blob: 8bcad1b5564eb39cd35a405d88aa48a045841ec3 [file] [log] [blame]
Paul Bakker5121ce52009-01-03 21:22:43 +00001/*
2 * SSLv3/TLSv1 shared functions
3 *
Manuel Pégourié-Gonnard6fb81872015-07-27 11:11:48 +02004 * Copyright (C) 2006-2015, ARM Limited, All Rights Reserved
Manuel Pégourié-Gonnard37ff1402015-09-04 14:21:07 +02005 * SPDX-License-Identifier: Apache-2.0
6 *
7 * Licensed under the Apache License, Version 2.0 (the "License"); you may
8 * not use this file except in compliance with the License.
9 * You may obtain a copy of the License at
10 *
11 * http://www.apache.org/licenses/LICENSE-2.0
12 *
13 * Unless required by applicable law or agreed to in writing, software
14 * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT
15 * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
16 * See the License for the specific language governing permissions and
17 * limitations under the License.
Paul Bakkerb96f1542010-07-18 20:36:00 +000018 *
Manuel Pégourié-Gonnardfe446432015-03-06 13:17:10 +000019 * This file is part of mbed TLS (https://tls.mbed.org)
Paul Bakker5121ce52009-01-03 21:22:43 +000020 */
21/*
22 * The SSL 3.0 specification was drafted by Netscape in 1996,
23 * and became an IETF standard in 1999.
24 *
25 * http://wp.netscape.com/eng/ssl3/
26 * http://www.ietf.org/rfc/rfc2246.txt
27 * http://www.ietf.org/rfc/rfc4346.txt
28 */
29
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020030#if !defined(MBEDTLS_CONFIG_FILE)
Manuel Pégourié-Gonnard7f809972015-03-09 17:05:11 +000031#include "mbedtls/config.h"
Manuel Pégourié-Gonnardcef4ad22014-04-29 12:39:06 +020032#else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020033#include MBEDTLS_CONFIG_FILE
Manuel Pégourié-Gonnardcef4ad22014-04-29 12:39:06 +020034#endif
Paul Bakker5121ce52009-01-03 21:22:43 +000035
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020036#if defined(MBEDTLS_SSL_TLS_C)
Paul Bakker5121ce52009-01-03 21:22:43 +000037
SimonBd5800b72016-04-26 07:43:27 +010038#if defined(MBEDTLS_PLATFORM_C)
39#include "mbedtls/platform.h"
40#else
41#include <stdlib.h>
42#define mbedtls_calloc calloc
43#define mbedtls_free free
SimonBd5800b72016-04-26 07:43:27 +010044#endif
45
Manuel Pégourié-Gonnard7f809972015-03-09 17:05:11 +000046#include "mbedtls/debug.h"
47#include "mbedtls/ssl.h"
Manuel Pégourié-Gonnard5e94dde2015-05-26 11:57:05 +020048#include "mbedtls/ssl_internal.h"
Andres Amaya Garcia1f6301b2018-04-17 09:51:09 -050049#include "mbedtls/platform_util.h"
Hanno Beckerb5352f02019-05-16 12:39:07 +010050#include "mbedtls/version.h"
Paul Bakker0be444a2013-08-27 21:55:01 +020051
Rich Evans00ab4702015-02-06 13:43:58 +000052#include <string.h>
53
Janos Follath23bdca02016-10-07 14:47:14 +010054#if defined(MBEDTLS_X509_CRT_PARSE_C)
Manuel Pégourié-Gonnard7f809972015-03-09 17:05:11 +000055#include "mbedtls/oid.h"
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +020056#endif
57
Hanno Beckeref982d52019-07-23 15:56:18 +010058#if defined(MBEDTLS_USE_TINYCRYPT)
59static int uecc_rng_wrapper( uint8_t *dest, unsigned int size )
60{
Hanno Beckerd089fad2019-07-24 09:05:05 +010061 int ret;
62 ret = mbedtls_ssl_conf_rng_func( NULL, dest, size );
63 if( ret == 0 )
64 return( (int) size );
65
66 return( 0 );
Hanno Beckeref982d52019-07-23 15:56:18 +010067}
Hanno Becker75f12d12019-07-23 16:16:15 +010068
69int mbedtls_ssl_ecdh_read_peerkey( mbedtls_ssl_context *ssl,
70 unsigned char **p, unsigned char *end )
71{
72 size_t const secp256r1_uncompressed_point_length =
73 1 /* length */ + 1 /* length */ + 2 * NUM_ECC_BYTES /* data */;
74
75 if( (size_t)( end - *p ) < secp256r1_uncompressed_point_length )
76 {
77 MBEDTLS_SSL_DEBUG_MSG( 3, ( "Bad ECDH peer pubkey (too short)" ) );
78 return( MBEDTLS_ERR_ECP_BAD_INPUT_DATA );
79 }
80
81 if( (*p)[0] != 2 * NUM_ECC_BYTES + 1 ||
82 (*p)[1] != 0x04 )
83 {
84 MBEDTLS_SSL_DEBUG_MSG( 3, ( "Unexpected ECDH peer pubkey header - expected { %#02x, %#02x }, got { %#02x, %#02x }",
85 2 * NUM_ECC_BYTES + 1,
86 0x04,
87 (unsigned) (*p)[0],
88 (unsigned) (*p)[1] ) );
89 return( MBEDTLS_ERR_ECP_BAD_INPUT_DATA );
90 }
91
92 memcpy( ssl->handshake->ecdh_peerkey, *p + 2, 2 * NUM_ECC_BYTES );
93
94 *p += secp256r1_uncompressed_point_length;
95 return( 0 );
96}
Hanno Beckeref982d52019-07-23 15:56:18 +010097#endif /* MBEDTLS_USE_TINYCRYPT */
98
Hanno Becker2a43f6f2018-08-10 11:12:52 +010099static void ssl_reset_in_out_pointers( mbedtls_ssl_context *ssl );
Hanno Beckercd9dcda2018-08-28 17:18:56 +0100100static uint32_t ssl_get_hs_total_len( mbedtls_ssl_context const *ssl );
Hanno Becker2a43f6f2018-08-10 11:12:52 +0100101
Manuel Pégourié-Gonnard5afb1672014-02-16 18:33:22 +0100102/* Length of the "epoch" field in the record header */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200103static inline size_t ssl_ep_len( const mbedtls_ssl_context *ssl )
Manuel Pégourié-Gonnard5afb1672014-02-16 18:33:22 +0100104{
Manuel Pégourié-Gonnardff4bd9f2019-06-06 10:34:48 +0200105#if !defined(MBEDTLS_SSL_TRANSPORT__BOTH)
Manuel Pégourié-Gonnard34c10112014-03-25 13:36:22 +0100106 ((void) ssl);
Manuel Pégourié-Gonnard5afb1672014-02-16 18:33:22 +0100107#endif
Manuel Pégourié-Gonnardff4bd9f2019-06-06 10:34:48 +0200108
109#if defined(MBEDTLS_SSL_PROTO_DTLS)
110 if( MBEDTLS_SSL_TRANSPORT_IS_DTLS( ssl->conf->transport ) )
111 return( 2 );
Manuel Pégourié-Gonnard889bbc72019-06-18 10:56:09 +0200112 MBEDTLS_SSL_TRANSPORT_ELSE
Manuel Pégourié-Gonnardff4bd9f2019-06-06 10:34:48 +0200113#endif
Manuel Pégourié-Gonnard889bbc72019-06-18 10:56:09 +0200114#if defined(MBEDTLS_SSL_PROTO_TLS)
Manuel Pégourié-Gonnard5afb1672014-02-16 18:33:22 +0100115 return( 0 );
Manuel Pégourié-Gonnard889bbc72019-06-18 10:56:09 +0200116#endif
Manuel Pégourié-Gonnard5afb1672014-02-16 18:33:22 +0100117}
118
Hanno Beckerb82350b2019-07-26 07:24:05 +0100119static void ssl_send_pending_fatal_alert( mbedtls_ssl_context *ssl )
120{
121 if( ssl->pending_fatal_alert_msg == MBEDTLS_SSL_ALERT_MSG_NONE )
122 return;
123
124 mbedtls_ssl_send_alert_message( ssl,
125 MBEDTLS_SSL_ALERT_LEVEL_FATAL,
126 ssl->pending_fatal_alert_msg );
127 ssl->pending_fatal_alert_msg = MBEDTLS_SSL_ALERT_MSG_NONE;
128}
129
Manuel Pégourié-Gonnarddb2858c2014-09-29 14:04:42 +0200130/*
131 * Start a timer.
132 * Passing millisecs = 0 cancels a running timer.
Manuel Pégourié-Gonnarddb2858c2014-09-29 14:04:42 +0200133 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200134static void ssl_set_timer( mbedtls_ssl_context *ssl, uint32_t millisecs )
Manuel Pégourié-Gonnarddb2858c2014-09-29 14:04:42 +0200135{
Hanno Becker0ae6b242019-06-13 16:45:36 +0100136 if( mbedtls_ssl_get_set_timer( ssl ) == NULL )
Manuel Pégourié-Gonnard2e012912015-05-12 20:55:41 +0200137 return;
138
139 MBEDTLS_SSL_DEBUG_MSG( 3, ( "set_timer to %d ms", (int) millisecs ) );
Hanno Becker0ae6b242019-06-13 16:45:36 +0100140 mbedtls_ssl_get_set_timer( ssl )( ssl->p_timer,
141 millisecs / 4,
142 millisecs );
Manuel Pégourié-Gonnarddb2858c2014-09-29 14:04:42 +0200143}
144
145/*
146 * Return -1 is timer is expired, 0 if it isn't.
147 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200148static int ssl_check_timer( mbedtls_ssl_context *ssl )
Manuel Pégourié-Gonnarddb2858c2014-09-29 14:04:42 +0200149{
Hanno Becker0ae6b242019-06-13 16:45:36 +0100150 if( mbedtls_ssl_get_get_timer( ssl ) == NULL )
Manuel Pégourié-Gonnard545102e2015-05-13 17:28:43 +0200151 return( 0 );
Manuel Pégourié-Gonnard2e012912015-05-12 20:55:41 +0200152
Hanno Becker0ae6b242019-06-13 16:45:36 +0100153 if( mbedtls_ssl_get_get_timer( ssl )( ssl->p_timer ) == 2 )
Manuel Pégourié-Gonnard286a1362015-05-13 16:22:05 +0200154 {
155 MBEDTLS_SSL_DEBUG_MSG( 3, ( "timer expired" ) );
Manuel Pégourié-Gonnarddb2858c2014-09-29 14:04:42 +0200156 return( -1 );
Manuel Pégourié-Gonnard286a1362015-05-13 16:22:05 +0200157 }
Manuel Pégourié-Gonnarddb2858c2014-09-29 14:04:42 +0200158
159 return( 0 );
160}
Manuel Pégourié-Gonnarddb2858c2014-09-29 14:04:42 +0200161
Hanno Becker5aa4e2c2018-08-06 09:26:08 +0100162static void ssl_update_out_pointers( mbedtls_ssl_context *ssl,
163 mbedtls_ssl_transform *transform );
Hanno Beckerf5970a02019-05-08 09:38:41 +0100164static void ssl_update_in_pointers( mbedtls_ssl_context *ssl );
Hanno Becker67bc7c32018-08-06 11:33:50 +0100165
Hanno Becker02f26092019-07-03 16:13:00 +0100166#if defined(MBEDTLS_SSL_RECORD_CHECKING)
Hanno Becker03e2db62019-07-12 14:40:00 +0100167static int ssl_parse_record_header( mbedtls_ssl_context const *ssl,
168 unsigned char *buf,
169 size_t len,
170 mbedtls_record *rec );
171
Hanno Becker02f26092019-07-03 16:13:00 +0100172int mbedtls_ssl_check_record( mbedtls_ssl_context const *ssl,
173 unsigned char *buf,
174 size_t buflen )
175{
Hanno Becker03e2db62019-07-12 14:40:00 +0100176 int ret = 0;
177 mbedtls_record rec;
178 MBEDTLS_SSL_DEBUG_MSG( 1, ( "=> mbedtls_ssl_check_record" ) );
179 MBEDTLS_SSL_DEBUG_BUF( 3, "record buffer", buf, buflen );
180
181 /* We don't support record checking in TLS because
182 * (a) there doesn't seem to be a usecase for it, and
183 * (b) In SSLv3 and TLS 1.0, CBC record decryption has state
184 * and we'd need to backup the transform here.
185 */
186#if defined(MBEDTLS_SSL_PROTO_TLS)
187 if( MBEDTLS_SSL_TRANSPORT_IS_TLS( ssl->conf->transport ) )
188 {
189 ret = MBEDTLS_ERR_SSL_FEATURE_UNAVAILABLE;
190 goto exit;
191 }
192 MBEDTLS_SSL_TRANSPORT_ELSE
193#endif /* MBEDTLS_SSL_PROTO_TLS */
194#if defined(MBEDTLS_SSL_PROTO_DTLS)
195 {
196 ret = ssl_parse_record_header( ssl, buf, buflen, &rec );
197 if( ret != 0 )
198 {
199 MBEDTLS_SSL_DEBUG_RET( 3, "ssl_parse_record_header", ret );
200 goto exit;
201 }
202
203 if( ssl->transform_in != NULL )
204 {
205 ret = mbedtls_ssl_decrypt_buf( ssl, ssl->transform_in, &rec );
206 if( ret != 0 )
207 {
208 MBEDTLS_SSL_DEBUG_RET( 3, "mbedtls_ssl_decrypt_buf", ret );
209 goto exit;
210 }
211 }
212 }
213#endif /* MBEDTLS_SSL_PROTO_DTLS */
214
215exit:
216 /* On success, we have decrypted the buffer in-place, so make
217 * sure we don't leak any plaintext data. */
218 mbedtls_platform_zeroize( buf, buflen );
219
220 /* For the purpose of this API, treat messages with unexpected CID
221 * as well as such from future epochs as unexpected. */
222 if( ret == MBEDTLS_ERR_SSL_UNEXPECTED_CID ||
223 ret == MBEDTLS_ERR_SSL_EARLY_MESSAGE )
224 {
225 ret = MBEDTLS_ERR_SSL_UNEXPECTED_RECORD;
226 }
227
228 MBEDTLS_SSL_DEBUG_MSG( 1, ( "<= mbedtls_ssl_check_record" ) );
229 return( ret );
Hanno Becker02f26092019-07-03 16:13:00 +0100230}
231#endif /* MBEDTLS_SSL_RECORD_CHECKING */
232
Hanno Becker67bc7c32018-08-06 11:33:50 +0100233#define SSL_DONT_FORCE_FLUSH 0
234#define SSL_FORCE_FLUSH 1
235
Manuel Pégourié-Gonnard286a1362015-05-13 16:22:05 +0200236#if defined(MBEDTLS_SSL_PROTO_DTLS)
Hanno Becker2b1e3542018-08-06 11:19:13 +0100237
Hanno Beckera5a2b082019-05-15 14:03:01 +0100238#if defined(MBEDTLS_SSL_DTLS_CONNECTION_ID)
Hanno Beckerb9e7dea2019-04-09 15:22:03 +0100239/* Top-level Connection ID API */
240
Hanno Beckere0200da2019-06-13 09:23:43 +0100241#if defined(MBEDTLS_SSL_DTLS_CONNECTION_ID) && \
242 !defined(MBEDTLS_SSL_CONF_CID_LEN) && \
243 !defined(MBEDTLS_SSL_CONF_IGNORE_UNEXPECTED_CID)
Hanno Beckere8eff9a2019-05-14 11:30:10 +0100244int mbedtls_ssl_conf_cid( mbedtls_ssl_config *conf,
245 size_t len,
246 int ignore_other_cid )
Hanno Beckereec2be92019-05-03 13:06:44 +0100247{
248 if( len > MBEDTLS_SSL_CID_IN_LEN_MAX )
249 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
250
Hanno Becker791ec6b2019-05-14 11:45:26 +0100251 if( ignore_other_cid != MBEDTLS_SSL_UNEXPECTED_CID_FAIL &&
252 ignore_other_cid != MBEDTLS_SSL_UNEXPECTED_CID_IGNORE )
253 {
254 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
255 }
256
257 conf->ignore_unexpected_cid = ignore_other_cid;
Hanno Beckereec2be92019-05-03 13:06:44 +0100258 conf->cid_len = len;
259 return( 0 );
260}
Hanno Beckere0200da2019-06-13 09:23:43 +0100261#else /* MBEDTLS_SSL_DTLS_CONNECTION_ID &&
262 !MBEDTLS_SSL_CONF_CID_LEN &&
263 !MBEDTLS_SSL_CONF_IGNORE_UNEXPECTED_CID */
264
265#if MBEDTLS_SSL_CONF_CID_LEN > MBEDTLS_SSL_CID_IN_LEN_MAX
266#error "Invalid hardcoded value for MBEDTLS_SSL_CONF_CID_LEN"
267#endif
268#if MBEDTLS_SSL_CONF_IGNORE_UNEXPECTED_CID != MBEDTLS_SSL_UNEXPECTED_CID_IGNORE && \
269 MBEDTLS_SSL_CONF_IGNORE_UNEXPECTED_CID != MBEDTLS_SSL_UNEXPECTED_CID_FAIL
270#error "Invalid hardcoded value for MBEDTLS_SSL_CONF_IGNORE_UNEXPECTED_CID"
271#endif
272
273#endif /* MBEDTLS_SSL_DTLS_CONNECTION_ID &&
274 !MBEDTLS_SSL_CONF_CID_LEN &&
275 !MBEDTLS_SSL_CONF_IGNORE_UNEXPECTED_CID */
Hanno Beckereec2be92019-05-03 13:06:44 +0100276
Hanno Beckerb9e7dea2019-04-09 15:22:03 +0100277int mbedtls_ssl_set_cid( mbedtls_ssl_context *ssl,
278 int enable,
279 unsigned char const *own_cid,
280 size_t own_cid_len )
281{
Manuel Pégourié-Gonnard64c16812019-06-06 12:43:51 +0200282 if( MBEDTLS_SSL_TRANSPORT_IS_TLS( ssl->conf->transport ) )
Hanno Becker78c43022019-05-03 14:38:32 +0100283 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
284
Hanno Becker07489862019-04-25 16:01:49 +0100285 ssl->negotiate_cid = enable;
286 if( enable == MBEDTLS_SSL_CID_DISABLED )
287 {
288 MBEDTLS_SSL_DEBUG_MSG( 3, ( "Disable use of CID extension." ) );
289 return( 0 );
290 }
291 MBEDTLS_SSL_DEBUG_MSG( 3, ( "Enable use of CID extension." ) );
Hanno Beckereec2be92019-05-03 13:06:44 +0100292 MBEDTLS_SSL_DEBUG_BUF( 3, "Own CID", own_cid, own_cid_len );
Hanno Becker07489862019-04-25 16:01:49 +0100293
Hanno Beckere0200da2019-06-13 09:23:43 +0100294 if( own_cid_len != mbedtls_ssl_conf_get_cid_len( ssl->conf ) )
Hanno Becker07489862019-04-25 16:01:49 +0100295 {
Hanno Beckereec2be92019-05-03 13:06:44 +0100296 MBEDTLS_SSL_DEBUG_MSG( 3, ( "CID length %u does not match CID length %u in config",
297 (unsigned) own_cid_len,
Hanno Beckere0200da2019-06-13 09:23:43 +0100298 (unsigned) mbedtls_ssl_conf_get_cid_len( ssl->conf ) ) );
Hanno Becker07489862019-04-25 16:01:49 +0100299 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
300 }
301
302 memcpy( ssl->own_cid, own_cid, own_cid_len );
Hanno Beckerb4a56062019-04-30 14:07:31 +0100303 /* Truncation is not an issue here because
304 * MBEDTLS_SSL_CID_IN_LEN_MAX at most 255. */
305 ssl->own_cid_len = (uint8_t) own_cid_len;
Hanno Becker07489862019-04-25 16:01:49 +0100306
Hanno Beckerb9e7dea2019-04-09 15:22:03 +0100307 return( 0 );
308}
309
310int mbedtls_ssl_get_peer_cid( mbedtls_ssl_context *ssl,
311 int *enabled,
312 unsigned char peer_cid[ MBEDTLS_SSL_CID_OUT_LEN_MAX ],
313 size_t *peer_cid_len )
314{
Hanno Beckerb9e7dea2019-04-09 15:22:03 +0100315 *enabled = MBEDTLS_SSL_CID_DISABLED;
Hanno Becker2de89fa2019-04-26 17:08:02 +0100316
Manuel Pégourié-Gonnard64c16812019-06-06 12:43:51 +0200317 if( MBEDTLS_SSL_TRANSPORT_IS_TLS( ssl->conf->transport ) ||
Hanno Becker78c43022019-05-03 14:38:32 +0100318 ssl->state != MBEDTLS_SSL_HANDSHAKE_OVER )
319 {
Hanno Becker2de89fa2019-04-26 17:08:02 +0100320 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
Hanno Becker78c43022019-05-03 14:38:32 +0100321 }
Hanno Becker2de89fa2019-04-26 17:08:02 +0100322
Hanno Beckercb063f52019-05-03 12:54:52 +0100323 /* We report MBEDTLS_SSL_CID_DISABLED in case the CID extensions
324 * were used, but client and server requested the empty CID.
325 * This is indistinguishable from not using the CID extension
326 * in the first place. */
Hanno Becker2de89fa2019-04-26 17:08:02 +0100327 if( ssl->transform_in->in_cid_len == 0 &&
328 ssl->transform_in->out_cid_len == 0 )
329 {
330 return( 0 );
331 }
332
Hanno Becker633d6042019-05-22 16:50:35 +0100333 if( peer_cid_len != NULL )
334 {
335 *peer_cid_len = ssl->transform_in->out_cid_len;
336 if( peer_cid != NULL )
337 {
338 memcpy( peer_cid, ssl->transform_in->out_cid,
339 ssl->transform_in->out_cid_len );
340 }
341 }
Hanno Becker2de89fa2019-04-26 17:08:02 +0100342
343 *enabled = MBEDTLS_SSL_CID_ENABLED;
344
Hanno Beckerb9e7dea2019-04-09 15:22:03 +0100345 return( 0 );
346}
Hanno Beckera5a2b082019-05-15 14:03:01 +0100347#endif /* MBEDTLS_SSL_DTLS_CONNECTION_ID */
Hanno Beckerb9e7dea2019-04-09 15:22:03 +0100348
Hanno Beckerd5847772018-08-28 10:09:23 +0100349/* Forward declarations for functions related to message buffering. */
350static void ssl_buffering_free( mbedtls_ssl_context *ssl );
351static void ssl_buffering_free_slot( mbedtls_ssl_context *ssl,
352 uint8_t slot );
353static void ssl_free_buffered_record( mbedtls_ssl_context *ssl );
354static int ssl_load_buffered_message( mbedtls_ssl_context *ssl );
355static int ssl_load_buffered_record( mbedtls_ssl_context *ssl );
356static int ssl_buffer_message( mbedtls_ssl_context *ssl );
Hanno Beckeraf5bcfc2019-07-11 12:43:20 +0100357static int ssl_buffer_future_record( mbedtls_ssl_context *ssl,
358 mbedtls_record const *rec );
Hanno Beckeref7afdf2018-08-28 17:16:31 +0100359static int ssl_next_record_is_in_datagram( mbedtls_ssl_context *ssl );
Hanno Beckerd5847772018-08-28 10:09:23 +0100360
Hanno Beckera67dee22018-08-22 10:05:20 +0100361static size_t ssl_get_current_mtu( const mbedtls_ssl_context *ssl );
Hanno Becker11682cc2018-08-22 14:41:02 +0100362static size_t ssl_get_maximum_datagram_size( mbedtls_ssl_context const *ssl )
Hanno Becker2b1e3542018-08-06 11:19:13 +0100363{
Hanno Becker11682cc2018-08-22 14:41:02 +0100364 size_t mtu = ssl_get_current_mtu( ssl );
Hanno Becker2b1e3542018-08-06 11:19:13 +0100365
366 if( mtu != 0 && mtu < MBEDTLS_SSL_OUT_BUFFER_LEN )
Hanno Becker11682cc2018-08-22 14:41:02 +0100367 return( mtu );
Hanno Becker2b1e3542018-08-06 11:19:13 +0100368
369 return( MBEDTLS_SSL_OUT_BUFFER_LEN );
370}
371
Hanno Becker67bc7c32018-08-06 11:33:50 +0100372static int ssl_get_remaining_space_in_datagram( mbedtls_ssl_context const *ssl )
373{
Hanno Becker11682cc2018-08-22 14:41:02 +0100374 size_t const bytes_written = ssl->out_left;
375 size_t const mtu = ssl_get_maximum_datagram_size( ssl );
Hanno Becker67bc7c32018-08-06 11:33:50 +0100376
377 /* Double-check that the write-index hasn't gone
378 * past what we can transmit in a single datagram. */
Hanno Becker11682cc2018-08-22 14:41:02 +0100379 if( bytes_written > mtu )
Hanno Becker67bc7c32018-08-06 11:33:50 +0100380 {
381 /* Should never happen... */
382 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
383 }
384
385 return( (int) ( mtu - bytes_written ) );
386}
387
388static int ssl_get_remaining_payload_in_datagram( mbedtls_ssl_context const *ssl )
389{
390 int ret;
391 size_t remaining, expansion;
Andrzej Kurek748face2018-10-11 07:20:19 -0400392 size_t max_len = MBEDTLS_SSL_OUT_CONTENT_LEN;
Hanno Becker67bc7c32018-08-06 11:33:50 +0100393
394#if defined(MBEDTLS_SSL_MAX_FRAGMENT_LENGTH)
395 const size_t mfl = mbedtls_ssl_get_max_frag_len( ssl );
396
397 if( max_len > mfl )
398 max_len = mfl;
Hanno Beckerf4b010e2018-08-24 10:47:29 +0100399
400 /* By the standard (RFC 6066 Sect. 4), the MFL extension
401 * only limits the maximum record payload size, so in theory
402 * we would be allowed to pack multiple records of payload size
403 * MFL into a single datagram. However, this would mean that there's
404 * no way to explicitly communicate MTU restrictions to the peer.
405 *
406 * The following reduction of max_len makes sure that we never
407 * write datagrams larger than MFL + Record Expansion Overhead.
408 */
409 if( max_len <= ssl->out_left )
410 return( 0 );
411
412 max_len -= ssl->out_left;
Hanno Becker67bc7c32018-08-06 11:33:50 +0100413#endif
414
415 ret = ssl_get_remaining_space_in_datagram( ssl );
416 if( ret < 0 )
417 return( ret );
418 remaining = (size_t) ret;
419
420 ret = mbedtls_ssl_get_record_expansion( ssl );
421 if( ret < 0 )
422 return( ret );
423 expansion = (size_t) ret;
424
425 if( remaining <= expansion )
426 return( 0 );
427
428 remaining -= expansion;
429 if( remaining >= max_len )
430 remaining = max_len;
431
432 return( (int) remaining );
433}
434
Manuel Pégourié-Gonnard0ac247f2014-09-30 22:21:31 +0200435/*
436 * Double the retransmit timeout value, within the allowed range,
437 * returning -1 if the maximum value has already been reached.
438 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200439static int ssl_double_retransmit_timeout( mbedtls_ssl_context *ssl )
Manuel Pégourié-Gonnard0ac247f2014-09-30 22:21:31 +0200440{
441 uint32_t new_timeout;
442
Hanno Becker1f835fa2019-06-13 10:14:59 +0100443 if( ssl->handshake->retransmit_timeout >=
444 mbedtls_ssl_conf_get_hs_timeout_max( ssl->conf ) )
445 {
Manuel Pégourié-Gonnard0ac247f2014-09-30 22:21:31 +0200446 return( -1 );
Hanno Becker1f835fa2019-06-13 10:14:59 +0100447 }
Manuel Pégourié-Gonnard0ac247f2014-09-30 22:21:31 +0200448
Manuel Pégourié-Gonnardb8eec192018-08-20 09:34:02 +0200449 /* Implement the final paragraph of RFC 6347 section 4.1.1.1
450 * in the following way: after the initial transmission and a first
451 * retransmission, back off to a temporary estimated MTU of 508 bytes.
452 * This value is guaranteed to be deliverable (if not guaranteed to be
453 * delivered) of any compliant IPv4 (and IPv6) network, and should work
454 * on most non-IP stacks too. */
Hanno Becker1f835fa2019-06-13 10:14:59 +0100455 if( ssl->handshake->retransmit_timeout !=
456 mbedtls_ssl_conf_get_hs_timeout_min( ssl->conf ) )
Andrzej Kurek6290dae2018-10-05 08:06:01 -0400457 {
Manuel Pégourié-Gonnardb8eec192018-08-20 09:34:02 +0200458 ssl->handshake->mtu = 508;
Andrzej Kurek6290dae2018-10-05 08:06:01 -0400459 MBEDTLS_SSL_DEBUG_MSG( 2, ( "mtu autoreduction to %d bytes", ssl->handshake->mtu ) );
460 }
Manuel Pégourié-Gonnardb8eec192018-08-20 09:34:02 +0200461
Manuel Pégourié-Gonnard0ac247f2014-09-30 22:21:31 +0200462 new_timeout = 2 * ssl->handshake->retransmit_timeout;
463
464 /* Avoid arithmetic overflow and range overflow */
465 if( new_timeout < ssl->handshake->retransmit_timeout ||
Hanno Becker1f835fa2019-06-13 10:14:59 +0100466 new_timeout > mbedtls_ssl_conf_get_hs_timeout_max( ssl->conf ) )
Manuel Pégourié-Gonnard0ac247f2014-09-30 22:21:31 +0200467 {
Hanno Becker1f835fa2019-06-13 10:14:59 +0100468 new_timeout = mbedtls_ssl_conf_get_hs_timeout_max( ssl->conf );
Manuel Pégourié-Gonnard0ac247f2014-09-30 22:21:31 +0200469 }
470
471 ssl->handshake->retransmit_timeout = new_timeout;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200472 MBEDTLS_SSL_DEBUG_MSG( 3, ( "update timeout value to %d millisecs",
Manuel Pégourié-Gonnard0ac247f2014-09-30 22:21:31 +0200473 ssl->handshake->retransmit_timeout ) );
474
475 return( 0 );
476}
477
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200478static void ssl_reset_retransmit_timeout( mbedtls_ssl_context *ssl )
Manuel Pégourié-Gonnard0ac247f2014-09-30 22:21:31 +0200479{
Hanno Becker1f835fa2019-06-13 10:14:59 +0100480 ssl->handshake->retransmit_timeout = mbedtls_ssl_conf_get_hs_timeout_min( ssl->conf );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200481 MBEDTLS_SSL_DEBUG_MSG( 3, ( "update timeout value to %d millisecs",
Manuel Pégourié-Gonnard0ac247f2014-09-30 22:21:31 +0200482 ssl->handshake->retransmit_timeout ) );
483}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200484#endif /* MBEDTLS_SSL_PROTO_DTLS */
Manuel Pégourié-Gonnard0ac247f2014-09-30 22:21:31 +0200485
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200486#if defined(MBEDTLS_SSL_MAX_FRAGMENT_LENGTH)
Manuel Pégourié-Gonnard581e6b62013-07-18 12:32:27 +0200487/*
488 * Convert max_fragment_length codes to length.
489 * RFC 6066 says:
490 * enum{
491 * 2^9(1), 2^10(2), 2^11(3), 2^12(4), (255)
492 * } MaxFragmentLength;
493 * and we add 0 -> extension unused
494 */
Angus Grattond8213d02016-05-25 20:56:48 +1000495static unsigned int ssl_mfl_code_to_length( int mfl )
Manuel Pégourié-Gonnard581e6b62013-07-18 12:32:27 +0200496{
Angus Grattond8213d02016-05-25 20:56:48 +1000497 switch( mfl )
498 {
499 case MBEDTLS_SSL_MAX_FRAG_LEN_NONE:
500 return ( MBEDTLS_TLS_EXT_ADV_CONTENT_LEN );
501 case MBEDTLS_SSL_MAX_FRAG_LEN_512:
502 return 512;
503 case MBEDTLS_SSL_MAX_FRAG_LEN_1024:
504 return 1024;
505 case MBEDTLS_SSL_MAX_FRAG_LEN_2048:
506 return 2048;
507 case MBEDTLS_SSL_MAX_FRAG_LEN_4096:
508 return 4096;
509 default:
510 return ( MBEDTLS_TLS_EXT_ADV_CONTENT_LEN );
511 }
512}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200513#endif /* MBEDTLS_SSL_MAX_FRAGMENT_LENGTH */
Manuel Pégourié-Gonnard581e6b62013-07-18 12:32:27 +0200514
Hanno Becker58fccf22019-02-06 14:30:46 +0000515int mbedtls_ssl_session_copy( mbedtls_ssl_session *dst,
516 const mbedtls_ssl_session *src )
Manuel Pégourié-Gonnard06650f62013-08-02 15:34:52 +0200517{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200518 mbedtls_ssl_session_free( dst );
519 memcpy( dst, src, sizeof( mbedtls_ssl_session ) );
Manuel Pégourié-Gonnard06650f62013-08-02 15:34:52 +0200520
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200521#if defined(MBEDTLS_X509_CRT_PARSE_C)
Hanno Beckerd5258fa2019-02-07 12:27:42 +0000522
523#if defined(MBEDTLS_SSL_KEEP_PEER_CERTIFICATE)
Manuel Pégourié-Gonnard06650f62013-08-02 15:34:52 +0200524 if( src->peer_cert != NULL )
525 {
Paul Bakker2292d1f2013-09-15 17:06:49 +0200526 int ret;
527
Manuel Pégourié-Gonnard7551cb92015-05-26 16:04:06 +0200528 dst->peer_cert = mbedtls_calloc( 1, sizeof(mbedtls_x509_crt) );
Paul Bakkerb9cfaa02013-10-11 18:58:55 +0200529 if( dst->peer_cert == NULL )
Manuel Pégourié-Gonnard6a8ca332015-05-28 09:33:39 +0200530 return( MBEDTLS_ERR_SSL_ALLOC_FAILED );
Manuel Pégourié-Gonnard06650f62013-08-02 15:34:52 +0200531
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200532 mbedtls_x509_crt_init( dst->peer_cert );
Manuel Pégourié-Gonnard06650f62013-08-02 15:34:52 +0200533
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200534 if( ( ret = mbedtls_x509_crt_parse_der( dst->peer_cert, src->peer_cert->raw.p,
Manuel Pégourié-Gonnard4d2a8eb2014-06-13 20:33:27 +0200535 src->peer_cert->raw.len ) ) != 0 )
Manuel Pégourié-Gonnard06650f62013-08-02 15:34:52 +0200536 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200537 mbedtls_free( dst->peer_cert );
Manuel Pégourié-Gonnard06650f62013-08-02 15:34:52 +0200538 dst->peer_cert = NULL;
539 return( ret );
540 }
541 }
Hanno Becker5882dd02019-06-06 16:25:57 +0100542#elif defined(MBEDTLS_SSL_RENEGOTIATION)
Hanno Becker9fb6e2e2019-02-05 17:00:50 +0000543 if( src->peer_cert_digest != NULL )
544 {
Hanno Becker9fb6e2e2019-02-05 17:00:50 +0000545 dst->peer_cert_digest =
Hanno Becker9d64b782019-02-25 10:06:59 +0000546 mbedtls_calloc( 1, src->peer_cert_digest_len );
Hanno Becker9fb6e2e2019-02-05 17:00:50 +0000547 if( dst->peer_cert_digest == NULL )
548 return( MBEDTLS_ERR_SSL_ALLOC_FAILED );
549
550 memcpy( dst->peer_cert_digest, src->peer_cert_digest,
551 src->peer_cert_digest_len );
552 dst->peer_cert_digest_type = src->peer_cert_digest_type;
Hanno Becker9d64b782019-02-25 10:06:59 +0000553 dst->peer_cert_digest_len = src->peer_cert_digest_len;
Hanno Becker9fb6e2e2019-02-05 17:00:50 +0000554 }
Hanno Becker5882dd02019-06-06 16:25:57 +0100555#endif /* MBEDTLS_SSL_KEEP_PEER_CERTIFICATE && MBEDTLS_SSL_RENEGOTIATION */
Hanno Becker9fb6e2e2019-02-05 17:00:50 +0000556
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200557#endif /* MBEDTLS_X509_CRT_PARSE_C */
Manuel Pégourié-Gonnard06650f62013-08-02 15:34:52 +0200558
Manuel Pégourié-Gonnardb596abf2015-05-20 10:45:29 +0200559#if defined(MBEDTLS_SSL_SESSION_TICKETS) && defined(MBEDTLS_SSL_CLI_C)
Manuel Pégourié-Gonnard06650f62013-08-02 15:34:52 +0200560 if( src->ticket != NULL )
561 {
Manuel Pégourié-Gonnard7551cb92015-05-26 16:04:06 +0200562 dst->ticket = mbedtls_calloc( 1, src->ticket_len );
Paul Bakkerb9cfaa02013-10-11 18:58:55 +0200563 if( dst->ticket == NULL )
Manuel Pégourié-Gonnard6a8ca332015-05-28 09:33:39 +0200564 return( MBEDTLS_ERR_SSL_ALLOC_FAILED );
Manuel Pégourié-Gonnard06650f62013-08-02 15:34:52 +0200565
566 memcpy( dst->ticket, src->ticket, src->ticket_len );
567 }
Manuel Pégourié-Gonnardb596abf2015-05-20 10:45:29 +0200568#endif /* MBEDTLS_SSL_SESSION_TICKETS && MBEDTLS_SSL_CLI_C */
Manuel Pégourié-Gonnard06650f62013-08-02 15:34:52 +0200569
570 return( 0 );
571}
572
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200573#if defined(MBEDTLS_SSL_HW_RECORD_ACCEL)
574int (*mbedtls_ssl_hw_record_init)( mbedtls_ssl_context *ssl,
Paul Bakker9af723c2014-05-01 13:03:14 +0200575 const unsigned char *key_enc, const unsigned char *key_dec,
576 size_t keylen,
577 const unsigned char *iv_enc, const unsigned char *iv_dec,
578 size_t ivlen,
579 const unsigned char *mac_enc, const unsigned char *mac_dec,
Paul Bakker66d5d072014-06-17 16:39:18 +0200580 size_t maclen ) = NULL;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200581int (*mbedtls_ssl_hw_record_activate)( mbedtls_ssl_context *ssl, int direction) = NULL;
582int (*mbedtls_ssl_hw_record_reset)( mbedtls_ssl_context *ssl ) = NULL;
583int (*mbedtls_ssl_hw_record_write)( mbedtls_ssl_context *ssl ) = NULL;
584int (*mbedtls_ssl_hw_record_read)( mbedtls_ssl_context *ssl ) = NULL;
585int (*mbedtls_ssl_hw_record_finish)( mbedtls_ssl_context *ssl ) = NULL;
586#endif /* MBEDTLS_SSL_HW_RECORD_ACCEL */
Paul Bakker05ef8352012-05-08 09:17:57 +0000587
Paul Bakker5121ce52009-01-03 21:22:43 +0000588/*
589 * Key material generation
590 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200591#if defined(MBEDTLS_SSL_PROTO_SSL3)
Paul Bakkerb6c5d2e2013-06-25 16:25:17 +0200592static int ssl3_prf( const unsigned char *secret, size_t slen,
593 const char *label,
594 const unsigned char *random, size_t rlen,
Paul Bakker5f70b252012-09-13 14:23:06 +0000595 unsigned char *dstbuf, size_t dlen )
596{
Andres Amaya Garcia33952502017-07-20 16:29:16 +0100597 int ret = 0;
Paul Bakker5f70b252012-09-13 14:23:06 +0000598 size_t i;
Manuel Pégourié-Gonnardc0bf01e2015-07-06 16:11:18 +0200599 mbedtls_md5_context md5;
600 mbedtls_sha1_context sha1;
Paul Bakker5f70b252012-09-13 14:23:06 +0000601 unsigned char padding[16];
602 unsigned char sha1sum[20];
603 ((void)label);
604
Manuel Pégourié-Gonnardc0bf01e2015-07-06 16:11:18 +0200605 mbedtls_md5_init( &md5 );
606 mbedtls_sha1_init( &sha1 );
Paul Bakker5b4af392014-06-26 12:09:34 +0200607
Paul Bakker5f70b252012-09-13 14:23:06 +0000608 /*
609 * SSLv3:
610 * block =
611 * MD5( secret + SHA1( 'A' + secret + random ) ) +
612 * MD5( secret + SHA1( 'BB' + secret + random ) ) +
613 * MD5( secret + SHA1( 'CCC' + secret + random ) ) +
614 * ...
615 */
616 for( i = 0; i < dlen / 16; i++ )
617 {
Paul Bakkerb9cfaa02013-10-11 18:58:55 +0200618 memset( padding, (unsigned char) ('A' + i), 1 + i );
Paul Bakker5f70b252012-09-13 14:23:06 +0000619
Gilles Peskine9e4f77c2018-01-22 11:48:08 +0100620 if( ( ret = mbedtls_sha1_starts_ret( &sha1 ) ) != 0 )
Andres Amaya Garcia1a607a12017-06-29 17:09:42 +0100621 goto exit;
Gilles Peskine9e4f77c2018-01-22 11:48:08 +0100622 if( ( ret = mbedtls_sha1_update_ret( &sha1, padding, 1 + i ) ) != 0 )
Andres Amaya Garcia1a607a12017-06-29 17:09:42 +0100623 goto exit;
Gilles Peskine9e4f77c2018-01-22 11:48:08 +0100624 if( ( ret = mbedtls_sha1_update_ret( &sha1, secret, slen ) ) != 0 )
Andres Amaya Garcia1a607a12017-06-29 17:09:42 +0100625 goto exit;
Gilles Peskine9e4f77c2018-01-22 11:48:08 +0100626 if( ( ret = mbedtls_sha1_update_ret( &sha1, random, rlen ) ) != 0 )
Andres Amaya Garcia1a607a12017-06-29 17:09:42 +0100627 goto exit;
Gilles Peskine9e4f77c2018-01-22 11:48:08 +0100628 if( ( ret = mbedtls_sha1_finish_ret( &sha1, sha1sum ) ) != 0 )
Andres Amaya Garcia1a607a12017-06-29 17:09:42 +0100629 goto exit;
Paul Bakker5f70b252012-09-13 14:23:06 +0000630
Gilles Peskine9e4f77c2018-01-22 11:48:08 +0100631 if( ( ret = mbedtls_md5_starts_ret( &md5 ) ) != 0 )
Andres Amaya Garcia1a607a12017-06-29 17:09:42 +0100632 goto exit;
Gilles Peskine9e4f77c2018-01-22 11:48:08 +0100633 if( ( ret = mbedtls_md5_update_ret( &md5, secret, slen ) ) != 0 )
Andres Amaya Garcia1a607a12017-06-29 17:09:42 +0100634 goto exit;
Gilles Peskine9e4f77c2018-01-22 11:48:08 +0100635 if( ( ret = mbedtls_md5_update_ret( &md5, sha1sum, 20 ) ) != 0 )
Andres Amaya Garcia1a607a12017-06-29 17:09:42 +0100636 goto exit;
Gilles Peskine9e4f77c2018-01-22 11:48:08 +0100637 if( ( ret = mbedtls_md5_finish_ret( &md5, dstbuf + i * 16 ) ) != 0 )
Andres Amaya Garcia1a607a12017-06-29 17:09:42 +0100638 goto exit;
Paul Bakker5f70b252012-09-13 14:23:06 +0000639 }
640
Andres Amaya Garcia1a607a12017-06-29 17:09:42 +0100641exit:
Manuel Pégourié-Gonnardc0bf01e2015-07-06 16:11:18 +0200642 mbedtls_md5_free( &md5 );
643 mbedtls_sha1_free( &sha1 );
Paul Bakker5f70b252012-09-13 14:23:06 +0000644
Andres Amaya Garcia1f6301b2018-04-17 09:51:09 -0500645 mbedtls_platform_zeroize( padding, sizeof( padding ) );
646 mbedtls_platform_zeroize( sha1sum, sizeof( sha1sum ) );
Paul Bakker5f70b252012-09-13 14:23:06 +0000647
Andres Amaya Garcia1a607a12017-06-29 17:09:42 +0100648 return( ret );
Paul Bakker5f70b252012-09-13 14:23:06 +0000649}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200650#endif /* MBEDTLS_SSL_PROTO_SSL3 */
Paul Bakker5f70b252012-09-13 14:23:06 +0000651
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200652#if defined(MBEDTLS_SSL_PROTO_TLS1) || defined(MBEDTLS_SSL_PROTO_TLS1_1)
Paul Bakkerb6c5d2e2013-06-25 16:25:17 +0200653static int tls1_prf( const unsigned char *secret, size_t slen,
654 const char *label,
655 const unsigned char *random, size_t rlen,
Paul Bakker23986e52011-04-24 08:57:21 +0000656 unsigned char *dstbuf, size_t dlen )
Paul Bakker5121ce52009-01-03 21:22:43 +0000657{
Paul Bakker23986e52011-04-24 08:57:21 +0000658 size_t nb, hs;
659 size_t i, j, k;
Paul Bakkerb6c5d2e2013-06-25 16:25:17 +0200660 const unsigned char *S1, *S2;
Paul Bakker5121ce52009-01-03 21:22:43 +0000661 unsigned char tmp[128];
662 unsigned char h_i[20];
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200663 const mbedtls_md_info_t *md_info;
664 mbedtls_md_context_t md_ctx;
Manuel Pégourié-Gonnardb7fcca32015-03-26 11:41:28 +0100665 int ret;
666
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200667 mbedtls_md_init( &md_ctx );
Paul Bakker5121ce52009-01-03 21:22:43 +0000668
669 if( sizeof( tmp ) < 20 + strlen( label ) + rlen )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200670 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
Paul Bakker5121ce52009-01-03 21:22:43 +0000671
672 hs = ( slen + 1 ) / 2;
673 S1 = secret;
674 S2 = secret + slen - hs;
675
676 nb = strlen( label );
677 memcpy( tmp + 20, label, nb );
678 memcpy( tmp + 20 + nb, random, rlen );
679 nb += rlen;
680
681 /*
682 * First compute P_md5(secret,label+random)[0..dlen]
683 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200684 if( ( md_info = mbedtls_md_info_from_type( MBEDTLS_MD_MD5 ) ) == NULL )
685 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Manuel Pégourié-Gonnard7da726b2015-03-24 18:08:19 +0100686
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200687 if( ( ret = mbedtls_md_setup( &md_ctx, md_info, 1 ) ) != 0 )
Manuel Pégourié-Gonnardb7fcca32015-03-26 11:41:28 +0100688 return( ret );
689
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200690 mbedtls_md_hmac_starts( &md_ctx, S1, hs );
691 mbedtls_md_hmac_update( &md_ctx, tmp + 20, nb );
692 mbedtls_md_hmac_finish( &md_ctx, 4 + tmp );
Paul Bakker5121ce52009-01-03 21:22:43 +0000693
694 for( i = 0; i < dlen; i += 16 )
695 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200696 mbedtls_md_hmac_reset ( &md_ctx );
697 mbedtls_md_hmac_update( &md_ctx, 4 + tmp, 16 + nb );
698 mbedtls_md_hmac_finish( &md_ctx, h_i );
Manuel Pégourié-Gonnardb7fcca32015-03-26 11:41:28 +0100699
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200700 mbedtls_md_hmac_reset ( &md_ctx );
701 mbedtls_md_hmac_update( &md_ctx, 4 + tmp, 16 );
702 mbedtls_md_hmac_finish( &md_ctx, 4 + tmp );
Paul Bakker5121ce52009-01-03 21:22:43 +0000703
704 k = ( i + 16 > dlen ) ? dlen % 16 : 16;
705
706 for( j = 0; j < k; j++ )
707 dstbuf[i + j] = h_i[j];
708 }
709
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200710 mbedtls_md_free( &md_ctx );
Manuel Pégourié-Gonnardb7fcca32015-03-26 11:41:28 +0100711
Paul Bakker5121ce52009-01-03 21:22:43 +0000712 /*
713 * XOR out with P_sha1(secret,label+random)[0..dlen]
714 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200715 if( ( md_info = mbedtls_md_info_from_type( MBEDTLS_MD_SHA1 ) ) == NULL )
716 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Manuel Pégourié-Gonnard7da726b2015-03-24 18:08:19 +0100717
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200718 if( ( ret = mbedtls_md_setup( &md_ctx, md_info, 1 ) ) != 0 )
Manuel Pégourié-Gonnardb7fcca32015-03-26 11:41:28 +0100719 return( ret );
720
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200721 mbedtls_md_hmac_starts( &md_ctx, S2, hs );
722 mbedtls_md_hmac_update( &md_ctx, tmp + 20, nb );
723 mbedtls_md_hmac_finish( &md_ctx, tmp );
Paul Bakker5121ce52009-01-03 21:22:43 +0000724
725 for( i = 0; i < dlen; i += 20 )
726 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200727 mbedtls_md_hmac_reset ( &md_ctx );
728 mbedtls_md_hmac_update( &md_ctx, tmp, 20 + nb );
729 mbedtls_md_hmac_finish( &md_ctx, h_i );
Manuel Pégourié-Gonnardb7fcca32015-03-26 11:41:28 +0100730
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200731 mbedtls_md_hmac_reset ( &md_ctx );
732 mbedtls_md_hmac_update( &md_ctx, tmp, 20 );
733 mbedtls_md_hmac_finish( &md_ctx, tmp );
Paul Bakker5121ce52009-01-03 21:22:43 +0000734
735 k = ( i + 20 > dlen ) ? dlen % 20 : 20;
736
737 for( j = 0; j < k; j++ )
738 dstbuf[i + j] = (unsigned char)( dstbuf[i + j] ^ h_i[j] );
739 }
740
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200741 mbedtls_md_free( &md_ctx );
Manuel Pégourié-Gonnardb7fcca32015-03-26 11:41:28 +0100742
Andres Amaya Garcia1f6301b2018-04-17 09:51:09 -0500743 mbedtls_platform_zeroize( tmp, sizeof( tmp ) );
744 mbedtls_platform_zeroize( h_i, sizeof( h_i ) );
Paul Bakker5121ce52009-01-03 21:22:43 +0000745
746 return( 0 );
747}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200748#endif /* MBEDTLS_SSL_PROTO_TLS1) || MBEDTLS_SSL_PROTO_TLS1_1 */
Paul Bakker5121ce52009-01-03 21:22:43 +0000749
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200750#if defined(MBEDTLS_SSL_PROTO_TLS1_2)
751static int tls_prf_generic( mbedtls_md_type_t md_type,
Manuel Pégourié-Gonnard6890c6b2015-03-26 11:11:49 +0100752 const unsigned char *secret, size_t slen,
753 const char *label,
754 const unsigned char *random, size_t rlen,
755 unsigned char *dstbuf, size_t dlen )
Paul Bakker1ef83d62012-04-11 12:09:53 +0000756{
757 size_t nb;
Manuel Pégourié-Gonnard6890c6b2015-03-26 11:11:49 +0100758 size_t i, j, k, md_len;
Paul Bakker1ef83d62012-04-11 12:09:53 +0000759 unsigned char tmp[128];
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200760 unsigned char h_i[MBEDTLS_MD_MAX_SIZE];
761 const mbedtls_md_info_t *md_info;
762 mbedtls_md_context_t md_ctx;
Manuel Pégourié-Gonnardb7fcca32015-03-26 11:41:28 +0100763 int ret;
764
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200765 mbedtls_md_init( &md_ctx );
Paul Bakker1ef83d62012-04-11 12:09:53 +0000766
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200767 if( ( md_info = mbedtls_md_info_from_type( md_type ) ) == NULL )
768 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Manuel Pégourié-Gonnard6890c6b2015-03-26 11:11:49 +0100769
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200770 md_len = mbedtls_md_get_size( md_info );
Manuel Pégourié-Gonnard6890c6b2015-03-26 11:11:49 +0100771
772 if( sizeof( tmp ) < md_len + strlen( label ) + rlen )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200773 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
Paul Bakker1ef83d62012-04-11 12:09:53 +0000774
775 nb = strlen( label );
Manuel Pégourié-Gonnard6890c6b2015-03-26 11:11:49 +0100776 memcpy( tmp + md_len, label, nb );
777 memcpy( tmp + md_len + nb, random, rlen );
Paul Bakker1ef83d62012-04-11 12:09:53 +0000778 nb += rlen;
779
780 /*
781 * Compute P_<hash>(secret, label + random)[0..dlen]
782 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200783 if ( ( ret = mbedtls_md_setup( &md_ctx, md_info, 1 ) ) != 0 )
Manuel Pégourié-Gonnardb7fcca32015-03-26 11:41:28 +0100784 return( ret );
785
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200786 mbedtls_md_hmac_starts( &md_ctx, secret, slen );
787 mbedtls_md_hmac_update( &md_ctx, tmp + md_len, nb );
788 mbedtls_md_hmac_finish( &md_ctx, tmp );
Manuel Pégourié-Gonnard7da726b2015-03-24 18:08:19 +0100789
Manuel Pégourié-Gonnard6890c6b2015-03-26 11:11:49 +0100790 for( i = 0; i < dlen; i += md_len )
Paul Bakker1ef83d62012-04-11 12:09:53 +0000791 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200792 mbedtls_md_hmac_reset ( &md_ctx );
793 mbedtls_md_hmac_update( &md_ctx, tmp, md_len + nb );
794 mbedtls_md_hmac_finish( &md_ctx, h_i );
Manuel Pégourié-Gonnardb7fcca32015-03-26 11:41:28 +0100795
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200796 mbedtls_md_hmac_reset ( &md_ctx );
797 mbedtls_md_hmac_update( &md_ctx, tmp, md_len );
798 mbedtls_md_hmac_finish( &md_ctx, tmp );
Paul Bakker1ef83d62012-04-11 12:09:53 +0000799
Manuel Pégourié-Gonnard6890c6b2015-03-26 11:11:49 +0100800 k = ( i + md_len > dlen ) ? dlen % md_len : md_len;
Paul Bakker1ef83d62012-04-11 12:09:53 +0000801
802 for( j = 0; j < k; j++ )
803 dstbuf[i + j] = h_i[j];
804 }
805
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200806 mbedtls_md_free( &md_ctx );
Manuel Pégourié-Gonnardb7fcca32015-03-26 11:41:28 +0100807
Andres Amaya Garcia1f6301b2018-04-17 09:51:09 -0500808 mbedtls_platform_zeroize( tmp, sizeof( tmp ) );
809 mbedtls_platform_zeroize( h_i, sizeof( h_i ) );
Paul Bakker1ef83d62012-04-11 12:09:53 +0000810
811 return( 0 );
812}
Manuel Pégourié-Gonnard6890c6b2015-03-26 11:11:49 +0100813
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200814#if defined(MBEDTLS_SHA256_C)
Manuel Pégourié-Gonnard6890c6b2015-03-26 11:11:49 +0100815static int tls_prf_sha256( const unsigned char *secret, size_t slen,
816 const char *label,
817 const unsigned char *random, size_t rlen,
818 unsigned char *dstbuf, size_t dlen )
819{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200820 return( tls_prf_generic( MBEDTLS_MD_SHA256, secret, slen,
Manuel Pégourié-Gonnard6890c6b2015-03-26 11:11:49 +0100821 label, random, rlen, dstbuf, dlen ) );
822}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200823#endif /* MBEDTLS_SHA256_C */
Paul Bakker1ef83d62012-04-11 12:09:53 +0000824
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200825#if defined(MBEDTLS_SHA512_C)
Paul Bakkerb6c5d2e2013-06-25 16:25:17 +0200826static int tls_prf_sha384( const unsigned char *secret, size_t slen,
827 const char *label,
828 const unsigned char *random, size_t rlen,
Paul Bakkerca4ab492012-04-18 14:23:57 +0000829 unsigned char *dstbuf, size_t dlen )
830{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200831 return( tls_prf_generic( MBEDTLS_MD_SHA384, secret, slen,
Manuel Pégourié-Gonnard6890c6b2015-03-26 11:11:49 +0100832 label, random, rlen, dstbuf, dlen ) );
Paul Bakkerca4ab492012-04-18 14:23:57 +0000833}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200834#endif /* MBEDTLS_SHA512_C */
835#endif /* MBEDTLS_SSL_PROTO_TLS1_2 */
Paul Bakkerca4ab492012-04-18 14:23:57 +0000836
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200837static void ssl_update_checksum_start( mbedtls_ssl_context *, const unsigned char *, size_t );
Paul Bakkerd2f068e2013-08-27 21:19:20 +0200838
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200839#if defined(MBEDTLS_SSL_PROTO_SSL3) || defined(MBEDTLS_SSL_PROTO_TLS1) || \
840 defined(MBEDTLS_SSL_PROTO_TLS1_1)
841static void ssl_update_checksum_md5sha1( mbedtls_ssl_context *, const unsigned char *, size_t );
Paul Bakkerd2f068e2013-08-27 21:19:20 +0200842#endif
Paul Bakker380da532012-04-18 16:10:25 +0000843
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200844#if defined(MBEDTLS_SSL_PROTO_SSL3)
Manuel Pégourié-Gonnarda5759752019-05-03 11:43:28 +0200845static void ssl_calc_verify_ssl( const mbedtls_ssl_context *, unsigned char *, size_t * );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200846static void ssl_calc_finished_ssl( mbedtls_ssl_context *, unsigned char *, int );
Paul Bakkerd2f068e2013-08-27 21:19:20 +0200847#endif
848
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200849#if defined(MBEDTLS_SSL_PROTO_TLS1) || defined(MBEDTLS_SSL_PROTO_TLS1_1)
Manuel Pégourié-Gonnarda5759752019-05-03 11:43:28 +0200850static void ssl_calc_verify_tls( const mbedtls_ssl_context *, unsigned char *, size_t * );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200851static void ssl_calc_finished_tls( mbedtls_ssl_context *, unsigned char *, int );
Paul Bakkerd2f068e2013-08-27 21:19:20 +0200852#endif
853
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200854#if defined(MBEDTLS_SSL_PROTO_TLS1_2)
855#if defined(MBEDTLS_SHA256_C)
856static void ssl_update_checksum_sha256( mbedtls_ssl_context *, const unsigned char *, size_t );
Manuel Pégourié-Gonnarda5759752019-05-03 11:43:28 +0200857static void ssl_calc_verify_tls_sha256( const mbedtls_ssl_context *,unsigned char *, size_t * );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200858static void ssl_calc_finished_tls_sha256( mbedtls_ssl_context *,unsigned char *, int );
Paul Bakkerd2f068e2013-08-27 21:19:20 +0200859#endif
Paul Bakker769075d2012-11-24 11:26:46 +0100860
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200861#if defined(MBEDTLS_SHA512_C)
862static void ssl_update_checksum_sha384( mbedtls_ssl_context *, const unsigned char *, size_t );
Manuel Pégourié-Gonnarda5759752019-05-03 11:43:28 +0200863static void ssl_calc_verify_tls_sha384( const mbedtls_ssl_context *, unsigned char *, size_t * );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200864static void ssl_calc_finished_tls_sha384( mbedtls_ssl_context *, unsigned char *, int );
Paul Bakker769075d2012-11-24 11:26:46 +0100865#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200866#endif /* MBEDTLS_SSL_PROTO_TLS1_2 */
Paul Bakker1ef83d62012-04-11 12:09:53 +0000867
Hanno Becker39c7f7e2019-08-15 16:17:34 +0100868/*
869 * Call the appropriate PRF function
870 */
871MBEDTLS_ALWAYS_INLINE
872static inline int ssl_prf( int minor_ver,
873 mbedtls_md_type_t hash,
874 const unsigned char *secret, size_t slen,
875 const char *label,
876 const unsigned char *random, size_t rlen,
877 unsigned char *dstbuf, size_t dlen )
878{
879#if !defined(MBEDTLS_SSL_PROTO_TLS1_2) || !defined(MBEDTLS_SHA512_C)
880 (void) hash;
881#endif
882
883#if defined(MBEDTLS_SSL_PROTO_SSL3)
884 if( minor_ver == MBEDTLS_SSL_MINOR_VERSION_0 )
885 return( ssl3_prf( secret, slen, label, random, rlen, dstbuf, dlen ) );
886 else
887#endif
888#if defined(MBEDTLS_SSL_PROTO_TLS1) || defined(MBEDTLS_SSL_PROTO_TLS1_1)
889 if( minor_ver < MBEDTLS_SSL_MINOR_VERSION_3 )
890 return( tls1_prf( secret, slen, label, random, rlen, dstbuf, dlen ) );
891 else
892#endif
893#if defined(MBEDTLS_SSL_PROTO_TLS1_2)
894#if defined(MBEDTLS_SHA512_C)
895 if( minor_ver == MBEDTLS_SSL_MINOR_VERSION_3 &&
896 hash == MBEDTLS_MD_SHA384 )
897 {
898 return( tls_prf_sha384( secret, slen, label, random, rlen,
899 dstbuf, dlen ) );
900 }
901 else
902#endif
903#if defined(MBEDTLS_SHA256_C)
904 if( minor_ver == MBEDTLS_SSL_MINOR_VERSION_3 )
905 {
906 return( tls_prf_sha256( secret, slen, label, random, rlen,
907 dstbuf, dlen ) );
908 }
909#endif
910#endif /* MBEDTLS_SSL_PROTO_TLS1_2 */
911
912 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
913}
Manuel Pégourié-Gonnard0bcfbc32019-05-06 13:32:17 +0200914
Manuel Pégourié-Gonnard5ed5e902019-04-30 11:41:40 +0200915/*
Manuel Pégourié-Gonnard12a3f442019-05-06 12:55:40 +0200916 * Populate a transform structure with session keys and all the other
917 * necessary information.
Manuel Pégourié-Gonnard5ed5e902019-04-30 11:41:40 +0200918 *
Manuel Pégourié-Gonnard12a3f442019-05-06 12:55:40 +0200919 * Parameters:
920 * - [in/out]: transform: structure to populate
921 * [in] must be just initialised with mbedtls_ssl_transform_init()
Manuel Pégourié-Gonnard1d10a982019-05-06 13:48:22 +0200922 * [out] fully populated, ready for use by mbedtls_ssl_{en,de}crypt_buf()
Manuel Pégourié-Gonnard84ef8bd2019-05-10 10:50:04 +0200923 * - [in] ciphersuite
924 * - [in] master
925 * - [in] encrypt_then_mac
926 * - [in] trunc_hmac
927 * - [in] compression
Manuel Pégourié-Gonnard0bcfbc32019-05-06 13:32:17 +0200928 * - [in] tls_prf: pointer to PRF to use for key derivation
929 * - [in] randbytes: buffer holding ServerHello.random + ClientHello.random
Manuel Pégourié-Gonnard1d10a982019-05-06 13:48:22 +0200930 * - [in] minor_ver: SSL/TLS minor version
931 * - [in] endpoint: client or server
932 * - [in] ssl: optionally used for:
933 * - MBEDTLS_SSL_HW_RECORD_ACCEL: whole context
934 * - MBEDTLS_SSL_EXPORT_KEYS: ssl->conf->{f,p}_export_keys
935 * - MBEDTLS_DEBUG_C: ssl->conf->{f,p}_dbg
Manuel Pégourié-Gonnard5ed5e902019-04-30 11:41:40 +0200936 */
Manuel Pégourié-Gonnard12a3f442019-05-06 12:55:40 +0200937static int ssl_populate_transform( mbedtls_ssl_transform *transform,
Manuel Pégourié-Gonnard84ef8bd2019-05-10 10:50:04 +0200938 int ciphersuite,
939 const unsigned char master[48],
Jaeden Amero2eaf2c72019-06-05 13:32:08 +0100940#if defined(MBEDTLS_SSL_SOME_MODES_USE_MAC)
Manuel Pégourié-Gonnard84ef8bd2019-05-10 10:50:04 +0200941#if defined(MBEDTLS_SSL_ENCRYPT_THEN_MAC)
942 int encrypt_then_mac,
943#endif
944#if defined(MBEDTLS_SSL_TRUNCATED_HMAC)
945 int trunc_hmac,
946#endif
Jaeden Amero2eaf2c72019-06-05 13:32:08 +0100947#endif /* MBEDTLS_SSL_SOME_MODES_USE_MAC */
Manuel Pégourié-Gonnard84ef8bd2019-05-10 10:50:04 +0200948#if defined(MBEDTLS_ZLIB_SUPPORT)
949 int compression,
950#endif
Manuel Pégourié-Gonnard0bcfbc32019-05-06 13:32:17 +0200951 const unsigned char randbytes[64],
Manuel Pégourié-Gonnard1d10a982019-05-06 13:48:22 +0200952 int minor_ver,
953 unsigned endpoint,
Manuel Pégourié-Gonnard12a3f442019-05-06 12:55:40 +0200954 const mbedtls_ssl_context *ssl )
Paul Bakker5121ce52009-01-03 21:22:43 +0000955{
Paul Bakkerda02a7f2013-08-31 17:25:14 +0200956 int ret = 0;
Paul Bakker5121ce52009-01-03 21:22:43 +0000957 unsigned char keyblk[256];
958 unsigned char *key1;
959 unsigned char *key2;
Paul Bakker68884e32013-01-07 18:20:04 +0100960 unsigned char *mac_enc;
961 unsigned char *mac_dec;
Hanno Becker81c7b182017-11-09 18:39:33 +0000962 size_t mac_key_len;
Paul Bakkerb9cfaa02013-10-11 18:58:55 +0200963 size_t iv_copy_len;
Hanno Beckere7f2df02017-12-27 08:17:40 +0000964 unsigned keylen;
Hanno Becker473f98f2019-06-26 10:27:32 +0100965 mbedtls_ssl_ciphersuite_handle_t ciphersuite_info;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200966 const mbedtls_cipher_info_t *cipher_info;
967 const mbedtls_md_info_t *md_info;
Paul Bakker68884e32013-01-07 18:20:04 +0100968
Manuel Pégourié-Gonnard1d10a982019-05-06 13:48:22 +0200969#if !defined(MBEDTLS_SSL_HW_RECORD_ACCEL) && \
970 !defined(MBEDTLS_SSL_EXPORT_KEYS) && \
971 !defined(MBEDTLS_DEBUG_C)
Manuel Pégourié-Gonnard86e48c22019-05-07 10:17:56 +0200972 ssl = NULL; /* make sure we don't use it except for those cases */
Manuel Pégourié-Gonnard1d10a982019-05-06 13:48:22 +0200973 (void) ssl;
Hanno Becker3307b532017-12-27 21:37:21 +0000974#endif
Hanno Becker3307b532017-12-27 21:37:21 +0000975
Manuel Pégourié-Gonnarda3024ee2019-07-09 12:54:17 +0200976 /*
977 * Some data just needs copying into the structure
978 */
Jaeden Amero2eaf2c72019-06-05 13:32:08 +0100979#if defined(MBEDTLS_SSL_ENCRYPT_THEN_MAC) && \
980 defined(MBEDTLS_SSL_SOME_MODES_USE_MAC)
Manuel Pégourié-Gonnard84ef8bd2019-05-10 10:50:04 +0200981 transform->encrypt_then_mac = encrypt_then_mac;
Paul Bakker5121ce52009-01-03 21:22:43 +0000982#endif
Hanno Becker0a92b812019-06-24 15:46:40 +0100983
984#if !defined(MBEDTLS_SSL_CONF_FIXED_MINOR_VER)
Manuel Pégourié-Gonnard1d10a982019-05-06 13:48:22 +0200985 transform->minor_ver = minor_ver;
Hanno Becker0a92b812019-06-24 15:46:40 +0100986#else
987 ((void) minor_ver);
988#endif /* !MBEDTLS_SSL_CONF_FIXED_MINOR_VER */
Paul Bakker5121ce52009-01-03 21:22:43 +0000989
Manuel Pégourié-Gonnarda3024ee2019-07-09 12:54:17 +0200990#if defined(MBEDTLS_SSL_CONTEXT_SERIALIZATION)
991 memcpy( transform->randbytes, randbytes, sizeof( transform->randbytes ) );
992#endif
993
Manuel Pégourié-Gonnard0bcfbc32019-05-06 13:32:17 +0200994 /*
995 * Get various info structures
996 */
Manuel Pégourié-Gonnard84ef8bd2019-05-10 10:50:04 +0200997 ciphersuite_info = mbedtls_ssl_ciphersuite_from_id( ciphersuite );
Hanno Becker473f98f2019-06-26 10:27:32 +0100998 if( ciphersuite_info == MBEDTLS_SSL_CIPHERSUITE_INVALID_HANDLE )
Manuel Pégourié-Gonnard0bcfbc32019-05-06 13:32:17 +0200999 {
1000 MBEDTLS_SSL_DEBUG_MSG( 1, ( "ciphersuite info for %d not found",
Manuel Pégourié-Gonnard84ef8bd2019-05-10 10:50:04 +02001001 ciphersuite ) );
Manuel Pégourié-Gonnard0bcfbc32019-05-06 13:32:17 +02001002 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
1003 }
1004
Hanno Becker473f98f2019-06-26 10:27:32 +01001005 cipher_info = mbedtls_cipher_info_from_type(
1006 mbedtls_ssl_suite_get_cipher( ciphersuite_info ) );
Paul Bakker68884e32013-01-07 18:20:04 +01001007 if( cipher_info == NULL )
1008 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001009 MBEDTLS_SSL_DEBUG_MSG( 1, ( "cipher info for %d not found",
Hanno Becker473f98f2019-06-26 10:27:32 +01001010 mbedtls_ssl_suite_get_cipher( ciphersuite_info ) ) );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001011 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
Paul Bakker68884e32013-01-07 18:20:04 +01001012 }
1013
Hanno Becker473f98f2019-06-26 10:27:32 +01001014 md_info = mbedtls_md_info_from_type(
1015 mbedtls_ssl_suite_get_mac( ciphersuite_info ) );
Paul Bakker68884e32013-01-07 18:20:04 +01001016 if( md_info == NULL )
1017 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001018 MBEDTLS_SSL_DEBUG_MSG( 1, ( "mbedtls_md info for %d not found",
Hanno Becker473f98f2019-06-26 10:27:32 +01001019 mbedtls_ssl_suite_get_mac( ciphersuite_info ) ) );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001020 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
Paul Bakker68884e32013-01-07 18:20:04 +01001021 }
1022
Hanno Beckera5a2b082019-05-15 14:03:01 +01001023#if defined(MBEDTLS_SSL_DTLS_CONNECTION_ID)
Hanno Beckerdd0afca2019-04-26 16:22:27 +01001024 /* Copy own and peer's CID if the use of the CID
1025 * extension has been negotiated. */
1026 if( ssl->handshake->cid_in_use == MBEDTLS_SSL_CID_ENABLED )
1027 {
1028 MBEDTLS_SSL_DEBUG_MSG( 3, ( "Copy CIDs into SSL transform" ) );
Hanno Beckerd91dc372019-04-30 13:52:29 +01001029
Hanno Becker4932f9f2019-05-03 15:23:51 +01001030 transform->in_cid_len = ssl->own_cid_len;
Hanno Becker4932f9f2019-05-03 15:23:51 +01001031 memcpy( transform->in_cid, ssl->own_cid, ssl->own_cid_len );
Hanno Becker8013b272019-05-03 12:55:51 +01001032 MBEDTLS_SSL_DEBUG_BUF( 3, "Incoming CID", transform->in_cid,
Hanno Beckerdd0afca2019-04-26 16:22:27 +01001033 transform->in_cid_len );
Hanno Beckere582d122019-05-15 10:21:55 +01001034
1035 transform->out_cid_len = ssl->handshake->peer_cid_len;
1036 memcpy( transform->out_cid, ssl->handshake->peer_cid,
1037 ssl->handshake->peer_cid_len );
1038 MBEDTLS_SSL_DEBUG_BUF( 3, "Outgoing CID", transform->out_cid,
1039 transform->out_cid_len );
Hanno Beckerdd0afca2019-04-26 16:22:27 +01001040 }
Hanno Beckera5a2b082019-05-15 14:03:01 +01001041#endif /* MBEDTLS_SSL_DTLS_CONNECTION_ID */
Hanno Beckerdd0afca2019-04-26 16:22:27 +01001042
Paul Bakker5121ce52009-01-03 21:22:43 +00001043 /*
Manuel Pégourié-Gonnard0bcfbc32019-05-06 13:32:17 +02001044 * Compute key block using the PRF
Paul Bakker1ef83d62012-04-11 12:09:53 +00001045 */
Hanno Becker39c7f7e2019-08-15 16:17:34 +01001046 ret = ssl_prf( minor_ver,
1047 mbedtls_ssl_suite_get_mac( ciphersuite_info ),
1048 master, 48, "key expansion", randbytes, 64,
1049 keyblk, 256 );
Manuel Pégourié-Gonnarde9608182015-03-26 11:47:47 +01001050 if( ret != 0 )
1051 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001052 MBEDTLS_SSL_DEBUG_RET( 1, "prf", ret );
Manuel Pégourié-Gonnarde9608182015-03-26 11:47:47 +01001053 return( ret );
1054 }
Paul Bakker5121ce52009-01-03 21:22:43 +00001055
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001056 MBEDTLS_SSL_DEBUG_MSG( 3, ( "ciphersuite = %s",
Manuel Pégourié-Gonnard762d0112019-05-20 10:27:20 +02001057 mbedtls_ssl_get_ciphersuite_name( ciphersuite ) ) );
Manuel Pégourié-Gonnard84ef8bd2019-05-10 10:50:04 +02001058 MBEDTLS_SSL_DEBUG_BUF( 3, "master secret", master, 48 );
Manuel Pégourié-Gonnard0bcfbc32019-05-06 13:32:17 +02001059 MBEDTLS_SSL_DEBUG_BUF( 4, "random bytes", randbytes, 64 );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001060 MBEDTLS_SSL_DEBUG_BUF( 4, "key block", keyblk, 256 );
Paul Bakker5121ce52009-01-03 21:22:43 +00001061
Paul Bakker5121ce52009-01-03 21:22:43 +00001062 /*
1063 * Determine the appropriate key, IV and MAC length.
1064 */
Paul Bakker68884e32013-01-07 18:20:04 +01001065
Hanno Beckere7f2df02017-12-27 08:17:40 +00001066 keylen = cipher_info->key_bitlen / 8;
Manuel Pégourié-Gonnarde800cd82014-06-18 15:34:40 +02001067
Hanno Beckerf1229442018-01-03 15:32:31 +00001068#if defined(MBEDTLS_GCM_C) || \
1069 defined(MBEDTLS_CCM_C) || \
1070 defined(MBEDTLS_CHACHAPOLY_C)
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001071 if( cipher_info->mode == MBEDTLS_MODE_GCM ||
Manuel Pégourié-Gonnard2e58e8e2018-06-18 11:16:43 +02001072 cipher_info->mode == MBEDTLS_MODE_CCM ||
1073 cipher_info->mode == MBEDTLS_MODE_CHACHAPOLY )
Paul Bakker5121ce52009-01-03 21:22:43 +00001074 {
Manuel Pégourié-Gonnarde800cd82014-06-18 15:34:40 +02001075 transform->maclen = 0;
Hanno Becker81c7b182017-11-09 18:39:33 +00001076 mac_key_len = 0;
Hanno Becker473f98f2019-06-26 10:27:32 +01001077 transform->taglen = mbedtls_ssl_suite_get_flags( ciphersuite_info ) &
1078 MBEDTLS_CIPHERSUITE_SHORT_TAG ? 8 : 16;
Manuel Pégourié-Gonnarde800cd82014-06-18 15:34:40 +02001079
Manuel Pégourié-Gonnard2e58e8e2018-06-18 11:16:43 +02001080 /* All modes haves 96-bit IVs;
1081 * GCM and CCM has 4 implicit and 8 explicit bytes
1082 * ChachaPoly has all 12 bytes implicit
1083 */
Paul Bakker68884e32013-01-07 18:20:04 +01001084 transform->ivlen = 12;
Manuel Pégourié-Gonnard2e58e8e2018-06-18 11:16:43 +02001085 if( cipher_info->mode == MBEDTLS_MODE_CHACHAPOLY )
1086 transform->fixed_ivlen = 12;
1087 else
1088 transform->fixed_ivlen = 4;
Paul Bakker68884e32013-01-07 18:20:04 +01001089 }
1090 else
Hanno Beckerf1229442018-01-03 15:32:31 +00001091#endif /* MBEDTLS_GCM_C || MBEDTLS_CCM_C || MBEDTLS_CHACHAPOLY_C */
1092#if defined(MBEDTLS_SSL_SOME_MODES_USE_MAC)
1093 if( cipher_info->mode == MBEDTLS_MODE_STREAM ||
1094 cipher_info->mode == MBEDTLS_MODE_CBC )
Paul Bakker68884e32013-01-07 18:20:04 +01001095 {
Manuel Pégourié-Gonnarde800cd82014-06-18 15:34:40 +02001096 /* Initialize HMAC contexts */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001097 if( ( ret = mbedtls_md_setup( &transform->md_ctx_enc, md_info, 1 ) ) != 0 ||
1098 ( ret = mbedtls_md_setup( &transform->md_ctx_dec, md_info, 1 ) ) != 0 )
Paul Bakker68884e32013-01-07 18:20:04 +01001099 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001100 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_md_setup", ret );
Manuel Pégourié-Gonnarde800cd82014-06-18 15:34:40 +02001101 return( ret );
Paul Bakker68884e32013-01-07 18:20:04 +01001102 }
Paul Bakker5121ce52009-01-03 21:22:43 +00001103
Manuel Pégourié-Gonnarde800cd82014-06-18 15:34:40 +02001104 /* Get MAC length */
Hanno Becker81c7b182017-11-09 18:39:33 +00001105 mac_key_len = mbedtls_md_get_size( md_info );
1106 transform->maclen = mac_key_len;
Manuel Pégourié-Gonnarde800cd82014-06-18 15:34:40 +02001107
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001108#if defined(MBEDTLS_SSL_TRUNCATED_HMAC)
Manuel Pégourié-Gonnarde800cd82014-06-18 15:34:40 +02001109 /*
1110 * If HMAC is to be truncated, we shall keep the leftmost bytes,
1111 * (rfc 6066 page 13 or rfc 2104 section 4),
1112 * so we only need to adjust the length here.
1113 */
Manuel Pégourié-Gonnard84ef8bd2019-05-10 10:50:04 +02001114 if( trunc_hmac == MBEDTLS_SSL_TRUNC_HMAC_ENABLED )
Hanno Beckere89353a2017-11-20 16:36:41 +00001115 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001116 transform->maclen = MBEDTLS_SSL_TRUNCATED_HMAC_LEN;
Hanno Beckere89353a2017-11-20 16:36:41 +00001117
1118#if defined(MBEDTLS_SSL_TRUNCATED_HMAC_COMPAT)
1119 /* Fall back to old, non-compliant version of the truncated
Hanno Becker563423f2017-11-21 17:20:17 +00001120 * HMAC implementation which also truncates the key
1121 * (Mbed TLS versions from 1.3 to 2.6.0) */
Hanno Beckere89353a2017-11-20 16:36:41 +00001122 mac_key_len = transform->maclen;
1123#endif
1124 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001125#endif /* MBEDTLS_SSL_TRUNCATED_HMAC */
Manuel Pégourié-Gonnarde800cd82014-06-18 15:34:40 +02001126
1127 /* IV length */
Paul Bakker68884e32013-01-07 18:20:04 +01001128 transform->ivlen = cipher_info->iv_size;
Paul Bakker5121ce52009-01-03 21:22:43 +00001129 }
Hanno Beckerf1229442018-01-03 15:32:31 +00001130 else
1131#endif /* MBEDTLS_SSL_SOME_MODES_USE_MAC */
1132 {
1133 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
1134 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
1135 }
Paul Bakker5121ce52009-01-03 21:22:43 +00001136
Hanno Beckera9d5c452019-07-25 16:47:12 +01001137 MBEDTLS_SSL_DEBUG_MSG( 3, ( "keylen: %u, ivlen: %u, maclen: %u",
Hanno Beckere7f2df02017-12-27 08:17:40 +00001138 (unsigned) keylen,
Hanno Beckere7f2df02017-12-27 08:17:40 +00001139 (unsigned) transform->ivlen,
1140 (unsigned) transform->maclen ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00001141
1142 /*
1143 * Finally setup the cipher contexts, IVs and MAC secrets.
1144 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001145#if defined(MBEDTLS_SSL_CLI_C)
Manuel Pégourié-Gonnard1d10a982019-05-06 13:48:22 +02001146 if( endpoint == MBEDTLS_SSL_IS_CLIENT )
Paul Bakker5121ce52009-01-03 21:22:43 +00001147 {
Hanno Becker81c7b182017-11-09 18:39:33 +00001148 key1 = keyblk + mac_key_len * 2;
Hanno Beckere7f2df02017-12-27 08:17:40 +00001149 key2 = keyblk + mac_key_len * 2 + keylen;
Paul Bakker5121ce52009-01-03 21:22:43 +00001150
Paul Bakker68884e32013-01-07 18:20:04 +01001151 mac_enc = keyblk;
Hanno Becker81c7b182017-11-09 18:39:33 +00001152 mac_dec = keyblk + mac_key_len;
Paul Bakker5121ce52009-01-03 21:22:43 +00001153
Paul Bakker2e11f7d2010-07-25 14:24:53 +00001154 /*
1155 * This is not used in TLS v1.1.
1156 */
Paul Bakker48916f92012-09-16 19:57:18 +00001157 iv_copy_len = ( transform->fixed_ivlen ) ?
1158 transform->fixed_ivlen : transform->ivlen;
Hanno Beckere7f2df02017-12-27 08:17:40 +00001159 memcpy( transform->iv_enc, key2 + keylen, iv_copy_len );
1160 memcpy( transform->iv_dec, key2 + keylen + iv_copy_len,
Paul Bakkerca4ab492012-04-18 14:23:57 +00001161 iv_copy_len );
Paul Bakker5121ce52009-01-03 21:22:43 +00001162 }
1163 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001164#endif /* MBEDTLS_SSL_CLI_C */
1165#if defined(MBEDTLS_SSL_SRV_C)
Manuel Pégourié-Gonnard1d10a982019-05-06 13:48:22 +02001166 if( endpoint == MBEDTLS_SSL_IS_SERVER )
Paul Bakker5121ce52009-01-03 21:22:43 +00001167 {
Hanno Beckere7f2df02017-12-27 08:17:40 +00001168 key1 = keyblk + mac_key_len * 2 + keylen;
Hanno Becker81c7b182017-11-09 18:39:33 +00001169 key2 = keyblk + mac_key_len * 2;
Paul Bakker5121ce52009-01-03 21:22:43 +00001170
Hanno Becker81c7b182017-11-09 18:39:33 +00001171 mac_enc = keyblk + mac_key_len;
Paul Bakker68884e32013-01-07 18:20:04 +01001172 mac_dec = keyblk;
Paul Bakker5121ce52009-01-03 21:22:43 +00001173
Paul Bakker2e11f7d2010-07-25 14:24:53 +00001174 /*
1175 * This is not used in TLS v1.1.
1176 */
Paul Bakker48916f92012-09-16 19:57:18 +00001177 iv_copy_len = ( transform->fixed_ivlen ) ?
1178 transform->fixed_ivlen : transform->ivlen;
Hanno Beckere7f2df02017-12-27 08:17:40 +00001179 memcpy( transform->iv_dec, key1 + keylen, iv_copy_len );
1180 memcpy( transform->iv_enc, key1 + keylen + iv_copy_len,
Paul Bakkerca4ab492012-04-18 14:23:57 +00001181 iv_copy_len );
Paul Bakker5121ce52009-01-03 21:22:43 +00001182 }
Manuel Pégourié-Gonnardd16d1cb2014-11-20 18:15:05 +01001183 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001184#endif /* MBEDTLS_SSL_SRV_C */
Manuel Pégourié-Gonnardd16d1cb2014-11-20 18:15:05 +01001185 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001186 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
1187 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Manuel Pégourié-Gonnardd16d1cb2014-11-20 18:15:05 +01001188 }
Paul Bakker5121ce52009-01-03 21:22:43 +00001189
Hanno Becker92231322018-01-03 15:32:51 +00001190#if defined(MBEDTLS_SSL_SOME_MODES_USE_MAC)
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001191#if defined(MBEDTLS_SSL_PROTO_SSL3)
Manuel Pégourié-Gonnard1d10a982019-05-06 13:48:22 +02001192 if( minor_ver == MBEDTLS_SSL_MINOR_VERSION_0 )
Paul Bakker68884e32013-01-07 18:20:04 +01001193 {
Hanno Becker92231322018-01-03 15:32:51 +00001194 if( mac_key_len > sizeof( transform->mac_enc ) )
Manuel Pégourié-Gonnard7cfdcb82014-01-18 18:22:55 +01001195 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001196 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
1197 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Manuel Pégourié-Gonnard7cfdcb82014-01-18 18:22:55 +01001198 }
1199
Hanno Becker81c7b182017-11-09 18:39:33 +00001200 memcpy( transform->mac_enc, mac_enc, mac_key_len );
1201 memcpy( transform->mac_dec, mac_dec, mac_key_len );
Paul Bakker68884e32013-01-07 18:20:04 +01001202 }
1203 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001204#endif /* MBEDTLS_SSL_PROTO_SSL3 */
1205#if defined(MBEDTLS_SSL_PROTO_TLS1) || defined(MBEDTLS_SSL_PROTO_TLS1_1) || \
1206 defined(MBEDTLS_SSL_PROTO_TLS1_2)
Manuel Pégourié-Gonnard1d10a982019-05-06 13:48:22 +02001207 if( minor_ver >= MBEDTLS_SSL_MINOR_VERSION_1 )
Paul Bakker68884e32013-01-07 18:20:04 +01001208 {
Gilles Peskine039fd122018-03-19 19:06:08 +01001209 /* For HMAC-based ciphersuites, initialize the HMAC transforms.
1210 For AEAD-based ciphersuites, there is nothing to do here. */
1211 if( mac_key_len != 0 )
1212 {
1213 mbedtls_md_hmac_starts( &transform->md_ctx_enc, mac_enc, mac_key_len );
1214 mbedtls_md_hmac_starts( &transform->md_ctx_dec, mac_dec, mac_key_len );
1215 }
Paul Bakker68884e32013-01-07 18:20:04 +01001216 }
Paul Bakkerd2f068e2013-08-27 21:19:20 +02001217 else
1218#endif
Paul Bakker577e0062013-08-28 11:57:20 +02001219 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001220 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
1221 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Paul Bakker577e0062013-08-28 11:57:20 +02001222 }
Hanno Becker92231322018-01-03 15:32:51 +00001223#endif /* MBEDTLS_SSL_SOME_MODES_USE_MAC */
Paul Bakker68884e32013-01-07 18:20:04 +01001224
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001225#if defined(MBEDTLS_SSL_HW_RECORD_ACCEL)
1226 if( mbedtls_ssl_hw_record_init != NULL )
Paul Bakker05ef8352012-05-08 09:17:57 +00001227 {
1228 int ret = 0;
1229
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001230 MBEDTLS_SSL_DEBUG_MSG( 2, ( "going for mbedtls_ssl_hw_record_init()" ) );
Paul Bakker05ef8352012-05-08 09:17:57 +00001231
Hanno Beckere7f2df02017-12-27 08:17:40 +00001232 if( ( ret = mbedtls_ssl_hw_record_init( ssl, key1, key2, keylen,
Paul Bakker07eb38b2012-12-19 14:42:06 +01001233 transform->iv_enc, transform->iv_dec,
1234 iv_copy_len,
Paul Bakker68884e32013-01-07 18:20:04 +01001235 mac_enc, mac_dec,
Hanno Becker81c7b182017-11-09 18:39:33 +00001236 mac_key_len ) ) != 0 )
Paul Bakker05ef8352012-05-08 09:17:57 +00001237 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001238 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_hw_record_init", ret );
1239 return( MBEDTLS_ERR_SSL_HW_ACCEL_FAILED );
Paul Bakker05ef8352012-05-08 09:17:57 +00001240 }
1241 }
Hanno Becker92231322018-01-03 15:32:51 +00001242#else
1243 ((void) mac_dec);
1244 ((void) mac_enc);
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001245#endif /* MBEDTLS_SSL_HW_RECORD_ACCEL */
Paul Bakker05ef8352012-05-08 09:17:57 +00001246
Manuel Pégourié-Gonnard024b6df2015-10-19 13:52:53 +02001247#if defined(MBEDTLS_SSL_EXPORT_KEYS)
1248 if( ssl->conf->f_export_keys != NULL )
Robert Cragie4feb7ae2015-10-02 13:33:37 +01001249 {
Manuel Pégourié-Gonnard024b6df2015-10-19 13:52:53 +02001250 ssl->conf->f_export_keys( ssl->conf->p_export_keys,
Manuel Pégourié-Gonnard84ef8bd2019-05-10 10:50:04 +02001251 master, keyblk,
Hanno Beckere7f2df02017-12-27 08:17:40 +00001252 mac_key_len, keylen,
Robert Cragie4feb7ae2015-10-02 13:33:37 +01001253 iv_copy_len );
1254 }
1255#endif
1256
Manuel Pégourié-Gonnard8473f872015-05-14 13:51:45 +02001257 if( ( ret = mbedtls_cipher_setup( &transform->cipher_ctx_enc,
Manuel Pégourié-Gonnard88665912013-10-25 18:42:44 +02001258 cipher_info ) ) != 0 )
Paul Bakker5121ce52009-01-03 21:22:43 +00001259 {
Manuel Pégourié-Gonnard8473f872015-05-14 13:51:45 +02001260 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_cipher_setup", ret );
Manuel Pégourié-Gonnard88665912013-10-25 18:42:44 +02001261 return( ret );
1262 }
Paul Bakkerda02a7f2013-08-31 17:25:14 +02001263
Manuel Pégourié-Gonnard8473f872015-05-14 13:51:45 +02001264 if( ( ret = mbedtls_cipher_setup( &transform->cipher_ctx_dec,
Manuel Pégourié-Gonnard88665912013-10-25 18:42:44 +02001265 cipher_info ) ) != 0 )
1266 {
Manuel Pégourié-Gonnard8473f872015-05-14 13:51:45 +02001267 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_cipher_setup", ret );
Manuel Pégourié-Gonnard88665912013-10-25 18:42:44 +02001268 return( ret );
1269 }
Paul Bakkerda02a7f2013-08-31 17:25:14 +02001270
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001271 if( ( ret = mbedtls_cipher_setkey( &transform->cipher_ctx_enc, key1,
Manuel Pégourié-Gonnard898e0aa2015-06-18 15:28:12 +02001272 cipher_info->key_bitlen,
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001273 MBEDTLS_ENCRYPT ) ) != 0 )
Manuel Pégourié-Gonnard88665912013-10-25 18:42:44 +02001274 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001275 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_cipher_setkey", ret );
Manuel Pégourié-Gonnard88665912013-10-25 18:42:44 +02001276 return( ret );
1277 }
Paul Bakkerea6ad3f2013-09-02 14:57:01 +02001278
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001279 if( ( ret = mbedtls_cipher_setkey( &transform->cipher_ctx_dec, key2,
Manuel Pégourié-Gonnard898e0aa2015-06-18 15:28:12 +02001280 cipher_info->key_bitlen,
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001281 MBEDTLS_DECRYPT ) ) != 0 )
Manuel Pégourié-Gonnard88665912013-10-25 18:42:44 +02001282 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001283 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_cipher_setkey", ret );
Manuel Pégourié-Gonnard88665912013-10-25 18:42:44 +02001284 return( ret );
1285 }
Paul Bakkerda02a7f2013-08-31 17:25:14 +02001286
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001287#if defined(MBEDTLS_CIPHER_MODE_CBC)
1288 if( cipher_info->mode == MBEDTLS_MODE_CBC )
Manuel Pégourié-Gonnard88665912013-10-25 18:42:44 +02001289 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001290 if( ( ret = mbedtls_cipher_set_padding_mode( &transform->cipher_ctx_enc,
1291 MBEDTLS_PADDING_NONE ) ) != 0 )
Manuel Pégourié-Gonnard126a66f2013-10-25 18:33:32 +02001292 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001293 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_cipher_set_padding_mode", ret );
Manuel Pégourié-Gonnard88665912013-10-25 18:42:44 +02001294 return( ret );
Manuel Pégourié-Gonnard126a66f2013-10-25 18:33:32 +02001295 }
Manuel Pégourié-Gonnard88665912013-10-25 18:42:44 +02001296
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001297 if( ( ret = mbedtls_cipher_set_padding_mode( &transform->cipher_ctx_dec,
1298 MBEDTLS_PADDING_NONE ) ) != 0 )
Manuel Pégourié-Gonnard88665912013-10-25 18:42:44 +02001299 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001300 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_cipher_set_padding_mode", ret );
Manuel Pégourié-Gonnard88665912013-10-25 18:42:44 +02001301 return( ret );
1302 }
Paul Bakker5121ce52009-01-03 21:22:43 +00001303 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001304#endif /* MBEDTLS_CIPHER_MODE_CBC */
Paul Bakker5121ce52009-01-03 21:22:43 +00001305
Andres Amaya Garcia1f6301b2018-04-17 09:51:09 -05001306 mbedtls_platform_zeroize( keyblk, sizeof( keyblk ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00001307
Manuel Pégourié-Gonnarda1abb262019-05-06 12:44:24 +02001308 /* Initialize Zlib contexts */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001309#if defined(MBEDTLS_ZLIB_SUPPORT)
Manuel Pégourié-Gonnard84ef8bd2019-05-10 10:50:04 +02001310 if( compression == MBEDTLS_SSL_COMPRESS_DEFLATE )
Paul Bakker2770fbd2012-07-03 13:30:23 +00001311 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001312 MBEDTLS_SSL_DEBUG_MSG( 3, ( "Initializing zlib states" ) );
Paul Bakker2770fbd2012-07-03 13:30:23 +00001313
Paul Bakker48916f92012-09-16 19:57:18 +00001314 memset( &transform->ctx_deflate, 0, sizeof( transform->ctx_deflate ) );
1315 memset( &transform->ctx_inflate, 0, sizeof( transform->ctx_inflate ) );
Paul Bakker2770fbd2012-07-03 13:30:23 +00001316
Paul Bakkerb9e4e2c2014-05-01 14:18:25 +02001317 if( deflateInit( &transform->ctx_deflate,
1318 Z_DEFAULT_COMPRESSION ) != Z_OK ||
Paul Bakker48916f92012-09-16 19:57:18 +00001319 inflateInit( &transform->ctx_inflate ) != Z_OK )
Paul Bakker2770fbd2012-07-03 13:30:23 +00001320 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001321 MBEDTLS_SSL_DEBUG_MSG( 1, ( "Failed to initialize compression" ) );
1322 return( MBEDTLS_ERR_SSL_COMPRESSION_FAILED );
Paul Bakker2770fbd2012-07-03 13:30:23 +00001323 }
1324 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001325#endif /* MBEDTLS_ZLIB_SUPPORT */
Paul Bakker2770fbd2012-07-03 13:30:23 +00001326
Paul Bakker5121ce52009-01-03 21:22:43 +00001327 return( 0 );
1328}
1329
Manuel Pégourié-Gonnardaa3c7012019-04-30 12:08:59 +02001330/*
Manuel Pégourié-Gonnard42c814f2019-05-20 10:10:17 +02001331 * Set appropriate PRF function and other SSL / TLS 1.0/1.1 / TLS1.2 functions
Manuel Pégourié-Gonnardaa3c7012019-04-30 12:08:59 +02001332 *
1333 * Inputs:
1334 * - SSL/TLS minor version
1335 * - hash associated with the ciphersuite (only used by TLS 1.2)
1336 *
Manuel Pégourié-Gonnardcf312162019-05-10 10:25:00 +02001337 * Outputs:
Manuel Pégourié-Gonnardaa3c7012019-04-30 12:08:59 +02001338 * - the tls_prf, calc_verify and calc_finished members of handshake structure
1339 */
1340static int ssl_set_handshake_prfs( mbedtls_ssl_handshake_params *handshake,
1341 int minor_ver,
1342 mbedtls_md_type_t hash )
Manuel Pégourié-Gonnard52aa5202019-04-30 11:54:22 +02001343{
Manuel Pégourié-Gonnardaa3c7012019-04-30 12:08:59 +02001344#if !defined(MBEDTLS_SSL_PROTO_TLS1_2) || !defined(MBEDTLS_SHA512_C)
1345 (void) hash;
1346#endif
Manuel Pégourié-Gonnard52aa5202019-04-30 11:54:22 +02001347
Manuel Pégourié-Gonnard52aa5202019-04-30 11:54:22 +02001348#if defined(MBEDTLS_SSL_PROTO_SSL3)
Manuel Pégourié-Gonnardaa3c7012019-04-30 12:08:59 +02001349 if( minor_ver == MBEDTLS_SSL_MINOR_VERSION_0 )
Manuel Pégourié-Gonnard52aa5202019-04-30 11:54:22 +02001350 {
Manuel Pégourié-Gonnard52aa5202019-04-30 11:54:22 +02001351 handshake->calc_verify = ssl_calc_verify_ssl;
1352 handshake->calc_finished = ssl_calc_finished_ssl;
1353 }
1354 else
1355#endif
1356#if defined(MBEDTLS_SSL_PROTO_TLS1) || defined(MBEDTLS_SSL_PROTO_TLS1_1)
Manuel Pégourié-Gonnardaa3c7012019-04-30 12:08:59 +02001357 if( minor_ver < MBEDTLS_SSL_MINOR_VERSION_3 )
Manuel Pégourié-Gonnard52aa5202019-04-30 11:54:22 +02001358 {
Manuel Pégourié-Gonnard52aa5202019-04-30 11:54:22 +02001359 handshake->calc_verify = ssl_calc_verify_tls;
1360 handshake->calc_finished = ssl_calc_finished_tls;
1361 }
1362 else
1363#endif
1364#if defined(MBEDTLS_SSL_PROTO_TLS1_2)
1365#if defined(MBEDTLS_SHA512_C)
Manuel Pégourié-Gonnardaa3c7012019-04-30 12:08:59 +02001366 if( minor_ver == MBEDTLS_SSL_MINOR_VERSION_3 &&
1367 hash == MBEDTLS_MD_SHA384 )
Manuel Pégourié-Gonnard52aa5202019-04-30 11:54:22 +02001368 {
Manuel Pégourié-Gonnard52aa5202019-04-30 11:54:22 +02001369 handshake->calc_verify = ssl_calc_verify_tls_sha384;
1370 handshake->calc_finished = ssl_calc_finished_tls_sha384;
1371 }
1372 else
1373#endif
1374#if defined(MBEDTLS_SHA256_C)
Manuel Pégourié-Gonnardaa3c7012019-04-30 12:08:59 +02001375 if( minor_ver == MBEDTLS_SSL_MINOR_VERSION_3 )
Manuel Pégourié-Gonnard52aa5202019-04-30 11:54:22 +02001376 {
Manuel Pégourié-Gonnard52aa5202019-04-30 11:54:22 +02001377 handshake->calc_verify = ssl_calc_verify_tls_sha256;
1378 handshake->calc_finished = ssl_calc_finished_tls_sha256;
1379 }
1380 else
1381#endif
1382#endif /* MBEDTLS_SSL_PROTO_TLS1_2 */
1383 {
Manuel Pégourié-Gonnard52aa5202019-04-30 11:54:22 +02001384 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
1385 }
1386
1387 return( 0 );
1388}
1389
Manuel Pégourié-Gonnard7edd5872019-05-03 09:05:41 +02001390/*
Manuel Pégourié-Gonnarddafe5222019-05-03 09:16:16 +02001391 * Compute master secret if needed
Manuel Pégourié-Gonnardc28c8892019-05-03 09:46:14 +02001392 *
1393 * Parameters:
1394 * [in/out] handshake
1395 * [in] resume, premaster, extended_ms, calc_verify, tls_prf
1396 * [out] premaster (cleared)
Manuel Pégourié-Gonnardc28c8892019-05-03 09:46:14 +02001397 * [out] master
1398 * [in] ssl: optionally used for debugging and calc_verify
Manuel Pégourié-Gonnard7edd5872019-05-03 09:05:41 +02001399 */
Manuel Pégourié-Gonnardc28c8892019-05-03 09:46:14 +02001400static int ssl_compute_master( mbedtls_ssl_handshake_params *handshake,
Manuel Pégourié-Gonnardc28c8892019-05-03 09:46:14 +02001401 unsigned char *master,
Manuel Pégourié-Gonnarded3b7a92019-05-03 09:58:33 +02001402 const mbedtls_ssl_context *ssl )
Manuel Pégourié-Gonnard7edd5872019-05-03 09:05:41 +02001403{
1404 int ret;
Manuel Pégourié-Gonnardc28c8892019-05-03 09:46:14 +02001405
Hanno Becker39c7f7e2019-08-15 16:17:34 +01001406/* #if !defined(MBEDTLS_DEBUG_C) && !defined(MBEDTLS_SSL_EXTENDED_MASTER_SECRET) */
1407/* ssl = NULL; /\* make sure we don't use it except for debug and EMS *\/ */
1408/* (void) ssl; */
1409/* #endif */
1410
1411 mbedtls_ssl_ciphersuite_handle_t const ciphersuite =
1412 mbedtls_ssl_handshake_get_ciphersuite( handshake );
Manuel Pégourié-Gonnard7edd5872019-05-03 09:05:41 +02001413
Jarno Lamsa29f2dd02019-06-20 15:31:52 +03001414#if !defined(MBEDTLS_SSL_NO_SESSION_RESUMPTION)
Manuel Pégourié-Gonnarddafe5222019-05-03 09:16:16 +02001415 if( handshake->resume != 0 )
Manuel Pégourié-Gonnard7edd5872019-05-03 09:05:41 +02001416 {
Manuel Pégourié-Gonnarddafe5222019-05-03 09:16:16 +02001417 MBEDTLS_SSL_DEBUG_MSG( 3, ( "no premaster (session resumed)" ) );
1418 return( 0 );
1419 }
Jarno Lamsa29f2dd02019-06-20 15:31:52 +03001420#endif /* !MBEDTLS_SSL_NO_SESSION_RESUMPTION */
Manuel Pégourié-Gonnarddafe5222019-05-03 09:16:16 +02001421
1422 MBEDTLS_SSL_DEBUG_BUF( 3, "premaster secret", handshake->premaster,
1423 handshake->pmslen );
Manuel Pégourié-Gonnard7edd5872019-05-03 09:05:41 +02001424
1425#if defined(MBEDTLS_SSL_EXTENDED_MASTER_SECRET)
Hanno Beckera49ec562019-06-11 14:47:55 +01001426 if( mbedtls_ssl_hs_get_extended_ms( handshake )
1427 == MBEDTLS_SSL_EXTENDED_MS_ENABLED )
Manuel Pégourié-Gonnarddafe5222019-05-03 09:16:16 +02001428 {
1429 unsigned char session_hash[48];
1430 size_t hash_len;
Manuel Pégourié-Gonnard7edd5872019-05-03 09:05:41 +02001431
Manuel Pégourié-Gonnarda5759752019-05-03 11:43:28 +02001432 handshake->calc_verify( ssl, session_hash, &hash_len );
Manuel Pégourié-Gonnarddafe5222019-05-03 09:16:16 +02001433
Manuel Pégourié-Gonnard9c5bcc92019-05-20 12:09:50 +02001434 MBEDTLS_SSL_DEBUG_BUF( 3, "session hash for extended master secret",
1435 session_hash, hash_len );
Manuel Pégourié-Gonnarddafe5222019-05-03 09:16:16 +02001436
Hanno Becker39c7f7e2019-08-15 16:17:34 +01001437 ret = ssl_prf( mbedtls_ssl_get_minor_ver( ssl ),
1438 mbedtls_ssl_suite_get_mac( ciphersuite ),
1439 handshake->premaster, handshake->pmslen,
1440 "extended master secret",
1441 session_hash, hash_len,
1442 master, 48 );
Manuel Pégourié-Gonnard7edd5872019-05-03 09:05:41 +02001443 }
1444 else
Manuel Pégourié-Gonnarddafe5222019-05-03 09:16:16 +02001445#endif
Manuel Pégourié-Gonnardbcf258e2019-05-03 11:46:27 +02001446 {
Hanno Becker39c7f7e2019-08-15 16:17:34 +01001447 ret = ssl_prf( mbedtls_ssl_get_minor_ver( ssl ),
1448 mbedtls_ssl_suite_get_mac( ciphersuite ),
1449 handshake->premaster, handshake->pmslen,
1450 "master secret",
1451 handshake->randbytes, 64,
1452 master, 48 );
Manuel Pégourié-Gonnardbcf258e2019-05-03 11:46:27 +02001453 }
Manuel Pégourié-Gonnarddafe5222019-05-03 09:16:16 +02001454 if( ret != 0 )
1455 {
1456 MBEDTLS_SSL_DEBUG_RET( 1, "prf", ret );
1457 return( ret );
1458 }
1459
1460 mbedtls_platform_zeroize( handshake->premaster,
1461 sizeof(handshake->premaster) );
Manuel Pégourié-Gonnard7edd5872019-05-03 09:05:41 +02001462
1463 return( 0 );
1464}
Manuel Pégourié-Gonnard52aa5202019-04-30 11:54:22 +02001465
Manuel Pégourié-Gonnard5ed5e902019-04-30 11:41:40 +02001466int mbedtls_ssl_derive_keys( mbedtls_ssl_context *ssl )
1467{
Manuel Pégourié-Gonnard52aa5202019-04-30 11:54:22 +02001468 int ret;
Hanno Beckerdf645962019-06-26 13:02:22 +01001469 mbedtls_ssl_ciphersuite_handle_t const ciphersuite_info =
1470 mbedtls_ssl_handshake_get_ciphersuite( ssl->handshake );
Manuel Pégourié-Gonnard52aa5202019-04-30 11:54:22 +02001471
Manuel Pégourié-Gonnard707728d2019-05-06 12:05:58 +02001472 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> derive keys" ) );
1473
1474 /* Set PRF, calc_verify and calc_finished function pointers */
Manuel Pégourié-Gonnardaa3c7012019-04-30 12:08:59 +02001475 ret = ssl_set_handshake_prfs( ssl->handshake,
Hanno Becker2881d802019-05-22 14:44:53 +01001476 mbedtls_ssl_get_minor_ver( ssl ),
Hanno Becker473f98f2019-06-26 10:27:32 +01001477 mbedtls_ssl_suite_get_mac( ciphersuite_info ) );
Manuel Pégourié-Gonnard52aa5202019-04-30 11:54:22 +02001478 if( ret != 0 )
Manuel Pégourié-Gonnardaa3c7012019-04-30 12:08:59 +02001479 {
1480 MBEDTLS_SSL_DEBUG_RET( 1, "ssl_set_handshake_prfs", ret );
Manuel Pégourié-Gonnard52aa5202019-04-30 11:54:22 +02001481 return( ret );
Manuel Pégourié-Gonnardaa3c7012019-04-30 12:08:59 +02001482 }
Manuel Pégourié-Gonnard52aa5202019-04-30 11:54:22 +02001483
Manuel Pégourié-Gonnard707728d2019-05-06 12:05:58 +02001484 /* Compute master secret if needed */
Manuel Pégourié-Gonnardc28c8892019-05-03 09:46:14 +02001485 ret = ssl_compute_master( ssl->handshake,
Manuel Pégourié-Gonnardc28c8892019-05-03 09:46:14 +02001486 ssl->session_negotiate->master,
1487 ssl );
Manuel Pégourié-Gonnard7edd5872019-05-03 09:05:41 +02001488 if( ret != 0 )
1489 {
1490 MBEDTLS_SSL_DEBUG_RET( 1, "ssl_compute_master", ret );
1491 return( ret );
1492 }
1493
Manuel Pégourié-Gonnard707728d2019-05-06 12:05:58 +02001494 /* Swap the client and server random values:
1495 * - MS derivation wanted client+server (RFC 5246 8.1)
1496 * - key derivation wants server+client (RFC 5246 6.3) */
1497 {
1498 unsigned char tmp[64];
1499 memcpy( tmp, ssl->handshake->randbytes, 64 );
1500 memcpy( ssl->handshake->randbytes, tmp + 32, 32 );
1501 memcpy( ssl->handshake->randbytes + 32, tmp, 32 );
1502 mbedtls_platform_zeroize( tmp, sizeof( tmp ) );
1503 }
1504
1505 /* Populate transform structure */
Manuel Pégourié-Gonnard12a3f442019-05-06 12:55:40 +02001506 ret = ssl_populate_transform( ssl->transform_negotiate,
Hanno Beckere02758c2019-06-26 15:31:31 +01001507 mbedtls_ssl_session_get_ciphersuite( ssl->session_negotiate ),
1508 ssl->session_negotiate->master,
Jaeden Amero2eaf2c72019-06-05 13:32:08 +01001509#if defined(MBEDTLS_SSL_SOME_MODES_USE_MAC)
Manuel Pégourié-Gonnard84ef8bd2019-05-10 10:50:04 +02001510#if defined(MBEDTLS_SSL_ENCRYPT_THEN_MAC)
Hanno Beckere02758c2019-06-26 15:31:31 +01001511 ssl->session_negotiate->encrypt_then_mac,
Manuel Pégourié-Gonnard84ef8bd2019-05-10 10:50:04 +02001512#endif
1513#if defined(MBEDTLS_SSL_TRUNCATED_HMAC)
Hanno Beckere02758c2019-06-26 15:31:31 +01001514 ssl->session_negotiate->trunc_hmac,
Manuel Pégourié-Gonnard84ef8bd2019-05-10 10:50:04 +02001515#endif
Jaeden Amero2eaf2c72019-06-05 13:32:08 +01001516#endif /* MBEDTLS_SSL_SOME_MODES_USE_MAC */
Manuel Pégourié-Gonnard84ef8bd2019-05-10 10:50:04 +02001517#if defined(MBEDTLS_ZLIB_SUPPORT)
Hanno Beckere02758c2019-06-26 15:31:31 +01001518 ssl->session_negotiate->compression,
Manuel Pégourié-Gonnard84ef8bd2019-05-10 10:50:04 +02001519#endif
Hanno Beckere02758c2019-06-26 15:31:31 +01001520 ssl->handshake->randbytes,
Hanno Becker2881d802019-05-22 14:44:53 +01001521 mbedtls_ssl_get_minor_ver( ssl ),
Hanno Beckere02758c2019-06-26 15:31:31 +01001522 mbedtls_ssl_conf_get_endpoint( ssl->conf ),
1523 ssl );
Manuel Pégourié-Gonnard707728d2019-05-06 12:05:58 +02001524 if( ret != 0 )
1525 {
1526 MBEDTLS_SSL_DEBUG_RET( 1, "ssl_populate_transform", ret );
1527 return( ret );
1528 }
1529
1530 /* We no longer need Server/ClientHello.random values */
1531 mbedtls_platform_zeroize( ssl->handshake->randbytes,
1532 sizeof( ssl->handshake->randbytes ) );
1533
Manuel Pégourié-Gonnarda1abb262019-05-06 12:44:24 +02001534 /* Allocate compression buffer */
1535#if defined(MBEDTLS_ZLIB_SUPPORT)
1536 if( session->compression == MBEDTLS_SSL_COMPRESS_DEFLATE &&
1537 ssl->compress_buf == NULL )
1538 {
1539 MBEDTLS_SSL_DEBUG_MSG( 3, ( "Allocating compression buffer" ) );
1540 ssl->compress_buf = mbedtls_calloc( 1, MBEDTLS_SSL_COMPRESS_BUFFER_LEN );
1541 if( ssl->compress_buf == NULL )
1542 {
1543 MBEDTLS_SSL_DEBUG_MSG( 1, ( "alloc(%d bytes) failed",
Manuel Pégourié-Gonnard762d0112019-05-20 10:27:20 +02001544 MBEDTLS_SSL_COMPRESS_BUFFER_LEN ) );
Manuel Pégourié-Gonnarda1abb262019-05-06 12:44:24 +02001545 return( MBEDTLS_ERR_SSL_ALLOC_FAILED );
1546 }
1547 }
1548#endif
1549
Paul Bakker5121ce52009-01-03 21:22:43 +00001550 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= derive keys" ) );
1551
1552 return( 0 );
1553}
1554
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001555#if defined(MBEDTLS_SSL_PROTO_SSL3)
Manuel Pégourié-Gonnarda5759752019-05-03 11:43:28 +02001556void ssl_calc_verify_ssl( const mbedtls_ssl_context *ssl,
1557 unsigned char hash[36],
1558 size_t *hlen )
Paul Bakker5121ce52009-01-03 21:22:43 +00001559{
Manuel Pégourié-Gonnardc0bf01e2015-07-06 16:11:18 +02001560 mbedtls_md5_context md5;
1561 mbedtls_sha1_context sha1;
Paul Bakker5121ce52009-01-03 21:22:43 +00001562 unsigned char pad_1[48];
1563 unsigned char pad_2[48];
1564
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001565 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> calc verify ssl" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00001566
Manuel Pégourié-Gonnard001f2b62015-07-06 16:21:13 +02001567 mbedtls_md5_init( &md5 );
1568 mbedtls_sha1_init( &sha1 );
1569
1570 mbedtls_md5_clone( &md5, &ssl->handshake->fin_md5 );
1571 mbedtls_sha1_clone( &sha1, &ssl->handshake->fin_sha1 );
Paul Bakker5121ce52009-01-03 21:22:43 +00001572
Paul Bakker380da532012-04-18 16:10:25 +00001573 memset( pad_1, 0x36, 48 );
1574 memset( pad_2, 0x5C, 48 );
Paul Bakker5121ce52009-01-03 21:22:43 +00001575
Gilles Peskine9e4f77c2018-01-22 11:48:08 +01001576 mbedtls_md5_update_ret( &md5, ssl->session_negotiate->master, 48 );
1577 mbedtls_md5_update_ret( &md5, pad_1, 48 );
1578 mbedtls_md5_finish_ret( &md5, hash );
Paul Bakker5121ce52009-01-03 21:22:43 +00001579
Gilles Peskine9e4f77c2018-01-22 11:48:08 +01001580 mbedtls_md5_starts_ret( &md5 );
1581 mbedtls_md5_update_ret( &md5, ssl->session_negotiate->master, 48 );
1582 mbedtls_md5_update_ret( &md5, pad_2, 48 );
1583 mbedtls_md5_update_ret( &md5, hash, 16 );
1584 mbedtls_md5_finish_ret( &md5, hash );
Paul Bakker5121ce52009-01-03 21:22:43 +00001585
Gilles Peskine9e4f77c2018-01-22 11:48:08 +01001586 mbedtls_sha1_update_ret( &sha1, ssl->session_negotiate->master, 48 );
1587 mbedtls_sha1_update_ret( &sha1, pad_1, 40 );
1588 mbedtls_sha1_finish_ret( &sha1, hash + 16 );
Paul Bakker380da532012-04-18 16:10:25 +00001589
Gilles Peskine9e4f77c2018-01-22 11:48:08 +01001590 mbedtls_sha1_starts_ret( &sha1 );
1591 mbedtls_sha1_update_ret( &sha1, ssl->session_negotiate->master, 48 );
1592 mbedtls_sha1_update_ret( &sha1, pad_2, 40 );
1593 mbedtls_sha1_update_ret( &sha1, hash + 16, 20 );
1594 mbedtls_sha1_finish_ret( &sha1, hash + 16 );
Paul Bakker380da532012-04-18 16:10:25 +00001595
Manuel Pégourié-Gonnarda5759752019-05-03 11:43:28 +02001596 *hlen = 36;
1597
1598 MBEDTLS_SSL_DEBUG_BUF( 3, "calculated verify result", hash, *hlen );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001599 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= calc verify" ) );
Paul Bakker380da532012-04-18 16:10:25 +00001600
Manuel Pégourié-Gonnardc0bf01e2015-07-06 16:11:18 +02001601 mbedtls_md5_free( &md5 );
1602 mbedtls_sha1_free( &sha1 );
Paul Bakker5b4af392014-06-26 12:09:34 +02001603
Paul Bakker380da532012-04-18 16:10:25 +00001604 return;
1605}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001606#endif /* MBEDTLS_SSL_PROTO_SSL3 */
Paul Bakker380da532012-04-18 16:10:25 +00001607
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001608#if defined(MBEDTLS_SSL_PROTO_TLS1) || defined(MBEDTLS_SSL_PROTO_TLS1_1)
Manuel Pégourié-Gonnarda5759752019-05-03 11:43:28 +02001609void ssl_calc_verify_tls( const mbedtls_ssl_context *ssl,
1610 unsigned char hash[36],
1611 size_t *hlen )
Paul Bakker380da532012-04-18 16:10:25 +00001612{
Manuel Pégourié-Gonnardc0bf01e2015-07-06 16:11:18 +02001613 mbedtls_md5_context md5;
1614 mbedtls_sha1_context sha1;
Paul Bakker380da532012-04-18 16:10:25 +00001615
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001616 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> calc verify tls" ) );
Paul Bakker380da532012-04-18 16:10:25 +00001617
Manuel Pégourié-Gonnard001f2b62015-07-06 16:21:13 +02001618 mbedtls_md5_init( &md5 );
1619 mbedtls_sha1_init( &sha1 );
1620
1621 mbedtls_md5_clone( &md5, &ssl->handshake->fin_md5 );
1622 mbedtls_sha1_clone( &sha1, &ssl->handshake->fin_sha1 );
Paul Bakker380da532012-04-18 16:10:25 +00001623
Gilles Peskine9e4f77c2018-01-22 11:48:08 +01001624 mbedtls_md5_finish_ret( &md5, hash );
1625 mbedtls_sha1_finish_ret( &sha1, hash + 16 );
Paul Bakker380da532012-04-18 16:10:25 +00001626
Manuel Pégourié-Gonnarda5759752019-05-03 11:43:28 +02001627 *hlen = 36;
1628
1629 MBEDTLS_SSL_DEBUG_BUF( 3, "calculated verify result", hash, *hlen );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001630 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= calc verify" ) );
Paul Bakker380da532012-04-18 16:10:25 +00001631
Manuel Pégourié-Gonnardc0bf01e2015-07-06 16:11:18 +02001632 mbedtls_md5_free( &md5 );
1633 mbedtls_sha1_free( &sha1 );
Paul Bakker5b4af392014-06-26 12:09:34 +02001634
Paul Bakker380da532012-04-18 16:10:25 +00001635 return;
1636}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001637#endif /* MBEDTLS_SSL_PROTO_TLS1 || MBEDTLS_SSL_PROTO_TLS1_1 */
Paul Bakker380da532012-04-18 16:10:25 +00001638
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001639#if defined(MBEDTLS_SSL_PROTO_TLS1_2)
1640#if defined(MBEDTLS_SHA256_C)
Manuel Pégourié-Gonnarda5759752019-05-03 11:43:28 +02001641void ssl_calc_verify_tls_sha256( const mbedtls_ssl_context *ssl,
1642 unsigned char hash[32],
1643 size_t *hlen )
Paul Bakker380da532012-04-18 16:10:25 +00001644{
Manuel Pégourié-Gonnardc0bf01e2015-07-06 16:11:18 +02001645 mbedtls_sha256_context sha256;
Paul Bakker380da532012-04-18 16:10:25 +00001646
Manuel Pégourié-Gonnard001f2b62015-07-06 16:21:13 +02001647 mbedtls_sha256_init( &sha256 );
1648
Manuel Pégourié-Gonnardc0bf01e2015-07-06 16:11:18 +02001649 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> calc verify sha256" ) );
Paul Bakker380da532012-04-18 16:10:25 +00001650
Manuel Pégourié-Gonnard001f2b62015-07-06 16:21:13 +02001651 mbedtls_sha256_clone( &sha256, &ssl->handshake->fin_sha256 );
Gilles Peskine9e4f77c2018-01-22 11:48:08 +01001652 mbedtls_sha256_finish_ret( &sha256, hash );
Paul Bakker380da532012-04-18 16:10:25 +00001653
Manuel Pégourié-Gonnarda5759752019-05-03 11:43:28 +02001654 *hlen = 32;
1655
1656 MBEDTLS_SSL_DEBUG_BUF( 3, "calculated verify result", hash, *hlen );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001657 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= calc verify" ) );
Paul Bakker380da532012-04-18 16:10:25 +00001658
Manuel Pégourié-Gonnardc0bf01e2015-07-06 16:11:18 +02001659 mbedtls_sha256_free( &sha256 );
Paul Bakker5b4af392014-06-26 12:09:34 +02001660
Paul Bakker380da532012-04-18 16:10:25 +00001661 return;
1662}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001663#endif /* MBEDTLS_SHA256_C */
Paul Bakker380da532012-04-18 16:10:25 +00001664
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001665#if defined(MBEDTLS_SHA512_C)
Manuel Pégourié-Gonnarda5759752019-05-03 11:43:28 +02001666void ssl_calc_verify_tls_sha384( const mbedtls_ssl_context *ssl,
1667 unsigned char hash[48],
1668 size_t *hlen )
Paul Bakker380da532012-04-18 16:10:25 +00001669{
Manuel Pégourié-Gonnardc0bf01e2015-07-06 16:11:18 +02001670 mbedtls_sha512_context sha512;
Paul Bakker380da532012-04-18 16:10:25 +00001671
Manuel Pégourié-Gonnard001f2b62015-07-06 16:21:13 +02001672 mbedtls_sha512_init( &sha512 );
1673
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001674 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> calc verify sha384" ) );
Paul Bakker380da532012-04-18 16:10:25 +00001675
Manuel Pégourié-Gonnardc0bf01e2015-07-06 16:11:18 +02001676 mbedtls_sha512_clone( &sha512, &ssl->handshake->fin_sha512 );
Gilles Peskine9e4f77c2018-01-22 11:48:08 +01001677 mbedtls_sha512_finish_ret( &sha512, hash );
Paul Bakker5121ce52009-01-03 21:22:43 +00001678
Manuel Pégourié-Gonnarda5759752019-05-03 11:43:28 +02001679 *hlen = 48;
1680
1681 MBEDTLS_SSL_DEBUG_BUF( 3, "calculated verify result", hash, *hlen );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001682 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= calc verify" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00001683
Manuel Pégourié-Gonnardc0bf01e2015-07-06 16:11:18 +02001684 mbedtls_sha512_free( &sha512 );
Paul Bakker5b4af392014-06-26 12:09:34 +02001685
Paul Bakker5121ce52009-01-03 21:22:43 +00001686 return;
1687}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001688#endif /* MBEDTLS_SHA512_C */
1689#endif /* MBEDTLS_SSL_PROTO_TLS1_2 */
Paul Bakker5121ce52009-01-03 21:22:43 +00001690
Hanno Becker09d23642019-07-22 17:18:18 +01001691int mbedtls_ssl_build_pms( mbedtls_ssl_context *ssl )
1692{
1693 int ret;
1694
1695 mbedtls_ssl_ciphersuite_handle_t ciphersuite_info =
1696 mbedtls_ssl_handshake_get_ciphersuite( ssl->handshake );
1697
Hanno Beckera3c2c172019-07-23 16:51:57 +01001698#if defined(MBEDTLS_USE_TINYCRYPT)
1699 if( mbedtls_ssl_suite_get_key_exchange( ciphersuite_info )
1700 == MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA ||
1701 mbedtls_ssl_suite_get_key_exchange( ciphersuite_info )
1702 == MBEDTLS_KEY_EXCHANGE_ECDHE_RSA )
1703 {
1704 const struct uECC_Curve_t * uecc_curve = uECC_secp256r1();
Hanno Becker7a196332019-07-24 11:12:41 +01001705 ((void) ret);
Hanno Beckera3c2c172019-07-23 16:51:57 +01001706
1707 if( !uECC_shared_secret( ssl->handshake->ecdh_peerkey,
1708 ssl->handshake->ecdh_privkey,
1709 ssl->handshake->premaster,
1710 uecc_curve ) )
1711 {
1712 return( MBEDTLS_ERR_SSL_HW_ACCEL_FAILED );
1713 }
1714
1715 ssl->handshake->pmslen = NUM_ECC_BYTES;
1716 }
1717 else
1718#endif
Hanno Becker09d23642019-07-22 17:18:18 +01001719#if defined(MBEDTLS_KEY_EXCHANGE_DHE_RSA_ENABLED)
1720 if( mbedtls_ssl_suite_get_key_exchange( ciphersuite_info )
1721 == MBEDTLS_KEY_EXCHANGE_DHE_RSA )
1722 {
1723 if( ( ret = mbedtls_dhm_calc_secret( &ssl->handshake->dhm_ctx,
1724 ssl->handshake->premaster,
1725 MBEDTLS_PREMASTER_SIZE,
1726 &ssl->handshake->pmslen,
1727 mbedtls_ssl_conf_get_frng( ssl->conf ),
Hanno Becker9a122432019-07-23 13:24:02 +01001728 mbedtls_ssl_conf_get_prng( ssl->conf ) ) ) != 0 )
Hanno Becker09d23642019-07-22 17:18:18 +01001729 {
1730 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_dhm_calc_secret", ret );
1731 return( ret );
1732 }
1733
1734 MBEDTLS_SSL_DEBUG_MPI( 3, "DHM: K ", &ssl->handshake->dhm_ctx.K );
1735 }
1736 else
1737#endif /* MBEDTLS_KEY_EXCHANGE_DHE_RSA_ENABLED */
Hanno Becker29d16552019-07-24 11:11:45 +01001738#if defined(MBEDTLS_ECDH_C) && \
1739 ( defined(MBEDTLS_KEY_EXCHANGE_ECDHE_RSA_ENABLED) || \
1740 defined(MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED) || \
1741 defined(MBEDTLS_KEY_EXCHANGE_ECDH_RSA_ENABLED) || \
1742 defined(MBEDTLS_KEY_EXCHANGE_ECDH_ECDSA_ENABLED) )
Hanno Becker09d23642019-07-22 17:18:18 +01001743 if( mbedtls_ssl_suite_get_key_exchange( ciphersuite_info )
1744 == MBEDTLS_KEY_EXCHANGE_ECDHE_RSA ||
1745 mbedtls_ssl_suite_get_key_exchange( ciphersuite_info )
1746 == MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA ||
1747 mbedtls_ssl_suite_get_key_exchange( ciphersuite_info )
1748 == MBEDTLS_KEY_EXCHANGE_ECDH_RSA ||
1749 mbedtls_ssl_suite_get_key_exchange( ciphersuite_info )
1750 == MBEDTLS_KEY_EXCHANGE_ECDH_ECDSA )
1751 {
1752 if( ( ret = mbedtls_ecdh_calc_secret( &ssl->handshake->ecdh_ctx,
1753 &ssl->handshake->pmslen,
1754 ssl->handshake->premaster,
1755 MBEDTLS_MPI_MAX_SIZE,
1756 mbedtls_ssl_conf_get_frng( ssl->conf ),
Hanno Becker9a122432019-07-23 13:24:02 +01001757 mbedtls_ssl_conf_get_prng( ssl->conf ) ) ) != 0 )
Hanno Becker09d23642019-07-22 17:18:18 +01001758 {
1759 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ecdh_calc_secret", ret );
1760 return( ret );
1761 }
1762
1763 MBEDTLS_SSL_DEBUG_MPI( 3, "ECDH: z", &ssl->handshake->ecdh_ctx.z );
1764 }
1765 else
1766#endif /* MBEDTLS_KEY_EXCHANGE_ECDHE_RSA_ENABLED ||
1767 MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED ||
1768 MBEDTLS_KEY_EXCHANGE_ECDH_RSA_ENABLED ||
1769 MBEDTLS_KEY_EXCHANGE_ECDH_ECDSA_ENABLED */
1770#if defined(MBEDTLS_KEY_EXCHANGE__SOME__PSK_ENABLED)
1771 if( mbedtls_ssl_ciphersuite_uses_psk( ciphersuite_info ) )
1772 {
1773 if( ( ret = mbedtls_ssl_psk_derive_premaster( ssl,
Manuel Pégourié-Gonnardfb02e962019-08-01 10:48:49 +02001774 mbedtls_ssl_suite_get_key_exchange( ciphersuite_info ) ) ) != 0 )
Hanno Becker09d23642019-07-22 17:18:18 +01001775 {
1776 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_psk_derive_premaster", ret );
1777 return( ret );
1778 }
1779 }
1780 else
1781#endif /* MBEDTLS_KEY_EXCHANGE__SOME__PSK_ENABLED */
1782#if defined(MBEDTLS_KEY_EXCHANGE_ECJPAKE_ENABLED)
1783 if( mbedtls_ssl_suite_get_key_exchange( ciphersuite_info ) ==
1784 MBEDTLS_KEY_EXCHANGE_ECJPAKE )
1785 {
1786 ret = mbedtls_ecjpake_derive_secret( &ssl->handshake->ecjpake_ctx,
1787 ssl->handshake->premaster, 32, &ssl->handshake->pmslen,
1788 mbedtls_ssl_conf_get_frng( ssl->conf ),
Hanno Becker9a122432019-07-23 13:24:02 +01001789 mbedtls_ssl_conf_get_prng( ssl->conf ) );
Hanno Becker09d23642019-07-22 17:18:18 +01001790 if( ret != 0 )
1791 {
1792 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ecjpake_derive_secret", ret );
1793 return( ret );
1794 }
1795 }
1796 else
1797#endif /* MBEDTLS_KEY_EXCHANGE_ECJPAKE_ENABLED */
1798#if defined(MBEDTLS_KEY_EXCHANGE_RSA_ENABLED)
1799 if( mbedtls_ssl_suite_get_key_exchange( ciphersuite_info )
1800 == MBEDTLS_KEY_EXCHANGE_RSA )
1801 {
1802 ((void) ret);
Manuel Pégourié-Gonnard8793fab2019-08-01 10:44:07 +02001803 /* The premaster secret has already been set by
Hanno Becker09d23642019-07-22 17:18:18 +01001804 * ssl_rsa_generate_partial_pms(). Only the
1805 * PMS length needs to be set. */
1806 ssl->handshake->pmslen = 48;
1807 }
1808 else
1809#endif /* MBEDTLS_KEY_EXCHANGE_ECJPAKE_ENABLED */
1810 {
1811 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
1812 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
1813 }
1814
1815 return( 0 );
1816}
1817
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001818#if defined(MBEDTLS_KEY_EXCHANGE__SOME__PSK_ENABLED)
1819int mbedtls_ssl_psk_derive_premaster( mbedtls_ssl_context *ssl, mbedtls_key_exchange_type_t key_ex )
Manuel Pégourié-Gonnardbd1ae242013-10-14 13:09:25 +02001820{
Manuel Pégourié-Gonnardbd1ae242013-10-14 13:09:25 +02001821 unsigned char *p = ssl->handshake->premaster;
1822 unsigned char *end = p + sizeof( ssl->handshake->premaster );
Manuel Pégourié-Gonnard4b682962015-05-07 15:59:54 +01001823 const unsigned char *psk = ssl->conf->psk;
1824 size_t psk_len = ssl->conf->psk_len;
1825
1826 /* If the psk callback was called, use its result */
1827 if( ssl->handshake->psk != NULL )
1828 {
1829 psk = ssl->handshake->psk;
1830 psk_len = ssl->handshake->psk_len;
1831 }
Manuel Pégourié-Gonnardbd1ae242013-10-14 13:09:25 +02001832
1833 /*
1834 * PMS = struct {
1835 * opaque other_secret<0..2^16-1>;
1836 * opaque psk<0..2^16-1>;
1837 * };
1838 * with "other_secret" depending on the particular key exchange
1839 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001840#if defined(MBEDTLS_KEY_EXCHANGE_PSK_ENABLED)
1841 if( key_ex == MBEDTLS_KEY_EXCHANGE_PSK )
Manuel Pégourié-Gonnardbd1ae242013-10-14 13:09:25 +02001842 {
Manuel Pégourié-Gonnardbc5e5082015-10-21 12:35:29 +02001843 if( end - p < 2 )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001844 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
Manuel Pégourié-Gonnardbd1ae242013-10-14 13:09:25 +02001845
Manuel Pégourié-Gonnard4b682962015-05-07 15:59:54 +01001846 *(p++) = (unsigned char)( psk_len >> 8 );
1847 *(p++) = (unsigned char)( psk_len );
Manuel Pégourié-Gonnardbc5e5082015-10-21 12:35:29 +02001848
1849 if( end < p || (size_t)( end - p ) < psk_len )
1850 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
1851
1852 memset( p, 0, psk_len );
Manuel Pégourié-Gonnard4b682962015-05-07 15:59:54 +01001853 p += psk_len;
Manuel Pégourié-Gonnardbd1ae242013-10-14 13:09:25 +02001854 }
1855 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001856#endif /* MBEDTLS_KEY_EXCHANGE_PSK_ENABLED */
1857#if defined(MBEDTLS_KEY_EXCHANGE_RSA_PSK_ENABLED)
1858 if( key_ex == MBEDTLS_KEY_EXCHANGE_RSA_PSK )
Manuel Pégourié-Gonnard0fae60b2013-10-14 17:39:48 +02001859 {
1860 /*
1861 * other_secret already set by the ClientKeyExchange message,
1862 * and is 48 bytes long
1863 */
Philippe Antoine747fd532018-05-30 09:13:21 +02001864 if( end - p < 2 )
1865 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
1866
Manuel Pégourié-Gonnard0fae60b2013-10-14 17:39:48 +02001867 *p++ = 0;
1868 *p++ = 48;
1869 p += 48;
1870 }
1871 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001872#endif /* MBEDTLS_KEY_EXCHANGE_RSA_PSK_ENABLED */
1873#if defined(MBEDTLS_KEY_EXCHANGE_DHE_PSK_ENABLED)
1874 if( key_ex == MBEDTLS_KEY_EXCHANGE_DHE_PSK )
Manuel Pégourié-Gonnardbd1ae242013-10-14 13:09:25 +02001875 {
Manuel Pégourié-Gonnard1b62c7f2013-10-14 14:02:19 +02001876 int ret;
Manuel Pégourié-Gonnard33352052015-06-02 16:17:08 +01001877 size_t len;
Manuel Pégourié-Gonnardbd1ae242013-10-14 13:09:25 +02001878
Manuel Pégourié-Gonnard8df68632014-06-23 17:56:08 +02001879 /* Write length only when we know the actual value */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001880 if( ( ret = mbedtls_dhm_calc_secret( &ssl->handshake->dhm_ctx,
Manuel Pégourié-Gonnard33352052015-06-02 16:17:08 +01001881 p + 2, end - ( p + 2 ), &len,
Hanno Beckerece325c2019-06-13 15:39:27 +01001882 mbedtls_ssl_conf_get_frng( ssl->conf ),
Hanno Becker9a122432019-07-23 13:24:02 +01001883 mbedtls_ssl_conf_get_prng( ssl->conf ) ) ) != 0 )
Manuel Pégourié-Gonnardbd1ae242013-10-14 13:09:25 +02001884 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001885 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_dhm_calc_secret", ret );
Manuel Pégourié-Gonnardbd1ae242013-10-14 13:09:25 +02001886 return( ret );
1887 }
Manuel Pégourié-Gonnard8df68632014-06-23 17:56:08 +02001888 *(p++) = (unsigned char)( len >> 8 );
1889 *(p++) = (unsigned char)( len );
Manuel Pégourié-Gonnardbd1ae242013-10-14 13:09:25 +02001890 p += len;
1891
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001892 MBEDTLS_SSL_DEBUG_MPI( 3, "DHM: K ", &ssl->handshake->dhm_ctx.K );
Manuel Pégourié-Gonnardbd1ae242013-10-14 13:09:25 +02001893 }
1894 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001895#endif /* MBEDTLS_KEY_EXCHANGE_DHE_PSK_ENABLED */
1896#if defined(MBEDTLS_KEY_EXCHANGE_ECDHE_PSK_ENABLED)
1897 if( key_ex == MBEDTLS_KEY_EXCHANGE_ECDHE_PSK )
Manuel Pégourié-Gonnardbd1ae242013-10-14 13:09:25 +02001898 {
Manuel Pégourié-Gonnard1b62c7f2013-10-14 14:02:19 +02001899 int ret;
Manuel Pégourié-Gonnardbd1ae242013-10-14 13:09:25 +02001900 size_t zlen;
1901
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001902 if( ( ret = mbedtls_ecdh_calc_secret( &ssl->handshake->ecdh_ctx, &zlen,
Paul Bakker66d5d072014-06-17 16:39:18 +02001903 p + 2, end - ( p + 2 ),
Hanno Beckerece325c2019-06-13 15:39:27 +01001904 mbedtls_ssl_conf_get_frng( ssl->conf ),
Hanno Becker9a122432019-07-23 13:24:02 +01001905 mbedtls_ssl_conf_get_prng( ssl->conf ) ) ) != 0 )
Manuel Pégourié-Gonnardbd1ae242013-10-14 13:09:25 +02001906 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001907 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ecdh_calc_secret", ret );
Manuel Pégourié-Gonnardbd1ae242013-10-14 13:09:25 +02001908 return( ret );
1909 }
1910
1911 *(p++) = (unsigned char)( zlen >> 8 );
1912 *(p++) = (unsigned char)( zlen );
1913 p += zlen;
1914
Janos Follath3fbdada2018-08-15 10:26:53 +01001915 MBEDTLS_SSL_DEBUG_ECDH( 3, &ssl->handshake->ecdh_ctx,
1916 MBEDTLS_DEBUG_ECDH_Z );
Manuel Pégourié-Gonnardbd1ae242013-10-14 13:09:25 +02001917 }
1918 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001919#endif /* MBEDTLS_KEY_EXCHANGE_ECDHE_PSK_ENABLED */
Manuel Pégourié-Gonnardbd1ae242013-10-14 13:09:25 +02001920 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001921 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
1922 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Manuel Pégourié-Gonnardbd1ae242013-10-14 13:09:25 +02001923 }
1924
1925 /* opaque psk<0..2^16-1>; */
Manuel Pégourié-Gonnardbc5e5082015-10-21 12:35:29 +02001926 if( end - p < 2 )
1927 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
Manuel Pégourié-Gonnardb2bf5a12014-03-25 16:28:12 +01001928
Manuel Pégourié-Gonnard4b682962015-05-07 15:59:54 +01001929 *(p++) = (unsigned char)( psk_len >> 8 );
1930 *(p++) = (unsigned char)( psk_len );
Manuel Pégourié-Gonnardbc5e5082015-10-21 12:35:29 +02001931
1932 if( end < p || (size_t)( end - p ) < psk_len )
1933 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
1934
Manuel Pégourié-Gonnard4b682962015-05-07 15:59:54 +01001935 memcpy( p, psk, psk_len );
1936 p += psk_len;
Manuel Pégourié-Gonnardbd1ae242013-10-14 13:09:25 +02001937
1938 ssl->handshake->pmslen = p - ssl->handshake->premaster;
1939
1940 return( 0 );
1941}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001942#endif /* MBEDTLS_KEY_EXCHANGE__SOME__PSK_ENABLED */
Manuel Pégourié-Gonnardbd1ae242013-10-14 13:09:25 +02001943
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001944#if defined(MBEDTLS_SSL_PROTO_SSL3)
Paul Bakker5121ce52009-01-03 21:22:43 +00001945/*
1946 * SSLv3.0 MAC functions
1947 */
Manuel Pégourié-Gonnardb053efb2017-12-19 10:03:46 +01001948#define SSL_MAC_MAX_BYTES 20 /* MD-5 or SHA-1 */
Manuel Pégourié-Gonnard464147c2017-12-18 18:04:59 +01001949static void ssl_mac( mbedtls_md_context_t *md_ctx,
1950 const unsigned char *secret,
1951 const unsigned char *buf, size_t len,
1952 const unsigned char *ctr, int type,
Manuel Pégourié-Gonnardb053efb2017-12-19 10:03:46 +01001953 unsigned char out[SSL_MAC_MAX_BYTES] )
Paul Bakker5121ce52009-01-03 21:22:43 +00001954{
1955 unsigned char header[11];
1956 unsigned char padding[48];
Manuel Pégourié-Gonnard8d4ad072014-07-13 14:43:28 +02001957 int padlen;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001958 int md_size = mbedtls_md_get_size( md_ctx->md_info );
1959 int md_type = mbedtls_md_get_type( md_ctx->md_info );
Paul Bakker68884e32013-01-07 18:20:04 +01001960
Manuel Pégourié-Gonnard8d4ad072014-07-13 14:43:28 +02001961 /* Only MD5 and SHA-1 supported */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001962 if( md_type == MBEDTLS_MD_MD5 )
Paul Bakker68884e32013-01-07 18:20:04 +01001963 padlen = 48;
Manuel Pégourié-Gonnard8d4ad072014-07-13 14:43:28 +02001964 else
Paul Bakker68884e32013-01-07 18:20:04 +01001965 padlen = 40;
Paul Bakker5121ce52009-01-03 21:22:43 +00001966
1967 memcpy( header, ctr, 8 );
1968 header[ 8] = (unsigned char) type;
1969 header[ 9] = (unsigned char)( len >> 8 );
1970 header[10] = (unsigned char)( len );
1971
Paul Bakker68884e32013-01-07 18:20:04 +01001972 memset( padding, 0x36, padlen );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001973 mbedtls_md_starts( md_ctx );
1974 mbedtls_md_update( md_ctx, secret, md_size );
1975 mbedtls_md_update( md_ctx, padding, padlen );
1976 mbedtls_md_update( md_ctx, header, 11 );
1977 mbedtls_md_update( md_ctx, buf, len );
Manuel Pégourié-Gonnard464147c2017-12-18 18:04:59 +01001978 mbedtls_md_finish( md_ctx, out );
Paul Bakker5121ce52009-01-03 21:22:43 +00001979
Paul Bakker68884e32013-01-07 18:20:04 +01001980 memset( padding, 0x5C, padlen );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001981 mbedtls_md_starts( md_ctx );
1982 mbedtls_md_update( md_ctx, secret, md_size );
1983 mbedtls_md_update( md_ctx, padding, padlen );
Manuel Pégourié-Gonnard464147c2017-12-18 18:04:59 +01001984 mbedtls_md_update( md_ctx, out, md_size );
1985 mbedtls_md_finish( md_ctx, out );
Paul Bakker5f70b252012-09-13 14:23:06 +00001986}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001987#endif /* MBEDTLS_SSL_PROTO_SSL3 */
Paul Bakker5f70b252012-09-13 14:23:06 +00001988
Manuel Pégourié-Gonnard7b420302018-06-28 10:38:35 +02001989/* The function below is only used in the Lucky 13 counter-measure in
Hanno Becker30d02cd2018-10-18 15:43:13 +01001990 * mbedtls_ssl_decrypt_buf(). These are the defines that guard the call site. */
Hanno Becker5cc04d52018-01-03 15:24:20 +00001991#if defined(MBEDTLS_SSL_SOME_MODES_USE_MAC) && \
Manuel Pégourié-Gonnard7b420302018-06-28 10:38:35 +02001992 ( defined(MBEDTLS_SSL_PROTO_TLS1) || \
1993 defined(MBEDTLS_SSL_PROTO_TLS1_1) || \
1994 defined(MBEDTLS_SSL_PROTO_TLS1_2) )
1995/* This function makes sure every byte in the memory region is accessed
1996 * (in ascending addresses order) */
1997static void ssl_read_memory( unsigned char *p, size_t len )
1998{
1999 unsigned char acc = 0;
2000 volatile unsigned char force;
2001
2002 for( ; len != 0; p++, len-- )
2003 acc ^= *p;
2004
2005 force = acc;
2006 (void) force;
2007}
2008#endif /* SSL_SOME_MODES_USE_MAC && ( TLS1 || TLS1_1 || TLS1_2 ) */
2009
Manuel Pégourié-Gonnard0098e7d2014-10-28 13:08:59 +01002010/*
Paul Bakker5121ce52009-01-03 21:22:43 +00002011 * Encryption/decryption functions
Paul Bakkerf7abd422013-04-16 13:15:56 +02002012 */
Hanno Becker3307b532017-12-27 21:37:21 +00002013
Hanno Beckera5a2b082019-05-15 14:03:01 +01002014#if defined(MBEDTLS_SSL_DTLS_CONNECTION_ID)
Hanno Becker89693692019-05-20 15:06:12 +01002015/* This functions transforms a DTLS plaintext fragment and a record content
2016 * type into an instance of the DTLSInnerPlaintext structure:
Hanno Becker92c930f2019-04-29 17:31:37 +01002017 *
2018 * struct {
2019 * opaque content[DTLSPlaintext.length];
2020 * ContentType real_type;
2021 * uint8 zeros[length_of_padding];
2022 * } DTLSInnerPlaintext;
2023 *
2024 * Input:
2025 * - `content`: The beginning of the buffer holding the
2026 * plaintext to be wrapped.
2027 * - `*content_size`: The length of the plaintext in Bytes.
2028 * - `max_len`: The number of Bytes available starting from
2029 * `content`. This must be `>= *content_size`.
2030 * - `rec_type`: The desired record content type.
2031 *
2032 * Output:
2033 * - `content`: The beginning of the resulting DTLSInnerPlaintext structure.
2034 * - `*content_size`: The length of the resulting DTLSInnerPlaintext structure.
2035 *
2036 * Returns:
2037 * - `0` on success.
2038 * - A negative error code if `max_len` didn't offer enough space
2039 * for the expansion.
2040 */
2041static int ssl_cid_build_inner_plaintext( unsigned char *content,
2042 size_t *content_size,
2043 size_t remaining,
2044 uint8_t rec_type )
2045{
2046 size_t len = *content_size;
Hanno Becker78426092019-05-13 15:31:17 +01002047 size_t pad = ( MBEDTLS_SSL_CID_PADDING_GRANULARITY -
2048 ( len + 1 ) % MBEDTLS_SSL_CID_PADDING_GRANULARITY ) %
2049 MBEDTLS_SSL_CID_PADDING_GRANULARITY;
Hanno Becker92c930f2019-04-29 17:31:37 +01002050
2051 /* Write real content type */
2052 if( remaining == 0 )
2053 return( -1 );
2054 content[ len ] = rec_type;
2055 len++;
2056 remaining--;
2057
2058 if( remaining < pad )
2059 return( -1 );
2060 memset( content + len, 0, pad );
2061 len += pad;
2062 remaining -= pad;
2063
2064 *content_size = len;
2065 return( 0 );
2066}
2067
Hanno Becker7dc25772019-05-20 15:08:01 +01002068/* This function parses a DTLSInnerPlaintext structure.
2069 * See ssl_cid_build_inner_plaintext() for details. */
Hanno Becker92c930f2019-04-29 17:31:37 +01002070static int ssl_cid_parse_inner_plaintext( unsigned char const *content,
2071 size_t *content_size,
2072 uint8_t *rec_type )
2073{
2074 size_t remaining = *content_size;
2075
2076 /* Determine length of padding by skipping zeroes from the back. */
2077 do
2078 {
2079 if( remaining == 0 )
2080 return( -1 );
2081 remaining--;
2082 } while( content[ remaining ] == 0 );
2083
2084 *content_size = remaining;
2085 *rec_type = content[ remaining ];
2086
2087 return( 0 );
2088}
Hanno Beckera5a2b082019-05-15 14:03:01 +01002089#endif /* MBEDTLS_SSL_DTLS_CONNECTION_ID */
Hanno Becker92c930f2019-04-29 17:31:37 +01002090
Hanno Becker99abf512019-05-20 14:50:53 +01002091/* `add_data` must have size 13 Bytes if the CID extension is disabled,
Hanno Beckeracadb0a2019-05-08 18:15:21 +01002092 * and 13 + 1 + CID-length Bytes if the CID extension is enabled. */
Hanno Becker3307b532017-12-27 21:37:21 +00002093static void ssl_extract_add_data_from_record( unsigned char* add_data,
Hanno Beckere83efe62019-04-29 13:52:53 +01002094 size_t *add_data_len,
Hanno Becker3307b532017-12-27 21:37:21 +00002095 mbedtls_record *rec )
2096{
Hanno Becker99abf512019-05-20 14:50:53 +01002097 /* Quoting RFC 5246 (TLS 1.2):
Hanno Beckere83efe62019-04-29 13:52:53 +01002098 *
2099 * additional_data = seq_num + TLSCompressed.type +
2100 * TLSCompressed.version + TLSCompressed.length;
2101 *
Hanno Becker99abf512019-05-20 14:50:53 +01002102 * For the CID extension, this is extended as follows
2103 * (quoting draft-ietf-tls-dtls-connection-id-05,
2104 * https://tools.ietf.org/html/draft-ietf-tls-dtls-connection-id-05):
Hanno Beckere83efe62019-04-29 13:52:53 +01002105 *
2106 * additional_data = seq_num + DTLSPlaintext.type +
2107 * DTLSPlaintext.version +
Hanno Becker99abf512019-05-20 14:50:53 +01002108 * cid +
2109 * cid_length +
Hanno Beckere83efe62019-04-29 13:52:53 +01002110 * length_of_DTLSInnerPlaintext;
2111 */
2112
Hanno Becker3307b532017-12-27 21:37:21 +00002113 memcpy( add_data, rec->ctr, sizeof( rec->ctr ) );
2114 add_data[8] = rec->type;
Hanno Becker24ce1eb2019-05-20 15:01:46 +01002115 memcpy( add_data + 9, rec->ver, sizeof( rec->ver ) );
Hanno Beckere83efe62019-04-29 13:52:53 +01002116
Hanno Beckera5a2b082019-05-15 14:03:01 +01002117#if defined(MBEDTLS_SSL_DTLS_CONNECTION_ID)
Hanno Becker1f02f052019-05-09 11:38:24 +01002118 if( rec->cid_len != 0 )
2119 {
2120 memcpy( add_data + 11, rec->cid, rec->cid_len );
2121 add_data[11 + rec->cid_len + 0] = rec->cid_len;
2122 add_data[11 + rec->cid_len + 1] = ( rec->data_len >> 8 ) & 0xFF;
2123 add_data[11 + rec->cid_len + 2] = ( rec->data_len >> 0 ) & 0xFF;
2124 *add_data_len = 13 + 1 + rec->cid_len;
2125 }
2126 else
Hanno Beckera5a2b082019-05-15 14:03:01 +01002127#endif /* MBEDTLS_SSL_DTLS_CONNECTION_ID */
Hanno Becker1f02f052019-05-09 11:38:24 +01002128 {
2129 add_data[11 + 0] = ( rec->data_len >> 8 ) & 0xFF;
2130 add_data[11 + 1] = ( rec->data_len >> 0 ) & 0xFF;
2131 *add_data_len = 13;
2132 }
Hanno Becker3307b532017-12-27 21:37:21 +00002133}
2134
Hanno Becker611a83b2018-01-03 14:27:32 +00002135int mbedtls_ssl_encrypt_buf( mbedtls_ssl_context *ssl,
2136 mbedtls_ssl_transform *transform,
2137 mbedtls_record *rec,
2138 int (*f_rng)(void *, unsigned char *, size_t),
2139 void *p_rng )
Paul Bakker5121ce52009-01-03 21:22:43 +00002140{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002141 mbedtls_cipher_mode_t mode;
Manuel Pégourié-Gonnard352143f2015-01-13 10:59:51 +01002142 int auth_done = 0;
Hanno Becker3307b532017-12-27 21:37:21 +00002143 unsigned char * data;
Hanno Becker28a0c4e2019-05-20 14:54:26 +01002144 unsigned char add_data[13 + 1 + MBEDTLS_SSL_CID_OUT_LEN_MAX ];
Hanno Beckere83efe62019-04-29 13:52:53 +01002145 size_t add_data_len;
Hanno Becker3307b532017-12-27 21:37:21 +00002146 size_t post_avail;
2147
2148 /* The SSL context is only used for debugging purposes! */
Hanno Becker611a83b2018-01-03 14:27:32 +00002149#if !defined(MBEDTLS_DEBUG_C)
Manuel Pégourié-Gonnard86e48c22019-05-07 10:17:56 +02002150 ssl = NULL; /* make sure we don't use it except for debug */
Hanno Becker3307b532017-12-27 21:37:21 +00002151 ((void) ssl);
2152#endif
2153
2154 /* The PRNG is used for dynamic IV generation that's used
2155 * for CBC transformations in TLS 1.1 and TLS 1.2. */
2156#if !( defined(MBEDTLS_CIPHER_MODE_CBC) && \
2157 ( defined(MBEDTLS_AES_C) || \
2158 defined(MBEDTLS_ARIA_C) || \
2159 defined(MBEDTLS_CAMELLIA_C) ) && \
2160 ( defined(MBEDTLS_SSL_PROTO_TLS1_1) || defined(MBEDTLS_SSL_PROTO_TLS1_2) ) )
2161 ((void) f_rng);
2162 ((void) p_rng);
2163#endif
Paul Bakker5121ce52009-01-03 21:22:43 +00002164
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002165 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> encrypt buf" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00002166
Hanno Becker3307b532017-12-27 21:37:21 +00002167 if( transform == NULL )
Manuel Pégourié-Gonnard352143f2015-01-13 10:59:51 +01002168 {
Hanno Becker3307b532017-12-27 21:37:21 +00002169 MBEDTLS_SSL_DEBUG_MSG( 1, ( "no transform provided to encrypt_buf" ) );
2170 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
2171 }
Hanno Becker505089d2019-05-01 09:45:57 +01002172 if( rec == NULL
2173 || rec->buf == NULL
2174 || rec->buf_len < rec->data_offset
2175 || rec->buf_len - rec->data_offset < rec->data_len
Hanno Beckera5a2b082019-05-15 14:03:01 +01002176#if defined(MBEDTLS_SSL_DTLS_CONNECTION_ID)
Hanno Becker505089d2019-05-01 09:45:57 +01002177 || rec->cid_len != 0
2178#endif
2179 )
Hanno Becker3307b532017-12-27 21:37:21 +00002180 {
2181 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad record structure provided to encrypt_buf" ) );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002182 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Manuel Pégourié-Gonnard352143f2015-01-13 10:59:51 +01002183 }
2184
Hanno Becker3307b532017-12-27 21:37:21 +00002185 data = rec->buf + rec->data_offset;
Hanno Becker92c930f2019-04-29 17:31:37 +01002186 post_avail = rec->buf_len - ( rec->data_len + rec->data_offset );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002187 MBEDTLS_SSL_DEBUG_BUF( 4, "before encrypt: output payload",
Hanno Becker3307b532017-12-27 21:37:21 +00002188 data, rec->data_len );
2189
2190 mode = mbedtls_cipher_get_cipher_mode( &transform->cipher_ctx_enc );
2191
2192 if( rec->data_len > MBEDTLS_SSL_OUT_CONTENT_LEN )
2193 {
2194 MBEDTLS_SSL_DEBUG_MSG( 1, ( "Record content %u too large, maximum %d",
2195 (unsigned) rec->data_len,
2196 MBEDTLS_SSL_OUT_CONTENT_LEN ) );
2197 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
2198 }
Manuel Pégourié-Gonnard60346be2014-11-21 11:38:37 +01002199
Hanno Beckera5a2b082019-05-15 14:03:01 +01002200#if defined(MBEDTLS_SSL_DTLS_CONNECTION_ID)
Hanno Beckere83efe62019-04-29 13:52:53 +01002201 /*
2202 * Add CID information
2203 */
2204 rec->cid_len = transform->out_cid_len;
2205 memcpy( rec->cid, transform->out_cid, transform->out_cid_len );
2206 MBEDTLS_SSL_DEBUG_BUF( 3, "CID", rec->cid, rec->cid_len );
Hanno Becker92c930f2019-04-29 17:31:37 +01002207
2208 if( rec->cid_len != 0 )
2209 {
2210 /*
Hanno Becker7dc25772019-05-20 15:08:01 +01002211 * Wrap plaintext into DTLSInnerPlaintext structure.
2212 * See ssl_cid_build_inner_plaintext() for more information.
Hanno Becker92c930f2019-04-29 17:31:37 +01002213 *
Hanno Becker7dc25772019-05-20 15:08:01 +01002214 * Note that this changes `rec->data_len`, and hence
2215 * `post_avail` needs to be recalculated afterwards.
Hanno Becker92c930f2019-04-29 17:31:37 +01002216 */
2217 if( ssl_cid_build_inner_plaintext( data,
2218 &rec->data_len,
2219 post_avail,
2220 rec->type ) != 0 )
2221 {
2222 return( MBEDTLS_ERR_SSL_BUFFER_TOO_SMALL );
2223 }
2224
2225 rec->type = MBEDTLS_SSL_MSG_CID;
2226 }
Hanno Beckera5a2b082019-05-15 14:03:01 +01002227#endif /* MBEDTLS_SSL_DTLS_CONNECTION_ID */
Hanno Beckere83efe62019-04-29 13:52:53 +01002228
Hanno Becker92c930f2019-04-29 17:31:37 +01002229 post_avail = rec->buf_len - ( rec->data_len + rec->data_offset );
2230
Paul Bakker5121ce52009-01-03 21:22:43 +00002231 /*
Manuel Pégourié-Gonnard0098e7d2014-10-28 13:08:59 +01002232 * Add MAC before if needed
Paul Bakker5121ce52009-01-03 21:22:43 +00002233 */
Hanno Becker5cc04d52018-01-03 15:24:20 +00002234#if defined(MBEDTLS_SSL_SOME_MODES_USE_MAC)
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002235 if( mode == MBEDTLS_MODE_STREAM ||
2236 ( mode == MBEDTLS_MODE_CBC
2237#if defined(MBEDTLS_SSL_ENCRYPT_THEN_MAC)
Hanno Becker3307b532017-12-27 21:37:21 +00002238 && transform->encrypt_then_mac == MBEDTLS_SSL_ETM_DISABLED
Manuel Pégourié-Gonnard352143f2015-01-13 10:59:51 +01002239#endif
2240 ) )
Paul Bakker5121ce52009-01-03 21:22:43 +00002241 {
Hanno Becker3307b532017-12-27 21:37:21 +00002242 if( post_avail < transform->maclen )
2243 {
2244 MBEDTLS_SSL_DEBUG_MSG( 1, ( "Buffer provided for encrypted record not large enough" ) );
2245 return( MBEDTLS_ERR_SSL_BUFFER_TOO_SMALL );
2246 }
2247
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002248#if defined(MBEDTLS_SSL_PROTO_SSL3)
Hanno Becker0a92b812019-06-24 15:46:40 +01002249 if( mbedtls_ssl_transform_get_minor_ver( transform ) ==
2250 MBEDTLS_SSL_MINOR_VERSION_0 )
Manuel Pégourié-Gonnard71096242013-10-25 19:31:25 +02002251 {
Manuel Pégourié-Gonnardb053efb2017-12-19 10:03:46 +01002252 unsigned char mac[SSL_MAC_MAX_BYTES];
Hanno Becker3307b532017-12-27 21:37:21 +00002253 ssl_mac( &transform->md_ctx_enc, transform->mac_enc,
2254 data, rec->data_len, rec->ctr, rec->type, mac );
2255 memcpy( data + rec->data_len, mac, transform->maclen );
Manuel Pégourié-Gonnard71096242013-10-25 19:31:25 +02002256 }
2257 else
Paul Bakkerd2f068e2013-08-27 21:19:20 +02002258#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002259#if defined(MBEDTLS_SSL_PROTO_TLS1) || defined(MBEDTLS_SSL_PROTO_TLS1_1) || \
2260 defined(MBEDTLS_SSL_PROTO_TLS1_2)
Hanno Becker0a92b812019-06-24 15:46:40 +01002261 if( mbedtls_ssl_transform_get_minor_ver( transform ) >=
2262 MBEDTLS_SSL_MINOR_VERSION_1 )
Manuel Pégourié-Gonnard71096242013-10-25 19:31:25 +02002263 {
Hanno Becker992b6872017-11-09 18:57:39 +00002264 unsigned char mac[MBEDTLS_SSL_MAC_ADD];
2265
Hanno Beckere83efe62019-04-29 13:52:53 +01002266 ssl_extract_add_data_from_record( add_data, &add_data_len, rec );
Hanno Becker992b6872017-11-09 18:57:39 +00002267
Hanno Becker3307b532017-12-27 21:37:21 +00002268 mbedtls_md_hmac_update( &transform->md_ctx_enc, add_data,
Hanno Beckere83efe62019-04-29 13:52:53 +01002269 add_data_len );
Hanno Becker3307b532017-12-27 21:37:21 +00002270 mbedtls_md_hmac_update( &transform->md_ctx_enc,
2271 data, rec->data_len );
2272 mbedtls_md_hmac_finish( &transform->md_ctx_enc, mac );
2273 mbedtls_md_hmac_reset( &transform->md_ctx_enc );
2274
2275 memcpy( data + rec->data_len, mac, transform->maclen );
Manuel Pégourié-Gonnard71096242013-10-25 19:31:25 +02002276 }
2277 else
Paul Bakkerd2f068e2013-08-27 21:19:20 +02002278#endif
Manuel Pégourié-Gonnard71096242013-10-25 19:31:25 +02002279 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002280 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
2281 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Manuel Pégourié-Gonnard71096242013-10-25 19:31:25 +02002282 }
2283
Hanno Becker3307b532017-12-27 21:37:21 +00002284 MBEDTLS_SSL_DEBUG_BUF( 4, "computed mac", data + rec->data_len,
2285 transform->maclen );
Manuel Pégourié-Gonnard71096242013-10-25 19:31:25 +02002286
Hanno Becker3307b532017-12-27 21:37:21 +00002287 rec->data_len += transform->maclen;
2288 post_avail -= transform->maclen;
Manuel Pégourié-Gonnard352143f2015-01-13 10:59:51 +01002289 auth_done++;
Paul Bakker577e0062013-08-28 11:57:20 +02002290 }
Hanno Becker5cc04d52018-01-03 15:24:20 +00002291#endif /* MBEDTLS_SSL_SOME_MODES_USE_MAC */
Paul Bakker5121ce52009-01-03 21:22:43 +00002292
Manuel Pégourié-Gonnard71096242013-10-25 19:31:25 +02002293 /*
2294 * Encrypt
2295 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002296#if defined(MBEDTLS_ARC4_C) || defined(MBEDTLS_CIPHER_NULL_CIPHER)
2297 if( mode == MBEDTLS_MODE_STREAM )
Paul Bakker5121ce52009-01-03 21:22:43 +00002298 {
Paul Bakkerea6ad3f2013-09-02 14:57:01 +02002299 int ret;
Hanno Becker3307b532017-12-27 21:37:21 +00002300 size_t olen;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002301 MBEDTLS_SSL_DEBUG_MSG( 3, ( "before encrypt: msglen = %d, "
Hanno Becker3307b532017-12-27 21:37:21 +00002302 "including %d bytes of padding",
2303 rec->data_len, 0 ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00002304
Hanno Becker3307b532017-12-27 21:37:21 +00002305 if( ( ret = mbedtls_cipher_crypt( &transform->cipher_ctx_enc,
2306 transform->iv_enc, transform->ivlen,
2307 data, rec->data_len,
2308 data, &olen ) ) != 0 )
Paul Bakker45125bc2013-09-04 16:47:11 +02002309 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002310 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_cipher_crypt", ret );
Paul Bakkerea6ad3f2013-09-02 14:57:01 +02002311 return( ret );
2312 }
2313
Hanno Becker3307b532017-12-27 21:37:21 +00002314 if( rec->data_len != olen )
Paul Bakkerea6ad3f2013-09-02 14:57:01 +02002315 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002316 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
2317 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Paul Bakkerea6ad3f2013-09-02 14:57:01 +02002318 }
Paul Bakker5121ce52009-01-03 21:22:43 +00002319 }
Paul Bakker68884e32013-01-07 18:20:04 +01002320 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002321#endif /* MBEDTLS_ARC4_C || MBEDTLS_CIPHER_NULL_CIPHER */
Hanno Becker4c6876b2017-12-27 21:28:58 +00002322
Manuel Pégourié-Gonnard2e58e8e2018-06-18 11:16:43 +02002323#if defined(MBEDTLS_GCM_C) || \
2324 defined(MBEDTLS_CCM_C) || \
2325 defined(MBEDTLS_CHACHAPOLY_C)
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002326 if( mode == MBEDTLS_MODE_GCM ||
Manuel Pégourié-Gonnard2e58e8e2018-06-18 11:16:43 +02002327 mode == MBEDTLS_MODE_CCM ||
2328 mode == MBEDTLS_MODE_CHACHAPOLY )
Paul Bakkerca4ab492012-04-18 14:23:57 +00002329 {
Manuel Pégourié-Gonnard2e5ee322014-05-14 13:09:22 +02002330 int ret;
Manuel Pégourié-Gonnard2e58e8e2018-06-18 11:16:43 +02002331 unsigned char iv[12];
Hanno Becker3307b532017-12-27 21:37:21 +00002332 size_t explicit_iv_len = transform->ivlen - transform->fixed_ivlen;
Paul Bakkerca4ab492012-04-18 14:23:57 +00002333
Hanno Becker3307b532017-12-27 21:37:21 +00002334 /* Check that there's space for both the authentication tag
2335 * and the explicit IV before and after the record content. */
2336 if( post_avail < transform->taglen ||
2337 rec->data_offset < explicit_iv_len )
2338 {
2339 MBEDTLS_SSL_DEBUG_MSG( 1, ( "Buffer provided for encrypted record not large enough" ) );
2340 return( MBEDTLS_ERR_SSL_BUFFER_TOO_SMALL );
2341 }
Paul Bakkerca4ab492012-04-18 14:23:57 +00002342
Paul Bakker68884e32013-01-07 18:20:04 +01002343 /*
2344 * Generate IV
2345 */
Manuel Pégourié-Gonnard2e58e8e2018-06-18 11:16:43 +02002346 if( transform->ivlen == 12 && transform->fixed_ivlen == 4 )
2347 {
Manuel Pégourié-Gonnard8744a022018-07-11 12:30:40 +02002348 /* GCM and CCM: fixed || explicit (=seqnum) */
Manuel Pégourié-Gonnard2e58e8e2018-06-18 11:16:43 +02002349 memcpy( iv, transform->iv_enc, transform->fixed_ivlen );
Hanno Becker3307b532017-12-27 21:37:21 +00002350 memcpy( iv + transform->fixed_ivlen, rec->ctr,
2351 explicit_iv_len );
2352 /* Prefix record content with explicit IV. */
2353 memcpy( data - explicit_iv_len, rec->ctr, explicit_iv_len );
Manuel Pégourié-Gonnard2e58e8e2018-06-18 11:16:43 +02002354 }
2355 else if( transform->ivlen == 12 && transform->fixed_ivlen == 12 )
2356 {
Manuel Pégourié-Gonnard8744a022018-07-11 12:30:40 +02002357 /* ChachaPoly: fixed XOR sequence number */
Manuel Pégourié-Gonnard2e58e8e2018-06-18 11:16:43 +02002358 unsigned char i;
2359
2360 memcpy( iv, transform->iv_enc, transform->fixed_ivlen );
2361
2362 for( i = 0; i < 8; i++ )
Hanno Becker3307b532017-12-27 21:37:21 +00002363 iv[i+4] ^= rec->ctr[i];
Manuel Pégourié-Gonnard2e58e8e2018-06-18 11:16:43 +02002364 }
2365 else
Manuel Pégourié-Gonnardd056ce02014-10-29 22:29:20 +01002366 {
2367 /* Reminder if we ever add an AEAD mode with a different size */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002368 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
2369 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Manuel Pégourié-Gonnardd056ce02014-10-29 22:29:20 +01002370 }
2371
Hanno Beckere83efe62019-04-29 13:52:53 +01002372 ssl_extract_add_data_from_record( add_data, &add_data_len, rec );
Hanno Becker08885812019-04-26 13:34:37 +01002373
Manuel Pégourié-Gonnard2e58e8e2018-06-18 11:16:43 +02002374 MBEDTLS_SSL_DEBUG_BUF( 4, "IV used (internal)",
2375 iv, transform->ivlen );
2376 MBEDTLS_SSL_DEBUG_BUF( 4, "IV used (transmitted)",
Hanno Becker3307b532017-12-27 21:37:21 +00002377 data - explicit_iv_len, explicit_iv_len );
2378 MBEDTLS_SSL_DEBUG_BUF( 4, "additional data used for AEAD",
Hanno Beckere83efe62019-04-29 13:52:53 +01002379 add_data, add_data_len );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002380 MBEDTLS_SSL_DEBUG_MSG( 3, ( "before encrypt: msglen = %d, "
Manuel Pégourié-Gonnard2e58e8e2018-06-18 11:16:43 +02002381 "including 0 bytes of padding",
Hanno Becker3307b532017-12-27 21:37:21 +00002382 rec->data_len ) );
Paul Bakkerca4ab492012-04-18 14:23:57 +00002383
Paul Bakker68884e32013-01-07 18:20:04 +01002384 /*
Manuel Pégourié-Gonnardde7bb442014-05-13 12:41:10 +02002385 * Encrypt and authenticate
Manuel Pégourié-Gonnardd13a4092013-09-05 16:10:41 +02002386 */
Hanno Becker3307b532017-12-27 21:37:21 +00002387
Manuel Pégourié-Gonnard2e58e8e2018-06-18 11:16:43 +02002388 if( ( ret = mbedtls_cipher_auth_encrypt( &transform->cipher_ctx_enc,
Hanno Becker3307b532017-12-27 21:37:21 +00002389 iv, transform->ivlen,
Hanno Beckere83efe62019-04-29 13:52:53 +01002390 add_data, add_data_len, /* add data */
Hanno Becker3307b532017-12-27 21:37:21 +00002391 data, rec->data_len, /* source */
2392 data, &rec->data_len, /* destination */
2393 data + rec->data_len, transform->taglen ) ) != 0 )
Manuel Pégourié-Gonnardd13a4092013-09-05 16:10:41 +02002394 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002395 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_cipher_auth_encrypt", ret );
Manuel Pégourié-Gonnardd13a4092013-09-05 16:10:41 +02002396 return( ret );
2397 }
2398
Hanno Becker3307b532017-12-27 21:37:21 +00002399 MBEDTLS_SSL_DEBUG_BUF( 4, "after encrypt: tag",
2400 data + rec->data_len, transform->taglen );
Manuel Pégourié-Gonnardd13a4092013-09-05 16:10:41 +02002401
Hanno Becker3307b532017-12-27 21:37:21 +00002402 rec->data_len += transform->taglen + explicit_iv_len;
2403 rec->data_offset -= explicit_iv_len;
2404 post_avail -= transform->taglen;
Manuel Pégourié-Gonnard352143f2015-01-13 10:59:51 +01002405 auth_done++;
Paul Bakkerca4ab492012-04-18 14:23:57 +00002406 }
Paul Bakker5121ce52009-01-03 21:22:43 +00002407 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002408#endif /* MBEDTLS_GCM_C || MBEDTLS_CCM_C */
2409#if defined(MBEDTLS_CIPHER_MODE_CBC) && \
Markku-Juhani O. Saarinenc06e1012017-12-07 11:51:13 +00002410 ( defined(MBEDTLS_AES_C) || defined(MBEDTLS_CAMELLIA_C) || defined(MBEDTLS_ARIA_C) )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002411 if( mode == MBEDTLS_MODE_CBC )
Paul Bakker5121ce52009-01-03 21:22:43 +00002412 {
Paul Bakkerda02a7f2013-08-31 17:25:14 +02002413 int ret;
Hanno Becker3307b532017-12-27 21:37:21 +00002414 size_t padlen, i;
2415 size_t olen;
Paul Bakker2e11f7d2010-07-25 14:24:53 +00002416
Hanno Becker3307b532017-12-27 21:37:21 +00002417 /* Currently we're always using minimal padding
2418 * (up to 255 bytes would be allowed). */
2419 padlen = transform->ivlen - ( rec->data_len + 1 ) % transform->ivlen;
2420 if( padlen == transform->ivlen )
Paul Bakker5121ce52009-01-03 21:22:43 +00002421 padlen = 0;
2422
Hanno Becker3307b532017-12-27 21:37:21 +00002423 /* Check there's enough space in the buffer for the padding. */
2424 if( post_avail < padlen + 1 )
2425 {
2426 MBEDTLS_SSL_DEBUG_MSG( 1, ( "Buffer provided for encrypted record not large enough" ) );
2427 return( MBEDTLS_ERR_SSL_BUFFER_TOO_SMALL );
2428 }
2429
Paul Bakker5121ce52009-01-03 21:22:43 +00002430 for( i = 0; i <= padlen; i++ )
Hanno Becker3307b532017-12-27 21:37:21 +00002431 data[rec->data_len + i] = (unsigned char) padlen;
Paul Bakker5121ce52009-01-03 21:22:43 +00002432
Hanno Becker3307b532017-12-27 21:37:21 +00002433 rec->data_len += padlen + 1;
2434 post_avail -= padlen + 1;
Paul Bakker2e11f7d2010-07-25 14:24:53 +00002435
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002436#if defined(MBEDTLS_SSL_PROTO_TLS1_1) || defined(MBEDTLS_SSL_PROTO_TLS1_2)
Paul Bakker2e11f7d2010-07-25 14:24:53 +00002437 /*
Paul Bakker1ef83d62012-04-11 12:09:53 +00002438 * Prepend per-record IV for block cipher in TLS v1.1 and up as per
2439 * Method 1 (6.2.3.2. in RFC4346 and RFC5246)
Paul Bakker2e11f7d2010-07-25 14:24:53 +00002440 */
Hanno Becker0a92b812019-06-24 15:46:40 +01002441 if( mbedtls_ssl_transform_get_minor_ver( transform ) >=
2442 MBEDTLS_SSL_MINOR_VERSION_2 )
Paul Bakker2e11f7d2010-07-25 14:24:53 +00002443 {
Hanno Becker3307b532017-12-27 21:37:21 +00002444 if( f_rng == NULL )
2445 {
2446 MBEDTLS_SSL_DEBUG_MSG( 1, ( "No PRNG provided to encrypt_record routine" ) );
2447 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
2448 }
2449
2450 if( rec->data_offset < transform->ivlen )
2451 {
2452 MBEDTLS_SSL_DEBUG_MSG( 1, ( "Buffer provided for encrypted record not large enough" ) );
2453 return( MBEDTLS_ERR_SSL_BUFFER_TOO_SMALL );
2454 }
2455
Paul Bakker2e11f7d2010-07-25 14:24:53 +00002456 /*
2457 * Generate IV
2458 */
Hanno Becker3307b532017-12-27 21:37:21 +00002459 ret = f_rng( p_rng, transform->iv_enc, transform->ivlen );
Paul Bakkera3d195c2011-11-27 21:07:34 +00002460 if( ret != 0 )
2461 return( ret );
Paul Bakker2e11f7d2010-07-25 14:24:53 +00002462
Hanno Becker3307b532017-12-27 21:37:21 +00002463 memcpy( data - transform->ivlen, transform->iv_enc,
2464 transform->ivlen );
Paul Bakker2e11f7d2010-07-25 14:24:53 +00002465
Paul Bakker2e11f7d2010-07-25 14:24:53 +00002466 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002467#endif /* MBEDTLS_SSL_PROTO_TLS1_1 || MBEDTLS_SSL_PROTO_TLS1_2 */
Paul Bakker2e11f7d2010-07-25 14:24:53 +00002468
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002469 MBEDTLS_SSL_DEBUG_MSG( 3, ( "before encrypt: msglen = %d, "
Paul Bakker2e11f7d2010-07-25 14:24:53 +00002470 "including %d bytes of IV and %d bytes of padding",
Hanno Becker3307b532017-12-27 21:37:21 +00002471 rec->data_len, transform->ivlen,
Paul Bakkerb9e4e2c2014-05-01 14:18:25 +02002472 padlen + 1 ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00002473
Hanno Becker3307b532017-12-27 21:37:21 +00002474 if( ( ret = mbedtls_cipher_crypt( &transform->cipher_ctx_enc,
2475 transform->iv_enc,
2476 transform->ivlen,
2477 data, rec->data_len,
2478 data, &olen ) ) != 0 )
Paul Bakker45125bc2013-09-04 16:47:11 +02002479 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002480 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_cipher_crypt", ret );
Paul Bakkercca5b812013-08-31 17:40:26 +02002481 return( ret );
2482 }
Paul Bakkerda02a7f2013-08-31 17:25:14 +02002483
Hanno Becker3307b532017-12-27 21:37:21 +00002484 if( rec->data_len != olen )
Paul Bakkercca5b812013-08-31 17:40:26 +02002485 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002486 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
2487 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Paul Bakkercca5b812013-08-31 17:40:26 +02002488 }
Paul Bakkerda02a7f2013-08-31 17:25:14 +02002489
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002490#if defined(MBEDTLS_SSL_PROTO_SSL3) || defined(MBEDTLS_SSL_PROTO_TLS1)
Hanno Becker0a92b812019-06-24 15:46:40 +01002491 if( mbedtls_ssl_transform_get_minor_ver( transform ) <
2492 MBEDTLS_SSL_MINOR_VERSION_2 )
Paul Bakkercca5b812013-08-31 17:40:26 +02002493 {
2494 /*
2495 * Save IV in SSL3 and TLS1
2496 */
Hanno Becker3307b532017-12-27 21:37:21 +00002497 memcpy( transform->iv_enc, transform->cipher_ctx_enc.iv,
2498 transform->ivlen );
Paul Bakker5121ce52009-01-03 21:22:43 +00002499 }
Hanno Becker3307b532017-12-27 21:37:21 +00002500 else
Paul Bakkercca5b812013-08-31 17:40:26 +02002501#endif
Hanno Becker3307b532017-12-27 21:37:21 +00002502 {
2503 data -= transform->ivlen;
2504 rec->data_offset -= transform->ivlen;
2505 rec->data_len += transform->ivlen;
2506 }
Manuel Pégourié-Gonnard313d7962014-10-29 12:07:57 +01002507
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002508#if defined(MBEDTLS_SSL_ENCRYPT_THEN_MAC)
Manuel Pégourié-Gonnard352143f2015-01-13 10:59:51 +01002509 if( auth_done == 0 )
Manuel Pégourié-Gonnard313d7962014-10-29 12:07:57 +01002510 {
Hanno Becker3d8c9072018-01-05 16:24:22 +00002511 unsigned char mac[MBEDTLS_SSL_MAC_ADD];
2512
Manuel Pégourié-Gonnard313d7962014-10-29 12:07:57 +01002513 /*
2514 * MAC(MAC_write_key, seq_num +
2515 * TLSCipherText.type +
2516 * TLSCipherText.version +
Manuel Pégourié-Gonnard08558e52014-11-04 14:40:21 +01002517 * length_of( (IV +) ENC(...) ) +
Manuel Pégourié-Gonnard313d7962014-10-29 12:07:57 +01002518 * IV + // except for TLS 1.0
2519 * ENC(content + padding + padding_length));
2520 */
Hanno Becker3307b532017-12-27 21:37:21 +00002521
2522 if( post_avail < transform->maclen)
2523 {
2524 MBEDTLS_SSL_DEBUG_MSG( 1, ( "Buffer provided for encrypted record not large enough" ) );
2525 return( MBEDTLS_ERR_SSL_BUFFER_TOO_SMALL );
2526 }
Manuel Pégourié-Gonnard313d7962014-10-29 12:07:57 +01002527
Hanno Beckere83efe62019-04-29 13:52:53 +01002528 ssl_extract_add_data_from_record( add_data, &add_data_len, rec );
Manuel Pégourié-Gonnard313d7962014-10-29 12:07:57 +01002529
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002530 MBEDTLS_SSL_DEBUG_MSG( 3, ( "using encrypt then mac" ) );
Hanno Becker3307b532017-12-27 21:37:21 +00002531 MBEDTLS_SSL_DEBUG_BUF( 4, "MAC'd meta-data", add_data,
Hanno Beckere83efe62019-04-29 13:52:53 +01002532 add_data_len );
Manuel Pégourié-Gonnard352143f2015-01-13 10:59:51 +01002533
Hanno Becker3307b532017-12-27 21:37:21 +00002534 mbedtls_md_hmac_update( &transform->md_ctx_enc, add_data,
Hanno Beckere83efe62019-04-29 13:52:53 +01002535 add_data_len );
Hanno Becker3307b532017-12-27 21:37:21 +00002536 mbedtls_md_hmac_update( &transform->md_ctx_enc,
2537 data, rec->data_len );
2538 mbedtls_md_hmac_finish( &transform->md_ctx_enc, mac );
2539 mbedtls_md_hmac_reset( &transform->md_ctx_enc );
Manuel Pégourié-Gonnard08558e52014-11-04 14:40:21 +01002540
Hanno Becker3307b532017-12-27 21:37:21 +00002541 memcpy( data + rec->data_len, mac, transform->maclen );
Manuel Pégourié-Gonnard313d7962014-10-29 12:07:57 +01002542
Hanno Becker3307b532017-12-27 21:37:21 +00002543 rec->data_len += transform->maclen;
2544 post_avail -= transform->maclen;
Manuel Pégourié-Gonnard352143f2015-01-13 10:59:51 +01002545 auth_done++;
Manuel Pégourié-Gonnard313d7962014-10-29 12:07:57 +01002546 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002547#endif /* MBEDTLS_SSL_ENCRYPT_THEN_MAC */
Paul Bakker5121ce52009-01-03 21:22:43 +00002548 }
Manuel Pégourié-Gonnardf7dc3782013-09-13 14:10:44 +02002549 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002550#endif /* MBEDTLS_CIPHER_MODE_CBC &&
Markku-Juhani O. Saarinenc06e1012017-12-07 11:51:13 +00002551 ( MBEDTLS_AES_C || MBEDTLS_CAMELLIA_C || MBEDTLS_ARIA_C ) */
Manuel Pégourié-Gonnardf7dc3782013-09-13 14:10:44 +02002552 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002553 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
2554 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Manuel Pégourié-Gonnardf7dc3782013-09-13 14:10:44 +02002555 }
Paul Bakker5121ce52009-01-03 21:22:43 +00002556
Manuel Pégourié-Gonnard352143f2015-01-13 10:59:51 +01002557 /* Make extra sure authentication was performed, exactly once */
2558 if( auth_done != 1 )
2559 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002560 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
2561 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Manuel Pégourié-Gonnard352143f2015-01-13 10:59:51 +01002562 }
2563
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002564 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= encrypt buf" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00002565
2566 return( 0 );
2567}
2568
Hanno Becker40478be2019-07-12 08:23:59 +01002569int mbedtls_ssl_decrypt_buf( mbedtls_ssl_context const *ssl,
Hanno Becker611a83b2018-01-03 14:27:32 +00002570 mbedtls_ssl_transform *transform,
2571 mbedtls_record *rec )
Paul Bakker5121ce52009-01-03 21:22:43 +00002572{
Hanno Becker4c6876b2017-12-27 21:28:58 +00002573 size_t olen;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002574 mbedtls_cipher_mode_t mode;
Hanno Becker4c6876b2017-12-27 21:28:58 +00002575 int ret, auth_done = 0;
Hanno Becker5cc04d52018-01-03 15:24:20 +00002576#if defined(MBEDTLS_SSL_SOME_MODES_USE_MAC)
Paul Bakker1e5369c2013-12-19 16:40:57 +01002577 size_t padlen = 0, correct = 1;
2578#endif
Hanno Becker4c6876b2017-12-27 21:28:58 +00002579 unsigned char* data;
Hanno Becker28a0c4e2019-05-20 14:54:26 +01002580 unsigned char add_data[13 + 1 + MBEDTLS_SSL_CID_IN_LEN_MAX ];
Hanno Beckere83efe62019-04-29 13:52:53 +01002581 size_t add_data_len;
Hanno Becker4c6876b2017-12-27 21:28:58 +00002582
Hanno Becker611a83b2018-01-03 14:27:32 +00002583#if !defined(MBEDTLS_DEBUG_C)
Manuel Pégourié-Gonnard86e48c22019-05-07 10:17:56 +02002584 ssl = NULL; /* make sure we don't use it except for debug */
Hanno Becker4c6876b2017-12-27 21:28:58 +00002585 ((void) ssl);
2586#endif
Paul Bakker5121ce52009-01-03 21:22:43 +00002587
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002588 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> decrypt buf" ) );
Hanno Becker4c6876b2017-12-27 21:28:58 +00002589 if( rec == NULL ||
2590 rec->buf == NULL ||
2591 rec->buf_len < rec->data_offset ||
2592 rec->buf_len - rec->data_offset < rec->data_len )
2593 {
2594 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad record structure provided to decrypt_buf" ) );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002595 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Manuel Pégourié-Gonnard352143f2015-01-13 10:59:51 +01002596 }
2597
Hanno Becker4c6876b2017-12-27 21:28:58 +00002598 data = rec->buf + rec->data_offset;
2599 mode = mbedtls_cipher_get_cipher_mode( &transform->cipher_ctx_dec );
Paul Bakker5121ce52009-01-03 21:22:43 +00002600
Hanno Beckera5a2b082019-05-15 14:03:01 +01002601#if defined(MBEDTLS_SSL_DTLS_CONNECTION_ID)
Hanno Beckere83efe62019-04-29 13:52:53 +01002602 /*
2603 * Match record's CID with incoming CID.
2604 */
Hanno Beckerabd7c892019-05-08 13:02:22 +01002605 if( rec->cid_len != transform->in_cid_len ||
2606 memcmp( rec->cid, transform->in_cid, rec->cid_len ) != 0 )
2607 {
Hanno Beckere8eff9a2019-05-14 11:30:10 +01002608 return( MBEDTLS_ERR_SSL_UNEXPECTED_CID );
Hanno Beckerabd7c892019-05-08 13:02:22 +01002609 }
Hanno Beckera5a2b082019-05-15 14:03:01 +01002610#endif /* MBEDTLS_SSL_DTLS_CONNECTION_ID */
Hanno Beckere83efe62019-04-29 13:52:53 +01002611
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002612#if defined(MBEDTLS_ARC4_C) || defined(MBEDTLS_CIPHER_NULL_CIPHER)
2613 if( mode == MBEDTLS_MODE_STREAM )
Paul Bakker68884e32013-01-07 18:20:04 +01002614 {
2615 padlen = 0;
Hanno Becker4c6876b2017-12-27 21:28:58 +00002616 if( ( ret = mbedtls_cipher_crypt( &transform->cipher_ctx_dec,
2617 transform->iv_dec,
2618 transform->ivlen,
2619 data, rec->data_len,
2620 data, &olen ) ) != 0 )
Paul Bakker45125bc2013-09-04 16:47:11 +02002621 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002622 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_cipher_crypt", ret );
Paul Bakkerea6ad3f2013-09-02 14:57:01 +02002623 return( ret );
2624 }
2625
Hanno Becker4c6876b2017-12-27 21:28:58 +00002626 if( rec->data_len != olen )
Paul Bakkerea6ad3f2013-09-02 14:57:01 +02002627 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002628 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
2629 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Paul Bakkerea6ad3f2013-09-02 14:57:01 +02002630 }
Paul Bakker5121ce52009-01-03 21:22:43 +00002631 }
Paul Bakker68884e32013-01-07 18:20:04 +01002632 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002633#endif /* MBEDTLS_ARC4_C || MBEDTLS_CIPHER_NULL_CIPHER */
Manuel Pégourié-Gonnard2e58e8e2018-06-18 11:16:43 +02002634#if defined(MBEDTLS_GCM_C) || \
2635 defined(MBEDTLS_CCM_C) || \
2636 defined(MBEDTLS_CHACHAPOLY_C)
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002637 if( mode == MBEDTLS_MODE_GCM ||
Manuel Pégourié-Gonnard2e58e8e2018-06-18 11:16:43 +02002638 mode == MBEDTLS_MODE_CCM ||
2639 mode == MBEDTLS_MODE_CHACHAPOLY )
Paul Bakkerca4ab492012-04-18 14:23:57 +00002640 {
Manuel Pégourié-Gonnard2e58e8e2018-06-18 11:16:43 +02002641 unsigned char iv[12];
Manuel Pégourié-Gonnard2e58e8e2018-06-18 11:16:43 +02002642 size_t explicit_iv_len = transform->ivlen - transform->fixed_ivlen;
Paul Bakkerca4ab492012-04-18 14:23:57 +00002643
Hanno Becker6d3db0f2019-07-10 13:55:25 +01002644 /*
2645 * Prepare IV from explicit and implicit data.
2646 */
2647
2648 /* Check that there's enough space for the explicit IV
2649 * (at the beginning of the record) and the MAC (at the
2650 * end of the record). */
Hanno Becker4c6876b2017-12-27 21:28:58 +00002651 if( rec->data_len < explicit_iv_len + transform->taglen )
Manuel Pégourié-Gonnard0bcc4e12014-06-17 10:54:17 +02002652 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002653 MBEDTLS_SSL_DEBUG_MSG( 1, ( "msglen (%d) < explicit_iv_len (%d) "
Hanno Becker4c6876b2017-12-27 21:28:58 +00002654 "+ taglen (%d)", rec->data_len,
2655 explicit_iv_len, transform->taglen ) );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002656 return( MBEDTLS_ERR_SSL_INVALID_MAC );
Manuel Pégourié-Gonnard0bcc4e12014-06-17 10:54:17 +02002657 }
Paul Bakker68884e32013-01-07 18:20:04 +01002658
Hanno Becker6d3db0f2019-07-10 13:55:25 +01002659#if defined(MBEDTLS_GCM_C) || defined(MBEDTLS_CCM_C)
Manuel Pégourié-Gonnard2e58e8e2018-06-18 11:16:43 +02002660 if( transform->ivlen == 12 && transform->fixed_ivlen == 4 )
2661 {
Hanno Becker6d3db0f2019-07-10 13:55:25 +01002662 /* GCM and CCM: fixed || explicit */
Paul Bakker68884e32013-01-07 18:20:04 +01002663
Hanno Becker6d3db0f2019-07-10 13:55:25 +01002664 /* Fixed */
2665 memcpy( iv, transform->iv_dec, transform->fixed_ivlen );
2666 /* Explicit */
2667 memcpy( iv + transform->fixed_ivlen, data, 8 );
Manuel Pégourié-Gonnard2e58e8e2018-06-18 11:16:43 +02002668 }
Hanno Becker6d3db0f2019-07-10 13:55:25 +01002669 else
2670#endif /* MBEDTLS_GCM_C || MBEDTLS_CCM_C */
2671#if defined(MBEDTLS_CHACHAPOLY_C)
2672 if( transform->ivlen == 12 && transform->fixed_ivlen == 12 )
Manuel Pégourié-Gonnard2e58e8e2018-06-18 11:16:43 +02002673 {
Manuel Pégourié-Gonnard8744a022018-07-11 12:30:40 +02002674 /* ChachaPoly: fixed XOR sequence number */
Manuel Pégourié-Gonnard2e58e8e2018-06-18 11:16:43 +02002675 unsigned char i;
2676
2677 memcpy( iv, transform->iv_dec, transform->fixed_ivlen );
2678
2679 for( i = 0; i < 8; i++ )
Hanno Becker4c6876b2017-12-27 21:28:58 +00002680 iv[i+4] ^= rec->ctr[i];
Manuel Pégourié-Gonnard2e58e8e2018-06-18 11:16:43 +02002681 }
2682 else
Hanno Becker6d3db0f2019-07-10 13:55:25 +01002683#endif /* MBEDTLS_CHACHAPOLY_C */
Manuel Pégourié-Gonnard2e58e8e2018-06-18 11:16:43 +02002684 {
2685 /* Reminder if we ever add an AEAD mode with a different size */
2686 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
2687 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
2688 }
2689
Hanno Becker6d3db0f2019-07-10 13:55:25 +01002690 /* Group changes to data, data_len, and add_data, because
2691 * add_data depends on data_len. */
Hanno Becker4c6876b2017-12-27 21:28:58 +00002692 data += explicit_iv_len;
2693 rec->data_offset += explicit_iv_len;
2694 rec->data_len -= explicit_iv_len + transform->taglen;
2695
Hanno Beckere83efe62019-04-29 13:52:53 +01002696 ssl_extract_add_data_from_record( add_data, &add_data_len, rec );
Hanno Becker4c6876b2017-12-27 21:28:58 +00002697 MBEDTLS_SSL_DEBUG_BUF( 4, "additional data used for AEAD",
Hanno Beckere83efe62019-04-29 13:52:53 +01002698 add_data, add_data_len );
Hanno Becker4c6876b2017-12-27 21:28:58 +00002699
Hanno Becker6d3db0f2019-07-10 13:55:25 +01002700 /* Because of the check above, we know that there are
2701 * explicit_iv_len Bytes preceeding data, and taglen
2702 * bytes following data + data_len. This justifies
Hanno Becker07d420d2019-07-10 11:44:13 +01002703 * the debug message and the invocation of
Hanno Becker6d3db0f2019-07-10 13:55:25 +01002704 * mbedtls_cipher_auth_decrypt() below. */
2705
Manuel Pégourié-Gonnard2e58e8e2018-06-18 11:16:43 +02002706 MBEDTLS_SSL_DEBUG_BUF( 4, "IV used", iv, transform->ivlen );
Hanno Becker4c6876b2017-12-27 21:28:58 +00002707 MBEDTLS_SSL_DEBUG_BUF( 4, "TAG used", data + rec->data_len,
Hanno Becker8759e162017-12-27 21:34:08 +00002708 transform->taglen );
Paul Bakker68884e32013-01-07 18:20:04 +01002709
Manuel Pégourié-Gonnardd13a4092013-09-05 16:10:41 +02002710 /*
Manuel Pégourié-Gonnardde7bb442014-05-13 12:41:10 +02002711 * Decrypt and authenticate
Manuel Pégourié-Gonnardd13a4092013-09-05 16:10:41 +02002712 */
Hanno Becker4c6876b2017-12-27 21:28:58 +00002713 if( ( ret = mbedtls_cipher_auth_decrypt( &transform->cipher_ctx_dec,
2714 iv, transform->ivlen,
Hanno Beckere83efe62019-04-29 13:52:53 +01002715 add_data, add_data_len,
Hanno Becker4c6876b2017-12-27 21:28:58 +00002716 data, rec->data_len,
2717 data, &olen,
2718 data + rec->data_len,
2719 transform->taglen ) ) != 0 )
Paul Bakkerca4ab492012-04-18 14:23:57 +00002720 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002721 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_cipher_auth_decrypt", ret );
Manuel Pégourié-Gonnardde7bb442014-05-13 12:41:10 +02002722
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002723 if( ret == MBEDTLS_ERR_CIPHER_AUTH_FAILED )
2724 return( MBEDTLS_ERR_SSL_INVALID_MAC );
Manuel Pégourié-Gonnardde7bb442014-05-13 12:41:10 +02002725
Manuel Pégourié-Gonnardd13a4092013-09-05 16:10:41 +02002726 return( ret );
2727 }
Manuel Pégourié-Gonnard352143f2015-01-13 10:59:51 +01002728 auth_done++;
Paul Bakkerca4ab492012-04-18 14:23:57 +00002729
Hanno Becker6d3db0f2019-07-10 13:55:25 +01002730 /* Double-check that AEAD decryption doesn't change content length. */
Hanno Becker4c6876b2017-12-27 21:28:58 +00002731 if( olen != rec->data_len )
Manuel Pégourié-Gonnardd13a4092013-09-05 16:10:41 +02002732 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002733 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
2734 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Manuel Pégourié-Gonnardd13a4092013-09-05 16:10:41 +02002735 }
Paul Bakkerca4ab492012-04-18 14:23:57 +00002736 }
Paul Bakker5121ce52009-01-03 21:22:43 +00002737 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002738#endif /* MBEDTLS_GCM_C || MBEDTLS_CCM_C */
2739#if defined(MBEDTLS_CIPHER_MODE_CBC) && \
Markku-Juhani O. Saarinenc06e1012017-12-07 11:51:13 +00002740 ( defined(MBEDTLS_AES_C) || defined(MBEDTLS_CAMELLIA_C) || defined(MBEDTLS_ARIA_C) )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002741 if( mode == MBEDTLS_MODE_CBC )
Paul Bakker5121ce52009-01-03 21:22:43 +00002742 {
Paul Bakkere47b34b2013-02-27 14:48:00 +01002743 size_t minlen = 0;
Paul Bakker2e11f7d2010-07-25 14:24:53 +00002744
Paul Bakker5121ce52009-01-03 21:22:43 +00002745 /*
Paul Bakker45829992013-01-03 14:52:21 +01002746 * Check immediate ciphertext sanity
Paul Bakker5121ce52009-01-03 21:22:43 +00002747 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002748#if defined(MBEDTLS_SSL_PROTO_TLS1_1) || defined(MBEDTLS_SSL_PROTO_TLS1_2)
Hanno Becker0a92b812019-06-24 15:46:40 +01002749 if( mbedtls_ssl_transform_get_minor_ver( transform ) >=
2750 MBEDTLS_SSL_MINOR_VERSION_2 )
Hanno Becker4c6876b2017-12-27 21:28:58 +00002751 {
2752 /* The ciphertext is prefixed with the CBC IV. */
2753 minlen += transform->ivlen;
2754 }
Paul Bakkerd2f068e2013-08-27 21:19:20 +02002755#endif
Paul Bakker45829992013-01-03 14:52:21 +01002756
Hanno Becker4c6876b2017-12-27 21:28:58 +00002757 /* Size considerations:
2758 *
2759 * - The CBC cipher text must not be empty and hence
2760 * at least of size transform->ivlen.
2761 *
2762 * Together with the potential IV-prefix, this explains
2763 * the first of the two checks below.
2764 *
2765 * - The record must contain a MAC, either in plain or
2766 * encrypted, depending on whether Encrypt-then-MAC
2767 * is used or not.
2768 * - If it is, the message contains the IV-prefix,
2769 * the CBC ciphertext, and the MAC.
2770 * - If it is not, the padded plaintext, and hence
2771 * the CBC ciphertext, has at least length maclen + 1
2772 * because there is at least the padding length byte.
2773 *
2774 * As the CBC ciphertext is not empty, both cases give the
2775 * lower bound minlen + maclen + 1 on the record size, which
2776 * we test for in the second check below.
2777 */
2778 if( rec->data_len < minlen + transform->ivlen ||
2779 rec->data_len < minlen + transform->maclen + 1 )
Paul Bakker45829992013-01-03 14:52:21 +01002780 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002781 MBEDTLS_SSL_DEBUG_MSG( 1, ( "msglen (%d) < max( ivlen(%d), maclen (%d) "
Hanno Becker4c6876b2017-12-27 21:28:58 +00002782 "+ 1 ) ( + expl IV )", rec->data_len,
2783 transform->ivlen,
2784 transform->maclen ) );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002785 return( MBEDTLS_ERR_SSL_INVALID_MAC );
Paul Bakker45829992013-01-03 14:52:21 +01002786 }
2787
Manuel Pégourié-Gonnard313d7962014-10-29 12:07:57 +01002788 /*
2789 * Authenticate before decrypt if enabled
2790 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002791#if defined(MBEDTLS_SSL_ENCRYPT_THEN_MAC)
Hanno Becker4c6876b2017-12-27 21:28:58 +00002792 if( transform->encrypt_then_mac == MBEDTLS_SSL_ETM_ENABLED )
Manuel Pégourié-Gonnard313d7962014-10-29 12:07:57 +01002793 {
Hanno Becker992b6872017-11-09 18:57:39 +00002794 unsigned char mac_expect[MBEDTLS_SSL_MAC_ADD];
Manuel Pégourié-Gonnard313d7962014-10-29 12:07:57 +01002795
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002796 MBEDTLS_SSL_DEBUG_MSG( 3, ( "using encrypt then mac" ) );
Manuel Pégourié-Gonnard352143f2015-01-13 10:59:51 +01002797
Hanno Becker6d3db0f2019-07-10 13:55:25 +01002798 /* Update data_len in tandem with add_data.
2799 *
2800 * The subtraction is safe because of the previous check
2801 * data_len >= minlen + maclen + 1.
2802 *
2803 * Afterwards, we know that data + data_len is followed by at
2804 * least maclen Bytes, which justifies the call to
2805 * mbedtls_ssl_safer_memcmp() below.
2806 *
2807 * Further, we still know that data_len > minlen */
Hanno Becker4c6876b2017-12-27 21:28:58 +00002808 rec->data_len -= transform->maclen;
Hanno Beckere83efe62019-04-29 13:52:53 +01002809 ssl_extract_add_data_from_record( add_data, &add_data_len, rec );
Manuel Pégourié-Gonnard08558e52014-11-04 14:40:21 +01002810
Hanno Becker6d3db0f2019-07-10 13:55:25 +01002811 /* Calculate expected MAC. */
Hanno Beckere83efe62019-04-29 13:52:53 +01002812 MBEDTLS_SSL_DEBUG_BUF( 4, "MAC'd meta-data", add_data,
2813 add_data_len );
2814 mbedtls_md_hmac_update( &transform->md_ctx_dec, add_data,
2815 add_data_len );
Hanno Becker4c6876b2017-12-27 21:28:58 +00002816 mbedtls_md_hmac_update( &transform->md_ctx_dec,
2817 data, rec->data_len );
2818 mbedtls_md_hmac_finish( &transform->md_ctx_dec, mac_expect );
2819 mbedtls_md_hmac_reset( &transform->md_ctx_dec );
Manuel Pégourié-Gonnard08558e52014-11-04 14:40:21 +01002820
Hanno Becker4c6876b2017-12-27 21:28:58 +00002821 MBEDTLS_SSL_DEBUG_BUF( 4, "message mac", data + rec->data_len,
2822 transform->maclen );
Hanno Becker992b6872017-11-09 18:57:39 +00002823 MBEDTLS_SSL_DEBUG_BUF( 4, "expected mac", mac_expect,
Hanno Becker4c6876b2017-12-27 21:28:58 +00002824 transform->maclen );
Manuel Pégourié-Gonnard313d7962014-10-29 12:07:57 +01002825
Hanno Becker6d3db0f2019-07-10 13:55:25 +01002826 /* Compare expected MAC with MAC at the end of the record. */
Hanno Becker4c6876b2017-12-27 21:28:58 +00002827 if( mbedtls_ssl_safer_memcmp( data + rec->data_len, mac_expect,
2828 transform->maclen ) != 0 )
Manuel Pégourié-Gonnard313d7962014-10-29 12:07:57 +01002829 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002830 MBEDTLS_SSL_DEBUG_MSG( 1, ( "message mac does not match" ) );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002831 return( MBEDTLS_ERR_SSL_INVALID_MAC );
Manuel Pégourié-Gonnard313d7962014-10-29 12:07:57 +01002832 }
Manuel Pégourié-Gonnard352143f2015-01-13 10:59:51 +01002833 auth_done++;
Manuel Pégourié-Gonnard313d7962014-10-29 12:07:57 +01002834 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002835#endif /* MBEDTLS_SSL_ENCRYPT_THEN_MAC */
Manuel Pégourié-Gonnard313d7962014-10-29 12:07:57 +01002836
2837 /*
2838 * Check length sanity
2839 */
Hanno Becker6d3db0f2019-07-10 13:55:25 +01002840
2841 /* We know from above that data_len > minlen >= 0,
2842 * so the following check in particular implies that
2843 * data_len >= minlen + ivlen ( = minlen or 2 * minlen ). */
Hanno Becker4c6876b2017-12-27 21:28:58 +00002844 if( rec->data_len % transform->ivlen != 0 )
Manuel Pégourié-Gonnard313d7962014-10-29 12:07:57 +01002845 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002846 MBEDTLS_SSL_DEBUG_MSG( 1, ( "msglen (%d) %% ivlen (%d) != 0",
Hanno Becker4c6876b2017-12-27 21:28:58 +00002847 rec->data_len, transform->ivlen ) );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002848 return( MBEDTLS_ERR_SSL_INVALID_MAC );
Manuel Pégourié-Gonnard313d7962014-10-29 12:07:57 +01002849 }
2850
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002851#if defined(MBEDTLS_SSL_PROTO_TLS1_1) || defined(MBEDTLS_SSL_PROTO_TLS1_2)
Paul Bakker2e11f7d2010-07-25 14:24:53 +00002852 /*
Paul Bakker1ef83d62012-04-11 12:09:53 +00002853 * Initialize for prepended IV for block cipher in TLS v1.1 and up
Paul Bakker2e11f7d2010-07-25 14:24:53 +00002854 */
Hanno Becker0a92b812019-06-24 15:46:40 +01002855 if( mbedtls_ssl_transform_get_minor_ver( transform ) >=
2856 MBEDTLS_SSL_MINOR_VERSION_2 )
Paul Bakker2e11f7d2010-07-25 14:24:53 +00002857 {
Hanno Becker6d3db0f2019-07-10 13:55:25 +01002858 /* Safe because data_len >= minlen + ivlen = 2 * ivlen. */
Hanno Becker4c6876b2017-12-27 21:28:58 +00002859 memcpy( transform->iv_dec, data, transform->ivlen );
Paul Bakker2e11f7d2010-07-25 14:24:53 +00002860
Hanno Becker4c6876b2017-12-27 21:28:58 +00002861 data += transform->ivlen;
2862 rec->data_offset += transform->ivlen;
2863 rec->data_len -= transform->ivlen;
Paul Bakker2e11f7d2010-07-25 14:24:53 +00002864 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002865#endif /* MBEDTLS_SSL_PROTO_TLS1_1 || MBEDTLS_SSL_PROTO_TLS1_2 */
Paul Bakker2e11f7d2010-07-25 14:24:53 +00002866
Hanno Becker6d3db0f2019-07-10 13:55:25 +01002867 /* We still have data_len % ivlen == 0 and data_len >= ivlen here. */
2868
Hanno Becker4c6876b2017-12-27 21:28:58 +00002869 if( ( ret = mbedtls_cipher_crypt( &transform->cipher_ctx_dec,
2870 transform->iv_dec, transform->ivlen,
2871 data, rec->data_len, data, &olen ) ) != 0 )
Paul Bakker45125bc2013-09-04 16:47:11 +02002872 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002873 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_cipher_crypt", ret );
Paul Bakkercca5b812013-08-31 17:40:26 +02002874 return( ret );
2875 }
Paul Bakkerda02a7f2013-08-31 17:25:14 +02002876
Hanno Becker6d3db0f2019-07-10 13:55:25 +01002877 /* Double-check that length hasn't changed during decryption. */
Hanno Becker4c6876b2017-12-27 21:28:58 +00002878 if( rec->data_len != olen )
Paul Bakkercca5b812013-08-31 17:40:26 +02002879 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002880 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
2881 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Paul Bakkercca5b812013-08-31 17:40:26 +02002882 }
Paul Bakkerda02a7f2013-08-31 17:25:14 +02002883
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002884#if defined(MBEDTLS_SSL_PROTO_SSL3) || defined(MBEDTLS_SSL_PROTO_TLS1)
Hanno Becker0a92b812019-06-24 15:46:40 +01002885 if( mbedtls_ssl_transform_get_minor_ver( transform ) <
2886 MBEDTLS_SSL_MINOR_VERSION_2 )
Paul Bakkercca5b812013-08-31 17:40:26 +02002887 {
2888 /*
Hanno Becker6d3db0f2019-07-10 13:55:25 +01002889 * Save IV in SSL3 and TLS1, where CBC decryption of consecutive
2890 * records is equivalent to CBC decryption of the concatenation
2891 * of the records; in other words, IVs are maintained across
2892 * record decryptions.
Paul Bakkercca5b812013-08-31 17:40:26 +02002893 */
Hanno Becker4c6876b2017-12-27 21:28:58 +00002894 memcpy( transform->iv_dec, transform->cipher_ctx_dec.iv,
2895 transform->ivlen );
Paul Bakker5121ce52009-01-03 21:22:43 +00002896 }
Paul Bakkercca5b812013-08-31 17:40:26 +02002897#endif
Paul Bakker5121ce52009-01-03 21:22:43 +00002898
Hanno Becker4c6876b2017-12-27 21:28:58 +00002899 /* Safe since data_len >= minlen + maclen + 1, so after having
2900 * subtracted at most minlen and maclen up to this point,
Hanno Becker6d3db0f2019-07-10 13:55:25 +01002901 * data_len > 0 (because of data_len % ivlen == 0, it's actually
2902 * >= ivlen ). */
Hanno Becker4c6876b2017-12-27 21:28:58 +00002903 padlen = data[rec->data_len - 1];
Paul Bakker45829992013-01-03 14:52:21 +01002904
Hanno Becker4c6876b2017-12-27 21:28:58 +00002905 if( auth_done == 1 )
2906 {
2907 correct *= ( rec->data_len >= padlen + 1 );
2908 padlen *= ( rec->data_len >= padlen + 1 );
2909 }
2910 else
Paul Bakker45829992013-01-03 14:52:21 +01002911 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002912#if defined(MBEDTLS_SSL_DEBUG_ALL)
Hanno Becker4c6876b2017-12-27 21:28:58 +00002913 if( rec->data_len < transform->maclen + padlen + 1 )
2914 {
2915 MBEDTLS_SSL_DEBUG_MSG( 1, ( "msglen (%d) < maclen (%d) + padlen (%d)",
2916 rec->data_len,
2917 transform->maclen,
2918 padlen + 1 ) );
2919 }
Paul Bakkerd66f0702013-01-31 16:57:45 +01002920#endif
Hanno Becker4c6876b2017-12-27 21:28:58 +00002921
2922 correct *= ( rec->data_len >= transform->maclen + padlen + 1 );
2923 padlen *= ( rec->data_len >= transform->maclen + padlen + 1 );
Paul Bakker45829992013-01-03 14:52:21 +01002924 }
Paul Bakker5121ce52009-01-03 21:22:43 +00002925
Hanno Becker4c6876b2017-12-27 21:28:58 +00002926 padlen++;
2927
2928 /* Regardless of the validity of the padding,
2929 * we have data_len >= padlen here. */
2930
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002931#if defined(MBEDTLS_SSL_PROTO_SSL3)
Hanno Becker0a92b812019-06-24 15:46:40 +01002932 if( mbedtls_ssl_transform_get_minor_ver( transform ) ==
2933 MBEDTLS_SSL_MINOR_VERSION_0 )
Paul Bakker5121ce52009-01-03 21:22:43 +00002934 {
Hanno Becker4c6876b2017-12-27 21:28:58 +00002935 if( padlen > transform->ivlen )
Paul Bakker5121ce52009-01-03 21:22:43 +00002936 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002937#if defined(MBEDTLS_SSL_DEBUG_ALL)
2938 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad padding length: is %d, "
Hanno Becker4c6876b2017-12-27 21:28:58 +00002939 "should be no more than %d",
2940 padlen, transform->ivlen ) );
Paul Bakkerd66f0702013-01-31 16:57:45 +01002941#endif
Paul Bakker45829992013-01-03 14:52:21 +01002942 correct = 0;
Paul Bakker5121ce52009-01-03 21:22:43 +00002943 }
2944 }
2945 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002946#endif /* MBEDTLS_SSL_PROTO_SSL3 */
2947#if defined(MBEDTLS_SSL_PROTO_TLS1) || defined(MBEDTLS_SSL_PROTO_TLS1_1) || \
2948 defined(MBEDTLS_SSL_PROTO_TLS1_2)
Hanno Becker0a92b812019-06-24 15:46:40 +01002949 if( mbedtls_ssl_transform_get_minor_ver( transform ) >
2950 MBEDTLS_SSL_MINOR_VERSION_0 )
Paul Bakker5121ce52009-01-03 21:22:43 +00002951 {
Hanno Becker4c6876b2017-12-27 21:28:58 +00002952 /* The padding check involves a series of up to 256
2953 * consecutive memory reads at the end of the record
2954 * plaintext buffer. In order to hide the length and
2955 * validity of the padding, always perform exactly
2956 * `min(256,plaintext_len)` reads (but take into account
2957 * only the last `padlen` bytes for the padding check). */
2958 size_t pad_count = 0;
2959 size_t real_count = 0;
2960 volatile unsigned char* const check = data;
Paul Bakkere47b34b2013-02-27 14:48:00 +01002961
Hanno Becker4c6876b2017-12-27 21:28:58 +00002962 /* Index of first padding byte; it has been ensured above
2963 * that the subtraction is safe. */
2964 size_t const padding_idx = rec->data_len - padlen;
2965 size_t const num_checks = rec->data_len <= 256 ? rec->data_len : 256;
2966 size_t const start_idx = rec->data_len - num_checks;
2967 size_t idx;
Paul Bakker956c9e02013-12-19 14:42:28 +01002968
Hanno Becker4c6876b2017-12-27 21:28:58 +00002969 for( idx = start_idx; idx < rec->data_len; idx++ )
Paul Bakkerca9c87e2013-09-25 18:52:37 +02002970 {
Hanno Becker4c6876b2017-12-27 21:28:58 +00002971 real_count |= ( idx >= padding_idx );
2972 pad_count += real_count * ( check[idx] == padlen - 1 );
Paul Bakkerca9c87e2013-09-25 18:52:37 +02002973 }
Hanno Becker4c6876b2017-12-27 21:28:58 +00002974 correct &= ( pad_count == padlen );
Paul Bakkere47b34b2013-02-27 14:48:00 +01002975
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002976#if defined(MBEDTLS_SSL_DEBUG_ALL)
Paul Bakker66d5d072014-06-17 16:39:18 +02002977 if( padlen > 0 && correct == 0 )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002978 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad padding byte detected" ) );
Paul Bakkerd66f0702013-01-31 16:57:45 +01002979#endif
Paul Bakkere47b34b2013-02-27 14:48:00 +01002980 padlen &= correct * 0x1FF;
Paul Bakker5121ce52009-01-03 21:22:43 +00002981 }
Paul Bakkerd2f068e2013-08-27 21:19:20 +02002982 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002983#endif /* MBEDTLS_SSL_PROTO_TLS1 || MBEDTLS_SSL_PROTO_TLS1_1 || \
2984 MBEDTLS_SSL_PROTO_TLS1_2 */
Paul Bakker577e0062013-08-28 11:57:20 +02002985 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002986 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
2987 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Paul Bakker577e0062013-08-28 11:57:20 +02002988 }
Manuel Pégourié-Gonnard313d7962014-10-29 12:07:57 +01002989
Hanno Becker4c6876b2017-12-27 21:28:58 +00002990 /* If the padding was found to be invalid, padlen == 0
2991 * and the subtraction is safe. If the padding was found valid,
2992 * padlen hasn't been changed and the previous assertion
2993 * data_len >= padlen still holds. */
2994 rec->data_len -= padlen;
Paul Bakker5121ce52009-01-03 21:22:43 +00002995 }
Manuel Pégourié-Gonnardf7dc3782013-09-13 14:10:44 +02002996 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002997#endif /* MBEDTLS_CIPHER_MODE_CBC &&
Markku-Juhani O. Saarinenc06e1012017-12-07 11:51:13 +00002998 ( MBEDTLS_AES_C || MBEDTLS_CAMELLIA_C || MBEDTLS_ARIA_C ) */
Manuel Pégourié-Gonnardf7dc3782013-09-13 14:10:44 +02002999 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003000 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
3001 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Manuel Pégourié-Gonnardf7dc3782013-09-13 14:10:44 +02003002 }
Paul Bakker5121ce52009-01-03 21:22:43 +00003003
Manuel Pégourié-Gonnard6a25cfa2018-07-10 11:15:36 +02003004#if defined(MBEDTLS_SSL_DEBUG_ALL)
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003005 MBEDTLS_SSL_DEBUG_BUF( 4, "raw buffer after decryption",
Hanno Becker4c6876b2017-12-27 21:28:58 +00003006 data, rec->data_len );
Manuel Pégourié-Gonnard6a25cfa2018-07-10 11:15:36 +02003007#endif
Paul Bakker5121ce52009-01-03 21:22:43 +00003008
3009 /*
Manuel Pégourié-Gonnard313d7962014-10-29 12:07:57 +01003010 * Authenticate if not done yet.
3011 * Compute the MAC regardless of the padding result (RFC4346, CBCTIME).
Paul Bakker5121ce52009-01-03 21:22:43 +00003012 */
Hanno Becker5cc04d52018-01-03 15:24:20 +00003013#if defined(MBEDTLS_SSL_SOME_MODES_USE_MAC)
Manuel Pégourié-Gonnard352143f2015-01-13 10:59:51 +01003014 if( auth_done == 0 )
Manuel Pégourié-Gonnard71096242013-10-25 19:31:25 +02003015 {
Hanno Becker992b6872017-11-09 18:57:39 +00003016 unsigned char mac_expect[MBEDTLS_SSL_MAC_ADD];
Paul Bakker1e5369c2013-12-19 16:40:57 +01003017
Hanno Becker4c6876b2017-12-27 21:28:58 +00003018 /* If the initial value of padlen was such that
3019 * data_len < maclen + padlen + 1, then padlen
3020 * got reset to 1, and the initial check
3021 * data_len >= minlen + maclen + 1
3022 * guarantees that at this point we still
3023 * have at least data_len >= maclen.
3024 *
3025 * If the initial value of padlen was such that
3026 * data_len >= maclen + padlen + 1, then we have
3027 * subtracted either padlen + 1 (if the padding was correct)
3028 * or 0 (if the padding was incorrect) since then,
3029 * hence data_len >= maclen in any case.
3030 */
3031 rec->data_len -= transform->maclen;
Hanno Beckere83efe62019-04-29 13:52:53 +01003032 ssl_extract_add_data_from_record( add_data, &add_data_len, rec );
Paul Bakker5121ce52009-01-03 21:22:43 +00003033
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003034#if defined(MBEDTLS_SSL_PROTO_SSL3)
Hanno Becker0a92b812019-06-24 15:46:40 +01003035 if( mbedtls_ssl_transform_get_minor_ver( transform ) ==
3036 MBEDTLS_SSL_MINOR_VERSION_0 )
Manuel Pégourié-Gonnard71096242013-10-25 19:31:25 +02003037 {
Hanno Becker4c6876b2017-12-27 21:28:58 +00003038 ssl_mac( &transform->md_ctx_dec,
3039 transform->mac_dec,
3040 data, rec->data_len,
3041 rec->ctr, rec->type,
3042 mac_expect );
Manuel Pégourié-Gonnard71096242013-10-25 19:31:25 +02003043 }
3044 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003045#endif /* MBEDTLS_SSL_PROTO_SSL3 */
3046#if defined(MBEDTLS_SSL_PROTO_TLS1) || defined(MBEDTLS_SSL_PROTO_TLS1_1) || \
3047 defined(MBEDTLS_SSL_PROTO_TLS1_2)
Hanno Becker0a92b812019-06-24 15:46:40 +01003048 if( mbedtls_ssl_transform_get_minor_ver( transform ) >
3049 MBEDTLS_SSL_MINOR_VERSION_0 )
Manuel Pégourié-Gonnard71096242013-10-25 19:31:25 +02003050 {
3051 /*
3052 * Process MAC and always update for padlen afterwards to make
Gilles Peskine20b44082018-05-29 14:06:49 +02003053 * total time independent of padlen.
Manuel Pégourié-Gonnard71096242013-10-25 19:31:25 +02003054 *
3055 * Known timing attacks:
3056 * - Lucky Thirteen (http://www.isg.rhul.ac.uk/tls/TLStiming.pdf)
3057 *
Gilles Peskine20b44082018-05-29 14:06:49 +02003058 * To compensate for different timings for the MAC calculation
3059 * depending on how much padding was removed (which is determined
3060 * by padlen), process extra_run more blocks through the hash
3061 * function.
3062 *
3063 * The formula in the paper is
3064 * extra_run = ceil( (L1-55) / 64 ) - ceil( (L2-55) / 64 )
3065 * where L1 is the size of the header plus the decrypted message
3066 * plus CBC padding and L2 is the size of the header plus the
3067 * decrypted message. This is for an underlying hash function
3068 * with 64-byte blocks.
3069 * We use ( (Lx+8) / 64 ) to handle 'negative Lx' values
3070 * correctly. We round down instead of up, so -56 is the correct
3071 * value for our calculations instead of -55.
3072 *
Gilles Peskine1bd9d582018-06-04 11:58:44 +02003073 * Repeat the formula rather than defining a block_size variable.
3074 * This avoids requiring division by a variable at runtime
3075 * (which would be marginally less efficient and would require
3076 * linking an extra division function in some builds).
Manuel Pégourié-Gonnard71096242013-10-25 19:31:25 +02003077 */
3078 size_t j, extra_run = 0;
Hanno Becker4c6876b2017-12-27 21:28:58 +00003079 unsigned char tmp[MBEDTLS_MD_MAX_BLOCK_SIZE];
Manuel Pégourié-Gonnard7b420302018-06-28 10:38:35 +02003080
3081 /*
3082 * The next two sizes are the minimum and maximum values of
3083 * in_msglen over all padlen values.
3084 *
3085 * They're independent of padlen, since we previously did
Hanno Becker6d3db0f2019-07-10 13:55:25 +01003086 * data_len -= padlen.
Manuel Pégourié-Gonnard7b420302018-06-28 10:38:35 +02003087 *
3088 * Note that max_len + maclen is never more than the buffer
3089 * length, as we previously did in_msglen -= maclen too.
3090 */
Hanno Becker4c6876b2017-12-27 21:28:58 +00003091 const size_t max_len = rec->data_len + padlen;
Manuel Pégourié-Gonnard7b420302018-06-28 10:38:35 +02003092 const size_t min_len = ( max_len > 256 ) ? max_len - 256 : 0;
3093
Hanno Becker4c6876b2017-12-27 21:28:58 +00003094 memset( tmp, 0, sizeof( tmp ) );
3095
3096 switch( mbedtls_md_get_type( transform->md_ctx_dec.md_info ) )
Gilles Peskine20b44082018-05-29 14:06:49 +02003097 {
Gilles Peskined0e55a42018-06-04 12:03:30 +02003098#if defined(MBEDTLS_MD5_C) || defined(MBEDTLS_SHA1_C) || \
3099 defined(MBEDTLS_SHA256_C)
Gilles Peskine20b44082018-05-29 14:06:49 +02003100 case MBEDTLS_MD_MD5:
3101 case MBEDTLS_MD_SHA1:
Gilles Peskine20b44082018-05-29 14:06:49 +02003102 case MBEDTLS_MD_SHA256:
Gilles Peskine20b44082018-05-29 14:06:49 +02003103 /* 8 bytes of message size, 64-byte compression blocks */
Hanno Beckere83efe62019-04-29 13:52:53 +01003104 extra_run =
3105 ( add_data_len + rec->data_len + padlen + 8 ) / 64 -
3106 ( add_data_len + rec->data_len + 8 ) / 64;
Gilles Peskine20b44082018-05-29 14:06:49 +02003107 break;
3108#endif
Gilles Peskinea7fe25d2018-06-04 12:01:18 +02003109#if defined(MBEDTLS_SHA512_C)
Gilles Peskine20b44082018-05-29 14:06:49 +02003110 case MBEDTLS_MD_SHA384:
Gilles Peskine20b44082018-05-29 14:06:49 +02003111 /* 16 bytes of message size, 128-byte compression blocks */
Hanno Beckere83efe62019-04-29 13:52:53 +01003112 extra_run =
3113 ( add_data_len + rec->data_len + padlen + 16 ) / 128 -
3114 ( add_data_len + rec->data_len + 16 ) / 128;
Gilles Peskine20b44082018-05-29 14:06:49 +02003115 break;
3116#endif
3117 default:
Gilles Peskine5c389842018-06-04 12:02:43 +02003118 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
Gilles Peskine20b44082018-05-29 14:06:49 +02003119 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
3120 }
Paul Bakkere47b34b2013-02-27 14:48:00 +01003121
Manuel Pégourié-Gonnard71096242013-10-25 19:31:25 +02003122 extra_run &= correct * 0xFF;
Paul Bakkere47b34b2013-02-27 14:48:00 +01003123
Hanno Beckere83efe62019-04-29 13:52:53 +01003124 mbedtls_md_hmac_update( &transform->md_ctx_dec, add_data,
3125 add_data_len );
Hanno Becker4c6876b2017-12-27 21:28:58 +00003126 mbedtls_md_hmac_update( &transform->md_ctx_dec, data,
3127 rec->data_len );
Manuel Pégourié-Gonnard7b420302018-06-28 10:38:35 +02003128 /* Make sure we access everything even when padlen > 0. This
3129 * makes the synchronisation requirements for just-in-time
3130 * Prime+Probe attacks much tighter and hopefully impractical. */
Hanno Becker4c6876b2017-12-27 21:28:58 +00003131 ssl_read_memory( data + rec->data_len, padlen );
3132 mbedtls_md_hmac_finish( &transform->md_ctx_dec, mac_expect );
Manuel Pégourié-Gonnard7b420302018-06-28 10:38:35 +02003133
3134 /* Call mbedtls_md_process at least once due to cache attacks
3135 * that observe whether md_process() was called of not */
Manuel Pégourié-Gonnard47fede02015-04-29 01:35:48 +02003136 for( j = 0; j < extra_run + 1; j++ )
Hanno Becker4c6876b2017-12-27 21:28:58 +00003137 mbedtls_md_process( &transform->md_ctx_dec, tmp );
Paul Bakkere47b34b2013-02-27 14:48:00 +01003138
Hanno Becker4c6876b2017-12-27 21:28:58 +00003139 mbedtls_md_hmac_reset( &transform->md_ctx_dec );
Manuel Pégourié-Gonnard7b420302018-06-28 10:38:35 +02003140
3141 /* Make sure we access all the memory that could contain the MAC,
3142 * before we check it in the next code block. This makes the
3143 * synchronisation requirements for just-in-time Prime+Probe
3144 * attacks much tighter and hopefully impractical. */
Hanno Becker4c6876b2017-12-27 21:28:58 +00003145 ssl_read_memory( data + min_len,
3146 max_len - min_len + transform->maclen );
Manuel Pégourié-Gonnard71096242013-10-25 19:31:25 +02003147 }
3148 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003149#endif /* MBEDTLS_SSL_PROTO_TLS1 || MBEDTLS_SSL_PROTO_TLS1_1 || \
3150 MBEDTLS_SSL_PROTO_TLS1_2 */
Manuel Pégourié-Gonnard71096242013-10-25 19:31:25 +02003151 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003152 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
3153 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Manuel Pégourié-Gonnard71096242013-10-25 19:31:25 +02003154 }
Paul Bakker5121ce52009-01-03 21:22:43 +00003155
Manuel Pégourié-Gonnard7b420302018-06-28 10:38:35 +02003156#if defined(MBEDTLS_SSL_DEBUG_ALL)
Hanno Becker4c6876b2017-12-27 21:28:58 +00003157 MBEDTLS_SSL_DEBUG_BUF( 4, "expected mac", mac_expect, transform->maclen );
3158 MBEDTLS_SSL_DEBUG_BUF( 4, "message mac", data + rec->data_len, transform->maclen );
Manuel Pégourié-Gonnard7b420302018-06-28 10:38:35 +02003159#endif
Paul Bakker5121ce52009-01-03 21:22:43 +00003160
Hanno Becker4c6876b2017-12-27 21:28:58 +00003161 if( mbedtls_ssl_safer_memcmp( data + rec->data_len, mac_expect,
3162 transform->maclen ) != 0 )
Manuel Pégourié-Gonnard71096242013-10-25 19:31:25 +02003163 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003164#if defined(MBEDTLS_SSL_DEBUG_ALL)
3165 MBEDTLS_SSL_DEBUG_MSG( 1, ( "message mac does not match" ) );
Paul Bakkere47b34b2013-02-27 14:48:00 +01003166#endif
Manuel Pégourié-Gonnard71096242013-10-25 19:31:25 +02003167 correct = 0;
3168 }
Manuel Pégourié-Gonnard352143f2015-01-13 10:59:51 +01003169 auth_done++;
Manuel Pégourié-Gonnard71096242013-10-25 19:31:25 +02003170 }
Hanno Beckerdd3ab132018-10-17 14:43:14 +01003171
3172 /*
3173 * Finally check the correct flag
3174 */
3175 if( correct == 0 )
3176 return( MBEDTLS_ERR_SSL_INVALID_MAC );
Hanno Becker5cc04d52018-01-03 15:24:20 +00003177#endif /* MBEDTLS_SSL_SOME_MODES_USE_MAC */
Manuel Pégourié-Gonnard352143f2015-01-13 10:59:51 +01003178
3179 /* Make extra sure authentication was performed, exactly once */
3180 if( auth_done != 1 )
3181 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003182 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
3183 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Manuel Pégourié-Gonnard352143f2015-01-13 10:59:51 +01003184 }
Paul Bakker5121ce52009-01-03 21:22:43 +00003185
Hanno Beckera5a2b082019-05-15 14:03:01 +01003186#if defined(MBEDTLS_SSL_DTLS_CONNECTION_ID)
Hanno Becker92c930f2019-04-29 17:31:37 +01003187 if( rec->cid_len != 0 )
3188 {
3189 ret = ssl_cid_parse_inner_plaintext( data, &rec->data_len,
3190 &rec->type );
3191 if( ret != 0 )
3192 return( MBEDTLS_ERR_SSL_INVALID_RECORD );
3193 }
Hanno Beckera5a2b082019-05-15 14:03:01 +01003194#endif /* MBEDTLS_SSL_DTLS_CONNECTION_ID */
Hanno Becker92c930f2019-04-29 17:31:37 +01003195
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003196 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= decrypt buf" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00003197
3198 return( 0 );
3199}
3200
Manuel Pégourié-Gonnard0098e7d2014-10-28 13:08:59 +01003201#undef MAC_NONE
3202#undef MAC_PLAINTEXT
3203#undef MAC_CIPHERTEXT
3204
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003205#if defined(MBEDTLS_ZLIB_SUPPORT)
Paul Bakker2770fbd2012-07-03 13:30:23 +00003206/*
3207 * Compression/decompression functions
3208 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003209static int ssl_compress_buf( mbedtls_ssl_context *ssl )
Paul Bakker2770fbd2012-07-03 13:30:23 +00003210{
3211 int ret;
3212 unsigned char *msg_post = ssl->out_msg;
Andrzej Kurek5462e022018-04-20 07:58:53 -04003213 ptrdiff_t bytes_written = ssl->out_msg - ssl->out_buf;
Paul Bakker2770fbd2012-07-03 13:30:23 +00003214 size_t len_pre = ssl->out_msglen;
Paul Bakker16770332013-10-11 09:59:44 +02003215 unsigned char *msg_pre = ssl->compress_buf;
Paul Bakker2770fbd2012-07-03 13:30:23 +00003216
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003217 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> compress buf" ) );
Paul Bakker2770fbd2012-07-03 13:30:23 +00003218
Paul Bakkerabf2f8f2013-06-30 14:57:46 +02003219 if( len_pre == 0 )
3220 return( 0 );
3221
Paul Bakker2770fbd2012-07-03 13:30:23 +00003222 memcpy( msg_pre, ssl->out_msg, len_pre );
3223
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003224 MBEDTLS_SSL_DEBUG_MSG( 3, ( "before compression: msglen = %d, ",
Paul Bakker2770fbd2012-07-03 13:30:23 +00003225 ssl->out_msglen ) );
3226
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003227 MBEDTLS_SSL_DEBUG_BUF( 4, "before compression: output payload",
Paul Bakker2770fbd2012-07-03 13:30:23 +00003228 ssl->out_msg, ssl->out_msglen );
3229
Paul Bakker48916f92012-09-16 19:57:18 +00003230 ssl->transform_out->ctx_deflate.next_in = msg_pre;
3231 ssl->transform_out->ctx_deflate.avail_in = len_pre;
3232 ssl->transform_out->ctx_deflate.next_out = msg_post;
Angus Grattond8213d02016-05-25 20:56:48 +10003233 ssl->transform_out->ctx_deflate.avail_out = MBEDTLS_SSL_OUT_BUFFER_LEN - bytes_written;
Paul Bakker2770fbd2012-07-03 13:30:23 +00003234
Paul Bakker48916f92012-09-16 19:57:18 +00003235 ret = deflate( &ssl->transform_out->ctx_deflate, Z_SYNC_FLUSH );
Paul Bakker2770fbd2012-07-03 13:30:23 +00003236 if( ret != Z_OK )
3237 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003238 MBEDTLS_SSL_DEBUG_MSG( 1, ( "failed to perform compression (%d)", ret ) );
3239 return( MBEDTLS_ERR_SSL_COMPRESSION_FAILED );
Paul Bakker2770fbd2012-07-03 13:30:23 +00003240 }
3241
Angus Grattond8213d02016-05-25 20:56:48 +10003242 ssl->out_msglen = MBEDTLS_SSL_OUT_BUFFER_LEN -
Andrzej Kurek5462e022018-04-20 07:58:53 -04003243 ssl->transform_out->ctx_deflate.avail_out - bytes_written;
Paul Bakker2770fbd2012-07-03 13:30:23 +00003244
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003245 MBEDTLS_SSL_DEBUG_MSG( 3, ( "after compression: msglen = %d, ",
Paul Bakker2770fbd2012-07-03 13:30:23 +00003246 ssl->out_msglen ) );
3247
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003248 MBEDTLS_SSL_DEBUG_BUF( 4, "after compression: output payload",
Paul Bakker2770fbd2012-07-03 13:30:23 +00003249 ssl->out_msg, ssl->out_msglen );
3250
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003251 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= compress buf" ) );
Paul Bakker2770fbd2012-07-03 13:30:23 +00003252
3253 return( 0 );
3254}
3255
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003256static int ssl_decompress_buf( mbedtls_ssl_context *ssl )
Paul Bakker2770fbd2012-07-03 13:30:23 +00003257{
3258 int ret;
3259 unsigned char *msg_post = ssl->in_msg;
Andrzej Kureka9ceef82018-04-24 06:32:44 -04003260 ptrdiff_t header_bytes = ssl->in_msg - ssl->in_buf;
Paul Bakker2770fbd2012-07-03 13:30:23 +00003261 size_t len_pre = ssl->in_msglen;
Paul Bakker16770332013-10-11 09:59:44 +02003262 unsigned char *msg_pre = ssl->compress_buf;
Paul Bakker2770fbd2012-07-03 13:30:23 +00003263
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003264 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> decompress buf" ) );
Paul Bakker2770fbd2012-07-03 13:30:23 +00003265
Paul Bakkerabf2f8f2013-06-30 14:57:46 +02003266 if( len_pre == 0 )
3267 return( 0 );
3268
Paul Bakker2770fbd2012-07-03 13:30:23 +00003269 memcpy( msg_pre, ssl->in_msg, len_pre );
3270
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003271 MBEDTLS_SSL_DEBUG_MSG( 3, ( "before decompression: msglen = %d, ",
Paul Bakker2770fbd2012-07-03 13:30:23 +00003272 ssl->in_msglen ) );
3273
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003274 MBEDTLS_SSL_DEBUG_BUF( 4, "before decompression: input payload",
Paul Bakker2770fbd2012-07-03 13:30:23 +00003275 ssl->in_msg, ssl->in_msglen );
3276
Paul Bakker48916f92012-09-16 19:57:18 +00003277 ssl->transform_in->ctx_inflate.next_in = msg_pre;
3278 ssl->transform_in->ctx_inflate.avail_in = len_pre;
3279 ssl->transform_in->ctx_inflate.next_out = msg_post;
Angus Grattond8213d02016-05-25 20:56:48 +10003280 ssl->transform_in->ctx_inflate.avail_out = MBEDTLS_SSL_IN_BUFFER_LEN -
Andrzej Kureka9ceef82018-04-24 06:32:44 -04003281 header_bytes;
Paul Bakker2770fbd2012-07-03 13:30:23 +00003282
Paul Bakker48916f92012-09-16 19:57:18 +00003283 ret = inflate( &ssl->transform_in->ctx_inflate, Z_SYNC_FLUSH );
Paul Bakker2770fbd2012-07-03 13:30:23 +00003284 if( ret != Z_OK )
3285 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003286 MBEDTLS_SSL_DEBUG_MSG( 1, ( "failed to perform decompression (%d)", ret ) );
3287 return( MBEDTLS_ERR_SSL_COMPRESSION_FAILED );
Paul Bakker2770fbd2012-07-03 13:30:23 +00003288 }
3289
Angus Grattond8213d02016-05-25 20:56:48 +10003290 ssl->in_msglen = MBEDTLS_SSL_IN_BUFFER_LEN -
Andrzej Kureka9ceef82018-04-24 06:32:44 -04003291 ssl->transform_in->ctx_inflate.avail_out - header_bytes;
Paul Bakker2770fbd2012-07-03 13:30:23 +00003292
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003293 MBEDTLS_SSL_DEBUG_MSG( 3, ( "after decompression: msglen = %d, ",
Paul Bakker2770fbd2012-07-03 13:30:23 +00003294 ssl->in_msglen ) );
3295
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003296 MBEDTLS_SSL_DEBUG_BUF( 4, "after decompression: input payload",
Paul Bakker2770fbd2012-07-03 13:30:23 +00003297 ssl->in_msg, ssl->in_msglen );
3298
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003299 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= decompress buf" ) );
Paul Bakker2770fbd2012-07-03 13:30:23 +00003300
3301 return( 0 );
3302}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003303#endif /* MBEDTLS_ZLIB_SUPPORT */
Paul Bakker2770fbd2012-07-03 13:30:23 +00003304
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003305#if defined(MBEDTLS_SSL_SRV_C) && defined(MBEDTLS_SSL_RENEGOTIATION)
3306static int ssl_write_hello_request( mbedtls_ssl_context *ssl );
Manuel Pégourié-Gonnarddf3acd82014-10-15 15:07:45 +02003307
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003308#if defined(MBEDTLS_SSL_PROTO_DTLS)
3309static int ssl_resend_hello_request( mbedtls_ssl_context *ssl )
Manuel Pégourié-Gonnarddf3acd82014-10-15 15:07:45 +02003310{
3311 /* If renegotiation is not enforced, retransmit until we would reach max
3312 * timeout if we were using the usual handshake doubling scheme */
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02003313 if( ssl->conf->renego_max_records < 0 )
Manuel Pégourié-Gonnarddf3acd82014-10-15 15:07:45 +02003314 {
Hanno Becker1f835fa2019-06-13 10:14:59 +01003315 uint32_t ratio =
3316 mbedtls_ssl_conf_get_hs_timeout_max( ssl->conf ) /
3317 mbedtls_ssl_conf_get_hs_timeout_min( ssl->conf ) + 1;
Manuel Pégourié-Gonnarddf3acd82014-10-15 15:07:45 +02003318 unsigned char doublings = 1;
3319
3320 while( ratio != 0 )
3321 {
3322 ++doublings;
3323 ratio >>= 1;
3324 }
3325
3326 if( ++ssl->renego_records_seen > doublings )
3327 {
Manuel Pégourié-Gonnardcb0d2122015-07-22 11:52:11 +02003328 MBEDTLS_SSL_DEBUG_MSG( 2, ( "no longer retransmitting hello request" ) );
Manuel Pégourié-Gonnarddf3acd82014-10-15 15:07:45 +02003329 return( 0 );
3330 }
3331 }
3332
3333 return( ssl_write_hello_request( ssl ) );
3334}
3335#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003336#endif /* MBEDTLS_SSL_SRV_C && MBEDTLS_SSL_RENEGOTIATION */
Manuel Pégourié-Gonnard26a4cf62014-10-15 13:52:48 +02003337
Paul Bakker5121ce52009-01-03 21:22:43 +00003338/*
Manuel Pégourié-Gonnardb2f3be82014-07-10 17:54:52 +02003339 * Fill the input message buffer by appending data to it.
3340 * The amount of data already fetched is in ssl->in_left.
Manuel Pégourié-Gonnardfe98ace2014-03-24 13:13:01 +01003341 *
3342 * If we return 0, is it guaranteed that (at least) nb_want bytes are
3343 * available (from this read and/or a previous one). Otherwise, an error code
3344 * is returned (possibly EOF or WANT_READ).
3345 *
Manuel Pégourié-Gonnardb2f3be82014-07-10 17:54:52 +02003346 * With stream transport (TLS) on success ssl->in_left == nb_want, but
3347 * with datagram transport (DTLS) on success ssl->in_left >= nb_want,
3348 * since we always read a whole datagram at once.
3349 *
Manuel Pégourié-Gonnard64dffc52014-09-02 13:39:16 +02003350 * For DTLS, it is up to the caller to set ssl->next_record_offset when
Manuel Pégourié-Gonnardb2f3be82014-07-10 17:54:52 +02003351 * they're done reading a record.
Paul Bakker5121ce52009-01-03 21:22:43 +00003352 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003353int mbedtls_ssl_fetch_input( mbedtls_ssl_context *ssl, size_t nb_want )
Paul Bakker5121ce52009-01-03 21:22:43 +00003354{
Paul Bakker23986e52011-04-24 08:57:21 +00003355 int ret;
3356 size_t len;
Paul Bakker5121ce52009-01-03 21:22:43 +00003357
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003358 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> fetch input" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00003359
Hanno Beckera58a8962019-06-13 16:11:15 +01003360 if( mbedtls_ssl_get_recv( ssl ) == NULL &&
3361 mbedtls_ssl_get_recv_timeout( ssl ) == NULL )
Manuel Pégourié-Gonnarde6bdc442014-09-17 11:34:57 +02003362 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003363 MBEDTLS_SSL_DEBUG_MSG( 1, ( "Bad usage of mbedtls_ssl_set_bio() "
Manuel Pégourié-Gonnard1b511f92015-05-06 15:54:23 +01003364 "or mbedtls_ssl_set_bio()" ) );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003365 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
Manuel Pégourié-Gonnarde6bdc442014-09-17 11:34:57 +02003366 }
3367
Angus Grattond8213d02016-05-25 20:56:48 +10003368 if( nb_want > MBEDTLS_SSL_IN_BUFFER_LEN - (size_t)( ssl->in_hdr - ssl->in_buf ) )
Paul Bakker1a1fbba2014-04-30 14:38:05 +02003369 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003370 MBEDTLS_SSL_DEBUG_MSG( 1, ( "requesting more data than fits" ) );
3371 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
Paul Bakker1a1fbba2014-04-30 14:38:05 +02003372 }
3373
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003374#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard25838b72019-03-19 10:23:56 +01003375 if( MBEDTLS_SSL_TRANSPORT_IS_DTLS( ssl->conf->transport ) )
Paul Bakker5121ce52009-01-03 21:22:43 +00003376 {
Manuel Pégourié-Gonnard6b651412014-10-01 18:29:03 +02003377 uint32_t timeout;
3378
Manuel Pégourié-Gonnard2e012912015-05-12 20:55:41 +02003379 /* Just to be sure */
Hanno Becker0ae6b242019-06-13 16:45:36 +01003380 if( mbedtls_ssl_get_set_timer( ssl ) == NULL ||
3381 mbedtls_ssl_get_get_timer( ssl ) == NULL )
Manuel Pégourié-Gonnard2e012912015-05-12 20:55:41 +02003382 {
3383 MBEDTLS_SSL_DEBUG_MSG( 1, ( "You must use "
3384 "mbedtls_ssl_set_timer_cb() for DTLS" ) );
3385 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
3386 }
3387
Manuel Pégourié-Gonnardb2f3be82014-07-10 17:54:52 +02003388 /*
3389 * The point is, we need to always read a full datagram at once, so we
3390 * sometimes read more then requested, and handle the additional data.
3391 * It could be the rest of the current record (while fetching the
3392 * header) and/or some other records in the same datagram.
3393 */
3394
3395 /*
3396 * Move to the next record in the already read datagram if applicable
3397 */
3398 if( ssl->next_record_offset != 0 )
3399 {
3400 if( ssl->in_left < ssl->next_record_offset )
3401 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003402 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
3403 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Manuel Pégourié-Gonnardb2f3be82014-07-10 17:54:52 +02003404 }
3405
3406 ssl->in_left -= ssl->next_record_offset;
3407
3408 if( ssl->in_left != 0 )
3409 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003410 MBEDTLS_SSL_DEBUG_MSG( 2, ( "next record in same datagram, offset: %d",
Manuel Pégourié-Gonnardb2f3be82014-07-10 17:54:52 +02003411 ssl->next_record_offset ) );
3412 memmove( ssl->in_hdr,
3413 ssl->in_hdr + ssl->next_record_offset,
3414 ssl->in_left );
3415 }
3416
3417 ssl->next_record_offset = 0;
3418 }
3419
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003420 MBEDTLS_SSL_DEBUG_MSG( 2, ( "in_left: %d, nb_want: %d",
Paul Bakker5121ce52009-01-03 21:22:43 +00003421 ssl->in_left, nb_want ) );
Manuel Pégourié-Gonnardfe98ace2014-03-24 13:13:01 +01003422
3423 /*
Manuel Pégourié-Gonnardb2f3be82014-07-10 17:54:52 +02003424 * Done if we already have enough data.
Manuel Pégourié-Gonnardfe98ace2014-03-24 13:13:01 +01003425 */
3426 if( nb_want <= ssl->in_left)
Manuel Pégourié-Gonnard502bf302014-08-20 13:12:58 +02003427 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003428 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= fetch input" ) );
Manuel Pégourié-Gonnardfe98ace2014-03-24 13:13:01 +01003429 return( 0 );
Manuel Pégourié-Gonnard502bf302014-08-20 13:12:58 +02003430 }
Manuel Pégourié-Gonnardfe98ace2014-03-24 13:13:01 +01003431
3432 /*
Antonin Décimod5f47592019-01-23 15:24:37 +01003433 * A record can't be split across datagrams. If we need to read but
Manuel Pégourié-Gonnardfe98ace2014-03-24 13:13:01 +01003434 * are not at the beginning of a new record, the caller did something
3435 * wrong.
3436 */
3437 if( ssl->in_left != 0 )
3438 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003439 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
3440 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Manuel Pégourié-Gonnardfe98ace2014-03-24 13:13:01 +01003441 }
3442
Manuel Pégourié-Gonnard4e2f2452014-10-02 16:51:56 +02003443 /*
3444 * Don't even try to read if time's out already.
3445 * This avoids by-passing the timer when repeatedly receiving messages
3446 * that will end up being dropped.
3447 */
3448 if( ssl_check_timer( ssl ) != 0 )
Hanno Beckere65ce782017-05-22 14:47:48 +01003449 {
3450 MBEDTLS_SSL_DEBUG_MSG( 2, ( "timer has expired" ) );
Manuel Pégourié-Gonnard88369942015-05-06 16:19:31 +01003451 ret = MBEDTLS_ERR_SSL_TIMEOUT;
Hanno Beckere65ce782017-05-22 14:47:48 +01003452 }
Manuel Pégourié-Gonnard6b651412014-10-01 18:29:03 +02003453 else
Manuel Pégourié-Gonnard6a2bdfa2014-09-19 21:18:23 +02003454 {
Angus Grattond8213d02016-05-25 20:56:48 +10003455 len = MBEDTLS_SSL_IN_BUFFER_LEN - ( ssl->in_hdr - ssl->in_buf );
Manuel Pégourié-Gonnard4e2f2452014-10-02 16:51:56 +02003456
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003457 if( ssl->state != MBEDTLS_SSL_HANDSHAKE_OVER )
Manuel Pégourié-Gonnard4e2f2452014-10-02 16:51:56 +02003458 timeout = ssl->handshake->retransmit_timeout;
3459 else
Hanno Becker1f835fa2019-06-13 10:14:59 +01003460 timeout = mbedtls_ssl_conf_get_read_timeout( ssl->conf );
Manuel Pégourié-Gonnard4e2f2452014-10-02 16:51:56 +02003461
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003462 MBEDTLS_SSL_DEBUG_MSG( 3, ( "f_recv_timeout: %u ms", timeout ) );
Manuel Pégourié-Gonnard4e2f2452014-10-02 16:51:56 +02003463
Hanno Beckera58a8962019-06-13 16:11:15 +01003464 if( mbedtls_ssl_get_recv_timeout( ssl ) != NULL )
3465 {
3466 ret = mbedtls_ssl_get_recv_timeout( ssl )
3467 ( ssl->p_bio, ssl->in_hdr, len, timeout );
3468 }
Manuel Pégourié-Gonnard4e2f2452014-10-02 16:51:56 +02003469 else
Hanno Beckera58a8962019-06-13 16:11:15 +01003470 {
3471 ret = mbedtls_ssl_get_recv( ssl )
3472 ( ssl->p_bio, ssl->in_hdr, len );
3473 }
Manuel Pégourié-Gonnard4e2f2452014-10-02 16:51:56 +02003474
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003475 MBEDTLS_SSL_DEBUG_RET( 2, "ssl->f_recv(_timeout)", ret );
Manuel Pégourié-Gonnard4e2f2452014-10-02 16:51:56 +02003476
3477 if( ret == 0 )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003478 return( MBEDTLS_ERR_SSL_CONN_EOF );
Manuel Pégourié-Gonnard4e2f2452014-10-02 16:51:56 +02003479 }
3480
Manuel Pégourié-Gonnard88369942015-05-06 16:19:31 +01003481 if( ret == MBEDTLS_ERR_SSL_TIMEOUT )
Manuel Pégourié-Gonnard4e2f2452014-10-02 16:51:56 +02003482 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003483 MBEDTLS_SSL_DEBUG_MSG( 2, ( "timeout" ) );
Manuel Pégourié-Gonnard4e2f2452014-10-02 16:51:56 +02003484 ssl_set_timer( ssl, 0 );
Manuel Pégourié-Gonnard6a2bdfa2014-09-19 21:18:23 +02003485
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003486 if( ssl->state != MBEDTLS_SSL_HANDSHAKE_OVER )
Manuel Pégourié-Gonnard0ac247f2014-09-30 22:21:31 +02003487 {
Manuel Pégourié-Gonnard6b651412014-10-01 18:29:03 +02003488 if( ssl_double_retransmit_timeout( ssl ) != 0 )
3489 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003490 MBEDTLS_SSL_DEBUG_MSG( 1, ( "handshake timeout" ) );
Manuel Pégourié-Gonnard88369942015-05-06 16:19:31 +01003491 return( MBEDTLS_ERR_SSL_TIMEOUT );
Manuel Pégourié-Gonnard6b651412014-10-01 18:29:03 +02003492 }
3493
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003494 if( ( ret = mbedtls_ssl_resend( ssl ) ) != 0 )
Manuel Pégourié-Gonnard6b651412014-10-01 18:29:03 +02003495 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003496 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_resend", ret );
Manuel Pégourié-Gonnard6b651412014-10-01 18:29:03 +02003497 return( ret );
3498 }
3499
Manuel Pégourié-Gonnard88369942015-05-06 16:19:31 +01003500 return( MBEDTLS_ERR_SSL_WANT_READ );
Manuel Pégourié-Gonnard0ac247f2014-09-30 22:21:31 +02003501 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003502#if defined(MBEDTLS_SSL_SRV_C) && defined(MBEDTLS_SSL_RENEGOTIATION)
Hanno Becker2d9623f2019-06-13 12:07:05 +01003503 else if( mbedtls_ssl_conf_get_endpoint( ssl->conf ) ==
3504 MBEDTLS_SSL_IS_SERVER &&
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003505 ssl->renego_status == MBEDTLS_SSL_RENEGOTIATION_PENDING )
Manuel Pégourié-Gonnard26a4cf62014-10-15 13:52:48 +02003506 {
Manuel Pégourié-Gonnarddf3acd82014-10-15 15:07:45 +02003507 if( ( ret = ssl_resend_hello_request( ssl ) ) != 0 )
Manuel Pégourié-Gonnard26a4cf62014-10-15 13:52:48 +02003508 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003509 MBEDTLS_SSL_DEBUG_RET( 1, "ssl_resend_hello_request", ret );
Manuel Pégourié-Gonnard26a4cf62014-10-15 13:52:48 +02003510 return( ret );
3511 }
3512
Manuel Pégourié-Gonnard88369942015-05-06 16:19:31 +01003513 return( MBEDTLS_ERR_SSL_WANT_READ );
Manuel Pégourié-Gonnard26a4cf62014-10-15 13:52:48 +02003514 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003515#endif /* MBEDTLS_SSL_SRV_C && MBEDTLS_SSL_RENEGOTIATION */
Manuel Pégourié-Gonnard6a2bdfa2014-09-19 21:18:23 +02003516 }
3517
Paul Bakker5121ce52009-01-03 21:22:43 +00003518 if( ret < 0 )
3519 return( ret );
3520
Manuel Pégourié-Gonnardfe98ace2014-03-24 13:13:01 +01003521 ssl->in_left = ret;
3522 }
Manuel Pégourié-Gonnard25838b72019-03-19 10:23:56 +01003523 MBEDTLS_SSL_TRANSPORT_ELSE
3524#endif /* MBEDTLS_SSL_PROTO_DTLS */
3525#if defined(MBEDTLS_SSL_PROTO_TLS)
Manuel Pégourié-Gonnardfe98ace2014-03-24 13:13:01 +01003526 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003527 MBEDTLS_SSL_DEBUG_MSG( 2, ( "in_left: %d, nb_want: %d",
Manuel Pégourié-Gonnardb2f3be82014-07-10 17:54:52 +02003528 ssl->in_left, nb_want ) );
3529
Manuel Pégourié-Gonnardfe98ace2014-03-24 13:13:01 +01003530 while( ssl->in_left < nb_want )
3531 {
3532 len = nb_want - ssl->in_left;
Manuel Pégourié-Gonnard286a1362015-05-13 16:22:05 +02003533
3534 if( ssl_check_timer( ssl ) != 0 )
3535 ret = MBEDTLS_ERR_SSL_TIMEOUT;
3536 else
Manuel Pégourié-Gonnard07617332015-06-24 23:00:03 +02003537 {
Hanno Beckera58a8962019-06-13 16:11:15 +01003538 if( mbedtls_ssl_get_recv_timeout( ssl ) != NULL )
Manuel Pégourié-Gonnard07617332015-06-24 23:00:03 +02003539 {
Hanno Beckera58a8962019-06-13 16:11:15 +01003540 ret = mbedtls_ssl_get_recv_timeout( ssl )( ssl->p_bio,
3541 ssl->in_hdr + ssl->in_left, len,
3542 mbedtls_ssl_conf_get_read_timeout( ssl->conf ) );
Manuel Pégourié-Gonnard07617332015-06-24 23:00:03 +02003543 }
3544 else
3545 {
Hanno Beckera58a8962019-06-13 16:11:15 +01003546 ret = mbedtls_ssl_get_recv( ssl )( ssl->p_bio,
Manuel Pégourié-Gonnard07617332015-06-24 23:00:03 +02003547 ssl->in_hdr + ssl->in_left, len );
3548 }
3549 }
Manuel Pégourié-Gonnardfe98ace2014-03-24 13:13:01 +01003550
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003551 MBEDTLS_SSL_DEBUG_MSG( 2, ( "in_left: %d, nb_want: %d",
Manuel Pégourié-Gonnard07617332015-06-24 23:00:03 +02003552 ssl->in_left, nb_want ) );
3553 MBEDTLS_SSL_DEBUG_RET( 2, "ssl->f_recv(_timeout)", ret );
Manuel Pégourié-Gonnardfe98ace2014-03-24 13:13:01 +01003554
3555 if( ret == 0 )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003556 return( MBEDTLS_ERR_SSL_CONN_EOF );
Manuel Pégourié-Gonnardfe98ace2014-03-24 13:13:01 +01003557
3558 if( ret < 0 )
3559 return( ret );
3560
mohammad160352aecb92018-03-28 23:41:40 -07003561 if ( (size_t)ret > len || ( INT_MAX > SIZE_MAX && ret > SIZE_MAX ) )
mohammad16035bd15cb2018-02-28 04:30:59 -08003562 {
Darryl Green11999bb2018-03-13 15:22:58 +00003563 MBEDTLS_SSL_DEBUG_MSG( 1,
3564 ( "f_recv returned %d bytes but only %lu were requested",
mohammad160319d392b2018-04-02 07:25:26 -07003565 ret, (unsigned long)len ) );
mohammad16035bd15cb2018-02-28 04:30:59 -08003566 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
3567 }
3568
Manuel Pégourié-Gonnardfe98ace2014-03-24 13:13:01 +01003569 ssl->in_left += ret;
3570 }
Paul Bakker5121ce52009-01-03 21:22:43 +00003571 }
Manuel Pégourié-Gonnard25838b72019-03-19 10:23:56 +01003572#endif /* MBEDTLS_SSL_PROTO_TLS */
Paul Bakker5121ce52009-01-03 21:22:43 +00003573
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003574 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= fetch input" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00003575
3576 return( 0 );
3577}
3578
3579/*
3580 * Flush any data not yet written
3581 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003582int mbedtls_ssl_flush_output( mbedtls_ssl_context *ssl )
Paul Bakker5121ce52009-01-03 21:22:43 +00003583{
Manuel Pégourié-Gonnard5afb1672014-02-16 18:33:22 +01003584 int ret;
Hanno Becker04484622018-08-06 09:49:38 +01003585 unsigned char *buf;
Paul Bakker5121ce52009-01-03 21:22:43 +00003586
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003587 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> flush output" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00003588
Hanno Beckera58a8962019-06-13 16:11:15 +01003589 if( mbedtls_ssl_get_send( ssl ) == NULL )
Manuel Pégourié-Gonnarde6bdc442014-09-17 11:34:57 +02003590 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003591 MBEDTLS_SSL_DEBUG_MSG( 1, ( "Bad usage of mbedtls_ssl_set_bio() "
Manuel Pégourié-Gonnard1b511f92015-05-06 15:54:23 +01003592 "or mbedtls_ssl_set_bio()" ) );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003593 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
Manuel Pégourié-Gonnarde6bdc442014-09-17 11:34:57 +02003594 }
3595
Manuel Pégourié-Gonnard06193482014-02-14 08:39:32 +01003596 /* Avoid incrementing counter if data is flushed */
3597 if( ssl->out_left == 0 )
3598 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003599 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= flush output" ) );
Manuel Pégourié-Gonnard06193482014-02-14 08:39:32 +01003600 return( 0 );
3601 }
3602
Paul Bakker5121ce52009-01-03 21:22:43 +00003603 while( ssl->out_left > 0 )
3604 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003605 MBEDTLS_SSL_DEBUG_MSG( 2, ( "message length: %d, out_left: %d",
Hanno Becker43395762019-05-03 14:46:38 +01003606 mbedtls_ssl_out_hdr_len( ssl ) + ssl->out_msglen, ssl->out_left ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00003607
Hanno Becker2b1e3542018-08-06 11:19:13 +01003608 buf = ssl->out_hdr - ssl->out_left;
Hanno Beckera58a8962019-06-13 16:11:15 +01003609 ret = mbedtls_ssl_get_send( ssl )( ssl->p_bio, buf, ssl->out_left );
Paul Bakker186751d2012-05-08 13:16:14 +00003610
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003611 MBEDTLS_SSL_DEBUG_RET( 2, "ssl->f_send", ret );
Paul Bakker5121ce52009-01-03 21:22:43 +00003612
3613 if( ret <= 0 )
3614 return( ret );
3615
mohammad160352aecb92018-03-28 23:41:40 -07003616 if( (size_t)ret > ssl->out_left || ( INT_MAX > SIZE_MAX && ret > SIZE_MAX ) )
mohammad16034bbaeb42018-02-22 04:29:04 -08003617 {
Darryl Green11999bb2018-03-13 15:22:58 +00003618 MBEDTLS_SSL_DEBUG_MSG( 1,
3619 ( "f_send returned %d bytes but only %lu bytes were sent",
mohammad160319d392b2018-04-02 07:25:26 -07003620 ret, (unsigned long)ssl->out_left ) );
mohammad16034bbaeb42018-02-22 04:29:04 -08003621 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
3622 }
3623
Paul Bakker5121ce52009-01-03 21:22:43 +00003624 ssl->out_left -= ret;
3625 }
3626
Hanno Becker2b1e3542018-08-06 11:19:13 +01003627#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnardff4bd9f2019-06-06 10:34:48 +02003628 if( MBEDTLS_SSL_TRANSPORT_IS_DTLS( ssl->conf->transport ) )
Manuel Pégourié-Gonnard06193482014-02-14 08:39:32 +01003629 {
Hanno Becker2b1e3542018-08-06 11:19:13 +01003630 ssl->out_hdr = ssl->out_buf;
Manuel Pégourié-Gonnard06193482014-02-14 08:39:32 +01003631 }
Manuel Pégourié-Gonnardff4bd9f2019-06-06 10:34:48 +02003632 MBEDTLS_SSL_TRANSPORT_ELSE
Hanno Becker2b1e3542018-08-06 11:19:13 +01003633#endif
Manuel Pégourié-Gonnardff4bd9f2019-06-06 10:34:48 +02003634#if defined(MBEDTLS_SSL_PROTO_TLS)
Hanno Becker2b1e3542018-08-06 11:19:13 +01003635 {
3636 ssl->out_hdr = ssl->out_buf + 8;
3637 }
Manuel Pégourié-Gonnardff4bd9f2019-06-06 10:34:48 +02003638#endif
Hanno Becker2b1e3542018-08-06 11:19:13 +01003639 ssl_update_out_pointers( ssl, ssl->transform_out );
Manuel Pégourié-Gonnard06193482014-02-14 08:39:32 +01003640
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003641 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= flush output" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00003642
3643 return( 0 );
3644}
3645
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02003646/*
3647 * Functions to handle the DTLS retransmission state machine
3648 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003649#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02003650/*
3651 * Append current handshake message to current outgoing flight
3652 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003653static int ssl_flight_append( mbedtls_ssl_context *ssl )
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02003654{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003655 mbedtls_ssl_flight_item *msg;
Hanno Becker3b235902018-08-06 09:54:53 +01003656 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> ssl_flight_append" ) );
3657 MBEDTLS_SSL_DEBUG_BUF( 4, "message appended to flight",
3658 ssl->out_msg, ssl->out_msglen );
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02003659
3660 /* Allocate space for current message */
Manuel Pégourié-Gonnard7551cb92015-05-26 16:04:06 +02003661 if( ( msg = mbedtls_calloc( 1, sizeof( mbedtls_ssl_flight_item ) ) ) == NULL )
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02003662 {
Manuel Pégourié-Gonnardb2a18a22015-05-27 16:29:56 +02003663 MBEDTLS_SSL_DEBUG_MSG( 1, ( "alloc %d bytes failed",
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003664 sizeof( mbedtls_ssl_flight_item ) ) );
Manuel Pégourié-Gonnard6a8ca332015-05-28 09:33:39 +02003665 return( MBEDTLS_ERR_SSL_ALLOC_FAILED );
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02003666 }
3667
Manuel Pégourié-Gonnard7551cb92015-05-26 16:04:06 +02003668 if( ( msg->p = mbedtls_calloc( 1, ssl->out_msglen ) ) == NULL )
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02003669 {
Manuel Pégourié-Gonnardb2a18a22015-05-27 16:29:56 +02003670 MBEDTLS_SSL_DEBUG_MSG( 1, ( "alloc %d bytes failed", ssl->out_msglen ) );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003671 mbedtls_free( msg );
Manuel Pégourié-Gonnard6a8ca332015-05-28 09:33:39 +02003672 return( MBEDTLS_ERR_SSL_ALLOC_FAILED );
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02003673 }
3674
3675 /* Copy current handshake message with headers */
3676 memcpy( msg->p, ssl->out_msg, ssl->out_msglen );
3677 msg->len = ssl->out_msglen;
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02003678 msg->type = ssl->out_msgtype;
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02003679 msg->next = NULL;
3680
3681 /* Append to the current flight */
3682 if( ssl->handshake->flight == NULL )
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02003683 ssl->handshake->flight = msg;
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02003684 else
3685 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003686 mbedtls_ssl_flight_item *cur = ssl->handshake->flight;
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02003687 while( cur->next != NULL )
3688 cur = cur->next;
3689 cur->next = msg;
3690 }
3691
Hanno Becker3b235902018-08-06 09:54:53 +01003692 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= ssl_flight_append" ) );
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02003693 return( 0 );
3694}
3695
3696/*
3697 * Free the current flight of handshake messages
3698 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003699static void ssl_flight_free( mbedtls_ssl_flight_item *flight )
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02003700{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003701 mbedtls_ssl_flight_item *cur = flight;
3702 mbedtls_ssl_flight_item *next;
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02003703
3704 while( cur != NULL )
3705 {
3706 next = cur->next;
3707
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003708 mbedtls_free( cur->p );
3709 mbedtls_free( cur );
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02003710
3711 cur = next;
3712 }
3713}
3714
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003715#if defined(MBEDTLS_SSL_DTLS_ANTI_REPLAY)
3716static void ssl_dtls_replay_reset( mbedtls_ssl_context *ssl );
Manuel Pégourié-Gonnardb47368a2014-09-24 13:29:58 +02003717#endif
3718
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02003719/*
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02003720 * Swap transform_out and out_ctr with the alternative ones
3721 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003722static void ssl_swap_epochs( mbedtls_ssl_context *ssl )
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02003723{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003724 mbedtls_ssl_transform *tmp_transform;
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02003725 unsigned char tmp_out_ctr[8];
3726
3727 if( ssl->transform_out == ssl->handshake->alt_transform_out )
3728 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003729 MBEDTLS_SSL_DEBUG_MSG( 3, ( "skip swap epochs" ) );
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02003730 return;
3731 }
3732
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003733 MBEDTLS_SSL_DEBUG_MSG( 3, ( "swap epochs" ) );
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02003734
Manuel Pégourié-Gonnardc715aed2014-09-19 21:39:13 +02003735 /* Swap transforms */
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02003736 tmp_transform = ssl->transform_out;
3737 ssl->transform_out = ssl->handshake->alt_transform_out;
3738 ssl->handshake->alt_transform_out = tmp_transform;
3739
Manuel Pégourié-Gonnardc715aed2014-09-19 21:39:13 +02003740 /* Swap epoch + sequence_number */
Hanno Becker19859472018-08-06 09:40:20 +01003741 memcpy( tmp_out_ctr, ssl->cur_out_ctr, 8 );
3742 memcpy( ssl->cur_out_ctr, ssl->handshake->alt_out_ctr, 8 );
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02003743 memcpy( ssl->handshake->alt_out_ctr, tmp_out_ctr, 8 );
Manuel Pégourié-Gonnardc715aed2014-09-19 21:39:13 +02003744
3745 /* Adjust to the newly activated transform */
Hanno Becker5aa4e2c2018-08-06 09:26:08 +01003746 ssl_update_out_pointers( ssl, ssl->transform_out );
Manuel Pégourié-Gonnardc715aed2014-09-19 21:39:13 +02003747
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003748#if defined(MBEDTLS_SSL_HW_RECORD_ACCEL)
3749 if( mbedtls_ssl_hw_record_activate != NULL )
Manuel Pégourié-Gonnardc715aed2014-09-19 21:39:13 +02003750 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003751 if( ( ret = mbedtls_ssl_hw_record_activate( ssl, MBEDTLS_SSL_CHANNEL_OUTBOUND ) ) != 0 )
Manuel Pégourié-Gonnardc715aed2014-09-19 21:39:13 +02003752 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003753 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_hw_record_activate", ret );
3754 return( MBEDTLS_ERR_SSL_HW_ACCEL_FAILED );
Manuel Pégourié-Gonnardc715aed2014-09-19 21:39:13 +02003755 }
3756 }
3757#endif
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02003758}
3759
3760/*
3761 * Retransmit the current flight of messages.
Manuel Pégourié-Gonnard87a346f2017-09-13 12:45:21 +02003762 */
3763int mbedtls_ssl_resend( mbedtls_ssl_context *ssl )
3764{
3765 int ret = 0;
3766
3767 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> mbedtls_ssl_resend" ) );
3768
3769 ret = mbedtls_ssl_flight_transmit( ssl );
3770
3771 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= mbedtls_ssl_resend" ) );
3772
3773 return( ret );
3774}
3775
3776/*
3777 * Transmit or retransmit the current flight of messages.
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02003778 *
3779 * Need to remember the current message in case flush_output returns
3780 * WANT_WRITE, causing us to exit this function and come back later.
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02003781 * This function must be called until state is no longer SENDING.
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02003782 */
Manuel Pégourié-Gonnard87a346f2017-09-13 12:45:21 +02003783int mbedtls_ssl_flight_transmit( mbedtls_ssl_context *ssl )
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02003784{
Hanno Becker67bc7c32018-08-06 11:33:50 +01003785 int ret;
Manuel Pégourié-Gonnard87a346f2017-09-13 12:45:21 +02003786 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> mbedtls_ssl_flight_transmit" ) );
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02003787
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003788 if( ssl->handshake->retransmit_state != MBEDTLS_SSL_RETRANS_SENDING )
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02003789 {
Manuel Pégourié-Gonnard19c62f92018-08-16 10:50:39 +02003790 MBEDTLS_SSL_DEBUG_MSG( 2, ( "initialise flight transmission" ) );
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02003791
3792 ssl->handshake->cur_msg = ssl->handshake->flight;
Manuel Pégourié-Gonnard28f4bea2017-09-13 14:00:05 +02003793 ssl->handshake->cur_msg_p = ssl->handshake->flight->p + 12;
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02003794 ssl_swap_epochs( ssl );
3795
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003796 ssl->handshake->retransmit_state = MBEDTLS_SSL_RETRANS_SENDING;
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02003797 }
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02003798
3799 while( ssl->handshake->cur_msg != NULL )
3800 {
Hanno Becker67bc7c32018-08-06 11:33:50 +01003801 size_t max_frag_len;
Manuel Pégourié-Gonnard28f4bea2017-09-13 14:00:05 +02003802 const mbedtls_ssl_flight_item * const cur = ssl->handshake->cur_msg;
Hanno Becker67bc7c32018-08-06 11:33:50 +01003803
Hanno Beckere1dcb032018-08-17 16:47:58 +01003804 int const is_finished =
3805 ( cur->type == MBEDTLS_SSL_MSG_HANDSHAKE &&
3806 cur->p[0] == MBEDTLS_SSL_HS_FINISHED );
3807
Hanno Becker04da1892018-08-14 13:22:10 +01003808 uint8_t const force_flush = ssl->disable_datagram_packing == 1 ?
3809 SSL_FORCE_FLUSH : SSL_DONT_FORCE_FLUSH;
3810
Manuel Pégourié-Gonnardc715aed2014-09-19 21:39:13 +02003811 /* Swap epochs before sending Finished: we can't do it after
3812 * sending ChangeCipherSpec, in case write returns WANT_READ.
3813 * Must be done before copying, may change out_msg pointer */
Hanno Beckere1dcb032018-08-17 16:47:58 +01003814 if( is_finished && ssl->handshake->cur_msg_p == ( cur->p + 12 ) )
Manuel Pégourié-Gonnardc715aed2014-09-19 21:39:13 +02003815 {
Hanno Becker67bc7c32018-08-06 11:33:50 +01003816 MBEDTLS_SSL_DEBUG_MSG( 2, ( "swap epochs to send finished message" ) );
Manuel Pégourié-Gonnardc715aed2014-09-19 21:39:13 +02003817 ssl_swap_epochs( ssl );
3818 }
3819
Hanno Becker67bc7c32018-08-06 11:33:50 +01003820 ret = ssl_get_remaining_payload_in_datagram( ssl );
3821 if( ret < 0 )
3822 return( ret );
3823 max_frag_len = (size_t) ret;
3824
Manuel Pégourié-Gonnard28f4bea2017-09-13 14:00:05 +02003825 /* CCS is copied as is, while HS messages may need fragmentation */
3826 if( cur->type == MBEDTLS_SSL_MSG_CHANGE_CIPHER_SPEC )
3827 {
Hanno Becker67bc7c32018-08-06 11:33:50 +01003828 if( max_frag_len == 0 )
3829 {
3830 if( ( ret = mbedtls_ssl_flush_output( ssl ) ) != 0 )
3831 return( ret );
3832
3833 continue;
3834 }
3835
Manuel Pégourié-Gonnard28f4bea2017-09-13 14:00:05 +02003836 memcpy( ssl->out_msg, cur->p, cur->len );
Hanno Becker67bc7c32018-08-06 11:33:50 +01003837 ssl->out_msglen = cur->len;
Manuel Pégourié-Gonnard28f4bea2017-09-13 14:00:05 +02003838 ssl->out_msgtype = cur->type;
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02003839
Manuel Pégourié-Gonnard28f4bea2017-09-13 14:00:05 +02003840 /* Update position inside current message */
3841 ssl->handshake->cur_msg_p += cur->len;
3842 }
3843 else
3844 {
3845 const unsigned char * const p = ssl->handshake->cur_msg_p;
3846 const size_t hs_len = cur->len - 12;
3847 const size_t frag_off = p - ( cur->p + 12 );
3848 const size_t rem_len = hs_len - frag_off;
Hanno Becker67bc7c32018-08-06 11:33:50 +01003849 size_t cur_hs_frag_len, max_hs_frag_len;
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02003850
Hanno Beckere1dcb032018-08-17 16:47:58 +01003851 if( ( max_frag_len < 12 ) || ( max_frag_len == 12 && hs_len != 0 ) )
Manuel Pégourié-Gonnarda1071a52018-08-20 11:56:14 +02003852 {
Hanno Beckere1dcb032018-08-17 16:47:58 +01003853 if( is_finished )
Hanno Becker67bc7c32018-08-06 11:33:50 +01003854 ssl_swap_epochs( ssl );
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02003855
Hanno Becker67bc7c32018-08-06 11:33:50 +01003856 if( ( ret = mbedtls_ssl_flush_output( ssl ) ) != 0 )
3857 return( ret );
3858
3859 continue;
3860 }
3861 max_hs_frag_len = max_frag_len - 12;
3862
3863 cur_hs_frag_len = rem_len > max_hs_frag_len ?
3864 max_hs_frag_len : rem_len;
3865
3866 if( frag_off == 0 && cur_hs_frag_len != hs_len )
Manuel Pégourié-Gonnard19c62f92018-08-16 10:50:39 +02003867 {
3868 MBEDTLS_SSL_DEBUG_MSG( 2, ( "fragmenting handshake message (%u > %u)",
Hanno Becker67bc7c32018-08-06 11:33:50 +01003869 (unsigned) cur_hs_frag_len,
3870 (unsigned) max_hs_frag_len ) );
Manuel Pégourié-Gonnard19c62f92018-08-16 10:50:39 +02003871 }
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +02003872
Manuel Pégourié-Gonnard28f4bea2017-09-13 14:00:05 +02003873 /* Messages are stored with handshake headers as if not fragmented,
3874 * copy beginning of headers then fill fragmentation fields.
3875 * Handshake headers: type(1) len(3) seq(2) f_off(3) f_len(3) */
3876 memcpy( ssl->out_msg, cur->p, 6 );
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02003877
Manuel Pégourié-Gonnard28f4bea2017-09-13 14:00:05 +02003878 ssl->out_msg[6] = ( ( frag_off >> 16 ) & 0xff );
3879 ssl->out_msg[7] = ( ( frag_off >> 8 ) & 0xff );
3880 ssl->out_msg[8] = ( ( frag_off ) & 0xff );
3881
Hanno Becker67bc7c32018-08-06 11:33:50 +01003882 ssl->out_msg[ 9] = ( ( cur_hs_frag_len >> 16 ) & 0xff );
3883 ssl->out_msg[10] = ( ( cur_hs_frag_len >> 8 ) & 0xff );
3884 ssl->out_msg[11] = ( ( cur_hs_frag_len ) & 0xff );
Manuel Pégourié-Gonnard28f4bea2017-09-13 14:00:05 +02003885
3886 MBEDTLS_SSL_DEBUG_BUF( 3, "handshake header", ssl->out_msg, 12 );
3887
Hanno Becker3f7b9732018-08-28 09:53:25 +01003888 /* Copy the handshake message content and set records fields */
Hanno Becker67bc7c32018-08-06 11:33:50 +01003889 memcpy( ssl->out_msg + 12, p, cur_hs_frag_len );
3890 ssl->out_msglen = cur_hs_frag_len + 12;
Manuel Pégourié-Gonnard28f4bea2017-09-13 14:00:05 +02003891 ssl->out_msgtype = cur->type;
3892
3893 /* Update position inside current message */
Hanno Becker67bc7c32018-08-06 11:33:50 +01003894 ssl->handshake->cur_msg_p += cur_hs_frag_len;
Manuel Pégourié-Gonnard28f4bea2017-09-13 14:00:05 +02003895 }
3896
3897 /* If done with the current message move to the next one if any */
3898 if( ssl->handshake->cur_msg_p >= cur->p + cur->len )
3899 {
3900 if( cur->next != NULL )
3901 {
3902 ssl->handshake->cur_msg = cur->next;
3903 ssl->handshake->cur_msg_p = cur->next->p + 12;
3904 }
3905 else
3906 {
3907 ssl->handshake->cur_msg = NULL;
3908 ssl->handshake->cur_msg_p = NULL;
3909 }
3910 }
3911
3912 /* Actually send the message out */
Hanno Becker04da1892018-08-14 13:22:10 +01003913 if( ( ret = mbedtls_ssl_write_record( ssl, force_flush ) ) != 0 )
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02003914 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003915 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_write_record", ret );
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02003916 return( ret );
3917 }
3918 }
3919
Hanno Becker67bc7c32018-08-06 11:33:50 +01003920 if( ( ret = mbedtls_ssl_flush_output( ssl ) ) != 0 )
3921 return( ret );
3922
Manuel Pégourié-Gonnard28f4bea2017-09-13 14:00:05 +02003923 /* Update state and set timer */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003924 if( ssl->state == MBEDTLS_SSL_HANDSHAKE_OVER )
3925 ssl->handshake->retransmit_state = MBEDTLS_SSL_RETRANS_FINISHED;
Manuel Pégourié-Gonnard23b7b702014-09-25 13:50:12 +02003926 else
Manuel Pégourié-Gonnard4e2f2452014-10-02 16:51:56 +02003927 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003928 ssl->handshake->retransmit_state = MBEDTLS_SSL_RETRANS_WAITING;
Manuel Pégourié-Gonnard4e2f2452014-10-02 16:51:56 +02003929 ssl_set_timer( ssl, ssl->handshake->retransmit_timeout );
3930 }
Manuel Pégourié-Gonnard7de3c9e2014-09-29 15:29:48 +02003931
Manuel Pégourié-Gonnard87a346f2017-09-13 12:45:21 +02003932 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= mbedtls_ssl_flight_transmit" ) );
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02003933
3934 return( 0 );
3935}
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02003936
3937/*
3938 * To be called when the last message of an incoming flight is received.
3939 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003940void mbedtls_ssl_recv_flight_completed( mbedtls_ssl_context *ssl )
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02003941{
3942 /* We won't need to resend that one any more */
3943 ssl_flight_free( ssl->handshake->flight );
3944 ssl->handshake->flight = NULL;
3945 ssl->handshake->cur_msg = NULL;
3946
3947 /* The next incoming flight will start with this msg_seq */
3948 ssl->handshake->in_flight_start_seq = ssl->handshake->in_msg_seq;
3949
Hanno Becker2ed6bcc2018-08-15 15:11:57 +01003950 /* We don't want to remember CCS's across flight boundaries. */
Hanno Beckerd7f8ae22018-08-16 09:45:56 +01003951 ssl->handshake->buffering.seen_ccs = 0;
Hanno Becker2ed6bcc2018-08-15 15:11:57 +01003952
Hanno Becker0271f962018-08-16 13:23:47 +01003953 /* Clear future message buffering structure. */
3954 ssl_buffering_free( ssl );
3955
Manuel Pégourié-Gonnard6c1fa3a2014-10-01 16:58:16 +02003956 /* Cancel timer */
Manuel Pégourié-Gonnard7de3c9e2014-09-29 15:29:48 +02003957 ssl_set_timer( ssl, 0 );
3958
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003959 if( ssl->in_msgtype == MBEDTLS_SSL_MSG_HANDSHAKE &&
3960 ssl->in_msg[0] == MBEDTLS_SSL_HS_FINISHED )
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02003961 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003962 ssl->handshake->retransmit_state = MBEDTLS_SSL_RETRANS_FINISHED;
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02003963 }
3964 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003965 ssl->handshake->retransmit_state = MBEDTLS_SSL_RETRANS_PREPARING;
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02003966}
Manuel Pégourié-Gonnard7de3c9e2014-09-29 15:29:48 +02003967
3968/*
3969 * To be called when the last message of an outgoing flight is send.
3970 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003971void mbedtls_ssl_send_flight_completed( mbedtls_ssl_context *ssl )
Manuel Pégourié-Gonnard7de3c9e2014-09-29 15:29:48 +02003972{
Manuel Pégourié-Gonnard6c1fa3a2014-10-01 16:58:16 +02003973 ssl_reset_retransmit_timeout( ssl );
Manuel Pégourié-Gonnard0ac247f2014-09-30 22:21:31 +02003974 ssl_set_timer( ssl, ssl->handshake->retransmit_timeout );
Manuel Pégourié-Gonnard7de3c9e2014-09-29 15:29:48 +02003975
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003976 if( ssl->in_msgtype == MBEDTLS_SSL_MSG_HANDSHAKE &&
3977 ssl->in_msg[0] == MBEDTLS_SSL_HS_FINISHED )
Manuel Pégourié-Gonnard7de3c9e2014-09-29 15:29:48 +02003978 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003979 ssl->handshake->retransmit_state = MBEDTLS_SSL_RETRANS_FINISHED;
Manuel Pégourié-Gonnard7de3c9e2014-09-29 15:29:48 +02003980 }
3981 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003982 ssl->handshake->retransmit_state = MBEDTLS_SSL_RETRANS_WAITING;
Manuel Pégourié-Gonnard7de3c9e2014-09-29 15:29:48 +02003983}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003984#endif /* MBEDTLS_SSL_PROTO_DTLS */
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02003985
Paul Bakker5121ce52009-01-03 21:22:43 +00003986/*
Manuel Pégourié-Gonnard31c15862017-09-13 09:38:11 +02003987 * Handshake layer functions
Paul Bakker5121ce52009-01-03 21:22:43 +00003988 */
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02003989
3990/*
Manuel Pégourié-Gonnard87a346f2017-09-13 12:45:21 +02003991 * Write (DTLS: or queue) current handshake (including CCS) message.
Manuel Pégourié-Gonnard31c15862017-09-13 09:38:11 +02003992 *
3993 * - fill in handshake headers
3994 * - update handshake checksum
3995 * - DTLS: save message for resending
3996 * - then pass to the record layer
3997 *
Manuel Pégourié-Gonnard87a346f2017-09-13 12:45:21 +02003998 * DTLS: except for HelloRequest, messages are only queued, and will only be
3999 * actually sent when calling flight_transmit() or resend().
Manuel Pégourié-Gonnard9c3a8ca2017-09-13 09:54:27 +02004000 *
Manuel Pégourié-Gonnard31c15862017-09-13 09:38:11 +02004001 * Inputs:
4002 * - ssl->out_msglen: 4 + actual handshake message len
4003 * (4 is the size of handshake headers for TLS)
4004 * - ssl->out_msg[0]: the handshake type (ClientHello, ServerHello, etc)
4005 * - ssl->out_msg + 4: the handshake message body
4006 *
Manuel Pégourié-Gonnard065a2a32018-08-20 11:09:26 +02004007 * Outputs, ie state before passing to flight_append() or write_record():
Manuel Pégourié-Gonnard31c15862017-09-13 09:38:11 +02004008 * - ssl->out_msglen: the length of the record contents
4009 * (including handshake headers but excluding record headers)
4010 * - ssl->out_msg: the record contents (handshake headers + content)
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02004011 */
Manuel Pégourié-Gonnard31c15862017-09-13 09:38:11 +02004012int mbedtls_ssl_write_handshake_msg( mbedtls_ssl_context *ssl )
Paul Bakker5121ce52009-01-03 21:22:43 +00004013{
Manuel Pégourié-Gonnard9c3a8ca2017-09-13 09:54:27 +02004014 int ret;
4015 const size_t hs_len = ssl->out_msglen - 4;
4016 const unsigned char hs_type = ssl->out_msg[0];
Paul Bakker5121ce52009-01-03 21:22:43 +00004017
Manuel Pégourié-Gonnard31c15862017-09-13 09:38:11 +02004018 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> write handshake message" ) );
4019
Manuel Pégourié-Gonnard9c3a8ca2017-09-13 09:54:27 +02004020 /*
4021 * Sanity checks
4022 */
Hanno Beckerc83d2b32018-08-22 16:05:47 +01004023 if( ssl->out_msgtype != MBEDTLS_SSL_MSG_HANDSHAKE &&
Manuel Pégourié-Gonnard31c15862017-09-13 09:38:11 +02004024 ssl->out_msgtype != MBEDTLS_SSL_MSG_CHANGE_CIPHER_SPEC )
4025 {
Hanno Beckerc83d2b32018-08-22 16:05:47 +01004026 /* In SSLv3, the client might send a NoCertificate alert. */
4027#if defined(MBEDTLS_SSL_PROTO_SSL3) && defined(MBEDTLS_SSL_CLI_C)
Hanno Becker2881d802019-05-22 14:44:53 +01004028 if( ! ( mbedtls_ssl_get_minor_ver( ssl ) == MBEDTLS_SSL_MINOR_VERSION_0 &&
Hanno Beckerc83d2b32018-08-22 16:05:47 +01004029 ssl->out_msgtype == MBEDTLS_SSL_MSG_ALERT &&
Hanno Becker2d9623f2019-06-13 12:07:05 +01004030 mbedtls_ssl_conf_get_endpoint( ssl->conf ) ==
4031 MBEDTLS_SSL_IS_CLIENT ) )
Hanno Beckerc83d2b32018-08-22 16:05:47 +01004032#endif /* MBEDTLS_SSL_PROTO_SSL3 && MBEDTLS_SSL_SRV_C */
4033 {
4034 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
4035 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
4036 }
Manuel Pégourié-Gonnard31c15862017-09-13 09:38:11 +02004037 }
Paul Bakker5121ce52009-01-03 21:22:43 +00004038
Hanno Beckerf6d6e302018-11-07 11:57:51 +00004039 /* Whenever we send anything different from a
4040 * HelloRequest we should be in a handshake - double check. */
4041 if( ! ( ssl->out_msgtype == MBEDTLS_SSL_MSG_HANDSHAKE &&
4042 hs_type == MBEDTLS_SSL_HS_HELLO_REQUEST ) &&
Manuel Pégourié-Gonnard9c3a8ca2017-09-13 09:54:27 +02004043 ssl->handshake == NULL )
4044 {
4045 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
4046 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
4047 }
Paul Bakker5121ce52009-01-03 21:22:43 +00004048
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004049#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard64c16812019-06-06 12:43:51 +02004050 if( MBEDTLS_SSL_TRANSPORT_IS_DTLS( ssl->conf->transport ) &&
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02004051 ssl->handshake != NULL &&
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004052 ssl->handshake->retransmit_state == MBEDTLS_SSL_RETRANS_SENDING )
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02004053 {
Manuel Pégourié-Gonnard9c3a8ca2017-09-13 09:54:27 +02004054 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
4055 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02004056 }
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02004057#endif
Manuel Pégourié-Gonnard9c3a8ca2017-09-13 09:54:27 +02004058
Hanno Beckerb50a2532018-08-06 11:52:54 +01004059 /* Double-check that we did not exceed the bounds
4060 * of the outgoing record buffer.
4061 * This should never fail as the various message
4062 * writing functions must obey the bounds of the
4063 * outgoing record buffer, but better be safe.
4064 *
4065 * Note: We deliberately do not check for the MTU or MFL here.
4066 */
4067 if( ssl->out_msglen > MBEDTLS_SSL_OUT_CONTENT_LEN )
4068 {
4069 MBEDTLS_SSL_DEBUG_MSG( 1, ( "Record too large: "
4070 "size %u, maximum %u",
4071 (unsigned) ssl->out_msglen,
4072 (unsigned) MBEDTLS_SSL_OUT_CONTENT_LEN ) );
4073 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
4074 }
4075
Manuel Pégourié-Gonnard9c3a8ca2017-09-13 09:54:27 +02004076 /*
4077 * Fill handshake headers
4078 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004079 if( ssl->out_msgtype == MBEDTLS_SSL_MSG_HANDSHAKE )
Paul Bakker5121ce52009-01-03 21:22:43 +00004080 {
Manuel Pégourié-Gonnard9c3a8ca2017-09-13 09:54:27 +02004081 ssl->out_msg[1] = (unsigned char)( hs_len >> 16 );
4082 ssl->out_msg[2] = (unsigned char)( hs_len >> 8 );
4083 ssl->out_msg[3] = (unsigned char)( hs_len );
Paul Bakker5121ce52009-01-03 21:22:43 +00004084
Manuel Pégourié-Gonnardce441b32014-02-18 17:40:52 +01004085 /*
4086 * DTLS has additional fields in the Handshake layer,
4087 * between the length field and the actual payload:
4088 * uint16 message_seq;
4089 * uint24 fragment_offset;
4090 * uint24 fragment_length;
4091 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004092#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard64c16812019-06-06 12:43:51 +02004093 if( MBEDTLS_SSL_TRANSPORT_IS_DTLS( ssl->conf->transport ) )
Manuel Pégourié-Gonnardce441b32014-02-18 17:40:52 +01004094 {
Manuel Pégourié-Gonnarde89bcf02014-02-18 18:50:02 +01004095 /* Make room for the additional DTLS fields */
Angus Grattond8213d02016-05-25 20:56:48 +10004096 if( MBEDTLS_SSL_OUT_CONTENT_LEN - ssl->out_msglen < 8 )
Hanno Becker9648f8b2017-09-18 10:55:54 +01004097 {
4098 MBEDTLS_SSL_DEBUG_MSG( 1, ( "DTLS handshake message too large: "
4099 "size %u, maximum %u",
Manuel Pégourié-Gonnard9c3a8ca2017-09-13 09:54:27 +02004100 (unsigned) ( hs_len ),
Angus Grattond8213d02016-05-25 20:56:48 +10004101 (unsigned) ( MBEDTLS_SSL_OUT_CONTENT_LEN - 12 ) ) );
Hanno Becker9648f8b2017-09-18 10:55:54 +01004102 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
4103 }
4104
Manuel Pégourié-Gonnard9c3a8ca2017-09-13 09:54:27 +02004105 memmove( ssl->out_msg + 12, ssl->out_msg + 4, hs_len );
Manuel Pégourié-Gonnardce441b32014-02-18 17:40:52 +01004106 ssl->out_msglen += 8;
Manuel Pégourié-Gonnardce441b32014-02-18 17:40:52 +01004107
Manuel Pégourié-Gonnardc392b242014-08-19 17:53:11 +02004108 /* Write message_seq and update it, except for HelloRequest */
Manuel Pégourié-Gonnard9c3a8ca2017-09-13 09:54:27 +02004109 if( hs_type != MBEDTLS_SSL_HS_HELLO_REQUEST )
Manuel Pégourié-Gonnardc392b242014-08-19 17:53:11 +02004110 {
Manuel Pégourié-Gonnardd9ba0d92014-09-02 18:30:26 +02004111 ssl->out_msg[4] = ( ssl->handshake->out_msg_seq >> 8 ) & 0xFF;
4112 ssl->out_msg[5] = ( ssl->handshake->out_msg_seq ) & 0xFF;
4113 ++( ssl->handshake->out_msg_seq );
Manuel Pégourié-Gonnardc392b242014-08-19 17:53:11 +02004114 }
4115 else
4116 {
4117 ssl->out_msg[4] = 0;
4118 ssl->out_msg[5] = 0;
4119 }
Manuel Pégourié-Gonnarde89bcf02014-02-18 18:50:02 +01004120
Manuel Pégourié-Gonnard9c3a8ca2017-09-13 09:54:27 +02004121 /* Handshake hashes are computed without fragmentation,
4122 * so set frag_offset = 0 and frag_len = hs_len for now */
Manuel Pégourié-Gonnarde89bcf02014-02-18 18:50:02 +01004123 memset( ssl->out_msg + 6, 0x00, 3 );
4124 memcpy( ssl->out_msg + 9, ssl->out_msg + 1, 3 );
Manuel Pégourié-Gonnardce441b32014-02-18 17:40:52 +01004125 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004126#endif /* MBEDTLS_SSL_PROTO_DTLS */
Manuel Pégourié-Gonnardce441b32014-02-18 17:40:52 +01004127
Hanno Becker0207e532018-08-28 10:28:28 +01004128 /* Update running hashes of handshake messages seen */
Manuel Pégourié-Gonnard9c3a8ca2017-09-13 09:54:27 +02004129 if( hs_type != MBEDTLS_SSL_HS_HELLO_REQUEST )
4130 ssl->handshake->update_checksum( ssl, ssl->out_msg, ssl->out_msglen );
Paul Bakker5121ce52009-01-03 21:22:43 +00004131 }
4132
Manuel Pégourié-Gonnard87a346f2017-09-13 12:45:21 +02004133 /* Either send now, or just save to be sent (and resent) later */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004134#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard64c16812019-06-06 12:43:51 +02004135 if( MBEDTLS_SSL_TRANSPORT_IS_DTLS( ssl->conf->transport ) &&
Hanno Beckerf6d6e302018-11-07 11:57:51 +00004136 ! ( ssl->out_msgtype == MBEDTLS_SSL_MSG_HANDSHAKE &&
4137 hs_type == MBEDTLS_SSL_HS_HELLO_REQUEST ) )
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02004138 {
4139 if( ( ret = ssl_flight_append( ssl ) ) != 0 )
4140 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004141 MBEDTLS_SSL_DEBUG_RET( 1, "ssl_flight_append", ret );
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02004142 return( ret );
4143 }
4144 }
Manuel Pégourié-Gonnard87a346f2017-09-13 12:45:21 +02004145 else
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02004146#endif
Manuel Pégourié-Gonnard87a346f2017-09-13 12:45:21 +02004147 {
Hanno Becker67bc7c32018-08-06 11:33:50 +01004148 if( ( ret = mbedtls_ssl_write_record( ssl, SSL_FORCE_FLUSH ) ) != 0 )
Manuel Pégourié-Gonnard87a346f2017-09-13 12:45:21 +02004149 {
4150 MBEDTLS_SSL_DEBUG_RET( 1, "ssl_write_record", ret );
4151 return( ret );
4152 }
4153 }
Manuel Pégourié-Gonnard31c15862017-09-13 09:38:11 +02004154
4155 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= write handshake message" ) );
4156
Manuel Pégourié-Gonnard87a346f2017-09-13 12:45:21 +02004157 return( 0 );
Manuel Pégourié-Gonnard31c15862017-09-13 09:38:11 +02004158}
4159
4160/*
4161 * Record layer functions
4162 */
4163
4164/*
4165 * Write current record.
4166 *
4167 * Uses:
4168 * - ssl->out_msgtype: type of the message (AppData, Handshake, Alert, CCS)
4169 * - ssl->out_msglen: length of the record content (excl headers)
4170 * - ssl->out_msg: record content
4171 */
Hanno Becker67bc7c32018-08-06 11:33:50 +01004172int mbedtls_ssl_write_record( mbedtls_ssl_context *ssl, uint8_t force_flush )
Manuel Pégourié-Gonnard31c15862017-09-13 09:38:11 +02004173{
4174 int ret, done = 0;
4175 size_t len = ssl->out_msglen;
Hanno Becker67bc7c32018-08-06 11:33:50 +01004176 uint8_t flush = force_flush;
Manuel Pégourié-Gonnard31c15862017-09-13 09:38:11 +02004177
4178 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> write record" ) );
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02004179
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004180#if defined(MBEDTLS_ZLIB_SUPPORT)
Paul Bakker48916f92012-09-16 19:57:18 +00004181 if( ssl->transform_out != NULL &&
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004182 ssl->session_out->compression == MBEDTLS_SSL_COMPRESS_DEFLATE )
Paul Bakker2770fbd2012-07-03 13:30:23 +00004183 {
4184 if( ( ret = ssl_compress_buf( ssl ) ) != 0 )
4185 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004186 MBEDTLS_SSL_DEBUG_RET( 1, "ssl_compress_buf", ret );
Paul Bakker2770fbd2012-07-03 13:30:23 +00004187 return( ret );
4188 }
4189
4190 len = ssl->out_msglen;
4191 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004192#endif /*MBEDTLS_ZLIB_SUPPORT */
Paul Bakker2770fbd2012-07-03 13:30:23 +00004193
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004194#if defined(MBEDTLS_SSL_HW_RECORD_ACCEL)
4195 if( mbedtls_ssl_hw_record_write != NULL )
Paul Bakker5121ce52009-01-03 21:22:43 +00004196 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004197 MBEDTLS_SSL_DEBUG_MSG( 2, ( "going for mbedtls_ssl_hw_record_write()" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00004198
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004199 ret = mbedtls_ssl_hw_record_write( ssl );
4200 if( ret != 0 && ret != MBEDTLS_ERR_SSL_HW_ACCEL_FALLTHROUGH )
Paul Bakker05ef8352012-05-08 09:17:57 +00004201 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004202 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_hw_record_write", ret );
4203 return( MBEDTLS_ERR_SSL_HW_ACCEL_FAILED );
Paul Bakker05ef8352012-05-08 09:17:57 +00004204 }
Paul Bakkerc7878112012-12-19 14:41:14 +01004205
4206 if( ret == 0 )
4207 done = 1;
Paul Bakker05ef8352012-05-08 09:17:57 +00004208 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004209#endif /* MBEDTLS_SSL_HW_RECORD_ACCEL */
Paul Bakker05ef8352012-05-08 09:17:57 +00004210 if( !done )
4211 {
Hanno Becker2b1e3542018-08-06 11:19:13 +01004212 unsigned i;
4213 size_t protected_record_size;
4214
Hanno Beckerff3e9c22019-05-08 11:57:13 +01004215 /* Skip writing the record content type to after the encryption,
4216 * as it may change when using the CID extension. */
4217
Hanno Becker2881d802019-05-22 14:44:53 +01004218 mbedtls_ssl_write_version( mbedtls_ssl_get_major_ver( ssl ),
4219 mbedtls_ssl_get_minor_ver( ssl ),
4220 ssl->conf->transport, ssl->out_hdr + 1 );
Manuel Pégourié-Gonnard507e1e42014-02-13 11:17:34 +01004221
Hanno Becker19859472018-08-06 09:40:20 +01004222 memcpy( ssl->out_ctr, ssl->cur_out_ctr, 8 );
Manuel Pégourié-Gonnard507e1e42014-02-13 11:17:34 +01004223 ssl->out_len[0] = (unsigned char)( len >> 8 );
4224 ssl->out_len[1] = (unsigned char)( len );
Paul Bakker05ef8352012-05-08 09:17:57 +00004225
Paul Bakker48916f92012-09-16 19:57:18 +00004226 if( ssl->transform_out != NULL )
Paul Bakker05ef8352012-05-08 09:17:57 +00004227 {
Hanno Becker3307b532017-12-27 21:37:21 +00004228 mbedtls_record rec;
4229
4230 rec.buf = ssl->out_iv;
4231 rec.buf_len = MBEDTLS_SSL_OUT_BUFFER_LEN -
4232 ( ssl->out_iv - ssl->out_buf );
4233 rec.data_len = ssl->out_msglen;
4234 rec.data_offset = ssl->out_msg - rec.buf;
4235
4236 memcpy( &rec.ctr[0], ssl->out_ctr, 8 );
Hanno Becker2881d802019-05-22 14:44:53 +01004237 mbedtls_ssl_write_version( mbedtls_ssl_get_major_ver( ssl ),
4238 mbedtls_ssl_get_minor_ver( ssl ),
Hanno Becker3307b532017-12-27 21:37:21 +00004239 ssl->conf->transport, rec.ver );
4240 rec.type = ssl->out_msgtype;
4241
Hanno Beckera5a2b082019-05-15 14:03:01 +01004242#if defined(MBEDTLS_SSL_DTLS_CONNECTION_ID)
Hanno Becker505089d2019-05-01 09:45:57 +01004243 /* The CID is set by mbedtls_ssl_encrypt_buf(). */
Hanno Beckere83efe62019-04-29 13:52:53 +01004244 rec.cid_len = 0;
Hanno Beckera5a2b082019-05-15 14:03:01 +01004245#endif /* MBEDTLS_SSL_DTLS_CONNECTION_ID */
Hanno Beckere83efe62019-04-29 13:52:53 +01004246
Hanno Becker611a83b2018-01-03 14:27:32 +00004247 if( ( ret = mbedtls_ssl_encrypt_buf( ssl, ssl->transform_out, &rec,
Hanno Beckerece325c2019-06-13 15:39:27 +01004248 mbedtls_ssl_conf_get_frng( ssl->conf ),
Hanno Becker9a122432019-07-23 13:24:02 +01004249 mbedtls_ssl_conf_get_prng( ssl->conf ) ) ) != 0 )
Paul Bakker05ef8352012-05-08 09:17:57 +00004250 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004251 MBEDTLS_SSL_DEBUG_RET( 1, "ssl_encrypt_buf", ret );
Paul Bakker05ef8352012-05-08 09:17:57 +00004252 return( ret );
4253 }
4254
Hanno Becker3307b532017-12-27 21:37:21 +00004255 if( rec.data_offset != 0 )
4256 {
4257 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
4258 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
4259 }
4260
Hanno Beckerff3e9c22019-05-08 11:57:13 +01004261 /* Update the record content type and CID. */
4262 ssl->out_msgtype = rec.type;
Hanno Beckera5a2b082019-05-15 14:03:01 +01004263#if defined(MBEDTLS_SSL_DTLS_CONNECTION_ID )
Hanno Becker70e79282019-05-03 14:34:53 +01004264 memcpy( ssl->out_cid, rec.cid, rec.cid_len );
Hanno Beckera5a2b082019-05-15 14:03:01 +01004265#endif /* MBEDTLS_SSL_DTLS_CONNECTION_ID */
Hanno Beckerc5aee962019-03-14 12:56:23 +00004266 ssl->out_msglen = len = rec.data_len;
Hanno Becker3307b532017-12-27 21:37:21 +00004267 ssl->out_len[0] = (unsigned char)( rec.data_len >> 8 );
4268 ssl->out_len[1] = (unsigned char)( rec.data_len );
Paul Bakker05ef8352012-05-08 09:17:57 +00004269 }
4270
Hanno Becker43395762019-05-03 14:46:38 +01004271 protected_record_size = len + mbedtls_ssl_out_hdr_len( ssl );
Hanno Becker2b1e3542018-08-06 11:19:13 +01004272
4273#if defined(MBEDTLS_SSL_PROTO_DTLS)
4274 /* In case of DTLS, double-check that we don't exceed
4275 * the remaining space in the datagram. */
Manuel Pégourié-Gonnard64c16812019-06-06 12:43:51 +02004276 if( MBEDTLS_SSL_TRANSPORT_IS_DTLS( ssl->conf->transport ) )
Hanno Becker2b1e3542018-08-06 11:19:13 +01004277 {
Hanno Becker554b0af2018-08-22 20:33:41 +01004278 ret = ssl_get_remaining_space_in_datagram( ssl );
Hanno Becker2b1e3542018-08-06 11:19:13 +01004279 if( ret < 0 )
4280 return( ret );
4281
4282 if( protected_record_size > (size_t) ret )
4283 {
4284 /* Should never happen */
4285 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
4286 }
4287 }
4288#endif /* MBEDTLS_SSL_PROTO_DTLS */
Paul Bakker05ef8352012-05-08 09:17:57 +00004289
Hanno Beckerff3e9c22019-05-08 11:57:13 +01004290 /* Now write the potentially updated record content type. */
4291 ssl->out_hdr[0] = (unsigned char) ssl->out_msgtype;
4292
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004293 MBEDTLS_SSL_DEBUG_MSG( 3, ( "output record: msgtype = %d, "
Hanno Beckerecbdf1c2018-08-28 09:53:54 +01004294 "version = [%d:%d], msglen = %d",
4295 ssl->out_hdr[0], ssl->out_hdr[1],
4296 ssl->out_hdr[2], len ) );
Paul Bakker05ef8352012-05-08 09:17:57 +00004297
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004298 MBEDTLS_SSL_DEBUG_BUF( 4, "output record sent to network",
Hanno Beckerecbdf1c2018-08-28 09:53:54 +01004299 ssl->out_hdr, protected_record_size );
Hanno Becker2b1e3542018-08-06 11:19:13 +01004300
4301 ssl->out_left += protected_record_size;
4302 ssl->out_hdr += protected_record_size;
4303 ssl_update_out_pointers( ssl, ssl->transform_out );
4304
Hanno Becker04484622018-08-06 09:49:38 +01004305 for( i = 8; i > ssl_ep_len( ssl ); i-- )
4306 if( ++ssl->cur_out_ctr[i - 1] != 0 )
4307 break;
4308
4309 /* The loop goes to its end iff the counter is wrapping */
4310 if( i == ssl_ep_len( ssl ) )
4311 {
4312 MBEDTLS_SSL_DEBUG_MSG( 1, ( "outgoing message counter would wrap" ) );
4313 return( MBEDTLS_ERR_SSL_COUNTER_WRAPPING );
4314 }
Paul Bakker5121ce52009-01-03 21:22:43 +00004315 }
4316
Hanno Becker67bc7c32018-08-06 11:33:50 +01004317#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard64c16812019-06-06 12:43:51 +02004318 if( MBEDTLS_SSL_TRANSPORT_IS_DTLS( ssl->conf->transport ) &&
Hanno Becker47db8772018-08-21 13:32:13 +01004319 flush == SSL_DONT_FORCE_FLUSH )
Hanno Becker67bc7c32018-08-06 11:33:50 +01004320 {
Hanno Becker1f5a15d2018-08-21 13:31:31 +01004321 size_t remaining;
4322 ret = ssl_get_remaining_payload_in_datagram( ssl );
4323 if( ret < 0 )
4324 {
4325 MBEDTLS_SSL_DEBUG_RET( 1, "ssl_get_remaining_payload_in_datagram",
4326 ret );
4327 return( ret );
4328 }
4329
4330 remaining = (size_t) ret;
Hanno Becker67bc7c32018-08-06 11:33:50 +01004331 if( remaining == 0 )
Hanno Beckerf0da6672018-08-28 09:55:10 +01004332 {
Hanno Becker67bc7c32018-08-06 11:33:50 +01004333 flush = SSL_FORCE_FLUSH;
Hanno Beckerf0da6672018-08-28 09:55:10 +01004334 }
Hanno Becker67bc7c32018-08-06 11:33:50 +01004335 else
4336 {
Hanno Becker513815a2018-08-20 11:56:09 +01004337 MBEDTLS_SSL_DEBUG_MSG( 2, ( "Still %u bytes available in current datagram", (unsigned) remaining ) );
Hanno Becker67bc7c32018-08-06 11:33:50 +01004338 }
4339 }
4340#endif /* MBEDTLS_SSL_PROTO_DTLS */
4341
4342 if( ( flush == SSL_FORCE_FLUSH ) &&
4343 ( ret = mbedtls_ssl_flush_output( ssl ) ) != 0 )
Paul Bakker5121ce52009-01-03 21:22:43 +00004344 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004345 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_flush_output", ret );
Paul Bakker5121ce52009-01-03 21:22:43 +00004346 return( ret );
4347 }
4348
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004349 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= write record" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00004350
4351 return( 0 );
4352}
4353
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004354#if defined(MBEDTLS_SSL_PROTO_DTLS)
Hanno Beckere25e3b72018-08-16 09:30:53 +01004355
4356static int ssl_hs_is_proper_fragment( mbedtls_ssl_context *ssl )
4357{
4358 if( ssl->in_msglen < ssl->in_hslen ||
4359 memcmp( ssl->in_msg + 6, "\0\0\0", 3 ) != 0 ||
4360 memcmp( ssl->in_msg + 9, ssl->in_msg + 1, 3 ) != 0 )
4361 {
4362 return( 1 );
4363 }
4364 return( 0 );
4365}
Hanno Becker44650b72018-08-16 12:51:11 +01004366
Hanno Beckercd9dcda2018-08-28 17:18:56 +01004367static uint32_t ssl_get_hs_frag_len( mbedtls_ssl_context const *ssl )
Hanno Becker44650b72018-08-16 12:51:11 +01004368{
4369 return( ( ssl->in_msg[9] << 16 ) |
4370 ( ssl->in_msg[10] << 8 ) |
4371 ssl->in_msg[11] );
4372}
4373
Hanno Beckercd9dcda2018-08-28 17:18:56 +01004374static uint32_t ssl_get_hs_frag_off( mbedtls_ssl_context const *ssl )
Hanno Becker44650b72018-08-16 12:51:11 +01004375{
4376 return( ( ssl->in_msg[6] << 16 ) |
4377 ( ssl->in_msg[7] << 8 ) |
4378 ssl->in_msg[8] );
4379}
4380
Hanno Beckercd9dcda2018-08-28 17:18:56 +01004381static int ssl_check_hs_header( mbedtls_ssl_context const *ssl )
Hanno Becker44650b72018-08-16 12:51:11 +01004382{
4383 uint32_t msg_len, frag_off, frag_len;
4384
4385 msg_len = ssl_get_hs_total_len( ssl );
4386 frag_off = ssl_get_hs_frag_off( ssl );
4387 frag_len = ssl_get_hs_frag_len( ssl );
4388
4389 if( frag_off > msg_len )
4390 return( -1 );
4391
4392 if( frag_len > msg_len - frag_off )
4393 return( -1 );
4394
4395 if( frag_len + 12 > ssl->in_msglen )
4396 return( -1 );
4397
4398 return( 0 );
4399}
4400
Manuel Pégourié-Gonnard502bf302014-08-20 13:12:58 +02004401/*
4402 * Mark bits in bitmask (used for DTLS HS reassembly)
4403 */
4404static void ssl_bitmask_set( unsigned char *mask, size_t offset, size_t len )
4405{
4406 unsigned int start_bits, end_bits;
4407
4408 start_bits = 8 - ( offset % 8 );
4409 if( start_bits != 8 )
4410 {
4411 size_t first_byte_idx = offset / 8;
4412
Manuel Pégourié-Gonnardac030522014-09-02 14:23:40 +02004413 /* Special case */
4414 if( len <= start_bits )
4415 {
4416 for( ; len != 0; len-- )
4417 mask[first_byte_idx] |= 1 << ( start_bits - len );
4418
4419 /* Avoid potential issues with offset or len becoming invalid */
4420 return;
4421 }
4422
Manuel Pégourié-Gonnard502bf302014-08-20 13:12:58 +02004423 offset += start_bits; /* Now offset % 8 == 0 */
4424 len -= start_bits;
4425
4426 for( ; start_bits != 0; start_bits-- )
4427 mask[first_byte_idx] |= 1 << ( start_bits - 1 );
4428 }
4429
4430 end_bits = len % 8;
4431 if( end_bits != 0 )
4432 {
4433 size_t last_byte_idx = ( offset + len ) / 8;
4434
4435 len -= end_bits; /* Now len % 8 == 0 */
4436
4437 for( ; end_bits != 0; end_bits-- )
4438 mask[last_byte_idx] |= 1 << ( 8 - end_bits );
4439 }
4440
4441 memset( mask + offset / 8, 0xFF, len / 8 );
4442}
4443
4444/*
4445 * Check that bitmask is full
4446 */
4447static int ssl_bitmask_check( unsigned char *mask, size_t len )
4448{
4449 size_t i;
4450
4451 for( i = 0; i < len / 8; i++ )
4452 if( mask[i] != 0xFF )
4453 return( -1 );
4454
4455 for( i = 0; i < len % 8; i++ )
4456 if( ( mask[len / 8] & ( 1 << ( 7 - i ) ) ) == 0 )
4457 return( -1 );
4458
4459 return( 0 );
4460}
4461
Hanno Becker56e205e2018-08-16 09:06:12 +01004462/* msg_len does not include the handshake header */
Hanno Becker65dc8852018-08-23 09:40:49 +01004463static size_t ssl_get_reassembly_buffer_size( size_t msg_len,
Hanno Becker2a97b0e2018-08-21 15:47:49 +01004464 unsigned add_bitmap )
Manuel Pégourié-Gonnarded79a4b2014-08-20 10:43:01 +02004465{
Hanno Becker56e205e2018-08-16 09:06:12 +01004466 size_t alloc_len;
Manuel Pégourié-Gonnard502bf302014-08-20 13:12:58 +02004467
Hanno Becker56e205e2018-08-16 09:06:12 +01004468 alloc_len = 12; /* Handshake header */
4469 alloc_len += msg_len; /* Content buffer */
Manuel Pégourié-Gonnarded79a4b2014-08-20 10:43:01 +02004470
Hanno Beckerd07df862018-08-16 09:14:58 +01004471 if( add_bitmap )
4472 alloc_len += msg_len / 8 + ( msg_len % 8 != 0 ); /* Bitmap */
Manuel Pégourié-Gonnard502bf302014-08-20 13:12:58 +02004473
Hanno Becker2a97b0e2018-08-21 15:47:49 +01004474 return( alloc_len );
Manuel Pégourié-Gonnarded79a4b2014-08-20 10:43:01 +02004475}
Hanno Becker56e205e2018-08-16 09:06:12 +01004476
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004477#endif /* MBEDTLS_SSL_PROTO_DTLS */
Manuel Pégourié-Gonnarded79a4b2014-08-20 10:43:01 +02004478
Hanno Beckercd9dcda2018-08-28 17:18:56 +01004479static uint32_t ssl_get_hs_total_len( mbedtls_ssl_context const *ssl )
Hanno Becker12555c62018-08-16 12:47:53 +01004480{
4481 return( ( ssl->in_msg[1] << 16 ) |
4482 ( ssl->in_msg[2] << 8 ) |
4483 ssl->in_msg[3] );
4484}
Hanno Beckere25e3b72018-08-16 09:30:53 +01004485
Simon Butcher99000142016-10-13 17:21:01 +01004486int mbedtls_ssl_prepare_handshake_record( mbedtls_ssl_context *ssl )
Manuel Pégourié-Gonnarda59543a2014-02-18 11:33:49 +01004487{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004488 if( ssl->in_msglen < mbedtls_ssl_hs_hdr_len( ssl ) )
Manuel Pégourié-Gonnard9d1d7192014-09-03 11:01:14 +02004489 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004490 MBEDTLS_SSL_DEBUG_MSG( 1, ( "handshake message too short: %d",
Manuel Pégourié-Gonnard9d1d7192014-09-03 11:01:14 +02004491 ssl->in_msglen ) );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004492 return( MBEDTLS_ERR_SSL_INVALID_RECORD );
Manuel Pégourié-Gonnard9d1d7192014-09-03 11:01:14 +02004493 }
4494
Hanno Becker12555c62018-08-16 12:47:53 +01004495 ssl->in_hslen = mbedtls_ssl_hs_hdr_len( ssl ) + ssl_get_hs_total_len( ssl );
Manuel Pégourié-Gonnarda59543a2014-02-18 11:33:49 +01004496
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004497 MBEDTLS_SSL_DEBUG_MSG( 3, ( "handshake message: msglen ="
Manuel Pégourié-Gonnarda59543a2014-02-18 11:33:49 +01004498 " %d, type = %d, hslen = %d",
Manuel Pégourié-Gonnardce441b32014-02-18 17:40:52 +01004499 ssl->in_msglen, ssl->in_msg[0], ssl->in_hslen ) );
Manuel Pégourié-Gonnarda59543a2014-02-18 11:33:49 +01004500
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004501#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnardff4bd9f2019-06-06 10:34:48 +02004502 if( MBEDTLS_SSL_TRANSPORT_IS_DTLS( ssl->conf->transport ) )
Manuel Pégourié-Gonnarda59543a2014-02-18 11:33:49 +01004503 {
Manuel Pégourié-Gonnarded79a4b2014-08-20 10:43:01 +02004504 int ret;
Manuel Pégourié-Gonnard1aa586e2014-09-03 12:54:04 +02004505 unsigned int recv_msg_seq = ( ssl->in_msg[4] << 8 ) | ssl->in_msg[5];
Manuel Pégourié-Gonnarded79a4b2014-08-20 10:43:01 +02004506
Hanno Becker44650b72018-08-16 12:51:11 +01004507 if( ssl_check_hs_header( ssl ) != 0 )
4508 {
4509 MBEDTLS_SSL_DEBUG_MSG( 1, ( "invalid handshake header" ) );
4510 return( MBEDTLS_ERR_SSL_INVALID_RECORD );
4511 }
4512
Manuel Pégourié-Gonnard1aa586e2014-09-03 12:54:04 +02004513 if( ssl->handshake != NULL &&
Hanno Beckerc76c6192017-06-06 10:03:17 +01004514 ( ( ssl->state != MBEDTLS_SSL_HANDSHAKE_OVER &&
4515 recv_msg_seq != ssl->handshake->in_msg_seq ) ||
4516 ( ssl->state == MBEDTLS_SSL_HANDSHAKE_OVER &&
4517 ssl->in_msg[0] != MBEDTLS_SSL_HS_CLIENT_HELLO ) ) )
Manuel Pégourié-Gonnard1aa586e2014-09-03 12:54:04 +02004518 {
Hanno Becker9e1ec222018-08-15 15:54:43 +01004519 if( recv_msg_seq > ssl->handshake->in_msg_seq )
4520 {
4521 MBEDTLS_SSL_DEBUG_MSG( 2, ( "received future handshake message of sequence number %u (next %u)",
4522 recv_msg_seq,
4523 ssl->handshake->in_msg_seq ) );
4524 return( MBEDTLS_ERR_SSL_EARLY_MESSAGE );
4525 }
4526
Manuel Pégourié-Gonnardfc572dd2014-10-09 17:56:57 +02004527 /* Retransmit only on last message from previous flight, to avoid
4528 * too many retransmissions.
4529 * Besides, No sane server ever retransmits HelloVerifyRequest */
4530 if( recv_msg_seq == ssl->handshake->in_flight_start_seq - 1 &&
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004531 ssl->in_msg[0] != MBEDTLS_SSL_HS_HELLO_VERIFY_REQUEST )
Manuel Pégourié-Gonnard6a2bdfa2014-09-19 21:18:23 +02004532 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004533 MBEDTLS_SSL_DEBUG_MSG( 2, ( "received message from last flight, "
Manuel Pégourié-Gonnard6a2bdfa2014-09-19 21:18:23 +02004534 "message_seq = %d, start_of_flight = %d",
4535 recv_msg_seq,
4536 ssl->handshake->in_flight_start_seq ) );
4537
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004538 if( ( ret = mbedtls_ssl_resend( ssl ) ) != 0 )
Manuel Pégourié-Gonnard6a2bdfa2014-09-19 21:18:23 +02004539 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004540 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_resend", ret );
Manuel Pégourié-Gonnard6a2bdfa2014-09-19 21:18:23 +02004541 return( ret );
4542 }
4543 }
4544 else
4545 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004546 MBEDTLS_SSL_DEBUG_MSG( 2, ( "dropping out-of-sequence message: "
Manuel Pégourié-Gonnard6a2bdfa2014-09-19 21:18:23 +02004547 "message_seq = %d, expected = %d",
4548 recv_msg_seq,
4549 ssl->handshake->in_msg_seq ) );
4550 }
4551
Hanno Becker90333da2017-10-10 11:27:13 +01004552 return( MBEDTLS_ERR_SSL_CONTINUE_PROCESSING );
Manuel Pégourié-Gonnard1aa586e2014-09-03 12:54:04 +02004553 }
4554 /* Wait until message completion to increment in_msg_seq */
Manuel Pégourié-Gonnarded79a4b2014-08-20 10:43:01 +02004555
Hanno Becker6d97ef52018-08-16 13:09:04 +01004556 /* Message reassembly is handled alongside buffering of future
4557 * messages; the commonality is that both handshake fragments and
Hanno Becker83ab41c2018-08-28 17:19:38 +01004558 * future messages cannot be forwarded immediately to the
Hanno Becker6d97ef52018-08-16 13:09:04 +01004559 * handshake logic layer. */
Hanno Beckere25e3b72018-08-16 09:30:53 +01004560 if( ssl_hs_is_proper_fragment( ssl ) == 1 )
Manuel Pégourié-Gonnarded79a4b2014-08-20 10:43:01 +02004561 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004562 MBEDTLS_SSL_DEBUG_MSG( 2, ( "found fragmented DTLS handshake message" ) );
Hanno Becker6d97ef52018-08-16 13:09:04 +01004563 return( MBEDTLS_ERR_SSL_EARLY_MESSAGE );
Manuel Pégourié-Gonnarded79a4b2014-08-20 10:43:01 +02004564 }
4565 }
Manuel Pégourié-Gonnardff4bd9f2019-06-06 10:34:48 +02004566 MBEDTLS_SSL_TRANSPORT_ELSE
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004567#endif /* MBEDTLS_SSL_PROTO_DTLS */
Manuel Pégourié-Gonnardff4bd9f2019-06-06 10:34:48 +02004568#if defined(MBEDTLS_SSL_PROTO_TLS)
Manuel Pégourié-Gonnarded79a4b2014-08-20 10:43:01 +02004569 {
Manuel Pégourié-Gonnardff4bd9f2019-06-06 10:34:48 +02004570 /* With TLS we don't handle fragmentation (for now) */
4571 if( ssl->in_msglen < ssl->in_hslen )
4572 {
4573 MBEDTLS_SSL_DEBUG_MSG( 1, ( "TLS handshake fragmentation not supported" ) );
4574 return( MBEDTLS_ERR_SSL_FEATURE_UNAVAILABLE );
4575 }
Manuel Pégourié-Gonnarda59543a2014-02-18 11:33:49 +01004576 }
Manuel Pégourié-Gonnardec1c2222019-06-12 10:18:26 +02004577#endif /* MBEDTLS_SSL_PROTO_TLS */
Manuel Pégourié-Gonnarda59543a2014-02-18 11:33:49 +01004578
Simon Butcher99000142016-10-13 17:21:01 +01004579 return( 0 );
4580}
4581
4582void mbedtls_ssl_update_handshake_status( mbedtls_ssl_context *ssl )
4583{
Hanno Becker0271f962018-08-16 13:23:47 +01004584 mbedtls_ssl_handshake_params * const hs = ssl->handshake;
Simon Butcher99000142016-10-13 17:21:01 +01004585
Hanno Becker0271f962018-08-16 13:23:47 +01004586 if( ssl->state != MBEDTLS_SSL_HANDSHAKE_OVER && hs != NULL )
Manuel Pégourié-Gonnard14bf7062015-06-23 14:07:13 +02004587 {
Manuel Pégourié-Gonnarda59543a2014-02-18 11:33:49 +01004588 ssl->handshake->update_checksum( ssl, ssl->in_msg, ssl->in_hslen );
Manuel Pégourié-Gonnard14bf7062015-06-23 14:07:13 +02004589 }
Manuel Pégourié-Gonnarda59543a2014-02-18 11:33:49 +01004590
Manuel Pégourié-Gonnard1aa586e2014-09-03 12:54:04 +02004591 /* Handshake message is complete, increment counter */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004592#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard64c16812019-06-06 12:43:51 +02004593 if( MBEDTLS_SSL_TRANSPORT_IS_DTLS( ssl->conf->transport ) &&
Manuel Pégourié-Gonnard1aa586e2014-09-03 12:54:04 +02004594 ssl->handshake != NULL )
4595 {
Hanno Becker0271f962018-08-16 13:23:47 +01004596 unsigned offset;
4597 mbedtls_ssl_hs_buffer *hs_buf;
Hanno Beckere25e3b72018-08-16 09:30:53 +01004598
Hanno Becker0271f962018-08-16 13:23:47 +01004599 /* Increment handshake sequence number */
4600 hs->in_msg_seq++;
4601
4602 /*
4603 * Clear up handshake buffering and reassembly structure.
4604 */
4605
4606 /* Free first entry */
Hanno Beckere605b192018-08-21 15:59:07 +01004607 ssl_buffering_free_slot( ssl, 0 );
Hanno Becker0271f962018-08-16 13:23:47 +01004608
4609 /* Shift all other entries */
Hanno Beckere605b192018-08-21 15:59:07 +01004610 for( offset = 0, hs_buf = &hs->buffering.hs[0];
4611 offset + 1 < MBEDTLS_SSL_MAX_BUFFERED_HS;
Hanno Becker0271f962018-08-16 13:23:47 +01004612 offset++, hs_buf++ )
4613 {
4614 *hs_buf = *(hs_buf + 1);
4615 }
4616
4617 /* Create a fresh last entry */
4618 memset( hs_buf, 0, sizeof( mbedtls_ssl_hs_buffer ) );
Manuel Pégourié-Gonnard1aa586e2014-09-03 12:54:04 +02004619 }
4620#endif
Manuel Pégourié-Gonnarda59543a2014-02-18 11:33:49 +01004621}
4622
Manuel Pégourié-Gonnard167a3762014-09-08 16:14:10 +02004623/*
Manuel Pégourié-Gonnard7a7e1402014-09-24 10:52:58 +02004624 * DTLS anti-replay: RFC 6347 4.1.2.6
4625 *
Manuel Pégourié-Gonnard4956fd72014-09-24 11:13:44 +02004626 * in_window is a field of bits numbered from 0 (lsb) to 63 (msb).
4627 * Bit n is set iff record number in_window_top - n has been seen.
4628 *
4629 * Usually, in_window_top is the last record number seen and the lsb of
4630 * in_window is set. The only exception is the initial state (record number 0
4631 * not seen yet).
Manuel Pégourié-Gonnard7a7e1402014-09-24 10:52:58 +02004632 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004633#if defined(MBEDTLS_SSL_DTLS_ANTI_REPLAY)
4634static void ssl_dtls_replay_reset( mbedtls_ssl_context *ssl )
Manuel Pégourié-Gonnard7a7e1402014-09-24 10:52:58 +02004635{
4636 ssl->in_window_top = 0;
4637 ssl->in_window = 0;
4638}
4639
4640static inline uint64_t ssl_load_six_bytes( unsigned char *buf )
4641{
4642 return( ( (uint64_t) buf[0] << 40 ) |
4643 ( (uint64_t) buf[1] << 32 ) |
4644 ( (uint64_t) buf[2] << 24 ) |
4645 ( (uint64_t) buf[3] << 16 ) |
4646 ( (uint64_t) buf[4] << 8 ) |
4647 ( (uint64_t) buf[5] ) );
4648}
4649
4650/*
4651 * Return 0 if sequence number is acceptable, -1 otherwise
4652 */
Hanno Beckerfc551722019-07-12 08:50:37 +01004653int mbedtls_ssl_dtls_replay_check( mbedtls_ssl_context const *ssl )
Manuel Pégourié-Gonnard7a7e1402014-09-24 10:52:58 +02004654{
4655 uint64_t rec_seqnum = ssl_load_six_bytes( ssl->in_ctr + 2 );
4656 uint64_t bit;
4657
Hanno Becker7f376f42019-06-12 16:20:48 +01004658 if( mbedtls_ssl_conf_get_anti_replay( ssl->conf ) ==
4659 MBEDTLS_SSL_ANTI_REPLAY_DISABLED )
4660 {
Manuel Pégourié-Gonnard27393132014-09-24 14:41:11 +02004661 return( 0 );
Hanno Becker7f376f42019-06-12 16:20:48 +01004662 }
Manuel Pégourié-Gonnard27393132014-09-24 14:41:11 +02004663
Manuel Pégourié-Gonnard7a7e1402014-09-24 10:52:58 +02004664 if( rec_seqnum > ssl->in_window_top )
4665 return( 0 );
4666
Manuel Pégourié-Gonnard4956fd72014-09-24 11:13:44 +02004667 bit = ssl->in_window_top - rec_seqnum;
Manuel Pégourié-Gonnard7a7e1402014-09-24 10:52:58 +02004668
4669 if( bit >= 64 )
4670 return( -1 );
4671
4672 if( ( ssl->in_window & ( (uint64_t) 1 << bit ) ) != 0 )
4673 return( -1 );
4674
4675 return( 0 );
4676}
4677
4678/*
4679 * Update replay window on new validated record
4680 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004681void mbedtls_ssl_dtls_replay_update( mbedtls_ssl_context *ssl )
Manuel Pégourié-Gonnard7a7e1402014-09-24 10:52:58 +02004682{
4683 uint64_t rec_seqnum = ssl_load_six_bytes( ssl->in_ctr + 2 );
4684
Hanno Becker7f376f42019-06-12 16:20:48 +01004685 if( mbedtls_ssl_conf_get_anti_replay( ssl->conf ) ==
4686 MBEDTLS_SSL_ANTI_REPLAY_DISABLED )
4687 {
Manuel Pégourié-Gonnard27393132014-09-24 14:41:11 +02004688 return;
Hanno Becker7f376f42019-06-12 16:20:48 +01004689 }
Manuel Pégourié-Gonnard27393132014-09-24 14:41:11 +02004690
Manuel Pégourié-Gonnard7a7e1402014-09-24 10:52:58 +02004691 if( rec_seqnum > ssl->in_window_top )
4692 {
4693 /* Update window_top and the contents of the window */
4694 uint64_t shift = rec_seqnum - ssl->in_window_top;
4695
4696 if( shift >= 64 )
Manuel Pégourié-Gonnard4956fd72014-09-24 11:13:44 +02004697 ssl->in_window = 1;
Manuel Pégourié-Gonnard7a7e1402014-09-24 10:52:58 +02004698 else
Manuel Pégourié-Gonnard4956fd72014-09-24 11:13:44 +02004699 {
Manuel Pégourié-Gonnard7a7e1402014-09-24 10:52:58 +02004700 ssl->in_window <<= shift;
Manuel Pégourié-Gonnard4956fd72014-09-24 11:13:44 +02004701 ssl->in_window |= 1;
4702 }
Manuel Pégourié-Gonnard7a7e1402014-09-24 10:52:58 +02004703
4704 ssl->in_window_top = rec_seqnum;
4705 }
Manuel Pégourié-Gonnard7a7e1402014-09-24 10:52:58 +02004706 else
4707 {
4708 /* Mark that number as seen in the current window */
Manuel Pégourié-Gonnard4956fd72014-09-24 11:13:44 +02004709 uint64_t bit = ssl->in_window_top - rec_seqnum;
Manuel Pégourié-Gonnard7a7e1402014-09-24 10:52:58 +02004710
4711 if( bit < 64 ) /* Always true, but be extra sure */
4712 ssl->in_window |= (uint64_t) 1 << bit;
4713 }
4714}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004715#endif /* MBEDTLS_SSL_DTLS_ANTI_REPLAY */
Manuel Pégourié-Gonnard7a7e1402014-09-24 10:52:58 +02004716
Manuel Pégourié-Gonnardddfe5d22015-09-09 12:46:16 +02004717#if defined(MBEDTLS_SSL_DTLS_CLIENT_PORT_REUSE) && defined(MBEDTLS_SSL_SRV_C)
Manuel Pégourié-Gonnard62c74bb2015-09-08 17:50:29 +02004718/* Forward declaration */
Manuel Pégourié-Gonnard3f09b6d2015-09-08 11:58:14 +02004719static int ssl_session_reset_int( mbedtls_ssl_context *ssl, int partial );
4720
Manuel Pégourié-Gonnard11331fc2015-09-08 10:30:55 +02004721/*
Manuel Pégourié-Gonnard62c74bb2015-09-08 17:50:29 +02004722 * Without any SSL context, check if a datagram looks like a ClientHello with
4723 * a valid cookie, and if it doesn't, generate a HelloVerifyRequest message.
Simon Butcher0789aed2015-09-11 17:15:17 +01004724 * Both input and output include full DTLS headers.
Manuel Pégourié-Gonnard62c74bb2015-09-08 17:50:29 +02004725 *
4726 * - if cookie is valid, return 0
4727 * - if ClientHello looks superficially valid but cookie is not,
4728 * fill obuf and set olen, then
4729 * return MBEDTLS_ERR_SSL_HELLO_VERIFY_REQUIRED
4730 * - otherwise return a specific error code
4731 */
4732static int ssl_check_dtls_clihlo_cookie(
4733 mbedtls_ssl_cookie_write_t *f_cookie_write,
4734 mbedtls_ssl_cookie_check_t *f_cookie_check,
4735 void *p_cookie,
4736 const unsigned char *cli_id, size_t cli_id_len,
4737 const unsigned char *in, size_t in_len,
4738 unsigned char *obuf, size_t buf_len, size_t *olen )
4739{
4740 size_t sid_len, cookie_len;
4741 unsigned char *p;
4742
Manuel Pégourié-Gonnard62c74bb2015-09-08 17:50:29 +02004743 /*
4744 * Structure of ClientHello with record and handshake headers,
4745 * and expected values. We don't need to check a lot, more checks will be
4746 * done when actually parsing the ClientHello - skipping those checks
4747 * avoids code duplication and does not make cookie forging any easier.
4748 *
4749 * 0-0 ContentType type; copied, must be handshake
4750 * 1-2 ProtocolVersion version; copied
4751 * 3-4 uint16 epoch; copied, must be 0
4752 * 5-10 uint48 sequence_number; copied
4753 * 11-12 uint16 length; (ignored)
4754 *
4755 * 13-13 HandshakeType msg_type; (ignored)
4756 * 14-16 uint24 length; (ignored)
4757 * 17-18 uint16 message_seq; copied
4758 * 19-21 uint24 fragment_offset; copied, must be 0
4759 * 22-24 uint24 fragment_length; (ignored)
4760 *
4761 * 25-26 ProtocolVersion client_version; (ignored)
4762 * 27-58 Random random; (ignored)
4763 * 59-xx SessionID session_id; 1 byte len + sid_len content
4764 * 60+ opaque cookie<0..2^8-1>; 1 byte len + content
4765 * ...
4766 *
4767 * Minimum length is 61 bytes.
4768 */
4769 if( in_len < 61 ||
4770 in[0] != MBEDTLS_SSL_MSG_HANDSHAKE ||
4771 in[3] != 0 || in[4] != 0 ||
4772 in[19] != 0 || in[20] != 0 || in[21] != 0 )
4773 {
4774 return( MBEDTLS_ERR_SSL_BAD_HS_CLIENT_HELLO );
4775 }
4776
4777 sid_len = in[59];
4778 if( sid_len > in_len - 61 )
4779 return( MBEDTLS_ERR_SSL_BAD_HS_CLIENT_HELLO );
4780
4781 cookie_len = in[60 + sid_len];
4782 if( cookie_len > in_len - 60 )
4783 return( MBEDTLS_ERR_SSL_BAD_HS_CLIENT_HELLO );
4784
4785 if( f_cookie_check( p_cookie, in + sid_len + 61, cookie_len,
4786 cli_id, cli_id_len ) == 0 )
4787 {
4788 /* Valid cookie */
4789 return( 0 );
4790 }
4791
4792 /*
4793 * If we get here, we've got an invalid cookie, let's prepare HVR.
4794 *
4795 * 0-0 ContentType type; copied
4796 * 1-2 ProtocolVersion version; copied
4797 * 3-4 uint16 epoch; copied
4798 * 5-10 uint48 sequence_number; copied
4799 * 11-12 uint16 length; olen - 13
4800 *
4801 * 13-13 HandshakeType msg_type; hello_verify_request
4802 * 14-16 uint24 length; olen - 25
4803 * 17-18 uint16 message_seq; copied
4804 * 19-21 uint24 fragment_offset; copied
4805 * 22-24 uint24 fragment_length; olen - 25
4806 *
4807 * 25-26 ProtocolVersion server_version; 0xfe 0xff
4808 * 27-27 opaque cookie<0..2^8-1>; cookie_len = olen - 27, cookie
4809 *
4810 * Minimum length is 28.
4811 */
4812 if( buf_len < 28 )
4813 return( MBEDTLS_ERR_SSL_BUFFER_TOO_SMALL );
4814
4815 /* Copy most fields and adapt others */
4816 memcpy( obuf, in, 25 );
4817 obuf[13] = MBEDTLS_SSL_HS_HELLO_VERIFY_REQUEST;
4818 obuf[25] = 0xfe;
4819 obuf[26] = 0xff;
4820
4821 /* Generate and write actual cookie */
4822 p = obuf + 28;
4823 if( f_cookie_write( p_cookie,
4824 &p, obuf + buf_len, cli_id, cli_id_len ) != 0 )
4825 {
4826 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
4827 }
4828
4829 *olen = p - obuf;
4830
4831 /* Go back and fill length fields */
4832 obuf[27] = (unsigned char)( *olen - 28 );
4833
4834 obuf[14] = obuf[22] = (unsigned char)( ( *olen - 25 ) >> 16 );
4835 obuf[15] = obuf[23] = (unsigned char)( ( *olen - 25 ) >> 8 );
4836 obuf[16] = obuf[24] = (unsigned char)( ( *olen - 25 ) );
4837
4838 obuf[11] = (unsigned char)( ( *olen - 13 ) >> 8 );
4839 obuf[12] = (unsigned char)( ( *olen - 13 ) );
4840
4841 return( MBEDTLS_ERR_SSL_HELLO_VERIFY_REQUIRED );
4842}
4843
4844/*
Manuel Pégourié-Gonnard11331fc2015-09-08 10:30:55 +02004845 * Handle possible client reconnect with the same UDP quadruplet
4846 * (RFC 6347 Section 4.2.8).
4847 *
4848 * Called by ssl_parse_record_header() in case we receive an epoch 0 record
4849 * that looks like a ClientHello.
4850 *
Manuel Pégourié-Gonnard11331fc2015-09-08 10:30:55 +02004851 * - if the input looks like a ClientHello without cookies,
4852 * send back HelloVerifyRequest, then
Manuel Pégourié-Gonnard62c74bb2015-09-08 17:50:29 +02004853 * return MBEDTLS_ERR_SSL_HELLO_VERIFY_REQUIRED
Manuel Pégourié-Gonnard11331fc2015-09-08 10:30:55 +02004854 * - if the input looks like a ClientHello with a valid cookie,
4855 * reset the session of the current context, and
Manuel Pégourié-Gonnardbe619c12015-09-08 11:21:21 +02004856 * return MBEDTLS_ERR_SSL_CLIENT_RECONNECT
Manuel Pégourié-Gonnard62c74bb2015-09-08 17:50:29 +02004857 * - if anything goes wrong, return a specific error code
Manuel Pégourié-Gonnard11331fc2015-09-08 10:30:55 +02004858 *
Manuel Pégourié-Gonnard62c74bb2015-09-08 17:50:29 +02004859 * mbedtls_ssl_read_record() will ignore the record if anything else than
Simon Butcherd0bf6a32015-09-11 17:34:49 +01004860 * MBEDTLS_ERR_SSL_CLIENT_RECONNECT or 0 is returned, although this function
4861 * cannot not return 0.
Manuel Pégourié-Gonnard11331fc2015-09-08 10:30:55 +02004862 */
4863static int ssl_handle_possible_reconnect( mbedtls_ssl_context *ssl )
4864{
4865 int ret;
Manuel Pégourié-Gonnard62c74bb2015-09-08 17:50:29 +02004866 size_t len;
Manuel Pégourié-Gonnard11331fc2015-09-08 10:30:55 +02004867
Hanno Becker87b56262019-07-10 14:37:41 +01004868 if( ssl->conf->f_cookie_write == NULL ||
4869 ssl->conf->f_cookie_check == NULL )
4870 {
4871 /* If we can't use cookies to verify reachability of the peer,
4872 * drop the record. */
4873 return( 0 );
4874 }
4875
Manuel Pégourié-Gonnard62c74bb2015-09-08 17:50:29 +02004876 ret = ssl_check_dtls_clihlo_cookie(
4877 ssl->conf->f_cookie_write,
4878 ssl->conf->f_cookie_check,
4879 ssl->conf->p_cookie,
4880 ssl->cli_id, ssl->cli_id_len,
4881 ssl->in_buf, ssl->in_left,
Angus Grattond8213d02016-05-25 20:56:48 +10004882 ssl->out_buf, MBEDTLS_SSL_OUT_CONTENT_LEN, &len );
Manuel Pégourié-Gonnard11331fc2015-09-08 10:30:55 +02004883
Manuel Pégourié-Gonnard62c74bb2015-09-08 17:50:29 +02004884 MBEDTLS_SSL_DEBUG_RET( 2, "ssl_check_dtls_clihlo_cookie", ret );
4885
4886 if( ret == MBEDTLS_ERR_SSL_HELLO_VERIFY_REQUIRED )
Manuel Pégourié-Gonnard11331fc2015-09-08 10:30:55 +02004887 {
Brian J Murray1903fb32016-11-06 04:45:15 -08004888 /* Don't check write errors as we can't do anything here.
Manuel Pégourié-Gonnard62c74bb2015-09-08 17:50:29 +02004889 * If the error is permanent we'll catch it later,
4890 * if it's not, then hopefully it'll work next time. */
Hanno Beckera58a8962019-06-13 16:11:15 +01004891 (void) mbedtls_ssl_get_send( ssl )( ssl->p_bio, ssl->out_buf, len );
Hanno Becker87b56262019-07-10 14:37:41 +01004892 ret = 0;
Manuel Pégourié-Gonnard11331fc2015-09-08 10:30:55 +02004893 }
4894
Manuel Pégourié-Gonnard62c74bb2015-09-08 17:50:29 +02004895 if( ret == 0 )
Manuel Pégourié-Gonnard11331fc2015-09-08 10:30:55 +02004896 {
Manuel Pégourié-Gonnard62c74bb2015-09-08 17:50:29 +02004897 /* Got a valid cookie, partially reset context */
4898 if( ( ret = ssl_session_reset_int( ssl, 1 ) ) != 0 )
4899 {
4900 MBEDTLS_SSL_DEBUG_RET( 1, "reset", ret );
4901 return( ret );
4902 }
4903
4904 return( MBEDTLS_ERR_SSL_CLIENT_RECONNECT );
Manuel Pégourié-Gonnard11331fc2015-09-08 10:30:55 +02004905 }
4906
Manuel Pégourié-Gonnard11331fc2015-09-08 10:30:55 +02004907 return( ret );
4908}
Manuel Pégourié-Gonnardddfe5d22015-09-09 12:46:16 +02004909#endif /* MBEDTLS_SSL_DTLS_CLIENT_PORT_REUSE && MBEDTLS_SSL_SRV_C */
Manuel Pégourié-Gonnard11331fc2015-09-08 10:30:55 +02004910
Hanno Becker46483f12019-05-03 13:25:54 +01004911static int ssl_check_record_type( uint8_t record_type )
4912{
4913 if( record_type != MBEDTLS_SSL_MSG_HANDSHAKE &&
4914 record_type != MBEDTLS_SSL_MSG_ALERT &&
4915 record_type != MBEDTLS_SSL_MSG_CHANGE_CIPHER_SPEC &&
4916 record_type != MBEDTLS_SSL_MSG_APPLICATION_DATA )
4917 {
4918 return( MBEDTLS_ERR_SSL_INVALID_RECORD );
4919 }
4920
4921 return( 0 );
4922}
4923
Manuel Pégourié-Gonnard7a7e1402014-09-24 10:52:58 +02004924/*
Manuel Pégourié-Gonnard167a3762014-09-08 16:14:10 +02004925 * ContentType type;
4926 * ProtocolVersion version;
4927 * uint16 epoch; // DTLS only
4928 * uint48 sequence_number; // DTLS only
4929 * uint16 length;
Manuel Pégourié-Gonnarde2e25e72015-12-03 16:13:17 +01004930 *
4931 * Return 0 if header looks sane (and, for DTLS, the record is expected)
Simon Butcher207990d2015-12-16 01:51:30 +00004932 * MBEDTLS_ERR_SSL_INVALID_RECORD if the header looks bad,
Manuel Pégourié-Gonnarde2e25e72015-12-03 16:13:17 +01004933 * MBEDTLS_ERR_SSL_UNEXPECTED_RECORD (DTLS only) if sane but unexpected.
4934 *
4935 * With DTLS, mbedtls_ssl_read_record() will:
Simon Butcher207990d2015-12-16 01:51:30 +00004936 * 1. proceed with the record if this function returns 0
4937 * 2. drop only the current record if this function returns UNEXPECTED_RECORD
4938 * 3. return CLIENT_RECONNECT if this function return that value
4939 * 4. drop the whole datagram if this function returns anything else.
4940 * Point 2 is needed when the peer is resending, and we have already received
4941 * the first record from a datagram but are still waiting for the others.
Manuel Pégourié-Gonnard167a3762014-09-08 16:14:10 +02004942 */
Hanno Becker21fc61c2019-07-12 11:10:16 +01004943static int ssl_parse_record_header( mbedtls_ssl_context const *ssl,
Hanno Beckerc6e7c572019-07-11 12:29:35 +01004944 unsigned char *buf,
4945 size_t len,
4946 mbedtls_record *rec )
Paul Bakker5121ce52009-01-03 21:22:43 +00004947{
Manuel Pégourié-Gonnardabc7e3b2014-02-11 18:15:03 +01004948 int major_ver, minor_ver;
Paul Bakker5121ce52009-01-03 21:22:43 +00004949
Hanno Beckerc6e7c572019-07-11 12:29:35 +01004950 size_t const rec_hdr_type_offset = 0;
4951 size_t const rec_hdr_type_len = 1;
Manuel Pégourié-Gonnard64dffc52014-09-02 13:39:16 +02004952
Hanno Beckerc6e7c572019-07-11 12:29:35 +01004953 size_t const rec_hdr_version_offset = rec_hdr_type_offset +
4954 rec_hdr_type_len;
4955 size_t const rec_hdr_version_len = 2;
Paul Bakker5121ce52009-01-03 21:22:43 +00004956
Hanno Beckerc6e7c572019-07-11 12:29:35 +01004957 size_t const rec_hdr_ctr_len = 8;
4958#if defined(MBEDTLS_SSL_PROTO_DTLS)
Hanno Becker61817612019-07-25 10:13:02 +01004959 uint32_t rec_epoch;
Hanno Beckerc6e7c572019-07-11 12:29:35 +01004960 size_t const rec_hdr_ctr_offset = rec_hdr_version_offset +
4961 rec_hdr_version_len;
4962
Hanno Beckera5a2b082019-05-15 14:03:01 +01004963#if defined(MBEDTLS_SSL_DTLS_CONNECTION_ID)
Hanno Beckerc6e7c572019-07-11 12:29:35 +01004964 size_t const rec_hdr_cid_offset = rec_hdr_ctr_offset +
4965 rec_hdr_ctr_len;
Hanno Becker61817612019-07-25 10:13:02 +01004966 size_t rec_hdr_cid_len = 0;
Hanno Beckerc6e7c572019-07-11 12:29:35 +01004967#endif /* MBEDTLS_SSL_DTLS_CONNECTION_ID */
4968#endif /* MBEDTLS_SSL_PROTO_DTLS */
4969
4970 size_t rec_hdr_len_offset; /* To be determined */
4971 size_t const rec_hdr_len_len = 2;
4972
4973 /*
4974 * Check minimum lengths for record header.
4975 */
4976
4977#if defined(MBEDTLS_SSL_PROTO_DTLS)
4978 if( MBEDTLS_SSL_TRANSPORT_IS_DTLS( ssl->conf->transport ) )
4979 {
4980 rec_hdr_len_offset = rec_hdr_ctr_offset + rec_hdr_ctr_len;
4981 }
4982 MBEDTLS_SSL_TRANSPORT_ELSE
4983#endif /* MBEDTLS_SSL_PROTO_DTLS */
4984#if defined(MBEDTLS_SSL_PROTO_TLS)
4985 {
4986 rec_hdr_len_offset = rec_hdr_version_offset + rec_hdr_version_len;
4987 }
4988#endif /* MBEDTLS_SSL_PROTO_DTLS */
4989
4990 if( len < rec_hdr_len_offset + rec_hdr_len_len )
4991 {
4992 MBEDTLS_SSL_DEBUG_MSG( 1, ( "datagram of length %u too small to hold DTLS record header of length %u",
4993 (unsigned) len,
4994 (unsigned)( rec_hdr_len_len + rec_hdr_len_len ) ) );
4995 return( MBEDTLS_ERR_SSL_INVALID_RECORD );
4996 }
4997
4998 /*
4999 * Parse and validate record content type
5000 */
5001
5002 rec->type = buf[ rec_hdr_type_offset ];
Hanno Beckerc6e7c572019-07-11 12:29:35 +01005003
5004 /* Check record content type */
5005#if defined(MBEDTLS_SSL_DTLS_CONNECTION_ID)
5006 rec->cid_len = 0;
5007
Manuel Pégourié-Gonnard64c16812019-06-06 12:43:51 +02005008 if( MBEDTLS_SSL_TRANSPORT_IS_DTLS( ssl->conf->transport ) &&
Hanno Beckerc6e7c572019-07-11 12:29:35 +01005009 mbedtls_ssl_conf_get_cid_len( ssl->conf ) != 0 &&
5010 rec->type == MBEDTLS_SSL_MSG_CID )
Hanno Becker8b09b732019-05-08 12:03:28 +01005011 {
5012 /* Shift pointers to account for record header including CID
5013 * struct {
5014 * ContentType special_type = tls12_cid;
5015 * ProtocolVersion version;
5016 * uint16 epoch;
5017 * uint48 sequence_number;
Hanno Becker3b2bf5b2019-05-23 17:03:19 +01005018 * opaque cid[cid_length]; // Additional field compared to
5019 * // default DTLS record format
Hanno Becker8b09b732019-05-08 12:03:28 +01005020 * uint16 length;
5021 * opaque enc_content[DTLSCiphertext.length];
5022 * } DTLSCiphertext;
5023 */
5024
5025 /* So far, we only support static CID lengths
5026 * fixed in the configuration. */
Hanno Beckerc6e7c572019-07-11 12:29:35 +01005027 rec_hdr_cid_len = mbedtls_ssl_conf_get_cid_len( ssl->conf );
5028 rec_hdr_len_offset += rec_hdr_cid_len;
Hanno Beckerde7d6d32019-07-10 14:50:10 +01005029
Hanno Beckerc6e7c572019-07-11 12:29:35 +01005030 if( len < rec_hdr_len_offset + rec_hdr_len_len )
Hanno Beckerde7d6d32019-07-10 14:50:10 +01005031 {
Hanno Beckerc6e7c572019-07-11 12:29:35 +01005032 MBEDTLS_SSL_DEBUG_MSG( 1, ( "datagram of length %u too small to hold DTLS record header including CID, length %u",
5033 (unsigned) len,
5034 (unsigned)( rec_hdr_len_offset + rec_hdr_len_len ) ) );
Hanno Becker29823462019-07-10 14:53:43 +01005035 return( MBEDTLS_ERR_SSL_INVALID_RECORD );
Hanno Beckerde7d6d32019-07-10 14:50:10 +01005036 }
Hanno Beckerc6e7c572019-07-11 12:29:35 +01005037
Manuel Pégourié-Gonnardf3a15b32019-08-02 10:17:15 +02005038 /* configured CID len is guaranteed at most 255, see
5039 * MBEDTLS_SSL_CID_OUT_LEN_MAX in check_config.h */
5040 rec->cid_len = (uint8_t) rec_hdr_cid_len;
Hanno Beckerc6e7c572019-07-11 12:29:35 +01005041 memcpy( rec->cid, buf + rec_hdr_cid_offset, rec_hdr_cid_len );
Hanno Becker8b09b732019-05-08 12:03:28 +01005042 }
5043 else
Hanno Beckera5a2b082019-05-15 14:03:01 +01005044#endif /* MBEDTLS_SSL_DTLS_CONNECTION_ID */
Manuel Pégourié-Gonnardedcbe542014-08-11 19:27:24 +02005045 {
Hanno Beckerc6e7c572019-07-11 12:29:35 +01005046 if( ssl_check_record_type( rec->type ) )
5047 {
Hanno Becker03e2db62019-07-12 14:40:00 +01005048 MBEDTLS_SSL_DEBUG_MSG( 1, ( "unknown record type %u",
5049 (unsigned) rec->type ) );
Hanno Beckerc6e7c572019-07-11 12:29:35 +01005050 return( MBEDTLS_ERR_SSL_INVALID_RECORD );
5051 }
Manuel Pégourié-Gonnardedcbe542014-08-11 19:27:24 +02005052 }
5053
Hanno Beckerc6e7c572019-07-11 12:29:35 +01005054 /*
5055 * Parse and validate record version
5056 */
5057
Hanno Becker8061c6e2019-07-26 08:07:03 +01005058 rec->ver[0] = buf[ rec_hdr_version_offset + 0 ];
5059 rec->ver[1] = buf[ rec_hdr_version_offset + 1 ];
Hanno Beckerc6e7c572019-07-11 12:29:35 +01005060 mbedtls_ssl_read_version( &major_ver, &minor_ver,
5061 ssl->conf->transport,
Hanno Becker8061c6e2019-07-26 08:07:03 +01005062 &rec->ver[0] );
Hanno Beckerc6e7c572019-07-11 12:29:35 +01005063
Hanno Becker2881d802019-05-22 14:44:53 +01005064 if( major_ver != mbedtls_ssl_get_major_ver( ssl ) )
Paul Bakker5121ce52009-01-03 21:22:43 +00005065 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005066 MBEDTLS_SSL_DEBUG_MSG( 1, ( "major version mismatch" ) );
5067 return( MBEDTLS_ERR_SSL_INVALID_RECORD );
Paul Bakker5121ce52009-01-03 21:22:43 +00005068 }
5069
Hanno Beckere965bd32019-06-12 14:04:34 +01005070 if( minor_ver > mbedtls_ssl_conf_get_max_minor_ver( ssl->conf ) )
Paul Bakker5121ce52009-01-03 21:22:43 +00005071 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005072 MBEDTLS_SSL_DEBUG_MSG( 1, ( "minor version mismatch" ) );
5073 return( MBEDTLS_ERR_SSL_INVALID_RECORD );
Paul Bakker5121ce52009-01-03 21:22:43 +00005074 }
5075
Hanno Beckerc6e7c572019-07-11 12:29:35 +01005076 /*
5077 * Parse/Copy record sequence number.
5078 */
Hanno Becker8b09b732019-05-08 12:03:28 +01005079
Hanno Beckerc6e7c572019-07-11 12:29:35 +01005080#if defined(MBEDTLS_SSL_PROTO_DTLS)
5081 if( MBEDTLS_SSL_TRANSPORT_IS_DTLS( ssl->conf->transport ) )
5082 {
5083 /* Copy explicit record sequence number from input buffer. */
5084 memcpy( &rec->ctr[0], buf + rec_hdr_ctr_offset,
5085 rec_hdr_ctr_len );
5086 }
5087 MBEDTLS_SSL_TRANSPORT_ELSE
5088#endif /* MBEDTLS_SSL_PROTO_DTLS */
5089#if defined(MBEDTLS_SSL_PROTO_TLS)
5090 {
5091 /* Copy implicit record sequence number from SSL context structure. */
5092 memcpy( &rec->ctr[0], ssl->in_ctr, rec_hdr_ctr_len );
5093 }
5094#endif /* MBEDTLS_SSL_PROTO_TLS */
Hanno Becker8b09b732019-05-08 12:03:28 +01005095
Hanno Beckerc6e7c572019-07-11 12:29:35 +01005096 /*
5097 * Parse record length.
5098 */
5099
Hanno Beckerc6e7c572019-07-11 12:29:35 +01005100 rec->data_offset = rec_hdr_len_offset + rec_hdr_len_len;
Hanno Becker7b5ba842019-07-25 10:16:37 +01005101 rec->data_len = ( (size_t) buf[ rec_hdr_len_offset + 0 ] << 8 ) |
5102 ( (size_t) buf[ rec_hdr_len_offset + 1 ] << 0 );
Hanno Beckerc6e7c572019-07-11 12:29:35 +01005103 MBEDTLS_SSL_DEBUG_BUF( 4, "input record header", buf, rec->data_offset );
5104
Hanno Becker8b09b732019-05-08 12:03:28 +01005105 MBEDTLS_SSL_DEBUG_MSG( 3, ( "input record: msgtype = %d, "
Hanno Beckerd8f7c4a2019-05-23 17:03:44 +01005106 "version = [%d:%d], msglen = %d",
Hanno Beckerc6e7c572019-07-11 12:29:35 +01005107 rec->type,
5108 major_ver, minor_ver, rec->data_len ) );
5109
5110 rec->buf = buf;
5111 rec->buf_len = rec->data_offset + rec->data_len;
Hanno Becker8b09b732019-05-08 12:03:28 +01005112
Hanno Beckerec014082019-07-26 08:20:27 +01005113 if( rec->data_len == 0 )
5114 return( MBEDTLS_ERR_SSL_INVALID_RECORD );
5115
Manuel Pégourié-Gonnarde2e25e72015-12-03 16:13:17 +01005116 /*
Hanno Becker52c6dc62017-05-26 16:07:36 +01005117 * DTLS-related tests.
5118 * Check epoch before checking length constraint because
5119 * the latter varies with the epoch. E.g., if a ChangeCipherSpec
5120 * message gets duplicated before the corresponding Finished message,
5121 * the second ChangeCipherSpec should be discarded because it belongs
5122 * to an old epoch, but not because its length is shorter than
5123 * the minimum record length for packets using the new record transform.
5124 * Note that these two kinds of failures are handled differently,
5125 * as an unexpected record is silently skipped but an invalid
5126 * record leads to the entire datagram being dropped.
Manuel Pégourié-Gonnarde2e25e72015-12-03 16:13:17 +01005127 */
5128#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard64c16812019-06-06 12:43:51 +02005129 if( MBEDTLS_SSL_TRANSPORT_IS_DTLS( ssl->conf->transport ) )
Manuel Pégourié-Gonnarde2e25e72015-12-03 16:13:17 +01005130 {
Hanno Beckerc6e7c572019-07-11 12:29:35 +01005131 rec_epoch = ( rec->ctr[0] << 8 ) | rec->ctr[1];
Manuel Pégourié-Gonnarde2e25e72015-12-03 16:13:17 +01005132
Hanno Beckere0452772019-07-10 17:12:07 +01005133 /* Check that the datagram is large enough to contain a record
5134 * of the advertised length. */
Hanno Beckerc6e7c572019-07-11 12:29:35 +01005135 if( len < rec->data_offset + rec->data_len )
Hanno Beckere0452772019-07-10 17:12:07 +01005136 {
Hanno Beckerc6e7c572019-07-11 12:29:35 +01005137 MBEDTLS_SSL_DEBUG_MSG( 1, ( "Datagram of length %u too small to contain record of advertised length %u.",
5138 (unsigned) len,
5139 (unsigned)( rec->data_offset + rec->data_len ) ) );
Hanno Beckere0452772019-07-10 17:12:07 +01005140 return( MBEDTLS_ERR_SSL_INVALID_RECORD );
5141 }
Hanno Becker6c0e53c2019-07-10 17:20:01 +01005142
Hanno Becker6c0e53c2019-07-10 17:20:01 +01005143 /* Records from other, non-matching epochs are silently discarded.
5144 * (The case of same-port Client reconnects must be considered in
5145 * the caller). */
Hanno Beckerc1c173c2019-07-19 10:59:12 +01005146 if( rec_epoch != ssl->in_epoch )
Manuel Pégourié-Gonnarde2e25e72015-12-03 16:13:17 +01005147 {
5148 MBEDTLS_SSL_DEBUG_MSG( 1, ( "record from another epoch: "
5149 "expected %d, received %d",
5150 ssl->in_epoch, rec_epoch ) );
Hanno Beckerc1c173c2019-07-19 10:59:12 +01005151
5152 /* Records from the next epoch are considered for buffering
5153 * (concretely: early Finished messages). */
5154 if( rec_epoch == (unsigned) ssl->in_epoch + 1 )
5155 {
5156 MBEDTLS_SSL_DEBUG_MSG( 2, ( "Consider record for buffering" ) );
5157 return( MBEDTLS_ERR_SSL_EARLY_MESSAGE );
5158 }
5159
Hanno Becker87b56262019-07-10 14:37:41 +01005160 return( MBEDTLS_ERR_SSL_UNEXPECTED_RECORD );
Manuel Pégourié-Gonnarde2e25e72015-12-03 16:13:17 +01005161 }
Manuel Pégourié-Gonnarde2e25e72015-12-03 16:13:17 +01005162#if defined(MBEDTLS_SSL_DTLS_ANTI_REPLAY)
Hanno Becker6c0e53c2019-07-10 17:20:01 +01005163 /* For records from the correct epoch, check whether their
5164 * sequence number has been seen before. */
Hanno Becker87b56262019-07-10 14:37:41 +01005165 else if( mbedtls_ssl_dtls_replay_check( ssl ) != 0 )
Manuel Pégourié-Gonnarde2e25e72015-12-03 16:13:17 +01005166 {
5167 MBEDTLS_SSL_DEBUG_MSG( 1, ( "replayed record" ) );
5168 return( MBEDTLS_ERR_SSL_UNEXPECTED_RECORD );
5169 }
5170#endif
5171 }
5172#endif /* MBEDTLS_SSL_PROTO_DTLS */
5173
Manuel Pégourié-Gonnard167a3762014-09-08 16:14:10 +02005174 return( 0 );
5175}
Paul Bakker5121ce52009-01-03 21:22:43 +00005176
Hanno Becker87b56262019-07-10 14:37:41 +01005177
5178#if defined(MBEDTLS_SSL_DTLS_CLIENT_PORT_REUSE) && defined(MBEDTLS_SSL_SRV_C)
5179static int ssl_check_client_reconnect( mbedtls_ssl_context *ssl )
5180{
5181 unsigned int rec_epoch = ( ssl->in_ctr[0] << 8 ) | ssl->in_ctr[1];
5182
5183 /*
5184 * Check for an epoch 0 ClientHello. We can't use in_msg here to
5185 * access the first byte of record content (handshake type), as we
5186 * have an active transform (possibly iv_len != 0), so use the
5187 * fact that the record header len is 13 instead.
5188 */
5189 if( rec_epoch == 0 &&
5190 mbedtls_ssl_conf_get_endpoint( ssl->conf ) ==
5191 MBEDTLS_SSL_IS_SERVER &&
5192 ssl->state == MBEDTLS_SSL_HANDSHAKE_OVER &&
5193 ssl->in_msgtype == MBEDTLS_SSL_MSG_HANDSHAKE &&
5194 ssl->in_left > 13 &&
5195 ssl->in_buf[13] == MBEDTLS_SSL_HS_CLIENT_HELLO )
5196 {
5197 MBEDTLS_SSL_DEBUG_MSG( 1, ( "possible client reconnect "
5198 "from the same port" ) );
5199 return( ssl_handle_possible_reconnect( ssl ) );
5200 }
5201
5202 return( 0 );
5203}
5204#endif /* MBEDTLS_SSL_DTLS_CLIENT_PORT_REUSE && MBEDTLS_SSL_SRV_C */
5205
Manuel Pégourié-Gonnard167a3762014-09-08 16:14:10 +02005206/*
5207 * If applicable, decrypt (and decompress) record content
5208 */
Hanno Beckera89610a2019-07-11 13:07:45 +01005209static int ssl_prepare_record_content( mbedtls_ssl_context *ssl,
5210 mbedtls_record *rec )
Manuel Pégourié-Gonnard167a3762014-09-08 16:14:10 +02005211{
5212 int ret, done = 0;
Manuel Pégourié-Gonnardb2f3be82014-07-10 17:54:52 +02005213
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005214 MBEDTLS_SSL_DEBUG_BUF( 4, "input record from network",
Hanno Beckera89610a2019-07-11 13:07:45 +01005215 rec->buf, rec->buf_len );
Paul Bakker5121ce52009-01-03 21:22:43 +00005216
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005217#if defined(MBEDTLS_SSL_HW_RECORD_ACCEL)
5218 if( mbedtls_ssl_hw_record_read != NULL )
Paul Bakker05ef8352012-05-08 09:17:57 +00005219 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005220 MBEDTLS_SSL_DEBUG_MSG( 2, ( "going for mbedtls_ssl_hw_record_read()" ) );
Paul Bakker05ef8352012-05-08 09:17:57 +00005221
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005222 ret = mbedtls_ssl_hw_record_read( ssl );
5223 if( ret != 0 && ret != MBEDTLS_ERR_SSL_HW_ACCEL_FALLTHROUGH )
Paul Bakker05ef8352012-05-08 09:17:57 +00005224 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005225 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_hw_record_read", ret );
5226 return( MBEDTLS_ERR_SSL_HW_ACCEL_FAILED );
Paul Bakker05ef8352012-05-08 09:17:57 +00005227 }
Paul Bakkerc7878112012-12-19 14:41:14 +01005228
5229 if( ret == 0 )
5230 done = 1;
Paul Bakker05ef8352012-05-08 09:17:57 +00005231 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005232#endif /* MBEDTLS_SSL_HW_RECORD_ACCEL */
Paul Bakker48916f92012-09-16 19:57:18 +00005233 if( !done && ssl->transform_in != NULL )
Paul Bakker5121ce52009-01-03 21:22:43 +00005234 {
Hanno Becker106f3da2019-07-12 09:35:58 +01005235 unsigned char const old_msg_type = rec->type;
5236
Hanno Becker611a83b2018-01-03 14:27:32 +00005237 if( ( ret = mbedtls_ssl_decrypt_buf( ssl, ssl->transform_in,
Hanno Beckera89610a2019-07-11 13:07:45 +01005238 rec ) ) != 0 )
Paul Bakker5121ce52009-01-03 21:22:43 +00005239 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005240 MBEDTLS_SSL_DEBUG_RET( 1, "ssl_decrypt_buf", ret );
Hanno Beckere8eff9a2019-05-14 11:30:10 +01005241
Hanno Beckera5a2b082019-05-15 14:03:01 +01005242#if defined(MBEDTLS_SSL_DTLS_CONNECTION_ID)
Hanno Beckere8eff9a2019-05-14 11:30:10 +01005243 if( ret == MBEDTLS_ERR_SSL_UNEXPECTED_CID &&
Hanno Beckere0200da2019-06-13 09:23:43 +01005244 mbedtls_ssl_conf_get_ignore_unexpected_cid( ssl->conf )
5245 == MBEDTLS_SSL_UNEXPECTED_CID_IGNORE )
Hanno Beckere8eff9a2019-05-14 11:30:10 +01005246 {
Hanno Becker675c4d62019-05-24 10:11:06 +01005247 MBEDTLS_SSL_DEBUG_MSG( 3, ( "ignoring unexpected CID" ) );
Hanno Becker687e0fb2019-05-08 13:02:55 +01005248 ret = MBEDTLS_ERR_SSL_CONTINUE_PROCESSING;
Hanno Beckere8eff9a2019-05-14 11:30:10 +01005249 }
Hanno Beckera5a2b082019-05-15 14:03:01 +01005250#endif /* MBEDTLS_SSL_DTLS_CONNECTION_ID */
Hanno Becker687e0fb2019-05-08 13:02:55 +01005251
Paul Bakker5121ce52009-01-03 21:22:43 +00005252 return( ret );
5253 }
5254
Hanno Becker106f3da2019-07-12 09:35:58 +01005255 if( old_msg_type != rec->type )
Hanno Becker93012fe2018-08-07 14:30:18 +01005256 {
Hanno Beckerff3e9c22019-05-08 11:57:13 +01005257 MBEDTLS_SSL_DEBUG_MSG( 4, ( "record type after decrypt (before %d): %d",
Hanno Becker106f3da2019-07-12 09:35:58 +01005258 old_msg_type, rec->type ) );
Hanno Becker93012fe2018-08-07 14:30:18 +01005259 }
Paul Bakker5121ce52009-01-03 21:22:43 +00005260
Paul Bakker5121ce52009-01-03 21:22:43 +00005261 MBEDTLS_SSL_DEBUG_BUF( 4, "input payload after decrypt",
Hanno Becker106f3da2019-07-12 09:35:58 +01005262 rec->buf + rec->data_offset, rec->data_len );
Paul Bakker5121ce52009-01-03 21:22:43 +00005263
Hanno Beckera5a2b082019-05-15 14:03:01 +01005264#if defined(MBEDTLS_SSL_DTLS_CONNECTION_ID)
Hanno Beckerff3e9c22019-05-08 11:57:13 +01005265 /* We have already checked the record content type
5266 * in ssl_parse_record_header(), failing or silently
5267 * dropping the record in the case of an unknown type.
5268 *
5269 * Since with the use of CIDs, the record content type
5270 * might change during decryption, re-check the record
5271 * content type, but treat a failure as fatal this time. */
Hanno Becker106f3da2019-07-12 09:35:58 +01005272 if( ssl_check_record_type( rec->type ) )
Hanno Beckerff3e9c22019-05-08 11:57:13 +01005273 {
5274 MBEDTLS_SSL_DEBUG_MSG( 1, ( "unknown record type" ) );
5275 return( MBEDTLS_ERR_SSL_INVALID_RECORD );
5276 }
Hanno Beckera5a2b082019-05-15 14:03:01 +01005277#endif /* MBEDTLS_SSL_DTLS_CONNECTION_ID */
Hanno Beckerff3e9c22019-05-08 11:57:13 +01005278
Hanno Becker106f3da2019-07-12 09:35:58 +01005279 if( rec->data_len == 0 )
Hanno Becker4c6876b2017-12-27 21:28:58 +00005280 {
5281#if defined(MBEDTLS_SSL_PROTO_TLS1_2)
Hanno Becker2881d802019-05-22 14:44:53 +01005282 if( mbedtls_ssl_get_minor_ver( ssl ) == MBEDTLS_SSL_MINOR_VERSION_3
Hanno Becker106f3da2019-07-12 09:35:58 +01005283 && rec->type != MBEDTLS_SSL_MSG_APPLICATION_DATA )
Hanno Becker4c6876b2017-12-27 21:28:58 +00005284 {
5285 /* TLS v1.2 explicitly disallows zero-length messages which are not application data */
5286 MBEDTLS_SSL_DEBUG_MSG( 1, ( "invalid zero-length message type: %d", ssl->in_msgtype ) );
5287 return( MBEDTLS_ERR_SSL_INVALID_RECORD );
5288 }
5289#endif /* MBEDTLS_SSL_PROTO_TLS1_2 */
5290
5291 ssl->nb_zero++;
5292
5293 /*
5294 * Three or more empty messages may be a DoS attack
5295 * (excessive CPU consumption).
5296 */
5297 if( ssl->nb_zero > 3 )
5298 {
5299 MBEDTLS_SSL_DEBUG_MSG( 1, ( "received four consecutive empty "
Hanno Becker70463db2019-05-08 10:38:32 +01005300 "messages, possible DoS attack" ) );
5301 /* Treat the records as if they were not properly authenticated,
5302 * thereby failing the connection if we see more than allowed
5303 * by the configured bad MAC threshold. */
Hanno Becker4c6876b2017-12-27 21:28:58 +00005304 return( MBEDTLS_ERR_SSL_INVALID_MAC );
5305 }
5306 }
5307 else
5308 ssl->nb_zero = 0;
5309
Manuel Pégourié-Gonnardff4bd9f2019-06-06 10:34:48 +02005310 /* Only needed for TLS, as with DTLS in_ctr is read from the header */
5311#if defined(MBEDTLS_SSL_PROTO_TLS)
5312 if( MBEDTLS_SSL_TRANSPORT_IS_TLS( ssl->conf->transport ) )
Hanno Becker4c6876b2017-12-27 21:28:58 +00005313 {
5314 unsigned i;
Manuel Pégourié-Gonnardff4bd9f2019-06-06 10:34:48 +02005315 for( i = 8; i > 0; i-- )
Hanno Becker4c6876b2017-12-27 21:28:58 +00005316 if( ++ssl->in_ctr[i - 1] != 0 )
5317 break;
5318
Manuel Pégourié-Gonnard8794a422019-06-11 10:04:57 +02005319 /* The loop goes to its end only if the counter is wrapping around */
Manuel Pégourié-Gonnardff4bd9f2019-06-06 10:34:48 +02005320 if( i == 0 )
Hanno Becker4c6876b2017-12-27 21:28:58 +00005321 {
5322 MBEDTLS_SSL_DEBUG_MSG( 1, ( "incoming message counter would wrap" ) );
5323 return( MBEDTLS_ERR_SSL_COUNTER_WRAPPING );
5324 }
5325 }
Manuel Pégourié-Gonnardff4bd9f2019-06-06 10:34:48 +02005326#endif /* MBEDTLS_SSL_PROTO_TLS */
Hanno Becker4c6876b2017-12-27 21:28:58 +00005327
Paul Bakker5121ce52009-01-03 21:22:43 +00005328 }
5329
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005330#if defined(MBEDTLS_ZLIB_SUPPORT)
Paul Bakker48916f92012-09-16 19:57:18 +00005331 if( ssl->transform_in != NULL &&
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005332 ssl->session_in->compression == MBEDTLS_SSL_COMPRESS_DEFLATE )
Paul Bakker2770fbd2012-07-03 13:30:23 +00005333 {
5334 if( ( ret = ssl_decompress_buf( ssl ) ) != 0 )
5335 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005336 MBEDTLS_SSL_DEBUG_RET( 1, "ssl_decompress_buf", ret );
Paul Bakker2770fbd2012-07-03 13:30:23 +00005337 return( ret );
5338 }
Paul Bakker2770fbd2012-07-03 13:30:23 +00005339 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005340#endif /* MBEDTLS_ZLIB_SUPPORT */
Paul Bakker2770fbd2012-07-03 13:30:23 +00005341
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005342#if defined(MBEDTLS_SSL_DTLS_ANTI_REPLAY)
Manuel Pégourié-Gonnard64c16812019-06-06 12:43:51 +02005343 if( MBEDTLS_SSL_TRANSPORT_IS_DTLS( ssl->conf->transport ) )
Manuel Pégourié-Gonnardb47368a2014-09-24 13:29:58 +02005344 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005345 mbedtls_ssl_dtls_replay_update( ssl );
Manuel Pégourié-Gonnardb47368a2014-09-24 13:29:58 +02005346 }
5347#endif
5348
Hanno Beckerf0242852019-07-09 17:30:02 +01005349 /* Check actual (decrypted) record content length against
5350 * configured maximum. */
5351 if( ssl->in_msglen > MBEDTLS_SSL_IN_CONTENT_LEN )
5352 {
5353 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad message length" ) );
5354 return( MBEDTLS_ERR_SSL_INVALID_RECORD );
5355 }
5356
Manuel Pégourié-Gonnard167a3762014-09-08 16:14:10 +02005357 return( 0 );
5358}
5359
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005360static void ssl_handshake_wrapup_free_hs_transform( mbedtls_ssl_context *ssl );
Manuel Pégourié-Gonnardabf16242014-09-23 09:42:16 +02005361
Manuel Pégourié-Gonnard63eca932014-09-08 16:39:08 +02005362/*
5363 * Read a record.
5364 *
Manuel Pégourié-Gonnardfbdf06c2015-10-23 11:13:28 +02005365 * Silently ignore non-fatal alert (and for DTLS, invalid records as well,
5366 * RFC 6347 4.1.2.7) and continue reading until a valid record is found.
5367 *
Manuel Pégourié-Gonnard63eca932014-09-08 16:39:08 +02005368 */
Hanno Becker1097b342018-08-15 14:09:41 +01005369
5370/* Helper functions for mbedtls_ssl_read_record(). */
5371static int ssl_consume_current_message( mbedtls_ssl_context *ssl );
Hanno Beckere74d5562018-08-15 14:26:08 +01005372static int ssl_get_next_record( mbedtls_ssl_context *ssl );
5373static int ssl_record_is_in_progress( mbedtls_ssl_context *ssl );
Hanno Becker4162b112018-08-15 14:05:04 +01005374
Hanno Becker327c93b2018-08-15 13:56:18 +01005375int mbedtls_ssl_read_record( mbedtls_ssl_context *ssl,
Hanno Becker3a0aad12018-08-20 09:44:02 +01005376 unsigned update_hs_digest )
Manuel Pégourié-Gonnard167a3762014-09-08 16:14:10 +02005377{
5378 int ret;
5379
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005380 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> read record" ) );
Manuel Pégourié-Gonnard167a3762014-09-08 16:14:10 +02005381
Hanno Beckeraf0665d2017-05-24 09:16:26 +01005382 if( ssl->keep_current_message == 0 )
5383 {
5384 do {
Simon Butcher99000142016-10-13 17:21:01 +01005385
Hanno Becker26994592018-08-15 14:14:59 +01005386 ret = ssl_consume_current_message( ssl );
Hanno Becker90333da2017-10-10 11:27:13 +01005387 if( ret != 0 )
Hanno Beckeraf0665d2017-05-24 09:16:26 +01005388 return( ret );
Hanno Becker26994592018-08-15 14:14:59 +01005389
Hanno Beckere74d5562018-08-15 14:26:08 +01005390 if( ssl_record_is_in_progress( ssl ) == 0 )
Hanno Beckeraf0665d2017-05-24 09:16:26 +01005391 {
Hanno Becker40f50842018-08-15 14:48:01 +01005392#if defined(MBEDTLS_SSL_PROTO_DTLS)
5393 int have_buffered = 0;
Hanno Beckere74d5562018-08-15 14:26:08 +01005394
Hanno Becker40f50842018-08-15 14:48:01 +01005395 /* We only check for buffered messages if the
5396 * current datagram is fully consumed. */
Manuel Pégourié-Gonnard64c16812019-06-06 12:43:51 +02005397 if( MBEDTLS_SSL_TRANSPORT_IS_DTLS( ssl->conf->transport ) &&
Hanno Beckeref7afdf2018-08-28 17:16:31 +01005398 ssl_next_record_is_in_datagram( ssl ) == 0 )
Hanno Beckere74d5562018-08-15 14:26:08 +01005399 {
Hanno Becker40f50842018-08-15 14:48:01 +01005400 if( ssl_load_buffered_message( ssl ) == 0 )
5401 have_buffered = 1;
5402 }
5403
5404 if( have_buffered == 0 )
5405#endif /* MBEDTLS_SSL_PROTO_DTLS */
5406 {
5407 ret = ssl_get_next_record( ssl );
5408 if( ret == MBEDTLS_ERR_SSL_CONTINUE_PROCESSING )
5409 continue;
5410
5411 if( ret != 0 )
5412 {
Hanno Beckerc573ac32018-08-28 17:15:25 +01005413 MBEDTLS_SSL_DEBUG_RET( 1, ( "ssl_get_next_record" ), ret );
Hanno Becker42a6b042019-07-26 07:25:20 +01005414 ssl_send_pending_fatal_alert( ssl );
Hanno Becker40f50842018-08-15 14:48:01 +01005415 return( ret );
5416 }
Hanno Beckere74d5562018-08-15 14:26:08 +01005417 }
Hanno Beckeraf0665d2017-05-24 09:16:26 +01005418 }
5419
5420 ret = mbedtls_ssl_handle_message_type( ssl );
5421
Hanno Becker40f50842018-08-15 14:48:01 +01005422#if defined(MBEDTLS_SSL_PROTO_DTLS)
5423 if( ret == MBEDTLS_ERR_SSL_EARLY_MESSAGE )
5424 {
5425 /* Buffer future message */
5426 ret = ssl_buffer_message( ssl );
5427 if( ret != 0 )
5428 return( ret );
5429
5430 ret = MBEDTLS_ERR_SSL_CONTINUE_PROCESSING;
5431 }
5432#endif /* MBEDTLS_SSL_PROTO_DTLS */
5433
Hanno Becker90333da2017-10-10 11:27:13 +01005434 } while( MBEDTLS_ERR_SSL_NON_FATAL == ret ||
5435 MBEDTLS_ERR_SSL_CONTINUE_PROCESSING == ret );
Hanno Beckeraf0665d2017-05-24 09:16:26 +01005436
5437 if( 0 != ret )
Simon Butcher99000142016-10-13 17:21:01 +01005438 {
Hanno Becker05c4fc82017-11-09 14:34:06 +00005439 MBEDTLS_SSL_DEBUG_RET( 1, ( "mbedtls_ssl_handle_message_type" ), ret );
Simon Butcher99000142016-10-13 17:21:01 +01005440 return( ret );
5441 }
5442
Hanno Becker327c93b2018-08-15 13:56:18 +01005443 if( ssl->in_msgtype == MBEDTLS_SSL_MSG_HANDSHAKE &&
Hanno Becker3a0aad12018-08-20 09:44:02 +01005444 update_hs_digest == 1 )
Hanno Beckeraf0665d2017-05-24 09:16:26 +01005445 {
5446 mbedtls_ssl_update_handshake_status( ssl );
5447 }
Simon Butcher99000142016-10-13 17:21:01 +01005448 }
Hanno Beckeraf0665d2017-05-24 09:16:26 +01005449 else
Simon Butcher99000142016-10-13 17:21:01 +01005450 {
Hanno Becker02f59072018-08-15 14:00:24 +01005451 MBEDTLS_SSL_DEBUG_MSG( 2, ( "reuse previously read message" ) );
Hanno Beckeraf0665d2017-05-24 09:16:26 +01005452 ssl->keep_current_message = 0;
Simon Butcher99000142016-10-13 17:21:01 +01005453 }
5454
5455 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= read record" ) );
5456
5457 return( 0 );
5458}
5459
Hanno Becker40f50842018-08-15 14:48:01 +01005460#if defined(MBEDTLS_SSL_PROTO_DTLS)
Hanno Beckeref7afdf2018-08-28 17:16:31 +01005461static int ssl_next_record_is_in_datagram( mbedtls_ssl_context *ssl )
Simon Butcher99000142016-10-13 17:21:01 +01005462{
Hanno Becker40f50842018-08-15 14:48:01 +01005463 if( ssl->in_left > ssl->next_record_offset )
5464 return( 1 );
Simon Butcher99000142016-10-13 17:21:01 +01005465
Hanno Becker40f50842018-08-15 14:48:01 +01005466 return( 0 );
5467}
5468
5469static int ssl_load_buffered_message( mbedtls_ssl_context *ssl )
5470{
Hanno Becker2ed6bcc2018-08-15 15:11:57 +01005471 mbedtls_ssl_handshake_params * const hs = ssl->handshake;
Hanno Becker37f95322018-08-16 13:55:32 +01005472 mbedtls_ssl_hs_buffer * hs_buf;
Hanno Becker2ed6bcc2018-08-15 15:11:57 +01005473 int ret = 0;
5474
Hanno Becker2ed6bcc2018-08-15 15:11:57 +01005475 if( hs == NULL )
5476 return( -1 );
5477
Hanno Beckere00ae372018-08-20 09:39:42 +01005478 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> ssl_load_buffered_messsage" ) );
5479
Hanno Becker2ed6bcc2018-08-15 15:11:57 +01005480 if( ssl->state == MBEDTLS_SSL_CLIENT_CHANGE_CIPHER_SPEC ||
5481 ssl->state == MBEDTLS_SSL_SERVER_CHANGE_CIPHER_SPEC )
5482 {
5483 /* Check if we have seen a ChangeCipherSpec before.
5484 * If yes, synthesize a CCS record. */
Hanno Becker4422bbb2018-08-20 09:40:19 +01005485 if( !hs->buffering.seen_ccs )
Hanno Becker2ed6bcc2018-08-15 15:11:57 +01005486 {
5487 MBEDTLS_SSL_DEBUG_MSG( 2, ( "CCS not seen in the current flight" ) );
5488 ret = -1;
Hanno Becker0d4b3762018-08-20 09:36:59 +01005489 goto exit;
Hanno Becker2ed6bcc2018-08-15 15:11:57 +01005490 }
5491
Hanno Becker39b8bc92018-08-28 17:17:13 +01005492 MBEDTLS_SSL_DEBUG_MSG( 2, ( "Injecting buffered CCS message" ) );
Hanno Becker2ed6bcc2018-08-15 15:11:57 +01005493 ssl->in_msgtype = MBEDTLS_SSL_MSG_CHANGE_CIPHER_SPEC;
5494 ssl->in_msglen = 1;
5495 ssl->in_msg[0] = 1;
5496
5497 /* As long as they are equal, the exact value doesn't matter. */
5498 ssl->in_left = 0;
5499 ssl->next_record_offset = 0;
5500
Hanno Beckerd7f8ae22018-08-16 09:45:56 +01005501 hs->buffering.seen_ccs = 0;
Hanno Becker2ed6bcc2018-08-15 15:11:57 +01005502 goto exit;
5503 }
Hanno Becker37f95322018-08-16 13:55:32 +01005504
Hanno Beckerb8f50142018-08-28 10:01:34 +01005505#if defined(MBEDTLS_DEBUG_C)
Hanno Becker37f95322018-08-16 13:55:32 +01005506 /* Debug only */
5507 {
5508 unsigned offset;
5509 for( offset = 1; offset < MBEDTLS_SSL_MAX_BUFFERED_HS; offset++ )
5510 {
5511 hs_buf = &hs->buffering.hs[offset];
5512 if( hs_buf->is_valid == 1 )
5513 {
5514 MBEDTLS_SSL_DEBUG_MSG( 2, ( "Future message with sequence number %u %s buffered.",
5515 hs->in_msg_seq + offset,
Hanno Beckera591c482018-08-28 17:20:00 +01005516 hs_buf->is_complete ? "fully" : "partially" ) );
Hanno Becker37f95322018-08-16 13:55:32 +01005517 }
5518 }
5519 }
Hanno Beckerb8f50142018-08-28 10:01:34 +01005520#endif /* MBEDTLS_DEBUG_C */
Hanno Becker37f95322018-08-16 13:55:32 +01005521
5522 /* Check if we have buffered and/or fully reassembled the
5523 * next handshake message. */
5524 hs_buf = &hs->buffering.hs[0];
5525 if( ( hs_buf->is_valid == 1 ) && ( hs_buf->is_complete == 1 ) )
5526 {
5527 /* Synthesize a record containing the buffered HS message. */
5528 size_t msg_len = ( hs_buf->data[1] << 16 ) |
5529 ( hs_buf->data[2] << 8 ) |
5530 hs_buf->data[3];
5531
5532 /* Double-check that we haven't accidentally buffered
5533 * a message that doesn't fit into the input buffer. */
5534 if( msg_len + 12 > MBEDTLS_SSL_IN_CONTENT_LEN )
5535 {
5536 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
5537 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
5538 }
5539
5540 MBEDTLS_SSL_DEBUG_MSG( 2, ( "Next handshake message has been buffered - load" ) );
5541 MBEDTLS_SSL_DEBUG_BUF( 3, "Buffered handshake message (incl. header)",
5542 hs_buf->data, msg_len + 12 );
5543
5544 ssl->in_msgtype = MBEDTLS_SSL_MSG_HANDSHAKE;
5545 ssl->in_hslen = msg_len + 12;
5546 ssl->in_msglen = msg_len + 12;
5547 memcpy( ssl->in_msg, hs_buf->data, ssl->in_hslen );
5548
5549 ret = 0;
5550 goto exit;
5551 }
5552 else
5553 {
5554 MBEDTLS_SSL_DEBUG_MSG( 2, ( "Next handshake message %u not or only partially bufffered",
5555 hs->in_msg_seq ) );
5556 }
5557
Hanno Becker2ed6bcc2018-08-15 15:11:57 +01005558 ret = -1;
5559
5560exit:
5561
5562 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= ssl_load_buffered_message" ) );
5563 return( ret );
Hanno Becker40f50842018-08-15 14:48:01 +01005564}
5565
Hanno Beckera02b0b42018-08-21 17:20:27 +01005566static int ssl_buffer_make_space( mbedtls_ssl_context *ssl,
5567 size_t desired )
5568{
5569 int offset;
5570 mbedtls_ssl_handshake_params * const hs = ssl->handshake;
Hanno Becker6e12c1e2018-08-24 14:39:15 +01005571 MBEDTLS_SSL_DEBUG_MSG( 2, ( "Attempt to free buffered messages to have %u bytes available",
5572 (unsigned) desired ) );
Hanno Beckera02b0b42018-08-21 17:20:27 +01005573
Hanno Becker01315ea2018-08-21 17:22:17 +01005574 /* Get rid of future records epoch first, if such exist. */
5575 ssl_free_buffered_record( ssl );
5576
5577 /* Check if we have enough space available now. */
5578 if( desired <= ( MBEDTLS_SSL_DTLS_MAX_BUFFERING -
5579 hs->buffering.total_bytes_buffered ) )
5580 {
Hanno Becker6e12c1e2018-08-24 14:39:15 +01005581 MBEDTLS_SSL_DEBUG_MSG( 2, ( "Enough space available after freeing future epoch record" ) );
Hanno Becker01315ea2018-08-21 17:22:17 +01005582 return( 0 );
5583 }
Hanno Beckera02b0b42018-08-21 17:20:27 +01005584
Hanno Becker4f432ad2018-08-28 10:02:32 +01005585 /* We don't have enough space to buffer the next expected handshake
5586 * message. Remove buffers used for future messages to gain space,
5587 * starting with the most distant one. */
Hanno Beckera02b0b42018-08-21 17:20:27 +01005588 for( offset = MBEDTLS_SSL_MAX_BUFFERED_HS - 1;
5589 offset >= 0; offset-- )
5590 {
5591 MBEDTLS_SSL_DEBUG_MSG( 2, ( "Free buffering slot %d to make space for reassembly of next handshake message",
5592 offset ) );
5593
Hanno Beckerb309b922018-08-23 13:18:05 +01005594 ssl_buffering_free_slot( ssl, (uint8_t) offset );
Hanno Beckera02b0b42018-08-21 17:20:27 +01005595
5596 /* Check if we have enough space available now. */
5597 if( desired <= ( MBEDTLS_SSL_DTLS_MAX_BUFFERING -
5598 hs->buffering.total_bytes_buffered ) )
5599 {
Hanno Becker6e12c1e2018-08-24 14:39:15 +01005600 MBEDTLS_SSL_DEBUG_MSG( 2, ( "Enough space available after freeing buffered HS messages" ) );
Hanno Beckera02b0b42018-08-21 17:20:27 +01005601 return( 0 );
5602 }
5603 }
5604
5605 return( -1 );
5606}
5607
Hanno Becker40f50842018-08-15 14:48:01 +01005608static int ssl_buffer_message( mbedtls_ssl_context *ssl )
5609{
Hanno Becker2ed6bcc2018-08-15 15:11:57 +01005610 int ret = 0;
5611 mbedtls_ssl_handshake_params * const hs = ssl->handshake;
5612
5613 if( hs == NULL )
5614 return( 0 );
5615
5616 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> ssl_buffer_message" ) );
5617
5618 switch( ssl->in_msgtype )
5619 {
5620 case MBEDTLS_SSL_MSG_CHANGE_CIPHER_SPEC:
5621 MBEDTLS_SSL_DEBUG_MSG( 2, ( "Remember CCS message" ) );
Hanno Beckere678eaa2018-08-21 14:57:46 +01005622
Hanno Beckerd7f8ae22018-08-16 09:45:56 +01005623 hs->buffering.seen_ccs = 1;
Hanno Becker2ed6bcc2018-08-15 15:11:57 +01005624 break;
5625
5626 case MBEDTLS_SSL_MSG_HANDSHAKE:
Hanno Becker37f95322018-08-16 13:55:32 +01005627 {
5628 unsigned recv_msg_seq_offset;
5629 unsigned recv_msg_seq = ( ssl->in_msg[4] << 8 ) | ssl->in_msg[5];
5630 mbedtls_ssl_hs_buffer *hs_buf;
5631 size_t msg_len = ssl->in_hslen - 12;
5632
5633 /* We should never receive an old handshake
5634 * message - double-check nonetheless. */
5635 if( recv_msg_seq < ssl->handshake->in_msg_seq )
5636 {
5637 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
5638 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
5639 }
5640
5641 recv_msg_seq_offset = recv_msg_seq - ssl->handshake->in_msg_seq;
5642 if( recv_msg_seq_offset >= MBEDTLS_SSL_MAX_BUFFERED_HS )
5643 {
5644 /* Silently ignore -- message too far in the future */
5645 MBEDTLS_SSL_DEBUG_MSG( 2,
5646 ( "Ignore future HS message with sequence number %u, "
5647 "buffering window %u - %u",
5648 recv_msg_seq, ssl->handshake->in_msg_seq,
5649 ssl->handshake->in_msg_seq + MBEDTLS_SSL_MAX_BUFFERED_HS - 1 ) );
5650
5651 goto exit;
5652 }
5653
5654 MBEDTLS_SSL_DEBUG_MSG( 2, ( "Buffering HS message with sequence number %u, offset %u ",
5655 recv_msg_seq, recv_msg_seq_offset ) );
5656
5657 hs_buf = &hs->buffering.hs[ recv_msg_seq_offset ];
5658
5659 /* Check if the buffering for this seq nr has already commenced. */
Hanno Becker4422bbb2018-08-20 09:40:19 +01005660 if( !hs_buf->is_valid )
Hanno Becker37f95322018-08-16 13:55:32 +01005661 {
Hanno Becker2a97b0e2018-08-21 15:47:49 +01005662 size_t reassembly_buf_sz;
5663
Hanno Becker37f95322018-08-16 13:55:32 +01005664 hs_buf->is_fragmented =
5665 ( ssl_hs_is_proper_fragment( ssl ) == 1 );
5666
5667 /* We copy the message back into the input buffer
5668 * after reassembly, so check that it's not too large.
5669 * This is an implementation-specific limitation
5670 * and not one from the standard, hence it is not
5671 * checked in ssl_check_hs_header(). */
Hanno Becker96a6c692018-08-21 15:56:03 +01005672 if( msg_len + 12 > MBEDTLS_SSL_IN_CONTENT_LEN )
Hanno Becker37f95322018-08-16 13:55:32 +01005673 {
5674 /* Ignore message */
5675 goto exit;
5676 }
5677
Hanno Beckere0b150f2018-08-21 15:51:03 +01005678 /* Check if we have enough space to buffer the message. */
5679 if( hs->buffering.total_bytes_buffered >
5680 MBEDTLS_SSL_DTLS_MAX_BUFFERING )
5681 {
5682 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
5683 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
5684 }
5685
Hanno Becker2a97b0e2018-08-21 15:47:49 +01005686 reassembly_buf_sz = ssl_get_reassembly_buffer_size( msg_len,
5687 hs_buf->is_fragmented );
Hanno Beckere0b150f2018-08-21 15:51:03 +01005688
5689 if( reassembly_buf_sz > ( MBEDTLS_SSL_DTLS_MAX_BUFFERING -
5690 hs->buffering.total_bytes_buffered ) )
5691 {
5692 if( recv_msg_seq_offset > 0 )
5693 {
5694 /* If we can't buffer a future message because
5695 * of space limitations -- ignore. */
5696 MBEDTLS_SSL_DEBUG_MSG( 2, ( "Buffering of future message of size %u would exceed the compile-time limit %u (already %u bytes buffered) -- ignore\n",
5697 (unsigned) msg_len, MBEDTLS_SSL_DTLS_MAX_BUFFERING,
5698 (unsigned) hs->buffering.total_bytes_buffered ) );
5699 goto exit;
5700 }
Hanno Beckere1801392018-08-21 16:51:05 +01005701 else
5702 {
5703 MBEDTLS_SSL_DEBUG_MSG( 2, ( "Buffering of future message of size %u would exceed the compile-time limit %u (already %u bytes buffered) -- attempt to make space by freeing buffered future messages\n",
5704 (unsigned) msg_len, MBEDTLS_SSL_DTLS_MAX_BUFFERING,
5705 (unsigned) hs->buffering.total_bytes_buffered ) );
5706 }
Hanno Beckere0b150f2018-08-21 15:51:03 +01005707
Hanno Beckera02b0b42018-08-21 17:20:27 +01005708 if( ssl_buffer_make_space( ssl, reassembly_buf_sz ) != 0 )
Hanno Becker55e9e2a2018-08-21 16:07:55 +01005709 {
Hanno Becker6e12c1e2018-08-24 14:39:15 +01005710 MBEDTLS_SSL_DEBUG_MSG( 2, ( "Reassembly of next message of size %u (%u with bitmap) would exceed the compile-time limit %u (already %u bytes buffered) -- fail\n",
5711 (unsigned) msg_len,
5712 (unsigned) reassembly_buf_sz,
5713 MBEDTLS_SSL_DTLS_MAX_BUFFERING,
Hanno Beckere0b150f2018-08-21 15:51:03 +01005714 (unsigned) hs->buffering.total_bytes_buffered ) );
Hanno Becker55e9e2a2018-08-21 16:07:55 +01005715 ret = MBEDTLS_ERR_SSL_BUFFER_TOO_SMALL;
5716 goto exit;
5717 }
Hanno Beckere0b150f2018-08-21 15:51:03 +01005718 }
5719
5720 MBEDTLS_SSL_DEBUG_MSG( 2, ( "initialize reassembly, total length = %d",
5721 msg_len ) );
5722
Hanno Becker2a97b0e2018-08-21 15:47:49 +01005723 hs_buf->data = mbedtls_calloc( 1, reassembly_buf_sz );
5724 if( hs_buf->data == NULL )
Hanno Becker37f95322018-08-16 13:55:32 +01005725 {
Hanno Beckere0b150f2018-08-21 15:51:03 +01005726 ret = MBEDTLS_ERR_SSL_ALLOC_FAILED;
Hanno Becker37f95322018-08-16 13:55:32 +01005727 goto exit;
5728 }
Hanno Beckere0b150f2018-08-21 15:51:03 +01005729 hs_buf->data_len = reassembly_buf_sz;
Hanno Becker37f95322018-08-16 13:55:32 +01005730
5731 /* Prepare final header: copy msg_type, length and message_seq,
5732 * then add standardised fragment_offset and fragment_length */
5733 memcpy( hs_buf->data, ssl->in_msg, 6 );
5734 memset( hs_buf->data + 6, 0, 3 );
5735 memcpy( hs_buf->data + 9, hs_buf->data + 1, 3 );
5736
5737 hs_buf->is_valid = 1;
Hanno Beckere0b150f2018-08-21 15:51:03 +01005738
5739 hs->buffering.total_bytes_buffered += reassembly_buf_sz;
Hanno Becker37f95322018-08-16 13:55:32 +01005740 }
5741 else
5742 {
5743 /* Make sure msg_type and length are consistent */
5744 if( memcmp( hs_buf->data, ssl->in_msg, 4 ) != 0 )
5745 {
5746 MBEDTLS_SSL_DEBUG_MSG( 1, ( "Fragment header mismatch - ignore" ) );
5747 /* Ignore */
5748 goto exit;
5749 }
5750 }
5751
Hanno Becker4422bbb2018-08-20 09:40:19 +01005752 if( !hs_buf->is_complete )
Hanno Becker37f95322018-08-16 13:55:32 +01005753 {
5754 size_t frag_len, frag_off;
5755 unsigned char * const msg = hs_buf->data + 12;
5756
5757 /*
5758 * Check and copy current fragment
5759 */
5760
5761 /* Validation of header fields already done in
5762 * mbedtls_ssl_prepare_handshake_record(). */
5763 frag_off = ssl_get_hs_frag_off( ssl );
5764 frag_len = ssl_get_hs_frag_len( ssl );
5765
5766 MBEDTLS_SSL_DEBUG_MSG( 2, ( "adding fragment, offset = %d, length = %d",
5767 frag_off, frag_len ) );
5768 memcpy( msg + frag_off, ssl->in_msg + 12, frag_len );
5769
5770 if( hs_buf->is_fragmented )
5771 {
5772 unsigned char * const bitmask = msg + msg_len;
5773 ssl_bitmask_set( bitmask, frag_off, frag_len );
5774 hs_buf->is_complete = ( ssl_bitmask_check( bitmask,
5775 msg_len ) == 0 );
5776 }
5777 else
5778 {
5779 hs_buf->is_complete = 1;
5780 }
5781
5782 MBEDTLS_SSL_DEBUG_MSG( 2, ( "message %scomplete",
5783 hs_buf->is_complete ? "" : "not yet " ) );
5784 }
5785
Hanno Becker2ed6bcc2018-08-15 15:11:57 +01005786 break;
Hanno Becker37f95322018-08-16 13:55:32 +01005787 }
Hanno Becker2ed6bcc2018-08-15 15:11:57 +01005788
5789 default:
Hanno Becker360bef32018-08-28 10:04:33 +01005790 /* We don't buffer other types of messages. */
Hanno Becker2ed6bcc2018-08-15 15:11:57 +01005791 break;
5792 }
5793
5794exit:
5795
5796 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= ssl_buffer_message" ) );
5797 return( ret );
Hanno Becker40f50842018-08-15 14:48:01 +01005798}
5799#endif /* MBEDTLS_SSL_PROTO_DTLS */
5800
Hanno Becker1097b342018-08-15 14:09:41 +01005801static int ssl_consume_current_message( mbedtls_ssl_context *ssl )
Manuel Pégourié-Gonnard167a3762014-09-08 16:14:10 +02005802{
Hanno Becker4a810fb2017-05-24 16:27:30 +01005803 /*
Hanno Becker4a810fb2017-05-24 16:27:30 +01005804 * Consume last content-layer message and potentially
5805 * update in_msglen which keeps track of the contents'
5806 * consumption state.
5807 *
5808 * (1) Handshake messages:
5809 * Remove last handshake message, move content
5810 * and adapt in_msglen.
5811 *
5812 * (2) Alert messages:
5813 * Consume whole record content, in_msglen = 0.
5814 *
Hanno Becker4a810fb2017-05-24 16:27:30 +01005815 * (3) Change cipher spec:
5816 * Consume whole record content, in_msglen = 0.
5817 *
5818 * (4) Application data:
5819 * Don't do anything - the record layer provides
5820 * the application data as a stream transport
5821 * and consumes through mbedtls_ssl_read only.
5822 *
5823 */
5824
5825 /* Case (1): Handshake messages */
5826 if( ssl->in_hslen != 0 )
Manuel Pégourié-Gonnard167a3762014-09-08 16:14:10 +02005827 {
Hanno Beckerbb9dd0c2017-06-08 11:55:34 +01005828 /* Hard assertion to be sure that no application data
5829 * is in flight, as corrupting ssl->in_msglen during
5830 * ssl->in_offt != NULL is fatal. */
5831 if( ssl->in_offt != NULL )
5832 {
5833 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
5834 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
5835 }
5836
Manuel Pégourié-Gonnard167a3762014-09-08 16:14:10 +02005837 /*
5838 * Get next Handshake message in the current record
5839 */
Manuel Pégourié-Gonnard167a3762014-09-08 16:14:10 +02005840
Hanno Becker4a810fb2017-05-24 16:27:30 +01005841 /* Notes:
Hanno Beckere72489d2017-10-23 13:23:50 +01005842 * (1) in_hslen is not necessarily the size of the
Hanno Becker4a810fb2017-05-24 16:27:30 +01005843 * current handshake content: If DTLS handshake
5844 * fragmentation is used, that's the fragment
5845 * size instead. Using the total handshake message
Hanno Beckere72489d2017-10-23 13:23:50 +01005846 * size here is faulty and should be changed at
5847 * some point.
Hanno Becker4a810fb2017-05-24 16:27:30 +01005848 * (2) While it doesn't seem to cause problems, one
5849 * has to be very careful not to assume that in_hslen
5850 * is always <= in_msglen in a sensible communication.
5851 * Again, it's wrong for DTLS handshake fragmentation.
5852 * The following check is therefore mandatory, and
5853 * should not be treated as a silently corrected assertion.
Hanno Beckerbb9dd0c2017-06-08 11:55:34 +01005854 * Additionally, ssl->in_hslen might be arbitrarily out of
5855 * bounds after handling a DTLS message with an unexpected
5856 * sequence number, see mbedtls_ssl_prepare_handshake_record.
Hanno Becker4a810fb2017-05-24 16:27:30 +01005857 */
5858 if( ssl->in_hslen < ssl->in_msglen )
5859 {
5860 ssl->in_msglen -= ssl->in_hslen;
5861 memmove( ssl->in_msg, ssl->in_msg + ssl->in_hslen,
5862 ssl->in_msglen );
Manuel Pégourié-Gonnard167a3762014-09-08 16:14:10 +02005863
Hanno Becker4a810fb2017-05-24 16:27:30 +01005864 MBEDTLS_SSL_DEBUG_BUF( 4, "remaining content in record",
5865 ssl->in_msg, ssl->in_msglen );
5866 }
5867 else
5868 {
5869 ssl->in_msglen = 0;
5870 }
Manuel Pégourié-Gonnard4a175362014-09-09 17:45:31 +02005871
Hanno Becker4a810fb2017-05-24 16:27:30 +01005872 ssl->in_hslen = 0;
5873 }
5874 /* Case (4): Application data */
5875 else if( ssl->in_offt != NULL )
5876 {
5877 return( 0 );
5878 }
5879 /* Everything else (CCS & Alerts) */
5880 else
5881 {
5882 ssl->in_msglen = 0;
5883 }
5884
Hanno Becker1097b342018-08-15 14:09:41 +01005885 return( 0 );
5886}
Hanno Becker4a810fb2017-05-24 16:27:30 +01005887
Hanno Beckere74d5562018-08-15 14:26:08 +01005888static int ssl_record_is_in_progress( mbedtls_ssl_context *ssl )
5889{
Hanno Becker4a810fb2017-05-24 16:27:30 +01005890 if( ssl->in_msglen > 0 )
Hanno Beckere74d5562018-08-15 14:26:08 +01005891 return( 1 );
5892
5893 return( 0 );
5894}
5895
Hanno Becker5f066e72018-08-16 14:56:31 +01005896#if defined(MBEDTLS_SSL_PROTO_DTLS)
5897
5898static void ssl_free_buffered_record( mbedtls_ssl_context *ssl )
5899{
5900 mbedtls_ssl_handshake_params * const hs = ssl->handshake;
5901 if( hs == NULL )
5902 return;
5903
Hanno Becker01315ea2018-08-21 17:22:17 +01005904 if( hs->buffering.future_record.data != NULL )
Hanno Becker4a810fb2017-05-24 16:27:30 +01005905 {
Hanno Becker01315ea2018-08-21 17:22:17 +01005906 hs->buffering.total_bytes_buffered -=
5907 hs->buffering.future_record.len;
5908
5909 mbedtls_free( hs->buffering.future_record.data );
5910 hs->buffering.future_record.data = NULL;
5911 }
Hanno Becker5f066e72018-08-16 14:56:31 +01005912}
5913
5914static int ssl_load_buffered_record( mbedtls_ssl_context *ssl )
5915{
5916 mbedtls_ssl_handshake_params * const hs = ssl->handshake;
5917 unsigned char * rec;
5918 size_t rec_len;
5919 unsigned rec_epoch;
5920
Manuel Pégourié-Gonnard64c16812019-06-06 12:43:51 +02005921 if( MBEDTLS_SSL_TRANSPORT_IS_TLS( ssl->conf->transport ) )
Hanno Becker5f066e72018-08-16 14:56:31 +01005922 return( 0 );
5923
5924 if( hs == NULL )
5925 return( 0 );
5926
Hanno Becker5f066e72018-08-16 14:56:31 +01005927 rec = hs->buffering.future_record.data;
5928 rec_len = hs->buffering.future_record.len;
5929 rec_epoch = hs->buffering.future_record.epoch;
5930
5931 if( rec == NULL )
5932 return( 0 );
5933
Hanno Becker4cb782d2018-08-20 11:19:05 +01005934 /* Only consider loading future records if the
5935 * input buffer is empty. */
Hanno Beckeref7afdf2018-08-28 17:16:31 +01005936 if( ssl_next_record_is_in_datagram( ssl ) == 1 )
Hanno Becker4cb782d2018-08-20 11:19:05 +01005937 return( 0 );
5938
Hanno Becker5f066e72018-08-16 14:56:31 +01005939 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> ssl_load_buffered_record" ) );
5940
5941 if( rec_epoch != ssl->in_epoch )
5942 {
5943 MBEDTLS_SSL_DEBUG_MSG( 2, ( "Buffered record not from current epoch." ) );
5944 goto exit;
5945 }
5946
5947 MBEDTLS_SSL_DEBUG_MSG( 2, ( "Found buffered record from current epoch - load" ) );
5948
5949 /* Double-check that the record is not too large */
5950 if( rec_len > MBEDTLS_SSL_IN_BUFFER_LEN -
5951 (size_t)( ssl->in_hdr - ssl->in_buf ) )
5952 {
5953 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
5954 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
5955 }
5956
5957 memcpy( ssl->in_hdr, rec, rec_len );
5958 ssl->in_left = rec_len;
5959 ssl->next_record_offset = 0;
5960
5961 ssl_free_buffered_record( ssl );
5962
5963exit:
5964 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= ssl_load_buffered_record" ) );
5965 return( 0 );
5966}
5967
Hanno Beckeraf5bcfc2019-07-11 12:43:20 +01005968static int ssl_buffer_future_record( mbedtls_ssl_context *ssl,
5969 mbedtls_record const *rec )
Hanno Becker5f066e72018-08-16 14:56:31 +01005970{
5971 mbedtls_ssl_handshake_params * const hs = ssl->handshake;
Hanno Becker5f066e72018-08-16 14:56:31 +01005972
5973 /* Don't buffer future records outside handshakes. */
5974 if( hs == NULL )
5975 return( 0 );
5976
5977 /* Only buffer handshake records (we are only interested
5978 * in Finished messages). */
Hanno Beckeraf5bcfc2019-07-11 12:43:20 +01005979 if( rec->type != MBEDTLS_SSL_MSG_HANDSHAKE )
Hanno Becker5f066e72018-08-16 14:56:31 +01005980 return( 0 );
5981
5982 /* Don't buffer more than one future epoch record. */
5983 if( hs->buffering.future_record.data != NULL )
5984 return( 0 );
5985
Hanno Becker01315ea2018-08-21 17:22:17 +01005986 /* Don't buffer record if there's not enough buffering space remaining. */
Hanno Beckeraf5bcfc2019-07-11 12:43:20 +01005987 if( rec->buf_len > ( MBEDTLS_SSL_DTLS_MAX_BUFFERING -
Hanno Becker01315ea2018-08-21 17:22:17 +01005988 hs->buffering.total_bytes_buffered ) )
5989 {
5990 MBEDTLS_SSL_DEBUG_MSG( 2, ( "Buffering of future epoch record of size %u would exceed the compile-time limit %u (already %u bytes buffered) -- ignore\n",
Hanno Beckeraf5bcfc2019-07-11 12:43:20 +01005991 (unsigned) rec->buf_len, MBEDTLS_SSL_DTLS_MAX_BUFFERING,
Hanno Becker01315ea2018-08-21 17:22:17 +01005992 (unsigned) hs->buffering.total_bytes_buffered ) );
Manuel Pégourié-Gonnard167a3762014-09-08 16:14:10 +02005993 return( 0 );
5994 }
5995
Hanno Becker5f066e72018-08-16 14:56:31 +01005996 /* Buffer record */
5997 MBEDTLS_SSL_DEBUG_MSG( 2, ( "Buffer record from epoch %u",
5998 ssl->in_epoch + 1 ) );
Hanno Beckeraf5bcfc2019-07-11 12:43:20 +01005999 MBEDTLS_SSL_DEBUG_BUF( 3, "Buffered record", rec->buf, rec->buf_len );
Hanno Becker5f066e72018-08-16 14:56:31 +01006000
6001 /* ssl_parse_record_header() only considers records
6002 * of the next epoch as candidates for buffering. */
6003 hs->buffering.future_record.epoch = ssl->in_epoch + 1;
Hanno Beckeraf5bcfc2019-07-11 12:43:20 +01006004 hs->buffering.future_record.len = rec->buf_len;
Hanno Becker5f066e72018-08-16 14:56:31 +01006005
6006 hs->buffering.future_record.data =
6007 mbedtls_calloc( 1, hs->buffering.future_record.len );
6008 if( hs->buffering.future_record.data == NULL )
6009 {
6010 /* If we run out of RAM trying to buffer a
6011 * record from the next epoch, just ignore. */
6012 return( 0 );
6013 }
6014
Hanno Beckeraf5bcfc2019-07-11 12:43:20 +01006015 memcpy( hs->buffering.future_record.data, rec->buf, rec->buf_len );
Hanno Becker5f066e72018-08-16 14:56:31 +01006016
Hanno Beckeraf5bcfc2019-07-11 12:43:20 +01006017 hs->buffering.total_bytes_buffered += rec->buf_len;
Hanno Becker5f066e72018-08-16 14:56:31 +01006018 return( 0 );
6019}
6020
6021#endif /* MBEDTLS_SSL_PROTO_DTLS */
6022
Hanno Beckere74d5562018-08-15 14:26:08 +01006023static int ssl_get_next_record( mbedtls_ssl_context *ssl )
Hanno Becker1097b342018-08-15 14:09:41 +01006024{
6025 int ret;
Hanno Beckerc6e7c572019-07-11 12:29:35 +01006026 mbedtls_record rec;
Hanno Becker1097b342018-08-15 14:09:41 +01006027
Hanno Becker5f066e72018-08-16 14:56:31 +01006028#if defined(MBEDTLS_SSL_PROTO_DTLS)
6029 /* We might have buffered a future record; if so,
6030 * and if the epoch matches now, load it.
6031 * On success, this call will set ssl->in_left to
6032 * the length of the buffered record, so that
6033 * the calls to ssl_fetch_input() below will
6034 * essentially be no-ops. */
6035 ret = ssl_load_buffered_record( ssl );
6036 if( ret != 0 )
6037 return( ret );
6038#endif /* MBEDTLS_SSL_PROTO_DTLS */
Hanno Becker4a810fb2017-05-24 16:27:30 +01006039
Hanno Becker8b09b732019-05-08 12:03:28 +01006040 /* Ensure that we have enough space available for the default form
6041 * of TLS / DTLS record headers (5 Bytes for TLS, 13 Bytes for DTLS,
6042 * with no space for CIDs counted in). */
6043 ret = mbedtls_ssl_fetch_input( ssl, mbedtls_ssl_in_hdr_len( ssl ) );
6044 if( ret != 0 )
Manuel Pégourié-Gonnard167a3762014-09-08 16:14:10 +02006045 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006046 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_fetch_input", ret );
Manuel Pégourié-Gonnard167a3762014-09-08 16:14:10 +02006047 return( ret );
6048 }
6049
Hanno Beckerc6e7c572019-07-11 12:29:35 +01006050 ret = ssl_parse_record_header( ssl, ssl->in_hdr, ssl->in_left, &rec );
6051 if( ret != 0 )
Manuel Pégourié-Gonnard63eca932014-09-08 16:39:08 +02006052 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006053#if defined(MBEDTLS_SSL_PROTO_DTLS)
Hanno Becker87b56262019-07-10 14:37:41 +01006054 if( MBEDTLS_SSL_TRANSPORT_IS_DTLS( ssl->conf->transport ) )
Manuel Pégourié-Gonnard63eca932014-09-08 16:39:08 +02006055 {
Hanno Becker5f066e72018-08-16 14:56:31 +01006056 if( ret == MBEDTLS_ERR_SSL_EARLY_MESSAGE )
6057 {
Hanno Beckeraf5bcfc2019-07-11 12:43:20 +01006058 ret = ssl_buffer_future_record( ssl, &rec );
Hanno Becker5f066e72018-08-16 14:56:31 +01006059 if( ret != 0 )
6060 return( ret );
6061
6062 /* Fall through to handling of unexpected records */
6063 ret = MBEDTLS_ERR_SSL_UNEXPECTED_RECORD;
6064 }
6065
Manuel Pégourié-Gonnarde2e25e72015-12-03 16:13:17 +01006066 if( ret == MBEDTLS_ERR_SSL_UNEXPECTED_RECORD )
6067 {
Hanno Becker87b56262019-07-10 14:37:41 +01006068#if defined(MBEDTLS_SSL_DTLS_CLIENT_PORT_REUSE) && defined(MBEDTLS_SSL_SRV_C)
Hanno Becker68379722019-07-12 09:23:47 +01006069 /* Reset in pointers to default state for TLS/DTLS records,
6070 * assuming no CID and no offset between record content and
6071 * record plaintext. */
6072 ssl_update_in_pointers( ssl );
6073
Hanno Becker69412452019-07-12 08:33:49 +01006074 /* Setup internal message pointers from record structure. */
6075 ssl->in_msgtype = rec.type;
6076#if defined(MBEDTLS_SSL_DTLS_CONNECTION_ID)
6077 ssl->in_len = ssl->in_cid + rec.cid_len;
6078#endif /* MBEDTLS_SSL_DTLS_CONNECTION_ID */
Hanno Beckerc360dcc2019-07-12 10:00:45 +01006079 ssl->in_msg = ssl->in_len + 2;
Hanno Becker69412452019-07-12 08:33:49 +01006080 ssl->in_msglen = rec.data_len;
6081
Hanno Becker87b56262019-07-10 14:37:41 +01006082 ret = ssl_check_client_reconnect( ssl );
6083 if( ret != 0 )
6084 return( ret );
6085#endif
6086
Manuel Pégourié-Gonnarde2e25e72015-12-03 16:13:17 +01006087 /* Skip unexpected record (but not whole datagram) */
Hanno Becker2528ee02019-07-11 12:48:53 +01006088 ssl->next_record_offset = rec.buf_len;
Manuel Pégourié-Gonnard63eca932014-09-08 16:39:08 +02006089
Manuel Pégourié-Gonnarde2e25e72015-12-03 16:13:17 +01006090 MBEDTLS_SSL_DEBUG_MSG( 1, ( "discarding unexpected record "
6091 "(header)" ) );
6092 }
6093 else
6094 {
6095 /* Skip invalid record and the rest of the datagram */
6096 ssl->next_record_offset = 0;
6097 ssl->in_left = 0;
6098
6099 MBEDTLS_SSL_DEBUG_MSG( 1, ( "discarding invalid record "
6100 "(header)" ) );
6101 }
6102
6103 /* Get next record */
Hanno Becker90333da2017-10-10 11:27:13 +01006104 return( MBEDTLS_ERR_SSL_CONTINUE_PROCESSING );
Manuel Pégourié-Gonnard63eca932014-09-08 16:39:08 +02006105 }
Hanno Becker87b56262019-07-10 14:37:41 +01006106 else
Manuel Pégourié-Gonnard63eca932014-09-08 16:39:08 +02006107#endif
Hanno Becker87b56262019-07-10 14:37:41 +01006108 {
6109 return( ret );
6110 }
Manuel Pégourié-Gonnard63eca932014-09-08 16:39:08 +02006111 }
Manuel Pégourié-Gonnard167a3762014-09-08 16:14:10 +02006112
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006113#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnardff4bd9f2019-06-06 10:34:48 +02006114 if( MBEDTLS_SSL_TRANSPORT_IS_DTLS( ssl->conf->transport ) )
Hanno Beckere65ce782017-05-22 14:47:48 +01006115 {
Hanno Beckerdc4d6272019-07-10 15:01:45 +01006116 /* Remember offset of next record within datagram. */
Hanno Becker2720f4c2019-07-11 12:50:10 +01006117 ssl->next_record_offset = rec.buf_len;
Hanno Beckere65ce782017-05-22 14:47:48 +01006118 if( ssl->next_record_offset < ssl->in_left )
6119 {
6120 MBEDTLS_SSL_DEBUG_MSG( 3, ( "more than one record within datagram" ) );
6121 }
6122 }
Manuel Pégourié-Gonnardff4bd9f2019-06-06 10:34:48 +02006123 MBEDTLS_SSL_TRANSPORT_ELSE
Hanno Beckerdc4d6272019-07-10 15:01:45 +01006124#endif /* MBEDTLS_SSL_PROTO_DTLS */
Manuel Pégourié-Gonnardff4bd9f2019-06-06 10:34:48 +02006125#if defined(MBEDTLS_SSL_PROTO_TLS)
6126 {
Hanno Beckere0452772019-07-10 17:12:07 +01006127 /*
6128 * Fetch record contents from underlying transport.
6129 */
Hanno Becker9babbf72019-07-11 12:50:29 +01006130 ret = mbedtls_ssl_fetch_input( ssl, rec.buf_len );
Hanno Beckerdc4d6272019-07-10 15:01:45 +01006131 if( ret != 0 )
6132 {
6133 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_fetch_input", ret );
6134 return( ret );
6135 }
6136
Manuel Pégourié-Gonnard167a3762014-09-08 16:14:10 +02006137 ssl->in_left = 0;
Manuel Pégourié-Gonnardff4bd9f2019-06-06 10:34:48 +02006138 }
Hanno Beckerdc4d6272019-07-10 15:01:45 +01006139#endif /* MBEDTLS_SSL_PROTO_TLS */
6140
6141 /*
6142 * Decrypt record contents.
6143 */
Manuel Pégourié-Gonnard167a3762014-09-08 16:14:10 +02006144
Hanno Beckera89610a2019-07-11 13:07:45 +01006145 if( ( ret = ssl_prepare_record_content( ssl, &rec ) ) != 0 )
Manuel Pégourié-Gonnard63eca932014-09-08 16:39:08 +02006146 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006147#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnardff4bd9f2019-06-06 10:34:48 +02006148 if( MBEDTLS_SSL_TRANSPORT_IS_DTLS( ssl->conf->transport ) )
Manuel Pégourié-Gonnard63eca932014-09-08 16:39:08 +02006149 {
6150 /* Silently discard invalid records */
Hanno Becker16e9ae22019-05-03 16:36:59 +01006151 if( ret == MBEDTLS_ERR_SSL_INVALID_MAC )
Manuel Pégourié-Gonnard63eca932014-09-08 16:39:08 +02006152 {
Manuel Pégourié-Gonnard0a885742015-08-04 12:08:35 +02006153 /* Except when waiting for Finished as a bad mac here
6154 * probably means something went wrong in the handshake
6155 * (eg wrong psk used, mitm downgrade attempt, etc.) */
6156 if( ssl->state == MBEDTLS_SSL_CLIENT_FINISHED ||
6157 ssl->state == MBEDTLS_SSL_SERVER_FINISHED )
6158 {
6159#if defined(MBEDTLS_SSL_ALL_ALERT_MESSAGES)
6160 if( ret == MBEDTLS_ERR_SSL_INVALID_MAC )
6161 {
Hanno Beckerde62da92019-07-24 13:23:50 +01006162 mbedtls_ssl_pend_fatal_alert( ssl,
Manuel Pégourié-Gonnard0a885742015-08-04 12:08:35 +02006163 MBEDTLS_SSL_ALERT_MSG_BAD_RECORD_MAC );
6164 }
6165#endif
6166 return( ret );
6167 }
6168
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006169#if defined(MBEDTLS_SSL_DTLS_BADMAC_LIMIT)
Hanno Beckerde671542019-06-12 16:30:46 +01006170 if( mbedtls_ssl_conf_get_badmac_limit( ssl->conf ) != 0 &&
6171 ++ssl->badmac_seen >= mbedtls_ssl_conf_get_badmac_limit( ssl->conf ) )
Manuel Pégourié-Gonnardb0643d12014-10-14 18:30:36 +02006172 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006173 MBEDTLS_SSL_DEBUG_MSG( 1, ( "too many records with bad MAC" ) );
6174 return( MBEDTLS_ERR_SSL_INVALID_MAC );
Manuel Pégourié-Gonnardb0643d12014-10-14 18:30:36 +02006175 }
6176#endif
6177
Hanno Becker4a810fb2017-05-24 16:27:30 +01006178 /* As above, invalid records cause
6179 * dismissal of the whole datagram. */
6180
6181 ssl->next_record_offset = 0;
6182 ssl->in_left = 0;
6183
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006184 MBEDTLS_SSL_DEBUG_MSG( 1, ( "discarding invalid record (mac)" ) );
Hanno Becker90333da2017-10-10 11:27:13 +01006185 return( MBEDTLS_ERR_SSL_CONTINUE_PROCESSING );
Manuel Pégourié-Gonnard63eca932014-09-08 16:39:08 +02006186 }
6187
6188 return( ret );
6189 }
Manuel Pégourié-Gonnardff4bd9f2019-06-06 10:34:48 +02006190 MBEDTLS_SSL_TRANSPORT_ELSE
6191#endif /* MBEDTLS_SSL_PROTO_DTLS */
6192#if defined(MBEDTLS_SSL_PROTO_TLS)
Manuel Pégourié-Gonnard63eca932014-09-08 16:39:08 +02006193 {
6194 /* Error out (and send alert) on invalid records */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006195#if defined(MBEDTLS_SSL_ALL_ALERT_MESSAGES)
6196 if( ret == MBEDTLS_ERR_SSL_INVALID_MAC )
Manuel Pégourié-Gonnard63eca932014-09-08 16:39:08 +02006197 {
Hanno Beckerde62da92019-07-24 13:23:50 +01006198 mbedtls_ssl_pend_fatal_alert( ssl,
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006199 MBEDTLS_SSL_ALERT_MSG_BAD_RECORD_MAC );
Manuel Pégourié-Gonnard63eca932014-09-08 16:39:08 +02006200 }
6201#endif
6202 return( ret );
6203 }
Manuel Pégourié-Gonnardff4bd9f2019-06-06 10:34:48 +02006204#endif /* MBEDTLS_SSL_PROTO_TLS */
Manuel Pégourié-Gonnard63eca932014-09-08 16:39:08 +02006205 }
Manuel Pégourié-Gonnard167a3762014-09-08 16:14:10 +02006206
Hanno Beckerbd70c8e2019-07-12 09:40:44 +01006207
6208 /* Reset in pointers to default state for TLS/DTLS records,
6209 * assuming no CID and no offset between record content and
6210 * record plaintext. */
6211 ssl_update_in_pointers( ssl );
Hanno Beckerbd70c8e2019-07-12 09:40:44 +01006212#if defined(MBEDTLS_SSL_DTLS_CONNECTION_ID)
6213 ssl->in_len = ssl->in_cid + rec.cid_len;
6214#endif /* MBEDTLS_SSL_DTLS_CONNECTION_ID */
Hanno Beckerc360dcc2019-07-12 10:00:45 +01006215 ssl->in_msg = ssl->in_len + 2;
Hanno Beckerbd70c8e2019-07-12 09:40:44 +01006216
Hanno Beckerbf256cd2019-07-12 09:37:30 +01006217 /* The record content type may change during decryption,
6218 * so re-read it. */
6219 ssl->in_msgtype = rec.type;
6220 /* Also update the input buffer, because unfortunately
6221 * the server-side ssl_parse_client_hello() reparses the
6222 * record header when receiving a ClientHello initiating
6223 * a renegotiation. */
6224 ssl->in_hdr[0] = rec.type;
6225 ssl->in_msg = rec.buf + rec.data_offset;
6226 ssl->in_msglen = rec.data_len;
6227 ssl->in_len[0] = (unsigned char)( rec.data_len >> 8 );
6228 ssl->in_len[1] = (unsigned char)( rec.data_len );
6229
Simon Butcher99000142016-10-13 17:21:01 +01006230 return( 0 );
6231}
6232
6233int mbedtls_ssl_handle_message_type( mbedtls_ssl_context *ssl )
6234{
6235 int ret;
6236
Manuel Pégourié-Gonnardabf16242014-09-23 09:42:16 +02006237 /*
Manuel Pégourié-Gonnard167a3762014-09-08 16:14:10 +02006238 * Handle particular types of records
6239 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006240 if( ssl->in_msgtype == MBEDTLS_SSL_MSG_HANDSHAKE )
Paul Bakker5121ce52009-01-03 21:22:43 +00006241 {
Simon Butcher99000142016-10-13 17:21:01 +01006242 if( ( ret = mbedtls_ssl_prepare_handshake_record( ssl ) ) != 0 )
6243 {
Manuel Pégourié-Gonnarda59543a2014-02-18 11:33:49 +01006244 return( ret );
Simon Butcher99000142016-10-13 17:21:01 +01006245 }
Paul Bakker5121ce52009-01-03 21:22:43 +00006246 }
6247
Hanno Beckere678eaa2018-08-21 14:57:46 +01006248 if( ssl->in_msgtype == MBEDTLS_SSL_MSG_CHANGE_CIPHER_SPEC )
Hanno Becker2ed6bcc2018-08-15 15:11:57 +01006249 {
Hanno Beckere678eaa2018-08-21 14:57:46 +01006250 if( ssl->in_msglen != 1 )
Hanno Becker2ed6bcc2018-08-15 15:11:57 +01006251 {
Hanno Beckere678eaa2018-08-21 14:57:46 +01006252 MBEDTLS_SSL_DEBUG_MSG( 1, ( "invalid CCS message, len: %d",
6253 ssl->in_msglen ) );
6254 return( MBEDTLS_ERR_SSL_INVALID_RECORD );
Hanno Becker2ed6bcc2018-08-15 15:11:57 +01006255 }
6256
Hanno Beckere678eaa2018-08-21 14:57:46 +01006257 if( ssl->in_msg[0] != 1 )
6258 {
6259 MBEDTLS_SSL_DEBUG_MSG( 1, ( "invalid CCS message, content: %02x",
6260 ssl->in_msg[0] ) );
6261 return( MBEDTLS_ERR_SSL_INVALID_RECORD );
6262 }
6263
6264#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard64c16812019-06-06 12:43:51 +02006265 if( MBEDTLS_SSL_TRANSPORT_IS_DTLS( ssl->conf->transport ) &&
Hanno Beckere678eaa2018-08-21 14:57:46 +01006266 ssl->state != MBEDTLS_SSL_CLIENT_CHANGE_CIPHER_SPEC &&
6267 ssl->state != MBEDTLS_SSL_SERVER_CHANGE_CIPHER_SPEC )
6268 {
6269 if( ssl->handshake == NULL )
6270 {
6271 MBEDTLS_SSL_DEBUG_MSG( 1, ( "dropping ChangeCipherSpec outside handshake" ) );
6272 return( MBEDTLS_ERR_SSL_UNEXPECTED_RECORD );
6273 }
6274
6275 MBEDTLS_SSL_DEBUG_MSG( 1, ( "received out-of-order ChangeCipherSpec - remember" ) );
6276 return( MBEDTLS_ERR_SSL_EARLY_MESSAGE );
6277 }
Hanno Becker2ed6bcc2018-08-15 15:11:57 +01006278#endif
Hanno Beckere678eaa2018-08-21 14:57:46 +01006279 }
Hanno Becker2ed6bcc2018-08-15 15:11:57 +01006280
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006281 if( ssl->in_msgtype == MBEDTLS_SSL_MSG_ALERT )
Paul Bakker5121ce52009-01-03 21:22:43 +00006282 {
Angus Gratton1a7a17e2018-06-20 15:43:50 +10006283 if( ssl->in_msglen != 2 )
6284 {
6285 /* Note: Standard allows for more than one 2 byte alert
6286 to be packed in a single message, but Mbed TLS doesn't
6287 currently support this. */
6288 MBEDTLS_SSL_DEBUG_MSG( 1, ( "invalid alert message, len: %d",
6289 ssl->in_msglen ) );
6290 return( MBEDTLS_ERR_SSL_INVALID_RECORD );
6291 }
6292
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006293 MBEDTLS_SSL_DEBUG_MSG( 2, ( "got an alert message, type: [%d:%d]",
Paul Bakker5121ce52009-01-03 21:22:43 +00006294 ssl->in_msg[0], ssl->in_msg[1] ) );
6295
6296 /*
Simon Butcher459a9502015-10-27 16:09:03 +00006297 * Ignore non-fatal alerts, except close_notify and no_renegotiation
Paul Bakker5121ce52009-01-03 21:22:43 +00006298 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006299 if( ssl->in_msg[0] == MBEDTLS_SSL_ALERT_LEVEL_FATAL )
Paul Bakker5121ce52009-01-03 21:22:43 +00006300 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006301 MBEDTLS_SSL_DEBUG_MSG( 1, ( "is a fatal alert message (msg %d)",
Paul Bakker2770fbd2012-07-03 13:30:23 +00006302 ssl->in_msg[1] ) );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006303 return( MBEDTLS_ERR_SSL_FATAL_ALERT_MESSAGE );
Paul Bakker5121ce52009-01-03 21:22:43 +00006304 }
6305
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006306 if( ssl->in_msg[0] == MBEDTLS_SSL_ALERT_LEVEL_WARNING &&
6307 ssl->in_msg[1] == MBEDTLS_SSL_ALERT_MSG_CLOSE_NOTIFY )
Paul Bakker5121ce52009-01-03 21:22:43 +00006308 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006309 MBEDTLS_SSL_DEBUG_MSG( 2, ( "is a close notify message" ) );
6310 return( MBEDTLS_ERR_SSL_PEER_CLOSE_NOTIFY );
Paul Bakker5121ce52009-01-03 21:22:43 +00006311 }
Manuel Pégourié-Gonnardfbdf06c2015-10-23 11:13:28 +02006312
6313#if defined(MBEDTLS_SSL_RENEGOTIATION_ENABLED)
6314 if( ssl->in_msg[0] == MBEDTLS_SSL_ALERT_LEVEL_WARNING &&
6315 ssl->in_msg[1] == MBEDTLS_SSL_ALERT_MSG_NO_RENEGOTIATION )
6316 {
Hanno Becker90333da2017-10-10 11:27:13 +01006317 MBEDTLS_SSL_DEBUG_MSG( 2, ( "is a SSLv3 no renegotiation alert" ) );
Manuel Pégourié-Gonnardfbdf06c2015-10-23 11:13:28 +02006318 /* Will be handled when trying to parse ServerHello */
6319 return( 0 );
6320 }
6321#endif
6322
6323#if defined(MBEDTLS_SSL_PROTO_SSL3) && defined(MBEDTLS_SSL_SRV_C)
Hanno Becker2881d802019-05-22 14:44:53 +01006324 if( mbedtls_ssl_get_minor_ver( ssl ) == MBEDTLS_SSL_MINOR_VERSION_0 &&
Hanno Becker2d9623f2019-06-13 12:07:05 +01006325 mbedtls_ssl_conf_get_endpoint( ssl->conf ) ==
6326 MBEDTLS_SSL_IS_SERVER &&
Manuel Pégourié-Gonnardfbdf06c2015-10-23 11:13:28 +02006327 ssl->in_msg[0] == MBEDTLS_SSL_ALERT_LEVEL_WARNING &&
6328 ssl->in_msg[1] == MBEDTLS_SSL_ALERT_MSG_NO_CERT )
6329 {
6330 MBEDTLS_SSL_DEBUG_MSG( 2, ( "is a SSLv3 no_cert" ) );
6331 /* Will be handled in mbedtls_ssl_parse_certificate() */
6332 return( 0 );
6333 }
6334#endif /* MBEDTLS_SSL_PROTO_SSL3 && MBEDTLS_SSL_SRV_C */
6335
6336 /* Silently ignore: fetch new message */
Simon Butcher99000142016-10-13 17:21:01 +01006337 return MBEDTLS_ERR_SSL_NON_FATAL;
Paul Bakker5121ce52009-01-03 21:22:43 +00006338 }
6339
Hanno Beckerc76c6192017-06-06 10:03:17 +01006340#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard64c16812019-06-06 12:43:51 +02006341 if( MBEDTLS_SSL_TRANSPORT_IS_DTLS( ssl->conf->transport ) )
Hanno Beckerc76c6192017-06-06 10:03:17 +01006342 {
Hanno Becker74dd3a72019-05-03 16:54:26 +01006343 /* Drop unexpected ApplicationData records,
6344 * except at the beginning of renegotiations */
6345 if( ssl->in_msgtype == MBEDTLS_SSL_MSG_APPLICATION_DATA &&
6346 ssl->state != MBEDTLS_SSL_HANDSHAKE_OVER
6347#if defined(MBEDTLS_SSL_RENEGOTIATION)
6348 && ! ( ssl->renego_status == MBEDTLS_SSL_RENEGOTIATION_IN_PROGRESS &&
6349 ssl->state == MBEDTLS_SSL_SERVER_HELLO )
Hanno Beckerc76c6192017-06-06 10:03:17 +01006350#endif
Hanno Becker74dd3a72019-05-03 16:54:26 +01006351 )
6352 {
6353 MBEDTLS_SSL_DEBUG_MSG( 1, ( "dropping unexpected ApplicationData" ) );
6354 return( MBEDTLS_ERR_SSL_NON_FATAL );
6355 }
6356
6357 if( ssl->handshake != NULL &&
6358 ssl->state == MBEDTLS_SSL_HANDSHAKE_OVER )
6359 {
6360 ssl_handshake_wrapup_free_hs_transform( ssl );
6361 }
6362 }
Hanno Beckerf65ad822019-05-08 16:26:21 +01006363#endif /* MBEDTLS_SSL_PROTO_DTLS */
Hanno Beckerc76c6192017-06-06 10:03:17 +01006364
Paul Bakker5121ce52009-01-03 21:22:43 +00006365 return( 0 );
6366}
6367
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006368int mbedtls_ssl_send_fatal_handshake_failure( mbedtls_ssl_context *ssl )
Paul Bakkerd0f6fa72012-09-17 09:18:12 +00006369{
6370 int ret;
6371
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006372 if( ( ret = mbedtls_ssl_send_alert_message( ssl,
6373 MBEDTLS_SSL_ALERT_LEVEL_FATAL,
6374 MBEDTLS_SSL_ALERT_MSG_HANDSHAKE_FAILURE ) ) != 0 )
Paul Bakkerd0f6fa72012-09-17 09:18:12 +00006375 {
6376 return( ret );
6377 }
6378
6379 return( 0 );
6380}
6381
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006382int mbedtls_ssl_send_alert_message( mbedtls_ssl_context *ssl,
Hanno Becker1facd552019-07-03 13:57:23 +01006383 unsigned char level,
6384 unsigned char message )
Paul Bakker0a925182012-04-16 06:46:41 +00006385{
6386 int ret;
6387
Manuel Pégourié-Gonnardf81ee2e2015-09-01 17:43:40 +02006388 if( ssl == NULL || ssl->conf == NULL )
6389 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
6390
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006391 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> send alert message" ) );
Gilles Peskine1cc8e342017-05-03 16:28:34 +02006392 MBEDTLS_SSL_DEBUG_MSG( 3, ( "send alert level=%u message=%u", level, message ));
Paul Bakker0a925182012-04-16 06:46:41 +00006393
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006394 ssl->out_msgtype = MBEDTLS_SSL_MSG_ALERT;
Paul Bakker0a925182012-04-16 06:46:41 +00006395 ssl->out_msglen = 2;
6396 ssl->out_msg[0] = level;
6397 ssl->out_msg[1] = message;
6398
Hanno Becker67bc7c32018-08-06 11:33:50 +01006399 if( ( ret = mbedtls_ssl_write_record( ssl, SSL_FORCE_FLUSH ) ) != 0 )
Paul Bakker0a925182012-04-16 06:46:41 +00006400 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006401 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_write_record", ret );
Paul Bakker0a925182012-04-16 06:46:41 +00006402 return( ret );
6403 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006404 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= send alert message" ) );
Paul Bakker0a925182012-04-16 06:46:41 +00006405
6406 return( 0 );
6407}
6408
Hanno Becker17572472019-02-08 07:19:04 +00006409#if defined(MBEDTLS_X509_CRT_PARSE_C)
6410static void ssl_clear_peer_cert( mbedtls_ssl_session *session )
6411{
6412#if defined(MBEDTLS_SSL_KEEP_PEER_CERTIFICATE)
6413 if( session->peer_cert != NULL )
6414 {
6415 mbedtls_x509_crt_free( session->peer_cert );
6416 mbedtls_free( session->peer_cert );
6417 session->peer_cert = NULL;
6418 }
Hanno Becker5882dd02019-06-06 16:25:57 +01006419#elif defined(MBEDTLS_SSL_RENEGOTIATION)
Hanno Becker17572472019-02-08 07:19:04 +00006420 if( session->peer_cert_digest != NULL )
6421 {
6422 /* Zeroization is not necessary. */
6423 mbedtls_free( session->peer_cert_digest );
6424 session->peer_cert_digest = NULL;
6425 session->peer_cert_digest_type = MBEDTLS_MD_NONE;
6426 session->peer_cert_digest_len = 0;
6427 }
Hanno Becker5882dd02019-06-06 16:25:57 +01006428#else
6429 ((void) session);
6430#endif /* !MBEDTLS_SSL_KEEP_PEER_CERTIFICATE && MBEDTLS_SSL_RENEGOTIATION */
Hanno Becker17572472019-02-08 07:19:04 +00006431}
6432#endif /* MBEDTLS_X509_CRT_PARSE_C */
6433
Paul Bakker5121ce52009-01-03 21:22:43 +00006434/*
6435 * Handshake functions
6436 */
Hanno Beckerb71e90a2019-02-05 13:20:55 +00006437#if !defined(MBEDTLS_KEY_EXCHANGE__WITH_CERT__ENABLED)
Gilles Peskinef9828522017-05-03 12:28:43 +02006438/* No certificate support -> dummy functions */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006439int mbedtls_ssl_write_certificate( mbedtls_ssl_context *ssl )
Paul Bakker5121ce52009-01-03 21:22:43 +00006440{
Hanno Beckerdf645962019-06-26 13:02:22 +01006441 mbedtls_ssl_ciphersuite_handle_t ciphersuite_info =
6442 mbedtls_ssl_handshake_get_ciphersuite( ssl->handshake );
Paul Bakker5121ce52009-01-03 21:22:43 +00006443
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006444 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> write certificate" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00006445
Hanno Becker5097cba2019-02-05 13:36:46 +00006446 if( !mbedtls_ssl_ciphersuite_uses_srv_cert( ciphersuite_info ) )
Paul Bakkerd4a56ec2013-04-16 18:05:29 +02006447 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006448 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= skip write certificate" ) );
Paul Bakkerd4a56ec2013-04-16 18:05:29 +02006449 ssl->state++;
6450 return( 0 );
6451 }
6452
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006453 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
6454 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Paul Bakker48f7a5d2013-04-19 14:30:58 +02006455}
6456
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006457int mbedtls_ssl_parse_certificate( mbedtls_ssl_context *ssl )
Paul Bakker48f7a5d2013-04-19 14:30:58 +02006458{
Hanno Beckerdf645962019-06-26 13:02:22 +01006459 mbedtls_ssl_ciphersuite_handle_t ciphersuite_info =
6460 mbedtls_ssl_handshake_get_ciphersuite( ssl->handshake );
Paul Bakker48f7a5d2013-04-19 14:30:58 +02006461
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006462 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> parse certificate" ) );
Paul Bakker48f7a5d2013-04-19 14:30:58 +02006463
Hanno Becker5097cba2019-02-05 13:36:46 +00006464 if( !mbedtls_ssl_ciphersuite_uses_srv_cert( ciphersuite_info ) )
Paul Bakker48f7a5d2013-04-19 14:30:58 +02006465 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006466 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= skip parse certificate" ) );
Paul Bakker48f7a5d2013-04-19 14:30:58 +02006467 ssl->state++;
6468 return( 0 );
6469 }
6470
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006471 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
6472 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Paul Bakker48f7a5d2013-04-19 14:30:58 +02006473}
Gilles Peskinef9828522017-05-03 12:28:43 +02006474
Hanno Beckerb71e90a2019-02-05 13:20:55 +00006475#else /* MBEDTLS_KEY_EXCHANGE__WITH_CERT__ENABLED */
Gilles Peskinef9828522017-05-03 12:28:43 +02006476/* Some certificate support -> implement write and parse */
6477
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006478int mbedtls_ssl_write_certificate( mbedtls_ssl_context *ssl )
Paul Bakker48f7a5d2013-04-19 14:30:58 +02006479{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006480 int ret = MBEDTLS_ERR_SSL_FEATURE_UNAVAILABLE;
Paul Bakker48f7a5d2013-04-19 14:30:58 +02006481 size_t i, n;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006482 const mbedtls_x509_crt *crt;
Hanno Beckerdf645962019-06-26 13:02:22 +01006483 mbedtls_ssl_ciphersuite_handle_t ciphersuite_info =
6484 mbedtls_ssl_handshake_get_ciphersuite( ssl->handshake );
Paul Bakker48f7a5d2013-04-19 14:30:58 +02006485
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006486 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> write certificate" ) );
Paul Bakker48f7a5d2013-04-19 14:30:58 +02006487
Hanno Becker5097cba2019-02-05 13:36:46 +00006488 if( !mbedtls_ssl_ciphersuite_uses_srv_cert( ciphersuite_info ) )
Paul Bakker48f7a5d2013-04-19 14:30:58 +02006489 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006490 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= skip write certificate" ) );
Paul Bakker48f7a5d2013-04-19 14:30:58 +02006491 ssl->state++;
6492 return( 0 );
6493 }
6494
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006495#if defined(MBEDTLS_SSL_CLI_C)
Hanno Becker2d9623f2019-06-13 12:07:05 +01006496 if( mbedtls_ssl_conf_get_endpoint( ssl->conf ) ==
6497 MBEDTLS_SSL_IS_CLIENT )
Paul Bakker5121ce52009-01-03 21:22:43 +00006498 {
6499 if( ssl->client_auth == 0 )
6500 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006501 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= skip write certificate" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00006502 ssl->state++;
6503 return( 0 );
6504 }
6505
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006506#if defined(MBEDTLS_SSL_PROTO_SSL3)
Paul Bakker5121ce52009-01-03 21:22:43 +00006507 /*
6508 * If using SSLv3 and got no cert, send an Alert message
6509 * (otherwise an empty Certificate message will be sent).
6510 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006511 if( mbedtls_ssl_own_cert( ssl ) == NULL &&
Hanno Becker2881d802019-05-22 14:44:53 +01006512 mbedtls_ssl_get_minor_ver( ssl ) == MBEDTLS_SSL_MINOR_VERSION_0 )
Paul Bakker5121ce52009-01-03 21:22:43 +00006513 {
6514 ssl->out_msglen = 2;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006515 ssl->out_msgtype = MBEDTLS_SSL_MSG_ALERT;
6516 ssl->out_msg[0] = MBEDTLS_SSL_ALERT_LEVEL_WARNING;
6517 ssl->out_msg[1] = MBEDTLS_SSL_ALERT_MSG_NO_CERT;
Paul Bakker5121ce52009-01-03 21:22:43 +00006518
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006519 MBEDTLS_SSL_DEBUG_MSG( 2, ( "got no certificate to send" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00006520 goto write_msg;
6521 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006522#endif /* MBEDTLS_SSL_PROTO_SSL3 */
Paul Bakker5121ce52009-01-03 21:22:43 +00006523 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006524#endif /* MBEDTLS_SSL_CLI_C */
6525#if defined(MBEDTLS_SSL_SRV_C)
Hanno Becker2d9623f2019-06-13 12:07:05 +01006526 if( mbedtls_ssl_conf_get_endpoint( ssl->conf ) == MBEDTLS_SSL_IS_SERVER )
Paul Bakker5121ce52009-01-03 21:22:43 +00006527 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006528 if( mbedtls_ssl_own_cert( ssl ) == NULL )
Paul Bakker5121ce52009-01-03 21:22:43 +00006529 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006530 MBEDTLS_SSL_DEBUG_MSG( 1, ( "got no certificate to send" ) );
6531 return( MBEDTLS_ERR_SSL_CERTIFICATE_REQUIRED );
Paul Bakker5121ce52009-01-03 21:22:43 +00006532 }
6533 }
Manuel Pégourié-Gonnardd16d1cb2014-11-20 18:15:05 +01006534#endif
Paul Bakker5121ce52009-01-03 21:22:43 +00006535
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006536 MBEDTLS_SSL_DEBUG_CRT( 3, "own certificate", mbedtls_ssl_own_cert( ssl ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00006537
6538 /*
6539 * 0 . 0 handshake type
6540 * 1 . 3 handshake length
6541 * 4 . 6 length of all certs
6542 * 7 . 9 length of cert. 1
6543 * 10 . n-1 peer certificate
6544 * n . n+2 length of cert. 2
6545 * n+3 . ... upper level cert, etc.
6546 */
6547 i = 7;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006548 crt = mbedtls_ssl_own_cert( ssl );
Paul Bakker5121ce52009-01-03 21:22:43 +00006549
Paul Bakker29087132010-03-21 21:03:34 +00006550 while( crt != NULL )
Paul Bakker5121ce52009-01-03 21:22:43 +00006551 {
6552 n = crt->raw.len;
Angus Grattond8213d02016-05-25 20:56:48 +10006553 if( n > MBEDTLS_SSL_OUT_CONTENT_LEN - 3 - i )
Paul Bakker5121ce52009-01-03 21:22:43 +00006554 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006555 MBEDTLS_SSL_DEBUG_MSG( 1, ( "certificate too large, %d > %d",
Angus Grattond8213d02016-05-25 20:56:48 +10006556 i + 3 + n, MBEDTLS_SSL_OUT_CONTENT_LEN ) );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006557 return( MBEDTLS_ERR_SSL_CERTIFICATE_TOO_LARGE );
Paul Bakker5121ce52009-01-03 21:22:43 +00006558 }
6559
6560 ssl->out_msg[i ] = (unsigned char)( n >> 16 );
6561 ssl->out_msg[i + 1] = (unsigned char)( n >> 8 );
6562 ssl->out_msg[i + 2] = (unsigned char)( n );
6563
6564 i += 3; memcpy( ssl->out_msg + i, crt->raw.p, n );
6565 i += n; crt = crt->next;
6566 }
6567
6568 ssl->out_msg[4] = (unsigned char)( ( i - 7 ) >> 16 );
6569 ssl->out_msg[5] = (unsigned char)( ( i - 7 ) >> 8 );
6570 ssl->out_msg[6] = (unsigned char)( ( i - 7 ) );
6571
6572 ssl->out_msglen = i;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006573 ssl->out_msgtype = MBEDTLS_SSL_MSG_HANDSHAKE;
6574 ssl->out_msg[0] = MBEDTLS_SSL_HS_CERTIFICATE;
Paul Bakker5121ce52009-01-03 21:22:43 +00006575
Manuel Pégourié-Gonnardcf141ca2015-05-20 10:35:51 +02006576#if defined(MBEDTLS_SSL_PROTO_SSL3) && defined(MBEDTLS_SSL_CLI_C)
Paul Bakker5121ce52009-01-03 21:22:43 +00006577write_msg:
Paul Bakkerd2f068e2013-08-27 21:19:20 +02006578#endif
Paul Bakker5121ce52009-01-03 21:22:43 +00006579
6580 ssl->state++;
6581
Manuel Pégourié-Gonnard31c15862017-09-13 09:38:11 +02006582 if( ( ret = mbedtls_ssl_write_handshake_msg( ssl ) ) != 0 )
Paul Bakker5121ce52009-01-03 21:22:43 +00006583 {
Manuel Pégourié-Gonnard31c15862017-09-13 09:38:11 +02006584 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_write_handshake_msg", ret );
Paul Bakker5121ce52009-01-03 21:22:43 +00006585 return( ret );
6586 }
6587
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006588 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= write certificate" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00006589
Paul Bakkered27a042013-04-18 22:46:23 +02006590 return( ret );
Paul Bakker5121ce52009-01-03 21:22:43 +00006591}
6592
Hanno Becker285ff0c2019-01-31 07:44:03 +00006593#if defined(MBEDTLS_SSL_RENEGOTIATION) && defined(MBEDTLS_SSL_CLI_C)
Hanno Beckerdf759382019-02-05 17:02:46 +00006594
6595#if defined(MBEDTLS_SSL_KEEP_PEER_CERTIFICATE)
Hanno Becker33c3dc82019-01-30 14:46:46 +00006596static int ssl_check_peer_crt_unchanged( mbedtls_ssl_context *ssl,
6597 unsigned char *crt_buf,
6598 size_t crt_buf_len )
6599{
6600 mbedtls_x509_crt const * const peer_crt = ssl->session->peer_cert;
6601
6602 if( peer_crt == NULL )
6603 return( -1 );
6604
6605 if( peer_crt->raw.len != crt_buf_len )
6606 return( -1 );
6607
Hanno Becker68b856d2019-02-08 14:00:04 +00006608 return( memcmp( peer_crt->raw.p, crt_buf, crt_buf_len ) );
Hanno Becker33c3dc82019-01-30 14:46:46 +00006609}
Hanno Becker5882dd02019-06-06 16:25:57 +01006610#elif defined(MBEDTLS_SSL_RENEGOTIATION)
Hanno Beckerdf759382019-02-05 17:02:46 +00006611static int ssl_check_peer_crt_unchanged( mbedtls_ssl_context *ssl,
6612 unsigned char *crt_buf,
6613 size_t crt_buf_len )
6614{
6615 int ret;
6616 unsigned char const * const peer_cert_digest =
6617 ssl->session->peer_cert_digest;
6618 mbedtls_md_type_t const peer_cert_digest_type =
6619 ssl->session->peer_cert_digest_type;
6620 mbedtls_md_info_t const * const digest_info =
6621 mbedtls_md_info_from_type( peer_cert_digest_type );
6622 unsigned char tmp_digest[MBEDTLS_SSL_PEER_CERT_DIGEST_MAX_LEN];
6623 size_t digest_len;
6624
6625 if( peer_cert_digest == NULL || digest_info == NULL )
6626 return( -1 );
6627
6628 digest_len = mbedtls_md_get_size( digest_info );
6629 if( digest_len > MBEDTLS_SSL_PEER_CERT_DIGEST_MAX_LEN )
6630 return( -1 );
6631
6632 ret = mbedtls_md( digest_info, crt_buf, crt_buf_len, tmp_digest );
6633 if( ret != 0 )
6634 return( -1 );
6635
6636 return( memcmp( tmp_digest, peer_cert_digest, digest_len ) );
6637}
Hanno Becker5882dd02019-06-06 16:25:57 +01006638#endif /* MBEDTLS_SSL_KEEP_PEER_CERTIFICATE && MBEDTLS_SSL_RENEGOTIATION */
Hanno Becker285ff0c2019-01-31 07:44:03 +00006639#endif /* MBEDTLS_SSL_RENEGOTIATION && MBEDTLS_SSL_CLI_C */
Hanno Becker33c3dc82019-01-30 14:46:46 +00006640
Manuel Pégourié-Gonnardfed37ed2017-08-15 13:27:41 +02006641/*
6642 * Once the certificate message is read, parse it into a cert chain and
6643 * perform basic checks, but leave actual verification to the caller
6644 */
Hanno Becker35e41772019-02-05 15:37:23 +00006645static int ssl_parse_certificate_chain( mbedtls_ssl_context *ssl,
6646 mbedtls_x509_crt *chain )
Paul Bakker5121ce52009-01-03 21:22:43 +00006647{
Manuel Pégourié-Gonnardfed37ed2017-08-15 13:27:41 +02006648 int ret;
Hanno Becker35e41772019-02-05 15:37:23 +00006649#if defined(MBEDTLS_SSL_RENEGOTIATION) && defined(MBEDTLS_SSL_CLI_C)
6650 int crt_cnt=0;
6651#endif
Paul Bakker23986e52011-04-24 08:57:21 +00006652 size_t i, n;
Gilles Peskine064a85c2017-05-10 10:46:40 +02006653 uint8_t alert;
Paul Bakker5121ce52009-01-03 21:22:43 +00006654
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006655 if( ssl->in_msgtype != MBEDTLS_SSL_MSG_HANDSHAKE )
Paul Bakker5121ce52009-01-03 21:22:43 +00006656 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006657 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad certificate message" ) );
Hanno Beckerde62da92019-07-24 13:23:50 +01006658 mbedtls_ssl_pend_fatal_alert( ssl,
6659 MBEDTLS_SSL_ALERT_MSG_UNEXPECTED_MESSAGE );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006660 return( MBEDTLS_ERR_SSL_UNEXPECTED_MESSAGE );
Paul Bakker5121ce52009-01-03 21:22:43 +00006661 }
6662
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006663 if( ssl->in_msg[0] != MBEDTLS_SSL_HS_CERTIFICATE ||
6664 ssl->in_hslen < mbedtls_ssl_hs_hdr_len( ssl ) + 3 + 3 )
Paul Bakker5121ce52009-01-03 21:22:43 +00006665 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006666 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad certificate message" ) );
Hanno Beckerde62da92019-07-24 13:23:50 +01006667 mbedtls_ssl_pend_fatal_alert( ssl,
6668 MBEDTLS_SSL_ALERT_MSG_DECODE_ERROR );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006669 return( MBEDTLS_ERR_SSL_BAD_HS_CERTIFICATE );
Paul Bakker5121ce52009-01-03 21:22:43 +00006670 }
6671
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006672 i = mbedtls_ssl_hs_hdr_len( ssl );
Manuel Pégourié-Gonnardf49a7da2014-09-10 13:30:43 +00006673
Paul Bakker5121ce52009-01-03 21:22:43 +00006674 /*
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006675 * Same message structure as in mbedtls_ssl_write_certificate()
Paul Bakker5121ce52009-01-03 21:22:43 +00006676 */
Manuel Pégourié-Gonnardf49a7da2014-09-10 13:30:43 +00006677 n = ( ssl->in_msg[i+1] << 8 ) | ssl->in_msg[i+2];
Paul Bakker5121ce52009-01-03 21:22:43 +00006678
Manuel Pégourié-Gonnardf49a7da2014-09-10 13:30:43 +00006679 if( ssl->in_msg[i] != 0 ||
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006680 ssl->in_hslen != n + 3 + mbedtls_ssl_hs_hdr_len( ssl ) )
Paul Bakker5121ce52009-01-03 21:22:43 +00006681 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006682 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad certificate message" ) );
Hanno Beckerde62da92019-07-24 13:23:50 +01006683 mbedtls_ssl_pend_fatal_alert( ssl,
6684 MBEDTLS_SSL_ALERT_MSG_DECODE_ERROR );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006685 return( MBEDTLS_ERR_SSL_BAD_HS_CERTIFICATE );
Paul Bakker5121ce52009-01-03 21:22:43 +00006686 }
6687
Hanno Becker33c3dc82019-01-30 14:46:46 +00006688 /* Make &ssl->in_msg[i] point to the beginning of the CRT chain. */
6689 i += 3;
6690
Hanno Becker33c3dc82019-01-30 14:46:46 +00006691 /* Iterate through and parse the CRTs in the provided chain. */
Paul Bakker5121ce52009-01-03 21:22:43 +00006692 while( i < ssl->in_hslen )
6693 {
Hanno Becker33c3dc82019-01-30 14:46:46 +00006694 /* Check that there's room for the next CRT's length fields. */
Philippe Antoine747fd532018-05-30 09:13:21 +02006695 if ( i + 3 > ssl->in_hslen ) {
6696 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad certificate message" ) );
Hanno Beckerde62da92019-07-24 13:23:50 +01006697 mbedtls_ssl_pend_fatal_alert( ssl,
6698 MBEDTLS_SSL_ALERT_MSG_DECODE_ERROR );
Philippe Antoine747fd532018-05-30 09:13:21 +02006699 return( MBEDTLS_ERR_SSL_BAD_HS_CERTIFICATE );
6700 }
Hanno Becker33c3dc82019-01-30 14:46:46 +00006701 /* In theory, the CRT can be up to 2**24 Bytes, but we don't support
6702 * anything beyond 2**16 ~ 64K. */
Paul Bakker5121ce52009-01-03 21:22:43 +00006703 if( ssl->in_msg[i] != 0 )
6704 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006705 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad certificate message" ) );
Hanno Beckerde62da92019-07-24 13:23:50 +01006706 mbedtls_ssl_pend_fatal_alert( ssl,
6707 MBEDTLS_SSL_ALERT_MSG_DECODE_ERROR );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006708 return( MBEDTLS_ERR_SSL_BAD_HS_CERTIFICATE );
Paul Bakker5121ce52009-01-03 21:22:43 +00006709 }
6710
Hanno Becker33c3dc82019-01-30 14:46:46 +00006711 /* Read length of the next CRT in the chain. */
Paul Bakker5121ce52009-01-03 21:22:43 +00006712 n = ( (unsigned int) ssl->in_msg[i + 1] << 8 )
6713 | (unsigned int) ssl->in_msg[i + 2];
6714 i += 3;
6715
6716 if( n < 128 || i + n > ssl->in_hslen )
6717 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006718 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad certificate message" ) );
Hanno Beckerde62da92019-07-24 13:23:50 +01006719 mbedtls_ssl_pend_fatal_alert( ssl,
6720 MBEDTLS_SSL_ALERT_MSG_DECODE_ERROR );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006721 return( MBEDTLS_ERR_SSL_BAD_HS_CERTIFICATE );
Paul Bakker5121ce52009-01-03 21:22:43 +00006722 }
6723
Hanno Becker33c3dc82019-01-30 14:46:46 +00006724 /* Check if we're handling the first CRT in the chain. */
Hanno Becker35e41772019-02-05 15:37:23 +00006725#if defined(MBEDTLS_SSL_RENEGOTIATION) && defined(MBEDTLS_SSL_CLI_C)
6726 if( crt_cnt++ == 0 &&
Hanno Becker2d9623f2019-06-13 12:07:05 +01006727 mbedtls_ssl_conf_get_endpoint( ssl->conf ) ==
6728 MBEDTLS_SSL_IS_CLIENT &&
Hanno Becker35e41772019-02-05 15:37:23 +00006729 ssl->renego_status == MBEDTLS_SSL_RENEGOTIATION_IN_PROGRESS )
Hanno Becker33c3dc82019-01-30 14:46:46 +00006730 {
Hanno Becker68b856d2019-02-08 14:00:04 +00006731 /* During client-side renegotiation, check that the server's
6732 * end-CRTs hasn't changed compared to the initial handshake,
6733 * mitigating the triple handshake attack. On success, reuse
6734 * the original end-CRT instead of parsing it again. */
Hanno Becker35e41772019-02-05 15:37:23 +00006735 MBEDTLS_SSL_DEBUG_MSG( 3, ( "Check that peer CRT hasn't changed during renegotiation" ) );
6736 if( ssl_check_peer_crt_unchanged( ssl,
6737 &ssl->in_msg[i],
6738 n ) != 0 )
Hanno Becker33c3dc82019-01-30 14:46:46 +00006739 {
Hanno Becker35e41772019-02-05 15:37:23 +00006740 MBEDTLS_SSL_DEBUG_MSG( 1, ( "new server cert during renegotiation" ) );
Hanno Beckerde62da92019-07-24 13:23:50 +01006741 mbedtls_ssl_pend_fatal_alert( ssl,
6742 MBEDTLS_SSL_ALERT_MSG_ACCESS_DENIED );
Hanno Becker35e41772019-02-05 15:37:23 +00006743 return( MBEDTLS_ERR_SSL_BAD_HS_CERTIFICATE );
Hanno Becker33c3dc82019-01-30 14:46:46 +00006744 }
Hanno Becker35e41772019-02-05 15:37:23 +00006745
6746 /* Now we can safely free the original chain. */
6747 ssl_clear_peer_cert( ssl->session );
6748 }
Hanno Becker33c3dc82019-01-30 14:46:46 +00006749#endif /* MBEDTLS_SSL_RENEGOTIATION && MBEDTLS_SSL_CLI_C */
6750
Hanno Becker33c3dc82019-01-30 14:46:46 +00006751 /* Parse the next certificate in the chain. */
Hanno Becker0cc7af52019-02-08 14:39:16 +00006752#if defined(MBEDTLS_SSL_KEEP_PEER_CERTIFICATE)
Hanno Becker35e41772019-02-05 15:37:23 +00006753 ret = mbedtls_x509_crt_parse_der( chain, ssl->in_msg + i, n );
Hanno Becker0cc7af52019-02-08 14:39:16 +00006754#else
Hanno Becker42de8f82019-02-26 11:51:34 +00006755 /* If we don't need to store the CRT chain permanently, parse
Hanno Becker0cc7af52019-02-08 14:39:16 +00006756 * it in-place from the input buffer instead of making a copy. */
6757 ret = mbedtls_x509_crt_parse_der_nocopy( chain, ssl->in_msg + i, n );
6758#endif /* MBEDTLS_SSL_KEEP_PEER_CERTIFICATE */
Gilles Peskine1cc8e342017-05-03 16:28:34 +02006759 switch( ret )
Paul Bakker5121ce52009-01-03 21:22:43 +00006760 {
Hanno Becker33c3dc82019-01-30 14:46:46 +00006761 case 0: /*ok*/
6762 case MBEDTLS_ERR_X509_UNKNOWN_SIG_ALG + MBEDTLS_ERR_OID_NOT_FOUND:
6763 /* Ignore certificate with an unknown algorithm: maybe a
6764 prior certificate was already trusted. */
6765 break;
Gilles Peskine1cc8e342017-05-03 16:28:34 +02006766
Hanno Becker33c3dc82019-01-30 14:46:46 +00006767 case MBEDTLS_ERR_X509_ALLOC_FAILED:
6768 alert = MBEDTLS_SSL_ALERT_MSG_INTERNAL_ERROR;
6769 goto crt_parse_der_failed;
Gilles Peskine1cc8e342017-05-03 16:28:34 +02006770
Hanno Becker33c3dc82019-01-30 14:46:46 +00006771 case MBEDTLS_ERR_X509_UNKNOWN_VERSION:
6772 alert = MBEDTLS_SSL_ALERT_MSG_UNSUPPORTED_CERT;
6773 goto crt_parse_der_failed;
Gilles Peskine1cc8e342017-05-03 16:28:34 +02006774
Hanno Becker33c3dc82019-01-30 14:46:46 +00006775 default:
6776 alert = MBEDTLS_SSL_ALERT_MSG_BAD_CERT;
6777 crt_parse_der_failed:
Hanno Beckerde62da92019-07-24 13:23:50 +01006778 mbedtls_ssl_pend_fatal_alert( ssl, alert );
Hanno Becker33c3dc82019-01-30 14:46:46 +00006779 MBEDTLS_SSL_DEBUG_RET( 1, " mbedtls_x509_crt_parse_der", ret );
6780 return( ret );
Paul Bakker5121ce52009-01-03 21:22:43 +00006781 }
6782
6783 i += n;
6784 }
6785
Hanno Becker35e41772019-02-05 15:37:23 +00006786 MBEDTLS_SSL_DEBUG_CRT( 3, "peer certificate", chain );
Manuel Pégourié-Gonnardfed37ed2017-08-15 13:27:41 +02006787 return( 0 );
6788}
6789
Hanno Beckerb8a08572019-02-05 12:49:06 +00006790#if defined(MBEDTLS_SSL_SRV_C)
6791static int ssl_srv_check_client_no_crt_notification( mbedtls_ssl_context *ssl )
6792{
Hanno Becker2d9623f2019-06-13 12:07:05 +01006793 if( mbedtls_ssl_conf_get_endpoint( ssl->conf ) == MBEDTLS_SSL_IS_CLIENT )
Hanno Beckerb8a08572019-02-05 12:49:06 +00006794 return( -1 );
6795
6796#if defined(MBEDTLS_SSL_PROTO_SSL3)
6797 /*
6798 * Check if the client sent an empty certificate
6799 */
Hanno Becker2881d802019-05-22 14:44:53 +01006800 if( mbedtls_ssl_get_minor_ver( ssl ) == MBEDTLS_SSL_MINOR_VERSION_0 )
Hanno Beckerb8a08572019-02-05 12:49:06 +00006801 {
6802 if( ssl->in_msglen == 2 &&
6803 ssl->in_msgtype == MBEDTLS_SSL_MSG_ALERT &&
6804 ssl->in_msg[0] == MBEDTLS_SSL_ALERT_LEVEL_WARNING &&
6805 ssl->in_msg[1] == MBEDTLS_SSL_ALERT_MSG_NO_CERT )
6806 {
6807 MBEDTLS_SSL_DEBUG_MSG( 1, ( "SSLv3 client has no certificate" ) );
6808 return( 0 );
6809 }
6810
6811 return( -1 );
6812 }
6813#endif /* MBEDTLS_SSL_PROTO_SSL3 */
6814
6815#if defined(MBEDTLS_SSL_PROTO_TLS1) || defined(MBEDTLS_SSL_PROTO_TLS1_1) || \
6816 defined(MBEDTLS_SSL_PROTO_TLS1_2)
6817 if( ssl->in_hslen == 3 + mbedtls_ssl_hs_hdr_len( ssl ) &&
6818 ssl->in_msgtype == MBEDTLS_SSL_MSG_HANDSHAKE &&
6819 ssl->in_msg[0] == MBEDTLS_SSL_HS_CERTIFICATE &&
6820 memcmp( ssl->in_msg + mbedtls_ssl_hs_hdr_len( ssl ), "\0\0\0", 3 ) == 0 )
6821 {
6822 MBEDTLS_SSL_DEBUG_MSG( 1, ( "TLSv1 client has no certificate" ) );
6823 return( 0 );
6824 }
6825
Hanno Beckerb8a08572019-02-05 12:49:06 +00006826#endif /* MBEDTLS_SSL_PROTO_TLS1 || MBEDTLS_SSL_PROTO_TLS1_1 || \
6827 MBEDTLS_SSL_PROTO_TLS1_2 */
Hanno Becker17daaa52019-06-18 12:31:45 +01006828
6829 return( -1 );
Hanno Beckerb8a08572019-02-05 12:49:06 +00006830}
6831#endif /* MBEDTLS_SSL_SRV_C */
6832
Hanno Becker6b9a6f32019-02-07 10:11:07 +00006833/* Check if a certificate message is expected.
6834 * Return either
6835 * - SSL_CERTIFICATE_EXPECTED, or
6836 * - SSL_CERTIFICATE_SKIP
6837 * indicating whether a Certificate message is expected or not.
6838 */
6839#define SSL_CERTIFICATE_EXPECTED 0
6840#define SSL_CERTIFICATE_SKIP 1
6841static int ssl_parse_certificate_coordinate( mbedtls_ssl_context *ssl,
6842 int authmode )
6843{
Hanno Becker473f98f2019-06-26 10:27:32 +01006844 mbedtls_ssl_ciphersuite_handle_t ciphersuite_info =
Hanno Beckerdf645962019-06-26 13:02:22 +01006845 mbedtls_ssl_handshake_get_ciphersuite( ssl->handshake );
Hanno Becker6b9a6f32019-02-07 10:11:07 +00006846
6847 if( !mbedtls_ssl_ciphersuite_uses_srv_cert( ciphersuite_info ) )
6848 return( SSL_CERTIFICATE_SKIP );
6849
6850#if defined(MBEDTLS_SSL_SRV_C)
Hanno Becker2d9623f2019-06-13 12:07:05 +01006851 if( mbedtls_ssl_conf_get_endpoint( ssl->conf ) == MBEDTLS_SSL_IS_SERVER )
Hanno Becker6b9a6f32019-02-07 10:11:07 +00006852 {
Hanno Becker473f98f2019-06-26 10:27:32 +01006853 if( mbedtls_ssl_suite_get_key_exchange( ciphersuite_info ) ==
6854 MBEDTLS_KEY_EXCHANGE_RSA_PSK )
6855 {
Hanno Becker6b9a6f32019-02-07 10:11:07 +00006856 return( SSL_CERTIFICATE_SKIP );
Hanno Becker473f98f2019-06-26 10:27:32 +01006857 }
Hanno Becker6b9a6f32019-02-07 10:11:07 +00006858
6859 if( authmode == MBEDTLS_SSL_VERIFY_NONE )
6860 {
Hanno Becker6b9a6f32019-02-07 10:11:07 +00006861 ssl->session_negotiate->verify_result =
6862 MBEDTLS_X509_BADCERT_SKIP_VERIFY;
6863 return( SSL_CERTIFICATE_SKIP );
6864 }
6865 }
Hanno Beckerfd5dc8a2019-03-01 08:10:46 +00006866#else
6867 ((void) authmode);
Hanno Becker6b9a6f32019-02-07 10:11:07 +00006868#endif /* MBEDTLS_SSL_SRV_C */
6869
6870 return( SSL_CERTIFICATE_EXPECTED );
6871}
6872
Hanno Becker3cf50612019-02-05 14:36:34 +00006873static int ssl_parse_certificate_verify( mbedtls_ssl_context *ssl,
6874 int authmode,
6875 mbedtls_x509_crt *chain,
6876 void *rs_ctx )
Manuel Pégourié-Gonnardfed37ed2017-08-15 13:27:41 +02006877{
Hanno Becker8c13ee62019-02-26 16:48:17 +00006878 int verify_ret;
Hanno Becker473f98f2019-06-26 10:27:32 +01006879 mbedtls_ssl_ciphersuite_handle_t ciphersuite_info =
Hanno Beckerdf645962019-06-26 13:02:22 +01006880 mbedtls_ssl_handshake_get_ciphersuite( ssl->handshake );
Hanno Becker3cf50612019-02-05 14:36:34 +00006881 mbedtls_x509_crt *ca_chain;
6882 mbedtls_x509_crl *ca_crl;
6883
6884 if( authmode == MBEDTLS_SSL_VERIFY_NONE )
6885 return( 0 );
6886
6887#if defined(MBEDTLS_SSL_SERVER_NAME_INDICATION)
6888 if( ssl->handshake->sni_ca_chain != NULL )
6889 {
6890 ca_chain = ssl->handshake->sni_ca_chain;
6891 ca_crl = ssl->handshake->sni_ca_crl;
6892 }
6893 else
6894#endif
6895 {
6896 ca_chain = ssl->conf->ca_chain;
6897 ca_crl = ssl->conf->ca_crl;
6898 }
6899
6900 /*
6901 * Main check: verify certificate
6902 */
Hanno Becker8c13ee62019-02-26 16:48:17 +00006903 verify_ret = mbedtls_x509_crt_verify_restartable(
Hanno Becker3cf50612019-02-05 14:36:34 +00006904 chain,
6905 ca_chain, ca_crl,
6906 ssl->conf->cert_profile,
Teppo Järvelin4009d8f2019-08-19 14:48:09 +03006907#if defined(MBEDTLS_X509_CRT_PARSE_C) && !defined(MBEDTLS_X509_REMOVE_HOSTNAME_VERIFICATION)
Hanno Becker3cf50612019-02-05 14:36:34 +00006908 ssl->hostname,
Teppo Järvelin4009d8f2019-08-19 14:48:09 +03006909#endif /* MBEDTLS_X509_CRT_PARSE_C && !MBEDTLS_X509_REMOVE_HOSTNAME_VERIFICATION */
Hanno Becker3cf50612019-02-05 14:36:34 +00006910 &ssl->session_negotiate->verify_result,
6911 ssl->conf->f_vrfy, ssl->conf->p_vrfy, rs_ctx );
6912
Hanno Becker8c13ee62019-02-26 16:48:17 +00006913 if( verify_ret != 0 )
Hanno Becker3cf50612019-02-05 14:36:34 +00006914 {
Hanno Becker8c13ee62019-02-26 16:48:17 +00006915 MBEDTLS_SSL_DEBUG_RET( 1, "x509_verify_cert", verify_ret );
Hanno Becker3cf50612019-02-05 14:36:34 +00006916 }
6917
6918#if defined(MBEDTLS_SSL__ECP_RESTARTABLE)
Hanno Becker8c13ee62019-02-26 16:48:17 +00006919 if( verify_ret == MBEDTLS_ERR_ECP_IN_PROGRESS )
Hanno Becker3cf50612019-02-05 14:36:34 +00006920 return( MBEDTLS_ERR_SSL_CRYPTO_IN_PROGRESS );
6921#endif
6922
6923 /*
6924 * Secondary checks: always done, but change 'ret' only if it was 0
6925 */
6926
6927#if defined(MBEDTLS_ECP_C)
6928 {
Manuel Pégourié-Gonnardb3917662019-07-03 11:19:30 +02006929 int ret;
Hanno Becker8c13ee62019-02-26 16:48:17 +00006930 mbedtls_pk_context *pk;
6931 ret = mbedtls_x509_crt_pk_acquire( chain, &pk );
6932 if( ret != 0 )
Hanno Becker2224ccf2019-06-28 10:52:45 +01006933 {
6934 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_x509_crt_pk_acquire", ret );
Hanno Becker8c13ee62019-02-26 16:48:17 +00006935 return( ret );
Hanno Becker2224ccf2019-06-28 10:52:45 +01006936 }
Hanno Becker3cf50612019-02-05 14:36:34 +00006937
6938 /* If certificate uses an EC key, make sure the curve is OK */
Hanno Becker8c13ee62019-02-26 16:48:17 +00006939 if( mbedtls_pk_can_do( pk, MBEDTLS_PK_ECKEY ) )
6940 ret = mbedtls_ssl_check_curve( ssl, mbedtls_pk_ec( *pk )->grp.id );
6941
Hanno Beckerc6d1c3e2019-03-05 13:50:56 +00006942 mbedtls_x509_crt_pk_release( chain );
Hanno Becker8c13ee62019-02-26 16:48:17 +00006943
6944 if( ret != 0 )
Hanno Becker3cf50612019-02-05 14:36:34 +00006945 {
6946 ssl->session_negotiate->verify_result |= MBEDTLS_X509_BADCERT_BAD_KEY;
6947
6948 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad certificate (EC key curve)" ) );
Hanno Becker8c13ee62019-02-26 16:48:17 +00006949 if( verify_ret == 0 )
6950 verify_ret = MBEDTLS_ERR_SSL_BAD_HS_CERTIFICATE;
Hanno Becker3cf50612019-02-05 14:36:34 +00006951 }
6952 }
6953#endif /* MBEDTLS_ECP_C */
6954
6955 if( mbedtls_ssl_check_cert_usage( chain,
6956 ciphersuite_info,
Hanno Becker2d9623f2019-06-13 12:07:05 +01006957 ( mbedtls_ssl_conf_get_endpoint( ssl->conf ) ==
6958 MBEDTLS_SSL_IS_CLIENT ),
Hanno Becker3cf50612019-02-05 14:36:34 +00006959 &ssl->session_negotiate->verify_result ) != 0 )
6960 {
6961 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad certificate (usage extensions)" ) );
Hanno Becker8c13ee62019-02-26 16:48:17 +00006962 if( verify_ret == 0 )
6963 verify_ret = MBEDTLS_ERR_SSL_BAD_HS_CERTIFICATE;
Hanno Becker3cf50612019-02-05 14:36:34 +00006964 }
6965
6966 /* mbedtls_x509_crt_verify_with_profile is supposed to report a
6967 * verification failure through MBEDTLS_ERR_X509_CERT_VERIFY_FAILED,
6968 * with details encoded in the verification flags. All other kinds
6969 * of error codes, including those from the user provided f_vrfy
6970 * functions, are treated as fatal and lead to a failure of
6971 * ssl_parse_certificate even if verification was optional. */
6972 if( authmode == MBEDTLS_SSL_VERIFY_OPTIONAL &&
Hanno Becker8c13ee62019-02-26 16:48:17 +00006973 ( verify_ret == MBEDTLS_ERR_X509_CERT_VERIFY_FAILED ||
6974 verify_ret == MBEDTLS_ERR_SSL_BAD_HS_CERTIFICATE ) )
Hanno Becker3cf50612019-02-05 14:36:34 +00006975 {
Hanno Becker8c13ee62019-02-26 16:48:17 +00006976 verify_ret = 0;
Hanno Becker3cf50612019-02-05 14:36:34 +00006977 }
6978
6979 if( ca_chain == NULL && authmode == MBEDTLS_SSL_VERIFY_REQUIRED )
6980 {
6981 MBEDTLS_SSL_DEBUG_MSG( 1, ( "got no CA chain" ) );
Hanno Becker8c13ee62019-02-26 16:48:17 +00006982 verify_ret = MBEDTLS_ERR_SSL_CA_CHAIN_REQUIRED;
Hanno Becker3cf50612019-02-05 14:36:34 +00006983 }
6984
Hanno Becker8c13ee62019-02-26 16:48:17 +00006985 if( verify_ret != 0 )
Hanno Becker3cf50612019-02-05 14:36:34 +00006986 {
6987 uint8_t alert;
6988
6989 /* The certificate may have been rejected for several reasons.
6990 Pick one and send the corresponding alert. Which alert to send
6991 may be a subject of debate in some cases. */
6992 if( ssl->session_negotiate->verify_result & MBEDTLS_X509_BADCERT_OTHER )
6993 alert = MBEDTLS_SSL_ALERT_MSG_ACCESS_DENIED;
6994 else if( ssl->session_negotiate->verify_result & MBEDTLS_X509_BADCERT_CN_MISMATCH )
6995 alert = MBEDTLS_SSL_ALERT_MSG_BAD_CERT;
6996 else if( ssl->session_negotiate->verify_result & MBEDTLS_X509_BADCERT_KEY_USAGE )
6997 alert = MBEDTLS_SSL_ALERT_MSG_UNSUPPORTED_CERT;
6998 else if( ssl->session_negotiate->verify_result & MBEDTLS_X509_BADCERT_EXT_KEY_USAGE )
6999 alert = MBEDTLS_SSL_ALERT_MSG_UNSUPPORTED_CERT;
7000 else if( ssl->session_negotiate->verify_result & MBEDTLS_X509_BADCERT_NS_CERT_TYPE )
7001 alert = MBEDTLS_SSL_ALERT_MSG_UNSUPPORTED_CERT;
7002 else if( ssl->session_negotiate->verify_result & MBEDTLS_X509_BADCERT_BAD_PK )
7003 alert = MBEDTLS_SSL_ALERT_MSG_UNSUPPORTED_CERT;
7004 else if( ssl->session_negotiate->verify_result & MBEDTLS_X509_BADCERT_BAD_KEY )
7005 alert = MBEDTLS_SSL_ALERT_MSG_UNSUPPORTED_CERT;
7006 else if( ssl->session_negotiate->verify_result & MBEDTLS_X509_BADCERT_EXPIRED )
7007 alert = MBEDTLS_SSL_ALERT_MSG_CERT_EXPIRED;
7008 else if( ssl->session_negotiate->verify_result & MBEDTLS_X509_BADCERT_REVOKED )
7009 alert = MBEDTLS_SSL_ALERT_MSG_CERT_REVOKED;
7010 else if( ssl->session_negotiate->verify_result & MBEDTLS_X509_BADCERT_NOT_TRUSTED )
7011 alert = MBEDTLS_SSL_ALERT_MSG_UNKNOWN_CA;
7012 else
7013 alert = MBEDTLS_SSL_ALERT_MSG_CERT_UNKNOWN;
Hanno Beckerde62da92019-07-24 13:23:50 +01007014 mbedtls_ssl_pend_fatal_alert( ssl, alert );
Hanno Becker3cf50612019-02-05 14:36:34 +00007015 }
7016
7017#if defined(MBEDTLS_DEBUG_C)
7018 if( ssl->session_negotiate->verify_result != 0 )
7019 {
7020 MBEDTLS_SSL_DEBUG_MSG( 3, ( "! Certificate verification flags %x",
7021 ssl->session_negotiate->verify_result ) );
7022 }
7023 else
7024 {
7025 MBEDTLS_SSL_DEBUG_MSG( 3, ( "Certificate verification flags clear" ) );
7026 }
7027#endif /* MBEDTLS_DEBUG_C */
7028
Hanno Becker8c13ee62019-02-26 16:48:17 +00007029 return( verify_ret );
Hanno Becker3cf50612019-02-05 14:36:34 +00007030}
7031
Hanno Becker34106f62019-02-08 14:59:05 +00007032#if !defined(MBEDTLS_SSL_KEEP_PEER_CERTIFICATE)
Hanno Becker5882dd02019-06-06 16:25:57 +01007033
7034#if defined(MBEDTLS_SSL_RENEGOTIATION)
Hanno Becker34106f62019-02-08 14:59:05 +00007035static int ssl_remember_peer_crt_digest( mbedtls_ssl_context *ssl,
7036 unsigned char *start, size_t len )
Manuel Pégourié-Gonnardfed37ed2017-08-15 13:27:41 +02007037{
7038 int ret;
Hanno Becker34106f62019-02-08 14:59:05 +00007039 /* Remember digest of the peer's end-CRT. */
7040 ssl->session_negotiate->peer_cert_digest =
7041 mbedtls_calloc( 1, MBEDTLS_SSL_PEER_CERT_DIGEST_DFL_LEN );
7042 if( ssl->session_negotiate->peer_cert_digest == NULL )
7043 {
7044 MBEDTLS_SSL_DEBUG_MSG( 1, ( "alloc(%d bytes) failed",
7045 sizeof( MBEDTLS_SSL_PEER_CERT_DIGEST_DFL_LEN ) ) );
Hanno Beckerde62da92019-07-24 13:23:50 +01007046 mbedtls_ssl_pend_fatal_alert( ssl,
7047 MBEDTLS_SSL_ALERT_MSG_INTERNAL_ERROR );
Hanno Becker34106f62019-02-08 14:59:05 +00007048
7049 return( MBEDTLS_ERR_SSL_ALLOC_FAILED );
7050 }
7051
7052 ret = mbedtls_md( mbedtls_md_info_from_type(
7053 MBEDTLS_SSL_PEER_CERT_DIGEST_DFL_TYPE ),
7054 start, len,
7055 ssl->session_negotiate->peer_cert_digest );
7056
7057 ssl->session_negotiate->peer_cert_digest_type =
7058 MBEDTLS_SSL_PEER_CERT_DIGEST_DFL_TYPE;
7059 ssl->session_negotiate->peer_cert_digest_len =
7060 MBEDTLS_SSL_PEER_CERT_DIGEST_DFL_LEN;
7061
7062 return( ret );
7063}
Hanno Becker5882dd02019-06-06 16:25:57 +01007064#endif /* MBEDTLS_SSL_RENEGOTIATION */
Hanno Becker34106f62019-02-08 14:59:05 +00007065
7066static int ssl_remember_peer_pubkey( mbedtls_ssl_context *ssl,
7067 unsigned char *start, size_t len )
7068{
7069 unsigned char *end = start + len;
7070 int ret;
7071
7072 /* Make a copy of the peer's raw public key. */
7073 mbedtls_pk_init( &ssl->handshake->peer_pubkey );
7074 ret = mbedtls_pk_parse_subpubkey( &start, end,
7075 &ssl->handshake->peer_pubkey );
7076 if( ret != 0 )
7077 {
7078 /* We should have parsed the public key before. */
7079 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
7080 }
7081
7082 return( 0 );
7083}
7084#endif /* !MBEDTLS_SSL_KEEP_PEER_CERTIFICATE */
7085
Hanno Becker3cf50612019-02-05 14:36:34 +00007086int mbedtls_ssl_parse_certificate( mbedtls_ssl_context *ssl )
7087{
7088 int ret = 0;
Hanno Becker6b9a6f32019-02-07 10:11:07 +00007089 int crt_expected;
Manuel Pégourié-Gonnardfed37ed2017-08-15 13:27:41 +02007090#if defined(MBEDTLS_SSL_SRV_C) && defined(MBEDTLS_SSL_SERVER_NAME_INDICATION)
7091 const int authmode = ssl->handshake->sni_authmode != MBEDTLS_SSL_VERIFY_UNSET
7092 ? ssl->handshake->sni_authmode
Hanno Beckeracd4fc02019-06-12 16:40:50 +01007093 : mbedtls_ssl_conf_get_authmode( ssl->conf );
Manuel Pégourié-Gonnardfed37ed2017-08-15 13:27:41 +02007094#else
Hanno Beckeracd4fc02019-06-12 16:40:50 +01007095 const int authmode = mbedtls_ssl_conf_get_authmode( ssl->conf );
Manuel Pégourié-Gonnardfed37ed2017-08-15 13:27:41 +02007096#endif
Manuel Pégourié-Gonnard3bf49c42017-08-15 13:47:06 +02007097 void *rs_ctx = NULL;
Hanno Beckere4aeb762019-02-05 17:19:52 +00007098 mbedtls_x509_crt *chain = NULL;
Manuel Pégourié-Gonnardfed37ed2017-08-15 13:27:41 +02007099
7100 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> parse certificate" ) );
7101
Hanno Becker6b9a6f32019-02-07 10:11:07 +00007102 crt_expected = ssl_parse_certificate_coordinate( ssl, authmode );
7103 if( crt_expected == SSL_CERTIFICATE_SKIP )
Manuel Pégourié-Gonnardfed37ed2017-08-15 13:27:41 +02007104 {
7105 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= skip parse certificate" ) );
Hanno Becker613d4902019-02-05 13:11:17 +00007106 goto exit;
Manuel Pégourié-Gonnardfed37ed2017-08-15 13:27:41 +02007107 }
7108
Manuel Pégourié-Gonnard3bf49c42017-08-15 13:47:06 +02007109#if defined(MBEDTLS_SSL__ECP_RESTARTABLE)
7110 if( ssl->handshake->ecrs_enabled &&
Manuel Pégourié-Gonnard0b23f162017-08-24 12:08:33 +02007111 ssl->handshake->ecrs_state == ssl_ecrs_crt_verify )
Manuel Pégourié-Gonnard3bf49c42017-08-15 13:47:06 +02007112 {
Hanno Beckere4aeb762019-02-05 17:19:52 +00007113 chain = ssl->handshake->ecrs_peer_cert;
7114 ssl->handshake->ecrs_peer_cert = NULL;
Manuel Pégourié-Gonnard3bf49c42017-08-15 13:47:06 +02007115 goto crt_verify;
7116 }
7117#endif
7118
Manuel Pégourié-Gonnard125af942018-09-11 11:08:12 +02007119 if( ( ret = mbedtls_ssl_read_record( ssl, 1 ) ) != 0 )
Manuel Pégourié-Gonnardfed37ed2017-08-15 13:27:41 +02007120 {
7121 /* mbedtls_ssl_read_record may have sent an alert already. We
7122 let it decide whether to alert. */
7123 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_read_record", ret );
Hanno Beckere4aeb762019-02-05 17:19:52 +00007124 goto exit;
Manuel Pégourié-Gonnardfed37ed2017-08-15 13:27:41 +02007125 }
7126
Manuel Pégourié-Gonnardfed37ed2017-08-15 13:27:41 +02007127#if defined(MBEDTLS_SSL_SRV_C)
Hanno Beckerb8a08572019-02-05 12:49:06 +00007128 if( ssl_srv_check_client_no_crt_notification( ssl ) == 0 )
7129 {
7130 ssl->session_negotiate->verify_result = MBEDTLS_X509_BADCERT_MISSING;
Manuel Pégourié-Gonnardfed37ed2017-08-15 13:27:41 +02007131
Hanno Beckerb8a08572019-02-05 12:49:06 +00007132 if( authmode == MBEDTLS_SSL_VERIFY_OPTIONAL )
Hanno Becker613d4902019-02-05 13:11:17 +00007133 ret = 0;
7134 else
7135 ret = MBEDTLS_ERR_SSL_NO_CLIENT_CERTIFICATE;
Hanno Beckerb8a08572019-02-05 12:49:06 +00007136
Hanno Becker613d4902019-02-05 13:11:17 +00007137 goto exit;
Manuel Pégourié-Gonnardfed37ed2017-08-15 13:27:41 +02007138 }
Hanno Beckerb8a08572019-02-05 12:49:06 +00007139#endif /* MBEDTLS_SSL_SRV_C */
7140
Hanno Becker35e41772019-02-05 15:37:23 +00007141 /* Clear existing peer CRT structure in case we tried to
7142 * reuse a session but it failed, and allocate a new one. */
Hanno Beckera46c2872019-02-05 13:08:01 +00007143 ssl_clear_peer_cert( ssl->session_negotiate );
Hanno Beckere4aeb762019-02-05 17:19:52 +00007144
7145 chain = mbedtls_calloc( 1, sizeof( mbedtls_x509_crt ) );
7146 if( chain == NULL )
Hanno Becker35e41772019-02-05 15:37:23 +00007147 {
7148 MBEDTLS_SSL_DEBUG_MSG( 1, ( "alloc(%d bytes) failed",
7149 sizeof( mbedtls_x509_crt ) ) );
Hanno Beckerde62da92019-07-24 13:23:50 +01007150 mbedtls_ssl_pend_fatal_alert( ssl,
7151 MBEDTLS_SSL_ALERT_MSG_INTERNAL_ERROR );
Hanno Beckera46c2872019-02-05 13:08:01 +00007152
Hanno Beckere4aeb762019-02-05 17:19:52 +00007153 ret = MBEDTLS_ERR_SSL_ALLOC_FAILED;
7154 goto exit;
7155 }
7156 mbedtls_x509_crt_init( chain );
7157
7158 ret = ssl_parse_certificate_chain( ssl, chain );
Hanno Becker35e41772019-02-05 15:37:23 +00007159 if( ret != 0 )
Hanno Beckere4aeb762019-02-05 17:19:52 +00007160 goto exit;
Manuel Pégourié-Gonnardfed37ed2017-08-15 13:27:41 +02007161
Manuel Pégourié-Gonnard3bf49c42017-08-15 13:47:06 +02007162#if defined(MBEDTLS_SSL__ECP_RESTARTABLE)
7163 if( ssl->handshake->ecrs_enabled)
Manuel Pégourié-Gonnard0b23f162017-08-24 12:08:33 +02007164 ssl->handshake->ecrs_state = ssl_ecrs_crt_verify;
Manuel Pégourié-Gonnard3bf49c42017-08-15 13:47:06 +02007165
7166crt_verify:
7167 if( ssl->handshake->ecrs_enabled)
7168 rs_ctx = &ssl->handshake->ecrs_ctx;
7169#endif
7170
Hanno Becker3cf50612019-02-05 14:36:34 +00007171 ret = ssl_parse_certificate_verify( ssl, authmode,
Hanno Beckere4aeb762019-02-05 17:19:52 +00007172 chain, rs_ctx );
Hanno Becker3cf50612019-02-05 14:36:34 +00007173 if( ret != 0 )
Hanno Beckere4aeb762019-02-05 17:19:52 +00007174 goto exit;
Paul Bakker5121ce52009-01-03 21:22:43 +00007175
Hanno Becker3008d282019-02-05 17:02:28 +00007176#if !defined(MBEDTLS_SSL_KEEP_PEER_CERTIFICATE)
Paul Bakker5121ce52009-01-03 21:22:43 +00007177 {
Hanno Becker5882dd02019-06-06 16:25:57 +01007178 size_t pk_len;
7179 unsigned char *pk_start;
Paul Bakker5121ce52009-01-03 21:22:43 +00007180
Hanno Becker34106f62019-02-08 14:59:05 +00007181 /* We parse the CRT chain without copying, so
7182 * these pointers point into the input buffer,
7183 * and are hence still valid after freeing the
7184 * CRT chain. */
Paul Bakker5121ce52009-01-03 21:22:43 +00007185
Hanno Becker5882dd02019-06-06 16:25:57 +01007186#if defined(MBEDTLS_SSL_RENEGOTIATION)
7187 unsigned char *crt_start;
7188 size_t crt_len;
7189
Hanno Becker34106f62019-02-08 14:59:05 +00007190 crt_start = chain->raw.p;
7191 crt_len = chain->raw.len;
Hanno Becker5882dd02019-06-06 16:25:57 +01007192#endif /* MBEDTLS_SSL_RENEGOTIATION */
Paul Bakker5121ce52009-01-03 21:22:43 +00007193
Hanno Becker8c13ee62019-02-26 16:48:17 +00007194 pk_start = chain->cache->pk_raw.p;
7195 pk_len = chain->cache->pk_raw.len;
Hanno Becker34106f62019-02-08 14:59:05 +00007196
7197 /* Free the CRT structures before computing
7198 * digest and copying the peer's public key. */
7199 mbedtls_x509_crt_free( chain );
7200 mbedtls_free( chain );
7201 chain = NULL;
7202
Hanno Becker5882dd02019-06-06 16:25:57 +01007203#if defined(MBEDTLS_SSL_RENEGOTIATION)
Hanno Becker34106f62019-02-08 14:59:05 +00007204 ret = ssl_remember_peer_crt_digest( ssl, crt_start, crt_len );
Paul Bakker5121ce52009-01-03 21:22:43 +00007205 if( ret != 0 )
Hanno Beckercf291d62019-02-06 16:19:04 +00007206 goto exit;
Hanno Becker5882dd02019-06-06 16:25:57 +01007207#endif /* MBEDTLS_SSL_RENEGOTIATION */
Paul Bakker5121ce52009-01-03 21:22:43 +00007208
Hanno Becker34106f62019-02-08 14:59:05 +00007209 ret = ssl_remember_peer_pubkey( ssl, pk_start, pk_len );
Paul Bakker5121ce52009-01-03 21:22:43 +00007210 if( ret != 0 )
Hanno Becker34106f62019-02-08 14:59:05 +00007211 goto exit;
Paul Bakker5121ce52009-01-03 21:22:43 +00007212 }
Hanno Becker34106f62019-02-08 14:59:05 +00007213#else /* !MBEDTLS_SSL_KEEP_PEER_CERTIFICATE */
7214 /* Pass ownership to session structure. */
Hanno Beckere4aeb762019-02-05 17:19:52 +00007215 ssl->session_negotiate->peer_cert = chain;
7216 chain = NULL;
Hanno Becker34106f62019-02-08 14:59:05 +00007217#endif /* MBEDTLS_SSL_KEEP_PEER_CERTIFICATE */
Manuel Pégourié-Gonnardfed37ed2017-08-15 13:27:41 +02007218
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007219 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= parse certificate" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00007220
Hanno Becker613d4902019-02-05 13:11:17 +00007221exit:
7222
Hanno Beckere4aeb762019-02-05 17:19:52 +00007223 if( ret == 0 )
7224 ssl->state++;
7225
7226#if defined(MBEDTLS_SSL__ECP_RESTARTABLE)
7227 if( ret == MBEDTLS_ERR_SSL_CRYPTO_IN_PROGRESS )
7228 {
7229 ssl->handshake->ecrs_peer_cert = chain;
7230 chain = NULL;
7231 }
7232#endif
7233
7234 if( chain != NULL )
7235 {
7236 mbedtls_x509_crt_free( chain );
7237 mbedtls_free( chain );
7238 }
7239
Paul Bakker5121ce52009-01-03 21:22:43 +00007240 return( ret );
7241}
Hanno Beckerb71e90a2019-02-05 13:20:55 +00007242#endif /* MBEDTLS_KEY_EXCHANGE__WITH_CERT__ENABLED */
Paul Bakker5121ce52009-01-03 21:22:43 +00007243
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007244int mbedtls_ssl_write_change_cipher_spec( mbedtls_ssl_context *ssl )
Paul Bakker5121ce52009-01-03 21:22:43 +00007245{
7246 int ret;
7247
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007248 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> write change cipher spec" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00007249
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007250 ssl->out_msgtype = MBEDTLS_SSL_MSG_CHANGE_CIPHER_SPEC;
Paul Bakker5121ce52009-01-03 21:22:43 +00007251 ssl->out_msglen = 1;
7252 ssl->out_msg[0] = 1;
7253
Paul Bakker5121ce52009-01-03 21:22:43 +00007254 ssl->state++;
7255
Manuel Pégourié-Gonnard31c15862017-09-13 09:38:11 +02007256 if( ( ret = mbedtls_ssl_write_handshake_msg( ssl ) ) != 0 )
Paul Bakker5121ce52009-01-03 21:22:43 +00007257 {
Manuel Pégourié-Gonnard31c15862017-09-13 09:38:11 +02007258 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_write_handshake_msg", ret );
Paul Bakker5121ce52009-01-03 21:22:43 +00007259 return( ret );
7260 }
7261
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007262 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= write change cipher spec" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00007263
7264 return( 0 );
7265}
7266
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007267int mbedtls_ssl_parse_change_cipher_spec( mbedtls_ssl_context *ssl )
Paul Bakker5121ce52009-01-03 21:22:43 +00007268{
7269 int ret;
7270
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007271 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> parse change cipher spec" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00007272
Hanno Becker327c93b2018-08-15 13:56:18 +01007273 if( ( ret = mbedtls_ssl_read_record( ssl, 1 ) ) != 0 )
Paul Bakker5121ce52009-01-03 21:22:43 +00007274 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007275 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_read_record", ret );
Paul Bakker5121ce52009-01-03 21:22:43 +00007276 return( ret );
7277 }
7278
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007279 if( ssl->in_msgtype != MBEDTLS_SSL_MSG_CHANGE_CIPHER_SPEC )
Paul Bakker5121ce52009-01-03 21:22:43 +00007280 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007281 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad change cipher spec message" ) );
Hanno Beckerde62da92019-07-24 13:23:50 +01007282 mbedtls_ssl_pend_fatal_alert( ssl,
7283 MBEDTLS_SSL_ALERT_MSG_UNEXPECTED_MESSAGE );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007284 return( MBEDTLS_ERR_SSL_UNEXPECTED_MESSAGE );
Paul Bakker5121ce52009-01-03 21:22:43 +00007285 }
7286
Hanno Beckere678eaa2018-08-21 14:57:46 +01007287 /* CCS records are only accepted if they have length 1 and content '1',
7288 * so we don't need to check this here. */
Paul Bakker5121ce52009-01-03 21:22:43 +00007289
Manuel Pégourié-Gonnard246c13a2014-09-24 13:56:09 +02007290 /*
7291 * Switch to our negotiated transform and session parameters for inbound
7292 * data.
7293 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007294 MBEDTLS_SSL_DEBUG_MSG( 3, ( "switching to new transform spec for inbound data" ) );
Manuel Pégourié-Gonnard246c13a2014-09-24 13:56:09 +02007295 ssl->transform_in = ssl->transform_negotiate;
7296 ssl->session_in = ssl->session_negotiate;
7297
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007298#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnardff4bd9f2019-06-06 10:34:48 +02007299 if( MBEDTLS_SSL_TRANSPORT_IS_DTLS( ssl->conf->transport ) )
Manuel Pégourié-Gonnard246c13a2014-09-24 13:56:09 +02007300 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007301#if defined(MBEDTLS_SSL_DTLS_ANTI_REPLAY)
Manuel Pégourié-Gonnard246c13a2014-09-24 13:56:09 +02007302 ssl_dtls_replay_reset( ssl );
7303#endif
7304
7305 /* Increment epoch */
7306 if( ++ssl->in_epoch == 0 )
7307 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007308 MBEDTLS_SSL_DEBUG_MSG( 1, ( "DTLS epoch would wrap" ) );
Gilles Peskine1cc8e342017-05-03 16:28:34 +02007309 /* This is highly unlikely to happen for legitimate reasons, so
7310 treat it as an attack and don't send an alert. */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007311 return( MBEDTLS_ERR_SSL_COUNTER_WRAPPING );
Manuel Pégourié-Gonnard246c13a2014-09-24 13:56:09 +02007312 }
7313 }
Manuel Pégourié-Gonnardff4bd9f2019-06-06 10:34:48 +02007314 MBEDTLS_SSL_TRANSPORT_ELSE
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007315#endif /* MBEDTLS_SSL_PROTO_DTLS */
Manuel Pégourié-Gonnardff4bd9f2019-06-06 10:34:48 +02007316#if defined(MBEDTLS_SSL_PROTO_TLS)
7317 {
7318 memset( ssl->in_ctr, 0, 8 );
7319 }
7320#endif
Manuel Pégourié-Gonnard246c13a2014-09-24 13:56:09 +02007321
Hanno Beckerf5970a02019-05-08 09:38:41 +01007322 ssl_update_in_pointers( ssl );
Manuel Pégourié-Gonnard246c13a2014-09-24 13:56:09 +02007323
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007324#if defined(MBEDTLS_SSL_HW_RECORD_ACCEL)
7325 if( mbedtls_ssl_hw_record_activate != NULL )
Manuel Pégourié-Gonnard246c13a2014-09-24 13:56:09 +02007326 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007327 if( ( ret = mbedtls_ssl_hw_record_activate( ssl, MBEDTLS_SSL_CHANNEL_INBOUND ) ) != 0 )
Manuel Pégourié-Gonnard246c13a2014-09-24 13:56:09 +02007328 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007329 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_hw_record_activate", ret );
Hanno Beckerde62da92019-07-24 13:23:50 +01007330 mbedtls_ssl_pend_fatal_alert( ssl,
7331 MBEDTLS_SSL_ALERT_MSG_INTERNAL_ERROR );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007332 return( MBEDTLS_ERR_SSL_HW_ACCEL_FAILED );
Manuel Pégourié-Gonnard246c13a2014-09-24 13:56:09 +02007333 }
7334 }
7335#endif
7336
Paul Bakker5121ce52009-01-03 21:22:43 +00007337 ssl->state++;
7338
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007339 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= parse change cipher spec" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00007340
7341 return( 0 );
7342}
7343
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007344void mbedtls_ssl_optimize_checksum( mbedtls_ssl_context *ssl,
Hanno Becker473f98f2019-06-26 10:27:32 +01007345 mbedtls_ssl_ciphersuite_handle_t ciphersuite_info )
Paul Bakker380da532012-04-18 16:10:25 +00007346{
Paul Bakkerfb08fd22013-08-27 15:06:26 +02007347 ((void) ciphersuite_info);
Paul Bakker769075d2012-11-24 11:26:46 +01007348
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007349#if defined(MBEDTLS_SSL_PROTO_SSL3) || defined(MBEDTLS_SSL_PROTO_TLS1) || \
7350 defined(MBEDTLS_SSL_PROTO_TLS1_1)
Hanno Becker2881d802019-05-22 14:44:53 +01007351 if( mbedtls_ssl_get_minor_ver( ssl ) < MBEDTLS_SSL_MINOR_VERSION_3 )
Paul Bakker48916f92012-09-16 19:57:18 +00007352 ssl->handshake->update_checksum = ssl_update_checksum_md5sha1;
Paul Bakker380da532012-04-18 16:10:25 +00007353 else
Paul Bakkerd2f068e2013-08-27 21:19:20 +02007354#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007355#if defined(MBEDTLS_SSL_PROTO_TLS1_2)
7356#if defined(MBEDTLS_SHA512_C)
Hanno Becker473f98f2019-06-26 10:27:32 +01007357 if( mbedtls_ssl_suite_get_mac( ciphersuite_info ) == MBEDTLS_MD_SHA384 )
Paul Bakkerd2f068e2013-08-27 21:19:20 +02007358 ssl->handshake->update_checksum = ssl_update_checksum_sha384;
7359 else
7360#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007361#if defined(MBEDTLS_SHA256_C)
Hanno Becker473f98f2019-06-26 10:27:32 +01007362 if( mbedtls_ssl_suite_get_mac( ciphersuite_info ) != MBEDTLS_MD_SHA384 )
Paul Bakker48916f92012-09-16 19:57:18 +00007363 ssl->handshake->update_checksum = ssl_update_checksum_sha256;
Paul Bakkerd2f068e2013-08-27 21:19:20 +02007364 else
7365#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007366#endif /* MBEDTLS_SSL_PROTO_TLS1_2 */
Manuel Pégourié-Gonnard61edffe2014-04-11 17:07:31 +02007367 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007368 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
Paul Bakkerd2f068e2013-08-27 21:19:20 +02007369 return;
Manuel Pégourié-Gonnard61edffe2014-04-11 17:07:31 +02007370 }
Paul Bakker380da532012-04-18 16:10:25 +00007371}
Paul Bakkerf7abd422013-04-16 13:15:56 +02007372
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007373void mbedtls_ssl_reset_checksum( mbedtls_ssl_context *ssl )
Manuel Pégourié-Gonnard67427c02014-07-11 13:45:34 +02007374{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007375#if defined(MBEDTLS_SSL_PROTO_SSL3) || defined(MBEDTLS_SSL_PROTO_TLS1) || \
7376 defined(MBEDTLS_SSL_PROTO_TLS1_1)
Gilles Peskine9e4f77c2018-01-22 11:48:08 +01007377 mbedtls_md5_starts_ret( &ssl->handshake->fin_md5 );
7378 mbedtls_sha1_starts_ret( &ssl->handshake->fin_sha1 );
Manuel Pégourié-Gonnard67427c02014-07-11 13:45:34 +02007379#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007380#if defined(MBEDTLS_SSL_PROTO_TLS1_2)
7381#if defined(MBEDTLS_SHA256_C)
Gilles Peskine9e4f77c2018-01-22 11:48:08 +01007382 mbedtls_sha256_starts_ret( &ssl->handshake->fin_sha256, 0 );
Manuel Pégourié-Gonnard67427c02014-07-11 13:45:34 +02007383#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007384#if defined(MBEDTLS_SHA512_C)
Gilles Peskine9e4f77c2018-01-22 11:48:08 +01007385 mbedtls_sha512_starts_ret( &ssl->handshake->fin_sha512, 1 );
Manuel Pégourié-Gonnard67427c02014-07-11 13:45:34 +02007386#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007387#endif /* MBEDTLS_SSL_PROTO_TLS1_2 */
Manuel Pégourié-Gonnard67427c02014-07-11 13:45:34 +02007388}
7389
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007390static void ssl_update_checksum_start( mbedtls_ssl_context *ssl,
Paul Bakkerb6c5d2e2013-06-25 16:25:17 +02007391 const unsigned char *buf, size_t len )
Paul Bakker380da532012-04-18 16:10:25 +00007392{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007393#if defined(MBEDTLS_SSL_PROTO_SSL3) || defined(MBEDTLS_SSL_PROTO_TLS1) || \
7394 defined(MBEDTLS_SSL_PROTO_TLS1_1)
Gilles Peskine9e4f77c2018-01-22 11:48:08 +01007395 mbedtls_md5_update_ret( &ssl->handshake->fin_md5 , buf, len );
7396 mbedtls_sha1_update_ret( &ssl->handshake->fin_sha1, buf, len );
Paul Bakkerd2f068e2013-08-27 21:19:20 +02007397#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007398#if defined(MBEDTLS_SSL_PROTO_TLS1_2)
7399#if defined(MBEDTLS_SHA256_C)
Gilles Peskine9e4f77c2018-01-22 11:48:08 +01007400 mbedtls_sha256_update_ret( &ssl->handshake->fin_sha256, buf, len );
Paul Bakkerd2f068e2013-08-27 21:19:20 +02007401#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007402#if defined(MBEDTLS_SHA512_C)
Gilles Peskine9e4f77c2018-01-22 11:48:08 +01007403 mbedtls_sha512_update_ret( &ssl->handshake->fin_sha512, buf, len );
Paul Bakker769075d2012-11-24 11:26:46 +01007404#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007405#endif /* MBEDTLS_SSL_PROTO_TLS1_2 */
Paul Bakker380da532012-04-18 16:10:25 +00007406}
7407
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007408#if defined(MBEDTLS_SSL_PROTO_SSL3) || defined(MBEDTLS_SSL_PROTO_TLS1) || \
7409 defined(MBEDTLS_SSL_PROTO_TLS1_1)
7410static void ssl_update_checksum_md5sha1( mbedtls_ssl_context *ssl,
Paul Bakkerb6c5d2e2013-06-25 16:25:17 +02007411 const unsigned char *buf, size_t len )
Paul Bakker380da532012-04-18 16:10:25 +00007412{
Gilles Peskine9e4f77c2018-01-22 11:48:08 +01007413 mbedtls_md5_update_ret( &ssl->handshake->fin_md5 , buf, len );
7414 mbedtls_sha1_update_ret( &ssl->handshake->fin_sha1, buf, len );
Paul Bakker380da532012-04-18 16:10:25 +00007415}
Paul Bakkerd2f068e2013-08-27 21:19:20 +02007416#endif
Paul Bakker380da532012-04-18 16:10:25 +00007417
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007418#if defined(MBEDTLS_SSL_PROTO_TLS1_2)
7419#if defined(MBEDTLS_SHA256_C)
7420static void ssl_update_checksum_sha256( mbedtls_ssl_context *ssl,
Paul Bakkerb6c5d2e2013-06-25 16:25:17 +02007421 const unsigned char *buf, size_t len )
Paul Bakker380da532012-04-18 16:10:25 +00007422{
Gilles Peskine9e4f77c2018-01-22 11:48:08 +01007423 mbedtls_sha256_update_ret( &ssl->handshake->fin_sha256, buf, len );
Paul Bakker380da532012-04-18 16:10:25 +00007424}
Paul Bakkerd2f068e2013-08-27 21:19:20 +02007425#endif
Paul Bakker380da532012-04-18 16:10:25 +00007426
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007427#if defined(MBEDTLS_SHA512_C)
7428static void ssl_update_checksum_sha384( mbedtls_ssl_context *ssl,
Paul Bakkerb6c5d2e2013-06-25 16:25:17 +02007429 const unsigned char *buf, size_t len )
Paul Bakker380da532012-04-18 16:10:25 +00007430{
Gilles Peskine9e4f77c2018-01-22 11:48:08 +01007431 mbedtls_sha512_update_ret( &ssl->handshake->fin_sha512, buf, len );
Paul Bakker380da532012-04-18 16:10:25 +00007432}
Paul Bakker769075d2012-11-24 11:26:46 +01007433#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007434#endif /* MBEDTLS_SSL_PROTO_TLS1_2 */
Paul Bakker380da532012-04-18 16:10:25 +00007435
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007436#if defined(MBEDTLS_SSL_PROTO_SSL3)
Paul Bakker1ef83d62012-04-11 12:09:53 +00007437static void ssl_calc_finished_ssl(
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007438 mbedtls_ssl_context *ssl, unsigned char *buf, int from )
Paul Bakker5121ce52009-01-03 21:22:43 +00007439{
Paul Bakker3c2122f2013-06-24 19:03:14 +02007440 const char *sender;
Manuel Pégourié-Gonnardc0bf01e2015-07-06 16:11:18 +02007441 mbedtls_md5_context md5;
7442 mbedtls_sha1_context sha1;
Paul Bakker1ef83d62012-04-11 12:09:53 +00007443
Paul Bakker5121ce52009-01-03 21:22:43 +00007444 unsigned char padbuf[48];
7445 unsigned char md5sum[16];
7446 unsigned char sha1sum[20];
7447
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007448 mbedtls_ssl_session *session = ssl->session_negotiate;
Paul Bakker48916f92012-09-16 19:57:18 +00007449 if( !session )
7450 session = ssl->session;
7451
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007452 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> calc finished ssl" ) );
Paul Bakker1ef83d62012-04-11 12:09:53 +00007453
Manuel Pégourié-Gonnard001f2b62015-07-06 16:21:13 +02007454 mbedtls_md5_init( &md5 );
7455 mbedtls_sha1_init( &sha1 );
7456
7457 mbedtls_md5_clone( &md5, &ssl->handshake->fin_md5 );
7458 mbedtls_sha1_clone( &sha1, &ssl->handshake->fin_sha1 );
Paul Bakker5121ce52009-01-03 21:22:43 +00007459
7460 /*
7461 * SSLv3:
7462 * hash =
7463 * MD5( master + pad2 +
7464 * MD5( handshake + sender + master + pad1 ) )
7465 * + SHA1( master + pad2 +
7466 * SHA1( handshake + sender + master + pad1 ) )
Paul Bakker5121ce52009-01-03 21:22:43 +00007467 */
7468
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007469#if !defined(MBEDTLS_MD5_ALT)
Manuel Pégourié-Gonnardc0bf01e2015-07-06 16:11:18 +02007470 MBEDTLS_SSL_DEBUG_BUF( 4, "finished md5 state", (unsigned char *)
7471 md5.state, sizeof( md5.state ) );
Paul Bakker90995b52013-06-24 19:20:35 +02007472#endif
Paul Bakker5121ce52009-01-03 21:22:43 +00007473
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007474#if !defined(MBEDTLS_SHA1_ALT)
Manuel Pégourié-Gonnardc0bf01e2015-07-06 16:11:18 +02007475 MBEDTLS_SSL_DEBUG_BUF( 4, "finished sha1 state", (unsigned char *)
7476 sha1.state, sizeof( sha1.state ) );
Paul Bakker90995b52013-06-24 19:20:35 +02007477#endif
Paul Bakker5121ce52009-01-03 21:22:43 +00007478
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007479 sender = ( from == MBEDTLS_SSL_IS_CLIENT ) ? "CLNT"
Paul Bakker3c2122f2013-06-24 19:03:14 +02007480 : "SRVR";
Paul Bakker5121ce52009-01-03 21:22:43 +00007481
Paul Bakker1ef83d62012-04-11 12:09:53 +00007482 memset( padbuf, 0x36, 48 );
Paul Bakker5121ce52009-01-03 21:22:43 +00007483
Gilles Peskine9e4f77c2018-01-22 11:48:08 +01007484 mbedtls_md5_update_ret( &md5, (const unsigned char *) sender, 4 );
7485 mbedtls_md5_update_ret( &md5, session->master, 48 );
7486 mbedtls_md5_update_ret( &md5, padbuf, 48 );
7487 mbedtls_md5_finish_ret( &md5, md5sum );
Paul Bakker5121ce52009-01-03 21:22:43 +00007488
Gilles Peskine9e4f77c2018-01-22 11:48:08 +01007489 mbedtls_sha1_update_ret( &sha1, (const unsigned char *) sender, 4 );
7490 mbedtls_sha1_update_ret( &sha1, session->master, 48 );
7491 mbedtls_sha1_update_ret( &sha1, padbuf, 40 );
7492 mbedtls_sha1_finish_ret( &sha1, sha1sum );
Paul Bakker5121ce52009-01-03 21:22:43 +00007493
Paul Bakker1ef83d62012-04-11 12:09:53 +00007494 memset( padbuf, 0x5C, 48 );
Paul Bakker5121ce52009-01-03 21:22:43 +00007495
Gilles Peskine9e4f77c2018-01-22 11:48:08 +01007496 mbedtls_md5_starts_ret( &md5 );
7497 mbedtls_md5_update_ret( &md5, session->master, 48 );
7498 mbedtls_md5_update_ret( &md5, padbuf, 48 );
7499 mbedtls_md5_update_ret( &md5, md5sum, 16 );
7500 mbedtls_md5_finish_ret( &md5, buf );
Paul Bakker5121ce52009-01-03 21:22:43 +00007501
Gilles Peskine9e4f77c2018-01-22 11:48:08 +01007502 mbedtls_sha1_starts_ret( &sha1 );
7503 mbedtls_sha1_update_ret( &sha1, session->master, 48 );
7504 mbedtls_sha1_update_ret( &sha1, padbuf , 40 );
7505 mbedtls_sha1_update_ret( &sha1, sha1sum, 20 );
7506 mbedtls_sha1_finish_ret( &sha1, buf + 16 );
Paul Bakker5121ce52009-01-03 21:22:43 +00007507
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007508 MBEDTLS_SSL_DEBUG_BUF( 3, "calc finished result", buf, 36 );
Paul Bakker5121ce52009-01-03 21:22:43 +00007509
Manuel Pégourié-Gonnardc0bf01e2015-07-06 16:11:18 +02007510 mbedtls_md5_free( &md5 );
7511 mbedtls_sha1_free( &sha1 );
Paul Bakker5121ce52009-01-03 21:22:43 +00007512
Andres Amaya Garcia1f6301b2018-04-17 09:51:09 -05007513 mbedtls_platform_zeroize( padbuf, sizeof( padbuf ) );
7514 mbedtls_platform_zeroize( md5sum, sizeof( md5sum ) );
7515 mbedtls_platform_zeroize( sha1sum, sizeof( sha1sum ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00007516
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007517 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= calc finished" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00007518}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007519#endif /* MBEDTLS_SSL_PROTO_SSL3 */
Paul Bakker5121ce52009-01-03 21:22:43 +00007520
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007521#if defined(MBEDTLS_SSL_PROTO_TLS1) || defined(MBEDTLS_SSL_PROTO_TLS1_1)
Paul Bakker1ef83d62012-04-11 12:09:53 +00007522static void ssl_calc_finished_tls(
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007523 mbedtls_ssl_context *ssl, unsigned char *buf, int from )
Paul Bakker5121ce52009-01-03 21:22:43 +00007524{
Paul Bakker1ef83d62012-04-11 12:09:53 +00007525 int len = 12;
Paul Bakker3c2122f2013-06-24 19:03:14 +02007526 const char *sender;
Manuel Pégourié-Gonnardc0bf01e2015-07-06 16:11:18 +02007527 mbedtls_md5_context md5;
7528 mbedtls_sha1_context sha1;
Paul Bakker1ef83d62012-04-11 12:09:53 +00007529 unsigned char padbuf[36];
Paul Bakker5121ce52009-01-03 21:22:43 +00007530
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007531 mbedtls_ssl_session *session = ssl->session_negotiate;
Paul Bakker48916f92012-09-16 19:57:18 +00007532 if( !session )
7533 session = ssl->session;
7534
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007535 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> calc finished tls" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00007536
Manuel Pégourié-Gonnard001f2b62015-07-06 16:21:13 +02007537 mbedtls_md5_init( &md5 );
7538 mbedtls_sha1_init( &sha1 );
7539
7540 mbedtls_md5_clone( &md5, &ssl->handshake->fin_md5 );
7541 mbedtls_sha1_clone( &sha1, &ssl->handshake->fin_sha1 );
Paul Bakker5121ce52009-01-03 21:22:43 +00007542
Paul Bakker1ef83d62012-04-11 12:09:53 +00007543 /*
7544 * TLSv1:
7545 * hash = PRF( master, finished_label,
7546 * MD5( handshake ) + SHA1( handshake ) )[0..11]
7547 */
Paul Bakker5121ce52009-01-03 21:22:43 +00007548
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007549#if !defined(MBEDTLS_MD5_ALT)
Manuel Pégourié-Gonnardc0bf01e2015-07-06 16:11:18 +02007550 MBEDTLS_SSL_DEBUG_BUF( 4, "finished md5 state", (unsigned char *)
7551 md5.state, sizeof( md5.state ) );
Paul Bakker90995b52013-06-24 19:20:35 +02007552#endif
Paul Bakker1ef83d62012-04-11 12:09:53 +00007553
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007554#if !defined(MBEDTLS_SHA1_ALT)
Manuel Pégourié-Gonnardc0bf01e2015-07-06 16:11:18 +02007555 MBEDTLS_SSL_DEBUG_BUF( 4, "finished sha1 state", (unsigned char *)
7556 sha1.state, sizeof( sha1.state ) );
Paul Bakker90995b52013-06-24 19:20:35 +02007557#endif
Paul Bakker1ef83d62012-04-11 12:09:53 +00007558
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007559 sender = ( from == MBEDTLS_SSL_IS_CLIENT )
Paul Bakker3c2122f2013-06-24 19:03:14 +02007560 ? "client finished"
7561 : "server finished";
Paul Bakker1ef83d62012-04-11 12:09:53 +00007562
Gilles Peskine9e4f77c2018-01-22 11:48:08 +01007563 mbedtls_md5_finish_ret( &md5, padbuf );
7564 mbedtls_sha1_finish_ret( &sha1, padbuf + 16 );
Paul Bakker1ef83d62012-04-11 12:09:53 +00007565
Hanno Becker39c7f7e2019-08-15 16:17:34 +01007566 ssl_prf( mbedtls_ssl_get_minor_ver( ssl ),
7567 mbedtls_ssl_suite_get_mac(
7568 mbedtls_ssl_ciphersuite_from_id(
7569 mbedtls_ssl_session_get_ciphersuite( session ) ) ),
7570 session->master, 48, sender,
7571 padbuf, 36, buf, len );
Paul Bakker1ef83d62012-04-11 12:09:53 +00007572
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007573 MBEDTLS_SSL_DEBUG_BUF( 3, "calc finished result", buf, len );
Paul Bakker1ef83d62012-04-11 12:09:53 +00007574
Manuel Pégourié-Gonnardc0bf01e2015-07-06 16:11:18 +02007575 mbedtls_md5_free( &md5 );
7576 mbedtls_sha1_free( &sha1 );
Paul Bakker1ef83d62012-04-11 12:09:53 +00007577
Andres Amaya Garcia1f6301b2018-04-17 09:51:09 -05007578 mbedtls_platform_zeroize( padbuf, sizeof( padbuf ) );
Paul Bakker1ef83d62012-04-11 12:09:53 +00007579
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007580 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= calc finished" ) );
Paul Bakker1ef83d62012-04-11 12:09:53 +00007581}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007582#endif /* MBEDTLS_SSL_PROTO_TLS1 || MBEDTLS_SSL_PROTO_TLS1_1 */
Paul Bakker1ef83d62012-04-11 12:09:53 +00007583
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007584#if defined(MBEDTLS_SSL_PROTO_TLS1_2)
7585#if defined(MBEDTLS_SHA256_C)
Paul Bakkerca4ab492012-04-18 14:23:57 +00007586static void ssl_calc_finished_tls_sha256(
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007587 mbedtls_ssl_context *ssl, unsigned char *buf, int from )
Paul Bakker1ef83d62012-04-11 12:09:53 +00007588{
7589 int len = 12;
Paul Bakker3c2122f2013-06-24 19:03:14 +02007590 const char *sender;
Manuel Pégourié-Gonnardc0bf01e2015-07-06 16:11:18 +02007591 mbedtls_sha256_context sha256;
Paul Bakker1ef83d62012-04-11 12:09:53 +00007592 unsigned char padbuf[32];
7593
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007594 mbedtls_ssl_session *session = ssl->session_negotiate;
Paul Bakker48916f92012-09-16 19:57:18 +00007595 if( !session )
7596 session = ssl->session;
7597
Manuel Pégourié-Gonnard001f2b62015-07-06 16:21:13 +02007598 mbedtls_sha256_init( &sha256 );
7599
Manuel Pégourié-Gonnardc0bf01e2015-07-06 16:11:18 +02007600 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> calc finished tls sha256" ) );
Paul Bakker1ef83d62012-04-11 12:09:53 +00007601
Manuel Pégourié-Gonnard001f2b62015-07-06 16:21:13 +02007602 mbedtls_sha256_clone( &sha256, &ssl->handshake->fin_sha256 );
Paul Bakker1ef83d62012-04-11 12:09:53 +00007603
7604 /*
7605 * TLSv1.2:
7606 * hash = PRF( master, finished_label,
7607 * Hash( handshake ) )[0.11]
7608 */
7609
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007610#if !defined(MBEDTLS_SHA256_ALT)
7611 MBEDTLS_SSL_DEBUG_BUF( 4, "finished sha2 state", (unsigned char *)
Manuel Pégourié-Gonnardc0bf01e2015-07-06 16:11:18 +02007612 sha256.state, sizeof( sha256.state ) );
Paul Bakker90995b52013-06-24 19:20:35 +02007613#endif
Paul Bakker1ef83d62012-04-11 12:09:53 +00007614
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007615 sender = ( from == MBEDTLS_SSL_IS_CLIENT )
Paul Bakker3c2122f2013-06-24 19:03:14 +02007616 ? "client finished"
7617 : "server finished";
Paul Bakker1ef83d62012-04-11 12:09:53 +00007618
Gilles Peskine9e4f77c2018-01-22 11:48:08 +01007619 mbedtls_sha256_finish_ret( &sha256, padbuf );
Paul Bakker1ef83d62012-04-11 12:09:53 +00007620
Hanno Becker39c7f7e2019-08-15 16:17:34 +01007621 ssl_prf( mbedtls_ssl_get_minor_ver( ssl ),
7622 mbedtls_ssl_suite_get_mac(
7623 mbedtls_ssl_ciphersuite_from_id(
7624 mbedtls_ssl_session_get_ciphersuite( session ) ) ),
7625 session->master, 48, sender,
7626 padbuf, 32, buf, len );
Paul Bakker1ef83d62012-04-11 12:09:53 +00007627
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007628 MBEDTLS_SSL_DEBUG_BUF( 3, "calc finished result", buf, len );
Paul Bakker1ef83d62012-04-11 12:09:53 +00007629
Manuel Pégourié-Gonnardc0bf01e2015-07-06 16:11:18 +02007630 mbedtls_sha256_free( &sha256 );
Paul Bakker1ef83d62012-04-11 12:09:53 +00007631
Andres Amaya Garcia1f6301b2018-04-17 09:51:09 -05007632 mbedtls_platform_zeroize( padbuf, sizeof( padbuf ) );
Paul Bakker1ef83d62012-04-11 12:09:53 +00007633
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007634 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= calc finished" ) );
Paul Bakker1ef83d62012-04-11 12:09:53 +00007635}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007636#endif /* MBEDTLS_SHA256_C */
Paul Bakker1ef83d62012-04-11 12:09:53 +00007637
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007638#if defined(MBEDTLS_SHA512_C)
Paul Bakkerca4ab492012-04-18 14:23:57 +00007639static void ssl_calc_finished_tls_sha384(
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007640 mbedtls_ssl_context *ssl, unsigned char *buf, int from )
Paul Bakkerca4ab492012-04-18 14:23:57 +00007641{
7642 int len = 12;
Paul Bakker3c2122f2013-06-24 19:03:14 +02007643 const char *sender;
Manuel Pégourié-Gonnardc0bf01e2015-07-06 16:11:18 +02007644 mbedtls_sha512_context sha512;
Paul Bakkerca4ab492012-04-18 14:23:57 +00007645 unsigned char padbuf[48];
7646
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007647 mbedtls_ssl_session *session = ssl->session_negotiate;
Paul Bakker48916f92012-09-16 19:57:18 +00007648 if( !session )
7649 session = ssl->session;
7650
Manuel Pégourié-Gonnard001f2b62015-07-06 16:21:13 +02007651 mbedtls_sha512_init( &sha512 );
7652
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007653 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> calc finished tls sha384" ) );
Paul Bakkerca4ab492012-04-18 14:23:57 +00007654
Manuel Pégourié-Gonnard001f2b62015-07-06 16:21:13 +02007655 mbedtls_sha512_clone( &sha512, &ssl->handshake->fin_sha512 );
Paul Bakkerca4ab492012-04-18 14:23:57 +00007656
7657 /*
7658 * TLSv1.2:
7659 * hash = PRF( master, finished_label,
7660 * Hash( handshake ) )[0.11]
7661 */
7662
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007663#if !defined(MBEDTLS_SHA512_ALT)
Manuel Pégourié-Gonnardc0bf01e2015-07-06 16:11:18 +02007664 MBEDTLS_SSL_DEBUG_BUF( 4, "finished sha512 state", (unsigned char *)
7665 sha512.state, sizeof( sha512.state ) );
Paul Bakker90995b52013-06-24 19:20:35 +02007666#endif
Paul Bakkerca4ab492012-04-18 14:23:57 +00007667
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007668 sender = ( from == MBEDTLS_SSL_IS_CLIENT )
Paul Bakker3c2122f2013-06-24 19:03:14 +02007669 ? "client finished"
7670 : "server finished";
Paul Bakkerca4ab492012-04-18 14:23:57 +00007671
Gilles Peskine9e4f77c2018-01-22 11:48:08 +01007672 mbedtls_sha512_finish_ret( &sha512, padbuf );
Paul Bakkerca4ab492012-04-18 14:23:57 +00007673
Hanno Becker39c7f7e2019-08-15 16:17:34 +01007674 ssl_prf( mbedtls_ssl_get_minor_ver( ssl ),
7675 mbedtls_ssl_suite_get_mac(
7676 mbedtls_ssl_ciphersuite_from_id(
7677 mbedtls_ssl_session_get_ciphersuite( session ) ) ),
7678 session->master, 48, sender,
7679 padbuf, 48, buf, len );
Paul Bakkerca4ab492012-04-18 14:23:57 +00007680
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007681 MBEDTLS_SSL_DEBUG_BUF( 3, "calc finished result", buf, len );
Paul Bakkerca4ab492012-04-18 14:23:57 +00007682
Manuel Pégourié-Gonnardc0bf01e2015-07-06 16:11:18 +02007683 mbedtls_sha512_free( &sha512 );
Paul Bakkerca4ab492012-04-18 14:23:57 +00007684
Andres Amaya Garcia1f6301b2018-04-17 09:51:09 -05007685 mbedtls_platform_zeroize( padbuf, sizeof( padbuf ) );
Paul Bakkerca4ab492012-04-18 14:23:57 +00007686
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007687 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= calc finished" ) );
Paul Bakkerca4ab492012-04-18 14:23:57 +00007688}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007689#endif /* MBEDTLS_SHA512_C */
7690#endif /* MBEDTLS_SSL_PROTO_TLS1_2 */
Paul Bakkerca4ab492012-04-18 14:23:57 +00007691
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007692static void ssl_handshake_wrapup_free_hs_transform( mbedtls_ssl_context *ssl )
Paul Bakker48916f92012-09-16 19:57:18 +00007693{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007694 MBEDTLS_SSL_DEBUG_MSG( 3, ( "=> handshake wrapup: final free" ) );
Paul Bakker48916f92012-09-16 19:57:18 +00007695
7696 /*
7697 * Free our handshake params
7698 */
Gilles Peskine9b562d52018-04-25 20:32:43 +02007699 mbedtls_ssl_handshake_free( ssl );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007700 mbedtls_free( ssl->handshake );
Paul Bakker48916f92012-09-16 19:57:18 +00007701 ssl->handshake = NULL;
7702
7703 /*
Manuel Pégourié-Gonnardabf16242014-09-23 09:42:16 +02007704 * Free the previous transform and swith in the current one
Paul Bakker48916f92012-09-16 19:57:18 +00007705 */
7706 if( ssl->transform )
7707 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007708 mbedtls_ssl_transform_free( ssl->transform );
7709 mbedtls_free( ssl->transform );
Paul Bakker48916f92012-09-16 19:57:18 +00007710 }
7711 ssl->transform = ssl->transform_negotiate;
7712 ssl->transform_negotiate = NULL;
7713
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007714 MBEDTLS_SSL_DEBUG_MSG( 3, ( "<= handshake wrapup: final free" ) );
Manuel Pégourié-Gonnardabf16242014-09-23 09:42:16 +02007715}
7716
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007717void mbedtls_ssl_handshake_wrapup( mbedtls_ssl_context *ssl )
Manuel Pégourié-Gonnardabf16242014-09-23 09:42:16 +02007718{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007719 MBEDTLS_SSL_DEBUG_MSG( 3, ( "=> handshake wrapup" ) );
Manuel Pégourié-Gonnardabf16242014-09-23 09:42:16 +02007720
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007721#if defined(MBEDTLS_SSL_RENEGOTIATION)
7722 if( ssl->renego_status == MBEDTLS_SSL_RENEGOTIATION_IN_PROGRESS )
Manuel Pégourié-Gonnardabf16242014-09-23 09:42:16 +02007723 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007724 ssl->renego_status = MBEDTLS_SSL_RENEGOTIATION_DONE;
Manuel Pégourié-Gonnardabf16242014-09-23 09:42:16 +02007725 ssl->renego_records_seen = 0;
7726 }
Manuel Pégourié-Gonnard615e6772014-11-03 08:23:14 +01007727#endif
Manuel Pégourié-Gonnardabf16242014-09-23 09:42:16 +02007728
7729 /*
7730 * Free the previous session and switch in the current one
7731 */
Paul Bakker0a597072012-09-25 21:55:46 +00007732 if( ssl->session )
7733 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007734#if defined(MBEDTLS_SSL_ENCRYPT_THEN_MAC)
Manuel Pégourié-Gonnard1a034732014-11-04 17:36:18 +01007735 /* RFC 7366 3.1: keep the EtM state */
7736 ssl->session_negotiate->encrypt_then_mac =
7737 ssl->session->encrypt_then_mac;
7738#endif
7739
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007740 mbedtls_ssl_session_free( ssl->session );
7741 mbedtls_free( ssl->session );
Paul Bakker0a597072012-09-25 21:55:46 +00007742 }
7743 ssl->session = ssl->session_negotiate;
Paul Bakker48916f92012-09-16 19:57:18 +00007744 ssl->session_negotiate = NULL;
7745
Manuel Pégourié-Gonnard7b80c642019-07-02 16:21:30 +02007746#if defined(MBEDTLS_SSL_SRV_C) && !defined(MBEDTLS_SSL_NO_SESSION_CACHE)
Paul Bakker0a597072012-09-25 21:55:46 +00007747 /*
7748 * Add cache entry
7749 */
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02007750 if( ssl->conf->f_set_cache != NULL &&
Manuel Pégourié-Gonnard12ad7982015-06-18 15:50:37 +02007751 ssl->session->id_len != 0 &&
Manuel Pégourié-Gonnard7b80c642019-07-02 16:21:30 +02007752 ssl->handshake->resume == 0 )
Manuel Pégourié-Gonnardc086cce2013-08-02 14:13:02 +02007753 {
Manuel Pégourié-Gonnard5cb33082015-05-06 18:06:26 +01007754 if( ssl->conf->f_set_cache( ssl->conf->p_cache, ssl->session ) != 0 )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007755 MBEDTLS_SSL_DEBUG_MSG( 1, ( "cache did not store session" ) );
Manuel Pégourié-Gonnardc086cce2013-08-02 14:13:02 +02007756 }
Manuel Pégourié-Gonnard7b80c642019-07-02 16:21:30 +02007757#endif /* MBEDTLS_SSL_SRV_C && !MBEDTLS_SSL_NO_SESSION_CACHE */
Paul Bakker0a597072012-09-25 21:55:46 +00007758
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007759#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard64c16812019-06-06 12:43:51 +02007760 if( MBEDTLS_SSL_TRANSPORT_IS_DTLS( ssl->conf->transport ) &&
Manuel Pégourié-Gonnardabf16242014-09-23 09:42:16 +02007761 ssl->handshake->flight != NULL )
7762 {
Manuel Pégourié-Gonnard6b651412014-10-01 18:29:03 +02007763 /* Cancel handshake timer */
7764 ssl_set_timer( ssl, 0 );
7765
Manuel Pégourié-Gonnardabf16242014-09-23 09:42:16 +02007766 /* Keep last flight around in case we need to resend it:
7767 * we need the handshake and transform structures for that */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007768 MBEDTLS_SSL_DEBUG_MSG( 3, ( "skip freeing handshake and transform" ) );
Manuel Pégourié-Gonnardabf16242014-09-23 09:42:16 +02007769 }
7770 else
7771#endif
7772 ssl_handshake_wrapup_free_hs_transform( ssl );
7773
Paul Bakker48916f92012-09-16 19:57:18 +00007774 ssl->state++;
7775
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007776 MBEDTLS_SSL_DEBUG_MSG( 3, ( "<= handshake wrapup" ) );
Paul Bakker48916f92012-09-16 19:57:18 +00007777}
7778
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007779int mbedtls_ssl_write_finished( mbedtls_ssl_context *ssl )
Paul Bakker1ef83d62012-04-11 12:09:53 +00007780{
Manuel Pégourié-Gonnard879a4f92014-07-11 22:31:12 +02007781 int ret, hash_len;
Paul Bakker1ef83d62012-04-11 12:09:53 +00007782
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007783 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> write finished" ) );
Paul Bakker1ef83d62012-04-11 12:09:53 +00007784
Hanno Becker5aa4e2c2018-08-06 09:26:08 +01007785 ssl_update_out_pointers( ssl, ssl->transform_negotiate );
Paul Bakker92be97b2013-01-02 17:30:03 +01007786
Hanno Becker2d9623f2019-06-13 12:07:05 +01007787 ssl->handshake->calc_finished( ssl, ssl->out_msg + 4,
7788 mbedtls_ssl_conf_get_endpoint( ssl->conf ) );
Paul Bakker1ef83d62012-04-11 12:09:53 +00007789
Manuel Pégourié-Gonnard214a8482016-02-22 11:27:26 +01007790 /*
7791 * RFC 5246 7.4.9 (Page 63) says 12 is the default length and ciphersuites
7792 * may define some other value. Currently (early 2016), no defined
7793 * ciphersuite does this (and this is unlikely to change as activity has
7794 * moved to TLS 1.3 now) so we can keep the hardcoded 12 here.
7795 */
Hanno Becker2881d802019-05-22 14:44:53 +01007796 hash_len = ( mbedtls_ssl_get_minor_ver( ssl ) == MBEDTLS_SSL_MINOR_VERSION_0 ) ? 36 : 12;
Paul Bakker5121ce52009-01-03 21:22:43 +00007797
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007798#if defined(MBEDTLS_SSL_RENEGOTIATION)
Paul Bakker48916f92012-09-16 19:57:18 +00007799 ssl->verify_data_len = hash_len;
7800 memcpy( ssl->own_verify_data, ssl->out_msg + 4, hash_len );
Manuel Pégourié-Gonnard615e6772014-11-03 08:23:14 +01007801#endif
Paul Bakker48916f92012-09-16 19:57:18 +00007802
Paul Bakker5121ce52009-01-03 21:22:43 +00007803 ssl->out_msglen = 4 + hash_len;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007804 ssl->out_msgtype = MBEDTLS_SSL_MSG_HANDSHAKE;
7805 ssl->out_msg[0] = MBEDTLS_SSL_HS_FINISHED;
Paul Bakker5121ce52009-01-03 21:22:43 +00007806
Jarno Lamsa29f2dd02019-06-20 15:31:52 +03007807#if !defined(MBEDTLS_SSL_NO_SESSION_RESUMPTION)
Paul Bakker5121ce52009-01-03 21:22:43 +00007808 /*
7809 * In case of session resuming, invert the client and server
7810 * ChangeCipherSpec messages order.
7811 */
Paul Bakker0a597072012-09-25 21:55:46 +00007812 if( ssl->handshake->resume != 0 )
Paul Bakker5121ce52009-01-03 21:22:43 +00007813 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007814#if defined(MBEDTLS_SSL_CLI_C)
Hanno Becker2d9623f2019-06-13 12:07:05 +01007815 if( mbedtls_ssl_conf_get_endpoint( ssl->conf ) ==
7816 MBEDTLS_SSL_IS_CLIENT )
7817 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007818 ssl->state = MBEDTLS_SSL_HANDSHAKE_WRAPUP;
Hanno Becker2d9623f2019-06-13 12:07:05 +01007819 }
Manuel Pégourié-Gonnardd16d1cb2014-11-20 18:15:05 +01007820#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007821#if defined(MBEDTLS_SSL_SRV_C)
Hanno Becker2d9623f2019-06-13 12:07:05 +01007822 if( mbedtls_ssl_conf_get_endpoint( ssl->conf ) ==
7823 MBEDTLS_SSL_IS_SERVER )
7824 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007825 ssl->state = MBEDTLS_SSL_CLIENT_CHANGE_CIPHER_SPEC;
Hanno Becker2d9623f2019-06-13 12:07:05 +01007826 }
Manuel Pégourié-Gonnardd16d1cb2014-11-20 18:15:05 +01007827#endif
Paul Bakker5121ce52009-01-03 21:22:43 +00007828 }
7829 else
Jarno Lamsa29f2dd02019-06-20 15:31:52 +03007830#endif /* !MBEDTLS_SSL_NO_SESSION_RESUMPTION */
Paul Bakker5121ce52009-01-03 21:22:43 +00007831 ssl->state++;
7832
Paul Bakker48916f92012-09-16 19:57:18 +00007833 /*
Paul Bakkerb9e4e2c2014-05-01 14:18:25 +02007834 * Switch to our negotiated transform and session parameters for outbound
7835 * data.
Paul Bakker48916f92012-09-16 19:57:18 +00007836 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007837 MBEDTLS_SSL_DEBUG_MSG( 3, ( "switching to new transform spec for outbound data" ) );
Manuel Pégourié-Gonnard5afb1672014-02-16 18:33:22 +01007838
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007839#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnardff4bd9f2019-06-06 10:34:48 +02007840 if( MBEDTLS_SSL_TRANSPORT_IS_DTLS( ssl->conf->transport ) )
Manuel Pégourié-Gonnard879a4f92014-07-11 22:31:12 +02007841 {
7842 unsigned char i;
7843
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02007844 /* Remember current epoch settings for resending */
7845 ssl->handshake->alt_transform_out = ssl->transform_out;
Hanno Becker19859472018-08-06 09:40:20 +01007846 memcpy( ssl->handshake->alt_out_ctr, ssl->cur_out_ctr, 8 );
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02007847
Manuel Pégourié-Gonnard879a4f92014-07-11 22:31:12 +02007848 /* Set sequence_number to zero */
Hanno Becker19859472018-08-06 09:40:20 +01007849 memset( ssl->cur_out_ctr + 2, 0, 6 );
Manuel Pégourié-Gonnard879a4f92014-07-11 22:31:12 +02007850
7851 /* Increment epoch */
7852 for( i = 2; i > 0; i-- )
Hanno Becker19859472018-08-06 09:40:20 +01007853 if( ++ssl->cur_out_ctr[i - 1] != 0 )
Manuel Pégourié-Gonnard879a4f92014-07-11 22:31:12 +02007854 break;
7855
7856 /* The loop goes to its end iff the counter is wrapping */
7857 if( i == 0 )
7858 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007859 MBEDTLS_SSL_DEBUG_MSG( 1, ( "DTLS epoch would wrap" ) );
7860 return( MBEDTLS_ERR_SSL_COUNTER_WRAPPING );
Manuel Pégourié-Gonnard879a4f92014-07-11 22:31:12 +02007861 }
7862 }
Manuel Pégourié-Gonnardff4bd9f2019-06-06 10:34:48 +02007863 MBEDTLS_SSL_TRANSPORT_ELSE
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007864#endif /* MBEDTLS_SSL_PROTO_DTLS */
Manuel Pégourié-Gonnardff4bd9f2019-06-06 10:34:48 +02007865#if defined(MBEDTLS_SSL_PROTO_TLS)
7866 {
7867 memset( ssl->cur_out_ctr, 0, 8 );
7868 }
7869#endif
Paul Bakker5121ce52009-01-03 21:22:43 +00007870
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02007871 ssl->transform_out = ssl->transform_negotiate;
7872 ssl->session_out = ssl->session_negotiate;
7873
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007874#if defined(MBEDTLS_SSL_HW_RECORD_ACCEL)
7875 if( mbedtls_ssl_hw_record_activate != NULL )
Paul Bakker07eb38b2012-12-19 14:42:06 +01007876 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007877 if( ( ret = mbedtls_ssl_hw_record_activate( ssl, MBEDTLS_SSL_CHANNEL_OUTBOUND ) ) != 0 )
Paul Bakker07eb38b2012-12-19 14:42:06 +01007878 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007879 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_hw_record_activate", ret );
7880 return( MBEDTLS_ERR_SSL_HW_ACCEL_FAILED );
Paul Bakker07eb38b2012-12-19 14:42:06 +01007881 }
7882 }
7883#endif
7884
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007885#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard64c16812019-06-06 12:43:51 +02007886 if( MBEDTLS_SSL_TRANSPORT_IS_DTLS( ssl->conf->transport ) )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007887 mbedtls_ssl_send_flight_completed( ssl );
Manuel Pégourié-Gonnard7de3c9e2014-09-29 15:29:48 +02007888#endif
7889
Manuel Pégourié-Gonnard31c15862017-09-13 09:38:11 +02007890 if( ( ret = mbedtls_ssl_write_handshake_msg( ssl ) ) != 0 )
Paul Bakker5121ce52009-01-03 21:22:43 +00007891 {
Manuel Pégourié-Gonnard31c15862017-09-13 09:38:11 +02007892 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_write_handshake_msg", ret );
Paul Bakker5121ce52009-01-03 21:22:43 +00007893 return( ret );
7894 }
7895
Manuel Pégourié-Gonnard87a346f2017-09-13 12:45:21 +02007896#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard64c16812019-06-06 12:43:51 +02007897 if( MBEDTLS_SSL_TRANSPORT_IS_DTLS( ssl->conf->transport ) &&
Manuel Pégourié-Gonnard87a346f2017-09-13 12:45:21 +02007898 ( ret = mbedtls_ssl_flight_transmit( ssl ) ) != 0 )
7899 {
7900 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_flight_transmit", ret );
7901 return( ret );
7902 }
7903#endif
7904
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007905 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= write finished" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00007906
7907 return( 0 );
7908}
7909
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007910#if defined(MBEDTLS_SSL_PROTO_SSL3)
Manuel Pégourié-Gonnardca6440b2014-09-10 12:39:54 +00007911#define SSL_MAX_HASH_LEN 36
7912#else
7913#define SSL_MAX_HASH_LEN 12
7914#endif
7915
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007916int mbedtls_ssl_parse_finished( mbedtls_ssl_context *ssl )
Paul Bakker5121ce52009-01-03 21:22:43 +00007917{
Paul Bakker23986e52011-04-24 08:57:21 +00007918 int ret;
Manuel Pégourié-Gonnard879a4f92014-07-11 22:31:12 +02007919 unsigned int hash_len;
Manuel Pégourié-Gonnardca6440b2014-09-10 12:39:54 +00007920 unsigned char buf[SSL_MAX_HASH_LEN];
Paul Bakker5121ce52009-01-03 21:22:43 +00007921
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007922 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> parse finished" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00007923
Hanno Becker2d9623f2019-06-13 12:07:05 +01007924 ssl->handshake->calc_finished( ssl, buf,
7925 mbedtls_ssl_conf_get_endpoint( ssl->conf ) ^ 1 );
Paul Bakker5121ce52009-01-03 21:22:43 +00007926
Hanno Becker327c93b2018-08-15 13:56:18 +01007927 if( ( ret = mbedtls_ssl_read_record( ssl, 1 ) ) != 0 )
Paul Bakker5121ce52009-01-03 21:22:43 +00007928 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007929 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_read_record", ret );
Paul Bakker5121ce52009-01-03 21:22:43 +00007930 return( ret );
7931 }
7932
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007933 if( ssl->in_msgtype != MBEDTLS_SSL_MSG_HANDSHAKE )
Paul Bakker5121ce52009-01-03 21:22:43 +00007934 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007935 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad finished message" ) );
Hanno Beckerde62da92019-07-24 13:23:50 +01007936 mbedtls_ssl_pend_fatal_alert( ssl,
7937 MBEDTLS_SSL_ALERT_MSG_UNEXPECTED_MESSAGE );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007938 return( MBEDTLS_ERR_SSL_UNEXPECTED_MESSAGE );
Paul Bakker5121ce52009-01-03 21:22:43 +00007939 }
7940
Manuel Pégourié-Gonnardca6440b2014-09-10 12:39:54 +00007941 /* There is currently no ciphersuite using another length with TLS 1.2 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007942#if defined(MBEDTLS_SSL_PROTO_SSL3)
Hanno Becker2881d802019-05-22 14:44:53 +01007943 if( mbedtls_ssl_get_minor_ver( ssl ) == MBEDTLS_SSL_MINOR_VERSION_0 )
Manuel Pégourié-Gonnardca6440b2014-09-10 12:39:54 +00007944 hash_len = 36;
7945 else
7946#endif
7947 hash_len = 12;
Paul Bakker5121ce52009-01-03 21:22:43 +00007948
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007949 if( ssl->in_msg[0] != MBEDTLS_SSL_HS_FINISHED ||
7950 ssl->in_hslen != mbedtls_ssl_hs_hdr_len( ssl ) + hash_len )
Paul Bakker5121ce52009-01-03 21:22:43 +00007951 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007952 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad finished message" ) );
Hanno Beckerde62da92019-07-24 13:23:50 +01007953 mbedtls_ssl_pend_fatal_alert( ssl,
7954 MBEDTLS_SSL_ALERT_MSG_DECODE_ERROR );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007955 return( MBEDTLS_ERR_SSL_BAD_HS_FINISHED );
Paul Bakker5121ce52009-01-03 21:22:43 +00007956 }
7957
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007958 if( mbedtls_ssl_safer_memcmp( ssl->in_msg + mbedtls_ssl_hs_hdr_len( ssl ),
Manuel Pégourié-Gonnard4abc3272014-09-10 12:02:46 +00007959 buf, hash_len ) != 0 )
Paul Bakker5121ce52009-01-03 21:22:43 +00007960 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007961 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad finished message" ) );
Hanno Beckerde62da92019-07-24 13:23:50 +01007962 mbedtls_ssl_pend_fatal_alert( ssl,
7963 MBEDTLS_SSL_ALERT_MSG_DECODE_ERROR );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007964 return( MBEDTLS_ERR_SSL_BAD_HS_FINISHED );
Paul Bakker5121ce52009-01-03 21:22:43 +00007965 }
7966
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007967#if defined(MBEDTLS_SSL_RENEGOTIATION)
Paul Bakker48916f92012-09-16 19:57:18 +00007968 ssl->verify_data_len = hash_len;
7969 memcpy( ssl->peer_verify_data, buf, hash_len );
Manuel Pégourié-Gonnard615e6772014-11-03 08:23:14 +01007970#endif
Paul Bakker48916f92012-09-16 19:57:18 +00007971
Jarno Lamsa29f2dd02019-06-20 15:31:52 +03007972#if !defined(MBEDTLS_SSL_NO_SESSION_RESUMPTION)
Paul Bakker0a597072012-09-25 21:55:46 +00007973 if( ssl->handshake->resume != 0 )
Paul Bakker5121ce52009-01-03 21:22:43 +00007974 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007975#if defined(MBEDTLS_SSL_CLI_C)
Hanno Becker2d9623f2019-06-13 12:07:05 +01007976 if( mbedtls_ssl_conf_get_endpoint( ssl->conf ) == MBEDTLS_SSL_IS_CLIENT )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007977 ssl->state = MBEDTLS_SSL_CLIENT_CHANGE_CIPHER_SPEC;
Manuel Pégourié-Gonnardd16d1cb2014-11-20 18:15:05 +01007978#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007979#if defined(MBEDTLS_SSL_SRV_C)
Hanno Becker2d9623f2019-06-13 12:07:05 +01007980 if( mbedtls_ssl_conf_get_endpoint( ssl->conf ) == MBEDTLS_SSL_IS_SERVER )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007981 ssl->state = MBEDTLS_SSL_HANDSHAKE_WRAPUP;
Manuel Pégourié-Gonnardd16d1cb2014-11-20 18:15:05 +01007982#endif
Paul Bakker5121ce52009-01-03 21:22:43 +00007983 }
7984 else
Jarno Lamsa29f2dd02019-06-20 15:31:52 +03007985#endif /* !MBEDTLS_SSL_NO_SESSION_RESUMPTION */
Paul Bakker5121ce52009-01-03 21:22:43 +00007986 ssl->state++;
7987
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007988#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard64c16812019-06-06 12:43:51 +02007989 if( MBEDTLS_SSL_TRANSPORT_IS_DTLS( ssl->conf->transport ) )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007990 mbedtls_ssl_recv_flight_completed( ssl );
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02007991#endif
7992
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007993 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= parse finished" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00007994
7995 return( 0 );
7996}
7997
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007998static void ssl_handshake_params_init( mbedtls_ssl_handshake_params *handshake )
Paul Bakkeraccaffe2014-06-26 13:37:14 +02007999{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008000 memset( handshake, 0, sizeof( mbedtls_ssl_handshake_params ) );
Paul Bakkeraccaffe2014-06-26 13:37:14 +02008001
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008002#if defined(MBEDTLS_SSL_PROTO_SSL3) || defined(MBEDTLS_SSL_PROTO_TLS1) || \
8003 defined(MBEDTLS_SSL_PROTO_TLS1_1)
8004 mbedtls_md5_init( &handshake->fin_md5 );
8005 mbedtls_sha1_init( &handshake->fin_sha1 );
Gilles Peskine9e4f77c2018-01-22 11:48:08 +01008006 mbedtls_md5_starts_ret( &handshake->fin_md5 );
8007 mbedtls_sha1_starts_ret( &handshake->fin_sha1 );
Paul Bakkeraccaffe2014-06-26 13:37:14 +02008008#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008009#if defined(MBEDTLS_SSL_PROTO_TLS1_2)
8010#if defined(MBEDTLS_SHA256_C)
8011 mbedtls_sha256_init( &handshake->fin_sha256 );
Gilles Peskine9e4f77c2018-01-22 11:48:08 +01008012 mbedtls_sha256_starts_ret( &handshake->fin_sha256, 0 );
Paul Bakkeraccaffe2014-06-26 13:37:14 +02008013#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008014#if defined(MBEDTLS_SHA512_C)
8015 mbedtls_sha512_init( &handshake->fin_sha512 );
Gilles Peskine9e4f77c2018-01-22 11:48:08 +01008016 mbedtls_sha512_starts_ret( &handshake->fin_sha512, 1 );
Paul Bakkeraccaffe2014-06-26 13:37:14 +02008017#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008018#endif /* MBEDTLS_SSL_PROTO_TLS1_2 */
Paul Bakkeraccaffe2014-06-26 13:37:14 +02008019
8020 handshake->update_checksum = ssl_update_checksum_start;
Hanno Becker7e5437a2017-04-28 17:15:26 +01008021
8022#if defined(MBEDTLS_SSL_PROTO_TLS1_2) && \
8023 defined(MBEDTLS_KEY_EXCHANGE__WITH_CERT__ENABLED)
8024 mbedtls_ssl_sig_hash_set_init( &handshake->hash_algs );
8025#endif
Paul Bakkeraccaffe2014-06-26 13:37:14 +02008026
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008027#if defined(MBEDTLS_DHM_C)
8028 mbedtls_dhm_init( &handshake->dhm_ctx );
Paul Bakkeraccaffe2014-06-26 13:37:14 +02008029#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008030#if defined(MBEDTLS_ECDH_C)
8031 mbedtls_ecdh_init( &handshake->ecdh_ctx );
Paul Bakkeraccaffe2014-06-26 13:37:14 +02008032#endif
Manuel Pégourié-Gonnardeef142d2015-09-16 10:05:04 +02008033#if defined(MBEDTLS_KEY_EXCHANGE_ECJPAKE_ENABLED)
Manuel Pégourié-Gonnard76cfd3f2015-09-15 12:10:54 +02008034 mbedtls_ecjpake_init( &handshake->ecjpake_ctx );
Manuel Pégourié-Gonnard77c06462015-09-17 13:59:49 +02008035#if defined(MBEDTLS_SSL_CLI_C)
8036 handshake->ecjpake_cache = NULL;
8037 handshake->ecjpake_cache_len = 0;
8038#endif
Manuel Pégourié-Gonnard76cfd3f2015-09-15 12:10:54 +02008039#endif
Manuel Pégourié-Gonnardcdc26ae2015-06-19 12:16:31 +02008040
Manuel Pégourié-Gonnard862cde52017-05-17 11:56:15 +02008041#if defined(MBEDTLS_SSL__ECP_RESTARTABLE)
Manuel Pégourié-Gonnard6b7301c2017-08-15 12:08:45 +02008042 mbedtls_x509_crt_restart_init( &handshake->ecrs_ctx );
Manuel Pégourié-Gonnard862cde52017-05-17 11:56:15 +02008043#endif
8044
Manuel Pégourié-Gonnardcdc26ae2015-06-19 12:16:31 +02008045#if defined(MBEDTLS_SSL_SERVER_NAME_INDICATION)
8046 handshake->sni_authmode = MBEDTLS_SSL_VERIFY_UNSET;
8047#endif
Hanno Becker3bf8cdf2019-02-06 16:18:31 +00008048
8049#if defined(MBEDTLS_X509_CRT_PARSE_C) && \
8050 !defined(MBEDTLS_SSL_KEEP_PEER_CERTIFICATE)
8051 mbedtls_pk_init( &handshake->peer_pubkey );
8052#endif
Paul Bakkeraccaffe2014-06-26 13:37:14 +02008053}
8054
Hanno Becker611a83b2018-01-03 14:27:32 +00008055void mbedtls_ssl_transform_init( mbedtls_ssl_transform *transform )
Paul Bakkeraccaffe2014-06-26 13:37:14 +02008056{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008057 memset( transform, 0, sizeof(mbedtls_ssl_transform) );
Paul Bakker84bbeb52014-07-01 14:53:22 +02008058
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008059 mbedtls_cipher_init( &transform->cipher_ctx_enc );
8060 mbedtls_cipher_init( &transform->cipher_ctx_dec );
Paul Bakker84bbeb52014-07-01 14:53:22 +02008061
Hanno Becker92231322018-01-03 15:32:51 +00008062#if defined(MBEDTLS_SSL_SOME_MODES_USE_MAC)
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008063 mbedtls_md_init( &transform->md_ctx_enc );
8064 mbedtls_md_init( &transform->md_ctx_dec );
Hanno Becker92231322018-01-03 15:32:51 +00008065#endif
Paul Bakkeraccaffe2014-06-26 13:37:14 +02008066}
8067
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008068void mbedtls_ssl_session_init( mbedtls_ssl_session *session )
Paul Bakkeraccaffe2014-06-26 13:37:14 +02008069{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008070 memset( session, 0, sizeof(mbedtls_ssl_session) );
Paul Bakkeraccaffe2014-06-26 13:37:14 +02008071}
8072
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008073static int ssl_handshake_init( mbedtls_ssl_context *ssl )
Paul Bakker48916f92012-09-16 19:57:18 +00008074{
Paul Bakkeraccaffe2014-06-26 13:37:14 +02008075 /* Clear old handshake information if present */
Paul Bakker48916f92012-09-16 19:57:18 +00008076 if( ssl->transform_negotiate )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008077 mbedtls_ssl_transform_free( ssl->transform_negotiate );
Paul Bakkeraccaffe2014-06-26 13:37:14 +02008078 if( ssl->session_negotiate )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008079 mbedtls_ssl_session_free( ssl->session_negotiate );
Paul Bakkeraccaffe2014-06-26 13:37:14 +02008080 if( ssl->handshake )
Gilles Peskine9b562d52018-04-25 20:32:43 +02008081 mbedtls_ssl_handshake_free( ssl );
Paul Bakkeraccaffe2014-06-26 13:37:14 +02008082
8083 /*
8084 * Either the pointers are now NULL or cleared properly and can be freed.
8085 * Now allocate missing structures.
8086 */
8087 if( ssl->transform_negotiate == NULL )
Paul Bakkerb9cfaa02013-10-11 18:58:55 +02008088 {
Manuel Pégourié-Gonnard7551cb92015-05-26 16:04:06 +02008089 ssl->transform_negotiate = mbedtls_calloc( 1, sizeof(mbedtls_ssl_transform) );
Paul Bakkerb9cfaa02013-10-11 18:58:55 +02008090 }
Paul Bakker48916f92012-09-16 19:57:18 +00008091
Paul Bakkeraccaffe2014-06-26 13:37:14 +02008092 if( ssl->session_negotiate == NULL )
Paul Bakkerb9cfaa02013-10-11 18:58:55 +02008093 {
Manuel Pégourié-Gonnard7551cb92015-05-26 16:04:06 +02008094 ssl->session_negotiate = mbedtls_calloc( 1, sizeof(mbedtls_ssl_session) );
Paul Bakkerb9cfaa02013-10-11 18:58:55 +02008095 }
Paul Bakker48916f92012-09-16 19:57:18 +00008096
Paul Bakker82788fb2014-10-20 13:59:19 +02008097 if( ssl->handshake == NULL )
Paul Bakkerb9cfaa02013-10-11 18:58:55 +02008098 {
Manuel Pégourié-Gonnard7551cb92015-05-26 16:04:06 +02008099 ssl->handshake = mbedtls_calloc( 1, sizeof(mbedtls_ssl_handshake_params) );
Paul Bakkerb9cfaa02013-10-11 18:58:55 +02008100 }
Paul Bakker48916f92012-09-16 19:57:18 +00008101
Paul Bakkeraccaffe2014-06-26 13:37:14 +02008102 /* All pointers should exist and can be directly freed without issue */
Paul Bakker48916f92012-09-16 19:57:18 +00008103 if( ssl->handshake == NULL ||
8104 ssl->transform_negotiate == NULL ||
8105 ssl->session_negotiate == NULL )
8106 {
Manuel Pégourié-Gonnardb2a18a22015-05-27 16:29:56 +02008107 MBEDTLS_SSL_DEBUG_MSG( 1, ( "alloc() of ssl sub-contexts failed" ) );
Paul Bakkeraccaffe2014-06-26 13:37:14 +02008108
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008109 mbedtls_free( ssl->handshake );
8110 mbedtls_free( ssl->transform_negotiate );
8111 mbedtls_free( ssl->session_negotiate );
Paul Bakkeraccaffe2014-06-26 13:37:14 +02008112
8113 ssl->handshake = NULL;
8114 ssl->transform_negotiate = NULL;
8115 ssl->session_negotiate = NULL;
8116
Manuel Pégourié-Gonnard6a8ca332015-05-28 09:33:39 +02008117 return( MBEDTLS_ERR_SSL_ALLOC_FAILED );
Paul Bakker48916f92012-09-16 19:57:18 +00008118 }
8119
Paul Bakkeraccaffe2014-06-26 13:37:14 +02008120 /* Initialize structures */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008121 mbedtls_ssl_session_init( ssl->session_negotiate );
Hanno Becker611a83b2018-01-03 14:27:32 +00008122 mbedtls_ssl_transform_init( ssl->transform_negotiate );
Paul Bakker968afaa2014-07-09 11:09:24 +02008123 ssl_handshake_params_init( ssl->handshake );
8124
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008125#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard64c16812019-06-06 12:43:51 +02008126 if( MBEDTLS_SSL_TRANSPORT_IS_DTLS( ssl->conf->transport ) )
Manuel Pégourié-Gonnard06939ce2015-05-11 11:25:46 +02008127 {
8128 ssl->handshake->alt_transform_out = ssl->transform_out;
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02008129
Hanno Becker2d9623f2019-06-13 12:07:05 +01008130 if( mbedtls_ssl_conf_get_endpoint( ssl->conf ) == MBEDTLS_SSL_IS_CLIENT )
Manuel Pégourié-Gonnard06939ce2015-05-11 11:25:46 +02008131 ssl->handshake->retransmit_state = MBEDTLS_SSL_RETRANS_PREPARING;
8132 else
8133 ssl->handshake->retransmit_state = MBEDTLS_SSL_RETRANS_WAITING;
8134 }
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02008135#endif
8136
Paul Bakker48916f92012-09-16 19:57:18 +00008137 return( 0 );
8138}
8139
Manuel Pégourié-Gonnarde057d3b2015-05-20 10:59:43 +02008140#if defined(MBEDTLS_SSL_DTLS_HELLO_VERIFY) && defined(MBEDTLS_SSL_SRV_C)
Manuel Pégourié-Gonnard7d38d212014-07-23 17:52:09 +02008141/* Dummy cookie callbacks for defaults */
8142static int ssl_cookie_write_dummy( void *ctx,
8143 unsigned char **p, unsigned char *end,
8144 const unsigned char *cli_id, size_t cli_id_len )
8145{
8146 ((void) ctx);
8147 ((void) p);
8148 ((void) end);
8149 ((void) cli_id);
8150 ((void) cli_id_len);
8151
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008152 return( MBEDTLS_ERR_SSL_FEATURE_UNAVAILABLE );
Manuel Pégourié-Gonnard7d38d212014-07-23 17:52:09 +02008153}
8154
8155static int ssl_cookie_check_dummy( void *ctx,
8156 const unsigned char *cookie, size_t cookie_len,
8157 const unsigned char *cli_id, size_t cli_id_len )
8158{
8159 ((void) ctx);
8160 ((void) cookie);
8161 ((void) cookie_len);
8162 ((void) cli_id);
8163 ((void) cli_id_len);
8164
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008165 return( MBEDTLS_ERR_SSL_FEATURE_UNAVAILABLE );
Manuel Pégourié-Gonnard7d38d212014-07-23 17:52:09 +02008166}
Manuel Pégourié-Gonnarde057d3b2015-05-20 10:59:43 +02008167#endif /* MBEDTLS_SSL_DTLS_HELLO_VERIFY && MBEDTLS_SSL_SRV_C */
Manuel Pégourié-Gonnard7d38d212014-07-23 17:52:09 +02008168
Hanno Becker5aa4e2c2018-08-06 09:26:08 +01008169/* Once ssl->out_hdr as the address of the beginning of the
8170 * next outgoing record is set, deduce the other pointers.
8171 *
8172 * Note: For TLS, we save the implicit record sequence number
8173 * (entering MAC computation) in the 8 bytes before ssl->out_hdr,
8174 * and the caller has to make sure there's space for this.
8175 */
8176
8177static void ssl_update_out_pointers( mbedtls_ssl_context *ssl,
8178 mbedtls_ssl_transform *transform )
8179{
8180#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnardff4bd9f2019-06-06 10:34:48 +02008181 if( MBEDTLS_SSL_TRANSPORT_IS_DTLS( ssl->conf->transport ) )
Hanno Becker5aa4e2c2018-08-06 09:26:08 +01008182 {
8183 ssl->out_ctr = ssl->out_hdr + 3;
Hanno Beckera5a2b082019-05-15 14:03:01 +01008184#if defined(MBEDTLS_SSL_DTLS_CONNECTION_ID)
Hanno Becker70e79282019-05-03 14:34:53 +01008185 ssl->out_cid = ssl->out_ctr + 8;
8186 ssl->out_len = ssl->out_cid;
8187 if( transform != NULL )
8188 ssl->out_len += transform->out_cid_len;
Hanno Beckera5a2b082019-05-15 14:03:01 +01008189#else /* MBEDTLS_SSL_DTLS_CONNECTION_ID */
Hanno Becker70e79282019-05-03 14:34:53 +01008190 ssl->out_len = ssl->out_ctr + 8;
Hanno Beckera5a2b082019-05-15 14:03:01 +01008191#endif /* MBEDTLS_SSL_DTLS_CONNECTION_ID */
Hanno Becker70e79282019-05-03 14:34:53 +01008192 ssl->out_iv = ssl->out_len + 2;
Hanno Becker5aa4e2c2018-08-06 09:26:08 +01008193 }
Manuel Pégourié-Gonnardff4bd9f2019-06-06 10:34:48 +02008194 MBEDTLS_SSL_TRANSPORT_ELSE
8195#endif /* MBEDTLS_SSL_PROTO_DTLS */
8196#if defined(MBEDTLS_SSL_PROTO_TLS)
Hanno Becker5aa4e2c2018-08-06 09:26:08 +01008197 {
8198 ssl->out_ctr = ssl->out_hdr - 8;
8199 ssl->out_len = ssl->out_hdr + 3;
Hanno Beckera5a2b082019-05-15 14:03:01 +01008200#if defined(MBEDTLS_SSL_DTLS_CONNECTION_ID)
Hanno Becker9bf10ea2019-05-08 16:43:21 +01008201 ssl->out_cid = ssl->out_len;
8202#endif
Hanno Becker5aa4e2c2018-08-06 09:26:08 +01008203 ssl->out_iv = ssl->out_hdr + 5;
8204 }
Manuel Pégourié-Gonnardff4bd9f2019-06-06 10:34:48 +02008205#endif /* MBEDTLS_SSL_PROTO_TLS */
Hanno Becker5aa4e2c2018-08-06 09:26:08 +01008206
8207 /* Adjust out_msg to make space for explicit IV, if used. */
8208 if( transform != NULL &&
Hanno Becker2881d802019-05-22 14:44:53 +01008209 mbedtls_ssl_get_minor_ver( ssl ) >= MBEDTLS_SSL_MINOR_VERSION_2 )
Hanno Becker5aa4e2c2018-08-06 09:26:08 +01008210 {
8211 ssl->out_msg = ssl->out_iv + transform->ivlen - transform->fixed_ivlen;
8212 }
8213 else
8214 ssl->out_msg = ssl->out_iv;
8215}
8216
8217/* Once ssl->in_hdr as the address of the beginning of the
8218 * next incoming record is set, deduce the other pointers.
8219 *
8220 * Note: For TLS, we save the implicit record sequence number
8221 * (entering MAC computation) in the 8 bytes before ssl->in_hdr,
8222 * and the caller has to make sure there's space for this.
8223 */
8224
Hanno Beckerf5970a02019-05-08 09:38:41 +01008225static void ssl_update_in_pointers( mbedtls_ssl_context *ssl )
Hanno Becker5aa4e2c2018-08-06 09:26:08 +01008226{
Hanno Beckerf5970a02019-05-08 09:38:41 +01008227 /* This function sets the pointers to match the case
Hanno Beckerc360dcc2019-07-12 10:00:45 +01008228 * of unprotected TLS/DTLS records, with ssl->in_msg
8229 * pointing to the beginning of the record content.
Hanno Beckerf5970a02019-05-08 09:38:41 +01008230 *
8231 * When decrypting a protected record, ssl->in_msg
8232 * will be shifted to point to the beginning of the
8233 * record plaintext.
8234 */
8235
Hanno Becker5aa4e2c2018-08-06 09:26:08 +01008236#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnardff4bd9f2019-06-06 10:34:48 +02008237 if( MBEDTLS_SSL_TRANSPORT_IS_DTLS( ssl->conf->transport ) )
Hanno Becker5aa4e2c2018-08-06 09:26:08 +01008238 {
Hanno Becker70e79282019-05-03 14:34:53 +01008239 /* This sets the header pointers to match records
8240 * without CID. When we receive a record containing
8241 * a CID, the fields are shifted accordingly in
8242 * ssl_parse_record_header(). */
Hanno Becker5aa4e2c2018-08-06 09:26:08 +01008243 ssl->in_ctr = ssl->in_hdr + 3;
Hanno Beckera5a2b082019-05-15 14:03:01 +01008244#if defined(MBEDTLS_SSL_DTLS_CONNECTION_ID)
Hanno Becker70e79282019-05-03 14:34:53 +01008245 ssl->in_cid = ssl->in_ctr + 8;
8246 ssl->in_len = ssl->in_cid; /* Default: no CID */
Hanno Beckera5a2b082019-05-15 14:03:01 +01008247#else /* MBEDTLS_SSL_DTLS_CONNECTION_ID */
Hanno Becker70e79282019-05-03 14:34:53 +01008248 ssl->in_len = ssl->in_ctr + 8;
Hanno Beckera5a2b082019-05-15 14:03:01 +01008249#endif /* MBEDTLS_SSL_DTLS_CONNECTION_ID */
Hanno Beckerc360dcc2019-07-12 10:00:45 +01008250 ssl->in_msg = ssl->in_len + 2;
Hanno Becker5aa4e2c2018-08-06 09:26:08 +01008251 }
Manuel Pégourié-Gonnardff4bd9f2019-06-06 10:34:48 +02008252 MBEDTLS_SSL_TRANSPORT_ELSE
8253#endif /* MBEDTLS_SSL_PROTO_DTLS */
8254#if defined(MBEDTLS_SSL_PROTO_TLS)
Hanno Becker5aa4e2c2018-08-06 09:26:08 +01008255 {
8256 ssl->in_ctr = ssl->in_hdr - 8;
8257 ssl->in_len = ssl->in_hdr + 3;
Hanno Beckera5a2b082019-05-15 14:03:01 +01008258#if defined(MBEDTLS_SSL_DTLS_CONNECTION_ID)
Hanno Becker9bf10ea2019-05-08 16:43:21 +01008259 ssl->in_cid = ssl->in_len;
8260#endif
Hanno Beckerc360dcc2019-07-12 10:00:45 +01008261 ssl->in_msg = ssl->in_hdr + 5;
Hanno Becker5aa4e2c2018-08-06 09:26:08 +01008262 }
Manuel Pégourié-Gonnardff4bd9f2019-06-06 10:34:48 +02008263#endif /* MBEDTLS_SSL_PROTO_TLS */
Hanno Becker5aa4e2c2018-08-06 09:26:08 +01008264}
8265
Paul Bakker5121ce52009-01-03 21:22:43 +00008266/*
8267 * Initialize an SSL context
8268 */
Manuel Pégourié-Gonnard41d479e2015-04-29 00:48:22 +02008269void mbedtls_ssl_init( mbedtls_ssl_context *ssl )
8270{
8271 memset( ssl, 0, sizeof( mbedtls_ssl_context ) );
8272}
8273
8274/*
8275 * Setup an SSL context
8276 */
Hanno Becker2a43f6f2018-08-10 11:12:52 +01008277
8278static void ssl_reset_in_out_pointers( mbedtls_ssl_context *ssl )
8279{
8280 /* Set the incoming and outgoing record pointers. */
8281#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnardff4bd9f2019-06-06 10:34:48 +02008282 if( MBEDTLS_SSL_TRANSPORT_IS_DTLS( ssl->conf->transport ) )
Hanno Becker2a43f6f2018-08-10 11:12:52 +01008283 {
8284 ssl->out_hdr = ssl->out_buf;
8285 ssl->in_hdr = ssl->in_buf;
8286 }
Manuel Pégourié-Gonnardff4bd9f2019-06-06 10:34:48 +02008287 MBEDTLS_SSL_TRANSPORT_ELSE
Hanno Becker2a43f6f2018-08-10 11:12:52 +01008288#endif /* MBEDTLS_SSL_PROTO_DTLS */
Manuel Pégourié-Gonnardff4bd9f2019-06-06 10:34:48 +02008289#if defined(MBEDTLS_SSL_PROTO_TLS)
Hanno Becker2a43f6f2018-08-10 11:12:52 +01008290 {
8291 ssl->out_hdr = ssl->out_buf + 8;
8292 ssl->in_hdr = ssl->in_buf + 8;
8293 }
Manuel Pégourié-Gonnardff4bd9f2019-06-06 10:34:48 +02008294#endif /* MBEDTLS_SSL_PROTO_TLS */
Hanno Becker2a43f6f2018-08-10 11:12:52 +01008295
8296 /* Derive other internal pointers. */
8297 ssl_update_out_pointers( ssl, NULL /* no transform enabled */ );
Hanno Beckerf5970a02019-05-08 09:38:41 +01008298 ssl_update_in_pointers ( ssl );
Hanno Becker2a43f6f2018-08-10 11:12:52 +01008299}
8300
Manuel Pégourié-Gonnarddef0bbe2015-05-04 14:56:36 +02008301int mbedtls_ssl_setup( mbedtls_ssl_context *ssl,
Manuel Pégourié-Gonnard1897af92015-05-10 23:27:38 +02008302 const mbedtls_ssl_config *conf )
Paul Bakker5121ce52009-01-03 21:22:43 +00008303{
Paul Bakker48916f92012-09-16 19:57:18 +00008304 int ret;
Paul Bakker5121ce52009-01-03 21:22:43 +00008305
Manuel Pégourié-Gonnarddef0bbe2015-05-04 14:56:36 +02008306 ssl->conf = conf;
Paul Bakker62f2dee2012-09-28 07:31:51 +00008307
Hanno Beckeref982d52019-07-23 15:56:18 +01008308#if defined(MBEDTLS_USE_TINYCRYPT)
8309 uECC_set_rng( &uecc_rng_wrapper );
8310#endif
8311
Paul Bakker62f2dee2012-09-28 07:31:51 +00008312 /*
Manuel Pégourié-Gonnard06193482014-02-14 08:39:32 +01008313 * Prepare base structures
Paul Bakker62f2dee2012-09-28 07:31:51 +00008314 */
k-stachowiakc9a5f022018-07-24 13:53:31 +02008315
8316 /* Set to NULL in case of an error condition */
8317 ssl->out_buf = NULL;
k-stachowiaka47911c2018-07-04 17:41:58 +02008318
Angus Grattond8213d02016-05-25 20:56:48 +10008319 ssl->in_buf = mbedtls_calloc( 1, MBEDTLS_SSL_IN_BUFFER_LEN );
8320 if( ssl->in_buf == NULL )
Paul Bakker5121ce52009-01-03 21:22:43 +00008321 {
Angus Grattond8213d02016-05-25 20:56:48 +10008322 MBEDTLS_SSL_DEBUG_MSG( 1, ( "alloc(%d bytes) failed", MBEDTLS_SSL_IN_BUFFER_LEN) );
k-stachowiak9f7798e2018-07-31 16:52:32 +02008323 ret = MBEDTLS_ERR_SSL_ALLOC_FAILED;
k-stachowiaka47911c2018-07-04 17:41:58 +02008324 goto error;
Angus Grattond8213d02016-05-25 20:56:48 +10008325 }
8326
8327 ssl->out_buf = mbedtls_calloc( 1, MBEDTLS_SSL_OUT_BUFFER_LEN );
8328 if( ssl->out_buf == NULL )
8329 {
8330 MBEDTLS_SSL_DEBUG_MSG( 1, ( "alloc(%d bytes) failed", MBEDTLS_SSL_OUT_BUFFER_LEN) );
k-stachowiak9f7798e2018-07-31 16:52:32 +02008331 ret = MBEDTLS_ERR_SSL_ALLOC_FAILED;
k-stachowiaka47911c2018-07-04 17:41:58 +02008332 goto error;
Paul Bakker5121ce52009-01-03 21:22:43 +00008333 }
8334
Hanno Becker2a43f6f2018-08-10 11:12:52 +01008335 ssl_reset_in_out_pointers( ssl );
Manuel Pégourié-Gonnard419d5ae2015-05-04 19:32:36 +02008336
Paul Bakker48916f92012-09-16 19:57:18 +00008337 if( ( ret = ssl_handshake_init( ssl ) ) != 0 )
k-stachowiaka47911c2018-07-04 17:41:58 +02008338 goto error;
Paul Bakker5121ce52009-01-03 21:22:43 +00008339
Hanno Beckerc8f52992019-07-25 11:15:08 +01008340 ssl->pending_fatal_alert_msg = MBEDTLS_SSL_ALERT_MSG_NONE;
Hanno Beckerf46e1ce2019-07-03 13:56:59 +01008341
Paul Bakker5121ce52009-01-03 21:22:43 +00008342 return( 0 );
k-stachowiaka47911c2018-07-04 17:41:58 +02008343
8344error:
8345 mbedtls_free( ssl->in_buf );
8346 mbedtls_free( ssl->out_buf );
8347
8348 ssl->conf = NULL;
8349
8350 ssl->in_buf = NULL;
8351 ssl->out_buf = NULL;
8352
8353 ssl->in_hdr = NULL;
8354 ssl->in_ctr = NULL;
8355 ssl->in_len = NULL;
k-stachowiaka47911c2018-07-04 17:41:58 +02008356 ssl->in_msg = NULL;
8357
8358 ssl->out_hdr = NULL;
8359 ssl->out_ctr = NULL;
8360 ssl->out_len = NULL;
8361 ssl->out_iv = NULL;
8362 ssl->out_msg = NULL;
8363
k-stachowiak9f7798e2018-07-31 16:52:32 +02008364 return( ret );
Paul Bakker5121ce52009-01-03 21:22:43 +00008365}
8366
8367/*
Paul Bakker7eb013f2011-10-06 12:37:39 +00008368 * Reset an initialized and used SSL context for re-use while retaining
8369 * all application-set variables, function pointers and data.
Manuel Pégourié-Gonnard3f09b6d2015-09-08 11:58:14 +02008370 *
8371 * If partial is non-zero, keep data in the input buffer and client ID.
8372 * (Use when a DTLS client reconnects from the same port.)
Paul Bakker7eb013f2011-10-06 12:37:39 +00008373 */
Manuel Pégourié-Gonnard3f09b6d2015-09-08 11:58:14 +02008374static int ssl_session_reset_int( mbedtls_ssl_context *ssl, int partial )
Paul Bakker7eb013f2011-10-06 12:37:39 +00008375{
Paul Bakker48916f92012-09-16 19:57:18 +00008376 int ret;
8377
Hanno Becker7e772132018-08-10 12:38:21 +01008378#if !defined(MBEDTLS_SSL_DTLS_CLIENT_PORT_REUSE) || \
8379 !defined(MBEDTLS_SSL_SRV_C)
8380 ((void) partial);
8381#endif
8382
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008383 ssl->state = MBEDTLS_SSL_HELLO_REQUEST;
Manuel Pégourié-Gonnard615e6772014-11-03 08:23:14 +01008384
Manuel Pégourié-Gonnard286a1362015-05-13 16:22:05 +02008385 /* Cancel any possibly running timer */
8386 ssl_set_timer( ssl, 0 );
8387
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008388#if defined(MBEDTLS_SSL_RENEGOTIATION)
8389 ssl->renego_status = MBEDTLS_SSL_INITIAL_HANDSHAKE;
Manuel Pégourié-Gonnard615e6772014-11-03 08:23:14 +01008390 ssl->renego_records_seen = 0;
Paul Bakker48916f92012-09-16 19:57:18 +00008391
8392 ssl->verify_data_len = 0;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008393 memset( ssl->own_verify_data, 0, MBEDTLS_SSL_VERIFY_DATA_MAX_LEN );
8394 memset( ssl->peer_verify_data, 0, MBEDTLS_SSL_VERIFY_DATA_MAX_LEN );
Manuel Pégourié-Gonnard615e6772014-11-03 08:23:14 +01008395#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008396 ssl->secure_renegotiation = MBEDTLS_SSL_LEGACY_RENEGOTIATION;
Paul Bakker48916f92012-09-16 19:57:18 +00008397
Paul Bakker7eb013f2011-10-06 12:37:39 +00008398 ssl->in_offt = NULL;
Hanno Beckerf29d4702018-08-10 11:31:15 +01008399 ssl_reset_in_out_pointers( ssl );
Paul Bakker7eb013f2011-10-06 12:37:39 +00008400
8401 ssl->in_msgtype = 0;
8402 ssl->in_msglen = 0;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008403#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnardb2f3be82014-07-10 17:54:52 +02008404 ssl->next_record_offset = 0;
Manuel Pégourié-Gonnard246c13a2014-09-24 13:56:09 +02008405 ssl->in_epoch = 0;
Manuel Pégourié-Gonnardb2f3be82014-07-10 17:54:52 +02008406#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008407#if defined(MBEDTLS_SSL_DTLS_ANTI_REPLAY)
Manuel Pégourié-Gonnardb47368a2014-09-24 13:29:58 +02008408 ssl_dtls_replay_reset( ssl );
8409#endif
Paul Bakker7eb013f2011-10-06 12:37:39 +00008410
8411 ssl->in_hslen = 0;
8412 ssl->nb_zero = 0;
Hanno Beckeraf0665d2017-05-24 09:16:26 +01008413
8414 ssl->keep_current_message = 0;
Paul Bakker7eb013f2011-10-06 12:37:39 +00008415
8416 ssl->out_msgtype = 0;
8417 ssl->out_msglen = 0;
8418 ssl->out_left = 0;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008419#if defined(MBEDTLS_SSL_CBC_RECORD_SPLITTING)
8420 if( ssl->split_done != MBEDTLS_SSL_CBC_RECORD_SPLITTING_DISABLED )
Manuel Pégourié-Gonnardcfa477e2015-01-07 14:50:54 +01008421 ssl->split_done = 0;
Manuel Pégourié-Gonnardd76314c2015-01-07 12:39:44 +01008422#endif
Paul Bakker7eb013f2011-10-06 12:37:39 +00008423
Hanno Becker19859472018-08-06 09:40:20 +01008424 memset( ssl->cur_out_ctr, 0, sizeof( ssl->cur_out_ctr ) );
8425
Paul Bakker48916f92012-09-16 19:57:18 +00008426 ssl->transform_in = NULL;
8427 ssl->transform_out = NULL;
Paul Bakker7eb013f2011-10-06 12:37:39 +00008428
Hanno Becker78640902018-08-13 16:35:15 +01008429 ssl->session_in = NULL;
8430 ssl->session_out = NULL;
8431
Angus Grattond8213d02016-05-25 20:56:48 +10008432 memset( ssl->out_buf, 0, MBEDTLS_SSL_OUT_BUFFER_LEN );
Hanno Becker4ccbf062018-08-10 11:20:38 +01008433
8434#if defined(MBEDTLS_SSL_DTLS_CLIENT_PORT_REUSE) && defined(MBEDTLS_SSL_SRV_C)
Manuel Pégourié-Gonnard3f09b6d2015-09-08 11:58:14 +02008435 if( partial == 0 )
Hanno Becker4ccbf062018-08-10 11:20:38 +01008436#endif /* MBEDTLS_SSL_DTLS_CLIENT_PORT_REUSE && MBEDTLS_SSL_SRV_C */
8437 {
8438 ssl->in_left = 0;
Angus Grattond8213d02016-05-25 20:56:48 +10008439 memset( ssl->in_buf, 0, MBEDTLS_SSL_IN_BUFFER_LEN );
Hanno Becker4ccbf062018-08-10 11:20:38 +01008440 }
Paul Bakker05ef8352012-05-08 09:17:57 +00008441
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008442#if defined(MBEDTLS_SSL_HW_RECORD_ACCEL)
8443 if( mbedtls_ssl_hw_record_reset != NULL )
Paul Bakker05ef8352012-05-08 09:17:57 +00008444 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008445 MBEDTLS_SSL_DEBUG_MSG( 2, ( "going for mbedtls_ssl_hw_record_reset()" ) );
8446 if( ( ret = mbedtls_ssl_hw_record_reset( ssl ) ) != 0 )
Paul Bakker2770fbd2012-07-03 13:30:23 +00008447 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008448 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_hw_record_reset", ret );
8449 return( MBEDTLS_ERR_SSL_HW_ACCEL_FAILED );
Paul Bakker2770fbd2012-07-03 13:30:23 +00008450 }
Paul Bakker05ef8352012-05-08 09:17:57 +00008451 }
8452#endif
Paul Bakker2770fbd2012-07-03 13:30:23 +00008453
Paul Bakker48916f92012-09-16 19:57:18 +00008454 if( ssl->transform )
Paul Bakker2770fbd2012-07-03 13:30:23 +00008455 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008456 mbedtls_ssl_transform_free( ssl->transform );
8457 mbedtls_free( ssl->transform );
Paul Bakker48916f92012-09-16 19:57:18 +00008458 ssl->transform = NULL;
Paul Bakker2770fbd2012-07-03 13:30:23 +00008459 }
Paul Bakker48916f92012-09-16 19:57:18 +00008460
Paul Bakkerc0463502013-02-14 11:19:38 +01008461 if( ssl->session )
8462 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008463 mbedtls_ssl_session_free( ssl->session );
8464 mbedtls_free( ssl->session );
Paul Bakkerc0463502013-02-14 11:19:38 +01008465 ssl->session = NULL;
8466 }
8467
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008468#if defined(MBEDTLS_SSL_ALPN)
Manuel Pégourié-Gonnard7e250d42014-04-04 16:08:41 +02008469 ssl->alpn_chosen = NULL;
8470#endif
8471
Manuel Pégourié-Gonnarde057d3b2015-05-20 10:59:43 +02008472#if defined(MBEDTLS_SSL_DTLS_HELLO_VERIFY) && defined(MBEDTLS_SSL_SRV_C)
Hanno Becker4ccbf062018-08-10 11:20:38 +01008473#if defined(MBEDTLS_SSL_DTLS_CLIENT_PORT_REUSE)
Manuel Pégourié-Gonnard3f09b6d2015-09-08 11:58:14 +02008474 if( partial == 0 )
Hanno Becker4ccbf062018-08-10 11:20:38 +01008475#endif
Manuel Pégourié-Gonnard3f09b6d2015-09-08 11:58:14 +02008476 {
8477 mbedtls_free( ssl->cli_id );
8478 ssl->cli_id = NULL;
8479 ssl->cli_id_len = 0;
8480 }
Manuel Pégourié-Gonnard43c02182014-07-22 17:32:01 +02008481#endif
8482
Paul Bakker48916f92012-09-16 19:57:18 +00008483 if( ( ret = ssl_handshake_init( ssl ) ) != 0 )
8484 return( ret );
Paul Bakker2770fbd2012-07-03 13:30:23 +00008485
8486 return( 0 );
Paul Bakker7eb013f2011-10-06 12:37:39 +00008487}
8488
Manuel Pégourié-Gonnard779e4292013-08-03 13:50:48 +02008489/*
Manuel Pégourié-Gonnard3f09b6d2015-09-08 11:58:14 +02008490 * Reset an initialized and used SSL context for re-use while retaining
8491 * all application-set variables, function pointers and data.
8492 */
8493int mbedtls_ssl_session_reset( mbedtls_ssl_context *ssl )
8494{
8495 return( ssl_session_reset_int( ssl, 0 ) );
8496}
8497
8498/*
Paul Bakker5121ce52009-01-03 21:22:43 +00008499 * SSL set accessors
8500 */
Hanno Becker2d9623f2019-06-13 12:07:05 +01008501#if !defined(MBEDTLS_SSL_CONF_ENDPOINT)
Manuel Pégourié-Gonnard6729e792015-05-11 09:50:24 +02008502void mbedtls_ssl_conf_endpoint( mbedtls_ssl_config *conf, int endpoint )
Paul Bakker5121ce52009-01-03 21:22:43 +00008503{
Manuel Pégourié-Gonnardd36e33f2015-05-05 10:45:39 +02008504 conf->endpoint = endpoint;
Paul Bakker5121ce52009-01-03 21:22:43 +00008505}
Hanno Becker2d9623f2019-06-13 12:07:05 +01008506#endif /* MBEDTLS_SSL_CONF_ENDPOINT */
Paul Bakker5121ce52009-01-03 21:22:43 +00008507
Manuel Pégourié-Gonnard01e5e8c2015-05-11 10:11:56 +02008508void mbedtls_ssl_conf_transport( mbedtls_ssl_config *conf, int transport )
Manuel Pégourié-Gonnard0b1ff292014-02-06 13:04:16 +01008509{
Manuel Pégourié-Gonnardd36e33f2015-05-05 10:45:39 +02008510 conf->transport = transport;
Manuel Pégourié-Gonnard0b1ff292014-02-06 13:04:16 +01008511}
8512
Hanno Becker7f376f42019-06-12 16:20:48 +01008513#if defined(MBEDTLS_SSL_DTLS_ANTI_REPLAY) && \
8514 !defined(MBEDTLS_SSL_CONF_ANTI_REPLAY)
Manuel Pégourié-Gonnard6729e792015-05-11 09:50:24 +02008515void mbedtls_ssl_conf_dtls_anti_replay( mbedtls_ssl_config *conf, char mode )
Manuel Pégourié-Gonnard27393132014-09-24 14:41:11 +02008516{
Hanno Becker7f376f42019-06-12 16:20:48 +01008517 conf->anti_replay = mode;
Manuel Pégourié-Gonnard27393132014-09-24 14:41:11 +02008518}
Hanno Becker7f376f42019-06-12 16:20:48 +01008519#endif /* MBEDTLS_SSL_DTLS_ANTI_REPLAY && !MBEDTLS_SSL_CONF_ANTI_REPLAY */
Manuel Pégourié-Gonnard27393132014-09-24 14:41:11 +02008520
Hanno Beckerde671542019-06-12 16:30:46 +01008521#if defined(MBEDTLS_SSL_DTLS_BADMAC_LIMIT) && \
8522 !defined(MBEDTLS_SSL_CONF_BADMAC_LIMIT)
8523void mbedtls_ssl_conf_dtls_badmac_limit( mbedtls_ssl_config *conf,
8524 unsigned limit )
Manuel Pégourié-Gonnardb0643d12014-10-14 18:30:36 +02008525{
Manuel Pégourié-Gonnardd36e33f2015-05-05 10:45:39 +02008526 conf->badmac_limit = limit;
Manuel Pégourié-Gonnardb0643d12014-10-14 18:30:36 +02008527}
Hanno Beckerde671542019-06-12 16:30:46 +01008528#endif /* MBEDTLS_SSL_DTLS_BADMAC_LIMIT && !MBEDTLS_SSL_CONF_BADMAC_LIMIT */
Manuel Pégourié-Gonnardb0643d12014-10-14 18:30:36 +02008529
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008530#if defined(MBEDTLS_SSL_PROTO_DTLS)
Hanno Becker04da1892018-08-14 13:22:10 +01008531
Hanno Becker1841b0a2018-08-24 11:13:57 +01008532void mbedtls_ssl_set_datagram_packing( mbedtls_ssl_context *ssl,
8533 unsigned allow_packing )
Hanno Becker04da1892018-08-14 13:22:10 +01008534{
8535 ssl->disable_datagram_packing = !allow_packing;
8536}
8537
Hanno Becker1f835fa2019-06-13 10:14:59 +01008538#if !( defined(MBEDTLS_SSL_CONF_HS_TIMEOUT_MAX) && \
8539 defined(MBEDTLS_SSL_CONF_HS_TIMEOUT_MIN) )
Hanno Becker04da1892018-08-14 13:22:10 +01008540void mbedtls_ssl_conf_handshake_timeout( mbedtls_ssl_config *conf,
8541 uint32_t min, uint32_t max )
Manuel Pégourié-Gonnard905dd242014-10-01 12:03:55 +02008542{
Manuel Pégourié-Gonnardd36e33f2015-05-05 10:45:39 +02008543 conf->hs_timeout_min = min;
8544 conf->hs_timeout_max = max;
Manuel Pégourié-Gonnard905dd242014-10-01 12:03:55 +02008545}
Hanno Becker1f835fa2019-06-13 10:14:59 +01008546#else /* !( MBEDTLS_SSL_CONF_HS_TIMEOUT_MIN &&
8547 MBEDTLS_SSL_CONF_HS_TIMEOUT_MAX ) */
8548void mbedtls_ssl_conf_handshake_timeout( mbedtls_ssl_config *conf,
8549 uint32_t min, uint32_t max )
8550{
8551 ((void) conf);
8552 ((void) min);
8553 ((void) max);
8554}
8555#endif /* MBEDTLS_SSL_CONF_HS_TIMEOUT_MIN &&
8556 MBEDTLS_SSL_CONF_HS_TIMEOUT_MAX */
8557
8558#endif /* MBEDTLS_SSL_PROTO_DTLS */
Manuel Pégourié-Gonnard905dd242014-10-01 12:03:55 +02008559
Manuel Pégourié-Gonnard6729e792015-05-11 09:50:24 +02008560void mbedtls_ssl_conf_authmode( mbedtls_ssl_config *conf, int authmode )
Paul Bakker5121ce52009-01-03 21:22:43 +00008561{
Hanno Beckeracd4fc02019-06-12 16:40:50 +01008562#if !defined(MBEDTLS_SSL_CONF_AUTHMODE)
8563 conf->authmode = authmode;
8564#else
8565 ((void) conf);
8566 ((void) authmode);
8567#endif /* MBEDTLS_SSL_CONF_AUTHMODE */
Paul Bakker5121ce52009-01-03 21:22:43 +00008568}
8569
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008570#if defined(MBEDTLS_X509_CRT_PARSE_C)
Manuel Pégourié-Gonnard6729e792015-05-11 09:50:24 +02008571void mbedtls_ssl_conf_verify( mbedtls_ssl_config *conf,
Manuel Pégourié-Gonnarde6ef16f2015-05-11 19:54:43 +02008572 int (*f_vrfy)(void *, mbedtls_x509_crt *, int, uint32_t *),
Paul Bakkerb63b0af2011-01-13 17:54:59 +00008573 void *p_vrfy )
8574{
Manuel Pégourié-Gonnardd36e33f2015-05-05 10:45:39 +02008575 conf->f_vrfy = f_vrfy;
8576 conf->p_vrfy = p_vrfy;
Paul Bakkerb63b0af2011-01-13 17:54:59 +00008577}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008578#endif /* MBEDTLS_X509_CRT_PARSE_C */
Paul Bakkerb63b0af2011-01-13 17:54:59 +00008579
Hanno Beckerece325c2019-06-13 15:39:27 +01008580#if !defined(MBEDTLS_SSL_CONF_RNG)
Manuel Pégourié-Gonnard6729e792015-05-11 09:50:24 +02008581void mbedtls_ssl_conf_rng( mbedtls_ssl_config *conf,
Paul Bakkera3d195c2011-11-27 21:07:34 +00008582 int (*f_rng)(void *, unsigned char *, size_t),
Paul Bakker5121ce52009-01-03 21:22:43 +00008583 void *p_rng )
8584{
Manuel Pégourié-Gonnard750e4d72015-05-07 12:35:38 +01008585 conf->f_rng = f_rng;
8586 conf->p_rng = p_rng;
Paul Bakker5121ce52009-01-03 21:22:43 +00008587}
Hanno Beckerece325c2019-06-13 15:39:27 +01008588#endif
Paul Bakker5121ce52009-01-03 21:22:43 +00008589
Hanno Becker14a4a442019-07-02 17:00:34 +01008590#if defined(MBEDTLS_DEBUG_C)
Manuel Pégourié-Gonnard6729e792015-05-11 09:50:24 +02008591void mbedtls_ssl_conf_dbg( mbedtls_ssl_config *conf,
Manuel Pégourié-Gonnardfd474232015-06-23 16:34:24 +02008592 void (*f_dbg)(void *, int, const char *, int, const char *),
Paul Bakker5121ce52009-01-03 21:22:43 +00008593 void *p_dbg )
8594{
Manuel Pégourié-Gonnardd36e33f2015-05-05 10:45:39 +02008595 conf->f_dbg = f_dbg;
8596 conf->p_dbg = p_dbg;
Paul Bakker5121ce52009-01-03 21:22:43 +00008597}
Hanno Becker14a4a442019-07-02 17:00:34 +01008598#endif /* MBEDTLS_DEBUG_C */
Paul Bakker5121ce52009-01-03 21:22:43 +00008599
Hanno Beckera58a8962019-06-13 16:11:15 +01008600#if !defined(MBEDTLS_SSL_CONF_RECV) && \
8601 !defined(MBEDTLS_SSL_CONF_SEND) && \
8602 !defined(MBEDTLS_SSL_CONF_RECV_TIMEOUT)
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008603void mbedtls_ssl_set_bio( mbedtls_ssl_context *ssl,
Manuel Pégourié-Gonnard8fa6dfd2014-09-17 10:47:43 +02008604 void *p_bio,
Simon Butchere846b512016-03-01 17:31:49 +00008605 mbedtls_ssl_send_t *f_send,
8606 mbedtls_ssl_recv_t *f_recv,
8607 mbedtls_ssl_recv_timeout_t *f_recv_timeout )
Manuel Pégourié-Gonnard8fa6dfd2014-09-17 10:47:43 +02008608{
Hanno Beckera58a8962019-06-13 16:11:15 +01008609 ssl->p_bio = p_bio;
8610 ssl->f_send = f_send;
8611 ssl->f_recv = f_recv;
Manuel Pégourié-Gonnard8fa6dfd2014-09-17 10:47:43 +02008612 ssl->f_recv_timeout = f_recv_timeout;
Manuel Pégourié-Gonnard97fd52c2015-05-06 15:38:52 +01008613}
Hanno Beckera58a8962019-06-13 16:11:15 +01008614#else
8615void mbedtls_ssl_set_bio_ctx( mbedtls_ssl_context *ssl,
8616 void *p_bio )
8617{
8618 ssl->p_bio = p_bio;
8619}
8620#endif
Manuel Pégourié-Gonnard97fd52c2015-05-06 15:38:52 +01008621
Manuel Pégourié-Gonnard6e7aaca2018-08-20 10:37:23 +02008622#if defined(MBEDTLS_SSL_PROTO_DTLS)
8623void mbedtls_ssl_set_mtu( mbedtls_ssl_context *ssl, uint16_t mtu )
8624{
8625 ssl->mtu = mtu;
8626}
8627#endif
8628
Hanno Becker1f835fa2019-06-13 10:14:59 +01008629#if !defined(MBEDTLS_SSL_CONF_READ_TIMEOUT)
Manuel Pégourié-Gonnard6729e792015-05-11 09:50:24 +02008630void mbedtls_ssl_conf_read_timeout( mbedtls_ssl_config *conf, uint32_t timeout )
Manuel Pégourié-Gonnard97fd52c2015-05-06 15:38:52 +01008631{
8632 conf->read_timeout = timeout;
Manuel Pégourié-Gonnard8fa6dfd2014-09-17 10:47:43 +02008633}
Hanno Becker1f835fa2019-06-13 10:14:59 +01008634#endif /* MBEDTLS_SSL_CONF_READ_TIMEOUT */
Manuel Pégourié-Gonnard8fa6dfd2014-09-17 10:47:43 +02008635
Hanno Becker0ae6b242019-06-13 16:45:36 +01008636#if !defined(MBEDTLS_SSL_CONF_SET_TIMER) && \
8637 !defined(MBEDTLS_SSL_CONF_GET_TIMER)
Manuel Pégourié-Gonnard2e012912015-05-12 20:55:41 +02008638void mbedtls_ssl_set_timer_cb( mbedtls_ssl_context *ssl,
8639 void *p_timer,
Simon Butchere846b512016-03-01 17:31:49 +00008640 mbedtls_ssl_set_timer_t *f_set_timer,
8641 mbedtls_ssl_get_timer_t *f_get_timer )
Manuel Pégourié-Gonnard2e012912015-05-12 20:55:41 +02008642{
8643 ssl->p_timer = p_timer;
8644 ssl->f_set_timer = f_set_timer;
8645 ssl->f_get_timer = f_get_timer;
Manuel Pégourié-Gonnard286a1362015-05-13 16:22:05 +02008646 /* Make sure we start with no timer running */
8647 ssl_set_timer( ssl, 0 );
Manuel Pégourié-Gonnard2e012912015-05-12 20:55:41 +02008648}
Hanno Becker0ae6b242019-06-13 16:45:36 +01008649#else
8650void mbedtls_ssl_set_timer_cb_ctx( mbedtls_ssl_context *ssl,
8651 void *p_timer )
8652{
8653 ssl->p_timer = p_timer;
8654 /* Make sure we start with no timer running */
8655 ssl_set_timer( ssl, 0 );
8656}
8657#endif
Manuel Pégourié-Gonnard2e012912015-05-12 20:55:41 +02008658
Jarno Lamsa29f2dd02019-06-20 15:31:52 +03008659#if defined(MBEDTLS_SSL_SRV_C) && !defined(MBEDTLS_SSL_NO_SESSION_CACHE)
Manuel Pégourié-Gonnard6729e792015-05-11 09:50:24 +02008660void mbedtls_ssl_conf_session_cache( mbedtls_ssl_config *conf,
Manuel Pégourié-Gonnard5cb33082015-05-06 18:06:26 +01008661 void *p_cache,
8662 int (*f_get_cache)(void *, mbedtls_ssl_session *),
8663 int (*f_set_cache)(void *, const mbedtls_ssl_session *) )
Paul Bakker5121ce52009-01-03 21:22:43 +00008664{
Manuel Pégourié-Gonnard5cb33082015-05-06 18:06:26 +01008665 conf->p_cache = p_cache;
Manuel Pégourié-Gonnardd36e33f2015-05-05 10:45:39 +02008666 conf->f_get_cache = f_get_cache;
Manuel Pégourié-Gonnardd36e33f2015-05-05 10:45:39 +02008667 conf->f_set_cache = f_set_cache;
Paul Bakker5121ce52009-01-03 21:22:43 +00008668}
Jarno Lamsa29f2dd02019-06-20 15:31:52 +03008669#endif /* MBEDTLS_SSL_SRV_C && !MBEDTLS_SSL_NO_SESSION_CACHE */
Paul Bakker5121ce52009-01-03 21:22:43 +00008670
Jarno Lamsa29f2dd02019-06-20 15:31:52 +03008671#if defined(MBEDTLS_SSL_CLI_C) && !defined(MBEDTLS_SSL_NO_SESSION_RESUMPTION)
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008672int mbedtls_ssl_set_session( mbedtls_ssl_context *ssl, const mbedtls_ssl_session *session )
Paul Bakker5121ce52009-01-03 21:22:43 +00008673{
Manuel Pégourié-Gonnard06650f62013-08-02 15:34:52 +02008674 int ret;
8675
8676 if( ssl == NULL ||
8677 session == NULL ||
8678 ssl->session_negotiate == NULL ||
Hanno Becker2d9623f2019-06-13 12:07:05 +01008679 mbedtls_ssl_conf_get_endpoint( ssl->conf ) != MBEDTLS_SSL_IS_CLIENT )
Manuel Pégourié-Gonnard06650f62013-08-02 15:34:52 +02008680 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008681 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
Manuel Pégourié-Gonnard06650f62013-08-02 15:34:52 +02008682 }
8683
Hanno Becker58fccf22019-02-06 14:30:46 +00008684 if( ( ret = mbedtls_ssl_session_copy( ssl->session_negotiate,
8685 session ) ) != 0 )
Manuel Pégourié-Gonnard06650f62013-08-02 15:34:52 +02008686 return( ret );
8687
Paul Bakker0a597072012-09-25 21:55:46 +00008688 ssl->handshake->resume = 1;
Manuel Pégourié-Gonnard06650f62013-08-02 15:34:52 +02008689
8690 return( 0 );
Paul Bakker5121ce52009-01-03 21:22:43 +00008691}
Jarno Lamsa29f2dd02019-06-20 15:31:52 +03008692#endif /* MBEDTLS_SSL_CLI_C && !MBEDTLS_SSL_NO_SESSION_RESUMPTION */
Paul Bakker5121ce52009-01-03 21:22:43 +00008693
Hanno Becker73f4cb12019-06-27 13:51:07 +01008694#if !defined(MBEDTLS_SSL_CONF_SINGLE_CIPHERSUITE)
Manuel Pégourié-Gonnard6729e792015-05-11 09:50:24 +02008695void mbedtls_ssl_conf_ciphersuites( mbedtls_ssl_config *conf,
Manuel Pégourié-Gonnardd36e33f2015-05-05 10:45:39 +02008696 const int *ciphersuites )
Paul Bakker5121ce52009-01-03 21:22:43 +00008697{
Manuel Pégourié-Gonnardd36e33f2015-05-05 10:45:39 +02008698 conf->ciphersuite_list[MBEDTLS_SSL_MINOR_VERSION_0] = ciphersuites;
8699 conf->ciphersuite_list[MBEDTLS_SSL_MINOR_VERSION_1] = ciphersuites;
8700 conf->ciphersuite_list[MBEDTLS_SSL_MINOR_VERSION_2] = ciphersuites;
8701 conf->ciphersuite_list[MBEDTLS_SSL_MINOR_VERSION_3] = ciphersuites;
Paul Bakker8f4ddae2013-04-15 15:09:54 +02008702}
8703
Manuel Pégourié-Gonnard6729e792015-05-11 09:50:24 +02008704void mbedtls_ssl_conf_ciphersuites_for_version( mbedtls_ssl_config *conf,
Paul Bakkerb9e4e2c2014-05-01 14:18:25 +02008705 const int *ciphersuites,
Paul Bakker8f4ddae2013-04-15 15:09:54 +02008706 int major, int minor )
8707{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008708 if( major != MBEDTLS_SSL_MAJOR_VERSION_3 )
Paul Bakker8f4ddae2013-04-15 15:09:54 +02008709 return;
8710
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008711 if( minor < MBEDTLS_SSL_MINOR_VERSION_0 || minor > MBEDTLS_SSL_MINOR_VERSION_3 )
Paul Bakker8f4ddae2013-04-15 15:09:54 +02008712 return;
8713
Manuel Pégourié-Gonnardd36e33f2015-05-05 10:45:39 +02008714 conf->ciphersuite_list[minor] = ciphersuites;
Paul Bakker5121ce52009-01-03 21:22:43 +00008715}
Hanno Becker73f4cb12019-06-27 13:51:07 +01008716#endif /* MBEDTLS_SSL_CONF_SINGLE_CIPHERSUITE */
Paul Bakker5121ce52009-01-03 21:22:43 +00008717
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008718#if defined(MBEDTLS_X509_CRT_PARSE_C)
Manuel Pégourié-Gonnard6e3ee3a2015-06-17 10:58:20 +02008719void mbedtls_ssl_conf_cert_profile( mbedtls_ssl_config *conf,
Nicholas Wilson2088e2e2015-09-08 16:53:18 +01008720 const mbedtls_x509_crt_profile *profile )
Manuel Pégourié-Gonnard6e3ee3a2015-06-17 10:58:20 +02008721{
8722 conf->cert_profile = profile;
8723}
8724
Manuel Pégourié-Gonnard8f618a82015-05-10 21:13:36 +02008725/* Append a new keycert entry to a (possibly empty) list */
8726static int ssl_append_key_cert( mbedtls_ssl_key_cert **head,
8727 mbedtls_x509_crt *cert,
8728 mbedtls_pk_context *key )
Manuel Pégourié-Gonnard834ea852013-09-23 14:46:13 +02008729{
niisato8ee24222018-06-25 19:05:48 +09008730 mbedtls_ssl_key_cert *new_cert;
Manuel Pégourié-Gonnard834ea852013-09-23 14:46:13 +02008731
niisato8ee24222018-06-25 19:05:48 +09008732 new_cert = mbedtls_calloc( 1, sizeof( mbedtls_ssl_key_cert ) );
8733 if( new_cert == NULL )
Manuel Pégourié-Gonnard6a8ca332015-05-28 09:33:39 +02008734 return( MBEDTLS_ERR_SSL_ALLOC_FAILED );
Manuel Pégourié-Gonnard834ea852013-09-23 14:46:13 +02008735
niisato8ee24222018-06-25 19:05:48 +09008736 new_cert->cert = cert;
8737 new_cert->key = key;
8738 new_cert->next = NULL;
Manuel Pégourié-Gonnard834ea852013-09-23 14:46:13 +02008739
Manuel Pégourié-Gonnard8f618a82015-05-10 21:13:36 +02008740 /* Update head is the list was null, else add to the end */
8741 if( *head == NULL )
Paul Bakker0333b972013-11-04 17:08:28 +01008742 {
niisato8ee24222018-06-25 19:05:48 +09008743 *head = new_cert;
Paul Bakker0333b972013-11-04 17:08:28 +01008744 }
Manuel Pégourié-Gonnard834ea852013-09-23 14:46:13 +02008745 else
8746 {
Manuel Pégourié-Gonnard8f618a82015-05-10 21:13:36 +02008747 mbedtls_ssl_key_cert *cur = *head;
8748 while( cur->next != NULL )
8749 cur = cur->next;
niisato8ee24222018-06-25 19:05:48 +09008750 cur->next = new_cert;
Manuel Pégourié-Gonnard834ea852013-09-23 14:46:13 +02008751 }
8752
Manuel Pégourié-Gonnard8f618a82015-05-10 21:13:36 +02008753 return( 0 );
8754}
8755
Manuel Pégourié-Gonnard6729e792015-05-11 09:50:24 +02008756int mbedtls_ssl_conf_own_cert( mbedtls_ssl_config *conf,
Manuel Pégourié-Gonnard8f618a82015-05-10 21:13:36 +02008757 mbedtls_x509_crt *own_cert,
8758 mbedtls_pk_context *pk_key )
8759{
Manuel Pégourié-Gonnard17a40cd2015-05-10 23:17:17 +02008760 return( ssl_append_key_cert( &conf->key_cert, own_cert, pk_key ) );
Manuel Pégourié-Gonnard834ea852013-09-23 14:46:13 +02008761}
8762
Manuel Pégourié-Gonnard6729e792015-05-11 09:50:24 +02008763void mbedtls_ssl_conf_ca_chain( mbedtls_ssl_config *conf,
Manuel Pégourié-Gonnardbc2b7712015-05-06 11:14:19 +01008764 mbedtls_x509_crt *ca_chain,
8765 mbedtls_x509_crl *ca_crl )
Paul Bakker5121ce52009-01-03 21:22:43 +00008766{
Manuel Pégourié-Gonnardbc2b7712015-05-06 11:14:19 +01008767 conf->ca_chain = ca_chain;
8768 conf->ca_crl = ca_crl;
Paul Bakker5121ce52009-01-03 21:22:43 +00008769}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008770#endif /* MBEDTLS_X509_CRT_PARSE_C */
Paul Bakkereb2c6582012-09-27 19:15:01 +00008771
Manuel Pégourié-Gonnard1af6c852015-05-10 23:10:37 +02008772#if defined(MBEDTLS_SSL_SERVER_NAME_INDICATION)
8773int mbedtls_ssl_set_hs_own_cert( mbedtls_ssl_context *ssl,
8774 mbedtls_x509_crt *own_cert,
8775 mbedtls_pk_context *pk_key )
8776{
8777 return( ssl_append_key_cert( &ssl->handshake->sni_key_cert,
8778 own_cert, pk_key ) );
8779}
Manuel Pégourié-Gonnard22bfa4b2015-05-11 08:46:37 +02008780
8781void mbedtls_ssl_set_hs_ca_chain( mbedtls_ssl_context *ssl,
8782 mbedtls_x509_crt *ca_chain,
8783 mbedtls_x509_crl *ca_crl )
8784{
8785 ssl->handshake->sni_ca_chain = ca_chain;
8786 ssl->handshake->sni_ca_crl = ca_crl;
8787}
Manuel Pégourié-Gonnardcdc26ae2015-06-19 12:16:31 +02008788
8789void mbedtls_ssl_set_hs_authmode( mbedtls_ssl_context *ssl,
8790 int authmode )
8791{
8792 ssl->handshake->sni_authmode = authmode;
8793}
Manuel Pégourié-Gonnard1af6c852015-05-10 23:10:37 +02008794#endif /* MBEDTLS_SSL_SERVER_NAME_INDICATION */
8795
Manuel Pégourié-Gonnardeef142d2015-09-16 10:05:04 +02008796#if defined(MBEDTLS_KEY_EXCHANGE_ECJPAKE_ENABLED)
Manuel Pégourié-Gonnard7002f4a2015-09-15 12:43:43 +02008797/*
8798 * Set EC J-PAKE password for current handshake
8799 */
8800int mbedtls_ssl_set_hs_ecjpake_password( mbedtls_ssl_context *ssl,
8801 const unsigned char *pw,
8802 size_t pw_len )
8803{
8804 mbedtls_ecjpake_role role;
8805
Janos Follath8eb64132016-06-03 15:40:57 +01008806 if( ssl->handshake == NULL || ssl->conf == NULL )
Manuel Pégourié-Gonnard7002f4a2015-09-15 12:43:43 +02008807 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
8808
Hanno Becker2d9623f2019-06-13 12:07:05 +01008809 if( mbedtls_ssl_conf_get_endpoint( ssl->conf ) == MBEDTLS_SSL_IS_SERVER )
Manuel Pégourié-Gonnard7002f4a2015-09-15 12:43:43 +02008810 role = MBEDTLS_ECJPAKE_SERVER;
8811 else
8812 role = MBEDTLS_ECJPAKE_CLIENT;
8813
8814 return( mbedtls_ecjpake_setup( &ssl->handshake->ecjpake_ctx,
8815 role,
8816 MBEDTLS_MD_SHA256,
8817 MBEDTLS_ECP_DP_SECP256R1,
8818 pw, pw_len ) );
8819}
Manuel Pégourié-Gonnardeef142d2015-09-16 10:05:04 +02008820#endif /* MBEDTLS_KEY_EXCHANGE_ECJPAKE_ENABLED */
Manuel Pégourié-Gonnard7002f4a2015-09-15 12:43:43 +02008821
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008822#if defined(MBEDTLS_KEY_EXCHANGE__SOME__PSK_ENABLED)
Manuel Pégourié-Gonnard6729e792015-05-11 09:50:24 +02008823int mbedtls_ssl_conf_psk( mbedtls_ssl_config *conf,
Manuel Pégourié-Gonnard4b682962015-05-07 15:59:54 +01008824 const unsigned char *psk, size_t psk_len,
8825 const unsigned char *psk_identity, size_t psk_identity_len )
Paul Bakkerd4a56ec2013-04-16 18:05:29 +02008826{
Paul Bakker6db455e2013-09-18 17:29:31 +02008827 if( psk == NULL || psk_identity == NULL )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008828 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
Paul Bakker6db455e2013-09-18 17:29:31 +02008829
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008830 if( psk_len > MBEDTLS_PSK_MAX_LEN )
8831 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
Manuel Pégourié-Gonnardb2bf5a12014-03-25 16:28:12 +01008832
Manuel Pégourié-Gonnardc6b5d832015-08-27 16:37:35 +02008833 /* Identity len will be encoded on two bytes */
8834 if( ( psk_identity_len >> 16 ) != 0 ||
Angus Grattond8213d02016-05-25 20:56:48 +10008835 psk_identity_len > MBEDTLS_SSL_OUT_CONTENT_LEN )
Manuel Pégourié-Gonnardc6b5d832015-08-27 16:37:35 +02008836 {
8837 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
8838 }
8839
Andres Amaya Garciabbafd342017-07-05 14:25:21 +01008840 if( conf->psk != NULL )
Paul Bakker6db455e2013-09-18 17:29:31 +02008841 {
Andres Amaya Garcia1f6301b2018-04-17 09:51:09 -05008842 mbedtls_platform_zeroize( conf->psk, conf->psk_len );
Andres Amaya Garciabbafd342017-07-05 14:25:21 +01008843
Manuel Pégourié-Gonnard120fdbd2015-05-07 17:07:50 +01008844 mbedtls_free( conf->psk );
Manuel Pégourié-Gonnard173c7902015-10-20 19:56:45 +02008845 conf->psk = NULL;
Andres Amaya Garciabbafd342017-07-05 14:25:21 +01008846 conf->psk_len = 0;
8847 }
8848 if( conf->psk_identity != NULL )
8849 {
8850 mbedtls_free( conf->psk_identity );
Manuel Pégourié-Gonnard173c7902015-10-20 19:56:45 +02008851 conf->psk_identity = NULL;
Andres Amaya Garciabbafd342017-07-05 14:25:21 +01008852 conf->psk_identity_len = 0;
Paul Bakker6db455e2013-09-18 17:29:31 +02008853 }
8854
Manuel Pégourié-Gonnard7551cb92015-05-26 16:04:06 +02008855 if( ( conf->psk = mbedtls_calloc( 1, psk_len ) ) == NULL ||
8856 ( conf->psk_identity = mbedtls_calloc( 1, psk_identity_len ) ) == NULL )
Mansour Moufidf81088b2015-02-17 13:10:21 -05008857 {
Manuel Pégourié-Gonnard120fdbd2015-05-07 17:07:50 +01008858 mbedtls_free( conf->psk );
Manuel Pégourié-Gonnard24417f02015-09-28 18:09:45 +02008859 mbedtls_free( conf->psk_identity );
Manuel Pégourié-Gonnard120fdbd2015-05-07 17:07:50 +01008860 conf->psk = NULL;
Manuel Pégourié-Gonnard24417f02015-09-28 18:09:45 +02008861 conf->psk_identity = NULL;
Manuel Pégourié-Gonnard6a8ca332015-05-28 09:33:39 +02008862 return( MBEDTLS_ERR_SSL_ALLOC_FAILED );
Mansour Moufidf81088b2015-02-17 13:10:21 -05008863 }
Paul Bakker6db455e2013-09-18 17:29:31 +02008864
Manuel Pégourié-Gonnard120fdbd2015-05-07 17:07:50 +01008865 conf->psk_len = psk_len;
8866 conf->psk_identity_len = psk_identity_len;
Paul Bakker6db455e2013-09-18 17:29:31 +02008867
Manuel Pégourié-Gonnard120fdbd2015-05-07 17:07:50 +01008868 memcpy( conf->psk, psk, conf->psk_len );
8869 memcpy( conf->psk_identity, psk_identity, conf->psk_identity_len );
Paul Bakker6db455e2013-09-18 17:29:31 +02008870
8871 return( 0 );
8872}
8873
Manuel Pégourié-Gonnard4b682962015-05-07 15:59:54 +01008874int mbedtls_ssl_set_hs_psk( mbedtls_ssl_context *ssl,
8875 const unsigned char *psk, size_t psk_len )
8876{
8877 if( psk == NULL || ssl->handshake == NULL )
8878 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
8879
8880 if( psk_len > MBEDTLS_PSK_MAX_LEN )
8881 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
8882
8883 if( ssl->handshake->psk != NULL )
Andres Amaya Garciaa0049882017-06-26 11:35:17 +01008884 {
Andres Amaya Garcia1f6301b2018-04-17 09:51:09 -05008885 mbedtls_platform_zeroize( ssl->handshake->psk,
8886 ssl->handshake->psk_len );
Simon Butcher5b8d1d62015-10-04 22:06:51 +01008887 mbedtls_free( ssl->handshake->psk );
Andres Amaya Garciabbafd342017-07-05 14:25:21 +01008888 ssl->handshake->psk_len = 0;
Andres Amaya Garciaa0049882017-06-26 11:35:17 +01008889 }
Manuel Pégourié-Gonnard4b682962015-05-07 15:59:54 +01008890
Manuel Pégourié-Gonnard7551cb92015-05-26 16:04:06 +02008891 if( ( ssl->handshake->psk = mbedtls_calloc( 1, psk_len ) ) == NULL )
Manuel Pégourié-Gonnard6a8ca332015-05-28 09:33:39 +02008892 return( MBEDTLS_ERR_SSL_ALLOC_FAILED );
Manuel Pégourié-Gonnard4b682962015-05-07 15:59:54 +01008893
8894 ssl->handshake->psk_len = psk_len;
8895 memcpy( ssl->handshake->psk, psk, ssl->handshake->psk_len );
8896
8897 return( 0 );
8898}
8899
Manuel Pégourié-Gonnard6729e792015-05-11 09:50:24 +02008900void mbedtls_ssl_conf_psk_cb( mbedtls_ssl_config *conf,
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008901 int (*f_psk)(void *, mbedtls_ssl_context *, const unsigned char *,
Paul Bakker6db455e2013-09-18 17:29:31 +02008902 size_t),
8903 void *p_psk )
8904{
Manuel Pégourié-Gonnardd36e33f2015-05-05 10:45:39 +02008905 conf->f_psk = f_psk;
8906 conf->p_psk = p_psk;
Paul Bakkerd4a56ec2013-04-16 18:05:29 +02008907}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008908#endif /* MBEDTLS_KEY_EXCHANGE__SOME__PSK_ENABLED */
Paul Bakker43b7e352011-01-18 15:27:19 +00008909
Manuel Pégourié-Gonnardcf141ca2015-05-20 10:35:51 +02008910#if defined(MBEDTLS_DHM_C) && defined(MBEDTLS_SSL_SRV_C)
Hanno Becker470a8c42017-10-04 15:28:46 +01008911
8912#if !defined(MBEDTLS_DEPRECATED_REMOVED)
Manuel Pégourié-Gonnard6729e792015-05-11 09:50:24 +02008913int mbedtls_ssl_conf_dh_param( mbedtls_ssl_config *conf, const char *dhm_P, const char *dhm_G )
Paul Bakker5121ce52009-01-03 21:22:43 +00008914{
8915 int ret;
8916
Manuel Pégourié-Gonnard1028b742015-05-06 17:33:07 +01008917 if( ( ret = mbedtls_mpi_read_string( &conf->dhm_P, 16, dhm_P ) ) != 0 ||
8918 ( ret = mbedtls_mpi_read_string( &conf->dhm_G, 16, dhm_G ) ) != 0 )
8919 {
8920 mbedtls_mpi_free( &conf->dhm_P );
8921 mbedtls_mpi_free( &conf->dhm_G );
Paul Bakker5121ce52009-01-03 21:22:43 +00008922 return( ret );
Manuel Pégourié-Gonnard1028b742015-05-06 17:33:07 +01008923 }
Paul Bakker5121ce52009-01-03 21:22:43 +00008924
8925 return( 0 );
8926}
Hanno Becker470a8c42017-10-04 15:28:46 +01008927#endif /* MBEDTLS_DEPRECATED_REMOVED */
Paul Bakker5121ce52009-01-03 21:22:43 +00008928
Hanno Beckera90658f2017-10-04 15:29:08 +01008929int mbedtls_ssl_conf_dh_param_bin( mbedtls_ssl_config *conf,
8930 const unsigned char *dhm_P, size_t P_len,
8931 const unsigned char *dhm_G, size_t G_len )
8932{
8933 int ret;
8934
8935 if( ( ret = mbedtls_mpi_read_binary( &conf->dhm_P, dhm_P, P_len ) ) != 0 ||
8936 ( ret = mbedtls_mpi_read_binary( &conf->dhm_G, dhm_G, G_len ) ) != 0 )
8937 {
8938 mbedtls_mpi_free( &conf->dhm_P );
8939 mbedtls_mpi_free( &conf->dhm_G );
8940 return( ret );
8941 }
8942
8943 return( 0 );
8944}
Paul Bakker5121ce52009-01-03 21:22:43 +00008945
Manuel Pégourié-Gonnard6729e792015-05-11 09:50:24 +02008946int mbedtls_ssl_conf_dh_param_ctx( mbedtls_ssl_config *conf, mbedtls_dhm_context *dhm_ctx )
Paul Bakker1b57b062011-01-06 15:48:19 +00008947{
8948 int ret;
8949
Manuel Pégourié-Gonnard1028b742015-05-06 17:33:07 +01008950 if( ( ret = mbedtls_mpi_copy( &conf->dhm_P, &dhm_ctx->P ) ) != 0 ||
8951 ( ret = mbedtls_mpi_copy( &conf->dhm_G, &dhm_ctx->G ) ) != 0 )
8952 {
8953 mbedtls_mpi_free( &conf->dhm_P );
8954 mbedtls_mpi_free( &conf->dhm_G );
Paul Bakker1b57b062011-01-06 15:48:19 +00008955 return( ret );
Manuel Pégourié-Gonnard1028b742015-05-06 17:33:07 +01008956 }
Paul Bakker1b57b062011-01-06 15:48:19 +00008957
8958 return( 0 );
8959}
Manuel Pégourié-Gonnardcf141ca2015-05-20 10:35:51 +02008960#endif /* MBEDTLS_DHM_C && MBEDTLS_SSL_SRV_C */
Paul Bakker1b57b062011-01-06 15:48:19 +00008961
Manuel Pégourié-Gonnardbd990d62015-06-11 14:49:42 +02008962#if defined(MBEDTLS_DHM_C) && defined(MBEDTLS_SSL_CLI_C)
8963/*
8964 * Set the minimum length for Diffie-Hellman parameters
8965 */
8966void mbedtls_ssl_conf_dhm_min_bitlen( mbedtls_ssl_config *conf,
8967 unsigned int bitlen )
8968{
8969 conf->dhm_min_bitlen = bitlen;
8970}
8971#endif /* MBEDTLS_DHM_C && MBEDTLS_SSL_CLI_C */
8972
Manuel Pégourié-Gonnarde5f30722015-10-22 17:01:15 +02008973#if defined(MBEDTLS_KEY_EXCHANGE__WITH_CERT__ENABLED)
Manuel Pégourié-Gonnard36a8b572015-06-17 12:43:26 +02008974/*
8975 * Set allowed/preferred hashes for handshake signatures
8976 */
8977void mbedtls_ssl_conf_sig_hashes( mbedtls_ssl_config *conf,
8978 const int *hashes )
8979{
Hanno Becker56595f42019-06-19 16:31:38 +01008980#if !defined(MBEDTLS_SSL_CONF_SINGLE_SIG_HASH)
Manuel Pégourié-Gonnard36a8b572015-06-17 12:43:26 +02008981 conf->sig_hashes = hashes;
Hanno Becker56595f42019-06-19 16:31:38 +01008982#else
8983 ((void) conf);
8984 ((void) hashes);
8985#endif /* MBEDTLS_SSL_CONF_SINGLE_SIG_HASH */
Manuel Pégourié-Gonnard36a8b572015-06-17 12:43:26 +02008986}
Hanno Becker947194e2017-04-07 13:25:49 +01008987#endif /* MBEDTLS_KEY_EXCHANGE__WITH_CERT__ENABLED */
Manuel Pégourié-Gonnard36a8b572015-06-17 12:43:26 +02008988
Manuel Pégourié-Gonnardb541da62015-06-17 11:43:30 +02008989#if defined(MBEDTLS_ECP_C)
Hanno Beckerc1096e72019-06-19 12:30:41 +01008990#if !defined(MBEDTLS_SSL_CONF_SINGLE_EC)
Manuel Pégourié-Gonnard7f38ed02014-02-04 15:52:33 +01008991/*
8992 * Set the allowed elliptic curves
8993 */
Manuel Pégourié-Gonnard6729e792015-05-11 09:50:24 +02008994void mbedtls_ssl_conf_curves( mbedtls_ssl_config *conf,
Manuel Pégourié-Gonnardd36e33f2015-05-05 10:45:39 +02008995 const mbedtls_ecp_group_id *curve_list )
Manuel Pégourié-Gonnard7f38ed02014-02-04 15:52:33 +01008996{
Manuel Pégourié-Gonnardd36e33f2015-05-05 10:45:39 +02008997 conf->curve_list = curve_list;
Manuel Pégourié-Gonnard7f38ed02014-02-04 15:52:33 +01008998}
Hanno Beckerc1096e72019-06-19 12:30:41 +01008999#endif /* MBEDTLS_SSL_CONF_SINGLE_EC */
Hanno Becker947194e2017-04-07 13:25:49 +01009000#endif /* MBEDTLS_ECP_C */
Manuel Pégourié-Gonnard7f38ed02014-02-04 15:52:33 +01009001
Teppo Järvelin4009d8f2019-08-19 14:48:09 +03009002#if defined(MBEDTLS_X509_CRT_PARSE_C) && !defined(MBEDTLS_X509_REMOVE_HOSTNAME_VERIFICATION)
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02009003int mbedtls_ssl_set_hostname( mbedtls_ssl_context *ssl, const char *hostname )
Paul Bakker5121ce52009-01-03 21:22:43 +00009004{
Hanno Becker947194e2017-04-07 13:25:49 +01009005 /* Initialize to suppress unnecessary compiler warning */
9006 size_t hostname_len = 0;
9007
9008 /* Check if new hostname is valid before
9009 * making any change to current one */
Hanno Becker947194e2017-04-07 13:25:49 +01009010 if( hostname != NULL )
9011 {
9012 hostname_len = strlen( hostname );
9013
9014 if( hostname_len > MBEDTLS_SSL_MAX_HOST_NAME_LEN )
9015 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
9016 }
9017
9018 /* Now it's clear that we will overwrite the old hostname,
9019 * so we can free it safely */
9020
9021 if( ssl->hostname != NULL )
9022 {
Andres Amaya Garcia1f6301b2018-04-17 09:51:09 -05009023 mbedtls_platform_zeroize( ssl->hostname, strlen( ssl->hostname ) );
Hanno Becker947194e2017-04-07 13:25:49 +01009024 mbedtls_free( ssl->hostname );
9025 }
9026
9027 /* Passing NULL as hostname shall clear the old one */
Manuel Pégourié-Gonnardba26c242015-05-06 10:47:06 +01009028
Paul Bakker5121ce52009-01-03 21:22:43 +00009029 if( hostname == NULL )
Hanno Becker947194e2017-04-07 13:25:49 +01009030 {
9031 ssl->hostname = NULL;
9032 }
9033 else
9034 {
9035 ssl->hostname = mbedtls_calloc( 1, hostname_len + 1 );
Hanno Becker947194e2017-04-07 13:25:49 +01009036 if( ssl->hostname == NULL )
9037 return( MBEDTLS_ERR_SSL_ALLOC_FAILED );
Paul Bakker75c1a6f2013-08-19 14:25:29 +02009038
Hanno Becker947194e2017-04-07 13:25:49 +01009039 memcpy( ssl->hostname, hostname, hostname_len );
Paul Bakker75c1a6f2013-08-19 14:25:29 +02009040
Hanno Becker947194e2017-04-07 13:25:49 +01009041 ssl->hostname[hostname_len] = '\0';
9042 }
Paul Bakker5121ce52009-01-03 21:22:43 +00009043
9044 return( 0 );
9045}
Teppo Järvelin4009d8f2019-08-19 14:48:09 +03009046#endif /* MBEDTLS_X509_CRT_PARSE_C && !MBEDTLS_X509_REMOVE_HOSTNAME_VERIFICATION */
Paul Bakker5121ce52009-01-03 21:22:43 +00009047
Manuel Pégourié-Gonnardbc2b7712015-05-06 11:14:19 +01009048#if defined(MBEDTLS_SSL_SERVER_NAME_INDICATION)
Manuel Pégourié-Gonnard6729e792015-05-11 09:50:24 +02009049void mbedtls_ssl_conf_sni( mbedtls_ssl_config *conf,
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02009050 int (*f_sni)(void *, mbedtls_ssl_context *,
Paul Bakker5701cdc2012-09-27 21:49:42 +00009051 const unsigned char *, size_t),
9052 void *p_sni )
9053{
Manuel Pégourié-Gonnardd36e33f2015-05-05 10:45:39 +02009054 conf->f_sni = f_sni;
9055 conf->p_sni = p_sni;
Paul Bakker5701cdc2012-09-27 21:49:42 +00009056}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02009057#endif /* MBEDTLS_SSL_SERVER_NAME_INDICATION */
Paul Bakker5701cdc2012-09-27 21:49:42 +00009058
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02009059#if defined(MBEDTLS_SSL_ALPN)
Manuel Pégourié-Gonnard6729e792015-05-11 09:50:24 +02009060int mbedtls_ssl_conf_alpn_protocols( mbedtls_ssl_config *conf, const char **protos )
Manuel Pégourié-Gonnard7e250d42014-04-04 16:08:41 +02009061{
Manuel Pégourié-Gonnard0b874dc2014-04-07 10:57:45 +02009062 size_t cur_len, tot_len;
9063 const char **p;
9064
9065 /*
Brian J Murray1903fb32016-11-06 04:45:15 -08009066 * RFC 7301 3.1: "Empty strings MUST NOT be included and byte strings
9067 * MUST NOT be truncated."
9068 * We check lengths now rather than later.
Manuel Pégourié-Gonnard0b874dc2014-04-07 10:57:45 +02009069 */
9070 tot_len = 0;
9071 for( p = protos; *p != NULL; p++ )
9072 {
9073 cur_len = strlen( *p );
9074 tot_len += cur_len;
9075
9076 if( cur_len == 0 || cur_len > 255 || tot_len > 65535 )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02009077 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
Manuel Pégourié-Gonnard0b874dc2014-04-07 10:57:45 +02009078 }
9079
Manuel Pégourié-Gonnardd36e33f2015-05-05 10:45:39 +02009080 conf->alpn_list = protos;
Manuel Pégourié-Gonnard0b874dc2014-04-07 10:57:45 +02009081
9082 return( 0 );
Manuel Pégourié-Gonnard7e250d42014-04-04 16:08:41 +02009083}
9084
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02009085const char *mbedtls_ssl_get_alpn_protocol( const mbedtls_ssl_context *ssl )
Manuel Pégourié-Gonnard7e250d42014-04-04 16:08:41 +02009086{
Paul Bakkerd8bb8262014-06-17 14:06:49 +02009087 return( ssl->alpn_chosen );
Manuel Pégourié-Gonnard7e250d42014-04-04 16:08:41 +02009088}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02009089#endif /* MBEDTLS_SSL_ALPN */
Manuel Pégourié-Gonnard7e250d42014-04-04 16:08:41 +02009090
Hanno Becker33b9b252019-07-05 11:23:25 +01009091#if !defined(MBEDTLS_SSL_CONF_MAX_MINOR_VER) || \
9092 !defined(MBEDTLS_SSL_CONF_MAX_MAJOR_VER)
9093void mbedtls_ssl_conf_max_version( mbedtls_ssl_config *conf,
9094 int major, int minor )
Paul Bakker490ecc82011-10-06 13:04:09 +00009095{
Manuel Pégourié-Gonnardd36e33f2015-05-05 10:45:39 +02009096 conf->max_major_ver = major;
9097 conf->max_minor_ver = minor;
Paul Bakker490ecc82011-10-06 13:04:09 +00009098}
Hanno Becker33b9b252019-07-05 11:23:25 +01009099#endif /* MBEDTLS_SSL_CONF_MAX_MINOR_VER ||
9100 MBEDTLS_SSL_CONF_MAX_MAJOR_VER */
Paul Bakker490ecc82011-10-06 13:04:09 +00009101
Hanno Becker33b9b252019-07-05 11:23:25 +01009102#if !defined(MBEDTLS_SSL_CONF_MIN_MINOR_VER) || \
9103 !defined(MBEDTLS_SSL_CONF_MIN_MAJOR_VER)
9104void mbedtls_ssl_conf_min_version( mbedtls_ssl_config *conf,
9105 int major, int minor )
Paul Bakker1d29fb52012-09-28 13:28:45 +00009106{
Manuel Pégourié-Gonnardd36e33f2015-05-05 10:45:39 +02009107 conf->min_major_ver = major;
9108 conf->min_minor_ver = minor;
Paul Bakker1d29fb52012-09-28 13:28:45 +00009109}
Hanno Becker33b9b252019-07-05 11:23:25 +01009110#endif /* MBEDTLS_SSL_CONF_MIN_MINOR_VER ||
9111 MBEDTLS_SSL_CONF_MIN_MAJOR_VER */
Paul Bakker1d29fb52012-09-28 13:28:45 +00009112
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02009113#if defined(MBEDTLS_SSL_FALLBACK_SCSV) && defined(MBEDTLS_SSL_CLI_C)
Manuel Pégourié-Gonnard6729e792015-05-11 09:50:24 +02009114void mbedtls_ssl_conf_fallback( mbedtls_ssl_config *conf, char fallback )
Manuel Pégourié-Gonnard1cbd39d2014-10-20 13:34:59 +02009115{
Manuel Pégourié-Gonnard684b0592015-05-06 09:27:31 +01009116 conf->fallback = fallback;
Manuel Pégourié-Gonnard1cbd39d2014-10-20 13:34:59 +02009117}
9118#endif
9119
Hanno Beckerc2cfdaa2019-06-13 12:33:03 +01009120#if defined(MBEDTLS_SSL_SRV_C) && !defined(MBEDTLS_SSL_CONF_CERT_REQ_CA_LIST)
Janos Follath088ce432017-04-10 12:42:31 +01009121void mbedtls_ssl_conf_cert_req_ca_list( mbedtls_ssl_config *conf,
9122 char cert_req_ca_list )
9123{
9124 conf->cert_req_ca_list = cert_req_ca_list;
9125}
9126#endif
9127
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02009128#if defined(MBEDTLS_SSL_ENCRYPT_THEN_MAC)
Manuel Pégourié-Gonnard6729e792015-05-11 09:50:24 +02009129void mbedtls_ssl_conf_encrypt_then_mac( mbedtls_ssl_config *conf, char etm )
Manuel Pégourié-Gonnard699cafa2014-10-27 13:57:03 +01009130{
Manuel Pégourié-Gonnardd36e33f2015-05-05 10:45:39 +02009131 conf->encrypt_then_mac = etm;
Manuel Pégourié-Gonnard699cafa2014-10-27 13:57:03 +01009132}
9133#endif
9134
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02009135#if defined(MBEDTLS_SSL_EXTENDED_MASTER_SECRET)
Hanno Beckerf765ce62019-06-21 13:17:14 +01009136#if !defined(MBEDTLS_SSL_CONF_EXTENDED_MASTER_SECRET)
Manuel Pégourié-Gonnard6729e792015-05-11 09:50:24 +02009137void mbedtls_ssl_conf_extended_master_secret( mbedtls_ssl_config *conf, char ems )
Manuel Pégourié-Gonnard367381f2014-10-20 18:40:56 +02009138{
Manuel Pégourié-Gonnardd36e33f2015-05-05 10:45:39 +02009139 conf->extended_ms = ems;
Manuel Pégourié-Gonnard367381f2014-10-20 18:40:56 +02009140}
Hanno Beckerf765ce62019-06-21 13:17:14 +01009141#endif /* !MBEDTLS_SSL_CONF_EXTENDED_MASTER_SECRET */
9142#if !defined(MBEDTLS_SSL_CONF_ENFORCE_EXTENDED_MASTER_SECRET)
Jarno Lamsa7a5e2be2019-06-10 10:13:03 +03009143void mbedtls_ssl_conf_extended_master_secret_enforce( mbedtls_ssl_config *conf,
Jarno Lamsa842be162019-06-10 15:05:33 +03009144 char ems_enf )
Jarno Lamsa7a5e2be2019-06-10 10:13:03 +03009145{
9146 conf->enforce_extended_master_secret = ems_enf;
9147}
Hanno Beckerf765ce62019-06-21 13:17:14 +01009148#endif /* !MBEDTLS_SSL_CONF_ENFORCE_EXTENDED_MASTER_SECRET */
Hanno Beckeraabbb582019-06-11 13:43:27 +01009149#endif /* !MBEDTLS_SSL_EXTENDED_MASTER_SECRET */
Manuel Pégourié-Gonnard367381f2014-10-20 18:40:56 +02009150
Manuel Pégourié-Gonnard66dc5552015-05-14 12:28:21 +02009151#if defined(MBEDTLS_ARC4_C)
Manuel Pégourié-Gonnard6729e792015-05-11 09:50:24 +02009152void mbedtls_ssl_conf_arc4_support( mbedtls_ssl_config *conf, char arc4 )
Manuel Pégourié-Gonnardbd47a582015-01-12 13:43:29 +01009153{
Manuel Pégourié-Gonnardd36e33f2015-05-05 10:45:39 +02009154 conf->arc4_disabled = arc4;
Manuel Pégourié-Gonnardbd47a582015-01-12 13:43:29 +01009155}
Manuel Pégourié-Gonnard66dc5552015-05-14 12:28:21 +02009156#endif
Manuel Pégourié-Gonnardbd47a582015-01-12 13:43:29 +01009157
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02009158#if defined(MBEDTLS_SSL_MAX_FRAGMENT_LENGTH)
Manuel Pégourié-Gonnard6729e792015-05-11 09:50:24 +02009159int mbedtls_ssl_conf_max_frag_len( mbedtls_ssl_config *conf, unsigned char mfl_code )
Manuel Pégourié-Gonnard8b464592013-07-16 12:45:26 +02009160{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02009161 if( mfl_code >= MBEDTLS_SSL_MAX_FRAG_LEN_INVALID ||
Angus Grattond8213d02016-05-25 20:56:48 +10009162 ssl_mfl_code_to_length( mfl_code ) > MBEDTLS_TLS_EXT_ADV_CONTENT_LEN )
Manuel Pégourié-Gonnard8b464592013-07-16 12:45:26 +02009163 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02009164 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
Manuel Pégourié-Gonnard8b464592013-07-16 12:45:26 +02009165 }
9166
Manuel Pégourié-Gonnard6bf89d62015-05-05 17:01:57 +01009167 conf->mfl_code = mfl_code;
Manuel Pégourié-Gonnard8b464592013-07-16 12:45:26 +02009168
9169 return( 0 );
9170}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02009171#endif /* MBEDTLS_SSL_MAX_FRAGMENT_LENGTH */
Manuel Pégourié-Gonnard8b464592013-07-16 12:45:26 +02009172
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02009173#if defined(MBEDTLS_SSL_TRUNCATED_HMAC)
Manuel Pégourié-Gonnard01e5e8c2015-05-11 10:11:56 +02009174void mbedtls_ssl_conf_truncated_hmac( mbedtls_ssl_config *conf, int truncate )
Manuel Pégourié-Gonnarde980a992013-07-19 11:08:52 +02009175{
Manuel Pégourié-Gonnardd36e33f2015-05-05 10:45:39 +02009176 conf->trunc_hmac = truncate;
Manuel Pégourié-Gonnarde980a992013-07-19 11:08:52 +02009177}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02009178#endif /* MBEDTLS_SSL_TRUNCATED_HMAC */
Manuel Pégourié-Gonnarde980a992013-07-19 11:08:52 +02009179
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02009180#if defined(MBEDTLS_SSL_CBC_RECORD_SPLITTING)
Manuel Pégourié-Gonnard6729e792015-05-11 09:50:24 +02009181void mbedtls_ssl_conf_cbc_record_splitting( mbedtls_ssl_config *conf, char split )
Manuel Pégourié-Gonnardcfa477e2015-01-07 14:50:54 +01009182{
Manuel Pégourié-Gonnard17eab2b2015-05-05 16:34:53 +01009183 conf->cbc_record_splitting = split;
Manuel Pégourié-Gonnardcfa477e2015-01-07 14:50:54 +01009184}
9185#endif
9186
Hanno Beckerb0b2b672019-06-12 16:58:10 +01009187#if !defined(MBEDTLS_SSL_CONF_ALLOW_LEGACY_RENEGOTIATION)
Manuel Pégourié-Gonnard6729e792015-05-11 09:50:24 +02009188void mbedtls_ssl_conf_legacy_renegotiation( mbedtls_ssl_config *conf, int allow_legacy )
Paul Bakker48916f92012-09-16 19:57:18 +00009189{
Manuel Pégourié-Gonnardd36e33f2015-05-05 10:45:39 +02009190 conf->allow_legacy_renegotiation = allow_legacy;
Paul Bakker48916f92012-09-16 19:57:18 +00009191}
Hanno Beckerb0b2b672019-06-12 16:58:10 +01009192#endif /* !MBEDTLS_SSL_CONF_ALLOW_LEGACY_RENEGOTIATION */
Paul Bakker48916f92012-09-16 19:57:18 +00009193
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02009194#if defined(MBEDTLS_SSL_RENEGOTIATION)
Manuel Pégourié-Gonnard6729e792015-05-11 09:50:24 +02009195void mbedtls_ssl_conf_renegotiation( mbedtls_ssl_config *conf, int renegotiation )
Manuel Pégourié-Gonnard615e6772014-11-03 08:23:14 +01009196{
Manuel Pégourié-Gonnardd36e33f2015-05-05 10:45:39 +02009197 conf->disable_renegotiation = renegotiation;
Manuel Pégourié-Gonnard615e6772014-11-03 08:23:14 +01009198}
9199
Manuel Pégourié-Gonnard6729e792015-05-11 09:50:24 +02009200void mbedtls_ssl_conf_renegotiation_enforced( mbedtls_ssl_config *conf, int max_records )
Manuel Pégourié-Gonnarda9964db2014-07-03 19:29:16 +02009201{
Manuel Pégourié-Gonnardd36e33f2015-05-05 10:45:39 +02009202 conf->renego_max_records = max_records;
Manuel Pégourié-Gonnarda9964db2014-07-03 19:29:16 +02009203}
9204
Manuel Pégourié-Gonnard6729e792015-05-11 09:50:24 +02009205void mbedtls_ssl_conf_renegotiation_period( mbedtls_ssl_config *conf,
Manuel Pégourié-Gonnard837f0fe2014-11-05 13:58:53 +01009206 const unsigned char period[8] )
9207{
Manuel Pégourié-Gonnardd36e33f2015-05-05 10:45:39 +02009208 memcpy( conf->renego_period, period, 8 );
Manuel Pégourié-Gonnard837f0fe2014-11-05 13:58:53 +01009209}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02009210#endif /* MBEDTLS_SSL_RENEGOTIATION */
Paul Bakker5121ce52009-01-03 21:22:43 +00009211
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02009212#if defined(MBEDTLS_SSL_SESSION_TICKETS)
Manuel Pégourié-Gonnardb596abf2015-05-20 10:45:29 +02009213#if defined(MBEDTLS_SSL_CLI_C)
9214void mbedtls_ssl_conf_session_tickets( mbedtls_ssl_config *conf, int use_tickets )
Manuel Pégourié-Gonnardaa0d4d12013-08-03 13:02:31 +02009215{
Manuel Pégourié-Gonnard2b494452015-05-06 10:05:11 +01009216 conf->session_tickets = use_tickets;
Manuel Pégourié-Gonnardaa0d4d12013-08-03 13:02:31 +02009217}
Manuel Pégourié-Gonnardb596abf2015-05-20 10:45:29 +02009218#endif
Paul Bakker606b4ba2013-08-14 16:52:14 +02009219
Manuel Pégourié-Gonnardb596abf2015-05-20 10:45:29 +02009220#if defined(MBEDTLS_SSL_SRV_C)
Manuel Pégourié-Gonnardd59675d2015-05-19 15:28:00 +02009221void mbedtls_ssl_conf_session_tickets_cb( mbedtls_ssl_config *conf,
9222 mbedtls_ssl_ticket_write_t *f_ticket_write,
9223 mbedtls_ssl_ticket_parse_t *f_ticket_parse,
9224 void *p_ticket )
Paul Bakker606b4ba2013-08-14 16:52:14 +02009225{
Manuel Pégourié-Gonnardd59675d2015-05-19 15:28:00 +02009226 conf->f_ticket_write = f_ticket_write;
9227 conf->f_ticket_parse = f_ticket_parse;
9228 conf->p_ticket = p_ticket;
Paul Bakker606b4ba2013-08-14 16:52:14 +02009229}
Manuel Pégourié-Gonnardb596abf2015-05-20 10:45:29 +02009230#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02009231#endif /* MBEDTLS_SSL_SESSION_TICKETS */
Manuel Pégourié-Gonnardaa0d4d12013-08-03 13:02:31 +02009232
Robert Cragie4feb7ae2015-10-02 13:33:37 +01009233#if defined(MBEDTLS_SSL_EXPORT_KEYS)
9234void mbedtls_ssl_conf_export_keys_cb( mbedtls_ssl_config *conf,
9235 mbedtls_ssl_export_keys_t *f_export_keys,
9236 void *p_export_keys )
9237{
9238 conf->f_export_keys = f_export_keys;
9239 conf->p_export_keys = p_export_keys;
9240}
9241#endif
9242
Gilles Peskineb74a1c72018-04-24 13:09:22 +02009243#if defined(MBEDTLS_SSL_ASYNC_PRIVATE)
Gilles Peskine8bf79f62018-01-05 21:11:53 +01009244void mbedtls_ssl_conf_async_private_cb(
9245 mbedtls_ssl_config *conf,
9246 mbedtls_ssl_async_sign_t *f_async_sign,
9247 mbedtls_ssl_async_decrypt_t *f_async_decrypt,
9248 mbedtls_ssl_async_resume_t *f_async_resume,
9249 mbedtls_ssl_async_cancel_t *f_async_cancel,
Gilles Peskinedf13d5c2018-04-25 20:39:48 +02009250 void *async_config_data )
Gilles Peskine8bf79f62018-01-05 21:11:53 +01009251{
9252 conf->f_async_sign_start = f_async_sign;
9253 conf->f_async_decrypt_start = f_async_decrypt;
9254 conf->f_async_resume = f_async_resume;
9255 conf->f_async_cancel = f_async_cancel;
Gilles Peskinedf13d5c2018-04-25 20:39:48 +02009256 conf->p_async_config_data = async_config_data;
9257}
9258
Gilles Peskine8f97af72018-04-26 11:46:10 +02009259void *mbedtls_ssl_conf_get_async_config_data( const mbedtls_ssl_config *conf )
9260{
9261 return( conf->p_async_config_data );
9262}
9263
Gilles Peskine1febfef2018-04-30 11:54:39 +02009264void *mbedtls_ssl_get_async_operation_data( const mbedtls_ssl_context *ssl )
Gilles Peskinedf13d5c2018-04-25 20:39:48 +02009265{
9266 if( ssl->handshake == NULL )
9267 return( NULL );
9268 else
9269 return( ssl->handshake->user_async_ctx );
9270}
9271
Gilles Peskine1febfef2018-04-30 11:54:39 +02009272void mbedtls_ssl_set_async_operation_data( mbedtls_ssl_context *ssl,
Gilles Peskinedf13d5c2018-04-25 20:39:48 +02009273 void *ctx )
9274{
9275 if( ssl->handshake != NULL )
9276 ssl->handshake->user_async_ctx = ctx;
Gilles Peskine8bf79f62018-01-05 21:11:53 +01009277}
Gilles Peskineb74a1c72018-04-24 13:09:22 +02009278#endif /* MBEDTLS_SSL_ASYNC_PRIVATE */
Gilles Peskine8bf79f62018-01-05 21:11:53 +01009279
Paul Bakker5121ce52009-01-03 21:22:43 +00009280/*
9281 * SSL get accessors
9282 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02009283size_t mbedtls_ssl_get_bytes_avail( const mbedtls_ssl_context *ssl )
Paul Bakker5121ce52009-01-03 21:22:43 +00009284{
9285 return( ssl->in_offt == NULL ? 0 : ssl->in_msglen );
9286}
9287
Hanno Becker8b170a02017-10-10 11:51:19 +01009288int mbedtls_ssl_check_pending( const mbedtls_ssl_context *ssl )
9289{
9290 /*
9291 * Case A: We're currently holding back
9292 * a message for further processing.
9293 */
9294
9295 if( ssl->keep_current_message == 1 )
9296 {
Hanno Beckera6fb0892017-10-23 13:17:48 +01009297 MBEDTLS_SSL_DEBUG_MSG( 3, ( "ssl_check_pending: record held back for processing" ) );
Hanno Becker8b170a02017-10-10 11:51:19 +01009298 return( 1 );
9299 }
9300
9301 /*
9302 * Case B: Further records are pending in the current datagram.
9303 */
9304
9305#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard64c16812019-06-06 12:43:51 +02009306 if( MBEDTLS_SSL_TRANSPORT_IS_DTLS( ssl->conf->transport ) &&
Hanno Becker8b170a02017-10-10 11:51:19 +01009307 ssl->in_left > ssl->next_record_offset )
9308 {
Hanno Beckera6fb0892017-10-23 13:17:48 +01009309 MBEDTLS_SSL_DEBUG_MSG( 3, ( "ssl_check_pending: more records within current datagram" ) );
Hanno Becker8b170a02017-10-10 11:51:19 +01009310 return( 1 );
9311 }
9312#endif /* MBEDTLS_SSL_PROTO_DTLS */
9313
9314 /*
9315 * Case C: A handshake message is being processed.
9316 */
9317
Hanno Becker8b170a02017-10-10 11:51:19 +01009318 if( ssl->in_hslen > 0 && ssl->in_hslen < ssl->in_msglen )
9319 {
Hanno Beckera6fb0892017-10-23 13:17:48 +01009320 MBEDTLS_SSL_DEBUG_MSG( 3, ( "ssl_check_pending: more handshake messages within current record" ) );
Hanno Becker8b170a02017-10-10 11:51:19 +01009321 return( 1 );
9322 }
9323
9324 /*
9325 * Case D: An application data message is being processed
9326 */
9327 if( ssl->in_offt != NULL )
9328 {
Hanno Beckera6fb0892017-10-23 13:17:48 +01009329 MBEDTLS_SSL_DEBUG_MSG( 3, ( "ssl_check_pending: application data record is being processed" ) );
Hanno Becker8b170a02017-10-10 11:51:19 +01009330 return( 1 );
9331 }
9332
9333 /*
9334 * In all other cases, the rest of the message can be dropped.
Hanno Beckerc573ac32018-08-28 17:15:25 +01009335 * As in ssl_get_next_record, this needs to be adapted if
Hanno Becker8b170a02017-10-10 11:51:19 +01009336 * we implement support for multiple alerts in single records.
9337 */
9338
9339 MBEDTLS_SSL_DEBUG_MSG( 3, ( "ssl_check_pending: nothing pending" ) );
9340 return( 0 );
9341}
9342
Manuel Pégourié-Gonnarde6ef16f2015-05-11 19:54:43 +02009343uint32_t mbedtls_ssl_get_verify_result( const mbedtls_ssl_context *ssl )
Paul Bakker5121ce52009-01-03 21:22:43 +00009344{
Manuel Pégourié-Gonnarde89163c2015-01-23 14:30:57 +00009345 if( ssl->session != NULL )
9346 return( ssl->session->verify_result );
9347
9348 if( ssl->session_negotiate != NULL )
9349 return( ssl->session_negotiate->verify_result );
9350
Manuel Pégourié-Gonnard6ab9b002015-05-14 11:25:04 +02009351 return( 0xFFFFFFFF );
Paul Bakker5121ce52009-01-03 21:22:43 +00009352}
9353
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02009354const char *mbedtls_ssl_get_ciphersuite( const mbedtls_ssl_context *ssl )
Paul Bakker72f62662011-01-16 21:27:44 +00009355{
Hanno Beckere02758c2019-06-26 15:31:31 +01009356 int suite;
9357
Paul Bakker926c8e42013-03-06 10:23:34 +01009358 if( ssl == NULL || ssl->session == NULL )
Paul Bakkerd8bb8262014-06-17 14:06:49 +02009359 return( NULL );
Paul Bakker926c8e42013-03-06 10:23:34 +01009360
Hanno Beckere02758c2019-06-26 15:31:31 +01009361 suite = mbedtls_ssl_session_get_ciphersuite( ssl->session );
9362 return( mbedtls_ssl_get_ciphersuite_name( suite ) );
Paul Bakker72f62662011-01-16 21:27:44 +00009363}
9364
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02009365const char *mbedtls_ssl_get_version( const mbedtls_ssl_context *ssl )
Paul Bakker43ca69c2011-01-15 17:35:19 +00009366{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02009367#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard64c16812019-06-06 12:43:51 +02009368 if( MBEDTLS_SSL_TRANSPORT_IS_DTLS( ssl->conf->transport ) )
Manuel Pégourié-Gonnardb21ca2a2014-02-10 13:43:33 +01009369 {
Hanno Becker2881d802019-05-22 14:44:53 +01009370 switch( mbedtls_ssl_get_minor_ver( ssl ) )
Manuel Pégourié-Gonnardb21ca2a2014-02-10 13:43:33 +01009371 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02009372 case MBEDTLS_SSL_MINOR_VERSION_2:
Manuel Pégourié-Gonnardb21ca2a2014-02-10 13:43:33 +01009373 return( "DTLSv1.0" );
9374
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02009375 case MBEDTLS_SSL_MINOR_VERSION_3:
Manuel Pégourié-Gonnardb21ca2a2014-02-10 13:43:33 +01009376 return( "DTLSv1.2" );
9377
9378 default:
9379 return( "unknown (DTLS)" );
9380 }
9381 }
Manuel Pégourié-Gonnard889bbc72019-06-18 10:56:09 +02009382 MBEDTLS_SSL_TRANSPORT_ELSE
9383#endif /* MBEDTLS_SSL_PROTO_DTLS */
9384#if defined(MBEDTLS_SSL_PROTO_TLS)
Paul Bakker43ca69c2011-01-15 17:35:19 +00009385 {
Hanno Becker2881d802019-05-22 14:44:53 +01009386 switch( mbedtls_ssl_get_minor_ver( ssl ) )
Manuel Pégourié-Gonnard889bbc72019-06-18 10:56:09 +02009387 {
9388 case MBEDTLS_SSL_MINOR_VERSION_0:
9389 return( "SSLv3.0" );
Paul Bakker43ca69c2011-01-15 17:35:19 +00009390
Manuel Pégourié-Gonnard889bbc72019-06-18 10:56:09 +02009391 case MBEDTLS_SSL_MINOR_VERSION_1:
9392 return( "TLSv1.0" );
Paul Bakker43ca69c2011-01-15 17:35:19 +00009393
Manuel Pégourié-Gonnard889bbc72019-06-18 10:56:09 +02009394 case MBEDTLS_SSL_MINOR_VERSION_2:
9395 return( "TLSv1.1" );
Paul Bakker43ca69c2011-01-15 17:35:19 +00009396
Manuel Pégourié-Gonnard889bbc72019-06-18 10:56:09 +02009397 case MBEDTLS_SSL_MINOR_VERSION_3:
9398 return( "TLSv1.2" );
Paul Bakker1ef83d62012-04-11 12:09:53 +00009399
Manuel Pégourié-Gonnard889bbc72019-06-18 10:56:09 +02009400 default:
9401 return( "unknown" );
9402 }
Paul Bakker43ca69c2011-01-15 17:35:19 +00009403 }
Manuel Pégourié-Gonnard889bbc72019-06-18 10:56:09 +02009404#endif /* MBEDTLS_SSL_PROTO_TLS */
Paul Bakker43ca69c2011-01-15 17:35:19 +00009405}
9406
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02009407int mbedtls_ssl_get_record_expansion( const mbedtls_ssl_context *ssl )
Manuel Pégourié-Gonnard9b35f182014-10-14 17:47:31 +02009408{
Hanno Becker3136ede2018-08-17 15:28:19 +01009409 size_t transform_expansion = 0;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02009410 const mbedtls_ssl_transform *transform = ssl->transform_out;
Manuel Pégourié-Gonnard9b35f182014-10-14 17:47:31 +02009411
Hanno Becker43395762019-05-03 14:46:38 +01009412 size_t out_hdr_len = mbedtls_ssl_out_hdr_len( ssl );
9413
Hanno Becker78640902018-08-13 16:35:15 +01009414 if( transform == NULL )
Hanno Becker43395762019-05-03 14:46:38 +01009415 return( (int) out_hdr_len );
Hanno Becker78640902018-08-13 16:35:15 +01009416
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02009417#if defined(MBEDTLS_ZLIB_SUPPORT)
9418 if( ssl->session_out->compression != MBEDTLS_SSL_COMPRESS_NULL )
9419 return( MBEDTLS_ERR_SSL_FEATURE_UNAVAILABLE );
Manuel Pégourié-Gonnard9b35f182014-10-14 17:47:31 +02009420#endif
9421
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02009422 switch( mbedtls_cipher_get_cipher_mode( &transform->cipher_ctx_enc ) )
Manuel Pégourié-Gonnard9b35f182014-10-14 17:47:31 +02009423 {
Hanno Beckera9d5c452019-07-25 16:47:12 +01009424#if defined(MBEDTLS_GCM_C) || \
9425 defined(MBEDTLS_CCM_C) || \
9426 defined(MBEDTLS_CHACHAPOLY_C)
9427#if defined(MBEDTLS_GCM_C)
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02009428 case MBEDTLS_MODE_GCM:
Hanno Beckera9d5c452019-07-25 16:47:12 +01009429#endif
9430#if defined(MBEDTLS_CCM_C)
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02009431 case MBEDTLS_MODE_CCM:
Hanno Beckera9d5c452019-07-25 16:47:12 +01009432#endif
9433#if defined(MBEDTLS_CHACHAPOLY_C)
Hanno Becker5b559ac2018-08-03 09:40:07 +01009434 case MBEDTLS_MODE_CHACHAPOLY:
Hanno Beckera9d5c452019-07-25 16:47:12 +01009435#endif
9436 transform_expansion =
9437 transform->ivlen - transform->fixed_ivlen + transform->taglen;
Manuel Pégourié-Gonnard9b35f182014-10-14 17:47:31 +02009438 break;
9439
Hanno Beckera9d5c452019-07-25 16:47:12 +01009440#endif /* MBEDTLS_GCM_C || MBEDTLS_CCM_C ||
9441 MBEDTLS_CHACHAPOLY_C */
9442
9443#if defined(MBEDTLS_CIPHER_MODE_STREAM)
9444 case MBEDTLS_MODE_STREAM:
9445 transform_expansion = transform->maclen;
9446 break;
9447#endif /* MBEDTLS_CIPHER_MODE_STREAM */
9448
9449#if defined(MBEDTLS_CIPHER_MODE_CBC)
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02009450 case MBEDTLS_MODE_CBC:
Hanno Beckera9d5c452019-07-25 16:47:12 +01009451 {
9452 size_t block_size;
Hanno Becker5b559ac2018-08-03 09:40:07 +01009453
9454 block_size = mbedtls_cipher_get_block_size(
9455 &transform->cipher_ctx_enc );
9456
Hanno Becker3136ede2018-08-17 15:28:19 +01009457 /* Expansion due to the addition of the MAC. */
9458 transform_expansion += transform->maclen;
9459
9460 /* Expansion due to the addition of CBC padding;
9461 * Theoretically up to 256 bytes, but we never use
9462 * more than the block size of the underlying cipher. */
9463 transform_expansion += block_size;
9464
9465 /* For TLS 1.1 or higher, an explicit IV is added
9466 * after the record header. */
Hanno Becker5b559ac2018-08-03 09:40:07 +01009467#if defined(MBEDTLS_SSL_PROTO_TLS1_1) || defined(MBEDTLS_SSL_PROTO_TLS1_2)
Hanno Becker2881d802019-05-22 14:44:53 +01009468 if( mbedtls_ssl_get_minor_ver( ssl ) >= MBEDTLS_SSL_MINOR_VERSION_2 )
Hanno Becker3136ede2018-08-17 15:28:19 +01009469 transform_expansion += block_size;
Hanno Becker5b559ac2018-08-03 09:40:07 +01009470#endif /* MBEDTLS_SSL_PROTO_TLS1_1 || MBEDTLS_SSL_PROTO_TLS1_2 */
Hanno Becker3136ede2018-08-17 15:28:19 +01009471
Manuel Pégourié-Gonnard9b35f182014-10-14 17:47:31 +02009472 break;
Hanno Beckera9d5c452019-07-25 16:47:12 +01009473 }
9474#endif /* MBEDTLS_CIPHER_MODE_CBC */
Manuel Pégourié-Gonnard9b35f182014-10-14 17:47:31 +02009475
9476 default:
Manuel Pégourié-Gonnardcb0d2122015-07-22 11:52:11 +02009477 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02009478 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Manuel Pégourié-Gonnard9b35f182014-10-14 17:47:31 +02009479 }
9480
Hanno Beckera5a2b082019-05-15 14:03:01 +01009481#if defined(MBEDTLS_SSL_DTLS_CONNECTION_ID)
Hanno Beckeradd01902019-05-08 15:40:11 +01009482 if( transform->out_cid_len != 0 )
9483 transform_expansion += MBEDTLS_SSL_MAX_CID_EXPANSION;
Hanno Beckera5a2b082019-05-15 14:03:01 +01009484#endif /* MBEDTLS_SSL_DTLS_CONNECTION_ID */
Hanno Beckeradd01902019-05-08 15:40:11 +01009485
Hanno Becker43395762019-05-03 14:46:38 +01009486 return( (int)( out_hdr_len + transform_expansion ) );
Manuel Pégourié-Gonnard9b35f182014-10-14 17:47:31 +02009487}
9488
Manuel Pégourié-Gonnarda2cda6b2015-08-31 18:30:52 +02009489#if defined(MBEDTLS_SSL_MAX_FRAGMENT_LENGTH)
9490size_t mbedtls_ssl_get_max_frag_len( const mbedtls_ssl_context *ssl )
9491{
9492 size_t max_len;
9493
9494 /*
9495 * Assume mfl_code is correct since it was checked when set
9496 */
Angus Grattond8213d02016-05-25 20:56:48 +10009497 max_len = ssl_mfl_code_to_length( ssl->conf->mfl_code );
Manuel Pégourié-Gonnarda2cda6b2015-08-31 18:30:52 +02009498
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02009499 /* Check if a smaller max length was negotiated */
Manuel Pégourié-Gonnarda2cda6b2015-08-31 18:30:52 +02009500 if( ssl->session_out != NULL &&
Angus Grattond8213d02016-05-25 20:56:48 +10009501 ssl_mfl_code_to_length( ssl->session_out->mfl_code ) < max_len )
Manuel Pégourié-Gonnarda2cda6b2015-08-31 18:30:52 +02009502 {
Angus Grattond8213d02016-05-25 20:56:48 +10009503 max_len = ssl_mfl_code_to_length( ssl->session_out->mfl_code );
Manuel Pégourié-Gonnarda2cda6b2015-08-31 18:30:52 +02009504 }
9505
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02009506 /* During a handshake, use the value being negotiated */
9507 if( ssl->session_negotiate != NULL &&
9508 ssl_mfl_code_to_length( ssl->session_negotiate->mfl_code ) < max_len )
9509 {
9510 max_len = ssl_mfl_code_to_length( ssl->session_negotiate->mfl_code );
9511 }
9512
Manuel Pégourié-Gonnard9468ff12017-09-21 13:49:50 +02009513 return( max_len );
Manuel Pégourié-Gonnarda2cda6b2015-08-31 18:30:52 +02009514}
9515#endif /* MBEDTLS_SSL_MAX_FRAGMENT_LENGTH */
9516
Manuel Pégourié-Gonnardb8eec192018-08-20 09:34:02 +02009517#if defined(MBEDTLS_SSL_PROTO_DTLS)
9518static size_t ssl_get_current_mtu( const mbedtls_ssl_context *ssl )
9519{
Andrzej Kurekef43ce62018-10-09 08:24:12 -04009520 /* Return unlimited mtu for client hello messages to avoid fragmentation. */
Hanno Becker2d9623f2019-06-13 12:07:05 +01009521 if( mbedtls_ssl_conf_get_endpoint( ssl->conf ) == MBEDTLS_SSL_IS_CLIENT &&
Andrzej Kurekef43ce62018-10-09 08:24:12 -04009522 ( ssl->state == MBEDTLS_SSL_CLIENT_HELLO ||
9523 ssl->state == MBEDTLS_SSL_SERVER_HELLO ) )
9524 return ( 0 );
9525
Manuel Pégourié-Gonnardb8eec192018-08-20 09:34:02 +02009526 if( ssl->handshake == NULL || ssl->handshake->mtu == 0 )
9527 return( ssl->mtu );
9528
9529 if( ssl->mtu == 0 )
9530 return( ssl->handshake->mtu );
9531
9532 return( ssl->mtu < ssl->handshake->mtu ?
9533 ssl->mtu : ssl->handshake->mtu );
9534}
9535#endif /* MBEDTLS_SSL_PROTO_DTLS */
9536
Manuel Pégourié-Gonnard9468ff12017-09-21 13:49:50 +02009537int mbedtls_ssl_get_max_out_record_payload( const mbedtls_ssl_context *ssl )
9538{
9539 size_t max_len = MBEDTLS_SSL_OUT_CONTENT_LEN;
9540
Manuel Pégourié-Gonnard000281e2018-08-21 11:20:58 +02009541#if !defined(MBEDTLS_SSL_MAX_FRAGMENT_LENGTH) && \
9542 !defined(MBEDTLS_SSL_PROTO_DTLS)
9543 (void) ssl;
9544#endif
9545
Manuel Pégourié-Gonnard9468ff12017-09-21 13:49:50 +02009546#if defined(MBEDTLS_SSL_MAX_FRAGMENT_LENGTH)
9547 const size_t mfl = mbedtls_ssl_get_max_frag_len( ssl );
9548
9549 if( max_len > mfl )
9550 max_len = mfl;
9551#endif
9552
9553#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnardb8eec192018-08-20 09:34:02 +02009554 if( ssl_get_current_mtu( ssl ) != 0 )
Manuel Pégourié-Gonnard9468ff12017-09-21 13:49:50 +02009555 {
Manuel Pégourié-Gonnardb8eec192018-08-20 09:34:02 +02009556 const size_t mtu = ssl_get_current_mtu( ssl );
Manuel Pégourié-Gonnard9468ff12017-09-21 13:49:50 +02009557 const int ret = mbedtls_ssl_get_record_expansion( ssl );
9558 const size_t overhead = (size_t) ret;
9559
9560 if( ret < 0 )
9561 return( ret );
9562
9563 if( mtu <= overhead )
9564 {
9565 MBEDTLS_SSL_DEBUG_MSG( 1, ( "MTU too low for record expansion" ) );
9566 return( MBEDTLS_ERR_SSL_FEATURE_UNAVAILABLE );
9567 }
9568
9569 if( max_len > mtu - overhead )
9570 max_len = mtu - overhead;
9571 }
Manuel Pégourié-Gonnardb8eec192018-08-20 09:34:02 +02009572#endif /* MBEDTLS_SSL_PROTO_DTLS */
Manuel Pégourié-Gonnard9468ff12017-09-21 13:49:50 +02009573
Hanno Becker0defedb2018-08-10 12:35:02 +01009574#if !defined(MBEDTLS_SSL_MAX_FRAGMENT_LENGTH) && \
9575 !defined(MBEDTLS_SSL_PROTO_DTLS)
9576 ((void) ssl);
Manuel Pégourié-Gonnard9468ff12017-09-21 13:49:50 +02009577#endif
9578
9579 return( (int) max_len );
9580}
9581
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02009582#if defined(MBEDTLS_X509_CRT_PARSE_C)
9583const mbedtls_x509_crt *mbedtls_ssl_get_peer_cert( const mbedtls_ssl_context *ssl )
Paul Bakkerb0550d92012-10-30 07:51:03 +00009584{
9585 if( ssl == NULL || ssl->session == NULL )
Paul Bakkerd8bb8262014-06-17 14:06:49 +02009586 return( NULL );
Paul Bakkerb0550d92012-10-30 07:51:03 +00009587
Hanno Beckerbfab9df2019-02-07 13:18:46 +00009588#if defined(MBEDTLS_SSL_KEEP_PEER_CERTIFICATE)
Paul Bakkerd8bb8262014-06-17 14:06:49 +02009589 return( ssl->session->peer_cert );
Hanno Beckerbfab9df2019-02-07 13:18:46 +00009590#else
9591 return( NULL );
9592#endif /* MBEDTLS_SSL_KEEP_PEER_CERTIFICATE */
Paul Bakkerb0550d92012-10-30 07:51:03 +00009593}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02009594#endif /* MBEDTLS_X509_CRT_PARSE_C */
Paul Bakkerb0550d92012-10-30 07:51:03 +00009595
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02009596#if defined(MBEDTLS_SSL_CLI_C)
Hanno Becker933b9fc2019-02-05 11:42:30 +00009597int mbedtls_ssl_get_session( const mbedtls_ssl_context *ssl,
9598 mbedtls_ssl_session *dst )
Manuel Pégourié-Gonnard74718032013-07-30 12:41:56 +02009599{
Manuel Pégourié-Gonnard74718032013-07-30 12:41:56 +02009600 if( ssl == NULL ||
9601 dst == NULL ||
9602 ssl->session == NULL ||
Hanno Becker2d9623f2019-06-13 12:07:05 +01009603 mbedtls_ssl_conf_get_endpoint( ssl->conf ) != MBEDTLS_SSL_IS_CLIENT )
Manuel Pégourié-Gonnard74718032013-07-30 12:41:56 +02009604 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02009605 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
Manuel Pégourié-Gonnard74718032013-07-30 12:41:56 +02009606 }
9607
Hanno Becker58fccf22019-02-06 14:30:46 +00009608 return( mbedtls_ssl_session_copy( dst, ssl->session ) );
Manuel Pégourié-Gonnard74718032013-07-30 12:41:56 +02009609}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02009610#endif /* MBEDTLS_SSL_CLI_C */
Manuel Pégourié-Gonnard74718032013-07-30 12:41:56 +02009611
Manuel Pégourié-Gonnard37a53242019-05-20 11:12:28 +02009612const mbedtls_ssl_session *mbedtls_ssl_get_session_pointer( const mbedtls_ssl_context *ssl )
9613{
9614 if( ssl == NULL )
9615 return( NULL );
9616
9617 return( ssl->session );
9618}
9619
Paul Bakker5121ce52009-01-03 21:22:43 +00009620/*
Hanno Beckerb5352f02019-05-16 12:39:07 +01009621 * Define ticket header determining Mbed TLS version
9622 * and structure of the ticket.
9623 */
9624
Hanno Becker41527622019-05-16 12:50:45 +01009625/*
Hanno Becker26829e92019-05-28 14:30:45 +01009626 * Define bitflag determining compile-time settings influencing
9627 * structure of serialized SSL sessions.
Hanno Becker41527622019-05-16 12:50:45 +01009628 */
9629
Hanno Becker26829e92019-05-28 14:30:45 +01009630#if defined(MBEDTLS_HAVE_TIME)
Hanno Beckerbaf968c2019-05-29 11:10:18 +01009631#define SSL_SERIALIZED_SESSION_CONFIG_TIME 1
Hanno Becker26829e92019-05-28 14:30:45 +01009632#else
Hanno Beckerbaf968c2019-05-29 11:10:18 +01009633#define SSL_SERIALIZED_SESSION_CONFIG_TIME 0
Hanno Becker41527622019-05-16 12:50:45 +01009634#endif /* MBEDTLS_HAVE_TIME */
9635
9636#if defined(MBEDTLS_X509_CRT_PARSE_C)
Hanno Beckerbaf968c2019-05-29 11:10:18 +01009637#define SSL_SERIALIZED_SESSION_CONFIG_CRT 1
Hanno Becker41527622019-05-16 12:50:45 +01009638#else
Hanno Beckerbaf968c2019-05-29 11:10:18 +01009639#define SSL_SERIALIZED_SESSION_CONFIG_CRT 0
Hanno Becker41527622019-05-16 12:50:45 +01009640#endif /* MBEDTLS_X509_CRT_PARSE_C */
9641
9642#if defined(MBEDTLS_SSL_CLI_C) && defined(MBEDTLS_SSL_SESSION_TICKETS)
Hanno Beckerbaf968c2019-05-29 11:10:18 +01009643#define SSL_SERIALIZED_SESSION_CONFIG_CLIENT_TICKET 1
Hanno Becker41527622019-05-16 12:50:45 +01009644#else
Hanno Beckerbaf968c2019-05-29 11:10:18 +01009645#define SSL_SERIALIZED_SESSION_CONFIG_CLIENT_TICKET 0
Hanno Becker41527622019-05-16 12:50:45 +01009646#endif /* MBEDTLS_SSL_CLI_C && MBEDTLS_SSL_SESSION_TICKETS */
9647
9648#if defined(MBEDTLS_SSL_MAX_FRAGMENT_LENGTH)
Hanno Beckerbaf968c2019-05-29 11:10:18 +01009649#define SSL_SERIALIZED_SESSION_CONFIG_MFL 1
Hanno Becker41527622019-05-16 12:50:45 +01009650#else
Hanno Beckerbaf968c2019-05-29 11:10:18 +01009651#define SSL_SERIALIZED_SESSION_CONFIG_MFL 0
Hanno Becker41527622019-05-16 12:50:45 +01009652#endif /* MBEDTLS_SSL_MAX_FRAGMENT_LENGTH */
9653
9654#if defined(MBEDTLS_SSL_TRUNCATED_HMAC)
Hanno Beckerbaf968c2019-05-29 11:10:18 +01009655#define SSL_SERIALIZED_SESSION_CONFIG_TRUNC_HMAC 1
Hanno Becker41527622019-05-16 12:50:45 +01009656#else
Hanno Beckerbaf968c2019-05-29 11:10:18 +01009657#define SSL_SERIALIZED_SESSION_CONFIG_TRUNC_HMAC 0
Hanno Becker41527622019-05-16 12:50:45 +01009658#endif /* MBEDTLS_SSL_TRUNCATED_HMAC */
9659
9660#if defined(MBEDTLS_SSL_ENCRYPT_THEN_MAC)
Hanno Beckerbaf968c2019-05-29 11:10:18 +01009661#define SSL_SERIALIZED_SESSION_CONFIG_ETM 1
Hanno Becker41527622019-05-16 12:50:45 +01009662#else
Hanno Beckerbaf968c2019-05-29 11:10:18 +01009663#define SSL_SERIALIZED_SESSION_CONFIG_ETM 0
Hanno Becker41527622019-05-16 12:50:45 +01009664#endif /* MBEDTLS_SSL_ENCRYPT_THEN_MAC */
9665
Hanno Becker41527622019-05-16 12:50:45 +01009666#if defined(MBEDTLS_SSL_SESSION_TICKETS)
9667#define SSL_SERIALIZED_SESSION_CONFIG_TICKET 1
9668#else
9669#define SSL_SERIALIZED_SESSION_CONFIG_TICKET 0
9670#endif /* MBEDTLS_SSL_SESSION_TICKETS */
9671
Hanno Becker4a2f8e52019-02-06 15:23:38 +00009672#if defined(MBEDTLS_SSL_KEEP_PEER_CERTIFICATE)
9673#define SSL_SERIALIZED_SESSION_CONFIG_KEEP_CRT 1
9674#else
9675#define SSL_SERIALIZED_SESSION_CONFIG_KEEP_CRT 0
9676#endif /* MBEDTLS_SSL_KEEP_PEER_CERTIFICATE */
9677
Hanno Becker88440552019-07-03 14:16:13 +01009678#if defined(MBEDTLS_ZLIB_SUPPORT)
9679#define SSL_SERIALIZED_SESSION_CONFIG_COMPRESSION 1
9680#else
9681#define SSL_SERIALIZED_SESSION_CONFIG_COMPRESSION 0
9682#endif /* MBEDTLS_SSL_KEEP_PEER_CERTIFICATE */
9683
Hanno Beckerbaf968c2019-05-29 11:10:18 +01009684#define SSL_SERIALIZED_SESSION_CONFIG_TIME_BIT 0
9685#define SSL_SERIALIZED_SESSION_CONFIG_CRT_BIT 1
9686#define SSL_SERIALIZED_SESSION_CONFIG_CLIENT_TICKET_BIT 2
9687#define SSL_SERIALIZED_SESSION_CONFIG_MFL_BIT 3
9688#define SSL_SERIALIZED_SESSION_CONFIG_TRUNC_HMAC_BIT 4
9689#define SSL_SERIALIZED_SESSION_CONFIG_ETM_BIT 5
9690#define SSL_SERIALIZED_SESSION_CONFIG_TICKET_BIT 6
Hanno Becker4a2f8e52019-02-06 15:23:38 +00009691#define SSL_SERIALIZED_SESSION_CONFIG_KEEP_CRT_BIT 7
Hanno Becker88440552019-07-03 14:16:13 +01009692#define SSL_SERIALIZED_SESSION_CONFIG_COMPRESSION_BIT 8
Hanno Beckerbaf968c2019-05-29 11:10:18 +01009693
Hanno Becker26829e92019-05-28 14:30:45 +01009694#define SSL_SERIALIZED_SESSION_CONFIG_BITFLAG \
Hanno Beckerbaf968c2019-05-29 11:10:18 +01009695 ( (uint16_t) ( \
9696 ( SSL_SERIALIZED_SESSION_CONFIG_TIME << SSL_SERIALIZED_SESSION_CONFIG_TIME_BIT ) | \
9697 ( SSL_SERIALIZED_SESSION_CONFIG_CRT << SSL_SERIALIZED_SESSION_CONFIG_CRT_BIT ) | \
9698 ( SSL_SERIALIZED_SESSION_CONFIG_CLIENT_TICKET << SSL_SERIALIZED_SESSION_CONFIG_CLIENT_TICKET_BIT ) | \
9699 ( SSL_SERIALIZED_SESSION_CONFIG_MFL << SSL_SERIALIZED_SESSION_CONFIG_MFL_BIT ) | \
9700 ( SSL_SERIALIZED_SESSION_CONFIG_TRUNC_HMAC << SSL_SERIALIZED_SESSION_CONFIG_TRUNC_HMAC_BIT ) | \
9701 ( SSL_SERIALIZED_SESSION_CONFIG_ETM << SSL_SERIALIZED_SESSION_CONFIG_ETM_BIT ) | \
Hanno Becker4a2f8e52019-02-06 15:23:38 +00009702 ( SSL_SERIALIZED_SESSION_CONFIG_TICKET << SSL_SERIALIZED_SESSION_CONFIG_TICKET_BIT ) | \
Hanno Becker88440552019-07-03 14:16:13 +01009703 ( SSL_SERIALIZED_SESSION_CONFIG_COMPRESSION << SSL_SERIALIZED_SESSION_CONFIG_COMPRESSION_BIT ) | \
Hanno Becker4a2f8e52019-02-06 15:23:38 +00009704 ( SSL_SERIALIZED_SESSION_CONFIG_KEEP_CRT << SSL_SERIALIZED_SESSION_CONFIG_KEEP_CRT_BIT ) ) )
Hanno Becker41527622019-05-16 12:50:45 +01009705
Hanno Becker557fe9f2019-05-16 12:41:07 +01009706static unsigned char ssl_serialized_session_header[] = {
Hanno Becker41527622019-05-16 12:50:45 +01009707 MBEDTLS_VERSION_MAJOR,
9708 MBEDTLS_VERSION_MINOR,
9709 MBEDTLS_VERSION_PATCH,
Hanno Becker26829e92019-05-28 14:30:45 +01009710 ( SSL_SERIALIZED_SESSION_CONFIG_BITFLAG >> 8 ) & 0xFF,
9711 ( SSL_SERIALIZED_SESSION_CONFIG_BITFLAG >> 0 ) & 0xFF,
Hanno Becker557fe9f2019-05-16 12:41:07 +01009712};
Hanno Beckerb5352f02019-05-16 12:39:07 +01009713
9714/*
Manuel Pégourié-Gonnard91f4ca22019-05-16 10:08:35 +02009715 * Serialize a session in the following format:
Manuel Pégourié-Gonnardef4ae612019-05-16 11:11:08 +02009716 * (in the presentation language of TLS, RFC 8446 section 3)
9717 *
Hanno Becker26829e92019-05-28 14:30:45 +01009718 * opaque mbedtls_version[3]; // major, minor, patch
9719 * opaque session_format[2]; // version-specific 16-bit field determining
9720 * // the format of the remaining
9721 * // serialized data.
Hanno Beckerb36db4f2019-05-29 11:08:00 +01009722 *
9723 * Note: When updating the format, remember to keep
9724 * these version+format bytes.
9725 *
Hanno Becker7bf77102019-06-04 09:43:16 +01009726 * // In this version, `session_format` determines
9727 * // the setting of those compile-time
9728 * // configuration options which influence
Hanno Becker26829e92019-05-28 14:30:45 +01009729 * // the structure of mbedtls_ssl_session.
Manuel Pégourié-Gonnard60a42992019-05-24 12:06:29 +02009730 * uint64 start_time;
Hanno Becker26829e92019-05-28 14:30:45 +01009731 * uint8 ciphersuite[2]; // defined by the standard
9732 * uint8 compression; // 0 or 1
9733 * uint8 session_id_len; // at most 32
Manuel Pégourié-Gonnard60a42992019-05-24 12:06:29 +02009734 * opaque session_id[32];
Hanno Becker26829e92019-05-28 14:30:45 +01009735 * opaque master[48]; // fixed length in the standard
Manuel Pégourié-Gonnard60a42992019-05-24 12:06:29 +02009736 * uint32 verify_result;
Hanno Becker0528f822019-06-18 12:45:31 +01009737 * select (MBEDTLS_SSL_KEEP_PEER_CERTIFICATE) {
9738 * case enabled: opaque peer_cert<0..2^24-1>; // length 0 means no cert
9739 * case disabled: uint8_t peer_cert_digest_type;
9740 * opaque peer_cert_digest<0..2^8-1>;
9741 * }
Hanno Becker26829e92019-05-28 14:30:45 +01009742 * opaque ticket<0..2^24-1>; // length 0 means no ticket
Manuel Pégourié-Gonnard60a42992019-05-24 12:06:29 +02009743 * uint32 ticket_lifetime;
Hanno Becker26829e92019-05-28 14:30:45 +01009744 * uint8 mfl_code; // up to 255 according to standard
9745 * uint8 trunc_hmac; // 0 or 1
9746 * uint8 encrypt_then_mac; // 0 or 1
Manuel Pégourié-Gonnardef4ae612019-05-16 11:11:08 +02009747 *
Manuel Pégourié-Gonnard60a42992019-05-24 12:06:29 +02009748 * The order is the same as in the definition of the structure, except
9749 * verify_result is put before peer_cert so that all mandatory fields come
9750 * together in one block.
Manuel Pégourié-Gonnard91f4ca22019-05-16 10:08:35 +02009751 */
Manuel Pégourié-Gonnard7ce94462019-07-23 16:52:45 +02009752static int ssl_session_save( const mbedtls_ssl_session *session,
9753 unsigned char omit_header,
9754 unsigned char *buf,
9755 size_t buf_len,
9756 size_t *olen )
Manuel Pégourié-Gonnard91f4ca22019-05-16 10:08:35 +02009757{
9758 unsigned char *p = buf;
Manuel Pégourié-Gonnard32ce5962019-05-21 11:01:32 +02009759 size_t used = 0;
Manuel Pégourié-Gonnard60a42992019-05-24 12:06:29 +02009760#if defined(MBEDTLS_HAVE_TIME)
9761 uint64_t start;
9762#endif
Manuel Pégourié-Gonnard91f4ca22019-05-16 10:08:35 +02009763#if defined(MBEDTLS_X509_CRT_PARSE_C)
Hanno Becker2e6d3472019-02-06 15:40:27 +00009764#if defined(MBEDTLS_SSL_KEEP_PEER_CERTIFICATE)
Manuel Pégourié-Gonnard91f4ca22019-05-16 10:08:35 +02009765 size_t cert_len;
Manuel Pégourié-Gonnard60a42992019-05-24 12:06:29 +02009766#endif
Hanno Becker2e6d3472019-02-06 15:40:27 +00009767#endif
Manuel Pégourié-Gonnard91f4ca22019-05-16 10:08:35 +02009768
Manuel Pégourié-Gonnard7ce94462019-07-23 16:52:45 +02009769 if( !omit_header )
Hanno Beckerb5352f02019-05-16 12:39:07 +01009770 {
Manuel Pégourié-Gonnard7ce94462019-07-23 16:52:45 +02009771 /*
9772 * Add version identifier
9773 */
9774
9775 used += sizeof( ssl_serialized_session_header );
9776
9777 if( used <= buf_len )
9778 {
9779 memcpy( p, ssl_serialized_session_header,
9780 sizeof( ssl_serialized_session_header ) );
9781 p += sizeof( ssl_serialized_session_header );
9782 }
Hanno Beckerb5352f02019-05-16 12:39:07 +01009783 }
9784
9785 /*
Manuel Pégourié-Gonnard60a42992019-05-24 12:06:29 +02009786 * Time
Manuel Pégourié-Gonnardef4ae612019-05-16 11:11:08 +02009787 */
Manuel Pégourié-Gonnard60a42992019-05-24 12:06:29 +02009788#if defined(MBEDTLS_HAVE_TIME)
9789 used += 8;
Manuel Pégourié-Gonnard91f4ca22019-05-16 10:08:35 +02009790
Manuel Pégourié-Gonnard32ce5962019-05-21 11:01:32 +02009791 if( used <= buf_len )
9792 {
Manuel Pégourié-Gonnard60a42992019-05-24 12:06:29 +02009793 start = (uint64_t) session->start;
9794
9795 *p++ = (unsigned char)( ( start >> 56 ) & 0xFF );
9796 *p++ = (unsigned char)( ( start >> 48 ) & 0xFF );
9797 *p++ = (unsigned char)( ( start >> 40 ) & 0xFF );
9798 *p++ = (unsigned char)( ( start >> 32 ) & 0xFF );
9799 *p++ = (unsigned char)( ( start >> 24 ) & 0xFF );
9800 *p++ = (unsigned char)( ( start >> 16 ) & 0xFF );
9801 *p++ = (unsigned char)( ( start >> 8 ) & 0xFF );
9802 *p++ = (unsigned char)( ( start ) & 0xFF );
9803 }
9804#endif /* MBEDTLS_HAVE_TIME */
9805
9806 /*
9807 * Basic mandatory fields
9808 */
Hanno Becker88440552019-07-03 14:16:13 +01009809 {
9810 size_t const ciphersuite_len = 2;
9811#if defined(MBEDTLS_ZLIB_SUPPORT)
9812 size_t const compression_len = 1;
9813#else
9814 size_t const compression_len = 0;
9815#endif
9816 size_t const id_len_len = 1;
9817 size_t const id_len = 32;
9818 size_t const master_len = 48;
9819 size_t const verif_result_len = 4;
9820
9821 size_t const basic_len =
9822 ciphersuite_len +
9823 compression_len +
9824 id_len_len +
9825 id_len +
9826 master_len +
9827 verif_result_len;
9828
9829 used += basic_len;
9830 }
Manuel Pégourié-Gonnard60a42992019-05-24 12:06:29 +02009831
9832 if( used <= buf_len )
9833 {
Hanno Beckere02758c2019-06-26 15:31:31 +01009834 const int ciphersuite =
9835 mbedtls_ssl_session_get_ciphersuite( session );
9836 *p++ = (unsigned char)( ( ciphersuite >> 8 ) & 0xFF );
9837 *p++ = (unsigned char)( ( ciphersuite ) & 0xFF );
Manuel Pégourié-Gonnard60a42992019-05-24 12:06:29 +02009838
Hanno Becker88440552019-07-03 14:16:13 +01009839#if defined(MBEDTLS_ZLIB_SUPPORT)
9840 *p++ = (unsigned char)(
9841 mbedtls_ssl_session_get_compression( session ) );
9842#endif
Manuel Pégourié-Gonnard60a42992019-05-24 12:06:29 +02009843
9844 *p++ = (unsigned char)( session->id_len & 0xFF );
9845 memcpy( p, session->id, 32 );
9846 p += 32;
9847
9848 memcpy( p, session->master, 48 );
9849 p += 48;
9850
9851 *p++ = (unsigned char)( ( session->verify_result >> 24 ) & 0xFF );
9852 *p++ = (unsigned char)( ( session->verify_result >> 16 ) & 0xFF );
9853 *p++ = (unsigned char)( ( session->verify_result >> 8 ) & 0xFF );
9854 *p++ = (unsigned char)( ( session->verify_result ) & 0xFF );
Manuel Pégourié-Gonnard32ce5962019-05-21 11:01:32 +02009855 }
Manuel Pégourié-Gonnard91f4ca22019-05-16 10:08:35 +02009856
Manuel Pégourié-Gonnardef4ae612019-05-16 11:11:08 +02009857 /*
Manuel Pégourié-Gonnard60a42992019-05-24 12:06:29 +02009858 * Peer's end-entity certificate
Manuel Pégourié-Gonnardef4ae612019-05-16 11:11:08 +02009859 */
Manuel Pégourié-Gonnard91f4ca22019-05-16 10:08:35 +02009860#if defined(MBEDTLS_X509_CRT_PARSE_C)
Hanno Becker2e6d3472019-02-06 15:40:27 +00009861#if defined(MBEDTLS_SSL_KEEP_PEER_CERTIFICATE)
Manuel Pégourié-Gonnard91f4ca22019-05-16 10:08:35 +02009862 if( session->peer_cert == NULL )
9863 cert_len = 0;
9864 else
9865 cert_len = session->peer_cert->raw.len;
9866
Manuel Pégourié-Gonnard32ce5962019-05-21 11:01:32 +02009867 used += 3 + cert_len;
Manuel Pégourié-Gonnard91f4ca22019-05-16 10:08:35 +02009868
Manuel Pégourié-Gonnard32ce5962019-05-21 11:01:32 +02009869 if( used <= buf_len )
Manuel Pégourié-Gonnardef4ae612019-05-16 11:11:08 +02009870 {
Manuel Pégourié-Gonnard32ce5962019-05-21 11:01:32 +02009871 *p++ = (unsigned char)( ( cert_len >> 16 ) & 0xFF );
9872 *p++ = (unsigned char)( ( cert_len >> 8 ) & 0xFF );
9873 *p++ = (unsigned char)( ( cert_len ) & 0xFF );
9874
9875 if( session->peer_cert != NULL )
9876 {
9877 memcpy( p, session->peer_cert->raw.p, cert_len );
9878 p += cert_len;
9879 }
Manuel Pégourié-Gonnardef4ae612019-05-16 11:11:08 +02009880 }
Hanno Becker4a2f8e52019-02-06 15:23:38 +00009881
Hanno Becker5882dd02019-06-06 16:25:57 +01009882#elif defined(MBEDTLS_SSL_RENEGOTIATION)
Hanno Becker4a2f8e52019-02-06 15:23:38 +00009883 /* Digest of peer certificate */
Hanno Becker4a2f8e52019-02-06 15:23:38 +00009884 if( session->peer_cert_digest != NULL )
9885 {
9886 used += 1 /* type */ + 1 /* length */ + session->peer_cert_digest_len;
9887 if( used <= buf_len )
9888 {
9889 *p++ = (unsigned char) session->peer_cert_digest_type;
9890 *p++ = (unsigned char) session->peer_cert_digest_len;
9891 memcpy( p, session->peer_cert_digest,
9892 session->peer_cert_digest_len );
9893 p += session->peer_cert_digest_len;
9894 }
9895 }
9896 else
9897 {
9898 used += 2;
9899 if( used <= buf_len )
9900 {
9901 *p++ = (unsigned char) MBEDTLS_MD_NONE;
9902 *p++ = 0;
9903 }
9904 }
Hanno Becker5882dd02019-06-06 16:25:57 +01009905#endif /* !MBEDTLS_SSL_KEEP_PEER_CERTIFICATE && MBEDTLS_SSL_RENEGOTIATION */
Manuel Pégourié-Gonnard91f4ca22019-05-16 10:08:35 +02009906#endif /* MBEDTLS_X509_CRT_PARSE_C */
9907
Manuel Pégourié-Gonnardef4ae612019-05-16 11:11:08 +02009908 /*
Manuel Pégourié-Gonnard60a42992019-05-24 12:06:29 +02009909 * Session ticket if any, plus associated data
Manuel Pégourié-Gonnardef4ae612019-05-16 11:11:08 +02009910 */
9911#if defined(MBEDTLS_SSL_SESSION_TICKETS) && defined(MBEDTLS_SSL_CLI_C)
Manuel Pégourié-Gonnard60a42992019-05-24 12:06:29 +02009912 used += 3 + session->ticket_len + 4; /* len + ticket + lifetime */
Manuel Pégourié-Gonnardef4ae612019-05-16 11:11:08 +02009913
Manuel Pégourié-Gonnard32ce5962019-05-21 11:01:32 +02009914 if( used <= buf_len )
Manuel Pégourié-Gonnardef4ae612019-05-16 11:11:08 +02009915 {
Manuel Pégourié-Gonnard32ce5962019-05-21 11:01:32 +02009916 *p++ = (unsigned char)( ( session->ticket_len >> 16 ) & 0xFF );
9917 *p++ = (unsigned char)( ( session->ticket_len >> 8 ) & 0xFF );
9918 *p++ = (unsigned char)( ( session->ticket_len ) & 0xFF );
9919
9920 if( session->ticket != NULL )
9921 {
9922 memcpy( p, session->ticket, session->ticket_len );
9923 p += session->ticket_len;
9924 }
Manuel Pégourié-Gonnard60a42992019-05-24 12:06:29 +02009925
9926 *p++ = (unsigned char)( ( session->ticket_lifetime >> 24 ) & 0xFF );
9927 *p++ = (unsigned char)( ( session->ticket_lifetime >> 16 ) & 0xFF );
9928 *p++ = (unsigned char)( ( session->ticket_lifetime >> 8 ) & 0xFF );
9929 *p++ = (unsigned char)( ( session->ticket_lifetime ) & 0xFF );
Manuel Pégourié-Gonnardef4ae612019-05-16 11:11:08 +02009930 }
9931#endif /* MBEDTLS_SSL_SESSION_TICKETS && MBEDTLS_SSL_CLI_C */
9932
Manuel Pégourié-Gonnard60a42992019-05-24 12:06:29 +02009933 /*
9934 * Misc extension-related info
9935 */
9936#if defined(MBEDTLS_SSL_MAX_FRAGMENT_LENGTH)
9937 used += 1;
9938
9939 if( used <= buf_len )
9940 *p++ = session->mfl_code;
9941#endif
9942
9943#if defined(MBEDTLS_SSL_TRUNCATED_HMAC)
9944 used += 1;
9945
9946 if( used <= buf_len )
9947 *p++ = (unsigned char)( ( session->trunc_hmac ) & 0xFF );
9948#endif
9949
9950#if defined(MBEDTLS_SSL_ENCRYPT_THEN_MAC)
9951 used += 1;
9952
9953 if( used <= buf_len )
9954 *p++ = (unsigned char)( ( session->encrypt_then_mac ) & 0xFF );
9955#endif
9956
Manuel Pégourié-Gonnardef4ae612019-05-16 11:11:08 +02009957 /* Done */
Manuel Pégourié-Gonnard32ce5962019-05-21 11:01:32 +02009958 *olen = used;
9959
9960 if( used > buf_len )
9961 return( MBEDTLS_ERR_SSL_BUFFER_TOO_SMALL );
Manuel Pégourié-Gonnard91f4ca22019-05-16 10:08:35 +02009962
9963 return( 0 );
9964}
9965
9966/*
Manuel Pégourié-Gonnard7ce94462019-07-23 16:52:45 +02009967 * Public wrapper for ssl_session_save()
9968 */
9969int mbedtls_ssl_session_save( const mbedtls_ssl_session *session,
9970 unsigned char *buf,
9971 size_t buf_len,
9972 size_t *olen )
9973{
9974 return( ssl_session_save( session, 0, buf, buf_len, olen ) );
9975}
9976
9977/*
Manuel Pégourié-Gonnard81758162019-07-12 10:50:19 +02009978 * Deserialize session, see mbedtls_ssl_session_save() for format.
Manuel Pégourié-Gonnard57098112019-05-23 12:28:45 +02009979 *
9980 * This internal version is wrapped by a public function that cleans up in
Manuel Pégourié-Gonnard7ce94462019-07-23 16:52:45 +02009981 * case of error, and has an extra option omit_header.
Manuel Pégourié-Gonnard91f4ca22019-05-16 10:08:35 +02009982 */
Manuel Pégourié-Gonnard57098112019-05-23 12:28:45 +02009983static int ssl_session_load( mbedtls_ssl_session *session,
Manuel Pégourié-Gonnard7ce94462019-07-23 16:52:45 +02009984 unsigned char omit_header,
Manuel Pégourié-Gonnard57098112019-05-23 12:28:45 +02009985 const unsigned char *buf,
9986 size_t len )
Manuel Pégourié-Gonnard91f4ca22019-05-16 10:08:35 +02009987{
9988 const unsigned char *p = buf;
9989 const unsigned char * const end = buf + len;
Hanno Beckere02758c2019-06-26 15:31:31 +01009990 int ciphersuite;
Manuel Pégourié-Gonnard60a42992019-05-24 12:06:29 +02009991#if defined(MBEDTLS_HAVE_TIME)
9992 uint64_t start;
9993#endif
Manuel Pégourié-Gonnard91f4ca22019-05-16 10:08:35 +02009994#if defined(MBEDTLS_X509_CRT_PARSE_C)
Hanno Becker2e6d3472019-02-06 15:40:27 +00009995#if defined(MBEDTLS_SSL_KEEP_PEER_CERTIFICATE)
Manuel Pégourié-Gonnard91f4ca22019-05-16 10:08:35 +02009996 size_t cert_len;
Hanno Becker2e6d3472019-02-06 15:40:27 +00009997#endif
9998#endif
Manuel Pégourié-Gonnard91f4ca22019-05-16 10:08:35 +02009999
Manuel Pégourié-Gonnard7ce94462019-07-23 16:52:45 +020010000 if( !omit_header )
Hanno Beckerb5352f02019-05-16 12:39:07 +010010001 {
Manuel Pégourié-Gonnard7ce94462019-07-23 16:52:45 +020010002 /*
10003 * Check version identifier
10004 */
10005
10006 if( (size_t)( end - p ) < sizeof( ssl_serialized_session_header ) )
10007 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
10008
10009 if( memcmp( p, ssl_serialized_session_header,
10010 sizeof( ssl_serialized_session_header ) ) != 0 )
10011 {
10012 return( MBEDTLS_ERR_SSL_VERSION_MISMATCH );
10013 }
10014 p += sizeof( ssl_serialized_session_header );
Hanno Beckerb5352f02019-05-16 12:39:07 +010010015 }
Hanno Beckerb5352f02019-05-16 12:39:07 +010010016
10017 /*
Manuel Pégourié-Gonnard60a42992019-05-24 12:06:29 +020010018 * Time
Manuel Pégourié-Gonnardef4ae612019-05-16 11:11:08 +020010019 */
Manuel Pégourié-Gonnard60a42992019-05-24 12:06:29 +020010020#if defined(MBEDTLS_HAVE_TIME)
10021 if( 8 > (size_t)( end - p ) )
Manuel Pégourié-Gonnard91f4ca22019-05-16 10:08:35 +020010022 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
10023
Manuel Pégourié-Gonnard60a42992019-05-24 12:06:29 +020010024 start = ( (uint64_t) p[0] << 56 ) |
10025 ( (uint64_t) p[1] << 48 ) |
10026 ( (uint64_t) p[2] << 40 ) |
10027 ( (uint64_t) p[3] << 32 ) |
10028 ( (uint64_t) p[4] << 24 ) |
10029 ( (uint64_t) p[5] << 16 ) |
10030 ( (uint64_t) p[6] << 8 ) |
10031 ( (uint64_t) p[7] );
10032 p += 8;
10033
10034 session->start = (time_t) start;
10035#endif /* MBEDTLS_HAVE_TIME */
10036
10037 /*
10038 * Basic mandatory fields
10039 */
Hanno Becker88440552019-07-03 14:16:13 +010010040 {
10041 size_t const ciphersuite_len = 2;
10042#if defined(MBEDTLS_ZLIB_SUPPORT)
10043 size_t const compression_len = 1;
10044#else
10045 size_t const compression_len = 0;
10046#endif
10047 size_t const id_len_len = 1;
10048 size_t const id_len = 32;
10049 size_t const master_len = 48;
10050 size_t const verif_result_len = 4;
Hanno Beckere02758c2019-06-26 15:31:31 +010010051
Hanno Becker88440552019-07-03 14:16:13 +010010052 size_t const basic_len =
10053 ciphersuite_len +
10054 compression_len +
10055 id_len_len +
10056 id_len +
10057 master_len +
10058 verif_result_len;
10059
10060 if( basic_len > (size_t)( end - p ) )
10061 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
10062 }
Manuel Pégourié-Gonnard60a42992019-05-24 12:06:29 +020010063
Hanno Beckere02758c2019-06-26 15:31:31 +010010064 ciphersuite = ( p[0] << 8 ) | p[1];
Manuel Pégourié-Gonnard60a42992019-05-24 12:06:29 +020010065 p += 2;
10066
Hanno Becker73f4cb12019-06-27 13:51:07 +010010067#if !defined(MBEDTLS_SSL_CONF_SINGLE_CIPHERSUITE)
Hanno Beckere02758c2019-06-26 15:31:31 +010010068 session->ciphersuite = ciphersuite;
10069#else
10070 if( ciphersuite !=
Hanno Becker73f4cb12019-06-27 13:51:07 +010010071 MBEDTLS_SSL_SUITE_ID( MBEDTLS_SSL_CONF_SINGLE_CIPHERSUITE ) )
Hanno Beckere02758c2019-06-26 15:31:31 +010010072 {
10073 return( MBEDTLS_ERR_SSL_VERSION_MISMATCH );
10074 }
10075#endif
10076
Hanno Becker88440552019-07-03 14:16:13 +010010077#if defined(MBEDTLS_ZLIB_SUPPORT)
Manuel Pégourié-Gonnard60a42992019-05-24 12:06:29 +020010078 session->compression = *p++;
Hanno Becker88440552019-07-03 14:16:13 +010010079#endif
Manuel Pégourié-Gonnard60a42992019-05-24 12:06:29 +020010080
10081 session->id_len = *p++;
10082 memcpy( session->id, p, 32 );
10083 p += 32;
10084
10085 memcpy( session->master, p, 48 );
10086 p += 48;
10087
10088 session->verify_result = ( (uint32_t) p[0] << 24 ) |
10089 ( (uint32_t) p[1] << 16 ) |
10090 ( (uint32_t) p[2] << 8 ) |
10091 ( (uint32_t) p[3] );
10092 p += 4;
Manuel Pégourié-Gonnard91f4ca22019-05-16 10:08:35 +020010093
Manuel Pégourié-Gonnard57098112019-05-23 12:28:45 +020010094 /* Immediately clear invalid pointer values that have been read, in case
10095 * we exit early before we replaced them with valid ones. */
10096#if defined(MBEDTLS_X509_CRT_PARSE_C)
Hanno Becker2e6d3472019-02-06 15:40:27 +000010097#if defined(MBEDTLS_SSL_KEEP_PEER_CERTIFICATE)
Manuel Pégourié-Gonnard57098112019-05-23 12:28:45 +020010098 session->peer_cert = NULL;
Hanno Becker5882dd02019-06-06 16:25:57 +010010099#elif defined(MBEDTLS_SSL_RENEGOTIATION)
Hanno Becker4a2f8e52019-02-06 15:23:38 +000010100 session->peer_cert_digest = NULL;
Hanno Becker5882dd02019-06-06 16:25:57 +010010101#endif /* !MBEDTLS_SSL_KEEP_PEER_CERTIFICATE && MBEDTLS_SSL_RENEGOTIATION */
Manuel Pégourié-Gonnard57098112019-05-23 12:28:45 +020010102#endif
10103#if defined(MBEDTLS_SSL_SESSION_TICKETS) && defined(MBEDTLS_SSL_CLI_C)
10104 session->ticket = NULL;
10105#endif
10106
Manuel Pégourié-Gonnardef4ae612019-05-16 11:11:08 +020010107 /*
10108 * Peer certificate
10109 */
Manuel Pégourié-Gonnard91f4ca22019-05-16 10:08:35 +020010110#if defined(MBEDTLS_X509_CRT_PARSE_C)
Hanno Becker2e6d3472019-02-06 15:40:27 +000010111#if defined(MBEDTLS_SSL_KEEP_PEER_CERTIFICATE)
Manuel Pégourié-Gonnard91f4ca22019-05-16 10:08:35 +020010112 if( 3 > (size_t)( end - p ) )
10113 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
10114
10115 cert_len = ( p[0] << 16 ) | ( p[1] << 8 ) | p[2];
10116 p += 3;
10117
10118 if( cert_len == 0 )
10119 {
10120 session->peer_cert = NULL;
10121 }
10122 else
10123 {
10124 int ret;
10125
10126 if( cert_len > (size_t)( end - p ) )
10127 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
10128
10129 session->peer_cert = mbedtls_calloc( 1, sizeof( mbedtls_x509_crt ) );
10130
10131 if( session->peer_cert == NULL )
10132 return( MBEDTLS_ERR_SSL_ALLOC_FAILED );
10133
10134 mbedtls_x509_crt_init( session->peer_cert );
10135
10136 if( ( ret = mbedtls_x509_crt_parse_der( session->peer_cert,
10137 p, cert_len ) ) != 0 )
10138 {
10139 mbedtls_x509_crt_free( session->peer_cert );
10140 mbedtls_free( session->peer_cert );
10141 session->peer_cert = NULL;
10142 return( ret );
10143 }
10144
10145 p += cert_len;
10146 }
Hanno Becker5882dd02019-06-06 16:25:57 +010010147#elif defined(MBEDTLS_SSL_RENEGOTIATION)
Hanno Becker4a2f8e52019-02-06 15:23:38 +000010148 /* Deserialize CRT digest from the end of the ticket. */
10149 if( 2 > (size_t)( end - p ) )
10150 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
10151
10152 session->peer_cert_digest_type = (mbedtls_md_type_t) *p++;
10153 session->peer_cert_digest_len = (size_t) *p++;
10154
10155 if( session->peer_cert_digest_len != 0 )
10156 {
Hanno Becker2326d202019-06-06 14:54:55 +010010157 const mbedtls_md_info_t *md_info =
10158 mbedtls_md_info_from_type( session->peer_cert_digest_type );
10159 if( md_info == NULL )
10160 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
10161 if( session->peer_cert_digest_len != mbedtls_md_get_size( md_info ) )
10162 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
10163
Hanno Becker4a2f8e52019-02-06 15:23:38 +000010164 if( session->peer_cert_digest_len > (size_t)( end - p ) )
10165 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
10166
10167 session->peer_cert_digest =
10168 mbedtls_calloc( 1, session->peer_cert_digest_len );
10169 if( session->peer_cert_digest == NULL )
10170 return( MBEDTLS_ERR_SSL_ALLOC_FAILED );
10171
10172 memcpy( session->peer_cert_digest, p,
10173 session->peer_cert_digest_len );
10174 p += session->peer_cert_digest_len;
10175 }
Hanno Becker5882dd02019-06-06 16:25:57 +010010176#endif /* MBEDTLS_SSL_KEEP_PEER_CERTIFICATE && MBEDTLS_SSL_RENEGOTIATION */
Manuel Pégourié-Gonnard91f4ca22019-05-16 10:08:35 +020010177#endif /* MBEDTLS_X509_CRT_PARSE_C */
10178
Manuel Pégourié-Gonnardef4ae612019-05-16 11:11:08 +020010179 /*
Manuel Pégourié-Gonnard60a42992019-05-24 12:06:29 +020010180 * Session ticket and associated data
Manuel Pégourié-Gonnardef4ae612019-05-16 11:11:08 +020010181 */
10182#if defined(MBEDTLS_SSL_SESSION_TICKETS) && defined(MBEDTLS_SSL_CLI_C)
10183 if( 3 > (size_t)( end - p ) )
10184 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
10185
10186 session->ticket_len = ( p[0] << 16 ) | ( p[1] << 8 ) | p[2];
10187 p += 3;
10188
10189 if( session->ticket_len != 0 )
10190 {
10191 if( session->ticket_len > (size_t)( end - p ) )
10192 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
10193
10194 session->ticket = mbedtls_calloc( 1, session->ticket_len );
10195 if( session->ticket == NULL )
10196 return( MBEDTLS_ERR_SSL_ALLOC_FAILED );
10197
10198 memcpy( session->ticket, p, session->ticket_len );
10199 p += session->ticket_len;
10200 }
Manuel Pégourié-Gonnard60a42992019-05-24 12:06:29 +020010201
10202 if( 4 > (size_t)( end - p ) )
10203 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
10204
10205 session->ticket_lifetime = ( (uint32_t) p[0] << 24 ) |
10206 ( (uint32_t) p[1] << 16 ) |
10207 ( (uint32_t) p[2] << 8 ) |
10208 ( (uint32_t) p[3] );
10209 p += 4;
Manuel Pégourié-Gonnardef4ae612019-05-16 11:11:08 +020010210#endif /* MBEDTLS_SSL_SESSION_TICKETS && MBEDTLS_SSL_CLI_C */
10211
Manuel Pégourié-Gonnard60a42992019-05-24 12:06:29 +020010212 /*
10213 * Misc extension-related info
10214 */
10215#if defined(MBEDTLS_SSL_MAX_FRAGMENT_LENGTH)
10216 if( 1 > (size_t)( end - p ) )
10217 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
10218
10219 session->mfl_code = *p++;
10220#endif
10221
10222#if defined(MBEDTLS_SSL_TRUNCATED_HMAC)
10223 if( 1 > (size_t)( end - p ) )
10224 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
10225
10226 session->trunc_hmac = *p++;
10227#endif
10228
10229#if defined(MBEDTLS_SSL_ENCRYPT_THEN_MAC)
10230 if( 1 > (size_t)( end - p ) )
10231 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
10232
10233 session->encrypt_then_mac = *p++;
10234#endif
10235
Manuel Pégourié-Gonnardef4ae612019-05-16 11:11:08 +020010236 /* Done, should have consumed entire buffer */
Manuel Pégourié-Gonnard91f4ca22019-05-16 10:08:35 +020010237 if( p != end )
10238 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
10239
10240 return( 0 );
10241}
10242
10243/*
Manuel Pégourié-Gonnard81758162019-07-12 10:50:19 +020010244 * Deserialize session: public wrapper for error cleaning
Manuel Pégourié-Gonnard57098112019-05-23 12:28:45 +020010245 */
10246int mbedtls_ssl_session_load( mbedtls_ssl_session *session,
10247 const unsigned char *buf,
10248 size_t len )
10249{
Manuel Pégourié-Gonnard7ce94462019-07-23 16:52:45 +020010250 int ret = ssl_session_load( session, 0, buf, len );
Manuel Pégourié-Gonnard57098112019-05-23 12:28:45 +020010251
10252 if( ret != 0 )
10253 mbedtls_ssl_session_free( session );
10254
10255 return( ret );
10256}
10257
10258/*
Paul Bakker1961b702013-01-25 14:49:24 +010010259 * Perform a single step of the SSL handshake
Paul Bakker5121ce52009-01-03 21:22:43 +000010260 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010261int mbedtls_ssl_handshake_step( mbedtls_ssl_context *ssl )
Paul Bakker5121ce52009-01-03 21:22:43 +000010262{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010263 int ret = MBEDTLS_ERR_SSL_FEATURE_UNAVAILABLE;
Paul Bakker5121ce52009-01-03 21:22:43 +000010264
Manuel Pégourié-Gonnardf81ee2e2015-09-01 17:43:40 +020010265 if( ssl == NULL || ssl->conf == NULL )
10266 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
10267
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010268#if defined(MBEDTLS_SSL_CLI_C)
Hanno Becker2d9623f2019-06-13 12:07:05 +010010269 if( mbedtls_ssl_conf_get_endpoint( ssl->conf ) == MBEDTLS_SSL_IS_CLIENT )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010270 ret = mbedtls_ssl_handshake_client_step( ssl );
Paul Bakker5121ce52009-01-03 21:22:43 +000010271#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010272#if defined(MBEDTLS_SSL_SRV_C)
Hanno Becker2d9623f2019-06-13 12:07:05 +010010273 if( mbedtls_ssl_conf_get_endpoint( ssl->conf ) == MBEDTLS_SSL_IS_SERVER )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010274 ret = mbedtls_ssl_handshake_server_step( ssl );
Paul Bakker5121ce52009-01-03 21:22:43 +000010275#endif
10276
Hanno Beckerb82350b2019-07-26 07:24:05 +010010277 ssl_send_pending_fatal_alert( ssl );
Paul Bakker1961b702013-01-25 14:49:24 +010010278 return( ret );
10279}
10280
10281/*
10282 * Perform the SSL handshake
10283 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010284int mbedtls_ssl_handshake( mbedtls_ssl_context *ssl )
Paul Bakker1961b702013-01-25 14:49:24 +010010285{
10286 int ret = 0;
10287
Manuel Pégourié-Gonnardf81ee2e2015-09-01 17:43:40 +020010288 if( ssl == NULL || ssl->conf == NULL )
10289 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
10290
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010291 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> handshake" ) );
Paul Bakker1961b702013-01-25 14:49:24 +010010292
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010293 while( ssl->state != MBEDTLS_SSL_HANDSHAKE_OVER )
Paul Bakker1961b702013-01-25 14:49:24 +010010294 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010295 ret = mbedtls_ssl_handshake_step( ssl );
Paul Bakker1961b702013-01-25 14:49:24 +010010296
10297 if( ret != 0 )
10298 break;
10299 }
10300
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010301 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= handshake" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +000010302
10303 return( ret );
10304}
10305
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010306#if defined(MBEDTLS_SSL_RENEGOTIATION)
10307#if defined(MBEDTLS_SSL_SRV_C)
Paul Bakker5121ce52009-01-03 21:22:43 +000010308/*
Manuel Pégourié-Gonnard214eed32013-10-30 13:06:54 +010010309 * Write HelloRequest to request renegotiation on server
Paul Bakker48916f92012-09-16 19:57:18 +000010310 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010311static int ssl_write_hello_request( mbedtls_ssl_context *ssl )
Manuel Pégourié-Gonnard214eed32013-10-30 13:06:54 +010010312{
10313 int ret;
10314
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010315 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> write hello request" ) );
Manuel Pégourié-Gonnard214eed32013-10-30 13:06:54 +010010316
10317 ssl->out_msglen = 4;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010318 ssl->out_msgtype = MBEDTLS_SSL_MSG_HANDSHAKE;
10319 ssl->out_msg[0] = MBEDTLS_SSL_HS_HELLO_REQUEST;
Manuel Pégourié-Gonnard214eed32013-10-30 13:06:54 +010010320
Manuel Pégourié-Gonnard31c15862017-09-13 09:38:11 +020010321 if( ( ret = mbedtls_ssl_write_handshake_msg( ssl ) ) != 0 )
Manuel Pégourié-Gonnard214eed32013-10-30 13:06:54 +010010322 {
Manuel Pégourié-Gonnard31c15862017-09-13 09:38:11 +020010323 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_write_handshake_msg", ret );
Manuel Pégourié-Gonnard214eed32013-10-30 13:06:54 +010010324 return( ret );
10325 }
10326
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010327 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= write hello request" ) );
Manuel Pégourié-Gonnard214eed32013-10-30 13:06:54 +010010328
10329 return( 0 );
10330}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010331#endif /* MBEDTLS_SSL_SRV_C */
Manuel Pégourié-Gonnard214eed32013-10-30 13:06:54 +010010332
10333/*
10334 * Actually renegotiate current connection, triggered by either:
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010335 * - any side: calling mbedtls_ssl_renegotiate(),
10336 * - client: receiving a HelloRequest during mbedtls_ssl_read(),
10337 * - server: receiving any handshake message on server during mbedtls_ssl_read() after
Manuel Pégourié-Gonnard55e4ff22014-08-19 11:16:35 +020010338 * the initial handshake is completed.
Manuel Pégourié-Gonnard9c1e1892013-10-30 16:41:21 +010010339 * If the handshake doesn't complete due to waiting for I/O, it will continue
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010340 * during the next calls to mbedtls_ssl_renegotiate() or mbedtls_ssl_read() respectively.
Manuel Pégourié-Gonnard214eed32013-10-30 13:06:54 +010010341 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010342static int ssl_start_renegotiation( mbedtls_ssl_context *ssl )
Paul Bakker48916f92012-09-16 19:57:18 +000010343{
10344 int ret;
10345
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010346 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> renegotiate" ) );
Paul Bakker48916f92012-09-16 19:57:18 +000010347
Manuel Pégourié-Gonnard9c1e1892013-10-30 16:41:21 +010010348 if( ( ret = ssl_handshake_init( ssl ) ) != 0 )
10349 return( ret );
Paul Bakker48916f92012-09-16 19:57:18 +000010350
Manuel Pégourié-Gonnard0557bd52014-08-19 19:18:39 +020010351 /* RFC 6347 4.2.2: "[...] the HelloRequest will have message_seq = 0 and
10352 * the ServerHello will have message_seq = 1" */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010353#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard64c16812019-06-06 12:43:51 +020010354 if( MBEDTLS_SSL_TRANSPORT_IS_DTLS( ssl->conf->transport ) &&
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010355 ssl->renego_status == MBEDTLS_SSL_RENEGOTIATION_PENDING )
Manuel Pégourié-Gonnard0557bd52014-08-19 19:18:39 +020010356 {
Hanno Becker2d9623f2019-06-13 12:07:05 +010010357 if( mbedtls_ssl_conf_get_endpoint( ssl->conf ) ==
10358 MBEDTLS_SSL_IS_SERVER )
10359 {
Manuel Pégourié-Gonnard1aa586e2014-09-03 12:54:04 +020010360 ssl->handshake->out_msg_seq = 1;
Hanno Becker2d9623f2019-06-13 12:07:05 +010010361 }
Manuel Pégourié-Gonnard1aa586e2014-09-03 12:54:04 +020010362 else
Hanno Becker2d9623f2019-06-13 12:07:05 +010010363 {
Manuel Pégourié-Gonnard1aa586e2014-09-03 12:54:04 +020010364 ssl->handshake->in_msg_seq = 1;
Hanno Becker2d9623f2019-06-13 12:07:05 +010010365 }
Manuel Pégourié-Gonnard0557bd52014-08-19 19:18:39 +020010366 }
10367#endif
10368
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010369 ssl->state = MBEDTLS_SSL_HELLO_REQUEST;
10370 ssl->renego_status = MBEDTLS_SSL_RENEGOTIATION_IN_PROGRESS;
Paul Bakker48916f92012-09-16 19:57:18 +000010371
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010372 if( ( ret = mbedtls_ssl_handshake( ssl ) ) != 0 )
Paul Bakker48916f92012-09-16 19:57:18 +000010373 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010374 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_handshake", ret );
Paul Bakker48916f92012-09-16 19:57:18 +000010375 return( ret );
10376 }
10377
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010378 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= renegotiate" ) );
Paul Bakker48916f92012-09-16 19:57:18 +000010379
10380 return( 0 );
10381}
10382
10383/*
Manuel Pégourié-Gonnard214eed32013-10-30 13:06:54 +010010384 * Renegotiate current connection on client,
10385 * or request renegotiation on server
10386 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010387int mbedtls_ssl_renegotiate( mbedtls_ssl_context *ssl )
Manuel Pégourié-Gonnard214eed32013-10-30 13:06:54 +010010388{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010389 int ret = MBEDTLS_ERR_SSL_FEATURE_UNAVAILABLE;
Manuel Pégourié-Gonnard9c1e1892013-10-30 16:41:21 +010010390
Manuel Pégourié-Gonnardf81ee2e2015-09-01 17:43:40 +020010391 if( ssl == NULL || ssl->conf == NULL )
10392 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
10393
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010394#if defined(MBEDTLS_SSL_SRV_C)
Manuel Pégourié-Gonnard9c1e1892013-10-30 16:41:21 +010010395 /* On server, just send the request */
Hanno Becker2d9623f2019-06-13 12:07:05 +010010396 if( mbedtls_ssl_conf_get_endpoint( ssl->conf ) == MBEDTLS_SSL_IS_SERVER )
Manuel Pégourié-Gonnard9c1e1892013-10-30 16:41:21 +010010397 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010398 if( ssl->state != MBEDTLS_SSL_HANDSHAKE_OVER )
10399 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
Manuel Pégourié-Gonnard9c1e1892013-10-30 16:41:21 +010010400
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010401 ssl->renego_status = MBEDTLS_SSL_RENEGOTIATION_PENDING;
Manuel Pégourié-Gonnardf07f4212014-08-15 19:04:47 +020010402
10403 /* Did we already try/start sending HelloRequest? */
10404 if( ssl->out_left != 0 )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010405 return( mbedtls_ssl_flush_output( ssl ) );
Manuel Pégourié-Gonnardf07f4212014-08-15 19:04:47 +020010406
Manuel Pégourié-Gonnard214eed32013-10-30 13:06:54 +010010407 return( ssl_write_hello_request( ssl ) );
Manuel Pégourié-Gonnard9c1e1892013-10-30 16:41:21 +010010408 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010409#endif /* MBEDTLS_SSL_SRV_C */
Manuel Pégourié-Gonnard9c1e1892013-10-30 16:41:21 +010010410
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010411#if defined(MBEDTLS_SSL_CLI_C)
Manuel Pégourié-Gonnard9c1e1892013-10-30 16:41:21 +010010412 /*
10413 * On client, either start the renegotiation process or,
10414 * if already in progress, continue the handshake
10415 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010416 if( ssl->renego_status != MBEDTLS_SSL_RENEGOTIATION_IN_PROGRESS )
Manuel Pégourié-Gonnard9c1e1892013-10-30 16:41:21 +010010417 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010418 if( ssl->state != MBEDTLS_SSL_HANDSHAKE_OVER )
10419 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
Manuel Pégourié-Gonnard9c1e1892013-10-30 16:41:21 +010010420
10421 if( ( ret = ssl_start_renegotiation( ssl ) ) != 0 )
10422 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010423 MBEDTLS_SSL_DEBUG_RET( 1, "ssl_start_renegotiation", ret );
Manuel Pégourié-Gonnard9c1e1892013-10-30 16:41:21 +010010424 return( ret );
10425 }
10426 }
10427 else
10428 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010429 if( ( ret = mbedtls_ssl_handshake( ssl ) ) != 0 )
Manuel Pégourié-Gonnard9c1e1892013-10-30 16:41:21 +010010430 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010431 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_handshake", ret );
Manuel Pégourié-Gonnard9c1e1892013-10-30 16:41:21 +010010432 return( ret );
10433 }
10434 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010435#endif /* MBEDTLS_SSL_CLI_C */
Manuel Pégourié-Gonnard9c1e1892013-10-30 16:41:21 +010010436
Paul Bakker37ce0ff2013-10-31 14:32:04 +010010437 return( ret );
Manuel Pégourié-Gonnard214eed32013-10-30 13:06:54 +010010438}
10439
10440/*
Manuel Pégourié-Gonnardb4458052014-11-04 21:04:22 +010010441 * Check record counters and renegotiate if they're above the limit.
10442 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010443static int ssl_check_ctr_renegotiate( mbedtls_ssl_context *ssl )
Manuel Pégourié-Gonnardb4458052014-11-04 21:04:22 +010010444{
Andres AG2196c7f2016-12-15 17:01:16 +000010445 size_t ep_len = ssl_ep_len( ssl );
10446 int in_ctr_cmp;
10447 int out_ctr_cmp;
10448
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010449 if( ssl->state != MBEDTLS_SSL_HANDSHAKE_OVER ||
10450 ssl->renego_status == MBEDTLS_SSL_RENEGOTIATION_PENDING ||
Manuel Pégourié-Gonnard18332c52019-07-29 12:17:52 +020010451 ! mbedtls_ssl_conf_is_renegotiation_enabled( ssl->conf ) )
Manuel Pégourié-Gonnardb4458052014-11-04 21:04:22 +010010452 {
10453 return( 0 );
10454 }
10455
Andres AG2196c7f2016-12-15 17:01:16 +000010456 in_ctr_cmp = memcmp( ssl->in_ctr + ep_len,
10457 ssl->conf->renego_period + ep_len, 8 - ep_len );
Hanno Becker19859472018-08-06 09:40:20 +010010458 out_ctr_cmp = memcmp( ssl->cur_out_ctr + ep_len,
Andres AG2196c7f2016-12-15 17:01:16 +000010459 ssl->conf->renego_period + ep_len, 8 - ep_len );
10460
10461 if( in_ctr_cmp <= 0 && out_ctr_cmp <= 0 )
Manuel Pégourié-Gonnardb4458052014-11-04 21:04:22 +010010462 {
10463 return( 0 );
10464 }
10465
Manuel Pégourié-Gonnardcb0d2122015-07-22 11:52:11 +020010466 MBEDTLS_SSL_DEBUG_MSG( 1, ( "record counter limit reached: renegotiate" ) );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010467 return( mbedtls_ssl_renegotiate( ssl ) );
Manuel Pégourié-Gonnardb4458052014-11-04 21:04:22 +010010468}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010469#endif /* MBEDTLS_SSL_RENEGOTIATION */
Paul Bakker5121ce52009-01-03 21:22:43 +000010470
10471/*
10472 * Receive application data decrypted from the SSL layer
10473 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010474int mbedtls_ssl_read( mbedtls_ssl_context *ssl, unsigned char *buf, size_t len )
Paul Bakker5121ce52009-01-03 21:22:43 +000010475{
Hanno Becker4a810fb2017-05-24 16:27:30 +010010476 int ret;
Paul Bakker23986e52011-04-24 08:57:21 +000010477 size_t n;
Paul Bakker5121ce52009-01-03 21:22:43 +000010478
Manuel Pégourié-Gonnardf81ee2e2015-09-01 17:43:40 +020010479 if( ssl == NULL || ssl->conf == NULL )
10480 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
10481
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010482 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> read" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +000010483
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010484#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard64c16812019-06-06 12:43:51 +020010485 if( MBEDTLS_SSL_TRANSPORT_IS_DTLS( ssl->conf->transport ) )
Manuel Pégourié-Gonnardabf16242014-09-23 09:42:16 +020010486 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010487 if( ( ret = mbedtls_ssl_flush_output( ssl ) ) != 0 )
Manuel Pégourié-Gonnardabf16242014-09-23 09:42:16 +020010488 return( ret );
10489
Manuel Pégourié-Gonnard26a4cf62014-10-15 13:52:48 +020010490 if( ssl->handshake != NULL &&
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010491 ssl->handshake->retransmit_state == MBEDTLS_SSL_RETRANS_SENDING )
Manuel Pégourié-Gonnard26a4cf62014-10-15 13:52:48 +020010492 {
Manuel Pégourié-Gonnard87a346f2017-09-13 12:45:21 +020010493 if( ( ret = mbedtls_ssl_flight_transmit( ssl ) ) != 0 )
Manuel Pégourié-Gonnard26a4cf62014-10-15 13:52:48 +020010494 return( ret );
10495 }
Manuel Pégourié-Gonnardabf16242014-09-23 09:42:16 +020010496 }
10497#endif
10498
Hanno Becker4a810fb2017-05-24 16:27:30 +010010499 /*
10500 * Check if renegotiation is necessary and/or handshake is
10501 * in process. If yes, perform/continue, and fall through
10502 * if an unexpected packet is received while the client
10503 * is waiting for the ServerHello.
10504 *
10505 * (There is no equivalent to the last condition on
10506 * the server-side as it is not treated as within
10507 * a handshake while waiting for the ClientHello
10508 * after a renegotiation request.)
10509 */
10510
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010511#if defined(MBEDTLS_SSL_RENEGOTIATION)
Hanno Becker4a810fb2017-05-24 16:27:30 +010010512 ret = ssl_check_ctr_renegotiate( ssl );
10513 if( ret != MBEDTLS_ERR_SSL_WAITING_SERVER_HELLO_RENEGO &&
10514 ret != 0 )
Manuel Pégourié-Gonnardb4458052014-11-04 21:04:22 +010010515 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010516 MBEDTLS_SSL_DEBUG_RET( 1, "ssl_check_ctr_renegotiate", ret );
Manuel Pégourié-Gonnardb4458052014-11-04 21:04:22 +010010517 return( ret );
10518 }
10519#endif
10520
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010521 if( ssl->state != MBEDTLS_SSL_HANDSHAKE_OVER )
Paul Bakker5121ce52009-01-03 21:22:43 +000010522 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010523 ret = mbedtls_ssl_handshake( ssl );
Hanno Becker4a810fb2017-05-24 16:27:30 +010010524 if( ret != MBEDTLS_ERR_SSL_WAITING_SERVER_HELLO_RENEGO &&
10525 ret != 0 )
Paul Bakker5121ce52009-01-03 21:22:43 +000010526 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010527 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_handshake", ret );
Paul Bakker5121ce52009-01-03 21:22:43 +000010528 return( ret );
10529 }
10530 }
10531
Hanno Beckere41158b2017-10-23 13:30:32 +010010532 /* Loop as long as no application data record is available */
Hanno Becker90333da2017-10-10 11:27:13 +010010533 while( ssl->in_offt == NULL )
Paul Bakker5121ce52009-01-03 21:22:43 +000010534 {
Manuel Pégourié-Gonnard6b651412014-10-01 18:29:03 +020010535 /* Start timer if not already running */
Hanno Becker0ae6b242019-06-13 16:45:36 +010010536 if( mbedtls_ssl_get_get_timer( ssl ) != NULL &&
10537 mbedtls_ssl_get_get_timer( ssl )( ssl->p_timer ) == -1 )
Manuel Pégourié-Gonnard545102e2015-05-13 17:28:43 +020010538 {
Hanno Becker1f835fa2019-06-13 10:14:59 +010010539 ssl_set_timer( ssl,
10540 mbedtls_ssl_conf_get_read_timeout( ssl->conf ) );
Manuel Pégourié-Gonnard545102e2015-05-13 17:28:43 +020010541 }
Manuel Pégourié-Gonnard6b651412014-10-01 18:29:03 +020010542
Hanno Becker327c93b2018-08-15 13:56:18 +010010543 if( ( ret = mbedtls_ssl_read_record( ssl, 1 ) ) != 0 )
Paul Bakker5121ce52009-01-03 21:22:43 +000010544 {
Hanno Becker4a810fb2017-05-24 16:27:30 +010010545 if( ret == MBEDTLS_ERR_SSL_CONN_EOF )
10546 return( 0 );
Paul Bakker831a7552011-05-18 13:32:51 +000010547
Hanno Becker4a810fb2017-05-24 16:27:30 +010010548 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_read_record", ret );
10549 return( ret );
Paul Bakker5121ce52009-01-03 21:22:43 +000010550 }
10551
10552 if( ssl->in_msglen == 0 &&
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010553 ssl->in_msgtype == MBEDTLS_SSL_MSG_APPLICATION_DATA )
Paul Bakker5121ce52009-01-03 21:22:43 +000010554 {
10555 /*
10556 * OpenSSL sends empty messages to randomize the IV
10557 */
Hanno Becker327c93b2018-08-15 13:56:18 +010010558 if( ( ret = mbedtls_ssl_read_record( ssl, 1 ) ) != 0 )
Paul Bakker5121ce52009-01-03 21:22:43 +000010559 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010560 if( ret == MBEDTLS_ERR_SSL_CONN_EOF )
Paul Bakker831a7552011-05-18 13:32:51 +000010561 return( 0 );
10562
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010563 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_read_record", ret );
Paul Bakker5121ce52009-01-03 21:22:43 +000010564 return( ret );
10565 }
10566 }
10567
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010568 if( ssl->in_msgtype == MBEDTLS_SSL_MSG_HANDSHAKE )
Paul Bakker48916f92012-09-16 19:57:18 +000010569 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010570 MBEDTLS_SSL_DEBUG_MSG( 1, ( "received handshake message" ) );
Paul Bakker48916f92012-09-16 19:57:18 +000010571
Hanno Becker4a810fb2017-05-24 16:27:30 +010010572 /*
10573 * - For client-side, expect SERVER_HELLO_REQUEST.
10574 * - For server-side, expect CLIENT_HELLO.
10575 * - Fail (TLS) or silently drop record (DTLS) in other cases.
10576 */
10577
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010578#if defined(MBEDTLS_SSL_CLI_C)
Hanno Becker2d9623f2019-06-13 12:07:05 +010010579 if( mbedtls_ssl_conf_get_endpoint( ssl->conf ) ==
10580 MBEDTLS_SSL_IS_CLIENT &&
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010581 ( ssl->in_msg[0] != MBEDTLS_SSL_HS_HELLO_REQUEST ||
Hanno Becker4a810fb2017-05-24 16:27:30 +010010582 ssl->in_hslen != mbedtls_ssl_hs_hdr_len( ssl ) ) )
Paul Bakker48916f92012-09-16 19:57:18 +000010583 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010584 MBEDTLS_SSL_DEBUG_MSG( 1, ( "handshake received (not HelloRequest)" ) );
Manuel Pégourié-Gonnard990f9e42014-09-06 12:27:02 +020010585
10586 /* With DTLS, drop the packet (probably from last handshake) */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010587#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard64c16812019-06-06 12:43:51 +020010588 if( MBEDTLS_SSL_TRANSPORT_IS_DTLS( ssl->conf->transport ) )
Hanno Becker90333da2017-10-10 11:27:13 +010010589 {
10590 continue;
10591 }
Manuel Pégourié-Gonnard889bbc72019-06-18 10:56:09 +020010592 MBEDTLS_SSL_TRANSPORT_ELSE
Manuel Pégourié-Gonnard990f9e42014-09-06 12:27:02 +020010593#endif
Manuel Pégourié-Gonnard889bbc72019-06-18 10:56:09 +020010594#if defined(MBEDTLS_SSL_PROTO_TLS)
10595 {
10596 return( MBEDTLS_ERR_SSL_UNEXPECTED_MESSAGE );
10597 }
10598#endif
Manuel Pégourié-Gonnard990f9e42014-09-06 12:27:02 +020010599 }
Hanno Becker4a810fb2017-05-24 16:27:30 +010010600#endif /* MBEDTLS_SSL_CLI_C */
Manuel Pégourié-Gonnard990f9e42014-09-06 12:27:02 +020010601
Hanno Becker4a810fb2017-05-24 16:27:30 +010010602#if defined(MBEDTLS_SSL_SRV_C)
Hanno Becker2d9623f2019-06-13 12:07:05 +010010603 if( mbedtls_ssl_conf_get_endpoint( ssl->conf ) ==
10604 MBEDTLS_SSL_IS_SERVER &&
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010605 ssl->in_msg[0] != MBEDTLS_SSL_HS_CLIENT_HELLO )
Manuel Pégourié-Gonnard990f9e42014-09-06 12:27:02 +020010606 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010607 MBEDTLS_SSL_DEBUG_MSG( 1, ( "handshake received (not ClientHello)" ) );
Manuel Pégourié-Gonnard990f9e42014-09-06 12:27:02 +020010608
10609 /* With DTLS, drop the packet (probably from last handshake) */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010610#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard64c16812019-06-06 12:43:51 +020010611 if( MBEDTLS_SSL_TRANSPORT_IS_DTLS( ssl->conf->transport ) )
Hanno Becker90333da2017-10-10 11:27:13 +010010612 {
10613 continue;
10614 }
Manuel Pégourié-Gonnard889bbc72019-06-18 10:56:09 +020010615 MBEDTLS_SSL_TRANSPORT_ELSE
Manuel Pégourié-Gonnard990f9e42014-09-06 12:27:02 +020010616#endif
Manuel Pégourié-Gonnard889bbc72019-06-18 10:56:09 +020010617#if defined(MBEDTLS_SSL_PROTO_TLS)
10618 {
10619 return( MBEDTLS_ERR_SSL_UNEXPECTED_MESSAGE );
10620 }
10621#endif
Paul Bakker48916f92012-09-16 19:57:18 +000010622 }
Hanno Becker4a810fb2017-05-24 16:27:30 +010010623#endif /* MBEDTLS_SSL_SRV_C */
10624
Hanno Becker21df7f92017-10-17 11:03:26 +010010625#if defined(MBEDTLS_SSL_RENEGOTIATION)
Hanno Becker4a810fb2017-05-24 16:27:30 +010010626 /* Determine whether renegotiation attempt should be accepted */
Hanno Beckerb4ff0aa2017-10-17 11:03:04 +010010627 if( ! ( ssl->conf->disable_renegotiation == MBEDTLS_SSL_RENEGOTIATION_DISABLED ||
10628 ( ssl->secure_renegotiation == MBEDTLS_SSL_LEGACY_RENEGOTIATION &&
Hanno Beckerb0b2b672019-06-12 16:58:10 +010010629 mbedtls_ssl_conf_get_allow_legacy_renegotiation( ssl->conf ) ==
Hanno Beckerb4ff0aa2017-10-17 11:03:04 +010010630 MBEDTLS_SSL_LEGACY_NO_RENEGOTIATION ) ) )
10631 {
10632 /*
10633 * Accept renegotiation request
10634 */
Paul Bakker48916f92012-09-16 19:57:18 +000010635
Hanno Beckerb4ff0aa2017-10-17 11:03:04 +010010636 /* DTLS clients need to know renego is server-initiated */
10637#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard64c16812019-06-06 12:43:51 +020010638 if( MBEDTLS_SSL_TRANSPORT_IS_DTLS( ssl->conf->transport ) &&
Hanno Becker2d9623f2019-06-13 12:07:05 +010010639 mbedtls_ssl_conf_get_endpoint( ssl->conf ) ==
10640 MBEDTLS_SSL_IS_CLIENT )
Hanno Beckerb4ff0aa2017-10-17 11:03:04 +010010641 {
10642 ssl->renego_status = MBEDTLS_SSL_RENEGOTIATION_PENDING;
10643 }
10644#endif
10645 ret = ssl_start_renegotiation( ssl );
10646 if( ret != MBEDTLS_ERR_SSL_WAITING_SERVER_HELLO_RENEGO &&
10647 ret != 0 )
10648 {
10649 MBEDTLS_SSL_DEBUG_RET( 1, "ssl_start_renegotiation", ret );
10650 return( ret );
10651 }
10652 }
10653 else
Hanno Becker21df7f92017-10-17 11:03:26 +010010654#endif /* MBEDTLS_SSL_RENEGOTIATION */
Paul Bakker48916f92012-09-16 19:57:18 +000010655 {
Hanno Becker4a810fb2017-05-24 16:27:30 +010010656 /*
10657 * Refuse renegotiation
10658 */
10659
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010660 MBEDTLS_SSL_DEBUG_MSG( 3, ( "refusing renegotiation, sending alert" ) );
Paul Bakker48916f92012-09-16 19:57:18 +000010661
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010662#if defined(MBEDTLS_SSL_PROTO_SSL3)
Hanno Becker2881d802019-05-22 14:44:53 +010010663 if( mbedtls_ssl_get_minor_ver( ssl ) == MBEDTLS_SSL_MINOR_VERSION_0 )
Paul Bakker48916f92012-09-16 19:57:18 +000010664 {
Gilles Peskine92e44262017-05-10 17:27:49 +020010665 /* SSLv3 does not have a "no_renegotiation" warning, so
10666 we send a fatal alert and abort the connection. */
10667 mbedtls_ssl_send_alert_message( ssl, MBEDTLS_SSL_ALERT_LEVEL_FATAL,
10668 MBEDTLS_SSL_ALERT_MSG_UNEXPECTED_MESSAGE );
10669 return( MBEDTLS_ERR_SSL_UNEXPECTED_MESSAGE );
Paul Bakkerd0f6fa72012-09-17 09:18:12 +000010670 }
10671 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010672#endif /* MBEDTLS_SSL_PROTO_SSL3 */
10673#if defined(MBEDTLS_SSL_PROTO_TLS1) || defined(MBEDTLS_SSL_PROTO_TLS1_1) || \
10674 defined(MBEDTLS_SSL_PROTO_TLS1_2)
Hanno Becker2881d802019-05-22 14:44:53 +010010675 if( mbedtls_ssl_get_minor_ver( ssl ) >= MBEDTLS_SSL_MINOR_VERSION_1 )
Paul Bakkerd0f6fa72012-09-17 09:18:12 +000010676 {
Hanno Becker2e8d1332019-07-25 10:27:36 +010010677 ret = mbedtls_ssl_send_alert_message( ssl,
10678 MBEDTLS_SSL_ALERT_LEVEL_WARNING,
10679 MBEDTLS_SSL_ALERT_MSG_NO_RENEGOTIATION );
10680 if( ret != 0 )
10681 return( ret );
Paul Bakker48916f92012-09-16 19:57:18 +000010682 }
Paul Bakkerd2f068e2013-08-27 21:19:20 +020010683 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010684#endif /* MBEDTLS_SSL_PROTO_TLS1 || MBEDTLS_SSL_PROTO_TLS1_1 ||
10685 MBEDTLS_SSL_PROTO_TLS1_2 */
Paul Bakker577e0062013-08-28 11:57:20 +020010686 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010687 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
10688 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Paul Bakker577e0062013-08-28 11:57:20 +020010689 }
Paul Bakker48916f92012-09-16 19:57:18 +000010690 }
Manuel Pégourié-Gonnardf26a1e82014-08-19 12:28:50 +020010691
Hanno Becker90333da2017-10-10 11:27:13 +010010692 /* At this point, we don't know whether the renegotiation has been
10693 * completed or not. The cases to consider are the following:
10694 * 1) The renegotiation is complete. In this case, no new record
10695 * has been read yet.
10696 * 2) The renegotiation is incomplete because the client received
10697 * an application data record while awaiting the ServerHello.
10698 * 3) The renegotiation is incomplete because the client received
10699 * a non-handshake, non-application data message while awaiting
10700 * the ServerHello.
10701 * In each of these case, looping will be the proper action:
10702 * - For 1), the next iteration will read a new record and check
10703 * if it's application data.
10704 * - For 2), the loop condition isn't satisfied as application data
10705 * is present, hence continue is the same as break
10706 * - For 3), the loop condition is satisfied and read_record
10707 * will re-deliver the message that was held back by the client
10708 * when expecting the ServerHello.
10709 */
10710 continue;
Paul Bakker48916f92012-09-16 19:57:18 +000010711 }
Hanno Becker21df7f92017-10-17 11:03:26 +010010712#if defined(MBEDTLS_SSL_RENEGOTIATION)
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010713 else if( ssl->renego_status == MBEDTLS_SSL_RENEGOTIATION_PENDING )
Manuel Pégourié-Gonnard6d8404d2013-10-30 16:41:45 +010010714 {
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +020010715 if( ssl->conf->renego_max_records >= 0 )
Manuel Pégourié-Gonnarda9964db2014-07-03 19:29:16 +020010716 {
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +020010717 if( ++ssl->renego_records_seen > ssl->conf->renego_max_records )
Manuel Pégourié-Gonnarddf3acd82014-10-15 15:07:45 +020010718 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010719 MBEDTLS_SSL_DEBUG_MSG( 1, ( "renegotiation requested, "
Manuel Pégourié-Gonnarddf3acd82014-10-15 15:07:45 +020010720 "but not honored by client" ) );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010721 return( MBEDTLS_ERR_SSL_UNEXPECTED_MESSAGE );
Manuel Pégourié-Gonnarddf3acd82014-10-15 15:07:45 +020010722 }
Manuel Pégourié-Gonnarda9964db2014-07-03 19:29:16 +020010723 }
Manuel Pégourié-Gonnard6d8404d2013-10-30 16:41:45 +010010724 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010725#endif /* MBEDTLS_SSL_RENEGOTIATION */
Manuel Pégourié-Gonnardf26a1e82014-08-19 12:28:50 +020010726
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010727 /* Fatal and closure alerts handled by mbedtls_ssl_read_record() */
10728 if( ssl->in_msgtype == MBEDTLS_SSL_MSG_ALERT )
Manuel Pégourié-Gonnardf26a1e82014-08-19 12:28:50 +020010729 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010730 MBEDTLS_SSL_DEBUG_MSG( 2, ( "ignoring non-fatal non-closure alert" ) );
Manuel Pégourié-Gonnard88369942015-05-06 16:19:31 +010010731 return( MBEDTLS_ERR_SSL_WANT_READ );
Manuel Pégourié-Gonnardf26a1e82014-08-19 12:28:50 +020010732 }
10733
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010734 if( ssl->in_msgtype != MBEDTLS_SSL_MSG_APPLICATION_DATA )
Paul Bakker5121ce52009-01-03 21:22:43 +000010735 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010736 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad application data message" ) );
10737 return( MBEDTLS_ERR_SSL_UNEXPECTED_MESSAGE );
Paul Bakker5121ce52009-01-03 21:22:43 +000010738 }
10739
10740 ssl->in_offt = ssl->in_msg;
Manuel Pégourié-Gonnard6b651412014-10-01 18:29:03 +020010741
Manuel Pégourié-Gonnardba958b82014-10-09 16:13:44 +020010742 /* We're going to return something now, cancel timer,
10743 * except if handshake (renegotiation) is in progress */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010744 if( ssl->state == MBEDTLS_SSL_HANDSHAKE_OVER )
Manuel Pégourié-Gonnardba958b82014-10-09 16:13:44 +020010745 ssl_set_timer( ssl, 0 );
Manuel Pégourié-Gonnard26a4cf62014-10-15 13:52:48 +020010746
Manuel Pégourié-Gonnard286a1362015-05-13 16:22:05 +020010747#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard26a4cf62014-10-15 13:52:48 +020010748 /* If we requested renego but received AppData, resend HelloRequest.
10749 * Do it now, after setting in_offt, to avoid taking this branch
10750 * again if ssl_write_hello_request() returns WANT_WRITE */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010751#if defined(MBEDTLS_SSL_SRV_C) && defined(MBEDTLS_SSL_RENEGOTIATION)
Hanno Becker2d9623f2019-06-13 12:07:05 +010010752 if( mbedtls_ssl_conf_get_endpoint( ssl->conf ) ==
10753 MBEDTLS_SSL_IS_SERVER &&
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010754 ssl->renego_status == MBEDTLS_SSL_RENEGOTIATION_PENDING )
Manuel Pégourié-Gonnard26a4cf62014-10-15 13:52:48 +020010755 {
Manuel Pégourié-Gonnarddf3acd82014-10-15 15:07:45 +020010756 if( ( ret = ssl_resend_hello_request( ssl ) ) != 0 )
Manuel Pégourié-Gonnard26a4cf62014-10-15 13:52:48 +020010757 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010758 MBEDTLS_SSL_DEBUG_RET( 1, "ssl_resend_hello_request", ret );
Manuel Pégourié-Gonnard26a4cf62014-10-15 13:52:48 +020010759 return( ret );
10760 }
10761 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010762#endif /* MBEDTLS_SSL_SRV_C && MBEDTLS_SSL_RENEGOTIATION */
Hanno Becker4a810fb2017-05-24 16:27:30 +010010763#endif /* MBEDTLS_SSL_PROTO_DTLS */
Paul Bakker5121ce52009-01-03 21:22:43 +000010764 }
10765
10766 n = ( len < ssl->in_msglen )
10767 ? len : ssl->in_msglen;
10768
10769 memcpy( buf, ssl->in_offt, n );
10770 ssl->in_msglen -= n;
10771
10772 if( ssl->in_msglen == 0 )
Hanno Becker4a810fb2017-05-24 16:27:30 +010010773 {
10774 /* all bytes consumed */
Paul Bakker5121ce52009-01-03 21:22:43 +000010775 ssl->in_offt = NULL;
Hanno Beckerbdf39052017-06-09 10:42:03 +010010776 ssl->keep_current_message = 0;
Hanno Becker4a810fb2017-05-24 16:27:30 +010010777 }
Paul Bakker5121ce52009-01-03 21:22:43 +000010778 else
Hanno Becker4a810fb2017-05-24 16:27:30 +010010779 {
Paul Bakker5121ce52009-01-03 21:22:43 +000010780 /* more data available */
10781 ssl->in_offt += n;
Hanno Becker4a810fb2017-05-24 16:27:30 +010010782 }
Paul Bakker5121ce52009-01-03 21:22:43 +000010783
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010784 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= read" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +000010785
Paul Bakker23986e52011-04-24 08:57:21 +000010786 return( (int) n );
Paul Bakker5121ce52009-01-03 21:22:43 +000010787}
10788
10789/*
Andres Amaya Garcia5b923522017-09-28 14:41:17 +010010790 * Send application data to be encrypted by the SSL layer, taking care of max
10791 * fragment length and buffer size.
10792 *
10793 * According to RFC 5246 Section 6.2.1:
10794 *
10795 * Zero-length fragments of Application data MAY be sent as they are
10796 * potentially useful as a traffic analysis countermeasure.
10797 *
10798 * Therefore, it is possible that the input message length is 0 and the
10799 * corresponding return code is 0 on success.
Paul Bakker5121ce52009-01-03 21:22:43 +000010800 */
Manuel Pégourié-Gonnard144bc222015-04-17 20:39:07 +020010801static int ssl_write_real( mbedtls_ssl_context *ssl,
Manuel Pégourié-Gonnarda2fce212015-04-15 19:09:03 +020010802 const unsigned char *buf, size_t len )
Paul Bakker5121ce52009-01-03 21:22:43 +000010803{
Manuel Pégourié-Gonnard9468ff12017-09-21 13:49:50 +020010804 int ret = mbedtls_ssl_get_max_out_record_payload( ssl );
10805 const size_t max_len = (size_t) ret;
10806
10807 if( ret < 0 )
10808 {
10809 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_get_max_out_record_payload", ret );
10810 return( ret );
10811 }
10812
Manuel Pégourié-Gonnard37e08e12014-10-13 17:55:52 +020010813 if( len > max_len )
10814 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010815#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnardff4bd9f2019-06-06 10:34:48 +020010816 if( MBEDTLS_SSL_TRANSPORT_IS_DTLS( ssl->conf->transport ) )
Manuel Pégourié-Gonnard37e08e12014-10-13 17:55:52 +020010817 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010818 MBEDTLS_SSL_DEBUG_MSG( 1, ( "fragment larger than the (negotiated) "
Manuel Pégourié-Gonnard37e08e12014-10-13 17:55:52 +020010819 "maximum fragment length: %d > %d",
10820 len, max_len ) );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010821 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
Manuel Pégourié-Gonnard37e08e12014-10-13 17:55:52 +020010822 }
Manuel Pégourié-Gonnardff4bd9f2019-06-06 10:34:48 +020010823 MBEDTLS_SSL_TRANSPORT_ELSE
Manuel Pégourié-Gonnard37e08e12014-10-13 17:55:52 +020010824#endif
Manuel Pégourié-Gonnardff4bd9f2019-06-06 10:34:48 +020010825#if defined(MBEDTLS_SSL_PROTO_TLS)
10826 {
Manuel Pégourié-Gonnard37e08e12014-10-13 17:55:52 +020010827 len = max_len;
Manuel Pégourié-Gonnardff4bd9f2019-06-06 10:34:48 +020010828 }
10829#endif
Manuel Pégourié-Gonnard37e08e12014-10-13 17:55:52 +020010830 }
Paul Bakker887bd502011-06-08 13:10:54 +000010831
Paul Bakker5121ce52009-01-03 21:22:43 +000010832 if( ssl->out_left != 0 )
10833 {
Andres Amaya Garcia5b923522017-09-28 14:41:17 +010010834 /*
10835 * The user has previously tried to send the data and
10836 * MBEDTLS_ERR_SSL_WANT_WRITE or the message was only partially
10837 * written. In this case, we expect the high-level write function
10838 * (e.g. mbedtls_ssl_write()) to be called with the same parameters
10839 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010840 if( ( ret = mbedtls_ssl_flush_output( ssl ) ) != 0 )
Paul Bakker5121ce52009-01-03 21:22:43 +000010841 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010842 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_flush_output", ret );
Paul Bakker5121ce52009-01-03 21:22:43 +000010843 return( ret );
10844 }
10845 }
Paul Bakker887bd502011-06-08 13:10:54 +000010846 else
Paul Bakker1fd00bf2011-03-14 20:50:15 +000010847 {
Andres Amaya Garcia5b923522017-09-28 14:41:17 +010010848 /*
10849 * The user is trying to send a message the first time, so we need to
10850 * copy the data into the internal buffers and setup the data structure
10851 * to keep track of partial writes
10852 */
Manuel Pégourié-Gonnard37e08e12014-10-13 17:55:52 +020010853 ssl->out_msglen = len;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010854 ssl->out_msgtype = MBEDTLS_SSL_MSG_APPLICATION_DATA;
Manuel Pégourié-Gonnard37e08e12014-10-13 17:55:52 +020010855 memcpy( ssl->out_msg, buf, len );
Paul Bakker887bd502011-06-08 13:10:54 +000010856
Hanno Becker67bc7c32018-08-06 11:33:50 +010010857 if( ( ret = mbedtls_ssl_write_record( ssl, SSL_FORCE_FLUSH ) ) != 0 )
Paul Bakker887bd502011-06-08 13:10:54 +000010858 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010859 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_write_record", ret );
Paul Bakker887bd502011-06-08 13:10:54 +000010860 return( ret );
10861 }
Paul Bakker5121ce52009-01-03 21:22:43 +000010862 }
10863
Manuel Pégourié-Gonnard37e08e12014-10-13 17:55:52 +020010864 return( (int) len );
Paul Bakker5121ce52009-01-03 21:22:43 +000010865}
10866
10867/*
Manuel Pégourié-Gonnardd76314c2015-01-07 12:39:44 +010010868 * Write application data, doing 1/n-1 splitting if necessary.
10869 *
10870 * With non-blocking I/O, ssl_write_real() may return WANT_WRITE,
Manuel Pégourié-Gonnardcfa477e2015-01-07 14:50:54 +010010871 * then the caller will call us again with the same arguments, so
Hanno Becker2b187c42017-09-18 14:58:11 +010010872 * remember whether we already did the split or not.
Manuel Pégourié-Gonnardd76314c2015-01-07 12:39:44 +010010873 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010874#if defined(MBEDTLS_SSL_CBC_RECORD_SPLITTING)
Manuel Pégourié-Gonnard144bc222015-04-17 20:39:07 +020010875static int ssl_write_split( mbedtls_ssl_context *ssl,
Manuel Pégourié-Gonnarda2fce212015-04-15 19:09:03 +020010876 const unsigned char *buf, size_t len )
Manuel Pégourié-Gonnardd76314c2015-01-07 12:39:44 +010010877{
10878 int ret;
10879
Manuel Pégourié-Gonnard17eab2b2015-05-05 16:34:53 +010010880 if( ssl->conf->cbc_record_splitting ==
10881 MBEDTLS_SSL_CBC_RECORD_SPLITTING_DISABLED ||
Manuel Pégourié-Gonnardcfa477e2015-01-07 14:50:54 +010010882 len <= 1 ||
Hanno Becker2881d802019-05-22 14:44:53 +010010883 mbedtls_ssl_get_minor_ver( ssl ) > MBEDTLS_SSL_MINOR_VERSION_1 ||
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010884 mbedtls_cipher_get_cipher_mode( &ssl->transform_out->cipher_ctx_enc )
10885 != MBEDTLS_MODE_CBC )
Manuel Pégourié-Gonnardd76314c2015-01-07 12:39:44 +010010886 {
10887 return( ssl_write_real( ssl, buf, len ) );
10888 }
10889
10890 if( ssl->split_done == 0 )
10891 {
Manuel Pégourié-Gonnarda852cf42015-01-13 20:56:15 +010010892 if( ( ret = ssl_write_real( ssl, buf, 1 ) ) <= 0 )
Manuel Pégourié-Gonnardd76314c2015-01-07 12:39:44 +010010893 return( ret );
Manuel Pégourié-Gonnarda852cf42015-01-13 20:56:15 +010010894 ssl->split_done = 1;
Manuel Pégourié-Gonnardd76314c2015-01-07 12:39:44 +010010895 }
10896
Manuel Pégourié-Gonnarda852cf42015-01-13 20:56:15 +010010897 if( ( ret = ssl_write_real( ssl, buf + 1, len - 1 ) ) <= 0 )
10898 return( ret );
10899 ssl->split_done = 0;
Manuel Pégourié-Gonnardd76314c2015-01-07 12:39:44 +010010900
10901 return( ret + 1 );
10902}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010903#endif /* MBEDTLS_SSL_CBC_RECORD_SPLITTING */
Manuel Pégourié-Gonnardd76314c2015-01-07 12:39:44 +010010904
10905/*
Manuel Pégourié-Gonnarda2fce212015-04-15 19:09:03 +020010906 * Write application data (public-facing wrapper)
10907 */
Manuel Pégourié-Gonnard144bc222015-04-17 20:39:07 +020010908int mbedtls_ssl_write( mbedtls_ssl_context *ssl, const unsigned char *buf, size_t len )
Manuel Pégourié-Gonnarda2fce212015-04-15 19:09:03 +020010909{
10910 int ret;
10911
Manuel Pégourié-Gonnard144bc222015-04-17 20:39:07 +020010912 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> write" ) );
Manuel Pégourié-Gonnarda2fce212015-04-15 19:09:03 +020010913
Manuel Pégourié-Gonnardf81ee2e2015-09-01 17:43:40 +020010914 if( ssl == NULL || ssl->conf == NULL )
10915 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
10916
Manuel Pégourié-Gonnard144bc222015-04-17 20:39:07 +020010917#if defined(MBEDTLS_SSL_RENEGOTIATION)
Manuel Pégourié-Gonnarda2fce212015-04-15 19:09:03 +020010918 if( ( ret = ssl_check_ctr_renegotiate( ssl ) ) != 0 )
10919 {
Manuel Pégourié-Gonnard144bc222015-04-17 20:39:07 +020010920 MBEDTLS_SSL_DEBUG_RET( 1, "ssl_check_ctr_renegotiate", ret );
Manuel Pégourié-Gonnarda2fce212015-04-15 19:09:03 +020010921 return( ret );
10922 }
10923#endif
10924
Manuel Pégourié-Gonnard144bc222015-04-17 20:39:07 +020010925 if( ssl->state != MBEDTLS_SSL_HANDSHAKE_OVER )
Manuel Pégourié-Gonnarda2fce212015-04-15 19:09:03 +020010926 {
Manuel Pégourié-Gonnard144bc222015-04-17 20:39:07 +020010927 if( ( ret = mbedtls_ssl_handshake( ssl ) ) != 0 )
Manuel Pégourié-Gonnarda2fce212015-04-15 19:09:03 +020010928 {
Manuel Pégourié-Gonnard151dc772015-05-14 13:55:51 +020010929 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_handshake", ret );
Manuel Pégourié-Gonnarda2fce212015-04-15 19:09:03 +020010930 return( ret );
10931 }
10932 }
10933
Manuel Pégourié-Gonnard144bc222015-04-17 20:39:07 +020010934#if defined(MBEDTLS_SSL_CBC_RECORD_SPLITTING)
Manuel Pégourié-Gonnarda2fce212015-04-15 19:09:03 +020010935 ret = ssl_write_split( ssl, buf, len );
10936#else
10937 ret = ssl_write_real( ssl, buf, len );
10938#endif
10939
Manuel Pégourié-Gonnard144bc222015-04-17 20:39:07 +020010940 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= write" ) );
Manuel Pégourié-Gonnarda2fce212015-04-15 19:09:03 +020010941
10942 return( ret );
10943}
10944
10945/*
Paul Bakker5121ce52009-01-03 21:22:43 +000010946 * Notify the peer that the connection is being closed
10947 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010948int mbedtls_ssl_close_notify( mbedtls_ssl_context *ssl )
Paul Bakker5121ce52009-01-03 21:22:43 +000010949{
10950 int ret;
10951
Manuel Pégourié-Gonnardf81ee2e2015-09-01 17:43:40 +020010952 if( ssl == NULL || ssl->conf == NULL )
10953 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
10954
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010955 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> write close notify" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +000010956
Manuel Pégourié-Gonnarda13500f2014-08-19 16:14:04 +020010957 if( ssl->out_left != 0 )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010958 return( mbedtls_ssl_flush_output( ssl ) );
Paul Bakker5121ce52009-01-03 21:22:43 +000010959
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010960 if( ssl->state == MBEDTLS_SSL_HANDSHAKE_OVER )
Paul Bakker5121ce52009-01-03 21:22:43 +000010961 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010962 if( ( ret = mbedtls_ssl_send_alert_message( ssl,
10963 MBEDTLS_SSL_ALERT_LEVEL_WARNING,
10964 MBEDTLS_SSL_ALERT_MSG_CLOSE_NOTIFY ) ) != 0 )
Paul Bakker5121ce52009-01-03 21:22:43 +000010965 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010966 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_send_alert_message", ret );
Paul Bakker5121ce52009-01-03 21:22:43 +000010967 return( ret );
10968 }
10969 }
10970
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010971 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= write close notify" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +000010972
Manuel Pégourié-Gonnarda13500f2014-08-19 16:14:04 +020010973 return( 0 );
Paul Bakker5121ce52009-01-03 21:22:43 +000010974}
10975
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010976void mbedtls_ssl_transform_free( mbedtls_ssl_transform *transform )
Paul Bakker48916f92012-09-16 19:57:18 +000010977{
Paul Bakkeraccaffe2014-06-26 13:37:14 +020010978 if( transform == NULL )
10979 return;
10980
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010981#if defined(MBEDTLS_ZLIB_SUPPORT)
Paul Bakker48916f92012-09-16 19:57:18 +000010982 deflateEnd( &transform->ctx_deflate );
10983 inflateEnd( &transform->ctx_inflate );
10984#endif
10985
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010986 mbedtls_cipher_free( &transform->cipher_ctx_enc );
10987 mbedtls_cipher_free( &transform->cipher_ctx_dec );
Manuel Pégourié-Gonnardf71e5872013-09-23 17:12:43 +020010988
Hanno Becker92231322018-01-03 15:32:51 +000010989#if defined(MBEDTLS_SSL_SOME_MODES_USE_MAC)
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010990 mbedtls_md_free( &transform->md_ctx_enc );
10991 mbedtls_md_free( &transform->md_ctx_dec );
Hanno Becker92231322018-01-03 15:32:51 +000010992#endif
Paul Bakker61d113b2013-07-04 11:51:43 +020010993
Andres Amaya Garcia1f6301b2018-04-17 09:51:09 -050010994 mbedtls_platform_zeroize( transform, sizeof( mbedtls_ssl_transform ) );
Paul Bakker48916f92012-09-16 19:57:18 +000010995}
10996
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010997#if defined(MBEDTLS_X509_CRT_PARSE_C)
10998static void ssl_key_cert_free( mbedtls_ssl_key_cert *key_cert )
Manuel Pégourié-Gonnard705fcca2013-09-23 20:04:20 +020010999{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020011000 mbedtls_ssl_key_cert *cur = key_cert, *next;
Manuel Pégourié-Gonnard705fcca2013-09-23 20:04:20 +020011001
11002 while( cur != NULL )
11003 {
11004 next = cur->next;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020011005 mbedtls_free( cur );
Manuel Pégourié-Gonnard705fcca2013-09-23 20:04:20 +020011006 cur = next;
11007 }
11008}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020011009#endif /* MBEDTLS_X509_CRT_PARSE_C */
Manuel Pégourié-Gonnard705fcca2013-09-23 20:04:20 +020011010
Hanno Becker0271f962018-08-16 13:23:47 +010011011#if defined(MBEDTLS_SSL_PROTO_DTLS)
11012
11013static void ssl_buffering_free( mbedtls_ssl_context *ssl )
11014{
11015 unsigned offset;
11016 mbedtls_ssl_handshake_params * const hs = ssl->handshake;
11017
11018 if( hs == NULL )
11019 return;
11020
Hanno Becker283f5ef2018-08-24 09:34:47 +010011021 ssl_free_buffered_record( ssl );
11022
Hanno Becker0271f962018-08-16 13:23:47 +010011023 for( offset = 0; offset < MBEDTLS_SSL_MAX_BUFFERED_HS; offset++ )
Hanno Beckere605b192018-08-21 15:59:07 +010011024 ssl_buffering_free_slot( ssl, offset );
11025}
11026
11027static void ssl_buffering_free_slot( mbedtls_ssl_context *ssl,
11028 uint8_t slot )
11029{
11030 mbedtls_ssl_handshake_params * const hs = ssl->handshake;
11031 mbedtls_ssl_hs_buffer * const hs_buf = &hs->buffering.hs[slot];
Hanno Beckerb309b922018-08-23 13:18:05 +010011032
11033 if( slot >= MBEDTLS_SSL_MAX_BUFFERED_HS )
11034 return;
11035
Hanno Beckere605b192018-08-21 15:59:07 +010011036 if( hs_buf->is_valid == 1 )
Hanno Becker0271f962018-08-16 13:23:47 +010011037 {
Hanno Beckere605b192018-08-21 15:59:07 +010011038 hs->buffering.total_bytes_buffered -= hs_buf->data_len;
Hanno Becker805f2e12018-10-12 16:31:41 +010011039 mbedtls_platform_zeroize( hs_buf->data, hs_buf->data_len );
Hanno Beckere605b192018-08-21 15:59:07 +010011040 mbedtls_free( hs_buf->data );
11041 memset( hs_buf, 0, sizeof( mbedtls_ssl_hs_buffer ) );
Hanno Becker0271f962018-08-16 13:23:47 +010011042 }
11043}
11044
11045#endif /* MBEDTLS_SSL_PROTO_DTLS */
11046
Gilles Peskine9b562d52018-04-25 20:32:43 +020011047void mbedtls_ssl_handshake_free( mbedtls_ssl_context *ssl )
Paul Bakker48916f92012-09-16 19:57:18 +000011048{
Gilles Peskine9b562d52018-04-25 20:32:43 +020011049 mbedtls_ssl_handshake_params *handshake = ssl->handshake;
11050
Paul Bakkeraccaffe2014-06-26 13:37:14 +020011051 if( handshake == NULL )
11052 return;
11053
Gilles Peskinedf13d5c2018-04-25 20:39:48 +020011054#if defined(MBEDTLS_SSL_ASYNC_PRIVATE)
11055 if( ssl->conf->f_async_cancel != NULL && handshake->async_in_progress != 0 )
11056 {
Gilles Peskine8f97af72018-04-26 11:46:10 +020011057 ssl->conf->f_async_cancel( ssl );
Gilles Peskinedf13d5c2018-04-25 20:39:48 +020011058 handshake->async_in_progress = 0;
11059 }
11060#endif /* MBEDTLS_SSL_ASYNC_PRIVATE */
11061
Manuel Pégourié-Gonnardb9d64e52015-07-06 14:18:56 +020011062#if defined(MBEDTLS_SSL_PROTO_SSL3) || defined(MBEDTLS_SSL_PROTO_TLS1) || \
11063 defined(MBEDTLS_SSL_PROTO_TLS1_1)
11064 mbedtls_md5_free( &handshake->fin_md5 );
11065 mbedtls_sha1_free( &handshake->fin_sha1 );
11066#endif
11067#if defined(MBEDTLS_SSL_PROTO_TLS1_2)
11068#if defined(MBEDTLS_SHA256_C)
11069 mbedtls_sha256_free( &handshake->fin_sha256 );
11070#endif
11071#if defined(MBEDTLS_SHA512_C)
11072 mbedtls_sha512_free( &handshake->fin_sha512 );
11073#endif
11074#endif /* MBEDTLS_SSL_PROTO_TLS1_2 */
11075
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020011076#if defined(MBEDTLS_DHM_C)
11077 mbedtls_dhm_free( &handshake->dhm_ctx );
Paul Bakker48916f92012-09-16 19:57:18 +000011078#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020011079#if defined(MBEDTLS_ECDH_C)
11080 mbedtls_ecdh_free( &handshake->ecdh_ctx );
Paul Bakker61d113b2013-07-04 11:51:43 +020011081#endif
Manuel Pégourié-Gonnardeef142d2015-09-16 10:05:04 +020011082#if defined(MBEDTLS_KEY_EXCHANGE_ECJPAKE_ENABLED)
Manuel Pégourié-Gonnard76cfd3f2015-09-15 12:10:54 +020011083 mbedtls_ecjpake_free( &handshake->ecjpake_ctx );
Manuel Pégourié-Gonnard77c06462015-09-17 13:59:49 +020011084#if defined(MBEDTLS_SSL_CLI_C)
11085 mbedtls_free( handshake->ecjpake_cache );
11086 handshake->ecjpake_cache = NULL;
11087 handshake->ecjpake_cache_len = 0;
11088#endif
Manuel Pégourié-Gonnard76cfd3f2015-09-15 12:10:54 +020011089#endif
Paul Bakker61d113b2013-07-04 11:51:43 +020011090
Manuel Pégourié-Gonnard4b682962015-05-07 15:59:54 +010011091#if defined(MBEDTLS_KEY_EXCHANGE__SOME__PSK_ENABLED)
11092 if( handshake->psk != NULL )
11093 {
Andres Amaya Garcia1f6301b2018-04-17 09:51:09 -050011094 mbedtls_platform_zeroize( handshake->psk, handshake->psk_len );
Manuel Pégourié-Gonnard4b682962015-05-07 15:59:54 +010011095 mbedtls_free( handshake->psk );
11096 }
11097#endif
11098
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020011099#if defined(MBEDTLS_X509_CRT_PARSE_C) && \
11100 defined(MBEDTLS_SSL_SERVER_NAME_INDICATION)
Manuel Pégourié-Gonnard83724542013-09-24 22:30:56 +020011101 /*
11102 * Free only the linked list wrapper, not the keys themselves
11103 * since the belong to the SNI callback
11104 */
11105 if( handshake->sni_key_cert != NULL )
11106 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020011107 mbedtls_ssl_key_cert *cur = handshake->sni_key_cert, *next;
Manuel Pégourié-Gonnard83724542013-09-24 22:30:56 +020011108
11109 while( cur != NULL )
11110 {
11111 next = cur->next;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020011112 mbedtls_free( cur );
Manuel Pégourié-Gonnard83724542013-09-24 22:30:56 +020011113 cur = next;
11114 }
11115 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020011116#endif /* MBEDTLS_X509_CRT_PARSE_C && MBEDTLS_SSL_SERVER_NAME_INDICATION */
Manuel Pégourié-Gonnard705fcca2013-09-23 20:04:20 +020011117
Manuel Pégourié-Gonnard862cde52017-05-17 11:56:15 +020011118#if defined(MBEDTLS_SSL__ECP_RESTARTABLE)
Manuel Pégourié-Gonnard6b7301c2017-08-15 12:08:45 +020011119 mbedtls_x509_crt_restart_free( &handshake->ecrs_ctx );
Hanno Beckere4aeb762019-02-05 17:19:52 +000011120 if( handshake->ecrs_peer_cert != NULL )
11121 {
11122 mbedtls_x509_crt_free( handshake->ecrs_peer_cert );
11123 mbedtls_free( handshake->ecrs_peer_cert );
11124 }
Manuel Pégourié-Gonnard862cde52017-05-17 11:56:15 +020011125#endif
11126
Hanno Becker3bf8cdf2019-02-06 16:18:31 +000011127#if defined(MBEDTLS_X509_CRT_PARSE_C) && \
11128 !defined(MBEDTLS_SSL_KEEP_PEER_CERTIFICATE)
11129 mbedtls_pk_free( &handshake->peer_pubkey );
11130#endif /* MBEDTLS_X509_CRT_PARSE_C && !MBEDTLS_SSL_KEEP_PEER_CERTIFICATE */
11131
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020011132#if defined(MBEDTLS_SSL_PROTO_DTLS)
11133 mbedtls_free( handshake->verify_cookie );
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +020011134 ssl_flight_free( handshake->flight );
Hanno Becker0271f962018-08-16 13:23:47 +010011135 ssl_buffering_free( ssl );
Manuel Pégourié-Gonnard74848812014-07-11 02:43:49 +020011136#endif
11137
Andres Amaya Garcia1f6301b2018-04-17 09:51:09 -050011138 mbedtls_platform_zeroize( handshake,
11139 sizeof( mbedtls_ssl_handshake_params ) );
Paul Bakker48916f92012-09-16 19:57:18 +000011140}
11141
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020011142void mbedtls_ssl_session_free( mbedtls_ssl_session *session )
Paul Bakker48916f92012-09-16 19:57:18 +000011143{
Paul Bakkeraccaffe2014-06-26 13:37:14 +020011144 if( session == NULL )
11145 return;
11146
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020011147#if defined(MBEDTLS_X509_CRT_PARSE_C)
Hanno Becker22141592019-02-05 12:38:15 +000011148 ssl_clear_peer_cert( session );
Paul Bakkered27a042013-04-18 22:46:23 +020011149#endif
Paul Bakker0a597072012-09-25 21:55:46 +000011150
Manuel Pégourié-Gonnardb596abf2015-05-20 10:45:29 +020011151#if defined(MBEDTLS_SSL_SESSION_TICKETS) && defined(MBEDTLS_SSL_CLI_C)
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020011152 mbedtls_free( session->ticket );
Paul Bakkera503a632013-08-14 13:48:06 +020011153#endif
Manuel Pégourié-Gonnard75d44012013-08-02 14:44:04 +020011154
Andres Amaya Garcia1f6301b2018-04-17 09:51:09 -050011155 mbedtls_platform_zeroize( session, sizeof( mbedtls_ssl_session ) );
Paul Bakker48916f92012-09-16 19:57:18 +000011156}
11157
Manuel Pégourié-Gonnard4c1d06e2019-07-23 16:13:17 +020011158#if defined(MBEDTLS_SSL_CONTEXT_SERIALIZATION)
Manuel Pégourié-Gonnarda7cd4832019-07-23 16:31:16 +020011159
11160#if defined(MBEDTLS_SSL_DTLS_CONNECTION_ID)
11161#define SSL_SERIALIZED_CONTEXT_CONFIG_DTLS_CONNECTION_ID 1u
11162#else
11163#define SSL_SERIALIZED_CONTEXT_CONFIG_DTLS_CONNECTION_ID 0u
11164#endif /* MBEDTLS_SSL_DTLS_CONNECTION_ID */
11165
11166#if defined(MBEDTLS_SSL_DTLS_BADMAC_LIMIT)
11167#define SSL_SERIALIZED_CONTEXT_CONFIG_DTLS_BADMAC_LIMIT 1u
11168#else
11169#define SSL_SERIALIZED_CONTEXT_CONFIG_DTLS_BADMAC_LIMIT 0u
11170#endif /* MBEDTLS_SSL_DTLS_BADMAC_LIMIT */
11171
11172#if defined(MBEDTLS_SSL_DTLS_ANTI_REPLAY)
11173#define SSL_SERIALIZED_CONTEXT_CONFIG_DTLS_ANTI_REPLAY 1u
11174#else
11175#define SSL_SERIALIZED_CONTEXT_CONFIG_DTLS_ANTI_REPLAY 0u
11176#endif /* MBEDTLS_SSL_DTLS_ANTI_REPLAY */
11177
11178#if defined(MBEDTLS_SSL_ALPN)
11179#define SSL_SERIALIZED_CONTEXT_CONFIG_ALPN 1u
11180#else
11181#define SSL_SERIALIZED_CONTEXT_CONFIG_ALPN 0u
11182#endif /* MBEDTLS_SSL_ALPN */
11183
11184#define SSL_SERIALIZED_CONTEXT_CONFIG_DTLS_CONNECTION_ID_BIT 0
11185#define SSL_SERIALIZED_CONTEXT_CONFIG_DTLS_BADMAC_LIMIT_BIT 1
11186#define SSL_SERIALIZED_CONTEXT_CONFIG_DTLS_ANTI_REPLAY_BIT 2
11187#define SSL_SERIALIZED_CONTEXT_CONFIG_ALPN_BIT 3
11188
11189#define SSL_SERIALIZED_CONTEXT_CONFIG_BITFLAG \
11190 ( (uint32_t) ( \
11191 ( SSL_SERIALIZED_CONTEXT_CONFIG_DTLS_CONNECTION_ID << SSL_SERIALIZED_CONTEXT_CONFIG_DTLS_CONNECTION_ID_BIT ) | \
11192 ( SSL_SERIALIZED_CONTEXT_CONFIG_DTLS_BADMAC_LIMIT << SSL_SERIALIZED_CONTEXT_CONFIG_DTLS_BADMAC_LIMIT_BIT ) | \
11193 ( SSL_SERIALIZED_CONTEXT_CONFIG_DTLS_ANTI_REPLAY << SSL_SERIALIZED_CONTEXT_CONFIG_DTLS_ANTI_REPLAY_BIT ) | \
11194 ( SSL_SERIALIZED_CONTEXT_CONFIG_ALPN << SSL_SERIALIZED_CONTEXT_CONFIG_ALPN_BIT ) | \
11195 0u ) )
11196
Manuel Pégourié-Gonnardd0dd1042019-07-11 10:58:10 +020011197static unsigned char ssl_serialized_context_header[] = {
11198 MBEDTLS_VERSION_MAJOR,
11199 MBEDTLS_VERSION_MINOR,
11200 MBEDTLS_VERSION_PATCH,
11201 ( SSL_SERIALIZED_SESSION_CONFIG_BITFLAG >> 8 ) & 0xFF,
11202 ( SSL_SERIALIZED_SESSION_CONFIG_BITFLAG >> 0 ) & 0xFF,
Manuel Pégourié-Gonnarda7cd4832019-07-23 16:31:16 +020011203 ( SSL_SERIALIZED_CONTEXT_CONFIG_BITFLAG >> 16 ) & 0xFF,
11204 ( SSL_SERIALIZED_CONTEXT_CONFIG_BITFLAG >> 8 ) & 0xFF,
11205 ( SSL_SERIALIZED_CONTEXT_CONFIG_BITFLAG >> 0 ) & 0xFF,
Manuel Pégourié-Gonnardd0dd1042019-07-11 10:58:10 +020011206};
11207
Paul Bakker5121ce52009-01-03 21:22:43 +000011208/*
Manuel Pégourié-Gonnardd87601e2019-05-28 13:02:16 +020011209 * Serialize a full SSL context
Manuel Pégourié-Gonnardb6163ef2019-07-10 14:58:45 +020011210 *
11211 * The format of the serialized data is:
11212 * (in the presentation language of TLS, RFC 8446 section 3)
11213 *
11214 * // header
11215 * opaque mbedtls_version[3]; // major, minor, patch
Manuel Pégourié-Gonnardd0dd1042019-07-11 10:58:10 +020011216 * opaque context_format[5]; // version-specific field determining
Manuel Pégourié-Gonnardb6163ef2019-07-10 14:58:45 +020011217 * // the format of the remaining
Manuel Pégourié-Gonnardd0dd1042019-07-11 10:58:10 +020011218 * // serialized data.
Manuel Pégourié-Gonnarda7cd4832019-07-23 16:31:16 +020011219 * Note: When updating the format, remember to keep these
11220 * version+format bytes. (We may make their size part of the API.)
Manuel Pégourié-Gonnardb6163ef2019-07-10 14:58:45 +020011221 *
11222 * // session sub-structure
11223 * opaque session<1..2^32-1>; // see mbedtls_ssl_session_save()
11224 * // transform sub-structure
11225 * uint8 random[64]; // ServerHello.random+ClientHello.random
11226 * uint8 in_cid<0..2^8-1> // Connection ID: expected incoming value
11227 * uint8 out_cid<0..2^8-1> // Connection ID: outgoing value to use
11228 * // fields from ssl_context
11229 * uint32 badmac_seen; // DTLS: number of records with failing MAC
11230 * uint64 in_window_top; // DTLS: last validated record seq_num
11231 * uint64 in_window; // DTLS: bitmask for replay protection
11232 * uint8 disable_datagram_packing; // DTLS: only one record per datagram
11233 * uint64 cur_out_ctr; // Record layer: outgoing sequence number
11234 * uint16 mtu; // DTLS: path mtu (max outgoing fragment size)
11235 * uint8 alpn_chosen<0..2^8-1> // ALPN: negotiated application protocol
11236 *
11237 * Note that many fields of the ssl_context or sub-structures are not
11238 * serialized, as they fall in one of the following categories:
11239 *
11240 * 1. forced value (eg in_left must be 0)
11241 * 2. pointer to dynamically-allocated memory (eg session, transform)
11242 * 3. value can be re-derived from other data (eg session keys from MS)
11243 * 4. value was temporary (eg content of input buffer)
11244 * 5. value will be provided by the user again (eg I/O callbacks and context)
Manuel Pégourié-Gonnardd87601e2019-05-28 13:02:16 +020011245 */
11246int mbedtls_ssl_context_save( mbedtls_ssl_context *ssl,
11247 unsigned char *buf,
11248 size_t buf_len,
11249 size_t *olen )
11250{
Manuel Pégourié-Gonnardd0dd1042019-07-11 10:58:10 +020011251 unsigned char *p = buf;
11252 size_t used = 0;
Manuel Pégourié-Gonnardf1f3e522019-07-11 12:50:53 +020011253 size_t session_len;
11254 int ret = 0;
Manuel Pégourié-Gonnardd87601e2019-05-28 13:02:16 +020011255
Manuel Pégourié-Gonnard569ed6b2019-07-10 14:14:05 +020011256 /*
Manuel Pégourié-Gonnard69a3e412019-07-29 12:28:52 +020011257 * Enforce usage restrictions, see "return BAD_INPUT_DATA" in
11258 * this function's documentation.
11259 *
11260 * These are due to assumptions/limitations in the implementation. Some of
11261 * them are likely to stay (no handshake in progress) some might go away
11262 * (only DTLS) but are currently used to simplify the implementation.
Manuel Pégourié-Gonnard569ed6b2019-07-10 14:14:05 +020011263 */
Manuel Pégourié-Gonnard69a3e412019-07-29 12:28:52 +020011264 /* The initial handshake must be over */
11265 if( ssl->state != MBEDTLS_SSL_HANDSHAKE_OVER )
Manuel Pégourié-Gonnard569ed6b2019-07-10 14:14:05 +020011266 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
Manuel Pégourié-Gonnard69a3e412019-07-29 12:28:52 +020011267 if( ssl->handshake != NULL )
11268 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
11269 /* Double-check that sub-structures are indeed ready */
11270 if( ssl->transform == NULL || ssl->session == NULL )
11271 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
11272 /* There must be no pending incoming or outgoing data */
11273 if( mbedtls_ssl_check_pending( ssl ) != 0 )
11274 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
11275 if( ssl->out_left != 0 )
11276 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
11277 /* Protocol must be DLTS, not TLS */
11278 if( MBEDTLS_SSL_TRANSPORT_IS_TLS( ssl->conf->transport ) )
11279 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
11280 /* Version must be 1.2 */
11281 if( mbedtls_ssl_get_major_ver( ssl ) != MBEDTLS_SSL_MAJOR_VERSION_3 )
11282 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
11283 if( mbedtls_ssl_get_minor_ver( ssl ) != MBEDTLS_SSL_MINOR_VERSION_3 )
11284 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
11285 /* We must be using an AEAD ciphersuite */
11286 if( mbedtls_ssl_transform_uses_aead( ssl->transform ) != 1 )
11287 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
11288 /* Renegotiation must not be enabled */
11289 if( mbedtls_ssl_conf_is_renegotiation_enabled( ssl->conf ) )
11290 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
Manuel Pégourié-Gonnardd87601e2019-05-28 13:02:16 +020011291
Manuel Pégourié-Gonnardd0dd1042019-07-11 10:58:10 +020011292 /*
11293 * Version and format identifier
11294 */
11295 used += sizeof( ssl_serialized_context_header );
Manuel Pégourié-Gonnardd87601e2019-05-28 13:02:16 +020011296
Manuel Pégourié-Gonnardd0dd1042019-07-11 10:58:10 +020011297 if( used <= buf_len )
11298 {
11299 memcpy( p, ssl_serialized_context_header,
11300 sizeof( ssl_serialized_context_header ) );
11301 p += sizeof( ssl_serialized_context_header );
11302 }
11303
11304 /*
Manuel Pégourié-Gonnardf1f3e522019-07-11 12:50:53 +020011305 * Session (length + data)
11306 */
Manuel Pégourié-Gonnard7ce94462019-07-23 16:52:45 +020011307 ret = ssl_session_save( ssl->session, 1, NULL, 0, &session_len );
Manuel Pégourié-Gonnardf1f3e522019-07-11 12:50:53 +020011308 if( ret != MBEDTLS_ERR_SSL_BUFFER_TOO_SMALL )
11309 return( ret );
11310
11311 used += 4 + session_len;
11312 if( used <= buf_len )
11313 {
11314 *p++ = (unsigned char)( ( session_len >> 24 ) & 0xFF );
11315 *p++ = (unsigned char)( ( session_len >> 16 ) & 0xFF );
11316 *p++ = (unsigned char)( ( session_len >> 8 ) & 0xFF );
11317 *p++ = (unsigned char)( ( session_len ) & 0xFF );
11318
Manuel Pégourié-Gonnard7ce94462019-07-23 16:52:45 +020011319 ret = ssl_session_save( ssl->session, 1,
11320 p, session_len, &session_len );
Manuel Pégourié-Gonnardf1f3e522019-07-11 12:50:53 +020011321 if( ret != 0 )
11322 return( ret );
11323
11324 p += session_len;
11325 }
11326
11327 /*
Manuel Pégourié-Gonnard322f3c72019-07-15 09:04:11 +020011328 * Transform
11329 */
11330 used += sizeof( ssl->transform->randbytes );
11331 if( used <= buf_len )
11332 {
11333 memcpy( p, ssl->transform->randbytes,
11334 sizeof( ssl->transform->randbytes ) );
11335 p += sizeof( ssl->transform->randbytes );
11336 }
11337
11338#if defined(MBEDTLS_SSL_DTLS_CONNECTION_ID)
11339 used += 2 + ssl->transform->in_cid_len + ssl->transform->out_cid_len;
11340 if( used <= buf_len )
11341 {
11342 *p++ = ssl->transform->in_cid_len;
11343 memcpy( p, ssl->transform->in_cid, ssl->transform->in_cid_len );
11344 p += ssl->transform->in_cid_len;
11345
11346 *p++ = ssl->transform->out_cid_len;
11347 memcpy( p, ssl->transform->out_cid, ssl->transform->out_cid_len );
11348 p += ssl->transform->out_cid_len;
11349 }
11350#endif /* MBEDTLS_SSL_DTLS_CONNECTION_ID */
11351
11352 /*
Manuel Pégourié-Gonnard16d14852019-07-15 11:23:03 +020011353 * Saved fields from top-level ssl_context structure
11354 */
11355#if defined(MBEDTLS_SSL_DTLS_BADMAC_LIMIT)
11356 used += 4;
11357 if( used <= buf_len )
11358 {
11359 *p++ = (unsigned char)( ( ssl->badmac_seen >> 24 ) & 0xFF );
11360 *p++ = (unsigned char)( ( ssl->badmac_seen >> 16 ) & 0xFF );
11361 *p++ = (unsigned char)( ( ssl->badmac_seen >> 8 ) & 0xFF );
11362 *p++ = (unsigned char)( ( ssl->badmac_seen ) & 0xFF );
11363 }
11364#endif /* MBEDTLS_SSL_DTLS_BADMAC_LIMIT */
11365
11366#if defined(MBEDTLS_SSL_DTLS_ANTI_REPLAY)
11367 used += 16;
11368 if( used <= buf_len )
11369 {
11370 *p++ = (unsigned char)( ( ssl->in_window_top >> 56 ) & 0xFF );
11371 *p++ = (unsigned char)( ( ssl->in_window_top >> 48 ) & 0xFF );
11372 *p++ = (unsigned char)( ( ssl->in_window_top >> 40 ) & 0xFF );
11373 *p++ = (unsigned char)( ( ssl->in_window_top >> 32 ) & 0xFF );
11374 *p++ = (unsigned char)( ( ssl->in_window_top >> 24 ) & 0xFF );
11375 *p++ = (unsigned char)( ( ssl->in_window_top >> 16 ) & 0xFF );
11376 *p++ = (unsigned char)( ( ssl->in_window_top >> 8 ) & 0xFF );
11377 *p++ = (unsigned char)( ( ssl->in_window_top ) & 0xFF );
11378
11379 *p++ = (unsigned char)( ( ssl->in_window >> 56 ) & 0xFF );
11380 *p++ = (unsigned char)( ( ssl->in_window >> 48 ) & 0xFF );
11381 *p++ = (unsigned char)( ( ssl->in_window >> 40 ) & 0xFF );
11382 *p++ = (unsigned char)( ( ssl->in_window >> 32 ) & 0xFF );
11383 *p++ = (unsigned char)( ( ssl->in_window >> 24 ) & 0xFF );
11384 *p++ = (unsigned char)( ( ssl->in_window >> 16 ) & 0xFF );
11385 *p++ = (unsigned char)( ( ssl->in_window >> 8 ) & 0xFF );
11386 *p++ = (unsigned char)( ( ssl->in_window ) & 0xFF );
11387 }
11388#endif /* MBEDTLS_SSL_DTLS_ANTI_REPLAY */
11389
11390#if defined(MBEDTLS_SSL_PROTO_DTLS)
11391 used += 1;
11392 if( used <= buf_len )
11393 {
11394 *p++ = ssl->disable_datagram_packing;
11395 }
11396#endif /* MBEDTLS_SSL_PROTO_DTLS */
11397
11398 used += 8;
11399 if( used <= buf_len )
11400 {
11401 memcpy( p, ssl->cur_out_ctr, 8 );
11402 p += 8;
11403 }
11404
11405#if defined(MBEDTLS_SSL_PROTO_DTLS)
11406 used += 2;
11407 if( used <= buf_len )
11408 {
11409 *p++ = (unsigned char)( ( ssl->mtu >> 8 ) & 0xFF );
11410 *p++ = (unsigned char)( ( ssl->mtu ) & 0xFF );
11411 }
11412#endif /* MBEDTLS_SSL_PROTO_DTLS */
11413
11414#if defined(MBEDTLS_SSL_ALPN)
11415 {
11416 const uint8_t alpn_len = ssl->alpn_chosen
Manuel Pégourié-Gonnard7af73752019-07-24 00:58:27 +020011417 ? (uint8_t) strlen( ssl->alpn_chosen )
Manuel Pégourié-Gonnard16d14852019-07-15 11:23:03 +020011418 : 0;
11419
11420 used += 1 + alpn_len;
11421 if( used <= buf_len )
11422 {
11423 *p++ = alpn_len;
11424
11425 if( ssl->alpn_chosen != NULL )
11426 {
11427 memcpy( p, ssl->alpn_chosen, alpn_len );
11428 p += alpn_len;
11429 }
11430 }
11431 }
11432#endif /* MBEDTLS_SSL_ALPN */
11433
11434 /*
Manuel Pégourié-Gonnardd0dd1042019-07-11 10:58:10 +020011435 * Done
11436 */
11437 *olen = used;
11438
11439 if( used > buf_len )
11440 return( MBEDTLS_ERR_SSL_BUFFER_TOO_SMALL );
Manuel Pégourié-Gonnardd87601e2019-05-28 13:02:16 +020011441
Manuel Pégourié-Gonnardf1f3e522019-07-11 12:50:53 +020011442 MBEDTLS_SSL_DEBUG_BUF( 4, "saved context", buf, used );
11443
Manuel Pégourié-Gonnardbc847ca2019-07-23 14:51:09 +020011444 return( ssl_session_reset_int( ssl, 0 ) );
Manuel Pégourié-Gonnardd87601e2019-05-28 13:02:16 +020011445}
11446
11447/*
Manuel Pégourié-Gonnard81758162019-07-12 10:50:19 +020011448 * Deserialize context, see mbedtls_ssl_context_save() for format.
Manuel Pégourié-Gonnardf1f3e522019-07-11 12:50:53 +020011449 *
11450 * This internal version is wrapped by a public function that cleans up in
11451 * case of error.
Manuel Pégourié-Gonnardd87601e2019-05-28 13:02:16 +020011452 */
Manuel Pégourié-Gonnardf1f3e522019-07-11 12:50:53 +020011453static int ssl_context_load( mbedtls_ssl_context *ssl,
11454 const unsigned char *buf,
11455 size_t len )
Manuel Pégourié-Gonnardd87601e2019-05-28 13:02:16 +020011456{
Manuel Pégourié-Gonnardd0dd1042019-07-11 10:58:10 +020011457 const unsigned char *p = buf;
11458 const unsigned char * const end = buf + len;
Manuel Pégourié-Gonnardf1f3e522019-07-11 12:50:53 +020011459 size_t session_len;
11460 int ret;
Manuel Pégourié-Gonnardd0dd1042019-07-11 10:58:10 +020011461
Manuel Pégourié-Gonnard5e534ba2019-07-11 09:56:30 +020011462 /*
11463 * The context should have been freshly setup or reset.
11464 * Give the user an error in case of obvious misuse.
Manuel Pégourié-Gonnard14e2a8a2019-07-26 16:31:53 +020011465 * (Checking session is useful because it won't be NULL if we're
Manuel Pégourié-Gonnard5e534ba2019-07-11 09:56:30 +020011466 * renegotiating, or if the user mistakenly loaded a session first.)
11467 */
11468 if( ssl->state != MBEDTLS_SSL_HELLO_REQUEST ||
11469 ssl->session != NULL )
11470 {
11471 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
11472 }
11473
11474 /*
11475 * We can't check that the config matches the initial one, but we can at
11476 * least check it matches the requirements for serializing.
11477 */
11478 if( MBEDTLS_SSL_TRANSPORT_IS_TLS( ssl->conf->transport ) ||
Manuel Pégourié-Gonnard73a46362019-07-23 15:16:19 +020011479 mbedtls_ssl_conf_get_max_major_ver( ssl->conf ) <
11480 MBEDTLS_SSL_MAJOR_VERSION_3 ||
11481 mbedtls_ssl_conf_get_min_major_ver( ssl->conf ) >
11482 MBEDTLS_SSL_MAJOR_VERSION_3 ||
11483 mbedtls_ssl_conf_get_max_minor_ver( ssl->conf ) <
11484 MBEDTLS_SSL_MINOR_VERSION_3 ||
11485 mbedtls_ssl_conf_get_min_minor_ver( ssl->conf ) >
11486 MBEDTLS_SSL_MINOR_VERSION_3 ||
Manuel Pégourié-Gonnard18332c52019-07-29 12:17:52 +020011487 mbedtls_ssl_conf_is_renegotiation_enabled( ssl->conf ) )
Manuel Pégourié-Gonnard5e534ba2019-07-11 09:56:30 +020011488 {
11489 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
11490 }
11491
Manuel Pégourié-Gonnardf1f3e522019-07-11 12:50:53 +020011492 MBEDTLS_SSL_DEBUG_BUF( 4, "context to load", buf, len );
11493
Manuel Pégourié-Gonnardd0dd1042019-07-11 10:58:10 +020011494 /*
11495 * Check version identifier
11496 */
11497 if( (size_t)( end - p ) < sizeof( ssl_serialized_context_header ) )
11498 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
11499
11500 if( memcmp( p, ssl_serialized_context_header,
11501 sizeof( ssl_serialized_context_header ) ) != 0 )
11502 {
11503 return( MBEDTLS_ERR_SSL_VERSION_MISMATCH );
11504 }
11505 p += sizeof( ssl_serialized_context_header );
11506
11507 /*
Manuel Pégourié-Gonnardf1f3e522019-07-11 12:50:53 +020011508 * Session
11509 */
11510 if( (size_t)( end - p ) < 4 )
11511 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
11512
11513 session_len = ( (size_t) p[0] << 24 ) |
11514 ( (size_t) p[1] << 16 ) |
11515 ( (size_t) p[2] << 8 ) |
11516 ( (size_t) p[3] );
11517 p += 4;
11518
Manuel Pégourié-Gonnardff222002019-07-23 14:43:30 +020011519 /* This has been allocated by ssl_handshake_init(), called by
11520 * by either ssl_session_reset_int() or mbedtls_ssl_setup(). */
11521 ssl->session = ssl->session_negotiate;
Manuel Pégourié-Gonnardf1f3e522019-07-11 12:50:53 +020011522 ssl->session_in = ssl->session;
11523 ssl->session_out = ssl->session;
Manuel Pégourié-Gonnardff222002019-07-23 14:43:30 +020011524 ssl->session_negotiate = NULL;
Manuel Pégourié-Gonnardf1f3e522019-07-11 12:50:53 +020011525
11526 if( (size_t)( end - p ) < session_len )
11527 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
11528
Manuel Pégourié-Gonnard7ce94462019-07-23 16:52:45 +020011529 ret = ssl_session_load( ssl->session, 1, p, session_len );
Manuel Pégourié-Gonnardf1f3e522019-07-11 12:50:53 +020011530 if( ret != 0 )
Manuel Pégourié-Gonnard7ce94462019-07-23 16:52:45 +020011531 {
11532 mbedtls_ssl_session_free( ssl->session );
Manuel Pégourié-Gonnardf1f3e522019-07-11 12:50:53 +020011533 return( ret );
Manuel Pégourié-Gonnard7ce94462019-07-23 16:52:45 +020011534 }
Manuel Pégourié-Gonnardf1f3e522019-07-11 12:50:53 +020011535
11536 p += session_len;
11537
11538 /*
Manuel Pégourié-Gonnard322f3c72019-07-15 09:04:11 +020011539 * Transform
11540 */
11541
Manuel Pégourié-Gonnardff222002019-07-23 14:43:30 +020011542 /* This has been allocated by ssl_handshake_init(), called by
11543 * by either ssl_session_reset_int() or mbedtls_ssl_setup(). */
11544 ssl->transform = ssl->transform_negotiate;
Manuel Pégourié-Gonnard322f3c72019-07-15 09:04:11 +020011545 ssl->transform_in = ssl->transform;
11546 ssl->transform_out = ssl->transform;
Manuel Pégourié-Gonnardff222002019-07-23 14:43:30 +020011547 ssl->transform_negotiate = NULL;
Manuel Pégourié-Gonnard322f3c72019-07-15 09:04:11 +020011548
11549 /* Read random bytes and populate structure */
11550 if( (size_t)( end - p ) < sizeof( ssl->transform->randbytes ) )
11551 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
11552
11553 ret = ssl_populate_transform( ssl->transform,
11554 mbedtls_ssl_session_get_ciphersuite( ssl->session ),
11555 ssl->session->master,
11556#if defined(MBEDTLS_SSL_SOME_MODES_USE_MAC)
11557#if defined(MBEDTLS_SSL_ENCRYPT_THEN_MAC)
11558 ssl->session->encrypt_then_mac,
11559#endif
11560#if defined(MBEDTLS_SSL_TRUNCATED_HMAC)
11561 ssl->session->trunc_hmac,
11562#endif
11563#endif /* MBEDTLS_SSL_SOME_MODES_USE_MAC */
11564#if defined(MBEDTLS_ZLIB_SUPPORT)
11565 ssl->session->compression,
11566#endif
Manuel Pégourié-Gonnard322f3c72019-07-15 09:04:11 +020011567 p, /* currently pointing to randbytes */
11568 MBEDTLS_SSL_MINOR_VERSION_3, /* (D)TLS 1.2 is forced */
11569 mbedtls_ssl_conf_get_endpoint( ssl->conf ),
11570 ssl );
11571 if( ret != 0 )
11572 return( ret );
11573
11574 p += sizeof( ssl->transform->randbytes );
11575
11576#if defined(MBEDTLS_SSL_DTLS_CONNECTION_ID)
11577 /* Read connection IDs and store them */
11578 if( (size_t)( end - p ) < 1 )
11579 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
11580
11581 ssl->transform->in_cid_len = *p++;
11582
Manuel Pégourié-Gonnard2f3fa622019-07-23 15:02:54 +020011583 if( (size_t)( end - p ) < ssl->transform->in_cid_len + 1u )
Manuel Pégourié-Gonnard322f3c72019-07-15 09:04:11 +020011584 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
11585
11586 memcpy( ssl->transform->in_cid, p, ssl->transform->in_cid_len );
11587 p += ssl->transform->in_cid_len;
11588
11589 ssl->transform->out_cid_len = *p++;
11590
11591 if( (size_t)( end - p ) < ssl->transform->out_cid_len )
11592 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
11593
11594 memcpy( ssl->transform->out_cid, p, ssl->transform->out_cid_len );
11595 p += ssl->transform->out_cid_len;
11596#endif /* MBEDTLS_SSL_DTLS_CONNECTION_ID */
11597
11598 /*
Manuel Pégourié-Gonnard16d14852019-07-15 11:23:03 +020011599 * Saved fields from top-level ssl_context structure
11600 */
11601#if defined(MBEDTLS_SSL_DTLS_BADMAC_LIMIT)
11602 if( (size_t)( end - p ) < 4 )
11603 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
11604
11605 ssl->badmac_seen = ( (uint32_t) p[0] << 24 ) |
11606 ( (uint32_t) p[1] << 16 ) |
11607 ( (uint32_t) p[2] << 8 ) |
11608 ( (uint32_t) p[3] );
11609 p += 4;
11610#endif /* MBEDTLS_SSL_DTLS_BADMAC_LIMIT */
11611
11612#if defined(MBEDTLS_SSL_DTLS_ANTI_REPLAY)
11613 if( (size_t)( end - p ) < 16 )
11614 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
11615
11616 ssl->in_window_top = ( (uint64_t) p[0] << 56 ) |
11617 ( (uint64_t) p[1] << 48 ) |
11618 ( (uint64_t) p[2] << 40 ) |
11619 ( (uint64_t) p[3] << 32 ) |
11620 ( (uint64_t) p[4] << 24 ) |
11621 ( (uint64_t) p[5] << 16 ) |
11622 ( (uint64_t) p[6] << 8 ) |
11623 ( (uint64_t) p[7] );
11624 p += 8;
11625
11626 ssl->in_window = ( (uint64_t) p[0] << 56 ) |
11627 ( (uint64_t) p[1] << 48 ) |
11628 ( (uint64_t) p[2] << 40 ) |
11629 ( (uint64_t) p[3] << 32 ) |
11630 ( (uint64_t) p[4] << 24 ) |
11631 ( (uint64_t) p[5] << 16 ) |
11632 ( (uint64_t) p[6] << 8 ) |
11633 ( (uint64_t) p[7] );
11634 p += 8;
11635#endif /* MBEDTLS_SSL_DTLS_ANTI_REPLAY */
11636
11637#if defined(MBEDTLS_SSL_PROTO_DTLS)
11638 if( (size_t)( end - p ) < 1 )
11639 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
11640
11641 ssl->disable_datagram_packing = *p++;
11642#endif /* MBEDTLS_SSL_PROTO_DTLS */
11643
11644 if( (size_t)( end - p ) < 8 )
11645 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
11646
11647 memcpy( ssl->cur_out_ctr, p, 8 );
11648 p += 8;
11649
11650#if defined(MBEDTLS_SSL_PROTO_DTLS)
11651 if( (size_t)( end - p ) < 2 )
11652 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
11653
11654 ssl->mtu = ( p[0] << 8 ) | p[1];
11655 p += 2;
11656#endif /* MBEDTLS_SSL_PROTO_DTLS */
11657
11658#if defined(MBEDTLS_SSL_ALPN)
11659 {
11660 uint8_t alpn_len;
11661 const char **cur;
11662
11663 if( (size_t)( end - p ) < 1 )
11664 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
11665
11666 alpn_len = *p++;
11667
11668 if( alpn_len != 0 && ssl->conf->alpn_list != NULL )
11669 {
11670 /* alpn_chosen should point to an item in the configured list */
11671 for( cur = ssl->conf->alpn_list; *cur != NULL; cur++ )
11672 {
11673 if( strlen( *cur ) == alpn_len &&
11674 memcmp( p, cur, alpn_len ) == 0 )
11675 {
11676 ssl->alpn_chosen = *cur;
11677 break;
11678 }
11679 }
11680 }
11681
11682 /* can only happen on conf mismatch */
11683 if( alpn_len != 0 && ssl->alpn_chosen == NULL )
11684 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
11685
11686 p += alpn_len;
11687 }
11688#endif /* MBEDTLS_SSL_ALPN */
11689
11690 /*
Manuel Pégourié-Gonnard138079d2019-07-15 11:53:51 +020011691 * Forced fields from top-level ssl_context structure
11692 *
11693 * Most of them already set to the correct value by mbedtls_ssl_init() and
11694 * mbedtls_ssl_reset(), so we only need to set the remaining ones.
11695 */
11696 ssl->state = MBEDTLS_SSL_HANDSHAKE_OVER;
11697
Manuel Pégourié-Gonnard2cc92232019-07-23 17:11:24 +020011698#if !defined(MBEDTLS_SSL_CONF_FIXED_MAJOR_VER)
Manuel Pégourié-Gonnard138079d2019-07-15 11:53:51 +020011699 ssl->major_ver = MBEDTLS_SSL_MAJOR_VERSION_3;
Manuel Pégourié-Gonnard2cc92232019-07-23 17:11:24 +020011700#endif /* !MBEDTLS_SSL_CONF_FIXED_MAJOR_VER */
11701#if !defined(MBEDTLS_SSL_CONF_FIXED_MINOR_VER)
Manuel Pégourié-Gonnard138079d2019-07-15 11:53:51 +020011702 ssl->minor_ver = MBEDTLS_SSL_MINOR_VERSION_3;
Manuel Pégourié-Gonnard2cc92232019-07-23 17:11:24 +020011703#endif /* !MBEDTLS_SSL_CONF_FIXED_MINOR_VER */
Manuel Pégourié-Gonnard138079d2019-07-15 11:53:51 +020011704
11705#if defined(MBEDTLS_SSL_PROTO_DTLS)
11706 ssl->in_epoch = 1;
11707#endif
11708
11709 /* mbedtls_ssl_reset() leaves the handshake sub-structure allocated,
11710 * which we don't want - otherwise we'd end up freeing the wrong transform
11711 * by calling ssl_handshake_wrapup_free_hs_transform() inappropriately. */
11712 if( ssl->handshake != NULL )
11713 {
11714 mbedtls_ssl_handshake_free( ssl );
11715 mbedtls_free( ssl->handshake );
11716 ssl->handshake = NULL;
11717 }
11718
11719 /*
Manuel Pégourié-Gonnardd0dd1042019-07-11 10:58:10 +020011720 * Done - should have consumed entire buffer
11721 */
11722 if( p != end )
11723 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
Manuel Pégourié-Gonnardd87601e2019-05-28 13:02:16 +020011724
11725 return( 0 );
11726}
11727
11728/*
Manuel Pégourié-Gonnard81758162019-07-12 10:50:19 +020011729 * Deserialize context: public wrapper for error cleaning
Manuel Pégourié-Gonnardd87601e2019-05-28 13:02:16 +020011730 */
Manuel Pégourié-Gonnardf1f3e522019-07-11 12:50:53 +020011731int mbedtls_ssl_context_load( mbedtls_ssl_context *context,
Manuel Pégourié-Gonnardd87601e2019-05-28 13:02:16 +020011732 const unsigned char *buf,
11733 size_t len )
11734{
Manuel Pégourié-Gonnardf1f3e522019-07-11 12:50:53 +020011735 int ret = ssl_context_load( context, buf, len );
Manuel Pégourié-Gonnardd87601e2019-05-28 13:02:16 +020011736
Manuel Pégourié-Gonnardf1f3e522019-07-11 12:50:53 +020011737 if( ret != 0 )
11738 mbedtls_ssl_free( context );
11739
11740 return( ret );
Manuel Pégourié-Gonnardd87601e2019-05-28 13:02:16 +020011741}
Manuel Pégourié-Gonnard4c1d06e2019-07-23 16:13:17 +020011742#endif /* MBEDTLS_SSL_CONTEXT_SERIALIZATION */
Manuel Pégourié-Gonnardd87601e2019-05-28 13:02:16 +020011743
11744/*
Paul Bakker5121ce52009-01-03 21:22:43 +000011745 * Free an SSL context
11746 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020011747void mbedtls_ssl_free( mbedtls_ssl_context *ssl )
Paul Bakker5121ce52009-01-03 21:22:43 +000011748{
Paul Bakkeraccaffe2014-06-26 13:37:14 +020011749 if( ssl == NULL )
11750 return;
11751
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020011752 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> free" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +000011753
Manuel Pégourié-Gonnard7ee6f0e2014-02-13 10:54:07 +010011754 if( ssl->out_buf != NULL )
Paul Bakker5121ce52009-01-03 21:22:43 +000011755 {
Angus Grattond8213d02016-05-25 20:56:48 +100011756 mbedtls_platform_zeroize( ssl->out_buf, MBEDTLS_SSL_OUT_BUFFER_LEN );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020011757 mbedtls_free( ssl->out_buf );
Paul Bakker5121ce52009-01-03 21:22:43 +000011758 }
11759
Manuel Pégourié-Gonnard7ee6f0e2014-02-13 10:54:07 +010011760 if( ssl->in_buf != NULL )
Paul Bakker5121ce52009-01-03 21:22:43 +000011761 {
Angus Grattond8213d02016-05-25 20:56:48 +100011762 mbedtls_platform_zeroize( ssl->in_buf, MBEDTLS_SSL_IN_BUFFER_LEN );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020011763 mbedtls_free( ssl->in_buf );
Paul Bakker5121ce52009-01-03 21:22:43 +000011764 }
11765
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020011766#if defined(MBEDTLS_ZLIB_SUPPORT)
Paul Bakker16770332013-10-11 09:59:44 +020011767 if( ssl->compress_buf != NULL )
11768 {
Angus Grattond8213d02016-05-25 20:56:48 +100011769 mbedtls_platform_zeroize( ssl->compress_buf, MBEDTLS_SSL_COMPRESS_BUFFER_LEN );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020011770 mbedtls_free( ssl->compress_buf );
Paul Bakker16770332013-10-11 09:59:44 +020011771 }
11772#endif
11773
Paul Bakker48916f92012-09-16 19:57:18 +000011774 if( ssl->transform )
11775 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020011776 mbedtls_ssl_transform_free( ssl->transform );
11777 mbedtls_free( ssl->transform );
Paul Bakker48916f92012-09-16 19:57:18 +000011778 }
11779
11780 if( ssl->handshake )
11781 {
Gilles Peskine9b562d52018-04-25 20:32:43 +020011782 mbedtls_ssl_handshake_free( ssl );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020011783 mbedtls_ssl_transform_free( ssl->transform_negotiate );
11784 mbedtls_ssl_session_free( ssl->session_negotiate );
Paul Bakker48916f92012-09-16 19:57:18 +000011785
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020011786 mbedtls_free( ssl->handshake );
11787 mbedtls_free( ssl->transform_negotiate );
11788 mbedtls_free( ssl->session_negotiate );
Paul Bakker48916f92012-09-16 19:57:18 +000011789 }
11790
Paul Bakkerc0463502013-02-14 11:19:38 +010011791 if( ssl->session )
11792 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020011793 mbedtls_ssl_session_free( ssl->session );
11794 mbedtls_free( ssl->session );
Paul Bakkerc0463502013-02-14 11:19:38 +010011795 }
11796
Teppo Järvelin4009d8f2019-08-19 14:48:09 +030011797#if defined(MBEDTLS_X509_CRT_PARSE_C) && !defined(MBEDTLS_X509_REMOVE_HOSTNAME_VERIFICATION)
Paul Bakker66d5d072014-06-17 16:39:18 +020011798 if( ssl->hostname != NULL )
Paul Bakker5121ce52009-01-03 21:22:43 +000011799 {
Andres Amaya Garcia1f6301b2018-04-17 09:51:09 -050011800 mbedtls_platform_zeroize( ssl->hostname, strlen( ssl->hostname ) );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020011801 mbedtls_free( ssl->hostname );
Paul Bakker5121ce52009-01-03 21:22:43 +000011802 }
Paul Bakker0be444a2013-08-27 21:55:01 +020011803#endif
Paul Bakker5121ce52009-01-03 21:22:43 +000011804
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020011805#if defined(MBEDTLS_SSL_HW_RECORD_ACCEL)
11806 if( mbedtls_ssl_hw_record_finish != NULL )
Paul Bakker05ef8352012-05-08 09:17:57 +000011807 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020011808 MBEDTLS_SSL_DEBUG_MSG( 2, ( "going for mbedtls_ssl_hw_record_finish()" ) );
11809 mbedtls_ssl_hw_record_finish( ssl );
Paul Bakker05ef8352012-05-08 09:17:57 +000011810 }
11811#endif
11812
Manuel Pégourié-Gonnarde057d3b2015-05-20 10:59:43 +020011813#if defined(MBEDTLS_SSL_DTLS_HELLO_VERIFY) && defined(MBEDTLS_SSL_SRV_C)
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020011814 mbedtls_free( ssl->cli_id );
Manuel Pégourié-Gonnard43c02182014-07-22 17:32:01 +020011815#endif
11816
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020011817 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= free" ) );
Paul Bakker2da561c2009-02-05 18:00:28 +000011818
Paul Bakker86f04f42013-02-14 11:20:09 +010011819 /* Actually clear after last debug message */
Andres Amaya Garcia1f6301b2018-04-17 09:51:09 -050011820 mbedtls_platform_zeroize( ssl, sizeof( mbedtls_ssl_context ) );
Paul Bakker5121ce52009-01-03 21:22:43 +000011821}
11822
Manuel Pégourié-Gonnardcd523e22015-05-04 13:35:39 +020011823/*
11824 * Initialze mbedtls_ssl_config
11825 */
11826void mbedtls_ssl_config_init( mbedtls_ssl_config *conf )
11827{
11828 memset( conf, 0, sizeof( mbedtls_ssl_config ) );
Manuel Pégourié-Gonnarde744eab2019-03-18 10:51:18 +010011829
11830#if !defined(MBEDTLS_SSL_PROTO_TLS)
11831 conf->transport = MBEDTLS_SSL_TRANSPORT_DATAGRAM;
11832#endif
Manuel Pégourié-Gonnardcd523e22015-05-04 13:35:39 +020011833}
11834
Simon Butcherc97b6972015-12-27 23:48:17 +000011835#if defined(MBEDTLS_KEY_EXCHANGE__WITH_CERT__ENABLED)
Hanno Becker56595f42019-06-19 16:31:38 +010011836#if !defined(MBEDTLS_SSL_CONF_SINGLE_SIG_HASH)
Manuel Pégourié-Gonnard47229c72015-12-04 15:02:56 +010011837static int ssl_preset_default_hashes[] = {
11838#if defined(MBEDTLS_SHA512_C)
11839 MBEDTLS_MD_SHA512,
11840 MBEDTLS_MD_SHA384,
11841#endif
11842#if defined(MBEDTLS_SHA256_C)
11843 MBEDTLS_MD_SHA256,
11844 MBEDTLS_MD_SHA224,
11845#endif
Gilles Peskine5d2511c2017-05-12 13:16:40 +020011846#if defined(MBEDTLS_SHA1_C) && defined(MBEDTLS_TLS_DEFAULT_ALLOW_SHA1_IN_KEY_EXCHANGE)
Manuel Pégourié-Gonnard47229c72015-12-04 15:02:56 +010011847 MBEDTLS_MD_SHA1,
11848#endif
11849 MBEDTLS_MD_NONE
11850};
Simon Butcherc97b6972015-12-27 23:48:17 +000011851#endif
Hanno Becker56595f42019-06-19 16:31:38 +010011852#endif
Manuel Pégourié-Gonnard47229c72015-12-04 15:02:56 +010011853
Hanno Becker73f4cb12019-06-27 13:51:07 +010011854#if !defined(MBEDTLS_SSL_CONF_SINGLE_CIPHERSUITE)
Manuel Pégourié-Gonnardb31c5f62015-06-17 13:53:47 +020011855static int ssl_preset_suiteb_ciphersuites[] = {
11856 MBEDTLS_TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256,
11857 MBEDTLS_TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384,
11858 0
11859};
Hanno Becker73f4cb12019-06-27 13:51:07 +010011860#endif /* !MBEDTLS_SSL_CONF_SINGLE_CIPHERSUITE */
Manuel Pégourié-Gonnardb31c5f62015-06-17 13:53:47 +020011861
Manuel Pégourié-Gonnarde5f30722015-10-22 17:01:15 +020011862#if defined(MBEDTLS_KEY_EXCHANGE__WITH_CERT__ENABLED)
Hanno Becker56595f42019-06-19 16:31:38 +010011863#if !defined(MBEDTLS_SSL_CONF_SINGLE_SIG_HASH)
Manuel Pégourié-Gonnardb31c5f62015-06-17 13:53:47 +020011864static int ssl_preset_suiteb_hashes[] = {
11865 MBEDTLS_MD_SHA256,
11866 MBEDTLS_MD_SHA384,
11867 MBEDTLS_MD_NONE
11868};
11869#endif
Hanno Becker56595f42019-06-19 16:31:38 +010011870#endif
Manuel Pégourié-Gonnardb31c5f62015-06-17 13:53:47 +020011871
Hanno Beckerc1096e72019-06-19 12:30:41 +010011872#if defined(MBEDTLS_ECP_C) && !defined(MBEDTLS_SSL_CONF_SINGLE_EC)
Manuel Pégourié-Gonnardb31c5f62015-06-17 13:53:47 +020011873static mbedtls_ecp_group_id ssl_preset_suiteb_curves[] = {
Jaeden Amero16529b22019-06-03 08:27:16 +010011874#if defined(MBEDTLS_ECP_DP_SECP256R1_ENABLED)
Manuel Pégourié-Gonnardb31c5f62015-06-17 13:53:47 +020011875 MBEDTLS_ECP_DP_SECP256R1,
Jaeden Amero16529b22019-06-03 08:27:16 +010011876#endif
11877#if defined(MBEDTLS_ECP_DP_SECP384R1_ENABLED)
Manuel Pégourié-Gonnardb31c5f62015-06-17 13:53:47 +020011878 MBEDTLS_ECP_DP_SECP384R1,
Jaeden Amero16529b22019-06-03 08:27:16 +010011879#endif
Manuel Pégourié-Gonnardb31c5f62015-06-17 13:53:47 +020011880 MBEDTLS_ECP_DP_NONE
11881};
11882#endif
11883
Manuel Pégourié-Gonnardcd523e22015-05-04 13:35:39 +020011884/*
Tillmann Karras588ad502015-09-25 04:27:22 +020011885 * Load default in mbedtls_ssl_config
Manuel Pégourié-Gonnardcd523e22015-05-04 13:35:39 +020011886 */
Manuel Pégourié-Gonnard419d5ae2015-05-04 19:32:36 +020011887int mbedtls_ssl_config_defaults( mbedtls_ssl_config *conf,
Manuel Pégourié-Gonnardb31c5f62015-06-17 13:53:47 +020011888 int endpoint, int transport, int preset )
Manuel Pégourié-Gonnardcd523e22015-05-04 13:35:39 +020011889{
Manuel Pégourié-Gonnard8b431fb2015-05-11 12:54:52 +020011890#if defined(MBEDTLS_DHM_C) && defined(MBEDTLS_SSL_SRV_C)
Manuel Pégourié-Gonnardcd523e22015-05-04 13:35:39 +020011891 int ret;
Manuel Pégourié-Gonnard8b431fb2015-05-11 12:54:52 +020011892#endif
Manuel Pégourié-Gonnardcd523e22015-05-04 13:35:39 +020011893
Manuel Pégourié-Gonnard0de074f2015-05-14 12:58:01 +020011894 /* Use the functions here so that they are covered in tests,
11895 * but otherwise access member directly for efficiency */
11896 mbedtls_ssl_conf_endpoint( conf, endpoint );
11897 mbedtls_ssl_conf_transport( conf, transport );
Manuel Pégourié-Gonnardcd523e22015-05-04 13:35:39 +020011898
Manuel Pégourié-Gonnardb31c5f62015-06-17 13:53:47 +020011899 /*
11900 * Things that are common to all presets
11901 */
Manuel Pégourié-Gonnard419d5ae2015-05-04 19:32:36 +020011902#if defined(MBEDTLS_SSL_CLI_C)
11903 if( endpoint == MBEDTLS_SSL_IS_CLIENT )
11904 {
Hanno Beckeracd4fc02019-06-12 16:40:50 +010011905#if !defined(MBEDTLS_SSL_CONF_AUTHMODE)
Manuel Pégourié-Gonnard419d5ae2015-05-04 19:32:36 +020011906 conf->authmode = MBEDTLS_SSL_VERIFY_REQUIRED;
Hanno Beckeracd4fc02019-06-12 16:40:50 +010011907#endif /* !MBEDTLS_SSL_CONF_AUTHMODE */
Manuel Pégourié-Gonnard419d5ae2015-05-04 19:32:36 +020011908#if defined(MBEDTLS_SSL_SESSION_TICKETS)
11909 conf->session_tickets = MBEDTLS_SSL_SESSION_TICKETS_ENABLED;
11910#endif
11911 }
11912#endif
11913
Manuel Pégourié-Gonnard66dc5552015-05-14 12:28:21 +020011914#if defined(MBEDTLS_ARC4_C)
Manuel Pégourié-Gonnardcd523e22015-05-04 13:35:39 +020011915 conf->arc4_disabled = MBEDTLS_SSL_ARC4_DISABLED;
Manuel Pégourié-Gonnard66dc5552015-05-14 12:28:21 +020011916#endif
Manuel Pégourié-Gonnardcd523e22015-05-04 13:35:39 +020011917
11918#if defined(MBEDTLS_SSL_ENCRYPT_THEN_MAC)
11919 conf->encrypt_then_mac = MBEDTLS_SSL_ETM_ENABLED;
11920#endif
11921
11922#if defined(MBEDTLS_SSL_EXTENDED_MASTER_SECRET)
Hanno Beckeraabbb582019-06-11 13:43:27 +010011923#if !defined(MBEDTLS_SSL_CONF_EXTENDED_MASTER_SECRET)
Manuel Pégourié-Gonnardcd523e22015-05-04 13:35:39 +020011924 conf->extended_ms = MBEDTLS_SSL_EXTENDED_MS_ENABLED;
Hanno Beckeraabbb582019-06-11 13:43:27 +010011925#endif /* !MBEDTLS_SSL_CONF_EXTENDED_MASTER_SECRET */
11926#if !defined(MBEDTLS_SSL_CONF_ENFORCE_EXTENDED_MASTER_SECRET)
Jarno Lamsad9382f82019-06-10 10:27:14 +030011927 conf->enforce_extended_master_secret =
Jarno Lamsa18b9a492019-06-10 15:23:29 +030011928 MBEDTLS_SSL_EXTENDED_MS_ENFORCE_DISABLED;
Hanno Beckeraabbb582019-06-11 13:43:27 +010011929#endif /* !MBEDTLS_SSL_CONF_ENFORCE_EXTENDED_MASTER_SECRET */
Manuel Pégourié-Gonnardcd523e22015-05-04 13:35:39 +020011930#endif
11931
Manuel Pégourié-Gonnard17eab2b2015-05-05 16:34:53 +010011932#if defined(MBEDTLS_SSL_CBC_RECORD_SPLITTING)
11933 conf->cbc_record_splitting = MBEDTLS_SSL_CBC_RECORD_SPLITTING_ENABLED;
11934#endif
11935
Manuel Pégourié-Gonnarde057d3b2015-05-20 10:59:43 +020011936#if defined(MBEDTLS_SSL_DTLS_HELLO_VERIFY) && defined(MBEDTLS_SSL_SRV_C)
Manuel Pégourié-Gonnardcd523e22015-05-04 13:35:39 +020011937 conf->f_cookie_write = ssl_cookie_write_dummy;
11938 conf->f_cookie_check = ssl_cookie_check_dummy;
11939#endif
11940
Hanno Becker7f376f42019-06-12 16:20:48 +010011941#if defined(MBEDTLS_SSL_DTLS_ANTI_REPLAY) && \
11942 !defined(MBEDTLS_SSL_CONF_ANTI_REPLAY)
Manuel Pégourié-Gonnardcd523e22015-05-04 13:35:39 +020011943 conf->anti_replay = MBEDTLS_SSL_ANTI_REPLAY_ENABLED;
11944#endif
11945
Janos Follath088ce432017-04-10 12:42:31 +010011946#if defined(MBEDTLS_SSL_SRV_C)
Hanno Beckerc2cfdaa2019-06-13 12:33:03 +010011947#if !defined(MBEDTLS_SSL_CONF_CERT_REQ_CA_LIST)
Janos Follath088ce432017-04-10 12:42:31 +010011948 conf->cert_req_ca_list = MBEDTLS_SSL_CERT_REQ_CA_LIST_ENABLED;
Hanno Beckerc2cfdaa2019-06-13 12:33:03 +010011949#endif /* !MBEDTLS_SSL_CONF_CERT_REQ_CA_LIST */
11950#endif /* MBEDTLS_SSL_SRV_C */
Janos Follath088ce432017-04-10 12:42:31 +010011951
Manuel Pégourié-Gonnardcd523e22015-05-04 13:35:39 +020011952#if defined(MBEDTLS_SSL_PROTO_DTLS)
Hanno Becker1f835fa2019-06-13 10:14:59 +010011953#if !defined(MBEDTLS_SSL_CONF_HS_TIMEOUT_MIN)
Manuel Pégourié-Gonnardcd523e22015-05-04 13:35:39 +020011954 conf->hs_timeout_min = MBEDTLS_SSL_DTLS_TIMEOUT_DFL_MIN;
Hanno Becker1f835fa2019-06-13 10:14:59 +010011955#endif /* !MBEDTLS_SSL_CONF_HS_TIMEOUT_MIN */
11956#if !defined(MBEDTLS_SSL_CONF_HS_TIMEOUT_MAX)
Manuel Pégourié-Gonnardcd523e22015-05-04 13:35:39 +020011957 conf->hs_timeout_max = MBEDTLS_SSL_DTLS_TIMEOUT_DFL_MAX;
Hanno Becker1f835fa2019-06-13 10:14:59 +010011958#endif /* !MBEDTLS_SSL_CONF_HS_TIMEOUT_MAX */
11959#endif /* MBEDTLS_SSL_PROTO_DTLS */
Manuel Pégourié-Gonnardcd523e22015-05-04 13:35:39 +020011960
11961#if defined(MBEDTLS_SSL_RENEGOTIATION)
11962 conf->renego_max_records = MBEDTLS_SSL_RENEGO_MAX_RECORDS_DEFAULT;
Andres AG2196c7f2016-12-15 17:01:16 +000011963 memset( conf->renego_period, 0x00, 2 );
11964 memset( conf->renego_period + 2, 0xFF, 6 );
Manuel Pégourié-Gonnardcd523e22015-05-04 13:35:39 +020011965#endif
11966
Manuel Pégourié-Gonnardb31c5f62015-06-17 13:53:47 +020011967#if defined(MBEDTLS_DHM_C) && defined(MBEDTLS_SSL_SRV_C)
11968 if( endpoint == MBEDTLS_SSL_IS_SERVER )
11969 {
Hanno Becker00d0a682017-10-04 13:14:29 +010011970 const unsigned char dhm_p[] =
11971 MBEDTLS_DHM_RFC3526_MODP_2048_P_BIN;
11972 const unsigned char dhm_g[] =
11973 MBEDTLS_DHM_RFC3526_MODP_2048_G_BIN;
11974
Hanno Beckera90658f2017-10-04 15:29:08 +010011975 if ( ( ret = mbedtls_ssl_conf_dh_param_bin( conf,
11976 dhm_p, sizeof( dhm_p ),
11977 dhm_g, sizeof( dhm_g ) ) ) != 0 )
Manuel Pégourié-Gonnardb31c5f62015-06-17 13:53:47 +020011978 {
11979 return( ret );
11980 }
11981 }
Manuel Pégourié-Gonnardbd990d62015-06-11 14:49:42 +020011982#endif
11983
Manuel Pégourié-Gonnardb31c5f62015-06-17 13:53:47 +020011984 /*
11985 * Preset-specific defaults
11986 */
11987 switch( preset )
Manuel Pégourié-Gonnardcd523e22015-05-04 13:35:39 +020011988 {
Manuel Pégourié-Gonnardb31c5f62015-06-17 13:53:47 +020011989 /*
11990 * NSA Suite B
11991 */
11992 case MBEDTLS_SSL_PRESET_SUITEB:
Hanno Beckere965bd32019-06-12 14:04:34 +010011993#if !defined(MBEDTLS_SSL_CONF_MIN_MAJOR_VER)
Manuel Pégourié-Gonnardb31c5f62015-06-17 13:53:47 +020011994 conf->min_major_ver = MBEDTLS_SSL_MAJOR_VERSION_3;
Hanno Beckere965bd32019-06-12 14:04:34 +010011995#endif /* !MBEDTLS_SSL_CONF_MIN_MAJOR_VER */
11996#if !defined(MBEDTLS_SSL_CONF_MIN_MINOR_VER)
Manuel Pégourié-Gonnardb31c5f62015-06-17 13:53:47 +020011997 conf->min_minor_ver = MBEDTLS_SSL_MINOR_VERSION_3; /* TLS 1.2 */
Hanno Beckere965bd32019-06-12 14:04:34 +010011998#endif /* !MBEDTLS_SSL_CONF_MIN_MINOR_VER */
11999#if !defined(MBEDTLS_SSL_CONF_MAX_MAJOR_VER)
Manuel Pégourié-Gonnardb31c5f62015-06-17 13:53:47 +020012000 conf->max_major_ver = MBEDTLS_SSL_MAX_MAJOR_VERSION;
Hanno Beckere965bd32019-06-12 14:04:34 +010012001#endif /* !MBEDTLS_SSL_CONF_MAX_MAJOR_VER */
12002#if !defined(MBEDTLS_SSL_CONF_MAX_MINOR_VER)
Manuel Pégourié-Gonnardb31c5f62015-06-17 13:53:47 +020012003 conf->max_minor_ver = MBEDTLS_SSL_MAX_MINOR_VERSION;
Hanno Beckere965bd32019-06-12 14:04:34 +010012004#endif /* !MBEDTLS_SSL_CONF_MAX_MINOR_VER */
Manuel Pégourié-Gonnardb31c5f62015-06-17 13:53:47 +020012005
Hanno Becker73f4cb12019-06-27 13:51:07 +010012006#if !defined(MBEDTLS_SSL_CONF_SINGLE_CIPHERSUITE)
Manuel Pégourié-Gonnardb31c5f62015-06-17 13:53:47 +020012007 conf->ciphersuite_list[MBEDTLS_SSL_MINOR_VERSION_0] =
12008 conf->ciphersuite_list[MBEDTLS_SSL_MINOR_VERSION_1] =
12009 conf->ciphersuite_list[MBEDTLS_SSL_MINOR_VERSION_2] =
12010 conf->ciphersuite_list[MBEDTLS_SSL_MINOR_VERSION_3] =
12011 ssl_preset_suiteb_ciphersuites;
Hanno Becker73f4cb12019-06-27 13:51:07 +010012012#endif /* MBEDTLS_SSL_CONF_SINGLE_CIPHERSUITE */
Manuel Pégourié-Gonnardb31c5f62015-06-17 13:53:47 +020012013
12014#if defined(MBEDTLS_X509_CRT_PARSE_C)
12015 conf->cert_profile = &mbedtls_x509_crt_profile_suiteb;
Manuel Pégourié-Gonnardcd523e22015-05-04 13:35:39 +020012016#endif
12017
Manuel Pégourié-Gonnarde5f30722015-10-22 17:01:15 +020012018#if defined(MBEDTLS_KEY_EXCHANGE__WITH_CERT__ENABLED)
Hanno Becker56595f42019-06-19 16:31:38 +010012019#if !defined(MBEDTLS_SSL_CONF_SINGLE_SIG_HASH)
Manuel Pégourié-Gonnardb31c5f62015-06-17 13:53:47 +020012020 conf->sig_hashes = ssl_preset_suiteb_hashes;
12021#endif
Hanno Becker56595f42019-06-19 16:31:38 +010012022#endif
Manuel Pégourié-Gonnardb31c5f62015-06-17 13:53:47 +020012023
12024#if defined(MBEDTLS_ECP_C)
Hanno Beckerc1096e72019-06-19 12:30:41 +010012025#if !defined(MBEDTLS_SSL_CONF_SINGLE_EC)
Manuel Pégourié-Gonnardb31c5f62015-06-17 13:53:47 +020012026 conf->curve_list = ssl_preset_suiteb_curves;
12027#endif
Hanno Beckerc1096e72019-06-19 12:30:41 +010012028#endif
Manuel Pégourié-Gonnardc98204e2015-08-11 04:21:01 +020012029 break;
Manuel Pégourié-Gonnardb31c5f62015-06-17 13:53:47 +020012030
12031 /*
12032 * Default
12033 */
12034 default:
Hanno Beckere965bd32019-06-12 14:04:34 +010012035#if !defined(MBEDTLS_SSL_CONF_MIN_MAJOR_VER)
Ron Eldor5e9f14d2017-05-28 10:46:38 +030012036 conf->min_major_ver = ( MBEDTLS_SSL_MIN_MAJOR_VERSION >
12037 MBEDTLS_SSL_MIN_VALID_MAJOR_VERSION ) ?
12038 MBEDTLS_SSL_MIN_MAJOR_VERSION :
12039 MBEDTLS_SSL_MIN_VALID_MAJOR_VERSION;
Hanno Beckere965bd32019-06-12 14:04:34 +010012040#endif /* !MBEDTLS_SSL_CONF_MIN_MAJOR_VER */
12041#if !defined(MBEDTLS_SSL_CONF_MIN_MINOR_VER)
Ron Eldor5e9f14d2017-05-28 10:46:38 +030012042 conf->min_minor_ver = ( MBEDTLS_SSL_MIN_MINOR_VERSION >
12043 MBEDTLS_SSL_MIN_VALID_MINOR_VERSION ) ?
12044 MBEDTLS_SSL_MIN_MINOR_VERSION :
12045 MBEDTLS_SSL_MIN_VALID_MINOR_VERSION;
Manuel Pégourié-Gonnardb31c5f62015-06-17 13:53:47 +020012046#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard64c16812019-06-06 12:43:51 +020012047 if( MBEDTLS_SSL_TRANSPORT_IS_DTLS( transport ) )
Manuel Pégourié-Gonnardb31c5f62015-06-17 13:53:47 +020012048 conf->min_minor_ver = MBEDTLS_SSL_MINOR_VERSION_2;
12049#endif
Hanno Beckere965bd32019-06-12 14:04:34 +010012050#endif /* !MBEDTLS_SSL_CONF_MIN_MINOR_VER */
12051#if !defined(MBEDTLS_SSL_CONF_MAX_MAJOR_VER)
12052 conf->max_major_ver = MBEDTLS_SSL_MAX_MAJOR_VERSION;
12053#endif /* !MBEDTLS_SSL_CONF_MAX_MAJOR_VER */
12054#if !defined(MBEDTLS_SSL_CONF_MAX_MINOR_VER)
12055 conf->max_minor_ver = MBEDTLS_SSL_MAX_MINOR_VERSION;
12056#endif /* !MBEDTLS_SSL_CONF_MAX_MINOR_VER */
Manuel Pégourié-Gonnardb31c5f62015-06-17 13:53:47 +020012057
Hanno Becker73f4cb12019-06-27 13:51:07 +010012058#if !defined(MBEDTLS_SSL_CONF_SINGLE_CIPHERSUITE)
Manuel Pégourié-Gonnardb31c5f62015-06-17 13:53:47 +020012059 conf->ciphersuite_list[MBEDTLS_SSL_MINOR_VERSION_0] =
12060 conf->ciphersuite_list[MBEDTLS_SSL_MINOR_VERSION_1] =
12061 conf->ciphersuite_list[MBEDTLS_SSL_MINOR_VERSION_2] =
12062 conf->ciphersuite_list[MBEDTLS_SSL_MINOR_VERSION_3] =
12063 mbedtls_ssl_list_ciphersuites();
Hanno Becker73f4cb12019-06-27 13:51:07 +010012064#endif /* MBEDTLS_SSL_CONF_SINGLE_CIPHERSUITE */
Manuel Pégourié-Gonnardb31c5f62015-06-17 13:53:47 +020012065
12066#if defined(MBEDTLS_X509_CRT_PARSE_C)
12067 conf->cert_profile = &mbedtls_x509_crt_profile_default;
12068#endif
12069
Manuel Pégourié-Gonnarde5f30722015-10-22 17:01:15 +020012070#if defined(MBEDTLS_KEY_EXCHANGE__WITH_CERT__ENABLED)
Hanno Becker56595f42019-06-19 16:31:38 +010012071#if !defined(MBEDTLS_SSL_CONF_SINGLE_SIG_HASH)
Manuel Pégourié-Gonnard47229c72015-12-04 15:02:56 +010012072 conf->sig_hashes = ssl_preset_default_hashes;
Manuel Pégourié-Gonnardb31c5f62015-06-17 13:53:47 +020012073#endif
Hanno Becker56595f42019-06-19 16:31:38 +010012074#endif
Manuel Pégourié-Gonnardb31c5f62015-06-17 13:53:47 +020012075
12076#if defined(MBEDTLS_ECP_C)
Hanno Beckerc1096e72019-06-19 12:30:41 +010012077#if !defined(MBEDTLS_SSL_CONF_SINGLE_EC)
Manuel Pégourié-Gonnardb31c5f62015-06-17 13:53:47 +020012078 conf->curve_list = mbedtls_ecp_grp_id_list();
12079#endif
Hanno Beckerc1096e72019-06-19 12:30:41 +010012080#endif
Manuel Pégourié-Gonnardb31c5f62015-06-17 13:53:47 +020012081
12082#if defined(MBEDTLS_DHM_C) && defined(MBEDTLS_SSL_CLI_C)
12083 conf->dhm_min_bitlen = 1024;
12084#endif
12085 }
12086
Manuel Pégourié-Gonnardcd523e22015-05-04 13:35:39 +020012087 return( 0 );
12088}
12089
12090/*
12091 * Free mbedtls_ssl_config
12092 */
12093void mbedtls_ssl_config_free( mbedtls_ssl_config *conf )
12094{
12095#if defined(MBEDTLS_DHM_C)
12096 mbedtls_mpi_free( &conf->dhm_P );
12097 mbedtls_mpi_free( &conf->dhm_G );
12098#endif
12099
12100#if defined(MBEDTLS_KEY_EXCHANGE__SOME__PSK_ENABLED)
12101 if( conf->psk != NULL )
12102 {
Andres Amaya Garcia1f6301b2018-04-17 09:51:09 -050012103 mbedtls_platform_zeroize( conf->psk, conf->psk_len );
Manuel Pégourié-Gonnardcd523e22015-05-04 13:35:39 +020012104 mbedtls_free( conf->psk );
Azim Khan27e8a122018-03-21 14:24:11 +000012105 conf->psk = NULL;
Manuel Pégourié-Gonnardcd523e22015-05-04 13:35:39 +020012106 conf->psk_len = 0;
junyeonLEE316b1622017-12-20 16:29:30 +090012107 }
12108
12109 if( conf->psk_identity != NULL )
12110 {
Andres Amaya Garcia1f6301b2018-04-17 09:51:09 -050012111 mbedtls_platform_zeroize( conf->psk_identity, conf->psk_identity_len );
junyeonLEE316b1622017-12-20 16:29:30 +090012112 mbedtls_free( conf->psk_identity );
Azim Khan27e8a122018-03-21 14:24:11 +000012113 conf->psk_identity = NULL;
Manuel Pégourié-Gonnardcd523e22015-05-04 13:35:39 +020012114 conf->psk_identity_len = 0;
12115 }
12116#endif
12117
12118#if defined(MBEDTLS_X509_CRT_PARSE_C)
12119 ssl_key_cert_free( conf->key_cert );
12120#endif
12121
Andres Amaya Garcia1f6301b2018-04-17 09:51:09 -050012122 mbedtls_platform_zeroize( conf, sizeof( mbedtls_ssl_config ) );
Manuel Pégourié-Gonnardcd523e22015-05-04 13:35:39 +020012123}
12124
Manuel Pégourié-Gonnard5674a972015-10-19 15:14:03 +020012125#if defined(MBEDTLS_PK_C) && \
12126 ( defined(MBEDTLS_RSA_C) || defined(MBEDTLS_ECDSA_C) )
Manuel Pégourié-Gonnard0d420492013-08-21 16:14:26 +020012127/*
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020012128 * Convert between MBEDTLS_PK_XXX and SSL_SIG_XXX
Manuel Pégourié-Gonnard0d420492013-08-21 16:14:26 +020012129 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020012130unsigned char mbedtls_ssl_sig_from_pk( mbedtls_pk_context *pk )
Manuel Pégourié-Gonnard0d420492013-08-21 16:14:26 +020012131{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020012132#if defined(MBEDTLS_RSA_C)
12133 if( mbedtls_pk_can_do( pk, MBEDTLS_PK_RSA ) )
12134 return( MBEDTLS_SSL_SIG_RSA );
Manuel Pégourié-Gonnard0d420492013-08-21 16:14:26 +020012135#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020012136#if defined(MBEDTLS_ECDSA_C)
12137 if( mbedtls_pk_can_do( pk, MBEDTLS_PK_ECDSA ) )
12138 return( MBEDTLS_SSL_SIG_ECDSA );
Manuel Pégourié-Gonnard0d420492013-08-21 16:14:26 +020012139#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020012140 return( MBEDTLS_SSL_SIG_ANON );
Manuel Pégourié-Gonnard0d420492013-08-21 16:14:26 +020012141}
12142
Hanno Becker7e5437a2017-04-28 17:15:26 +010012143unsigned char mbedtls_ssl_sig_from_pk_alg( mbedtls_pk_type_t type )
12144{
12145 switch( type ) {
12146 case MBEDTLS_PK_RSA:
12147 return( MBEDTLS_SSL_SIG_RSA );
12148 case MBEDTLS_PK_ECDSA:
12149 case MBEDTLS_PK_ECKEY:
12150 return( MBEDTLS_SSL_SIG_ECDSA );
12151 default:
12152 return( MBEDTLS_SSL_SIG_ANON );
12153 }
12154}
12155
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020012156mbedtls_pk_type_t mbedtls_ssl_pk_alg_from_sig( unsigned char sig )
Manuel Pégourié-Gonnarda20c58c2013-08-22 13:52:48 +020012157{
12158 switch( sig )
12159 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020012160#if defined(MBEDTLS_RSA_C)
12161 case MBEDTLS_SSL_SIG_RSA:
12162 return( MBEDTLS_PK_RSA );
Manuel Pégourié-Gonnarda20c58c2013-08-22 13:52:48 +020012163#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020012164#if defined(MBEDTLS_ECDSA_C)
12165 case MBEDTLS_SSL_SIG_ECDSA:
12166 return( MBEDTLS_PK_ECDSA );
Manuel Pégourié-Gonnarda20c58c2013-08-22 13:52:48 +020012167#endif
12168 default:
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020012169 return( MBEDTLS_PK_NONE );
Manuel Pégourié-Gonnarda20c58c2013-08-22 13:52:48 +020012170 }
12171}
Manuel Pégourié-Gonnard5674a972015-10-19 15:14:03 +020012172#endif /* MBEDTLS_PK_C && ( MBEDTLS_RSA_C || MBEDTLS_ECDSA_C ) */
Manuel Pégourié-Gonnarda20c58c2013-08-22 13:52:48 +020012173
Hanno Becker7e5437a2017-04-28 17:15:26 +010012174#if defined(MBEDTLS_SSL_PROTO_TLS1_2) && \
12175 defined(MBEDTLS_KEY_EXCHANGE__WITH_CERT__ENABLED)
12176
12177/* Find an entry in a signature-hash set matching a given hash algorithm. */
12178mbedtls_md_type_t mbedtls_ssl_sig_hash_set_find( mbedtls_ssl_sig_hash_set_t *set,
12179 mbedtls_pk_type_t sig_alg )
12180{
12181 switch( sig_alg )
12182 {
12183 case MBEDTLS_PK_RSA:
12184 return( set->rsa );
12185 case MBEDTLS_PK_ECDSA:
12186 return( set->ecdsa );
12187 default:
12188 return( MBEDTLS_MD_NONE );
12189 }
12190}
12191
12192/* Add a signature-hash-pair to a signature-hash set */
12193void mbedtls_ssl_sig_hash_set_add( mbedtls_ssl_sig_hash_set_t *set,
12194 mbedtls_pk_type_t sig_alg,
12195 mbedtls_md_type_t md_alg )
12196{
12197 switch( sig_alg )
12198 {
12199 case MBEDTLS_PK_RSA:
12200 if( set->rsa == MBEDTLS_MD_NONE )
12201 set->rsa = md_alg;
12202 break;
12203
12204 case MBEDTLS_PK_ECDSA:
12205 if( set->ecdsa == MBEDTLS_MD_NONE )
12206 set->ecdsa = md_alg;
12207 break;
12208
12209 default:
12210 break;
12211 }
12212}
12213
12214/* Allow exactly one hash algorithm for each signature. */
12215void mbedtls_ssl_sig_hash_set_const_hash( mbedtls_ssl_sig_hash_set_t *set,
12216 mbedtls_md_type_t md_alg )
12217{
12218 set->rsa = md_alg;
12219 set->ecdsa = md_alg;
12220}
12221
12222#endif /* MBEDTLS_SSL_PROTO_TLS1_2) &&
12223 MBEDTLS_KEY_EXCHANGE__WITH_CERT__ENABLED */
12224
Manuel Pégourié-Gonnard1a483832013-09-20 12:29:15 +020012225/*
Manuel Pégourié-Gonnard7bfc1222015-06-17 14:34:48 +020012226 * Convert from MBEDTLS_SSL_HASH_XXX to MBEDTLS_MD_XXX
Manuel Pégourié-Gonnard1a483832013-09-20 12:29:15 +020012227 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020012228mbedtls_md_type_t mbedtls_ssl_md_alg_from_hash( unsigned char hash )
Manuel Pégourié-Gonnarda20c58c2013-08-22 13:52:48 +020012229{
12230 switch( hash )
12231 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020012232#if defined(MBEDTLS_MD5_C)
12233 case MBEDTLS_SSL_HASH_MD5:
12234 return( MBEDTLS_MD_MD5 );
Manuel Pégourié-Gonnarda20c58c2013-08-22 13:52:48 +020012235#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020012236#if defined(MBEDTLS_SHA1_C)
12237 case MBEDTLS_SSL_HASH_SHA1:
12238 return( MBEDTLS_MD_SHA1 );
Manuel Pégourié-Gonnarda20c58c2013-08-22 13:52:48 +020012239#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020012240#if defined(MBEDTLS_SHA256_C)
12241 case MBEDTLS_SSL_HASH_SHA224:
12242 return( MBEDTLS_MD_SHA224 );
12243 case MBEDTLS_SSL_HASH_SHA256:
12244 return( MBEDTLS_MD_SHA256 );
Manuel Pégourié-Gonnarda20c58c2013-08-22 13:52:48 +020012245#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020012246#if defined(MBEDTLS_SHA512_C)
12247 case MBEDTLS_SSL_HASH_SHA384:
12248 return( MBEDTLS_MD_SHA384 );
12249 case MBEDTLS_SSL_HASH_SHA512:
12250 return( MBEDTLS_MD_SHA512 );
Manuel Pégourié-Gonnarda20c58c2013-08-22 13:52:48 +020012251#endif
12252 default:
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020012253 return( MBEDTLS_MD_NONE );
Manuel Pégourié-Gonnarda20c58c2013-08-22 13:52:48 +020012254 }
12255}
12256
Manuel Pégourié-Gonnard7bfc1222015-06-17 14:34:48 +020012257/*
12258 * Convert from MBEDTLS_MD_XXX to MBEDTLS_SSL_HASH_XXX
12259 */
12260unsigned char mbedtls_ssl_hash_from_md_alg( int md )
12261{
12262 switch( md )
12263 {
12264#if defined(MBEDTLS_MD5_C)
12265 case MBEDTLS_MD_MD5:
12266 return( MBEDTLS_SSL_HASH_MD5 );
12267#endif
12268#if defined(MBEDTLS_SHA1_C)
12269 case MBEDTLS_MD_SHA1:
12270 return( MBEDTLS_SSL_HASH_SHA1 );
12271#endif
12272#if defined(MBEDTLS_SHA256_C)
12273 case MBEDTLS_MD_SHA224:
12274 return( MBEDTLS_SSL_HASH_SHA224 );
12275 case MBEDTLS_MD_SHA256:
12276 return( MBEDTLS_SSL_HASH_SHA256 );
12277#endif
12278#if defined(MBEDTLS_SHA512_C)
12279 case MBEDTLS_MD_SHA384:
12280 return( MBEDTLS_SSL_HASH_SHA384 );
12281 case MBEDTLS_MD_SHA512:
12282 return( MBEDTLS_SSL_HASH_SHA512 );
12283#endif
12284 default:
12285 return( MBEDTLS_SSL_HASH_NONE );
12286 }
12287}
12288
Manuel Pégourié-Gonnardb541da62015-06-17 11:43:30 +020012289#if defined(MBEDTLS_ECP_C)
Manuel Pégourié-Gonnardab240102014-02-04 16:18:07 +010012290/*
Manuel Pégourié-Gonnard7bfc1222015-06-17 14:34:48 +020012291 * Check if a curve proposed by the peer is in our list.
Manuel Pégourié-Gonnard9d412d82015-06-17 12:10:46 +020012292 * Return 0 if we're willing to use it, -1 otherwise.
Manuel Pégourié-Gonnardab240102014-02-04 16:18:07 +010012293 */
Manuel Pégourié-Gonnard9d412d82015-06-17 12:10:46 +020012294int mbedtls_ssl_check_curve( const mbedtls_ssl_context *ssl, mbedtls_ecp_group_id grp_id )
Manuel Pégourié-Gonnardab240102014-02-04 16:18:07 +010012295{
Hanno Beckera4a9c692019-06-18 16:55:47 +010012296 MBEDTLS_SSL_BEGIN_FOR_EACH_SUPPORTED_EC_GRP_ID( own_ec_id )
12297 if( own_ec_id == grp_id )
12298 return( 0 );
12299 MBEDTLS_SSL_END_FOR_EACH_SUPPORTED_EC_GRP_ID
Manuel Pégourié-Gonnardab240102014-02-04 16:18:07 +010012300
Manuel Pégourié-Gonnard9d412d82015-06-17 12:10:46 +020012301 return( -1 );
Manuel Pégourié-Gonnardab240102014-02-04 16:18:07 +010012302}
Manuel Pégourié-Gonnardb541da62015-06-17 11:43:30 +020012303#endif /* MBEDTLS_ECP_C */
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +020012304
Manuel Pégourié-Gonnarde5f30722015-10-22 17:01:15 +020012305#if defined(MBEDTLS_KEY_EXCHANGE__WITH_CERT__ENABLED)
Manuel Pégourié-Gonnard7bfc1222015-06-17 14:34:48 +020012306/*
12307 * Check if a hash proposed by the peer is in our list.
12308 * Return 0 if we're willing to use it, -1 otherwise.
12309 */
12310int mbedtls_ssl_check_sig_hash( const mbedtls_ssl_context *ssl,
12311 mbedtls_md_type_t md )
12312{
Hanno Beckerf1bc9e12019-06-19 16:23:21 +010012313 MBEDTLS_SSL_BEGIN_FOR_EACH_SIG_HASH( md_alg )
12314 if( md_alg == md )
12315 return( 0 );
12316 MBEDTLS_SSL_END_FOR_EACH_SIG_HASH
Manuel Pégourié-Gonnard7bfc1222015-06-17 14:34:48 +020012317
12318 return( -1 );
12319}
Manuel Pégourié-Gonnarde5f30722015-10-22 17:01:15 +020012320#endif /* MBEDTLS_KEY_EXCHANGE__WITH_CERT__ENABLED */
Manuel Pégourié-Gonnard7bfc1222015-06-17 14:34:48 +020012321
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020012322#if defined(MBEDTLS_X509_CRT_PARSE_C)
12323int mbedtls_ssl_check_cert_usage( const mbedtls_x509_crt *cert,
Hanno Becker473f98f2019-06-26 10:27:32 +010012324 mbedtls_ssl_ciphersuite_handle_t ciphersuite,
Manuel Pégourié-Gonnarde6efa6f2015-04-20 11:01:48 +010012325 int cert_endpoint,
Manuel Pégourié-Gonnarde6ef16f2015-05-11 19:54:43 +020012326 uint32_t *flags )
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +020012327{
Manuel Pégourié-Gonnarde6efa6f2015-04-20 11:01:48 +010012328 int ret = 0;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020012329#if defined(MBEDTLS_X509_CHECK_KEY_USAGE)
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +020012330 int usage = 0;
12331#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020012332#if defined(MBEDTLS_X509_CHECK_EXTENDED_KEY_USAGE)
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +020012333 const char *ext_oid;
12334 size_t ext_len;
12335#endif
12336
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020012337#if !defined(MBEDTLS_X509_CHECK_KEY_USAGE) && \
12338 !defined(MBEDTLS_X509_CHECK_EXTENDED_KEY_USAGE)
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +020012339 ((void) cert);
12340 ((void) cert_endpoint);
Manuel Pégourié-Gonnarde6efa6f2015-04-20 11:01:48 +010012341 ((void) flags);
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +020012342#endif
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +020012343
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020012344#if defined(MBEDTLS_X509_CHECK_KEY_USAGE)
12345 if( cert_endpoint == MBEDTLS_SSL_IS_SERVER )
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +020012346 {
12347 /* Server part of the key exchange */
Hanno Becker473f98f2019-06-26 10:27:32 +010012348 switch( mbedtls_ssl_suite_get_key_exchange( ciphersuite ) )
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +020012349 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020012350 case MBEDTLS_KEY_EXCHANGE_RSA:
12351 case MBEDTLS_KEY_EXCHANGE_RSA_PSK:
Manuel Pégourié-Gonnarde6028c92015-04-20 12:19:02 +010012352 usage = MBEDTLS_X509_KU_KEY_ENCIPHERMENT;
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +020012353 break;
12354
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020012355 case MBEDTLS_KEY_EXCHANGE_DHE_RSA:
12356 case MBEDTLS_KEY_EXCHANGE_ECDHE_RSA:
12357 case MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA:
12358 usage = MBEDTLS_X509_KU_DIGITAL_SIGNATURE;
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +020012359 break;
12360
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020012361 case MBEDTLS_KEY_EXCHANGE_ECDH_RSA:
12362 case MBEDTLS_KEY_EXCHANGE_ECDH_ECDSA:
Manuel Pégourié-Gonnarde6028c92015-04-20 12:19:02 +010012363 usage = MBEDTLS_X509_KU_KEY_AGREEMENT;
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +020012364 break;
12365
12366 /* Don't use default: we want warnings when adding new values */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020012367 case MBEDTLS_KEY_EXCHANGE_NONE:
12368 case MBEDTLS_KEY_EXCHANGE_PSK:
12369 case MBEDTLS_KEY_EXCHANGE_DHE_PSK:
12370 case MBEDTLS_KEY_EXCHANGE_ECDHE_PSK:
Manuel Pégourié-Gonnard557535d2015-09-15 17:53:32 +020012371 case MBEDTLS_KEY_EXCHANGE_ECJPAKE:
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +020012372 usage = 0;
12373 }
12374 }
12375 else
12376 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020012377 /* Client auth: we only implement rsa_sign and mbedtls_ecdsa_sign for now */
12378 usage = MBEDTLS_X509_KU_DIGITAL_SIGNATURE;
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +020012379 }
12380
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020012381 if( mbedtls_x509_crt_check_key_usage( cert, usage ) != 0 )
Manuel Pégourié-Gonnarde6efa6f2015-04-20 11:01:48 +010012382 {
Manuel Pégourié-Gonnarde6028c92015-04-20 12:19:02 +010012383 *flags |= MBEDTLS_X509_BADCERT_KEY_USAGE;
Manuel Pégourié-Gonnarde6efa6f2015-04-20 11:01:48 +010012384 ret = -1;
12385 }
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +020012386#else
12387 ((void) ciphersuite);
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020012388#endif /* MBEDTLS_X509_CHECK_KEY_USAGE */
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +020012389
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020012390#if defined(MBEDTLS_X509_CHECK_EXTENDED_KEY_USAGE)
12391 if( cert_endpoint == MBEDTLS_SSL_IS_SERVER )
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +020012392 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020012393 ext_oid = MBEDTLS_OID_SERVER_AUTH;
12394 ext_len = MBEDTLS_OID_SIZE( MBEDTLS_OID_SERVER_AUTH );
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +020012395 }
12396 else
12397 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020012398 ext_oid = MBEDTLS_OID_CLIENT_AUTH;
12399 ext_len = MBEDTLS_OID_SIZE( MBEDTLS_OID_CLIENT_AUTH );
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +020012400 }
12401
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020012402 if( mbedtls_x509_crt_check_extended_key_usage( cert, ext_oid, ext_len ) != 0 )
Manuel Pégourié-Gonnarde6efa6f2015-04-20 11:01:48 +010012403 {
Manuel Pégourié-Gonnarde6028c92015-04-20 12:19:02 +010012404 *flags |= MBEDTLS_X509_BADCERT_EXT_KEY_USAGE;
Manuel Pégourié-Gonnarde6efa6f2015-04-20 11:01:48 +010012405 ret = -1;
12406 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020012407#endif /* MBEDTLS_X509_CHECK_EXTENDED_KEY_USAGE */
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +020012408
Manuel Pégourié-Gonnarde6efa6f2015-04-20 11:01:48 +010012409 return( ret );
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +020012410}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020012411#endif /* MBEDTLS_X509_CRT_PARSE_C */
Manuel Pégourié-Gonnard3a306b92014-04-29 15:11:17 +020012412
Hanno Becker0a641702019-06-24 11:19:58 +010012413#if defined(MBEDTLS_SSL_PROTO_TLS1_2)
Simon Butcher99000142016-10-13 17:21:01 +010012414int mbedtls_ssl_set_calc_verify_md( mbedtls_ssl_context *ssl, int md )
12415{
Simon Butcher99000142016-10-13 17:21:01 +010012416 switch( md )
12417 {
Simon Butcher99000142016-10-13 17:21:01 +010012418#if defined(MBEDTLS_SHA512_C)
12419 case MBEDTLS_SSL_HASH_SHA384:
12420 ssl->handshake->calc_verify = ssl_calc_verify_tls_sha384;
12421 break;
12422#endif
12423#if defined(MBEDTLS_SHA256_C)
12424 case MBEDTLS_SSL_HASH_SHA256:
12425 ssl->handshake->calc_verify = ssl_calc_verify_tls_sha256;
12426 break;
12427#endif
Hanno Becker627fbee2019-06-24 11:21:53 +010012428
Simon Butcher99000142016-10-13 17:21:01 +010012429 default:
Hanno Becker627fbee2019-06-24 11:21:53 +010012430 return( MBEDTLS_ERR_SSL_INVALID_VERIFY_HASH );
Simon Butcher99000142016-10-13 17:21:01 +010012431 }
12432
Hanno Becker627fbee2019-06-24 11:21:53 +010012433 return( 0 );
Simon Butcher99000142016-10-13 17:21:01 +010012434}
Hanno Becker0a641702019-06-24 11:19:58 +010012435#endif /* MBEDTLS_SSL_PROTO_TLS1_2 */
Simon Butcher99000142016-10-13 17:21:01 +010012436
Andres Amaya Garcia46f5a3e2017-07-20 16:17:51 +010012437#if defined(MBEDTLS_SSL_PROTO_SSL3) || defined(MBEDTLS_SSL_PROTO_TLS1) || \
12438 defined(MBEDTLS_SSL_PROTO_TLS1_1)
12439int mbedtls_ssl_get_key_exchange_md_ssl_tls( mbedtls_ssl_context *ssl,
12440 unsigned char *output,
12441 unsigned char *data, size_t data_len )
12442{
12443 int ret = 0;
12444 mbedtls_md5_context mbedtls_md5;
12445 mbedtls_sha1_context mbedtls_sha1;
12446
12447 mbedtls_md5_init( &mbedtls_md5 );
12448 mbedtls_sha1_init( &mbedtls_sha1 );
12449
12450 /*
12451 * digitally-signed struct {
12452 * opaque md5_hash[16];
12453 * opaque sha_hash[20];
12454 * };
12455 *
12456 * md5_hash
12457 * MD5(ClientHello.random + ServerHello.random
12458 * + ServerParams);
12459 * sha_hash
12460 * SHA(ClientHello.random + ServerHello.random
12461 * + ServerParams);
12462 */
Gilles Peskine9e4f77c2018-01-22 11:48:08 +010012463 if( ( ret = mbedtls_md5_starts_ret( &mbedtls_md5 ) ) != 0 )
Andres Amaya Garcia46f5a3e2017-07-20 16:17:51 +010012464 {
Gilles Peskine9e4f77c2018-01-22 11:48:08 +010012465 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_md5_starts_ret", ret );
Andres Amaya Garcia46f5a3e2017-07-20 16:17:51 +010012466 goto exit;
12467 }
Gilles Peskine9e4f77c2018-01-22 11:48:08 +010012468 if( ( ret = mbedtls_md5_update_ret( &mbedtls_md5,
Andres Amaya Garcia46f5a3e2017-07-20 16:17:51 +010012469 ssl->handshake->randbytes, 64 ) ) != 0 )
12470 {
Gilles Peskine9e4f77c2018-01-22 11:48:08 +010012471 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_md5_update_ret", ret );
Andres Amaya Garcia46f5a3e2017-07-20 16:17:51 +010012472 goto exit;
12473 }
Gilles Peskine9e4f77c2018-01-22 11:48:08 +010012474 if( ( ret = mbedtls_md5_update_ret( &mbedtls_md5, data, data_len ) ) != 0 )
Andres Amaya Garcia46f5a3e2017-07-20 16:17:51 +010012475 {
Gilles Peskine9e4f77c2018-01-22 11:48:08 +010012476 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_md5_update_ret", ret );
Andres Amaya Garcia46f5a3e2017-07-20 16:17:51 +010012477 goto exit;
12478 }
Gilles Peskine9e4f77c2018-01-22 11:48:08 +010012479 if( ( ret = mbedtls_md5_finish_ret( &mbedtls_md5, output ) ) != 0 )
Andres Amaya Garcia46f5a3e2017-07-20 16:17:51 +010012480 {
Gilles Peskine9e4f77c2018-01-22 11:48:08 +010012481 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_md5_finish_ret", ret );
Andres Amaya Garcia46f5a3e2017-07-20 16:17:51 +010012482 goto exit;
12483 }
12484
Gilles Peskine9e4f77c2018-01-22 11:48:08 +010012485 if( ( ret = mbedtls_sha1_starts_ret( &mbedtls_sha1 ) ) != 0 )
Andres Amaya Garcia46f5a3e2017-07-20 16:17:51 +010012486 {
Gilles Peskine9e4f77c2018-01-22 11:48:08 +010012487 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_sha1_starts_ret", ret );
Andres Amaya Garcia46f5a3e2017-07-20 16:17:51 +010012488 goto exit;
12489 }
Gilles Peskine9e4f77c2018-01-22 11:48:08 +010012490 if( ( ret = mbedtls_sha1_update_ret( &mbedtls_sha1,
Andres Amaya Garcia46f5a3e2017-07-20 16:17:51 +010012491 ssl->handshake->randbytes, 64 ) ) != 0 )
12492 {
Gilles Peskine9e4f77c2018-01-22 11:48:08 +010012493 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_sha1_update_ret", ret );
Andres Amaya Garcia46f5a3e2017-07-20 16:17:51 +010012494 goto exit;
12495 }
Gilles Peskine9e4f77c2018-01-22 11:48:08 +010012496 if( ( ret = mbedtls_sha1_update_ret( &mbedtls_sha1, data,
Andres Amaya Garcia46f5a3e2017-07-20 16:17:51 +010012497 data_len ) ) != 0 )
12498 {
Gilles Peskine9e4f77c2018-01-22 11:48:08 +010012499 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_sha1_update_ret", ret );
Andres Amaya Garcia46f5a3e2017-07-20 16:17:51 +010012500 goto exit;
12501 }
Gilles Peskine9e4f77c2018-01-22 11:48:08 +010012502 if( ( ret = mbedtls_sha1_finish_ret( &mbedtls_sha1,
Andres Amaya Garcia46f5a3e2017-07-20 16:17:51 +010012503 output + 16 ) ) != 0 )
12504 {
Gilles Peskine9e4f77c2018-01-22 11:48:08 +010012505 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_sha1_finish_ret", ret );
Andres Amaya Garcia46f5a3e2017-07-20 16:17:51 +010012506 goto exit;
12507 }
12508
12509exit:
12510 mbedtls_md5_free( &mbedtls_md5 );
12511 mbedtls_sha1_free( &mbedtls_sha1 );
12512
12513 if( ret != 0 )
Hanno Beckerde62da92019-07-24 13:23:50 +010012514 mbedtls_ssl_pend_fatal_alert( ssl,
12515 MBEDTLS_SSL_ALERT_MSG_INTERNAL_ERROR );
Andres Amaya Garcia46f5a3e2017-07-20 16:17:51 +010012516
12517 return( ret );
12518
12519}
12520#endif /* MBEDTLS_SSL_PROTO_SSL3 || MBEDTLS_SSL_PROTO_TLS1 || \
12521 MBEDTLS_SSL_PROTO_TLS1_1 */
12522
12523#if defined(MBEDTLS_SSL_PROTO_TLS1) || defined(MBEDTLS_SSL_PROTO_TLS1_1) || \
12524 defined(MBEDTLS_SSL_PROTO_TLS1_2)
12525int mbedtls_ssl_get_key_exchange_md_tls1_2( mbedtls_ssl_context *ssl,
Gilles Peskineca1d7422018-04-24 11:53:22 +020012526 unsigned char *hash, size_t *hashlen,
12527 unsigned char *data, size_t data_len,
12528 mbedtls_md_type_t md_alg )
Andres Amaya Garcia46f5a3e2017-07-20 16:17:51 +010012529{
12530 int ret = 0;
12531 mbedtls_md_context_t ctx;
12532 const mbedtls_md_info_t *md_info = mbedtls_md_info_from_type( md_alg );
Gilles Peskineca1d7422018-04-24 11:53:22 +020012533 *hashlen = mbedtls_md_get_size( md_info );
Andres Amaya Garcia46f5a3e2017-07-20 16:17:51 +010012534
12535 mbedtls_md_init( &ctx );
12536
12537 /*
12538 * digitally-signed struct {
12539 * opaque client_random[32];
12540 * opaque server_random[32];
12541 * ServerDHParams params;
12542 * };
12543 */
12544 if( ( ret = mbedtls_md_setup( &ctx, md_info, 0 ) ) != 0 )
12545 {
12546 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_md_setup", ret );
12547 goto exit;
12548 }
12549 if( ( ret = mbedtls_md_starts( &ctx ) ) != 0 )
12550 {
12551 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_md_starts", ret );
12552 goto exit;
12553 }
12554 if( ( ret = mbedtls_md_update( &ctx, ssl->handshake->randbytes, 64 ) ) != 0 )
12555 {
12556 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_md_update", ret );
12557 goto exit;
12558 }
12559 if( ( ret = mbedtls_md_update( &ctx, data, data_len ) ) != 0 )
12560 {
12561 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_md_update", ret );
12562 goto exit;
12563 }
Gilles Peskineca1d7422018-04-24 11:53:22 +020012564 if( ( ret = mbedtls_md_finish( &ctx, hash ) ) != 0 )
Andres Amaya Garcia46f5a3e2017-07-20 16:17:51 +010012565 {
12566 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_md_finish", ret );
12567 goto exit;
12568 }
12569
12570exit:
12571 mbedtls_md_free( &ctx );
12572
12573 if( ret != 0 )
Hanno Beckerde62da92019-07-24 13:23:50 +010012574 mbedtls_ssl_pend_fatal_alert( ssl,
12575 MBEDTLS_SSL_ALERT_MSG_INTERNAL_ERROR );
Andres Amaya Garcia46f5a3e2017-07-20 16:17:51 +010012576
12577 return( ret );
12578}
12579#endif /* MBEDTLS_SSL_PROTO_TLS1 || MBEDTLS_SSL_PROTO_TLS1_1 || \
12580 MBEDTLS_SSL_PROTO_TLS1_2 */
12581
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020012582#endif /* MBEDTLS_SSL_TLS_C */