313d7962014-10-29 12:07:57 +01001815
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001816#if defined(MBEDTLS_SSL_ENCRYPT_THEN_MAC)
Manuel Pégourié-Gonnard352143f2015-01-13 10:59:51 +01001817 if( auth_done == 0 )
Manuel Pégourié-Gonnard313d7962014-10-29 12:07:57 +01001818 {
Hanno Becker3d8c9072018-01-05 16:24:22 +00001819 unsigned char mac[MBEDTLS_SSL_MAC_ADD];
1820
Manuel Pégourié-Gonnard313d7962014-10-29 12:07:57 +01001821 /*
1822 * MAC(MAC_write_key, seq_num +
1823 * TLSCipherText.type +
1824 * TLSCipherText.version +
Manuel Pégourié-Gonnard08558e52014-11-04 14:40:21 +01001825 * length_of( (IV +) ENC(...) ) +
Manuel Pégourié-Gonnard313d7962014-10-29 12:07:57 +01001826 * IV + // except for TLS 1.0
1827 * ENC(content + padding + padding_length));
1828 */
Manuel Pégourié-Gonnard313d7962014-10-29 12:07:57 +01001829 unsigned char pseudo_hdr[13];
1830
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001831 MBEDTLS_SSL_DEBUG_MSG( 3, ( "using encrypt then mac" ) );
Manuel Pégourié-Gonnard352143f2015-01-13 10:59:51 +01001832
Manuel Pégourié-Gonnard313d7962014-10-29 12:07:57 +01001833 memcpy( pseudo_hdr + 0, ssl->out_ctr, 8 );
1834 memcpy( pseudo_hdr + 8, ssl->out_hdr, 3 );
Manuel Pégourié-Gonnard08558e52014-11-04 14:40:21 +01001835 pseudo_hdr[11] = (unsigned char)( ( ssl->out_msglen >> 8 ) & 0xFF );
1836 pseudo_hdr[12] = (unsigned char)( ( ssl->out_msglen ) & 0xFF );
1837
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001838 MBEDTLS_SSL_DEBUG_BUF( 4, "MAC'd meta-data", pseudo_hdr, 13 );
Manuel Pégourié-Gonnard313d7962014-10-29 12:07:57 +01001839
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001840 mbedtls_md_hmac_update( &ssl->transform_out->md_ctx_enc, pseudo_hdr, 13 );
1841 mbedtls_md_hmac_update( &ssl->transform_out->md_ctx_enc,
Manuel Pégourié-Gonnard313d7962014-10-29 12:07:57 +01001842 ssl->out_iv, ssl->out_msglen );
Hanno Becker3d8c9072018-01-05 16:24:22 +00001843 mbedtls_md_hmac_finish( &ssl->transform_out->md_ctx_enc, mac );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001844 mbedtls_md_hmac_reset( &ssl->transform_out->md_ctx_enc );
Manuel Pégourié-Gonnard313d7962014-10-29 12:07:57 +01001845
Hanno Becker3d8c9072018-01-05 16:24:22 +00001846 memcpy( ssl->out_iv + ssl->out_msglen, mac,
1847 ssl->transform_out->maclen );
1848
Manuel Pégourié-Gonnard313d7962014-10-29 12:07:57 +01001849 ssl->out_msglen += ssl->transform_out->maclen;
Manuel Pégourié-Gonnard352143f2015-01-13 10:59:51 +01001850 auth_done++;
Manuel Pégourié-Gonnard313d7962014-10-29 12:07:57 +01001851 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001852#endif /* MBEDTLS_SSL_ENCRYPT_THEN_MAC */
Paul Bakker5121ce52009-01-03 21:22:43 +00001853 }
Manuel Pégourié-Gonnardf7dc3782013-09-13 14:10:44 +02001854 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001855#endif /* MBEDTLS_CIPHER_MODE_CBC &&
Markku-Juhani O. Saarinenc06e1012017-12-07 11:51:13 +00001856 ( MBEDTLS_AES_C || MBEDTLS_CAMELLIA_C || MBEDTLS_ARIA_C ) */
Manuel Pégourié-Gonnardf7dc3782013-09-13 14:10:44 +02001857 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001858 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
1859 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Manuel Pégourié-Gonnardf7dc3782013-09-13 14:10:44 +02001860 }
Paul Bakker5121ce52009-01-03 21:22:43 +00001861
Manuel Pégourié-Gonnard352143f2015-01-13 10:59:51 +01001862 /* Make extra sure authentication was performed, exactly once */
1863 if( auth_done != 1 )
1864 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001865 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
1866 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Manuel Pégourié-Gonnard352143f2015-01-13 10:59:51 +01001867 }
1868
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001869 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= encrypt buf" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00001870
1871 return( 0 );
1872}
1873
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001874static int ssl_decrypt_buf( mbedtls_ssl_context *ssl )
Paul Bakker5121ce52009-01-03 21:22:43 +00001875{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001876 mbedtls_cipher_mode_t mode;
Manuel Pégourié-Gonnard352143f2015-01-13 10:59:51 +01001877 int auth_done = 0;
Manuel Pégourié-Gonnard8408a942015-04-09 12:14:31 +02001878#if defined(SSL_SOME_MODES_USE_MAC)
Paul Bakker1e5369c2013-12-19 16:40:57 +01001879 size_t padlen = 0, correct = 1;
1880#endif
Paul Bakker5121ce52009-01-03 21:22:43 +00001881
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001882 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> decrypt buf" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00001883
Manuel Pégourié-Gonnard352143f2015-01-13 10:59:51 +01001884 if( ssl->session_in == NULL || ssl->transform_in == NULL )
1885 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001886 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
1887 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Manuel Pégourié-Gonnard352143f2015-01-13 10:59:51 +01001888 }
1889
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001890 mode = mbedtls_cipher_get_cipher_mode( &ssl->transform_in->cipher_ctx_dec );
Manuel Pégourié-Gonnard352143f2015-01-13 10:59:51 +01001891
Paul Bakker48916f92012-09-16 19:57:18 +00001892 if( ssl->in_msglen < ssl->transform_in->minlen )
Paul Bakker5121ce52009-01-03 21:22:43 +00001893 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001894 MBEDTLS_SSL_DEBUG_MSG( 1, ( "in_msglen (%d) < minlen (%d)",
Paul Bakker48916f92012-09-16 19:57:18 +00001895 ssl->in_msglen, ssl->transform_in->minlen ) );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001896 return( MBEDTLS_ERR_SSL_INVALID_MAC );
Paul Bakker5121ce52009-01-03 21:22:43 +00001897 }
1898
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001899#if defined(MBEDTLS_ARC4_C) || defined(MBEDTLS_CIPHER_NULL_CIPHER)
1900 if( mode == MBEDTLS_MODE_STREAM )
Paul Bakker68884e32013-01-07 18:20:04 +01001901 {
Paul Bakkerea6ad3f2013-09-02 14:57:01 +02001902 int ret;
1903 size_t olen = 0;
1904
Paul Bakker68884e32013-01-07 18:20:04 +01001905 padlen = 0;
1906
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001907 if( ( ret = mbedtls_cipher_crypt( &ssl->transform_in->cipher_ctx_dec,
Paul Bakker45125bc2013-09-04 16:47:11 +02001908 ssl->transform_in->iv_dec,
Manuel Pégourié-Gonnard8764d272014-05-13 11:52:02 +02001909 ssl->transform_in->ivlen,
1910 ssl->in_msg, ssl->in_msglen,
1911 ssl->in_msg, &olen ) ) != 0 )
Paul Bakker45125bc2013-09-04 16:47:11 +02001912 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001913 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_cipher_crypt", ret );
Paul Bakkerea6ad3f2013-09-02 14:57:01 +02001914 return( ret );
1915 }
1916
1917 if( ssl->in_msglen != olen )
1918 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001919 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
1920 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Paul Bakkerea6ad3f2013-09-02 14:57:01 +02001921 }
Paul Bakker5121ce52009-01-03 21:22:43 +00001922 }
Paul Bakker68884e32013-01-07 18:20:04 +01001923 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001924#endif /* MBEDTLS_ARC4_C || MBEDTLS_CIPHER_NULL_CIPHER */
Manuel Pégourié-Gonnard2e58e8e2018-06-18 11:16:43 +02001925#if defined(MBEDTLS_GCM_C) || \
1926 defined(MBEDTLS_CCM_C) || \
1927 defined(MBEDTLS_CHACHAPOLY_C)
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001928 if( mode == MBEDTLS_MODE_GCM ||
Manuel Pégourié-Gonnard2e58e8e2018-06-18 11:16:43 +02001929 mode == MBEDTLS_MODE_CCM ||
1930 mode == MBEDTLS_MODE_CHACHAPOLY )
Paul Bakkerca4ab492012-04-18 14:23:57 +00001931 {
Manuel Pégourié-Gonnard2e5ee322014-05-14 13:09:22 +02001932 int ret;
1933 size_t dec_msglen, olen;
Paul Bakkerca4ab492012-04-18 14:23:57 +00001934 unsigned char *dec_msg;
1935 unsigned char *dec_msg_result;
Paul Bakkerca4ab492012-04-18 14:23:57 +00001936 unsigned char add_data[13];
Manuel Pégourié-Gonnard2e58e8e2018-06-18 11:16:43 +02001937 unsigned char iv[12];
1938 mbedtls_ssl_transform *transform = ssl->transform_in;
1939 unsigned char taglen = transform->ciphersuite_info->flags &
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001940 MBEDTLS_CIPHERSUITE_SHORT_TAG ? 8 : 16;
Manuel Pégourié-Gonnard2e58e8e2018-06-18 11:16:43 +02001941 size_t explicit_iv_len = transform->ivlen - transform->fixed_ivlen;
Paul Bakkerca4ab492012-04-18 14:23:57 +00001942
Manuel Pégourié-Gonnard2e58e8e2018-06-18 11:16:43 +02001943 /*
1944 * Compute and update sizes
1945 */
Manuel Pégourié-Gonnard9de64f52015-07-01 15:51:43 +02001946 if( ssl->in_msglen < explicit_iv_len + taglen )
Manuel Pégourié-Gonnard0bcc4e12014-06-17 10:54:17 +02001947 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001948 MBEDTLS_SSL_DEBUG_MSG( 1, ( "msglen (%d) < explicit_iv_len (%d) "
Manuel Pégourié-Gonnard0bcc4e12014-06-17 10:54:17 +02001949 "+ taglen (%d)", ssl->in_msglen,
1950 explicit_iv_len, taglen ) );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001951 return( MBEDTLS_ERR_SSL_INVALID_MAC );
Manuel Pégourié-Gonnard0bcc4e12014-06-17 10:54:17 +02001952 }
1953 dec_msglen = ssl->in_msglen - explicit_iv_len - taglen;
1954
Paul Bakker68884e32013-01-07 18:20:04 +01001955 dec_msg = ssl->in_msg;
1956 dec_msg_result = ssl->in_msg;
1957 ssl->in_msglen = dec_msglen;
1958
Manuel Pégourié-Gonnard2e58e8e2018-06-18 11:16:43 +02001959 /*
1960 * Prepare additional authenticated data
1961 */
Paul Bakker68884e32013-01-07 18:20:04 +01001962 memcpy( add_data, ssl->in_ctr, 8 );
1963 add_data[8] = ssl->in_msgtype;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001964 mbedtls_ssl_write_version( ssl->major_ver, ssl->minor_ver,
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02001965 ssl->conf->transport, add_data + 9 );
Paul Bakker68884e32013-01-07 18:20:04 +01001966 add_data[11] = ( ssl->in_msglen >> 8 ) & 0xFF;
1967 add_data[12] = ssl->in_msglen & 0xFF;
1968
Manuel Pégourié-Gonnard2e58e8e2018-06-18 11:16:43 +02001969 MBEDTLS_SSL_DEBUG_BUF( 4, "additional data for AEAD", add_data, 13 );
Paul Bakker68884e32013-01-07 18:20:04 +01001970
Manuel Pégourié-Gonnard2e58e8e2018-06-18 11:16:43 +02001971 /*
1972 * Prepare IV
1973 */
1974 if( transform->ivlen == 12 && transform->fixed_ivlen == 4 )
1975 {
Manuel Pégourié-Gonnard8744a022018-07-11 12:30:40 +02001976 /* GCM and CCM: fixed || explicit (transmitted) */
Manuel Pégourié-Gonnard2e58e8e2018-06-18 11:16:43 +02001977 memcpy( iv, transform->iv_dec, transform->fixed_ivlen );
1978 memcpy( iv + transform->fixed_ivlen, ssl->in_iv, 8 );
Paul Bakker68884e32013-01-07 18:20:04 +01001979
Manuel Pégourié-Gonnard2e58e8e2018-06-18 11:16:43 +02001980 }
1981 else if( transform->ivlen == 12 && transform->fixed_ivlen == 12 )
1982 {
Manuel Pégourié-Gonnard8744a022018-07-11 12:30:40 +02001983 /* ChachaPoly: fixed XOR sequence number */
Manuel Pégourié-Gonnard2e58e8e2018-06-18 11:16:43 +02001984 unsigned char i;
1985
1986 memcpy( iv, transform->iv_dec, transform->fixed_ivlen );
1987
1988 for( i = 0; i < 8; i++ )
1989 iv[i+4] ^= ssl->in_ctr[i];
1990 }
1991 else
1992 {
1993 /* Reminder if we ever add an AEAD mode with a different size */
1994 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
1995 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
1996 }
1997
1998 MBEDTLS_SSL_DEBUG_BUF( 4, "IV used", iv, transform->ivlen );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001999 MBEDTLS_SSL_DEBUG_BUF( 4, "TAG used", dec_msg + dec_msglen, taglen );
Paul Bakker68884e32013-01-07 18:20:04 +01002000
Manuel Pégourié-Gonnardd13a4092013-09-05 16:10:41 +02002001 /*
Manuel Pégourié-Gonnardde7bb442014-05-13 12:41:10 +02002002 * Decrypt and authenticate
Manuel Pégourié-Gonnardd13a4092013-09-05 16:10:41 +02002003 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002004 if( ( ret = mbedtls_cipher_auth_decrypt( &ssl->transform_in->cipher_ctx_dec,
Manuel Pégourié-Gonnard2e58e8e2018-06-18 11:16:43 +02002005 iv, transform->ivlen,
Manuel Pégourié-Gonnardde7bb442014-05-13 12:41:10 +02002006 add_data, 13,
2007 dec_msg, dec_msglen,
2008 dec_msg_result, &olen,
Manuel Pégourié-Gonnard2e5ee322014-05-14 13:09:22 +02002009 dec_msg + dec_msglen, taglen ) ) != 0 )
Paul Bakkerca4ab492012-04-18 14:23:57 +00002010 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002011 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_cipher_auth_decrypt", ret );
Manuel Pégourié-Gonnardde7bb442014-05-13 12:41:10 +02002012
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002013 if( ret == MBEDTLS_ERR_CIPHER_AUTH_FAILED )
2014 return( MBEDTLS_ERR_SSL_INVALID_MAC );
Manuel Pégourié-Gonnardde7bb442014-05-13 12:41:10 +02002015
Manuel Pégourié-Gonnardd13a4092013-09-05 16:10:41 +02002016 return( ret );
2017 }
Manuel Pégourié-Gonnard352143f2015-01-13 10:59:51 +01002018 auth_done++;
Paul Bakkerca4ab492012-04-18 14:23:57 +00002019
Manuel Pégourié-Gonnardde7bb442014-05-13 12:41:10 +02002020 if( olen != dec_msglen )
Manuel Pégourié-Gonnardd13a4092013-09-05 16:10:41 +02002021 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002022 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
2023 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Manuel Pégourié-Gonnardd13a4092013-09-05 16:10:41 +02002024 }
Paul Bakkerca4ab492012-04-18 14:23:57 +00002025 }
Paul Bakker5121ce52009-01-03 21:22:43 +00002026 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002027#endif /* MBEDTLS_GCM_C || MBEDTLS_CCM_C */
2028#if defined(MBEDTLS_CIPHER_MODE_CBC) && \
Markku-Juhani O. Saarinenc06e1012017-12-07 11:51:13 +00002029 ( defined(MBEDTLS_AES_C) || defined(MBEDTLS_CAMELLIA_C) || defined(MBEDTLS_ARIA_C) )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002030 if( mode == MBEDTLS_MODE_CBC )
Paul Bakker5121ce52009-01-03 21:22:43 +00002031 {
Paul Bakker45829992013-01-03 14:52:21 +01002032 /*
2033 * Decrypt and check the padding
2034 */
Paul Bakkerda02a7f2013-08-31 17:25:14 +02002035 int ret;
Paul Bakker2e11f7d2010-07-25 14:24:53 +00002036 unsigned char *dec_msg;
2037 unsigned char *dec_msg_result;
Paul Bakker23986e52011-04-24 08:57:21 +00002038 size_t dec_msglen;
Paul Bakkere47b34b2013-02-27 14:48:00 +01002039 size_t minlen = 0;
Paul Bakkerda02a7f2013-08-31 17:25:14 +02002040 size_t olen = 0;
Paul Bakker2e11f7d2010-07-25 14:24:53 +00002041
Paul Bakker5121ce52009-01-03 21:22:43 +00002042 /*
Paul Bakker45829992013-01-03 14:52:21 +01002043 * Check immediate ciphertext sanity
Paul Bakker5121ce52009-01-03 21:22:43 +00002044 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002045#if defined(MBEDTLS_SSL_PROTO_TLS1_1) || defined(MBEDTLS_SSL_PROTO_TLS1_2)
2046 if( ssl->minor_ver >= MBEDTLS_SSL_MINOR_VERSION_2 )
Paul Bakker45829992013-01-03 14:52:21 +01002047 minlen += ssl->transform_in->ivlen;
Paul Bakkerd2f068e2013-08-27 21:19:20 +02002048#endif
Paul Bakker45829992013-01-03 14:52:21 +01002049
2050 if( ssl->in_msglen < minlen + ssl->transform_in->ivlen ||
2051 ssl->in_msglen < minlen + ssl->transform_in->maclen + 1 )
2052 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002053 MBEDTLS_SSL_DEBUG_MSG( 1, ( "msglen (%d) < max( ivlen(%d), maclen (%d) "
Paul Bakkerb9e4e2c2014-05-01 14:18:25 +02002054 "+ 1 ) ( + expl IV )", ssl->in_msglen,
2055 ssl->transform_in->ivlen,
2056 ssl->transform_in->maclen ) );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002057 return( MBEDTLS_ERR_SSL_INVALID_MAC );
Paul Bakker45829992013-01-03 14:52:21 +01002058 }
2059
Paul Bakker2e11f7d2010-07-25 14:24:53 +00002060 dec_msglen = ssl->in_msglen;
2061 dec_msg = ssl->in_msg;
2062 dec_msg_result = ssl->in_msg;
2063
Manuel Pégourié-Gonnard313d7962014-10-29 12:07:57 +01002064 /*
2065 * Authenticate before decrypt if enabled
2066 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002067#if defined(MBEDTLS_SSL_ENCRYPT_THEN_MAC)
2068 if( ssl->session_in->encrypt_then_mac == MBEDTLS_SSL_ETM_ENABLED )
Manuel Pégourié-Gonnard313d7962014-10-29 12:07:57 +01002069 {
Hanno Becker992b6872017-11-09 18:57:39 +00002070 unsigned char mac_expect[MBEDTLS_SSL_MAC_ADD];
Manuel Pégourié-Gonnard08558e52014-11-04 14:40:21 +01002071 unsigned char pseudo_hdr[13];
Manuel Pégourié-Gonnard313d7962014-10-29 12:07:57 +01002072
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002073 MBEDTLS_SSL_DEBUG_MSG( 3, ( "using encrypt then mac" ) );
Manuel Pégourié-Gonnard352143f2015-01-13 10:59:51 +01002074
Manuel Pégourié-Gonnard313d7962014-10-29 12:07:57 +01002075 dec_msglen -= ssl->transform_in->maclen;
2076 ssl->in_msglen -= ssl->transform_in->maclen;
2077
Manuel Pégourié-Gonnard08558e52014-11-04 14:40:21 +01002078 memcpy( pseudo_hdr + 0, ssl->in_ctr, 8 );
2079 memcpy( pseudo_hdr + 8, ssl->in_hdr, 3 );
2080 pseudo_hdr[11] = (unsigned char)( ( ssl->in_msglen >> 8 ) & 0xFF );
2081 pseudo_hdr[12] = (unsigned char)( ( ssl->in_msglen ) & 0xFF );
2082
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002083 MBEDTLS_SSL_DEBUG_BUF( 4, "MAC'd meta-data", pseudo_hdr, 13 );
Manuel Pégourié-Gonnard08558e52014-11-04 14:40:21 +01002084
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002085 mbedtls_md_hmac_update( &ssl->transform_in->md_ctx_dec, pseudo_hdr, 13 );
2086 mbedtls_md_hmac_update( &ssl->transform_in->md_ctx_dec,
Manuel Pégourié-Gonnard313d7962014-10-29 12:07:57 +01002087 ssl->in_iv, ssl->in_msglen );
Hanno Becker992b6872017-11-09 18:57:39 +00002088 mbedtls_md_hmac_finish( &ssl->transform_in->md_ctx_dec, mac_expect );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002089 mbedtls_md_hmac_reset( &ssl->transform_in->md_ctx_dec );
Manuel Pégourié-Gonnard313d7962014-10-29 12:07:57 +01002090
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002091 MBEDTLS_SSL_DEBUG_BUF( 4, "message mac", ssl->in_iv + ssl->in_msglen,
Manuel Pégourié-Gonnard313d7962014-10-29 12:07:57 +01002092 ssl->transform_in->maclen );
Hanno Becker992b6872017-11-09 18:57:39 +00002093 MBEDTLS_SSL_DEBUG_BUF( 4, "expected mac", mac_expect,
Manuel Pégourié-Gonnard313d7962014-10-29 12:07:57 +01002094 ssl->transform_in->maclen );
2095
Hanno Becker992b6872017-11-09 18:57:39 +00002096 if( mbedtls_ssl_safer_memcmp( ssl->in_iv + ssl->in_msglen, mac_expect,
2097 ssl->transform_in->maclen ) != 0 )
Manuel Pégourié-Gonnard313d7962014-10-29 12:07:57 +01002098 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002099 MBEDTLS_SSL_DEBUG_MSG( 1, ( "message mac does not match" ) );
Manuel Pégourié-Gonnard313d7962014-10-29 12:07:57 +01002100
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002101 return( MBEDTLS_ERR_SSL_INVALID_MAC );
Manuel Pégourié-Gonnard313d7962014-10-29 12:07:57 +01002102 }
Manuel Pégourié-Gonnard352143f2015-01-13 10:59:51 +01002103 auth_done++;
Manuel Pégourié-Gonnard313d7962014-10-29 12:07:57 +01002104 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002105#endif /* MBEDTLS_SSL_ENCRYPT_THEN_MAC */
Manuel Pégourié-Gonnard313d7962014-10-29 12:07:57 +01002106
2107 /*
2108 * Check length sanity
2109 */
2110 if( ssl->in_msglen % ssl->transform_in->ivlen != 0 )
2111 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002112 MBEDTLS_SSL_DEBUG_MSG( 1, ( "msglen (%d) %% ivlen (%d) != 0",
Manuel Pégourié-Gonnard313d7962014-10-29 12:07:57 +01002113 ssl->in_msglen, ssl->transform_in->ivlen ) );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002114 return( MBEDTLS_ERR_SSL_INVALID_MAC );
Manuel Pégourié-Gonnard313d7962014-10-29 12:07:57 +01002115 }
2116
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002117#if defined(MBEDTLS_SSL_PROTO_TLS1_1) || defined(MBEDTLS_SSL_PROTO_TLS1_2)
Paul Bakker2e11f7d2010-07-25 14:24:53 +00002118 /*
Paul Bakker1ef83d62012-04-11 12:09:53 +00002119 * Initialize for prepended IV for block cipher in TLS v1.1 and up
Paul Bakker2e11f7d2010-07-25 14:24:53 +00002120 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002121 if( ssl->minor_ver >= MBEDTLS_SSL_MINOR_VERSION_2 )
Paul Bakker2e11f7d2010-07-25 14:24:53 +00002122 {
Manuel Pégourié-Gonnard2e58e8e2018-06-18 11:16:43 +02002123 unsigned char i;
Paul Bakker48916f92012-09-16 19:57:18 +00002124 dec_msglen -= ssl->transform_in->ivlen;
2125 ssl->in_msglen -= ssl->transform_in->ivlen;
Paul Bakker2e11f7d2010-07-25 14:24:53 +00002126
Paul Bakker48916f92012-09-16 19:57:18 +00002127 for( i = 0; i < ssl->transform_in->ivlen; i++ )
Paul Bakker92be97b2013-01-02 17:30:03 +01002128 ssl->transform_in->iv_dec[i] = ssl->in_iv[i];
Paul Bakker2e11f7d2010-07-25 14:24:53 +00002129 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002130#endif /* MBEDTLS_SSL_PROTO_TLS1_1 || MBEDTLS_SSL_PROTO_TLS1_2 */
Paul Bakker2e11f7d2010-07-25 14:24:53 +00002131
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002132 if( ( ret = mbedtls_cipher_crypt( &ssl->transform_in->cipher_ctx_dec,
Paul Bakker45125bc2013-09-04 16:47:11 +02002133 ssl->transform_in->iv_dec,
Manuel Pégourié-Gonnard8764d272014-05-13 11:52:02 +02002134 ssl->transform_in->ivlen,
2135 dec_msg, dec_msglen,
2136 dec_msg_result, &olen ) ) != 0 )
Paul Bakker45125bc2013-09-04 16:47:11 +02002137 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002138 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_cipher_crypt", ret );
Paul Bakkercca5b812013-08-31 17:40:26 +02002139 return( ret );
2140 }
Paul Bakkerda02a7f2013-08-31 17:25:14 +02002141
Paul Bakkercca5b812013-08-31 17:40:26 +02002142 if( dec_msglen != olen )
2143 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002144 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
2145 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Paul Bakkercca5b812013-08-31 17:40:26 +02002146 }
Paul Bakkerda02a7f2013-08-31 17:25:14 +02002147
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002148#if defined(MBEDTLS_SSL_PROTO_SSL3) || defined(MBEDTLS_SSL_PROTO_TLS1)
2149 if( ssl->minor_ver < MBEDTLS_SSL_MINOR_VERSION_2 )
Paul Bakkercca5b812013-08-31 17:40:26 +02002150 {
2151 /*
2152 * Save IV in SSL3 and TLS1
2153 */
2154 memcpy( ssl->transform_in->iv_dec,
2155 ssl->transform_in->cipher_ctx_dec.iv,
2156 ssl->transform_in->ivlen );
Paul Bakker5121ce52009-01-03 21:22:43 +00002157 }
Paul Bakkercca5b812013-08-31 17:40:26 +02002158#endif
Paul Bakker5121ce52009-01-03 21:22:43 +00002159
2160 padlen = 1 + ssl->in_msg[ssl->in_msglen - 1];
Paul Bakker45829992013-01-03 14:52:21 +01002161
Manuel Pégourié-Gonnard313d7962014-10-29 12:07:57 +01002162 if( ssl->in_msglen < ssl->transform_in->maclen + padlen &&
Manuel Pégourié-Gonnard352143f2015-01-13 10:59:51 +01002163 auth_done == 0 )
Paul Bakker45829992013-01-03 14:52:21 +01002164 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002165#if defined(MBEDTLS_SSL_DEBUG_ALL)
2166 MBEDTLS_SSL_DEBUG_MSG( 1, ( "msglen (%d) < maclen (%d) + padlen (%d)",
Paul Bakker45829992013-01-03 14:52:21 +01002167 ssl->in_msglen, ssl->transform_in->maclen, padlen ) );
Paul Bakkerd66f0702013-01-31 16:57:45 +01002168#endif
Paul Bakker45829992013-01-03 14:52:21 +01002169 padlen = 0;
Paul Bakker45829992013-01-03 14:52:21 +01002170 correct = 0;
2171 }
Paul Bakker5121ce52009-01-03 21:22:43 +00002172
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002173#if defined(MBEDTLS_SSL_PROTO_SSL3)
2174 if( ssl->minor_ver == MBEDTLS_SSL_MINOR_VERSION_0 )
Paul Bakker5121ce52009-01-03 21:22:43 +00002175 {
Paul Bakker48916f92012-09-16 19:57:18 +00002176 if( padlen > ssl->transform_in->ivlen )
Paul Bakker5121ce52009-01-03 21:22:43 +00002177 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002178#if defined(MBEDTLS_SSL_DEBUG_ALL)
2179 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad padding length: is %d, "
Paul Bakker5121ce52009-01-03 21:22:43 +00002180 "should be no more than %d",
Paul Bakker48916f92012-09-16 19:57:18 +00002181 padlen, ssl->transform_in->ivlen ) );
Paul Bakkerd66f0702013-01-31 16:57:45 +01002182#endif
Paul Bakker45829992013-01-03 14:52:21 +01002183 correct = 0;
Paul Bakker5121ce52009-01-03 21:22:43 +00002184 }
2185 }
2186 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002187#endif /* MBEDTLS_SSL_PROTO_SSL3 */
2188#if defined(MBEDTLS_SSL_PROTO_TLS1) || defined(MBEDTLS_SSL_PROTO_TLS1_1) || \
2189 defined(MBEDTLS_SSL_PROTO_TLS1_2)
2190 if( ssl->minor_ver > MBEDTLS_SSL_MINOR_VERSION_0 )
Paul Bakker5121ce52009-01-03 21:22:43 +00002191 {
2192 /*
Paul Bakker45829992013-01-03 14:52:21 +01002193 * TLSv1+: always check the padding up to the first failure
2194 * and fake check up to 256 bytes of padding
Paul Bakker5121ce52009-01-03 21:22:43 +00002195 */
Paul Bakkerca9c87e2013-09-25 18:52:37 +02002196 size_t pad_count = 0, real_count = 1;
Angus Grattonb512bc12018-06-19 15:57:50 +10002197 size_t padding_idx = ssl->in_msglen - padlen;
Manuel Pégourié-Gonnard2e58e8e2018-06-18 11:16:43 +02002198 size_t i;
Paul Bakkere47b34b2013-02-27 14:48:00 +01002199
Paul Bakker956c9e02013-12-19 14:42:28 +01002200 /*
2201 * Padding is guaranteed to be incorrect if:
Angus Grattonb512bc12018-06-19 15:57:50 +10002202 * 1. padlen > ssl->in_msglen
Paul Bakker956c9e02013-12-19 14:42:28 +01002203 *
Angus Grattonb512bc12018-06-19 15:57:50 +10002204 * 2. padding_idx > MBEDTLS_SSL_IN_CONTENT_LEN +
Paul Bakker61885c72014-04-25 12:59:03 +02002205 * ssl->transform_in->maclen
Paul Bakker956c9e02013-12-19 14:42:28 +01002206 *
2207 * In both cases we reset padding_idx to a safe value (0) to
2208 * prevent out-of-buffer reads.
2209 */
Angus Grattonb512bc12018-06-19 15:57:50 +10002210 correct &= ( padlen <= ssl->in_msglen );
2211 correct &= ( padding_idx <= MBEDTLS_SSL_IN_CONTENT_LEN +
Paul Bakker61885c72014-04-25 12:59:03 +02002212 ssl->transform_in->maclen );
Paul Bakker956c9e02013-12-19 14:42:28 +01002213
2214 padding_idx *= correct;
2215
Angus Grattonb512bc12018-06-19 15:57:50 +10002216 for( i = 0; i < 256; i++ )
Paul Bakkerca9c87e2013-09-25 18:52:37 +02002217 {
Angus Grattonb512bc12018-06-19 15:57:50 +10002218 real_count &= ( i < padlen );
Paul Bakkerca9c87e2013-09-25 18:52:37 +02002219 pad_count += real_count *
2220 ( ssl->in_msg[padding_idx + i] == padlen - 1 );
2221 }
Paul Bakkere47b34b2013-02-27 14:48:00 +01002222
2223 correct &= ( pad_count == padlen ); /* Only 1 on correct padding */
Paul Bakkere47b34b2013-02-27 14:48:00 +01002224
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002225#if defined(MBEDTLS_SSL_DEBUG_ALL)
Paul Bakker66d5d072014-06-17 16:39:18 +02002226 if( padlen > 0 && correct == 0 )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002227 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad padding byte detected" ) );
Paul Bakkerd66f0702013-01-31 16:57:45 +01002228#endif
Paul Bakkere47b34b2013-02-27 14:48:00 +01002229 padlen &= correct * 0x1FF;
Paul Bakker5121ce52009-01-03 21:22:43 +00002230 }
Paul Bakkerd2f068e2013-08-27 21:19:20 +02002231 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002232#endif /* MBEDTLS_SSL_PROTO_TLS1 || MBEDTLS_SSL_PROTO_TLS1_1 || \
2233 MBEDTLS_SSL_PROTO_TLS1_2 */
Paul Bakker577e0062013-08-28 11:57:20 +02002234 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002235 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
2236 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Paul Bakker577e0062013-08-28 11:57:20 +02002237 }
Manuel Pégourié-Gonnard313d7962014-10-29 12:07:57 +01002238
2239 ssl->in_msglen -= padlen;
Paul Bakker5121ce52009-01-03 21:22:43 +00002240 }
Manuel Pégourié-Gonnardf7dc3782013-09-13 14:10:44 +02002241 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002242#endif /* MBEDTLS_CIPHER_MODE_CBC &&
Markku-Juhani O. Saarinenc06e1012017-12-07 11:51:13 +00002243 ( MBEDTLS_AES_C || MBEDTLS_CAMELLIA_C || MBEDTLS_ARIA_C ) */
Manuel Pégourié-Gonnardf7dc3782013-09-13 14:10:44 +02002244 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002245 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
2246 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Manuel Pégourié-Gonnardf7dc3782013-09-13 14:10:44 +02002247 }
Paul Bakker5121ce52009-01-03 21:22:43 +00002248
Manuel Pégourié-Gonnard6a25cfa2018-07-10 11:15:36 +02002249#if defined(MBEDTLS_SSL_DEBUG_ALL)
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002250 MBEDTLS_SSL_DEBUG_BUF( 4, "raw buffer after decryption",
Paul Bakker5121ce52009-01-03 21:22:43 +00002251 ssl->in_msg, ssl->in_msglen );
Manuel Pégourié-Gonnard6a25cfa2018-07-10 11:15:36 +02002252#endif
Paul Bakker5121ce52009-01-03 21:22:43 +00002253
2254 /*
Manuel Pégourié-Gonnard313d7962014-10-29 12:07:57 +01002255 * Authenticate if not done yet.
2256 * Compute the MAC regardless of the padding result (RFC4346, CBCTIME).
Paul Bakker5121ce52009-01-03 21:22:43 +00002257 */
Manuel Pégourié-Gonnard8408a942015-04-09 12:14:31 +02002258#if defined(SSL_SOME_MODES_USE_MAC)
Manuel Pégourié-Gonnard352143f2015-01-13 10:59:51 +01002259 if( auth_done == 0 )
Manuel Pégourié-Gonnard71096242013-10-25 19:31:25 +02002260 {
Hanno Becker992b6872017-11-09 18:57:39 +00002261 unsigned char mac_expect[MBEDTLS_SSL_MAC_ADD];
Paul Bakker1e5369c2013-12-19 16:40:57 +01002262
Manuel Pégourié-Gonnard313d7962014-10-29 12:07:57 +01002263 ssl->in_msglen -= ssl->transform_in->maclen;
Paul Bakker5121ce52009-01-03 21:22:43 +00002264
Manuel Pégourié-Gonnard507e1e42014-02-13 11:17:34 +01002265 ssl->in_len[0] = (unsigned char)( ssl->in_msglen >> 8 );
2266 ssl->in_len[1] = (unsigned char)( ssl->in_msglen );
Paul Bakker5121ce52009-01-03 21:22:43 +00002267
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002268#if defined(MBEDTLS_SSL_PROTO_SSL3)
2269 if( ssl->minor_ver == MBEDTLS_SSL_MINOR_VERSION_0 )
Manuel Pégourié-Gonnard71096242013-10-25 19:31:25 +02002270 {
2271 ssl_mac( &ssl->transform_in->md_ctx_dec,
2272 ssl->transform_in->mac_dec,
2273 ssl->in_msg, ssl->in_msglen,
Manuel Pégourié-Gonnard464147c2017-12-18 18:04:59 +01002274 ssl->in_ctr, ssl->in_msgtype,
2275 mac_expect );
Manuel Pégourié-Gonnard71096242013-10-25 19:31:25 +02002276 }
2277 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002278#endif /* MBEDTLS_SSL_PROTO_SSL3 */
2279#if defined(MBEDTLS_SSL_PROTO_TLS1) || defined(MBEDTLS_SSL_PROTO_TLS1_1) || \
2280 defined(MBEDTLS_SSL_PROTO_TLS1_2)
2281 if( ssl->minor_ver > MBEDTLS_SSL_MINOR_VERSION_0 )
Manuel Pégourié-Gonnard71096242013-10-25 19:31:25 +02002282 {
2283 /*
2284 * Process MAC and always update for padlen afterwards to make
Gilles Peskine20b44082018-05-29 14:06:49 +02002285 * total time independent of padlen.
Manuel Pégourié-Gonnard71096242013-10-25 19:31:25 +02002286 *
2287 * Known timing attacks:
2288 * - Lucky Thirteen (http://www.isg.rhul.ac.uk/tls/TLStiming.pdf)
2289 *
Gilles Peskine20b44082018-05-29 14:06:49 +02002290 * To compensate for different timings for the MAC calculation
2291 * depending on how much padding was removed (which is determined
2292 * by padlen), process extra_run more blocks through the hash
2293 * function.
2294 *
2295 * The formula in the paper is
2296 * extra_run = ceil( (L1-55) / 64 ) - ceil( (L2-55) / 64 )
2297 * where L1 is the size of the header plus the decrypted message
2298 * plus CBC padding and L2 is the size of the header plus the
2299 * decrypted message. This is for an underlying hash function
2300 * with 64-byte blocks.
2301 * We use ( (Lx+8) / 64 ) to handle 'negative Lx' values
2302 * correctly. We round down instead of up, so -56 is the correct
2303 * value for our calculations instead of -55.
2304 *
Gilles Peskine1bd9d582018-06-04 11:58:44 +02002305 * Repeat the formula rather than defining a block_size variable.
2306 * This avoids requiring division by a variable at runtime
2307 * (which would be marginally less efficient and would require
2308 * linking an extra division function in some builds).
Manuel Pégourié-Gonnard71096242013-10-25 19:31:25 +02002309 */
2310 size_t j, extra_run = 0;
Manuel Pégourié-Gonnard7b420302018-06-28 10:38:35 +02002311
2312 /*
2313 * The next two sizes are the minimum and maximum values of
2314 * in_msglen over all padlen values.
2315 *
2316 * They're independent of padlen, since we previously did
2317 * in_msglen -= padlen.
2318 *
2319 * Note that max_len + maclen is never more than the buffer
2320 * length, as we previously did in_msglen -= maclen too.
2321 */
2322 const size_t max_len = ssl->in_msglen + padlen;
2323 const size_t min_len = ( max_len > 256 ) ? max_len - 256 : 0;
2324
Gilles Peskine20b44082018-05-29 14:06:49 +02002325 switch( ssl->transform_in->ciphersuite_info->mac )
2326 {
Gilles Peskined0e55a42018-06-04 12:03:30 +02002327#if defined(MBEDTLS_MD5_C) || defined(MBEDTLS_SHA1_C) || \
2328 defined(MBEDTLS_SHA256_C)
Gilles Peskine20b44082018-05-29 14:06:49 +02002329 case MBEDTLS_MD_MD5:
2330 case MBEDTLS_MD_SHA1:
Gilles Peskine20b44082018-05-29 14:06:49 +02002331 case MBEDTLS_MD_SHA256:
Gilles Peskine20b44082018-05-29 14:06:49 +02002332 /* 8 bytes of message size, 64-byte compression blocks */
2333 extra_run = ( 13 + ssl->in_msglen + padlen + 8 ) / 64 -
2334 ( 13 + ssl->in_msglen + 8 ) / 64;
2335 break;
2336#endif
Gilles Peskinea7fe25d2018-06-04 12:01:18 +02002337#if defined(MBEDTLS_SHA512_C)
Gilles Peskine20b44082018-05-29 14:06:49 +02002338 case MBEDTLS_MD_SHA384:
Gilles Peskine20b44082018-05-29 14:06:49 +02002339 /* 16 bytes of message size, 128-byte compression blocks */
2340 extra_run = ( 13 + ssl->in_msglen + padlen + 16 ) / 128 -
2341 ( 13 + ssl->in_msglen + 16 ) / 128;
2342 break;
2343#endif
2344 default:
Gilles Peskine5c389842018-06-04 12:02:43 +02002345 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
Gilles Peskine20b44082018-05-29 14:06:49 +02002346 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
2347 }
Paul Bakkere47b34b2013-02-27 14:48:00 +01002348
Manuel Pégourié-Gonnard71096242013-10-25 19:31:25 +02002349 extra_run &= correct * 0xFF;
Paul Bakkere47b34b2013-02-27 14:48:00 +01002350
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002351 mbedtls_md_hmac_update( &ssl->transform_in->md_ctx_dec, ssl->in_ctr, 8 );
2352 mbedtls_md_hmac_update( &ssl->transform_in->md_ctx_dec, ssl->in_hdr, 3 );
2353 mbedtls_md_hmac_update( &ssl->transform_in->md_ctx_dec, ssl->in_len, 2 );
2354 mbedtls_md_hmac_update( &ssl->transform_in->md_ctx_dec, ssl->in_msg,
Manuel Pégourié-Gonnard71096242013-10-25 19:31:25 +02002355 ssl->in_msglen );
Manuel Pégourié-Gonnard7b420302018-06-28 10:38:35 +02002356 /* Make sure we access everything even when padlen > 0. This
2357 * makes the synchronisation requirements for just-in-time
2358 * Prime+Probe attacks much tighter and hopefully impractical. */
2359 ssl_read_memory( ssl->in_msg + ssl->in_msglen, padlen );
Hanno Becker992b6872017-11-09 18:57:39 +00002360 mbedtls_md_hmac_finish( &ssl->transform_in->md_ctx_dec, mac_expect );
Manuel Pégourié-Gonnard7b420302018-06-28 10:38:35 +02002361
2362 /* Call mbedtls_md_process at least once due to cache attacks
2363 * that observe whether md_process() was called of not */
Manuel Pégourié-Gonnard47fede02015-04-29 01:35:48 +02002364 for( j = 0; j < extra_run + 1; j++ )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002365 mbedtls_md_process( &ssl->transform_in->md_ctx_dec, ssl->in_msg );
Paul Bakkere47b34b2013-02-27 14:48:00 +01002366
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002367 mbedtls_md_hmac_reset( &ssl->transform_in->md_ctx_dec );
Manuel Pégourié-Gonnard7b420302018-06-28 10:38:35 +02002368
2369 /* Make sure we access all the memory that could contain the MAC,
2370 * before we check it in the next code block. This makes the
2371 * synchronisation requirements for just-in-time Prime+Probe
2372 * attacks much tighter and hopefully impractical. */
2373 ssl_read_memory( ssl->in_msg + min_len,
2374 max_len - min_len + ssl->transform_in->maclen );
Manuel Pégourié-Gonnard71096242013-10-25 19:31:25 +02002375 }
2376 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002377#endif /* MBEDTLS_SSL_PROTO_TLS1 || MBEDTLS_SSL_PROTO_TLS1_1 || \
2378 MBEDTLS_SSL_PROTO_TLS1_2 */
Manuel Pégourié-Gonnard71096242013-10-25 19:31:25 +02002379 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002380 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
2381 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Manuel Pégourié-Gonnard71096242013-10-25 19:31:25 +02002382 }
Paul Bakker5121ce52009-01-03 21:22:43 +00002383
Manuel Pégourié-Gonnard7b420302018-06-28 10:38:35 +02002384#if defined(MBEDTLS_SSL_DEBUG_ALL)
Hanno Becker992b6872017-11-09 18:57:39 +00002385 MBEDTLS_SSL_DEBUG_BUF( 4, "expected mac", mac_expect, ssl->transform_in->maclen );
2386 MBEDTLS_SSL_DEBUG_BUF( 4, "message mac", ssl->in_msg + ssl->in_msglen,
2387 ssl->transform_in->maclen );
Manuel Pégourié-Gonnard7b420302018-06-28 10:38:35 +02002388#endif
Paul Bakker5121ce52009-01-03 21:22:43 +00002389
Hanno Becker992b6872017-11-09 18:57:39 +00002390 if( mbedtls_ssl_safer_memcmp( ssl->in_msg + ssl->in_msglen, mac_expect,
2391 ssl->transform_in->maclen ) != 0 )
Manuel Pégourié-Gonnard71096242013-10-25 19:31:25 +02002392 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002393#if defined(MBEDTLS_SSL_DEBUG_ALL)
2394 MBEDTLS_SSL_DEBUG_MSG( 1, ( "message mac does not match" ) );
Paul Bakkere47b34b2013-02-27 14:48:00 +01002395#endif
Manuel Pégourié-Gonnard71096242013-10-25 19:31:25 +02002396 correct = 0;
2397 }
Manuel Pégourié-Gonnard352143f2015-01-13 10:59:51 +01002398 auth_done++;
Manuel Pégourié-Gonnard71096242013-10-25 19:31:25 +02002399 }
Hanno Beckerdd3ab132018-10-17 14:43:14 +01002400
2401 /*
2402 * Finally check the correct flag
2403 */
2404 if( correct == 0 )
2405 return( MBEDTLS_ERR_SSL_INVALID_MAC );
Manuel Pégourié-Gonnard8408a942015-04-09 12:14:31 +02002406#endif /* SSL_SOME_MODES_USE_MAC */
Manuel Pégourié-Gonnard352143f2015-01-13 10:59:51 +01002407
2408 /* Make extra sure authentication was performed, exactly once */
2409 if( auth_done != 1 )
2410 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002411 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
2412 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Manuel Pégourié-Gonnard352143f2015-01-13 10:59:51 +01002413 }
Paul Bakker5121ce52009-01-03 21:22:43 +00002414
2415 if( ssl->in_msglen == 0 )
2416 {
Angus Gratton34817922018-06-19 15:58:22 +10002417#if defined(MBEDTLS_SSL_PROTO_TLS1_2)
2418 if( ssl->minor_ver == MBEDTLS_SSL_MINOR_VERSION_3
2419 && ssl->in_msgtype != MBEDTLS_SSL_MSG_APPLICATION_DATA )
2420 {
2421 /* TLS v1.2 explicitly disallows zero-length messages which are not application data */
2422 MBEDTLS_SSL_DEBUG_MSG( 1, ( "invalid zero-length message type: %d", ssl->in_msgtype ) );
2423 return( MBEDTLS_ERR_SSL_INVALID_RECORD );
2424 }
2425#endif /* MBEDTLS_SSL_PROTO_TLS1_2 */
2426
Paul Bakker5121ce52009-01-03 21:22:43 +00002427 ssl->nb_zero++;
2428
2429 /*
2430 * Three or more empty messages may be a DoS attack
2431 * (excessive CPU consumption).
2432 */
2433 if( ssl->nb_zero > 3 )
2434 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002435 MBEDTLS_SSL_DEBUG_MSG( 1, ( "received four consecutive empty "
Paul Bakker5121ce52009-01-03 21:22:43 +00002436 "messages, possible DoS attack" ) );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002437 return( MBEDTLS_ERR_SSL_INVALID_MAC );
Paul Bakker5121ce52009-01-03 21:22:43 +00002438 }
2439 }
2440 else
2441 ssl->nb_zero = 0;
Paul Bakkerf7abd422013-04-16 13:15:56 +02002442
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002443#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02002444 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM )
Manuel Pégourié-Gonnard5afb1672014-02-16 18:33:22 +01002445 {
Manuel Pégourié-Gonnard246c13a2014-09-24 13:56:09 +02002446 ; /* in_ctr read from peer, not maintained internally */
Manuel Pégourié-Gonnardea22ce52014-09-24 09:46:10 +02002447 }
2448 else
2449#endif
2450 {
Manuel Pégourié-Gonnard2e58e8e2018-06-18 11:16:43 +02002451 unsigned char i;
Manuel Pégourié-Gonnardea22ce52014-09-24 09:46:10 +02002452 for( i = 8; i > ssl_ep_len( ssl ); i-- )
2453 if( ++ssl->in_ctr[i - 1] != 0 )
2454 break;
2455
2456 /* The loop goes to its end iff the counter is wrapping */
2457 if( i == ssl_ep_len( ssl ) )
2458 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002459 MBEDTLS_SSL_DEBUG_MSG( 1, ( "incoming message counter would wrap" ) );
2460 return( MBEDTLS_ERR_SSL_COUNTER_WRAPPING );
Manuel Pégourié-Gonnardea22ce52014-09-24 09:46:10 +02002461 }
Manuel Pégourié-Gonnard83cdffc2014-03-10 21:20:29 +01002462 }
2463
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002464 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= decrypt buf" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00002465
2466 return( 0 );
2467}
2468
Manuel Pégourié-Gonnard0098e7d2014-10-28 13:08:59 +01002469#undef MAC_NONE
2470#undef MAC_PLAINTEXT
2471#undef MAC_CIPHERTEXT
2472
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002473#if defined(MBEDTLS_ZLIB_SUPPORT)
Paul Bakker2770fbd2012-07-03 13:30:23 +00002474/*
2475 * Compression/decompression functions
2476 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002477static int ssl_compress_buf( mbedtls_ssl_context *ssl )
Paul Bakker2770fbd2012-07-03 13:30:23 +00002478{
2479 int ret;
2480 unsigned char *msg_post = ssl->out_msg;
Andrzej Kurek5462e022018-04-20 07:58:53 -04002481 ptrdiff_t bytes_written = ssl->out_msg - ssl->out_buf;
Paul Bakker2770fbd2012-07-03 13:30:23 +00002482 size_t len_pre = ssl->out_msglen;
Paul Bakker16770332013-10-11 09:59:44 +02002483 unsigned char *msg_pre = ssl->compress_buf;
Paul Bakker2770fbd2012-07-03 13:30:23 +00002484
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002485 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> compress buf" ) );
Paul Bakker2770fbd2012-07-03 13:30:23 +00002486
Paul Bakkerabf2f8f2013-06-30 14:57:46 +02002487 if( len_pre == 0 )
2488 return( 0 );
2489
Paul Bakker2770fbd2012-07-03 13:30:23 +00002490 memcpy( msg_pre, ssl->out_msg, len_pre );
2491
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002492 MBEDTLS_SSL_DEBUG_MSG( 3, ( "before compression: msglen = %d, ",
Paul Bakker2770fbd2012-07-03 13:30:23 +00002493 ssl->out_msglen ) );
2494
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002495 MBEDTLS_SSL_DEBUG_BUF( 4, "before compression: output payload",
Paul Bakker2770fbd2012-07-03 13:30:23 +00002496 ssl->out_msg, ssl->out_msglen );
2497
Paul Bakker48916f92012-09-16 19:57:18 +00002498 ssl->transform_out->ctx_deflate.next_in = msg_pre;
2499 ssl->transform_out->ctx_deflate.avail_in = len_pre;
2500 ssl->transform_out->ctx_deflate.next_out = msg_post;
Angus Grattond8213d02016-05-25 20:56:48 +10002501 ssl->transform_out->ctx_deflate.avail_out = MBEDTLS_SSL_OUT_BUFFER_LEN - bytes_written;
Paul Bakker2770fbd2012-07-03 13:30:23 +00002502
Paul Bakker48916f92012-09-16 19:57:18 +00002503 ret = deflate( &ssl->transform_out->ctx_deflate, Z_SYNC_FLUSH );
Paul Bakker2770fbd2012-07-03 13:30:23 +00002504 if( ret != Z_OK )
2505 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002506 MBEDTLS_SSL_DEBUG_MSG( 1, ( "failed to perform compression (%d)", ret ) );
2507 return( MBEDTLS_ERR_SSL_COMPRESSION_FAILED );
Paul Bakker2770fbd2012-07-03 13:30:23 +00002508 }
2509
Angus Grattond8213d02016-05-25 20:56:48 +10002510 ssl->out_msglen = MBEDTLS_SSL_OUT_BUFFER_LEN -
Andrzej Kurek5462e022018-04-20 07:58:53 -04002511 ssl->transform_out->ctx_deflate.avail_out - bytes_written;
Paul Bakker2770fbd2012-07-03 13:30:23 +00002512
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002513 MBEDTLS_SSL_DEBUG_MSG( 3, ( "after compression: msglen = %d, ",
Paul Bakker2770fbd2012-07-03 13:30:23 +00002514 ssl->out_msglen ) );
2515
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002516 MBEDTLS_SSL_DEBUG_BUF( 4, "after compression: output payload",
Paul Bakker2770fbd2012-07-03 13:30:23 +00002517 ssl->out_msg, ssl->out_msglen );
2518
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002519 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= compress buf" ) );
Paul Bakker2770fbd2012-07-03 13:30:23 +00002520
2521 return( 0 );
2522}
2523
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002524static int ssl_decompress_buf( mbedtls_ssl_context *ssl )
Paul Bakker2770fbd2012-07-03 13:30:23 +00002525{
2526 int ret;
2527 unsigned char *msg_post = ssl->in_msg;
Andrzej Kureka9ceef82018-04-24 06:32:44 -04002528 ptrdiff_t header_bytes = ssl->in_msg - ssl->in_buf;
Paul Bakker2770fbd2012-07-03 13:30:23 +00002529 size_t len_pre = ssl->in_msglen;
Paul Bakker16770332013-10-11 09:59:44 +02002530 unsigned char *msg_pre = ssl->compress_buf;
Paul Bakker2770fbd2012-07-03 13:30:23 +00002531
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002532 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> decompress buf" ) );
Paul Bakker2770fbd2012-07-03 13:30:23 +00002533
Paul Bakkerabf2f8f2013-06-30 14:57:46 +02002534 if( len_pre == 0 )
2535 return( 0 );
2536
Paul Bakker2770fbd2012-07-03 13:30:23 +00002537 memcpy( msg_pre, ssl->in_msg, len_pre );
2538
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002539 MBEDTLS_SSL_DEBUG_MSG( 3, ( "before decompression: msglen = %d, ",
Paul Bakker2770fbd2012-07-03 13:30:23 +00002540 ssl->in_msglen ) );
2541
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002542 MBEDTLS_SSL_DEBUG_BUF( 4, "before decompression: input payload",
Paul Bakker2770fbd2012-07-03 13:30:23 +00002543 ssl->in_msg, ssl->in_msglen );
2544
Paul Bakker48916f92012-09-16 19:57:18 +00002545 ssl->transform_in->ctx_inflate.next_in = msg_pre;
2546 ssl->transform_in->ctx_inflate.avail_in = len_pre;
2547 ssl->transform_in->ctx_inflate.next_out = msg_post;
Angus Grattond8213d02016-05-25 20:56:48 +10002548 ssl->transform_in->ctx_inflate.avail_out = MBEDTLS_SSL_IN_BUFFER_LEN -
Andrzej Kureka9ceef82018-04-24 06:32:44 -04002549 header_bytes;
Paul Bakker2770fbd2012-07-03 13:30:23 +00002550
Paul Bakker48916f92012-09-16 19:57:18 +00002551 ret = inflate( &ssl->transform_in->ctx_inflate, Z_SYNC_FLUSH );
Paul Bakker2770fbd2012-07-03 13:30:23 +00002552 if( ret != Z_OK )
2553 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002554 MBEDTLS_SSL_DEBUG_MSG( 1, ( "failed to perform decompression (%d)", ret ) );
2555 return( MBEDTLS_ERR_SSL_COMPRESSION_FAILED );
Paul Bakker2770fbd2012-07-03 13:30:23 +00002556 }
2557
Angus Grattond8213d02016-05-25 20:56:48 +10002558 ssl->in_msglen = MBEDTLS_SSL_IN_BUFFER_LEN -
Andrzej Kureka9ceef82018-04-24 06:32:44 -04002559 ssl->transform_in->ctx_inflate.avail_out - header_bytes;
Paul Bakker2770fbd2012-07-03 13:30:23 +00002560
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002561 MBEDTLS_SSL_DEBUG_MSG( 3, ( "after decompression: msglen = %d, ",
Paul Bakker2770fbd2012-07-03 13:30:23 +00002562 ssl->in_msglen ) );
2563
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002564 MBEDTLS_SSL_DEBUG_BUF( 4, "after decompression: input payload",
Paul Bakker2770fbd2012-07-03 13:30:23 +00002565 ssl->in_msg, ssl->in_msglen );
2566
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002567 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= decompress buf" ) );
Paul Bakker2770fbd2012-07-03 13:30:23 +00002568
2569 return( 0 );
2570}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002571#endif /* MBEDTLS_ZLIB_SUPPORT */
Paul Bakker2770fbd2012-07-03 13:30:23 +00002572
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002573#if defined(MBEDTLS_SSL_SRV_C) && defined(MBEDTLS_SSL_RENEGOTIATION)
2574static int ssl_write_hello_request( mbedtls_ssl_context *ssl );
Manuel Pégourié-Gonnarddf3acd82014-10-15 15:07:45 +02002575
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002576#if defined(MBEDTLS_SSL_PROTO_DTLS)
2577static int ssl_resend_hello_request( mbedtls_ssl_context *ssl )
Manuel Pégourié-Gonnarddf3acd82014-10-15 15:07:45 +02002578{
2579 /* If renegotiation is not enforced, retransmit until we would reach max
2580 * timeout if we were using the usual handshake doubling scheme */
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02002581 if( ssl->conf->renego_max_records < 0 )
Manuel Pégourié-Gonnarddf3acd82014-10-15 15:07:45 +02002582 {
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02002583 uint32_t ratio = ssl->conf->hs_timeout_max / ssl->conf->hs_timeout_min + 1;
Manuel Pégourié-Gonnarddf3acd82014-10-15 15:07:45 +02002584 unsigned char doublings = 1;
2585
2586 while( ratio != 0 )
2587 {
2588 ++doublings;
2589 ratio >>= 1;
2590 }
2591
2592 if( ++ssl->renego_records_seen > doublings )
2593 {
Manuel Pégourié-Gonnardcb0d2122015-07-22 11:52:11 +02002594 MBEDTLS_SSL_DEBUG_MSG( 2, ( "no longer retransmitting hello request" ) );
Manuel Pégourié-Gonnarddf3acd82014-10-15 15:07:45 +02002595 return( 0 );
2596 }
2597 }
2598
2599 return( ssl_write_hello_request( ssl ) );
2600}
2601#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002602#endif /* MBEDTLS_SSL_SRV_C && MBEDTLS_SSL_RENEGOTIATION */
Manuel Pégourié-Gonnard26a4cf62014-10-15 13:52:48 +02002603
Paul Bakker5121ce52009-01-03 21:22:43 +00002604/*
Manuel Pégourié-Gonnardb2f3be82014-07-10 17:54:52 +02002605 * Fill the input message buffer by appending data to it.
2606 * The amount of data already fetched is in ssl->in_left.
Manuel Pégourié-Gonnardfe98ace2014-03-24 13:13:01 +01002607 *
2608 * If we return 0, is it guaranteed that (at least) nb_want bytes are
2609 * available (from this read and/or a previous one). Otherwise, an error code
2610 * is returned (possibly EOF or WANT_READ).
2611 *
Manuel Pégourié-Gonnardb2f3be82014-07-10 17:54:52 +02002612 * With stream transport (TLS) on success ssl->in_left == nb_want, but
2613 * with datagram transport (DTLS) on success ssl->in_left >= nb_want,
2614 * since we always read a whole datagram at once.
2615 *
Manuel Pégourié-Gonnard64dffc52014-09-02 13:39:16 +02002616 * For DTLS, it is up to the caller to set ssl->next_record_offset when
Manuel Pégourié-Gonnardb2f3be82014-07-10 17:54:52 +02002617 * they're done reading a record.
Paul Bakker5121ce52009-01-03 21:22:43 +00002618 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002619int mbedtls_ssl_fetch_input( mbedtls_ssl_context *ssl, size_t nb_want )
Paul Bakker5121ce52009-01-03 21:22:43 +00002620{
Paul Bakker23986e52011-04-24 08:57:21 +00002621 int ret;
2622 size_t len;
Paul Bakker5121ce52009-01-03 21:22:43 +00002623
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002624 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> fetch input" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00002625
Manuel Pégourié-Gonnarde6bdc442014-09-17 11:34:57 +02002626 if( ssl->f_recv == NULL && ssl->f_recv_timeout == NULL )
2627 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002628 MBEDTLS_SSL_DEBUG_MSG( 1, ( "Bad usage of mbedtls_ssl_set_bio() "
Manuel Pégourié-Gonnard1b511f92015-05-06 15:54:23 +01002629 "or mbedtls_ssl_set_bio()" ) );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002630 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
Manuel Pégourié-Gonnarde6bdc442014-09-17 11:34:57 +02002631 }
2632
Angus Grattond8213d02016-05-25 20:56:48 +10002633 if( nb_want > MBEDTLS_SSL_IN_BUFFER_LEN - (size_t)( ssl->in_hdr - ssl->in_buf ) )
Paul Bakker1a1fbba2014-04-30 14:38:05 +02002634 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002635 MBEDTLS_SSL_DEBUG_MSG( 1, ( "requesting more data than fits" ) );
2636 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
Paul Bakker1a1fbba2014-04-30 14:38:05 +02002637 }
2638
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002639#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02002640 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM )
Paul Bakker5121ce52009-01-03 21:22:43 +00002641 {
Manuel Pégourié-Gonnard6b651412014-10-01 18:29:03 +02002642 uint32_t timeout;
2643
Manuel Pégourié-Gonnard2e012912015-05-12 20:55:41 +02002644 /* Just to be sure */
2645 if( ssl->f_set_timer == NULL || ssl->f_get_timer == NULL )
2646 {
2647 MBEDTLS_SSL_DEBUG_MSG( 1, ( "You must use "
2648 "mbedtls_ssl_set_timer_cb() for DTLS" ) );
2649 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
2650 }
2651
Manuel Pégourié-Gonnardb2f3be82014-07-10 17:54:52 +02002652 /*
2653 * The point is, we need to always read a full datagram at once, so we
2654 * sometimes read more then requested, and handle the additional data.
2655 * It could be the rest of the current record (while fetching the
2656 * header) and/or some other records in the same datagram.
2657 */
2658
2659 /*
2660 * Move to the next record in the already read datagram if applicable
2661 */
2662 if( ssl->next_record_offset != 0 )
2663 {
2664 if( ssl->in_left < ssl->next_record_offset )
2665 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002666 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
2667 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Manuel Pégourié-Gonnardb2f3be82014-07-10 17:54:52 +02002668 }
2669
2670 ssl->in_left -= ssl->next_record_offset;
2671
2672 if( ssl->in_left != 0 )
2673 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002674 MBEDTLS_SSL_DEBUG_MSG( 2, ( "next record in same datagram, offset: %d",
Manuel Pégourié-Gonnardb2f3be82014-07-10 17:54:52 +02002675 ssl->next_record_offset ) );
2676 memmove( ssl->in_hdr,
2677 ssl->in_hdr + ssl->next_record_offset,
2678 ssl->in_left );
2679 }
2680
2681 ssl->next_record_offset = 0;
2682 }
2683
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002684 MBEDTLS_SSL_DEBUG_MSG( 2, ( "in_left: %d, nb_want: %d",
Paul Bakker5121ce52009-01-03 21:22:43 +00002685 ssl->in_left, nb_want ) );
Manuel Pégourié-Gonnardfe98ace2014-03-24 13:13:01 +01002686
2687 /*
Manuel Pégourié-Gonnardb2f3be82014-07-10 17:54:52 +02002688 * Done if we already have enough data.
Manuel Pégourié-Gonnardfe98ace2014-03-24 13:13:01 +01002689 */
2690 if( nb_want <= ssl->in_left)
Manuel Pégourié-Gonnard502bf302014-08-20 13:12:58 +02002691 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002692 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= fetch input" ) );
Manuel Pégourié-Gonnardfe98ace2014-03-24 13:13:01 +01002693 return( 0 );
Manuel Pégourié-Gonnard502bf302014-08-20 13:12:58 +02002694 }
Manuel Pégourié-Gonnardfe98ace2014-03-24 13:13:01 +01002695
2696 /*
2697 * A record can't be split accross datagrams. If we need to read but
2698 * are not at the beginning of a new record, the caller did something
2699 * wrong.
2700 */
2701 if( ssl->in_left != 0 )
2702 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002703 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
2704 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Manuel Pégourié-Gonnardfe98ace2014-03-24 13:13:01 +01002705 }
2706
Manuel Pégourié-Gonnard4e2f2452014-10-02 16:51:56 +02002707 /*
2708 * Don't even try to read if time's out already.
2709 * This avoids by-passing the timer when repeatedly receiving messages
2710 * that will end up being dropped.
2711 */
2712 if( ssl_check_timer( ssl ) != 0 )
Hanno Beckere65ce782017-05-22 14:47:48 +01002713 {
2714 MBEDTLS_SSL_DEBUG_MSG( 2, ( "timer has expired" ) );
Manuel Pégourié-Gonnard88369942015-05-06 16:19:31 +01002715 ret = MBEDTLS_ERR_SSL_TIMEOUT;
Hanno Beckere65ce782017-05-22 14:47:48 +01002716 }
Manuel Pégourié-Gonnard6b651412014-10-01 18:29:03 +02002717 else
Manuel Pégourié-Gonnard6a2bdfa2014-09-19 21:18:23 +02002718 {
Angus Grattond8213d02016-05-25 20:56:48 +10002719 len = MBEDTLS_SSL_IN_BUFFER_LEN - ( ssl->in_hdr - ssl->in_buf );
Manuel Pégourié-Gonnard4e2f2452014-10-02 16:51:56 +02002720
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002721 if( ssl->state != MBEDTLS_SSL_HANDSHAKE_OVER )
Manuel Pégourié-Gonnard4e2f2452014-10-02 16:51:56 +02002722 timeout = ssl->handshake->retransmit_timeout;
2723 else
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02002724 timeout = ssl->conf->read_timeout;
Manuel Pégourié-Gonnard4e2f2452014-10-02 16:51:56 +02002725
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002726 MBEDTLS_SSL_DEBUG_MSG( 3, ( "f_recv_timeout: %u ms", timeout ) );
Manuel Pégourié-Gonnard4e2f2452014-10-02 16:51:56 +02002727
Manuel Pégourié-Gonnard07617332015-06-24 23:00:03 +02002728 if( ssl->f_recv_timeout != NULL )
Manuel Pégourié-Gonnard4e2f2452014-10-02 16:51:56 +02002729 ret = ssl->f_recv_timeout( ssl->p_bio, ssl->in_hdr, len,
2730 timeout );
2731 else
2732 ret = ssl->f_recv( ssl->p_bio, ssl->in_hdr, len );
2733
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002734 MBEDTLS_SSL_DEBUG_RET( 2, "ssl->f_recv(_timeout)", ret );
Manuel Pégourié-Gonnard4e2f2452014-10-02 16:51:56 +02002735
2736 if( ret == 0 )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002737 return( MBEDTLS_ERR_SSL_CONN_EOF );
Manuel Pégourié-Gonnard4e2f2452014-10-02 16:51:56 +02002738 }
2739
Manuel Pégourié-Gonnard88369942015-05-06 16:19:31 +01002740 if( ret == MBEDTLS_ERR_SSL_TIMEOUT )
Manuel Pégourié-Gonnard4e2f2452014-10-02 16:51:56 +02002741 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002742 MBEDTLS_SSL_DEBUG_MSG( 2, ( "timeout" ) );
Manuel Pégourié-Gonnard4e2f2452014-10-02 16:51:56 +02002743 ssl_set_timer( ssl, 0 );
Manuel Pégourié-Gonnard6a2bdfa2014-09-19 21:18:23 +02002744
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002745 if( ssl->state != MBEDTLS_SSL_HANDSHAKE_OVER )
Manuel Pégourié-Gonnard0ac247f2014-09-30 22:21:31 +02002746 {
Manuel Pégourié-Gonnard6b651412014-10-01 18:29:03 +02002747 if( ssl_double_retransmit_timeout( ssl ) != 0 )
2748 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002749 MBEDTLS_SSL_DEBUG_MSG( 1, ( "handshake timeout" ) );
Manuel Pégourié-Gonnard88369942015-05-06 16:19:31 +01002750 return( MBEDTLS_ERR_SSL_TIMEOUT );
Manuel Pégourié-Gonnard6b651412014-10-01 18:29:03 +02002751 }
2752
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002753 if( ( ret = mbedtls_ssl_resend( ssl ) ) != 0 )
Manuel Pégourié-Gonnard6b651412014-10-01 18:29:03 +02002754 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002755 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_resend", ret );
Manuel Pégourié-Gonnard6b651412014-10-01 18:29:03 +02002756 return( ret );
2757 }
2758
Manuel Pégourié-Gonnard88369942015-05-06 16:19:31 +01002759 return( MBEDTLS_ERR_SSL_WANT_READ );
Manuel Pégourié-Gonnard0ac247f2014-09-30 22:21:31 +02002760 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002761#if defined(MBEDTLS_SSL_SRV_C) && defined(MBEDTLS_SSL_RENEGOTIATION)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02002762 else if( ssl->conf->endpoint == MBEDTLS_SSL_IS_SERVER &&
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002763 ssl->renego_status == MBEDTLS_SSL_RENEGOTIATION_PENDING )
Manuel Pégourié-Gonnard26a4cf62014-10-15 13:52:48 +02002764 {
Manuel Pégourié-Gonnarddf3acd82014-10-15 15:07:45 +02002765 if( ( ret = ssl_resend_hello_request( ssl ) ) != 0 )
Manuel Pégourié-Gonnard26a4cf62014-10-15 13:52:48 +02002766 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002767 MBEDTLS_SSL_DEBUG_RET( 1, "ssl_resend_hello_request", ret );
Manuel Pégourié-Gonnard26a4cf62014-10-15 13:52:48 +02002768 return( ret );
2769 }
2770
Manuel Pégourié-Gonnard88369942015-05-06 16:19:31 +01002771 return( MBEDTLS_ERR_SSL_WANT_READ );
Manuel Pégourié-Gonnard26a4cf62014-10-15 13:52:48 +02002772 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002773#endif /* MBEDTLS_SSL_SRV_C && MBEDTLS_SSL_RENEGOTIATION */
Manuel Pégourié-Gonnard6a2bdfa2014-09-19 21:18:23 +02002774 }
2775
Paul Bakker5121ce52009-01-03 21:22:43 +00002776 if( ret < 0 )
2777 return( ret );
2778
Manuel Pégourié-Gonnardfe98ace2014-03-24 13:13:01 +01002779 ssl->in_left = ret;
2780 }
2781 else
2782#endif
2783 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002784 MBEDTLS_SSL_DEBUG_MSG( 2, ( "in_left: %d, nb_want: %d",
Manuel Pégourié-Gonnardb2f3be82014-07-10 17:54:52 +02002785 ssl->in_left, nb_want ) );
2786
Manuel Pégourié-Gonnardfe98ace2014-03-24 13:13:01 +01002787 while( ssl->in_left < nb_want )
2788 {
2789 len = nb_want - ssl->in_left;
Manuel Pégourié-Gonnard286a1362015-05-13 16:22:05 +02002790
2791 if( ssl_check_timer( ssl ) != 0 )
2792 ret = MBEDTLS_ERR_SSL_TIMEOUT;
2793 else
Manuel Pégourié-Gonnard07617332015-06-24 23:00:03 +02002794 {
2795 if( ssl->f_recv_timeout != NULL )
2796 {
2797 ret = ssl->f_recv_timeout( ssl->p_bio,
2798 ssl->in_hdr + ssl->in_left, len,
2799 ssl->conf->read_timeout );
2800 }
2801 else
2802 {
2803 ret = ssl->f_recv( ssl->p_bio,
2804 ssl->in_hdr + ssl->in_left, len );
2805 }
2806 }
Manuel Pégourié-Gonnardfe98ace2014-03-24 13:13:01 +01002807
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002808 MBEDTLS_SSL_DEBUG_MSG( 2, ( "in_left: %d, nb_want: %d",
Manuel Pégourié-Gonnard07617332015-06-24 23:00:03 +02002809 ssl->in_left, nb_want ) );
2810 MBEDTLS_SSL_DEBUG_RET( 2, "ssl->f_recv(_timeout)", ret );
Manuel Pégourié-Gonnardfe98ace2014-03-24 13:13:01 +01002811
2812 if( ret == 0 )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002813 return( MBEDTLS_ERR_SSL_CONN_EOF );
Manuel Pégourié-Gonnardfe98ace2014-03-24 13:13:01 +01002814
2815 if( ret < 0 )
2816 return( ret );
2817
mohammad160352aecb92018-03-28 23:41:40 -07002818 if ( (size_t)ret > len || ( INT_MAX > SIZE_MAX && ret > SIZE_MAX ) )
mohammad16035bd15cb2018-02-28 04:30:59 -08002819 {
Darryl Green11999bb2018-03-13 15:22:58 +00002820 MBEDTLS_SSL_DEBUG_MSG( 1,
2821 ( "f_recv returned %d bytes but only %lu were requested",
mohammad160319d392b2018-04-02 07:25:26 -07002822 ret, (unsigned long)len ) );
mohammad16035bd15cb2018-02-28 04:30:59 -08002823 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
2824 }
2825
Manuel Pégourié-Gonnardfe98ace2014-03-24 13:13:01 +01002826 ssl->in_left += ret;
2827 }
Paul Bakker5121ce52009-01-03 21:22:43 +00002828 }
2829
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002830 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= fetch input" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00002831
2832 return( 0 );
2833}
2834
2835/*
2836 * Flush any data not yet written
2837 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002838int mbedtls_ssl_flush_output( mbedtls_ssl_context *ssl )
Paul Bakker5121ce52009-01-03 21:22:43 +00002839{
Manuel Pégourié-Gonnard5afb1672014-02-16 18:33:22 +01002840 int ret;
Hanno Becker04484622018-08-06 09:49:38 +01002841 unsigned char *buf;
Paul Bakker5121ce52009-01-03 21:22:43 +00002842
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002843 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> flush output" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00002844
Manuel Pégourié-Gonnarde6bdc442014-09-17 11:34:57 +02002845 if( ssl->f_send == NULL )
2846 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002847 MBEDTLS_SSL_DEBUG_MSG( 1, ( "Bad usage of mbedtls_ssl_set_bio() "
Manuel Pégourié-Gonnard1b511f92015-05-06 15:54:23 +01002848 "or mbedtls_ssl_set_bio()" ) );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002849 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
Manuel Pégourié-Gonnarde6bdc442014-09-17 11:34:57 +02002850 }
2851
Manuel Pégourié-Gonnard06193482014-02-14 08:39:32 +01002852 /* Avoid incrementing counter if data is flushed */
2853 if( ssl->out_left == 0 )
2854 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002855 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= flush output" ) );
Manuel Pégourié-Gonnard06193482014-02-14 08:39:32 +01002856 return( 0 );
2857 }
2858
Paul Bakker5121ce52009-01-03 21:22:43 +00002859 while( ssl->out_left > 0 )
2860 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002861 MBEDTLS_SSL_DEBUG_MSG( 2, ( "message length: %d, out_left: %d",
2862 mbedtls_ssl_hdr_len( ssl ) + ssl->out_msglen, ssl->out_left ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00002863
Hanno Becker2b1e3542018-08-06 11:19:13 +01002864 buf = ssl->out_hdr - ssl->out_left;
Manuel Pégourié-Gonnarde6bdc442014-09-17 11:34:57 +02002865 ret = ssl->f_send( ssl->p_bio, buf, ssl->out_left );
Paul Bakker186751d2012-05-08 13:16:14 +00002866
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002867 MBEDTLS_SSL_DEBUG_RET( 2, "ssl->f_send", ret );
Paul Bakker5121ce52009-01-03 21:22:43 +00002868
2869 if( ret <= 0 )
2870 return( ret );
2871
mohammad160352aecb92018-03-28 23:41:40 -07002872 if( (size_t)ret > ssl->out_left || ( INT_MAX > SIZE_MAX && ret > SIZE_MAX ) )
mohammad16034bbaeb42018-02-22 04:29:04 -08002873 {
Darryl Green11999bb2018-03-13 15:22:58 +00002874 MBEDTLS_SSL_DEBUG_MSG( 1,
2875 ( "f_send returned %d bytes but only %lu bytes were sent",
mohammad160319d392b2018-04-02 07:25:26 -07002876 ret, (unsigned long)ssl->out_left ) );
mohammad16034bbaeb42018-02-22 04:29:04 -08002877 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
2878 }
2879
Paul Bakker5121ce52009-01-03 21:22:43 +00002880 ssl->out_left -= ret;
2881 }
2882
Hanno Becker2b1e3542018-08-06 11:19:13 +01002883#if defined(MBEDTLS_SSL_PROTO_DTLS)
2884 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM )
Manuel Pégourié-Gonnard06193482014-02-14 08:39:32 +01002885 {
Hanno Becker2b1e3542018-08-06 11:19:13 +01002886 ssl->out_hdr = ssl->out_buf;
Manuel Pégourié-Gonnard06193482014-02-14 08:39:32 +01002887 }
Hanno Becker2b1e3542018-08-06 11:19:13 +01002888 else
2889#endif
2890 {
2891 ssl->out_hdr = ssl->out_buf + 8;
2892 }
2893 ssl_update_out_pointers( ssl, ssl->transform_out );
Manuel Pégourié-Gonnard06193482014-02-14 08:39:32 +01002894
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002895 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= flush output" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00002896
2897 return( 0 );
2898}
2899
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02002900/*
2901 * Functions to handle the DTLS retransmission state machine
2902 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002903#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02002904/*
2905 * Append current handshake message to current outgoing flight
2906 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002907static int ssl_flight_append( mbedtls_ssl_context *ssl )
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02002908{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002909 mbedtls_ssl_flight_item *msg;
Hanno Becker3b235902018-08-06 09:54:53 +01002910 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> ssl_flight_append" ) );
2911 MBEDTLS_SSL_DEBUG_BUF( 4, "message appended to flight",
2912 ssl->out_msg, ssl->out_msglen );
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02002913
2914 /* Allocate space for current message */
Manuel Pégourié-Gonnard7551cb92015-05-26 16:04:06 +02002915 if( ( msg = mbedtls_calloc( 1, sizeof( mbedtls_ssl_flight_item ) ) ) == NULL )
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02002916 {
Manuel Pégourié-Gonnardb2a18a22015-05-27 16:29:56 +02002917 MBEDTLS_SSL_DEBUG_MSG( 1, ( "alloc %d bytes failed",
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002918 sizeof( mbedtls_ssl_flight_item ) ) );
Manuel Pégourié-Gonnard6a8ca332015-05-28 09:33:39 +02002919 return( MBEDTLS_ERR_SSL_ALLOC_FAILED );
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02002920 }
2921
Manuel Pégourié-Gonnard7551cb92015-05-26 16:04:06 +02002922 if( ( msg->p = mbedtls_calloc( 1, ssl->out_msglen ) ) == NULL )
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02002923 {
Manuel Pégourié-Gonnardb2a18a22015-05-27 16:29:56 +02002924 MBEDTLS_SSL_DEBUG_MSG( 1, ( "alloc %d bytes failed", ssl->out_msglen ) );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002925 mbedtls_free( msg );
Manuel Pégourié-Gonnard6a8ca332015-05-28 09:33:39 +02002926 return( MBEDTLS_ERR_SSL_ALLOC_FAILED );
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02002927 }
2928
2929 /* Copy current handshake message with headers */
2930 memcpy( msg->p, ssl->out_msg, ssl->out_msglen );
2931 msg->len = ssl->out_msglen;
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02002932 msg->type = ssl->out_msgtype;
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02002933 msg->next = NULL;
2934
2935 /* Append to the current flight */
2936 if( ssl->handshake->flight == NULL )
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02002937 ssl->handshake->flight = msg;
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02002938 else
2939 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002940 mbedtls_ssl_flight_item *cur = ssl->handshake->flight;
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02002941 while( cur->next != NULL )
2942 cur = cur->next;
2943 cur->next = msg;
2944 }
2945
Hanno Becker3b235902018-08-06 09:54:53 +01002946 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= ssl_flight_append" ) );
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02002947 return( 0 );
2948}
2949
2950/*
2951 * Free the current flight of handshake messages
2952 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002953static void ssl_flight_free( mbedtls_ssl_flight_item *flight )
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02002954{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002955 mbedtls_ssl_flight_item *cur = flight;
2956 mbedtls_ssl_flight_item *next;
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02002957
2958 while( cur != NULL )
2959 {
2960 next = cur->next;
2961
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002962 mbedtls_free( cur->p );
2963 mbedtls_free( cur );
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02002964
2965 cur = next;
2966 }
2967}
2968
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002969#if defined(MBEDTLS_SSL_DTLS_ANTI_REPLAY)
2970static void ssl_dtls_replay_reset( mbedtls_ssl_context *ssl );
Manuel Pégourié-Gonnardb47368a2014-09-24 13:29:58 +02002971#endif
2972
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02002973/*
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02002974 * Swap transform_out and out_ctr with the alternative ones
2975 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002976static void ssl_swap_epochs( mbedtls_ssl_context *ssl )
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02002977{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002978 mbedtls_ssl_transform *tmp_transform;
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02002979 unsigned char tmp_out_ctr[8];
2980
2981 if( ssl->transform_out == ssl->handshake->alt_transform_out )
2982 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002983 MBEDTLS_SSL_DEBUG_MSG( 3, ( "skip swap epochs" ) );
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02002984 return;
2985 }
2986
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002987 MBEDTLS_SSL_DEBUG_MSG( 3, ( "swap epochs" ) );
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02002988
Manuel Pégourié-Gonnardc715aed2014-09-19 21:39:13 +02002989 /* Swap transforms */
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02002990 tmp_transform = ssl->transform_out;
2991 ssl->transform_out = ssl->handshake->alt_transform_out;
2992 ssl->handshake->alt_transform_out = tmp_transform;
2993
Manuel Pégourié-Gonnardc715aed2014-09-19 21:39:13 +02002994 /* Swap epoch + sequence_number */
Hanno Becker19859472018-08-06 09:40:20 +01002995 memcpy( tmp_out_ctr, ssl->cur_out_ctr, 8 );
2996 memcpy( ssl->cur_out_ctr, ssl->handshake->alt_out_ctr, 8 );
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02002997 memcpy( ssl->handshake->alt_out_ctr, tmp_out_ctr, 8 );
Manuel Pégourié-Gonnardc715aed2014-09-19 21:39:13 +02002998
2999 /* Adjust to the newly activated transform */
Hanno Becker5aa4e2c2018-08-06 09:26:08 +01003000 ssl_update_out_pointers( ssl, ssl->transform_out );
Manuel Pégourié-Gonnardc715aed2014-09-19 21:39:13 +02003001
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003002#if defined(MBEDTLS_SSL_HW_RECORD_ACCEL)
3003 if( mbedtls_ssl_hw_record_activate != NULL )
Manuel Pégourié-Gonnardc715aed2014-09-19 21:39:13 +02003004 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003005 if( ( ret = mbedtls_ssl_hw_record_activate( ssl, MBEDTLS_SSL_CHANNEL_OUTBOUND ) ) != 0 )
Manuel Pégourié-Gonnardc715aed2014-09-19 21:39:13 +02003006 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003007 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_hw_record_activate", ret );
3008 return( MBEDTLS_ERR_SSL_HW_ACCEL_FAILED );
Manuel Pégourié-Gonnardc715aed2014-09-19 21:39:13 +02003009 }
3010 }
3011#endif
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02003012}
3013
3014/*
3015 * Retransmit the current flight of messages.
Manuel Pégourié-Gonnard87a346f2017-09-13 12:45:21 +02003016 */
3017int mbedtls_ssl_resend( mbedtls_ssl_context *ssl )
3018{
3019 int ret = 0;
3020
3021 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> mbedtls_ssl_resend" ) );
3022
3023 ret = mbedtls_ssl_flight_transmit( ssl );
3024
3025 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= mbedtls_ssl_resend" ) );
3026
3027 return( ret );
3028}
3029
3030/*
3031 * Transmit or retransmit the current flight of messages.
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02003032 *
3033 * Need to remember the current message in case flush_output returns
3034 * WANT_WRITE, causing us to exit this function and come back later.
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02003035 * This function must be called until state is no longer SENDING.
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02003036 */
Manuel Pégourié-Gonnard87a346f2017-09-13 12:45:21 +02003037int mbedtls_ssl_flight_transmit( mbedtls_ssl_context *ssl )
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02003038{
Hanno Becker67bc7c32018-08-06 11:33:50 +01003039 int ret;
Manuel Pégourié-Gonnard87a346f2017-09-13 12:45:21 +02003040 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> mbedtls_ssl_flight_transmit" ) );
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02003041
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003042 if( ssl->handshake->retransmit_state != MBEDTLS_SSL_RETRANS_SENDING )
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02003043 {
Manuel Pégourié-Gonnard19c62f92018-08-16 10:50:39 +02003044 MBEDTLS_SSL_DEBUG_MSG( 2, ( "initialise flight transmission" ) );
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02003045
3046 ssl->handshake->cur_msg = ssl->handshake->flight;
Manuel Pégourié-Gonnard28f4bea2017-09-13 14:00:05 +02003047 ssl->handshake->cur_msg_p = ssl->handshake->flight->p + 12;
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02003048 ssl_swap_epochs( ssl );
3049
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003050 ssl->handshake->retransmit_state = MBEDTLS_SSL_RETRANS_SENDING;
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02003051 }
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02003052
3053 while( ssl->handshake->cur_msg != NULL )
3054 {
Hanno Becker67bc7c32018-08-06 11:33:50 +01003055 size_t max_frag_len;
Manuel Pégourié-Gonnard28f4bea2017-09-13 14:00:05 +02003056 const mbedtls_ssl_flight_item * const cur = ssl->handshake->cur_msg;
Hanno Becker67bc7c32018-08-06 11:33:50 +01003057
Hanno Beckere1dcb032018-08-17 16:47:58 +01003058 int const is_finished =
3059 ( cur->type == MBEDTLS_SSL_MSG_HANDSHAKE &&
3060 cur->p[0] == MBEDTLS_SSL_HS_FINISHED );
3061
Hanno Becker04da1892018-08-14 13:22:10 +01003062 uint8_t const force_flush = ssl->disable_datagram_packing == 1 ?
3063 SSL_FORCE_FLUSH : SSL_DONT_FORCE_FLUSH;
3064
Manuel Pégourié-Gonnardc715aed2014-09-19 21:39:13 +02003065 /* Swap epochs before sending Finished: we can't do it after
3066 * sending ChangeCipherSpec, in case write returns WANT_READ.
3067 * Must be done before copying, may change out_msg pointer */
Hanno Beckere1dcb032018-08-17 16:47:58 +01003068 if( is_finished && ssl->handshake->cur_msg_p == ( cur->p + 12 ) )
Manuel Pégourié-Gonnardc715aed2014-09-19 21:39:13 +02003069 {
Hanno Becker67bc7c32018-08-06 11:33:50 +01003070 MBEDTLS_SSL_DEBUG_MSG( 2, ( "swap epochs to send finished message" ) );
Manuel Pégourié-Gonnardc715aed2014-09-19 21:39:13 +02003071 ssl_swap_epochs( ssl );
3072 }
3073
Hanno Becker67bc7c32018-08-06 11:33:50 +01003074 ret = ssl_get_remaining_payload_in_datagram( ssl );
3075 if( ret < 0 )
3076 return( ret );
3077 max_frag_len = (size_t) ret;
3078
Manuel Pégourié-Gonnard28f4bea2017-09-13 14:00:05 +02003079 /* CCS is copied as is, while HS messages may need fragmentation */
3080 if( cur->type == MBEDTLS_SSL_MSG_CHANGE_CIPHER_SPEC )
3081 {
Hanno Becker67bc7c32018-08-06 11:33:50 +01003082 if( max_frag_len == 0 )
3083 {
3084 if( ( ret = mbedtls_ssl_flush_output( ssl ) ) != 0 )
3085 return( ret );
3086
3087 continue;
3088 }
3089
Manuel Pégourié-Gonnard28f4bea2017-09-13 14:00:05 +02003090 memcpy( ssl->out_msg, cur->p, cur->len );
Hanno Becker67bc7c32018-08-06 11:33:50 +01003091 ssl->out_msglen = cur->len;
Manuel Pégourié-Gonnard28f4bea2017-09-13 14:00:05 +02003092 ssl->out_msgtype = cur->type;
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02003093
Manuel Pégourié-Gonnard28f4bea2017-09-13 14:00:05 +02003094 /* Update position inside current message */
3095 ssl->handshake->cur_msg_p += cur->len;
3096 }
3097 else
3098 {
3099 const unsigned char * const p = ssl->handshake->cur_msg_p;
3100 const size_t hs_len = cur->len - 12;
3101 const size_t frag_off = p - ( cur->p + 12 );
3102 const size_t rem_len = hs_len - frag_off;
Hanno Becker67bc7c32018-08-06 11:33:50 +01003103 size_t cur_hs_frag_len, max_hs_frag_len;
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02003104
Hanno Beckere1dcb032018-08-17 16:47:58 +01003105 if( ( max_frag_len < 12 ) || ( max_frag_len == 12 && hs_len != 0 ) )
Manuel Pégourié-Gonnarda1071a52018-08-20 11:56:14 +02003106 {
Hanno Beckere1dcb032018-08-17 16:47:58 +01003107 if( is_finished )
Hanno Becker67bc7c32018-08-06 11:33:50 +01003108 ssl_swap_epochs( ssl );
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02003109
Hanno Becker67bc7c32018-08-06 11:33:50 +01003110 if( ( ret = mbedtls_ssl_flush_output( ssl ) ) != 0 )
3111 return( ret );
3112
3113 continue;
3114 }
3115 max_hs_frag_len = max_frag_len - 12;
3116
3117 cur_hs_frag_len = rem_len > max_hs_frag_len ?
3118 max_hs_frag_len : rem_len;
3119
3120 if( frag_off == 0 && cur_hs_frag_len != hs_len )
Manuel Pégourié-Gonnard19c62f92018-08-16 10:50:39 +02003121 {
3122 MBEDTLS_SSL_DEBUG_MSG( 2, ( "fragmenting handshake message (%u > %u)",
Hanno Becker67bc7c32018-08-06 11:33:50 +01003123 (unsigned) cur_hs_frag_len,
3124 (unsigned) max_hs_frag_len ) );
Manuel Pégourié-Gonnard19c62f92018-08-16 10:50:39 +02003125 }
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +02003126
Manuel Pégourié-Gonnard28f4bea2017-09-13 14:00:05 +02003127 /* Messages are stored with handshake headers as if not fragmented,
3128 * copy beginning of headers then fill fragmentation fields.
3129 * Handshake headers: type(1) len(3) seq(2) f_off(3) f_len(3) */
3130 memcpy( ssl->out_msg, cur->p, 6 );
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02003131
Manuel Pégourié-Gonnard28f4bea2017-09-13 14:00:05 +02003132 ssl->out_msg[6] = ( ( frag_off >> 16 ) & 0xff );
3133 ssl->out_msg[7] = ( ( frag_off >> 8 ) & 0xff );
3134 ssl->out_msg[8] = ( ( frag_off ) & 0xff );
3135
Hanno Becker67bc7c32018-08-06 11:33:50 +01003136 ssl->out_msg[ 9] = ( ( cur_hs_frag_len >> 16 ) & 0xff );
3137 ssl->out_msg[10] = ( ( cur_hs_frag_len >> 8 ) & 0xff );
3138 ssl->out_msg[11] = ( ( cur_hs_frag_len ) & 0xff );
Manuel Pégourié-Gonnard28f4bea2017-09-13 14:00:05 +02003139
3140 MBEDTLS_SSL_DEBUG_BUF( 3, "handshake header", ssl->out_msg, 12 );
3141
Hanno Becker3f7b9732018-08-28 09:53:25 +01003142 /* Copy the handshake message content and set records fields */
Hanno Becker67bc7c32018-08-06 11:33:50 +01003143 memcpy( ssl->out_msg + 12, p, cur_hs_frag_len );
3144 ssl->out_msglen = cur_hs_frag_len + 12;
Manuel Pégourié-Gonnard28f4bea2017-09-13 14:00:05 +02003145 ssl->out_msgtype = cur->type;
3146
3147 /* Update position inside current message */
Hanno Becker67bc7c32018-08-06 11:33:50 +01003148 ssl->handshake->cur_msg_p += cur_hs_frag_len;
Manuel Pégourié-Gonnard28f4bea2017-09-13 14:00:05 +02003149 }
3150
3151 /* If done with the current message move to the next one if any */
3152 if( ssl->handshake->cur_msg_p >= cur->p + cur->len )
3153 {
3154 if( cur->next != NULL )
3155 {
3156 ssl->handshake->cur_msg = cur->next;
3157 ssl->handshake->cur_msg_p = cur->next->p + 12;
3158 }
3159 else
3160 {
3161 ssl->handshake->cur_msg = NULL;
3162 ssl->handshake->cur_msg_p = NULL;
3163 }
3164 }
3165
3166 /* Actually send the message out */
Hanno Becker04da1892018-08-14 13:22:10 +01003167 if( ( ret = mbedtls_ssl_write_record( ssl, force_flush ) ) != 0 )
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02003168 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003169 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_write_record", ret );
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02003170 return( ret );
3171 }
3172 }
3173
Hanno Becker67bc7c32018-08-06 11:33:50 +01003174 if( ( ret = mbedtls_ssl_flush_output( ssl ) ) != 0 )
3175 return( ret );
3176
Manuel Pégourié-Gonnard28f4bea2017-09-13 14:00:05 +02003177 /* Update state and set timer */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003178 if( ssl->state == MBEDTLS_SSL_HANDSHAKE_OVER )
3179 ssl->handshake->retransmit_state = MBEDTLS_SSL_RETRANS_FINISHED;
Manuel Pégourié-Gonnard23b7b702014-09-25 13:50:12 +02003180 else
Manuel Pégourié-Gonnard4e2f2452014-10-02 16:51:56 +02003181 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003182 ssl->handshake->retransmit_state = MBEDTLS_SSL_RETRANS_WAITING;
Manuel Pégourié-Gonnard4e2f2452014-10-02 16:51:56 +02003183 ssl_set_timer( ssl, ssl->handshake->retransmit_timeout );
3184 }
Manuel Pégourié-Gonnard7de3c9e2014-09-29 15:29:48 +02003185
Manuel Pégourié-Gonnard87a346f2017-09-13 12:45:21 +02003186 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= mbedtls_ssl_flight_transmit" ) );
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02003187
3188 return( 0 );
3189}
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02003190
3191/*
3192 * To be called when the last message of an incoming flight is received.
3193 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003194void mbedtls_ssl_recv_flight_completed( mbedtls_ssl_context *ssl )
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02003195{
3196 /* We won't need to resend that one any more */
3197 ssl_flight_free( ssl->handshake->flight );
3198 ssl->handshake->flight = NULL;
3199 ssl->handshake->cur_msg = NULL;
3200
3201 /* The next incoming flight will start with this msg_seq */
3202 ssl->handshake->in_flight_start_seq = ssl->handshake->in_msg_seq;
3203
Hanno Becker2ed6bcc2018-08-15 15:11:57 +01003204 /* We don't want to remember CCS's across flight boundaries. */
Hanno Beckerd7f8ae22018-08-16 09:45:56 +01003205 ssl->handshake->buffering.seen_ccs = 0;
Hanno Becker2ed6bcc2018-08-15 15:11:57 +01003206
Hanno Becker0271f962018-08-16 13:23:47 +01003207 /* Clear future message buffering structure. */
3208 ssl_buffering_free( ssl );
3209
Manuel Pégourié-Gonnard6c1fa3a2014-10-01 16:58:16 +02003210 /* Cancel timer */
Manuel Pégourié-Gonnard7de3c9e2014-09-29 15:29:48 +02003211 ssl_set_timer( ssl, 0 );
3212
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003213 if( ssl->in_msgtype == MBEDTLS_SSL_MSG_HANDSHAKE &&
3214 ssl->in_msg[0] == MBEDTLS_SSL_HS_FINISHED )
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02003215 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003216 ssl->handshake->retransmit_state = MBEDTLS_SSL_RETRANS_FINISHED;
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02003217 }
3218 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003219 ssl->handshake->retransmit_state = MBEDTLS_SSL_RETRANS_PREPARING;
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02003220}
Manuel Pégourié-Gonnard7de3c9e2014-09-29 15:29:48 +02003221
3222/*
3223 * To be called when the last message of an outgoing flight is send.
3224 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003225void mbedtls_ssl_send_flight_completed( mbedtls_ssl_context *ssl )
Manuel Pégourié-Gonnard7de3c9e2014-09-29 15:29:48 +02003226{
Manuel Pégourié-Gonnard6c1fa3a2014-10-01 16:58:16 +02003227 ssl_reset_retransmit_timeout( ssl );
Manuel Pégourié-Gonnard0ac247f2014-09-30 22:21:31 +02003228 ssl_set_timer( ssl, ssl->handshake->retransmit_timeout );
Manuel Pégourié-Gonnard7de3c9e2014-09-29 15:29:48 +02003229
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003230 if( ssl->in_msgtype == MBEDTLS_SSL_MSG_HANDSHAKE &&
3231 ssl->in_msg[0] == MBEDTLS_SSL_HS_FINISHED )
Manuel Pégourié-Gonnard7de3c9e2014-09-29 15:29:48 +02003232 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003233 ssl->handshake->retransmit_state = MBEDTLS_SSL_RETRANS_FINISHED;
Manuel Pégourié-Gonnard7de3c9e2014-09-29 15:29:48 +02003234 }
3235 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003236 ssl->handshake->retransmit_state = MBEDTLS_SSL_RETRANS_WAITING;
Manuel Pégourié-Gonnard7de3c9e2014-09-29 15:29:48 +02003237}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003238#endif /* MBEDTLS_SSL_PROTO_DTLS */
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02003239
Paul Bakker5121ce52009-01-03 21:22:43 +00003240/*
Manuel Pégourié-Gonnard31c15862017-09-13 09:38:11 +02003241 * Handshake layer functions
Paul Bakker5121ce52009-01-03 21:22:43 +00003242 */
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02003243
3244/*
Manuel Pégourié-Gonnard87a346f2017-09-13 12:45:21 +02003245 * Write (DTLS: or queue) current handshake (including CCS) message.
Manuel Pégourié-Gonnard31c15862017-09-13 09:38:11 +02003246 *
3247 * - fill in handshake headers
3248 * - update handshake checksum
3249 * - DTLS: save message for resending
3250 * - then pass to the record layer
3251 *
Manuel Pégourié-Gonnard87a346f2017-09-13 12:45:21 +02003252 * DTLS: except for HelloRequest, messages are only queued, and will only be
3253 * actually sent when calling flight_transmit() or resend().
Manuel Pégourié-Gonnard9c3a8ca2017-09-13 09:54:27 +02003254 *
Manuel Pégourié-Gonnard31c15862017-09-13 09:38:11 +02003255 * Inputs:
3256 * - ssl->out_msglen: 4 + actual handshake message len
3257 * (4 is the size of handshake headers for TLS)
3258 * - ssl->out_msg[0]: the handshake type (ClientHello, ServerHello, etc)
3259 * - ssl->out_msg + 4: the handshake message body
3260 *
Manuel Pégourié-Gonnard065a2a32018-08-20 11:09:26 +02003261 * Outputs, ie state before passing to flight_append() or write_record():
Manuel Pégourié-Gonnard31c15862017-09-13 09:38:11 +02003262 * - ssl->out_msglen: the length of the record contents
3263 * (including handshake headers but excluding record headers)
3264 * - ssl->out_msg: the record contents (handshake headers + content)
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02003265 */
Manuel Pégourié-Gonnard31c15862017-09-13 09:38:11 +02003266int mbedtls_ssl_write_handshake_msg( mbedtls_ssl_context *ssl )
Paul Bakker5121ce52009-01-03 21:22:43 +00003267{
Manuel Pégourié-Gonnard9c3a8ca2017-09-13 09:54:27 +02003268 int ret;
3269 const size_t hs_len = ssl->out_msglen - 4;
3270 const unsigned char hs_type = ssl->out_msg[0];
Paul Bakker5121ce52009-01-03 21:22:43 +00003271
Manuel Pégourié-Gonnard31c15862017-09-13 09:38:11 +02003272 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> write handshake message" ) );
3273
Manuel Pégourié-Gonnard9c3a8ca2017-09-13 09:54:27 +02003274 /*
3275 * Sanity checks
3276 */
Hanno Beckerc83d2b32018-08-22 16:05:47 +01003277 if( ssl->out_msgtype != MBEDTLS_SSL_MSG_HANDSHAKE &&
Manuel Pégourié-Gonnard31c15862017-09-13 09:38:11 +02003278 ssl->out_msgtype != MBEDTLS_SSL_MSG_CHANGE_CIPHER_SPEC )
3279 {
Hanno Beckerc83d2b32018-08-22 16:05:47 +01003280 /* In SSLv3, the client might send a NoCertificate alert. */
3281#if defined(MBEDTLS_SSL_PROTO_SSL3) && defined(MBEDTLS_SSL_CLI_C)
3282 if( ! ( ssl->minor_ver == MBEDTLS_SSL_MINOR_VERSION_0 &&
3283 ssl->out_msgtype == MBEDTLS_SSL_MSG_ALERT &&
3284 ssl->conf->endpoint == MBEDTLS_SSL_IS_CLIENT ) )
3285#endif /* MBEDTLS_SSL_PROTO_SSL3 && MBEDTLS_SSL_SRV_C */
3286 {
3287 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
3288 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
3289 }
Manuel Pégourié-Gonnard31c15862017-09-13 09:38:11 +02003290 }
Paul Bakker5121ce52009-01-03 21:22:43 +00003291
Manuel Pégourié-Gonnard9c3a8ca2017-09-13 09:54:27 +02003292 if( ssl->out_msgtype == MBEDTLS_SSL_MSG_HANDSHAKE &&
3293 hs_type != MBEDTLS_SSL_HS_HELLO_REQUEST &&
3294 ssl->handshake == NULL )
3295 {
3296 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
3297 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
3298 }
Paul Bakker5121ce52009-01-03 21:22:43 +00003299
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003300#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02003301 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM &&
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02003302 ssl->handshake != NULL &&
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003303 ssl->handshake->retransmit_state == MBEDTLS_SSL_RETRANS_SENDING )
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02003304 {
Manuel Pégourié-Gonnard9c3a8ca2017-09-13 09:54:27 +02003305 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
3306 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02003307 }
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02003308#endif
Manuel Pégourié-Gonnard9c3a8ca2017-09-13 09:54:27 +02003309
Hanno Beckerb50a2532018-08-06 11:52:54 +01003310 /* Double-check that we did not exceed the bounds
3311 * of the outgoing record buffer.
3312 * This should never fail as the various message
3313 * writing functions must obey the bounds of the
3314 * outgoing record buffer, but better be safe.
3315 *
3316 * Note: We deliberately do not check for the MTU or MFL here.
3317 */
3318 if( ssl->out_msglen > MBEDTLS_SSL_OUT_CONTENT_LEN )
3319 {
3320 MBEDTLS_SSL_DEBUG_MSG( 1, ( "Record too large: "
3321 "size %u, maximum %u",
3322 (unsigned) ssl->out_msglen,
3323 (unsigned) MBEDTLS_SSL_OUT_CONTENT_LEN ) );
3324 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
3325 }
3326
Manuel Pégourié-Gonnard9c3a8ca2017-09-13 09:54:27 +02003327 /*
3328 * Fill handshake headers
3329 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003330 if( ssl->out_msgtype == MBEDTLS_SSL_MSG_HANDSHAKE )
Paul Bakker5121ce52009-01-03 21:22:43 +00003331 {
Manuel Pégourié-Gonnard9c3a8ca2017-09-13 09:54:27 +02003332 ssl->out_msg[1] = (unsigned char)( hs_len >> 16 );
3333 ssl->out_msg[2] = (unsigned char)( hs_len >> 8 );
3334 ssl->out_msg[3] = (unsigned char)( hs_len );
Paul Bakker5121ce52009-01-03 21:22:43 +00003335
Manuel Pégourié-Gonnardce441b32014-02-18 17:40:52 +01003336 /*
3337 * DTLS has additional fields in the Handshake layer,
3338 * between the length field and the actual payload:
3339 * uint16 message_seq;
3340 * uint24 fragment_offset;
3341 * uint24 fragment_length;
3342 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003343#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02003344 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM )
Manuel Pégourié-Gonnardce441b32014-02-18 17:40:52 +01003345 {
Manuel Pégourié-Gonnarde89bcf02014-02-18 18:50:02 +01003346 /* Make room for the additional DTLS fields */
Angus Grattond8213d02016-05-25 20:56:48 +10003347 if( MBEDTLS_SSL_OUT_CONTENT_LEN - ssl->out_msglen < 8 )
Hanno Becker9648f8b2017-09-18 10:55:54 +01003348 {
3349 MBEDTLS_SSL_DEBUG_MSG( 1, ( "DTLS handshake message too large: "
3350 "size %u, maximum %u",
Manuel Pégourié-Gonnard9c3a8ca2017-09-13 09:54:27 +02003351 (unsigned) ( hs_len ),
Angus Grattond8213d02016-05-25 20:56:48 +10003352 (unsigned) ( MBEDTLS_SSL_OUT_CONTENT_LEN - 12 ) ) );
Hanno Becker9648f8b2017-09-18 10:55:54 +01003353 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
3354 }
3355
Manuel Pégourié-Gonnard9c3a8ca2017-09-13 09:54:27 +02003356 memmove( ssl->out_msg + 12, ssl->out_msg + 4, hs_len );
Manuel Pégourié-Gonnardce441b32014-02-18 17:40:52 +01003357 ssl->out_msglen += 8;
Manuel Pégourié-Gonnardce441b32014-02-18 17:40:52 +01003358
Manuel Pégourié-Gonnardc392b242014-08-19 17:53:11 +02003359 /* Write message_seq and update it, except for HelloRequest */
Manuel Pégourié-Gonnard9c3a8ca2017-09-13 09:54:27 +02003360 if( hs_type != MBEDTLS_SSL_HS_HELLO_REQUEST )
Manuel Pégourié-Gonnardc392b242014-08-19 17:53:11 +02003361 {
Manuel Pégourié-Gonnardd9ba0d92014-09-02 18:30:26 +02003362 ssl->out_msg[4] = ( ssl->handshake->out_msg_seq >> 8 ) & 0xFF;
3363 ssl->out_msg[5] = ( ssl->handshake->out_msg_seq ) & 0xFF;
3364 ++( ssl->handshake->out_msg_seq );
Manuel Pégourié-Gonnardc392b242014-08-19 17:53:11 +02003365 }
3366 else
3367 {
3368 ssl->out_msg[4] = 0;
3369 ssl->out_msg[5] = 0;
3370 }
Manuel Pégourié-Gonnarde89bcf02014-02-18 18:50:02 +01003371
Manuel Pégourié-Gonnard9c3a8ca2017-09-13 09:54:27 +02003372 /* Handshake hashes are computed without fragmentation,
3373 * so set frag_offset = 0 and frag_len = hs_len for now */
Manuel Pégourié-Gonnarde89bcf02014-02-18 18:50:02 +01003374 memset( ssl->out_msg + 6, 0x00, 3 );
3375 memcpy( ssl->out_msg + 9, ssl->out_msg + 1, 3 );
Manuel Pégourié-Gonnardce441b32014-02-18 17:40:52 +01003376 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003377#endif /* MBEDTLS_SSL_PROTO_DTLS */
Manuel Pégourié-Gonnardce441b32014-02-18 17:40:52 +01003378
Hanno Becker0207e532018-08-28 10:28:28 +01003379 /* Update running hashes of handshake messages seen */
Manuel Pégourié-Gonnard9c3a8ca2017-09-13 09:54:27 +02003380 if( hs_type != MBEDTLS_SSL_HS_HELLO_REQUEST )
3381 ssl->handshake->update_checksum( ssl, ssl->out_msg, ssl->out_msglen );
Paul Bakker5121ce52009-01-03 21:22:43 +00003382 }
3383
Manuel Pégourié-Gonnard87a346f2017-09-13 12:45:21 +02003384 /* Either send now, or just save to be sent (and resent) later */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003385#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02003386 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM &&
Hanno Becker081bd812018-08-22 16:07:59 +01003387 ( ssl->out_msgtype != MBEDTLS_SSL_MSG_HANDSHAKE ||
3388 hs_type != MBEDTLS_SSL_HS_HELLO_REQUEST ) )
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02003389 {
3390 if( ( ret = ssl_flight_append( ssl ) ) != 0 )
3391 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003392 MBEDTLS_SSL_DEBUG_RET( 1, "ssl_flight_append", ret );
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02003393 return( ret );
3394 }
3395 }
Manuel Pégourié-Gonnard87a346f2017-09-13 12:45:21 +02003396 else
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02003397#endif
Manuel Pégourié-Gonnard87a346f2017-09-13 12:45:21 +02003398 {
Hanno Becker67bc7c32018-08-06 11:33:50 +01003399 if( ( ret = mbedtls_ssl_write_record( ssl, SSL_FORCE_FLUSH ) ) != 0 )
Manuel Pégourié-Gonnard87a346f2017-09-13 12:45:21 +02003400 {
3401 MBEDTLS_SSL_DEBUG_RET( 1, "ssl_write_record", ret );
3402 return( ret );
3403 }
3404 }
Manuel Pégourié-Gonnard31c15862017-09-13 09:38:11 +02003405
3406 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= write handshake message" ) );
3407
Manuel Pégourié-Gonnard87a346f2017-09-13 12:45:21 +02003408 return( 0 );
Manuel Pégourié-Gonnard31c15862017-09-13 09:38:11 +02003409}
3410
3411/*
3412 * Record layer functions
3413 */
3414
3415/*
3416 * Write current record.
3417 *
3418 * Uses:
3419 * - ssl->out_msgtype: type of the message (AppData, Handshake, Alert, CCS)
3420 * - ssl->out_msglen: length of the record content (excl headers)
3421 * - ssl->out_msg: record content
3422 */
Hanno Becker67bc7c32018-08-06 11:33:50 +01003423int mbedtls_ssl_write_record( mbedtls_ssl_context *ssl, uint8_t force_flush )
Manuel Pégourié-Gonnard31c15862017-09-13 09:38:11 +02003424{
3425 int ret, done = 0;
3426 size_t len = ssl->out_msglen;
Hanno Becker67bc7c32018-08-06 11:33:50 +01003427 uint8_t flush = force_flush;
Manuel Pégourié-Gonnard31c15862017-09-13 09:38:11 +02003428
3429 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> write record" ) );
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02003430
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003431#if defined(MBEDTLS_ZLIB_SUPPORT)
Paul Bakker48916f92012-09-16 19:57:18 +00003432 if( ssl->transform_out != NULL &&
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003433 ssl->session_out->compression == MBEDTLS_SSL_COMPRESS_DEFLATE )
Paul Bakker2770fbd2012-07-03 13:30:23 +00003434 {
3435 if( ( ret = ssl_compress_buf( ssl ) ) != 0 )
3436 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003437 MBEDTLS_SSL_DEBUG_RET( 1, "ssl_compress_buf", ret );
Paul Bakker2770fbd2012-07-03 13:30:23 +00003438 return( ret );
3439 }
3440
3441 len = ssl->out_msglen;
3442 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003443#endif /*MBEDTLS_ZLIB_SUPPORT */
Paul Bakker2770fbd2012-07-03 13:30:23 +00003444
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003445#if defined(MBEDTLS_SSL_HW_RECORD_ACCEL)
3446 if( mbedtls_ssl_hw_record_write != NULL )
Paul Bakker5121ce52009-01-03 21:22:43 +00003447 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003448 MBEDTLS_SSL_DEBUG_MSG( 2, ( "going for mbedtls_ssl_hw_record_write()" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00003449
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003450 ret = mbedtls_ssl_hw_record_write( ssl );
3451 if( ret != 0 && ret != MBEDTLS_ERR_SSL_HW_ACCEL_FALLTHROUGH )
Paul Bakker05ef8352012-05-08 09:17:57 +00003452 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003453 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_hw_record_write", ret );
3454 return( MBEDTLS_ERR_SSL_HW_ACCEL_FAILED );
Paul Bakker05ef8352012-05-08 09:17:57 +00003455 }
Paul Bakkerc7878112012-12-19 14:41:14 +01003456
3457 if( ret == 0 )
3458 done = 1;
Paul Bakker05ef8352012-05-08 09:17:57 +00003459 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003460#endif /* MBEDTLS_SSL_HW_RECORD_ACCEL */
Paul Bakker05ef8352012-05-08 09:17:57 +00003461 if( !done )
3462 {
Hanno Becker2b1e3542018-08-06 11:19:13 +01003463 unsigned i;
3464 size_t protected_record_size;
3465
Paul Bakker05ef8352012-05-08 09:17:57 +00003466 ssl->out_hdr[0] = (unsigned char) ssl->out_msgtype;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003467 mbedtls_ssl_write_version( ssl->major_ver, ssl->minor_ver,
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02003468 ssl->conf->transport, ssl->out_hdr + 1 );
Manuel Pégourié-Gonnard507e1e42014-02-13 11:17:34 +01003469
Hanno Becker19859472018-08-06 09:40:20 +01003470 memcpy( ssl->out_ctr, ssl->cur_out_ctr, 8 );
Manuel Pégourié-Gonnard507e1e42014-02-13 11:17:34 +01003471 ssl->out_len[0] = (unsigned char)( len >> 8 );
3472 ssl->out_len[1] = (unsigned char)( len );
Paul Bakker05ef8352012-05-08 09:17:57 +00003473
Paul Bakker48916f92012-09-16 19:57:18 +00003474 if( ssl->transform_out != NULL )
Paul Bakker05ef8352012-05-08 09:17:57 +00003475 {
3476 if( ( ret = ssl_encrypt_buf( ssl ) ) != 0 )
3477 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003478 MBEDTLS_SSL_DEBUG_RET( 1, "ssl_encrypt_buf", ret );
Paul Bakker05ef8352012-05-08 09:17:57 +00003479 return( ret );
3480 }
3481
3482 len = ssl->out_msglen;
Manuel Pégourié-Gonnard507e1e42014-02-13 11:17:34 +01003483 ssl->out_len[0] = (unsigned char)( len >> 8 );
3484 ssl->out_len[1] = (unsigned char)( len );
Paul Bakker05ef8352012-05-08 09:17:57 +00003485 }
3486
Hanno Becker2b1e3542018-08-06 11:19:13 +01003487 protected_record_size = len + mbedtls_ssl_hdr_len( ssl );
3488
3489#if defined(MBEDTLS_SSL_PROTO_DTLS)
3490 /* In case of DTLS, double-check that we don't exceed
3491 * the remaining space in the datagram. */
3492 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM )
3493 {
Hanno Becker554b0af2018-08-22 20:33:41 +01003494 ret = ssl_get_remaining_space_in_datagram( ssl );
Hanno Becker2b1e3542018-08-06 11:19:13 +01003495 if( ret < 0 )
3496 return( ret );
3497
3498 if( protected_record_size > (size_t) ret )
3499 {
3500 /* Should never happen */
3501 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
3502 }
3503 }
3504#endif /* MBEDTLS_SSL_PROTO_DTLS */
Paul Bakker05ef8352012-05-08 09:17:57 +00003505
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003506 MBEDTLS_SSL_DEBUG_MSG( 3, ( "output record: msgtype = %d, "
Hanno Beckerecbdf1c2018-08-28 09:53:54 +01003507 "version = [%d:%d], msglen = %d",
3508 ssl->out_hdr[0], ssl->out_hdr[1],
3509 ssl->out_hdr[2], len ) );
Paul Bakker05ef8352012-05-08 09:17:57 +00003510
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003511 MBEDTLS_SSL_DEBUG_BUF( 4, "output record sent to network",
Hanno Beckerecbdf1c2018-08-28 09:53:54 +01003512 ssl->out_hdr, protected_record_size );
Hanno Becker2b1e3542018-08-06 11:19:13 +01003513
3514 ssl->out_left += protected_record_size;
3515 ssl->out_hdr += protected_record_size;
3516 ssl_update_out_pointers( ssl, ssl->transform_out );
3517
Hanno Becker04484622018-08-06 09:49:38 +01003518 for( i = 8; i > ssl_ep_len( ssl ); i-- )
3519 if( ++ssl->cur_out_ctr[i - 1] != 0 )
3520 break;
3521
3522 /* The loop goes to its end iff the counter is wrapping */
3523 if( i == ssl_ep_len( ssl ) )
3524 {
3525 MBEDTLS_SSL_DEBUG_MSG( 1, ( "outgoing message counter would wrap" ) );
3526 return( MBEDTLS_ERR_SSL_COUNTER_WRAPPING );
3527 }
Paul Bakker5121ce52009-01-03 21:22:43 +00003528 }
3529
Hanno Becker67bc7c32018-08-06 11:33:50 +01003530#if defined(MBEDTLS_SSL_PROTO_DTLS)
Hanno Becker47db8772018-08-21 13:32:13 +01003531 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM &&
3532 flush == SSL_DONT_FORCE_FLUSH )
Hanno Becker67bc7c32018-08-06 11:33:50 +01003533 {
Hanno Becker1f5a15d2018-08-21 13:31:31 +01003534 size_t remaining;
3535 ret = ssl_get_remaining_payload_in_datagram( ssl );
3536 if( ret < 0 )
3537 {
3538 MBEDTLS_SSL_DEBUG_RET( 1, "ssl_get_remaining_payload_in_datagram",
3539 ret );
3540 return( ret );
3541 }
3542
3543 remaining = (size_t) ret;
Hanno Becker67bc7c32018-08-06 11:33:50 +01003544 if( remaining == 0 )
Hanno Beckerf0da6672018-08-28 09:55:10 +01003545 {
Hanno Becker67bc7c32018-08-06 11:33:50 +01003546 flush = SSL_FORCE_FLUSH;
Hanno Beckerf0da6672018-08-28 09:55:10 +01003547 }
Hanno Becker67bc7c32018-08-06 11:33:50 +01003548 else
3549 {
Hanno Becker513815a2018-08-20 11:56:09 +01003550 MBEDTLS_SSL_DEBUG_MSG( 2, ( "Still %u bytes available in current datagram", (unsigned) remaining ) );
Hanno Becker67bc7c32018-08-06 11:33:50 +01003551 }
3552 }
3553#endif /* MBEDTLS_SSL_PROTO_DTLS */
3554
3555 if( ( flush == SSL_FORCE_FLUSH ) &&
3556 ( ret = mbedtls_ssl_flush_output( ssl ) ) != 0 )
Paul Bakker5121ce52009-01-03 21:22:43 +00003557 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003558 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_flush_output", ret );
Paul Bakker5121ce52009-01-03 21:22:43 +00003559 return( ret );
3560 }
3561
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003562 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= write record" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00003563
3564 return( 0 );
3565}
3566
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003567#if defined(MBEDTLS_SSL_PROTO_DTLS)
Hanno Beckere25e3b72018-08-16 09:30:53 +01003568
3569static int ssl_hs_is_proper_fragment( mbedtls_ssl_context *ssl )
3570{
3571 if( ssl->in_msglen < ssl->in_hslen ||
3572 memcmp( ssl->in_msg + 6, "\0\0\0", 3 ) != 0 ||
3573 memcmp( ssl->in_msg + 9, ssl->in_msg + 1, 3 ) != 0 )
3574 {
3575 return( 1 );
3576 }
3577 return( 0 );
3578}
Hanno Becker44650b72018-08-16 12:51:11 +01003579
Hanno Beckercd9dcda2018-08-28 17:18:56 +01003580static uint32_t ssl_get_hs_frag_len( mbedtls_ssl_context const *ssl )
Hanno Becker44650b72018-08-16 12:51:11 +01003581{
3582 return( ( ssl->in_msg[9] << 16 ) |
3583 ( ssl->in_msg[10] << 8 ) |
3584 ssl->in_msg[11] );
3585}
3586
Hanno Beckercd9dcda2018-08-28 17:18:56 +01003587static uint32_t ssl_get_hs_frag_off( mbedtls_ssl_context const *ssl )
Hanno Becker44650b72018-08-16 12:51:11 +01003588{
3589 return( ( ssl->in_msg[6] << 16 ) |
3590 ( ssl->in_msg[7] << 8 ) |
3591 ssl->in_msg[8] );
3592}
3593
Hanno Beckercd9dcda2018-08-28 17:18:56 +01003594static int ssl_check_hs_header( mbedtls_ssl_context const *ssl )
Hanno Becker44650b72018-08-16 12:51:11 +01003595{
3596 uint32_t msg_len, frag_off, frag_len;
3597
3598 msg_len = ssl_get_hs_total_len( ssl );
3599 frag_off = ssl_get_hs_frag_off( ssl );
3600 frag_len = ssl_get_hs_frag_len( ssl );
3601
3602 if( frag_off > msg_len )
3603 return( -1 );
3604
3605 if( frag_len > msg_len - frag_off )
3606 return( -1 );
3607
3608 if( frag_len + 12 > ssl->in_msglen )
3609 return( -1 );
3610
3611 return( 0 );
3612}
3613
Manuel Pégourié-Gonnard502bf302014-08-20 13:12:58 +02003614/*
3615 * Mark bits in bitmask (used for DTLS HS reassembly)
3616 */
3617static void ssl_bitmask_set( unsigned char *mask, size_t offset, size_t len )
3618{
3619 unsigned int start_bits, end_bits;
3620
3621 start_bits = 8 - ( offset % 8 );
3622 if( start_bits != 8 )
3623 {
3624 size_t first_byte_idx = offset / 8;
3625
Manuel Pégourié-Gonnardac030522014-09-02 14:23:40 +02003626 /* Special case */
3627 if( len <= start_bits )
3628 {
3629 for( ; len != 0; len-- )
3630 mask[first_byte_idx] |= 1 << ( start_bits - len );
3631
3632 /* Avoid potential issues with offset or len becoming invalid */
3633 return;
3634 }
3635
Manuel Pégourié-Gonnard502bf302014-08-20 13:12:58 +02003636 offset += start_bits; /* Now offset % 8 == 0 */
3637 len -= start_bits;
3638
3639 for( ; start_bits != 0; start_bits-- )
3640 mask[first_byte_idx] |= 1 << ( start_bits - 1 );
3641 }
3642
3643 end_bits = len % 8;
3644 if( end_bits != 0 )
3645 {
3646 size_t last_byte_idx = ( offset + len ) / 8;
3647
3648 len -= end_bits; /* Now len % 8 == 0 */
3649
3650 for( ; end_bits != 0; end_bits-- )
3651 mask[last_byte_idx] |= 1 << ( 8 - end_bits );
3652 }
3653
3654 memset( mask + offset / 8, 0xFF, len / 8 );
3655}
3656
3657/*
3658 * Check that bitmask is full
3659 */
3660static int ssl_bitmask_check( unsigned char *mask, size_t len )
3661{
3662 size_t i;
3663
3664 for( i = 0; i < len / 8; i++ )
3665 if( mask[i] != 0xFF )
3666 return( -1 );
3667
3668 for( i = 0; i < len % 8; i++ )
3669 if( ( mask[len / 8] & ( 1 << ( 7 - i ) ) ) == 0 )
3670 return( -1 );
3671
3672 return( 0 );
3673}
3674
Hanno Becker56e205e2018-08-16 09:06:12 +01003675/* msg_len does not include the handshake header */
Hanno Becker65dc8852018-08-23 09:40:49 +01003676static size_t ssl_get_reassembly_buffer_size( size_t msg_len,
Hanno Becker2a97b0e2018-08-21 15:47:49 +01003677 unsigned add_bitmap )
Manuel Pégourié-Gonnarded79a4b2014-08-20 10:43:01 +02003678{
Hanno Becker56e205e2018-08-16 09:06:12 +01003679 size_t alloc_len;
Manuel Pégourié-Gonnard502bf302014-08-20 13:12:58 +02003680
Hanno Becker56e205e2018-08-16 09:06:12 +01003681 alloc_len = 12; /* Handshake header */
3682 alloc_len += msg_len; /* Content buffer */
Manuel Pégourié-Gonnarded79a4b2014-08-20 10:43:01 +02003683
Hanno Beckerd07df862018-08-16 09:14:58 +01003684 if( add_bitmap )
3685 alloc_len += msg_len / 8 + ( msg_len % 8 != 0 ); /* Bitmap */
Manuel Pégourié-Gonnard502bf302014-08-20 13:12:58 +02003686
Hanno Becker2a97b0e2018-08-21 15:47:49 +01003687 return( alloc_len );
Manuel Pégourié-Gonnarded79a4b2014-08-20 10:43:01 +02003688}
Hanno Becker56e205e2018-08-16 09:06:12 +01003689
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003690#endif /* MBEDTLS_SSL_PROTO_DTLS */
Manuel Pégourié-Gonnarded79a4b2014-08-20 10:43:01 +02003691
Hanno Beckercd9dcda2018-08-28 17:18:56 +01003692static uint32_t ssl_get_hs_total_len( mbedtls_ssl_context const *ssl )
Hanno Becker12555c62018-08-16 12:47:53 +01003693{
3694 return( ( ssl->in_msg[1] << 16 ) |
3695 ( ssl->in_msg[2] << 8 ) |
3696 ssl->in_msg[3] );
3697}
Hanno Beckere25e3b72018-08-16 09:30:53 +01003698
Simon Butcher99000142016-10-13 17:21:01 +01003699int mbedtls_ssl_prepare_handshake_record( mbedtls_ssl_context *ssl )
Manuel Pégourié-Gonnarda59543a2014-02-18 11:33:49 +01003700{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003701 if( ssl->in_msglen < mbedtls_ssl_hs_hdr_len( ssl ) )
Manuel Pégourié-Gonnard9d1d7192014-09-03 11:01:14 +02003702 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003703 MBEDTLS_SSL_DEBUG_MSG( 1, ( "handshake message too short: %d",
Manuel Pégourié-Gonnard9d1d7192014-09-03 11:01:14 +02003704 ssl->in_msglen ) );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003705 return( MBEDTLS_ERR_SSL_INVALID_RECORD );
Manuel Pégourié-Gonnard9d1d7192014-09-03 11:01:14 +02003706 }
3707
Hanno Becker12555c62018-08-16 12:47:53 +01003708 ssl->in_hslen = mbedtls_ssl_hs_hdr_len( ssl ) + ssl_get_hs_total_len( ssl );
Manuel Pégourié-Gonnarda59543a2014-02-18 11:33:49 +01003709
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003710 MBEDTLS_SSL_DEBUG_MSG( 3, ( "handshake message: msglen ="
Manuel Pégourié-Gonnarda59543a2014-02-18 11:33:49 +01003711 " %d, type = %d, hslen = %d",
Manuel Pégourié-Gonnardce441b32014-02-18 17:40:52 +01003712 ssl->in_msglen, ssl->in_msg[0], ssl->in_hslen ) );
Manuel Pégourié-Gonnarda59543a2014-02-18 11:33:49 +01003713
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003714#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02003715 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM )
Manuel Pégourié-Gonnarda59543a2014-02-18 11:33:49 +01003716 {
Manuel Pégourié-Gonnarded79a4b2014-08-20 10:43:01 +02003717 int ret;
Manuel Pégourié-Gonnard1aa586e2014-09-03 12:54:04 +02003718 unsigned int recv_msg_seq = ( ssl->in_msg[4] << 8 ) | ssl->in_msg[5];
Manuel Pégourié-Gonnarded79a4b2014-08-20 10:43:01 +02003719
Hanno Becker44650b72018-08-16 12:51:11 +01003720 if( ssl_check_hs_header( ssl ) != 0 )
3721 {
3722 MBEDTLS_SSL_DEBUG_MSG( 1, ( "invalid handshake header" ) );
3723 return( MBEDTLS_ERR_SSL_INVALID_RECORD );
3724 }
3725
Manuel Pégourié-Gonnard1aa586e2014-09-03 12:54:04 +02003726 if( ssl->handshake != NULL &&
Hanno Beckerc76c6192017-06-06 10:03:17 +01003727 ( ( ssl->state != MBEDTLS_SSL_HANDSHAKE_OVER &&
3728 recv_msg_seq != ssl->handshake->in_msg_seq ) ||
3729 ( ssl->state == MBEDTLS_SSL_HANDSHAKE_OVER &&
3730 ssl->in_msg[0] != MBEDTLS_SSL_HS_CLIENT_HELLO ) ) )
Manuel Pégourié-Gonnard1aa586e2014-09-03 12:54:04 +02003731 {
Hanno Becker9e1ec222018-08-15 15:54:43 +01003732 if( recv_msg_seq > ssl->handshake->in_msg_seq )
3733 {
3734 MBEDTLS_SSL_DEBUG_MSG( 2, ( "received future handshake message of sequence number %u (next %u)",
3735 recv_msg_seq,
3736 ssl->handshake->in_msg_seq ) );
3737 return( MBEDTLS_ERR_SSL_EARLY_MESSAGE );
3738 }
3739
Manuel Pégourié-Gonnardfc572dd2014-10-09 17:56:57 +02003740 /* Retransmit only on last message from previous flight, to avoid
3741 * too many retransmissions.
3742 * Besides, No sane server ever retransmits HelloVerifyRequest */
3743 if( recv_msg_seq == ssl->handshake->in_flight_start_seq - 1 &&
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003744 ssl->in_msg[0] != MBEDTLS_SSL_HS_HELLO_VERIFY_REQUEST )
Manuel Pégourié-Gonnard6a2bdfa2014-09-19 21:18:23 +02003745 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003746 MBEDTLS_SSL_DEBUG_MSG( 2, ( "received message from last flight, "
Manuel Pégourié-Gonnard6a2bdfa2014-09-19 21:18:23 +02003747 "message_seq = %d, start_of_flight = %d",
3748 recv_msg_seq,
3749 ssl->handshake->in_flight_start_seq ) );
3750
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003751 if( ( ret = mbedtls_ssl_resend( ssl ) ) != 0 )
Manuel Pégourié-Gonnard6a2bdfa2014-09-19 21:18:23 +02003752 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003753 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_resend", ret );
Manuel Pégourié-Gonnard6a2bdfa2014-09-19 21:18:23 +02003754 return( ret );
3755 }
3756 }
3757 else
3758 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003759 MBEDTLS_SSL_DEBUG_MSG( 2, ( "dropping out-of-sequence message: "
Manuel Pégourié-Gonnard6a2bdfa2014-09-19 21:18:23 +02003760 "message_seq = %d, expected = %d",
3761 recv_msg_seq,
3762 ssl->handshake->in_msg_seq ) );
3763 }
3764
Hanno Becker90333da2017-10-10 11:27:13 +01003765 return( MBEDTLS_ERR_SSL_CONTINUE_PROCESSING );
Manuel Pégourié-Gonnard1aa586e2014-09-03 12:54:04 +02003766 }
3767 /* Wait until message completion to increment in_msg_seq */
Manuel Pégourié-Gonnarded79a4b2014-08-20 10:43:01 +02003768
Hanno Becker6d97ef52018-08-16 13:09:04 +01003769 /* Message reassembly is handled alongside buffering of future
3770 * messages; the commonality is that both handshake fragments and
Hanno Becker83ab41c2018-08-28 17:19:38 +01003771 * future messages cannot be forwarded immediately to the
Hanno Becker6d97ef52018-08-16 13:09:04 +01003772 * handshake logic layer. */
Hanno Beckere25e3b72018-08-16 09:30:53 +01003773 if( ssl_hs_is_proper_fragment( ssl ) == 1 )
Manuel Pégourié-Gonnarded79a4b2014-08-20 10:43:01 +02003774 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003775 MBEDTLS_SSL_DEBUG_MSG( 2, ( "found fragmented DTLS handshake message" ) );
Hanno Becker6d97ef52018-08-16 13:09:04 +01003776 return( MBEDTLS_ERR_SSL_EARLY_MESSAGE );
Manuel Pégourié-Gonnarded79a4b2014-08-20 10:43:01 +02003777 }
3778 }
3779 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003780#endif /* MBEDTLS_SSL_PROTO_DTLS */
Manuel Pégourié-Gonnarded79a4b2014-08-20 10:43:01 +02003781 /* With TLS we don't handle fragmentation (for now) */
3782 if( ssl->in_msglen < ssl->in_hslen )
3783 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003784 MBEDTLS_SSL_DEBUG_MSG( 1, ( "TLS handshake fragmentation not supported" ) );
3785 return( MBEDTLS_ERR_SSL_FEATURE_UNAVAILABLE );
Manuel Pégourié-Gonnarda59543a2014-02-18 11:33:49 +01003786 }
3787
Simon Butcher99000142016-10-13 17:21:01 +01003788 return( 0 );
3789}
3790
3791void mbedtls_ssl_update_handshake_status( mbedtls_ssl_context *ssl )
3792{
Hanno Becker0271f962018-08-16 13:23:47 +01003793 mbedtls_ssl_handshake_params * const hs = ssl->handshake;
Simon Butcher99000142016-10-13 17:21:01 +01003794
Hanno Becker0271f962018-08-16 13:23:47 +01003795 if( ssl->state != MBEDTLS_SSL_HANDSHAKE_OVER && hs != NULL )
Manuel Pégourié-Gonnard14bf7062015-06-23 14:07:13 +02003796 {
Manuel Pégourié-Gonnarda59543a2014-02-18 11:33:49 +01003797 ssl->handshake->update_checksum( ssl, ssl->in_msg, ssl->in_hslen );
Manuel Pégourié-Gonnard14bf7062015-06-23 14:07:13 +02003798 }
Manuel Pégourié-Gonnarda59543a2014-02-18 11:33:49 +01003799
Manuel Pégourié-Gonnard1aa586e2014-09-03 12:54:04 +02003800 /* Handshake message is complete, increment counter */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003801#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02003802 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM &&
Manuel Pégourié-Gonnard1aa586e2014-09-03 12:54:04 +02003803 ssl->handshake != NULL )
3804 {
Hanno Becker0271f962018-08-16 13:23:47 +01003805 unsigned offset;
3806 mbedtls_ssl_hs_buffer *hs_buf;
Hanno Beckere25e3b72018-08-16 09:30:53 +01003807
Hanno Becker0271f962018-08-16 13:23:47 +01003808 /* Increment handshake sequence number */
3809 hs->in_msg_seq++;
3810
3811 /*
3812 * Clear up handshake buffering and reassembly structure.
3813 */
3814
3815 /* Free first entry */
Hanno Beckere605b192018-08-21 15:59:07 +01003816 ssl_buffering_free_slot( ssl, 0 );
Hanno Becker0271f962018-08-16 13:23:47 +01003817
3818 /* Shift all other entries */
Hanno Beckere605b192018-08-21 15:59:07 +01003819 for( offset = 0, hs_buf = &hs->buffering.hs[0];
3820 offset + 1 < MBEDTLS_SSL_MAX_BUFFERED_HS;
Hanno Becker0271f962018-08-16 13:23:47 +01003821 offset++, hs_buf++ )
3822 {
3823 *hs_buf = *(hs_buf + 1);
3824 }
3825
3826 /* Create a fresh last entry */
3827 memset( hs_buf, 0, sizeof( mbedtls_ssl_hs_buffer ) );
Manuel Pégourié-Gonnard1aa586e2014-09-03 12:54:04 +02003828 }
3829#endif
Manuel Pégourié-Gonnarda59543a2014-02-18 11:33:49 +01003830}
3831
Manuel Pégourié-Gonnard167a3762014-09-08 16:14:10 +02003832/*
Manuel Pégourié-Gonnard7a7e1402014-09-24 10:52:58 +02003833 * DTLS anti-replay: RFC 6347 4.1.2.6
3834 *
Manuel Pégourié-Gonnard4956fd72014-09-24 11:13:44 +02003835 * in_window is a field of bits numbered from 0 (lsb) to 63 (msb).
3836 * Bit n is set iff record number in_window_top - n has been seen.
3837 *
3838 * Usually, in_window_top is the last record number seen and the lsb of
3839 * in_window is set. The only exception is the initial state (record number 0
3840 * not seen yet).
Manuel Pégourié-Gonnard7a7e1402014-09-24 10:52:58 +02003841 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003842#if defined(MBEDTLS_SSL_DTLS_ANTI_REPLAY)
3843static void ssl_dtls_replay_reset( mbedtls_ssl_context *ssl )
Manuel Pégourié-Gonnard7a7e1402014-09-24 10:52:58 +02003844{
3845 ssl->in_window_top = 0;
3846 ssl->in_window = 0;
3847}
3848
3849static inline uint64_t ssl_load_six_bytes( unsigned char *buf )
3850{
3851 return( ( (uint64_t) buf[0] << 40 ) |
3852 ( (uint64_t) buf[1] << 32 ) |
3853 ( (uint64_t) buf[2] << 24 ) |
3854 ( (uint64_t) buf[3] << 16 ) |
3855 ( (uint64_t) buf[4] << 8 ) |
3856 ( (uint64_t) buf[5] ) );
3857}
3858
3859/*
3860 * Return 0 if sequence number is acceptable, -1 otherwise
3861 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003862int mbedtls_ssl_dtls_replay_check( mbedtls_ssl_context *ssl )
Manuel Pégourié-Gonnard7a7e1402014-09-24 10:52:58 +02003863{
3864 uint64_t rec_seqnum = ssl_load_six_bytes( ssl->in_ctr + 2 );
3865 uint64_t bit;
3866
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02003867 if( ssl->conf->anti_replay == MBEDTLS_SSL_ANTI_REPLAY_DISABLED )
Manuel Pégourié-Gonnard27393132014-09-24 14:41:11 +02003868 return( 0 );
3869
Manuel Pégourié-Gonnard7a7e1402014-09-24 10:52:58 +02003870 if( rec_seqnum > ssl->in_window_top )
3871 return( 0 );
3872
Manuel Pégourié-Gonnard4956fd72014-09-24 11:13:44 +02003873 bit = ssl->in_window_top - rec_seqnum;
Manuel Pégourié-Gonnard7a7e1402014-09-24 10:52:58 +02003874
3875 if( bit >= 64 )
3876 return( -1 );
3877
3878 if( ( ssl->in_window & ( (uint64_t) 1 << bit ) ) != 0 )
3879 return( -1 );
3880
3881 return( 0 );
3882}
3883
3884/*
3885 * Update replay window on new validated record
3886 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003887void mbedtls_ssl_dtls_replay_update( mbedtls_ssl_context *ssl )
Manuel Pégourié-Gonnard7a7e1402014-09-24 10:52:58 +02003888{
3889 uint64_t rec_seqnum = ssl_load_six_bytes( ssl->in_ctr + 2 );
3890
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02003891 if( ssl->conf->anti_replay == MBEDTLS_SSL_ANTI_REPLAY_DISABLED )
Manuel Pégourié-Gonnard27393132014-09-24 14:41:11 +02003892 return;
3893
Manuel Pégourié-Gonnard7a7e1402014-09-24 10:52:58 +02003894 if( rec_seqnum > ssl->in_window_top )
3895 {
3896 /* Update window_top and the contents of the window */
3897 uint64_t shift = rec_seqnum - ssl->in_window_top;
3898
3899 if( shift >= 64 )
Manuel Pégourié-Gonnard4956fd72014-09-24 11:13:44 +02003900 ssl->in_window = 1;
Manuel Pégourié-Gonnard7a7e1402014-09-24 10:52:58 +02003901 else
Manuel Pégourié-Gonnard4956fd72014-09-24 11:13:44 +02003902 {
Manuel Pégourié-Gonnard7a7e1402014-09-24 10:52:58 +02003903 ssl->in_window <<= shift;
Manuel Pégourié-Gonnard4956fd72014-09-24 11:13:44 +02003904 ssl->in_window |= 1;
3905 }
Manuel Pégourié-Gonnard7a7e1402014-09-24 10:52:58 +02003906
3907 ssl->in_window_top = rec_seqnum;
3908 }
Manuel Pégourié-Gonnard7a7e1402014-09-24 10:52:58 +02003909 else
3910 {
3911 /* Mark that number as seen in the current window */
Manuel Pégourié-Gonnard4956fd72014-09-24 11:13:44 +02003912 uint64_t bit = ssl->in_window_top - rec_seqnum;
Manuel Pégourié-Gonnard7a7e1402014-09-24 10:52:58 +02003913
3914 if( bit < 64 ) /* Always true, but be extra sure */
3915 ssl->in_window |= (uint64_t) 1 << bit;
3916 }
3917}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003918#endif /* MBEDTLS_SSL_DTLS_ANTI_REPLAY */
Manuel Pégourié-Gonnard7a7e1402014-09-24 10:52:58 +02003919
Manuel Pégourié-Gonnardddfe5d22015-09-09 12:46:16 +02003920#if defined(MBEDTLS_SSL_DTLS_CLIENT_PORT_REUSE) && defined(MBEDTLS_SSL_SRV_C)
Manuel Pégourié-Gonnard62c74bb2015-09-08 17:50:29 +02003921/* Forward declaration */
Manuel Pégourié-Gonnard3f09b6d2015-09-08 11:58:14 +02003922static int ssl_session_reset_int( mbedtls_ssl_context *ssl, int partial );
3923
Manuel Pégourié-Gonnard11331fc2015-09-08 10:30:55 +02003924/*
Manuel Pégourié-Gonnard62c74bb2015-09-08 17:50:29 +02003925 * Without any SSL context, check if a datagram looks like a ClientHello with
3926 * a valid cookie, and if it doesn't, generate a HelloVerifyRequest message.
Simon Butcher0789aed2015-09-11 17:15:17 +01003927 * Both input and output include full DTLS headers.
Manuel Pégourié-Gonnard62c74bb2015-09-08 17:50:29 +02003928 *
3929 * - if cookie is valid, return 0
3930 * - if ClientHello looks superficially valid but cookie is not,
3931 * fill obuf and set olen, then
3932 * return MBEDTLS_ERR_SSL_HELLO_VERIFY_REQUIRED
3933 * - otherwise return a specific error code
3934 */
3935static int ssl_check_dtls_clihlo_cookie(
3936 mbedtls_ssl_cookie_write_t *f_cookie_write,
3937 mbedtls_ssl_cookie_check_t *f_cookie_check,
3938 void *p_cookie,
3939 const unsigned char *cli_id, size_t cli_id_len,
3940 const unsigned char *in, size_t in_len,
3941 unsigned char *obuf, size_t buf_len, size_t *olen )
3942{
3943 size_t sid_len, cookie_len;
3944 unsigned char *p;
3945
3946 if( f_cookie_write == NULL || f_cookie_check == NULL )
3947 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
3948
3949 /*
3950 * Structure of ClientHello with record and handshake headers,
3951 * and expected values. We don't need to check a lot, more checks will be
3952 * done when actually parsing the ClientHello - skipping those checks
3953 * avoids code duplication and does not make cookie forging any easier.
3954 *
3955 * 0-0 ContentType type; copied, must be handshake
3956 * 1-2 ProtocolVersion version; copied
3957 * 3-4 uint16 epoch; copied, must be 0
3958 * 5-10 uint48 sequence_number; copied
3959 * 11-12 uint16 length; (ignored)
3960 *
3961 * 13-13 HandshakeType msg_type; (ignored)
3962 * 14-16 uint24 length; (ignored)
3963 * 17-18 uint16 message_seq; copied
3964 * 19-21 uint24 fragment_offset; copied, must be 0
3965 * 22-24 uint24 fragment_length; (ignored)
3966 *
3967 * 25-26 ProtocolVersion client_version; (ignored)
3968 * 27-58 Random random; (ignored)
3969 * 59-xx SessionID session_id; 1 byte len + sid_len content
3970 * 60+ opaque cookie<0..2^8-1>; 1 byte len + content
3971 * ...
3972 *
3973 * Minimum length is 61 bytes.
3974 */
3975 if( in_len < 61 ||
3976 in[0] != MBEDTLS_SSL_MSG_HANDSHAKE ||
3977 in[3] != 0 || in[4] != 0 ||
3978 in[19] != 0 || in[20] != 0 || in[21] != 0 )
3979 {
3980 return( MBEDTLS_ERR_SSL_BAD_HS_CLIENT_HELLO );
3981 }
3982
3983 sid_len = in[59];
3984 if( sid_len > in_len - 61 )
3985 return( MBEDTLS_ERR_SSL_BAD_HS_CLIENT_HELLO );
3986
3987 cookie_len = in[60 + sid_len];
3988 if( cookie_len > in_len - 60 )
3989 return( MBEDTLS_ERR_SSL_BAD_HS_CLIENT_HELLO );
3990
3991 if( f_cookie_check( p_cookie, in + sid_len + 61, cookie_len,
3992 cli_id, cli_id_len ) == 0 )
3993 {
3994 /* Valid cookie */
3995 return( 0 );
3996 }
3997
3998 /*
3999 * If we get here, we've got an invalid cookie, let's prepare HVR.
4000 *
4001 * 0-0 ContentType type; copied
4002 * 1-2 ProtocolVersion version; copied
4003 * 3-4 uint16 epoch; copied
4004 * 5-10 uint48 sequence_number; copied
4005 * 11-12 uint16 length; olen - 13
4006 *
4007 * 13-13 HandshakeType msg_type; hello_verify_request
4008 * 14-16 uint24 length; olen - 25
4009 * 17-18 uint16 message_seq; copied
4010 * 19-21 uint24 fragment_offset; copied
4011 * 22-24 uint24 fragment_length; olen - 25
4012 *
4013 * 25-26 ProtocolVersion server_version; 0xfe 0xff
4014 * 27-27 opaque cookie<0..2^8-1>; cookie_len = olen - 27, cookie
4015 *
4016 * Minimum length is 28.
4017 */
4018 if( buf_len < 28 )
4019 return( MBEDTLS_ERR_SSL_BUFFER_TOO_SMALL );
4020
4021 /* Copy most fields and adapt others */
4022 memcpy( obuf, in, 25 );
4023 obuf[13] = MBEDTLS_SSL_HS_HELLO_VERIFY_REQUEST;
4024 obuf[25] = 0xfe;
4025 obuf[26] = 0xff;
4026
4027 /* Generate and write actual cookie */
4028 p = obuf + 28;
4029 if( f_cookie_write( p_cookie,
4030 &p, obuf + buf_len, cli_id, cli_id_len ) != 0 )
4031 {
4032 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
4033 }
4034
4035 *olen = p - obuf;
4036
4037 /* Go back and fill length fields */
4038 obuf[27] = (unsigned char)( *olen - 28 );
4039
4040 obuf[14] = obuf[22] = (unsigned char)( ( *olen - 25 ) >> 16 );
4041 obuf[15] = obuf[23] = (unsigned char)( ( *olen - 25 ) >> 8 );
4042 obuf[16] = obuf[24] = (unsigned char)( ( *olen - 25 ) );
4043
4044 obuf[11] = (unsigned char)( ( *olen - 13 ) >> 8 );
4045 obuf[12] = (unsigned char)( ( *olen - 13 ) );
4046
4047 return( MBEDTLS_ERR_SSL_HELLO_VERIFY_REQUIRED );
4048}
4049
4050/*
Manuel Pégourié-Gonnard11331fc2015-09-08 10:30:55 +02004051 * Handle possible client reconnect with the same UDP quadruplet
4052 * (RFC 6347 Section 4.2.8).
4053 *
4054 * Called by ssl_parse_record_header() in case we receive an epoch 0 record
4055 * that looks like a ClientHello.
4056 *
Manuel Pégourié-Gonnard11331fc2015-09-08 10:30:55 +02004057 * - if the input looks like a ClientHello without cookies,
4058 * send back HelloVerifyRequest, then
Manuel Pégourié-Gonnard62c74bb2015-09-08 17:50:29 +02004059 * return MBEDTLS_ERR_SSL_HELLO_VERIFY_REQUIRED
Manuel Pégourié-Gonnard11331fc2015-09-08 10:30:55 +02004060 * - if the input looks like a ClientHello with a valid cookie,
4061 * reset the session of the current context, and
Manuel Pégourié-Gonnardbe619c12015-09-08 11:21:21 +02004062 * return MBEDTLS_ERR_SSL_CLIENT_RECONNECT
Manuel Pégourié-Gonnard62c74bb2015-09-08 17:50:29 +02004063 * - if anything goes wrong, return a specific error code
Manuel Pégourié-Gonnard11331fc2015-09-08 10:30:55 +02004064 *
Manuel Pégourié-Gonnard62c74bb2015-09-08 17:50:29 +02004065 * mbedtls_ssl_read_record() will ignore the record if anything else than
Simon Butcherd0bf6a32015-09-11 17:34:49 +01004066 * MBEDTLS_ERR_SSL_CLIENT_RECONNECT or 0 is returned, although this function
4067 * cannot not return 0.
Manuel Pégourié-Gonnard11331fc2015-09-08 10:30:55 +02004068 */
4069static int ssl_handle_possible_reconnect( mbedtls_ssl_context *ssl )
4070{
4071 int ret;
Manuel Pégourié-Gonnard62c74bb2015-09-08 17:50:29 +02004072 size_t len;
Manuel Pégourié-Gonnard11331fc2015-09-08 10:30:55 +02004073
Manuel Pégourié-Gonnard62c74bb2015-09-08 17:50:29 +02004074 ret = ssl_check_dtls_clihlo_cookie(
4075 ssl->conf->f_cookie_write,
4076 ssl->conf->f_cookie_check,
4077 ssl->conf->p_cookie,
4078 ssl->cli_id, ssl->cli_id_len,
4079 ssl->in_buf, ssl->in_left,
Angus Grattond8213d02016-05-25 20:56:48 +10004080 ssl->out_buf, MBEDTLS_SSL_OUT_CONTENT_LEN, &len );
Manuel Pégourié-Gonnard11331fc2015-09-08 10:30:55 +02004081
Manuel Pégourié-Gonnard62c74bb2015-09-08 17:50:29 +02004082 MBEDTLS_SSL_DEBUG_RET( 2, "ssl_check_dtls_clihlo_cookie", ret );
4083
4084 if( ret == MBEDTLS_ERR_SSL_HELLO_VERIFY_REQUIRED )
Manuel Pégourié-Gonnard11331fc2015-09-08 10:30:55 +02004085 {
Brian J Murray1903fb32016-11-06 04:45:15 -08004086 /* Don't check write errors as we can't do anything here.
Manuel Pégourié-Gonnard62c74bb2015-09-08 17:50:29 +02004087 * If the error is permanent we'll catch it later,
4088 * if it's not, then hopefully it'll work next time. */
4089 (void) ssl->f_send( ssl->p_bio, ssl->out_buf, len );
4090
4091 return( MBEDTLS_ERR_SSL_HELLO_VERIFY_REQUIRED );
Manuel Pégourié-Gonnard11331fc2015-09-08 10:30:55 +02004092 }
4093
Manuel Pégourié-Gonnard62c74bb2015-09-08 17:50:29 +02004094 if( ret == 0 )
Manuel Pégourié-Gonnard11331fc2015-09-08 10:30:55 +02004095 {
Manuel Pégourié-Gonnard62c74bb2015-09-08 17:50:29 +02004096 /* Got a valid cookie, partially reset context */
4097 if( ( ret = ssl_session_reset_int( ssl, 1 ) ) != 0 )
4098 {
4099 MBEDTLS_SSL_DEBUG_RET( 1, "reset", ret );
4100 return( ret );
4101 }
4102
4103 return( MBEDTLS_ERR_SSL_CLIENT_RECONNECT );
Manuel Pégourié-Gonnard11331fc2015-09-08 10:30:55 +02004104 }
4105
Manuel Pégourié-Gonnard11331fc2015-09-08 10:30:55 +02004106 return( ret );
4107}
Manuel Pégourié-Gonnardddfe5d22015-09-09 12:46:16 +02004108#endif /* MBEDTLS_SSL_DTLS_CLIENT_PORT_REUSE && MBEDTLS_SSL_SRV_C */
Manuel Pégourié-Gonnard11331fc2015-09-08 10:30:55 +02004109
Manuel Pégourié-Gonnard7a7e1402014-09-24 10:52:58 +02004110/*
Manuel Pégourié-Gonnard167a3762014-09-08 16:14:10 +02004111 * ContentType type;
4112 * ProtocolVersion version;
4113 * uint16 epoch; // DTLS only
4114 * uint48 sequence_number; // DTLS only
4115 * uint16 length;
Manuel Pégourié-Gonnarde2e25e72015-12-03 16:13:17 +01004116 *
4117 * Return 0 if header looks sane (and, for DTLS, the record is expected)
Simon Butcher207990d2015-12-16 01:51:30 +00004118 * MBEDTLS_ERR_SSL_INVALID_RECORD if the header looks bad,
Manuel Pégourié-Gonnarde2e25e72015-12-03 16:13:17 +01004119 * MBEDTLS_ERR_SSL_UNEXPECTED_RECORD (DTLS only) if sane but unexpected.
4120 *
4121 * With DTLS, mbedtls_ssl_read_record() will:
Simon Butcher207990d2015-12-16 01:51:30 +00004122 * 1. proceed with the record if this function returns 0
4123 * 2. drop only the current record if this function returns UNEXPECTED_RECORD
4124 * 3. return CLIENT_RECONNECT if this function return that value
4125 * 4. drop the whole datagram if this function returns anything else.
4126 * Point 2 is needed when the peer is resending, and we have already received
4127 * the first record from a datagram but are still waiting for the others.
Manuel Pégourié-Gonnard167a3762014-09-08 16:14:10 +02004128 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004129static int ssl_parse_record_header( mbedtls_ssl_context *ssl )
Paul Bakker5121ce52009-01-03 21:22:43 +00004130{
Manuel Pégourié-Gonnardabc7e3b2014-02-11 18:15:03 +01004131 int major_ver, minor_ver;
Paul Bakker5121ce52009-01-03 21:22:43 +00004132
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004133 MBEDTLS_SSL_DEBUG_BUF( 4, "input record header", ssl->in_hdr, mbedtls_ssl_hdr_len( ssl ) );
Manuel Pégourié-Gonnard64dffc52014-09-02 13:39:16 +02004134
Paul Bakker5121ce52009-01-03 21:22:43 +00004135 ssl->in_msgtype = ssl->in_hdr[0];
Manuel Pégourié-Gonnard507e1e42014-02-13 11:17:34 +01004136 ssl->in_msglen = ( ssl->in_len[0] << 8 ) | ssl->in_len[1];
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02004137 mbedtls_ssl_read_version( &major_ver, &minor_ver, ssl->conf->transport, ssl->in_hdr + 1 );
Paul Bakker5121ce52009-01-03 21:22:43 +00004138
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004139 MBEDTLS_SSL_DEBUG_MSG( 3, ( "input record: msgtype = %d, "
Paul Bakker5121ce52009-01-03 21:22:43 +00004140 "version = [%d:%d], msglen = %d",
Manuel Pégourié-Gonnardedcbe542014-08-11 19:27:24 +02004141 ssl->in_msgtype,
4142 major_ver, minor_ver, ssl->in_msglen ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00004143
Manuel Pégourié-Gonnardedcbe542014-08-11 19:27:24 +02004144 /* Check record type */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004145 if( ssl->in_msgtype != MBEDTLS_SSL_MSG_HANDSHAKE &&
4146 ssl->in_msgtype != MBEDTLS_SSL_MSG_ALERT &&
4147 ssl->in_msgtype != MBEDTLS_SSL_MSG_CHANGE_CIPHER_SPEC &&
4148 ssl->in_msgtype != MBEDTLS_SSL_MSG_APPLICATION_DATA )
Manuel Pégourié-Gonnardedcbe542014-08-11 19:27:24 +02004149 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004150 MBEDTLS_SSL_DEBUG_MSG( 1, ( "unknown record type" ) );
Andres Amaya Garcia2fad94b2017-06-26 15:11:59 +01004151
4152#if defined(MBEDTLS_SSL_PROTO_DTLS)
Andres Amaya Garcia01692532017-06-28 09:26:46 +01004153 /* Silently ignore invalid DTLS records as recommended by RFC 6347
4154 * Section 4.1.2.7 */
Andres Amaya Garcia2fad94b2017-06-26 15:11:59 +01004155 if( ssl->conf->transport != MBEDTLS_SSL_TRANSPORT_DATAGRAM )
4156#endif /* MBEDTLS_SSL_PROTO_DTLS */
4157 mbedtls_ssl_send_alert_message( ssl, MBEDTLS_SSL_ALERT_LEVEL_FATAL,
4158 MBEDTLS_SSL_ALERT_MSG_UNEXPECTED_MESSAGE );
4159
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004160 return( MBEDTLS_ERR_SSL_INVALID_RECORD );
Manuel Pégourié-Gonnardedcbe542014-08-11 19:27:24 +02004161 }
4162
4163 /* Check version */
Manuel Pégourié-Gonnardabc7e3b2014-02-11 18:15:03 +01004164 if( major_ver != ssl->major_ver )
Paul Bakker5121ce52009-01-03 21:22:43 +00004165 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004166 MBEDTLS_SSL_DEBUG_MSG( 1, ( "major version mismatch" ) );
4167 return( MBEDTLS_ERR_SSL_INVALID_RECORD );
Paul Bakker5121ce52009-01-03 21:22:43 +00004168 }
4169
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02004170 if( minor_ver > ssl->conf->max_minor_ver )
Paul Bakker5121ce52009-01-03 21:22:43 +00004171 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004172 MBEDTLS_SSL_DEBUG_MSG( 1, ( "minor version mismatch" ) );
4173 return( MBEDTLS_ERR_SSL_INVALID_RECORD );
Paul Bakker5121ce52009-01-03 21:22:43 +00004174 }
4175
Manuel Pégourié-Gonnardedcbe542014-08-11 19:27:24 +02004176 /* Check length against the size of our buffer */
Angus Grattond8213d02016-05-25 20:56:48 +10004177 if( ssl->in_msglen > MBEDTLS_SSL_IN_BUFFER_LEN
Manuel Pégourié-Gonnardedcbe542014-08-11 19:27:24 +02004178 - (size_t)( ssl->in_msg - ssl->in_buf ) )
Paul Bakker1a1fbba2014-04-30 14:38:05 +02004179 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004180 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad message length" ) );
4181 return( MBEDTLS_ERR_SSL_INVALID_RECORD );
Paul Bakker1a1fbba2014-04-30 14:38:05 +02004182 }
4183
Manuel Pégourié-Gonnarde2e25e72015-12-03 16:13:17 +01004184 /*
Hanno Becker52c6dc62017-05-26 16:07:36 +01004185 * DTLS-related tests.
4186 * Check epoch before checking length constraint because
4187 * the latter varies with the epoch. E.g., if a ChangeCipherSpec
4188 * message gets duplicated before the corresponding Finished message,
4189 * the second ChangeCipherSpec should be discarded because it belongs
4190 * to an old epoch, but not because its length is shorter than
4191 * the minimum record length for packets using the new record transform.
4192 * Note that these two kinds of failures are handled differently,
4193 * as an unexpected record is silently skipped but an invalid
4194 * record leads to the entire datagram being dropped.
Manuel Pégourié-Gonnarde2e25e72015-12-03 16:13:17 +01004195 */
4196#if defined(MBEDTLS_SSL_PROTO_DTLS)
4197 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM )
4198 {
4199 unsigned int rec_epoch = ( ssl->in_ctr[0] << 8 ) | ssl->in_ctr[1];
4200
Manuel Pégourié-Gonnarde2e25e72015-12-03 16:13:17 +01004201 /* Check epoch (and sequence number) with DTLS */
4202 if( rec_epoch != ssl->in_epoch )
4203 {
4204 MBEDTLS_SSL_DEBUG_MSG( 1, ( "record from another epoch: "
4205 "expected %d, received %d",
4206 ssl->in_epoch, rec_epoch ) );
4207
4208#if defined(MBEDTLS_SSL_DTLS_CLIENT_PORT_REUSE) && defined(MBEDTLS_SSL_SRV_C)
4209 /*
4210 * Check for an epoch 0 ClientHello. We can't use in_msg here to
4211 * access the first byte of record content (handshake type), as we
4212 * have an active transform (possibly iv_len != 0), so use the
4213 * fact that the record header len is 13 instead.
4214 */
4215 if( ssl->conf->endpoint == MBEDTLS_SSL_IS_SERVER &&
4216 ssl->state == MBEDTLS_SSL_HANDSHAKE_OVER &&
4217 rec_epoch == 0 &&
4218 ssl->in_msgtype == MBEDTLS_SSL_MSG_HANDSHAKE &&
4219 ssl->in_left > 13 &&
4220 ssl->in_buf[13] == MBEDTLS_SSL_HS_CLIENT_HELLO )
4221 {
4222 MBEDTLS_SSL_DEBUG_MSG( 1, ( "possible client reconnect "
4223 "from the same port" ) );
4224 return( ssl_handle_possible_reconnect( ssl ) );
4225 }
4226 else
4227#endif /* MBEDTLS_SSL_DTLS_CLIENT_PORT_REUSE && MBEDTLS_SSL_SRV_C */
Hanno Becker5f066e72018-08-16 14:56:31 +01004228 {
4229 /* Consider buffering the record. */
4230 if( rec_epoch == (unsigned int) ssl->in_epoch + 1 )
4231 {
4232 MBEDTLS_SSL_DEBUG_MSG( 2, ( "Consider record for buffering" ) );
4233 return( MBEDTLS_ERR_SSL_EARLY_MESSAGE );
4234 }
4235
Manuel Pégourié-Gonnarde2e25e72015-12-03 16:13:17 +01004236 return( MBEDTLS_ERR_SSL_UNEXPECTED_RECORD );
Hanno Becker5f066e72018-08-16 14:56:31 +01004237 }
Manuel Pégourié-Gonnarde2e25e72015-12-03 16:13:17 +01004238 }
4239
4240#if defined(MBEDTLS_SSL_DTLS_ANTI_REPLAY)
4241 /* Replay detection only works for the current epoch */
4242 if( rec_epoch == ssl->in_epoch &&
4243 mbedtls_ssl_dtls_replay_check( ssl ) != 0 )
4244 {
4245 MBEDTLS_SSL_DEBUG_MSG( 1, ( "replayed record" ) );
4246 return( MBEDTLS_ERR_SSL_UNEXPECTED_RECORD );
4247 }
4248#endif
Hanno Becker52c6dc62017-05-26 16:07:36 +01004249
Hanno Becker52c6dc62017-05-26 16:07:36 +01004250 /* Drop unexpected ApplicationData records,
4251 * except at the beginning of renegotiations */
4252 if( ssl->in_msgtype == MBEDTLS_SSL_MSG_APPLICATION_DATA &&
4253 ssl->state != MBEDTLS_SSL_HANDSHAKE_OVER
4254#if defined(MBEDTLS_SSL_RENEGOTIATION)
4255 && ! ( ssl->renego_status == MBEDTLS_SSL_RENEGOTIATION_IN_PROGRESS &&
4256 ssl->state == MBEDTLS_SSL_SERVER_HELLO )
4257#endif
4258 )
4259 {
4260 MBEDTLS_SSL_DEBUG_MSG( 1, ( "dropping unexpected ApplicationData" ) );
4261 return( MBEDTLS_ERR_SSL_UNEXPECTED_RECORD );
4262 }
Manuel Pégourié-Gonnarde2e25e72015-12-03 16:13:17 +01004263 }
4264#endif /* MBEDTLS_SSL_PROTO_DTLS */
4265
Hanno Becker52c6dc62017-05-26 16:07:36 +01004266
4267 /* Check length against bounds of the current transform and version */
4268 if( ssl->transform_in == NULL )
4269 {
4270 if( ssl->in_msglen < 1 ||
Angus Grattond8213d02016-05-25 20:56:48 +10004271 ssl->in_msglen > MBEDTLS_SSL_IN_CONTENT_LEN )
Hanno Becker52c6dc62017-05-26 16:07:36 +01004272 {
4273 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad message length" ) );
4274 return( MBEDTLS_ERR_SSL_INVALID_RECORD );
4275 }
4276 }
4277 else
4278 {
4279 if( ssl->in_msglen < ssl->transform_in->minlen )
4280 {
4281 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad message length" ) );
4282 return( MBEDTLS_ERR_SSL_INVALID_RECORD );
4283 }
4284
4285#if defined(MBEDTLS_SSL_PROTO_SSL3)
4286 if( ssl->minor_ver == MBEDTLS_SSL_MINOR_VERSION_0 &&
Angus Grattond8213d02016-05-25 20:56:48 +10004287 ssl->in_msglen > ssl->transform_in->minlen + MBEDTLS_SSL_IN_CONTENT_LEN )
Hanno Becker52c6dc62017-05-26 16:07:36 +01004288 {
4289 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad message length" ) );
4290 return( MBEDTLS_ERR_SSL_INVALID_RECORD );
4291 }
4292#endif
4293#if defined(MBEDTLS_SSL_PROTO_TLS1) || defined(MBEDTLS_SSL_PROTO_TLS1_1) || \
4294 defined(MBEDTLS_SSL_PROTO_TLS1_2)
4295 /*
4296 * TLS encrypted messages can have up to 256 bytes of padding
4297 */
4298 if( ssl->minor_ver >= MBEDTLS_SSL_MINOR_VERSION_1 &&
4299 ssl->in_msglen > ssl->transform_in->minlen +
Angus Grattond8213d02016-05-25 20:56:48 +10004300 MBEDTLS_SSL_IN_CONTENT_LEN + 256 )
Hanno Becker52c6dc62017-05-26 16:07:36 +01004301 {
4302 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad message length" ) );
4303 return( MBEDTLS_ERR_SSL_INVALID_RECORD );
4304 }
4305#endif
4306 }
4307
Manuel Pégourié-Gonnard167a3762014-09-08 16:14:10 +02004308 return( 0 );
4309}
Paul Bakker5121ce52009-01-03 21:22:43 +00004310
Manuel Pégourié-Gonnard167a3762014-09-08 16:14:10 +02004311/*
4312 * If applicable, decrypt (and decompress) record content
4313 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004314static int ssl_prepare_record_content( mbedtls_ssl_context *ssl )
Manuel Pégourié-Gonnard167a3762014-09-08 16:14:10 +02004315{
4316 int ret, done = 0;
Manuel Pégourié-Gonnardb2f3be82014-07-10 17:54:52 +02004317
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004318 MBEDTLS_SSL_DEBUG_BUF( 4, "input record from network",
4319 ssl->in_hdr, mbedtls_ssl_hdr_len( ssl ) + ssl->in_msglen );
Paul Bakker5121ce52009-01-03 21:22:43 +00004320
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004321#if defined(MBEDTLS_SSL_HW_RECORD_ACCEL)
4322 if( mbedtls_ssl_hw_record_read != NULL )
Paul Bakker05ef8352012-05-08 09:17:57 +00004323 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004324 MBEDTLS_SSL_DEBUG_MSG( 2, ( "going for mbedtls_ssl_hw_record_read()" ) );
Paul Bakker05ef8352012-05-08 09:17:57 +00004325
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004326 ret = mbedtls_ssl_hw_record_read( ssl );
4327 if( ret != 0 && ret != MBEDTLS_ERR_SSL_HW_ACCEL_FALLTHROUGH )
Paul Bakker05ef8352012-05-08 09:17:57 +00004328 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004329 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_hw_record_read", ret );
4330 return( MBEDTLS_ERR_SSL_HW_ACCEL_FAILED );
Paul Bakker05ef8352012-05-08 09:17:57 +00004331 }
Paul Bakkerc7878112012-12-19 14:41:14 +01004332
4333 if( ret == 0 )
4334 done = 1;
Paul Bakker05ef8352012-05-08 09:17:57 +00004335 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004336#endif /* MBEDTLS_SSL_HW_RECORD_ACCEL */
Paul Bakker48916f92012-09-16 19:57:18 +00004337 if( !done && ssl->transform_in != NULL )
Paul Bakker5121ce52009-01-03 21:22:43 +00004338 {
4339 if( ( ret = ssl_decrypt_buf( ssl ) ) != 0 )
4340 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004341 MBEDTLS_SSL_DEBUG_RET( 1, "ssl_decrypt_buf", ret );
Paul Bakker5121ce52009-01-03 21:22:43 +00004342 return( ret );
4343 }
4344
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004345 MBEDTLS_SSL_DEBUG_BUF( 4, "input payload after decrypt",
Paul Bakker5121ce52009-01-03 21:22:43 +00004346 ssl->in_msg, ssl->in_msglen );
4347
Angus Grattond8213d02016-05-25 20:56:48 +10004348 if( ssl->in_msglen > MBEDTLS_SSL_IN_CONTENT_LEN )
Paul Bakker5121ce52009-01-03 21:22:43 +00004349 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004350 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad message length" ) );
4351 return( MBEDTLS_ERR_SSL_INVALID_RECORD );
Paul Bakker5121ce52009-01-03 21:22:43 +00004352 }
4353 }
4354
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004355#if defined(MBEDTLS_ZLIB_SUPPORT)
Paul Bakker48916f92012-09-16 19:57:18 +00004356 if( ssl->transform_in != NULL &&
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004357 ssl->session_in->compression == MBEDTLS_SSL_COMPRESS_DEFLATE )
Paul Bakker2770fbd2012-07-03 13:30:23 +00004358 {
4359 if( ( ret = ssl_decompress_buf( ssl ) ) != 0 )
4360 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004361 MBEDTLS_SSL_DEBUG_RET( 1, "ssl_decompress_buf", ret );
Paul Bakker2770fbd2012-07-03 13:30:23 +00004362 return( ret );
4363 }
Paul Bakker2770fbd2012-07-03 13:30:23 +00004364 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004365#endif /* MBEDTLS_ZLIB_SUPPORT */
Paul Bakker2770fbd2012-07-03 13:30:23 +00004366
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004367#if defined(MBEDTLS_SSL_DTLS_ANTI_REPLAY)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02004368 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM )
Manuel Pégourié-Gonnardb47368a2014-09-24 13:29:58 +02004369 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004370 mbedtls_ssl_dtls_replay_update( ssl );
Manuel Pégourié-Gonnardb47368a2014-09-24 13:29:58 +02004371 }
4372#endif
4373
Manuel Pégourié-Gonnard167a3762014-09-08 16:14:10 +02004374 return( 0 );
4375}
4376
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004377static void ssl_handshake_wrapup_free_hs_transform( mbedtls_ssl_context *ssl );
Manuel Pégourié-Gonnardabf16242014-09-23 09:42:16 +02004378
Manuel Pégourié-Gonnard63eca932014-09-08 16:39:08 +02004379/*
4380 * Read a record.
4381 *
Manuel Pégourié-Gonnardfbdf06c2015-10-23 11:13:28 +02004382 * Silently ignore non-fatal alert (and for DTLS, invalid records as well,
4383 * RFC 6347 4.1.2.7) and continue reading until a valid record is found.
4384 *
Manuel Pégourié-Gonnard63eca932014-09-08 16:39:08 +02004385 */
Hanno Becker1097b342018-08-15 14:09:41 +01004386
4387/* Helper functions for mbedtls_ssl_read_record(). */
4388static int ssl_consume_current_message( mbedtls_ssl_context *ssl );
Hanno Beckere74d5562018-08-15 14:26:08 +01004389static int ssl_get_next_record( mbedtls_ssl_context *ssl );
4390static int ssl_record_is_in_progress( mbedtls_ssl_context *ssl );
Hanno Becker4162b112018-08-15 14:05:04 +01004391
Hanno Becker327c93b2018-08-15 13:56:18 +01004392int mbedtls_ssl_read_record( mbedtls_ssl_context *ssl,
Hanno Becker3a0aad12018-08-20 09:44:02 +01004393 unsigned update_hs_digest )
Manuel Pégourié-Gonnard167a3762014-09-08 16:14:10 +02004394{
4395 int ret;
4396
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004397 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> read record" ) );
Manuel Pégourié-Gonnard167a3762014-09-08 16:14:10 +02004398
Hanno Beckeraf0665d2017-05-24 09:16:26 +01004399 if( ssl->keep_current_message == 0 )
4400 {
4401 do {
Simon Butcher99000142016-10-13 17:21:01 +01004402
Hanno Becker26994592018-08-15 14:14:59 +01004403 ret = ssl_consume_current_message( ssl );
Hanno Becker90333da2017-10-10 11:27:13 +01004404 if( ret != 0 )
Hanno Beckeraf0665d2017-05-24 09:16:26 +01004405 return( ret );
Hanno Becker26994592018-08-15 14:14:59 +01004406
Hanno Beckere74d5562018-08-15 14:26:08 +01004407 if( ssl_record_is_in_progress( ssl ) == 0 )
Hanno Beckeraf0665d2017-05-24 09:16:26 +01004408 {
Hanno Becker40f50842018-08-15 14:48:01 +01004409#if defined(MBEDTLS_SSL_PROTO_DTLS)
4410 int have_buffered = 0;
Hanno Beckere74d5562018-08-15 14:26:08 +01004411
Hanno Becker40f50842018-08-15 14:48:01 +01004412 /* We only check for buffered messages if the
4413 * current datagram is fully consumed. */
4414 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM &&
Hanno Beckeref7afdf2018-08-28 17:16:31 +01004415 ssl_next_record_is_in_datagram( ssl ) == 0 )
Hanno Beckere74d5562018-08-15 14:26:08 +01004416 {
Hanno Becker40f50842018-08-15 14:48:01 +01004417 if( ssl_load_buffered_message( ssl ) == 0 )
4418 have_buffered = 1;
4419 }
4420
4421 if( have_buffered == 0 )
4422#endif /* MBEDTLS_SSL_PROTO_DTLS */
4423 {
4424 ret = ssl_get_next_record( ssl );
4425 if( ret == MBEDTLS_ERR_SSL_CONTINUE_PROCESSING )
4426 continue;
4427
4428 if( ret != 0 )
4429 {
Hanno Beckerc573ac32018-08-28 17:15:25 +01004430 MBEDTLS_SSL_DEBUG_RET( 1, ( "ssl_get_next_record" ), ret );
Hanno Becker40f50842018-08-15 14:48:01 +01004431 return( ret );
4432 }
Hanno Beckere74d5562018-08-15 14:26:08 +01004433 }
Hanno Beckeraf0665d2017-05-24 09:16:26 +01004434 }
4435
4436 ret = mbedtls_ssl_handle_message_type( ssl );
4437
Hanno Becker40f50842018-08-15 14:48:01 +01004438#if defined(MBEDTLS_SSL_PROTO_DTLS)
4439 if( ret == MBEDTLS_ERR_SSL_EARLY_MESSAGE )
4440 {
4441 /* Buffer future message */
4442 ret = ssl_buffer_message( ssl );
4443 if( ret != 0 )
4444 return( ret );
4445
4446 ret = MBEDTLS_ERR_SSL_CONTINUE_PROCESSING;
4447 }
4448#endif /* MBEDTLS_SSL_PROTO_DTLS */
4449
Hanno Becker90333da2017-10-10 11:27:13 +01004450 } while( MBEDTLS_ERR_SSL_NON_FATAL == ret ||
4451 MBEDTLS_ERR_SSL_CONTINUE_PROCESSING == ret );
Hanno Beckeraf0665d2017-05-24 09:16:26 +01004452
4453 if( 0 != ret )
Simon Butcher99000142016-10-13 17:21:01 +01004454 {
Hanno Becker05c4fc82017-11-09 14:34:06 +00004455 MBEDTLS_SSL_DEBUG_RET( 1, ( "mbedtls_ssl_handle_message_type" ), ret );
Simon Butcher99000142016-10-13 17:21:01 +01004456 return( ret );
4457 }
4458
Hanno Becker327c93b2018-08-15 13:56:18 +01004459 if( ssl->in_msgtype == MBEDTLS_SSL_MSG_HANDSHAKE &&
Hanno Becker3a0aad12018-08-20 09:44:02 +01004460 update_hs_digest == 1 )
Hanno Beckeraf0665d2017-05-24 09:16:26 +01004461 {
4462 mbedtls_ssl_update_handshake_status( ssl );
4463 }
Simon Butcher99000142016-10-13 17:21:01 +01004464 }
Hanno Beckeraf0665d2017-05-24 09:16:26 +01004465 else
Simon Butcher99000142016-10-13 17:21:01 +01004466 {
Hanno Becker02f59072018-08-15 14:00:24 +01004467 MBEDTLS_SSL_DEBUG_MSG( 2, ( "reuse previously read message" ) );
Hanno Beckeraf0665d2017-05-24 09:16:26 +01004468 ssl->keep_current_message = 0;
Simon Butcher99000142016-10-13 17:21:01 +01004469 }
4470
4471 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= read record" ) );
4472
4473 return( 0 );
4474}
4475
Hanno Becker40f50842018-08-15 14:48:01 +01004476#if defined(MBEDTLS_SSL_PROTO_DTLS)
Hanno Beckeref7afdf2018-08-28 17:16:31 +01004477static int ssl_next_record_is_in_datagram( mbedtls_ssl_context *ssl )
Simon Butcher99000142016-10-13 17:21:01 +01004478{
Hanno Becker40f50842018-08-15 14:48:01 +01004479 if( ssl->in_left > ssl->next_record_offset )
4480 return( 1 );
Simon Butcher99000142016-10-13 17:21:01 +01004481
Hanno Becker40f50842018-08-15 14:48:01 +01004482 return( 0 );
4483}
4484
4485static int ssl_load_buffered_message( mbedtls_ssl_context *ssl )
4486{
Hanno Becker2ed6bcc2018-08-15 15:11:57 +01004487 mbedtls_ssl_handshake_params * const hs = ssl->handshake;
Hanno Becker37f95322018-08-16 13:55:32 +01004488 mbedtls_ssl_hs_buffer * hs_buf;
Hanno Becker2ed6bcc2018-08-15 15:11:57 +01004489 int ret = 0;
4490
Hanno Becker2ed6bcc2018-08-15 15:11:57 +01004491 if( hs == NULL )
4492 return( -1 );
4493
Hanno Beckere00ae372018-08-20 09:39:42 +01004494 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> ssl_load_buffered_messsage" ) );
4495
Hanno Becker2ed6bcc2018-08-15 15:11:57 +01004496 if( ssl->state == MBEDTLS_SSL_CLIENT_CHANGE_CIPHER_SPEC ||
4497 ssl->state == MBEDTLS_SSL_SERVER_CHANGE_CIPHER_SPEC )
4498 {
4499 /* Check if we have seen a ChangeCipherSpec before.
4500 * If yes, synthesize a CCS record. */
Hanno Becker4422bbb2018-08-20 09:40:19 +01004501 if( !hs->buffering.seen_ccs )
Hanno Becker2ed6bcc2018-08-15 15:11:57 +01004502 {
4503 MBEDTLS_SSL_DEBUG_MSG( 2, ( "CCS not seen in the current flight" ) );
4504 ret = -1;
Hanno Becker0d4b3762018-08-20 09:36:59 +01004505 goto exit;
Hanno Becker2ed6bcc2018-08-15 15:11:57 +01004506 }
4507
Hanno Becker39b8bc92018-08-28 17:17:13 +01004508 MBEDTLS_SSL_DEBUG_MSG( 2, ( "Injecting buffered CCS message" ) );
Hanno Becker2ed6bcc2018-08-15 15:11:57 +01004509 ssl->in_msgtype = MBEDTLS_SSL_MSG_CHANGE_CIPHER_SPEC;
4510 ssl->in_msglen = 1;
4511 ssl->in_msg[0] = 1;
4512
4513 /* As long as they are equal, the exact value doesn't matter. */
4514 ssl->in_left = 0;
4515 ssl->next_record_offset = 0;
4516
Hanno Beckerd7f8ae22018-08-16 09:45:56 +01004517 hs->buffering.seen_ccs = 0;
Hanno Becker2ed6bcc2018-08-15 15:11:57 +01004518 goto exit;
4519 }
Hanno Becker37f95322018-08-16 13:55:32 +01004520
Hanno Beckerb8f50142018-08-28 10:01:34 +01004521#if defined(MBEDTLS_DEBUG_C)
Hanno Becker37f95322018-08-16 13:55:32 +01004522 /* Debug only */
4523 {
4524 unsigned offset;
4525 for( offset = 1; offset < MBEDTLS_SSL_MAX_BUFFERED_HS; offset++ )
4526 {
4527 hs_buf = &hs->buffering.hs[offset];
4528 if( hs_buf->is_valid == 1 )
4529 {
4530 MBEDTLS_SSL_DEBUG_MSG( 2, ( "Future message with sequence number %u %s buffered.",
4531 hs->in_msg_seq + offset,
Hanno Beckera591c482018-08-28 17:20:00 +01004532 hs_buf->is_complete ? "fully" : "partially" ) );
Hanno Becker37f95322018-08-16 13:55:32 +01004533 }
4534 }
4535 }
Hanno Beckerb8f50142018-08-28 10:01:34 +01004536#endif /* MBEDTLS_DEBUG_C */
Hanno Becker37f95322018-08-16 13:55:32 +01004537
4538 /* Check if we have buffered and/or fully reassembled the
4539 * next handshake message. */
4540 hs_buf = &hs->buffering.hs[0];
4541 if( ( hs_buf->is_valid == 1 ) && ( hs_buf->is_complete == 1 ) )
4542 {
4543 /* Synthesize a record containing the buffered HS message. */
4544 size_t msg_len = ( hs_buf->data[1] << 16 ) |
4545 ( hs_buf->data[2] << 8 ) |
4546 hs_buf->data[3];
4547
4548 /* Double-check that we haven't accidentally buffered
4549 * a message that doesn't fit into the input buffer. */
4550 if( msg_len + 12 > MBEDTLS_SSL_IN_CONTENT_LEN )
4551 {
4552 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
4553 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
4554 }
4555
4556 MBEDTLS_SSL_DEBUG_MSG( 2, ( "Next handshake message has been buffered - load" ) );
4557 MBEDTLS_SSL_DEBUG_BUF( 3, "Buffered handshake message (incl. header)",
4558 hs_buf->data, msg_len + 12 );
4559
4560 ssl->in_msgtype = MBEDTLS_SSL_MSG_HANDSHAKE;
4561 ssl->in_hslen = msg_len + 12;
4562 ssl->in_msglen = msg_len + 12;
4563 memcpy( ssl->in_msg, hs_buf->data, ssl->in_hslen );
4564
4565 ret = 0;
4566 goto exit;
4567 }
4568 else
4569 {
4570 MBEDTLS_SSL_DEBUG_MSG( 2, ( "Next handshake message %u not or only partially bufffered",
4571 hs->in_msg_seq ) );
4572 }
4573
Hanno Becker2ed6bcc2018-08-15 15:11:57 +01004574 ret = -1;
4575
4576exit:
4577
4578 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= ssl_load_buffered_message" ) );
4579 return( ret );
Hanno Becker40f50842018-08-15 14:48:01 +01004580}
4581
Hanno Beckera02b0b42018-08-21 17:20:27 +01004582static int ssl_buffer_make_space( mbedtls_ssl_context *ssl,
4583 size_t desired )
4584{
4585 int offset;
4586 mbedtls_ssl_handshake_params * const hs = ssl->handshake;
Hanno Becker6e12c1e2018-08-24 14:39:15 +01004587 MBEDTLS_SSL_DEBUG_MSG( 2, ( "Attempt to free buffered messages to have %u bytes available",
4588 (unsigned) desired ) );
Hanno Beckera02b0b42018-08-21 17:20:27 +01004589
Hanno Becker01315ea2018-08-21 17:22:17 +01004590 /* Get rid of future records epoch first, if such exist. */
4591 ssl_free_buffered_record( ssl );
4592
4593 /* Check if we have enough space available now. */
4594 if( desired <= ( MBEDTLS_SSL_DTLS_MAX_BUFFERING -
4595 hs->buffering.total_bytes_buffered ) )
4596 {
Hanno Becker6e12c1e2018-08-24 14:39:15 +01004597 MBEDTLS_SSL_DEBUG_MSG( 2, ( "Enough space available after freeing future epoch record" ) );
Hanno Becker01315ea2018-08-21 17:22:17 +01004598 return( 0 );
4599 }
Hanno Beckera02b0b42018-08-21 17:20:27 +01004600
Hanno Becker4f432ad2018-08-28 10:02:32 +01004601 /* We don't have enough space to buffer the next expected handshake
4602 * message. Remove buffers used for future messages to gain space,
4603 * starting with the most distant one. */
Hanno Beckera02b0b42018-08-21 17:20:27 +01004604 for( offset = MBEDTLS_SSL_MAX_BUFFERED_HS - 1;
4605 offset >= 0; offset-- )
4606 {
4607 MBEDTLS_SSL_DEBUG_MSG( 2, ( "Free buffering slot %d to make space for reassembly of next handshake message",
4608 offset ) );
4609
Hanno Beckerb309b922018-08-23 13:18:05 +01004610 ssl_buffering_free_slot( ssl, (uint8_t) offset );
Hanno Beckera02b0b42018-08-21 17:20:27 +01004611
4612 /* Check if we have enough space available now. */
4613 if( desired <= ( MBEDTLS_SSL_DTLS_MAX_BUFFERING -
4614 hs->buffering.total_bytes_buffered ) )
4615 {
Hanno Becker6e12c1e2018-08-24 14:39:15 +01004616 MBEDTLS_SSL_DEBUG_MSG( 2, ( "Enough space available after freeing buffered HS messages" ) );
Hanno Beckera02b0b42018-08-21 17:20:27 +01004617 return( 0 );
4618 }
4619 }
4620
4621 return( -1 );
4622}
4623
Hanno Becker40f50842018-08-15 14:48:01 +01004624static int ssl_buffer_message( mbedtls_ssl_context *ssl )
4625{
Hanno Becker2ed6bcc2018-08-15 15:11:57 +01004626 int ret = 0;
4627 mbedtls_ssl_handshake_params * const hs = ssl->handshake;
4628
4629 if( hs == NULL )
4630 return( 0 );
4631
4632 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> ssl_buffer_message" ) );
4633
4634 switch( ssl->in_msgtype )
4635 {
4636 case MBEDTLS_SSL_MSG_CHANGE_CIPHER_SPEC:
4637 MBEDTLS_SSL_DEBUG_MSG( 2, ( "Remember CCS message" ) );
Hanno Beckere678eaa2018-08-21 14:57:46 +01004638
Hanno Beckerd7f8ae22018-08-16 09:45:56 +01004639 hs->buffering.seen_ccs = 1;
Hanno Becker2ed6bcc2018-08-15 15:11:57 +01004640 break;
4641
4642 case MBEDTLS_SSL_MSG_HANDSHAKE:
Hanno Becker37f95322018-08-16 13:55:32 +01004643 {
4644 unsigned recv_msg_seq_offset;
4645 unsigned recv_msg_seq = ( ssl->in_msg[4] << 8 ) | ssl->in_msg[5];
4646 mbedtls_ssl_hs_buffer *hs_buf;
4647 size_t msg_len = ssl->in_hslen - 12;
4648
4649 /* We should never receive an old handshake
4650 * message - double-check nonetheless. */
4651 if( recv_msg_seq < ssl->handshake->in_msg_seq )
4652 {
4653 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
4654 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
4655 }
4656
4657 recv_msg_seq_offset = recv_msg_seq - ssl->handshake->in_msg_seq;
4658 if( recv_msg_seq_offset >= MBEDTLS_SSL_MAX_BUFFERED_HS )
4659 {
4660 /* Silently ignore -- message too far in the future */
4661 MBEDTLS_SSL_DEBUG_MSG( 2,
4662 ( "Ignore future HS message with sequence number %u, "
4663 "buffering window %u - %u",
4664 recv_msg_seq, ssl->handshake->in_msg_seq,
4665 ssl->handshake->in_msg_seq + MBEDTLS_SSL_MAX_BUFFERED_HS - 1 ) );
4666
4667 goto exit;
4668 }
4669
4670 MBEDTLS_SSL_DEBUG_MSG( 2, ( "Buffering HS message with sequence number %u, offset %u ",
4671 recv_msg_seq, recv_msg_seq_offset ) );
4672
4673 hs_buf = &hs->buffering.hs[ recv_msg_seq_offset ];
4674
4675 /* Check if the buffering for this seq nr has already commenced. */
Hanno Becker4422bbb2018-08-20 09:40:19 +01004676 if( !hs_buf->is_valid )
Hanno Becker37f95322018-08-16 13:55:32 +01004677 {
Hanno Becker2a97b0e2018-08-21 15:47:49 +01004678 size_t reassembly_buf_sz;
4679
Hanno Becker37f95322018-08-16 13:55:32 +01004680 hs_buf->is_fragmented =
4681 ( ssl_hs_is_proper_fragment( ssl ) == 1 );
4682
4683 /* We copy the message back into the input buffer
4684 * after reassembly, so check that it's not too large.
4685 * This is an implementation-specific limitation
4686 * and not one from the standard, hence it is not
4687 * checked in ssl_check_hs_header(). */
Hanno Becker96a6c692018-08-21 15:56:03 +01004688 if( msg_len + 12 > MBEDTLS_SSL_IN_CONTENT_LEN )
Hanno Becker37f95322018-08-16 13:55:32 +01004689 {
4690 /* Ignore message */
4691 goto exit;
4692 }
4693
Hanno Beckere0b150f2018-08-21 15:51:03 +01004694 /* Check if we have enough space to buffer the message. */
4695 if( hs->buffering.total_bytes_buffered >
4696 MBEDTLS_SSL_DTLS_MAX_BUFFERING )
4697 {
4698 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
4699 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
4700 }
4701
Hanno Becker2a97b0e2018-08-21 15:47:49 +01004702 reassembly_buf_sz = ssl_get_reassembly_buffer_size( msg_len,
4703 hs_buf->is_fragmented );
Hanno Beckere0b150f2018-08-21 15:51:03 +01004704
4705 if( reassembly_buf_sz > ( MBEDTLS_SSL_DTLS_MAX_BUFFERING -
4706 hs->buffering.total_bytes_buffered ) )
4707 {
4708 if( recv_msg_seq_offset > 0 )
4709 {
4710 /* If we can't buffer a future message because
4711 * of space limitations -- ignore. */
4712 MBEDTLS_SSL_DEBUG_MSG( 2, ( "Buffering of future message of size %u would exceed the compile-time limit %u (already %u bytes buffered) -- ignore\n",
4713 (unsigned) msg_len, MBEDTLS_SSL_DTLS_MAX_BUFFERING,
4714 (unsigned) hs->buffering.total_bytes_buffered ) );
4715 goto exit;
4716 }
Hanno Beckere1801392018-08-21 16:51:05 +01004717 else
4718 {
4719 MBEDTLS_SSL_DEBUG_MSG( 2, ( "Buffering of future message of size %u would exceed the compile-time limit %u (already %u bytes buffered) -- attempt to make space by freeing buffered future messages\n",
4720 (unsigned) msg_len, MBEDTLS_SSL_DTLS_MAX_BUFFERING,
4721 (unsigned) hs->buffering.total_bytes_buffered ) );
4722 }
Hanno Beckere0b150f2018-08-21 15:51:03 +01004723
Hanno Beckera02b0b42018-08-21 17:20:27 +01004724 if( ssl_buffer_make_space( ssl, reassembly_buf_sz ) != 0 )
Hanno Becker55e9e2a2018-08-21 16:07:55 +01004725 {
Hanno Becker6e12c1e2018-08-24 14:39:15 +01004726 MBEDTLS_SSL_DEBUG_MSG( 2, ( "Reassembly of next message of size %u (%u with bitmap) would exceed the compile-time limit %u (already %u bytes buffered) -- fail\n",
4727 (unsigned) msg_len,
4728 (unsigned) reassembly_buf_sz,
4729 MBEDTLS_SSL_DTLS_MAX_BUFFERING,
Hanno Beckere0b150f2018-08-21 15:51:03 +01004730 (unsigned) hs->buffering.total_bytes_buffered ) );
Hanno Becker55e9e2a2018-08-21 16:07:55 +01004731 ret = MBEDTLS_ERR_SSL_BUFFER_TOO_SMALL;
4732 goto exit;
4733 }
Hanno Beckere0b150f2018-08-21 15:51:03 +01004734 }
4735
4736 MBEDTLS_SSL_DEBUG_MSG( 2, ( "initialize reassembly, total length = %d",
4737 msg_len ) );
4738
Hanno Becker2a97b0e2018-08-21 15:47:49 +01004739 hs_buf->data = mbedtls_calloc( 1, reassembly_buf_sz );
4740 if( hs_buf->data == NULL )
Hanno Becker37f95322018-08-16 13:55:32 +01004741 {
Hanno Beckere0b150f2018-08-21 15:51:03 +01004742 ret = MBEDTLS_ERR_SSL_ALLOC_FAILED;
Hanno Becker37f95322018-08-16 13:55:32 +01004743 goto exit;
4744 }
Hanno Beckere0b150f2018-08-21 15:51:03 +01004745 hs_buf->data_len = reassembly_buf_sz;
Hanno Becker37f95322018-08-16 13:55:32 +01004746
4747 /* Prepare final header: copy msg_type, length and message_seq,
4748 * then add standardised fragment_offset and fragment_length */
4749 memcpy( hs_buf->data, ssl->in_msg, 6 );
4750 memset( hs_buf->data + 6, 0, 3 );
4751 memcpy( hs_buf->data + 9, hs_buf->data + 1, 3 );
4752
4753 hs_buf->is_valid = 1;
Hanno Beckere0b150f2018-08-21 15:51:03 +01004754
4755 hs->buffering.total_bytes_buffered += reassembly_buf_sz;
Hanno Becker37f95322018-08-16 13:55:32 +01004756 }
4757 else
4758 {
4759 /* Make sure msg_type and length are consistent */
4760 if( memcmp( hs_buf->data, ssl->in_msg, 4 ) != 0 )
4761 {
4762 MBEDTLS_SSL_DEBUG_MSG( 1, ( "Fragment header mismatch - ignore" ) );
4763 /* Ignore */
4764 goto exit;
4765 }
4766 }
4767
Hanno Becker4422bbb2018-08-20 09:40:19 +01004768 if( !hs_buf->is_complete )
Hanno Becker37f95322018-08-16 13:55:32 +01004769 {
4770 size_t frag_len, frag_off;
4771 unsigned char * const msg = hs_buf->data + 12;
4772
4773 /*
4774 * Check and copy current fragment
4775 */
4776
4777 /* Validation of header fields already done in
4778 * mbedtls_ssl_prepare_handshake_record(). */
4779 frag_off = ssl_get_hs_frag_off( ssl );
4780 frag_len = ssl_get_hs_frag_len( ssl );
4781
4782 MBEDTLS_SSL_DEBUG_MSG( 2, ( "adding fragment, offset = %d, length = %d",
4783 frag_off, frag_len ) );
4784 memcpy( msg + frag_off, ssl->in_msg + 12, frag_len );
4785
4786 if( hs_buf->is_fragmented )
4787 {
4788 unsigned char * const bitmask = msg + msg_len;
4789 ssl_bitmask_set( bitmask, frag_off, frag_len );
4790 hs_buf->is_complete = ( ssl_bitmask_check( bitmask,
4791 msg_len ) == 0 );
4792 }
4793 else
4794 {
4795 hs_buf->is_complete = 1;
4796 }
4797
4798 MBEDTLS_SSL_DEBUG_MSG( 2, ( "message %scomplete",
4799 hs_buf->is_complete ? "" : "not yet " ) );
4800 }
4801
Hanno Becker2ed6bcc2018-08-15 15:11:57 +01004802 break;
Hanno Becker37f95322018-08-16 13:55:32 +01004803 }
Hanno Becker2ed6bcc2018-08-15 15:11:57 +01004804
4805 default:
Hanno Becker360bef32018-08-28 10:04:33 +01004806 /* We don't buffer other types of messages. */
Hanno Becker2ed6bcc2018-08-15 15:11:57 +01004807 break;
4808 }
4809
4810exit:
4811
4812 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= ssl_buffer_message" ) );
4813 return( ret );
Hanno Becker40f50842018-08-15 14:48:01 +01004814}
4815#endif /* MBEDTLS_SSL_PROTO_DTLS */
4816
Hanno Becker1097b342018-08-15 14:09:41 +01004817static int ssl_consume_current_message( mbedtls_ssl_context *ssl )
Manuel Pégourié-Gonnard167a3762014-09-08 16:14:10 +02004818{
Hanno Becker4a810fb2017-05-24 16:27:30 +01004819 /*
Hanno Becker4a810fb2017-05-24 16:27:30 +01004820 * Consume last content-layer message and potentially
4821 * update in_msglen which keeps track of the contents'
4822 * consumption state.
4823 *
4824 * (1) Handshake messages:
4825 * Remove last handshake message, move content
4826 * and adapt in_msglen.
4827 *
4828 * (2) Alert messages:
4829 * Consume whole record content, in_msglen = 0.
4830 *
Hanno Becker4a810fb2017-05-24 16:27:30 +01004831 * (3) Change cipher spec:
4832 * Consume whole record content, in_msglen = 0.
4833 *
4834 * (4) Application data:
4835 * Don't do anything - the record layer provides
4836 * the application data as a stream transport
4837 * and consumes through mbedtls_ssl_read only.
4838 *
4839 */
4840
4841 /* Case (1): Handshake messages */
4842 if( ssl->in_hslen != 0 )
Manuel Pégourié-Gonnard167a3762014-09-08 16:14:10 +02004843 {
Hanno Beckerbb9dd0c2017-06-08 11:55:34 +01004844 /* Hard assertion to be sure that no application data
4845 * is in flight, as corrupting ssl->in_msglen during
4846 * ssl->in_offt != NULL is fatal. */
4847 if( ssl->in_offt != NULL )
4848 {
4849 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
4850 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
4851 }
4852
Manuel Pégourié-Gonnard167a3762014-09-08 16:14:10 +02004853 /*
4854 * Get next Handshake message in the current record
4855 */
Manuel Pégourié-Gonnard167a3762014-09-08 16:14:10 +02004856
Hanno Becker4a810fb2017-05-24 16:27:30 +01004857 /* Notes:
Hanno Beckere72489d2017-10-23 13:23:50 +01004858 * (1) in_hslen is not necessarily the size of the
Hanno Becker4a810fb2017-05-24 16:27:30 +01004859 * current handshake content: If DTLS handshake
4860 * fragmentation is used, that's the fragment
4861 * size instead. Using the total handshake message
Hanno Beckere72489d2017-10-23 13:23:50 +01004862 * size here is faulty and should be changed at
4863 * some point.
Hanno Becker4a810fb2017-05-24 16:27:30 +01004864 * (2) While it doesn't seem to cause problems, one
4865 * has to be very careful not to assume that in_hslen
4866 * is always <= in_msglen in a sensible communication.
4867 * Again, it's wrong for DTLS handshake fragmentation.
4868 * The following check is therefore mandatory, and
4869 * should not be treated as a silently corrected assertion.
Hanno Beckerbb9dd0c2017-06-08 11:55:34 +01004870 * Additionally, ssl->in_hslen might be arbitrarily out of
4871 * bounds after handling a DTLS message with an unexpected
4872 * sequence number, see mbedtls_ssl_prepare_handshake_record.
Hanno Becker4a810fb2017-05-24 16:27:30 +01004873 */
4874 if( ssl->in_hslen < ssl->in_msglen )
4875 {
4876 ssl->in_msglen -= ssl->in_hslen;
4877 memmove( ssl->in_msg, ssl->in_msg + ssl->in_hslen,
4878 ssl->in_msglen );
Manuel Pégourié-Gonnard167a3762014-09-08 16:14:10 +02004879
Hanno Becker4a810fb2017-05-24 16:27:30 +01004880 MBEDTLS_SSL_DEBUG_BUF( 4, "remaining content in record",
4881 ssl->in_msg, ssl->in_msglen );
4882 }
4883 else
4884 {
4885 ssl->in_msglen = 0;
4886 }
Manuel Pégourié-Gonnard4a175362014-09-09 17:45:31 +02004887
Hanno Becker4a810fb2017-05-24 16:27:30 +01004888 ssl->in_hslen = 0;
4889 }
4890 /* Case (4): Application data */
4891 else if( ssl->in_offt != NULL )
4892 {
4893 return( 0 );
4894 }
4895 /* Everything else (CCS & Alerts) */
4896 else
4897 {
4898 ssl->in_msglen = 0;
4899 }
4900
Hanno Becker1097b342018-08-15 14:09:41 +01004901 return( 0 );
4902}
Hanno Becker4a810fb2017-05-24 16:27:30 +01004903
Hanno Beckere74d5562018-08-15 14:26:08 +01004904static int ssl_record_is_in_progress( mbedtls_ssl_context *ssl )
4905{
Hanno Becker4a810fb2017-05-24 16:27:30 +01004906 if( ssl->in_msglen > 0 )
Hanno Beckere74d5562018-08-15 14:26:08 +01004907 return( 1 );
4908
4909 return( 0 );
4910}
4911
Hanno Becker5f066e72018-08-16 14:56:31 +01004912#if defined(MBEDTLS_SSL_PROTO_DTLS)
4913
4914static void ssl_free_buffered_record( mbedtls_ssl_context *ssl )
4915{
4916 mbedtls_ssl_handshake_params * const hs = ssl->handshake;
4917 if( hs == NULL )
4918 return;
4919
Hanno Becker01315ea2018-08-21 17:22:17 +01004920 if( hs->buffering.future_record.data != NULL )
Hanno Becker4a810fb2017-05-24 16:27:30 +01004921 {
Hanno Becker01315ea2018-08-21 17:22:17 +01004922 hs->buffering.total_bytes_buffered -=
4923 hs->buffering.future_record.len;
4924
4925 mbedtls_free( hs->buffering.future_record.data );
4926 hs->buffering.future_record.data = NULL;
4927 }
Hanno Becker5f066e72018-08-16 14:56:31 +01004928}
4929
4930static int ssl_load_buffered_record( mbedtls_ssl_context *ssl )
4931{
4932 mbedtls_ssl_handshake_params * const hs = ssl->handshake;
4933 unsigned char * rec;
4934 size_t rec_len;
4935 unsigned rec_epoch;
4936
4937 if( ssl->conf->transport != MBEDTLS_SSL_TRANSPORT_DATAGRAM )
4938 return( 0 );
4939
4940 if( hs == NULL )
4941 return( 0 );
4942
Hanno Becker5f066e72018-08-16 14:56:31 +01004943 rec = hs->buffering.future_record.data;
4944 rec_len = hs->buffering.future_record.len;
4945 rec_epoch = hs->buffering.future_record.epoch;
4946
4947 if( rec == NULL )
4948 return( 0 );
4949
Hanno Becker4cb782d2018-08-20 11:19:05 +01004950 /* Only consider loading future records if the
4951 * input buffer is empty. */
Hanno Beckeref7afdf2018-08-28 17:16:31 +01004952 if( ssl_next_record_is_in_datagram( ssl ) == 1 )
Hanno Becker4cb782d2018-08-20 11:19:05 +01004953 return( 0 );
4954
Hanno Becker5f066e72018-08-16 14:56:31 +01004955 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> ssl_load_buffered_record" ) );
4956
4957 if( rec_epoch != ssl->in_epoch )
4958 {
4959 MBEDTLS_SSL_DEBUG_MSG( 2, ( "Buffered record not from current epoch." ) );
4960 goto exit;
4961 }
4962
4963 MBEDTLS_SSL_DEBUG_MSG( 2, ( "Found buffered record from current epoch - load" ) );
4964
4965 /* Double-check that the record is not too large */
4966 if( rec_len > MBEDTLS_SSL_IN_BUFFER_LEN -
4967 (size_t)( ssl->in_hdr - ssl->in_buf ) )
4968 {
4969 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
4970 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
4971 }
4972
4973 memcpy( ssl->in_hdr, rec, rec_len );
4974 ssl->in_left = rec_len;
4975 ssl->next_record_offset = 0;
4976
4977 ssl_free_buffered_record( ssl );
4978
4979exit:
4980 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= ssl_load_buffered_record" ) );
4981 return( 0 );
4982}
4983
4984static int ssl_buffer_future_record( mbedtls_ssl_context *ssl )
4985{
4986 mbedtls_ssl_handshake_params * const hs = ssl->handshake;
4987 size_t const rec_hdr_len = 13;
Hanno Becker01315ea2018-08-21 17:22:17 +01004988 size_t const total_buf_sz = rec_hdr_len + ssl->in_msglen;
Hanno Becker5f066e72018-08-16 14:56:31 +01004989
4990 /* Don't buffer future records outside handshakes. */
4991 if( hs == NULL )
4992 return( 0 );
4993
4994 /* Only buffer handshake records (we are only interested
4995 * in Finished messages). */
4996 if( ssl->in_msgtype != MBEDTLS_SSL_MSG_HANDSHAKE )
4997 return( 0 );
4998
4999 /* Don't buffer more than one future epoch record. */
5000 if( hs->buffering.future_record.data != NULL )
5001 return( 0 );
5002
Hanno Becker01315ea2018-08-21 17:22:17 +01005003 /* Don't buffer record if there's not enough buffering space remaining. */
5004 if( total_buf_sz > ( MBEDTLS_SSL_DTLS_MAX_BUFFERING -
5005 hs->buffering.total_bytes_buffered ) )
5006 {
5007 MBEDTLS_SSL_DEBUG_MSG( 2, ( "Buffering of future epoch record of size %u would exceed the compile-time limit %u (already %u bytes buffered) -- ignore\n",
5008 (unsigned) total_buf_sz, MBEDTLS_SSL_DTLS_MAX_BUFFERING,
5009 (unsigned) hs->buffering.total_bytes_buffered ) );
Manuel Pégourié-Gonnard167a3762014-09-08 16:14:10 +02005010 return( 0 );
5011 }
5012
Hanno Becker5f066e72018-08-16 14:56:31 +01005013 /* Buffer record */
5014 MBEDTLS_SSL_DEBUG_MSG( 2, ( "Buffer record from epoch %u",
5015 ssl->in_epoch + 1 ) );
5016 MBEDTLS_SSL_DEBUG_BUF( 3, "Buffered record", ssl->in_hdr,
5017 rec_hdr_len + ssl->in_msglen );
5018
5019 /* ssl_parse_record_header() only considers records
5020 * of the next epoch as candidates for buffering. */
5021 hs->buffering.future_record.epoch = ssl->in_epoch + 1;
Hanno Becker01315ea2018-08-21 17:22:17 +01005022 hs->buffering.future_record.len = total_buf_sz;
Hanno Becker5f066e72018-08-16 14:56:31 +01005023
5024 hs->buffering.future_record.data =
5025 mbedtls_calloc( 1, hs->buffering.future_record.len );
5026 if( hs->buffering.future_record.data == NULL )
5027 {
5028 /* If we run out of RAM trying to buffer a
5029 * record from the next epoch, just ignore. */
5030 return( 0 );
5031 }
5032
Hanno Becker01315ea2018-08-21 17:22:17 +01005033 memcpy( hs->buffering.future_record.data, ssl->in_hdr, total_buf_sz );
Hanno Becker5f066e72018-08-16 14:56:31 +01005034
Hanno Becker01315ea2018-08-21 17:22:17 +01005035 hs->buffering.total_bytes_buffered += total_buf_sz;
Hanno Becker5f066e72018-08-16 14:56:31 +01005036 return( 0 );
5037}
5038
5039#endif /* MBEDTLS_SSL_PROTO_DTLS */
5040
Hanno Beckere74d5562018-08-15 14:26:08 +01005041static int ssl_get_next_record( mbedtls_ssl_context *ssl )
Hanno Becker1097b342018-08-15 14:09:41 +01005042{
5043 int ret;
5044
Hanno Becker5f066e72018-08-16 14:56:31 +01005045#if defined(MBEDTLS_SSL_PROTO_DTLS)
5046 /* We might have buffered a future record; if so,
5047 * and if the epoch matches now, load it.
5048 * On success, this call will set ssl->in_left to
5049 * the length of the buffered record, so that
5050 * the calls to ssl_fetch_input() below will
5051 * essentially be no-ops. */
5052 ret = ssl_load_buffered_record( ssl );
5053 if( ret != 0 )
5054 return( ret );
5055#endif /* MBEDTLS_SSL_PROTO_DTLS */
Hanno Becker4a810fb2017-05-24 16:27:30 +01005056
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005057 if( ( ret = mbedtls_ssl_fetch_input( ssl, mbedtls_ssl_hdr_len( ssl ) ) ) != 0 )
Manuel Pégourié-Gonnard167a3762014-09-08 16:14:10 +02005058 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005059 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_fetch_input", ret );
Manuel Pégourié-Gonnard167a3762014-09-08 16:14:10 +02005060 return( ret );
5061 }
5062
5063 if( ( ret = ssl_parse_record_header( ssl ) ) != 0 )
Manuel Pégourié-Gonnard63eca932014-09-08 16:39:08 +02005064 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005065#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnardbe619c12015-09-08 11:21:21 +02005066 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM &&
5067 ret != MBEDTLS_ERR_SSL_CLIENT_RECONNECT )
Manuel Pégourié-Gonnard63eca932014-09-08 16:39:08 +02005068 {
Hanno Becker5f066e72018-08-16 14:56:31 +01005069 if( ret == MBEDTLS_ERR_SSL_EARLY_MESSAGE )
5070 {
5071 ret = ssl_buffer_future_record( ssl );
5072 if( ret != 0 )
5073 return( ret );
5074
5075 /* Fall through to handling of unexpected records */
5076 ret = MBEDTLS_ERR_SSL_UNEXPECTED_RECORD;
5077 }
5078
Manuel Pégourié-Gonnarde2e25e72015-12-03 16:13:17 +01005079 if( ret == MBEDTLS_ERR_SSL_UNEXPECTED_RECORD )
5080 {
5081 /* Skip unexpected record (but not whole datagram) */
5082 ssl->next_record_offset = ssl->in_msglen
5083 + mbedtls_ssl_hdr_len( ssl );
Manuel Pégourié-Gonnard63eca932014-09-08 16:39:08 +02005084
Manuel Pégourié-Gonnarde2e25e72015-12-03 16:13:17 +01005085 MBEDTLS_SSL_DEBUG_MSG( 1, ( "discarding unexpected record "
5086 "(header)" ) );
5087 }
5088 else
5089 {
5090 /* Skip invalid record and the rest of the datagram */
5091 ssl->next_record_offset = 0;
5092 ssl->in_left = 0;
5093
5094 MBEDTLS_SSL_DEBUG_MSG( 1, ( "discarding invalid record "
5095 "(header)" ) );
5096 }
5097
5098 /* Get next record */
Hanno Becker90333da2017-10-10 11:27:13 +01005099 return( MBEDTLS_ERR_SSL_CONTINUE_PROCESSING );
Manuel Pégourié-Gonnard63eca932014-09-08 16:39:08 +02005100 }
5101#endif
Manuel Pégourié-Gonnard167a3762014-09-08 16:14:10 +02005102 return( ret );
Manuel Pégourié-Gonnard63eca932014-09-08 16:39:08 +02005103 }
Manuel Pégourié-Gonnard167a3762014-09-08 16:14:10 +02005104
5105 /*
5106 * Read and optionally decrypt the message contents
5107 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005108 if( ( ret = mbedtls_ssl_fetch_input( ssl,
5109 mbedtls_ssl_hdr_len( ssl ) + ssl->in_msglen ) ) != 0 )
Manuel Pégourié-Gonnard167a3762014-09-08 16:14:10 +02005110 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005111 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_fetch_input", ret );
Manuel Pégourié-Gonnard167a3762014-09-08 16:14:10 +02005112 return( ret );
5113 }
5114
5115 /* Done reading this record, get ready for the next one */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005116#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02005117 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM )
Hanno Beckere65ce782017-05-22 14:47:48 +01005118 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005119 ssl->next_record_offset = ssl->in_msglen + mbedtls_ssl_hdr_len( ssl );
Hanno Beckere65ce782017-05-22 14:47:48 +01005120 if( ssl->next_record_offset < ssl->in_left )
5121 {
5122 MBEDTLS_SSL_DEBUG_MSG( 3, ( "more than one record within datagram" ) );
5123 }
5124 }
Manuel Pégourié-Gonnard167a3762014-09-08 16:14:10 +02005125 else
5126#endif
5127 ssl->in_left = 0;
5128
5129 if( ( ret = ssl_prepare_record_content( ssl ) ) != 0 )
Manuel Pégourié-Gonnard63eca932014-09-08 16:39:08 +02005130 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005131#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02005132 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM )
Manuel Pégourié-Gonnard63eca932014-09-08 16:39:08 +02005133 {
5134 /* Silently discard invalid records */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005135 if( ret == MBEDTLS_ERR_SSL_INVALID_RECORD ||
5136 ret == MBEDTLS_ERR_SSL_INVALID_MAC )
Manuel Pégourié-Gonnard63eca932014-09-08 16:39:08 +02005137 {
Manuel Pégourié-Gonnard0a885742015-08-04 12:08:35 +02005138 /* Except when waiting for Finished as a bad mac here
5139 * probably means something went wrong in the handshake
5140 * (eg wrong psk used, mitm downgrade attempt, etc.) */
5141 if( ssl->state == MBEDTLS_SSL_CLIENT_FINISHED ||
5142 ssl->state == MBEDTLS_SSL_SERVER_FINISHED )
5143 {
5144#if defined(MBEDTLS_SSL_ALL_ALERT_MESSAGES)
5145 if( ret == MBEDTLS_ERR_SSL_INVALID_MAC )
5146 {
5147 mbedtls_ssl_send_alert_message( ssl,
5148 MBEDTLS_SSL_ALERT_LEVEL_FATAL,
5149 MBEDTLS_SSL_ALERT_MSG_BAD_RECORD_MAC );
5150 }
5151#endif
5152 return( ret );
5153 }
5154
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005155#if defined(MBEDTLS_SSL_DTLS_BADMAC_LIMIT)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02005156 if( ssl->conf->badmac_limit != 0 &&
5157 ++ssl->badmac_seen >= ssl->conf->badmac_limit )
Manuel Pégourié-Gonnardb0643d12014-10-14 18:30:36 +02005158 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005159 MBEDTLS_SSL_DEBUG_MSG( 1, ( "too many records with bad MAC" ) );
5160 return( MBEDTLS_ERR_SSL_INVALID_MAC );
Manuel Pégourié-Gonnardb0643d12014-10-14 18:30:36 +02005161 }
5162#endif
5163
Hanno Becker4a810fb2017-05-24 16:27:30 +01005164 /* As above, invalid records cause
5165 * dismissal of the whole datagram. */
5166
5167 ssl->next_record_offset = 0;
5168 ssl->in_left = 0;
5169
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005170 MBEDTLS_SSL_DEBUG_MSG( 1, ( "discarding invalid record (mac)" ) );
Hanno Becker90333da2017-10-10 11:27:13 +01005171 return( MBEDTLS_ERR_SSL_CONTINUE_PROCESSING );
Manuel Pégourié-Gonnard63eca932014-09-08 16:39:08 +02005172 }
5173
5174 return( ret );
5175 }
5176 else
5177#endif
5178 {
5179 /* Error out (and send alert) on invalid records */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005180#if defined(MBEDTLS_SSL_ALL_ALERT_MESSAGES)
5181 if( ret == MBEDTLS_ERR_SSL_INVALID_MAC )
Manuel Pégourié-Gonnard63eca932014-09-08 16:39:08 +02005182 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005183 mbedtls_ssl_send_alert_message( ssl,
5184 MBEDTLS_SSL_ALERT_LEVEL_FATAL,
5185 MBEDTLS_SSL_ALERT_MSG_BAD_RECORD_MAC );
Manuel Pégourié-Gonnard63eca932014-09-08 16:39:08 +02005186 }
5187#endif
5188 return( ret );
5189 }
5190 }
Manuel Pégourié-Gonnard167a3762014-09-08 16:14:10 +02005191
Simon Butcher99000142016-10-13 17:21:01 +01005192 return( 0 );
5193}
5194
5195int mbedtls_ssl_handle_message_type( mbedtls_ssl_context *ssl )
5196{
5197 int ret;
5198
Manuel Pégourié-Gonnardabf16242014-09-23 09:42:16 +02005199 /*
Manuel Pégourié-Gonnard167a3762014-09-08 16:14:10 +02005200 * Handle particular types of records
5201 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005202 if( ssl->in_msgtype == MBEDTLS_SSL_MSG_HANDSHAKE )
Paul Bakker5121ce52009-01-03 21:22:43 +00005203 {
Simon Butcher99000142016-10-13 17:21:01 +01005204 if( ( ret = mbedtls_ssl_prepare_handshake_record( ssl ) ) != 0 )
5205 {
Manuel Pégourié-Gonnarda59543a2014-02-18 11:33:49 +01005206 return( ret );
Simon Butcher99000142016-10-13 17:21:01 +01005207 }
Paul Bakker5121ce52009-01-03 21:22:43 +00005208 }
5209
Hanno Beckere678eaa2018-08-21 14:57:46 +01005210 if( ssl->in_msgtype == MBEDTLS_SSL_MSG_CHANGE_CIPHER_SPEC )
Hanno Becker2ed6bcc2018-08-15 15:11:57 +01005211 {
Hanno Beckere678eaa2018-08-21 14:57:46 +01005212 if( ssl->in_msglen != 1 )
Hanno Becker2ed6bcc2018-08-15 15:11:57 +01005213 {
Hanno Beckere678eaa2018-08-21 14:57:46 +01005214 MBEDTLS_SSL_DEBUG_MSG( 1, ( "invalid CCS message, len: %d",
5215 ssl->in_msglen ) );
5216 return( MBEDTLS_ERR_SSL_INVALID_RECORD );
Hanno Becker2ed6bcc2018-08-15 15:11:57 +01005217 }
5218
Hanno Beckere678eaa2018-08-21 14:57:46 +01005219 if( ssl->in_msg[0] != 1 )
5220 {
5221 MBEDTLS_SSL_DEBUG_MSG( 1, ( "invalid CCS message, content: %02x",
5222 ssl->in_msg[0] ) );
5223 return( MBEDTLS_ERR_SSL_INVALID_RECORD );
5224 }
5225
5226#if defined(MBEDTLS_SSL_PROTO_DTLS)
5227 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM &&
5228 ssl->state != MBEDTLS_SSL_CLIENT_CHANGE_CIPHER_SPEC &&
5229 ssl->state != MBEDTLS_SSL_SERVER_CHANGE_CIPHER_SPEC )
5230 {
5231 if( ssl->handshake == NULL )
5232 {
5233 MBEDTLS_SSL_DEBUG_MSG( 1, ( "dropping ChangeCipherSpec outside handshake" ) );
5234 return( MBEDTLS_ERR_SSL_UNEXPECTED_RECORD );
5235 }
5236
5237 MBEDTLS_SSL_DEBUG_MSG( 1, ( "received out-of-order ChangeCipherSpec - remember" ) );
5238 return( MBEDTLS_ERR_SSL_EARLY_MESSAGE );
5239 }
Hanno Becker2ed6bcc2018-08-15 15:11:57 +01005240#endif
Hanno Beckere678eaa2018-08-21 14:57:46 +01005241 }
Hanno Becker2ed6bcc2018-08-15 15:11:57 +01005242
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005243 if( ssl->in_msgtype == MBEDTLS_SSL_MSG_ALERT )
Paul Bakker5121ce52009-01-03 21:22:43 +00005244 {
Angus Gratton1a7a17e2018-06-20 15:43:50 +10005245 if( ssl->in_msglen != 2 )
5246 {
5247 /* Note: Standard allows for more than one 2 byte alert
5248 to be packed in a single message, but Mbed TLS doesn't
5249 currently support this. */
5250 MBEDTLS_SSL_DEBUG_MSG( 1, ( "invalid alert message, len: %d",
5251 ssl->in_msglen ) );
5252 return( MBEDTLS_ERR_SSL_INVALID_RECORD );
5253 }
5254
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005255 MBEDTLS_SSL_DEBUG_MSG( 2, ( "got an alert message, type: [%d:%d]",
Paul Bakker5121ce52009-01-03 21:22:43 +00005256 ssl->in_msg[0], ssl->in_msg[1] ) );
5257
5258 /*
Simon Butcher459a9502015-10-27 16:09:03 +00005259 * Ignore non-fatal alerts, except close_notify and no_renegotiation
Paul Bakker5121ce52009-01-03 21:22:43 +00005260 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005261 if( ssl->in_msg[0] == MBEDTLS_SSL_ALERT_LEVEL_FATAL )
Paul Bakker5121ce52009-01-03 21:22:43 +00005262 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005263 MBEDTLS_SSL_DEBUG_MSG( 1, ( "is a fatal alert message (msg %d)",
Paul Bakker2770fbd2012-07-03 13:30:23 +00005264 ssl->in_msg[1] ) );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005265 return( MBEDTLS_ERR_SSL_FATAL_ALERT_MESSAGE );
Paul Bakker5121ce52009-01-03 21:22:43 +00005266 }
5267
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005268 if( ssl->in_msg[0] == MBEDTLS_SSL_ALERT_LEVEL_WARNING &&
5269 ssl->in_msg[1] == MBEDTLS_SSL_ALERT_MSG_CLOSE_NOTIFY )
Paul Bakker5121ce52009-01-03 21:22:43 +00005270 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005271 MBEDTLS_SSL_DEBUG_MSG( 2, ( "is a close notify message" ) );
5272 return( MBEDTLS_ERR_SSL_PEER_CLOSE_NOTIFY );
Paul Bakker5121ce52009-01-03 21:22:43 +00005273 }
Manuel Pégourié-Gonnardfbdf06c2015-10-23 11:13:28 +02005274
5275#if defined(MBEDTLS_SSL_RENEGOTIATION_ENABLED)
5276 if( ssl->in_msg[0] == MBEDTLS_SSL_ALERT_LEVEL_WARNING &&
5277 ssl->in_msg[1] == MBEDTLS_SSL_ALERT_MSG_NO_RENEGOTIATION )
5278 {
Hanno Becker90333da2017-10-10 11:27:13 +01005279 MBEDTLS_SSL_DEBUG_MSG( 2, ( "is a SSLv3 no renegotiation alert" ) );
Manuel Pégourié-Gonnardfbdf06c2015-10-23 11:13:28 +02005280 /* Will be handled when trying to parse ServerHello */
5281 return( 0 );
5282 }
5283#endif
5284
5285#if defined(MBEDTLS_SSL_PROTO_SSL3) && defined(MBEDTLS_SSL_SRV_C)
5286 if( ssl->minor_ver == MBEDTLS_SSL_MINOR_VERSION_0 &&
5287 ssl->conf->endpoint == MBEDTLS_SSL_IS_SERVER &&
5288 ssl->in_msg[0] == MBEDTLS_SSL_ALERT_LEVEL_WARNING &&
5289 ssl->in_msg[1] == MBEDTLS_SSL_ALERT_MSG_NO_CERT )
5290 {
5291 MBEDTLS_SSL_DEBUG_MSG( 2, ( "is a SSLv3 no_cert" ) );
5292 /* Will be handled in mbedtls_ssl_parse_certificate() */
5293 return( 0 );
5294 }
5295#endif /* MBEDTLS_SSL_PROTO_SSL3 && MBEDTLS_SSL_SRV_C */
5296
5297 /* Silently ignore: fetch new message */
Simon Butcher99000142016-10-13 17:21:01 +01005298 return MBEDTLS_ERR_SSL_NON_FATAL;
Paul Bakker5121ce52009-01-03 21:22:43 +00005299 }
5300
Hanno Beckerc76c6192017-06-06 10:03:17 +01005301#if defined(MBEDTLS_SSL_PROTO_DTLS)
5302 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM &&
5303 ssl->handshake != NULL &&
5304 ssl->state == MBEDTLS_SSL_HANDSHAKE_OVER )
5305 {
5306 ssl_handshake_wrapup_free_hs_transform( ssl );
5307 }
5308#endif
5309
Paul Bakker5121ce52009-01-03 21:22:43 +00005310 return( 0 );
5311}
5312
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005313int mbedtls_ssl_send_fatal_handshake_failure( mbedtls_ssl_context *ssl )
Paul Bakkerd0f6fa72012-09-17 09:18:12 +00005314{
5315 int ret;
5316
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005317 if( ( ret = mbedtls_ssl_send_alert_message( ssl,
5318 MBEDTLS_SSL_ALERT_LEVEL_FATAL,
5319 MBEDTLS_SSL_ALERT_MSG_HANDSHAKE_FAILURE ) ) != 0 )
Paul Bakkerd0f6fa72012-09-17 09:18:12 +00005320 {
5321 return( ret );
5322 }
5323
5324 return( 0 );
5325}
5326
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005327int mbedtls_ssl_send_alert_message( mbedtls_ssl_context *ssl,
Paul Bakker0a925182012-04-16 06:46:41 +00005328 unsigned char level,
5329 unsigned char message )
5330{
5331 int ret;
5332
Manuel Pégourié-Gonnardf81ee2e2015-09-01 17:43:40 +02005333 if( ssl == NULL || ssl->conf == NULL )
5334 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
5335
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005336 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> send alert message" ) );
Gilles Peskine1cc8e342017-05-03 16:28:34 +02005337 MBEDTLS_SSL_DEBUG_MSG( 3, ( "send alert level=%u message=%u", level, message ));
Paul Bakker0a925182012-04-16 06:46:41 +00005338
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005339 ssl->out_msgtype = MBEDTLS_SSL_MSG_ALERT;
Paul Bakker0a925182012-04-16 06:46:41 +00005340 ssl->out_msglen = 2;
5341 ssl->out_msg[0] = level;
5342 ssl->out_msg[1] = message;
5343
Hanno Becker67bc7c32018-08-06 11:33:50 +01005344 if( ( ret = mbedtls_ssl_write_record( ssl, SSL_FORCE_FLUSH ) ) != 0 )
Paul Bakker0a925182012-04-16 06:46:41 +00005345 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005346 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_write_record", ret );
Paul Bakker0a925182012-04-16 06:46:41 +00005347 return( ret );
5348 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005349 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= send alert message" ) );
Paul Bakker0a925182012-04-16 06:46:41 +00005350
5351 return( 0 );
5352}
5353
Paul Bakker5121ce52009-01-03 21:22:43 +00005354/*
5355 * Handshake functions
5356 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005357#if !defined(MBEDTLS_KEY_EXCHANGE_RSA_ENABLED) && \
5358 !defined(MBEDTLS_KEY_EXCHANGE_RSA_PSK_ENABLED) && \
5359 !defined(MBEDTLS_KEY_EXCHANGE_DHE_RSA_ENABLED) && \
5360 !defined(MBEDTLS_KEY_EXCHANGE_ECDHE_RSA_ENABLED) && \
5361 !defined(MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED) && \
5362 !defined(MBEDTLS_KEY_EXCHANGE_ECDH_RSA_ENABLED) && \
5363 !defined(MBEDTLS_KEY_EXCHANGE_ECDH_ECDSA_ENABLED)
Gilles Peskinef9828522017-05-03 12:28:43 +02005364/* No certificate support -> dummy functions */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005365int mbedtls_ssl_write_certificate( mbedtls_ssl_context *ssl )
Paul Bakker5121ce52009-01-03 21:22:43 +00005366{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005367 const mbedtls_ssl_ciphersuite_t *ciphersuite_info = ssl->transform_negotiate->ciphersuite_info;
Paul Bakker5121ce52009-01-03 21:22:43 +00005368
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005369 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> write certificate" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00005370
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005371 if( ciphersuite_info->key_exchange == MBEDTLS_KEY_EXCHANGE_PSK ||
5372 ciphersuite_info->key_exchange == MBEDTLS_KEY_EXCHANGE_DHE_PSK ||
Manuel Pégourié-Gonnard25dbeb02015-09-16 17:30:03 +02005373 ciphersuite_info->key_exchange == MBEDTLS_KEY_EXCHANGE_ECDHE_PSK ||
5374 ciphersuite_info->key_exchange == MBEDTLS_KEY_EXCHANGE_ECJPAKE )
Paul Bakkerd4a56ec2013-04-16 18:05:29 +02005375 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005376 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= skip write certificate" ) );
Paul Bakkerd4a56ec2013-04-16 18:05:29 +02005377 ssl->state++;
5378 return( 0 );
5379 }
5380
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005381 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
5382 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Paul Bakker48f7a5d2013-04-19 14:30:58 +02005383}
5384
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005385int mbedtls_ssl_parse_certificate( mbedtls_ssl_context *ssl )
Paul Bakker48f7a5d2013-04-19 14:30:58 +02005386{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005387 const mbedtls_ssl_ciphersuite_t *ciphersuite_info = ssl->transform_negotiate->ciphersuite_info;
Paul Bakker48f7a5d2013-04-19 14:30:58 +02005388
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005389 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> parse certificate" ) );
Paul Bakker48f7a5d2013-04-19 14:30:58 +02005390
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005391 if( ciphersuite_info->key_exchange == MBEDTLS_KEY_EXCHANGE_PSK ||
5392 ciphersuite_info->key_exchange == MBEDTLS_KEY_EXCHANGE_DHE_PSK ||
Manuel Pégourié-Gonnard25dbeb02015-09-16 17:30:03 +02005393 ciphersuite_info->key_exchange == MBEDTLS_KEY_EXCHANGE_ECDHE_PSK ||
5394 ciphersuite_info->key_exchange == MBEDTLS_KEY_EXCHANGE_ECJPAKE )
Paul Bakker48f7a5d2013-04-19 14:30:58 +02005395 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005396 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= skip parse certificate" ) );
Paul Bakker48f7a5d2013-04-19 14:30:58 +02005397 ssl->state++;
5398 return( 0 );
5399 }
5400
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005401 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
5402 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Paul Bakker48f7a5d2013-04-19 14:30:58 +02005403}
Gilles Peskinef9828522017-05-03 12:28:43 +02005404
Paul Bakker48f7a5d2013-04-19 14:30:58 +02005405#else
Gilles Peskinef9828522017-05-03 12:28:43 +02005406/* Some certificate support -> implement write and parse */
5407
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005408int mbedtls_ssl_write_certificate( mbedtls_ssl_context *ssl )
Paul Bakker48f7a5d2013-04-19 14:30:58 +02005409{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005410 int ret = MBEDTLS_ERR_SSL_FEATURE_UNAVAILABLE;
Paul Bakker48f7a5d2013-04-19 14:30:58 +02005411 size_t i, n;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005412 const mbedtls_x509_crt *crt;
5413 const mbedtls_ssl_ciphersuite_t *ciphersuite_info = ssl->transform_negotiate->ciphersuite_info;
Paul Bakker48f7a5d2013-04-19 14:30:58 +02005414
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005415 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> write certificate" ) );
Paul Bakker48f7a5d2013-04-19 14:30:58 +02005416
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005417 if( ciphersuite_info->key_exchange == MBEDTLS_KEY_EXCHANGE_PSK ||
5418 ciphersuite_info->key_exchange == MBEDTLS_KEY_EXCHANGE_DHE_PSK ||
Manuel Pégourié-Gonnard25dbeb02015-09-16 17:30:03 +02005419 ciphersuite_info->key_exchange == MBEDTLS_KEY_EXCHANGE_ECDHE_PSK ||
5420 ciphersuite_info->key_exchange == MBEDTLS_KEY_EXCHANGE_ECJPAKE )
Paul Bakker48f7a5d2013-04-19 14:30:58 +02005421 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005422 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= skip write certificate" ) );
Paul Bakker48f7a5d2013-04-19 14:30:58 +02005423 ssl->state++;
5424 return( 0 );
5425 }
5426
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005427#if defined(MBEDTLS_SSL_CLI_C)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02005428 if( ssl->conf->endpoint == MBEDTLS_SSL_IS_CLIENT )
Paul Bakker5121ce52009-01-03 21:22:43 +00005429 {
5430 if( ssl->client_auth == 0 )
5431 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005432 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= skip write certificate" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00005433 ssl->state++;
5434 return( 0 );
5435 }
5436
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005437#if defined(MBEDTLS_SSL_PROTO_SSL3)
Paul Bakker5121ce52009-01-03 21:22:43 +00005438 /*
5439 * If using SSLv3 and got no cert, send an Alert message
5440 * (otherwise an empty Certificate message will be sent).
5441 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005442 if( mbedtls_ssl_own_cert( ssl ) == NULL &&
5443 ssl->minor_ver == MBEDTLS_SSL_MINOR_VERSION_0 )
Paul Bakker5121ce52009-01-03 21:22:43 +00005444 {
5445 ssl->out_msglen = 2;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005446 ssl->out_msgtype = MBEDTLS_SSL_MSG_ALERT;
5447 ssl->out_msg[0] = MBEDTLS_SSL_ALERT_LEVEL_WARNING;
5448 ssl->out_msg[1] = MBEDTLS_SSL_ALERT_MSG_NO_CERT;
Paul Bakker5121ce52009-01-03 21:22:43 +00005449
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005450 MBEDTLS_SSL_DEBUG_MSG( 2, ( "got no certificate to send" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00005451 goto write_msg;
5452 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005453#endif /* MBEDTLS_SSL_PROTO_SSL3 */
Paul Bakker5121ce52009-01-03 21:22:43 +00005454 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005455#endif /* MBEDTLS_SSL_CLI_C */
5456#if defined(MBEDTLS_SSL_SRV_C)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02005457 if( ssl->conf->endpoint == MBEDTLS_SSL_IS_SERVER )
Paul Bakker5121ce52009-01-03 21:22:43 +00005458 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005459 if( mbedtls_ssl_own_cert( ssl ) == NULL )
Paul Bakker5121ce52009-01-03 21:22:43 +00005460 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005461 MBEDTLS_SSL_DEBUG_MSG( 1, ( "got no certificate to send" ) );
5462 return( MBEDTLS_ERR_SSL_CERTIFICATE_REQUIRED );
Paul Bakker5121ce52009-01-03 21:22:43 +00005463 }
5464 }
Manuel Pégourié-Gonnardd16d1cb2014-11-20 18:15:05 +01005465#endif
Paul Bakker5121ce52009-01-03 21:22:43 +00005466
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005467 MBEDTLS_SSL_DEBUG_CRT( 3, "own certificate", mbedtls_ssl_own_cert( ssl ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00005468
5469 /*
5470 * 0 . 0 handshake type
5471 * 1 . 3 handshake length
5472 * 4 . 6 length of all certs
5473 * 7 . 9 length of cert. 1
5474 * 10 . n-1 peer certificate
5475 * n . n+2 length of cert. 2
5476 * n+3 . ... upper level cert, etc.
5477 */
5478 i = 7;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005479 crt = mbedtls_ssl_own_cert( ssl );
Paul Bakker5121ce52009-01-03 21:22:43 +00005480
Paul Bakker29087132010-03-21 21:03:34 +00005481 while( crt != NULL )
Paul Bakker5121ce52009-01-03 21:22:43 +00005482 {
5483 n = crt->raw.len;
Angus Grattond8213d02016-05-25 20:56:48 +10005484 if( n > MBEDTLS_SSL_OUT_CONTENT_LEN - 3 - i )
Paul Bakker5121ce52009-01-03 21:22:43 +00005485 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005486 MBEDTLS_SSL_DEBUG_MSG( 1, ( "certificate too large, %d > %d",
Angus Grattond8213d02016-05-25 20:56:48 +10005487 i + 3 + n, MBEDTLS_SSL_OUT_CONTENT_LEN ) );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005488 return( MBEDTLS_ERR_SSL_CERTIFICATE_TOO_LARGE );
Paul Bakker5121ce52009-01-03 21:22:43 +00005489 }
5490
5491 ssl->out_msg[i ] = (unsigned char)( n >> 16 );
5492 ssl->out_msg[i + 1] = (unsigned char)( n >> 8 );
5493 ssl->out_msg[i + 2] = (unsigned char)( n );
5494
5495 i += 3; memcpy( ssl->out_msg + i, crt->raw.p, n );
5496 i += n; crt = crt->next;
5497 }
5498
5499 ssl->out_msg[4] = (unsigned char)( ( i - 7 ) >> 16 );
5500 ssl->out_msg[5] = (unsigned char)( ( i - 7 ) >> 8 );
5501 ssl->out_msg[6] = (unsigned char)( ( i - 7 ) );
5502
5503 ssl->out_msglen = i;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005504 ssl->out_msgtype = MBEDTLS_SSL_MSG_HANDSHAKE;
5505 ssl->out_msg[0] = MBEDTLS_SSL_HS_CERTIFICATE;
Paul Bakker5121ce52009-01-03 21:22:43 +00005506
Manuel Pégourié-Gonnardcf141ca2015-05-20 10:35:51 +02005507#if defined(MBEDTLS_SSL_PROTO_SSL3) && defined(MBEDTLS_SSL_CLI_C)
Paul Bakker5121ce52009-01-03 21:22:43 +00005508write_msg:
Paul Bakkerd2f068e2013-08-27 21:19:20 +02005509#endif
Paul Bakker5121ce52009-01-03 21:22:43 +00005510
5511 ssl->state++;
5512
Manuel Pégourié-Gonnard31c15862017-09-13 09:38:11 +02005513 if( ( ret = mbedtls_ssl_write_handshake_msg( ssl ) ) != 0 )
Paul Bakker5121ce52009-01-03 21:22:43 +00005514 {
Manuel Pégourié-Gonnard31c15862017-09-13 09:38:11 +02005515 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_write_handshake_msg", ret );
Paul Bakker5121ce52009-01-03 21:22:43 +00005516 return( ret );
5517 }
5518
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005519 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= write certificate" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00005520
Paul Bakkered27a042013-04-18 22:46:23 +02005521 return( ret );
Paul Bakker5121ce52009-01-03 21:22:43 +00005522}
5523
Manuel Pégourié-Gonnardfed37ed2017-08-15 13:27:41 +02005524/*
5525 * Once the certificate message is read, parse it into a cert chain and
5526 * perform basic checks, but leave actual verification to the caller
5527 */
5528static int ssl_parse_certificate_chain( mbedtls_ssl_context *ssl )
Paul Bakker5121ce52009-01-03 21:22:43 +00005529{
Manuel Pégourié-Gonnardfed37ed2017-08-15 13:27:41 +02005530 int ret;
Paul Bakker23986e52011-04-24 08:57:21 +00005531 size_t i, n;
Gilles Peskine064a85c2017-05-10 10:46:40 +02005532 uint8_t alert;
Paul Bakker5121ce52009-01-03 21:22:43 +00005533
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005534#if defined(MBEDTLS_SSL_SRV_C)
5535#if defined(MBEDTLS_SSL_PROTO_SSL3)
Paul Bakker5121ce52009-01-03 21:22:43 +00005536 /*
5537 * Check if the client sent an empty certificate
5538 */
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02005539 if( ssl->conf->endpoint == MBEDTLS_SSL_IS_SERVER &&
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005540 ssl->minor_ver == MBEDTLS_SSL_MINOR_VERSION_0 )
Paul Bakker5121ce52009-01-03 21:22:43 +00005541 {
Paul Bakker2e11f7d2010-07-25 14:24:53 +00005542 if( ssl->in_msglen == 2 &&
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005543 ssl->in_msgtype == MBEDTLS_SSL_MSG_ALERT &&
5544 ssl->in_msg[0] == MBEDTLS_SSL_ALERT_LEVEL_WARNING &&
5545 ssl->in_msg[1] == MBEDTLS_SSL_ALERT_MSG_NO_CERT )
Paul Bakker5121ce52009-01-03 21:22:43 +00005546 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005547 MBEDTLS_SSL_DEBUG_MSG( 1, ( "SSLv3 client has no certificate" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00005548
Gilles Peskine1cc8e342017-05-03 16:28:34 +02005549 /* The client was asked for a certificate but didn't send
5550 one. The client should know what's going on, so we
5551 don't send an alert. */
Manuel Pégourié-Gonnarde6028c92015-04-20 12:19:02 +01005552 ssl->session_negotiate->verify_result = MBEDTLS_X509_BADCERT_MISSING;
Manuel Pégourié-Gonnardfed37ed2017-08-15 13:27:41 +02005553 return( MBEDTLS_ERR_SSL_NO_CLIENT_CERTIFICATE );
Paul Bakker5121ce52009-01-03 21:22:43 +00005554 }
5555 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005556#endif /* MBEDTLS_SSL_PROTO_SSL3 */
Paul Bakker5121ce52009-01-03 21:22:43 +00005557
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005558#if defined(MBEDTLS_SSL_PROTO_TLS1) || defined(MBEDTLS_SSL_PROTO_TLS1_1) || \
5559 defined(MBEDTLS_SSL_PROTO_TLS1_2)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02005560 if( ssl->conf->endpoint == MBEDTLS_SSL_IS_SERVER &&
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005561 ssl->minor_ver != MBEDTLS_SSL_MINOR_VERSION_0 )
Paul Bakker5121ce52009-01-03 21:22:43 +00005562 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005563 if( ssl->in_hslen == 3 + mbedtls_ssl_hs_hdr_len( ssl ) &&
5564 ssl->in_msgtype == MBEDTLS_SSL_MSG_HANDSHAKE &&
5565 ssl->in_msg[0] == MBEDTLS_SSL_HS_CERTIFICATE &&
5566 memcmp( ssl->in_msg + mbedtls_ssl_hs_hdr_len( ssl ), "\0\0\0", 3 ) == 0 )
Paul Bakker5121ce52009-01-03 21:22:43 +00005567 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005568 MBEDTLS_SSL_DEBUG_MSG( 1, ( "TLSv1 client has no certificate" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00005569
Gilles Peskine1cc8e342017-05-03 16:28:34 +02005570 /* The client was asked for a certificate but didn't send
5571 one. The client should know what's going on, so we
5572 don't send an alert. */
Manuel Pégourié-Gonnarde6028c92015-04-20 12:19:02 +01005573 ssl->session_negotiate->verify_result = MBEDTLS_X509_BADCERT_MISSING;
Manuel Pégourié-Gonnardfed37ed2017-08-15 13:27:41 +02005574 return( MBEDTLS_ERR_SSL_NO_CLIENT_CERTIFICATE );
Paul Bakker5121ce52009-01-03 21:22:43 +00005575 }
5576 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005577#endif /* MBEDTLS_SSL_PROTO_TLS1 || MBEDTLS_SSL_PROTO_TLS1_1 || \
5578 MBEDTLS_SSL_PROTO_TLS1_2 */
5579#endif /* MBEDTLS_SSL_SRV_C */
Paul Bakker5121ce52009-01-03 21:22:43 +00005580
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005581 if( ssl->in_msgtype != MBEDTLS_SSL_MSG_HANDSHAKE )
Paul Bakker5121ce52009-01-03 21:22:43 +00005582 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005583 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad certificate message" ) );
Gilles Peskine1cc8e342017-05-03 16:28:34 +02005584 mbedtls_ssl_send_alert_message( ssl, MBEDTLS_SSL_ALERT_LEVEL_FATAL,
5585 MBEDTLS_SSL_ALERT_MSG_UNEXPECTED_MESSAGE );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005586 return( MBEDTLS_ERR_SSL_UNEXPECTED_MESSAGE );
Paul Bakker5121ce52009-01-03 21:22:43 +00005587 }
5588
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005589 if( ssl->in_msg[0] != MBEDTLS_SSL_HS_CERTIFICATE ||
5590 ssl->in_hslen < mbedtls_ssl_hs_hdr_len( ssl ) + 3 + 3 )
Paul Bakker5121ce52009-01-03 21:22:43 +00005591 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005592 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad certificate message" ) );
Gilles Peskine1cc8e342017-05-03 16:28:34 +02005593 mbedtls_ssl_send_alert_message( ssl, MBEDTLS_SSL_ALERT_LEVEL_FATAL,
5594 MBEDTLS_SSL_ALERT_MSG_DECODE_ERROR );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005595 return( MBEDTLS_ERR_SSL_BAD_HS_CERTIFICATE );
Paul Bakker5121ce52009-01-03 21:22:43 +00005596 }
5597
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005598 i = mbedtls_ssl_hs_hdr_len( ssl );
Manuel Pégourié-Gonnardf49a7da2014-09-10 13:30:43 +00005599
Paul Bakker5121ce52009-01-03 21:22:43 +00005600 /*
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005601 * Same message structure as in mbedtls_ssl_write_certificate()
Paul Bakker5121ce52009-01-03 21:22:43 +00005602 */
Manuel Pégourié-Gonnardf49a7da2014-09-10 13:30:43 +00005603 n = ( ssl->in_msg[i+1] << 8 ) | ssl->in_msg[i+2];
Paul Bakker5121ce52009-01-03 21:22:43 +00005604
Manuel Pégourié-Gonnardf49a7da2014-09-10 13:30:43 +00005605 if( ssl->in_msg[i] != 0 ||
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005606 ssl->in_hslen != n + 3 + mbedtls_ssl_hs_hdr_len( ssl ) )
Paul Bakker5121ce52009-01-03 21:22:43 +00005607 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005608 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad certificate message" ) );
Gilles Peskine1cc8e342017-05-03 16:28:34 +02005609 mbedtls_ssl_send_alert_message( ssl, MBEDTLS_SSL_ALERT_LEVEL_FATAL,
5610 MBEDTLS_SSL_ALERT_MSG_DECODE_ERROR );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005611 return( MBEDTLS_ERR_SSL_BAD_HS_CERTIFICATE );
Paul Bakker5121ce52009-01-03 21:22:43 +00005612 }
5613
Manuel Pégourié-Gonnardbfb355c2013-09-07 17:27:43 +02005614 /* In case we tried to reuse a session but it failed */
5615 if( ssl->session_negotiate->peer_cert != NULL )
5616 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005617 mbedtls_x509_crt_free( ssl->session_negotiate->peer_cert );
5618 mbedtls_free( ssl->session_negotiate->peer_cert );
Manuel Pégourié-Gonnardbfb355c2013-09-07 17:27:43 +02005619 }
5620
Manuel Pégourié-Gonnard7551cb92015-05-26 16:04:06 +02005621 if( ( ssl->session_negotiate->peer_cert = mbedtls_calloc( 1,
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005622 sizeof( mbedtls_x509_crt ) ) ) == NULL )
Paul Bakker5121ce52009-01-03 21:22:43 +00005623 {
Manuel Pégourié-Gonnardb2a18a22015-05-27 16:29:56 +02005624 MBEDTLS_SSL_DEBUG_MSG( 1, ( "alloc(%d bytes) failed",
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005625 sizeof( mbedtls_x509_crt ) ) );
Gilles Peskine1cc8e342017-05-03 16:28:34 +02005626 mbedtls_ssl_send_alert_message( ssl, MBEDTLS_SSL_ALERT_LEVEL_FATAL,
5627 MBEDTLS_SSL_ALERT_MSG_INTERNAL_ERROR );
Manuel Pégourié-Gonnard6a8ca332015-05-28 09:33:39 +02005628 return( MBEDTLS_ERR_SSL_ALLOC_FAILED );
Paul Bakker5121ce52009-01-03 21:22:43 +00005629 }
5630
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005631 mbedtls_x509_crt_init( ssl->session_negotiate->peer_cert );
Paul Bakker5121ce52009-01-03 21:22:43 +00005632
Manuel Pégourié-Gonnardf49a7da2014-09-10 13:30:43 +00005633 i += 3;
Paul Bakker5121ce52009-01-03 21:22:43 +00005634
5635 while( i < ssl->in_hslen )
5636 {
Philippe Antoine747fd532018-05-30 09:13:21 +02005637 if ( i + 3 > ssl->in_hslen ) {
5638 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad certificate message" ) );
5639 mbedtls_ssl_send_alert_message( ssl, MBEDTLS_SSL_ALERT_LEVEL_FATAL,
5640 MBEDTLS_SSL_ALERT_MSG_DECODE_ERROR );
5641 return( MBEDTLS_ERR_SSL_BAD_HS_CERTIFICATE );
5642 }
Paul Bakker5121ce52009-01-03 21:22:43 +00005643 if( ssl->in_msg[i] != 0 )
5644 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005645 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad certificate message" ) );
Gilles Peskine1cc8e342017-05-03 16:28:34 +02005646 mbedtls_ssl_send_alert_message( ssl, MBEDTLS_SSL_ALERT_LEVEL_FATAL,
5647 MBEDTLS_SSL_ALERT_MSG_DECODE_ERROR );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005648 return( MBEDTLS_ERR_SSL_BAD_HS_CERTIFICATE );
Paul Bakker5121ce52009-01-03 21:22:43 +00005649 }
5650
5651 n = ( (unsigned int) ssl->in_msg[i + 1] << 8 )
5652 | (unsigned int) ssl->in_msg[i + 2];
5653 i += 3;
5654
5655 if( n < 128 || i + n > ssl->in_hslen )
5656 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005657 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad certificate message" ) );
Gilles Peskine1cc8e342017-05-03 16:28:34 +02005658 mbedtls_ssl_send_alert_message( ssl, MBEDTLS_SSL_ALERT_LEVEL_FATAL,
5659 MBEDTLS_SSL_ALERT_MSG_DECODE_ERROR );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005660 return( MBEDTLS_ERR_SSL_BAD_HS_CERTIFICATE );
Paul Bakker5121ce52009-01-03 21:22:43 +00005661 }
5662
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005663 ret = mbedtls_x509_crt_parse_der( ssl->session_negotiate->peer_cert,
Paul Bakkerddf26b42013-09-18 13:46:23 +02005664 ssl->in_msg + i, n );
Gilles Peskine1cc8e342017-05-03 16:28:34 +02005665 switch( ret )
Paul Bakker5121ce52009-01-03 21:22:43 +00005666 {
Gilles Peskine1cc8e342017-05-03 16:28:34 +02005667 case 0: /*ok*/
5668 case MBEDTLS_ERR_X509_UNKNOWN_SIG_ALG + MBEDTLS_ERR_OID_NOT_FOUND:
5669 /* Ignore certificate with an unknown algorithm: maybe a
5670 prior certificate was already trusted. */
5671 break;
5672
5673 case MBEDTLS_ERR_X509_ALLOC_FAILED:
5674 alert = MBEDTLS_SSL_ALERT_MSG_INTERNAL_ERROR;
5675 goto crt_parse_der_failed;
5676
5677 case MBEDTLS_ERR_X509_UNKNOWN_VERSION:
5678 alert = MBEDTLS_SSL_ALERT_MSG_UNSUPPORTED_CERT;
5679 goto crt_parse_der_failed;
5680
5681 default:
5682 alert = MBEDTLS_SSL_ALERT_MSG_BAD_CERT;
5683 crt_parse_der_failed:
5684 mbedtls_ssl_send_alert_message( ssl, MBEDTLS_SSL_ALERT_LEVEL_FATAL, alert );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005685 MBEDTLS_SSL_DEBUG_RET( 1, " mbedtls_x509_crt_parse_der", ret );
Paul Bakker5121ce52009-01-03 21:22:43 +00005686 return( ret );
5687 }
5688
5689 i += n;
5690 }
5691
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005692 MBEDTLS_SSL_DEBUG_CRT( 3, "peer certificate", ssl->session_negotiate->peer_cert );
Paul Bakker5121ce52009-01-03 21:22:43 +00005693
Manuel Pégourié-Gonnard796c6f32014-03-10 09:34:49 +01005694 /*
5695 * On client, make sure the server cert doesn't change during renego to
5696 * avoid "triple handshake" attack: https://secure-resumption.com/
5697 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005698#if defined(MBEDTLS_SSL_RENEGOTIATION) && defined(MBEDTLS_SSL_CLI_C)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02005699 if( ssl->conf->endpoint == MBEDTLS_SSL_IS_CLIENT &&
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005700 ssl->renego_status == MBEDTLS_SSL_RENEGOTIATION_IN_PROGRESS )
Manuel Pégourié-Gonnard796c6f32014-03-10 09:34:49 +01005701 {
5702 if( ssl->session->peer_cert == NULL )
5703 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005704 MBEDTLS_SSL_DEBUG_MSG( 1, ( "new server cert during renegotiation" ) );
Gilles Peskine1cc8e342017-05-03 16:28:34 +02005705 mbedtls_ssl_send_alert_message( ssl, MBEDTLS_SSL_ALERT_LEVEL_FATAL,
5706 MBEDTLS_SSL_ALERT_MSG_ACCESS_DENIED );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005707 return( MBEDTLS_ERR_SSL_BAD_HS_CERTIFICATE );
Manuel Pégourié-Gonnard796c6f32014-03-10 09:34:49 +01005708 }
5709
5710 if( ssl->session->peer_cert->raw.len !=
5711 ssl->session_negotiate->peer_cert->raw.len ||
5712 memcmp( ssl->session->peer_cert->raw.p,
5713 ssl->session_negotiate->peer_cert->raw.p,
5714 ssl->session->peer_cert->raw.len ) != 0 )
5715 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005716 MBEDTLS_SSL_DEBUG_MSG( 1, ( "server cert changed during renegotiation" ) );
Gilles Peskine1cc8e342017-05-03 16:28:34 +02005717 mbedtls_ssl_send_alert_message( ssl, MBEDTLS_SSL_ALERT_LEVEL_FATAL,
5718 MBEDTLS_SSL_ALERT_MSG_ACCESS_DENIED );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005719 return( MBEDTLS_ERR_SSL_BAD_HS_CERTIFICATE );
Manuel Pégourié-Gonnard796c6f32014-03-10 09:34:49 +01005720 }
5721 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005722#endif /* MBEDTLS_SSL_RENEGOTIATION && MBEDTLS_SSL_CLI_C */
Manuel Pégourié-Gonnard796c6f32014-03-10 09:34:49 +01005723
Manuel Pégourié-Gonnardfed37ed2017-08-15 13:27:41 +02005724 return( 0 );
5725}
5726
5727int mbedtls_ssl_parse_certificate( mbedtls_ssl_context *ssl )
5728{
5729 int ret;
5730 const mbedtls_ssl_ciphersuite_t * const ciphersuite_info =
5731 ssl->transform_negotiate->ciphersuite_info;
5732#if defined(MBEDTLS_SSL_SRV_C) && defined(MBEDTLS_SSL_SERVER_NAME_INDICATION)
5733 const int authmode = ssl->handshake->sni_authmode != MBEDTLS_SSL_VERIFY_UNSET
5734 ? ssl->handshake->sni_authmode
5735 : ssl->conf->authmode;
5736#else
5737 const int authmode = ssl->conf->authmode;
5738#endif
Manuel Pégourié-Gonnard3bf49c42017-08-15 13:47:06 +02005739 void *rs_ctx = NULL;
Manuel Pégourié-Gonnardfed37ed2017-08-15 13:27:41 +02005740
5741 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> parse certificate" ) );
5742
5743 if( ciphersuite_info->key_exchange == MBEDTLS_KEY_EXCHANGE_PSK ||
5744 ciphersuite_info->key_exchange == MBEDTLS_KEY_EXCHANGE_DHE_PSK ||
5745 ciphersuite_info->key_exchange == MBEDTLS_KEY_EXCHANGE_ECDHE_PSK ||
5746 ciphersuite_info->key_exchange == MBEDTLS_KEY_EXCHANGE_ECJPAKE )
5747 {
5748 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= skip parse certificate" ) );
5749 ssl->state++;
5750 return( 0 );
5751 }
5752
5753#if defined(MBEDTLS_SSL_SRV_C)
5754 if( ssl->conf->endpoint == MBEDTLS_SSL_IS_SERVER &&
5755 ciphersuite_info->key_exchange == MBEDTLS_KEY_EXCHANGE_RSA_PSK )
5756 {
5757 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= skip parse certificate" ) );
5758 ssl->state++;
5759 return( 0 );
5760 }
5761
5762 if( ssl->conf->endpoint == MBEDTLS_SSL_IS_SERVER &&
5763 authmode == MBEDTLS_SSL_VERIFY_NONE )
5764 {
5765 ssl->session_negotiate->verify_result = MBEDTLS_X509_BADCERT_SKIP_VERIFY;
5766 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= skip parse certificate" ) );
Manuel Pégourié-Gonnard3bf49c42017-08-15 13:47:06 +02005767
Manuel Pégourié-Gonnardfed37ed2017-08-15 13:27:41 +02005768 ssl->state++;
5769 return( 0 );
5770 }
5771#endif
5772
Manuel Pégourié-Gonnard3bf49c42017-08-15 13:47:06 +02005773#if defined(MBEDTLS_SSL__ECP_RESTARTABLE)
5774 if( ssl->handshake->ecrs_enabled &&
Manuel Pégourié-Gonnard0b23f162017-08-24 12:08:33 +02005775 ssl->handshake->ecrs_state == ssl_ecrs_crt_verify )
Manuel Pégourié-Gonnard3bf49c42017-08-15 13:47:06 +02005776 {
5777 goto crt_verify;
5778 }
5779#endif
5780
Manuel Pégourié-Gonnard125af942018-09-11 11:08:12 +02005781 if( ( ret = mbedtls_ssl_read_record( ssl, 1 ) ) != 0 )
Manuel Pégourié-Gonnardfed37ed2017-08-15 13:27:41 +02005782 {
5783 /* mbedtls_ssl_read_record may have sent an alert already. We
5784 let it decide whether to alert. */
5785 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_read_record", ret );
5786 return( ret );
5787 }
5788
5789 if( ( ret = ssl_parse_certificate_chain( ssl ) ) != 0 )
5790 {
5791#if defined(MBEDTLS_SSL_SRV_C)
5792 if( ret == MBEDTLS_ERR_SSL_NO_CLIENT_CERTIFICATE &&
5793 authmode == MBEDTLS_SSL_VERIFY_OPTIONAL )
5794 {
5795 ret = 0;
5796 }
5797#endif
5798
5799 ssl->state++;
5800 return( ret );
5801 }
5802
Manuel Pégourié-Gonnard3bf49c42017-08-15 13:47:06 +02005803#if defined(MBEDTLS_SSL__ECP_RESTARTABLE)
5804 if( ssl->handshake->ecrs_enabled)
Manuel Pégourié-Gonnard0b23f162017-08-24 12:08:33 +02005805 ssl->handshake->ecrs_state = ssl_ecrs_crt_verify;
Manuel Pégourié-Gonnard3bf49c42017-08-15 13:47:06 +02005806
5807crt_verify:
5808 if( ssl->handshake->ecrs_enabled)
5809 rs_ctx = &ssl->handshake->ecrs_ctx;
5810#endif
5811
Manuel Pégourié-Gonnardcdc26ae2015-06-19 12:16:31 +02005812 if( authmode != MBEDTLS_SSL_VERIFY_NONE )
Paul Bakker5121ce52009-01-03 21:22:43 +00005813 {
Manuel Pégourié-Gonnard22bfa4b2015-05-11 08:46:37 +02005814 mbedtls_x509_crt *ca_chain;
5815 mbedtls_x509_crl *ca_crl;
5816
Manuel Pégourié-Gonnard8b431fb2015-05-11 12:54:52 +02005817#if defined(MBEDTLS_SSL_SERVER_NAME_INDICATION)
Manuel Pégourié-Gonnard22bfa4b2015-05-11 08:46:37 +02005818 if( ssl->handshake->sni_ca_chain != NULL )
5819 {
5820 ca_chain = ssl->handshake->sni_ca_chain;
5821 ca_crl = ssl->handshake->sni_ca_crl;
5822 }
5823 else
Manuel Pégourié-Gonnard8b431fb2015-05-11 12:54:52 +02005824#endif
Manuel Pégourié-Gonnard22bfa4b2015-05-11 08:46:37 +02005825 {
5826 ca_chain = ssl->conf->ca_chain;
5827 ca_crl = ssl->conf->ca_crl;
5828 }
5829
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02005830 /*
5831 * Main check: verify certificate
5832 */
Manuel Pégourié-Gonnard3bf49c42017-08-15 13:47:06 +02005833 ret = mbedtls_x509_crt_verify_restartable(
Manuel Pégourié-Gonnard6e3ee3a2015-06-17 10:58:20 +02005834 ssl->session_negotiate->peer_cert,
5835 ca_chain, ca_crl,
5836 ssl->conf->cert_profile,
5837 ssl->hostname,
5838 &ssl->session_negotiate->verify_result,
Manuel Pégourié-Gonnard3bf49c42017-08-15 13:47:06 +02005839 ssl->conf->f_vrfy, ssl->conf->p_vrfy, rs_ctx );
Paul Bakker5121ce52009-01-03 21:22:43 +00005840
5841 if( ret != 0 )
Manuel Pégourié-Gonnardab240102014-02-04 16:18:07 +01005842 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005843 MBEDTLS_SSL_DEBUG_RET( 1, "x509_verify_cert", ret );
Manuel Pégourié-Gonnardab240102014-02-04 16:18:07 +01005844 }
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02005845
Manuel Pégourié-Gonnard3bf49c42017-08-15 13:47:06 +02005846#if defined(MBEDTLS_SSL__ECP_RESTARTABLE)
5847 if( ret == MBEDTLS_ERR_ECP_IN_PROGRESS )
Manuel Pégourié-Gonnard558da9c2018-06-13 12:02:12 +02005848 return( MBEDTLS_ERR_SSL_CRYPTO_IN_PROGRESS );
Manuel Pégourié-Gonnard3bf49c42017-08-15 13:47:06 +02005849#endif
5850
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02005851 /*
5852 * Secondary checks: always done, but change 'ret' only if it was 0
5853 */
5854
Manuel Pégourié-Gonnardb541da62015-06-17 11:43:30 +02005855#if defined(MBEDTLS_ECP_C)
Manuel Pégourié-Gonnardab240102014-02-04 16:18:07 +01005856 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005857 const mbedtls_pk_context *pk = &ssl->session_negotiate->peer_cert->pk;
Manuel Pégourié-Gonnardab240102014-02-04 16:18:07 +01005858
5859 /* If certificate uses an EC key, make sure the curve is OK */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005860 if( mbedtls_pk_can_do( pk, MBEDTLS_PK_ECKEY ) &&
Manuel Pégourié-Gonnard9d412d82015-06-17 12:10:46 +02005861 mbedtls_ssl_check_curve( ssl, mbedtls_pk_ec( *pk )->grp.id ) != 0 )
Manuel Pégourié-Gonnardab240102014-02-04 16:18:07 +01005862 {
Hanno Becker39ae8cd2017-05-08 16:31:14 +01005863 ssl->session_negotiate->verify_result |= MBEDTLS_X509_BADCERT_BAD_KEY;
5864
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005865 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad certificate (EC key curve)" ) );
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02005866 if( ret == 0 )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005867 ret = MBEDTLS_ERR_SSL_BAD_HS_CERTIFICATE;
Manuel Pégourié-Gonnardab240102014-02-04 16:18:07 +01005868 }
5869 }
Manuel Pégourié-Gonnardb541da62015-06-17 11:43:30 +02005870#endif /* MBEDTLS_ECP_C */
Paul Bakker5121ce52009-01-03 21:22:43 +00005871
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005872 if( mbedtls_ssl_check_cert_usage( ssl->session_negotiate->peer_cert,
Hanno Becker39ae8cd2017-05-08 16:31:14 +01005873 ciphersuite_info,
5874 ! ssl->conf->endpoint,
Manuel Pégourié-Gonnarde6efa6f2015-04-20 11:01:48 +01005875 &ssl->session_negotiate->verify_result ) != 0 )
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02005876 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005877 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad certificate (usage extensions)" ) );
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02005878 if( ret == 0 )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005879 ret = MBEDTLS_ERR_SSL_BAD_HS_CERTIFICATE;
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02005880 }
5881
Hanno Becker39ae8cd2017-05-08 16:31:14 +01005882 /* mbedtls_x509_crt_verify_with_profile is supposed to report a
5883 * verification failure through MBEDTLS_ERR_X509_CERT_VERIFY_FAILED,
5884 * with details encoded in the verification flags. All other kinds
5885 * of error codes, including those from the user provided f_vrfy
5886 * functions, are treated as fatal and lead to a failure of
5887 * ssl_parse_certificate even if verification was optional. */
5888 if( authmode == MBEDTLS_SSL_VERIFY_OPTIONAL &&
5889 ( ret == MBEDTLS_ERR_X509_CERT_VERIFY_FAILED ||
5890 ret == MBEDTLS_ERR_SSL_BAD_HS_CERTIFICATE ) )
5891 {
Paul Bakker5121ce52009-01-03 21:22:43 +00005892 ret = 0;
Hanno Becker39ae8cd2017-05-08 16:31:14 +01005893 }
5894
5895 if( ca_chain == NULL && authmode == MBEDTLS_SSL_VERIFY_REQUIRED )
5896 {
5897 MBEDTLS_SSL_DEBUG_MSG( 1, ( "got no CA chain" ) );
5898 ret = MBEDTLS_ERR_SSL_CA_CHAIN_REQUIRED;
5899 }
Gilles Peskine1cc8e342017-05-03 16:28:34 +02005900
5901 if( ret != 0 )
5902 {
Manuel Pégourié-Gonnardfed37ed2017-08-15 13:27:41 +02005903 uint8_t alert;
5904
Gilles Peskine1cc8e342017-05-03 16:28:34 +02005905 /* The certificate may have been rejected for several reasons.
5906 Pick one and send the corresponding alert. Which alert to send
5907 may be a subject of debate in some cases. */
Gilles Peskine1cc8e342017-05-03 16:28:34 +02005908 if( ssl->session_negotiate->verify_result & MBEDTLS_X509_BADCERT_OTHER )
5909 alert = MBEDTLS_SSL_ALERT_MSG_ACCESS_DENIED;
5910 else if( ssl->session_negotiate->verify_result & MBEDTLS_X509_BADCERT_CN_MISMATCH )
5911 alert = MBEDTLS_SSL_ALERT_MSG_BAD_CERT;
5912 else if( ssl->session_negotiate->verify_result & MBEDTLS_X509_BADCERT_KEY_USAGE )
5913 alert = MBEDTLS_SSL_ALERT_MSG_UNSUPPORTED_CERT;
5914 else if( ssl->session_negotiate->verify_result & MBEDTLS_X509_BADCERT_EXT_KEY_USAGE )
5915 alert = MBEDTLS_SSL_ALERT_MSG_UNSUPPORTED_CERT;
5916 else if( ssl->session_negotiate->verify_result & MBEDTLS_X509_BADCERT_NS_CERT_TYPE )
5917 alert = MBEDTLS_SSL_ALERT_MSG_UNSUPPORTED_CERT;
5918 else if( ssl->session_negotiate->verify_result & MBEDTLS_X509_BADCERT_BAD_PK )
5919 alert = MBEDTLS_SSL_ALERT_MSG_UNSUPPORTED_CERT;
5920 else if( ssl->session_negotiate->verify_result & MBEDTLS_X509_BADCERT_BAD_KEY )
5921 alert = MBEDTLS_SSL_ALERT_MSG_UNSUPPORTED_CERT;
5922 else if( ssl->session_negotiate->verify_result & MBEDTLS_X509_BADCERT_EXPIRED )
5923 alert = MBEDTLS_SSL_ALERT_MSG_CERT_EXPIRED;
5924 else if( ssl->session_negotiate->verify_result & MBEDTLS_X509_BADCERT_REVOKED )
5925 alert = MBEDTLS_SSL_ALERT_MSG_CERT_REVOKED;
5926 else if( ssl->session_negotiate->verify_result & MBEDTLS_X509_BADCERT_NOT_TRUSTED )
5927 alert = MBEDTLS_SSL_ALERT_MSG_UNKNOWN_CA;
Gilles Peskine8498cb32017-05-10 15:39:40 +02005928 else
5929 alert = MBEDTLS_SSL_ALERT_MSG_CERT_UNKNOWN;
Gilles Peskine1cc8e342017-05-03 16:28:34 +02005930 mbedtls_ssl_send_alert_message( ssl, MBEDTLS_SSL_ALERT_LEVEL_FATAL,
5931 alert );
5932 }
Hanno Becker39ae8cd2017-05-08 16:31:14 +01005933
Hanno Beckere6706e62017-05-15 16:05:15 +01005934#if defined(MBEDTLS_DEBUG_C)
5935 if( ssl->session_negotiate->verify_result != 0 )
5936 {
5937 MBEDTLS_SSL_DEBUG_MSG( 3, ( "! Certificate verification flags %x",
5938 ssl->session_negotiate->verify_result ) );
5939 }
5940 else
5941 {
5942 MBEDTLS_SSL_DEBUG_MSG( 3, ( "Certificate verification flags clear" ) );
5943 }
5944#endif /* MBEDTLS_DEBUG_C */
Paul Bakker5121ce52009-01-03 21:22:43 +00005945 }
5946
Manuel Pégourié-Gonnardfed37ed2017-08-15 13:27:41 +02005947 ssl->state++;
5948
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005949 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= parse certificate" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00005950
5951 return( ret );
5952}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005953#endif /* !MBEDTLS_KEY_EXCHANGE_RSA_ENABLED
5954 !MBEDTLS_KEY_EXCHANGE_RSA_PSK_ENABLED
5955 !MBEDTLS_KEY_EXCHANGE_DHE_RSA_ENABLED
5956 !MBEDTLS_KEY_EXCHANGE_ECDHE_RSA_ENABLED
5957 !MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED
5958 !MBEDTLS_KEY_EXCHANGE_ECDH_RSA_ENABLED
5959 !MBEDTLS_KEY_EXCHANGE_ECDH_ECDSA_ENABLED */
Paul Bakker5121ce52009-01-03 21:22:43 +00005960
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005961int mbedtls_ssl_write_change_cipher_spec( mbedtls_ssl_context *ssl )
Paul Bakker5121ce52009-01-03 21:22:43 +00005962{
5963 int ret;
5964
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005965 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> write change cipher spec" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00005966
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005967 ssl->out_msgtype = MBEDTLS_SSL_MSG_CHANGE_CIPHER_SPEC;
Paul Bakker5121ce52009-01-03 21:22:43 +00005968 ssl->out_msglen = 1;
5969 ssl->out_msg[0] = 1;
5970
Paul Bakker5121ce52009-01-03 21:22:43 +00005971 ssl->state++;
5972
Manuel Pégourié-Gonnard31c15862017-09-13 09:38:11 +02005973 if( ( ret = mbedtls_ssl_write_handshake_msg( ssl ) ) != 0 )
Paul Bakker5121ce52009-01-03 21:22:43 +00005974 {
Manuel Pégourié-Gonnard31c15862017-09-13 09:38:11 +02005975 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_write_handshake_msg", ret );
Paul Bakker5121ce52009-01-03 21:22:43 +00005976 return( ret );
5977 }
5978
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005979 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= write change cipher spec" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00005980
5981 return( 0 );
5982}
5983
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005984int mbedtls_ssl_parse_change_cipher_spec( mbedtls_ssl_context *ssl )
Paul Bakker5121ce52009-01-03 21:22:43 +00005985{
5986 int ret;
5987
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005988 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> parse change cipher spec" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00005989
Hanno Becker327c93b2018-08-15 13:56:18 +01005990 if( ( ret = mbedtls_ssl_read_record( ssl, 1 ) ) != 0 )
Paul Bakker5121ce52009-01-03 21:22:43 +00005991 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005992 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_read_record", ret );
Paul Bakker5121ce52009-01-03 21:22:43 +00005993 return( ret );
5994 }
5995
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005996 if( ssl->in_msgtype != MBEDTLS_SSL_MSG_CHANGE_CIPHER_SPEC )
Paul Bakker5121ce52009-01-03 21:22:43 +00005997 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005998 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad change cipher spec message" ) );
Gilles Peskine1cc8e342017-05-03 16:28:34 +02005999 mbedtls_ssl_send_alert_message( ssl, MBEDTLS_SSL_ALERT_LEVEL_FATAL,
6000 MBEDTLS_SSL_ALERT_MSG_UNEXPECTED_MESSAGE );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006001 return( MBEDTLS_ERR_SSL_UNEXPECTED_MESSAGE );
Paul Bakker5121ce52009-01-03 21:22:43 +00006002 }
6003
Hanno Beckere678eaa2018-08-21 14:57:46 +01006004 /* CCS records are only accepted if they have length 1 and content '1',
6005 * so we don't need to check this here. */
Paul Bakker5121ce52009-01-03 21:22:43 +00006006
Manuel Pégourié-Gonnard246c13a2014-09-24 13:56:09 +02006007 /*
6008 * Switch to our negotiated transform and session parameters for inbound
6009 * data.
6010 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006011 MBEDTLS_SSL_DEBUG_MSG( 3, ( "switching to new transform spec for inbound data" ) );
Manuel Pégourié-Gonnard246c13a2014-09-24 13:56:09 +02006012 ssl->transform_in = ssl->transform_negotiate;
6013 ssl->session_in = ssl->session_negotiate;
6014
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006015#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02006016 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM )
Manuel Pégourié-Gonnard246c13a2014-09-24 13:56:09 +02006017 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006018#if defined(MBEDTLS_SSL_DTLS_ANTI_REPLAY)
Manuel Pégourié-Gonnard246c13a2014-09-24 13:56:09 +02006019 ssl_dtls_replay_reset( ssl );
6020#endif
6021
6022 /* Increment epoch */
6023 if( ++ssl->in_epoch == 0 )
6024 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006025 MBEDTLS_SSL_DEBUG_MSG( 1, ( "DTLS epoch would wrap" ) );
Gilles Peskine1cc8e342017-05-03 16:28:34 +02006026 /* This is highly unlikely to happen for legitimate reasons, so
6027 treat it as an attack and don't send an alert. */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006028 return( MBEDTLS_ERR_SSL_COUNTER_WRAPPING );
Manuel Pégourié-Gonnard246c13a2014-09-24 13:56:09 +02006029 }
6030 }
6031 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006032#endif /* MBEDTLS_SSL_PROTO_DTLS */
Manuel Pégourié-Gonnard246c13a2014-09-24 13:56:09 +02006033 memset( ssl->in_ctr, 0, 8 );
6034
Hanno Becker5aa4e2c2018-08-06 09:26:08 +01006035 ssl_update_in_pointers( ssl, ssl->transform_negotiate );
Manuel Pégourié-Gonnard246c13a2014-09-24 13:56:09 +02006036
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006037#if defined(MBEDTLS_SSL_HW_RECORD_ACCEL)
6038 if( mbedtls_ssl_hw_record_activate != NULL )
Manuel Pégourié-Gonnard246c13a2014-09-24 13:56:09 +02006039 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006040 if( ( ret = mbedtls_ssl_hw_record_activate( ssl, MBEDTLS_SSL_CHANNEL_INBOUND ) ) != 0 )
Manuel Pégourié-Gonnard246c13a2014-09-24 13:56:09 +02006041 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006042 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_hw_record_activate", ret );
Gilles Peskine1cc8e342017-05-03 16:28:34 +02006043 mbedtls_ssl_send_alert_message( ssl, MBEDTLS_SSL_ALERT_LEVEL_FATAL,
6044 MBEDTLS_SSL_ALERT_MSG_INTERNAL_ERROR );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006045 return( MBEDTLS_ERR_SSL_HW_ACCEL_FAILED );
Manuel Pégourié-Gonnard246c13a2014-09-24 13:56:09 +02006046 }
6047 }
6048#endif
6049
Paul Bakker5121ce52009-01-03 21:22:43 +00006050 ssl->state++;
6051
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006052 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= parse change cipher spec" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00006053
6054 return( 0 );
6055}
6056
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006057void mbedtls_ssl_optimize_checksum( mbedtls_ssl_context *ssl,
6058 const mbedtls_ssl_ciphersuite_t *ciphersuite_info )
Paul Bakker380da532012-04-18 16:10:25 +00006059{
Paul Bakkerfb08fd22013-08-27 15:06:26 +02006060 ((void) ciphersuite_info);
Paul Bakker769075d2012-11-24 11:26:46 +01006061
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006062#if defined(MBEDTLS_SSL_PROTO_SSL3) || defined(MBEDTLS_SSL_PROTO_TLS1) || \
6063 defined(MBEDTLS_SSL_PROTO_TLS1_1)
6064 if( ssl->minor_ver < MBEDTLS_SSL_MINOR_VERSION_3 )
Paul Bakker48916f92012-09-16 19:57:18 +00006065 ssl->handshake->update_checksum = ssl_update_checksum_md5sha1;
Paul Bakker380da532012-04-18 16:10:25 +00006066 else
Paul Bakkerd2f068e2013-08-27 21:19:20 +02006067#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006068#if defined(MBEDTLS_SSL_PROTO_TLS1_2)
6069#if defined(MBEDTLS_SHA512_C)
6070 if( ciphersuite_info->mac == MBEDTLS_MD_SHA384 )
Paul Bakkerd2f068e2013-08-27 21:19:20 +02006071 ssl->handshake->update_checksum = ssl_update_checksum_sha384;
6072 else
6073#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006074#if defined(MBEDTLS_SHA256_C)
6075 if( ciphersuite_info->mac != MBEDTLS_MD_SHA384 )
Paul Bakker48916f92012-09-16 19:57:18 +00006076 ssl->handshake->update_checksum = ssl_update_checksum_sha256;
Paul Bakkerd2f068e2013-08-27 21:19:20 +02006077 else
6078#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006079#endif /* MBEDTLS_SSL_PROTO_TLS1_2 */
Manuel Pégourié-Gonnard61edffe2014-04-11 17:07:31 +02006080 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006081 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
Paul Bakkerd2f068e2013-08-27 21:19:20 +02006082 return;
Manuel Pégourié-Gonnard61edffe2014-04-11 17:07:31 +02006083 }
Paul Bakker380da532012-04-18 16:10:25 +00006084}
Paul Bakkerf7abd422013-04-16 13:15:56 +02006085
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006086void mbedtls_ssl_reset_checksum( mbedtls_ssl_context *ssl )
Manuel Pégourié-Gonnard67427c02014-07-11 13:45:34 +02006087{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006088#if defined(MBEDTLS_SSL_PROTO_SSL3) || defined(MBEDTLS_SSL_PROTO_TLS1) || \
6089 defined(MBEDTLS_SSL_PROTO_TLS1_1)
Gilles Peskine9e4f77c2018-01-22 11:48:08 +01006090 mbedtls_md5_starts_ret( &ssl->handshake->fin_md5 );
6091 mbedtls_sha1_starts_ret( &ssl->handshake->fin_sha1 );
Manuel Pégourié-Gonnard67427c02014-07-11 13:45:34 +02006092#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006093#if defined(MBEDTLS_SSL_PROTO_TLS1_2)
6094#if defined(MBEDTLS_SHA256_C)
Gilles Peskine9e4f77c2018-01-22 11:48:08 +01006095 mbedtls_sha256_starts_ret( &ssl->handshake->fin_sha256, 0 );
Manuel Pégourié-Gonnard67427c02014-07-11 13:45:34 +02006096#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006097#if defined(MBEDTLS_SHA512_C)
Gilles Peskine9e4f77c2018-01-22 11:48:08 +01006098 mbedtls_sha512_starts_ret( &ssl->handshake->fin_sha512, 1 );
Manuel Pégourié-Gonnard67427c02014-07-11 13:45:34 +02006099#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006100#endif /* MBEDTLS_SSL_PROTO_TLS1_2 */
Manuel Pégourié-Gonnard67427c02014-07-11 13:45:34 +02006101}
6102
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006103static void ssl_update_checksum_start( mbedtls_ssl_context *ssl,
Paul Bakkerb6c5d2e2013-06-25 16:25:17 +02006104 const unsigned char *buf, size_t len )
Paul Bakker380da532012-04-18 16:10:25 +00006105{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006106#if defined(MBEDTLS_SSL_PROTO_SSL3) || defined(MBEDTLS_SSL_PROTO_TLS1) || \
6107 defined(MBEDTLS_SSL_PROTO_TLS1_1)
Gilles Peskine9e4f77c2018-01-22 11:48:08 +01006108 mbedtls_md5_update_ret( &ssl->handshake->fin_md5 , buf, len );
6109 mbedtls_sha1_update_ret( &ssl->handshake->fin_sha1, buf, len );
Paul Bakkerd2f068e2013-08-27 21:19:20 +02006110#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006111#if defined(MBEDTLS_SSL_PROTO_TLS1_2)
6112#if defined(MBEDTLS_SHA256_C)
Gilles Peskine9e4f77c2018-01-22 11:48:08 +01006113 mbedtls_sha256_update_ret( &ssl->handshake->fin_sha256, buf, len );
Paul Bakkerd2f068e2013-08-27 21:19:20 +02006114#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006115#if defined(MBEDTLS_SHA512_C)
Gilles Peskine9e4f77c2018-01-22 11:48:08 +01006116 mbedtls_sha512_update_ret( &ssl->handshake->fin_sha512, buf, len );
Paul Bakker769075d2012-11-24 11:26:46 +01006117#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006118#endif /* MBEDTLS_SSL_PROTO_TLS1_2 */
Paul Bakker380da532012-04-18 16:10:25 +00006119}
6120
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006121#if defined(MBEDTLS_SSL_PROTO_SSL3) || defined(MBEDTLS_SSL_PROTO_TLS1) || \
6122 defined(MBEDTLS_SSL_PROTO_TLS1_1)
6123static void ssl_update_checksum_md5sha1( mbedtls_ssl_context *ssl,
Paul Bakkerb6c5d2e2013-06-25 16:25:17 +02006124 const unsigned char *buf, size_t len )
Paul Bakker380da532012-04-18 16:10:25 +00006125{
Gilles Peskine9e4f77c2018-01-22 11:48:08 +01006126 mbedtls_md5_update_ret( &ssl->handshake->fin_md5 , buf, len );
6127 mbedtls_sha1_update_ret( &ssl->handshake->fin_sha1, buf, len );
Paul Bakker380da532012-04-18 16:10:25 +00006128}
Paul Bakkerd2f068e2013-08-27 21:19:20 +02006129#endif
Paul Bakker380da532012-04-18 16:10:25 +00006130
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006131#if defined(MBEDTLS_SSL_PROTO_TLS1_2)
6132#if defined(MBEDTLS_SHA256_C)
6133static void ssl_update_checksum_sha256( mbedtls_ssl_context *ssl,
Paul Bakkerb6c5d2e2013-06-25 16:25:17 +02006134 const unsigned char *buf, size_t len )
Paul Bakker380da532012-04-18 16:10:25 +00006135{
Gilles Peskine9e4f77c2018-01-22 11:48:08 +01006136 mbedtls_sha256_update_ret( &ssl->handshake->fin_sha256, buf, len );
Paul Bakker380da532012-04-18 16:10:25 +00006137}
Paul Bakkerd2f068e2013-08-27 21:19:20 +02006138#endif
Paul Bakker380da532012-04-18 16:10:25 +00006139
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006140#if defined(MBEDTLS_SHA512_C)
6141static void ssl_update_checksum_sha384( mbedtls_ssl_context *ssl,
Paul Bakkerb6c5d2e2013-06-25 16:25:17 +02006142 const unsigned char *buf, size_t len )
Paul Bakker380da532012-04-18 16:10:25 +00006143{
Gilles Peskine9e4f77c2018-01-22 11:48:08 +01006144 mbedtls_sha512_update_ret( &ssl->handshake->fin_sha512, buf, len );
Paul Bakker380da532012-04-18 16:10:25 +00006145}
Paul Bakker769075d2012-11-24 11:26:46 +01006146#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006147#endif /* MBEDTLS_SSL_PROTO_TLS1_2 */
Paul Bakker380da532012-04-18 16:10:25 +00006148
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006149#if defined(MBEDTLS_SSL_PROTO_SSL3)
Paul Bakker1ef83d62012-04-11 12:09:53 +00006150static void ssl_calc_finished_ssl(
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006151 mbedtls_ssl_context *ssl, unsigned char *buf, int from )
Paul Bakker5121ce52009-01-03 21:22:43 +00006152{
Paul Bakker3c2122f2013-06-24 19:03:14 +02006153 const char *sender;
Manuel Pégourié-Gonnardc0bf01e2015-07-06 16:11:18 +02006154 mbedtls_md5_context md5;
6155 mbedtls_sha1_context sha1;
Paul Bakker1ef83d62012-04-11 12:09:53 +00006156
Paul Bakker5121ce52009-01-03 21:22:43 +00006157 unsigned char padbuf[48];
6158 unsigned char md5sum[16];
6159 unsigned char sha1sum[20];
6160
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006161 mbedtls_ssl_session *session = ssl->session_negotiate;
Paul Bakker48916f92012-09-16 19:57:18 +00006162 if( !session )
6163 session = ssl->session;
6164
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006165 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> calc finished ssl" ) );
Paul Bakker1ef83d62012-04-11 12:09:53 +00006166
Manuel Pégourié-Gonnard001f2b62015-07-06 16:21:13 +02006167 mbedtls_md5_init( &md5 );
6168 mbedtls_sha1_init( &sha1 );
6169
6170 mbedtls_md5_clone( &md5, &ssl->handshake->fin_md5 );
6171 mbedtls_sha1_clone( &sha1, &ssl->handshake->fin_sha1 );
Paul Bakker5121ce52009-01-03 21:22:43 +00006172
6173 /*
6174 * SSLv3:
6175 * hash =
6176 * MD5( master + pad2 +
6177 * MD5( handshake + sender + master + pad1 ) )
6178 * + SHA1( master + pad2 +
6179 * SHA1( handshake + sender + master + pad1 ) )
Paul Bakker5121ce52009-01-03 21:22:43 +00006180 */
6181
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006182#if !defined(MBEDTLS_MD5_ALT)
Manuel Pégourié-Gonnardc0bf01e2015-07-06 16:11:18 +02006183 MBEDTLS_SSL_DEBUG_BUF( 4, "finished md5 state", (unsigned char *)
6184 md5.state, sizeof( md5.state ) );
Paul Bakker90995b52013-06-24 19:20:35 +02006185#endif
Paul Bakker5121ce52009-01-03 21:22:43 +00006186
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006187#if !defined(MBEDTLS_SHA1_ALT)
Manuel Pégourié-Gonnardc0bf01e2015-07-06 16:11:18 +02006188 MBEDTLS_SSL_DEBUG_BUF( 4, "finished sha1 state", (unsigned char *)
6189 sha1.state, sizeof( sha1.state ) );
Paul Bakker90995b52013-06-24 19:20:35 +02006190#endif
Paul Bakker5121ce52009-01-03 21:22:43 +00006191
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006192 sender = ( from == MBEDTLS_SSL_IS_CLIENT ) ? "CLNT"
Paul Bakker3c2122f2013-06-24 19:03:14 +02006193 : "SRVR";
Paul Bakker5121ce52009-01-03 21:22:43 +00006194
Paul Bakker1ef83d62012-04-11 12:09:53 +00006195 memset( padbuf, 0x36, 48 );
Paul Bakker5121ce52009-01-03 21:22:43 +00006196
Gilles Peskine9e4f77c2018-01-22 11:48:08 +01006197 mbedtls_md5_update_ret( &md5, (const unsigned char *) sender, 4 );
6198 mbedtls_md5_update_ret( &md5, session->master, 48 );
6199 mbedtls_md5_update_ret( &md5, padbuf, 48 );
6200 mbedtls_md5_finish_ret( &md5, md5sum );
Paul Bakker5121ce52009-01-03 21:22:43 +00006201
Gilles Peskine9e4f77c2018-01-22 11:48:08 +01006202 mbedtls_sha1_update_ret( &sha1, (const unsigned char *) sender, 4 );
6203 mbedtls_sha1_update_ret( &sha1, session->master, 48 );
6204 mbedtls_sha1_update_ret( &sha1, padbuf, 40 );
6205 mbedtls_sha1_finish_ret( &sha1, sha1sum );
Paul Bakker5121ce52009-01-03 21:22:43 +00006206
Paul Bakker1ef83d62012-04-11 12:09:53 +00006207 memset( padbuf, 0x5C, 48 );
Paul Bakker5121ce52009-01-03 21:22:43 +00006208
Gilles Peskine9e4f77c2018-01-22 11:48:08 +01006209 mbedtls_md5_starts_ret( &md5 );
6210 mbedtls_md5_update_ret( &md5, session->master, 48 );
6211 mbedtls_md5_update_ret( &md5, padbuf, 48 );
6212 mbedtls_md5_update_ret( &md5, md5sum, 16 );
6213 mbedtls_md5_finish_ret( &md5, buf );
Paul Bakker5121ce52009-01-03 21:22:43 +00006214
Gilles Peskine9e4f77c2018-01-22 11:48:08 +01006215 mbedtls_sha1_starts_ret( &sha1 );
6216 mbedtls_sha1_update_ret( &sha1, session->master, 48 );
6217 mbedtls_sha1_update_ret( &sha1, padbuf , 40 );
6218 mbedtls_sha1_update_ret( &sha1, sha1sum, 20 );
6219 mbedtls_sha1_finish_ret( &sha1, buf + 16 );
Paul Bakker5121ce52009-01-03 21:22:43 +00006220
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006221 MBEDTLS_SSL_DEBUG_BUF( 3, "calc finished result", buf, 36 );
Paul Bakker5121ce52009-01-03 21:22:43 +00006222
Manuel Pégourié-Gonnardc0bf01e2015-07-06 16:11:18 +02006223 mbedtls_md5_free( &md5 );
6224 mbedtls_sha1_free( &sha1 );
Paul Bakker5121ce52009-01-03 21:22:43 +00006225
Andres Amaya Garcia1f6301b2018-04-17 09:51:09 -05006226 mbedtls_platform_zeroize( padbuf, sizeof( padbuf ) );
6227 mbedtls_platform_zeroize( md5sum, sizeof( md5sum ) );
6228 mbedtls_platform_zeroize( sha1sum, sizeof( sha1sum ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00006229
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006230 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= calc finished" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00006231}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006232#endif /* MBEDTLS_SSL_PROTO_SSL3 */
Paul Bakker5121ce52009-01-03 21:22:43 +00006233
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006234#if defined(MBEDTLS_SSL_PROTO_TLS1) || defined(MBEDTLS_SSL_PROTO_TLS1_1)
Paul Bakker1ef83d62012-04-11 12:09:53 +00006235static void ssl_calc_finished_tls(
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006236 mbedtls_ssl_context *ssl, unsigned char *buf, int from )
Paul Bakker5121ce52009-01-03 21:22:43 +00006237{
Paul Bakker1ef83d62012-04-11 12:09:53 +00006238 int len = 12;
Paul Bakker3c2122f2013-06-24 19:03:14 +02006239 const char *sender;
Manuel Pégourié-Gonnardc0bf01e2015-07-06 16:11:18 +02006240 mbedtls_md5_context md5;
6241 mbedtls_sha1_context sha1;
Paul Bakker1ef83d62012-04-11 12:09:53 +00006242 unsigned char padbuf[36];
Paul Bakker5121ce52009-01-03 21:22:43 +00006243
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006244 mbedtls_ssl_session *session = ssl->session_negotiate;
Paul Bakker48916f92012-09-16 19:57:18 +00006245 if( !session )
6246 session = ssl->session;
6247
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006248 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> calc finished tls" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00006249
Manuel Pégourié-Gonnard001f2b62015-07-06 16:21:13 +02006250 mbedtls_md5_init( &md5 );
6251 mbedtls_sha1_init( &sha1 );
6252
6253 mbedtls_md5_clone( &md5, &ssl->handshake->fin_md5 );
6254 mbedtls_sha1_clone( &sha1, &ssl->handshake->fin_sha1 );
Paul Bakker5121ce52009-01-03 21:22:43 +00006255
Paul Bakker1ef83d62012-04-11 12:09:53 +00006256 /*
6257 * TLSv1:
6258 * hash = PRF( master, finished_label,
6259 * MD5( handshake ) + SHA1( handshake ) )[0..11]
6260 */
Paul Bakker5121ce52009-01-03 21:22:43 +00006261
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006262#if !defined(MBEDTLS_MD5_ALT)
Manuel Pégourié-Gonnardc0bf01e2015-07-06 16:11:18 +02006263 MBEDTLS_SSL_DEBUG_BUF( 4, "finished md5 state", (unsigned char *)
6264 md5.state, sizeof( md5.state ) );
Paul Bakker90995b52013-06-24 19:20:35 +02006265#endif
Paul Bakker1ef83d62012-04-11 12:09:53 +00006266
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006267#if !defined(MBEDTLS_SHA1_ALT)
Manuel Pégourié-Gonnardc0bf01e2015-07-06 16:11:18 +02006268 MBEDTLS_SSL_DEBUG_BUF( 4, "finished sha1 state", (unsigned char *)
6269 sha1.state, sizeof( sha1.state ) );
Paul Bakker90995b52013-06-24 19:20:35 +02006270#endif
Paul Bakker1ef83d62012-04-11 12:09:53 +00006271
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006272 sender = ( from == MBEDTLS_SSL_IS_CLIENT )
Paul Bakker3c2122f2013-06-24 19:03:14 +02006273 ? "client finished"
6274 : "server finished";
Paul Bakker1ef83d62012-04-11 12:09:53 +00006275
Gilles Peskine9e4f77c2018-01-22 11:48:08 +01006276 mbedtls_md5_finish_ret( &md5, padbuf );
6277 mbedtls_sha1_finish_ret( &sha1, padbuf + 16 );
Paul Bakker1ef83d62012-04-11 12:09:53 +00006278
Paul Bakkerb6c5d2e2013-06-25 16:25:17 +02006279 ssl->handshake->tls_prf( session->master, 48, sender,
Paul Bakker48916f92012-09-16 19:57:18 +00006280 padbuf, 36, buf, len );
Paul Bakker1ef83d62012-04-11 12:09:53 +00006281
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006282 MBEDTLS_SSL_DEBUG_BUF( 3, "calc finished result", buf, len );
Paul Bakker1ef83d62012-04-11 12:09:53 +00006283
Manuel Pégourié-Gonnardc0bf01e2015-07-06 16:11:18 +02006284 mbedtls_md5_free( &md5 );
6285 mbedtls_sha1_free( &sha1 );
Paul Bakker1ef83d62012-04-11 12:09:53 +00006286
Andres Amaya Garcia1f6301b2018-04-17 09:51:09 -05006287 mbedtls_platform_zeroize( padbuf, sizeof( padbuf ) );
Paul Bakker1ef83d62012-04-11 12:09:53 +00006288
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006289 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= calc finished" ) );
Paul Bakker1ef83d62012-04-11 12:09:53 +00006290}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006291#endif /* MBEDTLS_SSL_PROTO_TLS1 || MBEDTLS_SSL_PROTO_TLS1_1 */
Paul Bakker1ef83d62012-04-11 12:09:53 +00006292
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006293#if defined(MBEDTLS_SSL_PROTO_TLS1_2)
6294#if defined(MBEDTLS_SHA256_C)
Paul Bakkerca4ab492012-04-18 14:23:57 +00006295static void ssl_calc_finished_tls_sha256(
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006296 mbedtls_ssl_context *ssl, unsigned char *buf, int from )
Paul Bakker1ef83d62012-04-11 12:09:53 +00006297{
6298 int len = 12;
Paul Bakker3c2122f2013-06-24 19:03:14 +02006299 const char *sender;
Manuel Pégourié-Gonnardc0bf01e2015-07-06 16:11:18 +02006300 mbedtls_sha256_context sha256;
Paul Bakker1ef83d62012-04-11 12:09:53 +00006301 unsigned char padbuf[32];
6302
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006303 mbedtls_ssl_session *session = ssl->session_negotiate;
Paul Bakker48916f92012-09-16 19:57:18 +00006304 if( !session )
6305 session = ssl->session;
6306
Manuel Pégourié-Gonnard001f2b62015-07-06 16:21:13 +02006307 mbedtls_sha256_init( &sha256 );
6308
Manuel Pégourié-Gonnardc0bf01e2015-07-06 16:11:18 +02006309 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> calc finished tls sha256" ) );
Paul Bakker1ef83d62012-04-11 12:09:53 +00006310
Manuel Pégourié-Gonnard001f2b62015-07-06 16:21:13 +02006311 mbedtls_sha256_clone( &sha256, &ssl->handshake->fin_sha256 );
Paul Bakker1ef83d62012-04-11 12:09:53 +00006312
6313 /*
6314 * TLSv1.2:
6315 * hash = PRF( master, finished_label,
6316 * Hash( handshake ) )[0.11]
6317 */
6318
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006319#if !defined(MBEDTLS_SHA256_ALT)
6320 MBEDTLS_SSL_DEBUG_BUF( 4, "finished sha2 state", (unsigned char *)
Manuel Pégourié-Gonnardc0bf01e2015-07-06 16:11:18 +02006321 sha256.state, sizeof( sha256.state ) );
Paul Bakker90995b52013-06-24 19:20:35 +02006322#endif
Paul Bakker1ef83d62012-04-11 12:09:53 +00006323
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006324 sender = ( from == MBEDTLS_SSL_IS_CLIENT )
Paul Bakker3c2122f2013-06-24 19:03:14 +02006325 ? "client finished"
6326 : "server finished";
Paul Bakker1ef83d62012-04-11 12:09:53 +00006327
Gilles Peskine9e4f77c2018-01-22 11:48:08 +01006328 mbedtls_sha256_finish_ret( &sha256, padbuf );
Paul Bakker1ef83d62012-04-11 12:09:53 +00006329
Paul Bakkerb6c5d2e2013-06-25 16:25:17 +02006330 ssl->handshake->tls_prf( session->master, 48, sender,
Paul Bakker48916f92012-09-16 19:57:18 +00006331 padbuf, 32, buf, len );
Paul Bakker1ef83d62012-04-11 12:09:53 +00006332
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006333 MBEDTLS_SSL_DEBUG_BUF( 3, "calc finished result", buf, len );
Paul Bakker1ef83d62012-04-11 12:09:53 +00006334
Manuel Pégourié-Gonnardc0bf01e2015-07-06 16:11:18 +02006335 mbedtls_sha256_free( &sha256 );
Paul Bakker1ef83d62012-04-11 12:09:53 +00006336
Andres Amaya Garcia1f6301b2018-04-17 09:51:09 -05006337 mbedtls_platform_zeroize( padbuf, sizeof( padbuf ) );
Paul Bakker1ef83d62012-04-11 12:09:53 +00006338
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006339 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= calc finished" ) );
Paul Bakker1ef83d62012-04-11 12:09:53 +00006340}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006341#endif /* MBEDTLS_SHA256_C */
Paul Bakker1ef83d62012-04-11 12:09:53 +00006342
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006343#if defined(MBEDTLS_SHA512_C)
Paul Bakkerca4ab492012-04-18 14:23:57 +00006344static void ssl_calc_finished_tls_sha384(
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006345 mbedtls_ssl_context *ssl, unsigned char *buf, int from )
Paul Bakkerca4ab492012-04-18 14:23:57 +00006346{
6347 int len = 12;
Paul Bakker3c2122f2013-06-24 19:03:14 +02006348 const char *sender;
Manuel Pégourié-Gonnardc0bf01e2015-07-06 16:11:18 +02006349 mbedtls_sha512_context sha512;
Paul Bakkerca4ab492012-04-18 14:23:57 +00006350 unsigned char padbuf[48];
6351
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006352 mbedtls_ssl_session *session = ssl->session_negotiate;
Paul Bakker48916f92012-09-16 19:57:18 +00006353 if( !session )
6354 session = ssl->session;
6355
Manuel Pégourié-Gonnard001f2b62015-07-06 16:21:13 +02006356 mbedtls_sha512_init( &sha512 );
6357
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006358 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> calc finished tls sha384" ) );
Paul Bakkerca4ab492012-04-18 14:23:57 +00006359
Manuel Pégourié-Gonnard001f2b62015-07-06 16:21:13 +02006360 mbedtls_sha512_clone( &sha512, &ssl->handshake->fin_sha512 );
Paul Bakkerca4ab492012-04-18 14:23:57 +00006361
6362 /*
6363 * TLSv1.2:
6364 * hash = PRF( master, finished_label,
6365 * Hash( handshake ) )[0.11]
6366 */
6367
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006368#if !defined(MBEDTLS_SHA512_ALT)
Manuel Pégourié-Gonnardc0bf01e2015-07-06 16:11:18 +02006369 MBEDTLS_SSL_DEBUG_BUF( 4, "finished sha512 state", (unsigned char *)
6370 sha512.state, sizeof( sha512.state ) );
Paul Bakker90995b52013-06-24 19:20:35 +02006371#endif
Paul Bakkerca4ab492012-04-18 14:23:57 +00006372
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006373 sender = ( from == MBEDTLS_SSL_IS_CLIENT )
Paul Bakker3c2122f2013-06-24 19:03:14 +02006374 ? "client finished"
6375 : "server finished";
Paul Bakkerca4ab492012-04-18 14:23:57 +00006376
Gilles Peskine9e4f77c2018-01-22 11:48:08 +01006377 mbedtls_sha512_finish_ret( &sha512, padbuf );
Paul Bakkerca4ab492012-04-18 14:23:57 +00006378
Paul Bakkerb6c5d2e2013-06-25 16:25:17 +02006379 ssl->handshake->tls_prf( session->master, 48, sender,
Paul Bakker48916f92012-09-16 19:57:18 +00006380 padbuf, 48, buf, len );
Paul Bakkerca4ab492012-04-18 14:23:57 +00006381
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006382 MBEDTLS_SSL_DEBUG_BUF( 3, "calc finished result", buf, len );
Paul Bakkerca4ab492012-04-18 14:23:57 +00006383
Manuel Pégourié-Gonnardc0bf01e2015-07-06 16:11:18 +02006384 mbedtls_sha512_free( &sha512 );
Paul Bakkerca4ab492012-04-18 14:23:57 +00006385
Andres Amaya Garcia1f6301b2018-04-17 09:51:09 -05006386 mbedtls_platform_zeroize( padbuf, sizeof( padbuf ) );
Paul Bakkerca4ab492012-04-18 14:23:57 +00006387
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006388 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= calc finished" ) );
Paul Bakkerca4ab492012-04-18 14:23:57 +00006389}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006390#endif /* MBEDTLS_SHA512_C */
6391#endif /* MBEDTLS_SSL_PROTO_TLS1_2 */
Paul Bakkerca4ab492012-04-18 14:23:57 +00006392
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006393static void ssl_handshake_wrapup_free_hs_transform( mbedtls_ssl_context *ssl )
Paul Bakker48916f92012-09-16 19:57:18 +00006394{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006395 MBEDTLS_SSL_DEBUG_MSG( 3, ( "=> handshake wrapup: final free" ) );
Paul Bakker48916f92012-09-16 19:57:18 +00006396
6397 /*
6398 * Free our handshake params
6399 */
Gilles Peskine9b562d52018-04-25 20:32:43 +02006400 mbedtls_ssl_handshake_free( ssl );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006401 mbedtls_free( ssl->handshake );
Paul Bakker48916f92012-09-16 19:57:18 +00006402 ssl->handshake = NULL;
6403
6404 /*
Manuel Pégourié-Gonnardabf16242014-09-23 09:42:16 +02006405 * Free the previous transform and swith in the current one
Paul Bakker48916f92012-09-16 19:57:18 +00006406 */
6407 if( ssl->transform )
6408 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006409 mbedtls_ssl_transform_free( ssl->transform );
6410 mbedtls_free( ssl->transform );
Paul Bakker48916f92012-09-16 19:57:18 +00006411 }
6412 ssl->transform = ssl->transform_negotiate;
6413 ssl->transform_negotiate = NULL;
6414
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006415 MBEDTLS_SSL_DEBUG_MSG( 3, ( "<= handshake wrapup: final free" ) );
Manuel Pégourié-Gonnardabf16242014-09-23 09:42:16 +02006416}
6417
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006418void mbedtls_ssl_handshake_wrapup( mbedtls_ssl_context *ssl )
Manuel Pégourié-Gonnardabf16242014-09-23 09:42:16 +02006419{
6420 int resume = ssl->handshake->resume;
6421
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006422 MBEDTLS_SSL_DEBUG_MSG( 3, ( "=> handshake wrapup" ) );
Manuel Pégourié-Gonnardabf16242014-09-23 09:42:16 +02006423
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006424#if defined(MBEDTLS_SSL_RENEGOTIATION)
6425 if( ssl->renego_status == MBEDTLS_SSL_RENEGOTIATION_IN_PROGRESS )
Manuel Pégourié-Gonnardabf16242014-09-23 09:42:16 +02006426 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006427 ssl->renego_status = MBEDTLS_SSL_RENEGOTIATION_DONE;
Manuel Pégourié-Gonnardabf16242014-09-23 09:42:16 +02006428 ssl->renego_records_seen = 0;
6429 }
Manuel Pégourié-Gonnard615e6772014-11-03 08:23:14 +01006430#endif
Manuel Pégourié-Gonnardabf16242014-09-23 09:42:16 +02006431
6432 /*
6433 * Free the previous session and switch in the current one
6434 */
Paul Bakker0a597072012-09-25 21:55:46 +00006435 if( ssl->session )
6436 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006437#if defined(MBEDTLS_SSL_ENCRYPT_THEN_MAC)
Manuel Pégourié-Gonnard1a034732014-11-04 17:36:18 +01006438 /* RFC 7366 3.1: keep the EtM state */
6439 ssl->session_negotiate->encrypt_then_mac =
6440 ssl->session->encrypt_then_mac;
6441#endif
6442
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006443 mbedtls_ssl_session_free( ssl->session );
6444 mbedtls_free( ssl->session );
Paul Bakker0a597072012-09-25 21:55:46 +00006445 }
6446 ssl->session = ssl->session_negotiate;
Paul Bakker48916f92012-09-16 19:57:18 +00006447 ssl->session_negotiate = NULL;
6448
Paul Bakker0a597072012-09-25 21:55:46 +00006449 /*
6450 * Add cache entry
6451 */
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02006452 if( ssl->conf->f_set_cache != NULL &&
Manuel Pégourié-Gonnard12ad7982015-06-18 15:50:37 +02006453 ssl->session->id_len != 0 &&
Manuel Pégourié-Gonnardc086cce2013-08-02 14:13:02 +02006454 resume == 0 )
6455 {
Manuel Pégourié-Gonnard5cb33082015-05-06 18:06:26 +01006456 if( ssl->conf->f_set_cache( ssl->conf->p_cache, ssl->session ) != 0 )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006457 MBEDTLS_SSL_DEBUG_MSG( 1, ( "cache did not store session" ) );
Manuel Pégourié-Gonnardc086cce2013-08-02 14:13:02 +02006458 }
Paul Bakker0a597072012-09-25 21:55:46 +00006459
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006460#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02006461 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM &&
Manuel Pégourié-Gonnardabf16242014-09-23 09:42:16 +02006462 ssl->handshake->flight != NULL )
6463 {
Manuel Pégourié-Gonnard6b651412014-10-01 18:29:03 +02006464 /* Cancel handshake timer */
6465 ssl_set_timer( ssl, 0 );
6466
Manuel Pégourié-Gonnardabf16242014-09-23 09:42:16 +02006467 /* Keep last flight around in case we need to resend it:
6468 * we need the handshake and transform structures for that */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006469 MBEDTLS_SSL_DEBUG_MSG( 3, ( "skip freeing handshake and transform" ) );
Manuel Pégourié-Gonnardabf16242014-09-23 09:42:16 +02006470 }
6471 else
6472#endif
6473 ssl_handshake_wrapup_free_hs_transform( ssl );
6474
Paul Bakker48916f92012-09-16 19:57:18 +00006475 ssl->state++;
6476
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006477 MBEDTLS_SSL_DEBUG_MSG( 3, ( "<= handshake wrapup" ) );
Paul Bakker48916f92012-09-16 19:57:18 +00006478}
6479
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006480int mbedtls_ssl_write_finished( mbedtls_ssl_context *ssl )
Paul Bakker1ef83d62012-04-11 12:09:53 +00006481{
Manuel Pégourié-Gonnard879a4f92014-07-11 22:31:12 +02006482 int ret, hash_len;
Paul Bakker1ef83d62012-04-11 12:09:53 +00006483
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006484 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> write finished" ) );
Paul Bakker1ef83d62012-04-11 12:09:53 +00006485
Hanno Becker5aa4e2c2018-08-06 09:26:08 +01006486 ssl_update_out_pointers( ssl, ssl->transform_negotiate );
Paul Bakker92be97b2013-01-02 17:30:03 +01006487
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02006488 ssl->handshake->calc_finished( ssl, ssl->out_msg + 4, ssl->conf->endpoint );
Paul Bakker1ef83d62012-04-11 12:09:53 +00006489
Manuel Pégourié-Gonnard214a8482016-02-22 11:27:26 +01006490 /*
6491 * RFC 5246 7.4.9 (Page 63) says 12 is the default length and ciphersuites
6492 * may define some other value. Currently (early 2016), no defined
6493 * ciphersuite does this (and this is unlikely to change as activity has
6494 * moved to TLS 1.3 now) so we can keep the hardcoded 12 here.
6495 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006496 hash_len = ( ssl->minor_ver == MBEDTLS_SSL_MINOR_VERSION_0 ) ? 36 : 12;
Paul Bakker5121ce52009-01-03 21:22:43 +00006497
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006498#if defined(MBEDTLS_SSL_RENEGOTIATION)
Paul Bakker48916f92012-09-16 19:57:18 +00006499 ssl->verify_data_len = hash_len;
6500 memcpy( ssl->own_verify_data, ssl->out_msg + 4, hash_len );
Manuel Pégourié-Gonnard615e6772014-11-03 08:23:14 +01006501#endif
Paul Bakker48916f92012-09-16 19:57:18 +00006502
Paul Bakker5121ce52009-01-03 21:22:43 +00006503 ssl->out_msglen = 4 + hash_len;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006504 ssl->out_msgtype = MBEDTLS_SSL_MSG_HANDSHAKE;
6505 ssl->out_msg[0] = MBEDTLS_SSL_HS_FINISHED;
Paul Bakker5121ce52009-01-03 21:22:43 +00006506
6507 /*
6508 * In case of session resuming, invert the client and server
6509 * ChangeCipherSpec messages order.
6510 */
Paul Bakker0a597072012-09-25 21:55:46 +00006511 if( ssl->handshake->resume != 0 )
Paul Bakker5121ce52009-01-03 21:22:43 +00006512 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006513#if defined(MBEDTLS_SSL_CLI_C)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02006514 if( ssl->conf->endpoint == MBEDTLS_SSL_IS_CLIENT )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006515 ssl->state = MBEDTLS_SSL_HANDSHAKE_WRAPUP;
Manuel Pégourié-Gonnardd16d1cb2014-11-20 18:15:05 +01006516#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006517#if defined(MBEDTLS_SSL_SRV_C)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02006518 if( ssl->conf->endpoint == MBEDTLS_SSL_IS_SERVER )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006519 ssl->state = MBEDTLS_SSL_CLIENT_CHANGE_CIPHER_SPEC;
Manuel Pégourié-Gonnardd16d1cb2014-11-20 18:15:05 +01006520#endif
Paul Bakker5121ce52009-01-03 21:22:43 +00006521 }
6522 else
6523 ssl->state++;
6524
Paul Bakker48916f92012-09-16 19:57:18 +00006525 /*
Paul Bakkerb9e4e2c2014-05-01 14:18:25 +02006526 * Switch to our negotiated transform and session parameters for outbound
6527 * data.
Paul Bakker48916f92012-09-16 19:57:18 +00006528 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006529 MBEDTLS_SSL_DEBUG_MSG( 3, ( "switching to new transform spec for outbound data" ) );
Manuel Pégourié-Gonnard5afb1672014-02-16 18:33:22 +01006530
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006531#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02006532 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM )
Manuel Pégourié-Gonnard879a4f92014-07-11 22:31:12 +02006533 {
6534 unsigned char i;
6535
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02006536 /* Remember current epoch settings for resending */
6537 ssl->handshake->alt_transform_out = ssl->transform_out;
Hanno Becker19859472018-08-06 09:40:20 +01006538 memcpy( ssl->handshake->alt_out_ctr, ssl->cur_out_ctr, 8 );
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02006539
Manuel Pégourié-Gonnard879a4f92014-07-11 22:31:12 +02006540 /* Set sequence_number to zero */
Hanno Becker19859472018-08-06 09:40:20 +01006541 memset( ssl->cur_out_ctr + 2, 0, 6 );
Manuel Pégourié-Gonnard879a4f92014-07-11 22:31:12 +02006542
6543 /* Increment epoch */
6544 for( i = 2; i > 0; i-- )
Hanno Becker19859472018-08-06 09:40:20 +01006545 if( ++ssl->cur_out_ctr[i - 1] != 0 )
Manuel Pégourié-Gonnard879a4f92014-07-11 22:31:12 +02006546 break;
6547
6548 /* The loop goes to its end iff the counter is wrapping */
6549 if( i == 0 )
6550 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006551 MBEDTLS_SSL_DEBUG_MSG( 1, ( "DTLS epoch would wrap" ) );
6552 return( MBEDTLS_ERR_SSL_COUNTER_WRAPPING );
Manuel Pégourié-Gonnard879a4f92014-07-11 22:31:12 +02006553 }
6554 }
6555 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006556#endif /* MBEDTLS_SSL_PROTO_DTLS */
Hanno Becker19859472018-08-06 09:40:20 +01006557 memset( ssl->cur_out_ctr, 0, 8 );
Paul Bakker5121ce52009-01-03 21:22:43 +00006558
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02006559 ssl->transform_out = ssl->transform_negotiate;
6560 ssl->session_out = ssl->session_negotiate;
6561
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006562#if defined(MBEDTLS_SSL_HW_RECORD_ACCEL)
6563 if( mbedtls_ssl_hw_record_activate != NULL )
Paul Bakker07eb38b2012-12-19 14:42:06 +01006564 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006565 if( ( ret = mbedtls_ssl_hw_record_activate( ssl, MBEDTLS_SSL_CHANNEL_OUTBOUND ) ) != 0 )
Paul Bakker07eb38b2012-12-19 14:42:06 +01006566 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006567 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_hw_record_activate", ret );
6568 return( MBEDTLS_ERR_SSL_HW_ACCEL_FAILED );
Paul Bakker07eb38b2012-12-19 14:42:06 +01006569 }
6570 }
6571#endif
6572
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006573#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02006574 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006575 mbedtls_ssl_send_flight_completed( ssl );
Manuel Pégourié-Gonnard7de3c9e2014-09-29 15:29:48 +02006576#endif
6577
Manuel Pégourié-Gonnard31c15862017-09-13 09:38:11 +02006578 if( ( ret = mbedtls_ssl_write_handshake_msg( ssl ) ) != 0 )
Paul Bakker5121ce52009-01-03 21:22:43 +00006579 {
Manuel Pégourié-Gonnard31c15862017-09-13 09:38:11 +02006580 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_write_handshake_msg", ret );
Paul Bakker5121ce52009-01-03 21:22:43 +00006581 return( ret );
6582 }
6583
Manuel Pégourié-Gonnard87a346f2017-09-13 12:45:21 +02006584#if defined(MBEDTLS_SSL_PROTO_DTLS)
6585 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM &&
6586 ( ret = mbedtls_ssl_flight_transmit( ssl ) ) != 0 )
6587 {
6588 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_flight_transmit", ret );
6589 return( ret );
6590 }
6591#endif
6592
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006593 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= write finished" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00006594
6595 return( 0 );
6596}
6597
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006598#if defined(MBEDTLS_SSL_PROTO_SSL3)
Manuel Pégourié-Gonnardca6440b2014-09-10 12:39:54 +00006599#define SSL_MAX_HASH_LEN 36
6600#else
6601#define SSL_MAX_HASH_LEN 12
6602#endif
6603
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006604int mbedtls_ssl_parse_finished( mbedtls_ssl_context *ssl )
Paul Bakker5121ce52009-01-03 21:22:43 +00006605{
Paul Bakker23986e52011-04-24 08:57:21 +00006606 int ret;
Manuel Pégourié-Gonnard879a4f92014-07-11 22:31:12 +02006607 unsigned int hash_len;
Manuel Pégourié-Gonnardca6440b2014-09-10 12:39:54 +00006608 unsigned char buf[SSL_MAX_HASH_LEN];
Paul Bakker5121ce52009-01-03 21:22:43 +00006609
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006610 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> parse finished" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00006611
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02006612 ssl->handshake->calc_finished( ssl, buf, ssl->conf->endpoint ^ 1 );
Paul Bakker5121ce52009-01-03 21:22:43 +00006613
Hanno Becker327c93b2018-08-15 13:56:18 +01006614 if( ( ret = mbedtls_ssl_read_record( ssl, 1 ) ) != 0 )
Paul Bakker5121ce52009-01-03 21:22:43 +00006615 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006616 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_read_record", ret );
Paul Bakker5121ce52009-01-03 21:22:43 +00006617 return( ret );
6618 }
6619
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006620 if( ssl->in_msgtype != MBEDTLS_SSL_MSG_HANDSHAKE )
Paul Bakker5121ce52009-01-03 21:22:43 +00006621 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006622 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad finished message" ) );
Gilles Peskine1cc8e342017-05-03 16:28:34 +02006623 mbedtls_ssl_send_alert_message( ssl, MBEDTLS_SSL_ALERT_LEVEL_FATAL,
6624 MBEDTLS_SSL_ALERT_MSG_UNEXPECTED_MESSAGE );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006625 return( MBEDTLS_ERR_SSL_UNEXPECTED_MESSAGE );
Paul Bakker5121ce52009-01-03 21:22:43 +00006626 }
6627
Manuel Pégourié-Gonnardca6440b2014-09-10 12:39:54 +00006628 /* There is currently no ciphersuite using another length with TLS 1.2 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006629#if defined(MBEDTLS_SSL_PROTO_SSL3)
6630 if( ssl->minor_ver == MBEDTLS_SSL_MINOR_VERSION_0 )
Manuel Pégourié-Gonnardca6440b2014-09-10 12:39:54 +00006631 hash_len = 36;
6632 else
6633#endif
6634 hash_len = 12;
Paul Bakker5121ce52009-01-03 21:22:43 +00006635
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006636 if( ssl->in_msg[0] != MBEDTLS_SSL_HS_FINISHED ||
6637 ssl->in_hslen != mbedtls_ssl_hs_hdr_len( ssl ) + hash_len )
Paul Bakker5121ce52009-01-03 21:22:43 +00006638 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006639 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad finished message" ) );
Gilles Peskine1cc8e342017-05-03 16:28:34 +02006640 mbedtls_ssl_send_alert_message( ssl, MBEDTLS_SSL_ALERT_LEVEL_FATAL,
6641 MBEDTLS_SSL_ALERT_MSG_DECODE_ERROR );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006642 return( MBEDTLS_ERR_SSL_BAD_HS_FINISHED );
Paul Bakker5121ce52009-01-03 21:22:43 +00006643 }
6644
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006645 if( mbedtls_ssl_safer_memcmp( ssl->in_msg + mbedtls_ssl_hs_hdr_len( ssl ),
Manuel Pégourié-Gonnard4abc3272014-09-10 12:02:46 +00006646 buf, hash_len ) != 0 )
Paul Bakker5121ce52009-01-03 21:22:43 +00006647 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006648 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad finished message" ) );
Gilles Peskine1cc8e342017-05-03 16:28:34 +02006649 mbedtls_ssl_send_alert_message( ssl, MBEDTLS_SSL_ALERT_LEVEL_FATAL,
6650 MBEDTLS_SSL_ALERT_MSG_DECODE_ERROR );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006651 return( MBEDTLS_ERR_SSL_BAD_HS_FINISHED );
Paul Bakker5121ce52009-01-03 21:22:43 +00006652 }
6653
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006654#if defined(MBEDTLS_SSL_RENEGOTIATION)
Paul Bakker48916f92012-09-16 19:57:18 +00006655 ssl->verify_data_len = hash_len;
6656 memcpy( ssl->peer_verify_data, buf, hash_len );
Manuel Pégourié-Gonnard615e6772014-11-03 08:23:14 +01006657#endif
Paul Bakker48916f92012-09-16 19:57:18 +00006658
Paul Bakker0a597072012-09-25 21:55:46 +00006659 if( ssl->handshake->resume != 0 )
Paul Bakker5121ce52009-01-03 21:22:43 +00006660 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006661#if defined(MBEDTLS_SSL_CLI_C)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02006662 if( ssl->conf->endpoint == MBEDTLS_SSL_IS_CLIENT )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006663 ssl->state = MBEDTLS_SSL_CLIENT_CHANGE_CIPHER_SPEC;
Manuel Pégourié-Gonnardd16d1cb2014-11-20 18:15:05 +01006664#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006665#if defined(MBEDTLS_SSL_SRV_C)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02006666 if( ssl->conf->endpoint == MBEDTLS_SSL_IS_SERVER )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006667 ssl->state = MBEDTLS_SSL_HANDSHAKE_WRAPUP;
Manuel Pégourié-Gonnardd16d1cb2014-11-20 18:15:05 +01006668#endif
Paul Bakker5121ce52009-01-03 21:22:43 +00006669 }
6670 else
6671 ssl->state++;
6672
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006673#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02006674 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006675 mbedtls_ssl_recv_flight_completed( ssl );
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02006676#endif
6677
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006678 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= parse finished" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00006679
6680 return( 0 );
6681}
6682
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006683static void ssl_handshake_params_init( mbedtls_ssl_handshake_params *handshake )
Paul Bakkeraccaffe2014-06-26 13:37:14 +02006684{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006685 memset( handshake, 0, sizeof( mbedtls_ssl_handshake_params ) );
Paul Bakkeraccaffe2014-06-26 13:37:14 +02006686
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006687#if defined(MBEDTLS_SSL_PROTO_SSL3) || defined(MBEDTLS_SSL_PROTO_TLS1) || \
6688 defined(MBEDTLS_SSL_PROTO_TLS1_1)
6689 mbedtls_md5_init( &handshake->fin_md5 );
6690 mbedtls_sha1_init( &handshake->fin_sha1 );
Gilles Peskine9e4f77c2018-01-22 11:48:08 +01006691 mbedtls_md5_starts_ret( &handshake->fin_md5 );
6692 mbedtls_sha1_starts_ret( &handshake->fin_sha1 );
Paul Bakkeraccaffe2014-06-26 13:37:14 +02006693#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006694#if defined(MBEDTLS_SSL_PROTO_TLS1_2)
6695#if defined(MBEDTLS_SHA256_C)
6696 mbedtls_sha256_init( &handshake->fin_sha256 );
Gilles Peskine9e4f77c2018-01-22 11:48:08 +01006697 mbedtls_sha256_starts_ret( &handshake->fin_sha256, 0 );
Paul Bakkeraccaffe2014-06-26 13:37:14 +02006698#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006699#if defined(MBEDTLS_SHA512_C)
6700 mbedtls_sha512_init( &handshake->fin_sha512 );
Gilles Peskine9e4f77c2018-01-22 11:48:08 +01006701 mbedtls_sha512_starts_ret( &handshake->fin_sha512, 1 );
Paul Bakkeraccaffe2014-06-26 13:37:14 +02006702#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006703#endif /* MBEDTLS_SSL_PROTO_TLS1_2 */
Paul Bakkeraccaffe2014-06-26 13:37:14 +02006704
6705 handshake->update_checksum = ssl_update_checksum_start;
Hanno Becker7e5437a2017-04-28 17:15:26 +01006706
6707#if defined(MBEDTLS_SSL_PROTO_TLS1_2) && \
6708 defined(MBEDTLS_KEY_EXCHANGE__WITH_CERT__ENABLED)
6709 mbedtls_ssl_sig_hash_set_init( &handshake->hash_algs );
6710#endif
Paul Bakkeraccaffe2014-06-26 13:37:14 +02006711
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006712#if defined(MBEDTLS_DHM_C)
6713 mbedtls_dhm_init( &handshake->dhm_ctx );
Paul Bakkeraccaffe2014-06-26 13:37:14 +02006714#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006715#if defined(MBEDTLS_ECDH_C)
6716 mbedtls_ecdh_init( &handshake->ecdh_ctx );
Paul Bakkeraccaffe2014-06-26 13:37:14 +02006717#endif
Manuel Pégourié-Gonnardeef142d2015-09-16 10:05:04 +02006718#if defined(MBEDTLS_KEY_EXCHANGE_ECJPAKE_ENABLED)
Manuel Pégourié-Gonnard76cfd3f2015-09-15 12:10:54 +02006719 mbedtls_ecjpake_init( &handshake->ecjpake_ctx );
Manuel Pégourié-Gonnard77c06462015-09-17 13:59:49 +02006720#if defined(MBEDTLS_SSL_CLI_C)
6721 handshake->ecjpake_cache = NULL;
6722 handshake->ecjpake_cache_len = 0;
6723#endif
Manuel Pégourié-Gonnard76cfd3f2015-09-15 12:10:54 +02006724#endif
Manuel Pégourié-Gonnardcdc26ae2015-06-19 12:16:31 +02006725
Manuel Pégourié-Gonnard862cde52017-05-17 11:56:15 +02006726#if defined(MBEDTLS_SSL__ECP_RESTARTABLE)
Manuel Pégourié-Gonnard6b7301c2017-08-15 12:08:45 +02006727 mbedtls_x509_crt_restart_init( &handshake->ecrs_ctx );
Manuel Pégourié-Gonnard862cde52017-05-17 11:56:15 +02006728#endif
6729
Manuel Pégourié-Gonnardcdc26ae2015-06-19 12:16:31 +02006730#if defined(MBEDTLS_SSL_SERVER_NAME_INDICATION)
6731 handshake->sni_authmode = MBEDTLS_SSL_VERIFY_UNSET;
6732#endif
Paul Bakkeraccaffe2014-06-26 13:37:14 +02006733}
6734
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006735static void ssl_transform_init( mbedtls_ssl_transform *transform )
Paul Bakkeraccaffe2014-06-26 13:37:14 +02006736{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006737 memset( transform, 0, sizeof(mbedtls_ssl_transform) );
Paul Bakker84bbeb52014-07-01 14:53:22 +02006738
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006739 mbedtls_cipher_init( &transform->cipher_ctx_enc );
6740 mbedtls_cipher_init( &transform->cipher_ctx_dec );
Paul Bakker84bbeb52014-07-01 14:53:22 +02006741
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006742 mbedtls_md_init( &transform->md_ctx_enc );
6743 mbedtls_md_init( &transform->md_ctx_dec );
Paul Bakkeraccaffe2014-06-26 13:37:14 +02006744}
6745
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006746void mbedtls_ssl_session_init( mbedtls_ssl_session *session )
Paul Bakkeraccaffe2014-06-26 13:37:14 +02006747{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006748 memset( session, 0, sizeof(mbedtls_ssl_session) );
Paul Bakkeraccaffe2014-06-26 13:37:14 +02006749}
6750
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006751static int ssl_handshake_init( mbedtls_ssl_context *ssl )
Paul Bakker48916f92012-09-16 19:57:18 +00006752{
Paul Bakkeraccaffe2014-06-26 13:37:14 +02006753 /* Clear old handshake information if present */
Paul Bakker48916f92012-09-16 19:57:18 +00006754 if( ssl->transform_negotiate )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006755 mbedtls_ssl_transform_free( ssl->transform_negotiate );
Paul Bakkeraccaffe2014-06-26 13:37:14 +02006756 if( ssl->session_negotiate )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006757 mbedtls_ssl_session_free( ssl->session_negotiate );
Paul Bakkeraccaffe2014-06-26 13:37:14 +02006758 if( ssl->handshake )
Gilles Peskine9b562d52018-04-25 20:32:43 +02006759 mbedtls_ssl_handshake_free( ssl );
Paul Bakkeraccaffe2014-06-26 13:37:14 +02006760
6761 /*
6762 * Either the pointers are now NULL or cleared properly and can be freed.
6763 * Now allocate missing structures.
6764 */
6765 if( ssl->transform_negotiate == NULL )
Paul Bakkerb9cfaa02013-10-11 18:58:55 +02006766 {
Manuel Pégourié-Gonnard7551cb92015-05-26 16:04:06 +02006767 ssl->transform_negotiate = mbedtls_calloc( 1, sizeof(mbedtls_ssl_transform) );
Paul Bakkerb9cfaa02013-10-11 18:58:55 +02006768 }
Paul Bakker48916f92012-09-16 19:57:18 +00006769
Paul Bakkeraccaffe2014-06-26 13:37:14 +02006770 if( ssl->session_negotiate == NULL )
Paul Bakkerb9cfaa02013-10-11 18:58:55 +02006771 {
Manuel Pégourié-Gonnard7551cb92015-05-26 16:04:06 +02006772 ssl->session_negotiate = mbedtls_calloc( 1, sizeof(mbedtls_ssl_session) );
Paul Bakkerb9cfaa02013-10-11 18:58:55 +02006773 }
Paul Bakker48916f92012-09-16 19:57:18 +00006774
Paul Bakker82788fb2014-10-20 13:59:19 +02006775 if( ssl->handshake == NULL )
Paul Bakkerb9cfaa02013-10-11 18:58:55 +02006776 {
Manuel Pégourié-Gonnard7551cb92015-05-26 16:04:06 +02006777 ssl->handshake = mbedtls_calloc( 1, sizeof(mbedtls_ssl_handshake_params) );
Paul Bakkerb9cfaa02013-10-11 18:58:55 +02006778 }
Paul Bakker48916f92012-09-16 19:57:18 +00006779
Paul Bakkeraccaffe2014-06-26 13:37:14 +02006780 /* All pointers should exist and can be directly freed without issue */
Paul Bakker48916f92012-09-16 19:57:18 +00006781 if( ssl->handshake == NULL ||
6782 ssl->transform_negotiate == NULL ||
6783 ssl->session_negotiate == NULL )
6784 {
Manuel Pégourié-Gonnardb2a18a22015-05-27 16:29:56 +02006785 MBEDTLS_SSL_DEBUG_MSG( 1, ( "alloc() of ssl sub-contexts failed" ) );
Paul Bakkeraccaffe2014-06-26 13:37:14 +02006786
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006787 mbedtls_free( ssl->handshake );
6788 mbedtls_free( ssl->transform_negotiate );
6789 mbedtls_free( ssl->session_negotiate );
Paul Bakkeraccaffe2014-06-26 13:37:14 +02006790
6791 ssl->handshake = NULL;
6792 ssl->transform_negotiate = NULL;
6793 ssl->session_negotiate = NULL;
6794
Manuel Pégourié-Gonnard6a8ca332015-05-28 09:33:39 +02006795 return( MBEDTLS_ERR_SSL_ALLOC_FAILED );
Paul Bakker48916f92012-09-16 19:57:18 +00006796 }
6797
Paul Bakkeraccaffe2014-06-26 13:37:14 +02006798 /* Initialize structures */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006799 mbedtls_ssl_session_init( ssl->session_negotiate );
Paul Bakkeraccaffe2014-06-26 13:37:14 +02006800 ssl_transform_init( ssl->transform_negotiate );
Paul Bakker968afaa2014-07-09 11:09:24 +02006801 ssl_handshake_params_init( ssl->handshake );
6802
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006803#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard06939ce2015-05-11 11:25:46 +02006804 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM )
6805 {
6806 ssl->handshake->alt_transform_out = ssl->transform_out;
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02006807
Manuel Pégourié-Gonnard06939ce2015-05-11 11:25:46 +02006808 if( ssl->conf->endpoint == MBEDTLS_SSL_IS_CLIENT )
6809 ssl->handshake->retransmit_state = MBEDTLS_SSL_RETRANS_PREPARING;
6810 else
6811 ssl->handshake->retransmit_state = MBEDTLS_SSL_RETRANS_WAITING;
Manuel Pégourié-Gonnard286a1362015-05-13 16:22:05 +02006812
6813 ssl_set_timer( ssl, 0 );
Manuel Pégourié-Gonnard06939ce2015-05-11 11:25:46 +02006814 }
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02006815#endif
6816
Paul Bakker48916f92012-09-16 19:57:18 +00006817 return( 0 );
6818}
6819
Manuel Pégourié-Gonnarde057d3b2015-05-20 10:59:43 +02006820#if defined(MBEDTLS_SSL_DTLS_HELLO_VERIFY) && defined(MBEDTLS_SSL_SRV_C)
Manuel Pégourié-Gonnard7d38d212014-07-23 17:52:09 +02006821/* Dummy cookie callbacks for defaults */
6822static int ssl_cookie_write_dummy( void *ctx,
6823 unsigned char **p, unsigned char *end,
6824 const unsigned char *cli_id, size_t cli_id_len )
6825{
6826 ((void) ctx);
6827 ((void) p);
6828 ((void) end);
6829 ((void) cli_id);
6830 ((void) cli_id_len);
6831
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006832 return( MBEDTLS_ERR_SSL_FEATURE_UNAVAILABLE );
Manuel Pégourié-Gonnard7d38d212014-07-23 17:52:09 +02006833}
6834
6835static int ssl_cookie_check_dummy( void *ctx,
6836 const unsigned char *cookie, size_t cookie_len,
6837 const unsigned char *cli_id, size_t cli_id_len )
6838{
6839 ((void) ctx);
6840 ((void) cookie);
6841 ((void) cookie_len);
6842 ((void) cli_id);
6843 ((void) cli_id_len);
6844
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006845 return( MBEDTLS_ERR_SSL_FEATURE_UNAVAILABLE );
Manuel Pégourié-Gonnard7d38d212014-07-23 17:52:09 +02006846}
Manuel Pégourié-Gonnarde057d3b2015-05-20 10:59:43 +02006847#endif /* MBEDTLS_SSL_DTLS_HELLO_VERIFY && MBEDTLS_SSL_SRV_C */
Manuel Pégourié-Gonnard7d38d212014-07-23 17:52:09 +02006848
Hanno Becker5aa4e2c2018-08-06 09:26:08 +01006849/* Once ssl->out_hdr as the address of the beginning of the
6850 * next outgoing record is set, deduce the other pointers.
6851 *
6852 * Note: For TLS, we save the implicit record sequence number
6853 * (entering MAC computation) in the 8 bytes before ssl->out_hdr,
6854 * and the caller has to make sure there's space for this.
6855 */
6856
6857static void ssl_update_out_pointers( mbedtls_ssl_context *ssl,
6858 mbedtls_ssl_transform *transform )
6859{
6860#if defined(MBEDTLS_SSL_PROTO_DTLS)
6861 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM )
6862 {
6863 ssl->out_ctr = ssl->out_hdr + 3;
6864 ssl->out_len = ssl->out_hdr + 11;
6865 ssl->out_iv = ssl->out_hdr + 13;
6866 }
6867 else
6868#endif
6869 {
6870 ssl->out_ctr = ssl->out_hdr - 8;
6871 ssl->out_len = ssl->out_hdr + 3;
6872 ssl->out_iv = ssl->out_hdr + 5;
6873 }
6874
6875 /* Adjust out_msg to make space for explicit IV, if used. */
6876 if( transform != NULL &&
6877 ssl->minor_ver >= MBEDTLS_SSL_MINOR_VERSION_2 )
6878 {
6879 ssl->out_msg = ssl->out_iv + transform->ivlen - transform->fixed_ivlen;
6880 }
6881 else
6882 ssl->out_msg = ssl->out_iv;
6883}
6884
6885/* Once ssl->in_hdr as the address of the beginning of the
6886 * next incoming record is set, deduce the other pointers.
6887 *
6888 * Note: For TLS, we save the implicit record sequence number
6889 * (entering MAC computation) in the 8 bytes before ssl->in_hdr,
6890 * and the caller has to make sure there's space for this.
6891 */
6892
6893static void ssl_update_in_pointers( mbedtls_ssl_context *ssl,
6894 mbedtls_ssl_transform *transform )
6895{
6896#if defined(MBEDTLS_SSL_PROTO_DTLS)
6897 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM )
6898 {
6899 ssl->in_ctr = ssl->in_hdr + 3;
6900 ssl->in_len = ssl->in_hdr + 11;
6901 ssl->in_iv = ssl->in_hdr + 13;
6902 }
6903 else
6904#endif
6905 {
6906 ssl->in_ctr = ssl->in_hdr - 8;
6907 ssl->in_len = ssl->in_hdr + 3;
6908 ssl->in_iv = ssl->in_hdr + 5;
6909 }
6910
6911 /* Offset in_msg from in_iv to allow space for explicit IV, if used. */
6912 if( transform != NULL &&
6913 ssl->minor_ver >= MBEDTLS_SSL_MINOR_VERSION_2 )
6914 {
6915 ssl->in_msg = ssl->in_iv + transform->ivlen - transform->fixed_ivlen;
6916 }
6917 else
6918 ssl->in_msg = ssl->in_iv;
6919}
6920
Paul Bakker5121ce52009-01-03 21:22:43 +00006921/*
6922 * Initialize an SSL context
6923 */
Manuel Pégourié-Gonnard41d479e2015-04-29 00:48:22 +02006924void mbedtls_ssl_init( mbedtls_ssl_context *ssl )
6925{
6926 memset( ssl, 0, sizeof( mbedtls_ssl_context ) );
6927}
6928
6929/*
6930 * Setup an SSL context
6931 */
Hanno Becker2a43f6f2018-08-10 11:12:52 +01006932
6933static void ssl_reset_in_out_pointers( mbedtls_ssl_context *ssl )
6934{
6935 /* Set the incoming and outgoing record pointers. */
6936#if defined(MBEDTLS_SSL_PROTO_DTLS)
6937 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM )
6938 {
6939 ssl->out_hdr = ssl->out_buf;
6940 ssl->in_hdr = ssl->in_buf;
6941 }
6942 else
6943#endif /* MBEDTLS_SSL_PROTO_DTLS */
6944 {
6945 ssl->out_hdr = ssl->out_buf + 8;
6946 ssl->in_hdr = ssl->in_buf + 8;
6947 }
6948
6949 /* Derive other internal pointers. */
6950 ssl_update_out_pointers( ssl, NULL /* no transform enabled */ );
6951 ssl_update_in_pointers ( ssl, NULL /* no transform enabled */ );
6952}
6953
Manuel Pégourié-Gonnarddef0bbe2015-05-04 14:56:36 +02006954int mbedtls_ssl_setup( mbedtls_ssl_context *ssl,
Manuel Pégourié-Gonnard1897af92015-05-10 23:27:38 +02006955 const mbedtls_ssl_config *conf )
Paul Bakker5121ce52009-01-03 21:22:43 +00006956{
Paul Bakker48916f92012-09-16 19:57:18 +00006957 int ret;
Paul Bakker5121ce52009-01-03 21:22:43 +00006958
Manuel Pégourié-Gonnarddef0bbe2015-05-04 14:56:36 +02006959 ssl->conf = conf;
Paul Bakker62f2dee2012-09-28 07:31:51 +00006960
6961 /*
Manuel Pégourié-Gonnard06193482014-02-14 08:39:32 +01006962 * Prepare base structures
Paul Bakker62f2dee2012-09-28 07:31:51 +00006963 */
k-stachowiakc9a5f022018-07-24 13:53:31 +02006964
6965 /* Set to NULL in case of an error condition */
6966 ssl->out_buf = NULL;
k-stachowiaka47911c2018-07-04 17:41:58 +02006967
Angus Grattond8213d02016-05-25 20:56:48 +10006968 ssl->in_buf = mbedtls_calloc( 1, MBEDTLS_SSL_IN_BUFFER_LEN );
6969 if( ssl->in_buf == NULL )
Paul Bakker5121ce52009-01-03 21:22:43 +00006970 {
Angus Grattond8213d02016-05-25 20:56:48 +10006971 MBEDTLS_SSL_DEBUG_MSG( 1, ( "alloc(%d bytes) failed", MBEDTLS_SSL_IN_BUFFER_LEN) );
k-stachowiak9f7798e2018-07-31 16:52:32 +02006972 ret = MBEDTLS_ERR_SSL_ALLOC_FAILED;
k-stachowiaka47911c2018-07-04 17:41:58 +02006973 goto error;
Angus Grattond8213d02016-05-25 20:56:48 +10006974 }
6975
6976 ssl->out_buf = mbedtls_calloc( 1, MBEDTLS_SSL_OUT_BUFFER_LEN );
6977 if( ssl->out_buf == NULL )
6978 {
6979 MBEDTLS_SSL_DEBUG_MSG( 1, ( "alloc(%d bytes) failed", MBEDTLS_SSL_OUT_BUFFER_LEN) );
k-stachowiak9f7798e2018-07-31 16:52:32 +02006980 ret = MBEDTLS_ERR_SSL_ALLOC_FAILED;
k-stachowiaka47911c2018-07-04 17:41:58 +02006981 goto error;
Paul Bakker5121ce52009-01-03 21:22:43 +00006982 }
6983
Hanno Becker2a43f6f2018-08-10 11:12:52 +01006984 ssl_reset_in_out_pointers( ssl );
Manuel Pégourié-Gonnard419d5ae2015-05-04 19:32:36 +02006985
Paul Bakker48916f92012-09-16 19:57:18 +00006986 if( ( ret = ssl_handshake_init( ssl ) ) != 0 )
k-stachowiaka47911c2018-07-04 17:41:58 +02006987 goto error;
Paul Bakker5121ce52009-01-03 21:22:43 +00006988
6989 return( 0 );
k-stachowiaka47911c2018-07-04 17:41:58 +02006990
6991error:
6992 mbedtls_free( ssl->in_buf );
6993 mbedtls_free( ssl->out_buf );
6994
6995 ssl->conf = NULL;
6996
6997 ssl->in_buf = NULL;
6998 ssl->out_buf = NULL;
6999
7000 ssl->in_hdr = NULL;
7001 ssl->in_ctr = NULL;
7002 ssl->in_len = NULL;
7003 ssl->in_iv = NULL;
7004 ssl->in_msg = NULL;
7005
7006 ssl->out_hdr = NULL;
7007 ssl->out_ctr = NULL;
7008 ssl->out_len = NULL;
7009 ssl->out_iv = NULL;
7010 ssl->out_msg = NULL;
7011
k-stachowiak9f7798e2018-07-31 16:52:32 +02007012 return( ret );
Paul Bakker5121ce52009-01-03 21:22:43 +00007013}
7014
7015/*
Paul Bakker7eb013f2011-10-06 12:37:39 +00007016 * Reset an initialized and used SSL context for re-use while retaining
7017 * all application-set variables, function pointers and data.
Manuel Pégourié-Gonnard3f09b6d2015-09-08 11:58:14 +02007018 *
7019 * If partial is non-zero, keep data in the input buffer and client ID.
7020 * (Use when a DTLS client reconnects from the same port.)
Paul Bakker7eb013f2011-10-06 12:37:39 +00007021 */
Manuel Pégourié-Gonnard3f09b6d2015-09-08 11:58:14 +02007022static int ssl_session_reset_int( mbedtls_ssl_context *ssl, int partial )
Paul Bakker7eb013f2011-10-06 12:37:39 +00007023{
Paul Bakker48916f92012-09-16 19:57:18 +00007024 int ret;
7025
Hanno Becker7e772132018-08-10 12:38:21 +01007026#if !defined(MBEDTLS_SSL_DTLS_CLIENT_PORT_REUSE) || \
7027 !defined(MBEDTLS_SSL_SRV_C)
7028 ((void) partial);
7029#endif
7030
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007031 ssl->state = MBEDTLS_SSL_HELLO_REQUEST;
Manuel Pégourié-Gonnard615e6772014-11-03 08:23:14 +01007032
Manuel Pégourié-Gonnard286a1362015-05-13 16:22:05 +02007033 /* Cancel any possibly running timer */
7034 ssl_set_timer( ssl, 0 );
7035
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007036#if defined(MBEDTLS_SSL_RENEGOTIATION)
7037 ssl->renego_status = MBEDTLS_SSL_INITIAL_HANDSHAKE;
Manuel Pégourié-Gonnard615e6772014-11-03 08:23:14 +01007038 ssl->renego_records_seen = 0;
Paul Bakker48916f92012-09-16 19:57:18 +00007039
7040 ssl->verify_data_len = 0;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007041 memset( ssl->own_verify_data, 0, MBEDTLS_SSL_VERIFY_DATA_MAX_LEN );
7042 memset( ssl->peer_verify_data, 0, MBEDTLS_SSL_VERIFY_DATA_MAX_LEN );
Manuel Pégourié-Gonnard615e6772014-11-03 08:23:14 +01007043#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007044 ssl->secure_renegotiation = MBEDTLS_SSL_LEGACY_RENEGOTIATION;
Paul Bakker48916f92012-09-16 19:57:18 +00007045
Paul Bakker7eb013f2011-10-06 12:37:39 +00007046 ssl->in_offt = NULL;
Hanno Beckerf29d4702018-08-10 11:31:15 +01007047 ssl_reset_in_out_pointers( ssl );
Paul Bakker7eb013f2011-10-06 12:37:39 +00007048
7049 ssl->in_msgtype = 0;
7050 ssl->in_msglen = 0;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007051#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnardb2f3be82014-07-10 17:54:52 +02007052 ssl->next_record_offset = 0;
Manuel Pégourié-Gonnard246c13a2014-09-24 13:56:09 +02007053 ssl->in_epoch = 0;
Manuel Pégourié-Gonnardb2f3be82014-07-10 17:54:52 +02007054#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007055#if defined(MBEDTLS_SSL_DTLS_ANTI_REPLAY)
Manuel Pégourié-Gonnardb47368a2014-09-24 13:29:58 +02007056 ssl_dtls_replay_reset( ssl );
7057#endif
Paul Bakker7eb013f2011-10-06 12:37:39 +00007058
7059 ssl->in_hslen = 0;
7060 ssl->nb_zero = 0;
Hanno Beckeraf0665d2017-05-24 09:16:26 +01007061
7062 ssl->keep_current_message = 0;
Paul Bakker7eb013f2011-10-06 12:37:39 +00007063
7064 ssl->out_msgtype = 0;
7065 ssl->out_msglen = 0;
7066 ssl->out_left = 0;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007067#if defined(MBEDTLS_SSL_CBC_RECORD_SPLITTING)
7068 if( ssl->split_done != MBEDTLS_SSL_CBC_RECORD_SPLITTING_DISABLED )
Manuel Pégourié-Gonnardcfa477e2015-01-07 14:50:54 +01007069 ssl->split_done = 0;
Manuel Pégourié-Gonnardd76314c2015-01-07 12:39:44 +01007070#endif
Paul Bakker7eb013f2011-10-06 12:37:39 +00007071
Hanno Becker19859472018-08-06 09:40:20 +01007072 memset( ssl->cur_out_ctr, 0, sizeof( ssl->cur_out_ctr ) );
7073
Paul Bakker48916f92012-09-16 19:57:18 +00007074 ssl->transform_in = NULL;
7075 ssl->transform_out = NULL;
Paul Bakker7eb013f2011-10-06 12:37:39 +00007076
Hanno Becker78640902018-08-13 16:35:15 +01007077 ssl->session_in = NULL;
7078 ssl->session_out = NULL;
7079
Angus Grattond8213d02016-05-25 20:56:48 +10007080 memset( ssl->out_buf, 0, MBEDTLS_SSL_OUT_BUFFER_LEN );
Hanno Becker4ccbf062018-08-10 11:20:38 +01007081
7082#if defined(MBEDTLS_SSL_DTLS_CLIENT_PORT_REUSE) && defined(MBEDTLS_SSL_SRV_C)
Manuel Pégourié-Gonnard3f09b6d2015-09-08 11:58:14 +02007083 if( partial == 0 )
Hanno Becker4ccbf062018-08-10 11:20:38 +01007084#endif /* MBEDTLS_SSL_DTLS_CLIENT_PORT_REUSE && MBEDTLS_SSL_SRV_C */
7085 {
7086 ssl->in_left = 0;
Angus Grattond8213d02016-05-25 20:56:48 +10007087 memset( ssl->in_buf, 0, MBEDTLS_SSL_IN_BUFFER_LEN );
Hanno Becker4ccbf062018-08-10 11:20:38 +01007088 }
Paul Bakker05ef8352012-05-08 09:17:57 +00007089
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007090#if defined(MBEDTLS_SSL_HW_RECORD_ACCEL)
7091 if( mbedtls_ssl_hw_record_reset != NULL )
Paul Bakker05ef8352012-05-08 09:17:57 +00007092 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007093 MBEDTLS_SSL_DEBUG_MSG( 2, ( "going for mbedtls_ssl_hw_record_reset()" ) );
7094 if( ( ret = mbedtls_ssl_hw_record_reset( ssl ) ) != 0 )
Paul Bakker2770fbd2012-07-03 13:30:23 +00007095 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007096 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_hw_record_reset", ret );
7097 return( MBEDTLS_ERR_SSL_HW_ACCEL_FAILED );
Paul Bakker2770fbd2012-07-03 13:30:23 +00007098 }
Paul Bakker05ef8352012-05-08 09:17:57 +00007099 }
7100#endif
Paul Bakker2770fbd2012-07-03 13:30:23 +00007101
Paul Bakker48916f92012-09-16 19:57:18 +00007102 if( ssl->transform )
Paul Bakker2770fbd2012-07-03 13:30:23 +00007103 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007104 mbedtls_ssl_transform_free( ssl->transform );
7105 mbedtls_free( ssl->transform );
Paul Bakker48916f92012-09-16 19:57:18 +00007106 ssl->transform = NULL;
Paul Bakker2770fbd2012-07-03 13:30:23 +00007107 }
Paul Bakker48916f92012-09-16 19:57:18 +00007108
Paul Bakkerc0463502013-02-14 11:19:38 +01007109 if( ssl->session )
7110 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007111 mbedtls_ssl_session_free( ssl->session );
7112 mbedtls_free( ssl->session );
Paul Bakkerc0463502013-02-14 11:19:38 +01007113 ssl->session = NULL;
7114 }
7115
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007116#if defined(MBEDTLS_SSL_ALPN)
Manuel Pégourié-Gonnard7e250d42014-04-04 16:08:41 +02007117 ssl->alpn_chosen = NULL;
7118#endif
7119
Manuel Pégourié-Gonnarde057d3b2015-05-20 10:59:43 +02007120#if defined(MBEDTLS_SSL_DTLS_HELLO_VERIFY) && defined(MBEDTLS_SSL_SRV_C)
Hanno Becker4ccbf062018-08-10 11:20:38 +01007121#if defined(MBEDTLS_SSL_DTLS_CLIENT_PORT_REUSE)
Manuel Pégourié-Gonnard3f09b6d2015-09-08 11:58:14 +02007122 if( partial == 0 )
Hanno Becker4ccbf062018-08-10 11:20:38 +01007123#endif
Manuel Pégourié-Gonnard3f09b6d2015-09-08 11:58:14 +02007124 {
7125 mbedtls_free( ssl->cli_id );
7126 ssl->cli_id = NULL;
7127 ssl->cli_id_len = 0;
7128 }
Manuel Pégourié-Gonnard43c02182014-07-22 17:32:01 +02007129#endif
7130
Paul Bakker48916f92012-09-16 19:57:18 +00007131 if( ( ret = ssl_handshake_init( ssl ) ) != 0 )
7132 return( ret );
Paul Bakker2770fbd2012-07-03 13:30:23 +00007133
7134 return( 0 );
Paul Bakker7eb013f2011-10-06 12:37:39 +00007135}
7136
Manuel Pégourié-Gonnard779e4292013-08-03 13:50:48 +02007137/*
Manuel Pégourié-Gonnard3f09b6d2015-09-08 11:58:14 +02007138 * Reset an initialized and used SSL context for re-use while retaining
7139 * all application-set variables, function pointers and data.
7140 */
7141int mbedtls_ssl_session_reset( mbedtls_ssl_context *ssl )
7142{
7143 return( ssl_session_reset_int( ssl, 0 ) );
7144}
7145
7146/*
Paul Bakker5121ce52009-01-03 21:22:43 +00007147 * SSL set accessors
7148 */
Manuel Pégourié-Gonnard6729e792015-05-11 09:50:24 +02007149void mbedtls_ssl_conf_endpoint( mbedtls_ssl_config *conf, int endpoint )
Paul Bakker5121ce52009-01-03 21:22:43 +00007150{
Manuel Pégourié-Gonnardd36e33f2015-05-05 10:45:39 +02007151 conf->endpoint = endpoint;
Paul Bakker5121ce52009-01-03 21:22:43 +00007152}
7153
Manuel Pégourié-Gonnard01e5e8c2015-05-11 10:11:56 +02007154void mbedtls_ssl_conf_transport( mbedtls_ssl_config *conf, int transport )
Manuel Pégourié-Gonnard0b1ff292014-02-06 13:04:16 +01007155{
Manuel Pégourié-Gonnardd36e33f2015-05-05 10:45:39 +02007156 conf->transport = transport;
Manuel Pégourié-Gonnard0b1ff292014-02-06 13:04:16 +01007157}
7158
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007159#if defined(MBEDTLS_SSL_DTLS_ANTI_REPLAY)
Manuel Pégourié-Gonnard6729e792015-05-11 09:50:24 +02007160void mbedtls_ssl_conf_dtls_anti_replay( mbedtls_ssl_config *conf, char mode )
Manuel Pégourié-Gonnard27393132014-09-24 14:41:11 +02007161{
Manuel Pégourié-Gonnardd36e33f2015-05-05 10:45:39 +02007162 conf->anti_replay = mode;
Manuel Pégourié-Gonnard27393132014-09-24 14:41:11 +02007163}
7164#endif
7165
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007166#if defined(MBEDTLS_SSL_DTLS_BADMAC_LIMIT)
Manuel Pégourié-Gonnard6729e792015-05-11 09:50:24 +02007167void mbedtls_ssl_conf_dtls_badmac_limit( mbedtls_ssl_config *conf, unsigned limit )
Manuel Pégourié-Gonnardb0643d12014-10-14 18:30:36 +02007168{
Manuel Pégourié-Gonnardd36e33f2015-05-05 10:45:39 +02007169 conf->badmac_limit = limit;
Manuel Pégourié-Gonnardb0643d12014-10-14 18:30:36 +02007170}
7171#endif
7172
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007173#if defined(MBEDTLS_SSL_PROTO_DTLS)
Hanno Becker04da1892018-08-14 13:22:10 +01007174
Hanno Becker1841b0a2018-08-24 11:13:57 +01007175void mbedtls_ssl_set_datagram_packing( mbedtls_ssl_context *ssl,
7176 unsigned allow_packing )
Hanno Becker04da1892018-08-14 13:22:10 +01007177{
7178 ssl->disable_datagram_packing = !allow_packing;
7179}
7180
7181void mbedtls_ssl_conf_handshake_timeout( mbedtls_ssl_config *conf,
7182 uint32_t min, uint32_t max )
Manuel Pégourié-Gonnard905dd242014-10-01 12:03:55 +02007183{
Manuel Pégourié-Gonnardd36e33f2015-05-05 10:45:39 +02007184 conf->hs_timeout_min = min;
7185 conf->hs_timeout_max = max;
Manuel Pégourié-Gonnard905dd242014-10-01 12:03:55 +02007186}
7187#endif
7188
Manuel Pégourié-Gonnard6729e792015-05-11 09:50:24 +02007189void mbedtls_ssl_conf_authmode( mbedtls_ssl_config *conf, int authmode )
Paul Bakker5121ce52009-01-03 21:22:43 +00007190{
Manuel Pégourié-Gonnardd36e33f2015-05-05 10:45:39 +02007191 conf->authmode = authmode;
Paul Bakker5121ce52009-01-03 21:22:43 +00007192}
7193
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007194#if defined(MBEDTLS_X509_CRT_PARSE_C)
Manuel Pégourié-Gonnard6729e792015-05-11 09:50:24 +02007195void mbedtls_ssl_conf_verify( mbedtls_ssl_config *conf,
Manuel Pégourié-Gonnarde6ef16f2015-05-11 19:54:43 +02007196 int (*f_vrfy)(void *, mbedtls_x509_crt *, int, uint32_t *),
Paul Bakkerb63b0af2011-01-13 17:54:59 +00007197 void *p_vrfy )
7198{
Manuel Pégourié-Gonnardd36e33f2015-05-05 10:45:39 +02007199 conf->f_vrfy = f_vrfy;
7200 conf->p_vrfy = p_vrfy;
Paul Bakkerb63b0af2011-01-13 17:54:59 +00007201}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007202#endif /* MBEDTLS_X509_CRT_PARSE_C */
Paul Bakkerb63b0af2011-01-13 17:54:59 +00007203
Manuel Pégourié-Gonnard6729e792015-05-11 09:50:24 +02007204void mbedtls_ssl_conf_rng( mbedtls_ssl_config *conf,
Paul Bakkera3d195c2011-11-27 21:07:34 +00007205 int (*f_rng)(void *, unsigned char *, size_t),
Paul Bakker5121ce52009-01-03 21:22:43 +00007206 void *p_rng )
7207{
Manuel Pégourié-Gonnard750e4d72015-05-07 12:35:38 +01007208 conf->f_rng = f_rng;
7209 conf->p_rng = p_rng;
Paul Bakker5121ce52009-01-03 21:22:43 +00007210}
7211
Manuel Pégourié-Gonnard6729e792015-05-11 09:50:24 +02007212void mbedtls_ssl_conf_dbg( mbedtls_ssl_config *conf,
Manuel Pégourié-Gonnardfd474232015-06-23 16:34:24 +02007213 void (*f_dbg)(void *, int, const char *, int, const char *),
Paul Bakker5121ce52009-01-03 21:22:43 +00007214 void *p_dbg )
7215{
Manuel Pégourié-Gonnardd36e33f2015-05-05 10:45:39 +02007216 conf->f_dbg = f_dbg;
7217 conf->p_dbg = p_dbg;
Paul Bakker5121ce52009-01-03 21:22:43 +00007218}
7219
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007220void mbedtls_ssl_set_bio( mbedtls_ssl_context *ssl,
Manuel Pégourié-Gonnard8fa6dfd2014-09-17 10:47:43 +02007221 void *p_bio,
Simon Butchere846b512016-03-01 17:31:49 +00007222 mbedtls_ssl_send_t *f_send,
7223 mbedtls_ssl_recv_t *f_recv,
7224 mbedtls_ssl_recv_timeout_t *f_recv_timeout )
Manuel Pégourié-Gonnard8fa6dfd2014-09-17 10:47:43 +02007225{
7226 ssl->p_bio = p_bio;
7227 ssl->f_send = f_send;
7228 ssl->f_recv = f_recv;
7229 ssl->f_recv_timeout = f_recv_timeout;
Manuel Pégourié-Gonnard97fd52c2015-05-06 15:38:52 +01007230}
7231
Manuel Pégourié-Gonnard6e7aaca2018-08-20 10:37:23 +02007232#if defined(MBEDTLS_SSL_PROTO_DTLS)
7233void mbedtls_ssl_set_mtu( mbedtls_ssl_context *ssl, uint16_t mtu )
7234{
7235 ssl->mtu = mtu;
7236}
7237#endif
7238
Manuel Pégourié-Gonnard6729e792015-05-11 09:50:24 +02007239void mbedtls_ssl_conf_read_timeout( mbedtls_ssl_config *conf, uint32_t timeout )
Manuel Pégourié-Gonnard97fd52c2015-05-06 15:38:52 +01007240{
7241 conf->read_timeout = timeout;
Manuel Pégourié-Gonnard8fa6dfd2014-09-17 10:47:43 +02007242}
7243
Manuel Pégourié-Gonnard2e012912015-05-12 20:55:41 +02007244void mbedtls_ssl_set_timer_cb( mbedtls_ssl_context *ssl,
7245 void *p_timer,
Simon Butchere846b512016-03-01 17:31:49 +00007246 mbedtls_ssl_set_timer_t *f_set_timer,
7247 mbedtls_ssl_get_timer_t *f_get_timer )
Manuel Pégourié-Gonnard2e012912015-05-12 20:55:41 +02007248{
7249 ssl->p_timer = p_timer;
7250 ssl->f_set_timer = f_set_timer;
7251 ssl->f_get_timer = f_get_timer;
Manuel Pégourié-Gonnard286a1362015-05-13 16:22:05 +02007252
7253 /* Make sure we start with no timer running */
7254 ssl_set_timer( ssl, 0 );
Manuel Pégourié-Gonnard2e012912015-05-12 20:55:41 +02007255}
7256
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007257#if defined(MBEDTLS_SSL_SRV_C)
Manuel Pégourié-Gonnard6729e792015-05-11 09:50:24 +02007258void mbedtls_ssl_conf_session_cache( mbedtls_ssl_config *conf,
Manuel Pégourié-Gonnard5cb33082015-05-06 18:06:26 +01007259 void *p_cache,
7260 int (*f_get_cache)(void *, mbedtls_ssl_session *),
7261 int (*f_set_cache)(void *, const mbedtls_ssl_session *) )
Paul Bakker5121ce52009-01-03 21:22:43 +00007262{
Manuel Pégourié-Gonnard5cb33082015-05-06 18:06:26 +01007263 conf->p_cache = p_cache;
Manuel Pégourié-Gonnardd36e33f2015-05-05 10:45:39 +02007264 conf->f_get_cache = f_get_cache;
Manuel Pégourié-Gonnardd36e33f2015-05-05 10:45:39 +02007265 conf->f_set_cache = f_set_cache;
Paul Bakker5121ce52009-01-03 21:22:43 +00007266}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007267#endif /* MBEDTLS_SSL_SRV_C */
Paul Bakker5121ce52009-01-03 21:22:43 +00007268
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007269#if defined(MBEDTLS_SSL_CLI_C)
7270int mbedtls_ssl_set_session( mbedtls_ssl_context *ssl, const mbedtls_ssl_session *session )
Paul Bakker5121ce52009-01-03 21:22:43 +00007271{
Manuel Pégourié-Gonnard06650f62013-08-02 15:34:52 +02007272 int ret;
7273
7274 if( ssl == NULL ||
7275 session == NULL ||
7276 ssl->session_negotiate == NULL ||
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02007277 ssl->conf->endpoint != MBEDTLS_SSL_IS_CLIENT )
Manuel Pégourié-Gonnard06650f62013-08-02 15:34:52 +02007278 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007279 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
Manuel Pégourié-Gonnard06650f62013-08-02 15:34:52 +02007280 }
7281
7282 if( ( ret = ssl_session_copy( ssl->session_negotiate, session ) ) != 0 )
7283 return( ret );
7284
Paul Bakker0a597072012-09-25 21:55:46 +00007285 ssl->handshake->resume = 1;
Manuel Pégourié-Gonnard06650f62013-08-02 15:34:52 +02007286
7287 return( 0 );
Paul Bakker5121ce52009-01-03 21:22:43 +00007288}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007289#endif /* MBEDTLS_SSL_CLI_C */
Paul Bakker5121ce52009-01-03 21:22:43 +00007290
Manuel Pégourié-Gonnard6729e792015-05-11 09:50:24 +02007291void mbedtls_ssl_conf_ciphersuites( mbedtls_ssl_config *conf,
Manuel Pégourié-Gonnardd36e33f2015-05-05 10:45:39 +02007292 const int *ciphersuites )
Paul Bakker5121ce52009-01-03 21:22:43 +00007293{
Manuel Pégourié-Gonnardd36e33f2015-05-05 10:45:39 +02007294 conf->ciphersuite_list[MBEDTLS_SSL_MINOR_VERSION_0] = ciphersuites;
7295 conf->ciphersuite_list[MBEDTLS_SSL_MINOR_VERSION_1] = ciphersuites;
7296 conf->ciphersuite_list[MBEDTLS_SSL_MINOR_VERSION_2] = ciphersuites;
7297 conf->ciphersuite_list[MBEDTLS_SSL_MINOR_VERSION_3] = ciphersuites;
Paul Bakker8f4ddae2013-04-15 15:09:54 +02007298}
7299
Manuel Pégourié-Gonnard6729e792015-05-11 09:50:24 +02007300void mbedtls_ssl_conf_ciphersuites_for_version( mbedtls_ssl_config *conf,
Paul Bakkerb9e4e2c2014-05-01 14:18:25 +02007301 const int *ciphersuites,
Paul Bakker8f4ddae2013-04-15 15:09:54 +02007302 int major, int minor )
7303{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007304 if( major != MBEDTLS_SSL_MAJOR_VERSION_3 )
Paul Bakker8f4ddae2013-04-15 15:09:54 +02007305 return;
7306
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007307 if( minor < MBEDTLS_SSL_MINOR_VERSION_0 || minor > MBEDTLS_SSL_MINOR_VERSION_3 )
Paul Bakker8f4ddae2013-04-15 15:09:54 +02007308 return;
7309
Manuel Pégourié-Gonnardd36e33f2015-05-05 10:45:39 +02007310 conf->ciphersuite_list[minor] = ciphersuites;
Paul Bakker5121ce52009-01-03 21:22:43 +00007311}
7312
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007313#if defined(MBEDTLS_X509_CRT_PARSE_C)
Manuel Pégourié-Gonnard6e3ee3a2015-06-17 10:58:20 +02007314void mbedtls_ssl_conf_cert_profile( mbedtls_ssl_config *conf,
Nicholas Wilson2088e2e2015-09-08 16:53:18 +01007315 const mbedtls_x509_crt_profile *profile )
Manuel Pégourié-Gonnard6e3ee3a2015-06-17 10:58:20 +02007316{
7317 conf->cert_profile = profile;
7318}
7319
Manuel Pégourié-Gonnard8f618a82015-05-10 21:13:36 +02007320/* Append a new keycert entry to a (possibly empty) list */
7321static int ssl_append_key_cert( mbedtls_ssl_key_cert **head,
7322 mbedtls_x509_crt *cert,
7323 mbedtls_pk_context *key )
Manuel Pégourié-Gonnard834ea852013-09-23 14:46:13 +02007324{
niisato8ee24222018-06-25 19:05:48 +09007325 mbedtls_ssl_key_cert *new_cert;
Manuel Pégourié-Gonnard834ea852013-09-23 14:46:13 +02007326
niisato8ee24222018-06-25 19:05:48 +09007327 new_cert = mbedtls_calloc( 1, sizeof( mbedtls_ssl_key_cert ) );
7328 if( new_cert == NULL )
Manuel Pégourié-Gonnard6a8ca332015-05-28 09:33:39 +02007329 return( MBEDTLS_ERR_SSL_ALLOC_FAILED );
Manuel Pégourié-Gonnard834ea852013-09-23 14:46:13 +02007330
niisato8ee24222018-06-25 19:05:48 +09007331 new_cert->cert = cert;
7332 new_cert->key = key;
7333 new_cert->next = NULL;
Manuel Pégourié-Gonnard834ea852013-09-23 14:46:13 +02007334
Manuel Pégourié-Gonnard8f618a82015-05-10 21:13:36 +02007335 /* Update head is the list was null, else add to the end */
7336 if( *head == NULL )
Paul Bakker0333b972013-11-04 17:08:28 +01007337 {
niisato8ee24222018-06-25 19:05:48 +09007338 *head = new_cert;
Paul Bakker0333b972013-11-04 17:08:28 +01007339 }
Manuel Pégourié-Gonnard834ea852013-09-23 14:46:13 +02007340 else
7341 {
Manuel Pégourié-Gonnard8f618a82015-05-10 21:13:36 +02007342 mbedtls_ssl_key_cert *cur = *head;
7343 while( cur->next != NULL )
7344 cur = cur->next;
niisato8ee24222018-06-25 19:05:48 +09007345 cur->next = new_cert;
Manuel Pégourié-Gonnard834ea852013-09-23 14:46:13 +02007346 }
7347
Manuel Pégourié-Gonnard8f618a82015-05-10 21:13:36 +02007348 return( 0 );
7349}
7350
Manuel Pégourié-Gonnard6729e792015-05-11 09:50:24 +02007351int mbedtls_ssl_conf_own_cert( mbedtls_ssl_config *conf,
Manuel Pégourié-Gonnard8f618a82015-05-10 21:13:36 +02007352 mbedtls_x509_crt *own_cert,
7353 mbedtls_pk_context *pk_key )
7354{
Manuel Pégourié-Gonnard17a40cd2015-05-10 23:17:17 +02007355 return( ssl_append_key_cert( &conf->key_cert, own_cert, pk_key ) );
Manuel Pégourié-Gonnard834ea852013-09-23 14:46:13 +02007356}
7357
Manuel Pégourié-Gonnard6729e792015-05-11 09:50:24 +02007358void mbedtls_ssl_conf_ca_chain( mbedtls_ssl_config *conf,
Manuel Pégourié-Gonnardbc2b7712015-05-06 11:14:19 +01007359 mbedtls_x509_crt *ca_chain,
7360 mbedtls_x509_crl *ca_crl )
Paul Bakker5121ce52009-01-03 21:22:43 +00007361{
Manuel Pégourié-Gonnardbc2b7712015-05-06 11:14:19 +01007362 conf->ca_chain = ca_chain;
7363 conf->ca_crl = ca_crl;
Paul Bakker5121ce52009-01-03 21:22:43 +00007364}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007365#endif /* MBEDTLS_X509_CRT_PARSE_C */
Paul Bakkereb2c6582012-09-27 19:15:01 +00007366
Manuel Pégourié-Gonnard1af6c852015-05-10 23:10:37 +02007367#if defined(MBEDTLS_SSL_SERVER_NAME_INDICATION)
7368int mbedtls_ssl_set_hs_own_cert( mbedtls_ssl_context *ssl,
7369 mbedtls_x509_crt *own_cert,
7370 mbedtls_pk_context *pk_key )
7371{
7372 return( ssl_append_key_cert( &ssl->handshake->sni_key_cert,
7373 own_cert, pk_key ) );
7374}
Manuel Pégourié-Gonnard22bfa4b2015-05-11 08:46:37 +02007375
7376void mbedtls_ssl_set_hs_ca_chain( mbedtls_ssl_context *ssl,
7377 mbedtls_x509_crt *ca_chain,
7378 mbedtls_x509_crl *ca_crl )
7379{
7380 ssl->handshake->sni_ca_chain = ca_chain;
7381 ssl->handshake->sni_ca_crl = ca_crl;
7382}
Manuel Pégourié-Gonnardcdc26ae2015-06-19 12:16:31 +02007383
7384void mbedtls_ssl_set_hs_authmode( mbedtls_ssl_context *ssl,
7385 int authmode )
7386{
7387 ssl->handshake->sni_authmode = authmode;
7388}
Manuel Pégourié-Gonnard1af6c852015-05-10 23:10:37 +02007389#endif /* MBEDTLS_SSL_SERVER_NAME_INDICATION */
7390
Manuel Pégourié-Gonnardeef142d2015-09-16 10:05:04 +02007391#if defined(MBEDTLS_KEY_EXCHANGE_ECJPAKE_ENABLED)
Manuel Pégourié-Gonnard7002f4a2015-09-15 12:43:43 +02007392/*
7393 * Set EC J-PAKE password for current handshake
7394 */
7395int mbedtls_ssl_set_hs_ecjpake_password( mbedtls_ssl_context *ssl,
7396 const unsigned char *pw,
7397 size_t pw_len )
7398{
7399 mbedtls_ecjpake_role role;
7400
Janos Follath8eb64132016-06-03 15:40:57 +01007401 if( ssl->handshake == NULL || ssl->conf == NULL )
Manuel Pégourié-Gonnard7002f4a2015-09-15 12:43:43 +02007402 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
7403
7404 if( ssl->conf->endpoint == MBEDTLS_SSL_IS_SERVER )
7405 role = MBEDTLS_ECJPAKE_SERVER;
7406 else
7407 role = MBEDTLS_ECJPAKE_CLIENT;
7408
7409 return( mbedtls_ecjpake_setup( &ssl->handshake->ecjpake_ctx,
7410 role,
7411 MBEDTLS_MD_SHA256,
7412 MBEDTLS_ECP_DP_SECP256R1,
7413 pw, pw_len ) );
7414}
Manuel Pégourié-Gonnardeef142d2015-09-16 10:05:04 +02007415#endif /* MBEDTLS_KEY_EXCHANGE_ECJPAKE_ENABLED */
Manuel Pégourié-Gonnard7002f4a2015-09-15 12:43:43 +02007416
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007417#if defined(MBEDTLS_KEY_EXCHANGE__SOME__PSK_ENABLED)
Hanno Beckerd20a8ca2018-10-22 15:31:26 +01007418
7419static void ssl_conf_remove_psk( mbedtls_ssl_config *conf )
7420{
7421 /* Remove reference to existing PSK, if any. */
7422#if defined(MBEDTLS_USE_PSA_CRYPTO)
7423 if( conf->psk_opaque != 0 )
7424 {
7425 /* The maintenance of the PSK key slot is the
7426 * user's responsibility. */
7427 conf->psk_opaque = 0;
7428 }
7429 else
7430#endif /* MBEDTLS_USE_PSA_CRYPTO */
7431 if( conf->psk != NULL )
7432 {
7433 mbedtls_platform_zeroize( conf->psk, conf->psk_len );
7434
7435 mbedtls_free( conf->psk );
7436 conf->psk = NULL;
7437 conf->psk_len = 0;
7438 }
7439
7440 /* Remove reference to PSK identity, if any. */
7441 if( conf->psk_identity != NULL )
7442 {
7443 mbedtls_free( conf->psk_identity );
7444 conf->psk_identity = NULL;
7445 conf->psk_identity_len = 0;
7446 }
7447}
7448
Manuel Pégourié-Gonnard6729e792015-05-11 09:50:24 +02007449int mbedtls_ssl_conf_psk( mbedtls_ssl_config *conf,
Manuel Pégourié-Gonnard4b682962015-05-07 15:59:54 +01007450 const unsigned char *psk, size_t psk_len,
7451 const unsigned char *psk_identity, size_t psk_identity_len )
Paul Bakkerd4a56ec2013-04-16 18:05:29 +02007452{
Paul Bakker6db455e2013-09-18 17:29:31 +02007453 if( psk == NULL || psk_identity == NULL )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007454 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
Paul Bakker6db455e2013-09-18 17:29:31 +02007455
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007456 if( psk_len > MBEDTLS_PSK_MAX_LEN )
7457 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
Manuel Pégourié-Gonnardb2bf5a12014-03-25 16:28:12 +01007458
Manuel Pégourié-Gonnardc6b5d832015-08-27 16:37:35 +02007459 /* Identity len will be encoded on two bytes */
7460 if( ( psk_identity_len >> 16 ) != 0 ||
Angus Grattond8213d02016-05-25 20:56:48 +10007461 psk_identity_len > MBEDTLS_SSL_OUT_CONTENT_LEN )
Manuel Pégourié-Gonnardc6b5d832015-08-27 16:37:35 +02007462 {
7463 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
7464 }
7465
Hanno Beckerd20a8ca2018-10-22 15:31:26 +01007466 ssl_conf_remove_psk( conf );
Paul Bakker6db455e2013-09-18 17:29:31 +02007467
Manuel Pégourié-Gonnard7551cb92015-05-26 16:04:06 +02007468 if( ( conf->psk = mbedtls_calloc( 1, psk_len ) ) == NULL ||
7469 ( conf->psk_identity = mbedtls_calloc( 1, psk_identity_len ) ) == NULL )
Mansour Moufidf81088b2015-02-17 13:10:21 -05007470 {
Manuel Pégourié-Gonnard120fdbd2015-05-07 17:07:50 +01007471 mbedtls_free( conf->psk );
Manuel Pégourié-Gonnard24417f02015-09-28 18:09:45 +02007472 mbedtls_free( conf->psk_identity );
Manuel Pégourié-Gonnard120fdbd2015-05-07 17:07:50 +01007473 conf->psk = NULL;
Manuel Pégourié-Gonnard24417f02015-09-28 18:09:45 +02007474 conf->psk_identity = NULL;
Manuel Pégourié-Gonnard6a8ca332015-05-28 09:33:39 +02007475 return( MBEDTLS_ERR_SSL_ALLOC_FAILED );
Mansour Moufidf81088b2015-02-17 13:10:21 -05007476 }
Paul Bakker6db455e2013-09-18 17:29:31 +02007477
Manuel Pégourié-Gonnard120fdbd2015-05-07 17:07:50 +01007478 conf->psk_len = psk_len;
7479 conf->psk_identity_len = psk_identity_len;
Paul Bakker6db455e2013-09-18 17:29:31 +02007480
Manuel Pégourié-Gonnard120fdbd2015-05-07 17:07:50 +01007481 memcpy( conf->psk, psk, conf->psk_len );
7482 memcpy( conf->psk_identity, psk_identity, conf->psk_identity_len );
Paul Bakker6db455e2013-09-18 17:29:31 +02007483
7484 return( 0 );
7485}
7486
Hanno Beckerd20a8ca2018-10-22 15:31:26 +01007487static void ssl_remove_psk( mbedtls_ssl_context *ssl )
7488{
7489#if defined(MBEDTLS_USE_PSA_CRYPTO)
7490 if( ssl->handshake->psk_opaque != 0 )
7491 {
7492 ssl->handshake->psk_opaque = 0;
7493 }
7494 else
7495#endif /* MBEDTLS_USE_PSA_CRYPTO */
7496 if( ssl->handshake->psk != NULL )
7497 {
7498 mbedtls_platform_zeroize( ssl->handshake->psk,
7499 ssl->handshake->psk_len );
7500 mbedtls_free( ssl->handshake->psk );
7501 ssl->handshake->psk_len = 0;
7502 }
7503}
7504
Manuel Pégourié-Gonnard4b682962015-05-07 15:59:54 +01007505int mbedtls_ssl_set_hs_psk( mbedtls_ssl_context *ssl,
7506 const unsigned char *psk, size_t psk_len )
7507{
7508 if( psk == NULL || ssl->handshake == NULL )
7509 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
7510
7511 if( psk_len > MBEDTLS_PSK_MAX_LEN )
7512 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
7513
Hanno Beckerd20a8ca2018-10-22 15:31:26 +01007514 ssl_remove_psk( ssl );
Manuel Pégourié-Gonnard4b682962015-05-07 15:59:54 +01007515
Manuel Pégourié-Gonnard7551cb92015-05-26 16:04:06 +02007516 if( ( ssl->handshake->psk = mbedtls_calloc( 1, psk_len ) ) == NULL )
Manuel Pégourié-Gonnard6a8ca332015-05-28 09:33:39 +02007517 return( MBEDTLS_ERR_SSL_ALLOC_FAILED );
Manuel Pégourié-Gonnard4b682962015-05-07 15:59:54 +01007518
7519 ssl->handshake->psk_len = psk_len;
7520 memcpy( ssl->handshake->psk, psk, ssl->handshake->psk_len );
7521
7522 return( 0 );
7523}
7524
Hanno Beckerd20a8ca2018-10-22 15:31:26 +01007525#if defined(MBEDTLS_USE_PSA_CRYPTO)
7526int mbedtls_ssl_conf_psk_opaque( mbedtls_ssl_config *conf,
7527 psa_key_slot_t psk_slot,
7528 const unsigned char *psk_identity,
7529 size_t psk_identity_len )
7530{
7531 if( psk_slot == 0 || psk_identity == NULL )
7532 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
7533
7534 /* Identity len will be encoded on two bytes */
7535 if( ( psk_identity_len >> 16 ) != 0 ||
7536 psk_identity_len > MBEDTLS_SSL_OUT_CONTENT_LEN )
7537 {
7538 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
7539 }
7540
7541 ssl_conf_remove_psk( conf );
7542
7543 if( ( conf->psk_identity = mbedtls_calloc( 1, psk_identity_len ) ) == NULL )
7544 {
7545 mbedtls_free( conf->psk_identity );
7546 conf->psk_identity = NULL;
7547 return( MBEDTLS_ERR_SSL_ALLOC_FAILED );
7548 }
7549
7550 conf->psk_identity_len = psk_identity_len;
7551 memcpy( conf->psk_identity, psk_identity, conf->psk_identity_len );
7552
7553 conf->psk_opaque = psk_slot;
7554 return( 0 );
7555}
7556
7557int mbedtls_ssl_set_hs_psk_opaque( mbedtls_ssl_context *ssl,
7558 psa_key_slot_t psk_slot )
7559{
7560 if( psk_slot == 0 || ssl->handshake == NULL )
7561 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
7562
7563 ssl_remove_psk( ssl );
7564 ssl->handshake->psk_opaque = psk_slot;
7565 return( 0 );
7566}
7567#endif /* MBEDTLS_USE_PSA_CRYPTO */
7568
Manuel Pégourié-Gonnard6729e792015-05-11 09:50:24 +02007569void mbedtls_ssl_conf_psk_cb( mbedtls_ssl_config *conf,
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007570 int (*f_psk)(void *, mbedtls_ssl_context *, const unsigned char *,
Paul Bakker6db455e2013-09-18 17:29:31 +02007571 size_t),
7572 void *p_psk )
7573{
Manuel Pégourié-Gonnardd36e33f2015-05-05 10:45:39 +02007574 conf->f_psk = f_psk;
7575 conf->p_psk = p_psk;
Paul Bakkerd4a56ec2013-04-16 18:05:29 +02007576}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007577#endif /* MBEDTLS_KEY_EXCHANGE__SOME__PSK_ENABLED */
Paul Bakker43b7e352011-01-18 15:27:19 +00007578
Manuel Pégourié-Gonnardcf141ca2015-05-20 10:35:51 +02007579#if defined(MBEDTLS_DHM_C) && defined(MBEDTLS_SSL_SRV_C)
Hanno Becker470a8c42017-10-04 15:28:46 +01007580
7581#if !defined(MBEDTLS_DEPRECATED_REMOVED)
Manuel Pégourié-Gonnard6729e792015-05-11 09:50:24 +02007582int mbedtls_ssl_conf_dh_param( mbedtls_ssl_config *conf, const char *dhm_P, const char *dhm_G )
Paul Bakker5121ce52009-01-03 21:22:43 +00007583{
7584 int ret;
7585
Manuel Pégourié-Gonnard1028b742015-05-06 17:33:07 +01007586 if( ( ret = mbedtls_mpi_read_string( &conf->dhm_P, 16, dhm_P ) ) != 0 ||
7587 ( ret = mbedtls_mpi_read_string( &conf->dhm_G, 16, dhm_G ) ) != 0 )
7588 {
7589 mbedtls_mpi_free( &conf->dhm_P );
7590 mbedtls_mpi_free( &conf->dhm_G );
Paul Bakker5121ce52009-01-03 21:22:43 +00007591 return( ret );
Manuel Pégourié-Gonnard1028b742015-05-06 17:33:07 +01007592 }
Paul Bakker5121ce52009-01-03 21:22:43 +00007593
7594 return( 0 );
7595}
Hanno Becker470a8c42017-10-04 15:28:46 +01007596#endif /* MBEDTLS_DEPRECATED_REMOVED */
Paul Bakker5121ce52009-01-03 21:22:43 +00007597
Hanno Beckera90658f2017-10-04 15:29:08 +01007598int mbedtls_ssl_conf_dh_param_bin( mbedtls_ssl_config *conf,
7599 const unsigned char *dhm_P, size_t P_len,
7600 const unsigned char *dhm_G, size_t G_len )
7601{
7602 int ret;
7603
7604 if( ( ret = mbedtls_mpi_read_binary( &conf->dhm_P, dhm_P, P_len ) ) != 0 ||
7605 ( ret = mbedtls_mpi_read_binary( &conf->dhm_G, dhm_G, G_len ) ) != 0 )
7606 {
7607 mbedtls_mpi_free( &conf->dhm_P );
7608 mbedtls_mpi_free( &conf->dhm_G );
7609 return( ret );
7610 }
7611
7612 return( 0 );
7613}
Paul Bakker5121ce52009-01-03 21:22:43 +00007614
Manuel Pégourié-Gonnard6729e792015-05-11 09:50:24 +02007615int mbedtls_ssl_conf_dh_param_ctx( mbedtls_ssl_config *conf, mbedtls_dhm_context *dhm_ctx )
Paul Bakker1b57b062011-01-06 15:48:19 +00007616{
7617 int ret;
7618
Manuel Pégourié-Gonnard1028b742015-05-06 17:33:07 +01007619 if( ( ret = mbedtls_mpi_copy( &conf->dhm_P, &dhm_ctx->P ) ) != 0 ||
7620 ( ret = mbedtls_mpi_copy( &conf->dhm_G, &dhm_ctx->G ) ) != 0 )
7621 {
7622 mbedtls_mpi_free( &conf->dhm_P );
7623 mbedtls_mpi_free( &conf->dhm_G );
Paul Bakker1b57b062011-01-06 15:48:19 +00007624 return( ret );
Manuel Pégourié-Gonnard1028b742015-05-06 17:33:07 +01007625 }
Paul Bakker1b57b062011-01-06 15:48:19 +00007626
7627 return( 0 );
7628}
Manuel Pégourié-Gonnardcf141ca2015-05-20 10:35:51 +02007629#endif /* MBEDTLS_DHM_C && MBEDTLS_SSL_SRV_C */
Paul Bakker1b57b062011-01-06 15:48:19 +00007630
Manuel Pégourié-Gonnardbd990d62015-06-11 14:49:42 +02007631#if defined(MBEDTLS_DHM_C) && defined(MBEDTLS_SSL_CLI_C)
7632/*
7633 * Set the minimum length for Diffie-Hellman parameters
7634 */
7635void mbedtls_ssl_conf_dhm_min_bitlen( mbedtls_ssl_config *conf,
7636 unsigned int bitlen )
7637{
7638 conf->dhm_min_bitlen = bitlen;
7639}
7640#endif /* MBEDTLS_DHM_C && MBEDTLS_SSL_CLI_C */
7641
Manuel Pégourié-Gonnarde5f30722015-10-22 17:01:15 +02007642#if defined(MBEDTLS_KEY_EXCHANGE__WITH_CERT__ENABLED)
Manuel Pégourié-Gonnard36a8b572015-06-17 12:43:26 +02007643/*
7644 * Set allowed/preferred hashes for handshake signatures
7645 */
7646void mbedtls_ssl_conf_sig_hashes( mbedtls_ssl_config *conf,
7647 const int *hashes )
7648{
7649 conf->sig_hashes = hashes;
7650}
Hanno Becker947194e2017-04-07 13:25:49 +01007651#endif /* MBEDTLS_KEY_EXCHANGE__WITH_CERT__ENABLED */
Manuel Pégourié-Gonnard36a8b572015-06-17 12:43:26 +02007652
Manuel Pégourié-Gonnardb541da62015-06-17 11:43:30 +02007653#if defined(MBEDTLS_ECP_C)
Manuel Pégourié-Gonnard7f38ed02014-02-04 15:52:33 +01007654/*
7655 * Set the allowed elliptic curves
7656 */
Manuel Pégourié-Gonnard6729e792015-05-11 09:50:24 +02007657void mbedtls_ssl_conf_curves( mbedtls_ssl_config *conf,
Manuel Pégourié-Gonnardd36e33f2015-05-05 10:45:39 +02007658 const mbedtls_ecp_group_id *curve_list )
Manuel Pégourié-Gonnard7f38ed02014-02-04 15:52:33 +01007659{
Manuel Pégourié-Gonnardd36e33f2015-05-05 10:45:39 +02007660 conf->curve_list = curve_list;
Manuel Pégourié-Gonnard7f38ed02014-02-04 15:52:33 +01007661}
Hanno Becker947194e2017-04-07 13:25:49 +01007662#endif /* MBEDTLS_ECP_C */
Manuel Pégourié-Gonnard7f38ed02014-02-04 15:52:33 +01007663
Manuel Pégourié-Gonnardbc2b7712015-05-06 11:14:19 +01007664#if defined(MBEDTLS_X509_CRT_PARSE_C)
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007665int mbedtls_ssl_set_hostname( mbedtls_ssl_context *ssl, const char *hostname )
Paul Bakker5121ce52009-01-03 21:22:43 +00007666{
Hanno Becker947194e2017-04-07 13:25:49 +01007667 /* Initialize to suppress unnecessary compiler warning */
7668 size_t hostname_len = 0;
7669
7670 /* Check if new hostname is valid before
7671 * making any change to current one */
Hanno Becker947194e2017-04-07 13:25:49 +01007672 if( hostname != NULL )
7673 {
7674 hostname_len = strlen( hostname );
7675
7676 if( hostname_len > MBEDTLS_SSL_MAX_HOST_NAME_LEN )
7677 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
7678 }
7679
7680 /* Now it's clear that we will overwrite the old hostname,
7681 * so we can free it safely */
7682
7683 if( ssl->hostname != NULL )
7684 {
Andres Amaya Garcia1f6301b2018-04-17 09:51:09 -05007685 mbedtls_platform_zeroize( ssl->hostname, strlen( ssl->hostname ) );
Hanno Becker947194e2017-04-07 13:25:49 +01007686 mbedtls_free( ssl->hostname );
7687 }
7688
7689 /* Passing NULL as hostname shall clear the old one */
Manuel Pégourié-Gonnardba26c242015-05-06 10:47:06 +01007690
Paul Bakker5121ce52009-01-03 21:22:43 +00007691 if( hostname == NULL )
Hanno Becker947194e2017-04-07 13:25:49 +01007692 {
7693 ssl->hostname = NULL;
7694 }
7695 else
7696 {
7697 ssl->hostname = mbedtls_calloc( 1, hostname_len + 1 );
Hanno Becker947194e2017-04-07 13:25:49 +01007698 if( ssl->hostname == NULL )
7699 return( MBEDTLS_ERR_SSL_ALLOC_FAILED );
Paul Bakker75c1a6f2013-08-19 14:25:29 +02007700
Hanno Becker947194e2017-04-07 13:25:49 +01007701 memcpy( ssl->hostname, hostname, hostname_len );
Paul Bakker75c1a6f2013-08-19 14:25:29 +02007702
Hanno Becker947194e2017-04-07 13:25:49 +01007703 ssl->hostname[hostname_len] = '\0';
7704 }
Paul Bakker5121ce52009-01-03 21:22:43 +00007705
7706 return( 0 );
7707}
Hanno Becker1a9a51c2017-04-07 13:02:16 +01007708#endif /* MBEDTLS_X509_CRT_PARSE_C */
Paul Bakker5121ce52009-01-03 21:22:43 +00007709
Manuel Pégourié-Gonnardbc2b7712015-05-06 11:14:19 +01007710#if defined(MBEDTLS_SSL_SERVER_NAME_INDICATION)
Manuel Pégourié-Gonnard6729e792015-05-11 09:50:24 +02007711void mbedtls_ssl_conf_sni( mbedtls_ssl_config *conf,
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007712 int (*f_sni)(void *, mbedtls_ssl_context *,
Paul Bakker5701cdc2012-09-27 21:49:42 +00007713 const unsigned char *, size_t),
7714 void *p_sni )
7715{
Manuel Pégourié-Gonnardd36e33f2015-05-05 10:45:39 +02007716 conf->f_sni = f_sni;
7717 conf->p_sni = p_sni;
Paul Bakker5701cdc2012-09-27 21:49:42 +00007718}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007719#endif /* MBEDTLS_SSL_SERVER_NAME_INDICATION */
Paul Bakker5701cdc2012-09-27 21:49:42 +00007720
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007721#if defined(MBEDTLS_SSL_ALPN)
Manuel Pégourié-Gonnard6729e792015-05-11 09:50:24 +02007722int mbedtls_ssl_conf_alpn_protocols( mbedtls_ssl_config *conf, const char **protos )
Manuel Pégourié-Gonnard7e250d42014-04-04 16:08:41 +02007723{
Manuel Pégourié-Gonnard0b874dc2014-04-07 10:57:45 +02007724 size_t cur_len, tot_len;
7725 const char **p;
7726
7727 /*
Brian J Murray1903fb32016-11-06 04:45:15 -08007728 * RFC 7301 3.1: "Empty strings MUST NOT be included and byte strings
7729 * MUST NOT be truncated."
7730 * We check lengths now rather than later.
Manuel Pégourié-Gonnard0b874dc2014-04-07 10:57:45 +02007731 */
7732 tot_len = 0;
7733 for( p = protos; *p != NULL; p++ )
7734 {
7735 cur_len = strlen( *p );
7736 tot_len += cur_len;
7737
7738 if( cur_len == 0 || cur_len > 255 || tot_len > 65535 )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007739 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
Manuel Pégourié-Gonnard0b874dc2014-04-07 10:57:45 +02007740 }
7741
Manuel Pégourié-Gonnardd36e33f2015-05-05 10:45:39 +02007742 conf->alpn_list = protos;
Manuel Pégourié-Gonnard0b874dc2014-04-07 10:57:45 +02007743
7744 return( 0 );
Manuel Pégourié-Gonnard7e250d42014-04-04 16:08:41 +02007745}
7746
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007747const char *mbedtls_ssl_get_alpn_protocol( const mbedtls_ssl_context *ssl )
Manuel Pégourié-Gonnard7e250d42014-04-04 16:08:41 +02007748{
Paul Bakkerd8bb8262014-06-17 14:06:49 +02007749 return( ssl->alpn_chosen );
Manuel Pégourié-Gonnard7e250d42014-04-04 16:08:41 +02007750}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007751#endif /* MBEDTLS_SSL_ALPN */
Manuel Pégourié-Gonnard7e250d42014-04-04 16:08:41 +02007752
Manuel Pégourié-Gonnard01e5e8c2015-05-11 10:11:56 +02007753void mbedtls_ssl_conf_max_version( mbedtls_ssl_config *conf, int major, int minor )
Paul Bakker490ecc82011-10-06 13:04:09 +00007754{
Manuel Pégourié-Gonnardd36e33f2015-05-05 10:45:39 +02007755 conf->max_major_ver = major;
7756 conf->max_minor_ver = minor;
Paul Bakker490ecc82011-10-06 13:04:09 +00007757}
7758
Manuel Pégourié-Gonnard01e5e8c2015-05-11 10:11:56 +02007759void mbedtls_ssl_conf_min_version( mbedtls_ssl_config *conf, int major, int minor )
Paul Bakker1d29fb52012-09-28 13:28:45 +00007760{
Manuel Pégourié-Gonnardd36e33f2015-05-05 10:45:39 +02007761 conf->min_major_ver = major;
7762 conf->min_minor_ver = minor;
Paul Bakker1d29fb52012-09-28 13:28:45 +00007763}
7764
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007765#if defined(MBEDTLS_SSL_FALLBACK_SCSV) && defined(MBEDTLS_SSL_CLI_C)
Manuel Pégourié-Gonnard6729e792015-05-11 09:50:24 +02007766void mbedtls_ssl_conf_fallback( mbedtls_ssl_config *conf, char fallback )
Manuel Pégourié-Gonnard1cbd39d2014-10-20 13:34:59 +02007767{
Manuel Pégourié-Gonnard684b0592015-05-06 09:27:31 +01007768 conf->fallback = fallback;
Manuel Pégourié-Gonnard1cbd39d2014-10-20 13:34:59 +02007769}
7770#endif
7771
Janos Follath088ce432017-04-10 12:42:31 +01007772#if defined(MBEDTLS_SSL_SRV_C)
7773void mbedtls_ssl_conf_cert_req_ca_list( mbedtls_ssl_config *conf,
7774 char cert_req_ca_list )
7775{
7776 conf->cert_req_ca_list = cert_req_ca_list;
7777}
7778#endif
7779
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007780#if defined(MBEDTLS_SSL_ENCRYPT_THEN_MAC)
Manuel Pégourié-Gonnard6729e792015-05-11 09:50:24 +02007781void mbedtls_ssl_conf_encrypt_then_mac( mbedtls_ssl_config *conf, char etm )
Manuel Pégourié-Gonnard699cafa2014-10-27 13:57:03 +01007782{
Manuel Pégourié-Gonnardd36e33f2015-05-05 10:45:39 +02007783 conf->encrypt_then_mac = etm;
Manuel Pégourié-Gonnard699cafa2014-10-27 13:57:03 +01007784}
7785#endif
7786
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007787#if defined(MBEDTLS_SSL_EXTENDED_MASTER_SECRET)
Manuel Pégourié-Gonnard6729e792015-05-11 09:50:24 +02007788void mbedtls_ssl_conf_extended_master_secret( mbedtls_ssl_config *conf, char ems )
Manuel Pégourié-Gonnard367381f2014-10-20 18:40:56 +02007789{
Manuel Pégourié-Gonnardd36e33f2015-05-05 10:45:39 +02007790 conf->extended_ms = ems;
Manuel Pégourié-Gonnard367381f2014-10-20 18:40:56 +02007791}
7792#endif
7793
Manuel Pégourié-Gonnard66dc5552015-05-14 12:28:21 +02007794#if defined(MBEDTLS_ARC4_C)
Manuel Pégourié-Gonnard6729e792015-05-11 09:50:24 +02007795void mbedtls_ssl_conf_arc4_support( mbedtls_ssl_config *conf, char arc4 )
Manuel Pégourié-Gonnardbd47a582015-01-12 13:43:29 +01007796{
Manuel Pégourié-Gonnardd36e33f2015-05-05 10:45:39 +02007797 conf->arc4_disabled = arc4;
Manuel Pégourié-Gonnardbd47a582015-01-12 13:43:29 +01007798}
Manuel Pégourié-Gonnard66dc5552015-05-14 12:28:21 +02007799#endif
Manuel Pégourié-Gonnardbd47a582015-01-12 13:43:29 +01007800
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007801#if defined(MBEDTLS_SSL_MAX_FRAGMENT_LENGTH)
Manuel Pégourié-Gonnard6729e792015-05-11 09:50:24 +02007802int mbedtls_ssl_conf_max_frag_len( mbedtls_ssl_config *conf, unsigned char mfl_code )
Manuel Pégourié-Gonnard8b464592013-07-16 12:45:26 +02007803{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007804 if( mfl_code >= MBEDTLS_SSL_MAX_FRAG_LEN_INVALID ||
Angus Grattond8213d02016-05-25 20:56:48 +10007805 ssl_mfl_code_to_length( mfl_code ) > MBEDTLS_TLS_EXT_ADV_CONTENT_LEN )
Manuel Pégourié-Gonnard8b464592013-07-16 12:45:26 +02007806 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007807 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
Manuel Pégourié-Gonnard8b464592013-07-16 12:45:26 +02007808 }
7809
Manuel Pégourié-Gonnard6bf89d62015-05-05 17:01:57 +01007810 conf->mfl_code = mfl_code;
Manuel Pégourié-Gonnard8b464592013-07-16 12:45:26 +02007811
7812 return( 0 );
7813}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007814#endif /* MBEDTLS_SSL_MAX_FRAGMENT_LENGTH */
Manuel Pégourié-Gonnard8b464592013-07-16 12:45:26 +02007815
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007816#if defined(MBEDTLS_SSL_TRUNCATED_HMAC)
Manuel Pégourié-Gonnard01e5e8c2015-05-11 10:11:56 +02007817void mbedtls_ssl_conf_truncated_hmac( mbedtls_ssl_config *conf, int truncate )
Manuel Pégourié-Gonnarde980a992013-07-19 11:08:52 +02007818{
Manuel Pégourié-Gonnardd36e33f2015-05-05 10:45:39 +02007819 conf->trunc_hmac = truncate;
Manuel Pégourié-Gonnarde980a992013-07-19 11:08:52 +02007820}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007821#endif /* MBEDTLS_SSL_TRUNCATED_HMAC */
Manuel Pégourié-Gonnarde980a992013-07-19 11:08:52 +02007822
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007823#if defined(MBEDTLS_SSL_CBC_RECORD_SPLITTING)
Manuel Pégourié-Gonnard6729e792015-05-11 09:50:24 +02007824void mbedtls_ssl_conf_cbc_record_splitting( mbedtls_ssl_config *conf, char split )
Manuel Pégourié-Gonnardcfa477e2015-01-07 14:50:54 +01007825{
Manuel Pégourié-Gonnard17eab2b2015-05-05 16:34:53 +01007826 conf->cbc_record_splitting = split;
Manuel Pégourié-Gonnardcfa477e2015-01-07 14:50:54 +01007827}
7828#endif
7829
Manuel Pégourié-Gonnard6729e792015-05-11 09:50:24 +02007830void mbedtls_ssl_conf_legacy_renegotiation( mbedtls_ssl_config *conf, int allow_legacy )
Paul Bakker48916f92012-09-16 19:57:18 +00007831{
Manuel Pégourié-Gonnardd36e33f2015-05-05 10:45:39 +02007832 conf->allow_legacy_renegotiation = allow_legacy;
Paul Bakker48916f92012-09-16 19:57:18 +00007833}
7834
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007835#if defined(MBEDTLS_SSL_RENEGOTIATION)
Manuel Pégourié-Gonnard6729e792015-05-11 09:50:24 +02007836void mbedtls_ssl_conf_renegotiation( mbedtls_ssl_config *conf, int renegotiation )
Manuel Pégourié-Gonnard615e6772014-11-03 08:23:14 +01007837{
Manuel Pégourié-Gonnardd36e33f2015-05-05 10:45:39 +02007838 conf->disable_renegotiation = renegotiation;
Manuel Pégourié-Gonnard615e6772014-11-03 08:23:14 +01007839}
7840
Manuel Pégourié-Gonnard6729e792015-05-11 09:50:24 +02007841void mbedtls_ssl_conf_renegotiation_enforced( mbedtls_ssl_config *conf, int max_records )
Manuel Pégourié-Gonnarda9964db2014-07-03 19:29:16 +02007842{
Manuel Pégourié-Gonnardd36e33f2015-05-05 10:45:39 +02007843 conf->renego_max_records = max_records;
Manuel Pégourié-Gonnarda9964db2014-07-03 19:29:16 +02007844}
7845
Manuel Pégourié-Gonnard6729e792015-05-11 09:50:24 +02007846void mbedtls_ssl_conf_renegotiation_period( mbedtls_ssl_config *conf,
Manuel Pégourié-Gonnard837f0fe2014-11-05 13:58:53 +01007847 const unsigned char period[8] )
7848{
Manuel Pégourié-Gonnardd36e33f2015-05-05 10:45:39 +02007849 memcpy( conf->renego_period, period, 8 );
Manuel Pégourié-Gonnard837f0fe2014-11-05 13:58:53 +01007850}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007851#endif /* MBEDTLS_SSL_RENEGOTIATION */
Paul Bakker5121ce52009-01-03 21:22:43 +00007852
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007853#if defined(MBEDTLS_SSL_SESSION_TICKETS)
Manuel Pégourié-Gonnardb596abf2015-05-20 10:45:29 +02007854#if defined(MBEDTLS_SSL_CLI_C)
7855void mbedtls_ssl_conf_session_tickets( mbedtls_ssl_config *conf, int use_tickets )
Manuel Pégourié-Gonnardaa0d4d12013-08-03 13:02:31 +02007856{
Manuel Pégourié-Gonnard2b494452015-05-06 10:05:11 +01007857 conf->session_tickets = use_tickets;
Manuel Pégourié-Gonnardaa0d4d12013-08-03 13:02:31 +02007858}
Manuel Pégourié-Gonnardb596abf2015-05-20 10:45:29 +02007859#endif
Paul Bakker606b4ba2013-08-14 16:52:14 +02007860
Manuel Pégourié-Gonnardb596abf2015-05-20 10:45:29 +02007861#if defined(MBEDTLS_SSL_SRV_C)
Manuel Pégourié-Gonnardd59675d2015-05-19 15:28:00 +02007862void mbedtls_ssl_conf_session_tickets_cb( mbedtls_ssl_config *conf,
7863 mbedtls_ssl_ticket_write_t *f_ticket_write,
7864 mbedtls_ssl_ticket_parse_t *f_ticket_parse,
7865 void *p_ticket )
Paul Bakker606b4ba2013-08-14 16:52:14 +02007866{
Manuel Pégourié-Gonnardd59675d2015-05-19 15:28:00 +02007867 conf->f_ticket_write = f_ticket_write;
7868 conf->f_ticket_parse = f_ticket_parse;
7869 conf->p_ticket = p_ticket;
Paul Bakker606b4ba2013-08-14 16:52:14 +02007870}
Manuel Pégourié-Gonnardb596abf2015-05-20 10:45:29 +02007871#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007872#endif /* MBEDTLS_SSL_SESSION_TICKETS */
Manuel Pégourié-Gonnardaa0d4d12013-08-03 13:02:31 +02007873
Robert Cragie4feb7ae2015-10-02 13:33:37 +01007874#if defined(MBEDTLS_SSL_EXPORT_KEYS)
7875void mbedtls_ssl_conf_export_keys_cb( mbedtls_ssl_config *conf,
7876 mbedtls_ssl_export_keys_t *f_export_keys,
7877 void *p_export_keys )
7878{
7879 conf->f_export_keys = f_export_keys;
7880 conf->p_export_keys = p_export_keys;
7881}
7882#endif
7883
Gilles Peskineb74a1c72018-04-24 13:09:22 +02007884#if defined(MBEDTLS_SSL_ASYNC_PRIVATE)
Gilles Peskine8bf79f62018-01-05 21:11:53 +01007885void mbedtls_ssl_conf_async_private_cb(
7886 mbedtls_ssl_config *conf,
7887 mbedtls_ssl_async_sign_t *f_async_sign,
7888 mbedtls_ssl_async_decrypt_t *f_async_decrypt,
7889 mbedtls_ssl_async_resume_t *f_async_resume,
7890 mbedtls_ssl_async_cancel_t *f_async_cancel,
Gilles Peskinedf13d5c2018-04-25 20:39:48 +02007891 void *async_config_data )
Gilles Peskine8bf79f62018-01-05 21:11:53 +01007892{
7893 conf->f_async_sign_start = f_async_sign;
7894 conf->f_async_decrypt_start = f_async_decrypt;
7895 conf->f_async_resume = f_async_resume;
7896 conf->f_async_cancel = f_async_cancel;
Gilles Peskinedf13d5c2018-04-25 20:39:48 +02007897 conf->p_async_config_data = async_config_data;
7898}
7899
Gilles Peskine8f97af72018-04-26 11:46:10 +02007900void *mbedtls_ssl_conf_get_async_config_data( const mbedtls_ssl_config *conf )
7901{
7902 return( conf->p_async_config_data );
7903}
7904
Gilles Peskine1febfef2018-04-30 11:54:39 +02007905void *mbedtls_ssl_get_async_operation_data( const mbedtls_ssl_context *ssl )
Gilles Peskinedf13d5c2018-04-25 20:39:48 +02007906{
7907 if( ssl->handshake == NULL )
7908 return( NULL );
7909 else
7910 return( ssl->handshake->user_async_ctx );
7911}
7912
Gilles Peskine1febfef2018-04-30 11:54:39 +02007913void mbedtls_ssl_set_async_operation_data( mbedtls_ssl_context *ssl,
Gilles Peskinedf13d5c2018-04-25 20:39:48 +02007914 void *ctx )
7915{
7916 if( ssl->handshake != NULL )
7917 ssl->handshake->user_async_ctx = ctx;
Gilles Peskine8bf79f62018-01-05 21:11:53 +01007918}
Gilles Peskineb74a1c72018-04-24 13:09:22 +02007919#endif /* MBEDTLS_SSL_ASYNC_PRIVATE */
Gilles Peskine8bf79f62018-01-05 21:11:53 +01007920
Paul Bakker5121ce52009-01-03 21:22:43 +00007921/*
7922 * SSL get accessors
7923 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007924size_t mbedtls_ssl_get_bytes_avail( const mbedtls_ssl_context *ssl )
Paul Bakker5121ce52009-01-03 21:22:43 +00007925{
7926 return( ssl->in_offt == NULL ? 0 : ssl->in_msglen );
7927}
7928
Hanno Becker8b170a02017-10-10 11:51:19 +01007929int mbedtls_ssl_check_pending( const mbedtls_ssl_context *ssl )
7930{
7931 /*
7932 * Case A: We're currently holding back
7933 * a message for further processing.
7934 */
7935
7936 if( ssl->keep_current_message == 1 )
7937 {
Hanno Beckera6fb0892017-10-23 13:17:48 +01007938 MBEDTLS_SSL_DEBUG_MSG( 3, ( "ssl_check_pending: record held back for processing" ) );
Hanno Becker8b170a02017-10-10 11:51:19 +01007939 return( 1 );
7940 }
7941
7942 /*
7943 * Case B: Further records are pending in the current datagram.
7944 */
7945
7946#if defined(MBEDTLS_SSL_PROTO_DTLS)
7947 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM &&
7948 ssl->in_left > ssl->next_record_offset )
7949 {
Hanno Beckera6fb0892017-10-23 13:17:48 +01007950 MBEDTLS_SSL_DEBUG_MSG( 3, ( "ssl_check_pending: more records within current datagram" ) );
Hanno Becker8b170a02017-10-10 11:51:19 +01007951 return( 1 );
7952 }
7953#endif /* MBEDTLS_SSL_PROTO_DTLS */
7954
7955 /*
7956 * Case C: A handshake message is being processed.
7957 */
7958
Hanno Becker8b170a02017-10-10 11:51:19 +01007959 if( ssl->in_hslen > 0 && ssl->in_hslen < ssl->in_msglen )
7960 {
Hanno Beckera6fb0892017-10-23 13:17:48 +01007961 MBEDTLS_SSL_DEBUG_MSG( 3, ( "ssl_check_pending: more handshake messages within current record" ) );
Hanno Becker8b170a02017-10-10 11:51:19 +01007962 return( 1 );
7963 }
7964
7965 /*
7966 * Case D: An application data message is being processed
7967 */
7968 if( ssl->in_offt != NULL )
7969 {
Hanno Beckera6fb0892017-10-23 13:17:48 +01007970 MBEDTLS_SSL_DEBUG_MSG( 3, ( "ssl_check_pending: application data record is being processed" ) );
Hanno Becker8b170a02017-10-10 11:51:19 +01007971 return( 1 );
7972 }
7973
7974 /*
7975 * In all other cases, the rest of the message can be dropped.
Hanno Beckerc573ac32018-08-28 17:15:25 +01007976 * As in ssl_get_next_record, this needs to be adapted if
Hanno Becker8b170a02017-10-10 11:51:19 +01007977 * we implement support for multiple alerts in single records.
7978 */
7979
7980 MBEDTLS_SSL_DEBUG_MSG( 3, ( "ssl_check_pending: nothing pending" ) );
7981 return( 0 );
7982}
7983
Manuel Pégourié-Gonnarde6ef16f2015-05-11 19:54:43 +02007984uint32_t mbedtls_ssl_get_verify_result( const mbedtls_ssl_context *ssl )
Paul Bakker5121ce52009-01-03 21:22:43 +00007985{
Manuel Pégourié-Gonnarde89163c2015-01-23 14:30:57 +00007986 if( ssl->session != NULL )
7987 return( ssl->session->verify_result );
7988
7989 if( ssl->session_negotiate != NULL )
7990 return( ssl->session_negotiate->verify_result );
7991
Manuel Pégourié-Gonnard6ab9b002015-05-14 11:25:04 +02007992 return( 0xFFFFFFFF );
Paul Bakker5121ce52009-01-03 21:22:43 +00007993}
7994
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007995const char *mbedtls_ssl_get_ciphersuite( const mbedtls_ssl_context *ssl )
Paul Bakker72f62662011-01-16 21:27:44 +00007996{
Paul Bakker926c8e42013-03-06 10:23:34 +01007997 if( ssl == NULL || ssl->session == NULL )
Paul Bakkerd8bb8262014-06-17 14:06:49 +02007998 return( NULL );
Paul Bakker926c8e42013-03-06 10:23:34 +01007999
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008000 return mbedtls_ssl_get_ciphersuite_name( ssl->session->ciphersuite );
Paul Bakker72f62662011-01-16 21:27:44 +00008001}
8002
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008003const char *mbedtls_ssl_get_version( const mbedtls_ssl_context *ssl )
Paul Bakker43ca69c2011-01-15 17:35:19 +00008004{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008005#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02008006 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM )
Manuel Pégourié-Gonnardb21ca2a2014-02-10 13:43:33 +01008007 {
8008 switch( ssl->minor_ver )
8009 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008010 case MBEDTLS_SSL_MINOR_VERSION_2:
Manuel Pégourié-Gonnardb21ca2a2014-02-10 13:43:33 +01008011 return( "DTLSv1.0" );
8012
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008013 case MBEDTLS_SSL_MINOR_VERSION_3:
Manuel Pégourié-Gonnardb21ca2a2014-02-10 13:43:33 +01008014 return( "DTLSv1.2" );
8015
8016 default:
8017 return( "unknown (DTLS)" );
8018 }
8019 }
8020#endif
8021
Paul Bakker43ca69c2011-01-15 17:35:19 +00008022 switch( ssl->minor_ver )
8023 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008024 case MBEDTLS_SSL_MINOR_VERSION_0:
Paul Bakker43ca69c2011-01-15 17:35:19 +00008025 return( "SSLv3.0" );
8026
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008027 case MBEDTLS_SSL_MINOR_VERSION_1:
Paul Bakker43ca69c2011-01-15 17:35:19 +00008028 return( "TLSv1.0" );
8029
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008030 case MBEDTLS_SSL_MINOR_VERSION_2:
Paul Bakker43ca69c2011-01-15 17:35:19 +00008031 return( "TLSv1.1" );
8032
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008033 case MBEDTLS_SSL_MINOR_VERSION_3:
Paul Bakker1ef83d62012-04-11 12:09:53 +00008034 return( "TLSv1.2" );
8035
Paul Bakker43ca69c2011-01-15 17:35:19 +00008036 default:
Manuel Pégourié-Gonnardb21ca2a2014-02-10 13:43:33 +01008037 return( "unknown" );
Paul Bakker43ca69c2011-01-15 17:35:19 +00008038 }
Paul Bakker43ca69c2011-01-15 17:35:19 +00008039}
8040
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008041int mbedtls_ssl_get_record_expansion( const mbedtls_ssl_context *ssl )
Manuel Pégourié-Gonnard9b35f182014-10-14 17:47:31 +02008042{
Hanno Becker3136ede2018-08-17 15:28:19 +01008043 size_t transform_expansion = 0;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008044 const mbedtls_ssl_transform *transform = ssl->transform_out;
Hanno Becker5b559ac2018-08-03 09:40:07 +01008045 unsigned block_size;
Manuel Pégourié-Gonnard9b35f182014-10-14 17:47:31 +02008046
Hanno Becker78640902018-08-13 16:35:15 +01008047 if( transform == NULL )
8048 return( (int) mbedtls_ssl_hdr_len( ssl ) );
8049
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008050#if defined(MBEDTLS_ZLIB_SUPPORT)
8051 if( ssl->session_out->compression != MBEDTLS_SSL_COMPRESS_NULL )
8052 return( MBEDTLS_ERR_SSL_FEATURE_UNAVAILABLE );
Manuel Pégourié-Gonnard9b35f182014-10-14 17:47:31 +02008053#endif
8054
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008055 switch( mbedtls_cipher_get_cipher_mode( &transform->cipher_ctx_enc ) )
Manuel Pégourié-Gonnard9b35f182014-10-14 17:47:31 +02008056 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008057 case MBEDTLS_MODE_GCM:
8058 case MBEDTLS_MODE_CCM:
Hanno Becker5b559ac2018-08-03 09:40:07 +01008059 case MBEDTLS_MODE_CHACHAPOLY:
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008060 case MBEDTLS_MODE_STREAM:
Manuel Pégourié-Gonnard9b35f182014-10-14 17:47:31 +02008061 transform_expansion = transform->minlen;
8062 break;
8063
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008064 case MBEDTLS_MODE_CBC:
Hanno Becker5b559ac2018-08-03 09:40:07 +01008065
8066 block_size = mbedtls_cipher_get_block_size(
8067 &transform->cipher_ctx_enc );
8068
Hanno Becker3136ede2018-08-17 15:28:19 +01008069 /* Expansion due to the addition of the MAC. */
8070 transform_expansion += transform->maclen;
8071
8072 /* Expansion due to the addition of CBC padding;
8073 * Theoretically up to 256 bytes, but we never use
8074 * more than the block size of the underlying cipher. */
8075 transform_expansion += block_size;
8076
8077 /* For TLS 1.1 or higher, an explicit IV is added
8078 * after the record header. */
Hanno Becker5b559ac2018-08-03 09:40:07 +01008079#if defined(MBEDTLS_SSL_PROTO_TLS1_1) || defined(MBEDTLS_SSL_PROTO_TLS1_2)
8080 if( ssl->minor_ver >= MBEDTLS_SSL_MINOR_VERSION_2 )
Hanno Becker3136ede2018-08-17 15:28:19 +01008081 transform_expansion += block_size;
Hanno Becker5b559ac2018-08-03 09:40:07 +01008082#endif /* MBEDTLS_SSL_PROTO_TLS1_1 || MBEDTLS_SSL_PROTO_TLS1_2 */
Hanno Becker3136ede2018-08-17 15:28:19 +01008083
Manuel Pégourié-Gonnard9b35f182014-10-14 17:47:31 +02008084 break;
8085
8086 default:
Manuel Pégourié-Gonnardcb0d2122015-07-22 11:52:11 +02008087 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008088 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Manuel Pégourié-Gonnard9b35f182014-10-14 17:47:31 +02008089 }
8090
Manuel Pégourié-Gonnard9de64f52015-07-01 15:51:43 +02008091 return( (int)( mbedtls_ssl_hdr_len( ssl ) + transform_expansion ) );
Manuel Pégourié-Gonnard9b35f182014-10-14 17:47:31 +02008092}
8093
Manuel Pégourié-Gonnarda2cda6b2015-08-31 18:30:52 +02008094#if defined(MBEDTLS_SSL_MAX_FRAGMENT_LENGTH)
8095size_t mbedtls_ssl_get_max_frag_len( const mbedtls_ssl_context *ssl )
8096{
8097 size_t max_len;
8098
8099 /*
8100 * Assume mfl_code is correct since it was checked when set
8101 */
Angus Grattond8213d02016-05-25 20:56:48 +10008102 max_len = ssl_mfl_code_to_length( ssl->conf->mfl_code );
Manuel Pégourié-Gonnarda2cda6b2015-08-31 18:30:52 +02008103
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02008104 /* Check if a smaller max length was negotiated */
Manuel Pégourié-Gonnarda2cda6b2015-08-31 18:30:52 +02008105 if( ssl->session_out != NULL &&
Angus Grattond8213d02016-05-25 20:56:48 +10008106 ssl_mfl_code_to_length( ssl->session_out->mfl_code ) < max_len )
Manuel Pégourié-Gonnarda2cda6b2015-08-31 18:30:52 +02008107 {
Angus Grattond8213d02016-05-25 20:56:48 +10008108 max_len = ssl_mfl_code_to_length( ssl->session_out->mfl_code );
Manuel Pégourié-Gonnarda2cda6b2015-08-31 18:30:52 +02008109 }
8110
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02008111 /* During a handshake, use the value being negotiated */
8112 if( ssl->session_negotiate != NULL &&
8113 ssl_mfl_code_to_length( ssl->session_negotiate->mfl_code ) < max_len )
8114 {
8115 max_len = ssl_mfl_code_to_length( ssl->session_negotiate->mfl_code );
8116 }
8117
Manuel Pégourié-Gonnard9468ff12017-09-21 13:49:50 +02008118 return( max_len );
Manuel Pégourié-Gonnarda2cda6b2015-08-31 18:30:52 +02008119}
8120#endif /* MBEDTLS_SSL_MAX_FRAGMENT_LENGTH */
8121
Manuel Pégourié-Gonnardb8eec192018-08-20 09:34:02 +02008122#if defined(MBEDTLS_SSL_PROTO_DTLS)
8123static size_t ssl_get_current_mtu( const mbedtls_ssl_context *ssl )
8124{
Andrzej Kurekef43ce62018-10-09 08:24:12 -04008125 /* Return unlimited mtu for client hello messages to avoid fragmentation. */
8126 if( ssl->conf->endpoint == MBEDTLS_SSL_IS_CLIENT &&
8127 ( ssl->state == MBEDTLS_SSL_CLIENT_HELLO ||
8128 ssl->state == MBEDTLS_SSL_SERVER_HELLO ) )
8129 return ( 0 );
8130
Manuel Pégourié-Gonnardb8eec192018-08-20 09:34:02 +02008131 if( ssl->handshake == NULL || ssl->handshake->mtu == 0 )
8132 return( ssl->mtu );
8133
8134 if( ssl->mtu == 0 )
8135 return( ssl->handshake->mtu );
8136
8137 return( ssl->mtu < ssl->handshake->mtu ?
8138 ssl->mtu : ssl->handshake->mtu );
8139}
8140#endif /* MBEDTLS_SSL_PROTO_DTLS */
8141
Manuel Pégourié-Gonnard9468ff12017-09-21 13:49:50 +02008142int mbedtls_ssl_get_max_out_record_payload( const mbedtls_ssl_context *ssl )
8143{
8144 size_t max_len = MBEDTLS_SSL_OUT_CONTENT_LEN;
8145
Manuel Pégourié-Gonnard000281e2018-08-21 11:20:58 +02008146#if !defined(MBEDTLS_SSL_MAX_FRAGMENT_LENGTH) && \
8147 !defined(MBEDTLS_SSL_PROTO_DTLS)
8148 (void) ssl;
8149#endif
8150
Manuel Pégourié-Gonnard9468ff12017-09-21 13:49:50 +02008151#if defined(MBEDTLS_SSL_MAX_FRAGMENT_LENGTH)
8152 const size_t mfl = mbedtls_ssl_get_max_frag_len( ssl );
8153
8154 if( max_len > mfl )
8155 max_len = mfl;
8156#endif
8157
8158#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnardb8eec192018-08-20 09:34:02 +02008159 if( ssl_get_current_mtu( ssl ) != 0 )
Manuel Pégourié-Gonnard9468ff12017-09-21 13:49:50 +02008160 {
Manuel Pégourié-Gonnardb8eec192018-08-20 09:34:02 +02008161 const size_t mtu = ssl_get_current_mtu( ssl );
Manuel Pégourié-Gonnard9468ff12017-09-21 13:49:50 +02008162 const int ret = mbedtls_ssl_get_record_expansion( ssl );
8163 const size_t overhead = (size_t) ret;
8164
8165 if( ret < 0 )
8166 return( ret );
8167
8168 if( mtu <= overhead )
8169 {
8170 MBEDTLS_SSL_DEBUG_MSG( 1, ( "MTU too low for record expansion" ) );
8171 return( MBEDTLS_ERR_SSL_FEATURE_UNAVAILABLE );
8172 }
8173
8174 if( max_len > mtu - overhead )
8175 max_len = mtu - overhead;
8176 }
Manuel Pégourié-Gonnardb8eec192018-08-20 09:34:02 +02008177#endif /* MBEDTLS_SSL_PROTO_DTLS */
Manuel Pégourié-Gonnard9468ff12017-09-21 13:49:50 +02008178
Hanno Becker0defedb2018-08-10 12:35:02 +01008179#if !defined(MBEDTLS_SSL_MAX_FRAGMENT_LENGTH) && \
8180 !defined(MBEDTLS_SSL_PROTO_DTLS)
8181 ((void) ssl);
Manuel Pégourié-Gonnard9468ff12017-09-21 13:49:50 +02008182#endif
8183
8184 return( (int) max_len );
8185}
8186
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008187#if defined(MBEDTLS_X509_CRT_PARSE_C)
8188const mbedtls_x509_crt *mbedtls_ssl_get_peer_cert( const mbedtls_ssl_context *ssl )
Paul Bakkerb0550d92012-10-30 07:51:03 +00008189{
8190 if( ssl == NULL || ssl->session == NULL )
Paul Bakkerd8bb8262014-06-17 14:06:49 +02008191 return( NULL );
Paul Bakkerb0550d92012-10-30 07:51:03 +00008192
Paul Bakkerd8bb8262014-06-17 14:06:49 +02008193 return( ssl->session->peer_cert );
Paul Bakkerb0550d92012-10-30 07:51:03 +00008194}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008195#endif /* MBEDTLS_X509_CRT_PARSE_C */
Paul Bakkerb0550d92012-10-30 07:51:03 +00008196
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008197#if defined(MBEDTLS_SSL_CLI_C)
8198int mbedtls_ssl_get_session( const mbedtls_ssl_context *ssl, mbedtls_ssl_session *dst )
Manuel Pégourié-Gonnard74718032013-07-30 12:41:56 +02008199{
Manuel Pégourié-Gonnard74718032013-07-30 12:41:56 +02008200 if( ssl == NULL ||
8201 dst == NULL ||
8202 ssl->session == NULL ||
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02008203 ssl->conf->endpoint != MBEDTLS_SSL_IS_CLIENT )
Manuel Pégourié-Gonnard74718032013-07-30 12:41:56 +02008204 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008205 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
Manuel Pégourié-Gonnard74718032013-07-30 12:41:56 +02008206 }
8207
Manuel Pégourié-Gonnard06650f62013-08-02 15:34:52 +02008208 return( ssl_session_copy( dst, ssl->session ) );
Manuel Pégourié-Gonnard74718032013-07-30 12:41:56 +02008209}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008210#endif /* MBEDTLS_SSL_CLI_C */
Manuel Pégourié-Gonnard74718032013-07-30 12:41:56 +02008211
Paul Bakker5121ce52009-01-03 21:22:43 +00008212/*
Paul Bakker1961b702013-01-25 14:49:24 +01008213 * Perform a single step of the SSL handshake
Paul Bakker5121ce52009-01-03 21:22:43 +00008214 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008215int mbedtls_ssl_handshake_step( mbedtls_ssl_context *ssl )
Paul Bakker5121ce52009-01-03 21:22:43 +00008216{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008217 int ret = MBEDTLS_ERR_SSL_FEATURE_UNAVAILABLE;
Paul Bakker5121ce52009-01-03 21:22:43 +00008218
Manuel Pégourié-Gonnardf81ee2e2015-09-01 17:43:40 +02008219 if( ssl == NULL || ssl->conf == NULL )
8220 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
8221
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008222#if defined(MBEDTLS_SSL_CLI_C)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02008223 if( ssl->conf->endpoint == MBEDTLS_SSL_IS_CLIENT )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008224 ret = mbedtls_ssl_handshake_client_step( ssl );
Paul Bakker5121ce52009-01-03 21:22:43 +00008225#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008226#if defined(MBEDTLS_SSL_SRV_C)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02008227 if( ssl->conf->endpoint == MBEDTLS_SSL_IS_SERVER )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008228 ret = mbedtls_ssl_handshake_server_step( ssl );
Paul Bakker5121ce52009-01-03 21:22:43 +00008229#endif
8230
Paul Bakker1961b702013-01-25 14:49:24 +01008231 return( ret );
8232}
8233
8234/*
8235 * Perform the SSL handshake
8236 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008237int mbedtls_ssl_handshake( mbedtls_ssl_context *ssl )
Paul Bakker1961b702013-01-25 14:49:24 +01008238{
8239 int ret = 0;
8240
Manuel Pégourié-Gonnardf81ee2e2015-09-01 17:43:40 +02008241 if( ssl == NULL || ssl->conf == NULL )
8242 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
8243
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008244 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> handshake" ) );
Paul Bakker1961b702013-01-25 14:49:24 +01008245
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008246 while( ssl->state != MBEDTLS_SSL_HANDSHAKE_OVER )
Paul Bakker1961b702013-01-25 14:49:24 +01008247 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008248 ret = mbedtls_ssl_handshake_step( ssl );
Paul Bakker1961b702013-01-25 14:49:24 +01008249
8250 if( ret != 0 )
8251 break;
8252 }
8253
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008254 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= handshake" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00008255
8256 return( ret );
8257}
8258
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008259#if defined(MBEDTLS_SSL_RENEGOTIATION)
8260#if defined(MBEDTLS_SSL_SRV_C)
Paul Bakker5121ce52009-01-03 21:22:43 +00008261/*
Manuel Pégourié-Gonnard214eed32013-10-30 13:06:54 +01008262 * Write HelloRequest to request renegotiation on server
Paul Bakker48916f92012-09-16 19:57:18 +00008263 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008264static int ssl_write_hello_request( mbedtls_ssl_context *ssl )
Manuel Pégourié-Gonnard214eed32013-10-30 13:06:54 +01008265{
8266 int ret;
8267
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008268 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> write hello request" ) );
Manuel Pégourié-Gonnard214eed32013-10-30 13:06:54 +01008269
8270 ssl->out_msglen = 4;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008271 ssl->out_msgtype = MBEDTLS_SSL_MSG_HANDSHAKE;
8272 ssl->out_msg[0] = MBEDTLS_SSL_HS_HELLO_REQUEST;
Manuel Pégourié-Gonnard214eed32013-10-30 13:06:54 +01008273
Manuel Pégourié-Gonnard31c15862017-09-13 09:38:11 +02008274 if( ( ret = mbedtls_ssl_write_handshake_msg( ssl ) ) != 0 )
Manuel Pégourié-Gonnard214eed32013-10-30 13:06:54 +01008275 {
Manuel Pégourié-Gonnard31c15862017-09-13 09:38:11 +02008276 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_write_handshake_msg", ret );
Manuel Pégourié-Gonnard214eed32013-10-30 13:06:54 +01008277 return( ret );
8278 }
8279
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008280 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= write hello request" ) );
Manuel Pégourié-Gonnard214eed32013-10-30 13:06:54 +01008281
8282 return( 0 );
8283}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008284#endif /* MBEDTLS_SSL_SRV_C */
Manuel Pégourié-Gonnard214eed32013-10-30 13:06:54 +01008285
8286/*
8287 * Actually renegotiate current connection, triggered by either:
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008288 * - any side: calling mbedtls_ssl_renegotiate(),
8289 * - client: receiving a HelloRequest during mbedtls_ssl_read(),
8290 * - server: receiving any handshake message on server during mbedtls_ssl_read() after
Manuel Pégourié-Gonnard55e4ff22014-08-19 11:16:35 +02008291 * the initial handshake is completed.
Manuel Pégourié-Gonnard9c1e1892013-10-30 16:41:21 +01008292 * If the handshake doesn't complete due to waiting for I/O, it will continue
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008293 * during the next calls to mbedtls_ssl_renegotiate() or mbedtls_ssl_read() respectively.
Manuel Pégourié-Gonnard214eed32013-10-30 13:06:54 +01008294 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008295static int ssl_start_renegotiation( mbedtls_ssl_context *ssl )
Paul Bakker48916f92012-09-16 19:57:18 +00008296{
8297 int ret;
8298
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008299 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> renegotiate" ) );
Paul Bakker48916f92012-09-16 19:57:18 +00008300
Manuel Pégourié-Gonnard9c1e1892013-10-30 16:41:21 +01008301 if( ( ret = ssl_handshake_init( ssl ) ) != 0 )
8302 return( ret );
Paul Bakker48916f92012-09-16 19:57:18 +00008303
Manuel Pégourié-Gonnard0557bd52014-08-19 19:18:39 +02008304 /* RFC 6347 4.2.2: "[...] the HelloRequest will have message_seq = 0 and
8305 * the ServerHello will have message_seq = 1" */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008306#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02008307 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM &&
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008308 ssl->renego_status == MBEDTLS_SSL_RENEGOTIATION_PENDING )
Manuel Pégourié-Gonnard0557bd52014-08-19 19:18:39 +02008309 {
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02008310 if( ssl->conf->endpoint == MBEDTLS_SSL_IS_SERVER )
Manuel Pégourié-Gonnard1aa586e2014-09-03 12:54:04 +02008311 ssl->handshake->out_msg_seq = 1;
8312 else
8313 ssl->handshake->in_msg_seq = 1;
Manuel Pégourié-Gonnard0557bd52014-08-19 19:18:39 +02008314 }
8315#endif
8316
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008317 ssl->state = MBEDTLS_SSL_HELLO_REQUEST;
8318 ssl->renego_status = MBEDTLS_SSL_RENEGOTIATION_IN_PROGRESS;
Paul Bakker48916f92012-09-16 19:57:18 +00008319
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008320 if( ( ret = mbedtls_ssl_handshake( ssl ) ) != 0 )
Paul Bakker48916f92012-09-16 19:57:18 +00008321 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008322 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_handshake", ret );
Paul Bakker48916f92012-09-16 19:57:18 +00008323 return( ret );
8324 }
8325
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008326 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= renegotiate" ) );
Paul Bakker48916f92012-09-16 19:57:18 +00008327
8328 return( 0 );
8329}
8330
8331/*
Manuel Pégourié-Gonnard214eed32013-10-30 13:06:54 +01008332 * Renegotiate current connection on client,
8333 * or request renegotiation on server
8334 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008335int mbedtls_ssl_renegotiate( mbedtls_ssl_context *ssl )
Manuel Pégourié-Gonnard214eed32013-10-30 13:06:54 +01008336{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008337 int ret = MBEDTLS_ERR_SSL_FEATURE_UNAVAILABLE;
Manuel Pégourié-Gonnard9c1e1892013-10-30 16:41:21 +01008338
Manuel Pégourié-Gonnardf81ee2e2015-09-01 17:43:40 +02008339 if( ssl == NULL || ssl->conf == NULL )
8340 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
8341
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008342#if defined(MBEDTLS_SSL_SRV_C)
Manuel Pégourié-Gonnard9c1e1892013-10-30 16:41:21 +01008343 /* On server, just send the request */
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02008344 if( ssl->conf->endpoint == MBEDTLS_SSL_IS_SERVER )
Manuel Pégourié-Gonnard9c1e1892013-10-30 16:41:21 +01008345 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008346 if( ssl->state != MBEDTLS_SSL_HANDSHAKE_OVER )
8347 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
Manuel Pégourié-Gonnard9c1e1892013-10-30 16:41:21 +01008348
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008349 ssl->renego_status = MBEDTLS_SSL_RENEGOTIATION_PENDING;
Manuel Pégourié-Gonnardf07f4212014-08-15 19:04:47 +02008350
8351 /* Did we already try/start sending HelloRequest? */
8352 if( ssl->out_left != 0 )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008353 return( mbedtls_ssl_flush_output( ssl ) );
Manuel Pégourié-Gonnardf07f4212014-08-15 19:04:47 +02008354
Manuel Pégourié-Gonnard214eed32013-10-30 13:06:54 +01008355 return( ssl_write_hello_request( ssl ) );
Manuel Pégourié-Gonnard9c1e1892013-10-30 16:41:21 +01008356 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008357#endif /* MBEDTLS_SSL_SRV_C */
Manuel Pégourié-Gonnard9c1e1892013-10-30 16:41:21 +01008358
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008359#if defined(MBEDTLS_SSL_CLI_C)
Manuel Pégourié-Gonnard9c1e1892013-10-30 16:41:21 +01008360 /*
8361 * On client, either start the renegotiation process or,
8362 * if already in progress, continue the handshake
8363 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008364 if( ssl->renego_status != MBEDTLS_SSL_RENEGOTIATION_IN_PROGRESS )
Manuel Pégourié-Gonnard9c1e1892013-10-30 16:41:21 +01008365 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008366 if( ssl->state != MBEDTLS_SSL_HANDSHAKE_OVER )
8367 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
Manuel Pégourié-Gonnard9c1e1892013-10-30 16:41:21 +01008368
8369 if( ( ret = ssl_start_renegotiation( ssl ) ) != 0 )
8370 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008371 MBEDTLS_SSL_DEBUG_RET( 1, "ssl_start_renegotiation", ret );
Manuel Pégourié-Gonnard9c1e1892013-10-30 16:41:21 +01008372 return( ret );
8373 }
8374 }
8375 else
8376 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008377 if( ( ret = mbedtls_ssl_handshake( ssl ) ) != 0 )
Manuel Pégourié-Gonnard9c1e1892013-10-30 16:41:21 +01008378 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008379 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_handshake", ret );
Manuel Pégourié-Gonnard9c1e1892013-10-30 16:41:21 +01008380 return( ret );
8381 }
8382 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008383#endif /* MBEDTLS_SSL_CLI_C */
Manuel Pégourié-Gonnard9c1e1892013-10-30 16:41:21 +01008384
Paul Bakker37ce0ff2013-10-31 14:32:04 +01008385 return( ret );
Manuel Pégourié-Gonnard214eed32013-10-30 13:06:54 +01008386}
8387
8388/*
Manuel Pégourié-Gonnardb4458052014-11-04 21:04:22 +01008389 * Check record counters and renegotiate if they're above the limit.
8390 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008391static int ssl_check_ctr_renegotiate( mbedtls_ssl_context *ssl )
Manuel Pégourié-Gonnardb4458052014-11-04 21:04:22 +01008392{
Andres AG2196c7f2016-12-15 17:01:16 +00008393 size_t ep_len = ssl_ep_len( ssl );
8394 int in_ctr_cmp;
8395 int out_ctr_cmp;
8396
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008397 if( ssl->state != MBEDTLS_SSL_HANDSHAKE_OVER ||
8398 ssl->renego_status == MBEDTLS_SSL_RENEGOTIATION_PENDING ||
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02008399 ssl->conf->disable_renegotiation == MBEDTLS_SSL_RENEGOTIATION_DISABLED )
Manuel Pégourié-Gonnardb4458052014-11-04 21:04:22 +01008400 {
8401 return( 0 );
8402 }
8403
Andres AG2196c7f2016-12-15 17:01:16 +00008404 in_ctr_cmp = memcmp( ssl->in_ctr + ep_len,
8405 ssl->conf->renego_period + ep_len, 8 - ep_len );
Hanno Becker19859472018-08-06 09:40:20 +01008406 out_ctr_cmp = memcmp( ssl->cur_out_ctr + ep_len,
Andres AG2196c7f2016-12-15 17:01:16 +00008407 ssl->conf->renego_period + ep_len, 8 - ep_len );
8408
8409 if( in_ctr_cmp <= 0 && out_ctr_cmp <= 0 )
Manuel Pégourié-Gonnardb4458052014-11-04 21:04:22 +01008410 {
8411 return( 0 );
8412 }
8413
Manuel Pégourié-Gonnardcb0d2122015-07-22 11:52:11 +02008414 MBEDTLS_SSL_DEBUG_MSG( 1, ( "record counter limit reached: renegotiate" ) );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008415 return( mbedtls_ssl_renegotiate( ssl ) );
Manuel Pégourié-Gonnardb4458052014-11-04 21:04:22 +01008416}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008417#endif /* MBEDTLS_SSL_RENEGOTIATION */
Paul Bakker5121ce52009-01-03 21:22:43 +00008418
8419/*
8420 * Receive application data decrypted from the SSL layer
8421 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008422int mbedtls_ssl_read( mbedtls_ssl_context *ssl, unsigned char *buf, size_t len )
Paul Bakker5121ce52009-01-03 21:22:43 +00008423{
Hanno Becker4a810fb2017-05-24 16:27:30 +01008424 int ret;
Paul Bakker23986e52011-04-24 08:57:21 +00008425 size_t n;
Paul Bakker5121ce52009-01-03 21:22:43 +00008426
Manuel Pégourié-Gonnardf81ee2e2015-09-01 17:43:40 +02008427 if( ssl == NULL || ssl->conf == NULL )
8428 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
8429
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008430 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> read" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00008431
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008432#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02008433 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM )
Manuel Pégourié-Gonnardabf16242014-09-23 09:42:16 +02008434 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008435 if( ( ret = mbedtls_ssl_flush_output( ssl ) ) != 0 )
Manuel Pégourié-Gonnardabf16242014-09-23 09:42:16 +02008436 return( ret );
8437
Manuel Pégourié-Gonnard26a4cf62014-10-15 13:52:48 +02008438 if( ssl->handshake != NULL &&
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008439 ssl->handshake->retransmit_state == MBEDTLS_SSL_RETRANS_SENDING )
Manuel Pégourié-Gonnard26a4cf62014-10-15 13:52:48 +02008440 {
Manuel Pégourié-Gonnard87a346f2017-09-13 12:45:21 +02008441 if( ( ret = mbedtls_ssl_flight_transmit( ssl ) ) != 0 )
Manuel Pégourié-Gonnard26a4cf62014-10-15 13:52:48 +02008442 return( ret );
8443 }
Manuel Pégourié-Gonnardabf16242014-09-23 09:42:16 +02008444 }
8445#endif
8446
Hanno Becker4a810fb2017-05-24 16:27:30 +01008447 /*
8448 * Check if renegotiation is necessary and/or handshake is
8449 * in process. If yes, perform/continue, and fall through
8450 * if an unexpected packet is received while the client
8451 * is waiting for the ServerHello.
8452 *
8453 * (There is no equivalent to the last condition on
8454 * the server-side as it is not treated as within
8455 * a handshake while waiting for the ClientHello
8456 * after a renegotiation request.)
8457 */
8458
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008459#if defined(MBEDTLS_SSL_RENEGOTIATION)
Hanno Becker4a810fb2017-05-24 16:27:30 +01008460 ret = ssl_check_ctr_renegotiate( ssl );
8461 if( ret != MBEDTLS_ERR_SSL_WAITING_SERVER_HELLO_RENEGO &&
8462 ret != 0 )
Manuel Pégourié-Gonnardb4458052014-11-04 21:04:22 +01008463 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008464 MBEDTLS_SSL_DEBUG_RET( 1, "ssl_check_ctr_renegotiate", ret );
Manuel Pégourié-Gonnardb4458052014-11-04 21:04:22 +01008465 return( ret );
8466 }
8467#endif
8468
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008469 if( ssl->state != MBEDTLS_SSL_HANDSHAKE_OVER )
Paul Bakker5121ce52009-01-03 21:22:43 +00008470 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008471 ret = mbedtls_ssl_handshake( ssl );
Hanno Becker4a810fb2017-05-24 16:27:30 +01008472 if( ret != MBEDTLS_ERR_SSL_WAITING_SERVER_HELLO_RENEGO &&
8473 ret != 0 )
Paul Bakker5121ce52009-01-03 21:22:43 +00008474 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008475 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_handshake", ret );
Paul Bakker5121ce52009-01-03 21:22:43 +00008476 return( ret );
8477 }
8478 }
8479
Hanno Beckere41158b2017-10-23 13:30:32 +01008480 /* Loop as long as no application data record is available */
Hanno Becker90333da2017-10-10 11:27:13 +01008481 while( ssl->in_offt == NULL )
Paul Bakker5121ce52009-01-03 21:22:43 +00008482 {
Manuel Pégourié-Gonnard6b651412014-10-01 18:29:03 +02008483 /* Start timer if not already running */
Manuel Pégourié-Gonnard545102e2015-05-13 17:28:43 +02008484 if( ssl->f_get_timer != NULL &&
8485 ssl->f_get_timer( ssl->p_timer ) == -1 )
8486 {
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02008487 ssl_set_timer( ssl, ssl->conf->read_timeout );
Manuel Pégourié-Gonnard545102e2015-05-13 17:28:43 +02008488 }
Manuel Pégourié-Gonnard6b651412014-10-01 18:29:03 +02008489
Hanno Becker327c93b2018-08-15 13:56:18 +01008490 if( ( ret = mbedtls_ssl_read_record( ssl, 1 ) ) != 0 )
Paul Bakker5121ce52009-01-03 21:22:43 +00008491 {
Hanno Becker4a810fb2017-05-24 16:27:30 +01008492 if( ret == MBEDTLS_ERR_SSL_CONN_EOF )
8493 return( 0 );
Paul Bakker831a7552011-05-18 13:32:51 +00008494
Hanno Becker4a810fb2017-05-24 16:27:30 +01008495 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_read_record", ret );
8496 return( ret );
Paul Bakker5121ce52009-01-03 21:22:43 +00008497 }
8498
8499 if( ssl->in_msglen == 0 &&
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008500 ssl->in_msgtype == MBEDTLS_SSL_MSG_APPLICATION_DATA )
Paul Bakker5121ce52009-01-03 21:22:43 +00008501 {
8502 /*
8503 * OpenSSL sends empty messages to randomize the IV
8504 */
Hanno Becker327c93b2018-08-15 13:56:18 +01008505 if( ( ret = mbedtls_ssl_read_record( ssl, 1 ) ) != 0 )
Paul Bakker5121ce52009-01-03 21:22:43 +00008506 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008507 if( ret == MBEDTLS_ERR_SSL_CONN_EOF )
Paul Bakker831a7552011-05-18 13:32:51 +00008508 return( 0 );
8509
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008510 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_read_record", ret );
Paul Bakker5121ce52009-01-03 21:22:43 +00008511 return( ret );
8512 }
8513 }
8514
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008515 if( ssl->in_msgtype == MBEDTLS_SSL_MSG_HANDSHAKE )
Paul Bakker48916f92012-09-16 19:57:18 +00008516 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008517 MBEDTLS_SSL_DEBUG_MSG( 1, ( "received handshake message" ) );
Paul Bakker48916f92012-09-16 19:57:18 +00008518
Hanno Becker4a810fb2017-05-24 16:27:30 +01008519 /*
8520 * - For client-side, expect SERVER_HELLO_REQUEST.
8521 * - For server-side, expect CLIENT_HELLO.
8522 * - Fail (TLS) or silently drop record (DTLS) in other cases.
8523 */
8524
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008525#if defined(MBEDTLS_SSL_CLI_C)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02008526 if( ssl->conf->endpoint == MBEDTLS_SSL_IS_CLIENT &&
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008527 ( ssl->in_msg[0] != MBEDTLS_SSL_HS_HELLO_REQUEST ||
Hanno Becker4a810fb2017-05-24 16:27:30 +01008528 ssl->in_hslen != mbedtls_ssl_hs_hdr_len( ssl ) ) )
Paul Bakker48916f92012-09-16 19:57:18 +00008529 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008530 MBEDTLS_SSL_DEBUG_MSG( 1, ( "handshake received (not HelloRequest)" ) );
Manuel Pégourié-Gonnard990f9e42014-09-06 12:27:02 +02008531
8532 /* With DTLS, drop the packet (probably from last handshake) */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008533#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02008534 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM )
Hanno Becker90333da2017-10-10 11:27:13 +01008535 {
8536 continue;
8537 }
Manuel Pégourié-Gonnard990f9e42014-09-06 12:27:02 +02008538#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008539 return( MBEDTLS_ERR_SSL_UNEXPECTED_MESSAGE );
Manuel Pégourié-Gonnard990f9e42014-09-06 12:27:02 +02008540 }
Hanno Becker4a810fb2017-05-24 16:27:30 +01008541#endif /* MBEDTLS_SSL_CLI_C */
Manuel Pégourié-Gonnard990f9e42014-09-06 12:27:02 +02008542
Hanno Becker4a810fb2017-05-24 16:27:30 +01008543#if defined(MBEDTLS_SSL_SRV_C)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02008544 if( ssl->conf->endpoint == MBEDTLS_SSL_IS_SERVER &&
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008545 ssl->in_msg[0] != MBEDTLS_SSL_HS_CLIENT_HELLO )
Manuel Pégourié-Gonnard990f9e42014-09-06 12:27:02 +02008546 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008547 MBEDTLS_SSL_DEBUG_MSG( 1, ( "handshake received (not ClientHello)" ) );
Manuel Pégourié-Gonnard990f9e42014-09-06 12:27:02 +02008548
8549 /* With DTLS, drop the packet (probably from last handshake) */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008550#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02008551 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM )
Hanno Becker90333da2017-10-10 11:27:13 +01008552 {
8553 continue;
8554 }
Manuel Pégourié-Gonnard990f9e42014-09-06 12:27:02 +02008555#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008556 return( MBEDTLS_ERR_SSL_UNEXPECTED_MESSAGE );
Paul Bakker48916f92012-09-16 19:57:18 +00008557 }
Hanno Becker4a810fb2017-05-24 16:27:30 +01008558#endif /* MBEDTLS_SSL_SRV_C */
8559
Hanno Becker21df7f92017-10-17 11:03:26 +01008560#if defined(MBEDTLS_SSL_RENEGOTIATION)
Hanno Becker4a810fb2017-05-24 16:27:30 +01008561 /* Determine whether renegotiation attempt should be accepted */
Hanno Beckerb4ff0aa2017-10-17 11:03:04 +01008562 if( ! ( ssl->conf->disable_renegotiation == MBEDTLS_SSL_RENEGOTIATION_DISABLED ||
8563 ( ssl->secure_renegotiation == MBEDTLS_SSL_LEGACY_RENEGOTIATION &&
8564 ssl->conf->allow_legacy_renegotiation ==
8565 MBEDTLS_SSL_LEGACY_NO_RENEGOTIATION ) ) )
8566 {
8567 /*
8568 * Accept renegotiation request
8569 */
Paul Bakker48916f92012-09-16 19:57:18 +00008570
Hanno Beckerb4ff0aa2017-10-17 11:03:04 +01008571 /* DTLS clients need to know renego is server-initiated */
8572#if defined(MBEDTLS_SSL_PROTO_DTLS)
8573 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM &&
8574 ssl->conf->endpoint == MBEDTLS_SSL_IS_CLIENT )
8575 {
8576 ssl->renego_status = MBEDTLS_SSL_RENEGOTIATION_PENDING;
8577 }
8578#endif
8579 ret = ssl_start_renegotiation( ssl );
8580 if( ret != MBEDTLS_ERR_SSL_WAITING_SERVER_HELLO_RENEGO &&
8581 ret != 0 )
8582 {
8583 MBEDTLS_SSL_DEBUG_RET( 1, "ssl_start_renegotiation", ret );
8584 return( ret );
8585 }
8586 }
8587 else
Hanno Becker21df7f92017-10-17 11:03:26 +01008588#endif /* MBEDTLS_SSL_RENEGOTIATION */
Paul Bakker48916f92012-09-16 19:57:18 +00008589 {
Hanno Becker4a810fb2017-05-24 16:27:30 +01008590 /*
8591 * Refuse renegotiation
8592 */
8593
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008594 MBEDTLS_SSL_DEBUG_MSG( 3, ( "refusing renegotiation, sending alert" ) );
Paul Bakker48916f92012-09-16 19:57:18 +00008595
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008596#if defined(MBEDTLS_SSL_PROTO_SSL3)
8597 if( ssl->minor_ver == MBEDTLS_SSL_MINOR_VERSION_0 )
Paul Bakker48916f92012-09-16 19:57:18 +00008598 {
Gilles Peskine92e44262017-05-10 17:27:49 +02008599 /* SSLv3 does not have a "no_renegotiation" warning, so
8600 we send a fatal alert and abort the connection. */
8601 mbedtls_ssl_send_alert_message( ssl, MBEDTLS_SSL_ALERT_LEVEL_FATAL,
8602 MBEDTLS_SSL_ALERT_MSG_UNEXPECTED_MESSAGE );
8603 return( MBEDTLS_ERR_SSL_UNEXPECTED_MESSAGE );
Paul Bakkerd0f6fa72012-09-17 09:18:12 +00008604 }
8605 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008606#endif /* MBEDTLS_SSL_PROTO_SSL3 */
8607#if defined(MBEDTLS_SSL_PROTO_TLS1) || defined(MBEDTLS_SSL_PROTO_TLS1_1) || \
8608 defined(MBEDTLS_SSL_PROTO_TLS1_2)
8609 if( ssl->minor_ver >= MBEDTLS_SSL_MINOR_VERSION_1 )
Paul Bakkerd0f6fa72012-09-17 09:18:12 +00008610 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008611 if( ( ret = mbedtls_ssl_send_alert_message( ssl,
8612 MBEDTLS_SSL_ALERT_LEVEL_WARNING,
8613 MBEDTLS_SSL_ALERT_MSG_NO_RENEGOTIATION ) ) != 0 )
Paul Bakkerd0f6fa72012-09-17 09:18:12 +00008614 {
8615 return( ret );
8616 }
Paul Bakker48916f92012-09-16 19:57:18 +00008617 }
Paul Bakkerd2f068e2013-08-27 21:19:20 +02008618 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008619#endif /* MBEDTLS_SSL_PROTO_TLS1 || MBEDTLS_SSL_PROTO_TLS1_1 ||
8620 MBEDTLS_SSL_PROTO_TLS1_2 */
Paul Bakker577e0062013-08-28 11:57:20 +02008621 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008622 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
8623 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Paul Bakker577e0062013-08-28 11:57:20 +02008624 }
Paul Bakker48916f92012-09-16 19:57:18 +00008625 }
Manuel Pégourié-Gonnardf26a1e82014-08-19 12:28:50 +02008626
Hanno Becker90333da2017-10-10 11:27:13 +01008627 /* At this point, we don't know whether the renegotiation has been
8628 * completed or not. The cases to consider are the following:
8629 * 1) The renegotiation is complete. In this case, no new record
8630 * has been read yet.
8631 * 2) The renegotiation is incomplete because the client received
8632 * an application data record while awaiting the ServerHello.
8633 * 3) The renegotiation is incomplete because the client received
8634 * a non-handshake, non-application data message while awaiting
8635 * the ServerHello.
8636 * In each of these case, looping will be the proper action:
8637 * - For 1), the next iteration will read a new record and check
8638 * if it's application data.
8639 * - For 2), the loop condition isn't satisfied as application data
8640 * is present, hence continue is the same as break
8641 * - For 3), the loop condition is satisfied and read_record
8642 * will re-deliver the message that was held back by the client
8643 * when expecting the ServerHello.
8644 */
8645 continue;
Paul Bakker48916f92012-09-16 19:57:18 +00008646 }
Hanno Becker21df7f92017-10-17 11:03:26 +01008647#if defined(MBEDTLS_SSL_RENEGOTIATION)
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008648 else if( ssl->renego_status == MBEDTLS_SSL_RENEGOTIATION_PENDING )
Manuel Pégourié-Gonnard6d8404d2013-10-30 16:41:45 +01008649 {
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02008650 if( ssl->conf->renego_max_records >= 0 )
Manuel Pégourié-Gonnarda9964db2014-07-03 19:29:16 +02008651 {
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02008652 if( ++ssl->renego_records_seen > ssl->conf->renego_max_records )
Manuel Pégourié-Gonnarddf3acd82014-10-15 15:07:45 +02008653 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008654 MBEDTLS_SSL_DEBUG_MSG( 1, ( "renegotiation requested, "
Manuel Pégourié-Gonnarddf3acd82014-10-15 15:07:45 +02008655 "but not honored by client" ) );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008656 return( MBEDTLS_ERR_SSL_UNEXPECTED_MESSAGE );
Manuel Pégourié-Gonnarddf3acd82014-10-15 15:07:45 +02008657 }
Manuel Pégourié-Gonnarda9964db2014-07-03 19:29:16 +02008658 }
Manuel Pégourié-Gonnard6d8404d2013-10-30 16:41:45 +01008659 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008660#endif /* MBEDTLS_SSL_RENEGOTIATION */
Manuel Pégourié-Gonnardf26a1e82014-08-19 12:28:50 +02008661
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008662 /* Fatal and closure alerts handled by mbedtls_ssl_read_record() */
8663 if( ssl->in_msgtype == MBEDTLS_SSL_MSG_ALERT )
Manuel Pégourié-Gonnardf26a1e82014-08-19 12:28:50 +02008664 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008665 MBEDTLS_SSL_DEBUG_MSG( 2, ( "ignoring non-fatal non-closure alert" ) );
Manuel Pégourié-Gonnard88369942015-05-06 16:19:31 +01008666 return( MBEDTLS_ERR_SSL_WANT_READ );
Manuel Pégourié-Gonnardf26a1e82014-08-19 12:28:50 +02008667 }
8668
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008669 if( ssl->in_msgtype != MBEDTLS_SSL_MSG_APPLICATION_DATA )
Paul Bakker5121ce52009-01-03 21:22:43 +00008670 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008671 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad application data message" ) );
8672 return( MBEDTLS_ERR_SSL_UNEXPECTED_MESSAGE );
Paul Bakker5121ce52009-01-03 21:22:43 +00008673 }
8674
8675 ssl->in_offt = ssl->in_msg;
Manuel Pégourié-Gonnard6b651412014-10-01 18:29:03 +02008676
Manuel Pégourié-Gonnardba958b82014-10-09 16:13:44 +02008677 /* We're going to return something now, cancel timer,
8678 * except if handshake (renegotiation) is in progress */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008679 if( ssl->state == MBEDTLS_SSL_HANDSHAKE_OVER )
Manuel Pégourié-Gonnardba958b82014-10-09 16:13:44 +02008680 ssl_set_timer( ssl, 0 );
Manuel Pégourié-Gonnard26a4cf62014-10-15 13:52:48 +02008681
Manuel Pégourié-Gonnard286a1362015-05-13 16:22:05 +02008682#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard26a4cf62014-10-15 13:52:48 +02008683 /* If we requested renego but received AppData, resend HelloRequest.
8684 * Do it now, after setting in_offt, to avoid taking this branch
8685 * again if ssl_write_hello_request() returns WANT_WRITE */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008686#if defined(MBEDTLS_SSL_SRV_C) && defined(MBEDTLS_SSL_RENEGOTIATION)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02008687 if( ssl->conf->endpoint == MBEDTLS_SSL_IS_SERVER &&
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008688 ssl->renego_status == MBEDTLS_SSL_RENEGOTIATION_PENDING )
Manuel Pégourié-Gonnard26a4cf62014-10-15 13:52:48 +02008689 {
Manuel Pégourié-Gonnarddf3acd82014-10-15 15:07:45 +02008690 if( ( ret = ssl_resend_hello_request( ssl ) ) != 0 )
Manuel Pégourié-Gonnard26a4cf62014-10-15 13:52:48 +02008691 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008692 MBEDTLS_SSL_DEBUG_RET( 1, "ssl_resend_hello_request", ret );
Manuel Pégourié-Gonnard26a4cf62014-10-15 13:52:48 +02008693 return( ret );
8694 }
8695 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008696#endif /* MBEDTLS_SSL_SRV_C && MBEDTLS_SSL_RENEGOTIATION */
Hanno Becker4a810fb2017-05-24 16:27:30 +01008697#endif /* MBEDTLS_SSL_PROTO_DTLS */
Paul Bakker5121ce52009-01-03 21:22:43 +00008698 }
8699
8700 n = ( len < ssl->in_msglen )
8701 ? len : ssl->in_msglen;
8702
8703 memcpy( buf, ssl->in_offt, n );
8704 ssl->in_msglen -= n;
8705
8706 if( ssl->in_msglen == 0 )
Hanno Becker4a810fb2017-05-24 16:27:30 +01008707 {
8708 /* all bytes consumed */
Paul Bakker5121ce52009-01-03 21:22:43 +00008709 ssl->in_offt = NULL;
Hanno Beckerbdf39052017-06-09 10:42:03 +01008710 ssl->keep_current_message = 0;
Hanno Becker4a810fb2017-05-24 16:27:30 +01008711 }
Paul Bakker5121ce52009-01-03 21:22:43 +00008712 else
Hanno Becker4a810fb2017-05-24 16:27:30 +01008713 {
Paul Bakker5121ce52009-01-03 21:22:43 +00008714 /* more data available */
8715 ssl->in_offt += n;
Hanno Becker4a810fb2017-05-24 16:27:30 +01008716 }
Paul Bakker5121ce52009-01-03 21:22:43 +00008717
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008718 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= read" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00008719
Paul Bakker23986e52011-04-24 08:57:21 +00008720 return( (int) n );
Paul Bakker5121ce52009-01-03 21:22:43 +00008721}
8722
8723/*
Andres Amaya Garcia5b923522017-09-28 14:41:17 +01008724 * Send application data to be encrypted by the SSL layer, taking care of max
8725 * fragment length and buffer size.
8726 *
8727 * According to RFC 5246 Section 6.2.1:
8728 *
8729 * Zero-length fragments of Application data MAY be sent as they are
8730 * potentially useful as a traffic analysis countermeasure.
8731 *
8732 * Therefore, it is possible that the input message length is 0 and the
8733 * corresponding return code is 0 on success.
Paul Bakker5121ce52009-01-03 21:22:43 +00008734 */
Manuel Pégourié-Gonnard144bc222015-04-17 20:39:07 +02008735static int ssl_write_real( mbedtls_ssl_context *ssl,
Manuel Pégourié-Gonnarda2fce212015-04-15 19:09:03 +02008736 const unsigned char *buf, size_t len )
Paul Bakker5121ce52009-01-03 21:22:43 +00008737{
Manuel Pégourié-Gonnard9468ff12017-09-21 13:49:50 +02008738 int ret = mbedtls_ssl_get_max_out_record_payload( ssl );
8739 const size_t max_len = (size_t) ret;
8740
8741 if( ret < 0 )
8742 {
8743 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_get_max_out_record_payload", ret );
8744 return( ret );
8745 }
8746
Manuel Pégourié-Gonnard37e08e12014-10-13 17:55:52 +02008747 if( len > max_len )
8748 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008749#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02008750 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM )
Manuel Pégourié-Gonnard37e08e12014-10-13 17:55:52 +02008751 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008752 MBEDTLS_SSL_DEBUG_MSG( 1, ( "fragment larger than the (negotiated) "
Manuel Pégourié-Gonnard37e08e12014-10-13 17:55:52 +02008753 "maximum fragment length: %d > %d",
8754 len, max_len ) );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008755 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
Manuel Pégourié-Gonnard37e08e12014-10-13 17:55:52 +02008756 }
8757 else
8758#endif
8759 len = max_len;
8760 }
Paul Bakker887bd502011-06-08 13:10:54 +00008761
Paul Bakker5121ce52009-01-03 21:22:43 +00008762 if( ssl->out_left != 0 )
8763 {
Andres Amaya Garcia5b923522017-09-28 14:41:17 +01008764 /*
8765 * The user has previously tried to send the data and
8766 * MBEDTLS_ERR_SSL_WANT_WRITE or the message was only partially
8767 * written. In this case, we expect the high-level write function
8768 * (e.g. mbedtls_ssl_write()) to be called with the same parameters
8769 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008770 if( ( ret = mbedtls_ssl_flush_output( ssl ) ) != 0 )
Paul Bakker5121ce52009-01-03 21:22:43 +00008771 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008772 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_flush_output", ret );
Paul Bakker5121ce52009-01-03 21:22:43 +00008773 return( ret );
8774 }
8775 }
Paul Bakker887bd502011-06-08 13:10:54 +00008776 else
Paul Bakker1fd00bf2011-03-14 20:50:15 +00008777 {
Andres Amaya Garcia5b923522017-09-28 14:41:17 +01008778 /*
8779 * The user is trying to send a message the first time, so we need to
8780 * copy the data into the internal buffers and setup the data structure
8781 * to keep track of partial writes
8782 */
Manuel Pégourié-Gonnard37e08e12014-10-13 17:55:52 +02008783 ssl->out_msglen = len;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008784 ssl->out_msgtype = MBEDTLS_SSL_MSG_APPLICATION_DATA;
Manuel Pégourié-Gonnard37e08e12014-10-13 17:55:52 +02008785 memcpy( ssl->out_msg, buf, len );
Paul Bakker887bd502011-06-08 13:10:54 +00008786
Hanno Becker67bc7c32018-08-06 11:33:50 +01008787 if( ( ret = mbedtls_ssl_write_record( ssl, SSL_FORCE_FLUSH ) ) != 0 )
Paul Bakker887bd502011-06-08 13:10:54 +00008788 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008789 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_write_record", ret );
Paul Bakker887bd502011-06-08 13:10:54 +00008790 return( ret );
8791 }
Paul Bakker5121ce52009-01-03 21:22:43 +00008792 }
8793
Manuel Pégourié-Gonnard37e08e12014-10-13 17:55:52 +02008794 return( (int) len );
Paul Bakker5121ce52009-01-03 21:22:43 +00008795}
8796
8797/*
Manuel Pégourié-Gonnardd76314c2015-01-07 12:39:44 +01008798 * Write application data, doing 1/n-1 splitting if necessary.
8799 *
8800 * With non-blocking I/O, ssl_write_real() may return WANT_WRITE,
Manuel Pégourié-Gonnardcfa477e2015-01-07 14:50:54 +01008801 * then the caller will call us again with the same arguments, so
Hanno Becker2b187c42017-09-18 14:58:11 +01008802 * remember whether we already did the split or not.
Manuel Pégourié-Gonnardd76314c2015-01-07 12:39:44 +01008803 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008804#if defined(MBEDTLS_SSL_CBC_RECORD_SPLITTING)
Manuel Pégourié-Gonnard144bc222015-04-17 20:39:07 +02008805static int ssl_write_split( mbedtls_ssl_context *ssl,
Manuel Pégourié-Gonnarda2fce212015-04-15 19:09:03 +02008806 const unsigned char *buf, size_t len )
Manuel Pégourié-Gonnardd76314c2015-01-07 12:39:44 +01008807{
8808 int ret;
8809
Manuel Pégourié-Gonnard17eab2b2015-05-05 16:34:53 +01008810 if( ssl->conf->cbc_record_splitting ==
8811 MBEDTLS_SSL_CBC_RECORD_SPLITTING_DISABLED ||
Manuel Pégourié-Gonnardcfa477e2015-01-07 14:50:54 +01008812 len <= 1 ||
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008813 ssl->minor_ver > MBEDTLS_SSL_MINOR_VERSION_1 ||
8814 mbedtls_cipher_get_cipher_mode( &ssl->transform_out->cipher_ctx_enc )
8815 != MBEDTLS_MODE_CBC )
Manuel Pégourié-Gonnardd76314c2015-01-07 12:39:44 +01008816 {
8817 return( ssl_write_real( ssl, buf, len ) );
8818 }
8819
8820 if( ssl->split_done == 0 )
8821 {
Manuel Pégourié-Gonnarda852cf42015-01-13 20:56:15 +01008822 if( ( ret = ssl_write_real( ssl, buf, 1 ) ) <= 0 )
Manuel Pégourié-Gonnardd76314c2015-01-07 12:39:44 +01008823 return( ret );
Manuel Pégourié-Gonnarda852cf42015-01-13 20:56:15 +01008824 ssl->split_done = 1;
Manuel Pégourié-Gonnardd76314c2015-01-07 12:39:44 +01008825 }
8826
Manuel Pégourié-Gonnarda852cf42015-01-13 20:56:15 +01008827 if( ( ret = ssl_write_real( ssl, buf + 1, len - 1 ) ) <= 0 )
8828 return( ret );
8829 ssl->split_done = 0;
Manuel Pégourié-Gonnardd76314c2015-01-07 12:39:44 +01008830
8831 return( ret + 1 );
8832}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008833#endif /* MBEDTLS_SSL_CBC_RECORD_SPLITTING */
Manuel Pégourié-Gonnardd76314c2015-01-07 12:39:44 +01008834
8835/*
Manuel Pégourié-Gonnarda2fce212015-04-15 19:09:03 +02008836 * Write application data (public-facing wrapper)
8837 */
Manuel Pégourié-Gonnard144bc222015-04-17 20:39:07 +02008838int mbedtls_ssl_write( mbedtls_ssl_context *ssl, const unsigned char *buf, size_t len )
Manuel Pégourié-Gonnarda2fce212015-04-15 19:09:03 +02008839{
8840 int ret;
8841
Manuel Pégourié-Gonnard144bc222015-04-17 20:39:07 +02008842 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> write" ) );
Manuel Pégourié-Gonnarda2fce212015-04-15 19:09:03 +02008843
Manuel Pégourié-Gonnardf81ee2e2015-09-01 17:43:40 +02008844 if( ssl == NULL || ssl->conf == NULL )
8845 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
8846
Manuel Pégourié-Gonnard144bc222015-04-17 20:39:07 +02008847#if defined(MBEDTLS_SSL_RENEGOTIATION)
Manuel Pégourié-Gonnarda2fce212015-04-15 19:09:03 +02008848 if( ( ret = ssl_check_ctr_renegotiate( ssl ) ) != 0 )
8849 {
Manuel Pégourié-Gonnard144bc222015-04-17 20:39:07 +02008850 MBEDTLS_SSL_DEBUG_RET( 1, "ssl_check_ctr_renegotiate", ret );
Manuel Pégourié-Gonnarda2fce212015-04-15 19:09:03 +02008851 return( ret );
8852 }
8853#endif
8854
Manuel Pégourié-Gonnard144bc222015-04-17 20:39:07 +02008855 if( ssl->state != MBEDTLS_SSL_HANDSHAKE_OVER )
Manuel Pégourié-Gonnarda2fce212015-04-15 19:09:03 +02008856 {
Manuel Pégourié-Gonnard144bc222015-04-17 20:39:07 +02008857 if( ( ret = mbedtls_ssl_handshake( ssl ) ) != 0 )
Manuel Pégourié-Gonnarda2fce212015-04-15 19:09:03 +02008858 {
Manuel Pégourié-Gonnard151dc772015-05-14 13:55:51 +02008859 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_handshake", ret );
Manuel Pégourié-Gonnarda2fce212015-04-15 19:09:03 +02008860 return( ret );
8861 }
8862 }
8863
Manuel Pégourié-Gonnard144bc222015-04-17 20:39:07 +02008864#if defined(MBEDTLS_SSL_CBC_RECORD_SPLITTING)
Manuel Pégourié-Gonnarda2fce212015-04-15 19:09:03 +02008865 ret = ssl_write_split( ssl, buf, len );
8866#else
8867 ret = ssl_write_real( ssl, buf, len );
8868#endif
8869
Manuel Pégourié-Gonnard144bc222015-04-17 20:39:07 +02008870 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= write" ) );
Manuel Pégourié-Gonnarda2fce212015-04-15 19:09:03 +02008871
8872 return( ret );
8873}
8874
8875/*
Paul Bakker5121ce52009-01-03 21:22:43 +00008876 * Notify the peer that the connection is being closed
8877 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008878int mbedtls_ssl_close_notify( mbedtls_ssl_context *ssl )
Paul Bakker5121ce52009-01-03 21:22:43 +00008879{
8880 int ret;
8881
Manuel Pégourié-Gonnardf81ee2e2015-09-01 17:43:40 +02008882 if( ssl == NULL || ssl->conf == NULL )
8883 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
8884
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008885 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> write close notify" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00008886
Manuel Pégourié-Gonnarda13500f2014-08-19 16:14:04 +02008887 if( ssl->out_left != 0 )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008888 return( mbedtls_ssl_flush_output( ssl ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00008889
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008890 if( ssl->state == MBEDTLS_SSL_HANDSHAKE_OVER )
Paul Bakker5121ce52009-01-03 21:22:43 +00008891 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008892 if( ( ret = mbedtls_ssl_send_alert_message( ssl,
8893 MBEDTLS_SSL_ALERT_LEVEL_WARNING,
8894 MBEDTLS_SSL_ALERT_MSG_CLOSE_NOTIFY ) ) != 0 )
Paul Bakker5121ce52009-01-03 21:22:43 +00008895 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008896 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_send_alert_message", ret );
Paul Bakker5121ce52009-01-03 21:22:43 +00008897 return( ret );
8898 }
8899 }
8900
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008901 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= write close notify" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00008902
Manuel Pégourié-Gonnarda13500f2014-08-19 16:14:04 +02008903 return( 0 );
Paul Bakker5121ce52009-01-03 21:22:43 +00008904}
8905
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008906void mbedtls_ssl_transform_free( mbedtls_ssl_transform *transform )
Paul Bakker48916f92012-09-16 19:57:18 +00008907{
Paul Bakkeraccaffe2014-06-26 13:37:14 +02008908 if( transform == NULL )
8909 return;
8910
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008911#if defined(MBEDTLS_ZLIB_SUPPORT)
Paul Bakker48916f92012-09-16 19:57:18 +00008912 deflateEnd( &transform->ctx_deflate );
8913 inflateEnd( &transform->ctx_inflate );
8914#endif
8915
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008916 mbedtls_cipher_free( &transform->cipher_ctx_enc );
8917 mbedtls_cipher_free( &transform->cipher_ctx_dec );
Manuel Pégourié-Gonnardf71e5872013-09-23 17:12:43 +02008918
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008919 mbedtls_md_free( &transform->md_ctx_enc );
8920 mbedtls_md_free( &transform->md_ctx_dec );
Paul Bakker61d113b2013-07-04 11:51:43 +02008921
Andres Amaya Garcia1f6301b2018-04-17 09:51:09 -05008922 mbedtls_platform_zeroize( transform, sizeof( mbedtls_ssl_transform ) );
Paul Bakker48916f92012-09-16 19:57:18 +00008923}
8924
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008925#if defined(MBEDTLS_X509_CRT_PARSE_C)
8926static void ssl_key_cert_free( mbedtls_ssl_key_cert *key_cert )
Manuel Pégourié-Gonnard705fcca2013-09-23 20:04:20 +02008927{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008928 mbedtls_ssl_key_cert *cur = key_cert, *next;
Manuel Pégourié-Gonnard705fcca2013-09-23 20:04:20 +02008929
8930 while( cur != NULL )
8931 {
8932 next = cur->next;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008933 mbedtls_free( cur );
Manuel Pégourié-Gonnard705fcca2013-09-23 20:04:20 +02008934 cur = next;
8935 }
8936}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008937#endif /* MBEDTLS_X509_CRT_PARSE_C */
Manuel Pégourié-Gonnard705fcca2013-09-23 20:04:20 +02008938
Hanno Becker0271f962018-08-16 13:23:47 +01008939#if defined(MBEDTLS_SSL_PROTO_DTLS)
8940
8941static void ssl_buffering_free( mbedtls_ssl_context *ssl )
8942{
8943 unsigned offset;
8944 mbedtls_ssl_handshake_params * const hs = ssl->handshake;
8945
8946 if( hs == NULL )
8947 return;
8948
Hanno Becker283f5ef2018-08-24 09:34:47 +01008949 ssl_free_buffered_record( ssl );
8950
Hanno Becker0271f962018-08-16 13:23:47 +01008951 for( offset = 0; offset < MBEDTLS_SSL_MAX_BUFFERED_HS; offset++ )
Hanno Beckere605b192018-08-21 15:59:07 +01008952 ssl_buffering_free_slot( ssl, offset );
8953}
8954
8955static void ssl_buffering_free_slot( mbedtls_ssl_context *ssl,
8956 uint8_t slot )
8957{
8958 mbedtls_ssl_handshake_params * const hs = ssl->handshake;
8959 mbedtls_ssl_hs_buffer * const hs_buf = &hs->buffering.hs[slot];
Hanno Beckerb309b922018-08-23 13:18:05 +01008960
8961 if( slot >= MBEDTLS_SSL_MAX_BUFFERED_HS )
8962 return;
8963
Hanno Beckere605b192018-08-21 15:59:07 +01008964 if( hs_buf->is_valid == 1 )
Hanno Becker0271f962018-08-16 13:23:47 +01008965 {
Hanno Beckere605b192018-08-21 15:59:07 +01008966 hs->buffering.total_bytes_buffered -= hs_buf->data_len;
Hanno Becker805f2e12018-10-12 16:31:41 +01008967 mbedtls_platform_zeroize( hs_buf->data, hs_buf->data_len );
Hanno Beckere605b192018-08-21 15:59:07 +01008968 mbedtls_free( hs_buf->data );
8969 memset( hs_buf, 0, sizeof( mbedtls_ssl_hs_buffer ) );
Hanno Becker0271f962018-08-16 13:23:47 +01008970 }
8971}
8972
8973#endif /* MBEDTLS_SSL_PROTO_DTLS */
8974
Gilles Peskine9b562d52018-04-25 20:32:43 +02008975void mbedtls_ssl_handshake_free( mbedtls_ssl_context *ssl )
Paul Bakker48916f92012-09-16 19:57:18 +00008976{
Gilles Peskine9b562d52018-04-25 20:32:43 +02008977 mbedtls_ssl_handshake_params *handshake = ssl->handshake;
8978
Paul Bakkeraccaffe2014-06-26 13:37:14 +02008979 if( handshake == NULL )
8980 return;
8981
Gilles Peskinedf13d5c2018-04-25 20:39:48 +02008982#if defined(MBEDTLS_SSL_ASYNC_PRIVATE)
8983 if( ssl->conf->f_async_cancel != NULL && handshake->async_in_progress != 0 )
8984 {
Gilles Peskine8f97af72018-04-26 11:46:10 +02008985 ssl->conf->f_async_cancel( ssl );
Gilles Peskinedf13d5c2018-04-25 20:39:48 +02008986 handshake->async_in_progress = 0;
8987 }
8988#endif /* MBEDTLS_SSL_ASYNC_PRIVATE */
8989
Manuel Pégourié-Gonnardb9d64e52015-07-06 14:18:56 +02008990#if defined(MBEDTLS_SSL_PROTO_SSL3) || defined(MBEDTLS_SSL_PROTO_TLS1) || \
8991 defined(MBEDTLS_SSL_PROTO_TLS1_1)
8992 mbedtls_md5_free( &handshake->fin_md5 );
8993 mbedtls_sha1_free( &handshake->fin_sha1 );
8994#endif
8995#if defined(MBEDTLS_SSL_PROTO_TLS1_2)
8996#if defined(MBEDTLS_SHA256_C)
8997 mbedtls_sha256_free( &handshake->fin_sha256 );
8998#endif
8999#if defined(MBEDTLS_SHA512_C)
9000 mbedtls_sha512_free( &handshake->fin_sha512 );
9001#endif
9002#endif /* MBEDTLS_SSL_PROTO_TLS1_2 */
9003
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02009004#if defined(MBEDTLS_DHM_C)
9005 mbedtls_dhm_free( &handshake->dhm_ctx );
Paul Bakker48916f92012-09-16 19:57:18 +00009006#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02009007#if defined(MBEDTLS_ECDH_C)
9008 mbedtls_ecdh_free( &handshake->ecdh_ctx );
Paul Bakker61d113b2013-07-04 11:51:43 +02009009#endif
Manuel Pégourié-Gonnardeef142d2015-09-16 10:05:04 +02009010#if defined(MBEDTLS_KEY_EXCHANGE_ECJPAKE_ENABLED)
Manuel Pégourié-Gonnard76cfd3f2015-09-15 12:10:54 +02009011 mbedtls_ecjpake_free( &handshake->ecjpake_ctx );
Manuel Pégourié-Gonnard77c06462015-09-17 13:59:49 +02009012#if defined(MBEDTLS_SSL_CLI_C)
9013 mbedtls_free( handshake->ecjpake_cache );
9014 handshake->ecjpake_cache = NULL;
9015 handshake->ecjpake_cache_len = 0;
9016#endif
Manuel Pégourié-Gonnard76cfd3f2015-09-15 12:10:54 +02009017#endif
Paul Bakker61d113b2013-07-04 11:51:43 +02009018
Janos Follath4ae5c292016-02-10 11:27:43 +00009019#if defined(MBEDTLS_ECDH_C) || defined(MBEDTLS_ECDSA_C) || \
9020 defined(MBEDTLS_KEY_EXCHANGE_ECJPAKE_ENABLED)
Paul Bakker9af723c2014-05-01 13:03:14 +02009021 /* explicit void pointer cast for buggy MS compiler */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02009022 mbedtls_free( (void *) handshake->curves );
Manuel Pégourié-Gonnardd09453c2013-09-23 19:11:32 +02009023#endif
9024
Manuel Pégourié-Gonnard4b682962015-05-07 15:59:54 +01009025#if defined(MBEDTLS_KEY_EXCHANGE__SOME__PSK_ENABLED)
9026 if( handshake->psk != NULL )
9027 {
Andres Amaya Garcia1f6301b2018-04-17 09:51:09 -05009028 mbedtls_platform_zeroize( handshake->psk, handshake->psk_len );
Manuel Pégourié-Gonnard4b682962015-05-07 15:59:54 +01009029 mbedtls_free( handshake->psk );
9030 }
9031#endif
9032
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02009033#if defined(MBEDTLS_X509_CRT_PARSE_C) && \
9034 defined(MBEDTLS_SSL_SERVER_NAME_INDICATION)
Manuel Pégourié-Gonnard83724542013-09-24 22:30:56 +02009035 /*
9036 * Free only the linked list wrapper, not the keys themselves
9037 * since the belong to the SNI callback
9038 */
9039 if( handshake->sni_key_cert != NULL )
9040 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02009041 mbedtls_ssl_key_cert *cur = handshake->sni_key_cert, *next;
Manuel Pégourié-Gonnard83724542013-09-24 22:30:56 +02009042
9043 while( cur != NULL )
9044 {
9045 next = cur->next;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02009046 mbedtls_free( cur );
Manuel Pégourié-Gonnard83724542013-09-24 22:30:56 +02009047 cur = next;
9048 }
9049 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02009050#endif /* MBEDTLS_X509_CRT_PARSE_C && MBEDTLS_SSL_SERVER_NAME_INDICATION */
Manuel Pégourié-Gonnard705fcca2013-09-23 20:04:20 +02009051
Manuel Pégourié-Gonnard862cde52017-05-17 11:56:15 +02009052#if defined(MBEDTLS_SSL__ECP_RESTARTABLE)
Manuel Pégourié-Gonnard6b7301c2017-08-15 12:08:45 +02009053 mbedtls_x509_crt_restart_free( &handshake->ecrs_ctx );
Manuel Pégourié-Gonnard862cde52017-05-17 11:56:15 +02009054#endif
9055
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02009056#if defined(MBEDTLS_SSL_PROTO_DTLS)
9057 mbedtls_free( handshake->verify_cookie );
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02009058 ssl_flight_free( handshake->flight );
Hanno Becker0271f962018-08-16 13:23:47 +01009059 ssl_buffering_free( ssl );
Manuel Pégourié-Gonnard74848812014-07-11 02:43:49 +02009060#endif
9061
Andres Amaya Garcia1f6301b2018-04-17 09:51:09 -05009062 mbedtls_platform_zeroize( handshake,
9063 sizeof( mbedtls_ssl_handshake_params ) );
Paul Bakker48916f92012-09-16 19:57:18 +00009064}
9065
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02009066void mbedtls_ssl_session_free( mbedtls_ssl_session *session )
Paul Bakker48916f92012-09-16 19:57:18 +00009067{
Paul Bakkeraccaffe2014-06-26 13:37:14 +02009068 if( session == NULL )
9069 return;
9070
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02009071#if defined(MBEDTLS_X509_CRT_PARSE_C)
Paul Bakker0a597072012-09-25 21:55:46 +00009072 if( session->peer_cert != NULL )
Paul Bakker48916f92012-09-16 19:57:18 +00009073 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02009074 mbedtls_x509_crt_free( session->peer_cert );
9075 mbedtls_free( session->peer_cert );
Paul Bakker48916f92012-09-16 19:57:18 +00009076 }
Paul Bakkered27a042013-04-18 22:46:23 +02009077#endif
Paul Bakker0a597072012-09-25 21:55:46 +00009078
Manuel Pégourié-Gonnardb596abf2015-05-20 10:45:29 +02009079#if defined(MBEDTLS_SSL_SESSION_TICKETS) && defined(MBEDTLS_SSL_CLI_C)
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02009080 mbedtls_free( session->ticket );
Paul Bakkera503a632013-08-14 13:48:06 +02009081#endif
Manuel Pégourié-Gonnard75d44012013-08-02 14:44:04 +02009082
Andres Amaya Garcia1f6301b2018-04-17 09:51:09 -05009083 mbedtls_platform_zeroize( session, sizeof( mbedtls_ssl_session ) );
Paul Bakker48916f92012-09-16 19:57:18 +00009084}
9085
Paul Bakker5121ce52009-01-03 21:22:43 +00009086/*
9087 * Free an SSL context
9088 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02009089void mbedtls_ssl_free( mbedtls_ssl_context *ssl )
Paul Bakker5121ce52009-01-03 21:22:43 +00009090{
Paul Bakkeraccaffe2014-06-26 13:37:14 +02009091 if( ssl == NULL )
9092 return;
9093
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02009094 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> free" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00009095
Manuel Pégourié-Gonnard7ee6f0e2014-02-13 10:54:07 +01009096 if( ssl->out_buf != NULL )
Paul Bakker5121ce52009-01-03 21:22:43 +00009097 {
Angus Grattond8213d02016-05-25 20:56:48 +10009098 mbedtls_platform_zeroize( ssl->out_buf, MBEDTLS_SSL_OUT_BUFFER_LEN );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02009099 mbedtls_free( ssl->out_buf );
Paul Bakker5121ce52009-01-03 21:22:43 +00009100 }
9101
Manuel Pégourié-Gonnard7ee6f0e2014-02-13 10:54:07 +01009102 if( ssl->in_buf != NULL )
Paul Bakker5121ce52009-01-03 21:22:43 +00009103 {
Angus Grattond8213d02016-05-25 20:56:48 +10009104 mbedtls_platform_zeroize( ssl->in_buf, MBEDTLS_SSL_IN_BUFFER_LEN );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02009105 mbedtls_free( ssl->in_buf );
Paul Bakker5121ce52009-01-03 21:22:43 +00009106 }
9107
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02009108#if defined(MBEDTLS_ZLIB_SUPPORT)
Paul Bakker16770332013-10-11 09:59:44 +02009109 if( ssl->compress_buf != NULL )
9110 {
Angus Grattond8213d02016-05-25 20:56:48 +10009111 mbedtls_platform_zeroize( ssl->compress_buf, MBEDTLS_SSL_COMPRESS_BUFFER_LEN );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02009112 mbedtls_free( ssl->compress_buf );
Paul Bakker16770332013-10-11 09:59:44 +02009113 }
9114#endif
9115
Paul Bakker48916f92012-09-16 19:57:18 +00009116 if( ssl->transform )
9117 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02009118 mbedtls_ssl_transform_free( ssl->transform );
9119 mbedtls_free( ssl->transform );
Paul Bakker48916f92012-09-16 19:57:18 +00009120 }
9121
9122 if( ssl->handshake )
9123 {
Gilles Peskine9b562d52018-04-25 20:32:43 +02009124 mbedtls_ssl_handshake_free( ssl );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02009125 mbedtls_ssl_transform_free( ssl->transform_negotiate );
9126 mbedtls_ssl_session_free( ssl->session_negotiate );
Paul Bakker48916f92012-09-16 19:57:18 +00009127
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02009128 mbedtls_free( ssl->handshake );
9129 mbedtls_free( ssl->transform_negotiate );
9130 mbedtls_free( ssl->session_negotiate );
Paul Bakker48916f92012-09-16 19:57:18 +00009131 }
9132
Paul Bakkerc0463502013-02-14 11:19:38 +01009133 if( ssl->session )
9134 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02009135 mbedtls_ssl_session_free( ssl->session );
9136 mbedtls_free( ssl->session );
Paul Bakkerc0463502013-02-14 11:19:38 +01009137 }
9138
Manuel Pégourié-Gonnard55fab2d2015-05-11 16:15:19 +02009139#if defined(MBEDTLS_X509_CRT_PARSE_C)
Paul Bakker66d5d072014-06-17 16:39:18 +02009140 if( ssl->hostname != NULL )
Paul Bakker5121ce52009-01-03 21:22:43 +00009141 {
Andres Amaya Garcia1f6301b2018-04-17 09:51:09 -05009142 mbedtls_platform_zeroize( ssl->hostname, strlen( ssl->hostname ) );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02009143 mbedtls_free( ssl->hostname );
Paul Bakker5121ce52009-01-03 21:22:43 +00009144 }
Paul Bakker0be444a2013-08-27 21:55:01 +02009145#endif
Paul Bakker5121ce52009-01-03 21:22:43 +00009146
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02009147#if defined(MBEDTLS_SSL_HW_RECORD_ACCEL)
9148 if( mbedtls_ssl_hw_record_finish != NULL )
Paul Bakker05ef8352012-05-08 09:17:57 +00009149 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02009150 MBEDTLS_SSL_DEBUG_MSG( 2, ( "going for mbedtls_ssl_hw_record_finish()" ) );
9151 mbedtls_ssl_hw_record_finish( ssl );
Paul Bakker05ef8352012-05-08 09:17:57 +00009152 }
9153#endif
9154
Manuel Pégourié-Gonnarde057d3b2015-05-20 10:59:43 +02009155#if defined(MBEDTLS_SSL_DTLS_HELLO_VERIFY) && defined(MBEDTLS_SSL_SRV_C)
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02009156 mbedtls_free( ssl->cli_id );
Manuel Pégourié-Gonnard43c02182014-07-22 17:32:01 +02009157#endif
9158
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02009159 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= free" ) );
Paul Bakker2da561c2009-02-05 18:00:28 +00009160
Paul Bakker86f04f42013-02-14 11:20:09 +01009161 /* Actually clear after last debug message */
Andres Amaya Garcia1f6301b2018-04-17 09:51:09 -05009162 mbedtls_platform_zeroize( ssl, sizeof( mbedtls_ssl_context ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00009163}
9164
Manuel Pégourié-Gonnardcd523e22015-05-04 13:35:39 +02009165/*
9166 * Initialze mbedtls_ssl_config
9167 */
9168void mbedtls_ssl_config_init( mbedtls_ssl_config *conf )
9169{
9170 memset( conf, 0, sizeof( mbedtls_ssl_config ) );
9171}
9172
Simon Butcherc97b6972015-12-27 23:48:17 +00009173#if defined(MBEDTLS_KEY_EXCHANGE__WITH_CERT__ENABLED)
Manuel Pégourié-Gonnard47229c72015-12-04 15:02:56 +01009174static int ssl_preset_default_hashes[] = {
9175#if defined(MBEDTLS_SHA512_C)
9176 MBEDTLS_MD_SHA512,
9177 MBEDTLS_MD_SHA384,
9178#endif
9179#if defined(MBEDTLS_SHA256_C)
9180 MBEDTLS_MD_SHA256,
9181 MBEDTLS_MD_SHA224,
9182#endif
Gilles Peskine5d2511c2017-05-12 13:16:40 +02009183#if defined(MBEDTLS_SHA1_C) && defined(MBEDTLS_TLS_DEFAULT_ALLOW_SHA1_IN_KEY_EXCHANGE)
Manuel Pégourié-Gonnard47229c72015-12-04 15:02:56 +01009184 MBEDTLS_MD_SHA1,
9185#endif
9186 MBEDTLS_MD_NONE
9187};
Simon Butcherc97b6972015-12-27 23:48:17 +00009188#endif
Manuel Pégourié-Gonnard47229c72015-12-04 15:02:56 +01009189
Manuel Pégourié-Gonnardb31c5f62015-06-17 13:53:47 +02009190static int ssl_preset_suiteb_ciphersuites[] = {
9191 MBEDTLS_TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256,
9192 MBEDTLS_TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384,
9193 0
9194};
9195
Manuel Pégourié-Gonnarde5f30722015-10-22 17:01:15 +02009196#if defined(MBEDTLS_KEY_EXCHANGE__WITH_CERT__ENABLED)
Manuel Pégourié-Gonnardb31c5f62015-06-17 13:53:47 +02009197static int ssl_preset_suiteb_hashes[] = {
9198 MBEDTLS_MD_SHA256,
9199 MBEDTLS_MD_SHA384,
9200 MBEDTLS_MD_NONE
9201};
9202#endif
9203
9204#if defined(MBEDTLS_ECP_C)
9205static mbedtls_ecp_group_id ssl_preset_suiteb_curves[] = {
9206 MBEDTLS_ECP_DP_SECP256R1,
9207 MBEDTLS_ECP_DP_SECP384R1,
9208 MBEDTLS_ECP_DP_NONE
9209};
9210#endif
9211
Manuel Pégourié-Gonnardcd523e22015-05-04 13:35:39 +02009212/*
Tillmann Karras588ad502015-09-25 04:27:22 +02009213 * Load default in mbedtls_ssl_config
Manuel Pégourié-Gonnardcd523e22015-05-04 13:35:39 +02009214 */
Manuel Pégourié-Gonnard419d5ae2015-05-04 19:32:36 +02009215int mbedtls_ssl_config_defaults( mbedtls_ssl_config *conf,
Manuel Pégourié-Gonnardb31c5f62015-06-17 13:53:47 +02009216 int endpoint, int transport, int preset )
Manuel Pégourié-Gonnardcd523e22015-05-04 13:35:39 +02009217{
Manuel Pégourié-Gonnard8b431fb2015-05-11 12:54:52 +02009218#if defined(MBEDTLS_DHM_C) && defined(MBEDTLS_SSL_SRV_C)
Manuel Pégourié-Gonnardcd523e22015-05-04 13:35:39 +02009219 int ret;
Manuel Pégourié-Gonnard8b431fb2015-05-11 12:54:52 +02009220#endif
Manuel Pégourié-Gonnardcd523e22015-05-04 13:35:39 +02009221
Manuel Pégourié-Gonnard0de074f2015-05-14 12:58:01 +02009222 /* Use the functions here so that they are covered in tests,
9223 * but otherwise access member directly for efficiency */
9224 mbedtls_ssl_conf_endpoint( conf, endpoint );
9225 mbedtls_ssl_conf_transport( conf, transport );
Manuel Pégourié-Gonnardcd523e22015-05-04 13:35:39 +02009226
Manuel Pégourié-Gonnardb31c5f62015-06-17 13:53:47 +02009227 /*
9228 * Things that are common to all presets
9229 */
Manuel Pégourié-Gonnard419d5ae2015-05-04 19:32:36 +02009230#if defined(MBEDTLS_SSL_CLI_C)
9231 if( endpoint == MBEDTLS_SSL_IS_CLIENT )
9232 {
9233 conf->authmode = MBEDTLS_SSL_VERIFY_REQUIRED;
9234#if defined(MBEDTLS_SSL_SESSION_TICKETS)
9235 conf->session_tickets = MBEDTLS_SSL_SESSION_TICKETS_ENABLED;
9236#endif
9237 }
9238#endif
9239
Manuel Pégourié-Gonnard66dc5552015-05-14 12:28:21 +02009240#if defined(MBEDTLS_ARC4_C)
Manuel Pégourié-Gonnardcd523e22015-05-04 13:35:39 +02009241 conf->arc4_disabled = MBEDTLS_SSL_ARC4_DISABLED;
Manuel Pégourié-Gonnard66dc5552015-05-14 12:28:21 +02009242#endif
Manuel Pégourié-Gonnardcd523e22015-05-04 13:35:39 +02009243
9244#if defined(MBEDTLS_SSL_ENCRYPT_THEN_MAC)
9245 conf->encrypt_then_mac = MBEDTLS_SSL_ETM_ENABLED;
9246#endif
9247
9248#if defined(MBEDTLS_SSL_EXTENDED_MASTER_SECRET)
9249 conf->extended_ms = MBEDTLS_SSL_EXTENDED_MS_ENABLED;
9250#endif
9251
Manuel Pégourié-Gonnard17eab2b2015-05-05 16:34:53 +01009252#if defined(MBEDTLS_SSL_CBC_RECORD_SPLITTING)
9253 conf->cbc_record_splitting = MBEDTLS_SSL_CBC_RECORD_SPLITTING_ENABLED;
9254#endif
9255
Manuel Pégourié-Gonnarde057d3b2015-05-20 10:59:43 +02009256#if defined(MBEDTLS_SSL_DTLS_HELLO_VERIFY) && defined(MBEDTLS_SSL_SRV_C)
Manuel Pégourié-Gonnardcd523e22015-05-04 13:35:39 +02009257 conf->f_cookie_write = ssl_cookie_write_dummy;
9258 conf->f_cookie_check = ssl_cookie_check_dummy;
9259#endif
9260
9261#if defined(MBEDTLS_SSL_DTLS_ANTI_REPLAY)
9262 conf->anti_replay = MBEDTLS_SSL_ANTI_REPLAY_ENABLED;
9263#endif
9264
Janos Follath088ce432017-04-10 12:42:31 +01009265#if defined(MBEDTLS_SSL_SRV_C)
9266 conf->cert_req_ca_list = MBEDTLS_SSL_CERT_REQ_CA_LIST_ENABLED;
9267#endif
9268
Manuel Pégourié-Gonnardcd523e22015-05-04 13:35:39 +02009269#if defined(MBEDTLS_SSL_PROTO_DTLS)
9270 conf->hs_timeout_min = MBEDTLS_SSL_DTLS_TIMEOUT_DFL_MIN;
9271 conf->hs_timeout_max = MBEDTLS_SSL_DTLS_TIMEOUT_DFL_MAX;
9272#endif
9273
9274#if defined(MBEDTLS_SSL_RENEGOTIATION)
9275 conf->renego_max_records = MBEDTLS_SSL_RENEGO_MAX_RECORDS_DEFAULT;
Andres AG2196c7f2016-12-15 17:01:16 +00009276 memset( conf->renego_period, 0x00, 2 );
9277 memset( conf->renego_period + 2, 0xFF, 6 );
Manuel Pégourié-Gonnardcd523e22015-05-04 13:35:39 +02009278#endif
9279
Manuel Pégourié-Gonnardb31c5f62015-06-17 13:53:47 +02009280#if defined(MBEDTLS_DHM_C) && defined(MBEDTLS_SSL_SRV_C)
9281 if( endpoint == MBEDTLS_SSL_IS_SERVER )
9282 {
Hanno Becker00d0a682017-10-04 13:14:29 +01009283 const unsigned char dhm_p[] =
9284 MBEDTLS_DHM_RFC3526_MODP_2048_P_BIN;
9285 const unsigned char dhm_g[] =
9286 MBEDTLS_DHM_RFC3526_MODP_2048_G_BIN;
9287
Hanno Beckera90658f2017-10-04 15:29:08 +01009288 if ( ( ret = mbedtls_ssl_conf_dh_param_bin( conf,
9289 dhm_p, sizeof( dhm_p ),
9290 dhm_g, sizeof( dhm_g ) ) ) != 0 )
Manuel Pégourié-Gonnardb31c5f62015-06-17 13:53:47 +02009291 {
9292 return( ret );
9293 }
9294 }
Manuel Pégourié-Gonnardbd990d62015-06-11 14:49:42 +02009295#endif
9296
Manuel Pégourié-Gonnardb31c5f62015-06-17 13:53:47 +02009297 /*
9298 * Preset-specific defaults
9299 */
9300 switch( preset )
Manuel Pégourié-Gonnardcd523e22015-05-04 13:35:39 +02009301 {
Manuel Pégourié-Gonnardb31c5f62015-06-17 13:53:47 +02009302 /*
9303 * NSA Suite B
9304 */
9305 case MBEDTLS_SSL_PRESET_SUITEB:
9306 conf->min_major_ver = MBEDTLS_SSL_MAJOR_VERSION_3;
9307 conf->min_minor_ver = MBEDTLS_SSL_MINOR_VERSION_3; /* TLS 1.2 */
9308 conf->max_major_ver = MBEDTLS_SSL_MAX_MAJOR_VERSION;
9309 conf->max_minor_ver = MBEDTLS_SSL_MAX_MINOR_VERSION;
9310
9311 conf->ciphersuite_list[MBEDTLS_SSL_MINOR_VERSION_0] =
9312 conf->ciphersuite_list[MBEDTLS_SSL_MINOR_VERSION_1] =
9313 conf->ciphersuite_list[MBEDTLS_SSL_MINOR_VERSION_2] =
9314 conf->ciphersuite_list[MBEDTLS_SSL_MINOR_VERSION_3] =
9315 ssl_preset_suiteb_ciphersuites;
9316
9317#if defined(MBEDTLS_X509_CRT_PARSE_C)
9318 conf->cert_profile = &mbedtls_x509_crt_profile_suiteb;
Manuel Pégourié-Gonnardcd523e22015-05-04 13:35:39 +02009319#endif
9320
Manuel Pégourié-Gonnarde5f30722015-10-22 17:01:15 +02009321#if defined(MBEDTLS_KEY_EXCHANGE__WITH_CERT__ENABLED)
Manuel Pégourié-Gonnardb31c5f62015-06-17 13:53:47 +02009322 conf->sig_hashes = ssl_preset_suiteb_hashes;
9323#endif
9324
9325#if defined(MBEDTLS_ECP_C)
9326 conf->curve_list = ssl_preset_suiteb_curves;
9327#endif
Manuel Pégourié-Gonnardc98204e2015-08-11 04:21:01 +02009328 break;
Manuel Pégourié-Gonnardb31c5f62015-06-17 13:53:47 +02009329
9330 /*
9331 * Default
9332 */
9333 default:
Ron Eldor5e9f14d2017-05-28 10:46:38 +03009334 conf->min_major_ver = ( MBEDTLS_SSL_MIN_MAJOR_VERSION >
9335 MBEDTLS_SSL_MIN_VALID_MAJOR_VERSION ) ?
9336 MBEDTLS_SSL_MIN_MAJOR_VERSION :
9337 MBEDTLS_SSL_MIN_VALID_MAJOR_VERSION;
9338 conf->min_minor_ver = ( MBEDTLS_SSL_MIN_MINOR_VERSION >
9339 MBEDTLS_SSL_MIN_VALID_MINOR_VERSION ) ?
9340 MBEDTLS_SSL_MIN_MINOR_VERSION :
9341 MBEDTLS_SSL_MIN_VALID_MINOR_VERSION;
Manuel Pégourié-Gonnardb31c5f62015-06-17 13:53:47 +02009342 conf->max_major_ver = MBEDTLS_SSL_MAX_MAJOR_VERSION;
9343 conf->max_minor_ver = MBEDTLS_SSL_MAX_MINOR_VERSION;
9344
9345#if defined(MBEDTLS_SSL_PROTO_DTLS)
9346 if( transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM )
9347 conf->min_minor_ver = MBEDTLS_SSL_MINOR_VERSION_2;
9348#endif
9349
9350 conf->ciphersuite_list[MBEDTLS_SSL_MINOR_VERSION_0] =
9351 conf->ciphersuite_list[MBEDTLS_SSL_MINOR_VERSION_1] =
9352 conf->ciphersuite_list[MBEDTLS_SSL_MINOR_VERSION_2] =
9353 conf->ciphersuite_list[MBEDTLS_SSL_MINOR_VERSION_3] =
9354 mbedtls_ssl_list_ciphersuites();
9355
9356#if defined(MBEDTLS_X509_CRT_PARSE_C)
9357 conf->cert_profile = &mbedtls_x509_crt_profile_default;
9358#endif
9359
Manuel Pégourié-Gonnarde5f30722015-10-22 17:01:15 +02009360#if defined(MBEDTLS_KEY_EXCHANGE__WITH_CERT__ENABLED)
Manuel Pégourié-Gonnard47229c72015-12-04 15:02:56 +01009361 conf->sig_hashes = ssl_preset_default_hashes;
Manuel Pégourié-Gonnardb31c5f62015-06-17 13:53:47 +02009362#endif
9363
9364#if defined(MBEDTLS_ECP_C)
9365 conf->curve_list = mbedtls_ecp_grp_id_list();
9366#endif
9367
9368#if defined(MBEDTLS_DHM_C) && defined(MBEDTLS_SSL_CLI_C)
9369 conf->dhm_min_bitlen = 1024;
9370#endif
9371 }
9372
Manuel Pégourié-Gonnardcd523e22015-05-04 13:35:39 +02009373 return( 0 );
9374}
9375
9376/*
9377 * Free mbedtls_ssl_config
9378 */
9379void mbedtls_ssl_config_free( mbedtls_ssl_config *conf )
9380{
9381#if defined(MBEDTLS_DHM_C)
9382 mbedtls_mpi_free( &conf->dhm_P );
9383 mbedtls_mpi_free( &conf->dhm_G );
9384#endif
9385
9386#if defined(MBEDTLS_KEY_EXCHANGE__SOME__PSK_ENABLED)
9387 if( conf->psk != NULL )
9388 {
Andres Amaya Garcia1f6301b2018-04-17 09:51:09 -05009389 mbedtls_platform_zeroize( conf->psk, conf->psk_len );
Manuel Pégourié-Gonnardcd523e22015-05-04 13:35:39 +02009390 mbedtls_free( conf->psk );
Azim Khan27e8a122018-03-21 14:24:11 +00009391 conf->psk = NULL;
Manuel Pégourié-Gonnardcd523e22015-05-04 13:35:39 +02009392 conf->psk_len = 0;
junyeonLEE316b1622017-12-20 16:29:30 +09009393 }
9394
9395 if( conf->psk_identity != NULL )
9396 {
Andres Amaya Garcia1f6301b2018-04-17 09:51:09 -05009397 mbedtls_platform_zeroize( conf->psk_identity, conf->psk_identity_len );
junyeonLEE316b1622017-12-20 16:29:30 +09009398 mbedtls_free( conf->psk_identity );
Azim Khan27e8a122018-03-21 14:24:11 +00009399 conf->psk_identity = NULL;
Manuel Pégourié-Gonnardcd523e22015-05-04 13:35:39 +02009400 conf->psk_identity_len = 0;
9401 }
9402#endif
9403
9404#if defined(MBEDTLS_X509_CRT_PARSE_C)
9405 ssl_key_cert_free( conf->key_cert );
9406#endif
9407
Andres Amaya Garcia1f6301b2018-04-17 09:51:09 -05009408 mbedtls_platform_zeroize( conf, sizeof( mbedtls_ssl_config ) );
Manuel Pégourié-Gonnardcd523e22015-05-04 13:35:39 +02009409}
9410
Manuel Pégourié-Gonnard5674a972015-10-19 15:14:03 +02009411#if defined(MBEDTLS_PK_C) && \
9412 ( defined(MBEDTLS_RSA_C) || defined(MBEDTLS_ECDSA_C) )
Manuel Pégourié-Gonnard0d420492013-08-21 16:14:26 +02009413/*
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02009414 * Convert between MBEDTLS_PK_XXX and SSL_SIG_XXX
Manuel Pégourié-Gonnard0d420492013-08-21 16:14:26 +02009415 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02009416unsigned char mbedtls_ssl_sig_from_pk( mbedtls_pk_context *pk )
Manuel Pégourié-Gonnard0d420492013-08-21 16:14:26 +02009417{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02009418#if defined(MBEDTLS_RSA_C)
9419 if( mbedtls_pk_can_do( pk, MBEDTLS_PK_RSA ) )
9420 return( MBEDTLS_SSL_SIG_RSA );
Manuel Pégourié-Gonnard0d420492013-08-21 16:14:26 +02009421#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02009422#if defined(MBEDTLS_ECDSA_C)
9423 if( mbedtls_pk_can_do( pk, MBEDTLS_PK_ECDSA ) )
9424 return( MBEDTLS_SSL_SIG_ECDSA );
Manuel Pégourié-Gonnard0d420492013-08-21 16:14:26 +02009425#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02009426 return( MBEDTLS_SSL_SIG_ANON );
Manuel Pégourié-Gonnard0d420492013-08-21 16:14:26 +02009427}
9428
Hanno Becker7e5437a2017-04-28 17:15:26 +01009429unsigned char mbedtls_ssl_sig_from_pk_alg( mbedtls_pk_type_t type )
9430{
9431 switch( type ) {
9432 case MBEDTLS_PK_RSA:
9433 return( MBEDTLS_SSL_SIG_RSA );
9434 case MBEDTLS_PK_ECDSA:
9435 case MBEDTLS_PK_ECKEY:
9436 return( MBEDTLS_SSL_SIG_ECDSA );
9437 default:
9438 return( MBEDTLS_SSL_SIG_ANON );
9439 }
9440}
9441
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02009442mbedtls_pk_type_t mbedtls_ssl_pk_alg_from_sig( unsigned char sig )
Manuel Pégourié-Gonnarda20c58c2013-08-22 13:52:48 +02009443{
9444 switch( sig )
9445 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02009446#if defined(MBEDTLS_RSA_C)
9447 case MBEDTLS_SSL_SIG_RSA:
9448 return( MBEDTLS_PK_RSA );
Manuel Pégourié-Gonnarda20c58c2013-08-22 13:52:48 +02009449#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02009450#if defined(MBEDTLS_ECDSA_C)
9451 case MBEDTLS_SSL_SIG_ECDSA:
9452 return( MBEDTLS_PK_ECDSA );
Manuel Pégourié-Gonnarda20c58c2013-08-22 13:52:48 +02009453#endif
9454 default:
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02009455 return( MBEDTLS_PK_NONE );
Manuel Pégourié-Gonnarda20c58c2013-08-22 13:52:48 +02009456 }
9457}
Manuel Pégourié-Gonnard5674a972015-10-19 15:14:03 +02009458#endif /* MBEDTLS_PK_C && ( MBEDTLS_RSA_C || MBEDTLS_ECDSA_C ) */
Manuel Pégourié-Gonnarda20c58c2013-08-22 13:52:48 +02009459
Hanno Becker7e5437a2017-04-28 17:15:26 +01009460#if defined(MBEDTLS_SSL_PROTO_TLS1_2) && \
9461 defined(MBEDTLS_KEY_EXCHANGE__WITH_CERT__ENABLED)
9462
9463/* Find an entry in a signature-hash set matching a given hash algorithm. */
9464mbedtls_md_type_t mbedtls_ssl_sig_hash_set_find( mbedtls_ssl_sig_hash_set_t *set,
9465 mbedtls_pk_type_t sig_alg )
9466{
9467 switch( sig_alg )
9468 {
9469 case MBEDTLS_PK_RSA:
9470 return( set->rsa );
9471 case MBEDTLS_PK_ECDSA:
9472 return( set->ecdsa );
9473 default:
9474 return( MBEDTLS_MD_NONE );
9475 }
9476}
9477
9478/* Add a signature-hash-pair to a signature-hash set */
9479void mbedtls_ssl_sig_hash_set_add( mbedtls_ssl_sig_hash_set_t *set,
9480 mbedtls_pk_type_t sig_alg,
9481 mbedtls_md_type_t md_alg )
9482{
9483 switch( sig_alg )
9484 {
9485 case MBEDTLS_PK_RSA:
9486 if( set->rsa == MBEDTLS_MD_NONE )
9487 set->rsa = md_alg;
9488 break;
9489
9490 case MBEDTLS_PK_ECDSA:
9491 if( set->ecdsa == MBEDTLS_MD_NONE )
9492 set->ecdsa = md_alg;
9493 break;
9494
9495 default:
9496 break;
9497 }
9498}
9499
9500/* Allow exactly one hash algorithm for each signature. */
9501void mbedtls_ssl_sig_hash_set_const_hash( mbedtls_ssl_sig_hash_set_t *set,
9502 mbedtls_md_type_t md_alg )
9503{
9504 set->rsa = md_alg;
9505 set->ecdsa = md_alg;
9506}
9507
9508#endif /* MBEDTLS_SSL_PROTO_TLS1_2) &&
9509 MBEDTLS_KEY_EXCHANGE__WITH_CERT__ENABLED */
9510
Manuel Pégourié-Gonnard1a483832013-09-20 12:29:15 +02009511/*
Manuel Pégourié-Gonnard7bfc1222015-06-17 14:34:48 +02009512 * Convert from MBEDTLS_SSL_HASH_XXX to MBEDTLS_MD_XXX
Manuel Pégourié-Gonnard1a483832013-09-20 12:29:15 +02009513 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02009514mbedtls_md_type_t mbedtls_ssl_md_alg_from_hash( unsigned char hash )
Manuel Pégourié-Gonnarda20c58c2013-08-22 13:52:48 +02009515{
9516 switch( hash )
9517 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02009518#if defined(MBEDTLS_MD5_C)
9519 case MBEDTLS_SSL_HASH_MD5:
9520 return( MBEDTLS_MD_MD5 );
Manuel Pégourié-Gonnarda20c58c2013-08-22 13:52:48 +02009521#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02009522#if defined(MBEDTLS_SHA1_C)
9523 case MBEDTLS_SSL_HASH_SHA1:
9524 return( MBEDTLS_MD_SHA1 );
Manuel Pégourié-Gonnarda20c58c2013-08-22 13:52:48 +02009525#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02009526#if defined(MBEDTLS_SHA256_C)
9527 case MBEDTLS_SSL_HASH_SHA224:
9528 return( MBEDTLS_MD_SHA224 );
9529 case MBEDTLS_SSL_HASH_SHA256:
9530 return( MBEDTLS_MD_SHA256 );
Manuel Pégourié-Gonnarda20c58c2013-08-22 13:52:48 +02009531#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02009532#if defined(MBEDTLS_SHA512_C)
9533 case MBEDTLS_SSL_HASH_SHA384:
9534 return( MBEDTLS_MD_SHA384 );
9535 case MBEDTLS_SSL_HASH_SHA512:
9536 return( MBEDTLS_MD_SHA512 );
Manuel Pégourié-Gonnarda20c58c2013-08-22 13:52:48 +02009537#endif
9538 default:
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02009539 return( MBEDTLS_MD_NONE );
Manuel Pégourié-Gonnarda20c58c2013-08-22 13:52:48 +02009540 }
9541}
9542
Manuel Pégourié-Gonnard7bfc1222015-06-17 14:34:48 +02009543/*
9544 * Convert from MBEDTLS_MD_XXX to MBEDTLS_SSL_HASH_XXX
9545 */
9546unsigned char mbedtls_ssl_hash_from_md_alg( int md )
9547{
9548 switch( md )
9549 {
9550#if defined(MBEDTLS_MD5_C)
9551 case MBEDTLS_MD_MD5:
9552 return( MBEDTLS_SSL_HASH_MD5 );
9553#endif
9554#if defined(MBEDTLS_SHA1_C)
9555 case MBEDTLS_MD_SHA1:
9556 return( MBEDTLS_SSL_HASH_SHA1 );
9557#endif
9558#if defined(MBEDTLS_SHA256_C)
9559 case MBEDTLS_MD_SHA224:
9560 return( MBEDTLS_SSL_HASH_SHA224 );
9561 case MBEDTLS_MD_SHA256:
9562 return( MBEDTLS_SSL_HASH_SHA256 );
9563#endif
9564#if defined(MBEDTLS_SHA512_C)
9565 case MBEDTLS_MD_SHA384:
9566 return( MBEDTLS_SSL_HASH_SHA384 );
9567 case MBEDTLS_MD_SHA512:
9568 return( MBEDTLS_SSL_HASH_SHA512 );
9569#endif
9570 default:
9571 return( MBEDTLS_SSL_HASH_NONE );
9572 }
9573}
9574
Manuel Pégourié-Gonnardb541da62015-06-17 11:43:30 +02009575#if defined(MBEDTLS_ECP_C)
Manuel Pégourié-Gonnardab240102014-02-04 16:18:07 +01009576/*
Manuel Pégourié-Gonnard7bfc1222015-06-17 14:34:48 +02009577 * Check if a curve proposed by the peer is in our list.
Manuel Pégourié-Gonnard9d412d82015-06-17 12:10:46 +02009578 * Return 0 if we're willing to use it, -1 otherwise.
Manuel Pégourié-Gonnardab240102014-02-04 16:18:07 +01009579 */
Manuel Pégourié-Gonnard9d412d82015-06-17 12:10:46 +02009580int mbedtls_ssl_check_curve( const mbedtls_ssl_context *ssl, mbedtls_ecp_group_id grp_id )
Manuel Pégourié-Gonnardab240102014-02-04 16:18:07 +01009581{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02009582 const mbedtls_ecp_group_id *gid;
Manuel Pégourié-Gonnardab240102014-02-04 16:18:07 +01009583
Manuel Pégourié-Gonnard9d412d82015-06-17 12:10:46 +02009584 if( ssl->conf->curve_list == NULL )
9585 return( -1 );
9586
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02009587 for( gid = ssl->conf->curve_list; *gid != MBEDTLS_ECP_DP_NONE; gid++ )
Manuel Pégourié-Gonnardab240102014-02-04 16:18:07 +01009588 if( *gid == grp_id )
Manuel Pégourié-Gonnard9d412d82015-06-17 12:10:46 +02009589 return( 0 );
Manuel Pégourié-Gonnardab240102014-02-04 16:18:07 +01009590
Manuel Pégourié-Gonnard9d412d82015-06-17 12:10:46 +02009591 return( -1 );
Manuel Pégourié-Gonnardab240102014-02-04 16:18:07 +01009592}
Manuel Pégourié-Gonnardb541da62015-06-17 11:43:30 +02009593#endif /* MBEDTLS_ECP_C */
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02009594
Manuel Pégourié-Gonnarde5f30722015-10-22 17:01:15 +02009595#if defined(MBEDTLS_KEY_EXCHANGE__WITH_CERT__ENABLED)
Manuel Pégourié-Gonnard7bfc1222015-06-17 14:34:48 +02009596/*
9597 * Check if a hash proposed by the peer is in our list.
9598 * Return 0 if we're willing to use it, -1 otherwise.
9599 */
9600int mbedtls_ssl_check_sig_hash( const mbedtls_ssl_context *ssl,
9601 mbedtls_md_type_t md )
9602{
9603 const int *cur;
9604
9605 if( ssl->conf->sig_hashes == NULL )
9606 return( -1 );
9607
9608 for( cur = ssl->conf->sig_hashes; *cur != MBEDTLS_MD_NONE; cur++ )
9609 if( *cur == (int) md )
9610 return( 0 );
9611
9612 return( -1 );
9613}
Manuel Pégourié-Gonnarde5f30722015-10-22 17:01:15 +02009614#endif /* MBEDTLS_KEY_EXCHANGE__WITH_CERT__ENABLED */
Manuel Pégourié-Gonnard7bfc1222015-06-17 14:34:48 +02009615
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02009616#if defined(MBEDTLS_X509_CRT_PARSE_C)
9617int mbedtls_ssl_check_cert_usage( const mbedtls_x509_crt *cert,
9618 const mbedtls_ssl_ciphersuite_t *ciphersuite,
Manuel Pégourié-Gonnarde6efa6f2015-04-20 11:01:48 +01009619 int cert_endpoint,
Manuel Pégourié-Gonnarde6ef16f2015-05-11 19:54:43 +02009620 uint32_t *flags )
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02009621{
Manuel Pégourié-Gonnarde6efa6f2015-04-20 11:01:48 +01009622 int ret = 0;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02009623#if defined(MBEDTLS_X509_CHECK_KEY_USAGE)
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02009624 int usage = 0;
9625#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02009626#if defined(MBEDTLS_X509_CHECK_EXTENDED_KEY_USAGE)
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02009627 const char *ext_oid;
9628 size_t ext_len;
9629#endif
9630
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02009631#if !defined(MBEDTLS_X509_CHECK_KEY_USAGE) && \
9632 !defined(MBEDTLS_X509_CHECK_EXTENDED_KEY_USAGE)
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02009633 ((void) cert);
9634 ((void) cert_endpoint);
Manuel Pégourié-Gonnarde6efa6f2015-04-20 11:01:48 +01009635 ((void) flags);
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02009636#endif
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02009637
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02009638#if defined(MBEDTLS_X509_CHECK_KEY_USAGE)
9639 if( cert_endpoint == MBEDTLS_SSL_IS_SERVER )
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02009640 {
9641 /* Server part of the key exchange */
9642 switch( ciphersuite->key_exchange )
9643 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02009644 case MBEDTLS_KEY_EXCHANGE_RSA:
9645 case MBEDTLS_KEY_EXCHANGE_RSA_PSK:
Manuel Pégourié-Gonnarde6028c92015-04-20 12:19:02 +01009646 usage = MBEDTLS_X509_KU_KEY_ENCIPHERMENT;
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02009647 break;
9648
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02009649 case MBEDTLS_KEY_EXCHANGE_DHE_RSA:
9650 case MBEDTLS_KEY_EXCHANGE_ECDHE_RSA:
9651 case MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA:
9652 usage = MBEDTLS_X509_KU_DIGITAL_SIGNATURE;
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02009653 break;
9654
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02009655 case MBEDTLS_KEY_EXCHANGE_ECDH_RSA:
9656 case MBEDTLS_KEY_EXCHANGE_ECDH_ECDSA:
Manuel Pégourié-Gonnarde6028c92015-04-20 12:19:02 +01009657 usage = MBEDTLS_X509_KU_KEY_AGREEMENT;
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02009658 break;
9659
9660 /* Don't use default: we want warnings when adding new values */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02009661 case MBEDTLS_KEY_EXCHANGE_NONE:
9662 case MBEDTLS_KEY_EXCHANGE_PSK:
9663 case MBEDTLS_KEY_EXCHANGE_DHE_PSK:
9664 case MBEDTLS_KEY_EXCHANGE_ECDHE_PSK:
Manuel Pégourié-Gonnard557535d2015-09-15 17:53:32 +02009665 case MBEDTLS_KEY_EXCHANGE_ECJPAKE:
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02009666 usage = 0;
9667 }
9668 }
9669 else
9670 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02009671 /* Client auth: we only implement rsa_sign and mbedtls_ecdsa_sign for now */
9672 usage = MBEDTLS_X509_KU_DIGITAL_SIGNATURE;
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02009673 }
9674
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02009675 if( mbedtls_x509_crt_check_key_usage( cert, usage ) != 0 )
Manuel Pégourié-Gonnarde6efa6f2015-04-20 11:01:48 +01009676 {
Manuel Pégourié-Gonnarde6028c92015-04-20 12:19:02 +01009677 *flags |= MBEDTLS_X509_BADCERT_KEY_USAGE;
Manuel Pégourié-Gonnarde6efa6f2015-04-20 11:01:48 +01009678 ret = -1;
9679 }
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02009680#else
9681 ((void) ciphersuite);
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02009682#endif /* MBEDTLS_X509_CHECK_KEY_USAGE */
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02009683
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02009684#if defined(MBEDTLS_X509_CHECK_EXTENDED_KEY_USAGE)
9685 if( cert_endpoint == MBEDTLS_SSL_IS_SERVER )
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02009686 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02009687 ext_oid = MBEDTLS_OID_SERVER_AUTH;
9688 ext_len = MBEDTLS_OID_SIZE( MBEDTLS_OID_SERVER_AUTH );
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02009689 }
9690 else
9691 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02009692 ext_oid = MBEDTLS_OID_CLIENT_AUTH;
9693 ext_len = MBEDTLS_OID_SIZE( MBEDTLS_OID_CLIENT_AUTH );
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02009694 }
9695
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02009696 if( mbedtls_x509_crt_check_extended_key_usage( cert, ext_oid, ext_len ) != 0 )
Manuel Pégourié-Gonnarde6efa6f2015-04-20 11:01:48 +01009697 {
Manuel Pégourié-Gonnarde6028c92015-04-20 12:19:02 +01009698 *flags |= MBEDTLS_X509_BADCERT_EXT_KEY_USAGE;
Manuel Pégourié-Gonnarde6efa6f2015-04-20 11:01:48 +01009699 ret = -1;
9700 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02009701#endif /* MBEDTLS_X509_CHECK_EXTENDED_KEY_USAGE */
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02009702
Manuel Pégourié-Gonnarde6efa6f2015-04-20 11:01:48 +01009703 return( ret );
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02009704}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02009705#endif /* MBEDTLS_X509_CRT_PARSE_C */
Manuel Pégourié-Gonnard3a306b92014-04-29 15:11:17 +02009706
Manuel Pégourié-Gonnardabc7e3b2014-02-11 18:15:03 +01009707/*
9708 * Convert version numbers to/from wire format
9709 * and, for DTLS, to/from TLS equivalent.
9710 *
9711 * For TLS this is the identity.
Brian J Murray1903fb32016-11-06 04:45:15 -08009712 * For DTLS, use 1's complement (v -> 255 - v, and then map as follows:
Manuel Pégourié-Gonnardabc7e3b2014-02-11 18:15:03 +01009713 * 1.0 <-> 3.2 (DTLS 1.0 is based on TLS 1.1)
9714 * 1.x <-> 3.x+1 for x != 0 (DTLS 1.2 based on TLS 1.2)
9715 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02009716void mbedtls_ssl_write_version( int major, int minor, int transport,
Manuel Pégourié-Gonnardabc7e3b2014-02-11 18:15:03 +01009717 unsigned char ver[2] )
9718{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02009719#if defined(MBEDTLS_SSL_PROTO_DTLS)
9720 if( transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM )
Manuel Pégourié-Gonnardabc7e3b2014-02-11 18:15:03 +01009721 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02009722 if( minor == MBEDTLS_SSL_MINOR_VERSION_2 )
Manuel Pégourié-Gonnardabc7e3b2014-02-11 18:15:03 +01009723 --minor; /* DTLS 1.0 stored as TLS 1.1 internally */
9724
9725 ver[0] = (unsigned char)( 255 - ( major - 2 ) );
9726 ver[1] = (unsigned char)( 255 - ( minor - 1 ) );
9727 }
Manuel Pégourié-Gonnard34c10112014-03-25 13:36:22 +01009728 else
9729#else
9730 ((void) transport);
Manuel Pégourié-Gonnardabc7e3b2014-02-11 18:15:03 +01009731#endif
Manuel Pégourié-Gonnard34c10112014-03-25 13:36:22 +01009732 {
9733 ver[0] = (unsigned char) major;
9734 ver[1] = (unsigned char) minor;
9735 }
Manuel Pégourié-Gonnardabc7e3b2014-02-11 18:15:03 +01009736}
9737
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02009738void mbedtls_ssl_read_version( int *major, int *minor, int transport,
Manuel Pégourié-Gonnardabc7e3b2014-02-11 18:15:03 +01009739 const unsigned char ver[2] )
9740{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02009741#if defined(MBEDTLS_SSL_PROTO_DTLS)
9742 if( transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM )
Manuel Pégourié-Gonnardabc7e3b2014-02-11 18:15:03 +01009743 {
9744 *major = 255 - ver[0] + 2;
9745 *minor = 255 - ver[1] + 1;
9746
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02009747 if( *minor == MBEDTLS_SSL_MINOR_VERSION_1 )
Manuel Pégourié-Gonnardabc7e3b2014-02-11 18:15:03 +01009748 ++*minor; /* DTLS 1.0 stored as TLS 1.1 internally */
9749 }
Manuel Pégourié-Gonnard34c10112014-03-25 13:36:22 +01009750 else
9751#else
9752 ((void) transport);
Manuel Pégourié-Gonnardabc7e3b2014-02-11 18:15:03 +01009753#endif
Manuel Pégourié-Gonnard34c10112014-03-25 13:36:22 +01009754 {
9755 *major = ver[0];
9756 *minor = ver[1];
9757 }
Manuel Pégourié-Gonnardabc7e3b2014-02-11 18:15:03 +01009758}
9759
Simon Butcher99000142016-10-13 17:21:01 +01009760int mbedtls_ssl_set_calc_verify_md( mbedtls_ssl_context *ssl, int md )
9761{
9762#if defined(MBEDTLS_SSL_PROTO_TLS1_2)
9763 if( ssl->minor_ver != MBEDTLS_SSL_MINOR_VERSION_3 )
9764 return MBEDTLS_ERR_SSL_INVALID_VERIFY_HASH;
9765
9766 switch( md )
9767 {
9768#if defined(MBEDTLS_SSL_PROTO_TLS1) || defined(MBEDTLS_SSL_PROTO_TLS1_1)
9769#if defined(MBEDTLS_MD5_C)
9770 case MBEDTLS_SSL_HASH_MD5:
Janos Follath182013f2016-10-25 10:50:22 +01009771 return MBEDTLS_ERR_SSL_INVALID_VERIFY_HASH;
Simon Butcher99000142016-10-13 17:21:01 +01009772#endif
9773#if defined(MBEDTLS_SHA1_C)
9774 case MBEDTLS_SSL_HASH_SHA1:
9775 ssl->handshake->calc_verify = ssl_calc_verify_tls;
9776 break;
9777#endif
9778#endif /* MBEDTLS_SSL_PROTO_TLS1 || MBEDTLS_SSL_PROTO_TLS1_1 */
9779#if defined(MBEDTLS_SHA512_C)
9780 case MBEDTLS_SSL_HASH_SHA384:
9781 ssl->handshake->calc_verify = ssl_calc_verify_tls_sha384;
9782 break;
9783#endif
9784#if defined(MBEDTLS_SHA256_C)
9785 case MBEDTLS_SSL_HASH_SHA256:
9786 ssl->handshake->calc_verify = ssl_calc_verify_tls_sha256;
9787 break;
9788#endif
9789 default:
9790 return MBEDTLS_ERR_SSL_INVALID_VERIFY_HASH;
9791 }
9792
9793 return 0;
9794#else /* !MBEDTLS_SSL_PROTO_TLS1_2 */
9795 (void) ssl;
9796 (void) md;
9797
9798 return MBEDTLS_ERR_SSL_INVALID_VERIFY_HASH;
9799#endif /* MBEDTLS_SSL_PROTO_TLS1_2 */
9800}
9801
Andres Amaya Garcia46f5a3e2017-07-20 16:17:51 +01009802#if defined(MBEDTLS_SSL_PROTO_SSL3) || defined(MBEDTLS_SSL_PROTO_TLS1) || \
9803 defined(MBEDTLS_SSL_PROTO_TLS1_1)
9804int mbedtls_ssl_get_key_exchange_md_ssl_tls( mbedtls_ssl_context *ssl,
9805 unsigned char *output,
9806 unsigned char *data, size_t data_len )
9807{
9808 int ret = 0;
9809 mbedtls_md5_context mbedtls_md5;
9810 mbedtls_sha1_context mbedtls_sha1;
9811
9812 mbedtls_md5_init( &mbedtls_md5 );
9813 mbedtls_sha1_init( &mbedtls_sha1 );
9814
9815 /*
9816 * digitally-signed struct {
9817 * opaque md5_hash[16];
9818 * opaque sha_hash[20];
9819 * };
9820 *
9821 * md5_hash
9822 * MD5(ClientHello.random + ServerHello.random
9823 * + ServerParams);
9824 * sha_hash
9825 * SHA(ClientHello.random + ServerHello.random
9826 * + ServerParams);
9827 */
Gilles Peskine9e4f77c2018-01-22 11:48:08 +01009828 if( ( ret = mbedtls_md5_starts_ret( &mbedtls_md5 ) ) != 0 )
Andres Amaya Garcia46f5a3e2017-07-20 16:17:51 +01009829 {
Gilles Peskine9e4f77c2018-01-22 11:48:08 +01009830 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_md5_starts_ret", ret );
Andres Amaya Garcia46f5a3e2017-07-20 16:17:51 +01009831 goto exit;
9832 }
Gilles Peskine9e4f77c2018-01-22 11:48:08 +01009833 if( ( ret = mbedtls_md5_update_ret( &mbedtls_md5,
Andres Amaya Garcia46f5a3e2017-07-20 16:17:51 +01009834 ssl->handshake->randbytes, 64 ) ) != 0 )
9835 {
Gilles Peskine9e4f77c2018-01-22 11:48:08 +01009836 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_md5_update_ret", ret );
Andres Amaya Garcia46f5a3e2017-07-20 16:17:51 +01009837 goto exit;
9838 }
Gilles Peskine9e4f77c2018-01-22 11:48:08 +01009839 if( ( ret = mbedtls_md5_update_ret( &mbedtls_md5, data, data_len ) ) != 0 )
Andres Amaya Garcia46f5a3e2017-07-20 16:17:51 +01009840 {
Gilles Peskine9e4f77c2018-01-22 11:48:08 +01009841 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_md5_update_ret", ret );
Andres Amaya Garcia46f5a3e2017-07-20 16:17:51 +01009842 goto exit;
9843 }
Gilles Peskine9e4f77c2018-01-22 11:48:08 +01009844 if( ( ret = mbedtls_md5_finish_ret( &mbedtls_md5, output ) ) != 0 )
Andres Amaya Garcia46f5a3e2017-07-20 16:17:51 +01009845 {
Gilles Peskine9e4f77c2018-01-22 11:48:08 +01009846 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_md5_finish_ret", ret );
Andres Amaya Garcia46f5a3e2017-07-20 16:17:51 +01009847 goto exit;
9848 }
9849
Gilles Peskine9e4f77c2018-01-22 11:48:08 +01009850 if( ( ret = mbedtls_sha1_starts_ret( &mbedtls_sha1 ) ) != 0 )
Andres Amaya Garcia46f5a3e2017-07-20 16:17:51 +01009851 {
Gilles Peskine9e4f77c2018-01-22 11:48:08 +01009852 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_sha1_starts_ret", ret );
Andres Amaya Garcia46f5a3e2017-07-20 16:17:51 +01009853 goto exit;
9854 }
Gilles Peskine9e4f77c2018-01-22 11:48:08 +01009855 if( ( ret = mbedtls_sha1_update_ret( &mbedtls_sha1,
Andres Amaya Garcia46f5a3e2017-07-20 16:17:51 +01009856 ssl->handshake->randbytes, 64 ) ) != 0 )
9857 {
Gilles Peskine9e4f77c2018-01-22 11:48:08 +01009858 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_sha1_update_ret", ret );
Andres Amaya Garcia46f5a3e2017-07-20 16:17:51 +01009859 goto exit;
9860 }
Gilles Peskine9e4f77c2018-01-22 11:48:08 +01009861 if( ( ret = mbedtls_sha1_update_ret( &mbedtls_sha1, data,
Andres Amaya Garcia46f5a3e2017-07-20 16:17:51 +01009862 data_len ) ) != 0 )
9863 {
Gilles Peskine9e4f77c2018-01-22 11:48:08 +01009864 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_sha1_update_ret", ret );
Andres Amaya Garcia46f5a3e2017-07-20 16:17:51 +01009865 goto exit;
9866 }
Gilles Peskine9e4f77c2018-01-22 11:48:08 +01009867 if( ( ret = mbedtls_sha1_finish_ret( &mbedtls_sha1,
Andres Amaya Garcia46f5a3e2017-07-20 16:17:51 +01009868 output + 16 ) ) != 0 )
9869 {
Gilles Peskine9e4f77c2018-01-22 11:48:08 +01009870 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_sha1_finish_ret", ret );
Andres Amaya Garcia46f5a3e2017-07-20 16:17:51 +01009871 goto exit;
9872 }
9873
9874exit:
9875 mbedtls_md5_free( &mbedtls_md5 );
9876 mbedtls_sha1_free( &mbedtls_sha1 );
9877
9878 if( ret != 0 )
9879 mbedtls_ssl_send_alert_message( ssl, MBEDTLS_SSL_ALERT_LEVEL_FATAL,
9880 MBEDTLS_SSL_ALERT_MSG_INTERNAL_ERROR );
9881
9882 return( ret );
9883
9884}
9885#endif /* MBEDTLS_SSL_PROTO_SSL3 || MBEDTLS_SSL_PROTO_TLS1 || \
9886 MBEDTLS_SSL_PROTO_TLS1_1 */
9887
9888#if defined(MBEDTLS_SSL_PROTO_TLS1) || defined(MBEDTLS_SSL_PROTO_TLS1_1) || \
9889 defined(MBEDTLS_SSL_PROTO_TLS1_2)
9890int mbedtls_ssl_get_key_exchange_md_tls1_2( mbedtls_ssl_context *ssl,
Gilles Peskineca1d7422018-04-24 11:53:22 +02009891 unsigned char *hash, size_t *hashlen,
9892 unsigned char *data, size_t data_len,
9893 mbedtls_md_type_t md_alg )
Andres Amaya Garcia46f5a3e2017-07-20 16:17:51 +01009894{
9895 int ret = 0;
9896 mbedtls_md_context_t ctx;
9897 const mbedtls_md_info_t *md_info = mbedtls_md_info_from_type( md_alg );
Gilles Peskineca1d7422018-04-24 11:53:22 +02009898 *hashlen = mbedtls_md_get_size( md_info );
Andres Amaya Garcia46f5a3e2017-07-20 16:17:51 +01009899
9900 mbedtls_md_init( &ctx );
9901
9902 /*
9903 * digitally-signed struct {
9904 * opaque client_random[32];
9905 * opaque server_random[32];
9906 * ServerDHParams params;
9907 * };
9908 */
9909 if( ( ret = mbedtls_md_setup( &ctx, md_info, 0 ) ) != 0 )
9910 {
9911 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_md_setup", ret );
9912 goto exit;
9913 }
9914 if( ( ret = mbedtls_md_starts( &ctx ) ) != 0 )
9915 {
9916 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_md_starts", ret );
9917 goto exit;
9918 }
9919 if( ( ret = mbedtls_md_update( &ctx, ssl->handshake->randbytes, 64 ) ) != 0 )
9920 {
9921 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_md_update", ret );
9922 goto exit;
9923 }
9924 if( ( ret = mbedtls_md_update( &ctx, data, data_len ) ) != 0 )
9925 {
9926 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_md_update", ret );
9927 goto exit;
9928 }
Gilles Peskineca1d7422018-04-24 11:53:22 +02009929 if( ( ret = mbedtls_md_finish( &ctx, hash ) ) != 0 )
Andres Amaya Garcia46f5a3e2017-07-20 16:17:51 +01009930 {
9931 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_md_finish", ret );
9932 goto exit;
9933 }
9934
9935exit:
9936 mbedtls_md_free( &ctx );
9937
9938 if( ret != 0 )
9939 mbedtls_ssl_send_alert_message( ssl, MBEDTLS_SSL_ALERT_LEVEL_FATAL,
9940 MBEDTLS_SSL_ALERT_MSG_INTERNAL_ERROR );
9941
9942 return( ret );
9943}
9944#endif /* MBEDTLS_SSL_PROTO_TLS1 || MBEDTLS_SSL_PROTO_TLS1_1 || \
9945 MBEDTLS_SSL_PROTO_TLS1_2 */
9946
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02009947#endif /* MBEDTLS_SSL_TLS_C */